Updates from: 09/22/2023 01:56:36
Service Microsoft Docs article Related commit history on GitHub Change details
active-directory-b2c Aad Sspr Technical Profile https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/aad-sspr-technical-profile.md
Title: Azure AD SSPR technical profiles in custom policies
+ Title: Microsoft Entra SSPR technical profiles in custom policies
-description: Custom policy reference for Azure AD SSPR technical profiles in Azure AD B2C.
+description: Custom policy reference for Microsoft Entra SSPR technical profiles in Azure AD B2C.
-# Define an Azure AD SSPR technical profile in an Azure AD B2C custom policy
+# Define a Microsoft Entra SSPR technical profile in an Azure AD B2C custom policy
[!INCLUDE [active-directory-b2c-advanced-audience-warning](../../includes/active-directory-b2c-advanced-audience-warning.md)]
-Azure Active Directory B2C (Azure AD B2C) provides support for verifying an email address for self-service password reset (SSPR). Use the Azure AD SSPR technical profile to generate and send a code to an email address, and then verify the code. The Azure AD SSPR technical profile may also return an error message. The validation technical profile validates the user-provided data before the user journey continues. With the validation technical profile, an error message displays on a self-asserted page.
+Azure Active Directory B2C (Azure AD B2C) provides support for verifying an email address for self-service password reset (SSPR). Use the Microsoft Entra SSPR technical profile to generate and send a code to an email address, and then verify the code. The Microsoft Entra SSPR technical profile may also return an error message. The validation technical profile validates the user-provided data before the user journey continues. With the validation technical profile, an error message displays on a self-asserted page.
This technical profile: - Doesn't provide an interface to interact with the user. Instead, the user interface is called from a [self-asserted](self-asserted-technical-profile.md) technical profile, or a [display control](display-controls.md) as a [validation technical profile](validation-technical-profile.md).-- Uses the Azure AD SSPR service to generate and send a code to an email address, and then verifies the code.
+- Uses the Microsoft Entra SSPR service to generate and send a code to an email address, and then verifies the code.
- Validates an email address via a verification code. ## Protocol
The **Name** attribute of the **Protocol** element needs to be set to `Proprieta
Web.TPEngine.Providers.AadSsprProtocolProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null ```
-The following example shows an Azure AD SSPR technical profile:
+The following example shows a Microsoft Entra SSPR technical profile:
```xml <TechnicalProfile Id="AadSspr-SendCode">
The first mode of this technical profile is to generate a code and send it. The
### Input claims
-The **InputClaims** element contains a list of claims to send to Azure AD SSPR. You can also map the name of your claim to the name defined in the SSPR technical profile.
+The **InputClaims** element contains a list of claims to send to Microsoft Entra SSPR. You can also map the name of your claim to the name defined in the SSPR technical profile.
| ClaimReferenceId | Required | Description | | | -- | -- | | emailAddress | Yes | The identifier for the user who owns the email address. The `PartnerClaimType` property of the input claim must be set to `emailAddress`. |
-The **InputClaimsTransformations** element may contain a collection of **InputClaimsTransformation** elements that are used to modify the input claims or generate new ones before sending to the Azure AD SSPR service.
+The **InputClaimsTransformations** element may contain a collection of **InputClaimsTransformation** elements that are used to modify the input claims or generate new ones before sending to the Microsoft Entra SSPR service.
### Output claims
-The Azure AD SSPR protocol provider does not return any **OutputClaims**, thus there is no need to specify output claims. You can, however, include claims that aren't returned by the Azure AD SSPR protocol provider as long as you set the `DefaultValue` attribute.
+The Microsoft Entra SSPR protocol provider does not return any **OutputClaims**, thus there is no need to specify output claims. You can, however, include claims that aren't returned by the Microsoft Entra SSPR protocol provider as long as you set the `DefaultValue` attribute.
The **OutputClaimsTransformations** element may contain a collection of **OutputClaimsTransformation** elements that are used to modify the output claims or generate new ones.
The following metadata can be used to configure the error messages displayed upo
### Example: send an email
-The following example shows an Azure AD SSPR technical profile that is used to send a code via email.
+The following example shows a Microsoft Entra SSPR technical profile that is used to send a code via email.
```xml <TechnicalProfile Id="AadSspr-SendCode">
The second mode of this technical profile is to verify a code. The following opt
### Input claims
-The **InputClaims** element contains a list of claims to send to Azure AD SSPR. You can also map the name of your claim to the name defined in the SSPR technical profile.
+The **InputClaims** element contains a list of claims to send to Microsoft Entra SSPR. You can also map the name of your claim to the name defined in the SSPR technical profile.
| ClaimReferenceId | Required | Description | | | -- | -- | -- | | emailAddress| Yes | Same email address as previously used to send a code. It is also used to locate an email verification session. The `PartnerClaimType` property of the input claim must be set to `emailAddress`.| | verificationCode | Yes | The verification code provided by the user to be verified. The `PartnerClaimType` property of the input claim must be set to `verificationCode`. |
-The **InputClaimsTransformations** element may contain a collection of **InputClaimsTransformation** elements that are used to modify the input claims or generate new ones before calling the Azure AD SSPR service.
+The **InputClaimsTransformations** element may contain a collection of **InputClaimsTransformation** elements that are used to modify the input claims or generate new ones before calling the Microsoft Entra SSPR service.
### Output claims
-The Azure AD SSPR protocol provider does not return any **OutputClaims**, thus there is no need to specify output claims. You can, however, include claims that aren't returned by the Azure AD SSPR protocol provider as long as you set the `DefaultValue` attribute.
+The Microsoft Entra SSPR protocol provider does not return any **OutputClaims**, thus there is no need to specify output claims. You can, however, include claims that aren't returned by the Microsoft Entra SSPR protocol provider as long as you set the `DefaultValue` attribute.
The **OutputClaimsTransformations** element may contain a collection of **OutputClaimsTransformation** elements that are used to modify the output claims or generate new ones.
The following metadata can be used to configure the error messages displayed upo
### Example: verify a code
-The following example shows an Azure AD SSPR technical profile used to verify the code.
+The following example shows a Microsoft Entra SSPR technical profile used to verify the code.
```xml <TechnicalProfile Id="AadSspr-VerifyCode">
active-directory-b2c Access Tokens https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/access-tokens.md
An *access token* contains claims that you can use in Azure Active Directory B2C
This article shows you how to request an access token for a web application and web API. For more information about tokens in Azure AD B2C, see the [overview of tokens in Azure Active Directory B2C](tokens-overview.md). > [!NOTE]
-> **Web API chains (On-Behalf-Of) is not supported by Azure AD B2C** - Many architectures include a web API that needs to call another downstream web API, both secured by Azure AD B2C. This scenario is common in clients that have a web API back end, which in turn calls a another service. This chained web API scenario can be supported by using the OAuth 2.0 JWT Bearer Credential grant, otherwise known as the On-Behalf-Of flow. However, the On-Behalf-Of flow is not currently implemented in Azure AD B2C. Although On-Behalf-Of works for applications registered in Azure AD, it does not work for applications registered in Azure AD B2C, regardless of the tenant (Azure AD or Azure AD B2C) that is issuing the tokens.
+> **Web API chains (On-Behalf-Of) is not supported by Azure AD B2C** - Many architectures include a web API that needs to call another downstream web API, both secured by Azure AD B2C. This scenario is common in clients that have a web API back end, which in turn calls a another service. This chained web API scenario can be supported by using the OAuth 2.0 JWT Bearer Credential grant, otherwise known as the On-Behalf-Of flow. However, the On-Behalf-Of flow is not currently implemented in Azure AD B2C. Although On-Behalf-Of works for applications registered in Microsoft Entra ID, it does not work for applications registered in Azure AD B2C, regardless of the tenant (Microsoft Entra ID or Azure AD B2C) that is issuing the tokens.
## Prerequisites
active-directory-b2c Active Directory Technical Profile https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/active-directory-technical-profile.md
Title: Define an Azure AD technical profile in a custom policy
+ Title: Define a Microsoft Entra technical profile in a custom policy
-description: Define an Azure Active Directory technical profile in a custom policy in Azure Active Directory B2C.
+description: Define a Microsoft Entra technical profile in a custom policy in Azure Active Directory B2C.
-# Define an Azure Active Directory technical profile in an Azure Active Directory B2C custom policy
+# Define a Microsoft Entra technical profile in an Azure Active Directory B2C custom policy
[!INCLUDE [active-directory-b2c-advanced-audience-warning](../../includes/active-directory-b2c-advanced-audience-warning.md)]
-Azure Active Directory B2C (Azure AD B2C) provides support for the Azure Active Directory user management. This article describes the specifics of a technical profile for interacting with a claims provider that supports this standardized protocol.
+Azure Active Directory B2C (Azure AD B2C) provides support for the Microsoft Entra user management. This article describes the specifics of a technical profile for interacting with a claims provider that supports this standardized protocol.
## Protocol The **Name** attribute of the **Protocol** element needs to be set to `Proprietary`. The **handler** attribute must contain the fully qualified name of the protocol handler assembly `Web.TPEngine.Providers.AzureActiveDirectoryProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null`.
-Following [custom policy starter pack](tutorial-create-user-flows.md?pivots=b2c-custom-policy#custom-policy-starter-pack) Azure AD technical profiles include the **AAD-Common** technical profile. The Azure AD technical profiles don't specify the protocol because the protocol is configured in the **AAD-Common** technical profile:
+Following [custom policy starter pack](tutorial-create-user-flows.md?pivots=b2c-custom-policy#custom-policy-starter-pack) Microsoft Entra technical profiles include the **AAD-Common** technical profile. The Microsoft Entra technical profiles don't specify the protocol because the protocol is configured in the **AAD-Common** technical profile:
- **AAD-UserReadUsingAlternativeSecurityId** and **AAD-UserReadUsingAlternativeSecurityId-NoError** - Look up a social account in the directory. - **AAD-UserWriteUsingAlternativeSecurityId** - Create a new social account.
The following example shows the **AAD-Common** technical profile:
## InputClaims
-The InputClaims element contains a claim, which is used to look up an account in the directory, or create a new one. There must be exactly one InputClaim element in the input claims collection for all Azure AD technical profiles. You may need to map the name of the claim defined in your policy to the name defined in Azure Active Directory.
+The InputClaims element contains a claim, which is used to look up an account in the directory, or create a new one. There must be exactly one InputClaim element in the input claims collection for all Microsoft Entra technical profiles. You may need to map the name of the claim defined in your policy to the name defined in Microsoft Entra ID.
-To read, update, or delete an existing user account, the input claim is a key that uniquely identifies the account in Azure AD directory. For example, **objectId**, **userPrincipalName**, **signInNames.emailAddress**, **signInNames.userName**, or **alternativeSecurityId**.
+To read, update, or delete an existing user account, the input claim is a key that uniquely identifies the account in Microsoft Entra directory. For example, **objectId**, **userPrincipalName**, **signInNames.emailAddress**, **signInNames.userName**, or **alternativeSecurityId**.
To create a new user account, the input claim is a key that uniquely identifies a local or federated account. For example, local account: **signInNames.emailAddress**, or **signInNames.userName**. For a federated account: the **alternativeSecurityId**.
The [InputClaimsTransformations](technicalprofiles.md#input-claims-transformatio
## OutputClaims
-The **OutputClaims** element contains a list of claims returned by the Azure AD technical profile. You may need to map the name of the claim defined in your policy to the name defined in Azure Active Directory. You can also include claims that aren't returned by the Azure Active Directory, as long as you set the `DefaultValue` attribute.
+The **OutputClaims** element contains a list of claims returned by the Microsoft Entra technical profile. You may need to map the name of the claim defined in your policy to the name defined in Microsoft Entra ID. You can also include claims that aren't returned by the Microsoft Entra ID, as long as you set the `DefaultValue` attribute.
The [OutputClaimsTransformations](technicalprofiles.md#output-claims-transformations) element may contain a collection of **OutputClaimsTransformation** elements that are used to modify the output claims or generate new ones.
For example, the **AAD-UserWriteUsingLogonEmail** technical profile creates a lo
## PersistedClaims
-The **PersistedClaims** element contains all of the values that should be persisted by Azure AD with possible mapping information between a claim type already defined in the [ClaimsSchema](claimsschema.md) section in the policy and the Azure AD attribute name.
+The **PersistedClaims** element contains all of the values that should be persisted by Microsoft Entra ID with possible mapping information between a claim type already defined in the [ClaimsSchema](claimsschema.md) section in the policy and the Microsoft Entra attribute name.
The **AAD-UserWriteUsingLogonEmail** technical profile, which creates new local account, persists following claims:
The **AAD-UserWriteUsingLogonEmail** technical profile, which creates new local
</PersistedClaims> ```
-The name of the claim is the name of the Azure AD attribute unless the **PartnerClaimType** attribute is specified, which contains the Azure AD attribute name.
+The name of the claim is the name of the Microsoft Entra attribute unless the **PartnerClaimType** attribute is specified, which contains the Microsoft Entra attribute name.
## Requirements of an operation -- There must be exactly one **InputClaim** element in the claims bag for all Azure AD technical profiles.
+- There must be exactly one **InputClaim** element in the claims bag for all Microsoft Entra technical profiles.
- The [user profile attributes article](user-profile-attributes.md) describes the supported Azure AD B2C user profile attributes you can use in the input claims, output claims, and persisted claims. - If the operation is `Write` or `DeleteClaims`, then it must also appear in a **PersistedClaims** element. - The value of the **userPrincipalName** claim must be in the format of `user@tenant.onmicrosoft.com`. - The **displayName** claim is required and cannot be an empty string.
-## Azure AD technical profile operations
+<a name='azure-ad-technical-profile-operations'></a>
+
+## Microsoft Entra technical profile operations
### Read
The following settings can be used to configure the error message displayed upon
## Next steps
-See the following article, for example of using Azure AD technical profile:
+See the following article, for example of using Microsoft Entra technical profile:
- [Add claims and customize user input using custom policies in Azure Active Directory B2C](configure-user-input.md)
active-directory-b2c Add Api Connector Token Enrichment https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/add-api-connector-token-enrichment.md
Additionally, these claims are typically sent in all requests for this step:
> [!IMPORTANT] > If a claim does not have a value at the time the API endpoint is called, the claim will not be sent to the API. Your API should be designed to explicitly check and handle the case in which a claim is not in the request. ## Expected response types from the web API at this step
-When the web API receives an HTTP request from Azure AD during a user flow, it can return a "continuation response."
+When the web API receives an HTTP request from Microsoft Entra ID during a user flow, it can return a "continuation response."
### Continuation response A continuation response indicates that the user flow should continue to the next step: issuing the token. In a continuation response, the API can return additional claims. A claim returned by the API that you wish to return in the token must be a built-in claim or [defined as a custom attribute](user-flow-custom-attributes.md) and must be selected in the **Application claims** configuration of the user flow.
Repeat this step for the **ProfileEdit.xml**, and **PasswordReset.xml** user jou
Save the files you changed: *TrustFrameworkBase.xml*, and *TrustFrameworkExtensions.xml*, *SignUpOrSignin.xml*, *ProfileEdit.xml*, and *PasswordReset.xml*. ## Test the custom policy 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your Azure AD tenant by selecting the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the directory that contains your Microsoft Entra tenant by selecting the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**. 1. Select **Identity Experience Framework**. 1. Select **Upload Custom Policy**, and then upload the policy files that you changed: *TrustFrameworkBase.xml*, and *TrustFrameworkExtensions.xml*, *SignUpOrSignin.xml*, *ProfileEdit.xml*, and *PasswordReset.xml*.
active-directory-b2c Add Api Connector https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/add-api-connector.md
These steps only exist for **Sign up and sign in (Recommended)** and **Sign up (
## After federating with an identity provider during sign-up
-An API connector at this step in the sign-up process is invoked immediately after the user authenticates with an identity provider (like Google, Facebook, & Azure AD). This step precedes the ***attribute collection page***, which is the form presented to the user to collect user attributes. This step is not invoked if a user is registering with a local account.
+An API connector at this step in the sign-up process is invoked immediately after the user authenticates with an identity provider (like Google, Facebook, and Microsoft Entra ID). This step precedes the ***attribute collection page***, which is the form presented to the user to collect user attributes. This step is not invoked if a user is registering with a local account.
### Example request sent to the API at this step ```http
The exact claims sent to the API depend on the information is provided by the id
### Expected response types from the web API at this step
-When the web API receives an HTTP request from Azure AD during a user flow, it can return these responses:
+When the web API receives an HTTP request from Microsoft Entra ID during a user flow, it can return these responses:
- Continuation response - Blocking response
The claims that are sent to the API depend on the information is collected from
### Expected response types from the web API at this step
-When the web API receives an HTTP request from Azure AD during a user flow, it can return these responses:
+When the web API receives an HTTP request from Microsoft Entra ID during a user flow, it can return these responses:
- Continuation response - Blocking response
The claims that are sent to the API depend on the information defined for the us
### Expected response types from the web API at this step
-When the web API receives an HTTP request from Azure AD during a user flow, it can return these responses:
+When the web API receives an HTTP request from Microsoft Entra ID during a user flow, it can return these responses:
- Continuation response
To return the promo code claim back to the relying party application, add an out
## Test the custom policy 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your Azure AD tenant by selecting the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the directory that contains your Microsoft Entra tenant by selecting the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**. 1. Select **Identity Experience Framework**. 1. Select **Upload Custom Policy**, and then upload the policy files that you changed: *TrustFrameworkExtensions.xml*, and *SignUpOrSignin.xml*.
active-directory-b2c Add Identity Provider https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/add-identity-provider.md
You typically use only one identity provider in your applications, but you have
* [AD FS](identity-provider-adfs.md) * [Amazon](identity-provider-amazon.md) * [Apple](identity-provider-apple-id.md)
-* [Azure AD (Single-tenant)](identity-provider-azure-ad-single-tenant.md)
-* [Azure AD (Multi-tenant)](identity-provider-azure-ad-multi-tenant.md)
+* [Microsoft Entra ID (Single-tenant)](identity-provider-azure-ad-single-tenant.md)
+* [Microsoft Entra ID (Multi-tenant)](identity-provider-azure-ad-multi-tenant.md)
* [Azure AD B2C](identity-provider-azure-ad-b2c.md) * [eBay](identity-provider-ebay.md) * [Facebook](identity-provider-facebook.md)
active-directory-b2c Add Sign In Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/add-sign-in-policy.md
The **SelfAsserted-LocalAccountSignin-Email** technical profile is a [self-asser
## Update and test your policy 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your Azure AD tenant by selecting the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the directory that contains your Azure AD B2C tenant by selecting the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**. 1. Select **Identity Experience Framework**. 1. Select **Upload Custom Policy**, and then upload the policy file that you changed, *TrustFrameworkExtensions.xml*.
active-directory-b2c Analytics With Application Insights https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/analytics-with-application-insights.md
When you use Application Insights, consider the following:
When you use Application Insights with Azure AD B2C, all you need to do is create a resource and get the instrumentation key. For information, see [Create an Application Insights resource](/previous-versions/azure/azure-monitor/app/create-new-resource). 1. Sign in to the [Azure portal](https://portal.azure.com/).
-1. Make sure you're using the directory that has your Azure AD subscription, and not your Azure AD B2C directory. Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find the Azure AD directory that has your subscription in the **Directory name** list, and then select **Switch**
+1. Make sure you're using the directory that has your Microsoft Entra subscription, and not your Azure AD B2C directory. Select the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find the Microsoft Entra directory that has your subscription in the **Directory name** list, and then select **Switch**
1. Choose **Create a resource** in the upper-left corner of the Azure portal, and then search for and select **Application Insights**. 1. Select **Create**. 1. For **Name**, enter a name for the resource.
Add new orchestration steps that refer to the technical profiles.
Save and upload the *TrustFrameworkExtensions.xml* file. Then call the relying party policy from your application or use **Run Now** in the Azure portal. Wait for your events to be available in Application Insights.
-1. Open the **Application Insights** resource in your Azure Active Directory tenant.
+1. Open the **Application Insights** resource in your Microsoft Entra tenant.
1. Select **Usage**, and then select **Events**. 1. Set **During** to **Last hour** and **By** to **3 minutes**. You might need to refresh the window to see the results.
To disable Application Insights logs, change the `DisableTelemetry` metadata to
Learn how to [create custom KPI dashboards using Azure Application Insights](../azure-monitor/app/tutorial-app-dashboards.md).
active-directory-b2c Api Connectors Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/api-connectors-overview.md
Title: About API connectors in Azure AD B2C
-description: Use Azure Active Directory (Azure AD) API connectors to customize and extend your user flows and custom policies by using REST APIs or outbound webhooks to external identity data sources.
+description: Use Microsoft Entra API connectors to customize and extend your user flows and custom policies by using REST APIs or outbound webhooks to external identity data sources.
There are three places in a user flow where you can enable an API connector:
### After federating with an identity provider during sign-up
-An API connector at this step in the sign-up process is invoked immediately after the user authenticates with an identity provider (like Google, Facebook, & Azure AD). This step precedes the ***attribute collection page***, which is the form presented to the user to collect user attributes. This step isn't invoked if a user is registering with a local account. The following are examples of API connector scenarios you might enable at this step:
+An API connector at this step in the sign-up process is invoked immediately after the user authenticates with an identity provider (like Google, Facebook, and Microsoft Entra ID). This step precedes the ***attribute collection page***, which is the form presented to the user to collect user attributes. This step isn't invoked if a user is registering with a local account. The following are examples of API connector scenarios you might enable at this step:
- Use the email or federated identity that the user provided to look up claims in an existing system. Return these claims from the existing system, pre-fill the attribute collection page, and make them available to return in the token. - Implement an allow or blocklist based on social identity.
An API connector at this step in the sign-up process is invoked after the attrib
- Validate user input data and ask a user to resubmit data. - Block a user sign-up based on data entered by the user. - Verify user identity.-- Query external systems for existing data about the user to return it in the application token or store it in Azure AD.
+- Query external systems for existing data about the user to return it in the application token or store it in Microsoft Entra ID.
### Before sending the token (preview)
Using Azure AD B2C, you can add your own business logic to a user journey by cal
- **Use external identity data source to validate user input data**. For example, you can verify that the email address provided by the user exists in your customer's database, and if not, present an error. You can as well think of API connectors as a way of supporting outbound webhooks because the call is made when an event occurs, for example, a sign up. - **Process claims**. If a user enters their first name in all lowercase or all uppercase letters, your REST API can format the name with only the first letter capitalized and return it to Azure AD B2C. However, when using a custom policy, [ClaimsTransformations](claimstransformations.md) is preferred over calling a RESTful API. -- **Dynamically enrich user data by further integrating with corporate line-of-business applications**. Your RESTful service can receive the user's email address, query the customer's database, and return the user's loyalty number to Azure AD B2C. Then return claims can be stored in the user's Azure AD account, evaluated in the next orchestration steps, or included in the access token.
+- **Dynamically enrich user data by further integrating with corporate line-of-business applications**. Your RESTful service can receive the user's email address, query the customer's database, and return the user's loyalty number to Azure AD B2C. Then return claims can be stored in the user's Microsoft Entra account, evaluated in the next orchestration steps, or included in the access token.
- **Run custom business logic**. You can send push notifications, update corporate databases, run a user migration process, manage permissions, audit databases, and perform any other workflows. ![Diagram of a RESTful service claims exchange](media/api-connectors-overview/restful-service-claims-exchange.png)
active-directory-b2c App Registrations Training Guide https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/app-registrations-training-guide.md
The new **[App registrations](https://aka.ms/b2cappregistrations)** experience f
## Overview Previously, you had to manage your Azure AD B2C consumer-facing applications separately from the rest of your apps using the legacy experience. That meant different app creation experiences across different places in Azure.
-The new experience shows all Azure AD B2C app registrations and Azure AD app registrations in one place and provides a consistent way to manage them. From creating a customer-facing app to managing an app with Microsoft Graph permissions for resource management, you only need to learn one way to do things.
+The new experience shows all Azure AD B2C app registrations and Microsoft Entra app registrations in one place and provides a consistent way to manage them. From creating a customer-facing app to managing an app with Microsoft Graph permissions for resource management, you only need to learn one way to do things.
-You can reach the new experience by navigating to **App registrations** in an Azure AD B2C tenant from both the **Azure AD B2C** or the **Azure Active Directory** services in the Azure portal.
+You can reach the new experience by navigating to **App registrations** in an Azure AD B2C tenant from both the **Azure AD B2C** or the **Microsoft Entra ID** services in the Azure portal.
-The Azure AD B2C App registrations experience is based on the general [App Registration experience](https://devblogs.microsoft.com/microsoft365dev/new-app-registrations-experience-is-now-generally-available/) for any Azure AD tenant, but is tailored for Azure AD B2C tenants.
+The Azure AD B2C App registrations experience is based on the general [App Registration experience](https://devblogs.microsoft.com/microsoft365dev/new-app-registrations-experience-is-now-generally-available/) for any Microsoft Entra tenant, but is tailored for Azure AD B2C tenants.
## What's not changing? - Your applications and related configurations can be found as-is in the new experience. You do not need to register the applications again and users of your applications will not need to sign-in again. > [!NOTE]
-> To view all your previously created applications, navigate to the **App registrations** blade and select the **All applications** tab. This will display apps created in the legacy experience, the new experience, and those created in the Azure AD service.
+> To view all your previously created applications, navigate to the **App registrations** blade and select the **All applications** tab. This will display apps created in the legacy experience, the new experience, and those created in the Microsoft Entra service.
## Key new features -- A **unified app list** shows all your applications that authenticate with Azure AD B2C and Azure AD in one convenient place. In addition, you can take advantage of features already available for Azure AD applications, including the **Created on** date, **Certificates & secrets** status, search bar, and much more.
+- A **unified app list** shows all your applications that authenticate with Azure AD B2C and Microsoft Entra ID in one convenient place. In addition, you can take advantage of features already available for Microsoft Entra applications, including the **Created on** date, **Certificates & secrets** status, search bar, and much more.
- **Combined app registration** allows you to quickly register an app, whether it's a customer-facing app or an app to access Microsoft Graph.
The Azure AD B2C App registrations experience is based on the general [App Regis
In the new experience, you select a support account type from the following options: - Accounts in this organizational directory only-- Accounts in any organizational directory (Any Azure AD directory ΓÇô Multitenant)
+- Accounts in any organizational directory (Any Microsoft Entra directory ΓÇô Multitenant)
- Accounts in any identity provider or organizational directory (for authenticating users with user flows) To understand the different account types, select **Help me choose** in the creation experience.
The **iOS/macOS** and **Android** platforms are a type of public client. They pr
## Application certificates & secrets
-In the new experience, instead of **Keys**, you use the **Certificates & secrets** blade to manage certificates and secrets. Certificates & secrets enable applications to identify themselves to the authentication service when receiving tokens at a web addressable location (using an HTTPS scheme). We recommend using a certificate instead of a client secret for client credential scenarios when authenticating against Azure AD. Certificates can't be used to authenticate against Azure AD B2C.
+In the new experience, instead of **Keys**, you use the **Certificates & secrets** blade to manage certificates and secrets. Certificates & secrets enable applications to identify themselves to the authentication service when receiving tokens at a web addressable location (using an HTTPS scheme). We recommend using a certificate instead of a client secret for client credential scenarios when authenticating against Microsoft Entra ID. Certificates can't be used to authenticate against Azure AD B2C.
## Features not applicable in Azure AD B2C tenants
-The following Azure AD app registrations capabilities are not applicable to or available in Azure AD B2C tenants:
+The following Microsoft Entra app registrations capabilities are not applicable to or available in Azure AD B2C tenants:
- **Roles and administrators** - Not currently available for Azure AD B2C. - **Branding** - UI/UX customization is configured in the **Company branding** experience or as part of a user flow. Learn to [customize the user interface in Azure Active Directory B2C](customize-ui-with-html.md). - **Publisher domain verification** - Your app is registered on *.onmicrosoft.com*, which isn't a verified domain. Additionally, the publisher domain is primarily used for granting user consent, which doesn't apply to Azure AD B2C apps for user authentication. [Learn more about publisher domain](../active-directory/develop/howto-configure-publisher-domain.md).
The following Azure AD app registrations capabilities are not applicable to or a
The new experience has the following limitations: - At this time, Azure AD B2C doesn't differentiate between being able to issue access or ID tokens for implicit flows; both types of tokens are available for implicit grant flow if the **ID tokens** option is selected in the **Authentication** blade. <!--- Changing the value for supported accounts isn't supported in the UI. You'll need to use the app manifest, unless you're switching between Azure AD single-tenant and multi-tenant.
+- Changing the value for supported accounts isn't supported in the UI. You'll need to use the app manifest, unless you're switching between Microsoft Entra single-tenant and multi-tenant.
## Next steps
active-directory-b2c Application Types https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/application-types.md
These steps can differ slightly based on the type of application you're building
## Web applications
-For web applications (including .NET, PHP, Java, Ruby, Python, and Node.js) that are hosted on a web server and accessed through a browser, Azure AD B2C supports [OpenID Connect](protocols-overview.md) for all user experiences. In the Azure AD B2C implementation of OpenID Connect, your web application initiates user experiences by issuing authentication requests to Azure AD. The result of the request is an `id_token`. This security token represents the user's identity. It also provides information about the user in the form of claims:
+For web applications (including .NET, PHP, Java, Ruby, Python, and Node.js) that are hosted on a web server and accessed through a browser, Azure AD B2C supports [OpenID Connect](protocols-overview.md) for all user experiences. In the Azure AD B2C implementation of OpenID Connect, your web application initiates user experiences by issuing authentication requests to Microsoft Entra ID. The result of the request is an `id_token`. This security token represents the user's identity. It also provides information about the user in the form of claims:
```json // Partial raw id_token
In a web application, each execution of a [policy](user-flow-overview.md) takes
6. The `id_token` is validated and a session cookie is set. 7. A secure page is returned to the user.
-Validation of the `id_token` by using a public signing key that is received from Azure AD is sufficient to verify the identity of the user. This process also sets a session cookie that can be used to identify the user on subsequent page requests.
+Validation of the `id_token` by using a public signing key that is received from Microsoft Entra ID is sufficient to verify the identity of the user. This process also sets a session cookie that can be used to identify the user on subsequent page requests.
To see this scenario in action, try one of the web application sign-in code samples in our [Getting started section](overview.md).
To learn how to secure a web API by using Azure AD B2C, check out the web API tu
Applications that are installed on devices, such as mobile and desktop applications, often need to access back-end services or web APIs on behalf of users. You can add customized identity management experiences to your native applications and securely call back-end services by using Azure AD B2C and the [OAuth 2.0 authorization code flow](authorization-code-flow.md).
-In this flow, the application executes [policies](user-flow-overview.md) and receives an `authorization_code` from Azure AD after the user completes the policy. The `authorization_code` represents the application's permission to call back-end services on behalf of the user who is currently signed in. The application can then exchange the `authorization_code` in the background for an `access_token` and a `refresh_token`. The application can use the `access_token` to authenticate to a back-end web API in HTTP requests. It can also use the `refresh_token` to get a new `access_token` when an older one expires.
+In this flow, the application executes [policies](user-flow-overview.md) and receives an `authorization_code` from Microsoft Entra ID after the user completes the policy. The `authorization_code` represents the application's permission to call back-end services on behalf of the user who is currently signed in. The application can then exchange the `authorization_code` in the background for an `access_token` and a `refresh_token`. The application can use the `access_token` to authenticate to a back-end web API in HTTP requests. It can also use the `refresh_token` to get a new `access_token` when an older one expires.
## Daemons/server-side applications Applications that contain long-running processes or that operate without the presence of a user also need a way to access secured resources such as web APIs. These applications can authenticate and get tokens by using their identities (rather than a user's delegated identity) and by using the OAuth 2.0 client credentials flow. Client credential flow isn't the same as on-behalf-flow and on-behalf-flow shouldn't be used for server-to-server authentication.
-For Azure AD B2C, the [OAuth 2.0 client credentials flow](./client-credentials-grant-flow.md) is currently in public preview. However, you can set up client credential flow using Azure AD and the Microsoft identity platform `/token` endpoint (`https://login.microsoftonline.com/your-tenant-name.onmicrosoft.com/oauth2/v2.0/token`) for a [Microsoft Graph application](microsoft-graph-get-started.md) or your own application. For more information, check out the [Azure AD token reference](../active-directory/develop/id-tokens.md) article.
+For Azure AD B2C, the [OAuth 2.0 client credentials flow](./client-credentials-grant-flow.md) is currently in public preview. However, you can set up client credential flow using Microsoft Entra ID and the Microsoft identity platform `/token` endpoint (`https://login.microsoftonline.com/your-tenant-name.onmicrosoft.com/oauth2/v2.0/token`) for a [Microsoft Graph application](microsoft-graph-get-started.md) or your own application. For more information, check out the [Microsoft Entra token reference](../active-directory/develop/id-tokens.md) article.
## Unsupported application types
active-directory-b2c Authorization Code Flow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/authorization-code-flow.md
This article focuses on the **public clients** OAuth 2.0 authorization code flow
> [!NOTE] > To add identity management to a web app by using Azure AD B2C, use [OpenID Connect](openid-connect.md) instead of OAuth 2.0.
-Azure AD B2C extends the standard OAuth 2.0 flows to do more than simple authentication and authorization. It introduces the [user flow](user-flow-overview.md). With user flows, you can use OAuth 2.0 to add user experiences to your application, such as sign-up, sign-in, and profile management. Identity providers that use the OAuth 2.0 protocol include [Amazon](identity-provider-amazon.md), [Azure Active Directory](identity-provider-azure-ad-single-tenant.md), [Facebook](identity-provider-facebook.md), [GitHub](identity-provider-github.md), [Google](identity-provider-google.md), and [LinkedIn](identity-provider-linkedin.md).
+Azure AD B2C extends the standard OAuth 2.0 flows to do more than simple authentication and authorization. It introduces the [user flow](user-flow-overview.md). With user flows, you can use OAuth 2.0 to add user experiences to your application, such as sign-up, sign-in, and profile management. Identity providers that use the OAuth 2.0 protocol include [Amazon](identity-provider-amazon.md), [Microsoft Entra ID](identity-provider-azure-ad-single-tenant.md), [Facebook](identity-provider-facebook.md), [GitHub](identity-provider-github.md), [Google](identity-provider-google.md), and [LinkedIn](identity-provider-linkedin.md).
To try the HTTP requests in this article:
client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6
At this point, the user is asked to complete the user flow's workflow. This might involve the user entering their username and password, signing in with a social identity, signing up for the directory, or any other number of steps. User actions depend on how the user flow is defined.
-After the user completes the user flow, Azure AD returns a response to your app at the value you used for `redirect_uri`. It uses the method specified in the `response_mode` parameter. The response is exactly the same for each of the user action scenarios, independent of the user flow that was executed.
+After the user completes the user flow, Microsoft Entra ID returns a response to your app at the value you used for `redirect_uri`. It uses the method specified in the `response_mode` parameter. The response is exactly the same for each of the user action scenarios, independent of the user flow that was executed.
A successful response that uses `response_mode=query` looks like this:
grant_type=authorization_code&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&sco
| client_id |Required |The application ID assigned to your app in the [Azure portal](https://portal.azure.com).| | client_secret | Yes, in Web Apps | The application secret that was generated in the [Azure portal](https://portal.azure.com/). Client secrets are used in this flow for Web App scenarios, where the client can securely store a client secret. For Native App (public client) scenarios, client secrets cannot be securely stored, and therefore are not used in this call. If you use a client secret, please change it on a periodic basis. | | grant_type |Required |The type of grant. For the authorization code flow, the grant type must be `authorization_code`. |
-| scope |Recommended |A space-separated list of scopes. A single scope value indicates to Azure AD both of the permissions that are being requested. Using the client ID as the scope indicates that your app needs an access token that can be used against your own service or web API, represented by the same client ID. The `offline_access` scope indicates that your app needs a refresh token for long-lived access to resources. You also can use the `openid` scope to request an ID token from Azure AD B2C. |
+| scope |Recommended |A space-separated list of scopes. A single scope value indicates to Microsoft Entra ID both of the permissions that are being requested. Using the client ID as the scope indicates that your app needs an access token that can be used against your own service or web API, represented by the same client ID. The `offline_access` scope indicates that your app needs a refresh token for long-lived access to resources. You also can use the `openid` scope to request an ID token from Azure AD B2C. |
| code |Required |The authorization code that you acquired in from the `/authorize` endpoint. | | redirect_uri |Required |The redirect URI of the application where you received the authorization code. | | code_verifier | recommended | The same `code_verifier` used to obtain the authorization code. Required if PKCE was used in the authorization code grant request. For more information, see the [PKCE RFC](https://tools.ietf.org/html/rfc7636). |
A successful token response looks like this:
| Parameter | Description | | | | | not_before |The time at which the token is considered valid, in epoch time. |
-| token_type |The token type value. The only type that Azure AD supports is Bearer. |
+| token_type |The token type value. The only type that Microsoft Entra ID supports is Bearer. |
| access_token |The signed JSON Web Token (JWT) that you requested. | | scope |The scopes that the token is valid for. You also can use scopes to cache tokens for later use. | | expires_in |The length of time that the token is valid (in seconds). |
grant_type=refresh_token&client_id=90c0fe63-bcf2-44d5-8fb7-b8bbc0b29dc6&scope=90
| client_id |Required |The application ID assigned to your app in the [Azure portal](https://portal.azure.com). | | client_secret | Yes, in Web Apps | The application secret that was generated in the [Azure portal](https://portal.azure.com/). Client secrets are used in this flow for Web App scenarios, where the client can securely store a client secret. For Native App (public client) scenarios, client secrets cannot be securely stored, and therefore are not used in this call. If you use a client secret, please change it on a periodic basis. | | grant_type |Required |The type of grant. For this leg of the authorization code flow, the grant type must be `refresh_token`. |
-| scope |Recommended |A space-separated list of scopes. A single scope value indicates to Azure AD both of the permissions that are being requested. Using the client ID as the scope indicates that your app needs an access token that can be used against your own service or web API, represented by the same client ID. The `offline_access` scope indicates that your app will need a refresh token for long-lived access to resources. You also can use the `openid` scope to request an ID token from Azure AD B2C. |
+| scope |Recommended |A space-separated list of scopes. A single scope value indicates to Microsoft Entra ID both of the permissions that are being requested. Using the client ID as the scope indicates that your app needs an access token that can be used against your own service or web API, represented by the same client ID. The `offline_access` scope indicates that your app will need a refresh token for long-lived access to resources. You also can use the `openid` scope to request an ID token from Azure AD B2C. |
| redirect_uri |Optional |The redirect URI of the application where you received the authorization code. | | refresh_token |Required |The original refresh token that you acquired in the second leg of the flow. |
A successful token response looks like this:
| Parameter | Description | | | | | not_before |The time at which the token is considered valid, in epoch time. |
-| token_type |The token type value. The only type that Azure AD supports is Bearer. |
+| token_type |The token type value. The only type that Microsoft Entra ID supports is Bearer. |
| access_token |The signed JWT that you requested. | | scope |The scopes that the token is valid for. You also can use the scopes to cache tokens for later use. | | expires_in |The length of time that the token is valid (in seconds). |
active-directory-b2c Azure Monitor https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/azure-monitor.md
Watch this video to learn how to configure monitoring for Azure AD B2C using Azu
## Deployment overview
-Azure AD B2C uses [Azure Active Directory monitoring](../active-directory/reports-monitoring/overview-monitoring-health.md). Unlike Azure AD tenants, an Azure AD B2C tenant can't have a subscription associated with it. So, we need to take extra steps to enable the integration between Azure AD B2C and Log Analytics, which is where we send the logs.
-To enable _Diagnostic settings_ in Azure Active Directory within your Azure AD B2C tenant, you use [Azure Lighthouse](../lighthouse/overview.md) to [delegate a resource](../lighthouse/concepts/architecture.md), which allows your Azure AD B2C (the **Service Provider**) to manage an Azure AD (the **Customer**) resource.
+Azure AD B2C uses [Microsoft Entra ID monitoring](../active-directory/reports-monitoring/overview-monitoring-health.md). Unlike Microsoft Entra tenants, an Azure AD B2C tenant can't have a subscription associated with it. So, we need to take extra steps to enable the integration between Azure AD B2C and Log Analytics, which is where we send the logs.
+To enable _Diagnostic settings_ in Microsoft Entra ID within your Azure AD B2C tenant, you use [Azure Lighthouse](../lighthouse/overview.md) to [delegate a resource](../lighthouse/concepts/architecture.md), which allows your Azure AD B2C (the **Service Provider**) to manage a Microsoft Entra ID (the **Customer**) resource.
> [!TIP]
-> Azure Lighthouse is typically used to manage resources for multiple customers. However, it can also be used to manage resources **within an enterprise that has multiple Azure AD tenants of its own**, which is what we are doing here, except that we are only delegating the management of single resource group.
+> Azure Lighthouse is typically used to manage resources for multiple customers. However, it can also be used to manage resources **within an enterprise that has multiple Microsoft Entra tenants of its own**, which is what we are doing here, except that we are only delegating the management of single resource group.
After you complete the steps in this article, you'll have created a new resource group (here called _azure-ad-b2c-monitor_) and have access to that same resource group that contains the [Log Analytics workspace](../azure-monitor/logs/quick-create-workspace.md) in your **Azure AD B2C** portal. You'll also be able to transfer the logs from Azure AD B2C to your Log Analytics workspace. During this deployment, you'll authorize a user or group in your Azure AD B2C directory to configure the Log Analytics workspace instance within the tenant that contains your Azure subscription. To create the authorization, you deploy an [Azure Resource Manager](../azure-resource-manager/index.yml) template to the subscription that contains the Log Analytics workspace.
-The following diagram depicts the components you'll configure in your Azure AD and Azure AD B2C tenants.
+The following diagram depicts the components you'll configure in your Microsoft Entra ID and Azure AD B2C tenants.
![Resource group projection](./media/azure-monitor/resource-group-projection.png)
-During this deployment, you'll configure your Azure AD B2C tenant where logs are generated. You'll also configure Azure AD tenant where the Log Analytics workspace will be hosted. The Azure AD B2C accounts used (such as your admin account) should be assigned the [Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator) role on the Azure AD B2C tenant. The Azure AD account you'll use to run the deployment must be assigned the [Owner](../role-based-access-control/built-in-roles.md#owner) role in the Azure AD subscription. It's also important to make sure you're signed in to the correct directory as you complete each step as described.
+During this deployment, you'll configure your Azure AD B2C tenant where logs are generated. You'll also configure Microsoft Entra tenant where the Log Analytics workspace will be hosted. The Azure AD B2C accounts used (such as your admin account) should be assigned the [Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator) role on the Azure AD B2C tenant. The Microsoft Entra account you'll use to run the deployment must be assigned the [Owner](../role-based-access-control/built-in-roles.md#owner) role in the Microsoft Entra subscription. It's also important to make sure you're signed in to the correct directory as you complete each step as described.
-In summary, you'll use Azure Lighthouse to allow a user or group in your Azure AD B2C tenant to manage a resource group in a subscription associated with a different tenant (the Azure AD tenant). After this authorization is completed, the subscription and log analytics workspace can be selected as a target in the Diagnostic settings in Azure AD B2C.
+In summary, you'll use Azure Lighthouse to allow a user or group in your Azure AD B2C tenant to manage a resource group in a subscription associated with a different tenant (the Microsoft Entra tenant). After this authorization is completed, the subscription and log analytics workspace can be selected as a target in the Diagnostic settings in Azure AD B2C.
## Prerequisites - An Azure AD B2C account with [Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator) role on the Azure AD B2C tenant. -- An Azure AD account with the [Owner](../role-based-access-control/built-in-roles.md#owner) role in the Azure AD subscription. See how to [Assign a user as an administrator of an Azure subscription](../role-based-access-control/role-assignments-portal-subscription-admin.md).
+- A Microsoft Entra account with the [Owner](../role-based-access-control/built-in-roles.md#owner) role in the Microsoft Entra subscription. See how to [Assign a user as an administrator of an Azure subscription](../role-based-access-control/role-assignments-portal-subscription-admin.md).
## 1. Create or choose resource group First, create, or choose a resource group that contains the destination Log Analytics workspace that will receive data from Azure AD B2C. You'll specify the resource group name when you deploy the Azure Resource Manager template. 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your *Azure AD* tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the directory that contains your *Microsoft Entra ID* tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. [Create a resource group](../azure-resource-manager/management/manage-resource-groups-portal.md#create-resource-groups) or choose an existing one. This example uses a resource group named _azure-ad-b2c-monitor_. ## 2. Create a Log Analytics workspace
First, create, or choose a resource group that contains the destination Log Anal
A **Log Analytics workspace** is a unique environment for Azure Monitor log data. You'll use this Log Analytics workspace to collect data from Azure AD B2C [audit logs](view-audit-logs.md), and then visualize it with queries and workbooks, or create alerts. 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your *Azure AD* tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the directory that contains your *Microsoft Entra ID* tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. [Create a Log Analytics workspace](../azure-monitor/logs/quick-create-workspace.md). This example uses a Log Analytics workspace named _AzureAdB2C_, in a resource group named _azure-ad-b2c-monitor_. ## 3. Delegate resource management
-In this step, you choose your Azure AD B2C tenant as a **service provider**. You also define the authorizations you need to assign the appropriate Azure built-in roles to groups in your Azure AD tenant.
+In this step, you choose your Azure AD B2C tenant as a **service provider**. You also define the authorizations you need to assign the appropriate Azure built-in roles to groups in your Microsoft Entra tenant.
### 3.1 Get your Azure AD B2C tenant ID
First, get the **Tenant ID** of your Azure AD B2C directory (also known as the d
1. Sign in to the [Azure portal](https://portal.azure.com/). 1. Make sure you're using the directory that contains your *Azure AD B2C* tenant. Select the **Directories + subscriptions** icon in the portal toolbar. 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
-1. Select **Azure Active Directory**, select **Overview**.
+1. Select **Microsoft Entra ID**, select **Overview**.
1. Record the **Tenant ID**. ### 3.2 Select a security group Now select an Azure AD B2C group or user to which you want to give permission to the resource group you created earlier in the directory containing your subscription.
-To make management easier, we recommend using Azure AD user _groups_ for each role, allowing you to add or remove individual users to the group rather than assigning permissions directly to that user. In this walkthrough, we'll add a security group.
+To make management easier, we recommend using Microsoft Entra user _groups_ for each role, allowing you to add or remove individual users to the group rather than assigning permissions directly to that user. In this walkthrough, we'll add a security group.
> [!IMPORTANT]
-> In order to add permissions for an Azure AD group, the **Group type** must be set to **Security**. This option is selected when the group is created. For more information, see [Create a basic group and add members using Azure Active Directory](../active-directory/fundamentals/how-to-manage-groups.md).
+> In order to add permissions for a Microsoft Entra group, the **Group type** must be set to **Security**. This option is selected when the group is created. For more information, see [Create a basic group and add members using Microsoft Entra ID](../active-directory/fundamentals/how-to-manage-groups.md).
-1. With **Azure Active Directory** still selected in your **Azure AD B2C** directory, select **Groups**, and then select a group. If you don't have an existing group, create a **Security** group, then add members. For more information, follow the procedure [Create a basic group and add members using Azure Active Directory](../active-directory/fundamentals/how-to-manage-groups.md).
+1. With **Microsoft Entra ID** still selected in your **Azure AD B2C** directory, select **Groups**, and then select a group. If you don't have an existing group, create a **Security** group, then add members. For more information, follow the procedure [Create a basic group and add members using Microsoft Entra ID](../active-directory/fundamentals/how-to-manage-groups.md).
1. Select **Overview**, and record the group's **Object ID**. ### 3.3 Create an Azure Resource Manager template
-To create the custom authorization and delegation in Azure Lighthouse, we use an Azure Resource Manager template. This template grants Azure AD B2C access to the Azure AD resource group, which you created earlier, for example, _azure-ad-b2c-monitor_. Deploy the template from the GitHub sample by using the **Deploy to Azure** button, which opens the Azure portal and lets you configure and deploy the template directly in the portal. For these steps, make sure you're signed in to your Azure AD tenant (not the Azure AD B2C tenant).
+To create the custom authorization and delegation in Azure Lighthouse, we use an Azure Resource Manager template. This template grants Azure AD B2C access to the Microsoft Entra resource group, which you created earlier, for example, _azure-ad-b2c-monitor_. Deploy the template from the GitHub sample by using the **Deploy to Azure** button, which opens the Azure portal and lets you configure and deploy the template directly in the portal. For these steps, make sure you're signed in to your Microsoft Entra tenant (not the Azure AD B2C tenant).
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your *Azure AD tenant*. Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the directory that contains your *Microsoft Entra tenant*. Select the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. Use the **Deploy to Azure** button to open the Azure portal and deploy the template directly in the portal. For more information, see [create an Azure Resource Manager template](../lighthouse/how-to/onboard-customer.md#create-an-azure-resource-manager-template). [![Deploy to Azure](https://aka.ms/deploytoazurebutton)](https://portal.azure.com/#create/Microsoft.Template/uri/https%3A%2F%2Fraw.githubusercontent.com%2Fazure-ad-b2c%2Fsiem%2Fmaster%2Ftemplates%2FrgDelegatedResourceManagement.json)
To create the custom authorization and delegation in Azure Lighthouse, we use an
| | - | | Subscription | Select the directory that contains the Azure subscription where the _azure-ad-b2c-monitor_ resource group was created. | | Region | Select the region where the resource will be deployed. |
- | Msp Offer Name | A name describing this definition. For example, _Azure AD B2C Monitoring_. It's the name that will be displayed in Azure Lighthouse. The **MSP Offer Name** must be unique in your Azure AD. To monitor multiple Azure AD B2C tenants, use different names. |
+ | Msp Offer Name | A name describing this definition. For example, _Azure AD B2C Monitoring_. It's the name that will be displayed in Azure Lighthouse. The **MSP Offer Name** must be unique in your Microsoft Entra ID. To monitor multiple Azure AD B2C tenants, use different names. |
| Msp Offer Description | A brief description of your offer. For example, _Enables Azure Monitor in Azure AD B2C_. | | Managed By Tenant ID | The **Tenant ID** of your Azure AD B2C tenant (also known as the directory ID). |
- | Authorizations | Specify a JSON array of objects that include the Azure AD `principalId`, `principalIdDisplayName`, and Azure `roleDefinitionId`. The `principalId` is the **Object ID** of the B2C group or user that will have access to resources in this Azure subscription. For this walkthrough, specify the group's Object ID that you recorded earlier. For the `roleDefinitionId`, use the [built-in role](../role-based-access-control/built-in-roles.md) value for the _Contributor role_, `b24988ac-6180-42a0-ab88-20f7382dd24c`. |
- | Rg Name | The name of the resource group you create earlier in your Azure AD tenant. For example, _azure-ad-b2c-monitor_. |
+ | Authorizations | Specify a JSON array of objects that include the Microsoft Entra ID `principalId`, `principalIdDisplayName`, and Azure `roleDefinitionId`. The `principalId` is the **Object ID** of the B2C group or user that will have access to resources in this Azure subscription. For this walkthrough, specify the group's Object ID that you recorded earlier. For the `roleDefinitionId`, use the [built-in role](../role-based-access-control/built-in-roles.md) value for the _Contributor role_, `b24988ac-6180-42a0-ab88-20f7382dd24c`. |
+ | Rg Name | The name of the resource group you create earlier in your Microsoft Entra tenant. For example, _azure-ad-b2c-monitor_. |
The following example demonstrates an Authorizations array with one security group.
To create the custom authorization and delegation in Azure Lighthouse, we use an
] ```
-After you deploy the template, it can take a few minutes (typically no more than five) for the resource projection to complete. You can verify the deployment in your Azure AD tenant and get the details of the resource projection. For more information, see [View and manage service providers](../lighthouse/how-to/view-manage-service-providers.md).
+After you deploy the template, it can take a few minutes (typically no more than five) for the resource projection to complete. You can verify the deployment in your Microsoft Entra tenant and get the details of the resource projection. For more information, see [View and manage service providers](../lighthouse/how-to/view-manage-service-providers.md).
## 4. Select your subscription After you've deployed the template and waited a few minutes for the resource projection to complete, follow these steps to associate your subscription with your Azure AD B2C directory. > [!NOTE]
-> On the **Portal settings | Directories + subscriptions** page, ensure that your Azure AD B2C and Azure AD tenants are selected under **Current + delegated directories**.
+> On the **Portal settings | Directories + subscriptions** page, ensure that your Azure AD B2C and Microsoft Entra tenants are selected under **Current + delegated directories**.
1. Sign out of the [Azure portal](https://portal.azure.com) and sign back in with your **Azure AD B2C** administrative account. This account must be a member of the security group you specified in the [Delegate resource management](#3-delegate-resource-management) step. Signing out and singing back in allows your session credentials to be refreshed in the next step. 1. Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, in the **Directory name** list, find your Azure AD directory that contains the Azure subscription and the _azure-ad-b2c-monitor_ resource group you created, and then select **Switch**.
+1. On the **Portal settings | Directories + subscriptions** page, in the **Directory name** list, find your Microsoft Entra directory that contains the Azure subscription and the _azure-ad-b2c-monitor_ resource group you created, and then select **Switch**.
1. Verify that you've selected the correct directory and your Azure subscription is listed and selected in the **Default subscription filter**. ![Screenshot of the default subscription filter](./media/azure-monitor/default-subscription-filter.png)
To configure monitoring settings for Azure AD B2C activity logs:
1. Make sure you're using the directory that contains your Azure AD B2C tenant: 1. Select the **Directories + subscriptions** icon in the portal toolbar. 2. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
-1. Select **Azure Active Directory**
+1. Select **Microsoft Entra ID**
1. Under **Monitoring**, select **Diagnostic settings**. 1. If there are existing settings for the resource, you'll see a list of settings already configured. Either select **Add diagnostic setting** to add a new setting, or select **Edit settings** to edit an existing setting. Each setting can have no more than one of each of the destination types.
If you see the error message, _To set up Diagnostic settings to use Azure Monito
## 6. Visualize your data
-Now you can configure your Log Analytics workspace to visualize your data and configure alerts. These configurations can be made in both your Azure AD tenant and your Azure AD B2C tenant.
+Now you can configure your Log Analytics workspace to visualize your data and configure alerts. These configurations can be made in both your Microsoft Entra tenant and your Azure AD B2C tenant.
### 6.1 Create a Query Log queries help you to fully use the value of the data collected in Azure Monitor Logs. A powerful query language allows you to join data from multiple tables, aggregate large sets of data, and perform complex operations with minimal code. Virtually any question can be answered and analysis performed as long as the supporting data has been collected, and you understand how to construct the right query. For more information, see [Get started with log queries in Azure Monitor](../azure-monitor/logs/get-started-queries.md). 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your *Azure AD* tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
+1. Make sure you're using the directory that contains your *Microsoft Entra ID* tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
1. From **Log Analytics workspace** window, select **Logs** 1. In the query editor, paste the following [Kusto Query Language](/azure/data-explorer/kusto/query/) query. This query shows policy usage by operation over the past x days. The default duration is set to 90 days (90d). Notice that the query is focused only on the operation where a token/code is issued by policy.
Workbooks provide a flexible canvas for data analysis and the creation of rich v
Follow the instructions below to create a new workbook using a JSON Gallery Template. This workbook provides a **User Insights** and **Authentication** dashboard for Azure AD B2C tenant. 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your *Azure AD* tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
+1. Make sure you're using the directory that contains your *Microsoft Entra ID* tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
1. From the **Log Analytics workspace** window, select **Workbooks**. 1. From the toolbar, select **+ New** option to create a new workbook. 1. On the **New workbook** page, select the **Advanced Editor** using the **</>** option on the toolbar.
Alerts are created by alert rules in Azure Monitor and can automatically run sav
Use the following instructions to create a new Azure Alert, which will send an [email notification](../azure-monitor/alerts/action-groups.md) whenever there's a 25% drop in the **Total Requests** compared to previous period. Alert will run every 5 minutes and look for the drop in the last hour compared to the hour before it. The alerts are created using Kusto query language. 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your *Azure AD* tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
+1. Make sure you're using the directory that contains your *Microsoft Entra ID* tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
1. From **Log Analytics workspace**, select **Logs**. 1. Create a new **Kusto query** by using this query.
To stop collecting logs to your Log Analytics workspace, delete the diagnostic s
## Delete Log Analytics workspace and resource group 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your *Azure AD* tenant:
+1. Make sure you're using the directory that contains your *Microsoft Entra ID* tenant:
1. Select the **Directories + subscriptions** icon in the portal toolbar.
- 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch** button next to it.
+ 1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch** button next to it.
1. Choose the resource group that contains the Log Analytics workspace. This example uses a resource group named _azure-ad-b2c-monitor_ and a Log Analytics workspace named `AzureAdB2C`. 1. [Delete the Logs Analytics workspace](../azure-monitor/logs/delete-workspace.md#azure-portal). 1. Select the **Delete** button to delete the resource group.
To stop collecting logs to your Log Analytics workspace, delete the diagnostic s
- For more information about adding and configuring diagnostic settings in Azure Monitor, see [Tutorial: Collect and analyze resource logs from an Azure resource](../azure-monitor/essentials/monitor-azure-resource.md). -- For information about streaming Azure AD logs to an event hub, see [Tutorial: Stream Azure Active Directory logs to an Azure event hub](../active-directory/reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md).
+- For information about streaming Microsoft Entra ID logs to an event hub, see [Tutorial: Stream Microsoft Entra ID logs to an Azure event hub](../active-directory/reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md).
active-directory-b2c B2c Global Identity Funnel Based Design https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/b2c-global-identity-funnel-based-design.md
This use case demonstrates how a user can travel across regions and maintain the
1. The user's email is located to have been signed up in NOAM Azure AD B2C tenant.
-1. The EMEA Azure AD B2C tenant performs an Azure AD ROPC flow against the NOAM Azure AD B2C tenant to verify credentials.
+1. The EMEA Azure AD B2C tenant performs a Microsoft Entra ROPC flow against the NOAM Azure AD B2C tenant to verify credentials.
>[!NOTE] >This call will also fetch a token for the user to perform a Graph API call. The EMEA Azure AD B2C tenant performs a Graph API call to the NOAM Azure AD B2C tenant to fetch the user's profile. This call is authenticated by the access token for Graph API acquired in the last step.
active-directory-b2c B2c Global Identity Proof Of Concept Regional https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/b2c-global-identity-proof-of-concept-regional.md
The **ValidationTechnicalProfiles** will perform the following logic:
1. Get a token to call your protected API endpoints using the `REST-getTokenforExternalApiCalls` technical profile.
- * Follow the documentation [here](secure-rest-api.md?tabs=windows&pivots=b2c-custom-policy#using-oauth2-bearer) to obtain and protect your API using an Azure AD bearer token.
+ * Follow the documentation [here](secure-rest-api.md?tabs=windows&pivots=b2c-custom-policy#using-oauth2-bearer) to obtain and protect your API using a Microsoft Entra bearer token.
1. Verify if the user already exists in the user-region mapping via your secured external REST API endpoint: * This API call is made before all sign-up's, it's critical to make sure this API has appropriate load balancing, resiliency, and failover mechanisms to uphold uptime requirements.
The **ValidationTechnicalProfiles** will perform the following logic when the us
1. Get a token to call your protected API endpoints using the `REST-getTokenforExternalApiCalls` technical profile.
- * Follow the documentation [here](secure-rest-api.md?tabs=windows&pivots=b2c-custom-policy#using-oauth2-bearer) to obtain and protect your API using an Azure AD bearer token.
+ * Follow the documentation [here](secure-rest-api.md?tabs=windows&pivots=b2c-custom-policy#using-oauth2-bearer) to obtain and protect your API using a Microsoft Entra bearer token.
1. Look up the user-region mapping via your secured external REST API endpoint * This API call is made before all sign-up's, it's critical to make sure this API has appropriate load balancing, resiliency, and failover mechanisms to uphold uptime requirements.
The **ValidationTechnicalProfiles** will perform the following logic when the us
- [Build a global identity solution with region-based approach](b2c-global-identity-region-based-design.md) - [Azure AD B2C global identity proof of concept funnel-based configuration](b2c-global-identity-proof-of-concept-funnel.md)-
active-directory-b2c B2c Global Identity Region Based Design https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/b2c-global-identity-region-based-design.md
This use case demonstrates how a user can travel across regions and maintain the
1. The user's email is located to have been signed up in NOAM Azure AD B2C tenant.
-1. The EMEA Azure AD B2C tenant performs an Azure AD ROPC flow against the NOAM Azure AD B2C tenant to verify credentials.
+1. The EMEA Azure AD B2C tenant performs a Microsoft Entra ROPC flow against the NOAM Azure AD B2C tenant to verify credentials.
>[!NOTE] >This call will also fetch a token for the user to perform a Graph API call. The EMEA Azure AD B2C tenant performs a Graph API call to the NOAM Azure AD B2C tenant to fetch the user's profile. This call is authenticated by the access token for Graph API acquired in the last step.
active-directory-b2c B2c Global Identity Solutions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/b2c-global-identity-solutions.md
[Azure Active Directory B2C](overview.md) is a customer identity access management (CIAM) solution capable of supporting millions of users and billions of authentications per day. It takes care of the scaling and safety of the authentication platform, monitoring, and automatically handling threats like denial-of-service, password spray, or brute force attacks.
-Azure Active Directory B2C (Azure AD B2C) is a separate service from [Azure Active Directory (Azure AD)](../active-directory/fundamentals/whatis.md). It's built on the same technology as Azure AD but for a different purpose. It allows businesses to build customer facing applications, and then allows self-service sign-up to applications.
+Azure Active Directory B2C (Azure AD B2C) is a separate service from [Microsoft Entra ID](../active-directory/fundamentals/whatis.md). It's built on the same technology as Microsoft Entra ID but for a different purpose. It allows businesses to build customer facing applications, and then allows self-service sign-up to applications.
Azure AD B2C is a globally distributed service made up of several components:
active-directory-b2c B2clogin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/b2clogin.md
With Azure AD B2C [custom domain](./custom-domain.md) the corresponding updated
## Endpoints that are not affected
-Some customers use the shared capabilities of Azure AD enterprise tenants. For example, acquiring an access token to call the [MS Graph API](microsoft-graph-operations.md#code-discussion) of the Azure AD B2C tenant.
+Some customers use the shared capabilities of Microsoft Entra enterprise tenants. For example, acquiring an access token to call the [MS Graph API](microsoft-graph-operations.md#code-discussion) of the Azure AD B2C tenant.
-All endpoints, which don't contain a policy parameter aren't affected by the change. They're accessed only with the Azure AD's login.microsoftonline.com endpoints, and can't be used with the *b2clogin.com*, or custom domains. The following example shows a valid token endpoint of the Azure AD platform:
+All endpoints, which don't contain a policy parameter aren't affected by the change. They're accessed only with the Microsoft Entra ID's login.microsoftonline.com endpoints, and can't be used with the *b2clogin.com*, or custom domains. The following example shows a valid token endpoint of the Microsoft identity platform:
```http https://login.microsoftonline.com/<tenant-name>.onmicrosoft.com/oauth2/v2.0/token
active-directory-b2c Billing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/billing.md
# Billing model for Azure Active Directory B2C
-Azure Active Directory B2C (Azure AD B2C) pricing is based on monthly active users (MAU), which is the count of unique users with authentication activity within a calendar month. This billing model applies to both Azure AD B2C tenants and [Azure AD guest user collaboration (B2B)](../active-directory/external-identities/external-identities-pricing.md). MAU billing helps you reduce costs by offering a free tier and flexible, predictable pricing.
+Azure Active Directory B2C (Azure AD B2C) pricing is based on monthly active users (MAU), which is the count of unique users with authentication activity within a calendar month. This billing model applies to both Azure AD B2C tenants and [Microsoft Entra guest user collaboration (B2B)](../active-directory/external-identities/external-identities-pricing.md). MAU billing helps you reduce costs by offering a free tier and flexible, predictable pricing.
In this article, learn about MAU and Go Local billing, linking Azure AD B2C tenants to a subscription, and changing the pricing tier.
To take advantage of MAU billing, your Azure AD B2C tenant must be linked to an
| An Azure AD B2C tenant already billed on a per-MAU basis | Do nothing. When users authenticate to your Azure AD B2C tenant, you'll be automatically billed using the MAU-based billing model. | | An Azure AD B2C tenant not yet linked to a subscription | [Link your Azure AD B2C tenant to a subscription](#link-an-azure-ad-b2c-tenant-to-a-subscription) to activate MAU billing. | | An Azure AD B2C tenant that was linked to a subscription before November 1, 2019 | [Switch to MAU billing (recommended)](#switch-to-mau-billing-pre-november-2019-azure-ad-b2c-tenants), or stay on the per-authentication billing model. |
-| An Azure AD B2C tenant and you want to use premium features (like risk-based Conditional Access policies) | [Change to an Azure AD pricing tier](#change-your-azure-ad-pricing-tier) that supports the features you want to use. |
+| An Azure AD B2C tenant and you want to use premium features (like risk-based Conditional Access policies) | [Change to a Microsoft Entra pricing tier](#change-your-azure-ad-pricing-tier) that supports the features you want to use. |
| | | ## About the monthly active users (MAU) billing model
MAU billing went into effect for Azure AD B2C tenants on **November 1, 2019**. A
Your Azure AD B2C tenant must also be linked to the appropriate Azure pricing tier based on the features you want to use. Premium features require Azure AD B2C [Premium P1 or P2 pricing](https://azure.microsoft.com/pricing/details/active-directory-b2c/). You might need to upgrade your pricing tier as you use new features. For example, for risk-based Conditional Access policies, you’ll need to select the Azure AD B2C Premium P2 pricing tier for your tenant. > [!NOTE]
-> Your first 50,000 MAUs per month are free for both Premium P1 and Premium P2 features, but the **free tier doesnΓÇÖt apply to free trial, credit-based, or sponsorship subscriptions**. Once the free trial period or credits expire for these types of subscriptions, you'll begin to be charged for Azure AD B2C MAUs. To determine the total number of MAUs, we combine MAUs from all your tenants (both Azure AD and Azure AD B2C) that are linked to the same subscription.
+> Your first 50,000 MAUs per month are free for both Premium P1 and Premium P2 features, but the **free tier doesnΓÇÖt apply to free trial, credit-based, or sponsorship subscriptions**. Once the free trial period or credits expire for these types of subscriptions, you'll begin to be charged for Azure AD B2C MAUs. To determine the total number of MAUs, we combine MAUs from all your tenants (both Microsoft Entra ID and Azure AD B2C) that are linked to the same subscription.
## About Go-Local add-on
Azure AD B2C's [Go-Local add-on](data-residency.md#go-local-add-on) enables you
## Link an Azure AD B2C tenant to a subscription
-Usage charges for Azure AD B2C are billed to an Azure subscription. You need to explicitly link an Azure AD B2C tenant to an Azure subscription by creating an Azure AD B2C *resource* within the target Azure subscription. Several Azure AD B2C resources can be created in a single Azure subscription, along with other Azure resources like virtual machines, and storage accounts. You can see all of the resources within a subscription by going to the Azure Active Directory (Azure AD) tenant that the subscription is associated with.
+Usage charges for Azure AD B2C are billed to an Azure subscription. You need to explicitly link an Azure AD B2C tenant to an Azure subscription by creating an Azure AD B2C *resource* within the target Azure subscription. Several Azure AD B2C resources can be created in a single Azure subscription, along with other Azure resources like virtual machines, and storage accounts. You can see all of the resources within a subscription by going to the Microsoft Entra tenant that the subscription is associated with.
A subscription linked to an Azure AD B2C tenant can be used for the billing of Azure AD B2C usage or other Azure resources, including additional Azure AD B2C resources. It can't be used to add other Azure license-based services or Office 365 licenses within the Azure AD B2C tenant.
A subscription linked to an Azure AD B2C tenant can be used for the billing of A
### Create the link 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that has your Azure AD subscription, and not the directory containing your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the directory that has your Microsoft Entra subscription, and not the directory containing your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. Select **Create a resource**, and then, in the **Search services and Marketplace** field, search for and select **Azure Active Directory B2C**. 1. Select **Create**. 1. Select **Link an existing Azure AD B2C Tenant to my Azure subscription**.
A subscription linked to an Azure AD B2C tenant can be used for the billing of A
After you complete these steps for an Azure AD B2C tenant, your Azure subscription is billed based on your Azure Direct or Enterprise Agreement details, if applicable.
-## Change your Azure AD pricing tier
+<a name='change-your-azure-ad-pricing-tier'></a>
+
+## Change your Microsoft Entra pricing tier
A tenant must be linked to the appropriate Azure pricing tier based on the features you want to use with your Azure AD B2C tenant. Premium features require Azure AD B2C Premium P1 or P2, as described in the [Azure Active Directory B2C pricing](https://azure.microsoft.com/pricing/details/active-directory-b2c/).
To change your pricing tier, follow these steps:
1. Sign in to the [Azure portal](https://portal.azure.com/).
-1. Make sure you're using the Azure AD directory that contains the subscription your Azure B2C tenant and not the Azure AD B2C tenant itself:
+1. Make sure you're using the Microsoft Entra directory that contains the subscription your Azure B2C tenant and not the Azure AD B2C tenant itself:
1. In the Azure portal toolbar, select the **Directories + subscriptions** (:::image type="icon" source="./../active-directory/develop/media/common/portal-directory-subscription-filter.png" border="false":::) icon.
- 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch** button next to it.
+ 1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch** button next to it.
1. In the search box at the top of the portal, enter the name of your Azure AD B2C tenant. Then select the tenant in the search results under **Resources**.
To change your pricing tier, follow these steps:
![Screenshot that shows how to select the pricing tier.](media/billing/select-tier.png)
-Learn about the [Azure AD features, which are supported in Azure AD B2C](supported-azure-ad-features.md).
+Learn about the [Microsoft Entra features, which are supported in Azure AD B2C](supported-azure-ad-features.md).
## Switch to MAU billing (pre-November 2019 Azure AD B2C tenants)
Here's how to make the switch to MAU billing for an existing Azure AD B2C resour
1. To select the Azure AD B2C directory that you want to upgrade to MAU billing, select the **Directories + subscriptions** icon in the portal toolbar. 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**. 1. In the left menu, select **Azure AD B2C**. Or, select **All services** and search for and select **Azure AD B2C**.
-1. On the **Overview** page of the Azure AD B2C tenant, select the link under **Resource name**. You're directed to the Azure AD B2C resource in your Azure AD tenant.<br/>
+1. On the **Overview** page of the Azure AD B2C tenant, select the link under **Resource name**. You're directed to the Azure AD B2C resource in your Microsoft Entra tenant.<br/>
![Screenshot that shows how to select the Azure AD B2C resource in Azure portal.](./media/billing/portal-mau-02-b2c-resource-link.png)
The management of Azure AD B2C using role-based access control isn't affected by
### Move using Azure Resource Manager
-Azure AD B2C tenants can be moved to another subscription using Azure Resource Manager if the source and destination subscriptions exist within the same Azure Active Directory tenant.
+Azure AD B2C tenants can be moved to another subscription using Azure Resource Manager if the source and destination subscriptions exist within the same Microsoft Entra tenant.
To learn how to move Azure resources like your Azure AD B2C tenant to another subscription, see [Move resources to new resource group or subscription](../azure-resource-manager/management/move-resource-group-and-subscription.md).
Before you start the move, be sure to read the entire article to fully understan
### Move by unlinking and relinking
-If the source and destination subscriptions are associated with different Azure Active Directory tenants, you can't perform the move via Azure Resource Manager as explained above. However, you can still achieve the same result by unlinking the Azure AD B2C tenant from the source subscription and relinking it to the destination subscription. This method is safe because the only object you delete is the *billing link*, not the Azure AD B2C tenant itself. None of the users, apps, user flows, etc. will be affected.
+If the source and destination subscriptions are associated with different Microsoft Entra tenants, you can't perform the move via Azure Resource Manager as explained above. However, you can still achieve the same result by unlinking the Azure AD B2C tenant from the source subscription and relinking it to the destination subscription. This method is safe because the only object you delete is the *billing link*, not the Azure AD B2C tenant itself. None of the users, apps, user flows, etc. will be affected.
-1. In the Azure AD B2C directory itself, [invite a guest user](user-overview.md#guest-user) from the destination Azure AD tenant (the one that the destination Azure subscription is linked to) and ensure this user has the **Global administrator** role in Azure AD B2C.
+1. In the Azure AD B2C directory itself, [invite a guest user](user-overview.md#guest-user) from the destination Microsoft Entra tenant (the one that the destination Azure subscription is linked to) and ensure this user has the **Global administrator** role in Azure AD B2C.
1. Navigate to the *Azure resource* representing Azure AD B2C in your source Azure subscription as explained in the [Manage your Azure AD B2C tenant resources](#manage-your-azure-ad-b2c-tenant-resources) section above. Don't switch to the actual Azure AD B2C tenant. 1. Select the **Delete** button on the **Overview** page. This action *doesn't* delete the related Azure AD B2C tenant's users or applications. It merely removes the billing link from the source subscription.
-1. Sign in to the Azure portal with the user account that was added as an administrator in Azure AD B2C in step 1. Then navigate to the destination Azure subscription, which is linked to the destination Azure Active Directory tenant.
+1. Sign in to the Azure portal with the user account that was added as an administrator in Azure AD B2C in step 1. Then navigate to the destination Azure subscription, which is linked to the destination Microsoft Entra tenant.
1. Re-establish the billing link in the destination subscription by following the [Create the link](#create-the-link) procedure above.
-1. Your Azure AD B2C resource has now moved to the destination Azure subscription (linked to the target Azure Active Directory) and will be billed through this subscription from now on.
+1. Your Azure AD B2C resource has now moved to the destination Azure subscription (linked to the target Microsoft Entra ID) and will be billed through this subscription from now on.
## Next steps
active-directory-b2c Claim Resolver Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/claim-resolver-overview.md
You can use claims resolvers with the following elements:
| Item | Element | Settings | | -- | -- | --| |Application Insights technical profile |`InputClaim` | |
-|[Azure Active Directory](active-directory-technical-profile.md) technical profile| `InputClaim`, `OutputClaim`| 1, 2|
+|[Microsoft Entra](active-directory-technical-profile.md) technical profile| `InputClaim`, `OutputClaim`| 1, 2|
|[OAuth2](oauth2-technical-profile.md) technical profile| `InputClaim`, `OutputClaim`| 1, 2| |[OpenID Connect](openid-connect-technical-profile.md) technical profile| `InputClaim`, `OutputClaim`| 1, 2| |[Claims transformation](claims-transformation-technical-profile.md) technical profile| `InputClaim`, `OutputClaim`| 1, 2|
active-directory-b2c Claimsproviders https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/claimsproviders.md
The **ClaimsProvider** element contains the following child elements:
| DisplayName | 1:1 | A string that contains the name of the claims provider. | | [TechnicalProfiles](technicalprofiles.md) | 0:1 | A set of technical profiles supported by the claim provider |
-**ClaimsProvider** organizes how your technical profiles relate to the claims provider. The following example shows the Azure Active Directory claims provider with the Azure Active Directory technical profiles:
+**ClaimsProvider** organizes how your technical profiles relate to the claims provider. The following example shows the Microsoft Entra claims provider with the Microsoft Entra technical profiles:
```xml <ClaimsProvider>
active-directory-b2c Client Credentials Grant Flow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/client-credentials-grant-flow.md
The app architecture and registrations are illustrated in the following diagram:
![Diagram of a web app with web A P I call registrations and tokens.](./media/client-credentials-grant-flow/application-architecture.png)
-## Step 1. Register the web API app
+## Step 1: Register the web API app
In this step you register the web API (**App 2**) with its scopes. Later you'll grant your application (**App 1**) permission to those scopes. If you already have such app registration, skip to the next step [Step 1.1 Define web API roles (scopes)](#step-11-define-web-api-roles-scopes).
can't contain spaces. The following example demonstrates two app roles, read and
1. At the top of the page, select **Save** to save the manifest changes.
-## Step 2. Register an application
+## Step 2: Register an application
To enable your app to sign in with Azure AD B2C using client credentials flow, you can use an existing application or register a new one (**App 1**).
To grant your app (**App 1**) permissions, follow these steps:
1. Select **Yes**. 1. Select **Refresh**, and then verify that **Granted for ...** appears under **Status** for both scopes.
-## Step 3. Obtain an access token
+## Step 3: Obtain an access token
There are no specific actions to enable the client credentials for user flows or custom policies. Both Azure AD B2C user flows and custom policies support the client credentials flow. If you haven't done so already, create a [user flow or a custom policy](add-sign-up-and-sign-in-policy.md). Then, use your favorite API development application to generate an authorization request. Construct a call like this example with the following information as the body of the POST request:
curl --location --request POST 'https://<your-tenant>.b2clogin.com/<your-tenant>
--form 'scope="<Your API id uri>/.default"' ```
-## Step 4. Customize the token
+## Step 4: Customize the token
::: zone pivot="b2c-user-flow"
active-directory-b2c Conditional Access Identity Protection Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/conditional-access-identity-protection-overview.md
# Identity Protection and Conditional Access for Azure AD B2C
-Enhance the security of Azure Active Directory B2C (Azure AD B2C) with Azure AD Identity Protection and Conditional Access. The Identity Protection risk-detection features, including risky users and risky sign-ins, are automatically detected and displayed in your Azure AD B2C tenant. You can create Conditional Access policies that use these risk detections to determine actions and enforce organizational policies. Together, these capabilities give Azure AD B2C application owners greater control over risky authentications and access policies.
+Enhance the security of Azure Active Directory B2C (Azure AD B2C) with Microsoft Entra ID Protection and Conditional Access. The Identity Protection risk-detection features, including risky users and risky sign-ins, are automatically detected and displayed in your Azure AD B2C tenant. You can create Conditional Access policies that use these risk detections to determine actions and enforce organizational policies. Together, these capabilities give Azure AD B2C application owners greater control over risky authentications and access policies.
-If you're already familiar with [Identity Protection](../active-directory/identity-protection/overview-identity-protection.md) and [Conditional Access](../active-directory/conditional-access/overview.md) in Azure AD, using these capabilities with Azure AD B2C will be a familiar experience, with the minor differences discussed in this article.
+If you're already familiar with [Identity Protection](../active-directory/identity-protection/overview-identity-protection.md) and [Conditional Access](../active-directory/conditional-access/overview.md) in Microsoft Entra ID, using these capabilities with Azure AD B2C will be a familiar experience, with the minor differences discussed in this article.
![Conditional Access in a B2C tenant](media/conditional-access-identity-protection-overview/conditional-access-b2c.png)
If you're already familiar with [Identity Protection](../active-directory/identi
By pairing Conditional Access policies with Identity Protection risk detection, you can respond to risky authentications with the appropriate policy action. -- **Gain a new level of visibility into the authentication risks for your apps and your customer base**. With signals from billions of monthly authentications across Azure AD and Microsoft Account, the risk detection algorithms will now flag authentications as low, medium, or high risk for your local consumer or citizen authentications.
+- **Gain a new level of visibility into the authentication risks for your apps and your customer base**. With signals from billions of monthly authentications across Microsoft Entra ID and Microsoft Account, the risk detection algorithms will now flag authentications as low, medium, or high risk for your local consumer or citizen authentications.
- **Automatically address risks by configuring your own adaptive authentication**. For specified applications, you can require a specific set of users to provide a second authentication factor, as in multi-factor authentication (MFA). Or you can block access based on the risk level detected. As with other Azure AD B2C experiences, you can customize resulting end-user experience with your organization’s voice, style, and brand. You can also display mitigation alternatives if the user isn't able to gain access. - **Control access based on location, groups, and apps**.  Conditional Access can also be used to control non-risk based situations. For example, you can require MFA for customers accessing a specific app, or block access from specified geographies. - **Integrate with Azure AD B2C user flows and Identity Experience Framework custom policies**. Use your existing customized experiences and add the controls you need to interface with Conditional Access. You can also implement advanced scenarios for granting access, such as knowledge-based access or your own preferred MFA provider. ## Feature differences and limitations
-Identity Protection and Conditional Access in Azure AD B2C generally work the same way as in Azure AD, with the following exceptions:
+Identity Protection and Conditional Access in Azure AD B2C generally work the same way as in Microsoft Entra ID, with the following exceptions:
- Microsoft Defender for Cloud isn't available in Azure AD B2C.
You can also manage Conditional Access policies in Azure AD B2C with Microsoft G
## Next steps - [Add Conditional Access to user flows](conditional-access-user-flow.md)-- [Learn about Identity Protection in Azure AD](../active-directory/identity-protection/overview-identity-protection.md)
+- [Learn about Identity Protection in Microsoft Entra ID](../active-directory/identity-protection/overview-identity-protection.md)
- [Learn about Conditional Access](../active-directory/conditional-access/overview.md)
active-directory-b2c Conditional Access Technical Profile https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/conditional-access-technical-profile.md
[!INCLUDE [active-directory-b2c-advanced-audience-warning](../../includes/active-directory-b2c-advanced-audience-warning.md)]
-Azure Active Directory (Azure AD) Conditional Access is the tool used by Azure AD B2C to bring signals together, make decisions, and enforce organizational policies. Automating risk assessment with policy conditions means risky sign-ins are at once identified and remediated or blocked.
+Microsoft Entra Conditional Access is the tool used by Azure AD B2C to bring signals together, make decisions, and enforce organizational policies. Automating risk assessment with policy conditions means risky sign-ins are at once identified and remediated or blocked.
## Protocol
active-directory-b2c Conditional Access User Flow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/conditional-access-user-flow.md
zone_pivot_groups: b2c-policy-type
# Add Conditional Access to user flows in Azure Active Directory B2C [!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-choose-user-flow-or-custom-policy.md)]
-Conditional Access can be added to your Azure Active Directory B2C (Azure AD B2C) user flows or custom policies to manage risky sign-ins to your applications. Azure Active Directory (Azure AD) Conditional Access is the tool used by Azure AD B2C to bring signals together, make decisions, and enforce organizational policies.
+Conditional Access can be added to your Azure Active Directory B2C (Azure AD B2C) user flows or custom policies to manage risky sign-ins to your applications. Microsoft Entra Conditional Access is the tool used by Azure AD B2C to bring signals together, make decisions, and enforce organizational policies.
![Conditional access flow](media/conditional-access-user-flow/conditional-access-flow.png) Automating risk assessment with policy conditions means risky sign-ins are identified immediately and then either remediated or blocked.
The following example shows a Conditional Access technical profile used to remed
These are the components that enable Conditional Access in Azure AD B2C: - **User flow** or **custom policy** that guides the user through the sign-in and sign-up process.-- **Conditional Access policy** that brings signals together to make decisions and enforce organizational policies. When a user signs into your application via an Azure AD B2C policy, the Conditional Access policy uses Azure AD Identity Protection signals to identify risky sign-ins and presents the appropriate remediation action.
+- **Conditional Access policy** that brings signals together to make decisions and enforce organizational policies. When a user signs into your application via an Azure AD B2C policy, the Conditional Access policy uses Microsoft Entra ID Protection signals to identify risky sign-ins and presents the appropriate remediation action.
- **Registered application** that directs users to the appropriate Azure AD B2C user flow or custom policy. - [TOR Browser](https://www.torproject.org/download/) to simulate a risky sign-in. ## Service limitations and considerations
-When using the Azure AD Conditional Access, consider the following:
+When using the Microsoft Entra Conditional Access, consider the following:
- Identity Protection is available for both local and social identities, such as Google or Facebook. For social identities, you need to manually activate Conditional Access. Detection is limited because social account credentials are managed by the external identity provider.-- In Azure AD B2C tenants, only a subset of [Azure AD Conditional Access](../active-directory/conditional-access/overview.md) policies is available.
+- In Azure AD B2C tenants, only a subset of [Microsoft Entra Conditional Access](../active-directory/conditional-access/overview.md) policies are available.
## Prerequisites
To add a Conditional Access policy, disable security defaults:
1. Sign in to the [Azure portal](https://portal.azure.com). 1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar. 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
-1. Under **Azure services**, select **Azure Active Directory**. Or use the search box to find and select **Azure Active Directory**.
+1. Under **Azure services**, select **Microsoft Entra ID**. Or use the search box to find and select **Microsoft Entra ID**.
1. Select **Properties**, and then select **Manage Security defaults**. ![Disable the security defaults](media/conditional-access-user-flow/disable-security-defaults.png)
To add a Conditional Access policy:
## Template 1: Sign-in risk-based Conditional Access
-Most users have a normal behavior that can be tracked, when they fall outside of this norm it could be risky to allow them to just sign in. You may want to block that user or maybe just ask them to perform multifactor authentication to prove that they are really who they say they are. A sign-in risk represents the probability that a given authentication request isn't authorized by the identity owner. Azure AD B2C tenants with P2 licenses can create Conditional Access policies incorporating Azure AD Identity Protection sign-in risk detections.
+Most users have a normal behavior that can be tracked, when they fall outside of this norm it could be risky to allow them to just sign in. You may want to block that user or maybe just ask them to perform multifactor authentication to prove that they are really who they say they are. A sign-in risk represents the probability that a given authentication request isn't authorized by the identity owner. Azure AD B2C tenants with P2 licenses can create Conditional Access policies incorporating Microsoft Entra ID Protection sign-in risk detections.
Note the limitations on Identity Protection detections for B2C. If risk is detected, users can perform multifactor authentication to self-remediate and close the risky sign-in event to prevent unnecessary noise for administrators.
The following template can be used to create a Conditional Access policy with di
## Add Conditional Access to a user flow
-After you've added the Azure AD Conditional Access policy, enable Conditional Access in your user flow or custom policy. When you enable Conditional Access, you don't need to specify a policy name.
+After you've added the Microsoft Entra Conditional Access policy, enable Conditional Access in your user flow or custom policy. When you enable Conditional Access, you don't need to specify a policy name.
Multiple Conditional Access policies may apply to an individual user at any time. In this case, the most strict access control policy takes precedence. For example, if one policy requires MFA while the other blocks access, the user will be blocked. ## Enable multifactor authentication (optional)
active-directory-b2c Configure Authentication In Azure Web App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/configure-authentication-in-azure-web-app.md
To register your application, follow these steps:
## Step 3: Configure the Azure App 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your Azure AD tenant (not the Azure AD B2C tenant). Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find the Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the directory that contains your Microsoft Entra tenant (not the Azure AD B2C tenant). Select the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find the Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. Navigate to your Azure web app. 1. Select **Authentication** in the menu on the left. Select **Add identity provider**. 1. Select **OpenID Connect** in the identity provider dropdown.
From your server code, the provider-specific tokens are injected into the reques
## Next steps * After successful authentication, you can show display name on the navigation bar. To view the claims that the Azure AD B2C token returns to your app, check out the [Work with user identities in Azure App Service authentication](../app-service/configure-authentication-user-identities.md).
-* Learn how to [Work with OAuth tokens in Azure App Service authentication](../app-service/configure-authentication-oauth-tokens.md).
+* Learn how to [Work with OAuth tokens in Azure App Service authentication](../app-service/configure-authentication-oauth-tokens.md).
active-directory-b2c Configure Security Analytics Sentinel https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/configure-security-analytics-sentinel.md
In this tutorial, learn how to:
To define where logs and metrics for a resource are sent,
-1. Enable **Diagnostic settings** in Azure AD, in your Azure AD B2C tenant.
+1. Enable **Diagnostic settings** in Microsoft Entra ID, in your Azure AD B2C tenant.
2. Configure Azure AD B2C to send logs to Azure Monitor. Learn more, [Monitor Azure AD B2C with Azure Monitor](./azure-monitor.md).
active-directory-b2c Configure User Input https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/configure-user-input.md
To collect the city claim after initial sign-in with a federated account, it mus
## Read and write a claim
-The following technical profiles are [Active Directory technical profiles](active-directory-technical-profile.md), which read and write data to Azure Active Directory.
+The following technical profiles are [Active Directory technical profiles](active-directory-technical-profile.md), which read and write data to Microsoft Entra ID.
Use `PersistedClaims` to write data to the user profile and `OutputClaims` to read data from the user profile within the respective Active Directory technical profiles. Override these technical profiles in the extension file. Find the **ClaimsProviders** element. Add a new ClaimsProviders as follows:
active-directory-b2c Cookie Definitions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/cookie-definitions.md
The following sections provide information about the cookies used in Azure Activ
## SameSite
-The Microsoft Azure AD B2C service is compatible with SameSite browser configurations, including support for `SameSite=None` with the `Secure` attribute.
+The Azure B2C service is compatible with SameSite browser configurations, including support for `SameSite=None` with the `Secure` attribute.
To safeguard access to sites, web browsers will introduce a new secure-by-default model that assumes all cookies should be protected from external access unless otherwise specified. The Chrome browser is the first to implement this change, starting with [Chrome 80 in February 2020](https://www.chromium.org/updates/same-site/). For more information about preparing for the change in Chrome, see [Developers: Get Ready for New SameSite=None; Secure Cookie Settings](https://blog.chromium.org/2019/10/developers-get-ready-for-new.html) on the Chromium Blog.
active-directory-b2c Custom Domain https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/custom-domain.md
The following diagram illustrates Azure Front Door integration:
When using custom domains, consider the following: -- You can set up multiple custom domains. For the maximum number of supported custom domains, see [Azure AD service limits and restrictions](../active-directory/enterprise-users/directory-service-limits-restrictions.md) for Azure AD B2C and [Azure subscription and service limits, quotas, and constraints](../azure-resource-manager/management/azure-subscription-service-limits.md#azure-front-door-classic-limits) for Azure Front Door.
+- You can set up multiple custom domains. For the maximum number of supported custom domains, see [Microsoft Entra service limits and restrictions](../active-directory/enterprise-users/directory-service-limits-restrictions.md) for Azure AD B2C and [Azure subscription and service limits, quotas, and constraints](../azure-resource-manager/management/azure-subscription-service-limits.md#azure-front-door-classic-limits) for Azure Front Door.
- Azure Front Door is a separate Azure service, so extra charges will be incurred. For more information, see [Front Door pricing](https://azure.microsoft.com/pricing/details/frontdoor). - After you configure custom domains, users will still be able to access the Azure AD B2C default domain name *&lt;tenant-name&gt;.b2clogin.com* (unless you're using a custom policy and you [block access](#optional-block-access-to-the-default-domain-name). - If you have multiple applications, migrate them all to the custom domain because the browser stores the Azure AD B2C session under the domain name currently being used.
When using custom domains, consider the following:
[!INCLUDE [active-directory-b2c-customization-prerequisites](../../includes/active-directory-b2c-customization-prerequisites.md)]
-## Step 1. Add a custom domain name to your Azure AD B2C tenant
+## Step 1: Add a custom domain name to your Azure AD B2C tenant
Every new Azure AD B2C tenant comes with an initial domain name, &lt;domainname&gt;.onmicrosoft.com. You can't change or delete the initial domain name, but you can add a custom domain. Follow these steps to add a custom domain to your Azure AD B2C tenant:
-1. [Add your custom domain name to Azure AD](../active-directory/fundamentals/add-custom-domain.md#add-your-custom-domain-name).
+1. [Add your custom domain name to Microsoft Entra ID](../active-directory/fundamentals/add-custom-domain.md#add-your-custom-domain-name).
> [!IMPORTANT]
- > For these steps, be sure to sign in to your **Azure AD B2C** tenant and select the **Azure Active Directory** service.
+ > For these steps, be sure to sign in to your **Azure AD B2C** tenant and select the **Microsoft Entra ID** service.
-1. [Add your DNS information to the domain registrar](../active-directory/fundamentals/add-custom-domain.md#add-your-dns-information-to-the-domain-registrar). After you add your custom domain name to Azure AD, create a DNS `TXT`, or `MX` record for your domain. Creating this DNS record for your domain verifies ownership of your domain name.
+1. [Add your DNS information to the domain registrar](../active-directory/fundamentals/add-custom-domain.md#add-your-dns-information-to-the-domain-registrar). After you add your custom domain name to Microsoft Entra ID, create a DNS `TXT`, or `MX` record for your domain. Creating this DNS record for your domain verifies ownership of your domain name.
The following examples demonstrate TXT records for *login.contoso.com* and *account.contoso.com*:
Follow these steps to add a custom domain to your Azure AD B2C tenant:
|login | TXT | MS=ms12345678 | |account | TXT | MS=ms87654321 |
- The TXT record must be associated with the subdomain, or hostname of the domain. For example, the *login* part of the *contoso.com* domain. If the hostname is empty or `@`, Azure AD won't be able to verify the custom domain you added. In the following examples, both records are configured incorrectly.
+ The TXT record must be associated with the subdomain, or hostname of the domain. For example, the *login* part of the *contoso.com* domain. If the hostname is empty or `@`, Microsoft Entra ID won't be able to verify the custom domain you added. In the following examples, both records are configured incorrectly.
|Name (hostname) |Type |Data | ||||
Follow these steps to add a custom domain to your Azure AD B2C tenant:
> After the domain is verified, **delete** the DNS TXT record you created.
-## Step 2. Create a new Azure Front Door instance
+## Step 2: Create a new Azure Front Door instance
Follow these steps to create an Azure Front Door:
Follow these steps to create an Azure Front Door:
1. Select the **Directories + subscriptions** icon in the portal toolbar.
- 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch** button next to the directory.
+ 1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch** button next to the directory.
1. Follow the steps in [Create Front Door profile - Quick Create](../frontdoor/create-front-door-portal.md#create-front-door-profilequick-create) to create a Front Door for your Azure AD B2C tenant using the following settings:
Follow these steps to create an Azure Front Door:
:::image type="content" source="./media/custom-domain/azure-front-door-custom-domain-origins.png" alt-text="Screenshot of how to update custom domain origins.":::
-## Step 3. Set up your custom domain on Azure Front Door
+## Step 3: Set up your custom domain on Azure Front Door
In this step, you add the custom domain you registered in [Step 1](#step-1-add-a-custom-domain-name-to-your-azure-ad-b2c-tenant) to your Azure Front Door.
The **default-route** routes the traffic from the client to Azure Front Door. Th
1. Select the **Enable route** checkbox. 1. Select **Update** to save the changes.
-## Step 4. Configure CORS
+## Step 4: Configure CORS
If you [customize the Azure AD B2C user interface](customize-ui-with-html.md) with an HTML template, you need to [Configure CORS](customize-ui-with-html.md?pivots=b2c-user-flow.md#3-configure-cors) with your custom domain.
When using custom domains, consider the following points:
### Azure AD B2C returns the resource you're looking for has been removed, had its name changed, or is temporarily unavailable. - **Symptom** - You configure a custom domain, but when you try to sign in with the custom domain, you get *the resource you are looking for has been removed, had its name changed, or is temporarily unavailable* error message.-- **Possible causes** - This issue could be related to the Azure AD custom domain verification.
+- **Possible causes** - This issue could be related to the Microsoft Entra custom domain verification.
- **Resolution**: Make sure the custom domain is [registered and **successfully verified**](#step-1-add-a-custom-domain-name-to-your-azure-ad-b2c-tenant) in your Azure AD B2C tenant. ### Identify provider returns an error
active-directory-b2c Custom Policies Series Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/custom-policies-series-overview.md
This how-to guide series consists of multiple articles. We recommend that you st
|[Create branching in user journey by using Azure Active Directory B2C custom policy](custom-policies-series-branch-user-journey.md) | Learn how to create different user experiences for different users based on the value of a claim.| |[Validate custom policy files by using TrustFrameworkPolicy schema](custom-policies-series-install-xml-extensions.md)| Learn how to validate your custom files against a custom policy schema. You also learn how to easily navigate your policy files by using Azure AD B2C Visual Studio Code (VS Code) extension.| |[Call a REST API by using Azure Active Directory B2C custom policy](custom-policies-series-call-rest-api.md)| Learn how to write a custom policy that integrates with your own RESTful service.|
-|[Create and read a user account by using Azure Active Directory B2C custom policy](custom-policies-series-store-user.md)| Learn how to store into and read user details from Azure AD storage by using Azure AD B2C custom policy. You use the Azure Active Directory technical profile.|
+|[Create and read a user account by using Azure Active Directory B2C custom policy](custom-policies-series-store-user.md)| Learn how to store into and read user details from Microsoft Entra storage by using Azure AD B2C custom policy. You use the Microsoft Entra technical profile.|
|[Set up a sign-up and sign-in flow by using Azure Active Directory B2C custom policy](custom-policies-series-sign-up-or-sign-in.md). | Learn how to configure a sign-up and sign-in flow for a local account(using email and password) by using Azure Active Directory B2C custom policy. You show a user a sign-in interface for them to sign in by using their existing account, but they can create a new account if they don't already have one.| | [Set up a sign-up and sign-in flow with a social account by using Azure Active Directory B2C custom policy](custom-policies-series-sign-up-or-sign-in-federation.md) | Learn how to configure a sign-up and sign-in flow for a social account, Facebook. You also learn to combine local and social sign-up and sign-in flow.|
This how-to guide series consists of multiple articles. We recommend that you st
- Learn about [Azure AD B2C TrustFrameworkPolicy BuildingBlocks](buildingblocks.md) -- [Write your first Azure Active Directory B2C custom policy - Hello World!](custom-policies-series-hello-world.md)
+- [Write your first Azure Active Directory B2C custom policy - Hello World!](custom-policies-series-hello-world.md)
active-directory-b2c Custom Policies Series Sign Up Or Sign In Federation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/custom-policies-series-sign-up-or-sign-in-federation.md
Use the steps outlined in [Create the Facebook key](identity-provider-facebook.m
To configure sign in with Facebook, you need to perform the following steps: - Declare more claims-- Define more claims transformations to help with claims manipulations such as creating *AlternativeSecurityId*.
+- Define more claims transformations to help with claims manipulations such as creating `AlternativeSecurityId`.
- Configure Facebook claims provider-- Configure Azure AD technical profiles to read and write the social account from and to the Azure AD database.
+- Configure Microsoft Entra technical profiles to read and write the social account from and to the Microsoft Entra database.
- Configure a self-asserted technical profile (for accepting additional input from user or updating user details) and its content definition. ### Step 3.1 - Declare more claims
-In the `ContosoCustomPolicy.XML` file, locate the *ClaimsSchema* section, and then declare more claims by using the following code:
+In the `ContosoCustomPolicy.XML` file, locate the `ClaimsSchema` section, and then declare more claims by using the following code:
```xml <!--<ClaimsSchema>-->
In the `ContosoCustomPolicy.XML` file, locate the *ClaimsSchema* section, and th
### Step 3.2 - Define claims transformations
-In the `ContosoCustomPolicy.XML` file, locate the *ClaimsTransformations* element, and add claims transformations by using the following code:
+In the `ContosoCustomPolicy.XML` file, locate the `ClaimsTransformations` element, and add claims transformations by using the following code:
```xml <!--<ClaimsTransformations>-->
In the `ContosoCustomPolicy.XML` file, locate the *ClaimsTransformations* elemen
<!--</ClaimsTransformations>--> ```
-We've defined three Claims Transformations, which we use to generate values for *alternativeSecurityId* and *userPrincipalName* claims. These ClaimsTransformations are invoked in the OAuth2 technical profile in [step 3.3](#step-33configure-facebook-claims-provider).
+We've defined three Claims Transformations, which we use to generate values for `alternativeSecurityId` and `userPrincipalName` claims. These ClaimsTransformations are invoked in the OAuth2 technical profile in [step 3.3](#step-33configure-facebook-claims-provider).
### Step 3.3 - Configure Facebook claims provider To enable users to sign in using a Facebook account, you need to define the account as a claims provider that Azure AD B2C can communicate with through an endpoint. You can define a Facebook account as a claims provider.
-In the `ContosoCustomPolicy.XML` file, locate *ClaimsProviders* element, add a new claims provider by using the following code:
+In the `ContosoCustomPolicy.XML` file, locate `ClaimsProviders` element, add a new claims provider by using the following code:
```xml <!--<ClaimsProviders>-->
In the `ContosoCustomPolicy.XML` file, locate *ClaimsProviders* element, add a n
``` Replace:-- `facebook-app-id` with the value of Facebook *appID* you obtained in [step 1](#step-1create-facebook-application).
+- `facebook-app-id` with the value of Facebook `appID` you obtained in [step 1](#step-1create-facebook-application).
- `facebook-policy-key` with the name of the Facebook policy key you obtained in [step 2](#step-2create-facebook-policy-key).
-Notice the claims transformations we defined in [step 3.2](#step-32define-claims-transformations) in the *OutputClaimsTransformations* collection.
+Notice the claims transformations we defined in [step 3.2](#step-32define-claims-transformations) in the `OutputClaimsTransformations` collection.
-### Step 3.4 - Create Azure AD technical profiles
+<a name='step-34create-azure-ad-technical-profiles'></a>
-Just like in sign-in with a local account, you need to configure the [Azure AD Technical Profiles](active-directory-technical-profile.md), which you use to connect to Azure AD storage, to store or read a user social account.
+### Step 3.4 - Create Microsoft Entra technical profiles
-1. In the `ContosoCustomPolicy.XML` file, locate the *AAD-UserUpdate* technical profile and then add a new technical profile by using the following code:
+Just like in sign-in with a local account, you need to configure the [Microsoft Entra Technical Profiles](active-directory-technical-profile.md), which you use to connect to Microsoft Entra storage, to store or read a user social account.
+
+1. In the `ContosoCustomPolicy.XML` file, locate the `AAD-UserUpdate` technical profile and then add a new technical profile by using the following code:
```xml <TechnicalProfile Id="AAD-UserWriteUsingAlternativeSecurityId">
Just like in sign-in with a local account, you need to configure the [Azure AD T
</TechnicalProfile> ```
- We've added a new Azure AD Technical Profile *AAD-UserWriteUsingAlternativeSecurityId* that writes a new social account into Azure AD.
+ We've added a new Microsoft Entra Technical Profile `AAD-UserWriteUsingAlternativeSecurityId` that writes a new social account into Microsoft Entra ID.
1. Replace *B2C_1A_TokenSigningKeyContainer* with the token signing key you created in [Configure the signing](custom-policies-series-hello-world.md#step-1configure-the-signing-and-encryption-keys).
-1. In the `ContosoCustomPolicy.XML` file, add another Azure AD technical profile after the *AAD-UserWriteUsingAlternativeSecurityId* Technical Profile by using the following code:
+1. In the `ContosoCustomPolicy.XML` file, add another Microsoft Entra technical profile after the `AAD-UserWriteUsingAlternativeSecurityId` Technical Profile by using the following code:
```xml <TechnicalProfile Id="AAD-UserReadUsingAlternativeSecurityId">
Just like in sign-in with a local account, you need to configure the [Azure AD T
</TechnicalProfile> ```
- We've added a new Azure AD Technical Profile *AAD-UserReadUsingAlternativeSecurityId* that reads a new social account from Azure AD. It uses `alternativeSecurityId` as a unique identifier for the social account.
+ We've added a new Microsoft Entra Technical Profile `AAD-UserReadUsingAlternativeSecurityId` that reads a new social account from Microsoft Entra ID. It uses `alternativeSecurityId` as a unique identifier for the social account.
1. Replace *B2C_1A_TokenSigningKeyContainer* with the token signing key you created in [Configure the signing](custom-policies-series-hello-world.md#step-1configure-the-signing-and-encryption-keys).
Just like in sign-in with a local account, you need to configure the [Azure AD T
After a user signs in, you can collect some information from them by using a self-asserted technical profile. So, you need to configure content definition for the self-asserted technical profile.
-In the `ContosoCustomPolicy.XML` file, locate the *ContentDefinitions* element, and then add a new content definition in the `ContentDefinitions` collection by using the following code:
+In the `ContosoCustomPolicy.XML` file, locate the `ContentDefinitions` element, and then add a new content definition in the `ContentDefinitions` collection by using the following code:
```xml <ContentDefinition Id="socialAccountsignupContentDefinition">
We use this content definition as a metadata in a self-asserted technical profil
The self-asserted technical profile you configure in this step is used to collect more information from the user or update similar information obtained from the social account.
-In the `ContosoCustomPolicy.XML` file, locate the *ClaimsProviders* section, and then add a new claims provider by using the following code:
+In the `ContosoCustomPolicy.XML` file, locate the `ClaimsProviders` section, and then add a new claims provider by using the following code:
```xml <!--<ClaimsProviders>-->
In the `ContosoCustomPolicy.XML` file, locate the *ClaimsProviders* section, and
<!--</ClaimsProviders>--> ```
-The claims provider we've added contains a self-asserted technical profile, *SelfAsserted-Social*. The self-asserted technical profile uses the *AAD-UserWriteUsingAlternativeSecurityId* Technical Profile as a validation technical profile. So, the *AAD-UserWriteUsingAlternativeSecurityId* Technical Profile executes when the user selects the **Continue** button (see screenshot in [step 7](#step-7test-policy)).
+The claims provider we've added contains a self-asserted technical profile, `SelfAsserted-Social`. The self-asserted technical profile uses the `AAD-UserWriteUsingAlternativeSecurityId` Technical Profile as a validation technical profile. So, the `AAD-UserWriteUsingAlternativeSecurityId` Technical Profile executes when the user selects the **Continue** button (see screenshot in [step 7](#step-7test-policy)).
-Also, notice that we've added the content definition, *socialAccountsignupContentDefinition*, that we configured in [step 3.5](#step-35configure-content-definition) in the metadata section.
+Also, notice that we've added the content definition, `socialAccountsignupContentDefinition`, that we configured in [step 3.5](#step-35configure-content-definition) in the metadata section.
## Step 4 - Update the User journey orchestration steps
In the orchestration, we've used make reference to technical profiles that enabl
When the custom policy runs: -- **Orchestration Step 1** - This step includes a *ClaimsProviderSelections* element, which lists the available sign-in options a user can choose from. In this case, we've only have one option, *FacebookExchange*, so when the policy runs, users are taken directly to Facebook.com in step 2 as shown by the `TargetClaimsExchangeId` attribute.
+- **Orchestration Step 1** - This step includes a `ClaimsProviderSelections` element, which lists the available sign-in options a user can choose from. In this case, we've only have one option, `FacebookExchange`, so when the policy runs, users are taken directly to Facebook.com in step 2 as shown by the `TargetClaimsExchangeId` attribute.
-- **Orchestration Step 2** - The *Facebook-OAUTH* technical profile executes, so the user is redirected to Facebook to sign in.
+- **Orchestration Step 2** - The `Facebook-OAUTH` technical profile executes, so the user is redirected to Facebook to sign in.
-- **Orchestration Step 3** - In step 3, the *AAD-UserReadUsingAlternativeSecurityId* technical profile executes to try to read the user social account from Azure AD storage. If the social account is found, `objectId` is returned as an output claim.
+- **Orchestration Step 3** - In step 3, the `AAD-UserReadUsingAlternativeSecurityId` technical profile executes to try to read the user social account from Microsoft Entra storage. If the social account is found, `objectId` is returned as an output claim.
- **Orchestration Step 4** - This step runs if the user doesn't already exist (`objectId` doesn't exist). It shows the form that collects more information from the user or updates similar information obtained from the social account. -- **Orchestration Step 5** - This step runs if the user doesn't already exist (`objectId` doesn't exist), so the *AAD-UserWriteUsingAlternativeSecurityId* Technical Profile executes to write the social account into Azure AD.
+- **Orchestration Step 5** - This step runs if the user doesn't already exist (`objectId` doesn't exist), so the `AAD-UserWriteUsingAlternativeSecurityId` Technical Profile executes to write the social account into Microsoft Entra ID.
- **Orchestration Step 6** - Finally, step 6 assembles and returns the JWT token at the end of the policyΓÇÖs execution. ## Step 5 - Update relying party output claims
-In the `ContosoCustomPolicy.XML` file, locate the *RelyingParty* element, and then replace all the output claims collection with the following code:
+In the `ContosoCustomPolicy.XML` file, locate the `RelyingParty` element, and then replace all the output claims collection with the following code:
```xml <OutputClaim ClaimTypeReferenceId="displayName" />
Follow the steps in [Test the custom policy](custom-policies-series-validate-use
You're redirected to a Facebook sign-in page. Enter your Facebook credentials, and then select **Log In**. You're directly redirected to Facebook as we set it so in our orchestration steps since we don't have multiple sign-in options to choose from. Typically, in an app, you'd add a button like **Sign in with Facebook**, which when selected, runs the policy.
-If it's the first time running this policy (social account doesn't already exist in Azure AD storage), you see a screenshot such as the one shown below. You won't see this screen in subsequent policy executions as the social account already exist in Azure AD storage.
+If it's the first time running this policy (social account doesn't already exist in Microsoft Entra storage), you see a screenshot such as the one shown below. You won't see this screen in subsequent policy executions as the social account already exist in Microsoft Entra storage.
:::image type="content" source="media/custom-policies-series-sign-up-or-sign-in-federation/screenshot-of-sign-in-social-account.png" alt-text="Screenshot of sign-in flow with social account.":::
Use the following steps to add a combined local and social account:
<OutputClaim ClaimTypeReferenceId="authenticationSource" DefaultValue="localIdpAuthentication" AlwaysUseDefaultValue="true" /> ```
-1. In the `UserJourneys` section, add a new user journey, *LocalAndSocialSignInAndSignUp* by using the following code:
+1. In the `UserJourneys` section, add a new user journey, `LocalAndSocialSignInAndSignUp` by using the following code:
```xml <!--<UserJourneys>-->
Use the following steps to add a combined local and social account:
<!--</UserJourneys>--> ```
-1. In the user journey you've created, *LocalAndSocialSignInAndSignUp*, add orchestration steps by using the following code:
+1. In the user journey you've created, `LocalAndSocialSignInAndSignUp`, add orchestration steps by using the following code:
```xml <!--<UserJourneys>
Use the following steps to add a combined local and social account:
## Next steps -- Learn more about how to [Define an OAuth2 technical profile in an Azure Active Directory B2C custom policy](oauth2-technical-profile.md).
+- Learn more about how to [Define an OAuth2 technical profile in an Azure Active Directory B2C custom policy](oauth2-technical-profile.md).
active-directory-b2c Custom Policies Series Sign Up Or Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/custom-policies-series-sign-up-or-sign-in.md
In this article, you learn how to write an Azure Active Directory B2C (Azure AD
## Overview
-Azure AD B2C uses OpenID Connect authentication protocol to verify user credentials. In Azure AD B2C, you send the user credentials alongside other information to a secure endpoint, which then determines if the credentials are valid or not. In a nutshell, when you use Azure AD B2C's implementation of OpenID Connect, you can outsource sign-up, sign in, and other identity management experiences in your web applications to Azure Active Directory (Azure AD).
+Azure AD B2C uses OpenID Connect authentication protocol to verify user credentials. In Azure AD B2C, you send the user credentials alongside other information to a secure endpoint, which then determines if the credentials are valid or not. In a nutshell, when you use Azure AD B2C's implementation of OpenID Connect, you can outsource sign-up, sign in, and other identity management experiences in your web applications to Microsoft Entra ID.
Azure AD B2C custom policy provides a OpenID Connect technical profile, which you use to make a call to a secure Microsoft endpoint. Learn more about [OpenID Connect technical profile](openid-connect-technical-profile.md).
When the custom policy runs:
- **Orchestration Step 4** - This step runs if the user signs up (objectId doesn't exist), so we display the sign-up form by invoking the *UserInformationCollector* self-asserted technical profile. This step runs whether a user signs up or signs in. -- **Orchestration Step 5** - This step reads account information from Azure AD (we invoke *AAD-UserRead* Azure AD technical profile), so it runs whether a user signs up or signs in.
+- **Orchestration Step 5** - This step reads account information from Microsoft Entra ID (we invoke *AAD-UserRead* Microsoft Entra technical profile), so it runs whether a user signs up or signs in.
- **Orchestration Step 6** - This step invokes the *UserInputMessageClaimGenerator* technical profile to assemble the userΓÇÖs greeting message.
active-directory-b2c Custom Policies Series Store User https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/custom-policies-series-store-user.md
# Create and read a user account by using Azure Active Directory B2C custom policy
-Azure Active Directory B2C (Azure AD B2C) is built on Azure Active Directory (Azure AD), and so it uses Azure AD storage to store user accounts. Azure AD B2C directory user profile comes with a built-in set of attributes, such as given name, surname, city, postal code, and phone number, but you can [extend the user profile with your own custom attributes](user-flow-custom-attributes.md) without requiring an external data store.
+Azure Active Directory B2C (Azure AD B2C) is built on Microsoft Entra ID, and so it uses Microsoft Entra storage to store user accounts. Azure AD B2C directory user profile comes with a built-in set of attributes, such as given name, surname, city, postal code, and phone number, but you can [extend the user profile with your own custom attributes](user-flow-custom-attributes.md) without requiring an external data store.
-Your custom policy can connect to Azure AD storage by using [Azure AD technical profile](active-directory-technical-profile.md) to store, update or delete user information. In this article, you'll learn how to configure a set of Azure AD technical profiles to store and read a user account before a JWT token is returned.
+Your custom policy can connect to Microsoft Entra storage by using [Microsoft Entra technical profile](active-directory-technical-profile.md) to store, update or delete user information. In this article, you'll learn how to configure a set of Microsoft Entra technical profiles to store and read a user account before a JWT token is returned.
## Scenario overview
You need to declare two more claims, `userPrincipalName`, and `passwordPolicies`
Learn more about the uses of the `userPrincipalName` and `passwordPolicies` claims in [User profile attributes](user-profile-attributes.md) article.
-## Step 2 - Create Azure AD technical profiles
+<a name='step-2create-azure-ad-technical-profiles'></a>
-You need to configure two [Azure AD Technical Profile](active-directory-technical-profile.md). One technical profile writes user details into Azure AD storage, and the other reads a user account from Azure AD storage.
+## Step 2 - Create Microsoft Entra technical profiles
-1. In the `ContosoCustomPolicy.XML` file, locate the *ClaimsProviders* element, and add a new claims provider by using the code below. This claims provider holds the Azure AD technical profiles:
+You need to configure two [Microsoft Entra Technical Profile](active-directory-technical-profile.md). One technical profile writes user details into Microsoft Entra storage, and the other reads a user account from Microsoft Entra storage.
+
+1. In the `ContosoCustomPolicy.XML` file, locate the *ClaimsProviders* element, and add a new claims provider by using the code below. This claims provider holds the Microsoft Entra technical profiles:
```xml <ClaimsProvider>
You need to configure two [Azure AD Technical Profile](active-directory-technica
</TechnicalProfiles> </ClaimsProvider> ```
-1. In the claims provider you just created, add an Azure AD technical profile by using the following code:
+1. In the claims provider you just created, add a Microsoft Entra technical profile by using the following code:
```xml <TechnicalProfile Id="AAD-UserWrite">
You need to configure two [Azure AD Technical Profile](active-directory-technica
</TechnicalProfile> ```
- We've added a new Azure AD technical profile, *AAD-UserWrite*. You need to take note of the following important parts of the technical profile:
-
- - *Operation*: The operation specifies the action to be performed, in this case, *Write*. Learn more about other [operations in an Azure AD technical provider](active-directory-technical-profile.md#azure-ad-technical-profile-operations).
-
- - *Persisted claims*: The *PersistedClaims* element contains all of the values that should be stored into Azure AD storage.
-
- - *InputClaims*: The *InputClaims* element contains a claim, which is used to look up an account in the directory, or create a new one. There must be exactly one input claim element in the input claims collection for all Azure AD technical profiles. This technical profile uses the *email* claim, as the key identifier for the user account. Learn more about [other key identifiers you can use uniquely identify a user account](active-directory-technical-profile.md#inputclaims).
+ We've added a new Microsoft Entra technical profile, `AAD-UserWrite`. You need to take note of the following important parts of the technical profile:
+
+ - *Operation*: The operation specifies the action to be performed, in this case, *Write*. Learn more about other [operations in a Microsoft Entra technical provider](active-directory-technical-profile.md#azure-ad-technical-profile-operations).
+
+ - *Persisted claims*: The *PersistedClaims* element contains all of the values that should be stored into Microsoft Entra storage.
+
+ - *InputClaims*: The *InputClaims* element contains a claim, which is used to look up an account in the directory, or create a new one. There must be exactly one input claim element in the input claims collection for all Microsoft Entra technical profiles. This technical profile uses the *email* claim, as the key identifier for the user account. Learn more about [other key identifiers you can use uniquely identify a user account](active-directory-technical-profile.md#inputclaims).
1. In the `ContosoCustomPolicy.XML` file, locate the `AAD-UserWrite` technical profile, and then add a new technical profile after it by using the following code:
You need to configure two [Azure AD Technical Profile](active-directory-technica
</TechnicalProfile> ```
- We've added a new Azure AD technical profile, `AAD-UserRead`. We've configured this technical profile to perform a read operation, and to return `objectId`, `userPrincipalName`, `givenName`, `surname` and `displayName` claims if a user account with the `email` in the `InputClaim` section is found.
+ We've added a new Microsoft Entra technical profile, `AAD-UserRead`. We've configured this technical profile to perform a read operation, and to return `objectId`, `userPrincipalName`, `givenName`, `surname` and `displayName` claims if a user account with the `email` in the `InputClaim` section is found.
-## Step 3 - Use the Azure AD technical profile
+<a name='step-3use-the-azure-ad-technical-profile'></a>
-After we collect user details by using the `UserInformationCollector` self-asserted technical profile, we need to write a user account into Azure AD storage by using the `AAD-UserWrite` technical profile. To do so, use the `AAD-UserWrite` technical profile as a validation technical profile in the `UserInformationCollector` self-asserted technical profile.
+## Step 3 - Use the Microsoft Entra technical profile
+
+After we collect user details by using the `UserInformationCollector` self-asserted technical profile, we need to write a user account into Microsoft Entra storage by using the `AAD-UserWrite` technical profile. To do so, use the `AAD-UserWrite` technical profile as a validation technical profile in the `UserInformationCollector` self-asserted technical profile.
In the `ContosoCustomPolicy.XML` file, locate the `UserInformationCollector` technical profile, and then add `AAD-UserWrite` technical profile as a validation technical profile in the `ValidationTechnicalProfiles` collection. You need to add this after the `CheckCompanyDomain` validation technical profile.
We use the `ClaimGenerator` technical profile to execute three claims transforma
</OutputClaimsTransformations> </TechnicalProfile> ```
- We've broken the technical profile into two separate technical profiles. The *UserInputMessageClaimGenerator* technical profile generates the message sent as claim in the JWT token. The *UserInputDisplayNameGenerator* technical profile generates the `displayName` claim. The `displayName` claim value must be available before the `AAD-UserWrite` technical profile writes the user record into Azure AD storage. In the new code, we remove the *GenerateRandomObjectIdTransformation* as the `objectId` is created and returned by Azure AD after an account is created, so we don't need to generate it ourselves within the policy.
+ We've broken the technical profile into two separate technical profiles. The *UserInputMessageClaimGenerator* technical profile generates the message sent as claim in the JWT token. The *UserInputDisplayNameGenerator* technical profile generates the `displayName` claim. The `displayName` claim value must be available before the `AAD-UserWrite` technical profile writes the user record into Microsoft Entra storage. In the new code, we remove the *GenerateRandomObjectIdTransformation* as the `objectId` is created and returned by Microsoft Entra ID after an account is created, so we don't need to generate it ourselves within the policy.
1. In the `ContosoCustomPolicy.XML` file, locate the `UserInformationCollector` self-asserted technical profile, and then add the `UserInputDisplayNameGenerator` technical profile as a validation technical profile. After you do so, the `UserInformationCollector` technical profile's `ValidationTechnicalProfiles` collection should look similar to the following code:
We use the `ClaimGenerator` technical profile to execute three claims transforma
<!--</TechnicalProfile>--> ```
- You must add the validation technical profile before `AAD-UserWrite` as the `displayName` claim value must be available before the `AAD-UserWrite` technical profile writes the user record into Azure AD storage.
+ You must add the validation technical profile before `AAD-UserWrite` as the `displayName` claim value must be available before the `AAD-UserWrite` technical profile writes the user record into Microsoft Entra storage.
## Step 5 - Update the user journey orchestration steps
After the policy finishes execution, and you receive your ID token, check that t
:::image type="content" source="media/custom-policies-series-store-user/screenshot-of-create-users-custom-policy.png" alt-text="A screenshot of creating a user account in Azure AD.":::
-In our *AAD-UserWrite* Azure AD Technical Profile, we specify that if the user already exists, we raise an error message.
+In our `AAD-UserWrite` Microsoft Entra Technical Profile, we specify that if the user already exists, we raise an error message.
Test your custom policy again by using the same **Email Address**. Instead of the policy executing to completion to issue an ID token, you should see an error message similar to the screenshot below.
To declare the claim, in the `ContosoCustomPolicy.XML` file, locate the `ClaimsS
### Configure a send and verify code technical profile
-Azure AD B2C uses [Azure AD SSPR technical profile](aad-sspr-technical-profile.md) to verify an email address. This technical profile can generate and send a code to an email address or verifies the code depending on how you configure it.
+Azure AD B2C uses [Microsoft Entra SSPR technical profile](aad-sspr-technical-profile.md) to verify an email address. This technical profile can generate and send a code to an email address or verifies the code depending on how you configure it.
In the `ContosoCustomPolicy.XML` file, locate the `ClaimsProviders` element and add the claims provider by using the following code:
To configure a display control, use the following steps:
1. Use the procedure in [step 6](#step-6upload-policy) and [step 7](#step-7test-policy) to upload your policy file, and test it. This time, you must verify your email address before a user account is created.
-## Update user account by using Azure AD technical profile
+<a name='update-user-account-by-using-azure-ad-technical-profile'></a>
+
+## Update user account by using Microsoft Entra technical profile
-You can configure an Azure AD technical profile to update a user account instead of attempting to create a new one. To do so, set the Azure AD technical profile to throw an error if the specified user account doesn't already exist in the `Metadata` collection by using the following code. The *Operation* needs to be set to *Write*:
+You can configure a Microsoft Entra technical profile to update a user account instead of attempting to create a new one. To do so, set the Microsoft Entra technical profile to throw an error if the specified user account doesn't already exist in the `Metadata` collection by using the following code. The *Operation* needs to be set to *Write*:
```xml <!--<Item Key="Operation">Write</Item>-->
In this article, you've learned how to store user details using [built-in user p
- Learn how to [add password expiration to custom policy](https://github.com/azure-ad-b2c/samples/tree/master/policies/force-password-reset-after-90-days). -- Learn more about [Azure AD Technical Profile](active-directory-technical-profile.md).
+- Learn more about [Microsoft Entra Technical Profile](active-directory-technical-profile.md).
active-directory-b2c Custom Policy Developer Notes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/custom-policy-developer-notes.md
The following table summarizes the Security Assertion Markup Language (SAML) app
|[AD FS](identity-provider-adfs.md) | NA | GA | | |[Amazon](identity-provider-amazon.md) | GA | GA | | |[Apple](identity-provider-apple-id.md) | GA | GA | |
-|[Azure AD (Single-tenant)](identity-provider-azure-ad-single-tenant.md) | GA | GA | |
-|[Azure AD (Multi-tenant)](identity-provider-azure-ad-multi-tenant.md) | NA | GA | |
+|[Microsoft Entra ID (Single-tenant)](identity-provider-azure-ad-single-tenant.md) | GA | GA | |
+|[Microsoft Entra ID (Multi-tenant)](identity-provider-azure-ad-multi-tenant.md) | NA | GA | |
|[Azure AD B2C](identity-provider-azure-ad-b2c.md) | GA | GA | | |[eBay](identity-provider-ebay.md) | NA | Preview | | |[Facebook](identity-provider-facebook.md) | GA | GA | |
The following table summarizes the Security Assertion Markup Language (SAML) app
||::|::|| |[OAuth2](oauth2-technical-profile.md) | NA | GA | For example, [Google](identity-provider-google.md), [GitHub](identity-provider-github.md), and [Facebook](identity-provider-facebook.md).| |[OAuth1](oauth1-technical-profile.md) | NA | GA | For example, [Twitter](identity-provider-twitter.md). |
-|[OpenID Connect](openid-connect-technical-profile.md) | GA | GA | For example, [Azure AD](identity-provider-azure-ad-single-tenant.md). |
+|[OpenID Connect](openid-connect-technical-profile.md) | GA | GA | For example, [Microsoft Entra ID](identity-provider-azure-ad-single-tenant.md). |
|[SAML2](identity-provider-generic-saml.md) | NA | GA | For example, [Salesforce](identity-provider-salesforce-saml.md) and [AD-FS](identity-provider-adfs.md). | | WSFED | NA | NA | |
The following table summarizes the Security Assertion Markup Language (SAML) app
| - | :--: | -- | | [MFA using time-based one-time password (TOTP) with authenticator apps](multi-factor-authentication.md#verification-methods) | GA | Users can use any authenticator app that supports TOTP verification, such as the [Microsoft Authenticator app](https://www.microsoft.com/security/mobile-authenticator-app).| | [Phone factor authentication](phone-factor-technical-profile.md) | GA | |
-| [Azure AD MFA authentication](multi-factor-auth-technical-profile.md) | GA | |
+| [Microsoft Entra multifactor authentication authentication](multi-factor-auth-technical-profile.md) | GA | |
| [One-time password](one-time-password-technical-profile.md) | GA | |
-| [Azure Active Directory](active-directory-technical-profile.md) as local directory | GA | |
+| [Microsoft Entra ID](active-directory-technical-profile.md) as local directory | GA | |
| [Predicate validations](predicates.md) | GA | For example, password complexity. | | [Display controls](display-controls.md) | GA | | | [Sub journeys](subjourneys.md) | GA | |
active-directory-b2c Custom Policy Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/custom-policy-overview.md
Within an Azure AD B2C custom policy, you can integrate your own business logic
- Within the **base policy**, we highly recommend avoiding making any changes. When necessary, make comments where the changes are made. - When you're overriding an element, such as technical profile metadata, avoid copying the entire technical profile from the base policy. Instead, copy only the required section of the element. See [Disable email verification](./disable-email-verification.md) for an example of how to make the change. - To reduce duplication of technical profiles, where core functionality is shared, use [technical profile inclusion](technicalprofiles.md#include-technical-profile).-- Avoid writing to the Azure AD directory during sign-in, which may lead to throttling issues.
+- Avoid writing to the Microsoft Entra directory during sign-in, which may lead to throttling issues.
- If your policy has external dependencies, such as REST APIs, makes sure they're highly available. - For a better user experience, make sure your custom HTML templates, are globally deployed using [online content delivery](../cdn/index.yml). Azure Content Delivery Network (CDN) lets you reduce load times, save bandwidth, and improve response speed. - If you want to make a change to user journey, copy the entire user journey from the base policy to the extension policy. Provide a unique user journey ID to the user journey you've copied. Then in the [relying party policy](relyingparty.md), change the [default user journey](relyingparty.md#defaultuserjourney) element to point to the new user journey.
active-directory-b2c Custom Policy Reference Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/custom-policy-reference-sso.md
The following table shows which session provider to use depending on the type of
|Session provider |Applicable technical profile types| Purpose |Write claims|Read claims| ||||||
-|[DefaultSSOSessionProvider](#defaultssosessionprovider) | [Self-asserted](self-asserted-technical-profile.md), [Azure Active Directory](active-directory-technical-profile.md), [Azure AD Multi-Factor Authentication](multi-factor-auth-technical-profile.md), [Claims transformation](claims-transformation-technical-profile.md)| Skips technical profile execution.| Yes | Yes |
+|[DefaultSSOSessionProvider](#defaultssosessionprovider) | [Self-asserted](self-asserted-technical-profile.md), [Microsoft Entra ID](active-directory-technical-profile.md), [Microsoft Entra multifactor authentication](multi-factor-auth-technical-profile.md), [Claims transformation](claims-transformation-technical-profile.md)| Skips technical profile execution.| Yes | Yes |
|[ExternalLoginSSOSessionProvider](#externalloginssosessionprovider) | [OAuth1 identity provider](oauth1-technical-profile.md), [Oauth2 identity provider](oauth2-technical-profile.md), [OpenID Connect identity provider](openid-connect-technical-profile.md), [SAML identity provider](saml-identity-provider-technical-profile.md)| Accelerate identity provider selection page. Performing single-logout.|Yes|Yes| |[OAuthSSOSessionProvider](#oauthssosessionprovider) |[JWT token issuer](jwt-issuer-technical-profile.md) | Manages session between OAuth2 or OpenId Connect relying party and Azure AD B2C. Performs single-logout. | No | No | |[SamlSSOSessionProvider](#samlssosessionprovider) | [SAML token issuer](saml-issuer-technical-profile.md) | Manages session between SAML relying party and Azure AD B2C. Performs single-logout. | No | No |
For example, the `SM-AAD`session management technical profile uses the `DefaultS
## ExternalLoginSSOSessionProvider
-The `ExternalLoginSSOSessionProvider` session provider is used to skip the "identity provider selection" screen and sign-out from a federated identity provider. ItΓÇÖs typically referenced in a technical profile configured for a federated identity provider, such as Facebook, or Azure Active Directory.
+The `ExternalLoginSSOSessionProvider` session provider is used to skip the "identity provider selection" screen and sign-out from a federated identity provider. ItΓÇÖs typically referenced in a technical profile configured for a federated identity provider, such as Facebook or Microsoft Entra ID.
- **Fresh logon** - The `PersistedClaims` element will write claims into the session cookie. Persisted claims canΓÇÖt be rewritten.
The `NoopSSOSessionProvider` session provider is used to suppress single sign on
- [Claims transformation](claims-transformation-technical-profile.md) - To create, or transform claims that are later used to determine which orchestration steps to process or skip. - [Restful](restful-technical-profile.md) - Fetch updated data from a Restful service each time the policy runs. You can also call a Restful for extended logging, and auditing. - [Self-asserted](self-asserted-technical-profile.md) - Force the user to provide data each time the policy runs. For example, verify emails with one-time pass-code, or ask the user's consent.-- [Phonefactor](phone-factor-technical-profile.md) - Force the user to perform Multi Factor Authentication as part of a "step up authentication", even during subsequent logons (single sign-on).
+- [Phonefactor](phone-factor-technical-profile.md) - Force the user to perform multifactor authentication as part of a "step up authentication" even during subsequent logons (single sign-on).
This type of session provider doesn't persist claims to the user's session cookie. The following `SM-Noop` technical profile is type of `NoopSSOSessionProvider` session provider. The `SM-Noop` technical profile can be found in the [custom policy starter pack](tutorial-create-user-flows.md?pivots=b2c-custom-policy#custom-policy-starter-pack).
To suppress single sign on behavior of a technical profile, add a reference to `
## Next steps Learn how to [configure session behavior](session-behavior.md).-
active-directory-b2c Customize Ui With Html https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/customize-ui-with-html.md
Create a custom page content with your product's brand name in the title.
In this article, we use Azure Blob storage to host our content. You can choose to host your content on a web server, but you must [enable CORS on your web server](https://enable-cors.org/server.html). > [!NOTE]
-> In an Azure AD B2C tenant, you can't provision Blob storage. You must create this resource in your Azure AD tenant.
+> In an Azure AD B2C tenant, you can't provision Blob storage. You must create this resource in your Microsoft Entra tenant.
To host your HTML content in Blob storage, use the following steps: 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your Azure AD tenant, and which has a subscription:
+1. Make sure you're using the directory that contains your Microsoft Entra tenant, and which has a subscription:
1. Select the **Directories + subscriptions** icon in the portal toolbar.
- 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the Directory name list, and then select **Switch**.
+ 1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the Directory name list, and then select **Switch**.
1. In the Azure portal, search for and select **Storage accounts** 1. Select **+ Create**. 1. Select a **Subscription** for your storage account.
To host your HTML content in Blob storage, use the following steps:
1. Select the geographical **Region** for your storage account. 1. **Performance** can remain **Standard**. 1. **Redundancy** can remain **Geo-redundant storage (GRS)**
-1. Select **Review + create** and wait a few seconds for Azure AD to run a validation.
+1. Select **Review + create** and wait a few seconds for Microsoft Entra ID to run a validation.
1. Select **Create** to create the storage account. After the deployment is completed, the storage account page opens automatically or you need to select **Go to resource**. #### 2.1 Create a container
active-directory-b2c Customize Ui https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/customize-ui.md
Example of the Classic template rendered on sign up sign in page:
### Company branding
-You can customize your Azure AD B2C pages with a banner logo, background image, and background color by using Azure Active Directory [Company branding](../active-directory/fundamentals/how-to-customize-branding.md). The company branding includes signing up, signing in, profile editing, and password resetting.
+You can customize your Azure AD B2C pages with a banner logo, background image, and background color by using Microsoft Entra ID [Company branding](../active-directory/fundamentals/how-to-customize-branding.md). The company branding includes signing up, signing in, profile editing, and password resetting.
The following example shows a *Sign up and sign in* page with a custom logo, background image, using Ocean Blue template:
Classic:
## Configure company branding
-To customize your user flow pages, you first configure company branding in Azure Active Directory, then you enable it in your user flows in Azure AD B2C.
+To customize your user flow pages, you first configure company branding in Microsoft Entra ID, then you enable it in your user flows in Azure AD B2C.
Start by setting the banner logo, background image, and background color within **Company branding**.
Start by setting the banner logo, background image, and background color within
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**. 1. In the Azure portal, search for and select **Azure AD B2C**. 1. Under **Manage**, select **Company branding**.
-1. Follow the steps in [Add branding to your organization's Azure Active Directory sign-in page](../active-directory/fundamentals/how-to-customize-branding.md).
+1. Follow the steps in [Add branding to your organization's Microsoft Entra sign-in page](../active-directory/fundamentals/how-to-customize-branding.md).
Keep these things in mind when you configure company branding in Azure AD B2C:
active-directory-b2c Data Residency https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/data-residency.md
# Azure Active Directory B2C: Region availability & data residency
-Azure Active Directory B2C (Azure AD B2C) stores customer data in a geographic location based on how a tenant was created and provisioned. For the Azure portal or Azure AD API, the location is defined when a customer selects a location from the pre-defined list.
+Azure Active Directory B2C (Azure AD B2C) stores customer data in a geographic location based on how a tenant was created and provisioned. For the Azure portal or Microsoft Entra API, the location is defined when a customer selects a location from the pre-defined list.
Region availability and data residency are two different concepts that apply to Azure AD B2C. This article explains the differences between these two concepts, and compares how they apply to Azure versus Azure AD B2C. [Region availability](#region-availability) refers to where a service is available for use whereas [Data residency](#data-residency) refers to where user data is stored.
The following locations are in the process of being added to the list. For now,
> Argentina, Brazil, Chile, Colombia, Ecuador, Iraq, Paraguay, Peru, Uruguay, and Venezuela
-To find the exact location where your data is located per country/region, refer to [where Azure Active Directory data is located](https://aka.ms/aaddatamap)service.
+To find the exact location where your data is located per country/region, refer to [where Microsoft Entra data is located](https://aka.ms/aaddatamap)service.
### Go-Local add-on
active-directory-b2c Deploy Custom Policies Devops https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/deploy-custom-policies-devops.md
With a Microsoft Graph application registered, you're ready to configure a repos
1. In the root directory of your repository, create a folder named `Scripts`. Create a PowerShell file *DeployToB2C.ps1*. Paste the following PowerShell script into *DeployToB2C.ps1*. 1. **Commit** and **Push** the changes.
-The following script acquires an access token from Azure AD. With the token, the script calls the MS Graph API to upload the policies in the *B2CAssets* folder. You can also change the content of the policy before uploading it. For example, replace the `tenant-name.onmicrosoft.com` with your tenant name.
+The following script acquires an access token from Microsoft Entra ID. With the token, the script calls the MS Graph API to upload the policies in the *B2CAssets* folder. You can also change the content of the policy before uploading it. For example, replace the `tenant-name.onmicrosoft.com` with your tenant name.
```PowerShell [Cmdletbinding()]
active-directory-b2c Disable Email Verification https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/disable-email-verification.md
The **LocalAccountSignUpWithLogonEmail** technical profile is a [self-asserted](
## Update and test the relying party file 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your Azure AD tenant. Select the **Directories + Subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the directory that contains your Microsoft Entra tenant. Select the **Directories + Subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**. 1. Select **Identity Experience Framework**. 1. Select **Upload Custom Policy**, and then upload the two policy files that you changed.
The **LocalAccountSignUpWithLogonEmail** technical profile is a [self-asserted](
## Next steps - Learn how to [customize the user interface in Azure Active Directory B2C](customize-ui-with-html.md)-
active-directory-b2c Display Control Time Based One Time Password https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/display-control-time-based-one-time-password.md
# TOTP display control
-Use time-based one-time password (TOTP) [display controls](display-controls.md) to enable multifactor authentication (MFA) using the TOTP method. End users need to use an authenticator app that generates TOTP codes, such as the [Microsoft Authenticator app](https://www.microsoft.com/security/mobile-authenticator-app) or any other authenticator app that supports TOTP verification.
+Use time-based one-time password (TOTP) [display controls](display-controls.md) to enable multifactor authentication using the TOTP method. End users need to use an authenticator app that generates TOTP codes, such as the [Microsoft Authenticator app](https://www.microsoft.com/security/mobile-authenticator-app) or any other authenticator app that supports TOTP verification.
To enable TOTP within your custom policy, use the following display controls:
The following XML code shows the `EnableOTPAuthentication` self-asserted technic
## Verification flow
-The verification TOTP code is done by another self-asserted technical profile that uses display claims and a validation technical profile. For more information, see [Define an Azure AD MFA technical profile in an Azure AD B2C custom policy](multi-factor-auth-technical-profile.md).
+The verification TOTP code is done by another self-asserted technical profile that uses display claims and a validation technical profile. For more information, see [Define a Microsoft Entra multifactor authentication technical profile in an Azure AD B2C custom policy](multi-factor-auth-technical-profile.md).
The following screenshot illustrates a TOTP verification page.
The following screenshot illustrates a TOTP verification page.
- Learn more about multifactor authentication in [Enable multifactor authentication in Azure Active Directory B2C](multi-factor-authentication.md?pivots=b2c-custom-policy) -- Learn how to validate a TOTP code in [Define an Azure AD MFA technical profile](multi-factor-auth-technical-profile.md).
+- Learn how to validate a TOTP code in [Define a Microsoft Entra multifactor authentication technical profile](multi-factor-auth-technical-profile.md).
-- Explore a sample [Azure AD B2C MFA with TOTP using any Authenticator app custom policy in GitHub](https://github.com/azure-ad-b2c/samples/tree/master/policies/totp).
+- Explore a sample [Azure AD B2C MFA with TOTP using any Authenticator app custom policy in GitHub](https://github.com/azure-ad-b2c/samples/tree/master/policies/totp).
active-directory-b2c Display Controls https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/display-controls.md
The **Precondition** element contains following elements:
| `Value` | 1:n | The data that is used by the check. If the type of this check is `ClaimsExist`, this field specifies a ClaimTypeReferenceId to query for. If the type of check is `ClaimEquals`, this field specifies a ClaimTypeReferenceId to query for. Specify the value to be checked in another value element.| | `Action` | 1:1 | The action that should be taken if the precondition check within an orchestration step is true. The value of the **Action** is set to `SkipThisValidationTechnicalProfile`, which specifies that the associated validation technical profile should not be executed. |
-The following example sends and verifies the email address using [Azure AD SSPR technical profile](aad-sspr-technical-profile.md).
+The following example sends and verifies the email address using [Microsoft Entra SSPR technical profile](aad-sspr-technical-profile.md).
```xml <DisplayControl Id="emailVerificationControl" UserInterfaceControlType="VerificationControl">
active-directory-b2c Enable Authentication In Node Web App With Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/enable-authentication-in-node-web-app-with-api.md
In the `index.js` file, add the following code:
Take note of the following code snippets in the `index.js`file: -- Imports the passport Azure AD library
+- Imports the passport Microsoft Entra library
:::code language="JavaScript" source="~/active-directory-b2c-javascript-nodejs-webapi/index.js" id="ms_docref_import_azuread_lib":::
Take note of the following code snippets in the `index.js`file:
:::code language="JavaScript" source="~/active-directory-b2c-javascript-nodejs-webapi/index.js" id="ms_docref_azureadb2c_options"::: -- Instantiate the passport Azure AD library with the Azure AD B2C options
+- Instantiate the passport Microsoft Entra library with the Azure AD B2C options
:::code language="JavaScript" source="~/active-directory-b2c-javascript-nodejs-webapi/index.js" id="ms_docref_init_azuread_lib":::
npm install @azure/msal-node
- If the `accessToken` isn't in the session, call the anonymous API endpoint (`http://localhost:5000/public`), otherwise, call the protected API endpoint (`http://localhost:5000/hello`). - `/signout`: - Signs out the user.
- - clears the web app session is and makes an http call to the Azure AD B2c logout endpoint.
+ - clears the web app session is and makes an http call to the Azure AD B2C logout endpoint.
## Step 3: Run the web app and API
active-directory-b2c External Identities Videos https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/external-identities-videos.md
# Microsoft Azure Active Directory B2C external identity video series
-Learn the basics of External Identities - Azure Active Directory B2C (Azure AD B2C) and Azure Active Directory B2B (Azure AD B2B) in the Microsoft identity platform.
+Learn the basics of External Identities - Azure Active Directory B2C (Azure AD B2C) and Microsoft Entra B2B in the Microsoft identity platform.
## Azure Active Directory B2C architecture deep dive series
Learn how to perform various use cases in Azure AD B2C.
| Video title | Video |Video title|Video| |:|:|:|:|
-|[Azure AD: Monitoring and reporting Azure AD B2C using Azure Monitor](https://www.youtube.com/watch?v=Mu9GQy-CbXI&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=1) 6:57|[:::image type="icon" source="./media/external-identities-videos/monitoring-reporting.png" border="false":::](https://www.youtube.com/watch?v=Mu9GQy-CbXI&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=2)|[Azure AD B2C user migration using Microsoft Graph API](https://www.youtube.com/watch?v=9BRXBtkBzL4&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=5) 7:09| [:::image type="icon" source="./media/external-identities-videos/user-migration-msgraph-api.png" border="false":::](https://www.youtube.com/watch?v=9BRXBtkBzL4&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=6)|
+|[Monitoring and reporting Azure AD B2C using Azure Monitor](https://www.youtube.com/watch?v=Mu9GQy-CbXI&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=1) 6:57|[:::image type="icon" source="./media/external-identities-videos/monitoring-reporting.png" border="false":::](https://www.youtube.com/watch?v=Mu9GQy-CbXI&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=2)|[Azure AD B2C user migration using Microsoft Graph API](https://www.youtube.com/watch?v=9BRXBtkBzL4&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=5) 7:09| [:::image type="icon" source="./media/external-identities-videos/user-migration-msgraph-api.png" border="false":::](https://www.youtube.com/watch?v=9BRXBtkBzL4&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=6)|
| [Azure AD B2C user migration strategies](https://www.youtube.com/watch?v=lCWR6PGUgz0&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=2) 8:22| [:::image type="icon" source="./media/external-identities-videos/user-migration-stratagies.png" border="false":::](https://www.youtube.com/watch?v=lCWR6PGUgz0&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=3)| [How to localize or customize language using Azure AD B2C](https://www.youtube.com/watch?v=yqrX5_tA7Ms&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=13) 20:41| [:::image type="icon" source="./media/external-identities-videos/language-localization.png" border="false":::](https://www.youtube.com/watch?v=yqrX5_tA7Ms&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=14) | |[Configure monitoring: Azure AD B2C using Azure Monitor](https://www.youtube.com/watch?v=tF2JS6TGc3g&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=14) 17:23 | [:::image type="icon" source="./media/external-identities-videos/configure-monitoring.png" border="false":::](https://www.youtube.com/watch?v=tF2JS6TGc3g&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=15) | [Configuring custom domains in Azure AD B2C using Azure Front Door](https://www.youtube.com/watch?v=mVNB59VK-DQ&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=13) 19:45| [:::image type="icon" source="./media/external-identities-videos/configure-custom-domains.png" border="false":::](https://www.youtube.com/watch?v=mVNB59VK-DQ&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=14) |
active-directory-b2c Find Help Open Support Ticket https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/find-help-open-support-ticket.md
If you're unable to find answers by using self-help resources, you can open an o
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the Azure Active Directory (Azure AD) tenant that contains your Azure subscription:
+1. Make sure you're using the Microsoft Entra tenant that contains your Azure subscription:
1. In the Azure portal toolbar, select the **Directories + subscriptions** (:::image type="icon" source="./../active-directory/develop/media/common/portal-directory-subscription-filter.png" border="false":::) icon.
- 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch** button next to it.
+ 1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch** button next to it.
-1. In the Azure portal, search for and select **Azure Active Directory**.
+1. In the Azure portal, search for and select **Microsoft Entra ID**.
1. In the left menu, under **Troubleshooting + Support**, select **New support request**.
active-directory-b2c Force Password Reset https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/force-password-reset.md
To enable the **Forced password reset** setting in a sign-up or sign-in user flo
## Test the user flow
-1. Sign in to the [Azure portal](https://portal.azure.com) as a user administrator or a password administrator. For more information about the available roles, see [Assigning administrator roles in Azure Active Directory](../active-directory/roles/permissions-reference.md#all-roles).
+1. Sign in to the [Azure portal](https://portal.azure.com) as a user administrator or a password administrator. For more information about the available roles, see [Assigning administrator roles in Microsoft Entra ID](../active-directory/roles/permissions-reference.md#all-roles).
1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar. 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**. 1. In the Azure portal, search for and select **Azure AD B2C**.
Once a password expiration policy has been set, you must also configure force pa
### Password expiry duration
-By default, the password is set not to expire. However, the value is configurable by using the [Set-MsolPasswordPolicy](/powershell/module/msonline/set-msolpasswordpolicy) cmdlet from the Azure Active Directory Module for Windows PowerShell. This command updates the tenant, so that all users' passwords expire after number of days you configure.
+By default, the password is set not to expire. However, the value is configurable by using the [Set-MsolPasswordPolicy](/powershell/module/msonline/set-msolpasswordpolicy) cmdlet from the Azure AD Module for Windows PowerShell. This command updates the tenant, so that all users' passwords expire after number of days you configure.
## Next steps
active-directory-b2c Id Token Hint https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/id-token-hint.md
When using a symmetric key, the **CryptographicKeys** element contains the follo
### Issue a token with symmetric keys
-#### Step 1. Create a shared key
+#### Step 1: Create a shared key
Create a key that can be used to sign the token. For example, use the following PowerShell code to generate a key.
$newClientSecret
This code creates a secret string like `VK62QTn0m1hMcn0DQ3RPYDAr6yIiSvYgdRwjZtU5QhI=`.
-#### Step 2. Add the signing key to Azure AD B2C
+#### Step 2: Add the signing key to Azure AD B2C
The same key that is used by the token issuer needs to be created in your Azure AD B2C policy keys.
The same key that is used by the token issuer needs to be created in your Azure
1. Confirm that you've created the key `B2C_1A_IdTokenHintKey`.
-#### Step 3. Add the ID token hint technical profile
+#### Step 3: Add the ID token hint technical profile
The following technical profile validates the token and extracts the claims.
The following technical profile validates the token and extracts the claims.
</ClaimsProvider> ```
-#### Step 4. Prepare your policy
+#### Step 4: Prepare your policy
Complete the [Configure your policy](#configure-your-policy) step.
-#### Step 5. Prepare the code
+#### Step 5: Prepare the code
The [GitHub sample](https://github.com/azure-ad-b2c/id_token_hint/tree/master/dotnet_core_symmetric_key) is an ASP.NET web application and console app that generates an ID token that is signed using a symmetric key. ### Issue a token with asymmetric keys
-With an asymmetric key, the token is signed using RSA certificates. This application hosts an Open ID Connect metadata endpoint and JSON Web Keys (JWKs) endpoint that is used by Azure AD B2C to validate the signature of the ID token.
+With an asymmetric key, the token is signed using RSA certificates. This application hosts an OpenID Connect metadata endpoint and JSON Web Keys (JWKs) endpoint that is used by Azure AD B2C to validate the signature of the ID token.
The token issuer must provide following endpoints:
The token issuer must provide following endpoints:
See the [`TokenMetadataController.cs`](https://github.com/azure-ad-b2c/id-token-builder/blob/master/source-code/B2CIdTokenBuilder/Controllers/TokenMetadataController.cs) .NET MVC controller sample.
-#### Step 1. Prepare a self-signed certificate
+#### Step 1: Prepare a self-signed certificate
If you don't already have a certificate, you can use a self-signed certificate for this how-to guide. On Windows, you can use PowerShell's [New-SelfSignedCertificate](/powershell/module/pki/new-selfsignedcertificate) cmdlet to generate a certificate.
New-SelfSignedCertificate `
```
-#### Step 2. Add the ID token hint technical profile
+#### Step 2: Add the ID token hint technical profile
The following technical profile validates the token and extracts the claims. Change the metadata URI to your token issuer well-known configuration endpoint.
The following technical profile validates the token and extracts the claims. Cha
</ClaimsProvider> ```
-#### Step 3. Prepare your policy
+#### Step 3: Prepare your policy
Complete the [Configure your policy](#configure-your-policy) step.
-#### Step 4. Prepare the code
+#### Step 4: Prepare the code
This [GitHub sample](https://github.com/azure-ad-b2c/id-token-builder) ASP.NET web application generates ID tokens and hosts the metadata endpoints required to use the "id_token_hint" parameter in Azure AD B2C.
active-directory-b2c Identity Protection Investigate Risk https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/identity-protection-investigate-risk.md
When using Identity Protection, consider the following:
- Identity Protection is on by default. - Identity Protection is available for both local and social identities, such as Google or Facebook. For social identities, Conditional Access must be activated. Detection is limited because the social account credentials are managed by the external identity provider.-- In Azure AD B2C tenants, only a subset of the [Azure AD Identity Protection risk detections](../active-directory/identity-protection/overview-identity-protection.md) is available. The following risk detections are supported by Azure AD B2C:
+- In Azure AD B2C tenants, only a subset of the [Microsoft Entra ID Protection risk detections](../active-directory/identity-protection/overview-identity-protection.md) is available. The following risk detections are supported by Azure AD B2C:
|Risk detection type |Description | |||
When using Identity Protection, consider the following:
|Unfamiliar sign-in properties | Sign-in with properties we've not seen recently for the given user. | |Admin confirmed user compromised | An admin has indicated that a user was compromised. | |Password spray | Sign-in through a password spray attack. |
-|Azure AD threat intelligence | Microsoft's internal and external threat intelligence sources have identified a known attack pattern. |
+|Microsoft Entra threat intelligence | Microsoft's internal and external threat intelligence sources have identified a known attack pattern. |
## Pricing tier
Administrators can then choose to return to the user's risk or sign-ins report t
## Next steps -- [Add Conditional Access to a user flow](conditional-access-user-flow.md).
+- [Add Conditional Access to a user flow](conditional-access-user-flow.md).
active-directory-b2c Identity Provider Azure Ad B2c https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/identity-provider-azure-ad-b2c.md
This article describes how to set up a federation with another Azure AD B2C tena
[!INCLUDE [active-directory-b2c-customization-prerequisites](../../includes/active-directory-b2c-customization-prerequisites.md)] ### Verify the application's publisher domain
-As of November 2020, new application registrations show up as unverified in the user consent prompt unless [the application's publisher domain is verified](../active-directory/develop/howto-configure-publisher-domain.md) ***and*** the companyΓÇÖs identity has been verified with the Microsoft Partner Network and associated with the application. ([Learn more](../active-directory/develop/publisher-verification-overview.md) about this change.) Note that for Azure AD B2C user flows, the publisherΓÇÖs domain appears only when using a [Microsoft account](../active-directory-b2c/identity-provider-microsoft-account.md) or other Azure AD tenant as the identity provider. To meet these new requirements, do the following:
+As of November 2020, new application registrations show up as unverified in the user consent prompt unless [the application's publisher domain is verified](../active-directory/develop/howto-configure-publisher-domain.md) ***and*** the companyΓÇÖs identity has been verified with the Microsoft Partner Network and associated with the application. ([Learn more](../active-directory/develop/publisher-verification-overview.md) about this change.) Note that for Azure AD B2C user flows, the publisherΓÇÖs domain appears only when using a [Microsoft account](../active-directory-b2c/identity-provider-microsoft-account.md) or other Microsoft Entra tenant as the identity provider. To meet these new requirements, do the following:
1. [Verify your company identity using your Microsoft Partner Network (MPN) account](/partner-center/verification-responses). This process verifies information about your company and your companyΓÇÖs primary contact. 1. Complete the publisher verification process to associate your MPN account with your app registration using one of the following options:
- - If the app registration for the Microsoft account identity provider is in an Azure AD tenant, [verify your app in the App Registration portal](../active-directory/develop/mark-app-as-publisher-verified.md).
+ - If the app registration for the Microsoft account identity provider is in a Microsoft Entra tenant, [verify your app in the App Registration portal](../active-directory/develop/mark-app-as-publisher-verified.md).
- If your app registration for the Microsoft account identity provider is in an Azure AD B2C tenant, [mark your app as publisher verified using Microsoft Graph APIs](../active-directory/develop/troubleshoot-publisher-verification.md#making-microsoft-graph-api-calls) (for example, using Graph Explorer). The UI for setting an appΓÇÖs verified publisher is currently disabled for Azure AD B2C tenants. ## Create an Azure AD B2C application
If the sign-in process is successful, your browser is redirected to `https://jwt
## Next steps
-Learn how to [pass the other Azure AD B2C token to your application](idp-pass-through-user-flow.md).
+Learn how to [pass the other Azure AD B2C token to your application](idp-pass-through-user-flow.md).
active-directory-b2c Identity Provider Azure Ad Multi Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/identity-provider-azure-ad-multi-tenant.md
Title: Set up sign-in for multi-tenant Azure AD by custom policies
+ Title: Set up sign-in for multi-tenant Microsoft Entra ID by custom policies
-description: Add a multi-tenant Azure AD identity provider using custom policies in Azure Active Directory B2C.
+description: Add a multi-tenant Microsoft Entra identity provider using custom policies in Azure Active Directory B2C.
zone_pivot_groups: b2c-policy-type
-# Set up sign-in for multi-tenant Azure Active Directory using custom policies in Azure Active Directory B2C
+# Set up sign-in for multi-tenant Microsoft Entra ID using custom policies in Azure Active Directory B2C
[!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-choose-user-flow-or-custom-policy.md)]
zone_pivot_groups: b2c-policy-type
::: zone pivot="b2c-custom-policy"
-This article shows you how to enable sign-in for users using the multi-tenant endpoint for Azure Active Directory (Azure AD). Allowing users from multiple Azure AD tenants to sign in using Azure AD B2C, without you having to configure an identity provider for each tenant. However, guest members in any of these tenants **will not** be able to sign in. For that, you need to [individually configure each tenant](identity-provider-azure-ad-single-tenant.md).
+This article shows you how to enable sign-in for users using the multi-tenant endpoint for Microsoft Entra ID. Allowing users from multiple Microsoft Entra tenants to sign in using Azure AD B2C, without you having to configure an identity provider for each tenant. However, guest members in any of these tenants **will not** be able to sign in. For that, you need to [individually configure each tenant](identity-provider-azure-ad-single-tenant.md).
## Prerequisites
This article shows you how to enable sign-in for users using the multi-tenant en
> [!NOTE] > In this article, it assumed that **SocialAndLocalAccounts** starter pack is used in the previous steps mentioned in pre-requisite.
-## Register an Azure AD app
+<a name='register-an-azure-ad-app'></a>
-To enable sign-in for users with an Azure AD account in Azure Active Directory B2C (Azure AD B2C), you need to create an application in the [Azure portal](https://portal.azure.com). For more information, see [Register an application with the Microsoft identity platform](../active-directory/develop/quickstart-register-app.md).
+## Register a Microsoft Entra app
+
+To enable sign-in for users with a Microsoft Entra account in Azure Active Directory B2C (Azure AD B2C), you need to create an application in the [Azure portal](https://portal.azure.com). For more information, see [Register an application with the Microsoft identity platform](../active-directory/develop/quickstart-register-app.md).
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your organizational Azure AD tenant (for example, Contoso). Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the directory that contains your organizational Microsoft Entra tenant (for example, Contoso). Select the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**. 1. Select **New registration**. 1. Enter a **Name** for your application. For example, `Azure AD B2C App`.
-1. Select **Accounts in any organizational directory (Any Azure AD directory ΓÇô Multitenant)** for this application.
+1. Select **Accounts in any organizational directory (Any Microsoft Entra directory ΓÇô Multitenant)** for this application.
1. For the **Redirect URI**, accept the value of **Web**, and enter the following URL in all lowercase letters, where `your-B2C-tenant-name` is replaced with the name of your Azure AD B2C tenant. ```
To enable sign-in for users with an Azure AD account in Azure Active Directory B
### Configuring optional claims
-If you want to get the `family_name`, and `given_name` claims from Azure AD, you can configure optional claims for your application in the Azure portal UI or application manifest. For more information, see [How to provide optional claims to your Azure AD app](../active-directory/develop/optional-claims.md).
+If you want to get the `family_name`, and `given_name` claims from Microsoft Entra ID, you can configure optional claims for your application in the Azure portal UI or application manifest. For more information, see [How to provide optional claims to your Microsoft Entra app](../active-directory/develop/optional-claims.md).
-1. Sign in to the [Azure portal](https://portal.azure.com). Search for and select **Azure Active Directory**.
+1. Sign in to the [Azure portal](https://portal.azure.com). Search for and select **Microsoft Entra ID**.
1. From the **Manage** section, select **App registrations**. 1. Select the application you want to configure optional claims for in the list. 1. From the **Manage** section, select **Token configuration**.
You need to store the application key that you created in your Azure AD B2C tena
1. For **Key usage**, select `Signature`. 1. Select **Create**.
-## Configure Azure AD as an identity provider
+<a name='configure-azure-ad-as-an-identity-provider'></a>
+
+## Configure Microsoft Entra ID as an identity provider
-To enable users to sign in using an Azure AD account, you need to define Azure AD as a claims provider that Azure AD B2C can communicate with through an endpoint. The endpoint provides a set of claims that are used by Azure AD B2C to verify that a specific user has authenticated.
+To enable users to sign in using a Microsoft Entra account, you need to define Microsoft Entra ID as a claims provider that Azure AD B2C can communicate with through an endpoint. The endpoint provides a set of claims that are used by Azure AD B2C to verify that a specific user has authenticated.
-You can define Azure AD as a claims provider by adding Azure AD to the **ClaimsProvider** element in the extension file of your policy.
+You can define Microsoft Entra ID as a claims provider by adding Microsoft Entra ID to the **ClaimsProvider** element in the extension file of your policy.
1. Open the *SocialAndLocalAccounts/**TrustFrameworkExtensions.xml*** file (see the files you've used in the prerequisites). 1. Find the **ClaimsProviders** element. If it does not exist, add it under the root element.
You can define Azure AD as a claims provider by adding Azure AD to the **ClaimsP
1. Under the **ClaimsProvider** element, update the value for **Domain** to a unique value that can be used to distinguish it from other identity providers. 1. Under the **TechnicalProfile** element, update the value for **DisplayName**, for example, `Multi-Tenant AAD`. This value is displayed on the sign-in button on your sign-in page.
-1. Set **client_id** to the application ID of the Azure AD multi-tenant application that you registered earlier.
+1. Set **client_id** to the application ID of the Microsoft Entra multi-tenant application that you registered earlier.
1. Under **CryptographicKeys**, update the value of **StorageReferenceId** to the name of the policy key that created earlier. For example, `B2C_1A_AADAppSecret`. ### Restrict access
-Using `https://login.microsoftonline.com/` as the value for **ValidTokenIssuerPrefixes** allows all Azure AD users to sign in to your application. Update the list of valid token issuers and restrict access to a specific list of Azure AD tenant users who can sign in.
+Using `https://login.microsoftonline.com/` as the value for **ValidTokenIssuerPrefixes** allows all Microsoft Entra users to sign in to your application. Update the list of valid token issuers and restrict access to a specific list of Microsoft Entra tenant users who can sign in.
-To obtain the values, look at the OpenID Connect discovery metadata for each of the Azure AD tenants that you would like to have users sign in from. The format of the metadata URL is similar to `https://login.microsoftonline.com/your-tenant/v2.0/.well-known/openid-configuration`, where `your-tenant` is your Azure AD tenant name. For example:
+To obtain the values, look at the OpenID Connect discovery metadata for each of the Microsoft Entra tenants that you would like to have users sign in from. The format of the metadata URL is similar to `https://login.microsoftonline.com/your-tenant/v2.0/.well-known/openid-configuration`, where `your-tenant` is your Microsoft Entra tenant name. For example:
`https://login.microsoftonline.com/fabrikam.onmicrosoft.com/v2.0/.well-known/openid-configuration`
-Perform these steps for each Azure AD tenant that should be used to sign in:
+Perform these steps for each Microsoft Entra tenant that should be used to sign in:
1. Open your browser and go to the OpenID Connect metadata URL for the tenant. Find the `issuer` object and record its value. It should look similar to `https://login.microsoftonline.com/00000000-0000-0000-0000-000000000000/v2.0`. 1. Copy and paste the value into the **ValidTokenIssuerPrefixes** key. Separate multiple issuers with a comma. An example with two issuers appears in the previous `ClaimsProvider` XML sample.
Perform these steps for each Azure AD tenant that should be used to sign in:
1. Select your relying party policy, for example `B2C_1A_signup_signin`. 1. For **Application**, select a web application that you [previously registered](tutorial-register-applications.md). The **Reply URL** should show `https://jwt.ms`. 1. Select the **Run now** button.
-1. From the sign-up or sign-in page, select **Common AAD** to sign in with Azure AD account.
+1. From the sign-up or sign-in page, select **Common Microsoft Entra ID** to sign in with Microsoft Entra account.
-To test the multi-tenant sign-in capability, perform the last two steps using the credentials for a user that exists another Azure AD tenant. Copy the **Run now endpoint** and open it in a private browser window, for example, Incognito Mode in Google Chrome or an InPrivate window in Microsoft Edge. Opening in a private browser window allows you to test the full user journey by not using any currently cached Azure AD credentials.
+To test the multi-tenant sign-in capability, perform the last two steps using the credentials for a user that exists another Microsoft Entra tenant. Copy the **Run now endpoint** and open it in a private browser window, for example, Incognito Mode in Google Chrome or an InPrivate window in Microsoft Edge. Opening in a private browser window allows you to test the full user journey by not using any currently cached Microsoft Entra credentials.
If the sign-in process is successful, your browser is redirected to `https://jwt.ms`, which displays the contents of the token returned by Azure AD B2C. ## Next steps -- Learn how to [pass the Azure AD token to your application](idp-pass-through-user-flow.md).-- Check out the Azure AD multi-tenant federation [Live demo](https://github.com/azure-ad-b2c/unit-tests/tree/main/Identity-providers#azure-active-directory), and how to pass Azure AD access token [Live demo](https://github.com/azure-ad-b2c/unit-tests/tree/main/Identity-providers#azure-active-directory-with-access-token)
+- Learn how to [pass the Microsoft Entra token to your application](idp-pass-through-user-flow.md).
+- Check out the Microsoft Entra multi-tenant federation [Live demo](https://github.com/azure-ad-b2c/unit-tests/tree/main/Identity-providers#azure-active-directory), and how to pass Microsoft Entra access token [Live demo](https://github.com/azure-ad-b2c/unit-tests/tree/main/Identity-providers#azure-active-directory-with-access-token)
::: zone-end
active-directory-b2c Identity Provider Azure Ad Single Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/identity-provider-azure-ad-single-tenant.md
Title: Set up sign-in for an Azure AD organization
+ Title: Set up sign-in for a Microsoft Entra organization
-description: Set up sign-in for a specific Azure Active Directory organization in Azure Active Directory B2C.
+description: Set up sign-in for a specific Microsoft Entra organization in Azure Active Directory B2C.
zone_pivot_groups: b2c-policy-type
-# Set up sign-in for a specific Azure Active Directory organization in Azure Active Directory B2C
+# Set up sign-in for a specific Microsoft Entra organization in Azure Active Directory B2C
-This article shows you how to enable sign-in for users from a specific Azure AD organization using a user flow in Azure AD B2C.
+This article shows you how to enable sign-in for users from a specific Microsoft Entra organization using a user flow in Azure AD B2C.
[!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-choose-user-flow-or-custom-policy.md)]
This article shows you how to enable sign-in for users from a specific Azure AD
[!INCLUDE [active-directory-b2c-customization-prerequisites](../../includes/active-directory-b2c-customization-prerequisites.md)] ### Verify the application's publisher domain
-As of November 2020, new application registrations show up as unverified in the user consent prompt unless [the application's publisher domain is verified](../active-directory/develop/howto-configure-publisher-domain.md) ***and*** the companyΓÇÖs identity has been verified with the Microsoft Partner Network and associated with the application. ([Learn more](../active-directory/develop/publisher-verification-overview.md) about this change.) Note that for Azure AD B2C user flows, the publisherΓÇÖs domain appears only when using a [Microsoft account](../active-directory-b2c/identity-provider-microsoft-account.md) or other Azure AD tenant as the identity provider. To meet these new requirements, do the following:
+As of November 2020, new application registrations show up as unverified in the user consent prompt unless [the application's publisher domain is verified](../active-directory/develop/howto-configure-publisher-domain.md) ***and*** the companyΓÇÖs identity has been verified with the Microsoft Partner Network and associated with the application. ([Learn more](../active-directory/develop/publisher-verification-overview.md) about this change.) Note that for Azure AD B2C user flows, the publisherΓÇÖs domain appears only when using a [Microsoft account](../active-directory-b2c/identity-provider-microsoft-account.md) or other Microsoft Entra tenant as the identity provider. To meet these new requirements, do the following:
1. [Verify your company identity using your Microsoft Partner Network (MPN) account](/partner-center/verification-responses). This process verifies information about your company and your companyΓÇÖs primary contact. 1. Complete the publisher verification process to associate your MPN account with your app registration using one of the following options:
- - If the app registration for the Microsoft account identity provider is in an Azure AD tenant, [verify your app in the App Registration portal](../active-directory/develop/mark-app-as-publisher-verified.md).
+ - If the app registration for the Microsoft account identity provider is in a Microsoft Entra tenant, [verify your app in the App Registration portal](../active-directory/develop/mark-app-as-publisher-verified.md).
- If your app registration for the Microsoft account identity provider is in an Azure AD B2C tenant, [mark your app as publisher verified using Microsoft Graph APIs](../active-directory/develop/troubleshoot-publisher-verification.md#making-microsoft-graph-api-calls) (for example, using Graph Explorer). The UI for setting an appΓÇÖs verified publisher is currently disabled for Azure AD B2C tenants.
-## Register an Azure AD app
+<a name='register-an-azure-ad-app'></a>
-To enable sign-in for users with an Azure AD account from a specific Azure AD organization, in Azure Active Directory B2C (Azure AD B2C), you need to create an application in the [Azure portal](https://portal.azure.com). For more information, see [Register an application with the Microsoft identity platform](../active-directory/develop/quickstart-register-app.md).
+## Register a Microsoft Entra app
+
+To enable sign-in for users with a Microsoft Entra account from a specific Microsoft Entra organization, in Azure Active Directory B2C (Azure AD B2C), you need to create an application in the [Azure portal](https://portal.azure.com). For more information, see [Register an application with the Microsoft identity platform](../active-directory/develop/quickstart-register-app.md).
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your organizational Azure AD tenant (for example, Contoso):
+1. Make sure you're using the directory that contains your organizational Microsoft Entra tenant (for example, Contoso):
1. Select the **Directories + subscriptions** icon in the portal toolbar.
- 2. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
-1. In the Azure portal, search for and select **Azure Active Directory**.
+ 2. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
+1. In the Azure portal, search for and select **Microsoft Entra ID**.
1. In the left menu, under **Manage**, select **App registrations**. 1. Select **+ New registration**. 1. Enter a **Name** for your application. For example, `Azure AD B2C App`.
To enable sign-in for users with an Azure AD account from a specific Azure AD or
::: zone pivot="b2c-user-flow"
-## Configure Azure AD as an identity provider
+<a name='configure-azure-ad-as-an-identity-provider'></a>
+
+## Configure Microsoft Entra ID as an identity provider
1. Make sure you're using the directory that contains Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar. 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**. 1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **Azure AD B2C**. 1. Select **Identity providers**, and then select **New OpenID Connect provider**.
-1. Enter a **Name**. For example, enter *Contoso Azure AD*.
-1. For **Metadata url**, enter the following URL replacing `{tenant}` with the domain name of your Azure AD tenant:
+1. Enter a **Name**. For example, enter *Contoso Microsoft Entra ID*.
+1. For **Metadata url**, enter the following URL replacing `{tenant}` with the domain name of your Microsoft Entra tenant:
``` https://login.microsoftonline.com/{tenant}/v2.0/.well-known/openid-configuration
To enable sign-in for users with an Azure AD account from a specific Azure AD or
1. Select **Save**.
-## Add Azure AD identity provider to a user flow
+<a name='add-azure-ad-identity-provider-to-a-user-flow-'></a>
-At this point, the Azure AD identity provider has been set up, but it's not yet available in any of the sign-in pages. To add the Azure AD identity provider to a user flow:
+## Add Microsoft Entra identity provider to a user flow
+
+At this point, the Microsoft Entra identity provider has been set up, but it's not yet available in any of the sign-in pages. To add the Microsoft Entra identity provider to a user flow:
1. In your Azure AD B2C tenant, select **User flows**.
-1. Click the user flow that you want to add the Azure AD identity provider.
+1. Click the user flow that you want to add the Microsoft Entra identity provider.
1. Under **Settings**, select **Identity providers**
-1. Under **Custom identity providers**, select **Contoso Azure AD**.
+1. Under **Custom identity providers**, select **Contoso Microsoft Entra ID**.
1. Select **Save**. 1. To test your policy, select **Run user flow**. 1. For **Application**, select a web application that you [previously registered](tutorial-register-applications.md). The **Reply URL** should show `https://jwt.ms`. 1. Select the **Run user flow** button.
-1. From the sign-up or sign-in page, select **Contoso Azure AD** to sign in with Azure AD Contoso account.
+1. From the sign-up or sign-in page, select **Contoso Microsoft Entra ID** to sign in with Microsoft Entra Contoso account.
If the sign-in process is successful, your browser is redirected to `https://jwt.ms`, which displays the contents of the token returned by Azure AD B2C.
You need to store the application key that you created in your Azure AD B2C tena
1. For **Key usage**, select `Signature`. 1. Select **Create**.
-## Configure Azure AD as an identity provider
+<a name='configure-azure-ad-as-an-identity-provider'></a>
+
+## Configure Microsoft Entra ID as an identity provider
-To enable users to sign in using an Azure AD account, you need to define Azure AD as a claims provider that Azure AD B2C can communicate with through an endpoint. The endpoint provides a set of claims that are used by Azure AD B2C to verify that a specific user has authenticated.
+To enable users to sign in using a Microsoft Entra account, you need to define Microsoft Entra ID as a claims provider that Azure AD B2C can communicate with through an endpoint. The endpoint provides a set of claims that are used by Azure AD B2C to verify that a specific user has authenticated.
-You can define Azure AD as a claims provider by adding Azure AD to the **ClaimsProvider** element in the extension file of your policy.
+You can define Microsoft Entra ID as a claims provider by adding Microsoft Entra ID to the **ClaimsProvider** element in the extension file of your policy.
1. Open the *TrustFrameworkExtensions.xml* file. 2. Find the **ClaimsProviders** element. If it does not exist, add it under the root element.
You can define Azure AD as a claims provider by adding Azure AD to the **ClaimsP
### Update the technical profile
-To get a token from the Azure AD endpoint, you need to define the protocols that Azure AD B2C should use to communicate with Azure AD. This is done inside the **TechnicalProfile** element of **ClaimsProvider**.
+To get a token from the Microsoft Entra endpoint, you need to define the protocols that Azure AD B2C should use to communicate with Microsoft Entra ID. This is done inside the **TechnicalProfile** element of **ClaimsProvider**.
1. Update the ID of the **TechnicalProfile** element. This ID is used to refer to this technical profile from other parts of the policy, for example `AADContoso-OpenIdConnect`. 1. Update the value for **DisplayName**. This value will be displayed on the sign-in button on your sign-in screen. 1. Update the value for **Description**.
-1. Azure AD uses the OpenID Connect protocol, so make sure that the value for **Protocol** is `OpenIdConnect`.
-1. Set value of the **METADATA** to `https://login.microsoftonline.com/tenant-name.onmicrosoft.com/v2.0/.well-known/openid-configuration`, where `tenant-name` is your Azure AD tenant name. For example, `https://login.microsoftonline.com/contoso.onmicrosoft.com/v2.0/.well-known/openid-configuration`
+1. Microsoft Entra ID uses the OpenID Connect protocol, so make sure that the value for **Protocol** is `OpenIdConnect`.
+1. Set value of the **METADATA** to `https://login.microsoftonline.com/tenant-name.onmicrosoft.com/v2.0/.well-known/openid-configuration`, where `tenant-name` is your Microsoft Entra tenant name. For example, `https://login.microsoftonline.com/contoso.onmicrosoft.com/v2.0/.well-known/openid-configuration`
1. Set **client_id** to the application ID from the application registration. 1. Under **CryptographicKeys**, update the value of **StorageReferenceId** to the name of the policy key that you created earlier. For example, `B2C_1A_ContosoAppSecret`.
To get a token from the Azure AD endpoint, you need to define the protocols that
1. Select your relying party policy, for example `B2C_1A_signup_signin`. 1. For **Application**, select a web application that you [previously registered](tutorial-register-applications.md). The **Reply URL** should show `https://jwt.ms`. 1. Select the **Run now** button.
-1. From the sign-up or sign-in page, select **Contoso Employee** to sign in with Azure AD Contoso account.
+1. From the sign-up or sign-in page, select **Contoso Employee** to sign in with Microsoft Entra Contoso account.
If the sign-in process is successful, your browser is redirected to `https://jwt.ms`, which displays the contents of the token returned by Azure AD B2C.
If the sign-in process is successful, your browser is redirected to `https://jwt
### [Optional] Configuring optional claims
-If you want to get the `family_name` and `given_name` claims from Azure AD, you can configure optional claims for your application in the Azure portal UI or application manifest. For more information, see [How to provide optional claims to your Azure AD app](../active-directory/develop/optional-claims.md).
+If you want to get the `family_name` and `given_name` claims from Microsoft Entra ID, you can configure optional claims for your application in the Azure portal UI or application manifest. For more information, see [How to provide optional claims to your Microsoft Entra app](../active-directory/develop/optional-claims.md).
-1. Sign in to the [Azure portal](https://portal.azure.com) using your organizational Azure AD tenant. Or if you're already signed in, make sure you're using the directory that contains your organizational Azure AD tenant (for example, Contoso):
+1. Sign in to the [Azure portal](https://portal.azure.com) using your organizational Microsoft Entra tenant. Or if you're already signed in, make sure you're using the directory that contains your organizational Microsoft Entra tenant (for example, Contoso):
1. Select the **Directories + subscriptions** icon in the portal toolbar.
- 2. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
-1. In the Azure portal, search for and select **Azure Active Directory**.
+ 2. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
+1. In the Azure portal, search for and select **Microsoft Entra ID**.
1. In the left menu, under **Manage**, select **App registrations**. 1. Select the application you want to configure optional claims for in the list, such as `Azure AD B2C App`. 1. From the **Manage** section, select **Token configuration**.
If you want to get the `family_name` and `given_name` claims from Azure AD, you
## Next steps
-Learn how to [pass the Azure AD token to your application](idp-pass-through-user-flow.md).
+Learn how to [pass the Microsoft Entra token to your application](idp-pass-through-user-flow.md).
active-directory-b2c Identity Provider Generic Saml Options https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/identity-provider-generic-saml-options.md
If both `SPNameQualifier` or `NameQualifier` attributes aren't presented in the
The SAML requests are sent to the identity provider as specified in the identity provider's metadata `SingleSignOnService` element. Most of the identity providers' authorization requests are carried directly in the URL query string of an HTTP GET request (as the messages are relatively short). Refer to your identity provider documentation for how to configure the bindings for both SAML requests.
-The following XML is an example of an Azure AD metadata single sign-on service with two bindings. The `HTTP-Redirect` takes precedence over the `HTTP-POST` because it appears first in the SAML identity provider metadata.
+The following XML is an example of a Microsoft Entra metadata single sign-on service with two bindings. The `HTTP-Redirect` takes precedence over the `HTTP-POST` because it appears first in the SAML identity provider metadata.
```xml <IDPSSODescriptor protocolSupportEnumeration="urn:oasis:names:tc:SAML:2.0:protocol">
Azure AD B2C uses `Sha1` to sign the SAML request. Use the **XmlSignatureAlgorit
### Include key info
-When the identity provider indicates that Azure AD B2C binding is set to `HTTP-POST`, Azure AD B2C includes the signature and the algorithm in the body of the SAML request. You can also configure Azure AD to include the public key of the certificate when the binding is set to `HTTP-POST`. Use the **IncludeKeyInfo** metadata to `true`, or `false`. In the following example, Azure AD doesn't include the public key of the certificate.
+When the identity provider indicates that Azure AD B2C binding is set to `HTTP-POST`, Azure AD B2C includes the signature and the algorithm in the body of the SAML request. You can also configure Microsoft Entra ID to include the public key of the certificate when the binding is set to `HTTP-POST`. Use the **IncludeKeyInfo** metadata to `true`, or `false`. In the following example, Microsoft Entra ID doesn't include the public key of the certificate.
```xml <Metadata>
active-directory-b2c Identity Provider Microsoft Account https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/identity-provider-microsoft-account.md
zone_pivot_groups: b2c-policy-type
To enable sign-in for users with a Microsoft account in Azure Active Directory B2C (Azure AD B2C), you need to create an application in the [Azure portal](https://portal.azure.com). For more information, see [Register an application with the Microsoft identity platform](../active-directory/develop/quickstart-register-app.md). If you don't already have a Microsoft account, you can get one at [https://www.live.com/](https://www.live.com/). 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the directory that contains your Azure AD tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the directory that contains your Microsoft Entra tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. Choose **All services** in the top-left corner of the Azure portal, and then search for and select **App registrations**. 1. Select **New registration**. 1. Enter a **Name** for your application. For example, *MSAapp1*.
To enable sign-in for users with a Microsoft account in Azure Active Directory B
1. Choose **All services** in the top-left corner of the Azure portal, search for and select **Azure AD B2C**. 1. Select **Identity providers**, then select **Microsoft Account**. 1. Enter a **Name**. For example, *MSA*.
-1. For the **Client ID**, enter the Application (client) ID of the Azure AD application that you created earlier.
+1. For the **Client ID**, enter the Application (client) ID of the Microsoft Entra application that you created earlier.
1. For the **Client secret**, enter the client secret that you recorded. 1. Select **Save**.
If the sign-in process is successful, your browser is redirected to `https://jwt
## Configuring optional claims
-If you want to get the `family_name` and `given_name` claims from Azure AD, you can configure optional claims for your application in the Azure portal UI or application manifest. For more information, see [How to provide optional claims to your Azure AD app](../active-directory/develop/optional-claims.md).
+If you want to get the `family_name` and `given_name` claims from Microsoft Entra ID, you can configure optional claims for your application in the Azure portal UI or application manifest. For more information, see [How to provide optional claims to your Microsoft Entra app](../active-directory/develop/optional-claims.md).
-1. Sign in to the [Azure portal](https://portal.azure.com). Search for and select **Azure Active Directory**.
+1. Sign in to the [Azure portal](https://portal.azure.com). Search for and select **Microsoft Entra ID**.
1. From the **Manage** section, select **App registrations**. 1. Select the application you want to configure optional claims for in the list. 1. From the **Manage** section, select **Token configuration (preview)**.
If you want to get the `family_name` and `given_name` claims from Azure AD, you
## Create a policy key
-Now that you've created the application in your Azure AD tenant, you need to store that application's client secret in your Azure AD B2C tenant.
+Now that you've created the application in your Microsoft Entra tenant, you need to store that application's client secret in your Azure AD B2C tenant.
1. Sign in to the [Azure portal](https://portal.azure.com). 1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
Now that you've created the application in your Azure AD tenant, you need to sto
To enable users to sign in using a Microsoft account, you need to define the account as a claims provider that Azure AD B2C can communicate with through an endpoint. The endpoint provides a set of claims that are used by Azure AD B2C to verify that a specific user has authenticated.
-You can define Azure AD as a claims provider by adding the **ClaimsProvider** element in the extension file of your policy.
+You can define Microsoft Entra ID as a claims provider by adding the **ClaimsProvider** element in the extension file of your policy.
1. Open the *TrustFrameworkExtensions.xml* policy file. 1. Find the **ClaimsProviders** element. If it does not exist, add it under the root element.
You can define Azure AD as a claims provider by adding the **ClaimsProvider** el
</ClaimsProvider> ```
-1. Replace the value of **client_id** with the Azure AD application's *Application (client) ID* that you recorded earlier.
+1. Replace the value of **client_id** with the Microsoft Entra application's *Application (client) ID* that you recorded earlier.
1. Save the file.
-You've now configured your policy so that Azure AD B2C knows how to communicate with your Microsoft account application in Azure AD.
+You've now configured your policy so that Azure AD B2C knows how to communicate with your Microsoft account application in Microsoft Entra ID.
[!INCLUDE [active-directory-b2c-add-identity-provider-to-user-journey](../../includes/active-directory-b2c-add-identity-provider-to-user-journey.md)]
active-directory-b2c Implicit Flow Single Page Application https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/implicit-flow-single-page-application.md
The parameters in the HTTP GET request are explained in the table below.
| response_type | Yes | Must include `id_token` for OpenID Connect sign in. It can also include the response type `token`. If you use `token`, your app can immediately receive an access token from the authorize endpoint, without making a second request to the authorize endpoint. If you use the `token` response type, the `scope` parameter must contain a scope that indicates which resource to issue the token for. | | redirect_uri | No | The redirect URI of your app, where authentication responses can be sent and received by your app. It must exactly match one of the redirect URIs that you added to a registered application in the portal, except that it must be URL-encoded. | | response_mode | No | Specifies the method to use to send the resulting token back to your app. For implicit flows, use `fragment`. |
-| scope | Yes | A space-separated list of scopes. A single scope value indicates to Azure AD both of the permissions that are being requested. The `openid` scope indicates a permission to sign in the user and get data about the user in the form of ID tokens. The `offline_access` scope is optional for web apps. It indicates that your app needs a refresh token for long-lived access to resources. |
+| scope | Yes | A space-separated list of scopes. A single scope value indicates to Microsoft Entra ID both of the permissions that are being requested. The `openid` scope indicates a permission to sign in the user and get data about the user in the form of ID tokens. The `offline_access` scope is optional for web apps. It indicates that your app needs a refresh token for long-lived access to resources. |
| state | No | A value included in the request that also is returned in the token response. It can be a string of any content that you want to use. Usually, a randomly generated, unique value is used, to prevent cross-site request forgery attacks. The state is also used to encode information about the user's state in the app before the authentication request occurred, for example, the page the user was on, or the user flow that was being executed. | | nonce | Yes | A value included in the request (generated by the app) that is included in the resulting ID token as a claim. The app can then verify this value to mitigate token replay attacks. Usually, the value is a randomized, unique string that can be used to identify the origin of the request. | | prompt | No | The type of user interaction that's required. Currently, the only valid value is `login`. This parameter forces the user to enter their credentials on that request. Single Sign-On doesn't take effect. |
Several more validations that you should perform are described in detail in the
* Ensuring that the user has proper authorization and privileges.
-* Ensuring that a certain strength of authentication has occurred, such as by using Azure AD Multi-Factor Authentication.
+* Ensuring that a certain strength of authentication has occurred, such as by using Microsoft Entra multifactor authentication.
For more information about the claims in an ID token, see the [Azure AD B2C token reference](tokens-overview.md).
After you've validated the ID token, you can begin a session with the user. In y
If the only thing your web apps needs to do is execute user flows, you can skip the next few sections. The information in the following sections is applicable only to web apps that need to make authenticated calls to a web API that is protected by Azure AD B2C itself.
-Now that you've signed the user into your SPA, you can get access tokens for calling web APIs that are secured by Azure AD. Even if you've already received a token by using the `token` response type, you can use this method to acquire tokens for additional resources without redirecting the user to sign in again.
+Now that you've signed the user into your SPA, you can get access tokens for calling web APIs that are secured by Microsoft Entra ID. Even if you've already received a token by using the `token` response type, you can use this method to acquire tokens for additional resources without redirecting the user to sign in again.
In a typical web app flow, you would make a request to the `/token` endpoint. However, the endpoint doesn't support CORS requests, so making AJAX calls to get a refresh token isn't an option. Instead, you can use the implicit flow in a hidden HTML iframe element to get new tokens for other web APIs. Here's an example, with line breaks for legibility:
active-directory-b2c Language Customization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/language-customization.md
Chrome and Firefox both request for their set language. If it's a supported lang
## Supported languages
-Azure AD B2C includes support for the following languages by using ISO 639-1 codes. User flow languages are provided by Azure AD B2C. The multi-factor authentication (MFA) notification languages are provided by [Azure AD MFA](../active-directory/authentication/concept-mfa-howitworks.md).
+Azure AD B2C includes support for the following languages by using ISO 639-1 codes. User flow languages are provided by Azure AD B2C. The multifactor authentication notification languages are provided by [Microsoft Entra multifactor authentication](../active-directory/authentication/concept-mfa-howitworks.md).
| Language | Language code | User flows | MFA notifications | |--| :--: | :-: | :-: |
active-directory-b2c Localization String Ids https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/localization-string-ids.md
The Following are the IDs for a content definition with an ID of `api.phonefacto
| | - | | | `button_verify` | Call Me | `All` | | `country_code_label` | Country Code | `All` |
-| `cancel_message` | The user has canceled multi-factor authentication | `All` |
+| `cancel_message` | The user has canceled multifactor authentication | `All` |
| `text_button_send_second_code` | send a new code | `All` | | `code_pattern` | \\d{6} | `All` | | `intro_mixed` | We have the following number on record for you. We can send a code via SMS or phone to authenticate you. | `All` |
The following IDs are used for [Restful service technical profile](restful-techn
</LocalizedResources> ```
-## Azure AD MFA error messages
+<a name='azure-ad-mfa-error-messages'></a>
-The following IDs are used for an [Azure AD MFA technical profile](multi-factor-auth-technical-profile.md) error message:
+## Microsoft Entra multifactor authentication error messages
+
+The following IDs are used for an [Microsoft Entra multifactor authentication technical profile](multi-factor-auth-technical-profile.md) error message:
| ID | Default value | | | - |
The following IDs are used for an [Azure AD MFA technical profile](multi-factor-
| `UserMessageIfThrottled` | Your request has been throttled, please try again later.| | `UserMessageIfWrongCodeEntered` |Wrong code entered, please try again.|
-### Azure AD MFA example
+<a name='azure-ad-mfa-example'></a>
+
+### Microsoft Entra multifactor authentication example
```xml <LocalizedResources Id="api.localaccountsignup.en">
The following IDs are used for an [Azure AD MFA technical profile](multi-factor-
</LocalizedResources> ```
-## Azure AD SSPR
+<a name='azure-ad-sspr'></a>
-The following IDs are used for [Azure AD SSPR technical profile](aad-sspr-technical-profile.md) error messages:
+## Microsoft Entra SSPR
+
+The following IDs are used for [Microsoft Entra SSPR technical profile](aad-sspr-technical-profile.md) error messages:
| ID | Default value | | | - |
The following IDs are used for [Azure AD SSPR technical profile](aad-sspr-techni
|`UserMessageIfVerificationFailedNoRetry` | You have exceeded maximum number of verification attempts.| |`UserMessageIfVerificationFailedRetryAllowed` | The verification has failed, please try again.|
-### Azure AD SSPR example
+<a name='azure-ad-sspr-example'></a>
+
+### Microsoft Entra SSPR example
```xml <LocalizedResources Id="api.localaccountsignup.en">
active-directory-b2c Manage User Data https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/manage-user-data.md
The process of exporting customer data from Azure AD B2C is similar to the delet
Azure AD B2C user data is limited to: -- **Data stored in the Azure Active Directory**: You can retrieve data in an Azure AD B2C authentication user journey by using the object ID or any sign-in name, such as an email address or username.
+- **Data stored in the Microsoft Entra ID**: You can retrieve data in an Azure AD B2C authentication user journey by using the object ID or any sign-in name, such as an email address or username.
- **User-specific audit events report**: You can index data by using the object ID. In the following example of an export data flow, the steps that are described as being performed by the application can also be performed by either a backend process or a user with an administrator role in the directory:
-1. The user signs in to the application. Azure AD B2C enforces authentication with Azure AD Multi-Factor Authentication if needed.
+1. The user signs in to the application. Azure AD B2C enforces authentication with Microsoft Entra multifactor authentication if needed.
2. The application uses the user credentials to call a Microsoft Graph API operation to retrieve the user attributes. The Microsoft Graph API provides the attribute data in JSON format. Depending on the schema, you can set the ID token contents to include all personal data about a user. 3. The application retrieves the user audit activity. The Microsoft Graph API provides the event data to the application. 4. The application aggregates the data and makes it available to the user. ## Next steps
-To learn how to manage how users access your application, see [Manage user access](manage-user-access.md).
+To learn how to manage how users access your application, see [Manage user access](manage-user-access.md).
active-directory-b2c Manage Users Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/manage-users-portal.md
As described in [Overview of user accounts in Azure AD B2C](user-overview.md), t
* Guest * Consumer
-This article focuses on working with **consumer accounts** in the Azure portal. For information about creating and deleting Work and Guest accounts, see [Add or delete users using Azure Active Directory](../active-directory/fundamentals/add-users.md).
+This article focuses on working with **consumer accounts** in the Azure portal. For information about creating and deleting Work and Guest accounts, see [Add or delete users using Microsoft Entra ID](../active-directory/fundamentals/add-users.md).
## Create a consumer user 1. Sign in to the [Azure portal](https://portal.azure.com). 1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar. 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
-1. In the left menu, select **Azure Active Directory**. Or, select **All services** and search for and select **Azure Active Directory**.
+1. In the left menu, select **Microsoft Entra ID**. Or, select **All services** and search for and select **Microsoft Entra ID**.
1. Under **Manage**, select **Users**. 1. Select **New user**. 1. Select **Create Azure AD B2C user**.
To reset a user's password:
1. In your Azure AD B2C directory, select **Users**, and then select the user you want to delete. 1. Select **Delete**, and then **Yes** to confirm the deletion.
-For details about restoring a user within the first 30 days after deletion, or for permanently deleting a user, see [Restore or remove a recently deleted user using Azure Active Directory](../active-directory/fundamentals/users-restore.md).
+For details about restoring a user within the first 30 days after deletion, or for permanently deleting a user, see [Restore or remove a recently deleted user using Microsoft Entra ID](../active-directory/fundamentals/users-restore.md).
## Export consumer users
-1. In your Azure AD B2C directory, search for **Azure Active Directory**.
+1. In your Azure AD B2C directory, search for **Microsoft Entra ID**.
1. Select **Users**, and then select **Bulk Operations** and **Download Users**. 1. Select **Start**, and then select **File is ready! Click here to download**.
active-directory-b2c Microsoft Graph Get Started https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/microsoft-graph-get-started.md
There are two modes of communication you can use when working with the Microsoft
You enable the **Automated** interaction scenario by creating an application registration shown in the following sections.
-Azure AD B2C authentication service directly supports OAuth 2.0 client credentials grant flow (**currently in public preview**), but you can't use it to manage your Azure AD B2C resources via Microsoft Graph API. However, you can set up [client credential flow](../active-directory/develop/v2-oauth2-client-creds-grant-flow.md) using Azure AD and the Microsoft identity platform `/token` endpoint for an application in your Azure AD B2C tenant.
+Azure AD B2C authentication service directly supports OAuth 2.0 client credentials grant flow (**currently in public preview**), but you can't use it to manage your Azure AD B2C resources via Microsoft Graph API. However, you can set up [client credential flow](../active-directory/develop/v2-oauth2-client-creds-grant-flow.md) using Microsoft Entra ID and the Microsoft identity platform `/token` endpoint for an application in your Azure AD B2C tenant.
## Register management application
Your application needs a client secret to prove its identity when requesting a t
Now that you've registered your management application and have granted it the required permissions, your applications and services (for example, Azure Pipelines) can use its credentials and permissions to interact with the Microsoft Graph API.
-* [Get an access token from Azure AD](/graph/auth-v2-service#4-get-an-access-token)
+* [Get an access token from Microsoft Entra ID](/graph/auth-v2-service#4-get-an-access-token)
* [Use the access token to call Microsoft Graph](/graph/auth-v2-service#4-get-an-access-token) * [B2C operations supported by Microsoft Graph](microsoft-graph-operations.md) * [Manage Azure AD B2C user accounts with Microsoft Graph](microsoft-graph-operations.md)
-* [Get audit logs with the Azure AD reporting API](view-audit-logs.md#get-audit-logs-with-the-azure-ad-reporting-api)
+* [Get audit logs with the Microsoft Entra reporting API](view-audit-logs.md#get-audit-logs-with-the-azure-ad-reporting-api)
<!-- LINKS --> [ms-graph]: /graph/
-[ms-graph-api]: /graph/api/overview
+[ms-graph-api]: /graph/api/overview
active-directory-b2c Microsoft Graph Operations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/microsoft-graph-operations.md
Watch this video to learn about Azure AD B2C user migration using Microsoft Grap
## User phone number management
-A phone number that can be used by a user to sign-in using [SMS or voice calls](sign-in-options.md#phone-sign-in), or [multifactor authentication](multi-factor-authentication.md). For more information, see [Azure AD authentication methods API](/graph/api/resources/phoneauthenticationmethod).
+A phone number that can be used by a user to sign-in using [SMS or voice calls](sign-in-options.md#phone-sign-in), or [multifactor authentication](multi-factor-authentication.md). For more information, see [Microsoft Entra authentication methods API](/graph/api/resources/phoneauthenticationmethod).
- [Add](/graph/api/authentication-post-phonemethods) - [List](/graph/api/authentication-list-phonemethods)
Note, the [list](/graph/api/authentication-list-phonemethods) operation returns
## Self-service password reset email address
-An email address that can be used by a [username sign-in account](sign-in-options.md#username-sign-in) to reset the password. For more information, see [Azure AD authentication methods API](/graph/api/resources/emailauthenticationmethod).
+An email address that can be used by a [username sign-in account](sign-in-options.md#username-sign-in) to reset the password. For more information, see [Microsoft Entra authentication methods API](/graph/api/resources/emailauthenticationmethod).
- [Add](/graph/api/authentication-post-emailmethods) - [List](/graph/api/authentication-list-emailmethods)
Configure pre-built policies for sign-up, sign-in, combined sign-up and sign-in,
## User flow authentication methods (beta)
-Choose a mechanism for letting users register via local accounts. Local accounts are the accounts where Azure AD does the identity assertion. For more information, see [b2cAuthenticationMethodsPolicy resource type](/graph/api/resources/b2cauthenticationmethodspolicy).
+Choose a mechanism for letting users register via local accounts. Local accounts are the accounts where Azure AD B2C does the identity assertion. For more information, see [b2cAuthenticationMethodsPolicy resource type](/graph/api/resources/b2cauthenticationmethodspolicy).
- [Get](/graph/api/b2cauthenticationmethodspolicy-get) - [Update](/graph/api/b2cauthenticationmethodspolicy-update)
The top-level resource for policy keys in the Microsoft Graph API is the [Truste
## Application extension (directory extension) properties
-Application extension properties are also known as directory or Azure AD extensions. To manage them in Azure AD B2C, use the [identityUserFlowAttribute resource type](/graph/api/resources/identityuserflowattribute) and its associated methods.
+Application extension properties are also known as directory or Microsoft Entra extensions. To manage them in Azure AD B2C, use the [identityUserFlowAttribute resource type](/graph/api/resources/identityuserflowattribute) and its associated methods.
- [Create user flow attribute](/graph/api/identityuserflowattribute-post) - [List user flow attributes](/graph/api/identityuserflowattribute-list)
You can store up to 100 directory extension values per user. To manage the direc
For user flows, these extension properties are [managed by using the Azure portal](user-flow-custom-attributes.md). For custom policies, Azure AD B2C creates the property for you, the first time the policy writes a value to the extension property. > [!NOTE]
-> In Azure AD, directory extensions are managed through the [extensionProperty resource type](/graph/api/resources/extensionproperty) and its associated methods. However, because they are used in B2C through the `b2c-extensions-app` app which should not be updated, they are managed in Azure AD B2C using the [identityUserFlowAttribute resource type](/graph/api/resources/identityuserflowattribute) and its associated methods.
+> In Microsoft Entra ID, directory extensions are managed through the [extensionProperty resource type](/graph/api/resources/extensionproperty) and its associated methods. However, because they are used in B2C through the `b2c-extensions-app` app which should not be updated, they are managed in Azure AD B2C using the [identityUserFlowAttribute resource type](/graph/api/resources/identityuserflowattribute) and its associated methods.
## Tenant usage
active-directory-b2c Multi Factor Auth Technical Profile https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/multi-factor-auth-technical-profile.md
Title: Azure AD MFA technical profiles in custom policies
+ Title: Microsoft Entra multifactor authentication technical profiles in custom policies
-description: Custom policy reference for Azure AD Multi-Factor Authentication (MFA) technical profiles in Azure AD B2C.
+description: Custom policy reference for Microsoft Entra multifactor authentication technical profiles in Azure AD B2C.
-# Define an Azure AD MFA technical profile in an Azure AD B2C custom policy
+# Define a Microsoft Entra multifactor authentication technical profile in an Azure AD B2C custom policy
Azure Active Directory B2C (Azure AD B2C) provides support for verifying a phone number by using a verification code, or verifying a Time-based One-time Password (TOTP) code.
The **Name** attribute of the **Protocol** element needs to be set to `Proprieta
Web.TPEngine.Providers.AzureMfaProtocolProvider, Web.TPEngine, Version=1.0.0.0, Culture=neutral, PublicKeyToken=null ```
-The following example shows an Azure AD MFA technical profile:
+The following example shows a Microsoft Entra multifactor authentication technical profile:
```xml <TechnicalProfile Id="AzureMfa-SendSms">
The following example shows an Azure AD MFA technical profile:
## Verify phone mode
-In the verify phone mode, the technical profile generates and sends a code to a phone number, and then verifies the code. The Azure AD MFA technical profile may also return an error message. The validation technical profile validates the user-provided data before the user journey continues. With the validation technical profile, an error message displays on a self-asserted page. The technical profile:
+In the verify phone mode, the technical profile generates and sends a code to a phone number, and then verifies the code. The Microsoft Entra multifactor authentication technical profile may also return an error message. The validation technical profile validates the user-provided data before the user journey continues. With the validation technical profile, an error message displays on a self-asserted page. The technical profile:
- Doesn't provide an interface to interact with the user. Instead, the user interface is called from a [self-asserted](self-asserted-technical-profile.md) technical profile, or a [display control](display-controls.md) as a [validation technical profile](validation-technical-profile.md).-- Uses the Azure AD MFA service to generate and send a code to a phone number, and then verifies the code.
+- Uses the Microsoft Entra multifactor authentication service to generate and send a code to a phone number, and then verifies the code.
- Validates a phone number via text messages. The technical profile provides methods to [send the verification code](#send-sms) via SMS text message, and [verify the code](#verify-code). The following screenshot shows the phone verifier flow.
To verify a phone, the first step generates a code and sends it to the phone num
#### Input claims
-The **InputClaims** element contains a list of claims to send to Azure AD MFA. You can also map the name of your claim to the name defined in the MFA technical profile.
+The **InputClaims** element contains a list of claims to send to Microsoft Entra multifactor authentication. You can also map the name of your claim to the name defined in the MFA technical profile.
| ClaimReferenceId | Required | Description |
The **InputClaims** element contains a list of claims to send to Azure AD MFA. Y
#### Output claims
-The Azure AD MFA protocol provider doesn't return any output claims, so there's no need to specify output claims.
+The Microsoft Entra multifactor authentication protocol provider doesn't return any output claims, so there's no need to specify output claims.
#### Metadata
The following metadata can be used to configure the error messages displayed upo
#### Example: send an SMS
-The following example shows an Azure AD MFA technical profile that is used to send a code via SMS.
+The following example shows a Microsoft Entra multifactor authentication technical profile that is used to send a code via SMS.
```xml <TechnicalProfile Id="AzureMfa-SendSms">
The verify code step verifies a code sent to the user. The following options can
#### Input claims
-The **InputClaims** element contains a list of claims to send to Azure AD MFA. You can also map the name of your claim to the name defined in the MFA technical profile.
+The **InputClaims** element contains a list of claims to send to Microsoft Entra multifactor authentication. You can also map the name of your claim to the name defined in the MFA technical profile.
| ClaimReferenceId | Required | Description | | | -- | -- |
The **InputClaims** element contains a list of claims to send to Azure AD MFA. Y
#### Output claims
-The Azure AD MFA protocol provider doesn't return any output claims, so there's no need to specify output claims.
+The Microsoft Entra multifactor authentication protocol provider doesn't return any output claims, so there's no need to specify output claims.
#### Metadata
The following metadata can be used to configure the error messages displayed upo
#### Example: verify a code
-The following example shows an Azure AD MFA technical profile used to verify the code.
+The following example shows a Microsoft Entra multifactor authentication technical profile used to verify the code.
```xml <TechnicalProfile Id="AzureMfa-VerifySms">
For subsequent sign-ins, use the [Get available devices](#get-available-devices)
The technical profile: - Doesn't provide an interface to interact with the user. Instead, the user interface is called from a [self-asserted](self-asserted-technical-profile.md) technical profile, with the [TOTP display controls](display-control-time-based-one-time-password.md).-- Uses the Azure AD MFA service to validate the TOTP code.
+- Uses the Microsoft Entra multifactor authentication service to validate the TOTP code.
- Checks if a user has already enrolled their device. The following screenshot shows a TOTP enrollment and verification flow. It starts by checking the number of available devices. If the number of available devices is zero, the user goes through the enrollment orchestration step. Otherwise, the user goes through the verification orchestration step.
The get available device mode checks the number of devices available for the use
#### Input claims
-The **InputClaims** element contains a list of claims to send to Azure AD MFA. You can also map the name of your claim to the name defined in the MFA technical profile.
+The **InputClaims** element contains a list of claims to send to Microsoft Entra multifactor authentication. You can also map the name of your claim to the name defined in the MFA technical profile.
| ClaimReferenceId | Required | Description | | | -- | -- |
The **InputClaims** element contains a list of claims to send to Azure AD MFA. Y
#### Output claims
-The output claims element contains a list of claims to return from Azure AD MFA. You can also map the name of your claim to the name defined in the MFA technical profile.
+The output claims element contains a list of claims to return from Microsoft Entra multifactor authentication. You can also map the name of your claim to the name defined in the MFA technical profile.
| ClaimReferenceId | Required | Description | | | -- | -- |
The Metadata element contains the following attribute.
#### Example: Get available devices
-The following example shows an Azure AD MFA technical profile used to get the number of available devices.
+The following example shows a Microsoft Entra multifactor authentication technical profile used to get the number of available devices.
```xml <TechnicalProfile Id="AzureMfa-GetAvailableDevices">
The begin verify TOTP starts the verification process. This validation technical
#### Input claims
-The **InputClaims** element contains a list of claims to send to Azure AD MFA. You can also map the name of your claim to the name defined in the MFA technical profile.
+The **InputClaims** element contains a list of claims to send to Microsoft Entra multifactor authentication. You can also map the name of your claim to the name defined in the MFA technical profile.
| ClaimReferenceId | Required | Description | | | -- | -- |
The **InputClaims** element contains a list of claims to send to Azure AD MFA. Y
#### Output claims
-The Azure AD MFA protocol provider doesn't return any output claims, so there's no need to specify output claims.
+The Microsoft Entra multifactor authentication protocol provider doesn't return any output claims, so there's no need to specify output claims.
#### Metadata
The Metadata element contains the following attribute.
#### Example: Begin verify TOTP
-The following example shows an Azure AD MFA technical profile used to begin the TOTP verification process.
+The following example shows a Microsoft Entra multifactor authentication technical profile used to begin the TOTP verification process.
```xml <TechnicalProfile Id="AzureMfa-BeginVerifyOTP">
The verify TOTP method verifies a TOTP code. This validation technical profile i
#### Input claims
-The **InputClaims** element contains a list of claims to send to Azure AD MFA. You can also map the name of your claim to the name defined in the MFA technical profile.
+The **InputClaims** element contains a list of claims to send to Microsoft Entra multifactor authentication. You can also map the name of your claim to the name defined in the MFA technical profile.
| ClaimReferenceId | Required | Description | | | -- | -- |
The **InputClaims** element contains a list of claims to send to Azure AD MFA. Y
#### Output claims
-The Azure AD MFA protocol provider doesn't return any output claims, so there's no need to specify output claims.
+The Microsoft Entra multifactor authentication protocol provider doesn't return any output claims, so there's no need to specify output claims.
#### Metadata
The Metadata element contains the following attribute.
#### Example: Verify TOTP
-The following example shows an Azure AD MFA technical profile used to verify a TOTP code.
+The following example shows a Microsoft Entra multifactor authentication technical profile used to verify a TOTP code.
```xml <TechnicalProfile Id="AzureMfa-VerifyOTP">
The following example shows an Azure AD MFA technical profile used to verify a T
## Next steps -- [Enable multifactor authentication in Azure Active Directory B2C](multi-factor-authentication.md)
+- [Enable multifactor authentication in Azure Active Directory B2C](multi-factor-authentication.md)
active-directory-b2c Multi Factor Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/multi-factor-authentication.md
zone_pivot_groups: b2c-policy-type
[!INCLUDE [active-directory-b2c-choose-user-flow-or-custom-policy](../../includes/active-directory-b2c-choose-user-flow-or-custom-policy.md)]
-Azure Active Directory B2C (Azure AD B2C) integrates directly with [Azure AD Multi-Factor Authentication](../active-directory/authentication/concept-mfa-howitworks.md) so that you can add a second layer of security to sign-up and sign-in experiences in your applications. You enable multifactor authentication without writing a single line of code. If you already created sign up and sign-in user flows, you can still enable multifactor authentication.
+Azure Active Directory B2C (Azure AD B2C) integrates directly with [Microsoft Entra multifactor authentication](../active-directory/authentication/concept-mfa-howitworks.md) so that you can add a second layer of security to sign-up and sign-in experiences in your applications. You enable multifactor authentication without writing a single line of code. If you already created sign up and sign-in user flows, you can still enable multifactor authentication.
This feature helps applications handle scenarios such as:
With [Conditional Access](conditional-access-identity-protection-overview.md) us
- **Authenticator app - TOTP** - The user must install an authenticator app that supports time-based one-time password (TOTP) verification, such as the [Microsoft Authenticator app](https://www.microsoft.com/security/mobile-authenticator-app), on a device that they own. During the first sign-up or sign-in, the user scans a QR code or enters a code manually using the authenticator app. During subsequent sign-ins, the user types the TOTP code that appears on the authenticator app. See [how to set up the Microsoft Authenticator app](#enroll-a-user-in-totp-with-an-authenticator-app-for-end-users). > [!IMPORTANT]
-> Authenticator app - TOTP provides stronger security than SMS/Phone and email is the least secure. [SMS/Phone-based multi-factor authentication incurs separate charges from the normal Azure AD B2C MAU's pricing model](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
+> Authenticator app - TOTP provides stronger security than SMS/Phone and email is the least secure. [SMS/Phone-based multifactor authentication incurs separate charges from the normal Azure AD B2C MAU's pricing model](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
## Set multifactor authentication
With [Conditional Access](conditional-access-identity-protection-overview.md) us
> > - With general availability of Conditional Access in Azure AD B2C, users are now prompted to enroll in an MFA method during sign-up. Any sign-up user flows you created prior to general availability won't automatically reflect this new behavior, but you can include the behavior by creating new user flows. > - If you select **Conditional**, you'll also need to [add Conditional Access to user flows](conditional-access-user-flow.md), and specify the apps you want the policy to apply to.
- > - Multi-factor authentication (MFA) is disabled by default for sign-up user flows. You can enable MFA in user flows with phone sign-up, but because a phone number is used as the primary identifier, email one-time passcode is the only option available for the second authentication factor.
+ > - Multifactor authentication is disabled by default for sign-up user flows. You can enable MFA in user flows with phone sign-up, but because a phone number is used as the primary identifier, email one-time passcode is the only option available for the second authentication factor.
1. Select **Save**. MFA is now enabled for this user flow.
Learn how to [delete a user's Software OATH token authentication method](/graph/
## Next steps -- Learn about the [TOTP display control](display-control-time-based-one-time-password.md) and [Azure AD MFA technical profile](multi-factor-auth-technical-profile.md)
+- Learn about the [TOTP display control](display-control-time-based-one-time-password.md) and [Microsoft Entra multifactor authentication technical profile](multi-factor-auth-technical-profile.md)
::: zone-end
active-directory-b2c Openid Connect Technical Profile https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/openid-connect-technical-profile.md
[!INCLUDE [active-directory-b2c-advanced-audience-warning](../../includes/active-directory-b2c-advanced-audience-warning.md)]
-Azure Active Directory B2C (Azure AD B2C) provides support for the [OpenID Connect](https://openid.net/certification/) protocol identity provider. OpenID Connect 1.0 defines an identity layer on top of OAuth 2.0 and represents the state of the art in modern authentication protocols. With an OpenID Connect technical profile, you can federate with an OpenID Connect based identity provider, such as Azure AD. Federating with an identity provider allows users to sign in with their existing social or enterprise identities.
+Azure Active Directory B2C (Azure AD B2C) provides support for the [OpenID Connect](https://openid.net/certification/) protocol identity provider. OpenID Connect 1.0 defines an identity layer on top of OAuth 2.0 and represents the state of the art in modern authentication protocols. With an OpenID Connect technical profile, you can federate with an OpenID Connect based identity provider, such as Microsoft Entra ID. Federating with an identity provider allows users to sign in with their existing social or enterprise identities.
## Protocol
The technical profile also returns claims that aren't returned by the identity p
| response_mode | No | The method that the identity provider uses to send the result back to Azure AD B2C. Possible values: `query`, `form_post` (default), or `fragment`. | | scope | No | The scope of the request that is defined according to the OpenID Connect Core 1.0 specification. Such as `openid`, `profile`, and `email`. | | HttpBinding | No | The expected HTTP binding to the access token and claims token endpoints. Possible values: `GET` or `POST`. |
-| ValidTokenIssuerPrefixes | No | A key that can be used to sign in to each of the tenants when using a multi-tenant identity provider such as Azure Active Directory. |
+| ValidTokenIssuerPrefixes | No | A key that can be used to sign in to each of the tenants when using a multi-tenant identity provider such as Microsoft Entra ID. |
| UsePolicyInRedirectUri | No | Indicates whether to use a policy when constructing the redirect URI. When you configure your application in the identity provider, you need to specify the redirect URI. The redirect URI points to Azure AD B2C, `https://{your-tenant-name}.b2clogin.com/{your-tenant-name}.onmicrosoft.com/oauth2/authresp`. If you specify `true`, you need to add a redirect URI for each policy you use. For example: `https://{your-tenant-name}.b2clogin.com/{your-tenant-name}.onmicrosoft.com/{policy-name}/oauth2/authresp`. | | MarkAsFailureOnStatusCode5xx | No | Indicates whether a request to an external service should be marked as a failure if the Http status code is in the 5xx range. The default is `false`. | | DiscoverMetadataByTokenIssuer | No | Indicates whether the OIDC metadata should be discovered by using the issuer in the JWT token.If you need to build the metadata endpoint URL based on Issuer, set this to `true`.|
When you configure the redirect URI of your identity provider, enter `https://{y
Examples: - [Add Microsoft Account (MSA) as an identity provider using custom policies](identity-provider-microsoft-account.md)-- [Sign in by using Azure AD accounts](identity-provider-azure-ad-single-tenant.md)-- [Allow users to sign in to a multi-tenant Azure AD identity provider using custom policies](identity-provider-azure-ad-multi-tenant.md)-
+- [Sign in by using Microsoft Entra accounts](identity-provider-azure-ad-single-tenant.md)
+- [Allow users to sign in to a multi-tenant Microsoft Entra identity provider using custom policies](identity-provider-azure-ad-multi-tenant.md)
active-directory-b2c Openid Connect https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/openid-connect.md
# Web sign in with OpenID Connect in Azure Active Directory B2C
-OpenID Connect is an authentication protocol, built on top of OAuth 2.0, that can be used to securely sign users in to web applications. By using the Azure Active Directory B2C (Azure AD B2C) implementation of OpenID Connect, you can outsource sign-up, sign in, and other identity management experiences in your web applications to Azure Active Directory (Azure AD). This guide shows you how to do so in a language-independent manner. It describes how to send and receive HTTP messages without using any of our open-source libraries.
+OpenID Connect is an authentication protocol, built on top of OAuth 2.0, that can be used to securely sign users in to web applications. By using the Azure Active Directory B2C (Azure AD B2C) implementation of OpenID Connect, you can outsource sign-up, sign in, and other identity management experiences in your web applications to Microsoft Entra ID. This guide shows you how to do so in a language-independent manner. It describes how to send and receive HTTP messages without using any of our open-source libraries.
> [!NOTE] > Most of the open-source authentication libraries acquire and validate the JWT tokens for your application. We recommend exploring those options, rather than implementing your own code. For more information, see [Overview of the Microsoft Authentication Library (MSAL)](../active-directory/develop/msal-overview.md), and [Microsoft Identity Web authentication library](../active-directory/develop/microsoft-identity-web.md).
There are also several more validations that you should perform. The validations
- Ensuring that the user/organization has signed up for the application. - Ensuring that the user has proper authorization/privileges.-- Ensuring that a certain strength of authentication has occurred, such as Azure AD Multi-Factor Authentication.
+- Ensuring that a certain strength of authentication has occurred, such as Microsoft Entra multifactor authentication.
After the ID token is validated, you can begin a session with the user. You can use the claims in the ID token to obtain information about the user in your application. Uses for this information include display, records, and authorization.
active-directory-b2c Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/overview.md
Azure Active Directory B2C provides business-to-customer identity as a service.
Azure AD B2C is a customer identity access management (CIAM) solution capable of supporting millions of users and billions of authentications per day. It takes care of the scaling and safety of the authentication platform, monitoring, and automatically handling threats like denial-of-service, password spray, or brute force attacks.
-Azure AD B2C is a separate service from [Azure Active Directory (Azure AD)](../active-directory/fundamentals/whatis.md). It is built on the same technology as Azure AD but for a different purpose. It allows businesses to build customer facing applications, and then allow anyone to sign-up and into those applications with no restrictions on user account.
+Azure AD B2C is a separate service from [Microsoft Entra ID](../active-directory/fundamentals/whatis.md). It is built on the same technology as Microsoft Entra ID but for a different purpose. It allows businesses to build customer facing applications, and then allow anyone to sign-up and into those applications with no restrictions on user account.
## Who uses Azure AD B2C? Any business or individual who wishes to authenticate end users to their web/mobile applications using a white-label authentication solution. Apart from authentication, Azure AD B2C service is used for authorization such as access to API resources by authenticated users. Azure AD B2C is designed to be used by **IT administrators** and **developers**.
active-directory-b2c Partner Akamai Secure Hybrid Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-akamai-secure-hybrid-access.md
Once the Application is deployed in a private environment and a connector is cap
In this sample, we'll use a [ASP.NET MVC web app](../active-directory/develop/web-app-tutorial-01-register-application.md) that signs in users by using the Open Web Interface for .NET (OWIN) middleware and the Microsoft identity platform.
-1. Configure the OIDC to SAML bridging in the **AZURE AD B2C SAML IdP** created with the previous steps.
+1. Configure the OIDC to SAML bridging in the **Azure AD B2C SAML IdP** created with the previous steps.
[ ![Screenshot shows the akamai oidc app oidc settings.](./media/partner-akamai-secure-hybrid-access/akamai-oidc-idp-settings.png)](./media/partner-akamai-secure-hybrid-access/akamai-oidc-idp-settings.png#lightbox)
active-directory-b2c Partner Asignio https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-asignio.md
zone_pivot_groups: b2c-policy-type
# Configure Asignio with Azure Active Directory B2C for multifactor authentication
-Learn to integrate Azure Active Directory (Azure AD B2C) authentication with [Asignio](https://www.web.asignio.com/). With this integration, provide passwordless, soft biometric, and multifactor authentication experience to customers. Asignio uses patented Asignio Signature and live facial verification for user authentication. The changeable biometric signature helps to reduce passwords, fraud, phishing, and credential reuse through omni-channel authentication.
+Learn to integrate Microsoft Entra ID (Azure AD B2C) authentication with [Asignio](https://www.web.asignio.com/). With this integration, provide passwordless, soft biometric, and multifactor authentication experience to customers. Asignio uses patented Asignio Signature and live facial verification for user authentication. The changeable biometric signature helps to reduce passwords, fraud, phishing, and credential reuse through omni-channel authentication.
## Before you begin
Learn more:
## Prerequisites
-* An Azure AD subscription.
+* An Azure subscription.
+ * If you don't have on, get an [Azure free account](https://azure.microsoft.com/free/) - An Azure AD B2C tenant linked to the Azure subscription
Complete [Tutorial: Register a web application in Azure Active Directory B2C](tu
## Configure Asignio as an identity provider in Azure AD B2C
-For the following instructions, use the Azure AD tenant with the Azure subscription.
+For the following instructions, use the Microsoft Entra tenant with the Azure subscription.
1. Sign in to the [Azure portal](https://portal.azure.com/#home) as the Global Administrator of the Azure AD B2C tenant. 2. In the Azure portal toolbar, select **Directories + subscriptions**.
-3. On **Portal settings | Directories + subscriptions**, in the **Directory name** list, locate your Azure AD directory.
+3. On **Portal settings | Directories + subscriptions**, in the **Directory name** list, locate your Microsoft Entra directory.
4. Select **Switch**. 5. In the top-left corner of the Azure portal, select **All services**. 6. Search for and select **Azure AD B2C**.
active-directory-b2c Partner Bindid https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-bindid.md
The following architecture diagram illustrates the implementation.
To get started, you need:
-* An Azure AD subscription
+* A Microsoft Entra subscription
* If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/) * An Azure AD B2C tenant linked to the Azure subscription * See, [Tutorial: Create an Azure Active Directory B2C tenant](./tutorial-create-tenant.md)
active-directory-b2c Partner Bloksec https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-bloksec.md
The following architecture diagram illustrates the sign-up, sign-in flow in the
To get started, you need:
-* An Azure AD subscription
+* An Azure subscription
* If you don't have one, get an [Azfree account](https://azure.microsoft.com/free/) * An [Azure AD B2C tenant](./tutorial-create-tenant.md) linked to the Azure subscription * A BlokSec [demo](https://bloksec.com/)
active-directory-b2c Partner Datawiza https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-datawiza.md
In this tutorial, learn how to integrate Azure Active Directory B2C (Azure AD B2
To get started, you'll need: -- An Azure AD subscription
+- A Microsoft Entra subscription
- If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/) - An [Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription - [Docker](https://docs.docker.com/get-docker/), an open platform for developing, shipping, and running applications, is required to run DAB
To integrate your legacy on-premises app with Azure AD B2C, contact [Datawiza](h
Go to docs.datawiza.com to:
-1. Learn how to register your web application in an Azure AD B2C tenant, and configure a sign up-and sign-in user flow . See, [Microsoft Azure AD B2C](https://docs.datawiza.com/idp/azureb2c.html#microsoft-azure-ad-b2c-configuration).
+1. Learn how to register your web application in an Azure AD B2C tenant, and configure a sign up-and sign-in user flow. For more info, see [Azure AD B2C](https://docs.datawiza.com/idp/azureb2c.html#microsoft-azure-ad-b2c-configuration).
+ 2. [Configure a user flow](https://docs.datawiza.com/idp/azureb2c.html#configure-a-user-flow) in the Azure portal. >[!NOTE]
Learn more: [Pass User Attributes](https://docs.datawiza.com/step-by-step/step4.
1. Navigate to the on-premises application URL. 2. The DAP redirects to the page you configured in your user flow. 3. From the list, select the IdP.
-4. At the prompt, enter your credentials. If necessary, include an Azure AD Multi-Factor Authentication (MFA) token.
+4. At the prompt, enter your credentials. If necessary, include a Microsoft Entra multifactor authentication token.
5. You're redirected to Azure AD B2C, which forwards the application request to the DAP redirect URI. 6. The DAB evaluates policies, calculates headers, and sends the user to the upstream application. 7. The requested application appears.
active-directory-b2c Partner Dynamics 365 Fraud Protection https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-dynamics-365-fraud-protection.md
Microsoft DFP integration includes the following components:
- **Azure AD B2C tenant**: Authenticates the user and acts as a client of Microsoft DFP. Hosts a fingerprinting script collecting identification and diagnostic data of users who execute a target policy. It blocks or challenges sign-in or sign-up attempts based on the rule evaluation result returned by Microsoft DFP. - **Custom UI templates**: Customizes HTML content of the pages rendered by Azure AD B2C. These pages include the JavaScript snippet required for Microsoft DFP fingerprinting. - **Microsoft DFP fingerprinting service**: Dynamically embedded script that logs device telemetry and self-asserted user details to create a uniquely identifiable fingerprint for the user.-- **Microsoft DFP API endpoints**: Provides the decision result and accepts a final status reflecting the operation undertaken by the client application. Azure AD B2C communicates with the Microsoft DFP endpoints using REST API connectors. API authentication occurs with a client_credentials grant to the Azure AD tenant in which Microsoft DFP is licensed and installed to obtain a bearer token.
+- **Microsoft DFP API endpoints**: Provides the decision result and accepts a final status reflecting the operation undertaken by the client application. Azure AD B2C communicates with the Microsoft DFP endpoints using REST API connectors. API authentication occurs with a client_credentials grant to the Microsoft Entra tenant in which Microsoft DFP is licensed and installed to obtain a bearer token.
The following architecture diagram shows the implementation.
The following architecture diagram shows the implementation.
## Configure your application under Microsoft DFP
-[Set up your Azure AD tenant](/dynamics365/fraud-protection/integrate-real-time-api) to use Microsoft DFP.
+[Set up your Microsoft Entra tenant](/dynamics365/fraud-protection/integrate-real-time-api) to use Microsoft DFP.
## Set up your custom domain
Learn more: [UI customization documentation](./customize-ui-with-html.md?pivots=
### Add policy keys for your Microsoft DFP client app ID and secret
-1. In the Azure AD tenant where Microsoft DFP is set up, create an [Azure AD application and grant admin consent](/dynamics365/fraud-protection/integrate-real-time-api#create-azure-active-directory-applications).
+1. In the Microsoft Entra tenant where Microsoft DFP is set up, create an [Microsoft Entra application and grant admin consent](/dynamics365/fraud-protection/integrate-real-time-api#create-azure-active-directory-applications).
2. Create a secret value for this application registration. Note the application client ID and client secret value. 3. Save the client ID and client secret values as [policy keys in your Azure AD B2C tenant](./policy-keys-overview.md).
In the provided [custom policies](https://github.com/azure-ad-b2c/partner-integr
|{Settings:ContentDefinitionBaseUri}|Endpoint in where you deployed the UI files|`https://<my-storage-account>.blob.core.windows.net/<my-storage-container>`| |{Settings:DfpApiBaseUrl}|The base path for your DFP API instance, found in the DFP portal| `https://tenantname-01234567-89ab-cdef-0123-456789abcdef.api.dfp.dynamics.com/v1.0/`| |{Settings:DfpApiAuthScope}|The client_credentials scope for the DFP API service|`https://api.dfp.dynamics-int.com/.default or https://api.dfp.dynamics.com/.default`|
-|{Settings:DfpTenantId}|The ID of the Azure AD tenant (not B2C) where DFP is licensed and installed|`01234567-89ab-cdef-0123-456789abcdef` or `consoto.onmicrosoft.com` |
+|{Settings:DfpTenantId}|The ID of the Microsoft Entra tenant (not B2C) where DFP is licensed and installed|`01234567-89ab-cdef-0123-456789abcdef` or `consoto.onmicrosoft.com` |
|{Settings:DfpAppClientIdKeyContainer}|Name of the policy key-in which you save the DFP client ID|`B2C_1A_DFPClientId`| |{Settings:DfpAppClientSecretKeyContainer}|Name of the policy key-in which you save the DFP client secret |`B2C_1A_DFPClientSecret`| |{Settings:DfpEnvironment}| The ID of the DFP environment.|Environment ID is a global unique identifier of the DFP environment that you send the data to. Your custom policy should call the API endpoint, including the query string parameter `x-ms-dfpenvid=your-env-id>`|
-*You can set up application insights in an Azure AD tenant or subscription. This value is optional but [recommended to assist with debugging](./troubleshoot-with-application-insights.md).
+*You can set up application insights in a Microsoft Entra tenant or subscription. This value is optional but [recommended to assist with debugging](./troubleshoot-with-application-insights.md).
>[!NOTE] >Add consent notification to the attribute collection page. Include notification that user telemetry and identity information is recorded for account protection.
active-directory-b2c Partner Experian https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-experian.md
In this tutorial, you can use the following attributes in CrossCore risk analysi
To get started, you'll need: -- An Azure AD subscription
+- A Microsoft Entra subscription
- If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/) - [An Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription
The following architecture diagram shows the implementation.
2. Publish the code from Visual Studio. >[!NOTE]
->Use the deployed service URL to configure Azure AD with the required settings.
+>Use the deployed service URL to configure Microsoft Entra ID with the required settings.
### Deploy the client certificate
active-directory-b2c Partner F5 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-f5.md
Learn to integrate Azure Active Directory B2C (Azure AD B2C) with F5 BIG-IP Acce
Deploy F5 BIG-IP Application Delivery Controller (ADC) as a secure gateway between private networks and the internet. There are features for application-level inspection and customizable access controls. If deployed as a reverse proxy, use the BIG-IP to enable secure hybrid access to business applications, with a federated identity access layer managed by APM.
-Go to f5.com resources and white papers for: [Easily Configure Secure Access to All Your Applications via Azure AD](https://www.f5.com/resources/white-papers/easily-configure-secure-access-to-all-your-applications-via-azure-active-directory)
+Go to f5.com resources and white papers for: [Easily Configure Secure Access to All Your Applications via Microsoft Entra ID](https://www.f5.com/resources/white-papers/easily-configure-secure-access-to-all-your-applications-via-azure-active-directory)
## Prerequisites
Ideally, an application upgrade supports direct management and governance with a
The secure hybrid access solution has of the following components: * **Application** - back-end service protected by Azure AD B2C and BIG-IP secure hybrid access
-* **Azure AD B2C** - identity provider (IdP) and Open ID Connect (OIDC) authorization server that verifies user credentials, multifactor authentication, and SSO to the BIG-IP APM
+* **Azure AD B2C** - identity provider (IdP) and OpenID Connect (OIDC) authorization server that verifies user credentials, multifactor authentication, and SSO to the BIG-IP APM
* **BIG-IP** - reverse proxy for the application. The BIG-IP APM is the OIDC client, delegating authentication to the OIDC authorization server, before header-based SSO to the back-end service. The following diagram illustrates the service provider (SP) initiated flow for this scenario.
To learn more BIG-IP iRules, go to support.f5.com for [K42052145: Configuring au
**Optimized login flow**
-To improve the user sign-in experience, suppress the OAuth user sign-in prompt that appears before Azure AD preauthentication.
+To improve the user sign-in experience, suppress the OAuth user sign-in prompt that appears before Microsoft Entra preauthentication.
1. Navigate to **Access** > **Guided Configuration**. 2. On the far right of the row, select the **padlock** icon.
When complete, revert the previous settings.
#### BIG-IP error message
-If you see a BIG-IP error message after Azure AD B2C authentication, the issue might relate to SSO from Azure AD to the BIG-IP.
+If you see a BIG-IP error message after Azure AD B2C authentication, the issue might relate to SSO from Microsoft Entra ID to the BIG-IP.
1. Navigate to **Access** > **Overview** > **Access reports**. 2. Run the report for the last hour 3. Review logs for clues. 4. Select the **View session variables** link.
- 5. Determine if the APM receives the expected Azure AD claims.
+ 5. Determine if the APM receives the expected Microsoft Entra claims.
#### No BIG-IP error message
active-directory-b2c Partner Grit App Proxy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-grit-app-proxy.md
Benefits of using Grit's app proxy are as follows:
- No application code change and easy deployment resulting in faster ROI -- Enables users to use modern authentication experiences such as Multi-Factor authentication, biometrics, and password-less resulting in enhanced security.
+- Enables users to use modern authentication experiences such as multifactor authentication, biometrics, and password-less resulting in enhanced security.
- Significant savings on the license cost of the legacy authentication solution
If the users need to be denied permission to certain pages based on group member
2. The Grit app proxy redirects to the page you configured in your user flow. From the list, select the IdP.
-3. At the prompt, enter your credentials. If necessary, include an Azure AD Multi-Factor authentication (MFA) token.
+3. At the prompt, enter your credentials. If necessary, include a Microsoft Entra multifactor authentication token.
4. You're redirected to Azure AD B2C, which forwards the application request to the Grit's app proxy redirect URI.
active-directory-b2c Partner Grit Editor https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-grit-editor.md
Use the Visual IEF Editor to:
To get started with the IEF Editor, ensure the following prerequisites are met: -- An Azure AD subscription. If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/).
- An Azure AD B2C tenant linked to the Azure subscription. Learn more at [Tutorial: Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md). - [Visual IEF Editor](https://www.gritiefedit.com) is free and works only with Google Chrome browser. - Review and download policies from [Azure AD B2C customer policies starter pack](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack)
active-directory-b2c Partner Grit Iam https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-grit-iam.md
Use Grit's B2BB2C solution for:
To get started, ensure the following prerequisites are met: - A Grit IAM account. You can go to [Grit IAM B2B2C solution](https://www.gritiam.com/b2b2c) to get a demo.-- An Azure AD subscription. If you don't have one, you can create a [free Azure account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have one, you can create a [free Azure account](https://azure.microsoft.com/free/).
- An Azure AD B2C tenant linked to the Azure subscription. You can learn more at [Tutorial: Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md). - Configure your application in the Azure portal.
Contoso does business with end customers and large enterprises, like Fabrikam_bi
This integration is composed of the following components: -- **Azure AD B2C Identity Experience Framework (IEF)**: An engine that executes user journeys, which can include validating credentials, performing MFA, checking user access. It's aided by the Azure AD database and the API layer, which's configured using XML.
+- **Azure AD B2C Identity Experience Framework (IEF)**: An engine that executes user journeys, which can include validating credentials, performing MFA, checking user access. It's aided by the Microsoft Entra database and the API layer, which's configured using XML.
-- **Grit API layer**: This layer exposes user profile data and metadata about organizations and applications. The data is stored in Azure AD and Cosmos DB.
+- **Grit API layer**: This layer exposes user profile data and metadata about organizations and applications. The data is stored in Microsoft Entra ID and Cosmos DB.
- **Grit Onboarding portal**: Used by admins to onboard applications and organizations.
active-directory-b2c Partner Haventec https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-haventec.md
The Authenticate integration includes the following components:
* **Azure AD B2C** - authorization server that verifies user credentials * Also known as the identity provider (IdP)
-* **Web and mobile applications** - Open ID Connect (OIDC) mobile or web applications protected by Authenticate and Azure AD B2C
+* **Web and mobile applications** - OpenID Connect (OIDC) mobile or web applications protected by Authenticate and Azure AD B2C
* **Haventec Authenticate service** - external IdP for the Azure AD B2C tenant The following diagram illustrates sign-up and sign-in user flows in the Haventec Authenticate integration.
Use the following instructions to prepare for and integrate Azure AD B2C with Au
To get started, you need:
-* An Azure AD subscription
+* An Azure subscription
+ * If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/) * An Azure AD B2C tenant linked to the Azure subscription * see, [Tutorial: Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md)
For the following instructions, Haventec is a new OIDC identity provider in the
* Go to docs.haventec.com for [Haventec Documentation](https://docs.haventec.com/) * [Azure AD B2C custom policy overview](custom-policy-overview.md)--
active-directory-b2c Partner Hypr https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-hypr.md
In this tutorial, learn to configure Azure Active Directory B2C (Azure AD B2C) w
To get started, you'll need: -- An Azure AD subscription
+* An Azure subscription
+ - If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/) - An [Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription - A HYPR cloud tenant
The following architecture diagram shows the implementation.
## Configure the Azure AD B2C policy 1. Go to [Azure-AD-B2C-HYPR-Sample/policy/](https://github.com/HYPR-Corp-Public/Azure-AD-B2C-HYPR-Sample/tree/master/policy).+ 2. Follow the instructions in [Custom policy starter pack](tutorial-create-user-flows.md?pivots=b2c-custom-policy#custom-policy-starter-pack) to download [Active-directory-b2c-custom-policy-starterpack/LocalAccounts/](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack/tree/master/LocalAccounts) 3. Configure the policy for the Azure AD B2C tenant.
active-directory-b2c Partner Idemia https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-idemia.md
To get started, you need:
* Access to users with an IDEMIA, US state issued Mobile ID credential (mID) * Or during the test phase, the mID demo application from IDEMIA
-* An Azure AD subscription
+* An Azure subscription
+ * If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/) * An [Azure AD B2C tenant](tutorial-create-tenant.md) linked to the Azure subscription * Your business web application registered in an Azure AD B2C tenant
Select one of the following values:
|Parameter value| Effect on user authentication process | |||
-|`loa-2`| Crypto-based Azure AD Multi-Factor Authentication (MFA) only|
+|`loa-2`| Crypto-based Microsoft Entra multifactor authentication only|
|`loa-3`| Crypto-based MFA, plus another factor| |`loa-4`| Crypto-based MFA, plus the user performs PIN and biometric authentication |
active-directory-b2c Partner Idology https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-idology.md
In this sample tutorial, we provide guidance on how to integrate Azure AD B2C wi
To get started, you'll need:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* An Azure subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* [An Azure AD B2C tenant](tutorial-create-tenant.md) that is linked to your Azure subscription. ## Scenario description
The IDology integration includes the following components:
- Azure AD B2C ΓÇô The authorization server responsible for verifying the userΓÇÖs credentials. It's also known as the identity provider. - IDology ΓÇô The IDology service takes input provided by the user and verifies the userΓÇÖs identity.-- Custom REST API ΓÇô This API implements the integration between Azure AD and the IDology service.
+- Custom REST API ΓÇô This API implements the integration between Microsoft Entra ID and the IDology service.
The following architecture diagram shows the implementation.
The following architecture diagram shows the implementation.
Deploy the provided [API code](https://github.com/azure-ad-b2c/partner-integrations/tree/master/samples/IDology/Api) to an Azure service. The code can be published from Visual Studio, following these [instructions](/visualstudio/deployment/quickstart-deploy-aspnet-web-app).
-You'll need the URL of the deployed service to configure Azure AD with the required settings.
+You'll need the URL of the deployed service to configure Microsoft Entra ID with the required settings.
### Part 2 - Configure the API
active-directory-b2c Partner Itsme https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-itsme.md
The itsme digital ID app allows you to sign in securely without card-readers, pa
To get started, you'll need:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* An Azure subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* [An Azure AD B2C tenant](tutorial-create-tenant.md) that is linked to your Azure subscription. * Your Client ID, also known as Partner code, provided by itsme. * Your Service code provided by itsme.
active-directory-b2c Partner Jumio https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-jumio.md
In this tutorial, learn to integrate Azure Active Directory B2C (Azure AD B2C) w
To get started, you'll need: -- An Azure AD subscription
+* An Azure subscription
+ - If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/) - An [Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription
After you create a Jumio account, use it to configure Azure AD B2C.
From [samples/Jumio/API/Jumio.Api/](https://github.com/azure-ad-b2c/partner-integrations/tree/master/samples/Jumio/API/Jumio.Api), deploy the code to an Azure service. You can publish the code from Visual Studio. >[!NOTE]
->To configure Azure AD, you'll need the deployed service URL.
+>To configure Microsoft Entra ID, you'll need the deployed service URL.
### Deploy the client certificate
active-directory-b2c Partner Keyless https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-keyless.md
Keyless appears as a new OpenID Connect (OIDC) IdP with B2C identity providers.
12. Leave the **Multi-factor Authentication** field. 13. Select **Enforce conditional access policies**. 14. Under **User attributes and token claims**, in the **Collect attribute** option, select **Email Address**.
-15. Add user attributes Azure AD collects with claims Azure AD B2C returns to the client application.
+15. Add user attributes Microsoft Entra ID collects with claims Azure AD B2C returns to the client application.
16. Select **Create**. 17. Select the new **User flow**. 18. On the left panel, select **Application Claims**.
active-directory-b2c Partner Lexisnexis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-lexisnexis.md
ThreatMetrix risk analysis attributes:
To get started, you'll need: -- An Azure AD subscription
+* An Azure subscription
+ - If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/) - [An Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription
The following architecture diagram shows the implementation.
To deploy the API code to an Azure service, go to [/samples/ThreatMetrix/Api](https://github.com/azure-ad-b2c/partner-integrations/tree/master/samples/ThreatMetrix/Api). You can publish the code from Visual Studio. >[!NOTE]
->You'll need deployed service URL to configure Azure AD.
+>You'll need deployed service URL to configure Microsoft Entra ID.
### Configure the API
active-directory-b2c Partner N8identity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-n8identity.md
Use this solution for the following scenarios:
To get started, you'll need: -- An Azure AD subscription
+* An Azure subscription
+ - If you don't have a one, you can get an [Azure free account](https://azure.microsoft.com/free/) - An [Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription - TheAccessHub Admin Tool environment
TheAccessHub Admin Tool permissions act on behalf of a Global Administrator to r
To create a Global Administrator: 1. In the Azure portal, sign in to your Azure AD B2C tenant as an Administrator.
-2. Go to **Azure Active Directory** > **Users**.
+2. Go to **Microsoft Entra ID** > **Users**.
3. Select **New User**. 4. Choose **Create User** to create a regular directory user and not a customer. 5. On the identity information form:
To authorize TheAccessHub Admin Tool to access your directory:
## Configure a new CSR user with your enterprise identity
-Create a CSR or Helpdesk user who accesses TheAccessHub Admin Tool with enterprise Azure Active Directory credentials.
+Create a CSR or Helpdesk user who accesses TheAccessHub Admin Tool with enterprise Microsoft Entra credentials.
To configure a CSR or Helpdesk user with single sign-on (SSO):
To configure a CSR or Helpdesk user with single sign-on (SSO):
3. Select **Add Colleague**. 4. For **Colleague Type**, select **Azure Administrator**. 5. For the profile information, select a home organization to control who has permission to manage this user.
-6. For **Login ID/Azure AD User Name**, enter the user principal name from the user Azure Active Directory account.
+6. For **Login ID/Azure AD User Name**, enter the user principal name from the user Microsoft Entra account.
7. On the **TheAccessHub Roles** tab, select the **Helpdesk** managed role. 6. Select **Submit**.
To configure a CSR or Helpdesk user with single sign-on (SSO):
## Configure a new CSR user with a new identity
-Create a CSR or Helpdesk user to access TheAccessHub Admin Tool with a new local credential. This user is for organizations that don't use Azure AD.
+Create a CSR or Helpdesk user to access TheAccessHub Admin Tool with a new local credential. This user is for organizations that don't use Microsoft Entra ID.
See, [The AccessHub Admin Tool: Add Colleague Administrator](https://youtu.be/iOpOI2OpnLI) without SSO.
active-directory-b2c Partner Nevis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-nevis.md
To get started, you'll need:
- A Nevis demo account - Go to nevis.net for [Nevis + Microsoft Azure AD B2C](https://www.nevis-security.com/aadb2c/) to request an account-- An Azure AD subscription
+* An Azure subscription
+ - If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/) - An [Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription
active-directory-b2c Partner Nok Nok https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-nok-nok.md
To enable passwordless FIDO authentication for your users, enable Nok Nok as an
* Go to the Apple App Store for [Nok Nok Passport](https://apps.apple.com/us/app/nok-nok-passport/id1050437340) * Or, Google Play [Nok Nok Passport](https://play.google.com/store/apps/details?id=com.noknok.android.passport2&hl=en&gl=US)
-The following diagram illustrates the Nok Nok solution as IdP for Azure AD B2C using Open ID Connect (OIDC) for passwordless authentication.
+The following diagram illustrates the Nok Nok solution as IdP for Azure AD B2C using OpenID Connect (OIDC) for passwordless authentication.
- ![Diagram of Nok Nok as IdP for Azure AD B2C using Open ID Connect (OIDC) for passwordless authentication.](./media/partner-nok-nok/nok-nok-architecture-diagram.png)
+ ![Diagram of Nok Nok as IdP for Azure AD B2C using OpenID Connect (OIDC) for passwordless authentication.](./media/partner-nok-nok/nok-nok-architecture-diagram.png)
1. At the sign-in page, user selects sign-in or sign-up and enters the username. 2. Azure AD B2C redirects user to the Nok Nok OIDC authentication provider.
For the following instructions, Nok Nok is a new OIDC IdP in the B2C identity pr
9. Leave the **Multi-factor Authentication** field. 10. Select **Enforce conditional access policies**. 11. Under **User attributes and token claims**, in the Collect attribute option, select **Email Address**.
-12. Add user attributes for Azure AD to collect, with claims that Azure AD B2C returns to the client application.
+12. Add user attributes for Microsoft Entra ID to collect, with claims that Azure AD B2C returns to the client application.
13. Select **Create**. 14. Select the new **User flow**. 15. On the left panel, select **Application Claims**.
active-directory-b2c Partner Onfido https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-onfido.md
In this tutorial, you'll enable the Onfido service to verify identity in the sig
To get started, you'll need: -- An Azure AD subscription
+* An Azure subscription
+ - If you don't have on, you can get an [Azure free account](https://azure.microsoft.com/free/) - [An Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription - An Onfido trial account
For more Onfido documentation, see:
3. Add **Allowed Origin** as `https://{your_tenant_name}.b2clogin.com`. >[!NOTE]
->You'll need the deployed service URL to configure Azure AD.
+>You'll need the deployed service URL to configure Microsoft Entra ID.
#### Adding sensitive configuration settings
active-directory-b2c Partner Ping Identity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-ping-identity.md
In this tutorial, learn how to extend the capabilities of Azure Active Directory
Many e-commerce sites and web applications exposed to the internet are deployed behind proxy systems, or a reverse-proxy system. These proxy systems pre-authenticate, enforce policy, and route traffic. Typical scenarios include protecting web applications from inbound web traffic and providing a uniform session management across distributed server deployments.
-Generally, configurations include an authentication translation layer that externalizes the authentication from the web application. Reverse proxies provide the authenticated user context to the web applications, such as a header value in clear or digest form. The applications aren't using industry standard tokens such as Security Assertion Markup Language (SAML), OAuth, or Open ID Connect (OIDC). Instead, the proxy provides authentication context and maintains the session with the end-user agent such as browser or native application. As a service running as a man-in-the-middle, proxies provide significant session control. The proxy service is efficient and scalable, not a bottleneck for applications behind the proxy service. The diagram is a reverse-proxy implementation and communications flow.
+Generally, configurations include an authentication translation layer that externalizes the authentication from the web application. Reverse proxies provide the authenticated user context to the web applications, such as a header value in clear or digest form. The applications aren't using industry standard tokens such as Security Assertion Markup Language (SAML), OAuth, or OpenID Connect (OIDC). Instead, the proxy provides authentication context and maintains the session with the end-user agent such as browser or native application. As a service running as a man-in-the-middle, proxies provide significant session control. The proxy service is efficient and scalable, not a bottleneck for applications behind the proxy service. The diagram is a reverse-proxy implementation and communications flow.
![Diagram of the reverse proxy implementation.](./media/partner-ping/reverse-proxy.png)
To create a web session:
3. Enter a **Name** for the web session. 4. Select the **Cookie Type**: **Signed JWT** or **Encrypted JWT**. 5. Enter a unique value for **Audience**.
-6. For **Client ID**, enter the **Azure AD Application ID**.
-7. For **Client Secret**, enter the **Key** you generated for the application in Azure AD.
-8. (Optional) Create and use custom claims with the Microsoft Graph API: Select **Advanced**. Deselect **Request Profile** and **Refresh User Attributes**. Learn more about custom claims: [Header-based single sign-on for on-premises apps with Azure AD App Proxy](../active-directory/app-proxy/application-proxy-configure-single-sign-on-with-headers.md).
+6. For **Client ID**, enter the **Microsoft Entra Application ID**.
+7. For **Client Secret**, enter the **Key** you generated for the application in Microsoft Entra ID.
+8. (Optional) Create and use custom claims with the Microsoft Graph API: Select **Advanced**. Deselect **Request Profile** and **Refresh User Attributes**. Learn more about custom claims: [Header-based single sign-on for on-premises apps with Microsoft Entra application proxy](../active-directory/app-proxy/application-proxy-configure-single-sign-on-with-headers.md).
9. Select **Save** #### Create identity mapping
active-directory-b2c Partner Saviynt https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-saviynt.md
Use the following instructions to set up access control delegated administration
To get started, you need:
-* An Azure AD subscription
+* An Azure subscription
+ * If you don't have on, get an [Azure free account](https://azure.microsoft.com/free/) * An [Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription * Go to saviynt.com [Contact Us](https://saviynt.com/contact-us/) to request a demo
The following architecture diagram illustrates the implementation.
Use the following instructions to create an application, delete users, and more.
-### Create an Azure AD application for Saviynt
+<a name='create-an-azure-ad-application-for-saviynt'></a>
+
+### Create a Microsoft Entra application for Saviynt
For the following instructions, use the directory with the Azure AD B2C tenant.
Save the Tenant ID, Client ID, and Client Secret to complete the setup.
Enable Saviynt to perform user delete operations in Azure AD B2C.
-Learn more: [Application and service principal objects in Azure AD](../active-directory/develop/app-objects-and-service-principals.md)
+Learn more: [Application and service principal objects in Microsoft Entra ID](../active-directory/develop/app-objects-and-service-principals.md)
1. Install the latest version of Microsoft Graph PowerShell Module on a Windows workstation or server.
active-directory-b2c Partner Strata https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-strata.md
The solution has the following benefits:
To get started, you'll need: -- An Azure AD subscription
+* An Azure subscription
+ - If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/) - An [Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription - An instance of [Azure Key Vault](https://azure.microsoft.com/services/key-vault/) to store secrets used by Maverics Identity Orchestrator. Connect to Azure AD B2C or other attribute providers such as a Lightweight Directory Access Protocol (LDAP) directory or database.
You can run your Orchestrator instance on any server, whether on-premises or in
- **Ports**: 22 (SSH/SCP), 443, 80 - **Root access**: For install/administrative tasks - **Maverics Identity Orchestrator**: Runs as user `maverics` under `systemd`-- **Network egress**: From the server hosting Maverics Identity Orchestrator that can reach your Azure AD tenant
+- **Network egress**: From the server hosting Maverics Identity Orchestrator that can reach your Microsoft Entra tenant
### Install Maverics Identity Orchestrator
active-directory-b2c Partner Trusona https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-trusona.md
zone_pivot_groups: b2c-policy-type
# Configure Trusona Authentication Cloud with Azure Active Directory B2C
-In this sample tutorial, you'll learn how to integrate Azure Active Directory (Azure AD B2C) authentication with [Trusona Authentication Cloud](https://www.trusona.com/customers/authentication-cloud). It's a cloud-based service enabling users to authenticate with a **tap-and-go** experience, without the need for any kind of mobile authenticator app.
+In this sample tutorial, you'll learn how to integrate Azure AD B2C authentication with [Trusona Authentication Cloud](https://www.trusona.com/customers/authentication-cloud). It's a cloud-based service enabling users to authenticate with a **tap-and-go** experience, without the need for any kind of mobile authenticator app.
Benefits of integrating Trusona Authentication Cloud with Azure AD B2C include: - Deliver strong authentication with a better user experience
Benefits of integrating Trusona Authentication Cloud with Azure AD B2C include:
To get started, you need: - A Trusona Authentication Cloud trial account. To request an account, [contact Trusona](mailto:info@trusona.com).-- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- An Azure subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- [An Azure AD B2C tenant](tutorial-create-tenant.md) that is linked to your Azure subscription. ::: zone pivot="b2c-custom-policy"
In this scenario, Trusona acts as an Identity Provider (IdP) for Azure AD B2C to
> [!NOTE] >1. The Trusona portal supports self-service registration. Upon registering you will be assigned to a Trusona account with read-only rights. Afterwards, Trusona will assign you to the correct account and elevate your rights to read-write based upon your organizationΓÇÖs access control policy for portal users.
- >2. Azure Active DirectoryΓÇÖs initial domain name is used as the client redirect host.
+ >2. Microsoft Entra IDΓÇÖs initial domain name is used as the client redirect host.
[![Screenshot shows Trusona Authentication Cloud portal settings.](./media/partner-trusona/trusona-auth-cloud-oidc-settings.png)](./media/partner-trusona/trusona-auth-cloud-oidc-settings.png#lightbox)
active-directory-b2c Partner Twilio https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-twilio.md
In this walkthrough, learn how to integrate a sample online payment app in Azure
To get started, you'll need:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* An Azure subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* [An Azure AD B2C tenant](tutorial-create-tenant.md) that is linked to your Azure subscription. * A [trial account](https://www.twilio.com/try-twilio) at Twilio.
For additional information, review the following articles:
- Refer to GitHub for [Twilio integration code samples](https://github.com/azure-ad-b2c/samples/tree/master/policies/twilio-mfa-psd2) -- [Custom policies in AAD B2C](custom-policy-overview.md)
+- [Custom policies in Azure AD B2C](custom-policy-overview.md)
-- [Get started with custom policies in AAD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)
+- [Get started with custom policies in Azure AD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)
active-directory-b2c Partner Typingdna https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-typingdna.md
Title: TypingDNA with Azure Active Directory B2C
-description: Learn how to integrate Azure AD B2C authentication with TypingDNA to help with Identity verification and proofing based on user typing pattern, provides ID verification solutions forcing multi-factor authentication and helps to comply with SCA requirements for Payment Services Directive 2 (PSD2).
+description: Learn how to integrate Azure AD B2C authentication with TypingDNA to help with Identity verification and proofing based on user typing pattern, provides ID verification solutions forcing multifactor authentication and helps to comply with SCA requirements for Payment Services Directive 2 (PSD2).
In this walkthrough, learn how to integrate a sample online payment app in Azure Active Directory B2C with the TypingDNA APP. By using TypingDNA App, Azure AD B2C customers can comply with [Payment Services Directive 2](https://www.typingdna.com/use-cases/sca-strong-customer-authentication) (PSD2) transaction requirements through keystroke dynamics and strong customer authentication. Find more about TypingDNA [here](https://www.typingdna.com/).
- Azure AD B2C uses TypingDNA's technologies to capture the users typing characteristics and have them recorded and analyzed for familiarity on each authentication. This adds a layer of protection related to the riskiness of an authentication and evaluates the risk levels. Azure AD B2C can invoke other mechanisms to provide further confidence the user is who they claim to be by invoking Azure AD MFA, forcing email verification, or any other custom logic for your scenario.
+ Azure AD B2C uses TypingDNA's technologies to capture the users typing characteristics and have them recorded and analyzed for familiarity on each authentication. This adds a layer of protection related to the riskiness of an authentication and evaluates the risk levels. Azure AD B2C can invoke other mechanisms to provide further confidence the user is who they claim to be by invoking Microsoft Entra multifactor authentication, forcing email verification, or any other custom logic for your scenario.
>[!NOTE] > This sample policy is based on [SocialAndLocalAccountsWithMfa](https://github.com/Azure-Samples/active-directory-b2c-custom-policy-starterpack/tree/master/SocialAndLocalAccountsWithMfa) starter pack.
These thresholds should be adjusted on your use case.
- After your API has evaluated the `net_score`, it should return a boolean claim to B2C - `promptMFA`. -- The `promptMFA` claim is used within a pre-condition to conditionally execute Azure AD MFA.
+- The `promptMFA` claim is used within a pre-condition to conditionally execute Microsoft Entra multifactor authentication.
```xml
These thresholds should be adjusted on your use case.
2. Replace all instances of `apiKey` and `apiSecret` in [TypingDNA-API-Interface](https://github.com/azure-ad-b2c/partner-integrations/tree/master/samples/TypingDNA/source-code/TypingDNA-API-Interface) solution with the credentials from your TypingDNA dashboard 3. Host the HTML files at your provider of choice following the CORS requirements [here](./customize-ui-with-html.md#3-configure-cors) 4. Replace the LoadURI elements for the `api.selfasserted.tdnasignup` and `api.selfasserted.tdnasignin` content definitions in the `TrustFrameworkExtensions.xml` file to the URI of your hosted HTML files respectively.
-5. Create a B2C policy key under identity experience framework in the Azure AD blade in the **Azure portal**. Use the `Generate` option and name this key `tdnaHashedId`.
+5. Create a B2C policy key under identity experience framework in the Microsoft Entra ID blade in the **Azure portal**. Use the `Generate` option and name this key `tdnaHashedId`.
+ 6. Replace the TenantId's in the policy files 7. Replace the ServiceURLs in all TypingDNA REST API technical profiles (REST-TDNA-VerifyUser, REST-TDNA-SaveUser, REST-TDNA-CheckUser) with the endpoint for your [TypingDNA-API-Interface API](https://github.com/azure-ad-b2c/partner-integrations/tree/master/samples/TypingDNA/source-code/TypingDNA-API-Interface). 8. Upload [policy files](https://github.com/azure-ad-b2c/partner-integrations/tree/master/samples/TypingDNA/policy) to your tenant.
These thresholds should be adjusted on your use case.
For additional information, review the following articles: -- [Custom policies in AAD B2C](./custom-policy-overview.md)
+- [Custom policies in Azure AD B2C](./custom-policy-overview.md)
-- [Get started with custom policies in AAD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)
+- [Get started with custom policies in Azure AD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)
active-directory-b2c Partner Whoiam Rampart https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-whoiam-rampart.md
In this tutorial, learn to integrate Azure Active Directory B2C (Azure AD B2C) a
## Prerequisites
-* An Azure AD subscription
+* An Azure subscription
+ * If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/) * An Azure AD B2C tenant linked to the Azure subscription * See, [Tutorial: Create an Azure Active Directory B2C tenant](tutorial-create-tenant.md)
In this tutorial, learn to integrate Azure Active Directory B2C (Azure AD B2C) a
WhoIAM Rampart is built in Azure and runs in the Azure environment. The following components comprise the Rampart solution with Azure AD B2C:
-* **An Azure AD tenant** - the Azure AD B2C tenant stores users and manages access (and scope) in Rampart
+* **a Microsoft Entra tenant** - the Azure AD B2C tenant stores users and manages access (and scope) in Rampart
* **Custom B2C policies** - to integrate with Rampart * **A resource group** - hosts Rampart functionality
A list of user-created applications in your Azure AD B2C tenant appears. Likewis
- [Set-up Guide, Authorization Policy Execution](https://docs.gatekeeper.whoiamdemos.com/#/setup-guide?id=authorization-policy-execution) - [Azure AD B2C custom policy overview](custom-policy-overview.md) - [Tutorial: Create user flows and custom policies in Azure AD B2C](tutorial-create-user-flows.md?pivots=b2c-custom-policy)-
active-directory-b2c Partner Whoiam https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-whoiam.md
Learn more: [WhoIAM, Products and Services, Branded Identity Management System](
To get started, you'll need: -- An Azure AD subscription
+* An Azure subscription
+ - If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/) - [An Azure AD B2C tenant](./tutorial-create-tenant.md) linked to your Azure subscription - A WhoIAM trial account
The following diagram shows the implementation architecture.
* [Key Vault](https://azure.microsoft.com/services/key-vault/): Store passwords * [App Service](https://azure.microsoft.com/services/app-service/): Host the BRIMS API and admin portal services
- * [Azure Active Directory](https://azure.microsoft.com/services/active-directory/): Authenticate administrative users for the portal
+ * [Microsoft Entra ID](https://azure.microsoft.com/services/active-directory/): Authenticate administrative users for the portal
* [Azure Cosmos DB](https://azure.microsoft.com/services/cosmos-db/): Store and retrieve settings * [Application Insights overview](../azure-monitor/app/app-insights-overview.md) (optional): Sign in to the API and the portal
active-directory-b2c Partner Xid https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/partner-xid.md
In this tutorial, learn to integrate Azure Active Directory B2C (Azure AD B2C) a
## Prerequisites
-* An Azure AD subscription
+* An Azure subscription
+ * If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/) * An Azure AD B2C tenant linked to the Azure subscription * See, [Tutorial: Create an Azure Active Directory B2C tenant](./tutorial-create-tenant.md)
active-directory-b2c Password Complexity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/password-complexity.md
To configure the password complexity, override the `newPassword` and `reenterPas
## Disable strong password
-The following technical profiles are [Active Directory technical profiles](active-directory-technical-profile.md), which read and write data to Azure Active Directory. Override these technical profiles in the extension file. Use `PersistedClaims` to disable the strong password policy. Find the **ClaimsProviders** element. Add the following claim providers as follows:
+The following technical profiles are [Active Directory technical profiles](active-directory-technical-profile.md), which read and write data to Microsoft Entra ID. Override these technical profiles in the extension file. Use `PersistedClaims` to disable the strong password policy. Find the **ClaimsProviders** element. Add the following claim providers as follows:
```xml <!--
active-directory-b2c Phone Based Mfa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/phone-based-mfa.md
Title: Securing phone-based MFA in Azure AD B2C
-description: Learn tips for securing phone-based multi-factor authentication (MFA) in your Azure AD B2C tenant by using Azure Monitor Log Analytics reports and alerts. Use our workbook to identify fraudulent phone authentications and mitigate fraudulent sign-ups. =
+description: Learn tips for securing phone-based multifactor authentication in your Azure AD B2C tenant by using Azure Monitor Log Analytics reports and alerts. Use our workbook to identify fraudulent phone authentications and mitigate fraudulent sign-ups. =
-# Securing phone-based multi-factor authentication (MFA)
+# Securing phone-based multifactor authentication
-With Azure Active Directory (Azure AD) Multi-Factor Authentication (MFA), users can choose to receive an automated voice call at a phone number they register for verification. Malicious users could take advantage of this method by creating multiple accounts and placing phone calls without completing the MFA registration process. These numerous failed sign-ups could exhaust the allowed sign-up attempts, preventing other users from signing up for new accounts in your Azure AD B2C tenant. To help protect against these attacks, you can use Azure Monitor to monitor phone authentication failures and mitigate fraudulent sign-ups.
+With Microsoft Entra multifactor authentication, users can choose to receive an automated voice call at a phone number they register for verification. Malicious users could take advantage of this method by creating multiple accounts and placing phone calls without completing the MFA registration process. These numerous failed sign-ups could exhaust the allowed sign-up attempts, preventing other users from signing up for new accounts in your Azure AD B2C tenant. To help protect against these attacks, you can use Azure Monitor to monitor phone authentication failures and mitigate fraudulent sign-ups.
> [!IMPORTANT]
-> Authenticator app (TOTP) provides stronger security than SMS/Phone multi-factor authentication. To set this up please read our instructions for [enabling multi-factor authentication in Azure Active Directory B2C](multi-factor-authentication.md).
+> Authenticator app (TOTP) provides stronger security than SMS/Phone multifactor authentication. To set this up please read our instructions for [enabling multifactor authentication in Azure Active Directory B2C](multi-factor-authentication.md).
## Prerequisites
active-directory-b2c Publish App To Azure Ad App Gallery https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/publish-app-to-azure-ad-app-gallery.md
Title: Publish your Azure Active Directory B2C app to the Azure Active Directory app gallery
-description: Learn how to list an Azure AD B2C app that supports single sign-on in the Azure Active Directory app gallery.
+ Title: Publish your Azure Active Directory B2C app to the Microsoft Entra app gallery
+description: Learn how to list an Azure AD B2C app that supports single sign-on in the Microsoft Entra app gallery.
-# Publish your Azure Active Directory B2C app to the Azure Active Directory app gallery
+# Publish your Azure Active Directory B2C app to the Microsoft Entra app gallery
-The Azure Active Directory (Azure AD) app gallery is a catalog of thousands of apps. The app gallery makes it easy to deploy and configure single sign-on (SSO) and automate user setup. You can find popular cloud apps in the gallery, such as Workday, ServiceNow, and Zoom.
+The Microsoft Entra app gallery is a catalog of thousands of apps. The app gallery makes it easy to deploy and configure single sign-on (SSO) and automate user setup. You can find popular cloud apps in the gallery, such as Workday, ServiceNow, and Zoom.
-This article describes how to publish your Azure Active Directory B2C (Azure AD B2C) app in the Azure AD app gallery. When you publish your app, it's listed among the options that customers can choose from when they're adding apps to their Azure AD tenant.
+This article describes how to publish your Azure Active Directory B2C (Azure AD B2C) app in the Microsoft Entra app gallery. When you publish your app, it's listed among the options that customers can choose from when they're adding apps to their Microsoft Entra tenant.
Here are some benefits of adding your Azure AD B2C app to the app gallery: - Your app is a verified integration with Microsoft.-- SSO access is enabled between your app and Azure AD apps.
+- SSO access is enabled between your app and Microsoft Entra apps.
- Customers can find your app in the gallery with a quick search. - App configuration is simple and minimal. - Customers get a step-by-step configuration tutorial.
The sign-in flow involves the following steps:
1. Users go to the [My Apps portal](https://myapps.microsoft.com/) and select your app. The app opens the app sign-in URL. 1. The app sign-in URL starts an authorization request and redirects users to the Azure AD B2C authorization endpoint.
-1. Users choose to sign in with their Azure AD "Corporate" account. Azure AD B2C takes them to the Azure AD authorization endpoint, where they sign in with their work account.
-1. If the Azure AD SSO session is active, Azure AD issues an access token without prompting users to sign in again. Otherwise, users are prompted to sign in again.
+1. Users choose to sign in with their Microsoft Entra ID "Corporate" account. Azure AD B2C takes them to the Microsoft Entra authorization endpoint, where they sign in with their work account.
+1. If the Microsoft Entra SSO session is active, Microsoft Entra ID issues an access token without prompting users to sign in again. Otherwise, users are prompted to sign in again.
![Diagram of the sign-in OpenID connect flow.](./media/publish-app-to-azure-ad-app-gallery/app-gallery-sign-in-flow.png)
-Depending on the users' SSO session and Azure AD identity settings, they might be prompted to:
+Depending on the users' SSO session and Microsoft Entra identity settings, they might be prompted to:
- Provide their email address or phone number.
Depending on the users' SSO session and Azure AD identity settings, they might b
- Accept the consent page. Your customer's tenant administrator can [grant tenant-wide admin consent to an app](../active-directory/manage-apps/grant-admin-consent.md). When consent is granted, the consent page won't be presented to users.
-Upon successful sign-in, Azure AD returns a token to Azure AD B2C. Azure AD B2C validates and reads the token claims, and then returns a token to your application.
+Upon successful sign-in, Microsoft Entra ID returns a token to Azure AD B2C. Azure AD B2C validates and reads the token claims, and then returns a token to your application.
## Prerequisites
To enable sign in to your app with Azure AD B2C, register your app in the Azure
If you haven't already done so, [register a web application](tutorial-register-applications.md). Later, you'll register this app with the Azure app gallery.
-## Step 2: Set up sign-in for multitenant Azure AD
+<a name='step-2-set-up-sign-in-for-multitenant-azure-ad'></a>
-To allow employees and consumers from any Azure AD tenant to sign in by using Azure AD B2C, follow the guidance for [setting up sign in for multitenant Azure AD](identity-provider-azure-ad-multi-tenant.md?pivots=b2c-custom-policy).
+## Step 2: Set up sign-in for multitenant Microsoft Entra ID
+
+To allow employees and consumers from any Microsoft Entra tenant to sign in by using Azure AD B2C, follow the guidance for [setting up sign in for multitenant Microsoft Entra ID](identity-provider-azure-ad-multi-tenant.md?pivots=b2c-custom-policy).
## Step 3: Prepare your app
-In your app, copy the URL of the sign-in endpoint. If you use the [web application sample](configure-authentication-sample-web-app.md), the sign-in URL is `https://localhost:5001/MicrosoftIdentity/Account/SignIn?`. This URL is where the Azure AD app gallery takes users to sign in to your app.
+In your app, copy the URL of the sign-in endpoint. If you use the [web application sample](configure-authentication-sample-web-app.md), the sign-in URL is `https://localhost:5001/MicrosoftIdentity/Account/SignIn?`. This URL is where the Microsoft Entra app gallery takes users to sign in to your app.
In production environments, the app registration redirect URI is ordinarily a publicly accessible endpoint where your app is running. The reply URL must begin with `https`. ## Step 4: Publish your Azure AD B2C app
-Finally, add the multitenant app to the Azure AD app gallery. Follow the instructions in [Publish your app to the Azure AD app gallery](../active-directory/manage-apps/v2-howto-app-gallery-listing.md). To add your app to the app gallery, use the following steps:
+Finally, add the multitenant app to the Microsoft Entra app gallery. Follow the instructions in [Publish your app to the Microsoft Entra app gallery](../active-directory/manage-apps/v2-howto-app-gallery-listing.md). To add your app to the app gallery, use the following steps:
1. [Create and publish documentation](../active-directory/manage-apps/v2-howto-app-gallery-listing.md#create-and-publish-documentation). 1. [Submit your app](../active-directory/manage-apps/v2-howto-app-gallery-listing.md#submit-your-application) with the following information:
Finally, add the multitenant app to the Azure AD app gallery. Follow the instruc
## Next steps -- Learn how to [Publish your Azure AD app to the Azure AD app gallery](../active-directory/manage-apps/v2-howto-app-gallery-listing.md).
+- Learn how to [Publish your Microsoft Entra app to the Microsoft Entra app gallery](../active-directory/manage-apps/v2-howto-app-gallery-listing.md).
active-directory-b2c Quickstart Native App Desktop https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/quickstart-native-app-desktop.md
Select **Call API** to make a request to the protected resource.
![Call API](./media/quickstart-native-app-desktop/call-api-wpf.png)
-The application includes the Azure AD access token in the request to the protected web API resource. The web API sends back the display name contained in the access token.
+The application includes the Microsoft Entra access token in the request to the protected web API resource. The web API sends back the display name contained in the access token.
You've successfully used your Azure AD B2C user account to make an authorized call an Azure AD B2C protected web API.
active-directory-b2c Quickstart Web App Dotnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/quickstart-web-app-dotnet.md
Azure Active Directory B2C provides functionality to allow users to update their
![Screenshot of the sample web app in browser with To-Do List link and Add button highlighted.](./media/quickstart-web-app-dotnet/add-todo-item-web.png)
- The ASP.NET web application includes an Azure AD access token in the request to the protected web API resource to perform operations on the user's to-do list items.
+ The ASP.NET web application includes a Microsoft Entra access token in the request to the protected web API resource to perform operations on the user's to-do list items.
You've successfully used your Azure AD B2C user account to make an authorized call to an Azure AD B2C protected web API.
active-directory-b2c Register Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/register-apps.md
You can register different app types in your Azure AD B2C Tenant. The how-to gui
- [Daemon apps](client-credentials-grant-flow.md) - [Microsoft Graph application](microsoft-graph-get-started.md) - [SAML application](saml-service-provider.md?tabs=windows&pivots=b2c-custom-policy)-- [Publish app in Azure AD app gallery](publish-app-to-azure-ad-app-gallery.md)
+- [Publish app in Microsoft Entra app gallery](publish-app-to-azure-ad-app-gallery.md)
-
+
active-directory-b2c Roles Resource Access Control https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/roles-resource-access-control.md
When planning your access control strategy, it's best to assign users the least
|Resource |Description |Role | |||| |[Application registrations](tutorial-register-applications.md) | Create and manage all aspects of your web, mobile, and native application registrations within Azure AD B2C.|[Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator)|
-|Tenant Creator| Create new Azure AD or Azure AD B2C tenants.| [Tenant Creator](../active-directory/roles/permissions-reference.md#tenant-creator)|
+|Tenant Creator| Create new Microsoft Entra ID or Azure AD B2C tenants.| [Tenant Creator](../active-directory/roles/permissions-reference.md#tenant-creator)|
|[Identity providers](add-identity-provider.md)| Configure the [local identity provider](identity-provider-local.md) and external social or enterprise identity providers. | [External Identity Provider Administrator](../active-directory/roles/permissions-reference.md#external-identity-provider-administrator)| |[API connectors](add-api-connector.md)| Integrate your user flows with web APIs to customize the user experience and integrate with external systems.|[External ID User Flow Administrator](../active-directory/roles/permissions-reference.md#external-id-user-flow-administrator)| |[Company branding](customize-ui.md#configure-company-branding)| Customize your user flow pages.| [Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator)|
active-directory-b2c Saml Identity Provider Technical Profile https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/saml-identity-provider-technical-profile.md
The **OutputClaimsTransformations** element may contain a collection of **Output
| WantsEncryptedAssertions | No | Indicates whether the technical profile requires all incoming assertions to be encrypted. Possible values: `true` or `false`. The default value is `false`. If the value is set to `true`, assertions sent by the identity provider to Azure AD B2C must be signed and the **SamlAssertionDecryption** cryptographic key needs to be specified. If the value is set to `true`, the metadata of the Azure AD B2C technical profile includes the **encryption** section. The identity provider reads the metadata and encrypts the SAML response assertion with the public key that is provided in the metadata of the Azure AD B2C technical profile. If you enable the assertions encryption, you also may need to disable the response signature validation (for more information, see **ResponsesSigned**). | | NameIdPolicyFormat | No | Specifies constraints on the name identifier to be used to represent the requested subject. If omitted, any type of identifier supported by the identity provider for the requested subject can be used. For example, `urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified`. **NameIdPolicyFormat** can be used with **NameIdPolicyAllowCreate**. Look at your identity providerΓÇÖs documentation for guidance about which name ID policies are supported. | | NameIdPolicyAllowCreate | No | When using **NameIdPolicyFormat**, you can also specify the `AllowCreate` property of **NameIDPolicy**. The value of this metadata is `true` or `false` to indicate whether the identity provider is allowed to create a new account during the sign-in flow. Look at your identity providerΓÇÖs documentation for guidance on how to do so. |
-| AuthenticationRequestExtensions | No | Optional protocol message extension elements that are agreed on between Azure AD BC and the identity provider. The extension is presented in XML format. You add the XML data inside the CDATA element `<![CDATA[Your IDP metadata]]>`. Check your identity providerΓÇÖs documentation to see if the extensions element is supported. |
+| AuthenticationRequestExtensions | No | Optional protocol message extension elements that are agreed on between Azure AD B2C and the identity provider. The extension is presented in XML format. You add the XML data inside the CDATA element `<![CDATA[Your IDP metadata]]>`. Check your identity providerΓÇÖs documentation to see if the extensions element is supported. |
| IncludeAuthnContextClassReferences | No | Specifies one or more URI references identifying authentication context classes. For example, to allow a user to sign in with username and password only, set the value to `urn:oasis:names:tc:SAML:2.0:ac:classes:Password`. To allow sign-in through username and password over a protected session (SSL/TLS), specify `PasswordProtectedTransport`. Look at your identity provider’s documentation for guidance about the **AuthnContextClassRef** URIs that are supported. Specify multiple URIs as a comma-delimited list. | | IncludeKeyInfo | No | Indicates whether the SAML authentication request contains the public key of the certificate when the binding is set to `HTTP-POST`. Possible values: `true` or `false`. | | IncludeClaimResolvingInClaimsHandling  | No | For input and output claims, specifies whether [claims resolution](claim-resolver-overview.md) is included in the technical profile. Possible values: `true`, or `false` (default). If you want to use a claims resolver in the technical profile, set this to `true`. |
active-directory-b2c Secure Rest Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/secure-rest-api.md
A claim provides temporary storage of data during an Azure AD B2C policy executi
You can obtain an access token in one of several ways: by obtaining it [from a federated identity provider](idp-pass-through-user-flow.md), by calling a REST API that returns an access token, by using an [ROPC flow](../active-directory/develop/v2-oauth-ropc.md), or by using the [client credentials flow](../active-directory/develop/v2-oauth2-client-creds-grant-flow.md). The client credentials flow is commonly used for server-to-server interactions that must run in the background, without immediate interaction with a user.
-#### Acquiring an Azure AD access token
+<a name='acquiring-an-azure-ad-access-token-'></a>
-The following example uses a REST API technical profile to make a request to the Azure AD token endpoint using the client credentials passed as HTTP basic authentication. For more information, see [Microsoft identity platform and the OAuth 2.0 client credentials flow](../active-directory/develop/v2-oauth2-client-creds-grant-flow.md).
+#### Acquiring a Microsoft Entra access token
-Before the technical profile can interact with Azure AD to obtain an access token, you need to register an application. Azure AD B2C relies the Azure AD platform. You can create the app in your Azure AD B2C tenant, or in any Azure AD tenant you manage. To register an application:
+The following example uses a REST API technical profile to make a request to the Microsoft Entra token endpoint using the client credentials passed as HTTP basic authentication. For more information, see [Microsoft identity platform and the OAuth 2.0 client credentials flow](../active-directory/develop/v2-oauth2-client-creds-grant-flow.md).
+
+Before the technical profile can interact with Microsoft Entra ID to obtain an access token, you need to register an application. Azure AD B2C relies the Microsoft Entra platform. You can create the app in your Azure AD B2C tenant, or in any Microsoft Entra tenant you manage. To register an application:
1. Sign in to the [Azure portal](https://portal.azure.com). 1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD or Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
-1. In the left menu, select **Azure Active Directory**. Or, select **All services** and search for and select **Azure Active Directory**.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra ID or Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
+1. In the left menu, select **Microsoft Entra ID**. Or, select **All services** and search for and select **Microsoft Entra ID**.
1. Select **App registrations**, and then select **New registration**. 1. Enter a **Name** for the application. For example, *Client_Credentials_Auth_app*. 1. Under **Supported account types**, select **Accounts in this organizational directory only**.
Before the technical profile can interact with Azure AD to obtain an access toke
For a client credentials flow, you need to create an application secret. The client secret is also known as an application password. The secret will be used by your application to acquire an access token.
-1. In the **Azure AD - App registrations** page, select the application you created, for example *Client_Credentials_Auth_app*.
+1. In the **Microsoft Entra ID - App registrations** page, select the application you created, for example *Client_Credentials_Auth_app*.
1. In the left menu, under **Manage**, select **Certificates & secrets**. 1. Select **New client secret**. 1. Enter a description for the client secret in the **Description** box. For example, *clientsecret1*.
You need to store the client ID and the client secret value that you previously
- **Name**: `SecureRESTClientSecret`. - **Secret**: enter your client secret that you previously recorded
-For the ServiceUrl, replace your-tenant-name with the name of your Azure AD tenant. See the [RESTful technical profile](restful-technical-profile.md) reference for all options available.
+For the ServiceUrl, replace your-tenant-name with the name of your Microsoft Entra tenant. See the [RESTful technical profile](restful-technical-profile.md) reference for all options available.
```xml <TechnicalProfile Id="REST-AcquireAccessToken">
After you add the above snippets, your technical profile should look like the fo
### Call the REST technical profile
-To call the `REST-GetProfile` technical profile, you first need to acquire an Azure AD access token using the `REST-AcquireAccessToken` technical profile. The following example shows how to call the `REST-GetProfile` technical profile from a [validation technical profile](validation-technical-profile.md):
+To call the `REST-GetProfile` technical profile, you first need to acquire a Microsoft Entra access token using the `REST-AcquireAccessToken` technical profile. The following example shows how to call the `REST-GetProfile` technical profile from a [validation technical profile](validation-technical-profile.md):
```xml <ValidationTechnicalProfiles>
The following XML snippet is an example of a RESTful technical profile configure
::: zone pivot="b2c-custom-policy" - Learn more about the [Restful technical profile](restful-technical-profile.md) element in the custom policy reference. ::: zone-end-
active-directory-b2c Security Architecture https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/security-architecture.md
Depending on your solution, you have one or more of the following components in
- Sign in - Sign up - Email One-time-password (OTP)-- Multifactor authentication (MFA) controls
+- Multifactor authentication controls
- External REST APIs You must protect and monitor all these components to ensure your users can sign in to applications without disruption. Follow the guidance in this article to protect your solution from bot attacks, fraudulent account creation, international revenue share fraud (ISRF), and password spray.
The following table provides an overview of the different protection mechanisms
|Identity Verification & Proofing / Fraud Protection|Identity verification and proofing are critical for creating a trusted user experience and protecting against account takeover and fraudulent account creation. It also contributes to tenant hygiene by ensuring that user objects reflect the actual users, which align with business scenarios. </br></br>Azure AD B2C allows the integration of identity verification and proofing, and fraud protection from various software-vendor partners.| <ul><li> [Integrate with identity verification and proofing partners](./identity-verification-proofing.md)</li><li>[Configure Microsoft Dynamics 365 Fraud Protection](./partner-dynamics-365-fraud-protection.md) </li><li> [Configure with Arkose Labs platform](./partner-arkose-labs.md)</li><li> [Mitigate fraudulent MFA usage](phone-based-mfa.md#mitigate-fraudulent-sign-ups)</li></ul>| |Identity Protection|Identity Protection provides ongoing risk detection. When a risk is detected during sign-in, you can configure Azure AD B2C conditional policy to allow the user to remediate the risk before proceeding with the sign-in. Administrators can also use identity protection reports to review risky users who are at risk and review detection details. The risk detections report includes information about each risk detection, such as its type and the location of the sign-in attempt, and more. Administrators can also confirm or deny that the user is compromised.|<ul><li>[Investigate risk with Identity Protection](./identity-protection-investigate-risk.md)</li><ul> | |Conditional Access (CA)|When a user attempts to sign in, CA gathers various signals such as risks from identity protection, to make decisions and enforce organizational policies. CA can assist administrators to develop policies that are consistent with their organization's security posture. The policies can include the ability to completely block user access or provide access after the user has completed another authentication like MFA.|<ul><li>[Add Conditional Access policies to user flows](./conditional-access-user-flow.md)</li></ul>|
-|Multifactor authentication (MFA)|MFA adds a second layer of security to the sign-up and sign-in process and is an essential component of improving the security posture of user authentication in Azure AD B2C. The Authenticator app - TOTP is the recommended MFA method in Azure AD B2C. | <ul><li>[Enable multifactor authentication](./multi-factor-authentication.md)</li></ul> |
+|Multifactor authentication|MFA adds a second layer of security to the sign-up and sign-in process and is an essential component of improving the security posture of user authentication in Azure AD B2C. The Authenticator app - TOTP is the recommended MFA method in Azure AD B2C. | <ul><li>[Enable multifactor authentication](./multi-factor-authentication.md)</li></ul> |
|Security Information and Event management (SIEM)/ Security Orchestration, Automation and Response (SOAR) |You need a reliable monitoring and alerting system for analyzing usage patterns such as sign-ins and sign-ups, and detect any anomalous behavior that may be indicative of a cyberattack. It's an important step that adds an extra layer of security. It also you to understand patterns and trends that can only be captured and built upon over time. Alerting assists in determining factors such as the rate of change in overall sign-ins, an increase in failed sign-ins, and failed sign-up journeys, phone-based frauds such as IRSF attacks, and so on. All of these can be indicators of an ongoing cyberattack that requires immediate attention. Azure AD B2C supports both high level and fine grain logging, as well as the generation of reports and alerts. It's advised that you implement monitoring and alerting in all production tenants. | <ul><li>[Monitor using Azure Monitor](./azure-monitor.md)</li><li>[Use reports & alerts](https://github.com/azure-ad-b2c/siem)</li><li> [Monitor for fraudulent MFA usage](./phone-based-mfa.md)</li><li>[Collect Azure AD B2C logs with Application Insights](troubleshoot-with-application-insights.md?pivots=b2c-user-flow)</li><li>[Configure security analytics for Azure AD B2C data with Microsoft Sentinel](./configure-security-analytics-sentinel.md)</li></ul>| [![Screenshot shows Azure AD B2C security architecture diagram.](./media/security-architecture/security-architecture-high-level.png)](./media/security-architecture/security-architecture-high-level.png#lightbox)
Azure AD B2C allows you to connect to external systems by using the [API Connect
After you create a sign-in experience, or user flow, you'll need to protect specific components of your flow from malicious activity. For example, if your sign in flow involves the following, then the table shows the components you need to protect, and associated protection technique: - Local account email and password authentication-- Azure AD Multi-Factor Authentication using SMS or phone call
+- Microsoft Entra multifactor authentication using SMS or phone call
|Component |Endpoint|How to protect| |-|-|-|
After you create a sign-up experience, or user flow, you need to protect specifi
- Local account email and password sign-up - Email verification using email OTP-- Azure AD Multi-Factor Authentication using SMS or phone call
+- Microsoft Entra multifactor authentication using SMS or phone call
|Component |Endpoint|How to protect| |-|-|-|
In this scenario, the use of the WAF and AFD protection mechanisms protects both
- [Configure a Web application firewall](./partner-akamai.md) to protect Azure AD B2C authentication endpoints. - [Configure Fraud prevention with Dynamics](./partner-dynamics-365-fraud-protection.md) to protect your authentication experiences. - [Investigate risk with Identity Protection in Azure AD B2C](./identity-protection-investigate-risk.md) to discover, investigate, and remediate identity-based risks.-- [Securing phone-based multi-factor authentication (MFA)](./phone-based-mfa.md) to protect your phone based multi-factor authentication.
+- [Securing phone-based multifactor authentication](./phone-based-mfa.md) to protect your phone based multifactor authentication.
- [Configure Identity Protection](./conditional-access-user-flow.md) to protect your sign in experience. - [Configure Monitoring and alerting](./azure-monitor.md) to be alerted to any threats.
active-directory-b2c Self Asserted Technical Profile https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/self-asserted-technical-profile.md
The PersistedClaims element is not used. The self-asserted technical profile doe
A validation technical profile is used for validating some or all of the output claims of the referencing technical profile. The input claims of the validation technical profile must appear in the output claims of the self-asserted technical profile. The validation technical profile validates the user input and can return an error to the user.
-The validation technical profile can be any technical profile in the policy, such as [Azure Active Directory](active-directory-technical-profile.md) or a [REST API](restful-technical-profile.md) technical profiles. In the previous example, the `LocalAccountSignUpWithLogonEmail` technical profile validates that the signinName does not exist in the directory. If not, the validation technical profile creates a local account and returns the objectId, authenticationSource, newUser. The `SelfAsserted-LocalAccountSignin-Email` technical profile calls the `login-NonInteractive` validation technical profile to validate the user credentials.
+The validation technical profile can be any technical profile in the policy, such as [Microsoft Entra ID](active-directory-technical-profile.md) or a [REST API](restful-technical-profile.md) technical profiles. In the previous example, the `LocalAccountSignUpWithLogonEmail` technical profile validates that the signinName does not exist in the directory. If not, the validation technical profile creates a local account and returns the objectId, authenticationSource, newUser. The `SelfAsserted-LocalAccountSignin-Email` technical profile calls the `login-NonInteractive` validation technical profile to validate the user credentials.
You can also call a REST API technical profile with your business logic, overwrite input claims, or enrich user data by further integrating with corporate line-of-business application. For more information, see [Validation technical profile](validation-technical-profile.md)
active-directory-b2c Service Limits https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/service-limits.md
When you add more features to a User Flow, such as multifactor authentication, m
|Feature |Additional requests consumed | |||
-|Azure Active Directory Multi-Factor Authentication |2 |
+|Microsoft Entra multifactor authentication |2 |
|Email one-time password |2 | |Age gating |2 | |Federated identity provider |2 |
The following table lists the administrative configuration limits in the Azure A
|Maximum policy file size |1024 KB | |Number of API connectors per tenant |20 |
-<sup>1</sup> See also [Azure AD service limits and restrictions](../active-directory/enterprise-users/directory-service-limits-restrictions.md).
+<sup>1</sup> See also [Microsoft Entra service limits and restrictions](../active-directory/enterprise-users/directory-service-limits-restrictions.md).
## Next steps
active-directory-b2c Social Transformations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/social-transformations.md
Adds an `AlternativeSecurityId` to an `alternativeSecurityIdCollection` claim. C
The following example links a new social identity with an existing account. To link a new social identity:
-1. In the **AAD-UserReadUsingAlternativeSecurityId** and **AAD-UserReadUsingObjectId** technical profiles, output the user's **alternativeSecurityIds** claim.
+1. In the `AAD-UserReadUsingAlternativeSecurityId` and `AAD-UserReadUsingObjectId` technical profiles, output the user's `alternativeSecurityIds` claim.
1. Ask the user to sign in with one of the identity providers that aren't associated with this user. 1. Using the **CreateAlternativeSecurityId** claims transformation, create a new **alternativeSecurityId** claim type with a name of `AlternativeSecurityId2` 1. Call the **AddItemToAlternativeSecurityIdCollection** claims transformation to add the **AlternativeSecurityId2** claim to the existing **AlternativeSecurityIds** claim.
The following example links a new social identity with an existing account. To l
## CreateAlternativeSecurityId
-Creates a JSON representation of the userΓÇÖs alternativeSecurityId property that can be used in the calls to Azure Active Directory. Check out the [Live demo](https://github.com/azure-ad-b2c/unit-tests/tree/main/claims-transformation/social#createalternativesecurityid) of this claims transformation. For more information, see the [AlternativeSecurityId](/graph/api/resources/alternativesecurityid) schema.
+Creates a JSON representation of the userΓÇÖs alternativeSecurityId property that can be used in the calls to Microsoft Entra ID. Check out the [Live demo](https://github.com/azure-ad-b2c/unit-tests/tree/main/claims-transformation/social#createalternativesecurityid) of this claims transformation. For more information, see the [AlternativeSecurityId](/graph/api/resources/alternativesecurityid) schema.
| Element | TransformationClaimType | Data Type | Notes | | - | -- | | -- |
Creates a JSON representation of the userΓÇÖs alternativeSecurityId property tha
### Example of CreateAlternativeSecurityId
-Use this claims transformation to generate a `alternativeSecurityId` claim. It's used by all social identity provider technical profiles, such as `Facebook-OAUTH`. The following claims transformation receives the user social account ID and the identity provider name. The output of this technical profile is a JSON string format that can be used in Azure AD directory services.
+Use this claims transformation to generate a `alternativeSecurityId` claim. It's used by all social identity provider technical profiles, such as `Facebook-OAUTH`. The following claims transformation receives the user social account ID and the identity provider name. The output of this technical profile is a JSON string format that can be used in Microsoft Entra directory services.
```xml <ClaimsTransformation Id="CreateAlternativeSecurityId" TransformationMethod="CreateAlternativeSecurityId">
Removes an **AlternativeSecurityId** from an **alternativeSecurityIdCollection**
The following example unlinks one of the social identities with an existing account. To unlink a social identity:
-1. In the **AAD-UserReadUsingAlternativeSecurityId** and **AAD-UserReadUsingObjectId** technical profiles, output the user's **alternativeSecurityIds** claim.
+1. In the `AAD-UserReadUsingAlternativeSecurityId` and `AAD-UserReadUsingObjectId` technical profiles, output the user's `alternativeSecurityIds` claim.
2. Ask the user to select which social account to remove from the list identity providers that are associated with this user. 3. Call a claims transformation technical profile that calls the **RemoveAlternativeSecurityIdByIdentityProvider** claims transformation, that removed the selected social identity, using identity provider name. 4. Persist the **alternativeSecurityIds** claim to the user account.
active-directory-b2c Solution Articles https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/solution-articles.md
Azure Active Directory B2C (Azure AD B2C) enables organizations to implement bus
| [Customer Identity Management with Azure AD B2C](/Shows/On-NET/Customer-Identity-Management-with-Azure-AD-B2C) | Video (20 minutes) | In this overview of the service, Parakh Jain ([@jainparakh](https://twitter.com/jainparakh)) from the Azure AD B2C team provides us an overview of how the service works, and also show how we can quickly connect B2C to an ASP.NET Core application. | | [Benefits of using Azure AD B2C](https://aka.ms/b2coverview) | PDF | Understand the benefits and common scenarios of Azure AD B2C, and how your application(s) can leverage this CIAM service. | | [Gaining Expertise in Azure AD B2C: A Course for Developers](https://aka.ms/learnAADB2C) | PDF | This end-to-end course takes developers through a complete journey on developing applications with Azure AD B2C as the authentication mechanism. Ten in-depth modules with labs cover everything from setting up an Azure subscription to creating custom policies that define the journeys that engage your customers. |
-| [Enabling partners, Suppliers, and Customers to Access Applications with Azure active Directory](https://aka.ms/aadexternalidentities) | PDF | Every organizationΓÇÖs success, regardless of its size, industry, or compliance and security posture, relies on organizational ability to collaborate with other organizations and connect with customers.<br><br>Bringing together Azure AD, Azure AD B2C, and Azure AD B2B Collaboration, this guide details the business value and the mechanics of building an application or web experience that provides a consolidated authentication experience tailored to the contexts of your employees, business partners and suppliers, and customers. |
+| [Enabling partners, Suppliers, and Customers to Access Applications with Microsoft Entra ID](https://aka.ms/aadexternalidentities) | PDF | Every organizationΓÇÖs success, regardless of its size, industry, or compliance and security posture, relies on organizational ability to collaborate with other organizations and connect with customers.<br><br>Bringing together Microsoft Entra ID, Azure AD B2C, and Microsoft Entra B2B Collaboration, this guide details the business value and the mechanics of building an application or web experience that provides a consolidated authentication experience tailored to the contexts of your employees, business partners and suppliers, and customers. |
| [Migrating Application Authentication to Azure AD B2C in a Hybrid Environment](https://aka.ms/MigratetoAADB2C) | PDF | In todayΓÇÖs modern organizations, digital transformation and moving to the cloud happens in stages, requiring most organizations to at least temporarily operate in a hybrid identity environment.<br><br>This guide focuses on creating the migration plan for moving your first application to Azure AD B2C, and covers the considerations for doing so while in a hybrid identity environment. | | [General Data protection Regulation (GDPR) Considerations for Customer Facing Applications](https://aka.ms/AADB2CandGDPR) | PDF | For any customer facing applications, GDPR must be taken into consideration by all organizations that embark on projects that hold personal data and serve EU citizens.<br><br>This solution guide focuses on how Azure AD B2C can be used as a flexible component of your overall GDPR compliance approach, including how Azure AD B2C components support each of the key GDPR rights for individuals. | | Working with custom policies:<br><ul><li>[Custom policies introduction](https://download.microsoft.com/download/3/6/1/36187D50-A693-4547-848A-176F17AE1213/Deep%20Dive%20on%20Azure%20AD%20B2C%20Custom%20Policies/Azure%20AD%20B2C%20Custom%20Policies%20-%20Introduction.pdf)</li><li>[Leverage custom policies in your tenant](https://download.microsoft.com/download/3/6/1/36187D50-A693-4547-848A-176F17AE1213/Deep%20Dive%20on%20Azure%20AD%20B2C%20Custom%20Policies/Azure%20AD%20B2C%20Custom%20Policies%20-%20Leveraging%20Custom%20Policies%20for%20your%20Tenant.pdf)</li><li>[Structure policies and manage keys](https://download.microsoft.com/download/3/6/1/36187D50-A693-4547-848A-176F17AE1213/Deep%20Dive%20on%20Azure%20AD%20B2C%20Custom%20Policies/Azure%20AD%20B2C%20Custom%20Policies%20-%20Structuring%20Policies%20and%20Managing%20Keys.pdf)</li><li>[Bring your own identity and migrate users](https://download.microsoft.com/download/3/6/1/36187D50-A693-4547-848A-176F17AE1213/Deep%20Dive%20on%20Azure%20AD%20B2C%20Custom%20Policies/Azure%20AD%20B2C%20Custom%20Policies%20-%20Bring-your-own-identity%20and%20Migrating%20Users.pdf)</li><li>[Troubleshoot policies and audit access](https://download.microsoft.com/download/3/6/1/36187D50-A693-4547-848A-176F17AE1213/Deep%20Dive%20on%20Azure%20AD%20B2C%20Custom%20Policies/Azure%20AD%20B2C%20Custom%20Policies%20-%20Troubleshooting%20Policies%20and%20Auditing.pdf)</li><li>[Deep dive on custom policy schema](https://download.microsoft.com/download/3/6/1/36187D50-A693-4547-848A-176F17AE1213/Deep%20Dive%20on%20Azure%20AD%20B2C%20Custom%20Policies/Azure%20AD%20B2C%20Custom%20Policies%20-%20Deep%20Dive%20on%20Custom%20Policy%20Schema.pdf)</li><br> | PDF | This series of documents provides an end-to-end journey with the custom policies in Azure AD B2C, presenting in-depth the most common advanced identity scenarios.<br><br> It includes how to implement and manage custom policies for these scenarios and how to diagnose them with the available tooling. It also provides an in-depth understanding of how custom policies work and details how to fine-tune them to accommodate your own specific requirements. |-
active-directory-b2c String Transformations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/string-transformations.md
Check out the [Live demo](https://github.com/azure-ad-b2c/unit-tests/tree/main/c
### Example of StringJoin
-The following example takes a string collection of user roles, and converts it to a comma delimiter string. You can use this method to store a string collection in Azure AD user account. Later, when you read the account from the directory, use the `StringSplit` to convert the comma delimiter string back to string collection.
+The following example takes a string collection of user roles, and converts it to a comma delimiter string. You can use this method to store a string collection in an Azure AD B2C user account. Later, when you read the account from the directory, use the `StringSplit` to convert the comma delimiter string back to string collection.
```xml <ClaimsTransformation Id="ConvertRolesStringCollectionToCommaDelimiterString" TransformationMethod="StringJoin">
active-directory-b2c Stringcollection Transformations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/stringcollection-transformations.md
Following example checks whether the `roles` stringCollection claim type contain
## Next steps -- Find more [claims transformation samples](https://github.com/azure-ad-b2c/unit-tests/tree/main/claims-transformation/stringCollection) on the Azure AD B2C community GitHub repo
+- Find more [claims transformation samples](https://github.com/azure-ad-b2c/unit-tests/tree/main/claims-transformation/stringCollection) on the Azure AD B2C community GitHub repo
active-directory-b2c Supported Azure Ad Features https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/supported-azure-ad-features.md
Title: Supported Azure Active Directory features
-description: Learn about Azure Active Directory features, which are still supported in Azure AD B2C.
+ Title: Supported Microsoft Entra features
+description: Learn about Microsoft Entra features, which are still supported in Azure AD B2C.
-# Supported Azure Active Directory features
+# Supported Microsoft Entra features
-An Azure Active Directory B2C (Azure AD B2C) tenant is different than an Azure Active Directory (Azure AD) tenant, which you may already have, but it relies on it. The following Azure AD features can be used in your Azure AD B2C tenant.
+An Azure Active Directory B2C (Azure AD B2C) tenant is different than a Microsoft Entra tenant, which you may already have, but it relies on it. The following Microsoft Entra features can be used in your Azure AD B2C tenant.
-|Feature |Azure AD | Azure AD B2C |
+|Feature |Microsoft Entra ID | Azure AD B2C |
|||| | [Groups](../active-directory/fundamentals/how-to-manage-groups.md) | Groups can be used to manage administrative and user accounts.| Groups can be used to manage administrative accounts. You can't perform [group-based assignment of enterprise applications](../active-directory/manage-apps/assign-user-or-group-access-portal.md).|
-| [Inviting External Identities guests](../active-directory//external-identities/add-users-administrator.md)| You can invite guest users and configure External Identities features such as federation and sign-in with Facebook and Google accounts. | You can invite only a Microsoft account or an Azure AD user as a guest to your Azure AD tenant for accessing applications or managing tenants. For [consumer accounts](user-overview.md#consumer-user), you use Azure AD B2C user flows and custom policies to manage users and sign-up or sign-in with external identity providers, such as Google or Facebook. |
+| [Inviting External Identities guests](../active-directory//external-identities/add-users-administrator.md)| You can invite guest users and configure External Identities features such as federation and sign-in with Facebook and Google accounts. | You can invite only a Microsoft account or a Microsoft Entra user as a guest to your Microsoft Entra tenant for accessing applications or managing tenants. For [consumer accounts](user-overview.md#consumer-user), you use Azure AD B2C user flows and custom policies to manage users and sign-up or sign-in with external identity providers, such as Google or Facebook. |
| [Roles and administrators](../active-directory/fundamentals/how-subscriptions-associated-directory.md)| Fully supported for administrative and user accounts. | Roles are not supported with [consumer accounts](user-overview.md#consumer-user). Consumer accounts don't have access to any Azure resources.|
-| [Custom domain names](../active-directory/fundamentals/add-custom-domain.md) | You can use Azure AD custom domains for administrative accounts only. | [Consumer accounts](user-overview.md#consumer-user) can sign in with a username, phone number, or any email address. You can use [custom domains](custom-domain.md) in your redirect URLs.|
-| [Conditional Access](../active-directory/conditional-access/overview.md) | Fully supported for administrative and user accounts. | A subset of Azure AD Conditional Access features is supported with [consumer accounts](user-overview.md#consumer-user) Learn how to configure Azure AD B2C [conditional access](conditional-access-user-flow.md).|
-| [Premium P1](https://azure.microsoft.com/pricing/details/active-directory) | Fully supported for Azure AD premium P1 features. For example, [Password Protection](../active-directory/authentication/concept-password-ban-bad.md), [Hybrid Identities](../active-directory/hybrid/whatis-hybrid-identity.md), [Conditional Access](../active-directory/roles/permissions-reference.md#), [Dynamic groups](../active-directory/enterprise-users/groups-create-rule.md), and more. | Azure AD B2C uses [Azure AD B2C Premium P1 license](https://azure.microsoft.com/pricing/details/active-directory/external-identities/), which is different from Azure AD premium P1. A subset of Azure AD Conditional Access features is supported with [consumer accounts](user-overview.md#consumer-user). Learn how to configure Azure AD B2C [Conditional Access](conditional-access-user-flow.md).|
-| [Premium P2](https://azure.microsoft.com/pricing/details/active-directory/) | Fully supported for Azure AD premium P2 features. For example, [Identity Protection](../active-directory/identity-protection/overview-identity-protection.md), and [Identity Governance](../active-directory/governance/identity-governance-overview.md). | Azure AD B2C uses [Azure AD B2C Premium P2 license](https://azure.microsoft.com/pricing/details/active-directory/external-identities/), which is different from Azure AD premium P2. A subset of Azure AD Identity Protection features is supported with [consumer accounts](user-overview.md#consumer-user). Learn how to [Investigate risk with Identity Protection](identity-protection-investigate-risk.md) and configure Azure AD B2C [Conditional Access](conditional-access-user-flow.md). |
-|[Data retention policy](../active-directory/reports-monitoring/reference-reports-data-retention.md#how-long-does-azure-ad-store-the-data)|Data retention period for both audit and sign in logs depend on your subscription. Learn more about [How long Azure AD store reporting data](../active-directory/reports-monitoring/reference-reports-data-retention.md#how-long-does-azure-ad-store-the-data).|Sign in and audit logs are only retained for **seven (7) days**. If you require a longer retention period, use the [Azure monitor](azure-monitor.md).|
-| [Go-Local add-on](data-residency.md#go-local-add-on) | Azure AD Go-Local add-on enables you to store data in the country/region you choose when your Azure AD tenant.| Just like Azure AD, Azure AD B2C supports [Go-Local add-on](data-residency.md#go-local-add-on). |
+| [Custom domain names](../active-directory/fundamentals/add-custom-domain.md) | You can use Microsoft Entra custom domains for administrative accounts only. | [Consumer accounts](user-overview.md#consumer-user) can sign in with a username, phone number, or any email address. You can use [custom domains](custom-domain.md) in your redirect URLs.|
+| [Conditional Access](../active-directory/conditional-access/overview.md) | Fully supported for administrative and user accounts. | A subset of Microsoft Entra Conditional Access features is supported with [consumer accounts](user-overview.md#consumer-user) Learn how to configure Azure AD B2C [conditional access](conditional-access-user-flow.md).|
+| [Premium P1](https://azure.microsoft.com/pricing/details/active-directory) | Fully supported for Microsoft Entra ID P1 features. For example, [Password Protection](../active-directory/authentication/concept-password-ban-bad.md), [Hybrid Identities](../active-directory/hybrid/whatis-hybrid-identity.md), [Conditional Access](../active-directory/roles/permissions-reference.md#), [Dynamic groups](../active-directory/enterprise-users/groups-create-rule.md), and more. | Azure AD B2C uses [Azure AD B2C Premium P1 license](https://azure.microsoft.com/pricing/details/active-directory/external-identities/), which is different from Microsoft Entra ID P1. A subset of Microsoft Entra Conditional Access features is supported with [consumer accounts](user-overview.md#consumer-user). Learn how to configure Azure AD B2C [Conditional Access](conditional-access-user-flow.md).|
+| [Premium P2](https://azure.microsoft.com/pricing/details/active-directory/) | Fully supported for Microsoft Entra ID P2 features. For example, [Identity Protection](../active-directory/identity-protection/overview-identity-protection.md), and [Identity Governance](../active-directory/governance/identity-governance-overview.md). | Azure AD B2C uses [Azure AD B2C Premium P2 license](https://azure.microsoft.com/pricing/details/active-directory/external-identities/), which is different from Microsoft Entra ID P2. A subset of Microsoft Entra ID Protection features is supported with [consumer accounts](user-overview.md#consumer-user). Learn how to [Investigate risk with Identity Protection](identity-protection-investigate-risk.md) and configure Azure AD B2C [Conditional Access](conditional-access-user-flow.md). |
+|[Data retention policy](../active-directory/reports-monitoring/reference-reports-data-retention.md#how-long-does-azure-ad-store-the-data)|Data retention period for both audit and sign in logs depend on your subscription. Learn more about [How long Microsoft Entra ID store reporting data](../active-directory/reports-monitoring/reference-reports-data-retention.md#how-long-does-azure-ad-store-the-data).|Sign in and audit logs are only retained for **seven (7) days**. If you require a longer retention period, use the [Azure monitor](azure-monitor.md).|
+| [Go-Local add-on](data-residency.md#go-local-add-on) | Microsoft Entra Go-Local add-on enables you to store data in the country/region you choose when your Microsoft Entra tenant.| Just like Microsoft Entra ID, Azure AD B2C supports [Go-Local add-on](data-residency.md#go-local-add-on). |
> [!NOTE]
-> **Other Azure resources in your tenant:** <br>In an Azure AD B2C tenant, you can't provision other Azure resources such as virtual machines, Azure web apps, or Azure functions. You must create these resources in your Azure AD tenant.
+> **Other Azure resources in your tenant:** <br>In an Azure AD B2C tenant, you can't provision other Azure resources such as virtual machines, Azure web apps, or Azure functions. You must create these resources in your Microsoft Entra tenant.
active-directory-b2c Technical Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/technical-overview.md
A companion to [About Azure Active Directory B2C](overview.md), this article pro
## Azure AD B2C tenant
-In Azure Active Directory B2C (Azure AD B2C), a *tenant* represents your organization and is a directory of users. Each Azure AD B2C tenant is distinct and separate from other Azure AD B2C tenants. An Azure AD B2C tenant is different than an Azure Active Directory tenant, which you may already have.
+In Azure Active Directory B2C (Azure AD B2C), a *tenant* represents your organization and is a directory of users. Each Azure AD B2C tenant is distinct and separate from other Azure AD B2C tenants. An Azure AD B2C tenant is different than a Microsoft Entra tenant, which you may already have.
The primary resources you work with in an Azure AD B2C tenant are:
An Azure AD B2C tenant is the first resource you need to create to get started w
## Accounts in Azure AD B2C
-Azure AD B2C defines several types of user accounts. Azure Active Directory, Azure Active Directory B2B, and Azure Active Directory B2C share these account types.
+Azure AD B2C defines several types of user accounts. Microsoft Entra ID, Microsoft Entra B2B, and Azure Active Directory B2C share these account types.
* **Work account** - Users with work accounts can manage resources in a tenant, and with an administrator role, can also manage tenants. Users with work accounts can create new consumer accounts, reset passwords, block/unblock accounts, and set permissions or assign an account to a security group. * **Guest account** - External users you invite to your tenant as guests. A typical scenario for inviting a guest user to your Azure AD B2C tenant is to share administration responsibilities.
Learn more about [sign-in options](sign-in-options.md) or how to [set up the loc
Azure AD B2C lets you manage common attributes of consumer account profiles. For example display name, surname, given name, city, and others.
-You can also extend the Azure AD schema to store additional information about your users. For example, their country/region of residency, preferred language, and preferences like whether they want to subscribe to a newsletter or enable multifactor authentication. For more information, see:
+You can also extend the Microsoft Entra schema to store additional information about your users. For example, their country/region of residency, preferred language, and preferences like whether they want to subscribe to a newsletter or enable multifactor authentication. For more information, see:
* [User profile attributes](user-profile-attributes.md) * [Add user attributes and customize user input in](configure-user-input.md)
For more information, see [Enable multifactor authentication in Azure Active Dir
## Conditional Access
-Azure AD Identity Protection risk-detection features, including risky users and risky sign-ins, are automatically detected and displayed in your Azure AD B2C tenant. You can create Conditional Access policies that use these risk detections to determine remediation actions and enforce organizational policies.
+Microsoft Entra ID Protection risk-detection features, including risky users and risky sign-ins, are automatically detected and displayed in your Azure AD B2C tenant. You can create Conditional Access policies that use these risk detections to determine remediation actions and enforce organizational policies.
:::image type="content" source="media/technical-overview/conditional-access-flow.png" alt-text="Diagram showing conditional access flow.":::
Sessions are modeled as encrypted data, with the decryption key known only to th
### Access to user data
-Azure AD B2C tenants share many characteristics with enterprise Azure Active Directory tenants used for employees and partners. Shared aspects include mechanisms for viewing administrative roles, assigning roles, and auditing activities.
+Azure AD B2C tenants share many characteristics with enterprise Microsoft Entra tenants used for employees and partners. Shared aspects include mechanisms for viewing administrative roles, assigning roles, and auditing activities.
You can assign roles to control who can perform certain administrative actions in Azure AD B2C, including:
You can assign roles to control who can perform certain administrative actions i
* Create and manage trust framework policies in the Identity Experience Framework (custom policies) * Manage secrets for federation and encryption in the Identity Experience Framework (custom policies)
-For more information about Azure AD roles, including Azure AD B2C administration role support, see [Administrator role permissions in Azure Active Directory](../active-directory/roles/permissions-reference.md).
+For more information about Microsoft Entra roles, including Azure AD B2C administration role support, see [Administrator role permissions in Microsoft Entra ID](../active-directory/roles/permissions-reference.md).
## Auditing and logs
active-directory-b2c Technicalprofiles https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/technicalprofiles.md
A *technical profile* provides a framework with a built-in mechanism to communic
A technical profile enables these types of scenarios: - [Application Insights](analytics-with-application-insights.md): Sends event data to [Application Insights](../azure-monitor/app/app-insights-overview.md).-- [Azure AD](active-directory-technical-profile.md): Provides support for the Azure AD B2C user management.-- [Azure AD multifactor authentication](multi-factor-auth-technical-profile.md): Provides support for verifying a phone number by using Azure AD multifactor authentication.
+- [Microsoft Entra ID](active-directory-technical-profile.md): Provides support for the Azure AD B2C user management.
+- [Microsoft Entra multifactor authentication](multi-factor-auth-technical-profile.md): Provides support for verifying a phone number by using Microsoft Entra multifactor authentication.
- [Claims transformation](claims-transformation-technical-profile.md): Calls output claims transformations to manipulate claims values, validate claims, or set default values for a set of output claims. - [ID token hint](id-token-hint.md): Validates the `id_token_hint` JWT token signature, the issuer name, and the token audience, and extracts the claim from the inbound token. - [JWT token issuer](jwt-issuer-technical-profile.md): Emits a JWT token that's returned back to the relying party application.
A technical profile enables these types of scenarios:
## Technical profile flow
-All types of technical profiles share the same concept. They start by reading the input claims and run claims transformations. Then they communicate with the configured party, such as an identity provider, REST API, or Azure AD directory services. After the process is completed, the technical profile returns the output claims and might run output claims transformations. The following diagram shows how the transformations and mappings referenced in the technical profile are processed. After the claims transformation is executed, the output claims are immediately stored in the claims bag, regardless of the party the technical profile interacts with.
+All types of technical profiles share the same concept. They start by reading the input claims and run claims transformations. Then they communicate with the configured party, such as an identity provider, REST API, or Microsoft Entra directory services. After the process is completed, the technical profile returns the output claims and might run output claims transformations. The following diagram shows how the transformations and mappings referenced in the technical profile are processed. After the claims transformation is executed, the output claims are immediately stored in the claims bag, regardless of the party the technical profile interacts with.
![Diagram that illustrates the technical profile flow.](./media/technical-profiles/technical-profile-flow.png)
The following technical profiles reference the **CreateOtherMailsFromEmail** cla
## Input claims
-The **InputClaims** element picks up claims from the claims bag that are used for the technical profile. For example, a [self-asserted technical profile](self-asserted-technical-profile.md) uses the input claims to prepopulate the output claims that the user provides. A REST API technical profile uses the input claims to send input parameters to the REST API endpoint. Azure AD uses an input claim as a unique identifier to read, update, or delete an account.
+The **InputClaims** element picks up claims from the claims bag that are used for the technical profile. For example, a [self-asserted technical profile](self-asserted-technical-profile.md) uses the input claims to prepopulate the output claims that the user provides. A REST API technical profile uses the input claims to send input parameters to the REST API endpoint. Azure AD B2C uses an input claim as a unique identifier to read, update, or delete an account.
The **InputClaims** element contains the following element:
In the following technical profile:
## Persisted claims
-The **PersistedClaims** element contains all of the values that should be persisted by an [Azure AD technical profile](active-directory-technical-profile.md) with possible mapping information between a claim type already defined in the [ClaimsSchema](claimsschema.md) section in the policy and the Azure AD attribute name.
+The **PersistedClaims** element contains all of the values that should be persisted by an [Microsoft Entra technical profile](active-directory-technical-profile.md) with possible mapping information between a claim type already defined in the [ClaimsSchema](claimsschema.md) section in the policy and the Microsoft Entra attribute name.
-The name of the claim is the name of the [Azure AD attribute](user-profile-attributes.md) unless the **PartnerClaimType** attribute is specified, which contains the Azure AD attribute name.
+The name of the claim is the name of the [Microsoft Entra attribute](user-profile-attributes.md) unless the **PartnerClaimType** attribute is specified, which contains the Microsoft Entra attribute name.
The **PersistedClaims** element contains the following element:
The following technical profile references the AssertAccountEnabledIsTrue claims
## Validation technical profiles
-A validation technical profile is used for validating output claims in a [self-asserted technical profile](self-asserted-technical-profile.md#validation-technical-profiles). A validation technical profile is an ordinary technical profile from any protocol, such as [Azure AD](active-directory-technical-profile.md) or a [REST API](restful-technical-profile.md). The validation technical profile returns output claims or returns error code. The error message is rendered to the user on the screen, which allows the user to retry.
+A validation technical profile is used for validating output claims in a [self-asserted technical profile](self-asserted-technical-profile.md#validation-technical-profiles). A validation technical profile is an ordinary technical profile from any protocol, such as [Microsoft Entra ID](active-directory-technical-profile.md) or a [REST API](restful-technical-profile.md). The validation technical profile returns output claims or returns error code. The error message is rendered to the user on the screen, which allows the user to retry.
The following diagram illustrates how Azure AD B2C uses a validation technical profile to validate the user credentials.
active-directory-b2c Tenant Management Check Tenant Creation Permission https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/tenant-management-check-tenant-creation-permission.md
As a *Global Administrator* in an Azure AD B2C tenant, you can restrict non-admi
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
-1. In the Azure portal, search for and select **Azure Active Directory**.
+1. In the Azure portal, search for and select **Microsoft Entra ID**.
1. Under **Manage**, select **User Settings**.
Before you create an Azure AD B2C tenant, make sure that you've the permission t
1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
-1. In the Azure portal, search for and select **Azure Active Directory**.
+1. In the Azure portal, search for and select **Microsoft Entra ID**.
1. Under **Manage**, select **User Settings**.
active-directory-b2c Tenant Management Directory Quota https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/tenant-management-directory-quota.md
# Manage directory size quota of your Azure Active Directory B2C tenant
-It's important that you monitor how you use your Azure Active Directory (AD) B2C directory quota. Directory quota has a given size that is expressed in number of objects. These objects include user accounts, app registrations, groups, etc. When the number of objects in your tenant reach quota size, the directory will generate an error when trying to create a new object.
+It's important that you monitor how you use your Azure AD B2C directory quota. Directory quota has a given size that is expressed in number of objects. These objects include user accounts, app registrations, groups, etc. When the number of objects in your tenant reach quota size, the directory will generate an error when trying to create a new object.
## Monitor directory quota usage in your Azure AD B2C tenant
active-directory-b2c Tenant Management Emergency Access Account https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/tenant-management-emergency-access-account.md
Create two or more emergency access accounts. These accounts should be cloud-onl
Use the following steps to create an emergency access account:
-1. Sign in to the [Azure portal](https://portal.azure.com) as an existing Global Administrator. If you use your Azure AD account, make sure you're using the directory that contains your Azure AD B2C tenant:
+1. Sign in to the [Azure portal](https://portal.azure.com) as an existing Global Administrator. If you use your Microsoft Entra account, make sure you're using the directory that contains your Azure AD B2C tenant:
1. Select the **Directories + subscriptions** icon in the portal toolbar.
Once you create your emergency accounts, you need to do the following:
- [Read tenant name and ID](tenant-management-read-tenant-name.md) - [Clean up resources and delete tenant](tutorial-delete-tenant.md)-
active-directory-b2c Tenant Management Manage Administrator https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/tenant-management-manage-administrator.md
To create a new administrative account, follow these steps:
The domain part of the user name must use either the initial default domain name, *\<tenant name>.onmicrosoft.com* or your [custom domain](custom-domain.md) such as `contoso.com`. - **Name**. *Required*. The first and last name of the new user. For example, *Mary Parker*. - **Groups**. *Optional*. You can add the user to one or more existing groups. You can also add the user to groups at a later time.
- - **Directory role**: If you require Azure AD administrative permissions for the user, you can add them to an Azure AD role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Azure AD. For more information about assigning roles, see [Use roles to control resource access](roles-resource-access-control.md).
+ - **Directory role**: If you require Microsoft Entra administrative permissions for the user, you can add them to a Microsoft Entra role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Microsoft Entra ID. For more information about assigning roles, see [Use roles to control resource access](roles-resource-access-control.md).
- **Job info**: You can add more information about the user here, or do it later. 1. Copy the autogenerated password provided in the **Password** box. You'll need to give this password to the user to sign in for the first time.
The user is created and added to your Azure AD B2C tenant. It's preferable to ha
## Invite an administrator (guest account)
-You can also invite a new guest user to manage your tenant. The guest account is the preferred option when your organization also has Azure AD because the lifecycle of this identity can be managed externally.
+You can also invite a new guest user to manage your tenant. The guest account is the preferred option when your organization also has Microsoft Entra ID because the lifecycle of this identity can be managed externally.
To invite a user, follow these steps:
To invite a user, follow these steps:
- **Email address**. *Required*. The email address of the user you would like to invite, which must be a Microsoft account. For example, `mary@contoso.com`. - **Personal message**: You add a personal message that will be included in the invite email. - **Groups**. *Optional*. You can add the user to one or more existing groups. You can also add the user to groups at a later time.
- - **Directory role**: If you require Azure AD administrative permissions for the user, you can add them to an Azure AD role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Azure AD. For more information about assigning roles, see [Use roles to control resource access](roles-resource-access-control.md).
+ - **Directory role**: If you require Microsoft Entra administrative permissions for the user, you can add them to a Microsoft Entra role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Microsoft Entra ID. For more information about assigning roles, see [Use roles to control resource access](roles-resource-access-control.md).
- **Job info**: You can add more information about the user here, or do it later. 1. Select **Create**.
To delete an existing user, you must have a *Global administrator* role assignme
1. In your Azure AD B2C directory, select **Users**, and then select the user you want to delete. 1. Select **Delete**, and then **Yes** to confirm the deletion.
-The user is deleted and no longer appears on the **Users - All users** page. The user can be seen on the **Deleted users** page for the next 30 days and can be restored during that time. For more information about restoring a user, see [Restore or remove a recently deleted user using Azure Active Directory](../active-directory/fundamentals/users-restore.md).
+The user is deleted and no longer appears on the **Users - All users** page. The user can be seen on the **Deleted users** page for the next 30 days and can be restored during that time. For more information about restoring a user, see [Restore or remove a recently deleted user using Microsoft Entra ID](../active-directory/fundamentals/users-restore.md).
## Protect administrative accounts
It's recommended that you protect all administrator accounts with multifactor au
![Authentication methods in use at the sign in screenshot](./media/tenant-management/sing-in-with-multi-factor-authentication.png)
-If you're not using [Conditional Access](conditional-access-user-flow.md), you can enable [Azure AD security defaults](../active-directory/fundamentals/security-defaults.md) to force all administrative accounts to use MFA.
+If you're not using [Conditional Access](conditional-access-user-flow.md), you can enable [Microsoft Entra security defaults](../active-directory/fundamentals/security-defaults.md) to force all administrative accounts to use MFA.
## Next steps
active-directory-b2c Tenant Management Read Tenant Name https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/tenant-management-read-tenant-name.md
To get your Azure AD B2C tenant ID, follow these steps:
1. Sign in to the [Azure portal](https://portal.azure.com). 1. Make sure you're using the directory that contains your Azure AD B2C tenant. Select the **Directories + subscriptions** icon in the portal toolbar. 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch**.
-1. In the Azure portal, search for and select **Azure Active Directory**.
+1. In the Azure portal, search for and select **Microsoft Entra ID**.
1. In the **Overview**, copy the **Tenant ID**. ![Screenshot demonstrates how to get the Azure AD B2C tenant ID.](./media/tenant-management/get-azure-ad-b2c-tenant-id.png) ## Next steps -- [Clean up resources and delete tenant](tutorial-delete-tenant.md)
+- [Clean up resources and delete tenant](tutorial-delete-tenant.md)
active-directory-b2c Threat Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/threat-management.md
To manage smart lockout settings, including the lockout threshold:
- **Lockout threshold**: The number of failed sign-in tries that are allowed before the account is first locked out. If the first sign-in after a lockout also fails, the account locks again. - **Lockout duration in seconds**: The minimum duration of each lockout in seconds. If an account locks repeatedly, this duration increases.
- ![Azure portal Password protection page in Azure AD settings](./media/threat-management/portal-02-password-protection.png)
+ ![Azure portal Password protection page in Microsoft Entra settings](./media/threat-management/portal-02-password-protection.png)
<br />*Setting the lockout threshold to 5 in **Password protection** settings*. 1. Select **Save**.
When testing the smart lockout feature, use a distinctive pattern for each passw
When the smart lockout threshold is reached, you'll see the following message while the account is locked: **Your account is temporarily locked to prevent unauthorized use. Try again later**. The error messages can be [localized](localization-string-ids.md#sign-up-or-sign-in-error-messages). > [!NOTE]
-> When you test smart lockout, your sign-in requests might be handled by different datacenters due to the geo-distributed and load-balanced nature of the Azure AD authentication service. In that scenario, because each Azure AD datacenter tracks lockout independently, it might take more than your defined lockout threshold number of attempts to cause a lockout. A user has a maximum of (threshold_limit * datacenter_count) number of bad attempts before being completely locked out. For more information, see [Azure global infrastructure](https://azure.microsoft.com/global-infrastructure/).
+> When you test smart lockout, your sign-in requests might be handled by different datacenters due to the geo-distributed and load-balanced nature of the Microsoft Entra authentication service. In that scenario, because each Microsoft Entra datacenter tracks lockout independently, it might take more than your defined lockout threshold number of attempts to cause a lockout. A user has a maximum of (threshold_limit * datacenter_count) number of bad attempts before being completely locked out. For more information, see [Azure global infrastructure](https://azure.microsoft.com/global-infrastructure/).
## Viewing locked-out accounts To obtain information about locked-out accounts, you can check the Active Directory [sign-in activity report](../active-directory/reports-monitoring/concept-sign-ins.md). Under **Status**, select **Failure**. Failed sign-in attempts with a **Sign-in error code** of `50053` indicate a locked account:
-![Section of Azure AD sign-in report showing locked-out account](./media/threat-management/portal-01-locked-account.png)
+![Section of Microsoft Entra sign-in report showing locked-out account](./media/threat-management/portal-01-locked-account.png)
-To learn about viewing the sign-in activity report in Azure Active Directory, see [Sign-in activity report error codes](../active-directory/reports-monitoring/concept-sign-ins.md).
+To learn about viewing the sign-in activity report in Microsoft Entra ID, see [Sign-in activity report error codes](../active-directory/reports-monitoring/concept-sign-ins.md).
active-directory-b2c Troubleshoot With Application Insights https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/troubleshoot-with-application-insights.md
If you don't already have one, create an instance of Application Insights in you
To use an existing instance of Application Insights in your subscription, follow these steps: 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the Azure AD directory that has your Azure subscription, and not your Azure AD B2C directory. Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the Microsoft Entra directory that has your Azure subscription, and not your Azure AD B2C directory. Select the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. Open the Application Insights resource that you created earlier. 1. On the **Overview** page, and record the **Instrumentation Key** To create an instance of Application Insights in your subscription, follow these steps: 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the Azure AD directory that has your Azure subscription, and not your Azure AD B2C directory. Select the **Directories + subscriptions** icon in the portal toolbar.
-1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory in the **Directory name** list, and then select **Switch**.
+1. Make sure you're using the Microsoft Entra directory that has your Azure subscription, and not your Azure AD B2C directory. Select the **Directories + subscriptions** icon in the portal toolbar.
+1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory in the **Directory name** list, and then select **Switch**.
1. Select **Create a resource** in the left-hand navigation menu. 1. Search for and select **Application Insights**, then select **Create**. 1. Complete the form, select **Review + create**, and then select **Create**.
active-directory-b2c Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/troubleshoot.md
This error occurs when the [self-service password reset experience](add-password
There are 2 solutions to this problem: - Respond back with a new authentication request using Azure AD B2C password reset user flow.
- - Use recommended [self service password resect (SSPR) experience](add-password-reset-policy.md#self-service-password-reset-recommended).
+ - Use recommended [self service password reset (SSPR) experience](add-password-reset-policy.md#self-service-password-reset-recommended).
## User canceled the operation Azure AD B2C service can also return an error to your application when a user cancels an operation. The following are examples of scenarios where a user performs a cancel operation: -- A user policy uses the recommended [self service password resect (SSPR) experience](add-password-reset-policy.md#self-service-password-reset-recommended) with a consumer local account. The user selects the **Forgot your password?** link , and then selects **Cancel** button before the user flow experience completes. In this case, Azure AD B2C service returns error code `AADB2C90091` to your application.
+- A user policy uses the recommended [self service password reset (SSPR) experience](add-password-reset-policy.md#self-service-password-reset-recommended) with a consumer local account. The user selects the **Forgot your password?** link , and then selects **Cancel** button before the user flow experience completes. In this case, Azure AD B2C service returns error code `AADB2C90091` to your application.
- A user chooses to authenticate with an external identity provider such as [LinkedIn](identity-provider-linkedin.md). The user select **Cancel** button before authenticating to the identity provider itself. In this case, Azure AD B2C service returns error code `AADB2C90273` to your application. Learn more about [error codes Azure Active Directory B2C service return](error-codes.md). To handle this error, fetch the **error description** for the user and respond back with a new authentication request using the same user flow.
active-directory-b2c Tutorial Create Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/tutorial-create-tenant.md
Before you create your Azure AD B2C tenant, you need to take the following consi
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Make sure you're using the Azure Active Directory (Azure AD) tenant that contains your subscription:
+1. Make sure you're using the Microsoft Entra tenant that contains your subscription:
1. In the Azure portal toolbar, select the **Directories + subscriptions** (:::image type="icon" source="./../active-directory/develop/media/common/portal-directory-subscription-filter.png" border="false":::) icon.
- 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD directory that contains your subscription in the **Directory name** list, and then select **Switch** button next to it.
+ 1. On the **Portal settings | Directories + subscriptions** page, find your Microsoft Entra directory that contains your subscription in the **Directory name** list, and then select **Switch** button next to it.
![Screenshot of the directories and subscriptions window.](media/tutorial-create-tenant/switch-directory.png)
Before you create your Azure AD B2C tenant, you need to take the following consi
- For **Organization name**, enter a name for your Azure AD B2C tenant. - For **Initial domain name**, enter a domain name for your Azure AD B2C tenant.
- - For **Location**, select your country/region from the list. If the country/region you select has a [Go-Local add-on](data-residency.md#go-local-add-on) option, such as Japan or Australia, and you want to store your data exclusively within that country/region, select the **Store Azure AD Core Store data and Azure AD components and service data in the location selected above** checkbox. Go-Local add-on is a paid add-on whose charge is added to your Azure AD B2C Premium P1 or P2 licenses charges, see [Billing model](billing.md#about-go-local-add-on). You can't change the data residency region after you create your Azure AD B2C tenant.
+ - For **Location**, select your country/region from the list. If the country/region you select has a [Go-Local add-on](data-residency.md#go-local-add-on) option, such as Japan or Australia, and you want to store your data exclusively within that country/region, select the **Store Microsoft Entra Core Store data and Microsoft Entra components and service data in the location selected above** checkbox. Go-Local add-on is a paid add-on whose charge is added to your Azure AD B2C Premium P1 or P2 licenses charges, see [Billing model](billing.md#about-go-local-add-on). You can't change the data residency region after you create your Azure AD B2C tenant.
- For **Subscription**, select your subscription from the list. - For **Resource group**, select or search for the resource group that will contain the tenant.
Azure AD B2C allows you to activate Go-Local add-on on an existing tenant as lon
:::image type="content" source="media/tutorial-create-tenant/opt-in-go-local-add-on.png" alt-text="Screenshot of opt in to Azure AD B2C Go-Local add-on in Azure portal.":::
-1. On the **Data residency** pane that appears, select the **Store my directory and Azure AD data in \<Country\>** checkbox, then select **Save** button.
+1. On the **Data residency** pane that appears, select the **Store my directory and Microsoft Entra data in \<Country\>** checkbox, then select **Save** button.
1. Close the **Data residency** pane.
active-directory-b2c Tutorial Delete Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/tutorial-delete-tenant.md
When you've finished the Azure Active Directory B2C (Azure AD B2C) tutorials, yo
1. Make sure you're using the directory that contains your Azure AD B2C tenant: 1. Select the **Directories + subscriptions** icon in the portal toolbar. 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch** button next to it.
-1. In the Azure portal, search for and select the **Azure Active Directory** service.
+1. In the Azure portal, search for and select the **Microsoft Entra ID** service.
1. In the left menu, under **Manage**, select **Properties**. 1. Under **Access management for Azure resources**, select **Yes**, and then select **Save**. 1. Sign out of the Azure portal and then sign back in to refresh your access. 1. Repeat step two to make sure you're using the directory that contains your Azure AD B2C tenant.
-1. In the Azure portal, search for and select the **Azure Active Directory** service
+1. In the Azure portal, search for and select the **Microsoft Entra ID** service
1. On the **Overview** page, select **Manage tenants**. 1. On the **Manage tenants** page, select (by check marking) the tenant you want to delete, and then, at the top of the page, select the **Delete** button. The **Required action** column indicates the resources you need to remove before you can delete the tenant.
Once you delete all the tenant resources, you can now delete the tenant itself:
1. Make sure you're using the directory that contains your Azure AD B2C tenant: 1. Select the **Directories + subscriptions** icon in the portal toolbar. 1. On the **Portal settings | Directories + subscriptions** page, find your Azure AD B2C directory in the **Directory name** list, and then select **Switch** button next to it.
-1. In the Azure portal, search for and select the **Azure Active Directory** service.
+1. In the Azure portal, search for and select the **Microsoft Entra ID** service.
1. If you haven't already granted yourself access management permissions, do the following: 1. Under **Manage**, select **Properties**. 1. Under **Access management for Azure resources**, select **Yes**, and then select **Save**.
- 1. Sign out of the Azure portal and then sign back in to refresh your access, and select the **Azure Active Directory** service.
+ 1. Sign out of the Azure portal and then sign back in to refresh your access, and select the **Microsoft Entra ID** service.
1. On the **Overview** page, select **Manage tenants**.
active-directory-b2c User Flow Custom Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/user-flow-custom-attributes.md
Extension attributes can only be registered on an application object, even thoug
## Modify your custom policy
-To enable custom attributes in your policy, provide **Application ID** and Application **Object ID** in the AAD-Common technical profile metadata. The *AAD-Common* technical profile is found in the base [Azure Active Directory](active-directory-technical-profile.md) technical profile, and provides support for Azure AD user management. Other Azure AD technical profiles include the AAD-Common to use its configuration. Override the AAD-Common technical profile in the extension file.
+To enable custom attributes in your policy, provide **Application ID** and Application **Object ID** in the AAD-Common technical profile metadata. The *AAD-Common* technical profile is found in the base [Microsoft Entra ID](active-directory-technical-profile.md) technical profile, and provides support for Microsoft Entra user management. Other Microsoft Entra technical profiles include the AAD-Common to use its configuration. Override the AAD-Common technical profile in the extension file.
1. Open the extensions file of your policy. For example, <em>`SocialAndLocalAccounts/`**`TrustFrameworkExtensions.xml`**</em>. 1. Find the ClaimsProviders element. Add a new ClaimsProvider to the ClaimsProviders element.
To enable custom attributes in your policy, provide **Application ID** and Appli
1. Select **Upload Custom Policy**, and then upload the TrustFrameworkExtensions.xml policy files that you changed. > [!NOTE]
-> The first time the Azure AD technical profile persists the claim to the directory, it checks whether the custom attribute exists. If it doesn't, it creates the custom attribute.
+> The first time the Microsoft Entra technical profile persists the claim to the directory, it checks whether the custom attribute exists. If it doesn't, it creates the custom attribute.
## Create a custom attribute through Azure portal
The following example demonstrates the use of a custom attribute in Azure AD B2C
## Manage extension attributes through Microsoft Graph
-You can use Microsoft Graph to create and manage the custom attributes then set the values for a user. Extension attributes are also called directory or Azure AD extensions.
+You can use Microsoft Graph to create and manage the custom attributes then set the values for a user. Extension attributes are also called directory or Microsoft Entra extensions.
Custom attributes (directory extensions) in the Microsoft Graph API are named by using the convention `extension_{appId-without-hyphens}_{extensionProperty-name}` where `{appId-without-hyphens}` is the stripped version of the **appId** (called Client ID on the Azure AD B2C portal) for the `b2c-extensions-app` with only characters 0-9 and A-Z. For example, if the **appId** of the `b2c-extensions-app` application is `25883231-668a-43a7-80b2-5685c3f874bc` and the attribute name is `loyaltyId`, then the custom attribute is named `extension_25883231668a43a780b25685c3f874bc_loyaltyId`.
active-directory-b2c User Flow Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/user-flow-overview.md
You can configure user flow settings like these to control identity experience b
* Account types used for sign-in, such as social accounts like a Facebook, or local accounts that use an email address and password for sign-in * Attributes to be collected from the consumer, such as first name, postal code, or country/region of residency
-* Azure AD Multi-Factor Authentication (MFA)
+* Microsoft Entra multifactor authentication
* Customization of the user interface * Set of claims in a token that your application receives after the user completes the user flow * Session management
A custom policy is fully configurable and policy-driven. It orchestrates trust b
The custom policy gives you the ability to construct user journeys with any combination of steps. For example: * Federate with other identity providers
-* First- and third-party multifactor authentication (MFA) challenges
+* First- and third-party multifactor authentication challenges
* Collect any user input * Integrate with external systems using REST API communication
The following table gives a detailed comparison of the scenarios you can enable
| UI customization | [Full UI customization](customize-ui-with-html.md) including HTML, CSS and, [JavaScript](javascript-and-page-layout.md).<br><br>[Multilanguage support](language-customization.md) with Custom strings. | Same as User flows | | Attribute customization | Standard and custom attributes. | Same as User flows | | Token and session management | [Customize tokens](configure-tokens.md) and [sessions behavior](session-behavior.md). | Same as User flows |
-| Identity Providers | [Predefined local](identity-provider-local.md) or [social provider](add-identity-provider.md), such as federation with Azure Active Directory tenants. | Standards-based OIDC, OAUTH, and SAML. Authentication is also possible by using integration with REST APIs. |
-| Identity Tasks | [Sign-up or sign-in](add-sign-up-and-sign-in-policy.md) with local or many social accounts.<br><br>[Self-service password reset](add-password-reset-policy.md).<br><br>[Profile edit](add-profile-editing-policy.md).<br><br>Multi-Factor Authentication.<br><br>Access token flows. | Complete the same tasks as user flows using custom identity providers or use custom scopes.<br><br>Provision a user account in another system at the time of registration.<br><br>Send a welcome email using your own email service provider.<br><br>Use a user store outside Azure AD B2C.<br><br>Validate user provided information with a trusted system by using an API. |
+| Identity Providers | [Predefined local](identity-provider-local.md) or [social provider](add-identity-provider.md), such as federation with Microsoft Entra tenants. | Standards-based OIDC, OAUTH, and SAML. Authentication is also possible by using integration with REST APIs. |
+| Identity Tasks | [Sign-up or sign-in](add-sign-up-and-sign-in-policy.md) with local or many social accounts.<br><br>[Self-service password reset](add-password-reset-policy.md).<br><br>[Profile edit](add-profile-editing-policy.md).<br><br>Multifactor authentication.<br><br>Access token flows. | Complete the same tasks as user flows using custom identity providers or use custom scopes.<br><br>Provision a user account in another system at the time of registration.<br><br>Send a welcome email using your own email service provider.<br><br>Use a user store outside Azure AD B2C.<br><br>Validate user provided information with a trusted system by using an API. |
## Application integration
active-directory-b2c User Flow Versions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/user-flow-versions.md
Standard user flows (previously referred to as V1) user flows, previously known
To switch from a legacy version of a user flow to the **Recommended** version, follow these steps:
-1. Create a new user flow policy by following the steps in [Tutorial: Create user flows in Azure Active Directory](tutorial-create-user-flows.md). While creating the user flow, select the **Recommended** version.
+1. Create a new user flow policy by following the steps in [Tutorial: Create user flows in Azure AD B2C](tutorial-create-user-flows.md). While creating the user flow, select the **Recommended** version.
3. Configure your new user flow with the same settings that were configured in the legacy policy.
If you're using a legacy V2 or V1.1 user flow, your application won't be affecte
### Will Microsoft still support my legacy V2 or V1.1 user flow policy?
-In the public cloud, all legacy preview user flows (V1.1 and V2) are deprecated. *These changes apply to the Azure public cloud only. Other environments will continue to use [legacy user flow versioning](user-flow-versions-legacy.md).*
+In the public cloud, all legacy preview user flows (V1.1 and V2) are deprecated. *These changes apply to the Azure public cloud only. Other environments will continue to use [legacy user flow versioning](user-flow-versions-legacy.md).*
active-directory-b2c User Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/user-overview.md
# Overview of user accounts in Azure Active Directory B2C
-In Azure Active Directory B2C (Azure AD B2C), there are several types of accounts that can be created. Azure Active Directory (Azure AD), Azure Active Directory B2B (Azure AD B2B), and Azure Active Directory B2C (Azure AD B2C) share in the types of user accounts that can be used.
+In Azure Active Directory B2C (Azure AD B2C), there are several types of accounts that can be created. Microsoft Entra ID, Microsoft Entra B2B, and Azure Active Directory B2C (Azure AD B2C) share in the types of user accounts that can be used.
The following types of accounts are available: - **Work account** - A work account can access resources in a tenant, and with an administrator role, can manage tenants.-- **Guest account** - A guest account can only be a Microsoft account or an Azure AD user that can be used to share administration responsibilities such as [managing a tenant](tenant-management-manage-administrator.md).
+- **Guest account** - A guest account can only be a Microsoft account or a Microsoft Entra user that can be used to share administration responsibilities such as [managing a tenant](tenant-management-manage-administrator.md).
- **Consumer account** - A consumer account is used by a user of the applications you've registered with Azure AD B2C. Consumer accounts can be created by: - The user going through a sign-up user flow in an Azure AD B2C application - Using Microsoft Graph API
The following types of accounts are available:
## Work account
-A work account is created the same way for all tenants based on Azure AD. To create a work account, you can use the information in [Quickstart: Add new users to Azure Active Directory](../active-directory/fundamentals/add-users.md). A work account is created using the **New user** choice in the Azure portal.
+A work account is created the same way for all tenants based on Microsoft Entra ID. To create a work account, you can use the information in [Quickstart: Add new users to Microsoft Entra ID](../active-directory/fundamentals/add-users.md). A work account is created using the **New user** choice in the Azure portal.
When you add a new work account, you need to consider the following configuration settings:
When you add a new work account, you need to consider the following configuratio
- **User** - Users can access assigned resources but cannot manage most tenant resources. - **Global administrator** - Global administrators have full control over all tenant resources.
- - **Limited administrator** - Select the administrative role or roles for the user. For more information about the roles that can be selected, see [Assigning administrator roles in Azure Active Directory](../active-directory/roles/permissions-reference.md).
+ - **Limited administrator** - Select the administrative role or roles for the user. For more information about the roles that can be selected, see [Assigning administrator roles in Microsoft Entra ID](../active-directory/roles/permissions-reference.md).
### Create a work account
You can use the following information to reset the password of a user:
## Guest user
-You can invite external users to your tenant as a guest user. A typical scenario for inviting a guest user to your Azure AD B2C tenant is to share administration responsibilities. For an example of using a guest account, see [Properties of an Azure Active Directory B2B collaboration user](../active-directory/external-identities/user-properties.md).
+You can invite external users to your tenant as a guest user. A typical scenario for inviting a guest user to your Azure AD B2C tenant is to share administration responsibilities. For an example of using a guest account, see [Properties of a Microsoft Entra B2B collaboration user](../active-directory/external-identities/user-properties.md).
When you invite a guest user to your tenant, you provide the email address of the recipient and a message describing the invitation. The invitation link takes the user to the consent page. If an inbox isn't attached to the email address, the user can navigate to the consent page by going to a Microsoft page using the invited credentials. The user is then forced to redeem the invitation the same way as clicking on the link in the email. For example: `https://myapps.microsoft.com/B2CTENANTNAME`.
active-directory-b2c User Profile Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/user-profile-attributes.md
Most of the attributes that can be used with Azure AD B2C user profiles are also
You can also integrate with external systems. For example, you can use Azure AD B2C for authentication, but delegate to an external customer relationship management (CRM) or customer loyalty database as the authoritative source of customer data. For more information, see the [remote profile](https://github.com/azure-ad-b2c/samples/tree/master/policies/remote-profile) solution.
-## Azure AD user resource type
+<a name='azure-ad-user-resource-type'></a>
+
+## Microsoft Entra user resource type
The table below lists the [user resource type](/graph/api/resources/user) attributes that are supported by the Azure AD B2C directory user profile. It gives the following information about each attribute:
The table below lists the [user resource type](/graph/api/resources/user) attrib
- Attribute description - Whether the attribute is available in the Azure portal - Whether the attribute can be used in a user flow-- Whether the attribute can be used in a custom policy [Azure AD technical profile](active-directory-technical-profile.md) and in which section (&lt;InputClaims&gt;, &lt;OutputClaims&gt;, or &lt;PersistedClaims&gt;)
+- Whether the attribute can be used in a custom policy [Microsoft Entra technical profile](active-directory-technical-profile.md) and in which section (&lt;InputClaims&gt;, &lt;OutputClaims&gt;, or &lt;PersistedClaims&gt;)
|Name |Type |Description|Azure portal|User flows|Custom policy| |||-||-|-|
The table below lists the [user resource type](/graph/api/resources/user) attrib
|userPrincipalName |String|The user principal name (UPN) of the user. The UPN is an Internet-style login name for the user based on the Internet standard RFC 822. The domain must be present in the tenant's collection of verified domains. This property is required when an account is created. Immutable.|No|No|Input, Persisted, Output| |usageLocation |String|Required for users that will be assigned licenses due to legal requirement to check for availability of services in countries/regions. Not nullable. A two letter country/region code (ISO standard 3166). Examples: "US", "JP", and "GB".|Yes|No|Persisted, Output| |userType |String|A string value that can be used to classify user types in your directory. Value must be Member. Read-only.|Read only|No|Persisted, Output|
-|userState (externalUserState)<sup>3</sup>|String|For Azure AD B2B account only, and it indicates whether the invitation is PendingAcceptance or Accepted.|No|No|Persisted, Output|
+|userState (externalUserState)<sup>3</sup>|String|For Microsoft Entra B2B account only, and it indicates whether the invitation is PendingAcceptance or Accepted.|No|No|Persisted, Output|
|userStateChangedOn (externalUserStateChangeDateTime)<sup>2</sup>|DateTime|Shows the timestamp for the latest change to the UserState property.|No|No|Persisted, Output| <sup>1 </sup>Not supported by Microsoft Graph<br><sup>2 </sup>For more information, see [MFA phone number attribute](#mfa-phone-number-attribute)<br><sup>3 </sup>Shouldn't be used with Azure AD B2C
For a federated (social) identity, the **passwordProfile** attribute is not requ
## Password policy attribute
-The Azure AD B2C password policy (for local accounts) is based on the Azure Active Directory [strong password strength](../active-directory/authentication/concept-sspr-policy.md) policy. The Azure AD B2C sign-up or sign-in and password reset policies require this strong password strength, and don't expire passwords.
+The Azure AD B2C password policy (for local accounts) is based on the Microsoft Entra ID [strong password strength](../active-directory/authentication/concept-sspr-policy.md) policy. The Azure AD B2C sign-up or sign-in and password reset policies require this strong password strength, and don't expire passwords.
In user migration scenarios, if the accounts you want to migrate have weaker password strength than the [strong password strength](../active-directory/authentication/concept-sspr-policy.md) enforced by Azure AD B2C, you can disable the strong password requirement. To change the default password policy, set the `passwordPolicies` attribute to `DisableStrongPassword`. For example, you can modify the create user request as follows:
In Azure AD B2C [custom policies](custom-policy-overview.md), the phone number i
Every customer-facing application has unique requirements for the information to be collected. Your Azure AD B2C tenant comes with a built-in set of information stored in properties, such as Given Name, Surname, and Postal Code. With Azure AD B2C, you can extend the set of properties stored in each customer account. For more information, see [Add user attributes and customize user input in Azure Active Directory B2C](configure-user-input.md)
-Extension attributes [extend the schema](/graph/extensibility-overview#schema-extensions) of the user objects in the directory. The extension attributes can only be registered on an application object, even though they might contain data for a user. The extension attribute is attached to the application called `b2c-extensions-app`. Do not modify this application, as it's used by Azure AD B2C for storing user data. You can find this application under Azure Active Directory App registrations. [Learn more about Azure AD B2C](extensions-app.md) `b2c-extensions-app`.
+Extension attributes [extend the schema](/graph/extensibility-overview#schema-extensions) of the user objects in the directory. The extension attributes can only be registered on an application object, even though they might contain data for a user. The extension attribute is attached to the application called `b2c-extensions-app`. Do not modify this application, as it's used by Azure AD B2C for storing user data. You can find this application under Microsoft Entra App registrations. [Learn more about Azure AD B2C](extensions-app.md) `b2c-extensions-app`.
> [!NOTE] > - You can write up to 100 extension attributes to any user account.
active-directory-b2c Userinfo Endpoint https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/userinfo-endpoint.md
The user info UserJourney specifies:
- **Authorization**: The UserInfo endpoint is protected with a bearer token. An issued access token is presented in the authorization header to the UserInfo endpoint. The policy specifies the technical profile that validates the incoming token and extracts claims, such as the objectId of the user. The objectId of the user is used to retrieve the claims to be returned in the response of the UserInfo endpoint journey. - **Orchestration step**:
- - An orchestration step is used to gather information about the user. Based on the claims within the incoming access token, the user journey invokes an [Azure Active Directory technical profile](active-directory-technical-profile.md) to retrieve data about the user, for example, reading the user by the objectId.
+ - An orchestration step is used to gather information about the user. Based on the claims within the incoming access token, the user journey invokes a [Microsoft Entra technical profile](active-directory-technical-profile.md) to retrieve data about the user, for example, reading the user by the objectId.
- **Optional orchestration steps** - You can add more orchestration steps, such as a REST API technical profile to retrieve more information about the user. - **UserInfo Issuer** - Specifies the list of claims that the UserInfo endpoint returns.
active-directory-b2c Validation Technical Profile https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/validation-technical-profile.md
[!INCLUDE [active-directory-b2c-advanced-audience-warning](../../includes/active-directory-b2c-advanced-audience-warning.md)]
-A validation technical profile is an ordinary technical profile from any protocol, such as [Azure Active Directory](active-directory-technical-profile.md) or a [REST API](restful-technical-profile.md). The validation technical profile returns output claims, or returns 4xx HTTP status code, with the following data. For more information, see [returning error message](restful-technical-profile.md#returning-validation-error-message)
+A validation technical profile is an ordinary technical profile from any protocol, such as [Microsoft Entra ID](active-directory-technical-profile.md) or a [REST API](restful-technical-profile.md). The validation technical profile returns output claims, or returns 4xx HTTP status code, with the following data. For more information, see [returning error message](restful-technical-profile.md#returning-validation-error-message)
```json {
active-directory-b2c View Audit Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-b2c/view-audit-logs.md
Azure Active Directory B2C (Azure AD B2C) emits audit logs containing activity i
Audit log events are only retained for **seven days**. Plan to download and store your logs using one of the methods shown below if you require a longer retention period. > [!NOTE]
-> You can't see user sign-ins for individual Azure AD B2C applications under the **Users** section of the **Azure Active Directory** or **Azure AD B2C** pages in the Azure portal. The sign-in events there show user activity, but can't be correlated back to the B2C application that the user signed in to. You must use the audit logs for that, as explained further in this article.
+> You can't see user sign-ins for individual Azure AD B2C applications under the **Users** section of the **Microsoft Entra ID** or **Azure AD B2C** pages in the Azure portal. The sign-in events there show user activity, but can't be correlated back to the B2C application that the user signed in to. You must use the audit logs for that, as explained further in this article.
## Overview of activities available in the B2C category of audit logs
If you select a row in the list, the activity details for the event are displaye
To download the list of activity events in a comma-separated values (CSV) file, select **Download**.
-## Get audit logs with the Azure AD reporting API
+<a name='get-audit-logs-with-the-azure-ad-reporting-api'></a>
-Audit logs are published to the same pipeline as other activities for Azure Active Directory, so they can be accessed through the [Azure Active Directory reporting API](/graph/api/directoryaudit-list). For more information, see [Get started with the Azure Active Directory reporting API](../active-directory/reports-monitoring/howto-configure-prerequisites-for-reporting-api.md).
+## Get audit logs with the Microsoft Entra ID reporting API
+
+Audit logs are published to the same pipeline as other activities for Microsoft Entra ID, so they can be accessed through the [Microsoft Entra ID reporting API](/graph/api/directoryaudit-list). For more information, see [Get started with the Microsoft Entra ID reporting API](../active-directory/reports-monitoring/howto-configure-prerequisites-for-reporting-api.md).
### Enable reporting API access
-To allow script- or application-based access to the Azure AD reporting API, you need an application registered in your Azure AD B2C tenant with the following API permissions. You can enable these permissions on an existing application registration within your B2C tenant, or create a new one specifically for use with audit log automation.
+To allow script- or application-based access to the Microsoft Entra reporting API, you need an application registered in your Azure AD B2C tenant with the following API permissions. You can enable these permissions on an existing application registration within your B2C tenant, or create a new one specifically for use with audit log automation.
* Microsoft Graph > Application permissions > AuditLog > AuditLog.Read.All
After you've registered an application with the appropriate permissions, see the
### Access the API
-To download Azure AD B2C audit log events via the API, filter the logs on the `B2C` category. To filter by category, use the `filter` query string parameter when you call the Azure AD reporting API endpoint.
+To download Azure AD B2C audit log events via the API, filter the logs on the `B2C` category. To filter by category, use the `filter` query string parameter when you call the Microsoft Entra reporting API endpoint.
```http https://graph.microsoft.com/v1.0/auditLogs/directoryAudits?$filter=loggedByService eq 'B2C' and activityDateTime gt 2019-09-10T02:28:17Z
https://graph.microsoft.com/v1.0/auditLogs/directoryAudits?$filter=loggedByServi
### PowerShell script
-The following PowerShell script shows an example of how to query the Azure AD reporting API. After querying the API, it prints the logged events to standard output, then writes the JSON output to a file.
+The following PowerShell script shows an example of how to query the Microsoft Entra reporting API. After querying the API, it prints the logged events to standard output, then writes the JSON output to a file.
You can try this script in the [Azure Cloud Shell](overview.md). Be sure to update it with your application ID, client secret, and the name of your Azure AD B2C tenant.
active-directory-domain-services Administration Concepts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/administration-concepts.md
Title: Management concepts for Azure AD Domain Services | Microsoft Docs
-description: Learn about how to administer an Azure Active Directory Domain Services managed domain and the behavior of user accounts and passwords
+ Title: Management concepts for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn about how to administer a Microsoft Entra Domain Services managed domain and the behavior of user accounts and passwords
-# Management concepts for user accounts, passwords, and administration in Azure Active Directory Domain Services
+# Management concepts for user accounts, passwords, and administration in Microsoft Entra Domain Services
-When you create and run an Azure Active Directory Domain Services (AD DS) managed domain, there are some differences in behavior compared to a traditional on-premises AD DS environment. You use the same administrative tools in Azure AD DS as a self-managed domain, but you can't directly access the domain controllers (DC). There's also some differences in behavior for password policies and password hashes depending on the source of the user account creation.
+When you create and run a Microsoft Entra Domain Services (AD DS) managed domain, there are some differences in behavior compared to a traditional on-premises AD DS environment. You use the same administrative tools in Microsoft Entra DS as a self-managed domain, but you can't directly access the domain controllers (DC). There's also some differences in behavior for password policies and password hashes depending on the source of the user account creation.
This conceptual article details how to administer a managed domain and the different behavior of user accounts depending on the way they're created.
A managed domain is a DNS namespace and matching directory. In a managed domain,
## User account creation
-User accounts can be created in a managed domain in multiple ways. Most user accounts are synchronized in from Azure AD, which can also include user account synchronized from an on-premises AD DS environment. You can also manually create accounts directly in the managed domain. Some features, like initial password synchronization or password policy, behave differently depending on how and where user accounts are created.
+User accounts can be created in a managed domain in multiple ways. Most user accounts are synchronized in from Microsoft Entra ID, which can also include user account synchronized from an on-premises AD DS environment. You can also manually create accounts directly in the managed domain. Some features, like initial password synchronization or password policy, behave differently depending on how and where user accounts are created.
-* The user account can be synchronized in from Azure AD. This includes cloud-only user accounts created directly in Azure AD, and hybrid user accounts synchronized from an on-premises AD DS environment using Azure AD Connect.
- * The majority of user accounts in a managed domain are created through the synchronization process from Azure AD.
-* The user account can be manually created in a managed domain, and doesn't exist in Azure AD.
- * If you need to create service accounts for applications that only run in the managed domain, you can manually create them in the managed domain. As synchronization is one way from Azure AD, user accounts created in the managed domain aren't synchronized back to Azure AD.
+* The user account can be synchronized in from Microsoft Entra ID. This includes cloud-only user accounts created directly in Microsoft Entra ID, and hybrid user accounts synchronized from an on-premises AD DS environment using Microsoft Entra Connect.
+ * The majority of user accounts in a managed domain are created through the synchronization process from Microsoft Entra ID.
+* The user account can be manually created in a managed domain, and doesn't exist in Microsoft Entra ID.
+ * If you need to create service accounts for applications that only run in the managed domain, you can manually create them in the managed domain. As synchronization is one way from Microsoft Entra ID, user accounts created in the managed domain aren't synchronized back to Microsoft Entra ID.
## Password policy
-Azure AD DS includes a default password policy that defines settings for things like account lockout, maximum password age, and password complexity. Settings like account lockout policy apply to all users in a managed domain, regardless of how the user was created as outlined in the previous section. A few settings, like minimum password length and password complexity, only apply to users created directly in a managed domain.
+Microsoft Entra DS includes a default password policy that defines settings for things like account lockout, maximum password age, and password complexity. Settings like account lockout policy apply to all users in a managed domain, regardless of how the user was created as outlined in the previous section. A few settings, like minimum password length and password complexity, only apply to users created directly in a managed domain.
You can create your own custom password policies to override the default policy in a managed domain. These custom policies can then be applied to specific groups of users as needed.
For more information on the differences in how password policies are applied dep
## Password hashes
-To authenticate users on the managed domain, Azure AD DS needs password hashes in a format that's suitable for NT LAN Manager (NTLM) and Kerberos authentication. Azure AD doesn't generate or store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Azure AD DS for your tenant. For security reasons, Azure AD also doesn't store any password credentials in clear-text form. Therefore, Azure AD can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
+To authenticate users on the managed domain, Microsoft Entra DS needs password hashes in a format that's suitable for NT LAN Manager (NTLM) and Kerberos authentication. Microsoft Entra ID doesn't generate or store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Microsoft Entra DS for your tenant. For security reasons, Microsoft Entra ID also doesn't store any password credentials in clear-text form. Therefore, Microsoft Entra ID can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
-For cloud-only user accounts, users must change their passwords before they can use the managed domain. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Azure AD. The account isn't synchronized from Azure AD to Azure AD DS until the password is changed.
+For cloud-only user accounts, users must change their passwords before they can use the managed domain. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Microsoft Entra ID. The account isn't synchronized from Microsoft Entra ID to Microsoft Entra DS until the password is changed.
-For users synchronized from an on-premises AD DS environment using Azure AD Connect, [enable synchronization of password hashes][hybrid-phs].
+For users synchronized from an on-premises AD DS environment using Microsoft Entra Connect, [enable synchronization of password hashes][hybrid-phs].
> [!IMPORTANT]
-> Azure AD Connect only synchronizes legacy password hashes when you enable Azure AD DS for your Azure AD tenant. Legacy password hashes aren't used if you only use Azure AD Connect to synchronize an on-premises AD DS environment with Azure AD.
+> Microsoft Entra Connect only synchronizes legacy password hashes when you enable Microsoft Entra DS for your Microsoft Entra tenant. Legacy password hashes aren't used if you only use Microsoft Entra Connect to synchronize an on-premises AD DS environment with Microsoft Entra ID.
>
-> If your legacy applications don't use NTLM authentication or LDAP simple binds, we recommend that you disable NTLM password hash synchronization for Azure AD DS. For more information, see [Disable weak cipher suites and NTLM credential hash synchronization][secure-domain].
+> If your legacy applications don't use NTLM authentication or LDAP simple binds, we recommend that you disable NTLM password hash synchronization for Microsoft Entra DS. For more information, see [Disable weak cipher suites and NTLM credential hash synchronization][secure-domain].
-Once appropriately configured, the usable password hashes are stored in the managed domain. If you delete the managed domain, any password hashes stored at that point are also deleted. Synchronized credential information in Azure AD can't be reused if you later create another managed domain - you must reconfigure the password hash synchronization to store the password hashes again. Previously domain-joined VMs or users won't be able to immediately authenticate - Azure AD needs to generate and store the password hashes in the new managed domain. For more information, see [Password hash sync process for Azure AD DS and Azure AD Connect][azure-ad-password-sync].
+Once appropriately configured, the usable password hashes are stored in the managed domain. If you delete the managed domain, any password hashes stored at that point are also deleted. Synchronized credential information in Microsoft Entra ID can't be reused if you later create another managed domain - you must reconfigure the password hash synchronization to store the password hashes again. Previously domain-joined VMs or users won't be able to immediately authenticate - Microsoft Entra ID needs to generate and store the password hashes in the new managed domain. For more information, see [Password hash sync process for Microsoft Entra DS and Microsoft Entra Connect][azure-ad-password-sync].
> [!IMPORTANT]
-> Azure AD Connect should only be installed and configured for synchronization with on-premises AD DS environments. It's not supported to install Azure AD Connect in a managed domain to synchronize objects back to Azure AD.
+> Microsoft Entra Connect should only be installed and configured for synchronization with on-premises AD DS environments. It's not supported to install Microsoft Entra Connect in a managed domain to synchronize objects back to Microsoft Entra ID.
## Forests and trusts A *forest* is a logical construct used by Active Directory Domain Services (AD DS) to group one or more *domains*. The domains then store objects for user or groups, and provide authentication services.
-In Azure AD DS, the forest only contains one domain. On-premises AD DS forests often contain many domains. In large organizations, especially after mergers and acquisitions, you may end up with multiple on-premises forests that each then contain multiple domains.
+In Microsoft Entra DS, the forest only contains one domain. On-premises AD DS forests often contain many domains. In large organizations, especially after mergers and acquisitions, you may end up with multiple on-premises forests that each then contain multiple domains.
-By default, a managed domain is created as a *user* forest. This type of forest synchronizes all objects from Azure AD, including any user accounts created in an on-premises AD DS environment. User accounts can directly authenticate against the managed domain, such as to sign in to a domain-joined VM. A user forest works when the password hashes can be synchronized and users aren't using exclusive sign-in methods like smart card authentication.
+By default, a managed domain is created as a *user* forest. This type of forest synchronizes all objects from Microsoft Entra ID, including any user accounts created in an on-premises AD DS environment. User accounts can directly authenticate against the managed domain, such as to sign in to a domain-joined VM. A user forest works when the password hashes can be synchronized and users aren't using exclusive sign-in methods like smart card authentication.
-In an Azure AD DS *resource* forest, users authenticate over a one-way forest *trust* from their on-premises AD DS. With this approach, the user objects and password hashes aren't synchronized to Azure AD DS. The user objects and credentials only exist in the on-premises AD DS. This approach lets enterprises host resources and application platforms in Azure that depend on classic authentication such LDAPS, Kerberos, or NTLM, but any authentication issues or concerns are removed.
+In a Microsoft Entra DS *resource* forest, users authenticate over a one-way forest *trust* from their on-premises AD DS. With this approach, the user objects and password hashes aren't synchronized to Microsoft Entra DS. The user objects and credentials only exist in the on-premises AD DS. This approach lets enterprises host resources and application platforms in Azure that depend on classic authentication such LDAPS, Kerberos, or NTLM, but any authentication issues or concerns are removed.
-## Azure AD DS SKUs
+<a name='azure-ad-ds-skus'></a>
-In Azure AD DS, the available performance and features are based on the SKU. You select a SKU when you create the managed domain, and you can switch SKUs as your business requirements change after the managed domain has been deployed. The following table outlines the available SKUs and the differences between them:
+## Microsoft Entra DS SKUs
+
+In Microsoft Entra DS, the available performance and features are based on the SKU. You select a SKU when you create the managed domain, and you can switch SKUs as your business requirements change after the managed domain has been deployed. The following table outlines the available SKUs and the differences between them:
| SKU name | Maximum object count | Backup frequency | ||-||
In Azure AD DS, the available performance and features are based on the SKU. You
| Enterprise | Unlimited | Every 3 days | | Premium | Unlimited | Daily |
-Before these Azure AD DS SKUs, a billing model based on the number of objects (user and computer accounts) in the managed domain was used. There is no longer variable pricing based on the number of objects in the managed domain.
+Before these Microsoft Entra DS SKUs, a billing model based on the number of objects (user and computer accounts) in the managed domain was used. There is no longer variable pricing based on the number of objects in the managed domain.
-For more information, see the [Azure AD DS pricing page][pricing].
+For more information, see the [Microsoft Entra DS pricing page][pricing].
### Managed domain performance
If your business or application demands change and you need additional compute p
### Backup frequency
-The backup frequency determines how often a snapshot of the managed domain is taken. Backups are an automated process managed by the Azure platform. In the event of an issue with your managed domain, Azure support can assist you in restoring from backup. As synchronization only occurs one way *from* Azure AD, any issues in a managed domain won't impact Azure AD or on-premises AD DS environments and functionality.
+The backup frequency determines how often a snapshot of the managed domain is taken. Backups are an automated process managed by the Azure platform. In the event of an issue with your managed domain, Azure support can assist you in restoring from backup. As synchronization only occurs one way *from* Microsoft Entra ID, any issues in a managed domain won't impact Microsoft Entra ID or on-premises AD DS environments and functionality.
As the SKU level increases, the frequency of those backup snapshots increases. Review your business requirements and recovery point objective (RPO) to determine the required backup frequency for your managed domain. If your business or application requirements change and you need more frequent backups, you can switch to a different SKU. ## Next steps
-To get started, [create an Azure AD DS managed domain][create-instance].
+To get started, [create a Microsoft Entra DS managed domain][create-instance].
<!-- INTERNAL LINKS --> [password-policy]: password-policy.md
active-directory-domain-services Alert Ldaps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/alert-ldaps.md
Title: Resolve secure LDAP alerts in Azure AD Domain Services | Microsoft Docs
-description: Learn how to troubleshoot and resolve common alerts with secure LDAP for Azure Active Directory Domain Services.
+ Title: Resolve secure LDAP alerts in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to troubleshoot and resolve common alerts with secure LDAP for Microsoft Entra Domain Services.
Last updated 09/15/2023
-# Known issues: Secure LDAP alerts in Azure Active Directory Domain Services
+# Known issues: Secure LDAP alerts in Microsoft Entra Domain Services
-Applications and services that use lightweight directory access protocol (LDAP) to communicate with Azure Active Directory Domain Services (Azure AD DS) can be [configured to use secure LDAP](tutorial-configure-ldaps.md). An appropriate certificate and required network ports must be open for secure LDAP to work correctly.
+Applications and services that use lightweight directory access protocol (LDAP) to communicate with Microsoft Entra Domain Services (Microsoft Entra DS) can be [configured to use secure LDAP](tutorial-configure-ldaps.md). An appropriate certificate and required network ports must be open for secure LDAP to work correctly.
-This article helps you understand and resolve common alerts with secure LDAP access in Azure AD DS.
+This article helps you understand and resolve common alerts with secure LDAP access in Microsoft Entra DS.
## AADDS101: Secure LDAP network configuration
When you enable secure LDAP, it's recommended to create additional rules that re
The managed domain's health automatically updates itself within two hours and removes the alert. > [!TIP]
-> TCP port 636 isn't the only rule needed for Azure AD DS to run smoothly. To learn more, see the [Azure AD DS Network security groups and required ports](network-considerations.md#network-security-groups-and-required-ports).
+> TCP port 636 isn't the only rule needed for Microsoft Entra DS to run smoothly. To learn more, see the [Microsoft Entra DS Network security groups and required ports](network-considerations.md#network-security-groups-and-required-ports).
## AADDS502: Secure LDAP certificate expiring
The managed domain's health automatically updates itself within two hours and re
### Resolution
-Create a replacement secure LDAP certificate by following the steps to [create a certificate for secure LDAP](tutorial-configure-ldaps.md#create-a-certificate-for-secure-ldap). Apply the replacement certificate to Azure AD DS, and distribute the certificate to any clients that connect using secure LDAP.
+Create a replacement secure LDAP certificate by following the steps to [create a certificate for secure LDAP](tutorial-configure-ldaps.md#create-a-certificate-for-secure-ldap). Apply the replacement certificate to Microsoft Entra DS, and distribute the certificate to any clients that connect using secure LDAP.
## Next steps
active-directory-domain-services Alert Nsg https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/alert-nsg.md
Title: Resolve network security group alerts in Azure AD DS | Microsoft Docs
-description: Learn how to troubleshoot and resolve network security group configuration alerts for Azure Active Directory Domain Services
+ Title: Resolve network security group alerts in Microsoft Entra DS | Microsoft Docs
+description: Learn how to troubleshoot and resolve network security group configuration alerts for Microsoft Entra Domain Services
Last updated 09/15/2023
-# Known issues: Network configuration alerts in Azure Active Directory Domain Services
+# Known issues: Network configuration alerts in Microsoft Entra Domain Services
-To let applications and services correctly communicate with an Azure Active Directory Domain Services (Azure AD DS) managed domain, specific network ports must be open to allow traffic to flow. In Azure, you control the flow of traffic using network security groups. The health status of an Azure AD DS managed domain shows an alert if the required network security group rules aren't in place.
+To let applications and services correctly communicate with a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain, specific network ports must be open to allow traffic to flow. In Azure, you control the flow of traffic using network security groups. The health status of a Microsoft Entra DS managed domain shows an alert if the required network security group rules aren't in place.
This article helps you understand and resolve common alerts for network security group configuration issues.
This article helps you understand and resolve common alerts for network security
*Microsoft is unable to reach the domain controllers for this managed domain. This may happen if a network security group (NSG) configured on your virtual network blocks access to the managed domain. Another possible reason is if there is a user-defined route that blocks incoming traffic from the internet.*
-Invalid network security group rules are the most common cause of network errors for Azure AD DS. The network security group for the virtual network must allow access to specific ports and protocols. If these ports are blocked, the Azure platform can't monitor or update the managed domain. The synchronization between the Azure AD directory and Azure AD DS is also impacted. Make sure you keep the default ports open to avoid interruption in service.
+Invalid network security group rules are the most common cause of network errors for Microsoft Entra DS. The network security group for the virtual network must allow access to specific ports and protocols. If these ports are blocked, the Azure platform can't monitor or update the managed domain. The synchronization between the Microsoft Entra directory and Microsoft Entra DS is also impacted. Make sure you keep the default ports open to avoid interruption in service.
## Default security rules
-The following default inbound and outbound security rules are applied to the network security group for a managed domain. These rules keep Azure AD DS secure and allow the Azure platform to monitor, manage, and update the managed domain.
+The following default inbound and outbound security rules are applied to the network security group for a managed domain. These rules keep Microsoft Entra DS secure and allow the Azure platform to monitor, manage, and update the managed domain.
### Inbound security rules
The following default inbound and outbound security rules are applied to the net
| 65500 | DenyAllOutBound | Any | Any | Any | Any | Deny | >[!NOTE]
-> Azure AD DS needs unrestricted outbound access from the virtual network. We don't recommend that you create any additional rules that restrict outbound access for the virtual network.
+> Microsoft Entra DS needs unrestricted outbound access from the virtual network. We don't recommend that you create any additional rules that restrict outbound access for the virtual network.
## Verify and edit existing security rules
active-directory-domain-services Alert Service Principal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/alert-service-principal.md
Title: Resolve service principal alerts in Azure AD Domain Services | Microsoft Docs
-description: Learn how to troubleshoot service principal configuration alerts for Azure Active Directory Domain Services
+ Title: Resolve service principal alerts in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to troubleshoot service principal configuration alerts for Microsoft Entra Domain Services
Last updated 09/15/2023
-# Known issues: Service principal alerts in Azure Active Directory Domain Services
+# Known issues: Service principal alerts in Microsoft Entra Domain Services
-[Service principals](../active-directory/develop/app-objects-and-service-principals.md) are applications that the Azure platform uses to manage, update, and maintain an Azure Active Directory Domain Services (Azure AD DS) managed domain. If a service principal is deleted, functionality in the managed domain is impacted.
+[Service principals](../active-directory/develop/app-objects-and-service-principals.md) are applications that the Azure platform uses to manage, update, and maintain a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain. If a service principal is deleted, functionality in the managed domain is impacted.
This article helps you troubleshoot and resolve service principal-related configuration alerts.
This article helps you troubleshoot and resolve service principal-related config
### Alert message
-*A Service Principal required for Azure AD Domain Services to function properly has been deleted from your Azure AD directory. This configuration impacts Microsoft's ability to monitor, manage, patch, and synchronize your managed domain.*
+*A Service Principal required for Microsoft Entra Domain Services to function properly has been deleted from your Microsoft Entra directory. This configuration impacts Microsoft's ability to monitor, manage, patch, and synchronize your managed domain.*
If a required service principal is deleted, the Azure platform can't perform automated management tasks. The managed domain may not correctly apply updates or take backups.
To check which service principal is missing and must be recreated, complete the
### Recreate a missing Service Principal
-If application ID *2565bd9d-da50-47d4-8b85-4c97f669dc36* is missing from your Azure AD directory in Azure Global, use Azure AD PowerShell to complete the following steps. For other Azure clouds, use AppId value *6ba9a5d4-8456-4118-b521-9c5ca10cdf84*. For more information, see [Azure AD PowerShell](/powershell/azure/active-directory/install-adv2).
+If application ID *2565bd9d-da50-47d4-8b85-4c97f669dc36* is missing from your Microsoft Entra directory in Azure Global, use Azure AD PowerShell to complete the following steps. For other Azure clouds, use AppId value *6ba9a5d4-8456-4118-b521-9c5ca10cdf84*. For more information, see [Azure AD PowerShell](/powershell/azure/active-directory/install-adv2).
1. If needed, install the Azure AD PowerShell module and import it as follows:
If application ID *2565bd9d-da50-47d4-8b85-4c97f669dc36* is missing from your Az
The managed domain's health automatically updates itself within two hours and removes the alert.
-### Re-register the Microsoft AAD namespace
+<a name='re-register-the-microsoft-aad-namespace'></a>
-If application ID *443155a6-77f3-45e3-882b-22b3a8d431fb*, *abba844e-bc0e-44b0-947a-dc74e5d09022*, or *d87dcbc6-a371-462e-88e3-28ad15ec4e64* is missing from your Azure AD directory, complete the following steps to re-register the *Microsoft.AAD* resource provider:
+### Re-register the Microsoft Entra namespace
+
+If application ID *443155a6-77f3-45e3-882b-22b3a8d431fb*, *abba844e-bc0e-44b0-947a-dc74e5d09022*, or *d87dcbc6-a371-462e-88e3-28ad15ec4e64* is missing from your Microsoft Entra directory, complete the following steps to re-register the *Microsoft.AAD* resource provider:
1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for and select **Subscriptions**. 1. Choose the subscription associated with your managed domain.
The managed domain's health automatically updates itself within two hours and re
### Alert message
-*The service principal with the application ID "d87dcbc6-a371-462e-88e3-28ad15ec4e64" was deleted and then recreated. The recreation leaves behind inconsistent permissions on Azure AD Domain Services resources needed to service your managed domain. Synchronization of passwords on your managed domain could be affected.*
+*The service principal with the application ID "d87dcbc6-a371-462e-88e3-28ad15ec4e64" was deleted and then recreated. The recreation leaves behind inconsistent permissions on Microsoft Entra Domain Services resources needed to service your managed domain. Synchronization of passwords on your managed domain could be affected.*
-Azure AD DS automatically synchronizes user accounts and credentials from Azure AD. If there's a problem with the Azure AD application used for this process, credential synchronization between Azure AD DS and Azure AD fails.
+Microsoft Entra DS automatically synchronizes user accounts and credentials from Microsoft Entra ID. If there's a problem with the Microsoft Entra application used for this process, credential synchronization between Microsoft Entra DS and Microsoft Entra ID fails.
### Resolution
-To recreate the Azure AD application used for credential synchronization, use Azure AD PowerShell to complete the following steps. For more information, see [install Azure AD PowerShell](/powershell/azure/active-directory/install-adv2).
+To recreate the Microsoft Entra application used for credential synchronization, use Azure AD PowerShell to complete the following steps. For more information, see [install Azure AD PowerShell](/powershell/azure/active-directory/install-adv2).
1. If needed, install the Azure AD PowerShell module and import it as follows:
active-directory-domain-services Change Sku https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/change-sku.md
Title: Change the SKU for an Azure AD Domain Services | Microsoft Docs
-description: Learn how to the SKU tier for an Azure AD Domain Services managed domain if your business requirements change
+ Title: Change the SKU for a Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to the SKU tier for a Microsoft Entra Domain Services managed domain if your business requirements change
Last updated 09/15/2023
-#Customer intent: As an identity administrator, I want to change the SKU for my Azure AD Domain Services managed domain to use different features as my business requirements change.
+#Customer intent: As an identity administrator, I want to change the SKU for my Microsoft Entra Domain Services managed domain to use different features as my business requirements change.
-# Change the SKU for an existing Azure Active Directory Domain Services managed domain
+# Change the SKU for an existing Microsoft Entra Domain Services managed domain
-In Azure Active Directory Domain Services (Azure AD DS), the available performance and features are based on the SKU type. These feature differences include the backup frequency or maximum number of one-way outbound forest trusts.
+In Microsoft Entra Domain Services (Microsoft Entra DS), the available performance and features are based on the SKU type. These feature differences include the backup frequency or maximum number of one-way outbound forest trusts.
-You select a SKU when you create the managed domain, and you can switch SKUs up or down as your business needs change after the managed domain has been deployed. Changes in business requirements could include the need for more frequent backups or to create additional forest trusts. For more information on the limits and pricing of the different SKUs, see [Azure AD DS SKU concepts][concepts-sku] and [Azure AD DS pricing][pricing] pages.
+You select a SKU when you create the managed domain, and you can switch SKUs up or down as your business needs change after the managed domain has been deployed. Changes in business requirements could include the need for more frequent backups or to create additional forest trusts. For more information on the limits and pricing of the different SKUs, see [Microsoft Entra DS SKU concepts][concepts-sku] and [Microsoft Entra DS pricing][pricing] pages.
-This article shows you how to change the SKU for an existing Azure AD DS managed domain using the [Microsoft Entra admin center](https://entra.microsoft.com).
+This article shows you how to change the SKU for an existing Microsoft Entra DS managed domain using the [Microsoft Entra admin center](https://entra.microsoft.com).
## Before you begin
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
* If needed, complete the tutorial to [create and configure a managed domain][create-azure-ad-ds-instance]. ## SKU change limitations
You can change SKUs up or down after the managed domain has been deployed. Howev
For example, if you have created seven trusts on the *Premium* SKU, you can't change down to the *Enterprise* SKU. The *Enterprise* SKU supports a maximum of five trusts.
-For more information on these limits, see [Azure AD DS SKU features and limits][concepts-sku].
+For more information on these limits, see [Microsoft Entra DS SKU features and limits][concepts-sku].
## Select a new SKU To change the SKU for a managed domain using the [Microsoft Entra admin center](https://entra.microsoft.com), complete the following steps:
-1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for and select **Azure AD Domain Services**. Choose your managed domain from the list, such as *aaddscontoso.com*.
-1. In the menu on the left-hand side of the Azure AD DS page, select **Settings > SKU**.
+1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for and select **Microsoft Entra Domain Services**. Choose your managed domain from the list, such as *aaddscontoso.com*.
+1. In the menu on the left-hand side of the Microsoft Entra DS page, select **Settings > SKU**.
- ![Select the SKU menu option for your Azure AD DS managed domain in the Microsoft Entra admin center](media/change-sku/overview-change-sku.png)
+ ![Select the SKU menu option for your Microsoft Entra DS managed domain in the Microsoft Entra admin center](media/change-sku/overview-change-sku.png)
1. From the drop-down menu, select the SKU you wish for your managed domain. If you have a resource forest, you can't select *Standard* SKU as forest trusts are only available on the *Enterprise* SKU or higher.
It can take a minute or two to change the SKU type.
## Next steps
-If you have a resource forest and want to create additional trusts after the SKU change, see [Create an outbound forest trust to an on-premises domain in Azure AD DS][create-trust].
+If you have a resource forest and want to create additional trusts after the SKU change, see [Create an outbound forest trust to an on-premises domain in Microsoft Entra DS][create-trust].
<!-- INTERNAL LINKS --> [create-azure-ad-tenant]: ../active-directory/fundamentals/sign-up-organization.md
active-directory-domain-services Check Health https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/check-health.md
Title: Check the health of Azure Active Directory Domain Services | Microsoft Docs
-description: Learn how to check the health of an Azure Active Directory Domain Services (Azure AD DS) managed domain and understand status messages.
+ Title: Check the health of Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to check the health of a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain and understand status messages.
Last updated 09/13/2023
-# Check the health of an Azure Active Directory Domain Services managed domain
+# Check the health of a Microsoft Entra Domain Services managed domain
-Azure Active Directory Domain Services (Azure AD DS) runs some background tasks to keep the managed domain healthy and up-to-date. These tasks include taking backups, applying security updates, and synchronizing data from Azure AD. If there are issues with the Azure AD DS managed domain, these tasks may not successfully complete. To review and resolve any issues, you can check the health status of a managed domain using the Microsoft Entra admin center.
+Microsoft Entra Domain Services (Microsoft Entra DS) runs some background tasks to keep the managed domain healthy and up-to-date. These tasks include taking backups, applying security updates, and synchronizing data from Microsoft Entra ID. If there are issues with the Microsoft Entra DS managed domain, these tasks may not successfully complete. To review and resolve any issues, you can check the health status of a managed domain using the Microsoft Entra admin center.
-This article shows you how to view the Azure AD DS health status and understand the information or alerts shown.
+This article shows you how to view the Microsoft Entra DS health status and understand the information or alerts shown.
## View the health status
-The health status for a managed domain is viewed using the Microsoft Entra admin center. Information on the last backup time and synchronization with Azure AD can be seen, along with any alerts that indicate a problem with the managed domain's health. To view the health status for a managed domain, complete the following steps:
+The health status for a managed domain is viewed using the Microsoft Entra admin center. Information on the last backup time and synchronization with Microsoft Entra ID can be seen, along with any alerts that indicate a problem with the managed domain's health. To view the health status for a managed domain, complete the following steps:
1. Sign in to [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator).
-1. Search for and select **Azure AD Domain Services**.
+1. Search for and select **Microsoft Entra Domain Services**.
1. Select your managed domain, such as *aaddscontoso.com*.
-1. On the left-hand side of the Azure AD DS resource window, select **Health**. The following example screenshot shows a healthy managed domain and the status of the last backup and Azure AD synchronization:
+1. On the left-hand side of the Microsoft Entra DS resource window, select **Health**. The following example screenshot shows a healthy managed domain and the status of the last backup and Azure AD synchronization:
- ![Health page overview showing the Azure Active Directory Domain Services status](./media/check-health/health-page.png)
+ ![Health page overview showing the Microsoft Entra Domain Services status](./media/check-health/health-page.png)
The *Last evaluated* timestamp of the health page shows when the managed domain was last checked. The health of a managed domain is evaluated every hour. If you make any changes to a managed domain, wait until the next evaluation cycle to view the updated health status.
The health status for a managed domain show two types of information - *monitors
### Monitors
-Monitors are areas of a managed domain that are checked on a regular basis. If there are any active alerts for the managed domain, it may cause one of the monitors to report an issue. Azure AD DS currently has monitors for the following areas:
+Monitors are areas of a managed domain that are checked on a regular basis. If there are any active alerts for the managed domain, it may cause one of the monitors to report an issue. Microsoft Entra DS currently has monitors for the following areas:
* Backup
-* Synchronization with Azure AD
+* Synchronization with Microsoft Entra ID
#### Backup monitor
The backup monitor checks that automated regular backups of the managed domain s
| Last backup was taken 1 to 14 days ago | This time range is the expected status for the backup monitor. Automated regular backups should occur in this period. | | Last backup was taken more than 14 days ago. | A timespan longer than two weeks indicates there's an issue with the automated regular backups. Active critical alerts may prevent the managed domain from being backed up. Resolve any active alerts for the managed domain. If the backup monitor doesn't then update the status to report a recent backup, [open an Azure support request][azure-support]. |
-#### Synchronization with Azure AD monitor
+<a name='synchronization-with-azure-ad-monitor'></a>
-A managed domain regularly synchronizes with Azure Active Directory. The number of users and group objects, and the number of changes made in the Azure AD directory since the last sync, affects how long it takes to synchronize. If the managed domain was last synchronized over three days ago, check for and resolve any active alerts. If the synchronization monitor doesn't update the status to show a recent sync after you address any active alerts, [open an Azure support request][azure-support].
+#### Synchronization with Microsoft Entra ID monitor
+
+A managed domain regularly synchronizes with Microsoft Entra ID. The number of users and group objects, and the number of changes made in the Microsoft Entra directory since the last sync, affects how long it takes to synchronize. If the managed domain was last synchronized over three days ago, check for and resolve any active alerts. If the synchronization monitor doesn't update the status to show a recent sync after you address any active alerts, [open an Azure support request][azure-support].
### Alerts
active-directory-domain-services Compare Identity Solutions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/compare-identity-solutions.md
Title: Compare Active Directory-based services in Azure | Microsoft Docs
-description: In this overview, you compare the different identity offerings for Active Directory Domain Services, Azure Active Directory, and Azure Active Directory Domain Services.
+description: In this overview, you compare the different identity offerings for Active Directory Domain Services, Microsoft Entra ID, and Microsoft Entra Domain Services.
Last updated 09/13/2023
-#Customer intent: As an IT administrator or decision maker, I want to understand the differences between Active Directory Domain Services (AD DS), Azure AD, and Azure AD DS so I can choose the most appropriate identity solution for my organization.
+#Customer intent: As an IT administrator or decision maker, I want to understand the differences between Active Directory Domain Services (AD DS), Microsoft Entra ID, and Microsoft Entra DS so I can choose the most appropriate identity solution for my organization.
-# Compare self-managed Active Directory Domain Services, Azure Active Directory, and managed Azure Active Directory Domain Services
+# Compare self-managed Active Directory Domain Services, Microsoft Entra ID, and managed Microsoft Entra Domain Services
-To provide applications, services, or devices access to a central identity, there are three common ways to use Active Directory-based services in Azure. This choice in identity solutions gives you the flexibility to use the most appropriate directory for your organization's needs. For example, if you mostly manage cloud-only users that run mobile devices, it may not make sense to build and run your own Active Directory Domain Services (AD DS) identity solution. Instead, you could just use Azure Active Directory.
+To provide applications, services, or devices access to a central identity, there are three common ways to use Active Directory-based services in Azure. This choice in identity solutions gives you the flexibility to use the most appropriate directory for your organization's needs. For example, if you mostly manage cloud-only users that run mobile devices, it may not make sense to build and run your own Active Directory Domain Services (AD DS) identity solution. Instead, you could just use Microsoft Entra ID.
Although the three Active Directory-based identity solutions share a common name and technology, they're designed to provide services that meet different customer demands. At high level, these identity solutions and feature sets are: * **Active Directory Domain Services (AD DS)** - Enterprise-ready lightweight directory access protocol (LDAP) server that provides key features such as identity and authentication, computer object management, group policy, and trusts. * AD DS is a central component in many organizations with an on-premises IT environment, and provides core user account authentication and computer management features. * For more information, see [Active Directory Domain Services overview in the Windows Server documentation][overview-adds].
-* **Azure Active Directory (Azure AD)** - Cloud-based identity and mobile device management that provides user account and authentication services for resources such as Microsoft 365, the Microsoft Entra admin center, or SaaS applications.
- * Azure AD can be synchronized with an on-premises AD DS environment to provide a single identity to users that works natively in the cloud.
- * For more information about Azure AD, see [What is Azure Active Directory?][whatis-azuread]
-* **Azure Active Directory Domain Services (Azure AD DS)** - Provides managed domain services with a subset of fully compatible traditional AD DS features such as domain join, group policy, LDAP, and Kerberos / NTLM authentication.
- * Azure AD DS integrates with Azure AD, which itself can synchronize with an on-premises AD DS environment. This ability extends central identity use cases to traditional web applications that run in Azure as part of a lift-and-shift strategy.
- * To learn more about synchronization with Azure AD and on-premises, see [How objects and credentials are synchronized in a managed domain][synchronization].
+* **Microsoft Entra ID** - Cloud-based identity and mobile device management that provides user account and authentication services for resources such as Microsoft 365, the Microsoft Entra admin center, or SaaS applications.
+ * Microsoft Entra ID can be synchronized with an on-premises AD DS environment to provide a single identity to users that works natively in the cloud.
+ * For more information about Microsoft Entra ID, see [What is Microsoft Entra ID?][whatis-azuread]
+* **Microsoft Entra Domain Services (Microsoft Entra DS)** - Provides managed domain services with a subset of fully compatible traditional AD DS features such as domain join, group policy, LDAP, and Kerberos / NTLM authentication.
+ * Microsoft Entra DS integrates with Microsoft Entra ID, which itself can synchronize with an on-premises AD DS environment. This ability extends central identity use cases to traditional web applications that run in Azure as part of a lift-and-shift strategy.
+ * To learn more about synchronization with Microsoft Entra ID and on-premises, see [How objects and credentials are synchronized in a managed domain][synchronization].
This overview article compares and contrasts how these identity solutions can work together, or would be used independently, depending on the needs of your organization. > [!div class="nextstepaction"]
-> [To get started, create an Azure AD DS managed domain using the Microsoft Entra admin center][tutorial-create]
+> [To get started, create a Microsoft Entra DS managed domain using the Microsoft Entra admin center][tutorial-create]
-## Azure AD DS and self-managed AD DS
+<a name='azure-ad-ds-and-self-managed-ad-ds'></a>
+
+## Microsoft Entra DS and self-managed AD DS
If you have applications and services that need access to traditional authentication mechanisms such as Kerberos or NTLM, there are two ways to provide Active Directory Domain Services in the cloud:
-* A *managed domain* that you create using Azure Active Directory Domain Services (Azure AD DS). Microsoft creates and manages the required resources.
+* A *managed domain* that you create using Microsoft Entra Domain Services (Microsoft Entra DS). Microsoft creates and manages the required resources.
* A *self-managed* domain that you create and configure using traditional resources such as virtual machines (VMs), Windows Server guest OS, and Active Directory Domain Services (AD DS). You then continue to administer these resources.
-With Azure AD DS, the core service components are deployed and maintained for you by Microsoft as a *managed* domain experience. You don't deploy, manage, patch, and secure the AD DS infrastructure for components like the VMs, Windows Server OS, or domain controllers (DCs).
+With Microsoft Entra DS, the core service components are deployed and maintained for you by Microsoft as a *managed* domain experience. You don't deploy, manage, patch, and secure the AD DS infrastructure for components like the VMs, Windows Server OS, or domain controllers (DCs).
-Azure AD DS provides a smaller subset of features to traditional self-managed AD DS environment, which reduces some of the design and management complexity. For example, there are no AD forests, domain, sites, and replication links to design and maintain. You can still [create forest trusts between Azure AD DS and on-premises environments][create-forest-trust].
+Microsoft Entra DS provides a smaller subset of features to traditional self-managed AD DS environment, which reduces some of the design and management complexity. For example, there are no AD forests, domain, sites, and replication links to design and maintain. You can still [create forest trusts between Microsoft Entra DS and on-premises environments][create-forest-trust].
-For applications and services that run in the cloud and need access to traditional authentication mechanisms such as Kerberos or NTLM, Azure AD DS provides a managed domain experience with the minimal amount of administrative overhead. For more information, see [Management concepts for user accounts, passwords, and administration in Azure AD DS][administration-concepts].
+For applications and services that run in the cloud and need access to traditional authentication mechanisms such as Kerberos or NTLM, Microsoft Entra DS provides a managed domain experience with the minimal amount of administrative overhead. For more information, see [Management concepts for user accounts, passwords, and administration in Microsoft Entra DS][administration-concepts].
When you deploy and run a self-managed AD DS environment, you have to maintain all of the associated infrastructure and directory components. There's additional maintenance overhead with a self-managed AD DS environment, but you're then able to do additional tasks such as extend the schema or create forest trusts.
Common deployment models for a self-managed AD DS environment that provides iden
* **Extend on-premises domain to Azure** - An Azure virtual network connects to an on-premises network using a VPN / ExpressRoute connection. Azure VMs connect to this Azure virtual network, which lets them domain-join to the on-premises AD DS environment. * An alternative is to create Azure VMs and promote them as replica domain controllers from the on-premises AD DS domain. These domain controllers replicate over a VPN / ExpressRoute connection to the on-premises AD DS environment. The on-premises AD DS domain is effectively extended into Azure.
-The following table outlines some of the features you may need for your organization, and the differences between a managed Azure AD DS domain or a self-managed AD DS domain:
+The following table outlines some of the features you may need for your organization, and the differences between a managed Microsoft Entra DS domain or a self-managed AD DS domain:
-| **Feature** | **Azure AD DS** | **Self-managed AD DS** |
+| **Feature** | **Microsoft Entra DS** | **Self-managed AD DS** |
| -- |::|:-:| | **Managed service** | **&#x2713;** | **&#x2715;** | | **Secure deployments** | **&#x2713;** | Administrator secures the deployment |
The following table outlines some of the features you may need for your organiza
| **LDAP write** | **&#x2713;** (within the managed domain) | **&#x2713;** | | **Geo-distributed deployments** | **&#x2713;** | **&#x2713;** |
-## Azure AD DS and Azure AD
+<a name='azure-ad-ds-and-azure-ad'></a>
+
+## Microsoft Entra DS and Microsoft Entra ID
-Azure AD lets you manage the identity of devices used by the organization and control access to corporate resources from those devices. Users can also register their personal device (a bring-your-own (BYO) model) with Azure AD, which provides the device with an identity. Azure AD then authenticates the device when a user signs in to Azure AD and uses the device to access secured resources. The device can be managed using Mobile Device Management (MDM) software like Microsoft Intune. This management ability lets you restrict access to sensitive resources to managed and policy-compliant devices.
+Microsoft Entra ID lets you manage the identity of devices used by the organization and control access to corporate resources from those devices. Users can also register their personal device (a bring-your-own (BYO) model) with Microsoft Entra ID, which provides the device with an identity. Microsoft Entra ID then authenticates the device when a user signs in to Microsoft Entra ID and uses the device to access secured resources. The device can be managed using Mobile Device Management (MDM) software like Microsoft Intune. This management ability lets you restrict access to sensitive resources to managed and policy-compliant devices.
-Traditional computers and laptops can also join to Azure AD. This mechanism offers the same benefits of registering a personal device with Azure AD, such as to allow users to sign in to the device using their corporate credentials.
+Traditional computers and laptops can also join to Microsoft Entra ID. This mechanism offers the same benefits of registering a personal device with Microsoft Entra ID, such as to allow users to sign in to the device using their corporate credentials.
-Azure AD joined devices give you the following benefits:
+Microsoft Entra joined devices give you the following benefits:
-* Single-sign-on (SSO) to applications secured by Azure AD.
+* Single-sign-on (SSO) to applications secured by Microsoft Entra ID.
* Enterprise policy-compliant roaming of user settings across devices. * Access to the Windows Store for Business using corporate credentials. * Windows Hello for Business. * Restricted access to apps and resources from devices compliant with corporate policy.
-Devices can be joined to Azure AD with or without a hybrid deployment that includes an on-premises AD DS environment. The following table outlines common device ownership models and how they would typically be joined to a domain:
+Devices can be joined to Microsoft Entra ID with or without a hybrid deployment that includes an on-premises AD DS environment. The following table outlines common device ownership models and how they would typically be joined to a domain:
| **Type of device** | **Device platforms** | **Mechanism** | |:-| -- | - |
-| Personal devices | Windows 10, iOS, Android, macOS | Azure AD registered |
-| Organization-owned device not joined to on-premises AD DS | Windows 10 | Azure AD joined |
-| Organization-owned device joined to an on-premises AD DS | Windows 10 | Hybrid Azure AD joined |
+| Personal devices | Windows 10, iOS, Android, macOS | Microsoft Entra registered |
+| Organization-owned device not joined to on-premises AD DS | Windows 10 | Microsoft Entra joined |
+| Organization-owned device joined to an on-premises AD DS | Windows 10 | Microsoft Entra hybrid joined |
-On an Azure AD-joined or registered device, user authentication happens using modern OAuth / OpenID Connect based protocols. These protocols are designed to work over the internet, so are great for mobile scenarios where users access corporate resources from anywhere.
+On a Microsoft Entra joined or registered device, user authentication happens using modern OAuth / OpenID Connect based protocols. These protocols are designed to work over the internet, so are great for mobile scenarios where users access corporate resources from anywhere.
-With Azure AD DS-joined devices, applications can use the Kerberos and NTLM protocols for authentication, so can support legacy applications migrated to run on Azure VMs as part of a lift-and-shift strategy. The following table outlines differences in how the devices are represented and can authenticate themselves against the directory:
+With Microsoft Entra DS-joined devices, applications can use the Kerberos and NTLM protocols for authentication, so can support legacy applications migrated to run on Azure VMs as part of a lift-and-shift strategy. The following table outlines differences in how the devices are represented and can authenticate themselves against the directory:
-| **Aspect** | **Azure AD-joined** | **Azure AD DS-joined** |
+| **Aspect** | **Microsoft Entra joined** | **Microsoft Entra DS-joined** |
|:--| | - |
-| Device controlled by | Azure AD | Azure AD DS managed domain |
-| Representation in the directory | Device objects in the Azure AD directory | Computer objects in the Azure AD DS managed domain |
+| Device controlled by | Microsoft Entra ID | Microsoft Entra DS managed domain |
+| Representation in the directory | Device objects in the Microsoft Entra directory | Computer objects in the Microsoft Entra DS managed domain |
| Authentication | OAuth / OpenID Connect based protocols | Kerberos and NTLM protocols | | Management | Mobile Device Management (MDM) software like Intune | Group Policy | | Networking | Works over the internet | Must be connected to, or peered with, the virtual network where the managed domain is deployed | | Great for... | End-user mobile or desktop devices | Server VMs deployed in Azure |
-If on-premises AD DS and Azure AD are configured for federated authentication using AD FS, then there's no (current/valid) password hash available in Azure DS. Azure AD user accounts created before fed auth was implemented might have an old password hash but this likely doesn't match a hash of their on-premises password. Hence Azure AD DS won't be able to validate the users credentials
+If on-premises AD DS and Microsoft Entra ID are configured for federated authentication using AD FS, then there's no (current/valid) password hash available in Azure DS. Microsoft Entra user accounts created before fed auth was implemented might have an old password hash but this likely doesn't match a hash of their on-premises password. Hence Microsoft Entra DS won't be able to validate the users credentials
## Next steps
-To get started with using Azure AD DS, [create an Azure AD DS managed domain using the Microsoft Entra admin center][tutorial-create].
+To get started with using Microsoft Entra DS, [create a Microsoft Entra DS managed domain using the Microsoft Entra admin center][tutorial-create].
You can also learn more about
-[management concepts for user accounts, passwords, and administration in Azure AD DS][administration-concepts] and [how objects and credentials are synchronized in a managed domain][synchronization].
+[management concepts for user accounts, passwords, and administration in Microsoft Entra DS][administration-concepts] and [how objects and credentials are synchronized in a managed domain][synchronization].
<!-- INTERNAL LINKS --> [manage-dns]: manage-dns.md
active-directory-domain-services Concepts Custom Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/concepts-custom-attributes.md
Title: Create and manage custom attributes for Azure AD Domain Services | Microsoft Docs
-description: Learn how to create and manage custom attributes in an Azure AD DS managed domain.
+ Title: Create and manage custom attributes for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to create and manage custom attributes in a Microsoft Entra DS managed domain.
Last updated 03/07/2023
-# Custom attributes for Azure Active Directory Domain Services
+# Custom attributes for Microsoft Entra Domain Services
For various reasons, companies often canΓÇÖt modify code for legacy apps. For example, apps may use a custom attribute, such as a custom employee ID, and rely on that attribute for LDAP operations.
-Azure AD supports adding custom data to resources using [extensions](/graph/extensibility-overview). Azure Active Directory Domain Services (Azure AD DS) can synchronize the following types of extensions from Azure AD, so you can also use apps that depend on custom attributes with Azure AD DS:
+Microsoft Entra ID supports adding custom data to resources using [extensions](/graph/extensibility-overview). Microsoft Entra Domain Services (Microsoft Entra DS) can synchronize the following types of extensions from Microsoft Entra ID, so you can also use apps that depend on custom attributes with Microsoft Entra DS:
- [onPremisesExtensionAttributes](/graph/extensibility-overview?tabs=http#extension-attributes) are a set of 15 attributes that can store extended user string attributes. - [Directory extensions](/graph/extensibility-overview?tabs=http#directory-azure-ad-extensions) allow the schema extension of specific directory objects, such as users and groups, with strongly typed attributes through registration with an application in the tenant.
-Both types of extensions can be configured by using Azure AD Connect for users who are managed on-premises, or Microsoft Graph APIs for cloud-only users.
+Both types of extensions can be configured by using Microsoft Entra Connect for users who are managed on-premises, or Microsoft Graph APIs for cloud-only users.
>[!Note] >The following types of extensions aren't supported for synchronization:
->- Custom security attributes in Azure AD (Preview)
+>- Custom security attributes in Microsoft Entra ID (Preview)
>- Microsoft Graph schema extensions >- Microsoft Graph open extensions ## Requirements
-The minimum SKU supported for custom attributes is the Enterprise SKU. If you use Standard, you need to [upgrade](change-sku.md) the managed domain to Enterprise or Premium. For more information, see [Azure Active Directory Domain Pricing](https://azure.microsoft.com/pricing/details/active-directory-ds/).
+The minimum SKU supported for custom attributes is the Enterprise SKU. If you use Standard, you need to [upgrade](change-sku.md) the managed domain to Enterprise or Premium. For more information, see [Microsoft Entra Domain Pricing](https://azure.microsoft.com/pricing/details/active-directory-ds/).
## How Custom Attributes work
After you create a managed domain, click **Custom Attributes (Preview)** under *
Click **OnPremisesExtensionAttributes** to synchronize the attributes extensionAttribute1-15, also known as [Exchange custom attributes](/graph/api/resources/onpremisesextensionattributes).
-## Synchronize Azure AD directory extension attributes
+<a name='synchronize-azure-ad-directory-extension-attributes-'></a>
-These are the extended user or group attributes defined in your Azure AD tenant.
+## Synchronize Microsoft Entra directory extension attributes
+
+These are the extended user or group attributes defined in your Microsoft Entra tenant.
Select **+ Add** to choose which custom attributes to synchronize. The list shows the available extension properties in your tenant. You can filter the list by using the search bar.
Select **+ Add** to choose which custom attributes to synchronize. The list show
If you don't see the directory extension you are looking for, enter the extensionΓÇÖs associated application appId and click **Search** to load only that applicationΓÇÖs defined extension properties. This search helps when multiple applications define many extensions in your tenant. >[!NOTE]
->If you would like to see directory extensions synchronized by Azure AD Connect, click **Enterprise App** and look for the Application ID of the **Tenant Schema Extension App**. For more information, see [Azure AD Connect sync: Directory extensions](../active-directory/hybrid/connect/how-to-connect-sync-feature-directory-extensions.md#configuration-changes-in-azure-ad-made-by-the-wizard).
+>If you would like to see directory extensions synchronized by Microsoft Entra Connect, click **Enterprise App** and look for the Application ID of the **Tenant Schema Extension App**. For more information, see [Microsoft Entra Connect Sync: Directory extensions](../active-directory/hybrid/connect/how-to-connect-sync-feature-directory-extensions.md#configuration-changes-in-azure-ad-made-by-the-wizard).
Click **Select**, and then **Save** to confirm the change. :::image type="content" border="true" source="./media/concepts-custom-attributes/select.png" alt-text="Screenshot of how to save directory extension attributes.":::
-Azure AD DS back fills all synchronized users and groups with the onboarded custom attribute values. The custom attribute values gradually populate for objects that contain the directory extension in Azure AD. During the backfill synchronization process, incremental changes in Azure AD are paused, and the sync time depends on the size of the tenant.
+Microsoft Entra DS back fills all synchronized users and groups with the onboarded custom attribute values. The custom attribute values gradually populate for objects that contain the directory extension in Microsoft Entra ID. During the backfill synchronization process, incremental changes in Microsoft Entra ID are paused, and the sync time depends on the size of the tenant.
-To check the backfilling status, click **Azure AD DS Health** and verify the **Synchronization with Azure AD** monitor has an updated timestamp within an hour since onboarding. Once updated, the backfill is complete.
+To check the backfilling status, click **Microsoft Entra DS Health** and verify the **Synchronization with Microsoft Entra ID** monitor has an updated timestamp within an hour since onboarding. Once updated, the backfill is complete.
## Next steps
-To configure onPremisesExtensionAttributes or directory extensions for cloud-only users in Azure AD, see [Custom data options in Microsoft Graph](/graph/extensibility-overview?tabs=http#custom-data-options-in-microsoft-graph).
+To configure onPremisesExtensionAttributes or directory extensions for cloud-only users in Microsoft Entra ID, see [Custom data options in Microsoft Graph](/graph/extensibility-overview?tabs=http#custom-data-options-in-microsoft-graph).
-To sync onPremisesExtensionAttributes or directory extensions from on-premises to Azure AD, [configure Azure AD Connect](../active-directory/hybrid/connect/how-to-connect-sync-feature-directory-extensions.md).
+To sync onPremisesExtensionAttributes or directory extensions from on-premises to Microsoft Entra ID, [configure Microsoft Entra Connect](../active-directory/hybrid/connect/how-to-connect-sync-feature-directory-extensions.md).
active-directory-domain-services Concepts Forest Trust https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/concepts-forest-trust.md
Title: How trusts work for Azure AD Domain Services | Microsoft Docs
-description: Learn more about how forest trust work with Azure AD Domain Services
+ Title: How trusts work for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn more about how forest trust work with Microsoft Entra Domain Services
The access control mechanisms provided by AD DS and the Windows distributed secu
The trust path is implemented by the Net Logon service using an authenticated remote procedure call (RPC) connection to the trusted domain authority. A secured channel also extends to other AD DS domains through interdomain trust relationships. This secured channel is used to obtain and verify security information, including security identifiers (SIDs) for users and groups. >[!NOTE]
->Azure AD DS only supports one-way transitive trusts where the managed domain will trust other domains, but no other directions or trust types are supported.
+>Microsoft Entra DS only supports one-way transitive trusts where the managed domain will trust other domains, but no other directions or trust types are supported.
-For an overview of how trusts apply to Azure AD DS, see [Forest concepts and features][create-forest-trust].
+For an overview of how trusts apply to Microsoft Entra DS, see [Forest concepts and features][create-forest-trust].
-To get started using trusts in Azure AD DS, [create a managed domain that uses forest trusts][tutorial-create-advanced].
+To get started using trusts in Microsoft Entra DS, [create a managed domain that uses forest trusts][tutorial-create-advanced].
## Trust relationship flows
For example, when a one-way, forest trust is created between *Forest 1* (the tru
* Members of *Forest 2* can't access resources located in *Forest 1* using the same trust. > [!IMPORTANT]
-> Azure AD Domain Services only supports a one-way forest trust to on-premises Active Directory.
+> Microsoft Entra Domain Services only supports a one-way forest trust to on-premises Active Directory.
### Forest trust requirements
Before you can create a forest trust, you need to verify you have the correct Do
* When there is no shared root DNS server and the root DNS servers in each forest DNS namespace use DNS conditional forwarders for each DNS namespace to route queries for names in the other namespace. > [!IMPORTANT]
- > Any Azure AD Domain Services forest with a trust must use this DNS configuration. Hosting a DNS namespace other than the forest DNS namespace is not a feature of Azure AD Domain Services. Conditional forwarders is the proper configuration.
+ > Any Microsoft Entra Domain Services forest with a trust must use this DNS configuration. Hosting a DNS namespace other than the forest DNS namespace is not a feature of Microsoft Entra Domain Services. Conditional forwarders is the proper configuration.
* When there is no shared root DNS server and the root DNS servers in each forest DNS namespace are use DNS secondary zones are configured in each DNS namespace to route queries for names in the other namespace. To create a forest trust, you must be a member of the Domain Admins group (in the forest root domain) or the Enterprise Admins group in Active Directory. Each trust is assigned a password that the administrators in both forests must know. Members of Enterprise Admins in both forests can create the trusts in both forests at once and, in this scenario, a password that is cryptographically random is automatically generated and written for both forests.
-A managed domain forest supports up to five one-way outbound forest trusts to on-premises forests. The outbound forest trust for Azure AD Domain Services is created in the Microsoft Entra admin center. You don't manually create the trust with the managed domain itself. The incoming forest trust must be configured by a user with the privileges previously noted in the on-premises Active Directory.
+A managed domain forest supports up to five one-way outbound forest trusts to on-premises forests. The outbound forest trust for Microsoft Entra Domain Services is created in the Microsoft Entra admin center. You don't manually create the trust with the managed domain itself. The incoming forest trust must be configured by a user with the privileges previously noted in the on-premises Active Directory.
## Trust processes and interactions
When two forests are connected by a forest trust, authentication requests made u
When a forest trust is first established, each forest collects all of the trusted namespaces in its partner forest and stores the information in a [trusted domain object](#trusted-domain-object). Trusted namespaces include domain tree names, user principal name (UPN) suffixes, service principal name (SPN) suffixes, and security ID (SID) namespaces used in the other forest. TDO objects are replicated to the global catalog. >[!NOTE]
->Alternate UPN suffixes on trusts are not supported. If an on-premises domain uses the same UPN suffix as Azure AD DS, sign in must use **sAMAccountName**.
+>Alternate UPN suffixes on trusts are not supported. If an on-premises domain uses the same UPN suffix as Microsoft Entra DS, sign in must use **sAMAccountName**.
Before authentication protocols can follow the forest trust path, the service principal name (SPN) of the resource computer must be resolved to a location in the other forest. An SPN can be one of the following names:
Administrators can use *Active Directory Domains and Trusts*, *Netdom* and *Nlte
## Next steps
-To get started with creating a managed domain with a forest trust, see [Create and configure an Azure AD DS managed domain][tutorial-create-advanced]. You can then [Create an outbound forest trust to an on-premises domain][create-forest-trust].
+To get started with creating a managed domain with a forest trust, see [Create and configure a Microsoft Entra DS managed domain][tutorial-create-advanced]. You can then [Create an outbound forest trust to an on-premises domain][create-forest-trust].
<!-- LINKS - INTERNAL --> [tutorial-create-advanced]: tutorial-create-instance-advanced.md
active-directory-domain-services Concepts Replica Sets https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/concepts-replica-sets.md
Title: Replica sets concepts for Azure AD Domain Services | Microsoft Docs
-description: Learn what replica sets are in Azure Active Directory Domain Services and how they provide redundancy to applications that require identity services.
+ Title: Replica sets concepts for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn what replica sets are in Microsoft Entra Domain Services and how they provide redundancy to applications that require identity services.
Last updated 01/29/2023
-# Replica sets concepts and features for Azure Active Directory Domain Services
+# Replica sets concepts and features for Microsoft Entra Domain Services
-When you create an Azure Active Directory Domain Services (Azure AD DS) managed domain, you define a unique namespace. This namespace is the domain name, such as *aaddscontoso.com*, and two domain controllers (DCs) are then deployed into your selected Azure region. This deployment of DCs is known as a replica set.
+When you create a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain, you define a unique namespace. This namespace is the domain name, such as *aaddscontoso.com*, and two domain controllers (DCs) are then deployed into your selected Azure region. This deployment of DCs is known as a replica set.
-You can expand a managed domain to have more than one replica set per Azure AD tenant. Replica sets can be added to any peered virtual network in any Azure region that supports Azure AD DS. Additional replica sets in different Azure regions provide geographical disaster recovery for legacy applications if an Azure region goes offline.
+You can expand a managed domain to have more than one replica set per Microsoft Entra tenant. Replica sets can be added to any peered virtual network in any Azure region that supports Microsoft Entra DS. Additional replica sets in different Azure regions provide geographical disaster recovery for legacy applications if an Azure region goes offline.
> [!NOTE] > Replica sets don't let you deploy multiple unique managed domains in a single Azure tenant. Each replica set contains the same data. ## How replica sets work
-When you create a managed domain, such as *aaddscontoso.com*, an initial replica set is created. Additional replica sets share the same namespace and configuration. Changes to Azure AD DS, including configuration, user identity and credentials, groups, group policy objects, computer objects, and other changes are applied to all replica sets in the managed domain using AD DS replication.
+When you create a managed domain, such as *aaddscontoso.com*, an initial replica set is created. Additional replica sets share the same namespace and configuration. Changes to Microsoft Entra DS, including configuration, user identity and credentials, groups, group policy objects, computer objects, and other changes are applied to all replica sets in the managed domain using AD DS replication.
You create each replica set in a virtual network. Each virtual network must be peered to every other virtual network that hosts a managed domain's replica set. This configuration creates a mesh network topology that supports directory replication. A virtual network can support multiple replica sets, provided that each replica set is in a different virtual subnet.
You can create a maximum of five replica setsΓÇöthe initial replica set for the
### How does user and group information get synchronized to my replica sets?
-All replica sets are connected to each other using a mesh virtual network peering. One replica set receives user and group updates from Azure AD. Those changes are then replicated to the other replica sets using intrasite AD DS replication over the peered network.
+All replica sets are connected to each other using a mesh virtual network peering. One replica set receives user and group updates from Microsoft Entra ID. Those changes are then replicated to the other replica sets using intrasite AD DS replication over the peered network.
Just like with on-premises AD DS, an extended disconnected state can cause disruption in replication. As peered virtual networks aren't transitive, the design requirements for replica sets requires a fully meshed network topology.
Changes within the managed domain work just like they previously did. You [creat
## Next steps
-To get started with replica sets, [create and configure an Azure AD DS managed domain][tutorial-create-advanced]. When deployed, [create and use additional replica sets][create-replica-set].
+To get started with replica sets, [create and configure a Microsoft Entra DS managed domain][tutorial-create-advanced]. When deployed, [create and use additional replica sets][create-replica-set].
<!-- LINKS - INTERNAL --> [tutorial-create-advanced]: tutorial-create-instance-advanced.md
active-directory-domain-services Create Forest Trust Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/create-forest-trust-powershell.md
Title: Create an Azure AD Domain Services forest trust using Azure PowerShell | Microsoft Docs
-description: In this article, learn how to create and configure an Azure Active Directory Domain Services forest trust to an on-premises Active Directory Domain Services environment using Azure PowerShell.
+ Title: Create a Microsoft Entra Domain Services forest trust using Azure PowerShell | Microsoft Docs
+description: In this article, learn how to create and configure a Microsoft Entra Domain Services forest trust to an on-premises Active Directory Domain Services environment using Azure PowerShell.
Last updated 09/15/2023
-#Customer intent: As an identity administrator, I want to create an Azure AD Domain Services forest and one-way outbound trust from an Azure Active Directory Domain Services forest to an on-premises Active Directory Domain Services forest using Azure PowerShell to provide authentication and resource access between forests.
+#Customer intent: As an identity administrator, I want to create a Microsoft Entra Domain Services forest and one-way outbound trust from a Microsoft Entra Domain Services forest to an on-premises Active Directory Domain Services forest using Azure PowerShell to provide authentication and resource access between forests.
-# Create an Azure Active Directory Domain Services forest trust to an on-premises domain using Azure PowerShell
+# Create a Microsoft Entra Domain Services forest trust to an on-premises domain using Azure PowerShell
-In environments where you can't synchronize password hashes, or you have users that exclusively sign in using smart cards so they don't know their password, you can create a one-way outbound trust from Azure Active Directory Domain Services (Azure AD DS) to one or more on-premises AD DS environments. This trust relationship lets users, applications, and computers authenticate against an on-premises domain from the Azure AD DS managed domain. In this case, on-premises password hashes are never synchronized.
+In environments where you can't synchronize password hashes, or you have users that exclusively sign in using smart cards so they don't know their password, you can create a one-way outbound trust from Microsoft Entra Domain Services (Microsoft Entra DS) to one or more on-premises AD DS environments. This trust relationship lets users, applications, and computers authenticate against an on-premises domain from the Microsoft Entra DS managed domain. In this case, on-premises password hashes are never synchronized.
-![Diagram of forest trust from Azure AD DS to on-premises AD DS](./media/create-forest-powershell/forest-trust-relationship.png)
+![Diagram of forest trust from Microsoft Entra DS to on-premises AD DS](./media/create-forest-powershell/forest-trust-relationship.png)
In this article, you learn how to: > [!div class="checklist"]
-> * Create an Azure AD DS forest using Azure PowerShell
+> * Create a Microsoft Entra DS forest using Azure PowerShell
> * Create a one-way outbound forest trust in the managed domain using Azure PowerShell > * Configure DNS in an on-premises AD DS environment to support managed domain connectivity > * Create a one-way inbound forest trust in an on-premises AD DS environment
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
* Install and configure Azure PowerShell. * If needed, follow the instructions to [install the Azure PowerShell module and connect to your Azure subscription](/powershell/azure/install-azure-powershell). * Make sure that you sign in to your Azure subscription using the [Connect-AzAccount][Connect-AzAccount] cmdlet. * Install and configure Azure AD PowerShell.
- * If needed, follow the instructions to [install the Azure AD PowerShell module and connect to Azure AD](/powershell/azure/active-directory/install-adv2).
- * Make sure that you sign in to your Azure AD tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet.
-* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Azure AD roles in your tenant to enable Azure AD DS.
-* You need [Domain Services Contributor](../role-based-access-control/built-in-roles.md#contributor) Azure role to create the required Azure AD DS resources.
+ * If needed, follow the instructions to [install the Azure AD PowerShell module and connect to Microsoft Entra ID](/powershell/azure/active-directory/install-adv2).
+ * Make sure that you sign in to your Microsoft Entra tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet.
+* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Microsoft Entra roles in your tenant to enable Microsoft Entra DS.
+* You need [Domain Services Contributor](../role-based-access-control/built-in-roles.md#contributor) Azure role to create the required Microsoft Entra DS resources.
## Sign in to the Microsoft Entra admin center
It's a multi-part process to create a managed domain forest and the trust relati
Before you start, make sure you understand the [network considerations, forest naming, and DNS requirements](tutorial-create-forest-trust.md#networking-considerations). You can't change the managed domain forest name once it's deployed.
-## Create the Azure AD service principal
+<a name='create-the-azure-ad-service-principal'></a>
-Azure AD DS requires a service principal synchronize data from Azure AD. This principal must be created in your Azure AD tenant before you created the managed domain forest.
+## Create the Microsoft Entra service principal
-Create an Azure AD service principal for Azure AD DS to communicate and authenticate itself. A specific application ID is used named *Domain Controller Services* with an ID of *6ba9a5d4-8456-4118-b521-9c5ca10cdf84*. Don't change this application ID.
+Microsoft Entra DS requires a service principal synchronize data from Microsoft Entra ID. This principal must be created in your Microsoft Entra tenant before you created the managed domain forest.
-Create an Azure AD service principal using the [New-AzureADServicePrincipal][New-AzureADServicePrincipal] cmdlet:
+Create a Microsoft Entra service principal for Microsoft Entra DS to communicate and authenticate itself. A specific application ID is used named *Domain Controller Services* with an ID of *6ba9a5d4-8456-4118-b521-9c5ca10cdf84*. Don't change this application ID.
+
+Create a Microsoft Entra service principal using the [New-AzureADServicePrincipal][New-AzureADServicePrincipal] cmdlet:
```powershell New-AzureADServicePrincipal -AppId "6ba9a5d4-8456-4118-b521-9c5ca10cdf84"
New-AzureADServicePrincipal -AppId "6ba9a5d4-8456-4118-b521-9c5ca10cdf84"
## Create a managed domain
-To create a managed domain, you use the `New-AzureAaddsForest` script. This script is part of a wider set of commands that support managed domains, including create the one-way bound forest in a following section. These scripts are available from the [PowerShell Gallery](https://www.powershellgallery.com/) and are digitally signed by the Azure AD engineering team.
+To create a managed domain, you use the `New-AzureAaddsForest` script. This script is part of a wider set of commands that support managed domains, including create the one-way bound forest in a following section. These scripts are available from the [PowerShell Gallery](https://www.powershellgallery.com/) and are digitally signed by the Microsoft Entra engineering team.
1. First, create a resource group using the [New-AzResourceGroup][New-AzResourceGroup] cmdlet. In the following example, the resource group is named *myResourceGroup* and is created in the *westus* region. Use your own name and desired region:
To create a managed domain, you use the `New-AzureAaddsForest` script. This scri
| Name | Script parameter | Description | |:--||:|
- | Subscription | *-azureSubscriptionId* | Subscription ID used for Azure AD DS billing. You can get the list of subscriptions using the [Get-AzureRMSubscription][Get-AzureRMSubscription] cmdlet. |
+ | Subscription | *-azureSubscriptionId* | Subscription ID used for Microsoft Entra DS billing. You can get the list of subscriptions using the [Get-AzureRMSubscription][Get-AzureRMSubscription] cmdlet. |
| Resource Group | *-aaddsResourceGroupName* | Name of the resource group for the managed domain and associated resources. |
- | Location | *-aaddsLocation* | The Azure region to host your managed domain. For available regions, see [supported regions for Azure AD DS.](https://azure.microsoft.com/global-infrastructure/services/?products=active-directory-ds&regions=all) |
- | Azure AD DS administrator | *-aaddsAdminUser* | The user principal name of the first managed domain administrator. This account must be an existing cloud user account in your Azure Active Directory. The user, and the user running the script, is added to the *AAD DC Administrators* group. |
- | Azure AD DS domain name | *-aaddsDomainName* | The FQDN of the managed domain, based on the previous guidance on how to choose a forest name. |
+ | Location | *-aaddsLocation* | The Azure region to host your managed domain. For available regions, see [supported regions for Microsoft Entra DS.](https://azure.microsoft.com/global-infrastructure/services/?products=active-directory-ds&regions=all) |
+ | Microsoft Entra DS administrator | *-aaddsAdminUser* | The user principal name of the first managed domain administrator. This account must be an existing cloud user account in your Microsoft Entra ID. The user, and the user running the script, is added to the *AAD DC Administrators* group. |
+ | Microsoft Entra DS domain name | *-aaddsDomainName* | The FQDN of the managed domain, based on the previous guidance on how to choose a forest name. |
- The `New-AzureAaddsForest` script can create the Azure virtual network and Azure AD DS subnet if these resources don't already exist. The script can optionally create the workload subnets, when specified:
+ The `New-AzureAaddsForest` script can create the Azure virtual network and Microsoft Entra DS subnet if these resources don't already exist. The script can optionally create the workload subnets, when specified:
| Name | Script parameter | Description | |:-|:-|:| | Virtual network name | *-aaddsVnetName* | Name of the virtual network for the managed domain.| | Address space | *-aaddsVnetCIDRAddressSpace* | Virtual network's address range in CIDR notation (if creating the virtual network).|
- | Azure AD DS subnet name | *-aaddsSubnetName* | Name of the subnet of the *aaddsVnetName* virtual network hosting the managed domain. Don't deploy your own VMs and workloads into this subnet. |
- | Azure AD DS address range | *-aaddsSubnetCIDRAddressRange* | Subnet address range in CIDR notation for the Azure AD DS instance, such as *192.168.1.0/24*. Address range must be contained by the address range of the virtual network, and different from other subnets. |
+ | Microsoft Entra DS subnet name | *-aaddsSubnetName* | Name of the subnet of the *aaddsVnetName* virtual network hosting the managed domain. Don't deploy your own VMs and workloads into this subnet. |
+ | Microsoft Entra DS address range | *-aaddsSubnetCIDRAddressRange* | Subnet address range in CIDR notation for the Microsoft Entra DS instance, such as *192.168.1.0/24*. Address range must be contained by the address range of the virtual network, and different from other subnets. |
| Workload subnet name (optional) | *-workloadSubnetName* | Optional name of a subnet in the *aaddsVnetName* virtual network to create for your own application workloads. VMs and applications and also be connected to a peered Azure virtual network instead. | | Workload address range (optional) | *-workloadSubnetCIDRAddressRange* | Optional subnet address range in CIDR notation for application workload, such as *192.168.2.0/24*. Address range must be contained by the address range of the virtual network, and different from other subnets.|
To create a managed domain, you use the `New-AzureAaddsForest` script. This scri
-workloadSubnetCIDRAddressRange "192.168.2.0/24" ```
- It takes quite some time to create the managed domain forest and supporting resources. Allow the script to complete. Continue on to the next section to configure your on-premises network connectivity while the Azure AD forest provisions in the background.
+ It takes quite some time to create the managed domain forest and supporting resources. Allow the script to complete. Continue on to the next section to configure your on-premises network connectivity while the Microsoft Entra forest provisions in the background.
## Configure and validate network settings
Before you start, make sure you understand the [network considerations and recom
* Confirm that your on-premises domain controller can connect to the managed VM using `ping` or remote desktop, for example. * Verify that your management VM can connect to your on-premises domain controllers, again using a utility such as `ping`.
-1. In the Microsoft Entra admin center, search for and select **Azure AD Domain Services**. Choose your managed domain, such as *aaddscontoso.com* and wait for the status to report as **Running**.
+1. In the Microsoft Entra admin center, search for and select **Microsoft Entra Domain Services**. Choose your managed domain, such as *aaddscontoso.com* and wait for the status to report as **Running**.
- When running, [update DNS settings for the Azure virtual network](tutorial-create-instance.md#update-dns-settings-for-the-azure-virtual-network) and then [enable user accounts for Azure AD DS](tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds) to finalize the configurations for your managed domain.
+ When running, [update DNS settings for the Azure virtual network](tutorial-create-instance.md#update-dns-settings-for-the-azure-virtual-network) and then [enable user accounts for Microsoft Entra DS](tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds) to finalize the configurations for your managed domain.
1. Make a note of the DNS addresses shown on the overview page. You need these addresses when you configure the on-premises Active Directory side of the trust relationship in a following section. 1. Restart the management VM for it to receive the new DNS settings, then [join the VM to the managed domain](join-windows-vm.md#join-the-vm-to-the-managed-domain).
Now provide the script the following information:
| Name | Script parameter | Description | |:--|:|:|
-| Azure AD DS domain name | *-ManagedDomainFqdn* | FQDN of the managed domain, such as *aaddscontoso.com* |
+| Microsoft Entra DS domain name | *-ManagedDomainFqdn* | FQDN of the managed domain, such as *aaddscontoso.com* |
| On-premises AD DS domain name | *-TrustFqdn* | The FQDN of the trusted forest, such as *onprem.contoso.com* | | Trust friendly name | *-TrustFriendlyName* | Friendly name of the trust relationship. | | On-premises AD DS DNS IP addresses | *-TrustDnsIPs* | A comma-delimited list of DNS server IPv4 addresses for the trusted domain listed. |
To configure inbound trust on the on-premises AD DS domain, complete the followi
The following common scenarios let you validate that forest trust correctly authenticates users and access to resources:
-* [On-premises user authentication from the Azure AD DS forest](#on-premises-user-authentication-from-the-azure-ad-ds-forest)
-* [Access resources in the Azure AD DS forest as an on-premises user](#access-resources-in-azure-ad-ds-as-an-on-premises-user)
+* [On-premises user authentication from the Microsoft Entra DS forest](#on-premises-user-authentication-from-the-azure-ad-ds-forest)
+* [Access resources in the Microsoft Entra DS forest as an on-premises user](#access-resources-in-azure-ad-ds-as-an-on-premises-user)
* [Enable file and printer sharing](#enable-file-and-printer-sharing) * [Create a security group and add members](#create-a-security-group-and-add-members) * [Create a file share for cross-forest access](#create-a-file-share-for-cross-forest-access) * [Validate cross-forest authentication to a resource](#validate-cross-forest-authentication-to-a-resource)
-### On-premises user authentication from the Azure AD DS forest
+<a name='on-premises-user-authentication-from-the-azure-ad-ds-forest'></a>
+
+### On-premises user authentication from the Microsoft Entra DS forest
You should have Windows Server virtual machine joined to the managed domain resource domain. Use this virtual machine to test your on-premises user can authenticate on a virtual machine. 1. Connect to the Windows Server VM joined to the managed domain using Remote Desktop and your managed domain administrator credentials. If you get a Network Level Authentication (NLA) error, check the user account you used is not a domain user account. > [!TIP]
- > To securely connect to your VMs joined to Azure AD Domain Services, you can use the [Azure Bastion Host Service](../bastion/bastion-overview.md) in supported Azure regions.
+ > To securely connect to your VMs joined to Microsoft Entra Domain Services, you can use the [Azure Bastion Host Service](../bastion/bastion-overview.md) in supported Azure regions.
1. Open a command prompt and use the `whoami` command to show the distinguished name of the currently authenticated user:
You should have Windows Server virtual machine joined to the managed domain reso
1. If the authentication is a successful, a new command prompt opens. The title of the new command prompt includes `running as userUpn@trusteddomain.com`. 1. Use `whoami /fqdn` in the new command prompt to view the distinguished name of the authenticated user from the on-premises Active Directory.
-### Access resources in Azure AD DS as an on-premises user
+<a name='access-resources-in-azure-ad-ds-as-an-on-premises-user'></a>
+
+### Access resources in Microsoft Entra DS as an on-premises user
Using the Windows Server VM joined to the managed domain, you can test the scenario where users can access resources hosted in the forest when they authenticate from computers in the on-premises domain with users from the on-premises domain. The following examples show you how to create and test various common scenarios.
Using the Windows Server VM joined to the managed domain, you can test the scena
1. Connect to the Windows Server VM joined to the managed domain using Remote Desktop and your managed domain administrator credentials. If you get a Network Level Authentication (NLA) error, check the user account you used is not a domain user account. > [!TIP]
- > To securely connect to your VMs joined to Azure AD Domain Services, you can use the [Azure Bastion Host Service](../bastion/bastion-overview.md) in supported Azure regions.
+ > To securely connect to your VMs joined to Microsoft Entra Domain Services, you can use the [Azure Bastion Host Service](../bastion/bastion-overview.md) in supported Azure regions.
1. Open **Windows Settings**, then search for and select **Network and Sharing Center**. 1. Choose the option for **Change advanced sharing** settings.
In this article, you learned how to:
> * Create a one-way inbound forest trust in an on-premises AD DS environment > * Test and validate the trust relationship for authentication and resource access
-For more conceptual information about forest types in Azure AD DS, see [How do forest trusts work in Azure AD DS?][concepts-trust]
+For more conceptual information about forest types in Microsoft Entra DS, see [How do forest trusts work in Microsoft Entra DS?][concepts-trust]
<!-- INTERNAL LINKS --> [concepts-trust]: concepts-forest-trust.md
active-directory-domain-services Create Gmsa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/create-gmsa.md
Title: Group managed service accounts for Azure AD Domain Services | Microsoft Docs
-description: Learn how to create a group managed service account (gMSA) for use with Azure Active Directory Domain Services managed domains
+ Title: Group managed service accounts for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to create a group managed service account (gMSA) for use with Microsoft Entra Domain Services managed domains
Last updated 01/29/2023
-# Create a group managed service account (gMSA) in Azure Active Directory Domain Services
+# Create a group managed service account (gMSA) in Microsoft Entra Domain Services
Applications and services often need an identity to authenticate themselves with other resources. For example, a web service may need to authenticate with a database service. If an application or service has multiple instances, such as a web server farm, manually creating and configuring the identities for those resources gets time consuming.
-Instead, a group managed service account (gMSA) can be created in the Azure Active Directory Domain Services (Azure AD DS) managed domain. The Windows OS automatically manages the credentials for a gMSA, which simplifies the management of large groups of resources.
+Instead, a group managed service account (gMSA) can be created in the Microsoft Entra Domain Services (Microsoft Entra DS) managed domain. The Windows OS automatically manages the credentials for a gMSA, which simplifies the management of large groups of resources.
This article shows you how to create a gMSA in a managed domain using Azure PowerShell.
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
-* A Windows Server management VM that is joined to the Azure AD DS managed domain.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, complete the tutorial to [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
+* A Windows Server management VM that is joined to the Microsoft Entra DS managed domain.
* If needed, complete the tutorial to [create a management VM][tutorial-create-management-vm]. ## Managed service accounts overview
A group managed service account (gMSA) provides the same management simplificati
For more information, see [group managed service accounts (gMSA) overview][gmsa-overview].
-## Using service accounts in Azure AD DS
+<a name='using-service-accounts-in-azure-ad-ds'></a>
+
+## Using service accounts in Microsoft Entra DS
As managed domains are locked down and managed by Microsoft, there are some considerations when using service accounts:
As managed domains are locked down and managed by Microsoft, there are some cons
* You can't create a service account in the built-in *AADDC Users* or *AADDC Computers* OUs. * Instead, [create a custom OU][create-custom-ou] in the managed domain and then create service accounts in that custom OU. * The Key Distribution Services (KDS) root key is pre-created.
- * The KDS root key is used to generate and retrieve passwords for gMSAs. In Azure AD DS, the KDS root is created for you.
+ * The KDS root key is used to generate and retrieve passwords for gMSAs. In Microsoft Entra DS, the KDS root is created for you.
* You don't have privileges to create another, or view the default, KDS root key. ## Create a gMSA
-First, create a custom OU using the [New-ADOrganizationalUnit][New-AdOrganizationalUnit] cmdlet. For more information on creating and managing custom OUs, see [Custom OUs in Azure AD DS][create-custom-ou].
+First, create a custom OU using the [New-ADOrganizationalUnit][New-AdOrganizationalUnit] cmdlet. For more information on creating and managing custom OUs, see [Custom OUs in Microsoft Entra DS][create-custom-ou].
> [!TIP] > To complete these steps to create a gMSA, [use your management VM][tutorial-create-management-vm]. This management VM should already have the required AD PowerShell cmdlets and connection to the managed domain.
active-directory-domain-services Create Ou https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/create-ou.md
Title: Create an organizational unit (OU) in Azure AD Domain Services | Microsoft Docs'
-description: Learn how to create and manage a custom Organizational Unit (OU) in an Azure AD Domain Services managed domain.
+ Title: Create an organizational unit (OU) in Microsoft Entra Domain Services | Microsoft Docs'
+description: Learn how to create and manage a custom Organizational Unit (OU) in a Microsoft Entra Domain Services managed domain.
Last updated 09/15/2023
-# Create an Organizational Unit (OU) in an Azure Active Directory Domain Services managed domain
+# Create an Organizational Unit (OU) in a Microsoft Entra Domain Services managed domain
Organizational units (OUs) in an Active Directory Domain Services (AD DS) managed domain let you logically group objects such as user accounts, service accounts, or computer accounts. You can then assign administrators to specific OUs, and apply group policy to enforce targeted configuration settings.
-Azure AD DS managed domains include the following two built-in OUs:
+Microsoft Entra DS managed domains include the following two built-in OUs:
* *AADDC Computers* - contains computer objects for all computers that are joined to the managed domain.
-* *AADDC Users* - includes users and groups synchronized in from the Azure AD tenant.
+* *AADDC Users* - includes users and groups synchronized in from the Microsoft Entra tenant.
-As you create and run workloads that use Azure AD DS, you may need to create service accounts for applications to authenticate themselves. To organize these service accounts, you often create a custom OU in the managed domain and then create service accounts within that OU.
+As you create and run workloads that use Microsoft Entra DS, you may need to create service accounts for applications to authenticate themselves. To organize these service accounts, you often create a custom OU in the managed domain and then create service accounts within that OU.
In a hybrid environment, OUs created in an on-premises AD DS environment aren't synchronized to the managed domain. Managed domains use a flat OU structure. All user accounts and groups are stored in the *AADDC Users* container, despite being synchronized from different on-premises domains or forests, even if you've configured a hierarchical OU structure there.
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
-* A Windows Server management VM that is joined to the Azure AD DS managed domain.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, complete the tutorial to [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
+* A Windows Server management VM that is joined to the Microsoft Entra DS managed domain.
* If needed, complete the tutorial to [create a management VM][tutorial-create-management-vm].
-* A user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant.
+* A user account that's a member of the *Microsoft Entra DC administrators* group in your Microsoft Entra tenant.
## Custom OU considerations and limitations
When you create custom OUs in a managed domain, you gain additional management f
* To create custom OUs, users must be a member of the *AAD DC Administrators* group. * A user that creates a custom OU is granted administrative privileges (full control) over that OU and is the resource owner. * By default, the *AAD DC Administrators* group also has full control of the custom OU.
-* A default OU for *AADDC Users* is created that contains all the synchronized user accounts from your Azure AD tenant.
+* A default OU for *AADDC Users* is created that contains all the synchronized user accounts from your Microsoft Entra tenant.
* You can't move users or groups from the *AADDC Users* OU to custom OUs that you create. Only user accounts or resources created in the managed domain can be moved into custom OUs.
-* User accounts, groups, service accounts, and computer objects that you create under custom OUs aren't available in your Azure AD tenant.
- * These objects don't show up using the Microsoft Graph API or in the Azure AD UI; they're only available in your managed domain.
+* User accounts, groups, service accounts, and computer objects that you create under custom OUs aren't available in your Microsoft Entra tenant.
+ * These objects don't show up using the Microsoft Graph API or in the Microsoft Entra UI; they're only available in your managed domain.
## Create a custom OU
active-directory-domain-services Csp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/csp.md
Title: Azure AD Domain Services for Cloud Solution Providers | Microsoft Docs
-description: Learn how to enable and manage Azure Active Directory Domain Services managed domains for Azure Cloud Solution Providers
+ Title: Microsoft Entra Domain Services for Cloud Solution Providers | Microsoft Docs
+description: Learn how to enable and manage Microsoft Entra Domain Services managed domains for Azure Cloud Solution Providers
Last updated 09/15/2023
-# Azure Active Directory Domain Services deployment and management for Azure Cloud Solution Providers
+# Microsoft Entra Domain Services deployment and management for Azure Cloud Solution Providers
Azure Cloud Solution Providers (CSP) is a program for Microsoft Partners and provides a license channel for various Microsoft cloud services. Azure CSP enables partners to manage sales, own the billing relationship, provide technical and billing support, and be the customer's single point of contact. In addition, Azure CSP provides a full set of tools, including a self-service portal and accompanying APIs. These tools enable CSP partners to easily provision and manage Azure resources, and provide billing for customers and their subscriptions. The [Partner Center portal](/partner-center/azure-plan-lp) is the entry point for all Azure CSP partners, and provides rich customer management capabilities, automated processing, and more. Azure CSP partners can use Partner Center capabilities by using a web-based UI or by using PowerShell and various API calls.
-The following diagram illustrates how the CSP model works at a high level. Here, Contoso has an Azure Active Directory (Azure AD) tenant. They have a partnership with a CSP, who deploys and manages resources in their Azure CSP subscription. Contoso may also have regular (direct) Azure subscriptions, which are billed directly to Contoso.
+The following diagram illustrates how the CSP model works at a high level. Here, Contoso has a Microsoft Entra tenant. They have a partnership with a CSP, who deploys and manages resources in their Azure CSP subscription. Contoso may also have regular (direct) Azure subscriptions, which are billed directly to Contoso.
![Overview of the CSP model](./media/csp/csp_model_overview.png) The CSP partner's tenant has three special agent groups - *Admin* agents, *Helpdesk* agents, and *Sales* agents.
-The *Admin* agents group is assigned to the tenant administrator role in Contoso's Azure AD tenant. As a result, a user belonging to the CSP partner's admin agents group has tenant admin privileges in Contoso's Azure AD tenant.
+The *Admin* agents group is assigned to the tenant administrator role in Contoso's Microsoft Entra tenant. As a result, a user belonging to the CSP partner's admin agents group has tenant admin privileges in Contoso's Microsoft Entra tenant.
-When the CSP partner provisions an Azure CSP subscription for Contoso, their admin agents group is assigned to the owner role for that subscription. As a result, the CSP partner's admin agents have the required privileges to provision Azure resources such as virtual machines, virtual networks, and Azure AD Domain Services on behalf of Contoso.
+When the CSP partner provisions an Azure CSP subscription for Contoso, their admin agents group is assigned to the owner role for that subscription. As a result, the CSP partner's admin agents have the required privileges to provision Azure resources such as virtual machines, virtual networks, and Microsoft Entra Domain Services on behalf of Contoso.
For more information, see the [Azure CSP overview](/partner-center/azure-plan-lp)
-## Benefits of using Azure AD DS in an Azure CSP subscription
+<a name='benefits-of-using-azure-ad-ds-in-an-azure-csp-subscription'></a>
-Azure Active Directory Domain Services (Azure AD DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory Domain Services. Over the decades, many applications have been built to work against AD using these capabilities. Many independent software vendors (ISVs) have built and deployed applications at their customers' premises. These applications are hard to support since you often require access to the different environments where the applications are deployed. With Azure CSP subscriptions, you have a simpler alternative with the scale and flexibility of Azure.
+## Benefits of using Microsoft Entra DS in an Azure CSP subscription
-Azure AD DS supports Azure CSP subscriptions. You can deploy your application in an Azure CSP subscription tied to your customer's Azure AD tenant. As a result, your employees (support staff) can manage, administer, and service the VMs on which your application is deployed using your organization's corporate credentials.
+Microsoft Entra Domain Services (Microsoft Entra DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory Domain Services. Over the decades, many applications have been built to work against AD using these capabilities. Many independent software vendors (ISVs) have built and deployed applications at their customers' premises. These applications are hard to support since you often require access to the different environments where the applications are deployed. With Azure CSP subscriptions, you have a simpler alternative with the scale and flexibility of Azure.
-You can also deploy an Azure AD DS managed domain in your customer's Azure AD tenant. Your application is then connected to your customer's managed domain. Capabilities within your application that rely on Kerberos / NTLM, LDAP, or the [System.DirectoryServices API](/dotnet/api/system.directoryservices) work seamlessly against your customer's domain. End customers benefit from consuming your application as a service, without needing to worry about maintaining the infrastructure the application is deployed on.
+Microsoft Entra DS supports Azure CSP subscriptions. You can deploy your application in an Azure CSP subscription tied to your customer's Microsoft Entra tenant. As a result, your employees (support staff) can manage, administer, and service the VMs on which your application is deployed using your organization's corporate credentials.
-All billing for Azure resources you consume in that subscription, including Azure AD DS, is charged back to you. You maintain full control over the relationship with the customer when it comes to sales, billing, technical support etc. With the flexibility of the Azure CSP platform, a small team of support agents can service many such customers who have instances of your application deployed.
+You can also deploy a Microsoft Entra DS managed domain in your customer's Microsoft Entra tenant. Your application is then connected to your customer's managed domain. Capabilities within your application that rely on Kerberos / NTLM, LDAP, or the [System.DirectoryServices API](/dotnet/api/system.directoryservices) work seamlessly against your customer's domain. End customers benefit from consuming your application as a service, without needing to worry about maintaining the infrastructure the application is deployed on.
-## CSP deployment models for Azure AD DS
+All billing for Azure resources you consume in that subscription, including Microsoft Entra DS, is charged back to you. You maintain full control over the relationship with the customer when it comes to sales, billing, technical support etc. With the flexibility of the Azure CSP platform, a small team of support agents can service many such customers who have instances of your application deployed.
-There are two ways in which you can use Azure AD DS with an Azure CSP subscription. Pick the right one based on the security and simplicity considerations your customers have.
+<a name='csp-deployment-models-for-azure-ad-ds'></a>
+
+## CSP deployment models for Microsoft Entra DS
+
+There are two ways in which you can use Microsoft Entra DS with an Azure CSP subscription. Pick the right one based on the security and simplicity considerations your customers have.
### Direct deployment model
-In this deployment model, Azure AD DS is enabled within a virtual network that belongs to the Azure CSP subscription. The CSP partner's admin agents have the following privileges:
+In this deployment model, Microsoft Entra DS is enabled within a virtual network that belongs to the Azure CSP subscription. The CSP partner's admin agents have the following privileges:
-* *Global administrator* privileges in the customer's Azure AD tenant.
+* *Global administrator* privileges in the customer's Microsoft Entra tenant.
* *Subscription owner* privileges on the Azure CSP subscription. ![Direct deployment model](./media/csp/csp_direct_deployment_model.png)
-In this deployment model, the CSP provider's admin agents can administer identities for the customer. These admin agents can perform tasks like provision new users or groups, or add applications within the customer's Azure AD tenant.
+In this deployment model, the CSP provider's admin agents can administer identities for the customer. These admin agents can perform tasks like provision new users or groups, or add applications within the customer's Microsoft Entra tenant.
This deployment model may be suited for smaller organizations that don't have a dedicated identity administrator or prefer for the CSP partner to administer identities on their behalf. ### Peered deployment model
-In this deployment model, Azure AD DS is enabled within a virtual network belonging to the customer - a direct Azure subscription paid for by the customer. The CSP partner can deploy applications within a virtual network belonging to the customer's CSP subscription. The virtual networks can then be connected using Azure virtual network peering.
+In this deployment model, Microsoft Entra DS is enabled within a virtual network belonging to the customer - a direct Azure subscription paid for by the customer. The CSP partner can deploy applications within a virtual network belonging to the customer's CSP subscription. The virtual networks can then be connected using Azure virtual network peering.
With this deployment, the workloads or applications deployed by the CSP partner in the Azure CSP subscription can connect to the customer's managed domain provisioned in the customer's direct Azure subscription. ![Peered deployment model](./media/csp/csp_peered_deployment_model.png)
-This deployment model provides a separation of privileges and enables the CSP partner's helpdesk agents to administer the Azure subscription and deploy and manage resources within it. However, the CSP partner's helpdesk agents don't need to have global administrator privileges on the customer's Azure AD directory. The customer's identity administrators can continue to manage identities for their organization.
+This deployment model provides a separation of privileges and enables the CSP partner's helpdesk agents to administer the Azure subscription and deploy and manage resources within it. However, the CSP partner's helpdesk agents don't need to have global administrator privileges on the customer's Microsoft Entra directory. The customer's identity administrators can continue to manage identities for their organization.
+
+This deployment model may be suited to scenarios where an ISV provides a hosted version of their on-premises application, which also needs to connect to the customer's Microsoft Entra ID.
-This deployment model may be suited to scenarios where an ISV provides a hosted version of their on-premises application, which also needs to connect to the customer's Azure AD.
+<a name='administer-azure-ad-ds-in-csp-subscriptions'></a>
-## Administer Azure AD DS in CSP subscriptions
+## Administer Microsoft Entra DS in CSP subscriptions
The following important considerations apply when administering a managed domain in an Azure CSP subscription:
-* **CSP admin agents can provision a managed domain using their credentials:** Azure AD DS supports Azure CSP subscriptions. Users belonging to a CSP partner's admin agents group can provision a new managed domain.
+* **CSP admin agents can provision a managed domain using their credentials:** Microsoft Entra DS supports Azure CSP subscriptions. Users belonging to a CSP partner's admin agents group can provision a new managed domain.
-* **CSPs can script creation of new managed domains for their customers using PowerShell:** See [how to enable Azure AD DS using PowerShell](powershell-create-instance.md) for details.
+* **CSPs can script creation of new managed domains for their customers using PowerShell:** See [how to enable Microsoft Entra DS using PowerShell](powershell-create-instance.md) for details.
-* **CSP admin agents can't perform ongoing management tasks on the managed domain using their credentials:** CSP admin users can't perform routine management tasks within the managed domain using their credentials. These users are external to the customer's Azure AD tenant and their credentials aren't available within the customer's Azure AD tenant. Azure AD DS doesn't have access to the Kerberos and NTLM password hashes for these users, so users can't be authenticated on managed domains.
+* **CSP admin agents can't perform ongoing management tasks on the managed domain using their credentials:** CSP admin users can't perform routine management tasks within the managed domain using their credentials. These users are external to the customer's Microsoft Entra tenant and their credentials aren't available within the customer's Microsoft Entra tenant. Microsoft Entra DS doesn't have access to the Kerberos and NTLM password hashes for these users, so users can't be authenticated on managed domains.
> [!WARNING] > You must create a user account within the customer's directory to perform ongoing administration tasks on the managed domain. >
- > You can't sign in to the managed domain using a CSP admin user's credentials. Use the credentials of a user account belonging to the customer's Azure AD tenant to do so. You need these credentials for tasks such as joining VMs to the managed domain, administering DNS, or administering Group Policy.
+ > You can't sign in to the managed domain using a CSP admin user's credentials. Use the credentials of a user account belonging to the customer's Microsoft Entra tenant to do so. You need these credentials for tasks such as joining VMs to the managed domain, administering DNS, or administering Group Policy.
* **The user account created for ongoing administration must be added to the *AAD DC Administrators* group:** The *AAD DC Administrators* group has privileges to perform certain delegated administration tasks on the managed domain. These tasks include configuring DNS, creating organizational units, and administering group policy.
- For a CSP partner to perform these tasks on a managed domain, a user account must be created within the customer's Azure AD tenant. The credentials for this account must be shared with the CSP partner's admin agents. Also, this user account must be added to the *AAD DC Administrators* group to enable configuration tasks on the managed domain to be performed using this user account.
+ For a CSP partner to perform these tasks on a managed domain, a user account must be created within the customer's Microsoft Entra tenant. The credentials for this account must be shared with the CSP partner's admin agents. Also, this user account must be added to the *AAD DC Administrators* group to enable configuration tasks on the managed domain to be performed using this user account.
## Next steps
-To get started, [enroll in the Azure CSP program](/partner-center/enrolling-in-the-csp-program). You can then enable Azure AD Domain Services using the [Microsoft Entra admin center](tutorial-create-instance.md) or [Azure PowerShell](powershell-create-instance.md).
+To get started, [enroll in the Azure CSP program](/partner-center/enrolling-in-the-csp-program). You can then enable Microsoft Entra Domain Services using the [Microsoft Entra admin center](tutorial-create-instance.md) or [Azure PowerShell](powershell-create-instance.md).
active-directory-domain-services Delete Aadds https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/delete-aadds.md
Title: Delete Azure Active Directory Domain Services | Microsoft Docs
-description: Learn how to disable, or delete, an Azure Active Directory Domain Services managed domain
+ Title: Delete Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to disable, or delete, a Microsoft Entra Domain Services managed domain
Last updated 09/15/2023
-# Delete an Azure Active Directory Domain Services managed domain
+# Delete a Microsoft Entra Domain Services managed domain
-If you no longer need an Azure Active Directory Domain Services (Azure AD DS) managed domain, you can delete it. There's no option to turn off or temporarily disable an Azure AD DS managed domain. Deleting the managed domain doesn't delete or otherwise adversely impact the Azure AD tenant.
+If you no longer need a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain, you can delete it. There's no option to turn off or temporarily disable a Microsoft Entra DS managed domain. Deleting the managed domain doesn't delete or otherwise adversely impact the Microsoft Entra tenant.
This article shows you how to use the Microsoft Entra admin center to delete a managed domain.
This article shows you how to use the Microsoft Entra admin center to delete a m
To delete a managed domain, complete the following steps: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator).
-1. Search for and select **Azure AD Domain Services**.
+1. Search for and select **Microsoft Entra Domain Services**.
1. Select the name of your managed domain, such as *aaddscontoso.com*. 1. On the **Overview** page, select **Delete**. To confirm the deletion, type the domain name of the managed domain again, then select **Delete**.
It can take 15-20 minutes or more to delete the managed domain.
## Next steps
-Consider [sharing feedback][feedback] for the features that you would like to see in Azure AD DS.
+Consider [sharing feedback][feedback] for the features that you would like to see in Microsoft Entra DS.
-If you want to get started with Azure AD DS again, see [Create and configure an Azure Active Directory Domain Services managed domain][create-instance].
+If you want to get started with Microsoft Entra DS again, see [Create and configure a Microsoft Entra Domain Services managed domain][create-instance].
<!-- INTERNAL LINKS --> [feedback]: https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789?c=5d63b5b7-ae25-ec11-b6e6-000d3a4f0789
active-directory-domain-services Deploy Azure App Proxy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/deploy-azure-app-proxy.md
Title: Deploy Azure AD Application Proxy for Azure AD Domain Services | Microsoft Docs
-description: Learn how to provide secure access to internal applications for remote workers by deploying and configuring Azure Active Directory Application Proxy in an Azure Active Directory Domain Services managed domain
+ Title: Deploy Microsoft Entra application proxy for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to provide secure access to internal applications for remote workers by deploying and configuring Microsoft Entra application proxy in a Microsoft Entra Domain Services managed domain
Last updated 09/15/2023
-# Deploy Azure AD Application Proxy for secure access to internal applications in an Azure Active Directory Domain Services managed domain
+# Deploy Microsoft Entra application proxy for secure access to internal applications in a Microsoft Entra Domain Services managed domain
-With Azure AD Domain Services (Azure AD DS), you can lift-and-shift legacy applications running on-premises into Azure. Azure Active Directory (AD) Application Proxy then helps you support remote workers by securely publishing those internal applications part of an Azure AD DS managed domain so they can be accessed over the internet.
+With Microsoft Entra Domain Services (Microsoft Entra DS), you can lift-and-shift legacy applications running on-premises into Azure. Microsoft Entra application proxy then helps you support remote workers by securely publishing those internal applications part of a Microsoft Entra DS managed domain so they can be accessed over the internet.
-If you're new to the Azure AD Application Proxy and want to learn more, see [How to provide secure remote access to internal applications](../active-directory/app-proxy/application-proxy.md).
+If you're new to the Microsoft Entra application proxy and want to learn more, see [How to provide secure remote access to internal applications](../active-directory/app-proxy/application-proxy.md).
-This article shows you how to create and configure an Azure AD Application Proxy connector to provide secure access to applications in a managed domain.
+This article shows you how to create and configure a Microsoft Entra application proxy connector to provide secure access to applications in a managed domain.
## Before you begin
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
- * An **Azure AD Premium license** is required to use the Azure AD Application Proxy.
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+ * An **Microsoft Entra ID P1 or P2 license** is required to use the Microsoft Entra application proxy.
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
## Create a domain-joined Windows VM
-To route traffic to applications running in your environment, you install the Azure AD Application Proxy connector component. This Azure AD Application Proxy connector must be installed on a Windows Server virtual machine (VM) that's joined to the managed domain. For some applications, you can deploy multiple servers that each have the connector installed. This deployment option gives you greater availability and helps handle heavier authentication loads.
+To route traffic to applications running in your environment, you install the Microsoft Entra application proxy connector component. This Microsoft Entra application proxy connector must be installed on a Windows Server virtual machine (VM) that's joined to the managed domain. For some applications, you can deploy multiple servers that each have the connector installed. This deployment option gives you greater availability and helps handle heavier authentication loads.
-The VM that runs the Azure AD Application Proxy connector must be on the same, or a peered, virtual network as your managed domain. The VMs that then host the applications you publish using the Application Proxy must also be deployed on the same Azure virtual network.
+The VM that runs the Microsoft Entra application proxy connector must be on the same, or a peered, virtual network as your managed domain. The VMs that then host the applications you publish using the Application Proxy must also be deployed on the same Azure virtual network.
-To create a VM for the Azure AD Application Proxy connector, complete the following steps:
+To create a VM for the Microsoft Entra application proxy connector, complete the following steps:
-1. [Create a custom OU](create-ou.md). You can delegate permissions to manage this custom OU to users within the managed domain. The VMs for Azure AD Application Proxy and that run your applications must be a part of the custom OU, not the default *AAD DC Computers* OU.
-1. [Domain-join the virtual machines][create-join-windows-vm], both the one that runs the Azure AD Application Proxy connector, and the ones that run your applications, to the managed domain. Create these computer accounts in the custom OU from the previous step.
+1. [Create a custom OU](create-ou.md). You can delegate permissions to manage this custom OU to users within the managed domain. The VMs for Microsoft Entra application proxy and that run your applications must be a part of the custom OU, not the default *Microsoft Entra DC Computers* OU.
+1. [Domain-join the virtual machines][create-join-windows-vm], both the one that runs the Microsoft Entra application proxy connector, and the ones that run your applications, to the managed domain. Create these computer accounts in the custom OU from the previous step.
-## Download the Azure AD Application Proxy connector
+<a name='download-the-azure-ad-application-proxy-connector'></a>
-Perform the following steps to download the Azure AD Application Proxy connector. The setup file you download is copied to your App Proxy VM in the next section.
+## Download the Microsoft Entra application proxy connector
+
+Perform the following steps to download the Microsoft Entra application proxy connector. The setup file you download is copied to your App Proxy VM in the next section.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../active-directory/roles/permissions-reference.md#global-administrator). 1. Search for and select **Enterprise applications**. 1. Select **Application proxy** from the menu on the left-hand side. To create your first connector and enable App Proxy, select the link to **download a connector**. 1. On the download page, accept the license terms and privacy agreement, then select **Accept terms & Download**.
- ![Download the Azure AD App Proxy connector](./media/app-proxy/download-app-proxy-connector.png)
+ ![Download the Microsoft Entra application proxy connector](./media/app-proxy/download-app-proxy-connector.png)
+
+<a name='install-and-register-the-azure-ad-application-proxy-connector'></a>
-## Install and register the Azure AD Application Proxy connector
+## Install and register the Microsoft Entra application proxy connector
-With a VM ready to be used as the Azure AD Application Proxy connector, now copy and run the setup file downloaded from the Microsoft Entra admin center.
+With a VM ready to be used as the Microsoft Entra application proxy connector, now copy and run the setup file downloaded from the Microsoft Entra admin center.
-1. Copy the Azure AD Application Proxy connector setup file to your VM.
+1. Copy the Microsoft Entra application proxy connector setup file to your VM.
1. Run the setup file, such as *AADApplicationProxyConnectorInstaller.exe*. Accept the software license terms.
-1. During the install, you're prompted to register the connector with the Application Proxy in your Azure AD directory.
- * Provide the credentials for a global administrator in your Azure AD directory. The Azure AD global administrator credentials may be different from your Azure credentials in the portal
+1. During the install, you're prompted to register the connector with the Application Proxy in your Microsoft Entra directory.
+ * Provide the credentials for a global administrator in your Microsoft Entra directory. The Microsoft Entra Global Administrator credentials may be different from your Azure credentials in the portal
> [!NOTE] > The global administrator account used to register the connector must belong to the same directory where you enable the Application Proxy service. >
- > For example, if the Azure AD domain is *contoso.com*, the global administrator should be `admin@contoso.com` or another valid alias on that domain.
+ > For example, if the Microsoft Entra domain is *contoso.com*, the global administrator should be `admin@contoso.com` or another valid alias on that domain.
* If Internet Explorer Enhanced Security Configuration is turned on for the VM where you install the connector, the registration screen might be blocked. To allow access, follow the instructions in the error message, or turn off Internet Explorer Enhanced Security during the install process. * If connector registration fails, see [Troubleshoot Application Proxy](../active-directory/app-proxy/application-proxy-troubleshoot.md).
-1. At the end of the setup, a note is shown for environments with an outbound proxy. To configure the Azure AD Application Proxy connector to work through the outbound proxy, run the provided script, such as `C:\Program Files\Microsoft AAD App Proxy connector\ConfigureOutBoundProxy.ps1`.
+1. At the end of the setup, a note is shown for environments with an outbound proxy. To configure the Microsoft Entra application proxy connector to work through the outbound proxy, run the provided script, such as `C:\Program Files\Microsoft AAD App Proxy connector\ConfigureOutBoundProxy.ps1`.
1. On the Application proxy page in the Microsoft Entra admin center, the new connector is listed with a status of *Active*, as shown in the following example:
- ![The new Azure AD Application Proxy connector shown as active in the Microsoft Entra admin center](./media/app-proxy/connected-app-proxy.png)
+ ![The new Microsoft Entra application proxy connector shown as active in the Microsoft Entra admin center](./media/app-proxy/connected-app-proxy.png)
> [!NOTE]
-> To provide high availability for applications authenticating through the Azure AD Application Proxy, you can install connectors on multiple VMs. Repeat the same steps listed in the previous section to install the connector on other servers joined to the managed domain.
+> To provide high availability for applications authenticating through the Microsoft Entra application proxy, you can install connectors on multiple VMs. Repeat the same steps listed in the previous section to install the connector on other servers joined to the managed domain.
## Enable resource-based Kerberos constrained delegation
-If you want to use single sign-on to your applications using integrated Windows authentication (IWA), grant the Azure AD Application Proxy connectors permission to impersonate users and send and receive tokens on their behalf. To grant these permissions, you configure Kerberos constrained delegation (KCD) for the connector to access resources on the managed domain. As you don't have domain administrator privileges in a managed domain, traditional account-level KCD cannot be configured on a managed domain. Instead, use resource-based KCD.
+If you want to use single sign-on to your applications using integrated Windows authentication (IWA), grant the Microsoft Entra application proxy connectors permission to impersonate users and send and receive tokens on their behalf. To grant these permissions, you configure Kerberos constrained delegation (KCD) for the connector to access resources on the managed domain. As you don't have domain administrator privileges in a managed domain, traditional account-level KCD cannot be configured on a managed domain. Instead, use resource-based KCD.
-For more information, see [Configure Kerberos constrained delegation (KCD) in Azure Active Directory Domain Services](deploy-kcd.md).
+For more information, see [Configure Kerberos constrained delegation (KCD) in Microsoft Entra Domain Services](deploy-kcd.md).
> [!NOTE]
-> You must be signed in to a user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant to run the following PowerShell cmdlets.
+> You must be signed in to a user account that's a member of the *Microsoft Entra DC administrators* group in your Microsoft Entra tenant to run the following PowerShell cmdlets.
>
-> The computer accounts for your App Proxy connector VM and application VMs must be in a custom OU where you have permissions to configure resource-based KCD. You can't configure resource-based KCD for a computer account in the built-in *AAD DC Computers* container.
+> The computer accounts for your App Proxy connector VM and application VMs must be in a custom OU where you have permissions to configure resource-based KCD. You can't configure resource-based KCD for a computer account in the built-in *Microsoft Entra DC Computers* container.
-Use the [Get-ADComputer][Get-ADComputer] to retrieve the settings for the computer on which the Azure AD Application Proxy connector is installed. From your domain-joined management VM and logged in as user account that's a member of the *Azure AD DC administrators* group, run the following cmdlets.
+Use the [Get-ADComputer][Get-ADComputer] to retrieve the settings for the computer on which the Microsoft Entra application proxy connector is installed. From your domain-joined management VM and logged in as user account that's a member of the *Microsoft Entra DC administrators* group, run the following cmdlets.
-The following example gets information about the computer account named *appproxy.aaddscontoso.com*. Provide your own computer name for the Azure AD Application Proxy VM configured in the previous steps.
+The following example gets information about the computer account named *appproxy.aaddscontoso.com*. Provide your own computer name for the Microsoft Entra application proxy VM configured in the previous steps.
```powershell $ImpersonatingAccount = Get-ADComputer -Identity appproxy.aaddscontoso.com ```
-For each application server that runs the apps behind Azure AD Application Proxy use the [Set-ADComputer][Set-ADComputer] PowerShell cmdlet to configure resource-based KCD. In the following example, the Azure AD Application Proxy connector is granted permissions to use the *appserver.aaddscontoso.com* computer:
+For each application server that runs the apps behind Microsoft Entra application proxy use the [Set-ADComputer][Set-ADComputer] PowerShell cmdlet to configure resource-based KCD. In the following example, the Microsoft Entra application proxy connector is granted permissions to use the *appserver.aaddscontoso.com* computer:
```powershell Set-ADComputer appserver.aaddscontoso.com -PrincipalsAllowedToDelegateToAccount $ImpersonatingAccount ```
-If you deploy multiple Azure AD Application Proxy connectors, you must configure resource-based KCD for each connector instance.
+If you deploy multiple Microsoft Entra application proxy connectors, you must configure resource-based KCD for each connector instance.
## Next steps
-With the Azure AD Application Proxy integrated with Azure AD DS, publish applications for users to access. For more information, see [publish applications using Azure AD Application Proxy](../active-directory/app-proxy/application-proxy-add-on-premises-application.md).
+With the Microsoft Entra application proxy integrated with Microsoft Entra DS, publish applications for users to access. For more information, see [publish applications using Microsoft Entra application proxy](../active-directory/app-proxy/application-proxy-add-on-premises-application.md).
<!-- INTERNAL LINKS --> [create-azure-ad-tenant]: ../active-directory/fundamentals/sign-up-organization.md
active-directory-domain-services Deploy Kcd https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/deploy-kcd.md
Title: Kerberos constrained delegation for Azure AD Domain Services | Microsoft Docs
-description: Learn how to enable resource-based Kerberos constrained delegation (KCD) in an Azure Active Directory Domain Services managed domain.
+ Title: Kerberos constrained delegation for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to enable resource-based Kerberos constrained delegation (KCD) in a Microsoft Entra Domain Services managed domain.
Last updated 01/29/2023
-# Configure Kerberos constrained delegation (KCD) in Azure Active Directory Domain Services
+# Configure Kerberos constrained delegation (KCD) in Microsoft Entra Domain Services
As you run applications, there may be a need for those applications to access resources in the context of a different user. Active Directory Domain Services (AD DS) supports a mechanism called *Kerberos delegation* that enables this use-case. Kerberos *constrained* delegation (KCD) then builds on this mechanism to define specific resources that can be accessed in the context of the user.
-Azure Active Directory Domain Services (Azure AD DS) managed domains are more securely locked down than traditional on-premises AD DS environments, so use a more secure *resource-based* KCD.
+Microsoft Entra Domain Services (Microsoft Entra DS) managed domains are more securely locked down than traditional on-premises AD DS environments, so use a more secure *resource-based* KCD.
-This article shows you how to configure resource-based Kerberos constrained delegation in an Azure AD DS managed domain.
+This article shows you how to configure resource-based Kerberos constrained delegation in a Microsoft Entra DS managed domain.
## Prerequisites
To complete this article, you need the following resources:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
-* A Windows Server management VM that is joined to the Azure AD DS managed domain.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
+* A Windows Server management VM that is joined to the Microsoft Entra DS managed domain.
* If needed, complete the tutorial to [create a Windows Server VM and join it to a managed domain][create-join-windows-vm] then [install the AD DS management tools][tutorial-create-management-vm].
-* A user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant.
+* A user account that's a member of the *Microsoft Entra DC administrators* group in your Microsoft Entra tenant.
## Kerberos constrained delegation overview
Complete the following steps to configure this scenario:
1. [Domain-join the virtual machines][create-join-windows-vm], both the one that runs the web app, and the one that runs the web API, to the managed domain. Create these computer accounts in the custom OU from the previous step. > [!NOTE]
- > The computer accounts for the web app and the web API must be in a custom OU where you have permissions to configure resource-based KCD. You can't configure resource-based KCD for a computer account in the built-in *AAD DC Computers* container.
+ > The computer accounts for the web app and the web API must be in a custom OU where you have permissions to configure resource-based KCD. You can't configure resource-based KCD for a computer account in the built-in *Microsoft Entra DC Computers* container.
1. Finally, configure resource-based KCD using the [Set-ADComputer][Set-ADComputer] PowerShell cmdlet.
- From your domain-joined management VM and logged in as user account that's a member of the *Azure AD DC administrators* group, run the following cmdlets. Provide your own computer names as needed:
+ From your domain-joined management VM and logged in as user account that's a member of the *Microsoft Entra DC administrators* group, run the following cmdlets. Provide your own computer names as needed:
```powershell $ImpersonatingAccount = Get-ADComputer -Identity contoso-webapp.aaddscontoso.com
In this scenario, let's assume you have a web app that runs as a service account
1. Create the service account (for example, *appsvc*) used to run the web app within the custom OU. > [!NOTE]
- > Again, the computer account for the web API VM, and the service account for the web app, must be in a custom OU where you have permissions to configure resource-based KCD. You can't configure resource-based KCD for accounts in the built-in *AAD DC Computers* or *AAD DC Users* containers. This also means that you can't use user accounts synchronized from Azure AD to set up resource-based KCD. You must create and use service accounts specifically created in Azure AD DS.
+ > Again, the computer account for the web API VM, and the service account for the web app, must be in a custom OU where you have permissions to configure resource-based KCD. You can't configure resource-based KCD for accounts in the built-in *Microsoft Entra DC Computers* or *Microsoft Entra DC Users* containers. This also means that you can't use user accounts synchronized from Microsoft Entra ID to set up resource-based KCD. You must create and use service accounts specifically created in Microsoft Entra DS.
1. Finally, configure resource-based KCD using the [Set-ADUser][Set-ADUser] PowerShell cmdlet.
- From your domain-joined management VM and logged in as user account that's a member of the *Azure AD DC administrators* group, run the following cmdlets. Provide your own service names as needed:
+ From your domain-joined management VM and logged in as user account that's a member of the *Microsoft Entra DC administrators* group, run the following cmdlets. Provide your own service names as needed:
```powershell $ImpersonatingAccount = Get-ADUser -Identity appsvc
active-directory-domain-services Deploy Sp Profile Sync https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/deploy-sp-profile-sync.md
Title: Enable SharePoint User Profile service with Azure AD DS | Microsoft Docs
-description: Learn how to configure an Azure Active Directory Domain Services managed domain to support profile synchronization for SharePoint Server
+ Title: Enable SharePoint User Profile service with Microsoft Entra DS | Microsoft Docs
+description: Learn how to configure a Microsoft Entra Domain Services managed domain to support profile synchronization for SharePoint Server
Last updated 01/29/2023
-# Configure Azure Active Directory Domain Services to support user profile synchronization for SharePoint Server
+# Configure Microsoft Entra Domain Services to support user profile synchronization for SharePoint Server
-SharePoint Server includes a service to synchronize user profiles. This feature allows user profiles to be stored in a central location and accessible across multiple SharePoint sites and farms. To configure the SharePoint Server user profile service, the appropriate permissions must be granted in an Azure Active Directory Domain Services (Azure AD DS) managed domain. For more information, see [user profile synchronization in SharePoint Server](/SharePoint/administration/user-profile-service-administration).
+SharePoint Server includes a service to synchronize user profiles. This feature allows user profiles to be stored in a central location and accessible across multiple SharePoint sites and farms. To configure the SharePoint Server user profile service, the appropriate permissions must be granted in a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain. For more information, see [user profile synchronization in SharePoint Server](/SharePoint/administration/user-profile-service-administration).
-This article shows you how to configure Azure AD DS to allow the SharePoint Server user profile sync service.
+This article shows you how to configure Microsoft Entra DS to allow the SharePoint Server user profile sync service.
## Before you begin
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
-* A Windows Server management VM that is joined to the Azure AD DS managed domain.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, complete the tutorial to [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
+* A Windows Server management VM that is joined to the Microsoft Entra DS managed domain.
* If needed, complete the tutorial to [create a management VM][tutorial-create-management-vm].
-* A user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant.
+* A user account that's a member of the *Microsoft Entra DC administrators* group in your Microsoft Entra tenant.
* The SharePoint service account name for the user profile synchronization service. For more information about the *Profile Synchronization account*, see [Plan for administrative and service accounts in SharePoint Server][sharepoint-service-account]. To get the *Profile Synchronization account* name from the SharePoint Central Administration website, click **Application Management** > **Manage service applications** > **User Profile service application**. For more information, see [Configure profile synchronization by using SharePoint Active Directory Import in SharePoint Server](/SharePoint/administration/configure-profile-synchronization-by-using-sharepoint-active-directory-import). ## Service accounts overview
-In a managed domain, a security group named *AAD DC Service Accounts* exists as part of the *Users* organizational unit (OU). Members of this security group are delegated the following privileges:
+In a managed domain, a security group named *Microsoft Entra DC Service Accounts* exists as part of the *Users* organizational unit (OU). Members of this security group are delegated the following privileges:
- **Replicate Directory Changes** privilege on the root DSE. - **Replicate Directory Changes** privilege on the *Configuration* naming context (`cn=configuration` container).
-The *AAD DC Service Accounts* security group is also a member of the built-in group *Pre-Windows 2000 Compatible Access*.
+The *Microsoft Entra DC Service Accounts* security group is also a member of the built-in group *Pre-Windows 2000 Compatible Access*.
When added to this security group, the service account for SharePoint Server user profile synchronization service is granted the required privileges to work correctly. ## Enable support for SharePoint Server user profile sync
-The service account for SharePoint Server needs adequate privileges to replicate changes to the directory and let SharePoint Server user profile sync work correctly. To provide these privileges, add the service account used for SharePoint user profile synchronization to the *AAD DC Service Accounts* group.
+The service account for SharePoint Server needs adequate privileges to replicate changes to the directory and let SharePoint Server user profile sync work correctly. To provide these privileges, add the service account used for SharePoint user profile synchronization to the *Microsoft Entra DC Service Accounts* group.
-From your Azure AD DS management VM, complete the following steps:
+From your Microsoft Entra DS management VM, complete the following steps:
> [!NOTE] > To edit group membership in a managed domain, you must be signed in to a user account that's a member of the *AAD DC Administrators* group.
From your Azure AD DS management VM, complete the following steps:
1. From the Start screen, select **Administrative Tools**. A list of available management tools is shown that were installed in the tutorial to [create a management VM][tutorial-create-management-vm]. 1. To manage group membership, select **Active Directory Administrative Center** from the list of administrative tools. 1. In the left pane, choose your managed domain, such as *aaddscontoso.com*. A list of existing OUs and resources is shown.
-1. Select the **Users** OU, then choose the *AAD DC Service Accounts* security group.
+1. Select the **Users** OU, then choose the *Microsoft Entra DC Service Accounts* security group.
1. Select **Members**, then choose **Add...**. 1. Enter the name of the SharePoint service account, then select **OK**. In the following example, the SharePoint service account is named *spadmin*:
- ![Add the SharePoint service account to the AAD DC Service Accounts security group](./media/deploy-sp-profile-sync/add-member-to-aad-dc-service-accounts-group.png)
+ ![Add the SharePoint service account to the Microsoft Entra DC Service Accounts security group](./media/deploy-sp-profile-sync/add-member-to-aad-dc-service-accounts-group.png)
<!-- INTERNAL LINKS -->
From your Azure AD DS management VM, complete the following steps:
[tutorial-create-management-vm]: tutorial-create-management-vm.md <!-- EXTERNAL LINKS -->
-[sharepoint-service-account]: /sharepoint/security-for-sharepoint-server/plan-for-administrative-and-service-accounts
+[sharepoint-service-account]: /sharepoint/security-for-sharepoint-server/plan-for-administrative-and-service-accounts
active-directory-domain-services Feature Availability https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/feature-availability.md
Title: Azure Active Directory Domain Services (Azure AD DS) feature availability in Azure Government
-description: Learn which Azure AD DS features are available in Azure Government.
+ Title: Microsoft Entra Domain Services (Microsoft Entra DS) feature availability in Azure Government
+description: Learn which Microsoft Entra DS features are available in Azure Government.
-# Azure Active Directory Domain Services feature availability
+# Microsoft Entra Domain Services feature availability
<!Jeremy said there are additional features that don't fit nicely in this list that we need to add later>
-This following table lists Azure Active Directory Domain Services (Azure AD DS) feature availability in Azure Government.
+This following table lists Microsoft Entra Domain Services (Microsoft Entra DS) feature availability in Azure Government.
| Feature | Availability |
This following table lists Azure Active Directory Domain Services (Azure AD DS)
| Auditing and Azure Monitor Workbooks templates | &#x2705; | | Domain join Windows VMs | &#x2705; | | Domain join Linux VMs | &#x2705; |
-| Deploy Azure AD Application Proxy | &#x2705; |
+| Deploy Microsoft Entra application proxy | &#x2705; |
| Enable profile sync for SharePoint | &#x2705; | ## Next steps
active-directory-domain-services Fleet Metrics https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/fleet-metrics.md
Title: Check fleet metrics of Azure Active Directory Domain Services | Microsoft Docs
-description: Learn how to check fleet metrics of an Azure Active Directory Domain Services (Azure AD DS) managed domain.
+ Title: Check fleet metrics of Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to check fleet metrics of a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain.
Last updated 01/29/2023
-# Check fleet metrics of Azure Active Directory Domain Services
+# Check fleet metrics of Microsoft Entra Domain Services
-Administrators can use Azure Monitor Metrics to configure a scope for Azure Active Directory Domain Services (Azure AD DS) and gain insights into how the service is performing.
-You can access Azure AD DS metrics from two places:
+Administrators can use Azure Monitor Metrics to configure a scope for Microsoft Entra Domain Services (Microsoft Entra DS) and gain insights into how the service is performing.
+You can access Microsoft Entra DS metrics from two places:
-- In Azure Monitor Metrics, click **New chart** > **Select a scope** and select the Azure AD DS instance:
+- In Azure Monitor Metrics, click **New chart** > **Select a scope** and select the Microsoft Entra DS instance:
- :::image type="content" border="true" source="media/fleet-metrics/select.png" alt-text="Screenshot of how to select Azure AD DS for fleet metrics.":::
+ :::image type="content" border="true" source="media/fleet-metrics/select.png" alt-text="Screenshot of how to select Microsoft Entra DS for fleet metrics.":::
-- In Azure AD DS, under **Monitoring**, click **Metrics**:
+- In Microsoft Entra DS, under **Monitoring**, click **Metrics**:
- :::image type="content" border="true" source="media/fleet-metrics/metrics-scope.png" alt-text="Screenshot of how to select Azure AD DS as scope in Azure Monitor Metrics.":::
+ :::image type="content" border="true" source="media/fleet-metrics/metrics-scope.png" alt-text="Screenshot of how to select Microsoft Entra DS as scope in Azure Monitor Metrics.":::
The following screenshot shows how to select combined metrics for Total Processor Time and LDAP searches: :::image type="content" border="true" source="media/fleet-metrics/combined-metrics.png" alt-text="Screenshot of combined metrics in Azure Monitor Metrics.":::
- You can also view metrics for a fleet of Azure AD DS instances:
+ You can also view metrics for a fleet of Microsoft Entra DS instances:
- :::image type="content" border="true" source="media/fleet-metrics/metrics-instance.png" alt-text="Screenshot of how to select an Azure AD DS instance as the scope for fleet metrics.":::
+ :::image type="content" border="true" source="media/fleet-metrics/metrics-instance.png" alt-text="Screenshot of how to select a Microsoft Entra DS instance as the scope for fleet metrics.":::
The following screenshot shows combined metrics for Total Processor Time, DNS Queries, and LDAP searches by role instance:
- :::image type="content" border="true" source="media/fleet-metrics/combined-metrics-instance.png" alt-text="Screenshot of combined metrics for an Azure AD DS instance.":::
+ :::image type="content" border="true" source="media/fleet-metrics/combined-metrics-instance.png" alt-text="Screenshot of combined metrics for a Microsoft Entra DS instance.":::
## Metrics definitions and descriptions
You can select a metric for more details about the data collection.
:::image type="content" border="true" source="media/fleet-metrics/descriptions.png" alt-text="Screenshot of fleet metric descriptions.":::
-The following table describes the metrics that are available for Azure AD DS.
+The following table describes the metrics that are available for Microsoft Entra DS.
| Metric | Description | |--|-|
The following table describes the metrics that are available for Azure AD DS.
## Azure Monitor alert
-You can configure metric alerts for Azure AD DS to be notified of possible problems. Metric alerts are one type of alert for Azure Monitor. For more information about other types of alerts, see [What are Azure Monitor Alerts?](../azure-monitor/alerts/alerts-overview.md).
+You can configure metric alerts for Microsoft Entra DS to be notified of possible problems. Metric alerts are one type of alert for Azure Monitor. For more information about other types of alerts, see [What are Azure Monitor Alerts?](../azure-monitor/alerts/alerts-overview.md).
To view and manage Azure Monitor alert, a user needs to be assigned [Azure Monitor roles](../azure-monitor/roles-permissions-security.md).
-In Azure Monitor or Azure AD DS Metrics, click **New alert** and configure an Azure AD DS instance as the scope. Then choose the metrics you want to measure from the list of available signals:
+In Azure Monitor or Microsoft Entra DS Metrics, click **New alert** and configure a Microsoft Entra DS instance as the scope. Then choose the metrics you want to measure from the list of available signals:
:::image type="content" border="true" source="media/fleet-metrics/available-alerts.png" alt-text="Screenshot of available alerts.":::
You can upvote to enable multiple resource selection to correlate data between r
## Next steps -- [Check the health of an Azure Active Directory Domain Services managed domain](check-health.md)
+- [Check the health of a Microsoft Entra Domain Services managed domain](check-health.md)
active-directory-domain-services How To Data Retrieval https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/how-to-data-retrieval.md
Title: Instructions for data retrieval from Azure Active Directory Domain Services | Microsoft Docs
-description: Learn how to retrieve data from Azure Active Directory Domain Services (Azure AD DS).
+ Title: Instructions for data retrieval from Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to retrieve data from Microsoft Entra Domain Services (Microsoft Entra DS).
-# Azure AD DS instructions for data retrieval
+# Microsoft Entra DS instructions for data retrieval
-This document describes how to retrieve data from Azure Active Directory Domain Services (Azure AD DS).
+This document describes how to retrieve data from Microsoft Entra Domain Services (Microsoft Entra DS).
[!INCLUDE [active-directory-app-provisioning.md](../../includes/gdpr-intro-sentence.md)]
-## Use Azure Active Directory to create, read, update, and delete user objects
+<a name='use-azure-active-directory-to-create-read-update-and-delete-user-objects'></a>
-You can create a user in the Azure AD portal or by using Graph PowerShell or Graph API. You can also read, update, and delete users. The next sections show how to do these operations in the Azure AD portal.
+## Use Microsoft Entra ID to create, read, update, and delete user objects
+
+You can create a user in the Microsoft Entra portal or by using Graph PowerShell or Graph API. You can also read, update, and delete users. The next sections show how to do these operations in the Microsoft Entra portal.
### Create, read, or update a user
-You can create a new user using the Azure Active Directory portal.
+You can create a new user using the Microsoft Entra portal.
To add a new user, follow these steps: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../active-directory/roles/permissions-reference.md#user-administrator). 1. Browse to **Identity** > **Users**, and then select **New user**.
- ![Add a user through Users - All users in Azure AD](./media/tutorial-create-management-vm/add-user-in-users-all-users.png)
+ ![Add a user through Users - All users in Microsoft Entra ID](./media/tutorial-create-management-vm/add-user-in-users-all-users.png)
1. On the **User** page, enter information for this user:
To add a new user, follow these steps:
- **Groups**. Optionally, you can add the user to one or more existing groups.
- - **Directory role**: If you require Azure AD administrative permissions for the user, you can add them to an Azure AD role.
+ - **Directory role**: If you require Microsoft Entra administrative permissions for the user, you can add them to a Microsoft Entra role.
- **Job info**: You can add more information about the user here.
To add a new user, follow these steps:
1. Select **Create**.
-The user is created and added to your Azure AD organization.
+The user is created and added to your Microsoft Entra organization.
To read or update a user, search for and select the user such as, _Mary Parker_. Change any property and click **Save**.
To read or update a user, search for and select the user such as, _Mary Parker_.
To delete a user, follow these steps:
-1. Search for and select the user you want to delete from your Azure AD tenant. For example, _Mary Parker_.
+1. Search for and select the user you want to delete from your Microsoft Entra tenant. For example, _Mary Parker_.
1. Select **Delete user**.
The user is deleted and no longer appears on the **Users - All users** page. The
When a user is deleted, any licenses consumed by the user are made available for other users.
-## Use RSAT tools to connect to an Azure AD DS managed domain and view users
+<a name='use-rsat-tools-to-connect-to-an-azure-ad-ds-managed-domain-and-view-users'></a>
+
+## Use RSAT tools to connect to a Microsoft Entra DS managed domain and view users
Sign in to an administrative workstation with a user account that's a member of the *AAD DC Administrators* group. The following steps require installation of [Remote Server Administration Tools (RSAT)](tutorial-create-management-vm.md#install-active-directory-administrative-tools).
Sign in to an administrative workstation with a user account that's a member of
![List the available containers part of the managed domain](./media/tutorial-create-management-vm/active-directory-administrative-center.png)
-1. To see the users and groups that belong to the managed domain, select the **AADDC Users** container. The user accounts and groups from your Azure AD tenant are listed in this container.
+1. To see the users and groups that belong to the managed domain, select the **AADDC Users** container. The user accounts and groups from your Microsoft Entra tenant are listed in this container.
In the following example output, a user account named *Contoso Admin* and a group for *AAD DC Administrators* are shown in this container.
- ![View the list of Azure AD DS domain users in the Active Directory Administrative Center](./media/tutorial-create-management-vm/list-azure-ad-users.png)
+ ![View the list of Microsoft Entra DS domain users in the Active Directory Administrative Center](./media/tutorial-create-management-vm/list-azure-ad-users.png)
1. To see the computers that are joined to the managed domain, select the **AADDC Computers** container. An entry for the current virtual machine, such as *myVM*, is listed. Computer accounts for all devices that are joined to the managed domain are stored in this *AADDC Computers* container. You can also use the *Active Directory Module for Windows PowerShell*, installed as part of the administrative tools, to manage common actions in your managed domain. ## Next steps
-* [Azure AD DS Overview](overview.md)
+* [Microsoft Entra DS Overview](overview.md)
active-directory-domain-services Join Centos Linux Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/join-centos-linux-vm.md
Title: Join a CentOS VM to Azure AD Domain Services | Microsoft Docs
-description: Learn how to configure and join a CentOS Linux virtual machine to an Azure Active Directory Domain Services managed domain.
+ Title: Join a CentOS VM to Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to configure and join a CentOS Linux virtual machine to a Microsoft Entra Domain Services managed domain.
Last updated 06/17/2021
-# Join a CentOS Linux virtual machine to an Azure Active Directory Domain Services managed domain
+# Join a CentOS Linux virtual machine to a Microsoft Entra Domain Services managed domain
-To let users sign in to virtual machines (VMs) in Azure using a single set of credentials, you can join VMs to an Azure Active Directory Domain Services (Azure AD DS) managed domain. When you join a VM to an Azure AD DS managed domain, user accounts and credentials from the domain can be used to sign in and manage servers. Group memberships from the managed domain are also applied to let you control access to files or services on the VM.
+To let users sign in to virtual machines (VMs) in Azure using a single set of credentials, you can join VMs to a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain. When you join a VM to a Microsoft Entra DS managed domain, user accounts and credentials from the domain can be used to sign in and manage servers. Group memberships from the managed domain are also applied to let you control access to files or services on the VM.
This article shows you how to join a CentOS Linux VM to a managed domain.
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, the first tutorial [creates and configures an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, the first tutorial [creates and configures a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
* A user account that's part of the managed domain. * Unique Linux VM names that are a maximum of 15 characters to avoid truncated names that might cause conflicts in Active Directory.
If you need to create a CentOS Linux VM, or want to create a test VM for use wit
When you create the VM, pay attention to the virtual network settings to make sure that the VM can communicate with the managed domain:
-* Deploy the VM into the same, or a peered, virtual network in which you have enabled Azure AD Domain Services.
+* Deploy the VM into the same, or a peered, virtual network in which you have enabled Microsoft Entra Domain Services.
* Deploy the VM into a different subnet than your managed domain. Once the VM is deployed, follow the steps to connect to the VM using SSH.
Now that the required packages are installed on the VM, join the VM to the manag
* Check that the VM is deployed to the same, or a peered, virtual network in which the managed domain is available. * Confirm that the DNS server settings for the virtual network have been updated to point to the domain controllers of the managed domain.
-1. Now initialize Kerberos using the `kinit` command. Specify a user that's a part of the managed domain. If needed, [add a user account to a group in Azure AD](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
+1. Now initialize Kerberos using the `kinit` command. Specify a user that's a part of the managed domain. If needed, [add a user account to a group in Microsoft Entra ID](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
Again, the managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `contosoadmin@aaddscontoso.com` is used to initialize Kerberos. Enter your own user account that's a part of the managed domain:
active-directory-domain-services Join Coreos Linux Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/join-coreos-linux-vm.md
Title: Join a CoreOS VM to Azure AD Domain Services | Microsoft Docs
-description: Learn how to configure and join a CoreOS virtual machine to an Azure AD Domain Services managed domain.
+ Title: Join a CoreOS VM to Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to configure and join a CoreOS virtual machine to a Microsoft Entra Domain Services managed domain.
Last updated 07/13/2020
-# Join a CoreOS virtual machine to an Azure Active Directory Domain Services managed domain
+# Join a CoreOS virtual machine to a Microsoft Entra Domain Services managed domain
-To let users sign in to virtual machines (VMs) in Azure using a single set of credentials, you can join VMs to an Azure Active Directory Domain Services (Azure AD DS) managed domain. When you join a VM to an Azure AD DS managed domain, user accounts and credentials from the domain can be used to sign in and manage servers. Group memberships from the managed domain are also applied to let you control access to files or services on the VM.
+To let users sign in to virtual machines (VMs) in Azure using a single set of credentials, you can join VMs to a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain. When you join a VM to a Microsoft Entra DS managed domain, user accounts and credentials from the domain can be used to sign in and manage servers. Group memberships from the managed domain are also applied to let you control access to files or services on the VM.
This article shows you how to join a CoreOS VM to a managed domain.
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, the first tutorial [creates and configures an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, the first tutorial [creates and configures a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
* A user account that's a part of the managed domain. * Unique Linux VM names that are a maximum of 15 characters to avoid truncated names that might cause conflicts in Active Directory.
If you need to create a CoreOS Linux VM, or want to create a test VM for use wit
When you create the VM, pay attention to the virtual network settings to make sure that the VM can communicate with the managed domain:
-* Deploy the VM into the same, or a peered, virtual network in which you have enabled Azure AD Domain Services.
-* Deploy the VM into a different subnet than your Azure AD Domain Services managed domain.
+* Deploy the VM into the same, or a peered, virtual network in which you have enabled Microsoft Entra Domain Services.
+* Deploy the VM into a different subnet than your Microsoft Entra Domain Services managed domain.
Once the VM is deployed, follow the steps to connect to the VM using SSH.
With the SSSD configuration file updated, now join the virtual machine to the ma
* Check that the VM is deployed to the same, or a peered, virtual network in which the managed domain is available. * Confirm that the DNS server settings for the virtual network have been updated to point to the domain controllers of the managed domain.
-1. Now join the VM to the managed domain using the `adcli join` command. Specify a user that's a part of the managed domain. If needed, [add a user account to a group in Azure AD](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
+1. Now join the VM to the managed domain using the `adcli join` command. Specify a user that's a part of the managed domain. If needed, [add a user account to a group in Microsoft Entra ID](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
Again, the managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `contosoadmin@aaddscontoso.com` is used to initialize Kerberos. Enter your own user account that's a part of the managed domain.
active-directory-domain-services Join Rhel Linux Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/join-rhel-linux-vm.md
Title: Join a RHEL VM to Azure AD Domain Services | Microsoft Docs
-description: Learn how to configure and join a Red Hat Enterprise Linux virtual machine to an Azure AD Domain Services managed domain.
+ Title: Join a RHEL VM to Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to configure and join a Red Hat Enterprise Linux virtual machine to a Microsoft Entra Domain Services managed domain.
Last updated 07/13/2020
-# Join a Red Hat Enterprise Linux virtual machine to an Azure Active Directory Domain Services managed domain
+# Join a Red Hat Enterprise Linux virtual machine to a Microsoft Entra Domain Services managed domain
-To let users sign in to virtual machines (VMs) in Azure using a single set of credentials, you can join VMs to an Azure Active Directory Domain Services (Azure AD DS) managed domain. When you join a VM to an Azure AD DS managed domain, user accounts and credentials from the domain can be used to sign in and manage servers. Group memberships from the managed domain are also applied to let you control access to files or services on the VM.
+To let users sign in to virtual machines (VMs) in Azure using a single set of credentials, you can join VMs to a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain. When you join a VM to a Microsoft Entra DS managed domain, user accounts and credentials from the domain can be used to sign in and manage servers. Group memberships from the managed domain are also applied to let you control access to files or services on the VM.
This article shows you how to join a Red Hat Enterprise Linux (RHEL) VM to a managed domain.
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, the first tutorial [creates and configures an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, the first tutorial [creates and configures a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
* A user account that's a part of the managed domain. * Unique Linux VM names that are a maximum of 15 characters to avoid truncated names that might cause conflicts in Active Directory.
If you need to create a RHEL Linux VM, or want to create a test VM for use with
When you create the VM, pay attention to the virtual network settings to make sure that the VM can communicate with the managed domain:
-* Deploy the VM into the same, or a peered, virtual network in which you have enabled Azure AD Domain Services.
-* Deploy the VM into a different subnet than your Azure AD Domain Services managed domain.
+* Deploy the VM into the same, or a peered, virtual network in which you have enabled Microsoft Entra Domain Services.
+* Deploy the VM into a different subnet than your Microsoft Entra Domain Services managed domain.
Once the VM is deployed, follow the steps to connect to the VM using SSH.
Now that the required packages are installed on the VM, join the VM to the manag
* Check that the VM is deployed to the same, or a peered, virtual network in which the managed domain is available. * Confirm that the DNS server settings for the virtual network have been updated to point to the domain controllers of the managed domain.
-1. Now initialize Kerberos using the `kinit` command. Specify a user that's a part of the managed domain. If needed, [add a user account to a group in Azure AD](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
+1. Now initialize Kerberos using the `kinit` command. Specify a user that's a part of the managed domain. If needed, [add a user account to a group in Microsoft Entra ID](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
Again, the managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `contosoadmin@aaddscontoso.com` is used to initialize Kerberos. Enter your own user account that's a part of the managed domain:
active-directory-domain-services Join Suse Linux Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/join-suse-linux-vm.md
Title: Join a SLE VM to Azure AD Domain Services | Microsoft Docs
-description: Learn how to configure and join a SUSE Linux Enterprise virtual machine to an Azure AD Domain Services managed domain.
+ Title: Join a SLE VM to Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to configure and join a SUSE Linux Enterprise virtual machine to a Microsoft Entra Domain Services managed domain.
Last updated 01/29/2023
-# Join a SUSE Linux Enterprise virtual machine to an Azure Active Directory Domain Services managed domain
+# Join a SUSE Linux Enterprise virtual machine to a Microsoft Entra Domain Services managed domain
-To let users sign in to virtual machines (VMs) in Azure using a single set of credentials, you can join VMs to an Azure Active Directory Domain Services (Azure AD DS) managed domain. When you join a VM to an Azure AD DS managed domain, user accounts and credentials from the domain can be used to sign in and manage servers. Group memberships from the managed domain are also applied to let you control access to files or services on the VM.
+To let users sign in to virtual machines (VMs) in Azure using a single set of credentials, you can join VMs to a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain. When you join a VM to a Microsoft Entra DS managed domain, user accounts and credentials from the domain can be used to sign in and manage servers. Group memberships from the managed domain are also applied to let you control access to files or services on the VM.
This article shows you how to join a SUSE Linux Enterprise (SLE) VM to a managed domain.
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, the first tutorial [creates and configures an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, the first tutorial [creates and configures a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
* A user account that's a part of the managed domain. * Unique Linux VM names that are a maximum of 15 characters to avoid truncated names that might cause conflicts in Active Directory.
If you need to create a SLE Linux VM, or want to create a test VM for use with t
When you create the VM, pay attention to the virtual network settings to make sure that the VM can communicate with the managed domain:
-* Deploy the VM into the same, or a peered, virtual network in which you have enabled Azure AD Domain Services.
-* Deploy the VM into a different subnet than your Azure AD Domain Services managed domain.
+* Deploy the VM into the same, or a peered, virtual network in which you have enabled Microsoft Entra Domain Services.
+* Deploy the VM into a different subnet than your Microsoft Entra Domain Services managed domain.
Once the VM is deployed, follow the steps to connect to the VM using SSH.
To join the VM to the managed domain, complete the following steps:
![Example screenshot of the Active Directory enrollment window in YaST](./media/join-suse-linux-vm/enroll-window.png)
-1. In the dialog, specify the *Username* and *Password* of a user that's a part of the managed domain. If needed, [add a user account to a group in Azure AD](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
+1. In the dialog, specify the *Username* and *Password* of a user that's a part of the managed domain. If needed, [add a user account to a group in Microsoft Entra ID](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
To make sure that the current domain is enabled for Samba, activate *Overwrite Samba configuration to work with this AD*.
To join the managed domain using **winbind** and the *`samba net` command*:
group: compat winbind ```
-3. Check that the date and time in Azure AD and Linux are in sync. You can do this by adding the Azure AD server to the NTP service:
+3. Check that the date and time in Microsoft Entra ID and Linux are in sync. You can do this by adding the Microsoft Entra server to the NTP service:
1. Add the following line to `/etc/ntp.conf`:
active-directory-domain-services Join Ubuntu Linux Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/join-ubuntu-linux-vm.md
Title: Join an Ubuntu VM to Azure AD Domain Services | Microsoft Docs
-description: Learn how to configure and join an Ubuntu Linux virtual machine to an Azure AD Domain Services managed domain.
+ Title: Join an Ubuntu VM to Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to configure and join an Ubuntu Linux virtual machine to a Microsoft Entra Domain Services managed domain.
Last updated 01/29/2023
-# Join an Ubuntu Linux virtual machine to an Azure Active Directory Domain Services managed domain
+# Join an Ubuntu Linux virtual machine to a Microsoft Entra Domain Services managed domain
-To let users sign in to virtual machines (VMs) in Azure using a single set of credentials, you can join VMs to an Azure Active Directory Domain Services (Azure AD DS) managed domain. When you join a VM to an Azure AD DS managed domain, user accounts and credentials from the domain can be used to sign in and manage servers. Group memberships from the managed domain are also applied to let you control access to files or services on the VM.
+To let users sign in to virtual machines (VMs) in Azure using a single set of credentials, you can join VMs to a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain. When you join a VM to a Microsoft Entra DS managed domain, user accounts and credentials from the domain can be used to sign in and manage servers. Group memberships from the managed domain are also applied to let you control access to files or services on the VM.
This article shows you how to join an Ubuntu Linux VM to a managed domain.
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, the first tutorial [creates and configures an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
-* A user account that's a part of the managed domain. Make sure the SAMAccountName attribute for the user is not autogenerated. If multiple user accounts in the Azure AD tenant have the same mailNickname attribute, the SAMAccountName attribute for each user is autogenerated. For more information, see [How objects and credentials are synchronized in an Azure Active Directory Domain Services managed domain](synchronization.md).
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, the first tutorial [creates and configures a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
+* A user account that's a part of the managed domain. Make sure the SAMAccountName attribute for the user is not autogenerated. If multiple user accounts in the Microsoft Entra tenant have the same mailNickname attribute, the SAMAccountName attribute for each user is autogenerated. For more information, see [How objects and credentials are synchronized in a Microsoft Entra Domain Services managed domain](synchronization.md).
* Unique Linux VM names that are a maximum of 15 characters to avoid truncated names that might cause conflicts in Active Directory. ## Create and connect to an Ubuntu Linux VM
If you need to create an Ubuntu Linux VM, or want to create a test VM for use wi
When you create the VM, pay attention to the virtual network settings to make sure that the VM can communicate with the managed domain:
-* Deploy the VM into the same, or a peered, virtual network in which you have enabled Azure AD Domain Services.
-* Deploy the VM into a different subnet than your Azure AD Domain Services managed domain.
+* Deploy the VM into the same, or a peered, virtual network in which you have enabled Microsoft Entra Domain Services.
+* Deploy the VM into a different subnet than your Microsoft Entra Domain Services managed domain.
Once the VM is deployed, follow the steps to connect to the VM using SSH.
Now that the required packages are installed on the VM and NTP is configured, jo
* Check that the VM is deployed to the same, or a peered, virtual network in which the managed domain is available. * Confirm that the DNS server settings for the virtual network have been updated to point to the domain controllers of the managed domain.
-1. Now initialize Kerberos using the `kinit` command. Specify a user that's a part of the managed domain. If needed, [add a user account to a group in Azure AD](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
+1. Now initialize Kerberos using the `kinit` command. Specify a user that's a part of the managed domain. If needed, [add a user account to a group in Microsoft Entra ID](../active-directory/fundamentals/active-directory-groups-members-azure-portal.md).
Again, the managed domain name must be entered in ALL UPPERCASE. In the following example, the account named `contosoadmin@aaddscontoso.com` is used to initialize Kerberos. Enter your own user account that's a part of the managed domain:
rdns=false
## Update the SSSD configuration
-One of the packages installed in a previous step was for System Security Services Daemon (SSSD). When a user tries to sign in to a VM using domain credentials, SSSD relays the request to an authentication provider. In this scenario, SSSD uses Azure AD DS to authenticate the request.
+One of the packages installed in a previous step was for System Security Services Daemon (SSSD). When a user tries to sign in to a VM using domain credentials, SSSD relays the request to an authentication provider. In this scenario, SSSD uses Microsoft Entra DS to authenticate the request.
1. Open the *sssd.conf* file with an editor:
active-directory-domain-services Join Windows Vm Template https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/join-windows-vm-template.md
Title: Use a template to join a Windows VM to Azure AD DS | Microsoft Docs
-description: Learn how to use Azure Resource Manager templates to join a new or existing Windows Server VM to an Azure Active Directory Domain Services managed domain.
+ Title: Use a template to join a Windows VM to Microsoft Entra DS | Microsoft Docs
+description: Learn how to use Azure Resource Manager templates to join a new or existing Windows Server VM to a Microsoft Entra Domain Services managed domain.
Last updated 08/01/2023
-# Join a Windows Server virtual machine to an Azure Active Directory Domain Services managed domain using a Resource Manager template
+# Join a Windows Server virtual machine to a Microsoft Entra Domain Services managed domain using a Resource Manager template
-To automate the deployment and configuration of Azure virtual machines (VMs), you can use a Resource Manager template. These templates let you create consistent deployments each time. Extensions can also be included in templates to automatically configure a VM as part of the deployment. One useful extension joins VMs to a domain, which can be used with Azure Active Directory Domain Services (Azure AD DS) managed domains.
+To automate the deployment and configuration of Azure virtual machines (VMs), you can use a Resource Manager template. These templates let you create consistent deployments each time. Extensions can also be included in templates to automatically configure a VM as part of the deployment. One useful extension joins VMs to a domain, which can be used with Microsoft Entra Domain Services (Microsoft Entra DS) managed domains.
-This article shows you how to create and join a Windows Server VM to an Azure AD DS managed domain using Resource Manager templates. You also learn how to join an existing Windows Server VM to an Azure AD DS domain.
+This article shows you how to create and join a Windows Server VM to a Microsoft Entra DS managed domain using Resource Manager templates. You also learn how to join an existing Windows Server VM to a Microsoft Entra DS domain.
## Prerequisites
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, the first tutorial [creates and configures an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
-* A user account that's a part of the *AAD DC administrators* group.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, the first tutorial [creates and configures a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
+* A user account that's a part of the *AAD DC Administrators* group.
## Azure Resource Manager template overview
To create a Windows Server VM then join it to a managed domain, complete the fol
| Setting | Value | ||-|
- | Subscription | Pick the same Azure subscription in which you have enabled Azure AD Domain Services. |
+ | Subscription | Pick the same Azure subscription in which you have enabled Microsoft Entra Domain Services. |
| Resource group | Choose the resource group for your VM. | | Location | Select the location of for your VM. | | Existing VNET Name | The name of the existing virtual network to connect the VM to, such as *myVnet*. |
To create a Windows Server VM then join it to a managed domain, complete the fol
| Domain To Join | The managed domain DNS name, such as *aaddscontoso.com*. | | Domain Username | The user account in the managed domain that should be used to join the VM to the managed domain, such as `contosoadmin@aaddscontoso.com`. This account must be a part of the managed domain. | | Domain Password | The password for the user account specified in the previous setting. |
- | Optional OU Path | The custom OU in which to add the VM. If you don't specify a value for this parameter, the VM is added to the default *AAD DC Computers* OU. |
+ | Optional OU Path | The custom OU in which to add the VM. If you don't specify a value for this parameter, the VM is added to the default *Microsoft Entra DC Computers* OU. |
| VM Admin Username | Specify a local administrator account to create on the VM. | | VM Admin Password | Specify a local administrator password for the VM. Create a strong local administrator password to protect against password brute-force attacks. |
To join an existing Windows Server VM to a managed domain, complete the followin
| Setting | Value | ||-|
- | Subscription | Pick the same Azure subscription in which you have enabled Azure AD Domain Services. |
+ | Subscription | Pick the same Azure subscription in which you have enabled Microsoft Entra Domain Services. |
| Resource group | Choose the resource group with your existing VM. | | Location | Select the location of your existing VM. | | VM list | Enter the comma-separated list of the existing VM(s) to join to the managed domain, such as *myVM1,myVM2*. | | Domain Join User Name | The user account in the managed domain that should be used to join the VM to the managed domain, such as `contosoadmin@aaddscontoso.com`. This account must be a part of the managed domain. | | Domain Join User Password | The password for the user account specified in the previous setting. |
- | Optional OU Path | The custom OU in which to add the VM. If you don't specify a value for this parameter, the VM is added to the default *AAD DC Computers* OU. |
+ | Optional OU Path | The custom OU in which to add the VM. If you don't specify a value for this parameter, the VM is added to the default *Microsoft Entra DC Computers* OU. |
1. Review the terms and conditions, then check the box for **I agree to the terms and conditions stated above**. When ready, select **Purchase** to join the VM to the managed domain.
active-directory-domain-services Join Windows Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/join-windows-vm.md
Title: Join a Windows Server VM to an Azure AD Domain Services managed domain | Microsoft Docs
-description: In this tutorial, learn how to join a Windows Server virtual machine to an Azure Active Directory Domain Services managed domain.
+ Title: Join a Windows Server VM to a Microsoft Entra Domain Services managed domain | Microsoft Docs
+description: In this tutorial, learn how to join a Windows Server virtual machine to a Microsoft Entra Domain Services managed domain.
Last updated 09/15/2023
-#Customer intent: As an server administrator, I want to learn how to join a Windows Server VM to an Azure Active Directory Domain Services managed domain to provide centralized identity and policy.
+#Customer intent: As an server administrator, I want to learn how to join a Windows Server VM to a Microsoft Entra Domain Services managed domain to provide centralized identity and policy.
-# Tutorial: Join a Windows Server virtual machine to an Azure Active Directory Domain Services managed domain
+# Tutorial: Join a Windows Server virtual machine to a Microsoft Entra Domain Services managed domain
-Azure Active Directory Domain Services (Azure AD DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. With an Azure AD DS managed domain, you can provide domain join features and management to virtual machines (VMs) in Azure. This tutorial shows you how to create a Windows Server VM then join it to a managed domain.
+Microsoft Entra Domain Services (Microsoft Entra DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. With a Microsoft Entra DS managed domain, you can provide domain join features and management to virtual machines (VMs) in Azure. This tutorial shows you how to create a Windows Server VM then join it to a managed domain.
In this tutorial, you learn how to:
To complete this tutorial, you need the following resources:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
* A user account that's a part of the managed domain.
- * Make sure that Azure AD Connect password hash synchronization or self-service password reset has been performed so the account is able to sign in to managed domain.
-* An Azure Bastion host deployed in your Azure AD DS virtual network.
+ * Make sure that Microsoft Entra Connect password hash synchronization or self-service password reset has been performed so the account is able to sign in to managed domain.
+* An Azure Bastion host deployed in your Microsoft Entra DS virtual network.
* If needed, [create an Azure Bastion host][azure-bastion]. If you already have a VM that you want to domain-join, skip to the section to [join the VM to the managed domain](#join-the-vm-to-the-managed-domain).
With the VM created and a web-based RDP connection established using Azure Basti
![Specify the managed domain to join](./media/join-windows-vm/join-domain.png)
-1. Enter domain credentials to join the domain. Provide credentials for a user that's a part of the managed domain. The account must be part of the managed domain or Azure AD tenant - accounts from external directories associated with your Azure AD tenant can't correctly authenticate during the domain-join process.
+1. Enter domain credentials to join the domain. Provide credentials for a user that's a part of the managed domain. The account must be part of the managed domain or Microsoft Entra tenant - accounts from external directories associated with your Microsoft Entra tenant can't correctly authenticate during the domain-join process.
Account credentials can be specified in one of the following ways:
- * **UPN format** (recommended) - Enter the user principal name (UPN) suffix for the user account, as configured in Azure AD. For example, the UPN suffix of the user *contosoadmin* would be `contosoadmin@aaddscontoso.onmicrosoft.com`. There are a couple of common use-cases where the UPN format can be used reliably to sign in to the domain rather than the *SAMAccountName* format:
+ * **UPN format** (recommended) - Enter the user principal name (UPN) suffix for the user account, as configured in Microsoft Entra ID. For example, the UPN suffix of the user *contosoadmin* would be `contosoadmin@aaddscontoso.onmicrosoft.com`. There are a couple of common use-cases where the UPN format can be used reliably to sign in to the domain rather than the *SAMAccountName* format:
* If a user's UPN prefix is long, such as *deehasareallylongname*, the *SAMAccountName* may be autogenerated.
- * If multiple users have the same UPN prefix in your Azure AD tenant, such as *dee*, their *SAMAccountName* format might be autogenerated.
+ * If multiple users have the same UPN prefix in your Microsoft Entra tenant, such as *dee*, their *SAMAccountName* format might be autogenerated.
* **SAMAccountName format** - Enter the account name in the *SAMAccountName* format. For example, the *SAMAccountName* of user *contosoadmin* would be `AADDSCONTOSO\contosoadmin`. 1. It takes a few seconds to join to the managed domain. When complete, the following message welcomes you to the domain:
In the next tutorial, you use this Windows Server VM to install the management t
To remove the VM from the managed domain, follow through the steps again to [join the VM to a domain](#join-the-vm-to-the-managed-domain). Instead of joining the managed domain, choose to join a workgroup, such as the default *WORKGROUP*. After the VM has rebooted, the computer object is removed from the managed domain.
-If you [delete the VM](#delete-the-vm) without unjoining from the domain, an orphaned computer object is left in Azure AD DS.
+If you [delete the VM](#delete-the-vm) without unjoining from the domain, an orphaned computer object is left in Microsoft Entra DS.
### Delete the VM
If you don't receive a prompt that asks for credentials to join the domain, ther
After trying each of these troubleshooting steps, try to join the Windows Server VM to the managed domain again.
-* Verify the VM is connected to the same virtual network that Azure AD DS is enabled in, or has a peered network connection.
+* Verify the VM is connected to the same virtual network that Microsoft Entra DS is enabled in, or has a peered network connection.
* Try to ping the DNS domain name of the managed domain, such as `ping aaddscontoso.com`. * If the ping request fails, try to ping the IP addresses for the managed domain, such as `ping 10.0.0.4`. The IP address for your environment is displayed on the *Properties* page when you select the managed domain from your list of Azure resources. * If you can ping the IP address but not the domain, DNS may be incorrectly configured. Confirm that the IP addresses of the managed domain are configured as DNS servers for the virtual network.
If you receive a prompt that asks for credentials to join the domain, but then a
After trying each of these troubleshooting steps, try to join the Windows Server VM to the managed domain again. * Make sure that the user account you specify belongs to the managed domain.
-* Confirm that the account is part of the managed domain or Azure AD tenant. Accounts from external directories associated with your Azure AD tenant can't correctly authenticate during the domain-join process.
+* Confirm that the account is part of the managed domain or Microsoft Entra tenant. Accounts from external directories associated with your Microsoft Entra tenant can't correctly authenticate during the domain-join process.
* Try using the UPN format to specify credentials, such as `contosoadmin@aaddscontoso.onmicrosoft.com`. If there are many users with the same UPN prefix in your tenant or if your UPN prefix is overly long, the *SAMAccountName* for your account may be autogenerated. In these cases, the *SAMAccountName* format for your account may be different from what you expect or use in your on-premises domain. * Check that you have [enabled password synchronization][password-sync] to your managed domain. Without this configuration step, the required password hashes won't be present in the managed domain to correctly authenticate your sign-in attempt.
-* Wait for password synchronization to be completed. When a user account's password is changed, an automatic background synchronization from Azure AD updates the password in Azure AD DS. It takes some time for the password to be available for domain-join use.
+* Wait for password synchronization to be completed. When a user account's password is changed, an automatic background synchronization from Microsoft Entra ID updates the password in Microsoft Entra DS. It takes some time for the password to be available for domain-join use.
## Next steps
active-directory-domain-services Manage Dns https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/manage-dns.md
Title: Manage DNS for Azure AD Domain Services | Microsoft Docs
-description: Learn how to install the DNS Server Tools to manage DNS and create conditional forwarders for an Azure Active Directory Domain Services managed domain.
+ Title: Manage DNS for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to install the DNS Server Tools to manage DNS and create conditional forwarders for a Microsoft Entra Domain Services managed domain.
Last updated 09/15/2023
-# Administer DNS and create conditional forwarders in an Azure Active Directory Domain Services managed domain
+# Administer DNS and create conditional forwarders in a Microsoft Entra Domain Services managed domain
-Azure AD DS includes a Domain Name System (DNS) server that provides name resolution for the managed domain. This DNS server includes built-in DNS records and updates for the key components that allow the service to run.
+Microsoft Entra DS includes a Domain Name System (DNS) server that provides name resolution for the managed domain. This DNS server includes built-in DNS records and updates for the key components that allow the service to run.
-As you run your own applications and services, you may need to create DNS records for machines that aren't joined to the domain, configure virtual IP addresses for load balancers, or set up external DNS forwarders. Users who belong to the *AAD DC Administrators* group are granted DNS administration privileges on the Azure AD DS managed domain and can create and edit custom DNS records.
+As you run your own applications and services, you may need to create DNS records for machines that aren't joined to the domain, configure virtual IP addresses for load balancers, or set up external DNS forwarders. Users who belong to the *AAD DC Administrators* group are granted DNS administration privileges on the Microsoft Entra DS managed domain and can create and edit custom DNS records.
In a hybrid environment, DNS zones and records configured in other DNS namespaces, such as an on-premises AD DS environment, aren't synchronized to the managed domain. To resolve named resources in other DNS namespaces, create and use conditional forwarders that point to existing DNS servers in your environment.
-This article shows you how to install the DNS Server tools then use the DNS console to manage records and create conditional forwarders in Azure AD DS.
+This article shows you how to install the DNS Server tools then use the DNS console to manage records and create conditional forwarders in Microsoft Entra DS.
>[!NOTE]
->Creating or changing root hints or server-level DNS forwarders is not supported and will cause issues for the Azure AD DS managed domain.
+>Creating or changing root hints or server-level DNS forwarders is not supported and will cause issues for the Microsoft Entra DS managed domain.
## Before you begin
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
-* Connectivity from your Azure AD DS virtual network to where your other DNS namespaces are hosted.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, complete the tutorial to [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
+* Connectivity from your Microsoft Entra DS virtual network to where your other DNS namespaces are hosted.
* This connectivity can be provided with an [Azure ExpressRoute][expressroute] or [Azure VPN Gateway][vpn-gateway] connection. * A Windows Server management VM that is joined to the managed domain. * If needed, complete the tutorial to [create a Windows Server VM and join it to a managed domain][create-join-windows-vm].
-* A user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant.
+* A user account that's a member of the *Microsoft Entra DC administrators* group in your Microsoft Entra tenant.
## Install DNS Server tools
With the DNS Server tools installed, you can administer DNS records on the manag
![DNS Console - administer domain](./media/manage-dns/dns-manager.png) > [!WARNING]
-> When you manage records using the DNS Server tools, make sure that you don't delete or modify the built-in DNS records that are used by Azure AD DS. Built-in DNS records include domain DNS records, name server records, and other records used for DC location. If you modify these records, domain services are disrupted on the virtual network.
+> When you manage records using the DNS Server tools, make sure that you don't delete or modify the built-in DNS records that are used by Microsoft Entra DS. Built-in DNS records include domain DNS records, name server records, and other records used for DC location. If you modify these records, domain services are disrupted on the virtual network.
## Create conditional forwarders
-An Azure AD DS DNS zone should only contain the zone and records for the managed domain itself. Don't create additional zones in the managed domain to resolve named resources in other DNS namespaces. Instead, use conditional forwarders in the managed domain to tell the DNS server where to go in order to resolve addresses for those resources.
+A Microsoft Entra DS DNS zone should only contain the zone and records for the managed domain itself. Don't create additional zones in the managed domain to resolve named resources in other DNS namespaces. Instead, use conditional forwarders in the managed domain to tell the DNS server where to go in order to resolve addresses for those resources.
A conditional forwarder is a configuration option in a DNS server that lets you define a DNS domain, such as *contoso.com*, to forward queries to. Instead of the local DNS server trying to resolve queries for records in that domain, DNS queries are forwarded to the configured DNS for that domain. This configuration makes sure that the correct DNS records are returned, as you don't create a local a DNS zone with duplicate records in the managed domain to reflect those resources.
For more information about managing DNS, see the [DNS tools article on Technet](
[connect-windows-server-vm]: join-windows-vm.md#connect-to-the-windows-server-vm <!-- EXTERNAL LINKS -->
-[install-rsat]: /windows-server/remote/remote-server-administration-tools#BKMK_Thresh
+[install-rsat]: /windows-server/remote/remote-server-administration-tools#BKMK_Thresh
active-directory-domain-services Manage Group Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/manage-group-policy.md
Title: Create and manage group policy in Azure AD Domain Services | Microsoft Docs
-description: Learn how to edit the built-in group policy objects (GPOs) and create your own custom policies in an Azure Active Directory Domain Services managed domain.
+ Title: Create and manage group policy in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to edit the built-in group policy objects (GPOs) and create your own custom policies in a Microsoft Entra Domain Services managed domain.
Last updated 09/15/2023
-# Administer Group Policy in an Azure Active Directory Domain Services managed domain
+# Administer Group Policy in a Microsoft Entra Domain Services managed domain
-Settings for user and computer objects in Azure Active Directory Domain Services (Azure AD DS) are often managed using Group Policy Objects (GPOs). Azure AD DS includes built-in GPOs for the *AADDC Users* and *AADDC Computers* containers. You can customize these built-in GPOs to configure Group Policy as needed for your environment. Members of the *Azure AD DC administrators* group have Group Policy administration privileges in the Azure AD DS domain, and can also create custom GPOs and organizational units (OUs). For more information on what Group Policy is and how it works, see [Group Policy overview][group-policy-overview].
+Settings for user and computer objects in Microsoft Entra Domain Services (Microsoft Entra DS) are often managed using Group Policy Objects (GPOs). Microsoft Entra DS includes built-in GPOs for the *AADDC Users* and *AADDC Computers* containers. You can customize these built-in GPOs to configure Group Policy as needed for your environment. Members of the *Microsoft Entra DC administrators* group have Group Policy administration privileges in the Microsoft Entra DS domain, and can also create custom GPOs and organizational units (OUs). For more information on what Group Policy is and how it works, see [Group Policy overview][group-policy-overview].
-In a hybrid environment, group policies configured in an on-premises AD DS environment aren't synchronized to Azure AD DS. To define configuration settings for users or computers in Azure AD DS, edit one of the default GPOs or create a custom GPO.
+In a hybrid environment, group policies configured in an on-premises AD DS environment aren't synchronized to Microsoft Entra DS. To define configuration settings for users or computers in Microsoft Entra DS, edit one of the default GPOs or create a custom GPO.
This article shows you how to install the Group Policy Management tools, then edit the built-in GPOs and create custom GPOs.
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
-* A Windows Server management VM that is joined to the Azure AD DS managed domain.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, complete the tutorial to [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
+* A Windows Server management VM that is joined to the Microsoft Entra DS managed domain.
* If needed, complete the tutorial to [create a Windows Server VM and join it to a managed domain][create-join-windows-vm].
-* A user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant.
+* A user account that's a member of the *Microsoft Entra DC administrators* group in your Microsoft Entra tenant.
> [!NOTE] > You can use Group Policy Administrative Templates by copying the new templates to the management workstation. Copy the *.admx* files into `%SYSTEMROOT%\PolicyDefinitions` and copy the locale-specific *.adml* files to `%SYSTEMROOT%\PolicyDefinitions\[Language-CountryRegion]`, where `Language-CountryRegion` matches the language and region of the *.adml* files.
There are two built-in Group Policy Objects (GPOs) in a managed domain - one for
## Create a custom Group Policy Object
-To group similar policy settings, you often create additional GPOs instead of applying all of the required settings in the single, default GPO. With Azure AD DS, you can create or import your own custom group policy objects and link them to a custom OU. If you need to first create a custom OU, see [create a custom OU in a managed domain](create-ou.md).
+To group similar policy settings, you often create additional GPOs instead of applying all of the required settings in the single, default GPO. With Microsoft Entra DS, you can create or import your own custom group policy objects and link them to a custom OU. If you need to first create a custom OU, see [create a custom OU in a managed domain](create-ou.md).
1. In the **Group Policy Management** console, select your custom organizational unit (OU), such as *MyCustomOU*. Right-select the OU and choose **Create a GPO in this domain, and Link it here...**:
active-directory-domain-services Mismatched Tenant Error https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/mismatched-tenant-error.md
Title: Fix mismatched directory errors in Azure AD Domain Services | Microsoft Docs
-description: Learn what a mismatched directory error means and how to resolve it in Azure AD Domain Services
+ Title: Fix mismatched directory errors in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn what a mismatched directory error means and how to resolve it in Microsoft Entra Domain Services
Last updated 01/29/2023
-# Resolve mismatched directory errors for existing Azure Active Directory Domain Services managed domains
+# Resolve mismatched directory errors for existing Microsoft Entra Domain Services managed domains
-If an Azure Active Directory Domain Services (Azure AD DS) managed domain shows a mismatched tenant error, you can't administer the managed domain until resolved. This error occurs if the underlying Azure virtual network is moved to a different Azure AD directory.
+If a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain shows a mismatched tenant error, you can't administer the managed domain until resolved. This error occurs if the underlying Azure virtual network is moved to a different Microsoft Entra directory.
This article explains why the error occurs and how to resolve it. ## What causes this error?
-A mismatched directory error happens when an Azure AD DS managed domain and virtual network belong to two different Azure AD tenants. For example, you may have a managed domain called *aaddscontoso.com* that runs in Contoso's Azure AD tenant. However, the Azure virtual network for managed domain is part of the Fabrikam Azure AD tenant.
+A mismatched directory error happens when a Microsoft Entra DS managed domain and virtual network belong to two different Microsoft Entra tenants. For example, you may have a managed domain called *aaddscontoso.com* that runs in Contoso's Microsoft Entra tenant. However, the Azure virtual network for managed domain is part of the Fabrikam Microsoft Entra tenant.
-Azure role-based access control (Azure RBAC) is used to limit access to resources. When you enable Azure AD DS in an Azure AD tenant, credential hashes are synchronized to the managed domain. This operation requires you to be a tenant admin for the Azure AD directory, and access to the credentials must be controlled.
+Azure role-based access control (Azure RBAC) is used to limit access to resources. When you enable Microsoft Entra DS in a Microsoft Entra tenant, credential hashes are synchronized to the managed domain. This operation requires you to be a tenant admin for the Microsoft Entra directory, and access to the credentials must be controlled.
To deploy resources to an Azure virtual network and control traffic, you must have administrative privileges on the virtual network in which you deploy the managed domain.
-For Azure RBAC to work consistently and secure access to all the resources Azure AD DS uses, the managed domain and the virtual network must belong to the same Azure AD tenant.
+For Azure RBAC to work consistently and secure access to all the resources Microsoft Entra DS uses, the managed domain and the virtual network must belong to the same Microsoft Entra tenant.
The following rules apply for deployments: -- An Azure AD directory may have multiple Azure subscriptions.
+- A Microsoft Entra directory may have multiple Azure subscriptions.
- An Azure subscription may have multiple resources such as virtual networks.-- A single managed domain is enabled for an Azure AD directory.-- A managed domain can be enabled on a virtual network belonging to any of the Azure subscriptions within the same Azure AD tenant.
+- A single managed domain is enabled for a Microsoft Entra directory.
+- A managed domain can be enabled on a virtual network belonging to any of the Azure subscriptions within the same Microsoft Entra tenant.
### Valid configuration
-In the following example deployment scenario, the Contoso managed domain is enabled in the Contoso Azure AD tenant. The managed domain is deployed in a virtual network that belongs to an Azure subscription owned by the Contoso Azure AD tenant.
+In the following example deployment scenario, the Contoso managed domain is enabled in the Contoso Microsoft Entra tenant. The managed domain is deployed in a virtual network that belongs to an Azure subscription owned by the Contoso Microsoft Entra tenant.
-Both the managed domain and the virtual network belong to the same Azure AD tenant. This example configuration is valid and fully supported.
+Both the managed domain and the virtual network belong to the same Microsoft Entra tenant. This example configuration is valid and fully supported.
-![Valid Azure AD DS tenant configuration with the managed domain and virtual network part of the same Azure AD tenant](./media/getting-started/valid-tenant-config.png)
+![Valid Microsoft Entra DS tenant configuration with the managed domain and virtual network part of the same Microsoft Entra tenant](./media/getting-started/valid-tenant-config.png)
### Mismatched tenant configuration
-In this example deployment scenario, the Contoso managed domain is enabled in the Contoso Azure AD tenant. However, the managed domain is deployed in a virtual network that belongs to an Azure subscription owned by the Fabrikam Azure AD tenant.
+In this example deployment scenario, the Contoso managed domain is enabled in the Contoso Microsoft Entra tenant. However, the managed domain is deployed in a virtual network that belongs to an Azure subscription owned by the Fabrikam Microsoft Entra tenant.
-The managed domain and the virtual network belong to two different Azure AD tenants. This example configuration is a mismatched tenant and isn't supported. The virtual network must be moved to the same Azure AD tenant as the managed domain.
+The managed domain and the virtual network belong to two different Microsoft Entra tenants. This example configuration is a mismatched tenant and isn't supported. The virtual network must be moved to the same Microsoft Entra tenant as the managed domain.
![Mismatched tenant configuration](./media/getting-started/mismatched-tenant-config.png)
The managed domain and the virtual network belong to two different Azure AD tena
The following two options resolve the mismatched directory error:
-* First, [delete the managed domain](delete-aadds.md) from your existing Azure AD directory. Then, [create a replacement managed domain](tutorial-create-instance.md) in the same Azure AD directory as the virtual network you wish to use. When ready, join all machines previously joined to the deleted domain to the recreated managed domain.
-* [Move the Azure subscription](../cost-management-billing/manage/billing-subscription-transfer.md) containing the virtual network to the same Azure AD directory as the managed domain.
+* First, [delete the managed domain](delete-aadds.md) from your existing Microsoft Entra directory. Then, [create a replacement managed domain](tutorial-create-instance.md) in the same Microsoft Entra directory as the virtual network you wish to use. When ready, join all machines previously joined to the deleted domain to the recreated managed domain.
+* [Move the Azure subscription](../cost-management-billing/manage/billing-subscription-transfer.md) containing the virtual network to the same Microsoft Entra directory as the managed domain.
## Next steps
-For more information on troubleshooting issues with Azure AD DS, see the [troubleshooting guide](troubleshoot.md).
+For more information on troubleshooting issues with Microsoft Entra DS, see the [troubleshooting guide](troubleshoot.md).
active-directory-domain-services Network Considerations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/network-considerations.md
Title: Network planning and connections for Azure AD Domain Services | Microsoft Docs
-description: Learn about some of the virtual network design considerations and resources used for connectivity when you run Azure Active Directory Domain Services.
+ Title: Network planning and connections for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn about some of the virtual network design considerations and resources used for connectivity when you run Microsoft Entra Domain Services.
-# Virtual network design considerations and configuration options for Azure Active Directory Domain Services
+# Virtual network design considerations and configuration options for Microsoft Entra Domain Services
-Azure Active Directory Domain Services (Azure AD DS) provides authentication and management services to other applications and workloads. Network connectivity is a key component. Without correctly configured virtual network resources, applications and workloads can't communicate with and use the features provided by Azure AD DS. Plan your virtual network requirements to make sure that Azure AD DS can serve your applications and workloads as needed.
+Microsoft Entra Domain Services (Microsoft Entra DS) provides authentication and management services to other applications and workloads. Network connectivity is a key component. Without correctly configured virtual network resources, applications and workloads can't communicate with and use the features provided by Microsoft Entra DS. Plan your virtual network requirements to make sure that Microsoft Entra DS can serve your applications and workloads as needed.
-This article outlines design considerations and requirements for an Azure virtual network to support Azure AD DS.
+This article outlines design considerations and requirements for an Azure virtual network to support Microsoft Entra DS.
## Azure virtual network design
-To provide network connectivity and allow applications and services to authenticate against an Azure AD DS managed domain, you use an Azure virtual network and subnet. Ideally, the managed domain should be deployed into its own virtual network.
+To provide network connectivity and allow applications and services to authenticate against a Microsoft Entra DS managed domain, you use an Azure virtual network and subnet. Ideally, the managed domain should be deployed into its own virtual network.
-You can include a separate application subnet in the same virtual network to host your management VM or light application workloads. A separate virtual network for larger or complex application workloads, peered to the Azure AD DS virtual network, is usually the most appropriate design.
+You can include a separate application subnet in the same virtual network to host your management VM or light application workloads. A separate virtual network for larger or complex application workloads, peered to the Microsoft Entra DS virtual network, is usually the most appropriate design.
Other designs choices are valid, provided you meet the requirements outlined in the following sections for the virtual network and subnet.
-As you design the virtual network for Azure AD DS, the following considerations apply:
+As you design the virtual network for Microsoft Entra DS, the following considerations apply:
-* Azure AD DS must be deployed into the same Azure region as your virtual network.
- * At this time, you can only deploy one managed domain per Azure AD tenant. The managed domain is deployed to single region. Make sure that you create or select a virtual network in a [region that supports Azure AD DS](https://azure.microsoft.com/global-infrastructure/services/?products=active-directory-ds&regions=all).
+* Microsoft Entra DS must be deployed into the same Azure region as your virtual network.
+ * At this time, you can only deploy one managed domain per Microsoft Entra tenant. The managed domain is deployed to single region. Make sure that you create or select a virtual network in a [region that supports Microsoft Entra DS](https://azure.microsoft.com/global-infrastructure/services/?products=active-directory-ds&regions=all).
* Consider the proximity of other Azure regions and the virtual networks that host your application workloads. * To minimize latency, keep your core applications close to, or in the same region as, the virtual network subnet for your managed domain. You can use virtual network peering or virtual private network (VPN) connections between Azure virtual networks. These connection options are discussed in a following section. * The virtual network can't rely on DNS services other than those services provided by the managed domain.
- * Azure AD DS provides its own DNS service. The virtual network must be configured to use these DNS service addresses. Name resolution for additional namespaces can be accomplished using conditional forwarders.
+ * Microsoft Entra DS provides its own DNS service. The virtual network must be configured to use these DNS service addresses. Name resolution for additional namespaces can be accomplished using conditional forwarders.
* You can't use custom DNS server settings to direct queries from other DNS servers, including on VMs. Resources in the virtual network must use the DNS service provided by the managed domain. > [!IMPORTANT]
-> You can't move Azure AD DS to a different virtual network after you've enabled the service.
+> You can't move Microsoft Entra DS to a different virtual network after you've enabled the service.
-A managed domain connects to a subnet in an Azure virtual network. Design this subnet for Azure AD DS with the following considerations:
+A managed domain connects to a subnet in an Azure virtual network. Design this subnet for Microsoft Entra DS with the following considerations:
* A managed domain must be deployed in its own subnet. Using an existing subnet, gateway subnet, or remote gateways settings in the virtual network peering is unsupported. * A network security group is created during the deployment of a managed domain. This network security group contains the required rules for correct service communication.
The following example diagram outlines a valid design where the managed domain h
![Recommended subnet design](./media/active-directory-domain-services-design-guide/vnet-subnet-design.png)
-## Connections to the Azure AD DS virtual network
+<a name='connections-to-the-azure-ad-ds-virtual-network'></a>
-As noted in the previous section, you can only create a managed domain in a single virtual network in Azure, and only one managed domain can be created per Azure AD tenant. Based on this architecture, you may need to connect one or more virtual networks that host your application workloads to your managed domain's virtual network.
+## Connections to the Microsoft Entra DS virtual network
+
+As noted in the previous section, you can only create a managed domain in a single virtual network in Azure, and only one managed domain can be created per Microsoft Entra tenant. Based on this architecture, you may need to connect one or more virtual networks that host your application workloads to your managed domain's virtual network.
You can connect application workloads hosted in other Azure virtual networks using one of the following methods:
Virtual networks connected to the managed domain's virtual network typically hav
You can enable name resolution using conditional DNS forwarders on the DNS server supporting the connecting virtual networks, or by using the same DNS IP addresses from the managed domain's virtual network.
-## Network resources used by Azure AD DS
+<a name='network-resources-used-by-azure-ad-ds'></a>
+
+## Network resources used by Microsoft Entra DS
A managed domain creates some networking resources during deployment. These resources are needed for successful operation and management of the managed domain, and shouldn't be manually configured.
-Don't lock the networking resources used by Azure AD DS. If networking resources get locked, they can't be deleted. When domain controllers need to be rebuilt in that case, new networking resources with different IP addresses need to be created.
+Don't lock the networking resources used by Microsoft Entra DS. If networking resources get locked, they can't be deleted. When domain controllers need to be rebuilt in that case, new networking resources with different IP addresses need to be created.
| Azure resource | Description | |:-|:|
-| Network interface card | Azure AD DS hosts the managed domain on two domain controllers (DCs) that run on Windows Server as Azure VMs. Each VM has a virtual network interface that connects to your virtual network subnet. |
-| Dynamic standard public IP address | Azure AD DS communicates with the synchronization and management service using a Standard SKU public IP address. For more information about public IP addresses, see [IP address types and allocation methods in Azure](../virtual-network/ip-services/public-ip-addresses.md). |
-| Azure standard load balancer | Azure AD DS uses a Standard SKU load balancer for network address translation (NAT) and load balancing (when used with secure LDAP). For more information about Azure load balancers, see [What is Azure Load Balancer?](../load-balancer/load-balancer-overview.md) |
-| Network address translation (NAT) rules | Azure AD DS creates and uses two Inbound NAT rules on the load balancer for secure PowerShell remoting. If a Standard SKU load balancer is used, it will have an Outbound NAT Rule too. For the Basic SKU load balancer, no Outbound NAT rule is required. |
+| Network interface card | Microsoft Entra DS hosts the managed domain on two domain controllers (DCs) that run on Windows Server as Azure VMs. Each VM has a virtual network interface that connects to your virtual network subnet. |
+| Dynamic standard public IP address | Microsoft Entra DS communicates with the synchronization and management service using a Standard SKU public IP address. For more information about public IP addresses, see [IP address types and allocation methods in Azure](../virtual-network/ip-services/public-ip-addresses.md). |
+| Azure standard load balancer | Microsoft Entra DS uses a Standard SKU load balancer for network address translation (NAT) and load balancing (when used with secure LDAP). For more information about Azure load balancers, see [What is Azure Load Balancer?](../load-balancer/load-balancer-overview.md) |
+| Network address translation (NAT) rules | Microsoft Entra DS creates and uses two Inbound NAT rules on the load balancer for secure PowerShell remoting. If a Standard SKU load balancer is used, it will have an Outbound NAT Rule too. For the Basic SKU load balancer, no Outbound NAT rule is required. |
| Load balancer rules | When a managed domain is configured for secure LDAP on TCP port 636, three rules are created and used on a load balancer to distribute the traffic. | > [!WARNING]
-> Don't delete or modify any of the network resource created by Azure AD DS, such as manually configuring the load balancer or rules. If you delete or modify any of the network resources, an Azure AD DS service outage may occur.
+> Don't delete or modify any of the network resource created by Microsoft Entra DS, such as manually configuring the load balancer or rules. If you delete or modify any of the network resources, a Microsoft Entra DS service outage may occur.
## Network security groups and required ports
The following network security group Inbound rules are required for the managed
Note that the **CorpNetSaw** service tag isn't available by using the Microsoft Entra admin center, and the network security group rule for **CorpNetSaw** has to be added by using [PowerShell](powershell-create-instance.md#create-a-network-security-group).
-Azure AD DS also relies on the Default Security rules AllowVnetInBound and AllowAzureLoadBalancerInBound.
+Microsoft Entra DS also relies on the Default Security rules AllowVnetInBound and AllowAzureLoadBalancerInBound.
:::image type="content" border="true" source="./media/network-considerations/nsg.png" alt-text="Screenshot of network security group rules."::: The AllowVnetInBound rule allows all traffic within the VNet which allows the DCs to properly communicate and replicate as well as allow domain join and other domain services to domain members. For more information about required ports for Windows, see [Service overview and network port requirements for Windows](/troubleshoot/windows-server/networking/service-overview-and-network-port-requirements).
-The AllowAzureLoadBalancerInBound rule is also required so that the service can properly communicate over the loadbalancer to manage the DCs. This network security group secures Azure AD DS and is required for the managed domain to work correctly. Don't delete this network security group. The load balancer won't work correctly without it.
+The AllowAzureLoadBalancerInBound rule is also required so that the service can properly communicate over the loadbalancer to manage the DCs. This network security group secures Microsoft Entra DS and is required for the managed domain to work correctly. Don't delete this network security group. The load balancer won't work correctly without it.
If needed, you can [create the required network security group and rules using Azure PowerShell](powershell-create-instance.md#create-a-network-security-group). > [!WARNING]
-> When you associate a misconfigured network security group or a user defined route table with the subnet in which the managed domain is deployed, you may disrupt Microsoft's ability to service and manage the domain. Synchronization between your Azure AD tenant and your managed domain is also disrupted. Follow all listed requirements to avoid an unsupported configuration that could break sync, patching, or management.
+> When you associate a misconfigured network security group or a user defined route table with the subnet in which the managed domain is deployed, you may disrupt Microsoft's ability to service and manage the domain. Synchronization between your Microsoft Entra tenant and your managed domain is also disrupted. Follow all listed requirements to avoid an unsupported configuration that could break sync, patching, or management.
> > If you use secure LDAP, you can add the required TCP port 636 rule to allow external traffic if needed. Adding this rule doesn't place your network security group rules in an unsupported state. For more information, see [Lock down secure LDAP access over the internet](tutorial-configure-ldaps.md#lock-down-secure-ldap-access-over-the-internet) >
For Outbound connectivity, you can either keep **AllowVnetOutbound** and **Allow
| Outbound port number | Protocol | Source | Destination | Action | Required | Purpose | |:--:|:--:|::|:-:|::|:--:|:-:|
-| 443 | TCP | Any | AzureActiveDirectoryDomainServices| Allow | Yes | Communication with the Azure AD Domain Services management service. |
+| 443 | TCP | Any | AzureActiveDirectoryDomainServices| Allow | Yes | Communication with the Microsoft Entra Domain Services management service. |
| 443 | TCP | Any | AzureMonitor | Allow | Yes | Monitoring of the virtual machines. | | 443 | TCP | Any | Storage | Allow | Yes | Communication with Azure Storage. |
-| 443 | TCP | Any | AzureActiveDirectory | Allow | Yes | Communication with Azure Active Directory. |
+| 443 | TCP | Any | Microsoft Entra ID | Allow | Yes | Communication with Microsoft Entra ID. |
| 443 | TCP | Any | AzureUpdateDelivery | Allow | Yes | Communication with Windows Update. | | 80 | TCP | Any | AzureFrontDoor.FirstParty | Allow | Yes | Download of patches from Windows Update. | | 443 | TCP | Any | GuestAndHybridManagement | Allow | Yes | Automated management of security patches. |
Get-AzNetworkSecurityGroup -Name "nsg-name" -ResourceGroupName "resource-group-n
## User-defined routes
-User-defined routes aren't created by default, and aren't needed for Azure AD DS to work correctly. If you're required to use route tables, avoid making any changes to the *0.0.0.0* route. Changes to this route disrupt Azure AD DS and puts the managed domain in an unsupported state.
+User-defined routes aren't created by default, and aren't needed for Microsoft Entra DS to work correctly. If you're required to use route tables, avoid making any changes to the *0.0.0.0* route. Changes to this route disrupt Microsoft Entra DS and puts the managed domain in an unsupported state.
You must also route inbound traffic from the IP addresses included in the respective Azure service tags to the managed domain's subnet. For more information on service tags and their associated IP address from, see [Azure IP Ranges and Service Tags - Public Cloud](https://www.microsoft.com/en-us/download/details.aspx?id=56519).
You must also route inbound traffic from the IP addresses included in the respec
## Next steps
-For more information about some of the network resources and connection options used by Azure AD DS, see the following articles:
+For more information about some of the network resources and connection options used by Microsoft Entra DS, see the following articles:
* [Azure virtual network peering](../virtual-network/virtual-network-peering-overview.md) * [Azure VPN gateways](../vpn-gateway/vpn-gateway-about-vpn-gateway-settings.md)
active-directory-domain-services Notifications https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/notifications.md
Title: Email notifications for Azure AD Domain Services | Microsoft Docs
-description: Learn how to configure email notifications to alert you about issues in an Azure Active Directory Domain Services managed domain
+ Title: Email notifications for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to configure email notifications to alert you about issues in a Microsoft Entra Domain Services managed domain
Last updated 09/15/2023
-# Configure email notifications for issues in Azure Active Directory Domain Services
+# Configure email notifications for issues in Microsoft Entra Domain Services
-The health of an Azure Active Directory Domain Services (Azure AD DS) managed domain is monitored by the Azure platform. The health status page in the Microsoft Entra admin center shows any alerts for the managed domain. To make sure issues are responded to in a timely manner, email notifications can be configured to report on health alerts as soon as they're detected in the Azure AD DS managed domain.
+The health of a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain is monitored by the Azure platform. The health status page in the Microsoft Entra admin center shows any alerts for the managed domain. To make sure issues are responded to in a timely manner, email notifications can be configured to report on health alerts as soon as they're detected in the Microsoft Entra DS managed domain.
This article shows you how to configure email notification recipients for a managed domain.
The following example email notification indicates a critical warning or alert w
### Why would I receive email notifications?
-Azure AD DS sends email notifications for important updates about the managed domain. These notifications are only for urgent issues that impact the service and should be addressed immediately. Each email notification is triggered by an alert on the managed domain. The alerts also appear in the Microsoft Entra admin center and can be viewed on the [Azure AD DS health page][check-health].
+Microsoft Entra DS sends email notifications for important updates about the managed domain. These notifications are only for urgent issues that impact the service and should be addressed immediately. Each email notification is triggered by an alert on the managed domain. The alerts also appear in the Microsoft Entra admin center and can be viewed on the [Microsoft Entra DS health page][check-health].
-Azure AD DS doesn't send emails for advertisement, updates, or sales purposes.
+Microsoft Entra DS doesn't send emails for advertisement, updates, or sales purposes.
### When will I receive email notifications?
A notification is sent immediately when a [new alert][troubleshoot-alerts] is fo
### Who should receive the email notifications?
-The list of email recipients for Azure AD DS should be composed of people who are able to administer and make changes to the managed domain. This email list should be thought of as your "first responders" to any alerts and issues.
+The list of email recipients for Microsoft Entra DS should be composed of people who are able to administer and make changes to the managed domain. This email list should be thought of as your "first responders" to any alerts and issues.
You can add up to five additional emails recipients for email notifications. If you want more than five recipients for email notifications, create a distribution list and add that to the notification list instead.
-You can also choose to have all *Global Administrators* of the Azure AD directory and every member of the *AAD DC Administrators* group receive email notifications. Azure AD DS only sends notification to up to 100 email addresses, including the list of global administrators and AAD DC administrators.
+You can also choose to have all *Global Administrators* of the Microsoft Entra directory and every member of the *AAD DC Administrators* group receive email notifications. Microsoft Entra DS only sends notification to up to 100 email addresses, including the list of global administrators and AAD DC Administrators.
## Configure email notifications To review the existing email notification recipients or add additional recipients, complete the following steps: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../active-directory/roles/permissions-reference.md#authentication-policy-administrator).
-1. Search for and select **Azure AD Domain Services**.
+1. Search for and select **Microsoft Entra Domain Services**.
1. Select your managed domain, such as *aaddscontoso.com*.
-1. On the left-hand side of the Azure AD DS resource window, select **Notification settings**. The existing recipients for email notifications are shown.
+1. On the left-hand side of the Microsoft Entra DS resource window, select **Notification settings**. The existing recipients for email notifications are shown.
1. To add an email recipient, enter the email address in the additional recipients table. 1. When done, select **Save** on the top-hand navigation.
If an alert is resolved, the alert is cleared from the Microsoft Entra admin cen
### Why can I not edit the notification settings?
-If you're unable to access the notification settings page in the Microsoft Entra admin center, you don't have the permissions to edit the managed domain. Contact a global administrator to either get permissions to edit Azure AD DS resource or be removed from the recipient list.
+If you're unable to access the notification settings page in the Microsoft Entra admin center, you don't have the permissions to edit the managed domain. Contact a global administrator to either get permissions to edit Microsoft Entra DS resource or be removed from the recipient list.
### I don't seem to be receiving email notifications even though I provided my email address. Why?
active-directory-domain-services Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/overview.md
Title: Overview of Azure Active Directory Domain Services | Microsoft Docs
-description: In this overview, learn what Azure Active Directory Domain Services provides and how to use it in your organization to provide identity services to applications and services in the cloud.
+ Title: Overview of Microsoft Entra Domain Services | Microsoft Docs
+description: In this overview, learn what Microsoft Entra Domain Services provides and how to use it in your organization to provide identity services to applications and services in the cloud.
-#Customer intent: As an IT administrator or decision maker, I want to understand what Azure AD DS is and how it can benefit my organization.
+#Customer intent: As an IT administrator or decision maker, I want to understand what Microsoft Entra DS is and how it can benefit my organization.
-# What is Azure Active Directory Domain Services?
+# What is Microsoft Entra Domain Services?
-Azure Active Directory Domain Services (Azure AD DS) provides managed domain services such as domain join, group policy, lightweight directory access protocol (LDAP), and Kerberos/NTLM authentication. You use these domain services without the need to deploy, manage, and patch domain controllers (DCs) in the cloud.
+Microsoft Entra Domain Services (Microsoft Entra DS) provides managed domain services such as domain join, group policy, lightweight directory access protocol (LDAP), and Kerberos/NTLM authentication. You use these domain services without the need to deploy, manage, and patch domain controllers (DCs) in the cloud.
-An Azure AD DS managed domain lets you run legacy applications in the cloud that can't use modern authentication methods, or where you don't want directory lookups to always go back to an on-premises AD DS environment. You can lift and shift those legacy applications from your on-premises environment into a managed domain, without needing to manage the AD DS environment in the cloud.
+A Microsoft Entra DS managed domain lets you run legacy applications in the cloud that can't use modern authentication methods, or where you don't want directory lookups to always go back to an on-premises AD DS environment. You can lift and shift those legacy applications from your on-premises environment into a managed domain, without needing to manage the AD DS environment in the cloud.
-Azure AD DS integrates with your existing Azure AD tenant. This integration lets users sign in to services and applications connected to the managed domain using their existing credentials. You can also use existing groups and user accounts to secure access to resources. These features provide a smoother lift-and-shift of on-premises resources to Azure.
+Microsoft Entra DS integrates with your existing Microsoft Entra tenant. This integration lets users sign in to services and applications connected to the managed domain using their existing credentials. You can also use existing groups and user accounts to secure access to resources. These features provide a smoother lift-and-shift of on-premises resources to Azure.
> [!div class="nextstepaction"]
-> [To get started, create an Azure AD DS managed domain using the Microsoft Entra admin center][tutorial-create]
+> [To get started, create a Microsoft Entra DS managed domain using the Microsoft Entra admin center][tutorial-create]
-Take a look at our short video to learn more about Azure AD DS.
+Take a look at our short video to learn more about Microsoft Entra DS.
> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE4LblD]
-## How does Azure AD DS work?
+<a name='how-does-azure-ad-ds-work'></a>
-When you create an Azure AD DS managed domain, you define a unique namespace. This namespace is the domain name, such as *aaddscontoso.com*. Two Windows Server domain controllers (DCs) are then deployed into your selected Azure region. This deployment of DCs is known as a replica set.
+## How does Microsoft Entra DS work?
+
+When you create a Microsoft Entra DS managed domain, you define a unique namespace. This namespace is the domain name, such as *aaddscontoso.com*. Two Windows Server domain controllers (DCs) are then deployed into your selected Azure region. This deployment of DCs is known as a replica set.
You don't need to manage, configure, or update these DCs. The Azure platform handles the DCs as part of the managed domain, including backups and encryption at rest using Azure Disk Encryption.
-A managed domain is configured to perform a one-way synchronization from Azure AD to provide access to a central set of users, groups, and credentials. You can create resources directly in the managed domain, but they aren't synchronized back to Azure AD. Applications, services, and VMs in Azure that connect to the managed domain can then use common AD DS features such as domain join, group policy, LDAP, and Kerberos/NTLM authentication.
+A managed domain is configured to perform a one-way synchronization from Microsoft Entra ID to provide access to a central set of users, groups, and credentials. You can create resources directly in the managed domain, but they aren't synchronized back to Microsoft Entra ID. Applications, services, and VMs in Azure that connect to the managed domain can then use common AD DS features such as domain join, group policy, LDAP, and Kerberos/NTLM authentication.
-In a hybrid environment with an on-premises AD DS environment, [Azure AD Connect][azure-ad-connect] synchronizes identity information with Azure AD, which is then synchronized to the managed domain.
+In a hybrid environment with an on-premises AD DS environment, [Microsoft Entra Connect][azure-ad-connect] synchronizes identity information with Microsoft Entra ID, which is then synchronized to the managed domain.
-![Synchronization in Azure AD Domain Services with Azure AD and on-premises AD DS using AD Connect](./media/active-directory-domain-services-design-guide/sync-topology.png)
+![Synchronization in Microsoft Entra Domain Services with Microsoft Entra ID and on-premises AD DS using AD Connect](./media/active-directory-domain-services-design-guide/sync-topology.png)
-Azure AD DS replicates identity information from Azure AD, so it works with Azure AD tenants that are cloud-only, or synchronized with an on-premises AD DS environment. The same set of Azure AD DS features exists for both environments.
+Microsoft Entra DS replicates identity information from Microsoft Entra ID, so it works with Microsoft Entra tenants that are cloud-only, or synchronized with an on-premises AD DS environment. The same set of Microsoft Entra DS features exists for both environments.
* If you have an existing on-premises AD DS environment, you can synchronize user account information to provide a consistent identity for users. To learn more, see [How objects and credentials are synchronized in a managed domain][synchronization].
-* For cloud-only environments, you don't need a traditional on-premises AD DS environment to use the centralized identity services of Azure AD DS.
+* For cloud-only environments, you don't need a traditional on-premises AD DS environment to use the centralized identity services of Microsoft Entra DS.
-You can expand a managed domain to have more than one replica set per Azure AD tenant. Replica sets can be added to any peered virtual network in any Azure region that supports Azure AD DS. Additional replica sets in different Azure regions provide geographical disaster recovery for legacy applications if an Azure region goes offline. For more information, see [Replica sets concepts and features for managed domains][concepts-replica-sets].
+You can expand a managed domain to have more than one replica set per Microsoft Entra tenant. Replica sets can be added to any peered virtual network in any Azure region that supports Microsoft Entra DS. Additional replica sets in different Azure regions provide geographical disaster recovery for legacy applications if an Azure region goes offline. For more information, see [Replica sets concepts and features for managed domains][concepts-replica-sets].
-Take a look at this video about how Azure AD DS integrates with your applications and workloads to provide identity services in the cloud:
+Take a look at this video about how Microsoft Entra DS integrates with your applications and workloads to provide identity services in the cloud:
<br /> >[!VIDEO https://www.youtube.com/embed/T1Nd9APNceQ]
-To see Azure AD DS deployment scenarios in action, you can explore the following examples:
+To see Microsoft Entra DS deployment scenarios in action, you can explore the following examples:
+
+* [Microsoft Entra DS for hybrid organizations](scenarios.md#azure-ad-ds-for-hybrid-organizations)
+* [Microsoft Entra DS for cloud-only organizations](scenarios.md#azure-ad-ds-for-cloud-only-organizations)
-* [Azure AD DS for hybrid organizations](scenarios.md#azure-ad-ds-for-hybrid-organizations)
-* [Azure AD DS for cloud-only organizations](scenarios.md#azure-ad-ds-for-cloud-only-organizations)
+<a name='azure-ad-ds-features-and-benefits'></a>
-## Azure AD DS features and benefits
+## Microsoft Entra DS features and benefits
-To provide identity services to applications and VMs in the cloud, Azure AD DS is fully compatible with a traditional AD DS environment for operations such as domain-join, secure LDAP (LDAPS), Group Policy, DNS management, and LDAP bind and read support. LDAP write support is available for objects created in the managed domain, but not resources synchronized from Azure AD.
+To provide identity services to applications and VMs in the cloud, Microsoft Entra DS is fully compatible with a traditional AD DS environment for operations such as domain-join, secure LDAP (LDAPS), Group Policy, DNS management, and LDAP bind and read support. LDAP write support is available for objects created in the managed domain, but not resources synchronized from Microsoft Entra ID.
-To learn more about your identity options, [compare Azure AD DS with Azure AD, AD DS on Azure VMs, and AD DS on-premises][compare].
+To learn more about your identity options, [compare Microsoft Entra DS with Microsoft Entra ID, AD DS on Azure VMs, and AD DS on-premises][compare].
-The following features of Azure AD DS simplify deployment and management operations:
+The following features of Microsoft Entra DS simplify deployment and management operations:
-* **Simplified deployment experience:** Azure AD DS is enabled for your Azure AD tenant using a single wizard in the Microsoft Entra admin center.
-* **Integrated with Azure AD:** User accounts, group memberships, and credentials are automatically available from your Azure AD tenant. New users, groups, or changes to attributes from your Azure AD tenant or your on-premises AD DS environment are automatically synchronized to Azure AD DS.
- * Accounts in external directories linked to your Azure AD aren't available in Azure AD DS. Credentials aren't available for those external directories, so can't be synchronized into a managed domain.
-* **Use your corporate credentials/passwords:** Passwords for users in Azure AD DS are the same as in your Azure AD tenant. Users can use their corporate credentials to domain-join machines, sign in interactively or over remote desktop, and authenticate against the managed domain.
+* **Simplified deployment experience:** Microsoft Entra DS is enabled for your Microsoft Entra tenant using a single wizard in the Microsoft Entra admin center.
+* **Integrated with Microsoft Entra ID:** User accounts, group memberships, and credentials are automatically available from your Microsoft Entra tenant. New users, groups, or changes to attributes from your Microsoft Entra tenant or your on-premises AD DS environment are automatically synchronized to Microsoft Entra DS.
+ * Accounts in external directories linked to your Microsoft Entra ID aren't available in Microsoft Entra DS. Credentials aren't available for those external directories, so can't be synchronized into a managed domain.
+* **Use your corporate credentials/passwords:** Passwords for users in Microsoft Entra DS are the same as in your Microsoft Entra tenant. Users can use their corporate credentials to domain-join machines, sign in interactively or over remote desktop, and authenticate against the managed domain.
* **NTLM and Kerberos authentication:** With support for NTLM and Kerberos authentication, you can deploy applications that rely on Windows-integrated authentication.
-* **High availability:** Azure AD DS includes multiple domain controllers, which provide high availability for your managed domain. This high availability guarantees service uptime and resilience to failures.
+* **High availability:** Microsoft Entra DS includes multiple domain controllers, which provide high availability for your managed domain. This high availability guarantees service uptime and resilience to failures.
* In regions that support [Azure Availability Zones][availability-zones], these domain controllers are also distributed across zones for additional resiliency. * [Replica sets][concepts-replica-sets] can also be used to provide geographical disaster recovery for legacy applications if an Azure region goes offline. Some key aspects of a managed domain include the following: * The managed domain is a stand-alone domain. It isn't an extension of an on-premises domain.
- * If needed, you can create one-way outbound forest trusts from Azure AD DS to an on-premises AD DS environment. For more information, see [Forest concepts and features for Azure AD DS][forest-trusts].
+ * If needed, you can create one-way outbound forest trusts from Microsoft Entra DS to an on-premises AD DS environment. For more information, see [Forest concepts and features for Microsoft Entra DS][forest-trusts].
* Your IT team doesn't need to manage, patch, or monitor domain controllers for this managed domain.
-For hybrid environments that run AD DS on-premises, you don't need to manage AD replication to the managed domain. User accounts, group memberships, and credentials from your on-premises directory are synchronized to Azure AD via [Azure AD Connect][azure-ad-connect]. These user accounts, group memberships, and credentials are automatically available within the managed domain.
+For hybrid environments that run AD DS on-premises, you don't need to manage AD replication to the managed domain. User accounts, group memberships, and credentials from your on-premises directory are synchronized to Microsoft Entra ID via [Microsoft Entra Connect][azure-ad-connect]. These user accounts, group memberships, and credentials are automatically available within the managed domain.
## Next steps
-To learn more about Azure AD DS compares with other identity solutions and how synchronization works, see the following articles:
+To learn more about Microsoft Entra DS compares with other identity solutions and how synchronization works, see the following articles:
-* [Compare Azure AD DS with Azure AD, Active Directory Domain Services on Azure VMs, and Active Directory Domain Services on-premises][compare]
-* [Learn how Azure AD Domain Services synchronizes with your Azure AD directory][synchronization]
-* To learn how to administrator a managed domain, see [management concepts for user accounts, passwords, and administration in Azure AD DS][administration-concepts].
+* [Compare Microsoft Entra DS with Microsoft Entra ID, Active Directory Domain Services on Azure VMs, and Active Directory Domain Services on-premises][compare]
+* [Learn how Microsoft Entra Domain Services synchronizes with your Microsoft Entra directory][synchronization]
+* To learn how to administrator a managed domain, see [management concepts for user accounts, passwords, and administration in Microsoft Entra DS][administration-concepts].
To get started, [create a managed domain using the Microsoft Entra admin center][tutorial-create].
active-directory-domain-services Password Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/password-policy.md
Title: Create and use password policies in Azure AD Domain Services | Microsoft Docs
-description: Learn how and why to use fine-grained password policies to secure and control account passwords in an Azure AD DS managed domain.
+ Title: Create and use password policies in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how and why to use fine-grained password policies to secure and control account passwords in a Microsoft Entra DS managed domain.
Last updated 05/09/2023
-# Password and account lockout policies on Azure Active Directory Domain Services managed domains
+# Password and account lockout policies on Microsoft Entra Domain Services managed domains
-To manage user security in Azure Active Directory Domain Services (Azure AD DS), you can define fine-grained password policies that control account lockout settings or minimum password length and complexity. A default fine grained password policy is created and applied to all users in an Azure AD DS managed domain. To provide granular control and meet specific business or compliance needs, additional policies can be created and applied to specific users or groups.
+To manage user security in Microsoft Entra Domain Services (Microsoft Entra DS), you can define fine-grained password policies that control account lockout settings or minimum password length and complexity. A default fine grained password policy is created and applied to all users in a Microsoft Entra DS managed domain. To provide granular control and meet specific business or compliance needs, additional policies can be created and applied to specific users or groups.
-This article shows you how to create and configure a fine-grained password policy in Azure AD DS using the Active Directory Administrative Center.
+This article shows you how to create and configure a fine-grained password policy in Microsoft Entra DS using the Active Directory Administrative Center.
> [!NOTE] > Password policies are only available for managed domains created using the Resource Manager deployment model.
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, complete the tutorial to [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
* The managed domain must have been created using the Resource Manager deployment model. * A Windows Server management VM that is joined to the managed domain. * If needed, complete the tutorial to [create a management VM][tutorial-create-management-vm].
-* A user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant.
+* A user account that's a member of the *Microsoft Entra DC administrators* group in your Microsoft Entra tenant.
## Default password policy settings
For more information about password policies and using the Active Directory Admi
Policies are distributed through group association in a managed domain, and any changes you make are applied at the next user sign-in. Changing the policy doesn't unlock a user account that's already locked out.
-Password policies behave a little differently depending on how the user account they're applied to was created. There are two ways a user account can be created in Azure AD DS:
+Password policies behave a little differently depending on how the user account they're applied to was created. There are two ways a user account can be created in Microsoft Entra DS:
-* The user account can be synchronized in from Azure AD. This includes cloud-only user accounts created directly in Azure, and hybrid user accounts synchronized from an on-premises AD DS environment using Azure AD Connect.
- * The majority of user accounts in Azure AD DS are created through the synchronization process from Azure AD.
-* The user account can be manually created in a managed domain, and doesn't exist in Azure AD.
+* The user account can be synchronized in from Microsoft Entra ID. This includes cloud-only user accounts created directly in Azure, and hybrid user accounts synchronized from an on-premises AD DS environment using Microsoft Entra Connect.
+ * The majority of user accounts in Microsoft Entra DS are created through the synchronization process from Microsoft Entra ID.
+* The user account can be manually created in a managed domain, and doesn't exist in Microsoft Entra ID.
-All users, regardless of how they're created, have the following account lockout policies applied by the default password policy in Azure AD DS:
+All users, regardless of how they're created, have the following account lockout policies applied by the default password policy in Microsoft Entra DS:
* **Account lockout duration:** 30 * **Number of failed logon attempts allowed:** 5
All users, regardless of how they're created, have the following account lockout
With these default settings, user accounts are locked out for 30 minutes if five invalid passwords are used within 2 minutes. Accounts are automatically unlocked after 30 minutes.
-Account lockouts only occur within the managed domain. User accounts are only locked out in Azure AD DS, and only due to failed sign-in attempts against the managed domain. User accounts that were synchronized in from Azure AD or on-premises aren't locked out in their source directories, only in Azure AD DS.
+Account lockouts only occur within the managed domain. User accounts are only locked out in Microsoft Entra DS, and only due to failed sign-in attempts against the managed domain. User accounts that were synchronized in from Microsoft Entra ID or on-premises aren't locked out in their source directories, only in Microsoft Entra DS.
-If you have an Azure AD password policy that specifies a maximum password age greater than 90 days, that password age is applied to the default policy in Azure AD DS. You can configure a custom password policy to define a different maximum password age in Azure AD DS. Take care if you have a shorter maximum password age configured in an Azure AD DS password policy than in Azure AD or an on-premises AD DS environment. In that scenario, a user's password may expire in Azure AD DS before they're prompted to change in Azure AD or an on-premises AD DS environment.
+If you have a Microsoft Entra password policy that specifies a maximum password age greater than 90 days, that password age is applied to the default policy in Microsoft Entra DS. You can configure a custom password policy to define a different maximum password age in Microsoft Entra DS. Take care if you have a shorter maximum password age configured in a Microsoft Entra DS password policy than in Microsoft Entra ID or an on-premises AD DS environment. In that scenario, a user's password may expire in Microsoft Entra DS before they're prompted to change in Microsoft Entra ID or an on-premises AD DS environment.
-For user accounts created manually in a managed domain, the following additional password settings are also applied from the default policy. These settings don't apply to user accounts synchronized in from Azure AD, as a user can't update their password directly in Azure AD DS.
+For user accounts created manually in a managed domain, the following additional password settings are also applied from the default policy. These settings don't apply to user accounts synchronized in from Microsoft Entra ID, as a user can't update their password directly in Microsoft Entra DS.
* **Minimum password length (characters):** 7 * **Passwords must meet complexity requirements**
To create a custom password policy, you use the Active Directory Administrative
Set the precedence for your custom password policy to override the default, such as *1*.
-1. Edit other password policy settings as desired. Account lockout settings apply to all users, but only take effect within the managed domain and not in Azure AD itself.
+1. Edit other password policy settings as desired. Account lockout settings apply to all users, but only take effect within the managed domain and not in Microsoft Entra itself.
![Create a custom fine-grained password policy](./media/password-policy/custom-fgpp.png)
For more information about password policies and using the Active Directory Admi
[create-azure-ad-tenant]: ../active-directory/fundamentals/sign-up-organization.md [associate-azure-ad-tenant]: ../active-directory/fundamentals/active-directory-how-subscriptions-associated-directory.md [create-azure-ad-ds-instance]: tutorial-create-instance.md
-[tutorial-create-management-vm]: tutorial-create-management-vm.md
+[tutorial-create-management-vm]: tutorial-create-management-vm.md
active-directory-domain-services Policy Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/policy-reference.md
Title: Built-in policy definitions for Azure Active Directory Domain Services
-description: Lists Azure Policy built-in policy definitions for Azure Active Directory Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
+ Title: Built-in policy definitions for Microsoft Entra Domain Services
+description: Lists Azure Policy built-in policy definitions for Microsoft Entra Domain Services. These built-in policy definitions provide common approaches to managing your Azure resources.
Last updated 09/19/2023
-# Azure Policy built-in definitions for Azure Active Directory Domain Services
+# Azure Policy built-in definitions for Microsoft Entra Domain Services
This page is an index of [Azure Policy](../governance/policy/overview.md) built-in policy
-definitions for Azure Active Directory Domain Services. For additional Azure Policy built-ins for
+definitions for Microsoft Entra Domain Services. For additional Azure Policy built-ins for
other services, see [Azure Policy built-in definitions](../governance/policy/samples/built-in-policies.md).
The name of each built-in policy definition links to the policy definition in th
the link in the **Version** column to view the source on the [Azure Policy GitHub repo](https://github.com/Azure/azure-policy).
-## Azure Active Directory Domain Services
+<a name='azure-active-directory-domain-services'></a>
+
+## Microsoft Entra Domain Services
[!INCLUDE [azure-policy-reference-rp-aads](../../includes/policy/reference/byrp/microsoft.aad.md)]
active-directory-domain-services Powershell Create Instance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/powershell-create-instance.md
Title: Enable Azure DS Domain Services using PowerShell | Microsoft Docs
-description: Learn how to configure and enable Azure Active Directory Domain Services using Azure AD PowerShell and Azure PowerShell.
+description: Learn how to configure and enable Microsoft Entra Domain Services using Azure AD PowerShell and Azure PowerShell.
Last updated 01/29/2023
-# Enable Azure Active Directory Domain Services using PowerShell
+# Enable Microsoft Entra Domain Services using PowerShell
-Azure Active Directory Domain Services (Azure AD DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. You consume these domain services without deploying, managing, and patching domain controllers yourself. Azure AD DS integrates with your existing Azure AD tenant. This integration lets users sign in using their corporate credentials, and you can use existing groups and user accounts to secure access to resources.
+Microsoft Entra Domain Services (Microsoft Entra DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. You consume these domain services without deploying, managing, and patching domain controllers yourself. Microsoft Entra DS integrates with your existing Microsoft Entra tenant. This integration lets users sign in using their corporate credentials, and you can use existing groups and user accounts to secure access to resources.
-This article shows you how to enable Azure AD DS using PowerShell.
+This article shows you how to enable Microsoft Entra DS using PowerShell.
[!INCLUDE [updated-for-az.md](../../includes/updated-for-az.md)]
To complete this article, you need the following resources:
* If needed, follow the instructions to [install the Azure PowerShell module and connect to your Azure subscription](/powershell/azure/install-azure-powershell). * Make sure that you sign in to your Azure subscription using the [Connect-AzAccount][Connect-AzAccount] cmdlet. * Install and configure Azure AD PowerShell.
- * If needed, follow the instructions to [install the Azure AD PowerShell module and connect to Azure AD](/powershell/azure/active-directory/install-adv2).
- * Make sure that you sign in to your Azure AD tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet.
-* You need *global administrator* privileges in your Azure AD tenant to enable Azure AD DS.
-* You need *Contributor* privileges in your Azure subscription to create the required Azure AD DS resources.
+ * If needed, follow the instructions to [install the Azure AD PowerShell module and connect to Microsoft Entra ID](/powershell/azure/active-directory/install-adv2).
+ * Make sure that you sign in to your Microsoft Entra tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet.
+* You need *global administrator* privileges in your Microsoft Entra tenant to enable Microsoft Entra DS.
+* You need *Contributor* privileges in your Azure subscription to create the required Microsoft Entra DS resources.
> [!IMPORTANT] > While the **Az.ADDomainServices** PowerShell module is in preview, you must install it separately
To complete this article, you need the following resources:
Install-Module -Name Az.ADDomainServices ```
-## Create required Azure AD resources
+<a name='create-required-azure-ad-resources'></a>
-Azure AD DS requires a service principal to authenticate and communicate and an Azure AD group to define which users have administrative permissions in the managed domain.
+## Create required Microsoft Entra resources
-First, create an Azure AD service principal by using a specific application ID named *Domain Controller Services*. The ID value is *2565bd9d-da50-47d4-8b85-4c97f669dc36* for global Azure and *6ba9a5d4-8456-4118-b521-9c5ca10cdf84* for other Azure clouds. Don't change this application ID.
+Microsoft Entra DS requires a service principal to authenticate and communicate and a Microsoft Entra group to define which users have administrative permissions in the managed domain.
-Create an Azure AD service principal using the [New-AzureADServicePrincipal][New-AzureADServicePrincipal] cmdlet:
+First, create a Microsoft Entra service principal by using a specific application ID named *Domain Controller Services*. The ID value is *2565bd9d-da50-47d4-8b85-4c97f669dc36* for global Azure and *6ba9a5d4-8456-4118-b521-9c5ca10cdf84* for other Azure clouds. Don't change this application ID.
+
+Create a Microsoft Entra service principal using the [New-AzureADServicePrincipal][New-AzureADServicePrincipal] cmdlet:
```powershell New-AzureADServicePrincipal -AppId "2565bd9d-da50-47d4-8b85-4c97f669dc36" ```
-Now create an Azure AD group named *AAD DC Administrators*. Users added to this group are then granted permissions to perform administration tasks on the managed domain.
+Now create a Microsoft Entra group named *AAD DC Administrators*. Users added to this group are then granted permissions to perform administration tasks on the managed domain.
First, get the *AAD DC Administrators* group object ID using the [Get-AzureADGroup][Get-AzureADGroup] cmdlet. If the group doesn't exist, create it with the *AAD DC Administrators* group using the [New-AzureADGroup][New-AzureADGroup] cmdlet:
Add-AzureADGroupMember -ObjectId $GroupObjectId.ObjectId -RefObjectId $UserObjec
## Create network resources
-First, register the Azure AD Domain Services resource provider using the [Register-AzResourceProvider][Register-AzResourceProvider] cmdlet:
+First, register the Microsoft Entra Domain Services resource provider using the [Register-AzResourceProvider][Register-AzResourceProvider] cmdlet:
```azurepowershell-interactive Register-AzResourceProvider -ProviderNamespace Microsoft.AAD
New-AzResourceGroup `
-Location $AzureLocation ```
-Create the virtual network and subnets for Azure AD Domain Services. Two subnets are created - one for *DomainServices*, and one for *Workloads*. Azure AD DS is deployed into the dedicated *DomainServices* subnet. Don't deploy other applications or workloads into this subnet. Use the separate *Workloads* or other subnets for the rest of your VMs.
+Create the virtual network and subnets for Microsoft Entra Domain Services. Two subnets are created - one for *DomainServices*, and one for *Workloads*. Microsoft Entra DS is deployed into the dedicated *DomainServices* subnet. Don't deploy other applications or workloads into this subnet. Use the separate *Workloads* or other subnets for the rest of your VMs.
Create the subnets using the [New-AzVirtualNetworkSubnetConfig][New-AzVirtualNetworkSubnetConfig] cmdlet, then create the virtual network using the [New-AzVirtualNetwork][New-AzVirtualNetwork] cmdlet.
$Vnet= New-AzVirtualNetwork `
### Create a network security group
-Azure AD DS needs a network security group to secure the ports needed for the managed domain and block all other incoming traffic. A [network security group (NSG)][nsg-overview] contains a list of rules that allow or deny network traffic to traffic in an Azure virtual network. In Azure AD DS, the network security group acts as an extra layer of protection to lock down access to the managed domain. To view the ports required, see [Network security groups and required ports][network-ports].
+Microsoft Entra DS needs a network security group to secure the ports needed for the managed domain and block all other incoming traffic. A [network security group (NSG)][nsg-overview] contains a list of rules that allow or deny network traffic to traffic in an Azure virtual network. In Microsoft Entra DS, the network security group acts as an extra layer of protection to lock down access to the managed domain. To view the ports required, see [Network security groups and required ports][network-ports].
The following PowerShell cmdlets use [New-AzNetworkSecurityRuleConfig][New-AzNetworkSecurityRuleConfig] to create the rules, then [New-AzNetworkSecurityGroup][New-AzNetworkSecurityGroup] to create the network security group. The network security group and rules are then associated with the virtual network subnet using the [Set-AzVirtualNetworkSubnetConfig][Set-AzVirtualNetworkSubnetConfig] cmdlet.
$vnet | Set-AzVirtualNetwork
Now let's create a managed domain. Set your Azure subscription ID, and then provide a name for the managed domain, such as *aaddscontoso.com*. You can get your subscription ID using the [Get-AzSubscription][Get-AzSubscription] cmdlet.
-If you choose a region that supports Availability Zones, the Azure AD DS resources are distributed across zones for redundancy.
+If you choose a region that supports Availability Zones, the Microsoft Entra DS resources are distributed across zones for redundancy.
Availability Zones are unique physical locations within an Azure region. Each zone is made up of one or more datacenters equipped with independent power, cooling, and networking. To ensure resiliency, there's a minimum of three separate zones in all enabled regions.
-There's nothing for you to configure for Azure AD DS to be distributed across zones. The Azure platform automatically handles the zone distribution of resources. For more information and to see region availability, see [What are Availability Zones in Azure?][availability-zones].
+There's nothing for you to configure for Microsoft Entra DS to be distributed across zones. The Azure platform automatically handles the zone distribution of resources. For more information and to see region availability, see [What are Availability Zones in Azure?][availability-zones].
```azurepowershell-interactive $AzureSubscriptionId = "YOUR_AZURE_SUBSCRIPTION_ID"
When the Microsoft Entra admin center shows that the managed domain has finished
* Update DNS settings for the virtual network so virtual machines can find the managed domain for domain join or authentication. * To configure DNS, select your managed domain in the portal. On the **Overview** window, you are prompted to automatically configure these DNS settings.
-* [Enable password synchronization to Azure AD DS](tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds) so end users can sign in to the managed domain using their corporate credentials.
+* [Enable password synchronization to Microsoft Entra DS](tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds) so end users can sign in to the managed domain using their corporate credentials.
## Complete PowerShell script The following complete PowerShell script combines all of the tasks shown in this article. Copy the script and save it to a file with a `.ps1` extension. For Azure Global, use AppId value *2565bd9d-da50-47d4-8b85-4c97f669dc36*. For other Azure clouds, use AppId value *6ba9a5d4-8456-4118-b521-9c5ca10cdf84*. Run the script in a local PowerShell console or the [Azure Cloud Shell][cloud-shell]. > [!NOTE]
-> To enable Azure AD DS, you must be a global administrator for the Azure AD tenant. You also need at least *Contributor* privileges in the Azure subscription.
+> To enable Microsoft Entra DS, you must be a global administrator for the Microsoft Entra tenant. You also need at least *Contributor* privileges in the Azure subscription.
```azurepowershell-interactive # Change the following values to match your deployment.
When the Microsoft Entra admin center shows that the managed domain has finished
* Update DNS settings for the virtual network so virtual machines can find the managed domain for domain join or authentication. * To configure DNS, select your managed domain in the portal. On the **Overview** window, you are prompted to automatically configure these DNS settings.
-* [Enable password synchronization to Azure AD DS](tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds) so end users can sign in to the managed domain using their corporate credentials.
+* [Enable password synchronization to Microsoft Entra DS](tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds) so end users can sign in to the managed domain using their corporate credentials.
## Next steps
active-directory-domain-services Powershell Scoped Synchronization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/powershell-scoped-synchronization.md
Title: Scoped synchronization using PowerShell for Azure AD Domain Services | Microsoft Docs
-description: Learn how to use Azure AD PowerShell to configure scoped synchronization from Azure AD to an Azure Active Directory Domain Services managed domain
+ Title: Scoped synchronization using PowerShell for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to use Azure AD PowerShell to configure scoped synchronization from Microsoft Entra ID to a Microsoft Entra Domain Services managed domain
Last updated 09/06/2023
-# Configure scoped synchronization from Azure AD to Azure Active Directory Domain Services using Azure AD PowerShell
+# Configure scoped synchronization from Microsoft Entra ID to Microsoft Entra Domain Services using Azure AD PowerShell
-To provide authentication services, Azure Active Directory Domain Services (Azure AD DS) synchronizes users and groups from Azure AD. In a hybrid environment, users and groups from an on-premises Active Directory Domain Services (AD DS) environment can be first synchronized to Azure AD using Azure AD Connect, and then synchronized to Azure AD DS.
+To provide authentication services, Microsoft Entra Domain Services (Microsoft Entra DS) synchronizes users and groups from Microsoft Entra ID. In a hybrid environment, users and groups from an on-premises Active Directory Domain Services (AD DS) environment can be first synchronized to Microsoft Entra ID using Microsoft Entra Connect, and then synchronized to Microsoft Entra DS.
-By default, all users and groups from an Azure AD directory are synchronized to an Azure AD DS managed domain. If you have specific needs, you can instead choose to synchronize only a defined set of users.
+By default, all users and groups from a Microsoft Entra directory are synchronized to a Microsoft Entra DS managed domain. If you have specific needs, you can instead choose to synchronize only a defined set of users.
This article shows you how to create a managed domain that uses scoped synchronization and then change or disable the set of scoped users using Azure AD PowerShell. You can also [complete these steps using the Microsoft Entra admin center][scoped-sync].
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services managed domain][tutorial-create-instance].
-* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Azure AD roles in your tenant to change the Azure AD DS synchronization scope.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, complete the tutorial to [create and configure a Microsoft Entra Domain Services managed domain][tutorial-create-instance].
+* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Microsoft Entra roles in your tenant to change the Microsoft Entra DS synchronization scope.
## Scoped synchronization overview
-By default, all users and groups from an Azure AD directory are synchronized to a managed domain. If only a few users need to access the managed domain, you can synchronize only those user accounts. This scoped synchronization is group-based. When you configure group-based scoped synchronization, only the user accounts that belong to the groups you specify are synchronized to the managed domain. Nested groups aren't synchronized, only the specific groups you select.
+By default, all users and groups from a Microsoft Entra directory are synchronized to a managed domain. If only a few users need to access the managed domain, you can synchronize only those user accounts. This scoped synchronization is group-based. When you configure group-based scoped synchronization, only the user accounts that belong to the groups you specify are synchronized to the managed domain. Nested groups aren't synchronized, only the specific groups you select.
You can change the synchronization scope before or after you create the managed domain. The scope of synchronization is defined by a service principal with the application identifier 2565bd9d-da50-47d4-8b85-4c97f669dc36. To prevent scope loss, don't delete or change the service principal. If it is accidentally deleted, the synchronization scope can't be recovered.
Keep in mind the following caveats if you change the synchronization scope:
- A full synchronization occurs. - Objects that are no longer required in the managed domain are deleted. New objects are created in the managed domain.
-To learn more about the synchronization process, see [Understand synchronization in Azure AD Domain Services][concepts-sync].
+To learn more about the synchronization process, see [Understand synchronization in Microsoft Entra Domain Services][concepts-sync].
## PowerShell script for scoped synchronization To configure scoped synchronization using PowerShell, first save the following script to a file named `Select-GroupsToSync.ps1`.
-This script configures Azure AD DS to synchronize selected groups from Azure AD. All user accounts that are part of the specified groups are synchronized to the managed domain.
+This script configures Microsoft Entra DS to synchronize selected groups from Microsoft Entra ID. All user accounts that are part of the specified groups are synchronized to the managed domain.
This script is used in the additional steps in this article.
Write-Output "******************************************************************
To enable group-based scoped synchronization for a managed domain, complete the following steps:
-1. First set *"filteredSync" = "Enabled"* on the Azure AD DS resource, then update the managed domain.
+1. First set *"filteredSync" = "Enabled"* on the Microsoft Entra DS resource, then update the managed domain.
- When prompted, specify the credentials for a *global admin* to sign in to your Azure AD tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet:
+ When prompted, specify the credentials for a *global admin* to sign in to your Microsoft Entra tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet:
```powershell # Connect to your Azure AD tenant
In the following example, the groups to synchronize no longer includes *GroupNam
> [!WARNING] > You must include the *AAD DC Administrators* group in the list of groups for scoped synchronization. If you don't include this group, the managed domain is unusable.
-When prompted, specify the credentials for a *global admin* to sign in to your Azure AD tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet:
+When prompted, specify the credentials for a *global admin* to sign in to your Microsoft Entra tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet:
```powershell .\Select-GroupsToSync.ps1 -groupsToAdd @("AAD DC Administrators", "GroupName1", "GroupName3")
Changing the scope of synchronization causes the managed domain to resynchronize
## Disable scoped synchronization
-To disable group-based scoped synchronization for a managed domain, set *"filteredSync" = "Disabled"* on the Azure AD DS resource, then update the managed domain. When complete, all users and groups are set to synchronize from Azure AD.
+To disable group-based scoped synchronization for a managed domain, set *"filteredSync" = "Disabled"* on the Microsoft Entra DS resource, then update the managed domain. When complete, all users and groups are set to synchronize from Microsoft Entra ID.
-When prompted, specify the credentials for a *global admin* to sign in to your Azure AD tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet:
+When prompted, specify the credentials for a *global admin* to sign in to your Microsoft Entra tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet:
```powershell # Connect to your Azure AD tenant
Changing the scope of synchronization causes the managed domain to resynchronize
## Next steps
-To learn more about the synchronization process, see [Understand synchronization in Azure AD Domain Services](synchronization.md).
+To learn more about the synchronization process, see [Understand synchronization in Microsoft Entra Domain Services](synchronization.md).
<!-- INTERNAL LINKS --> [scoped-sync]: scoped-synchronization.md
active-directory-domain-services Scenarios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/scenarios.md
Title: Common deployment scenarios for Azure AD Domain Services | Microsoft Docs
-description: Learn about some of the common scenarios and use-cases for Azure Active Directory Domain Services to provide value and meet business needs.
+ Title: Common deployment scenarios for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn about some of the common scenarios and use-cases for Microsoft Entra Domain Services to provide value and meet business needs.
Last updated 01/29/2023
-# Common use-cases and scenarios for Azure Active Directory Domain Services
+# Common use-cases and scenarios for Microsoft Entra Domain Services
-Azure Active Directory Domain Services (Azure AD DS) provides managed domain services such as domain join, group policy, lightweight directory access protocol (LDAP), and Kerberos / NTLM authentication. Azure AD DS integrates with your existing Azure AD tenant, which makes it possible for users to sign in using their existing credentials. You use these domain services without the need to deploy, manage, and patch domain controllers in the cloud, which provides a smoother lift-and-shift of on-premises resources to Azure.
+Microsoft Entra Domain Services provides managed domain services such as domain join, group policy, lightweight directory access protocol (LDAP), and Kerberos / NTLM authentication. Microsoft Entra Domain Services integrates with your existing Microsoft Entra tenant, which makes it possible for users to sign in using their existing credentials. You use these domain services without the need to deploy, manage, and patch domain controllers in the cloud, which provides a smoother lift-and-shift of on-premises resources to Azure.
-This article outlines some common business scenarios where Azure AD DS provides value and meets those needs.
+This article outlines some common business scenarios where Microsoft Entra Domain Services provides value and meets those needs.
## Common ways to provide identity solutions in the cloud
IT administrators often use one of the following solutions to provide an identit
With these approaches, VPN connections to the on-premises directory make applications vulnerable to transient network glitches or outages. If you deploy domain controllers using VMs in Azure, the IT team must manage the VMs, then secure, patch, monitor, backup, and troubleshoot them.
-Azure AD DS offers alternatives to the need to create VPN connections back to an on-premises AD DS environment or run and manage VMs in Azure to provide identity services. As a managed service, Azure AD DS reduces the complexity to create an integrated identity solution for both hybrid and cloud-only environments.
+Microsoft Entra Domain Services offers alternatives to the need to create VPN connections back to an on-premises AD DS environment or run and manage VMs in Azure to provide identity services. As a managed service, Microsoft Entra Domain Services reduces the complexity to create an integrated identity solution for both hybrid and cloud-only environments.
> [!div class="nextstepaction"]
-> [Compare Azure AD DS with Azure AD and self-managed AD DS on Azure VMs or on-premises][compare]
+> [Compare Microsoft Entra Domain Services with Microsoft Entra ID and self-managed AD DS on Azure VMs or on-premises][compare]
-## Azure AD DS for hybrid organizations
+<a name='azure-ad-ds-for-hybrid-organizations'></a>
-Many organizations run a hybrid infrastructure that includes both cloud and on-premises application workloads. Legacy applications migrated to Azure as part of a lift and shift strategy may use traditional LDAP connections to provide identity information. To support this hybrid infrastructure, identity information from an on-premises AD DS environment can be synchronized to an Azure AD tenant. Azure AD DS then provides these legacy applications in Azure with an identity source, without the need to configure and manage application connectivity back to on-premises directory services.
+<a name='microsoft-entra-ds-for-hybrid-organizations'></a>
+
+## Microsoft Entra Domain Services for hybrid organizations
+
+Many organizations run a hybrid infrastructure that includes both cloud and on-premises application workloads. Legacy applications migrated to Azure as part of a lift and shift strategy may use traditional LDAP connections to provide identity information. To support this hybrid infrastructure, identity information from an on-premises AD DS environment can be synchronized to a Microsoft Entra tenant. Microsoft Entra Domain Services then provides these legacy applications in Azure with an identity source, without the need to configure and manage application connectivity back to on-premises directory services.
Let's look at an example for Litware Corporation, a hybrid organization that runs both on-premises and Azure resources:
-![Azure Active Directory Domain Services for a hybrid organization that includes on-premises synchronization](./media/overview/synced-tenant.png)
+![Microsoft Entra Domain Services for a hybrid organization that includes on-premises synchronization](./media/overview/synced-tenant.png)
* Applications and server workloads that require domain services are deployed in a virtual network in Azure. * This may include legacy applications migrated to Azure as part of a lift and shift strategy.
-* To synchronize identity information from their on-premises directory to their Azure AD tenant, Litware Corporation deploys [Azure AD Connect][azure-ad-connect].
+* To synchronize identity information from their on-premises directory to their Microsoft Entra tenant, Litware Corporation deploys [Microsoft Entra Connect][azure-ad-connect].
* Identity information that is synchronized includes user accounts and group memberships.
-* Litware's IT team enables Azure AD DS for their Azure AD tenant in this, or a peered, virtual network.
-* Applications and VMs deployed in the Azure virtual network can then use Azure AD DS features like domain join, LDAP read, LDAP bind, NTLM and Kerberos authentication, and Group Policy.
+* Litware's IT team enables Microsoft Entra Domain Services for their Microsoft Entra tenant in this, or a peered, virtual network.
+* Applications and VMs deployed in the Azure virtual network can then use Microsoft Entra Domain Services features like domain join, LDAP read, LDAP bind, NTLM and Kerberos authentication, and Group Policy.
> [!IMPORTANT]
-> Azure AD Connect should only be installed and configured for synchronization with on-premises AD DS environments. It's not supported to install Azure AD Connect in a managed domain to synchronize objects back to Azure AD.
+> Microsoft Entra Connect should only be installed and configured for synchronization with on-premises AD DS environments. It's not supported to install Microsoft Entra Connect in a managed domain to synchronize objects back to Microsoft Entra ID.
+
+<a name='azure-ad-ds-for-cloud-only-organizations'></a>
+
+<a name='microsoft-entra-ds-for-cloud-only-organizations'></a>
-## Azure AD DS for cloud-only organizations
+## Microsoft Entra Domain Services for cloud-only organizations
-A cloud-only Azure AD tenant doesn't have an on-premises identity source. User accounts and group memberships, for example, are created and managed directly in Azure AD.
+A cloud-only Microsoft Entra tenant doesn't have an on-premises identity source. User accounts and group memberships, for example, are created and managed directly in Microsoft Entra ID.
-Now let's look at an example for Contoso, a cloud-only organization that uses Azure AD for identity. All user identities, their credentials, and group memberships are created and managed in Azure AD. There is no additional configuration of Azure AD Connect to synchronize any identity information from an on-premises directory.
+Now let's look at an example for Contoso, a cloud-only organization that uses Microsoft Entra ID for identity. All user identities, their credentials, and group memberships are created and managed in Microsoft Entra ID. There is no additional configuration of Microsoft Entra Connect to synchronize any identity information from an on-premises directory.
-![Azure Active Directory Domain Services for a cloud-only organization with no on-premises synchronization](./media/overview/cloud-only-tenant.png)
+![Microsoft Entra Domain Services for a cloud-only organization with no on-premises synchronization](./media/overview/cloud-only-tenant.png)
* Applications and server workloads that require domain services are deployed in a virtual network in Azure.
-* Contoso's IT team enables Azure AD DS for their Azure AD tenant in this, or a peered, virtual network.
-* Applications and VMs deployed in the Azure virtual network can then use Azure AD DS features like domain join, LDAP read, LDAP bind, NTLM and Kerberos authentication, and Group Policy.
+* Contoso's IT team enables Microsoft Entra Domain Services for their Microsoft Entra tenant in this, or a peered, virtual network.
+* Applications and VMs deployed in the Azure virtual network can then use Microsoft Entra Domain Services features like domain join, LDAP read, LDAP bind, NTLM and Kerberos authentication, and Group Policy.
## Secure administration of Azure virtual machines
-To let you use a single set of AD credentials, Azure virtual machines (VMs) can be joined to an Azure AD DS managed domain. This approach reduces credential management issues such as maintaining local administrator accounts on each VM or separate accounts and passwords between environments.
+To let you use a single set of AD credentials, Azure virtual machines (VMs) can be joined to a Microsoft Entra Domain Services managed domain. This approach reduces credential management issues such as maintaining local administrator accounts on each VM or separate accounts and passwords between environments.
VMs that are joined to a managed domain can also be administered and secured using group policy. Required security baselines can be applied to VMs to lock them down in accordance with corporate security guidelines. For example, you can use group policy management capabilities to restrict the types of applications that can be launched on the VM.
Let's look at a common example scenario. As servers and other infrastructure rea
Contoso's IT administrator would prefer to domain join VMs deployed in Azure to make administration easier as users can then sign in using their corporate credentials. When domain-joined, VMs can also be configured to comply with required security baselines using group policy objects (GPOs). Contoso would prefer not to deploy, monitor, and manage their own domain controllers in Azure.
-Azure AD DS is a great fit for this use-case. A managed domain lets you domain-join VMs, use a single set of credentials, and apply group policy. And because it's a managed domain, you don't have to configure and maintain the domain controllers yourself.
+Microsoft Entra Domain Services is a great fit for this use-case. A managed domain lets you domain-join VMs, use a single set of credentials, and apply group policy. And because it's a managed domain, you don't have to configure and maintain the domain controllers yourself.
### Deployment notes The following deployment considerations apply to this example use case: * Managed domains use a single, flat Organizational Unit (OU) structure by default. All domain-joined VMs are in a single OU. If desired, you can create [custom OUs][custom-ou].
-* Azure AD DS uses a built-in GPO each for the users and computers containers. For additional control, you can [create custom GPOs][create-gpo] and target them to custom OUs.
-* Azure AD DS supports the base AD computer object schema. You can't extend the computer object's schema.
+* Microsoft Entra Domain Services uses a built-in GPO each for the users and computers containers. For additional control, you can [create custom GPOs][create-gpo] and target them to custom OUs.
+* Microsoft Entra Domain Services supports the base AD computer object schema. You can't extend the computer object's schema.
## Lift-and-shift on-premises applications that use LDAP bind authentication
As a sample scenario, Contoso has an on-premises application that was purchased
Contoso would like to migrate this application to Azure. The application should continue to works as-is, with no changes needed. Additionally, users should be able to authenticate using their existing corporate credentials and without additional training. It should be transparent to end users where the application is running.
-For this scenario, Azure AD DS lets applications perform LDAP binds as part of the authentication process. Legacy on-premises applications can lift-and-shift into Azure and continue to seamlessly authenticate users without any change in configuration or user experience.
+For this scenario, Microsoft Entra Domain Services lets applications perform LDAP binds as part of the authentication process. Legacy on-premises applications can lift-and-shift into Azure and continue to seamlessly authenticate users without any change in configuration or user experience.
### Deployment notes The following deployment considerations apply to this example use case: * Make sure that the application doesn't need to modify/write to the directory. LDAP write access to a managed domain isn't supported.
-* You can't change passwords directly against a managed domain. End users can change their password either using [Azure AD's self-service password change mechanism][sspr] or against the on-premises directory. These changes are then automatically synchronized and available in the managed domain.
+* You can't change passwords directly against a managed domain. End users can change their password either using the [Microsoft Entra self-service password change mechanism][sspr] or against the on-premises directory. These changes are then automatically synchronized and available in the managed domain.
## Lift-and-shift on-premises applications that use LDAP read to access the directory
Like the previous example scenario, let's assume Contoso has an on-premises line
Contoso wants to migrate this application to Azure and retire the aging on-premises hardware currently hosting this application. The application can't be rewritten to use modern directory APIs such as the REST-based Microsoft Graph API. A lift-and-shift option is desired where the application can be migrated to run in the cloud, without modifying code or rewriting the application.
-To help with this scenario, Azure AD DS lets applications perform LDAP reads against the managed domain to get the attribute information it needs. The application doesn't need to be rewritten, so a lift-and-shift into Azure lets users continue to use the app without realizing there's a change in where it runs.
+To help with this scenario, Microsoft Entra Domain Services lets applications perform LDAP reads against the managed domain to get the attribute information it needs. The application doesn't need to be rewritten, so a lift-and-shift into Azure lets users continue to use the app without realizing there's a change in where it runs.
### Deployment notes The following deployment considerations apply to this example use case: * Make sure that the application doesn't need to modify/write to the directory. LDAP write access to a managed domain isn't supported.
-* Make sure that the application doesn't need a custom/extended Active Directory schema. Schema extensions aren't supported in Azure AD DS.
+* Make sure that the application doesn't need a custom/extended Active Directory schema. Schema extensions aren't supported in Microsoft Entra Domain Services.
## Migrate an on-premises service or daemon application to Azure
-Some applications include multiple tiers, where one of the tiers needs to perform authenticated calls to a backend tier, such as a database. AD service accounts are commonly used in these scenarios. When you lift-and-shift applications into Azure, Azure AD DS lets you continue to use service accounts in the same way. You can choose to use the same service account that is synchronized from your on-premises directory to Azure AD or create a custom OU and then create a separate service account in that OU. With either approach, applications continue to function the same way to make authenticated calls to other tiers and services.
+Some applications include multiple tiers, where one of the tiers needs to perform authenticated calls to a backend tier, such as a database. AD service accounts are commonly used in these scenarios. When you lift-and-shift applications into Azure, Microsoft Entra Domain Services lets you continue to use service accounts in the same way. You can choose to use the same service account that is synchronized from your on-premises directory to Microsoft Entra ID or create a custom OU and then create a separate service account in that OU. With either approach, applications continue to function the same way to make authenticated calls to other tiers and services.
![Service account using WIA](./media/active-directory-domain-services-scenarios/wia-service-account.png) In this example scenario, Contoso has a custom-built software vault application that includes a web front end, a SQL server, and a backend FTP server. Windows-integrated authentication using service accounts authenticates the web front end to the FTP server. The web front end is set up to run as a service account. The backend server is configured to authorize access from the service account for the web front end. Contoso doesn't want to deploy and manage their own domain controller VMs in the cloud to move this application to Azure.
-For this scenario, the servers hosting the web front end, SQL server, and the FTP server can be migrated to Azure VMs and joined to a managed domain. The VMs can then use the same service account in their on-premises directory for the app's authentication purposes, which is synchronized through Azure AD using Azure AD Connect.
+For this scenario, the servers hosting the web front end, SQL server, and the FTP server can be migrated to Azure VMs and joined to a managed domain. The VMs can then use the same service account in their on-premises directory for the app's authentication purposes, which is synchronized through Microsoft Entra ID using Microsoft Entra Connect.
### Deployment notes The following deployment considerations apply to this example use case:
-* Make sure that the applications use a username and password for authentication. Certificate or smartcard-based authentication isn't supported by Azure AD DS.
-* You can't change passwords directly against a managed domain. End users can change their password either using [Azure AD's self-service password change mechanism][sspr] or against the on-premises directory. These changes are then automatically synchronized and available in the managed domain.
+* Make sure that the applications use a username and password for authentication. Certificate or smartcard-based authentication isn't supported by Microsoft Entra Domain Services.
+* You can't change passwords directly against a managed domain. End users can change their password either using the [Microsoft Entra self-service password change mechanism][sspr] or against the on-premises directory. These changes are then automatically synchronized and available in the managed domain.
## Windows Server remote desktop services deployments in Azure
-You can use Azure AD DS to provide managed domain services to remote desktop servers deployed in Azure.
+You can use Microsoft Entra Domain Services to provide managed domain services to remote desktop servers deployed in Azure.
-For more information about this deployment scenario, see [how to integrate Azure AD Domain Services with your RDS deployment][windows-rds].
+For more information about this deployment scenario, see [how to integrate Microsoft Entra Domain Services with your RDS deployment][windows-rds].
## Domain-joined HDInsight clusters
For more information about this deployment scenario, see [how to configure domai
## Next steps
-To get started, [Create and configure an Azure Active Directory Domain Services managed domain][tutorial-create-instance].
+To get started, [Create and configure a Microsoft Entra Domain Services managed domain][tutorial-create-instance].
<!-- INTERNAL LINKS --> [hdinsight]: ../hdinsight/domain-joined/apache-domain-joined-configure-using-azure-adds.md
To get started, [Create and configure an Azure Active Directory Domain Services
[azure-ad-connect]: ../active-directory/hybrid/whatis-azure-ad-connect.md <!-- EXTERNAL LINKS -->
-[windows-rds]: /windows-server/remote/remote-desktop-services/rds-azure-adds
+[windows-rds]: /windows-server/remote/remote-desktop-services/rds-azure-adds
active-directory-domain-services Scoped Synchronization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/scoped-synchronization.md
Title: Scoped synchronization for Azure AD Domain Services | Microsoft Docs
-description: Learn how to use the Microsoft Entra admin center to configure scoped synchronization from Azure AD to an Azure Active Directory Domain Services managed domain
+ Title: Scoped synchronization for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to use the Microsoft Entra admin center to configure scoped synchronization from Microsoft Entra ID to a Microsoft Entra Domain Services managed domain
Last updated 03/22/2023
-# Configure scoped synchronization from Azure AD to Azure Active Directory Domain Services using the Microsoft Entra admin center
+# Configure scoped synchronization from Microsoft Entra ID to Microsoft Entra Domain Services using the Microsoft Entra admin center
-To provide authentication services, Azure Active Directory Domain Services (Azure AD DS) synchronizes users and groups from Azure AD. In a hybrid environment, users and groups from an on-premises Active Directory Domain Services (AD DS) environment can be first synchronized to Azure AD using Azure AD Connect, and then synchronized to an Azure AD DS managed domain.
+To provide authentication services, Microsoft Entra Domain Services (Microsoft Entra DS) synchronizes users and groups from Microsoft Entra ID. In a hybrid environment, users and groups from an on-premises Active Directory Domain Services (AD DS) environment can be first synchronized to Microsoft Entra ID using Microsoft Entra Connect, and then synchronized to a Microsoft Entra DS managed domain.
-By default, all users and groups from an Azure AD directory are synchronized to a managed domain. If only some users need to use Azure AD DS, you can instead choose to synchronize only groups of users. You can filter synchronization for groups on-premises, cloud only, or both.
+By default, all users and groups from a Microsoft Entra directory are synchronized to a managed domain. If only some users need to use Microsoft Entra DS, you can instead choose to synchronize only groups of users. You can filter synchronization for groups on-premises, cloud only, or both.
This article shows you how to configure scoped synchronization and then change or disable the set of scoped users using the Microsoft Entra admin center. You can also [complete these steps using PowerShell][scoped-sync-powershell].
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services managed domain][tutorial-create-instance].
-* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Azure AD roles in your tenant to change the Azure AD DS synchronization scope.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, complete the tutorial to [create and configure a Microsoft Entra Domain Services managed domain][tutorial-create-instance].
+* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Microsoft Entra roles in your tenant to change the Microsoft Entra DS synchronization scope.
## Scoped synchronization overview
-By default, all users and groups from an Azure AD directory are synchronized to a managed domain. You can scope synchronization to only user accounts that were created in Azure AD, or synchronize all users.
+By default, all users and groups from a Microsoft Entra directory are synchronized to a managed domain. You can scope synchronization to only user accounts that were created in Microsoft Entra ID, or synchronize all users.
If only a few groups of users need to access the managed domain, you can select **Filter by group entitlement** to synchronize only those groups. This scoped synchronization is only group-based. When you configure group-based scoped synchronization, only the user accounts that belong to the groups you specify are synchronized to the managed domain. Nested groups aren't synchronized; only the groups you specify get synchronized.
Keep in mind the following caveats if you change the synchronization scope:
- A full synchronization occurs. - Objects that are no longer required in the managed domain are deleted. New objects are created in the managed domain.
-To learn more about the synchronization process, see [Understand synchronization in Azure AD Domain Services][concepts-sync].
+To learn more about the synchronization process, see [Understand synchronization in Microsoft Entra Domain Services][concepts-sync].
## Enable scoped synchronization To enable scoped synchronization in the Microsoft Entra admin center, complete the following steps:
-1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for and select **Azure AD Domain Services**. Choose your managed domain, such as *aaddscontoso.com*.
+1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for and select **Microsoft Entra Domain Services**. Choose your managed domain, such as *aaddscontoso.com*.
1. Select **Synchronization** from the menu on the left-hand side. 1. For *Synchronization scope*, select **All** or **Cloud Only**.
-1. To filter synchronization for selected groups, click **Show selected groups**, choose whether to synchronize cloud-only groups, on-premises groups, or both. For example, the following screenshot shows how to synchronize only three groups that were created in Azure AD. Only users who belong to those groups will have their accounts synchronized to Azure AD DS.
+1. To filter synchronization for selected groups, click **Show selected groups**, choose whether to synchronize cloud-only groups, on-premises groups, or both. For example, the following screenshot shows how to synchronize only three groups that were created in Microsoft Entra ID. Only users who belong to those groups will have their accounts synchronized to Microsoft Entra DS.
:::image type="content" source="media/scoped-synchronization/cloud-only-groups.png" alt-text="Screenshot that shows filter by cloud-only groups." :::
Changing the scope of synchronization causes the managed domain to resynchronize
To modify the list of groups whose users should be synchronized to the managed domain, complete the following steps:
-1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for and select **Azure AD Domain Services**. Choose your managed domain, such as *aaddscontoso.com*.
+1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for and select **Microsoft Entra Domain Services**. Choose your managed domain, such as *aaddscontoso.com*.
1. Select **Synchronization** from the menu on the left-hand side. 1. To add a group, choose **+ Add groups** at the top, then choose the groups to add. 1. To remove a group from the synchronization scope, select it from the list of currently synchronized groups and choose **Remove groups**.
Changing the scope of synchronization causes the managed domain to resynchronize
To disable group-based scoped synchronization for a managed domain, complete the following steps:
-1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for and select **Azure AD Domain Services**. Choose your managed domain, such as *aaddscontoso.com*.
+1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for and select **Microsoft Entra Domain Services**. Choose your managed domain, such as *aaddscontoso.com*.
1. Select **Synchronization** from the menu on the left-hand side. 1. Clear the check box for **Show selected groups**, and click **Save synchronization scope**.
Changing the scope of synchronization causes the managed domain to resynchronize
## Next steps
-To learn more about the synchronization process, see [Understand synchronization in Azure AD Domain Services][concepts-sync].
+To learn more about the synchronization process, see [Understand synchronization in Microsoft Entra Domain Services][concepts-sync].
<!-- INTERNAL LINKS --> [scoped-sync-powershell]: powershell-scoped-synchronization.md
active-directory-domain-services Secure Remote Vm Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/secure-remote-vm-access.md
Title: Secure remote VM access in Azure AD Domain Services | Microsoft Docs
-description: Learn how to secure remote access to VMs using Network Policy Server (NPS) and Azure AD Multi-Factor Authentication with a Remote Desktop Services deployment in an Azure Active Directory Domain Services managed domain.
+ Title: Secure remote VM access in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to secure remote access to VMs using Network Policy Server (NPS) and Microsoft Entra multifactor authentication with a Remote Desktop Services deployment in a Microsoft Entra Domain Services managed domain.
Last updated 01/29/2023
-# Secure remote access to virtual machines in Azure Active Directory Domain Services
+# Secure remote access to virtual machines in Microsoft Entra Domain Services
-To secure remote access to virtual machines (VMs) that run in an Azure Active Directory Domain Services (Azure AD DS) managed domain, you can use Remote Desktop Services (RDS) and Network Policy Server (NPS). Azure AD DS authenticates users as they request access through the RDS environment. For enhanced security, you can integrate Azure AD Multi-Factor Authentication to provide an additional authentication prompt during sign-in events. Azure AD Multi-Factor Authentication uses an extension for NPS to provide this feature.
+To secure remote access to virtual machines (VMs) that run in a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain, you can use Remote Desktop Services (RDS) and Network Policy Server (NPS). Microsoft Entra DS authenticates users as they request access through the RDS environment. For enhanced security, you can integrate Microsoft Entra multifactor authentication to provide an additional authentication prompt during sign-in events. Microsoft Entra multifactor authentication uses an extension for NPS to provide this feature.
> [!IMPORTANT]
-> The recommended way to securely connect to your VMs in an Azure AD DS managed domain is using Azure Bastion, a fully platform-managed PaaS service that you provision inside your virtual network. A bastion host provides secure and seamless Remote Desktop Protocol (RDP) connectivity to your VMs directly in the Azure portal over SSL. When you connect via a bastion host, your VMs don't need a public IP address, and you don't need to use network security groups to expose access to RDP on TCP port 3389.
+> The recommended way to securely connect to your VMs in a Microsoft Entra DS managed domain is using Azure Bastion, a fully platform-managed PaaS service that you provision inside your virtual network. A bastion host provides secure and seamless Remote Desktop Protocol (RDP) connectivity to your VMs directly in the Azure portal over SSL. When you connect via a bastion host, your VMs don't need a public IP address, and you don't need to use network security groups to expose access to RDP on TCP port 3389.
>
-> We strongly recommend that you use Azure Bastion in all regions where it's supported. In regions without Azure Bastion availability, follow the steps detailed in this article until Azure Bastion is available. Take care with assigning public IP addresses to VMs joined to Azure AD DS where all incoming RDP traffic is allowed.
+> We strongly recommend that you use Azure Bastion in all regions where it's supported. In regions without Azure Bastion availability, follow the steps detailed in this article until Azure Bastion is available. Take care with assigning public IP addresses to VMs joined to Microsoft Entra DS where all incoming RDP traffic is allowed.
> > For more information, see [What is Azure Bastion?][bastion-overview].
-This article shows you how to configure RDS in Azure AD DS and optionally use the Azure AD Multi-Factor Authentication NPS extension.
+This article shows you how to configure RDS in Microsoft Entra DS and optionally use the Microsoft Entra multifactor authentication NPS extension.
![Remote Desktop Services (RDS) overview](./media/enable-network-policy-server/remote-desktop-services-overview.png)
To complete this article, you need the following resources:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
-* A *workloads* subnet created in your Azure Active Directory Domain Services virtual network.
- * If needed, [Configure virtual networking for an Azure Active Directory Domain Services managed domain][configure-azureadds-vnet].
-* A user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
+* A *workloads* subnet created in your Microsoft Entra Domain Services virtual network.
+ * If needed, [Configure virtual networking for a Microsoft Entra Domain Services managed domain][configure-azureadds-vnet].
+* A user account that's a member of the *Microsoft Entra DC administrators* group in your Microsoft Entra tenant.
## Deploy and configure the Remote Desktop environment
A suggested RDS deployment includes the following two VMs:
* *RDGVM01* - Runs the RD Connection Broker server, RD Web Access server, and RD Gateway server. * *RDSHVM01* - Runs the RD Session Host server.
-Make sure that VMs are deployed into a *workloads* subnet of your Azure AD DS virtual network, then join the VMs to managed domain. For more information, see how to [create and join a Windows Server VM to a managed domain][tutorial-create-join-vm].
+Make sure that VMs are deployed into a *workloads* subnet of your Microsoft Entra DS virtual network, then join the VMs to managed domain. For more information, see how to [create and join a Windows Server VM to a managed domain][tutorial-create-join-vm].
The RD environment deployment contains a number of steps. The existing RD deployment guide can be used without any specific changes to use in a managed domain:
-1. Sign in to VMs created for the RD environment with an account that's part of the *Azure AD DC Administrators* group, such as *contosoadmin*.
+1. Sign in to VMs created for the RD environment with an account that's part of the *Microsoft Entra DC Administrators* group, such as *contosoadmin*.
1. To create and configure RDS, use the existing [Remote Desktop environment deployment guide][deploy-remote-desktop]. Distribute the RD server components across your Azure VMs as desired.
- * Specific to Azure AD DS - when you configure RD licensing, set it to **Per Device** mode, not **Per User** as noted in the deployment guide.
+ * Specific to Microsoft Entra DS - when you configure RD licensing, set it to **Per Device** mode, not **Per User** as noted in the deployment guide.
1. If you want to provide access using a web browser, [set up the Remote Desktop web client for your users][rd-web-client]. With RD deployed into the managed domain, you can manage and use the service as you would with an on-premises AD DS domain.
-## Deploy and configure NPS and the Azure AD MFA NPS extension
+<a name='deploy-and-configure-nps-and-the-azure-ad-mfa-nps-extension'></a>
-If you want to increase the security of the user sign-in experience, you can optionally integrate the RD environment with Azure AD Multi-Factor Authentication. With this configuration, users receive an additional prompt during sign-in to confirm their identity.
+## Deploy and configure NPS and the Microsoft Entra multifactor authentication NPS extension
-To provide this capability, an additional Network Policy Server (NPS) is installed in your environment along with the Azure AD Multi-Factor Authentication NPS extension. This extension integrates with Azure AD to request and return the status of multi-factor authentication prompts.
+If you want to increase the security of the user sign-in experience, you can optionally integrate the RD environment with Microsoft Entra multifactor authentication. With this configuration, users receive an additional prompt during sign-in to confirm their identity.
-Users must be [registered to use Azure AD Multi-Factor Authentication][user-mfa-registration], which may require additional Azure AD licenses.
+To provide this capability, an additional Network Policy Server (NPS) is installed in your environment along with the Microsoft Entra multifactor authentication NPS extension. This extension integrates with Microsoft Entra ID to request and return the status of multifactor authentication prompts.
-To integrate Azure AD Multi-Factor Authentication in to your Azure AD DS Remote Desktop environment, create an NPS Server and install the extension:
+Users must be [registered to use Microsoft Entra multifactor authentication][user-mfa-registration], which may require additional Microsoft Entra ID licenses.
-1. Create an additional Windows Server 2016 or 2019 VM, such as *NPSVM01*, that's connected to a *workloads* subnet in your Azure AD DS virtual network. Join the VM to the managed domain.
-1. Sign in to NPS VM as account that's part of the *Azure AD DC Administrators* group, such as *contosoadmin*.
+To integrate Microsoft Entra multifactor authentication in to your Microsoft Entra DS Remote Desktop environment, create an NPS Server and install the extension:
+
+1. Create an additional Windows Server 2016 or 2019 VM, such as *NPSVM01*, that's connected to a *workloads* subnet in your Microsoft Entra DS virtual network. Join the VM to the managed domain.
+1. Sign in to NPS VM as account that's part of the *Microsoft Entra DC Administrators* group, such as *contosoadmin*.
1. From **Server Manager**, select **Add Roles and Features**, then install the *Network Policy and Access Services* role.
-1. Use the existing how-to article to [install and configure the Azure AD MFA NPS extension][nps-extension].
+1. Use the existing how-to article to [install and configure the Microsoft Entra multifactor authentication NPS extension][nps-extension].
+
+With the NPS server and Microsoft Entra multifactor authentication NPS extension installed, complete the next section to configure it for use with the RD environment.
-With the NPS server and Azure AD Multi-Factor Authentication NPS extension installed, complete the next section to configure it for use with the RD environment.
+<a name='integrate-remote-desktop-gateway-and-azure-ad-multi-factor-authentication'></a>
-## Integrate Remote Desktop Gateway and Azure AD Multi-Factor Authentication
+## Integrate Remote Desktop Gateway and Microsoft Entra multifactor authentication
-To integrate the Azure AD Multi-Factor Authentication NPS extension, use the existing how-to article to [integrate your Remote Desktop Gateway infrastructure using the Network Policy Server (NPS) extension and Azure AD][azure-mfa-nps-integration].
+To integrate the Microsoft Entra multifactor authentication NPS extension, use the existing how-to article to [integrate your Remote Desktop Gateway infrastructure using the Network Policy Server (NPS) extension and Microsoft Entra ID][azure-mfa-nps-integration].
The following additional configuration options are needed to integrate with a managed domain: 1. Don't [register the NPS server in Active Directory][register-nps-ad]. This step fails in a managed domain. 1. In [step 4 to configure network policy][create-nps-policy], also check the box to **Ignore user account dial-in properties**.
-1. If you use Windows Server 2019 for the NPS server and Azure AD Multi-Factor Authentication NPS extension, run the following command to update the secure channel to allow the NPS server to communicate correctly:
+1. If you use Windows Server 2019 for the NPS server and Microsoft Entra multifactor authentication NPS extension, run the following command to update the secure channel to allow the NPS server to communicate correctly:
```powershell sc sidtype IAS unrestricted
Users are now prompted for an additional authentication factor when they sign in
For more information on improving resiliency of your deployment, see [Remote Desktop Services - High availability][rds-high-availability].
-For more information about securing user sign-in, see [How it works: Azure AD Multi-Factor Authentication][concepts-mfa].
+For more information about securing user sign-in, see [How it works: Microsoft Entra multifactor authentication][concepts-mfa].
<!-- INTERNAL LINKS --> [bastion-overview]: ../bastion/bastion-overview.md
For more information about securing user sign-in, see [How it works: Azure AD Mu
<!-- EXTERNAL LINKS --> [deploy-remote-desktop]: /windows-server/remote/remote-desktop-services/rds-deploy-infrastructure [rd-web-client]: /windows-server/remote/remote-desktop-services/clients/remote-desktop-web-client-admin
-[rds-high-availability]: /windows-server/remote/remote-desktop-services/rds-plan-high-availability
+[rds-high-availability]: /windows-server/remote/remote-desktop-services/rds-plan-high-availability
active-directory-domain-services Secure Your Domain https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/secure-your-domain.md
Title: Secure Azure AD Domain Services | Microsoft Docs
-description: Learn how to disable weak ciphers, old protocols, and NTLM password hash synchronization for an Azure Active Directory Domain Services managed domain.
+ Title: Secure Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to disable weak ciphers, old protocols, and NTLM password hash synchronization for a Microsoft Entra Domain Services managed domain.
Last updated 01/29/2023
-# Harden an Azure Active Directory Domain Services managed domain
+# Harden a Microsoft Entra Domain Services managed domain
-By default, Azure Active Directory Domain Services (Azure AD DS) enables the use of ciphers such as NTLM v1 and TLS v1. These ciphers may be required for some legacy applications, but are considered weak and can be disabled if you don't need them. If you have on-premises hybrid connectivity using Azure AD Connect, you can also disable the synchronization of NTLM password hashes.
+By default, Microsoft Entra Domain Services (Microsoft Entra DS) enables the use of ciphers such as NTLM v1 and TLS v1. These ciphers may be required for some legacy applications, but are considered weak and can be disabled if you don't need them. If you have on-premises hybrid connectivity using Microsoft Entra Connect, you can also disable the synchronization of NTLM password hashes.
This article shows you how to harden a managed domain by using setting setting such as:
To complete this article, you need the following resources:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
## Use Security settings to harden your domain 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Search for and select **Azure AD Domain Services**.
+1. Search for and select **Microsoft Entra Domain Services**.
1. Choose your managed domain, such as *aaddscontoso.com*. 1. On the left-hand side, select **Security settings**. 1. Click **Enable** or **Disable** for the following settings:
To complete this article, you need the following resources:
In addition to **Security settings**, Microsoft Azure Policy has a **Compliance** setting to enforce TLS 1.2 usage. The policy has no impact until it is assigned. When the policy is assigned, it appears in **Compliance**: -- If the assignment is **Audit**, the compliance will report if the Azure AD DS instance is compliant.-- If the assignment is **Deny**, the compliance will prevent an Azure AD DS instance from being created if TLS 1.2 is not required and prevent any update to an Azure AD DS instance until TLS 1.2 is required.
+- If the assignment is **Audit**, the compliance will report if the Microsoft Entra DS instance is compliant.
+- If the assignment is **Deny**, the compliance will prevent a Microsoft Entra DS instance from being created if TLS 1.2 is not required and prevent any update to a Microsoft Entra DS instance until TLS 1.2 is required.
![Screenshot of Compliance settings](media/secure-your-domain/policy-tls.png) ## Audit NTLM failures
-While disabling NTLM password synchronization will improve security, many applications and services are not designed to work without it. For example, connecting to any resource by its IP address, such as DNS Server management or RDP, will fail with Access Denied. If you disable NTLM password synchronization and your application or service isnΓÇÖt working as expected, you can check for NTLM authentication failures by enabling security auditing for the **Logon/Logoff** > **Audit Logon** event category, where NTLM is specified as the **Authentication Package** in the event details. For more information, see [Enable security audits for Azure Active Directory Domain Services](security-audit-events.md).
+While disabling NTLM password synchronization will improve security, many applications and services are not designed to work without it. For example, connecting to any resource by its IP address, such as DNS Server management or RDP, will fail with Access Denied. If you disable NTLM password synchronization and your application or service isnΓÇÖt working as expected, you can check for NTLM authentication failures by enabling security auditing for the **Logon/Logoff** > **Audit Logon** event category, where NTLM is specified as the **Authentication Package** in the event details. For more information, see [Enable security audits for Microsoft Entra Domain Services](security-audit-events.md).
## Use PowerShell to harden your domain If needed, [install and configure Azure PowerShell](/powershell/azure/install-azure-powershell). Make sure that you sign in to your Azure subscription using the [Connect-AzAccount][Connect-AzAccount] cmdlet.
-Also if needed, [install and configure Azure AD PowerShell](/powershell/azure/active-directory/install-adv2). Make sure that you sign in to your Azure AD tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet.
+Also if needed, [install and configure Azure AD PowerShell](/powershell/azure/active-directory/install-adv2). Make sure that you sign in to your Microsoft Entra tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet.
-To disable weak cipher suites and NTLM credential hash synchronization, sign in to your Azure account, then get the Azure AD DS resource using the [Get-AzResource][Get-AzResource] cmdlet:
+To disable weak cipher suites and NTLM credential hash synchronization, sign in to your Azure account, then get the Microsoft Entra DS resource using the [Get-AzResource][Get-AzResource] cmdlet:
> [!TIP] > If you receive an error using the [Get-AzResource][Get-AzResource] command that the *Microsoft.AAD/DomainServices* resource doesn't exist, [elevate your access to manage all Azure subscriptions and management groups][global-admin].
Next, define *DomainSecuritySettings* to configure the following security option
3. Disable TLS v1. > [!IMPORTANT]
-> Users and service accounts can't perform LDAP simple binds if you disable NTLM password hash synchronization in the Azure AD DS managed domain. If you need to perform LDAP simple binds, don't set the *"SyncNtlmPasswords"="Disabled";* security configuration option in the following command.
+> Users and service accounts can't perform LDAP simple binds if you disable NTLM password hash synchronization in the Microsoft Entra DS managed domain. If you need to perform LDAP simple binds, don't set the *"SyncNtlmPasswords"="Disabled";* security configuration option in the following command.
```powershell $securitySettings = @{"DomainSecuritySettings"=@{"NtlmV1"="Disabled";"SyncNtlmPasswords"="Disabled";"TlsV1"="Disabled";"KerberosRc4Encryption"="Disabled";"KerberosArmoring"="Disabled"}} ```
-Finally, apply the defined security settings to the managed domain using the [Set-AzResource][Set-AzResource] cmdlet. Specify the Azure AD DS resource from the first step, and the security settings from the previous step.
+Finally, apply the defined security settings to the managed domain using the [Set-AzResource][Set-AzResource] cmdlet. Specify the Microsoft Entra DS resource from the first step, and the security settings from the previous step.
```powershell Set-AzResource -Id $DomainServicesResource.ResourceId -Properties $securitySettings -ApiVersion ΓÇ£2021-03-01ΓÇ¥ -Verbose -Force
Set-AzResource -Id $DomainServicesResource.ResourceId -Properties $securitySetti
It takes a few moments for the security settings to be applied to the managed domain. > [!IMPORTANT]
-> After you disable NTLM, perform a full password hash synchronization in Azure AD Connect to remove all the password hashes from the managed domain. If you disable NTLM but don't force a password hash sync, NTLM password hashes for a user account are only removed on the next password change. This behavior could allow a user to continue to sign in if they have cached credentials on a system where NTLM is used as the authentication method.
+> After you disable NTLM, perform a full password hash synchronization in Microsoft Entra Connect to remove all the password hashes from the managed domain. If you disable NTLM but don't force a password hash sync, NTLM password hashes for a user account are only removed on the next password change. This behavior could allow a user to continue to sign in if they have cached credentials on a system where NTLM is used as the authentication method.
> > Once the NTLM password hash is different from the Kerberos password hash, fallback to NTLM won't work. Cached credentials also no longer work if the VM has connectivity to the managed domain controller.
active-directory-domain-services Security Audit Events https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/security-audit-events.md
Title: Enable security and DNS audits for Azure AD Domain Services | Microsoft Docs
-description: Learn how to enable security audits to centralize the logging of events for analysis and alerts in Azure AD Domain Services
+ Title: Enable security and DNS audits for Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to enable security audits to centralize the logging of events for analysis and alerts in Microsoft Entra Domain Services
-# Enable security and DNS audits for Azure Active Directory Domain Services
+# Enable security and DNS audits for Microsoft Entra Domain Services
-Azure Active Directory Domain Services (Azure AD DS) security and DNS audits let Azure stream events to targeted resources. These resources include Azure Storage, Azure Log Analytics workspaces, or Azure Event Hub. After you enable security audit events, Azure AD DS sends all the audited events for the selected category to the targeted resource.
+Microsoft Entra Domain Services (Microsoft Entra DS) security and DNS audits let Azure stream events to targeted resources. These resources include Azure Storage, Azure Log Analytics workspaces, or Azure Event Hub. After you enable security audit events, Microsoft Entra DS sends all the audited events for the selected category to the targeted resource.
You can archive events into Azure storage and stream events into security information and event management (SIEM) software (or equivalent) using Azure Event Hubs, or do your own analysis and using Azure Log Analytics workspaces from the Microsoft Entra admin center. ## Security audit destinations
-You can use Azure Storage, Azure Event Hubs, or Azure Log Analytics workspaces as a target resource for Azure AD DS security audits. These destinations can be combined. For example, you could use Azure Storage for archiving security audit events, but an Azure Log Analytics workspace to analyze and report on the information in the short term.
+You can use Azure Storage, Azure Event Hubs, or Azure Log Analytics workspaces as a target resource for Microsoft Entra DS security audits. These destinations can be combined. For example, you could use Azure Storage for archiving security audit events, but an Azure Log Analytics workspace to analyze and report on the information in the short term.
The following table outlines scenarios for each destination resource type. > [!IMPORTANT]
-> You need to create the target resource before you enable Azure AD DS security audits. You can create these resources using the Microsoft Entra admin center, Azure PowerShell, or the Azure CLI.
+> You need to create the target resource before you enable Microsoft Entra DS security audits. You can create these resources using the Microsoft Entra admin center, Azure PowerShell, or the Azure CLI.
| Target Resource | Scenario | |:|:|
-|Azure Storage| This target should be used when your primary need is to store security audit events for archival purposes. Other targets can be used for archival purposes, however those targets provide capabilities beyond the primary need of archiving. <br /><br />Before you enable Azure AD DS security audit events, first [Create an Azure Storage account](../storage/common/storage-account-create.md).|
-|Azure Event Hubs| This target should be used when your primary need is to share security audit events with additional software such as data analysis software or security information & event management (SIEM) software.<br /><br />Before you enable Azure AD DS security audit events, [Create an event hub using Microsoft Entra admin center](../event-hubs/event-hubs-create.md)|
-|Azure Log Analytics Workspace| This target should be used when your primary need is to analyze and review secure audits from the Microsoft Entra admin center directly.<br /><br />Before you enable Azure AD DS security audit events, [Create a Log Analytics workspace in the Microsoft Entra admin center.](../azure-monitor/logs/quick-create-workspace.md)|
+|Azure Storage| This target should be used when your primary need is to store security audit events for archival purposes. Other targets can be used for archival purposes, however those targets provide capabilities beyond the primary need of archiving. <br /><br />Before you enable Microsoft Entra DS security audit events, first [Create an Azure Storage account](../storage/common/storage-account-create.md).|
+|Azure Event Hubs| This target should be used when your primary need is to share security audit events with additional software such as data analysis software or security information & event management (SIEM) software.<br /><br />Before you enable Microsoft Entra DS security audit events, [Create an event hub using Microsoft Entra admin center](../event-hubs/event-hubs-create.md)|
+|Azure Log Analytics Workspace| This target should be used when your primary need is to analyze and review secure audits from the Microsoft Entra admin center directly.<br /><br />Before you enable Microsoft Entra DS security audit events, [Create a Log Analytics workspace in the Microsoft Entra admin center.](../azure-monitor/logs/quick-create-workspace.md)|
## Enable security audit events using the Microsoft Entra admin center
-To enable Azure AD DS security audit events using the Microsoft Entra admin center, complete the following steps.
+To enable Microsoft Entra DS security audit events using the Microsoft Entra admin center, complete the following steps.
> [!IMPORTANT]
-> Azure AD DS security audits aren't retroactive. You can't retrieve or replay events from the past. Azure AD DS can only send events that occur after security audits are enabled.
+> Microsoft Entra DS security audits aren't retroactive. You can't retrieve or replay events from the past. Microsoft Entra DS can only send events that occur after security audits are enabled.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a Global Administrator.
-1. Search for and select **Azure AD Domain Services**. Choose your managed domain, such as *aaddscontoso.com*.
-1. In the Azure AD DS window, select **Diagnostic settings** on the left-hand side.
+1. Search for and select **Microsoft Entra Domain Services**. Choose your managed domain, such as *aaddscontoso.com*.
+1. In the Microsoft Entra DS window, select **Diagnostic settings** on the left-hand side.
1. No diagnostics are configured by default. To get started, select **Add diagnostic setting**.
- ![Add a diagnostic setting for Azure AD Domain Services](./media/security-audit-events/add-diagnostic-settings.png)
+ ![Add a diagnostic setting for Microsoft Entra Domain Services](./media/security-audit-events/add-diagnostic-settings.png)
1. Enter a name for the diagnostic configuration, such as *aadds-auditing*.
To enable Azure AD DS security audit events using the Microsoft Entra admin cent
You can select different log categories for each targeted resource within a single configuration. This ability lets you choose which logs categories you want to keep for Log Analytics and which logs categories you want to archive, for example.
-1. When done, select **Save** to commit your changes. The target resources start to receive Azure AD DS audit events soon after the configuration is saved.
+1. When done, select **Save** to commit your changes. The target resources start to receive Microsoft Entra DS audit events soon after the configuration is saved.
## Enable security and DNS audit events using Azure PowerShell
-To enable Azure AD DS security and DNS audit events using Azure PowerShell, complete the following steps. If needed, first [install the Azure PowerShell module and connect to your Azure subscription](/powershell/azure/install-azure-powershell).
+To enable Microsoft Entra DS security and DNS audit events using Azure PowerShell, complete the following steps. If needed, first [install the Azure PowerShell module and connect to your Azure subscription](/powershell/azure/install-azure-powershell).
> [!IMPORTANT]
-> Azure AD DS audits aren't retroactive. You can't retrieve or replay events from the past. Azure AD DS can only send events that occur after audits are enabled.
+> Microsoft Entra DS audits aren't retroactive. You can't retrieve or replay events from the past. Microsoft Entra DS can only send events that occur after audits are enabled.
1. Authenticate to your Azure subscription using the [Connect-AzAccount](/powershell/module/Az.Accounts/Connect-AzAccount) cmdlet. When prompted, enter your account credentials.
To enable Azure AD DS security and DNS audit events using Azure PowerShell, comp
* **Azure Log Analytic workspaces** - [Create a Log Analytics workspace with Azure PowerShell](../azure-monitor/logs/powershell-workspace-configuration.md). * **Azure storage** - [Create a storage account using Azure PowerShell](../storage/common/storage-account-create.md?tabs=azure-powershell)
- * **Azure event hubs** - [Create an event hub using Azure PowerShell](../event-hubs/event-hubs-quickstart-powershell.md). You may also need to use the [New-AzEventHubAuthorizationRule](/powershell/module/az.eventhub/new-azeventhubauthorizationrule) cmdlet to create an authorization rule that grants Azure AD DS permissions to the event hub *namespace*. The authorization rule must include the **Manage**, **Listen**, and **Send** rights.
+ * **Azure event hubs** - [Create an event hub using Azure PowerShell](../event-hubs/event-hubs-quickstart-powershell.md). You may also need to use the [New-AzEventHubAuthorizationRule](/powershell/module/az.eventhub/new-azeventhubauthorizationrule) cmdlet to create an authorization rule that grants Microsoft Entra DS permissions to the event hub *namespace*. The authorization rule must include the **Manage**, **Listen**, and **Send** rights.
> [!IMPORTANT] > Ensure you set the authorization rule on the event hub namespace and not the event hub itself.
-1. Get the resource ID for your Azure AD DS managed domain using the [Get-AzResource](/powershell/module/Az.Resources/Get-AzResource) cmdlet. Create a variable named *$aadds.ResourceId* to hold the value:
+1. Get the resource ID for your Microsoft Entra DS managed domain using the [Get-AzResource](/powershell/module/Az.Resources/Get-AzResource) cmdlet. Create a variable named *$aadds.ResourceId* to hold the value:
```azurepowershell $aadds = Get-AzResource -name aaddsDomainName ```
-1. Configure the Azure Diagnostic settings using the [Set-AzDiagnosticSetting](/powershell/module/Az.Monitor/Set-AzDiagnosticSetting) cmdlet to use the target resource for Azure AD Domain Services audit events. In the following examples, the variable *$aadds.ResourceId* is used from the previous step.
+1. Configure the Azure Diagnostic settings using the [Set-AzDiagnosticSetting](/powershell/module/Az.Monitor/Set-AzDiagnosticSetting) cmdlet to use the target resource for Microsoft Entra Domain Services audit events. In the following examples, the variable *$aadds.ResourceId* is used from the previous step.
* **Azure storage** - Replace *storageAccountId* with your storage account name:
Log Analytic workspaces let you view and analyze the security and DNS audit even
* [Get started with log queries in Azure Monitor](../azure-monitor/logs/get-started-queries.md) * [Create and share dashboards of Log Analytics data](../azure-monitor/visualize/tutorial-logs-dashboards.md)
-The following sample queries can be used to start analyzing audit events from Azure AD DS.
+The following sample queries can be used to start analyzing audit events from Microsoft Entra DS.
### Sample query 1
AADDomainServicesAccountLogon
## Audit security and DNS event categories
-Azure AD DS security and DNS audits align with traditional auditing for traditional AD DS domain controllers. In hybrid environments, you can reuse existing audit patterns so the same logic may be used when analyzing the events. Depending on the scenario you need to troubleshoot or analyze, the different audit event categories need to be targeted.
+Microsoft Entra DS security and DNS audits align with traditional auditing for traditional AD DS domain controllers. In hybrid environments, you can reuse existing audit patterns so the same logic may be used when analyzing the events. Depending on the scenario you need to troubleshoot or analyze, the different audit event categories need to be targeted.
The following audit event categories are available:
The following audit event categories are available:
## Event IDs per category
- Azure AD DS security and DNS audits record the following event IDs when the specific action triggers an auditable event:
+ Microsoft Entra DS security and DNS audits record the following event IDs when the specific action triggers an auditable event:
| Event Category Name | Event IDs | |:|:|
active-directory-domain-services Suspension https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/suspension.md
Title: Suspended domains in Azure AD Domain Services | Microsoft Docs
-description: Learn about the different health states for an Azure AD DS managed domain and how to restore a suspended domain.
+ Title: Suspended domains in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn about the different health states for a Microsoft Entra DS managed domain and how to restore a suspended domain.
Last updated 09/15/2023
-# Understand the health states and resolve suspended domains in Azure Active Directory Domain Services
+# Understand the health states and resolve suspended domains in Microsoft Entra Domain Services
-When Azure Active Directory Domain Services (Azure AD DS) is unable to service a managed domain for a long period of time, it puts the managed domain into a suspended state. If a managed domain remains in a suspended state, it's automatically deleted. To keep your Azure AD DS managed domain healthy and avoid suspension, resolve any alerts as quickly as you can.
+When Microsoft Entra Domain Services (Microsoft Entra DS) is unable to service a managed domain for a long period of time, it puts the managed domain into a suspended state. If a managed domain remains in a suspended state, it's automatically deleted. To keep your Microsoft Entra DS managed domain healthy and avoid suspension, resolve any alerts as quickly as you can.
This article explains why managed domains are suspended, and how to recover a suspended domain.
A managed domain that's configured correctly and without problems is in the *Run
* The Azure platform can regularly monitor the health of the managed domain. * Domain controllers for the managed domain are patched and updated regularly.
-* Changes from Azure Active Directory are regularly synchronized to the managed domain.
+* Changes from Microsoft Entra ID are regularly synchronized to the managed domain.
* Regular backups are taken for the managed domain. ## Needs Attention state
When a managed domain is in the *Needs Attention* state, the Azure platform may
* The managed domain is in an unhealthy state and ongoing health monitoring may stop until the alert is resolved. * Domain controllers for the managed domain can't be patched or updated.
-* Changes from Azure Active Directory may not be synchronized to the managed domain.
+* Changes from Microsoft Entra ID may not be synchronized to the managed domain.
* Backups for the managed domain may not be taken. * If you resolve non-critical alerts that are impacting the managed domain, the health should return to the *Running* state. * Critical alerts are triggered for configuration issues where the Azure platform can't reach the domain controllers. If these critical alerts aren't resolved within 15 days, the managed domain enters the *Suspended* state.
When a managed domain is in the *Needs Attention* state, the Azure platform may
A managed domain enters the **Suspended** state for one of the following reasons: * One or more critical alerts haven't been resolved in 15 days.
- * Critical alerts can be caused by a misconfiguration that blocks access to resources that are needed by Azure AD DS. For example, the alert [AADDS104: Network Error][alert-nsg] has been unresolved for more than 15 days in the managed domain.
+ * Critical alerts can be caused by a misconfiguration that blocks access to resources that are needed by Microsoft Entra DS. For example, the alert [AADDS104: Network Error][alert-nsg] has been unresolved for more than 15 days in the managed domain.
* There's a billing issue with the Azure subscription or the Azure subscription has expired. Managed domains are suspended when the Azure platform can't manage, monitor, patch, or back up the domain. A managed domain stays in a *Suspended* state for 15 days. To maintain access to the managed domain, resolve critical alerts immediately.
The following behavior is experienced when a managed domain is in the *Suspended
* Secure LDAP access to the managed domain over the internet, if enabled, stops working. * There are failures in authenticating to the managed domain, logging on to domain-joined VMs, or connecting over LDAP/LDAPS. * Backups for the managed domain are no longer taken.
-* Synchronization with Azure AD stops.
+* Synchronization with Microsoft Entra ID stops.
### How do you know if your managed domain is suspended?
-You see an [alert][resolve-alerts] on the Azure AD DS Health page in the Microsoft Entra admin center that notes the domain is suspended. The state of the domain also shows *Suspended*.
+You see an [alert][resolve-alerts] on the Microsoft Entra DS Health page in the Microsoft Entra admin center that notes the domain is suspended. The state of the domain also shows *Suspended*.
### Restore a suspended domain
If a managed domain stays in the *Suspended* state for 15 days, it's deleted. Th
When a managed domain enters the *Deleted* state, the following behavior is seen: * All resources and backups for the managed domain are deleted.
-* You can't restore the managed domain. You must create a replacement managed domain to reuse Azure AD DS.
+* You can't restore the managed domain. You must create a replacement managed domain to reuse Microsoft Entra DS.
* After it's deleted, you aren't billed for the managed domain. ## Next steps
active-directory-domain-services Synchronization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/synchronization.md
Title: How synchronization works in Azure AD Domain Services | Microsoft Docs
-description: Learn how the synchronization process works for objects and credentials from an Azure AD tenant or on-premises Active Directory Domain Services environment to an Azure Active Directory Domain Services managed domain.
+ Title: How synchronization works in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how the synchronization process works for objects and credentials from a Microsoft Entra tenant or on-premises Active Directory Domain Services environment to a Microsoft Entra Domain Services managed domain.
Last updated 04/03/2023
-# How objects and credentials are synchronized in an Azure Active Directory Domain Services managed domain
+# How objects and credentials are synchronized in a Microsoft Entra Domain Services managed domain
-Objects and credentials in an Azure Active Directory Domain Services (Azure AD DS) managed domain can either be created locally within the domain, or synchronized from an Azure Active Directory (Azure AD) tenant. When you first deploy Azure AD DS, an automatic one-way synchronization is configured and started to replicate the objects from Azure AD. This one-way synchronization continues to run in the background to keep the Azure AD DS managed domain up-to-date with any changes from Azure AD. No synchronization occurs from Azure AD DS back to Azure AD.
+Objects and credentials in a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain can either be created locally within the domain, or synchronized from a Microsoft Entra tenant. When you first deploy Microsoft Entra DS, an automatic one-way synchronization is configured and started to replicate the objects from Microsoft Entra ID. This one-way synchronization continues to run in the background to keep the Microsoft Entra DS managed domain up-to-date with any changes from Microsoft Entra ID. No synchronization occurs from Microsoft Entra DS back to Microsoft Entra ID.
-In a hybrid environment, objects and credentials from an on-premises AD DS domain can be synchronized to Azure AD using Azure AD Connect. Once those objects are successfully synchronized to Azure AD, the automatic background sync then makes those objects and credentials available to applications using the managed domain.
+In a hybrid environment, objects and credentials from an on-premises AD DS domain can be synchronized to Microsoft Entra ID using Microsoft Entra Connect. Once those objects are successfully synchronized to Microsoft Entra ID, the automatic background sync then makes those objects and credentials available to applications using the managed domain.
-The following diagram illustrates how synchronization works between Azure AD DS, Azure AD, and an optional on-premises AD DS environment:
+The following diagram illustrates how synchronization works between Microsoft Entra DS, Microsoft Entra ID, and an optional on-premises AD DS environment:
-![Synchronization overview for an Azure AD Domain Services managed domain](./media/active-directory-domain-services-design-guide/sync-topology.png)
+![Synchronization overview for a Microsoft Entra Domain Services managed domain](./media/active-directory-domain-services-design-guide/sync-topology.png)
-## Synchronization from Azure AD to Azure AD DS
+<a name='synchronization-from-azure-ad-to-azure-ad-ds'></a>
-User accounts, group memberships, and credential hashes are synchronized one way from Azure AD to Azure AD DS. This synchronization process is automatic. You don't need to configure, monitor, or manage this synchronization process. The initial synchronization may take a few hours to a couple of days, depending on the number of objects in the Azure AD directory. After the initial synchronization is complete, changes that are made in Azure AD, such as password or attribute changes, are then automatically synchronized to Azure AD DS.
+## Synchronization from Microsoft Entra ID to Microsoft Entra DS
-When a user is created in Azure AD, they're not synchronized to Azure AD DS until they change their password in Azure AD. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Azure AD. The password hashes are needed to successfully authenticate a user in Azure AD DS.
+User accounts, group memberships, and credential hashes are synchronized one way from Microsoft Entra ID to Microsoft Entra DS. This synchronization process is automatic. You don't need to configure, monitor, or manage this synchronization process. The initial synchronization may take a few hours to a couple of days, depending on the number of objects in the Microsoft Entra directory. After the initial synchronization is complete, changes that are made in Microsoft Entra ID, such as password or attribute changes, are then automatically synchronized to Microsoft Entra DS.
-The synchronization process is one-way by design. There's no reverse synchronization of changes from Azure AD DS back to Azure AD. A managed domain is largely read-only except for custom OUs that you can create. You can't make changes to user attributes, user passwords, or group memberships within a managed domain.
+When a user is created in Microsoft Entra ID, they're not synchronized to Microsoft Entra DS until they change their password in Microsoft Entra ID. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Microsoft Entra ID. The password hashes are needed to successfully authenticate a user in Microsoft Entra DS.
+
+The synchronization process is one-way by design. There's no reverse synchronization of changes from Microsoft Entra DS back to Microsoft Entra ID. A managed domain is largely read-only except for custom OUs that you can create. You can't make changes to user attributes, user passwords, or group memberships within a managed domain.
## Scoped synchronization and group filter
You can scope synchronization to only user accounts that originated in the cloud
:::image type="content" border="true" source="./media/scoped-synchronization/filter.png" alt-text="Screenshot of group filter option.":::
-## Attribute synchronization and mapping to Azure AD DS
+<a name='attribute-synchronization-and-mapping-to-azure-ad-ds'></a>
+
+## Attribute synchronization and mapping to Microsoft Entra DS
-The following table lists some common attributes and how they're synchronized to Azure AD DS.
+The following table lists some common attributes and how they're synchronized to Microsoft Entra DS.
-| Attribute in Azure AD DS | Source | Notes |
+| Attribute in Microsoft Entra DS | Source | Notes |
|: |: |: |
-| UPN | User's *UPN* attribute in Azure AD tenant | The UPN attribute from the Azure AD tenant is synchronized as-is to Azure AD DS. The most reliable way to sign in to a managed domain is using the UPN. |
-| SAMAccountName | User's *mailNickname* attribute in Azure AD tenant or autogenerated | The *SAMAccountName* attribute is sourced from the *mailNickname* attribute in the Azure AD tenant. If multiple user accounts have the same *mailNickname* attribute, the *SAMAccountName* is autogenerated. If the user's *mailNickname* or *UPN* prefix is longer than 20 characters, the *SAMAccountName* is autogenerated to meet the 20 character limit on *SAMAccountName* attributes. |
-| Passwords | User's password from the Azure AD tenant | Legacy password hashes required for NTLM or Kerberos authentication are synchronized from the Azure AD tenant. If the Azure AD tenant is configured for hybrid synchronization using Azure AD Connect, these password hashes are sourced from the on-premises AD DS environment. |
-| Primary user/group SID | Autogenerated | The primary SID for user/group accounts is autogenerated in Azure AD DS. This attribute doesn't match the primary user/group SID of the object in an on-premises AD DS environment. This mismatch is because the managed domain has a different SID namespace than the on-premises AD DS domain. |
-| SID history for users and groups | On-premises primary user and group SID | The *SidHistory* attribute for users and groups in Azure AD DS is set to match the corresponding primary user or group SID in an on-premises AD DS environment. This feature helps make lift-and-shift of on-premises applications to Azure AD DS easier as you don't need to re-ACL resources. |
+| UPN | User's *UPN* attribute in Microsoft Entra tenant | The UPN attribute from the Microsoft Entra tenant is synchronized as-is to Microsoft Entra DS. The most reliable way to sign in to a managed domain is using the UPN. |
+| SAMAccountName | User's *mailNickname* attribute in Microsoft Entra tenant or autogenerated | The *SAMAccountName* attribute is sourced from the *mailNickname* attribute in the Microsoft Entra tenant. If multiple user accounts have the same *mailNickname* attribute, the *SAMAccountName* is autogenerated. If the user's *mailNickname* or *UPN* prefix is longer than 20 characters, the *SAMAccountName* is autogenerated to meet the 20 character limit on *SAMAccountName* attributes. |
+| Passwords | User's password from the Microsoft Entra tenant | Legacy password hashes required for NTLM or Kerberos authentication are synchronized from the Microsoft Entra tenant. If the Microsoft Entra tenant is configured for hybrid synchronization using Microsoft Entra Connect, these password hashes are sourced from the on-premises AD DS environment. |
+| Primary user/group SID | Autogenerated | The primary SID for user/group accounts is autogenerated in Microsoft Entra DS. This attribute doesn't match the primary user/group SID of the object in an on-premises AD DS environment. This mismatch is because the managed domain has a different SID namespace than the on-premises AD DS domain. |
+| SID history for users and groups | On-premises primary user and group SID | The *SidHistory* attribute for users and groups in Microsoft Entra DS is set to match the corresponding primary user or group SID in an on-premises AD DS environment. This feature helps make lift-and-shift of on-premises applications to Microsoft Entra DS easier as you don't need to re-ACL resources. |
> [!TIP] > **Sign in to the managed domain using the UPN format** The *SAMAccountName* attribute, such as `AADDSCONTOSO\driley`, may be auto-generated for some user accounts in a managed domain. Users' auto-generated *SAMAccountName* may differ from their UPN prefix, so isn't always a reliable way to sign in.
The following table lists some common attributes and how they're synchronized to
### Attribute mapping for user accounts
-The following table illustrates how specific attributes for user objects in Azure AD are synchronized to corresponding attributes in Azure AD DS.
+The following table illustrates how specific attributes for user objects in Microsoft Entra ID are synchronized to corresponding attributes in Microsoft Entra DS.
-| User attribute in Azure AD | User attribute in Azure AD DS |
+| User attribute in Microsoft Entra ID | User attribute in Microsoft Entra DS |
|: |: | | accountEnabled |userAccountControl (sets or clears the ACCOUNT_DISABLED bit) | | city |l |
The following table illustrates how specific attributes for user objects in Azur
### Attribute mapping for groups
-The following table illustrates how specific attributes for group objects in Azure AD are synchronized to corresponding attributes in Azure AD DS.
+The following table illustrates how specific attributes for group objects in Microsoft Entra ID are synchronized to corresponding attributes in Microsoft Entra DS.
-| Group attribute in Azure AD | Group attribute in Azure AD DS |
+| Group attribute in Microsoft Entra ID | Group attribute in Microsoft Entra DS |
|: |: | | displayName |displayName | | displayName |SAMAccountName (may sometimes be autogenerated) |
The following table illustrates how specific attributes for group objects in Azu
| proxyAddresses | proxyAddresses | | securityEnabled |groupType |
-## Synchronization from on-premises AD DS to Azure AD and Azure AD DS
+<a name='synchronization-from-on-premises-ad-ds-to-azure-ad-and-azure-ad-ds'></a>
-Azure AD Connect is used to synchronize user accounts, group memberships, and credential hashes from an on-premises AD DS environment to Azure AD. Attributes of user accounts such as the UPN and on-premises security identifier (SID) are synchronized. To sign in using Azure AD DS, legacy password hashes required for NTLM and Kerberos authentication are also synchronized to Azure AD.
+## Synchronization from on-premises AD DS to Microsoft Entra ID and Microsoft Entra DS
+
+Microsoft Entra Connect is used to synchronize user accounts, group memberships, and credential hashes from an on-premises AD DS environment to Microsoft Entra ID. Attributes of user accounts such as the UPN and on-premises security identifier (SID) are synchronized. To sign in using Microsoft Entra DS, legacy password hashes required for NTLM and Kerberos authentication are also synchronized to Microsoft Entra ID.
> [!IMPORTANT]
-> Azure AD Connect should only be installed and configured for synchronization with on-premises AD DS environments. It's not supported to install Azure AD Connect in a managed domain to synchronize objects back to Azure AD.
+> Microsoft Entra Connect should only be installed and configured for synchronization with on-premises AD DS environments. It's not supported to install Microsoft Entra Connect in a managed domain to synchronize objects back to Microsoft Entra ID.
-If you configure writeback, changes from Azure AD are synchronized back to the on-premises AD DS environment. For example, if a user changes their password using Azure AD self-service password management, the password is updated back in the on-premises AD DS environment.
+If you configure writeback, changes from Microsoft Entra ID are synchronized back to the on-premises AD DS environment. For example, if a user changes their password using Microsoft Entra self-service password management, the password is updated back in the on-premises AD DS environment.
> [!NOTE]
-> Always use the latest version of Azure AD Connect to ensure you have fixes for all known bugs.
+> Always use the latest version of Microsoft Entra Connect to ensure you have fixes for all known bugs.
### Synchronization from a multi-forest on-premises environment
-Many organizations have a fairly complex on-premises AD DS environment that includes multiple forests. Azure AD Connect supports synchronizing users, groups, and credential hashes from multi-forest environments to Azure AD.
+Many organizations have a fairly complex on-premises AD DS environment that includes multiple forests. Microsoft Entra Connect supports synchronizing users, groups, and credential hashes from multi-forest environments to Microsoft Entra ID.
+
+Microsoft Entra ID has a much simpler and flat namespace. To enable users to reliably access applications secured by Microsoft Entra ID, resolve UPN conflicts across user accounts in different forests. Managed domains use a flat OU structure, similar to Microsoft Entra ID. All user accounts and groups are stored in the *AADDC Users* container, despite being synchronized from different on-premises domains or forests, even if you've configured a hierarchical OU structure on-premises. The managed domain flattens any hierarchical OU structures.
-Azure AD has a much simpler and flat namespace. To enable users to reliably access applications secured by Azure AD, resolve UPN conflicts across user accounts in different forests. Managed domains use a flat OU structure, similar to Azure AD. All user accounts and groups are stored in the *AADDC Users* container, despite being synchronized from different on-premises domains or forests, even if you've configured a hierarchical OU structure on-premises. The managed domain flattens any hierarchical OU structures.
+As previously detailed, there's no synchronization from Microsoft Entra DS back to Microsoft Entra ID. You can [create a custom Organizational Unit (OU)](create-ou.md) in Microsoft Entra DS and then users, groups, or service accounts within those custom OUs. None of the objects created in custom OUs are synchronized back to Microsoft Entra ID. These objects are available only within the managed domain, and aren't visible using Azure AD PowerShell cmdlets, Microsoft Graph API, or using the Microsoft Entra management UI.
-As previously detailed, there's no synchronization from Azure AD DS back to Azure AD. You can [create a custom Organizational Unit (OU)](create-ou.md) in Azure AD DS and then users, groups, or service accounts within those custom OUs. None of the objects created in custom OUs are synchronized back to Azure AD. These objects are available only within the managed domain, and aren't visible using Azure AD PowerShell cmdlets, Microsoft Graph API, or using the Azure AD management UI.
+<a name='what-isnt-synchronized-to-azure-ad-ds'></a>
-## What isn't synchronized to Azure AD DS
+## What isn't synchronized to Microsoft Entra DS
-The following objects or attributes aren't synchronized from an on-premises AD DS environment to Azure AD or Azure AD DS:
+The following objects or attributes aren't synchronized from an on-premises AD DS environment to Microsoft Entra ID or Microsoft Entra DS:
-* **Excluded attributes:** You can choose to exclude certain attributes from synchronizing to Azure AD from an on-premises AD DS environment using Azure AD Connect. These excluded attributes aren't then available in Azure AD DS.
-* **Group Policies:** Group Policies configured in an on-premises AD DS environment aren't synchronized to Azure AD DS.
-* **Sysvol folder:** The contents of the *Sysvol* folder in an on-premises AD DS environment aren't synchronized to Azure AD DS.
-* **Computer objects:** Computer objects for computers joined to an on-premises AD DS environment aren't synchronized to Azure AD DS. These computers don't have a trust relationship with the managed domain and only belong to the on-premises AD DS environment. In Azure AD DS, only computer objects for computers that have explicitly domain-joined to the managed domain are shown.
-* **SidHistory attributes for users and groups:** The primary user and primary group SIDs from an on-premises AD DS environment are synchronized to Azure AD DS. However, existing *SidHistory* attributes for users and groups aren't synchronized from the on-premises AD DS environment to Azure AD DS.
-* **Organization Units (OU) structures:** Organizational Units defined in an on-premises AD DS environment don't synchronize to Azure AD DS. There are two built-in OUs in Azure AD DS - one for users, and one for computers. The managed domain has a flat OU structure. You can choose to [create a custom OU in your managed domain](create-ou.md).
+* **Excluded attributes:** You can choose to exclude certain attributes from synchronizing to Microsoft Entra ID from an on-premises AD DS environment using Microsoft Entra Connect. These excluded attributes aren't then available in Microsoft Entra DS.
+* **Group Policies:** Group Policies configured in an on-premises AD DS environment aren't synchronized to Microsoft Entra DS.
+* **Sysvol folder:** The contents of the *Sysvol* folder in an on-premises AD DS environment aren't synchronized to Microsoft Entra DS.
+* **Computer objects:** Computer objects for computers joined to an on-premises AD DS environment aren't synchronized to Microsoft Entra DS. These computers don't have a trust relationship with the managed domain and only belong to the on-premises AD DS environment. In Microsoft Entra DS, only computer objects for computers that have explicitly domain-joined to the managed domain are shown.
+* **SidHistory attributes for users and groups:** The primary user and primary group SIDs from an on-premises AD DS environment are synchronized to Microsoft Entra DS. However, existing *SidHistory* attributes for users and groups aren't synchronized from the on-premises AD DS environment to Microsoft Entra DS.
+* **Organization Units (OU) structures:** Organizational Units defined in an on-premises AD DS environment don't synchronize to Microsoft Entra DS. There are two built-in OUs in Microsoft Entra DS - one for users, and one for computers. The managed domain has a flat OU structure. You can choose to [create a custom OU in your managed domain](create-ou.md).
## Password hash synchronization and security considerations
-When you enable Azure AD DS, legacy password hashes for NTLM and Kerberos authentication are required. Azure AD doesn't store clear-text passwords, so these hashes can't be automatically generated for existing user accounts. NTLM and Kerberos compatible password hashes are always stored in an encrypted manner in Azure AD.
+When you enable Microsoft Entra DS, legacy password hashes for NTLM and Kerberos authentication are required. Microsoft Entra ID doesn't store clear-text passwords, so these hashes can't be automatically generated for existing user accounts. NTLM and Kerberos compatible password hashes are always stored in an encrypted manner in Microsoft Entra ID.
-The encryption keys are unique to each Azure AD tenant. These hashes are encrypted such that only Azure AD DS has access to the decryption keys. No other service or component in Azure AD has access to the decryption keys.
+The encryption keys are unique to each Microsoft Entra tenant. These hashes are encrypted such that only Microsoft Entra DS has access to the decryption keys. No other service or component in Microsoft Entra ID has access to the decryption keys.
-Legacy password hashes are then synchronized from Azure AD into the domain controllers for a managed domain. The disks for these managed domain controllers in Azure AD DS are encrypted at rest. These password hashes are stored and secured on these domain controllers similar to how passwords are stored and secured in an on-premises AD DS environment.
+Legacy password hashes are then synchronized from Microsoft Entra ID into the domain controllers for a managed domain. The disks for these managed domain controllers in Microsoft Entra DS are encrypted at rest. These password hashes are stored and secured on these domain controllers similar to how passwords are stored and secured in an on-premises AD DS environment.
-For cloud-only Azure AD environments, [users must reset/change their password](tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds) in order for the required password hashes to be generated and stored in Azure AD. For any cloud user account created in Azure AD after enabling Azure AD Domain Services, the password hashes are generated and stored in the NTLM and Kerberos compatible formats. All cloud user accounts must change their password before they're synchronized to Azure AD DS.
+For cloud-only Microsoft Entra environments, [users must reset/change their password](tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds) in order for the required password hashes to be generated and stored in Microsoft Entra ID. For any cloud user account created in Microsoft Entra ID after enabling Microsoft Entra Domain Services, the password hashes are generated and stored in the NTLM and Kerberos compatible formats. All cloud user accounts must change their password before they're synchronized to Microsoft Entra DS.
-For hybrid user accounts synced from on-premises AD DS environment using Azure AD Connect, you must [configure Azure AD Connect to synchronize password hashes in the NTLM and Kerberos compatible formats](tutorial-configure-password-hash-sync.md).
+For hybrid user accounts synced from on-premises AD DS environment using Microsoft Entra Connect, you must [configure Microsoft Entra Connect to synchronize password hashes in the NTLM and Kerberos compatible formats](tutorial-configure-password-hash-sync.md).
## Next steps
-For more information on the specifics of password synchronization, see [How password hash synchronization works with Azure AD Connect](../active-directory/hybrid/how-to-connect-password-hash-synchronization.md?context=/azure/active-directory-domain-services/context/azure-ad-ds-context).
+For more information on the specifics of password synchronization, see [How password hash synchronization works with Microsoft Entra Connect](../active-directory/hybrid/how-to-connect-password-hash-synchronization.md?context=/azure/active-directory-domain-services/context/azure-ad-ds-context).
-To get started with Azure AD DS, [create a managed domain](tutorial-create-instance.md).
+To get started with Microsoft Entra DS, [create a managed domain](tutorial-create-instance.md).
active-directory-domain-services Template Create Instance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/template-create-instance.md
Title: Enable Azure DS Domain Services using a template | Microsoft Docs
-description: Learn how to configure and enable Azure Active Directory Domain Services using an Azure Resource Manager template
+description: Learn how to configure and enable Microsoft Entra Domain Services using an Azure Resource Manager template
Last updated 09/15/2023
-# Create an Azure Active Directory Domain Services managed domain using an Azure Resource Manager template
+# Create a Microsoft Entra Domain Services managed domain using an Azure Resource Manager template
-Azure Active Directory Domain Services (Azure AD DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. You consume these domain services without deploying, managing, and patching domain controllers yourself. Azure AD DS integrates with your existing Azure AD tenant. This integration lets users sign in using their corporate credentials, and you can use existing groups and user accounts to secure access to resources.
+Microsoft Entra Domain Services (Microsoft Entra DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. You consume these domain services without deploying, managing, and patching domain controllers yourself. Microsoft Entra DS integrates with your existing Microsoft Entra tenant. This integration lets users sign in using their corporate credentials, and you can use existing groups and user accounts to secure access to resources.
This article shows you how to create a managed domain using an Azure Resource Manager template. Supporting resources are created using Azure PowerShell.
To complete this article, you need the following resources:
* If needed, follow the instructions to [install the Azure PowerShell module and connect to your Azure subscription](/powershell/azure/install-azure-powershell). * Make sure that you sign in to your Azure subscription using the [Connect-AzAccount][Connect-AzAccount] cmdlet. * Install and configure Azure AD PowerShell.
- * If needed, follow the instructions to [install the Azure AD PowerShell module and connect to Azure AD](/powershell/azure/active-directory/install-adv2).
- * Make sure that you sign in to your Azure AD tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet.
-* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Azure AD roles in your tenant to enable Azure AD DS.
-* You need Domain Services Contributor Azure role to create the required Azure AD DS resources.
+ * If needed, follow the instructions to [install the Azure AD PowerShell module and connect to Microsoft Entra ID](/powershell/azure/active-directory/install-adv2).
+ * Make sure that you sign in to your Microsoft Entra tenant using the [Connect-AzureAD][Connect-AzureAD] cmdlet.
+* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Microsoft Entra roles in your tenant to enable Microsoft Entra DS.
+* You need Domain Services Contributor Azure role to create the required Microsoft Entra DS resources.
## DNS naming requirements
-When you create an Azure AD DS managed domain, you specify a DNS name. There are some considerations when you choose this DNS name:
+When you create a Microsoft Entra DS managed domain, you specify a DNS name. There are some considerations when you choose this DNS name:
* **Built-in domain name:** By default, the built-in domain name of the directory is used (a *.onmicrosoft.com* suffix). If you wish to enable secure LDAP access to the managed domain over the internet, you can't create a digital certificate to secure the connection with this default domain. Microsoft owns the *.onmicrosoft.com* domain, so a Certificate Authority (CA) won't issue a certificate. * **Custom domain names:** The most common approach is to specify a custom domain name, typically one that you already own and is routable. When you use a routable, custom domain, traffic can correctly flow as needed to support your applications.
The following DNS name restrictions also apply:
* If the virtual network where you plan to enable the managed domain has a VPN connection with your on-premises network. In this scenario, ensure you don't have a domain with the same DNS domain name on your on-premises network. * If you have an existing Azure cloud service with that name on the Azure virtual network.
-## Create required Azure AD resources
+<a name='create-required-azure-ad-resources'></a>
-Azure AD DS requires a service principal and an Azure AD group. These resources let the managed domain synchronize data, and define which users have administrative permissions in the managed domain.
+## Create required Microsoft Entra resources
-First, register the Azure AD Domain Services resource provider using the [Register-AzResourceProvider][Register-AzResourceProvider] cmdlet:
+Microsoft Entra DS requires a service principal and a Microsoft Entra group. These resources let the managed domain synchronize data, and define which users have administrative permissions in the managed domain.
+
+First, register the Microsoft Entra Domain Services resource provider using the [Register-AzResourceProvider][Register-AzResourceProvider] cmdlet:
```powershell Register-AzResourceProvider -ProviderNamespace Microsoft.AAD ```
-Create an Azure AD service principal using the [New-AzureADServicePrincipal][New-AzureADServicePrincipal] cmdlet for Azure AD DS to communicate and authenticate itself. A specific application ID is used named *Domain Controller Services* with an ID of *2565bd9d-da50-47d4-8b85-4c97f669dc36* for Azure Global. For other Azure clouds, search for AppId value *6ba9a5d4-8456-4118-b521-9c5ca10cdf84*.
+Create a Microsoft Entra service principal using the [New-AzureADServicePrincipal][New-AzureADServicePrincipal] cmdlet for Microsoft Entra DS to communicate and authenticate itself. A specific application ID is used named *Domain Controller Services* with an ID of *2565bd9d-da50-47d4-8b85-4c97f669dc36* for Azure Global. For other Azure clouds, search for AppId value *6ba9a5d4-8456-4118-b521-9c5ca10cdf84*.
```powershell New-AzureADServicePrincipal -AppId "2565bd9d-da50-47d4-8b85-4c97f669dc36" ```
-Now create an Azure AD group named *AAD DC Administrators* using the [New-AzureADGroup][New-AzureADGroup] cmdlet. Users added to this group are then granted permissions to perform administration tasks on the managed domain.
+Now create a Microsoft Entra group named *AAD DC Administrators* using the [New-AzureADGroup][New-AzureADGroup] cmdlet. Users added to this group are then granted permissions to perform administration tasks on the managed domain.
```powershell New-AzureADGroup -DisplayName "AAD DC Administrators" `
New-AzResourceGroup `
-Location "WestUS" ```
-If you choose a region that supports Availability Zones, the Azure AD DS resources are distributed across zones for additional redundancy. Availability Zones are unique physical locations within an Azure region. Each zone is made up of one or more datacenters equipped with independent power, cooling, and networking. To ensure resiliency, there's a minimum of three separate zones in all enabled regions.
+If you choose a region that supports Availability Zones, the Microsoft Entra DS resources are distributed across zones for additional redundancy. Availability Zones are unique physical locations within an Azure region. Each zone is made up of one or more datacenters equipped with independent power, cooling, and networking. To ensure resiliency, there's a minimum of three separate zones in all enabled regions.
+
+There's nothing for you to configure for Microsoft Entra DS to be distributed across zones. The Azure platform automatically handles the zone distribution of resources. For more information and to see region availability, see [What are Availability Zones in Azure?][availability-zones].
-There's nothing for you to configure for Azure AD DS to be distributed across zones. The Azure platform automatically handles the zone distribution of resources. For more information and to see region availability, see [What are Availability Zones in Azure?][availability-zones].
+<a name='resource-definition-for-azure-ad-ds'></a>
-## Resource definition for Azure AD DS
+## Resource definition for Microsoft Entra DS
As part of the Resource Manager resource definition, the following configuration parameters are required: | Parameter | Value | |-|| | domainName | The DNS domain name for your managed domain, taking into consideration the previous points on naming prefixes and conflicts. |
-| filteredSync | Azure AD DS lets you synchronize *all* users and groups available in Azure AD, or a *scoped* synchronization of only specific groups.<br /><br /> For more information about scoped synchronization, see [Azure AD Domain Services scoped synchronization][scoped-sync].|
+| filteredSync | Microsoft Entra DS lets you synchronize *all* users and groups available in Microsoft Entra ID, or a *scoped* synchronization of only specific groups.<br /><br /> For more information about scoped synchronization, see [Microsoft Entra Domain Services scoped synchronization][scoped-sync].|
| notificationSettings | If there are any alerts generated in the managed domain, email notifications can be sent out. <br /><br />*Global administrators* of the Azure tenant and members of the *AAD DC Administrators* group can be *Enabled* for these notifications.<br /><br /> If desired, you can add additional recipients for notifications when there are alerts that require attention.|
-| domainConfigurationType | By default, a managed domain is created as a *User* forest. This type of forest synchronizes all objects from Azure AD, including any user accounts created in an on-premises AD DS environment. You don't need to specify a *domainConfiguration* value to create a user forest.<br /><br /> A *Resource* forest only synchronizes users and groups created directly in Azure AD. Set the value to *ResourceTrusting* to create a resource forest.<br /><br />For more information on *Resource* forests, including why you may use one and how to create forest trusts with on-premises AD DS domains, see [Azure AD DS resource forests overview][resource-forests].|
+| domainConfigurationType | By default, a managed domain is created as a *User* forest. This type of forest synchronizes all objects from Microsoft Entra ID, including any user accounts created in an on-premises AD DS environment. You don't need to specify a *domainConfiguration* value to create a user forest.<br /><br /> A *Resource* forest only synchronizes users and groups created directly in Microsoft Entra ID. Set the value to *ResourceTrusting* to create a resource forest.<br /><br />For more information on *Resource* forests, including why you may use one and how to create forest trusts with on-premises AD DS domains, see [Microsoft Entra DS resource forests overview][resource-forests].|
The following condensed parameters definition shows how these values are declared. A user forest named *aaddscontoso.com* is created with all users from Azure AD synchronized to the managed domain:
These parameters and resource type can be used as part of a wider Resource Manag
## Create a managed domain using sample template
-The following complete Resource Manager sample template creates a managed domain and the supporting virtual network, subnet, and network security group rules. The network security group rules are required to secure the managed domain and make sure traffic can flow correctly. A user forest with the DNS name of *aaddscontoso.com* is created, with all users synchronized from Azure AD:
+The following complete Resource Manager sample template creates a managed domain and the supporting virtual network, subnet, and network security group rules. The network security group rules are required to secure the managed domain and make sure traffic can flow correctly. A user forest with the DNS name of *aaddscontoso.com* is created, with all users synchronized from Microsoft Entra ID:
```json {
When the Microsoft Entra admin center shows that the managed domain has finished
* Update DNS settings for the virtual network so virtual machines can find the managed domain for domain join or authentication. * To configure DNS, select your managed domain in the portal. On the **Overview** window, you are prompted to automatically configure these DNS settings.
-* [Enable password synchronization to Azure AD DS](tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds) so end users can sign in to the managed domain using their corporate credentials.
+* [Enable password synchronization to Microsoft Entra DS](tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds) so end users can sign in to the managed domain using their corporate credentials.
## Next steps
active-directory-domain-services Troubleshoot Account Lockout https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/troubleshoot-account-lockout.md
Title: Troubleshoot account lockout in Azure AD Domain Services | Microsoft Docs
-description: Learn how to troubleshoot common problems that cause user accounts to be locked out in Azure Active Directory Domain Services.
+ Title: Troubleshoot account lockout in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to troubleshoot common problems that cause user accounts to be locked out in Microsoft Entra Domain Services.
Last updated 01/29/2023
-#Customer intent: As a directory administrator, I want to troubleshoot why user accounts are locked out in an Azure Active Directory Domain Services managed domain.
+#Customer intent: As a directory administrator, I want to troubleshoot why user accounts are locked out in a Microsoft Entra Domain Services managed domain.
-# Troubleshoot account lockout problems with an Azure Active Directory Domain Services managed domain
+# Troubleshoot account lockout problems with a Microsoft Entra Domain Services managed domain
-To prevent repeated malicious sign-in attempts, an Azure Active Directory Domain Services (Azure AD DS) managed domain locks accounts after a defined threshold. This account lockout can also happen by accident without a sign-in attack incident. For example, if a user repeatedly enters the wrong password or a service attempts to use an old password, the account gets locked out.
+To prevent repeated malicious sign-in attempts, a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain locks accounts after a defined threshold. This account lockout can also happen by accident without a sign-in attack incident. For example, if a user repeatedly enters the wrong password or a service attempts to use an old password, the account gets locked out.
This troubleshooting article outlines why account lockouts happen and how you can configure the behavior, and how to review security audits to troubleshoot lockout events. ## What is an account lockout?
-A user account in an Azure AD DS managed domain is locked out when a defined threshold for unsuccessful sign-in attempts has been met. This account lockout behavior is designed to protect you from repeated brute-force sign-in attempts that may indicate an automated digital attack.
+A user account in a Microsoft Entra DS managed domain is locked out when a defined threshold for unsuccessful sign-in attempts has been met. This account lockout behavior is designed to protect you from repeated brute-force sign-in attempts that may indicate an automated digital attack.
**By default, if there are 5 bad password attempts in 2 minutes, the account is locked out for 30 minutes.**
The default account lockout thresholds are configured using fine-grained passwor
### Fine-grained password policy
-Fine-grained password policies (FGPPs) let you apply specific restrictions for password and account lockout policies to different users in a domain. FGPP only affects users within a managed domain. Cloud users and domain users synchronized into the managed domain from Azure AD are only affected by the password policies within the managed domain. Their accounts in Azure AD or an on-premises directory aren't impacted.
+Fine-grained password policies (FGPPs) let you apply specific restrictions for password and account lockout policies to different users in a domain. FGPP only affects users within a managed domain. Cloud users and domain users synchronized into the managed domain from Microsoft Entra ID are only affected by the password policies within the managed domain. Their accounts in Microsoft Entra ID or an on-premises directory aren't impacted.
Policies are distributed through group association in the managed domain, and any changes you make are applied at the next user sign-in. Changing the policy doesn't unlock a user account that's already locked out.
-For more information on fine-grained password policies, and the differences between users created directly in Azure AD DS versus synchronized in from Azure AD, see [Configure password and account lockout policies][configure-fgpp].
+For more information on fine-grained password policies, and the differences between users created directly in Microsoft Entra DS versus synchronized in from Microsoft Entra ID, see [Configure password and account lockout policies][configure-fgpp].
## Common account lockout reasons
The most common reasons for an account to be locked out, without any malicious i
* If an account is used by applications or services, those resources may repeatedly try to sign in using an old password. This behavior causes the account to be locked out. * Try to minimize account use across multiple different applications or services, and record where credentials are used. If an account password is changed, update the associated applications or services accordingly. * **Password has been changed in a different environment and the new password hasn't synchronized yet.**
- * If an account password is changed outside of the managed domain, such as in an on-prem AD DS environment, it can take a few minutes for the password change to synchronize through Azure AD and into the managed domain.
+ * If an account password is changed outside of the managed domain, such as in an on-prem AD DS environment, it can take a few minutes for the password change to synchronize through Microsoft Entra ID and into the managed domain.
* A user that tries to sign in to a resource in the managed domain before that password synchronization process has completed causes their account to be locked out. ## Troubleshoot account lockouts with security audits
-To troubleshoot when account lockout events occur and where they're coming from, [enable security audits for Azure AD DS][security-audit-events]. Audit events are only captured from the time you enable the feature. Ideally, you should enable security audits *before* there's an account lockout issue to troubleshoot. If a user account repeatedly has lockout issues, you can enable security audits ready for the next time the situation occurs.
+To troubleshoot when account lockout events occur and where they're coming from, [enable security audits for Microsoft Entra DS][security-audit-events]. Audit events are only captured from the time you enable the feature. Ideally, you should enable security audits *before* there's an account lockout issue to troubleshoot. If a user account repeatedly has lockout issues, you can enable security audits ready for the next time the situation occurs.
Once you have enabled security audits, the following sample queries show you how to review *Account Lockout Events*, code *4740*.
AADDomainServicesAccountManagement
You may find on 4776 and 4740 event details of "Source Workstation: " empty. This is because the bad password happened over Network logon via some other devices.
-For example, a RADIUS server can forward the authentication to Azure AD DS.
+For example, a RADIUS server can forward the authentication to Microsoft Entra DS.
03/04 19:07:29 [LOGON] [10752] contoso: SamLogon: Transitive Network logon of contoso\Nagappan.Veerappan from (via LOB11-RADIUS) Entered
To enable Netlogon log on any server, follow [Enabling debug logging for the Net
For more information on fine-grained password policies to adjust account lockout thresholds, see [Configure password and account lockout policies][configure-fgpp].
-If you still have problems joining your VM to the managed domain, [find help and open a support ticket for Azure Active Directory][azure-ad-support].
+If you still have problems joining your VM to the managed domain, [find help and open a support ticket for Microsoft Entra ID][azure-ad-support].
<!-- INTERNAL LINKS --> [configure-fgpp]: password-policy.md
active-directory-domain-services Troubleshoot Alerts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/troubleshoot-alerts.md
Title: Common alerts and resolutions in Azure AD Domain Services | Microsoft Docs
-description: Learn how to resolve common alerts generated as part of the health status for Azure Active Directory Domain Services
+ Title: Common alerts and resolutions in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to resolve common alerts generated as part of the health status for Microsoft Entra Domain Services
Last updated 09/15/2023
-# Known issues: Common alerts and resolutions in Azure Active Directory Domain Services
+# Known issues: Common alerts and resolutions in Microsoft Entra Domain Services
-As a central part of identity and authentication for applications, Azure Active Directory Domain Services (Azure AD DS) sometimes has problems. If you run into issues, there are some common alerts and associated troubleshooting steps to help you get things running again. At any time, you can also [open an Azure support request][azure-support] for additional troubleshooting assistance.
+As a central part of identity and authentication for applications, Microsoft Entra Domain Services (Microsoft Entra DS) sometimes has problems. If you run into issues, there are some common alerts and associated troubleshooting steps to help you get things running again. At any time, you can also [open an Azure support request][azure-support] for additional troubleshooting assistance.
-This article provides troubleshooting information for common alerts in Azure AD DS.
+This article provides troubleshooting information for common alerts in Microsoft Entra DS.
## AADDS100: Missing directory ### Alert message
-*The Azure AD directory associated with your managed domain may have been deleted. The managed domain is no longer in a supported configuration. Microsoft cannot monitor, manage, patch, and synchronize your managed domain.*
+*The Microsoft Entra directory associated with your managed domain may have been deleted. The managed domain is no longer in a supported configuration. Microsoft cannot monitor, manage, patch, and synchronize your managed domain.*
### Resolution
-This error is usually caused when an Azure subscription is moved to a new Azure AD directory and the old Azure AD directory that's associated with Azure AD DS is deleted.
+This error is usually caused when an Azure subscription is moved to a new Microsoft Entra directory and the old Microsoft Entra directory that's associated with Microsoft Entra DS is deleted.
This error is unrecoverable. To resolve the alert, [delete your existing managed domain](delete-aadds.md) and recreate it in your new directory. If you have trouble deleting the managed domain, [open an Azure support request][azure-support] for additional troubleshooting assistance.
This error is unrecoverable. To resolve the alert, [delete your existing managed
### Alert message
-*Azure AD Domain Services cannot be enabled in an Azure AD B2C Directory.*
+*Microsoft Entra Domain Services cannot be enabled in an Azure AD B2C Directory.*
### Resolution
-Azure AD DS automatically synchronizes with an Azure AD directory. If the Azure AD directory is configured for B2C, Azure AD DS can't be deployed and synchronized.
+Microsoft Entra DS automatically synchronizes with a Microsoft Entra directory. If the Microsoft Entra directory is configured for B2C, Microsoft Entra DS can't be deployed and synchronized.
-To use Azure AD DS, you must recreate your managed domain in a non-Azure AD B2C directory using the following steps:
+To use Microsoft Entra DS, you must recreate your managed domain in a non-Azure AD B2C directory using the following steps:
-1. [Delete the managed domain](delete-aadds.md) from your existing Azure AD directory.
-1. Create a new Azure AD directory that isn't an Azure AD B2C directory.
+1. [Delete the managed domain](delete-aadds.md) from your existing Microsoft Entra directory.
+1. Create a new Microsoft Entra directory that isn't an Azure AD B2C directory.
1. [Create a replacement managed domain](tutorial-create-instance.md). The managed domain's health automatically updates itself within two hours and removes the alert.
The managed domain's health automatically updates itself within two hours and re
### Alert message
-*The IP address range for the virtual network in which you have enabled Azure AD Domain Services is in a public IP range. Azure AD Domain Services must be enabled in a virtual network with a private IP address range. This configuration impacts Microsoft's ability to monitor, manage, patch, and synchronize your managed domain.*
+*The IP address range for the virtual network in which you have enabled Microsoft Entra Domain Services is in a public IP range. Microsoft Entra Domain Services must be enabled in a virtual network with a private IP address range. This configuration impacts Microsoft's ability to monitor, manage, patch, and synchronize your managed domain.*
### Resolution Before you begin, make sure you understand [private IP v4 address spaces](https://en.wikipedia.org/wiki/Private_network#Private_IPv4_address_spaces).
-Inside a virtual network, VMs can make requests to Azure resources in the same IP address range as configured for the subnet. If you configure a public IP address range for a subnet, requests routed within a virtual network may not reach the intended web resources. This configuration can lead to unpredictable errors with Azure AD DS.
+Inside a virtual network, VMs can make requests to Azure resources in the same IP address range as configured for the subnet. If you configure a public IP address range for a subnet, requests routed within a virtual network may not reach the intended web resources. This configuration can lead to unpredictable errors with Microsoft Entra DS.
> [!NOTE]
-> If you own the IP address range in the internet that is configured in your virtual network, this alert can be ignored. However, Azure AD Domain Services can't commit to the [SLA](https://azure.microsoft.com/support/legal/sla/active-directory-ds/v1_0/) with this configuration since it can lead to unpredictable errors.
+> If you own the IP address range in the internet that is configured in your virtual network, this alert can be ignored. However, Microsoft Entra Domain Services can't commit to the [SLA](https://azure.microsoft.com/support/legal/sla/active-directory-ds/v1_0/) with this configuration since it can lead to unpredictable errors.
To resolve this alert, delete your existing managed domain and recreate it in a virtual network with a private IP address range. This process is disruptive as the managed domain is unavailable and any custom resources you've created like OUs or service accounts are lost. 1. [Delete the managed domain](delete-aadds.md) from your directory.
-1. To update the virtual network IP address range, search for and select *Virtual network* in the Microsoft Entra admin center. Select the virtual network for Azure AD DS that incorrectly has a public IP address range set.
+1. To update the virtual network IP address range, search for and select *Virtual network* in the Microsoft Entra admin center. Select the virtual network for Microsoft Entra DS that incorrectly has a public IP address range set.
1. Under **Settings**, select *Address Space*. 1. Update the address range by choosing the existing address range and editing it, or adding an additional address range. Make sure the new IP address range is in a private IP range. When ready, **Save** the changes. 1. Select **Subnets** in the left-hand navigation.
The managed domain's health automatically updates itself within two hours and re
### Alert message
-*Your Azure subscription associated with your managed domain has been deleted. Azure AD Domain Services requires an active subscription to continue functioning properly.*
+*Your Azure subscription associated with your managed domain has been deleted. Microsoft Entra Domain Services requires an active subscription to continue functioning properly.*
### Resolution
-Azure AD DS requires an active subscription, and can't be moved to a different subscription. If the Azure subscription that the managed domain was associated with is deleted, you must recreate an Azure subscription and managed domain.
+Microsoft Entra DS requires an active subscription, and can't be moved to a different subscription. If the Azure subscription that the managed domain was associated with is deleted, you must recreate an Azure subscription and managed domain.
1. [Create an Azure subscription](../cost-management-billing/manage/create-subscription.md).
-1. [Delete the managed domain](delete-aadds.md) from your existing Azure AD directory.
+1. [Delete the managed domain](delete-aadds.md) from your existing Microsoft Entra directory.
1. [Create a replacement managed domain](tutorial-create-instance.md). ## AADDS107: Your Azure subscription is disabled ### Alert message
-*Your Azure subscription associated with your managed domain is not active. Azure AD Domain Services requires an active subscription to continue functioning properly.*
+*Your Azure subscription associated with your managed domain is not active. Microsoft Entra Domain Services requires an active subscription to continue functioning properly.*
### Resolution
-Azure AD DS requires an active subscription. If the Azure subscription that the managed domain was associated with isn't active, you must renew it to reactivate the subscription.
+Microsoft Entra DS requires an active subscription. If the Azure subscription that the managed domain was associated with isn't active, you must renew it to reactivate the subscription.
1. [Renew your Azure subscription](../cost-management-billing/manage/subscription-disabled.md).
-2. Once the subscription is renewed, an Azure AD DS notification lets you re-enable the managed domain.
+2. Once the subscription is renewed, a Microsoft Entra DS notification lets you re-enable the managed domain.
When the managed domain is enabled again, the managed domain's health automatically updates itself within two hours and removes the alert.
When the managed domain is enabled again, the managed domain's health automatica
### Alert message
-*The subscription used by Azure AD Domain Services has been moved to another directory. Azure AD Domain Services needs to have an active subscription in the same directory to function properly.*
+*The subscription used by Microsoft Entra Domain Services has been moved to another directory. Microsoft Entra Domain Services needs to have an active subscription in the same directory to function properly.*
### Resolution
-Azure AD DS requires an active subscription, and can't be moved to a different subscription. If the Azure subscription that the managed domain was associated with is moved, move the subscription back to the previous directory, or [delete your managed domain](delete-aadds.md) from the existing directory and [create a replacement managed domain in the chosen subscription](tutorial-create-instance.md).
+Microsoft Entra DS requires an active subscription, and can't be moved to a different subscription. If the Azure subscription that the managed domain was associated with is moved, move the subscription back to the previous directory, or [delete your managed domain](delete-aadds.md) from the existing directory and [create a replacement managed domain in the chosen subscription](tutorial-create-instance.md).
## AADDS109: Resources for your managed domain cannot be found ### Alert message
-*A resource that is used for your managed domain has been deleted. This resource is needed for Azure AD Domain Services to function properly.*
+*A resource that is used for your managed domain has been deleted. This resource is needed for Microsoft Entra Domain Services to function properly.*
### Resolution
-Azure AD DS creates additional resources to function properly, such as public IP addresses, virtual network interfaces, and a load balancer. If any of these resources are deleted, the managed domain is in an unsupported state and prevents the domain from being managed. For more information on these resources, see [Network resources used by Azure AD DS](network-considerations.md#network-resources-used-by-azure-ad-ds).
+Microsoft Entra DS creates additional resources to function properly, such as public IP addresses, virtual network interfaces, and a load balancer. If any of these resources are deleted, the managed domain is in an unsupported state and prevents the domain from being managed. For more information on these resources, see [Network resources used by Microsoft Entra DS](network-considerations.md#network-resources-used-by-azure-ad-ds).
This alert is generated when one of these required resources is deleted. If the resource was deleted less than 4 hours ago, there's a chance that the Azure platform can automatically recreate the deleted resource. The following steps outline how to check the health status and timestamp for resource deletion:
This alert is generated when one of these required resources is deleted. If the
### Alert message
-*The subnet selected for deployment of Azure AD Domain Services is full, and does not have space for the additional domain controller that needs to be created.*
+*The subnet selected for deployment of Microsoft Entra Domain Services is full, and does not have space for the additional domain controller that needs to be created.*
### Resolution
-The virtual network subnet for Azure AD DS needs sufficient IP addresses for the automatically created resources. This IP address space includes the need to create replacement resources if there's a maintenance event. To minimize the risk of running out of available IP addresses, don't deploy additional resources, such as your own VMs, into the same virtual network subnet as the managed domain.
+The virtual network subnet for Microsoft Entra DS needs sufficient IP addresses for the automatically created resources. This IP address space includes the need to create replacement resources if there's a maintenance event. To minimize the risk of running out of available IP addresses, don't deploy additional resources, such as your own VMs, into the same virtual network subnet as the managed domain.
This error is unrecoverable. To resolve the alert, [delete your existing managed domain](delete-aadds.md) and recreate it. If you have trouble deleting the managed domain, [open an Azure support request][azure-support] for additional troubleshooting assistance.
This error is unrecoverable. To resolve the alert, [delete your existing managed
### Alert message
-*A service principal that Azure AD Domain Services uses to service your domain is not authorized to manage resources on the Azure subscription. The service principal needs to gain permissions to service your managed domain.*
+*A service principal that Microsoft Entra Domain Services uses to service your domain is not authorized to manage resources on the Azure subscription. The service principal needs to gain permissions to service your managed domain.*
### Resolution
Some automatically generated service principals are used to manage and create re
### Alert message
-*We have identified that the subnet of the virtual network in this domain may not have enough IP addresses. Azure AD Domain Services needs at-least two available IP addresses within the subnet it is enabled in. We recommend having at-least 3-5 spare IP addresses within the subnet. This may have occurred if other virtual machines are deployed within the subnet, thus exhausting the number of available IP addresses or if there is a restriction on the number of available IP addresses in the subnet.*
+*We have identified that the subnet of the virtual network in this domain may not have enough IP addresses. Microsoft Entra Domain Services needs at-least two available IP addresses within the subnet it is enabled in. We recommend having at-least 3-5 spare IP addresses within the subnet. This may have occurred if other virtual machines are deployed within the subnet, thus exhausting the number of available IP addresses or if there is a restriction on the number of available IP addresses in the subnet.*
### Resolution
-The virtual network subnet for Azure AD DS needs enough IP addresses for the automatically created resources. This IP address space includes the need to create replacement resources if there's a maintenance event. To minimize the risk of running out of available IP addresses, don't deploy additional resources, such as your own VMs, into the same virtual network subnet as the managed domain.
+The virtual network subnet for Microsoft Entra DS needs enough IP addresses for the automatically created resources. This IP address space includes the need to create replacement resources if there's a maintenance event. To minimize the risk of running out of available IP addresses, don't deploy additional resources, such as your own VMs, into the same virtual network subnet as the managed domain.
To resolve this alert, delete your existing managed domain and re-create it in a virtual network with a large enough IP address range. This process is disruptive as the managed domain is unavailable and any custom resources you've created like OUs or service accounts are lost.
The managed domain's health automatically updates itself within two hours and re
### Alert message
-*The resources used by Azure AD Domain Services were detected in an unexpected state and cannot be recovered.*
+*The resources used by Microsoft Entra Domain Services were detected in an unexpected state and cannot be recovered.*
### Resolution
-Azure AD DS creates additional resources to function properly, such as public IP addresses, virtual network interfaces, and a load balancer. If any of these resources are modified, the managed domain is in an unsupported state and can't be managed. For more information about these resources, see [Network resources used by Azure AD DS](network-considerations.md#network-resources-used-by-azure-ad-ds).
+Microsoft Entra DS creates additional resources to function properly, such as public IP addresses, virtual network interfaces, and a load balancer. If any of these resources are modified, the managed domain is in an unsupported state and can't be managed. For more information about these resources, see [Network resources used by Microsoft Entra DS](network-considerations.md#network-resources-used-by-azure-ad-ds).
-This alert is generated when one of these required resources is modified and can't automatically be recovered by Azure AD DS. To resolve the alert, [open an Azure support request][azure-support] to fix the instance.
+This alert is generated when one of these required resources is modified and can't automatically be recovered by Microsoft Entra DS. To resolve the alert, [open an Azure support request][azure-support] to fix the instance.
## AADDS114: Subnet invalid ### Alert message
-*The subnet selected for deployment of Azure AD Domain Services is invalid, and cannot be used.*
+*The subnet selected for deployment of Microsoft Entra Domain Services is invalid, and cannot be used.*
### Resolution
This error is unrecoverable. To resolve the alert, [delete your existing managed
### Resolution
-Resource locks can be applied to Azure resources to prevent change or deletion. As Azure AD DS is a managed service, the Azure platform needs the ability to make configuration changes. If a resource lock is applied on some of the Azure AD DS components, the Azure platform can't perform its management tasks.
+Resource locks can be applied to Azure resources to prevent change or deletion. As Microsoft Entra DS is a managed service, the Azure platform needs the ability to make configuration changes. If a resource lock is applied on some of the Microsoft Entra DS components, the Azure platform can't perform its management tasks.
-To check for resource locks on the Azure AD DS components and remove them, complete the following steps:
+To check for resource locks on the Microsoft Entra DS components and remove them, complete the following steps:
1. For each of the managed domain's network components in your resource group, such as virtual network, network interface, or public IP address, check the operation logs in the Microsoft Entra admin center. These operation logs should indicate why an operation is failing and where a resource lock is applied. 1. Select the resource where a lock is applied, then under **Locks**, select and remove the lock(s).
To check for resource locks on the Azure AD DS components and remove them, compl
### Resolution
-Policies are applied to Azure resources and resource groups that control what configuration actions are allowed. As Azure AD DS is a managed service, the Azure platform needs the ability to make configuration changes. If a policy is applied on some of the Azure AD DS components, the Azure platform may not be able to perform its management tasks.
+Policies are applied to Azure resources and resource groups that control what configuration actions are allowed. As Microsoft Entra DS is a managed service, the Azure platform needs the ability to make configuration changes. If a policy is applied on some of the Microsoft Entra DS components, the Azure platform may not be able to perform its management tasks.
-To check for applied policies on the Azure AD DS components and update them, complete the following steps:
+To check for applied policies on the Microsoft Entra DS components and update them, complete the following steps:
1. For each of the managed domain's network components in your resource group, such as virtual network, NIC, or public IP address, check the operation logs in the Microsoft Entra admin center. These operation logs should indicate why an operation is failing and where a restrictive policy is applied. 1. Select the resource where a policy is applied, then under **Policies**, select and edit the policy so it's less restrictive.
To check for applied policies on the Azure AD DS components and update them, com
### Alert message
-*The following Azure AD extension properties have not successfully onboarded as a custom attribute for synchronization. This may happen if a property conflicts with the built-in schema: \[extensions]*
+*The following Microsoft Entra extension properties have not successfully onboarded as a custom attribute for synchronization. This may happen if a property conflicts with the built-in schema: \[extensions]*
### Resolution >[!WARNING] >If a custom attribute's LDAPName conflicts with an existing AD built-in schema attribute, it can't be onboarded and results in an error. Contact Microsoft Support if your scenario is blocked. For more information, see [Onboarding Custom Attributes](https://aka.ms/aadds-customattr).
-Review the [Azure AD DS Health](check-health.md) alert and see which Azure AD extension properties failed to onboard successfully. Navigate to the **Custom Attributes** page to find the expected Azure AD DS LDAPName of the extension. Make sure the LDAPName doesn't conflict with another AD schema attribute, or that it's one of the allowed built-in AD attributes.
+Review the [Microsoft Entra DS Health](check-health.md) alert and see which Microsoft Entra extension properties failed to onboard successfully. Navigate to the **Custom Attributes** page to find the expected Microsoft Entra DS LDAPName of the extension. Make sure the LDAPName doesn't conflict with another AD schema attribute, or that it's one of the allowed built-in AD attributes.
Then follow these steps to retry onboarding the custom attribute in the **Custom Attributes** page:
Then follow these steps to retry onboarding the custom attribute in the **Custom
1. Wait for the health alert to be removed, or verify that the corresponding attributes have been removed from the **AADDSCustomAttributes** OU from a domain-joined VM. 1. Select **Add** and choose the desired attributes again, then click **Save**.
-Upon successful onboarding, Azure AD DS will back fill synchronized users and groups with the onboarded custom attribute values. The custom attribute values appear gradually, depending on the size of the tenant. To check the backfill status, go to [Azure AD DS Health](check-health.md) and verify the **Synchronization with Azure AD** monitor timestamp has updated within the last hour.
+Upon successful onboarding, Microsoft Entra DS will back fill synchronized users and groups with the onboarded custom attribute values. The custom attribute values appear gradually, depending on the size of the tenant. To check the backfill status, go to [Microsoft Entra DS Health](check-health.md) and verify the **Synchronization with Microsoft Entra ID** monitor timestamp has updated within the last hour.
## AADDS500: Synchronization has not completed in a while ### Alert message
-*The managed domain was last synchronized with Azure AD on [date]. Users may be unable to sign-in on the managed domain or group memberships may not be in sync with Azure AD.*
+*The managed domain was last synchronized with Microsoft Entra ID on [date]. Users may be unable to sign-in on the managed domain or group memberships may not be in sync with Azure AD.*
### Resolution
-[Check the Azure AD DS health](check-health.md) for any alerts that indicate problems in the configuration of the managed domain. Problems with the network configuration can block the synchronization from Azure AD. If you're able to resolve alerts that indicate a configuration issue, wait two hours and check back to see if the synchronization has successfully completed.
+[Check the Microsoft Entra DS health](check-health.md) for any alerts that indicate problems in the configuration of the managed domain. Problems with the network configuration can block the synchronization from Microsoft Entra ID. If you're able to resolve alerts that indicate a configuration issue, wait two hours and check back to see if the synchronization has successfully completed.
The following common reasons cause synchronization to stop in a managed domain:
-* Required network connectivity is blocked. To learn more about how to check the Azure virtual network for problems and what's required, see [troubleshoot network security groups](alert-nsg.md) and the [network requirements for Azure AD DS](network-considerations.md).
+* Required network connectivity is blocked. To learn more about how to check the Azure virtual network for problems and what's required, see [troubleshoot network security groups](alert-nsg.md) and the [network requirements for Microsoft Entra DS](network-considerations.md).
* Password synchronization wasn't set up or successfully completed when the managed domain was deployed. You can set up password synchronization for [cloud-only users](tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds) or [hybrid users from on-prem](tutorial-configure-password-hash-sync.md). ## AADDS501: A backup has not been taken in a while
The following common reasons cause synchronization to stop in a managed domain:
### Resolution
-[Check the Azure AD DS health](check-health.md) for alerts that indicate problems in the configuration of the managed domain. Problems with the network configuration can block the Azure platform from successfully taking backups. If you're able to resolve alerts that indicate a configuration issue, wait two hours and check back to see if the synchronization has successfully completed.
+[Check the Microsoft Entra DS health](check-health.md) for alerts that indicate problems in the configuration of the managed domain. Problems with the network configuration can block the Azure platform from successfully taking backups. If you're able to resolve alerts that indicate a configuration issue, wait two hours and check back to see if the synchronization has successfully completed.
## AADDS503: Suspension due to disabled subscription
The following common reasons cause synchronization to stop in a managed domain:
### Resolution > [!WARNING]
-> If a managed domain is suspended for an extended period of time, there's a danger of it being deleted. Resolve the reason for suspension as quickly as possible. For more information, see [Understand the suspended states for Azure AD DS](suspension.md).
+> If a managed domain is suspended for an extended period of time, there's a danger of it being deleted. Resolve the reason for suspension as quickly as possible. For more information, see [Understand the suspended states for Microsoft Entra DS](suspension.md).
-Azure AD DS requires an active subscription. If the Azure subscription that the managed domain was associated with isn't active, you must renew it to reactivate the subscription.
+Microsoft Entra DS requires an active subscription. If the Azure subscription that the managed domain was associated with isn't active, you must renew it to reactivate the subscription.
1. [Renew your Azure subscription](../cost-management-billing/manage/subscription-disabled.md).
-2. Once the subscription is renewed, an Azure AD DS notification lets you re-enable the managed domain.
+2. Once the subscription is renewed, a Microsoft Entra DS notification lets you re-enable the managed domain.
When the managed domain is enabled again, the managed domain's health automatically updates itself within two hours and removes the alert.
When the managed domain is enabled again, the managed domain's health automatica
### Resolution > [!WARNING]
-> If a managed domain is suspended for an extended period of time, there's a danger of it being deleted. Resolve the reason for suspension as quickly as possible. For more information, see [Understand the suspended states for Azure AD DS](suspension.md).
+> If a managed domain is suspended for an extended period of time, there's a danger of it being deleted. Resolve the reason for suspension as quickly as possible. For more information, see [Understand the suspended states for Microsoft Entra DS](suspension.md).
-[Check the Azure AD DS health](check-health.md) for alerts that indicate problems in the configuration of the managed domain. If you're able to resolve alerts that indicate a configuration issue, wait two hours and check back to see if the synchronization has completed. When ready, [open an Azure support request][azure-support] to re-enable the managed domain.
+[Check the Microsoft Entra DS health](check-health.md) for alerts that indicate problems in the configuration of the managed domain. If you're able to resolve alerts that indicate a configuration issue, wait two hours and check back to see if the synchronization has completed. When ready, [open an Azure support request][azure-support] to re-enable the managed domain.
## AADDS600: Unresolved health alerts for 30 days
When the managed domain is enabled again, the managed domain's health automatica
### Resolution > [!WARNING]
-> If a managed domain is suspended for an extended period of time, there's a danger of it being deleted. Resolve the reason for suspension as quickly as possible. For more information, see [Understand the suspended states for Azure AD DS](suspension.md).
+> If a managed domain is suspended for an extended period of time, there's a danger of it being deleted. Resolve the reason for suspension as quickly as possible. For more information, see [Understand the suspended states for Microsoft Entra DS](suspension.md).
-[Check the Azure AD DS health](check-health.md) for alerts that indicate problems in the configuration of the managed domain. If you're able to resolve alerts that indicate a configuration issue, wait six hours and check back to see if the alert is removed. [Open an Azure support request][azure-support] if you need assistance.
+[Check the Microsoft Entra DS health](check-health.md) for alerts that indicate problems in the configuration of the managed domain. If you're able to resolve alerts that indicate a configuration issue, wait six hours and check back to see if the alert is removed. [Open an Azure support request][azure-support] if you need assistance.
## Next steps If you still have issues, [open an Azure support request][azure-support] for additional troubleshooting assistance. <!-- INTERNAL LINKS -->
-[azure-support]: ../active-directory/fundamentals/active-directory-troubleshooting-support-howto.md
+[azure-support]: ../active-directory/fundamentals/active-directory-troubleshooting-support-howto.md
active-directory-domain-services Troubleshoot Domain Join https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/troubleshoot-domain-join.md
Title: Troubleshoot domain-join with Azure AD Domain Services | Microsoft Docs
-description: Learn how to troubleshoot common problems when you try to domain-join a VM or connect an application to Azure Active Directory Domain Services and you can't connect or authenticate to the managed domain.
+ Title: Troubleshoot domain-join with Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to troubleshoot common problems when you try to domain-join a VM or connect an application to Microsoft Entra Domain Services and you can't connect or authenticate to the managed domain.
Last updated 01/29/2023
-#Customer intent: As a directory administrator, I want to troubleshoot why VMs can't join an Azure Active Directory Domain Services managed domain.
+#Customer intent: As a directory administrator, I want to troubleshoot why VMs can't join a Microsoft Entra Domain Services managed domain.
-# Troubleshoot domain-join problems with an Azure Active Directory Domain Services managed domain
+# Troubleshoot domain-join problems with a Microsoft Entra Domain Services managed domain
-When you try to join a virtual machine (VM) or connect an application to an Azure Active Directory Domain Services (Azure AD DS) managed domain, you may get an error that you're unable to do so. To troubleshoot domain-join problems, review at which of the following points you have an issue:
+When you try to join a virtual machine (VM) or connect an application to a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain, you may get an error that you're unable to do so. To troubleshoot domain-join problems, review at which of the following points you have an issue:
-* If you don't receive an authentication prompt, the VM or application can't connect to the Azure AD DS managed domain.
+* If you don't receive an authentication prompt, the VM or application can't connect to the Microsoft Entra DS managed domain.
* Start to troubleshoot [connectivity issues for domain-join](#connectivity-issues-for-domain-join). * If you receive an error during authentication, the connection to the managed domain is successful. * Start to troubleshoot [credentials-related issues during domain-join](#credentials-related-issues-during-domain-join).
If the VM can't find the managed domain, there's usually a network connection or
### Network Security Group (NSG) configuration
-When you create a managed domain, a network security group is also created with the appropriate rules for successful domain operation. If you edit or create additional network security group rules, you may unintentionally block ports required for Azure AD DS to provide connection and authentication services. These network security group rules can cause issues such as password sync not completing, users not being able to sign in, or domain-join issues.
+When you create a managed domain, a network security group is also created with the appropriate rules for successful domain operation. If you edit or create additional network security group rules, you may unintentionally block ports required for Microsoft Entra DS to provide connection and authentication services. These network security group rules can cause issues such as password sync not completing, users not being able to sign in, or domain-join issues.
If you continue to have connection issues, review the following troubleshooting steps:
If you get a dialog box that asks for credentials to join the managed domain, th
To troubleshoot credentials-related issues, review the following troubleshooting steps:
-1. Try using the UPN format to specify credentials, such as `dee@contoso.onmicrosoft.com`. Make sure that this UPN is configured correctly in Azure AD.
+1. Try using the UPN format to specify credentials, such as `dee@contoso.onmicrosoft.com`. Make sure that this UPN is configured correctly in Microsoft Entra ID.
* The *SAMAccountName* for your account may be autogenerated if there are multiple users with the same UPN prefix in your tenant or if your UPN prefix is overly long. Therefore, the *SAMAccountName* format for your account may be different from what you expect or use in your on-premises domain. 1. Try to use the credentials for a user account that's a part of the managed domain to join VMs to the managed domain. 1. Make sure that you've [enabled password synchronization][enable-password-sync] and waited long enough for the initial password sync to complete.
To troubleshoot credentials-related issues, review the following troubleshooting
For a deeper understanding of the Active Directory processes as part of the domain-join operation, see [Join and authentication issues][join-authentication-issues].
-If you still have problems joining your VM to the managed domain, [find help and open a support ticket for Azure Active Directory][azure-ad-support].
+If you still have problems joining your VM to the managed domain, [find help and open a support ticket for Microsoft Entra ID][azure-ad-support].
<!-- INTERNAL LINKS --> [enable-password-sync]: tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds
active-directory-domain-services Troubleshoot Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/troubleshoot-sign-in.md
Title: Troubleshoot sign in problems in Azure AD Domain Services | Microsoft Docs
-description: Learn how to troubleshoot common user sign-in problems and errors in Azure Active Directory Domain Services.
+ Title: Troubleshoot sign in problems in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to troubleshoot common user sign-in problems and errors in Microsoft Entra Domain Services.
Last updated 01/29/2023
-#Customer intent: As a directory administrator, I want to troubleshoot user account sign in problems in an Azure Active Directory Domain Services managed domain.
+#Customer intent: As a directory administrator, I want to troubleshoot user account sign in problems in a Microsoft Entra Domain Services managed domain.
-# Troubleshoot account sign-in problems with an Azure Active Directory Domain Services managed domain
+# Troubleshoot account sign-in problems with a Microsoft Entra Domain Services managed domain
-The most common reasons for a user account that can't sign in to an Azure Active Directory Domain Services (Azure AD DS) managed domain include the following scenarios:
+The most common reasons for a user account that can't sign in to a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain include the following scenarios:
-* [The account isn't synchronized into Azure AD DS yet.](#account-isnt-synchronized-into-azure-ad-ds-yet)
-* [Azure AD DS doesn't have the password hashes to let the account sign in.](#azure-ad-ds-doesnt-have-the-password-hashes)
+* [The account isn't synchronized into Microsoft Entra DS yet.](#account-isnt-synchronized-into-azure-ad-ds-yet)
+* [Microsoft Entra DS doesn't have the password hashes to let the account sign in.](#azure-ad-ds-doesnt-have-the-password-hashes)
* [The account is locked out.](#the-account-is-locked-out) > [!TIP]
-> Azure AD DS can't synchronize in credentials for accounts that are external to the Azure AD tenant. External users can't sign in to the Azure AD DS managed domain.
+> Microsoft Entra DS can't synchronize in credentials for accounts that are external to the Microsoft Entra tenant. External users can't sign in to the Microsoft Entra DS managed domain.
-## Account isn't synchronized into Azure AD DS yet
+<a name='account-isnt-synchronized-into-azure-ad-ds-yet'></a>
-Depending on the size of your directory, it may take a while for user accounts and credential hashes to be available in a managed domain. For large directories, this initial one-way sync from Azure AD can take few hours, and up to a day or two. Make sure that you wait long enough before retrying authentication.
+## Account isn't synchronized into Microsoft Entra DS yet
-For hybrid environments that user Azure AD Connect to synchronize on-premises directory data into Azure AD, make sure that you run the latest version of Azure AD Connect and have [configured Azure AD Connect to perform a full synchronization after enabling Azure AD DS][azure-ad-connect-phs]. If you disable Azure AD DS and then re-enable, you have to follow these steps again.
+Depending on the size of your directory, it may take a while for user accounts and credential hashes to be available in a managed domain. For large directories, this initial one-way sync from Microsoft Entra ID can take few hours, and up to a day or two. Make sure that you wait long enough before retrying authentication.
-If you continue to have issues with accounts not synchronizing through Azure AD Connect, restart the Azure AD Sync Service. From the computer with Azure AD Connect installed, open a command prompt window, then run the following commands:
+For hybrid environments that user Microsoft Entra Connect to synchronize on-premises directory data into Microsoft Entra ID, make sure that you run the latest version of Microsoft Entra Connect and have [configured Microsoft Entra Connect to perform a full synchronization after enabling Microsoft Entra DS][azure-ad-connect-phs]. If you disable Microsoft Entra DS and then re-enable, you have to follow these steps again.
+
+If you continue to have issues with accounts not synchronizing through Microsoft Entra Connect, restart the Azure AD Sync Service. From the computer with Microsoft Entra Connect installed, open a command prompt window, then run the following commands:
```console net stop 'Microsoft Azure AD Sync' net start 'Microsoft Azure AD Sync' ```
-## Azure AD DS doesn't have the password hashes
+<a name='azure-ad-ds-doesnt-have-the-password-hashes'></a>
+
+## Microsoft Entra DS doesn't have the password hashes
-Azure AD doesn't generate or store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Azure AD DS for your tenant. For security reasons, Azure AD also doesn't store any password credentials in clear-text form. Therefore, Azure AD can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
+Microsoft Entra ID doesn't generate or store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Microsoft Entra DS for your tenant. For security reasons, Microsoft Entra ID also doesn't store any password credentials in clear-text form. Therefore, Microsoft Entra ID can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
### Hybrid environments with on-premises synchronization
-For hybrid environments using Azure AD Connect to synchronize from an on-premises AD DS environment, you can locally generate and synchronize the required NTLM or Kerberos password hashes into Azure AD. After you create your managed domain, [enable password hash synchronization to Azure Active Directory Domain Services][azure-ad-connect-phs]. Without completing this password hash synchronization step, you can't sign in to an account using the managed domain. If you disable Azure AD DS and then re-enable, you have to follow those steps again.
+For hybrid environments using Microsoft Entra Connect to synchronize from an on-premises AD DS environment, you can locally generate and synchronize the required NTLM or Kerberos password hashes into Microsoft Entra ID. After you create your managed domain, [enable password hash synchronization to Microsoft Entra Domain Services][azure-ad-connect-phs]. Without completing this password hash synchronization step, you can't sign in to an account using the managed domain. If you disable Microsoft Entra DS and then re-enable, you have to follow those steps again.
-For more information, see [How password hash synchronization works for Azure AD DS][phs-process].
+For more information, see [How password hash synchronization works for Microsoft Entra DS][phs-process].
### Cloud-only environments with no on-premises synchronization
-Managed domains with no on-premises synchronization, only accounts in Azure AD, also need to generate the required NTLM or Kerberos password hashes. If a cloud-only account can't sign in, has a password change process successfully completed for the account after enabling Azure AD DS?
+Managed domains with no on-premises synchronization, only accounts in Microsoft Entra ID, also need to generate the required NTLM or Kerberos password hashes. If a cloud-only account can't sign in, has a password change process successfully completed for the account after enabling Microsoft Entra DS?
* **No, the password has not been changed.** * [Change the password for the account][enable-user-accounts] to generate the required password hashes, then wait for 15 minutes before you try to sign in again.
- * If you disable Azure AD DS and then re-enable, each account must follow the steps again to change their password and generate the required password hashes.
+ * If you disable Microsoft Entra DS and then re-enable, each account must follow the steps again to change their password and generate the required password hashes.
* **Yes, the password has been changed.** * Try to sign in using the *UPN* format, such as `driley@aaddscontoso.com`, instead of the *SAMAccountName* format like `AADDSCONTOSO\deeriley`.
- * The *SAMAccountName* may be automatically generated for users whose UPN prefix is overly long or is the same as another user on the managed domain. The *UPN* format is guaranteed to be unique within an Azure AD tenant.
+ * The *SAMAccountName* may be automatically generated for users whose UPN prefix is overly long or is the same as another user on the managed domain. The *UPN* format is guaranteed to be unique within a Microsoft Entra tenant.
## The account is locked out
A user account in a managed domain is locked out when a defined threshold for un
By default, if there are 5 bad password attempts in 2 minutes, the account is locked out for 30 minutes.
-For more information and how to resolve account lockout issues, see [Troubleshoot account lockout problems in Azure AD DS][troubleshoot-account-lockout].
+For more information and how to resolve account lockout issues, see [Troubleshoot account lockout problems in Microsoft Entra DS][troubleshoot-account-lockout].
## Next steps
-If you still have problems joining your VM to the managed domain, [find help and open a support ticket for Azure Active Directory][azure-ad-support].
+If you still have problems joining your VM to the managed domain, [find help and open a support ticket for Microsoft Entra ID][azure-ad-support].
<!-- INTERNAL LINKS --> [troubleshoot-account-lockout]: troubleshoot-account-lockout.md [azure-ad-connect-phs]: ./tutorial-configure-password-hash-sync.md [enable-user-accounts]: tutorial-create-instance.md#enable-user-accounts-for-azure-ad-ds [phs-process]: ../active-directory/hybrid/how-to-connect-password-hash-synchronization.md#password-hash-sync-process-for-azure-ad-domain-services
-[azure-ad-support]: ../active-directory/fundamentals/active-directory-troubleshooting-support-howto.md
+[azure-ad-support]: ../active-directory/fundamentals/active-directory-troubleshooting-support-howto.md
active-directory-domain-services Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/troubleshoot.md
Title: Azure Active Directory Domain Services troubleshooting | Microsoft Docs'
-description: Learn how to troubleshoot common errors when you create or manage Azure Active Directory Domain Services
+ Title: Microsoft Entra Domain Services troubleshooting | Microsoft Docs'
+description: Learn how to troubleshoot common errors when you create or manage Microsoft Entra Domain Services
Last updated 09/15/2023
-# Common errors and troubleshooting steps for Azure Active Directory Domain Services
+# Common errors and troubleshooting steps for Microsoft Entra Domain Services
-As a central part of identity and authentication for applications, Azure Active Directory Domain Services (Azure AD DS) sometimes has problems. If you run into issues, there are some common error messages and associated troubleshooting steps to help you get things running again. At any time, you can also [open an Azure support request][azure-support] for additional troubleshooting assistance.
+As a central part of identity and authentication for applications, Microsoft Entra Domain Services (Microsoft Entra DS) sometimes has problems. If you run into issues, there are some common error messages and associated troubleshooting steps to help you get things running again. At any time, you can also [open an Azure support request][azure-support] for additional troubleshooting assistance.
-This article provides troubleshooting steps for common issues in Azure AD DS.
+This article provides troubleshooting steps for common issues in Microsoft Entra DS.
-## You cannot enable Azure AD Domain Services for your Azure AD directory
+<a name='you-cannot-enable-azure-ad-domain-services-for-your-azure-ad-directory'></a>
-If you have problems enabling Azure AD DS, review the following common errors and steps to resolve them:
+## You cannot enable Microsoft Entra Domain Services for your Microsoft Entra directory
+
+If you have problems enabling Microsoft Entra DS, review the following common errors and steps to resolve them:
| **Sample error Message** | **Resolution** | | |: | | *The name aaddscontoso.com is already in use on this network. Specify a name that is not in use.* |[Domain name conflict in the virtual network](troubleshoot.md#domain-name-conflict) |
-| *Domain Services could not be enabled in this Azure AD tenant. The service does not have adequate permissions to the application called 'Azure AD Domain Services Sync'. Delete the application called 'Azure AD Domain Services Sync' and then try to enable Domain Services for your Azure AD tenant.* |[Domain Services doesn't have adequate permissions to the Azure AD Domain Services Sync application](troubleshoot.md#inadequate-permissions) |
-| *Domain Services could not be enabled in this Azure AD tenant. The Domain Services application in your Azure AD tenant does not have the required permissions to enable Domain Services. Delete the application with the application identifier d87dcbc6-a371-462e-88e3-28ad15ec4e64 and then try to enable Domain Services for your Azure AD tenant.* |[The Domain Services application isn't configured properly in your Azure AD tenant](troubleshoot.md#invalid-configuration) |
-| *Domain Services could not be enabled in this Azure AD tenant. The Microsoft Azure AD application is disabled in your Azure AD tenant. Enable the application with the application identifier 00000002-0000-0000-c000-000000000000 and then try to enable Domain Services for your Azure AD tenant.* |[The Microsoft Graph application is disabled in your Azure AD tenant](troubleshoot.md#microsoft-graph-disabled) |
+| *Domain Services could not be enabled in this Microsoft Entra tenant. The service does not have adequate permissions to the application called 'Microsoft Entra Domain Services Sync'. Delete the application called 'Microsoft Entra Domain Services Sync' and then try to enable Domain Services for your Microsoft Entra tenant.* |[Domain Services doesn't have adequate permissions to the Microsoft Entra Domain Services Sync application](troubleshoot.md#inadequate-permissions) |
+| *Domain Services could not be enabled in this Microsoft Entra tenant. The Domain Services application in your Microsoft Entra tenant does not have the required permissions to enable Domain Services. Delete the application with the application identifier d87dcbc6-a371-462e-88e3-28ad15ec4e64 and then try to enable Domain Services for your Microsoft Entra tenant.* |[The Domain Services application isn't configured properly in your Microsoft Entra tenant](troubleshoot.md#invalid-configuration) |
+| *Domain Services could not be enabled in this Microsoft Entra tenant. The Microsoft Entra application is disabled in your Microsoft Entra tenant. Enable the application with the application identifier 00000002-0000-0000-c000-000000000000 and then try to enable Domain Services for your Microsoft Entra tenant.* |[The Microsoft Graph application is disabled in your Microsoft Entra tenant](troubleshoot.md#microsoft-graph-disabled) |
### Domain Name conflict
If you have problems enabling Azure AD DS, review the following common errors an
**Resolution**
-Check that you don't have an existing AD DS environment with the same domain name on the same, or a peered, virtual network. For example, you may have an AD DS domain named *aaddscontoso.com* that runs on Azure VMs. When you try to enable an Azure AD DS managed domain with the same domain name of *aaddscontoso.com* on the virtual network, the requested operation fails.
+Check that you don't have an existing AD DS environment with the same domain name on the same, or a peered, virtual network. For example, you may have an AD DS domain named *aaddscontoso.com* that runs on Azure VMs. When you try to enable a Microsoft Entra DS managed domain with the same domain name of *aaddscontoso.com* on the virtual network, the requested operation fails.
-This failure is due to name conflicts for the domain name on the virtual network. A DNS lookup checks if an existing AD DS environment responds on the requested domain name. To resolve this failure, use a different name to set up your managed domain, or de-provision the existing AD DS domain and then try again to enable Azure AD DS.
+This failure is due to name conflicts for the domain name on the virtual network. A DNS lookup checks if an existing AD DS environment responds on the requested domain name. To resolve this failure, use a different name to set up your managed domain, or de-provision the existing AD DS domain and then try again to enable Microsoft Entra DS.
### Inadequate permissions **Error message**
-*Domain Services could not be enabled in this Azure AD tenant. The service does not have adequate permissions to the application called 'Azure AD Domain Services Sync'. Delete the application called 'Azure AD Domain Services Sync' and then try to enable Domain Services for your Azure AD tenant.*
+*Domain Services could not be enabled in this Microsoft Entra tenant. The service does not have adequate permissions to the application called 'Microsoft Entra Domain Services Sync'. Delete the application called 'Microsoft Entra Domain Services Sync' and then try to enable Domain Services for your Microsoft Entra tenant.*
**Resolution**
-Check if there's an application named *Azure AD Domain Services Sync* in your Azure AD directory. If this application exists, delete it, then try again to enable Azure AD DS. To check for an existing application and delete it if needed, complete the following steps:
+Check if there's an application named *Microsoft Entra Domain Services Sync* in your Microsoft Entra directory. If this application exists, delete it, then try again to enable Microsoft Entra DS. To check for an existing application and delete it if needed, complete the following steps:
-1. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Azure Active Directory** from the left-hand navigation menu.
+1. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Microsoft Entra ID** from the left-hand navigation menu.
1. Select **Enterprise applications**. Choose *All applications* from the **Application Type** drop-down menu, then select **Apply**.
-1. In the search box, enter *Azure AD Domain Services Sync*. If the application exists, select it and choose **Delete**.
-1. Once you've deleted the application, try to enable Azure AD DS again.
+1. In the search box, enter *Microsoft Entra Domain Services Sync*. If the application exists, select it and choose **Delete**.
+1. Once you've deleted the application, try to enable Microsoft Entra DS again.
### Invalid configuration **Error message**
-*Domain Services could not be enabled in this Azure AD tenant. The Domain Services application in your Azure AD tenant does not have the required permissions to enable Domain Services. Delete the application with the application identifier d87dcbc6-a371-462e-88e3-28ad15ec4e64 and then try to enable Domain Services for your Azure AD tenant.*
+*Domain Services could not be enabled in this Microsoft Entra tenant. The Domain Services application in your Microsoft Entra tenant does not have the required permissions to enable Domain Services. Delete the application with the application identifier d87dcbc6-a371-462e-88e3-28ad15ec4e64 and then try to enable Domain Services for your Microsoft Entra tenant.*
**Resolution**
-Check if you have an existing application named *AzureActiveDirectoryDomainControllerServices* with an application identifier of *d87dcbc6-a371-462e-88e3-28ad15ec4e64* in your Azure AD directory. If this application exists, delete it and then try again to enable Azure AD DS.
+Check if you have an existing application named *AzureActiveDirectoryDomainControllerServices* with an application identifier of *d87dcbc6-a371-462e-88e3-28ad15ec4e64* in your Microsoft Entra directory. If this application exists, delete it and then try again to enable Microsoft Entra DS.
Use the following PowerShell script to search for an existing application instance and delete it if needed:
if ($sp -ne $null)
**Error message**
-*Domain Services could not be enabled in this Azure AD tenant. The Microsoft Azure AD application is disabled in your Azure AD tenant. Enable the application with the application identifier 00000002-0000-0000-c000-000000000000 and then try to enable Domain Services for your Azure AD tenant.*
+*Domain Services could not be enabled in this Microsoft Entra tenant. The Microsoft Entra application is disabled in your Microsoft Entra tenant. Enable the application with the application identifier 00000002-0000-0000-c000-000000000000 and then try to enable Domain Services for your Microsoft Entra tenant.*
**Resolution**
-Check if you've disabled an application with the identifier *00000002-0000-0000-c000-000000000000*. This application is the Microsoft Azure AD application and provides Graph API access to your Azure AD tenant. To synchronize your Azure AD tenant, this application must be enabled.
+Check if you've disabled an application with the identifier *00000002-0000-0000-c000-000000000000*. This application is the Microsoft Entra application and provides Graph API access to your Microsoft Entra tenant. To synchronize your Microsoft Entra tenant, this application must be enabled.
To check the status of this application and enable it if needed, complete the following steps:
To check the status of this application and enable it if needed, complete the fo
1. Choose *All applications* from the **Application Type** drop-down menu, then select **Apply**. 1. In the search box, enter *00000002-0000-0000-c000-00000000000*. Select the application, then choose **Properties**. 1. If **Enabled for users to sign-in** is set to *No*, set the value to *Yes*, then select **Save**.
-1. Once you've enabled the application, try to enable Azure AD DS again.
+1. Once you've enabled the application, try to enable Microsoft Entra DS again.
+
+<a name='users-are-unable-to-sign-in-to-the-azure-ad-domain-services-managed-domain'></a>
-## Users are unable to sign in to the Azure AD Domain Services managed domain
+## Users are unable to sign in to the Microsoft Entra Domain Services managed domain
-If one or more users in your Azure AD tenant can't sign in to the managed domain, complete the following troubleshooting steps:
+If one or more users in your Microsoft Entra tenant can't sign in to the managed domain, complete the following troubleshooting steps:
-* **Credentials format** - Try using the UPN format to specify credentials, such as `dee@aaddscontoso.onmicrosoft.com`. The UPN format is the recommended way to specify credentials in Azure AD DS. Make sure this UPN is configured correctly in Azure AD.
+* **Credentials format** - Try using the UPN format to specify credentials, such as `dee@aaddscontoso.onmicrosoft.com`. The UPN format is the recommended way to specify credentials in Microsoft Entra DS. Make sure this UPN is configured correctly in Microsoft Entra ID.
The *SAMAccountName* for your account, such as *AADDSCONTOSO\driley* may be autogenerated if there are multiple users with the same UPN prefix in your tenant or if your UPN prefix is overly long. Therefore, the *SAMAccountName* format for your account may be different from what you expect or use in your on-premises domain.
-* **Password synchronization** - Make sure that you've enabled password synchronization for [cloud-only users][cloud-only-passwords] or for [hybrid environments using Azure AD Connect][hybrid-phs].
+* **Password synchronization** - Make sure that you've enabled password synchronization for [cloud-only users][cloud-only-passwords] or for [hybrid environments using Microsoft Entra Connect][hybrid-phs].
* **Hybrid synchronized accounts:** If the affected user accounts are synchronized from an on-premises directory, verify the following areas:
- * You've deployed, or updated to, the [latest recommended release of Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594).
- * You've configured Azure AD Connect to [perform a full synchronization][hybrid-phs].
+ * You've deployed, or updated to, the [latest recommended release of Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594).
+ * You've configured Microsoft Entra Connect to [perform a full synchronization][hybrid-phs].
* Depending on the size of your directory, it may take a while for user accounts and credential hashes to be available in the managed domain. Make sure you wait long enough before trying to authenticate against the managed domain.
- * If the issue persists after verifying the previous steps, try restarting the *Microsoft Azure AD Sync Service*. From your Azure AD Connect server, open a command prompt, then run the following commands:
+ * If the issue persists after verifying the previous steps, try restarting the *Microsoft Entra ID Sync Service*. From your Microsoft Entra Connect server, open a command prompt, then run the following commands:
```console net stop 'Microsoft Azure AD Sync' net start 'Microsoft Azure AD Sync' ```
- * **Cloud-only accounts**: If the affected user account is a cloud-only user account, make sure that the [user has changed their password after you enabled Azure AD DS][cloud-only-passwords]. This password reset causes the required credential hashes for the managed domain to be generated.
+ * **Cloud-only accounts**: If the affected user account is a cloud-only user account, make sure that the [user has changed their password after you enabled Microsoft Entra DS][cloud-only-passwords]. This password reset causes the required credential hashes for the managed domain to be generated.
* **Verify the user account is active**: By default, five invalid password attempts within 2 minutes on the managed domain cause a user account to be locked out for 30 minutes. The user can't sign in while the account is locked out. After 30 minutes, the user account is automatically unlocked.
- * Invalid password attempts on the managed domain don't lock out the user account in Azure AD. The user account is locked out only within the managed domain. Check the user account status in the *Active Directory Administrative Console (ADAC)* using the [management VM][management-vm], not in Azure AD.
+ * Invalid password attempts on the managed domain don't lock out the user account in Microsoft Entra ID. The user account is locked out only within the managed domain. Check the user account status in the *Active Directory Administrative Console (ADAC)* using the [management VM][management-vm], not in Microsoft Entra ID.
* You can also [configure fine grained password policies][password-policy] to change the default lockout threshold and duration.
-* **External accounts** - Check that the affected user account isn't an external account in the Azure AD tenant. Examples of external accounts include Microsoft accounts like `dee@live.com` or user accounts from an external Azure AD directory. Azure AD DS doesn't store credentials for external user accounts so they can't sign in to the managed domain.
+* **External accounts** - Check that the affected user account isn't an external account in the Microsoft Entra tenant. Examples of external accounts include Microsoft accounts like `dee@live.com` or user accounts from an external Microsoft Entra directory. Microsoft Entra DS doesn't store credentials for external user accounts so they can't sign in to the managed domain.
## There are one or more alerts on your managed domain
If there are active alerts on the managed domain, it may prevent the authenticat
To see if there are any active alerts, [check the health status of a managed domain][check-health]. If any alerts are shown, [troubleshoot and resolve them][troubleshoot-alerts].
-## Users removed from your Azure AD tenant are not removed from your managed domain
+<a name='users-removed-from-your-azure-ad-tenant-are-not-removed-from-your-managed-domain'></a>
+
+## Users removed from your Microsoft Entra tenant are not removed from your managed domain
-Azure AD protects against accidental deletion of user objects. When you delete a user account from an Azure AD tenant, the corresponding user object is moved to the recycle bin. When this delete operation is synchronized to your managed domain, the corresponding user account is marked as disabled. This feature helps you recover, or undelete, the user account.
+Microsoft Entra ID protects against accidental deletion of user objects. When you delete a user account from a Microsoft Entra tenant, the corresponding user object is moved to the recycle bin. When this delete operation is synchronized to your managed domain, the corresponding user account is marked as disabled. This feature helps you recover, or undelete, the user account.
-The user account remains in the disabled state in the managed domain, even if you re-create a user account with the same UPN in the Azure AD directory. To remove the user account from the managed domain, you need to forcibly delete it from the Azure AD tenant.
+The user account remains in the disabled state in the managed domain, even if you re-create a user account with the same UPN in the Microsoft Entra directory. To remove the user account from the managed domain, you need to forcibly delete it from the Microsoft Entra tenant.
-To fully remove a user account from a managed domain, delete the user permanently from your Azure AD tenant using the [Remove-MsolUser][Remove-MsolUser] PowerShell cmdlet with the `-RemoveFromRecycleBin` parameter.
+To fully remove a user account from a managed domain, delete the user permanently from your Microsoft Entra tenant using the [Remove-MsolUser][Remove-MsolUser] PowerShell cmdlet with the `-RemoveFromRecycleBin` parameter.
## Next steps
active-directory-domain-services Tshoot Ldaps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/tshoot-ldaps.md
Title: Troubleshoot secure LDAP in Azure AD Domain Services | Microsoft Docs
-description: Learn how to troubleshoot secure LDAP (LDAPS) for an Azure Active Directory Domain Services managed domain
+ Title: Troubleshoot secure LDAP in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to troubleshoot secure LDAP (LDAPS) for a Microsoft Entra Domain Services managed domain
Last updated 01/29/2023
-# Troubleshoot secure LDAP connectivity issues to an Azure Active Directory Domain Services managed domain
+# Troubleshoot secure LDAP connectivity issues to a Microsoft Entra Domain Services managed domain
-Applications and services that use lightweight directory access protocol (LDAP) to communicate with Azure Active Directory Domain Services (Azure AD DS) can be [configured to use secure LDAP](tutorial-configure-ldaps.md). An appropriate certificate and required network ports must be open for secure LDAP to work correctly.
+Applications and services that use lightweight directory access protocol (LDAP) to communicate with Microsoft Entra Domain Services (Microsoft Entra DS) can be [configured to use secure LDAP](tutorial-configure-ldaps.md). An appropriate certificate and required network ports must be open for secure LDAP to work correctly.
-This article helps you troubleshoot issues with secure LDAP access in Azure AD DS.
+This article helps you troubleshoot issues with secure LDAP access in Microsoft Entra DS.
## Common connection issues
-If you have trouble connecting to an Azure AD DS managed domain using secure LDAP, review the following troubleshooting steps. After each troubleshooting step, try to connect to the managed domain again:
+If you have trouble connecting to a Microsoft Entra DS managed domain using secure LDAP, review the following troubleshooting steps. After each troubleshooting step, try to connect to the managed domain again:
* The issuer chain of the secure LDAP certificate must be trusted on the client. You can add the Root certification authority (CA) to the trusted root certificate store on the client to establish the trust. * Make sure you [export and apply the certificate to client computers][client-cert].
active-directory-domain-services Tutorial Configure Ldaps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/tutorial-configure-ldaps.md
Title: Tutorial - Configure LDAPS for Azure Active Directory Domain Services | Microsoft Docs
-description: In this tutorial, you learn how to configure secure lightweight directory access protocol (LDAPS) for an Azure Active Directory Domain Services managed domain.
+ Title: Tutorial - Configure LDAPS for Microsoft Entra Domain Services | Microsoft Docs
+description: In this tutorial, you learn how to configure secure lightweight directory access protocol (LDAPS) for a Microsoft Entra Domain Services managed domain.
Last updated 09/15/2023
-#Customer intent: As an identity administrator, I want to secure access to an Azure Active Directory Domain Services managed domain using secure lightweight directory access protocol (LDAPS)
+#Customer intent: As an identity administrator, I want to secure access to a Microsoft Entra Domain Services managed domain using secure Lightweight Directory Access Protocol (LDAPS)
-# Tutorial: Configure secure LDAP for an Azure Active Directory Domain Services managed domain
+# Tutorial: Configure secure LDAP for a Microsoft Entra Domain Services managed domain
-To communicate with your Azure Active Directory Domain Services (Azure AD DS) managed domain, the Lightweight Directory Access Protocol (LDAP) is used. By default, the LDAP traffic isn't encrypted, which is a security concern for many environments.
+To communicate with your Microsoft Entra Domain Services managed domain, the Lightweight Directory Access Protocol (LDAP) is used. By default, the LDAP traffic isn't encrypted, which is a security concern for many environments.
-With Azure AD DS, you can configure the managed domain to use secure Lightweight Directory Access Protocol (LDAPS). When you use secure LDAP, the traffic is encrypted. Secure LDAP is also known as LDAP over Secure Sockets Layer (SSL) / Transport Layer Security (TLS).
+With Microsoft Entra Domain Services, you can configure the managed domain to use secure Lightweight Directory Access Protocol (LDAPS). When you use secure LDAP, the traffic is encrypted. Secure LDAP is also known as LDAP over Secure Sockets Layer (SSL) / Transport Layer Security (TLS).
-This tutorial shows you how to configure LDAPS for an Azure AD DS managed domain.
+This tutorial shows you how to configure LDAPS for a Domain Services managed domain.
In this tutorial, you learn how to: > [!div class="checklist"]
-> * Create a digital certificate for use with Azure AD DS
-> * Enable secure LDAP for Azure AD DS
+> * Create a digital certificate for use with Microsoft Entra Domain Services
+> * Enable secure LDAP for Microsoft Entra Domain Services
> * Configure secure LDAP for use over the public internet > * Bind and test secure LDAP for a managed domain
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
* The *LDP.exe* tool installed on your computer. * If needed, [install the Remote Server Administration Tools (RSAT)][rsat] for *Active Directory Domain Services and LDAP*.
-* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Azure AD roles in your tenant to enable secure LDAP.
+* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Microsoft Entra roles in your tenant to enable secure LDAP.
## Sign in to the Microsoft Entra admin center
The certificate you request or create must meet the following requirements. Your
* **Trusted issuer** - The certificate must be issued by an authority trusted by computers connecting to the managed domain using secure LDAP. This authority may be a public CA or an Enterprise CA trusted by these computers. * **Lifetime** - The certificate must be valid for at least the next 3-6 months. Secure LDAP access to your managed domain is disrupted when the certificate expires. * **Subject name** - The subject name on the certificate must be your managed domain. For example, if your domain is named *aaddscontoso.com*, the certificate's subject name must be **.aaddscontoso.com*.
- * The DNS name or subject alternate name of the certificate must be a wildcard certificate to ensure the secure LDAP works properly with the Azure AD Domain Services. Domain Controllers use random names and can be removed or added to ensure the service remains available.
+ * The DNS name or subject alternate name of the certificate must be a wildcard certificate to ensure the secure LDAP works properly with Domain Services. Domain Controllers use random names and can be removed or added to ensure the service remains available.
* **Key usage** - The certificate must be configured for *digital signatures* and *key encipherment*. * **Certificate purpose** - The certificate must be valid for TLS server authentication.
These two keys, the *private* and *public* keys, make sure that only the appropr
In this tutorial, you created a self-signed certificate with the private key, so you need to export the appropriate private and public components.
-### Export a certificate for Azure AD DS
+<a name='export-a-certificate-for-azure-ad-ds'></a>
++
+### Export a certificate for Microsoft Entra Domain Services
Before you can use the digital certificate created in the previous step with your managed domain, export the certificate to a *.PFX* certificate file that includes the private key.
Before you can use the digital certificate created in the previous step with you
![Screenshot of how to encrypt the password](./media/tutorial-configure-ldaps/encrypt.png)
-1. On the **File to Export** page, specify the file name and location where you'd like to export the certificate, such as *C:\Users\accountname\azure-ad-ds.pfx*. Keep a note of the password and location of the *.PFX* file as this information would be required in next steps.
+1. On the **File to Export** page, specify the file name and location where you'd like to export the certificate, such as `C:\Users\<account-name>\azure-ad-ds.pfx`. Keep a note of the password and location of the *.PFX* file as this information would be required in next steps.
1. On the review page, select **Finish** to export the certificate to a *.PFX* certificate file. A confirmation dialog is displayed when the certificate has been successfully exported. 1. Leave the MMC open for use in the following section. ### Export a certificate for client computers
-Client computers must trust the issuer of the secure LDAP certificate to be able to connect successfully to the managed domain using LDAPS. The client computers need a certificate to successfully encrypt data that is decrypted by Azure AD DS. If you use a public CA, the computer should automatically trust these certificate issuers and have a corresponding certificate.
+Client computers must trust the issuer of the secure LDAP certificate to be able to connect successfully to the managed domain using LDAPS. The client computers need a certificate to successfully encrypt data that is decrypted by Domain Services. If you use a public CA, the computer should automatically trust these certificate issuers and have a corresponding certificate.
In this tutorial you use a self-signed certificate, and generated a certificate that includes the private key in the previous step. Now let's export and then install the self-signed certificate into the trusted certificate store on the client computer:
In this tutorial you use a self-signed certificate, and generated a certificate
![Choose the option to export the certificate in the Base-64 encoded X.509 (.CER) file format](./media/tutorial-configure-ldaps/export-cert-to-cer-file.png)
-1. On the **File to Export** page, specify the file name and location where you'd like to export the certificate, such as *C:\Users\accountname\azure-ad-ds-client.cer*.
+1. On the **File to Export** page, specify the file name and location where you'd like to export the certificate, such as `C:\Users\<account-name>\azure-ad-ds-client.cer`.
1. On the review page, select **Finish** to export the certificate to a *.CER* certificate file. A confirmation dialog is displayed when the certificate has been successfully exported. The *.CER* certificate file can now be distributed to client computers that need to trust the secure LDAP connection to the managed domain. Let's install the certificate on the local computer.
-1. Open File Explorer and browse to the location where you saved the *.CER* certificate file, such as *C:\Users\accountname\azure-ad-ds-client.cer*.
+1. Open File Explorer and browse to the location where you saved the *.CER* certificate file, such as `C:\Users\<account-name>\azure-ad-ds-client.cer`.
1. Right-select the *.CER* certificate file, then choose **Install Certificate**. 1. In the **Certificate Import Wizard**, choose to store the certificate in the *Local machine*, then select **Next**:
The *.CER* certificate file can now be distributed to client computers that need
1. Choose to **Automatically select the certificate store based on the type of certificate**, then select **Next**. 1. On the review page, select **Finish** to import the *.CER* certificate. file A confirmation dialog is displayed when the certificate has been successfully imported.
-## Enable secure LDAP for Azure AD DS
+<a name='enable-secure-ldap-for-azure-ad-ds'></a>
+
+<a name='enable-secure-ldap-for-microsoft-entra-ds'></a>
+
+## Enable secure LDAP for Microsoft Entra Domain Services
With a digital certificate created and exported that includes the private key, and the client computer set to trust the connection, now enable secure LDAP on your managed domain. To enable secure LDAP on a managed domain, perform the following configuration steps:
-1. In the [Microsoft Entra admin center](https://entra.microsoft.com), enter *domain services* in the **Search resources** box. Select **Azure AD Domain Services** from the search result.
+1. In the [Microsoft Entra admin center](https://entra.microsoft.com), enter *domain services* in the **Search resources** box. Select **Microsoft Entra Domain Services** from the search result.
1. Choose your managed domain, such as *aaddscontoso.com*.
-1. On the left-hand side of the Azure AD DS window, choose **Secure LDAP**.
+1. On the left-hand side of the Microsoft Entra Domain Services window, choose **Secure LDAP**.
1. By default, secure LDAP access to your managed domain is disabled. Toggle **Secure LDAP** to **Enable**. 1. Secure LDAP access to your managed domain over the internet is disabled by default. When you enable public secure LDAP access, your domain is susceptible to password brute force attacks over the internet. In the next step, a network security group is configured to lock down access to only the required source IP address ranges.
Some common reasons for failure are if the domain name is incorrect, the encrypt
## Change an expiring certificate 1. Create a replacement secure LDAP certificate by following the steps to [create a certificate for secure LDAP](#create-a-certificate-for-secure-ldap).
-1. To apply the replacement certificate to Azure AD DS, in the left menu for Azure AD DS in the Microsoft Entra admin center, select **Secure LDAP**, and then select **Change Certificate**.
+1. To apply the replacement certificate to Domain Services, in the left menu for **Microsoft Entra Domain Services** in the Microsoft Entra admin center, select **Secure LDAP**, and then select **Change Certificate**.
1. Distribute the certificate to any clients that connect by using secure LDAP. ## Lock down secure LDAP access over the internet
With secure LDAP access enabled over the internet, update the DNS zone so that c
![View the secure LDAP external IP address for your managed domain in the Microsoft Entra admin center](./media/tutorial-configure-ldaps/ldaps-external-ip-address.png)
-Configure your external DNS provider to create a host record, such as *ldaps*, to resolve to this external IP address. To test locally on your machine first, you can create an entry in the Windows hosts file. To successfully edit the hosts file on your local machine, open *Notepad* as an administrator, then open the file *C:\Windows\System32\drivers\etc\hosts*
+Configure your external DNS provider to create a host record, such as *ldaps*, to resolve to this external IP address. To test locally on your machine first, you can create an entry in the Windows hosts file. To successfully edit the hosts file on your local machine, open *Notepad* as an administrator, then open the file `C:\Windows\System32\drivers\etc\hosts`.
-The following example DNS entry, either with your external DNS provider or in the local hosts file, resolves traffic for *ldaps.aaddscontoso.com* to the external IP address of *168.62.205.103*:
+The following example DNS entry, either with your external DNS provider or in the local hosts file, resolves traffic for `ldaps.aaddscontoso.com` to the external IP address of `168.62.205.103`:
``` 168.62.205.103 ldaps.aaddscontoso.com
To directly query a specific container, from the **View > Tree** menu, you can s
If you added a DNS entry to the local hosts file of your computer to test connectivity for this tutorial, remove this entry and add a formal record in your DNS zone. To remove the entry from the local hosts file, complete the following steps: 1. On your local machine, open *Notepad* as an administrator
-1. Browse to and open the file *C:\Windows\System32\drivers\etc\hosts*
+1. Browse to and open the file `C:\Windows\System32\drivers\etc\hosts`.
1. Delete the line for the record you added, such as `168.62.205.103 ldaps.aaddscontoso.com` ## Troubleshooting
If you see an error stating that LDAP.exe cannot connect, try working through th
1. Networking 1. Establishing the TLS session
-For the certificate subject name match, the DC will use the Azure AD DS domain name (not the Azure AD domain name) to search its certificate store for the certificate. Spelling mistakes, for example, prevent the DC from selecting the right certificate.
+For the certificate subject name match, the DC will use the Domain Services domain name (not the Microsoft Entra domain name) to search its certificate store for the certificate. Spelling mistakes, for example, prevent the DC from selecting the right certificate.
The client attempts to establish the TLS connection using the name you provided. The traffic needs to get all the way through. The DC sends the public key of the server auth cert. The cert needs to have the right usage in the certificate, the name signed in the subject name must be compatible for the client to trust that the server is the DNS name which youΓÇÖre connecting to (that is, a wildcard will work, with no spelling mistakes), and the client must trust the issuer. You can check for any problems in that chain in the System log in Event Viewer, and filter the events where source equals Schannel. Once those pieces are in place, they form a session key.
For more information, see [TLS Handshake](/windows/win32/secauthn/tls-handshake-
In this tutorial, you learned how to: > [!div class="checklist"]
-> * Create a digital certificate for use with Azure AD DS
-> * Enable secure LDAP for Azure AD DS
+> * Create a digital certificate for use with Microsoft Entra Domain Services
+> * Enable secure LDAP for Microsoft Entra Domain Services
> * Configure secure LDAP for use over the public internet > * Bind and test secure LDAP for a managed domain > [!div class="nextstepaction"]
-> [Configure password hash synchronization for a hybrid Azure AD environment](tutorial-configure-password-hash-sync.md)
+> [Configure password hash synchronization for a hybrid Microsoft Entra environment](tutorial-configure-password-hash-sync.md)
<!-- INTERNAL LINKS --> [create-azure-ad-tenant]: ../active-directory/fundamentals/sign-up-organization.md
In this tutorial, you learned how to:
<!-- EXTERNAL LINKS --> [rsat]: /windows-server/remote/remote-server-administration-tools [ldap-query-basics]: /windows/desktop/ad/creating-a-query-filter
-[New-SelfSignedCertificate]: /powershell/module/pki/new-selfsignedcertificate
+[New-SelfSignedCertificate]: /powershell/module/pki/new-selfsignedcertificate
active-directory-domain-services Tutorial Configure Networking https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/tutorial-configure-networking.md
Title: Tutorial - Configure virtual networking for Azure AD Domain Services | Microsoft Docs
-description: In this tutorial, you learn how to create and configure an Azure virtual network subnet or network peering for an Azure Active Directory Domain Services managed domain using the Microsoft Entra admin center.
+ Title: Tutorial - Configure virtual networking for Microsoft Entra Domain Services | Microsoft Docs
+description: In this tutorial, you learn how to create and configure an Azure virtual network subnet or network peering for a Microsoft Entra Domain Services managed domain using the Microsoft Entra admin center.
Last updated 09/15/2023
-#Customer intent: As an identity administrator, I want to create and configure a virtual network subnet or network peering for application workloads in an Azure Active Directory Domain Services managed domain
+#Customer intent: As an identity administrator, I want to create and configure a virtual network subnet or network peering for application workloads in a Microsoft Entra Domain Services managed domain
-# Tutorial: Configure virtual networking for an Azure Active Directory Domain Services managed domain
+# Tutorial: Configure virtual networking for a Microsoft Entra Domain Services managed domain
-To provide connectivity to users and applications, an Azure Active Directory Domain Services (Azure AD DS) managed domain is deployed into an Azure virtual network subnet. This virtual network subnet should only be used for the managed domain resources provided by the Azure platform.
+To provide connectivity to users and applications, a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain is deployed into an Azure virtual network subnet. This virtual network subnet should only be used for the managed domain resources provided by the Azure platform.
-When you create your own VMs and applications, they shouldn't be deployed into the same virtual network subnet. Instead, you should create and deploy your applications into a separate virtual network subnet, or in a separate virtual network that's peered to the Azure AD DS virtual network.
+When you create your own VMs and applications, they shouldn't be deployed into the same virtual network subnet. Instead, you should create and deploy your applications into a separate virtual network subnet, or in a separate virtual network that's peered to the Microsoft Entra DS virtual network.
-This tutorial shows you how to create and configure a dedicated virtual network subnet or how to peer a different network to the Azure AD DS managed domain's virtual network.
+This tutorial shows you how to create and configure a dedicated virtual network subnet or how to peer a different network to the Microsoft Entra DS managed domain's virtual network.
In this tutorial, you learn how to: > [!div class="checklist"]
-> * Understand the virtual network connectivity options for domain-joined resources to Azure AD DS
-> * Create an IP address range and additional subnet in the Azure AD DS virtual network
-> * Configure virtual network peering to a network that's separate from Azure AD DS
+> * Understand the virtual network connectivity options for domain-joined resources to Microsoft Entra DS
+> * Create an IP address range and additional subnet in the Microsoft Entra DS virtual network
+> * Configure virtual network peering to a network that's separate from Microsoft Entra DS
If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Azure AD roles in your tenant to enable Azure AD DS.
-* You need Domain Services Contributor Azure role to create the required Azure AD DS resources.
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, the first tutorial [creates and configures an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Microsoft Entra roles in your tenant to enable Microsoft Entra DS.
+* You need Domain Services Contributor Azure role to create the required Microsoft Entra DS resources.
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, the first tutorial [creates and configures a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
## Sign in to the Microsoft Entra admin center
In this tutorial, you create and configure the managed domain using the Microsof
## Application workload connectivity options
-In the previous tutorial, a managed domain was created that used some default configuration options for the virtual network. These default options created an Azure virtual network and virtual network subnet. The Azure AD DS domain controllers that provide the managed domain services are connected to this virtual network subnet.
+In the previous tutorial, a managed domain was created that used some default configuration options for the virtual network. These default options created an Azure virtual network and virtual network subnet. The Microsoft Entra DS domain controllers that provide the managed domain services are connected to this virtual network subnet.
When you create and run VMs that need to use the managed domain, network connectivity needs to be provided. This network connectivity can be provided in one of the following ways: * Create an additional virtual network subnet in the managed domain's virtual network. This additional subnet is where you create and connect your VMs.
- * As the VMs are part of the same virtual network, they can automatically perform name resolution and communicate with the Azure AD DS domain controllers.
+ * As the VMs are part of the same virtual network, they can automatically perform name resolution and communicate with the Microsoft Entra DS domain controllers.
* Configure Azure virtual network peering from the managed domain's virtual network to one or more separate virtual networks. These separate virtual networks are where you create and connect your VMs.
- * When you configure virtual network peering, you must also configure DNS settings to use name resolution back to the Azure AD DS domain controllers.
+ * When you configure virtual network peering, you must also configure DNS settings to use name resolution back to the Microsoft Entra DS domain controllers.
Usually, you only use one of these network connectivity options. The choice is often down to how you wish to manage separate your Azure resources.
-* If you want to manage Azure AD DS and connected VMs as one group of resources, you can create an additional virtual network subnet for VMs.
-* If you want to separate the management of Azure AD DS and then any connected VMs, you can use virtual network peering.
+* If you want to manage Microsoft Entra DS and connected VMs as one group of resources, you can create an additional virtual network subnet for VMs.
+* If you want to separate the management of Microsoft Entra DS and then any connected VMs, you can use virtual network peering.
* You may also choose to use virtual network peering to provide connectivity to existing VMs in your Azure environment that are connected to an existing virtual network. In this tutorial, you only need to configure one these virtual network connectivity options.
-For more information on how to plan and configure the virtual network, see [networking considerations for Azure Active Directory Domain Services][network-considerations].
+For more information on how to plan and configure the virtual network, see [networking considerations for Microsoft Entra Domain Services][network-considerations].
## Create a virtual network subnet
When you create a VM that needs to use the managed domain, make sure you select
## Configure virtual network peering
-You may have an existing Azure virtual network for VMs, or wish to keep your managed domain virtual network separate. To use the managed domain, VMs in other virtual networks need a way to communicate with the Azure AD DS domain controllers. This connectivity can be provided using Azure virtual network peering.
+You may have an existing Azure virtual network for VMs, or wish to keep your managed domain virtual network separate. To use the managed domain, VMs in other virtual networks need a way to communicate with the Microsoft Entra DS domain controllers. This connectivity can be provided using Azure virtual network peering.
With Azure virtual network peering, two virtual networks are connected together, without the need for a virtual private network (VPN) device. Network peering lets you quickly connect virtual networks and define traffic flows across your Azure environment.
To peer a virtual network to the managed domain virtual network, complete the fo
Leave any other defaults for virtual network access or forwarded traffic unless you have specific requirements for your environment, then select **OK**.
-1. It takes a few moments to create the peering on both the Azure AD DS virtual network and the virtual network you selected. When ready, the **Peering status** reports *Connected*, as shown in the following example:
+1. It takes a few moments to create the peering on both the Microsoft Entra DS virtual network and the virtual network you selected. When ready, the **Peering status** reports *Connected*, as shown in the following example:
![Successfully connected peered networks in the Microsoft Entra admin center](./media/tutorial-configure-networking/connected-peering.png)
Before VMs in the peered virtual network can use the managed domain, configure t
### Configure DNS servers in the peered virtual network
-For VMs and applications in the peered virtual network to successfully talk to the managed domain, the DNS settings must be updated. The IP addresses of the Azure AD DS domain controllers must be configured as the DNS servers on the peered virtual network. There are two ways to configure the domain controllers as DNS servers for the peered virtual network:
+For VMs and applications in the peered virtual network to successfully talk to the managed domain, the DNS settings must be updated. The IP addresses of the Microsoft Entra DS domain controllers must be configured as the DNS servers on the peered virtual network. There are two ways to configure the domain controllers as DNS servers for the peered virtual network:
-* Configure the Azure virtual network DNS servers to use the Azure AD DS domain controllers.
+* Configure the Azure virtual network DNS servers to use the Microsoft Entra DS domain controllers.
* Configure the existing DNS server in use on the peered virtual network to use conditional DNS forwarding to direct queries to the managed domain. These steps vary depending on the existing DNS server in use.
-In this tutorial, let's configure the Azure virtual network DNS servers to direct all queries to the Azure AD DS domain controllers.
+In this tutorial, let's configure the Azure virtual network DNS servers to direct all queries to the Microsoft Entra DS domain controllers.
1. In the Microsoft Entra admin center, select the resource group of the peered virtual network, such as *myResourceGroup*. From the list of resources, choose the peered virtual network, such as *myVnet*. 1. In the left-hand menu of the virtual network window, select **DNS servers**.
-1. By default, a virtual network uses the built-in Azure-provided DNS servers. Choose to use **Custom** DNS servers. Enter the IP addresses for the Azure AD DS domain controllers, which are usually *10.0.2.4* and *10.0.2.5*. Confirm these IP addresses on the **Overview** window of your managed domain in the portal.
+1. By default, a virtual network uses the built-in Azure-provided DNS servers. Choose to use **Custom** DNS servers. Enter the IP addresses for the Microsoft Entra DS domain controllers, which are usually *10.0.2.4* and *10.0.2.5*. Confirm these IP addresses on the **Overview** window of your managed domain in the portal.
- ![Configure the virtual network DNS servers to use the Azure AD DS domain controllers](./media/tutorial-configure-networking/custom-dns.png)
+ ![Configure the virtual network DNS servers to use the Microsoft Entra DS domain controllers](./media/tutorial-configure-networking/custom-dns.png)
1. When ready, select **Save**. It takes a few moments to update the DNS servers for the virtual network. 1. To apply the updated DNS settings to the VMs, restart VMs connected to the peered virtual network.
When you create a VM that needs to use the managed domain, make sure you select
In this tutorial, you learned how to: > [!div class="checklist"]
-> * Understand the virtual network connectivity options for domain-joined resources to Azure AD DS
-> * Create an IP address range and additional subnet in the Azure AD DS virtual network
-> * Configure virtual network peering to a network that's separate from Azure AD DS
+> * Understand the virtual network connectivity options for domain-joined resources to Microsoft Entra DS
+> * Create an IP address range and additional subnet in the Microsoft Entra DS virtual network
+> * Configure virtual network peering to a network that's separate from Microsoft Entra DS
To see this managed domain in action, create and join a virtual machine to the domain.
To see this managed domain in action, create and join a virtual machine to the d
[create-azure-ad-ds-instance]: tutorial-create-instance.md [create-join-windows-vm]: join-windows-vm.md [peering-overview]: ../virtual-network/virtual-network-peering-overview.md
-[network-considerations]: network-considerations.md
+[network-considerations]: network-considerations.md
active-directory-domain-services Tutorial Configure Password Hash Sync https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/tutorial-configure-password-hash-sync.md
Title: Enable password hash sync for Azure AD Domain Services | Microsoft Docs
-description: In this tutorial, learn how to enable password hash synchronization using Azure AD Connect to an Azure Active Directory Domain Services managed domain.
+ Title: Enable password hash sync for Microsoft Entra Domain Services | Microsoft Docs
+description: In this tutorial, learn how to enable password hash synchronization using Microsoft Entra Connect to a Microsoft Entra Domain Services managed domain.
Last updated 04/03/2023
-#Customer intent: As an server administrator, I want to learn how to enable password hash synchronization with Azure AD Connect to create a hybrid environment using an on-premises AD DS domain.
+#Customer intent: As an server administrator, I want to learn how to enable password hash synchronization with Microsoft Entra Connect to create a hybrid environment using an on-premises AD DS domain.
-# Tutorial: Enable password synchronization in Azure Active Directory Domain Services for hybrid environments
+# Tutorial: Enable password synchronization in Microsoft Entra Domain Services for hybrid environments
-For hybrid environments, an Azure Active Directory (Azure AD) tenant can be configured to synchronize with an on-premises Active Directory Domain Services (AD DS) environment using Azure AD Connect. By default, Azure AD Connect doesn't synchronize legacy NT LAN Manager (NTLM) and Kerberos password hashes that are needed for Azure Active Directory Domain Services (Azure AD DS).
+For hybrid environments, a Microsoft Entra tenant can be configured to synchronize with an on-premises Active Directory Domain Services (AD DS) environment using Microsoft Entra Connect. By default, Microsoft Entra Connect doesn't synchronize legacy NT LAN Manager (NTLM) and Kerberos password hashes that are needed for Microsoft Entra Domain Services (Microsoft Entra DS).
-To use Azure AD DS with accounts synchronized from an on-premises AD DS environment, you need to configure Azure AD Connect to synchronize those password hashes required for NTLM and Kerberos authentication. After Azure AD Connect is configured, an on-premises account creation or password change event also then synchronizes the legacy password hashes to Azure AD.
+To use Microsoft Entra DS with accounts synchronized from an on-premises AD DS environment, you need to configure Microsoft Entra Connect to synchronize those password hashes required for NTLM and Kerberos authentication. After Microsoft Entra Connect is configured, an on-premises account creation or password change event also then synchronizes the legacy password hashes to Microsoft Entra ID.
You don't need to perform these steps if you use cloud-only accounts with no on-premises AD DS environment.
In this tutorial, you learn:
> [!div class="checklist"] > * Why legacy NTLM and Kerberos password hashes are needed
-> * How to configure legacy password hash synchronization for Azure AD Connect
+> * How to configure legacy password hash synchronization for Microsoft Entra Connect
If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
To complete this tutorial, you need the following resources:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription that's synchronized with an on-premises directory using Azure AD Connect.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
- * If needed, [enable Azure AD Connect for password hash synchronization][enable-azure-ad-connect].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription that's synchronized with an on-premises directory using Microsoft Entra Connect.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+ * If needed, [enable Microsoft Entra Connect for password hash synchronization][enable-azure-ad-connect].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
-## Password hash synchronization using Azure AD Connect
+<a name='password-hash-synchronization-using-azure-ad-connect'></a>
-Azure AD Connect is used to synchronize objects like user accounts and groups from an on-premises AD DS environment into an Azure AD tenant. As part of the process, password hash synchronization enables accounts to use the same password in the on-premises AD DS environment and Azure AD.
+## Password hash synchronization using Microsoft Entra Connect
-To authenticate users on the managed domain, Azure AD DS needs password hashes in a format that's suitable for NTLM and Kerberos authentication. Azure AD doesn't store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Azure AD DS for your tenant. For security reasons, Azure AD also doesn't store any password credentials in clear-text form. Therefore, Azure AD can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
+Microsoft Entra Connect is used to synchronize objects like user accounts and groups from an on-premises AD DS environment into a Microsoft Entra tenant. As part of the process, password hash synchronization enables accounts to use the same password in the on-premises AD DS environment and Microsoft Entra ID.
-Azure AD Connect can be configured to synchronize the required NTLM or Kerberos password hashes for Azure AD DS. Make sure that you have completed the steps to [enable Azure AD Connect for password hash synchronization][enable-azure-ad-connect]. If you had an existing instance of Azure AD Connect, [download and update to the latest version][azure-ad-connect-download] to make sure you can synchronize the legacy password hashes for NTLM and Kerberos. This functionality isn't available in early releases of Azure AD Connect or with the legacy DirSync tool. Azure AD Connect version *1.1.614.0* or later is required.
+To authenticate users on the managed domain, Microsoft Entra DS needs password hashes in a format that's suitable for NTLM and Kerberos authentication. Microsoft Entra ID doesn't store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Microsoft Entra DS for your tenant. For security reasons, Microsoft Entra ID also doesn't store any password credentials in clear-text form. Therefore, Microsoft Entra ID can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
+
+Microsoft Entra Connect can be configured to synchronize the required NTLM or Kerberos password hashes for Microsoft Entra DS. Make sure that you have completed the steps to [enable Microsoft Entra Connect for password hash synchronization][enable-azure-ad-connect]. If you had an existing instance of Microsoft Entra Connect, [download and update to the latest version][azure-ad-connect-download] to make sure you can synchronize the legacy password hashes for NTLM and Kerberos. This functionality isn't available in early releases of Microsoft Entra Connect or with the legacy DirSync tool. Microsoft Entra Connect version *1.1.614.0* or later is required.
> [!IMPORTANT]
-> Azure AD Connect should only be installed and configured for synchronization with on-premises AD DS environments. It's not supported to install Azure AD Connect in an Azure AD DS managed domain to synchronize objects back to Azure AD.
+> Microsoft Entra Connect should only be installed and configured for synchronization with on-premises AD DS environments. It's not supported to install Microsoft Entra Connect in a Microsoft Entra DS managed domain to synchronize objects back to Microsoft Entra ID.
## Enable synchronization of password hashes
-With Azure AD Connect installed and configured to synchronize with Azure AD, now configure the legacy password hash sync for NTLM and Kerberos. A PowerShell script is used to configure the required settings and then start a full password synchronization to Azure AD. When that Azure AD Connect password hash synchronization process is complete, users can sign in to applications through Azure AD DS that use legacy NTLM or Kerberos password hashes.
+With Microsoft Entra Connect installed and configured to synchronize with Microsoft Entra ID, now configure the legacy password hash sync for NTLM and Kerberos. A PowerShell script is used to configure the required settings and then start a full password synchronization to Microsoft Entra ID. When that Microsoft Entra Connect password hash synchronization process is complete, users can sign in to applications through Microsoft Entra DS that use legacy NTLM or Kerberos password hashes.
-1. On the computer with Azure AD Connect installed, from the Start menu, open the **Azure AD Connect > Synchronization Service**.
-1. Select the **Connectors** tab. The connection information used to establish the synchronization between the on-premises AD DS environment and Azure AD are listed.
+1. On the computer with Microsoft Entra Connect installed, from the Start menu, open the **Microsoft Entra Connect > Synchronization Service**.
+1. Select the **Connectors** tab. The connection information used to establish the synchronization between the on-premises AD DS environment and Microsoft Entra ID are listed.
- The **Type** indicates either *Windows Azure Active Directory (Microsoft)* for the Azure AD connector or *Active Directory Domain Services* for the on-premises AD DS connector. Make a note of the connector names to use in the PowerShell script in the next step.
+ The **Type** indicates either *Windows Microsoft Entra ID (Microsoft)* for the Microsoft Entra connector or *Active Directory Domain Services* for the on-premises AD DS connector. Make a note of the connector names to use in the PowerShell script in the next step.
![List the connector names in Sync Service Manager](media/tutorial-configure-password-hash-sync/service-sync-manager.png) In this example screenshot, the following connectors are used:
- * The Azure AD connector is named *contoso.onmicrosoft.com - Azure AD*
+ * The Microsoft Entra connector is named *contoso.onmicrosoft.com - Microsoft Entra ID*
* The on-premises AD DS connector is named *onprem.contoso.com*
-1. Copy and paste the following PowerShell script to the computer with Azure AD Connect installed. The script triggers a full password sync that includes legacy password hashes. Update the `$azureadConnector` and `$adConnector` variables with the connector names from the previous step.
+1. Copy and paste the following PowerShell script to the computer with Microsoft Entra Connect installed. The script triggers a full password sync that includes legacy password hashes. Update the `$azureadConnector` and `$adConnector` variables with the connector names from the previous step.
- Run this script on each AD forest to synchronize on-premises account NTLM and Kerberos password hashes to Azure AD.
+ Run this script on each AD forest to synchronize on-premises account NTLM and Kerberos password hashes to Microsoft Entra ID.
```powershell # Define the Azure AD Connect connector names and import the required PowerShell module
With Azure AD Connect installed and configured to synchronize with Azure AD, now
Set-ADSyncAADPasswordSyncConfiguration -SourceConnector $adConnector -TargetConnector $azureadConnector -Enable $true ```
- Depending on the size of your directory in terms of number of accounts and groups, synchronization of the legacy password hashes to Azure AD may take some time. The passwords are then synchronized to the managed domain after they've synchronized to Azure AD.
+ Depending on the size of your directory in terms of number of accounts and groups, synchronization of the legacy password hashes to Microsoft Entra ID may take some time. The passwords are then synchronized to the managed domain after they've synchronized to Microsoft Entra ID.
## Next steps
In this tutorial, you learned:
> [!div class="checklist"] > * Why legacy NTLM and Kerberos password hashes are needed
-> * How to configure legacy password hash synchronization for Azure AD Connect
+> * How to configure legacy password hash synchronization for Microsoft Entra Connect
> [!div class="nextstepaction"]
-> [Learn how synchronization works in an Azure AD Domain Services managed domain](synchronization.md)
+> [Learn how synchronization works in a Microsoft Entra Domain Services managed domain](synchronization.md)
<!-- INTERNAL LINKS --> [create-azure-ad-tenant]: ../active-directory/fundamentals/sign-up-organization.md
active-directory-domain-services Tutorial Create Forest Trust https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/tutorial-create-forest-trust.md
Title: Tutorial - Create a forest trust in Azure AD Domain Services | Microsoft Docs
-description: Learn how to create a one-way outbound forest to an on-premises AD DS domain in the Microsoft Entra admin center for Azure AD Domain Services
+ Title: Tutorial - Create a forest trust in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to create a one-way outbound forest to an on-premises AD DS domain in the Microsoft Entra admin center for Microsoft Entra Domain Services
Last updated 09/15/2023
-#Customer intent: As an identity administrator, I want to create a one-way outbound forest from an Azure Active Directory Domain Services forest to an on-premises Active Directory Domain Services forest to provide authentication and resource access between forests.
+#Customer intent: As an identity administrator, I want to create a one-way outbound forest from a Microsoft Entra Domain Services forest to an on-premises Active Directory Domain Services forest to provide authentication and resource access between forests.
-# Tutorial: Create an outbound forest trust to an on-premises domain in Azure Active Directory Domain Services
+# Tutorial: Create an outbound forest trust to an on-premises domain in Microsoft Entra Domain Services
-You can create a one-way outbound trust from Azure AD DS to one or more on-premises AD DS environments. This trust relationship lets users, applications, and computers authenticate against an on-premises domain from the Azure AD DS managed domain. A forest trust can help users access resources in scenarios such as:
+You can create a one-way outbound trust from Microsoft Entra DS to one or more on-premises AD DS environments. This trust relationship lets users, applications, and computers authenticate against an on-premises domain from the Microsoft Entra DS managed domain. A forest trust can help users access resources in scenarios such as:
- Environments where you can't synchronize password hashes, or where users exclusively sign in using smart cards and don't know their password. - Hybrid scenarios that still require access to on-premises domains.
-Trusts can be created in any domain. The domain will automatically block synchronization from an on-premises domain for any user accounts that were synchronized to Azure AD DS. This prevents UPN collisions when users authenticate.
+Trusts can be created in any domain. The domain will automatically block synchronization from an on-premises domain for any user accounts that were synchronized to Microsoft Entra DS. This prevents UPN collisions when users authenticate.
-![Diagram of forest trust from Azure AD DS to on-premises AD DS](./media/tutorial-create-forest-trust/forest-trust-relationship.png)
+![Diagram of forest trust from Microsoft Entra DS to on-premises AD DS](./media/tutorial-create-forest-trust/forest-trust-relationship.png)
In this tutorial, you learn how to: > [!div class="checklist"]
-> * Configure DNS in an on-premises AD DS environment to support Azure AD DS connectivity
+> * Configure DNS in an on-premises AD DS environment to support Microsoft Entra DS connectivity
> * Create a one-way inbound forest trust in an on-premises AD DS environment
-> * Create a one-way outbound forest trust in Azure AD DS
+> * Create a one-way outbound forest trust in Microsoft Entra DS
> * Test and validate the trust relationship for authentication and resource access If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain.
- * If needed, [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance-advanced].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain.
+ * If needed, [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance-advanced].
> [!IMPORTANT] > You need to use a minimum of *Enterprise* SKU for your managed domain. If needed, [change the SKU for a managed domain][howto-change-sku]. ## Sign in to the Microsoft Entra admin center
-In this tutorial, you create and configure the outbound forest trust from Azure AD DS using the Microsoft Entra admin center. To get started, first sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Azure AD roles in your tenant to modify an Azure AD DS instance.
+In this tutorial, you create and configure the outbound forest trust from Microsoft Entra DS using the Microsoft Entra admin center. To get started, first sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Microsoft Entra roles in your tenant to modify a Microsoft Entra DS instance.
## Networking considerations
-The virtual network that hosts the Azure AD DS forest needs network connectivity to your on-premises Active Directory. Applications and services also need network connectivity to the virtual network hosting the Azure AD DS forest. Network connectivity to the Azure AD DS forest must be always on and stable otherwise users may fail to authenticate or access resources.
+The virtual network that hosts the Microsoft Entra DS forest needs network connectivity to your on-premises Active Directory. Applications and services also need network connectivity to the virtual network hosting the Microsoft Entra DS forest. Network connectivity to the Microsoft Entra DS forest must be always on and stable otherwise users may fail to authenticate or access resources.
-Before you configure a forest trust in Azure AD DS, make sure your networking between Azure and on-premises environment meets the following requirements:
+Before you configure a forest trust in Microsoft Entra DS, make sure your networking between Azure and on-premises environment meets the following requirements:
* Use private IP addresses. Don't rely on DHCP with dynamic IP address assignment. * Avoid overlapping IP address spaces to allow virtual network peering and routing to successfully communicate between Azure and on-premises. * An Azure virtual network needs a gateway subnet to configure an [Azure site-to-site (S2S) VPN][vpn-gateway] or [ExpressRoute][expressroute] connection. * Create subnets with enough IP addresses to support your scenario.
-* Make sure Azure AD DS has its own subnet, don't share this virtual network subnet with application VMs and services.
+* Make sure Microsoft Entra DS has its own subnet, don't share this virtual network subnet with application VMs and services.
* Peered virtual networks are NOT transitive.
- * Azure virtual network peerings must be created between all virtual networks you want to use the Azure AD DS forest trust to the on-premises AD DS environment.
+ * Azure virtual network peerings must be created between all virtual networks you want to use the Microsoft Entra DS forest trust to the on-premises AD DS environment.
* Provide continuous network connectivity to your on-premises Active Directory forest. Don't use on-demand connections.
-* Make sure there's continuous name resolution (DNS) between your Azure AD DS forest name and your on-premises Active Directory forest name.
+* Make sure there's continuous name resolution (DNS) between your Microsoft Entra DS forest name and your on-premises Active Directory forest name.
## Configure DNS in the on-premises domain
To configure inbound trust on the on-premises AD DS domain, complete the followi
1. Select **Start** > **Administrative Tools** > **Active Directory Domains and Trusts**. 1. Right-click the domain, such as *onprem.contoso.com*, then select **Properties**. 1. Choose **Trusts** tab, then **New Trust**.
-1. Enter the name for Azure AD DS domain name, such as *aaddscontoso.com*, then select **Next**.
+1. Enter the name for Microsoft Entra DS domain name, such as *aaddscontoso.com*, then select **Next**.
1. Select the option to create a **Forest trust**, then to create a **One way: incoming** trust. 1. Choose to create the trust for **This domain only**. In the next step, you create the trust in the Microsoft Entra admin center for the managed domain. 1. Choose to use **Forest-wide authentication**, then enter and confirm a trust password. This same password is also entered in the Microsoft Entra admin center in the next section.
If the forest trust is no longer needed for an environment, complete the followi
1. On the Trusts tab, under **Domains trusted by this domain (outgoing trusts)**, click the trust to be removed, and then click Remove. 1. Click **No, remove the trust from the local domain only**.
-## Create outbound forest trust in Azure AD DS
+<a name='create-outbound-forest-trust-in-azure-ad-ds'></a>
+
+## Create outbound forest trust in Microsoft Entra DS
With the on-premises AD DS domain configured to resolve the managed domain and an inbound forest trust created, now create the outbound forest trust. This outbound forest trust completes the trust relationship between the on-premises AD DS domain and the managed domain. To create the outbound trust for the managed domain in the Microsoft Entra admin center, complete the following steps:
-1. In the Microsoft Entra admin center, search for and select **Azure AD Domain Services**, then select your managed domain, such as *aaddscontoso.com*.
+1. In the Microsoft Entra admin center, search for and select **Microsoft Entra Domain Services**, then select your managed domain, such as *aaddscontoso.com*.
1. From the menu on the left-hand side of the managed domain, select **Trusts**, then choose to **+ Add** a trust. 1. Enter a display name that identifies your trust, then the on-premises trusted forest DNS name, such as *onprem.contoso.com*. 1. Provide the same trust password that was used to configure the inbound forest trust for the on-premises AD DS domain in the previous section.
To create the outbound trust for the managed domain in the Microsoft Entra admin
![Create outbound forest trust in the Microsoft Entra admin center](./media/tutorial-create-forest-trust/portal-create-outbound-trust.png)
-If the forest trust is no longer needed for an environment, complete the following steps to remove it from Azure AD DS:
+If the forest trust is no longer needed for an environment, complete the following steps to remove it from Microsoft Entra DS:
-1. In the Microsoft Entra admin center, search for and select **Azure AD Domain Services**, then select your managed domain, such as *aaddscontoso.com*.
+1. In the Microsoft Entra admin center, search for and select **Microsoft Entra Domain Services**, then select your managed domain, such as *aaddscontoso.com*.
1. From the menu on the left-hand side of the managed domain, select **Trusts**, choose the trust, and click **Remove**. 1. Provide the same trust password that was used to configure the forest trust and click **OK**.
If the forest trust is no longer needed for an environment, complete the followi
The following common scenarios let you validate that forest trust correctly authenticates users and access to resources:
-* [On-premises user authentication from the Azure AD DS forest](#on-premises-user-authentication-from-the-azure-ad-ds-forest)
-* [Access resources in the Azure AD DS forest using on-premises user](#access-resources-in-the-azure-ad-ds-forest-using-on-premises-user)
+* [On-premises user authentication from the Microsoft Entra DS forest](#on-premises-user-authentication-from-the-azure-ad-ds-forest)
+* [Access resources in the Microsoft Entra DS forest using on-premises user](#access-resources-in-the-azure-ad-ds-forest-using-on-premises-user)
* [Enable file and printer sharing](#enable-file-and-printer-sharing) * [Create a security group and add members](#create-a-security-group-and-add-members) * [Create a file share for cross-forest access](#create-a-file-share-for-cross-forest-access) * [Validate cross-forest authentication to a resource](#validate-cross-forest-authentication-to-a-resource)
-### On-premises user authentication from the Azure AD DS forest
+<a name='on-premises-user-authentication-from-the-azure-ad-ds-forest'></a>
+
+### On-premises user authentication from the Microsoft Entra DS forest
You should have Windows Server virtual machine joined to the managed domain. Use this virtual machine to test your on-premises user can authenticate on a virtual machine. If needed, [create a Windows VM and join it to the managed domain][join-windows-vm].
-1. Connect to the Windows Server VM joined to the Azure AD DS forest using [Azure Bastion](../bastion/bastion-overview.md) and your Azure AD DS administrator credentials.
+1. Connect to the Windows Server VM joined to the Microsoft Entra DS forest using [Azure Bastion](../bastion/bastion-overview.md) and your Microsoft Entra DS administrator credentials.
1. Open a command prompt and use the `whoami` command to show the distinguished name of the currently authenticated user: ```console
You should have Windows Server virtual machine joined to the managed domain. Use
1. If the authentication is a successful, a new command prompt opens. The title of the new command prompt includes `running as userUpn@trusteddomain.com`. 1. Use `whoami /fqdn` in the new command prompt to view the distinguished name of the authenticated user from the on-premises Active Directory.
-### Access resources in the Azure AD DS forest using on-premises user
+<a name='access-resources-in-the-azure-ad-ds-forest-using-on-premises-user'></a>
+
+### Access resources in the Microsoft Entra DS forest using on-premises user
-Using the Windows Server VM joined to the Azure AD DS forest, you can test the scenario where users can access resources hosted in the forest when they authenticate from computers in the on-premises domain with users from the on-premises domain. The following examples show you how to create and test various common scenarios.
+Using the Windows Server VM joined to the Microsoft Entra DS forest, you can test the scenario where users can access resources hosted in the forest when they authenticate from computers in the on-premises domain with users from the on-premises domain. The following examples show you how to create and test various common scenarios.
#### Enable file and printer sharing
-1. Connect to the Windows Server VM joined to the Azure AD DS forest using [Azure Bastion](../bastion/bastion-overview.md) and your Azure AD DS administrator credentials.
+1. Connect to the Windows Server VM joined to the Microsoft Entra DS forest using [Azure Bastion](../bastion/bastion-overview.md) and your Microsoft Entra DS administrator credentials.
1. Open **Windows Settings**, then search for and select **Network and Sharing Center**. 1. Choose the option for **Change advanced sharing** settings.
Using the Windows Server VM joined to the Azure AD DS forest, you can test the s
1. Type *Domain Users* in the **Enter the object names to select** box. Select **Check Names**, provide credentials for the on-premises Active Directory, then select **OK**. > [!NOTE]
- > You must provide credentials because the trust relationship is only one way. This means users from the Azure AD DS managed domain can't access resources or search for users or groups in the trusted (on-premises) domain.
+ > You must provide credentials because the trust relationship is only one way. This means users from the Microsoft Entra DS managed domain can't access resources or search for users or groups in the trusted (on-premises) domain.
1. The **Domain Users** group from your on-premises Active Directory should be a member of the **FileServerAccess** group. Select **OK** to save the group and close the window. #### Create a file share for cross-forest access
-1. On the Windows Server VM joined to the Azure AD DS forest, create a folder and provide name such as *CrossForestShare*.
+1. On the Windows Server VM joined to the Microsoft Entra DS forest, create a folder and provide name such as *CrossForestShare*.
1. Right-select the folder and choose **Properties**. 1. Select the **Security** tab, then choose **Edit**. 1. In the *Permissions for CrossForestShare* dialog box, select **Add**.
Using the Windows Server VM joined to the Azure AD DS forest, you can test the s
In this tutorial, you learned how to: > [!div class="checklist"]
-> * Configure DNS in an on-premises AD DS environment to support Azure AD DS connectivity
+> * Configure DNS in an on-premises AD DS environment to support Microsoft Entra DS connectivity
> * Create a one-way inbound forest trust in an on-premises AD DS environment
-> * Create a one-way outbound forest trust in Azure AD DS
+> * Create a one-way outbound forest trust in Microsoft Entra DS
> * Test and validate the trust relationship for authentication and resource access
-For more conceptual information about forest in Azure AD DS, see [How do forest trusts work in Azure AD DS?][concepts-trust].
+For more conceptual information about forest in Microsoft Entra DS, see [How do forest trusts work in Microsoft Entra DS?][concepts-trust].
<!-- INTERNAL LINKS --> [concepts-trust]: concepts-forest-trust.md
For more conceptual information about forest in Azure AD DS, see [How do forest
[howto-change-sku]: change-sku.md [vpn-gateway]: ../vpn-gateway/vpn-gateway-about-vpngateways.md [expressroute]: ../expressroute/expressroute-introduction.md
-[join-windows-vm]: join-windows-vm.md
+[join-windows-vm]: join-windows-vm.md
active-directory-domain-services Tutorial Create Instance Advanced https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/tutorial-create-instance-advanced.md
Title: Tutorial - Create a customized Azure Active Directory Domain Services managed domain | Microsoft Docs
-description: In this tutorial, you learn how to create and configure a customized Azure Active Directory Domain Services managed domain and specify advanced configuration options using the Microsoft Entra admin center.
+ Title: Tutorial - Create a customized Microsoft Entra Domain Services managed domain | Microsoft Docs
+description: In this tutorial, you learn how to create and configure a customized Microsoft Entra Domain Services managed domain and specify advanced configuration options using the Microsoft Entra admin center.
Last updated 09/15/2023
-#Customer intent: As an identity administrator, I want to create an Azure Active Directory Domain Services managed domain and define advanced configuration options so that I can synchronize identity information with my Azure Active Directory tenant and provide Domain Services connectivity to virtual machines and applications in Azure.
+#Customer intent: As an identity administrator, I want to create a Microsoft Entra Domain Services managed domain and define advanced configuration options so that I can synchronize identity information with my Microsoft Entra tenant and provide Domain Services connectivity to virtual machines and applications in Azure.
-# Tutorial: Create and configure an Azure Active Directory Domain Services managed domain with advanced configuration options
+# Tutorial: Create and configure a Microsoft Entra Domain Services managed domain with advanced configuration options
-Azure Active Directory Domain Services (Azure AD DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. You consume these domain services without deploying, managing, and patching domain controllers yourself. Azure AD DS integrates with your existing Azure AD tenant. This integration lets users sign in using their corporate credentials, and you can use existing groups and user accounts to secure access to resources.
+Microsoft Entra Domain Services (Microsoft Entra DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. You consume these domain services without deploying, managing, and patching domain controllers yourself. Microsoft Entra DS integrates with your existing Microsoft Entra tenant. This integration lets users sign in using their corporate credentials, and you can use existing groups and user accounts to secure access to resources.
-You can [create a managed domain using default configuration options][tutorial-create-instance] for networking and synchronization, or manually define these settings. This tutorial shows you how to define those advanced configuration options to create and configure an Azure AD DS managed domain using the Microsoft Entra admin center.
+You can [create a managed domain using default configuration options][tutorial-create-instance] for networking and synchronization, or manually define these settings. This tutorial shows you how to define those advanced configuration options to create and configure a Microsoft Entra DS managed domain using the Microsoft Entra admin center.
In this tutorial, you learn how to:
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Azure AD roles in your tenant to enable Azure AD DS.
-* You need [Domain Services Contributor](../role-based-access-control/built-in-roles.md#domain-services-contributor) Azure role to create the required Azure AD DS resources.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Microsoft Entra roles in your tenant to enable Microsoft Entra DS.
+* You need [Domain Services Contributor](../role-based-access-control/built-in-roles.md#domain-services-contributor) Azure role to create the required Microsoft Entra DS resources.
-Although not required for Azure AD DS, it's recommended to [configure self-service password reset (SSPR)][configure-sspr] for the Azure AD tenant. Users can change their password without SSPR, but SSPR helps if they forget their password and need to reset it.
+Although not required for Microsoft Entra DS, it's recommended to [configure self-service password reset (SSPR)][configure-sspr] for the Microsoft Entra tenant. Users can change their password without SSPR, but SSPR helps if they forget their password and need to reset it.
> [!IMPORTANT] > After you create a managed domain, you can't move it to a different subscription, resource group, or region. Take care to select the most appropriate subscription, resource group, and region when you deploy the managed domain.
In this tutorial, you create and configure the managed domain using the Microsof
## Create a managed domain and configure basic settings
-To launch the **Enable Azure AD Domain Services** wizard, complete the following steps:
+To launch the **Enable Microsoft Entra Domain Services** wizard, complete the following steps:
1. On the Microsoft Entra admin center menu or from the **Home** page, select **Create a resource**.
-1. Enter *Domain Services* into the search bar, then choose *Azure AD Domain Services* from the search suggestions.
-1. On the Azure AD Domain Services page, select **Create**. The **Enable Azure AD Domain Services** wizard is launched.
+1. Enter *Domain Services* into the search bar, then choose *Microsoft Entra Domain Services* from the search suggestions.
+1. On the Microsoft Entra Domain Services page, select **Create**. The **Enable Microsoft Entra Domain Services** wizard is launched.
1. Select the Azure **Subscription** in which you would like to create the managed domain. 1. Select the **Resource group** to which the managed domain should belong. Choose to **Create new** or select an existing resource group.
The following DNS name restrictions also apply:
Complete the fields in the *Basics* window of the Microsoft Entra admin center to create a managed domain: 1. Enter a **DNS domain name** for your managed domain, taking into consideration the previous points.
-1. Choose the Azure **Location** in which the managed domain should be created. If you choose a region that supports Availability Zones, the Azure AD DS resources are distributed across zones for additional redundancy.
+1. Choose the Azure **Location** in which the managed domain should be created. If you choose a region that supports Availability Zones, the Microsoft Entra DS resources are distributed across zones for additional redundancy.
> [!TIP] > Availability Zones are unique physical locations within an Azure region. Each zone is made up of one or more datacenters equipped with independent power, cooling, and networking. To ensure resiliency, there's a minimum of three separate zones in all enabled regions. >
- > There's nothing for you to configure for Azure AD DS to be distributed across zones. The Azure platform automatically handles the zone distribution of resources. For more information and to see region availability, see [What are Availability Zones in Azure?][availability-zones]
+ > There's nothing for you to configure for Microsoft Entra DS to be distributed across zones. The Azure platform automatically handles the zone distribution of resources. For more information and to see region availability, see [What are Availability Zones in Azure?][availability-zones]
-1. The **SKU** determines the performance and backup frequency. You can change the SKU after the managed domain has been created if your business demands or requirements change. For more information, see [Azure AD DS SKU concepts][concepts-sku].
+1. The **SKU** determines the performance and backup frequency. You can change the SKU after the managed domain has been created if your business demands or requirements change. For more information, see [Microsoft Entra DS SKU concepts][concepts-sku].
For this tutorial, select the *Standard* SKU. 1. A *forest* is a logical construct used by Active Directory Domain Services to group one or more domains.
- ![Configure basic settings for an Azure AD Domain Services managed domain](./media/tutorial-create-instance-advanced/basics-window.png)
+ ![Configure basic settings for a Microsoft Entra Domain Services managed domain](./media/tutorial-create-instance-advanced/basics-window.png)
1. To manually configure additional options, choose **Next - Networking**. Otherwise, select **Review + create** to accept the default configuration options, then skip to the section to [Deploy your managed domain](#deploy-the-managed-domain). The following defaults are configured when you choose this create option: * Creates a virtual network named *aadds-vnet* that uses the IP address range of *10.0.1.0/24*. * Creates a subnet named *aadds-subnet* using the IP address range of *10.0.1.0/24*.
- * Synchronizes *All* users from Azure AD into the managed domain.
+ * Synchronizes *All* users from Microsoft Entra ID into the managed domain.
## Create and configure the virtual network
-To provide connectivity, an Azure virtual network and a dedicated subnet are needed. Azure AD DS is enabled in this virtual network subnet. In this tutorial, you create a virtual network, though you could instead choose to use an existing virtual network. In either approach, you must create a dedicated subnet for use by Azure AD DS.
+To provide connectivity, an Azure virtual network and a dedicated subnet are needed. Microsoft Entra DS is enabled in this virtual network subnet. In this tutorial, you create a virtual network, though you could instead choose to use an existing virtual network. In either approach, you must create a dedicated subnet for use by Microsoft Entra DS.
Some considerations for this dedicated virtual network subnet include the following areas:
-* The subnet must have at least 3-5 available IP addresses in its address range to support the Azure AD DS resources.
-* Don't select the *Gateway* subnet for deploying Azure AD DS. It's not supported to deploy Azure AD DS into a *Gateway* subnet.
+* The subnet must have at least 3-5 available IP addresses in its address range to support the Microsoft Entra DS resources.
+* Don't select the *Gateway* subnet for deploying Microsoft Entra DS. It's not supported to deploy Microsoft Entra DS into a *Gateway* subnet.
* Don't deploy any other virtual machines to the subnet. Applications and VMs often use network security groups to secure connectivity. Running these workloads in a separate subnet lets you apply those network security groups without disrupting connectivity to your managed domain.
-For more information on how to plan and configure the virtual network, see [networking considerations for Azure Active Directory Domain Services][network-considerations].
+For more information on how to plan and configure the virtual network, see [networking considerations for Microsoft Entra Domain Services][network-considerations].
Complete the fields in the *Network* window as follows:
-1. On the **Network** page, choose a virtual network to deploy Azure AD DS into from the drop-down menu, or select **Create new**.
+1. On the **Network** page, choose a virtual network to deploy Microsoft Entra DS into from the drop-down menu, or select **Create new**.
1. If you choose to create a virtual network, enter a name for the virtual network, such as *myVnet*, then provide an address range, such as *10.0.1.0/24*. 1. Create a dedicated subnet with a clear name, such as *DomainServices*. Provide an address range, such as *10.0.1.0/24*.
- [ ![Create a virtual network and subnet for use with Azure AD Domain Services](./media/tutorial-create-instance-advanced/create-vnet.png)](./media/tutorial-create-instance-advanced/create-vnet-expanded.png#lightbox)
+ [ ![Create a virtual network and subnet for use with Microsoft Entra Domain Services](./media/tutorial-create-instance-advanced/create-vnet.png)](./media/tutorial-create-instance-advanced/create-vnet-expanded.png#lightbox)
- Make sure to pick an address range that is within your private IP address range. IP address ranges you don't own that are in the public address space cause errors within Azure AD DS.
+ Make sure to pick an address range that is within your private IP address range. IP address ranges you don't own that are in the public address space cause errors within Microsoft Entra DS.
1. Select a virtual network subnet, such as *DomainServices*. 1. When ready, choose **Next - Administration**. ## Configure an administrative group
-A special administrative group named *AAD DC Administrators* is used for management of the Azure AD DS domain. Members of this group are granted administrative permissions on VMs that are domain-joined to the managed domain. On domain-joined VMs, this group is added to the local administrators group. Members of this group can also use Remote Desktop to connect remotely to domain-joined VMs.
+A special administrative group named *AAD DC Administrators* is used for management of the Microsoft Entra DS domain. Members of this group are granted administrative permissions on VMs that are domain-joined to the managed domain. On domain-joined VMs, this group is added to the local administrators group. Members of this group can also use Remote Desktop to connect remotely to domain-joined VMs.
> [!IMPORTANT]
-> You don't have *Domain Administrator* or *Enterprise Administrator* permissions on a managed domain using Azure AD DS. These permissions are reserved by the service and aren't made available to users within the tenant.
+> You don't have *Domain Administrator* or *Enterprise Administrator* permissions on a managed domain using Microsoft Entra DS. These permissions are reserved by the service and aren't made available to users within the tenant.
> > Instead, the *AAD DC Administrators* group lets you perform some privileged operations. These operations include belonging to the administration group on domain-joined VMs, and configuring Group Policy.
-The wizard automatically creates the *AAD DC Administrators* group in your Azure AD directory. If you have an existing group with this name in your Azure AD directory, the wizard selects this group. You can optionally choose to add additional users to this *AAD DC Administrators* group during the deployment process. These steps can be completed later.
+The wizard automatically creates the *AAD DC Administrators* group in your Microsoft Entra directory. If you have an existing group with this name in your Microsoft Entra directory, the wizard selects this group. You can optionally choose to add additional users to this *AAD DC Administrators* group during the deployment process. These steps can be completed later.
1. To add additional users to this *AAD DC Administrators* group, select **Manage group membership**. ![Configure group membership of the AAD DC Administrators group](./media/tutorial-create-instance-advanced/admin-group.png)
-1. Select the **Add members** button, then search for and select users from your Azure AD directory. For example, search for your own account, and add it to the *AAD DC Administrators* group.
+1. Select the **Add members** button, then search for and select users from your Microsoft Entra directory. For example, search for your own account, and add it to the *AAD DC Administrators* group.
1. If desired, change or add additional recipients for notifications when there are alerts in the managed domain that require attention. 1. When ready, choose **Next - Synchronization**. ## Configure synchronization
-Azure AD DS lets you synchronize *all* users and groups available in Azure AD, or a *scoped* synchronization of only specific groups. You can change the synchronize scope now, or once the managed domain is deployed. For more information, see [Azure AD Domain Services scoped synchronization][scoped-sync].
+Microsoft Entra DS lets you synchronize *all* users and groups available in Microsoft Entra ID, or a *scoped* synchronization of only specific groups. You can change the synchronize scope now, or once the managed domain is deployed. For more information, see [Microsoft Entra Domain Services scoped synchronization][scoped-sync].
1. For this tutorial, choose to synchronize **All** users and groups. This synchronization choice is the default option.
- ![Perform a full synchronization of users and groups from Azure AD](./media/tutorial-create-instance-advanced/sync-all.png)
+ ![Perform a full synchronization of users and groups from Microsoft Entra ID](./media/tutorial-create-instance-advanced/sync-all.png)
1. Select **Review + create**. ## Deploy the managed domain
-On the **Summary** page of the wizard, review the configuration settings for your managed domain. You can go back to any step of the wizard to make changes. To redeploy a managed domain to a different Azure AD tenant in a consistent way using these configuration options, you can also **Download a template for automation**.
+On the **Summary** page of the wizard, review the configuration settings for your managed domain. You can go back to any step of the wizard to make changes. To redeploy a managed domain to a different Microsoft Entra tenant in a consistent way using these configuration options, you can also **Download a template for automation**.
-1. To create the managed domain, select **Create**. A note is displayed that certain configuration options like DNS name or virtual network can't be changed once the Azure AD DS managed has been created. To continue, select **OK**.
-1. The process of provisioning your managed domain can take up to an hour. A notification is displayed in the portal that shows the progress of your Azure AD DS deployment. Select the notification to see detailed progress for the deployment.
+1. To create the managed domain, select **Create**. A note is displayed that certain configuration options like DNS name or virtual network can't be changed once the Microsoft Entra DS managed has been created. To continue, select **OK**.
+1. The process of provisioning your managed domain can take up to an hour. A notification is displayed in the portal that shows the progress of your Microsoft Entra DS deployment. Select the notification to see detailed progress for the deployment.
![Notification in the Microsoft Entra admin center of the deployment in progress](./media/tutorial-create-instance-advanced/deployment-in-progress.png)
On the **Summary** page of the wizard, review the configuration settings for you
![Domain Services status once successfully provisioned](./media/tutorial-create-instance-advanced/successfully-provisioned.png) > [!IMPORTANT]
-> The managed domain is associated with your Azure AD tenant. During the provisioning process, Azure AD DS creates two Enterprise Applications named *Domain Controller Services* and *AzureActiveDirectoryDomainControllerServices* in the Azure AD tenant. These Enterprise Applications are needed to service your managed domain. Don't delete these applications.
+> The managed domain is associated with your Microsoft Entra tenant. During the provisioning process, Microsoft Entra DS creates two Enterprise Applications named *Domain Controller Services* and *AzureActiveDirectoryDomainControllerServices* in the Microsoft Entra tenant. These Enterprise Applications are needed to service your managed domain. Don't delete these applications.
## Update DNS settings for the Azure virtual network
-With Azure AD DS successfully deployed, now configure the virtual network to allow other connected VMs and applications to use the managed domain. To provide this connectivity, update the DNS server settings for your virtual network to point to the two IP addresses where the managed domain is deployed.
+With Microsoft Entra DS successfully deployed, now configure the virtual network to allow other connected VMs and applications to use the managed domain. To provide this connectivity, update the DNS server settings for your virtual network to point to the two IP addresses where the managed domain is deployed.
1. The **Overview** tab for your managed domain shows some **Required configuration steps**. The first configuration step is to update DNS server settings for your virtual network. Once the DNS settings are correctly configured, this step is no longer shown. The addresses listed are the domain controllers for use in the virtual network. In this example, those addresses are *10.0.1.4* and *10.0.1.5*. You can later find these IP addresses on the **Properties** tab.
- ![Configure DNS settings for your virtual network with the Azure AD Domain Services IP addresses](./media/tutorial-create-instance-advanced/configure-dns.png)
+ ![Configure DNS settings for your virtual network with the Microsoft Entra Domain Services IP addresses](./media/tutorial-create-instance-advanced/configure-dns.png)
1. To update the DNS server settings for the virtual network, select the **Configure** button. The DNS settings are automatically configured for your virtual network. > [!TIP] > If you selected an existing virtual network in the previous steps, any VMs connected to the network only get the new DNS settings after a restart. You can restart VMs using the Microsoft Entra admin center, Azure PowerShell, or the Azure CLI.
-## Enable user accounts for Azure AD DS
+<a name='enable-user-accounts-for-azure-ad-ds'></a>
-To authenticate users on the managed domain, Azure AD DS needs password hashes in a format that's suitable for NT LAN Manager (NTLM) and Kerberos authentication. Azure AD doesn't generate or store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Azure AD DS for your tenant. For security reasons, Azure AD also doesn't store any password credentials in clear-text form. Therefore, Azure AD can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
+## Enable user accounts for Microsoft Entra DS
+
+To authenticate users on the managed domain, Microsoft Entra DS needs password hashes in a format that's suitable for NT LAN Manager (NTLM) and Kerberos authentication. Microsoft Entra ID doesn't generate or store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Microsoft Entra DS for your tenant. For security reasons, Microsoft Entra ID also doesn't store any password credentials in clear-text form. Therefore, Microsoft Entra ID can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
> [!NOTE] > Once appropriately configured, the usable password hashes are stored in the managed domain. If you delete the managed domain, any password hashes stored at that point are also deleted. >
-> Synchronized credential information in Azure AD can't be re-used if you later create a managed domain - you must reconfigure the password hash synchronization to store the password hashes again. Previously domain-joined VMs or users won't be able to immediately authenticate - Azure AD needs to generate and store the password hashes in the new managed domain.
+> Synchronized credential information in Microsoft Entra ID can't be re-used if you later create a managed domain - you must reconfigure the password hash synchronization to store the password hashes again. Previously domain-joined VMs or users won't be able to immediately authenticate - Microsoft Entra ID needs to generate and store the password hashes in the new managed domain.
>
-> For more information, see [Password hash sync process for Azure AD DS and Azure AD Connect][password-hash-sync-process].
+> For more information, see [Password hash sync process for Microsoft Entra DS and Microsoft Entra Connect][password-hash-sync-process].
-The steps to generate and store these password hashes are different for cloud-only user accounts created in Azure AD versus user accounts that are synchronized from your on-premises directory using Azure AD Connect.
+The steps to generate and store these password hashes are different for cloud-only user accounts created in Microsoft Entra ID versus user accounts that are synchronized from your on-premises directory using Microsoft Entra Connect.
-A cloud-only user account is an account that was created in your Azure AD directory using either the Microsoft Entra admin center or Azure AD PowerShell cmdlets. These user accounts aren't synchronized from an on-premises directory.
+A cloud-only user account is an account that was created in your Microsoft Entra directory using either the Microsoft Entra admin center or Azure AD PowerShell cmdlets. These user accounts aren't synchronized from an on-premises directory.
-In this tutorial, let's work with a basic cloud-only user account. For more information on the additional steps required to use Azure AD Connect, see [Synchronize password hashes for user accounts synced from your on-premises AD to your managed domain][on-prem-sync].
+In this tutorial, let's work with a basic cloud-only user account. For more information on the additional steps required to use Microsoft Entra Connect, see [Synchronize password hashes for user accounts synced from your on-premises AD to your managed domain][on-prem-sync].
> [!TIP]
-> If your Azure AD tenant has a combination of cloud-only users and users from your on-premises AD, you need to complete both sets of steps.
+> If your Microsoft Entra tenant has a combination of cloud-only users and users from your on-premises AD, you need to complete both sets of steps.
-For cloud-only user accounts, users must change their passwords before they can use Azure AD DS. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Azure AD. The account isn't synchronized from Azure AD to Azure AD DS until the password is changed. Either expire the passwords for all cloud users in the tenant who need to use Azure AD DS, which forces a password change on next sign-in, or instruct cloud users to manually change their passwords. For this tutorial, let's manually change a user password.
+For cloud-only user accounts, users must change their passwords before they can use Microsoft Entra DS. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Microsoft Entra ID. The account isn't synchronized from Microsoft Entra ID to Microsoft Entra DS until the password is changed. Either expire the passwords for all cloud users in the tenant who need to use Microsoft Entra DS, which forces a password change on next sign-in, or instruct cloud users to manually change their passwords. For this tutorial, let's manually change a user password.
-Before a user can reset their password, the Azure AD tenant must be [configured for self-service password reset][configure-sspr].
+Before a user can reset their password, the Microsoft Entra tenant must be [configured for self-service password reset][configure-sspr].
To change the password for a cloud-only user, the user must complete the following steps:
-1. Go to the Azure AD Access Panel page at [https://myapps.microsoft.com](https://myapps.microsoft.com).
+1. Go to the Microsoft Entra ID Access Panel page at [https://myapps.microsoft.com](https://myapps.microsoft.com).
1. In the top-right corner, select your name, then choose **Profile** from the drop-down menu. ![Select profile](./media/tutorial-create-instance-advanced/select-profile.png)
To change the password for a cloud-only user, the user must complete the followi
1. On the **Change password** page, enter your existing (old) password, then enter and confirm a new password. 1. Select **Submit**.
-It takes a few minutes after you've changed your password for the new password to be usable in Azure AD DS and to successfully sign in to computers joined to the managed domain.
+It takes a few minutes after you've changed your password for the new password to be usable in Microsoft Entra DS and to successfully sign in to computers joined to the managed domain.
## Next steps
In this tutorial, you learned how to:
> * Configure DNS and virtual network settings for a managed domain > * Create a managed domain > * Add administrative users to domain management
-> * Enable user accounts for Azure AD DS and generate password hashes
+> * Enable user accounts for Microsoft Entra DS and generate password hashes
To see this managed domain in action, create and join a virtual machine to the domain.
active-directory-domain-services Tutorial Create Instance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/tutorial-create-instance.md
Title: Tutorial - Create an Azure Active Directory Domain Services managed domain | Microsoft Docs
-description: In this tutorial, you learn how to create and configure an Azure Active Directory Domain Services managed domain using the Microsoft Entra admin center.
+ Title: Tutorial - Create a Microsoft Entra Domain Services managed domain | Microsoft Docs
+description: In this tutorial, you learn how to create and configure a Microsoft Entra Domain Services managed domain using the Microsoft Entra admin center.
Last updated 09/15/2023
-#Customer intent: As an identity administrator, I want to create an Azure Active Directory Domain Services managed domain so that I can synchronize identity information with my Azure Active Directory tenant and provide Domain Services connectivity to virtual machines and applications in Azure.
+#Customer intent: As an identity administrator, I want to create a Microsoft Entra Domain Services managed domain so that I can synchronize identity information with my Microsoft Entra tenant and provide Domain Services connectivity to virtual machines and applications in Azure.
-# Tutorial: Create and configure an Azure Active Directory Domain Services managed domain
+# Tutorial: Create and configure a Microsoft Entra Domain Services managed domain
-Azure Active Directory Domain Services (Azure AD DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. You consume these domain services without deploying, managing, and patching domain controllers yourself. Azure AD DS integrates with your existing Azure AD tenant. This integration lets users sign in using their corporate credentials, and you can use existing groups and user accounts to secure access to resources.
+Microsoft Entra Domain Services (Microsoft Entra DS) provides managed domain services such as domain join, group policy, LDAP, Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. You consume these domain services without deploying, managing, and patching domain controllers yourself. Microsoft Entra DS integrates with your existing Microsoft Entra tenant. This integration lets users sign in using their corporate credentials, and you can use existing groups and user accounts to secure access to resources.
-You can create a managed domain using default configuration options for networking and synchronization, or [manually define these settings][tutorial-create-instance-advanced]. This tutorial shows you how to use default options to create and configure an Azure AD DS managed domain using the Microsoft Entra admin center.
+You can create a managed domain using default configuration options for networking and synchronization, or [manually define these settings][tutorial-create-instance-advanced]. This tutorial shows you how to use default options to create and configure a Microsoft Entra DS managed domain using the Microsoft Entra admin center.
In this tutorial, you learn how to:
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Azure AD roles in your tenant to enable Azure AD DS.
-* You need [Domain Services Contributor](../role-based-access-control/built-in-roles.md#domain-services-contributor) Azure role to create the required Azure AD DS resources.
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* You need [Application Administrator](../active-directory/roles/permissions-reference.md#application-administrator) and [Groups Administrator](../active-directory/roles/permissions-reference.md#groups-administrator) Microsoft Entra roles in your tenant to enable Microsoft Entra DS.
+* You need [Domain Services Contributor](../role-based-access-control/built-in-roles.md#domain-services-contributor) Azure role to create the required Microsoft Entra DS resources.
* A virtual network with DNS servers that can query necessary infrastructure such as storage. DNS servers that can't perform general internet queries might block the ability to create a managed domain.
-Although not required for Azure AD DS, it's recommended to [configure self-service password reset (SSPR)][configure-sspr] for the Azure AD tenant. Users can change their password without SSPR, but SSPR helps if they forget their password and need to reset it.
+Although not required for Microsoft Entra DS, it's recommended to [configure self-service password reset (SSPR)][configure-sspr] for the Microsoft Entra tenant. Users can change their password without SSPR, but SSPR helps if they forget their password and need to reset it.
> [!IMPORTANT] > You can't move the managed domain to a different subscription, resource group, or region after you create it. Take care to select the most appropriate subscription, resource group, and region when you deploy the managed domain.
In this tutorial, you create and configure the managed domain using the Microsof
## Create a managed domain
-To launch the **Enable Azure AD Domain Services** wizard, complete the following steps:
+To launch the **Enable Microsoft Entra Domain Services** wizard, complete the following steps:
1. On the Microsoft Entra admin center menu or from the **Home** page, select **Create a resource**.
-1. Enter *Domain Services* into the search bar, then choose *Azure AD Domain Services* from the search suggestions.
-1. On the Azure AD Domain Services page, select **Create**. The **Enable Azure AD Domain Services** wizard is launched.
+1. Enter *Domain Services* into the search bar, then choose *Microsoft Entra Domain Services* from the search suggestions.
+1. On the Microsoft Entra Domain Services page, select **Create**. The **Enable Microsoft Entra Domain Services** wizard is launched.
1. Select the Azure **Subscription** in which you would like to create the managed domain. 1. Select the **Resource group** to which the managed domain should belong. Choose to **Create new** or select an existing resource group.
The following DNS name restrictions also apply:
Complete the fields in the *Basics* window of the Microsoft Entra admin center to create a managed domain: 1. Enter a **DNS domain name** for your managed domain, taking into consideration the previous points.
-1. Choose the Azure **Location** in which the managed domain should be created. If you choose a region that supports Azure Availability Zones, the Azure AD DS resources are distributed across zones for additional redundancy.
+1. Choose the Azure **Location** in which the managed domain should be created. If you choose a region that supports Azure Availability Zones, the Microsoft Entra DS resources are distributed across zones for additional redundancy.
> [!TIP] > Availability Zones are unique physical locations within an Azure region. Each zone is made up of one or more datacenters equipped with independent power, cooling, and networking. To ensure resiliency, there's a minimum of three separate zones in all enabled regions. >
- > There's nothing for you to configure for Azure AD DS to be distributed across zones. The Azure platform automatically handles the zone distribution of resources. For more information and to see region availability, see [What are Availability Zones in Azure?][availability-zones]
+ > There's nothing for you to configure for Microsoft Entra DS to be distributed across zones. The Azure platform automatically handles the zone distribution of resources. For more information and to see region availability, see [What are Availability Zones in Azure?][availability-zones]
-1. The **SKU** determines the performance and backup frequency. You can change the SKU after the managed domain has been created if your business demands or requirements change. For more information, see [Azure AD DS SKU concepts][concepts-sku].
+1. The **SKU** determines the performance and backup frequency. You can change the SKU after the managed domain has been created if your business demands or requirements change. For more information, see [Microsoft Entra DS SKU concepts][concepts-sku].
For this tutorial, select the *Standard* SKU. 1. A *forest* is a logical construct used by Active Directory Domain Services to group one or more domains.
- ![Configure basic settings for an Azure AD Domain Services managed domain](./media/tutorial-create-instance/basics-window.png)
+ ![Configure basic settings for a Microsoft Entra Domain Services managed domain](./media/tutorial-create-instance/basics-window.png)
To quickly create a managed domain, you can select **Review + create** to accept additional default configuration options. The following defaults are configured when you choose this create option: * Creates a virtual network named *aadds-vnet* that uses the IP address range of *10.0.2.0/24*. * Creates a subnet named *aadds-subnet* using the IP address range of *10.0.2.0/24*.
-* Synchronizes *All* users from Azure AD into the managed domain.
+* Synchronizes *All* users from Microsoft Entra ID into the managed domain.
>[!NOTE] >You shouldn't use public IP addresses for virtual networks and their subnets due to the following issues:
Select **Review + create** to accept these default configuration options.
## Deploy the managed domain
-On the **Summary** page of the wizard, review the configuration settings for your managed domain. You can go back to any step of the wizard to make changes. To redeploy a managed domain to a different Azure AD tenant in a consistent way using these configuration options, you can also **Download a template for automation**.
+On the **Summary** page of the wizard, review the configuration settings for your managed domain. You can go back to any step of the wizard to make changes. To redeploy a managed domain to a different Microsoft Entra tenant in a consistent way using these configuration options, you can also **Download a template for automation**.
-1. To create the managed domain, select **Create**. A note is displayed that certain configuration options such as DNS name or virtual network can't be changed once the Azure AD DS managed has been created. To continue, select **OK**.
-1. The process of provisioning your managed domain can take up to an hour. A notification is displayed in the portal that shows the progress of your Azure AD DS deployment. Select the notification to see detailed progress for the deployment.
+1. To create the managed domain, select **Create**. A note is displayed that certain configuration options such as DNS name or virtual network can't be changed once the Microsoft Entra DS managed has been created. To continue, select **OK**.
+1. The process of provisioning your managed domain can take up to an hour. A notification is displayed in the portal that shows the progress of your Microsoft Entra DS deployment. Select the notification to see detailed progress for the deployment.
![Notification in the Microsoft Entra admin center of the deployment in progress](./media/tutorial-create-instance/deployment-in-progress.png)
On the **Summary** page of the wizard, review the configuration settings for you
![Domain Services status once successfully provisioned](./media/tutorial-create-instance/successfully-provisioned.png) > [!IMPORTANT]
-> The managed domain is associated with your Azure AD tenant. During the provisioning process, Azure AD DS creates two Enterprise Applications named *Domain Controller Services* and *AzureActiveDirectoryDomainControllerServices* in the Azure AD tenant. These Enterprise Applications are needed to service your managed domain. Don't delete these applications.
+> The managed domain is associated with your Microsoft Entra tenant. During the provisioning process, Microsoft Entra DS creates two Enterprise Applications named *Domain Controller Services* and *AzureActiveDirectoryDomainControllerServices* in the Microsoft Entra tenant. These Enterprise Applications are needed to service your managed domain. Don't delete these applications.
## Update DNS settings for the Azure virtual network
-With Azure AD DS successfully deployed, now configure the virtual network to allow other connected VMs and applications to use the managed domain. To provide this connectivity, update the DNS server settings for your virtual network to point to the two IP addresses where the managed domain is deployed.
+With Microsoft Entra DS successfully deployed, now configure the virtual network to allow other connected VMs and applications to use the managed domain. To provide this connectivity, update the DNS server settings for your virtual network to point to the two IP addresses where the managed domain is deployed.
1. The **Overview** tab for your managed domain shows some **Required configuration steps**. The first configuration step is to update DNS server settings for your virtual network. Once the DNS settings are correctly configured, this step is no longer shown. The addresses listed are the domain controllers for use in the virtual network. In this example, those addresses are *10.0.2.4* and *10.0.2.5*. You can later find these IP addresses on the **Properties** tab.
- ![Configure DNS settings for your virtual network with the Azure AD Domain Services IP addresses](./media/tutorial-create-instance/configure-dns.png)
+ ![Configure DNS settings for your virtual network with the Microsoft Entra Domain Services IP addresses](./media/tutorial-create-instance/configure-dns.png)
1. To update the DNS server settings for the virtual network, select the **Configure** button. The DNS settings are automatically configured for your virtual network. > [!TIP] > If you selected an existing virtual network in the previous steps, any VMs connected to the network only get the new DNS settings after a restart. You can restart VMs using the Microsoft Entra admin center, Azure PowerShell, or the Azure CLI.
-## Enable user accounts for Azure AD DS
+<a name='enable-user-accounts-for-azure-ad-ds'></a>
-To authenticate users on the managed domain, Azure AD DS needs password hashes in a format that's suitable for NT LAN Manager (NTLM) and Kerberos authentication. Azure AD doesn't generate or store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Azure AD DS for your tenant. For security reasons, Azure AD also doesn't store any password credentials in clear-text form. Therefore, Azure AD can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
+## Enable user accounts for Microsoft Entra DS
+
+To authenticate users on the managed domain, Microsoft Entra DS needs password hashes in a format that's suitable for NT LAN Manager (NTLM) and Kerberos authentication. Microsoft Entra ID doesn't generate or store password hashes in the format that's required for NTLM or Kerberos authentication until you enable Microsoft Entra DS for your tenant. For security reasons, Microsoft Entra ID also doesn't store any password credentials in clear-text form. Therefore, Microsoft Entra ID can't automatically generate these NTLM or Kerberos password hashes based on users' existing credentials.
> [!NOTE] > Once appropriately configured, the usable password hashes are stored in the managed domain. If you delete the managed domain, any password hashes stored at that point are also deleted. >
-> Synchronized credential information in Azure AD can't be re-used if you later create a managed domain - you must reconfigure the password hash synchronization to store the password hashes again. Previously domain-joined VMs or users won't be able to immediately authenticate - Azure AD needs to generate and store the password hashes in the new managed domain.
+> Synchronized credential information in Microsoft Entra ID can't be re-used if you later create a managed domain - you must reconfigure the password hash synchronization to store the password hashes again. Previously domain-joined VMs or users won't be able to immediately authenticate - Microsoft Entra ID needs to generate and store the password hashes in the new managed domain.
>
-> [Azure AD Connect Cloud Sync is not supported with Azure AD DS](../active-directory/cloud-sync/what-is-cloud-sync.md#comparison-between-azure-ad-connect-and-cloud-sync). On-premises users need to be synced using Azure AD Connect in order to be able to access domain-joined VMs. For more information, see [Password hash sync process for Azure AD DS and Azure AD Connect][password-hash-sync-process].
+> [Microsoft Entra Connect Cloud Sync is not supported with Microsoft Entra DS](../active-directory/cloud-sync/what-is-cloud-sync.md#comparison-between-azure-ad-connect-and-cloud-sync). On-premises users need to be synced using Microsoft Entra Connect in order to be able to access domain-joined VMs. For more information, see [Password hash sync process for Microsoft Entra DS and Microsoft Entra Connect][password-hash-sync-process].
-The steps to generate and store these password hashes are different for cloud-only user accounts created in Azure AD versus user accounts that are synchronized from your on-premises directory using Azure AD Connect.
+The steps to generate and store these password hashes are different for cloud-only user accounts created in Microsoft Entra ID versus user accounts that are synchronized from your on-premises directory using Microsoft Entra Connect.
-A cloud-only user account is an account that was created in your Azure AD directory using either the Microsoft Entra admin center or Azure AD PowerShell cmdlets. These user accounts aren't synchronized from an on-premises directory.
+A cloud-only user account is an account that was created in your Microsoft Entra directory using either the Microsoft Entra admin center or Azure AD PowerShell cmdlets. These user accounts aren't synchronized from an on-premises directory.
-> In this tutorial, let's work with a basic cloud-only user account. For more information on the additional steps required to use Azure AD Connect, see [Synchronize password hashes for user accounts synced from your on-premises AD to your managed domain][on-prem-sync].
+> In this tutorial, let's work with a basic cloud-only user account. For more information on the additional steps required to use Microsoft Entra Connect, see [Synchronize password hashes for user accounts synced from your on-premises AD to your managed domain][on-prem-sync].
> [!TIP]
-> If your Azure AD tenant has a combination of cloud-only users and users from your on-premises AD, you need to complete both sets of steps.
+> If your Microsoft Entra tenant has a combination of cloud-only users and users from your on-premises AD, you need to complete both sets of steps.
-For cloud-only user accounts, users must change their passwords before they can use Azure AD DS. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Azure AD. The account isn't synchronized from Azure AD to Azure AD DS until the password is changed. Either expire the passwords for all cloud users in the tenant who need to use Azure AD DS, which forces a password change on next sign-in, or instruct cloud users to manually change their passwords. For this tutorial, let's manually change a user password.
+For cloud-only user accounts, users must change their passwords before they can use Microsoft Entra DS. This password change process causes the password hashes for Kerberos and NTLM authentication to be generated and stored in Microsoft Entra ID. The account isn't synchronized from Microsoft Entra ID to Microsoft Entra DS until the password is changed. Either expire the passwords for all cloud users in the tenant who need to use Microsoft Entra DS, which forces a password change on next sign-in, or instruct cloud users to manually change their passwords. For this tutorial, let's manually change a user password.
-Before a user can reset their password, the Azure AD tenant must be [configured for self-service password reset][configure-sspr].
+Before a user can reset their password, the Microsoft Entra tenant must be [configured for self-service password reset][configure-sspr].
To change the password for a cloud-only user, the user must complete the following steps:
-1. Go to the Azure AD Access Panel page at [https://myapps.microsoft.com](https://myapps.microsoft.com).
+1. Go to the Microsoft Entra ID Access Panel page at [https://myapps.microsoft.com](https://myapps.microsoft.com).
1. In the top-right corner, select your name, then choose **Profile** from the drop-down menu. ![Select profile](./media/tutorial-create-instance/select-profile.png)
To change the password for a cloud-only user, the user must complete the followi
1. On the **Change password** page, enter your existing (old) password, then enter and confirm a new password. 1. Select **Submit**.
-It takes a few minutes after you've changed your password for the new password to be usable in Azure AD DS and to successfully sign in to computers joined to the managed domain.
+It takes a few minutes after you've changed your password for the new password to be usable in Microsoft Entra DS and to successfully sign in to computers joined to the managed domain.
## Next steps
In this tutorial, you learned how to:
> * Understand DNS requirements for a managed domain > * Create a managed domain > * Add administrative users to domain management
-> * Enable user accounts for Azure AD DS and generate password hashes
+> * Enable user accounts for Microsoft Entra DS and generate password hashes
Before you domain-join VMs and deploy applications that use the managed domain, configure an Azure virtual network for application workloads.
active-directory-domain-services Tutorial Create Management Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/tutorial-create-management-vm.md
Title: Tutorial - Create a management VM for Azure Active Directory Domain Services | Microsoft Docs
-description: In this tutorial, you learn how to create and configure a Windows virtual machine that you use to administer Azure Active Directory Domain Services managed domain.
+ Title: Tutorial - Create a management VM for Microsoft Entra Domain Services | Microsoft Docs
+description: In this tutorial, you learn how to create and configure a Windows virtual machine that you use to administer Microsoft Entra Domain Services managed domain.
Last updated 09/15/2023
-#Customer intent: As an identity administrator, I want to create a management VM and install the required tools to connect to and manage an Azure Active Directory Domain Services managed domain.
+#Customer intent: As an identity administrator, I want to create a management VM and install the required tools to connect to and manage a Microsoft Entra Domain Services managed domain.
-# Tutorial: Create a management VM to configure and administer an Azure Active Directory Domain Services managed domain
+# Tutorial: Create a management VM to configure and administer a Microsoft Entra Domain Services managed domain
-Azure Active Directory Domain Services (Azure AD DS) provides managed domain services such as domain join, group policy, LDAP, and Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. You administer this managed domain using the same Remote Server Administration Tools (RSAT) as with an on-premises Active Directory Domain Services domain. As Azure AD DS is a managed service, there are some administrative tasks that you can't perform, such as using remote desktop protocol (RDP) to connect to the domain controllers.
+Microsoft Entra Domain Services (Microsoft Entra DS) provides managed domain services such as domain join, group policy, LDAP, and Kerberos/NTLM authentication that is fully compatible with Windows Server Active Directory. You administer this managed domain using the same Remote Server Administration Tools (RSAT) as with an on-premises Active Directory Domain Services domain. As Microsoft Entra DS is a managed service, there are some administrative tasks that you can't perform, such as using remote desktop protocol (RDP) to connect to the domain controllers.
-This tutorial shows you how to configure a Windows Server VM in Azure and install the required tools to administer an Azure AD DS managed domain.
+This tutorial shows you how to configure a Windows Server VM in Azure and install the required tools to administer a Microsoft Entra DS managed domain.
In this tutorial, you learn how to:
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, see the first tutorial to [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, see the first tutorial to [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
* A Windows Server VM that is joined to the managed domain. * If needed, see the previous tutorial to [create a Windows Server VM and join it to a managed domain][create-join-windows-vm].
-* A user account that's a member of the *Azure AD DC administrators* group in your Azure AD tenant.
-* An Azure Bastion host deployed in your Azure AD DS virtual network.
+* A user account that's a member of the *Microsoft Entra DC administrators* group in your Microsoft Entra tenant.
+* An Azure Bastion host deployed in your Microsoft Entra DS virtual network.
* If needed, [create an Azure Bastion host][azure-bastion]. ## Sign in to the Microsoft Entra admin center In this tutorial, you create and configure a management VM using the Microsoft Entra admin center. To get started, first sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
-## Available administrative tasks in Azure AD DS
+<a name='available-administrative-tasks-in-azure-ad-ds'></a>
-Azure AD DS provides a managed domain for your users, applications, and services to consume. This approach changes some of the available management tasks you can do, and what privileges you have within the managed domain. These tasks and permissions may be different than what you experience with a regular on-premises Active Directory Domain Services environment. You also can't connect to domain controllers on the managed domain using Remote Desktop.
+## Available administrative tasks in Microsoft Entra DS
+
+Microsoft Entra DS provides a managed domain for your users, applications, and services to consume. This approach changes some of the available management tasks you can do, and what privileges you have within the managed domain. These tasks and permissions may be different than what you experience with a regular on-premises Active Directory Domain Services environment. You also can't connect to domain controllers on the managed domain using Remote Desktop.
### Administrative tasks you can perform on a managed domain
With the administrative tools installed, let's see how to use them to administer
![List the available containers part of the managed domain](./media/tutorial-create-management-vm/active-directory-administrative-center.png)
-1. To see the users and groups that belong to the managed domain, select the **AADDC Users** container. The user accounts and groups from your Azure AD tenant are listed in this container.
+1. To see the users and groups that belong to the managed domain, select the **AADDC Users** container. The user accounts and groups from your Microsoft Entra tenant are listed in this container.
In the following example output, a user account named *Contoso Admin* and a group for *AAD DC Administrators* are shown in this container.
- ![View the list of Azure AD DS domain users in the Active Directory Administrative Center](./media/tutorial-create-management-vm/list-azure-ad-users.png)
+ ![View the list of Microsoft Entra DS domain users in the Active Directory Administrative Center](./media/tutorial-create-management-vm/list-azure-ad-users.png)
1. To see the computers that are joined to the managed domain, select the **AADDC Computers** container. An entry for the current virtual machine, such as *myVM*, is listed. Computer accounts for all devices that are joined to the managed domain are stored in this *AADDC Computers* container.
-Common Active Directory Administrative Center actions such as resetting a user account password or managing group membership are available. These actions only work for users and groups created directly in the managed domain. Identity information only synchronizes *from* Azure AD to Azure AD DS. There's no write back from Azure AD DS to Azure AD. You can't change passwords or managed group membership for users synchronized from Azure AD and have those changes synchronized back.
+Common Active Directory Administrative Center actions such as resetting a user account password or managing group membership are available. These actions only work for users and groups created directly in the managed domain. Identity information only synchronizes *from* Microsoft Entra ID to Microsoft Entra DS. There's no write back from Microsoft Entra DS to Microsoft Entra ID. You can't change passwords or managed group membership for users synchronized from Microsoft Entra ID and have those changes synchronized back.
You can also use the *Active Directory Module for Windows PowerShell*, installed as part of the administrative tools, to manage common actions in your managed domain.
active-directory-domain-services Tutorial Create Replica Set https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/tutorial-create-replica-set.md
Title: Tutorial - Create a replica set in Azure AD Domain Services | Microsoft Docs
-description: Learn how to create and use replica sets in the Microsoft Entra admin center for service resiliency with Azure AD Domain Services
+ Title: Tutorial - Create a replica set in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to create and use replica sets in the Microsoft Entra admin center for service resiliency with Microsoft Entra Domain Services
Last updated 09/15/2023
-#Customer intent: As an identity administrator, I want to create and use replica sets in Azure Active Directory Domain Services to provide resiliency or geographical distributed managed domain data.
+#Customer intent: As an identity administrator, I want to create and use replica sets in Microsoft Entra Domain Services to provide resiliency or geographical distributed managed domain data.
-# Tutorial: Create and use replica sets for resiliency or geolocation in Azure Active Directory Domain Services
+# Tutorial: Create and use replica sets for resiliency or geolocation in Microsoft Entra Domain Services
-To improve the resiliency of an Azure Active Directory Domain Services (Azure AD DS) managed domain, or deploy to additional geographic locations close to your applications, you can use *replica sets*. Every Azure AD DS managed domain namespace, such as *aaddscontoso.com*, contains one initial replica set. The ability to create additional replica sets in other Azure regions provides geographical resiliency for a managed domain.
+To improve the resiliency of a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain, or deploy to additional geographic locations close to your applications, you can use *replica sets*. Every Microsoft Entra DS managed domain namespace, such as *aaddscontoso.com*, contains one initial replica set. The ability to create additional replica sets in other Azure regions provides geographical resiliency for a managed domain.
-You can add a replica set to any peered virtual network in any Azure region that supports Azure AD DS.
+You can add a replica set to any peered virtual network in any Azure region that supports Microsoft Entra DS.
In this tutorial, you learn how to:
To complete this tutorial, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain created using the Azure Resource Manager deployment model and configured in your Azure AD tenant.
- * If needed, [create and configure an Azure Active Directory Domain Services managed domain][tutorial-create-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain created using the Azure Resource Manager deployment model and configured in your Microsoft Entra tenant.
+ * If needed, [create and configure a Microsoft Entra Domain Services managed domain][tutorial-create-instance].
> [!IMPORTANT] > You need to use a minimum of *Enterprise* SKU for your managed domain to support replica sets. If needed, [change the SKU for a managed domain][howto-change-sku].
In this tutorial, you create and manage replica sets using the Microsoft Entra a
## Networking considerations
-The virtual networks that host replica sets must be able to communicate with each other. Applications and services that depend on Azure AD DS also need network connectivity to the virtual networks hosting the replica sets. Azure virtual network peering should be configured between all virtual networks to create a fully meshed network. These peerings enable effective intra-site replication between replica sets.
+The virtual networks that host replica sets must be able to communicate with each other. Applications and services that depend on Microsoft Entra DS also need network connectivity to the virtual networks hosting the replica sets. Azure virtual network peering should be configured between all virtual networks to create a fully meshed network. These peerings enable effective intra-site replication between replica sets.
-Before you can use replica sets in Azure AD DS, review the following Azure virtual network requirements:
+Before you can use replica sets in Microsoft Entra DS, review the following Azure virtual network requirements:
* Avoid overlapping IP address spaces to allow for virtual network peering and routing. * Create subnets with enough IP addresses to support your scenario.
-* Make sure Azure AD DS has its own subnet. Don't share this virtual network subnet with application VMs and services.
+* Make sure Microsoft Entra DS has its own subnet. Don't share this virtual network subnet with application VMs and services.
* Peered virtual networks are NOT transitive. > [!TIP]
Before you can use replica sets in Azure AD DS, review the following Azure virtu
## Create a replica set
-When you create a managed domain, such as *aaddscontoso.com*, an initial replica set is created. Additional replica sets share the same namespace and configuration. Changes to Azure AD DS, including configuration, user identity and credentials, groups, group policy objects, computer objects, and other changes are applied to all replica sets in the managed domain using AD DS replication.
+When you create a managed domain, such as *aaddscontoso.com*, an initial replica set is created. Additional replica sets share the same namespace and configuration. Changes to Microsoft Entra DS, including configuration, user identity and credentials, groups, group policy objects, computer objects, and other changes are applied to all replica sets in the managed domain using AD DS replication.
-In this tutorial, you create an additional replica set in an Azure region different than the initial Azure AD DS replica set.
+In this tutorial, you create an additional replica set in an Azure region different than the initial Microsoft Entra DS replica set.
To create an additional replica set, complete the following steps:
-1. In the Microsoft Entra admin center, search for and select **Azure AD Domain Services**.
+1. In the Microsoft Entra admin center, search for and select **Microsoft Entra Domain Services**.
1. Choose your managed domain, such as *aaddscontoso.com*. 1. On the left-hand side, select **Replica sets**. Each managed domain includes one initial replica set in the selected region, as shown in the following example screenshot:
To create an additional replica set, complete the following steps:
1. In the *Add a replica set* window, select the destination region, such as *East US*.
- Select a virtual network in the destination region, such as *vnet-eastus*, then choose a subnet such as *aadds-subnet*. If needed, choose **Create new** to add a virtual network in the destination region, then **Manage** to create a subnet for Azure AD DS.
+ Select a virtual network in the destination region, such as *vnet-eastus*, then choose a subnet such as *aadds-subnet*. If needed, choose **Create new** to add a virtual network in the destination region, then **Manage** to create a subnet for Microsoft Entra DS.
If they don't already exist, the Azure virtual network peerings are automatically created between your existing managed domain's virtual network and the destination virtual network.
A managed domain is currently limited to five replicas - the initial replica set
To delete a replica set, complete the following steps:
-1. In the Microsoft Entra admin center, search for and select **Azure AD Domain Services**.
+1. In the Microsoft Entra admin center, search for and select **Microsoft Entra Domain Services**.
1. Choose your managed domain, such as *aaddscontoso.com*. 1. On the left-hand side, select **Replica sets**. From the list of replica sets, select the **...** context menu next to the replica set you want to delete. 1. Select **Delete** from the context menu, then confirm you want to delete the replica set.
-1. In the Azure AD DS management VM, access the DNS console and manually delete DNS records for the domain controllers from the deleted replica set.
+1. In the Microsoft Entra DS management VM, access the DNS console and manually delete DNS records for the domain controllers from the deleted replica set.
> [!NOTE] > Replica set deletion may be a time-consuming operation.
In this tutorial, you learned how to:
> * Create a replica set in a different geographic region > * Delete a replica set
-For more conceptual information, learn how replica sets work in Azure AD DS.
+For more conceptual information, learn how replica sets work in Microsoft Entra DS.
> [!div class="nextstepaction"] > [Replica sets concepts and features][concepts-replica-sets]
active-directory-domain-services Tutorial Perform Disaster Recovery Drill https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/tutorial-perform-disaster-recovery-drill.md
Title: Tutorial - Perform a disaster recovery drill in Azure AD Domain Services | Microsoft Docs
-description: Learn how to perform a disaster recovery drill using replica sets in Azure AD Domain Services
+ Title: Tutorial - Perform a disaster recovery drill in Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to perform a disaster recovery drill using replica sets in Microsoft Entra Domain Services
Last updated 06/16/2022
-#Customer intent: As an identity administrator, I want to perform a disaster recovery drill by using replica sets in Azure Active Directory Domain Services to demonstrate resiliency for geographically distributed domain data.
+#Customer intent: As an identity administrator, I want to perform a disaster recovery drill by using replica sets in Microsoft Entra Domain Services to demonstrate resiliency for geographically distributed domain data.
-# Tutorial: Perform a disaster recovery drill using replica sets in Azure Active Directory Domain Services
+# Tutorial: Perform a disaster recovery drill using replica sets in Microsoft Entra Domain Services
-This topic shows how to perform a disaster recovery (DR) drill for Azure AD Domain Services (Azure AD DS) using replica sets. This will simulate one of the replica sets going offline by making changes to the network virtual network properties to block client access to it. It is not a true DR drill in that the replica set will not be taken offline.
+This topic shows how to perform a disaster recovery (DR) drill for Microsoft Entra Domain Services (Microsoft Entra DS) using replica sets. This will simulate one of the replica sets going offline by making changes to the network virtual network properties to block client access to it. It is not a true DR drill in that the replica set will not be taken offline.
The DR drill will cover:
The DR drill will cover:
The following requirements must be in place to complete the DR drill: -- An active Azure AD DS instance deployed with at least one extra replica set in place. The domain must be in a healthy state. -- A client machine that is joined to the Azure AD DS hosted domain. The client must be in its own virtual network, virtual network peering enabled with both replica set virtual networks, and the virtual network must have the IP addresses of all domain controllers in the replica sets listed in DNS.
+- An active Microsoft Entra DS instance deployed with at least one extra replica set in place. The domain must be in a healthy state.
+- A client machine that is joined to the Microsoft Entra DS hosted domain. The client must be in its own virtual network, virtual network peering enabled with both replica set virtual networks, and the virtual network must have the IP addresses of all domain controllers in the replica sets listed in DNS.
## Environment validation
The following requirements must be in place to complete the DR drill:
## Perform the disaster recovery drill
-You will be performing these operations for each replica set in the Azure AD DS instance. This will simulate an outage for each replica set. When domain controllers are not reachable, the client will automatically fail over to a reachable domain controller and this experience should be seamless to the end user or workload. Therefore it is critical that applications and services don't point to a specific domain controller.
+You will be performing these operations for each replica set in the Microsoft Entra DS instance. This will simulate an outage for each replica set. When domain controllers are not reachable, the client will automatically fail over to a reachable domain controller and this experience should be seamless to the end user or workload. Therefore it is critical that applications and services don't point to a specific domain controller.
1. Identify the domain controllers in the replica set that you want to simulate going offline. 1. On the client machine, connect to one of the domain controllers using `nltest /sc_reset:[domain]\[domain controller name]`.
You will be performing these operations for each replica set in the Azure AD DS
1. In the Azure portal, go to the client virtual network peering and update the properties so that all traffic is unblocked. This reverts the changes that were made in step 3. 1. On the client machine, attempt to reestablish a secure connection with the domain controllers from step 2 using the same nltest command. These operations should succeed as network connectivity has been unblocked.
-These operations demonstrate that the domain is still available even though one of the replica sets is unreachable by the client. Perform this set of steps for each replica set in the Azure AD DS instance.
+These operations demonstrate that the domain is still available even though one of the replica sets is unreachable by the client. Perform this set of steps for each replica set in the Microsoft Entra DS instance.
## Summary
-After you complete these steps, you will see domain members continue to access the directory if one of the replica sets in the Azure AD DS is not reachable. You can simulate the same behavior by blocking all network access for a replica set instead of a client machine, but we don't recommend it. It wonΓÇÖt change the behavior from a client perspective, but it will impact the health of your Azure AD DS instance until the network access is restored.
+After you complete these steps, you will see domain members continue to access the directory if one of the replica sets in the Microsoft Entra DS is not reachable. You can simulate the same behavior by blocking all network access for a replica set instead of a client machine, but we don't recommend it. It wonΓÇÖt change the behavior from a client perspective, but it will impact the health of your Microsoft Entra DS instance until the network access is restored.
## Next steps
In this tutorial, you learned how to:
> * Block network traffic between the client and the replica set > * Validate client connectivity to domain controllers in another replica set
-For more conceptual information, learn how replica sets work in Azure AD DS.
+For more conceptual information, learn how replica sets work in Microsoft Entra DS.
> [!div class="nextstepaction"] > [Replica sets concepts and features][concepts-replica-sets]
active-directory-domain-services Use Azure Monitor Workbooks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory-domain-services/use-azure-monitor-workbooks.md
Title: Use Azure Monitor Workbooks with Azure AD Domain Services | Microsoft Docs
-description: Learn how to use Azure Monitor Workbooks to review security audits and understand issues in an Azure Active Directory Domain Services managed domain.
+ Title: Use Azure Monitor Workbooks with Microsoft Entra Domain Services | Microsoft Docs
+description: Learn how to use Azure Monitor Workbooks to review security audits and understand issues in a Microsoft Entra Domain Services managed domain.
Last updated 06/16/2022
-# Review security audit events in Azure Active Directory Domain Services using Azure Monitor Workbooks
+# Review security audit events in Microsoft Entra Domain Services using Azure Monitor Workbooks
-To help you understand the state of your Azure Active Directory Domain Services (Azure AD DS) managed domain, you can enable security audit events. These security audit events can then be reviewed using Azure Monitor Workbooks that combine text, analytics queries, and parameters into rich interactive reports. Azure AD DS includes workbook templates for security overview and account activity that let you dig into audit events and manage your environment.
+To help you understand the state of your Microsoft Entra Domain Services (Microsoft Entra DS) managed domain, you can enable security audit events. These security audit events can then be reviewed using Azure Monitor Workbooks that combine text, analytics queries, and parameters into rich interactive reports. Microsoft Entra DS includes workbook templates for security overview and account activity that let you dig into audit events and manage your environment.
-This article shows you how to use Azure Monitor Workbooks to review security audit events in Azure AD DS.
+This article shows you how to use Azure Monitor Workbooks to review security audit events in Microsoft Entra DS.
## Before you begin
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
- * If needed, [create an Azure Active Directory tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
-* An Azure Active Directory Domain Services managed domain enabled and configured in your Azure AD tenant.
- * If needed, complete the tutorial to [create and configure an Azure Active Directory Domain Services managed domain][create-azure-ad-ds-instance].
+* A Microsoft Entra tenant associated with your subscription, either synchronized with an on-premises directory or a cloud-only directory.
+ * If needed, [create a Microsoft Entra tenant][create-azure-ad-tenant] or [associate an Azure subscription with your account][associate-azure-ad-tenant].
+* A Microsoft Entra Domain Services managed domain enabled and configured in your Microsoft Entra tenant.
+ * If needed, complete the tutorial to [create and configure a Microsoft Entra Domain Services managed domain][create-azure-ad-ds-instance].
* Security audit events enabled for your managed domain that stream data to a Log Analytics workspace.
- * If needed, [enable security audits for Azure AD DS][enable-security-audits].
+ * If needed, [enable security audits for Microsoft Entra DS][enable-security-audits].
## Azure Monitor Workbooks overview
-When security audit events are turned on in Azure AD DS, it can be hard to analyze and identify issues in the managed domain. Azure Monitor lets you aggregate these security audit events and query the data. With Azure Monitor Workbooks, you can visualize this data to make it quicker and easier to identify issues.
+When security audit events are turned on in Microsoft Entra DS, it can be hard to analyze and identify issues in the managed domain. Azure Monitor lets you aggregate these security audit events and query the data. With Azure Monitor Workbooks, you can visualize this data to make it quicker and easier to identify issues.
Workbook templates are curated reports that are designed for flexible reuse by multiple users and teams. When you open a workbook template, the data from your Azure Monitor environment is loaded. You can use templates without an impact on other users in your organization, and can save your own workbooks based on the template.
-Azure AD DS includes the following two workbook templates:
+Microsoft Entra DS includes the following two workbook templates:
* Security overview report * Account activity report
To help you better understand usage and identify potential security threats, the
To access the workbook template for the security overview report, complete the following steps:
-1. Search for and select **Azure AD Domain Services** in the Azure portal.
+1. Search for and select **Microsoft Entra Domain Services** in the Azure portal.
1. Select your managed domain, such as *aaddscontoso.com* 1. From the menu on the left-hand side, choose **Monitoring > Workbooks**
To help you troubleshoot issues for a specific user account, the account activit
To access the workbook template for the account activity report, complete the following steps:
-1. Search for and select **Azure AD Domain Services** in the Azure portal.
+1. Search for and select **Microsoft Entra Domain Services** in the Azure portal.
1. Select your managed domain, such as *aaddscontoso.com* 1. From the menu on the left-hand side, choose **Monitoring > Workbooks** 1. Choose the **Account Activity Report**.
As with the security overview report, you can drill down into the different tile
## Save and edit workbooks
-The two template workbooks provided by Azure AD DS are a good place to start with your own data analysis. If you need to get more granular in the data queries and investigations, you can save your own workbooks and edit the queries.
+The two template workbooks provided by Microsoft Entra DS are a good place to start with your own data analysis. If you need to get more granular in the data queries and investigations, you can save your own workbooks and edit the queries.
1. To save a copy of one of the workbook templates, select **Edit > Save as > Shared reports**, then provide a name and save it. 1. From your own copy of the template, select **Edit** to enter the edit mode. You can choose the blue **Edit** button next to any part of the report and change it.
active-directory Application Provisioning Config Problem Scim Compatibility https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/application-provisioning-config-problem-scim-compatibility.md
-# Known issues and resolutions with SCIM 2.0 protocol compliance of the Microsoft Entra User Provisioning service
+# Known issues and resolutions with SCIM 2.0 protocol compliance of the Microsoft Entra user provisioning service
Microsoft Entra ID can automatically provision users and groups to any application or system that is fronted by a web service with the interface defined in the [System for Cross-Domain Identity Management (SCIM) 2.0 protocol specification](https://tools.ietf.org/html/draft-ietf-scim-api-19).
-Microsoft Entra ID's support for the SCIM 2.0 protocol is described in [Using System for Cross-Domain Identity Management (SCIM) to automatically provision users and groups from Microsoft Entra ID to applications](use-scim-to-provision-users-and-groups.md), which lists the specific parts of the protocol that it implements in order to automatically provision users and groups from Microsoft Entra ID to applications that support SCIM 2.0.
+Microsoft Entra ID support for the SCIM 2.0 protocol is described in [Using System for Cross-Domain Identity Management (SCIM) to automatically provision users and groups from Microsoft Entra ID to applications](use-scim-to-provision-users-and-groups.md), which lists the specific parts of the protocol that it implements in order to automatically provision users and groups from Microsoft Entra ID to applications that support SCIM 2.0.
This article describes current and past issues with the Microsoft Entra user provisioning service's adherence to the SCIM 2.0 protocol, and how to work around these issues.
active-directory Application Provisioning When Will Provisioning Finish Specific User https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md
Summary of factors that influence the time it takes to complete an **initial cyc
In most cases, the **incremental cycle** completes in 30 minutes. However, when there are hundreds or thousands of user changes or group membership changes, the incremental cycle time will increase proportionally with the number of changes to process and can take several hours. Using **sync assigned users and groups** and minimizing the number of users / groups in scope for provisioning will help to reduce the sync time.
+## Recommendations for reducing the time to provision a user and / or group:
+1. Set the provisioning scope to sync `assigned users and groups`, rather than `sync all users and groups`.
+2. Minimize the number of users and groups in scope for provisioning.
+3. Create multiple provisioning jobs targeting the same system. When doing this, each sync job will operate independently, reducing the time to process changes. Please make sure that the scope of users is distinct between these provisioning jobs to avoid changes from one job impacting another.
+4. Add scoping filters to further limit the number of users and groups in scope for provisioning.
+ ## Next steps [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](user-provisioning.md)
active-directory Inbound Provisioning Api Concepts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-concepts.md
Previously updated : 06/22/2023 Last updated : 09/15/2023
active-directory Inbound Provisioning Api Curl Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-curl-tutorial.md
Previously updated : 07/07/2023 Last updated : 09/15/2023
active-directory Inbound Provisioning Api Faqs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-faqs.md
Previously updated : 06/26/2023 Last updated : 09/15/2023
Yes, you can soft-delete a user by using the **DELETE** method in the bulk reque
To prevent and recover from accidental deletions, we recommend [configuring accidental deletion threshold](accidental-deletions.md) in the provisioning app and [enabling the on-premises Active Directory recycle bin](../hybrid/connect/how-to-connect-sync-recycle-bin.md). In your provisioning app's **Attribute Mapping** blade, under **Target object actions** disable the **Delete** operation. **Recovering deleted accounts**
-* If the target directory for the operation is Microsoft Entra ID, then the matched user is soft-deleted. The user can be seen on the Microsoft Azure portal **Deleted users** page for the next 30 days and can be restored during that time.
+* If the target directory for the operation is Microsoft Entra ID, then the matched user is soft-deleted. The user can be seen on the Microsoft Entra admin center **Deleted users** page for the next 30 days and can be restored during that time.
* If the target directory for the operation is on-premises Active Directory, then the matched user is hard-deleted. If the **Active Directory Recycle Bin** is enabled, you can restore the deleted on-premises AD user object. ## Do we need to send all users from the HR system in every request?
active-directory Inbound Provisioning Api Grant Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-grant-access.md
This configuration registers an app in Microsoft Entra ID that represents the ex
This section describes how you can assign the necessary permissions to a managed identity. 1. Configure a [managed identity](../managed-identities-azure-resources/overview.md) for use with your Azure resource.
-1. Copy the name of your managed identity from the Azure portal. For example: The screenshot below shows the name of a system assigned managed identity associated with an Azure Logic Apps workflow called "CSV2SCIMBulkUpload".
+1. Copy the name of your managed identity from the Microsoft Entra admin center. For example: The screenshot below shows the name of a system assigned managed identity associated with an Azure Logic Apps workflow called "CSV2SCIMBulkUpload".
[![Screenshot of managed identity name.](media/inbound-provisioning-api-grant-access/managed-identity-name.png)](media/inbound-provisioning-api-grant-access/managed-identity-name.png#lightbox)
active-directory Inbound Provisioning Api Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-issues.md
Previously updated : 06/27/2023 Last updated : 09/15/2023
active-directory Inbound Provisioning Api Logic Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/inbound-provisioning-api-logic-apps.md
Previously updated : 07/18/2023 Last updated : 09/15/2023
The Logic Apps deployment template published in the [Microsoft Entra inbound pro
## Step 1: Create an Azure Storage account to host the CSV file The steps documented in this section are optional. If you already have an existing storage account or would like to read the CSV file from another source like SharePoint site or Blob storage, update the Logic App to use your connector of choice.
-1. Log in to your Azure portal as administrator.
+1. Sign in to the [Azure portal](https://portal.azure.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
1. Search for "Storage accounts" and create a new storage account. :::image type="content" source="media/inbound-provisioning-api-logic-apps/storage-accounts.png" alt-text="Screenshot of creating new storage account." lightbox="media/inbound-provisioning-api-logic-apps/storage-accounts.png"::: 1. Assign a resource group and give it a name.
The steps documented in this section are optional. If you already have an existi
## Step 2: Configure Azure Function CSV2JSON converter
-1. In the browser associated with your Azure portal login, open the GitHub repository URL - https://github.com/joelbyford/CSVtoJSONcore.
+1. In the browser associated with your Azure portal, open the GitHub repository URL - https://github.com/joelbyford/CSVtoJSONcore.
1. Click on the link "Deploy to Azure" to deploy this Azure Function to your Azure tenant. :::image type="content" source="media/inbound-provisioning-api-logic-apps/deploy-azure-function.png" alt-text="Screenshot of deploying Azure Function." lightbox="media/inbound-provisioning-api-logic-apps/deploy-azure-function.png"::: 1. Specify the resource group under which to deploy this Azure function.
active-directory Insufficient Access Rights Error Troubleshooting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/insufficient-access-rights-error-troubleshooting.md
Previously updated : 06/27/2023 Last updated : 09/15/2023
active-directory Isv Automatic Provisioning Multi Tenant Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/isv-automatic-provisioning-multi-tenant-apps.md
Previously updated : 10/20/2022 Last updated : 09/15/2023
To help determine which integration option to use for your application, refer to
| Access data beyond users and groups during provisioning Access to Microsoft 365 data (Teams, SharePoint, Email, Calendar, Documents, etc.)| X+| √| X | | Create, read, and update users based on business rules| √| √| √ | | Delete users based on business rules| √| √| X |
-| Manage automatic user provisioning for all applications from the Azure portal| √| X| √ |
+| Manage automatic user provisioning for all applications from the Microsoft Entra admin center| √| X| √ |
| Support multiple identity providers| √| X| √ | | Support guest accounts (B2B)| √| √| √ | | Support non-enterprise accounts (B2C)| X| √| √ |
active-directory Known Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/known-issues.md
Previously updated : 07/21/2023 Last updated : 09/21/2023 zone_pivot_groups: app-provisioning-cross-tenant-synchronization
This article discusses known issues to be aware of when you work with app provis
### Microsoft Teams
-* Microsoft Teams does not support converting the [userType](../external-identities/user-properties.md) property on a B2B user from `member` to `guest` or `guest` to `member`.
-* External / B2B users of type `member` cannot be added to a shared channel in Microsoft Teams. If your organization uses shared channels, please ensure that you update your synchronization configuration to create users as type `guest`. At that point, you will be able to add the native identity (the original account in the source tenant) to the shared channel. If a user is already created as type `member`, you can convert the user to type `guest` in this scenario and add the native identity to the shared channel.
-* External / B2B users will need to switch tenants in Teams to receive messages. This experience does not change for users created by cross-tenant synchronization.
+External / B2B users of type `member` created by cross-tenant synchronization can be added to a shared channel in Microsoft Teams. However, external member users created outside of cross-tenant sync cannot be added to a Teams shared channel.
### Provisioning users
If a user and their manager are both in scope for provisioning, the service prov
#### Global Reader
-The Global Reader role is unable to read the provisioning configuration. Create a custom role with the `microsoft.directory/applications/synchronization/standard/read` permission in order to read the provisioning configuration from the Azure portal.
+The Global Reader role is unable to read the provisioning configuration. Create a custom role with the `microsoft.directory/applications/synchronization/standard/read` permission in order to read the provisioning configuration from the Microsoft Entra admin center.
#### Microsoft Azure Government Cloud Credentials, including the secret token, notification email, and SSO certificate notification emails together have a 1KB limit in the Microsoft Azure Government Cloud.
The following attributes and objects aren't supported:
The Microsoft Entra ECMA Connector Host currently doesn't support anchor attribute changes (renames) or target systems, which require multiple attributes to form an anchor. #### Attribute discovery and mapping
- The attributes that the target application supports are discovered and surfaced in the Azure portal in **Attribute Mappings**. Newly added attributes will continue to be discovered. If an attribute type has changed, for example, string to Boolean, and the attribute is part of the mappings, the type won't change automatically in the Azure portal. Customers will need to go into advanced settings in mappings and manually update the attribute type.
+ The attributes that the target application supports are discovered and surfaced in the Microsoft Entra admin center in **Attribute Mappings**. Newly added attributes will continue to be discovered. If an attribute type has changed, for example, string to Boolean, and the attribute is part of the mappings, the type won't change automatically in the Microsoft Entra admin center. Customers will need to go into advanced settings in mappings and manually update the attribute type.
#### Provisioning agent - The agent doesn't currently support auto update for the on-premises application provisioning scenario. We're actively working to close this gap and ensure that auto update is enabled by default and required for all customers.
active-directory On Premises Application Provisioning Architecture https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-application-provisioning-architecture.md
Previously updated : 11/04/2022 Last updated : 09/15/2023
active-directory On Premises Scim Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/on-premises-scim-provisioning.md
The Microsoft Entra provisioning service supports a [SCIM 2.0](https://techcommu
## Prerequisites - A Microsoft Entra tenant with Microsoft Entra ID P1 or Premium P2 (or EMS E3 or E5). [!INCLUDE [active-directory-p1-license.md](../../../includes/active-directory-p1-license.md)]-- Administrator role for installing the agent. This task is a one-time effort and should be an Azure account that's either a hybrid administrator or a global administrator.
+- Administrator role for installing the agent. This task is a one-time effort and should be an Azure account that's either a Hybrid Identity Administrator or a global administrator.
- Administrator role for configuring the application in the cloud (application administrator, cloud application administrator, global administrator, or a custom role with permissions). - A computer with at least 3 GB of RAM, to host a provisioning agent. The computer should have Windows Server 2016 or a later version of Windows Server, with connectivity to the target application, and with outbound connectivity to login.microsoftonline.com, other Microsoft Online Services and Azure domains. An example is a Windows Server 2016 virtual machine hosted in Azure IaaS or behind a proxy.
active-directory Partner Driven Integrations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/partner-driven-integrations.md
Previously updated : 07/18/2022 Last updated : 08/25/2023
If your line-of-business application supports the [SCIM](https://aka.ms/scimover
Many new applications use Microsoft Graph to retrieve users, groups and other resources from Microsoft Entra ID. You can learn more about what scenarios to use [SCIM and Graph](scim-graph-scenarios.md) in. **Option 4 - Use partner-driven connectors:**
-In cases where an application doesn't support SCIM, partners have built gateways between the Microsoft Entra SCIM client and target applications. **This document serves as a place for partners to attest to integrations that are compatible with Microsoft Entra ID, and for customers to discover these partner-driven integrations.** These gateways are built, maintained, and owned by the third-party vendor.
+In cases where an application doesn't support SCIM, partners have built [custom ECMA connectors](on-premises-custom-connector.md) and SCIM gateways to integrate Microsoft Entra ID with numerous applications. **This document serves as a place for partners to attest to integrations that are compatible with Azure Active Directory, and for customers to discover these partner-driven integrations.** Custom ECMA connectors and SCIM gateways are built, maintained, and owned by the third-party vendor.
+ [![Diagram showing gateways between the Microsoft Entra SCIM client and target applications.](media/partner-driven-integrations/partner-driven-connectors-1.png)](media/partner-driven-integrations/partner-driven-connectors-1.png#lightbox)
active-directory Plan Auto User Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/plan-auto-user-provisioning.md
Previously updated : 04/17/2023 Last updated : 09/15/2023
Widen the rollout to larger groups of users by increasing the scope of the group
## Plan application connections and administration
-Use the Azure portal to view and manage all the applications that support provisioning. See [Finding your apps in the portal](../app-provisioning/configure-automatic-user-provisioning-portal.md).
+Use the Microsoft Entra admin center to view and manage all the applications that support provisioning. See [Finding your apps in the portal](../app-provisioning/configure-automatic-user-provisioning-portal.md).
### Determine the type of connector to use
While some applications require the admin username and password, others may requ
## Plan user and group provisioning
-If you enable user provisioning for enterprise apps, the [Azure portal](https://portal.azure.com/) controls its attribute values through attribute mapping.
+If you enable user provisioning for enterprise apps, the [Microsoft Entra admin center](https://entra.microsoft.com) controls its attribute values through attribute mapping.
### Determine operations for each SaaS app
The provisioning service stores the state of both systems after the initial cycl
### Configure automatic user provisioning
-Use the [Azure portal](https://portal.azure.com/) to manage automatic user account provisioning and deprovisioning for applications that support it. Follow the steps in [How do I set up automatic provisioning to an application?](../app-provisioning/user-provisioning.md)
+Use the [Microsoft Entra admin center](https://entra.microsoft.com) to manage automatic user account provisioning and deprovisioning for applications that support it. Follow the steps in [How do I set up automatic provisioning to an application?](../app-provisioning/user-provisioning.md)
The Microsoft Entra user provisioning service can also be configured and managed using the [Microsoft Graph API](/graph/api/resources/synchronization-overview).
Now that you've deployed, you need to manage the solution.
After a successful [initial cycle](../app-provisioning/user-provisioning.md), the Microsoft Entra provisioning service will run incremental updates indefinitely, at intervals specific to each application, until one of the following events occurs:
-* The service is manually stopped, and a new initial cycle is triggered using the [Azure portal](https://portal.azure.com/), or using the appropriate [Microsoft Graph API](/graph/api/resources/synchronization-overview) command.
+* The service is manually stopped, and a new initial cycle is triggered using the [Microsoft Entra admin center](https://entra.microsoft.com), or using the appropriate [Microsoft Graph API](/graph/api/resources/synchronization-overview) command.
* A new initial cycle triggers a change in attribute mappings or scoping filters.
active-directory Plan Cloud Hr Provision https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/plan-cloud-hr-provision.md
Previously updated : 04/24/2023 Last updated : 09/15/2023
To facilitate Microsoft Entra provisioning workflows between the cloud HR app an
For example, the following image lists the Workday connector apps that are available in the Microsoft Entra app gallery.
-![Azure portal app gallery](media/plan-cloud-hr-provision/plan-cloudhr-provisioning-img2.png)
+![Microsoft Entra admin center app gallery](media/plan-cloud-hr-provision/plan-cloudhr-provisioning-img2.png)
### Decision flow chart
Microsoft Entra ID can provide more insights into your organization's user provi
After a successful [initial cycle](../app-provisioning/how-provisioning-works.md#initial-cycle), the Microsoft Entra provisioning service continues to run back-to-back incremental updates indefinitely, at intervals defined in the tutorials specific to each app, until one of the following events occurs: -- The service is manually stopped. A new initial cycle is triggered by using the [Azure portal](https://portal.azure.com/) or the appropriate [Microsoft Graph API](/graph/api/resources/synchronization-overview) command.
+- The service is manually stopped. A new initial cycle is triggered by using the [Microsoft Entra admin center](https://entra.microsoft.com) or the appropriate [Microsoft Graph API](/graph/api/resources/synchronization-overview) command.
- A new initial cycle is triggered owing to a change in attribute mappings or scoping filters. - The provisioning process goes into quarantine because of a high error rate. It stays in quarantine for more than four weeks, at which time it's automatically disabled.
To troubleshoot any issues that might turn up during provisioning, see the follo
- [No users are being provisioned to a Microsoft Entra Gallery application](application-provisioning-config-problem-no-users-provisioned.md) - [Wrong set of users are being provisioned to a Microsoft Entra Gallery application](../manage-apps/add-application-portal-assign-users.md) - [Setting up Windows Event Viewer for agent troubleshooting](../saas-apps/workday-inbound-tutorial.md#setting-up-windows-event-viewer-for-agent-troubleshooting)-- [Setting up Azure portal Audit Logs for service troubleshooting](../saas-apps/workday-inbound-tutorial.md#setting-up-azure-portal-audit-logs-for-service-troubleshooting)
+- [Setting up Audit Logs for service troubleshooting](../saas-apps/workday-inbound-tutorial.md#setting-up-azure-portal-audit-logs-for-service-troubleshooting)
- [Understanding logs for AD User Account create operations](../saas-apps/workday-inbound-tutorial.md#understanding-logs-for-ad-user-account-create-operations) - [Understanding logs for Manager update operations](../saas-apps/workday-inbound-tutorial.md#understanding-logs-for-manager-update-operations) - [Resolving commonly encountered errors](../saas-apps/workday-inbound-tutorial.md#resolving-commonly-encountered-errors)
active-directory Provision On Demand https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/provision-on-demand.md
Previously updated : 09/11/2023 Last updated : 09/15/2023 zone_pivot_groups: app-provisioning-cross-tenant-synchronization
Use on-demand provisioning to provision a user or group in seconds. Among other
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-1. Sign in to the [Azure portal](https://portal.azure.com).
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
::: zone pivot="app-provisioning"
-2. Go to **Microsoft Entra ID** > **Enterprise applications** > **All applications**.
+
+2. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**.
3. Select your application, and then go to the provisioning configuration page. ::: zone-end ::: zone pivot="cross-tenant-synchronization"
-2. Go to **Microsoft Entra ID** > **Cross-tenant Synchronization** > **Configurations**
+
+2. Browse to **Identity** > **External Identities** > **Cross-tenant Synchronization** > **Configurations**
3. Select your configuration, and then go to the **Provisioning** configuration page. ::: zone-end
Use on-demand provisioning to provision a user or group in seconds. Among other
7. Select **Provision** at the bottom of the page.
- :::image type="content" source="media/provision-on-demand/on-demand-provision-user.png" alt-text="Screenshot that shows the Azure portal UI for provisioning a user on demand." lightbox="media/provision-on-demand/on-demand-provision-user.png":::
+ :::image type="content" source="media/provision-on-demand/on-demand-provision-user.png" alt-text="Screenshot that shows the Microsoft Entra admin center UI for provisioning a user on demand." lightbox="media/provision-on-demand/on-demand-provision-user.png":::
## Understand the provisioning steps
active-directory Provisioning Agent Release Version History https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/provisioning-agent-release-version-history.md
Title: Azure Active Directory Connect Provisioning Agent - Version release history
-description: This article lists all releases of Azure Active Directory Connect Provisioning Agent and describes new features and fixed issues.
+ Title: Microsoft Entra Connect Provisioning Agent - Version release history
+description: This article lists all releases of Microsoft Entra Connect Provisioning Agent and describes new features and fixed issues.
Previously updated : 10/20/2022 Last updated : 09/15/2023
-# Azure Active Directory Connect Provisioning Agent: Version release history
+# Microsoft Entra Connect Provisioning Agent: Version release history
[!INCLUDE [cloud-sync-version-history.md](../../../includes/cloud-sync-version-history.md)]
active-directory Provisioning Workbook https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/provisioning-workbook.md
At the top of the workbook, using the drop-down, specify the source and target i
Theses fields are the source and target of identities. The rest of the filters that appear are based on the selection of source and target. You can scope your search so that it is more granular using the additional fields. Use the table below as a reference for queries.
-For example, if you wanted to see data from your cloud sync workflow, your source would be Active Directory and your target would be Azure AD.
+For example, if you wanted to see data from your cloud sync workflow, your source would be Active Directory and your target would be Microsoft Entra ID.
>[!NOTE]
active-directory Sap Successfactors Attribute Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/sap-successfactors-attribute-reference.md
Title: SAP SuccessFactors attribute reference for Azure Active Directory
-description: Learn which attributes from SuccessFactors are supported by SuccessFactors-HR driven provisioning in Azure Active Directory.
+ Title: SAP SuccessFactors attribute reference for Microsoft Entra ID
+description: Learn which attributes from SuccessFactors are supported by SuccessFactors-HR driven provisioning in Microsoft Entra ID.
Previously updated : 04/26/2023 Last updated : 09/15/2023
-# SAP SuccessFactors attribute reference for Azure Active Directory
+# SAP SuccessFactors attribute reference for Microsoft Entra ID
In this article, you'll find information on:
In this article, you'll find information on:
The table below captures the list of SuccessFactors attributes included by default in the following two provisioning apps: - [SuccessFactors to Active Directory User Provisioning](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md)-- [SuccessFactors to Azure AD User Provisioning](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)
+- [SuccessFactors to Microsoft Entra User Provisioning](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)
Please refer to the [SAP SuccessFactors integration reference](./sap-successfactors-integration-reference.md#retrieving-more-attributes) to extend the schema for additional attributes.
Please refer to the [SAP SuccessFactors integration reference](./sap-successfact
## Default attribute mapping
-The table below provides the default attribute mapping between SuccessFactors attributes listed above and AD/Azure AD attributes. In the Azure AD provisioning app "Mapping" blade, you can modify this default mapping to include attributes from the list above.
+The table below provides the default attribute mapping between SuccessFactors attributes listed above and AD/Azure AD attributes. In the Microsoft Entra provisioning app "Mapping" blade, you can modify this default mapping to include attributes from the list above.
| \# | SuccessFactors Entity | SuccessFactors Attribute | Default AD/Azure AD attribute mapping | Processing Remark | |-|-|--|--|-|
active-directory Sap Successfactors Integration Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/sap-successfactors-integration-reference.md
Title: Azure Active Directory and SAP SuccessFactors integration reference
-description: Technical deep dive into SAP SuccessFactors-HR driven provisioning for Azure Active Directory.
+ Title: Microsoft Entra ID and SAP SuccessFactors integration reference
+description: Technical deep dive into SAP SuccessFactors-HR driven provisioning for Microsoft Entra ID.
Previously updated : 04/27/2023 Last updated : 09/15/2023
-# How Azure Active Directory provisioning integrates with SAP SuccessFactors
+# How Microsoft Entra provisioning integrates with SAP SuccessFactors
-[Azure Active Directory user provisioning service](../app-provisioning/user-provisioning.md) integrates with [SAP SuccessFactors Employee Central](https://www.sap.com/products/hcm/employee-central-payroll.html) to manage the identity life cycle of users. Azure Active Directory offers three prebuilt integrations:
+[Microsoft Entra user provisioning service](../app-provisioning/user-provisioning.md) integrates with [SAP SuccessFactors Employee Central](https://www.sap.com/products/hcm/employee-central-payroll.html) to manage the identity life cycle of users. Microsoft Entra ID offers three prebuilt integrations:
* [SuccessFactors to on-premises Active Directory user provisioning](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md)
-* [SuccessFactors to Azure Active Directory user provisioning](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)
+* [SuccessFactors to Microsoft Entra user provisioning](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)
* [SuccessFactors Writeback](../saas-apps/sap-successfactors-writeback-tutorial.md) This article explains how the integration works and how you can customize the provisioning behavior for different HR scenarios. ## Establishing connectivity
-Azure AD provisioning service uses basic authentication to connect to Employee Central OData API endpoints. When setting up the SuccessFactors provisioning app, use the *Tenant URL* parameter in the *Admin Credentials* section to configure the [API data center URL](https://apps.support.sap.com/sap/support/knowledge/en/2215682).
+Microsoft Entra provisioning service uses basic authentication to connect to Employee Central OData API endpoints. When setting up the SuccessFactors provisioning app, use the *Tenant URL* parameter in the *Admin Credentials* section to configure the [API data center URL](https://apps.support.sap.com/sap/support/knowledge/en/2215682).
-To further secure the connectivity between Azure AD provisioning service and SuccessFactors, add the Azure AD IP ranges in the SuccessFactors IP allowlist:
+To further secure the connectivity between Microsoft Entra provisioning service and SuccessFactors, add the Microsoft Entra IP ranges in the SuccessFactors IP allowlist:
1. Download the [latest IP Ranges](https://www.microsoft.com/download/details.aspx?id=56519) for the Azure Public Cloud
-1. Open the file and search for tag **AzureActiveDirectory**
+1. Open the file and search for tag **Microsoft Entra ID**
>[!div class="mx-imgBorder"]
- >![Azure AD IP range](media/sap-successfactors-integration-reference/azure-active-directory-ip-range.png)
+ >![Microsoft Entra IP range](media/sap-successfactors-integration-reference/azure-active-directory-ip-range.png)
1. Copy all IP address ranges listed within the element *addressPrefixes* and use the range to build your IP address restriction list. 1. Translate the CIDR values to IP ranges. 1. Log in to SuccessFactors admin portal to add IP ranges to the allowlist. Refer to SAP [support note 2253200](https://userapps.support.sap.com/sap/support/knowledge/2253200). You can now [enter IP ranges](https://answers.sap.com/questions/12882263/whitelisting-sap-cloud-platform-ip-address-range-i.html) in this tool. ## Supported entities
-For every user in SuccessFactors, Azure AD provisioning service retrieves the following entities. Each entity is expanded using the OData API *$expand* query parameter as outlined in the *Retrieval rule* column. Some entities are expanded by default, while some entities are expanded only if a specific attribute is present in the mapping.
+For every user in SuccessFactors, Microsoft Entra provisioning service retrieves the following entities. Each entity is expanded using the OData API *$expand* query parameter as outlined in the *Retrieval rule* column. Some entities are expanded by default, while some entities are expanded only if a specific attribute is present in the mapping.
| \# | SuccessFactors Entity | OData Node | Retrieval rule | |-|-|||
For every user in SuccessFactors, Azure AD provisioning service retrieves the fo
| 26 | `Manager User` | `employmentNav/jobInfoNav/managerUserNav` | Only if `managerUserNav` is mapped | ## How full sync works
-Based on the attribute-mapping, during full sync Azure AD provisioning service sends the following "GET" OData API query to fetch effective data of all active and terminated workers.
+Based on the attribute-mapping, during full sync Microsoft Entra provisioning service sends the following "GET" OData API query to fetch effective data of all active and terminated workers.
> [!div class="mx-tdCol2BreakAll"] >| Parameter | Description |
employmentNav/jobInfoNav/employmentTypeNav,employmentNav/jobInfoNav/employeeClas
## How incremental sync works
-After full sync, Azure AD provisioning service maintains `LastExecutionTimestamp` and uses it to create delta queries for retrieving incremental changes. The timestamp attributes present in each SuccessFactors entity, such as `lastModifiedDateTime`, `startDate`, `endDate`, and `latestTerminationDate`, are evaluated to see if the change falls between the `LastExecutionTimestamp` and `CurrentExecutionTime`. If yes, then the entry change is considered to be effective and processed for sync.
+After full sync, Microsoft Entra provisioning service maintains `LastExecutionTimestamp` and uses it to create delta queries for retrieving incremental changes. The timestamp attributes present in each SuccessFactors entity, such as `lastModifiedDateTime`, `startDate`, `endDate`, and `latestTerminationDate`, are evaluated to see if the change falls between the `LastExecutionTimestamp` and `CurrentExecutionTime`. If yes, then the entry change is considered to be effective and processed for sync.
-Here's the OData API request template that Azure AD uses to query SuccessFactors for incremental changes. You can update the variables `SuccessFactorsAPIEndpoint`, `LastExecutionTimestamp` and `CurrentExecutionTime` in the request template use a tool like [Postman](https://www.postman.com/downloads/) to check what data is returned. Alternatively, you can also retrieve the actual request payload from SuccessFactors by [enabling OData API Audit logs](#enabling-odata-api-audit-logs-in-successfactors).
+Here's the OData API request template that Microsoft Entra ID uses to query SuccessFactors for incremental changes. You can update the variables `SuccessFactorsAPIEndpoint`, `LastExecutionTimestamp` and `CurrentExecutionTime` in the request template use a tool like [Postman](https://www.postman.com/downloads/) to check what data is returned. Alternatively, you can also retrieve the actual request payload from SuccessFactors by [enabling OData API Audit logs](#enabling-odata-api-audit-logs-in-successfactors).
``` https://[SuccessFactorsAPIEndpoint]/odata/v2/PerPerson/$count?$format=json&$filter=(personEmpTerminationInfoNav/activeEmploymentsCount ne null) and
If you are observing issues with pre-hire processing, you can use the above ODat
## Reading attribute data
-When Azure AD provisioning service queries SuccessFactors, it retrieves a JSON result set. The JSON result set includes many attributes stored in Employee Central. By default, the provisioning schema is configured to retrieve only a subset of those attributes.
+When Microsoft Entra provisioning service queries SuccessFactors, it retrieves a JSON result set. The JSON result set includes many attributes stored in Employee Central. By default, the provisioning schema is configured to retrieve only a subset of those attributes.
To retrieve more attributes, follow the steps listed:
To retrieve more attributes, follow the steps listed:
1. Click on **Edit attribute list for SuccessFactors**. > [!NOTE]
- > If the **Edit attribute list for SuccessFactors** option doesn't show in the Azure portal, use the URL *https://portal.azure.com/?Microsoft_AAD_IAM_forceSchemaEditorEnabled=true* to access the page.
+ > If the **Edit attribute list for SuccessFactors** option doesn't show in the Microsoft Entra admin center, use the URL *https://portal.azure.com/?Microsoft_AAD_IAM_forceSchemaEditorEnabled=true* to access the page.
1. The **API expression** column in this view displays the JSONPath expressions used by the connector.
The next section provides a list of common scenarios for editing the JSONPath va
JSONPath is a query language for JSON that is similar to XPath for XML. Like XPath, JSONPath allows for the extraction and filtration of data out of a JSON payload.
-By using JSONPath transformation, you can customize the behavior of the Azure AD provisioning app to retrieve custom attributes and handle scenarios such as rehiring, worker conversion and global assignment.
+By using JSONPath transformation, you can customize the behavior of the Microsoft Entra provisioning app to retrieve custom attributes and handle scenarios such as rehiring, worker conversion and global assignment.
This section covers how you can customize the provisioning app for the following HR scenarios: * [Retrieving more attributes](#retrieving-more-attributes)
This section covers how you can customize the provisioning app for the following
### Retrieving more attributes
-The default Azure AD SuccessFactors provisioning app schema ships with [90+ predefined attributes](sap-successfactors-attribute-reference.md).
+The default Microsoft Entra SuccessFactors provisioning app schema ships with [90+ predefined attributes](sap-successfactors-attribute-reference.md).
To add more SuccessFactors attributes to the provisioning schema, use the steps listed: 1. Use the OData query to retrieve data for a valid test user from Employee Central.
To add more SuccessFactors attributes to the provisioning schema, use the steps
### Retrieving custom attributes
-By default, the following custom attributes are predefined in the Azure AD SuccessFactors provisioning app:
+By default, the following custom attributes are predefined in the Microsoft Entra SuccessFactors provisioning app:
* *custom01-custom15* from the User (userNav) entity * *customString1-customString15* from the EmpEmployment (employmentNav) entity called *empNavCustomString1-empNavCustomString15* * *customString1-customString15* from the EmpJobInfo (jobInfoNav) entity called *empJobNavCustomString1-empNavJobCustomString15*
Let's say, in your Employee Central instance, *customString35* attribute in *Emp
1. Edit the SuccessFactors attribute list to add a new attribute called *empJobNavCustomString35*. 1. Set the JSONPath API expression for this attribute as: `$.employmentNav.results[0].jobInfoNav.results[0].customString35`
-1. Save and reload the mapping change in the Azure portal.
+1. Save and reload the mapping change in the Microsoft Entra admin center.
1. In the attribute-mapping blade, map *empJobNavCustomString35* to *physicalDeliveryOfficeName*. 1. Save the mapping.
Extending this scenario:
### Mapping employment status to account status
-By default, the Azure AD SuccessFactors connector uses the `activeEmploymentsCount` field of the `PersonEmpTerminationInfo` object to set account status. You may encounter one of the following issues with this attribute.
+By default, the Microsoft Entra SuccessFactors connector uses the `activeEmploymentsCount` field of the `PersonEmpTerminationInfo` object to set account status. You may encounter one of the following issues with this attribute.
1. There's a known issue where the connector may disable the account of a terminated worker one day prior to the termination on the last day of work. The issue is documented in [knowledge base article 3047486](https://launchpad.support.sap.com/#/notes/3047486). 1. If the `PersonEmpTerminationInfo` object gets set to null, during termination, then AD account disabling doesn't work because the provisioning engine filters out records where the `personEmpTerminationInfoNav` object is set to null.
Use the steps to update your mapping to retrieve these codes.
| Provisioning Job | Account status attribute | Mapping expression | | - | | | | SuccessFactors to Active Directory User Provisioning | `accountDisabled` | `Switch([emplStatus], "True", "A", "False", "U", "False", "P", "False")` |
- | SuccessFactors to Azure AD User Provisioning | `accountEnabled` | `Switch([emplStatus], "False", "A", "True", "U", "True", "P", "True")` |
+ | SuccessFactors to Microsoft Entra User Provisioning | `accountEnabled` | `Switch([emplStatus], "False", "A", "True", "U", "True", "P", "True")` |
1. Save the changes. 1. Test the configuration using [provision on demand](provision-on-demand.md).
This section describes how you can update the JSONPath settings to definitely re
| Provisioning Job | Account status attribute | Expression to use if account status is based on "activeEmploymentsCount" | Expression to use if account status is based on "emplStatus" value | | -- | | -- | - | | SuccessFactors to Active Directory User Provisioning | `accountDisabled` | `Switch([activeEmploymentsCount], "False", "0", "True")` | `Switch([emplStatus], "True", "A", "False", "U", "False", "P", "False")` |
- | SuccessFactors to Azure AD User Provisioning | `accountEnabled` | `Switch([activeEmploymentsCount], "True", "0", "False")` | `Switch([emplStatus], "False", "A", "True", "U", "True", "P", "True")` |
+ | SuccessFactors to Microsoft Entra User Provisioning | `accountEnabled` | `Switch([activeEmploymentsCount], "True", "0", "False")` | `Switch([emplStatus], "False", "A", "True", "U", "True", "P", "True")` |
1. Save your changes. 1. 1. Test the configuration using [provision on demand](provision-on-demand.md).
The SuccessFactors connector supports expansion of the position object. To expan
| positionNameDE | $.employmentNav.results[0].jobInfoNav.results[0].positionNav.externalName_de_DE | ### Provisioning users in the Onboarding module
-Inbound user provisioning from SAP SuccessFactors to on premises Active Directory and Azure AD now supports advance provisioning of prehires present in the SAP SuccessFactors Onboarding 2.0 module. When the Azure AD provisioning service encounters a new hire profile with a future start date, it queries SAP SuccessFactors to get new hires with one of the following status codes: `active`, `inactive`, `active_external_suite`. The status code `active_external_suite` corresponds to prehires present in the SAP SuccessFactors Onboarding 2.0 module. For a description of these status codes, refer to [SAP support note 2736579](https://launchpad.support.sap.com/#/notes/0002736579).
+Inbound user provisioning from SAP SuccessFactors to on premises Active Directory and Microsoft Entra ID now supports advance provisioning of prehires present in the SAP SuccessFactors Onboarding 2.0 module. When the Microsoft Entra provisioning service encounters a new hire profile with a future start date, it queries SAP SuccessFactors to get new hires with one of the following status codes: `active`, `inactive`, `active_external_suite`. The status code `active_external_suite` corresponds to prehires present in the SAP SuccessFactors Onboarding 2.0 module. For a description of these status codes, refer to [SAP support note 2736579](https://launchpad.support.sap.com/#/notes/0002736579).
The default behavior of the provisioning service is to process prehires in the Onboarding module.
If you want to exclude processing of prehires in the Onboarding module, update y
1. Save the mapping and validate that the scoping filter works using provisioning on demand. ### Enabling OData API Audit logs in SuccessFactors
-The Azure AD SuccessFactors connector uses SuccessFactors OData API to retrieve changes and provision users. If you observe issues with the provisioning service and want to confirm what data was retrieved from SuccessFactors, you can enable OData API Audit logs in SuccessFactors. Retrieve the request payload sent by Azure AD from the audit logs. To troubleshoot, you can copy this request payload in a tool like [Postman](https://www.postman.com/downloads/), set it up to use the same API user that is used by the connector and see if it returns the desired changes from SuccessFactors.
+The Microsoft Entra SuccessFactors connector uses SuccessFactors OData API to retrieve changes and provision users. If you observe issues with the provisioning service and want to confirm what data was retrieved from SuccessFactors, you can enable OData API Audit logs in SuccessFactors. Retrieve the request payload sent by Microsoft Entra ID from the audit logs. To troubleshoot, you can copy this request payload in a tool like [Postman](https://www.postman.com/downloads/), set it up to use the same API user that is used by the connector and see if it returns the desired changes from SuccessFactors.
## Writeback scenarios This section covers different write-back scenarios. It recommends configuration approaches based on how email and phone number is set up in SuccessFactors.
This section covers different write-back scenarios. It recommends configuration
| \# | Scenario requirement | Email primary <br> flag value | Business phone <br> primary flag value | Cell phone <br> primary flag value | Business phone <br> mapping | Cell phone <br> mapping | |--|--|--|--|--|--|--| | 1 | * Only set business email as primary. <br> * Don't set phone numbers. | true | true | false | \[Not Set\] | \[Not Set\] |
-| 2 | * In SuccessFactors, business email and business phone is primary <br> * Always flow Azure AD telephone number to business phone and mobile to cell phone. | true | true | false | telephoneNumber | mobile |
-| 3 | * In SuccessFactors, business email and cell phone is primary <br> * Always flow Azure AD telephone number to business phone and mobile to cell phone | true | false | true | telephoneNumber | mobile |
-| 4 | * In SuccessFactors business email is primary. <br> * In Azure AD, check if work telephone number is present, if present, then check if mobile number is also present. Mark work telephone number as primary only if mobile number isn't present. | true | Use expression mapping: `IIF(IsPresent([telephoneNumber]), IIF(IsPresent([mobile]),"false", "true"), "false")` | Use expression mapping: `IIF(IsPresent([mobile]),"false", "true")` | telephoneNumber | mobile |
-| 5 | * In SuccessFactors business email and business phone is primary. <br> * In Azure AD, if mobile is available, then set it as the business phone, else use telephoneNumber. | true | true | false | `IIF(IsPresent([mobile]), [mobile], [telephoneNumber])` | \[Not Set\] |
+| 2 | * In SuccessFactors, business email and business phone is primary <br> * Always flow Microsoft Entra telephone number to business phone and mobile to cell phone. | true | true | false | telephoneNumber | mobile |
+| 3 | * In SuccessFactors, business email and cell phone is primary <br> * Always flow Microsoft Entra telephone number to business phone and mobile to cell phone | true | false | true | telephoneNumber | mobile |
+| 4 | * In SuccessFactors business email is primary. <br> * In Microsoft Entra ID, check if work telephone number is present, if present, then check if mobile number is also present. Mark work telephone number as primary only if mobile number isn't present. | true | Use expression mapping: `IIF(IsPresent([telephoneNumber]), IIF(IsPresent([mobile]),"false", "true"), "false")` | Use expression mapping: `IIF(IsPresent([mobile]),"false", "true")` | telephoneNumber | mobile |
+| 5 | * In SuccessFactors business email and business phone is primary. <br> * In Microsoft Entra ID, if mobile is available, then set it as the business phone, else use telephoneNumber. | true | true | false | `IIF(IsPresent([mobile]), [mobile], [telephoneNumber])` | \[Not Set\] |
* If there's no mapping for phone number in the write-back attribute-mapping, then only email is included in the write-back. * During new hire onboarding in Employee Central, business email and phone number may not be available. If setting business email and business phone as primary is mandatory during onboarding, you can set a dummy value for business phone and email during new hire creation. After some time, the write-back app updates the value.
The SuccessFactors Writeback app uses the following logic to update the User obj
Usually the *personIdExternal* attribute value in SuccessFactors matches the *userId* attribute value. However, in scenarios such as rehiring and worker conversion, an employee in SuccessFactors may have two employment records, one active and one inactive. In such scenarios, to ensure that write-back updates the active user profile, update the configuration of the SuccessFactors provisioning apps as described. This configuration ensures that *userId* is always present in the changeset visible to the connector and is used in the SuccessFactors API call.
-1. Open the SuccessFactors to Azure AD user provisioning app or SuccessFactors to on-premises AD user provisioning app.
-1. Ensure that `extensionAttribute[1-15]` in Azure AD always stores the `userId` of every worker's active employment record. The record maps SuccessFactors `userId` attribute to `extensionAttribute[1-15]` in Azure AD.
+1. Open the SuccessFactors to Microsoft Entra user provisioning app or SuccessFactors to on-premises AD user provisioning app.
+1. Ensure that `extensionAttribute[1-15]` in Microsoft Entra ID always stores the `userId` of every worker's active employment record. The record maps SuccessFactors `userId` attribute to `extensionAttribute[1-15]` in Microsoft Entra ID.
> [!div class="mx-imgBorder"] > ![Inbound UserID attribute mapping](./media/sap-successfactors-integration-reference/inbound-userid-attribute-mapping.png)
-1. For guidance regarding JSONPath settings, refer to the section [Handling worker conversion and rehiring scenarios](#handling-worker-conversion-and-rehiring-scenarios) to ensure the *userId* value of the active employment record flows into Azure AD.
+1. For guidance regarding JSONPath settings, refer to the section [Handling worker conversion and rehiring scenarios](#handling-worker-conversion-and-rehiring-scenarios) to ensure the *userId* value of the active employment record flows into Microsoft Entra ID.
1. Save the mapping.
-1. Run the provisioning job to ensure that the *userId* values flow into Azure AD.
+1. Run the provisioning job to ensure that the *userId* values flow into Microsoft Entra ID.
> [!NOTE]
- > If you're using SuccessFactors to on-premises Active Directory user provisioning, configure AAD Connect to sync the *userId* attribute value from on-premises Active Directory to Azure AD.
+ > If you're using SuccessFactors to on-premises Active Directory user provisioning, configure Microsoft Entra Connect to sync the *userId* attribute value from on-premises Active Directory to Microsoft Entra ID.
1. Open the SuccessFactors Writeback app in the Azure portal. 1. Map the desired *extensionAttribute* that contains the userId value to the SuccessFactors *userId* attribute. > [!div class="mx-imgBorder"]
Usually the *personIdExternal* attribute value in SuccessFactors matches the *us
1. Save the mapping. 1. Go to *Attribute mapping -> Advanced -> Review Schema* to open the JSON schema editor. 1. Download a copy of the schema as backup.
-1. In the schema editor, hit Ctrl-F and search for the JSON node containing the userId mapping, where it's mapped to a source Azure AD attribute.
+1. In the schema editor, hit Ctrl-F and search for the JSON node containing the userId mapping, where it's mapped to a source Microsoft Entra attribute.
1. Update the flowBehavior attribute from "FlowWhenChanged" to "FlowAlways" as shown. > [!div class="mx-imgBorder"] > ![Mapping flow behavior update](./media/sap-successfactors-integration-reference/mapping-flow-behavior-update.png)
active-directory Scim Graph Scenarios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/scim-graph-scenarios.md
Title: Use SCIM, Microsoft Graph, and Azure Active Directory to provision users and enrich apps with data
-description: Using SCIM and the Microsoft Graph together to provision users and enrich your application with the data it needs in Azure Active Directory.
+ Title: Use SCIM, Microsoft Graph, and Microsoft Entra ID to provision users and enrich apps with data
+description: Using SCIM and the Microsoft Graph together to provision users and enrich your application with the data it needs in Microsoft Entra ID.
Previously updated : 10/20/2022 Last updated : 09/15/2023
# Using SCIM and Microsoft Graph together to provision users and enrich your application with the data it needs
-**Target audience:** This article is targeted towards developers building applications to be integrated with Azure Active Directory (Azure AD). If you're looking to use applications already integrated with Azure AD, such as Zoom, ServiceNow, and DropBox, you can skip this article and review the application specific [tutorials](../saas-apps/tutorial-list.md) or review [how the provisioning service works](./how-provisioning-works.md).
+**Target audience:** This article is targeted towards developers building applications to be integrated with Microsoft Entra ID. If you're looking to use applications already integrated with Microsoft Entra ID, such as Zoom, ServiceNow, and DropBox, you can skip this article and review the application specific [tutorials](../saas-apps/tutorial-list.md) or review [how the provisioning service works](./how-provisioning-works.md).
**Common scenarios**
-Azure AD provides an out of the box service for provisioning and an extensible platform to build your applications on. The decision tree outlines how a developer would use [SCIM](https://aka.ms/scimoverview) and the [Microsoft Graph](/graph/overview) to automate provisioning.
+Microsoft Entra ID provides an out of the box service for provisioning and an extensible platform to build your applications on. The decision tree outlines how a developer would use [SCIM](https://aka.ms/scimoverview) and the [Microsoft Graph](/graph/overview) to automate provisioning.
> [!div class="checklist"] > * Automatically create users in my application > * Automatically remove users from my application when they shouldn't have access anymore > * Integrate my application with multiple identity providers for provisioning > * Enrich my application with data from Microsoft services such as Teams, Outlook, and Office.
-> * Automatically create, update, and delete users and groups in Azure AD and Active Directory
+> * Automatically create, update, and delete users and groups in Microsoft Entra ID and Active Directory
![SCIM Graph decision tree](./media/user-provisioning/scim-graph.png)
Azure AD provides an out of the box service for provisioning and an extensible p
Today, IT admins provision users by manually creating user accounts or periodically uploading CSV files into my application. The process is time consuming for customers and slows down adoption of my application. All I need is basic user information such as name, email, and userPrincipalName to create a user. **Recommendation**:
-* If your customers use various IdPs and you do not want to maintain a sync engine to integrate with each, support a SCIM compliant [/Users](https://aka.ms/scimreferencecode) endpoint. Your customers will be able to easily use this endpoint to integrate with the Azure AD provisioning service and automatically create user accounts when they need access. You can build the endpoint once and it will be compatible with all IdPs. Check out the example request below for how a user would be created using SCIM.
-* If you require user data found on the user object in Azure AD and other data from across Microsoft, consider building a SCIM endpoint for user provisioning and calling into the Microsoft Graph to get the rest of the data.
+* If your customers use various IdPs and you do not want to maintain a sync engine to integrate with each, support a SCIM compliant [/Users](https://aka.ms/scimreferencecode) endpoint. Your customers will be able to easily use this endpoint to integrate with the Microsoft Entra provisioning service and automatically create user accounts when they need access. You can build the endpoint once and it will be compatible with all IdPs. Check out the example request below for how a user would be created using SCIM.
+* If you require user data found on the user object in Microsoft Entra ID and other data from across Microsoft, consider building a SCIM endpoint for user provisioning and calling into the Microsoft Graph to get the rest of the data.
```json POST /Users
POST /Users
## Scenario 2: Automatically remove users from my app The customers using my application are security focused and have governance requirements to remove accounts when employees don't need them anymore. How can I automate deprovisioning from my application?
-**Recommendation:** Support a SCIM compliant /Users endpoint. The Azure AD provisioning service will send requests to disable and delete when the user shouldn't have access anymore. We recommend supporting both disabling and deleting users. See the examples below for what a disable and delete request look like.
+**Recommendation:** Support a SCIM compliant /Users endpoint. The Microsoft Entra provisioning service will send requests to disable and delete when the user shouldn't have access anymore. We recommend supporting both disabling and deleting users. See the examples below for what a disable and delete request look like.
Disable user ```json
DELETE /Users/5171a35d82074e068ce2 HTTP/1.1
``` ## Scenario 3: Automate managing group memberships in my app
-My application relies on groups for access to various resources, and customers want to reuse the groups that they have in Azure AD. How can I import groups from Azure AD and keep them updated as the memberships change?
+My application relies on groups for access to various resources, and customers want to reuse the groups that they have in Microsoft Entra ID. How can I import groups from Microsoft Entra ID and keep them updated as the memberships change?
-**Recommendation:** Support a SCIM compliant /Groups [endpoint](https://aka.ms/scimreferencecode). The Azure AD provisioning service will take care of creating groups and managing membership updates in your application.
+**Recommendation:** Support a SCIM compliant /Groups [endpoint](https://aka.ms/scimreferencecode). The Microsoft Entra provisioning service will take care of creating groups and managing membership updates in your application.
## Scenario 4: Enrich my app with data from Microsoft services such as Teams, Outlook, and OneDrive My application is built into Microsoft Teams and relies on message data. In addition, we store files for users in OneDrive. How can I enrich my application with the data from these services and across Microsoft? **Recommendation:** The [Microsoft Graph](/graph/) is your entry point to access Microsoft data. Each workload exposes APIs with the data that you need. The Microsoft graph can be used along with [SCIM provisioning](./use-scim-to-provision-users-and-groups.md) for the scenarios above. You can use SCIM to provision basic user attributes into your application while calling into graph to get any other data that you need.
-## Scenario 5: Track changes in Microsoft services such as Teams, Outlook, and Azure AD
+<a name='scenario-5-track-changes-in-microsoft-services-such-as-teams-outlook-and-azure-ad'></a>
+
+## Scenario 5: Track changes in Microsoft services such as Teams, Outlook, and Microsoft Entra ID
I need to be able to track changes to Teams and Outlook messages and react to them in real time. How can I get these changes pushed to my application? **Recommendation:** The Microsoft Graph provides [change notifications](/graph/webhooks) and [change tracking](/graph/delta-query-overview) for various resources. Note the following limitations of change notifications:
I need to be able to track changes to Teams and Outlook messages and react to th
- Change notifications don't always contain the [resource data](/graph/webhooks-with-resource-data) For the reasons above, developers often use change notifications along with change tracking for synchronization scenarios.
-## Scenario 6: Provision users and groups in Azure AD
-My application creates information about a user that customers need in Azure AD. This could be an HR application than manages hiring, a communications app that creates phone numbers for users, or some other app that generates data that would be valuable in Azure AD. How do I populate the user record in Azure AD with that data?
+<a name='scenario-6-provision-users-and-groups-in-azure-ad'></a>
+
+## Scenario 6: Provision users and groups in Microsoft Entra ID
+My application creates information about a user that customers need in Microsoft Entra ID. This could be an HR application than manages hiring, a communications app that creates phone numbers for users, or some other app that generates data that would be valuable in Microsoft Entra ID. How do I populate the user record in Microsoft Entra ID with that data?
-**Recommendation** The Microsoft graph exposes /Users and /Groups endpoints that you can integrate with today to provision users into Azure AD. Please note that Azure Active Directory doesn't support writing those users back into Active Directory.
+**Recommendation** The Microsoft graph exposes /Users and /Groups endpoints that you can integrate with today to provision users into Microsoft Entra ID. Please note that Microsoft Entra ID doesn't support writing those users back into Active Directory.
> [!NOTE] > Microsoft has a provisioning service that pulls in data from HR applications such as Workday and SuccessFactors. These integrations are built and managed by Microsoft. For onboarding a new HR application to our service, you can request it on [UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
My application creates information about a user that customers need in Azure AD.
## Related articles - [Review the synchronization Microsoft Graph documentation](/graph/api/resources/synchronization-overview)-- [Integrating a custom SCIM app with Azure AD](use-scim-to-provision-users-and-groups.md)
+- [Integrating a custom SCIM app with Microsoft Entra ID](use-scim-to-provision-users-and-groups.md)
active-directory Scim Validator Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/scim-validator-tutorial.md
Title: Tutorial - Test your SCIM endpoint for compatibility with the Azure Active Directory (Azure AD) provisioning service.
-description: This tutorial describes how to use the Azure AD SCIM Validator to validate that your provisioning server is compatible with the Azure SCIM client.
+ Title: Tutorial - Test your SCIM endpoint for compatibility with the Microsoft Entra provisioning service.
+description: This tutorial describes how to use the Microsoft Entra SCIM Validator to validate that your provisioning server is compatible with the Azure SCIM client.
Previously updated : 03/20/2023 Last updated : 09/15/2023
# Tutorial: Validate a SCIM endpoint
-This tutorial describes how to use the Azure AD SCIM Validator to validate that your provisioning server is compatible with the Azure SCIM client. The tutorial is intended for developers who want to build a SCIM compatible server to manage their identities with the Azure AD provisioning service.
+This tutorial describes how to use the Microsoft Entra SCIM Validator to validate that your provisioning server is compatible with the Azure SCIM client. The tutorial is intended for developers who want to build a SCIM compatible server to manage their identities with the Microsoft Entra provisioning service.
In this tutorial, you learn how to:
In this tutorial, you learn how to:
## Prerequisites -- An Azure Active Directory account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).-- A SCIM endpoint that conforms to the SCIM 2.0 standard and meets the provision service requirements. To learn more, see [Tutorial: Develop and plan provisioning for a SCIM endpoint in Azure Active Directory](use-scim-to-provision-users-and-groups.md).
+- A Microsoft Entra account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A SCIM endpoint that conforms to the SCIM 2.0 standard and meets the provision service requirements. To learn more, see [Tutorial: Develop and plan provisioning for a SCIM endpoint in Microsoft Entra ID](use-scim-to-provision-users-and-groups.md).
## Select a testing method
The first step is to select a testing method to validate your SCIM endpoint.
**Discover schema** - If your end point supports /Schema, this option lets the tool discover the supported attributes. We recommend this option as it reduces the overhead of updating your app as you build it out.
-**Upload Azure AD Schema** - Upload the schema you've downloaded from your sample app on Azure AD.
+**Upload Microsoft Entra Schema** - Upload the schema you've downloaded from your sample app on Microsoft Entra ID.
## Configure the testing method
Now that you've selected a testing method, the next step is to configure it.
1. If you're using the default attributes option, then fill in all of the indicated fields. 2. If you're using the discover schema option, then enter the SCIM endpoint URL and token.
-3. If you're uploading a schema, then select your .json file to upload. The option accepts a .json file exported from your sample app on the Azure portal. To learn how to export a schema, see [How-to: Export provisioning configuration and roll back to a known good state](export-import-provisioning-configuration.md#export-your-provisioning-configuration).
+3. If you're uploading a schema, then select your .json file to upload. The option accepts a .json file exported from your sample app on the Microsoft Entra admin center. To learn how to export a schema, see [How-to: Export provisioning configuration and roll back to a known good state](export-import-provisioning-configuration.md#export-your-provisioning-configuration).
> [!NOTE] > To test *group attributes*, make sure to select **Enable Group Tests**.
In addition to using the SCIM Validator tool, you can also use Postman to valida
The endpoints are in the `{host}/scim/` directory, and you can use standard HTTP requests to interact with them. To modify the `/scim/` route, see *ControllerConstant.cs* in **AzureADProvisioningSCIMreference** > **ScimReferenceApi** > **Controllers**. > [!NOTE]
-> You can only use HTTP endpoints for local tests. The Azure AD provisioning service requires that your endpoint support HTTPS.
+> You can only use HTTP endpoints for local tests. The Microsoft Entra provisioning service requires that your endpoint support HTTPS.
1. Download [Postman](https://www.postman.com/downloads/) and start the application. 1. Copy and paste this link into Postman to import the test collection: `https://aka.ms/ProvisioningPostman`.
That's it! You can now run the **Postman** collection to test the SCIM endpoint
If you created any Azure resources in your testing that are no longer needed, don't forget to delete them.
-## Known Issues with Azure AD SCIM Validator
+<a name='known-issues-with-azure-ad-scim-validator'></a>
+
+## Known Issues with Microsoft Entra SCIM Validator
- Soft deletes (disables) arenΓÇÖt yet supported. - The time zone format is randomly generated and fails for systems that try to validate it.
If you created any Azure resources in your testing that are no longer needed, do
## Next steps-- [Learn how to add an app that's not in the Azure AD app gallery](../manage-apps/overview-application-gallery.md)
+- [Learn how to add an app that's not in the Microsoft Entra app gallery](../manage-apps/overview-application-gallery.md)
active-directory Skip Out Of Scope Deletions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/skip-out-of-scope-deletions.md
Title: Skip deletion of out of scope users in Azure Active Directory Application Provisioning
-description: Learn how to override the default behavior of deprovisioning out of scope users in Azure Active Directory.
+ Title: Skip deletion of out of scope users in Microsoft Entra Application Provisioning
+description: Learn how to override the default behavior of deprovisioning out of scope users in Microsoft Entra ID.
-+ Previously updated : 05/03/2023 Last updated : 09/15/2023
-# Skip deletion of user accounts that go out of scope in Azure Active Directory
+# Skip deletion of user accounts that go out of scope in Microsoft Entra ID
-By default, the Azure AD provisioning engine soft deletes or disables users that go out of scope. However, for certain scenarios like Workday to AD User Inbound Provisioning, this behavior may not be the expected and you may want to override this default behavior.
+By default, the Microsoft Entra provisioning engine soft deletes or disables users that go out of scope. However, for certain scenarios like Workday to AD User Inbound Provisioning, this behavior may not be the expected and you may want to override this default behavior.
This article describes how to use the Microsoft Graph API and the Microsoft Graph API explorer to set the flag ***SkipOutOfScopeDeletions*** that controls the processing of accounts that go out of scope. * If ***SkipOutOfScopeDeletions*** is set to 0 (false), accounts that go out of scope are disabled in the target. * If ***SkipOutOfScopeDeletions*** is set to 1 (true), accounts that go out of scope aren't disabled in the target. This flag is set at the *Provisioning App* level and can be configured using the Graph API.
-Because this configuration is widely used with the *Workday to Active Directory user provisioning* app, the following steps include screenshots of the Workday application. However, the configuration can also be used with *all other apps*, such as ServiceNow, Salesforce, and Dropbox. To successfully complete this procedure, you must have first set up app provisioning for the app. Each app has its own configuration article. For example, to configure the Workday application, see [Tutorial: Configure Workday to Azure AD user provisioning](../saas-apps/workday-inbound-cloud-only-tutorial.md). SkipOutOfScopeDeletions does not work for cross-tenant synchronization.
+Because this configuration is widely used with the *Workday to Active Directory user provisioning* app, the following steps include screenshots of the Workday application. However, the configuration can also be used with *all other apps*, such as ServiceNow, Salesforce, and Dropbox. To successfully complete this procedure, you must have first set up app provisioning for the app. Each app has its own configuration article. For example, to configure the Workday application, see [Tutorial: Configure Workday to Microsoft Entra user provisioning](../saas-apps/workday-inbound-cloud-only-tutorial.md). SkipOutOfScopeDeletions does not work for cross-tenant synchronization.
## Step 1: Retrieve your Provisioning App Service Principal ID (Object ID)
Because this configuration is widely used with the *Workday to Active Directory
## Step 2: Sign into Microsoft Graph Explorer 1. Launch [Microsoft Graph Explorer](https://developer.microsoft.com/graph/graph-explorer)
-1. Click on the "Sign-In with Microsoft" button and sign-in using Azure AD Global Administrator or App Admin credentials.
+1. Click on the "Sign-In with Microsoft" button and sign-in using Microsoft Entra Global Administrator or App Admin credentials.
![Screenshot of Microsoft Graph Explorer Sign-in.](./media/skip-out-of-scope-deletions/wd_export_02.png)
You can test this flag results in expected behavior by updating your scoping rul
![Screenshot that shows the "Add Scoping Filter" section with an example user highlighted.](./media/skip-out-of-scope-deletions/skip-07.png)
-In the next provisioning cycle, the Azure AD provisioning service identifies that the user 21173 has gone out of scope. If the `SkipOutOfScopeDeletions` property is enabled, then the synchronization rule for that user displays a message as shown:
+In the next provisioning cycle, the Microsoft Entra provisioning service identifies that the user 21173 has gone out of scope. If the `SkipOutOfScopeDeletions` property is enabled, then the synchronization rule for that user displays a message as shown:
![Screenshot of scoping example.](./media/skip-out-of-scope-deletions/skip-08.png)--
active-directory Tutorial Ecma Sql Connector https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/tutorial-ecma-sql-connector.md
Title: Azure AD Provisioning to SQL applications
-description: This tutorial describes how to provision users from Azure AD into a SQL database.
+ Title: Microsoft Entra provisioning to SQL applications
+description: This tutorial describes how to provision users from Microsoft Entra ID into a SQL database.
-# Configuring Azure AD to provision users into a SQL database
+# Configuring Microsoft Entra ID to provision users into a SQL database
[!INCLUDE [app-provisioning-sql.md](../../../includes/app-provisioning-sql.md)]
- [Troubleshoot on-premises application provisioning](on-premises-ecma-troubleshoot.md) - [Review known limitations](known-issues.md)-
active-directory Use Scim To Build Users And Groups Endpoints https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/use-scim-to-build-users-and-groups-endpoints.md
Title: Build a SCIM endpoint for user provisioning to apps from Azure Active Directory
-description: Learn to develop a SCIM endpoint, integrate your SCIM API with Azure Active Directory, and automatically provision users and groups into your cloud applications.
+ Title: Build a SCIM endpoint for user provisioning to apps from Microsoft Entra ID
+description: Learn to develop a SCIM endpoint, integrate your SCIM API with Microsoft Entra ID, and automatically provision users and groups into your cloud applications.
Previously updated : 03/20/2023 Last updated : 09/15/2023
-# Tutorial: Develop a sample SCIM endpoint in Azure Active Directory
+# Tutorial: Develop a sample SCIM endpoint in Microsoft Entra ID
-This tutorial describes how to deploy the SCIM [reference code](https://aka.ms/scimreferencecode) with [Azure App Service](../../app-service/index.yml). Then, test the code by using Postman or by integrating with the Azure Active Directory (Azure AD) Provisioning Service. The tutorial is intended for developers who want to get started with SCIM, or anyone interested in testing a [SCIM endpoint](./use-scim-to-provision-users-and-groups.md).
+This tutorial describes how to deploy the SCIM [reference code](https://aka.ms/scimreferencecode) with [Azure App Service](../../app-service/index.yml). Then, test the code by using Postman or by integrating with the Microsoft Entra provisioning service. The tutorial is intended for developers who want to get started with SCIM, or anyone interested in testing a [SCIM endpoint](./use-scim-to-provision-users-and-groups.md).
In this tutorial, you learn how to:
Go to the [reference code](https://github.com/AzureAD/SCIMReferenceCode) from Gi
### Configure the App Service
-Go to the application in **Azure App Service** > **Configuration** and select **New application setting** to add the *Token__TokenIssuer* setting with the value `https://sts.windows.net/<tenant_id>/`. Replace `<tenant_id>` with your Azure AD tenant ID. If you want to test the SCIM endpoint by using [Postman](https://github.com/AzureAD/SCIMReferenceCode/wiki/Test-Your-SCIM-Endpoint), add an *ASPNETCORE_ENVIRONMENT* setting with the value `Development`.
+Go to the application in **Azure App Service** > **Configuration** and select **New application setting** to add the *Token__TokenIssuer* setting with the value `https://sts.windows.net/<tenant_id>/`. Replace `<tenant_id>` with your Microsoft Entra tenant ID. If you want to test the SCIM endpoint by using [Postman](https://github.com/AzureAD/SCIMReferenceCode/wiki/Test-Your-SCIM-Endpoint), add an *ASPNETCORE_ENVIRONMENT* setting with the value `Development`.
![Screenshot that shows the Application settings window.](media/use-scim-to-build-users-and-groups-endpoints/app-service-settings.png)
-When you test your endpoint with an enterprise application in the [Azure portal](use-scim-to-provision-users-and-groups.md#integrate-your-scim-endpoint-with-the-azure-ad-provisioning-service), you have two options. You can keep the environment in `Development` and provide the testing token from the `/scim/token` endpoint, or you can change the environment to `Production` and leave the token field empty.
+When you test your endpoint with an enterprise application in the [Microsoft Entra admin center](use-scim-to-provision-users-and-groups.md#integrate-your-scim-endpoint-with-the-azure-ad-provisioning-service), you have two options. You can keep the environment in `Development` and provide the testing token from the `/scim/token` endpoint, or you can change the environment to `Production` and leave the token field empty.
That's it! Your SCIM endpoint is now published, and you can use the Azure App Service URL to test the SCIM endpoint.
That's it! Your SCIM endpoint is now published, and you can use the Azure App Se
Requests to a SCIM endpoint require authorization. The SCIM standard has multiple options available. Requests can use cookies, basic authentication, TLS client authentication, or any of the methods listed in [RFC 7644](https://tools.ietf.org/html/rfc7644#section-2).
-Be sure to avoid methods that aren't secure, such as username and password, in favor of a more secure method such as OAuth. Azure AD supports long-lived bearer tokens (for gallery and non-gallery applications) and the OAuth authorization grant (for gallery applications).
+Be sure to avoid methods that aren't secure, such as username and password, in favor of a more secure method such as OAuth. Microsoft Entra ID supports long-lived bearer tokens (for gallery and non-gallery applications) and the OAuth authorization grant (for gallery applications).
> [!NOTE]
-> The authorization methods provided in the repo are for testing only. When you integrate with Azure AD, you can review the authorization guidance. See [Plan provisioning for a SCIM endpoint](use-scim-to-provision-users-and-groups.md).
+> The authorization methods provided in the repo are for testing only. When you integrate with Microsoft Entra ID, you can review the authorization guidance. See [Plan provisioning for a SCIM endpoint](use-scim-to-provision-users-and-groups.md).
The development environment enables features that are unsafe for production, such as reference code to control the behavior of the security token validation. The token validation code uses a self-signed security token, and the signing key is stored in the configuration file. See the **Token:IssuerSigningKey** parameter in the *appsettings.Development.json* file.
The development environment enables features that are unsafe for production, suc
> [!NOTE] > When you send a **GET** request to the `/scim/token` endpoint, a token is issued using the configured key. That token can be used as a bearer token for subsequent authorization.
-The default token validation code is configured to use an Azure AD token and requires the issuing tenant be configured by using the **Token:TokenIssuer** parameter in the *appsettings.json* file.
+The default token validation code is configured to use a Microsoft Entra token and requires the issuing tenant be configured by using the **Token:TokenIssuer** parameter in the *appsettings.json* file.
``` json "Token": {
active-directory Use Scim To Provision Users And Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/use-scim-to-provision-users-and-groups.md
Title: Tutorial - Develop a SCIM endpoint for user provisioning to apps from Azure Active Directory
-description: System for Cross-domain Identity Management (SCIM) standardizes automatic user provisioning. In this tutorial, you learn to develop a SCIM endpoint, integrate your SCIM API with Azure Active Directory, and start automating provisioning users and groups into your cloud applications.
+ Title: Tutorial - Develop a SCIM endpoint for user provisioning to apps from Microsoft Entra ID
+description: System for Cross-domain Identity Management (SCIM) standardizes automatic user provisioning. In this tutorial, you learn to develop a SCIM endpoint, integrate your SCIM API with Microsoft Entra ID, and start automating provisioning users and groups into your cloud applications.
Previously updated : 09/08/2023 Last updated : 09/15/2023
-# Tutorial: Develop and plan provisioning for a SCIM endpoint in Azure Active Directory
+# Tutorial: Develop and plan provisioning for a SCIM endpoint in Microsoft Entra ID
-As an application developer, you can use the System for Cross-Domain Identity Management (SCIM) user management API to enable automatic provisioning of users and groups between your application and Azure Active Directory (Azure AD). This article describes how to build a SCIM endpoint and integrate with the Azure AD provisioning service. The SCIM specification provides a common user schema for provisioning. When used with federation standards like SAML or OpenID Connect, SCIM gives administrators an end-to-end, standards-based solution for access management.
+As an application developer, you can use the System for Cross-Domain Identity Management (SCIM) user management API to enable automatic provisioning of users and groups between your application and Microsoft Entra ID. This article describes how to build a SCIM endpoint and integrate with the Microsoft Entra provisioning service. The SCIM specification provides a common user schema for provisioning. When used with federation standards like SAML or OpenID Connect, SCIM gives administrators an end-to-end, standards-based solution for access management.
-![Provisioning from Azure AD to an app with SCIM](media/use-scim-to-provision-users-and-groups/scim-provisioning-overview.png)
+![Provisioning from Microsoft Entra ID to an app with SCIM](media/use-scim-to-provision-users-and-groups/scim-provisioning-overview.png)
SCIM 2.0 is a standardized definition of two endpoints: a `/Users` endpoint and a `/Groups` endpoint. It uses common REST API endpoints to create, update, and delete objects. The SCIM consists of a predefined schema for common attributes like group name, username, first name, last name and email.
Apps that offer a SCIM 2.0 REST API can reduce or eliminate the pain of working
The standard user object schema and rest APIs for management defined in SCIM 2.0 (RFC [7642](https://tools.ietf.org/html/rfc7642), [7643](https://tools.ietf.org/html/rfc7643), [7644](https://tools.ietf.org/html/rfc7644)) allow identity providers and apps to more easily integrate with each other. Application developers that build a SCIM endpoint can integrate with any SCIM-compliant client without having to do custom work.
-To automate provisioning to an application, it requires building and integrating a SCIM endpoint that is access by the Azure AD Provisioning Service. Use the following steps to start provisioning users and groups into your application.
+To automate provisioning to an application, it requires building and integrating a SCIM endpoint that is access by the Microsoft Entra provisioning service. Use the following steps to start provisioning users and groups into your application.
-1. [Design your user and group schema](#design-your-user-and-group-schema) - Identify the application's objects and attributes to determine how they map to the user and group schema supported by the Azure AD SCIM implementation.
+1. [Design your user and group schema](#design-your-user-and-group-schema) - Identify the application's objects and attributes to determine how they map to the user and group schema supported by the Microsoft Entra SCIM implementation.
-1. [Understand the Azure AD SCIM implementation](#understand-the-azure-ad-scim-implementation) - Understand how the Azure AD Provisioning Service is implemented to model your SCIM protocol request handling and responses.
+1. [Understand the Microsoft Entra SCIM implementation](#understand-the-azure-ad-scim-implementation) - Understand how the Microsoft Entra provisioning service is implemented to model your SCIM protocol request handling and responses.
-1. [Build a SCIM endpoint](#build-a-scim-endpoint) - An endpoint must be SCIM 2.0-compatible to integrate with the Azure AD provisioning service. As an option, use Microsoft Common Language Infrastructure (CLI) libraries and code samples to build your endpoint. These samples are for reference and testing only; we recommend against using them as dependencies in your production app.
+1. [Build a SCIM endpoint](#build-a-scim-endpoint) - An endpoint must be SCIM 2.0-compatible to integrate with the Microsoft Entra provisioning service. As an option, use Microsoft Common Language Infrastructure (CLI) libraries and code samples to build your endpoint. These samples are for reference and testing only; we recommend against using them as dependencies in your production app.
-1. [Integrate your SCIM endpoint](#integrate-your-scim-endpoint-with-the-azure-ad-provisioning-service) with the Azure AD Provisioning Service. Azure AD supports several third-party applications that implement SCIM 2.0. If you use one of these apps, then you can quickly automate both provisioning and deprovisioning of users and groups.
+1. [Integrate your SCIM endpoint](#integrate-your-scim-endpoint-with-the-azure-ad-provisioning-service) with the Microsoft Entra provisioning service. Microsoft Entra ID supports several third-party applications that implement SCIM 2.0. If you use one of these apps, then you can quickly automate both provisioning and deprovisioning of users and groups.
-1. [Optional] [Publish your application to the Azure AD application gallery](#publish-your-application-to-the-azure-ad-application-gallery) - Make it easy for customers to discover your application and easily configure provisioning.
+1. [Optional] [Publish your application to the Microsoft Entra application gallery](#publish-your-application-to-the-azure-ad-application-gallery) - Make it easy for customers to discover your application and easily configure provisioning.
![Diagram that shows the required steps for integrating a SCIM endpoint with Azure AD.](media/use-scim-to-provision-users-and-groups/process.png)
The SCIM standard defines a schema for managing users and groups.
The **core** user schema only requires three attributes (all other attributes are optional): - `id`, service provider defined identifier-- `userName`, a unique identifier for the user (generally maps to the Azure AD user principal name)
+- `userName`, a unique identifier for the user (generally maps to the Microsoft Entra user principal name)
- `meta`, *read-only* metadata maintained by the service provider In addition to the **core** user schema, the SCIM standard defines an **enterprise** user extension with a model for extending the user schema to meet your application's needs.
To design your schema, follow these steps:
1. Check if the attributes are already defined in the **core** user schema or **enterprise** user schema. If not, you must define an extension to the user schema that covers the missing attributes. See example for an extension to the user to allow provisioning a user `tag`.
-1. Map SCIM attributes to the user attributes in Azure AD. If one of the attributes you've defined in your SCIM endpoint doesn't have a clear counterpart on the Azure AD user schema, guide the tenant administrator to extend their schema, or use an extension attribute as shown in the example for the `tags` property.
+1. Map SCIM attributes to the user attributes in Microsoft Entra ID. If one of the attributes you've defined in your SCIM endpoint doesn't have a clear counterpart on the Microsoft Entra user schema, guide the tenant administrator to extend their schema, or use an extension attribute as shown in the example for the `tags` property.
The following table lists an example of required attributes:
-|Required app attribute|Mapped SCIM attribute|Mapped Azure AD attribute|
+|Required app attribute|Mapped SCIM attribute|Mapped Microsoft Entra attribute|
|--|--|--| |loginName|userName|userPrincipalName| |firstName|name.givenName|givenName|
The following JSON payload shows an example SCIM schema:
> [!NOTE] > In addition to the attributes required for the application, the JSON representation also includes the required `id`, `externalId`, and `meta` attributes.
-It helps to categorize between `/User` and `/Group` to map any default user attributes in Azure AD to the SCIM RFC, see [how customize attributes are mapped between Azure AD and your SCIM endpoint](customize-application-attributes.md).
+It helps to categorize between `/User` and `/Group` to map any default user attributes in Microsoft Entra ID to the SCIM RFC, see [how customize attributes are mapped between Microsoft Entra ID and your SCIM endpoint](customize-application-attributes.md).
The following table lists an example of user attributes:
-| Azure AD user | `urn:ietf:params:scim:schemas:extension:enterprise:2.0:User` |
+| Microsoft Entra user | `urn:ietf:params:scim:schemas:extension:enterprise:2.0:User` |
| | | | IsSoftDeleted |active | |department| `urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department`|
The following table lists an example of user attributes:
The following table lists an example of group attributes:
-| Azure AD group | `urn:ietf:params:scim:schemas:core:2.0:Group` |
+| Microsoft Entra group | `urn:ietf:params:scim:schemas:core:2.0:Group` |
| | | | displayName |displayName | | members |members |
The following table lists an example of group attributes:
> [!NOTE]
-> You are not required to support both users and groups, or all the attributes shown here, it's only a reference on how attributes in Azure AD are often mapped to properties in the SCIM protocol.
+> You are not required to support both users and groups, or all the attributes shown here, it's only a reference on how attributes in Microsoft Entra ID are often mapped to properties in the SCIM protocol.
There are several endpoints defined in the SCIM RFC. You can start with the `/User` endpoint and then expand from there. The following table lists some of the SCIM endpoints:
There are several endpoints defined in the SCIM RFC. You can start with the `/Us
> [!NOTE] > Use the `/Schemas` endpoint to support custom attributes or if your schema changes frequently as it enables a client to retrieve the most up-to-date schema automatically. Use the `/Bulk` endpoint to support groups.
-## Understand the Azure AD SCIM implementation
+<a name='understand-the-azure-ad-scim-implementation'></a>
-The Azure AD Provisioning Services is designed to support a SCIM 2.0 user management API.
+## Understand the Microsoft Entra SCIM implementation
+
+The Microsoft Entra provisioning service is designed to support a SCIM 2.0 user management API.
> [!IMPORTANT]
-> The behavior of the Azure AD SCIM implementation was last updated on December 18, 2018. For information on what changed, see [SCIM 2.0 protocol compliance of the Azure AD User Provisioning service](application-provisioning-config-problem-scim-compatibility.md).
+> The behavior of the Microsoft Entra SCIM implementation was last updated on December 18, 2018. For information on what changed, see [SCIM 2.0 protocol compliance of the Microsoft Entra User Provisioning service](application-provisioning-config-problem-scim-compatibility.md).
Within the SCIM 2.0 protocol specification, your application must support these requirements:
Within the SCIM 2.0 protocol specification, your application must support these
|Support listing users and paginating|[Section 3.4.2.4](https://datatracker.ietf.org/doc/html/rfc7644#section-3.4.2.4).| |Soft-deleting a user `active=false` and restoring the user `active=true`|The user object should be returned in a request whether or not the user is active. The only time the user shouldn't be returned is when it's hard deleted from the application.| |Support the /Schemas endpoint|[Section 7](https://tools.ietf.org/html/rfc7643#page-30) The schema discovery endpoint is used to discover more attributes.|
-|Accept a single bearer token for authentication and authorization of Azure AD to your application.||
+|Accept a single bearer token for authentication and authorization of Microsoft Entra ID to your application.||
-Use the general guidelines when implementing a SCIM endpoint to ensure compatibility with Azure AD:
+Use the general guidelines when implementing a SCIM endpoint to ensure compatibility with Microsoft Entra ID:
### General: * `id` is a required property for all resources. Every response that returns a resource should ensure each resource has this property, except for `ListResponse` with zero elements.
-* Values sent should be stored in the same format they were sent. Invalid values should be rejected with a descriptive, actionable error message. Transformations of data shouldn't happen between data from Azure AD and data stored in the SCIM application. (for example. A phone number sent as 55555555555 shouldn't be saved/returned as +5 (555) 555-5555)
+* Values sent should be stored in the same format they were sent. Invalid values should be rejected with a descriptive, actionable error message. Transformations of data shouldn't happen between data from Microsoft Entra ID and data stored in the SCIM application. (for example. A phone number sent as 55555555555 shouldn't be saved/returned as +5 (555) 555-5555)
* It isn't necessary to include the entire resource in the **PATCH** response.
-* Don't require a case-sensitive match on structural elements in SCIM, in particular **PATCH** `op` operation values, as defined in [section 3.5.2](https://tools.ietf.org/html/rfc7644#section-3.5.2). Azure AD emits the values of `op` as **Add**, **Replace**, and **Remove**.
-* Microsoft Azure AD makes requests to fetch a random user and group to ensure that the endpoint and the credentials are valid. It's also done as a part of the **Test Connection** flow in the [Azure portal](https://portal.azure.com).
+* Don't require a case-sensitive match on structural elements in SCIM, in particular **PATCH** `op` operation values, as defined in [section 3.5.2](https://tools.ietf.org/html/rfc7644#section-3.5.2). Microsoft Entra ID emits the values of `op` as **Add**, **Replace**, and **Remove**.
+* Microsoft Entra ID makes requests to fetch a random user and group to ensure that the endpoint and the credentials are valid. It's also done as a part of the **Test Connection** flow in the [Azure portal](https://portal.azure.com).
* Support HTTPS on your SCIM endpoint.
-* Custom complex and multivalued attributes are supported but Azure AD doesn't have many complex data structures to pull data from in these cases. Name/value attributes can be mapped to easily, but flowing data to complex attributes with three or more subattributes isn't supported.
+* Custom complex and multivalued attributes are supported but Microsoft Entra ID doesn't have many complex data structures to pull data from in these cases. Name/value attributes can be mapped to easily, but flowing data to complex attributes with three or more subattributes isn't supported.
* The "type" subattribute values of multivalued complex attributes must be unique. For example, there can't be two different email addresses with the "work" subtype. * The header for all the responses should be of content-Type: application/scim+json
Use the general guidelines when implementing a SCIM endpoint to ensure compatibi
* Response to a query/filter request should always be a `ListResponse`. * Microsoft Azure AD only uses the following operators: `eq`, `and`
-* The attribute that the resources can be queried on should be set as a matching attribute on the application in the [Azure portal](https://portal.azure.com), see [Customizing User Provisioning Attribute Mappings](customize-application-attributes.md).
+* The attribute that the resources can be queried on should be set as a matching attribute on the application in the [Microsoft Entra admin center](https://entra.microsoft.com), see [Customizing User Provisioning Attribute Mappings](customize-application-attributes.md).
### /Users:
Use the general guidelines when implementing a SCIM endpoint to ensure compatibi
### /Groups: * Groups are optional, but only supported if the SCIM implementation supports **PATCH** requests.
-* Groups must have uniqueness on the 'displayName' value to match with Azure AD and the SCIM application. The uniqueness isn't a requirement of the SCIM protocol, but is a requirement for integrating a SCIM endpoint with Azure AD.
+* Groups must have uniqueness on the 'displayName' value to match with Microsoft Entra ID and the SCIM application. The uniqueness isn't a requirement of the SCIM protocol, but is a requirement for integrating a SCIM endpoint with Microsoft Entra ID.
### /Schemas (Schema discovery):
Use the general guidelines when implementing a SCIM endpoint to ensure compatibi
* If a value isn't present, don't send null values. * Property values should be camel cased (for example, readWrite). * Must return a list response.
-* The Azure AD Provisioning Service makes the /schemas request when you save the provisioning configuration in the Azure portal. The request is also made when you open the edit provisioning page in the Azure portal. Other attributes discovered are surfaced to customers in the attribute mappings under the target attribute list. Schema discovery only leads to more target attributes being added. Attributes aren't removed.
+* The Microsoft Entra provisioning service makes the /schemas request when you save the provisioning configuration in the Azure portal. The request is also made when you open the edit provisioning page in the Azure portal. Other attributes discovered are surfaced to customers in the attribute mappings under the target attribute list. Schema discovery only leads to more target attributes being added. Attributes aren't removed.
### User provisioning and deprovisioning
-The following diagram shows the messages that Azure AD sends to a SCIM endpoint to manage the lifecycle of a user in your application's identity store.
+The following diagram shows the messages that Microsoft Entra ID sends to a SCIM endpoint to manage the lifecycle of a user in your application's identity store.
[![Diagram that shows the user deprovisioning sequence.](media/use-scim-to-provision-users-and-groups/scim-figure-4.png)](media/use-scim-to-provision-users-and-groups/scim-figure-4.png#lightbox) ### Group provisioning and deprovisioning
-Group provisioning and deprovisioning are optional. When implemented and enabled, the following illustration shows the messages that Azure AD sends to a SCIM endpoint to manage the lifecycle of a group in your application's identity store. Those messages differ from the messages about users in two ways:
+Group provisioning and deprovisioning are optional. When implemented and enabled, the following illustration shows the messages that Microsoft Entra ID sends to a SCIM endpoint to manage the lifecycle of a group in your application's identity store. Those messages differ from the messages about users in two ways:
* Requests to retrieve groups specify that the members attribute is to be excluded from any resource provided in response to the request. * Requests to determine whether a reference attribute has a certain value are requests about the members attribute.
The following diagram shows the group deprovisioning sequence:
### SCIM protocol requests and responses
-This article provides example SCIM requests emitted by the Azure Active Directory (Azure AD) Provisioning Service and example expected responses. For best results, you should code your app to handle these requests in this format and emit the expected responses.
+This article provides example SCIM requests emitted by the Microsoft Entra provisioning service and example expected responses. For best results, you should code your app to handle these requests in this format and emit the expected responses.
> [!IMPORTANT]
-> To understand how and when the Azure AD user provisioning service emits the operations described in the example, see the section [Provisioning cycles: Initial and incremental](how-provisioning-works.md#provisioning-cycles-initial-and-incremental) in [How provisioning works](how-provisioning-works.md).
+> To understand how and when the Microsoft Entra user provisioning service emits the operations described in the example, see the section [Provisioning cycles: Initial and incremental](how-provisioning-works.md#provisioning-cycles-initial-and-incremental) in [How provisioning works](how-provisioning-works.md).
[User Operations](#user-operations)
TLS 1.2 Cipher Suites minimum bar:
### IP Ranges
-The Azure AD provisioning service currently operates under the IP Ranges for AzureActiveDirectory as listed [here](https://www.microsoft.com/download/details.aspx?id=56519&WT.mc_id=rss_alldownloads_all). You can add the IP ranges listed under the AzureActiveDirectory tag to allow traffic from the Azure AD provisioning service into your application. You need to review the IP range list carefully for computed addresses. An address such as '40.126.25.32' could be represented in the IP range list as '40.126.0.0/18'. You can also programmatically retrieve the IP range list using the following [API](/rest/api/virtualnetwork/servicetags/list).
+The Microsoft Entra provisioning service currently operates under the IP Ranges for Microsoft Entra ID as listed [here](https://www.microsoft.com/download/details.aspx?id=56519&WT.mc_id=rss_alldownloads_all). You can add the IP ranges listed under the Microsoft Entra ID tag to allow traffic from the Microsoft Entra provisioning service into your application. You need to review the IP range list carefully for computed addresses. An address such as '40.126.25.32' could be represented in the IP range list as '40.126.0.0/18'. You can also programmatically retrieve the IP range list using the following [API](/rest/api/virtualnetwork/servicetags/list).
-Azure AD also supports an agent based solution to provide connectivity to applications in private networks (on-premises, hosted in Azure, hosted in AWS, etc.). Customers can deploy a lightweight agent, which provides connectivity to Azure AD without opening any inbound ports, on a server in their private network. Learn more [here](./on-premises-scim-provisioning.md).
+Microsoft Entra ID also supports an agent based solution to provide connectivity to applications in private networks (on-premises, hosted in Azure, hosted in AWS, etc.). Customers can deploy a lightweight agent, which provides connectivity to Microsoft Entra ID without opening any inbound ports, on a server in their private network. Learn more [here](./on-premises-scim-provisioning.md).
## Build a SCIM endpoint
-Now that you've designed your schema and understood the Azure AD SCIM implementation, you can get started developing your SCIM endpoint. Rather than starting from scratch and building the implementation completely on your own, you can rely on many open source SCIM libraries published by the SCIM community.
+Now that you've designed your schema and understood the Microsoft Entra SCIM implementation, you can get started developing your SCIM endpoint. Rather than starting from scratch and building the implementation completely on your own, you can rely on many open source SCIM libraries published by the SCIM community.
For guidance on how to build a SCIM endpoint including examples, see [Develop a sample SCIM endpoint](use-scim-to-build-users-and-groups-endpoints.md).
-The open source .NET Core [reference code example](https://aka.ms/SCIMReferenceCode) published by the Azure AD provisioning team is one such resource that can jump start your development. Build a SCIM endpoint, then test it out. Use the collection of [Postman tests](https://github.com/AzureAD/SCIMReferenceCode/wiki/Test-Your-SCIM-Endpoint) provided as part of the reference code or run through the sample requests / responses [provided](#user-operations).
+The open source .NET Core [reference code example](https://aka.ms/SCIMReferenceCode) published by the Microsoft Entra provisioning team is one such resource that can jump start your development. Build a SCIM endpoint, then test it out. Use the collection of [Postman tests](https://github.com/AzureAD/SCIMReferenceCode/wiki/Test-Your-SCIM-Endpoint) provided as part of the reference code or run through the sample requests / responses [provided](#user-operations).
> [!Note] > The reference code is intended to help you get started building your SCIM endpoint and is provided "AS IS." Contributions from the community are welcome to help build and maintain the code.
For more information on HTTPS in ASP.NET Core, use the following link:
### Handling endpoint authentication
-Requests from Azure AD Provisioning Service include an OAuth 2.0 bearer token. An authorization server issues the bearer token. Azure AD is an example of a trusted authorization server. Configure the Azure AD provisioning service to use one of the following tokens:
+Requests from Microsoft Entra provisioning service include an OAuth 2.0 bearer token. An authorization server issues the bearer token. Microsoft Entra ID is an example of a trusted authorization server. Configure the Microsoft Entra provisioning service to use one of the following tokens:
-- A long-lived bearer token. If the SCIM endpoint requires an OAuth bearer token from an issuer other than Azure AD, then copy the required OAuth bearer token into the optional **Secret Token** field. In a development environment, you can use the testing token from the `/scim/token` endpoint. Test tokens shouldn't be used in production environments.
+- A long-lived bearer token. If the SCIM endpoint requires an OAuth bearer token from an issuer other than Microsoft Entra ID, then copy the required OAuth bearer token into the optional **Secret Token** field. In a development environment, you can use the testing token from the `/scim/token` endpoint. Test tokens shouldn't be used in production environments.
-- Azure AD bearer token. If **Secret Token** field is left blank, Azure AD includes an OAuth bearer token issued from Azure AD with each request. Apps that use Azure AD as an identity provider can validate this Azure AD-issued token.
+- Microsoft Entra bearer token. If **Secret Token** field is left blank, Microsoft Entra ID includes an OAuth bearer token issued from Microsoft Entra ID with each request. Apps that use Microsoft Entra ID as an identity provider can validate this Microsoft Entra ID-issued token.
- - The application that receives requests should validate the token issuer as being Azure AD for an expected Azure AD tenant.
- - An `iss` claim identifies the issuer of the token. For example, `"iss":"https://sts.windows.net/12345678-0000-0000-0000-000000000000/"`. In this example, the base address of the claim value, `https://sts.windows.net` identifies Azure AD as the issuer, while the relative address segment, _12345678-0000-0000-0000-000000000000_, is a unique identifier of the Azure AD tenant for which the token was issued.
- - The audience for a token is the **Application ID** for the application in the gallery. Applications registered in a single tenant receive the same `iss` claim with SCIM requests. The application ID for all custom apps is _8adf8e6e-67b2-4cf2-a259-e3dc5476c621_. The token generated by the Azure AD provisioning service should only be used for testing. It shouldn't be used in production environments.
+ - The application that receives requests should validate the token issuer as being Microsoft Entra ID for an expected Microsoft Entra tenant.
+ - An `iss` claim identifies the issuer of the token. For example, `"iss":"https://sts.windows.net/12345678-0000-0000-0000-000000000000/"`. In this example, the base address of the claim value, `https://sts.windows.net` identifies Microsoft Entra ID as the issuer, while the relative address segment, _12345678-0000-0000-0000-000000000000_, is a unique identifier of the Microsoft Entra tenant for which the token was issued.
+ - The audience for a token is the **Application ID** for the application in the gallery. Applications registered in a single tenant receive the same `iss` claim with SCIM requests. The application ID for all custom apps is _8adf8e6e-67b2-4cf2-a259-e3dc5476c621_. The token generated by the Microsoft Entra provisioning service should only be used for testing. It shouldn't be used in production environments.
-In the sample code, requests are authenticated using the Microsoft.AspNetCore.Authentication.JwtBearer package. The following code enforces that requests to any of the service's endpoints are authenticated using the bearer token issued by Azure AD for a specified tenant:
+In the sample code, requests are authenticated using the Microsoft.AspNetCore.Authentication.JwtBearer package. The following code enforces that requests to any of the service's endpoints are authenticated using the bearer token issued by Microsoft Entra ID for a specified tenant:
```csharp public void ConfigureServices(IServiceCollection services)
private string GenerateJSONWebToken()
***Example 1. Query the service for a matching user***
-Azure AD queries the service for a user with an `externalId` attribute value matching the mailNickname attribute value of a user in Azure AD. The query is expressed as a Hypertext Transfer Protocol (HTTP) request such as this example, wherein jyoung is a sample of a mailNickname of a user in Azure AD.
+Microsoft Entra ID queries the service for a user with an `externalId` attribute value matching the mailNickname attribute value of a user in Microsoft Entra ID. The query is expressed as a Hypertext Transfer Protocol (HTTP) request such as this example, wherein jyoung is a sample of a mailNickname of a user in Microsoft Entra ID.
>[!NOTE]
-> This is an example only. Not all users will have a mailNickname attribute, and the value a user has may not be unique in the directory. Also, the attribute used for matching (which in this case is `externalId`) is configurable in the [Azure AD attribute mappings](customize-application-attributes.md).
+> This is an example only. Not all users will have a mailNickname attribute, and the value a user has may not be unique in the directory. Also, the attribute used for matching (which in this case is `externalId`) is configurable in the [Microsoft Entra attribute mappings](customize-application-attributes.md).
``` GET https://.../scim/Users?filter=externalId eq jyoung HTTP/1.1
In the sample query, for a user with a given value for the `externalId` attribut
***Example 2. Provision a user***
-If the response to a query to the SCIM endpoint for a user with an `externalId` attribute value that matches the mailNickname attribute value of a user doesn't return any users, then Azure AD requests that the service provision a user corresponding to the one in Azure AD. Here's an example of such a request:
+If the response to a query to the SCIM endpoint for a user with an `externalId` attribute value that matches the mailNickname attribute value of a user doesn't return any users, then Microsoft Entra ID requests that the service provision a user corresponding to the one in Microsoft Entra ID. Here's an example of such a request:
```http POST https://.../scim/Users HTTP/1.1
In a request for user provisioning, the value of the resource argument is an ins
***Example 3. Query the current state of a user***
-Azure AD requests the current state of the specified user from the service with a request such as:
+Microsoft Entra ID requests the current state of the specified user from the service with a request such as:
``` GET ~/scim/Users/54D382A4-2050-4C03-94D1-E769F1D15682 HTTP/1.1
In the example of a request, to retrieve the current state of a user, the values
***Example 4. Query the value of a reference attribute to be updated***
-Azure AD checks the current attribute value in the identity store before updating it. However, only the manager attribute is the checked first for users. Here's an example of a request to determine whether the manager attribute of a user object currently has a certain value:
+Microsoft Entra ID checks the current attribute value in the identity store before updating it. However, only the manager attribute is the checked first for users. Here's an example of a request to determine whether the manager attribute of a user object currently has a certain value:
In the sample code, the request is translated into a call to the QueryAsync method of the service's provider. The value of the properties of the object provided as the value of the parameters argument are as follows: * parameters.AlternateFilters.Count: 2
In the sample code, the request is translated into a call to the QueryAsync meth
The value of the index x can be `0` and the value of the index y can be `1`. Or the value of x can be `1` and the value of y can be `0`. It depends on the order of the expressions of the filter query parameter.
-***Example 5. Request from Azure AD to an SCIM endpoint to update a user***
+***Example 5. Request from Microsoft Entra ID to an SCIM endpoint to update a user***
-Here's an example of a request from Azure AD to an SCIM endpoint to update a user:
+Here's an example of a request from Microsoft Entra ID to an SCIM endpoint to update a user:
```http PATCH ~/scim/Users/54D382A4-2050-4C03-94D1-E769F1D15682 HTTP/1.1
In the example of a request, to update a user, the object provided as the value
***Example 6. Deprovision a user***
-To deprovision a user from an identity store fronted by an SCIM endpoint, Azure AD sends a request such as:
+To deprovision a user from an identity store fronted by an SCIM endpoint, Microsoft Entra ID sends a request such as:
```http DELETE ~/scim/Users/54D382A4-2050-4C03-94D1-E769F1D15682 HTTP/1.1
The object provided as the value of the resourceIdentifier argument has these pr
* ResourceIdentifier.Identifier: "54D382A4-2050-4C03-94D1-E769F1D15682" * ResourceIdentifier.SchemaIdentifier: `urn:ietf:params:scim:schemas:extension:enterprise:2.0:User`
-## Integrate your SCIM endpoint with the Azure AD Provisioning Service
+<a name='integrate-your-scim-endpoint-with-the-azure-ad-provisioning-service'></a>
+
+## Integrate your SCIM endpoint with the Microsoft Entra provisioning service
-Azure AD can be configured to automatically provision assigned users and groups to applications that implement a specific profile of the [SCIM 2.0 protocol](https://tools.ietf.org/html/rfc7644). The specifics of the profile are documented in [Understand the Azure AD SCIM implementation](#understand-the-azure-ad-scim-implementation).
+Microsoft Entra ID can be configured to automatically provision assigned users and groups to applications that implement a specific profile of the [SCIM 2.0 protocol](https://tools.ietf.org/html/rfc7644). The specifics of the profile are documented in [Understand the Microsoft Entra SCIM implementation](#understand-the-azure-ad-scim-implementation).
Check with your application provider, or your application provider's documentation for statements of compatibility with these requirements. > [!IMPORTANT]
-> The Azure AD SCIM implementation is built on top of the Azure AD user provisioning service, which is designed to constantly keep users in sync between Azure AD and the target application, and implements a very specific set of standard operations. It's important to understand these behaviors to understand the behavior of the Azure AD Provisioning Service. For more information, see the section [Provisioning cycles: Initial and incremental](how-provisioning-works.md#provisioning-cycles-initial-and-incremental) in [How provisioning works](how-provisioning-works.md).
+> The Microsoft Entra SCIM implementation is built on top of the Microsoft Entra user provisioning service, which is designed to constantly keep users in sync between Microsoft Entra ID and the target application, and implements a very specific set of standard operations. It's important to understand these behaviors to understand the behavior of the Microsoft Entra provisioning service. For more information, see the section [Provisioning cycles: Initial and incremental](how-provisioning-works.md#provisioning-cycles-initial-and-incremental) in [How provisioning works](how-provisioning-works.md).
### Getting started [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Applications that support the SCIM profile described in this article can be connected to Azure AD using the "non-gallery application" feature in the Azure AD application gallery. Once connected, Azure AD runs a synchronization process. The process runs every 40 minutes. The process queries the application's SCIM endpoint for assigned users and groups, and creates or modifies them according to the assignment details.
+Applications that support the SCIM profile described in this article can be connected to Microsoft Entra ID using the "non-gallery application" feature in the Microsoft Entra application gallery. Once connected, Microsoft Entra ID runs a synchronization process. The process runs every 40 minutes. The process queries the application's SCIM endpoint for assigned users and groups, and creates or modifies them according to the assignment details.
**To connect an application that supports SCIM:**
-1. Sign in to the [Azure portal](https://portal.azure.com). You can get access a free trial for Azure AD with P2 licenses by signing up for the [developer program](https://developer.microsoft.com/microsoft-365/dev-program))
-1. Browse to **Azure Active Directory** > **Enterprise applications**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**.
1. A list of all configured apps is shown, including apps that were added from the gallery. 1. Select **+ New application** > **+ Create your own application**. 1. Enter a name for your application, choose the option "*integrate any other application you don't find in the gallery*" and select **Add** to create an app object. The new app is added to the list of enterprise applications and opens to its app management screen.
- The following screenshot shows the Azure AD application gallery:
+ The following screenshot shows the Microsoft Entra application gallery:
- ![Screenshot shows the Azure AD application gallery.](media/use-scim-to-provision-users-and-groups/scim-figure-2b-1.png)
+ ![Screenshot shows the Microsoft Entra application gallery.](media/use-scim-to-provision-users-and-groups/scim-figure-2b-1.png)
1. In the app management screen, select **Provisioning** in the left panel. 1. In the **Provisioning Mode** menu, select **Automatic**.
- The following screenshot shows the configuring provisioning settings in the Azure portal:
+ The following screenshot shows the configuring provisioning settings in the Microsoft Entra admin center:
- ![Screenshot of app provisioning page in the Azure portal.](media/use-scim-to-provision-users-and-groups/scim-figure-2b.png)
+ ![Screenshot of app provisioning page in the Microsoft Entra admin center.](media/use-scim-to-provision-users-and-groups/scim-figure-2b.png)
1. In the **Tenant URL** field, enter the URL of the application's SCIM endpoint. Example: `https://api.contoso.com/scim/`
-1. If the SCIM endpoint requires an OAuth bearer token from an issuer other than Azure AD, then copy the required OAuth bearer token into the optional **Secret Token** field. If this field is left blank, Azure AD includes an OAuth bearer token issued from Azure AD with each request. Apps that use Azure AD as an identity provider can validate this Azure AD-issued token.
+1. If the SCIM endpoint requires an OAuth bearer token from an issuer other than Microsoft Entra ID, then copy the required OAuth bearer token into the optional **Secret Token** field. If this field is left blank, Microsoft Entra ID includes an OAuth bearer token issued from Microsoft Entra ID with each request. Apps that use Microsoft Entra ID as an identity provider can validate this Microsoft Entra ID-issued token.
> [!NOTE]
- > It's ***not*** recommended to leave this field blank and rely on a token generated by Azure AD. This option is primarily available for testing purposes.
-1. Select **Test Connection** to have Azure AD attempt to connect to the SCIM endpoint. If the attempt fails, error information is displayed.
+ > It's ***not*** recommended to leave this field blank and rely on a token generated by Microsoft Entra ID. This option is primarily available for testing purposes.
+1. Select **Test Connection** to have Microsoft Entra ID attempt to connect to the SCIM endpoint. If the attempt fails, error information is displayed.
> [!NOTE]
- > **Test Connection** queries the SCIM endpoint for a user that doesn't exist, using a random GUID as the matching property selected in the Azure AD configuration. The expected correct response is HTTP 200 OK with an empty SCIM ListResponse message.
+ > **Test Connection** queries the SCIM endpoint for a user that doesn't exist, using a random GUID as the matching property selected in the Microsoft Entra configuration. The expected correct response is HTTP 200 OK with an empty SCIM ListResponse message.
1. If the attempts to connect to the application succeed, then select **Save** to save the admin credentials.
-1. In the **Mappings** section, there are two selectable sets of [attribute mappings](customize-application-attributes.md): one for user objects and one for group objects. Select each one to review the attributes that are synchronized from Azure AD to your app. The attributes selected as **Matching** properties are used to match the users and groups in your app for update operations. Select **Save** to commit any changes.
+1. In the **Mappings** section, there are two selectable sets of [attribute mappings](customize-application-attributes.md): one for user objects and one for group objects. Select each one to review the attributes that are synchronized from Microsoft Entra ID to your app. The attributes selected as **Matching** properties are used to match the users and groups in your app for update operations. Select **Save** to commit any changes.
> [!NOTE] > You can optionally disable syncing of group objects by disabling the "groups" mapping. 1. Under **Settings**, the **Scope** field defines which users and groups are synchronized. Select **Sync only assigned users and groups** (recommended) to only sync users and groups assigned in the **Users and groups** tab. 1. Once your configuration is complete, set the **Provisioning Status** to **On**.
-1. Select **Save** to start the Azure AD provisioning service.
+1. Select **Save** to start the Microsoft Entra provisioning service.
1. If syncing only assigned users and groups (recommended), select the **Users and groups** tab. Then, assign the users or groups you want to sync.
-Once the initial cycle has started, you can select **Provisioning logs** in the left panel to monitor progress, which shows all actions done by the provisioning service on your app. For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](check-status-user-account-provisioning.md).
+Once the initial cycle has started, you can select **Provisioning logs** in the left panel to monitor progress, which shows all actions done by the provisioning service on your app. For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](check-status-user-account-provisioning.md).
> [!NOTE] > The initial cycle takes longer to perform than later syncs, which occur approximately every 40 minutes as long as the service is running.
-## Publish your application to the Azure AD application gallery
+<a name='publish-your-application-to-the-azure-ad-application-gallery'></a>
-If you're building an application used by more than one tenant, make it available in the Azure AD application gallery. It's easy for organizations to discover the application and configure provisioning. Publishing your app in the Azure AD gallery and making provisioning available to others is easy. Check out the steps [here](../manage-apps/v2-howto-app-gallery-listing.md). Microsoft works with you to integrate your application into the gallery, test your endpoint, and release onboarding [documentation](../saas-apps/tutorial-list.md) for customers.
+## Publish your application to the Microsoft Entra application gallery
+
+If you're building an application used by more than one tenant, make it available in the Microsoft Entra application gallery. It's easy for organizations to discover the application and configure provisioning. Publishing your app in the Microsoft Entra gallery and making provisioning available to others is easy. Check out the steps [here](../manage-apps/v2-howto-app-gallery-listing.md). Microsoft works with you to integrate your application into the gallery, test your endpoint, and release onboarding [documentation](../saas-apps/tutorial-list.md) for customers.
### Gallery onboarding checklist Use the checklist to onboard your application quickly and customers have a smooth deployment experience. The information is gathered from you when onboarding to the gallery.
The SCIM spec doesn't define a SCIM-specific scheme for authentication and autho
|Authorization method|Pros|Cons|Support| |--|--|--|--|
-|Username and password (not recommended or supported by Azure AD)|Easy to implement|Insecure - [Your Pa$$word doesn't matter](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/your-pa-word-doesn-t-matter/ba-p/731984)|Not supported for new gallery or non-gallery apps.|
+|Username and password (not recommended or supported by Microsoft Entra ID)|Easy to implement|Insecure - [Your Pa$$word doesn't matter](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/your-pa-word-doesn-t-matter/ba-p/731984)|Not supported for new gallery or non-gallery apps.|
|Long-lived bearer token|Long-lived tokens don't require a user to be present. They're easy for admins to use when setting up provisioning.|Long-lived tokens can be hard to share with an admin without using insecure methods such as email. |Supported for gallery and non-gallery apps. | |OAuth authorization code grant|Access tokens have a shorter life than passwords, and have an automated refresh mechanism that long-lived bearer tokens don't have. A real user must be present during initial authorization, adding a level of accountability. |Requires a user to be present. If the user leaves the organization, the token is invalid, and authorization needs to be completed again.|Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth code grant on non-gallery is in our backlog, in addition to support for configurable auth / token URLs on the gallery app.| |OAuth client credentials grant|Access tokens have a shorter life than passwords, and have an automated refresh mechanism that long-lived bearer tokens don't have. Both the authorization code grant and the client credentials grant create the same type of access token, so moving between these methods is transparent to the API. Provisioning can be automated, and new tokens can be silently requested without user interaction. ||Supported for gallery apps, but not non-gallery apps. However, you can provide an access token in the UI as the secret token for short term testing purposes. Support for OAuth client credentials grant on non-gallery is in our backlog.| > [!NOTE]
-> It's not recommended to leave the token field blank in the Azure AD provisioning configuration custom app UI. The token generated is primarily available for testing purposes.
+> It's not recommended to leave the token field blank in the Microsoft Entra provisioning configuration custom app UI. The token generated is primarily available for testing purposes.
### OAuth code grant flow
The provisioning service supports the [authorization code grant](https://tools.i
It's recommended, but not required, that you support multiple secrets for easy renewal without downtime. #### How to set up OAuth code grant flow
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Application** > **Provisioning** and select **Authorize**.
-1. Sign in to the [Azure portal](https://portal.azure.com), go to **Enterprise applications** > **Application** > **Provisioning** and select **Authorize**.
-
- 1. Azure portal redirects user to the Authorization URL (sign in page for the third party app).
+ 1. Microsoft Entra admin center redirects user to the Authorization URL (sign in page for the third party app).
1. Admin provides credentials to the third party application.
- 1. Third party app redirects user back to Azure portal and provides the grant code
+ 1. Third party app redirects user back to Microsoft Entra admin center and provides the grant code
- 1. Azure AD Provisioning Service calls the token URL and provides the grant code. The third party application responds with the access token, refresh token, and expiry date
+ 1. Microsoft Entra provisioning service calls the token URL and provides the grant code. The third party application responds with the access token, refresh token, and expiry date
1. When the provisioning cycle begins, the service checks if the current access token is valid and exchanges it for a new token if needed. The access token is provided in each request made to the app and the validity of the request is checked before each request. > [!NOTE]
-> While it's not possible to setup OAuth on the non-gallery applications, you can manually generate an access token from your authorization server and input it as the secret token to a non-gallery application. This allows you to verify compatibility of your SCIM server with the Azure AD Provisioning Service before onboarding to the app gallery, which does support the OAuth code grant.
+> While it's not possible to setup OAuth on the non-gallery applications, you can manually generate an access token from your authorization server and input it as the secret token to a non-gallery application. This allows you to verify compatibility of your SCIM server with the Microsoft Entra provisioning service before onboarding to the app gallery, which does support the OAuth code grant.
**Long-lived OAuth bearer tokens:** If your application doesn't support the OAuth authorization code grant flow, instead generate a long lived OAuth bearer token that an administrator can use to set up the provisioning integration. The token should be perpetual, or else the provisioning job is [quarantined](application-provisioning-quarantine-status.md) when the token expires.
To help drive awareness and demand of our joint integration, we recommend you up
> [!div class="checklist"] > * Ensure your sales and customer support teams are aware, ready, and can speak to the integration capabilities. Brief your teams, provide them with FAQs and include the integration into your sales materials.
-> * Craft a blog post or press release that describes the joint integration, the benefits and how to get started. [Example: Imprivata and Azure AD Press Release](https://www.imprivata.com/company/press/imprivata-introduces-iam-cloud-platform-healthcare-supported-microsoft)
-> * Leverage your social media like Twitter, Facebook or LinkedIn to promote the integration to your customers. Be sure to include @AzureAD so we can retweet your post. [Example: Imprivata Twitter Post](https://twitter.com/azuread/status/1123964502909779968)
+> * Craft a blog post or press release that describes the joint integration, the benefits and how to get started. [Example: Imprivata and Microsoft Entra Press Release](https://www.imprivata.com/company/press/imprivata-introduces-iam-cloud-platform-healthcare-supported-microsoft)
+> * Leverage your social media like Twitter, Facebook or LinkedIn to promote the integration to your customers. Be sure to include @Microsoft Entra ID so we can retweet your post. [Example: Imprivata Twitter Post](https://twitter.com/azuread/status/1123964502909779968)
> * Create or update your marketing pages/website (e.g. integration page, partner page, pricing page, etc.) to include the availability of the joint integration. [Example: Pingboard integration Page](https://pingboard.com/org-chart-for), [Smartsheet integration page](https://www.smartsheet.com/marketplace/apps/directory-integrations), [Monday.com pricing page](https://monday.com/pricing/)
-> * Create a help center article or technical documentation on how customers can get started. [Example: Envoy + Microsoft Azure AD integration.](https://envoy.help/en/articles/3453335-microsoft-azure-active-directory-integration)
+> * Create a help center article or technical documentation on how customers can get started. [Example: Envoy + Microsoft Entra integration.](https://envoy.help/en/articles/3453335-microsoft-azure-active-directory-integration)
> * Alert customers of the new integration through your customer communication (monthly newsletters, email campaigns, product release notes). ## Next steps
active-directory User Provisioning Sync Attributes For Mapping https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/user-provisioning-sync-attributes-for-mapping.md
Title: Synchronize attributes to Azure Active Directory for mapping
-description: When configuring user provisioning with Azure Active Directory and SaaS apps, use the directory extension feature to add source attributes that aren't synchronized by default.
+ Title: Synchronize attributes to Microsoft Entra ID for mapping
+description: When configuring user provisioning with Microsoft Entra ID and SaaS apps, use the directory extension feature to add source attributes that aren't synchronized by default.
Previously updated : 10/20/2022 Last updated : 09/15/2023
-# Syncing extension attributes for Azure Active Directory Application Provisioning
+# Syncing extension attributes for Microsoft Entra Application Provisioning
-Azure Active Directory (Azure AD) must contain all the data (attributes) required to create a user profile when provisioning user accounts from Azure AD to a [SaaS app](../saas-apps/tutorial-list.md) or on-premises application. When customizing attribute mappings for user provisioning, you might find the attribute you want to map doesn't appear in the **Source attribute** list. This article shows you how to add the missing attribute.
+Microsoft Entra ID must contain all the data (attributes) required to create a user profile when provisioning user accounts from Microsoft Entra ID to a [SaaS app](../saas-apps/tutorial-list.md) or on-premises application. When customizing attribute mappings for user provisioning, you might find the attribute you want to map doesn't appear in the **Source attribute** list. This article shows you how to add the missing attribute.
## Determine where the extensions need to be added
-Adding missing attributes needed for an application will start in either on-premises Active Directory or in Azure AD, depending on where the user accounts reside.
+Adding missing attributes needed for an application will start in either on-premises Active Directory or in Microsoft Entra ID, depending on where the user accounts reside.
-First, identify which users in your Azure AD tenant will need access to the application and therefore are going to be in scope of being provisioned into the application.
+First, identify which users in your Microsoft Entra tenant will need access to the application and therefore are going to be in scope of being provisioned into the application.
>[!NOTE]
-> For users in on-premises Active Directory, you must sync the users to Azure AD. You can sync users and attributes using [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md) or [Azure AD Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md). Both of these solutions automatically synchronizes certain attributes to Azure AD, but not all attributes. Furthermore, some attributes (such as SAMAccountName) that are synchronized by default might not be exposed using the Graph API. In these cases, you can [use the Azure AD Connect directory extension feature to synchronize the attribute to Azure AD](#create-an-extension-attribute-using-azure-ad-connect) or [use Azure AD Connect cloud sync](#create-an-extension-attribute-using-cloud-sync). That way, the attribute will be visible to the Graph API and the Azure AD provisioning service.
+> For users in on-premises Active Directory, you must sync the users to Microsoft Entra ID. You can sync users and attributes using [Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md) or [Microsoft Entra Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md). Both of these solutions automatically synchronizes certain attributes to Microsoft Entra ID, but not all attributes. Furthermore, some attributes (such as SAMAccountName) that are synchronized by default might not be exposed using the Graph API. In these cases, you can [use the Microsoft Entra Connect directory extension feature to synchronize the attribute to Microsoft Entra ID](#create-an-extension-attribute-using-azure-ad-connect) or [use Microsoft Entra Connect cloud sync](#create-an-extension-attribute-using-cloud-sync). That way, the attribute will be visible to the Graph API and the Microsoft Entra provisioning service.
1. Check with the on-premises Active Directory domain admins whether the required attributes are part of the AD DS schema, and if they are not, extend the AD DS schema in the domains where those users have accounts.
- 1. Configure [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md) or Azure AD Connect cloud sync to synchronize the users with their extension attribute from Active Directory to Azure AD. Azure AD Connect automatically synchronizes certain attributes to Azure AD, but not all attributes. Furthermore, some attributes (such as `sAMAccountName`) that are synchronized by default might not be exposed using the Graph API. In these cases, you can [use the Azure AD Connect directory extension feature to synchronize the attribute to Azure AD](#create-an-extension-attribute-using-azure-ad-connect). That way, the attribute will be visible to the Graph API and the Azure AD provisioning service.
+ 1. Configure [Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md) or Microsoft Entra Connect cloud sync to synchronize the users with their extension attribute from Active Directory to Microsoft Entra ID. Microsoft Entra Connect automatically synchronizes certain attributes to Microsoft Entra ID, but not all attributes. Furthermore, some attributes (such as `sAMAccountName`) that are synchronized by default might not be exposed using the Graph API. In these cases, you can [use the Microsoft Entra Connect directory extension feature to synchronize the attribute to Microsoft Entra ID](#create-an-extension-attribute-using-azure-ad-connect). That way, the attribute will be visible to the Graph API and the Microsoft Entra provisioning service.
1. If the users in on-premises Active Directory do not already have the required attributes, you will need to update the users in Active Directory. This can be done either by reading the properties from [Workday](../saas-apps/workday-inbound-tutorial.md), from [SAP SuccessFactors](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md), or if you are using a different HR system, using Microsoft Identity Manager (MIM).
- 1. Wait for Azure AD Connect to synchronize those updates you made in the Active Directory schema and the Active Directory users into Azure AD.
+ 1. Wait for Microsoft Entra Connect to synchronize those updates you made in the Active Directory schema and the Active Directory users into Microsoft Entra ID.
-Alternatively, if none of the users that will need access to the application originate in on-premises Active Directory, then you will need to [create schema extensions using PowerShell or Microsoft Graph](#create-an-extension-attribute-in-a-tenant-with-cloud-only-users) in Azure AD, before configuring provisioning to your application.
+Alternatively, if none of the users that will need access to the application originate in on-premises Active Directory, then you will need to [create schema extensions using PowerShell or Microsoft Graph](#create-an-extension-attribute-in-a-tenant-with-cloud-only-users) in Microsoft Entra ID, before configuring provisioning to your application.
-Next, if one or more of the users that will need access to the application do not originate in on-premises Active Directory, then you will need to populate those cloud users in Azure AD with the required attribute, before enabling provisioning to your application. There are four ways to populate the users in bulk:
- - If the properties originate in a cloud HR system, you can configure Azure AD to read the properties from [Workday](../saas-apps/workday-inbound-cloud-only-tutorial.md) or [SAP SuccessFactors](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md).
- - If the properties originate in an on-premises system, you can configure the [MIM Connector for Microsoft Graph](/microsoft-identity-manager/microsoft-identity-manager-2016-connector-graph) to create or update Azure AD users.
+Next, if one or more of the users that will need access to the application do not originate in on-premises Active Directory, then you will need to populate those cloud users in Microsoft Entra ID with the required attribute, before enabling provisioning to your application. There are four ways to populate the users in bulk:
+ - If the properties originate in a cloud HR system, you can configure Microsoft Entra ID to read the properties from [Workday](../saas-apps/workday-inbound-cloud-only-tutorial.md) or [SAP SuccessFactors](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md).
+ - If the properties originate in an on-premises system, you can configure the [MIM Connector for Microsoft Graph](/microsoft-identity-manager/microsoft-identity-manager-2016-connector-graph) to create or update Microsoft Entra users.
- If the properties originate from the users themselves, then you can ask the users to supply the values of the attribute when they request access to the application, by including the attribute requirements in [entitlement management catalog](../governance/entitlement-management-catalog-create.md#add-resource-attributes-in-the-catalog). - For all other situations, a custom application can update the users via the [Microsoft Graph](/graph/extensibility-overview?tabs=http#update-or-delete-directory-extension-properties) API. The following sections outline how to create extension attributes for a tenant with cloud only users, and for a tenant with Active Directory users. ## Create an extension attribute in a tenant with cloud only users
-You can use Microsoft Graph and PowerShell to extend the user schema for users in Azure AD. This is necessary if you have any users who need that attribute and do not originate in on-premises Active Directory. (If you do have Active Directory, then continue reading below in the section on how to [use the Azure AD Connect directory extension feature to synchronize the attribute to Azure AD](#create-an-extension-attribute-using-azure-ad-connect).)
+You can use Microsoft Graph and PowerShell to extend the user schema for users in Microsoft Entra ID. This is necessary if you have any users who need that attribute and do not originate in on-premises Active Directory. (If you do have Active Directory, then continue reading below in the section on how to [use the Microsoft Entra Connect directory extension feature to synchronize the attribute to Microsoft Entra ID](#create-an-extension-attribute-using-azure-ad-connect).)
-Once schema extensions are created, these extension attributes are automatically discovered when you next visit the provisioning page in the Azure portal, in most cases.
+Once schema extensions are created, these extension attributes are automatically discovered when you next visit the provisioning page in the Microsoft Entra admin center, in most cases.
When you've more than 1000 service principals, you may find extensions missing in the source attribute list. If an attribute you've created doesn't automatically appear, then verify the attribute was created and add it manually to your schema. To verify it was created, use Microsoft Graph and [Graph Explorer](/graph/graph-explorer/graph-explorer-overview). To add it manually to your schema, see [Editing the list of supported attributes](customize-application-attributes.md#editing-the-list-of-supported-attributes). ### Create an extension attribute for cloud only users using Microsoft Graph
-You can extend the schema of Azure AD users using [Microsoft Graph](/graph/overview).
+You can extend the schema of Microsoft Entra users using [Microsoft Graph](/graph/overview).
First, list the apps in your tenant to get the ID of the app you're working on. To learn more, see [List extensionProperties](/graph/api/application-list-extensionproperty).
Get-AzureADUser -ObjectId 0ccf8df6-62f1-4175-9e55-73da9e742690 | Select -ExpandP
``` ## Create an extension attribute using cloud sync
-Cloud sync will automatically discover your extensions in on-premises Active Directory when you go to add a new mapping. Use the steps below to auto-discover these attributes and set up a corresponding mapping to Azure AD.
+Cloud sync will automatically discover your extensions in on-premises Active Directory when you go to add a new mapping. Use the steps below to auto-discover these attributes and set up a corresponding mapping to Microsoft Entra ID.
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator).
+2. Browse to **Identity** > **Hybrid management** > **Microsoft Entra Connect**.
+3. Select **Manage Microsoft Entra cloud sync**.
-1. Sign in to the [Azure portal](https://portal.azure.com) with a hybrid administrator account.
-2. Select Azure AD Connect.
-3. Select **Manage Azure AD cloud sync**.
4. Select the configuration you wish to add the extension attribute and mapping. 5. Under **Manage attributes** select **click to edit mappings**. 6. Click **Add attribute mapping**. The attributes will automatically be discovered.
For more information, see [Cloud Sync Custom Attribute Mapping](../hybrid/cloud-
-## Create an extension attribute using Azure AD Connect
+<a name='create-an-extension-attribute-using-azure-ad-connect'></a>
+
+## Create an extension attribute using Microsoft Entra Connect
-If users who will access the applications originate in on-premises Active Directory, then you must sync the attributes with the users from Active Directory to Azure AD. You will need to perform the following tasks before configuring provisioning to your application.
+If users who will access the applications originate in on-premises Active Directory, then you must sync the attributes with the users from Active Directory to Microsoft Entra ID. You will need to perform the following tasks before configuring provisioning to your application.
1. Check with the on-premises Active Directory domain admins whether the required attributes are part of the AD DS schema, and if they are not, extend the AD DS schema in the domains where those users have accounts.
-1. Open the Azure AD Connect wizard, choose Tasks, and then choose **Customize synchronization options**.
+1. Open the Microsoft Entra Connect wizard, choose Tasks, and then choose **Customize synchronization options**.
- ![Azure Active Directory Connect wizard Additional tasks page](./media/user-provisioning-sync-attributes-for-mapping/active-directory-connect-customize.png)
+ ![Microsoft Entra Connect wizard Additional tasks page](./media/user-provisioning-sync-attributes-for-mapping/active-directory-connect-customize.png)
-2. Sign in as an Azure AD Global Administrator.
+2. Sign in as a Microsoft Entra Global Administrator.
3. On the **Optional Features** page, select **Directory extension attribute sync**.
- ![Azure Active Directory Connect wizard Optional features page](./media/user-provisioning-sync-attributes-for-mapping/active-directory-connect-directory-extension-attribute-sync.png)
+ ![Microsoft Entra Connect wizard Optional features page](./media/user-provisioning-sync-attributes-for-mapping/active-directory-connect-directory-extension-attribute-sync.png)
-4. Select the attribute(s) you want to extend to Azure AD.
+4. Select the attribute(s) you want to extend to Microsoft Entra ID.
> [!NOTE] > The search under **Available Attributes** is case sensitive. ![Screenshot that shows the "Directory extensions" selection page](./media/user-provisioning-sync-attributes-for-mapping/active-directory-connect-directory-extensions.png)
-5. Finish the Azure AD Connect wizard and allow a full synchronization cycle to run. When the cycle is complete, the schema is extended and the new values are synchronized between your on-premises AD and Azure AD.
+5. Finish the Microsoft Entra Connect wizard and allow a full synchronization cycle to run. When the cycle is complete, the schema is extended and the new values are synchronized between your on-premises AD and Microsoft Entra ID.
-6. In the Azure portal, while youΓÇÖre [editing user attribute mappings](customize-application-attributes.md), the **Source attribute** list will now contain the added attribute in the format `<attributename> (extension_<appID>_<attributename>)`, where appID is the identifier of a placeholder application in your tenant. Select the attribute and map it to the target application for provisioning.
+6. In the Microsoft Entra admin center, while youΓÇÖre [editing user attribute mappings](customize-application-attributes.md), the **Source attribute** list will now contain the added attribute in the format `<attributename> (extension_<appID>_<attributename>)`, where appID is the identifier of a placeholder application in your tenant. Select the attribute and map it to the target application for provisioning.
- ![Azure Active Directory Connect wizard Directory extensions selection page](./media/user-provisioning-sync-attributes-for-mapping/attribute-mapping-extensions.png)
+ ![Microsoft Entra Connect wizard Directory extensions selection page](./media/user-provisioning-sync-attributes-for-mapping/attribute-mapping-extensions.png)
> [!NOTE] > The ability to provision reference attributes from on-premises AD, such as **managedby** or **DN/DistinguishedName**, is not supported today. You can request this feature on [User Voice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
active-directory User Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/user-provisioning.md
Title: What is automated app user provisioning in Azure Active Directory
-description: An introduction to how you can use Azure Active Directory to automatically provision, deprovision, and continuously update user accounts across multiple third-party applications.
+ Title: What is automated app user provisioning in Microsoft Entra ID
+description: An introduction to how you can use Microsoft Entra ID to automatically provision, deprovision, and continuously update user accounts across multiple third-party applications.
Previously updated : 08/14/2023 Last updated : 09/15/2023
-# What is app provisioning in Azure Active Directory?
+# What is app provisioning in Microsoft Entra ID?
-In Azure Active Directory (Azure AD), the term *app provisioning* refers to automatically creating user identities and roles for applications.
+In Microsoft Entra ID, the term *app provisioning* refers to automatically creating user identities and roles for applications.
![Diagram that shows provisioning scenarios.](../governance/media/what-is-provisioning/provisioning.png)
-Azure AD application provisioning refers to automatically creating user identities and roles in the applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning an Azure AD user into SaaS applications like [Dropbox](../../active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../../active-directory/saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../../active-directory/saas-apps/servicenow-provisioning-tutorial.md), and many more.
+Microsoft Entra application provisioning refers to automatically creating user identities and roles in the applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning a Microsoft Entra user into SaaS applications like [Dropbox](../../active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../../active-directory/saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../../active-directory/saas-apps/servicenow-provisioning-tutorial.md), and many more.
-Azure AD also supports provisioning users into applications hosted on-premises or in a virtual machine, without having to open up any firewalls. The table below provides a mapping of protocols to connectors supported.
+Microsoft Entra ID also supports provisioning users into applications hosted on-premises or in a virtual machine, without having to open up any firewalls. The table below provides a mapping of protocols to connectors supported.
|Protocol |Connector| |--|--|
To help automate provisioning and deprovisioning, apps expose proprietary user a
To address these challenges, the System for Cross-domain Identity Management (SCIM) specification provides a common user schema to help users move into, out of, and around apps. SCIM is becoming the de facto standard for provisioning and, when used with federation standards like Security Assertions Markup Language (SAML) or OpenID Connect (OIDC), provides administrators an end-to-end standards-based solution for access management.
-For detailed guidance on developing a SCIM endpoint to automate the provisioning and deprovisioning of users and groups to an application, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md). Many applications integrate directly with Azure Active Directory. Some examples include Slack, Azure Databricks, and Snowflake. For these apps, skip the developer documentation and use the tutorials provided in [Tutorials for integrating SaaS applications with Azure Active Directory](../../active-directory/saas-apps/tutorial-list.md).
+For detailed guidance on developing a SCIM endpoint to automate the provisioning and deprovisioning of users and groups to an application, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md). Many applications integrate directly with Microsoft Entra ID. Some examples include Slack, Azure Databricks, and Snowflake. For these apps, skip the developer documentation and use the tutorials provided in [Tutorials for integrating SaaS applications with Microsoft Entra ID](../../active-directory/saas-apps/tutorial-list.md).
## Manual vs. automatic provisioning
-Applications in the Azure AD gallery support one of two provisioning modes:
+Applications in the Microsoft Entra gallery support one of two provisioning modes:
-* **Manual** provisioning means there's no automatic Azure AD provisioning connector for the app yet. You must create them manually. Examples are adding users directly into the app's administrative portal or uploading a spreadsheet with user account detail. Consult the documentation provided by the app, or contact the app developer to determine what mechanisms are available.
-* **Automatic** means that an Azure AD provisioning connector is available this application. Follow the setup tutorial specific to setting up provisioning for the application. Find the app tutorials at [Tutorials for integrating SaaS applications with Azure Active Directory](../../active-directory/saas-apps/tutorial-list.md).
+* **Manual** provisioning means there's no automatic Microsoft Entra provisioning connector for the app yet. You must create them manually. Examples are adding users directly into the app's administrative portal or uploading a spreadsheet with user account detail. Consult the documentation provided by the app, or contact the app developer to determine what mechanisms are available.
+* **Automatic** means that a Microsoft Entra provisioning connector is available this application. Follow the setup tutorial specific to setting up provisioning for the application. Find the app tutorials at [Tutorials for integrating SaaS applications with Microsoft Entra ID](../../active-directory/saas-apps/tutorial-list.md).
The provisioning mode supported by an application is also visible on the **Provisioning** tab after you've added the application to your enterprise apps.
Some common motivations for using automatic provisioning include:
- Easily importing a large number of users into a particular SaaS application or system. - A single set of policies to determine provisioned users that can sign in to an app.
-Azure AD user provisioning can help address these challenges. To learn more about how customers have been using Azure AD user provisioning, read the [ASOS case study](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/asos-better-protects-its-data-with-azure-ad-automated-user/ba-p/827846). The following video provides an overview of user provisioning in Azure AD.
+Microsoft Entra user provisioning can help address these challenges. To learn more about how customers have been using Microsoft Entra user provisioning, read the [ASOS case study](https://aka.ms/asoscasestudy). The following video provides an overview of user provisioning in Microsoft Entra ID.
> [!VIDEO https://www.youtube.com/embed/_ZjARPpI6NI]
-## What applications and systems can I use with Azure AD automatic user provisioning?
+<a name='what-applications-and-systems-can-i-use-with-azure-ad-automatic-user-provisioning'></a>
-Azure AD features preintegrated support for many popular SaaS apps and human resources systems, and generic support for apps that implement specific parts of the [SCIM 2.0 standard](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/provisioning-with-scim-getting-started/ba-p/880010).
+## What applications and systems can I use with Microsoft Entra automatic user provisioning?
-* **Preintegrated applications (gallery SaaS apps)**: You can find all applications for which Azure AD supports a preintegrated provisioning connector in [Tutorials for integrating SaaS applications with Azure Active Directory](../saas-apps/tutorial-list.md). The preintegrated applications listed in the gallery generally use SCIM 2.0-based user management APIs for provisioning.
+Microsoft Entra features preintegrated support for many popular SaaS apps and human resources systems, and generic support for apps that implement specific parts of the [SCIM 2.0 standard](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/provisioning-with-scim-getting-started/ba-p/880010).
+
+* **Preintegrated applications (gallery SaaS apps)**: You can find all applications for which Microsoft Entra ID supports a preintegrated provisioning connector in [Tutorials for integrating SaaS applications with Microsoft Entra ID](../saas-apps/tutorial-list.md). The preintegrated applications listed in the gallery generally use SCIM 2.0-based user management APIs for provisioning.
![Image that shows logos for DropBox, Salesforce, and others.](./media/user-provisioning/gallery-app-logos.png)
- To request a new application for provisioning, see [Submit a request to publish your application in Azure Active Directory application gallery](../manage-apps/v2-howto-app-gallery-listing.md). For a user provisioning request, we require the application to have a SCIM-compliant endpoint. Request that the application vendor follows the SCIM standard so we can onboard the app to our platform quickly.
+ To request a new application for provisioning, see [Submit a request to publish your application in Microsoft Entra application gallery](../manage-apps/v2-howto-app-gallery-listing.md). For a user provisioning request, we require the application to have a SCIM-compliant endpoint. Request that the application vendor follows the SCIM standard so we can onboard the app to our platform quickly.
* **Applications that support SCIM 2.0**: For information on how to generically connect applications that implement SCIM 2.0-based user management APIs, see [Build a SCIM endpoint and configure user provisioning](use-scim-to-provision-users-and-groups.md). ## How do I set up automatic provisioning to an application?
-For preintegrated applications listed in the gallery, use existing step-by-step guidance to set up automatic provisioning, see [Tutorials for integrating SaaS applications with Azure Active Directory](../saas-apps/tutorial-list.md). The following video shows you how to set up automatic user provisioning for SalesForce.
+For preintegrated applications listed in the gallery, use existing step-by-step guidance to set up automatic provisioning, see [Tutorials for integrating SaaS applications with Microsoft Entra ID](../saas-apps/tutorial-list.md). The following video shows you how to set up automatic user provisioning for SalesForce.
> [!VIDEO https://www.youtube.com/embed/pKzyts6kfrw]
active-directory What Is Hr Driven Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/what-is-hr-driven-provisioning.md
Title: 'What is HR driven provisioning with Azure Active Directory?'
+ Title: 'What is HR driven provisioning with Microsoft Entra ID?'
description: Describes overview of HR driven provisioning.
![HR provisioning](./media/what-is-hr-driven-provisioning/cloud2a.png)
-HR driven provisioning is the process of creating digital identities based on a human resources system. The HR systems, become the start-of-authority for these newly created digital identities and is often the starting point for numerous provisioning processes. For example, if a new employee joins your company, they are created in the human resource system. The creation, triggers the provisioning of a user account into Active Directory and then Azure AD Connect provisions this account to Azure AD, etc.
+HR driven provisioning is the process of creating digital identities based on a human resources system. The HR systems, become the start-of-authority for these newly created digital identities and is often the starting point for numerous provisioning processes. For example, if a new employee joins your company, they are created in the human resource system. The creation, triggers the provisioning of a user account into Active Directory and then Microsoft Entra Connect provisions this account to Microsoft Entra ID, etc.
HR driven provisioning can be either on-premises based or cloud based.
HR systems come in a variety of packages, software bundles and may use SQL serve
Currently, Microsoft on-premises HR provisioning solutions use Microsoft Identity Manager to trigger provisioning when a new identity is created in these HR systems.
-Using MIM, you can provision users from your on-premises HR systems to Active Directory or Azure AD.
+Using MIM, you can provision users from your on-premises HR systems to Active Directory or Microsoft Entra ID.
For information on Microsoft Identity Manager and the systems it supports see the [Microsoft Identity Manager](/microsoft-identity-manager/microsoft-identity-manager-2016) documentation.
active-directory Whats New Docs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/whats-new-docs.md
Title: "What's new in Azure Active Directory application provisioning" description: "New and updated documentation for the Azure Active Directory application provisioning." Previously updated : 04/04/2022 Last updated : 09/15/2023
active-directory Workday Attribute Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/workday-attribute-reference.md
Title: Workday attribute reference for Azure Active Directory
-description: Learn which which attributes that you can fetch from Workday using XPATH queries in Azure Active Directory.
+ Title: Workday attribute reference for Microsoft Entra ID
+description: Learn which which attributes that you can fetch from Workday using XPATH queries in Microsoft Entra ID.
Previously updated : 10/20/2022 Last updated : 09/15/2023
-# Workday attribute reference for Azure Active Directory
+# Workday attribute reference for Microsoft Entra ID
This section provides a list of attributes that you can fetch from Workday using XPATH queries. Based on the Workday Web Services API version, you plan to use, refer to the appropriate section.
To configure additional XPATHs, refer to the section [Tutorial: Managing your co
| 80 | WorkSpaceReference | wd:Worker/wd:Worker\_Data/wd:Employment\_Data/wd:Worker\_Job\_Data\[@wd:Primary_Job=1]/wd:Position\_Data/wd:Work\_Space\_\_Reference/@wd:Descriptor | ## Custom XPATH values
-The table below provides a list of other commonly used custom XPATH API expressions when provisioning workers from Workday to Active Directory or Azure AD. Please test the XPATH API expressions provided here with your version of Workday referring to the instructions captured in the section [Tutorial: Managing your configuration](../saas-apps/workday-inbound-tutorial.md#managing-your-configuration).
+The table below provides a list of other commonly used custom XPATH API expressions when provisioning workers from Workday to Active Directory or Microsoft Entra ID. Please test the XPATH API expressions provided here with your version of Workday referring to the instructions captured in the section [Tutorial: Managing your configuration](../saas-apps/workday-inbound-tutorial.md#managing-your-configuration).
To add more attributes to the XPATH table for the benefit of customers implementing this integration, please leave a comment below or directly [contribute](/contribute) to the article.
active-directory Workday Integration Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/workday-integration-reference.md
Title: Azure Active Directory and Workday integration reference
-description: Technical deep dive into Workday-HR driven provisioning in Azure Active Directory
+ Title: Microsoft Entra ID and Workday integration reference
+description: Technical deep dive into Workday-HR driven provisioning in Microsoft Entra ID
Previously updated : 05/01/2023 Last updated : 09/15/2023
-# How Azure Active Directory provisioning integrates with Workday
+# How Microsoft Entra provisioning integrates with Workday
-[Azure Active Directory user provisioning service](../app-provisioning/user-provisioning.md) integrates with [Workday HCM](https://www.workday.com) to manage the identity life cycle of users. Azure Active Directory offers three prebuilt integrations:
+[Microsoft Entra user provisioning service](../app-provisioning/user-provisioning.md) integrates with [Workday HCM](https://www.workday.com) to manage the identity life cycle of users. Microsoft Entra ID offers three prebuilt integrations:
* [Workday to on-premises Active Directory user provisioning](../saas-apps/workday-inbound-tutorial.md)
-* [Workday to Azure Active Directory user provisioning](../saas-apps/workday-inbound-cloud-only-tutorial.md)
+* [Workday to Microsoft Entra user provisioning](../saas-apps/workday-inbound-cloud-only-tutorial.md)
* [Workday Writeback](../saas-apps/workday-writeback-tutorial.md) This article explains how the integration works and how you can customize the provisioning behavior for different HR scenarios. ## Establishing connectivity
-### Restricting Workday API access to Azure AD endpoints
-Azure AD provisioning service uses basic authentication to connect to Workday Web Services API endpoints.
+<a name='restricting-workday-api-access-to-azure-ad-endpoints'></a>
-To further secure the connectivity between Azure AD provisioning service and Workday, you can restrict access so that the designated integration system user only accesses the Workday APIs from allowed Azure AD IP ranges. Engage your Workday administrator to complete the following configuration in your Workday tenant.
+### Restricting Workday API access to Microsoft Entra endpoints
+Microsoft Entra provisioning service uses basic authentication to connect to Workday Web Services API endpoints.
+
+To further secure the connectivity between Microsoft Entra provisioning service and Workday, you can restrict access so that the designated integration system user only accesses the Workday APIs from allowed Microsoft Entra IP ranges. Engage your Workday administrator to complete the following configuration in your Workday tenant.
1. Download the [latest IP Ranges](https://www.microsoft.com/download/details.aspx?id=56519) for the Azure Public Cloud.
-1. Open the file and search for tag **AzureActiveDirectory**
+1. Open the file and search for tag **Microsoft Entra ID**
>[!div class="mx-imgBorder"]
- >![Azure AD IP range](media/sap-successfactors-integration-reference/azure-active-directory-ip-range.png)
+ >![Microsoft Entra IP range](media/sap-successfactors-integration-reference/azure-active-directory-ip-range.png)
1. Copy all IP address ranges listed within the element *addressPrefixes* and use the range to build your IP address list. 1. Sign in to Workday admin portal. 1. Access the **Maintain IP Ranges** task to create a new IP range for Azure data centers. Specify the IP ranges (using CIDR notation) as a comma-separated list.
-1. Access the **Manage Authentication Policies** task to create a new authentication policy. In the authentication policy, use the authentication allowlist to specify the Azure AD IP range and the security group that is allowed access from this IP range. Save the changes.
+1. Access the **Manage Authentication Policies** task to create a new authentication policy. In the authentication policy, use the authentication allowlist to specify the Microsoft Entra IP range and the security group that is allowed access from this IP range. Save the changes.
1. Access the **Activate All Pending Authentication Policy Changes** task to confirm changes. ### Limiting access to worker data in Workday using constrained security groups
The default steps to [configure the Workday integration system user](../saas-app
You can limit access by working with your Workday admin and configuring constrained integration system security groups. For more information about Workday, see [Workday community](https://community.workday.com/forums/customer-questions/620393) (*Workday Community access required for this article*). This strategy of limiting access using constrained ISSG (Integration System Security Groups) is useful in the following scenarios:
-* **Phased rollout scenario**: You have a large Workday tenant and plan to perform a phased rollout of Workday to Azure AD automated provisioning. In this scenario, rather than excluding users who aren't in scope of the current phase with Azure AD scoping filters, we recommend configuring constrained ISSG so that only in-scope workers are visible to Azure AD.
-* **Multiple provisioning jobs scenario**: You have a large Workday tenant and multiple AD domains each supporting a different business unit/division/company. To support this topology, you would like to run multiple Workday to Azure AD provisioning jobs with each job provisioning a specific set of workers. In this scenario, rather than using Azure AD scoping filters to exclude worker data, we recommend configuring constrained ISSG so that only the relevant worker data is visible to Azure AD.
+* **Phased rollout scenario**: You have a large Workday tenant and plan to perform a phased rollout of Workday to Microsoft Entra ID automated provisioning. In this scenario, rather than excluding users who aren't in scope of the current phase with Microsoft Entra ID scoping filters, we recommend configuring constrained ISSG so that only in-scope workers are visible to Microsoft Entra ID.
+* **Multiple provisioning jobs scenario**: You have a large Workday tenant and multiple AD domains each supporting a different business unit/division/company. To support this topology, you would like to run multiple Workday to Microsoft Entra provisioning jobs with each job provisioning a specific set of workers. In this scenario, rather than using Microsoft Entra ID scoping filters to exclude worker data, we recommend configuring constrained ISSG so that only the relevant worker data is visible to Microsoft Entra ID.
### Workday test connection query
-To test connectivity to Workday, Azure AD sends the following *Get_Workers* Workday Web Services request.
+To test connectivity to Workday, Microsoft Entra ID sends the following *Get_Workers* Workday Web Services request.
```xml <!-- Test connection query tries to retrieve one record from the first page -->
To test connectivity to Workday, Azure AD sends the following *Get_Workers* Work
## How full sync works
-**Full sync** in the context of Workday-driven provisioning refers to the process of fetching all identities from Workday and determining what provisioning rules to apply to each worker object. Full sync happens when you turn on provisioning for the first time and also when you *restart provisioning* either from the Azure portal or using Graph APIs.
+**Full sync** in the context of Workday-driven provisioning refers to the process of fetching all identities from Workday and determining what provisioning rules to apply to each worker object. Full sync happens when you turn on provisioning for the first time and also when you *restart provisioning* either from the Microsoft Entra admin center or using Graph APIs.
-Azure AD sends the following *Get_Workers* Workday Web Services request to retrieve worker data. The query looks up the Workday transaction log for all effective dated worker entries as of the time corresponding to the full sync run.
+Microsoft Entra ID sends the following *Get_Workers* Workday Web Services request to retrieve worker data. The query looks up the Workday transaction log for all effective dated worker entries as of the time corresponding to the full sync run.
```xml <!-- Workday full sync query -->
Azure AD sends the following *Get_Workers* Workday Web Services request to retri
``` The *Response_Group* node is used to specify which worker attributes to fetch from Workday. For a description of each flag in the *Response_Group* node, refer to the Workday [Get_Workers API documentation](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v35.2/Get_Workers.html#Worker_Response_GroupType).
-Certain flag values specified in the *Response_Group* node are calculated based on the attributes configured in the Workday Azure AD provisioning application. Refer to the section on *Supported entities* for the criteria used to set the flag values.
+Certain flag values specified in the *Response_Group* node are calculated based on the attributes configured in the Workday Microsoft Entra provisioning application. Refer to the section on *Supported entities* for the criteria used to set the flag values.
The *Get_Workers* response from Workday for the above query includes the number of worker records and page count.
To retrieve the next page of the result set, the next *Get_Workers* query specif
<p1:Count>30</p1:Count> </p1:Response_Filter> ```
-Azure AD provisioning service processes each page and iterates through the all effective workers during full sync.
+Microsoft Entra provisioning service processes each page and iterates through the all effective workers during full sync.
For each worker entry imported from Workday: * The [XPATH expression](workday-attribute-reference.md) is applied to retrieve attribute values from Workday. * The attribute mapping and matching rules are applied and
Once the processing is complete, it saves the timestamp associated with the star
## How incremental sync works
-After full sync, Azure AD provisioning service maintains `LastExecutionTimestamp` and uses it to create delta queries to retrieve incremental changes. During incremental sync, Azure AD sends the following types of queries to Workday:
+After full sync, Microsoft Entra provisioning service maintains `LastExecutionTimestamp` and uses it to create delta queries to retrieve incremental changes. During incremental sync, Microsoft Entra ID sends the following types of queries to Workday:
* [Query for manual updates](#query-for-manual-updates) * [Query for effective-dated updates and terminations](#query-for-effective-dated-updates-and-terminations)
The following *Get_Workers* request queries for effective-dated updates that hap
If any of the above queries returns a future-dated hire, then the following *Get_Workers* request is used to fetch information about a future-dated new hire. The *WID* attribute of the new hire is used to perform the lookup and the effective date is set to the date and time of hire. >[!NOTE]
->Future-dated hires in Workday have the Active field set to "0" and it changes to "1" on the hire date. The connector by design queries for future-hire information effective on the date of hire and that is why it always gets future hire Worker profile with Active field set to "1". This allows you to setup the Azure AD profile for future hires in advance with the all the right information pre-populated. If you'd like to delay the enabling of the Azure AD account for future hires, use the transformation function [DateDiff](functions-for-customizing-application-data.md#datediff).
+>Future-dated hires in Workday have the Active field set to "0" and it changes to "1" on the hire date. The connector by design queries for future-hire information effective on the date of hire and that is why it always gets future hire Worker profile with Active field set to "1". This allows you to setup the Microsoft Entra profile for future hires in advance with the all the right information pre-populated. If you'd like to delay the enabling of the Microsoft Entra account for future hires, use the transformation function [DateDiff](functions-for-customizing-application-data.md#datediff).
```xml
If any of the above queries returns a future-dated hire, then the following *Get
## Retrieving worker data attributes
-The *Get_Workers* API can return different data sets associated with a worker. Depending on the [XPATH API expressions](workday-attribute-reference.md) configured in the provisioning schema, Azure AD provisioning service determines which data sets to retrieve from Workday. Accordingly, the *Response_Group* flags are set in the *Get_Workers* request.
+The *Get_Workers* API can return different data sets associated with a worker. Depending on the [XPATH API expressions](workday-attribute-reference.md) configured in the provisioning schema, Microsoft Entra provisioning service determines which data sets to retrieve from Workday. Accordingly, the *Response_Group* flags are set in the *Get_Workers* request.
The table provides guidance on mapping configuration to use to retrieve a specific data set.
Let's say you want to retrieve the following data sets from Workday and use them
The above data sets aren't included by default. To retrieve these data sets:
-1. Sign in to the [Azure portal](https://portal.azure.com) and open your Workday to AD/Azure AD user provisioning app.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) and open your Workday to AD/Azure AD user provisioning app.
1. In the Provisioning blade, edit the mappings and open the Workday attribute list from the advanced section.
-1. Add the following attributes definitions and mark them as "Required". These attributes aren't mapped to any attribute in AD or Azure AD. They serve as signals to the connector to retrieve the Cost Center, Cost Center Hierarchy and Pay Group information.
+1. Add the following attributes definitions and mark them as "Required". These attributes aren't mapped to any attribute in AD or Microsoft Entra ID. They serve as signals to the connector to retrieve the Cost Center, Cost Center Hierarchy and Pay Group information.
> [!div class="mx-tdCol2BreakAll"] >| Attribute Name | XPATH API expression |
This section covers how you can customize the provisioning app for the following
### Support for worker conversions
-This section describes the Azure AD provisioning service support for scenarios when a worker converts from full-time employee (FTE) to contingent worker (CW) or vice versa. Depending on how worker conversions are processed in Workday, there may be different implementation aspects to consider.
+This section describes the Microsoft Entra provisioning service support for scenarios when a worker converts from full-time employee (FTE) to contingent worker (CW) or vice versa. Depending on how worker conversions are processed in Workday, there may be different implementation aspects to consider.
* [Scenario 1: Backdated conversion from FTE to CW or vice versa](#scenario-1-backdated-conversion-from-fte-to-cw-or-vice-versa) * [Scenario 2: Worker employed as CW/FTE today, changes to FTE/CW today](#scenario-2-worker-employed-as-cwfte-today-changes-to-ftecw-today)
Your HR team may backdate a worker conversion transaction in Workday for valid b
* It's January 15, 2023 and Jane Doe is employed as a contingent worker. HR offers Jane a full-time position. * The terms of Jane's contract change require backdating the transaction so it aligns with the start of the current month. HR initiates a backdated worker conversion transaction Workday on January 15, 2023 with effective date as January 1, 2023. Now there are two worker profiles in Workday for Jane. The CW profile is inactive, while the FTE profile is active.
-* The Azure AD provisioning service detects this change in the Workday transaction log on January 15, 2023. The service automatically provision attributes of the new FTE profile in the next sync cycle.
+* The Microsoft Entra provisioning service detects this change in the Workday transaction log on January 15, 2023. The service automatically provision attributes of the new FTE profile in the next sync cycle.
* No changes are required in the provisioning app configuration to handle this scenario. #### Scenario 2: Worker employed as CW/FTE today, changes to FTE/CW today
-This scenario is similar to the above scenario, except that instead of backdating the transaction, HR performs a worker conversion that is effective immediately. The Azure AD provisioning service detects this change in the Workday transaction log. In the next sync cycle, the service automatically provisions any associated attributes with an active FTE profile. No changes are required in the provisioning app configuration to handle this scenario.
+This scenario is similar to the above scenario, except that instead of backdating the transaction, HR performs a worker conversion that is effective immediately. The Microsoft Entra provisioning service detects this change in the Workday transaction log. In the next sync cycle, the service automatically provisions any associated attributes with an active FTE profile. No changes are required in the provisioning app configuration to handle this scenario.
#### Scenario 3: Worker employed as CW/FTE is terminated, rejoins as FTE/CW after a significant gap It's common for workers to start work at a company as a contingent worker, leave the company and then rejoin after several months as a full-time employee. Here's an example to illustrate how provisioning is handled for this scenario.
It's common for workers to start work at a company as a contingent worker, leave
* It's January 1, 2023 and John Smith starts work at as a contingent worker. As there's no AD account associated with John's *WorkerID* (matching attribute), the provisioning service creates a new AD account and links John's contingent worker *WID (WorkdayID)* to John's AD account. * John's contract ends on January 31, 2023. In the provisioning cycle that runs after end of day January 31, John's AD account is disabled. * John applies for another position and decides to rejoin the company as full-time employee effective May 1, 2023. HR enters John's information as a prehire employee on April 15, 2023. Now there are two worker profiles in Workday for John. The CW profile is inactive, while the FTE profile is active. The two records have the same *WorkerID* but different *WID*s.
-* On April 15, during incremental cycle, the Azure AD provisioning service automatically transfers ownership of the AD account to the active worker profile. In this case, it unlinks the contingent worker profile from the AD account and establishes a new link between John's active employee worker profile and John's AD account.
+* On April 15, during incremental cycle, the Microsoft Entra provisioning service automatically transfers ownership of the AD account to the active worker profile. In this case, it unlinks the contingent worker profile from the AD account and establishes a new link between John's active employee worker profile and John's AD account.
* No changes are required in the provisioning app configuration to handle this scenario. #### Scenario 4: Future-dated conversion, when worker is an active CW/FTE
Sometimes, a worker may already be an active contingent worker, when HR initiate
* It's January 1, 2023 and John Smith starts work at as a contingent worker. As there's no AD account associated with John's *WorkerID* (matching attribute), the provisioning service creates a new AD account and links John's contingent worker *WID (WorkdayID)* to John's AD account. * On January 15, HR initiates a transaction to convert John from contingent worker to full-time employee effective February 1, 2023.
-* Since Azure AD provisioning service automatically processes future-dated hires, it processes John's new full-time employee worker profile on January 15, and update John's profile in AD with full-time employment details even though he's still a contingent worker.
+* Since Microsoft Entra provisioning service automatically processes future-dated hires, it processes John's new full-time employee worker profile on January 15, and update John's profile in AD with full-time employment details even though he's still a contingent worker.
* To avoid this behavior and ensure that John's FTE details get provisioned on February 1, 2023, perform the following configuration changes. **Configuration changes** 1. Engage your Workday admin to create a provisioning group called "Future-dated conversions". 1. Implement logic in Workday to add employee/contingent worker records with future dated conversions to this provisioning group.
- 1. Update the Azure AD provisioning app to read this provisioning group. Refer to instructions here on how to [retrieve the provisioning group](#example-3-retrieving-provisioning-group-assignments)
- 1. Create a [scoping filter](define-conditional-rules-for-provisioning-user-accounts.md) in Azure AD to exclude worker profiles that are part of this provisioning group.
+ 1. Update the Microsoft Entra provisioning app to read this provisioning group. Refer to instructions here on how to [retrieve the provisioning group](#example-3-retrieving-provisioning-group-assignments)
+ 1. Create a [scoping filter](define-conditional-rules-for-provisioning-user-accounts.md) in Microsoft Entra ID to exclude worker profiles that are part of this provisioning group.
1. In Workday, implement logic so that when the date of conversion is effective, Workday removes the relevant employee/contingent worker record from the provisioning group in Workday. 1. With this configuration, the existing employee/contingent worker record continues to be effective and the provisioning changes happen only on the day of conversion.
active-directory Workday Retrieve Pronoun Information https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-provisioning/workday-retrieve-pronoun-information.md
Previously updated : 05/12/2023 Last updated : 09/15/2023
-# Configure Azure AD provisioning to retrieve pronoun information from Workday
+# Configure Microsoft Entra provisioning to retrieve pronoun information from Workday
This article describes how you can customize the following two HR-driven provisioning apps to fetch pronoun information from Workday. * [Workday to on-premises Active Directory user provisioning](../saas-apps/workday-inbound-tutorial.md)
-* [Workday to Azure Active Directory user provisioning](../saas-apps/workday-inbound-cloud-only-tutorial.md)
+* [Workday to Microsoft Entra user provisioning](../saas-apps/workday-inbound-cloud-only-tutorial.md)
## About pronoun information in Workday Workday introduced the ability for workers to [display pronoun information](https://community.workday.com/node/731178) in their worker profile in Workday 2021 R1 release. The ability to fetch pronoun data using Workday Web Services (WWS) API call was introduced in [Get_Workers API version 38.1](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v38.1/Get_Workers.html) in Workday 2022 R1 release.
This section describes the steps required to enable pronoun data in Workday. We
- [Steps: Set Up Public Profile Preferences * Human Capital Management * Reader * Administrator Guide (workday.com)](https://doc.workday.com/r/gJQvxHUyQOZv_31Vknf~3w/FuENV1VTRTHWo_h93KIjJA) 1. Use Workday **Maintain Pronouns** task to define preferred pronoun data (HE/HIM, SHE/HER, and THEY/THEM) in your Workday tenant. 1. Use Workday **Maintain Localization Settings task -> Personal Information** area to activate pronoun data for different countries/regions.
-1. Select the Workday Integration System Security Group used with your Azure AD integration. Update the [domain permissions for the security group](../saas-apps/workday-inbound-tutorial.md#configuring-domain-security-policy-permissions), so it has GET access for the Workday domain **Reports: Public Profile**.
+1. Select the Workday Integration System Security Group used with your Microsoft Entra integration. Update the [domain permissions for the security group](../saas-apps/workday-inbound-tutorial.md#configuring-domain-security-policy-permissions), so it has GET access for the Workday domain **Reports: Public Profile**.
>[!div class="mx-imgBorder"] >![Screenshot of permissions to setup in Workday.](./media/workday-pronoun-data/workday-pronoun-permissions.png) 1. Activate Pending Security Policy changes.
This section describes the steps required to enable pronoun data in Workday. We
>[!div class="mx-imgBorder"] >![Screenshot of enabling pronoun display option.](./media/workday-pronoun-data/enable-pronoun-display-preference.png)
-1. Use Workday Studio or Postman to invoke [Get_Workers API version 38.1](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v38.1/Get_Workers.html) for the test user using the Workday Azure AD integration system user. In the SOAP request header, specify the option Include_Reference_Descriptors_In_Response.
+1. Use Workday Studio or Postman to invoke [Get_Workers API version 38.1](https://community.workday.com/sites/default/files/file-hosting/productionapi/Human_Resources/v38.1/Get_Workers.html) for the test user using the Workday Microsoft Entra integration system user. In the SOAP request header, specify the option Include_Reference_Descriptors_In_Response.
``` <bsvc:Workday_Common_Header> <bsvc:Include_Reference_Descriptors_In_Response>true</bsvc:Include_Reference_Descriptors_In_Response>
This section describes the steps required to enable pronoun data in Workday. We
>[!NOTE] >If you are not able to retrieve pronoun data in the *Get_Workers* response, then troubleshoot Workday domain security permissions. Ensure your integration security group has permission to the segmented security group that grants access to the pronoun data.
-Once you confirm that pronoun data is available in the *Get_Workers* response, go to the next step of updating your Azure AD provisioning app configuration.
+Once you confirm that pronoun data is available in the *Get_Workers* response, go to the next step of updating your Microsoft Entra provisioning app configuration.
-## Updating Azure AD provisioning app to retrieve pronouns
+<a name='updating-azure-ad-provisioning-app-to-retrieve-pronouns'></a>
-To retrieve pronouns from Workday, update your Azure AD provisioning app to query Workday using v38.1 of the Workday Web Services. We recommend testing this configuration first in your test/sandbox environment before implementing the change in production.
-
-1. Sign in to the [Azure portal](https://portal.azure.com) as an administrator.
-1. Open your *Workday to AD User provisioning* app OR *Workday to Azure AD User provisioning* app.
+To retrieve pronouns from Workday, update your Microsoft Entra provisioning app to query Workday using v38.1 of the Workday Web Services. We recommend testing this configuration first in your test/sandbox environment before implementing the change in production.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator).
+1. Open your *Workday to AD User provisioning* app OR *Workday to Microsoft Entra ID User provisioning* app.
1. In the **Admin Credentials** section, update the **Tenant URL** to include the Workday Web Service version v38.1 as shown. >[!div class="mx-imgBorder"]
- >![Screenshot of Azure portal provisioning app with Workday version.](./media/workday-pronoun-data/update-workday-version.png)
+ >![Screenshot of Microsoft Entra admin center provisioning app with Workday version.](./media/workday-pronoun-data/update-workday-version.png)
1. Open the **Attribute mappings** blade. Scroll down and click **Show advanced options**. Click on **Edit attribute list for Workday**. 1. If your provisioning app is configured to use the default WWS API version v21.1, then [reference this article to review and update the XPATHs for each attribute](workday-attribute-reference.md#xpath-values-for-workday-web-services-wws-api-v30).
To retrieve pronouns from Workday, update your Azure AD provisioning app to quer
`/wd:Worker/wd:Worker_Data/wd:Personal_Data/wd:Personal_Information_Data/wd:Pronoun_Reference/@wd:Descriptor` 1. Save your changes.
-1. You can now add a new attribute mapping to flow the Workday attribute **PreferredPronoun** to any attribute in AD/Azure AD.
+1. You can now add a new attribute mapping to flow the Workday attribute **PreferredPronoun** to any attribute in AD/Microsoft Entra ID.
1. If you want to incorporate pronoun information as part of display name, you can update the attribute mapping for displayName attribute to use the expression. `Switch([PreferredPronoun], Join("", [PreferredNameData], " (", [PreferredPronoun], ")"), "", [PreferredNameData])`
-1. If worker *Aaron Hall* has set his pronoun information in Workday as `HE/HIM`, the above expression sets the display name in Azure AD as: *Aaron Hall (HE/HIM)*
+1. If worker *Aaron Hall* has set his pronoun information in Workday as `HE/HIM`, the above expression sets the display name in Microsoft Entra ID as: *Aaron Hall (HE/HIM)*
1. Save your changes. 1. Test the configuration for one user with provisioning on demand.
active-directory Application Proxy Page Links Broken Problem https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-page-links-broken-problem.md
This article helps you troubleshoot why links on your Microsoft Entra application proxy application don't work correctly.
-## Overview
+## Overview
After publishing an Application Proxy app, the only links that work by default in the application are links to destinations contained within the published root URL. The links within the applications arenΓÇÖt working, the internal URL for the application probably does not include all the destinations of links within the application. **Why does this happen?** When clicking a link in an application, Application Proxy tries to resolve the URL as either an internal URL within the same application, or as an externally available URL. If the link points to an internal URL that is not within the same application, it does not belong to either of these buckets and result in a not found error.
There are three ways to resolve this issue. The choices below are in listed in i
1. Make sure the internal URL is a root that contains all the relevant links for the application. This allows all links to be resolved as content published within the same application.
- If you change the internal URL but donΓÇÖt want to change the landing page for users, change the Home page URL to the previously published internal URL. This can be done by going to ΓÇ£Microsoft Entra IDΓÇ¥ -&gt; App Registrations -&gt; select the application -&gt; Branding. In the branding section, you see the field ΓÇ£Home Page URLΓÇ¥, which you can adjust to be the desired landing page. If you are still using the legacy App registrations experience the properties tab would show the "Home Page URL" details.
+ If you change the internal URL but donΓÇÖt want to change the landing page for users, change the Home page URL to the previously published internal URL. This can be done by navigating to **Microsoft Entra ID** > **App Registrations** and selecting the application **Branding**. In the branding section, you see the field **Home Page URL**, which you can adjust to be the desired landing page. If you are still using the legacy App registrations experience the properties tab would show the **Home Page URL** details.
> [!IMPORTANT]
- > In order to make the above changes you require rights to modify application objects in Azure AD.The user needs to be assigned [Application Administrator](../roles/delegate-app-roles.md#assign-built-in-application-admin-roles) role which grants application modificaion rights in Microsoft Entra ID to the user.
- >
+ > In order to make the above changes you require rights to modify application objects in Azure AD.The user needs to be assigned [Application Administrator](../roles/delegate-app-roles.md#assign-built-in-application-admin-roles) role which grants application modification rights in Microsoft Entra ID to the user.
2. If your applications use fully qualified domain names (FQDNs), use [custom domains](application-proxy-configure-custom-domain.md) to publish your applications. This feature allows the same URL to be used both internally and externally.
active-directory Application Proxy Sign In Bad Gateway Timeout Error https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-sign-in-bad-gateway-timeout-error.md
Title: Can't access this Corporate Application error with Azure Active Directory Application Proxy app
-description: How to resolve common access issues with Azure Active Directory Application Proxy applications.
+ Title: Can't access this Corporate Application error with Microsoft Entra application proxy app
+description: How to resolve common access issues with Microsoft Entra application proxy applications.
# "Can't Access this Corporate Application" error when using an Application Proxy application
-This article helps you troubleshoot common issues for the "This corporate app can't be accessed" error on an Azure AD Application Proxy application.
+This article helps you troubleshoot common issues for the "This corporate app can't be accessed" error on a Microsoft Entra application proxy application.
## Overview
When you see this error, find the status code on the error page. That code is li
- **Gateway Timeout**: The Application Proxy service is unable to reach the connector. This error typically indicates a problem with the connector assignment, connector itself, or the networking rules around the connector. - **Bad Gateway**: The connector is unable to reach the backend application. This error could indicate a misconfiguration of the application.-- **Forbidden**: The user is not authorized to access the application. This error can happen either when the user is not assigned to the application in Azure Active Directory, or if on the backend the user does not have permission to access the application.
+- **Forbidden**: The user is not authorized to access the application. This error can happen either when the user is not assigned to the application in Microsoft Entra ID, or if on the backend the user does not have permission to access the application.
To find the code, look at the text at the bottom left of the error message for the "Status Code" field. Also look for any additional tips at the bottom of the page.
A bad gateway error indicates that the connector is unable to reach the backend
## Forbidden errors
-If you see a forbidden error, the user has not been assigned to the application. This error could be either in Azure Active Directory or on the backend application.
+If you see a forbidden error, the user has not been assigned to the application. This error could be either in Microsoft Entra ID or on the backend application.
To learn how to assign users to the application in Azure, see the [configuration documentation](application-proxy-add-on-premises-application.md#test-the-application).
After using these steps to ensure the application is assigned to a group with wo
## Check all required ports are open
-Verify that all required ports are open. For required ports, see the open ports section of [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](application-proxy-add-on-premises-application.md). If all the required ports are open, move to the next section.
+Verify that all required ports are open. For required ports, see the open ports section of [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](application-proxy-add-on-premises-application.md). If all the required ports are open, move to the next section.
## Check for other Connector Errors
You can also look directly at the Connector logs to identify any errors. Many of
If the above didn't fix the problem, there are a few different possible causes. To identify the issue:
-If your application is configured to use integrated Windows authentication (IWA), test the application without single sign-on. If not, move to the next paragraph. To check the application without single sign-on, open your application through **Enterprise Applications,** and go to the **Single Sign-On** menu. Change the drop-down from "Integrated Windows authentication" to "Azure AD single sign-on disabled".
+If your application is configured to use integrated Windows authentication (IWA), test the application without single sign-on. If not, move to the next paragraph. To check the application without single sign-on, open your application through **Enterprise Applications,** and go to the **Single Sign-On** menu. Change the drop-down from "Integrated Windows authentication" to "Microsoft Entra single sign-on disabled".
Now open a browser and try to access the application again. You should be prompted for authentication and get into the application. If you are able to authenticate, the problem is with the Kerberos Constrained Delegation (KCD) configuration that enables the single sign-on. For more information, see the KCD Troubleshoot page.
If you can reach the application from that machine, to look for issues or errors
## Next steps
-[Understand Azure AD Application Proxy connectors](application-proxy-connectors.md)
+[Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md)
active-directory Application Proxy Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-troubleshoot.md
Title: Troubleshoot Azure Active Directory Application Proxy
-description: Covers how to troubleshoot errors in Azure Active Directory Application Proxy.
+ Title: Troubleshoot Microsoft Entra application proxy
+description: Covers how to troubleshoot errors in Microsoft Entra application proxy.
When troubleshooting Application Proxy issues, we recommend you start with reviewing the troubleshooting flow, [Debug Application Proxy Connector issues](./application-proxy-debug-connectors.md), to determine if Application Proxy connectors are configured correctly. If you're still having trouble connecting to the application, follow the troubleshooting flow in [Debug Application Proxy application issues](./application-proxy-debug-apps.md).
-If errors occur in accessing a published application or in publishing applications, check the following options to see if Microsoft Azure AD Application Proxy is working correctly:
+If errors occur in accessing a published application or in publishing applications, check the following options to see if Microsoft Entra application proxy is working correctly:
-* Open the Windows Services console. Verify that the **Microsoft AAD Application Proxy Connector** service is enabled and running. You may also want to look at the Application Proxy service properties page, as shown in the following image:
- ![Microsoft AAD Application Proxy Connector Properties window screenshot](./media/application-proxy-troubleshoot/connectorproperties.png)
+* Open the Windows Services console. Verify that the **Microsoft Entra application proxy Connector** service is enabled and running. You may also want to look at the Application Proxy service properties page, as shown in the following image:
+ ![Microsoft Entra application proxy Connector Properties window screenshot](./media/application-proxy-troubleshoot/connectorproperties.png)
* Open Event Viewer and look for Application Proxy connector events in **Applications and Services Logs** > **Microsoft** > **AadApplicationProxy** > **Connector** > **Admin**. * If needed, more detailed logs are available by [turning on the Application Proxy connector session logs](application-proxy-connectors.md#under-the-hood).
For example, if you publish the path `https://yourapp/app` but the application c
## Connector errors
-If registration fails during the Connector wizard installation, there are two ways to view the reason for the failure. Either look in the event log under **Windows Logs\Application** (filter by Source = "Microsoft AAD Application Proxy Connector" , or run the following Windows PowerShell command:
+If registration fails during the Connector wizard installation, there are two ways to view the reason for the failure. Either look in the event log under **Windows Logs\Application** (filter by Source = "Microsoft Entra application proxy Connector" , or run the following Windows PowerShell command:
```powershell Get-EventLog application ΓÇôsource "Microsoft AAD Application Proxy Connector" ΓÇôEntryType "Error" ΓÇôNewest 1
Once you find the Connector error from the event log, use this table of common e
| Error | Recommended steps | | -- | -- |
-| Connector registration failed: Make sure you enabled Application Proxy in the Azure Management Portal and that you entered your Active Directory user name and password correctly. Error: 'One or more errors occurred.' | If you closed the registration window without signing in to Azure AD, run the Connector wizard again and register the Connector. <br><br> If the registration window opens and then immediately closes without allowing you to log in, you'll probably get this error. This error occurs when there is a networking error on your system. Make sure that it's possible to connect from a browser to a public website and that the ports are open as specified in [Application Proxy prerequisites](application-proxy-add-on-premises-application.md#prepare-your-on-premises-environment). |
+| Connector registration failed: Make sure you enabled Application Proxy in the Azure Management Portal and that you entered your Active Directory user name and password correctly. Error: 'One or more errors occurred.' | If you closed the registration window without signing in to Microsoft Entra ID, run the Connector wizard again and register the Connector. <br><br> If the registration window opens and then immediately closes without allowing you to log in, you'll probably get this error. This error occurs when there is a networking error on your system. Make sure that it's possible to connect from a browser to a public website and that the ports are open as specified in [Application Proxy prerequisites](application-proxy-add-on-premises-application.md#prepare-your-on-premises-environment). |
| Clear error is presented in the registration window. Cannot proceed | If you see this error and then the window closes, you entered the wrong username or password. Try again. |
-| Connector registration failed: Make sure you enabled Application Proxy in the Azure Management Portal and that you entered your Active Directory user name and password correctly. Error: 'AADSTS50059: No tenant-identifying information found in either the request or implied by any provided credentials and search by service principal URI has failed. | You're trying to sign in using a Microsoft Account and not a domain that is part of the organization ID of the directory you're trying to access. Make sure that the admin is part of the same domain name as the tenant domain, for example, if the Azure AD domain is contoso.com, the admin should be admin@contoso.com. |
+| Connector registration failed: Make sure you enabled Application Proxy in the Azure Management Portal and that you entered your Active Directory user name and password correctly. Error: 'AADSTS50059: No tenant-identifying information found in either the request or implied by any provided credentials and search by service principal URI has failed. | You're trying to sign in using a Microsoft Account and not a domain that is part of the organization ID of the directory you're trying to access. Make sure that the admin is part of the same domain name as the tenant domain, for example, if the Microsoft Entra domain is contoso.com, the admin should be admin@contoso.com. |
| Failed to retrieve the current execution policy for running PowerShell scripts. | If the Connector installation fails, check to make sure that PowerShell execution policy isn't disabled. <br><br>1. Open the Group Policy Editor.<br>2. Go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows PowerShell** and double-click **Turn on Script Execution**.<br>3. The execution policy can be set to either **Not Configured** or **Enabled**. If set to **Enabled**, make sure that under Options, the Execution Policy is set to either **Allow local scripts and remote signed scripts** or to **Allow all scripts**. | | Connector failed to download the configuration. | The ConnectorΓÇÖs client certificate, which is used for authentication, expired. This may also occur if you have the Connector installed behind a proxy. In this case, the Connector cannot access the Internet and will not be able to provide applications to remote users. Renew trust manually using the `Register-AppProxyConnector` cmdlet in Windows PowerShell. If your Connector is behind a proxy, it is necessary to grant Internet access to the Connector accounts ΓÇ£network servicesΓÇ¥ and ΓÇ£local system.ΓÇ¥ This can be accomplished either by granting them access to the Proxy or by setting them to bypass the proxy. |
-| Connector registration failed: Make sure you are an Application Administrator of your Active Directory to register the Connector. Error: 'The registration request was denied.' | The alias you're trying to log in with isn't an admin on this domain. Your Connector is always installed for the directory that owns the userΓÇÖs domain. Make sure that the admin account you're trying to sign in with has at least application administrator permissions to the Azure AD tenant. |
+| Connector registration failed: Make sure you are an Application Administrator of your Active Directory to register the Connector. Error: 'The registration request was denied.' | The alias you're trying to log in with isn't an admin on this domain. Your Connector is always installed for the directory that owns the userΓÇÖs domain. Make sure that the admin account you're trying to sign in with has at least application administrator permissions to the Microsoft Entra tenant. |
| The Connector was unable to connect to the service due to networking issues. The Connector tried to access the following URL. | The connector is unable to connect to the Application Proxy cloud service. This may happen if you have a firewall rule blocking the connection. Make sure that you have allowed access to the correct ports and URLs listed in [Application Proxy prerequisites](application-proxy-add-on-premises-application.md#prepare-your-on-premises-environment). | ## Kerberos errors
This table covers the more common errors that come from Kerberos setup and confi
| Error | Recommended steps | | -- | -- | | Failed to retrieve the current execution policy for running PowerShell scripts. | If the Connector installation fails, check to make sure that PowerShell execution policy is not disabled.<br><br>1. Open the Group Policy Editor.<br>2. Go to **Computer Configuration** > **Administrative Templates** > **Windows Components** > **Windows PowerShell** and double-click **Turn on Script Execution**.<br>3. The execution policy can be set to either **Not Configured** or **Enabled**. If set to **Enabled**, make sure that under Options, the Execution Policy is set to either **Allow local scripts and remote signed scripts** or to **Allow all scripts**. |
-| 12008 - Azure AD exceeded the maximum number of permitted Kerberos authentication attempts to the backend server. | This error may indicate incorrect configuration between Azure AD and the backend application server, or a problem in time and date configuration on both machines. The backend server declined the Kerberos ticket created by Azure AD. Verify that Azure AD and the backend application server are configured correctly. Make sure that the time and date configuration on the Azure AD and the backend application server are synchronized. |
-| 13016 - Azure AD cannot retrieve a Kerberos ticket on behalf of the user because there is no UPN in the edge token or in the access cookie. | There is a problem with the STS configuration. Fix the UPN claim configuration in the STS. |
-| 13019 - Azure AD cannot retrieve a Kerberos ticket on behalf of the user because of the following general API error. | This event may indicate incorrect configuration between Azure AD and the domain controller server, or a problem in time and date configuration on both machines. The domain controller declined the Kerberos ticket created by Azure AD. Verify that Azure AD and the backend application server are configured correctly, especially the SPN configuration. Make sure the Azure AD is domain joined to the same domain as the domain controller to ensure that the domain controller establishes trust with Azure AD. Make sure that the time and date configuration on the Azure AD and the domain controller are synchronized. |
-| 13020 - Azure AD cannot retrieve a Kerberos ticket on behalf of the user because the backend server SPN is not defined. | This event may indicate incorrect configuration between Azure AD and the domain controller server, or a problem in time and date configuration on both machines. The domain controller declined the Kerberos ticket created by Azure AD. Verify that Azure AD and the backend application server are configured correctly, especially the SPN configuration. Make sure the Azure AD is domain joined to the same domain as the domain controller to ensure that the domain controller establishes trust with Azure AD. Make sure that the time and date configuration on the Azure AD and the domain controller are synchronized. |
-| 13022 - Azure AD cannot authenticate the user because the backend server responds to Kerberos authentication attempts with an HTTP 401 error. | This event may indicate incorrect configuration between Azure AD and the backend application server, or a problem in time and date configuration on both machines. The backend server declined the Kerberos ticket created by Azure AD. Verify that Azure AD and the backend application server are configured correctly. Make sure that the time and date configuration on the Azure AD and the backend application server are synchronized. For more information, see [Troubleshoot Kerberos Constrained Delegation Configurations for Application Proxy](application-proxy-back-end-kerberos-constrained-delegation-how-to.md). |
+| 12008 - Microsoft Entra exceeded the maximum number of permitted Kerberos authentication attempts to the backend server. | This error may indicate incorrect configuration between Microsoft Entra ID and the backend application server, or a problem in time and date configuration on both machines. The backend server declined the Kerberos ticket created by Microsoft Entra ID. Verify that Microsoft Entra ID and the backend application server are configured correctly. Make sure that the time and date configuration on the Microsoft Entra ID and the backend application server are synchronized. |
+| 13016 - Microsoft Entra ID cannot retrieve a Kerberos ticket on behalf of the user because there is no UPN in the edge token or in the access cookie. | There is a problem with the STS configuration. Fix the UPN claim configuration in the STS. |
+| 13019 - Microsoft Entra ID cannot retrieve a Kerberos ticket on behalf of the user because of the following general API error. | This event may indicate incorrect configuration between Microsoft Entra ID and the domain controller server, or a problem in time and date configuration on both machines. The domain controller declined the Kerberos ticket created by Microsoft Entra ID. Verify that Microsoft Entra ID and the backend application server are configured correctly, especially the SPN configuration. Make sure the Microsoft Entra ID is domain joined to the same domain as the domain controller to ensure that the domain controller establishes trust with Microsoft Entra ID. Make sure that the time and date configuration on the Microsoft Entra ID and the domain controller are synchronized. |
+| 13020 - Microsoft Entra ID cannot retrieve a Kerberos ticket on behalf of the user because the backend server SPN is not defined. | This event may indicate incorrect configuration between Microsoft Entra ID and the domain controller server, or a problem in time and date configuration on both machines. The domain controller declined the Kerberos ticket created by Microsoft Entra ID. Verify that Microsoft Entra ID and the backend application server are configured correctly, especially the SPN configuration. Make sure the Microsoft Entra ID is domain joined to the same domain as the domain controller to ensure that the domain controller establishes trust with Microsoft Entra ID. Make sure that the time and date configuration on the Microsoft Entra ID and the domain controller are synchronized. |
+| 13022 - Microsoft Entra ID cannot authenticate the user because the backend server responds to Kerberos authentication attempts with an HTTP 401 error. | This event may indicate incorrect configuration between Microsoft Entra ID and the backend application server, or a problem in time and date configuration on both machines. The backend server declined the Kerberos ticket created by Microsoft Entra ID. Verify that Microsoft Entra ID and the backend application server are configured correctly. Make sure that the time and date configuration on the Microsoft Entra ID and the backend application server are synchronized. For more information, see [Troubleshoot Kerberos Constrained Delegation Configurations for Application Proxy](application-proxy-back-end-kerberos-constrained-delegation-how-to.md). |
## End-user errors
This list covers errors that your end users might encounter when they try to acc
| The website cannot display the page. | Your user may get this error when trying to access the app you published if the application is an OWA application. This could be caused by one of the following:<br><li>The defined SPN for this application is incorrect. Make sure that the SPN configured for this application is correct.</li><li>The user who tried to access the application is using a Microsoft account rather than the proper corporate account to sign in, or the user is a guest user. Make sure the user signs in using their corporate account that matches the domain of the published application. Microsoft Account users and guest cannot access IWA applications.</li><li>The user who tried to access the application is not properly defined for this application on the on premises side. Make sure that this user has the proper permissions as defined for this backend application on the on premises machine. | | This corporate app can’t be accessed. You are not authorized to access this application. Authorization failed. Make sure to assign the user with access to this application. | Your user may get this error when trying to access the app you published if they use Microsoft accounts instead of their corporate account to sign in. Guest users may also get this error. Microsoft Account users and guests cannot access IWA applications. Make sure the user signs in using their corporate account that matches the domain of the published application.<br><br>You may not have assigned the user for this application. Go to the **Application** tab, and under **Users and Groups**, assign this user or user group to this application. | | This corporate app can’t be accessed right now. Please try again later…The connector timed out. | Your user may get this error when trying to access the app you published if they are not properly defined for this application on the on-premises side. Make sure that your users have the proper permissions as defined for this backend application on the on premises machine. |
-| This corporate app canΓÇÖt be accessed. You are not authorized to access this application. Authorization failed. Make sure that the user has a license for Azure Active Directory Premium. | Your user may get this error when trying to access the app you published if they weren't explicitly assigned with a Premium license by the subscriberΓÇÖs administrator. Go to the subscriberΓÇÖs Active Directory **Licenses** tab and make sure that this user or user group is assigned a Premium license. |
-| A server with the specified host name could not be found. | Your user may get this error when trying to access the app you published if the application's custom domain is not configured correctly. Make sure you've uploaded a certificate for the domain and configured the DNS record correctly by following the steps in [Working with custom domains in Azure AD Application Proxy](./application-proxy-configure-custom-domain.md) |
+| This corporate app canΓÇÖt be accessed. You are not authorized to access this application. Authorization failed. Make sure that the user has a license for Microsoft Entra ID P1 or P2. | Your user may get this error when trying to access the app you published if they weren't explicitly assigned with a Premium license by the subscriberΓÇÖs administrator. Go to the subscriberΓÇÖs Active Directory **Licenses** tab and make sure that this user or user group is assigned a Premium license. |
+| A server with the specified host name could not be found. | Your user may get this error when trying to access the app you published if the application's custom domain is not configured correctly. Make sure you've uploaded a certificate for the domain and configured the DNS record correctly by following the steps in [Working with custom domains in Microsoft Entra application proxy](./application-proxy-configure-custom-domain.md) |
|Forbidden: This corporate app can't be accessed OR The user could not be authorized. Make sure the user is defined in your on-premises AD and that the user has access to the app in your on-premises AD. | This could be a problem with access to authorization information, see [Some applications and APIs require access to authorization information on account objects](https://support.microsoft.com/help/331951/some-applications-and-apis-require-access-to-authorization-information). In a nutshell, add the app proxy connector machine account to the "Windows Authorization Access Group" builtin domain group to resolve. | ## See also
-* [Enable Application Proxy for Azure Active Directory](application-proxy-add-on-premises-application.md)
+* [Enable Application Proxy for Microsoft Entra ID](application-proxy-add-on-premises-application.md)
* [Publish applications with Application Proxy](application-proxy-add-on-premises-application.md) * [Enable single sign-on](application-proxy-configure-single-sign-on-with-kcd.md) * [Enable Conditional Access](./application-proxy-integrate-with-sharepoint-server.md)
active-directory Application Proxy Understand Cors Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-understand-cors-issues.md
Title: Understand and solve Azure Active Directory Application Proxy CORS issues
-description: Provides an understanding of CORS in Azure Active Directory Application Proxy, and how to identify and solve CORS issues.
+ Title: Understand and solve Microsoft Entra application proxy CORS issues
+description: Provides an understanding of CORS in Microsoft Entra application proxy, and how to identify and solve CORS issues.
-# Understand and solve Azure Active Directory Application Proxy CORS issues
+# Understand and solve Microsoft Entra application proxy CORS issues
-[Cross-origin resource sharing (CORS)](https://www.w3.org/TR/cors/) can sometimes present challenges for the apps and APIs you publish through the Azure Active Directory Application Proxy. This article discusses Azure AD Application Proxy CORS issues and solutions.
+[Cross-origin resource sharing (CORS)](https://www.w3.org/TR/cors/) can sometimes present challenges for the apps and APIs you publish through the Microsoft Entra application proxy. This article discusses Microsoft Entra application proxy CORS issues and solutions.
Browser security usually prevents a web page from making AJAX requests to another domain. This restriction is called the *same-origin policy*, and prevents a malicious site from reading sensitive data from another site. However, sometimes you might want to let other sites call your web API. CORS is a W3C standard that lets a server relax the same-origin policy and allow some cross-origin requests while rejecting others.
In the following screenshot, selecting the **Try It** button caused a CORS error
## CORS challenges with Application Proxy
-The following example shows a typical Azure AD Application Proxy CORS scenario. The internal server hosts a **CORSWebService** web API controller, and a **CORSWebClient** that calls **CORSWebService**. There's an AJAX request from **CORSWebClient** to **CORSWebService**.
+The following example shows a typical Microsoft Entra application proxy CORS scenario. The internal server hosts a **CORSWebService** web API controller, and a **CORSWebClient** that calls **CORSWebService**. There's an AJAX request from **CORSWebClient** to **CORSWebService**.
![On-premises same-origin request](./media/application-proxy-understand-cors-issues/image1.png)
-The CORSWebClient app works when you host it on-premises, but either fails to load or errors out when published through Azure AD Application Proxy. If you published the CORSWebClient and CORSWebService apps separately as different apps through Application Proxy, the two apps are hosted at different domains. An AJAX request from CORSWebClient to CORSWebService is a cross-origin request, and it fails.
+The CORSWebClient app works when you host it on-premises, but either fails to load or errors out when published through Microsoft Entra application proxy. If you published the CORSWebClient and CORSWebService apps separately as different apps through Application Proxy, the two apps are hosted at different domains. An AJAX request from CORSWebClient to CORSWebService is a cross-origin request, and it fails.
![Application Proxy CORS request](./media/application-proxy-understand-cors-issues/image2.png)
You can resolve the preceding CORS issue in any one of several ways.
### Option 1: Set up a custom domain
-Use an Azure AD Application Proxy [custom domain](./application-proxy-configure-custom-domain.md) to publish from the same origin, without having to make any changes to app origins, code, or headers.
+Use a Microsoft Entra application proxy [custom domain](./application-proxy-configure-custom-domain.md) to publish from the same origin, without having to make any changes to app origins, code, or headers.
### Option 2: Publish the parent directory Publish the parent directory of both apps. This solution works especially well if you have only two apps on the web server. Instead of publishing each app separately, you can publish the common parent directory, which results in the same origin.
-The following examples show the portal Azure AD Application Proxy page for the CORSWebClient app. When the **Internal URL** is set to *contoso.com/CORSWebClient*, the app can't make successful requests to the *contoso.com/CORSWebService* directory, because they're cross-origin.
+The following examples show the portal Microsoft Entra application proxy page for the CORSWebClient app. When the **Internal URL** is set to *contoso.com/CORSWebClient*, the app can't make successful requests to the *contoso.com/CORSWebService* directory, because they're cross-origin.
![Publish app individually](./media/application-proxy-understand-cors-issues/image4.png)
You can change your app to support CORS by adding the Access-Control-Allow-Origi
### Option 5: Extend the lifetime of the access token
-Some CORS issues can't be resolved, such as when your app redirects to *login.microsoftonline.com* to authenticate, and the access token expires. The CORS call then fails. A workaround for this scenario is to extend the lifetime of the access token, to prevent it from expiring during a userΓÇÖs session. For more information about how to do this, see [Configurable token lifetimes in Azure AD](../develop/configurable-token-lifetimes.md).
+Some CORS issues can't be resolved, such as when your app redirects to *login.microsoftonline.com* to authenticate, and the access token expires. The CORS call then fails. A workaround for this scenario is to extend the lifetime of the access token, to prevent it from expiring during a userΓÇÖs session. For more information about how to do this, see [Configurable token lifetimes in Microsoft Entra ID](../develop/configurable-token-lifetimes.md).
## See also-- [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure Active Directory](../app-proxy/application-proxy-add-on-premises-application.md) -- [Plan an Azure AD Application Proxy deployment](application-proxy-deployment-plan.md) -- [Remote access to on-premises applications through Azure Active Directory Application Proxy](application-proxy.md)
+- [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md)
+- [Plan a Microsoft Entra application proxy deployment](application-proxy-deployment-plan.md)
+- [Remote access to on-premises applications through Microsoft Entra application proxy](application-proxy.md)
active-directory Application Proxy Wildcard https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy-wildcard.md
Title: Wildcard applications in Azure Active Directory Application Proxy
-description: Learn how to use Wildcard applications in Azure Active Directory Application Proxy.
+ Title: Wildcard applications in Microsoft Entra application proxy
+description: Learn how to use Wildcard applications in Microsoft Entra application proxy.
-# Wildcard applications in the Azure Active Directory Application Proxy
+# Wildcard applications in the Microsoft Entra application proxy
-In Azure Active Directory (Azure AD), configuring a large number of on-premises applications can quickly become unmanageable and introduces unnecessary risks for configuration errors if many of them require the same settings. With [Azure AD Application Proxy](application-proxy.md), you can address this issue by using wildcard application publishing to publish and manage many applications at once. This is a solution that allows you to:
+In Microsoft Entra ID, configuring a large number of on-premises applications can quickly become unmanageable and introduces unnecessary risks for configuration errors if many of them require the same settings. With [Microsoft Entra application proxy](application-proxy.md), you can address this issue by using wildcard application publishing to publish and manage many applications at once. This is a solution that allows you to:
- Simplify your administrative overhead - Reduce the number of potential configuration errors
All three applications:
- Use *Integrated Windows authentication* - Have the same properties
-You can publish the wildcard application using the steps outlined in [Publish applications using Azure AD Application Proxy](application-proxy-add-on-premises-application.md). This scenario assumes:
+You can publish the wildcard application using the steps outlined in [Publish applications using Microsoft Entra application proxy](application-proxy-add-on-premises-application.md). This scenario assumes:
- A tenant with the following ID: `000aa000-11b1-2ccc-d333-4444eee4444e` - A verified domain called `adventure-works.com` has been configured.
If you have multiple applications published for finance and you have `finance.ad
## Next steps -- To learn more about **Custom domains**, see [Working with custom domains in Azure AD Application Proxy](./application-proxy-configure-custom-domain.md).-- To learn more about **Publishing applications**, see [Publish applications using Azure AD Application Proxy](application-proxy-add-on-premises-application.md)
+- To learn more about **Custom domains**, see [Working with custom domains in Microsoft Entra application proxy](./application-proxy-configure-custom-domain.md).
+- To learn more about **Publishing applications**, see [Publish applications using Microsoft Entra application proxy](application-proxy-add-on-premises-application.md)
active-directory Application Proxy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-proxy.md
Title: Remote access to on-premises apps - Azure AD Application Proxy
-description: Azure Active Directory's Application Proxy provides secure remote access to on-premises web applications. After a single sign-on to Azure AD, users can access both cloud and on-premises applications through an external URL or an internal application portal. For example, Application Proxy can provide remote access and single sign-on to Remote Desktop, SharePoint, Teams, Tableau, Qlik, and line of business (LOB) applications.
+ Title: Remote access to on-premises apps - Microsoft Entra application proxy
+description: Microsoft Entra application proxy provides secure remote access to on-premises web applications. After a single sign-on to Microsoft Entra ID, users can access both cloud and on-premises applications through an external URL or an internal application portal. For example, Application Proxy can provide remote access and single sign-on to Remote Desktop, SharePoint, Teams, Tableau, Qlik, and line of business (LOB) applications.
-# Remote access to on-premises applications through Azure AD Application Proxy
+# Remote access to on-premises applications through Microsoft Entra application proxy
-Azure Active Directory's Application Proxy provides secure remote access to on-premises web applications. After a single sign-on to Azure AD, users can access both cloud and on-premises applications through an external URL or an internal application portal. For example, Application Proxy can provide remote access and single sign-on to Remote Desktop, SharePoint, Teams, Tableau, Qlik, and line of business (LOB) applications.
+Microsoft Entra application proxy provides secure remote access to on-premises web applications. After a single sign-on to Microsoft Entra ID, users can access both cloud and on-premises applications through an external URL or an internal application portal. For example, Application Proxy can provide remote access and single sign-on to Remote Desktop, SharePoint, Teams, Tableau, Qlik, and line of business (LOB) applications.
-Azure AD Application Proxy is:
+Microsoft Entra application proxy is:
-- **Simple to use**. Users can access your on-premises applications the same way they access Microsoft 365 and other SaaS apps integrated with Azure AD. You don't need to change or update your applications to work with Application Proxy.
+- **Simple to use**. Users can access your on-premises applications the same way they access Microsoft 365 and other SaaS apps integrated with Microsoft Entra ID. You don't need to change or update your applications to work with Application Proxy.
- **Secure**. On-premises applications can use Azure's authorization controls and security analytics. For example, on-premises applications can use Conditional Access and two-step verification. Application Proxy doesn't require you to open inbound connections through your firewall. - **Cost-effective**. On-premises solutions typically require you to set up and maintain demilitarized zones (DMZs), edge servers, or other complex infrastructures. Application Proxy runs in the cloud, which makes it easy to use. To use Application Proxy, you don't need to change the network infrastructure or install additional appliances in your on-premises environment. ## What is Application Proxy?
-Application Proxy is a feature of Azure AD that enables users to access on-premises web applications from a remote client. Application Proxy includes both the Application Proxy service which runs in the cloud, and the Application Proxy connector which runs on an on-premises server. Azure AD, the Application Proxy service, and the Application Proxy connector work together to securely pass the user sign-on token from Azure AD to the web application.
+Application Proxy is a feature of Microsoft Entra ID that enables users to access on-premises web applications from a remote client. Application Proxy includes both the Application Proxy service which runs in the cloud, and the Application Proxy connector which runs on an on-premises server. Microsoft Entra ID, the Application Proxy service, and the Application Proxy connector work together to securely pass the user sign-on token from Microsoft Entra ID to the web application.
Application Proxy works with:
Application Proxy is recommended for giving remote users access to internal reso
## How Application Proxy works
-The following diagram shows how Azure AD and Application Proxy work together to provide single sign-on to on-premises applications.
+The following diagram shows how Microsoft Entra ID and Application Proxy work together to provide single sign-on to on-premises applications.
-![AzureAD Application Proxy diagram](./media/application-proxy/azureappproxxy.png)
+![Microsoft Entra application proxy diagram](./media/application-proxy/azureappproxxy.png)
-1. After the user has accessed the application through an endpoint, the user is directed to the Azure AD sign-in page.
-2. After a successful sign-in, Azure AD sends a token to the user's client device.
+1. After the user has accessed the application through an endpoint, the user is directed to the Microsoft Entra sign-in page.
+2. After a successful sign-in, Microsoft Entra ID sends a token to the user's client device.
3. The client sends the token to the Application Proxy service, which retrieves the user principal name (UPN) and security principal name (SPN) from the token. Application Proxy then sends the request to the Application Proxy connector. 4. If you have configured single sign-on, the connector performs any additional authentication required on behalf of the user. 5. The connector sends the request to the on-premises application. 6. The response is sent through the connector and Application Proxy service to the user. > [!NOTE]
-> Like most Azure AD hybrid agents, the Application Proxy Connector doesn't require you to open inbound connections through your firewall. User traffic in step 3 terminates at the Application Proxy Service (in Azure AD). The Application Proxy Connector (on-premises) is responsible for the rest of the communication.
+> Like most Microsoft Entra hybrid agents, the Application Proxy Connector doesn't require you to open inbound connections through your firewall. User traffic in step 3 terminates at the Application Proxy Service (in Microsoft Entra ID). The Application Proxy Connector (on-premises) is responsible for the rest of the communication.
> | Component | Description | | | -- |
-| Endpoint | The endpoint is a URL or an [end-user portal](../manage-apps/end-user-experiences.md). Users can reach applications while outside of your network by accessing an external URL. Users within your network can access the application through a URL or an end-user portal. When users go to one of these endpoints, they authenticate in Azure AD and then are routed through the connector to the on-premises application.|
-| Azure AD | Azure AD performs the authentication using the tenant directory stored in the cloud. |
-| Application Proxy service | This Application Proxy service runs in the cloud as part of Azure AD. It passes the sign-on token from the user to the Application Proxy Connector. Application Proxy forwards any accessible headers on the request and sets the headers as per its protocol, to the client IP address. If the incoming request to the proxy already has that header, the client IP address is added to the end of the comma separated list that is the value of the header.|
-| Application Proxy Connector | The connector is a lightweight agent that runs on a Windows Server inside your network. The connector manages communication between the Application Proxy service in the cloud and the on-premises application. The connector only uses outbound connections, so you don't have to open any inbound ports or put anything in the DMZ. The connectors are stateless and pull information from the cloud as necessary. For more information about connectors, like how they load-balance and authenticate, see [Understand Azure AD Application Proxy connectors](application-proxy-connectors.md).|
+| Endpoint | The endpoint is a URL or an [end-user portal](../manage-apps/end-user-experiences.md). Users can reach applications while outside of your network by accessing an external URL. Users within your network can access the application through a URL or an end-user portal. When users go to one of these endpoints, they authenticate in Microsoft Entra ID and then are routed through the connector to the on-premises application.|
+| Microsoft Entra ID | Microsoft Entra ID performs the authentication using the tenant directory stored in the cloud. |
+| Application Proxy service | This Application Proxy service runs in the cloud as part of Microsoft Entra ID. It passes the sign-on token from the user to the Application Proxy Connector. Application Proxy forwards any accessible headers on the request and sets the headers as per its protocol, to the client IP address. If the incoming request to the proxy already has that header, the client IP address is added to the end of the comma separated list that is the value of the header.|
+| Application Proxy Connector | The connector is a lightweight agent that runs on a Windows Server inside your network. The connector manages communication between the Application Proxy service in the cloud and the on-premises application. The connector only uses outbound connections, so you don't have to open any inbound ports or put anything in the DMZ. The connectors are stateless and pull information from the cloud as necessary. For more information about connectors, like how they load-balance and authenticate, see [Understand Microsoft Entra application proxy connectors](application-proxy-connectors.md).|
| Active Directory (AD) | Active Directory runs on-premises to perform authentication for domain accounts. When single sign-on is configured, the connector communicates with AD to perform any additional authentication required. | On-premises application | Finally, the user is able to access an on-premises application.
active-directory Application Sign In Problem On Premises Application Proxy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/application-sign-in-problem-on-premises-application-proxy.md
Title: Problem signing in to on-premises app using Azure Active Directory Application Proxy
-description: Troubleshooting common issues faced when you are unable to sign in to an on-premises application integrated using the Azure Active Directory Application Proxy
+ Title: Problem signing in to on-premises app using Microsoft Entra application proxy
+description: Troubleshooting common issues faced when you are unable to sign in to an on-premises application integrated using the Microsoft Entra application proxy
-# Problems signing in to an on-premises application using the Azure Active Directory Application Proxy
+# Problems signing in to an on-premises application using the Microsoft Entra application proxy
If you are having problems signing in an on-premises application, you can try following the steps below to resolving your problem.
The following documents can help you to resolve some of the most common issues i
* [I don't know what ports to open for my application](application-proxy-add-on-premises-application.md) * [I encountered a problem because there was no working connector in a connector group for my application](application-proxy-connectivity-no-working-connector.md)
-## I'm having a problem configuring the Azure AD Application Proxy in the admin portal
+<a name='im-having-a-problem-configuring-the-azure-ad-application-proxy-in-the-admin-portal'></a>
+
+## I'm having a problem configuring the Microsoft Entra application proxy in the admin portal
The following documents can help you to resolve some of the most common issues in this category. * [I am having difficulty configuring an application Proxy application](application-proxy-config-how-to.md) * [I don't know how to configure single sign-on to my application Proxy application](application-proxy-config-sso-how-to.md)
The following documents can help you to resolve some of the most common issues i
* [I am having issues installing the Application Proxy Agent Connector](application-proxy-connector-installation-problem.md) ## Next steps
-[How to provide secure remote access to on-premises applications](application-proxy.md)
+[How to provide secure remote access to on-premises applications](application-proxy.md)
active-directory Powershell Assign Group To App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-assign-group-to-app.md
Title: PowerShell sample - Assign group to an Azure Active Directory Application Proxy app
-description: PowerShell example that assigns a group to an Azure Active Directory (Azure AD) Application Proxy application.
+ Title: PowerShell sample - Assign group to a Microsoft Entra application proxy app
+description: PowerShell example that assigns a group to a Microsoft Entra application proxy application.
-# Assign a group to a specific Azure AD Application Proxy application
+# Assign a group to a specific Microsoft Entra application proxy application
-This PowerShell script example allows you to assign a specific group to an Azure Active Directory (Azure AD) Application Proxy application.
+This PowerShell script example allows you to assign a specific group to a Microsoft Entra application proxy application.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example allows you to assign a specific group to an Azure
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Assign User To App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-assign-user-to-app.md
Title: PowerShell sample - Assign user to an Azure Active Directory Application Proxy app
-description: PowerShell example that assigns a user to an Azure Active Directory (Azure AD) Application Proxy application.
+ Title: PowerShell sample - Assign user to a Microsoft Entra application proxy app
+description: PowerShell example that assigns a user to a Microsoft Entra application proxy application.
-# Assign a user to a specific Azure Active Directory Application Proxy application
+# Assign a user to a specific Microsoft Entra application proxy application
-This PowerShell script example allows you to assign a user to a specific Azure AD Application Proxy application.
+This PowerShell script example allows you to assign a user to a specific Microsoft Entra application proxy application.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example allows you to assign a user to a specific Azure A
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Display Users Group Of App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-display-users-group-of-app.md
Title: PowerShell sample - List users & groups for an Azure Active Directory Application Proxy app
-description: PowerShell example that lists all the users and groups assigned to a specific Azure Active Directory (Azure AD) Application Proxy application.
+ Title: PowerShell sample - List users & groups for a Microsoft Entra application proxy app
+description: PowerShell example that lists all the users and groups assigned to a specific Microsoft Entra application proxy application.
# Display users and groups assigned to an Application Proxy application
-This PowerShell script example lists the users and groups assigned to a specific Azure Active Directory (Azure AD) Application Proxy application.
+This PowerShell script example lists the users and groups assigned to a specific Microsoft Entra application proxy application.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example lists the users and groups assigned to a specific
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Get All App Proxy Apps Basic https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-get-all-app-proxy-apps-basic.md
Title: PowerShell sample - List basic info for Application Proxy apps
-description: PowerShell example that lists Azure Active Directory (Azure AD) Application Proxy applications along with the application ID (AppId), name (DisplayName), and object ID (ObjId).
+description: PowerShell example that lists Microsoft Entra application proxy applications along with the application ID (AppId), name (DisplayName), and object ID (ObjId).
# Get all Application Proxy apps and list basic information
-This PowerShell script example lists information about all Azure Active Directory (Azure AD) Application Proxy applications, including the application ID (AppId), name (DisplayName), and object ID (ObjId).
+This PowerShell script example lists information about all Microsoft Entra application proxy applications, including the application ID (AppId), name (DisplayName), and object ID (ObjId).
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example lists information about all Azure Active Director
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script [!code-azurepowershell[main](~/powershell_scripts/application-proxy/get-all-appproxy-apps-basic.ps1 "Get all Application Proxy apps")]
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Get All App Proxy Apps By Connector Group https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-get-all-app-proxy-apps-by-connector-group.md
Title: List Azure Active Directory Application Proxy connector groups for apps
-description: PowerShell example that lists all Azure Active Directory (Azure AD) Application Proxy Connector groups with the assigned applications.
+ Title: List Microsoft Entra application proxy connector groups for apps
+description: PowerShell example that lists all Microsoft Entra application proxy Connector groups with the assigned applications.
# Get all Application Proxy apps and list by connector group
-This PowerShell script example lists information about all Azure Active Directory (Azure AD) Application Proxy Connector groups with the assigned applications.
+This PowerShell script example lists information about all Microsoft Entra application proxy Connector groups with the assigned applications.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example lists information about all Azure Active Director
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
| Command | Notes | ||| |[Get-AzureADServicePrincipal](/powershell/module/azuread/get-azureadserviceprincipal) | Gets a service principal. |
-|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets an Azure AD application. |
-|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Azure AD. |
+|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets a Microsoft Entra application. |
+|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Microsoft Entra ID. |
| [Get-AzureADApplicationProxyConnectorGroup](/powershell/module/azuread/get-azureadapplicationproxyconnectorgroup) | Retrieves a list of all connector groups, or if specified, details of the specified connector group. |
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Get All App Proxy Apps Extended https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-get-all-app-proxy-apps-extended.md
Title: PowerShell sample - List extended info for Azure Active Directory Application Proxy apps
-description: PowerShell example that lists all Azure Active Directory (Azure AD) Application Proxy applications along with the application ID (AppId), name (DisplayName), external URL (ExternalUrl), internal URL (InternalUrl), and authentication type (ExternalAuthenticationType).
+ Title: PowerShell sample - List extended info for Microsoft Entra application proxy apps
+description: PowerShell example that lists all Microsoft Entra application proxy applications along with the application ID (AppId), name (DisplayName), external URL (ExternalUrl), internal URL (InternalUrl), and authentication type (ExternalAuthenticationType).
# Get all Application Proxy apps and list extended information
-This PowerShell script example lists information about all Azure Active Directory (Azure AD) Application Proxy applications, including the application ID (AppId), name (DisplayName), external URL (ExternalUrl), internal URL (InternalUrl), authentication type (ExternalAuthenticationType), SSO mode and further settings.
+This PowerShell script example lists information about all Microsoft Entra application proxy applications, including the application ID (AppId), name (DisplayName), external URL (ExternalUrl), internal URL (InternalUrl), authentication type (ExternalAuthenticationType), SSO mode and further settings.
Changing the value of the $ssoMode variable enables a filtered output by SSO mode. Further details are documented in the script.
Changing the value of the $ssoMode variable enables a filtered output by SSO mod
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
| Command | Notes | ||| |[Get-AzureADServicePrincipal](/powershell/module/azuread/get-azureadserviceprincipal) | Gets a service principal. |
-|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets an Azure AD application. |
-|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Azure AD. |
+|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets a Microsoft Entra application. |
+|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Microsoft Entra ID. |
## Next steps For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Get All App Proxy Apps With Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-get-all-app-proxy-apps-with-policy.md
Title: PowerShell sample - List all Azure Active Directory Application Proxy apps with a policy
-description: PowerShell example that lists all Azure Active Directory (Azure AD) Application Proxy applications in your directory that have a lifetime token policy.
+ Title: PowerShell sample - List all Microsoft Entra application proxy apps with a policy
+description: PowerShell example that lists all Microsoft Entra application proxy applications in your directory that have a lifetime token policy.
# Get all Application Proxy apps with a token lifetime policy
-This PowerShell script example lists all the Azure Active Directory (Azure AD) Application Proxy applications in your directory that have a token lifetime policy and lists details about the policy.
+This PowerShell script example lists all the Microsoft Entra application proxy applications in your directory that have a token lifetime policy and lists details about the policy.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example lists all the Azure Active Directory (Azure AD) A
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Microsoft Entra V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module preview version
| Command | Notes | ||| |[Get-AzureADServicePrincipal](/powershell/module/azuread/get-azureadserviceprincipal) | Gets a service principal. |
-|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets an Azure AD application. |
-|[Get-AzureADPolicy](/powershell/module/azuread/get-azureadpolicy?view=azureadps-2.0-preview&preserve-view=true) | Gets a policy in Azure AD. |
-|[Get-AzureADServicePrincipalPolicy](/powershell/module/azuread/get-azureadserviceprincipalpolicy?view=azureadps-2.0-preview&preserve-view=true) | Gets the policy of a service principal in Azure AD. |
+|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets a Microsoft Entra application. |
+|[Get-AzureADPolicy](/powershell/module/azuread/get-azureadpolicy?view=azureadps-2.0-preview&preserve-view=true) | Gets a policy in Microsoft Entra ID. |
+|[Get-AzureADServicePrincipalPolicy](/powershell/module/azuread/get-azureadserviceprincipalpolicy?view=azureadps-2.0-preview&preserve-view=true) | Gets the policy of a service principal in Microsoft Entra ID. |
## Next steps For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Get All Connectors https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-get-all-connectors.md
Title: PowerShell sample - List all Azure Active Directory Application Proxy connector groups
-description: PowerShell example that lists all Azure Active Directory (Azure AD) Application Proxy connector groups and connectors in your directory.
+ Title: PowerShell sample - List all Microsoft Entra application proxy connector groups
+description: PowerShell example that lists all Microsoft Entra application proxy connector groups and connectors in your directory.
# Get all Application Proxy connector groups and connectors in the directory
-This PowerShell script example lists all Azure Active Directory (Azure AD) Application Proxy connector groups and connectors in your directory.
+This PowerShell script example lists all Microsoft Entra application proxy connector groups and connectors in your directory.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example lists all Azure Active Directory (Azure AD) Appli
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Get All Custom Domain No Cert https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-get-all-custom-domain-no-cert.md
Title: PowerShell sample - Azure Active Directory Application Proxy apps with no certificate
-description: PowerShell example that lists all Azure Active Directory (Azure AD) Application Proxy applications that are using custom domains but do not have a valid TLS/SSL certificate uploaded.
+ Title: PowerShell sample - Microsoft Entra application proxy apps with no certificate
+description: PowerShell example that lists all Microsoft Entra application proxy applications that are using custom domains but do not have a valid TLS/SSL certificate uploaded.
# Get all Application Proxy apps published with no certificate uploaded
-This PowerShell script example lists all Azure Active Directory (Azure AD) Application Proxy apps that are using custom domains but do not have a valid TLS/SSL certificate uploaded.
+This PowerShell script example lists all Microsoft Entra application proxy apps that are using custom domains but do not have a valid TLS/SSL certificate uploaded.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example lists all Azure Active Directory (Azure AD) Appli
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
| Command | Notes | ||| |[Get-AzureADServicePrincipal](/powershell/module/azuread/get-azureadserviceprincipal) | Gets a service principal. |
-|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets an Azure AD application. |
-|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Azure AD. |
+|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets a Microsoft Entra application. |
+|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Microsoft Entra ID. |
## Next steps For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Get All Custom Domains And Certs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-get-all-custom-domains-and-certs.md
Title: PowerShell sample - Azure Active Directory Application Proxy apps using custom domains
-description: PowerShell example that lists all Azure Active Directory (Azure AD) Application Proxy applications that are using custom domains and certificate information.
+ Title: PowerShell sample - Microsoft Entra application proxy apps using custom domains
+description: PowerShell example that lists all Microsoft Entra application proxy applications that are using custom domains and certificate information.
# Get all Application Proxy apps using custom domains and certificate information
-This PowerShell script example lists all Azure Active Directory (Azure AD) Application Proxy applications that are using custom domains and lists the certificate information associated with the custom domains.
+This PowerShell script example lists all Microsoft Entra application proxy applications that are using custom domains and lists the certificate information associated with the custom domains.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example lists all Azure Active Directory (Azure AD) Appli
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
| Command | Notes | ||| |[Get-AzureADServicePrincipal](/powershell/module/azuread/get-azureadserviceprincipal) | Gets a service principal. |
-|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets an Azure AD application. |
-|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Azure AD. |
+|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets a Microsoft Entra application. |
+|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Microsoft Entra ID. |
## Next steps For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Get All Default Domain Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-get-all-default-domain-apps.md
Title: PowerShell sample - Azure Active Directory Application Proxy apps using default domain
-description: PowerShell example that lists all Azure Active Directory (Azure AD) Application Proxy applications that are using default domains (.msappproxy.net).
+ Title: PowerShell sample - Microsoft Entra application proxy apps using default domain
+description: PowerShell example that lists all Microsoft Entra application proxy applications that are using default domains (.msappproxy.net).
# Get all Application Proxy apps using default domains (.msappproxy.net)
-This PowerShell script example lists all the Azure Active Directory (Azure AD) Application Proxy applications that are using default domains (.msappproxy.net).
+This PowerShell script example lists all the Microsoft Entra application proxy applications that are using default domains (.msappproxy.net).
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example lists all the Azure Active Directory (Azure AD) A
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
| Command | Notes | ||| |[Get-AzureADServicePrincipal](/powershell/module/azuread/get-azureadserviceprincipal) | Gets a service principal. |
-|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets an Azure AD application. |
-|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Azure AD. |
+|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets a Microsoft Entra application. |
+|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Microsoft Entra ID. |
## Next steps For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Get All Wildcard Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-get-all-wildcard-apps.md
Title: PowerShell sample - List Azure Active Directory Application Proxy apps using wildcards
-description: PowerShell example that lists all Azure Active Directory (Azure AD) Application Proxy applications that are using wildcards.
+ Title: PowerShell sample - List Microsoft Entra application proxy apps using wildcards
+description: PowerShell example that lists all Microsoft Entra application proxy applications that are using wildcards.
# Get all Application Proxy apps using wildcard publishing
-This PowerShell script example lists all Azure Active Directory (Azure AD) Application Proxy applications that are using wildcard publishing.
+This PowerShell script example lists all Microsoft Entra application proxy applications that are using wildcard publishing.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example lists all Azure Active Directory (Azure AD) Appli
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
| Command | Notes | ||| |[Get-AzureADServicePrincipal](/powershell/module/azuread/get-azureadserviceprincipal) | Gets a service principal. |
-|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets an Azure AD application. |
-|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Azure AD. |
+|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets a Microsoft Entra application. |
+|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Microsoft Entra ID. |
## Next steps For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Get Custom Domain Identical Cert https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-get-custom-domain-identical-cert.md
Title: PowerShell sample - Azure Active Directory Application Proxy apps with identical certs
-description: PowerShell example that lists all Azure Active Directory (Azure AD) Application Proxy applications that are published with the identical certificate.
+ Title: PowerShell sample - Microsoft Entra application proxy apps with identical certs
+description: PowerShell example that lists all Microsoft Entra application proxy applications that are published with the identical certificate.
-# Get all Azure Active Directory Application Proxy apps that are published with the identical certificate
+# Get all Microsoft Entra application proxy apps that are published with the identical certificate
-This PowerShell script example lists all Azure Active Directory (Azure AD) Application Proxy applications that are published with the identical certificate.
+This PowerShell script example lists all Microsoft Entra application proxy applications that are published with the identical certificate.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example lists all Azure Active Directory (Azure AD) Appli
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
| Command | Notes | ||| |[Get-AzureADServicePrincipal](/powershell/module/azuread/get-azureadserviceprincipal) | Gets a service principal. |
-|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets an Azure AD application. |
-|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Azure AD. |
+|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets a Microsoft Entra application. |
+|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Microsoft Entra ID. |
## Next steps For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Get Custom Domain Replace Cert https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-get-custom-domain-replace-cert.md
Title: PowerShell sample - Replace certificate in Azure Active Directory Application Proxy apps
-description: PowerShell example that bulk replaces a certificate across Azure Active Directory (Azure AD) Application Proxy applications.
+ Title: PowerShell sample - Replace certificate in Microsoft Entra application proxy apps
+description: PowerShell example that bulk replaces a certificate across Microsoft Entra application proxy applications.
-# Get all Azure Active Directory Application Proxy applications published with the identical certificate and replace it
+# Get all Microsoft Entra application proxy applications published with the identical certificate and replace it
-This PowerShell script example allows you to replace the certificate in bulk for all the Azure Active Directory (Azure AD) Application Proxy applications that are published with the identical certificate.
+This PowerShell script example allows you to replace the certificate in bulk for all the Microsoft Entra application proxy applications that are published with the identical certificate.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example allows you to replace the certificate in bulk for
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
| Command | Notes | ||| |[Get-AzureADServicePrincipal](/powershell/module/azuread/get-azureadserviceprincipal) | Gets a service principal. |
-|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets an Azure AD application. |
-|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Azure AD. |
-|[Set-AzureADApplicationProxyApplicationCustomDomainCertificate](/powershell/module/azuread/set-azureadapplicationproxyapplicationcustomdomaincertificate) | Assigns a certificate to an application configured for Application Proxy in Azure AD. This command uploads the certificate and allows the application to use Custom Domains. |
+|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets a Microsoft Entra application. |
+|[Get-AzureADApplicationProxyApplication](/powershell/module/azuread/get-azureadapplicationproxyapplication) | Retrieves an application configured for Application Proxy in Microsoft Entra ID. |
+|[Set-AzureADApplicationProxyApplicationCustomDomainCertificate](/powershell/module/azuread/set-azureadapplicationproxyapplicationcustomdomaincertificate) | Assigns a certificate to an application configured for Application Proxy in Microsoft Entra ID. This command uploads the certificate and allows the application to use Custom Domains. |
## Next steps For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory Powershell Move All Apps To Connector Group https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/scripts/powershell-move-all-apps-to-connector-group.md
Title: PowerShell sample - Move Azure Active Directory Application Proxy apps to another group
-description: Azure Active Directory (Azure AD) Application Proxy PowerShell example used to move all applications currently assigned to a connector group to a different connector group.
+ Title: PowerShell sample - Move Microsoft Entra application proxy apps to another group
+description: Microsoft Entra application proxy PowerShell example used to move all applications currently assigned to a connector group to a different connector group.
-# Move all Azure Active Directory Application Proxy apps assigned to a connector group to another connector group
+# Move all Microsoft Entra application proxy apps assigned to a connector group to another connector group
-This PowerShell script example moves all Azure Active Directory (Azure AD) Application Proxy applications currently assigned to a connector group to a different connector group.
+This PowerShell script example moves all Microsoft Entra application proxy applications currently assigned to a connector group to a different connector group.
[!INCLUDE [quickstarts-free-trial-note](../../../../includes/quickstarts-free-trial-note.md)]
This PowerShell script example moves all Azure Active Directory (Azure AD) Appli
[!INCLUDE [cloud-shell-try-it.md](../../../../includes/cloud-shell-try-it.md)]
-This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/azure/active-directory/install-adv2) (AzureAD) or the [AzureAD V2 PowerShell for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
+This sample requires the [Azure Active Directory PowerShell 2.0 for Graph module](/powershell/azure/active-directory/install-adv2) or the [Azure Active Directory PowerShell 2.0 for Graph module preview version](/powershell/azure/active-directory/install-adv2?view=azureadps-2.0-preview&preserve-view=true) (AzureADPreview).
## Sample script
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
| Command | Notes | ||| |[Get-AzureADServicePrincipal](/powershell/module/azuread/get-azureadserviceprincipal) | Gets a service principal. |
-|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets an Azure AD application. |
+|[Get-AzureADApplication](/powershell/module/azuread/get-azureadapplication) | Gets a Microsoft Entra application. |
| [Get-AzureADApplicationProxyConnectorGroup](/powershell/module/azuread/get-azureadapplicationproxyconnectorgroup) | Retrieves a list of all connector groups, or if specified, details of the specified connector group. | | [Set-AzureADApplicationProxyConnectorGroup](/powershell/module/azuread/set-azureadapplicationproxyapplicationconnectorgroup) | Assigns the given connector group to a specified application.|
This sample requires the [AzureAD V2 PowerShell for Graph module](/powershell/az
For more information on the Azure AD PowerShell module, see [Azure AD PowerShell module overview](/powershell/azure/active-directory/overview).
-For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Azure AD Application Proxy](../application-proxy-powershell-samples.md).
+For other PowerShell examples for Application Proxy, see [Azure AD PowerShell examples for Microsoft Entra application proxy](../application-proxy-powershell-samples.md).
active-directory What Is Application Proxy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/app-proxy/what-is-application-proxy.md
Title: Publish on-premises apps with Azure Active Directory Application Proxy
+ Title: Publish on-premises apps with Microsoft Entra application proxy
description: Understand why to use Application Proxy to publish on-premises web applications externally to remote users. Learn about Application Proxy architecture, connectors, authentication methods, and security benefits.
-# Using Azure AD Application Proxy to publish on-premises apps for remote users
+# Using Microsoft Entra application proxy to publish on-premises apps for remote users
-Azure Active Directory (Azure AD) offers many capabilities for protecting users, apps, and data in the cloud and on-premises. In particular, the Azure AD Application Proxy feature can be implemented by IT professionals who want to publish on-premises web applications externally. Remote users who need access to internal apps can then access them in a secure manner.
+Microsoft Entra ID offers many capabilities for protecting users, apps, and data in the cloud and on-premises. In particular, the Microsoft Entra application proxy feature can be implemented by IT professionals who want to publish on-premises web applications externally. Remote users who need access to internal apps can then access them in a secure manner.
The ability to securely access internal apps from outside your network becomes even more critical in the modern workplace. With scenarios such as BYOD (Bring Your Own Device) and mobile devices, IT professionals are challenged to meet two goals:
The ability to securely access internal apps from outside your network becomes e
Many organizations believe they are in control and protected when resources exist within the boundaries of their corporate networks. But in today's digital workplace, that boundary has expanded with managed mobile devices and resources and services in the cloud. You now need to manage the complexity of protecting your users' identities and data stored on their devices and apps.
-Perhaps you're already using Azure AD to manage users in the cloud who need to access Microsoft 365 and other SaaS applications, as well as web apps hosted on-premises. If you already have Azure AD, you can leverage it as one control plane to allow seamless and secure access to your on-premises applications. Or, maybe you're still contemplating a move to the cloud. If so, you can begin your journey to the cloud by implementing Application Proxy and taking the first step towards building a strong identity foundation.
+Perhaps you're already using Microsoft Entra ID to manage users in the cloud who need to access Microsoft 365 and other SaaS applications, as well as web apps hosted on-premises. If you already have Microsoft Entra ID, you can leverage it as one control plane to allow seamless and secure access to your on-premises applications. Or, maybe you're still contemplating a move to the cloud. If so, you can begin your journey to the cloud by implementing Application Proxy and taking the first step towards building a strong identity foundation.
While not comprehensive, the list below illustrates some of the things you can enable by implementing Application Proxy in a hybrid coexistence scenario:
While not comprehensive, the list below illustrates some of the things you can e
* Centralize control of identity and security * Automatically add or remove user access to applications based on group membership
-This article explains how Azure AD and Application Proxy give remote users a single sign-on (SSO) experience. Users securely connect to on-premises apps without a VPN or dual-homed servers and firewall rules. This article helps you understand how Application Proxy brings the capabilities and security advantages of the cloud to your on-premises web applications. It also describes the architecture and topologies that are possible.
+This article explains how Microsoft Entra ID and Application Proxy give remote users a single sign-on (SSO) experience. Users securely connect to on-premises apps without a VPN or dual-homed servers and firewall rules. This article helps you understand how Application Proxy brings the capabilities and security advantages of the cloud to your on-premises web applications. It also describes the architecture and topologies that are possible.
## Remote access in the past
Previously, your control plane for protecting internal resources from attackers
* Authenticating users to web servers in the perimeter network * Maintaining VPN access for remote users with the distribution and configuration of VPN client software. Also, maintaining domain-joined servers in the DMZ, which can be vulnerable to outside attacks.
-In today's cloud-first world, Azure AD is best suited to control who and what gets into your network. Azure AD Application Proxy integrates with modern authentication and cloud-based technologies, like SaaS applications and identity providers. This integration enables users to access apps from anywhere. Not only is App Proxy more suited for today's digital workplace, it's more secure than VPN and reverse proxy solutions and easier to implement. Remote users can access your on-premises applications the same way they access Microsoft and other SaaS apps integrated with Azure AD. You don't need to change or update your applications to work with Application Proxy. Furthermore, App Proxy doesn't require you to open inbound connections through your firewall. With App Proxy, you simply set it and forget it.
+In today's cloud-first world, Microsoft Entra ID is best suited to control who and what gets into your network. Microsoft Entra application proxy integrates with modern authentication and cloud-based technologies, like SaaS applications and identity providers. This integration enables users to access apps from anywhere. Not only is App Proxy more suited for today's digital workplace, it's more secure than VPN and reverse proxy solutions and easier to implement. Remote users can access your on-premises applications the same way they access Microsoft and other SaaS apps integrated with Microsoft Entra ID. You don't need to change or update your applications to work with Application Proxy. Furthermore, App Proxy doesn't require you to open inbound connections through your firewall. With App Proxy, you simply set it and forget it.
## The future of remote access
-In today's digital workplace, users work anywhere with multiple devices and apps. The only constant is user identity. That's why the first step to a secure network today is to use [Azure AD's identity management](../../security/fundamentals/identity-management-overview.md) capabilities as your security control plane. A model that uses identity as your control plane is typically comprised of the following components:
+In today's digital workplace, users work anywhere with multiple devices and apps. The only constant is user identity. That's why the first step to a secure network today is to use [Microsoft Entra identity management](../../security/fundamentals/identity-management-overview.md) capabilities as your security control plane. A model that uses identity as your control plane is typically comprised of the following components:
* An identity provider to keep track of users and user-related information. * Device directory to maintain a list of devices that have access to corporate resources. This directory includes corresponding device information (for example, type of device, integrity etc.). * Policy evaluation service to determine if a user and device conform to the policy set forth by security admins. * The ability to grant or deny access to organizational resources.
-With Application Proxy, Azure AD keeps track of users who need to access web apps published on-premises and in the cloud. It provides a central management point for those apps. While not required, it's recommended you also enable Azure AD Conditional Access. By defining conditions for how users authenticate and gain access, you further ensure that the right people access your applications.
+With Application Proxy, Microsoft Entra ID keeps track of users who need to access web apps published on-premises and in the cloud. It provides a central management point for those apps. While not required, it's recommended you also enable Microsoft Entra Conditional Access. By defining conditions for how users authenticate and gain access, you further ensure that the right people access your applications.
> [!NOTE]
-> It's important to understand that Azure AD Application Proxy is intended as a VPN or reverse proxy replacement for roaming (or remote) users who need access to internal resources. It's not intended for internal users on the corporate network. Internal users who unnecessarily use Application Proxy can introduce unexpected and undesirable performance issues.
+> It's important to understand that Microsoft Entra application proxy is intended as a VPN or reverse proxy replacement for roaming (or remote) users who need access to internal resources. It's not intended for internal users on the corporate network. Internal users who unnecessarily use Application Proxy can introduce unexpected and undesirable performance issues.
-![Azure Active Directory and all your apps](media/what-is-application-proxy/azure-ad-and-all-your-apps.png)
+![Microsoft Entra ID and all your apps](media/what-is-application-proxy/azure-ad-and-all-your-apps.png)
### An overview of how App Proxy works
-Application Proxy is an Azure AD service you configure in the Microsoft Entra admin center. It enables you to publish an external public HTTP/HTTPS URL endpoint in the Azure Cloud, which connects to an internal application server URL in your organization. These on-premises web apps can be integrated with Azure AD to support single sign-on. Users can then access on-premises web apps in the same way they access Microsoft 365 and other SaaS apps.
+Application Proxy is a Microsoft Entra service you configure in the Microsoft Entra admin center. It enables you to publish an external public HTTP/HTTPS URL endpoint in the Azure Cloud, which connects to an internal application server URL in your organization. These on-premises web apps can be integrated with Microsoft Entra ID to support single sign-on. Users can then access on-premises web apps in the same way they access Microsoft 365 and other SaaS apps.
-Components of this feature include the Application Proxy service, which runs in the cloud, the Application Proxy connector, which is a lightweight agent that runs on an on-premises server, and Azure AD, which is the identity provider. All three components work together to provide the user with a single sign-on experience to access on-premises web applications.
+Components of this feature include the Application Proxy service, which runs in the cloud, the Application Proxy connector, which is a lightweight agent that runs on an on-premises server, and Microsoft Entra ID, which is the identity provider. All three components work together to provide the user with a single sign-on experience to access on-premises web applications.
After signing in, external users can access on-premises web applications by using a display URL or [My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510) from their desktop or iOS/MAC devices. For example, App Proxy can provide remote access and single sign-on to Remote Desktop, SharePoint sites, Tableau, Qlik, Outlook on the web, and line-of-business (LOB) applications.
-![Azure AD Application Proxy architecture](media/what-is-application-proxy/azure-ad-application-proxy-architecture.png)
+![Microsoft Entra application proxy architecture](media/what-is-application-proxy/azure-ad-application-proxy-architecture.png)
### Authentication
App Proxy works with apps that use the following native authentication protocol:
App Proxy also supports the following authentication protocols with third-party integration or in specific configuration scenarios: * [**Header-based authentication**](./application-proxy-configure-single-sign-on-with-headers.md). This sign-on method uses a third-party authentication service called PingAccess and is used when the application uses headers for authentication. In this scenario, authentication is handled by PingAccess.
-* [**Forms- or password-based authentication**](./application-proxy-configure-single-sign-on-password-vaulting.md). With this authentication method, users sign on to the application with a username and password the first time they access it. After the first sign-on, Azure AD supplies the username and password to the application. In this scenario, authentication is handled by Azure AD.
-* [**SAML authentication**](./application-proxy-configure-single-sign-on-on-premises-apps.md). SAML-based single sign-on is supported for applications that use either SAML 2.0 or WS-Federation protocols. With SAML single sign-on, Azure AD authenticates to the application by using the user's Azure AD account.
+* [**Forms- or password-based authentication**](./application-proxy-configure-single-sign-on-password-vaulting.md). With this authentication method, users sign on to the application with a username and password the first time they access it. After the first sign-on, Microsoft Entra ID supplies the username and password to the application. In this scenario, authentication is handled by Microsoft Entra ID.
+* [**SAML authentication**](./application-proxy-configure-single-sign-on-on-premises-apps.md). SAML-based single sign-on is supported for applications that use either SAML 2.0 or WS-Federation protocols. With SAML single sign-on, Microsoft Entra authenticates to the application by using the user's Microsoft Entra account.
For more information on supported methods, see [Choosing a single sign-on method](../manage-apps/plan-sso-deployment.md#choosing-a-single-sign-on-method). ### Security benefits
-The remote access solution offered by Application Proxy and Azure AD support several security benefits customers may take advantage of, including:
+The remote access solution offered by Application Proxy and Microsoft Entra ID support several security benefits customers may take advantage of, including:
* **Authenticated access**. Application Proxy is best suited to publish applications with [pre-authentication](./application-proxy-security.md#authenticated-access) to ensure that only authenticated connections hit your network. No traffic is allowed to pass through the App Proxy service to your on-premises environment without a valid token for applications published with pre-authentication. Pre-authentication, by its very nature, blocks a significant number of targeted attacks, as only authenticated identities can access the backend application. * **Conditional Access**. Richer policy controls can be applied before connections to your network are established. With Conditional Access, you can define restrictions on the traffic that you allow to hit your backend application. You create policies that restrict sign-ins based on location, the strength of authentication, and user risk profile. As Conditional Access evolves, more controls are being added to provide additional security such as integration with Microsoft Defender for Cloud Apps. Defender for Cloud Apps integration enables you to configure an on-premises application for [real-time monitoring](./application-proxy-integrate-with-microsoft-cloud-application-security.md) by leveraging Conditional Access to monitor and control sessions in real-time based on Conditional Access policies. * **Traffic termination**. All traffic to the backend application is terminated at the Application Proxy service in the cloud while the session is re-established with the backend server. This connection strategy means that your backend servers are not exposed to direct HTTP traffic. They are better protected against targeted DoS (denial-of-service) attacks because your firewall isn't under attack. * **All access is outbound**. The Application Proxy connectors only use outbound connections to the Application Proxy service in the cloud over ports 80 and 443. With no inbound connections, there's no need to open firewall ports for incoming connections or components in the DMZ. All connections are outbound and over a secure channel.
-* **Security Analytics and Machine Learning (ML) based intelligence**. Because it's part of Azure Active Directory, Application Proxy can leverage [Azure AD Identity Protection](../identity-protection/overview-identity-protection.md) (requires [Premium P2 licensing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)). Azure AD Identity Protection combines machine-learning security intelligence with data feeds from Microsoft's [Digital Crimes Unit](https://news.microsoft.com/stories/cybercrime/https://docsupdatetracker.net/index.html) and [Microsoft Security Response Center](https://www.microsoft.com/msrc) to proactively identify compromised accounts. Identity Protection offers real-time protection from high-risk sign-ins. It takes into consideration factors like accesses from infected devices, through anonymizing networks, or from atypical and unlikely locations to increase the risk profile of a session. This risk profile is used for real-time protection. Many of these reports and events are already available through an API for integration with your SIEM systems.
+* **Security Analytics and Machine Learning (ML) based intelligence**. Because it's part of Microsoft Entra ID, Application Proxy can leverage [Microsoft Entra ID Protection](../identity-protection/overview-identity-protection.md) (requires [Premium P2 licensing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)). Microsoft Entra ID Protection combines machine-learning security intelligence with data feeds from Microsoft's [Digital Crimes Unit](https://news.microsoft.com/stories/cybercrime/https://docsupdatetracker.net/index.html) and [Microsoft Security Response Center](https://www.microsoft.com/msrc) to proactively identify compromised accounts. Identity Protection offers real-time protection from high-risk sign-ins. It takes into consideration factors like accesses from infected devices, through anonymizing networks, or from atypical and unlikely locations to increase the risk profile of a session. This risk profile is used for real-time protection. Many of these reports and events are already available through an API for integration with your SIEM systems.
* **Remote access as a service**. You don't have to worry about maintaining and patching on-premises servers to enable remote access. Application Proxy is an internet scale service that Microsoft owns, so you always get the latest security patches and upgrades. Unpatched software still accounts for a large number of attacks. According to the Department of Homeland Security, as many as [85 percent of targeted attacks are preventable](https://www.us-cert.gov/ncas/alerts/TA15-119A). With this service model, you don't have to carry the heavy burden of managing your edge servers anymore and scramble to patch them as needed.
The remote access solution offered by Application Proxy and Azure AD support sev
### Roadmap to the cloud
-Another major benefit of implementing Application Proxy is extending Azure AD to your on-premises environment. In fact, implementing App Proxy is a key step in moving your organization and apps to the cloud. By moving to the cloud and away from on-premises authentication, you reduce your on-premises footprint and use Azure AD's identity management capabilities as your control plane. With minimal or no updates to existing applications, you have access to cloud capabilities such as single sign-on, multi-factor authentication, and central management. Installing the necessary components to App Proxy is a simple process for establishing a remote access framework. And by moving to the cloud, you have access to the latest Azure AD features, updates, and functionality, such as high availability and the disaster recovery.
+Another major benefit of implementing Application Proxy is extending Microsoft Entra ID to your on-premises environment. In fact, implementing App Proxy is a key step in moving your organization and apps to the cloud. By moving to the cloud and away from on-premises authentication, you reduce your on-premises footprint and use Microsoft Entra identity management capabilities as your control plane. With minimal or no updates to existing applications, you have access to cloud capabilities such as single sign-on, multi-factor authentication, and central management. Installing the necessary components to App Proxy is a simple process for establishing a remote access framework. And by moving to the cloud, you have access to the latest Microsoft Entra features, updates, and functionality, such as high availability and the disaster recovery.
-To learn more about migrating your apps to Azure AD, see the [Migrating Your Applications to Azure Active Directory](../manage-apps/migration-resources.md).
+To learn more about migrating your apps to Microsoft Entra ID, see the [Migrating Your Applications to Microsoft Entra ID](../manage-apps/migration-resources.md).
## Architecture
-The following diagram illustrates in general how Azure AD authentication services and Application Proxy work together to provide single sign-on to on-premises applications to users.
+The following diagram illustrates in general how Microsoft Entra authentication services and Application Proxy work together to provide single sign-on to on-premises applications to users.
-![Azure AD Application Proxy authentication flow](media/what-is-application-proxy/azure-ad-application-proxy-authentication-flow.png)
+![Microsoft Entra application proxy authentication flow](media/what-is-application-proxy/azure-ad-application-proxy-authentication-flow.png)
-1. After the user has accessed the application through an endpoint, the user is redirected to the Azure AD sign-in page. If you've configured Conditional Access policies, specific conditions are checked at this time to ensure that you comply with your organization's security requirements.
-2. After a successful sign-in, Azure AD sends a token to the user's client device.
+1. After the user has accessed the application through an endpoint, the user is redirected to the Microsoft Entra sign-in page. If you've configured Conditional Access policies, specific conditions are checked at this time to ensure that you comply with your organization's security requirements.
+2. After a successful sign-in, Microsoft Entra ID sends a token to the user's client device.
3. The client sends the token to the Application Proxy service, which retrieves the user principal name (UPN) and security principal name (SPN) from the token. 4. Application Proxy forwards the request, which is picked up by the Application Proxy [connector](./application-proxy-connectors.md). 5. The connector performs any additional authentication required on behalf of the user (*Optional depending on authentication method*), requests the internal endpoint of the application server and sends the request to the on-premises application.
The following diagram illustrates in general how Azure AD authentication service
|**Component**|**Description**| |:-|:-|
-|Endpoint|The endpoint is a URL or an [user portal](../manage-apps/end-user-experiences.md). Users can reach applications while outside of your network by accessing an external URL. Users within your network can access the application through a URL or a user portal. When users go to one of these endpoints, they authenticate in Azure AD and then are routed through the connector to the on-premises application.|
-|Azure AD|Azure AD performs the authentication using the tenant directory stored in the cloud.|
-|Application Proxy service|This Application Proxy service runs in the cloud as part of Azure AD. It passes the sign-on token from the user to the Application Proxy Connector. Application Proxy forwards any accessible headers on the request and sets the headers as per its protocol, to the client IP address. If the incoming request to the proxy already has that header, the client IP address is added to the end of the comma-separated list that is the value of the header.|
-|Application Proxy connector|The connector is a lightweight agent that runs on a Windows Server inside your network. The connector manages communication between the Application Proxy service in the cloud and the on-premises application. The connector only uses outbound connections, so you don't have to open any inbound ports or put anything in the DMZ. The connectors are stateless and pull information from the cloud as necessary. For more information about connectors, like how they load-balance and authenticate, see [Understand Azure AD Application Proxy connectors](./application-proxy-connectors.md).|
+|Endpoint|The endpoint is a URL or an [user portal](../manage-apps/end-user-experiences.md). Users can reach applications while outside of your network by accessing an external URL. Users within your network can access the application through a URL or a user portal. When users go to one of these endpoints, they authenticate in Microsoft Entra ID and then are routed through the connector to the on-premises application.|
+|Microsoft Entra ID|Microsoft Entra ID performs the authentication using the tenant directory stored in the cloud.|
+|Application Proxy service|This Application Proxy service runs in the cloud as part of Microsoft Entra ID. It passes the sign-on token from the user to the Application Proxy Connector. Application Proxy forwards any accessible headers on the request and sets the headers as per its protocol, to the client IP address. If the incoming request to the proxy already has that header, the client IP address is added to the end of the comma-separated list that is the value of the header.|
+|Application Proxy connector|The connector is a lightweight agent that runs on a Windows Server inside your network. The connector manages communication between the Application Proxy service in the cloud and the on-premises application. The connector only uses outbound connections, so you don't have to open any inbound ports or put anything in the DMZ. The connectors are stateless and pull information from the cloud as necessary. For more information about connectors, like how they load-balance and authenticate, see [Understand Microsoft Entra application proxy connectors](./application-proxy-connectors.md).|
|Active Directory (AD)|Active Directory runs on-premises to perform authentication for domain accounts. When single sign-on is configured, the connector communicates with AD to perform any additional authentication required.| |On-premises application|Finally, the user is able to access an on-premises application.|
-Azure AD Application Proxy consists of the cloud-based Application Proxy service and an on-premises connector. The connector listens for requests from the Application Proxy service and handles connections to the internal applications. It's important to note that all communications occur over TLS, and always originate at the connector to the Application Proxy service. That is, communications are outbound only. The connector uses a client certificate to authenticate to the Application Proxy service for all calls. The only exception to the connection security is the initial setup step where the client certificate is established. See the Application Proxy [Under the hood](./application-proxy-security.md#under-the-hood) for more details.
+Microsoft Entra application proxy consists of the cloud-based Application Proxy service and an on-premises connector. The connector listens for requests from the Application Proxy service and handles connections to the internal applications. It's important to note that all communications occur over TLS, and always originate at the connector to the Application Proxy service. That is, communications are outbound only. The connector uses a client certificate to authenticate to the Application Proxy service for all calls. The only exception to the connection security is the initial setup step where the client certificate is established. See the Application Proxy [Under the hood](./application-proxy-security.md#under-the-hood) for more details.
### Application Proxy Connectors [Application Proxy connectors](./application-proxy-connectors.md) are lightweight agents deployed on-premises that facilitate the outbound connection to the Application Proxy service in the cloud. The connectors must be installed on a Windows Server that has access to the backend application. Users connect to the App Proxy cloud service that routes their traffic to the apps via the connectors as illustrated below.
-![Azure AD Application Proxy network connections](media/what-is-application-proxy/azure-ad-application-proxy-network-connections.png)
+![Microsoft Entra application proxy network connections](media/what-is-application-proxy/azure-ad-application-proxy-network-connections.png)
Setup and registration between a connector and the App Proxy service is accomplished as follows:
-1. The IT administrator opens ports 80 and 443 to outbound traffic and allows access to several URLs that are needed by the connector, the App Proxy service, and Azure AD.
+1. The IT administrator opens ports 80 and 443 to outbound traffic and allows access to several URLs that are needed by the connector, the App Proxy service, and Microsoft Entra ID.
2. The admin signs into the Microsoft Entra admin center and runs an executable to install the connector on an on-premises Windows server. 3. The connector starts to "listen" to the App Proxy service.
-4. The admin adds the on-premises application to Azure AD and configures settings such as the URLs users need to connect to their apps.
+4. The admin adds the on-premises application to Microsoft Entra ID and configures settings such as the URLs users need to connect to their apps.
-For more information, see [Plan an Azure AD Application Proxy deployment](./application-proxy-deployment-plan.md).
+For more information, see [Plan a Microsoft Entra application proxy deployment](./application-proxy-deployment-plan.md).
It's recommended that you always deploy multiple connectors for redundancy and scale. The connectors, in conjunction with the service, take care of all the high availability tasks and can be added or removed dynamically. Each time a new request arrives it's routed to one of the connectors that is available. When a connector is running, it remains active as it connects to the service. If a connector is temporarily unavailable, it doesn't respond to this traffic. Unused connectors are tagged as inactive and removed after 10 days of inactivity.
Connector groups are useful when you need to support the following scenarios:
* Application segmentation/isolation * Publishing web apps running in the cloud or on-premises
-For more information about choosing where to install your connectors and optimizing your network, see [Network topology considerations when using Azure Active Directory Application Proxy](application-proxy-network-topology.md).
+For more information about choosing where to install your connectors and optimizing your network, see [Network topology considerations when using Microsoft Entra application proxy](application-proxy-network-topology.md).
## Other use cases Up to this point, we've focused on using Application Proxy to publish on-premises apps externally while enabling single sign-on to all your cloud and on-premises apps. However, there are other use cases for App Proxy that are worth mentioning. They include:
-* **Securely publish REST APIs**. When you have business logic or APIs running on-premises or hosted on virtual machines in the cloud, Application Proxy provides a public endpoint for API access. API endpoint access lets you control authentication and authorization without requiring incoming ports. It provides additional security through Azure AD Premium features such as multi-factor authentication and device-based Conditional Access for desktops, iOS, MAC, and Android devices using Intune. To learn more, see [How to enable native client applications to interact with proxy applications](./application-proxy-configure-native-client-application.md) and [Protect an API by using OAuth 2.0 with Azure Active Directory and API Management](../../api-management/api-management-howto-protect-backend-with-aad.md).
+* **Securely publish REST APIs**. When you have business logic or APIs running on-premises or hosted on virtual machines in the cloud, Application Proxy provides a public endpoint for API access. API endpoint access lets you control authentication and authorization without requiring incoming ports. It provides additional security through Microsoft Entra ID P1 or P2 features such as multi-factor authentication and device-based Conditional Access for desktops, iOS, MAC, and Android devices using Intune. To learn more, see [How to enable native client applications to interact with proxy applications](./application-proxy-configure-native-client-application.md) and [Protect an API by using OAuth 2.0 with Microsoft Entra ID and API Management](../../api-management/api-management-howto-protect-backend-with-aad.md).
* **Remote Desktop Services** **(RDS)**. Standard RDS deployments require open inbound connections. However, the [RDS deployment with Application Proxy](./application-proxy-integrate-with-remote-desktop-services.md) has a permanent outbound connection from the server running the connector service. This way, you can offer more applications to users by publishing on-premises applications through Remote Desktop Services. You can also reduce the attack surface of the deployment with a limited set of two-step verification and Conditional Access controls to RDS. * **Publish applications that connect using WebSockets**. Support with [Qlik Sense](./application-proxy-qlik.md) is in Public Preview and will be expanded to other apps in the future.
-* **Enable native client applications to interact with proxy applications**. You can use Azure AD Application Proxy to publish web apps, but it also can be used to publish [native client applications](./application-proxy-configure-native-client-application.md) that are configured with Microsoft Authentication Library (MSAL). Native client applications differ from web apps because they're installed on a device, while web apps are accessed through a browser.
+* **Enable native client applications to interact with proxy applications**. You can use Microsoft Entra application proxy to publish web apps, but it also can be used to publish [native client applications](./application-proxy-configure-native-client-application.md) that are configured with Microsoft Authentication Library (MSAL). Native client applications differ from web apps because they're installed on a device, while web apps are accessed through a browser.
## Conclusion The way we work and the tools we use are changing rapidly. With more employees bringing their own devices to work and the pervasive use of Software-as-a-Service (SaaS) applications, the way organizations manage and secure their data must also evolve. Companies no longer operate solely within their own walls, protected by a moat that surrounds their border. Data travels to more locations than ever before -- across both on-premises and cloud environments. This evolution has helped increase users' productivity and ability to collaborate, but it also makes protecting sensitive data more challenging.
-Whether you're currently using Azure AD to manage users in a hybrid coexistence scenario or are interested in starting your journey to the cloud, implementing Azure AD Application Proxy can help reduce the size of your on-premises footprint by providing remote access as a service.
+Whether you're currently using Microsoft Entra ID to manage users in a hybrid coexistence scenario or are interested in starting your journey to the cloud, implementing Microsoft Entra application proxy can help reduce the size of your on-premises footprint by providing remote access as a service.
Organizations should begin taking advantage of App Proxy today to take advantage of the following benefits: * Publish on-premises apps externally without the overhead associated with maintaining traditional VPN or other on-premises web publishing solutions and DMZ approach * Single sign-on to all applications, be they Microsoft 365 or other SaaS apps and including on-premises applications
-* Cloud scale security where Azure AD leverages Microsoft 365 telemetry to prevent unauthorized access
+* Cloud scale security where Microsoft Entra leverages Microsoft 365 telemetry to prevent unauthorized access
* Intune integration to ensure corporate traffic is authenticated * Centralization of user account management * Automatic updates to ensure you have the latest security patches
Organizations should begin taking advantage of App Proxy today to take advantage
## Next steps
-* For information about planning, operating, and managing Azure AD Application Proxy, see [Plan an Azure AD Application Proxy deployment](./application-proxy-deployment-plan.md).
+* For information about planning, operating, and managing Microsoft Entra application proxy, see [Plan a Microsoft Entra application proxy deployment](./application-proxy-deployment-plan.md).
* To schedule a live demo or get a free 90-day trial for evaluation, see [Getting started with Enterprise Mobility + Security](https://www.microsoft.com/cloud-platform/enterprise-mobility-security-trial).
active-directory 1 Secure Access Posture https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/1-secure-access-posture.md
Title: Determine your security posture for external access with Azure Active Directory
+ Title: Determine your security posture for external access with Microsoft Entra ID
description: Learn about governance of external access and assessing collaboration needs, by scenario
-# Determine your security posture for external access with Azure Active Directory
+# Determine your security posture for external access with Microsoft Entra ID
As you consider the governance of external access, assess your organization's security and collaboration needs, by scenario. You can start with the level of control the IT team has over the day-to-day collaboration of end users. Organizations in highly regulated industries might require more IT team control. For example, defense contractors can have a requirement to positively identify and document external users, their access, and access removal: all access, scenario-based, or workloads. Consulting agencies can use certain features to allow end users to determine the external users they collaborate with.
The primary goals of delegating access are:
#### Control access to applications, data, and content
-Levels of control can be accomplished through various methods, depending on your version of Azure AD and Microsoft 365.
+Levels of control can be accomplished through various methods, depending on your version of Microsoft Entra ID and Microsoft 365.
-* [Azure AD plans and pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)
+* [Microsoft Entra ID plans and pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)
* [Compare Microsoft 365 Enterprise pricing](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans) #### Reduce attack surface
-* [What is Azure AD Privileged Identity Management?](../privileged-identity-management/pim-configure.md) - manage, control, and monitor access to resources in Azure AD, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune
+* [What is Microsoft Entra Privileged Identity Management?](../privileged-identity-management/pim-configure.md) - manage, control, and monitor access to resources in Microsoft Entra ID, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune
* [Data loss prevention in Exchange Server](/exchange/policy-and-compliance/data-loss-prevention/data-loss-prevention?view=exchserver-2019&preserve-view=true) #### Confirm compliance with activity and audit log reviews
IT teams can delegate access decisions to business owners through entitlement ma
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
-1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md) (You're here)
+1. [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md) (You're here)
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) 3. [Create a security plan for external access to resources](3-secure-access-plan.md)
-4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
+4. [Secure external access with groups in Microsoft Entra ID and Microsoft 365](4-secure-access-groups.md)
-5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
+5. [Transition to governed collaboration with Microsoft Entra B2B collaboration](5-secure-access-b2b.md)
-6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
+6. [Manage external access with Microsoft Entra entitlement management](6-secure-access-entitlement-managment.md)
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
-8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
+8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md)
-9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
+9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md)
-10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md)
+10. [Convert local guest accounts to Microsoft Entra B2B guest accounts](10-secure-local-guest.md)
active-directory 10 Secure Local Guest https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/10-secure-local-guest.md
Title: Convert local guest accounts to Azure AD B2B guest accounts
-description: Learn to convert local guests into Azure AD B2B guest accounts by identifying apps and local guest accounts, migration, and more.
+ Title: Convert local guest accounts to Microsoft Entra B2B guest accounts
+description: Learn to convert local guests into Microsoft Entra B2B guest accounts by identifying apps and local guest accounts, migration, and more.
-# Convert local guest accounts to Azure Active Directory B2B guest accounts
+# Convert local guest accounts to Microsoft Entra B2B guest accounts
-With Azure Active Directory (Azure AD B2B), external users collaborate with their identities. Although organizations can issue local usernames and passwords to external users, this approach isn't recommended. Azure AD B2B has improved security, lower cost, and less complexity, compared to creating local accounts. In addition, if your organization issues local credentials that external users manage, you can use Azure AD B2B instead. Use the guidance in this document to make the transition.
+With Microsoft Entra ID (Microsoft Entra B2B), external users collaborate with their identities. Although organizations can issue local usernames and passwords to external users, this approach isn't recommended. Microsoft Entra B2B has improved security, lower cost, and less complexity, compared to creating local accounts. In addition, if your organization issues local credentials that external users manage, you can use Microsoft Entra B2B instead. Use the guidance in this document to make the transition.
-Learn more: [Plan an Azure AD B2B collaboration deployment](secure-external-access-resources.md)
+Learn more: [Plan a Microsoft Entra B2B collaboration deployment](secure-external-access-resources.md)
## Before you begin
This article is number 10 in a series of 10 articles. We recommend you review th
## Identify external-facing applications
-Before migrating local accounts to Azure AD B2B, confirm the applications and workloads external users can access. For example, for applications hosted on-premises, validate the application is integrated with Azure AD. On-premises applications are a good reason to create local accounts.
+Before migrating local accounts to Microsoft Entra B2B, confirm the applications and workloads external users can access. For example, for applications hosted on-premises, validate the application is integrated with Microsoft Entra ID. On-premises applications are a good reason to create local accounts.
-Learn more: [Grant B2B users in Azure AD access to your on-premises applications](../external-identities/hybrid-cloud-to-on-premises.md)
+Learn more: [Grant B2B users in Microsoft Entra ID access to your on-premises applications](../external-identities/hybrid-cloud-to-on-premises.md)
-We recommend that external-facing applications have single-sign on (SSO) and provisioning integrated with Azure AD for the best end user experience.
+We recommend that external-facing applications have single-sign on (SSO) and provisioning integrated with Microsoft Entra ID for the best end user experience.
## Identify local guest accounts
-Identify the accounts to be migrated to Azure AD B2B. External identities in Active Directory are identifiable with an attribute-value pair. For example, making ExtensionAttribute15 = `External` for external users. If these users are set up with Azure AD Connect or Cloud Sync, configure synced external users to have the `UserType` attributes set to `Guest`. If the users are set up as cloud-only accounts, you can modify user attributes. Primarily, identify users to convert to B2B.
+Identify the accounts to be migrated to Microsoft Entra B2B. External identities in Active Directory are identifiable with an attribute-value pair. For example, making ExtensionAttribute15 = `External` for external users. If these users are set up with Microsoft Entra Connect or Cloud Sync, configure synced external users to have the `UserType` attributes set to `Guest`. If the users are set up as cloud-only accounts, you can modify user attributes. Primarily, identify users to convert to B2B.
## Map local guest accounts to external identities
After mapping external local accounts to identities, add external identities or
Notify external users about migration timing. Communicate expectations, for instance when external users must stop using a current password to enable authentication by home and corporate credentials. Communications can include email campaigns and announcements.
-## Migrate local guest accounts to Azure AD B2B
+<a name='migrate-local-guest-accounts-to-azure-ad-b2b'></a>
-After local accounts have user.mail attributes populated with the external identity and email, convert local accounts to Azure AD B2B by inviting the local account. You can use PowerShell or the Microsoft Graph API.
+## Migrate local guest accounts to Microsoft Entra B2B
+
+After local accounts have user.mail attributes populated with the external identity and email, convert local accounts to Microsoft Entra B2B by inviting the local account. You can use PowerShell or the Microsoft Graph API.
Learn more: [Invite internal users to B2B collaboration](../external-identities/invite-internal-users.md)
Learn more: [Invite internal users to B2B collaboration](../external-identities/
If external user local accounts were synced from on-premises, reduce their on-premises footprint and use B2B guest accounts. You can: -- Transition external user local accounts to Azure AD B2B and stop creating local accounts
- - Invite external users in Azure AD
+- Transition external user local accounts to Microsoft Entra B2B and stop creating local accounts
+ - Invite external users in Microsoft Entra ID
- Randomize external user's local-account passwords to prevent authentication to on-premises resources - This action ensures authentication and user lifecycle is connected to the external user home identity
If external user local accounts were synced from on-premises, reduce their on-pr
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
-1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
+1. [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md)
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) 3. [Create a security plan for external access to resources](3-secure-access-plan.md)
-4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
+4. [Secure external access with groups in Microsoft Entra ID and Microsoft 365](4-secure-access-groups.md)
-5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
+5. [Transition to governed collaboration with Microsoft Entra B2B collaboration](5-secure-access-b2b.md)
-6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
+6. [Manage external access with Microsoft Entra entitlement management](6-secure-access-entitlement-managment.md)
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
-8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
+8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md)
-9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md) (You're here)
+9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md) (You're here)
-10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md) (You're here)
+10. [Convert local guest accounts to Microsoft Entra B2B guest accounts](10-secure-local-guest.md) (You're here)
active-directory 11 Onboard External User https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/11-onboard-external-user.md
Title: Onboard external users to Line-of-business applications using Azure Active Directory B2B
-description: Learn how to onboard external users to Line-of-business applications using Azure Active Directory B2B
+ Title: Onboard external users to Line-of-business applications using Microsoft Entra B2B
+description: Learn how to onboard external users to Line-of-business applications using Microsoft Entra B2B
-# Onboard external users to Line-of-business applications using Azure Active Directory B2B
+# Onboard external users to Line-of-business applications using Microsoft Entra B2B
-Application developers can use Azure Active Directory B2B (Azure AD B2B) to onboard and collaborate with external users within line-of-business (LOB) applications. Similar to the **Share** button in many Office 365 applications, application developers can create a one-click invitation experience within any LOB application that is integrated with Azure AD.
+Application developers can use Microsoft Entra B2B (Microsoft Entra B2B) to onboard and collaborate with external users within line-of-business (LOB) applications. Similar to the **Share** button in many Office 365 applications, application developers can create a one-click invitation experience within any LOB application that is integrated with Microsoft Entra ID.
Benefits include:
Benefits include:
- Enables external users to bring their own identity and perform Single sign-on (SSO). -- Automatic provisioning of external identities to Azure AD.
+- Automatic provisioning of external identities to Microsoft Entra ID.
-- Apply Azure AD Conditional Access and cross tenant access policies to enforce authorization policies such as requiring multi-factor authentication.
+- Apply Microsoft Entra Conditional Access and cross tenant access policies to enforce authorization policies such as requiring multifactor authentication.
## Integration flow
-To integrate LOB applications with Azure AD B2B, follow this pattern:
+To integrate LOB applications with Microsoft Entra B2B, follow this pattern:
![Screenshot shows the integration of LOB applications.](media/onboard-external-user/integration-flow.png)
To integrate LOB applications with Azure AD B2B, follow this pattern:
|:-|:--| | 1. | The end user triggers the **invitation** within the LOB application and provides the email address of the external user. The application checks if the user already exists, and if they donΓÇÖt, proceeds to [step #2](#step-2-create-and-send-invitation)| | 2. | The application sends a POST to the Microsoft Graph API on behalf of the user. It provides the redirect URL and external userΓÇÖs email that is defined in [step #1](#step-1-check-if-the-external-user-already-exists). |
-| 3. | Microsoft Graph API provisions the guest user in Azure AD. |
-| 4. | Microsoft Graph API returns the success/failure status of the API call. If successful, the response includes the Azure AD user object ID and the invitation link that is sent to the invited userΓÇÖs email. You can optionally suppress the Microsoft email and send your own custom email. |
+| 3. | Microsoft Graph API provisions the guest user in Microsoft Entra ID. |
+| 4. | Microsoft Graph API returns the success/failure status of the API call. If successful, the response includes the Microsoft Entra user object ID and the invitation link that is sent to the invited userΓÇÖs email. You can optionally suppress the Microsoft email and send your own custom email. |
| 5. | (Optional) If you want to write more attributes to the invited user or add the invited user to a group, the application makes an extra API call to the Microsoft Graph API. |
-| 6. | (Optional) Microsoft Graph API makes the desired updates to Azure AD.|
+| 6. | (Optional) Microsoft Graph API makes the desired updates to Microsoft Entra ID.|
| 7. | (Optional) Microsoft Graph API returns the success/failure status to the application. | | 8. | The application provisions the user to its own database/backend user directory using the userΓÇÖs object ID attribute as the **immutable ID**. | | 9. | The application presents the success/failure status to the end user. |
-If assignment is required to access the LOB application, the invited guest user must also be assigned to the application with an appropriate application role. This can be done as another API call adding the invited guest to a group (steps #5-7) or by automating group membership with Azure AD dynamic groups. Using dynamic groups wouldn't require another API call by the application. However, group membership wouldn't be updated as quickly compared to adding a user to a group immediately after user invitation.
+If assignment is required to access the LOB application, the invited guest user must also be assigned to the application with an appropriate application role. This can be done as another API call adding the invited guest to a group (steps #5-7) or by automating group membership with Microsoft Entra dynamic groups. Using dynamic groups wouldn't require another API call by the application. However, group membership wouldn't be updated as quickly compared to adding a user to a group immediately after user invitation.
## Step 1: Check if the external user already exists
If you receive a userΓÇÖs details in the response, then the user already exists.
## Step 2: Create and send invitation
-If the external user doesn't already exist in the directory, you can use Azure AD B2B to invite the user and onboard them to your Azure AD tenant. As an application developer, you need to determine what to include in the invitation request to Microsoft Graph API.
+If the external user doesn't already exist in the directory, you can use Microsoft Entra B2B to invite the user and onboard them to your Microsoft Entra tenant. As an application developer, you need to determine what to include in the invitation request to Microsoft Graph API.
At minimum, you need to:
More flags and attributes to consider for inclusion in the invitation request:
- Display name of the invited user. - Determine whether you want to use the default Microsoft invitation email or suppress the default email to create your own.
-Once the application has collected the required information and determined any other flags or information to include, the application must POST the request to the Microsoft Graph API invitation manager. Ensure the application registration has the appropriate permissions in Azure AD.
+Once the application has collected the required information and determined any other flags or information to include, the application must POST the request to the Microsoft Graph API invitation manager. Ensure the application registration has the appropriate permissions in Microsoft Entra ID.
For example:
Content-type: application/json
>[!NOTE] > To see the full list of available options for the JSON body of the invitation, check out [invitation resource type - Microsoft Graph v1.0](/graph/api/resources/invitation).
-Application developers can alternatively onboard external users using Azure AD Self-service sign-up or Entitlement management access packages. You can create your **invitation** button in your LOB application that triggers a custom email containing a predefined Self-service sign-up URL or access package URL. The invited user then self-service onboard and access the application.
+Application developers can alternatively onboard external users using Microsoft Entra Self-service sign-up or Entitlement management access packages. You can create your **invitation** button in your LOB application that triggers a custom email containing a predefined Self-service sign-up URL or access package URL. The invited user then self-service onboard and access the application.
-## Step 3: Write other attributes to Azure AD (optional)
+<a name='step-3-write-other-attributes-to-azure-ad-optional--'></a>
+
+## Step 3: Write other attributes to Microsoft Entra ID (optional)
>[!IMPORTANT] >Granting an application permission to update users in your directory is a highly privileged action. You should take steps to secure and monitor your LOB app if you grant the application these highly privileged permissions.
-Your organization or the LOB application may require to store more information for future use, such as claims emittance in tokens or granular authorization policies. Your application can make another API call to update the external user after theyΓÇÖve been invited/created in Azure AD. Doing so requires your application to have extra API permissions and would require an extra call to the Microsoft Graph API.
+Your organization or the LOB application may require to store more information for future use, such as claims emittance in tokens or granular authorization policies. Your application can make another API call to update the external user after theyΓÇÖve been invited/created in Microsoft Entra ID. Doing so requires your application to have extra API permissions and would require an extra call to the Microsoft Graph API.
To update the user, you need to use the object ID of the newly created guest user received in the response from the invitation API call. This is the **ID** value in the API response from either the existence check or invitation. You can write to any standard attribute or custom extension attributes you may have created.
For more information, see [Update user - Microsoft Graph v1.0](/graph/api/user-u
>[!NOTE] >If user assignment is not required to access the application, you may skip this step.
-If user assignment is required in Azure AD for application access and/or role assignment, the user must be assigned to the application, or else the user is unable to gain access regardless of successful authentication. To achieve this, you should make another API call to add the invited external user to a specific group. The group can be assigned to the application and mapped to a specific application role.
+If user assignment is required in Microsoft Entra ID for application access and/or role assignment, the user must be assigned to the application, or else the user is unable to gain access regardless of successful authentication. To achieve this, you should make another API call to add the invited external user to a specific group. The group can be assigned to the application and mapped to a specific application role.
For example:
Content-type: application/json
``` For more information, see [Add members - Microsoft Graph v1.0](/graph/api/group-post-members).
-Alternatively, you can use Azure AD dynamic groups, which can automatically assign users to group based on the userΓÇÖs attributes. However, if end-user access is time-sensitive this wouldn't be the recommended approach as dynamic groups can take up to 24 hours to populate.
+Alternatively, you can use Microsoft Entra dynamic groups, which can automatically assign users to group based on the userΓÇÖs attributes. However, if end-user access is time-sensitive this wouldn't be the recommended approach as dynamic groups can take up to 24 hours to populate.
If you prefer to use dynamic groups, you don't need to add the users to a group explicitly with another API call. Create a dynamic group that automatically adds the user as a member of the group based on available attributes such as userType, email, or a custom attribute. For more information, see [Create or edit a dynamic group and get status](../enterprise-users/groups-create-rule.md). ## Step 5: Provision the invited user to the application
-Once the invited external user has been provisioned to Azure AD, the Microsoft Graph API returns a response with the necessary user information such as object ID and email. The LOB application can then provision the user to its own directory/database. Depending on the type of application and internal directory type the application uses, the actual implementation of this provisioning varies.
+Once the invited external user has been provisioned to Microsoft Entra ID, the Microsoft Graph API returns a response with the necessary user information such as object ID and email. The LOB application can then provision the user to its own directory/database. Depending on the type of application and internal directory type the application uses, the actual implementation of this provisioning varies.
-With the external user provisioned in both Azure AD and the application, the LOB application can now notify the end user who initiated the invitation that the process has been successful. The invited user can get SSO with their own identity without the inviting organization needing to onboard and issue extra credentials. Azure AD can enforce authorization policies such as Conditional Access, Azure AD Multi-Factor Authentication, and risk-based Identity Protection.
+With the external user provisioned in both Microsoft Entra ID and the application, the LOB application can now notify the end user who initiated the invitation that the process has been successful. The invited user can get SSO with their own identity without the inviting organization needing to onboard and issue extra credentials. Microsoft Entra ID can enforce authorization policies such as Conditional Access, Microsoft Entra multifactor authentication, and risk-based Identity Protection.
## Other considerations - Ensure proper error handling is done within the LOB application. The application should validate that each API call is successful. If unsuccessful, extra attempts and/or presenting error messages to the end user would be appropriate. -- If you need the LOB application to update external users once theyΓÇÖve been invited, consider granting a custom role that allows the application to only update users and assign the scope to a dynamic administrative unit. For example, you can create a dynamic administrative unit to contain all users where usertype = guest. Once the external user is onboarded to Azure AD, it takes some time for them to be added to the administrative unit. So, the LOB application needs to attempt to update the user after some time and it may take more than one attempt if there are delays. Despite these delays, this is the best approach available to enable the LOB application to update external users without granting it permission to update any user in the directory.
+- If you need the LOB application to update external users once theyΓÇÖve been invited, consider granting a custom role that allows the application to only update users and assign the scope to a dynamic administrative unit. For example, you can create a dynamic administrative unit to contain all users where usertype = guest. Once the external user is onboarded to Microsoft Entra ID, it takes some time for them to be added to the administrative unit. So, the LOB application needs to attempt to update the user after some time and it may take more than one attempt if there are delays. Despite these delays, this is the best approach available to enable the LOB application to update external users without granting it permission to update any user in the directory.
active-directory 2 Secure Access Current State https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/2-secure-access-current-state.md
Before you learn about the current state of your external collaboration, determine a security posture. Consider centralized vs. delegated control, also governance, regulatory, and compliance targets.
-Learn more: [Determine your security posture for external access with Azure Active Directory](1-secure-access-posture.md)
+Learn more: [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md)
Users in your organization likely collaborate with users from other organizations. Collaboration occurs with productivity applications like Microsoft 365, by email, or sharing resources with external users. These scenarios include users:
To find collaborating users:
## Enumerate guest users and organizations
-External users might be Azure AD B2B users with partner-managed credentials, or external users with locally provisioned credentials. Typically, these users are the Guest UserType. To learn about inviting guests users and sharing resources, see [B2B collaboration overview](../external-identities/what-is-b2b.md).
+External users might be Microsoft Entra B2B users with partner-managed credentials, or external users with locally provisioned credentials. Typically, these users are the Guest UserType. To learn about inviting guests users and sharing resources, see [B2B collaboration overview](../external-identities/what-is-b2b.md).
You can enumerate guest users with:
You can enumerate guest users with:
* [PowerShell](/graph/api/user-list?tabs=http) * [Azure portal](../enterprise-users/users-bulk-download.md)
-Use the following tools to identify Azure AD B2B collaboration, external Azure AD tenants, and users accessing applications:
+Use the following tools to identify Microsoft Entra B2B collaboration, external Microsoft Entra tenants, and users accessing applications:
* PowerShell module, [Get MsIdCrossTenantAccessActivity](https://github.com/AzureAD/MSIdentityTools/wiki/Get-MSIDCrossTenantAccessActivity) * [Cross-tenant access activity workbook](../reports-monitoring/workbook-cross-tenant-access-activity.md)
If you use entitlement management, you can confine access packages to a subset o
## Determine external user access
-With an inventory of external users and organizations, determine the access to grant to the users. You can use the Microsoft Graph API to determine Azure AD group membership or application assignment.
+With an inventory of external users and organizations, determine the access to grant to the users. You can use the Microsoft Graph API to determine Microsoft Entra group membership or application assignment.
* [Working with groups in Microsoft Graph](/graph/api/resources/groups-overview?context=graph%2Fcontext&view=graph-rest-1.0&preserve-view=true) * [Applications API overview](/graph/applications-concept-overview?view=graph-rest-1.0&preserve-view=true)
If your email and network plans are enabled, you can investigate content sharing
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
-1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
+1. [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md)
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) (You're here) 3. [Create a security plan for external access to resources](3-secure-access-plan.md)
-4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
+4. [Secure external access with groups in Microsoft Entra ID and Microsoft 365](4-secure-access-groups.md)
-5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
+5. [Transition to governed collaboration with Microsoft Entra B2B collaboration](5-secure-access-b2b.md)
-6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
+6. [Manage external access with Microsoft Entra entitlement management](6-secure-access-entitlement-managment.md)
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
-8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
+8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md)
-9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
+9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md)
-10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md)
+10. [Convert local guest accounts to Microsoft Entra B2B guest accounts](10-secure-local-guest.md)
active-directory 3 Secure Access Plan https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/3-secure-access-plan.md
Before you create an external-access security plan, review the following two articles, which add context and information for the security plan.
-* [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
+* [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md)
* [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) ## Before you begin
See the following links to articles about resource grouping strategies:
* Microsoft Teams groups files, conversation threads, and other resources * Formulate an external access strategy for Teams
- * See, [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
+ * See, [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md)
* Use entitlement management access packages to create and delegate package management of applications, groups, teams, SharePoint sites, etc. * [Create a new access package in entitlement management](../governance/entitlement-management-access-package-create.md) * Apply Conditional Access policies to up to 250 applications, with the same access requirements * [What is Conditional Access?](../conditional-access/overview.md) * Define access for external user application groups
- * [Overview: Cross-tenant access with Azure AD External Identities](../external-identities/cross-tenant-access-overview.md)
+ * [Overview: Cross-tenant access with Microsoft Entra External ID](../external-identities/cross-tenant-access-overview.md)
Document the grouped applications. Considerations include:
Generally, organizations customize policy, however consider the following parame
## Access control methods
-Some features, for example entitlement management, are available with an Azure AD Premium 2 (P2) license. Microsoft 365 E5 and Office 365 E5 licenses include Azure AD Premium P2 licenses. Learn more in the following entitlement management section.
+Some features, for example entitlement management, are available with a Microsoft Entra ID P1 or P2 2 (P2) license. Microsoft 365 E5 and Office 365 E5 licenses include Microsoft Entra ID P2 licenses. Learn more in the following entitlement management section.
> [!NOTE]
-> Licenses are for one user. Therefore users, administrators, and business owners can have delegated access control. This scenario can occur with Azure AD Premium P2 or Microsoft 365 E5, and you don't have to enable licenses for all users. The first 50,000 external users are free. If you don't enable P2 licenses for other internal users, they can't use entitlement management.
+> Licenses are for one user. Therefore users, administrators, and business owners can have delegated access control. This scenario can occur with Microsoft Entra ID P2 or Microsoft 365 E5, and you don't have to enable licenses for all users. The first 50,000 external users are free. If you don't enable P2 licenses for other internal users, they can't use entitlement management.
-Other combinations of Microsoft 365, Office 365, and Azure AD have functionality to manage external users. See, [Microsoft 365 guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).
+Other combinations of Microsoft 365, Office 365, and Microsoft Entra ID have functionality to manage external users. See, [Microsoft 365 guidance for security & compliance](/office365/servicedescriptions/microsoft-365-service-descriptions/microsoft-365-tenantlevel-services-licensing-guidance/microsoft-365-security-compliance-licensing-guidance).
-## Govern access with Azure AD Premium P2 and Microsoft 365 or Office 365 E5
+<a name='govern-access-with-azure-ad-premium-p2-and-microsoft-365-or-office-365-e5'></a>
-Azure AD Premium P2, included in Microsoft 365 E5, has additional security and governance capabilities.
+## Govern access with Microsoft Entra ID P2 and Microsoft 365 or Office 365 E5
+
+Microsoft Entra ID P2, included in Microsoft 365 E5, has additional security and governance capabilities.
### Provision, sign-in, review access, and deprovision access
Entries in bold are recommended actions.
| Feature| Provision external users| Enforce sign-in requirements| Review access| Deprovision access | | - | - | - | - | - |
-| Azure AD B2B collaboration| Invite via email, one-time password (OTP), self-service|N/A| **Periodic partner review**| Remove account<br>Restrict sign-in |
+| Microsoft Entra B2B collaboration| Invite via email, one-time password (OTP), self-service|N/A| **Periodic partner review**| Remove account<br>Restrict sign-in |
| Entitlement management| **Add user by assignment or self-service access**|N/A| Access reviews|**Expiration of, or removal from, access package**| | Office 365 groups|N/A|N/A| Review group memberships| Group expiration or deletion<br> Removal from group |
-| Azure AD security groups|N/A| **Conditional Access policies**: Add external users to security groups as needed|N/A| N/A|
+| Microsoft Entra security groups|N/A| **Conditional Access policies**: Add external users to security groups as needed|N/A| N/A|
### Resource access
Entries in bold are recommended actions.
| Entitlement management| **Add user by assignment or self-service access**| **Access packages**| **Access packages**| N/A| | Office 365 Group|N/A | Access to site(s) and group content| Access to teams and group content|N/A| | Sensitivity labels|N/A| **Manually and automatically classify and restrict access**| **Manually and automatically classify and restrict access**| **Manually and automatically classify and restrict access** |
-| Azure AD security groups| **Conditional Access policies for access not included in access packages**|N/A|N/A|N/A|
+| Microsoft Entra security groups| **Conditional Access policies for access not included in access packages**|N/A|N/A|N/A|
### Entitlement management 
Use entitlement management to provision and deprovision access to groups and tea
Learn more: [Create a new access package in entitlement management](../governance/entitlement-management-access-package-create.md)
-## Manage access with Azure AD P1, Microsoft 365, Office 365 E3
+<a name='manage-access-with-azure-ad-p1-microsoft-365-office-365-e3'></a>
+
+## Manage access with Microsoft Entra ID P1, Microsoft 365, Office 365 E3
### Provision, sign-in, review access, and deprovision access
Items in bold are recommended actions.
|Feature | Provision external users| Enforce sign-in requirements| Review access| Deprovision access | | - |-|-|-|-|
-| Azure AD B2B collaboration| **Invite by email, OTP, self-service**| Direct B2B federation| **Periodic partner review**| Remove account<br>Restrict sign-in |
+| Microsoft Entra B2B collaboration| **Invite by email, OTP, self-service**| Direct B2B federation| **Periodic partner review**| Remove account<br>Restrict sign-in |
| Microsoft 365 or Office 365 groups|N/A|N/A|N/A|Group expiration or deletion<br>Removal from group | | Security groups|N/A| **Add external users to security groups (org, team, project, etc.)**|N/A| N/A| | Conditional Access policies|N/A| **Sign-in Conditional Access policies for external users**|N/A|N/A|
Items in bold are recommended actions.
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
-1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
+1. [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md)
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) 3. [Create a security plan for external access to resources](3-secure-access-plan.md) (You're here)
-4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
+4. [Secure external access with groups in Microsoft Entra ID and Microsoft 365](4-secure-access-groups.md)
-5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
+5. [Transition to governed collaboration with Microsoft Entra B2B collaboration](5-secure-access-b2b.md)
-6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
+6. [Manage external access with Microsoft Entra entitlement management](6-secure-access-entitlement-managment.md)
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
-8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
+8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md)
-9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
+9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md)
-10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md)
+10. [Convert local guest accounts to Microsoft Entra B2B guest accounts](10-secure-local-guest.md)
active-directory 4 Secure Access Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/4-secure-access-groups.md
Title: Secure external access with groups in Azure Active Directory and Microsoft 365
-description: Azure Active Directory and Microsoft 365 Groups can be used to increase security when external users access your resources.
+ Title: Secure external access with groups in Microsoft Entra ID and Microsoft 365
+description: Microsoft Entra ID and Microsoft 365 Groups can be used to increase security when external users access your resources.
-# Secure external access with groups in Azure Active Directory and Microsoft 365
+# Secure external access with groups in Microsoft Entra ID and Microsoft 365
-Groups are part of an access control strategy. You can use Azure Active Directory (Azure AD) security groups and Microsoft 365 Groups as the basis for securing access to resources. Use groups for the following access-control mechanisms:
+Groups are part of an access control strategy. You can use Microsoft Entra security groups and Microsoft 365 Groups as the basis for securing access to resources. Use groups for the following access-control mechanisms:
* Conditional Access policies * [What is Conditional Access?](../conditional-access/overview.md)
Learn more: [Determine your security posture for external access](1-secure-acces
Determine who is granted permissions to create groups: Administrators, employees, and/or external users. Consider the following scenarios:
-* Tenant members can create Azure AD security groups
+* Tenant members can create Microsoft Entra security groups
* Internal and external users can join groups in your tenant * Users can create Microsoft 365 Groups * [Manage who can create Microsoft 365 Groups](/microsoft-365/solutions/manage-creation-of-groups?view=o365-worldwide&preserve-view=true) * Use Windows PowerShell to configure this setting
-* [Restrict your Azure AD app to a set of users in an Azure AD tenant](../develop/howto-restrict-your-app-to-a-set-of-users.md)
-* [Set up self-service group management in Azure Active Directory](../enterprise-users/groups-self-service-management.md)
+* [Restrict your Microsoft Entra app to a set of users in a Microsoft Entra tenant](../develop/howto-restrict-your-app-to-a-set-of-users.md)
+* [Set up self-service group management in Microsoft Entra ID](../enterprise-users/groups-self-service-management.md)
* [Troubleshoot and resolve groups issues](../enterprise-users/groups-troubleshooting.md) ### Invitations to groups
Dynamic groups have users or devices, but not both. To assign users to the dynam
![Screenshot of options and entries under Dynamic membership rules.](media/secure-external-access/4-dynamic-membership-rules.png)
-Learn more: [Create or update a dynamic group in Azure AD](../enterprise-users/groups-create-rule.md)
+Learn more: [Create or update a dynamic group in Microsoft Entra ID](../enterprise-users/groups-create-rule.md)
### Use groups for one function
When using groups, it's important they have a single function. If a group is use
### Group types
-You can create Azure AD security groups and Microsoft 365 Groups in the Azure portal or the Microsoft 365 Admin portal. Use either group type for securing external access.
+You can create Microsoft Entra security groups and Microsoft 365 Groups in the Azure portal or the Microsoft 365 Admin portal. Use either group type for securing external access.
-| Considerations |Manual and dynamic Azure AD security groups| Microsoft 365 Groups |
+| Considerations |Manual and dynamic Microsoft Entra security groups| Microsoft 365 Groups |
| - | - | - | | The group contains| Users<br>Groups<br>Service principals<br>Devices| Users only | | Where the group is created| Azure portal<br>Microsoft 365 portal, if mail-enabled)<br>PowerShell<br>Microsoft Graph<br>End user portal| Microsoft 365 portal<br>Azure portal<br>PowerShell<br>Microsoft Graph<br>In Microsoft 365 applications |
You can create Azure AD security groups and Microsoft 365 Groups in the Azure po
> [!NOTE] > Use Microsoft 365 Groups to create and manage a set of Microsoft 365 resources, such as a Team and its associated sites and content.
-## Azure AD security groups
+<a name='azure-ad-security-groups-'></a>
-Azure AD security groups can have users or devices. Use these groups to manage access to:
+## Microsoft Entra security groups
+
+Microsoft Entra security groups can have users or devices. Use these groups to manage access to:
* Azure resources * Microsoft 365 apps
Azure AD security groups can have users or devices. Use these groups to manage a
* Azure data and subscriptions * Azure services
-Use Azure AD security groups to assign:
+Use Microsoft Entra security groups to assign:
* Licenses for services * Microsoft 365 * Dynamics 365 * Enterprise mobility and security
- * See, [What is group-based licensing in Azure Active Directory?](../fundamentals/licensing-whatis-azure-portal.md)
+ * See, [What is group-based licensing in Microsoft Entra ID?](../fundamentals/licensing-whatis-azure-portal.md)
* Elevated permissions
- * See, [Use Azure AD groups to manage role assignments](../roles/groups-concept.md)
+ * See, [Use Microsoft Entra groups to manage role assignments](../roles/groups-concept.md)
Learn more:
-* [Manage Azure AD groups and group membership](../fundamentals/how-to-manage-groups.md)
-* [Azure AD version 2 cmdlets for group management](../enterprise-users/groups-settings-v2-cmdlets.md).
+* [Manage Microsoft Entra groups and group membership](../fundamentals/how-to-manage-groups.md)
+* [Microsoft Entra version 2 cmdlets for group management](../enterprise-users/groups-settings-v2-cmdlets.md).
> [!NOTE] > Use security groups to assign up to 1,500 applications.
Learn more:
To create a mail-enabled security group, go to the [Microsoft 365 admin center](https://admin.microsoft.com/). Enable a security group for mail during creation. You canΓÇÖt enable it later. You can't create the group in the Azure portal.
-### Hybrid organizations and Azure AD security groups
+<a name='hybrid-organizations-and-azure-ad-security-groups'></a>
+
+### Hybrid organizations and Microsoft Entra security groups
-Hybrid organizations have infrastructure for on-premises and an Azure AD. Hybrid organizations that use Active Directory can create security groups on-premises and sync them to the cloud. Therefore, only users in the on-premises environment can be added to the security groups.
+Hybrid organizations have infrastructure for on-premises and a Microsoft Entra ID. Hybrid organizations that use Active Directory can create security groups on-premises and sync them to the cloud. Therefore, only users in the on-premises environment can be added to the security groups.
> [!IMPORTANT] > Protect your on-premises infrastructure from compromise. See, [Protecting Microsoft 365 from on-premises attacks](./protect-m365-from-on-premises-attacks.md).
After setup, add members, and configure settings for email usage, etc.
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
-1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
+1. [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md)
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) 3. [Create a security plan for external access to resources](3-secure-access-plan.md)
-4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md) (You're here)
+4. [Secure external access with groups in Microsoft Entra ID and Microsoft 365](4-secure-access-groups.md) (You're here)
-5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
+5. [Transition to governed collaboration with Microsoft Entra B2B collaboration](5-secure-access-b2b.md)
-6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
+6. [Manage external access with Microsoft Entra entitlement management](6-secure-access-entitlement-managment.md)
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
-8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
+8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md)
-9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
+9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md)
-10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md)
+10. [Convert local guest accounts to Microsoft Entra B2B guest accounts](10-secure-local-guest.md)
active-directory 5 Secure Access B2b https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/5-secure-access-b2b.md
Title: Transition to governed collaboration with Azure Active Directory B2B collaboration
-description: Move to governed collaboration with Azure Ad B2B collaboration by using controls, tools, and settings.
+ Title: Transition to governed collaboration with Microsoft Entra B2B collaboration
+description: Move to governed collaboration with Microsoft Entra B2B collaboration by using controls, tools, and settings.
-# Transition to governed collaboration with Azure Active Directory B2B collaboration
+# Transition to governed collaboration with Microsoft Entra B2B collaboration
-Understanding collaboration helps secure external access to your resources. Use the information in this article to move external collaboration into Azure Active Directory B2B (Azure AD B2B) collaboration.
+Understanding collaboration helps secure external access to your resources. Use the information in this article to move external collaboration into Microsoft Entra B2B (Microsoft Entra B2B) collaboration.
* See, [B2B collaboration overview](../external-identities/what-is-b2b.md)
-* Learn about: [External Identities in Azure AD](../external-identities/external-identities-overview.md)
+* Learn about: [External Identities in Microsoft Entra ID](../external-identities/external-identities-overview.md)
## Before you begin
This article is number 5 in a series of 10 articles. We recommend you review the
## Control collaboration
-You can limit the organizations your users collaborate with (inbound and outbound), and who in your organization can invite guests. Most organizations permit business units to decide collaboration, and delegate approval and oversight. For example, organizations in government, education, and finance often don't permit open collaboration. You can use Azure AD features to control collaboration.
+You can limit the organizations your users collaborate with (inbound and outbound), and who in your organization can invite guests. Most organizations permit business units to decide collaboration, and delegate approval and oversight. For example, organizations in government, education, and finance often don't permit open collaboration. You can use Microsoft Entra features to control collaboration.
To control access your tenant, deploy one or more of the following solutions: - **External collaboration settings** ΓÇô restrict the email domains that invitations go to-- **Cross tenant access settings** ΓÇô control application access by guests by user, group, or tenant (inbound). Control external Azure AD tenant and application access for users (outbound).
+- **Cross tenant access settings** ΓÇô control application access by guests by user, group, or tenant (inbound). Control external Microsoft Entra tenant and application access for users (outbound).
- **Connected organizations** ΓÇô determine what organizations can request access packages in Entitlement Management ### Determine collaboration partners Document the organizations you collaborate with, and organization users' domains, if needed. Domain-based restrictions might be impractical. One collaboration partner can have multiple domains, and a partner can add domains. For example, a partner with multiple business units, with separate domains, can add more domains as they configure synchronization.
-If your users use Azure AD B2B, you can discover the external Azure AD tenants they're collaborating with, with the sign-in logs, PowerShell, or a workbook. Learn more:
+If your users use Microsoft Entra B2B, you can discover the external Microsoft Entra tenants they're collaborating with, with the sign-in logs, PowerShell, or a workbook. Learn more:
* [Get MsIdCrossTenantAccessActivity](https://github.com/AzureAD/MSIdentityTools/wiki/Get-MSIDCrossTenantAccessActivity) * [Cross-tenant access activity workbook](../reports-monitoring/workbook-cross-tenant-access-activity.md)
Some organizations have a blocklist of bad-actor domains from a managed security
### Cross tenant access settings
-You can control inbound and outbound access using cross tenant access settings. In addition, you can trust multi-factor authentication (MFA), a compliant device, and hybrid Azure Active Directory joined device (HAAJD) claims from external Azure AD tenants. When you configure an organizational policy, it applies to the Azure AD tenant and applies to users in that tenant, regardless of domain suffix.
+You can control inbound and outbound access using cross tenant access settings. In addition, you can trust multi-factor authentication (MFA), a compliant device, and Microsoft Entra hybrid joined device (HAAJD) claims from external Microsoft Entra tenants. When you configure an organizational policy, it applies to the Microsoft Entra tenant and applies to users in that tenant, regardless of domain suffix.
You can enable collaboration across Microsoft clouds, such as Microsoft Azure operated by 21Vianet or Azure Government. Determine if your collaboration partners reside in a different Microsoft cloud.
To control external organizations users access, configure outbound access polici
Learn more: [Configure cross-tenant access settings for B2B collaboration](../external-identities/cross-tenant-access-settings-b2b-collaboration.md) > [!NOTE]
-> Cross tenant access settings apply to Azure AD tenants. To control access for partners not using Azure AD, use external collaboration settings.
+> Cross tenant access settings apply to Microsoft Entra tenants. To control access for partners not using Microsoft Entra ID, use external collaboration settings.
### Entitlement management and connected organizations
-Use entitlement management to ensure automatic guest-lifecycle governance. Create access packages and publish them to external users or to connected organizations, which support Azure AD tenants and other domains. When you create an access package, restrict access to connected organizations.
+Use entitlement management to ensure automatic guest-lifecycle governance. Create access packages and publish them to external users or to connected organizations, which support Microsoft Entra tenants and other domains. When you create an access package, restrict access to connected organizations.
Learn more: [What is entitlement management?](../governance/entitlement-management-overview.md)
Learn more: [What is entitlement management?](../governance/entitlement-manageme
To begin collaboration, invite or enable a partner to access resources. Users gain access by:
-* [Azure AD B2B collaboration invitation redemption](../external-identities/redemption-experience.md)
+* [Microsoft Entra B2B collaboration invitation redemption](../external-identities/redemption-experience.md)
* [Self-service sign-up](../external-identities/self-service-sign-up-overview.md) * [Requesting access to an access package in entitlement management](../governance/entitlement-management-request-access.md)
-When you enable Azure AD B2B, you can invite guest users with links and email invitations. Self-service sign-up, and publishing access packages to the My Access portal, require more configuration.
+When you enable Microsoft Entra B2B, you can invite guest users with links and email invitations. Self-service sign-up, and publishing access packages to the My Access portal, require more configuration.
> [!NOTE] > Self-service sign-up enforces no allowlist or blocklist in external collaboration settings. Instead, use cross tenant access settings. You can integrate allowlists and blocklists with self-service sign-up using custom API connectors. See, [Add an API connector to a user flow](../external-identities/self-service-sign-up-add-api-connector.md).
Determine who can invite guest users to access resources.
* See, [Configure external collaboration settings](../external-identities/external-collaboration-settings-configure.md) * If security requirements permit, allow all Member UserType to invite guests * Determine if Guest UserType can invite guests
- * Guest is the default Azure AD B2B user account
+ * Guest is the default Microsoft Entra B2B user account
![Screenshot of guest invitation settings.](media/secure-external-access/5-guest-invite-settings.png) ### External user information
-Use Azure AD entitlement management to configure questions that external users answer. The questions appear to approvers to help them make a decision. You can configure sets of questions for each access package policy, so approvers have relevant information for access they approve. For example, ask vendors for their vendor contract number.
+Use Microsoft Entra entitlement management to configure questions that external users answer. The questions appear to approvers to help them make a decision. You can configure sets of questions for each access package policy, so approvers have relevant information for access they approve. For example, ask vendors for their vendor contract number.
Learn more: [Change approval and requestor information settings for an access package in entitlement management](../governance/entitlement-management-access-package-approval-policy.md)
Learn more:
* [Use API connectors to customize and extend self-service sign-up](../external-identities/api-connectors-overview.md) * [Manage Azure AD B2C with Microsoft Graph](../../active-directory-b2c/microsoft-graph-operations.md)
-### Troubleshoot invitation redemption to Azure AD users
+<a name='troubleshoot-invitation-redemption-to-azure-ad-users'></a>
+
+### Troubleshoot invitation redemption to Microsoft Entra users
Invited guest users from a collaboration partner can have trouble redeeming an invitation. See the following list for mitigations. * User domain isn't on an allowlist * The partnerΓÇÖs home tenant restrictions prevent external collaboration
-* The user isn't in the partner Azure AD tenant. For example, users at contoso.com are in Active Directory.
+* The user isn't in the partner Microsoft Entra tenant. For example, users at contoso.com are in Active Directory.
* They can redeem invitations with the email one-time password (OTP)
- * See, [Azure Active Directory B2B collaboration invitation redemption](../external-identities/redemption-experience.md)
+ * See, [Microsoft Entra B2B collaboration invitation redemption](../external-identities/redemption-experience.md)
## External user access
We recommend the following guest-user restrictions:
* Limit guest access to browsing groups and other properties in the directory * Use external collaboration settings to restrict guests from reading groups they aren't members of * Block access to employee-only apps
- * Create a Conditional Access policy to block access to Azure AD-integrated applications for non-guest users
+ * Create a Conditional Access policy to block access to Microsoft Entra integrated applications for non-guest users
* Block access to the Azure portal * You can make needed exceptions * Create a Conditional Access policy with all guest and external users. Implement a policy to block access.
Learn more: [Conditional Access: Cloud apps, actions, and authentication context
Establish a process to review and remove users who don't need access. Include external users in your tenant as guests, and users with member accounts.
-Learn more: [Use Azure AD Identity Governance to review and remove external users who no longer have resource access](../governance/access-reviews-external-users.md)
+Learn more: [Use Microsoft Entra ID Governance to review and remove external users who no longer have resource access](../governance/access-reviews-external-users.md)
Some organizations add external users as members (vendors, partners, and contractors). Assign an attribute, or username:
Some organizations add external users as members (vendors, partners, and contrac
* **Partners** - p-alias@contoso.com * **Contractors** - c-alias@contoso.com
-Evaluate external users with member accounts to determine access. You might have guest users not invited through entitlement management or Azure AD B2B.
+Evaluate external users with member accounts to determine access. You might have guest users not invited through entitlement management or Microsoft Entra B2B.
To find these users:
-* [Use Azure AD Identity Governance to review and remove external users who no longer have resource access](../governance/access-reviews-external-users.md)
+* [Use Microsoft Entra ID Governance to review and remove external users who no longer have resource access](../governance/access-reviews-external-users.md)
* Use a sample PowerShell script on [access-reviews-samples/ExternalIdentityUse/](https://github.com/microsoft/access-reviews-samples/tree/master/ExternalIdentityUse)
-## Transition current external users to Azure AD B2B
+<a name='transition-current-external-users-to-azure-ad-b2b'></a>
+
+## Transition current external users to Microsoft Entra B2B
-If you don't use Azure AD B2B, you likely have non-employee users in your tenant. We recommend you transition these accounts to Azure AD B2B external user accounts and then change their UserType to Guest. Use Azure AD and Microsoft 365 to handle external users.
+If you don't use Microsoft Entra B2B, you likely have non-employee users in your tenant. We recommend you transition these accounts to Microsoft Entra B2B external user accounts and then change their UserType to Guest. Use Microsoft Entra ID and Microsoft 365 to handle external users.
Include or exclude:
For more information on governing applications, see:
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
-1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
+1. [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md)
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) 3. [Create a security plan for external access to resources](3-secure-access-plan.md)
-4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
+4. [Secure external access with groups in Microsoft Entra ID and Microsoft 365](4-secure-access-groups.md)
-5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md) (You're here)
+5. [Transition to governed collaboration with Microsoft Entra B2B collaboration](5-secure-access-b2b.md) (You're here)
-6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
+6. [Manage external access with Microsoft Entra entitlement management](6-secure-access-entitlement-managment.md)
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
-8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
+8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md)
-9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
+9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md)
-10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md)
+10. [Convert local guest accounts to Microsoft Entra B2B guest accounts](10-secure-local-guest.md)
active-directory 6 Secure Access Entitlement Managment https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/6-secure-access-entitlement-managment.md
Title: Manage external access with Azure Active Directory entitlement management
-description: How to use Azure AD Entitlement Management as a part of your overall external access security plan.
+ Title: Manage external access with Microsoft Entra entitlement management
+description: How to use Microsoft Entra Entitlement Management as a part of your overall external access security plan.
-# Manage external access with Azure Active Directory entitlement management
+# Manage external access with Microsoft Entra entitlement management
Use the entitlement management feature to manage the identity and access lifecycle. You can automate access request workflows, access assignments, reviews, and expiration. Delegated non-admins use entitlement management to create access packages that external users, from other organizations, can request access to. One and multi-stage approval workflows are configurable to evaluate requests, and provision users for time-limited access with recurring reviews. Use entitlement management for policy-based provisioning and deprovisioning of external accounts.
The following diagram shows a typical governance lifecycle of an external user g
### Self-service external access
-You can make access packages available, through the Azure AD My Access portal, to enable external users to request access. Policies determine who can request an access package. See, [Request access to an access package in entitlement management](../governance/entitlement-management-request-access.md).
+You can make access packages available, through the Microsoft Entra My Access portal, to enable external users to request access. Policies determine who can request an access package. See, [Request access to an access package in entitlement management](../governance/entitlement-management-request-access.md).
You specify who is allowed to request the access package:
Learn more: [Plan a Microsoft Entra access reviews deployment](../governance/dep
## Using entitlement management automation
-* [Working with the Azure AD entitlement management API](/graph/api/resources/entitlementmanagement-overview?view=graph-rest-1.0&preserve-view=true)
+* [Working with the Microsoft Entra entitlement management API](/graph/api/resources/entitlementmanagement-overview?view=graph-rest-1.0&preserve-view=true)
* [accessPackage resource type](/graph/api/resources/accesspackage?view=graph-rest-1.0&preserve-view=true)
-* [Azure AD access reviews](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-1.0&preserve-view=true)
+* [Microsoft Entra access reviews](/graph/api/resources/accessreviewsv2-overview?view=graph-rest-1.0&preserve-view=true)
* [connectedOrganization resource type](/graph/api/resources/connectedorganization?view=graph-rest-1.0&preserve-view=true) * [entitlementManagementSettings resource type](/graph/api/resources/entitlementmanagementsettings?view=graph-rest-1.0&preserve-view=true)
Learn more: [Govern access for external users in entitlement management](../gove
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
-1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
+1. [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md)
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) 3. [Create a security plan for external access to resources](3-secure-access-plan.md)
-4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
+4. [Secure external access with groups in Microsoft Entra ID and Microsoft 365](4-secure-access-groups.md)
-5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
+5. [Transition to governed collaboration with Microsoft Entra B2B collaboration](5-secure-access-b2b.md)
-6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md) (You're here)
+6. [Manage external access with Microsoft Entra entitlement management](6-secure-access-entitlement-managment.md) (You're here)
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
-8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
+8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md)
-9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
+9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md)
-10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md)
+10. [Convert local guest accounts to Microsoft Entra B2B guest accounts](10-secure-local-guest.md)
active-directory 7 Secure Access Conditional Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/7-secure-access-conditional-access.md
The following sections are best practices for governing external access with Con
### Entitlement management or groups
-If you canΓÇÖt use connected organizations in entitlement management, create an Azure AD security group, or Microsoft 365 Group for partner organizations. Assign users from that partner to the group. You can use the groups in Conditional Access policies.
+If you canΓÇÖt use connected organizations in entitlement management, create a Microsoft Entra security group, or Microsoft 365 Group for partner organizations. Assign users from that partner to the group. You can use the groups in Conditional Access policies.
Learn more: * [What is entitlement management?](../governance/entitlement-management-overview.md)
-* [Manage Azure Active Directory groups and group membership](../fundamentals/how-to-manage-groups.md)
+* [Manage Microsoft Entra groups and group membership](../fundamentals/how-to-manage-groups.md)
* [Overview of Microsoft 365 Groups for administrators](/microsoft-365/admin/create-groups/office-365-groups?view=o365-worldwide&preserve-view=true) ### Conditional Access policy creation
You can block external users from accessing resources with Conditional Access po
> [!NOTE] > After administrators confirm the settings using [report-only mode](../conditional-access/howto-conditional-access-insights-reporting.md), they can move the **Enable policy** toggle from **Report-only** to **On**.
-Learn more: [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md)
+Learn more: [Manage emergency access accounts in Microsoft Entra ID](../roles/security-emergency-access.md)
### Allow external access to specific external users There are scenarios when it's necessary to allow access for a small, specific group.
-Before you begin, we recommend you create a security group, which contains external users who access resources. See, [Quickstart: Create a group with members and view all groups and members in Azure AD](../fundamentals/groups-view-azure-portal.md).
+Before you begin, we recommend you create a security group, which contains external users who access resources. See, [Quickstart: Create a group with members and view all groups and members in Microsoft Entra ID](../fundamentals/groups-view-azure-portal.md).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator). 1. Browse to **Protection** > **Conditional Access**.
Before you begin, we recommend you create a security group, which contains exter
> [!NOTE] > After administrators confirm the settings using [report-only mode](../conditional-access/howto-conditional-access-insights-reporting.md), they can move the **Enable policy** toggle from **Report-only** to **On**.
-Learn more: [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md)
+Learn more: [Manage emergency access accounts in Microsoft Entra ID](../roles/security-emergency-access.md)
### Service provider access
Learn more: [Conditional Access templates (Preview)](../conditional-access/conce
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
-1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
+1. [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md)
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) 3. [Create a security plan for external access to resources](3-secure-access-plan.md)
-4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
+4. [Secure external access with groups in Microsoft Entra ID and Microsoft 365](4-secure-access-groups.md)
-5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
+5. [Transition to governed collaboration with Microsoft Entra B2B collaboration](5-secure-access-b2b.md)
-6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
+6. [Manage external access with Microsoft Entra entitlement management](6-secure-access-entitlement-managment.md)
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md) (You're here)
-8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
+8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md)
-9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
+9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md)
-10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md)
+10. [Convert local guest accounts to Microsoft Entra B2B guest accounts](10-secure-local-guest.md)
active-directory 8 Secure Access Sensitivity Labels https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/8-secure-access-sensitivity-labels.md
Title: Control external access to resources in Azure Active Directory with sensitivity labels
+ Title: Control external access to resources in Microsoft Entra ID with sensitivity labels
description: Use sensitivity labels as a part of your overall security plan for external access
-# Control external access to resources in Azure Active Directory with sensitivity labels
+# Control external access to resources in Microsoft Entra ID with sensitivity labels
Use sensitivity labels to help control access to your content in Office 365 applications, and in containers like Microsoft Teams, Microsoft 365 Groups, and SharePoint sites. They protect content without hindering user collaboration. Use sensitivity labels to send organization-wide content across devices, apps, and services, while protecting data. Sensitivity labels help organizations meet compliance and security policies.
Learn more:
* [Enable sensitivity labels for Office files in SharePoint and OneDrive](/microsoft-365/compliance/sensitivity-labels-sharepoint-onedrive-files?view=o365-worldwide&preserve-view=true). * [Use sensitivity labels to protect content in Microsoft Teams, Microsoft 365 Groups, and SharePoint sites](/microsoft-365/compliance/sensitivity-labels-teams-groups-sites)
-* [Assign sensitivity labels to Microsoft 365 groups in Azure AD](../enterprise-users/groups-assign-sensitivity-labels.md)
+* [Assign sensitivity labels to Microsoft 365 groups in Microsoft Entra ID](../enterprise-users/groups-assign-sensitivity-labels.md)
### Implement sensitivity labels
After you determine use of sensitivity labels, see the following documentation f
Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
-1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
+1. [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md)
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) 3. [Create a security plan for external access to resources](3-secure-access-plan.md)
-4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
+4. [Secure external access with groups in Microsoft Entra ID and Microsoft 365](4-secure-access-groups.md)
-5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
+5. [Transition to governed collaboration with Microsoft Entra B2B collaboration](5-secure-access-b2b.md)
-6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
+6. [Manage external access with Microsoft Entra entitlement management](6-secure-access-entitlement-managment.md)
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
-8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md) (You're here)
+8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md) (You're here)
-9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md)
+9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md)
-10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md)
+10. [Convert local guest accounts to Microsoft Entra B2B guest accounts](10-secure-local-guest.md)
active-directory 9 Secure Access Teams Sharepoint https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/9-secure-access-teams-sharepoint.md
Title: Secure external access to Microsoft Teams, SharePoint, and OneDrive with Azure Active Directory
+ Title: Secure external access to Microsoft Teams, SharePoint, and OneDrive with Microsoft Entra ID
description: Secure access to Microsoft 365 services as a part of your external access security plan
-# Secure external access to Microsoft Teams, SharePoint, and OneDrive with Azure Active Directory
+# Secure external access to Microsoft Teams, SharePoint, and OneDrive with Microsoft Entra ID
Use this article to determine and configure your organization's external collaboration using Microsoft Teams, OneDrive for Business, and SharePoint. A common challenge is balancing security and ease of collaboration for end users and external users. If an approved collaboration method is perceived as restrictive and onerous, end users evade the approved method. End users might email unsecured content, or set up external processes and applications, such as a personal DropBox or OneDrive.
Use this article to determine and configure your organization's external collabo
This article is number 9 in a series of 10 articles. We recommend you review the articles in order. Go to the **Next steps** section to see the entire series.
-## External Identities settings and Azure Active Directory
+<a name='external-identities-settings-and-azure-active-directory'></a>
-Sharing in Microsoft 365 is partially governed by the **External Identities, External collaboration settings** in Azure Active Directory (Azure AD). If external sharing is disabled or restricted in Azure AD, it overrides sharing settings configured in Microsoft 365. An exception is if Azure AD B2B integration isn't enabled. You can configure SharePoint and OneDrive to support ad-hoc sharing via one-time password (OTP). The following screenshot shows the External Identities, External collaboration settings dialog.
+## External Identities settings and Microsoft Entra ID
+
+Sharing in Microsoft 365 is partially governed by the **External Identities, External collaboration settings** in Microsoft Entra ID. If external sharing is disabled or restricted in Microsoft Entra ID, it overrides sharing settings configured in Microsoft 365. An exception is if Microsoft Entra B2B integration isn't enabled. You can configure SharePoint and OneDrive to support ad-hoc sharing via one-time password (OTP). The following screenshot shows the External Identities, External collaboration settings dialog.
:::image type="content" source="media/secure-external-access/9-external-collaboration-settings-new.png" alt-text="Screenshot of options and entries under External Identities, External collaboration settings."::: Learn more: * [Azure portal](https://portal.azure.com/)
-* [External Identities in Azure AD](../external-identities/external-identities-overview.md)
+* [External Identities in Microsoft Entra ID](../external-identities/external-identities-overview.md)
### Guest user access Guest users are invited to have access to resources. 1. Sign in to the **Azure portal**
-1. Browse to **Azure Active Directory** > **External Identities** > **External collaboration settings**.
+1. Browse to **Microsoft Entra ID** > **External Identities** > **External collaboration settings**.
1. Find the **Guest user access** options. 1. To prevent guest-user access to other guest-user details, and to prevent enumeration of group membership, select **Guest users have limited access to properties and memberships of directory objects**.
Guest invite settings determine who invites guests and how guests are invited. T
* The IT team: * After training is complete, the IT team grants the Guest Inviter role
- * Ensures there are sufficient Azure AD Premium P2 licenses for the Microsoft 365 group owners who will review
+ * Ensures there are sufficient Microsoft Entra ID P2 licenses for the Microsoft 365 group owners who will review
* Creates a Microsoft 365 group access review * Confirms access reviews occur * Removes users added to SharePoint
Teams differentiates between external users (outside your organization) and gues
Learn more: [Use guest access and external access to collaborate with people outside your organization](/microsoftteams/communicate-with-users-from-other-organizations).
-The External Identities collaboration feature in Azure AD controls permissions. You can increase restrictions in Teams, but restrictions can't be lower than Azure AD settings.
+The External Identities collaboration feature in Microsoft Entra ID controls permissions. You can increase restrictions in Teams, but restrictions can't be lower than Microsoft Entra settings.
Learn more:
Learn more:
* [Get started with the SharePoint admin center](/sharepoint/get-started-new-admin-center) * [External sharing overview](/sharepoint/external-sharing-overview)
-### Integrating SharePoint and OneDrive with Azure AD B2B
+<a name='integrating-sharepoint-and-onedrive-with-azure-ad-b2b'></a>
+
+### Integrating SharePoint and OneDrive with Microsoft Entra B2B
-As a part of your strategy to govern external collaboration, it's recommended you enable SharePoint and OneDrive integration with Azure AD B2B. Azure AD B2B has guest-user authentication and management. With SharePoint and OneDrive integration, use one-time passcodes for external sharing of files, folders, list items, document libraries, and sites.
+As a part of your strategy to govern external collaboration, it's recommended you enable SharePoint and OneDrive integration with Microsoft Entra B2B. Microsoft Entra B2B has guest-user authentication and management. With SharePoint and OneDrive integration, use one-time passcodes for external sharing of files, folders, list items, document libraries, and sites.
Learn more: * [Email one-time passcode authentication](../external-identities/one-time-passcode.md)
-* [SharePoint and OneDrive integration with Azure AD B2B](/sharepoint/sharepoint-azureb2b-integration)
+* [SharePoint and OneDrive integration with Microsoft Entra B2B](/sharepoint/sharepoint-azureb2b-integration)
* [B2B collaboration overview](../external-identities/what-is-b2b.md)
-If you enable Azure AD B2B integration, then SharePoint and OneDrive sharing is subject to the Azure AD organizational relationships settings, such as **Members can invite** and **Guests can invite**.
+If you enable Microsoft Entra B2B integration, then SharePoint and OneDrive sharing is subject to the Microsoft Entra organizational relationships settings, such as **Members can invite** and **Guests can invite**.
### Sharing policies in SharePoint and OneDrive
Use the guidance in this section when configuring external sharing.
* Don't enable this functionality for governed collaboration * Use it for restrictions on individual sites * **New and existing guests** - Recommended, if integration is enabled
- * Azure AD B2B integration enabled: new and current guests have an Azure AD B2B guest account you can manage with Azure AD policies
- * Azure AD B2B integration not enabled: new guests don't have an Azure AD B2B account, and can't be managed from Azure AD
- * Guests have an Azure AD B2B account, depending on how the guest was created
+ * Microsoft Entra B2B integration enabled: new and current guests have a Microsoft Entra B2B guest account you can manage with Microsoft Entra policies
+ * Microsoft Entra B2B integration not enabled: new guests don't have a Microsoft Entra B2B account, and can't be managed from Microsoft Entra ID
+ * Guests have a Microsoft Entra B2B account, depending on how the guest was created
* **Existing guests** - Recommended, if you don't have integration enabled * With this option enabled, users can share with other users in your directory * **Only people in your organization** - Not recommended with external user collaboration * Regardless of integration status, users can share with other users in your organization * **Limit external sharing by domain** - By default, SharePoint allows external access. Sharing is allowed with external domains. * Use this option to restrict or allow domains for SharePoint
-* **Allow only users in specific security groups to share externally** - Use this setting to restrict who shares content in SharePoint and OneDrive. The setting in Azure AD applies to all applications. Use the restriction to direct users to training about secure sharing. Completion is the signal to add them to a sharing security group. If this setting is selected, and users can't become an approved sharer, they might find unapproved ways to share.
+* **Allow only users in specific security groups to share externally** - Use this setting to restrict who shares content in SharePoint and OneDrive. The setting in Microsoft Entra ID applies to all applications. Use the restriction to direct users to training about secure sharing. Completion is the signal to add them to a sharing security group. If this setting is selected, and users can't become an approved sharer, they might find unapproved ways to share.
* **Allow guests to share items they donΓÇÖt own** - Not recommended. The guidance is to disable this feature. * **People who use a verification code must reauthenticate after this many days (default is 30)** - Recommended
In the SharePoint admin center, you can set how file and folder links are shared
![Screenshot of File and folder links options.](media/secure-external-access/9-file-folder-links.png)
-With Azure AD B2B integration enabled, sharing files and folders with users outside the organization results in the creation of a B2B user.
+With Microsoft Entra B2B integration enabled, sharing files and folders with users outside the organization results in the creation of a B2B user.
1. For **Choose the type of link that's selected by default when users share files and folders in SharePoint and OneDrive**, select **Only people in your organization**. 2. For **Choose the permission that's selected by default for sharing links**, select **Edit**.
Enabling Anyone links isn't recommended. If you enable it, set an expiration, an
Learn more: * [External sharing overview](/sharepoint/external-sharing-overview)
-* [SharePoint and OneDrive integration with Azure AD B2B](/sharepoint/sharepoint-azureb2b-integration)
+* [SharePoint and OneDrive integration with Microsoft Entra B2B](/sharepoint/sharepoint-azureb2b-integration)
## Next steps Use the following series of articles to learn about securing external access to resources. We recommend you follow the listed order.
-1. [Determine your security posture for external access with Azure AD](1-secure-access-posture.md)
+1. [Determine your security posture for external access with Microsoft Entra ID](1-secure-access-posture.md)
2. [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) 3. [Create a security plan for external access to resources](3-secure-access-plan.md)
-4. [Secure external access with groups in Azure AD and Microsoft 365](4-secure-access-groups.md)
+4. [Secure external access with groups in Microsoft Entra ID and Microsoft 365](4-secure-access-groups.md)
-5. [Transition to governed collaboration with Azure AD B2B collaboration](5-secure-access-b2b.md)
+5. [Transition to governed collaboration with Microsoft Entra B2B collaboration](5-secure-access-b2b.md)
-6. [Manage external access with Azure AD entitlement management](6-secure-access-entitlement-managment.md)
+6. [Manage external access with Microsoft Entra entitlement management](6-secure-access-entitlement-managment.md)
7. [Manage external access to resources with Conditional Access policies](7-secure-access-conditional-access.md)
-8. [Control external access to resources in Azure AD with sensitivity labels](8-secure-access-sensitivity-labels.md)
+8. [Control external access to resources in Microsoft Entra ID with sensitivity labels](8-secure-access-sensitivity-labels.md)
-9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Azure AD](9-secure-access-teams-sharepoint.md) (You're here)
+9. [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business with Microsoft Entra ID](9-secure-access-teams-sharepoint.md) (You're here)
-10. [Convert local guest accounts to Azure Active Directory B2B guest accounts](10-secure-local-guest.md)
+10. [Convert local guest accounts to Microsoft Entra B2B guest accounts](10-secure-local-guest.md)
active-directory Architecture https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/architecture.md
Title: Architecture overview
-description: Learn what an Azure Active Directory tenant is and how to manage Azure using Azure Active Directory.
+description: Learn what a Microsoft Entra tenant is and how to manage Azure using Microsoft Entra ID.
-# What is the Azure Active Directory architecture?
+# What is the Microsoft Entra architecture?
-Azure Active Directory (Azure AD) enables you to securely manage access to Azure services and resources for your users. Included with Azure AD is a full suite of identity management capabilities. For information about Azure AD features, see [What is Azure Active Directory?](../fundamentals/whatis.md)
+Microsoft Entra ID enables you to securely manage access to Azure services and resources for your users. Included with Microsoft Entra ID is a full suite of identity management capabilities. For information about Microsoft Entra features, see [What is Microsoft Entra ID?](../fundamentals/whatis.md)
-With Azure AD, you can create and manage users and groups, and enable permissions to allow and deny access to enterprise resources. For information about identity management, see [The fundamentals of Azure identity management](../fundamentals/whatis.md).
+With Microsoft Entra ID, you can create and manage users and groups, and enable permissions to allow and deny access to enterprise resources. For information about identity management, see [The fundamentals of Azure identity management](../fundamentals/whatis.md).
-## Azure AD architecture
+<a name='azure-ad-architecture'></a>
-Azure AD's geographically distributed architecture combines extensive monitoring, automated rerouting, failover, and recovery capabilities, which deliver company-wide availability and performance to customers.
+## Microsoft Entra architecture
+
+The geographically distributed architecture of Microsoft Entra ID combines extensive monitoring, automated rerouting, failover, and recovery capabilities, which deliver company-wide availability and performance to customers.
The following architecture elements are covered in this article:
The following architecture elements are covered in this article:
### Service architecture design
-The most common way to build an accessible and usable, data-rich system is through independent building blocks or scale units. For the Azure AD data tier, scale units are called *partitions*.
+The most common way to build an accessible and usable, data-rich system is through independent building blocks or scale units. For the Microsoft Entra data tier, scale units are called *partitions*.
The data tier has several front-end services that provide read-write capability. The diagram below shows how the components of a single-directory partition are delivered throughout geographically distributed datacenters. ![Single-directory partition diagram](./media/architecture/active-directory-architecture.png)
-The components of Azure AD architecture include a primary replica and secondary replicas.
+The components of Microsoft Entra architecture include a primary replica and secondary replicas.
#### Primary replica
Directory applications connect to the nearest datacenters. This connection impro
### Continuous availability
-Availability (or uptime) defines the ability of a system to perform uninterrupted. The key to Azure ADΓÇÖs high-availability is that the services can quickly shift traffic across multiple geographically distributed datacenters. Each datacenter is independent, which enables de-correlated failure modes. Through this high availability design, Azure AD requires no downtime for maintenance activities.
+Availability (or uptime) defines the ability of a system to perform uninterrupted. The key to Microsoft Entra IDΓÇÖs high-availability is that the services can quickly shift traffic across multiple geographically distributed datacenters. Each datacenter is independent, which enables de-correlated failure modes. Through this high availability design, Microsoft Entra ID requires no downtime for maintenance activities.
-Azure ADΓÇÖs partition design is simplified compared to the enterprise AD design, using a single-master design that includes a carefully orchestrated and deterministic primary replica failover process.
+The partition design of Microsoft Entra ID is simplified compared to the enterprise AD design, using a single-master design that includes a carefully orchestrated and deterministic primary replica failover process.
#### Fault tolerance
Read operations (which outnumber writes by many orders of magnitude) only go to
A write is durably committed to at least two datacenters prior to it being acknowledged. This happens by first committing the write on the primary, and then immediately replicating the write to at least one other datacenter. This write action ensures that a potential catastrophic loss of the datacenter hosting the primary doesn't result in data loss.
-Azure AD maintains a zero [Recovery Time Objective (RTO)](https://en.wikipedia.org/wiki/Recovery_time_objective) to not lose data on failovers. This includes:
+Microsoft Entra ID maintains a zero [Recovery Time Objective (RTO)](https://en.wikipedia.org/wiki/Recovery_time_objective) to not lose data on failovers. This includes:
* Token issuance and directory reads * Allowing only about 5 minutes RTO for directory writes ### Datacenters
-Azure ADΓÇÖs replicas are stored in datacenters located throughout the world. For more information, see [Azure global infrastructure](https://azure.microsoft.com/global-infrastructure/).
+Microsoft Entra replicas are stored in datacenters located throughout the world. For more information, see [Azure global infrastructure](https://azure.microsoft.com/global-infrastructure/).
-Azure AD operates across datacenters with the following characteristics:
+Microsoft Entra ID operates across datacenters with the following characteristics:
* Authentication, Graph, and other AD services reside behind the Gateway service. The Gateway manages load balancing of these services. It will fail over automatically if any unhealthy servers are detected using transactional health probes. Based on these health probes, the Gateway dynamically routes traffic to healthy datacenters. * For *reads*, the directory has secondary replicas and corresponding front-end services in an active-active configuration operating in multiple datacenters. If a datacenter fails, traffic is automatically routed to a different datacenter.
Azure AD operates across datacenters with the following characteristics:
The directory model is one of eventual consistencies. One typical problem with distributed asynchronously replicating systems is that the data returned from a ΓÇ£particularΓÇ¥ replica may not be up-to-date.
-Azure AD provides read-write consistency for applications targeting a secondary replica by routing its writes to the primary replica, and synchronously pulling the writes back to the secondary replica.
+Microsoft Entra ID provides read-write consistency for applications targeting a secondary replica by routing its writes to the primary replica, and synchronously pulling the writes back to the secondary replica.
-Application writes using the Microsoft Graph API of Azure AD are abstracted from maintaining affinity to a directory replica for read-write consistency. The Microsoft Graph API service maintains a logical session, which has affinity to a secondary replica used for reads; affinity is captured in a ΓÇ£replica tokenΓÇ¥ that the service caches using a distributed cache in the secondary replica datacenter. This token is then used for subsequent operations in the same logical session. To continue using the same logical session, subsequent requests must be routed to the same Azure AD datacenter. It isn't possible to continue a logical session if the directory client requests are being routed to multiple Azure AD datacenters; if this happens then the client has multiple logical sessions that have independent read-write consistencies.
+Application writes using the Microsoft Graph API of Microsoft Entra ID are abstracted from maintaining affinity to a directory replica for read-write consistency. The Microsoft Graph API service maintains a logical session, which has affinity to a secondary replica used for reads; affinity is captured in a ΓÇ£replica tokenΓÇ¥ that the service caches using a distributed cache in the secondary replica datacenter. This token is then used for subsequent operations in the same logical session. To continue using the same logical session, subsequent requests must be routed to the same Microsoft Entra datacenter. It isn't possible to continue a logical session if the directory client requests are being routed to multiple Microsoft Entra datacenters; if this happens then the client has multiple logical sessions that have independent read-write consistencies.
>[!NOTE] >Writes are immediately replicated to the secondary replica to which the logical session's reads were issued. #### Service-level backup
-Azure AD implements daily backup of directory data and can use these backups to restore data if there is any service-wide issue.
+Microsoft Entra ID implements daily backup of directory data and can use these backups to restore data if there is any service-wide issue.
The directory also implements soft deletes instead of hard deletes for selected object types. The tenant administrator can undo any accidental deletions of these objects within 30 days. For more information, see the [API to restore deleted objects](/graph/api/directory-deleteditems-restore). #### Metrics and monitors
-Running a high availability service requires world-class metrics and monitoring capabilities. Azure AD continually analyzes and reports key service health metrics and success criteria for each of its services. There is also continuous development and tuning of metrics and monitoring and alerting for each scenario, within each Azure AD service and across all services.
+Running a high availability service requires world-class metrics and monitoring capabilities. Microsoft Entra ID continually analyzes and reports key service health metrics and success criteria for each of its services. There is also continuous development and tuning of metrics and monitoring and alerting for each scenario, within each Microsoft Entra service and across all services.
-If any Azure AD service isn't working as expected, action is immediately taken to restore functionality as quickly as possible. The most important metric Azure AD tracks is how quickly live site issues can be detected and mitigated for customers. We invest heavily in monitoring and alerts to minimize time to detect (TTD Target: <5 minutes) and operational readiness to minimize time to mitigate (TTM Target: <30 minutes).
+If any Microsoft Entra service isn't working as expected, action is immediately taken to restore functionality as quickly as possible. The most important metric Microsoft Entra ID tracks is how quickly live site issues can be detected and mitigated for customers. We invest heavily in monitoring and alerts to minimize time to detect (TTD Target: <5 minutes) and operational readiness to minimize time to mitigate (TTM Target: <30 minutes).
#### Secure operations
Using operational controls such as multi-factor authentication (MFA) for any ope
## Next steps
-[Azure Active Directory developer's guide](../develop/index.yml)
+[Microsoft Entra developer's guide](../develop/index.yml)
active-directory Auth Header Based https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-header-based.md
Title: Header-based authentication with Azure Active Directory
-description: Architectural guidance on achieving header-based authentication with Azure Active Directory.
+ Title: Header-based authentication with Microsoft Entra ID
+description: Architectural guidance on achieving header-based authentication with Microsoft Entra ID.
-# Header-based authentication with Azure Active Directory
+# Header-based authentication with Microsoft Entra ID
-Legacy applications commonly use Header-based authentication. In this scenario, a user (or message originator) authenticates to an intermediary identity solution. The intermediary solution authenticates the user and propagates the required Hypertext Transfer Protocol (HTTP) headers to the destination web service. Azure Active Directory (AD) supports this pattern via its Application Proxy service, and integrations with other network controller solutions.
+Legacy applications commonly use Header-based authentication. In this scenario, a user (or message originator) authenticates to an intermediary identity solution. The intermediary solution authenticates the user and propagates the required Hypertext Transfer Protocol (HTTP) headers to the destination web service. Microsoft Entra ID supports this pattern via its Application Proxy service, and integrations with other network controller solutions.
In our solution, Application Proxy provides remote access to the application, authenticates the user, and passes headers required by the application.
Remote users need to securely single sign-on (SSO) into to on-premises applicati
* **Web browser**: The component that the user interacts with to access the external URL of the application.
-* **Azure AD**: Authenticates the user.
+* **Microsoft Entra ID**: Authenticates the user.
-* **Application Proxy service**: Acts as reverse proxy to send request from the user to the on-premises application. It resides in Azure AD and can also enforce any Conditional Access policies.
+* **Application Proxy service**: Acts as reverse proxy to send request from the user to the on-premises application. It resides in Microsoft Entra ID and can also enforce any Conditional Access policies.
-* **Application Proxy connector**: Installed on-premises on Windows servers to provide connectivity to the applications. It only uses outbound connections. Returns the response to Azure AD.
+* **Application Proxy connector**: Installed on-premises on Windows servers to provide connectivity to the applications. It only uses outbound connections. Returns the response to Microsoft Entra ID.
* **Legacy applications**: Applications that receive user requests from Application Proxy. The legacy application receives the required HTTP headers to set up a session and return a response.
-## Implement header-based authentication with Azure AD
+<a name='implement-header-based-authentication-with-azure-ad'></a>
-* [Add an on-premises application for remote access through Application Proxy in Azure AD](../app-proxy/application-proxy-add-on-premises-application.md)
+## Implement header-based authentication with Microsoft Entra ID
+
+* [Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md)
* [Header-based authentication for single sign-on with Application Proxy and PingAccess](../app-proxy/application-proxy-configure-single-sign-on-with-headers.md)
active-directory Auth Kcd https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-kcd.md
Title: Kerberos constrained delegation with Azure Active Directory
-description: Architectural guidance on achieving Kerberos constrained delegation with Azure Active Directory.
+ Title: Kerberos constrained delegation with Microsoft Entra ID
+description: Architectural guidance on achieving Kerberos constrained delegation with Microsoft Entra ID.
-# Windows authentication - Kerberos constrained delegation with Azure Active Directory
+# Windows authentication - Kerberos constrained delegation with Microsoft Entra ID
Based on Service Principle Names, Kerberos Constrained Delegation (KCD) provides constrained delegation between resources. It requires domain administrators to create the delegations and is limited to a single domain. You can use resource-based KCD to provide Kerberos authentication for a web application that has users in multiple domains within an Active Directory forest.
-Azure Active Directory Application Proxy can provide single sign-on (SSO) and remote access to KCD-based applications that require a Kerberos ticket for access and Kerberos Constrained Delegation (KCD).
+Microsoft Entra application proxy can provide single sign-on (SSO) and remote access to KCD-based applications that require a Kerberos ticket for access and Kerberos Constrained Delegation (KCD).
To enable SSO to your on-premises KCD applications that use integrated Windows authentication (IWA), give Application Proxy connectors permission to impersonate users in Active Directory. The Application Proxy connector uses this permission to send and receive tokens on the users' behalf.
Use KCD when there's a need to provide remote access, protect with pre-authentic
* **User**: Accesses legacy application that Application Proxy serves. * **Web browser**: The component that the user interacts with to access the external URL of the application.
-* **Azure AD**: Authenticates the user.
-* **Application Proxy service**: Acts as reverse proxy to send requests from the user to the on-premises application. It sits in Azure AD. Application Proxy can enforce Conditional Access policies.
-* **Application Proxy connector**: Installed on Windows on premises servers to provide connectivity to the application. Returns the response to Azure AD. Performs KCD negotiation with Active Directory, impersonating the user to get a Kerberos token to the application.
+* **Microsoft Entra ID**: Authenticates the user.
+* **Application Proxy service**: Acts as reverse proxy to send requests from the user to the on-premises application. It sits in Microsoft Entra ID. Application Proxy can enforce Conditional Access policies.
+* **Application Proxy connector**: Installed on Windows on premises servers to provide connectivity to the application. Returns the response to Microsoft Entra ID. Performs KCD negotiation with Active Directory, impersonating the user to get a Kerberos token to the application.
* **Active Directory**: Sends the Kerberos token for the application to the Application Proxy connector. * **Legacy applications**: Applications that receive user requests from Application Proxy. The legacy applications return the response to the Application Proxy connector.
-## Implement Windows authentication (KCD) with Azure AD
+<a name='implement-windows-authentication-kcd-with-azure-ad'></a>
-Explore the following resources to learn more about implementing Windows authentication (KCD) with Azure AD.
+## Implement Windows authentication (KCD) with Microsoft Entra ID
-* [Kerberos-based single sign-on (SSO) in Azure Active Directory with Application Proxy](../app-proxy/application-proxy-configure-single-sign-on-with-kcd.md) describes prerequisites and configuration steps.
-* The [Tutorial - Add an on-premises app - Application Proxy in Azure Active Directory](../app-proxy/application-proxy-add-on-premises-application.md) helps you to prepare your environment for use with Application Proxy.
+Explore the following resources to learn more about implementing Windows authentication (KCD) with Microsoft Entra ID.
+
+* [Kerberos-based single sign-on (SSO) in Microsoft Entra ID with Application Proxy](../app-proxy/application-proxy-configure-single-sign-on-with-kcd.md) describes prerequisites and configuration steps.
+* The [Tutorial - Add an on-premises app - Application Proxy in Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md) helps you to prepare your environment for use with Application Proxy.
## Next steps
-* [Azure Active Directory authentication and synchronization protocol overview](auth-sync-overview.md) describes integration with authentication and synchronization protocols. Authentication integrations enable you to use Azure AD and its security and management features with little or no changes to your applications that use legacy authentication methods. Synchronization integrations enable you to sync user and group data to Azure AD and then user Azure AD management capabilities. Some sync patterns enable automated provisioning.
-* [Understand single sign-on with an on-premises app using Application Proxy](../app-proxy/application-proxy-config-sso-how-to.md) describes how SSO allows your users to access an application without authenticating multiple times. SSO occurs in the cloud against Azure AD and allows the service or Connector to impersonate the user to complete authentication challenges from the application.
-* [SAML single sign-on for on-premises apps with Azure Active Directory Application Proxy](../app-proxy/application-proxy-configure-single-sign-on-on-premises-apps.md) describes how you can provide remote access to on-premises applications that are secured with SAML authentication through Application Proxy.
+* [Microsoft Entra authentication and synchronization protocol overview](auth-sync-overview.md) describes integration with authentication and synchronization protocols. Authentication integrations enable you to use Microsoft Entra ID and its security and management features with little or no changes to your applications that use legacy authentication methods. Synchronization integrations enable you to sync user and group data to Microsoft Entra ID and then user Microsoft Entra management capabilities. Some sync patterns enable automated provisioning.
+* [Understand single sign-on with an on-premises app using Application Proxy](../app-proxy/application-proxy-config-sso-how-to.md) describes how SSO allows your users to access an application without authenticating multiple times. SSO occurs in the cloud against Microsoft Entra ID and allows the service or Connector to impersonate the user to complete authentication challenges from the application.
+* [SAML single sign-on for on-premises apps with Microsoft Entra application proxy](../app-proxy/application-proxy-configure-single-sign-on-on-premises-apps.md) describes how you can provide remote access to on-premises applications that are secured with SAML authentication through Application Proxy.
active-directory Auth Ldap https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-ldap.md
Title: LDAP authentication with Azure Active Directory
-description: Architectural guidance on achieving LDAP authentication with Azure Active Directory.
+ Title: LDAP authentication with Microsoft Entra ID
+description: Architectural guidance on achieving LDAP authentication with Microsoft Entra ID.
-# LDAP authentication with Azure Active Directory
+# LDAP authentication with Microsoft Entra ID
Lightweight Directory Access Protocol (LDAP) is an application protocol for working with various directory services. Directory services, such as Active Directory, [store user and account information](https://www.dnsstuff.com/active-directory-service-accounts), and security information like passwords. The service then allows the information to be shared with other devices on the network. Enterprise applications such as email, customer relationship managers (CRMs), and Human Resources (HR) software can use LDAP to authenticate, access, and find information.
-Azure Active Directory (Azure AD) supports this pattern via Azure AD Domain Services (AD DS). It allows organizations that are adopting a cloud-first strategy to modernize their environment by moving off their on-premises LDAP resources to the cloud. The immediate benefits will be:
+Microsoft Entra ID supports this pattern via Microsoft Entra Domain Services (AD DS). It allows organizations that are adopting a cloud-first strategy to modernize their environment by moving off their on-premises LDAP resources to the cloud. The immediate benefits will be:
-* Integrated with Azure AD. Additions of users and groups, or attribute changes to their objects are automatically synchronized from your Azure AD tenant to AD DS. Changes to objects in on-premises Active Directory are synchronized to Azure AD, and then to AD DS.
+* Integrated with Microsoft Entra ID. Additions of users and groups, or attribute changes to their objects are automatically synchronized from your Microsoft Entra tenant to AD DS. Changes to objects in on-premises Active Directory are synchronized to Microsoft Entra ID, and then to AD DS.
* Simplify operations. Reduces the need to manually keep and patch on-premises infrastructures.
There is a need to for an application or service to use LDAP authentication.
* **Legacy applications**: Applications or server workloads that require LDAP deployed either in a virtual network in Azure, or which have visibility to AD DS instance IPs via networking routes.
-* **Azure AD**: Synchronizes identity information from organizationΓÇÖs on-premises directory via Azure AD Connect.
+* **Microsoft Entra ID**: Synchronizes identity information from organizationΓÇÖs on-premises directory via Microsoft Entra Connect.
-* **Azure AD Domain Services (AD DS)**: Performs a one-way synchronization from Azure AD to provide access to a central set of users, groups, and credentials. The AD DS instance is assigned to a virtual network. Applications, services, and VMs in Azure that connect to the virtual network assigned to AD DS can use common AD DS features such as LDAP, domain join, group policy, Kerberos, and NTLM authentication.
+* **Microsoft Entra Domain Services (AD DS)**: Performs a one-way synchronization from Microsoft Entra ID to provide access to a central set of users, groups, and credentials. The AD DS instance is assigned to a virtual network. Applications, services, and VMs in Azure that connect to the virtual network assigned to AD DS can use common AD DS features such as LDAP, domain join, group policy, Kerberos, and NTLM authentication.
> [!NOTE] > In environments where the organization cannot synchronize password hashes, or users sign-in using smart cards, we recommend that you use a resource forest in AD DS.
-* **Azure AD Connect**: A tool for synchronizing on premises identity information to Microsoft Azure AD. The deployment wizard and guided experiences help you configure prerequisites and components required for the connection, including sync and sign on from Active Directory to Azure AD.
+* **Microsoft Entra Connect**: A tool for synchronizing on premises identity information to Microsoft Entra ID. The deployment wizard and guided experiences help you configure prerequisites and components required for the connection, including sync and sign on from Active Directory to Microsoft Entra ID.
* **Active Directory**: Directory service that stores [on-premises identity information such as user and account information](https://www.dnsstuff.com/active-directory-service-accounts), and security information like passwords.
-## Implement LDAP authentication with Azure AD
+<a name='implement-ldap-authentication-with-azure-ad'></a>
-* [Create and configure an Azure AD DS instance](../../active-directory-domain-services/tutorial-create-instance.md)
+## Implement LDAP authentication with Microsoft Entra ID
-* [Configure virtual networking for an Azure AD DS instance](../../active-directory-domain-services/tutorial-configure-networking.md)
+* [Create and configure a Microsoft Entra DS instance](../../active-directory-domain-services/tutorial-create-instance.md)
-* [Configure Secure LDAP for an Azure AD DS managed domain](../../active-directory-domain-services/tutorial-configure-ldaps.md)
+* [Configure virtual networking for a Microsoft Entra DS instance](../../active-directory-domain-services/tutorial-configure-networking.md)
-* [Create an outbound forest trust to an on-premises domain in Azure AD DS](../../active-directory-domain-services/tutorial-create-forest-trust.md)
+* [Configure Secure LDAP for a Microsoft Entra DS managed domain](../../active-directory-domain-services/tutorial-configure-ldaps.md)
+* [Create an outbound forest trust to an on-premises domain in Microsoft Entra DS](../../active-directory-domain-services/tutorial-create-forest-trust.md)
active-directory Auth Oauth2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-oauth2.md
Title: OAUTH 2.0 authentication with Azure Active Directory
-description: Architectural guidance on achieving OAUTH 2.0 authentication with Azure Active Directory.
+ Title: OAUTH 2.0 authentication with Microsoft Entra ID
+description: Architectural guidance on achieving OAUTH 2.0 authentication with Microsoft Entra ID.
-# OAuth 2.0 authentication with Azure Active Directory
+# OAuth 2.0 authentication with Microsoft Entra ID
The OAuth 2.0 is the industry protocol for authorization. It allows a user to grant limited access to its protected resources. Designed to work specifically with Hypertext Transfer Protocol (HTTP), OAuth separates the role of the client from the resource owner. The client requests access to the resources controlled by the resource owner and hosted by the resource server. The resource server issues access tokens with the approval of the resource owner. The client uses the access tokens to access the protected resources hosted by the resource server.
-OAuth 2.0 is directly related to OpenID Connect (OIDC). Since OIDC is an authentication and authorization layer built on top of OAuth 2.0, it isn't backwards compatible with OAuth 1.0. Azure Active Directory (Azure AD) supports all OAuth 2.0 flows.
+OAuth 2.0 is directly related to OpenID Connect (OIDC). Since OIDC is an authentication and authorization layer built on top of OAuth 2.0, it isn't backwards compatible with OAuth 1.0. Microsoft Entra ID supports all OAuth 2.0 flows.
## Use for:
Rich client and modern app scenarios and RESTful web API access.
* **Web app**: The web app, or resource server, is where the resource or data resides. It trusts the authorization server to securely authenticate and authorize the OAuth client.
-* **Azure AD**: Azure AD is the authorization server, also known as the Identity Provider (IdP). It securely handles anything to do with the user's information, their access, and the trust relationship. It's responsible for issuing the tokens that grant and revoke access to resources.
+* **Microsoft Entra ID**: Microsoft Entra ID is the authorization server, also known as the Identity Provider (IdP). It securely handles anything to do with the user's information, their access, and the trust relationship. It's responsible for issuing the tokens that grant and revoke access to resources.
-## Implement OAuth 2.0 with Azure AD
+<a name='implement-oauth-20-with-azure-ad'></a>
-* [Integrating applications with Azure AD](../saas-apps/tutorial-list.md)
+## Implement OAuth 2.0 with Microsoft Entra ID
-* [OAuth 2.0 and OpenID Connect protocols on the Microsoft Identity Platform](../develop/v2-protocols.md)
+* [Integrating applications with Microsoft Entra ID](../saas-apps/tutorial-list.md)
+
+* [OAuth 2.0 and OpenID Connect protocols on the Microsoft identity platform](../develop/v2-protocols.md)
* [Application types and OAuth2](../develop/v2-app-types.md)
active-directory Auth Oidc https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-oidc.md
Title: OpenID Connect authentication with Azure Active Directory
-description: Architectural guidance on achieving OpenID Connect authentication with Azure Active Directory.
+ Title: OpenID Connect authentication with Microsoft Entra ID
+description: Architectural guidance on achieving OpenID Connect authentication with Microsoft Entra ID.
-# OpenID Connect authentication with Azure Active Directory
+# OpenID Connect authentication with Microsoft Entra ID
OpenID Connect (OIDC) is an authentication protocol based on the OAuth2 protocol (which is used for authorization). OIDC uses the standardized message flows from OAuth2 to provide identity services.
There is a need for user consent and for web sign in.
* **Application**: The application, or Resource Server, is where the resource or data resides. It trusts the identity provider to securely authenticate and authorize the trusted agent.
-* **Azure AD**: The OIDC provider, also known as the identity provider, securely manages anything to do with the user's information, their access, and the trust relationships between parties in a flow. It authenticates the identity of the user, grants and revokes access to resources, and issues tokens.
+* **Microsoft Entra ID**: The OIDC provider, also known as the identity provider, securely manages anything to do with the user's information, their access, and the trust relationships between parties in a flow. It authenticates the identity of the user, grants and revokes access to resources, and issues tokens.
-## Implement OIDC with Azure AD
+<a name='implement-oidc-with-azure-ad'></a>
-* [Integrating applications with Azure AD](../saas-apps/tutorial-list.md)
+## Implement OIDC with Microsoft Entra ID
-* [OAuth 2.0 and OpenID Connect protocols on the Microsoft Identity Platform](../develop/v2-protocols.md)
+* [Integrating applications with Microsoft Entra ID](../saas-apps/tutorial-list.md)
+
+* [OAuth 2.0 and OpenID Connect protocols on the Microsoft identity platform](../develop/v2-protocols.md)
* [Microsoft identity platform and OpenID Connect protocol](../develop/v2-protocols-oidc.md) * [Web sign-in with OpenID Connect in Azure Active Directory B2C](../../active-directory-b2c/openid-connect.md)
-* [Secure your application by using OpenID Connect and Azure AD](/training/modules/secure-app-with-oidc-and-azure-ad/)
+* [Secure your application by using OpenID Connect and Microsoft Entra ID](/training/modules/secure-app-with-oidc-and-azure-ad/)
active-directory Auth Password Based Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-password-based-sso.md
Title: Password-based authentication with Azure Active Directory
-description: Architectural guidance on achieving password-based authentication with Azure Active Directory.
+ Title: Password-based authentication with Microsoft Entra ID
+description: Architectural guidance on achieving password-based authentication with Microsoft Entra ID.
-# Password-based authentication with Azure Active Directory
+# Password-based authentication with Microsoft Entra ID
-Password based Single Sign-On (SSO) uses the existing authentication process for the application. When you enable password-based SSO, Azure Active Directory (Azure AD) collects, encrypts, and securely stores user credentials in the directory. Azure AD supplies the username and password to the application when the user attempts to sign in.
+Password based Single Sign-On (SSO) uses the existing authentication process for the application. When you enable password-based SSO, Microsoft Entra ID collects, encrypts, and securely stores user credentials in the directory. Microsoft Entra ID supplies the username and password to the application when the user attempts to sign in.
Choose password-based SSO when an application authenticates with a username and password instead of access tokens and headers. Password-based SSO supports any cloud-based application that has an HTML-based sign in page.
You need to protect with pre-authentication and provide SSO through password vau
* **MyApps extension**: Identifies the configured password-based SSO application and supplies the credentials to the sign in form. The MyApps extension is installed on the web browser.
-* **Azure AD**: Authenticates the user.
+* **Microsoft Entra ID**: Authenticates the user.
-## Implement password-based SSO with Azure AD
+<a name='implement-password-based-sso-with-azure-ad'></a>
+
+## Implement password-based SSO with Microsoft Entra ID
* [What is password based SSO](../manage-apps/what-is-single-sign-on.md)
active-directory Auth Passwordless https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-passwordless.md
Title: Passwordless authentication with Azure Active Directory
-description: Microsoft Azure Active Directory (Azure AD) enables integration with passwordless authentication protocols that include certificate-based authentication, passwordless security key sign-in, Windows Hello for Business, and passwordless sign-in with Microsoft Authenticator.
+ Title: Passwordless authentication with Microsoft Entra ID
+description: Microsoft Entra ID enables integration with passwordless authentication protocols that include certificate-based authentication, passwordless security key sign-in, Windows Hello for Business, and passwordless sign-in with Microsoft Authenticator.
Last updated 03/01/2023
-# Passwordless authentication with Azure Active Directory
+# Passwordless authentication with Microsoft Entra ID
-Microsoft Azure Active Directory (Azure AD) enables integration with the following passwordless authentication protocols.
+Microsoft Entra ID enables integration with the following passwordless authentication protocols.
-- [Overview of Azure AD certificate-based authentication](../authentication/concept-certificate-based-authentication.md): Azure AD certificate-based authentication (CBA) enables customers to allow or require users to authenticate directly with X.509 certificates against their Azure AD for applications and browser sign-in. This feature enables customers to adopt phishing resistant authentication and authenticate with an X.509 certificate against their Public Key Infrastructure (PKI). -- [Enable passwordless security key sign-in](../authentication/howto-authentication-passwordless-security-key.md): For enterprises that use passwords and have a shared PC environment, security keys provide a seamless way for workers to authenticate without entering a username or password. Security keys provide improved productivity for workers, and have better security. This article explains how to sign in to web-based applications with your Azure AD account using a FIDO2 security key.
+- [Overview of Microsoft Entra certificate-based authentication](../authentication/concept-certificate-based-authentication.md): Microsoft Entra certificate-based authentication (CBA) enables customers to allow or require users to authenticate directly with X.509 certificates against their Microsoft Entra ID for applications and browser sign-in. This feature enables customers to adopt phishing resistant authentication and authenticate with an X.509 certificate against their Public Key Infrastructure (PKI).
+- [Enable passwordless security key sign-in](../authentication/howto-authentication-passwordless-security-key.md): For enterprises that use passwords and have a shared PC environment, security keys provide a seamless way for workers to authenticate without entering a username or password. Security keys provide improved productivity for workers, and have better security. This article explains how to sign in to web-based applications with your Microsoft Entra account using a FIDO2 security key.
- [Windows Hello for Business Overview](/windows/security/identity-protection/hello-for-business/hello-overview): Windows Hello for Business replaces passwords with strong two-factor authentication on devices. This authentication consists of a type of user credential that is tied to a device and uses a biometric or PIN.-- [Enable passwordless sign-in with Microsoft Authenticator](../authentication/howto-authentication-passwordless-phone.md): Microsoft Authenticator can be used to sign in to any Azure AD account without using a password. Microsoft Authenticator uses key-based authentication to enable a user credential that is tied to a device, where the device uses a PIN or biometric. Windows Hello for Business uses a similar technology. Microsoft Authenticator can be used on any device platform, including mobile. Microsoft Authenticator can be used with any app or website that integrates with Microsoft Authentication Libraries.
+- [Enable passwordless sign-in with Microsoft Authenticator](../authentication/howto-authentication-passwordless-phone.md): Microsoft Authenticator can be used to sign in to any Microsoft Entra account without using a password. Microsoft Authenticator uses key-based authentication to enable a user credential that is tied to a device, where the device uses a PIN or biometric. Windows Hello for Business uses a similar technology. Microsoft Authenticator can be used on any device platform, including mobile. Microsoft Authenticator can be used with any app or website that integrates with Microsoft Authentication Libraries.
active-directory Auth Prov Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-prov-overview.md
Title: Azure Active Directory synchronization protocol overview
-description: Architectural guidance on integrating Azure AD with legacy synchronization protocols
+description: Architectural guidance on integrating Microsoft Entra ID with legacy synchronization protocols
-# Azure Active Directory integrations with synchronization protocols
+# Microsoft Entra integrations with synchronization protocols
-Microsoft Azure Active Directory (Azure AD) enables integration with many synchronization protocols. The synchronization integrations enable you to sync user and group data to Azure AD, and then user Azure AD management capabilities. Some sync patterns also enable automated provisioning.
+Microsoft Entra ID enables integration with many synchronization protocols. The synchronization integrations enable you to sync user and group data to Microsoft Entra ID, and then user Microsoft Entra management capabilities. Some sync patterns also enable automated provisioning.
## Synchronization patterns
-The following table presents Azure AD integration with synchronization patterns and their capabilities. Select the name of a pattern to see
+The following table presents Microsoft Entra integration with synchronization patterns and their capabilities. Select the name of a pattern to see
* A detailed description
active-directory Auth Radius https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-radius.md
Title: RADIUS authentication with Azure Active Directory
-description: Architectural guidance on achieving RADIUS authentication with Azure Active Directory.
+ Title: RADIUS authentication with Microsoft Entra ID
+description: Architectural guidance on achieving RADIUS authentication with Microsoft Entra ID.
-# RADIUS authentication with Azure Active Directory
+# RADIUS authentication with Microsoft Entra ID
Remote Authentication Dial-In User Service (RADIUS) is a network protocol that secures a network by enabling centralized authentication and authorization of dial-in users. Many applications still rely on the RADIUS protocol to authenticate users. Microsoft Windows Server has a role called the Network Policy Server (NPS), which can act as a RADIUS server and support RADIUS authentication.
-Azure Active Directory (Azure AD) enables Multi-factor authentication with RADIUS-based systems. If a customer wants to apply Azure AD Multi-Factor Authentication to any of the previously mentioned RADIUS workloads, they can install the Azure AD Multi-Factor Authentication NPS extension on their Windows NPS server.
+Microsoft Entra ID enables multifactor authentication with RADIUS-based systems. If a customer wants to apply Microsoft Entra multifactor authentication to any of the previously mentioned RADIUS workloads, they can install the Microsoft Entra multifactor authentication NPS extension on their Windows NPS server.
-The Windows NPS server authenticates a userΓÇÖs credentials against Active Directory, and then sends the Multi-Factor Authentication request to Azure. The user then receives a challenge on their mobile authenticator. Once successful, the client application is allowed to connect to the service.
+The Windows NPS server authenticates a userΓÇÖs credentials against Active Directory, and then sends the multifactor authentication request to Azure. The user then receives a challenge on their mobile authenticator. Once successful, the client application is allowed to connect to the service.
## Use when: 
-You need to add Multi-Factor Authentication to applications like
+You need to add multifactor authentication to applications like
* a Virtual Private Network (VPN) * WiFi access * Remote Desktop Gateway (RDG)
You need to add Multi-Factor Authentication to applications like
* Any others that depend on the RADIUS protocol to authenticate users into the service. > [!NOTE]
-> Rather than relying on RADIUS and the Azure AD Multi-Factor Authentication NPS extension to apply Azure AD Multi-Factor Authentication to VPN workloads, we recommend that you upgrade your VPNΓÇÖs to SAML and directly federate your VPN with Azure AD. This gives your VPN the full breadth of Azure AD protection, including Conditional Access, Multi-Factor Authentication, device compliance, and Identity Protection.
+> Rather than relying on RADIUS and the Microsoft Entra multifactor authentication NPS extension to apply Microsoft Entra multifactor authentication to VPN workloads, we recommend that you upgrade your VPNΓÇÖs to SAML and directly federate your VPN with Microsoft Entra ID. This gives your VPN the full breadth of Microsoft Entra ID Protection, including Conditional Access, multifactor authentication, device compliance, and Identity Protection.
![architectural diagram](./media/authentication-patterns/radius-auth.png)
You need to add Multi-Factor Authentication to applications like
* **RADIUS client**: Converts requests from client application and sends them to RADIUS server that has the NPS extension installed.
-* **RADIUS server**: Connects with Active Directory to perform the primary authentication for the RADIUS request. Upon success, passes the request to Azure AD Multi-Factor Authentication NPS extension.
+* **RADIUS server**: Connects with Active Directory to perform the primary authentication for the RADIUS request. Upon success, passes the request to Microsoft Entra multifactor authentication NPS extension.
-* **NPS extension**: Triggers a request to Azure AD Multi-Factor Authentication for a secondary authentication. If successful, NPS extension completes the authentication request by providing the RADIUS server with security tokens that include Multi-Factor Authentication claim, issued by AzureΓÇÖs Security Token Service.
+* **NPS extension**: Triggers a request to Microsoft Entra multifactor authentication for a secondary authentication. If successful, NPS extension completes the authentication request by providing the RADIUS server with security tokens that include multifactor authentication claim, issued by AzureΓÇÖs Security Token Service.
-* **Azure AD Multi-Factor Authentication**: Communicates with Azure AD to retrieve the userΓÇÖs details and performs a secondary authentication using a verification method configured by the user.
+* **Microsoft Entra multifactor authentication**: Communicates with Microsoft Entra ID to retrieve the userΓÇÖs details and performs a secondary authentication using a verification method configured by the user.
-## Implement RADIUS with Azure AD 
+<a name='implementradiuswith-azure-ad'></a>
-* [Provide Azure AD Multi-Factor Authentication capabilities using NPS](../authentication/howto-mfa-nps-extension.md)
+## Implement RADIUS with Microsoft Entra ID 
-* [Configure the Azure AD Multi-Factor Authentication NPS extension](../authentication/howto-mfa-nps-extension-advanced.md)
+* [Provide Microsoft Entra multifactor authentication capabilities using NPS](../authentication/howto-mfa-nps-extension.md)
-* [VPN with Azure AD Multi-Factor Authentication using the NPS extension](../authentication/howto-mfa-nps-extension-vpn.md)
+* [Configure the Microsoft Entra multifactor authentication NPS extension](../authentication/howto-mfa-nps-extension-advanced.md)
+
+* [VPN with Microsoft Entra multifactor authentication using the NPS extension](../authentication/howto-mfa-nps-extension-vpn.md)
ΓÇÄ -
active-directory Auth Remote Desktop Gateway https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-remote-desktop-gateway.md
Title: Remote Desktop Gateway Services with Azure Active Directory
-description: Architectural guidance on achieving Remote Desktop Gateway Services with Azure Active Directory.
+ Title: Remote Desktop Gateway Services with Microsoft Entra ID
+description: Architectural guidance on achieving Remote Desktop Gateway Services with Microsoft Entra ID.
# Remote Desktop Gateway Services
-A standard Remote Desktop Services (RDS) deployment includes various [Remote Desktop role services](/windows-server/remote/remote-desktop-services/desktop-hosting-logical-architecture) running on Windows Server. The RDS deployment with Azure Active Directory (Azure AD) Application Proxy has a permanent outbound connection from the server that is running the connector service. Other deployments leave open inbound connections through a load balancer.
+A standard Remote Desktop Services (RDS) deployment includes various [Remote Desktop role services](/windows-server/remote/remote-desktop-services/desktop-hosting-logical-architecture) running on Windows Server. The RDS deployment with Microsoft Entra application proxy has a permanent outbound connection from the server that is running the connector service. Other deployments leave open inbound connections through a load balancer.
-This authentication pattern allows you to offer more types of applications by publishing on premises applications through Remote Desktop Services. It reduces the attack surface of their deployment by using Azure AD Application Proxy.
+This authentication pattern allows you to offer more types of applications by publishing on premises applications through Remote Desktop Services. It reduces the attack surface of their deployment by using Microsoft Entra application proxy.
## When to use Remote Desktop Gateway Services
Use Remote Desktop Gateway Services when you need to provide remote access and p
* **User**: Accesses RDS served by Application Proxy. * **Web browser**: The component that the user interacts with to access the external URL of the application.
-* **Azure AD**: Authenticates the user.
+* **Microsoft Entra ID**: Authenticates the user.
* **Application Proxy service**: Acts as reverse proxy to forward request from the user to RDS. Application Proxy can also enforce any Conditional Access policies. * **Remote Desktop Services**: Acts as a platform for individual virtualized applications, providing secure mobile and remote desktop access. It provides end users with the ability to run their applications and desktops from the cloud.
-## Implement Remote Desktop Gateway services with Azure AD
+<a name='implement-remote-desktop-gateway-services-with-azure-ad'></a>
-Explore the following resources to learn more about implementing Remote Desktop Gateway services with Azure AD.
+## Implement Remote Desktop Gateway services with Microsoft Entra ID
-* [Publish Remote Desktop with Azure Active Directory Application Proxy](../app-proxy/application-proxy-integrate-with-remote-desktop-services.md) describes how Remote Desktop Service and Azure AD Application Proxy work together to improve productivity of workers who are away from the corporate network.
-* The [Tutorial - Add an on-premises app - Application Proxy in Azure Active Directory](../app-proxy/application-proxy-add-on-premises-application.md) helps you to prepare your environment for use with Application Proxy.
+Explore the following resources to learn more about implementing Remote Desktop Gateway services with Microsoft Entra ID.
+
+* [Publish Remote Desktop with Microsoft Entra application proxy](../app-proxy/application-proxy-integrate-with-remote-desktop-services.md) describes how Remote Desktop Service and Microsoft Entra application proxy work together to improve productivity of workers who are away from the corporate network.
+* The [Tutorial - Add an on-premises app - Application Proxy in Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md) helps you to prepare your environment for use with Application Proxy.
## Next steps
-* [Azure Active Directory authentication and synchronization protocol overview](auth-sync-overview.md) describes integration with authentication and synchronization protocols. Authentication integrations enable you to use Azure AD and its security and management features with little or no changes to your applications that use legacy authentication methods. Synchronization integrations enable you to sync user and group data to Azure AD and then user Azure AD management capabilities. Some sync patterns enable automated provisioning.
+* [Microsoft Entra authentication and synchronization protocol overview](auth-sync-overview.md) describes integration with authentication and synchronization protocols. Authentication integrations enable you to use Microsoft Entra ID and its security and management features with little or no changes to your applications that use legacy authentication methods. Synchronization integrations enable you to sync user and group data to Microsoft Entra ID and then user Microsoft Entra management capabilities. Some sync patterns enable automated provisioning.
* [Remote Desktop Services architecture](/windows-server/remote/remote-desktop-services/desktop-hosting-logical-architecture) describes configurations for deploying Remote Desktop Services to host Windows apps and desktops for end-users.
active-directory Auth Saml https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-saml.md
Title: SAML authentication with Azure Active Directory
-description: Architectural guidance on achieving SAML authentication with Azure Active Directory
+ Title: SAML authentication with Microsoft Entra ID
+description: Architectural guidance on achieving SAML authentication with Microsoft Entra ID
-# SAML authentication with Azure Active Directory
+# SAML authentication with Microsoft Entra ID
Security Assertion Markup Language (SAML) is an open standard for exchanging authentication and authorization data between an identity provider and a service provider. SAML is an XML-based markup language for security assertions, which are statements that service providers use to make access-control decisions.
While one of most important use cases that SAML addresses is SSO, especially by
* **Web browser**: The component that the user interacts with.
-* **Web app**: Enterprise application that supports SAML and uses Azure AD as IdP.
+* **Web app**: Enterprise application that supports SAML and uses Microsoft Entra ID as IdP.
* **Token**: A SAML assertion (also known as SAML tokens) that carries sets of claims made by the IdP about the principal (user). It contains authentication information, attributes, and authorization decision statements.
-* **Azure AD**: Enterprise cloud IdP that provides SSO and Multi-factor authentication for SAML apps. It synchronizes, maintains, and manages identity information for users while providing authentication services to relying applications.
+* **Microsoft Entra ID**: Enterprise cloud IdP that provides SSO and Multi-factor authentication for SAML apps. It synchronizes, maintains, and manages identity information for users while providing authentication services to relying applications.
-## Implement SAML authentication with Azure AD
+<a name='implement-saml-authentication-with-azure-ad'></a>
-* [Tutorials for integrating SaaS applications using Azure Active Directory](../saas-apps/tutorial-list.md)
+## Implement SAML authentication with Microsoft Entra ID
+
+* [Tutorials for integrating SaaS applications using Microsoft Entra ID](../saas-apps/tutorial-list.md)
* [Configuring SAML based single sign-on for non-gallery applications](../manage-apps/add-application-portal.md)
-* [How Azure AD uses the SAML protocol](../develop/saml-protocol-reference.md)
+* [How Microsoft Entra ID uses the SAML protocol](../develop/saml-protocol-reference.md)
active-directory Auth Ssh https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-ssh.md
Title: SSH authentication with Azure Active Directory
-description: Get architectural guidance on achieving SSH integration with Azure Active Directory.
+ Title: SSH authentication with Microsoft Entra ID
+description: Get architectural guidance on achieving SSH integration with Microsoft Entra ID.
-# SSH authentication with Azure Active Directory
+# SSH authentication with Microsoft Entra ID
Secure Shell (SSH) is a network protocol that provides encryption for operating network services securely over an unsecured network. It's commonly used in systems like Unix and Linux. SSH replaces the Telnet protocol, which doesn't provide encryption in an unsecured network.
-Azure Active Directory (Azure AD) provides a virtual machine (VM) extension for Linux-based systems that run on Azure. It also provides a client extension that integrates with the [Azure CLI](/cli/azure/) and the OpenSSH client.
+Microsoft Entra ID provides a virtual machine (VM) extension for Linux-based systems that run on Azure. It also provides a client extension that integrates with the [Azure CLI](/cli/azure/) and the OpenSSH client.
You can use SSH authentication with Active Directory when you're:
You can use SSH authentication with Active Directory when you're:
## Components of the system 
-The following diagram shows the process of SSH authentication with Azure AD:
+The following diagram shows the process of SSH authentication with Microsoft Entra ID:
-![Diagram of Azure AD with the SSH protocol.](./media/authentication-patterns/ssh-auth.png)
+![Diagram of Microsoft Entra ID with the SSH protocol.](./media/authentication-patterns/ssh-auth.png)
The system includes the following components: * **User**: The user starts the Azure CLI and the SSH client to set up a connection with the Linux VMs. The user also provides credentials for authentication.
-* **Azure CLI**: The user interacts with the Azure CLI to start a session with Azure AD, request short-lived OpenSSH user certificates from Azure AD, and start the SSH session.
+* **Azure CLI**: The user interacts with the Azure CLI to start a session with Microsoft Entra ID, request short-lived OpenSSH user certificates from Microsoft Entra ID, and start the SSH session.
-* **Web browser**: The user opens a browser to authenticate the Azure CLI session. The browser communicates with the identity provider (Azure AD) to securely authenticate and authorize the user.
+* **Web browser**: The user opens a browser to authenticate the Azure CLI session. The browser communicates with the identity provider (Microsoft Entra ID) to securely authenticate and authorize the user.
* **OpenSSH client**: The Azure CLI (or the user) uses the OpenSSH client to start a connection to the Linux VM.
-* **Azure AD**: Azure AD authenticates the identity of the user and issues short-lived OpenSSH user certificates to the Azure CLI client.
+* **Microsoft Entra ID**: Microsoft Entra authenticates the identity of the user and issues short-lived OpenSSH user certificates to the Azure CLI client.
* **Linux VM**: The Linux VM accepts the OpenSSH user certificate and provides a successful connection. ## Next steps
-* To implement SSH with Azure AD, see [Log in to a Linux VM by using Azure AD credentials](../devices/howto-vm-sign-in-azure-ad-linux.md).
+* To implement SSH with Microsoft Entra ID, see [Log in to a Linux VM by using Microsoft Entra credentials](../devices/howto-vm-sign-in-azure-ad-linux.md).
active-directory Auth Sync Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/auth-sync-overview.md
Title: Azure Active Directory authentication and synchronization protocol overview
-description: Architectural guidance on integrating Azure AD with legacy authentication protocols and sync patterns
+ Title: Microsoft Entra authentication and synchronization protocol overview
+description: Architectural guidance on integrating Microsoft Entra ID with legacy authentication protocols and sync patterns
-# Azure Active Directory integrations with authentication protocols
+# Microsoft Entra integrations with authentication protocols
-Microsoft Azure Active Directory (Azure AD) enables integration with many authentication protocols. The authentication integrations enable you to use Azure AD and its security and management features with little or no changes to your applications that use legacy authentication methods.
+Microsoft Entra ID enables integration with many authentication protocols. The authentication integrations enable you to use Microsoft Entra ID and its security and management features with little or no changes to your applications that use legacy authentication methods.
## Legacy authentication protocols
-The following table presents authentication Azure AD integration with legacy authentication protocols and their capabilities. Select the name of an authentication protocol to see
+The following table presents authentication Microsoft Entra integration with legacy authentication protocols and their capabilities. Select the name of an authentication protocol to see
* A detailed description
active-directory Automate Provisioning To Applications Introduction https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/automate-provisioning-to-applications-introduction.md
The article helps architects, Microsoft partners, and IT professionals with info
Employees in an organization rely on many applications to perform their work. These applications often require IT admins or application owners to provision accounts before an employee can start accessing them. Organizations also need to manage the lifecycle of these accounts and keep them up to date with the latest information and remove accounts when users don't require them anymore.
-The Azure AD provisioning service automates your identity lifecycle and keeps identities in sync across trusted source systems (like HR systems) and applications that users need access to. It enables you to bring users into Azure AD and provision them into the various applications that they require. The provisioning capabilities are foundational building blocks that enable rich governance and lifecycle workflows. For [hybrid](../hybrid/whatis-hybrid-identity.md) scenarios, the Azure AD agent model connects to on-premises or IaaS systems, and includes components such as the Azure AD provisioning agent, Microsoft Identity Manager (MIM), and Azure AD Connect.
+The Microsoft Entra provisioning service automates your identity lifecycle and keeps identities in sync across trusted source systems (like HR systems) and applications that users need access to. It enables you to bring users into Microsoft Entra ID and provision them into the various applications that they require. The provisioning capabilities are foundational building blocks that enable rich governance and lifecycle workflows. For [hybrid](../hybrid/whatis-hybrid-identity.md) scenarios, the Microsoft Entra agent model connects to on-premises or IaaS systems, and includes components such as the Microsoft Entra provisioning agent, Microsoft Identity Manager (MIM), and Microsoft Entra Connect.
-Thousands of organizations are running Azure AD cloud-hosted services, with its hybrid components delivered on-premises, for provisioning scenarios. Microsoft invests in cloud-hosted and on-premises functionality, including MIM and Azure AD Connect sync, to help organizations provision users in their connected systems and applications. This article focuses on how organizations can use Azure AD to address their provisioning needs and make clear which technology is most right for each scenario.
+Thousands of organizations are running Microsoft Entra cloud-hosted services, with its hybrid components delivered on-premises, for provisioning scenarios. Microsoft invests in cloud-hosted and on-premises functionality, including MIM and Microsoft Entra Connect Sync, to help organizations provision users in their connected systems and applications. This article focuses on how organizations can use Microsoft Entra ID to address their provisioning needs and make clear which technology is most right for each scenario.
![Typical deployment of MIM](media/automate-user-provisioning-to-applications-introduction/typical-mim-deployment.png)
- Use the following table to find content specific to your scenario. For example, if you want employee and contractor identities management from an HR system to Active Directory Domain Services (AD DS) or Azure Active Directory (Azure AD), follow the link to *Connect identities with your system of record*.
+ Use the following table to find content specific to your scenario. For example, if you want employee and contractor identities management from an HR system to Active Directory Domain Services (AD DS) or Microsoft Entra ID, follow the link to *Connect identities with your system of record*.
| What | From | To | Read | | - | - | - | - |
-| Employees and contractors| HR systems| AD and Azure AD| [Connect identities with your system of record](automate-provisioning-to-applications-solutions.md) |
-| Existing AD users and groups| AD DS| Azure AD| [Synchronize identities between Azure AD and Active Directory](automate-provisioning-to-applications-solutions.md) |
-| Users, groups| Azure AD| SaaS and on-prem apps| [Automate provisioning to non-Microsoft applications](../governance/entitlement-management-organization.md) |
-| Access rights| Azure AD Identity Governance| SaaS and on-prem apps| [Entitlement management](../governance/entitlement-management-overview.md) |
-| Existing users and groups| AD, SaaS and on-prem apps| Identity governance (so I can review them)| [Azure AD Access reviews](../governance/access-reviews-overview.md) |
+| Employees and contractors| HR systems| AD and Microsoft Entra ID| [Connect identities with your system of record](automate-provisioning-to-applications-solutions.md) |
+| Existing AD users and groups| AD DS| Microsoft Entra ID| [Synchronize identities between Microsoft Entra ID and Active Directory](automate-provisioning-to-applications-solutions.md) |
+| Users, groups| Microsoft Entra ID| SaaS and on-prem apps| [Automate provisioning to non-Microsoft applications](../governance/entitlement-management-organization.md) |
+| Access rights| Microsoft Entra ID Governance| SaaS and on-prem apps| [Entitlement management](../governance/entitlement-management-overview.md) |
+| Existing users and groups| AD, SaaS and on-prem apps| Identity governance (so I can review them)| [Microsoft Entra access reviews](../governance/access-reviews-overview.md) |
| Non-employee users (with approval)| Other cloud directories| SaaS and on-prem apps| [Connected organizations](../governance/entitlement-management-organization.md) |
-| Users, groups| Azure AD| Managed AD domain| [Azure AD Domain Services](https://azure.microsoft.com/services/active-directory-ds/) |
+| Users, groups| Microsoft Entra ID| Managed AD domain| [Microsoft Entra Domain Services](https://azure.microsoft.com/services/active-directory-ds/) |
## Example topologies
In this example, the organization has a cloud HR system such as Workday or Succe
![Cloud only deployment](media/automate-user-provisioning-to-applications-introduction/cloud-only-identity-management.png)
-1. The Azure AD provisioning service imports users from the cloud HR system and creates an account in Azure AD, based on business rules that the organization defines.
+1. The Microsoft Entra provisioning service imports users from the cloud HR system and creates an account in Microsoft Entra ID, based on business rules that the organization defines.
-1. The user complete sets up the suitable authentication methods, such as the authenticator app, Fast Identity Online 2 (FIDO2)/Windows Hello for Business (WHfB) keys via [Temporary Access Pass](../authentication/howto-authentication-temporary-access-pass.md) and then signs into Teams. This Temporary Access Pass was automatically generated for the user through Azure AD Life Cycle Workflows.
+1. The user complete sets up the suitable authentication methods, such as the authenticator app, Fast Identity Online 2 (FIDO2)/Windows Hello for Business (WHfB) keys via [Temporary Access Pass](../authentication/howto-authentication-temporary-access-pass.md) and then signs into Teams. This Temporary Access Pass was automatically generated for the user through Microsoft Entra Life Cycle Workflows.
-1. The Azure AD provisioning service creates accounts in the various applications that the user needs, such as ServiceNow and Zoom. The user is able to request the necessary devices they need and start chatting with their teams.
+1. The Microsoft Entra provisioning service creates accounts in the various applications that the user needs, such as ServiceNow and Zoom. The user is able to request the necessary devices they need and start chatting with their teams.
### Hybrid-basic
In this example, the organization has a mix of cloud and on-premises infrastruct
![Hybrid deployment model](media/automate-user-provisioning-to-applications-introduction/hybrid-basic.png)
-1. The Azure AD provisioning service imports the user from Workday and creates an account in AD DS, enabling the user to access AD-integrated applications.
+1. The Microsoft Entra provisioning service imports the user from Workday and creates an account in AD DS, enabling the user to access AD-integrated applications.
-2. Azure AD Connect Cloud Sync provisions the user into Azure AD, which enables the user to access SharePoint Online and their OneDrive files.
+2. Microsoft Entra Connect Cloud Sync provisions the user into Microsoft Entra ID, which enables the user to access SharePoint Online and their OneDrive files.
-3. The Azure AD provisioning service detects a new account was created in Azure AD. It then creates accounts in the SaaS and on-premises applications the user needs access to.
+3. The Microsoft Entra provisioning service detects a new account was created in Microsoft Entra ID. It then creates accounts in the SaaS and on-premises applications the user needs access to.
### Hybrid-advanced
In this example, the organization has users spread across multiple on-premises H
1. MIM imports user information from each HR stem. MIM determines which users are needed for those employees in different directories. MIM provisions those identities in AD DS.
-2. Azure AD Connect Sync then synchronizes those users and groups to Azure AD and provides users access to their resources.
+2. Microsoft Entra Connect Sync then synchronizes those users and groups to Microsoft Entra ID and provides users access to their resources.
## Next steps
active-directory Automate Provisioning To Applications Solutions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/automate-provisioning-to-applications-solutions.md
This article presents solutions that enable you to: * Connect identities with your system of record
-* Synchronize identities between Active Directory Domain Services (AD DS) and Azure Active Directory (Azure AD)
+* Synchronize identities between Active Directory Domain Services (AD DS) and Microsoft Entra ID
* Automate provisioning of users into non-Microsoft applications ## Connect identities with your system of record
In most designs, the human resources (HR) system is the source-of-authority for
### Synchronizing identities with cloud HR
-The Azure AD provisioning service enables organizations to [bring identities from popular HR systems](../app-provisioning/what-is-hr-driven-provisioning.md) (examples: [Workday](../saas-apps/workday-inbound-tutorial.md) and [SuccessFactors](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)), into Azure AD directly, or into AD DS. This provisioning capability enables new hires to access the resources they need from the first day of work.
+The Microsoft Entra provisioning service enables organizations to [bring identities from popular HR systems](../app-provisioning/what-is-hr-driven-provisioning.md) (examples: [Workday](../saas-apps/workday-inbound-tutorial.md) and [SuccessFactors](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)), into Microsoft Entra ID directly, or into AD DS. This provisioning capability enables new hires to access the resources they need from the first day of work.
### On-premises HR + joining multiple data sources
MIM offers [rule extension](/previous-versions/windows/desktop/forefront-2010/ms
![Systems of record model](media/automate-user-provisioning-to-applications-solutions/system-of-record.png)
-## Synchronize identities between Active Directory Domain Services (AD DS) and Azure AD
+<a name='synchronize-identities-between-active-directory-domain-services-ad-ds-and-azure-ad'></a>
-As customers move applications to the cloud, and integrate with Azure AD, users often need accounts in Azure AD, and AD to access the applications for their work. Here are five common scenarios in which objects need to be synchronized between AD and Azure AD.
+## Synchronize identities between Active Directory Domain Services (AD DS) and Microsoft Entra ID
+
+As customers move applications to the cloud, and integrate with Microsoft Entra ID, users often need accounts in Microsoft Entra ID, and AD to access the applications for their work. Here are five common scenarios in which objects need to be synchronized between AD and Microsoft Entra ID.
The scenarios are divided by the direction of synchronization needed, and are listed, one through five. Use the table following the scenarios to determine what technical solution provides the synchronization. Use the numbered sections in the next two section to cross reference the following table.
-**Synchronize identities from AD DS into Azure AD**
+**Synchronize identities from AD DS into Microsoft Entra ID**
-1. For users in AD that need access to Office 365 or other applications that are connected to Azure AD, Azure AD Connect cloud sync is the first solution to explore. It provides a lightweight solution to create users in Azure AD, manage password rests, and synchronize groups. Configuration and management are primarily done in the cloud, minimizing your on-premises footprint. It provides high-availability and automatic failover, ensuring password resets and synchronization continue, even if there's an issue with on-premises servers.
+1. For users in AD that need access to Office 365 or other applications that are connected to Microsoft Entra ID, Microsoft Entra Connect cloud sync is the first solution to explore. It provides a lightweight solution to create users in Microsoft Entra ID, manage password rests, and synchronize groups. Configuration and management are primarily done in the cloud, minimizing your on-premises footprint. It provides high-availability and automatic failover, ensuring password resets and synchronization continue, even if there's an issue with on-premises servers.
-1. For complex, large-scale AD to Azure AD sync needs such as synchronizing groups over 50,000 and device sync, customers can use Azure AD Connect sync to meet their needs.
+1. For complex, large-scale AD to Azure AD Sync needs such as synchronizing groups over 50,000 and device sync, customers can use Microsoft Entra Connect Sync to meet their needs.
-**Synchronize identities from Azure AD into AD DS**
+**Synchronize identities from Microsoft Entra ID into AD DS**
-As customers transition identity management to the cloud, more users and groups are created directly in Azure AD. However, they still need a presence on-premises in AD DS to access various resources.
+As customers transition identity management to the cloud, more users and groups are created directly in Microsoft Entra ID. However, they still need a presence on-premises in AD DS to access various resources.
-3. When an external user from a partner organization is created in Azure AD using B2B, MIM can automatically provision them [into AD DS](/microsoft-identity-manager/microsoft-identity-manager-2016-graph-b2b-scenario) and give those guests access to [on-premises Windows-Integrated Authentication or Kerberos-based applications](../external-identities/hybrid-cloud-to-on-premises.md). Alternatively, customers can user [PowerShell scripts](https://github.com/Azure-Samples/B2B-to-AD-Sync) to automate the creation of guest accounts on-premises.
+3. When an external user from a partner organization is created in Microsoft Entra ID using B2B, MIM can automatically provision them [into AD DS](/microsoft-identity-manager/microsoft-identity-manager-2016-graph-b2b-scenario) and give those guests access to [on-premises Windows-Integrated Authentication or Kerberos-based applications](../external-identities/hybrid-cloud-to-on-premises.md). Alternatively, customers can user [PowerShell scripts](https://github.com/Azure-Samples/B2B-to-AD-Sync) to automate the creation of guest accounts on-premises.
-1. When a group is created in Azure AD, it can be automatically synchronized to AD DS using [Azure AD Connect sync](../hybrid/connect/how-to-connect-group-writeback-v2.md).
+1. When a group is created in Microsoft Entra ID, it can be automatically synchronized to AD DS using [Microsoft Entra Connect Sync](../hybrid/connect/how-to-connect-group-writeback-v2.md).
-1. When users need access to cloud apps that still rely on legacy access protocols (for example, LDAP and Kerberos/NTLM), [Azure AD Domain Services](https://azure.microsoft.com/services/active-directory-ds/) synchronizes identities between Azure AD and a managed AD domain.
+1. When users need access to cloud apps that still rely on legacy access protocols (for example, LDAP and Kerberos/NTLM), [Microsoft Entra Domain Services](https://azure.microsoft.com/services/active-directory-ds/) synchronizes identities between Microsoft Entra ID and a managed AD domain.
|No.| What | From | To | Technology | | - | - | - | - | - |
-| 1 |Users, groups| AD DS| Azure AD| [Azure AD Connect Cloud Sync](../hybrid/cloud-sync/what-is-cloud-sync.md) |
-| 2 |Users, groups, devices| AD DS| Azure AD| [Azure AD Connect Sync](../hybrid/connect/whatis-azure-ad-connect.md) |
-| 3 |Groups| Azure AD| AD DS| [Azure AD Connect Sync](../hybrid/connect/how-to-connect-group-writeback-v2.md) |
-| 4 |Guest accounts| Azure AD| AD DS| [MIM](/microsoft-identity-manager/microsoft-identity-manager-2016-graph-b2b-scenario), [PowerShell](https://github.com/Azure-Samples/B2B-to-AD-Sync)|
-| 5 |Users, groups| Azure AD| Managed AD| [Azure AD Domain Services](https://azure.microsoft.com/services/active-directory-ds/) |
+| 1 |Users, groups| AD DS| Microsoft Entra ID| [Microsoft Entra Connect Cloud Sync](../hybrid/cloud-sync/what-is-cloud-sync.md) |
+| 2 |Users, groups, devices| AD DS| Microsoft Entra ID| [Microsoft Entra Connect Sync](../hybrid/connect/whatis-azure-ad-connect.md) |
+| 3 |Groups| Microsoft Entra ID| AD DS| [Microsoft Entra Connect Sync](../hybrid/connect/how-to-connect-group-writeback-v2.md) |
+| 4 |Guest accounts| Microsoft Entra ID| AD DS| [MIM](/microsoft-identity-manager/microsoft-identity-manager-2016-graph-b2b-scenario), [PowerShell](https://github.com/Azure-Samples/B2B-to-AD-Sync)|
+| 5 |Users, groups| Microsoft Entra ID| Managed AD| [Microsoft Entra Domain Services](https://azure.microsoft.com/services/active-directory-ds/) |
The table depicts common scenarios and the recommended technology. ## Automate provisioning users into non-Microsoft applications
-After identities are in Azure AD through HR-provisioning or Azure AD Connect cloud sync / Azure AD Connect sync, the employee can use the identity to access Teams, SharePoint, and Microsoft 365 applications. However, employees still need access to many Microsoft applications to perform their work.
+After identities are in Microsoft Entra ID through HR-provisioning or Microsoft Entra Connect cloud sync / Microsoft Entra Connect Sync, the employee can use the identity to access Teams, SharePoint, and Microsoft 365 applications. However, employees still need access to many Microsoft applications to perform their work.
![Automation decision matrix](media/automate-user-provisioning-to-applications-solutions/automate-provisioning-decision-matrix.png) ### Automate provisioning to apps and clouds that support the SCIM standard
-Azure AD supports the System for Cross-Domain Identity Management ([SCIM 2.0](https://aka.ms/scimoverview)) standard and integrates with hundreds of popular SaaS applications such as [Dropbox](../saas-apps/dropboxforbusiness-provisioning-tutorial.md) and [Atlassian](../saas-apps/atlassian-cloud-provisioning-tutorial.md) or other clouds such as [Amazon Web Services (AWS)](../saas-apps/aws-single-sign-on-provisioning-tutorial.md), [Google Cloud](../saas-apps/g-suite-provisioning-tutorial.md). Application developers can use the System for Cross-Domain Identity Management (SCIM) user management API to automate provisioning users and groups between Azure AD and your application.
+Microsoft Entra ID supports the System for Cross-Domain Identity Management ([SCIM 2.0](https://aka.ms/scimoverview)) standard and integrates with hundreds of popular SaaS applications such as [Dropbox](../saas-apps/dropboxforbusiness-provisioning-tutorial.md) and [Atlassian](../saas-apps/atlassian-cloud-provisioning-tutorial.md) or other clouds such as [Amazon Web Services (AWS)](../saas-apps/aws-single-sign-on-provisioning-tutorial.md), [Google Cloud](../saas-apps/g-suite-provisioning-tutorial.md). Application developers can use the System for Cross-Domain Identity Management (SCIM) user management API to automate provisioning users and groups between Microsoft Entra ID and your application.
![SCIM standard](media/automate-user-provisioning-to-applications-solutions/automate-provisioning-scim-standard.png)
-In addition to the pre-integrated gallery applications, Azure AD supports provisioning to SCIM enabled line of business applications, whether hosted [on-premises](../app-provisioning/on-premises-scim-provisioning.md) or in the cloud. The Azure AD provisioning service creates users and groups in these applications, and manages updates such as when a user is promoted or leaves the company).
+In addition to the pre-integrated gallery applications, Microsoft Entra ID supports provisioning to SCIM enabled line of business applications, whether hosted [on-premises](../app-provisioning/on-premises-scim-provisioning.md) or in the cloud. The Microsoft Entra provisioning service creates users and groups in these applications, and manages updates such as when a user is promoted or leaves the company).
[Learn more about provisioning to SCIM enabled applications](../app-provisioning/use-scim-to-provision-users-and-groups.md) ### Automate provisioning to on-premises applications
-Many applications don't support the SCIM standard, and customers have historically used connectors developed for MIM to connect to them. The Azure AD provisioning service supports reusing connectors built for MIM, without needing a MIM sync deployment. This opens up connectivity to a wide range of on-premises and SaaS applications.
+Many applications don't support the SCIM standard, and customers have historically used connectors developed for MIM to connect to them. The Microsoft Entra provisioning service supports reusing connectors built for MIM, without needing a MIM sync deployment. This opens up connectivity to a wide range of on-premises and SaaS applications.
|Protocol |Connector| |--|--|
Many applications don't support the SCIM standard, and customers have historical
### Use integrations developed by partners
-Microsoft partners have developed SCIM gateways that allow you to synchronize users between Azure AD and various systems such as mainframes, HR systems, and legacy databases. In the image below, the SCIM Gateways are built and managed by partners.
+Microsoft partners have developed SCIM gateways that allow you to synchronize users between Microsoft Entra ID and various systems such as mainframes, HR systems, and legacy databases. In the image below, the SCIM Gateways are built and managed by partners.
![Agent with SCIM gateway](media/automate-user-provisioning-to-applications-solutions/provisioning-agent-with-scim-gateway.png)
Microsoft partners have developed SCIM gateways that allow you to synchronize us
### Manage local app passwords
-Many applications have a local authentication store and a UI that only checks the userΓÇÖs supplied credentials against that store. As a result, these applications can't support Multi Factor Authentication (MFA) through Azure AD and pose a security risk. Microsoft recommends enabling single sign-on and MFA for all your applications. Based on our studies, your account is more than 99.9% less likely to be compromised if you [use MFA](https://aka.ms/securitysteps). However, in cases where the application canΓÇÖt externalize authentication, customers can use MIM to sync password changes to these applications.
+Many applications have a local authentication store and a UI that only checks the userΓÇÖs supplied credentials against that store. As a result, these applications can't support Multi Factor Authentication (MFA) through Microsoft Entra ID and pose a security risk. Microsoft recommends enabling single sign-on and MFA for all your applications. Based on our studies, your account is more than 99.9% less likely to be compromised if you [use MFA](https://aka.ms/securitysteps). However, in cases where the application canΓÇÖt externalize authentication, customers can use MIM to sync password changes to these applications.
![Provision access from org data](media/automate-user-provisioning-to-applications-solutions/provision-access-based-on-org-data.png)
MIM enables you to import organizational data such as job codes and locations. T
### Automate common business workflows
-After users are provisioned into Azure AD, use Lifecycle Workflows (LCW) to automate appropriate actions at key moments in a userΓÇÖs lifecycle such as joiner, mover, and leaver. These custom workflows can be triggered by Azure AD LCW automatically, or on demand to enable or disable accounts, generate Temporary Access Passes, update Teams and/or group membership, send automated emails, and trigger a Logic App. This can help organizations ensure:
+After users are provisioned into Microsoft Entra ID, use Lifecycle Workflows (LCW) to automate appropriate actions at key moments in a userΓÇÖs lifecycle such as joiner, mover, and leaver. These custom workflows can be triggered by Microsoft Entra LCW automatically, or on demand to enable or disable accounts, generate Temporary Access Passes, update Teams and/or group membership, send automated emails, and trigger a Logic App. This can help organizations ensure:
* **Joiner**: When a user joins the organization, they're ready to go on day one. They have the correct access to the information and applications they need. They have the required hardware necessary to do their job. * **Leaver**: When users leave the company for various reasons (termination, separation, leave of absence or retirement), have their access revoked in a timely manner.
-[Learn more about Azure AD Lifecycle Workflows](../governance/what-are-lifecycle-workflows.md)
+[Learn more about Microsoft Entra Lifecycle Workflows](../governance/what-are-lifecycle-workflows.md)
> [!Note] > For scenarios not covered by LCW, customers can leverage the extensibility of [Logic Applications](../..//logic-apps/logic-apps-overview.md). ### Reconcile changes made directly in the target system
-Organizations often need a complete audit trail of what users have access to applications containing data subject to regulation. To provide an audit trail, any access provided to a user directly must be traceable through the system of record. MIM provides the reconciliation capabilities to detect changes made directly in a target system and roll back the changes. In addition to detecting changes in target applications, MIM can import identities from third party applications to Azure AD. These applications often augment the set of user records that originated in the HR system.
+Organizations often need a complete audit trail of what users have access to applications containing data subject to regulation. To provide an audit trail, any access provided to a user directly must be traceable through the system of record. MIM provides the reconciliation capabilities to detect changes made directly in a target system and roll back the changes. In addition to detecting changes in target applications, MIM can import identities from third party applications to Microsoft Entra ID. These applications often augment the set of user records that originated in the HR system.
### Next steps
-1. Automate provisioning with any of your applications that are in the [Azure AD app gallery](../saas-apps/tutorial-list.md), support [SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md), [SQL](../app-provisioning/on-premises-sql-connector-configure.md), or [LDAP](../app-provisioning/on-premises-ldap-connector-configure.md).
-2. Evaluate [Azure AD Cloud Sync](../hybrid/cloud-sync/what-is-cloud-sync.md) for synchronization between AD DS and Azure AD
+1. Automate provisioning with any of your applications that are in the [Microsoft Entra app gallery](../saas-apps/tutorial-list.md), support [SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md), [SQL](../app-provisioning/on-premises-sql-connector-configure.md), or [LDAP](../app-provisioning/on-premises-ldap-connector-configure.md).
+2. Evaluate [Microsoft Entra Cloud Sync](../hybrid/cloud-sync/what-is-cloud-sync.md) for synchronization between AD DS and Microsoft Entra ID
3. Use the [Microsoft Identity Manager](/microsoft-identity-manager/microsoft-identity-manager-2016) for complex provisioning scenarios
active-directory B2c Deployment Plans https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/b2c-deployment-plans.md
Azure Active Directory B2C (Azure AD B2C) is an identity and access management s
- For back-end services, use the [client credentials](../develop/msal-authentication-flows.md#client-credentials) flow - To migrate from an identity provider (IdP): - [Seamless migration](../../active-directory-b2c/user-migration.md#seamless-migration)
- - Go to [azure-ad-b2c-user-migration](https://github.com/azure-ad-b2c/user-migration)
+ - Go to [`user-migration`](https://github.com/azure-ad-b2c/user-migration)
- Select protocols
- - If you use Kerberos, Microsoft Windows NT LAN Manager (NTLM), and Web Services Federation (WS-Fed), see the video, [Azure Active Directory: Application and identity migration to Azure AD B2C](https://www.bing.com/videos/search?q=application+migration+in+azure+ad+b2c&docid=608034225244808069&mid=E21B87D02347A8260128E21B87D02347A8260128&view=detail&FORM=VIRE)
+ - If you use Kerberos, Microsoft Windows NT LAN Manager (NTLM), and Web Services Federation (WS-Fed), see the video, [Application and identity migration to Azure AD B2C](https://www.bing.com/videos/search?q=application+migration+in+azure+ad+b2c&docid=608034225244808069&mid=E21B87D02347A8260128E21B87D02347A8260128&view=detail&FORM=VIRE)
After migration, your applications can support modern identity protocols such as OAuth 2.0 and OpenID Connect (OIDC).
Use the following checklist for onboarding an application
|Your identity groups| Cluster identities into groups with requirements, such as business-to-consumer (B2C), business-to-business (B2B) business-to-employee (B2E), and business-to-machine (B2M) for IoT device sign-in and service accounts.| |Identity provider (IdP)| See, [Select an identity provider](../../active-directory-b2c/add-identity-provider.md#select-an-identity-provider). For example, for a customer-to-customer (C2C) mobile app use an easy sign-in process. </br>B2C with digital services has compliance requirements. </br>Consider email sign-in. | |Regulatory constraints | Determine a need for remote profiles or privacy policies. |
-|Sign-in and sign-up flow | Confirm email verification or email verification during sign-up. </br>For check-out processes, see [How it works: Azure AD Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md). </br>See the video, [Azure AD: Azure AD B2C user migration using Microsoft Graph API](https://www.youtube.com/watch?v=c8rN1ZaR7wk&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=4). |
-|Application and authentication protocol| Implement client applications such as Web application, single-page application (SPA), or native. </br>Authentication protocols for client application and Azure AD B2C: OAuth, OIDC, and SAML. </br>See the video, [Azure AD: Protecting Web APIs with Azure AD](https://www.youtube.com/watch?v=r2TIVBCm7v4&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=9).|
-| User migration | Confirm if you'll [migrate users to Azure AD B2C](../../active-directory-b2c/user-migration.md): Just-in-time (JIT) migration and bulk import/export. </br>See the video, [Azure Active Directory: Azure AD B2C user migration strategies](https://www.youtube.com/watch?v=lCWR6PGUgz0&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=2).|
+|Sign-in and sign-up flow | Confirm email verification or email verification during sign-up. </br>For check-out processes, see [How it works: Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md). </br>See the video [Azure AD B2C user migration using Microsoft Graph API](https://www.youtube.com/watch?v=c8rN1ZaR7wk&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=4). |
+|Application and authentication protocol| Implement client applications such as Web application, single-page application (SPA), or native. </br>Authentication protocols for client application and Azure AD B2C: OAuth, OIDC, and SAML. </br>See the video [Protecting Web APIs with Microsoft Entra ID](https://www.youtube.com/watch?v=r2TIVBCm7v4&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=9).|
+| User migration | Confirm if you'll [migrate users to Azure AD B2C](../../active-directory-b2c/user-migration.md): Just-in-time (JIT) migration and bulk import/export. </br>See the video [Azure AD B2C user migration strategies](https://www.youtube.com/watch?v=lCWR6PGUgz0&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=2).|
Use the following checklist for delivery.
Use the following checklist for delivery.
Use the following checklist to enhance application security.
-* Authentication method, such as multi-factor authentication (MFA):
+* Authentication method, such as multifactor authentication:
* MFA is recommended for users that trigger high-value transactions or other risk events. For example, banking, finance, and check-out processes.
- * See, [What authentication and verification methods are available in Azure AD?](../authentication/concept-authentication-methods.md)
+ * See, [What authentication and verification methods are available in Microsoft Entra ID?](../authentication/concept-authentication-methods.md)
* Confirm use of anti-bot mechanisms * Assess the risk of attempts to create a fraudulent account or sign-in * See, [Tutorial: Configure Microsoft Dynamics 365 Fraud Protection with Azure Active Directory B2C](../../active-directory-b2c/partner-dynamics-365-fraud-protection.md)
Use the following checklist to enhance application security.
* The modern security perimeter now extends beyond an organization's network. The perimeter includes user and device identity. * See, [What is Conditional Access?](../conditional-access/overview.md)
-* Enhance the security of Azure AD B2C with Azure AD identity protection
+* Enhance the security of Azure AD B2C with Microsoft Entra ID Protection
* See, [Identity Protection and Conditional Access in Azure AD B2C](../../active-directory-b2c/conditional-access-identity-protection-overview.md) ### Compliance
Use the following checklist for monitoring, auditing, and logging.
* Monitoring * [Monitor Azure AD B2C with Azure Monitor](../../active-directory-b2c/azure-monitor.md)
- * See the video [Azure Active Directory: Monitoring and reporting Azure AD B2C using Azure Monitor](https://www.youtube.com/watch?v=Mu9GQy-CbXI&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=1)
+ * See the video [Monitoring and reporting Azure AD B2C using Azure Monitor](https://www.youtube.com/watch?v=Mu9GQy-CbXI&list=PL3ZTgFEc7LyuJ8YRSGXBUVItCPnQz3YX0&index=1)
* Auditing and logging * [Accessing Azure AD B2C audit logs](../../active-directory-b2c/view-audit-logs.md)
active-directory Backup Authentication System Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/backup-authentication-system-apps.md
# Application requirements for the backup authentication system
-The Azure AD backup authentication system provides resilience to applications that use supported protocols and flows. For more information about the backup authentication system, see the article [Azure AD's backup authentication system](backup-authentication-system.md).
+The Microsoft Entra backup authentication system provides resilience to applications that use supported protocols and flows. For more information about the backup authentication system, see [Microsoft Entra ID's backup authentication system](backup-authentication-system.md).
## Application requirements for protection
All applications using the OAuth 2.0 and/or OIDC protocols should adhere to the
##### Native applications
-Native applications are public client applications that run directly on desktop or mobile devices and not in a web browser. They're registered as public clients in their application registration on the Microsoft Entra or Azure portal.
+Native applications are public client applications that run directly on desktop or mobile devices and not in a web browser. They're registered as public clients in their application registration on the Microsoft Entra admin center or Azure portal.
Native applications are protected by the backup authentication system when all the following are true:
The backup authentication system partially supports the SAML 2.0 SSO protocol. F
##### Managed identity
-Applications that use Managed Identities to acquire Azure Active Directory access tokens are protected. Microsoft recommends the use of user-assigned managed identities in most scenarios, however this protection applies to both [user and system-assigned managed identities](../managed-identities-azure-resources/overview.md).
+Applications that use Managed Identities to acquire Microsoft Entra access tokens are protected. Microsoft recommends the use of user-assigned managed identities in most scenarios, however this protection applies to both [user and system-assigned managed identities](../managed-identities-azure-resources/overview.md).
##### Service principal
The backup authentication system doesn't currently support service principal-bas
## Next steps -- [Azure AD's backup authentication system](backup-authentication-system.md)
+- [Microsoft Entra ID's backup authentication system](backup-authentication-system.md)
- [Microsoft Authentication Library (MSAL)](../develop/msal-overview.md) - [Introduction to the backup authentication system](https://azure.microsoft.com/blog/advancing-service-resilience-in-azure-active-directory-with-its-backup-authentication-service/) - [Resilience Defaults for Conditional Access](../conditional-access/resilience-defaults.md)
active-directory Backup Authentication System https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/backup-authentication-system.md
Title: Azure AD's backup authentication system
+ Title: Microsoft Entra ID's backup authentication system
description: Increasing the resilience of the authentication plane with the backup authentication system.
-# Azure AD's backup authentication system
+# Microsoft Entra ID's backup authentication system
-Users and organizations around the world depend on the high availability of Azure Active Directory (Azure AD) authentication of users and services 24 hours a day, seven days a week. We promise a 99.99% Service Level availability for authentication, and we continuously seek to improve it by enhancing the resilience of our authentication service. To further improve resilience during outages, we implemented a backup system in 2021.
+Organizations around the world depend on the high availability of Microsoft Entra authentication for users and services 24 hours a day, seven days a week. We promise a 99.99% service level availability for authentication, and we continuously seek to improve it by enhancing the resilience of our authentication service. To further improve resilience during outages, we implemented a backup system in 2021.
-The Azure AD backup authentication system is made up of multiple backup services that work together to increase authentication resilience if there's an outage. This system transparently and automatically handles authentications for supported applications and services if the primary Azure AD service is unavailable or degraded. It adds an extra layer of resilience on top of the multiple levels of existing redundancy. This resilience is described in the blog post [Advancing service resilience in Azure Active Directory with its backup authentication service](https://azure.microsoft.com/blog/advancing-service-resilience-in-azure-active-directory-with-its-backup-authentication-service/). This system syncs authentication metadata when the system is healthy and uses that to enable users to continue to access applications during outages of the primary service while still enforcing policy controls.
+The Microsoft Entra backup authentication system is made up of multiple backup services that work together to increase authentication resilience if there's an outage. This system transparently and automatically handles authentications for supported applications and services if the primary Microsoft Entra service is unavailable or degraded. It adds an extra layer of resilience on top of the multiple levels of existing redundancy. This resilience is described in the blog post [Advancing service resilience in Microsoft Entra ID with its backup authentication service](https://azure.microsoft.com/blog/advancing-service-resilience-in-azure-active-directory-with-its-backup-authentication-service/). This system syncs authentication metadata when the system is healthy and uses that to enable users to continue to access applications during outages of the primary service while still enforcing policy controls.
During an outage of the primary service, users are able to continue working with their applications, as long as they accessed them in the last three days from the same device, and no blocking policies exist that would curtail their access:
In addition to Microsoft applications, we support:
- SaaS applications available in the app gallery, like ADP, Atlassian, AWS, GoToMeeting, Kronos, Marketo, SAP, Trello, Workday, and more. - Selected line of business applications, based on their authentication patterns.
-Service to service authentication that relies on Azure AD managed identities or are built on Azure services, like virtual machines, cloud storage, Azure AI services, and App Services, receives increased resilience from the back up authentication system.
+Service to service authentication that relies on Microsoft Entra managed identities or are built on Azure services, like virtual machines, cloud storage, Azure AI services, and App Services, receives increased resilience from the back up authentication system.
Microsoft is continuously expanding the number of supported scenarios.
The backup authentication system automatically provides incremental resilience t
The following auth patterns aren't currently supported: -- Web applications that authenticate using Open ID Connect and request access tokens
+- Web applications that authenticate using OpenID Connect and request access tokens
- Web applications that use the SAML protocol for authentication, when configured as SP-Initiated SSO ## What makes a user supportable by the backup authentication system?
Certain other types of policies don't support use of the backup authentication s
## Workload identity resilience in the backup authentication system
-In addition to user authentication, the backup authentication system provides resilience for [managed identities](../managed-identities-azure-resources/overview.md) and other key Azure infrastructure by offering a regionally isolated authentication service that is redundantly layered with the primary authentication service. This system enables the infrastructure authentication within an Azure region to be resilient to issues that may occur in another region or within the larger Azure Active Directory service. This system complements AzureΓÇÖs cross-region architecture. Building your own applications using MI and following AzureΓÇÖs [best practices for resilience and availability]() ensures your applications are highly resilient. In addition to MI, this regionally resilient backup system protects key Azure infrastructure and services that keep the cloud functional.
+In addition to user authentication, the backup authentication system provides resilience for [managed identities](../managed-identities-azure-resources/overview.md) and other key Azure infrastructure by offering a regionally isolated authentication service that is redundantly layered with the primary authentication service. This system enables the infrastructure authentication within an Azure region to be resilient to issues that may occur in another region or within the larger Microsoft Entra service. This system complements AzureΓÇÖs cross-region architecture. Building your own applications using MI and following AzureΓÇÖs [best practices for resilience and availability]() ensures your applications are highly resilient. In addition to MI, this regionally resilient backup system protects key Azure infrastructure and services that keep the cloud functional.
### Summary of infrastructure authentication support
The backup authentication system is supported in all cloud environments except M
| Cornerstone Single Sign-on | No | SAML SP-initiated | | Docusign | No | SAML SP-initiated | | Druva | No | SAML SP-initiated |
-| F5 BIG-IP ARM Azure AD integration | No | SAML SP-initiated |
+| F5 BIG-IP APM Azure AD integration | No | SAML SP-initiated |
| FortiGate SSL VPN | No | SAML SP-initiated | | Freshworks | No | SAML SP-initiated | | Gmail | Yes | Protected |
The backup authentication system is supported in all cloud environments except M
| microsoft.app | App Service | Protected | | microsoft.appconfiguration | Azure App Configuration | Protected | | microsoft.appplatform | Azure App Service | Protected |
-| microsoft.authorization | Azure Active Directory | Protected |
+| microsoft.authorization | Microsoft Entra ID | Protected |
| microsoft.automation | Automation Service | Protected | | microsoft.avs | Azure VMware Solution | Protected | | microsoft.batch | Azure Batch | Protected |
The backup authentication system is supported in all cloud environments except M
- [Application requirements for the backup authentication system](backup-authentication-system-apps.md) - [Introduction to the backup authentication system](https://azure.microsoft.com/blog/advancing-service-resilience-in-azure-active-directory-with-its-backup-authentication-service/) - [Resilience Defaults for Conditional Access](../conditional-access/resilience-defaults.md)-- [Azure Active Directory SLA performance reporting](../reports-monitoring/reference-azure-ad-sla-performance.md)
+- [Microsoft Entra SLA performance reporting](../reports-monitoring/reference-azure-ad-sla-performance.md)
active-directory Deployment Plans https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/deployment-plans.md
Title: Azure Active Directory deployment plans
-description: Guidance on Azure Active Directory deployment, such as authentication, devices, hybrid scenarios, governance, and more.
+ Title: Microsoft Entra deployment plans
+description: Guidance on Microsoft Entra deployment, such as authentication, devices, hybrid scenarios, governance, and more.
-# Azure Active Directory deployment plans
+# Microsoft Entra deployment plans
-Use the following guidance to help deploy Azure Active Directory (Azure AD). Learn about business value, planning considerations, and operational procedures. You can use a browser Print to PDF function to create offline documentation.
+Use the following guidance to help deploy Microsoft Entra ID. Learn about business value, planning considerations, and operational procedures. You can use a browser Print to PDF function to create offline documentation.
## Your stakeholders
Use these terms to clarify and define roles and responsibilities in your project
Use the following list to plan for authentication deployment.
-* **Azure AD multi-factor authentication (MFA)** - Using admin-approved authentication methods, Azure AD MFA helps safeguard access to your data and applications while meeting the demand for a simple sign-in process:
- * See the video, [How to configure and enforce multi-factor authentication in your tenant](https://www.youtube.com/watch?v=qNndxl7gqVM)
- * See, [Plan an Azure Active Directory Multi-Factor Authentication deployment](../authentication/howto-mfa-getstarted.md)
+* **Microsoft Entra multifactor authentication** - Using admin-approved authentication methods, Microsoft Entra multifactor authentication helps safeguard access to your data and applications while meeting the demand for a simple sign-in process:
+ * See the video, [How to configure and enforce multifactor authentication in your tenant](https://www.youtube.com/watch?v=qNndxl7gqVM)
+ * See, [Plan a Microsoft Entra multifactor authentication deployment](../authentication/howto-mfa-getstarted.md)
* **Conditional Access** - Implement automated access-control decisions for users to access cloud apps, based on conditions: * See, [What is Conditional Access?](../conditional-access/overview.md) * See, [Plan a Conditional Access deployment](../conditional-access/plan-conditional-access.md)
-* **Azure AD self-service password reset (SSPR)** - Help users reset a password without administrator intervention:
- * See, [Passwordless authentication options for Azure AD](../authentication/concept-authentication-passwordless.md)
- * See, [Plan an Azure Active Directory self-service password reset deployment](../authentication/howto-sspr-deployment.md)
+* **Microsoft Entra self-service password reset (SSPR)** - Help users reset a password without administrator intervention:
+ * See, [Passwordless authentication options for Microsoft Entra ID](../authentication/concept-authentication-passwordless.md)
+ * See, [Plan a Microsoft Entra self-service password reset deployment](../authentication/howto-sspr-deployment.md)
* **Passwordless authentication** - Implement passwordless authentication using the Microsoft Authenticator app or FIDO2 Security keys: * See, [Enable passwordless sign-in with Microsoft Authenticator](../authentication/howto-authentication-passwordless-phone.md)
- * See, [Plan a passwordless authentication deployment in Azure Active Directory](../authentication/howto-authentication-passwordless-deployment.md)
+ * See, [Plan a passwordless authentication deployment in Microsoft Entra ID](../authentication/howto-authentication-passwordless-deployment.md)
## Applications and devices Use the following list to help deploy applications and devices. * **Single sign-on (SSO)** - Enable user access to apps and resources while signing in once, without being required to enter credentials again:
- * See, [What is SSO in Azure AD?](../manage-apps/what-is-single-sign-on.md)
+ * See, [What is SSO in Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* See, [Plan a SSO deployment](../manage-apps/plan-sso-deployment.md) * **My Apps portal** - A web-based portal to discover and access applications. Enable user productivity with self-service, for instance requesting access to groups, or managing access to resources on behalf of others. * See, [My Apps portal overview](../manage-apps/myapps-overview.md)
-* **Devices** - Evaluate device integration methods with Azure AD, choose the implementation plan, and more.
- * See, [Plan your Azure Active Directory device deployment](../devices/plan-device-deployment.md)
+* **Devices** - Evaluate device integration methods with Microsoft Entra ID, choose the implementation plan, and more.
+ * See, [Plan your Microsoft Entra device deployment](../devices/plan-device-deployment.md)
## Hybrid scenarios The following list describes features and services for productivity gains in hybrid scenarios. * **Active Directory Federation Services (AD FS)** - Migrate user authentication from federation to cloud with pass-through authentication or password hash sync:
- * See, [What is federation with Azure AD?](../hybrid/connect/whatis-fed.md)
+ * See, [What is federation with Microsoft Entra ID?](../hybrid/connect/whatis-fed.md)
* See, [Migrate from federation to cloud authentication](../hybrid/connect/migrate-from-federation-to-cloud-authentication.md)
-* **Azure AD Application Proxy** - Enable employees to be productive at any place or time, and from a device. Learn about software as a service (SaaS) apps in the cloud and corporate apps on-premises. Azure AD Application Proxy enables access without virtual private networks (VPNs) or demilitarized zones (DMZs):
- * See, [Remote access to on-premises applications through Azure AD Application Proxy](../app-proxy/application-proxy.md)
- * See, [Plan an Azure AD Application Proxy deployment](../app-proxy/application-proxy-deployment-plan.md)
-* **Seamless single sign-on (Seamless SSO)** - Use Seamless SSO for user sign-in, on corporate devices connected to a corporate network. Users don't need to enter passwords to sign in to Azure AD, and usually don't need to enter usernames. Authorized users access cloud-based apps without extra on-premises components:
- * See, [Azure Active Directory SSO: Quickstart](../hybrid/connect/how-to-connect-sso-quick-start.md)
- * See, [Azure Active Directory Seamless SSO: Technical deep dive](../hybrid/connect/how-to-connect-sso-how-it-works.md)
+* **Microsoft Entra application proxy** - Enable employees to be productive at any place or time, and from a device. Learn about software as a service (SaaS) apps in the cloud and corporate apps on-premises. Microsoft Entra application proxy enables access without virtual private networks (VPNs) or demilitarized zones (DMZs):
+ * See, [Remote access to on-premises applications through Microsoft Entra application proxy](../app-proxy/application-proxy.md)
+ * See, [Plan a Microsoft Entra application proxy deployment](../app-proxy/application-proxy-deployment-plan.md)
+* **Seamless single sign-on (Seamless SSO)** - Use Seamless SSO for user sign-in, on corporate devices connected to a corporate network. Users don't need to enter passwords to sign in to Microsoft Entra ID, and usually don't need to enter usernames. Authorized users access cloud-based apps without extra on-premises components:
+ * See, [Microsoft Entra SSO: Quickstart](../hybrid/connect/how-to-connect-sso-quick-start.md)
+ * See, [Microsoft Entra seamless SSO: Technical deep dive](../hybrid/connect/how-to-connect-sso-how-it-works.md)
## Users * **User identities** - Learn about automation to create, maintain, and remove user identities in cloud apps, such as Dropbox, Salesforce, ServiceNow, and more.
- * See, [Plan an automatic user provisioning deployment in Azure Active Directory](../app-provisioning/plan-auto-user-provisioning.md)
+ * See, [Plan an automatic user provisioning deployment in Microsoft Entra ID](../app-provisioning/plan-auto-user-provisioning.md)
* **Identity governance** - Create identity governance and enhance business processes that rely on identity data. With HR products, such as Workday or Successfactors, manage employee and contingent-staff identity lifecycle with rules. These rules map Joiner-Mover-Leaver processes, such as New Hire, Terminate, Transfer, to IT actions such as Create, Enable, Disable.
- * See, [Plan cloud HR application to Azure Active Directory user provisioning](../app-provisioning/plan-cloud-hr-provision.md)
-* **Azure AD B2B collaboration** - Improve external-user collaboration with secure access to applications:
+ * See, [Plan cloud HR application to Microsoft Entra user provisioning](../app-provisioning/plan-cloud-hr-provision.md)
+* **Microsoft Entra B2B collaboration** - Improve external-user collaboration with secure access to applications:
* See, [B2B collaboration overview](../external-identities/what-is-b2b.md)
- * See, [Plan an Azure Active Directory B2B collaboration deployment](secure-external-access-resources.md)
+ * See, [Plan a Microsoft Entra B2B collaboration deployment](secure-external-access-resources.md)
## Identity Governance and reporting
Use the following list to learn about identity governance and reporting. Items i
Learn more: [Secure access for a connected worldΓÇömeet Microsoft Entra](https://www.microsoft.com/en-us/security/blog/?p=114039)
-* **Privileged identity management (PIM)** - Manage privileged administrative roles across Azure AD, Azure resources, and other Microsoft Online Services. Use it for just-in-time access, request approval workflows, and fully integrated access reviews to help prevent malicious activities:
+* **Privileged identity management (PIM)** - Manage privileged administrative roles across Microsoft Entra ID, Azure resources, and other Microsoft Online Services. Use it for just-in-time access, request approval workflows, and fully integrated access reviews to help prevent malicious activities:
* See, [Start using Privileged Identity Management](../privileged-identity-management/pim-getting-started.md) * See, [Plan a Privileged Identity Management deployment](../privileged-identity-management/pim-deployment-plan.md)
-* **Reporting and monitoring** - Your Azure AD reporting and monitoring solution design has dependencies and constraints: legal, security, operations, environment, and processes.
- * See, [Azure Active Directory reporting and monitoring deployment dependencies](../reports-monitoring/plan-monitoring-and-reporting.md)
+* **Reporting and monitoring** - Your Microsoft Entra reporting and monitoring solution design has dependencies and constraints: legal, security, operations, environment, and processes.
+ * See, [Microsoft Entra reporting and monitoring deployment dependencies](../reports-monitoring/plan-monitoring-and-reporting.md)
* **Access reviews** - Understand and manage access to resources: * See, [What are access reviews?](../governance/access-reviews-overview.md) * See, [Plan a Microsoft Entra access reviews deployment](../governance/deploy-access-reviews.md)
In your first phase, target IT, usability, and other users who can test and prov
Widen the pilot to larger groups of users by using dynamic membership, or by manually adding users to the targeted group(s).
-Learn more: [Dynamic membership rules for groups in Azure Active Directory](../enterprise-users/groups-dynamic-membership.md)
+Learn more: [Dynamic membership rules for groups in Microsoft Entra ID](../enterprise-users/groups-dynamic-membership.md)
active-directory Govern Service Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/govern-service-accounts.md
Title: Governing Azure Active Directory service accounts
-description: Principles and procedures for managing the lifecycle of service accounts in Azure Active Directory.
+ Title: Governing Microsoft Entra service accounts
+description: Principles and procedures for managing the lifecycle of service accounts in Microsoft Entra ID.
-# Governing Azure Active Directory service accounts
+# Governing Microsoft Entra service accounts
-There are three types of service accounts in Azure Active Directory (Azure AD): managed identities, service principals, and user accounts employed as service accounts. When you create service accounts for automated use, they're granted permissions to access resources in Azure and Azure AD. Resources can include Microsoft 365 services, software as a service (SaaS) applications, custom applications, databases, HR systems, and so on. Governing Azure AD service account is managing creation, permissions, and lifecycle to ensure security and continuity.
+There are three types of service accounts in Microsoft Entra ID: managed identities, service principals, and user accounts employed as service accounts. When you create service accounts for automated use, they're granted permissions to access resources in Azure and Microsoft Entra ID. Resources can include Microsoft 365 services, software as a service (SaaS) applications, custom applications, databases, HR systems, and so on. Governing Microsoft Entra service account is managing creation, permissions, and lifecycle to ensure security and continuity.
Learn more:
Learn more:
* [Securing service principals](service-accounts-principal.md) > [!NOTE]
-> We do not recommend user accounts as service accounts because they are less secure. This includes on-premises service accounts synced to Azure AD, because they aren't converted to service principals. Instead, we recommend managed identities, or service principals, and the use of Conditional Access.
+> We do not recommend user accounts as service accounts because they are less secure. This includes on-premises service accounts synced to Microsoft Entra ID, because they aren't converted to service principals. Instead, we recommend managed identities, or service principals, and the use of Conditional Access.
Learn more: [What is Conditional Access?](../conditional-access/overview.md)
We recommend the following practices for service account privileges.
* Don't assign built-in roles to service accounts * See, [oAuth2PermissionGrant resource type](/graph/api/resources/oauth2permissiongrant) * The service principal is assigned a privileged role
- * [Create and assign a custom role in Azure Active Directory](../roles/custom-create.md)
+ * [Create and assign a custom role in Microsoft Entra ID](../roles/custom-create.md)
* Don't include service accounts as members of any groups with elevated permissions * See, [Get-AzureADDirectoryRoleMember](/powershell/module/azuread/get-azureaddirectoryrolemember):
We recommend the following practices for service account privileges.
After you understand the purpose, scope, and permissions, create your service account, use the instructions in the following articles. * [How to use managed identities for App Service and Azure Functions](../../app-service/overview-managed-identity.md?tabs=dotnet)
-* [Create an Azure Active Directory application and service principal that can access resources](../develop/howto-create-service-principal-portal.md)
+* [Create a Microsoft Entra application and service principal that can access resources](../develop/howto-create-service-principal-portal.md)
-Use a managed identity when possible. If you can't use a managed identity, use a service principal. If you can't use a service principal, then use an Azure AD user account.
+Use a managed identity when possible. If you can't use a managed identity, use a service principal. If you can't use a service principal, then use a Microsoft Entra user account.
## Build a lifecycle process
Monitor your service accounts to ensure usage patterns are correct, and that the
Use one of the following monitoring methods:
-* Azure AD sign-in logs in the Azure portal
-* Export the Azure AD sign-in logs to
+* Microsoft Entra sign-in logs in the Azure portal
+* Export the Microsoft Entra sign-in logs to
* [Azure Storage documentation](../../storage/index.yml) * [Azure Event Hubs documentation](../../event-hubs/index.yml), or * [Azure Monitor Logs overview](../../azure-monitor/logs/data-platform-logs.md)
Look for the following details in sign-in logs.
* Service accounts not signed in to the tenant * Changes in sign-in service account patterns
-We recommend you export Azure AD sign-in logs, and then import them into a security information and event management (SIEM) tool, such as Microsoft Sentinel. Use the SIEM tool to build alerts and dashboards.
+We recommend you export Microsoft Entra sign-in logs, and then import them into a security information and event management (SIEM) tool, such as Microsoft Sentinel. Use the SIEM tool to build alerts and dashboards.
### Review service account permissions Regularly review service account permissions and accessed scopes to see if they can be reduced or eliminated. * See, [Get-AzureADServicePrincipalOAuth2PermissionGrant](/powershell/module/azuread/get-azureadserviceprincipaloauth2permissiongrant)
- * [Script to list all delegated permissions and application permissions in Azure AD](https://gist.github.com/psignoret/41793f8c6211d2df5051d77ca3728c09) scopes for service account
+ * [Script to list all delegated permissions and application permissions in Microsoft Entra ID](https://gist.github.com/psignoret/41793f8c6211d2df5051d77ca3728c09) scopes for service account
* See, [Azure AD/AzureADAssessment](https://github.com/AzureAD/AzureADAssessment) and confirm validity * Don't set service principal credentials to **Never expire** * Use certificates or credentials stored in Azure Key Vault, when possible
Deprovisioning includes the following tasks:
After the associated application or script is deprovisioned:
-* [Sign-in logs in Azure AD](../reports-monitoring/concept-sign-ins.md) and resource access by the service account
+* [Sign-in logs in Microsoft Entra ID](../reports-monitoring/concept-sign-ins.md) and resource access by the service account
* If the account is active, determine how it's being used before continuing * For a managed service identity, disable service account sign-in, but don't remove it from the directory * Revoke service account role assignments and OAuth2 consent grants
active-directory Monitor Sign In Health For Resilience https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/monitor-sign-in-health-for-resilience.md
Title: Monitor application sign-in health for resilience in Azure Active Directory
+ Title: Monitor application sign-in health for resilience in Microsoft Entra ID
description: Create queries and notifications to monitor the sign-in health of your applications.
During an impacting event, two things may happen:
## Prerequisites -- An Azure AD tenant.-- A user with global administrator or security administrator role for the Azure AD tenant.
+- A Microsoft Entra tenant.
+- A user with global administrator or security administrator role for the Microsoft Entra tenant.
- A Log Analytics workspace in your Azure subscription to send logs to Azure Monitor logs. Learn how to [create a Log Analytics workspace](../../azure-monitor/logs/quick-create-workspace.md).-- Azure AD logs integrated with Azure Monitor logs. Learn how to [Integrate Azure AD Sign- in Logs with Azure Monitor Stream.](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)
+- Microsoft Entra ID logs integrated with Azure Monitor logs. Learn how to [Integrate Microsoft Entra Sign- in Logs with Azure Monitor Stream.](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)
## Configure the App sign-in health workbook
-To access workbooks in the **Azure portal**, select **Azure Active Directory**, select **Workbooks**. The following screenshot shows the Workbooks Gallery in the Azure portal.
+To access workbooks in the **Azure portal**, select **Microsoft Entra ID**, select **Workbooks**. The following screenshot shows the Workbooks Gallery in the Azure portal.
:::image type="content" source="./media/monitor-sign-in-health-for-resilience/sign-in-health-workbook.png" alt-text="Screenshot showing the workbooks gallery in the Azure portal.":::
active-directory Multi Tenant Common Considerations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/multi-tenant-common-considerations.md
Title: Common considerations for multi-tenant user management in Azure Active Directory
-description: Learn about the common design considerations for user access across Azure Active Directory tenants with guest accounts
+ Title: Common considerations for multi-tenant user management in Microsoft Entra ID
+description: Learn about the common design considerations for user access across Microsoft Entra tenants with guest accounts
# Common considerations for multi-tenant user management
-This article is the third in a series of articles that provide guidance for configuring and providing user lifecycle management in Azure Active Directory (Azure AD) multi-tenant environments. The following articles in the series provide more information as described.
+This article is the third in a series of articles that provide guidance for configuring and providing user lifecycle management in Microsoft Entra multi-tenant environments. The following articles in the series provide more information as described.
-- [Multi-tenant user management introduction](multi-tenant-user-management-introduction.md) is the first in the series of articles that provide guidance for configuring and providing user lifecycle management in Azure Active Directory (Azure AD) multi-tenant environments.
+- [Multi-tenant user management introduction](multi-tenant-user-management-introduction.md) is the first in the series of articles that provide guidance for configuring and providing user lifecycle management in Microsoft Entra multi-tenant environments.
- [Multi-tenant user management scenarios](multi-tenant-user-management-scenarios.md) describes three scenarios for which you can use multi-tenant user management features: end user-initiated, scripted, and automated. - [Common solutions for multi-tenant user management](multi-tenant-common-solutions.md) when single tenancy doesn't work for your scenario, this article provides guidance for these challenges: automatic user lifecycle management and resource allocation across tenants, sharing on-premises apps across tenants.
-The guidance helps to you achieve a consistent state of user lifecycle management. Lifecycle management includes provisioning, managing, and deprovisioning users across tenants using the available Azure tools that include [Azure AD B2B collaboration](../external-identities/what-is-b2b.md) (B2B) and [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
+The guidance helps to you achieve a consistent state of user lifecycle management. Lifecycle management includes provisioning, managing, and deprovisioning users across tenants using the available Azure tools that include [Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md) (B2B) and [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
Synchronization requirements are unique to your organization's specific needs. As you design a solution to meet your organization's requirements, the following considerations in this article will help you identify your best options. - Cross-tenant synchronization - Directory object-- Azure AD Conditional Access
+- Microsoft Entra Conditional Access
- Additional access control - Office 365
Synchronization requirements are unique to your organization's specific needs. A
| Sync Group objects | | ![Checkmark icon](media/multi-tenant-user-management-scenarios/checkmark.svg) | | Sync Manager links | | ![Checkmark icon](media/multi-tenant-user-management-scenarios/checkmark.svg) | | Attribute level Source of Authority | | ![Checkmark icon](media/multi-tenant-user-management-scenarios/checkmark.svg) |
-| Azure AD write-back to AD | | ![Checkmark icon](media/multi-tenant-user-management-scenarios/checkmark.svg) |
+| Microsoft Entra write-back to AD | | ![Checkmark icon](media/multi-tenant-user-management-scenarios/checkmark.svg) |
## Directory object considerations ### Inviting an external user with UPN versus SMTP Address
-Azure AD B2B expects that a user's **UserPrincipalName** (UPN) is the primary SMTP (Email) address for sending invitations. When the user's UPN is the same as their primary SMTP address, B2B works as expected. However, if the UPN is different than the external user's primary SMTP address, it may fail to resolve when a user accepts an invitation, which may be a challenge if you don't know the user's real UPN. You need to discover and use the UPN when sending invitations for B2B.
+Microsoft Entra B2B expects that a user's **UserPrincipalName** (UPN) is the primary SMTP (Email) address for sending invitations. When the user's UPN is the same as their primary SMTP address, B2B works as expected. However, if the UPN is different than the external user's primary SMTP address, it may fail to resolve when a user accepts an invitation, which may be a challenge if you don't know the user's real UPN. You need to discover and use the UPN when sending invitations for B2B.
The [Microsoft Exchange Online](#microsoft-exchange-online) section of this article explains how to change the default primary SMTP on external users. This technique is useful if you want all email and notifications for an external to flow to the real primary SMTP address as opposed to the UPN. It may be a requirement if the UPN isn't route-able for mail flow.
If you convert from an external guest user to an external member user account, t
- Show the accounts in the GAL. - Set the UserType to Member.
-When you use this approach, the accounts show up as MailUser objects in Exchange Online and across Office 365. Also, note there's a timing challenge. Make sure the user is visible in the GAL by checking both Azure AD user ShowInAddressList property aligns with the Exchange Online PowerShell HiddenFromAddressListsEnabled property (that are reverse of each other). The [Microsoft Exchange Online](#microsoft-exchange-online) section of this article provides more information on changing visibility.
+When you use this approach, the accounts show up as MailUser objects in Exchange Online and across Office 365. Also, note there's a timing challenge. Make sure the user is visible in the GAL by checking both Microsoft Entra user ShowInAddressList property aligns with the Exchange Online PowerShell HiddenFromAddressListsEnabled property (that are reverse of each other). The [Microsoft Exchange Online](#microsoft-exchange-online) section of this article provides more information on changing visibility.
It's possible to convert a member user to a guest user, which is useful for internal users that you want to restrict to guest-level permissions. Internal guest users are users that aren't employees of your organization but for whom you manage their users and credentials. It may allow you to avoid licensing the internal guest user. ### Issues with using mail contact objects instead of external users or members
-You can represent users from another tenant using a traditional GAL synchronization. If you perform a GAL synchronization rather than using Azure AD B2B collaboration, it creates a mail contact object.
+You can represent users from another tenant using a traditional GAL synchronization. If you perform a GAL synchronization rather than using Microsoft Entra B2B collaboration, it creates a mail contact object.
- A mail contact object and a mail-enabled external member or guest user can't coexist in the same tenant with the same email address at the same time. - If a mail contact object exists for the same mail address as the invited external user, it creates the external user but isn't mail-enabled.
The following table displays the results of mail contact objects and external us
| Mail-enabled external guest user | Create mail contact object | Error | | Mail-enabled external member user exists | Create mail-contact | Error |
-Microsoft recommends using Azure AD B2B collaboration (instead of traditional GAL synchronization) to create:
+Microsoft recommends using Microsoft Entra B2B collaboration (instead of traditional GAL synchronization) to create:
- External users that you enable to show in the GAL. - External member users that show in the GAL by default but aren't mail-enabled.
Follow this recommended approach to achieve the goal:
A mail contact object can't convert to a user object. Therefore, properties associated with a mail contact object can't transfer (such as group memberships and other resource access). Using a mail contact object to represent a user comes with the following challenges. - **Office 365 Groups.** Office 365 Groups support policies governing the types of users allowed to be members of groups and interact with content associated with groups. For example, a group may not allow guest users to join. These policies can't govern mail contact objects.-- **Azure AD Self-service group management (SSGM).** Mail contact objects aren't eligible to be members in groups using the SSGM feature. You may need more tools to manage groups with recipients represented as contacts instead of user objects.-- **Azure AD Identity Governance, Access Reviews.** You can use the access reviews feature to review and attest to membership of Office 365 group. Access reviews are based on user objects. Members represented by mail contact objects are out of scope for access reviews.-- **Azure AD Identity Governance, Entitlement Management (EM).** When you use EM to enable self-service access requests for external users in the company's EM portal, it creates a user object the time of request. It doesn't support mail contact objects.
+- **Microsoft Entra Self-service group management (SSGM).** Mail contact objects aren't eligible to be members in groups using the SSGM feature. You may need more tools to manage groups with recipients represented as contacts instead of user objects.
+- **Microsoft Entra ID Governance, Access Reviews.** You can use the access reviews feature to review and attest to membership of Office 365 group. Access reviews are based on user objects. Members represented by mail contact objects are out of scope for access reviews.
+- **Microsoft Entra ID Governance, Entitlement Management (EM).** When you use EM to enable self-service access requests for external users in the company's EM portal, it creates a user object the time of request. It doesn't support mail contact objects.
-## Azure AD Conditional Access considerations
+<a name='azure-ad-conditional-access-considerations'></a>
+
+## Microsoft Entra Conditional Access considerations
The state of the user, device, or network in the user's home tenant doesn't convey to the resource tenant. Therefore, an external user might not satisfy Conditional Access policies that use the following controls. Where allowed, you can override this behavior with [Cross-Tenant Access Settings (CTAS)](../external-identities/cross-tenant-access-overview.md) that honor MFA and device compliance from the home tenant. -- **Require multi-factor authentication.** Without CTAS configured, an external user must register/respond to MFA in the resource tenant (even if MFA was satisfied in the home tenant), which results in multiple MFA challenges. If they need to reset their MFA proofs, they might not be aware of the multiple MFA proof registrations across tenants. The lack of awareness might require the user to contact an administrator in the home tenant, resource tenant, or both.
+- **Require multifactor authentication.** Without CTAS configured, an external user must register/respond to MFA in the resource tenant (even if MFA was satisfied in the home tenant), which results in multiple MFA challenges. If they need to reset their MFA proofs, they might not be aware of the multiple MFA proof registrations across tenants. The lack of awareness might require the user to contact an administrator in the home tenant, resource tenant, or both.
- **Require device to be marked as compliant.** Without CTAS configured, device identity isn't registered in the resource tenant, so the external user can't access resources that require this control.-- **Require Hybrid Azure AD Joined device.** Without CTAS configured, device identity isn't registered in the resource tenant (or on-premises Active Directory connected to resource tenant), so the external user can't access resources that require this control.
+- **Require Microsoft Entra hybrid joined device.** Without CTAS configured, device identity isn't registered in the resource tenant (or on-premises Active Directory connected to resource tenant), so the external user can't access resources that require this control.
- **Require approved client app or Require app protection policy.** Without CTAS configured, external users can't apply the resource tenant Intune Mobile App Management (MAM) policy because it also requires device registration. Resource tenant Conditional Access policy, using this control, doesn't allow home tenant MAM protection to satisfy the policy. Exclude external users from every MAM-based Conditional Access policy. Additionally, while you can use the following Conditional Access conditions, be aware of the possible ramifications. -- **Sign-in risk and user risk.** User behavior in their home tenant determines, in part, the sign-in risk and user risk. The home tenant stores the data and risk score. If resource tenant policies block an external user, a resource tenant admin might not be able to enable access. [Identity Protection and B2B users](../identity-protection/concept-identity-protection-b2b.md) explains how Identity Protection detects compromised credentials for Azure AD users.
+- **Sign-in risk and user risk.** User behavior in their home tenant determines, in part, the sign-in risk and user risk. The home tenant stores the data and risk score. If resource tenant policies block an external user, a resource tenant admin might not be able to enable access. [Identity Protection and B2B users](../identity-protection/concept-identity-protection-b2b.md) explains how Identity Protection detects compromised credentials for Microsoft Entra users.
- **Locations.** The named location definitions in the resource tenant determine the scope of the policy. The scope of the policy doesn't evaluate trusted locations managed in the home tenant. If your organization wants to share trusted locations across tenants, define the locations in each tenant where you define the resources and Conditional Access policies. ## Securing your multi-tenant environment
If your organization is using the [**all users** dynamic group](../external-iden
### Require user assignment for applications
-If an application has the **User assignment required?** property set to **No**, external users can access the application. Application admins must understand access control impacts, especially if the application contains sensitive information. [Restrict your Azure AD app to a set of users in an Azure AD tenant](../develop/howto-restrict-your-app-to-a-set-of-users.md) explains how registered applications in an Azure Active Directory (Azure AD) tenant are, by default, available to all users of the tenant who successfully authenticate.
+If an application has the **User assignment required?** property set to **No**, external users can access the application. Application admins must understand access control impacts, especially if the application contains sensitive information. [Restrict your Microsoft Entra app to a set of users in a Microsoft Entra tenant](../develop/howto-restrict-your-app-to-a-set-of-users.md) explains how registered applications in a Microsoft Entra tenant are, by default, available to all users of the tenant who successfully authenticate.
### Privileged Identity Management Minimize persistent administrator access by enabling [privileged identity management](/azure/security/fundamentals/steps-secure-identity#implement-privilege-access-management).
When you're using security groups to control who is in scope for cross-tenant sy
### Terms and conditions
-[Azure AD terms of use](../conditional-access/terms-of-use.md) provides a simple method that organizations can use to present information to end users. You can use terms of use to require external users to approve terms of use before accessing your resources.
+[Microsoft Entra terms of use](../conditional-access/terms-of-use.md) provides a simple method that organizations can use to present information to end users. You can use terms of use to require external users to approve terms of use before accessing your resources.
+
+<a name='licensing-considerations-for-guest-users-with-azure-ad-premium-features'></a>
-### Licensing considerations for guest users with Azure AD Premium features
+### Licensing considerations for guest users with Microsoft Entra ID P1 or P2 features
-Azure AD External Identities pricing is based on monthly active users (MAU). The number of active users is the count of unique users with authentication activity within a calendar month. [Billing model for Azure AD External Identities](../external-identities/external-identities-pricing.md) describes how pricing is based on monthly active users (MAU), which is the count of unique users with authentication activity within a calendar month.
+Microsoft Entra External ID pricing is based on monthly active users (MAU). The number of active users is the count of unique users with authentication activity within a calendar month. [Billing model for Microsoft Entra External ID](../external-identities/external-identities-pricing.md) describes how pricing is based on monthly active users (MAU), which is the count of unique users with authentication activity within a calendar month.
## Office 365 considerations
For example:
```Set-AzureADUser -ObjectId externaluser1_contoso.com#EXT#@fabricam.onmicrosoft.com\ -ShowInAddressList:\$true``` -- There's a timing delay when you update attributes and must perform additional automation afterwards, which is a result of the backend sync that occurs between Azure AD and Exchange Online. Make sure the user is visible in the GAL by checking that the Azure AD user property **ShowInAddressList** aligns with the Exchange Online PowerShell property **HiddenFromAddressListsEnabled** (that are reverse of each other) before continuing operations.
+- There's a timing delay when you update attributes and must perform additional automation afterwards, which is a result of the backend sync that occurs between Microsoft Entra ID and Exchange Online. Make sure the user is visible in the GAL by checking that the Microsoft Entra user property **ShowInAddressList** aligns with the Exchange Online PowerShell property **HiddenFromAddressListsEnabled** (that are reverse of each other) before continuing operations.
- You can only set updates to Exchange-specific properties (such as the **PrimarySmtpAddress**, **ExternalEmailAddress**, **EmailAddresses**, and **MailTip**) using [Exchange Online PowerShell](/powershell/exchange/exchange-online-powershell-v2). The Exchange Online Admin Center doesn't allow you to modify the attributes using the GUI. As shown above, you can use the [Set-MailUser](/powershell/module/exchange/set-mailuser) PowerShell cmdlet for mail-specific properties. There are user properties that you can modify with the [Set-User](/powershell/module/exchange/set-user) PowerShell cmdlet. You can modify most properties with the Azure AD Graph APIs.
One of the most useful features of **Set-MailUser** is the ability to manipulate
### Microsoft SharePoint Online
-SharePoint Online has its own service-specific permissions depending on whether the user (internal or external) is of type member or guest in the Azure Active Directory tenant. [Office 365 external sharing and Azure Active Directory B2B collaboration](../external-identities/what-is-b2b.md) describes how you can enable integration with SharePoint and OneDrive to share files, folders, list items, document libraries, and sites with people outside your organization, while using Azure B2B for authentication and management.
+SharePoint Online has its own service-specific permissions depending on whether the user (internal or external) is of type member or guest in the Microsoft Entra tenant. [Office 365 external sharing and Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md) describes how you can enable integration with SharePoint and OneDrive to share files, folders, list items, document libraries, and sites with people outside your organization, while using Azure B2B for authentication and management.
After you enable external sharing in SharePoint Online, the ability to search for guest users in the SharePoint Online people picker is **OFF** by default. This setting prohibits guest users from being discoverable when they're hidden from the Exchange Online GAL. You can enable guest users to become visible in two ways (not mutually exclusive):
When you use Azure B2B with Office 365 workloads, key considerations include ins
## Next steps -- [Multi-tenant user management introduction](multi-tenant-user-management-introduction.md) is the first in the series of articles that provide guidance for configuring and providing user lifecycle management in Azure Active Directory (Azure AD) multi-tenant environments.
+- [Multi-tenant user management introduction](multi-tenant-user-management-introduction.md) is the first in the series of articles that provide guidance for configuring and providing user lifecycle management in Microsoft Entra multi-tenant environments.
- [Multi-tenant user management scenarios](multi-tenant-user-management-scenarios.md) describes three scenarios for which you can use multi-tenant user management features: end user-initiated, scripted, and automated. - [Common solutions for multi-tenant user management](multi-tenant-common-solutions.md) when single tenancy doesn't work for your scenario, this article provides guidance for these challenges: automatic user lifecycle management and resource allocation across tenants, sharing on-premises apps across tenants.
active-directory Multi Tenant Common Solutions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/multi-tenant-common-solutions.md
Title: Common solutions for multi-tenant user management in Azure Active Directory
-description: Learn about common solutions used to configure user access across Azure Active Directory tenants with guest accounts
+ Title: Common solutions for multi-tenant user management in Microsoft Entra ID
+description: Learn about common solutions used to configure user access across Microsoft Entra tenants with guest accounts
# Common solutions for multi-tenant user management
-This article is the fourth in a series of articles that provide guidance for configuring and providing user lifecycle management in Azure Active Directory (Azure AD) multi-tenant environments. The following articles in the series provide more information as described.
+This article is the fourth in a series of articles that provide guidance for configuring and providing user lifecycle management in Microsoft Entra multi-tenant environments. The following articles in the series provide more information as described.
- [Multi-tenant user management introduction](multi-tenant-user-management-introduction.md) is the first in the series. - [Multi-tenant user management scenarios](multi-tenant-user-management-scenarios.md) describes three scenarios for which you can use multi-tenant user management features: end user-initiated, scripted, and automated.-- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Azure AD Conditional Access, additional access control, and Office 365.
+- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Microsoft Entra Conditional Access, additional access control, and Office 365.
-The guidance helps to you achieve a consistent state of user lifecycle management. Lifecycle management includes provisioning, managing, and deprovisioning users across tenants using the available Azure tools that include [Azure AD B2B collaboration](../external-identities/what-is-b2b.md) (B2B) and [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
+The guidance helps to you achieve a consistent state of user lifecycle management. Lifecycle management includes provisioning, managing, and deprovisioning users across tenants using the available Azure tools that include [Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md) (B2B) and [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
Microsoft recommends a single tenant wherever possible. If single tenancy doesn't work for your scenario, reference the following solutions that Microsoft customers have successfully implemented for these challenges:
A customer with multiple peer organizations needs to share on-premises applicati
Peer organizations are synchronizing external users in a mesh topology, enabling resource allocation to cloud applications across tenants. The customer offers following functionality. -- Share applications in Azure AD.
+- Share applications in Microsoft Entra ID.
- Automated user lifecycle management in resource tenant on home tenant (reflecting add, modify, and delete). The following diagram illustrates this scenario, where only internal users in Company A access Company A's on-premises apps.
Along with the current functionality, they want to offer the following.
Company A provides SSO to on-premises apps for its own internal users using Azure Application Proxy as illustrated in the following diagram. :::image type="complex" source="media/multi-tenant-common-solutions/app-access-scenario.png" alt-text="Diagram illustrates example of application access.":::
- Diagram Title: Azure Application Proxy architecture solution. On the top left, a box labeled https: //sales.constoso.com contains a globe icon to represent a website. Below it, a group of icons represent the User and are connected by an arrow from the User to the website. On the top right, a cloud shape labeled Azure Active Directory contains an icon labeled Application Proxy Service. An arrow connects the website to the cloud shape. On the bottom right, a box labeled DMZ has the subtitle On-premises. An arrow connects the cloud shape to the DMZ box, splitting in two to point to icons labeled Connector. Below the Connector icon on the left, an arrow points down and splits in two to point to icons labeled App 1 and App 2. Below the Connector icon on the right, an arrow points down to an icon labeled App 3.
+ Diagram Title: Azure Application Proxy architecture solution. On the top left, a box labeled https: //sales.constoso.com contains a globe icon to represent a website. Below it, a group of icons represent the User and are connected by an arrow from the User to the website. On the top right, a cloud shape labeled Microsoft Entra ID contains an icon labeled Application Proxy Service. An arrow connects the website to the cloud shape. On the bottom right, a box labeled DMZ has the subtitle On-premises. An arrow connects the cloud shape to the DMZ box, splitting in two to point to icons labeled Connector. Below the Connector icon on the left, an arrow points down and splits in two to point to icons labeled App 1 and App 2. Below the Connector icon on the right, an arrow points down to an icon labeled App 3.
:::image-end::: Admins in tenant A perform the following steps to enable their external users to access the same on-premises applications.
Admins in tenant A perform the following steps to enable their external users to
The following articles provide additional information about B2B collaboration. -- [Grant B2B users in Azure AD access to your on-premises resources](../external-identities/hybrid-cloud-to-on-premises.md) describes how you can provide B2B users access to on-premises apps.-- [Azure Active Directory B2B collaboration for hybrid organizations](../external-identities/hybrid-organizations.md) describes how you can give your external partners access to apps and resources in your organization.
+- [Grant B2B users in Microsoft Entra ID access to your on-premises resources](../external-identities/hybrid-cloud-to-on-premises.md) describes how you can provide B2B users access to on-premises apps.
+- [Microsoft Entra B2B collaboration for hybrid organizations](../external-identities/hybrid-organizations.md) describes how you can give your external partners access to apps and resources in your organization.
## Next steps -- [Multi-tenant user management introduction](multi-tenant-user-management-introduction.md) is the first in the series of articles that provide guidance for configuring and providing user lifecycle management in Azure Active Directory (Azure AD) multi-tenant environments.
+- [Multi-tenant user management introduction](multi-tenant-user-management-introduction.md) is the first in the series of articles that provide guidance for configuring and providing user lifecycle management in Microsoft Entra multi-tenant environments.
- [Multi-tenant user management scenarios](multi-tenant-user-management-scenarios.md) describes three scenarios for which you can use multi-tenant user management features: end user-initiated, scripted, and automated.-- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Azure AD Conditional Access, additional access control, and Office 365.
+- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Microsoft Entra Conditional Access, additional access control, and Office 365.
active-directory Multi Tenant User Management Introduction https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/multi-tenant-user-management-introduction.md
Title: Configuring multi-tenant user management in Azure Active Directory
-description: Learn about the different patterns used to configure user access across Azure Active Directory tenants with guest accounts
+ Title: Configuring multi-tenant user management in Microsoft Entra ID
+description: Learn about the different patterns used to configure user access across Microsoft Entra tenants with guest accounts
# Multi-tenant user management introduction
-This article is the first in a series of articles that provide guidance for configuring and providing user lifecycle management in Azure Active Directory (Azure AD) multi-tenant environments. The following articles in the series provide more information as described.
+This article is the first in a series of articles that provide guidance for configuring and providing user lifecycle management in Microsoft Entra multi-tenant environments. The following articles in the series provide more information as described.
- [Multi-tenant user management scenarios](multi-tenant-user-management-scenarios.md) describes three scenarios for which you can use multi-tenant user management features: end user-initiated, scripted, and automated.-- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Azure AD Conditional Access, additional access control, and Office 365.
+- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Microsoft Entra Conditional Access, additional access control, and Office 365.
- [Common solutions for multi-tenant user management](multi-tenant-common-solutions.md) when single tenancy doesn't work for your scenario, this article provides guidance for these challenges: automatic user lifecycle management and resource allocation across tenants, sharing on-premises apps across tenants.
-The guidance helps to you achieve a consistent state of user lifecycle management. Lifecycle management includes provisioning, managing, and deprovisioning users across tenants using the available Azure tools that include [Azure AD B2B collaboration](../external-identities/what-is-b2b.md) (B2B) and [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
+The guidance helps to you achieve a consistent state of user lifecycle management. Lifecycle management includes provisioning, managing, and deprovisioning users across tenants using the available Azure tools that include [Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md) (B2B) and [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
-Provisioning users into a single Azure Active Directory (Azure AD) tenant provides a unified view of resources and a single set of policies and controls. This approach enables consistent user lifecycle management.
+Provisioning users into a single Microsoft Entra tenant provides a unified view of resources and a single set of policies and controls. This approach enables consistent user lifecycle management.
-Microsoft recommends a single tenant when possible. Having multiple tenants can result in unique cross-tenant collaboration and management requirements. When consolidation to a single Azure AD tenant isn't possible, multi-tenant organizations may span two or more Azure AD tenants for reasons that include the following.
+Microsoft recommends a single tenant when possible. Having multiple tenants can result in unique cross-tenant collaboration and management requirements. When consolidation to a single Microsoft Entra tenant isn't possible, multi-tenant organizations may span two or more Microsoft Entra tenants for reasons that include the following.
- Mergers - Acquisitions - Divestitures - Collaboration across public, sovereign, and regional clouds-- Political or organizational structures that prohibit consolidation to a single Azure AD tenant
+- Political or organizational structures that prohibit consolidation to a single Microsoft Entra tenant
-## Azure AD B2B collaboration
+<a name='azure-ad-b2b-collaboration'></a>
-Azure AD B2B collaboration (B2B) enables you to securely share your company's applications and services with external users. When users can come from any organization, B2B helps you maintain control over access to your IT environment and data.
+## Microsoft Entra B2B collaboration
+
+Microsoft Entra B2B collaboration (B2B) enables you to securely share your company's applications and services with external users. When users can come from any organization, B2B helps you maintain control over access to your IT environment and data.
You can use B2B collaboration to provide external access for your organization's users to access multiple tenants that you manage. Traditionally, B2B external user access can authorize access to users that your own organization doesn't manage. However, external user access can manage access across multiple tenants that your organization manages.
-An area of confusion with Azure AD B2B collaboration surrounds the [properties of a B2B guest user](../external-identities/user-properties.md). The difference between internal versus external user accounts and member versus guest user types contributes to confusion. Initially, all internal users are member users with **UserType** attribute set to *Member* (member users). An internal user has an account in your Azure AD that is authoritative and authenticates to the tenant where the user resides. A member user is a licensed user with default [member-level permissions](../fundamentals/users-default-permissions.md) in the tenant. Treat member users as employees of your organization.
+An area of confusion with Microsoft Entra B2B collaboration surrounds the [properties of a B2B guest user](../external-identities/user-properties.md). The difference between internal versus external user accounts and member versus guest user types contributes to confusion. Initially, all internal users are member users with **UserType** attribute set to *Member* (member users). An internal user has an account in your Microsoft Entra ID that is authoritative and authenticates to the tenant where the user resides. A member user is a licensed user with default [member-level permissions](../fundamentals/users-default-permissions.md) in the tenant. Treat member users as employees of your organization.
-You can invite an internal user of one tenant into another tenant as an external user. An external user signs in with an external Azure AD account, social identity, or other external identity provider. External users authenticate outside the tenant to which you invite the external user. At the B2B first release, all external users were of **UserType** *Guest* (guest users). Guest users have [restricted permissions](../fundamentals/users-default-permissions.md) in the tenant. For example, guest users can't enumerate the list of all users nor groups in the tenant directory.
+You can invite an internal user of one tenant into another tenant as an external user. An external user signs in with an external Microsoft Entra account, social identity, or other external identity provider. External users authenticate outside the tenant to which you invite the external user. At the B2B first release, all external users were of **UserType** *Guest* (guest users). Guest users have [restricted permissions](../fundamentals/users-default-permissions.md) in the tenant. For example, guest users can't enumerate the list of all users nor groups in the tenant directory.
For the **UserType** property on users, B2B supports flipping the bit from internal to external, and vice versa, which contributes to the confusion.
Most documentation for B2B refers to an external user as a guest user. It confla
[Cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-overview.md) enables multi-tenant organizations to provide seamless access and collaboration experiences to end users, leveraging existing B2B external collaboration capabilities. The feature doesn't allow cross-tenant synchronization across Microsoft sovereign clouds (such as Microsoft 365 US Government GCC High, DOD or Office 365 in China). See [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md#cross-tenant-synchronization) for help with automated and custom cross-tenant synchronization scenarios.
-Watch Arvind Harinder talk about the cross-tenant sync capability in Azure AD (embedded below).
+Watch Arvind Harinder talk about the cross-tenant sync capability in Microsoft Entra ID (embedded below).
> [!VIDEO https://www.youtube.com/embed/7B-PQwNfGBc]
-The following conceptual and how-to articles provide information about Azure AD B2B collaboration and cross-tenant synchronization.
+The following conceptual and how-to articles provide information about Microsoft Entra B2B collaboration and cross-tenant synchronization.
### Conceptual articles - [B2B best practices](../external-identities/b2b-fundamentals.md) features recommendations for providing the smoothest experience for users and administrators. - [B2B and Office 365 external sharing](../external-identities/what-is-b2b.md) explains the similarities and differences among sharing resources through B2B, Office 365, and SharePoint/OneDrive.-- [Properties on an Azure AD B2B collaboration user](../external-identities/user-properties.md) describes the properties and states of the external user object in Azure AD. The description provides details before and after invitation redemption.
+- [Properties on a Microsoft Entra B2B collaboration user](../external-identities/user-properties.md) describes the properties and states of the external user object in Microsoft Entra ID. The description provides details before and after invitation redemption.
- [B2B user tokens](../external-identities/user-token.md) provides examples of the bearer tokens for B2B for an external user. - [Conditional Access for B2B](../external-identities/authentication-conditional-access.md) describes how Conditional Access and MFA work for external users.-- [Cross-tenant access settings](../external-identities/cross-tenant-access-overview.md) provides granular control over how external Azure AD organizations collaborate with you (inbound access) and how your users collaborate with external Azure AD organizations (outbound access).-- [Cross-tenant synchronization overview](../multi-tenant-organizations/cross-tenant-synchronization-overview.md) explains how to automate creating, updating, and deleting Azure AD B2B collaboration users across tenants in an organization.
+- [Cross-tenant access settings](../external-identities/cross-tenant-access-overview.md) provides granular control over how external Microsoft Entra organizations collaborate with you (inbound access) and how your users collaborate with external Microsoft Entra organizations (outbound access).
+- [Cross-tenant synchronization overview](../multi-tenant-organizations/cross-tenant-synchronization-overview.md) explains how to automate creating, updating, and deleting Microsoft Entra B2B collaboration users across tenants in an organization.
### How-to articles -- [Use PowerShell to bulk invite Azure AD B2B collaboration users](../external-identities/bulk-invite-powershell.md) describes how to use PowerShell to send bulk invitations to external users.
+- [Use PowerShell to bulk invite Microsoft Entra B2B collaboration users](../external-identities/bulk-invite-powershell.md) describes how to use PowerShell to send bulk invitations to external users.
- [Enforce multifactor authentication for B2B guest users](../external-identities/b2b-tutorial-require-mfa.md) explains how you can use Conditional Access and MFA policies to enforce tenant, app, or individual external user authentication levels.-- [Email one-time passcode authentication](../external-identities/one-time-passcode.md) describes how the Email one-time passcode feature authenticates external users when they can't authenticate through other means like Azure AD, a Microsoft account (MSA), or Google Federation.
+- [Email one-time passcode authentication](../external-identities/one-time-passcode.md) describes how the Email one-time passcode feature authenticates external users when they can't authenticate through other means like Microsoft Entra ID, a Microsoft account (MSA), or Google Federation.
## Terminology
-The following terms in Microsoft content refer to multi-tenant collaboration in Azure AD.
+The following terms in Microsoft content refer to multi-tenant collaboration in Microsoft Entra ID.
-- **Resource tenant:** The Azure AD tenant containing the resources that users want to share with others.-- **Home tenant:** The Azure AD tenant containing users that require access to the resources in the resource tenant.
+- **Resource tenant:** The Microsoft Entra tenant containing the resources that users want to share with others.
+- **Home tenant:** The Microsoft Entra tenant containing users that require access to the resources in the resource tenant.
- **Internal user:** An internal user has an account that is authoritative and authenticates to the tenant where the user resides.-- **External user:** An external user has an external Azure AD account, social identity, or other external identity provider to sign in. The external user authenticates somewhere outside the tenant to which you have invited the external user.
+- **External user:** An external user has an external Microsoft Entra account, social identity, or other external identity provider to sign in. The external user authenticates somewhere outside the tenant to which you have invited the external user.
- **Member user:** An internal or external member user is a licensed user with default member-level permissions in the tenant. Treat member users as employees of your organization. - **Guest user:** An internal or external guest user has restricted permissions in the tenant. Guest users aren't employees of your organization (such as users for partners). Most B2B documentation refers to B2B Guests, which primarily refers to external guest user accounts. - **User lifecycle management:** The process of provisioning, managing, and deprovisioning user access to resources.
Microsoft mechanisms for creating and managing the lifecycle of your external us
## Next steps - [Multi-tenant user management scenarios](multi-tenant-user-management-scenarios.md) describes three scenarios for which you can use multi-tenant user management features: end user-initiated, scripted, and automated.-- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Azure AD Conditional Access, additional access control, and Office 365.
+- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Microsoft Entra Conditional Access, additional access control, and Office 365.
- [Common solutions for multi-tenant user management](multi-tenant-common-solutions.md) when single tenancy doesn't work for your scenario, this article provides guidance for these challenges: automatic user lifecycle management and resource allocation across tenants, sharing on-premises apps across tenants.-- [Multi-tenant synchronization from Active Directory](../hybrid/connect/plan-connect-topologies.md) describes various on-premises and Azure Active Directory (Azure AD) topologies that use Azure AD Connect sync as the key integration solution.
+- [Multi-tenant synchronization from Active Directory](../hybrid/connect/plan-connect-topologies.md) describes various on-premises and Microsoft Entra topologies that use Microsoft Entra Connect Sync as the key integration solution.
active-directory Multi Tenant User Management Scenarios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/multi-tenant-user-management-scenarios.md
Title: Common scenarios for using multi-tenant user management in Azure Active Directory
-description: Learn about common scenarios where guest accounts can be used to configure user access across Azure Active Directory tenants
+ Title: Common scenarios for using multi-tenant user management in Microsoft Entra ID
+description: Learn about common scenarios where guest accounts can be used to configure user access across Microsoft Entra tenants
# Multi-tenant user management scenarios
-This article is the second in a series of articles that provide guidance for configuring and providing user lifecycle management in Azure Active Directory (Azure AD) multi-tenant environments. The following articles in the series provide more information as described.
+This article is the second in a series of articles that provide guidance for configuring and providing user lifecycle management in Microsoft Entra multi-tenant environments. The following articles in the series provide more information as described.
-- [Multi-tenant user management introduction](multi-tenant-user-management-introduction.md) is the first in the series of articles that provide guidance for configuring and providing user lifecycle management in Azure Active Directory (Azure AD) multi-tenant environments.-- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Azure AD Conditional Access, additional access control, and Office 365.
+- [Multi-tenant user management introduction](multi-tenant-user-management-introduction.md) is the first in the series of articles that provide guidance for configuring and providing user lifecycle management in Microsoft Entra multi-tenant environments.
+- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Microsoft Entra Conditional Access, additional access control, and Office 365.
- [Common solutions for multi-tenant user management](multi-tenant-common-solutions.md) when single tenancy doesn't work for your scenario, this article provides guidance for these challenges: automatic user lifecycle management and resource allocation across tenants, sharing on-premises apps across tenants.
-The guidance helps to you achieve a consistent state of user lifecycle management. Lifecycle management includes provisioning, managing, and deprovisioning users across tenants using the available Azure tools that include [Azure AD B2B collaboration](../external-identities/what-is-b2b.md) (B2B) and [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
+The guidance helps to you achieve a consistent state of user lifecycle management. Lifecycle management includes provisioning, managing, and deprovisioning users across tenants using the available Azure tools that include [Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md) (B2B) and [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-overview.md).
This article describes three scenarios for which you can use multi-tenant user management features.
For example, a global professional services firm collaborates with subcontractor
Here are the most widely used ways to invite end users to access tenant resources. -- [**Application-based invitations.**](../external-identities/what-is-b2b.md) Microsoft applications (such as Teams and SharePoint) can enable external user invitations. Configure B2B invitation settings in both Azure AD B2B and in the relevant applications.
+- [**Application-based invitations.**](../external-identities/what-is-b2b.md) Microsoft applications (such as Teams and SharePoint) can enable external user invitations. Configure B2B invitation settings in both Microsoft Entra B2B and in the relevant applications.
- [**MyApps.**](../manage-apps/myapps-overview.md) Users can invite and assign external users to applications using MyApps. The user account must have [application self-service sign up](../manage-apps/manage-self-service-access.md) approver permissions. Group owners can invite external users to their groups. - [**Entitlement management.**](../governance/entitlement-management-overview.md) Enable admins or resource owners to create access packages with resources, allowed external organizations, external user expiration, and access policies. Publish access packages to enable external user self-service sign-up for resource access.-- [**Azure portal.**](../external-identities/add-users-administrator.md) End users with the [Guest Inviter role](../external-identities/external-collaboration-settings-configure.md) can sign in to the Azure portal and invite external users from the **Users** menu in Azure AD.
+- [**Azure portal.**](../external-identities/add-users-administrator.md) End users with the [Guest Inviter role](../external-identities/external-collaboration-settings-configure.md) can sign in to the Azure portal and invite external users from the **Users** menu in Microsoft Entra ID.
- [**Programmatic (PowerShell, Graph API).**](../external-identities/customize-invitation-api.md) End users with the [Guest Inviter role](../external-identities/external-collaboration-settings-configure.md) can use PowerShell or Graph API to invite external users. ### Redeeming invitations
When an invited user receives an invitation, they can follow the link contained
Invited users can also try to directly access the resource, referred to as just-in-time (JIT) redemption, if either of the following scenarios are true. -- The invited user already has an Azure AD or Microsoft account, or
+- The invited user already has a Microsoft Entra ID or Microsoft account, or
- Admins have enabled [email one-time passcodes](../external-identities/one-time-passcode.md). During JIT redemption, the following considerations may apply.
During JIT redemption, the following considerations may apply.
- PowerShell allows control over whether an email is sent when [using PowerShell](https://microsoft-my.sharepoint.com/powershell/module/azuread/new-azureadmsinvitation?view=azureadps-2.0&preserve-view=true) to invite users. - You can allow or block invitations to external users from specific organizations by using an [allowlist or a blocklist](../external-identities/allow-deny-list.md).
-For more information, see [Azure Active Directory B2B collaboration invitation redemption](../external-identities/redemption-experience.md).
+For more information, see [Microsoft Entra B2B collaboration invitation redemption](../external-identities/redemption-experience.md).
### Enabling one-time passcode authentication In scenarios where you allow for ad hoc B2B, enable [email one-time passcode authentication](../external-identities/one-time-passcode.md). This feature authenticates external users when you can't authenticate them through other means, such as: -- Azure AD.
+- Microsoft Entra ID.
- Microsoft account (MSA). - Gmail account through Google Federation. - Account from a SAML/WS-Fed IDP through Direct Federation.
When you invite users outside of entitlement management, you must create a separ
In the scripted scenario, resource tenant administrators deploy a scripted pull process to automate discovery and external user provisioning.
-For example, a company acquires a competitor. Each company has a single Azure AD tenant. They want the following Day One scenarios to work without users having to perform any invitation or redemption steps. All users must be able to:
+For example, a company acquires a competitor. Each company has a single Microsoft Entra tenant. They want the following Day One scenarios to work without users having to perform any invitation or redemption steps. All users must be able to:
- Use single sign-on to all provisioned resources. - Find each other and resources in a unified GAL.
In automated scenarios, resource tenant admins use an identity provisioning syst
For example, within a Microsoft Commercial Cloud instance, a multi-national/regional conglomeration has multiple subsidiaries with the following requirements. -- Each has their own Azure AD tenant and need to work together.
+- Each has their own Microsoft Entra tenant and need to work together.
- In addition to synchronizing new users among tenants, automatically synchronize attribute updates and automate deprovisioning. - If an employee is no longer at a subsidiary, remove their account from all other tenants during the next synchronization. In an expanded, cross-cloud scenario, a Defense Industrial Base (DIB) contractor has a defense-based and commercial-based subsidiary. These have competing regulation requirements: - The US defense business resides in a US Sovereign Cloud tenant such as Microsoft 365 US Government GCC High and Azure Government.-- The commercial business resides in a separate Azure AD tenant in Commercial such as an Azure AD environment running on the global Azure cloud.
+- The commercial business resides in a separate Microsoft Entra tenant in Commercial such as a Microsoft Entra environment running on the global Azure cloud.
To act like a single company deployed into a cross-cloud architecture, all users synchronize to both tenants. This approach enables unified GAL availability across both tenants and may ensure that users automatically synchronized to both tenants include entitlements and restrictions to applications and content. Example requirements include:
This scenario requires automatic synchronization and identity management to conf
This section describes three techniques for automating account provisioning in the automated scenario.
-#### Technique 1: Use the [built-in cross-tenant synchronization capability in Azure AD](../multi-tenant-organizations/cross-tenant-synchronization-overview.md)
+<a name='technique-1-use-the-built-in-cross-tenant-synchronization-capability-in-azure-ad'></a>
+
+#### Technique 1: Use the [built-in cross-tenant synchronization capability in Microsoft Entra ID](../multi-tenant-organizations/cross-tenant-synchronization-overview.md)
This approach only works when all tenants that you need to synchronize are in the same cloud instance (such as Commercial to Commercial).
You perform a cloud-to-cloud synchronization of identity (users, contacts, and g
Considerations that are outside the scope of this article include integration of on-premises applications.
-#### Technique 3: Provision accounts with Azure AD Connect
+<a name='technique-3-provision-accounts-with-azure-ad-connect'></a>
+
+#### Technique 3: Provision accounts with Microsoft Entra Connect
-This technique only applies for complex organizations that manage all identity in traditional Windows Server-based Active Directory Domain Services (AD DS). The approach uses Azure AD Connect as the synchronization engine as illustrated in the following diagram.
+This technique only applies for complex organizations that manage all identity in traditional Windows Server-based Active Directory Domain Services (AD DS). The approach uses Microsoft Entra Connect as the synchronization engine as illustrated in the following diagram.
- Diagram Title: Provision accounts with Azure AD Connect. The diagram shows four main components. A box on the left represents the Customer. A cloud shape on the right represents B2B Conversion. At the top center, a box containing a cloud shape represents Microsoft Commercial Cloud. At the bottom center, a box containing a cloud shape represents Microsoft US Government Sovereign Cloud. Inside the Customer box, a Windows Server Active Directory icon connects to two boxes, each with an Azure AD Connect label. The connections are dashed red lines with arrows at both ends and a refresh icon. Inside the Microsoft Commercial Cloud shape is another cloud shape that represents Microsoft Azure Commercial. Inside is another cloud shape that represents Azure Active Directory. To the right of the Microsoft Azure Commercial cloud shape is a box that represents Office 365 with a label, Public Multi-Tenant. A solid red line with arrows at both ends connects the Office 365 box with the Microsoft Azure Commercial cloud shape and a label, Hybrid Workloads. Two dashed lines connect from the Office 365 box to the Azure Active Directory cloud shape. One has an arrow on the end that connects to Azure Active Directory. The other has arrows on both ends. A dashed line with arrows on both ends connects the Azure Active Directory cloud shape to the top Customer Azure AD Connect box. A dashed line with arrows on both ends connects the Microsoft Commercial Cloud shape to the B2B Conversion cloud shape. Inside the Microsoft US Government Sovereign Cloud box is another cloud shape that represents Microsoft Azure Government. Inside is another cloud shape that represents Azure Active Directory. To the right of the Microsoft Azure Commercial cloud shape is a box that represents Office 365 with a label, US Gov GCC-High L4. A solid red line with arrows at both ends connects the Office 365 box with the Microsoft Azure Government cloud shape and a label, Hybrid Workloads. Two dashed lines connect from the Office 365 box to the Azure Active Directory cloud shape. One has an arrow on the end that connects to Azure Active Directory. The other has arrows on both ends. A dashed line with arrows on both ends connects the Azure Active Directory cloud shape to the bottom Customer Azure AD Connect box. A dashed line with arrows on both ends connects the Microsoft Commercial Cloud shape to the B2B Conversion cloud shape.
+ Diagram Title: Provision accounts with Microsoft Entra Connect. The diagram shows four main components. A box on the left represents the Customer. A cloud shape on the right represents B2B Conversion. At the top center, a box containing a cloud shape represents Microsoft Commercial Cloud. At the bottom center, a box containing a cloud shape represents Microsoft US Government Sovereign Cloud. Inside the Customer box, a Windows Server Active Directory icon connects to two boxes, each with a Microsoft Entra Connect label. The connections are dashed red lines with arrows at both ends and a refresh icon. Inside the Microsoft Commercial Cloud shape is another cloud shape that represents Microsoft Azure Commercial. Inside is another cloud shape that represents Microsoft Entra ID. To the right of the Microsoft Azure Commercial cloud shape is a box that represents Office 365 with a label, Public Multi-Tenant. A solid red line with arrows at both ends connects the Office 365 box with the Microsoft Azure Commercial cloud shape and a label, Hybrid Workloads. Two dashed lines connect from the Office 365 box to the Microsoft Entra cloud shape. One has an arrow on the end that connects to Microsoft Entra ID. The other has arrows on both ends. A dashed line with arrows on both ends connects the Microsoft Entra cloud shape to the top Customer Microsoft Entra Connect box. A dashed line with arrows on both ends connects the Microsoft Commercial Cloud shape to the B2B Conversion cloud shape. Inside the Microsoft US Government Sovereign Cloud box is another cloud shape that represents Microsoft Azure Government. Inside is another cloud shape that represents Microsoft Entra ID. To the right of the Microsoft Azure Commercial cloud shape is a box that represents Office 365 with a label, US Gov GCC-High L4. A solid red line with arrows at both ends connects the Office 365 box with the Microsoft Azure Government cloud shape and a label, Hybrid Workloads. Two dashed lines connect from the Office 365 box to the Microsoft Entra cloud shape. One has an arrow on the end that connects to Microsoft Entra ID. The other has arrows on both ends. A dashed line with arrows on both ends connects the Microsoft Entra cloud shape to the bottom Customer Microsoft Entra Connect box. A dashed line with arrows on both ends connects the Microsoft Commercial Cloud shape to the B2B Conversion cloud shape.
:::image-end::: Unlike the MIM technique, all identity sources (users, contacts, and groups) come from traditional Windows Server-based Active Directory Domain Services (AD DS). The AD DS directory is typically an on-premises deployment for a complex organization that manages identity for multiple tenants. Cloud-only identity isn't in scope for this technique. All identity must be in AD DS to include them in scope for synchronization. Conceptually, this technique synchronizes a user into a home tenant as an internal member user (default behavior). Alternatively, it may synchronize a user into a resource tenant as an external user (customized behavior).
-Microsoft supports this dual sync user technique with careful considerations to what modifications occur in the Azure AD Connect configuration. For example, if you make modifications to the wizard-driven setup configuration, you need to document the changes if you must rebuild the configuration during a support incident.
+Microsoft supports this dual sync user technique with careful considerations to what modifications occur in the Microsoft Entra Connect configuration. For example, if you make modifications to the wizard-driven setup configuration, you need to document the changes if you must rebuild the configuration during a support incident.
-Out of the box, Azure AD Connect can't synchronize an external user. You must augment it with an external process (such as a PowerShell script) to convert the users from internal to external accounts.
+Out of the box, Microsoft Entra Connect can't synchronize an external user. You must augment it with an external process (such as a PowerShell script) to convert the users from internal to external accounts.
-Benefits of this technique include Azure AD Connect synchronizing identity with attributes stored in AD DS. Synchronization may include address book attributes, manager attributes, group memberships, and other hybrid identity attributes into all tenants within scope. It deprovisions identity in alignment with AD DS. It doesn't require a more complex IAM solution to manage the cloud identity for this specific task.
+Benefits of this technique include Microsoft Entra Connect synchronizing identity with attributes stored in AD DS. Synchronization may include address book attributes, manager attributes, group memberships, and other hybrid identity attributes into all tenants within scope. It deprovisions identity in alignment with AD DS. It doesn't require a more complex IAM solution to manage the cloud identity for this specific task.
-There's a one-to-one relationship of Azure AD Connect per tenant. Each tenant has its own configuration of Azure AD Connect that you can individually alter to support member and/or external user account synchronization.
+There's a one-to-one relationship of Microsoft Entra Connect per tenant. Each tenant has its own configuration of Microsoft Entra Connect that you can individually alter to support member and/or external user account synchronization.
### Choosing the right topology
Reference the following table as a decision tree while you design your solution.
| Consideration | Mesh topology | Single resource tenant | | - | - |-|
-| Each company has separate Azure AD tenant with users and resources | Yes | Yes |
+| Each company has separate Microsoft Entra tenant with users and resources | Yes | Yes |
| **Resource location and collaboration** | | | | Shared apps and other resources remain in their current home tenant | Yes | No. You can share only apps and other resources in the resource tenant. You can't share apps and other resources remaining in other tenants. | | All viewable in individual company's GALs (Unified GAL) | Yes| No | | **Resource access and administration** | | |
-| You can share ALL applications connected to Azure AD among all companies. | Yes | No. Only applications in the resource tenant are shared. You can't share applications remaining in other tenants. |
+| You can share ALL applications connected to Microsoft Entra ID among all companies. | Yes | No. Only applications in the resource tenant are shared. You can't share applications remaining in other tenants. |
| Global resource administration | Continue at tenant level. | Consolidated in the resource tenant. | | Licensing: Office 365 SharePoint Online, unified GAL, Teams access all support guests; however, other Exchange Online scenarios don't. | Continues at tenant level. | Continues at tenant level. |
-| Licensing: [Azure AD (premium)](../external-identities/external-identities-pricing.md) | First 50 K Monthly Active Users are free (per tenant). | First 50 K Monthly Active Users are free. |
+| Licensing: [Microsoft Entra ID (premium)](../external-identities/external-identities-pricing.md) | First 50 K Monthly Active Users are free (per tenant). | First 50 K Monthly Active Users are free. |
| Licensing: SaaS apps | Remain in individual tenants, may require licenses per user per tenant. | All shared resources reside in the single resource tenant. You can investigate consolidating licenses to the single tenant if appropriate. | #### Mesh topology
Automation detects object deletion in the source environment and deletes the ass
## Next steps -- [Multi-tenant user management introduction](multi-tenant-user-management-introduction.md) is the first in the series of articles that provide guidance for configuring and providing user lifecycle management in Azure Active Directory (Azure AD) multi-tenant environments.-- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Azure AD Conditional Access, additional access control, and Office 365.
+- [Multi-tenant user management introduction](multi-tenant-user-management-introduction.md) is the first in the series of articles that provide guidance for configuring and providing user lifecycle management in Microsoft Entra multi-tenant environments.
+- [Common considerations for multi-tenant user management](multi-tenant-common-considerations.md) provides guidance for these considerations: cross-tenant synchronization, directory object, Microsoft Entra Conditional Access, additional access control, and Office 365.
- [Common solutions for multi-tenant user management](multi-tenant-common-solutions.md) when single tenancy doesn't work for your scenario, this article provides guidance for these challenges: automatic user lifecycle management and resource allocation across tenants, sharing on-premises apps across tenants.
active-directory Multilateral Federation Baseline https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/multilateral-federation-baseline.md
Microsoft often speaks with research universities that operate in hybrid environ
Applications drive much of the need for different authentication protocols and different identity management (IdM) mechanisms.
-In research university environments, research apps often drive IdM requirements. A university might use a federation provider, such as Shibboleth, as a primary identity provider (IdP). If so, Azure Active Directory (Azure AD) is often configured to federate with Shibboleth. If Microsoft 365 apps are also in use, Azure AD enables you to configure integration.
+In research university environments, research apps often drive IdM requirements. A university might use a federation provider, such as Shibboleth, as a primary identity provider (IdP). If so, Microsoft Entra ID is often configured to federate with Shibboleth. If Microsoft 365 apps are also in use, Microsoft Entra ID enables you to configure integration.
Applications used in research universities operate in various parts of the overall IT footprint:
Applications used in research universities operate in various parts of the overa
* Some applications use legacy authentication protocols such as Central Authentication Service to enable single sign-on.
-* Student and faculty applications often use multiple authentication mechanisms. For example, some are integrated with Shibboleth or other federation providers, whereas others are integrated with Azure AD.
+* Student and faculty applications often use multiple authentication mechanisms. For example, some are integrated with Shibboleth or other federation providers, whereas others are integrated with Microsoft Entra ID.
-* Microsoft 365 applications are integrated with Azure AD.
+* Microsoft 365 applications are integrated with Microsoft Entra ID.
-* Windows Server Active Directory might be in use and synchronized with Azure AD.
+* Windows Server Active Directory might be in use and synchronized with Microsoft Entra ID.
* Lightweight Directory Access Protocol (LDAP) is in use at many universities that might have an external LDAP directory or identity registry. These registries are often used to house confidential attributes, role hierarchy information, and even certain types of users, such as applicants.
Baseline architectures often evolve over time, introducing complexity and rigidn
Higher education also experiences fragmented service ownership. The people responsible for key services such as enterprise resource planning, learning management systems, division, and department solutions might resist efforts to change or modify the systems that they operate.
-* **Can't take advantage of all Microsoft 365 capabilities for all apps** (for example, Intune, Conditional Access, passwordless): Many universities want to move toward the cloud and use their existing investments in Azure AD. However, with a different federation provider as their primary IdP, universities can't take advantage of all the Microsoft 365 capabilities for the rest of their apps.
+* **Can't take advantage of all Microsoft 365 capabilities for all apps** (for example, Intune, Conditional Access, passwordless): Many universities want to move toward the cloud and use their existing investments in Microsoft Entra ID. However, with a different federation provider as their primary IdP, universities can't take advantage of all the Microsoft 365 capabilities for the rest of their apps.
-* **Complexity of a solution**: There are many components to manage. Some components are in the cloud, and some are on-premises or in infrastructure as a service (IaaS) instances. Apps are operated in many places. From a user perspective, this experience can be disjointed. For example, users sometime see a Shibboleth sign-in page and other times see an Azure AD sign-in page.
+* **Complexity of a solution**: There are many components to manage. Some components are in the cloud, and some are on-premises or in infrastructure as a service (IaaS) instances. Apps are operated in many places. From a user perspective, this experience can be disjointed. For example, users sometime see a Shibboleth sign-in page and other times see a Microsoft Entra sign-in page.
We present three solutions to solve these challenges, while also addressing the following requirements:
See these related articles about multilateral federation:
[Multilateral federation introduction](multilateral-federation-introduction.md)
-[Multilateral federation Solution 1: Azure AD with Cirrus Bridge](multilateral-federation-solution-one.md)
+[Multilateral federation Solution 1: Microsoft Entra ID with Cirrus Bridge](multilateral-federation-solution-one.md)
-[Multilateral federation Solution 2: Azure AD with Shibboleth as a SAML proxy](multilateral-federation-solution-two.md)
+[Multilateral federation Solution 2: Microsoft Entra ID with Shibboleth as a SAML proxy](multilateral-federation-solution-two.md)
-[Multilateral federation Solution 3: Azure AD with AD FS and Shibboleth](multilateral-federation-solution-three.md)
+[Multilateral federation Solution 3: Microsoft Entra ID with AD FS and Shibboleth](multilateral-federation-solution-three.md)
[Multilateral federation decision tree](multilateral-federation-decision-tree.md)
active-directory Multilateral Federation Decision Tree https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/multilateral-federation-decision-tree.md
The following resources can help with your migration to the solutions covered in
| Migration resource | Description | Relevant for migrating to... | | - | - | - |
-| [Resources for migrating applications to Azure Active Directory](../manage-apps/migration-resources.md) | List of resources to help you migrate application access and authentication to Azure Active Directory (Azure AD) | Solution 1, Solution 2, and Solution 3 |
-| [Azure AD custom claims provider](../develop/custom-claims-provider-overview.md)| Overview of the Azure AD custom claims provider | Solution 1 |
+| [Resources for migrating applications to Microsoft Entra ID](../manage-apps/migration-resources.md) | List of resources to help you migrate application access and authentication to Microsoft Entra ID | Solution 1, Solution 2, and Solution 3 |
+| [Microsoft Entra custom claims provider](../develop/custom-claims-provider-overview.md)| Overview of the Microsoft Entra custom claims provider | Solution 1 |
| [Custom security attributes](../fundamentals/custom-security-attributes-manage.md) | Steps for managing access to custom security attributes | Solution 1 |
-| [Azure AD SSO integration with Cirrus Bridge](../saas-apps/cirrus-identity-bridge-for-azure-ad-tutorial.md) | Tutorial to integrate Cirrus Bridge with Azure AD | Solution 1 |
-| [Cirrus Bridge overview](https://blog.cirrusidentity.com/documentation/azure-bridge-setup-rev-6.0) | Cirrus Identity documentation for configuring Cirrus Bridge with Azure AD | Solution 1 |
-| [Configuring Shibboleth as a SAML proxy](https://shibboleth.atlassian.net/wiki/spaces/KB/pages/1467056889/Using+SAML+Proxying+in+the+Shibboleth+IdP+to+connect+with+Azure+AD) | Shibboleth article that describes how to use the SAML proxying feature to connect the Shibboleth identity provider (IdP) to Azure AD | Solution 2 |
-| [Azure AD Multi-Factor Authentication deployment considerations](../authentication/howto-mfa-getstarted.md) | Guidance for configuring Azure AD Multi-Factor Authentication | Solution 1 and Solution 2 |
+| [Microsoft Entra SSO integration with Cirrus Bridge](../saas-apps/cirrus-identity-bridge-for-azure-ad-tutorial.md) | Tutorial to integrate Cirrus Bridge with Microsoft Entra ID | Solution 1 |
+| [Cirrus Bridge overview](https://blog.cirrusidentity.com/documentation/azure-bridge-setup-rev-6.0) | Cirrus Identity documentation for configuring Cirrus Bridge with Microsoft Entra ID | Solution 1 |
+| [Configuring Shibboleth as a SAML proxy](https://shibboleth.atlassian.net/wiki/spaces/KB/pages/1467056889/Using+SAML+Proxying+in+the+Shibboleth+IdP+to+connect+with+Azure+AD) | Shibboleth article that describes how to use the SAML proxying feature to connect the Shibboleth identity provider (IdP) to Microsoft Entra ID | Solution 2 |
+| [Microsoft Entra multifactor authentication deployment considerations](../authentication/howto-mfa-getstarted.md) | Guidance for configuring Microsoft Entra multifactor authentication | Solution 1 and Solution 2 |
## Next steps
See these related articles about multilateral federation:
[Multilateral federation baseline design](multilateral-federation-baseline.md)
-[Multilateral federation Solution 1: Azure AD with Cirrus Bridge](multilateral-federation-solution-one.md)
+[Multilateral federation Solution 1: Microsoft Entra ID with Cirrus Bridge](multilateral-federation-solution-one.md)
-[Multilateral federation Solution 2: Azure AD with Shibboleth as a SAML proxy](multilateral-federation-solution-two.md)
+[Multilateral federation Solution 2: Microsoft Entra ID with Shibboleth as a SAML proxy](multilateral-federation-solution-two.md)
-[Multilateral federation Solution 3: Azure AD with AD FS and Shibboleth](multilateral-federation-solution-three.md)
+[Multilateral federation Solution 3: Microsoft Entra ID with AD FS and Shibboleth](multilateral-federation-solution-three.md)
active-directory Multilateral Federation Introduction https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/multilateral-federation-introduction.md
Universities face many challenges. For example, a university might use one ident
* Need support for solutions that are built in different IT generations.
-Many universities are also adopting the Microsoft 365 suite of productivity and collaboration tools. These tools rely on Azure Active Directory (Azure AD) for identity management, which enables universities to configure:
+Many universities are also adopting the Microsoft 365 suite of productivity and collaboration tools. These tools rely on Microsoft Entra ID for identity management, which enables universities to configure:
* Single sign-on across multiple applications.
Many universities are also adopting the Microsoft 365 suite of productivity and
* Enhanced reporting and monitoring.
-Because Azure AD doesn't natively support multilateral federation, this content describes three solutions for federating authentication and access between universities with a typical research university architecture. These scenarios mention non-Microsoft products for illustrative purposes only and to represent the broader class of products. For example, this content uses Shibboleth as an example of a federation provider.
+Because Microsoft Entra ID doesn't natively support multilateral federation, this content describes three solutions for federating authentication and access between universities with a typical research university architecture. These scenarios mention non-Microsoft products for illustrative purposes only and to represent the broader class of products. For example, this content uses Shibboleth as an example of a federation provider.
## Next steps
See these related articles about multilateral federation:
[Multilateral federation baseline design](multilateral-federation-baseline.md)
-[Multilateral federation Solution 1: Azure AD with Cirrus Bridge](multilateral-federation-solution-one.md)
+[Multilateral federation Solution 1: Microsoft Entra ID with Cirrus Bridge](multilateral-federation-solution-one.md)
-[Multilateral federation Solution 2: Azure AD with Shibboleth as a SAML proxy](multilateral-federation-solution-two.md)
+[Multilateral federation Solution 2: Microsoft Entra ID with Shibboleth as a SAML proxy](multilateral-federation-solution-two.md)
-[Multilateral federation Solution 3: Azure AD with AD FS and Shibboleth](multilateral-federation-solution-three.md)
+[Multilateral federation Solution 3: Microsoft Entra ID with AD FS and Shibboleth](multilateral-federation-solution-three.md)
[Multilateral federation decision tree](multilateral-federation-decision-tree.md)
active-directory Multilateral Federation Solution One https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/multilateral-federation-solution-one.md
Title: 'Solution 1: Azure AD with Cirrus Bridge'
-description: This article describes design considerations for using Azure AD with Cirrus Bridge as a multilateral federation solution for universities.
+ Title: 'Solution 1: Microsoft Entra ID with Cirrus Bridge'
+description: This article describes design considerations for using Microsoft Entra ID with Cirrus Bridge as a multilateral federation solution for universities.
-# Solution 1: Azure AD with Cirrus Bridge
+# Solution 1: Microsoft Entra ID with Cirrus Bridge
-Solution 1 uses Azure Active Directory (Azure AD) as the primary identity provider (IdP) for all applications. A managed service provides multilateral federation. In this example, Cirrus Bridge is the managed service for integration of Central Authentication Service (CAS) and multilateral federation apps.
+Solution 1 uses Microsoft Entra ID as the primary identity provider (IdP) for all applications. A managed service provides multilateral federation. In this example, Cirrus Bridge is the managed service for integration of Central Authentication Service (CAS) and multilateral federation apps.
-[![Diagram that shows Azure AD integration with various application environments using Cirrus to provide a CAS bridge and a SAML bridge.](media/multilateral-federation-solution-one/azure-ad-cirrus-bridge.png)](media/multilateral-federation-solution-one/cirrus-bridge.png#lightbox)
+[![Diagram that shows Microsoft Entra integration with various application environments using Cirrus to provide a CAS bridge and a SAML bridge.](media/multilateral-federation-solution-one/azure-ad-cirrus-bridge.png)](media/multilateral-federation-solution-one/cirrus-bridge.png#lightbox)
-If you're also using an on-premises Active Directory instance, you can [configure Active Directory](../hybrid/whatis-hybrid-identity.md) with hybrid identities. Implementing a solution of using Azure AD with Cirrus Bridge provides:
+If you're also using an on-premises Active Directory instance, you can [configure Active Directory](../hybrid/whatis-hybrid-identity.md) with hybrid identities. Implementing a solution of using Microsoft Entra ID with Cirrus Bridge provides:
-* **Security Assertion Markup Language (SAML) bridge**: Configure multilateral federation and participation in InCommon and eduGAIN. You can also use the SAML bridge to configure Azure AD Conditional Access policies, app assignment, governance, and other features for each multilateral federation app.
+* **Security Assertion Markup Language (SAML) bridge**: Configure multilateral federation and participation in InCommon and eduGAIN. You can also use the SAML bridge to configure Microsoft Entra Conditional Access policies, app assignment, governance, and other features for each multilateral federation app.
-* **CAS bridge**: Provide protocol translation to support on-premises CAS apps to authenticate with Azure AD. You can use the CAS bridge to configure Azure AD Conditional Access policies, app assignment, and governance for all CAS apps as a whole.
+* **CAS bridge**: Provide protocol translation to support on-premises CAS apps to authenticate with Microsoft Entra ID. You can use the CAS bridge to configure Microsoft Entra Conditional Access policies, app assignment, and governance for all CAS apps as a whole.
-When you implement Azure AD with Cirrus Bridge, you can take advantage of more capabilities in Azure AD:
+When you implement Microsoft Entra ID with Cirrus Bridge, you can take advantage of more capabilities in Microsoft Entra ID:
-* **Custom claims provider support**: With the [Azure AD custom claims provider](../develop/custom-claims-provider-overview.md), you can use an external attribute store (like an external LDAP directory) to add claims into tokens for individual apps. The custom claims provider uses a custom extension that calls an external REST API to fetch claims from external systems.
+* **Custom claims provider support**: With the [Microsoft Entra custom claims provider](../develop/custom-claims-provider-overview.md), you can use an external attribute store (like an external LDAP directory) to add claims into tokens for individual apps. The custom claims provider uses a custom extension that calls an external REST API to fetch claims from external systems.
-* **Custom security attributes**: You can add custom attributes to objects in the directory and control who can read them. [Custom security attributes](../fundamentals/custom-security-attributes-overview.md) enable you to store more of your attributes directly in Azure AD.
+* **Custom security attributes**: You can add custom attributes to objects in the directory and control who can read them. [Custom security attributes](../fundamentals/custom-security-attributes-overview.md) enable you to store more of your attributes directly in Microsoft Entra ID.
## Advantages
-Here are some of the advantages of implementing Azure AD with Cirrus Bridge:
+Here are some of the advantages of implementing Microsoft Entra ID with Cirrus Bridge:
* **Seamless cloud authentication for all apps**
- * All apps authenticate through Azure AD.
+ * All apps authenticate through Microsoft Entra ID.
* Elimination of all on-premises identity components in a managed service can potentially lower your operational and administrative costs, reduce security risks, and free up resources for other efforts. * **Streamlined configuration, deployment, and support model**
- * [Cirrus Bridge](../saas-apps/cirrus-identity-bridge-for-azure-ad-tutorial.md) is registered in the Azure AD app gallery.
+ * [Cirrus Bridge](../saas-apps/cirrus-identity-bridge-for-azure-ad-tutorial.md) is registered in the Microsoft Entra app gallery.
* You benefit from an established process for configuring and setting up the bridge solution.
Here are some of the advantages of implementing Azure AD with Cirrus Bridge:
* Implementation of Conditional Access controls helps you comply with [NIH](https://auth.nih.gov/CertAuthV3/forms/help/compliancecheckhelp.html) and [REFEDS](https://refeds.org/category/research-and-scholarship) requirements.
- * This solution is the only architecture that enables you to configure granular Azure AD Conditional Access for both multilateral federation apps and CAS apps.
+ * This solution is the only architecture that enables you to configure granular Microsoft Entra Conditional Access for both multilateral federation apps and CAS apps.
-* **Use of other Azure AD-related solutions for all apps**
+* **Use of other Microsoft Entra ID-related solutions for all apps**
- * You can use Intune and Azure AD join for device management.
+ * You can use Intune and Microsoft Entra join for device management.
- * Azure AD join enables you to use Windows Autopilot, Azure AD Multi-Factor Authentication, and passwordless features. Azure AD join supports achieving a Zero Trust posture.
+ * Microsoft Entra join enables you to use Windows Autopilot, Microsoft Entra multifactor authentication, and passwordless features. Microsoft Entra join supports achieving a Zero Trust posture.
> [!NOTE]
- > Switching to Azure AD Multi-Factor Authentication might help you save significant costs over other solutions that you have in place.
+ > Switching to Microsoft Entra multifactor authentication might help you save significant costs over other solutions that you have in place.
## Considerations and trade-offs
Here are some of the trade-offs of using this solution:
* **Limited third-party MFA integration**: The number of integrations available to third-party MFA solutions might be limited.
-* **One-time integration effort required**: To streamline integration, you need to perform a one-time migration of all student and faculty apps to Azure AD. You also need to set up Cirrus Bridge.
+* **One-time integration effort required**: To streamline integration, you need to perform a one-time migration of all student and faculty apps to Microsoft Entra ID. You also need to set up Cirrus Bridge.
* **Subscription required for Cirrus Bridge**: The subscription fee for Cirrus Bridge is based on anticipated annual authentication usage of the bridge.
The following resources help with your migration to this solution architecture.
| Migration resource | Description | | - | - |
-| [Resources for migrating applications to Azure Active Directory](../manage-apps/migration-resources.md) | List of resources to help you migrate application access and authentication to Azure AD |
-| [Azure AD custom claims provider](../develop/custom-claims-provider-overview.md)| Overview of the Azure AD custom claims provider |
+| [Resources for migrating applications to Microsoft Entra ID](../manage-apps/migration-resources.md) | List of resources to help you migrate application access and authentication to Microsoft Entra ID |
+| [Microsoft Entra custom claims provider](../develop/custom-claims-provider-overview.md)| Overview of the Microsoft Entra custom claims provider |
| [Custom security attributes](../fundamentals/custom-security-attributes-manage.md) | Steps for managing access to custom security attributes |
-| [Azure AD single sign-on integration with Cirrus Bridge](../saas-apps/cirrus-identity-bridge-for-azure-ad-tutorial.md) | Tutorial to integrate Cirrus Bridge with Azure AD |
-| [Cirrus Bridge overview](https://blog.cirrusidentity.com/documentation/azure-bridge-setup-rev-6.0) | Cirrus Identity documentation for configuring Cirrus Bridge with Azure AD |
-| [Azure AD Multi-Factor Authentication deployment considerations](../authentication/howto-mfa-getstarted.md) | Guidance for configuring Azure AD Multi-Factor Authentication |
+| [Microsoft Entra single sign-on integration with Cirrus Bridge](../saas-apps/cirrus-identity-bridge-for-azure-ad-tutorial.md) | Tutorial to integrate Cirrus Bridge with Microsoft Entra ID |
+| [Cirrus Bridge overview](https://blog.cirrusidentity.com/documentation/azure-bridge-setup-rev-6.0) | Cirrus Identity documentation for configuring Cirrus Bridge with Microsoft Entra ID |
+| [Microsoft Entra multifactor authentication deployment considerations](../authentication/howto-mfa-getstarted.md) | Guidance for configuring Microsoft Entra multifactor authentication |
## Next steps
See these related articles about multilateral federation:
[Multilateral federation baseline design](multilateral-federation-baseline.md)
-[Multilateral federation Solution 2: Azure AD with Shibboleth as a SAML proxy](multilateral-federation-solution-two.md)
+[Multilateral federation Solution 2: Microsoft Entra ID with Shibboleth as a SAML proxy](multilateral-federation-solution-two.md)
-[Multilateral federation Solution 3: Azure AD with AD FS and Shibboleth](multilateral-federation-solution-three.md)
+[Multilateral federation Solution 3: Microsoft Entra ID with AD FS and Shibboleth](multilateral-federation-solution-three.md)
[Multilateral federation decision tree](multilateral-federation-decision-tree.md)
active-directory Multilateral Federation Solution Three https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/multilateral-federation-solution-three.md
Title: 'Solution 3: Azure AD with AD FS and Shibboleth'
-description: This article describes design considerations for using Azure AD with AD FS and Shibboleth as a multilateral federation solution for universities.
+ Title: 'Solution 3: Microsoft Entra ID with AD FS and Shibboleth'
+description: This article describes design considerations for using Microsoft Entra ID with AD FS and Shibboleth as a multilateral federation solution for universities.
-# Solution 3: Azure AD with AD FS and Shibboleth
+# Solution 3: Microsoft Entra ID with AD FS and Shibboleth
In Solution 3, the federation provider is the primary identity provider (IdP). In this example, Shibboleth is the federation provider for the integration of multilateral federation apps, on-premises Central Authentication Service (CAS) apps, and any Lightweight Directory Access Protocol (LDAP) directories.
-[![Diagram that shows a design integrating Shibboleth, Active Directory Federation Services, and Azure Active Directory.](media/multilateral-federation-solution-three/shibboleth-adfs-azure-ad.png)](media/multilateral-federation-solution-three/shibboleth-adfs-azure-ad.png#lightbox)
+[![Diagram that shows a design integrating Shibboleth, Active Directory Federation Services, and Microsoft Entra ID.](media/multilateral-federation-solution-three/shibboleth-adfs-azure-ad.png)](media/multilateral-federation-solution-three/shibboleth-adfs-azure-ad.png#lightbox)
In this scenario, Shibboleth is the primary IdP. Participation in multilateral federations (for example, with InCommon) is done through Shibboleth, which natively supports this integration. On-premises CAS apps and the LDAP directory are also integrated with Shibboleth.
-Student apps, faculty apps, and Microsoft 365 apps are integrated with Azure Active Directory (Azure AD). Any on-premises instance of Active Directory is synced with Azure AD. Active Directory Federation Services (AD FS) provides integration with third-party multifactor authentication (MFA). AD FS performs protocol translation and enables certain Azure AD features, such as Azure AD join for device management, Windows Autopilot, and passwordless features.
+Student apps, faculty apps, and Microsoft 365 apps are integrated with Microsoft Entra ID. Any on-premises instance of Active Directory is synced with Microsoft Entra ID. Active Directory Federation Services (AD FS) provides integration with third-party multifactor authentication. AD FS performs protocol translation and enables certain Microsoft Entra features, such as Microsoft Entra join for device management, Windows Autopilot, and passwordless features.
## Advantages
Here are some of the advantages of using this solution:
* **Customized authentication**: You can customize the experience for multilateral federation apps through Shibboleth.
-* **Ease of execution**: The solution is simple to implement in the short term for institutions that already use Shibboleth as their primary IdP. You need to migrate student and faculty apps to Azure AD and add an AD FS instance.
+* **Ease of execution**: The solution is simple to implement in the short term for institutions that already use Shibboleth as their primary IdP. You need to migrate student and faculty apps to Microsoft Entra ID and add an AD FS instance.
* **Minimal disruption**: The solution allows third-party MFA. You can keep existing MFA solutions, such as Duo, in place until you're ready for an update.
Here are some of the trade-offs of using this solution:
* **Suboptimal authentication experience**: For multilateral federation and CAS apps, there's no cloud-based authentication mechanism and there might be multiple redirects.
-* **No Azure AD Multi-Factor Authentication support**: This solution doesn't enable Azure AD Multi-Factor Authentication support for multilateral federation or CAS apps. You might miss potential cost savings.
+* **No Microsoft Entra multifactor authentication support**: This solution doesn't enable Microsoft Entra multifactor authentication support for multilateral federation or CAS apps. You might miss potential cost savings.
* **No granular Conditional Access support**: The lack of granular Conditional Access support limits your ability to make granular decisions.
The following resources can help with your migration to this solution architectu
| Migration resource | Description | | - | - |
-| [Resources for migrating applications to Azure Active Directory](../manage-apps/migration-resources.md) | List of resources to help you migrate application access and authentication to Azure AD |
+| [Resources for migrating applications to Microsoft Entra ID](../manage-apps/migration-resources.md) | List of resources to help you migrate application access and authentication to Microsoft Entra ID |
## Next steps
See these related articles about multilateral federation:
[Multilateral federation baseline design](multilateral-federation-baseline.md)
-[Multilateral federation Solution 1: Azure AD with Cirrus Bridge](multilateral-federation-solution-one.md)
+[Multilateral federation Solution 1: Microsoft Entra ID with Cirrus Bridge](multilateral-federation-solution-one.md)
-[Multilateral federation Solution 2: Azure AD with Shibboleth as a SAML proxy](multilateral-federation-solution-two.md)
+[Multilateral federation Solution 2: Microsoft Entra ID with Shibboleth as a SAML proxy](multilateral-federation-solution-two.md)
[Multilateral federation decision tree](multilateral-federation-decision-tree.md)
active-directory Multilateral Federation Solution Two https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/multilateral-federation-solution-two.md
Title: 'Solution 2: Azure AD with Shibboleth as a SAML proxy'
-description: This article describes design considerations for using Azure AD with Shibboleth as a SAML proxy as a multilateral federation solution for universities.
+ Title: 'Solution 2: Microsoft Entra ID with Shibboleth as a SAML proxy'
+description: This article describes design considerations for using Microsoft Entra ID with Shibboleth as a SAML proxy as a multilateral federation solution for universities.
-# Solution 2: Azure AD with Shibboleth as a SAML proxy
+# Solution 2: Microsoft Entra ID with Shibboleth as a SAML proxy
-In Solution 2, Azure Active Directory (Azure AD) acts as the primary identity provider (IdP). The federation provider acts as a Security Assertion Markup Language (SAML) proxy to the Central Authentication Service (CAS) apps and the multilateral federation apps. In this example, [Shibboleth acts as the SAML proxy](https://shibboleth.atlassian.net/wiki/spaces/KB/pages/1467056889/Using+SAML+Proxying+in+the+Shibboleth+IdP+to+connect+with+Azure+AD) to provide a reference link.
+In Solution 2, Microsoft Entra ID acts as the primary identity provider (IdP). The federation provider acts as a Security Assertion Markup Language (SAML) proxy to the Central Authentication Service (CAS) apps and the multilateral federation apps. In this example, [Shibboleth acts as the SAML proxy](https://shibboleth.atlassian.net/wiki/spaces/KB/pages/1467056889/Using+SAML+Proxying+in+the+Shibboleth+IdP+to+connect+with+Azure+AD) to provide a reference link.
[![Diagram that shows Shibboleth used as a SAML proxy provider.](media/multilateral-federation-solution-two/azure-ad-shibboleth-as-sp-proxy.png)](media/multilateral-federation-solution-two/azure-ad-shibboleth-as-sp-proxy.png#lightbox)
-Because Azure AD is the primary IdP, all student and faculty apps are integrated with Azure AD. All Microsoft 365 apps are also integrated with Azure AD. If Azure Active Directory Domain Services is in use, it also is synchronized with Azure AD.
+Because Microsoft Entra ID is the primary IdP, all student and faculty apps are integrated with Microsoft Entra ID. All Microsoft 365 apps are also integrated with Microsoft Entra ID. If Microsoft Entra Domain Services is in use, it also is synchronized with Microsoft Entra ID.
-The SAML proxy feature of Shibboleth integrates with Azure AD. In Azure AD, Shibboleth appears as a non-gallery enterprise application. Universities can get single sign-on (SSO) for their CAS apps and can participate in the InCommon environment. Additionally, Shibboleth provides integration for Lightweight Directory Access Protocol (LDAP) directory services.
+The SAML proxy feature of Shibboleth integrates with Microsoft Entra ID. In Microsoft Entra ID, Shibboleth appears as a non-gallery enterprise application. Universities can get single sign-on (SSO) for their CAS apps and can participate in the InCommon environment. Additionally, Shibboleth provides integration for Lightweight Directory Access Protocol (LDAP) directory services.
## Advantages Advantages of using this solution include:
-* **Cloud authentication for all apps**: All apps authenticate through Azure AD.
+* **Cloud authentication for all apps**: All apps authenticate through Microsoft Entra ID.
* **Ease of execution**: This solution provides short-term ease of execution for universities that are already using Shibboleth.
Here are some of the trade-offs of using this solution:
* **Suboptimal authentication experience**: For multilateral federation and CAS apps, the authentication experience for users might not be seamless because of redirects through Shibboleth. The options for customizing the authentication experience for users are limited.
-* **Limited third-party multifactor authentication (MFA) integration**: The number of integrations available to third-party MFA solutions might be limited.
+* **Limited third-party multifactor authentication integration**: The number of integrations available to third-party MFA solutions might be limited.
* **No granular Conditional Access support**: Without granular Conditional Access support, you have to choose between the least common denominator (optimize for less friction but have limited security controls) or the highest common denominator (optimize for security controls at the expense of user friction). Your ability to make granular decisions is limited.
The following resources can help with your migration to this solution architectu
| Migration resource | Description | | - | - |
-| [Resources for migrating applications to Azure Active Directory](../manage-apps/migration-resources.md) | List of resources to help you migrate application access and authentication to Azure AD |
-| [Configuring Shibboleth as a SAML proxy](https://shibboleth.atlassian.net/wiki/spaces/KB/pages/1467056889/Using+SAML+Proxying+in+the+Shibboleth+IdP+to+connect+with+Azure+AD) | Shibboleth article that describes how to use the SAML proxying feature to connect the Shibboleth IdP to Azure AD |
-| [Azure AD Multi-Factor Authentication deployment considerations](../authentication/howto-mfa-getstarted.md) | Guidance for configuring Azure AD Multi-Factor Authentication |
+| [Resources for migrating applications to Microsoft Entra ID](../manage-apps/migration-resources.md) | List of resources to help you migrate application access and authentication to Microsoft Entra ID |
+| [Configuring Shibboleth as a SAML proxy](https://shibboleth.atlassian.net/wiki/spaces/KB/pages/1467056889/Using+SAML+Proxying+in+the+Shibboleth+IdP+to+connect+with+Azure+AD) | Shibboleth article that describes how to use the SAML proxying feature to connect the Shibboleth IdP to Microsoft Entra ID |
+| [Microsoft Entra multifactor authentication deployment considerations](../authentication/howto-mfa-getstarted.md) | Guidance for configuring Microsoft Entra multifactor authentication |
## Next steps
See these related articles about multilateral federation:
[Multilateral federation baseline design](multilateral-federation-baseline.md)
-[Multilateral federation Solution 1: Azure AD with Cirrus Bridge](multilateral-federation-solution-one.md)
+[Multilateral federation Solution 1: Microsoft Entra ID with Cirrus Bridge](multilateral-federation-solution-one.md)
-[Multilateral federation Solution 3: Azure AD with AD FS and Shibboleth](multilateral-federation-solution-three.md)
+[Multilateral federation Solution 3: Microsoft Entra ID with AD FS and Shibboleth](multilateral-federation-solution-three.md)
[Multilateral federation decision tree](multilateral-federation-decision-tree.md)
active-directory Ops Guide Auth https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/ops-guide-auth.md
Title: Azure Active Directory Authentication management operations reference guide
+ Title: Microsoft Entra authentication management operations reference guide
description: This operations reference guide describes the checks and actions you should take to secure authentication management
Last updated 08/17/2022
-# Azure Active Directory Authentication management operations reference guide
+# Microsoft Entra authentication management operations reference guide
-This section of the [Azure AD operations reference guide](ops-guide-intro.md) describes the checks and actions you should take to secure and manage credentials, define authentication experience, delegate assignment, measure usage, and define access policies based on enterprise security posture.
+This section of the [Microsoft Entra operations reference guide](ops-guide-intro.md) describes the checks and actions you should take to secure and manage credentials, define authentication experience, delegate assignment, measure usage, and define access policies based on enterprise security posture.
> [!NOTE] > These recommendations are current as of the date of publishing but can change over time. Organizations should continuously evaluate their identity practices as Microsoft products and services evolve over time.
This section of the [Azure AD operations reference guide](ops-guide-intro.md) de
### Assign owners to key tasks
-Managing Azure Active Directory requires the continuous execution of key operational tasks and processes, which may not be part of a rollout project. It's still important you set up these tasks to optimize your environment. The key tasks and their recommended owners include:
+Managing Microsoft Entra ID requires the continuous execution of key operational tasks and processes, which may not be part of a rollout project. It's still important you set up these tasks to optimize your environment. The key tasks and their recommended owners include:
| Task | Owner | | :- | :- |
-| Manage lifecycle of single sign-on (SSO) configuration in Azure AD | IAM Operations Team |
-| Design Conditional Access policies for Azure AD applications | InfoSec Architecture Team |
+| Manage lifecycle of single sign-on (SSO) configuration in Microsoft Entra ID | IAM Operations Team |
+| Design Conditional Access policies for Microsoft Entra applications | InfoSec Architecture Team |
| Archive sign-in activity in a SIEM system | InfoSec Operations Team | | Archive risk events in a SIEM system | InfoSec Operations Team | | Triage and investigate security reports | InfoSec Operations Team | | Triage and investigate risk events | InfoSec Operations Team |
-| Triage and investigate users flagged for risk and vulnerability reports from Azure AD Identity Protection | InfoSec Operations Team |
+| Triage and investigate users flagged for risk and vulnerability reports from Microsoft Entra ID Protection | InfoSec Operations Team |
> [!NOTE]
-> Azure AD Identity Protection requires an Azure AD Premium P2 license. To find the right license for your requirements, see [Comparing generally available features of the Azure AD Free and Azure AD Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+> Microsoft Entra ID Protection requires a Microsoft Entra ID P2 license. To find the right license for your requirements, see [Comparing generally available features of the Microsoft Entra ID Free and Microsoft Entra ID P1 or P2 editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
As you review your list, you may find you need to either assign an owner for tasks that are missing an owner or adjust ownership for tasks with owners that aren't aligned with the recommendations above. #### Owner recommended reading -- [Assigning administrator roles in Azure Active Directory](../roles/permissions-reference.md)
+- [Assigning administrator roles in Microsoft Entra ID](../roles/permissions-reference.md)
## Credentials management ### Password policies
-Managing passwords securely is one of the most critical parts of identity and access management and often the biggest target of attacks. Azure AD supports several features that can help prevent an attack from being successful.
+Managing passwords securely is one of the most critical parts of identity and access management and often the biggest target of attacks. Microsoft Entra ID supports several features that can help prevent an attack from being successful.
Use the table below to find the recommended solution for mitigating the issue that needs to be addressed: | Issue | Recommendation | | :- | :- |
-| No mechanism to protect against weak passwords | Enable Azure AD [self-service password reset (SSPR)](../authentication/concept-sspr-howitworks.md) and [password protection](../authentication/concept-password-ban-bad-on-premises.md) |
+| No mechanism to protect against weak passwords | Enable Microsoft Entra ID [self-service password reset (SSPR)](../authentication/concept-sspr-howitworks.md) and [password protection](../authentication/concept-password-ban-bad-on-premises.md) |
| No mechanism to detect leaked passwords | Enable [password hash sync](../hybrid/connect/how-to-connect-password-hash-synchronization.md) (PHS) to gain insights |
-| Using AD FS and unable to move to managed authentication | Enable [AD FS Extranet Smart Lockout](/windows-server/identity/ad-fs/operations/configure-ad-fs-extranet-smart-lockout-protection) and / or [Azure AD Smart Lockout](../authentication/howto-password-smart-lockout.md) |
-| Password policy uses complexity-based rules such as length, multiple character sets, or expiration | Reconsider in favor of [Microsoft Recommended Practices](https://www.microsoft.com/research/publication/password-guidance/?from=http%3A%2F%2Fresearch.microsoft.com%2Fpubs%2F265143%2Fmicrosoft_password_guidance.pdf) and switch your approach to password management and deploy [Azure AD password protection](../authentication/concept-password-ban-bad.md). |
-| Users aren't registered to use multi-factor authentication (MFA) | [Register all user's security information](../identity-protection/howto-identity-protection-configure-mfa-policy.md) so it can be used as a mechanism to verify the user's identity along with their password |
-| There is no revocation of passwords based on user risk | Deploy Azure AD [Identity Protection user risk policies](../identity-protection/howto-identity-protection-configure-risk-policies.md) to force password changes on leaked credentials using SSPR |
+| Using AD FS and unable to move to managed authentication | Enable [AD FS Extranet Smart Lockout](/windows-server/identity/ad-fs/operations/configure-ad-fs-extranet-smart-lockout-protection) and / or [Microsoft Entra Smart Lockout](../authentication/howto-password-smart-lockout.md) |
+| Password policy uses complexity-based rules such as length, multiple character sets, or expiration | Reconsider in favor of [Microsoft Recommended Practices](https://www.microsoft.com/research/publication/password-guidance/?from=http%3A%2F%2Fresearch.microsoft.com%2Fpubs%2F265143%2Fmicrosoft_password_guidance.pdf) and switch your approach to password management and deploy [Microsoft Entra password protection](../authentication/concept-password-ban-bad.md). |
+| Users aren't registered to use multifactor authentication | [Register all user's security information](../identity-protection/howto-identity-protection-configure-mfa-policy.md) so it can be used as a mechanism to verify the user's identity along with their password |
+| There is no revocation of passwords based on user risk | Deploy Microsoft Entra [Identity Protection user risk policies](../identity-protection/howto-identity-protection-configure-risk-policies.md) to force password changes on leaked credentials using SSPR |
| There's no smart lockout mechanism to protect malicious authentication from bad actors coming from identified IP addresses | Deploy cloud-managed authentication with either password hash sync or [pass-through authentication](../hybrid/connect/how-to-connect-pta-quick-start.md) (PTA) | #### Password policies recommended reading -- [Azure AD and AD FS best practices: Defending against password spray attacks - Enterprise Mobility + Security](https://cloudblogs.microsoft.com/enterprisemobility/2018/03/05/azure-ad-and-adfs-best-practices-defending-against-password-spray-attacks/)
+- [Microsoft Entra ID and AD FS best practices: Defending against password spray attacks - Enterprise Mobility + Security](https://cloudblogs.microsoft.com/enterprisemobility/2018/03/05/azure-ad-and-adfs-best-practices-defending-against-password-spray-attacks/)
### Enable self-service password reset and password protection Users needing to change or reset their passwords is one of the biggest sources of volume and cost of help desk calls. In addition to cost, changing the password as a tool to mitigate a user risk is a fundamental step in improving the security posture of your organization.
-At a minimum, it's recommended you deploy Azure AD [self-service password reset](../authentication/concept-sspr-howitworks.md) (SSPR) and on-premises [password protection](../authentication/howto-password-ban-bad-on-premises-deploy.md) to accomplish:
+At a minimum, it's recommended you deploy Microsoft Entra ID [self-service password reset](../authentication/concept-sspr-howitworks.md) (SSPR) and on-premises [password protection](../authentication/howto-password-ban-bad-on-premises-deploy.md) to accomplish:
- Deflect help desk calls. - Replace the use of temporary passwords.
At a minimum, it's recommended you deploy Azure AD [self-service password reset]
- [Eliminate weak passwords](../authentication/concept-password-ban-bad.md) in your organization. > [!NOTE]
-> For organizations with an Azure AD Premium P2 subscription, it is recommended to deploy SSPR and use it as part of an [Identity Protection User Risk Policy](../identity-protection/howto-identity-protection-configure-risk-policies.md).
+> For organizations with a Microsoft Entra ID P2 subscription, it is recommended to deploy SSPR and use it as part of an [Identity Protection User Risk Policy](../identity-protection/howto-identity-protection-configure-risk-policies.md).
### Strong credential management
-Passwords by themselves aren't secure enough to prevent bad actors from gaining access to your environment. At a minimum, any user with a privileged account must be enabled for multi-factor authentication (MFA). Ideally, you should enable [combined registration](../authentication/concept-registration-mfa-sspr-combined.md) and require all users to register for MFA and SSPR using the [combined registration experience](https://support.microsoft.com/account-billing/set-up-your-security-info-from-a-sign-in-prompt-28180870-c256-4ebf-8bd7-5335571bf9a8). Eventually, we recommend you adopt a strategy to [provide resilience](../authentication/concept-resilient-controls.md) to reduce the risk of lockout due to unforeseen circumstances.
+Passwords by themselves aren't secure enough to prevent bad actors from gaining access to your environment. At a minimum, any user with a privileged account must be enabled for multifactor authentication. Ideally, you should enable [combined registration](../authentication/concept-registration-mfa-sspr-combined.md) and require all users to register for MFA and SSPR using the [combined registration experience](https://support.microsoft.com/account-billing/set-up-your-security-info-from-a-sign-in-prompt-28180870-c256-4ebf-8bd7-5335571bf9a8). Eventually, we recommend you adopt a strategy to [provide resilience](../authentication/concept-resilient-controls.md) to reduce the risk of lockout due to unforeseen circumstances.
![Combined user experience flow](./media/ops-guide-auth/ops-img4.png) ### On-premises outage authentication resiliency
-In addition to the benefits of simplicity and enabling leaked credential detection, Azure AD Password Hash Sync (PHS) and Azure AD MFA allow users to access SaaS applications and Microsoft 365 in spite of on-premises outages due to cyberattacks such as [NotPetya](https://www.microsoft.com/security/blog/2018/02/05/overview-of-petya-a-rapid-cyberattack/). It's also possible to enable PHS while in conjunction with federation. Enabling PHS allows a fallback of authentication when federation services aren't available.
+In addition to the benefits of simplicity and enabling leaked credential detection, Microsoft Entra Password Hash Sync (PHS) and Microsoft Entra multifactor authentication allow users to access SaaS applications and Microsoft 365 in spite of on-premises outages due to cyberattacks such as [NotPetya](https://www.microsoft.com/security/blog/2018/02/05/overview-of-petya-a-rapid-cyberattack/). It's also possible to enable PHS while in conjunction with federation. Enabling PHS allows a fallback of authentication when federation services aren't available.
-If your on-premises organization is lacking an outage resiliency strategy or has one that isn't integrated with Azure AD, you should deploy Azure AD PHS and define a disaster recovery plan that includes PHS. Enabling Azure AD PHS will allow users to authenticate against Azure AD should your on-premises Active Directory be unavailable.
+If your on-premises organization is lacking an outage resiliency strategy or has one that isn't integrated with Microsoft Entra ID, you should deploy Microsoft Entra PHS and define a disaster recovery plan that includes PHS. Enabling Microsoft Entra PHS will allow users to authenticate against Microsoft Entra ID should your on-premises Active Directory be unavailable.
![password hash sync flow](./media/ops-guide-auth/ops-img5.png)
-To better understand your authentication options, see [Choose the right authentication method for your Azure Active Directory hybrid identity solution](../hybrid/connect/choose-ad-authn.md).
+To better understand your authentication options, see [Choose the right authentication method for your Microsoft Entra hybrid identity solution](../hybrid/connect/choose-ad-authn.md).
### Programmatic usage of credentials
-Azure AD scripts using PowerShell or applications using the Microsoft Graph API require secure authentication. Poor credential management executing those scripts and tools increase the risk of credential theft. If you're using scripts or applications that rely on hard-coded passwords or password prompts you should first review passwords in config files or source code, then replace those dependencies and use Azure Managed Identities, Integrated-Windows Authentication, or [certificates](../reports-monitoring/howto-configure-prerequisites-for-reporting-api.md) whenever possible. For applications where the previous solutions aren't possible, consider using [Azure Key Vault](https://azure.microsoft.com/services/key-vault/).
+Microsoft Entra ID scripts using PowerShell or applications using the Microsoft Graph API require secure authentication. Poor credential management executing those scripts and tools increase the risk of credential theft. If you're using scripts or applications that rely on hard-coded passwords or password prompts you should first review passwords in config files or source code, then replace those dependencies and use Azure Managed Identities, Integrated-Windows Authentication, or [certificates](../reports-monitoring/howto-configure-prerequisites-for-reporting-api.md) whenever possible. For applications where the previous solutions aren't possible, consider using [Azure Key Vault](https://azure.microsoft.com/services/key-vault/).
If you determine that there are service principals with password credentials and you're unsure how those password credentials are secured by scripts or applications, contact the owner of the application to better understand usage patterns.
Like a user in your organization, a device is a core identity you want to protec
- Blocking access from untrusted devices - For Windows 10 devices, provide [single sign-on to on-premises resources seamlessly](../devices/device-sso-to-on-premises-resources.md).
-You can carry out this goal by bringing device identities and managing them in Azure AD by using one of the following methods:
+You can carry out this goal by bringing device identities and managing them in Microsoft Entra ID by using one of the following methods:
- Organizations can use [Microsoft Intune](/intune/what-is-intune) to manage the device and enforce compliance policies, attest device health, and set Conditional Access policies based on whether the device is compliant. Microsoft Intune can manage iOS devices, Mac desktops (Via JAMF integration), Windows desktops (natively using Mobile Device Management for Windows 10, and co-management with Microsoft Configuration Manager) and Android mobile devices.-- [Hybrid Azure AD join](../devices/how-to-hybrid-join.md) provides management with Group Policies or Microsoft Configuration Manager in an environment with Active Directory domain-joined computers devices. Organizations can deploy a managed environment either through PHS or PTA with Seamless SSO. Bringing your devices to Azure AD maximizes user productivity through SSO across your cloud and on-premises resources while enabling you to secure access to your cloud and on-premises resources with [Conditional Access](../conditional-access/overview.md) at the same time.
+- [Microsoft Entra hybrid join](../devices/how-to-hybrid-join.md) provides management with Group Policies or Microsoft Configuration Manager in an environment with Active Directory domain-joined computers devices. Organizations can deploy a managed environment either through PHS or PTA with Seamless SSO. Bringing your devices to Microsoft Entra ID maximizes user productivity through SSO across your cloud and on-premises resources while enabling you to secure access to your cloud and on-premises resources with [Conditional Access](../conditional-access/overview.md) at the same time.
-If you have domain-joined Windows devices that aren't registered in the cloud, or domain-joined Windows devices that are registered in the cloud but without Conditional Access policies, then you should register the unregistered devices and, in either case, [use Hybrid Azure AD join as a control](../conditional-access/concept-conditional-access-grant.md) in your Conditional Access policies.
+If you have domain-joined Windows devices that aren't registered in the cloud, or domain-joined Windows devices that are registered in the cloud but without Conditional Access policies, then you should register the unregistered devices and, in either case, [use Microsoft Entra hybrid join as a control](../conditional-access/concept-conditional-access-grant.md) in your Conditional Access policies.
![A screenshot of grant in Conditional Access policy requiring hybrid device](./media/ops-guide-auth/ops-img6.png)
If you're managing devices with MDM or Microsoft Intune, but not using device co
#### Device trust access policies recommended reading -- [How To: Plan your hybrid Azure Active Directory join implementation](../devices/hybrid-join-plan.md)
+- [How To: Plan your Microsoft Entra hybrid join implementation](../devices/hybrid-join-plan.md)
- [Identity and device access configurations](/microsoft-365/enterprise/microsoft-365-policies-configurations) ### Windows Hello for Business In Windows 10, [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-identity-verification) replaces passwords with strong two-factor authentication on PCs. Windows Hello for Business enables a more streamlined MFA experience for users and reduces your dependency on passwords. If you haven't begun rolling out Windows 10 devices, or have only partially deployed them, we recommend you upgrade to Windows 10 and [enable Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-manage-in-organization) on all devices.
-If you would like to learn more about passwordless authentication, see [A world without passwords with Azure Active Directory](../authentication/concept-authentication-passwordless.md).
+If you would like to learn more about passwordless authentication, see [A world without passwords with Microsoft Entra ID](../authentication/concept-authentication-passwordless.md).
## Application authentication and assignment ### Single sign-on for apps
-Providing a standardized single sign-on mechanism to the entire enterprise is crucial for best user experience, reduction of risk, ability to report, and governance. If you're using applications that support SSO with Azure AD but are currently configured to use local accounts, you should reconfigure those applications to use SSO with Azure AD. Likewise, if you're using any applications that support SSO with Azure AD but are using another Identity Provider, you should reconfigure those applications to use SSO with Azure AD as well. For applications that don't support federation protocols but do support forms-based authentication, we recommend you configure the application to use [password vaulting](../app-proxy/application-proxy-configure-single-sign-on-password-vaulting.md) with Azure AD Application Proxy.
+Providing a standardized single sign-on mechanism to the entire enterprise is crucial for best user experience, reduction of risk, ability to report, and governance. If you're using applications that support SSO with Microsoft Entra ID but are currently configured to use local accounts, you should reconfigure those applications to use SSO with Microsoft Entra ID. Likewise, if you're using any applications that support SSO with Microsoft Entra ID but are using another Identity Provider, you should reconfigure those applications to use SSO with Microsoft Entra ID as well. For applications that don't support federation protocols but do support forms-based authentication, we recommend you configure the application to use [password vaulting](../app-proxy/application-proxy-configure-single-sign-on-password-vaulting.md) with Microsoft Entra application proxy.
![AppProxy Password-based Sign-on](./media/ops-guide-auth/ops-img8.png) > [!NOTE] > If you don't have a mechanism to discover unmanaged applications in your organization, we recommend implementing a discovery process using a cloud access security broker solution (CASB) such as [Microsoft Defender for Cloud Apps](https://www.microsoft.com/enterprise-mobility-security/cloud-app-security).
-Finally, if you have an Azure AD app gallery and use applications that support SSO with Azure AD, we recommend [listing the application in the app gallery](../manage-apps/v2-howto-app-gallery-listing.md).
+Finally, if you have a Microsoft Entra app gallery and use applications that support SSO with Microsoft Entra ID, we recommend [listing the application in the app gallery](../manage-apps/v2-howto-app-gallery-listing.md).
#### Single sign-on recommended reading -- [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md)
-### Migration of AD FS applications to Azure AD
+<a name='migration-of-ad-fs-applications-to-azure-ad'></a>
-[Migrating apps from AD FS to Azure AD](../manage-apps/migrate-adfs-apps-stages.md) enables additional capabilities on security, more consistent manageability, and a better collaboration experience. If you have applications configured in AD FS that support SSO with Azure AD, then you should reconfigure those applications to use SSO with Azure AD. If you have applications configured in AD FS with uncommon configurations unsupported by Azure AD, you should contact the app owners to understand if the special configuration is an absolute requirement of the application. If it isn't required, then you should reconfigure the application to use SSO with Azure AD.
+### Migration of AD FS applications to Microsoft Entra ID
-![Azure AD as the primary identity provider](./media/ops-guide-auth/ops-img9.png)
+[Migrating apps from AD FS to Microsoft Entra ID](../manage-apps/migrate-adfs-apps-stages.md) enables additional capabilities on security, more consistent manageability, and a better collaboration experience. If you have applications configured in AD FS that support SSO with Microsoft Entra ID, then you should reconfigure those applications to use SSO with Microsoft Entra ID. If you have applications configured in AD FS with uncommon configurations unsupported by Microsoft Entra ID, you should contact the app owners to understand if the special configuration is an absolute requirement of the application. If it isn't required, then you should reconfigure the application to use SSO with Microsoft Entra ID.
+
+![Microsoft Entra ID as the primary identity provider](./media/ops-guide-auth/ops-img9.png)
> [!NOTE]
-> [Azure AD Connect Health for ADFS](../hybrid/connect/how-to-connect-health-adfs.md) can be used to collect configuration details about each application that can potentially be migrated to Azure AD.
+> [Microsoft Entra Connect Health for ADFS](../hybrid/connect/how-to-connect-health-adfs.md) can be used to collect configuration details about each application that can potentially be migrated to Microsoft Entra ID.
### Assign users to applications
Finally, if you have an Azure AD app gallery and use applications that support S
- Delegate group management and governance to application owners. - Allow self-service access to the application. - Define dynamic groups if user attributes can consistently determine access to applications.-- Implement attestation to groups used for application access using [Azure AD access reviews](../governance/access-reviews-overview.md).
+- Implement attestation to groups used for application access using [Microsoft Entra access reviews](../governance/access-reviews-overview.md).
On the other hand, if you find applications that have assignment to individual users, be sure to implement [governance](../governance/index.yml) around those applications. #### Assign users to applications recommended reading -- [Assign users and groups to an application in Azure Active Directory](../manage-apps/assign-user-or-group-access-portal.md)-- [Delegate app registration permissions in Azure Active Directory](../roles/delegate-app-roles.md)-- [Dynamic membership rules for groups in Azure Active Directory](../enterprise-users/groups-dynamic-membership.md)
+- [Assign users and groups to an application in Microsoft Entra ID](../manage-apps/assign-user-or-group-access-portal.md)
+- [Delegate app registration permissions in Microsoft Entra ID](../roles/delegate-app-roles.md)
+- [Dynamic membership rules for groups in Microsoft Entra ID](../enterprise-users/groups-dynamic-membership.md)
## Access policies ### Named locations
-With [named locations](../conditional-access/location-condition.md) in Azure AD, you can label trusted IP address ranges in your organization. Azure AD uses named locations to:
+With [named locations](../conditional-access/location-condition.md) in Microsoft Entra ID, you can label trusted IP address ranges in your organization. Microsoft Entra ID uses named locations to:
- Prevent false positives in risk events. Signing in from a trusted network location lowers a user's sign-in risk. - Configure [location-based Conditional Access](../conditional-access/location-condition.md).
Based on priority, use the table below to find the recommended solution that bes
### Risk-based access policies
-Azure AD can calculate the risk for every sign-in and every user. Using risk as a criterion in access policies can provide a better user experience, for example, fewer authentication prompts, and better security, for example, only prompt users when they're needed, and automate the response and remediation.
+Microsoft Entra ID can calculate the risk for every sign-in and every user. Using risk as a criterion in access policies can provide a better user experience, for example, fewer authentication prompts, and better security, for example, only prompt users when they're needed, and automate the response and remediation.
![Sign-in risk policy](./media/ops-guide-auth/ops-img11.png)
-If you already own Azure AD Premium P2 licenses that support using risk in access policies, but they aren't being used, we highly recommend adding risk to your security posture.
+If you already own Microsoft Entra ID P2 licenses that support using risk in access policies, but they aren't being used, we highly recommend adding risk to your security posture.
#### Risk-based access policies recommended reading
Conditional Access is an essential tool for improving the security posture of yo
- Plan for [break glass](../roles/security-planning.md#break-glass-what-to-do-in-an-emergency) accounts without MFA controls - Ensure a consistent experience across Microsoft 365 client applications, for example, Teams, OneDrive, Outlook, etc.) by implementing the same set of controls for services such as Exchange Online and SharePoint Online - Assignment to policies should be implemented through groups, not individuals-- Do regular reviews of the exception groups used in policies to limit the time users are out of the security posture. If you own Azure AD Premium P2, then you can use access reviews to automate the process
+- Do regular reviews of the exception groups used in policies to limit the time users are out of the security posture. If you own Microsoft Entra ID P2, then you can use access reviews to automate the process
#### Conditional Access recommended reading -- [Best practices for Conditional Access in Azure Active Directory](../conditional-access/overview.md)
+- [Best practices for Conditional Access in Microsoft Entra ID](../conditional-access/overview.md)
- [Identity and device access configurations](/microsoft-365/enterprise/microsoft-365-policies-configurations)-- [Azure Active Directory Conditional Access settings reference](../conditional-access/concept-conditional-access-conditions.md)
+- [Microsoft Entra Conditional Access settings reference](../conditional-access/concept-conditional-access-conditions.md)
- [Common Conditional Access policies](../conditional-access/concept-conditional-access-policy-common.md) ## Access surface area
Legacy authentication is a term that refers to authentication protocols used by
- Older Office clients that don't use modern authentication (for example, Office 2010 client) - Clients that use mail protocols such as IMAP/SMTP/POP
-Attackers strongly prefer these protocols - in fact, nearly [100% of password spray attacks](https://techcommunity.microsoft.com/t5/Azure-Active-Directory-Identity/Your-Pa-word-doesn-t-matter/ba-p/731984) use legacy authentication protocols! Hackers use legacy authentication protocols, because they don't support interactive sign-in, which is needed for additional security challenges like multi-factor authentication and device authentication.
+Attackers strongly prefer these protocols - in fact, nearly [100% of password spray attacks](https://techcommunity.microsoft.com/t5/Azure-Active-Directory-Identity/Your-Pa-word-doesn-t-matter/ba-p/731984) use legacy authentication protocols! Hackers use legacy authentication protocols, because they don't support interactive sign-in, which is needed for additional security challenges like multifactor authentication and device authentication.
If legacy authentication is widely used in your environment, you should plan to migrate legacy clients to clients that support [modern authentication](/office365/enterprise/modern-auth-for-office-2013-and-2016) as soon as possible. In the same token, if you have some users already using modern authentication but others that still use legacy authentication, you should take the following steps to lock down legacy authentication clients:
If legacy authentication is widely used in your environment, you should plan to
### Consent grants
-In an illicit consent grant attack, the attacker creates an Azure AD-registered application that requests access to data such as contact information, email, or documents. Users might be granting consent to malicious applications via phishing attacks when landing on malicious websites.
+In an illicit consent grant attack, the attacker creates a Microsoft Entra registered application that requests access to data such as contact information, email, or documents. Users might be granting consent to malicious applications via phishing attacks when landing on malicious websites.
Below are a list of apps with permissions you might want to scrutinize for Microsoft cloud
Below are the user and group settings that can be locked down if there isn't an
#### User settings -- **External Users** - external collaboration can happen organically in the enterprise with services like Teams, Power BI, SharePoint Online, and Azure Information Protection. If you have explicit constraints to control user-initiated external collaboration, it is recommended you enable external users by using [Azure AD Entitlement management](../governance/entitlement-management-overview.md) or a controlled operation such as through your help desk. If you don't want to allow organic external collaboration for services, you can [block members from inviting external users completely](../external-identities/external-collaboration-settings-configure.md). Alternatively, you can also [allow or block specific domains](../external-identities/allow-deny-list.md) in external user invitations.
+- **External Users** - external collaboration can happen organically in the enterprise with services like Teams, Power BI, SharePoint Online, and Azure Information Protection. If you have explicit constraints to control user-initiated external collaboration, it is recommended you enable external users by using [Microsoft Entra Entitlement management](../governance/entitlement-management-overview.md) or a controlled operation such as through your help desk. If you don't want to allow organic external collaboration for services, you can [block members from inviting external users completely](../external-identities/external-collaboration-settings-configure.md). Alternatively, you can also [allow or block specific domains](../external-identities/allow-deny-list.md) in external user invitations.
- **App Registrations** - when App registrations are enabled, end users can onboard applications themselves and grant access to their data. A typical example of App registration is users enabling Outlook plug-ins, or voice assistants such as Alexa and Siri to read their email and calendar or send emails on their behalf. If the customer decides to turn off App registration, the InfoSec and IAM teams must be involved in the management of exceptions (app registrations that are needed based on business requirements), as they would need to register the applications with an admin account, and most likely require designing a process to operationalize the process.-- **Administration Portal** - organizations can lock down the Azure AD blade in the Azure portal so that non-administrators can't access Azure AD management in the Azure portal and get confused. Go to the user settings in the Azure AD management portal to restrict access:
+- **Administration Portal** - organizations can lock down the Microsoft Entra blade in the Azure portal so that non-administrators can't access Microsoft Entra management in the Azure portal and get confused. Go to the user settings in the Microsoft Entra management portal to restrict access:
![Administration portal restricted access](./media/ops-guide-auth/ops-img13.png) > [!NOTE]
-> Non-administrators can still access to the Azure AD management interfaces via command-line and other programmatic interfaces.
+> Non-administrators can still access to the Microsoft Entra management interfaces via command-line and other programmatic interfaces.
#### Group settings
Below are the user and group settings that can be locked down if there isn't an
#### Groups recommended reading -- [What is Azure Active Directory B2B collaboration?](../external-identities/what-is-b2b.md)-- [Integrating Applications with Azure Active Directory](../develop/quickstart-register-app.md)-- [Apps, permissions, and consent in Azure Active Directory.](../develop/quickstart-register-app.md)-- [Use groups to manage access to resources in Azure Active Directory](../fundamentals/concept-learn-about-groups.md)-- [Setting up self-service application access management in Azure Active Directory](../enterprise-users/groups-self-service-management.md)
+- [What is Microsoft Entra B2B collaboration?](../external-identities/what-is-b2b.md)
+- [Integrating Applications with Microsoft Entra ID](../develop/quickstart-register-app.md)
+- [Apps, permissions, and consent in Microsoft Entra ID.](../develop/quickstart-register-app.md)
+- [Use groups to manage access to resources in Microsoft Entra ID](../fundamentals/concept-learn-about-groups.md)
+- [Setting up self-service application access management in Microsoft Entra ID](../enterprise-users/groups-self-service-management.md)
### Traffic from unexpected locations
Attackers originate from various parts of the world. Manage this risk by using C
![Create a new named location](./media/ops-guide-auth/ops-img14.png)
-If available, use a security information and event management (SIEM) solution to analyze and find patterns of access across regions. If you don't use a SIEM product, or it isn't ingesting authentication information from Azure AD, we recommend you use [Azure Monitor](../../azure-monitor/overview.md) to identify patterns of access across regions.
+If available, use a security information and event management (SIEM) solution to analyze and find patterns of access across regions. If you don't use a SIEM product, or it isn't ingesting authentication information from Microsoft Entra ID, we recommend you use [Azure Monitor](../../azure-monitor/overview.md) to identify patterns of access across regions.
## Access usage
-### Azure AD logs archived and integrated with incident response plans
+<a name='azure-ad-logs-archived-and-integrated-with-incident-response-plans'></a>
+
+### Microsoft Entra ID logs archived and integrated with incident response plans
-Having access to sign-in activity, audits and risk events for Azure AD is crucial for troubleshooting, usage analytics, and forensics investigations. Azure AD provides access to these sources through REST APIs that have a limited retention period. A security information and event management (SIEM) system, or equivalent archival technology, is key for long-term storage of audits and supportability. To enable long-term storage of Azure AD Logs, you must either add them to your existing SIEM solution or use [Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md). Archive logs that can be used as part of your incident response plans and investigations.
+Having access to sign-in activity, audits and risk events for Microsoft Entra ID is crucial for troubleshooting, usage analytics, and forensics investigations. Microsoft Entra ID provides access to these sources through REST APIs that have a limited retention period. A security information and event management (SIEM) system, or equivalent archival technology, is key for long-term storage of audits and supportability. To enable long-term storage of Microsoft Entra ID Logs, you must either add them to your existing SIEM solution or use [Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md). Archive logs that can be used as part of your incident response plans and investigations.
#### Logs recommended reading -- [Azure Active Directory audit API reference](/graph/api/resources/directoryaudit)-- [Azure Active Directory sign-in activity report API reference](/graph/api/resources/signin)-- [Get data using the Azure AD Reporting API with certificates](../reports-monitoring/howto-configure-prerequisites-for-reporting-api.md)-- [Microsoft Graph for Azure Active Directory Identity Protection](../identity-protection/howto-identity-protection-graph-api.md)
+- [Microsoft Entra ID audit API reference](/graph/api/resources/directoryaudit)
+- [Microsoft Entra sign-in activity report API reference](/graph/api/resources/signin)
+- [Get data using the Microsoft Entra ID Reporting API with certificates](../reports-monitoring/howto-configure-prerequisites-for-reporting-api.md)
+- [Microsoft Graph for Microsoft Entra ID Protection](../identity-protection/howto-identity-protection-graph-api.md)
- [Office 365 Management Activity API reference](/office/office-365-management-api/office-365-management-activity-api-reference)-- [How to use the Azure Active Directory Power BI Content Pack](../reports-monitoring/howto-use-azure-monitor-workbooks.md)
+- [How to use the Microsoft Entra ID Power BI Content Pack](../reports-monitoring/howto-use-azure-monitor-workbooks.md)
## Summary
There are 12 aspects to a secure Identity infrastructure. This list will help yo
- Manage the identity of devices to protect your resources at any time and from any location. - Implement passwordless authentication. - Provide a standardized single sign-on mechanism across the organization.-- Migrate apps from AD FS to Azure AD to enable better security and more consistent manageability.
+- Migrate apps from AD FS to Microsoft Entra ID to enable better security and more consistent manageability.
- Assign users to applications by using groups to allow greater flexibility and ability to manage at scale. - Configure risk-based access policies. - Lock down legacy authentication protocols. - Detect and remediate illicit consent grants. - Lock down user and group settings.-- Enable long-term storage of Azure AD logs for troubleshooting, usage analytics, and forensics investigations.
+- Enable long-term storage of Microsoft Entra ID logs for troubleshooting, usage analytics, and forensics investigations.
## Next steps
active-directory Ops Guide Govern https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/ops-guide-govern.md
Title: Azure Active Directory governance operations reference guide
+ Title: Microsoft Entra ID Governance operations reference guide
description: This operations reference guide describes the checks and actions you should take to secure governance management
Last updated 08/17/2022
-# Azure Active Directory governance operations reference guide
+# Microsoft Entra ID Governance operations reference guide
-This section of the [Azure AD operations reference guide](ops-guide-intro.md) describes the checks and actions you should take to assess and attest the access granted nonprivileged and privileged identities, audit, and control changes to the environment.
+This section of the [Microsoft Entra operations reference guide](ops-guide-intro.md) describes the checks and actions you should take to assess and attest the access granted nonprivileged and privileged identities, audit, and control changes to the environment.
> [!NOTE] > These recommendations are current as of the date of publishing but can change over time. Organizations should continuously evaluate their governance practices as Microsoft products and services evolve over time.
This section of the [Azure AD operations reference guide](ops-guide-intro.md) de
### Assign owners to key tasks
-Managing Azure Active Directory requires the continuous execution of key operational tasks and processes, which may not be part of a rollout project. It's still important you set up these tasks to optimize your environment. The key tasks and their recommended owners include:
+Managing Microsoft Entra ID requires the continuous execution of key operational tasks and processes, which may not be part of a rollout project. It's still important you set up these tasks to optimize your environment. The key tasks and their recommended owners include:
| Task | Owner | | :- | :- |
-| Archive Azure AD audit logs in SIEM system | InfoSec Operations Team |
+| Archive Microsoft Entra audit logs in SIEM system | InfoSec Operations Team |
| Discover applications that are managed out of compliance | IAM Operations Team | | Regularly review access to applications | InfoSec Architecture Team | | Regularly review access to external identities | InfoSec Architecture Team |
As you review your list, you may find you need to either assign an owner for tas
#### Owner recommended reading -- [Assigning administrator roles in Azure Active Directory](../roles/permissions-reference.md)
+- [Assigning administrator roles in Microsoft Entra ID](../roles/permissions-reference.md)
### Configuration changes testing
There are changes that require special considerations when testing, from simple
|Changing the authentication type from federated to PHS/PTA or vice-versa| Use [staged rollout](../hybrid/connect/how-to-connect-staged-rollout.md) to test the impact of changing the authentication type.| |Rolling out a new Conditional Access policy or Identity Protection Policy|Create a new Conditional Access policy and assign to test users.| |Onboarding a test environment of an application|Add the application to a production environment, hide it from the MyApps panel, and assign it to test users during the quality assurance (QA) phase.|
-|Changing of sync rules|Perform the changes in a test Azure AD Connect with the same configuration that is currently in production, also known as staging mode, and analyze CSExport Results. If satisfied, swap to production when ready.|
+|Changing of sync rules|Perform the changes in a test Microsoft Entra Connect with the same configuration that is currently in production, also known as staging mode, and analyze CSExport Results. If satisfied, swap to production when ready.|
|Changing of branding|Test in a separate test tenant.| |Rolling out a new feature|If the feature supports roll out to a target set of users, identify pilot users and build out. For example, self-service password reset and multi-factor authentication can target specific users or groups.|
-|Cutover an application from an on-premises Identity provider (IdP), for example, Active Directory, to Azure AD|If the application supports multiple IdP configurations, for example, Salesforce, configure both and test Azure AD during a change window (in case the application introduces HRD page). If the application doesn't support multiple IdPs, schedule the testing during a change control window and program downtime.|
+|Cutover an application from an on-premises Identity provider (IdP), for example, Active Directory, to Microsoft Entra ID|If the application supports multiple IdP configurations, for example, Salesforce, configure both and test Microsoft Entra ID during a change window (in case the application introduces HRD page). If the application doesn't support multiple IdPs, schedule the testing during a change control window and program downtime.|
|Update dynamic group rules|Create a parallel dynamic group with the new rule. Compare against the calculated outcome, for example, run PowerShell with the same condition.<br>If test pass, swap the places where the old group was used (if feasible).|
-|Migrate product licenses|Refer to [Change the license for a single user in a licensed group in Azure Active Directory](../enterprise-users/licensing-groups-change-licenses.md).|
+|Migrate product licenses|Refer to [Change the license for a single user in a licensed group in Microsoft Entra ID](../enterprise-users/licensing-groups-change-licenses.md).|
|Change AD FS rules such as Authorization, Issuance, MFA|Use group claim to target subset of users.| |Change AD FS authentication experience or similar farm-wide changes|Create a parallel farm with same host name, implement config changes, test from clients using HOSTS file, NLB routing rules, or similar routing.<br>If the target platform doesn't support HOSTS files (for example mobile devices), control change.|
There are changes that require special considerations when testing, from simple
### Access reviews to applications
-Over time, users may accumulate access to resources as they move throughout different teams and positions. It's important that resource owners review the access to applications on a regular basis and remove privileges that are no longer needed throughout the lifecycle of users. Azure AD [access reviews](../governance/access-reviews-overview.md) enable organizations to efficiently manage group memberships, access to enterprise applications, and role assignments. Resource owners should review users' access on a regular basis to make sure only the right people have continued access. Ideally, you should consider using Azure AD access reviews for this task.
+Over time, users may accumulate access to resources as they move throughout different teams and positions. It's important that resource owners review the access to applications on a regular basis and remove privileges that are no longer needed throughout the lifecycle of users. Microsoft Entra [access reviews](../governance/access-reviews-overview.md) enable organizations to efficiently manage group memberships, access to enterprise applications, and role assignments. Resource owners should review users' access on a regular basis to make sure only the right people have continued access. Ideally, you should consider using Microsoft Entra access reviews for this task.
![Access reviews start page](./media/ops-guide-auth/ops-img15.png) > [!NOTE]
-> Each user who interacts with access reviews must have a paid Azure AD Premium P2 license.
+> Each user who interacts with access reviews must have a paid Microsoft Entra ID P2 license.
### Access reviews to external identities
-It's crucial to keep access to external identities constrained only to resources that are needed, during the time that is needed. Establish a regular automated access review process for all external identities and application access using Azure AD [access reviews](../governance/access-reviews-overview.md). If a process already exists on-premises, consider using Azure AD access reviews. Once an application is retired or no longer used, remove all the external identities that had access to the application.
+It's crucial to keep access to external identities constrained only to resources that are needed, during the time that is needed. Establish a regular automated access review process for all external identities and application access using Microsoft Entra [access reviews](../governance/access-reviews-overview.md). If a process already exists on-premises, consider using Microsoft Entra access reviews. Once an application is retired or no longer used, remove all the external identities that had access to the application.
> [!NOTE]
-> Each user who interacts with access reviews must have a paid Azure AD Premium P2 license.
+> Each user who interacts with access reviews must have a paid Microsoft Entra ID P2 license.
## Privileged account management ### Privileged account usage
-Hackers often target admin accounts and other elements of privileged access to rapidly gain access to sensitive data and systems. Since users with privileged roles tend to accumulate over time, it's important to review and manage admin access on a regular basis and provide just-in-time privileged access to Azure AD and Azure resources.
+Hackers often target admin accounts and other elements of privileged access to rapidly gain access to sensitive data and systems. Since users with privileged roles tend to accumulate over time, it's important to review and manage admin access on a regular basis and provide just-in-time privileged access to Microsoft Entra ID and Azure resources.
-If no process exists in your organization to manage privileged accounts, or you currently have admins who use their regular user accounts to manage services and resources, you should immediately begin using separate accounts, for example one for regular day-to-day activities; the other for privileged access and configured with MFA. Better yet, if your organization has an Azure AD Premium P2 subscription, then you should immediately deploy [Azure AD Privileged Identity Management](../privileged-identity-management/pim-configure.md#license-requirements) (PIM). In the same token, you should also review those privileged accounts and [assign less privileged roles](../roles/security-planning.md) if applicable.
+If no process exists in your organization to manage privileged accounts, or you currently have admins who use their regular user accounts to manage services and resources, you should immediately begin using separate accounts, for example one for regular day-to-day activities; the other for privileged access and configured with MFA. Better yet, if your organization has a Microsoft Entra ID P2 subscription, then you should immediately deploy [Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-configure.md#license-requirements) (PIM). In the same token, you should also review those privileged accounts and [assign less privileged roles](../roles/security-planning.md) if applicable.
Another aspect of privileged account management that should be implemented is in defining [access reviews](../governance/access-reviews-overview.md) for those accounts, either manually or [automated through PIM](../privileged-identity-management/pim-perform-roles-and-resource-roles-review.md). #### Privileged account management recommended reading -- [Roles in Azure AD Privileged Identity Management](../privileged-identity-management/pim-roles.md)
+- [Roles in Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-roles.md)
### Emergency access accounts
-Organizations must create [emergency accounts](../roles/security-emergency-access.md) to be prepared to manage Azure AD for cases such as authentication outages like:
+Organizations must create [emergency accounts](../roles/security-emergency-access.md) to be prepared to manage Microsoft Entra ID for cases such as authentication outages like:
- Outage components of authentication infrastructures (AD FS, On-premises AD, MFA service) - Administrative staff turnover
To prevent being inadvertently locked out of your tenant because you can't sign
### Privileged access to Azure EA portal
-The [Azure Enterprise Agreement (Azure EA) portal](https://azure.microsoft.com/blog/create-enterprise-subscription-experience-in-azure-portal-public-preview/) enables you to create Azure subscriptions against a master Enterprise Agreement, which is a powerful role within the enterprise. It's common to bootstrap the creation of this portal before even getting Azure AD in place, so it's necessary to use Azure AD identities to lock it down, remove personal accounts from the portal, ensure that proper delegation is in place, and mitigate the risk of lockout.
+The [Azure Enterprise Agreement (Azure EA) portal](https://azure.microsoft.com/blog/create-enterprise-subscription-experience-in-azure-portal-public-preview/) enables you to create Azure subscriptions against a master Enterprise Agreement, which is a powerful role within the enterprise. It's common to bootstrap the creation of this portal before even getting Microsoft Entra ID in place, so it's necessary to use Microsoft Entra identities to lock it down, remove personal accounts from the portal, ensure that proper delegation is in place, and mitigate the risk of lockout.
-To be clear, if the EA portal authorization level is currently set to "mixed mode", you must remove any [Microsoft accounts](https://support.skype.com/en/faq/FA12059/what-is-a-microsoft-account) from all privileged access in the EA portal and configure the EA portal to use Azure AD accounts only. If the EA portal delegated roles aren't configured, you should also find and implement delegated roles for departments and accounts.
+To be clear, if the EA portal authorization level is currently set to "mixed mode", you must remove any [Microsoft accounts](https://support.skype.com/en/faq/FA12059/what-is-a-microsoft-account) from all privileged access in the EA portal and configure the EA portal to use Microsoft Entra accounts only. If the EA portal delegated roles aren't configured, you should also find and implement delegated roles for departments and accounts.
#### Privileged access recommended reading -- [Administrator role permissions in Azure Active Directory](../roles/permissions-reference.md)
+- [Administrator role permissions in Microsoft Entra ID](../roles/permissions-reference.md)
## Entitlement management [Entitlement management (EM)](../governance/entitlement-management-overview.md) allows app owners to bundle resources and assign them to specific personas in the organization (both internal and external). EM allows self-service sign up and delegation to business owners while keeping governance policies to grant access, set access durations, and allow approval workflows. > [!NOTE]
-> Azure AD Entitlement Management requires Azure AD Premium P2 licenses.
+> Microsoft Entra Entitlement Management requires Microsoft Entra ID P2 licenses.
## Summary
There are eight aspects to a secure Identity governance. This list will help you
- Assign owners to key tasks. - Implement a testing strategy.-- Use Azure AD Access Reviews to efficiently manage group memberships, access to enterprise applications, and role assignments.
+- Use Microsoft Entra access reviews to efficiently manage group memberships, access to enterprise applications, and role assignments.
- Establish a regular, automated access review process for all types of external identities and application access.-- Establish an access review process to review and manage admin access on a regular basis and provide just-in-time privileged access to Azure AD and Azure resources.-- Provision emergency accounts to be prepared to manage Azure AD for unexpected outages.
+- Establish an access review process to review and manage admin access on a regular basis and provide just-in-time privileged access to Microsoft Entra ID and Azure resources.
+- Provision emergency accounts to be prepared to manage Microsoft Entra ID for unexpected outages.
- Lock down access to the Azure EA portal. - Implement Entitlement Management to provide governed access to a collection of resources. ## Next steps
-Get started with the [Azure AD operational checks and actions](ops-guide-ops.md).
+Get started with the [Microsoft Entra operational checks and actions](ops-guide-ops.md).
active-directory Ops Guide Iam https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/ops-guide-iam.md
Title: Azure Active Directory Identity and access management operations reference guide
+ Title: Microsoft Entra identity and access management operations reference guide
description: This operations reference guide describes the checks and actions you should take to secure identity and access management operations
Last updated 08/17/2022
-# Azure Active Directory Identity and access management operations reference guide
+# Microsoft Entra identity and access management operations reference guide
-This section of the [Azure AD operations reference guide](ops-guide-intro.md) describes the checks and actions you should consider to secure and manage the lifecycle of identities and their assignments.
+This section of the [Microsoft Entra operations reference guide](ops-guide-intro.md) describes the checks and actions you should consider to secure and manage the lifecycle of identities and their assignments.
> [!NOTE] > These recommendations are current as of the date of publishing but can change over time. Organizations should continuously evaluate their identity practices as Microsoft products and services evolve over time.
This section of the [Azure AD operations reference guide](ops-guide-intro.md) de
### Assign owners to key tasks
-Managing Azure Active Directory requires the continuous execution of key operational tasks and processes that may not be part of a rollout project. It's still important you set up these tasks to maintain your environment. The key tasks and their recommended owners include:
+Managing Microsoft Entra ID requires the continuous execution of key operational tasks and processes that may not be part of a rollout project. It's still important you set up these tasks to maintain your environment. The key tasks and their recommended owners include:
| Task | Owner | | :- | :- |
Managing Azure Active Directory requires the continuous execution of key operati
| Decide who gets other licenses, for example, Dynamics, Visual Studio Codespaces | Application Owner | | Assign licenses | IAM Operations Team | | Troubleshoot and remediate license assignment errors | IAM Operations Team |
-| Provision identities to applications in Azure AD | IAM Operations Team |
+| Provision identities to applications in Microsoft Entra ID | IAM Operations Team |
As you review your list, you may find you need to either assign an owner for tasks that are missing an owner or adjust ownership for tasks with owners that aren't aligned with the recommendations above. #### Assigning owners recommended reading -- [Assigning administrator roles in Azure Active Directory](../roles/permissions-reference.md)
+- [Assigning administrator roles in Microsoft Entra ID](../roles/permissions-reference.md)
## On-premises identity synchronization ### Identify and resolve synchronization issues
-Microsoft recommends you have a good baseline and understanding of the issues in your on-premises environment that can result in synchronization issues to the cloud. Since automated tools such as [IdFix](/office365/enterprise/prepare-directory-attributes-for-synch-with-idfix) and [Azure AD Connect Health](../hybrid/connect/whatis-azure-ad-connect.md#why-use-azure-ad-connect-health) can generate a high volume of false positives, we recommend you identify synchronization errors that have been left unaddressed for more than 100 days by cleaning up those objects in error. Long term unresolved synchronization errors can generate support incidents. [Troubleshooting errors during synchronization](../hybrid/connect/tshoot-connect-sync-errors.md) provides an overview of different types of sync errors, some of the possible scenarios that cause those errors and potential ways to fix the errors.
+Microsoft recommends you have a good baseline and understanding of the issues in your on-premises environment that can result in synchronization issues to the cloud. Since automated tools such as [IdFix](/office365/enterprise/prepare-directory-attributes-for-synch-with-idfix) and [Microsoft Entra Connect Health](../hybrid/connect/whatis-azure-ad-connect.md#why-use-azure-ad-connect-health) can generate a high volume of false positives, we recommend you identify synchronization errors that have been left unaddressed for more than 100 days by cleaning up those objects in error. Long term unresolved synchronization errors can generate support incidents. [Troubleshooting errors during synchronization](../hybrid/connect/tshoot-connect-sync-errors.md) provides an overview of different types of sync errors, some of the possible scenarios that cause those errors and potential ways to fix the errors.
-### Azure AD Connect Sync configuration
+<a name='azure-ad-connect-sync-configuration'></a>
-To enable all hybrid experiences, device-based security posture, and integration with Azure AD, it's required that you synchronize user accounts that your employees use to login to their desktops.
+### Microsoft Entra Connect Sync configuration
+
+To enable all hybrid experiences, device-based security posture, and integration with Microsoft Entra ID, it's required that you synchronize user accounts that your employees use to login to their desktops.
If you don't synchronize the forest users log into, then you should change the synchronization to come from the proper forest.
Examples of objects to exclude are:
- Service Accounts that aren't used for cloud applications - Groups that aren't meant to be used in cloud scenarios such as those used to grant access to resources-- Users or contacts that are external identities that are meant to be represented with Azure AD B2B Collaboration
+- Users or contacts that are external identities that are meant to be represented with Microsoft Entra B2B Collaboration
- Computer Accounts where employees aren't meant to access cloud applications from, for example, servers > [!NOTE]
Ideally, you'll want to reach a balance between reducing the number of objects t
#### Sync failover or disaster recovery
-Azure AD Connect plays a key role in the provisioning process. If the Sync Server goes offline for any reason, changes to on-premises can't be updated in the cloud and can result in access issues for users. Therefore, it's important to define a failover strategy that allows administrators to quickly resume synchronization after the sync server goes offline. Such strategies may fall into the following categories:
+Microsoft Entra Connect plays a key role in the provisioning process. If the Sync Server goes offline for any reason, changes to on-premises can't be updated in the cloud and can result in access issues for users. Therefore, it's important to define a failover strategy that allows administrators to quickly resume synchronization after the sync server goes offline. Such strategies may fall into the following categories:
-- **Deploy Azure AD Connect Server(s) in Staging Mode** - allows an administrator to "promote" the staging server to production by a simple configuration switch.-- **Use Virtualization** - If the Azure AD connect is deployed in a virtual machine (VM), admins can leverage their virtualization stack to live migrate or quickly redeploy the VM and therefore resume synchronization.
+- **Deploy Microsoft Entra Connect Server(s) in Staging Mode** - allows an administrator to "promote" the staging server to production by a simple configuration switch.
+- **Use Virtualization** - If the Microsoft Entra Connect is deployed in a virtual machine (VM), admins can leverage their virtualization stack to live migrate or quickly redeploy the VM and therefore resume synchronization.
-If your organization is lacking a disaster recovery and failover strategy for Sync, you shouldn't hesitate to deploy Azure AD Connect in Staging Mode. Likewise, if there's a mismatch between your production and staging configuration, you should re-baseline Azure AD Connect staging mode to match the production configuration, including software versions and configurations.
+If your organization is lacking a disaster recovery and failover strategy for Sync, you shouldn't hesitate to deploy Microsoft Entra Connect in Staging Mode. Likewise, if there's a mismatch between your production and staging configuration, you should re-baseline Microsoft Entra Connect staging mode to match the production configuration, including software versions and configurations.
-![A screenshot of Azure AD Connect staging mode configuration](./media/ops-guide-auth/ops-img1.png)
+![A screenshot of Microsoft Entra Connect staging mode configuration](./media/ops-guide-auth/ops-img1.png)
#### Stay current
-Microsoft updates Azure AD Connect regularly. Stay current to take advantage of the performance improvements, bug fixes, and new capabilities that each new version provides.
+Microsoft updates Microsoft Entra Connect regularly. Stay current to take advantage of the performance improvements, bug fixes, and new capabilities that each new version provides.
-If your Azure AD Connect version is more than six months behind, you should upgrade to the most recent version.
+If your Microsoft Entra Connect version is more than six months behind, you should upgrade to the most recent version.
#### Source anchor
If you're currently using **ObjectGuid** as the source anchor, we recommend you
#### Custom rules
-Azure AD Connect custom rules provide the ability to control the flow of attributes between on-premises objects and cloud objects. However, overusing or misusing custom rules can introduce the following risks:
+Microsoft Entra Connect custom rules provide the ability to control the flow of attributes between on-premises objects and cloud objects. However, overusing or misusing custom rules can introduce the following risks:
- Troubleshooting complexity - Degradation of performance when performing complex operations across objects - Higher probability of divergence of configuration between the production server and staging server-- Additional overhead when upgrading Azure AD Connect if custom rules are created within the precedence greater than 100 (used by built-in rules)
+- Additional overhead when upgrading Microsoft Entra Connect if custom rules are created within the precedence greater than 100 (used by built-in rules)
If you're using overly complex rules, you should investigate the reasons for the complexity and find opportunities for simplification. Likewise, if you have created custom rules with precedence value over 100, you should fix the rules so they aren't at risk or conflict with the default set.
Examples of misusing custom rules include:
- **One-off remediation of individual users** - It's common to find rules that special case outliers, usually because of an issue with a specific user. - **Overcomplicated "CloudFiltering"** - While reducing the number of objects is a good practice, there's a risk of creating and overcomplicated sync scope using many sync rules. If there's complex logic to include/exclude objects beyond the OU filtering, it's recommended to deal with this logic outside of sync and label the objects with a simple "cloudFiltered" attribute that can flow with a simple Sync Rule.
-#### Azure AD Connect configuration documenter
+<a name='azure-ad-connect-configuration-documenter'></a>
+
+#### Microsoft Entra Connect configuration documenter
-The [Azure AD Connect Configuration Documenter](https://github.com/Microsoft/AADConnectConfigDocumenter) is a tool you can use to generate documentation of an Azure AD Connect installation to enable a better understanding of the sync configuration, build confidence in getting things right, and to know what was changed when you applied a new build or configuration of Azure AD Connect or added or updated custom sync rules. The current capabilities of the tool include:
+The [Microsoft Entra Connect Configuration Documenter](https://github.com/Microsoft/AADConnectConfigDocumenter) is a tool you can use to generate documentation of a Microsoft Entra Connect installation to enable a better understanding of the sync configuration, build confidence in getting things right, and to know what was changed when you applied a new build or configuration of Microsoft Entra Connect or added or updated custom sync rules. The current capabilities of the tool include:
-- Documentation of the complete configuration of Azure AD Connect sync.-- Documentation of any changes in the configuration of two Azure AD Connect sync servers or changes from a given configuration baseline.
+- Documentation of the complete configuration of Microsoft Entra Connect Sync.
+- Documentation of any changes in the configuration of two Microsoft Entra Connect Sync servers or changes from a given configuration baseline.
- Generation of a PowerShell deployment script to migrate the sync rule differences or customizations from one server to another. ## Assignment to apps and resources ### Group-based licensing for Microsoft cloud services
-Azure Active Directory streamlines the management of licenses through [group-based licensing](../fundamentals/licensing-whatis-azure-portal.md) for Microsoft cloud services. This way, IAM provides the group infrastructure and delegated management of those groups to the proper teams in the organizations. There are multiple ways to set up the membership of groups in Azure AD, including:
+Microsoft Entra ID streamlines the management of licenses through [group-based licensing](../fundamentals/licensing-whatis-azure-portal.md) for Microsoft cloud services. This way, IAM provides the group infrastructure and delegated management of those groups to the proper teams in the organizations. There are multiple ways to set up the membership of groups in Microsoft Entra ID, including:
- **Synchronized from on-premises** - Groups can come from on-premises directories, which could be a good fit for organizations that have established group management processes that can be extended to assign licenses in Microsoft 365. -- **Attribute-based / dynamic** - Groups can be created in the cloud based on an expression based on user attributes, for example, Department equals "sales". Azure AD maintains the members of the group, keeping it consistent with the expression defined. Using this kind of group for license assignment enables an attribute-based license assignment, which is a good fit for organizations that have high data quality in their directory.
+- **Attribute-based / dynamic** - Groups can be created in the cloud based on an expression based on user attributes, for example, Department equals "sales". Microsoft Entra ID maintains the members of the group, keeping it consistent with the expression defined. Using this kind of group for license assignment enables an attribute-based license assignment, which is a good fit for organizations that have high data quality in their directory.
- **Delegated ownership** - Groups can be created in the cloud and can be designated owners. This way, you can empower business owners, for example, Collaboration team or BI team, to define who should have access.
Use the following guidelines to define service plans to users:
- Optionally, an attribute can be defined to hold the packages for users. > [!IMPORTANT]
-> Group-based licensing in Azure AD introduces the concept of users in a licensing error state. If you notice any licensing errors, then you should immediately [identify and resolve](../enterprise-users/licensing-groups-resolve-problems.md) any license assignment problems.
+> Group-based licensing in Microsoft Entra ID introduces the concept of users in a licensing error state. If you notice any licensing errors, then you should immediately [identify and resolve](../enterprise-users/licensing-groups-resolve-problems.md) any license assignment problems.
![A screenshot of a computer screen Description automatically generated](./media/ops-guide-auth/ops-img2.png)
Resource owners may believe that the **All users** group contains only **Enterpr
[Automated user provisioning](../app-provisioning/user-provisioning.md) to applications is the best way to create a consistent provisioning, deprovisioning, and lifecycle of identities across multiple systems.
-If you're currently provisioning apps in an ad-hoc manner or using things like CSV files, JIT, or an on-premises solution that doesn't address lifecycle management, we recommend you [implement application provisioning](../app-provisioning/user-provisioning.md#how-do-i-set-up-automatic-provisioning-to-an-application) with Azure AD for supported applications and define a consistent pattern for applications that aren't yet supported by Azure AD.
+If you're currently provisioning apps in an ad-hoc manner or using things like CSV files, JIT, or an on-premises solution that doesn't address lifecycle management, we recommend you [implement application provisioning](../app-provisioning/user-provisioning.md#how-do-i-set-up-automatic-provisioning-to-an-application) with Microsoft Entra ID for supported applications and define a consistent pattern for applications that aren't yet supported by Microsoft Entra ID.
-![Azure AD provisioning service](./media/ops-guide-auth/ops-img3.png)
+![Microsoft Entra provisioning service](./media/ops-guide-auth/ops-img3.png)
-### Azure AD Connect delta sync cycle baseline
+<a name='azure-ad-connect-delta-sync-cycle-baseline'></a>
+
+### Microsoft Entra Connect delta sync cycle baseline
It's important to understand the volume of changes in your organization and make sure that it isn't taking too long to have a predictable synchronization time.
-The [default delta sync](../hybrid/connect/how-to-connect-sync-feature-scheduler.md) frequency is 30 minutes. If the delta sync is taking longer than 30 minutes consistently, or there are significant discrepancies between the delta sync performance of staging and production, you should investigate and review the [factors influencing the performance of Azure AD Connect](../hybrid/connect/plan-connect-performance-factors.md).
+The [default delta sync](../hybrid/connect/how-to-connect-sync-feature-scheduler.md) frequency is 30 minutes. If the delta sync is taking longer than 30 minutes consistently, or there are significant discrepancies between the delta sync performance of staging and production, you should investigate and review the [factors influencing the performance of Microsoft Entra Connect](../hybrid/connect/plan-connect-performance-factors.md).
+
+<a name='azure-ad-connect-troubleshooting-recommended-reading'></a>
-#### Azure AD Connect troubleshooting recommended reading
+#### Microsoft Entra Connect troubleshooting recommended reading
- [Prepare directory attributes for synchronization with Microsoft 365 by using the IdFix tool](/office365/enterprise/prepare-directory-attributes-for-synch-with-idfix)-- [Azure AD Connect: Troubleshooting Errors during synchronization](../hybrid/connect/tshoot-connect-sync-errors.md)
+- [Microsoft Entra Connect: Troubleshooting Errors during synchronization](../hybrid/connect/tshoot-connect-sync-errors.md)
## Summary
active-directory Ops Guide Intro https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/ops-guide-intro.md
Title: Azure Active Directory operations reference guide
+ Title: Microsoft Entra operations reference guide
description: This operations reference guide describes the checks and actions you should take to secure and maintain identity and access management, authentication, governance, and operations
Last updated 08/17/2022
-# Azure Active Directory operations reference guide
+# Microsoft Entra operations reference guide
This operations reference guide describes the checks and actions you should take to secure and maintain the following areas: - **[Identity and access management](ops-guide-iam.md)** - ability to manage the lifecycle of identities and their entitlements. - **[Authentication management](ops-guide-auth.md)** - ability to manage credentials, define authentication experience, delegate assignment, measure usage, and define access policies based on enterprise security posture. - **[Governance](ops-guide-govern.md)** - ability to assess and attest the access granted nonprivileged and privileged identities, audit, and control changes to the environment.-- **[Operations](ops-guide-ops.md)** - optimize the operations Azure Active Directory (Azure AD).
+- **[Operations](ops-guide-ops.md)** - optimize the operations Microsoft Entra ID.
Some recommendations here might not be applicable to all customers' environment, for example, AD FS best practices might not apply if your organization uses password hash sync. > [!NOTE]
-> These recommendations are current as of the date of publishing but can change over time. Organizations should continuously evaluate their identity practices as Microsoft products and services evolve over time. Recommendations can change when organizations subscribe to a different Azure AD Premium license.
+> These recommendations are current as of the date of publishing but can change over time. Organizations should continuously evaluate their identity practices as Microsoft products and services evolve over time. Recommendations can change when organizations subscribe to a different Microsoft Entra ID P1 or P2 license.
## Stakeholders
active-directory Ops Guide Ops https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/ops-guide-ops.md
Title: Azure Active Directory general operations guide reference
+ Title: Microsoft Entra general operations guide reference
description: This operations reference guide describes the checks and actions you should take to secure general operations
Last updated 08/17/2022
-# Azure Active Directory general operations guide reference
+# Microsoft Entra general operations guide reference
-This section of the [Azure AD operations reference guide](ops-guide-intro.md) describes the checks and actions you should take to optimize the general operations of Azure Active Directory (Azure AD).
+This section of the [Microsoft Entra operations reference guide](ops-guide-intro.md) describes the checks and actions you should take to optimize the general operations of Microsoft Entra ID.
> [!NOTE] > These recommendations are current as of the date of publishing but can change over time. Organizations should continuously evaluate their operational practices as Microsoft products and services evolve over time.
This section of the [Azure AD operations reference guide](ops-guide-intro.md) de
### Assign owners to key tasks
-Managing Azure Active Directory requires the continuous execution of key operational tasks and processes, which may not be part of a rollout project. It's still important you set up these tasks to optimize your environment. The key tasks and their recommended owners include:
+Managing Microsoft Entra ID requires the continuous execution of key operational tasks and processes, which may not be part of a rollout project. It's still important you set up these tasks to optimize your environment. The key tasks and their recommended owners include:
| Task | Owner | | :- | :- | | Drive Improvements on Identity Secure Score | InfoSec Operations Team |
-| Maintain Azure AD Connect Servers | IAM Operations Team |
+| Maintain Microsoft Entra Connect Servers | IAM Operations Team |
| Regularly execute and triage IdFix Reports | IAM Operations Team |
-| Triage Azure AD Connect Health Alerts for Sync and AD FS | IAM Operations Team |
-| If not using Azure AD Connect Health, then customer has equivalent process and tools to monitor custom infrastructure | IAM Operations Team |
+| Triage Microsoft Entra Connect Health Alerts for Sync and AD FS | IAM Operations Team |
+| If not using Microsoft Entra Connect Health, then customer has equivalent process and tools to monitor custom infrastructure | IAM Operations Team |
| If not using AD FS, then customer has equivalent process and tools to monitor custom infrastructure | IAM Operations Team |
-| Monitor Hybrid Logs: Azure AD App Proxy Connectors | IAM Operations Team |
+| Monitor Hybrid Logs: Microsoft Entra application proxy Connectors | IAM Operations Team |
| Monitor Hybrid Logs: Passthrough Authentication Agents | IAM Operations Team | | Monitor Hybrid Logs: Password Writeback Service | IAM Operations Team | | Monitor Hybrid Logs: On-premises password protection gateway | IAM Operations Team |
-| Monitor Hybrid Logs: Azure AD MFA NPS Extension (if applicable) | IAM Operations Team |
+| Monitor Hybrid Logs: Microsoft Entra multifactor authentication NPS Extension (if applicable) | IAM Operations Team |
As you review your list, you may find you need to either assign an owner for tasks that are missing an owner or adjust ownership for tasks with owners that aren't aligned with the recommendations above. #### Owners recommended reading -- [Assigning administrator roles in Azure Active Directory](../roles/permissions-reference.md)
+- [Assigning administrator roles in Microsoft Entra ID](../roles/permissions-reference.md)
## Hybrid management
Having the most up-to-date versions of on-premises components provides the custo
These components include: -- Azure AD Connect-- Azure AD Application Proxy Connectors-- Azure AD Pass-through authentication agents-- Azure AD Connect Health Agents
+- Microsoft Entra Connect
+- Microsoft Entra application proxy Connectors
+- Microsoft Entra pass-through authentication agents
+- Microsoft Entra Connect Health Agents
Unless one has been established, you should define a process to upgrade these components and rely on the automatic upgrade feature whenever possible. If you find components that are six or more months behind, you should upgrade as soon as possible. #### Hybrid management recommended reading -- [Azure AD Connect: Automatic upgrade](../hybrid/connect/how-to-connect-install-automatic-upgrade.md)-- [Understand Azure AD Application Proxy connectors | Automatic updates](../app-proxy/application-proxy-connectors.md#automatic-updates)
+- [Microsoft Entra Connect: Automatic upgrade](../hybrid/connect/how-to-connect-install-automatic-upgrade.md)
+- [Understand Microsoft Entra application proxy connectors | Automatic updates](../app-proxy/application-proxy-connectors.md#automatic-updates)
-### Azure AD Connect Health alert baseline
+<a name='azure-ad-connect-health-alert-baseline'></a>
-Organizations should deploy [Azure AD Connect Health](../hybrid/connect/whatis-azure-ad-connect.md#what-is-azure-ad-connect-health) for monitoring and reporting of Azure AD Connect and AD FS. Azure AD Connect and AD FS are critical components that can break lifecycle management and authentication and therefore lead to outages. Azure AD Connect Health helps monitor and gain insights into your on-premises identity infrastructure thus ensuring the reliability of your environment.
+### Microsoft Entra Connect Health alert baseline
-![Azure AD Connect Heath architecture](./media/ops-guide-auth/ops-img16.png)
+Organizations should deploy [Microsoft Entra Connect Health](../hybrid/connect/whatis-azure-ad-connect.md#what-is-azure-ad-connect-health) for monitoring and reporting of Microsoft Entra Connect and AD FS. Microsoft Entra Connect and AD FS are critical components that can break lifecycle management and authentication and therefore lead to outages. Microsoft Entra Connect Health helps monitor and gain insights into your on-premises identity infrastructure thus ensuring the reliability of your environment.
+
+![Microsoft Entra Connect Heath architecture](./media/ops-guide-auth/ops-img16.png)
As you monitor the health of your environment, you must immediately address any high severity alerts, followed by lower severity alerts.
-#### Azure AD Connect Health recommended reading
+<a name='azure-ad-connect-health-recommended-reading'></a>
+
+#### Microsoft Entra Connect Health recommended reading
-- [Azure AD Connect Health Agent Installation](../hybrid/connect/how-to-connect-health-agent-install.md)
+- [Microsoft Entra Connect Health Agent Installation](../hybrid/connect/how-to-connect-health-agent-install.md)
### On-premises agents logs
-Some identity and access management services require on-premises agents to enable hybrid scenarios. Examples include password reset, pass-through authentication (PTA), Azure AD Application Proxy, and Azure AD MFA NPS extension. It's key that the operations team baseline and monitor the health of these components by archiving and analyzing the component agent logs using solutions such as System Center Operations Manager or SIEM. It's equally important your Infosec Operations team or help desk understand how to troubleshoot patterns of errors.
+Some identity and access management services require on-premises agents to enable hybrid scenarios. Examples include password reset, pass-through authentication (PTA), Microsoft Entra application proxy, and Microsoft Entra multifactor authentication NPS extension. It's key that the operations team baseline and monitor the health of these components by archiving and analyzing the component agent logs using solutions such as System Center Operations Manager or SIEM. It's equally important your Infosec Operations team or help desk understand how to troubleshoot patterns of errors.
#### On-premises agents logs recommended reading - [Troubleshoot Application Proxy](../app-proxy/application-proxy-troubleshoot.md) - [Self-service password reset troubleshooting](../authentication/troubleshoot-sspr.md)-- [Understand Azure AD Application Proxy connectors](../app-proxy/application-proxy-connectors.md)-- [Azure AD Connect: Troubleshoot Pass-through Authentication](../hybrid/connect/tshoot-connect-pass-through-authentication.md#collecting-pass-through-authentication-agent-logs)-- [Troubleshoot error codes for the Azure AD MFA NPS extension](../authentication/howto-mfa-nps-extension-errors.md)
+- [Understand Microsoft Entra application proxy connectors](../app-proxy/application-proxy-connectors.md)
+- [Microsoft Entra Connect: Troubleshoot Pass-through Authentication](../hybrid/connect/tshoot-connect-pass-through-authentication.md#collecting-pass-through-authentication-agent-logs)
+- [Troubleshoot error codes for the Microsoft Entra multifactor authentication NPS extension](../authentication/howto-mfa-nps-extension-errors.md)
### On-premises agents management Adopting best practices can help the optimal operation of on-premises agents. Consider the following best practices: -- Multiple Azure AD Application proxy connectors per connector group are recommended to provide seamless load balancing and high availability by avoiding single points of failure when accessing the proxy applications. If you presently have only one connector in a connector group that handles applications in production, you should deploy at least two connectors for redundancy.
+- Multiple Microsoft Entra application proxy connectors per connector group are recommended to provide seamless load balancing and high availability by avoiding single points of failure when accessing the proxy applications. If you presently have only one connector in a connector group that handles applications in production, you should deploy at least two connectors for redundancy.
- Creating and using an app proxy connector group for debugging purposes can be useful for troubleshooting scenarios and when onboarding new on-premises applications. We also recommend installing networking tools such as Message Analyzer and Fiddler in the connector machines. - Multiple pass-through authentication agents are recommended to provide seamless load balancing and high availability by avoiding single point of failure during the authentication flow. Be sure to deploy at least two pass-through authentication agents for redundancy. #### On-premises agents management recommended reading -- [Understand Azure AD Application Proxy connectors](../app-proxy/application-proxy-connectors.md)-- [Azure AD Pass-through Authentication - quickstart](../hybrid/connect/how-to-connect-pta-quick-start.md#step-4-ensure-high-availability)
+- [Understand Microsoft Entra application proxy connectors](../app-proxy/application-proxy-connectors.md)
+- [Microsoft Entra pass-through authentication - quickstart](../hybrid/connect/how-to-connect-pta-quick-start.md#step-4-ensure-high-availability)
## Management at scale
If your organization currently has no program in place to monitor changes in Ide
### Notifications
-Microsoft sends email communications to administrators to notify various changes in the service, configuration updates that are needed, and errors that require admin intervention. It's important that customers set the notification email addresses so that notifications are sent to the proper team members who can acknowledge and act upon all notifications. We recommend you add multiple recipients to the [Message Center](/office365/admin/manage/message-center) and request that notifications (including Azure AD Connect Health notifications) be sent to a distribution list or shared mailbox. If you only have one Global Administrator account with an email address, be sure to configure at least two email-capable accounts.
+Microsoft sends email communications to administrators to notify various changes in the service, configuration updates that are needed, and errors that require admin intervention. It's important that customers set the notification email addresses so that notifications are sent to the proper team members who can acknowledge and act upon all notifications. We recommend you add multiple recipients to the [Message Center](/office365/admin/manage/message-center) and request that notifications (including Microsoft Entra Connect Health notifications) be sent to a distribution list or shared mailbox. If you only have one Global Administrator account with an email address, be sure to configure at least two email-capable accounts.
-There are two "From" addresses used by Azure AD: <o365mc@email2.microsoft.com>, which sends Message Center notifications; and <azure-noreply@microsoft.com>, which sends notifications related to:
+There are two "From" addresses used by Microsoft Entra ID: <o365mc@email2.microsoft.com>, which sends Message Center notifications; and <azure-noreply@microsoft.com>, which sends notifications related to:
-- [Azure AD Access Reviews](../governance/access-reviews-overview.md)-- [Azure AD Connect Health](../hybrid/connect/how-to-connect-health-operations.md#enable-email-notifications)-- [Azure AD Identity Protection](../identity-protection/howto-identity-protection-configure-notifications.md)-- [Azure AD Privileged Identity Management](../privileged-identity-management/pim-email-notifications.md)
+- [Microsoft Entra access reviews](../governance/access-reviews-overview.md)
+- [Microsoft Entra Connect Health](../hybrid/connect/how-to-connect-health-operations.md#enable-email-notifications)
+- [Microsoft Entra ID Protection](../identity-protection/howto-identity-protection-configure-notifications.md)
+- [Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-email-notifications.md)
- [Enterprise App Expiring Certificate Notifications](../manage-apps/tutorial-manage-certificates-for-federated-single-sign-on.md#add-email-notification-addresses-for-certificate-expiration) - Enterprise App Provisioning Service Notifications
Refer to the following table to learn the type of notifications that are sent an
|:-|:-|:-| | Technical contact | Sync errors | Azure portal - properties blade | | Message Center | Incident and degradation notices of Identity Services and Microsoft 365 backend services | Office Portal |
-| Identity Protection Weekly Digest | Identity Protection Digest | Azure AD Identity Protection blade |
-| Azure AD Connect Health | Alert notifications | Azure portal - Azure AD Connect Health blade |
+| Identity Protection Weekly Digest | Identity Protection Digest | Microsoft Entra ID Protection blade |
+| Microsoft Entra Connect Health | Alert notifications | Azure portal - Microsoft Entra Connect Health blade |
| Enterprise Applications Notifications | Notifications when certificates are about to expire and provisioning errors | Azure portal - Enterprise Application blade (each app has its own email address setting) | #### Notifications recommended reading
Refer to the following table to learn the type of notifications that are sent an
### AD FS lockdown
-Organizations, which configure applications to authenticate directly to Azure AD benefit from [Azure AD smart lockout](../authentication/concept-sspr-howitworks.md). If you use AD FS in Windows Server 2012 R2, implement AD FS [extranet lockout protection](/windows-server/identity/ad-fs/operations/configure-ad-fs-extranet-soft-lockout-protection). If you use AD FS on Windows Server 2016 or later, implement [extranet smart lockout](https://support.microsoft.com/help/4096478/extranet-smart-lockout-feature-in-windows-server-2016). At a minimum, we recommend you enable extranet lockout to contain the risk of brute force attacks against on-premises Active Directory. However, if you have AD FS in Windows 2016 or higher, you should also enable extranet smart lockout that will help to mitigate [password spray](https://www.microsoft.com/microsoft-365/blog/2018/03/05/azure-ad-and-adfs-best-practices-defending-against-password-spray-attacks/) attacks.
+Organizations, which configure applications to authenticate directly to Microsoft Entra ID benefit from [Microsoft Entra smart lockout](../authentication/concept-sspr-howitworks.md). If you use AD FS in Windows Server 2012 R2, implement AD FS [extranet lockout protection](/windows-server/identity/ad-fs/operations/configure-ad-fs-extranet-soft-lockout-protection). If you use AD FS on Windows Server 2016 or later, implement [extranet smart lockout](https://support.microsoft.com/help/4096478/extranet-smart-lockout-feature-in-windows-server-2016). At a minimum, we recommend you enable extranet lockout to contain the risk of brute force attacks against on-premises Active Directory. However, if you have AD FS in Windows 2016 or higher, you should also enable extranet smart lockout that will help to mitigate [password spray](https://www.microsoft.com/microsoft-365/blog/2018/03/05/azure-ad-and-adfs-best-practices-defending-against-password-spray-attacks/) attacks.
-If AD FS is only used for Azure AD federation, there are some endpoints that can be turned off to minimize the attack surface area. For example, if AD FS is only used for Azure AD, you should disable WS-Trust endpoints other than the endpoints enabled for **usernamemixed** and **windowstransport**.
+If AD FS is only used for Microsoft Entra federation, there are some endpoints that can be turned off to minimize the attack surface area. For example, if AD FS is only used for Microsoft Entra ID, you should disable WS-Trust endpoints other than the endpoints enabled for **usernamemixed** and **windowstransport**.
### Access to machines with on-premises identity components
-Organizations should lock down access to the machines with on-premises hybrid components in the same way as your on-premises domain. For example, a backup operator or Hyper-V administrator shouldn't be able to sign in to the Azure AD Connect Server to change rules.
+Organizations should lock down access to the machines with on-premises hybrid components in the same way as your on-premises domain. For example, a backup operator or Hyper-V administrator shouldn't be able to sign in to the Microsoft Entra Connect Server to change rules.
The Active Directory administrative tier model was designed to protect identity systems using a set of buffer zones between full control of the Environment (Tier 0) and the high-risk workstation assets that attackers frequently compromise.
The [tier model](/windows-server/identity/securing-privileged-access/securing-pr
- **Tier 1** - Control of enterprise servers and applications. Tier 1 assets include server operating systems, cloud services, and enterprise applications. Tier 1 administrator accounts have administrative control of a significant amount of business value that is hosted on these assets. A common example role is server administrators who maintain these operating systems with the ability to impact all enterprise services. - **Tier 2** - Control of user workstations and devices. Tier 2 administrator accounts have administrative control of a significant amount of business value that is hosted on user workstations and devices. Examples include Help Desk and computer support administrators because they can impact the integrity of almost any user data.
-Lock down access to on-premises identity components such as Azure AD Connect, AD FS, and SQL services the same way as you do for domain controllers.
+Lock down access to on-premises identity components such as Microsoft Entra Connect, AD FS, and SQL services the same way as you do for domain controllers.
## Summary
-There are seven aspects to a secure Identity infrastructure. This list will help you find the actions you should take to optimize the operations for Azure Active Directory (Azure AD).
+There are seven aspects to a secure Identity infrastructure. This list will help you find the actions you should take to optimize the operations for Microsoft Entra ID.
- Assign owners to key tasks. - Automate the upgrade process for on-premises hybrid components.-- Deploy Azure AD Connect Health for monitoring and reporting of Azure AD Connect and AD FS.
+- Deploy Microsoft Entra Connect Health for monitoring and reporting of Microsoft Entra Connect and AD FS.
- Monitor the health of on-premises hybrid components by archiving and analyzing the component agent logs using System Center Operations Manager or a SIEM solution. - Implement security improvements by measuring your security posture with Identity Secure Score. - Lock down AD FS.
There are seven aspects to a secure Identity infrastructure. This list will help
## Next steps
-Refer to the [Azure AD deployment plans](deployment-plans.md) for implementation details on any capabilities you haven't deployed.
+Refer to the [Microsoft Entra deployment plans](deployment-plans.md) for implementation details on any capabilities you haven't deployed.
active-directory Parallel Identity Options https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/parallel-identity-options.md
Microsoft delivers a range of technologies and solutions to integrate between their different on-premises and cloud components of their identity infrastructure. Often customers are unclear on which technologies are most right and may incorrectly think "the most recent release covers all scenarios of earlier technology releases."
-This article covers scenarios when your company is going through a complex scenario outlined below and looking to combine your identity information. Ideally, an organization with a single HR source, a single Active Directory forest, and a single Azure Active Directory (Azure AD) tenant, all integrated with the same people in each, will have the best identity experience for their Microsoft Online Services. However, in practice, an enterprise customer may not always be in a situation where that is possible. For example, the customer may be going through a merger, or have a need for isolation for some users or applications. A customer who has multiple HR, multiple AD, or multiple Azure AD tenants must decide on whether to combine to fewer instances of each or keep them in parallel.
+This article covers scenarios when your company is going through a complex scenario outlined below and looking to combine your identity information. Ideally, an organization with a single HR source, a single Active Directory forest, and a single Microsoft Entra tenant, all integrated with the same people in each, will have the best identity experience for their Microsoft Online Services. However, in practice, an enterprise customer may not always be in a situation where that is possible. For example, the customer may be going through a merger, or have a need for isolation for some users or applications. A customer who has multiple HR, multiple AD, or multiple Microsoft Entra tenants must decide on whether to combine to fewer instances of each or keep them in parallel.
Based on our customer feedback, the following are some of the common scenarios and requirements.
Based on our customer feedback, the following are some of the common scenarios a
- Mergers and acquisitions (M&A) ΓÇô refers to a situation where, usually Company A buys Company B. - Rebranding ΓÇô A company name or brand change and typically an e-mail domain name change.-- Azure AD or Office 365 tenant consolidation - Companies with more than one Office 365 tenant may want to combine because of compliance or historic requirements.
+- Microsoft Entra ID or Office 365 tenant consolidation - Companies with more than one Office 365 tenant may want to combine because of compliance or historic requirements.
- Active Directory Domain or forest consolidation - Companies evaluating to perform Active Directory domain or forest consolidation. - Divestitures ΓÇô Where a division or business group of a company is sold or becomes independent. - User information privacy ΓÇô Where companies have requirements to keep certain data (attributes) from not being publicly visible and only right delegated groups or users can read, change, and update it.
This article outlines various multicloud or multi-org identity environments incl
The following sections cover four main scenarios for a hypothetical M&A scenario:
-Suppose Contoso is an enterprise customer, and their IT has a single (on-premises) HR system, single Active Directory forest, single tenant Azure AD for their apps, running as expected. Users are brought in from their HR system into Active Directory and projected into Azure AD and from there into SaaS apps. This scenario is illustrated with the diagram below, with the arrows showing the flow of identity information. The same model is also applicable to customers with cloud HR system such as Workday or SuccessFactors provisioning Active Directory, not just customers using Microsoft Identity Manager (MIM).
+Suppose Contoso is an enterprise customer, and their IT has a single (on-premises) HR system, single Active Directory forest, single tenant Microsoft Entra ID for their apps, running as expected. Users are brought in from their HR system into Active Directory and projected into Microsoft Entra ID and from there into SaaS apps. This scenario is illustrated with the diagram below, with the arrows showing the flow of identity information. The same model is also applicable to customers with cloud HR system such as Workday or SuccessFactors provisioning Active Directory, not just customers using Microsoft Identity Manager (MIM).
![single instance of each component](media/parallel-identity-options/identity-combined-1.png)
Next, Contoso has begun to merge with Litware, which has previously been running
The first IT decision is how much they wish to combine infrastructure. They could choose to not rely upon any of Litware's identity infrastructure. Or they could consider using Litware's infrastructure and converging over time while minimizing disruption to Litware's environment. In some cases, the customer may wish to keep Litware's existing identity infrastructure independent and not converging it, while still using it to give Litware employee access to Contoso apps.
-If the customer chooses to keep some or all Litware's identity infrastructure, then there are tradeoffs on how much of Litware's Active Directory Domain Services or Azure AD are used to give Litware users access to Contoso resources. This section looks at workable options, based on what Contoso would use for Litware's users:
+If the customer chooses to keep some or all Litware's identity infrastructure, then there are tradeoffs on how much of Litware's Active Directory Domain Services or Microsoft Entra ID are used to give Litware users access to Contoso resources. This section looks at workable options, based on what Contoso would use for Litware's users:
- Scenario A - Don't use *any* of Litware's identity infrastructure.-- Scenario B - Use Litware's Active Directory forests, but not Litware's Azure AD (if they've one)-- Scenario C - Use Litware's Azure AD.
+- Scenario B - Use Litware's Active Directory forests, but not Litware's Microsoft Entra ID (if they've one)
+- Scenario C - Use Litware's Microsoft Entra ID.
- Scenario D - Use Litware's non-Microsoft identity infrastructure (if Litware isn't using Active Directory/Azure AD) The following table summarizes each option with the technologies for how the customer could achieve those outcomes, the constraints, and benefits of each.
-| Considerations | A1: Single HR, single IAM & tenant | A2: Separate HR, single IAM, and tenant | B3: Active Directory forest trust, single Azure AD Connect | B4: Azure AD Connect their Active Directory to the single tenant | B5: Azure AD Connect cloud sync their Active Directory | C6: parallel provision multiple tenants into apps | C7: read from their tenant and B2B invite their users | C8: single IAM and B2B users as needed | D9: DF with their non-Azure AD IDP |
+| Considerations | A1: Single HR, single IAM & tenant | A2: Separate HR, single IAM, and tenant | B3: Active Directory forest trust, single Microsoft Entra Connect | B4: Microsoft Entra Connect their Active Directory to the single tenant | B5: Microsoft Entra Connect cloud sync their Active Directory | C6: parallel provision multiple tenants into apps | C7: read from their tenant and B2B invite their users | C8: single IAM and B2B users as needed | D9: DF with their non-Azure AD IDP |
|:-|:-|:-|:-|:-|:-|:-|:-|:-|:-| | Migration effort | High | Medium effort | Lower effort | Low effort | Low effort | None | None | None | None | | Deployment effort | Less effort | Medium effort | Medium effort | Medium effort | Low | Low | High | High | Very High |
Sometimes converging the HR systems may not be possible, at least not in the sho
![Retain Litware HR system](media/parallel-identity-options/identity-combined-2.png)
-The same scenario would also be possible using Azure AD Workday or SuccessFactors inbound ΓÇô Contoso could bring in users from Litware's Workday HR source alongside existing Contoso employees.
+The same scenario would also be possible using Microsoft Entra Workday or SuccessFactors inbound ΓÇô Contoso could bring in users from Litware's Workday HR source alongside existing Contoso employees.
### Outcomes of consolidating all identity infrastructure
The same scenario would also be possible using Azure AD Workday or SuccessFactor
### Constraints of consolidating all identity infrastructure - Any data that is needed by Contoso employees that originated in Litware must be migrated to the Contoso environment.-- Any Active Directory or Azure AD-integrated apps from Litware that will be needed for Contoso must be reconfigured to the Contoso environment. This reconfiguration may require changes to the configuration, which groups it uses for access, or potentially to the apps themselves.
+- Any Active Directory or Microsoft Entra integrated apps from Litware that will be needed for Contoso must be reconfigured to the Contoso environment. This reconfiguration may require changes to the configuration, which groups it uses for access, or potentially to the apps themselves.
-## Scenario B - If Contoso wishes to keep Litware's Active Directory forests, but not use Litware's Azure AD
+<a name='scenario-bif-contoso-wishes-to-keep-litwares-active-directory-forests-but-not-use-litwares-azure-ad'></a>
-Litware may have many existing Active Directory-based apps that they rely on, and so Contoso may wish to continue to have Litware employees keep their own identities in their existing AD. A Litware employee would then use their existing identity for their authentication of their existing resources and authentication of Contoso resources. In this scenario, Litware doesn't have any cloud identities in Microsoft Online Services ΓÇô either Litware wasn't an Azure AD customer, nothing of Litware's cloud assets were to be shared with Contoso, or Contoso migrated Litware's cloud assets to be part of Contoso's tenant.
+## Scenario B - If Contoso wishes to keep Litware's Active Directory forests, but not use Litware's Microsoft Entra ID
+
+Litware may have many existing Active Directory-based apps that they rely on, and so Contoso may wish to continue to have Litware employees keep their own identities in their existing AD. A Litware employee would then use their existing identity for their authentication of their existing resources and authentication of Contoso resources. In this scenario, Litware doesn't have any cloud identities in Microsoft Online Services ΓÇô either Litware wasn't a Microsoft Entra customer, nothing of Litware's cloud assets were to be shared with Contoso, or Contoso migrated Litware's cloud assets to be part of Contoso's tenant.
### Option 3 - Forest trust with the acquired forest
-Using an [Active Directory forest trust](/windows-server/identity/ad-ds/plan/forest-design-models), Contoso and Litware can connect their Active Directory domains. This trust enables Litware users to authenticate Contoso's Active Directory-integrated apps. Also [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md) can also read from Litware's Active Directory forest so that Litware users authenticate with Contoso's Azure AD integrated apps. This deployment topology requires a network route set up between the two domains, and TCP/IP network connectivity between any Litware user and Contoso Active Directory-integrated app. It's also straightforward to set up bidirectional trusts, so that Contoso users can access Litware AD-integrated apps (if any).
+Using an [Active Directory forest trust](/windows-server/identity/ad-ds/plan/forest-design-models), Contoso and Litware can connect their Active Directory domains. This trust enables Litware users to authenticate Contoso's Active Directory-integrated apps. Also [Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md) can also read from Litware's Active Directory forest so that Litware users authenticate with Contoso's Microsoft Entra integrated apps. This deployment topology requires a network route set up between the two domains, and TCP/IP network connectivity between any Litware user and Contoso Active Directory-integrated app. It's also straightforward to set up bidirectional trusts, so that Contoso users can access Litware AD-integrated apps (if any).
![forest trust with single tenant](media/parallel-identity-options/identity-combined-3.png) ### Outcome of setting up a forest trust -- All Litware employees can authenticate Contoso's Active Directory or Azure AD-integrated apps, and Contoso can use current AD-based tools to manage authorization.
+- All Litware employees can authenticate Contoso's Active Directory or Microsoft Entra integrated apps, and Contoso can use current AD-based tools to manage authorization.
### Constraints of setting up a forest trust - Requires TCP/IP connectivity between users who are domain joined to one forest and resources joined to the other forest. - Requires the Active Directory-based apps in the Contoso forest to be multi-forest-aware
-### Option 4 - Configure Azure AD Connect to the acquired forest without forest trust
+<a name='option-4configure-azure-ad-connect-to-the-acquired-forest-without-forest-trust'></a>
+
+### Option 4 - Configure Microsoft Entra Connect to the acquired forest without forest trust
+
+A customer can also configure Microsoft Entra Connect to read from another forest. This configuration enables the Litware users to authenticate to Contoso's Microsoft Entra integrated apps but doesn't supply access to Contoso's Active Directory integrated apps to the Litware user ΓÇô those Contoso apps don't recognize Litware users. This deployment topology requires TCP/IP network connectivity between Microsoft Entra Connect and Litware's domain controllers. For example, if Microsoft Entra Connect is on a Contoso IaaS VM, they would need to establish a tunnel also to Litware's network as well.
-A customer can also configure Azure AD Connect to read from another forest. This configuration enables the Litware users to authenticate to Contoso's Azure AD integrated apps but doesn't supply access to Contoso's Active Directory integrated apps to the Litware user ΓÇô those Contoso apps don't recognize Litware users. This deployment topology requires TCP/IP network connectivity between Azure AD Connect and Litware's domain controllers. For example, if Azure AD Connect is on a Contoso IaaS VM, they would need to establish a tunnel also to Litware's network as well.
+![Microsoft Entra Connect two forests](media/parallel-identity-options/identity-combined-4.png)
-![Azure AD Connect two forests](media/parallel-identity-options/identity-combined-4.png)
+<a name='outcome-of-using-azure-ad-connect-to-provision-one-tenant'></a>
-### Outcome of using Azure AD Connect to provision one tenant
+### Outcome of using Microsoft Entra Connect to provision one tenant
-- All Litware employees can authenticate Contoso's Azure AD integrated apps.
+- All Litware employees can authenticate Contoso's Microsoft Entra integrated apps.
-### Constraints of using Azure AD Connect to provision one tenant
+<a name='constraints-of-using-azure-ad-connect-to-provision-one-tenant'></a>
-- Requires TCP/IP connectivity between Contoso's Azure AD Connect and Litware's Active Directory domains.
+### Constraints of using Microsoft Entra Connect to provision one tenant
+
+- Requires TCP/IP connectivity between Contoso's Microsoft Entra Connect and Litware's Active Directory domains.
- Doesn't permit Litware users to have access to Contoso's Active Directory based applications
-### Option 5 - Deploy Azure AD Connect cloud sync in the acquired forest
+<a name='option-5deploy-azure-ad-connect-cloud-sync-in-the-acquired-forest'></a>
+
+### Option 5 - Deploy Microsoft Entra Connect cloud sync in the acquired forest
-[Azure AD Connect cloud provisioning](../hybrid/cloud-sync/what-is-cloud-sync.md) removes the network connectivity requirement, but you can only have one Active Directory to Azure AD linking for a given user with cloud sync. Litware users can authenticate Contoso's Azure AD integrated apps, but not Contoso's Active Directory-integrated apps. This topology doesn't require any TCP/IP connectivity between Litware and Contoso's on-premises environments.
+[Microsoft Entra Connect cloud provisioning](../hybrid/cloud-sync/what-is-cloud-sync.md) removes the network connectivity requirement, but you can only have one Active Directory to Microsoft Entra ID linking for a given user with cloud sync. Litware users can authenticate Contoso's Microsoft Entra integrated apps, but not Contoso's Active Directory-integrated apps. This topology doesn't require any TCP/IP connectivity between Litware and Contoso's on-premises environments.
-![Deploy Azure AD Connect cloud sync in the acquired forest](media/parallel-identity-options/identity-combined-5.png)
+![Deploy Microsoft Entra Connect cloud sync in the acquired forest](media/parallel-identity-options/identity-combined-5.png)
-### Outcome of deploying Azure AD Connect cloud sync in the acquired forest
+<a name='outcome-of-deploying-azure-ad-connect-cloud-sync-in-the-acquired-forest'></a>
-- All Litware employees can authenticate Contoso's Azure AD-integrated apps.
+### Outcome of deploying Microsoft Entra Connect cloud sync in the acquired forest
-### Constraints of using Azure AD Connect cloud sync in the acquired forest
+- All Litware employees can authenticate Contoso's Microsoft Entra integrated apps.
+
+<a name='constraints-of-using-azure-ad-connect-cloud-sync-in-the-acquired-forest'></a>
+
+### Constraints of using Microsoft Entra Connect cloud sync in the acquired forest
- Doesn't permit Litware users to have access to Contoso's AD-based applications
-## Scenario C - If Contoso wants to keep Litware's Azure AD
+<a name='scenario-cif-contoso-wants-to-keep-litwares-azure-ad'></a>
-Litware may be a Microsoft Online Services or Azure customer or may have one or more Azure AD-based apps that they rely on. So, Contoso may want to continue to have Litware employees keep their own identities for access to those resources. A Litware employee would then use their existing identity for their authentication of their existing resources and authentication of Contoso resources.
+## Scenario C - If Contoso wants to keep Litware's Microsoft Entra ID
+
+Litware may be a Microsoft Online Services or Azure customer or may have one or more Microsoft Entra ID-based apps that they rely on. So, Contoso may want to continue to have Litware employees keep their own identities for access to those resources. A Litware employee would then use their existing identity for their authentication of their existing resources and authentication of Contoso resources.
This scenario is suitable in cases where:
This scenario is suitable in cases where:
- Litware may be spun out in future or is a partnership that will run independently. - Litware doesn't have on-premises infrastructure
-### Option 6 - Maintain parallel provisioning and SSO for apps in each Azure AD
+<a name='option-6maintain-parallel-provisioning-and-sso-for-apps-in-each-azure-ad'></a>
+
+### Option 6 - Maintain parallel provisioning and SSO for apps in each Microsoft Entra ID
-One option is for each Azure AD to independently provide SSO and [provision](../app-provisioning/user-provisioning.md) users from their directory into the target app. For example, if Contoso IT are using an app such as Salesforce, they would provide Litware with administrative rights to create users in the same Salesforce subscription.
+One option is for each Microsoft Entra ID to independently provide SSO and [provision](../app-provisioning/user-provisioning.md) users from their directory into the target app. For example, if Contoso IT are using an app such as Salesforce, they would provide Litware with administrative rights to create users in the same Salesforce subscription.
![parallel provisioning for apps](media/parallel-identity-options/identity-combined-6.png)
One option is for each Azure AD to independently provide SSO and [provision](../
- If using federation, it requires applications to support multiple federation providers for the same subscription. - Not possible for Microsoft apps such as Office or Azure-- Contoso doesn't have visibility in their Azure AD of application access for Litware users
+- Contoso doesn't have visibility in their Microsoft Entra ID of application access for Litware users
### Option 7 - Configure B2B accounts for users from the acquired tenant
-If Litware has been running its own tenant, then Contoso can read the users from that tenant, and through the B2B API, invite each of those users into the Contoso tenant. (This bulk invite process can be done through the [MIM graph connector](/microsoft-identity-manager/microsoft-identity-manager-2016-connector-graph), for example.) If Contoso also has AD-based apps that they wish to make available to Litware users, then MIM could also create users in Active Directory that would map to the UPNs of Azure AD users, so that the app proxy could perform KCD on behalf of a representation of a Litware user in Contoso's Active Directory.
+If Litware has been running its own tenant, then Contoso can read the users from that tenant, and through the B2B API, invite each of those users into the Contoso tenant. (This bulk invite process can be done through the [MIM graph connector](/microsoft-identity-manager/microsoft-identity-manager-2016-connector-graph), for example.) If Contoso also has AD-based apps that they wish to make available to Litware users, then MIM could also create users in Active Directory that would map to the UPNs of Microsoft Entra users, so that the app proxy could perform KCD on behalf of a representation of a Litware user in Contoso's Active Directory.
Then when a Litware employee wishes to access a Contoso app, they can do so by authenticating to their own directory, with access assignment to the resource tenant.
In some situations, after acquisition the organization may converge on a single
- Litware users can authenticate to Contoso apps, and Contoso control that access in their tenant. - Litware and Contoso have a unified GAL.-- No change to Litware's Active Directory or Azure AD
+- No change to Litware's Active Directory or Microsoft Entra ID
### Constraints of setting up B2B guest users from a common HR system feed
In this scenario, Litware is assumed to have:
- An identity provider that supports SAML, such as PingFederate or OKTA. - A publicly routed DNS domain such as Litware.com and users with email addresses in that domain
-In this approach, Contoso would configure a [direct federation](../external-identities/direct-federation.md) relationship from their tenant for that domain to Litware's identity provider, and then regularly read updates to Litware users from their directory to invite the Litware users into Contoso's Azure AD. This update can be done with a MIM Graph connector. If Contoso also has Active Directory-based apps that they wish to make available to Litware users, then MIM could also create users in Active Directory that would map to the UPNs of Azure AD users, so that the app proxy could perform KCD on behalf of a representation of a Litware user in Contoso's Active Directory.
+In this approach, Contoso would configure a [direct federation](../external-identities/direct-federation.md) relationship from their tenant for that domain to Litware's identity provider, and then regularly read updates to Litware users from their directory to invite the Litware users into Contoso's Microsoft Entra ID. This update can be done with a MIM Graph connector. If Contoso also has Active Directory-based apps that they wish to make available to Litware users, then MIM could also create users in Active Directory that would map to the UPNs of Microsoft Entra users, so that the app proxy could perform KCD on behalf of a representation of a Litware user in Contoso's Active Directory.
![Use B2B direct federation](media/parallel-identity-options/identity-combined-9.png) ### Outcome of using B2B direct federation -- Litware users authenticate to Contoso's Azure AD with their existing identity provider and access Contoso's cloud and on-premises web apps,
+- Litware users authenticate to Contoso's Microsoft Entra ID with their existing identity provider and access Contoso's cloud and on-premises web apps,
### Constraints of using B2B direct federation
In this approach, Contoso would configure a [direct federation](../external-iden
## Next steps -- [What is Azure AD Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md)-- [Setup Inbound provisioning for Azure AD](../app-provisioning/plan-cloud-hr-provision.md)
+- [What is Microsoft Entra Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md)
+- [Setup Inbound provisioning for Microsoft Entra ID](../app-provisioning/plan-cloud-hr-provision.md)
- [Setup B2B direct federation](../external-identities/direct-federation.md) - [Multi-tenant user management options](multi-tenant-user-management-introduction.md) - [What is application provisioning?](../app-provisioning/user-provisioning.md)
active-directory Protect M365 From On Premises Attacks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/protect-m365-from-on-premises-attacks.md
Many customers connect their private corporate networks to Microsoft 365 to bene
This article shows you how to configure your systems to help protect your Microsoft 365 cloud environment from on-premises compromise, including the following elements: -- Azure Active Directory (Azure AD) tenant configuration settings-- How Azure AD tenants can be safely connected to on-premises systems
+- Microsoft Entra tenant configuration settings
+- How Microsoft Entra tenants can be safely connected to on-premises systems
- The tradeoffs required to operate your systems in ways that protect your cloud systems from on-premises compromise Microsoft strongly recommends that you implement this guidance.
To address the threats described above, we recommend you adhere to the principle
1. **Fully isolate your Microsoft 365 administrator accounts.** They should be:
- - Mastered in Azure AD.
+ - Mastered in Microsoft Entra ID.
- Authenticated by using multifactor authentication.
- - Secured by Azure AD Conditional Access.
+ - Secured by Microsoft Entra Conditional Access.
- Accessed only by using Azure-managed workstations. These administrator accounts are restricted-use accounts. No on-premises accounts should have administrative privileges in Microsoft 365.
- For more information, see [About admin roles](/microsoft-365/admin/add-users/about-admin-roles). Also, see [Roles for Microsoft 365 in Azure AD](../roles/m365-workload-docs.md).
+ For more information, see [About admin roles](/microsoft-365/admin/add-users/about-admin-roles). Also, see [Roles for Microsoft 365 in Microsoft Entra ID](../roles/m365-workload-docs.md).
-1. **Manage devices from Microsoft 365.** Use Azure AD join and cloud-based mobile device management (MDM) to eliminate dependencies on your on-premises device management infrastructure. These dependencies can compromise device and security controls.
+1. **Manage devices from Microsoft 365.** Use Microsoft Entra join and cloud-based mobile device management (MDM) to eliminate dependencies on your on-premises device management infrastructure. These dependencies can compromise device and security controls.
1. **Ensure no on-premises account has elevated privileges to Microsoft 365.** Some accounts access on-premises applications that require NTLM, LDAP, or Kerberos authentication. These accounts must be in the organization's on-premises identity infrastructure. Ensure that these accounts, including service accounts, aren't included in privileged cloud roles or groups. Also ensure that changes to these accounts can't affect the integrity of your cloud environment. Privileged on-premises software must not be capable of affecting Microsoft 365 privileged accounts or roles.
-1. **Use Azure AD cloud authentication to eliminate dependencies on your on-premises credentials.** Always use strong authentication, such as Windows Hello, FIDO, Microsoft Authenticator, or Azure AD multifactor authentication.
+1. **Use Microsoft Entra cloud authentication to eliminate dependencies on your on-premises credentials.** Always use strong authentication, such as Windows Hello, FIDO, Microsoft Authenticator, or Microsoft Entra multifactor authentication.
## Specific security recommendations
The following sections provide guidance about how to implement the principles de
### Isolate privileged identities
-In Azure AD, users who have privileged roles, such as administrators, are the root of trust to build and manage the rest of the environment. Implement the following practices to minimize the effects of a compromise.
+In Microsoft Entra ID, users who have privileged roles, such as administrators, are the root of trust to build and manage the rest of the environment. Implement the following practices to minimize the effects of a compromise.
-- Use cloud-only accounts for Azure AD and Microsoft 365 privileged roles.
+- Use cloud-only accounts for Microsoft Entra ID and Microsoft 365 privileged roles.
-- Deploy privileged access devices for privileged access to manage Microsoft 365 and Azure AD. See [Device roles and profiles](/security/compass/privileged-access-devices#device-roles-and-profiles).
+- Deploy privileged access devices for privileged access to manage Microsoft 365 and Microsoft Entra ID. See [Device roles and profiles](/security/compass/privileged-access-devices#device-roles-and-profiles).
- Deploy Azure AD Privileged Identity Management (PIM) for just-in-time access to all human accounts that have privileged roles. Require strong authentication to activate roles. See [What is Azure AD Privileged Identity Management](../privileged-identity-management/pim-configure.md).
+ Deploy Microsoft Entra Privileged Identity Management (PIM) for just-in-time access to all human accounts that have privileged roles. Require strong authentication to activate roles. See [What is Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-configure.md).
-- Provide administrative roles that allow the least privilege necessary to do required tasks. See [Least privileged roles by task in Azure Active Directory](../roles/delegate-by-task.md).
+- Provide administrative roles that allow the least privilege necessary to do required tasks. See [Least privileged roles by task in Microsoft Entra ID](../roles/delegate-by-task.md).
-- To enable a rich role assignment experience that includes delegation and multiple roles at the same time, consider using Azure AD security groups or Microsoft 365 Groups. These groups are collectively called *cloud groups*.
+- To enable a rich role assignment experience that includes delegation and multiple roles at the same time, consider using Microsoft Entra security groups or Microsoft 365 Groups. These groups are collectively called *cloud groups*.
- Also, enable role-based access control. See [Assign Azure AD roles to groups](../roles/groups-assign-role.md). You can use administrative units to restrict the scope of roles to a portion of the organization. See [Administrative units in Azure Active Directory](../roles/administrative-units.md).
+ Also, enable role-based access control. See [Assign Microsoft Entra roles to groups](../roles/groups-assign-role.md). You can use administrative units to restrict the scope of roles to a portion of the organization. See [Administrative units in Microsoft Entra ID](../roles/administrative-units.md).
-- Deploy emergency access accounts. Do *not* use on-premises password vaults to store credentials. See [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md).
+- Deploy emergency access accounts. Do *not* use on-premises password vaults to store credentials. See [Manage emergency access accounts in Microsoft Entra ID](../roles/security-emergency-access.md).
-For more information, see [Securing privileged access](/security/compass/overview). Also, see [Secure access practices for administrators in Azure AD](../roles/security-planning.md).
+For more information, see [Securing privileged access](/security/compass/overview). Also, see [Secure access practices for administrators in Microsoft Entra ID](../roles/security-planning.md).
### Use cloud authentication Credentials are a primary attack vector. Implement the following practices to make credentials more secure: -- **Deploy passwordless authentication**. Reduce the use of passwords as much as possible by deploying passwordless credentials. These credentials are managed and validated natively in the cloud. For more information, see [Plan a passwordless authentication deployment in Azure Active Directory](../authentication/howto-authentication-passwordless-deployment.md).
+- **Deploy passwordless authentication**. Reduce the use of passwords as much as possible by deploying passwordless credentials. These credentials are managed and validated natively in the cloud. For more information, see [Plan a passwordless authentication deployment in Microsoft Entra ID](../authentication/howto-authentication-passwordless-deployment.md).
Choose from these authentication methods:
Credentials are a primary attack vector. Implement the following practices to ma
- [The Microsoft Authenticator app](../authentication/howto-authentication-passwordless-phone.md) - [FIDO2 security keys](../authentication/howto-authentication-passwordless-security-key-windows.md) -- **Deploy multifactor authentication**. For more information, see [Plan an Azure Active Directory Multi-Factor Authentication deployment](../authentication/howto-mfa-getstarted.md).
+- **Deploy multifactor authentication**. For more information, see [Plan a Microsoft Entra multifactor authentication deployment](../authentication/howto-mfa-getstarted.md).
- Provision multiple strong credentials by using Azure AD multifactor authentication. That way, access to cloud resources requires an Azure AD managed credential in addition to an on-premises password. For more information, see [Build resilience with credential management](./resilience-in-credentials.md) and [Create a resilient access control management strategy by using Azure AD](./resilience-overview.md).
+ Provision multiple strong credentials by using Microsoft Entra multifactor authentication. That way, access to cloud resources requires a Microsoft Entra ID managed credential in addition to an on-premises password. For more information, see [Build resilience with credential management](./resilience-in-credentials.md) and [Create a resilient access control management strategy by using Microsoft Entra ID](./resilience-overview.md).
### Limitations and tradeoffs Hybrid account password management requires hybrid components such as password protection agents and password writeback agents. If your on-premises infrastructure is compromised, attackers can control the machines on which these agents reside. This vulnerability won't compromise your cloud infrastructure. But your cloud accounts won't protect these components from on-premises compromise.
-On-premises accounts synced from Active Directory are marked to never expire in Azure AD. This setting is usually mitigated by on-premises Active Directory password settings. If your instance of Active Directory is compromised and synchronization is disabled, set the [EnforceCloudPasswordPolicyForPasswordSyncedUsers](../hybrid/connect/how-to-connect-password-hash-synchronization.md) option to force password changes.
+On-premises accounts synced from Active Directory are marked to never expire in Microsoft Entra ID. This setting is usually mitigated by on-premises Active Directory password settings. If your instance of Active Directory is compromised and synchronization is disabled, set the [EnforceCloudPasswordPolicyForPasswordSyncedUsers](../hybrid/connect/how-to-connect-password-hash-synchronization.md) option to force password changes.
## Provision user access from the cloud *Provisioning* refers to the creation of user accounts and groups in applications or identity providers.
-![Diagram of provisioning architecture shows the interaction of Azure A D with Cloud HR, Azure A D B 2 B, Azure app provisioning, and group-based licensing.](media/protect-m365/protect-m365-provision.png)
+![Diagram of provisioning architecture shows the interaction of Microsoft Entra ID with Cloud HR, Microsoft Entra B 2 B, Azure app provisioning, and group-based licensing.](media/protect-m365/protect-m365-provision.png)
We recommend the following provisioning methods: -- **Provision from cloud HR apps to Azure AD.** This provisioning enables an on-premises compromise to be isolated. This isolation doesn't disrupt your joiner-mover-leaver cycle from your cloud HR apps to Azure AD.-- **Cloud applications.** Where possible, deploy Azure AD app provisioning as opposed to on-premises provisioning solutions. This method protects some of your software as a service (SaaS) apps from malicious hacker profiles in on-premises breaches. For more information, see [What is app provisioning in Azure Active Directory](../app-provisioning/user-provisioning.md).-- **External identities.** Use Azure AD B2B collaboration to reduce the dependency on on-premises accounts for external collaboration with partners, customers, and suppliers. Carefully evaluate any direct federation with other identity providers. For more information, see [B2B collaboration overview](../external-identities/what-is-b2b.md).
+- **Provision from cloud HR apps to Azure AD.** This provisioning enables an on-premises compromise to be isolated. This isolation doesn't disrupt your joiner-mover-leaver cycle from your cloud HR apps to Microsoft Entra ID.
+- **Cloud applications.** Where possible, deploy Microsoft Entra app provisioning as opposed to on-premises provisioning solutions. This method protects some of your software as a service (SaaS) apps from malicious hacker profiles in on-premises breaches. For more information, see [What is app provisioning in Microsoft Entra ID](../app-provisioning/user-provisioning.md).
+- **External identities.** Use Microsoft Entra B2B collaboration to reduce the dependency on on-premises accounts for external collaboration with partners, customers, and suppliers. Carefully evaluate any direct federation with other identity providers. For more information, see [B2B collaboration overview](../external-identities/what-is-b2b.md).
We recommend limiting B2B guest accounts in the following ways: - Limit guest access to browsing groups and other properties in the directory. Use the external collaboration settings to restrict guests' ability to read groups they're not members of. - Block access to the Azure portal. You can make rare necessary exceptions. Create a Conditional Access policy that includes all guests and external users. Then implement a policy to block access. See [Conditional Access](../conditional-access/concept-conditional-access-cloud-apps.md). -- **Disconnected forests.** Use Azure AD cloud provisioning to connect to disconnected forests. This approach eliminates the need to establish cross-forest connectivity or trusts, which can broaden the effect of an on-premises breach. For more information, see [What is Azure AD Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md).
+- **Disconnected forests.** Use Microsoft Entra cloud provisioning to connect to disconnected forests. This approach eliminates the need to establish cross-forest connectivity or trusts, which can broaden the effect of an on-premises breach. For more information, see [What is Microsoft Entra Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md).
### Limitations and tradeoffs
-When used to provision hybrid accounts, the Azure-AD-from-cloud-HR system relies on on-premises synchronization to complete the data flow from Active Directory to Azure AD. If synchronization is interrupted, new employee records won't be available in Azure AD.
+When used to provision hybrid accounts, the Microsoft Entra ID-from-cloud-HR system relies on on-premises synchronization to complete the data flow from Active Directory to Microsoft Entra ID. If synchronization is interrupted, new employee records won't be available in Microsoft Entra ID.
## Use cloud groups for collaboration and access Cloud groups allow you to decouple your collaboration and access from your on-premises infrastructure. - **Collaboration**. Use Microsoft 365 Groups and Microsoft Teams for modern collaboration. Decommission on-premises distribution lists, and [upgrade distribution lists to Microsoft 365 Groups in Outlook](/office365/admin/manage/upgrade-distribution-lists).-- **Access**. Use Azure AD security groups or Microsoft 365 Groups to authorize access to applications in Azure AD.
+- **Access**. Use Microsoft Entra security groups or Microsoft 365 Groups to authorize access to applications in Microsoft Entra ID.
- **Office 365 licensing**. Use group-based licensing to provision to Office 365 by using cloud-only groups. This method decouples control of group membership from on-premises infrastructure. Owners of groups that are used for access should be considered privileged identities to avoid membership takeover in an on-premises compromise. A takeover would include direct manipulation of group membership on-premises or manipulation of on-premises attributes that can affect dynamic group membership in Microsoft 365. ## Manage devices from the cloud
-Use Azure AD capabilities to securely manage devices.
+Use Microsoft Entra capabilities to securely manage devices.
-Deploy Azure AD joined Windows 10 workstations with mobile device management policies. Enable Windows Autopilot for a fully automated provisioning experience. See [Plan your Azure AD join implementation](../devices/device-join-plan.md) and [Windows Autopilot](/mem/autopilot/windows-autopilot).
+Deploy Microsoft Entra joined Windows 10 workstations with mobile device management policies. Enable Windows Autopilot for a fully automated provisioning experience. See [Plan your Microsoft Entra join implementation](../devices/device-join-plan.md) and [Windows Autopilot](/mem/autopilot/windows-autopilot).
- **Use Windows 10 workstations**. - Deprecate machines that run Windows 8.1 and earlier.
Deploy Azure AD joined Windows 10 workstations with mobile device management pol
- **On-premises single-sign-on (SSO) systems**
- Deprecate any on-premises federation and web access management infrastructure. Configure applications to use Azure AD.
+ Deprecate any on-premises federation and web access management infrastructure. Configure applications to use Microsoft Entra ID.
- **SaaS and line-of-business (LOB) applications that support modern authentication protocols**
- Use Azure AD for SSO. The more apps you configure to use Azure AD for authentication, the less risk in an on-premises compromise. For more information, see [What is single sign-on in Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+ Use Microsoft Entra ID for SSO. The more apps you configure to use Microsoft Entra ID for authentication, the less risk in an on-premises compromise. For more information, see [What is single sign-on in Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
- **Legacy applications**
- You can enable authentication, authorization, and remote access to legacy applications that don't support modern authentication. Use [Azure AD Application Proxy](../app-proxy/application-proxy.md). Or, enable them through a network or application delivery controller solution by using secure hybrid access partner integrations. See [Secure legacy apps with Azure Active Directory](../manage-apps/secure-hybrid-access.md).
+ You can enable authentication, authorization, and remote access to legacy applications that don't support modern authentication. Use [Microsoft Entra application proxy](../app-proxy/application-proxy.md). Or, enable them through a network or application delivery controller solution by using secure hybrid access partner integrations. See [Secure legacy apps with Microsoft Entra ID](../manage-apps/secure-hybrid-access.md).
- Choose a VPN vendor that supports modern authentication. Integrate its authentication with Azure AD. In an on-premises compromise, you can use Azure AD to disable or block access by disabling the VPN.
+ Choose a VPN vendor that supports modern authentication. Integrate its authentication with Microsoft Entra ID. In an on-premises compromise, you can use Microsoft Entra ID to disable or block access by disabling the VPN.
- **Application and workload servers**
- Applications or resources that required servers can be migrated to Azure infrastructure as a service (IaaS). Use Azure AD Domain Services (Azure AD DS) to decouple trust and dependency on on-premises instances of Active Directory. To achieve this decoupling, make sure virtual networks used for Azure AD DS don't have a connection to corporate networks. See [Azure AD Domain Services](../../active-directory-domain-services/overview.md).
+ Applications or resources that required servers can be migrated to Azure infrastructure as a service (IaaS). Use Microsoft Entra Domain Services (Microsoft Entra DS) to decouple trust and dependency on on-premises instances of Active Directory. To achieve this decoupling, make sure virtual networks used for Microsoft Entra DS don't have a connection to corporate networks. See [Microsoft Entra Domain Services](../../active-directory-domain-services/overview.md).
Use credential tiering. Application servers are typically considered tier-1 assets. For more information, see [Enterprise access model](/security/compass/privileged-access-access-model#ADATM_BM). ## Conditional Access policies
-Use Azure AD Conditional Access to interpret signals and use them to make authentication decisions. For more information, see the [Conditional Access deployment plan](../conditional-access/plan-conditional-access.md).
+Use Microsoft Entra Conditional Access to interpret signals and use them to make authentication decisions. For more information, see the [Conditional Access deployment plan](../conditional-access/plan-conditional-access.md).
- Use Conditional Access to block legacy authentication protocols whenever possible. Additionally, disable legacy authentication protocols at the application level by using an application-specific configuration. See [Block legacy authentication](../conditional-access/howto-conditional-access-policy-block-legacy.md).
Use Azure AD Conditional Access to interpret signals and use them to make authen
- Implement the recommended identity and device access configurations. See [Common Zero Trust identity and device access policies](/microsoft-365/security/office-365-security/identity-access-policies). -- If you're using a version of Azure AD that doesn't include Conditional Access, use [Security defaults in Azure AD](../fundamentals/security-defaults.md).
+- If you're using a version of Microsoft Entra ID that doesn't include Conditional Access, use [Security defaults in Microsoft Entra ID](../fundamentals/security-defaults.md).
- For more information about Azure AD feature licensing, see the [Azure AD pricing guide](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+ For more information about Microsoft Entra feature licensing, see the [Microsoft Entra pricing guide](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
## Monitor
-After you configure your environment to protect your Microsoft 365 from an on-premises compromise, proactively monitor the environment. For more information, see [What is Azure Active Directory monitoring](../reports-monitoring/overview-monitoring.md).
+After you configure your environment to protect your Microsoft 365 from an on-premises compromise, proactively monitor the environment. For more information, see [What is Microsoft Entra ID monitoring](../reports-monitoring/overview-monitoring.md).
### Scenarios to monitor
Monitor the following key scenarios, in addition to any scenarios specific to yo
- **Suspicious activity**
- Monitor all Azure AD risk events for suspicious activity. See [How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md). Azure AD Identity Protection is natively integrated with [Microsoft Defender for Identity](/defender-for-identity/what-is).
+ Monitor all Microsoft Entra ID risk events for suspicious activity. See [How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md). Microsoft Entra ID Protection is natively integrated with [Microsoft Defender for Identity](/defender-for-identity/what-is).
Define network named locations to avoid noisy detections on location-based signals. See [Using the location condition in a Conditional Access policy](../conditional-access/location-condition.md).
Monitor the following key scenarios, in addition to any scenarios specific to yo
Use UEBA to get insights on anomaly detection. Microsoft Defender for Cloud Apps provides UEBA in the cloud. See [Investigate risky users](/cloud-app-security/tutorial-ueba).
- You can integrate on-premises UEBA from Azure Advanced Threat Protection (ATP). Microsoft Defender for Cloud Apps reads signals from Azure AD Identity Protection. See [Connect to your Active Directory Forest](/defender-for-identity/install-step2).
+ You can integrate on-premises UEBA from Azure Advanced Threat Protection (ATP). Microsoft Defender for Cloud Apps reads signals from Microsoft Entra ID Protection. See [Connect to your Active Directory Forest](/defender-for-identity/install-step2).
- **Emergency access accounts activity**
- Monitor any access that uses emergency access accounts. See [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md). Create alerts for investigations. This monitoring must include the following actions:
+ Monitor any access that uses emergency access accounts. See [Manage emergency access accounts in Microsoft Entra ID](../roles/security-emergency-access.md). Create alerts for investigations. This monitoring must include the following actions:
- Sign-ins - Credential management
Monitor the following key scenarios, in addition to any scenarios specific to yo
- **Privileged role activity**
- Configure and review security alerts generated by Azure AD Privileged Identity Management (PIM). Monitor direct assignment of privileged roles outside PIM by generating alerts whenever a user is assigned directly. See [Security alerts](../privileged-identity-management/pim-how-to-configure-security-alerts.md?tabs=new#security-alerts).
+ Configure and review security alerts generated by Microsoft Entra Privileged Identity Management (PIM). Monitor direct assignment of privileged roles outside PIM by generating alerts whenever a user is assigned directly. See [Security alerts](../privileged-identity-management/pim-how-to-configure-security-alerts.md?tabs=new#security-alerts).
-- **Azure AD tenant-wide configurations**
+- **Microsoft Entra tenant-wide configurations**
Any change to tenant-wide configurations should generate alerts in the system. These changes include but aren't limited to the following changes: - Updated custom domains
- - Azure AD B2B changes to allowlists and blocklists
- - Azure AD B2B changes to allowed identity providers, such as SAML identity providers through direct federation or social sign-ins
+ - Microsoft Entra B2B changes to allowlists and blocklists
+ - Microsoft Entra B2B changes to allowed identity providers, such as SAML identity providers through direct federation or social sign-ins
- Conditional Access or Risk policy changes - **Application and service principal objects**
Monitor the following key scenarios, in addition to any scenarios specific to yo
Define a log storage and retention strategy, design, and implementation to facilitate a consistent tool set. For example, you could consider security information and event management (SIEM) systems like Microsoft Sentinel, common queries, and investigation and forensics playbooks. -- **Azure AD logs**. Ingest generated logs and signals by consistently following best practices for settings such as diagnostics, log retention, and SIEM ingestion.
+- **Microsoft Entra ID logs**. Ingest generated logs and signals by consistently following best practices for settings such as diagnostics, log retention, and SIEM ingestion.
- The log strategy must include the following Azure AD logs:
+ The log strategy must include the following Microsoft Entra ID logs:
- Sign-in activity - Audit logs - Risk events
- Azure AD provides Azure Monitor integration for the sign-in activity log and audit logs. See [Azure AD activity logs in Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md).
+ Microsoft Entra ID provides Azure Monitor integration for the sign-in activity log and audit logs. See [Microsoft Entra activity logs in Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md).
Use the Microsoft Graph API to ingest risk events. See [Use the Microsoft Graph identity protection APIs](/graph/api/resources/identityprotection-root).
- You can stream Azure AD logs to Azure Monitor logs. See [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md).
+ You can stream Microsoft Entra ID logs to Azure Monitor logs. See [Integrate Microsoft Entra ID logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md).
- **Hybrid infrastructure operating system security logs**. All hybrid identity infrastructure operating system logs should be archived and carefully monitored as a tier-0 system, because of the surface-area implications. Include the following elements: - Application Proxy agents - Password writeback agents - Password Protection Gateway machines
- - Network policy servers (NPSs) that have the Azure AD multifactor authentication RADIUS extension
- - Azure AD Connect
+ - Network policy servers (NPSs) that have the Microsoft Entra multifactor authentication RADIUS extension
+ - Microsoft Entra Connect
- You must deploy Azure AD Connect Health to monitor identity synchronization. See [What is Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md).
+ You must deploy Microsoft Entra Connect Health to monitor identity synchronization. See [What is Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md).
## Next steps -- [Build resilience into identity and access management by using Azure AD](resilience-overview.md)
+- [Build resilience into identity and access management by using Microsoft Entra ID](resilience-overview.md)
- [Secure external access to resources](secure-external-access-resources.md) -- [Integrate all your apps with Azure AD](../fundamentals/five-steps-to-full-application-integration.md)
+- [Integrate all your apps with Microsoft Entra ID](../fundamentals/five-steps-to-full-application-integration.md)
active-directory Recover From Deletions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/recover-from-deletions.md
Title: Recover from deletions in Azure Active Directory
+ Title: Recover from deletions in Microsoft Entra ID
description: Learn how to recover from unintended deletions.
# Recover from deletions
-This article addresses recovering from soft and hard deletions in your Azure Active Directory (Azure AD) tenant. If you haven't already done so, read [Recoverability best practices](recoverability-overview.md) for foundational knowledge.
+This article addresses recovering from soft and hard deletions in your Microsoft Entra tenant. If you haven't already done so, read [Recoverability best practices](recoverability-overview.md) for foundational knowledge.
## Monitor for deletions
-The [Azure AD Audit log](../reports-monitoring/concept-audit-logs.md) contains information on all delete operations performed in your tenant. Export these logs to a security information and event management tool such as [Microsoft Sentinel](../../sentinel/overview.md).
+The [Microsoft Entra audit log](../reports-monitoring/concept-audit-logs.md) contains information on all delete operations performed in your tenant. Export these logs to a security information and event management tool such as [Microsoft Sentinel](../../sentinel/overview.md).
You can also use Microsoft Graph to audit changes and build a custom solution to monitor differences over time. For more information on how to find deleted items by using Microsoft Graph, see [List deleted items - Microsoft Graph v1.0](/graph/api/directory-deleteditems-list?tabs=http).
The most frequent scenarios for user deletion are:
* An administrator intentionally deletes a user in the Azure portal in response to a request or as part of routine user maintenance. * An automation script in Microsoft Graph or PowerShell triggers the deletion. For example, you might have a script that removes users who haven't signed in for a specified time.
-* A user is moved out of scope for synchronization with Azure AD Connect.
+* A user is moved out of scope for synchronization with Microsoft Entra Connect.
* A user is removed from an HR system and is deprovisioned via an automated workflow. ### Microsoft 365 Groups
The most frequent scenarios for application deletion are:
* An administrator intentionally deletes the application, for example, in response to a support request. * An automation script in Microsoft Graph or PowerShell triggers the deletion. For example, you might want a process for deleting abandoned applications that are no longer used or managed. In general, create an offboarding process for applications rather than scripting to avoid unintentional deletions.
-When you delete an application, the application registration by default enters the soft-delete state. To understand the relationship between application registrations and service principals, see [Apps and service principals in Azure AD - Microsoft identity platform](../develop/app-objects-and-service-principals.md).
+When you delete an application, the application registration by default enters the soft-delete state. To understand the relationship between application registrations and service principals, see [Apps and service principals in Microsoft Entra ID - Microsoft identity platform](../develop/app-objects-and-service-principals.md).
### Administrative units
For more information on how to restore soft-deleted Microsoft 365 Groups, see th
### Applications and service principals
-Applications have two objects: the application registration and the service principal. For more information on the differences between the registration and the service principal, see [Apps and service principals in Azure AD](../develop/app-objects-and-service-principals.md).
+Applications have two objects: the application registration and the service principal. For more information on the differences between the registration and the service principal, see [Apps and service principals in Microsoft Entra ID](../develop/app-objects-and-service-principals.md).
To restore an application from the Azure portal, select **App registrations** > **Deleted applications**. Select the application registration to restore, and then select **Restore app registration**.
AUs can be listed, viewed, or restored via the deletedItems Microsoft Graph API.
## Hard deletions
-A hard deletion is the permanent removal of an object from your Azure AD tenant. Objects that don't support soft delete are removed in this way. Similarly, soft-deleted objects are hard deleted after a deletion time of 30 days. The only object types that support a soft delete are:
+A hard deletion is the permanent removal of an object from your Microsoft Entra tenant. Objects that don't support soft delete are removed in this way. Similarly, soft-deleted objects are hard deleted after a deletion time of 30 days. The only object types that support a soft delete are:
* Users * Microsoft 365 Groups
active-directory Recover From Misconfigurations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/recover-from-misconfigurations.md
Title: Recover from misconfigurations in Azure Active Directory
+ Title: Recover from misconfigurations in Microsoft Entra ID
description: Learn how to recover from misconfigurations.
# Recover from misconfiguration
-Configuration settings in Azure Active Directory (Azure AD) can affect any resource in the Azure AD tenant through targeted or tenant-wide management actions.
+Configuration settings in Microsoft Entra ID can affect any resource in the Microsoft Entra tenant through targeted or tenant-wide management actions.
## What is configuration?
-Configurations are any changes in Azure AD that alter the behavior or capabilities of an Azure AD service or feature. For example, when you configure a Conditional Access policy, you alter who can access the targeted applications and under what circumstances.
+Configurations are any changes in Microsoft Entra ID that alter the behavior or capabilities of a Microsoft Entra service or feature. For example, when you configure a Conditional Access policy, you alter who can access the targeted applications and under what circumstances.
You need to understand the configuration items that are important to your organization. The following configurations have a high impact on your security posture.
Conditional Access policies are access control configurations that bring togethe
![Screenshot that shows user, location, device, application, and risk signals coming together in Conditional Access policies.](./media/recoverability/miscofigurations-conditional-accss-signals.png)
-To learn more about Conditional Access policies, see [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md).
+To learn more about Conditional Access policies, see [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md).
> [!NOTE] > While configuration alters the behavior or capabilities of an object or policy, not all changes to an object are configuration. You can change the data or attributes associated with an item, like changing a user's address, without affecting the capabilities of that user object.
Misconfiguration is most likely to occur when:
## Prevent misconfiguration
-It's critical that alterations to the intended configuration of an Azure AD tenant are subject to robust change management processes, including:
+It's critical that alterations to the intended configuration of a Microsoft Entra tenant are subject to robust change management processes, including:
* Documenting the change, including prior state and intended post-change state. * Using Privileged Identity Management (PIM) to ensure that administrators with intent to change must deliberately escalate their privileges to do so. To learn more about PIM, see [What is Privileged Identity Management?](../privileged-identity-management/pim-configure.md).
It's critical that alterations to the intended configuration of an Azure AD tena
While you want to prevent misconfiguration, you can't set the bar for changes so high that it affects the ability of administrators to perform their work efficiently.
-Closely monitor for configuration changes by watching for the following operations in your [Azure AD Audit log](../reports-monitoring/concept-audit-logs.md):
+Closely monitor for configuration changes by watching for the following operations in your [Microsoft Entra audit log](../reports-monitoring/concept-audit-logs.md):
* Add * Create
User settings changes are made on the Azure portal **User settings** page. Passw
| Service filter| Activities| Potential impacts | | - | - | - | | Core directory| Update company settings| Users might or might not be able to register applications, contrary to intent. |
-| Core directory| Set company information| Users might or might not be able to access the Azure AD administration portal, contrary to intent. <br>Sign-in pages don't represent the company brand, with potential damage to reputation. |
-| Core directory| **Activity**: Updated service principal<br>**Target**: 0365 LinkedIn connection| Users might or might not be able to connect their Azure AD account with LinkedIn, contrary to intent. |
+| Core directory| Set company information| Users might or might not be able to access the Microsoft Entra administration portal, contrary to intent. <br>Sign-in pages don't represent the company brand, with potential damage to reputation. |
+| Core directory| **Activity**: Updated service principal<br>**Target**: 0365 LinkedIn connection| Users might or might not be able to connect their Microsoft Entra account with LinkedIn, contrary to intent. |
| Self-service group management| Update MyApps feature value| Users might or might not be able to use user features, contrary to intent. | | Self-service group management| Update ConvergedUXV2 feature value| Users might or might not be able to use user features, contrary to intent. | | Self-service group management| Update MyStaff feature value| Users might or might not be able to use user features, contrary to intent. |
active-directory Recoverability Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/recoverability-overview.md
Title: Recoverability best practices in Azure Active Directory
+ Title: Recoverability best practices in Microsoft Entra ID
description: Learn the best practices for increasing recoverability.
Unintended deletions and misconfigurations will happen to your tenant. To minimize the impact of these unintended events, you must prepare for their occurrence.
-Recoverability is the preparatory processes and functionality that enable you to return your services to a prior functioning state after an unintended change. Unintended changes include the soft or hard deletion or misconfiguration of applications, groups, users, policies, and other objects in your Azure Active Directory (Azure AD) tenant.
+Recoverability is the preparatory processes and functionality that enable you to return your services to a prior functioning state after an unintended change. Unintended changes include the soft or hard deletion or misconfiguration of applications, groups, users, policies, and other objects in your Microsoft Entra tenant.
-Recoverability helps your organization be more resilient. Resilience, while related, is different. Resilience is the ability to endure disruption to system components and recover with minimal impact to your business, users, customers, and operations. For more information about how to make your systems more resilient, see [Building resilience into identity and access management with Azure Active Directory](resilience-overview.md).
+Recoverability helps your organization be more resilient. Resilience, while related, is different. Resilience is the ability to endure disruption to system components and recover with minimal impact to your business, users, customers, and operations. For more information about how to make your systems more resilient, see [Building resilience into identity and access management with Microsoft Entra ID](resilience-overview.md).
This article describes the best practices in preparing for deletions and misconfigurations to minimize the unintended consequences to your organization's business.
Deletions and misconfigurations have different impacts on your tenant.
The impact of deletions depends on the object type.
-Users, Microsoft 365 Groups, and applications can be soft deleted. Soft-deleted items are sent to the Azure AD recycle bin. While in the recycle bin, items aren't available for use. However, they retain all their properties and can be restored via a Microsoft Graph API call or in the Azure portal. Items in the soft-delete state that aren't restored within 30 days are permanently, or hard, deleted.
+Users, Microsoft 365 Groups, and applications can be soft deleted. Soft-deleted items are sent to the Microsoft Entra ID recycle bin. While in the recycle bin, items aren't available for use. However, they retain all their properties and can be restored via a Microsoft Graph API call or in the Azure portal. Items in the soft-delete state that aren't restored within 30 days are permanently, or hard, deleted.
![Diagram that shows that users, Microsoft 365 Groups, and applications are soft deleted and then hard deleted after 30 days.](media/recoverability/overview-deletes.png)
Create a process of predefined communications to make others aware of the issue
Document the state of your tenant and its objects regularly. Then if a hard delete or misconfiguration occurs, you have a roadmap to recovery. The following tools can help you document your current state: -- [Microsoft Graph APIs](/graph/overview) can be used to export the current state of many Azure AD configurations.-- [Entra Exporter](https://github.com/microsoft/entraexporter) is a tool you can use to export your configuration settings.
+- [Microsoft Graph APIs](/graph/overview) can be used to export the current state of many Microsoft Entra configurations.
+- [Microsoft Entra Exporter](https://github.com/microsoft/entraexporter) is a tool you can use to export your configuration settings.
- [Microsoft 365 Desired State Configuration](https://github.com/microsoft/Microsoft365DSC/wiki/What-is-Microsoft365DSC) is a module of the PowerShell Desired State Configuration framework. You can use it to export configurations for reference and application of the prior state of many settings. - [Conditional Access APIs](https://github.com/Azure-Samples/azure-ad-conditional-access-apis) can be used to manage your Conditional Access policies as code. ### Commonly used Microsoft Graph APIs
-You can use Microsoft Graph APIs to export the current state of many Azure AD configurations. The APIs cover most scenarios where reference material about the prior state, or the ability to apply that state from an exported copy, could become vital to keeping your business running.
+You can use Microsoft Graph APIs to export the current state of many Microsoft Entra configurations. The APIs cover most scenarios where reference material about the prior state, or the ability to apply that state from an exported copy, could become vital to keeping your business running.
Microsoft Graph APIs are highly customizable based on your organizational needs. To implement a solution for backups or reference material requires developers to engineer code to query for, store, and display the data. Many implementations use online code repositories as part of this functionality.
Microsoft Graph APIs are highly customizable based on your organizational needs.
*Securely store these configuration exports with access provided to a limited number of admins.
-The [Entra Exporter](https://github.com/microsoft/entraexporter) can provide most of the documentation you need:
+The [Microsoft Entra Exporter](https://github.com/microsoft/entraexporter) can provide most of the documentation you need:
- Verify that you've implemented the desired configuration. - Use the exporter to capture current configurations.
The [Entra Exporter](https://github.com/microsoft/entraexporter) can provide mos
- Store the output in a secure location with limited access. > [!NOTE]
-> Settings in the legacy multifactor authentication portal for Application Proxy and federation settings might not be exported with the Entra Exporter, or with the Microsoft Graph API.
-The [Microsoft 365 Desired State Configuration](https://github.com/microsoft/Microsoft365DSC/wiki/What-is-Microsoft365DSC) module uses Microsoft Graph and PowerShell to retrieve the state of many of the configurations in Azure AD. This information can be used as reference information or, by using PowerShell Desired State Configuration scripting, to reapply a known good state.
+> Settings in the legacy multifactor authentication portal for Application Proxy and federation settings might not be exported with the Microsoft Entra Exporter, or with the Microsoft Graph API.
+The [Microsoft 365 Desired State Configuration](https://github.com/microsoft/Microsoft365DSC/wiki/What-is-Microsoft365DSC) module uses Microsoft Graph and PowerShell to retrieve the state of many of the configurations in Microsoft Entra ID. This information can be used as reference information or, by using PowerShell Desired State Configuration scripting, to reapply a known good state.
Use [Conditional Access Graph APIs](https://github.com/Azure-Samples/azure-ad-conditional-access-apis) to manage policies like code. Automate approvals to promote policies from preproduction environments, backup and restore, monitor change, and plan ahead for emergencies.
The deletion of some objects can cause a ripple effect because of dependencies.
## Monitoring and data retention
-The [Azure AD Audit log](../reports-monitoring/concept-audit-logs.md) contains information on all delete and configuration operations performed in your tenant. We recommend that you export these logs to a security information and event management tool such as [Microsoft Sentinel](../../sentinel/overview.md). You can also use Microsoft Graph to audit changes and build a custom solution to monitor differences over time. For more information on finding deleted items by using Microsoft Graph, see [List deleted items - Microsoft Graph v1.0](/graph/api/directory-deleteditems-list?tabs=http).
+The [Microsoft Entra audit log](../reports-monitoring/concept-audit-logs.md) contains information on all delete and configuration operations performed in your tenant. We recommend that you export these logs to a security information and event management tool such as [Microsoft Sentinel](../../sentinel/overview.md). You can also use Microsoft Graph to audit changes and build a custom solution to monitor differences over time. For more information on finding deleted items by using Microsoft Graph, see [List deleted items - Microsoft Graph v1.0](/graph/api/directory-deleteditems-list?tabs=http).
### Audit logs
active-directory Resilience App Development Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-app-development-overview.md
Title: Increase the resilience of authentication and authorization applications you develop
-description: Resilience guidance for application development using Azure Active Directory and the Microsoft identity platform
+description: Resilience guidance for application development using Microsoft Entra ID and the Microsoft identity platform
The following articles have guidance for client and service applications for a s
- [Increase the resilience of authentication and authorization in daemon applications you develop](resilience-daemon-app.md) - [Build resilience in your identity and access management infrastructure](resilience-in-infrastructure.md) - [Build resilience in your customer identity and access management with Azure AD B2C](resilience-b2c.md)-- [Build services that are resilient to Azure AD's OpenID Connect metadata refresh](../develop/howto-build-services-resilient-to-metadata-refresh.md)
+- [Build services that are resilient to Microsoft Entra ID OpenID Connect metadata refresh](../develop/howto-build-services-resilient-to-metadata-refresh.md)
active-directory Resilience B2b Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-b2b-authentication.md
Title: Build resilience in external user authentication with Azure Active Directory
+ Title: Build resilience in external user authentication with Microsoft Entra ID
description: A guide for IT admins and architects to building resilient authentication for external users
# Build resilience in external user authentication
-[Azure Active Directory B2B collaboration](../external-identities/what-is-b2b.md) (Azure AD B2B) is a feature of [External Identities](../external-identities/external-collaboration-settings-configure.md) that enables collaboration with other organizations and individuals. It enables the secure onboarding of guest users into your Azure AD tenant without having to manage their credentials. External users bring their identity and credentials with them from an external identity provider (IdP) so they don't have to remember a new credential.
+[Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md) (Microsoft Entra B2B) is a feature of [External Identities](../external-identities/external-collaboration-settings-configure.md) that enables collaboration with other organizations and individuals. It enables the secure onboarding of guest users into your Microsoft Entra tenant without having to manage their credentials. External users bring their identity and credentials with them from an external identity provider (IdP) so they don't have to remember a new credential.
## Ways to authenticate external users
You can choose the methods of external user authentication to your directory. Yo
With every external IdP, you take a dependency on the availability of that IdP. With some methods of connecting to IdPs, there are things you can do to increase your resilience. > [!NOTE]
-> Azure AD B2B has the built-in ability to authenticate any user from any [Azure Active Directory](../index.yml) tenant or with a personal [Microsoft Account](https://account.microsoft.com/account). You do not have to do any configuration with these built-in options.
+> Microsoft Entra B2B has the built-in ability to authenticate any user from any [Microsoft Entra ID](../index.yml) tenant or with a personal [Microsoft Account](https://account.microsoft.com/account). You do not have to do any configuration with these built-in options.
### Considerations for resilience with other IdPs
active-directory Resilience B2c Developer Best Practices https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-b2c-developer-best-practices.md
Developers should adopt latest releases of MSAL and stay up to date. See [how to
## Optimize directory reads and writes
-The Microsoft Azure AD B2C directory service supports billions of authentications a day. It's designed for a high rate of reads per second. Optimize your writes to minimize dependencies and increase resilience.
+The Azure AD B2C directory service supports billions of authentications a day. It's designed for a high rate of reads per second. Optimize your writes to minimize dependencies and increase resilience.
### How to optimize directory reads and writes
The Microsoft Azure AD B2C directory service supports billions of authentication
- **Understand throttling**: The directory implements both application and tenant level throttling rules. There are further rate limits for Read/GET, Write/POST, Update/PUT, and Delete/DELETE operations and each operation have different limits. - A write at the time of sign-in will fall under a POST for new users or PUT for existing users.
- - A custom policy that creates or updates a user on every sign-in, can potentially hit an application level PUT or POST rate limit. The same limits apply when updating directory objects via Azure AD or Microsoft Graph. Similarly, examine the reads to keep the number of reads on every sign-in to the minimum.
+ - A custom policy that creates or updates a user on every sign-in, can potentially hit an application level PUT or POST rate limit. The same limits apply when updating directory objects via Microsoft Entra ID or Microsoft Graph. Similarly, examine the reads to keep the number of reads on every sign-in to the minimum.
- Estimate peak load to predict the rate of directory writes and avoid throttling. Peak traffic estimates should include estimates for actions such as sign-up, sign-in, and Multi-factor authentication (MFA). Be sure to test both the Azure AD B2C system and your application for peak traffic. It's possible that Azure AD B2C can handle the load without throttling, when your downstream applications or services won't. - Understand and plan your migration timeline. When planning to migrate users to Azure AD B2C using Microsoft Graph, consider the application and tenant limits to calculate the time needed to complete the migration of users. If you split your user creation job or script using two applications, you can use the per application limit. It would still need to remain below the per tenant threshold. - Understand the effects of your migration job on other applications. Consider the live traffic served by other relying applications to make sure you don't cause throttling at the tenant level and resource starvation for your live application. For more information, see the [Microsoft Graph throttling guidance](/graph/throttling).
The most common disrupters of service are the code and configuration changes. Ad
Protect your applications against known vulnerabilities such as Distributed Denial of Service (DDoS) attacks, SQL injections, cross-site scripting, remote code execution, and many others as documented in [OWASP Top 10](https://owasp.org/www-project-top-ten/). Deployment of a Web Application Firewall (WAF) can defend against common exploits and vulnerabilities. - Use Azure [WAF](../../web-application-firewall/overview.md), which provides centralized protection against attacks.-- Use WAF with Azure AD [Identity Protection and Conditional Access to provide multi-layer protection](../../active-directory-b2c/conditional-access-identity-protection-overview.md) when using Azure AD B2C.
+- Use WAF with Microsoft Entra [Identity Protection and Conditional Access to provide multi-layer protection](../../active-directory-b2c/conditional-access-identity-protection-overview.md) when using Azure AD B2C.
- Build resistance to bot-driven [sign-ups by integrating with a CAPTCHA system](https://github.com/azure-ad-b2c/samples/tree/master/policies/captcha-integration). ## Secrets rotation
Azure AD B2C uses secrets for applications, APIs, policies, and encryption. The
### How to implement secret rotation -- Use [managed identities](../managed-identities-azure-resources/overview.md) for supported resources to authenticate to any service that supports Azure AD authentication. When you use managed identities, you can manage resources automatically, including rotation of credentials.
+- Use [managed identities](../managed-identities-azure-resources/overview.md) for supported resources to authenticate to any service that supports Microsoft Entra authentication. When you use managed identities, you can manage resources automatically, including rotation of credentials.
- Take an inventory of all the [keys and certificates configured](../../active-directory-b2c/policy-keys-overview.md) in Azure AD B2C. This list is likely to include keys used in custom policies, [APIs](../../active-directory-b2c/secure-rest-api.md), signing ID token, and certificates for SAML. - Using CICD, rotate secrets that are about to expire within two months from the anticipated peak season. The recommended maximum cryptoperiod of private keys associated to a certificate is one year. - Proactively monitor and rotate the API access credentials such as passwords, and certificates.
active-directory Resilience B2c https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-b2c.md
# Build resilience in your customer identity and access management with Azure Active Directory B2C
-[Azure Active Directory (AD) B2C](../../active-directory-b2c/overview.md) is a Customer Identity and Access Management (CIAM) platform that is designed to help you launch your critical customer facing applications successfully. We have many built-in features for [resilience](https://azure.microsoft.com/blog/advancing-azure-active-directory-availability/) that are designed to help our service scale to your needs and improve resilience in the face of potential outage situations. In addition, when launching a mission critical application, it's important to consider various design and configuration elements in your application. Consider how the application is configured within Azure AD B2C to ensure that you get a resilient behavior in response to outage or failure scenarios. In this article, we'll discuss some of the best practices to help you increase resilience.
+[Azure AD B2C](../../active-directory-b2c/overview.md) is a Customer Identity and Access Management (CIAM) platform that is designed to help you launch your critical customer facing applications successfully. We have many built-in features for [resilience](https://azure.microsoft.com/blog/advancing-azure-active-directory-availability/) that are designed to help our service scale to your needs and improve resilience in the face of potential outage situations. In addition, when launching a mission critical application, it's important to consider various design and configuration elements in your application. Consider how the application is configured within Azure AD B2C to ensure that you get a resilient behavior in response to outage or failure scenarios. In this article, we'll discuss some of the best practices to help you increase resilience.
A resilient service is one that continues to function despite disruptions. You can help improve resilience in your service by:
active-directory Resilience Client App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-client-app.md
Last updated 03/02/2023
# Increase the resilience of authentication and authorization in client applications you develop
-Learn to build resilience into client applications that use the Microsoft identity platform and Azure Active Directory (Azure AD) to sign in users, and perform actions on behalf of those users.
+Learn to build resilience into client applications that use the Microsoft identity platform and Microsoft Entra ID to sign in users, and perform actions on behalf of those users.
## Use the Microsoft Authentication Library (MSAL)
We recommend developers build a process to use the latest MSAL release because a
Find the latest version and release notes:
-* [microsoft-authentication-library-for-js](https://github.com/AzureAD/microsoft-authentication-library-for-js/releases)
-* [microsoft-authentication-library-for-dotnet](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/releases)
-* [microsoft-authentication-library-for-python](https://github.com/AzureAD/microsoft-authentication-library-for-python/releases)
-* [microsoft-authentication-library-for-java](https://github.com/AzureAD/microsoft-authentication-library-for-java/releases)
-* [microsoft-authentication-library-for-objc](https://github.com/AzureAD/microsoft-authentication-library-for-objc/releases)
-* [microsoft-authentication-library-for-android](https://github.com/AzureAD/microsoft-authentication-library-for-android/releases)
-* [microsoft-authentication-library-for-js](https://github.com/AzureAD/microsoft-authentication-library-for-js/releases)
+* [microsoft-authentication-library-for--js](https://github.com/AzureAD/microsoft-authentication-library-for-js/releases)
+* [microsoft-authentication-library-for--dotnet](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/releases)
+* [microsoft-authentication-library-for--python](https://github.com/AzureAD/microsoft-authentication-library-for-python/releases)
+* [microsoft-authentication-library-for--java](https://github.com/AzureAD/microsoft-authentication-library-for-java/releases)
+* [microsoft-authentication-library-for--objc](https://github.com/AzureAD/microsoft-authentication-library-for-objc/releases)
+* [microsoft-authentication-library-for--android](https://github.com/AzureAD/microsoft-authentication-library-for-android/releases)
+* [microsoft-authentication-library-for--js](https://github.com/AzureAD/microsoft-authentication-library-for-js/releases)
* [microsoft-identity-web](https://github.com/AzureAD/microsoft-identity-web/releases) ## Resilient patterns for token handling
For authorization, consider using token claims instead of some Microsoft Graph c
## Use broker authentication on mobile devices
-On mobile devices, an authentication broker like Microsoft Authenticator improves resilience. The authentication broker uses a primary refresh token (PRT) with claims about the user and device. Use PRT for authentication tokens to access other applications from the device. When a PRT requests application access, Azure Active Directory (Azure AD) trusts its device and MFA claims. This increases resilience by reducing steps to authenticate the device. Users aren't challenged with multiple MFA prompts on the same device.
+On mobile devices, an authentication broker like Microsoft Authenticator improves resilience. The authentication broker uses a primary refresh token (PRT) with claims about the user and device. Use PRT for authentication tokens to access other applications from the device. When a PRT requests application access, Microsoft Entra ID trusts its device and MFA claims. This increases resilience by reducing steps to authenticate the device. Users aren't challenged with multiple MFA prompts on the same device.
See, [What is a Primary Refresh Token?](../devices/concept-primary-refresh-token.md)
active-directory Resilience Daemon App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-daemon-app.md
Last updated 03/03/2023
# Increase the resilience of authentication and authorization in daemon applications you develop
-Learn to use the Microsoft identity platform and Azure Active Directory (Azure AD) to increase the resilience of daemon applications. Find information about background processes, services, server to server apps, and applications without users.
+Learn to use the Microsoft identity platform and Microsoft Entra ID to increase the resilience of daemon applications. Find information about background processes, services, server to server apps, and applications without users.
See, [What is the Microsoft identity platform?](../develop/v2-overview.md)
active-directory Resilience In Credentials https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-in-credentials.md
Title: Build resilience with credential management in Azure Active Directory
+ Title: Build resilience with credential management in Microsoft Entra ID
description: A guide for architects and IT administrators on building a resilient credential strategy.
# Build resilience with credential management
-When a credential is presented to Azure Active Directory (Azure AD) in a token request, there are multiple dependencies that must be available for validation. The first authentication factor relies on Azure AD authentication and, in some cases, on on-premises infrastructure. For more information on hybrid authentication architectures, see [Build resilience in your hybrid infrastructure](resilience-in-hybrid.md).
+When a credential is presented to Microsoft Entra ID in a token request, there are multiple dependencies that must be available for validation. The first authentication factor relies on Microsoft Entra authentication and, in some cases, on on-premises infrastructure. For more information on hybrid authentication architectures, see [Build resilience in your hybrid infrastructure](resilience-in-hybrid.md).
If you implement a second factor, the dependencies for the second factor are added to the dependencies for the first. For example, if your first factor is via PTA and your second factor is SMS, your dependencies are as follows.
-* Azure AD authentication services
-* Azure AD Multi-Factor Authentication service
+* Microsoft Entra authentication services
+* Microsoft Entra multifactor authentication service
* On-premises infrastructure * Phone carrier * The user's device (not pictured)
For second factors, the Microsoft Authenticator app or other authenticator apps
## How do multiple credentials help resilience?
-Provisioning multiple credential types gives users options that accommodate their preferences and environmental constraints. As a result, interactive authentication where users are prompted for Multi-factor authentication will be more resilient to specific dependencies being unavailable at the time of the request. You can [optimize reauthentication prompts for Multi-factor authentication](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
+Provisioning multiple credential types gives users options that accommodate their preferences and environmental constraints. As a result, interactive authentication where users are prompted for multifactor authentication will be more resilient to specific dependencies being unavailable at the time of the request. You can [optimize reauthentication prompts for multifactor authentication](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
-In addition to individual user resiliency described above, enterprises should plan contingencies for large-scale disruptions such as operational errors that introduce a misconfiguration, a natural disaster, or an enterprise-wide resource outage to an on-premises federation service (especially when used for Multi-factor authentication).
+In addition to individual user resiliency described above, enterprises should plan contingencies for large-scale disruptions such as operational errors that introduce a misconfiguration, a natural disaster, or an enterprise-wide resource outage to an on-premises federation service (especially when used for multifactor authentication).
## How do I implement resilient credentials? * Deploy [Passwordless credentials](../authentication/howto-authentication-passwordless-deployment.md) such as Windows Hello for Business, Phone Authentication, and FIDO2 security keys to reduce dependencies. * Deploy the [Microsoft Authenticator App](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc) as a second factor. * Turn on [password hash synchronization](../hybrid/connect/whatis-phs.md) for hybrid accounts that are synchronized from Windows Server Active Directory. This option can be enabled alongside federation services such as Active Directory Federation Services (AD FS) and provides a fallback in case the federation service fails.
-* [Analyze usage of Multi-factor authentication methods](/samples/azure-samples/azure-mfa-authentication-method-analysis/azure-mfa-authentication-method-analysis/) to improve user experience.
+* [Analyze usage of multifactor authentication methods](/samples/azure-samples/azure-mfa-authentication-method-analysis/azure-mfa-authentication-method-analysis/) to improve user experience.
* [Implement a resilient access control strategy](../authentication/concept-resilient-controls.md) ## Next steps
active-directory Resilience In Hybrid https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-in-hybrid.md
Title: Build more resilient hybrid authentication in Azure Active Directory
+ Title: Build more resilient hybrid authentication in Microsoft Entra ID
description: A guide for architects and IT administrators on building a resilient hybrid infrastructure.
Hybrid authentication allows users to access cloud-based resources with their identities mastered on premises. A hybrid infrastructure includes both cloud and on premises components.
-* Cloud components include Azure Active Directory (Azure AD), Azure resources and services, your organization's cloud-based apps, and SaaS applications.
+* Cloud components include Microsoft Entra ID, Azure resources and services, your organization's cloud-based apps, and SaaS applications.
* on premises components include on premises applications, resources like SQL databases, and an identity provider like Windows Server Active Directory. > [!IMPORTANT]
Hybrid authentication allows users to access cloud-based resources with their id
Microsoft offers three mechanisms for hybrid authentication. The options are listed in order of resilience. We recommend that you implement password hash synchronization, if possible.
-* [Password hash synchronization](../hybrid/connect/whatis-phs.md) (PHS) uses Azure AD Connect to sync the identity and a hash-of-the-hash of the password to Azure AD. It enables users to sign in to cloud-based resources with their password mastered on premises. PHS has on premises dependencies only for synchronization, not for authentication.
-* [Pass-through Authentication](../hybrid/connect/how-to-connect-pta.md) (PTA) redirects users to Azure AD for sign-in. Then, the username and password are validated against Active Directory on premises through an agent that is deployed in the corporate network. PTA has an on premises footprint of its Azure AD PTA agents that reside on servers on premises.
-* [Federation](../hybrid/connect/whatis-fed.md) customers deploy a federation service such as Active Directory Federation Services (ADFS). Then Azure AD validates the SAML assertion produced by the federation service. Federation has the highest dependency on on-premises infrastructure and, therefore, more failure points.
+* [Password hash synchronization](../hybrid/connect/whatis-phs.md) (PHS) uses Microsoft Entra Connect to sync the identity and a hash-of-the-hash of the password to Microsoft Entra ID. It enables users to sign in to cloud-based resources with their password mastered on premises. PHS has on premises dependencies only for synchronization, not for authentication.
+* [Pass-through Authentication](../hybrid/connect/how-to-connect-pta.md) (PTA) redirects users to Microsoft Entra ID for sign-in. Then, the username and password are validated against Active Directory on premises through an agent that is deployed in the corporate network. PTA has an on premises footprint of its Microsoft Entra PTA agents that reside on servers on premises.
+* [Federation](../hybrid/connect/whatis-fed.md) customers deploy a federation service such as Active Directory Federation Services (ADFS). Then Microsoft Entra ID validates the SAML assertion produced by the federation service. Federation has the highest dependency on on-premises infrastructure and, therefore, more failure points.
-You may be using one or more of these methods in your organization. For more information, see [Choose the right authentication method for your Azure AD hybrid identity solution](../hybrid/connect/choose-ad-authn.md). This article contains a decision tree that can help you decide on your methodology.
+You may be using one or more of these methods in your organization. For more information, see [Choose the right authentication method for your Microsoft Entra hybrid identity solution](../hybrid/connect/choose-ad-authn.md). This article contains a decision tree that can help you decide on your methodology.
## Password hash synchronization
-The simplest and most resilient hybrid authentication option for Azure AD is [Password Hash Synchronization](../hybrid/connect/whatis-phs.md). It doesn't have any on premises identity infrastructure dependency when processing authentication requests. After identities with password hashes are synchronized to Azure AD, users can authenticate to cloud resources with no dependency on the on premises identity components.
+The simplest and most resilient hybrid authentication option for Microsoft Entra ID is [Password Hash Synchronization](../hybrid/connect/whatis-phs.md). It doesn't have any on premises identity infrastructure dependency when processing authentication requests. After identities with password hashes are synchronized to Microsoft Entra ID, users can authenticate to cloud resources with no dependency on the on premises identity components.
![Architecture diagram of PHS](./media/resilience-in-hybrid/admin-resilience-password-hash-sync.png)
If you choose this authentication option, you won't experience disruption when o
To implement PHS, see the following resources:
-* [Implement password hash synchronization with Azure AD Connect](../hybrid/connect/how-to-connect-password-hash-synchronization.md)
+* [Implement password hash synchronization with Microsoft Entra Connect](../hybrid/connect/how-to-connect-password-hash-synchronization.md)
* [Enable password hash synchronization](../hybrid/connect/how-to-connect-password-hash-synchronization.md) If your requirements are such that you can't use PHS, use Pass-through Authentication. ## Pass-through Authentication
-Pass-through Authentication has a dependency on authentication agents that reside on premises on servers. A persistent connection, or service bus, is present between Azure AD and the on premises PTA agents. The firewall, servers hosting the authentication agents, and the on premises Windows Server Active Directory (or other identity provider) are all potential failure points.
+Pass-through Authentication has a dependency on authentication agents that reside on premises on servers. A persistent connection, or service bus, is present between Microsoft Entra ID and the on premises PTA agents. The firewall, servers hosting the authentication agents, and the on premises Windows Server Active Directory (or other identity provider) are all potential failure points.
![Architecture diagram of PTA](./media/resilience-in-hybrid/admin-resilience-pass-through-authentication.png)
To implement Pass-through Authentication, see the following resources.
* [How Pass-through Authentication works](../hybrid/connect/how-to-connect-pta-how-it-works.md) * [Pass-through Authentication security deep dive](../hybrid/connect/how-to-connect-pta-security-deep-dive.md)
-* [Install Azure AD Pass-through Authentication](../hybrid/connect/how-to-connect-pta-quick-start.md)
+* [Install Microsoft Entra pass-through authentication](../hybrid/connect/how-to-connect-pta-quick-start.md)
* If you're using PTA, define a [highly available topology](../hybrid/connect/how-to-connect-pta-quick-start.md). ## Federation
-Federation involves the creation of a trust relationship between Azure AD and the federation service, which includes the exchange of endpoints, token signing certificates, and other metadata. When a request comes to Azure AD, it reads the configuration and redirects the user to the endpoints configured. At that point, the user interacts with the federation service, which issues a SAML assertion that is validated by Azure AD.
+Federation involves the creation of a trust relationship between Microsoft Entra ID and the federation service, which includes the exchange of endpoints, token signing certificates, and other metadata. When a request comes to Microsoft Entra ID, it reads the configuration and redirects the user to the endpoints configured. At that point, the user interacts with the federation service, which issues a SAML assertion that is validated by Microsoft Entra ID.
The following diagram shows a topology of an enterprise AD FS deployment that includes redundant federation and web application proxy servers across multiple on premises data centers. This configuration relies on enterprise networking infrastructure components like DNS, Network Load Balancing with geo-affinity capabilities, and firewalls. All on premises components and connections are susceptible to failure. Visit the [AD FS Capacity Planning Documentation](/windows-server/identity/ad-fs/design/planning-for-ad-fs-server-capacity) for more information.
If you're implementing a federated authentication strategy or want to make it mo
* [What is federated authentication](../hybrid/connect/whatis-fed.md) * [How federation works](../hybrid/connect/how-to-connect-fed-whatis.md)
-* [Azure AD federation compatibility list](../hybrid/connect/how-to-connect-fed-compatibility.md)
+* [Microsoft Entra federation compatibility list](../hybrid/connect/how-to-connect-fed-compatibility.md)
* Follow the [AD FS capacity planning documentation](/windows-server/identity/ad-fs/design/planning-for-ad-fs-server-capacity) * [Deploying AD FS in Azure IaaS](/windows-server/identity/ad-fs/deployment/how-to-connect-fed-azure-adfs) * [Enable PHS](../hybrid/connect/tutorial-phs-backup.md) along with your federation
active-directory Resilience In Infrastructure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-in-infrastructure.md
Title: Build resilience in your IAM infrastructure with Azure Active Directory
+ Title: Build resilience in your IAM infrastructure with Microsoft Entra ID
description: A guide for architects and IT administrators on building resilience to disruption of their IAM infrastructure.
# Build resilience in your identity and access management infrastructure
-Azure Active Directory (Azure AD) is a global cloud identity and access management system that provides critical services such as authentication and authorization to your organization's resources. This article provides you with guidance to understand, contain, and mitigate the risk of disruption of authentication or authorization services for resources that rely on Azure AD.
+Microsoft Entra ID is a global cloud identity and access management system that provides critical services such as authentication and authorization to your organization's resources. This article provides you with guidance to understand, contain, and mitigate the risk of disruption of authentication or authorization services for resources that rely on Microsoft Entra ID.
The document set is designed for
In the context of your identity infrastructure, resilience is the ability to end
## Why worry about disruption?
-Every call to the authentication system is subject to disruption if any component of the call fails. When authentication is disrupted, because of the underlying component failures, your users won't access their applications. Therefore, reducing the number of authentication calls and number of dependencies in those calls is important to your resilience. Application developers can assert some control over how often tokens are requested. For example, work with your developers to ensure they're using Azure AD Managed Identities for their applications wherever possible.
+Every call to the authentication system is subject to disruption if any component of the call fails. When authentication is disrupted, because of the underlying component failures, your users won't access their applications. Therefore, reducing the number of authentication calls and number of dependencies in those calls is important to your resilience. Application developers can assert some control over how often tokens are requested. For example, work with your developers to ensure they're using Microsoft Entra managed identities for their applications wherever possible.
-In a token-based authentication system like Azure AD, a user's application (client) must acquire a security token from the identity system before it can access an application or other resource. During the validity period, a client can present the same token multiple times to access the application.
+In a token-based authentication system like Microsoft Entra ID, a user's application (client) must acquire a security token from the identity system before it can access an application or other resource. During the validity period, a client can present the same token multiple times to access the application.
-When the token presented to the application expires, the application rejects the token, and the client must acquire a new token from Azure AD. Acquiring a new token potentially requires user interaction, such as credential prompts or meeting other requirements of the authentication system. Reducing the frequency of authentication calls with longer-lived tokens decreases unnecessary interactions. However, you must balance token life with the risk created by fewer policy evaluations. For more information on managing token lifetimes, see this article on [optimizing reauthentication prompts](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
+When the token presented to the application expires, the application rejects the token, and the client must acquire a new token from Microsoft Entra ID. Acquiring a new token potentially requires user interaction, such as credential prompts or meeting other requirements of the authentication system. Reducing the frequency of authentication calls with longer-lived tokens decreases unnecessary interactions. However, you must balance token life with the risk created by fewer policy evaluations. For more information on managing token lifetimes, see this article on [optimizing reauthentication prompts](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
## Ways to increase resilience The following diagram shows six concrete ways you can increase resilience. Each method is explained in detail in the articles linked in the following Next steps portion of this article.
active-directory Resilience On Premises Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-on-premises-access.md
# Build resilience in application access with Application Proxy
-Application Proxy is a feature of Azure Active Directory (Azure AD) that enables users to access on premises web applications from a remote client. Application Proxy includes the Application Proxy service in the cloud and the Application Proxy connectors that run on an on premises server.
+Application Proxy is a feature of Microsoft Entra ID that enables users to access on premises web applications from a remote client. Application Proxy includes the Application Proxy service in the cloud and the Application Proxy connectors that run on an on premises server.
-Users access on premises resources through a URL published via Application Proxy. They're redirected to the Azure AD sign-in page. The Application Proxy service in Azure AD then sends a token to the Application Proxy connector in the corporate network that passes the token to the on premises Active Directory. The authenticated user can then access the on premises resource. In the diagram below, [connectors](../app-proxy/application-proxy-connectors.md) are shown in a [connector group](../app-proxy/application-proxy-connector-groups.md).
+Users access on premises resources through a URL published via Application Proxy. They're redirected to the Microsoft Entra sign-in page. The Application Proxy service in Microsoft Entra ID then sends a token to the Application Proxy connector in the corporate network that passes the token to the on premises Active Directory. The authenticated user can then access the on premises resource. In the diagram below, [connectors](../app-proxy/application-proxy-connectors.md) are shown in a [connector group](../app-proxy/application-proxy-connector-groups.md).
> [!IMPORTANT] > When you publish your applications via Application Proxy, you must implement [capacity planning and appropriate redundancy for the Application Proxy connectors](../app-proxy/application-proxy-connectors.md#capacity-planning).
Users access on premises resources through a URL published via Application Proxy
## How do I implement Application Proxy?
-To implement remote access with Azure AD Application Proxy, see the following resources.
+To implement remote access with Microsoft Entra application proxy, see the following resources.
* [Planning an Application Proxy deployment](../app-proxy/application-proxy-deployment-plan.md) * [High availability and load balancing best practices](../app-proxy/application-proxy-high-availability-load-balancing.md)
active-directory Resilience Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-overview.md
Title: Resilience in identity and access management with Azure Active Directory
+ Title: Resilience in identity and access management with Microsoft Entra ID
description: Learn how to build resilience into identity and access management. Resilience helps endure disruption to system components and recover with minimal effort.
-# Building resilience into identity and access management with Azure Active Directory
+# Building resilience into identity and access management with Microsoft Entra ID
Identity and access management (IAM) is a framework of processes, policies, and technologies. IAM facilitates the management of identities and what they access. It includes the many components supporting the authentication and authorization of user and other accounts in your system.
active-directory Resilience With Continuous Access Evaluation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-with-continuous-access-evaluation.md
Title: Build resilience by using Continuous Access Evaluation in Azure Active Directory
+ Title: Build resilience by using Continuous Access Evaluation in Microsoft Entra ID
description: A guide for architects and IT administrators on using CAE
# Build resilience by using Continuous Access Evaluation
-[Continuous Access Evaluation](../conditional-access/concept-continuous-access-evaluation.md) (CAE) allows Azure Active Directory (Azure AD) applications to subscribe to critical events that can then be evaluated and enforced. CAE includes evaluation of the following events:
+[Continuous Access Evaluation](../conditional-access/concept-continuous-access-evaluation.md) (CAE) allows Microsoft Entra applications to subscribe to critical events that can then be evaluated and enforced. CAE includes evaluation of the following events:
* User account deleted or disabled * Password for user changed
* Administrator explicitly revokes a token * Elevated user risk detected
-As a result, applications can reject unexpired tokens based on the events signaled by Azure AD as depicted in the following diagram.
+As a result, applications can reject unexpired tokens based on the events signaled by Microsoft Entra ID as depicted in the following diagram.
![conceptualiagram of CAE](./media/resilience-with-cae/admin-resilience-continuous-access-evaluation.png) ## How does CAE help?
-The CAE mechanism allows Azure AD to issue longer-lived tokens while enabling applications to revoke access and force reauthentication only when needed. The net result of this pattern is fewer calls to acquire tokens, which means that the end-to-end flow is more resilient.
+The CAE mechanism allows Microsoft Entra ID to issue longer-lived tokens while enabling applications to revoke access and force reauthentication only when needed. The net result of this pattern is fewer calls to acquire tokens, which means that the end-to-end flow is more resilient.
To use CAE, both the service and the client must be CAE-capable. Microsoft 365 services such as Exchange Online, Teams, and SharePoint Online support CAE. On the client side, browser-based experiences that use these Office 365 services (such as Outlook Web App) and specific versions of Office 365 native clients are CAE-capable. More Microsoft cloud services will become CAE-capable.
Microsoft is working with the industry to build [standards](https://openid.net/w
## How do I implement CAE? * [Update your code to use CAE-enabled APIs](../develop/app-resilience-continuous-access-evaluation.md).
-* [Enable CAE](../conditional-access/concept-continuous-access-evaluation.md) in the Azure AD Security Configuration.
+* [Enable CAE](../conditional-access/concept-continuous-access-evaluation.md) in the Microsoft Entra Security Configuration.
* Ensure that your organization is using [compatible versions](../conditional-access/concept-continuous-access-evaluation.md) of Microsoft Office native applications. * [Optimize your reauthentication prompts](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
active-directory Resilience With Device States https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-with-device-states.md
Title: Build resilience by using device states in Azure Active Directory
+ Title: Build resilience by using device states in Microsoft Entra ID
description: A guide for architects and IT administrators to building resilience by using device states
# Build resilience with device states
-By enabling [device states](../devices/overview.md) with Azure Active Directory (Azure AD), administrators can author [Conditional Access policies](../conditional-access/overview.md) that control access to applications based on device state. Enabling device states satisfies strong authentication requirements for resource access, reduces multi-factor authentication (MFA) requests, and improves resiliency.
+By enabling [device states](../devices/overview.md) with Microsoft Entra ID, administrators can author [Conditional Access policies](../conditional-access/overview.md) that control access to applications based on device state. Enabling device states satisfies strong authentication requirements for resource access, reduces multifactor authentication requests, and improves resiliency.
-The following flow chart presents ways to onboard devices in Azure AD that enable device states. You can use more than one in your organization.
+The following flow chart presents ways to onboard devices in Microsoft Entra ID that enable device states. You can use more than one in your organization.
![flow chart for choosing device states](./media/resilience-with-device-states/admin-resilience-devices.png)
-When you use [device states](../devices/overview.md), in most cases users will experience single sign-on to resources through a [Primary Refresh Token](../devices/concept-primary-refresh-token.md) (PRT). The PRT contains claims about the user and the device. You can use these claims to get authentication tokens to access applications from the device. The PRT is valid for 14 days and is continuously renewed as long as the user actively uses the device, providing users a resilient experience. For more information about how a PRT can get multi-factor authentication claims, see [When does a PRT get an MFA claim](../devices/concept-primary-refresh-token.md).
+When you use [device states](../devices/overview.md), in most cases users will experience single sign-on to resources through a [Primary Refresh Token](../devices/concept-primary-refresh-token.md) (PRT). The PRT contains claims about the user and the device. You can use these claims to get authentication tokens to access applications from the device. The PRT is valid for 14 days and is continuously renewed as long as the user actively uses the device, providing users a resilient experience. For more information about how a PRT can get multifactor authentication claims, see [When does a PRT get an MFA claim](../devices/concept-primary-refresh-token.md).
## How do device states help?
-When a PRT requests access to an application, its device, session, and MFA claims are trusted by Azure AD. When administrators create policies that require either a device-based control or a multi-factor authentication control, then the policy requirement can be met through its device state without attempting MFA. Users won't see more MFA prompts on the same device. This increases resilience to a disruption of the Azure AD Multi-Factor Authentication service or dependencies such as local telecom providers.
+When a PRT requests access to an application, its device, session, and MFA claims are trusted by Microsoft Entra ID. When administrators create policies that require either a device-based control or a multifactor authentication control, then the policy requirement can be met through its device state without attempting MFA. Users won't see more MFA prompts on the same device. This increases resilience to a disruption of the Microsoft Entra multifactor authentication service or dependencies such as local telecom providers.
## How do I implement device states?
-* Enable [hybrid Azure AD Joined](../devices/hybrid-join-plan.md) and [Azure AD Join](../devices/device-join-plan.md) for company-owned Windows devices and require they be joined, if possible. If not possible, require they be registered. If there are older versions of Windows in your organization, upgrade those devices to use Windows 10.
+* Enable [Microsoft Entra hybrid joined](../devices/hybrid-join-plan.md) and [Microsoft Entra join](../devices/device-join-plan.md) for company-owned Windows devices and require they be joined, if possible. If not possible, require they be registered. If there are older versions of Windows in your organization, upgrade those devices to use Windows 10.
* Standardize user browser access to use either [Microsoft Edge](/deployedge/microsoft-edge-security-identity) or Google Chrome with [supported](https://chrome.google.com/webstore/detail/windows-10-accounts/ppnbnpeolgkicgegkbkbjmhlideopiji) [extensions](https://chrome.google.com/webstore/detail/office/ndjpnladcallmjemlbaebfadecfhkepb) that enable seamless SSO to web applications using the PRT. * For personal or company-owned iOS and Android devices, deploy the [Microsoft Authenticator App](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc). In addition to MFA and password-less sign-in capabilities, the Microsoft Authenticator app enables single sign-on across native applications through [brokered authentication](../develop/msal-android-single-sign-on.md) with fewer authentication prompts for end users. * For personal or company-owned iOS and Android devices, use [mobile application management](/mem/intune/apps/app-management) to securely access company resources with fewer authentication requests.
-* For macOS devices, use the [Microsoft Enterprise SSO plug-in for Apple devices (preview)](../develop/apple-sso-plugin.md) to register the device and provide SSO across browser and native Azure AD applications. Then, based on your environment, follow the steps specific to Microsoft Intune or Jamf Pro.
+* For macOS devices, use the [Microsoft Enterprise SSO plug-in for Apple devices (preview)](../develop/apple-sso-plugin.md) to register the device and provide SSO across browser and native Microsoft Entra applications. Then, based on your environment, follow the steps specific to Microsoft Intune or Jamf Pro.
## Next steps
active-directory Resilience With Monitoring Alerting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilience-with-monitoring-alerting.md
# Resilience through monitoring and analytics
-Monitoring maximizes the availability and performance of your applications and services. It delivers a comprehensive solution for collecting, analyzing, and acting on telemetry from your infrastructure and applications. Alerts proactively notify you when issues are found with your service or applications. They allow you to identify and address issues before the end users of your service notice them. [Azure AD Log Analytics](https://azure.microsoft.com/services/monitor/?OCID=AID2100131_SEM_6d16332c03501fc9c1f46c94726d2264:G:s&ef_id=6d16332c03501fc9c1f46c94726d2264:G:s&msclkid=6d16332c03501fc9c1f46c94726d2264#features) helps you analyze, search the audit logs and sign-in logs, and build custom views.
+Monitoring maximizes the availability and performance of your applications and services. It delivers a comprehensive solution for collecting, analyzing, and acting on telemetry from your infrastructure and applications. Alerts proactively notify you when issues are found with your service or applications. They allow you to identify and address issues before the end users of your service notice them. [Microsoft Entra ID Log Analytics](https://azure.microsoft.com/services/monitor/?OCID=AID2100131_SEM_6d16332c03501fc9c1f46c94726d2264:G:s&ef_id=6d16332c03501fc9c1f46c94726d2264:G:s&msclkid=6d16332c03501fc9c1f46c94726d2264#features) helps you analyze, search the audit logs and sign-in logs, and build custom views.
Watch this video to learn how to set up monitoring and reporting in Azure AD B2C using Azure Monitor.
active-directory Resilient External Processes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/resilient-external-processes.md
Identity experience framework (IEF) policies allow you to call an external syste
- Use [API connectors of built-in sign-up user flow](../../active-directory-b2c/api-connectors-overview.md) wherever possible to integrate with web APIs either After federating with an identity provider during sign-up or before creating the user. Since the user flows are already extensively tested, it's likely that you don't have to perform user flow-level functional, performance, or scale testing. You still need to test your applications for functionality, performance, and scale. -- Azure AD RESTful API [technical profiles](../../active-directory-b2c/restful-technical-profile.md) don't provide any caching behavior. Instead, RESTful API profile implements a retry logic and a timeout that is built into the policy.
+- Azure AD B2C RESTful API [technical profiles](../../active-directory-b2c/restful-technical-profile.md) don't provide any caching behavior. Instead, RESTful API profile implements a retry logic and a timeout that is built into the policy.
- For APIs that need writing data, queue up a task to have such tasks executed by a background worker. Services like [Azure queues](../../storage/queues/storage-queues-introduction.md) can be used. This practice will make the API return efficiently and increase the policy execution performance.
active-directory Road To The Cloud Establish https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/road-to-the-cloud-establish.md
Title: Road to the cloud - Establish a footprint for moving identity and access management from Active Directory to Azure AD
-description: Establish an Azure AD footprint as part of planning your migration of IAM from Active Directory to Azure AD.
+ Title: Road to the cloud - Establish a footprint for moving identity and access management from Active Directory to Microsoft Entra ID
+description: Establish a Microsoft Entra footprint as part of planning your migration of IAM from Active Directory to Microsoft Entra ID.
documentationCenter: ''
Last updated 07/27/2023
-# Establish an Azure AD footprint
+# Establish a Microsoft Entra footprint
-Before you migrate identity and access management (IAM) from Active Directory to Azure Active Directory (Azure AD), you need to set up Azure AD.
+Before you migrate identity and access management (IAM) from Active Directory to Microsoft Entra ID, you need to set up Microsoft Entra ID.
## Required tasks
-If you're using Microsoft Office 365, Exchange Online, or Teams, then you're already using Azure AD. Your next step is to establish more Azure AD capabilities:
+If you're using Microsoft Office 365, Exchange Online, or Teams, then you're already using Microsoft Entra ID. Your next step is to establish more Microsoft Entra capabilities:
-* Establish hybrid identity synchronization between Active Directory and Azure AD by using [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md) or [Azure AD Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md).
+* Establish hybrid identity synchronization between Active Directory and Microsoft Entra ID by using [Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md) or [Microsoft Entra Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md).
* [Select authentication methods](../hybrid/connect/choose-ad-authn.md). We strongly recommend password hash synchronization.
If you're using Microsoft Office 365, Exchange Online, or Teams, then you're alr
## Optional tasks
-The following functions aren't specific or mandatory to move from Active Directory to Azure AD, but we recommend incorporating them into your environment. These items are also recommended in the [Zero Trust](/security/zero-trust/) guidance.
+The following functions aren't specific or mandatory to move from Active Directory to Microsoft Entra ID, but we recommend incorporating them into your environment. These items are also recommended in the [Zero Trust](/security/zero-trust/) guidance.
### Deploy passwordless authentication
-In addition to the security benefits of [passwordless credentials](../authentication/concept-authentication-passwordless.md), passwordless authentication simplifies your environment because the management and registration experience is already native to the cloud. Azure AD provides passwordless credentials that align with various use cases. Use the information in this article to plan your deployment: [Plan a passwordless authentication deployment in Azure Active Directory](../authentication/howto-authentication-passwordless-deployment.md).
+In addition to the security benefits of [passwordless credentials](../authentication/concept-authentication-passwordless.md), passwordless authentication simplifies your environment because the management and registration experience is already native to the cloud. Microsoft Entra ID provides passwordless credentials that align with various use cases. Use the information in this article to plan your deployment: [Plan a passwordless authentication deployment in Microsoft Entra ID](../authentication/howto-authentication-passwordless-deployment.md).
-After you roll out passwordless credentials to your users, consider reducing the use of password credentials. You can use the [reporting and insights dashboard](../authentication/howto-authentication-methods-activity.md) to continue to drive the use of passwordless credentials and reduce the use of passwords in Azure AD.
+After you roll out passwordless credentials to your users, consider reducing the use of password credentials. You can use the [reporting and insights dashboard](../authentication/howto-authentication-methods-activity.md) to continue to drive the use of passwordless credentials and reduce the use of passwords in Microsoft Entra ID.
>[!IMPORTANT] >During your application discovery, you might find applications that have a dependency or assumptions around passwords. Users of these applications need to have access to their passwords until those applications are updated or migrated.
-### Configure hybrid Azure AD join for existing Windows clients
+<a name='configure-hybrid-azure-ad-join-for-existing-windows-clients'></a>
-You can configure hybrid Azure AD join for existing Active Directory-joined Windows clients to benefit from cloud-based security features such as [co-management](/mem/configmgr/comanage/overview), Conditional Access, and Windows Hello for Business. New devices should be Azure AD joined and not hybrid Azure AD joined.
+### Configure Microsoft Entra hybrid join for existing Windows clients
-To learn more, check [Plan your hybrid Azure Active Directory join implementation](../devices/hybrid-join-plan.md).
+You can configure Microsoft Entra hybrid join for existing Active Directory-joined Windows clients to benefit from cloud-based security features such as [co-management](/mem/configmgr/comanage/overview), Conditional Access, and Windows Hello for Business. New devices should be Microsoft Entra joined and not Microsoft Entra hybrid joined.
+
+To learn more, check [Plan your Microsoft Entra hybrid join implementation](../devices/hybrid-join-plan.md).
## Next steps
active-directory Road To The Cloud Implement https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/road-to-the-cloud-implement.md
Title: Road to the cloud - Implement a cloud-first approach when moving identity and access management from Active Directory to Azure AD
-description: Implement a cloud-first approach as part of planning your migration of IAM from Active Directory to Azure AD.
+ Title: Road to the cloud - Implement a cloud-first approach when moving identity and access management from Active Directory to Microsoft Entra ID
+description: Implement a cloud-first approach as part of planning your migration of IAM from Active Directory to Microsoft Entra ID.
documentationCenter: ''
It's mainly a process and policy-driven phase to stop, or limit as much as possi
It's key at this point to identify the internal processes that would lead to adding new dependencies on Active Directory. For example, most organizations would have a change management process that has to be followed before the implementation of new scenarios, features, and solutions. We strongly recommend making sure that these change approval processes are updated to: - Include a step to evaluate whether the proposed change would add new dependencies on Active Directory.-- Request the evaluation of Azure Active Directory (Azure AD) alternatives when possible.
+- Request the evaluation of Microsoft Entra alternatives when possible.
## Users and groups
-You can enrich user attributes in Azure AD to make more user attributes available for inclusion. Examples of common scenarios that require rich user attributes include:
+You can enrich user attributes in Microsoft Entra ID to make more user attributes available for inclusion. Examples of common scenarios that require rich user attributes include:
-* App provisioning: The data source of app provisioning is Azure AD, and necessary user attributes must be in there.
+* App provisioning: The data source of app provisioning is Microsoft Entra ID, and necessary user attributes must be in there.
-* Application authorization: A token that Azure AD issues can include claims generated from user attributes so that applications can make authorization decisions based on the claims in the token. It can also contain attributes coming from external data sources through a [custom claims provider](../develop/custom-claims-provider-overview.md).
+* Application authorization: A token that Microsoft Entra ID issues can include claims generated from user attributes so that applications can make authorization decisions based on the claims in the token. It can also contain attributes coming from external data sources through a [custom claims provider](../develop/custom-claims-provider-overview.md).
* Group membership population and maintenance: Dynamic groups enable dynamic population of group membership based on user attributes, such as department information. These two links provide guidance on making schema changes:
-* [Understand the Azure AD schema and custom expressions](../hybrid/cloud-sync/concept-attributes.md)
+* [Understand the Microsoft Entra schema and custom expressions](../hybrid/cloud-sync/concept-attributes.md)
-* [Attributes synchronized by Azure AD Connect](../hybrid/connect/reference-connect-sync-attributes-synchronized.md)
+* [Attributes synchronized by Microsoft Entra Connect](../hybrid/connect/reference-connect-sync-attributes-synchronized.md)
These links provide more information on this topic but aren't specific to changing the schema:
-* [Use Azure AD schema extension attributes in claims - Microsoft identity platform](../develop/schema-extensions.md)
+* [Use Microsoft Entra schema extension attributes in claims - Microsoft identity platform](../develop/schema-extensions.md)
-* [What are custom security attributes in Azure AD (preview)?](../fundamentals/custom-security-attributes-overview.md)
+* [What are custom security attributes in Microsoft Entra ID (preview)?](../fundamentals/custom-security-attributes-overview.md)
-* [Customize Azure Active Directory attribute mappings in application provisioning](../app-provisioning/customize-application-attributes.md)
+* [Customize Microsoft Entra attribute mappings in application provisioning](../app-provisioning/customize-application-attributes.md)
-* [Provide optional claims to Azure AD apps - Microsoft identity platform](../develop/optional-claims.md)
+* [Provide optional claims to Microsoft Entra apps - Microsoft identity platform](../develop/optional-claims.md)
These links provide more information about groups:
-* [Create or edit a dynamic group and get status in Azure AD](../enterprise-users/groups-create-rule.md)
+* [Create or edit a dynamic group and get status in Microsoft Entra ID](../enterprise-users/groups-create-rule.md)
* [Use self-service groups for user-initiated group management](../enterprise-users/groups-self-service-management.md)
-* [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md) or [What is Azure AD entitlement management?](../governance/entitlement-management-overview.md) (for application access)
+* [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md) or [What is Microsoft Entra entitlement management?](../governance/entitlement-management-overview.md) (for application access)
* [Compare groups](/microsoft-365/admin/create-groups/compare-groups)
-* [Restrict guest access permissions in Azure Active Directory](../enterprise-users/users-restrict-guest-permissions.md)
+* [Restrict guest access permissions in Microsoft Entra ID](../enterprise-users/users-restrict-guest-permissions.md)
You and your team might feel compelled to change your current employee provisioning to use cloud-only accounts at this stage. The effort is nontrivial but doesn't provide enough business value. We recommend that you plan this transition at a different phase of your transformation.
You and your team might feel compelled to change your current employee provision
Client workstations are traditionally joined to Active Directory and managed via Group Policy objects (GPOs) or device management solutions such as Microsoft Configuration Manager. Your teams will establish a new policy and process to prevent newly deployed workstations from being domain joined. Key points include:
-* Mandate [Azure AD join](../devices/concept-directory-join.md) for new Windows client workstations to achieve "no more domain join."
+* Mandate [Microsoft Entra join](../devices/concept-directory-join.md) for new Windows client workstations to achieve "no more domain join."
* Manage workstations from the cloud by using unified endpoint management (UEM) solutions such as [Intune](/mem/intune/fundamentals/what-is-intune).
For more information, see [Learn more about cloud-native endpoints](/mem/cloud-n
Traditionally, application servers are often joined to an on-premises Active Directory domain so that they can use Windows Integrated Authentication (Kerberos or NTLM), directory queries through LDAP, and server management through GPO or Microsoft Configuration Manager.
-The organization has a process to evaluate Azure AD alternatives when it's considering new services, apps, or infrastructure. Directives for a cloud-first approach to applications should be as follows. (New on-premises applications or legacy applications should be a rare exception when no modern alternative exists.)
+The organization has a process to evaluate Microsoft Entra alternatives when it's considering new services, apps, or infrastructure. Directives for a cloud-first approach to applications should be as follows. (New on-premises applications or legacy applications should be a rare exception when no modern alternative exists.)
-* Provide a recommendation to change the procurement policy and application development policy to require modern protocols (OIDC/OAuth2 and SAML) and authenticate by using Azure AD. New apps should also support [Azure AD app provisioning](../app-provisioning/what-is-hr-driven-provisioning.md) and have no dependency on LDAP queries. Exceptions require explicit review and approval.
+* Provide a recommendation to change the procurement policy and application development policy to require modern protocols (OIDC/OAuth2 and SAML) and authenticate by using Microsoft Entra ID. New apps should also support [Microsoft Entra app provisioning](../app-provisioning/what-is-hr-driven-provisioning.md) and have no dependency on LDAP queries. Exceptions require explicit review and approval.
> [!IMPORTANT]
- > Depending on the anticipated demands of applications that require legacy protocols, you can choose to deploy [Azure Active Directory Domain Services](../../active-directory-domain-services/overview.md) when more current alternatives won't work.
+ > Depending on the anticipated demands of applications that require legacy protocols, you can choose to deploy [Microsoft Entra Domain Services](../../active-directory-domain-services/overview.md) when more current alternatives won't work.
* Provide a recommendation to create a policy to prioritize use of cloud-native alternatives. The policy should limit deployment of new application servers to the domain. Common cloud-native scenarios to replace Active Directory-joined servers include:
The organization has a process to evaluate Azure AD alternatives when it's consi
* SharePoint or OneDrive provides collaboration support across Microsoft 365 solutions and built-in governance, risk, security, and compliance.
- * [Azure Files](../../storage/files/storage-files-introduction.md) offers fully managed file shares in the cloud that are accessible via the industry-standard SMB or NFS protocol. Customers can use native [Azure AD authentication to Azure Files](../../virtual-desktop/create-profile-container-azure-ad.md) over the internet without line of sight to a domain controller.
+ * [Azure Files](../../storage/files/storage-files-introduction.md) offers fully managed file shares in the cloud that are accessible via the industry-standard SMB or NFS protocol. Customers can use native [Microsoft Entra authentication to Azure Files](../../virtual-desktop/create-profile-container-azure-ad.md) over the internet without line of sight to a domain controller.
- * Azure AD works with third-party applications in the Microsoft [application gallery](/microsoft-365/enterprise/integrated-apps-and-azure-ads).
+ * Microsoft Entra ID works with third-party applications in the Microsoft [application gallery](/microsoft-365/enterprise/integrated-apps-and-azure-ads).
* Print servers:
The organization has a process to evaluate Azure AD alternatives when it's consi
* [Introduction](road-to-the-cloud-introduction.md) * [Cloud transformation posture](road-to-the-cloud-posture.md)
-* [Establish an Azure AD footprint](road-to-the-cloud-establish.md)
+* [Establish a Microsoft Entra footprint](road-to-the-cloud-establish.md)
* [Transition to the cloud](road-to-the-cloud-migrate.md)
active-directory Road To The Cloud Introduction https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/road-to-the-cloud-introduction.md
Title: Road to the cloud - Introduction to moving identity and access management from AD to Azure AD
-description: Learn how to plan a migration of IAM from Active Directory to Azure AD.
+ Title: Road to the cloud - Introduction to moving identity and access management from AD to Microsoft Entra ID
+description: Learn how to plan a migration of IAM from Active Directory to Microsoft Entra ID.
documentationCenter: ''
This content provides guidance to move:
* *From* Active Directory and other non-cloud-based services, either on-premises or infrastructure as a service (IaaS), that provide identity management (IDM), identity and access management (IAM), and device management.
-* *To* Azure Active Directory (Azure AD) and other Microsoft cloud-native solutions for IDM, IAM, and device management.
+* *To* Microsoft Entra ID and other Microsoft cloud-native solutions for IDM, IAM, and device management.
>[!NOTE] > In this content, *Active Directory* refers to Windows Server Active Directory Domain Services.
-Transformation must be aligned with and achieve business objectives, including increased productivity, reduced costs and complexity, and improved security posture. To better understand the costs versus value of moving to the cloud, see [Forrester TEI for Microsoft Azure Active Directory](https://www.microsoft.com/security/business/forrester-tei-study) and [Cloud economics](https://azure.microsoft.com/overview/cloud-economics/).
+Transformation must be aligned with and achieve business objectives, including increased productivity, reduced costs and complexity, and improved security posture. To better understand the costs versus value of moving to the cloud, see [Forrester TEI for Microsoft Entra ID](https://www.microsoft.com/security/business/forrester-tei-study) and [Cloud economics](https://azure.microsoft.com/overview/cloud-economics/).
## Next steps * [Cloud transformation posture](road-to-the-cloud-posture.md)
-* [Establish an Azure AD footprint](road-to-the-cloud-establish.md)
+* [Establish a Microsoft Entra footprint](road-to-the-cloud-establish.md)
* [Implement a cloud-first approach](road-to-the-cloud-implement.md) * [Transition to the cloud](road-to-the-cloud-migrate.md)
active-directory Road To The Cloud Migrate https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/road-to-the-cloud-migrate.md
Title: Road to the cloud - Move identity and access management from Active Directory to an Azure AD migration workstream
-description: Learn to plan your migration workstream of IAM from Active Directory to Azure AD.
+ Title: Road to the cloud - Move identity and access management from Active Directory to a Microsoft Entra migration workstream
+description: Learn to plan your migration workstream of IAM from Active Directory to Microsoft Entra ID.
documentationCenter: ''
# Transition to the cloud
-After you align your organization toward halting growth of the Active Directory footprint, you can focus on moving the existing on-premises workloads to Azure Active Directory (Azure AD). This article describes the various migration workstreams. You can execute the workstreams in this article based on your priorities and resources.
+After you align your organization toward halting growth of the Active Directory footprint, you can focus on moving the existing on-premises workloads to Microsoft Entra ID. This article describes the various migration workstreams. You can execute the workstreams in this article based on your priorities and resources.
A typical migration workstream has the following stages:
A typical migration workstream has the following stages:
### Enable password self-service
-We recommend a [passwordless environment](../authentication/concept-authentication-passwordless.md). Until then, you can migrate password self-service workflows from on-premises systems to Azure AD to simplify your environment. Azure AD [self-service password reset (SSPR)](../authentication/concept-sspr-howitworks.md) gives users the ability to change or reset their password, with no administrator or help desk involvement.
+We recommend a [passwordless environment](../authentication/concept-authentication-passwordless.md). Until then, you can migrate password self-service workflows from on-premises systems to Microsoft Entra ID to simplify your environment. Microsoft Entra ID [self-service password reset (SSPR)](../authentication/concept-sspr-howitworks.md) gives users the ability to change or reset their password, with no administrator or help desk involvement.
-To enable self-service capabilities, choose the appropriate [authentication methods](../authentication/concept-authentication-methods.md) for your organization. After the authentication methods are updated, you can enable user self-service password capability for your Azure AD authentication environment. For deployment guidance, see [Deployment considerations for Azure Active Directory self-service password reset](../authentication/howto-sspr-deployment.md).
+To enable self-service capabilities, choose the appropriate [authentication methods](../authentication/concept-authentication-methods.md) for your organization. After the authentication methods are updated, you can enable user self-service password capability for your Microsoft Entra authentication environment. For deployment guidance, see [Deployment considerations for Microsoft Entra self-service password reset](../authentication/howto-sspr-deployment.md).
Additional considerations include:
-* Deploy [Azure AD Password Protection](../authentication/howto-password-ban-bad-on-premises-operations.md) in a subset of domain controllers with **Audit** mode to gather information about the impact of modern policies.
-* Gradually enable [combined registration for SSPR and Azure AD Multi-Factor Authentication](../authentication/concept-registration-mfa-sspr-combined.md). For example, roll out by region, subsidiary, or department for all users.
+* Deploy [Microsoft Entra Password Protection](../authentication/howto-password-ban-bad-on-premises-operations.md) in a subset of domain controllers with **Audit** mode to gather information about the impact of modern policies.
+* Gradually enable [combined registration for SSPR and Microsoft Entra multifactor authentication](../authentication/concept-registration-mfa-sspr-combined.md). For example, roll out by region, subsidiary, or department for all users.
* Go through a cycle of password change for all users to flush out weak passwords. After the cycle is complete, implement the policy expiration time.
-* Switch the Password Protection configuration in the domain controllers that have the mode set to **Enforced**. For more information, see [Enable on-premises Azure AD Password Protection](../authentication/howto-password-ban-bad-on-premises-operations.md).
+* Switch the Password Protection configuration in the domain controllers that have the mode set to **Enforced**. For more information, see [Enable on-premises Microsoft Entra Password Protection](../authentication/howto-password-ban-bad-on-premises-operations.md).
>[!NOTE] >* We recommend user communications and evangelizing for a smooth deployment. See [Sample SSPR rollout materials](https://www.microsoft.com/download/details.aspx?id=56768).
->* If you use Azure AD Identity Protection, enable [password reset as a control in Conditional Access policies](../identity-protection/howto-identity-protection-configure-risk-policies.md) for users marked as risky.
+>* If you use Microsoft Entra ID Protection, enable [password reset as a control in Conditional Access policies](../identity-protection/howto-identity-protection-configure-risk-policies.md) for users marked as risky.
### Move management of groups To transform groups and distribution lists:
-* For security groups, use your existing business logic that assigns users to security groups. Migrate the logic and capability to Azure AD and dynamic groups.
+* For security groups, use your existing business logic that assigns users to security groups. Migrate the logic and capability to Microsoft Entra ID and dynamic groups.
* For self-managed group capabilities provided by Microsoft Identity Manager, replace the capability with self-service group management.
To transform groups and distribution lists:
You can simplify your environment by removing application provisioning flows from on-premises identity management (IDM) systems such as Microsoft Identity Manager. Based on your application discovery, categorize your application based on the following characteristics:
-* Applications in your environment that have a provisioning integration with the [Azure AD application gallery](https://www.microsoft.com/security/business/identity-access-management/integrated-apps-azure-ad).
+* Applications in your environment that have a provisioning integration with the [Microsoft Entra application gallery](https://www.microsoft.com/security/business/identity-access-management/integrated-apps-azure-ad).
-* Applications that aren't in the gallery but support the SCIM 2.0 protocol. These applications are natively compatible with the Azure AD cloud provisioning service.
+* Applications that aren't in the gallery but support the SCIM 2.0 protocol. These applications are natively compatible with the Microsoft Entra cloud provisioning service.
-* On-premises applications that have an ECMA connector available. These applications can be integrated with [Azure AD on-premises application provisioning](../app-provisioning/on-premises-application-provisioning-architecture.md).
+* On-premises applications that have an ECMA connector available. These applications can be integrated with [Microsoft Entra on-premises application provisioning](../app-provisioning/on-premises-application-provisioning-architecture.md).
-For more information, check [Plan an automatic user-provisioning deployment for Azure Active Directory](../app-provisioning/plan-auto-user-provisioning.md).
+For more information, check [Plan an automatic user-provisioning deployment for Microsoft Entra ID](../app-provisioning/plan-auto-user-provisioning.md).
### Move to cloud HR provisioning
-You can reduce your on-premises footprint by moving the HR provisioning workflows from on-premises IDM systems, such as Microsoft Identity Manager, to Azure AD. Two account types are available for Azure AD cloud HR provisioning:
+You can reduce your on-premises footprint by moving the HR provisioning workflows from on-premises IDM systems, such as Microsoft Identity Manager, to Microsoft Entra ID. Two account types are available for Microsoft Entra cloud HR provisioning:
-* For new employees who are exclusively using applications that use Azure AD, you can choose to provision *cloud-only accounts*. This provisioning helps you contain the footprint of Active Directory.
+* For new employees who are exclusively using applications that use Microsoft Entra ID, you can choose to provision *cloud-only accounts*. This provisioning helps you contain the footprint of Active Directory.
* For new employees who need access to applications that have dependency on Active Directory, you can provision *hybrid accounts*.
-Azure AD cloud HR provisioning can also manage Active Directory accounts for existing employees. For more information, see [Plan cloud HR application to Azure Active Directory user provisioning](../app-provisioning/plan-cloud-hr-provision.md) and [Plan the deployment project](../app-provisioning/plan-auto-user-provisioning.md).
+Microsoft Entra cloud HR provisioning can also manage Active Directory accounts for existing employees. For more information, see [Plan cloud HR application to Microsoft Entra user provisioning](../app-provisioning/plan-cloud-hr-provision.md) and [Plan the deployment project](../app-provisioning/plan-auto-user-provisioning.md).
### Move lifecycle workflows
-Evaluate your existing joiner/mover/leaver workflows and processes for applicability and relevance to your Azure AD cloud environment. You can then simplify these workflows and [create new ones](../governance/create-lifecycle-workflow.md) using [lifecycle workflows](../governance/what-are-lifecycle-workflows.md).
+Evaluate your existing joiner/mover/leaver workflows and processes for applicability and relevance to your Microsoft Entra cloud environment. You can then simplify these workflows and [create new ones](../governance/create-lifecycle-workflow.md) using [lifecycle workflows](../governance/what-are-lifecycle-workflows.md).
### Move external identity management If your organization provisions accounts in Active Directory or other on-premises directories for external identities such as vendors, contractors, or consultants, you can simplify your environment by managing those third-party user objects natively in the cloud. Here are some possibilities:
-* For new external users, use [Azure AD External Identities](../external-identities/external-identities-overview.md), which stops the Active Directory footprint of users.
+* For new external users, use [Microsoft Entra External ID](../external-identities/external-identities-overview.md), which stops the Active Directory footprint of users.
* For existing Active Directory accounts that you provision for external identities, you can remove the overhead of managing local credentials (for example, passwords) by configuring them for business-to-business (B2B) collaboration. Follow the steps in [Invite internal users to B2B collaboration](../external-identities/invite-internal-users.md).
-* Use [Azure AD entitlement management](../governance/entitlement-management-overview.md) to grant access to applications and resources. Most companies have dedicated systems and workflows for this purpose that you can now move out of on-premises tools.
+* Use [Microsoft Entra entitlement management](../governance/entitlement-management-overview.md) to grant access to applications and resources. Most companies have dedicated systems and workflows for this purpose that you can now move out of on-premises tools.
* Use [access reviews](../governance/access-reviews-external-users.md) to remove access rights and/or external identities that are no longer needed.
If your organization provisions accounts in Active Directory or other on-premise
### Move non-Windows workstations
-You can integrate non-Windows workstations with Azure AD to enhance the user experience and to benefit from cloud-based security features such as Conditional Access.
+You can integrate non-Windows workstations with Microsoft Entra ID to enhance the user experience and to benefit from cloud-based security features such as Conditional Access.
* For macOS:
- * Register macOS to Azure AD and [enroll/manage them by using a mobile device management solution](/mem/intune/enrollment/macos-enroll).
+ * Register macOS to Microsoft Entra ID and [enroll/manage them by using a mobile device management solution](/mem/intune/enrollment/macos-enroll).
* Deploy the [Microsoft Enterprise SSO (single sign-on) plug-in for Apple devices](../develop/apple-sso-plugin.md). * Plan to deploy [Platform SSO for macOS 13](https://techcommunity.microsoft.com/t5/microsoft-endpoint-manager-blog/microsoft-simplifies-endpoint-manager-enrollment-for-apple/ba-p/3570319).
-* For Linux, you can [sign in to a Linux virtual machine (VM) by using Azure Active Directory credentials](../../active-directory/devices/howto-vm-sign-in-azure-ad-linux.md).
+* For Linux, you can [sign in to a Linux virtual machine (VM) by using Microsoft Entra credentials](../../active-directory/devices/howto-vm-sign-in-azure-ad-linux.md).
### Replace other Windows versions for workstations
-If you have the following operating systems on workstations, consider upgrading to the latest versions to benefit from cloud-native management (Azure AD join and unified endpoint management):
+If you have the following operating systems on workstations, consider upgrading to the latest versions to benefit from cloud-native management (Microsoft Entra join and unified endpoint management):
* Windows 7 or 8.x
This project has two primary initiatives:
* **New deployments**: Deploy a cloud-managed virtual desktop infrastructure (VDI) solution, such as Windows 365 or Azure Virtual Desktop, that doesn't require on-premises Active Directory.
-* **Existing deployments**: If your existing VDI deployment is dependent on Active Directory, use business objectives and goals to determine whether you maintain the solution or migrate it to Azure AD.
+* **Existing deployments**: If your existing VDI deployment is dependent on Active Directory, use business objectives and goals to determine whether you maintain the solution or migrate it to Microsoft Entra ID.
For more information, see:
-* [Deploy Azure AD-joined VMs in Azure Virtual Desktop](../../virtual-desktop/azure-ad-joined-session-hosts.md)
+* [Deploy Microsoft Entra joined VMs in Azure Virtual Desktop](../../virtual-desktop/azure-ad-joined-session-hosts.md)
* [Windows 365 planning guide](/windows-365/enterprise/planning-guide) ## Applications
-To help maintain a secure environment, Azure AD supports modern authentication protocols. To transition application authentication from Active Directory to Azure AD, you must:
+To help maintain a secure environment, Microsoft Entra ID supports modern authentication protocols. To transition application authentication from Active Directory to Microsoft Entra ID, you must:
-* Determine which applications can migrate to Azure AD with no modification.
+* Determine which applications can migrate to Microsoft Entra ID with no modification.
* Determine which applications have an upgrade path that enables you to migrate with an upgrade.
The outcome of your application discovery initiative is to create a prioritized
By using the list, you can further evaluate the applications that don't have an existing upgrade path. Determine whether business value warrants updating the software or if it should be retired. If the software should be retired, decide whether you need a replacement.
-Based on the results, you might redesign aspects of your transformation from Active Directory to Azure AD. There are approaches that you can use to extend on-premises Active Directory to Azure infrastructure as a service (IaaS) (lift and shift) for applications with unsupported authentication protocols. We recommend that you set a policy that requires an exception to use this approach.
+Based on the results, you might redesign aspects of your transformation from Active Directory to Microsoft Entra ID. There are approaches that you can use to extend on-premises Active Directory to Azure infrastructure as a service (IaaS) (lift and shift) for applications with unsupported authentication protocols. We recommend that you set a policy that requires an exception to use this approach.
### Application discovery
There are three main ways to categorize your apps:
* **Legacy apps**: These applications use legacy protocols such as Kerberos, LDAP, Radius, Remote Desktop, and NTLM (not recommended).
-Azure AD can be used with each type of application to provide levels of functionality that results in different migration strategies, complexity, and trade-offs. Some organizations have an application inventory that can be used as a discovery baseline. (It's common that this inventory isn't complete or updated.)
+Microsoft Entra ID can be used with each type of application to provide levels of functionality that results in different migration strategies, complexity, and trade-offs. Some organizations have an application inventory that can be used as a discovery baseline. (It's common that this inventory isn't complete or updated.)
To discover modern authentication apps:
The following tools can help you discover applications that use LDAP:
### Migrate AD FS or other federation services
-When you plan your migration to Azure AD, consider migrating the apps that use modern authentication protocols (such as SAML and OpenID Connect) first. You can reconfigure these apps to authenticate with Azure AD either via a built-in connector from the Azure App Gallery or via registration in Azure AD.
+When you plan your migration to Microsoft Entra ID, consider migrating the apps that use modern authentication protocols (such as SAML and OpenID Connect) first. You can reconfigure these apps to authenticate with Microsoft Entra ID either via a built-in connector from the Azure App Gallery or via registration in Microsoft Entra ID.
-After you move SaaS applications that were federated to Azure AD, there are a few steps to decommission the on-premises federation system:
+After you move SaaS applications that were federated to Microsoft Entra ID, there are a few steps to decommission the on-premises federation system:
-* [Move application authentication to Azure Active Directory](../manage-apps/migrate-adfs-apps-stages.md)
+* [Move application authentication to Microsoft Entra ID](../manage-apps/migrate-adfs-apps-stages.md)
-* [Migrate from Azure AD Multi-Factor Authentication Server to Azure AD Multi-Factor Authentication](../authentication/how-to-migrate-mfa-server-to-azure-mfa.md)
+* [Migrate from Microsoft Entra multifactor authentication Server to Microsoft Entra multifactor authentication](../authentication/how-to-migrate-mfa-server-to-azure-mfa.md)
* [Migrate from federation to cloud authentication](../hybrid/connect/migrate-from-federation-to-cloud-authentication.md)
-* [Move remote access to internal applications](#move-remote-access-to-internal-applications), if you're using Azure AD Application Proxy
+* [Move remote access to internal applications](#move-remote-access-to-internal-applications), if you're using Microsoft Entra application proxy
>[!IMPORTANT] >If you're using other features, verify that those services are relocated before you decommission Active Directory Federation Services. ### Move WAM authentication apps
-This project focuses on migrating SSO capability from WAM systems to Azure AD. To learn more, see [Migrate applications from Symantec SiteMinder to Azure AD](https://azure.microsoft.com/resources/migrating-applications-from-symantec-siteminder-to-azure-active-directory/).
+This project focuses on migrating SSO capability from WAM systems to Microsoft Entra ID. To learn more, see [Migrate applications from Symantec SiteMinder to Microsoft Entra ID](https://azure.microsoft.com/resources/migrating-applications-from-symantec-siteminder-to-azure-active-directory/).
### Define an application server management strategy In terms of infrastructure management, on-premises environments often use a combination of Group Policy objects (GPOs) and Microsoft Configuration Manager features to segment management duties. For example, duties can be segmented into security policy management, update management, configuration management, and monitoring.
-Active Directory is for on-premises IT environments, and Azure AD is for cloud-based IT environments. One-to-one parity of features isn't present here, so you can manage application servers in several ways.
+Active Directory is for on-premises IT environments, and Microsoft Entra ID is for cloud-based IT environments. One-to-one parity of features isn't present here, so you can manage application servers in several ways.
-For example, Azure Arc helps bring many of the features that exist in Active Directory together into a single view when you use Azure AD for identity and access management (IAM). You can also use Azure Active Directory Domain Services (Azure AD DS) to domain-join servers in Azure AD, especially when you want those servers to use GPOs for specific business or technical reasons.
+For example, Azure Arc helps bring many of the features that exist in Active Directory together into a single view when you use Microsoft Entra ID for identity and access management (IAM). You can also use Microsoft Entra Domain Services (Microsoft Entra DS) to domain-join servers in Microsoft Entra ID, especially when you want those servers to use GPOs for specific business or technical reasons.
Use the following table to determine what Azure-based tools you can use to replace the on-premises environment:
-| Management area | On-premises (Active Directory) feature | Equivalent Azure AD feature |
+| Management area | On-premises (Active Directory) feature | Equivalent Microsoft Entra feature |
| - | - | -| | Security policy management| GPO, Microsoft Configuration Manager| [Microsoft 365 Defender for Cloud](https://azure.microsoft.com/services/security-center/) | | Update management| Microsoft Configuration Manager, Windows Server Update Services| [Azure Automation Update Management](../../automation/update-management/overview.md) |
Here's more information that you can use for application server management:
* [Manage and secure your Azure VM environment](https://azure.microsoft.com/services/virtual-machines/secure-well-managed-iaas/).
-* If you must wait to migrate or perform a partial migration, you can use GPOs with [Azure AD DS](https://azure.microsoft.com/services/active-directory-ds/).
+* If you must wait to migrate or perform a partial migration, you can use GPOs with [Microsoft Entra DS](https://azure.microsoft.com/services/active-directory-ds/).
-If you require management of application servers with Microsoft Configuration Manager, you can't achieve this requirement by using Azure AD DS. Microsoft Configuration Manager isn't supported to run in an Azure AD DS environment. Instead, you need to extend your on-premises Active Directory instance to a domain controller running on an Azure VM. Or, you need to deploy a new Active Directory instance to an Azure IaaS virtual network.
+If you require management of application servers with Microsoft Configuration Manager, you can't achieve this requirement by using Microsoft Entra DS. Microsoft Configuration Manager isn't supported to run in a Microsoft Entra DS environment. Instead, you need to extend your on-premises Active Directory instance to a domain controller running on an Azure VM. Or, you need to deploy a new Active Directory instance to an Azure IaaS virtual network.
### Define the migration strategy for legacy applications
To reduce or eliminate those dependencies, you have three main approaches.
#### Approach 1
-In the most preferred approach, you undertake projects to migrate from legacy applications to SaaS alternatives that use modern authentication. Have the SaaS alternatives authenticate to Azure AD directly:
+In the most preferred approach, you undertake projects to migrate from legacy applications to SaaS alternatives that use modern authentication. Have the SaaS alternatives authenticate to Microsoft Entra ID directly:
-1. Deploy Azure AD DS into an Azure virtual network and [extend the schema](/azure/active-directory-domain-services/concepts-custom-attributes) to incorporate additional attributes needed by the applications.
+1. Deploy Microsoft Entra DS into an Azure virtual network and [extend the schema](/azure/active-directory-domain-services/concepts-custom-attributes) to incorporate additional attributes needed by the applications.
-2. Lift and shift legacy apps to VMs on the Azure virtual network that are domain-joined to Azure AD DS.
+2. Lift and shift legacy apps to VMs on the Azure virtual network that are domain-joined to Microsoft Entra DS.
-3. Publish legacy apps to the cloud by using Azure AD Application Proxy or a [secure hybrid access](../manage-apps/secure-hybrid-access.md) partner.
+3. Publish legacy apps to the cloud by using Microsoft Entra application proxy or a [secure hybrid access](../manage-apps/secure-hybrid-access.md) partner.
-4. As legacy apps retire through attrition, eventually decommission Azure AD DS running in the Azure virtual network.
+4. As legacy apps retire through attrition, eventually decommission Microsoft Entra DS running in the Azure virtual network.
>[!NOTE]
->* Use Azure AD DS if the dependencies are aligned with [common deployment scenarios for Azure AD DS](../../active-directory-domain-services/scenarios.md).
->* To validate if Azure AD DS is a good fit, you might use tools like [Service Map in Azure Marketplace](https://azuremarketplace.microsoft.com/marketplace/apps/Microsoft.ServiceMapOMS?tab=Overview) and [automatic dependency mapping with Service Map and Live Maps](https://techcommunity.microsoft.com/t5/system-center-blog/automatic-dependency-mapping-with-service-map-and-live-maps/ba-p/351867).
+>* Use Microsoft Entra DS if the dependencies are aligned with [common deployment scenarios for Microsoft Entra DS](../../active-directory-domain-services/scenarios.md).
+>* To validate if Microsoft Entra DS is a good fit, you might use tools like [Service Map in Azure Marketplace](https://azuremarketplace.microsoft.com/marketplace/apps/Microsoft.ServiceMapOMS?tab=Overview) and [automatic dependency mapping with Service Map and Live Maps](https://techcommunity.microsoft.com/t5/system-center-blog/automatic-dependency-mapping-with-service-map-and-live-maps/ba-p/351867).
>* Validate that your SQL Server instantiations can be [migrated to a different domain](https://social.technet.microsoft.com/wiki/contents/articles/24960.migrating-sql-server-to-new-domain.aspx). If your SQL service is running in virtual machines, [use this guidance](/azure/azure-sql/migration-guides/virtual-machines/sql-server-to-sql-on-azure-vm-individual-databases-guide). #### Approach 2 If the first approach isn't possible and an application has a strong dependency on Active Directory, you can extend on-premises Active Directory to Azure IaaS.
-You can replatform to support modern serverless hosting--for example, use platform as a service (PaaS). Or, you can update the code to support modern authentication. You can also enable the app to integrate with Azure AD directly. [Learn about Microsoft Authentication Library in the Microsoft identity platform](../develop/msal-overview.md).
+You can replatform to support modern serverless hosting--for example, use platform as a service (PaaS). Or, you can update the code to support modern authentication. You can also enable the app to integrate with Microsoft Entra ID directly. [Learn about Microsoft Authentication Library in the Microsoft identity platform](../develop/msal-overview.md).
1. Connect an Azure virtual network to the on-premises network via virtual private network (VPN) or Azure ExpressRoute.
You can replatform to support modern serverless hosting--for example, use platfo
3. Lift and shift legacy apps to VMs on the Azure virtual network that are domain joined.
-4. Publish legacy apps to the cloud by using Azure AD Application Proxy or a [secure hybrid access](../manage-apps/secure-hybrid-access.md) partner.
+4. Publish legacy apps to the cloud by using Microsoft Entra application proxy or a [secure hybrid access](../manage-apps/secure-hybrid-access.md) partner.
5. Eventually, decommission the on-premises Active Directory infrastructure and run Active Directory in the Azure virtual network entirely.
This approach enables you to decouple the app from the existing Active Directory
2. Lift and shift legacy apps to VMs on the Azure virtual network that are domain-joined to the new Active Directory instance.
-3. Publish legacy apps to the cloud by using Azure AD Application Proxy or a [secure hybrid access](../manage-apps/secure-hybrid-access.md) partner.
+3. Publish legacy apps to the cloud by using Microsoft Entra application proxy or a [secure hybrid access](../manage-apps/secure-hybrid-access.md) partner.
4. As legacy apps retire through attrition, eventually decommission the Active Directory instance running in the Azure virtual network. #### Comparison of strategies
-| Strategy | Azure AD DS | Extend Active Directory to IaaS | Independent Active Directory instance in IaaS |
+| Strategy | Microsoft Entra DS | Extend Active Directory to IaaS | Independent Active Directory instance in IaaS |
| - | - | - | - | | Decoupling from on-premises Active Directory| Yes| No| Yes | | Allowing schema extensions| No| Yes| Yes |
This approach enables you to decouple the app from the existing Active Directory
### Move VPN authentication
-This project focuses on moving your VPN authentication to Azure AD. It's important to know that different configurations are available for VPN gateway connections. You need to determine which configuration best fits your needs. For more information on designing a solution, see [VPN gateway design](../../vpn-gateway/design.md).
+This project focuses on moving your VPN authentication to Microsoft Entra ID. It's important to know that different configurations are available for VPN gateway connections. You need to determine which configuration best fits your needs. For more information on designing a solution, see [VPN gateway design](../../vpn-gateway/design.md).
-Here are key points about usage of Azure AD for VPN authentication:
+Here are key points about usage of Microsoft Entra ID for VPN authentication:
* Check if your VPN providers support modern authentication. For example:
- * [Tutorial: Azure Active Directory SSO integration with Cisco AnyConnect](../saas-apps/cisco-anyconnect.md)
+ * [Tutorial: Microsoft Entra SSO integration with Cisco AnyConnect](../saas-apps/cisco-anyconnect.md)
- * [Tutorial: Azure Active Directory SSO integration with Palo Alto Networks GlobalProtect](../saas-apps/palo-alto-networks-globalprotect-tutorial.md)
+ * [Tutorial: Microsoft Entra SSO integration with Palo Alto Networks GlobalProtect](../saas-apps/palo-alto-networks-globalprotect-tutorial.md)
-* For Windows 10 devices, consider integrating [Azure AD support into the built-in VPN client](/windows-server/remote/remote-access/vpn/ad-ca-vpn-connectivity-windows10).
+* For Windows 10 devices, consider integrating [Microsoft Entra ID support into the built-in VPN client](/windows-server/remote/remote-access/vpn/ad-ca-vpn-connectivity-windows10).
* After you evaluate this scenario, you can implement a solution to remove your dependency with on-premises to authenticate to VPN. ### Move remote access to internal applications
-To simplify your environment, you can use [Azure AD Application Proxy](../app-proxy/application-proxy.md) or [secure hybrid access](../manage-apps/secure-hybrid-access.md) partners to provide remote access. This allows you to remove the dependency on on-premises reverse proxy solutions.
+To simplify your environment, you can use [Microsoft Entra application proxy](../app-proxy/application-proxy.md) or [secure hybrid access](../manage-apps/secure-hybrid-access.md) partners to provide remote access. This allows you to remove the dependency on on-premises reverse proxy solutions.
It's important to mention that enabling remote access to an application by using the preceding technologies is an interim step. You need to do more work to completely decouple the application from Active Directory.
-Azure AD DS allows you to migrate application servers to the cloud IaaS and decouple from Active Directory, while using Azure AD Application Proxy to enable remote access. To learn more about this scenario, check [Deploy Azure AD Application Proxy for Azure Active Directory Domain Services](../../active-directory-domain-services/deploy-azure-app-proxy.md).
+Microsoft Entra DS allows you to migrate application servers to the cloud IaaS and decouple from Active Directory, while using Microsoft Entra application proxy to enable remote access. To learn more about this scenario, check [Deploy Microsoft Entra application proxy for Microsoft Entra Domain Services](../../active-directory-domain-services/deploy-azure-app-proxy.md).
## Next steps * [Introduction](road-to-the-cloud-introduction.md) * [Cloud transformation posture](road-to-the-cloud-posture.md)
-* [Establish an Azure AD footprint](road-to-the-cloud-establish.md)
+* [Establish a Microsoft Entra footprint](road-to-the-cloud-establish.md)
* [Implement a cloud-first approach](road-to-the-cloud-implement.md)
active-directory Road To The Cloud Posture https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/road-to-the-cloud-posture.md
Title: Road to the cloud - Determine cloud transformation posture when moving identity and access management from Active Directory to Azure AD
-description: Determine your cloud transformation posture when planning your migration of IAM from Active Directory to Azure AD.
+ Title: Road to the cloud - Determine cloud transformation posture when moving identity and access management from Active Directory to Microsoft Entra ID
+description: Determine your cloud transformation posture when planning your migration of IAM from Active Directory to Microsoft Entra ID.
documentationCenter: ''
# Cloud transformation posture
-Active Directory, Azure Active Directory (Azure AD), and other Microsoft tools are at the core of identity and access management (IAM). For example, Active Directory Domain Services (AD DS) and Microsoft Configuration Manager provide device management in Active Directory. In Azure AD, Intune provides the same capability.
+Active Directory, Microsoft Entra ID, and other Microsoft tools are at the core of identity and access management (IAM). For example, Active Directory Domain Services (AD DS) and Microsoft Configuration Manager provide device management in Active Directory. In Microsoft Entra ID, Intune provides the same capability.
-As part of most modernization, migration, or Zero Trust initiatives, organizations shift IAM activities from using on-premises or infrastructure-as-a-service (IaaS) solutions to using built-for-the-cloud solutions. For an IT environment that uses Microsoft products and services, Active Directory and Azure AD play a role.
+As part of most modernization, migration, or Zero Trust initiatives, organizations shift IAM activities from using on-premises or infrastructure-as-a-service (IaaS) solutions to using built-for-the-cloud solutions. For an IT environment that uses Microsoft products and services, Active Directory and Microsoft Entra ID play a role.
-Many companies that migrate from Active Directory to Azure AD start with an environment that's similar to the following diagram. The diagram overlays three pillars:
+Many companies that migrate from Active Directory to Microsoft Entra ID start with an environment that's similar to the following diagram. The diagram overlays three pillars:
* **Applications**: Includes applications, resources, and their underlying domain-joined servers.
The five states have exit criteria to help you determine where your environment
The content then provides more detailed guidance that's organized to help with intentional changes to people, process, and technology. The guidance can help you:
-* Establish an Azure AD footprint.
+* Establish a Microsoft Entra footprint.
* Implement a cloud-first approach.
The content then provides more detailed guidance that's organized to help with i
Guidance is organized by user management, device management, and application management according to the preceding pillars.
-Organizations that are formed in Azure AD rather than in Active Directory don't have the legacy on-premises environment that more established organizations must contend with. For them, or for customers who are completely re-creating their IT environment in the cloud, becoming 100 percent cloud-centric can happen as the new IT environment is established.
+Organizations that are formed in Microsoft Entra rather than in Active Directory don't have the legacy on-premises environment that more established organizations must contend with. For them, or for customers who are completely re-creating their IT environment in the cloud, becoming 100 percent cloud-centric can happen as the new IT environment is established.
-For customers who have an established on-premises IT capability, the transformation process introduces complexity that requires careful planning. Also, because Active Directory and Azure AD are separate products targeted at different IT environments, they don't have like-for-like features. For example, Azure AD doesn't have the notion of Active Directory domain and forest trusts.
+For customers who have an established on-premises IT capability, the transformation process introduces complexity that requires careful planning. Also, because Active Directory and Microsoft Entra ID are separate products targeted at different IT environments, they don't have like-for-like features. For example, Microsoft Entra ID doesn't have the notion of Active Directory domain and forest trusts.
## Five states of transformation
-In enterprise-sized organizations, IAM transformation, or even transformation from Active Directory to Azure AD, is typically a multi-year effort with multiple states. You analyze your environment to determine your current state, and then set a goal for your next state. Your goal might remove the need for Active Directory entirely, or you might decide not to migrate some capability to Azure AD and leave it in place.
+In enterprise-sized organizations, IAM transformation, or even transformation from Active Directory to Microsoft Entra ID, is typically a multi-year effort with multiple states. You analyze your environment to determine your current state, and then set a goal for your next state. Your goal might remove the need for Active Directory entirely, or you might decide not to migrate some capability to Microsoft Entra ID and leave it in place.
-The states logically group initiatives into projects toward completing a transformation. During the state transitions, you put interim solutions in place. The interim solutions enable the IT environment to support IAM operations in both Active Directory and Azure AD. The interim solutions must also enable the two environments to interoperate.
+The states logically group initiatives into projects toward completing a transformation. During the state transitions, you put interim solutions in place. The interim solutions enable the IT environment to support IAM operations in both Active Directory and Microsoft Entra ID. The interim solutions must also enable the two environments to interoperate.
The following diagram shows the five states:
The following diagram shows the five states:
### State 1: Cloud attached
-In the cloud-attached state, organizations have created an Azure AD tenant to enable user productivity and collaboration tools. The tenant is fully operational.
+In the cloud-attached state, organizations have created a Microsoft Entra tenant to enable user productivity and collaboration tools. The tenant is fully operational.
Most companies that use Microsoft products and services in their IT environment are already in or beyond this state. In this state, operational costs might be higher because there's an on-premises environment and a cloud environment to maintain and make interactive. People must have expertise in both environments to support their users and the organization. In this state: * Devices are joined to Active Directory and managed through Group Policy or on-premises device management tools.
-* Users are managed in Active Directory, provisioned via on-premises identity management (IDM) systems, and synchronized to Azure AD through Azure AD Connect.
+* Users are managed in Active Directory, provisioned via on-premises identity management (IDM) systems, and synchronized to Microsoft Entra ID through Microsoft Entra Connect.
* Apps are authenticated to Active Directory and to federation servers like Active Directory Federation Services (AD FS) through a web access management (WAM) tool, Microsoft 365, or other tools such as SiteMinder and Oracle Access Manager. ### State 2: Hybrid In the hybrid state, organizations start to enhance their on-premises environment through cloud capabilities. The solutions can be planned to reduce complexity, increase security posture, and reduce the footprint of the on-premises environment.
-During the transition and while operating in this state, organizations grow the skills and expertise for using Azure AD for IAM solutions. Because user accounts and device attachments are relatively easy and a common part of day-to-day IT operations, most organizations have used this approach.
+During the transition and while operating in this state, organizations grow the skills and expertise for using Microsoft Entra ID for IAM solutions. Because user accounts and device attachments are relatively easy and a common part of day-to-day IT operations, most organizations have used this approach.
In this state:
-* Windows clients are hybrid Azure AD joined.
+* Windows clients are Microsoft Entra hybrid joined.
-* Non-Microsoft platforms based on software as a service (SaaS) start being integrated with Azure AD. Examples are Salesforce and ServiceNow.
+* Non-Microsoft platforms based on software as a service (SaaS) start being integrated with Microsoft Entra ID. Examples are Salesforce and ServiceNow.
-* Legacy apps are authenticating to Azure AD via Application Proxy or partner solutions that offer secure hybrid access.
+* Legacy apps are authenticating to Microsoft Entra ID via Application Proxy or partner solutions that offer secure hybrid access.
* Self-service password reset (SSPR) and password protection for users are enabled.
-* Some legacy apps are authenticated in the cloud through Azure AD DS and Application Proxy.
+* Some legacy apps are authenticated in the cloud through Microsoft Entra DS and Application Proxy.
### State 3: Cloud first
-In the cloud-first state, the teams across the organization build a track record of success and start planning to move more challenging workloads to Azure AD. Organizations typically spend the most time in this state of transformation. As complexity, the number of workloads, and the use of Active Directory grow over time, an organization needs to increase its effort and its number of initiatives to shift to the cloud.
+In the cloud-first state, the teams across the organization build a track record of success and start planning to move more challenging workloads to Microsoft Entra ID. Organizations typically spend the most time in this state of transformation. As complexity, the number of workloads, and the use of Active Directory grow over time, an organization needs to increase its effort and its number of initiatives to shift to the cloud.
In this state:
-* New Windows clients are joined to Azure AD and are managed through Intune.
+* New Windows clients are joined to Microsoft Entra ID and are managed through Intune.
* ECMA connectors are used to provision users and groups for on-premises apps.
-* All apps that previously used an AD DS-integrated federated identity provider, such as AD FS, are updated to use Azure AD for authentication. If you used password-based authentication through that identity provider for Azure AD, it's migrated to password hash synchronization.
-* Plans to shift file and print services to Azure AD are being developed.
-* Azure AD provides a business-to-business (B2B) collaboration capability.
-* New groups are created and managed in Azure AD.
+* All apps that previously used an AD DS-integrated federated identity provider, such as AD FS, are updated to use Microsoft Entra ID for authentication. If you used password-based authentication through that identity provider for Microsoft Entra ID, it's migrated to password hash synchronization.
+* Plans to shift file and print services to Microsoft Entra ID are being developed.
+* Microsoft Entra ID provides a business-to-business (B2B) collaboration capability.
+* New groups are created and managed in Microsoft Entra ID.
### State 4: Active Directory minimized
-Azure AD provides most IAM capability, whereas edge cases and exceptions continue to use on-premises Active Directory. A state of minimizing Active Directory is more difficult to achieve, especially for larger organizations that have significant on-premises technical debt.
+Microsoft Entra ID provides most IAM capability, whereas edge cases and exceptions continue to use on-premises Active Directory. A state of minimizing Active Directory is more difficult to achieve, especially for larger organizations that have significant on-premises technical debt.
-Azure AD continues to evolve as your organization's transformation matures, bringing new features and tools that you can use. Organizations are required to deprecate capabilities or build new capabilities to provide replacement.
+Microsoft Entra ID continues to evolve as your organization's transformation matures, bringing new features and tools that you can use. Organizations are required to deprecate capabilities or build new capabilities to provide replacement.
In this state:
-* New users provisioned through the HR provisioning capability are created directly in Azure AD.
+* New users provisioned through the HR provisioning capability are created directly in Microsoft Entra ID.
-* A plan to move apps that depend on Active Directory and are part of the vision for the future-state Azure AD environment is being executed. A plan to replace services that won't move (file, print, or fax services) is in place.
+* A plan to move apps that depend on Active Directory and are part of the vision for the future-state Microsoft Entra environment is being executed. A plan to replace services that won't move (file, print, or fax services) is in place.
* On-premises workloads have been replaced with cloud alternatives such as Windows Virtual Desktop, Azure Files, or Universal Print. Azure SQL Managed Instance replaces SQL Server. ### State 5: 100% cloud
-In the 100%-cloud state, Azure AD and other Azure tools provide all IAM capability. This state is the long-term aspiration for many organizations.
+In the 100%-cloud state, Microsoft Entra ID and other Azure tools provide all IAM capability. This state is the long-term aspiration for many organizations.
In this state: * No on-premises IAM footprint is required.
-* All devices are managed in Azure AD and cloud solutions such as Intune.
+* All devices are managed in Microsoft Entra ID and cloud solutions such as Intune.
-* The user identity lifecycle is managed through Azure AD.
+* The user identity lifecycle is managed through Microsoft Entra ID.
* All users and groups are cloud native.
In this state:
The transformation between the states is similar to moving locations:
-1. **Establish a new location**: You purchase your destination and establish connectivity between the current location and the new location. These activities enable you to maintain your productivity and ability to operate. For more information, see [Establish an Azure AD footprint](road-to-the-cloud-establish.md). The results transition you to state 2.
+1. **Establish a new location**: You purchase your destination and establish connectivity between the current location and the new location. These activities enable you to maintain your productivity and ability to operate. For more information, see [Establish a Microsoft Entra footprint](road-to-the-cloud-establish.md). The results transition you to state 2.
1. **Limit new items in the old location**: You stop investing in the old location and set a policy to stage new items in the new location. For more information, see [Implement a cloud-first approach](road-to-the-cloud-implement.md). These activities set the foundation to migrate at scale and reach state 3.
Transformation to the cloud isn't only the identity team's responsibility. The o
### High-level journey
-As organizations start a migration of IAM to Azure AD, they must determine the prioritization of efforts based on their specific needs. Operational staff and support staff must be trained to perform their jobs in the new environment. The following chart shows the high-level journey for migration from Active Directory to Azure AD:
+As organizations start a migration of IAM to Microsoft Entra ID, they must determine the prioritization of efforts based on their specific needs. Operational staff and support staff must be trained to perform their jobs in the new environment. The following chart shows the high-level journey for migration from Active Directory to Microsoft Entra ID:
-* **Establish an Azure AD footprint**: Initialize your new Azure AD tenant to support the vision for your end-state deployment. Adopt a [Zero Trust](https://www.microsoft.com/security/blog/2020/04/30/zero-trust-deployment-guide-azure-active-directory/) approach and a security model that [helps protect your tenant from on-premises compromise](./protect-m365-from-on-premises-attacks.md) early in your journey.
+* **Establish a Microsoft Entra footprint**: Initialize your new Microsoft Entra tenant to support the vision for your end-state deployment. Adopt a [Zero Trust](https://www.microsoft.com/security/blog/2020/04/30/zero-trust-deployment-guide-azure-active-directory/) approach and a security model that [helps protect your tenant from on-premises compromise](./protect-m365-from-on-premises-attacks.md) early in your journey.
* **Implement a cloud-first approach**: Establish a policy that all new devices, apps, and services should be cloud-first. New applications and services that use legacy protocols (for example, NTLM, Kerberos, or LDAP) should be by exception only.
-* **Transition to the cloud**: Shift the management and integration of users, apps, and devices away from on-premises and over to cloud-first alternatives. Optimize user provisioning by taking advantage of [cloud-first provisioning capabilities](../governance/what-is-provisioning.md) that integrate with Azure AD.
+* **Transition to the cloud**: Shift the management and integration of users, apps, and devices away from on-premises and over to cloud-first alternatives. Optimize user provisioning by taking advantage of [cloud-first provisioning capabilities](../governance/what-is-provisioning.md) that integrate with Microsoft Entra ID.
The transformation changes how users accomplish tasks and how support teams provide user support. The organization should design and implement initiatives or projects in a way that minimizes the impact on user productivity.
Aging applications might need to be updated or replaced to operate well in cloud
## Next steps * [Introduction](road-to-the-cloud-introduction.md)
-* [Establish an Azure AD footprint](road-to-the-cloud-establish.md)
+* [Establish a Microsoft Entra footprint](road-to-the-cloud-establish.md)
* [Implement a cloud-first approach](road-to-the-cloud-implement.md) * [Transition to the cloud](road-to-the-cloud-migrate.md)
active-directory Secure Best Practices https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/secure-best-practices.md
Title: Best practices to secure with Azure Active Directory
-description: Best practices we recommend you follow to secure your isolated environments in Azure Active Directory.
+ Title: Best practices to secure with Microsoft Entra ID
+description: Best practices we recommend you follow to secure your isolated environments in Microsoft Entra ID.
The following are design considerations for all isolation configurations. Throughout this content, there are many links. We link to content, rather than duplicate it here, so you'll always have access to the most up-to-date information.
-For general guidance on how to configure Azure Active Directory (Azure AD) tenants (isolated or not), refer to the [Azure AD feature deployment guide](../fundamentals/concept-secure-remote-workers.md).
+For general guidance on how to configure Microsoft Entra tenants (isolated or not), refer to the [Microsoft Entra feature deployment guide](../fundamentals/concept-secure-remote-workers.md).
>[!NOTE] >For all isolated tenants we suggest you use clear and differentiated branding to help avoid human error of working in the wrong tenant.
For general guidance on how to configure Azure Active Directory (Azure AD) tenan
When designing isolated environments, it's important to consider the following principles:
-* **Use only modern authentication** - Applications deployed in isolated environments must use claims-based modern authentication (for example, SAML, * Auth, OAuth2, and OpenID Connect) to use capabilities such as federation, Azure AD B2B collaboration, delegation, and the consent framework. This way, legacy applications that have dependency on legacy authentication methods such as NT LAN Manager (NTLM) won't carry forward in isolated environments.
+* **Use only modern authentication** - Applications deployed in isolated environments must use claims-based modern authentication (for example, SAML, * Auth, OAuth2, and OpenID Connect) to use capabilities such as federation, Microsoft Entra B2B collaboration, delegation, and the consent framework. This way, legacy applications that have dependency on legacy authentication methods such as NT LAN Manager (NTLM) won't carry forward in isolated environments.
* **Enforce strong authentication** - Strong authentication must always be used when accessing the isolated environment services and infrastructure. Whenever possible, [passwordless authentication](../authentication/concept-authentication-passwordless.md) such as [Windows for Business Hello](/windows/security/identity-protection/hello-for-business/hello-overview) or a [FIDO2 security keys](../authentication/howto-authentication-passwordless-security-key.md)) should be used.
When designing isolated environments, it's important to consider the following p
* **Directory-level role assignments** - Avoid or reduce numbers of directory-level role assignments (User Administrator on directory scope instead of AU-scoping) or service-specific directory roles with control plane actions (Knowledge Admin with permissions to manage security group memberships).
-In addition to the guidance in the [Azure Active Directory general operations guide](./ops-guide-ops.md), we also recommend the following considerations for isolated environments.
+In addition to the guidance in the [Microsoft Entra general operations guide](./ops-guide-ops.md), we also recommend the following considerations for isolated environments.
## Human identity provisioning ### Privileged Accounts
-Provision accounts in the isolated environment for administrative personnel and IT teams who operate the environment. This enables you to add stronger security policies such as device-based access control for [secure workstations](/security/compass/privileged-access-deployment). As discussed in previous sections, nonproduction environments can potentially utilize Azure AD B2B collaboration to onboard privileged accounts to the non-production tenants using the same posture and security controls designed for privileged access in their production environment.
+Provision accounts in the isolated environment for administrative personnel and IT teams who operate the environment. This enables you to add stronger security policies such as device-based access control for [secure workstations](/security/compass/privileged-access-deployment). As discussed in previous sections, nonproduction environments can potentially utilize Microsoft Entra B2B collaboration to onboard privileged accounts to the non-production tenants using the same posture and security controls designed for privileged access in their production environment.
-Cloud-only accounts are the simplest way to provision human identities in an Azure AD tenant and it's a good fit for green field environments. However, if there's an existing on-premises infrastructure that corresponds to the isolated environment (for example, pre-production or management Active Directory forest), you could consider synchronizing identities from there. This holds especially true if the on-premises infrastructure described herein is used for IaaS solutions that require server access to manage the solution data plane. For more information on this scenario, see [Protecting Microsoft 365 from on-premises attacks](./protect-m365-from-on-premises-attacks.md). Synchronizing from isolated on-premises environments might also be needed if there are specific regulatory compliance requirements such as smart-card only authentication.
+Cloud-only accounts are the simplest way to provision human identities in a Microsoft Entra tenant and it's a good fit for green field environments. However, if there's an existing on-premises infrastructure that corresponds to the isolated environment (for example, pre-production or management Active Directory forest), you could consider synchronizing identities from there. This holds especially true if the on-premises infrastructure described herein is used for IaaS solutions that require server access to manage the solution data plane. For more information on this scenario, see [Protecting Microsoft 365 from on-premises attacks](./protect-m365-from-on-premises-attacks.md). Synchronizing from isolated on-premises environments might also be needed if there are specific regulatory compliance requirements such as smart-card only authentication.
>[!NOTE]
->There are no technical controls to do identity proofing for Azure AD B2B accounts. External identities provisioned with Azure AD B2B are bootstrapped with a single factor. The mitigation is for the organization to have a process to proof the required identities prior to a B2B invitation being issued, and regular access reviews of external identities to manage the lifecycle. Consider enabling a Conditional Access policy to control the MFA registration.
+>There are no technical controls to do identity proofing for Microsoft Entra B2B accounts. External identities provisioned with Microsoft Entra B2B are bootstrapped with a single factor. The mitigation is for the organization to have a process to proof the required identities prior to a B2B invitation being issued, and regular access reviews of external identities to manage the lifecycle. Consider enabling a Conditional Access policy to control the MFA registration.
### Outsourcing high risk roles
To mitigate inside threats, it's possible to outsource access to the global admi
### Emergency access accounts
-Provision [emergency access accounts](../roles/security-emergency-access.md) for "break glass" scenarios where normal administrative accounts can't be used in the event you're accidentally locked out of your Azure AD organization. For on-premises environments using federation systems such as Active Directory Federation Services (AD FS) for authentication, maintain alternate cloud-only credentials for your global administrators to ensure service delivery during an on-premises infrastructure outage.
+Provision [emergency access accounts](../roles/security-emergency-access.md) for "break glass" scenarios where normal administrative accounts can't be used in the event you're accidentally locked out of your Microsoft Entra organization. For on-premises environments using federation systems such as Active Directory Federation Services (AD FS) for authentication, maintain alternate cloud-only credentials for your global administrators to ensure service delivery during an on-premises infrastructure outage.
### Azure managed identities
If managed identities aren't supported or not possible, consider [provisioning s
### Hybrid service accounts
-Some hybrid solutions might require access to both on-premises and cloud resources. An example of a use case would be an Identity Governance solution that uses a service account on premises for access to AD DS and requires access to Azure AD.
+Some hybrid solutions might require access to both on-premises and cloud resources. An example of a use case would be an Identity Governance solution that uses a service account on premises for access to AD DS and requires access to Microsoft Entra ID.
-On-premises service accounts typically don't have the ability to sign in interactively, which means that in cloud scenarios they can't fulfill strong credential requirements such as multi-factor authentication (MFA). In this scenario, don't use a service account that has been synced from on-premises, but instead use a managed identity \ service principal. For service principal (SP), use a certificate as a credential, or [protect the SP with Conditional Access](../conditional-access/workload-identity.md).
+On-premises service accounts typically don't have the ability to sign in interactively, which means that in cloud scenarios they can't fulfill strong credential requirements such as multifactor authentication. In this scenario, don't use a service account that has been synced from on-premises, but instead use a managed identity \ service principal. For service principal (SP), use a certificate as a credential, or [protect the SP with Conditional Access](../conditional-access/workload-identity.md).
If there are technical constraints that don't make this possible and the same account must be used for both on-premises and cloud, then implement compensating controls such as Conditional Access to lock down the hybrid account to come from a specific network location. ## Resource assignment
-An enterprise solution may be composed of multiple Azure resources and its access should be managed and governed as a logical unit of assignment - a resource group. In that scenario, Azure AD security groups can be created and associated with the proper permissions and role assignment across all solution resources, so that adding or removing users from those groups results in allowing or denying access to the entire solution.
+An enterprise solution may be composed of multiple Azure resources and its access should be managed and governed as a logical unit of assignment - a resource group. In that scenario, Microsoft Entra security groups can be created and associated with the proper permissions and role assignment across all solution resources, so that adding or removing users from those groups results in allowing or denying access to the entire solution.
We recommend you use security groups to grant access to Microsoft services that rely on licensing to provide access (for example, Dynamics 365, Power BI).
-Azure AD cloud native groups can be natively governed from the cloud when combined with [Azure AD access reviews](../governance/access-reviews-overview.md) and [Azure AD entitlement management](../governance/access-reviews-overview.md). Organizations who already have on-premises group governance tools can continue to use those tools and rely on identity synchronization with Azure AD Connect to reflect group membership changes.
+Microsoft Entra cloud native groups can be natively governed from the cloud when combined with [Microsoft Entra access reviews](../governance/access-reviews-overview.md) and [Microsoft Entra entitlement management](../governance/access-reviews-overview.md). Organizations who already have on-premises group governance tools can continue to use those tools and rely on identity synchronization with Microsoft Entra Connect to reflect group membership changes.
-Azure AD also supports direct user assignment to third-party SaaS services (for example, Salesforce, Service Now) for single sign-on and identity provisioning. Direct assignments to resources can be natively governed from the cloud when combined with [Azure AD access reviews](../governance/access-reviews-overview.md) and [Azure AD entitlement management](./ops-guide-ops.md). Direct assignment might be a good fit for end-user facing assignment.
+Microsoft Entra ID also supports direct user assignment to third-party SaaS services (for example, Salesforce, Service Now) for single sign-on and identity provisioning. Direct assignments to resources can be natively governed from the cloud when combined with [Microsoft Entra access reviews](../governance/access-reviews-overview.md) and [Microsoft Entra entitlement management](./ops-guide-ops.md). Direct assignment might be a good fit for end-user facing assignment.
-Some scenarios might require granting access to on-premises resources through on-premises Active Directory security groups. For those cases, consider the synchronization cycle to Azure AD when designing processes SLA.
+Some scenarios might require granting access to on-premises resources through on-premises Active Directory security groups. For those cases, consider the synchronization cycle to Microsoft Entra ID when designing processes SLA.
## Authentication management
This section describes the checks to perform and actions to take for credential
#### Strong credentials
-All human identities (local accounts and external identities provisioned through B2B collaboration) in the isolated environment must be provisioned with strong authentication credentials such as multi-factor authentication or a FIDO key. Environments with an underlying on-premises infrastructure with strong authentication such as smart card authentication can continue using smart card authentication in the cloud.
+All human identities (local accounts and external identities provisioned through B2B collaboration) in the isolated environment must be provisioned with strong authentication credentials such as multifactor authentication or a FIDO key. Environments with an underlying on-premises infrastructure with strong authentication such as smart card authentication can continue using smart card authentication in the cloud.
#### Passwordless credentials
A [passwordless solution](../authentication/concept-authentication-passwordless.
#### Password protection
-If the environment is synchronized from an on-premises Active Directory forest, you should deploy [Azure AD password protection](../authentication/concept-password-ban-bad-on-premises.md) to eliminate weak passwords in your organization. [Azure AD smart lockout](../authentication/howto-password-smart-lockout.md) should also be used in hybrid or cloud-only environments to lock out bad actors who are trying to guess your users' passwords or use brute-force methods to get in.
+If the environment is synchronized from an on-premises Active Directory forest, you should deploy [Microsoft Entra password protection](../authentication/concept-password-ban-bad-on-premises.md) to eliminate weak passwords in your organization. [Microsoft Entra smart lockout](../authentication/howto-password-smart-lockout.md) should also be used in hybrid or cloud-only environments to lock out bad actors who are trying to guess your users' passwords or use brute-force methods to get in.
#### Self-service password management
Users needing to change or reset their passwords is one of the biggest sources o
#### External identities passwords
-By using Azure AD B2B collaboration, an [invitation and redemption process](../external-identities/what-is-b2b.md) lets external users such as partners, developers, and subcontractors use their own credentials to access your company's resources. This mitigates the need to introduce more passwords into the isolated tenants.
+By using Microsoft Entra B2B collaboration, an [invitation and redemption process](../external-identities/what-is-b2b.md) lets external users such as partners, developers, and subcontractors use their own credentials to access your company's resources. This mitigates the need to introduce more passwords into the isolated tenants.
>[!Note] >Some applications, infrastructure, or workflows might require a local credential. Evaluate this on a case-by-case basis.
Check this example to [create service principals with self-signed certificate](.
### Access policies
-In the following sections are recommendations for Azure solutions. For general guidance on Conditional Access policies for individual environments, check the [Conditional Access Best practices](../conditional-access/overview.md), [Azure AD Operations Guide](./ops-guide-auth.md), and [Conditional Access for Zero Trust](/azure/architecture/guide/security/conditional-access-zero-trust):
+In the following sections are recommendations for Azure solutions. For general guidance on Conditional Access policies for individual environments, check the [Conditional Access Best practices](../conditional-access/overview.md), [Microsoft Entra Operations Guide](./ops-guide-auth.md), and [Conditional Access for Zero Trust](/azure/architecture/guide/security/conditional-access-zero-trust):
* Define [Conditional Access policies](../conditional-access/workload-identity.md) for the [Microsoft Azure Management](../authentication/howto-password-smart-lockout.md) cloud app to enforce identity security posture when accessing Azure Resource Manager. This should include controls on MFA and device-based controls to enable access only through secure workstations (more on this in the Privileged Roles section under Identity Governance). Additionally, use [Conditional Access to filter for devices](../conditional-access/concept-condition-filters-for-devices.md).
In the following sections are recommendations for Azure solutions. For general g
### Authentication Challenges
-* External identities provisioned with Azure AD B2B might need to reprovision multi-factor authentication (MFA) credentials in the resource tenant. This might be necessary if a cross-tenant access policy hasn't been set up with the resource tenant. This means that onboarding to the system is bootstrapped with a single factor. With this approach, the risk mitigation is for the organization to have a process to proof the user and credential risk profile prior to a B2B invitation being issued. Additionally, define Conditional Access to the registration process as described previously.
+* External identities provisioned with Microsoft Entra B2B might need to reprovision multifactor authentication credentials in the resource tenant. This might be necessary if a cross-tenant access policy hasn't been set up with the resource tenant. This means that onboarding to the system is bootstrapped with a single factor. With this approach, the risk mitigation is for the organization to have a process to proof the user and credential risk profile prior to a B2B invitation being issued. Additionally, define Conditional Access to the registration process as described previously.
-* Use [External identities cross-tenant access settings](../external-identities/cross-tenant-access-overview.md) to manage how they collaborate with other Azure AD organizations and other Microsoft Azure clouds through B2B collaboration and [B2B direct connect](../external-identities/cross-tenant-access-settings-b2b-direct-connect.md).
+* Use [External identities cross-tenant access settings](../external-identities/cross-tenant-access-overview.md) to manage how they collaborate with other Microsoft Entra organizations and other Microsoft Azure clouds through B2B collaboration and [B2B direct connect](../external-identities/cross-tenant-access-settings-b2b-direct-connect.md).
* For specific device configuration and control, you can use device filters in Conditional Access policies to [target or exclude specific devices](../conditional-access/concept-condition-filters-for-devices.md). This enables you to restrict access to Azure management tools from a designated secure admin workstation (SAW). Other approaches you can take include using [Azure Virtual desktop](../../virtual-desktop/terminology.md), [Azure Bastion](../../bastion/bastion-overview.md), or [Cloud PC](/graph/cloudpc-concept-overview).
In the following sections are recommendations for Azure solutions. For general g
Below are some identity governance principles to consider across all the tenant configurations for isolation.
-* **No standing access** - No human identities should have standing access to perform privileged operations in isolated environments. Azure Role-based access control (RBAC) integrates with [Azure AD Privileged Identity Management](../privileged-identity-management/pim-configure.md) (PIM). PIM provides just-in-time activation determined by security gates such as Multi-Factor Authentication, approval workflow, and limited duration.
+* **No standing access** - No human identities should have standing access to perform privileged operations in isolated environments. Azure Role-based access control (RBAC) integrates with [Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-configure.md) (PIM). PIM provides just-in-time activation determined by security gates such as multifactor authentication, approval workflow, and limited duration.
* **Number of admins** - Organizations should define minimum and maximum number of humans holding a privileged role to mitigate business continuity risks. With too few privileged roles, there may not be enough time-zone coverage. Mitigate security risks by having as few administrators as possible, following the least-privilege principle.
Some approaches you can use for [using secure devices as part of your privileged
* Qualification of humans with privileged roles (for example, full-time employee/vendor, clearance level, citizenship)
- * Explicit incompatibility of roles (also known as separation of duties). Examples include teams with Azure AD directory roles shouldn't be responsible for managing Azure Resource Manager privileged roles, etc.
+ * Explicit incompatibility of roles (also known as separation of duties). Examples include teams with Microsoft Entra directory roles shouldn't be responsible for managing Azure Resource Manager privileged roles, etc.
* Whether direct user or groups assignments are preferred for which roles. ### Resource access
-* **Attestation** - Identities that hold privileged roles should be reviewed periodically to keep membership current and justified. [Azure AD Access Reviews](../governance/access-reviews-overview.md) integrate with Azure RBAC roles, group memberships and Azure AD B2B external identities.
+* **Attestation** - Identities that hold privileged roles should be reviewed periodically to keep membership current and justified. [Microsoft Entra access reviews](../governance/access-reviews-overview.md) integrate with Azure RBAC roles, group memberships and Microsoft Entra B2B external identities.
-* **Lifecycle** - Privileged operations might require access to multiple resources such as line of business applications, SaaS Applications, and Azure resource groups and subscriptions. [Azure AD Entitlement Management](../governance/entitlement-management-overview.md) allows defining access packages that represent a set resource that is assigned to users as a unit, establish a validity period, approval workflows, etc.
+* **Lifecycle** - Privileged operations might require access to multiple resources such as line of business applications, SaaS Applications, and Azure resource groups and subscriptions. [Microsoft Entra Entitlement Management](../governance/entitlement-management-overview.md) allows defining access packages that represent a set resource that is assigned to users as a unit, establish a validity period, approval workflows, etc.
### Governance challenges
Some approaches you can use for [using secure devices as part of your privileged
* [Microsoft Customer Agreement](../../cost-management-billing/understand/mca-overview.md) (MCA) roles don't integrate natively with PIM. To mitigate this, use dedicated MCA accounts and monitor usage of these accounts.
-* Monitoring IAM assignments outside Azure AD PIM isn't automated through Azure Policies. The mitigation is to not grant Subscription Owner or User Access Administrator roles to engineering teams. Instead create groups assigned to least privileged roles such as Contributor and delegate the management of those groups to engineering teams.
+* Monitoring IAM assignments outside Microsoft Entra PIM isn't automated through Azure Policies. The mitigation is to not grant Subscription Owner or User Access Administrator roles to engineering teams. Instead create groups assigned to least privileged roles such as Contributor and delegate the management of those groups to engineering teams.
-* Privileged roles in Azure AD B2C tenants aren't integrated with Azure AD PIM. The mitigation is to create dedicated accounts in the organization's Azure AD tenant, onboard them in the Azure AD B2C tenant and apply Conditional Access policies to these dedicated administration accounts.
+* Privileged roles in Azure AD B2C tenants aren't integrated with Microsoft Entra PIM. The mitigation is to create dedicated accounts in the organization's Microsoft Entra tenant, onboard them in the Azure AD B2C tenant and apply Conditional Access policies to these dedicated administration accounts.
-* Azure AD B2C tenant privileged roles aren't integrated with Azure AD Access Reviews. The mitigation is to create dedicated accounts in the organization's Azure AD tenant, add these accounts to a group and perform regular access reviews on this group.
+* Azure AD B2C tenant privileged roles aren't integrated with Microsoft Entra access reviews. The mitigation is to create dedicated accounts in the organization's Microsoft Entra tenant, add these accounts to a group and perform regular access reviews on this group.
* There are no technical controls to subordinate the creation of tenants to an organization. However, the activity is recorded in the Audit log. The onboarding to the billing plane is a compensating control at the gate. This needs to be complemented with monitoring and alerts instead.
Some approaches you can use for [using secure devices as part of your privileged
### Tenant lifecycle
-* We recommend implementing a process to request a new corporate Azure AD tenant. The process should account for:
+* We recommend implementing a process to request a new corporate Microsoft Entra tenant. The process should account for:
- * Business justification to create it. Creating a new Azure AD tenant will increase complexity significantly, so it's key to ascertain if a new tenant is necessary.
+ * Business justification to create it. Creating a new Microsoft Entra tenant will increase complexity significantly, so it's key to ascertain if a new tenant is necessary.
* The Azure cloud in which it should be created (for example, Commercial, Government, etc.).
Some approaches you can use for [using secure devices as part of your privileged
* Training and understanding of common security requirements.
-* Upon approval, the Azure AD tenant will be created, configured with necessary baseline controls, and onboarded in the billing plane, monitoring, etc.
+* Upon approval, the Microsoft Entra tenant will be created, configured with necessary baseline controls, and onboarded in the billing plane, monitoring, etc.
-* Regular review of the Azure AD tenants in the billing plane needs to be implemented to detect and discover tenant creation outside the governed process. Refer to the *Inventory and Visibility* section of this document for further details.
+* Regular review of the Microsoft Entra tenants in the billing plane needs to be implemented to detect and discover tenant creation outside the governed process. Refer to the *Inventory and Visibility* section of this document for further details.
* Azure AD B2C tenant creation can be controlled using Azure Policy. The policy executes when an Azure subscription is associated to the B2C tenant (a pre-requisite for billing). Customers can limit the creation of Azure AD B2C tenants to specific management groups.
Below are some considerations when designing a governed subscription lifecycle p
* Define a taxonomy of applications and solutions that require Azure resources. All teams requesting subscriptions should supply their "product identifier" when requesting subscriptions. This information taxonomy will determine:
- * Azure AD tenant to provision the subscription
+ * Microsoft Entra tenant to provision the subscription
* Azure EA account to use for subscription creation
Below are some considerations when designing a governed subscription lifecycle p
* Don't allow ad-hoc subscription creation through the portals or by other means. Instead consider managing [subscriptions programmatically using Azure Resource Manager](../../cost-management-billing/manage/programmatically-create-subscription.md) and pulling consumption and billing reports [programmatically](/rest/api/consumption/). This can help limit subscription provisioning to authorized users and enforce your policy and taxonomy goals. Guidance on following [AZOps principals](https://github.com/azure/azops/wiki/introduction) can be used to help create a practical solution.
-* When a subscription is provisioned, create Azure AD cloud groups to hold standard Azure Resource Manager Roles needed by application teams such as Contributor, Reader and approved custom roles. This enables you to manage Azure RBAC role assignments with governed privileged access at scale.
+* When a subscription is provisioned, create Microsoft Entra cloud groups to hold standard Azure Resource Manager Roles needed by application teams such as Contributor, Reader and approved custom roles. This enables you to manage Azure RBAC role assignments with governed privileged access at scale.
- 1. Configure the groups to become eligible for Azure RBAC roles using Azure AD PIM with the corresponding controls such as activation policy, access reviews, approvers, etc.
+ 1. Configure the groups to become eligible for Azure RBAC roles using Microsoft Entra PIM with the corresponding controls such as activation policy, access reviews, approvers, etc.
1. Then [delegate the management of the groups](../enterprise-users/groups-self-service-management.md) to solution owners.
- 1. As a guardrail, don't assign product owners to User Access Administrator or Owner roles to avoid inadvertent direct assignment of roles outside Azure AD PIM, or potentially changing the subscription to a different tenant altogether.
+ 1. As a guardrail, don't assign product owners to User Access Administrator or Owner roles to avoid inadvertent direct assignment of roles outside Microsoft Entra PIM, or potentially changing the subscription to a different tenant altogether.
1. For customers who choose to enable cross-tenant subscription management in non-production tenants through Azure Lighthouse, make sure that the same access policies from the production privileged account (for example, privileged access only from [secured workstations](/security/compass/privileged-access-deployment)) are enforced when authenticating to manage subscriptions.
Below are some considerations when designing a governed subscription lifecycle p
### Azure AD B2C tenants
-* In an Azure AD B2C tenant, the built-in roles don't support PIM. To increase security, we recommend using Azure AD B2B collaboration to onboard the engineering teams managing Customer Identity Access Management (CIAM) from your Azure tenant, and assign them to Azure AD B2C privileged roles.
+* In an Azure AD B2C tenant, the built-in roles don't support PIM. To increase security, we recommend using Microsoft Entra B2B collaboration to onboard the engineering teams managing Customer Identity Access Management (CIAM) from your Azure tenant, and assign them to Azure AD B2C privileged roles.
-* Following the emergency access guidelines for Azure AD above, consider creating equivalent [emergency access accounts](../roles/security-emergency-access.md) in addition to the external administrators described above.
+* Following the emergency access guidelines for Microsoft Entra ID above, consider creating equivalent [emergency access accounts](../roles/security-emergency-access.md) in addition to the external administrators described above.
-* We recommend the logical ownership of the underlying Azure AD subscription of the B2C tenant aligns with the CIAM engineering teams, in the same way that the rest of Azure subscriptions are used for the B2C solutions.
+* We recommend the logical ownership of the underlying Microsoft Entra subscription of the B2C tenant aligns with the CIAM engineering teams, in the same way that the rest of Azure subscriptions are used for the B2C solutions.
## Operations
-The following are additional operational considerations for Azure AD, specific to multiple isolated environments. Check the [Azure Cloud Adoption Framework](/azure/cloud-adoption-framework/manage/), the [Microsoft cloud security benchmark](/security/benchmark/azure/) and [Azure AD Operations guide](./ops-guide-ops.md) for detailed guidance to operate individual environments.
+The following are additional operational considerations for Microsoft Entra ID, specific to multiple isolated environments. Check the [Azure Cloud Adoption Framework](/azure/cloud-adoption-framework/manage/), the [Microsoft cloud security benchmark](/security/benchmark/azure/) and [Microsoft Entra Operations guide](./ops-guide-ops.md) for detailed guidance to operate individual environments.
### Cross-environment roles and responsibilities
The following are additional operational considerations for Azure AD, specific t
* Deployment of security stack per agreed upon cybersecurity architecture, including diagnostic settings, SIEM onboarding, CASB onboarding, PIM onboarding, etc.
-* Configuration of Azure AD roles based on agreed upon delegation.
+* Configuration of Microsoft Entra roles based on agreed upon delegation.
* Configuration and distribution of initial privileged workstations.
The following are additional operational considerations for Azure AD, specific t
### Inventory and visibility
-**Azure subscription discovery** - For each discovered tenant, an Azure AD global administrator can [elevate access](../../role-based-access-control/elevate-access-global-admin.md) to gain visibility of all subscriptions in the environment. This elevation will assign the global administrator the User Access Administrator built-in role at the root management group.
+**Azure subscription discovery** - For each discovered tenant, a Microsoft Entra Global Administrator can [elevate access](../../role-based-access-control/elevate-access-global-admin.md) to gain visibility of all subscriptions in the environment. This elevation will assign the global administrator the User Access Administrator built-in role at the root management group.
>[!NOTE] >This action is highly privileged and might give the admin access to subscriptions that hold extremely sensitive information if that data has not been properly isolated.
The following are additional operational considerations for Azure AD, specific t
**Central security log management** - Ingest logs from each environment in a [centralized way](/security/benchmark/azure/security-control-logging-monitoring), following consistent best practices across environments (for example, diagnostics settings, log retention, SIEM ingestion, etc.). [Azure Monitor](../../azure-monitor/overview.md) can be used to ingest logs from different sources such as endpoint devices, network, operating systems' security logs, etc.
-Detailed information on using automated or manual processes and tools to monitor logs as part of your security operations is available at [Azure Active Directory security operation guide](https://github.com/azure/azops/wiki/introduction).
+Detailed information on using automated or manual processes and tools to monitor logs as part of your security operations is available at [Microsoft Entra security operation guide](https://github.com/azure/azops/wiki/introduction).
Some environments might have regulatory requirements that limit which data (if any) can leave a given environment. If centralized monitoring across environments isn't possible, teams should have operational procedures to correlate activities of identities across environments for auditing and forensics purposes such as cross-environment lateral movement attempts. It's recommended that the object unique identifiers human identities belonging to the same person is discoverable, potentially as part of the identity provisioning systems.
-The log strategy must include the following Azure AD logs for each tenant used in the organization:
+The log strategy must include the following Microsoft Entra ID logs for each tenant used in the organization:
* Sign-in activity
The log strategy must include the following Azure AD logs for each tenant used i
* Risk events
-Azure AD provides [Azure Monitor integration](../reports-monitoring/concept-activity-logs-azure-monitor.md) for the sign-in activity log and audit logs. Risk events can be ingested through [Microsoft Graph API](/graph/tutorial-riskdetection-api).
+Microsoft Entra ID provides [Azure Monitor integration](../reports-monitoring/concept-activity-logs-azure-monitor.md) for the sign-in activity log and audit logs. Risk events can be ingested through [Microsoft Graph API](/graph/tutorial-riskdetection-api).
The following diagram shows the different data sources that need to be incorporated as part of the monitoring strategy:
-Azure AD B2C tenants can be [integrated with Azure Monitor](../../active-directory-b2c/azure-monitor.md). We recommend monitoring of Azure AD B2C using the same criteria discussed above for Azure AD.
+Azure AD B2C tenants can be [integrated with Azure Monitor](../../active-directory-b2c/azure-monitor.md). We recommend monitoring of Azure AD B2C using the same criteria discussed above for Microsoft Entra ID.
Subscriptions that have enabled cross-tenant management with Azure Lighthouse can enable cross-tenant monitoring if the logs are collected by Azure Monitor. The corresponding Log Analytics workspaces can reside in the resource tenant and can be analyzed centrally in the managing tenant using Azure Monitor workbooks. To learn more, check [Monitor delegated resources at scale - Azure Lighthouse](../../lighthouse/how-to/monitor-at-scale.md).
All hybrid identity infrastructure OS logs should be archived and carefully moni
* AD FS servers and Web Application Proxy
-* Azure AD Connect
+* Microsoft Entra Connect
* Application Proxy Agents
All hybrid identity infrastructure OS logs should be archived and carefully moni
* Password Protection Gateway machines
-* NPS that has the Azure AD Multi-Factor Authentication RADIUS extension
+* NPS that has the Microsoft Entra multifactor authentication RADIUS extension
-[Azure AD Connect Health](../hybrid/connect/whatis-azure-ad-connect.md) must be deployed to monitor identity synchronization and federation (when applicable) for all environments.
+[Microsoft Entra Connect Health](../hybrid/connect/whatis-azure-ad-connect.md) must be deployed to monitor identity synchronization and federation (when applicable) for all environments.
**Log storage retention** - All environments should have a cohesive log storage retention strategy, design, and implementation to facilitate a consistent toolset (for example, SIEM systems such as Azure Sentinel), common queries, investigation, and forensics playbooks. Azure Policy can be used to set up diagnostic settings.
All hybrid identity infrastructure OS logs should be archived and carefully moni
The following scenarios must be explicitly monitored and investigated:
-* **Suspicious activity** - All [Azure AD risk events](../identity-protection/overview-identity-protection.md) should be monitored for suspicious activity. All tenants should define the network [named locations](../conditional-access/location-condition.md) to avoid noisy detections on location-based signals. [Azure AD Identity Protection](../identity-protection/overview-identity-protection.md) is natively integrated with Azure Security Center. It's recommended that any risk detection investigation includes all the environments the identity is provisioned (for example, if a human identity has an active risk detection in the corporate tenant, the team operating the customer facing tenant should also investigate the activity of the corresponding account in that environment).
+* **Suspicious activity** - All [Microsoft Entra ID risk events](../identity-protection/overview-identity-protection.md) should be monitored for suspicious activity. All tenants should define the network [named locations](../conditional-access/location-condition.md) to avoid noisy detections on location-based signals. [Microsoft Entra ID Protection](../identity-protection/overview-identity-protection.md) is natively integrated with Azure Security Center. It's recommended that any risk detection investigation includes all the environments the identity is provisioned (for example, if a human identity has an active risk detection in the corporate tenant, the team operating the customer facing tenant should also investigate the activity of the corresponding account in that environment).
-* **User entity behavioral analytics (UEBA) alerts** - UEBA should be used to get insightful information based on anomaly detection. [Microsoft Microsoft 365 Defender for Cloud Apps](https://www.microsoft.com/security/business/siem-and-xdr/microsoft-defender-cloud-apps) provides [UEBA in the cloud](/defender-cloud-apps/tutorial-ueba). Customers can integrate [on-premises UEBA from Microsoft Microsoft 365 Defender for Identity](/defender-cloud-apps/mdi-integration). MCAS reads signals from Azure AD Identity Protection.
+* **User entity behavioral analytics (UEBA) alerts** - UEBA should be used to get insightful information based on anomaly detection. [Microsoft Microsoft 365 Defender for Cloud Apps](https://www.microsoft.com/security/business/siem-and-xdr/microsoft-defender-cloud-apps) provides [UEBA in the cloud](/defender-cloud-apps/tutorial-ueba). Customers can integrate [on-premises UEBA from Microsoft Microsoft 365 Defender for Identity](/defender-cloud-apps/mdi-integration). MCAS reads signals from Microsoft Entra ID Protection.
* **Emergency access accounts activity** - Any access using [emergency access accounts](./security-operations-privileged-accounts.md) should be monitored and [alerts](../roles/security-emergency-access.md) created for investigations. This monitoring must include:
The following scenarios must be explicitly monitored and investigated:
* Assignment to Azure resources using dedicated accounts for MCA billing tasks.
-* **Privileged role activity** - Configure and review security [alerts generated by Azure AD PIM](../privileged-identity-management/pim-how-to-configure-security-alerts.md). If locking down direct RBAC assignments isn't fully enforceable with technical controls (for example, Owner role has to be granted to product teams to do their job), then monitor direct assignment of privileged roles outside PIM by generating alerts whenever a user is assigned directly to access the subscription with Azure RBAC.
+* **Privileged role activity** - Configure and review security [alerts generated by Microsoft Entra PIM](../privileged-identity-management/pim-how-to-configure-security-alerts.md). If locking down direct RBAC assignments isn't fully enforceable with technical controls (for example, Owner role has to be granted to product teams to do their job), then monitor direct assignment of privileged roles outside PIM by generating alerts whenever a user is assigned directly to access the subscription with Azure RBAC.
* **Classic role assignments** - Organizations should use the modern Azure RBAC role infrastructure instead of the classic roles. As a result, the following events should be monitored:
The following scenarios must be explicitly monitored and investigated:
* Updating branding
- * Azure AD B2B allow/block list
+ * Microsoft Entra B2B allow/block list
- * Azure AD B2B allowed identity providers (SAML IDPs through direct federation or Social Logins)
+ * Microsoft Entra B2B allowed identity providers (SAML IDPs through direct federation or Social Logins)
* Conditional Access Policies changes
The following scenarios must be explicitly monitored and investigated:
**Cross-environment** tooling design considerations:
-* Whenever possible, operational tools that will be used across multiple tenants should be designed to run as an Azure AD multi-tenant application to avoid redeployment of multiple instances on each tenant and avoid operational inefficiencies. The implementation should include authorization logic in to ensure that isolation between users and data is preserved.
+* Whenever possible, operational tools that will be used across multiple tenants should be designed to run as a Microsoft Entra multi-tenant application to avoid redeployment of multiple instances on each tenant and avoid operational inefficiencies. The implementation should include authorization logic in to ensure that isolation between users and data is preserved.
* Add alerts and detections to monitor any cross-environment automation (for example, identity provisioning) and threshold limits for fail-safes. For example, you may want an alert if deprovisioning of user accounts reaches a specific level, as it may indicate a bug or operational error that could have broad impact. * Any automation that orchestrates cross-environment tasks should be operated as highly privileged system. This system should be homed to the highest security environment and pull from outside sources if data from other environments is required. Data validation and thresholds need to be applied to maintain system integrity. A common cross-environment task is identity lifecycle management to remove identities from all environments for a terminated employee.
-**IT service management tools** - Organizations using IT Service Management (ITSM) systems such as ServiceNow should configure [Azure AD PIM role activation settings](../privileged-identity-management/pim-how-to-change-default-settings.md) to request a ticket number as part of the activation purposes.
+**IT service management tools** - Organizations using IT Service Management (ITSM) systems such as ServiceNow should configure [Microsoft Entra PIM role activation settings](../privileged-identity-management/pim-how-to-change-default-settings.md) to request a ticket number as part of the activation purposes.
Similarly, Azure Monitor can be integrated with ITSM systems through the [IT Service Management Connector](../../azure-monitor/alerts/itsmc-overview.md).
Similarly, Azure Monitor can be integrated with ITSM systems through the [IT Ser
* Activity of Service Principal Monitoring is limited for some scenarios
-* Azure AD PIM alerts don't have an API. The mitigation is to have a regular review of those PIM alerts.
+* Microsoft Entra PIM alerts don't have an API. The mitigation is to have a regular review of those PIM alerts.
* Azure EA Portal doesn't provide monitoring capabilities. The mitigation is to have dedicated administration accounts and monitor the account activity.
Similarly, Azure Monitor can be integrated with ITSM systems through the [IT Ser
* [Introduction to delegated administration and isolated environments](secure-introduction.md)
-* [Azure AD fundamentals](./secure-fundamentals.md)
+* [Microsoft Entra fundamentals](./secure-fundamentals.md)
* [Azure resource management fundamentals](secure-resource-management.md)
active-directory Secure External Access Resources https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/secure-external-access-resources.md
Title: Plan an Azure Active Directory B2B collaboration deployment
+ Title: Plan a Microsoft Entra B2B collaboration deployment
description: A guide for architects and IT administrators on securing and governing external access to internal resources
-# Plan an Azure Active Directory B2B collaboration deployment
+# Plan a Microsoft Entra B2B collaboration deployment
Secure collaboration with your external partners ensures they have correct access to internal resources, and for the expected duration. Learn about governance practices to reduce security risks, meet compliance goals, and ensure accurate access.
Both methods have drawbacks. For more information, see the following table.
| Expense | - Password and multi-factor authentication (MFA) management<br> - Onboarding process<br> - Identity cleanup<br> - Overhead of running a separate directory | Small partners can't afford the infrastructure, lack expertise, and might use consumer email| | Complexity | Partner users manage more credentials | Complexity grows with each new partner, and increased for partners|
-Azure Active Directory (Azure AD) B2B integrates with other tools in Azure AD, and Microsoft 365 services. Azure AD B2B simplifies collaboration, reduces expense, and increases security.
+Microsoft Entra B2B integrates with other tools in Microsoft Entra ID, and Microsoft 365 services. Microsoft Entra B2B simplifies collaboration, reduces expense, and increases security.
-## Azure AD B2B benefits
+<a name='azure-ad-b2b-benefits'></a>
+
+## Microsoft Entra B2B benefits
- If the home identity is disabled or deleted, external users can't access resources - User home IdP handles authentication and credential management
Azure Active Directory (Azure AD) B2B integrates with other tools in Azure AD, a
- Guest user access is protected by the same security processes as internal users - Clear end-user experience with no extra credentials required - Users collaborate with partners without IT department involvement-- Guest default permissions in the Azure AD directory aren't limited or highly restricted
+- Guest default permissions in the Microsoft Entra directory aren't limited or highly restricted
## Next steps
Azure Active Directory (Azure AD) B2B integrates with other tools in Azure AD, a
* [Discover the current state of external collaboration in your organization](2-secure-access-current-state.md) * [Create a security plan for external access](3-secure-access-plan.md) * [Securing external access with groups](4-secure-access-groups.md)
-* [Transition to governed collaboration with Azure Active Directory B2B collaboration](5-secure-access-b2b.md)
+* [Transition to governed collaboration with Microsoft Entra B2B collaboration](5-secure-access-b2b.md)
* [Manage external access with entitlement management](6-secure-access-entitlement-managment.md) * [Secure access with Conditional Access policies](7-secure-access-conditional-access.md) * [Control access with sensitivity labels](8-secure-access-sensitivity-labels.md) * [Secure external access to Microsoft Teams, SharePoint, and OneDrive for Business](9-secure-access-teams-sharepoint.md) * [Convert local guest accounts](10-secure-local-guest.md) * [Onboard external users to Line-of-business applications](11-onboard-external-user.md)-
active-directory Secure Fundamentals https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/secure-fundamentals.md
Title: Fundamentals of securing with Azure Active Directory
-description: Fundamentals of securing your tenants in Azure Active Directory.
+ Title: Fundamentals of securing with Microsoft Entra ID
+description: Fundamentals of securing your tenants in Microsoft Entra ID.
-# Azure Active Directory fundamentals
+# Microsoft Entra fundamentals
-Azure Active Directory (Azure AD) provides an identity and access boundary for Azure resources and trusting applications. Most environment-separation requirements can be fulfilled with delegated administration in a single Azure AD tenant. This configuration reduces management overhead of your systems. However, some specific cases, for example complete resource and identity isolation, require multiple tenants.
+Microsoft Entra ID provides an identity and access boundary for Azure resources and trusting applications. Most environment-separation requirements can be fulfilled with delegated administration in a single Microsoft Entra tenant. This configuration reduces management overhead of your systems. However, some specific cases, for example complete resource and identity isolation, require multiple tenants.
You must determine your environment separation architecture based on your needs. Areas to consider include:
To stay secure, you must follow best practices for identity provisioning, authen
## Terminology
-This list of terms is commonly associated with Azure AD and relevant to this content:
+This list of terms is commonly associated with Microsoft Entra ID and relevant to this content:
-**Azure AD tenant**. A dedicated and trusted instance of Azure AD that is automatically created when your organization signs up for a Microsoft cloud service subscription. Examples of subscriptions include Microsoft Azure, Microsoft Intune, or Microsoft 365. An Azure AD tenant generally represents a single organization or security boundary. The Azure AD tenant includes the users, groups, devices, and applications used to perform identity and access management (IAM) for tenant resources.
+**Microsoft Entra tenant**. A dedicated and trusted instance of Microsoft Entra ID that is automatically created when your organization signs up for a Microsoft cloud service subscription. Examples of subscriptions include Microsoft Azure, Microsoft Intune, or Microsoft 365. A Microsoft Entra tenant generally represents a single organization or security boundary. The Microsoft Entra tenant includes the users, groups, devices, and applications used to perform identity and access management (IAM) for tenant resources.
-**Environment**. In the context of this content, an environment is a collection of Azure subscriptions, Azure resources, and applications that are associated with one or more Azure AD tenets. The Azure AD tenant provides the identity control plane to govern access to these resources.
+**Environment**. In the context of this content, an environment is a collection of Azure subscriptions, Azure resources, and applications that are associated with one or more Microsoft Entra tenets. The Microsoft Entra tenant provides the identity control plane to govern access to these resources.
**Production environment**. In the context of this content, a production environment is the live environment with the infrastructure and services that end users directly interact with. For example, a corporate or customer-facing environment.
Non-production environments are commonly referred to as sandbox environments.
* Devices
-**Human identities** are user objects that generally represent people in an organization. These identities are either created and managed directly in Azure AD or are synchronized from an on-premises Active Directory to Azure AD for a given organization. These types of identities are referred to as **local identities**. There can also be user objects invited from a partner organization or a social identity provider using [Azure AD B2B collaboration](../external-identities/what-is-b2b.md). In this content, we refer to these types of identity as **external identities**.
+**Human identities** are user objects that generally represent people in an organization. These identities are either created and managed directly in Microsoft Entra ID or are synchronized from an on-premises Active Directory to Microsoft Entra ID for a given organization. These types of identities are referred to as **local identities**. There can also be user objects invited from a partner organization or a social identity provider using [Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md). In this content, we refer to these types of identity as **external identities**.
**Non-human identities** include any identity not associated with a human. This type of identity is an object such as an application that requires an identity to run. In this content, we refer to this type of identity as a **workload identity**. Various terms are used to describe this type of identity, including [application objects and service principals](../../marketplace/manage-aad-apps.md).
-* **Application object**. An Azure AD application is defined by its application object. The object resides in the Azure AD tenant where the application registered. The tenant is known as the application's "home" tenant.
+* **Application object**. A Microsoft Entra application is defined by its application object. The object resides in the Microsoft Entra tenant where the application registered. The tenant is known as the application's "home" tenant.
* **Single-tenant** applications are created to only authorize identities coming from the "home" tenant.
- * **Multi-tenant** applications allow identities from any Azure AD tenant to authenticate.
+ * **Multi-tenant** applications allow identities from any Microsoft Entra tenant to authenticate.
* **Service principal object**. Although there are [exceptions](../../marketplace/manage-aad-apps.md), application objects can be considered the *definition* of an application. Service principal objects can be considered an instance of an application. Service principals generally reference an application object, and one application object is referenced by multiple service principals across directories.
-**Service principal objects** are also directory identities that can perform tasks independently from human intervention. The service principal defines the access policy and permissions for a user or application in the Azure AD tenant. This mechanism enables core features such as authentication of the user or application during sign-in and authorization during resource access.
+**Service principal objects** are also directory identities that can perform tasks independently from human intervention. The service principal defines the access policy and permissions for a user or application in the Microsoft Entra tenant. This mechanism enables core features such as authentication of the user or application during sign-in and authorization during resource access.
-Azure AD allows application and service principal objects to authenticate with a password (also known as an application secret), or with a certificate. The use of passwords for service principals is discouraged and [we recommend using a certificate](../develop/howto-create-service-principal-portal.md) whenever possible.
+Microsoft Entra ID allows application and service principal objects to authenticate with a password (also known as an application secret), or with a certificate. The use of passwords for service principals is discouraged and [we recommend using a certificate](../develop/howto-create-service-principal-portal.md) whenever possible.
-* **Managed identities for Azure resources**. Managed identities are special service principals in Azure AD. This type of service principal can be used to authenticate against services that support Azure AD authentication without needing to store credentials in your code or handle secrets management. For more information, see [What are managed identities for Azure resources?](../managed-identities-azure-resources/overview.md)
+* **Managed identities for Azure resources**. Managed identities are special service principals in Microsoft Entra ID. This type of service principal can be used to authenticate against services that support Microsoft Entra authentication without needing to store credentials in your code or handle secrets management. For more information, see [What are managed identities for Azure resources?](../managed-identities-azure-resources/overview.md)
-* **Device identity**: A device identity verifies the device in the authentication flow has undergone a process to attest the device is legitimate and meets the technical requirements. Once the device has successfully completed this process, the associated identity can be used to further control access to an organization's resources. With Azure AD, devices can authenticate with a certificate.
+* **Device identity**: A device identity verifies the device in the authentication flow has undergone a process to attest the device is legitimate and meets the technical requirements. Once the device has successfully completed this process, the associated identity can be used to further control access to an organization's resources. With Microsoft Entra ID, devices can authenticate with a certificate.
-Some legacy scenarios required a human identity to be used in *non-human* scenarios. For example, when service accounts being used in on-premises applications such as scripts or batch jobs require access to Azure AD. This pattern isn't recommended and we recommend you use [certificates](../authentication/concept-certificate-based-authentication-technical-deep-dive.md). However, if you do use a human identity with password for authentication, protect your Azure AD accounts with [Azure Active Directory Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md).
+Some legacy scenarios required a human identity to be used in *non-human* scenarios. For example, when service accounts being used in on-premises applications such as scripts or batch jobs require access to Microsoft Entra ID. This pattern isn't recommended and we recommend you use [certificates](../authentication/concept-certificate-based-authentication-technical-deep-dive.md). However, if you do use a human identity with password for authentication, protect your Microsoft Entra accounts with [Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md).
**Hybrid identity**. A hybrid identity is an identity that spans on-premises and cloud environments. This provides the benefit of being able to use the same identity to access on-premises and cloud resources. The source of authority in this scenario is typically an on-premises directory, and the identity lifecycle around provisioning, de-provisioning and resource assignment is also driven from on-premises. For more information, see [Hybrid identity documentation](../hybrid/index.yml).
-**Directory objects**. An Azure AD tenant contains the following common objects:
+**Directory objects**. A Microsoft Entra tenant contains the following common objects:
* **User objects** represent human identities and non-human identities for services that currently don't support service principals. User objects contain attributes that have the required information about the user including personal details, group memberships, devices, and roles assigned to the user.
-* **Device objects** represent devices that are associated with an Azure AD tenant. Device objects contain attributes that have the required information about the device. This includes the operating system, associated user, compliance state, and the nature of the association with the Azure AD tenant. This association can take multiple forms depending on the nature of the interaction and trust level of the device.
+* **Device objects** represent devices that are associated with a Microsoft Entra tenant. Device objects contain attributes that have the required information about the device. This includes the operating system, associated user, compliance state, and the nature of the association with the Microsoft Entra tenant. This association can take multiple forms depending on the nature of the interaction and trust level of the device.
- * **Hybrid Domain Joined**. Devices that are owned by the organization and [joined](../devices/concept-hybrid-join.md) to both the on-premises Active Directory and Azure AD. Typically a device purchased and managed by an organization and managed by System Center Configuration Manager.
+ * **Hybrid Domain Joined**. Devices that are owned by the organization and [joined](../devices/concept-hybrid-join.md) to both the on-premises Active Directory and Microsoft Entra ID. Typically a device purchased and managed by an organization and managed by System Center Configuration Manager.
- * **Azure AD Domain Joined**. Devices that are owned by the organization and joined to the organization's Azure AD tenant. Typically a device purchased and managed by an organization that is joined to Azure AD and managed by a service such as [Microsoft Intune](https://www.microsoft.com/microsoft-365/enterprise-mobility-security/microsoft-intune).
+ * **Microsoft Entra Domain Joined**. Devices that are owned by the organization and joined to the organization's Microsoft Entra tenant. Typically a device purchased and managed by an organization that is joined to Microsoft Entra ID and managed by a service such as [Microsoft Intune](https://www.microsoft.com/microsoft-365/enterprise-mobility-security/microsoft-intune).
- * **Azure AD Registered**. Devices not owned by the organization, for example, a personal device, used to access company resources. Organizations may require the device be enrolled via [Mobile Device Management (MDM)](https://www.microsoft.com/itshowcase/mobile-device-management-at-microsoft), or enforced through [Mobile Application Management (MAM)](/office365/enterprise/office-365-client-support-mobile-application-management) without enrollment to access resources. This capability can be provided by a service such as Microsoft Intune.
+ * **Microsoft Entra registered**. Devices not owned by the organization, for example, a personal device, used to access company resources. Organizations may require the device be enrolled via [Mobile Device Management (MDM)](https://www.microsoft.com/itshowcase/mobile-device-management-at-microsoft), or enforced through [Mobile Application Management (MAM)](/office365/enterprise/office-365-client-support-mobile-application-management) without enrollment to access resources. This capability can be provided by a service such as Microsoft Intune.
-* **Group objects** contain objects for the purposes of assigning resource access, applying controls, or configuration. Group objects contain attributes that have the required information about the group including the name, description, group members, group owners, and the group type. Groups in Azure AD take multiple forms based on an organization's requirements and can be mastered in Azure AD or synchronized from on-premises Active Directory Domain Services (AD DS).
+* **Group objects** contain objects for the purposes of assigning resource access, applying controls, or configuration. Group objects contain attributes that have the required information about the group including the name, description, group members, group owners, and the group type. Groups in Microsoft Entra ID take multiple forms based on an organization's requirements and can be mastered in Microsoft Entra ID or synchronized from on-premises Active Directory Domain Services (AD DS).
- * **Assigned groups**. In Assigned groups, users are added to or removed from the group manually, synchronized from on-premises AD DS, or updated as part of an automated scripted workflow. An assigned group can be synchronized from on-premises AD DS or can be homed in Azure AD.
+ * **Assigned groups**. In Assigned groups, users are added to or removed from the group manually, synchronized from on-premises AD DS, or updated as part of an automated scripted workflow. An assigned group can be synchronized from on-premises AD DS or can be homed in Microsoft Entra ID.
- * **Dynamic membership groups**. In Dynamic groups, users are assigned to the group automatically based on defined attributes. This allows group membership to be dynamically updated based on data held within the user objects. A dynamic group can only be homed in Azure AD.
+ * **Dynamic membership groups**. In Dynamic groups, users are assigned to the group automatically based on defined attributes. This allows group membership to be dynamically updated based on data held within the user objects. A dynamic group can only be homed in Microsoft Entra ID.
-**Microsoft Account (MSA)**. You can create Azure subscriptions and tenants using Microsoft Accounts (MSA). A Microsoft Account is a personal account (as opposed to an organizational account) and is commonly used by developers and for trial scenarios. When used, the personal account is always made a guest in an Azure AD tenant.
+**Microsoft Account (MSA)**. You can create Azure subscriptions and tenants using Microsoft Accounts (MSA). A Microsoft Account is a personal account (as opposed to an organizational account) and is commonly used by developers and for trial scenarios. When used, the personal account is always made a guest in a Microsoft Entra tenant.
-## Azure AD functional areas
+<a name='azure-ad-functional-areas'></a>
-These are the functional areas provided by Azure AD that are relevant to isolated environments. To learn more about the capabilities of Azure AD, see [What is Azure Active Directory?](../fundamentals/whatis.md).
+## Microsoft Entra functional areas
+
+These are the functional areas provided by Microsoft Entra ID that are relevant to isolated environments. To learn more about the capabilities of Microsoft Entra ID, see [What is Microsoft Entra ID?](../fundamentals/whatis.md).
### Authentication
-**Authentication**. Azure AD provides support for authentication protocols compliant with open standards such as Open ID Connect, OAuth and SAML. Azure AD also provides capabilities to allow organizations to federate existing on-premises identity providers such as Active Directory Federation Services (AD FS) to authenticate access to Azure AD integrated applications.
+**Authentication**. Microsoft Entra ID provides support for authentication protocols compliant with open standards such as OpenID Connect, OAuth and SAML. Microsoft Entra ID also provides capabilities to allow organizations to federate existing on-premises identity providers such as Active Directory Federation Services (AD FS) to authenticate access to Microsoft Entra integrated applications.
-Azure AD provides industry-leading strong authentication options that organizations can use to secure access to resources. Azure Active Directory Multi-Factor Authentication, device authentication and password-less capabilities allow organizations to deploy strong authentication options that suit their workforce's requirements.
+Microsoft Entra ID provides industry-leading strong authentication options that organizations can use to secure access to resources. Microsoft Entra multifactor authentication, device authentication and password-less capabilities allow organizations to deploy strong authentication options that suit their workforce's requirements.
-**Single sign-on (SSO)**. With single sign-on, users sign in once with one account to access all resources that trust the directory such as domain-joined devices, company resources, software as a service (SaaS) applications, and all Azure AD integrated applications. For more information, see [single sign-on to applications in Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+**Single sign-on (SSO)**. With single sign-on, users sign in once with one account to access all resources that trust the directory such as domain-joined devices, company resources, software as a service (SaaS) applications, and all Microsoft Entra integrated applications. For more information, see [single sign-on to applications in Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
### Authorization
-**Resource access assignment**. Azure AD provides and secures access to resources. Assigning access to a resource in Azure AD can be done in two ways:
+**Resource access assignment**. Microsoft Entra ID provides and secures access to resources. Assigning access to a resource in Microsoft Entra ID can be done in two ways:
* **User assignment**: The user is directly assigned access to the resource and the appropriate role or permission is assigned to the user. * **Group assignment**: A group containing one or more users is assigned to the resource and the appropriate role or permission is assigned to the group
-**Application access policies**. Azure AD provides capabilities to further control and secure access to your organization's applications.
+**Application access policies**. Microsoft Entra ID provides capabilities to further control and secure access to your organization's applications.
-**Conditional Access**. Azure AD Conditional Access policies are tools to bring user and device context into the authorization flow when accessing Azure AD resources. Organizations should explore use of Conditional Access policies to allow, deny, or enhance authentication based on user, risk, device, and network context. For more information, see the [Azure AD Conditional Access documentation](../conditional-access/index.yml).
+**Conditional Access**. Microsoft Entra Conditional Access policies are tools to bring user and device context into the authorization flow when accessing Microsoft Entra resources. Organizations should explore use of Conditional Access policies to allow, deny, or enhance authentication based on user, risk, device, and network context. For more information, see the [Microsoft Entra Conditional Access documentation](../conditional-access/index.yml).
-**Azure AD Identity Protection**. This feature enables organizations to automate the detection and remediation of identity-based risks, investigate risks, and export risk detection data to third-party utilities for further analysis. For more information, see [overview on Azure AD Identity Protection](../identity-protection/overview-identity-protection.md).
+**Microsoft Entra ID Protection**. This feature enables organizations to automate the detection and remediation of identity-based risks, investigate risks, and export risk detection data to third-party utilities for further analysis. For more information, see [overview on Microsoft Entra ID Protection](../identity-protection/overview-identity-protection.md).
### Administration
-**Identity management**. Azure AD provides tools to manage the lifecycle of user, group, and device identities. [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md) enables organizations to extend current, on-premises identity management solution to the cloud. Azure AD Connect manages the provisioning, de-provisioning, and updates to these identities in Azure AD.
+**Identity management**. Microsoft Entra ID provides tools to manage the lifecycle of user, group, and device identities. [Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md) enables organizations to extend current, on-premises identity management solution to the cloud. Microsoft Entra Connect manages the provisioning, de-provisioning, and updates to these identities in Microsoft Entra ID.
-Azure AD also provides a portal and the Microsoft Graph API to allow organizations to manage identities or integrate Azure AD identity management into existing workflows or automation. To learn more about Microsoft Graph, see [Use the Microsoft Graph API](/graph/use-the-api).
+Microsoft Entra ID also provides a portal and the Microsoft Graph API to allow organizations to manage identities or integrate Microsoft Entra identity management into existing workflows or automation. To learn more about Microsoft Graph, see [Use the Microsoft Graph API](/graph/use-the-api).
-**Device management**. Azure AD is used to manage the lifecycle and integration with cloud and on-premises device management infrastructures. It also is used to define policies to control access from cloud or on-premises devices to your organizational data. Azure AD provides the lifecycle services of devices in the directory and the credential provisioning to enable authentication. It also manages a key attribute of a device in the system that is the level of trust. This detail is important when designing a resource access policy. For more information, see [Azure AD Device Management documentation](../devices/index.yml).
+**Device management**. Microsoft Entra ID is used to manage the lifecycle and integration with cloud and on-premises device management infrastructures. It also is used to define policies to control access from cloud or on-premises devices to your organizational data. Microsoft Entra ID provides the lifecycle services of devices in the directory and the credential provisioning to enable authentication. It also manages a key attribute of a device in the system that is the level of trust. This detail is important when designing a resource access policy. For more information, see [Microsoft Entra Device Management documentation](../devices/index.yml).
-**Configuration management**. Azure AD has service elements that need to be configured and managed to ensure the service is configured to an organization's requirements. These elements include domain management, SSO configuration, and application management to name but a few. Azure AD provides a portal and the Microsoft Graph API to allow organizations to manage these elements or integrate into existing processes. To learn more about Microsoft Graph, see [Use the Microsoft Graph API](/graph/use-the-api).
+**Configuration management**. Microsoft Entra ID has service elements that need to be configured and managed to ensure the service is configured to an organization's requirements. These elements include domain management, SSO configuration, and application management to name but a few. Microsoft Entra ID provides a portal and the Microsoft Graph API to allow organizations to manage these elements or integrate into existing processes. To learn more about Microsoft Graph, see [Use the Microsoft Graph API](/graph/use-the-api).
### Governance
-**Identity lifecycle**. Azure AD provides capabilities to create, retrieve, delete, and update identities in the directory, including external identities. Azure AD also [provides services to automate the identity lifecycle](../app-provisioning/how-provisioning-works.md) to ensure it's maintained in line with your organization's needs. For example, using Access Reviews to remove external users who haven't signed in for a specified period.
+**Identity lifecycle**. Microsoft Entra ID provides capabilities to create, retrieve, delete, and update identities in the directory, including external identities. Microsoft Entra ID also [provides services to automate the identity lifecycle](../app-provisioning/how-provisioning-works.md) to ensure it's maintained in line with your organization's needs. For example, using Access Reviews to remove external users who haven't signed in for a specified period.
-**Reporting and analytics**. An important aspect of identity governance is visibility into user actions. Azure AD provides insights into your environment's security and usage patterns. These insights include detailed information on:
+**Reporting and analytics**. An important aspect of identity governance is visibility into user actions. Microsoft Entra ID provides insights into your environment's security and usage patterns. These insights include detailed information on:
* What your users access
Azure AD also provides a portal and the Microsoft Graph API to allow organizatio
* Applications used to access
-Azure AD also provides information on the actions that are being performed within Azure AD, and reports on security risks. For more information, see [Azure Active Directory reports and monitoring](../reports-monitoring/index.yml).
+Microsoft Entra ID also provides information on the actions that are being performed within Microsoft Entra ID, and reports on security risks. For more information, see [Microsoft Entra ID reports and monitoring](../reports-monitoring/index.yml).
-**Auditing**. Auditing provides traceability through logs for all changes done by specific features within Azure AD. Examples of activities found in audit logs include changes made to any resources within Azure AD like adding or removing users, apps, groups, roles, and policies. Reporting in Azure AD enables you to audit sign-in activities, risky sign-ins, and users flagged for risk. For more information, see [Audit activity reports in the Azure portal](../reports-monitoring/concept-audit-logs.md).
+**Auditing**. Auditing provides traceability through logs for all changes done by specific features within Microsoft Entra ID. Examples of activities found in audit logs include changes made to any resources within Microsoft Entra ID like adding or removing users, apps, groups, roles, and policies. Reporting in Microsoft Entra ID enables you to audit sign-in activities, risky sign-ins, and users flagged for risk. For more information, see [Audit activity reports in the Azure portal](../reports-monitoring/concept-audit-logs.md).
-**Access certification**. Access certification is the process to prove that a user is entitled to have access to a resource at a point in time. Azure AD Access Reviews continually review the memberships of groups or applications and provide insight to determine whether access is required or should be removed. This enables organizations to effectively manage group memberships, access to enterprise applications, and role assignments to make sure only the right people have continued access. For more information, see [What are Azure AD access reviews?](../governance/access-reviews-overview.md)
+**Access certification**. Access certification is the process to prove that a user is entitled to have access to a resource at a point in time. Microsoft Entra access reviews continually review the memberships of groups or applications and provide insight to determine whether access is required or should be removed. This enables organizations to effectively manage group memberships, access to enterprise applications, and role assignments to make sure only the right people have continued access. For more information, see [What are Microsoft Entra access reviews?](../governance/access-reviews-overview.md)
-**Privileged access**. [Azure AD Privileged Identity Management](../privileged-identity-management/pim-configure.md) (PIM) provides time-based and approval-based role activation to mitigate the risks of excessive, unnecessary, or misused access permissions to Azure resources. It's used to protect privileged accounts by lowering the exposure time of privileges and increasing visibility into their use through reports and alerts.
+**Privileged access**. [Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-configure.md) (PIM) provides time-based and approval-based role activation to mitigate the risks of excessive, unnecessary, or misused access permissions to Azure resources. It's used to protect privileged accounts by lowering the exposure time of privileges and increasing visibility into their use through reports and alerts.
### Self-service management
-**Credential registration**. Azure AD provides capabilities to manage all aspects of user identity lifecycle and self-service capabilities to reduce the workload of an organization's helpdesk.
+**Credential registration**. Microsoft Entra ID provides capabilities to manage all aspects of user identity lifecycle and self-service capabilities to reduce the workload of an organization's helpdesk.
-**Group management**. Azure AD provides capabilities that enable users to request membership in a group for resource access and to create groups that can be used for securing resources or collaboration. These capabilities can be controlled by the organization so that appropriate controls are put in place.
+**Group management**. Microsoft Entra ID provides capabilities that enable users to request membership in a group for resource access and to create groups that can be used for securing resources or collaboration. These capabilities can be controlled by the organization so that appropriate controls are put in place.
### Consumer Identity and Access Management (IAM)
-**Azure AD B2C**. Azure AD B2C is a service that can be enabled in an Azure subscription to provide identities to consumers for your organization's customer-facing applications. This is a separate island of identity and these users don't appear in the organization's Azure AD tenant. Azure AD B2C is managed by administrators in the tenant associated with the Azure subscription.
+**Azure AD B2C**. Azure AD B2C is a service that can be enabled in an Azure subscription to provide identities to consumers for your organization's customer-facing applications. This is a separate island of identity and these users don't appear in the organization's Microsoft Entra tenant. Azure AD B2C is managed by administrators in the tenant associated with the Azure subscription.
## Next steps
active-directory Secure Introduction https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/secure-introduction.md
Title: Delegated administration to secure with Azure Active Directory
-description: Introduction to delegated administration and isolated environments in Azure Active Directory.
+ Title: Delegated administration to secure with Microsoft Entra ID
+description: Introduction to delegated administration and isolated environments in Microsoft Entra ID.
# Introduction to delegated administration and isolated environments
-An Azure Active Directory (Azure AD) single-tenant architecture with delegated administration is often adequate for separating environments. As detailed in other sections of this article, Microsoft provides many tools to do this. However, there may be times when your organization requires a degree of isolation beyond what can be achieved in a single tenant.
+A Microsoft Entra single-tenant architecture with delegated administration is often adequate for separating environments. As detailed in other sections of this article, Microsoft provides many tools to do this. However, there may be times when your organization requires a degree of isolation beyond what can be achieved in a single tenant.
Before discussing specific architectures, it's important to understand: * How a typical single tenant works.
-* How administrative units in Azure AD work.
+* How administrative units in Microsoft Entra ID work.
-* The relationships between Azure resources and Azure AD tenants.
+* The relationships between Azure resources and Microsoft Entra tenants.
* Common requirements driving isolation.
-## Azure AD tenant as a security boundary
+<a name='azure-ad-tenant-as-a-security-boundary'></a>
-An Azure AD tenant provides identity and access management (IAM) capabilities to applications and resources used by the organization.
+## Microsoft Entra tenant as a security boundary
+
+A Microsoft Entra tenant provides identity and access management (IAM) capabilities to applications and resources used by the organization.
An identity is a directory object that can be authenticated and authorized for access to a resource. Identity objects exist for human identities and non-human identities. To differentiate between human and non-human identities, human identities are referred to as identities and non-human identities are referred to as workload identities. Non-human entities include application objects, service principals, managed identities, and devices. The terminology is inconsistent across the industry, but generally a workload identity is something you need for your software entity to authenticate with some system. To distinguish between human and non-human identities, different terms are emerging across the IT industry to distinguish between the two:
-* **Identity** - Identity started by describing the Active Directory (AD) and Azure AD object used by humans to authenticate. In this series of articles, identity refers to objects that represent humans.
+* **Identity** - Identity started by describing the Active Directory (AD) and Microsoft Entra object used by humans to authenticate. In this series of articles, identity refers to objects that represent humans.
-* **Workload identity** - In Azure Active Directory (Azure AD), workload identities are applications, service principals, and managed identities. The workload identity is used to authenticate and access other services and resources.
+* **Workload identity** - In Microsoft Entra ID, workload identities are applications, service principals, and managed identities. The workload identity is used to authenticate and access other services and resources.
For more information on workload identities, see [What are workload identities](../workload-identities/workload-identities-overview.md).
-The Azure AD tenant is an identity security boundary that is under the control of global administrators. Within this security boundary, administration of subscriptions, management groups, and resource groups can be delegated to segment administrative control of Azure resources. While not directly interacting, these groupings are dependent on tenant-wide configurations of policies and settings. And those settings and configurations are under the control of the Azure AD Global Administrators.
+The Microsoft Entra tenant is an identity security boundary that is under the control of global administrators. Within this security boundary, administration of subscriptions, management groups, and resource groups can be delegated to segment administrative control of Azure resources. While not directly interacting, these groupings are dependent on tenant-wide configurations of policies and settings. And those settings and configurations are under the control of the Microsoft Entra Global Administrators.
+
+Microsoft Entra ID is used to grant objects representing identities access to applications and Azure resources. In that sense both Azure resources and applications trusting Microsoft Entra ID are resources that can be managed with Microsoft Entra ID. In the following diagram, The Microsoft Entra tenant boundary shows the Microsoft Entra identity objects and the configuration tools. Below the directory are the resources that use the identity objects for identity and access management. Following best practices, the environment is set up with a test environment to test the proper operation of IAM.
-Azure AD is used to grant objects representing identities access to applications and Azure resources. In that sense both Azure resources and applications trusting Azure AD are resources that can be managed with Azure AD. In the following diagram, The Azure AD tenant boundary shows the Azure AD identity objects and the configuration tools. Below the directory are the resources that use the identity objects for identity and access management. Following best practices, the environment is set up with a test environment to test the proper operation of IAM.
+![Diagram that shows shows Microsoft Entra tenant boundary.](media/secure-introduction/tenant-boundary.png)
-![Diagram that shows shows Azure AD tenant boundary.](media/secure-introduction/tenant-boundary.png)
+<a name='access-to-apps-that-use-azure-ad'></a>
-### Access to apps that use Azure AD
+### Access to apps that use Microsoft Entra ID
Identities can be granted access to many types of applications. Examples include:
Identities can be granted access to many types of applications. Examples include
* SaaS solutions such as Salesforce and ServiceNow
-* On-premises applications integrated with hybrid access capabilities such as Azure AD Application Proxy
+* On-premises applications integrated with hybrid access capabilities such as Microsoft Entra application proxy
* Custom in-house developed applications
-Applications that use Azure AD require directory objects to be configured and managed in the trusted Azure AD tenant. Examples of directory objects include application registrations, service principals, groups, and [schema attribute extensions](/graph/extensibility-overview).
+Applications that use Microsoft Entra ID require directory objects to be configured and managed in the trusted Microsoft Entra tenant. Examples of directory objects include application registrations, service principals, groups, and [schema attribute extensions](/graph/extensibility-overview).
### Access to Azure resources
-Users, groups, and service principal objects (workload identities) in the Azure AD tenant are granted roles by using [Azure Role Based Access Control](../../role-based-access-control/overview.md) (RBAC) and [Azure attribute-based access control](../../role-based-access-control/conditions-overview.md) (ABAC).
+Users, groups, and service principal objects (workload identities) in the Microsoft Entra tenant are granted roles by using [Azure Role Based Access Control](../../role-based-access-control/overview.md) (RBAC) and [Azure attribute-based access control](../../role-based-access-control/conditions-overview.md) (ABAC).
* Azure RBAC enables you to provide access based on role as determined by security principal, role definition, and scope. * Azure ABAC builds on Azure RBAC by adding role assignment conditions based on attributes in the context of specific actions. A role assignment condition is another check that you can optionally add to your role assignment to provide more fine-grained access control.
-Azure resources, resource groups, subscriptions, and management groups are accessed through using these assigned RBAC roles. For example, the following diagram shows distribution of administrative capability in Azure AD using role-based access control.
+Azure resources, resource groups, subscriptions, and management groups are accessed through using these assigned RBAC roles. For example, the following diagram shows distribution of administrative capability in Microsoft Entra ID using role-based access control.
-![Diagram that shows Azure AD role hierarchy.](media/secure-introduction/role-hierarchy.png)
+![Diagram that shows Microsoft Entra role hierarchy.](media/secure-introduction/role-hierarchy.png)
-Azure resources that [support Managed Identities](../managed-identities-azure-resources/overview.md) allow resources to authenticate, be granted access to, and be assigned roles to other resources within the Azure AD tenant boundary.
+Azure resources that [support Managed Identities](../managed-identities-azure-resources/overview.md) allow resources to authenticate, be granted access to, and be assigned roles to other resources within the Microsoft Entra tenant boundary.
-Applications using Azure AD for sign-in may also use Azure resources such as compute or storage as part of its implementation. For example, a custom application that runs in Azure and trusts Azure AD for authentication has directory objects and Azure resources.
+Applications using Microsoft Entra ID for sign-in may also use Azure resources such as compute or storage as part of its implementation. For example, a custom application that runs in Azure and trusts Microsoft Entra ID for authentication has directory objects and Azure resources.
-Lastly, all Azure resources in the Azure AD tenant affect tenant-wide [Azure Quotas and Limits](../../azure-resource-manager/management/azure-subscription-service-limits.md).
+Lastly, all Azure resources in the Microsoft Entra tenant affect tenant-wide [Azure Quotas and Limits](../../azure-resource-manager/management/azure-subscription-service-limits.md).
### Access to Directory Objects
-As outlined in the previous diagram, identities, resources, and their relationships are represented in an Azure AD tenant as directory objects. Examples of directory objects include users, groups, service principals, and app registrations.
+As outlined in the previous diagram, identities, resources, and their relationships are represented in a Microsoft Entra tenant as directory objects. Examples of directory objects include users, groups, service principals, and app registrations.
-Having a set of directory objects in the Azure AD tenant boundary engenders the following Capabilities:
+Having a set of directory objects in the Microsoft Entra tenant boundary engenders the following Capabilities:
-* Visibility. Identities can discover or enumerate resources, users, groups, access usage reporting and audit logs based on their permissions. For example, a member of the directory can discover users in the directory per Azure AD [default user permissions](../fundamentals/users-default-permissions.md).
+* Visibility. Identities can discover or enumerate resources, users, groups, access usage reporting and audit logs based on their permissions. For example, a member of the directory can discover users in the directory per Microsoft Entra ID [default user permissions](../fundamentals/users-default-permissions.md).
* Applications can affect objects. Applications can manipulate directory objects through Microsoft Graph as part of their business logic. Typical examples include reading/setting user attributes, updating user's calendar, sending emails on behalf of the user, etc. Consent is necessary to allow applications to affect the tenant. Administrators can consent for all users. For more information, see [Permissions and consent in the Microsoft identity platform](../develop/v2-admin-consent.md). >[!NOTE] >Use caution when using application permissions. For example, with Exchange Online, you should [scope application permissions to specific mailboxes and permissions](/graph/auth-limit-mailbox-access).
-* Throttling and service limits. Runtime behavior of a resource might trigger [throttling](/graph/throttling) in order to prevent overuse or service degradation. Throttling can occur at the application, tenant, or entire service level. Most commonly it occurs when an application has a large number of requests within or across tenants. Similarly, there are [Azure AD service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md) that might affect the runtime behavior of applications.
+* Throttling and service limits. Runtime behavior of a resource might trigger [throttling](/graph/throttling) in order to prevent overuse or service degradation. Throttling can occur at the application, tenant, or entire service level. Most commonly it occurs when an application has a large number of requests within or across tenants. Similarly, there are [Microsoft Entra service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md) that might affect the runtime behavior of applications.
## Administrative units for role management
-Administrative units restrict permissions in a role to any portion of your organization that you define. You could, for example, use administrative units to delegate the [Helpdesk Administrator](../roles/permissions-reference.md) role to regional support specialists, so they can manage users only in the region that they support. An administrative unit is an Azure AD resource that can be a container for other Azure AD resources. An administrative unit can contain only:
+Administrative units restrict permissions in a role to any portion of your organization that you define. You could, for example, use administrative units to delegate the [Helpdesk Administrator](../roles/permissions-reference.md) role to regional support specialists, so they can manage users only in the region that they support. An administrative unit is a Microsoft Entra resource that can be a container for other Microsoft Entra resources. An administrative unit can contain only:
* Users
Administrative units restrict permissions in a role to any portion of your organ
* Devices
-In the following diagram, administrative units are used to segment the Azure AD tenant further based on the business or organizational structure. This is useful when different business units or groups have dedicated IT support staff. The administrative units can be used to provide privileged permissions that are limited to a designated administrative unit.
+In the following diagram, administrative units are used to segment the Microsoft Entra tenant further based on the business or organizational structure. This is useful when different business units or groups have dedicated IT support staff. The administrative units can be used to provide privileged permissions that are limited to a designated administrative unit.
-![Diagram that shows Azure AD Administrative units.](media/secure-introduction/administrative-units.png)
+![Diagram that shows Microsoft Entra Administrative units.](media/secure-introduction/administrative-units.png)
-For more information on administrative units, see [Administrative units in Azure Active Directory](../roles/administrative-units.md).
+For more information on administrative units, see [Administrative units in Microsoft Entra ID](../roles/administrative-units.md).
### Common reasons for resource isolation Sometimes a group of resources should be isolated from other resources for security or other reasons, such as the resources have unique access requirements. This is a good use case for using administrative units. You must determine which users and security principals should have resource access and in what roles. Reasons to isolate resources might include:
-* Developer teams need the flexibility to safely iterate during the software development lifecycle of apps. But the development and testing of apps that write to Azure AD can potentially affect the Azure AD tenant through write operations. Some examples of this include:
+* Developer teams need the flexibility to safely iterate during the software development lifecycle of apps. But the development and testing of apps that write to Microsoft Entra ID can potentially affect the Microsoft Entra tenant through write operations. Some examples of this include:
* New applications that may change Office 365 content such as SharePoint sites, OneDrive, MS Teams, etc.
Sometimes a group of resources should be isolated from other resources for secur
* DevOps scripts that update large sets of objects as part of a deployment lifecycle.
- * Developers of Azure AD integrated apps need the ability to create user objects for testing, and those user objects shouldn't have access to production resources.
+ * Developers of Microsoft Entra integrated apps need the ability to create user objects for testing, and those user objects shouldn't have access to production resources.
* Nonproduction Azure resources and applications that may affect other resources. For example, a new beta version of a SaaS application may need to be isolated from the production instance of the application and production user objects
Sometimes a group of resources should be isolated from other resources for secur
## Configuration in a tenant
-Configuration settings in Azure AD can affect any resource in the Azure AD tenant through targeted, or tenant-wide management actions. Examples of tenant-wide settings include:
+Configuration settings in Microsoft Entra ID can affect any resource in the Microsoft Entra tenant through targeted, or tenant-wide management actions. Examples of tenant-wide settings include:
* **External identities**: Global administrators for the tenant identify and control the external identities that can be provisioned in the tenant.
Configurations, controlled by Global Administrators, affect resources. While som
* Resources having requirements that conflict with existing tenant-wide security or collaboration postures. (for example allowed authentication types, device management policies, ability to self-service, identity proofing for external identities, etc.).
-* Compliance requirements that scope certification to the entire environment, including all resources and the Azure AD tenant itself, especially when those requirements conflict with or must exclude other organizational resources.
+* Compliance requirements that scope certification to the entire environment, including all resources and the Microsoft Entra tenant itself, especially when those requirements conflict with or must exclude other organizational resources.
* External user access requirements that conflict with production or sensitive resource policies.
-* Organizations that span multiple countries/regions, and companies hosted in a single Azure AD Tenant. For example, what settings and licenses are used in different countries/regions, or business subsidiaries.
+* Organizations that span multiple countries/regions, and companies hosted in a single Microsoft Entra tenant. For example, what settings and licenses are used in different countries/regions, or business subsidiaries.
## Administration in a tenant
-Identities with privileged roles in the Azure AD tenant have the visibility and permissions to execute the configuration tasks described in the previous sections. Administration includes both the administration of identity objects such as users, groups, and devices, and the scoped implementation of tenant-wide configurations for authentication, authorization, etc.
+Identities with privileged roles in the Microsoft Entra tenant have the visibility and permissions to execute the configuration tasks described in the previous sections. Administration includes both the administration of identity objects such as users, groups, and devices, and the scoped implementation of tenant-wide configurations for authentication, authorization, etc.
### Administration of directory objects
Administrators manage how identity objects can access resources, and under what
* **Devices** are represented by objects such as:
- * Hybrid Azure AD joined devices (On-premises computers synchronized from on-premises Active Directory)
+ * Microsoft Entra hybrid joined devices (On-premises computers synchronized from on-premises Active Directory)
- * Azure AD joined devices
+ * Microsoft Entra joined devices
- * Azure AD registered mobile devices used by employees to access their workplace applications.
+ * Microsoft Entra registered mobile devices used by employees to access their workplace applications.
- * Azure AD registered down-level devices (legacy). For example, Windows 2012 R2.
+ * Microsoft Entra registered down-level devices (legacy). For example, Windows 2012 R2.
* **Workload Identities** * Managed identities
Administrators manage how identity objects can access resources, and under what
* Applications
-In a hybrid environment, identities are typically synchronized from the on-premises Active Directory environment using [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md).
+In a hybrid environment, identities are typically synchronized from the on-premises Active Directory environment using [Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md).
### Administration of identity services
Who should have the ability to administer the environment and its resources? The
## Security and operational considerations
-Given the interdependence between an Azure AD tenant and its resources, it's critical to understand the security and operational risks of compromise or error. If you're operating in a federated environment with synchronized accounts, an on-premises compromise can lead to an Azure AD compromise.
+Given the interdependence between a Microsoft Entra tenant and its resources, it's critical to understand the security and operational risks of compromise or error. If you're operating in a federated environment with synchronized accounts, an on-premises compromise can lead to a Microsoft Entra ID compromise.
-* **Identity compromise** - Within the boundary of a tenant, any identity can be assigned any role, given the one providing access has sufficient privileges. While the effect of compromised non-privileged identities is largely contained, compromised administrators can have broad implications. For example, if an Azure AD global administrator account is compromised, Azure resources can become compromised. To mitigate risk of identity compromise, or bad actors, implement [tiered administration](/security/compass/privileged-access-access-model) and ensure that you follow principles of least privilege for [Azure AD Administrator Roles](../roles/delegate-by-task.md). Similarly, ensure that you create Conditional Access policies that specifically exclude test accounts and test service principals from accessing resources outside of the test applications. For more information on privileged access strategy, see [Privileged access: Strategy](/security/compass/privileged-access-strategy).
+* **Identity compromise** - Within the boundary of a tenant, any identity can be assigned any role, given the one providing access has sufficient privileges. While the effect of compromised non-privileged identities is largely contained, compromised administrators can have broad implications. For example, if a Microsoft Entra Global Administrator account is compromised, Azure resources can become compromised. To mitigate risk of identity compromise, or bad actors, implement [tiered administration](/security/compass/privileged-access-access-model) and ensure that you follow principles of least privilege for [Microsoft Entra Administrator Roles](../roles/delegate-by-task.md). Similarly, ensure that you create Conditional Access policies that specifically exclude test accounts and test service principals from accessing resources outside of the test applications. For more information on privileged access strategy, see [Privileged access: Strategy](/security/compass/privileged-access-strategy).
* **Federated environment compromise**
-* **Trusting resource compromise** - Human identities aren't the only security consideration. Any compromised component of the Azure AD tenant can affect trusting resources based on its level of permissions at the tenant and resource level. The effect of a compromised component of an Azure AD trusting resource is determined by the privileges of the resource; resources that are deeply integrated with the directory to perform write operations can have profound impact in the entire tenant. Following [guidance for zero trust](/azure/architecture/guide/security/conditional-access-zero-trust) can help limit the impact of compromise.
+* **Trusting resource compromise** - Human identities aren't the only security consideration. Any compromised component of the Microsoft Entra tenant can affect trusting resources based on its level of permissions at the tenant and resource level. The effect of a compromised component of a Microsoft Entra ID trusting resource is determined by the privileges of the resource; resources that are deeply integrated with the directory to perform write operations can have profound impact in the entire tenant. Following [guidance for zero trust](/azure/architecture/guide/security/conditional-access-zero-trust) can help limit the impact of compromise.
-* **Application development** - Early stages of the development lifecycle for applications with writing privileges to Azure AD, where bugs can unintentionally write changes to the Azure AD objects, present a risk. Follow [Microsoft Identity platform best practices](../develop/identity-platform-integration-checklist.md) during development to mitigate these risks.
+* **Application development** - Early stages of the development lifecycle for applications with writing privileges to Microsoft Entra ID, where bugs can unintentionally write changes to the Microsoft Entra objects, present a risk. Follow [Microsoft identity platform best practices](../develop/identity-platform-integration-checklist.md) during development to mitigate these risks.
* **Operational error** - A security incident can occur not only due to bad actors, but also because of an operational error by tenant administrators or the resource owners. These risks occur in any architecture. Mitigate these risks with separation of duties, tiered administration, following principles of least privilege, and following best practices before trying to mitigate by using a separate tenant.
-Incorporating zero-trust principles into your Azure AD design strategy can help guide your design to mitigate these considerations. For more information, visit [Embrace proactive security with Zero Trust](https://www.microsoft.com/security/business/zero-trust).
+Incorporating zero-trust principles into your Microsoft Entra ID design strategy can help guide your design to mitigate these considerations. For more information, visit [Embrace proactive security with Zero Trust](https://www.microsoft.com/security/business/zero-trust).
## Next steps
-* [Azure AD fundamentals](./secure-fundamentals.md)
+* [Microsoft Entra fundamentals](./secure-fundamentals.md)
* [Azure resource management fundamentals](secure-resource-management.md)
active-directory Secure Multiple Tenants https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/secure-multiple-tenants.md
Title: Resource isolation with multiple tenants to secure with Azure Active Directory
-description: Introduction to resource isolation with multiple tenants in Azure Active Directory.
+ Title: Resource isolation with multiple tenants to secure with Microsoft Entra ID
+description: Introduction to resource isolation with multiple tenants in Microsoft Entra ID.
# Resource isolation with multiple tenants
-There are specific scenarios when delegating administration in a single tenant boundary doesn't meet your needs. In this section, there are requirements that may drive you to create a multi-tenant architecture. Multi-tenant organizations might span two or more Azure AD tenants. This can result in unique cross-tenant collaboration and management requirements. Multi-tenant architectures increase management overhead and complexity and should be used with caution. We recommend using a single tenant if your needs can be met with that architecture. For more detailed information, see [Multi-tenant user management](multi-tenant-user-management-introduction.md).
+There are specific scenarios when delegating administration in a single tenant boundary doesn't meet your needs. In this section, there are requirements that may drive you to create a multi-tenant architecture. Multi-tenant organizations might span two or more Microsoft Entra tenants. This can result in unique cross-tenant collaboration and management requirements. Multi-tenant architectures increase management overhead and complexity and should be used with caution. We recommend using a single tenant if your needs can be met with that architecture. For more detailed information, see [Multi-tenant user management](multi-tenant-user-management-introduction.md).
-A separate tenant creates a new boundary, and therefore decoupled management of Azure AD directory roles, directory objects, Conditional Access policies, Azure resource groups, Azure management groups, and other controls as described in previous sections.
+A separate tenant creates a new boundary, and therefore decoupled management of Microsoft Entra directory roles, directory objects, Conditional Access policies, Azure resource groups, Azure management groups, and other controls as described in previous sections.
-A separate tenant is useful for an organization's IT department to validate tenant-wide changes in Microsoft services such as, Intune, Azure AD Connect, or a hybrid authentication configuration while protecting an organization's users and resources. This includes testing service configurations that might have tenant-wide effects and can't be scoped to a subset of users in the production tenant.
+A separate tenant is useful for an organization's IT department to validate tenant-wide changes in Microsoft services such as, Intune, Microsoft Entra Connect, or a hybrid authentication configuration while protecting an organization's users and resources. This includes testing service configurations that might have tenant-wide effects and can't be scoped to a subset of users in the production tenant.
Deploying a non-production environment in a separate tenant might be necessary during development of custom applications that can change data of production user objects with MS Graph or similar APIs (for example, applications that are granted Directory.ReadWrite.All, or similar wide scope). >[!Note]
->Azure AD Connect synchronization to multiple tenants, which might be useful when deploying a non-production environment in a separate tenant. For more information, see [Azure AD Connect: Supported topologies](../hybrid/connect/plan-connect-topologies.md).
+>Microsoft Entra Connect synchronization to multiple tenants, which might be useful when deploying a non-production environment in a separate tenant. For more information, see [Microsoft Entra Connect: Supported topologies](../hybrid/connect/plan-connect-topologies.md).
## Outcomes
In addition to the outcomes achieved with a single tenant architecture as descri
* **Visibility** - Resources in a separate tenant can't be discovered or enumerated by users and administrators in other tenants. Similarly, usage reports and audit logs are contained within the new tenant boundary. This separation of visibility allows organizations to manage resources needed for confidential projects.
-* **Object footprint** - Applications that write to Azure AD and/or other Microsoft Online services through Microsoft Graph or other management interfaces can operate in a separate object space. This enables development teams to perform tests during the software development lifecycle without affecting other tenants.
+* **Object footprint** - Applications that write to Microsoft Entra ID and/or other Microsoft Online services through Microsoft Graph or other management interfaces can operate in a separate object space. This enables development teams to perform tests during the software development lifecycle without affecting other tenants.
* **Quotas** - Consumption of tenant-wide [Azure Quotas and Limits](../../azure-resource-manager/management/azure-subscription-service-limits.md) is separated from that of the other tenants.
A new tenant provides a separate set of tenant-wide settings that can accommodat
### Administrative separation
-A new tenant boundary involves a separate set of Azure AD directory roles, which enables you to configure different sets of administrators.
+A new tenant boundary involves a separate set of Microsoft Entra directory roles, which enables you to configure different sets of administrators.
## Common usage
The following diagram illustrates a common usage for resource isolation in multi
![Diagram that shows common usage scenario.](media/secure-multiple-tenants/multiple-tenant-common-scenario.png)
-Contoso is an organization that augmented their corporate tenant architecture with a pre-production tenant called ContosoSandbox.com. The sandbox tenant is used to support ongoing development of enterprise solutions that write to Azure AD and Microsoft 365 using Microsoft Graph. These solutions are deployed in the corporate tenant.
+Contoso is an organization that augmented their corporate tenant architecture with a pre-production tenant called ContosoSandbox.com. The sandbox tenant is used to support ongoing development of enterprise solutions that write to Microsoft Entra ID and Microsoft 365 using Microsoft Graph. These solutions are deployed in the corporate tenant.
The sandbox tenant is brought online to prevent those applications under development from impacting production systems either directly or indirectly, by consuming tenant resources and affecting quotas, or throttling. Developers require access to the sandbox tenant during the development lifecycle, ideally with self-service access requiring additional permissions that are restricted in the production environment. Examples of these additional permissions might include creating, deleting, and updating user accounts, registering applications, provisioning and deprovisioning Azure resources, and changes to policies or overall configuration of the environment.
-In this example, Contoso uses [Azure AD B2B Collaboration](../external-identities/what-is-b2b.md) to provision users from the corporate tenant to enable users that can manage and access resources in applications in the sandbox tenant without managing multiple credentials. This capability is primarily oriented to cross-organization collaboration scenarios. However, enterprises with multiple tenants like Contoso can use this capability to avoid additional credential lifecycle administration and user experience complexities.
+In this example, Contoso uses [Microsoft Entra B2B Collaboration](../external-identities/what-is-b2b.md) to provision users from the corporate tenant to enable users that can manage and access resources in applications in the sandbox tenant without managing multiple credentials. This capability is primarily oriented to cross-organization collaboration scenarios. However, enterprises with multiple tenants like Contoso can use this capability to avoid additional credential lifecycle administration and user experience complexities.
-Use [External Identities cross-tenant access](../external-identities/cross-tenant-access-settings-b2b-collaboration.md) settings to manage how you collaborate with other Azure AD organizations through B2B collaboration. These settings determine both the level of inbound access users in external Azure AD organizations have to your resources, and the level of outbound access your users have to external organizations. They also let you trust multifactor authentication (MFA) and device claims ([compliant claims and hybrid Azure AD joined claims](../conditional-access/howto-conditional-access-policy-compliant-device.md)) from other Azure AD organizations. For details and planning considerations, see [Cross-tenant access in Azure AD External Identities](../external-identities/cross-tenant-access-overview.md).
+Use [External Identities cross-tenant access](../external-identities/cross-tenant-access-settings-b2b-collaboration.md) settings to manage how you collaborate with other Microsoft Entra organizations through B2B collaboration. These settings determine both the level of inbound access users in external Microsoft Entra organizations have to your resources, and the level of outbound access your users have to external organizations. They also let you trust multifactor authentication (MFA) and device claims ([compliant claims and Microsoft Entra hybrid joined claims](../conditional-access/howto-conditional-access-policy-compliant-device.md)) from other Microsoft Entra organizations. For details and planning considerations, see [Cross-tenant access in Microsoft Entra External ID](../external-identities/cross-tenant-access-overview.md).
-Another approach could have been to utilize the capabilities of Azure AD Connect to sync the same on-premises Azure AD credentials to multiple tenants, keeping the same password but differentiating on the users UPN domain.
+Another approach could have been to utilize the capabilities of Microsoft Entra Connect to sync the same on-premises Microsoft Entra credentials to multiple tenants, keeping the same password but differentiating on the users UPN domain.
## Multi-tenant resource isolation
-With a new tenant, you have a separate set of administrators. Organizations can choose to use corporate identities through [Azure AD B2B collaboration](../external-identities/what-is-b2b.md). Similarly, organizations can implement [Azure Lighthouse](../../lighthouse/overview.md) for cross-tenant management of Azure resources so that non-production Azure subscriptions are managed by identities in the production counterpart. Azure Lighthouse can't be used to manage services outside of Azure, such as Microsoft Intune. For Managed Service Providers (MSPs), [Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-overview?view=o365-worldwide&preserve-view=true) is an admin portal that helps secure and manage devices, data, and users at scale for small- and medium-sized business (SMB) customers who are using Microsoft 365 Business Premium, Microsoft 365 E3, or Windows 365 Business.
+With a new tenant, you have a separate set of administrators. Organizations can choose to use corporate identities through [Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md). Similarly, organizations can implement [Azure Lighthouse](../../lighthouse/overview.md) for cross-tenant management of Azure resources so that non-production Azure subscriptions are managed by identities in the production counterpart. Azure Lighthouse can't be used to manage services outside of Azure, such as Microsoft Intune. For Managed Service Providers (MSPs), [Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-overview?view=o365-worldwide&preserve-view=true) is an admin portal that helps secure and manage devices, data, and users at scale for small- and medium-sized business (SMB) customers who are using Microsoft 365 Business Premium, Microsoft 365 E3, or Windows 365 Business.
This will allow users to continue to use their corporate credentials, while achieving the benefits of separation.
-Azure AD B2B collaboration in sandbox tenants should be configured to allow only identities from the corporate environment to be onboarded using Azure B2B [allow/deny lists](../external-identities/allow-deny-list.md). For tenants that you do want to allow for B2B consider using External Identities cross-tenant access settings for cross tenant multifactor authentication\Device trust.
+Microsoft Entra B2B collaboration in sandbox tenants should be configured to allow only identities from the corporate environment to be onboarded using Azure B2B [allow/deny lists](../external-identities/allow-deny-list.md). For tenants that you do want to allow for B2B consider using External Identities cross-tenant access settings for cross tenant multifactor authentication\Device trust.
>[!IMPORTANT]
->Multi-tenant architectures with external identity access enabled provide only resource isolation, but don't enable identity isolation. Resource isolation using Azure AD B2B collaboration and Azure Lighthouse don't mitigate risks related to identities.
+>Multi-tenant architectures with external identity access enabled provide only resource isolation, but don't enable identity isolation. Resource isolation using Microsoft Entra B2B collaboration and Azure Lighthouse don't mitigate risks related to identities.
If the sandbox environment shares identities with the corporate environment, the following scenarios are applicable to the sandbox tenant:
The tenant you use to isolate resources may contain the same types of objects, A
These identities might be provisioned for:
-* Employees who come with their corporate account through [Azure AD B2B collaboration](../external-identities/what-is-b2b.md).
+* Employees who come with their corporate account through [Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md).
* Employees who need local accounts for administration, emergency administrative access, or other technical reasons.
Customers who have or require non-production Active Directory on-premises can al
### Applications
-Azure AD integrated applications: Application objects and service principals for:
+Microsoft Entra integrated applications: Application objects and service principals for:
-* Test instances of the applications that are deployed in production (for example, applications that write to Azure AD and Microsoft online services).
+* Test instances of the applications that are deployed in production (for example, applications that write to Microsoft Entra ID and Microsoft online services).
* Infrastructure services to manage and maintain the non-production tenant, potentially a subset of the solutions available in the corporate tenant.
Microsoft Online
* Administrators of non-production test environments shouldn't be provisioning Microsoft Online Services unless those services are specifically being tested. This avoids inappropriate use of Microsoft services, for example setting up production SharePoint sites in a test environment.
-* Similarly, provisioning of Microsoft Online services that can be initiated by end users (also known as ad-hoc subscriptions) should be locked down. For more information, see [What is self-service sign-up for Azure Active Directory?](../enterprise-users/directory-self-service-signup.md).
+* Similarly, provisioning of Microsoft Online services that can be initiated by end users (also known as ad-hoc subscriptions) should be locked down. For more information, see [What is self-service sign-up for Microsoft Entra ID?](../enterprise-users/directory-self-service-signup.md).
* Generally, all non-essential license features should be disabled for the tenant using group-based licensing. This should be done by the same team that manages licenses in the production tenant, to avoid misconfiguration by developers who might not know the effect of enabling licensed features.
The FabrikamSaaS tenant contains the environments used for applications that are
The directory objects in FabrikamSaas are as follows:
-Users and groups: Identities needed by solution IT teams, customer support staff, or other necessary personnel are created within the SaaS tenant. To preserve isolation, only local accounts are used, and Azure AD B2B collaboration isn't enabled.
+Users and groups: Identities needed by solution IT teams, customer support staff, or other necessary personnel are created within the SaaS tenant. To preserve isolation, only local accounts are used, and Microsoft Entra B2B collaboration isn't enabled.
Azure AD B2C directory objects: If the tenant environments are accessed by customers, it may contain an Azure AD B2C tenant and its associated identity objects. Subscriptions that hold these directories are good candidates for an isolated consumer-facing environment.
Devices: This tenant contains a reduced number of devices; only those that are n
### Isolation of applications
-**Azure AD integrated applications**: Application objects and service principals for:
+**Microsoft Entra integrated applications**: Application objects and service principals for:
* Production applications (for example, multi-tenant application definitions).
Devices: This tenant contains a reduced number of devices; only those that are n
* [Introduction to delegated administration and isolated environments](secure-introduction.md)
-* [Azure AD fundamentals](./secure-fundamentals.md)
+* [Microsoft Entra fundamentals](./secure-fundamentals.md)
* [Azure resource management fundamentals](secure-resource-management.md)
active-directory Secure Resource Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/secure-resource-management.md
Title: Resource management fundamentals in Azure Active Directory
-description: Introduction to resource management in Azure Active Directory.
+ Title: Resource management fundamentals in Microsoft Entra ID
+description: Introduction to resource management in Microsoft Entra ID.
The following are some of the terms you should be familiar with:
**Resource group** - A container that holds related resources for an Azure solution such as a collection of virtual machines, associated VNets, and load balancers that require management by specific teams. The [resource group](../../azure-resource-manager/management/overview.md) includes those resources that you want to manage as a group. You decide which resources belong in a resource group based on what makes the most sense for your organization. Resource groups can also be used to help with life-cycle management by deleting all resources that have the same lifespan at one time. This approach also provides security benefit by leaving no fragments that might be exploited.
-**Subscription** - From an organizational hierarchy perspective, a subscription is a billing and management container of resources and resource groups. An Azure subscription has a trust relationship with Azure AD. A subscription trusts Azure AD to authenticate users, services, and devices.
+**Subscription** - From an organizational hierarchy perspective, a subscription is a billing and management container of resources and resource groups. An Azure subscription has a trust relationship with Microsoft Entra ID. A subscription trusts Microsoft Entra ID to authenticate users, services, and devices.
>[!Note]
->A subscription may trust only one Azure AD tenant. However, each tenant may trust multiple subscriptions and subscriptions can be moved between tenants.
+>A subscription may trust only one Microsoft Entra tenant. However, each tenant may trust multiple subscriptions and subscriptions can be moved between tenants.
**Management group** - [Azure management groups](../../governance/management-groups/overview.md) provide a hierarchical method of applying policies and compliance at different scopes above subscriptions. It can be at the tenant root management group (highest scope) or at lower levels in the hierarchy. You organize subscriptions into containers called "management groups" and apply your governance conditions to the management groups. All subscriptions within a management group automatically inherit the conditions applied to the management group. Note, policy definitions can be applied to a management group or subscription.
The following are some of the terms you should be familiar with:
## Azure Resource Management Model
-Each Azure subscription is associated with controls used by [Azure Resource Manager](../../azure-resource-manager/management/overview.md) (ARM). Resource Manager is the deployment and management service for Azure, it has a trust relationship with Azure AD for identity management for organizations, and the Microsoft Account (MSA) for individuals. Resource Manager provides a management layer that enables you to create, update, and delete resources in your Azure subscription. You use management features like access control, locks, and tags, to secure and organize your resources after deployment.
+Each Azure subscription is associated with controls used by [Azure Resource Manager](../../azure-resource-manager/management/overview.md) (ARM). Resource Manager is the deployment and management service for Azure, it has a trust relationship with Microsoft Entra ID for identity management for organizations, and the Microsoft Account (MSA) for individuals. Resource Manager provides a management layer that enables you to create, update, and delete resources in your Azure subscription. You use management features like access control, locks, and tags, to secure and organize your resources after deployment.
>[!NOTE] >Prior to ARM, there was another deployment model named Azure Service Manager (ASM) or "classic". To learn more, see [Azure Resource Manager vs. classic deployment](../../azure-resource-manager/management/deployment-models.md). Managing environments with the ASM model is out of scope of this content.
Azure Resource Manager is the front-end service, which hosts the REST APIs used
Before any resource management request can be executed by Resource Manager, a set of controls is checked.
-* **Valid user check** - The user requesting to manage the resource must have an account in the Azure AD tenant associated with the subscription of the managed resource.
+* **Valid user check** - The user requesting to manage the resource must have an account in the Microsoft Entra tenant associated with the subscription of the managed resource.
* **User permission check** - Permissions are assigned to users using [role-based access control (RBAC)](../../role-based-access-control/overview.md). An RBAC role specifies a set of permissions a user may take on a specific resource. RBAC helps you manage who has access to Azure resources, what they can do with those resources, and what areas they have access to.
It's worth noting that Azure Lighthouse itself is modeled as an Azure resource p
**Microsoft 365 Lighthouse** - [Microsoft 365 Lighthouse](/microsoft-365/lighthouse/m365-lighthouse-overview?view=o365-worldwide&preserve-view=true) is an admin portal that helps Managed Service Providers (MSPs) secure and manage devices, data, and users at scale for small- and medium-sized business (SMB) customers who are using Microsoft 365 Business Premium, Microsoft 365 E3, or Windows 365 Business.
-## Azure resource management with Azure AD
+<a name='azure-resource-management-with-azure-ad'></a>
-Now that you have a better understanding of the resource management model in Azure, let's briefly examine some of the capabilities of Azure AD that can provide identity and access management for Azure resources.
+## Azure resource management with Microsoft Entra ID
+
+Now that you have a better understanding of the resource management model in Azure, let's briefly examine some of the capabilities of Microsoft Entra ID that can provide identity and access management for Azure resources.
### Billing
Azure Enterprise Agreement (Azure EA) customers are onboarded to the Azure EA Po
* Departments help you segment costs into logical groupings and enable you to set a budget or quota at the department level. * Accounts are used to further segment departments. You can use accounts to manage subscriptions and to access reports.
-The EA portal can authorize Microsoft Accounts (MSA) or Azure AD accounts (identified in the portal as "Work or School Accounts"). Identities with the role of "Account Owner" in the EA portal can create Azure subscriptions.
+The EA portal can authorize Microsoft Accounts (MSA) or Microsoft Entra accounts (identified in the portal as "Work or School Accounts"). Identities with the role of "Account Owner" in the EA portal can create Azure subscriptions.
+
+<a name='enterprise-billing-and-azure-ad-tenants'></a>
-#### Enterprise billing and Azure AD tenants
+#### Enterprise billing and Microsoft Entra tenants
When an Account Owner creates an Azure subscription within an enterprise agreement, the identity and access management of the subscription is configured as follows:
-* The Azure subscription is associated with the same Azure AD tenant of the Account Owner.
+* The Azure subscription is associated with the same Microsoft Entra tenant of the Account Owner.
* The account owner who created the subscription will be assigned the Service Administrator and Account Administrator roles. (The Azure EA Portal assigns Azure Service Manager (ASM) or "classic" roles to manage subscriptions. To learn more, see [Azure Resource Manager vs. classic deployment](../../azure-resource-manager/management/deployment-models.md).)
An enterprise agreement can be configured to support multiple tenants by setting
It's important to note that the default configuration described above grants the Azure EA Account Owner privileges to manage the resources in any subscriptions they created. For subscriptions holding production workloads, consider decoupling billing and resource management by changing the service administrator of the subscription right after creation.
- To further decouple and prevent the account owner from regaining service administrator access to the subscription, the subscription's tenant can be [changed](../fundamentals/how-subscriptions-associated-directory.md) after creation. If the account owner doesn't have a user object in the Azure AD tenant the subscription is moved to, they can't regain the service owner role.
+ To further decouple and prevent the account owner from regaining service administrator access to the subscription, the subscription's tenant can be [changed](../fundamentals/how-subscriptions-associated-directory.md) after creation. If the account owner doesn't have a user object in the Microsoft Entra tenant the subscription is moved to, they can't regain the service owner role.
-To learn more, visit [Azure roles, Azure AD roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).
+To learn more, visit [Azure roles, Microsoft Entra roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).
### Microsoft Customer Agreement
Customers enrolled with a [Microsoft Customer Agreement](../../cost-management-b
A [billing account](../../cost-management-billing/manage/understand-mca-roles.md) for the Microsoft Customer Agreement contains one or more [billing profiles](../../cost-management-billing/manage/understand-mca-roles.md) that allow managing invoices and payment methods. Each billing profile contains one or more [invoice sections](../../cost-management-billing/manage/understand-mca-roles.md) to organize costs on the billing profile's invoice.
-In a Microsoft Customer Agreement, billing roles come from a single Azure AD tenant. To provision subscriptions for multiple tenants, the subscriptions must be initially created in the same Azure AD Tenant as the MCA, and then changed. In the diagram below, the subscriptions for the Corporate IT pre-production environment were moved to the ContosoSandbox tenant after creation.
+In a Microsoft Customer Agreement, billing roles come from a single Microsoft Entra tenant. To provision subscriptions for multiple tenants, the subscriptions must be initially created in the same Microsoft Entra tenant as the MCA, and then changed. In the diagram below, the subscriptions for the Corporate IT pre-production environment were moved to the ContosoSandbox tenant after creation.
![Diagram that shows MCA billing structure.](media/secure-resource-management/microsoft-customer-agreement.png) ## RBAC and role assignments in Azure
-In the Azure AD Fundamentals section, you learned Azure RBAC is the authorization system that provides fine-grained access management to Azure resources, and includes many [built-in roles](../../role-based-access-control/built-in-roles.md). You can create [custom roles](../../role-based-access-control/custom-roles.md), and assign roles at different scopes. Permissions are enforced by assigning RBAC roles to objects requesting access to Azure resources.
+In the Microsoft Entra Fundamentals section, you learned Azure RBAC is the authorization system that provides fine-grained access management to Azure resources, and includes many [built-in roles](../../role-based-access-control/built-in-roles.md). You can create [custom roles](../../role-based-access-control/custom-roles.md), and assign roles at different scopes. Permissions are enforced by assigning RBAC roles to objects requesting access to Azure resources.
-Azure AD roles operate on concepts like [Azure role-based access control](../../role-based-access-control/overview.md). The [difference between these two role-based access control systems](../../role-based-access-control/rbac-and-directory-admin-roles.md) is that Azure RBAC uses Azure Resource Management to control access to Azure resources such as virtual machines or storage, and Azure AD roles control access to Azure AD, applications, and Microsoft services such as Office 365.
+Microsoft Entra roles operate on concepts like [Azure role-based access control](../../role-based-access-control/overview.md). The [difference between these two role-based access control systems](../../role-based-access-control/rbac-and-directory-admin-roles.md) is that Azure RBAC uses Azure Resource Management to control access to Azure resources such as virtual machines or storage, and Microsoft Entra roles control access to Microsoft Entra ID, applications, and Microsoft services such as Office 365.
-Both Azure AD roles and Azure RBAC roles integrate with Azure AD Privileged Identity Management to enable just-in-time activation policies such as approval workflow and MFA.
+Both Microsoft Entra roles and Azure RBAC roles integrate with Microsoft Entra Privileged Identity Management to enable just-in-time activation policies such as approval workflow and MFA.
## ABAC and role assignments in Azure
Azure ABAC builds on Azure RBAC by adding role assignment conditions based on at
## Conditional Access
-Azure AD [Conditional Access](../conditional-access/concept-conditional-access-cloud-apps.md) can be used to manage access to Azure management endpoints. Conditional Access policies can be applied to the Microsoft Azure Management cloud app to protect the Azure resource management endpoints such as:
+Microsoft Entra [Conditional Access](../conditional-access/concept-conditional-access-cloud-apps.md) can be used to manage access to Azure management endpoints. Conditional Access policies can be applied to the Microsoft Azure Management cloud app to protect the Azure resource management endpoints such as:
* Azure Resource Manager Provider (services)
Azure AD [Conditional Access](../conditional-access/concept-conditional-access-c
![Diagram that shows the Conditional Access policy.](media/secure-resource-management/conditional-access.jpeg)
-For example, an administrator may configure a Conditional Access policy, which allows a user to sign in to the Azure portal only from approved locations, and also requires either multifactor authentication (MFA) or a hybrid Azure AD domain-joined device.
+For example, an administrator may configure a Conditional Access policy, which allows a user to sign in to the Azure portal only from approved locations, and also requires either multifactor authentication (MFA) or a hybrid Microsoft Entra domain-joined device.
## Azure Managed Identities
-A common challenge when building cloud applications is how to manage the credentials in your code for authenticating to cloud services. Keeping the credentials secure is an important task. Ideally, the credentials never appear on developer workstations and aren't checked into source control. [Managed identities for Azure resources](../managed-identities-azure-resources/overview.md) provide Azure services with an automatically managed identity in Azure AD. You can use the identity to authenticate to any service that supports Azure AD authentication without any credentials in your code.
+A common challenge when building cloud applications is how to manage the credentials in your code for authenticating to cloud services. Keeping the credentials secure is an important task. Ideally, the credentials never appear on developer workstations and aren't checked into source control. [Managed identities for Azure resources](../managed-identities-azure-resources/overview.md) provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use the identity to authenticate to any service that supports Microsoft Entra authentication without any credentials in your code.
There are two types of managed identities:
-* A system-assigned managed identity is enabled directly on an Azure resource. When the resource is enabled, Azure creates an identity for the resource in the associated subscription's trusted Azure AD tenant. After the identity is created, the credentials are provisioned onto the resource. The lifecycle of a system-assigned identity is directly tied to the Azure resource. If the resource is deleted, Azure automatically cleans up the credentials and the identity in Azure AD.
+* A system-assigned managed identity is enabled directly on an Azure resource. When the resource is enabled, Azure creates an identity for the resource in the associated subscription's trusted Microsoft Entra tenant. After the identity is created, the credentials are provisioned onto the resource. The lifecycle of a system-assigned identity is directly tied to the Azure resource. If the resource is deleted, Azure automatically cleans up the credentials and the identity in Microsoft Entra ID.
-* A user-assigned managed identity is created as a standalone Azure resource. Azure creates an identity in the Azure AD tenant that's trusted by the subscription with which the resource is associated. After the identity is created, the identity can be assigned to one or more Azure resources. The lifecycle of a user-assigned identity is managed separately from the lifecycle of the Azure resources to which it's assigned.
+* A user-assigned managed identity is created as a standalone Azure resource. Azure creates an identity in the Microsoft Entra tenant that's trusted by the subscription with which the resource is associated. After the identity is created, the identity can be assigned to one or more Azure resources. The lifecycle of a user-assigned identity is managed separately from the lifecycle of the Azure resources to which it's assigned.
Internally, managed identities are service principals of a special type, to only be used by specific Azure resources. When the managed identity is deleted, the corresponding service principal is automatically removed. Noe that authorization of Graph API permissions can only be done by PowerShell, so not all features of Managed Identity are accessible via the Portal UI.
-## Azure Active Directory Domain Services
+<a name='azure-active-directory-domain-services'></a>
+
+## Microsoft Entra Domain Services
-Azure Active Directory Domain Services (Azure AD DS) provides a managed domain to facilitate authentication for Azure workloads using legacy protocols. Supported servers are moved from an on-premises AD DS forest and joined to an Azure AD DS managed domain and continue to use legacy protocols for authentication (for example, Kerberos authentication).
+Microsoft Entra Domain Services (Microsoft Entra DS) provides a managed domain to facilitate authentication for Azure workloads using legacy protocols. Supported servers are moved from an on-premises AD DS forest and joined to a Microsoft Entra DS managed domain and continue to use legacy protocols for authentication (for example, Kerberos authentication).
## Azure AD B2C directories and Azure
An Azure AD B2C tenant is linked to an Azure subscription for billing and commun
When the Azure AD B2C tenant is initially provisioned, the user creating the B2C tenant must have contributor or owner permissions in the subscription. Upon creation, that user becomes the first Azure AD B2C tenant global administrator and they can later create other accounts and assign them to directory roles.
-It's important to note that the owners and contributors of the linked Azure AD subscription can remove the link between the subscription and the directory, which will affect the ongoing billing of the Azure AD B2C usage.
+It's important to note that the owners and contributors of the linked Microsoft Entra subscription can remove the link between the subscription and the directory, which will affect the ongoing billing of the Azure AD B2C usage.
## Identity considerations for IaaS solutions in Azure
There are three key options regarding isolation management of IaaS workloads:
* Virtual machines joined to stand-alone Active Directory Domain Services (AD DS)
-* Azure Active Directory Domain Services (Azure AD DS) joined virtual machines
+* Microsoft Entra Domain Services (Microsoft Entra DS) joined virtual machines
-* Sign-in to virtual machines in Azure using Azure AD authentication
+* Sign-in to virtual machines in Azure using Microsoft Entra authentication
A key concept to address with the first two options is that there are two identity realms that are involved in these scenarios.
-* When you sign in to an Azure Windows Server VM via remote desktop protocol (RDP), you're generally logging on to the server using your domain credentials, which performs a Kerberos authentication against an on-premises AD DS domain controller or Azure AD DS. Alternatively, if the server isn't domain-joined then a local account can be used to sign in to the virtual machines.
+* When you sign in to an Azure Windows Server VM via remote desktop protocol (RDP), you're generally logging on to the server using your domain credentials, which performs a Kerberos authentication against an on-premises AD DS domain controller or Microsoft Entra DS. Alternatively, if the server isn't domain-joined then a local account can be used to sign in to the virtual machines.
-* When you sign in to the Azure portal to create or manage a VM, you're authenticating against Azure AD (potentially using the same credentials if you've synchronized the correct accounts), and this could result in an authentication against your domain controllers should you be using Active Directory Federation Services (AD FS) or PassThrough Authentication.
+* When you sign in to the Azure portal to create or manage a VM, you're authenticating against Microsoft Entra ID (potentially using the same credentials if you've synchronized the correct accounts), and this could result in an authentication against your domain controllers should you be using Active Directory Federation Services (AD FS) or PassThrough Authentication.
### Virtual machines joined to standalone Active Directory Domain Services
AD DS domain controllers: a minimum of two AD DS domain controllers must be depl
* An AD DS administration account with the least privileged access required to perform the administration required in AD DS and domain-joined servers.
- * An Azure AD administration account for Azure portal access to connect, manage, and configure virtual machines, VNets, network security groups and other required Azure resources.
+ * A Microsoft Entra administration account for Azure portal access to connect, manage, and configure virtual machines, VNets, network security groups and other required Azure resources.
* **AD DS user accounts** - Relevant user accounts need to be provisioned and added to correct groups to allow user access to applications hosted by this solution.
AD DS domain controllers: a minimum of two AD DS domain controllers must be depl
>[!IMPORTANT] >For this isolated model, it is assumed that there is no connectivity to or from the domain controllers from the customer's corporate network and that there are no trusts configured with other forests. A jumpbox or management server should be created to allow a point from which the AD DS domain controllers can be managed and administered.
-### Azure Active Directory Domain Services joined virtual machines
+<a name='azure-active-directory-domain-services-joined-virtual-machines'></a>
-When a requirement exists to deploy IaaS workloads to Azure that require identity isolation from AD DS administrators and users in another forest, then an Azure AD Domain Services (Azure AD DS) managed domain can be deployed. Azure AD DS is a service that provides a managed domain to facilitate authentication for Azure workloads using legacy protocols. This provides an isolated domain without the technical complexities of building and managing your own AD DS. The following considerations need to be made.
+### Microsoft Entra Domain Services joined virtual machines
-![Diagram that shows Azure AD DS virtual machine management.](media/secure-resource-management/vm-to-domain-services.png)
+When a requirement exists to deploy IaaS workloads to Azure that require identity isolation from AD DS administrators and users in another forest, then a Microsoft Entra Domain Services (Microsoft Entra DS) managed domain can be deployed. Microsoft Entra DS is a service that provides a managed domain to facilitate authentication for Azure workloads using legacy protocols. This provides an isolated domain without the technical complexities of building and managing your own AD DS. The following considerations need to be made.
-**Azure AD DS managed domain** - Only one Azure AD DS managed domain can be deployed per Azure AD tenant and this is bound to a single VNet. It's recommended that this VNet forms the "hub" for Azure AD DS authentication. From this hub, "spokes" can be created and linked to allow legacy authentication for servers and applications. The spokes are additional VNets on which Azure AD DS joined servers are located and are linked to the hub using Azure network gateways or VNet peering.
+![Diagram that shows Microsoft Entra DS virtual machine management.](media/secure-resource-management/vm-to-domain-services.png)
-**Managed domain location** - A location must be set when deploying an Azure AD DS managed domain. The location is a physical region (data center) where the managed domain is deployed. It's recommended you:
+**Microsoft Entra DS managed domain** - Only one Microsoft Entra DS managed domain can be deployed per Microsoft Entra tenant and this is bound to a single VNet. It's recommended that this VNet forms the "hub" for Microsoft Entra DS authentication. From this hub, "spokes" can be created and linked to allow legacy authentication for servers and applications. The spokes are additional VNets on which Microsoft Entra DS joined servers are located and are linked to the hub using Azure network gateways or VNet peering.
-* Consider a location that is geographically closed to the servers and applications that require Azure AD DS services.
+**Managed domain location** - A location must be set when deploying a Microsoft Entra DS managed domain. The location is a physical region (data center) where the managed domain is deployed. It's recommended you:
+
+* Consider a location that is geographically closed to the servers and applications that require Microsoft Entra DS services.
* Consider regions that provide Availability Zones capabilities for high availability requirements. For more information, see [Regions and Availability Zones in Azure](../../reliability/availability-zones-service-support.md).
-**Object provisioning** - Azure AD DS synchronizes identities from the Azure AD that is associated with the subscription that Azure AD DS is deployed into. It's also worth noting that if the associated Azure AD has synchronization set up with Azure AD Connect (user forest scenario) then the life cycle of these identities can also be reflected in Azure AD DS. This service has two modes that can be used for provisioning user and group objects from Azure AD.
+**Object provisioning** - Microsoft Entra DS synchronizes identities from the Microsoft Entra ID that is associated with the subscription that Microsoft Entra DS is deployed into. It's also worth noting that if the associated Microsoft Entra ID has synchronization set up with Microsoft Entra Connect (user forest scenario) then the life cycle of these identities can also be reflected in Microsoft Entra DS. This service has two modes that can be used for provisioning user and group objects from Microsoft Entra ID.
-* **All**: All users and groups are synchronized from Azure AD into Azure AD DS.
+* **All**: All users and groups are synchronized from Microsoft Entra ID into Microsoft Entra DS.
-* **Scoped**: Only users in scope of a group(s) are synchronized from Azure AD into Azure AD DS.
+* **Scoped**: Only users in scope of a group(s) are synchronized from Microsoft Entra ID into Microsoft Entra DS.
-When you first deploy Azure AD DS, an automatic one-way synchronization is configured to replicate the objects from Azure AD. This one-way synchronization continues to run in the background to keep the Azure AD DS managed domain up to date with any changes from Azure AD. No synchronization occurs from Azure AD DS back to Azure AD. For more information, see [How objects and credentials are synchronized in an Azure AD Domain Services managed domain](../../active-directory-domain-services/synchronization.md).
+When you first deploy Microsoft Entra DS, an automatic one-way synchronization is configured to replicate the objects from Microsoft Entra ID. This one-way synchronization continues to run in the background to keep the Microsoft Entra DS managed domain up to date with any changes from Microsoft Entra ID. No synchronization occurs from Microsoft Entra DS back to Microsoft Entra ID. For more information, see [How objects and credentials are synchronized in a Microsoft Entra Domain Services managed domain](../../active-directory-domain-services/synchronization.md).
-It's worth noting that if you need to change the type of synchronization from All to Scoped (or vice versa), then the Azure AD DS managed domain will need to be deleted, recreated and configured. In addition, organizations should consider the use of "scoped" provisioning to reduce the identities to only those that need access to Azure AD DS resources as a good practice.
+It's worth noting that if you need to change the type of synchronization from All to Scoped (or vice versa), then the Microsoft Entra DS managed domain will need to be deleted, recreated and configured. In addition, organizations should consider the use of "scoped" provisioning to reduce the identities to only those that need access to Microsoft Entra DS resources as a good practice.
-**Group Policy Objects (GPO)** - To configure GPO in an Azure AD DS managed domain you must use Group Policy Management tools on a server that has been domain joined to the Azure AD DS managed domain. For more information, see [Administer Group Policy in an Azure AD Domain Services managed domain](../../active-directory-domain-services/manage-group-policy.md).
+**Group Policy Objects (GPO)** - To configure GPO in a Microsoft Entra DS managed domain you must use Group Policy Management tools on a server that has been domain joined to the Microsoft Entra DS managed domain. For more information, see [Administer Group Policy in a Microsoft Entra Domain Services managed domain](../../active-directory-domain-services/manage-group-policy.md).
-**Secure LDAP** - Azure AD DS provides a secure LDAP service that can be used by applications that require it. This setting is disabled by default and to enable secure LDAP a certificate needs to be uploaded, in addition, the NSG that secures the VNet that Azure AD DS is deployed on to must allow port 636 connectivity to the Azure AD DS managed domains. For more information, see [Configure secure LDAP for an Azure Active Directory Domain Services managed domain](../../active-directory-domain-services/tutorial-configure-ldaps.md).
+**Secure LDAP** - Microsoft Entra DS provides a secure LDAP service that can be used by applications that require it. This setting is disabled by default and to enable secure LDAP a certificate needs to be uploaded, in addition, the NSG that secures the VNet that Microsoft Entra DS is deployed on to must allow port 636 connectivity to the Microsoft Entra DS managed domains. For more information, see [Configure secure LDAP for a Microsoft Entra Domain Services managed domain](../../active-directory-domain-services/tutorial-configure-ldaps.md).
-**Administration** - To perform administration duties on Azure AD DS (for example, domain join machines or edit GPO), the account used for this task needs to be part of the Azure AD DC Administrators group. Accounts that are members of this group can't directly sign-in to domain controllers to perform management tasks. Instead, you create a management VM that is joined to the Azure AD DS managed domain, then install your regular AD DS management tools. For more information, see [Management concepts for user accounts, passwords, and administration in Azure Active Directory Domain Services](../../active-directory-domain-services/administration-concepts.md).
+**Administration** - To perform administration duties on Microsoft Entra DS (for example, domain join machines or edit GPO), the account used for this task needs to be part of the Microsoft Entra DC Administrators group. Accounts that are members of this group can't directly sign-in to domain controllers to perform management tasks. Instead, you create a management VM that is joined to the Microsoft Entra DS managed domain, then install your regular AD DS management tools. For more information, see [Management concepts for user accounts, passwords, and administration in Microsoft Entra Domain Services](../../active-directory-domain-services/administration-concepts.md).
-**Password hashes** - For authentication with Azure AD DS to work, password hashes for all users need to be in a format that is suitable for NT LAN Manager (NTLM) and Kerberos authentication. To ensure authentication with Azure AD DS works as expected, the following prerequisites need to be performed.
+**Password hashes** - For authentication with Microsoft Entra DS to work, password hashes for all users need to be in a format that is suitable for NT LAN Manager (NTLM) and Kerberos authentication. To ensure authentication with Microsoft Entra DS works as expected, the following prerequisites need to be performed.
-* **Users synchronized with Azure AD Connect (from AD DS)** - The legacy password hashes need to be synchronized from on-premises AD DS to Azure AD.
+* **Users synchronized with Microsoft Entra Connect (from AD DS)** - The legacy password hashes need to be synchronized from on-premises AD DS to Microsoft Entra ID.
-* **Users created in Azure AD** - Need to reset their password for the correct hashes to be generated for usage with Azure AD DS. For more information, see [Enable synchronization of password hashes](../../active-directory-domain-services/tutorial-configure-password-hash-sync.md).
+* **Users created in Microsoft Entra ID** - Need to reset their password for the correct hashes to be generated for usage with Microsoft Entra DS. For more information, see [Enable synchronization of password hashes](../../active-directory-domain-services/tutorial-configure-password-hash-sync.md).
-**Network** - Azure AD DS is deployed on to an Azure VNet so considerations need to be made to ensure that servers and applications are secured and can access the managed domain correctly. For more information, see [Virtual network design considerations and configuration options for Azure AD Domain Services](../../active-directory-domain-services/network-considerations.md).
+**Network** - Microsoft Entra DS is deployed on to an Azure VNet so considerations need to be made to ensure that servers and applications are secured and can access the managed domain correctly. For more information, see [Virtual network design considerations and configuration options for Microsoft Entra Domain Services](../../active-directory-domain-services/network-considerations.md).
-* Azure AD DS must be deployed in its own subnet: Don't use an existing subnet or a gateway subnet.
+* Microsoft Entra DS must be deployed in its own subnet: Don't use an existing subnet or a gateway subnet.
-* **A network security group (NSG)** - is created during the deployment of an Azure AD DS managed domain. This network security group contains the required rules for correct service communication. Don't create or use an existing network security group with your own custom rules.
+* **A network security group (NSG)** - is created during the deployment of a Microsoft Entra DS managed domain. This network security group contains the required rules for correct service communication. Don't create or use an existing network security group with your own custom rules.
-* **Azure AD DS requires 3-5 IP addresses** - Make sure that your subnet IP address range can provide this number of addresses. Restricting the available IP addresses can prevent Azure AD DS from maintaining two domain controllers.
+* **Microsoft Entra DS requires 3-5 IP addresses** - Make sure that your subnet IP address range can provide this number of addresses. Restricting the available IP addresses can prevent Microsoft Entra DS from maintaining two domain controllers.
-* **VNet DNS Server** - As previously discussed about the "hub and spoke" model, it's important to have DNS configured correctly on the VNets to ensure that servers joined to the Azure AD DS managed domain have the correct DNS settings to resolve the Azure AD DS managed domain. Each VNet has a DNS server entry that is passed to servers as they obtain an IP address and these DNS entries need to be the IP addresses of the Azure AD DS managed domain. For more information, see [Update DNS settings for the Azure virtual network](../../active-directory-domain-services/tutorial-create-instance.md).
+* **VNet DNS Server** - As previously discussed about the "hub and spoke" model, it's important to have DNS configured correctly on the VNets to ensure that servers joined to the Microsoft Entra DS managed domain have the correct DNS settings to resolve the Microsoft Entra DS managed domain. Each VNet has a DNS server entry that is passed to servers as they obtain an IP address and these DNS entries need to be the IP addresses of the Microsoft Entra DS managed domain. For more information, see [Update DNS settings for the Azure virtual network](../../active-directory-domain-services/tutorial-create-instance.md).
**Challenges** - The following list highlights key challenges with using this option for Identity Isolation.
-* Some Azure AD DS configuration can only be administered from an Azure AD DS joined server.
+* Some Microsoft Entra DS configuration can only be administered from a Microsoft Entra DS joined server.
-* Only one Azure AD DS managed domain can be deployed per Azure AD tenant. As we describe in this section the hub and spoke model is recommended to provide Azure AD DS authentication to services on other VNets.
+* Only one Microsoft Entra DS managed domain can be deployed per Microsoft Entra tenant. As we describe in this section the hub and spoke model is recommended to provide Microsoft Entra DS authentication to services on other VNets.
* Further infrastructure maybe required for management of patching and software deployments. Organizations should consider deploying Azure Update Management, Group Policy (GPO) or System Center Configuration Manager (SCCM) to manage these servers.
-For this isolated model, it's assumed that there's no connectivity to the VNet that hosts the Azure AD DS managed domain from the customer's corporate network and that there are no trusts configured with other forests. A jumpbox or management server should be created to allow a point from which the Azure AD DS can be managed and administered.
+For this isolated model, it's assumed that there's no connectivity to the VNet that hosts the Microsoft Entra DS managed domain from the customer's corporate network and that there are no trusts configured with other forests. A jumpbox or management server should be created to allow a point from which the Microsoft Entra DS can be managed and administered.
+
+<a name='sign-into-virtual-machines-in-azure-using-azure-active-directory-authentication'></a>
-### Sign into virtual machines in Azure using Azure Active Directory authentication
+### Sign into virtual machines in Azure using Microsoft Entra authentication
-When a requirement exists to deploy IaaS workloads to Azure that require identity isolation, then the final option is to use Azure AD for logon to servers in this scenario. This provides the ability to make Azure AD the identity realm for authentication purposes and identity isolation can be achieved by provisioning the servers into the relevant subscription, which is linked to the required Azure AD tenant. The following considerations need to be made.
+When a requirement exists to deploy IaaS workloads to Azure that require identity isolation, then the final option is to use Microsoft Entra ID for logon to servers in this scenario. This provides the ability to make Microsoft Entra ID the identity realm for authentication purposes and identity isolation can be achieved by provisioning the servers into the relevant subscription, which is linked to the required Microsoft Entra tenant. The following considerations need to be made.
-![Diagram that shows Azure AD authentication to Azure VMs.](media/secure-resource-management/sign-into-vm.png)
+![Diagram that shows Microsoft Entra authentication to Azure VMs.](media/secure-resource-management/sign-into-vm.png)
-**Supported operating systems**: Signing into virtual machines in Azure using Azure AD authentication is currently supported in Windows and Linux. For more specifics on supported operating systems, refer to the documentation for [Windows](../devices/howto-vm-sign-in-azure-ad-windows.md) and [Linux](../devices/howto-vm-sign-in-azure-ad-linux.md).
+**Supported operating systems**: Signing into virtual machines in Azure using Microsoft Entra authentication is currently supported in Windows and Linux. For more specifics on supported operating systems, refer to the documentation for [Windows](../devices/howto-vm-sign-in-azure-ad-windows.md) and [Linux](../devices/howto-vm-sign-in-azure-ad-linux.md).
-**Credentials**: One of the key benefits of signing into virtual machines in Azure using Azure AD authentication is the ability to use the same federated or managed Azure AD credentials that you normally use for access to Azure AD services for sign-in to the virtual machine.
+**Credentials**: One of the key benefits of signing into virtual machines in Azure using Microsoft Entra authentication is the ability to use the same federated or managed Microsoft Entra credentials that you normally use for access to Microsoft Entra services for sign-in to the virtual machine.
>[!NOTE]
->The Azure AD tenant that is used for sign-in in this scenario is the Azure AD tenant that is associated with the subscription that the virtual machine has been provisioned into. This Azure AD tenant can be one that has identities synchronized from on-premises AD DS. Organizations should make an informed choice that aligns with their isolation principals when choosing which subscription and Azure AD tenant they wish to use for sign-in to these servers.
+>The Microsoft Entra tenant that is used for sign-in in this scenario is the Microsoft Entra tenant that is associated with the subscription that the virtual machine has been provisioned into. This Microsoft Entra tenant can be one that has identities synchronized from on-premises AD DS. Organizations should make an informed choice that aligns with their isolation principals when choosing which subscription and Microsoft Entra tenant they wish to use for sign-in to these servers.
-**Network Requirements**: These virtual machines will need to access Azure AD for authentication so you must ensure that the virtual machines network configuration permits outbound access to Azure AD endpoints on 443. See the documentation for [Windows](../devices/howto-vm-sign-in-azure-ad-windows.md) and [Linux](../devices/howto-vm-sign-in-azure-ad-linux.md) for more information.
+**Network Requirements**: These virtual machines will need to access Microsoft Entra ID for authentication so you must ensure that the virtual machines network configuration permits outbound access to Microsoft Entra endpoints on 443. See the documentation for [Windows](../devices/howto-vm-sign-in-azure-ad-windows.md) and [Linux](../devices/howto-vm-sign-in-azure-ad-linux.md) for more information.
**Role-based Access Control (RBAC)**: Two RBAC roles are available to provide the appropriate level of access to these virtual machines. These RBAC roles can be configured via the Azure portal or via the Azure Cloud Shell Experience. For more information, see [Configure role assignments for the VM](../devices/howto-vm-sign-in-azure-ad-windows.md).
When a requirement exists to deploy IaaS workloads to Azure that require identit
* **Virtual machine user logon**: Users with this role assigned to them can log into an Azure virtual machine with regular user privileges.
-Conditional Access: A key benefit of using Azure AD for signing into Azure virtual machines is the ability to enforce Conditional Access as part of the sign-in process. This provides the ability for organizations to require conditions to be met before allowing access to the virtual machine and to use multifactor authentication to provide strong authentication. For more information, see [Using Conditional Access](../devices/howto-vm-sign-in-azure-ad-windows.md).
+Conditional Access: A key benefit of using Microsoft Entra ID for signing into Azure virtual machines is the ability to enforce Conditional Access as part of the sign-in process. This provides the ability for organizations to require conditions to be met before allowing access to the virtual machine and to use multifactor authentication to provide strong authentication. For more information, see [Using Conditional Access](../devices/howto-vm-sign-in-azure-ad-windows.md).
>[!NOTE]
->Remote connection to virtual machines joined to Azure AD is only allowed from Windows 10, Windows 11, and Cloud PC PCs that are Azure AD joined or hybrid Azure AD joined to the same directory as the virtual machine.
+>Remote connection to virtual machines joined to Microsoft Entra ID is only allowed from Windows 10, Windows 11, and Cloud PC PCs that are Microsoft Entra joined or Microsoft Entra hybrid joined to the same directory as the virtual machine.
**Challenges**: The list below highlights key challenges with using this option for identity isolation. * No central management or configuration of servers. For example, there's no Group Policy that can be applied to a group of servers. Organizations should consider deploying [Update Management in Azure](../../automation/update-management/overview.md) to manage patching and updates of these servers.
-* Not suitable for multi-tiered applications that have requirements to authenticate with on-premises mechanisms such as Windows Integrated Authentication across these servers or services. If this is a requirement for the organization, then it's recommended that you explore the Standalone Active Directory Domain Services, or the Azure Active Directory Domain Services scenarios described in this section.
+* Not suitable for multi-tiered applications that have requirements to authenticate with on-premises mechanisms such as Windows Integrated Authentication across these servers or services. If this is a requirement for the organization, then it's recommended that you explore the Standalone Active Directory Domain Services, or the Microsoft Entra Domain Services scenarios described in this section.
For this isolated model, it's assumed that there's no connectivity to the VNet that hosts the virtual machines from the customer's corporate network. A jumpbox or management server should be created to allow a point from which these servers can be managed and administered.
For this isolated model, it's assumed that there's no connectivity to the VNet t
* [Introduction to delegated administration and isolated environments](secure-introduction.md)
-* [Azure AD fundamentals](./secure-fundamentals.md)
+* [Microsoft Entra fundamentals](./secure-fundamentals.md)
* [Resource isolation in a single tenant](secure-single-tenant.md)
active-directory Secure Service Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/secure-service-accounts.md
Title: Introduction to securing Azure Active Directory service accounts
-description: Explanation of the types of service accounts available in Azure Active Directory.
+ Title: Introduction to securing Microsoft Entra service accounts
+description: Explanation of the types of service accounts available in Microsoft Entra ID.
# Securing cloud-based service accounts
-There are three types of service accounts native to Azure Active Directory: Managed identities, service principals, and user-based service accounts. Service accounts are a special type of account that is intended to represent a non-human entity such as an application, API, or other service. These entities operate within the security context provided by the service account.
+There are three types of service accounts native to Microsoft Entra ID: Managed identities, service principals, and user-based service accounts. Service accounts are a special type of account that is intended to represent a non-human entity such as an application, API, or other service. These entities operate within the security context provided by the service account.
-## Types of Azure Active Directory service accounts
+<a name='types-of-azure-active-directory-service-accounts'></a>
-For services hosted in Azure, we recommend using a managed identity if possible, and a service principal if not. Managed identities can't be used for services hosted outside of Azure. In that case, we recommend a service principal. If you can use a managed identity or a service principal, do so. We recommend that you not use an Azure Active Directory user account as a service account. See the following table for a summary.
+## Types of Microsoft Entra service accounts
+
+For services hosted in Azure, we recommend using a managed identity if possible, and a service principal if not. Managed identities can't be used for services hosted outside of Azure. In that case, we recommend a service principal. If you can use a managed identity or a service principal, do so. We recommend that you not use a Microsoft Entra user account as a service account. See the following table for a summary.
| Service hosting| Managed identity| Service principal| Azure user account | | - | - | - | - |
For services hosted in Azure, we recommend using a managed identity if possible,
## Managed identities
-Managed identities are secure Azure Active Directory (Azure AD) identities created to provide identities for Azure resources. There are [two types of managed identities](../managed-identities-azure-resources/overview.md#managed-identity-types):
+Managed identities are secure Microsoft Entra identities created to provide identities for Azure resources. There are [two types of managed identities](../managed-identities-azure-resources/overview.md#managed-identity-types):
* System-assigned managed identities can be assigned directly to an instance of a service.
For more information, see [Securing managed identities](service-accounts-managed
If you can't use a managed identity to represent your application, use a service principal. Service principals can be used with both single tenant and multi-tenant applications.
-A service principal is the local representation of an application object in a single Azure AD tenant. It functions as the identity of the application instance, defines who can access the application, and what resources the application can access. A service principal is created in (local to) each tenant where the application is used and references the globally unique application object. The tenant secures the service principal's sign-in and access to resources.
+A service principal is the local representation of an application object in a single Microsoft Entra tenant. It functions as the identity of the application instance, defines who can access the application, and what resources the application can access. A service principal is created in (local to) each tenant where the application is used and references the globally unique application object. The tenant secures the service principal's sign-in and access to resources.
There are two mechanisms for authentication using service principalsΓÇöclient certificates and client secrets. Certificates are more secure: use client certificates if possible. Unlike client secrets, client certificates cannot accidentally be embedded in code.
active-directory Secure Single Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/secure-single-tenant.md
Title: Resource isolation in a single tenant to secure with Azure Active Directory
-description: Introduction to resource isolation in a single tenant in Azure Active Directory.
+ Title: Resource isolation in a single tenant to secure with Microsoft Entra ID
+description: Introduction to resource isolation in a single tenant in Microsoft Entra ID.
Many separation scenarios can be achieved within a single tenant. If possible, w
## Outcomes
-**Resource separation** - With Azure AD directory roles, security groups, Conditional Access policies, Azure resource groups, Azure management groups, administrative units (AU's), and other controls, you can restrict resource access to specific users, groups, and service principals. Resources can be managed by separate administrators, and have separate users, permissions, and access requirements.
+**Resource separation** - With Microsoft Entra directory roles, security groups, Conditional Access policies, Azure resource groups, Azure management groups, administrative units (AU's), and other controls, you can restrict resource access to specific users, groups, and service principals. Resources can be managed by separate administrators, and have separate users, permissions, and access requirements.
If a set of resources require unique tenant-wide settings, or there's minimal risk tolerance for unauthorized access by tenant members, or critical impact could be caused by configuration changes, you must achieve isolation in multiple tenants.
If a set of resources require unique tenant-wide settings, or there's minimal ri
If a set of resources require unique tenant-wide settings, or the tenant's settings must be administered by a different entity, you must achieve isolation with multiple tenants.
-**Administrative separation** - With Azure AD delegated administration, you can segregate the administration of resources such as applications and APIs, users and groups, resource groups, and Conditional Access policies.
+**Administrative separation** - With Microsoft Entra ID delegated administration, you can segregate the administration of resources such as applications and APIs, users and groups, resource groups, and Conditional Access policies.
Global administrators can discover and obtain full access to any trusting resources. You can set up auditing and alerts to know when an administrator changes a resource if they're authenticated.
-You can also use administrative units (AU) in Azure AD to provide some level of administrative separation. Administrative units restrict permissions in a role to any portion of your organization that you define. You could, for example, use administrative units to delegate the [Helpdesk Administrator](../roles/permissions-reference.md) role to regional support specialists, so they can manage users only in the region that they support.
+You can also use administrative units (AU) in Microsoft Entra ID to provide some level of administrative separation. Administrative units restrict permissions in a role to any portion of your organization that you define. You could, for example, use administrative units to delegate the [Helpdesk Administrator](../roles/permissions-reference.md) role to regional support specialists, so they can manage users only in the region that they support.
![Diagram that shows administrative units.](media/secure-single-tenant/administrative-units.png)
Administrative Units can be used to separate [user, groups and device objects](.
By using Privileged Identity Management (PIM) you can define who in your organization is the best person to approve the request for highly privileged roles. For example, admins requiring global administrator access to make tenant-wide changes. >[!NOTE]
->Using PIM requires and Azure AD P2 license per human.
+>Using PIM requires and Microsoft Entra ID P2 license per human.
If you must ensure that global administrators are unable to manage a specific resource, you must isolate that resource in a separate tenant with separate global administrators. This can be especially important for backups, see [multi-user authorization guidance](../../backup/multi-user-authorization.md) for examples of this.
One of the most common uses for multiple environments in a single tenant is to s
The following diagram illustrates the nonproduction environments and the production environment.
-![Diagram that shows Azure AD tenant boundary.](media/secure-single-tenant/tenant-boundary.png)
+![Diagram that shows Microsoft Entra tenant boundary.](media/secure-single-tenant/tenant-boundary.png)
-In this diagram, there are nonproduction Azure resources and nonproduction instances Azure AD integrated applications with equivalent nonproduction directory objects. In this example, the nonproduction resources in the directory are used for testing purposes.
+In this diagram, there are nonproduction Azure resources and nonproduction instances Microsoft Entra integrated applications with equivalent nonproduction directory objects. In this example, the nonproduction resources in the directory are used for testing purposes.
>[!NOTE]
->You cannot have more than one Microsoft 365 environment in a single Azure AD tenant. However, you can have multiple Dynamics 365 environments in a single Azure AD tenant.
+>You cannot have more than one Microsoft 365 environment in a single Microsoft Entra tenant. However, you can have multiple Dynamics 365 environments in a single Microsoft Entra tenant.
Another scenario for isolation within a single tenant could be separation between locations, subsidiary or implementation of tiered administration (according to the "[Enterprise Access Model](/security/compass/privileged-access-access-model)").
-Azure RBAC role assignments allow scoped administration of Azure resources. Similarly, Azure AD allows granular management of Azure AD trusting applications through multiple capabilities such as Conditional Access, user and group filtering, administrative unit assignments and application assignments.
+Azure RBAC role assignments allow scoped administration of Azure resources. Similarly, Microsoft Entra ID allows granular management of Microsoft Entra ID trusting applications through multiple capabilities such as Conditional Access, user and group filtering, administrative unit assignments and application assignments.
If you must ensure full isolation (including staging of organization-level configuration) of Microsoft 365 services, you need to choose a [multiple tenant isolation](../../backup/multi-user-authorization.md).
Azure RBAC allows you to design an administration model with granular scopes and
For more information, see [Azure built-in roles](../../role-based-access-control/built-in-roles.md) and [What is Azure role-based access control (Azure RBAC)?](../../role-based-access-control/overview.md).
-This is a hierarchical structure, so the higher up in the hierarchy, the more scope, visibility, and impact there's to lower levels. Top-level scopes affect all Azure resources in the Azure AD tenant boundary. This also means that permissions can be applied at multiple levels. The risk this introduces is that assigning roles higher up the hierarchy could provide more access lower down the scope than intended. [Microsoft Entra](https://www.microsoft.com/security/business/identity-access/microsoft-entra-permissions-management) (formally CloudKnox) is a Microsoft product that provides visibility and remediation to help reduce the risk. A few details are as follows:
+This is a hierarchical structure, so the higher up in the hierarchy, the more scope, visibility, and impact there's to lower levels. Top-level scopes affect all Azure resources in the Microsoft Entra tenant boundary. This also means that permissions can be applied at multiple levels. The risk this introduces is that assigning roles higher up the hierarchy could provide more access lower down the scope than intended. [Microsoft Entra](https://www.microsoft.com/security/business/identity-access/microsoft-entra-permissions-management) (formally CloudKnox) is a Microsoft product that provides visibility and remediation to help reduce the risk. A few details are as follows:
* The root management group defines Azure Policies and RBAC role assignments that will be applied to all subscriptions and resources.
Both top-level scopes should be strictly monitored. It's important to plan for o
Consider isolating sensitive or test resources according to [Azure landing zone conceptual architecture](/azure/cloud-adoption-framework/ready/landing-zone/). For example, Identity subscription should be assigned to separated management group and all subscriptions for development purposes could be separated in "Sandbox" management group. More details can be found in the [Enterprise-Scale documentation](/azure/cloud-adoption-framework/ready/enterprise-scale/faq). Separation for testing purposes within a single tenant is also considered in the [management group hierarchy of the reference architecture](/azure/cloud-adoption-framework/ready/enterprise-scale/testing-approach).
-### Scoped management for Azure AD trusting applications
+<a name='scoped-management-for-azure-ad-trusting-applications'></a>
-The pattern to scope management of Azure AD trusting applications is outlined in the following section.
+### Scoped management for Microsoft Entra ID trusting applications
-Azure AD supports configuring multiple instances of custom and SaaS apps, but not most Microsoft services, against the same directory with [independent user assignments](../manage-apps/assign-user-or-group-access-portal.md). The above example contains both a production and a test version of the travel app. You can deploy preproduction versions against the corporate tenant to achieve app-specific configuration and policy separation that enables workload owners to perform testing with their corporate credentials. Nonproduction directory objects such as test users and test groups are associated to the nonproduction application with separate [ownership](https://aka.ms/AzureADSecuredAzure/14a) of those objects.
+The pattern to scope management of Microsoft Entra ID trusting applications is outlined in the following section.
-There are tenant-wide aspects that affect all trusting applications in the Azure AD tenant boundary including:
+Microsoft Entra ID supports configuring multiple instances of custom and SaaS apps, but not most Microsoft services, against the same directory with [independent user assignments](../manage-apps/assign-user-or-group-access-portal.md). The above example contains both a production and a test version of the travel app. You can deploy preproduction versions against the corporate tenant to achieve app-specific configuration and policy separation that enables workload owners to perform testing with their corporate credentials. Nonproduction directory objects such as test users and test groups are associated to the nonproduction application with separate [ownership](https://aka.ms/AzureADSecuredAzure/14a) of those objects.
+
+There are tenant-wide aspects that affect all trusting applications in the Microsoft Entra tenant boundary including:
* Global Administrators can manage all tenant-wide settings.
Configuration settings such authentication methods allowed, hybrid configuration
>Microsoft Graph API Permissions and consent permissions cannot be scoped to a group or members of Administrative Units. Those permissions will be assigned on directory-level, only resource-specific consent allows scope on resource-level (currently limited to [Microsoft Teams Chat permissions](/microsoftteams/platform/graph-api/rsc/resource-specific-consent)) >[!IMPORTANT]
->The lifecycle of Microsoft SaaS services such as Office 365, Microsoft Dynamics, and Microsoft Exchange are bound to the Azure AD tenant. As a result, multiple instances of these services necessarily require multiple Azure AD tenants. Check the documentation for individual services to learn more about specific management scoping capabilities.
+>The lifecycle of Microsoft SaaS services such as Office 365, Microsoft Dynamics, and Microsoft Exchange are bound to the Microsoft Entra tenant. As a result, multiple instances of these services necessarily require multiple Microsoft Entra tenants. Check the documentation for individual services to learn more about specific management scoping capabilities.
## Next steps * [Introduction to delegated administration and isolated environments](secure-introduction.md)
-* [Azure AD fundamentals](./secure-fundamentals.md)
+* [Microsoft Entra fundamentals](./secure-fundamentals.md)
* [Azure resource management fundamentals](secure-resource-management.md)
active-directory Security Operations Applications https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/security-operations-applications.md
Title: Azure Active Directory security operations for applications
+ Title: Microsoft Entra security operations for applications
description: Learn how to monitor and alert on applications to identify security threats.
-# Azure Active Directory security operations guide for applications
+# Microsoft Entra security operations guide for applications
Applications have an attack surface for security breaches and must be monitored. While not targeted as often as user accounts, breaches can occur. Because applications often run without human intervention, the attacks may be harder to detect.
This article provides guidance to monitor and alert on application events. It's
* Gather insights that enable you to build and configure new applications more securely
-If you're unfamiliar with how applications work in Azure Active Directory (Azure AD), see [Apps and service principals in Azure AD](../develop/app-objects-and-service-principals.md).
+If you're unfamiliar with how applications work in Microsoft Entra ID, see [Apps and service principals in Microsoft Entra ID](../develop/app-objects-and-service-principals.md).
> [!NOTE]
-> If you have not yet reviewed the [Azure Active Directory security operations overview](security-operations-introduction.md), consider doing so now.
+> If you have not yet reviewed the [Microsoft Entra security operations overview](security-operations-introduction.md), consider doing so now.
## What to look for
As you monitor your application logs for security incidents, review the followin
* Application permissions
- * Service principal assigned to an Azure AD or an Azure role-based access control (RBAC) role
+ * Service principal assigned to a Microsoft Entra ID or an Azure role-based access control (RBAC) role
* Applications granted highly privileged permissions
As you monitor your application logs for security incidents, review the followin
The log files you use for investigation and monitoring are:
-* [Azure AD Audit logs](../reports-monitoring/concept-audit-logs.md)
+* [Microsoft Entra audit logs](../reports-monitoring/concept-audit-logs.md)
* [Sign-in logs](../reports-monitoring/concept-all-sign-ins.md)
The log files you use for investigation and monitoring are:
* [Azure Key Vault logs](../../key-vault/general/logging.md)
-From the Azure portal, you can view the Azure AD Audit logs and download as comma-separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Azure AD logs with other tools, which allow more automation of monitoring and alerting:
+From the Azure portal, you can view the Microsoft Entra audit logs and download as comma-separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Microsoft Entra ID logs with other tools, which allow more automation of monitoring and alerting:
* **[Microsoft Sentinel](../../sentinel/overview.md)** ΓÇô enables intelligent security analytics at the enterprise level with security information and event management (SIEM) capabilities.
From the Azure portal, you can view the Azure AD Audit logs and download as comm
* **[Azure Monitor](../../azure-monitor/overview.md)** ΓÇô automated monitoring and alerting of various conditions. Can create or use workbooks to combine data from different sources.
-* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md) integrated with a SIEM**- [Azure AD logs can be integrated to other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) such as Splunk, ArcSight, QRadar, and Sumo Logic via the Azure Event Hubs integration.
+* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md) integrated with a SIEM**- [Microsoft Entra ID logs can be integrated to other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) such as Splunk, ArcSight, QRadar, and Sumo Logic via the Azure Event Hubs integration.
* **[Microsoft Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security)** ΓÇô discover and manage apps, govern across apps and resources, and check your cloud appsΓÇÖ compliance.
The remainder of this article is what we recommend you monitor and alert on. It'
## Application credentials
-Many applications use credentials to authenticate in Azure AD. Any other credentials added outside expected processes could be a malicious actor using those credentials. We recommend using X509 certificates issued by trusted authorities or Managed Identities instead of using client secrets. However, if you need to use client secrets, follow good hygiene practices to keep applications safe. Note, application and service principal updates are logged as two entries in the audit log.
+Many applications use credentials to authenticate in Microsoft Entra ID. Any other credentials added outside expected processes could be a malicious actor using those credentials. We recommend using X509 certificates issued by trusted authorities or Managed Identities instead of using client secrets. However, if you need to use client secrets, follow good hygiene practices to keep applications safe. Note, application and service principal updates are logged as two entries in the audit log.
* Monitor applications to identify long credential expiration times.
Many applications use credentials to authenticate in Azure AD. Any other credent
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | -|-|-|-|-|
-| Added credentials to existing applications| High| Azure AD Audit logs| Service-Core Directory, Category-ApplicationManagement <br>Activity: Update Application-Certificates and secrets management<br>-and-<br>Activity: Update Service principal/Update Application| Alert when credentials are: added outside of normal business hours or workflows, of types not used in your environment, or added to a non-SAML flow supporting service principal.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/NewAppOrServicePrincipalCredential.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Added credentials to existing applications| High| Microsoft Entra audit logs| Service-Core Directory, Category-ApplicationManagement <br>Activity: Update Application-Certificates and secrets management<br>-and-<br>Activity: Update Service principal/Update Application| Alert when credentials are: added outside of normal business hours or workflows, of types not used in your environment, or added to a non-SAML flow supporting service principal.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/NewAppOrServicePrincipalCredential.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
| Credentials with a lifetime longer than your policies allow.| Medium| Microsoft Graph| State and end date of Application Key credentials<br>-and-<br>Application password credentials| You can use MS Graph API to find the start and end date of credentials, and evaluate longer-than-allowed lifetimes. See PowerShell script following this table. | The following pre-built monitoring and alerts are available: * Microsoft Sentinel ΓÇô [Alert when new app or service principle credentials added](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/NewAppOrServicePrincipalCredential.yaml)
-* Azure Monitor ΓÇô [Azure AD workbook to help you assess Solorigate risk - Microsoft Tech Community](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-workbook-to-help-you-assess-solorigate-risk/ba-p/2010718)
+* Azure Monitor ΓÇô [Microsoft Entra workbook to help you assess Solorigate risk - Microsoft Tech Community](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-workbook-to-help-you-assess-solorigate-risk/ba-p/2010718)
* Defender for Cloud Apps ΓÇô [Defender for Cloud Apps anomaly detection alerts investigation guide](/cloud-app-security/investigate-anomaly-alerts)
Many applications use credentials to authenticate in Azure AD. Any other credent
## Application permissions
-Like an administrator account, applications can be assigned privileged roles. Apps can be assigned Azure AD roles, such as Global Administrator, or Azure RBAC roles such as Subscription Owner. Because they can run without a user, and as a background service, closely monitor when an application is granted a highly privileged role or permission.
+Like an administrator account, applications can be assigned privileged roles. Apps can be assigned Microsoft Entra roles, such as Global Administrator, or Azure RBAC roles such as Subscription Owner. Because they can run without a user, and as a background service, closely monitor when an application is granted a highly privileged role or permission.
### Service principal assigned to a role | What to monitor| Risk Level| Where| Filter/sub-filter| Notes | |-|-|-|-|-|
-| App assigned to Azure RBAC role, or Azure AD Role| High to Medium| Azure AD Audit logs| Type: service principal<br>Activity: ΓÇ£Add member to roleΓÇ¥ or ΓÇ£Add eligible member to roleΓÇ¥<br>-or-<br>ΓÇ£Add scoped member to role.ΓÇ¥| For highly privileged roles such as Global Administrator, risk is high. For lower privileged roles risk is medium. Alert anytime an application is assigned to an Azure role or Azure AD role outside of normal change management or configuration procedures.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ServicePrincipalAssignedPrivilegedRole.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| App assigned to Azure RBAC role, or Microsoft Entra role| High to Medium| Microsoft Entra audit logs| Type: service principal<br>Activity: ΓÇ£Add member to roleΓÇ¥ or ΓÇ£Add eligible member to roleΓÇ¥<br>-or-<br>ΓÇ£Add scoped member to role.ΓÇ¥| For highly privileged roles such as Global Administrator, risk is high. For lower privileged roles risk is medium. Alert anytime an application is assigned to an Azure role or Microsoft Entra role outside of normal change management or configuration procedures.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ServicePrincipalAssignedPrivilegedRole.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
### Application granted highly privileged permissions
Applications should follow the principle of least privilege. Investigate applica
| What to monitor|Risk Level|Where| Filter/sub-filter| Notes| |-|-|-|-|-|
-| App granted highly privileged permissions, such as permissions with ΓÇ£*.AllΓÇ¥ (Directory.ReadWrite.All) or wide ranging permissions (Mail.*)| High |Azure AD Audit logs| ΓÇ£Add app role assignment to service principalΓÇ¥, <br>- where-<br> Target(s) identifies an API with sensitive data (such as Microsoft Graph) <br>-and-<br>AppRole.Value identifies a highly privileged application permission (app role).| Apps granted broad permissions such as ΓÇ£*.AllΓÇ¥ (Directory.ReadWrite.All) or wide ranging permissions (Mail.*)<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ServicePrincipalAssignedAppRoleWithSensitiveAccess.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| App granted highly privileged permissions, such as permissions with ΓÇ£*.AllΓÇ¥ (Directory.ReadWrite.All) or wide ranging permissions (Mail.*)| High |Microsoft Entra audit logs| ΓÇ£Add app role assignment to service principalΓÇ¥, <br>- where-<br> Target(s) identifies an API with sensitive data (such as Microsoft Graph) <br>-and-<br>AppRole.Value identifies a highly privileged application permission (app role).| Apps granted broad permissions such as ΓÇ£*.AllΓÇ¥ (Directory.ReadWrite.All) or wide ranging permissions (Mail.*)<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ServicePrincipalAssignedAppRoleWithSensitiveAccess.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
| Administrator granting either application permissions (app roles) or highly privileged delegated permissions |High| Microsoft 365 portal| ΓÇ£Add app role assignment to service principalΓÇ¥, <br>-where-<br>Target(s) identifies an API with sensitive data (such as Microsoft Graph)<br>ΓÇ£Add delegated permission grantΓÇ¥, <br>-where-<br>Target(s) identifies an API with sensitive data (such as Microsoft Graph) <br>-and-<br>DelegatedPermissionGrant.Scope includes high-privilege permissions.| Alert when a global administrator, application administrator, or cloud application administrator consents to an application. Especially look for consent outside of normal activity and change procedures.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ServicePrincipalAssignedAppRoleWithSensitiveAccess.yaml)<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/AzureADRoleManagementPermissionGrant.yaml)<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/MailPermissionsAddedToApplication.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Application is granted permissions for Microsoft Graph, Exchange, SharePoint, or Azure AD. |High| Azure AD Audit logs| ΓÇ£Add delegated permission grantΓÇ¥ <br>-or-<br>ΓÇ£Add app role assignment to service principalΓÇ¥, <br>-where-<br>Target(s) identifies an API with sensitive data (such as Microsoft Graph, Exchange Online, and so on)| Alert as in the preceding row.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ServicePrincipalAssignedAppRoleWithSensitiveAccess.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Application permissions (app roles) for other APIs are granted |Medium| Azure AD Audit logs| ΓÇ£Add app role assignment to service principalΓÇ¥, <br>-where-<br>Target(s) identifies any other API.| Alert as in the preceding row.<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Highly privileged delegated permissions are granted on behalf of all users |High| Azure AD Audit logs| ΓÇ£Add delegated permission grantΓÇ¥, where Target(s) identifies an API with sensitive data (such as Microsoft Graph), <br> DelegatedPermissionGrant.Scope includes high-privilege permissions, <br>-and-<br>DelegatedPermissionGrant.ConsentType is ΓÇ£AllPrincipalsΓÇ¥.| Alert as in the preceding row.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ServicePrincipalAssignedAppRoleWithSensitiveAccess.yaml)<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/AzureADRoleManagementPermissionGrant.yaml)<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/SuspiciousOAuthApp_OfflineAccess.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Application is granted permissions for Microsoft Graph, Exchange, SharePoint, or Microsoft Entra ID. |High| Microsoft Entra audit logs| ΓÇ£Add delegated permission grantΓÇ¥ <br>-or-<br>ΓÇ£Add app role assignment to service principalΓÇ¥, <br>-where-<br>Target(s) identifies an API with sensitive data (such as Microsoft Graph, Exchange Online, and so on)| Alert as in the preceding row.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ServicePrincipalAssignedAppRoleWithSensitiveAccess.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Application permissions (app roles) for other APIs are granted |Medium| Microsoft Entra audit logs| ΓÇ£Add app role assignment to service principalΓÇ¥, <br>-where-<br>Target(s) identifies any other API.| Alert as in the preceding row.<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Highly privileged delegated permissions are granted on behalf of all users |High| Microsoft Entra audit logs| ΓÇ£Add delegated permission grantΓÇ¥, where Target(s) identifies an API with sensitive data (such as Microsoft Graph), <br> DelegatedPermissionGrant.Scope includes high-privilege permissions, <br>-and-<br>DelegatedPermissionGrant.ConsentType is ΓÇ£AllPrincipalsΓÇ¥.| Alert as in the preceding row.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ServicePrincipalAssignedAppRoleWithSensitiveAccess.yaml)<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/AzureADRoleManagementPermissionGrant.yaml)<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/SuspiciousOAuthApp_OfflineAccess.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
For more information on monitoring app permissions, see this tutorial: [Investigate and remediate risky OAuth apps](/cloud-app-security/investigate-risky-oauth).
After you set up Azure Key Vault, [enable logging](../../key-vault/general/howto
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | |-|-|-|-|-|
-| End-user consent to application| Low| Azure AD Audit logs| Activity: Consent to application / ConsentContext.IsAdminConsent = false| Look for: high profile or highly privileged accounts, app requests high-risk permissions, apps with suspicious names, for example generic, misspelled, etc.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/AuditLogs/ConsentToApplicationDiscovery.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| End-user consent to application| Low| Microsoft Entra audit logs| Activity: Consent to application / ConsentContext.IsAdminConsent = false| Look for: high profile or highly privileged accounts, app requests high-risk permissions, apps with suspicious names, for example generic, misspelled, etc.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/AuditLogs/ConsentToApplicationDiscovery.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
The act of consenting to an application isn't malicious. However, investigate new end-user consent grants looking for suspicious applications. You can [restrict user consent operations](../../security/fundamentals/steps-secure-identity.md). For more information on consent operations, see the following resources:
-* [Managing consent to applications and evaluating consent requests in Azure Active Directory](../manage-apps/manage-consent-requests.md)
+* [Managing consent to applications and evaluating consent requests in Microsoft Entra ID](../manage-apps/manage-consent-requests.md)
* [Detect and Remediate Illicit Consent Grants - Office 365](/microsoft-365/security/office-365-security/detect-and-remediate-illicit-consent-grants)
For more information on consent operations, see the following resources:
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | |-|-|-|-|-|
-| End-user consent stopped due to risk-based consent| Medium| Azure AD Audit logs| Core Directory / ApplicationManagement / Consent to application<br> Failure status reason = Microsoft.online.Security.userConsent<br>BlockedForRiskyAppsExceptions| Monitor and analyze any time consent is stopped due to risk. Look for: high profile or highly privileged accounts, app requests high-risk permissions, or apps with suspicious names, for example generic, misspelled, etc.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/End-userconsentstoppedduetorisk-basedconsent.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| End-user consent stopped due to risk-based consent| Medium| Microsoft Entra audit logs| Core Directory / ApplicationManagement / Consent to application<br> Failure status reason = Microsoft.online.Security.userConsent<br>BlockedForRiskyAppsExceptions| Monitor and analyze any time consent is stopped due to risk. Look for: high profile or highly privileged accounts, app requests high-risk permissions, or apps with suspicious names, for example generic, misspelled, etc.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/End-userconsentstoppedduetorisk-basedconsent.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
## Application authentication flows
Monitor application authentication using the following formation:
| What to monitor| Risk level| Where| Filter/sub-filter| Notes | | - | - | - | - | - |
-| Applications that are using the ROPC authentication flow|Medium | Azure AD Sign-ins log|Status=Success<br><br>Authentication Protocol-ROPC| High level of trust is being placed in this application as the credentials can be cached or stored. Move if possible to a more secure authentication flow. This should only be used in automated testing of applications, if at all. For more information, see [Microsoft identity platform and OAuth 2.0 Resource Owner Password Credentials](../develop/v2-oauth-ropc.md)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
-|Applications using the Device code flow |Low to medium|Azure AD Sign-ins log|Status=Success<br><br>Authentication Protocol-Device Code|Device code flows are used for input constrained devices, which may not be in all environments. If successful device code flows appear, without a need for them, investigate for validity. For more information, see [Microsoft identity platform and the OAuth 2.0 device authorization grant flow](../develop/v2-oauth2-device-code.md)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
+| Applications that are using the ROPC authentication flow|Medium | Microsoft Entra Sign-ins log|Status=Success<br><br>Authentication Protocol-ROPC| High level of trust is being placed in this application as the credentials can be cached or stored. Move if possible to a more secure authentication flow. This should only be used in automated testing of applications, if at all. For more information, see [Microsoft identity platform and OAuth 2.0 Resource Owner Password Credentials](../develop/v2-oauth-ropc.md)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
+|Applications using the Device code flow |Low to medium|Microsoft Entra Sign-ins log|Status=Success<br><br>Authentication Protocol-Device Code|Device code flows are used for input constrained devices, which may not be in all environments. If successful device code flows appear, without a need for them, investigate for validity. For more information, see [Microsoft identity platform and the OAuth 2.0 device authorization grant flow](../develop/v2-oauth2-device-code.md)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
## Application configuration changes
Monitor changes to application configuration. Specifically, configuration change
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | |-|-|-|-|-|
-| Dangling URI| High| Azure AD Logs and Application Registration| Service-Core Directory, Category-ApplicationManagement<br>Activity: Update Application<br>Success ΓÇô Property Name AppAddress| For example, look for dangling URIs that point to a domain name that no longer exists or one that you donΓÇÖt explicitly own.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/URLAddedtoApplicationfromUnknownDomain.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Redirect URI configuration changes| High| Azure AD logs| Service-Core Directory, Category-ApplicationManagement<br>Activity: Update Application<br>Success ΓÇô Property Name AppAddress| Look for URIs not using HTTPS*, URIs with wildcards at the end or the domain of the URL, URIs that are NOT unique to the application, URIs that point to a domain you don't control.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ApplicationRedirectURLUpdate.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Dangling URI| High| Microsoft Entra ID Logs and Application Registration| Service-Core Directory, Category-ApplicationManagement<br>Activity: Update Application<br>Success ΓÇô Property Name AppAddress| For example, look for dangling URIs that point to a domain name that no longer exists or one that you donΓÇÖt explicitly own.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/URLAddedtoApplicationfromUnknownDomain.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Redirect URI configuration changes| High| Microsoft Entra ID logs| Service-Core Directory, Category-ApplicationManagement<br>Activity: Update Application<br>Success ΓÇô Property Name AppAddress| Look for URIs not using HTTPS*, URIs with wildcards at the end or the domain of the URL, URIs that are NOT unique to the application, URIs that point to a domain you don't control.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ApplicationRedirectURLUpdate.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
Alert when these changes are detected.
Alert when these changes are detected.
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | |-|-|-|-|-|
-| Changes to AppID URI| High| Azure AD logs| Service-Core Directory, Category-ApplicationManagement<br>Activity: Update<br>Application<br>Activity: Update Service principal| Look for any AppID URI modifications, such as adding, modifying, or removing the URI.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ApplicationIDURIChanged.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Changes to AppID URI| High| Microsoft Entra ID logs| Service-Core Directory, Category-ApplicationManagement<br>Activity: Update<br>Application<br>Activity: Update Service principal| Look for any AppID URI modifications, such as adding, modifying, or removing the URI.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ApplicationIDURIChanged.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
Alert when these changes are detected outside approved change management procedures.
Alert when these changes are detected outside approved change management procedu
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | |-|-|-|-|-|
-| Changes to application ownership| Medium| Azure AD logs| Service-Core Directory, Category-ApplicationManagement<br>Activity: Add owner to application| Look for any instance of a user being added as an application owner outside of normal change management activities.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ChangestoApplicationOwnership.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Changes to application ownership| Medium| Microsoft Entra ID logs| Service-Core Directory, Category-ApplicationManagement<br>Activity: Add owner to application| Look for any instance of a user being added as an application owner outside of normal change management activities.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ChangestoApplicationOwnership.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
### Log-out URL modified or removed | What to monitor| Risk Level| Where| Filter/sub-filter| Notes | |-|-|-|-|-|
-| Changes to log-out URL| Low| Azure AD logs| Service-Core Directory, Category-ApplicationManagement<br>Activity: Update Application<br>-and-<br>Activity: Update service principle| Look for any modifications to a sign-out URL. Blank entries or entries to non-existent locations would stop a user from terminating a session.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ChangestoApplicationLogoutURL.yaml) <br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
+| Changes to log-out URL| Low| Microsoft Entra ID logs| Service-Core Directory, Category-ApplicationManagement<br>Activity: Update Application<br>-and-<br>Activity: Update service principle| Look for any modifications to a sign-out URL. Blank entries or entries to non-existent locations would stop a user from terminating a session.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ChangestoApplicationLogoutURL.yaml) <br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
## Resources
-* GitHub Azure AD toolkit - [https://github.com/microsoft/AzureADToolkit](https://github.com/microsoft/AzureADToolkit)
+* GitHub Microsoft Entra toolkit - [https://github.com/microsoft/AzureADToolkit](https://github.com/microsoft/AzureADToolkit)
* Azure Key Vault security overview and security guidance - [Azure Key Vault security overview](../../key-vault/general/security-features.md)
-* Solorgate risk information and tools - [Azure AD workbook to help you access Solorigate risk](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-workbook-to-help-you-assess-solorigate-risk/ba-p/2010718)
+* Solorgate risk information and tools - [Microsoft Entra workbook to help you access Solorigate risk](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-workbook-to-help-you-assess-solorigate-risk/ba-p/2010718)
* OAuth attack detection guidance - [Unusual addition of credentials to an OAuth app](/cloud-app-security/investigate-anomaly-alerts)
-* Azure AD monitoring configuration information for SIEMs - [Partner tools with Azure Monitor integration](../..//azure-monitor/essentials/stream-monitoring-data-event-hubs.md)
+* Microsoft Entra ID monitoring configuration information for SIEMs - [Partner tools with Azure Monitor integration](../..//azure-monitor/essentials/stream-monitoring-data-event-hubs.md)
## Next steps
-[Azure AD security operations overview](security-operations-introduction.md)
+[Microsoft Entra security operations overview](security-operations-introduction.md)
[Security operations for user accounts](security-operations-user-accounts.md)
active-directory Security Operations Consumer Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/security-operations-consumer-accounts.md
Title: Azure Active Directory security operations for consumer accounts
+ Title: Microsoft Entra security operations for consumer accounts
description: Guidance to establish baselines and how to monitor and alert on potential security issues with consumer accounts.
-# Azure Active Directory security operations for consumer accounts
+# Microsoft Entra security operations for consumer accounts
Consumer identity activities are an important area for your organization to protect and monitor. This article is for Azure Active Directory B2C (Azure AD B2C) tenants and has guidance for monitoring consumer account activities. The activities are:
Consumer identity activities are an important area for your organization to prot
## Before you begin
-Before using the guidance in this article, we recommend you read, [Azure AD security operations guide](security-operations-introduction.md).
+Before using the guidance in this article, we recommend you read, [Microsoft Entra security operations guide](security-operations-introduction.md).
## Define a baseline
To discover anomalous behavior, define normal and expected behavior. Defining ex
With expected behavior defined, perform baseline monitoring to validate expectations. Then, monitor logs for what falls outside tolerance.
-For accounts created outside normal processes, use the Azure AD Audit Logs, Azure AD Sign-in Logs, and directory attributes as your data sources. The following suggestions can help you define normal.
+For accounts created outside normal processes, use the Microsoft Entra audit logs, Microsoft Entra sign-in logs, and directory attributes as your data sources. The following suggestions can help you define normal.
### Consumer account creation
Evaluate the following list:
Use log files to investigate and monitor. See the following articles for more:
-* [Audit logs in Azure AD](../reports-monitoring/concept-audit-logs.md)
-* [Sign-in logs in Azure AD (preview)](../reports-monitoring/concept-all-sign-ins.md)
+* [Audit logs in Microsoft Entra ID](../reports-monitoring/concept-audit-logs.md)
+* [Sign-in logs in Microsoft Entra ID (preview)](../reports-monitoring/concept-all-sign-ins.md)
* [How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md) ### Audit logs and automation tools
-From the Azure portal, you can view Azure AD Audit logs and download as comma separated value (CSV) or JavaScript Object Notation (JSON) files. Use the Azure portal to integrate Azure AD logs with other tools to automate monitoring and alerting:
+From the Azure portal, you can view Microsoft Entra audit logs and download as comma separated value (CSV) or JavaScript Object Notation (JSON) files. Use the Azure portal to integrate Microsoft Entra ID logs with other tools to automate monitoring and alerting:
* **Microsoft Sentinel** ΓÇô security analytics with security information and event management (SIEM) capabilities * [What is Microsoft Sentinel?](../../sentinel/overview.md)
From the Azure portal, you can view Azure AD Audit logs and download as comma se
* [SigmaHR/sigma](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) * **Azure Monitor** ΓÇô automated monitoring and alerting of various conditions. Create or use workbooks to combine data from different sources. * [Azure Monitor overview](../../azure-monitor/overview.md)
-* **Azure Event Hubs integrated with a SIEM** - integrate Azure AD logs with SIEMs such as Splunk, ArcSight, QRadar and Sumo Logic with Azure Event Hubs
+* **Azure Event Hubs integrated with a SIEM** - integrate Microsoft Entra ID logs with SIEMs such as Splunk, ArcSight, QRadar and Sumo Logic with Azure Event Hubs
* [Azure Event Hubs-A big data streaming platform and event ingestion service](../../event-hubs/event-hubs-about.md)
- * [Tutorial: Stream Azure Active Directory logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)
+ * [Tutorial: Stream Microsoft Entra ID logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)
* **Microsoft Defender for Cloud Apps** ΓÇô discover and manage apps, govern across apps and resources, and conform cloud app compliance * [Microsoft Defender for Cloud Apps overview](/defender-cloud-apps/what-is-defender-for-cloud-apps) * **Identity Protection** - detect risk on workload identities across sign-in behavior and offline indicators of compromise
Use the remainder of the article for recommendations on what to monitor and aler
| What to monitor | Risk level | Where | Filter / subfilter | Notes | | - | - | - | - | - |
-| Large number of account creations or deletions | High | Azure AD Audit logs | Activity: Add user<br>Status = success<br>Initiated by (actor) = CPIM Service<br>-and-<br>Activity: Delete user<br>Status = success<br>Initiated by (actor) = CPIM Service | Define a baseline threshold, and then monitor and adjust to suite your organizational behaviors. Limit false alerts. |
-| Accounts created and deleted by non-approved users or processes| Medium | Azure AD Audit logs | Initiated by (actor) ΓÇô USER PRINCIPAL NAME<br>-and-<br>Activity: Add user<br>Status = success<br>Initiated by (actor) != CPIM Service<br>and-or<br>Activity: Delete user<br>Status = success<br>Initiated by (actor) != CPIM Service | If the actors are non-approved users, configure to send an alert. |
-| Accounts assigned to a privileged role| High | Azure AD Audit logs | Activity: Add user<br>Status = success<br>Initiated by (actor) == CPIM Service<br>-and-<br>Activity: Add member to role<br>Status = success | If the account is assigned to an Azure AD role, Azure role, or privileged group membership, alert and prioritize the investigation. |
-| Failed sign-in attempts| Medium - if Isolated incident<br>High - if many accounts are experiencing the same pattern | Azure AD Sign-ins log | Status = failed<br>-and-<br>Sign-in error code 50126 - Error validating credentials due to invalid username or password.<br>-and-<br>Application == "CPIM PowerShell Client"<br>-or-<br>Application == "ProxyIdentityExperienceFramework" | Define a baseline threshold, and then monitor and adjust to suit your organizational behaviors and limit false alerts from being generated. |
-| Smart lock-out events| Medium - if Isolated incident<br>High - if many accounts are experiencing the same pattern or a VIP | Azure AD Sign-ins log | Status = failed<br>-and-<br>Sign-in error code = 50053 ΓÇô IdsLocked<br>-and-<br>Application == "CPIM PowerShell Client"<br>-or-<br>Application =="ProxyIdentityExperienceFramework" | Define a baseline threshold, and then monitor and adjust to suit your organizational behaviors and limit false alerts. |
-| Failed authentications from countries or regions you don't operate from| Medium | Azure AD Sign-ins log | Status = failed<br>-and-<br>Location = \<unapproved location><br>-and-<br>Application == "CPIM PowerShell Client"<br>-or-<br>Application == "ProxyIdentityExperienceFramework" | Monitor entries not equal to provided city names. |
-| Increased failed authentications of any type | Medium | Azure AD Sign-ins log | Status = failed<br>-and-<br>Application == "CPIM PowerShell Client"<br>-or-<br>Application == "ProxyIdentityExperienceFramework" | If you don't have a threshold, monitor and alert if failures increase by 10%, or greater. |
-| Account disabled/blocked for sign-ins | Low | Azure AD Sign-ins log | Status = Failure<br>-and-<br>error code = 50057, The user account is disabled. | This scenario could indicate someone trying to gain access to an account after they left an organization. The account is blocked, but it's important to log and alert this activity. |
-| Measurable increase of successful sign-ins | Low | Azure AD Sign-ins log | Status = Success<br>-and-<br>Application == "CPIM PowerShell Client"<br>-or-<br>Application == "ProxyIdentityExperienceFramework" | If you don't have a threshold, monitor and alert if successful authentications increase by 10%, or greater. |
+| Large number of account creations or deletions | High | Microsoft Entra audit logs | Activity: Add user<br>Status = success<br>Initiated by (actor) = CPIM Service<br>-and-<br>Activity: Delete user<br>Status = success<br>Initiated by (actor) = CPIM Service | Define a baseline threshold, and then monitor and adjust to suite your organizational behaviors. Limit false alerts. |
+| Accounts created and deleted by non-approved users or processes| Medium | Microsoft Entra audit logs | Initiated by (actor) ΓÇô USER PRINCIPAL NAME<br>-and-<br>Activity: Add user<br>Status = success<br>Initiated by (actor) != CPIM Service<br>and-or<br>Activity: Delete user<br>Status = success<br>Initiated by (actor) != CPIM Service | If the actors are non-approved users, configure to send an alert. |
+| Accounts assigned to a privileged role| High | Microsoft Entra audit logs | Activity: Add user<br>Status = success<br>Initiated by (actor) == CPIM Service<br>-and-<br>Activity: Add member to role<br>Status = success | If the account is assigned to a Microsoft Entra role, Azure role, or privileged group membership, alert and prioritize the investigation. |
+| Failed sign-in attempts| Medium - if Isolated incident<br>High - if many accounts are experiencing the same pattern | Microsoft Entra Sign-ins log | Status = failed<br>-and-<br>Sign-in error code 50126 - Error validating credentials due to invalid username or password.<br>-and-<br>Application == "CPIM PowerShell Client"<br>-or-<br>Application == "ProxyIdentityExperienceFramework" | Define a baseline threshold, and then monitor and adjust to suit your organizational behaviors and limit false alerts from being generated. |
+| Smart lock-out events| Medium - if Isolated incident<br>High - if many accounts are experiencing the same pattern or a VIP | Microsoft Entra Sign-ins log | Status = failed<br>-and-<br>Sign-in error code = 50053 ΓÇô IdsLocked<br>-and-<br>Application == "CPIM PowerShell Client"<br>-or-<br>Application =="ProxyIdentityExperienceFramework" | Define a baseline threshold, and then monitor and adjust to suit your organizational behaviors and limit false alerts. |
+| Failed authentications from countries or regions you don't operate from| Medium | Microsoft Entra Sign-ins log | Status = failed<br>-and-<br>Location = \<unapproved location><br>-and-<br>Application == "CPIM PowerShell Client"<br>-or-<br>Application == "ProxyIdentityExperienceFramework" | Monitor entries not equal to provided city names. |
+| Increased failed authentications of any type | Medium | Microsoft Entra Sign-ins log | Status = failed<br>-and-<br>Application == "CPIM PowerShell Client"<br>-or-<br>Application == "ProxyIdentityExperienceFramework" | If you don't have a threshold, monitor and alert if failures increase by 10%, or greater. |
+| Account disabled/blocked for sign-ins | Low | Microsoft Entra Sign-ins log | Status = Failure<br>-and-<br>error code = 50057, The user account is disabled. | This scenario could indicate someone trying to gain access to an account after they left an organization. The account is blocked, but it's important to log and alert this activity. |
+| Measurable increase of successful sign-ins | Low | Microsoft Entra Sign-ins log | Status = Success<br>-and-<br>Application == "CPIM PowerShell Client"<br>-or-<br>Application == "ProxyIdentityExperienceFramework" | If you don't have a threshold, monitor and alert if successful authentications increase by 10%, or greater. |
## Privileged accounts | What to monitor | Risk level | Where | Filter / subfilter | Notes | | - | - | - | - | - |
-| Sign-in failure, bad password threshold | High | Azure AD Sign-ins log | Status = Failure<br>-and-<br>error code = 50126 | Define a baseline threshold and monitor and adjust to suit your organizational behaviors. Limit false alerts. |
-| Failure because of Conditional Access requirement | High | Azure AD Sign-ins log | Status = Failure<br>-and-<br>error code = 53003<br>-and-<br>Failure reason = Blocked by Conditional Access | The event can indicate an attacker is trying to get into the account. |
-| Interrupt | High, medium | Azure AD Sign-ins log | Status = Failure<br>-and-<br>error code = 53003<br>-and-<br>Failure reason = Blocked by Conditional Access | The event can indicate an attacker has the account password, but can't pass the MFA challenge. |
-| Account lockout | High | Azure AD Sign-ins log | Status = Failure<br>-and-<br>error code = 50053 | Define a baseline threshold, then monitor and adjust to suit your organizational behaviors. Limit false alerts. |
-| Account disabled or blocked for sign-ins | low | Azure AD Sign-ins log | Status = Failure<br>-and-<br>Target = User UPN<br>-and-<br>error code = 50057 | The event could indicate someone trying to gain account access after they've left the organization. Although the account is blocked, log and alert this activity. |
-| MFA fraud alert or block | High | Azure AD Sign-ins log/Azure Log Analytics | Sign-ins>Authentication details<br> Result details = MFA denied, fraud code entered | Privileged user indicates they haven't instigated the MFA prompt, which could indicate an attacker has the account password. |
-| MFA fraud alert or block | High | Azure AD Sign-ins log/Azure Log Analytics | Activity type = Fraud reported - User is blocked for MFA or fraud reported - No action taken, based on fraud report tenant-level settings | Privileged user indicated no instigation of the MFA prompt. The scenario can indicate an attacker has the account password. |
-| Privileged account sign-ins outside of expected controls | High | Azure AD Sign-ins log | Status = Failure<br>UserPricipalName = \<Admin account> <br> Location = \<unapproved location> <br> IP address = \<unapproved IP><br>Device info = \<unapproved Browser, Operating System> | Monitor and alert entries you defined as unapproved. |
-| Outside of normal sign-in times | High | Azure AD Sign-ins log | Status = Success<br>-and-<br>Location =<br>-and-<br>Time = Outside of working hours | Monitor and alert if sign-ins occur outside expected times. Find the normal working pattern for each privileged account and alert if there are unplanned changes outside normal working times. Sign-ins outside normal working hours could indicate compromise or possible insider threat. |
-| Password change | High | Azure AD Audit logs | Activity actor = Admin/self-service<br>-and-<br>Target = User<br>-and-<br>Status = Success or failure | Alert any admin account password changes, especially for global admins, user admins, subscription admins, and emergency access accounts. Write a query for privileged accounts. |
-| Changes to authentication methods | High | Azure AD Audit logs | Activity: Create identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | The change could indicate an attacker adding an auth method to the account to have continued access. |
-| Identity Provider updated by non-approved actors | High | Azure AD Audit logs | Activity: Update identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | The change could indicate an attacker adding an auth method to the account to have continued access. |
-Identity Provider deleted by non-approved actors | High | Azure AD Access Reviews | Activity: Delete identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | The change could indicate an attacker adding an auth method to the account to have continued access. |
+| Sign-in failure, bad password threshold | High | Microsoft Entra Sign-ins log | Status = Failure<br>-and-<br>error code = 50126 | Define a baseline threshold and monitor and adjust to suit your organizational behaviors. Limit false alerts. |
+| Failure because of Conditional Access requirement | High | Microsoft Entra Sign-ins log | Status = Failure<br>-and-<br>error code = 53003<br>-and-<br>Failure reason = Blocked by Conditional Access | The event can indicate an attacker is trying to get into the account. |
+| Interrupt | High, medium | Microsoft Entra Sign-ins log | Status = Failure<br>-and-<br>error code = 53003<br>-and-<br>Failure reason = Blocked by Conditional Access | The event can indicate an attacker has the account password, but can't pass the MFA challenge. |
+| Account lockout | High | Microsoft Entra Sign-ins log | Status = Failure<br>-and-<br>error code = 50053 | Define a baseline threshold, then monitor and adjust to suit your organizational behaviors. Limit false alerts. |
+| Account disabled or blocked for sign-ins | low | Microsoft Entra Sign-ins log | Status = Failure<br>-and-<br>Target = User UPN<br>-and-<br>error code = 50057 | The event could indicate someone trying to gain account access after they've left the organization. Although the account is blocked, log and alert this activity. |
+| MFA fraud alert or block | High | Microsoft Entra Sign-ins log/Azure Log Analytics | Sign-ins>Authentication details<br> Result details = MFA denied, fraud code entered | Privileged user indicates they haven't instigated the MFA prompt, which could indicate an attacker has the account password. |
+| MFA fraud alert or block | High | Microsoft Entra Sign-ins log/Azure Log Analytics | Activity type = Fraud reported - User is blocked for MFA or fraud reported - No action taken, based on fraud report tenant-level settings | Privileged user indicated no instigation of the MFA prompt. The scenario can indicate an attacker has the account password. |
+| Privileged account sign-ins outside of expected controls | High | Microsoft Entra Sign-ins log | Status = Failure<br>UserPricipalName = \<Admin account> <br> Location = \<unapproved location> <br> IP address = \<unapproved IP><br>Device info = \<unapproved Browser, Operating System> | Monitor and alert entries you defined as unapproved. |
+| Outside of normal sign-in times | High | Microsoft Entra Sign-ins log | Status = Success<br>-and-<br>Location =<br>-and-<br>Time = Outside of working hours | Monitor and alert if sign-ins occur outside expected times. Find the normal working pattern for each privileged account and alert if there are unplanned changes outside normal working times. Sign-ins outside normal working hours could indicate compromise or possible insider threat. |
+| Password change | High | Microsoft Entra audit logs | Activity actor = Admin/self-service<br>-and-<br>Target = User<br>-and-<br>Status = Success or failure | Alert any admin account password changes, especially for global admins, user admins, subscription admins, and emergency access accounts. Write a query for privileged accounts. |
+| Changes to authentication methods | High | Microsoft Entra audit logs | Activity: Create identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | The change could indicate an attacker adding an auth method to the account to have continued access. |
+| Identity Provider updated by non-approved actors | High | Microsoft Entra audit logs | Activity: Update identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | The change could indicate an attacker adding an auth method to the account to have continued access. |
+Identity Provider deleted by non-approved actors | High | Microsoft Entra access reviews | Activity: Delete identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | The change could indicate an attacker adding an auth method to the account to have continued access. |
## Applications | What to monitor | Risk level | Where | Filter / subfilter | Notes | | - | - | - | - | - |
-| Added credentials to applications | High | Azure AD Audit logs | Service-Core Directory, Category-ApplicationManagement<br>Activity: Update Application-Certificates and secrets management<br>-and-<br>Activity: Update Service principal/Update Application | Alert when credentials are: added outside normal business hours or workflows, types not used in your environment, or added to a non-SAML flow supporting service principal. |
-| App assigned to an Azure role-based access control (RBAC) role, or Azure AD Role | High to medium | Azure AD Audit logs | Type: service principal<br>Activity: ΓÇ£Add member to roleΓÇ¥<br>or<br>ΓÇ£Add eligible member to roleΓÇ¥<br>-or-<br>ΓÇ£Add scoped member to role.ΓÇ¥ |N/A|
-| App granted highly privileged permissions, such as permissions with ΓÇ£.AllΓÇ¥ (Directory.ReadWrite.All) or wide-ranging permissions (Mail.) | High | Azure AD Audit logs |N/A | Apps granted broad permissions such as ΓÇ£.AllΓÇ¥ (Directory.ReadWrite.All) or wide-ranging permissions (Mail.) |
+| Added credentials to applications | High | Microsoft Entra audit logs | Service-Core Directory, Category-ApplicationManagement<br>Activity: Update Application-Certificates and secrets management<br>-and-<br>Activity: Update Service principal/Update Application | Alert when credentials are: added outside normal business hours or workflows, types not used in your environment, or added to a non-SAML flow supporting service principal. |
+| App assigned to an Azure role-based access control (RBAC) role, or Microsoft Entra role | High to medium | Microsoft Entra audit logs | Type: service principal<br>Activity: ΓÇ£Add member to roleΓÇ¥<br>or<br>ΓÇ£Add eligible member to roleΓÇ¥<br>-or-<br>ΓÇ£Add scoped member to role.ΓÇ¥ |N/A|
+| App granted highly privileged permissions, such as permissions with ΓÇ£.AllΓÇ¥ (Directory.ReadWrite.All) or wide-ranging permissions (Mail.) | High | Microsoft Entra audit logs |N/A | Apps granted broad permissions such as ΓÇ£.AllΓÇ¥ (Directory.ReadWrite.All) or wide-ranging permissions (Mail.) |
| Administrator granting application permissions (app roles), or highly privileged delegated permissions | High | Microsoft 365 portal | ΓÇ£Add app role assignment to service principalΓÇ¥<br>-where-<br>Target(s) identifies an API with sensitive data (such as Microsoft Graph) ΓÇ£Add delegated permission grantΓÇ¥<br>-where-<br>Target(s) identifies an API with sensitive data (such as Microsoft Graph)<br>-and-<br>DelegatedPermissionGrant.Scope includes high-privilege permissions. | Alert when a global, application, or cloud application administrator consents to an application. Especially look for consent outside normal activity and change procedures. |
-| Application is granted permissions for Microsoft Graph, Exchange, SharePoint, or Azure AD. | High | Azure AD Audit logs | ΓÇ£Add delegated permission grantΓÇ¥<br>-or-<br>ΓÇ£Add app role assignment to service principalΓÇ¥<br>-where-<br>Target(s) identifies an API with sensitive data (such as Microsoft Graph, Exchange Online, and so on) | Use the alert in the preceding row. |
-| Highly privileged delegated permissions granted on behalf of all users | High | Azure AD Audit logs | ΓÇ£Add delegated permission grantΓÇ¥<br>where<br>Target(s) identifies an API with sensitive data (such as Microsoft Graph)<br>DelegatedPermissionGrant.Scope includes high-privilege permissions<br>-and-<br>DelegatedPermissionGrant.ConsentType is ΓÇ£AllPrincipalsΓÇ¥. | Use the alert in the preceding row. |
-| Applications that are using the ROPC authentication flow | Medium | Azure AD Sign-ins log | Status=Success<br>Authentication Protocol-ROPC | High level of trust is placed in this application because the credentials can be cached or stored. If possible, move to a more secure authentication flow. Use the process only in automated application testing, if ever. |
-| Dangling URI | High | Azure AD Logs and Application Registration | Service-Core Directory<br>Category-ApplicationManagement<br>Activity: Update Application<br>Success ΓÇô Property Name AppAddress | For example, look for dangling URIs pointing to a domain name that is gone, or one you donΓÇÖt own. |
-| Redirect URI configuration changes | High | Azure AD logs | Service-Core Directory<br>Category-ApplicationManagement<br>Activity: Update Application<br>Success ΓÇô Property Name AppAddress | Look for URIs not using HTTPS*, URIs with wildcards at the end or the domain of the URL, URIs that are **not** unique to the application, URIs that point to a domain you don't control. |
-| Changes to AppID URI | High | Azure AD logs | Service-Core Directory<br>Category-ApplicationManagement<br>Activity: Update Application<br>Activity: Update Service principal | Look for AppID URI modifications, such as adding, modifying, or removing the URI. |
-| Changes to application ownership | Medium | Azure AD logs | Service-Core Directory<br>Category-ApplicationManagement<br>Activity: Add owner to application | Look for instances of users added as application owners outside normal change management activities. |
-| Changes to sign out URL | Low | Azure AD logs | Service-Core Directory<br>Category-ApplicationManagement<br>Activity: Update Application<br>-and-<br>Activity: Update service principle | Look for modifications to a sign out URL. Blank entries or entries to non-existent locations would stop a user from terminating a session.
+| Application is granted permissions for Microsoft Graph, Exchange, SharePoint, or Microsoft Entra ID. | High | Microsoft Entra audit logs | ΓÇ£Add delegated permission grantΓÇ¥<br>-or-<br>ΓÇ£Add app role assignment to service principalΓÇ¥<br>-where-<br>Target(s) identifies an API with sensitive data (such as Microsoft Graph, Exchange Online, and so on) | Use the alert in the preceding row. |
+| Highly privileged delegated permissions granted on behalf of all users | High | Microsoft Entra audit logs | ΓÇ£Add delegated permission grantΓÇ¥<br>where<br>Target(s) identifies an API with sensitive data (such as Microsoft Graph)<br>DelegatedPermissionGrant.Scope includes high-privilege permissions<br>-and-<br>DelegatedPermissionGrant.ConsentType is ΓÇ£AllPrincipalsΓÇ¥. | Use the alert in the preceding row. |
+| Applications that are using the ROPC authentication flow | Medium | Microsoft Entra Sign-ins log | Status=Success<br>Authentication Protocol-ROPC | High level of trust is placed in this application because the credentials can be cached or stored. If possible, move to a more secure authentication flow. Use the process only in automated application testing, if ever. |
+| Dangling URI | High | Microsoft Entra ID Logs and Application Registration | Service-Core Directory<br>Category-ApplicationManagement<br>Activity: Update Application<br>Success ΓÇô Property Name AppAddress | For example, look for dangling URIs pointing to a domain name that is gone, or one you donΓÇÖt own. |
+| Redirect URI configuration changes | High | Microsoft Entra ID logs | Service-Core Directory<br>Category-ApplicationManagement<br>Activity: Update Application<br>Success ΓÇô Property Name AppAddress | Look for URIs not using HTTPS*, URIs with wildcards at the end or the domain of the URL, URIs that are **not** unique to the application, URIs that point to a domain you don't control. |
+| Changes to AppID URI | High | Microsoft Entra ID logs | Service-Core Directory<br>Category-ApplicationManagement<br>Activity: Update Application<br>Activity: Update Service principal | Look for AppID URI modifications, such as adding, modifying, or removing the URI. |
+| Changes to application ownership | Medium | Microsoft Entra ID logs | Service-Core Directory<br>Category-ApplicationManagement<br>Activity: Add owner to application | Look for instances of users added as application owners outside normal change management activities. |
+| Changes to sign out URL | Low | Microsoft Entra ID logs | Service-Core Directory<br>Category-ApplicationManagement<br>Activity: Update Application<br>-and-<br>Activity: Update service principle | Look for modifications to a sign out URL. Blank entries or entries to non-existent locations would stop a user from terminating a session.
## Infrastructure | What to monitor | Risk Level | Where | Filter / subfilter | Notes | | - | - | - | - | - |
-| New Conditional Access Policy created by non-approved actors | High | Azure AD Audit logs | Activity: Add Conditional Access policy<br>Category: Policy<br>Initiated by (actor): User Principal Name | Monitor and alert Conditional Access changes. Initiated by (actor): approved to make changes to Conditional Access? |
-| Conditional Access Policy removed by non-approved actors | Medium | Azure AD Audit logs | Activity: Delete Conditional Access policy<br>Category: Policy<br>Initiated by (actor): User Principal Name | Monitor and alert Conditional Access changes. Initiated by (actor): approved to make changes to Conditional Access? |
-| Conditional Access Policy updated by non-approved actors | High | Azure AD Audit logs | Activity: Update Conditional Access policy<br>Category: Policy<br>Initiated by (actor): User Principal Name | Monitor and alert Conditional Access changes. Initiated by (actor): approved to make changes to Conditional Access?<br>Review Modified Properties and compare old vs. new value |
-| B2C custom policy created by non-approved actors | High | Azure AD Audit logs| Activity: Create custom policy<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert custom policy changes. Initiated by (actor): approved to make changes to custom policies? |
-| B2C custom policy updated by non-approved actors | High | Azure AD Audit logs| Activity: Get custom policies<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert custom policy changes. Initiated by (actor): approved to make changes to custom policies? |
-| B2C custom policy deleted by non-approved actors | Medium |Azure AD Audit logs | Activity: Delete custom policy<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert custom policy changes. Initiated by (actor): approved to make changes to custom policies? |
-| User flow created by non-approved actors | High |Azure AD Audit logs | Activity: Create user flow<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert on user flow changes. Initiated by (actor): approved to make changes to user flows? |
-| User flow updated by non-approved actors | High | Azure AD Audit logs| Activity: Update user flow<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert on user flow changes. Initiated by (actor): approved to make changes to user flows? |
-| User flow deleted by non-approved actors | Medium | Azure AD Audit logs| Activity: Delete user flow<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert on user flow changes. Initiated by (actor): approved to make changes to user flows? |
-| API connectors created by non-approved actors | Medium | Azure AD Audit logs| Activity: Create API connector<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert API connector changes. Initiated by (actor): approved to make changes to API connectors? |
-| API connectors updated by non-approved actors | Medium | Azure AD Audit logs| Activity: Update API connector<br>Category: ResourceManagement<br>Target: User Principal Name: ResourceManagement | Monitor and alert API connector changes. Initiated by (actor): approved to make changes to API connectors? |
-| API connectors deleted by non-approved actors | Medium | Azure AD Audit logs|Activity: Update API connector<br>Category: ResourceManagment<br>Target: User Principal Name: ResourceManagment | Monitor and alert API connector changes. Initiated by (actor): approved to make changes to API connectors? |
-| Identity provider (IdP) created by non-approved actors | High |Azure AD Audit logs | Activity: Create identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert IdP changes. Initiated by (actor): approved to make changes to IdP configuration? |
-| IdP updated by non-approved actors | High | Azure AD Audit logs| Activity: Update identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert IdP changes. Initiated by (actor): approved to make changes to IdP configuration? |
-IdP deleted by non-approved actors | Medium | Azure AD Audit logs| Activity: Delete identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert IdP changes. Initiated by (actor): approved to make changes to IdP configuration? |
+| New Conditional Access Policy created by non-approved actors | High | Microsoft Entra audit logs | Activity: Add Conditional Access policy<br>Category: Policy<br>Initiated by (actor): User Principal Name | Monitor and alert Conditional Access changes. Initiated by (actor): approved to make changes to Conditional Access? |
+| Conditional Access Policy removed by non-approved actors | Medium | Microsoft Entra audit logs | Activity: Delete Conditional Access policy<br>Category: Policy<br>Initiated by (actor): User Principal Name | Monitor and alert Conditional Access changes. Initiated by (actor): approved to make changes to Conditional Access? |
+| Conditional Access Policy updated by non-approved actors | High | Microsoft Entra audit logs | Activity: Update Conditional Access policy<br>Category: Policy<br>Initiated by (actor): User Principal Name | Monitor and alert Conditional Access changes. Initiated by (actor): approved to make changes to Conditional Access?<br>Review Modified Properties and compare old vs. new value |
+| B2C custom policy created by non-approved actors | High | Microsoft Entra audit logs| Activity: Create custom policy<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert custom policy changes. Initiated by (actor): approved to make changes to custom policies? |
+| B2C custom policy updated by non-approved actors | High | Microsoft Entra audit logs| Activity: Get custom policies<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert custom policy changes. Initiated by (actor): approved to make changes to custom policies? |
+| B2C custom policy deleted by non-approved actors | Medium |Microsoft Entra audit logs | Activity: Delete custom policy<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert custom policy changes. Initiated by (actor): approved to make changes to custom policies? |
+| User flow created by non-approved actors | High |Microsoft Entra audit logs | Activity: Create user flow<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert on user flow changes. Initiated by (actor): approved to make changes to user flows? |
+| User flow updated by non-approved actors | High | Microsoft Entra audit logs| Activity: Update user flow<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert on user flow changes. Initiated by (actor): approved to make changes to user flows? |
+| User flow deleted by non-approved actors | Medium | Microsoft Entra audit logs| Activity: Delete user flow<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert on user flow changes. Initiated by (actor): approved to make changes to user flows? |
+| API connectors created by non-approved actors | Medium | Microsoft Entra audit logs| Activity: Create API connector<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert API connector changes. Initiated by (actor): approved to make changes to API connectors? |
+| API connectors updated by non-approved actors | Medium | Microsoft Entra audit logs| Activity: Update API connector<br>Category: ResourceManagement<br>Target: User Principal Name: ResourceManagement | Monitor and alert API connector changes. Initiated by (actor): approved to make changes to API connectors? |
+| API connectors deleted by non-approved actors | Medium | Microsoft Entra audit logs|Activity: Update API connector<br>Category: ResourceManagment<br>Target: User Principal Name: ResourceManagment | Monitor and alert API connector changes. Initiated by (actor): approved to make changes to API connectors? |
+| Identity provider (IdP) created by non-approved actors | High |Microsoft Entra audit logs | Activity: Create identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert IdP changes. Initiated by (actor): approved to make changes to IdP configuration? |
+| IdP updated by non-approved actors | High | Microsoft Entra audit logs| Activity: Update identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert IdP changes. Initiated by (actor): approved to make changes to IdP configuration? |
+IdP deleted by non-approved actors | Medium | Microsoft Entra audit logs| Activity: Delete identity provider<br>Category: ResourceManagement<br>Target: User Principal Name | Monitor and alert IdP changes. Initiated by (actor): approved to make changes to IdP configuration? |
## Next steps To learn more, see the following security operations articles:
-* [Azure AD security operations guide](security-operations-introduction.md)
-* [Azure AD security operations for user accounts](security-operations-user-accounts.md)
-* [Security operations for privileged accounts in Azure AD](security-operations-privileged-accounts.md)
-* [Azure AD security operations for Privileged Identity Management](security-operations-privileged-identity-management.md)
-* [Azure AD security operations guide for applications](security-operations-applications.md)
-* [Azure AD security operations for devices](security-operations-devices.md)
+* [Microsoft Entra security operations guide](security-operations-introduction.md)
+* [Microsoft Entra security operations for user accounts](security-operations-user-accounts.md)
+* [Security operations for privileged accounts in Microsoft Entra ID](security-operations-privileged-accounts.md)
+* [Microsoft Entra security operations for Privileged Identity Management](security-operations-privileged-identity-management.md)
+* [Microsoft Entra security operations guide for applications](security-operations-applications.md)
+* [Microsoft Entra security operations for devices](security-operations-devices.md)
* [Security operations for infrastructure](security-operations-infrastructure.md)
active-directory Security Operations Devices https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/security-operations-devices.md
Title: Azure Active Directory security operations for devices
+ Title: Microsoft Entra security operations for devices
description: Learn to establish baselines, and monitor and report on devices to identity potential security risks with devices.
-# Azure Active Directory security operations for devices
+# Microsoft Entra security operations for devices
-Devices aren't commonly targeted in identity-based attacks, but *can* be used to satisfy and trick security controls, or to impersonate users. Devices can have one of four relationships with Azure AD:
+Devices aren't commonly targeted in identity-based attacks, but *can* be used to satisfy and trick security controls, or to impersonate users. Devices can have one of four relationships with Microsoft Entra ID:
* Unregistered
-* [Azure Active Directory (Azure AD) registered](../devices/concept-device-registration.md)
+* [Microsoft Entra registered](../devices/concept-device-registration.md)
-* [Azure AD joined](../devices/concept-directory-join.md)
+* [Microsoft Entra joined](../devices/concept-directory-join.md)
-* [Hybrid Azure AD joined](../devices/concept-hybrid-join.md)
+* [Microsoft Entra hybrid joined](../devices/concept-hybrid-join.md)
-Registered and joined devices are issued a [Primary Refresh Token (PRT),](../devices/concept-primary-refresh-token.md) which can be used as a primary authentication artifact, and in some cases as a multifactor authentication artifact. Attackers may try to register their own devices, use PRTs on legitimate devices to access business data, steal PRT-based tokens from legitimate user devices, or find misconfigurations in device-based controls in Azure Active Directory. With Hybrid Azure AD joined devices, the join process is initiated and controlled by administrators, reducing the available attack methods.
+Registered and joined devices are issued a [Primary Refresh Token (PRT),](../devices/concept-primary-refresh-token.md) which can be used as a primary authentication artifact, and in some cases as a multifactor authentication artifact. Attackers may try to register their own devices, use PRTs on legitimate devices to access business data, steal PRT-based tokens from legitimate user devices, or find misconfigurations in device-based controls in Microsoft Entra ID. With Microsoft Entra hybrid joined devices, the join process is initiated and controlled by administrators, reducing the available attack methods.
-For more information on device integration methods, see [Choose your integration methods](../devices/plan-device-deployment.md) in the article [Plan your Azure AD device deployment.](../devices/plan-device-deployment.md)
+For more information on device integration methods, see [Choose your integration methods](../devices/plan-device-deployment.md) in the article [Plan your Microsoft Entra device deployment.](../devices/plan-device-deployment.md)
To reduce the risk of bad actors attacking your infrastructure through devices, monitor
-* Device registration and Azure AD join
+* Device registration and Microsoft Entra join
* Non-compliant devices accessing applications
To reduce the risk of bad actors attacking your infrastructure through devices,
The log files you use for investigation and monitoring are:
-* [Azure AD Audit logs](../reports-monitoring/concept-audit-logs.md)
+* [Microsoft Entra audit logs](../reports-monitoring/concept-audit-logs.md)
* [Sign-in logs](../reports-monitoring/concept-all-sign-ins.md)
The log files you use for investigation and monitoring are:
* [Azure Key Vault logs](../..//key-vault/general/logging.md?tabs=Vault)
-From the Azure portal, you can view the Azure AD Audit logs and download as comma-separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Azure AD logs with other tools that allow for greater automation of monitoring and alerting:
+From the Azure portal, you can view the Microsoft Entra audit logs and download as comma-separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Microsoft Entra ID logs with other tools that allow for greater automation of monitoring and alerting:
* **[Microsoft Sentinel](../../sentinel/overview.md)** ΓÇô enables intelligent security analytics at the enterprise level by providing security information and event management (SIEM) capabilities.
From the Azure portal, you can view the Azure AD Audit logs and download as comm
* **[Azure Monitor](../..//azure-monitor/overview.md)** ΓÇô enables automated monitoring and alerting of various conditions. Can create or use workbooks to combine data from different sources.
-* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md) -integrated with a SIEM**- [Azure AD logs can be integrated to other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) such as Splunk, ArcSight, QRadar, and Sumo Logic via the Azure Event Hubs integration.
+* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md) -integrated with a SIEM**- [Microsoft Entra ID logs can be integrated to other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) such as Splunk, ArcSight, QRadar, and Sumo Logic via the Azure Event Hubs integration.
* **[Microsoft Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security)** ΓÇô enables you to discover and manage apps, govern across apps and resources, and check your cloud appsΓÇÖ compliance.
Much of what you'll monitor and alert on are the effects of your Conditional Acc
## Device registrations and joins outside policy
-Azure AD registered and Azure AD joined devices possess primary refresh tokens (PRTs), which are the equivalent of a single authentication factor. These devices can at times contain strong authentication claims. For more information on when PRTs contain strong authentication claims, see [When does a PRT get an MFA claim](../devices/concept-primary-refresh-token.md)? To keep bad actors from registering or joining devices, require multi-factor authentication (MFA) to register or join devices. Then monitor for any devices registered or joined without MFA. YouΓÇÖll also need to watch for changes to MFA settings and policies, and device compliance policies.
+Microsoft Entra registered and Microsoft Entra joined devices possess primary refresh tokens (PRTs), which are the equivalent of a single authentication factor. These devices can at times contain strong authentication claims. For more information on when PRTs contain strong authentication claims, see [When does a PRT get an MFA claim](../devices/concept-primary-refresh-token.md)? To keep bad actors from registering or joining devices, require multi-factor authentication (MFA) to register or join devices. Then monitor for any devices registered or joined without MFA. YouΓÇÖll also need to watch for changes to MFA settings and policies, and device compliance policies.
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - |- |- |- |- | | Device registration or join completed without MFA| Medium| Sign-in logs| Activity: successful authentication to Device Registration Service. <br>And<br>No MFA required| Alert when: Any device registered or joined without MFA<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SuspiciousSignintoPrivilegedAccount.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Changes to the Device Registration MFA toggle in Azure AD| High| Audit log| Activity: Set device registration policies| Look for: The toggle being set to off. There isn't audit log entry. Schedule periodic checks.<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Changes to the Device Registration MFA toggle in Microsoft Entra ID| High| Audit log| Activity: Set device registration policies| Look for: The toggle being set to off. There isn't audit log entry. Schedule periodic checks.<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
| Changes to Conditional Access policies requiring domain joined or compliant device.| High| Audit log| Changes to Conditional Access policies<br>| Alert when: Change to any policy requiring domain joined or compliant, changes to trusted locations, or accounts or devices added to MFA policy exceptions. | You can create an alert that notifies appropriate administrators when a device is registered or joined without MFA by using Microsoft Sentinel.
You can also use [Microsoft Intune to set and monitor device compliance policies
It might not be possible to block access to all cloud and software-as-a-service applications with Conditional Access policies requiring compliant devices.
-[Mobile device management](/windows/client-management/mdm/) (MDM) helps you keep Windows 10 devices compliant. With Windows version 1809, we released a [security baseline](/windows/client-management/mdm/) of policies. Azure Active Directory can [integrate with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm) to enforce device compliance with corporate policies, and can report a deviceΓÇÖs compliance status.
+[Mobile device management](/windows/client-management/mdm/) (MDM) helps you keep Windows 10 devices compliant. With Windows version 1809, we released a [security baseline](/windows/client-management/mdm/) of policies. Microsoft Entra ID can [integrate with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm) to enforce device compliance with corporate policies, and can report a deviceΓÇÖs compliance status.
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
SigninLogs
## Stale devices
-Stale devices include devices that haven't signed in for a specified time period. Devices can become stale when a user gets a new device or loses a device, or when an Azure AD joined device is wiped or reprovisioned. Devices might also remain registered or joined when the user is no longer associated with the tenant. Stale devices should be removed so the primary refresh tokens (PRTs) cannot be used.
+Stale devices include devices that haven't signed in for a specified time period. Devices can become stale when a user gets a new device or loses a device, or when a Microsoft Entra joined device is wiped or reprovisioned. Devices might also remain registered or joined when the user is no longer associated with the tenant. Stale devices should be removed so the primary refresh tokens (PRTs) cannot be used.
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
Stale devices include devices that haven't signed in for a specified time period
## BitLocker key retrieval
-Attackers who have compromised a userΓÇÖs device may retrieve the [BitLocker](/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10) keys in Azure AD. It's uncommon for users to retrieve keys, and should be monitored and investigated.
+Attackers who have compromised a userΓÇÖs device may retrieve the [BitLocker](/windows/security/information-protection/bitlocker/bitlocker-device-encryption-overview-windows-10) keys in Microsoft Entra ID. It's uncommon for users to retrieve keys, and should be monitored and investigated.
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
AuditLogs
## Device administrator roles
-Global administrators and cloud Device Administrators automatically get local administrator rights on all Azure AD joined devices. ItΓÇÖs important to monitor who has these rights to keep your environment safe.
+Global administrators and cloud Device Administrators automatically get local administrator rights on all Microsoft Entra joined devices. ItΓÇÖs important to monitor who has these rights to keep your environment safe.
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
-| Users added to global or device admin roles| High| Audit logs| Activity type = Add member to role.| Look for: new users added to these Azure AD roles, subsequent anomalous behavior by machines or users.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/4ad195f4fe6fdbc66fb8469120381e8277ebed81/Detections/AuditLogs/UserAddedtoAdminRole.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Users added to global or device admin roles| High| Audit logs| Activity type = Add member to role.| Look for: new users added to these Microsoft Entra roles, subsequent anomalous behavior by machines or users.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/4ad195f4fe6fdbc66fb8469120381e8277ebed81/Detections/AuditLogs/UserAddedtoAdminRole.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
## Non-Azure AD sign-ins to virtual machines
-Sign-ins to Windows or LINUX virtual machines (VMs) should be monitored for sign-ins by accounts other than Azure AD accounts.
+Sign-ins to Windows or LINUX virtual machines (VMs) should be monitored for sign-ins by accounts other than Microsoft Entra accounts.
-### Azure AD sign-in for LINUX
+<a name='azure-ad-sign-in-for-linux'></a>
-Azure AD sign-in for LINUX allows organizations to sign in to their Azure LINUX VMs using Azure AD accounts over secure shell protocol (SSH).
+### Microsoft Entra sign-in for LINUX
+
+Microsoft Entra sign-in for LINUX allows organizations to sign in to their Azure LINUX VMs using Microsoft Entra accounts over secure shell protocol (SSH).
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
Ubuntu example:
May 9 23:49:39 ubuntu1804 aad_certhandler[3915]: Version: 1.0.015570001; user: localusertest01
- May 9 23:49:39 ubuntu1804 aad_certhandler[3915]: User 'localusertest01' is not an AAD user; returning empty result.
+ May 9 23:49:39 ubuntu1804 aad_certhandler[3915]: User 'localusertest01' is not a Microsoft Entra user; returning empty result.
May 9 23:49:43 ubuntu1804 aad_certhandler[3916]: Version: 1.0.015570001; user: localusertest01
- May 9 23:49:43 ubuntu1804 aad_certhandler[3916]: User 'localusertest01' is not an AAD user; returning empty result.
+ May 9 23:49:43 ubuntu1804 aad_certhandler[3916]: User 'localusertest01' is not a Microsoft Entra user; returning empty result.
May 9 23:49:43 ubuntu1804 sshd[3909]: Accepted publicly for localusertest01 from 192.168.0.15 port 53582 ssh2: RSA SHA256:MiROf6f9u1w8J+46AXR1WmPjDhNWJEoXp4HMm9lvJAQ
Ubuntu example:
You can set policy for LINUX VM sign-ins, and detect and flag Linux VMs that have non-approved local accounts added. To learn more, see using [Azure Policy to ensure standards and assess compliance](../devices/howto-vm-sign-in-azure-ad-linux.md).
-### Azure AD sign-ins for Windows Server
+<a name='azure-ad-sign-ins-for-windows-server'></a>
+
+### Microsoft Entra sign-ins for Windows Server
-Azure AD sign-in for Windows allows your organization to sign in to your Azure Windows 2019+ VMs using Azure AD accounts over remote desktop protocol (RDP).
+Microsoft Entra sign-in for Windows allows your organization to sign in to your Azure Windows 2019+ VMs using Microsoft Entra accounts over remote desktop protocol (RDP).
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
Azure AD sign-in for Windows allows your organization to sign in to your Azure W
## Next steps
-[Azure AD security operations overview](security-operations-introduction.md)
+[Microsoft Entra security operations overview](security-operations-introduction.md)
[Security operations for user accounts](security-operations-user-accounts.md)
active-directory Security Operations Infrastructure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/security-operations-infrastructure.md
Title: Azure Active Directory security operations for infrastructure
+ Title: Microsoft Entra security operations for infrastructure
description: Learn how to monitor and alert on infrastructure components to identify security threats.
Infrastructure has many components where vulnerabilities can occur if not proper
* Subscriptions
-Monitoring and alerting the components of your authentication infrastructure is critical. Any compromise can lead to a full compromise of the whole environment. Many enterprises that use Azure AD operate in a hybrid authentication environment. Cloud and on-premises components should be included in your monitoring and alerting strategy. Having a hybrid authentication environment also introduces another attack vector to your environment.
+Monitoring and alerting the components of your authentication infrastructure is critical. Any compromise can lead to a full compromise of the whole environment. Many enterprises that use Microsoft Entra ID operate in a hybrid authentication environment. Cloud and on-premises components should be included in your monitoring and alerting strategy. Having a hybrid authentication environment also introduces another attack vector to your environment.
-We recommend all the components be considered Control Plane / Tier 0 assets, and the accounts used to manage them. Refer to [Securing privileged assets](/security/compass/overview) (SPA) for guidance on designing and implementing your environment. This guidance includes recommendations for each of the hybrid authentication components that could potentially be used for an Azure AD tenant.
+We recommend all the components be considered Control Plane / Tier 0 assets, and the accounts used to manage them. Refer to [Securing privileged assets](/security/compass/overview) (SPA) for guidance on designing and implementing your environment. This guidance includes recommendations for each of the hybrid authentication components that could potentially be used for a Microsoft Entra tenant.
A first step in being able to detect unexpected events and potential attacks is to establish a baseline. For all on-premises components listed in this article, see [Privileged access deployment](/security/compass/privileged-access-deployment), which is part of the Securing privileged assets (SPA) guide.
A first step in being able to detect unexpected events and potential attacks is
The log files you use for investigation and monitoring are:
-* [Azure AD Audit logs](../reports-monitoring/concept-audit-logs.md)
+* [Microsoft Entra audit logs](../reports-monitoring/concept-audit-logs.md)
* [Sign-in logs](../reports-monitoring/concept-all-sign-ins.md)
The log files you use for investigation and monitoring are:
* [Azure Key Vault logs](../../key-vault/general/logging.md?tabs=Vault)
-From the Azure portal, you can view the Azure AD Audit logs and download as comma separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Azure AD logs with other tools that allow for greater automation of monitoring and alerting:
+From the Azure portal, you can view the Microsoft Entra audit logs and download as comma separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Microsoft Entra ID logs with other tools that allow for greater automation of monitoring and alerting:
* **[Microsoft Sentinel](../../sentinel/overview.md)** ΓÇô Enables intelligent security analytics at the enterprise level by providing security information and event management (SIEM) capabilities.
From the Azure portal, you can view the Azure AD Audit logs and download as comm
* **[Azure Monitor](../../azure-monitor/overview.md)** ΓÇô Enables automated monitoring and alerting of various conditions. Can create or use workbooks to combine data from different sources.
-* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md)** integrated with a SIEM - [Azure AD logs can be integrated to other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) such as Splunk, ArcSight, QRadar and Sumo Logic via the Azure Event Hubs integration.
+* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md)** integrated with a SIEM - [Microsoft Entra ID logs can be integrated to other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) such as Splunk, ArcSight, QRadar and Sumo Logic via the Azure Event Hubs integration.
* **[Microsoft Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security)** ΓÇô Enables you to discover and manage apps, govern across apps and resources, and check your cloud appsΓÇÖ compliance.
The following are links to specific articles that focus on monitoring and alerti
| What to monitor| Risk level| Where| Notes | | - | - | - | - |
-| Extranet lockout trends| High| Azure AD Connect Health| See, [Monitor AD FS using Azure AD Connect Health](../hybrid/connect/how-to-connect-health-adfs.md) for tools and techniques to help detect extranet lock-out trends. |
+| Extranet lockout trends| High| Microsoft Entra Connect Health| See, [Monitor AD FS using Microsoft Entra Connect Health](../hybrid/connect/how-to-connect-health-adfs.md) for tools and techniques to help detect extranet lock-out trends. |
| Failed sign-ins|High | Connect Health Portal| Export or download the Risky IP report and follow the guidance at [Risky IP report (public preview)](../hybrid/connect/how-to-connect-health-adfs-risky-ip.md) for next steps. |
-| In privacy compliant| Low| Azure AD Connect Health| Configure Azure AD Connect Health to disable data collections and monitoring using the [User privacy and Azure AD Connect Health](../hybrid/connect/reference-connect-health-user-privacy.md) article. |
+| In privacy compliant| Low| Microsoft Entra Connect Health| Configure Microsoft Entra Connect Health to disable data collections and monitoring using the [User privacy and Microsoft Entra Connect Health](../hybrid/connect/reference-connect-health-user-privacy.md) article. |
| Potential brute force attack on LDAP| Medium| Microsoft Defender for Identity| Use sensor to help detect potential brute force attacks against LDAP. | | Account enumeration reconnaissance| Medium| Microsoft Defender for Identity| Use sensor to help perform account enumeration reconnaissance. |
-| General correlation between Azure AD and Azure AD FS|Medium | Microsoft Defender for Identity| Use capabilities to correlate activities between your Azure AD and Azure AD FS environments. |
+| General correlation between Microsoft Entra ID and Azure AD FS|Medium | Microsoft Defender for Identity| Use capabilities to correlate activities between your Microsoft Entra ID and Azure AD FS environments. |
### Pass-through authentication monitoring
-Azure Active Directory (Azure AD) Pass-through Authentication signs users in by validating their passwords directly against on-premises Active Directory.
+Microsoft Entra pass-through authentication signs users in by validating their passwords directly against on-premises Active Directory.
The following are specific things to look for: | What to monitor| Risk level| Where| Filter/sub-filter| Notes | | - | - | - | - | - |
-| Azure AD pass-through authentication errors|Medium | Application and Service Logs\Microsoft\AzureAdConnect\AuthenticationAgent\Admin| AADSTS80001 ΓÇô Unable to connect to Active Directory| Ensure that agent servers are members of the same AD forest as the users whose passwords need to be validated and they can connect to Active Directory. |
-| Azure AD pass-through authentication errors| Medium| Application and Service Logs\Microsoft\AzureAdConnect\AuthenticationAgent\Admin| AADSTS8002 - A timeout occurred connecting to Active Directory| Check to ensure that Active Directory is available and is responding to requests from the agents. |
-| Azure AD pass-through authentication errors|Medium | Application and Service Logs\Microsoft\AzureAdConnect\AuthenticationAgent\Admin| AADSTS80004 - The username passed to the agent was not valid| Ensure the user is attempting to sign in with the right username. |
-| Azure AD pass-through authentication errors|Medium | Application and Service Logs\Microsoft\AzureAdConnect\AuthenticationAgent\Admin| AADSTS80005 - Validation encountered unpredictable WebException| A transient error. Retry the request. If it continues to fail, contact Microsoft support. |
-| Azure AD pass-through authentication errors| Medium| Application and Service Logs\Microsoft\AzureAdConnect\AuthenticationAgent\Admin| AADSTS80007 - An error occurred communicating with Active Directory| Check the agent logs for more information and verify that Active Directory is operating as expected. |
-| Azure AD pass-through authentication errors|High | Win32 LogonUserA function API| Log on events 4624(s): An account was successfully logged on<br>- correlate with ΓÇô<br>4625(F): An account failed to log on| Use with the suspected usernames on the domain controller that is authenticating requests. Guidance at [LogonUserA function (winbase.h)](/windows/win32/api/winbase/nf-winbase-logonusera) |
-| Azure AD pass-through authentication errors| Medium| PowerShell script of domain controller| See the query after the table. | Use the information at [Azure AD Connect: Troubleshoot Pass-through Authentication](../hybrid/connect/tshoot-connect-pass-through-authentication.md)for guidance. |
+| Microsoft Entra pass-through authentication errors|Medium | Application and Service Logs\Microsoft\AzureAdConnect\AuthenticationAgent\Admin| AADSTS80001 ΓÇô Unable to connect to Active Directory| Ensure that agent servers are members of the same AD forest as the users whose passwords need to be validated and they can connect to Active Directory. |
+| Microsoft Entra pass-through authentication errors| Medium| Application and Service Logs\Microsoft\AzureAdConnect\AuthenticationAgent\Admin| AADSTS8002 - A timeout occurred connecting to Active Directory| Check to ensure that Active Directory is available and is responding to requests from the agents. |
+| Microsoft Entra pass-through authentication errors|Medium | Application and Service Logs\Microsoft\AzureAdConnect\AuthenticationAgent\Admin| AADSTS80004 - The username passed to the agent was not valid| Ensure the user is attempting to sign in with the right username. |
+| Microsoft Entra pass-through authentication errors|Medium | Application and Service Logs\Microsoft\AzureAdConnect\AuthenticationAgent\Admin| AADSTS80005 - Validation encountered unpredictable WebException| A transient error. Retry the request. If it continues to fail, contact Microsoft support. |
+| Microsoft Entra pass-through authentication errors| Medium| Application and Service Logs\Microsoft\AzureAdConnect\AuthenticationAgent\Admin| AADSTS80007 - An error occurred communicating with Active Directory| Check the agent logs for more information and verify that Active Directory is operating as expected. |
+| Microsoft Entra pass-through authentication errors|High | Win32 LogonUserA function API| Log on events 4624(s): An account was successfully logged on<br>- correlate with ΓÇô<br>4625(F): An account failed to log on| Use with the suspected usernames on the domain controller that is authenticating requests. Guidance at [LogonUserA function (winbase.h)](/windows/win32/api/winbase/nf-winbase-logonusera) |
+| Microsoft Entra pass-through authentication errors| Medium| PowerShell script of domain controller| See the query after the table. | Use the information at [Microsoft Entra Connect: Troubleshoot Pass-through Authentication](../hybrid/connect/tshoot-connect-pass-through-authentication.md)for guidance. |
```Kusto
The following are specific things to look for:
</QueryList> ```
-## Monitoring for creation of new Azure AD tenants
+<a name='monitoring-for-creation-of-new-azure-ad-tenants'></a>
-Organizations might need to monitor for and alert on the creation of new Azure AD tenants when the action is initiated by identities from their organizational tenant. Monitoring for this scenario provides visibility on how many tenants are being created and could be accessed by end users.
+## Monitoring for creation of new Microsoft Entra tenants
+
+Organizations might need to monitor for and alert on the creation of new Microsoft Entra tenants when the action is initiated by identities from their organizational tenant. Monitoring for this scenario provides visibility on how many tenants are being created and could be accessed by end users.
| What to monitor| Risk level| Where| Filter/sub-filter| Notes | | - | - | - | - | - |
-| Creation of a new Azure AD tenant, using an identity from your tenant. | Medium | Azure AD Audit logs | Category: Directory Management<br><br>Activity: Create Company | Target(s) shows the created TenantID |
+| Creation of a new Microsoft Entra tenant, using an identity from your tenant. | Medium | Microsoft Entra audit logs | Category: Directory Management<br><br>Activity: Create Company | Target(s) shows the created TenantID |
### AppProxy Connector
-Azure AD and Azure AD Application Proxy give remote users a single sign-on (SSO) experience. Users securely connect to on-premises apps without a virtual private network (VPN) or dual-homed servers and firewall rules. If your Azure AD Application Proxy connector server is compromised, attackers could alter the SSO experience or change access to published applications.
+Microsoft Entra ID and Microsoft Entra application proxy give remote users a single sign-on (SSO) experience. Users securely connect to on-premises apps without a virtual private network (VPN) or dual-homed servers and firewall rules. If your Microsoft Entra application proxy connector server is compromised, attackers could alter the SSO experience or change access to published applications.
-To configure monitoring for Application Proxy, see [Troubleshoot Application Proxy problems and error messages](../app-proxy/application-proxy-troubleshoot.md). The data file that logs information can be found in Applications and Services Logs\Microsoft\AadApplicationProxy\Connector\Admin. For a complete reference guide to audit activity, see [Azure AD audit activity reference](../reports-monitoring/reference-audit-activities.md). Specific things to monitor:
+To configure monitoring for Application Proxy, see [Troubleshoot Application Proxy problems and error messages](../app-proxy/application-proxy-troubleshoot.md). The data file that logs information can be found in Applications and Services Logs\Microsoft\AadApplicationProxy\Connector\Admin. For a complete reference guide to audit activity, see [Microsoft Entra ID audit activity reference](../reports-monitoring/reference-audit-activities.md). Specific things to monitor:
| What to monitor| Risk level| Where| Filter/sub-filter| Notes | | - | - | - | - | - |
To configure monitoring for Application Proxy, see [Troubleshoot Application Pro
For multifactor authentication (MFA) to be effective, you also need to block legacy authentication. You then need to monitor your environment and alert on any use of legacy authentication. Legacy authentication protocols like POP, SMTP, IMAP, and MAPI canΓÇÖt enforce MFA. This makes these protocols the preferred entry points for attackers. For more information on tools that you can use to block legacy authentication, see [New tools to block legacy authentication in your organization](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/new-tools-to-block-legacy-authentication-in-your-organization/ba-p/1225302).
-Legacy authentication is captured in the Azure AD Sign-ins log as part of the detail of the event. You can use the Azure Monitor workbook to help with identifying legacy authentication usage. For more information, see [Sign-ins using legacy authentication](../reports-monitoring/howto-use-azure-monitor-workbooks.md), which is part of [How to use Azure Monitor Workbooks for Azure Active Directory reports](../reports-monitoring/howto-use-azure-monitor-workbooks.md). You can also use the Insecure protocols workbook for Microsoft Sentinel. For more information, see [Microsoft Sentinel Insecure Protocols Workbook Implementation Guide](https://techcommunity.microsoft.com/t5/azure-sentinel/azure-sentinel-insecure-protocols-workbook-implementation-guide/ba-p/1197564). Specific activities to monitor include:
+Legacy authentication is captured in the Microsoft Entra Sign-ins log as part of the detail of the event. You can use the Azure Monitor workbook to help with identifying legacy authentication usage. For more information, see [Sign-ins using legacy authentication](../reports-monitoring/howto-use-azure-monitor-workbooks.md), which is part of [How to use Azure Monitor Workbooks for Microsoft Entra ID reports](../reports-monitoring/howto-use-azure-monitor-workbooks.md). You can also use the Insecure protocols workbook for Microsoft Sentinel. For more information, see [Microsoft Sentinel Insecure Protocols Workbook Implementation Guide](https://techcommunity.microsoft.com/t5/azure-sentinel/azure-sentinel-insecure-protocols-workbook-implementation-guide/ba-p/1197564). Specific activities to monitor include:
| What to monitor| Risk level| Where| Filter/sub-filter| Notes | | - | - | - | - | - |
-| Legacy authentications|High | Azure AD Sign-ins log| ClientApp : POP<br>ClientApp : IMAP<br>ClientApp : MAPI<br>ClientApp: SMTP<br>ClientApp : ActiveSync go to EXO<br>Other Clients = SharePoint and EWS| In federated domain environments, failed authentications aren't recorded and don't appear in the log. |
+| Legacy authentications|High | Microsoft Entra Sign-ins log| ClientApp : POP<br>ClientApp : IMAP<br>ClientApp : MAPI<br>ClientApp: SMTP<br>ClientApp : ActiveSync go to EXO<br>Other Clients = SharePoint and EWS| In federated domain environments, failed authentications aren't recorded and don't appear in the log. |
+
+<a name='azure-ad-connect'></a>
-## Azure AD Connect
+## Microsoft Entra Connect
-Azure AD Connect provides a centralized location that enables account and attribute synchronization between your on-premises and cloud-based Azure AD environment. Azure AD Connect is the Microsoft tool designed to meet and accomplish your hybrid identity goals. It provides the following features:
+Microsoft Entra Connect provides a centralized location that enables account and attribute synchronization between your on-premises and cloud-based Microsoft Entra environment. Microsoft Entra Connect is the Microsoft tool designed to meet and accomplish your hybrid identity goals. It provides the following features:
-* [Password hash synchronization](../hybrid/connect/whatis-phs.md) - A sign-in method that synchronizes a hash of a userΓÇÖs on-premises AD password with Azure AD.
+* [Password hash synchronization](../hybrid/connect/whatis-phs.md) - A sign-in method that synchronizes a hash of a userΓÇÖs on-premises AD password with Microsoft Entra ID.
* [Synchronization](../hybrid/connect/how-to-connect-sync-whatis.md) - Responsible for creating users, groups, and other objects. And, making sure identity information for your on-premises users and groups matches the cloud. This synchronization also includes password hashes.
-* [Health Monitoring](../hybrid/connect/whatis-azure-ad-connect.md) - Azure AD Connect Health can provide robust monitoring and provide a central location in the Azure portal to view this activity.
+* [Health Monitoring](../hybrid/connect/whatis-azure-ad-connect.md) - Microsoft Entra Connect Health can provide robust monitoring and provide a central location in the Azure portal to view this activity.
Synchronizing identity between your on-premises environment and your cloud environment introduces a new attack surface for your on-premises and cloud-based environment. We recommend:
-* You treat your Azure AD Connect primary and staging servers as Tier 0 Systems in your control plane.
+* You treat your Microsoft Entra Connect primary and staging servers as Tier 0 Systems in your control plane.
* You follow a standard set of policies that govern each type of account and its usage in your environment.
-* You install Azure AD Connect and Connect Health. These primarily provide operational data for the environment.
+* You install Microsoft Entra Connect and Connect Health. These primarily provide operational data for the environment.
-Logging of Azure AD Connect operations occurs in different ways:
+Logging of Microsoft Entra Connect operations occurs in different ways:
-* The Azure AD Connect wizard logs data to \ProgramData\AADConnect . Each time the wizard is invoked, a timestamped trace log file is created. The trace log can be imported into Sentinel or other 3<sup data-htmlnode="">rd</sup> party security information and event management (SIEM) tools for analysis.
+* The Microsoft Entra Connect wizard logs data to \ProgramData\AADConnect . Each time the wizard is invoked, a timestamped trace log file is created. The trace log can be imported into Sentinel or other 3<sup data-htmlnode="">rd</sup> party security information and event management (SIEM) tools for analysis.
* Some operations initiate a PowerShell script to capture logging information. To collect this data, you must make sure script block logging in enabled. ### Monitoring configuration changes
-Azure AD uses Microsoft SQL Server Data Engine or SQL to store Azure AD Connect configuration information. Therefore, monitoring and auditing of the log files associated with configuration should be included in your monitoring and auditing strategy. Specifically, include the following tables in your monitoring and alerting strategy.
+Microsoft Entra ID uses Microsoft SQL Server Data Engine or SQL to store Microsoft Entra Connect configuration information. Therefore, monitoring and auditing of the log files associated with configuration should be included in your monitoring and auditing strategy. Specifically, include the following tables in your monitoring and alerting strategy.
| What to monitor| Where| Notes | | - | - | - |
For information on what and how to monitor configuration information refer to:
* For Microsoft Sentinel, see [Connect to Windows servers to collect security events](/sql/relational-databases/security/auditing/sql-server-audit-records).
-* For information on configuring and using Azure AD Connect, see [What is Azure AD Connect?](../hybrid/connect/whatis-azure-ad-connect.md)
+* For information on configuring and using Microsoft Entra Connect, see [What is Microsoft Entra Connect?](../hybrid/connect/whatis-azure-ad-connect.md)
### Monitoring and troubleshooting synchronization
- One function of Azure AD Connect is to synchronize hash synchronization between a userΓÇÖs on-premises password and Azure AD. If passwords aren't synchronizing as expected, the synchronization might affect a subset of users or all users. Use the following to help verify proper operation or troubleshoot issues:
+ One function of Microsoft Entra Connect is to synchronize hash synchronization between a userΓÇÖs on-premises password and Microsoft Entra ID. If passwords aren't synchronizing as expected, the synchronization might affect a subset of users or all users. Use the following to help verify proper operation or troubleshoot issues:
-* Information for checking and troubleshooting hash synchronization, see [Troubleshoot password hash synchronization with Azure AD Connect sync](../hybrid/connect/tshoot-connect-password-hash-synchronization.md).
+* Information for checking and troubleshooting hash synchronization, see [Troubleshoot password hash synchronization with Microsoft Entra Connect Sync](../hybrid/connect/tshoot-connect-password-hash-synchronization.md).
-* Modifications to the connector spaces, see [Troubleshoot Azure AD Connect objects and attributes](/troubleshoot/azure/active-directory/troubleshoot-aad-connect-objects-attributes).
+* Modifications to the connector spaces, see [Troubleshoot Microsoft Entra Connect objects and attributes](/troubleshoot/azure/active-directory/troubleshoot-aad-connect-objects-attributes).
**Important resources on monitoring** | What to monitor | Resources | | - | - |
-| Hash synchronization validation|See [Troubleshoot password hash synchronization with Azure AD Connect sync](../hybrid/connect/tshoot-connect-password-hash-synchronization.md) |
- Modifications to the connector spaces|see [Troubleshoot Azure AD Connect objects and attributes](/troubleshoot/azure/active-directory/troubleshoot-aad-connect-objects-attributes) |
+| Hash synchronization validation|See [Troubleshoot password hash synchronization with Microsoft Entra Connect Sync](../hybrid/connect/tshoot-connect-password-hash-synchronization.md) |
+ Modifications to the connector spaces|see [Troubleshoot Microsoft Entra Connect objects and attributes](/troubleshoot/azure/active-directory/troubleshoot-aad-connect-objects-attributes) |
| Modifications to rules you configured| Monitor changes to: filtering, domain and OU, attribute, and group-based changes | | SQL and MSDE changes | Changes to logging parameters and addition of custom functions |
For information on what and how to monitor configuration information refer to:
| What to monitor| Risk level| Where| Filter/sub-filter| Notes | | - | - | - | - | - | | Scheduler changes|High | PowerShell| Set-ADSyncScheduler| Look for modifications to schedule |
-| Changes to scheduled tasks| High | Azure AD Audit logs| Activity = 4699(S): A scheduled task was deleted<br>-or-<br>Activity = 4701(s): A scheduled task was disabled<br>-or-<br>Activity = 4702(s): A scheduled task was updated| Monitor all |
+| Changes to scheduled tasks| High | Microsoft Entra audit logs| Activity = 4699(S): A scheduled task was deleted<br>-or-<br>Activity = 4701(s): A scheduled task was disabled<br>-or-<br>Activity = 4702(s): A scheduled task was updated| Monitor all |
* For more information on logging PowerShell script operations, see [Enabling Script Block Logging](/powershell/module/microsoft.powershell.core/about/about_logging_windows), which is part of the PowerShell reference documentation.
For information on what and how to monitor configuration information refer to:
### Monitoring seamless single sign-on
-Azure Active Directory (Azure AD) Seamless Single Sign-On (Seamless SSO) automatically signs in users when they are on their corporate desktops that are connected to your corporate network. Seamless SSO provides your users with easy access to your cloud-based applications without other on-premises components. SSO uses the pass-through authentication and password hash synchronization capabilities provided by Azure AD Connect.
+Microsoft Entra seamless single sign-on (Seamless SSO) automatically signs in users when they are on their corporate desktops that are connected to your corporate network. Seamless SSO provides your users with easy access to your cloud-based applications without other on-premises components. SSO uses the pass-through authentication and password hash synchronization capabilities provided by Microsoft Entra Connect.
Monitoring single sign-on and Kerberos activity can help you detect general credential theft attack patterns. Monitor using the following information: | What to monitor| Risk level| Where| Filter/sub-filter| Notes | | - | - | - | - | - |
-| Errors associated with SSO and Kerberos validation failures|Medium | Azure AD Sign-ins log| | Single sign-on list of error codes at [Single sign-on](../hybrid/connect/tshoot-connect-sso.md). |
+| Errors associated with SSO and Kerberos validation failures|Medium | Microsoft Entra Sign-ins log| | Single sign-on list of error codes at [Single sign-on](../hybrid/connect/tshoot-connect-sso.md). |
| Query for troubleshooting errors|Medium | PowerShell| See query following table. check in each forest with SSO enabled.| Check in each forest with SSO enabled. | | Kerberos-related events|High | Microsoft Defender for Identity monitoring| | Review guidance available at [Microsoft Defender for Identity Lateral Movement Paths (LMPs)](/defender-for-identity/use-case-lateral-movement-path) |
Monitoring single sign-on and Kerberos activity can help you detect general cred
## Password protection policies
-If you deploy Azure AD Password Protection, monitoring and reporting are essential tasks. The following links provide details to help you understand various monitoring techniques, including where each service logs information and how to report on the use of Azure AD Password Protection.
+If you deploy Microsoft Entra Password Protection, monitoring and reporting are essential tasks. The following links provide details to help you understand various monitoring techniques, including where each service logs information and how to report on the use of Microsoft Entra Password Protection.
The domain controller (DC) agent and proxy services both log event log messages. All PowerShell cmdlets described below are only available on the proxy server (see the AzureADPasswordProtection PowerShell module). The DC agent software doesn't install a PowerShell module.
-Detailed information for planning and implementing on-premises password protection is available at [Plan and deploy on-premises Azure Active Directory Password Protection](../authentication/howto-password-ban-bad-on-premises-deploy.md). For monitoring details, see [Monitor on-premises Azure AD Password Protection](../authentication/howto-password-ban-bad-on-premises-monitor.md). On each domain controller, the DC agent service software writes the results of each individual password validation operation (and other status) to the following local event log:
+Detailed information for planning and implementing on-premises password protection is available at [Plan and deploy on-premises Microsoft Entra Password Protection](../authentication/howto-password-ban-bad-on-premises-deploy.md). For monitoring details, see [Monitor on-premises Microsoft Entra Password Protection](../authentication/howto-password-ban-bad-on-premises-monitor.md). On each domain controller, the DC agent service software writes the results of each individual password validation operation (and other status) to the following local event log:
* \Applications and Services Logs\Microsoft\AzureADPasswordProtection\DCAgent\Admin
Detailed information for planning and implementing on-premises password protecti
* \Applications and Services Logs\Microsoft\AzureADPasswordProtection\DCAgent\Trace
-The DC agent Admin log is the primary source of information for how the software is behaving. By default, the Trace log is off and must be enabled before data is logged. To troubleshoot application proxy problems and error messages, detailed information is available at [Troubleshoot Azure Active Directory Application Proxy](../app-proxy/application-proxy-troubleshoot.md). Information for these events is logged in:
+The DC agent Admin log is the primary source of information for how the software is behaving. By default, the Trace log is off and must be enabled before data is logged. To troubleshoot application proxy problems and error messages, detailed information is available at [Troubleshoot Microsoft Entra application proxy](../app-proxy/application-proxy-troubleshoot.md). Information for these events is logged in:
* Applications and Services Logs\Microsoft\AadApplicationProxy\Connector\Admin
-* Azure AD Audit Log, Category Application Proxy
+* Microsoft Entra audit log, Category Application Proxy
-Complete reference for Azure AD audit activities is available at [Azure Active Directory (Azure AD) audit activity reference](../reports-monitoring/reference-audit-activities.md).
+Complete reference for Microsoft Entra ID audit activities is available at [Microsoft Entra ID audit activity reference](../reports-monitoring/reference-audit-activities.md).
## Conditional Access
-In Azure AD, you can protect access to your resources by configuring Conditional Access policies. As an IT administrator, you want to ensure your Conditional Access policies work as expected to ensure that your resources are protected. Monitoring and alerting on changes to the Conditional Access service ensures policies defined by your organization for access to data are enforced. Azure AD logs when changes are made to Conditional Access and also provides workbooks to ensure your policies are providing the expected coverage.
+In Microsoft Entra ID, you can protect access to your resources by configuring Conditional Access policies. As an IT administrator, you want to ensure your Conditional Access policies work as expected to ensure that your resources are protected. Monitoring and alerting on changes to the Conditional Access service ensures policies defined by your organization for access to data are enforced. Microsoft Entra ID logs when changes are made to Conditional Access and also provides workbooks to ensure your policies are providing the expected coverage.
**Workbook Links**
Monitor changes to Conditional Access policies using the following information:
| What to monitor| Risk level| Where| Filter/sub-filter| Notes | | - | - | - | - | - |
-| New Conditional Access Policy created by non-approved actors|Medium | Azure AD Audit logs|Activity: Add Conditional Access policy<br><br>Category: Policy<br><br>Initiated by (actor): User Principal Name | Monitor and alert on Conditional Access changes. Is Initiated by (actor): approved to make changes to Conditional Access?<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ConditionalAccessPolicyModifiedbyNewUser.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
-|Conditional Access Policy removed by non-approved actors|Medium|Azure AD Audit logs|Activity: Delete Conditional Access policy<br><br>Category: Policy<br><br>Initiated by (actor): User Principal Name|Monitor and alert on Conditional Access changes. Is Initiated by (actor): approved to make changes to Conditional Access?<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ConditionalAccessPolicyModifiedbyNewUser.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-|Conditional Access Policy updated by non-approved actors|Medium|Azure AD Audit logs|Activity: Update Conditional Access policy<br><br>Category: Policy<br><br>Initiated by (actor): User Principal Name|Monitor and alert on Conditional Access changes. Is Initiated by (actor): approved to make changes to Conditional Access?<br><br>Review Modified Properties and compare ΓÇ£oldΓÇ¥ vs ΓÇ£newΓÇ¥ value<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ConditionalAccessPolicyModifiedbyNewUser.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-|Removal of a user from a group used to scope critical Conditional Access policies|Medium|Azure AD Audit logs|Activity: Remove member from group<br><br>Category: GroupManagement<br><br>Target: User Principal Name|Montior and Alert for groups used to scope critical Conditional Access Policies.<br><br>"Target" is the user that has been removed.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
-|Addition of a user to a group used to scope critical Conditional Access policies|Low|Azure AD Audit logs|Activity: Add member to group<br><br>Category: GroupManagement<br><br>Target: User Principal Name|Montior and Alert for groups used to scope critical Conditional Access Policies.<br><br>"Target" is the user that has been added.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
+| New Conditional Access Policy created by non-approved actors|Medium | Microsoft Entra audit logs|Activity: Add Conditional Access policy<br><br>Category: Policy<br><br>Initiated by (actor): User Principal Name | Monitor and alert on Conditional Access changes. Is Initiated by (actor): approved to make changes to Conditional Access?<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ConditionalAccessPolicyModifiedbyNewUser.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
+|Conditional Access Policy removed by non-approved actors|Medium|Microsoft Entra audit logs|Activity: Delete Conditional Access policy<br><br>Category: Policy<br><br>Initiated by (actor): User Principal Name|Monitor and alert on Conditional Access changes. Is Initiated by (actor): approved to make changes to Conditional Access?<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ConditionalAccessPolicyModifiedbyNewUser.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+|Conditional Access Policy updated by non-approved actors|Medium|Microsoft Entra audit logs|Activity: Update Conditional Access policy<br><br>Category: Policy<br><br>Initiated by (actor): User Principal Name|Monitor and alert on Conditional Access changes. Is Initiated by (actor): approved to make changes to Conditional Access?<br><br>Review Modified Properties and compare ΓÇ£oldΓÇ¥ vs ΓÇ£newΓÇ¥ value<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ConditionalAccessPolicyModifiedbyNewUser.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+|Removal of a user from a group used to scope critical Conditional Access policies|Medium|Microsoft Entra audit logs|Activity: Remove member from group<br><br>Category: GroupManagement<br><br>Target: User Principal Name|Montior and Alert for groups used to scope critical Conditional Access Policies.<br><br>"Target" is the user that has been removed.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
+|Addition of a user to a group used to scope critical Conditional Access policies|Low|Microsoft Entra audit logs|Activity: Add member to group<br><br>Category: GroupManagement<br><br>Target: User Principal Name|Montior and Alert for groups used to scope critical Conditional Access Policies.<br><br>"Target" is the user that has been added.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
## Next steps
-[Azure AD security operations overview](security-operations-introduction.md)
+[Microsoft Entra security operations overview](security-operations-introduction.md)
[Security operations for user accounts](security-operations-user-accounts.md)
active-directory Security Operations Introduction https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/security-operations-introduction.md
Title: Azure Active Directory security operations guide
-description: Learn to monitor, identify, and alert on security issues with accounts, applications, devices, and infrastructure in Azure Active Directory.
+ Title: Microsoft Entra security operations guide
+description: Learn to monitor, identify, and alert on security issues with accounts, applications, devices, and infrastructure in Microsoft Entra ID.
-# Azure Active Directory security operations guide
+# Microsoft Entra security operations guide
-Microsoft has a successful and proven approach to [Zero Trust security](https://aka.ms/Zero-Trust) using [Defense in Depth](https://www.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf) principles that use identity as a control plane. Organizations continue to embrace a hybrid workload world for scale, cost savings, and security. Azure Active Directory (Azure AD) plays a pivotal role in your strategy for identity management. Recently, news surrounding identity and security compromise has increasingly prompted enterprise IT to consider their identity security posture as a measurement of defensive security success.
+Microsoft has a successful and proven approach to [Zero Trust security](https://aka.ms/Zero-Trust) using [Defense in Depth](https://www.cisa.gov/sites/default/files/recommended_practices/NCCIC_ICS-CERT_Defense_in_Depth_2016_S508C.pdf) principles that use identity as a control plane. Organizations continue to embrace a hybrid workload world for scale, cost savings, and security. Microsoft Entra ID plays a pivotal role in your strategy for identity management. Recently, news surrounding identity and security compromise has increasingly prompted enterprise IT to consider their identity security posture as a measurement of defensive security success.
Increasingly, organizations must embrace a mixture of on-premises and cloud applications, which users access with both onΓÇôpremises and cloud-only accounts. Managing users, applications, and devices both on-premises and in the cloud poses challenging scenarios. ## Hybrid identity
-Azure Active Directory creates a common user identity for authentication and authorization to all resources, regardless of location. We call this *hybrid identity*.
+Microsoft Entra ID creates a common user identity for authentication and authorization to all resources, regardless of location. We call this *hybrid identity*.
-To achieve hybrid identity with Azure AD, one of three authentication methods can be used, depending on your scenarios. The three methods are:
+To achieve hybrid identity with Microsoft Entra ID, one of three authentication methods can be used, depending on your scenarios. The three methods are:
* [Password hash synchronization (PHS)](../hybrid/connect/whatis-phs.md) * [Pass-through authentication (PTA)](../hybrid/connect/how-to-connect-pta.md)
As you audit your current security operations or establish security operations f
### Audience
-The Azure AD SecOps Guide is intended for enterprise IT identity and security operations teams and managed service providers that need to counter threats through better identity security configuration and monitoring profiles. This guide is especially relevant for IT administrators and identity architects advising Security Operations Center (SOC) defensive and penetration testing teams to improve and maintain their identity security posture.
+The Microsoft Entra SecOps Guide is intended for enterprise IT identity and security operations teams and managed service providers that need to counter threats through better identity security configuration and monitoring profiles. This guide is especially relevant for IT administrators and identity architects advising Security Operations Center (SOC) defensive and penetration testing teams to improve and maintain their identity security posture.
### Scope
This introduction provides the suggested prereading and password audit and strat
* [User accounts](security-operations-user-accounts.md). Guidance specific to non-privileged user accounts without administrative privilege, including anomalous account creation and usage, and unusual sign-ins.
-* [Privileged accounts](security-operations-privileged-accounts.md). Guidance specific to privileged user accounts that have elevated permissions to perform administrative tasks. Tasks include Azure AD role assignments, Azure resource role assignments, and access management for Azure resources and subscriptions.
+* [Privileged accounts](security-operations-privileged-accounts.md). Guidance specific to privileged user accounts that have elevated permissions to perform administrative tasks. Tasks include Microsoft Entra role assignments, Azure resource role assignments, and access management for Azure resources and subscriptions.
* [Privileged Identity Management (PIM)](security-operations-privileged-identity-management.md). Guidance specific to using PIM to manage, control, and monitor access to resources.
Microsoft has many products and services that enable you to customize your IT en
* Cloud-based Azure environments
- * [Monitor sign-ins with the Azure AD sign-in log](../reports-monitoring/concept-all-sign-ins.md)
+ * [Monitor sign-ins with the Microsoft Entra sign-in log](../reports-monitoring/concept-all-sign-ins.md)
* [Audit activity reports in the Azure portal](../reports-monitoring/concept-audit-logs.md)
- * [Investigate risk with Azure Active Directory Identity Protection](../identity-protection/howto-identity-protection-investigate-risk.md)
- * [Connect Azure AD Identity Protection data to Microsoft Sentinel](../../sentinel/data-connectors/azure-active-directory-identity-protection.md)
+ * [Investigate risk with Microsoft Entra ID Protection](../identity-protection/howto-identity-protection-investigate-risk.md)
+ * [Connect Microsoft Entra ID Protection data to Microsoft Sentinel](../../sentinel/data-connectors/azure-active-directory-identity-protection.md)
* Active Directory Domain Services (AD DS)
Microsoft has many products and services that enable you to customize your IT en
The log files you use for investigation and monitoring are:
-* [Azure AD Audit logs](../reports-monitoring/concept-audit-logs.md)
+* [Microsoft Entra audit logs](../reports-monitoring/concept-audit-logs.md)
* [Sign-in logs](../reports-monitoring/concept-all-sign-ins.md) * [Microsoft 365 Audit logs](/microsoft-365/compliance/auditing-solutions-overview) * [Azure Key Vault logs](../../key-vault/general/logging.md?tabs=Vault)
-From the Azure portal, you can view the Azure AD Audit logs. Download logs as comma separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Azure AD logs with other tools that allow for greater automation of monitoring and alerting:
+From the Azure portal, you can view the Microsoft Entra audit logs. Download logs as comma separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Microsoft Entra ID logs with other tools that allow for greater automation of monitoring and alerting:
* **[Microsoft Sentinel](../../sentinel/overview.md)** - Enables intelligent security analytics at the enterprise level by providing security information and event management (SIEM) capabilities.
From the Azure portal, you can view the Azure AD Audit logs. Download logs as co
* **[Azure Monitor](../../azure-monitor/overview.md)** - Enables automated monitoring and alerting of various conditions. Can create or use workbooks to combine data from different sources.
-* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md)** integrated with a SIEM. Azure AD logs can be integrated to other SIEMs such as Splunk, ArcSight, QRadar and Sumo Logic via the Azure Event Hubs integration. For more information, see [Stream Azure Active Directory logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md).
+* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md)** integrated with a SIEM. Microsoft Entra ID logs can be integrated to other SIEMs such as Splunk, ArcSight, QRadar and Sumo Logic via the Azure Event Hubs integration. For more information, see [Stream Microsoft Entra ID logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md).
* **[Microsoft Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security)** - Enables you to discover and manage apps, govern across apps and resources, and check the compliance of your cloud apps.
The remainder of this article describes what to monitor and alert on. Where ther
* **Risky sign-ins** contains information surrounding the circumstance of a sign-in that might indicate suspicious circumstances. For more information on investigating information from this report, see [How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md).
-* **Risk detections** contains information on risk signals detected by Azure AD Identity Protection that informs sign-in and user risk. For more information, see the [Azure AD security operations guide for user accounts](security-operations-user-accounts.md).
+* **Risk detections** contains information on risk signals detected by Microsoft Entra ID Protection that informs sign-in and user risk. For more information, see the [Microsoft Entra security operations guide for user accounts](security-operations-user-accounts.md).
For more information, see [What is Identity Protection](../identity-protection/overview-identity-protection.md).
If you don't plan to use Microsoft Defender for Identity, monitor your domain co
As part of an Azure hybrid environment, the following items should be baselined and included in your monitoring and alerting strategy.
-* **PTA Agent** - The pass-through authentication agent is used to enable pass-through authentication and is installed on-premises. See [Azure AD Pass-through Authentication agent: Version release history](../hybrid/connect/reference-connect-pta-version-history.md) for information on verifying your agent version and next steps.
+* **PTA Agent** - The pass-through authentication agent is used to enable pass-through authentication and is installed on-premises. See [Microsoft Entra pass-through authentication agent: Version release history](../hybrid/connect/reference-connect-pta-version-history.md) for information on verifying your agent version and next steps.
-* **AD FS/WAP** - Azure Active Directory Federation Services (Azure AD FS) and Web Application Proxy (WAP) enable secure sharing of digital identity and entitlement rights across your security and enterprise boundaries. For information on security best practices, see [Best practices for securing Active Directory Federation Services](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs).
+* **AD FS/WAP** - Active Directory Federation Services (Azure AD FS) and Web Application Proxy (WAP) enable secure sharing of digital identity and entitlement rights across your security and enterprise boundaries. For information on security best practices, see [Best practices for securing Active Directory Federation Services](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs).
-* **Azure AD Connect Health Agent** - The agent used to provide a communications link for Azure AD Connect Health. For information on installing the agent, see [Azure AD Connect Health agent installation](../hybrid/connect/how-to-connect-health-agent-install.md).
+* **Microsoft Entra Connect Health Agent** - The agent used to provide a communications link for Microsoft Entra Connect Health. For information on installing the agent, see [Microsoft Entra Connect Health agent installation](../hybrid/connect/how-to-connect-health-agent-install.md).
-* **Azure AD Connect Sync Engine** - The on-premises component, also called the sync engine. For information on the feature, see [Azure AD Connect sync service features](../hybrid/connect/how-to-connect-syncservice-features.md).
+* **Microsoft Entra Connect Sync Engine** - The on-premises component, also called the sync engine. For information on the feature, see [Microsoft Entra Connect Sync service features](../hybrid/connect/how-to-connect-syncservice-features.md).
-* **Password Protection DC agent** - Azure password protection DC agent is used to help with monitoring and reporting event log messages. For information, see [Enforce on-premises Azure AD Password Protection for Active Directory Domain Services](../authentication/concept-password-ban-bad-on-premises.md).
+* **Password Protection DC agent** - Azure password protection DC agent is used to help with monitoring and reporting event log messages. For information, see [Enforce on-premises Microsoft Entra Password Protection for Active Directory Domain Services](../authentication/concept-password-ban-bad-on-premises.md).
-* **Password Filter DLL** - The password filter DLL of the DC Agent receives user password-validation requests from the operating system. The filter forwards them to the DC Agent service that's running locally on the DC. For information on using the DLL, see [Enforce on-premises Azure AD Password Protection for Active Directory Domain Services](../authentication/concept-password-ban-bad-on-premises.md).
+* **Password Filter DLL** - The password filter DLL of the DC Agent receives user password-validation requests from the operating system. The filter forwards them to the DC Agent service that's running locally on the DC. For information on using the DLL, see [Enforce on-premises Microsoft Entra Password Protection for Active Directory Domain Services](../authentication/concept-password-ban-bad-on-premises.md).
-* **Password writeback Agent** - Password writeback is a feature enabled with [Azure AD Connect](../hybrid/whatis-hybrid-identity.md) that allows password changes in the cloud to be written back to an existing on-premises directory in real time. For more information on this feature, see [How does self-service password reset writeback work in Azure Active Directory](../authentication/concept-sspr-writeback.md).
+* **Password writeback Agent** - Password writeback is a feature enabled with [Microsoft Entra Connect](../hybrid/whatis-hybrid-identity.md) that allows password changes in the cloud to be written back to an existing on-premises directory in real time. For more information on this feature, see [How does self-service password reset writeback work in Microsoft Entra ID](../authentication/concept-sspr-writeback.md).
-* **Azure AD Application Proxy Connector** - Lightweight agents that sit on-premises and facilitate the outbound connection to the Application Proxy service. For more information, see [Understand Azure ADF Application Proxy connectors](../app-proxy/application-proxy-connectors.md).
+* **Microsoft Entra application proxy Connector** - Lightweight agents that sit on-premises and facilitate the outbound connection to the Application Proxy service. For more information, see [Understand Azure ADF Application Proxy connectors](../app-proxy/application-proxy-connectors.md).
## Components of cloud-based authentication As part of an Azure cloud-based environment, the following items should be baselined and included in your monitoring and alerting strategy.
-* **Azure AD Application Proxy** - This cloud service provides secure remote access to on-premises web applications. For more information, see [Remote access to on-premises applications through Azure AD Application Proxy](../app-proxy/application-proxy-connectors.md).
+* **Microsoft Entra application proxy** - This cloud service provides secure remote access to on-premises web applications. For more information, see [Remote access to on-premises applications through Microsoft Entra application proxy](../app-proxy/application-proxy-connectors.md).
-* **Azure AD Connect** - Services used for an Azure AD Connect solution. For more information, see [What is Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md).
+* **Microsoft Entra Connect** - Services used for a Microsoft Entra Connect solution. For more information, see [What is Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md).
-* **Azure AD Connect Health** - Service Health provides you with a customizable dashboard that tracks the health of your Azure services in the regions where you use them. For more information, see [Azure AD Connect Health](../hybrid/connect/whatis-azure-ad-connect.md).
+* **Microsoft Entra Connect Health** - Service Health provides you with a customizable dashboard that tracks the health of your Azure services in the regions where you use them. For more information, see [Microsoft Entra Connect Health](../hybrid/connect/whatis-azure-ad-connect.md).
-* **Azure AD multifactor authentication** - Multifactor authentication requires a user to provide more than one form of proof for authentication. This approach can provide a proactive first step to securing your environment. For more information, see [Azure AD multi-factor authentication](../authentication/concept-mfa-howitworks.md).
+* **Microsoft Entra multifactor authentication** - multifactor authentication requires a user to provide more than one form of proof for authentication. This approach can provide a proactive first step to securing your environment. For more information, see [Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md).
-* **Dynamic groups** - Dynamic configuration of security group membership for Azure AD Administrators can set rules to populate groups that are created in Azure AD based on user attributes. For more information, see [Dynamic groups and Azure Active Directory B2B collaboration](../external-identities/use-dynamic-groups.md).
+* **Dynamic groups** - Dynamic configuration of security group membership for Microsoft Entra Administrators can set rules to populate groups that are created in Microsoft Entra ID based on user attributes. For more information, see [Dynamic groups and Microsoft Entra B2B collaboration](../external-identities/use-dynamic-groups.md).
-* **Conditional Access** - Conditional Access is the tool used by Azure Active Directory to bring signals together, to make decisions, and enforce organizational policies. Conditional Access is at the heart of the new identity driven control plane. For more information, see [What is Conditional Access](../conditional-access/overview.md).
+* **Conditional Access** - Conditional Access is the tool used by Microsoft Entra ID to bring signals together, to make decisions, and enforce organizational policies. Conditional Access is at the heart of the new identity driven control plane. For more information, see [What is Conditional Access](../conditional-access/overview.md).
* **Identity Protection** - A tool that enables organizations to automate the detection and remediation of identity-based risks, investigate risks using data in the portal, and export risk detection data to your SIEM. For more information, see [What is Identity Protection](../identity-protection/overview-identity-protection.md).
-* **Group-based licensing** - Licenses can be assigned to groups rather than directly to users. Azure AD stores information about license assignment states for users.
+* **Group-based licensing** - Licenses can be assigned to groups rather than directly to users. Microsoft Entra ID stores information about license assignment states for users.
-* **Provisioning Service** - Provisioning refers to creating user identities and roles in the cloud applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. For more information, see [How Application Provisioning works in Azure Active Directory](../app-provisioning/how-provisioning-works.md).
+* **Provisioning Service** - Provisioning refers to creating user identities and roles in the cloud applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. For more information, see [How Application Provisioning works in Microsoft Entra ID](../app-provisioning/how-provisioning-works.md).
* **Graph API** - The Microsoft Graph API is a RESTful web API that enables you to access Microsoft Cloud service resources. After you register your app and get authentication tokens for a user or service, you can make requests to the Microsoft Graph API. For more information, see [Overview of Microsoft Graph](/graph/overview).
-* **Domain Service** - Azure Active Directory Domain Services (AD DS) provides managed domain services such as domain join, group policy. For more information, see [What is Azure Active Directory Domain Services](../../active-directory-domain-services/overview.md).
+* **Domain Service** - Microsoft Entra Domain Services (AD DS) provides managed domain services such as domain join, group policy. For more information, see [What is Microsoft Entra Domain Services](../../active-directory-domain-services/overview.md).
* **Azure Resource Manager** - Azure Resource Manager is the deployment and management service for Azure. It provides a management layer that enables you to create, update, and delete resources in your Azure account. For more information, see [What is Azure Resource Manager](../../azure-resource-manager/management/overview.md).
-* **Managed identity** - Managed identities eliminate the need for developers to manage credentials. Managed identities provide an identity for applications to use when connecting to resources that support Azure AD authentication. For more information, see [What are managed identities for Azure resources](../managed-identities-azure-resources/overview.md).
+* **Managed identity** - Managed identities eliminate the need for developers to manage credentials. Managed identities provide an identity for applications to use when connecting to resources that support Microsoft Entra authentication. For more information, see [What are managed identities for Azure resources](../managed-identities-azure-resources/overview.md).
-* **Privileged Identity Management** - PIM is a service in Azure AD that enables you to manage, control, and monitor access to important resources in your organization. For more information, see [What is Azure AD Privileged Identity Management](../privileged-identity-management/pim-configure.md).
+* **Privileged Identity Management** - PIM is a service in Microsoft Entra ID that enables you to manage, control, and monitor access to important resources in your organization. For more information, see [What is Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-configure.md).
-* **Access reviews** - Azure AD access reviews enable organizations to efficiently manage group memberships, access to enterprise applications, and role assignments. User's access can be reviewed regularly to make sure only the right people have continued access. For more information, see [What are Azure AD access reviews](../governance/access-reviews-overview.md).
+* **Access reviews** - Microsoft Entra access reviews enable organizations to efficiently manage group memberships, access to enterprise applications, and role assignments. User's access can be reviewed regularly to make sure only the right people have continued access. For more information, see [What are Microsoft Entra access reviews](../governance/access-reviews-overview.md).
-* **Entitlement management** - Azure AD entitlement management is an [identity governance](../governance/identity-governance-overview.md) feature. Organizations can manage identity and access lifecycle at scale, by automating access request workflows, access assignments, reviews, and expiration. For more information, see [What is Azure AD entitlement management](../governance/entitlement-management-overview.md).
+* **Entitlement management** - Microsoft Entra entitlement management is an [identity governance](../governance/identity-governance-overview.md) feature. Organizations can manage identity and access lifecycle at scale, by automating access request workflows, access assignments, reviews, and expiration. For more information, see [What is Microsoft Entra entitlement management](../governance/entitlement-management-overview.md).
* **Activity logs** - The Activity log is an Azure [platform log](../../azure-monitor/essentials/platform-logs-overview.md) that provides insight into subscription-level events. This log includes such information as when a resource is modified or when a virtual machine is started. For more information, see [Azure Activity log](../../azure-monitor/essentials/activity-log.md).
-* **Self-service password reset service** - Azure AD self-service password reset (SSPR) gives users the ability to change or reset their password. The administrator or help desk isn't required. For more information, see [How it works: Azure AD self-service password reset](../authentication/concept-sspr-howitworks.md).
+* **Self-service password reset service** - Microsoft Entra self-service password reset (SSPR) gives users the ability to change or reset their password. The administrator or help desk isn't required. For more information, see [How it works: Microsoft Entra self-service password reset](../authentication/concept-sspr-howitworks.md).
* **Device services** - Device identity management is the foundation for [device-based Conditional Access](../conditional-access/concept-conditional-access-grant.md). With device-based Conditional Access policies, you can ensure that access to resources in your environment is only possible with managed devices. For more information, see [What is a device identity](../devices/overview.md).
-* **Self-service group management** - You can enable users to create and manage their own security groups or Microsoft 365 groups in Azure AD. The owner of the group can approve or deny membership requests and can delegate control of group membership. Self-service group management features aren't available for mail-enabled security groups or distribution lists. For more information, see [Set up self-service group management in Azure Active Directory](../enterprise-users/groups-self-service-management.md).
+* **Self-service group management** - You can enable users to create and manage their own security groups or Microsoft 365 groups in Microsoft Entra ID. The owner of the group can approve or deny membership requests and can delegate control of group membership. Self-service group management features aren't available for mail-enabled security groups or distribution lists. For more information, see [Set up self-service group management in Microsoft Entra ID](../enterprise-users/groups-self-service-management.md).
* **Risk detections** - Contains information about other risks triggered when a risk is detected and other pertinent information such as sign-in location and any details from Microsoft Defender for Cloud Apps.
active-directory Security Operations Privileged Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/security-operations-privileged-accounts.md
Title: Security operations for privileged accounts in Azure Active Directory
-description: Learn about baselines, and how to monitor and alert on potential security issues with privileged accounts in Azure Active Directory.
+ Title: Security operations for privileged accounts in Microsoft Entra ID
+description: Learn about baselines, and how to monitor and alert on potential security issues with privileged accounts in Microsoft Entra ID.
-# Security operations for privileged accounts in Azure Active Directory
+# Security operations for privileged accounts in Microsoft Entra ID
The security of business assets depends on the integrity of the privileged accounts that administer your IT systems. Cyber attackers use credential theft attacks and other means to target privileged accounts and gain access to sensitive data. Traditionally, organizational security has focused on the entry and exit points of a network as the security perimeter. However, software as a service (SaaS) applications and personal devices on the internet have made this approach less effective.
-Azure Active Directory (Azure AD) uses identity and access management (IAM) as the control plane. In your organization's identity layer, users assigned to privileged administrative roles are in control. The accounts used for access must be protected, whether the environment is on-premises, in the cloud, or a hybrid environment.
+Microsoft Entra ID uses identity and access management (IAM) as the control plane. In your organization's identity layer, users assigned to privileged administrative roles are in control. The accounts used for access must be protected, whether the environment is on-premises, in the cloud, or a hybrid environment.
You're entirely responsible for all layers of security for your on-premises IT environment. When you use Azure services, prevention and response are the joint responsibilities of Microsoft as the cloud service provider and you as the customer. * For more information on the shared responsibility model, see [Shared responsibility in the cloud](../../security/fundamentals/shared-responsibility.md).
-* For more information on securing access for privileged users, see [Securing privileged access for hybrid and cloud deployments in Azure AD](../roles/security-planning.md).
+* For more information on securing access for privileged users, see [Securing privileged access for hybrid and cloud deployments in Microsoft Entra ID](../roles/security-planning.md).
* For a wide range of videos, how-to guides, and content of key concepts for privileged identity, see [Privileged Identity Management documentation](../privileged-identity-management/index.yml). ## Log files to monitor The log files you use for investigation and monitoring are:
-* [Azure AD Audit logs](../reports-monitoring/concept-audit-logs.md)
+* [Microsoft Entra audit logs](../reports-monitoring/concept-audit-logs.md)
* [Microsoft 365 Audit logs](/microsoft-365/compliance/auditing-solutions-overview) * [Azure Key Vault insights](../../key-vault/key-vault-insights-overview.md)
-From the Azure portal, you can view the Azure AD Audit logs and download as comma-separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Azure AD logs with other tools that allow for greater automation of monitoring and alerting:
+From the Azure portal, you can view the Microsoft Entra audit logs and download as comma-separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Microsoft Entra logs with other tools that allow for greater automation of monitoring and alerting:
* **[Microsoft Sentinel](../../sentinel/overview.md)**. Enables intelligent security analytics at the enterprise level by providing security information and event management (SIEM) capabilities.
From the Azure portal, you can view the Azure AD Audit logs and download as comm
* **[Azure Monitor](../../azure-monitor/overview.md)**. Enables automated monitoring and alerting of various conditions. Can create or use workbooks to combine data from different sources.
-* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md)** integrated with a SIEM. Enables Azure AD logs to be pushed to other SIEMs such as Splunk, ArcSight, QRadar, and Sumo Logic via the Azure Event Hubs integration. For more information, see [Stream Azure Active Directory logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md).
+* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md)** integrated with a SIEM. Enables Microsoft Entra logs to be pushed to other SIEMs such as Splunk, ArcSight, QRadar, and Sumo Logic via the Azure Event Hubs integration. For more information, see [Stream Microsoft Entra logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md).
* **[Microsoft Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security)**. Enables you to discover and manage apps, govern across apps and resources, and check your cloud apps' compliance.
-* **Microsoft Graph**. Enables you to export data and use Microsoft Graph to do more analysis. For more information, see [Microsoft Graph PowerShell SDK and Azure Active Directory Identity Protection](../identity-protection/howto-identity-protection-graph-api.md).
+* **Microsoft Graph**. Enables you to export data and use Microsoft Graph to do more analysis. For more information, see [Microsoft Graph PowerShell SDK and Microsoft Entra ID Protection](../identity-protection/howto-identity-protection-graph-api.md).
* **[Identity Protection](../identity-protection/overview-identity-protection.md)**. Generates three key reports you can use to help with your investigation:
This article provides details on setting baselines and auditing sign-in and usag
## Emergency access accounts
-It's important that you prevent being accidentally locked out of your Azure AD tenant. You can mitigate the effect of an accidental lockout by creating emergency access accounts in your organization. Emergency access accounts are also known as *break-glass accounts*, as in "break glass in case of emergency" messages found on physical security equipment like fire alarms.
+It's important that you prevent being accidentally locked out of your Microsoft Entra tenant. You can mitigate the effect of an accidental lockout by creating emergency access accounts in your organization. Emergency access accounts are also known as *break-glass accounts*, as in "break glass in case of emergency" messages found on physical security equipment like fire alarms.
Emergency access accounts are highly privileged, and they aren't assigned to specific individuals. Emergency access accounts are limited to emergency or break-glass scenarios where normal privileged accounts can't be used. An example is when a Conditional Access policy is misconfigured and locks out all normal administrative accounts. Restrict emergency account use to only the times when it's absolutely necessary.
-For guidance on what to do in an emergency, see [Secure access practices for administrators in Azure AD](../roles/security-planning.md).
+For guidance on what to do in an emergency, see [Secure access practices for administrators in Microsoft Entra ID](../roles/security-planning.md).
Send a high-priority alert every time an emergency access account is used.
Because break-glass accounts are only used if there's an emergency, your monitor
* Account permission or roles changed. * Credential or auth method added or changed.
-For more information on managing emergency access accounts, see [Manage emergency access admin accounts in Azure AD](../roles/security-emergency-access.md). For detailed information on creating an alert for an emergency account, see [Create an alert rule](../roles/security-emergency-access.md).
+For more information on managing emergency access accounts, see [Manage emergency access admin accounts in Microsoft Entra ID](../roles/security-emergency-access.md). For detailed information on creating an alert for an emergency account, see [Create an alert rule](../roles/security-emergency-access.md).
## Privileged account sign-in
-Monitor all privileged account sign-in activity by using the Azure AD Sign-in logs as the data source. In addition to sign-in success and failure information, the logs contain the following details:
+Monitor all privileged account sign-in activity by using the Microsoft Entra sign-in logs as the data source. In addition to sign-in success and failure information, the logs contain the following details:
* Interrupts * Device
Monitor all privileged account sign-in activity by using the Azure AD Sign-in lo
### Things to monitor
-You can monitor privileged account sign-in events in the Azure AD Sign-in logs. Alert on and investigate the following events for privileged accounts.
+You can monitor privileged account sign-in events in the Microsoft Entra sign-in logs. Alert on and investigate the following events for privileged accounts.
| What to monitor | Risk level | Where | Filter/subfilter | Notes | | - | - | - | - | - |
-| Sign-in failure, bad password threshold | High | Azure AD Sign-ins log | Status = Failure<br>-and-<br>error code = 50126 | Define a baseline threshold and then monitor and adjust to suit your organizational behaviors and limit false alerts from being generated.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/MultipleDataSources/PrivilegedAccountsSigninFailureSpikes.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Failure because of Conditional Access requirement |High | Azure AD Sign-ins log | Status = Failure<br>-and-<br>error code = 53003<br>-and-<br>Failure reason = Blocked by Conditional Access | This event can be an indication an attacker is trying to get into the account.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/UserAccounts-CABlockedSigninSpikes.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Sign-in failure, bad password threshold | High | Microsoft Entra Sign-ins log | Status = Failure<br>-and-<br>error code = 50126 | Define a baseline threshold and then monitor and adjust to suit your organizational behaviors and limit false alerts from being generated.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/MultipleDataSources/PrivilegedAccountsSigninFailureSpikes.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Failure because of Conditional Access requirement |High | Microsoft Entra Sign-ins log | Status = Failure<br>-and-<br>error code = 53003<br>-and-<br>Failure reason = Blocked by Conditional Access | This event can be an indication an attacker is trying to get into the account.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/UserAccounts-CABlockedSigninSpikes.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
| Privileged accounts that don't follow naming policy| | Azure subscription | [List Azure role assignments using the Azure portal](../../role-based-access-control/role-assignments-list-portal.md)| List role assignments for subscriptions and alert where the sign-in name doesn't match your organization's format. An example is the use of ADM_ as a prefix. |
-| Interrupt | High, medium | Azure AD Sign-ins | Status = Interrupted<br>-and-<br>error code = 50074<br>-and-<br>Failure reason = Strong auth required<br>Status = Interrupted<br>-and-<br>Error code = 500121<br>Failure reason = Authentication failed during strong authentication request | This event can be an indication an attacker has the password for the account but can't pass the multi-factor authentication challenge.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/AADPrivilegedAccountsFailedMFA.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Privileged accounts that don't follow naming policy| High | Azure AD directory | [List Azure AD role assignments](../roles/view-assignments.md)| List role assignments for Azure AD roles and alert where the UPN doesn't match your organization's format. An example is the use of ADM_ as a prefix. |
+| Interrupt | High, medium | Microsoft Entra Sign-ins | Status = Interrupted<br>-and-<br>error code = 50074<br>-and-<br>Failure reason = Strong auth required<br>Status = Interrupted<br>-and-<br>Error code = 500121<br>Failure reason = Authentication failed during strong authentication request | This event can be an indication an attacker has the password for the account but can't pass the multi-factor authentication challenge.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/AADPrivilegedAccountsFailedMFA.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Privileged accounts that don't follow naming policy| High | Microsoft Entra directory | [List Microsoft Entra role assignments](../roles/view-assignments.md)| List role assignments for Microsoft Entra roles and alert where the UPN doesn't match your organization's format. An example is the use of ADM_ as a prefix. |
| Discover privileged accounts not registered for multi-factor authentication | High | Microsoft Graph API| Query for IsMFARegistered eq false for admin accounts. [List credentialUserRegistrationDetails - Microsoft Graph beta](/graph/api/reportroot-list-credentialuserregistrationdetails?view=graph-rest-beta&preserve-view=true&tabs=http) | Audit and investigate to determine if the event is intentional or an oversight. |
-| Account lockout | High | Azure AD Sign-ins log | Status = Failure<br>-and-<br>error code = 50053 | Define a baseline threshold, and then monitor and adjust to suit your organizational behaviors and limit false alerts from being generated.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/PrivilegedAccountsLockedOut.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Account disabled or blocked for sign-ins | Low | Azure AD Sign-ins log | Status = Failure<br>-and-<br>Target = User UPN<br>-and-<br>error code = 50057 | This event could indicate someone is trying to gain access to an account after they've left the organization. Although the account is blocked, it's still important to log and alert on this activity.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/UserAccounts-BlockedAccounts.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| MFA fraud alert or block | High | Azure AD Sign-ins log/Azure Log Analytics | Sign-ins>Authentication details Result details = MFA denied, fraud code entered | Privileged user has indicated they haven't instigated the multi-factor authentication prompt, which could indicate an attacker has the password for the account.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/MFARejectedbyUser.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| MFA fraud alert or block | High | Azure AD Audit log log/Azure Log Analytics | Activity type = Fraud reported - User is blocked for MFA or fraud reported - No action taken (based on tenant-level settings for fraud report) | Privileged user has indicated they haven't instigated the multi-factor authentication prompt, which could indicate an attacker has the password for the account.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/MFARejectedbyUser.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Privileged account sign-ins outside of expected controls | | Azure AD Sign-ins log | Status = Failure<br>UserPricipalName = \<Admin account\><br>Location = \<unapproved location\><br>IP address = \<unapproved IP\><br>Device info = \<unapproved Browser, Operating System\> | Monitor and alert on any entries that you've defined as unapproved.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SuspiciousSignintoPrivilegedAccount.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Outside of normal sign-in times | High | Azure AD Sign-ins log | Status = Success<br>-and-<br>Location =<br>-and-<br>Time = Outside of working hours | Monitor and alert if sign-ins occur outside of expected times. It's important to find the normal working pattern for each privileged account and to alert if there are unplanned changes outside of normal working times. Sign-ins outside of normal working hours could indicate compromise or possible insider threats.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/AnomolousSignInsBasedonTime.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Account lockout | High | Microsoft Entra Sign-ins log | Status = Failure<br>-and-<br>error code = 50053 | Define a baseline threshold, and then monitor and adjust to suit your organizational behaviors and limit false alerts from being generated.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/PrivilegedAccountsLockedOut.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Account disabled or blocked for sign-ins | Low | Microsoft Entra Sign-ins log | Status = Failure<br>-and-<br>Target = User UPN<br>-and-<br>error code = 50057 | This event could indicate someone is trying to gain access to an account after they've left the organization. Although the account is blocked, it's still important to log and alert on this activity.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/UserAccounts-BlockedAccounts.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| MFA fraud alert or block | High | Microsoft Entra Sign-ins log/Azure Log Analytics | Sign-ins>Authentication details Result details = MFA denied, fraud code entered | Privileged user has indicated they haven't instigated the multi-factor authentication prompt, which could indicate an attacker has the password for the account.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/MFARejectedbyUser.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| MFA fraud alert or block | High | Microsoft Entra audit log log/Azure Log Analytics | Activity type = Fraud reported - User is blocked for MFA or fraud reported - No action taken (based on tenant-level settings for fraud report) | Privileged user has indicated they haven't instigated the multi-factor authentication prompt, which could indicate an attacker has the password for the account.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/MFARejectedbyUser.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Privileged account sign-ins outside of expected controls | | Microsoft Entra Sign-ins log | Status = Failure<br>UserPricipalName = \<Admin account\><br>Location = \<unapproved location\><br>IP address = \<unapproved IP\><br>Device info = \<unapproved Browser, Operating System\> | Monitor and alert on any entries that you've defined as unapproved.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SuspiciousSignintoPrivilegedAccount.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Outside of normal sign-in times | High | Microsoft Entra Sign-ins log | Status = Success<br>-and-<br>Location =<br>-and-<br>Time = Outside of working hours | Monitor and alert if sign-ins occur outside of expected times. It's important to find the normal working pattern for each privileged account and to alert if there are unplanned changes outside of normal working times. Sign-ins outside of normal working hours could indicate compromise or possible insider threats.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/AnomolousSignInsBasedonTime.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
| Identity protection risk | High | Identity Protection logs | Risk state = At risk<br>-and-<br>Risk level = Low, medium, high<br>-and-<br>Activity = Unfamiliar sign-in/TOR, and so on | This event indicates there's some abnormality detected with the sign-in for the account and should be alerted on. |
-| Password change | High | Azure AD Audit logs | Activity actor = Admin/self-service<br>-and-<br>Target = User<br>-and-<br>Status = Success or failure | Alert on any admin account password changes, especially for global admins, user admins, subscription admins, and emergency access accounts. Write a query targeted at all privileged accounts.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/PrivilegedAccountPasswordChanges.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Change in legacy authentication protocol | High | Azure AD Sign-ins log | Client App = Other client, IMAP, POP3, MAPI, SMTP, and so on<br>-and-<br>Username = UPN<br>-and-<br>Application = Exchange (example) | Many attacks use legacy authentication, so if there's a change in auth protocol for the user, it could be an indication of an attack.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/17ead56ae30b1a8e46bb0f95a458bdeb2d30ba9b/Hunting%20Queries/SigninLogs/LegacyAuthAttempt.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| New device or location | High | Azure AD Sign-ins log | Device info = Device ID<br>-and-<br>Browser<br>-and-<br>OS<br>-and-<br>Compliant/Managed<br>-and-<br>Target = User<br>-and-<br>Location | Most admin activity should be from [privileged access devices](/security/compass/privileged-access-devices), from a limited number of locations. For this reason, alert on new devices or locations.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SuspiciousSignintoPrivilegedAccount.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Audit alert setting is changed | High | Azure AD Audit logs | Service = PIM<br>-and-<br>Category = Role management<br>-and-<br>Activity = Disable PIM alert<br>-and-<br>Status = Success | Changes to a core alert should be alerted if unexpected.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SecurityAlert/DetectPIMAlertDisablingActivity.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Administrators authenticating to other Azure AD tenants| Medium| Azure AD Sign-ins log| Status = success<br><br>Resource tenantID != Home Tenant ID| When scoped to Privileged Users, this monitor detects when an administrator has successfully authenticated to another Azure AD tenant with an identity in your organization's tenant. <br><br>Alert if Resource TenantID isn't equal to Home Tenant ID<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/AdministratorsAuthenticatingtoAnotherAzureADTenant.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-|Admin User state changed from Guest to Member|Medium|Azure AD Audit logs|Activity: Update user<br><br>Category: UserManagement<br><br>UserType changed from Guest to Member|Monitor and alert on change of user type from Guest to Member.<br><br> Was this change expected?<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserStatechangedfromGuesttoMember.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-|Guest users invited to tenant by non-approved inviters|Medium|Azure AD Audit logs|Activity: Invite external user<br><br>Category: UserManagement<br><br>Initiated by (actor): User Principal Name|Monitor and alert on non-approved actors inviting external users.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/GuestUsersInvitedtoTenantbyNewInviters.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Password change | High | Microsoft Entra audit logs | Activity actor = Admin/self-service<br>-and-<br>Target = User<br>-and-<br>Status = Success or failure | Alert on any admin account password changes, especially for global admins, user admins, subscription admins, and emergency access accounts. Write a query targeted at all privileged accounts.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/PrivilegedAccountPasswordChanges.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Change in legacy authentication protocol | High | Microsoft Entra Sign-ins log | Client App = Other client, IMAP, POP3, MAPI, SMTP, and so on<br>-and-<br>Username = UPN<br>-and-<br>Application = Exchange (example) | Many attacks use legacy authentication, so if there's a change in auth protocol for the user, it could be an indication of an attack.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/17ead56ae30b1a8e46bb0f95a458bdeb2d30ba9b/Hunting%20Queries/SigninLogs/LegacyAuthAttempt.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| New device or location | High | Microsoft Entra Sign-ins log | Device info = Device ID<br>-and-<br>Browser<br>-and-<br>OS<br>-and-<br>Compliant/Managed<br>-and-<br>Target = User<br>-and-<br>Location | Most admin activity should be from [privileged access devices](/security/compass/privileged-access-devices), from a limited number of locations. For this reason, alert on new devices or locations.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SuspiciousSignintoPrivilegedAccount.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Audit alert setting is changed | High | Microsoft Entra audit logs | Service = PIM<br>-and-<br>Category = Role management<br>-and-<br>Activity = Disable PIM alert<br>-and-<br>Status = Success | Changes to a core alert should be alerted if unexpected.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SecurityAlert/DetectPIMAlertDisablingActivity.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Administrators authenticating to other Microsoft Entra tenants| Medium| Microsoft Entra Sign-ins log| Status = success<br><br>Resource tenantID != Home Tenant ID| When scoped to Privileged Users, this monitor detects when an administrator has successfully authenticated to another Microsoft Entra tenant with an identity in your organization's tenant. <br><br>Alert if Resource TenantID isn't equal to Home Tenant ID<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/AdministratorsAuthenticatingtoAnotherAzureADTenant.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+|Admin User state changed from Guest to Member|Medium|Microsoft Entra audit logs|Activity: Update user<br><br>Category: UserManagement<br><br>UserType changed from Guest to Member|Monitor and alert on change of user type from Guest to Member.<br><br> Was this change expected?<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserStatechangedfromGuesttoMember.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+|Guest users invited to tenant by non-approved inviters|Medium|Microsoft Entra audit logs|Activity: Invite external user<br><br>Category: UserManagement<br><br>Initiated by (actor): User Principal Name|Monitor and alert on non-approved actors inviting external users.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/GuestUsersInvitedtoTenantbyNewInviters.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
## Changes by privileged accounts
-Monitor all completed and attempted changes by a privileged account. This data enables you to establish what's normal activity for each privileged account and alert on activity that deviates from the expected. The Azure AD Audit logs are used to record this type of event. For more information on Azure AD Audit logs, see [Audit logs in Azure Active Directory](../reports-monitoring/concept-audit-logs.md).
+Monitor all completed and attempted changes by a privileged account. This data enables you to establish what's normal activity for each privileged account and alert on activity that deviates from the expected. The Microsoft Entra audit logs are used to record this type of event. For more information on Microsoft Entra audit logs, see [Audit logs in Microsoft Entra ID](../reports-monitoring/concept-audit-logs.md).
-### Azure Active Directory Domain Services
+<a name='azure-active-directory-domain-services'></a>
-Privileged accounts that have been assigned permissions in Azure AD Domain Services can perform tasks for Azure AD Domain Services that affect the security posture of your Azure-hosted virtual machines that use Azure AD Domain Services. Enable security audits on virtual machines and monitor the logs. For more information on enabling Azure AD Domain Services audits and for a list of sensitive privileges, see the following resources:
+### Microsoft Entra Domain Services
-* [Enable security audits for Azure Active Directory Domain Services](../../active-directory-domain-services/security-audit-events.md)
+Privileged accounts that have been assigned permissions in Microsoft Entra Domain Services can perform tasks for Microsoft Entra Domain Services that affect the security posture of your Azure-hosted virtual machines that use Microsoft Entra Domain Services. Enable security audits on virtual machines and monitor the logs. For more information on enabling Microsoft Entra Domain Services audits and for a list of sensitive privileges, see the following resources:
+
+* [Enable security audits for Microsoft Entra Domain Services](../../active-directory-domain-services/security-audit-events.md)
* [Audit Sensitive Privilege Use](/windows/security/threat-protection/auditing/audit-sensitive-privilege-use) | What to monitor | Risk level | Where | Filter/subfilter | Notes | | - | - | - | - | - |
-| Attempted and completed changes | High | Azure AD Audit logs | Date and time<br>-and-<br>Service<br>-and-<br>Category and name of the activity (what)<br>-and-<br>Status = Success or failure<br>-and-<br>Target<br>-and-<br>Initiator or actor (who) | Any unplanned changes should be alerted on immediately. These logs should be retained to help with any investigation. Any tenant-level changes should be investigated immediately (link out to Infra doc) that would lower the security posture of your tenant. An example is excluding accounts from multifactor authentication or Conditional Access. Alert on any additions or changes to applications. See [Azure Active Directory security operations guide for Applications](security-operations-applications.md). |
+| Attempted and completed changes | High | Microsoft Entra audit logs | Date and time<br>-and-<br>Service<br>-and-<br>Category and name of the activity (what)<br>-and-<br>Status = Success or failure<br>-and-<br>Target<br>-and-<br>Initiator or actor (who) | Any unplanned changes should be alerted on immediately. These logs should be retained to help with any investigation. Any tenant-level changes should be investigated immediately (link out to Infra doc) that would lower the security posture of your tenant. An example is excluding accounts from multifactor authentication or Conditional Access. Alert on any additions or changes to applications. See [Microsoft Entra security operations guide for Applications](security-operations-applications.md). |
| **Example**<br>Attempted or completed change to high-value apps or services | High | Audit log | Service<br>-and-<br>Category and name of the activity | Date and time, Service, Category and name of the activity, Status = Success or failure, Target, Initiator or actor (who) |
-| Privileged changes in Azure AD Domain Services | High | Azure AD Domain Services | Look for event [4673](/windows/security/threat-protection/auditing/event-4673) | [Enable security audits for Azure Active Directory Domain Services](../../active-directory-domain-services/security-audit-events.md)<br>For a list of all privileged events, see [Audit Sensitive Privilege use](/windows/security/threat-protection/auditing/audit-sensitive-privilege-use). |
+| Privileged changes in Microsoft Entra Domain Services | High | Microsoft Entra Domain Services | Look for event [4673](/windows/security/threat-protection/auditing/event-4673) | [Enable security audits for Microsoft Entra Domain Services](../../active-directory-domain-services/security-audit-events.md)<br>For a list of all privileged events, see [Audit Sensitive Privilege use](/windows/security/threat-protection/auditing/audit-sensitive-privilege-use). |
## Changes to privileged accounts
-Investigate changes to privileged accounts' authentication rules and privileges, especially if the change provides greater privilege or the ability to perform tasks in your Azure AD environment.
+Investigate changes to privileged accounts' authentication rules and privileges, especially if the change provides greater privilege or the ability to perform tasks in your Microsoft Entra environment.
| What to monitor| Risk level| Where| Filter/subfilter| Notes | | - | - | - | - | - |
-| Privileged account creation| Medium| Azure AD Audit logs| Service = Core Directory<br>-and-<br>Category = User management<br>-and-<br>Activity type = Add user<br>-correlate with-<br>Category type = Role management<br>-and-<br>Activity type = Add member to role<br>-and-<br>Modified properties = Role.DisplayName| Monitor creation of any privileged accounts. Look for correlation that's of a short time span between creation and deletion of accounts.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserAssignedPrivilegedRole.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Changes to authentication methods| High| Azure AD Audit logs| Service = Authentication Method<br>-and-<br>Activity type = User registered security information<br>-and-<br>Category = User management| This change could be an indication of an attacker adding an auth method to the account so they can have continued access.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/MultipleDataSources/AuthenticationMethodsChangedforPrivilegedAccount.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Alert on changes to privileged account permissions| High| Azure AD Audit logs| Category = Role management<br>-and-<br>Activity type = Add eligible member (permanent)<br>-or-<br>Activity type = Add eligible member (eligible)<br>-and-<br>Status = Success or failure<br>-and-<br>Modified properties = Role.DisplayName| This alert is especially for accounts being assigned roles that aren't known or are outside of their normal responsibilities.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Unused privileged accounts| Medium| Azure AD Access Reviews| | Perform a monthly review for inactive privileged user accounts.<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Privileged account creation| Medium| Microsoft Entra audit logs| Service = Core Directory<br>-and-<br>Category = User management<br>-and-<br>Activity type = Add user<br>-correlate with-<br>Category type = Role management<br>-and-<br>Activity type = Add member to role<br>-and-<br>Modified properties = Role.DisplayName| Monitor creation of any privileged accounts. Look for correlation that's of a short time span between creation and deletion of accounts.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserAssignedPrivilegedRole.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Changes to authentication methods| High| Microsoft Entra audit logs| Service = Authentication Method<br>-and-<br>Activity type = User registered security information<br>-and-<br>Category = User management| This change could be an indication of an attacker adding an auth method to the account so they can have continued access.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/MultipleDataSources/AuthenticationMethodsChangedforPrivilegedAccount.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Alert on changes to privileged account permissions| High| Microsoft Entra audit logs| Category = Role management<br>-and-<br>Activity type = Add eligible member (permanent)<br>-or-<br>Activity type = Add eligible member (eligible)<br>-and-<br>Status = Success or failure<br>-and-<br>Modified properties = Role.DisplayName| This alert is especially for accounts being assigned roles that aren't known or are outside of their normal responsibilities.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Unused privileged accounts| Medium| Microsoft Entra access reviews| | Perform a monthly review for inactive privileged user accounts.<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
| Accounts exempt from Conditional Access| High| Azure Monitor Logs<br>-or-<br>Access Reviews| Conditional Access = Insights and reporting| Any account exempt from Conditional Access is most likely bypassing security controls and is more vulnerable to compromise. Break-glass accounts are exempt. See information on how to monitor break-glass accounts later in this article.|
-| Addition of a Temporary Access Pass to a privileged account| High| Azure AD Audit logs| Activity: Admin registered security info<br><br>Status Reason: Admin registered temporary access pass method for user<br><br>Category: UserManagement<br><br>Initiated by (actor): User Principal Name<br><br>Target: User Principal Name|Monitor and alert on a Temporary Access Pass being created for a privileged user.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/tree/master/Detections/AuditLogs/AdditionofaTemporaryAccessPasstoaPrivilegedAccount.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Addition of a Temporary Access Pass to a privileged account| High| Microsoft Entra audit logs| Activity: Admin registered security info<br><br>Status Reason: Admin registered temporary access pass method for user<br><br>Category: UserManagement<br><br>Initiated by (actor): User Principal Name<br><br>Target: User Principal Name|Monitor and alert on a Temporary Access Pass being created for a privileged user.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/tree/master/Detections/AuditLogs/AdditionofaTemporaryAccessPasstoaPrivilegedAccount.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
For more information on how to monitor for exceptions to Conditional Access policies, see [Conditional Access insights and reporting](../conditional-access/howto-conditional-access-insights-reporting.md).
-For more information on discovering unused privileged accounts, see [Create an access review of Azure AD roles in Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md).
+For more information on discovering unused privileged accounts, see [Create an access review of Microsoft Entra roles in Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md).
## Assignment and elevation
To monitor for exceptions, you must first create a baseline. Determine the follo
The following concepts and information help determine policies:
-* **Just-in-time admin principles**. Use the Azure AD logs to capture information for performing administrative tasks that are common in your environment. Determine the typical amount of time needed to complete the tasks.
-* **Just-enough admin principles**. Determine the least-privileged role, which might be a custom role, that's needed for administrative tasks. For more information, see [Least privileged roles by task in Azure Active Directory](../roles/delegate-by-task.md).
+* **Just-in-time admin principles**. Use the Microsoft Entra logs to capture information for performing administrative tasks that are common in your environment. Determine the typical amount of time needed to complete the tasks.
+* **Just-enough admin principles**. Determine the least-privileged role, which might be a custom role, that's needed for administrative tasks. For more information, see [Least privileged roles by task in Microsoft Entra ID](../roles/delegate-by-task.md).
* **Establish an elevation policy**. After you have insight into the type of elevated privilege needed and how long is needed for each task, create policies that reflect elevated privileged usage for your environment. As an example, define a policy to limit Global Administrator access to one hour. After you establish your baseline and set policy, you can configure monitoring to detect and alert usage outside of policy.
Pay particular attention to and investigate changes in assignment and elevation
### Things to monitor
-You can monitor privileged account changes by using Azure AD Audit logs and Azure Monitor logs. Include the following changes in your monitoring process.
+You can monitor privileged account changes by using Microsoft Entra audit logs and Azure Monitor logs. Include the following changes in your monitoring process.
| What to monitor| Risk level| Where| Filter/subfilter| Notes | | - | - | - | - | - |
-| Added to eligible privileged role| High| Azure AD Audit Logs| Service = PIM<br>-and-<br>Category = Role managementΓÇï<br>-and-<br>Activity type = Add member to role completed (eligible)<br>-and-<br>Status = Success or failureΓÇï<br>-and-<br>Modified properties = Role.DisplayName| Any account eligible for a role is now being given privileged access. If the assignment is unexpected or into a role that isn't the responsibility of the account holder, investigate.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserAssignedPrivilegedRole.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Roles assigned out of PIM| High| Azure AD Audit Logs| Service = PIM<br>-and-<br>Category = Role managementΓÇï<br>-and-<br>Activity type = Add member to role (permanent)<br>-and-<br>Status = Success or failure<br>-and-<br>Modified properties = Role.DisplayName| These roles should be closely monitored and alerted. Users shouldn't be assigned roles outside of PIM where possible.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/PrivlegedRoleAssignedOutsidePIM.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Elevations| Medium| Azure AD Audit Logs| Service = PIM<br>-and-<br>Category = Role management<br>-and-<br>Activity type = Add member to role completed (PIM activation)<br>-and-<br>Status = Success or failure <br>-and-<br>Modified properties = Role.DisplayName| After a privileged account is elevated, it can now make changes that could affect the security of your tenant. All elevations should be logged and, if happening outside of the standard pattern for that user, should be alerted and investigated if not planned. |
-| Approvals and deny elevation| Low| Azure AD Audit Logs| Service = Access Review<br>-and-<br>Category = UserManagement<br>-and-<br>Activity type = Request approved or denied<br>-and-<br>Initiated actor = UPN| Monitor all elevations because it could give a clear indication of the timeline for an attack.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/PIMElevationRequestRejected.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Changes to PIM settings| High| Azure AD Audit Logs| Service = PIM<br>-and-<br>Category = Role management<br>-and-<br>Activity type = Update role setting in PIM<br>-and-<br>Status reason = MFA on activation disabled (example)| One of these actions could reduce the security of the PIM elevation and make it easier for attackers to acquire a privileged account.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/4ad195f4fe6fdbc66fb8469120381e8277ebed81/Detections/AuditLogs/ChangestoPIMSettings.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Elevation not occurring on SAW/PAW| High| Azure AD Sign In logs| Device ID <br>-and-<br>Browser<br>-and-<br>OS<br>-and-<br>Compliant/Managed<br>Correlate with:<br>Service = PIM<br>-and-<br>Category = Role management<br>-and-<br>Activity type = Add member to role completed (PIM activation)<br>-and-<br>Status = Success or failure<br>-and-<br>Modified properties = Role.DisplayName| If this change is configured, any attempt to elevate on a non-PAW/SAW device should be investigated immediately because it could indicate an attacker is trying to use the account.<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Added to eligible privileged role| High| Microsoft Entra audit logs| Service = PIM<br>-and-<br>Category = Role managementΓÇï<br>-and-<br>Activity type = Add member to role completed (eligible)<br>-and-<br>Status = Success or failureΓÇï<br>-and-<br>Modified properties = Role.DisplayName| Any account eligible for a role is now being given privileged access. If the assignment is unexpected or into a role that isn't the responsibility of the account holder, investigate.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserAssignedPrivilegedRole.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Roles assigned out of PIM| High| Microsoft Entra audit logs| Service = PIM<br>-and-<br>Category = Role managementΓÇï<br>-and-<br>Activity type = Add member to role (permanent)<br>-and-<br>Status = Success or failure<br>-and-<br>Modified properties = Role.DisplayName| These roles should be closely monitored and alerted. Users shouldn't be assigned roles outside of PIM where possible.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/PrivlegedRoleAssignedOutsidePIM.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Elevations| Medium| Microsoft Entra audit logs| Service = PIM<br>-and-<br>Category = Role management<br>-and-<br>Activity type = Add member to role completed (PIM activation)<br>-and-<br>Status = Success or failure <br>-and-<br>Modified properties = Role.DisplayName| After a privileged account is elevated, it can now make changes that could affect the security of your tenant. All elevations should be logged and, if happening outside of the standard pattern for that user, should be alerted and investigated if not planned. |
+| Approvals and deny elevation| Low| Microsoft Entra audit logs| Service = Access Review<br>-and-<br>Category = UserManagement<br>-and-<br>Activity type = Request approved or denied<br>-and-<br>Initiated actor = UPN| Monitor all elevations because it could give a clear indication of the timeline for an attack.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/PIMElevationRequestRejected.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Changes to PIM settings| High| Microsoft Entra audit logs| Service = PIM<br>-and-<br>Category = Role management<br>-and-<br>Activity type = Update role setting in PIM<br>-and-<br>Status reason = MFA on activation disabled (example)| One of these actions could reduce the security of the PIM elevation and make it easier for attackers to acquire a privileged account.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/4ad195f4fe6fdbc66fb8469120381e8277ebed81/Detections/AuditLogs/ChangestoPIMSettings.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Elevation not occurring on SAW/PAW| High| Microsoft Entra sign-in logs| Device ID <br>-and-<br>Browser<br>-and-<br>OS<br>-and-<br>Compliant/Managed<br>Correlate with:<br>Service = PIM<br>-and-<br>Category = Role management<br>-and-<br>Activity type = Add member to role completed (PIM activation)<br>-and-<br>Status = Success or failure<br>-and-<br>Modified properties = Role.DisplayName| If this change is configured, any attempt to elevate on a non-PAW/SAW device should be investigated immediately because it could indicate an attacker is trying to use the account.<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
| Elevation to manage all Azure subscriptions| High| Azure Monitor| Activity Log tab <br>Directory Activity tab <br> Operations Name = Assigns the caller to user access admin <br> -and- <br> Event category = Administrative <br> -and-<br>Status = Succeeded, start, fail<br>-and-<br>Event initiated by| This change should be investigated immediately if it isn't planned. This setting could allow an attacker access to Azure subscriptions in your environment. |
-For more information about managing elevation, see [Elevate access to manage all Azure subscriptions and management groups](../../role-based-access-control/elevate-access-global-admin.md). For information on monitoring elevations by using information available in the Azure AD logs, see [Azure Activity log](../../azure-monitor/essentials/activity-log.md), which is part of the Azure Monitor documentation.
+For more information about managing elevation, see [Elevate access to manage all Azure subscriptions and management groups](../../role-based-access-control/elevate-access-global-admin.md). For information on monitoring elevations by using information available in the Microsoft Entra logs, see [Azure Activity log](../../azure-monitor/essentials/activity-log.md), which is part of the Azure Monitor documentation.
For information about configuring alerts for Azure roles, see [Configure security alerts for Azure resource roles in Privileged Identity Management](../privileged-identity-management/pim-resource-roles-configure-alerts.md).
For information about configuring alerts for Azure roles, see [Configure securit
See these security operations guide articles:
-[Azure AD security operations overview](security-operations-introduction.md)
+[Microsoft Entra security operations overview](security-operations-introduction.md)
[Security operations for user accounts](security-operations-user-accounts.md)
active-directory Security Operations Privileged Identity Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/security-operations-privileged-identity-management.md
Title: Azure Active Directory security operations for Privileged Identity Management
-description: Establish baselines and use Azure AD Privileged Identity Management (PIM) to monitor and alert on issues with accounts governed by PIM.
+ Title: Microsoft Entra security operations for Privileged Identity Management
+description: Establish baselines and use Microsoft Entra Privileged Identity Management (PIM) to monitor and alert on issues with accounts governed by PIM.
-# Azure Active Directory security operations for Privileged Identity Management
+# Microsoft Entra security operations for Privileged Identity Management
The security of business assets depends on the integrity of the privileged accounts that administer your IT systems. Cyber-attackers use credential theft attacks to target admin accounts and other privileged access accounts to try gaining access to sensitive data. For cloud services, prevention and response are the joint responsibilities of the cloud service provider and the customer.
-Traditionally, organizational security has focused on the entry and exit points of a network as the security perimeter. However, SaaS apps and personal devices have made this approach less effective. In Azure Active Directory (Azure AD), we replace the network security perimeter with authentication in your organization's identity layer. As users are assigned to privileged administrative roles, their access must be protected in on-premises, cloud, and hybrid environments.
+Traditionally, organizational security has focused on the entry and exit points of a network as the security perimeter. However, SaaS apps and personal devices have made this approach less effective. In Microsoft Entra ID, we replace the network security perimeter with authentication in your organization's identity layer. As users are assigned to privileged administrative roles, their access must be protected in on-premises, cloud, and hybrid environments.
You're entirely responsible for all layers of security for your on-premises IT environment. When you use Azure cloud services, prevention and response are joint responsibilities of Microsoft as the cloud service provider and you as the customer. * For more information on the shared responsibility model, see [Shared responsibility in the cloud](../../security/fundamentals/shared-responsibility.md).
-* For more information on securing access for privileged users, see [Securing Privileged access for hybrid and cloud deployments in Azure AD](../roles/security-planning.md).
+* For more information on securing access for privileged users, see [Securing Privileged access for hybrid and cloud deployments in Microsoft Entra ID](../roles/security-planning.md).
* For a wide range of videos, how-to guides, and content of key concepts for privileged identity, visit [Privileged Identity Management documentation](../privileged-identity-management/index.yml).
-Privileged Identity Management (PIM) is an Azure AD service that enables you to manage, control, and monitor access to important resources in your organization. These resources include resources in Azure AD, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune. You can use PIM to help mitigate the following risks:
+Privileged Identity Management (PIM) is a Microsoft Entra service that enables you to manage, control, and monitor access to important resources in your organization. These resources include resources in Microsoft Entra ID, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune. You can use PIM to help mitigate the following risks:
* Identify and minimize the number of people who have access to secure information and resources.
Use this article provides guidance to set baselines, audit sign-ins, and usage o
The log files you use for investigation and monitoring are:
-* [Azure AD Audit logs](../reports-monitoring/concept-audit-logs.md)
+* [Microsoft Entra audit logs](../reports-monitoring/concept-audit-logs.md)
* [Sign-in logs](../reports-monitoring/concept-all-sign-ins.md)
The log files you use for investigation and monitoring are:
* [Azure Key Vault logs](../../key-vault/general/logging.md?tabs=Vault)
-In the Azure portal, view the Azure AD Audit logs and download them as comma-separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Azure AD logs with other tools to automate monitoring and alerting:
+In the Azure portal, view the Microsoft Entra audit logs and download them as comma-separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Microsoft Entra logs with other tools to automate monitoring and alerting:
* [**Microsoft Sentinel**](../../sentinel/overview.md) ΓÇô enables intelligent security analytics at the enterprise level by providing security information and event management (SIEM) capabilities.
In the Azure portal, view the Azure AD Audit logs and download them as comma-sep
* [**Azure Monitor**](../../azure-monitor/overview.md) ΓÇô enables automated monitoring and alerting of various conditions. Can create or use workbooks to combine data from different sources.
-* [**Azure Event Hubs**](../../event-hubs/event-hubs-about.md) **integrated with a SIEM**- [Azure AD logs can be integrated to other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) such as Splunk, ArcSight, QRadar, and Sumo Logic via the Azure Event Hubs integration.
+* [**Azure Event Hubs**](../../event-hubs/event-hubs-about.md) **integrated with a SIEM**- [Microsoft Entra logs can be integrated to other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) such as Splunk, ArcSight, QRadar, and Sumo Logic via the Azure Event Hubs integration.
* [**Microsoft Defender for Cloud Apps**](/cloud-app-security/what-is-cloud-app-security) ΓÇô enables you to discover and manage apps, govern across apps and resources, and check your cloud appsΓÇÖ compliance.
The rest of this article has recommendations to set a baseline to monitor and al
* Baselines
-* Azure AD role assignment
+* Microsoft Entra role assignment
-* Azure AD role alert settings
+* Microsoft Entra role alert settings
* Azure resource role assignment
The following are recommended baseline settings:
| What to monitor| Risk level| Recommendation| Roles| Notes | | - |- |- |- |- |
-| Azure AD roles assignment| High| Require justification for activation. Require approval to activate. Set two-level approver process. On activation, require Azure AD Multi-Factor Authentication (MFA). Set maximum elevation duration to 8 hrs.| Privileged Role Administration, Global Administrator| A privileged role administrator can customize PIM in their Azure AD organization, including changing the experience for users activating an eligible role assignment. |
-| Azure Resource Role Configuration| High| Require justification for activation. Require approval to activate. Set two-level approver process. On activation, require Azure AD Multi-Factor Authentication. Set maximum elevation duration to 8 hrs.| Owner, Resource Administrator, User Access, Administrator, Global Administrator, Security Administrator| Investigate immediately if not a planned change. This setting might enable attacker access to Azure subscriptions in your environment. |
+| Microsoft Entra roles assignment| High| Require justification for activation. Require approval to activate. Set two-level approver process. On activation, require Microsoft Entra multifactor authentication. Set maximum elevation duration to 8 hrs.| Privileged Role Administration, Global Administrator| A privileged role administrator can customize PIM in their Microsoft Entra organization, including changing the experience for users activating an eligible role assignment. |
+| Azure Resource Role Configuration| High| Require justification for activation. Require approval to activate. Set two-level approver process. On activation, require Microsoft Entra multifactor authentication. Set maximum elevation duration to 8 hrs.| Owner, Resource Administrator, User Access, Administrator, Global Administrator, Security Administrator| Investigate immediately if not a planned change. This setting might enable attacker access to Azure subscriptions in your environment. |
-## Azure AD roles assignment
+<a name='azure-ad-roles-assignment'></a>
-A privileged role administrator can customize PIM in their Azure AD organization, which includes changing the user experience of activating an eligible role assignment:
+## Microsoft Entra roles assignment
-* Prevent bad actor to remove Azure AD Multi-Factor Authentication requirements to activate privileged access.
+A privileged role administrator can customize PIM in their Microsoft Entra organization, which includes changing the user experience of activating an eligible role assignment:
+
+* Prevent bad actor to remove Microsoft Entra multifactor authentication requirements to activate privileged access.
* Prevent malicious users bypass justification and approval of activating privileged access. | What to monitor| Risk level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
-| Alert on Add changes to privileged account permissions| High| Azure AD Audit logs| Category = Role Management<br>-and-<br>Activity Type ΓÇô Add eligible member (permanent) <br>-and-<br>Activity Type ΓÇô Add eligible member (eligible) <br>-and-<br>Status = Success/failure<br>-and-<br>Modified properties = Role.DisplayName| Monitor and always alert for any changes to privileged role administrator and global administrator. This can be an indication an attacker is trying to gain privilege to modify role assignment settings. If you donΓÇÖt have a defined threshold, alert on 4 in 60 minutes for users and 2 in 60 minutes for privileged accounts.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Alert on bulk deletion changes to privileged account permissions| High| Azure AD Audit logs| Category = Role Management<br>-and-<br>Activity Type ΓÇô Remove eligible member (permanent) <br>-and-<br>Activity Type ΓÇô Remove eligible member (eligible) <br>-and-<br>Status = Success/failure<br>-and-<br>Modified properties = Role.DisplayName| Investigate immediately if not a planned change. This setting could enable an attacker access to Azure subscriptions in your environment.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/BulkChangestoPrivilegedAccountPermissions.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Changes to PIM settings| High| Azure AD Audit Log| Service = PIM<br>-and-<br>Category = Role Management<br>-and-<br>Activity Type = Update role setting in PIM<br>-and-<br>Status Reason = MFA on activation disabled (example)| Monitor and always alert for any changes to Privileged Role Administrator and Global Administrator. This can be an indication an attacker has access to modify role assignment settings. One of these actions could reduce the security of the PIM elevation and make it easier for attackers to acquire a privileged account.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ChangestoPIMSettings.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Approvals and deny elevation| High| Azure AD Audit Log| Service = Access Review<br>-and-<br>Category = UserManagement<br>-and-<br>Activity Type = Request Approved/Denied<br>-and-<br>Initiated actor = UPN| All elevations should be monitored. Log all elevations to give a clear indication of timeline for an attack.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/PIMElevationRequestRejected.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Alert setting changes to disabled.| High| Azure AD Audit logs| Service =PIM<br>-and-<br>Category = Role Management<br>-and-<br>Activity Type = Disable PIM Alert<br>-and-<br>Status = Success /Failure| Always alert. Helps detect bad actor removing alerts associated with Azure AD Multi-Factor Authentication requirements to activate privileged access. Helps detect suspicious or unsafe activity.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SecurityAlert/DetectPIMAlertDisablingActivity.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Alert on Add changes to privileged account permissions| High| Microsoft Entra audit logs| Category = Role Management<br>-and-<br>Activity Type ΓÇô Add eligible member (permanent) <br>-and-<br>Activity Type ΓÇô Add eligible member (eligible) <br>-and-<br>Status = Success/failure<br>-and-<br>Modified properties = Role.DisplayName| Monitor and always alert for any changes to privileged role administrator and global administrator. This can be an indication an attacker is trying to gain privilege to modify role assignment settings. If you donΓÇÖt have a defined threshold, alert on 4 in 60 minutes for users and 2 in 60 minutes for privileged accounts.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Alert on bulk deletion changes to privileged account permissions| High| Microsoft Entra audit logs| Category = Role Management<br>-and-<br>Activity Type ΓÇô Remove eligible member (permanent) <br>-and-<br>Activity Type ΓÇô Remove eligible member (eligible) <br>-and-<br>Status = Success/failure<br>-and-<br>Modified properties = Role.DisplayName| Investigate immediately if not a planned change. This setting could enable an attacker access to Azure subscriptions in your environment.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/BulkChangestoPrivilegedAccountPermissions.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Changes to PIM settings| High| Microsoft Entra audit log| Service = PIM<br>-and-<br>Category = Role Management<br>-and-<br>Activity Type = Update role setting in PIM<br>-and-<br>Status Reason = MFA on activation disabled (example)| Monitor and always alert for any changes to Privileged Role Administrator and Global Administrator. This can be an indication an attacker has access to modify role assignment settings. One of these actions could reduce the security of the PIM elevation and make it easier for attackers to acquire a privileged account.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/ChangestoPIMSettings.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Approvals and deny elevation| High| Microsoft Entra audit log| Service = Access Review<br>-and-<br>Category = UserManagement<br>-and-<br>Activity Type = Request Approved/Denied<br>-and-<br>Initiated actor = UPN| All elevations should be monitored. Log all elevations to give a clear indication of timeline for an attack.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/PIMElevationRequestRejected.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Alert setting changes to disabled.| High| Microsoft Entra audit logs| Service =PIM<br>-and-<br>Category = Role Management<br>-and-<br>Activity Type = Disable PIM Alert<br>-and-<br>Status = Success /Failure| Always alert. Helps detect bad actor removing alerts associated with Microsoft Entra multifactor authentication requirements to activate privileged access. Helps detect suspicious or unsafe activity.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SecurityAlert/DetectPIMAlertDisablingActivity.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-For more information on identifying role setting changes in the Azure AD Audit log, see [View audit history for Azure AD roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-use-audit-log.md).
+For more information on identifying role setting changes in the Microsoft Entra audit log, see [View audit history for Microsoft Entra roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-use-audit-log.md).
## Azure resource role assignment
For more information on configuring alerts and auditing Azure resource roles, se
## Access management for Azure resources and subscriptions
-Users or group members assigned the Owner or User Access Administrator subscriptions roles, and Azure AD Global Administrators who enabled subscription management in Azure AD, have Resource Administrator permissions by default. The administrators assign roles, configure role settings, and review access using Privileged Identity Management (PIM) for Azure resources.
+Users or group members assigned the Owner or User Access Administrator subscriptions roles, and Microsoft Entra Global Administrators who enabled subscription management in Microsoft Entra ID, have Resource Administrator permissions by default. The administrators assign roles, configure role settings, and review access using Privileged Identity Management (PIM) for Azure resources.
A user who has Resource administrator permissions can manage PIM for Resources. Monitor for and mitigate this introduced risk: the capability can be used to allow bad actors privileged access to Azure subscription resources, such as virtual machines (VMs) or storage accounts. | What to monitor| Risk level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
-| Elevations| High| Azure AD, under Manage, Properties| Periodically review setting.<br>Access management for Azure resources| Global administrators can elevate by enabling Access management for Azure resources.<br>Verify bad actors haven't gained permissions to assign roles in all Azure subscriptions and management groups associated with Active Directory. |
+| Elevations| High| Microsoft Entra ID, under Manage, Properties| Periodically review setting.<br>Access management for Azure resources| Global administrators can elevate by enabling Access management for Azure resources.<br>Verify bad actors haven't gained permissions to assign roles in all Azure subscriptions and management groups associated with Active Directory. |
For more information, see [Assign Azure resource roles in Privileged Identity Management](../privileged-identity-management/pim-resource-roles-assign-roles.md) ## Next steps
-[Azure AD security operations overview](security-operations-introduction.md)
+[Microsoft Entra security operations overview](security-operations-introduction.md)
[Security operations for user accounts](security-operations-user-accounts.md)
active-directory Security Operations User Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/security-operations-user-accounts.md
Title: Azure Active Directory security operations for user accounts
+ Title: Microsoft Entra security operations for user accounts
description: Guidance to establish baselines and how to monitor and alert on potential security issues with user accounts.
-# Azure Active Directory security operations for user accounts
+# Microsoft Entra security operations for user accounts
User identity is one of the most important aspects of protecting your organization and data. This article provides guidance for monitoring account creation, deletion, and account usage. The first portion covers how to monitor for unusual account creation and deletion. The second portion covers how to monitor for unusual account usage.
-If you have not yet read the [Azure Active Directory (Azure AD) security operations overview](security-operations-introduction.md), we recommend you do so before proceeding.
+If you have not yet read the [Microsoft Entra security operations overview](security-operations-introduction.md), we recommend you do so before proceeding.
This article covers general user accounts. For privileged accounts, see Security operations ΓÇô privileged accounts.
To discover anomalous behavior, you first must define what normal and expected b
Once you define what you expect, you perform baseline monitoring to validate your expectations. With that information, you can monitor the logs for anything that falls outside of tolerances you define.
-Use the Azure AD Audit Logs, Azure AD Sign-in Logs, and directory attributes as your data sources for accounts created outside of normal processes. The following are suggestions to help you think about and define what normal is for your organization.
+Use the Microsoft Entra audit logs, Microsoft Entra sign-in logs, and directory attributes as your data sources for accounts created outside of normal processes. The following are suggestions to help you think about and define what normal is for your organization.
* **Users account creation** ΓÇô evaluate the following: * Strategy and principles for tools and processes used for creating and managing user accounts. For example, are there standard attributes, formats that are applied to user account attributes.
- * Approved sources for account creation. For example, originating in Active Directory (AD), Azure Active Directory or HR systems like Workday.
+ * Approved sources for account creation. For example, originating in Active Directory (AD), Microsoft Entra ID or HR systems like Workday.
* Alert strategy for accounts created outside of approved sources. Is there a controlled list of organizations your organization collaborates with?
Use the Azure AD Audit Logs, Azure AD Sign-in Logs, and directory attributes as
* Strategy, principles, and process for account deletion and retention.
-* **On-premises user accounts** ΓÇô evaluate the following for accounts synced with Azure AD Connect:
+* **On-premises user accounts** ΓÇô evaluate the following for accounts synced with Microsoft Entra Connect:
* The forests, domains, and organizational units (OUs) in scope for synchronization. Who are the approved administrators who can change these settings and how often is the scope checked?
For more information for securing and monitoring on-premises accounts, see [Prot
* **Cloud user accounts** ΓÇô evaluate the following:
- * The process to provision and manage cloud accounts directly in Azure AD.
+ * The process to provision and manage cloud accounts directly in Microsoft Entra ID.
- * The process to determine the types of users provisioned as Azure AD cloud accounts. For example, do you only allow privileged accounts or do you also allow user accounts?
+ * The process to determine the types of users provisioned as Microsoft Entra cloud accounts. For example, do you only allow privileged accounts or do you also allow user accounts?
* The process to create and maintain a list of trusted individuals and or processes expected to create and manage cloud user accounts.
For more information for securing and monitoring on-premises accounts, see [Prot
The log files you use for investigation and monitoring are:
-* [Azure AD Audit logs](../reports-monitoring/concept-audit-logs.md)
+* [Microsoft Entra audit logs](../reports-monitoring/concept-audit-logs.md)
* [Sign-in logs](../reports-monitoring/concept-all-sign-ins.md)
The log files you use for investigation and monitoring are:
* [UserRiskEvents log](../identity-protection/howto-identity-protection-investigate-risk.md)
-From the Azure portal, you can view the Azure AD Audit logs and download as comma separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Azure AD logs with other tools that allow for greater automation of monitoring and alerting:
+From the Azure portal, you can view the Microsoft Entra audit logs and download as comma separated value (CSV) or JavaScript Object Notation (JSON) files. The Azure portal has several ways to integrate Microsoft Entra logs with other tools that allow for greater automation of monitoring and alerting:
* **[Microsoft Sentinel](../../sentinel/overview.md)** ΓÇô enables intelligent security analytics at the enterprise level by providing security information and event management (SIEM) capabilities.
From the Azure portal, you can view the Azure AD Audit logs and download as comm
* **[Azure Monitor](../../azure-monitor/overview.md)** ΓÇô enables automated monitoring and alerting of various conditions. Can create or use workbooks to combine data from different sources.
-* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md)** integrated with a SIEM - [Azure AD logs can be integrated to other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) such as Splunk, ArcSight, QRadar and Sumo Logic via the Azure Event Hubs integration.
+* **[Azure Event Hubs](../../event-hubs/event-hubs-about.md)** integrated with a SIEM - [Microsoft Entra logs can be integrated to other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) such as Splunk, ArcSight, QRadar and Sumo Logic via the Azure Event Hubs integration.
* **[Microsoft Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security)** ΓÇô enables you to discover and manage apps, govern across apps and resources, and check your cloud apps' compliance.
Anomalous account creation can indicate a security issue. Short lived accounts,
### Short-lived accounts
-Account creation and deletion outside of normal identity management processes should be monitored in Azure AD. Short-lived accounts are accounts created and deleted in a short time span. This type of account creation and quick deletion could mean a bad actor is trying to avoid detection by creating accounts, using them, and then deleting the account.
+Account creation and deletion outside of normal identity management processes should be monitored in Microsoft Entra ID. Short-lived accounts are accounts created and deleted in a short time span. This type of account creation and quick deletion could mean a bad actor is trying to avoid detection by creating accounts, using them, and then deleting the account.
Short-lived account patterns might indicate non-approved people or processes might have the right to create and delete accounts that fall outside of established processes and policies. This type of behavior removes visible markers from the directory.
If the data trail for account creation and deletion is not discovered quickly, t
|What to monitor|Risk Level|Where|Filter/sub-filter|Notes| ||||||
-| Account creation and deletion events within a close time frame. | High | Azure AD Audit logs | Activity: Add user<br>Status = success<br>-and-<br>Activity: Delete user<br>Status = success<br> | Search for user principal name (UPN) events. Look for accounts created and then deleted in under 24 hours.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/AccountCreatedandDeletedinShortTimeframe.yaml) |
-| Accounts created and deleted by non-approved users or processes. | Medium| Azure AD Audit logs | Initiated by (actor) ΓÇô USER PRINCIPAL NAME<br>-and-<br>Activity: Add user<br>Status = success<br>and-or<br>Activity: Delete user<br>Status = success | If the actors are non-approved users, configure to send an alert. <br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/AccountCreatedDeletedByNonApprovedUser.yaml) |
-| Accounts from non-approved sources. | Medium | Azure AD Audit logs | Activity: Add user<br>Status = success<br>Target(s) = USER PRINCIPAL NAME | If the entry isn't from an approved domain or is a known blocked domain, configure to send an alert.<br> [Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/MultipleDataSources/Accountcreatedfromnon-approvedsources.yaml) |
-| Accounts assigned to a privileged role.| High | Azure AD Audit logs | Activity: Add user<br>Status = success<br>-and-<br>Activity: Delete user<br>Status = success<br>-and-<br>Activity: Add member to role<br>Status = success | If the account is assigned to an Azure AD role, Azure role, or privileged group membership, alert and prioritize the investigation.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserAssignedPrivilegedRole.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Account creation and deletion events within a close time frame. | High | Microsoft Entra audit logs | Activity: Add user<br>Status = success<br>-and-<br>Activity: Delete user<br>Status = success<br> | Search for user principal name (UPN) events. Look for accounts created and then deleted in under 24 hours.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/AccountCreatedandDeletedinShortTimeframe.yaml) |
+| Accounts created and deleted by non-approved users or processes. | Medium| Microsoft Entra audit logs | Initiated by (actor) ΓÇô USER PRINCIPAL NAME<br>-and-<br>Activity: Add user<br>Status = success<br>and-or<br>Activity: Delete user<br>Status = success | If the actors are non-approved users, configure to send an alert. <br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/AccountCreatedDeletedByNonApprovedUser.yaml) |
+| Accounts from non-approved sources. | Medium | Microsoft Entra audit logs | Activity: Add user<br>Status = success<br>Target(s) = USER PRINCIPAL NAME | If the entry isn't from an approved domain or is a known blocked domain, configure to send an alert.<br> [Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/MultipleDataSources/Accountcreatedfromnon-approvedsources.yaml) |
+| Accounts assigned to a privileged role.| High | Microsoft Entra audit logs | Activity: Add user<br>Status = success<br>-and-<br>Activity: Delete user<br>Status = success<br>-and-<br>Activity: Add member to role<br>Status = success | If the account is assigned to a Microsoft Entra role, Azure role, or privileged group membership, alert and prioritize the investigation.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserAssignedPrivilegedRole.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
Both privileged and non-privileged accounts should be monitored and alerted. However, since privileged accounts have administrative permissions, they should have higher priority in your monitor, alert, and respond processes.
Frequently, user accounts have an attribute that identifies a real user. For exa
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - | - | - | - | - |
-| User accounts that don't have expected attributes defined.| Low| Azure AD Audit logs| Activity: Add user<br>Status = success| Look for accounts with your standard attributes either null or in the wrong format. For example, EmployeeID <br> [Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/Useraccountcreatedwithoutexpectedattributesdefined.yaml) |
-| User accounts created using incorrect naming format.| Low| Azure AD Audit logs| Activity: Add user<br>Status = success| Look for accounts with a UPN that does not follow your naming policy. <br> [Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserAccountCreatedUsingIncorrectNamingFormat.yaml) |
+| User accounts that don't have expected attributes defined.| Low| Microsoft Entra audit logs| Activity: Add user<br>Status = success| Look for accounts with your standard attributes either null or in the wrong format. For example, EmployeeID <br> [Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/Useraccountcreatedwithoutexpectedattributesdefined.yaml) |
+| User accounts created using incorrect naming format.| Low| Microsoft Entra audit logs| Activity: Add user<br>Status = success| Look for accounts with a UPN that does not follow your naming policy. <br> [Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserAccountCreatedUsingIncorrectNamingFormat.yaml) |
| Privileged accounts that don't follow naming policy.| High| Azure Subscription| [List Azure role assignments using the Azure portal - Azure RBAC](../../role-based-access-control/role-assignments-list-portal.md)| List role assignments for subscriptions and alert where sign-in name does not match your organizations format. For example, ADM_ as a prefix. |
-| Privileged accounts that don't follow naming policy.| High| Azure AD directory| [List Azure AD role assignments](../roles/view-assignments.md)| List roles assignments for Azure AD roles alert where UPN doesn't match your organizations format. For example, ADM_ as a prefix. |
+| Privileged accounts that don't follow naming policy.| High| Microsoft Entra directory| [List Microsoft Entra role assignments](../roles/view-assignments.md)| List roles assignments for Microsoft Entra roles alert where UPN doesn't match your organizations format. For example, ADM_ as a prefix. |
For more information on parsing, see:
-* Azure AD Audit logs - [Parse text data in Azure Monitor Logs](../../azure-monitor/logs/parse-text.md)
+* Microsoft Entra audit logs - [Parse text data in Azure Monitor Logs](../../azure-monitor/logs/parse-text.md)
* Azure Subscriptions - [List Azure role assignments using Azure PowerShell](../../role-based-access-control/role-assignments-list-powershell.md)
-* Azure Active Directory - [List Azure AD role assignments](../roles/view-assignments.md)
+* Microsoft Entra ID - [List Microsoft Entra role assignments](../roles/view-assignments.md)
### Accounts created outside normal processes
We recommend that user and privileged accounts only be created following your or
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - | - | - | - | - |
-| User accounts created or deleted by non-approved users or processes.| Medium| Azure AD Audit logs| Activity: Add user<br>Status = success<br>and-or-<br>Activity: Delete user<br>Status = success<br>-and-<br>Initiated by (actor) = USER PRINCIPAL NAME| Alert on accounts created by non-approved users or processes. Prioritize accounts created with heightened privileges.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/AccountCreatedDeletedByNonApprovedUser.yaml) |
-| User accounts created or deleted from non-approved sources.| Medium| Azure AD Audit logs| Activity: Add user<br>Status = success<br>-or-<br>Activity: Delete user<br>Status = success<br>-and-<br>Target(s) = USER PRINCIPAL NAME| Alert when the domain is non-approved or known blocked domain. |
+| User accounts created or deleted by non-approved users or processes.| Medium| Microsoft Entra audit logs| Activity: Add user<br>Status = success<br>and-or-<br>Activity: Delete user<br>Status = success<br>-and-<br>Initiated by (actor) = USER PRINCIPAL NAME| Alert on accounts created by non-approved users or processes. Prioritize accounts created with heightened privileges.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/AccountCreatedDeletedByNonApprovedUser.yaml) |
+| User accounts created or deleted from non-approved sources.| Medium| Microsoft Entra audit logs| Activity: Add user<br>Status = success<br>-or-<br>Activity: Delete user<br>Status = success<br>-and-<br>Target(s) = USER PRINCIPAL NAME| Alert when the domain is non-approved or known blocked domain. |
## Unusual sign-ins Seeing failures for user authentication is normal. But seeing patterns or blocks of failures can be an indicator that something is happening with a user's Identity. For example, during Password spray or Brute Force attacks, or when a user account is compromised. It's critical that you monitor and alert when patterns emerge. This helps ensure you can protect the user and your organization's data.
-Success appears to say all is well. But it can mean that a bad actor has successfully accessed a service. Monitoring successful logins helps you detect user accounts that are gaining access but aren't user accounts that should have access. User authentication successes are normal entries in Azure AD sign-in logs. We recommend you monitor and alert to detect when patterns emerge. This helps ensure you can protect user accounts and your organization's data.
+Success appears to say all is well. But it can mean that a bad actor has successfully accessed a service. Monitoring successful logins helps you detect user accounts that are gaining access but aren't user accounts that should have access. User authentication successes are normal entries in Microsoft Entra sign-in logs. We recommend you monitor and alert to detect when patterns emerge. This helps ensure you can protect user accounts and your organization's data.
As you design and operationalize a log monitoring and alerting strategy, consider the tools available to you through the Azure portal. Identity Protection enables you to automate the detection, protection, and remediation of identity-based risks. Identity protection uses intelligence-fed machine learning and heuristic systems to detect risk and assign a risk score for users and sign-ins. Customers can configure policies based on a risk level for when to allow or deny access or allow the user to securely self-remediate from a risk. The following Identity Protection risk detections inform risk levels today: | What to monitor | Risk Level | Where | Filter/sub-filter | Notes | | - | - | - | - | - |
-| Leaked credentials user risk detection| High| Azure AD Risk Detection logs| UX: Leaked credentials <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Azure AD Threat Intelligence user risk detection| High| Azure AD Risk Detection logs| UX: Azure AD threat intelligence <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Anonymous IP address sign-in risk detection| Varies| Azure AD Risk Detection logs| UX: Anonymous IP address <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Atypical travel sign-in risk detection| Varies| Azure AD Risk Detection logs| UX: Atypical travel <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Anomalous Token| Varies| Azure AD Risk Detection logs| UX: Anomalous Token <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Malware linked IP address sign-in risk detection| Varies| Azure AD Risk Detection logs| UX: Malware linked IP address <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Suspicious browser sign-in risk detection| Varies| Azure AD Risk Detection logs| UX: Suspicious browser <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Unfamiliar sign-in properties sign-in risk detection| Varies| Azure AD Risk Detection logs| UX: Unfamiliar sign-in properties <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Malicious IP address sign-in risk detection| Varies| Azure AD Risk Detection logs| UX: Malicious IP address<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Suspicious inbox manipulation rules sign-in risk detection| Varies| Azure AD Risk Detection logs| UX: Suspicious inbox manipulation rules<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Password Spray sign-in risk detection| High| Azure AD Risk Detection logs| UX: Password spray<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Impossible travel sign-in risk detection| Varies| Azure AD Risk Detection logs| UX: Impossible travel<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| New country/region sign-in risk detection| Varies| Azure AD Risk Detection logs| UX: New country/region<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Activity from anonymous IP address sign-in risk detection| Varies| Azure AD Risk Detection logs| UX: Activity from Anonymous IP address<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Suspicious inbox forwarding sign-in risk detection| Varies| Azure AD Risk Detection logs| UX: Suspicious inbox forwarding<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
-| Azure AD threat intelligence sign-in risk detection| High| Azure AD Risk Detection logs| UX: Azure AD threat intelligence<br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Azure AD Identity Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Leaked credentials user risk detection| High| Microsoft Entra ID Risk Detection logs| UX: Leaked credentials <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Microsoft Entra Threat Intelligence user risk detection| High| Microsoft Entra ID Risk Detection logs| UX: Microsoft Entra threat intelligence <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Anonymous IP address sign-in risk detection| Varies| Microsoft Entra ID Risk Detection logs| UX: Anonymous IP address <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Atypical travel sign-in risk detection| Varies| Microsoft Entra ID Risk Detection logs| UX: Atypical travel <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Anomalous Token| Varies| Microsoft Entra ID Risk Detection logs| UX: Anomalous Token <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Malware linked IP address sign-in risk detection| Varies| Microsoft Entra ID Risk Detection logs| UX: Malware linked IP address <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Suspicious browser sign-in risk detection| Varies| Microsoft Entra ID Risk Detection logs| UX: Suspicious browser <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Unfamiliar sign-in properties sign-in risk detection| Varies| Microsoft Entra ID Risk Detection logs| UX: Unfamiliar sign-in properties <br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Malicious IP address sign-in risk detection| Varies| Microsoft Entra ID Risk Detection logs| UX: Malicious IP address<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Suspicious inbox manipulation rules sign-in risk detection| Varies| Microsoft Entra ID Risk Detection logs| UX: Suspicious inbox manipulation rules<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Password Spray sign-in risk detection| High| Microsoft Entra ID Risk Detection logs| UX: Password spray<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Impossible travel sign-in risk detection| Varies| Microsoft Entra ID Risk Detection logs| UX: Impossible travel<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| New country/region sign-in risk detection| Varies| Microsoft Entra ID Risk Detection logs| UX: New country/region<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Activity from anonymous IP address sign-in risk detection| Varies| Microsoft Entra ID Risk Detection logs| UX: Activity from Anonymous IP address<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Suspicious inbox forwarding sign-in risk detection| Varies| Microsoft Entra ID Risk Detection logs| UX: Suspicious inbox forwarding<br><br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
+| Microsoft Entra threat intelligence sign-in risk detection| High| Microsoft Entra ID Risk Detection logs| UX: Microsoft Entra threat intelligence<br>API: See [riskDetection resource type - Microsoft Graph](/graph/api/resources/riskdetection)| See [What is risk? Microsoft Entra ID Protection](../identity-protection/concept-identity-protection-risks.md) |
For more information, visit [What is Identity Protection](../identity-protection/overview-identity-protection.md). ### What to look for
-Configure monitoring on the data within the Azure AD Sign-ins Logs to ensure that alerting occurs and adheres to your organization's security policies. Some examples of this are:
+Configure monitoring on the data within the Microsoft Entra Sign-ins Logs to ensure that alerting occurs and adheres to your organization's security policies. Some examples of this are:
* **Failed Authentications**: As humans we all get our passwords wrong from time to time. However, many failed authentications can indicate that a bad actor is trying to obtain access. Attacks differ in ferocity but can range from a few attempts per hour to a much higher rate. For example, Password Spray normally preys on easier passwords against many accounts, while Brute Force attempts many passwords against targeted accounts.
-* **Interrupted Authentications**: An Interrupt in Azure AD represents an injection of a process to satisfy authentication, such as when enforcing a control in a Conditional Access policy. This is a normal event and can happen when applications aren't configured correctly. But when you see many interrupts for a user account it could indicate something is happening with that account.
+* **Interrupted Authentications**: An Interrupt in Microsoft Entra ID represents an injection of a process to satisfy authentication, such as when enforcing a control in a Conditional Access policy. This is a normal event and can happen when applications aren't configured correctly. But when you see many interrupts for a user account it could indicate something is happening with that account.
* For example, if you filtered on a user in Sign-in logs and see a large volume of sign in status = Interrupted and Conditional Access = Failure. Digging deeper it may show in authentication details that the password is correct, but that strong authentication is required. This could mean the user isn't completing multi-factor authentication (MFA) which could indicate the user's password is compromised and the bad actor is unable to fulfill MFA.
-* **Smart lock-out**: Azure AD provides a smart lock-out service which introduces the concept of familiar and non-familiar locations to the authentication process. A user account visiting a familiar location might authenticate successfully while a bad actor unfamiliar with the same location is blocked after several attempts. Look for accounts that have been locked out and investigate further.
+* **Smart lock-out**: Microsoft Entra ID provides a smart lock-out service which introduces the concept of familiar and non-familiar locations to the authentication process. A user account visiting a familiar location might authenticate successfully while a bad actor unfamiliar with the same location is blocked after several attempts. Look for accounts that have been locked out and investigate further.
-* **IP changes**: It is normal to see users originating from different IP addresses. However, Zero Trust states never trust and always verify. Seeing a large volume of IP addresses and failed sign-ins can be an indicator of intrusion. Look for a pattern of many failed authentications taking place from multiple IP addresses. Note, virtual private network (VPN) connections can cause false positives. Regardless of the challenges, we recommend you monitor for IP address changes and if possible, use Azure AD Identity Protection to automatically detect and mitigate these risks.
+* **IP changes**: It is normal to see users originating from different IP addresses. However, Zero Trust states never trust and always verify. Seeing a large volume of IP addresses and failed sign-ins can be an indicator of intrusion. Look for a pattern of many failed authentications taking place from multiple IP addresses. Note, virtual private network (VPN) connections can cause false positives. Regardless of the challenges, we recommend you monitor for IP address changes and if possible, use Microsoft Entra ID Protection to automatically detect and mitigate these risks.
-* **Locations**: Generally, you expect a user account to be in the same geographical location. You also expect sign-ins from locations where you have employees or business relations. When the user account comes from a different international location in less time than it would take to travel there, it can indicate the user account is being abused. Note, VPNs can cause false positives, we recommend you monitor for user accounts signing in from geographically distant locations and if possible, use Azure AD Identity Protection to automatically detect and mitigate these risks.
+* **Locations**: Generally, you expect a user account to be in the same geographical location. You also expect sign-ins from locations where you have employees or business relations. When the user account comes from a different international location in less time than it would take to travel there, it can indicate the user account is being abused. Note, VPNs can cause false positives, we recommend you monitor for user accounts signing in from geographically distant locations and if possible, use Microsoft Entra ID Protection to automatically detect and mitigate these risks.
-For this risk area, we recommend you monitor standard user accounts and privileged accounts but prioritize investigations of privileged accounts. Privileged accounts are the most important accounts in any Azure AD tenant. For specific guidance for privileged accounts, see Security operations ΓÇô privileged accounts.
+For this risk area, we recommend you monitor standard user accounts and privileged accounts but prioritize investigations of privileged accounts. Privileged accounts are the most important accounts in any Microsoft Entra tenant. For specific guidance for privileged accounts, see Security operations ΓÇô privileged accounts.
### How to detect
-You use Azure Identity Protection and the Azure AD sign-in logs to help discover threats indicated by unusual sign-in characteristics. Information about Identity Protection is available at [What is Identity Protection](../identity-protection/overview-identity-protection.md). You can also replicate the data to Azure Monitor or a SIEM for monitoring and alerting purposes. To define normal for your environment and to set a baseline, determine:
+You use Azure Identity Protection and the Microsoft Entra sign-in logs to help discover threats indicated by unusual sign-in characteristics. Information about Identity Protection is available at [What is Identity Protection](../identity-protection/overview-identity-protection.md). You can also replicate the data to Azure Monitor or a SIEM for monitoring and alerting purposes. To define normal for your environment and to set a baseline, determine:
* the parameters you consider normal for your user base.
The following are listed in order of importance based on the effect and severity
| What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
-| Users authenticating to other Azure AD tenants.| Low| Azure AD Sign-ins log| Status = success<br>Resource tenantID != Home Tenant ID| Detects when a user has successfully authenticated to another Azure AD tenant with an identity in your organization's tenant.<br>Alert if Resource TenantID isn't equal to Home Tenant ID <br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/AuditLogs/UsersAuthenticatingtoOtherAzureADTenants.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
-|User state changed from Guest to Member|Medium|Azure AD Audit logs|Activity: Update user<br>Category: UserManagement<br>UserType changed from Guest to Member|Monitor and alert on change of user type from Guest to Member. Was this expected?<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserStatechangedfromGuesttoMember.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)
-|Guest users invited to tenant by non-approved inviters|Medium|Azure AD Audit logs|Activity: Invite external user<br>Category: UserManagement<br>Initiated by (actor): User Principal Name|Monitor and alert on non-approved actors inviting external users.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/GuestUsersInvitedtoTenantbyNewInviters.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
+| Users authenticating to other Microsoft Entra tenants.| Low| Microsoft Entra Sign-ins log| Status = success<br>Resource tenantID != Home Tenant ID| Detects when a user has successfully authenticated to another Microsoft Entra tenant with an identity in your organization's tenant.<br>Alert if Resource TenantID isn't equal to Home Tenant ID <br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/AuditLogs/UsersAuthenticatingtoOtherAzureADTenants.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
+|User state changed from Guest to Member|Medium|Microsoft Entra audit logs|Activity: Update user<br>Category: UserManagement<br>UserType changed from Guest to Member|Monitor and alert on change of user type from Guest to Member. Was this expected?<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/UserStatechangedfromGuesttoMember.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)
+|Guest users invited to tenant by non-approved inviters|Medium|Microsoft Entra audit logs|Activity: Invite external user<br>Category: UserManagement<br>Initiated by (actor): User Principal Name|Monitor and alert on non-approved actors inviting external users.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/AuditLogs/GuestUsersInvitedtoTenantbyNewInviters.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
### Monitoring for failed unusual sign ins | What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
-| Failed sign-in attempts.| Medium - if Isolated Incident<br>High - if many accounts are experiencing the same pattern or a VIP.| Azure AD Sign-ins log| Status = failed<br>-and-<br>Sign-in error code 50126 - <br>Error validating credentials due to invalid username or password.| Define a baseline threshold, and then monitor and adjust to suite your organizational behaviors and limit false alerts from being generated.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SpikeInFailedSignInAttempts.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Smart lock-out events.| Medium - if Isolated Incident<br>High - if many accounts are experiencing the same pattern or a VIP.| Azure AD Sign-ins log| Status = failed<br>-and-<br>Sign-in error code = 50053 ΓÇô IdsLocked| Define a baseline threshold, and then monitor and adjust to suite your organizational behaviors and limit false alerts from being generated.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SmartLockouts.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
-| Interrupts| Medium - if Isolated Incident<br>High - if many accounts are experiencing the same pattern or a VIP.| Azure AD Sign-ins log| 500121, Authentication failed during strong authentication request. <br>-or-<br>50097, Device authentication is required or 50074, Strong Authentication is required. <br>-or-<br>50155, DeviceAuthenticationFailed<br>-or-<br>50158, ExternalSecurityChallenge - External security challenge wasn't satisfied<br>-or-<br>53003 and Failure reason = blocked by Conditional Access| Monitor and alert on interrupts.<br>Define a baseline threshold, and then monitor and adjust to suite your organizational behaviors and limit false alerts from being generated.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/AADPrivilegedAccountsFailedMFA.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Failed sign-in attempts.| Medium - if Isolated Incident<br>High - if many accounts are experiencing the same pattern or a VIP.| Microsoft Entra Sign-ins log| Status = failed<br>-and-<br>Sign-in error code 50126 - <br>Error validating credentials due to invalid username or password.| Define a baseline threshold, and then monitor and adjust to suite your organizational behaviors and limit false alerts from being generated.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SpikeInFailedSignInAttempts.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Smart lock-out events.| Medium - if Isolated Incident<br>High - if many accounts are experiencing the same pattern or a VIP.| Microsoft Entra Sign-ins log| Status = failed<br>-and-<br>Sign-in error code = 50053 ΓÇô IdsLocked| Define a baseline threshold, and then monitor and adjust to suite your organizational behaviors and limit false alerts from being generated.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SmartLockouts.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
+| Interrupts| Medium - if Isolated Incident<br>High - if many accounts are experiencing the same pattern or a VIP.| Microsoft Entra Sign-ins log| 500121, Authentication failed during strong authentication request. <br>-or-<br>50097, Device authentication is required or 50074, Strong Authentication is required. <br>-or-<br>50155, DeviceAuthenticationFailed<br>-or-<br>50158, ExternalSecurityChallenge - External security challenge wasn't satisfied<br>-or-<br>53003 and Failure reason = blocked by Conditional Access| Monitor and alert on interrupts.<br>Define a baseline threshold, and then monitor and adjust to suite your organizational behaviors and limit false alerts from being generated.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/AADPrivilegedAccountsFailedMFA.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
The following are listed in order of importance based on the effect and severity of the entries. | What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
-| Multi-factor authentication (MFA) fraud alerts.| High| Azure AD Sign-ins log| Status = failed<br>-and-<br>Details = MFA Denied<br>| Monitor and alert on any entry.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/MFARejectedbyUser.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
-| Failed authentications from countries/regions you don't operate out of.| Medium| Azure AD Sign-ins log| Location = \<unapproved location\>| Monitor and alert on any entries. <br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/AuthenticationAttemptfromNewCountry.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Failed authentications for legacy protocols or protocols that aren't used.| Medium| Azure AD Sign-ins log| Status = failure<br>-and-<br>Client app = Other Clients, POP, IMAP, MAPI, SMTP, ActiveSync| Monitor and alert on any entries.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/9bd30c2d4f6a2de17956cd11536a83adcbfc1757/Hunting%20Queries/SigninLogs/LegacyAuthAttempt.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Failures blocked by Conditional Access.| Medium| Azure AD Sign-ins log| Error code = 53003 <br>-and-<br>Failure reason = blocked by Conditional Access| Monitor and alert on any entries.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/UserAccounts-CABlockedSigninSpikes.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Increased failed authentications of any type.| Medium| Azure AD Sign-ins log| Capture increases in failures across the board. That is, the failure total for today is >10% on the same day, the previous week.| If you don't have a set threshold, monitor and alert if failures increase by 10% or greater.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SpikeInFailedSignInAttempts.yaml) |
-| Authentication occurring at times and days of the week when countries/regions don't conduct normal business operations.| Low| Azure AD Sign-ins log| Capture interactive authentication occurring outside of normal operating days\time. <br>Status = success<br>-and-<br>Location = \<location\><br>-and-<br>Day\Time = \<not normal working hours\>| Monitor and alert on any entries.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/AnomolousSignInsBasedonTime.yaml) |
-| Account disabled/blocked for sign-ins| Low| Azure AD Sign-ins log| Status = Failure<br>-and-<br>error code = 50057, The user account is disabled.| This could indicate someone is trying to gain access to an account once they have left an organization. Although the account is blocked, it is important to log and alert on this activity.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/UserAccounts-BlockedAccounts.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Multi-factor authentication (MFA) fraud alerts.| High| Microsoft Entra Sign-ins log| Status = failed<br>-and-<br>Details = MFA Denied<br>| Monitor and alert on any entry.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/MFARejectedbyUser.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure)|
+| Failed authentications from countries/regions you don't operate out of.| Medium| Microsoft Entra Sign-ins log| Location = \<unapproved location\>| Monitor and alert on any entries. <br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/AuthenticationAttemptfromNewCountry.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Failed authentications for legacy protocols or protocols that aren't used.| Medium| Microsoft Entra Sign-ins log| Status = failure<br>-and-<br>Client app = Other Clients, POP, IMAP, MAPI, SMTP, ActiveSync| Monitor and alert on any entries.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/9bd30c2d4f6a2de17956cd11536a83adcbfc1757/Hunting%20Queries/SigninLogs/LegacyAuthAttempt.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Failures blocked by Conditional Access.| Medium| Microsoft Entra Sign-ins log| Error code = 53003 <br>-and-<br>Failure reason = blocked by Conditional Access| Monitor and alert on any entries.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/UserAccounts-CABlockedSigninSpikes.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Increased failed authentications of any type.| Medium| Microsoft Entra Sign-ins log| Capture increases in failures across the board. That is, the failure total for today is >10% on the same day, the previous week.| If you don't have a set threshold, monitor and alert if failures increase by 10% or greater.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/SpikeInFailedSignInAttempts.yaml) |
+| Authentication occurring at times and days of the week when countries/regions don't conduct normal business operations.| Low| Microsoft Entra Sign-ins log| Capture interactive authentication occurring outside of normal operating days\time. <br>Status = success<br>-and-<br>Location = \<location\><br>-and-<br>Day\Time = \<not normal working hours\>| Monitor and alert on any entries.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/MultipleDataSources/AnomolousSignInsBasedonTime.yaml) |
+| Account disabled/blocked for sign-ins| Low| Microsoft Entra Sign-ins log| Status = Failure<br>-and-<br>error code = 50057, The user account is disabled.| This could indicate someone is trying to gain access to an account once they have left an organization. Although the account is blocked, it is important to log and alert on this activity.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/UserAccounts-BlockedAccounts.yaml)<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
### Monitoring for successful unusual sign ins | What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - |- |- |- |- |
-| Authentications of privileged accounts outside of expected controls.| High| Azure AD Sign-ins log| Status = success<br>-and-<br>UserPricipalName = \<Admin account\><br>-and-<br>Location = \<unapproved location\><br>-and-<br>IP Address = \<unapproved IP\><br>Device Info= \<unapproved Browser, Operating System\><br>| Monitor and alert on successful authentication for privileged accounts outside of expected controls. Three common controls are listed. <br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/AuthenticationsofPrivilegedAccountsOutsideofExpectedControls.yaml)<br>[Sigma ruless](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| When only single-factor authentication is required.| Low| Azure AD Sign-ins log| Status = success<br>Authentication requirement = Single-factor authentication| Monitor periodically and ensure expected behavior.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Authentications of privileged accounts outside of expected controls.| High| Microsoft Entra Sign-ins log| Status = success<br>-and-<br>UserPricipalName = \<Admin account\><br>-and-<br>Location = \<unapproved location\><br>-and-<br>IP Address = \<unapproved IP\><br>Device Info= \<unapproved Browser, Operating System\><br>| Monitor and alert on successful authentication for privileged accounts outside of expected controls. Three common controls are listed. <br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/AuthenticationsofPrivilegedAccountsOutsideofExpectedControls.yaml)<br>[Sigma ruless](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| When only single-factor authentication is required.| Low| Microsoft Entra Sign-ins log| Status = success<br>Authentication requirement = Single-factor authentication| Monitor periodically and ensure expected behavior.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
| Discover privileged accounts not registered for MFA.| High| Azure Graph API| Query for IsMFARegistered eq false for administrator accounts. <br>[List credentialUserRegistrationDetails - Microsoft Graph beta](/graph/api/reportroot-list-credentialuserregistrationdetails?view=graph-rest-beta&preserve-view=true&tabs=http)| Audit and investigate to determine if intentional or an oversight. |
-| Successful authentications from countries/regions your organization doesn't operate out of.| Medium| Azure AD Sign-ins log| Status = success<br>Location = \<unapproved country/region\>| Monitor and alert on any entries not equal to the city names you provide.<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Successful authentication, session blocked by Conditional Access.| Medium| Azure AD Sign-ins log| Status = success<br>-and-<br>error code = 53003 ΓÇô Failure reason, blocked by Conditional Access| Monitor and investigate when authentication is successful, but session is blocked by Conditional Access.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/UserAccounts-CABlockedSigninSpikes.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Successful authentication after you have disabled legacy authentication.| Medium| Azure AD Sign-ins log| status = success <br>-and-<br>Client app = Other Clients, POP, IMAP, MAPI, SMTP, ActiveSync| If your organization has disabled legacy authentication, monitor and alert when successful legacy authentication has taken place.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/9bd30c2d4f6a2de17956cd11536a83adcbfc1757/Hunting%20Queries/SigninLogs/LegacyAuthAttempt.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Successful authentications from countries/regions your organization doesn't operate out of.| Medium| Microsoft Entra Sign-ins log| Status = success<br>Location = \<unapproved country/region\>| Monitor and alert on any entries not equal to the city names you provide.<br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Successful authentication, session blocked by Conditional Access.| Medium| Microsoft Entra Sign-ins log| Status = success<br>-and-<br>error code = 53003 ΓÇô Failure reason, blocked by Conditional Access| Monitor and investigate when authentication is successful, but session is blocked by Conditional Access.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Detections/SigninLogs/UserAccounts-CABlockedSigninSpikes.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Successful authentication after you have disabled legacy authentication.| Medium| Microsoft Entra Sign-ins log| status = success <br>-and-<br>Client app = Other Clients, POP, IMAP, MAPI, SMTP, ActiveSync| If your organization has disabled legacy authentication, monitor and alert when successful legacy authentication has taken place.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/9bd30c2d4f6a2de17956cd11536a83adcbfc1757/Hunting%20Queries/SigninLogs/LegacyAuthAttempt.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
We recommend you periodically review authentications to medium business impact (MBI) and high business impact (HBI) applications where only single-factor authentication is required. For each, you want to determine if single-factor authentication was expected or not. In addition, review for successful authentication increases or at unexpected times, based on the location. | What to monitor| Risk Level| Where| Filter/sub-filter| Notes | | - | - |- |- |- |
-| Authentications to MBI and HBI application using single-factor authentication.| Low| Azure AD Sign-ins log| status = success<br>-and-<br>Application ID = \<HBI app\> <br>-and-<br>Authentication requirement = single-factor authentication.| Review and validate this configuration is intentional.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Authentications at days and times of the week or year that countries/regions do not conduct normal business operations.| Low| Azure AD Sign-ins log| Capture interactive authentication occurring outside of normal operating days\time. <br>Status = success<br>Location = \<location\><br>Date\Time = \<not normal working hours\>| Monitor and alert on authentications days and times of the week or year that countries/regions do not conduct normal business operations.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
-| Measurable increase of successful sign ins.| Low| Azure AD Sign-ins log| Capture increases in successful authentication across the board. That is, success totals for today are >10% on the same day, the previous week.| If you don't have a set threshold, monitor and alert if successful authentications increase by 10% or greater.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/UserAccountsMeasurableincreaseofsuccessfulsignins.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Authentications to MBI and HBI application using single-factor authentication.| Low| Microsoft Entra Sign-ins log| status = success<br>-and-<br>Application ID = \<HBI app\> <br>-and-<br>Authentication requirement = single-factor authentication.| Review and validate this configuration is intentional.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Authentications at days and times of the week or year that countries/regions do not conduct normal business operations.| Low| Microsoft Entra Sign-ins log| Capture interactive authentication occurring outside of normal operating days\time. <br>Status = success<br>Location = \<location\><br>Date\Time = \<not normal working hours\>| Monitor and alert on authentications days and times of the week or year that countries/regions do not conduct normal business operations.<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
+| Measurable increase of successful sign ins.| Low| Microsoft Entra Sign-ins log| Capture increases in successful authentication across the board. That is, success totals for today are >10% on the same day, the previous week.| If you don't have a set threshold, monitor and alert if successful authentications increase by 10% or greater.<br>[Microsoft Sentinel template](https://github.com/Azure/Azure-Sentinel/blob/master/Hunting%20Queries/SigninLogs/UserAccountsMeasurableincreaseofsuccessfulsignins.yaml)<br><br>[Sigma rules](https://github.com/SigmaHQ/sigma/tree/master/rules/cloud/azure) |
## Next steps See these security operations guide articles:
-[Azure AD security operations overview](security-operations-introduction.md)
+[Microsoft Entra security operations overview](security-operations-introduction.md)
[Security operations for consumer accounts](security-operations-consumer-accounts.md)
active-directory Service Accounts Govern On Premises https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/service-accounts-govern-on-premises.md
Part of service account governance includes:
* Protecting them, based on requirements and purpose * Managing account lifecycle, and their credentials * Assessing service accounts, based on risk and permissions
-* Ensuring Active Directory (AD) and Azure Active Directory (Azure AD) have no unused service accounts, with permissions
+* Ensuring Active Directory (AD) and Microsoft Entra ID have no unused service accounts, with permissions
## New service account principles
Consider the following restrictions, although some might not be relevant to your
* Learn more: [Set-ADAccountExpiration](/powershell/module/activedirectory/set-adaccountexpiration) * See, [Set-ADUser (Active Directory)](/powershell/module/activedirectory/set-aduser) * Password policy requirements
- * See, [Password and account lockout policies on Azure AD Domain Services managed domains](../../active-directory-domain-services/password-policy.md)
+ * See, [Password and account lockout policies on Microsoft Entra Domain Services managed domains](../../active-directory-domain-services/password-policy.md)
* Create accounts in an organizational unit location that ensures only some users will manage it * See, [Delegating Administration of Account OUs and Resource OUs](/windows-server/identity/ad-ds/plan/delegating-administration-of-account-ous-and-resource-ous) * Set up and collect auditing that detects service account changes:
active-directory Service Accounts Group Managed https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/service-accounts-group-managed.md
To manage gMSAs, use the following Active Directory PowerShell cmdlets:
## Move to a gMSA
-gMSAs are a secure service account type for on-premises. It's recommended you use gMSAs, if possible. In addition, consider moving your services to Azure and your service accounts to Azure Active Directory.
+gMSAs are a secure service account type for on-premises. It's recommended you use gMSAs, if possible. In addition, consider moving your services to Azure and your service accounts to Microsoft Entra ID.
> [!NOTE] > Before you configure your service to use the gMSA, see [Get started with group managed service accounts](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj128431(v=ws.11)).
active-directory Service Accounts Managed Identities https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/service-accounts-managed-identities.md
Title: Securing managed identities in Azure Active Directory
-description: Learn to find, assess, and increase the security of managed identities in Azure AD
+ Title: Securing managed identities in Microsoft Entra ID
+description: Learn to find, assess, and increase the security of managed identities in Microsoft Entra ID
-# Securing managed identities in Azure Active Directory
+# Securing managed identities in Microsoft Entra ID
-In this article, learn about managing secrets and credentials to secure communication between services. Managed identities provide an automatically managed identity in Azure Active Directory (Azure AD). Applications use managed identities to connect to resources that support Azure AD authentication, and to obtain Azure AD tokens, without credentials management.
+In this article, learn about managing secrets and credentials to secure communication between services. Managed identities provide an automatically managed identity in Microsoft Entra ID. Applications use managed identities to connect to resources that support Microsoft Entra authentication, and to obtain Microsoft Entra tokens, without credentials management.
## Benefits of managed identities Benefits of using managed identities:
-* With managed identities, credentials are fully managed, rotated, and protected by Azure. Identities are provided and deleted with Azure resources. Managed identities enable Azure resources to communicate with services that support Azure AD authentication.
+* With managed identities, credentials are fully managed, rotated, and protected by Azure. Identities are provided and deleted with Azure resources. Managed identities enable Azure resources to communicate with services that support Microsoft Entra authentication.
* No one, including the Global Administrator, has access to the credentials, which can't be accidentally leaked by being included in code. ## Using managed identities
-Managed identities are best for communications among services that support Azure AD authentication. A source system requests access to a target service. Any Azure resource can be a source system. For example, an Azure virtual machine (VM), Azure Function instance, and Azure App Services instances support managed identities.
+Managed identities are best for communications among services that support Microsoft Entra authentication. A source system requests access to a target service. Any Azure resource can be a source system. For example, an Azure virtual machine (VM), Azure Function instance, and Azure App Services instances support managed identities.
Learn more in the video, [What can a managed identity be used for?](https://www.youtube.com/embed/5lqayO_oeEo) ### Authentication and authorization
-With managed identities, the source system obtains a token from Azure AD without owner credential management. Azure manages the credentials. Tokens obtained by the source system are presented to the target system for authentication.
+With managed identities, the source system obtains a token from Microsoft Entra ID without owner credential management. Azure manages the credentials. Tokens obtained by the source system are presented to the target system for authentication.
-The target system authenticates and authorizes the source system to allow access. If the target service supports Azure AD authentication, it accepts an access token issued by Azure AD.
+The target system authenticates and authorizes the source system to allow access. If the target service supports Microsoft Entra authentication, it accepts an access token issued by Microsoft Entra ID.
Azure has a control plane and a data plane. You create resources in the control plane, and access them in the data plane. For example, you create an Azure Cosmos DB database in the control plane, but query it in the data plane.
User-assigned managed identity
* Assign user-assigned managed identity to zero or more Azure resources * Create an identity ahead of time, and then assigned it to a resource later
-## Find managed identity service principals in Azure AD
+<a name='find-managed-identity-service-principals-in-azure-ad'></a>
+
+## Find managed identity service principals in Microsoft Entra ID
To find managed identities, you can use:
To find managed identities, you can use:
### The Azure portal
-1. In the Azure portal, in the left navigation, select **Azure Active Directory**.
+1. In the Azure portal, in the left navigation, select **Microsoft Entra ID**.
2. In the left navigation, select **Enterprise applications**. 3. In the **Application type** column, under **Value**, select the down-arrow to select **Managed Identities**.
To assess managed identity security:
## Move to managed identities
-If you're using a service principal or an Azure AD user account, evaluate the use of managed identities. You can eliminate the need to protect, rotate, and manage credentials.
+If you're using a service principal or a Microsoft Entra user account, evaluate the use of managed identities. You can eliminate the need to protect, rotate, and manage credentials.
## Next steps
If you're using a service principal or an Azure AD user account, evaluate the u
* [Securing cloud-based service accounts](secure-service-accounts.md) * [Securing service principals](service-accounts-principal.md)
-* [Governing Azure AD service accounts](govern-service-accounts.md)
+* [Governing Microsoft Entra service accounts](govern-service-accounts.md)
* [Securing on-premises service accounts](service-accounts-on-premises.md)
active-directory Service Accounts Principal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/service-accounts-principal.md
Title: Securing service principals in Azure Active Directory
+ Title: Securing service principals in Microsoft Entra ID
description: Find, assess, and secure service principals.
-# Securing service principals in Azure Active Directory
+# Securing service principals in Microsoft Entra ID
-An Azure Active Directory (Azure AD) service principal is the local representation of an application object in a tenant or directory. It's the identity of the application instance. Service principals define application access and resources the application accesses. A service principal is created in each tenant where the application is used and references the globally unique application object. The tenant secures the service principal sign-in and access to resources.
+A Microsoft Entra service principal is the local representation of an application object in a tenant or directory. It's the identity of the application instance. Service principals define application access and resources the application accesses. A service principal is created in each tenant where the application is used and references the globally unique application object. The tenant secures the service principal sign-in and access to resources.
-Learn more: [Application and service principal objects in Azure AD](../develop/app-objects-and-service-principals.md)
+Learn more: [Application and service principal objects in Microsoft Entra ID](../develop/app-objects-and-service-principals.md)
## Tenant-service principal relationships
A multi-tenant application is homed in a tenant and has instances in other tenan
An application instance has two properties: the ApplicationID (or ClientID) and the ObjectID. > [!NOTE]
-> The terms **application** and **service principal** are used interchangeably, when referring to an application in authentication tasks. However, they are two representations of applications in Azure AD.
+> The terms **application** and **service principal** are used interchangeably, when referring to an application in authentication tasks. However, they are two representations of applications in Microsoft Entra ID.
-The ApplicationID represents the global application and is the same for application instances, across tenants. The ObjectID is a unique value for an application object. As with users, groups, and other resources, the ObjectID helps to identify an application instance in Azure AD.
+The ApplicationID represents the global application and is the same for application instances, across tenants. The ObjectID is a unique value for an application object. As with users, groups, and other resources, the ObjectID helps to identify an application instance in Microsoft Entra ID.
-To learn more, see [Application and service principal relationship in Azure AD](../develop/app-objects-and-service-principals.md)
+To learn more, see [Application and service principal relationship in Microsoft Entra ID](../develop/app-objects-and-service-principals.md)
### Create an application and its service principal object
When using service principals, use the following table to match challenges and m
| Access reviews for service principals assigned to privileged roles| This functionality is in preview | | Service principal access reviews| Manual check of resource access control list using the Azure portal | | Over-permissioned service principals| When you create automation service accounts, or service principals, grant permissions for the task. Evaluate service principals to reduce privileges. |
-|Identify modifications to service principal credentials or authentication methods | - See, [Sensitive operations report workbook](../reports-monitoring/workbook-sensitive-operations-report.md) </br> - See the Tech Community blog post, [Azure AD workbook to help you assess Solorigate risk](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-workbook-to-help-you-assess-solorigate-risk/ba-p/2010718)|
+|Identify modifications to service principal credentials or authentication methods | - See, [Sensitive operations report workbook](../reports-monitoring/workbook-sensitive-operations-report.md) </br> - See the Tech Community blog post, [Microsoft Entra workbook to help you assess Solorigate risk](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/azure-ad-workbook-to-help-you-assess-solorigate-risk/ba-p/2010718)|
## Find accounts using service principals
To assess the security, evaluate privileges and credential storage. Use the foll
| - | - | | Detect the user who consented to a multi-tenant app, and detect illicit consent grants to a multi-tenant app | - Run the following PowerShell to find multi-tenant apps <br>`Get-AzureADServicePrincipal -All:$true ? {$_.Tags -eq WindowsAzureActiveDirectoryIntegratedApp"}`</br> - Disable user consent </br> - Allow user consent from verified publishers, for selected permissions (recommended) </br> - Configure them in the user context </br> - Use their tokens to trigger the service principal| |Use of a hard-coded shared secret in a script using a service principal|Use a certificate|
-|Tracking who uses the certificate or the secret| Monitor the service principal sign-ins using the Azure AD sign-in logs|
-|Can't manage service principal sign-in with Conditional Access| Monitor the sign-ins using the Azure AD sign-in logs
+|Tracking who uses the certificate or the secret| Monitor the service principal sign-ins using the Microsoft Entra sign-in logs|
+|Can't manage service principal sign-in with Conditional Access| Monitor the sign-ins using the Microsoft Entra sign-in logs
| Contributor is the default Azure role-based access control (Azure RBAC) role|Evaluate needs and apply the least possible permissions| Learn more: [What is Conditional Access?](../conditional-access/overview.md)
When using Microsoft Graph, check the API documentation. Ensure the permission t
Learn more: * [How to use managed identities for App Service and Azure Functions](../../app-service/overview-managed-identity.md?tabs=dotnet)
-* [Create an Azure AD application and service principal that can access resources](../develop/howto-create-service-principal-portal.md)
+* [Create a Microsoft Entra application and service principal that can access resources](../develop/howto-create-service-principal-portal.md)
* [Use Azure PowerShell to create a service principal with a certificate](../develop/howto-authenticate-service-principal-powershell.md) ## Next steps Learn more about service principals:
-* [Create an Azure AD application and service principal that can access resources](../develop/howto-create-service-principal-portal.md)
-* [Sign-in logs in Azure AD](../reports-monitoring/concept-sign-ins.md)
+* [Create a Microsoft Entra application and service principal that can access resources](../develop/howto-create-service-principal-portal.md)
+* [Sign-in logs in Microsoft Entra ID](../reports-monitoring/concept-sign-ins.md)
Secure service accounts: * [Securing cloud-based service accounts](secure-service-accounts.md)
-* [Securing managed identities in Azure AD](service-accounts-managed-identities.md)
-* [Governing Azure AD service accounts](govern-service-accounts.md)
+* [Securing managed identities in Microsoft Entra ID](service-accounts-managed-identities.md)
+* [Governing Microsoft Entra service accounts](govern-service-accounts.md)
* [Securing on-premises service accounts](service-accounts-on-premises.md) Conditional Access:
active-directory Service Accounts User On Premises https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/service-accounts-user-on-premises.md
You can investigate moving your service an Azure service account, such as a mana
Learn more: * [What are managed identities for Azure resources?](../managed-identities-azure-resources/overview.md)
-* [Securing service principals in Azure Active Directory](service-accounts-principal.md)
+* [Securing service principals in Microsoft Entra ID](service-accounts-principal.md)
You can create on-premises user accounts to provide security for services and permissions the accounts use to access local and network resources. On-premises user accounts require manual password management, like other Active Directory (AD) user accounts. Service and domain administrators are required to maintain strong password management processes to help keep accounts secure.
active-directory Sync Directory https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/sync-directory.md
Title: Directory synchronization with Azure Active Directory
-description: Architectural guidance on achieving directory synchronization with Azure Active Directory.
+ Title: Directory synchronization with Microsoft Entra ID
+description: Architectural guidance on achieving directory synchronization with Microsoft Entra ID.
Synchronization is the process of
* keeping the object updated, and * removing the object when conditions are no longer met.
-On-premises provisioning involves provisioning from on-premises sources (such as Active Directory) to Azure Active Directory (Azure AD).
+On-premises provisioning involves provisioning from on-premises sources (such as Active Directory) to Microsoft Entra ID.
## When to use directory synchronization
-Use directory synchronization when you need to synchronize identity data from your on premises Active Directory environments to Azure AD as illustrated in the following diagram.
+Use directory synchronization when you need to synchronize identity data from your on premises Active Directory environments to Microsoft Entra ID as illustrated in the following diagram.
![architectural diagram](./media/authentication-patterns/dir-sync-auth.png) ## System components
-* **Azure AD**: Synchronizes identity information from organization's on premises directory via Azure AD Connect.
-* **Azure AD Connect**: A tool for connecting on premises identity infrastructures to Microsoft Azure AD. The wizard and guided experiences help you to deploy and configure prerequisites and components required for the connection (including sync and sign on from Active Directories to Azure AD).
+* **Microsoft Entra ID**: Synchronizes identity information from organization's on premises directory via Microsoft Entra Connect.
+* **Microsoft Entra Connect**: A tool for connecting on premises identity infrastructures to Microsoft Entra ID. The wizard and guided experiences help you to deploy and configure prerequisites and components required for the connection (including sync and sign on from Active Directories to Microsoft Entra ID).
* **Active Directory**: Active Directory is a directory service that is included in most Windows Server operating systems. Servers that run Active Directory Domain Services (AD DS) are called domain controllers. They authenticate and authorize all users and computers in the domain.
-Microsoft designed [Azure AD Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md) to meet and accomplish your hybrid identity goals for synchronization of users, groups, and contacts to Azure AD. Azure AD Connect cloud sync uses the Azure AD cloud provisioning agent instead of the Azure AD Connect application.
+Microsoft designed [Microsoft Entra Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md) to meet and accomplish your hybrid identity goals for synchronization of users, groups, and contacts to Microsoft Entra ID. Microsoft Entra Connect cloud sync uses the Microsoft Entra cloud provisioning agent instead of the Microsoft Entra Connect application.
-## Implement directory synchronization with Azure AD
+<a name='implement-directory-synchronization-with-azure-ad'></a>
-Explore the following resources to learn more about directory synchronization with Azure AD.
+## Implement directory synchronization with Microsoft Entra ID
-* [What is identity provisioning with Azure AD?](../hybrid/what-is-provisioning.md)Provisioning is the process of creating an object based on certain conditions, keeping the object up-to-date and deleting the object when conditions are no longer met. On-premises provisioning involves provisioning from on premises sources (like Active Directory) to Azure AD.
-* [Hybrid Identity: Directory integration tools comparison](../hybrid/connect/plan-hybrid-identity-design-considerations-tools-comparison.md) describes differences between Azure AD Connect sync and Azure AD Connect cloud provisioning.
-* [Azure AD Connect and Azure AD Connect Health installation roadmap](../hybrid/connect/how-to-connect-install-roadmap.md) provides detailed installation and configuration steps.
+Explore the following resources to learn more about directory synchronization with Microsoft Entra ID.
+
+* [What is identity provisioning with Microsoft Entra ID?](../hybrid/what-is-provisioning.md)Provisioning is the process of creating an object based on certain conditions, keeping the object up-to-date and deleting the object when conditions are no longer met. On-premises provisioning involves provisioning from on premises sources (like Active Directory) to Microsoft Entra ID.
+* [Hybrid Identity: Directory integration tools comparison](../hybrid/connect/plan-hybrid-identity-design-considerations-tools-comparison.md) describes differences between Microsoft Entra Connect Sync and Microsoft Entra Connect cloud provisioning.
+* [Microsoft Entra Connect and Microsoft Entra Connect Health installation roadmap](../hybrid/connect/how-to-connect-install-roadmap.md) provides detailed installation and configuration steps.
## Next steps
-* [What is hybrid identity with Azure Active Directory?](../../active-directory/hybrid/whatis-hybrid-identity.md) Microsoft's identity solutions span on-premises and cloud-based capabilities. Hybrid identity solutions create a common user identity for authentication and authorization to all resources, regardless of location.
-* [Install the Azure AD Connect provisioning agent](../hybrid/cloud-sync/how-to-install.md) walks you through the installation process for the Azure Active Directory (Azure AD) Connect provisioning agent and how to initially configure it in the Azure portal.
-* [Azure AD Connect cloud sync new agent configuration](../hybrid/cloud-sync/how-to-configure.md) guides you through configuring Azure AD Connect cloud sync.
-* [Azure Active Directory authentication and synchronization protocol overview](auth-sync-overview.md) describes integration with authentication and synchronization protocols. Authentication integrations enable you to use Azure AD and its security and management features with little or no changes to your applications that use legacy authentication methods. Synchronization integrations enable you to sync user and group data to Azure AD and then user Azure AD management capabilities. Some sync patterns enable automated provisioning.
+* [What is hybrid identity with Microsoft Entra ID?](../../active-directory/hybrid/whatis-hybrid-identity.md) Microsoft's identity solutions span on-premises and cloud-based capabilities. Hybrid identity solutions create a common user identity for authentication and authorization to all resources, regardless of location.
+* [Install the Microsoft Entra Connect provisioning agent](../hybrid/cloud-sync/how-to-install.md) walks you through the installation process for the Microsoft Entra Connect provisioning agent and how to initially configure it in the Azure portal.
+* [Microsoft Entra Connect cloud sync new agent configuration](../hybrid/cloud-sync/how-to-configure.md) guides you through configuring Microsoft Entra Connect cloud sync.
+* [Microsoft Entra authentication and synchronization protocol overview](auth-sync-overview.md) describes integration with authentication and synchronization protocols. Authentication integrations enable you to use Microsoft Entra ID and its security and management features with little or no changes to your applications that use legacy authentication methods. Synchronization integrations enable you to sync user and group data to Microsoft Entra ID and then user Microsoft Entra management capabilities. Some sync patterns enable automated provisioning.
active-directory Sync Ldap https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/sync-ldap.md
Title: LDAP synchronization with Azure Active Directory
-description: Architectural guidance on achieving LDAP synchronization with Azure Active Directory.
+ Title: LDAP synchronization with Microsoft Entra ID
+description: Architectural guidance on achieving LDAP synchronization with Microsoft Entra ID.
-# LDAP synchronization with Azure Active Directory
+# LDAP synchronization with Microsoft Entra ID
Lightweight Directory Access Protocol (LDAP) is a directory service protocol that runs on the TCP/IP stack. It provides a mechanism that you can use to connect to, search, and modify internet directories. Based on a client-server model, the LDAP directory service enables access to an existing directory. Many companies depend on on-premises LDAP servers to store users and groups for their critical business apps.
-Azure Active Directory (Azure AD) can replace LDAP synchronization with Azure AD Connect. The Azure AD Connect synchronization service performs all operations related to synchronizing identity data between you're on premises environments and Azure AD.
+Microsoft Entra ID can replace LDAP synchronization with Microsoft Entra Connect. The Microsoft Entra Connect synchronization service performs all operations related to synchronizing identity data between you're on premises environments and Microsoft Entra ID.
## When to use LDAP synchronization
-Use LDAP synchronization when you need to synchronize identity data between your on premises LDAP v3 directories and Azure AD as illustrated in the following diagram.
+Use LDAP synchronization when you need to synchronize identity data between your on premises LDAP v3 directories and Microsoft Entra ID as illustrated in the following diagram.
![architectural diagram](./media/authentication-patterns/ldap-sync.png) ## System components
-* **Azure AD**: Azure AD synchronizes identity information (users, groups) from organization's on-premises LDAP directories via Azure AD Connect.
-* **Azure AD Connect**: is a tool for connecting on premises identity infrastructures to Microsoft Azure AD. The wizard and guided experiences help to deploy and configure prerequisites and components required for the connection.
-* **Custom Connector**: A Generic LDAP Connector enables you to integrate the Azure AD Connect synchronization service with an LDAP v3 server. It sits on Azure AD Connect.
+* **Microsoft Entra ID**: Azure AD synchronizes identity information (users, groups) from organization's on-premises LDAP directories via Microsoft Entra Connect.
+* **Microsoft Entra Connect**: is a tool for connecting on premises identity infrastructures to Microsoft Entra ID. The wizard and guided experiences help to deploy and configure prerequisites and components required for the connection.
+* **Custom Connector**: A Generic LDAP Connector enables you to integrate the Microsoft Entra Connect synchronization service with an LDAP v3 server. It sits on Microsoft Entra Connect.
* **Active Directory**: Active Directory is a directory service included in most Windows Server operating systems. Servers that run Active Directory Services, referred to as domain controllers, authenticate and authorize all users and computers in a Windows domain. * **LDAP v3 server**: LDAP protocol-compliant directory storing corporate users and passwords used for directory services authentication.
-## Implement LDAP synchronization with Azure AD
+<a name='implement-ldap-synchronization-with-azure-ad'></a>
-Explore the following resources to learn more about LDAP synchronization with Azure AD.
+## Implement LDAP synchronization with Microsoft Entra ID
-* [Hybrid Identity: Directory integration tools comparison](../hybrid/connect/plan-hybrid-identity-design-considerations-tools-comparison.md) describes differences between Azure AD Connect sync and Azure AD Connect cloud provisioning.
-* [Azure AD Connect and Azure AD Connect Health installation roadmap](../hybrid/connect/how-to-connect-install-roadmap.md) provides detailed installation and configuration steps.
+Explore the following resources to learn more about LDAP synchronization with Microsoft Entra ID.
+
+* [Hybrid Identity: Directory integration tools comparison](../hybrid/connect/plan-hybrid-identity-design-considerations-tools-comparison.md) describes differences between Microsoft Entra Connect Sync and Microsoft Entra Connect cloud provisioning.
+* [Microsoft Entra Connect and Microsoft Entra Connect Health installation roadmap](../hybrid/connect/how-to-connect-install-roadmap.md) provides detailed installation and configuration steps.
* The [Generic LDAP Connector](/microsoft-identity-manager/reference/microsoft-identity-manager-2016-connector-genericldap) enables you to integrate the synchronization service with an LDAP v3 server. > [!NOTE]
Explore the following resources to learn more about LDAP synchronization with Az
## Next steps
-* [What is hybrid identity with Azure Active Directory?](../../active-directory/hybrid/whatis-hybrid-identity.md) Microsoft's identity solutions span on-premises and cloud-based capabilities. Hybrid identity solutions create a common user identity for authentication and authorization to all resources, regardless of location.
-* [Azure Active Directory authentication and synchronization protocol overview](auth-sync-overview.md) describes integration with authentication and synchronization protocols. Authentication integrations enable you to use Azure AD and its security and management features with little or no changes to your applications that use legacy authentication methods. Synchronization integrations enable you to sync user and group data to Azure AD and then user Azure AD management capabilities. Some sync patterns enable automated provisioning.
+* [What is hybrid identity with Microsoft Entra ID?](../../active-directory/hybrid/whatis-hybrid-identity.md) Microsoft's identity solutions span on-premises and cloud-based capabilities. Hybrid identity solutions create a common user identity for authentication and authorization to all resources, regardless of location.
+* [Microsoft Entra authentication and synchronization protocol overview](auth-sync-overview.md) describes integration with authentication and synchronization protocols. Authentication integrations enable you to use Microsoft Entra ID and its security and management features with little or no changes to your applications that use legacy authentication methods. Synchronization integrations enable you to sync user and group data to Microsoft Entra ID and then user Microsoft Entra management capabilities. Some sync patterns enable automated provisioning.
active-directory Sync Scim https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/architecture/sync-scim.md
Title: SCIM synchronization with Azure Active Directory
-description: Architectural guidance on achieving SCIM synchronization with Azure Active Directory.
+ Title: SCIM synchronization with Microsoft Entra ID
+description: Architectural guidance on achieving SCIM synchronization with Microsoft Entra ID.
-# SCIM synchronization with Azure Active Directory
+# SCIM synchronization with Microsoft Entra ID
-System for Cross-Domain Identity Management (SCIM) is an open standard protocol for automating the exchange of user identity information between identity domains and IT systems. SCIM ensures that employees added to the Human Capital Management (HCM) system automatically have accounts created in Azure Active Directory (Azure AD) or Windows Server Active Directory. User attributes and profiles are synchronized between the two systems, updating removing users based on the user status or role change.
+System for Cross-Domain Identity Management (SCIM) is an open standard protocol for automating the exchange of user identity information between identity domains and IT systems. SCIM ensures that employees added to the Human Capital Management (HCM) system automatically have accounts created in Microsoft Entra ID or Windows Server Active Directory. User attributes and profiles are synchronized between the two systems, updating removing users based on the user status or role change.
SCIM is a standardized definition of two endpoints: a /Users’ endpoint and a /Groups endpoint. It uses common REST verbs to create, update, and delete objects. It also uses a pre-defined schema for common attributes like group name, username, first name, last name, and email. Applications that offer a SCIM 2.0 REST API can reduce or eliminate the pain of working with proprietary user management APIs or products. For example, any SCIM-compliant client can make an HTTP POST of a JSON object to the /Users endpoint to create a new user entry. Instead of needing a slightly different API for the same basic actions, apps that conform to the SCIM standard can instantly take advantage of pre-existing clients, tools, and code. ## Use when: 
-You want to automatically provision user information from an HCM system to Azure AD and Windows Server Active Directory, and then to target systems if necessary.
+You want to automatically provision user information from an HCM system to Microsoft Entra ID and Windows Server Active Directory, and then to target systems if necessary.
![architectural diagram](./media/authentication-patterns/scim-auth.png)
You want to automatically provision user information from an HCM system to Azure
* **HCM system**: Applications and technologies that enable Human Capital Management process and practices that support and automate HR processes throughout the employee lifecycle.
-* **Azure AD Provisioning Service**: Uses the SCIM 2.0 protocol for automatic provisioning. The service connects to the SCIM endpoint for the application, and uses the SCIM user object schema and REST APIs to automate provisioning and de-provisioning of users and groups.
+* **Microsoft Entra provisioning service**: Uses the SCIM 2.0 protocol for automatic provisioning. The service connects to the SCIM endpoint for the application, and uses the SCIM user object schema and REST APIs to automate provisioning and de-provisioning of users and groups.
-* **Azure AD**: User repository used to manage the lifecycle of identities and their entitlements.
+* **Microsoft Entra ID**: User repository used to manage the lifecycle of identities and their entitlements.
-* **Target system**: Application or system that has SCIM endpoint and works with the Azure AD provisioning to enable automatic provisioning of users and groups.
+* **Target system**: Application or system that has SCIM endpoint and works with the Microsoft Entra provisioning to enable automatic provisioning of users and groups.
-## Implement SCIM with Azure AD 
+<a name='implementscimwith-azure-ad'></a>
-* [How provisioning works in Azure AD](../app-provisioning/how-provisioning-works.md)
+## Implement SCIM with Microsoft Entra ID 
+
+* [How provisioning works in Microsoft Entra ID](../app-provisioning/how-provisioning-works.md)
* [Managing user account provisioning for enterprise apps in the Azure portal](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [Build a SCIM endpoint and configure user provisioning with Azure AD](../app-provisioning/use-scim-to-provision-users-and-groups.md)
+* [Build a SCIM endpoint and configure user provisioning with Microsoft Entra ID](../app-provisioning/use-scim-to-provision-users-and-groups.md)
-* [SCIM 2.0 protocol compliance of the Azure AD Provisioning Service](../app-provisioning/application-provisioning-config-problem-scim-compatibility.md)
+* [SCIM 2.0 protocol compliance of the Microsoft Entra provisioning service](../app-provisioning/application-provisioning-config-problem-scim-compatibility.md)
active-directory Concept Authentication Passwordless https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-authentication-passwordless.md
The following providers offer FIDO2 security keys of different form factors that
| [Precision Biometric](https://www.innait.com/product/fido/) | ![n] | ![y]| ![n]| ![n]| ![n] | | [RSA](https://www.rsa.com/products/securid/) | ![n] | ![y]| ![n]| ![n]| ![n] | | [Sentry](https://sentryenterprises.com/) | ![n] | ![n]| ![y]| ![n]| ![n] |
+| [SmartDisplayer](https://www.smartdisplayer.com/fido) | ![n] | ![n]| ![y]| ![y]| ![n] |
| [Swissbit](https://www.swissbit.com/en/products/ishield-key/) | ![n] | ![y]| ![y]| ![n]| ![n] | | [Thales Group](https://cpl.thalesgroup.com/access-management/authenticators/fido-devices) | ![n] | ![y]| ![y]| ![n]| ![y] | | [Thetis](https://thetis.io/collections/fido2) | ![y] | ![y]| ![y]| ![y]| ![n] |
active-directory Concept Fido2 Hardware Vendor https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/concept-fido2-hardware-vendor.md
The following table lists partners who are Microsoft-compatible FIDO2 security k
| [Precision Biometric](https://www.innait.com/product/fido/) | ![n] | ![y]| ![n]| ![n]| ![n] | | [RSA](https://www.rsa.com/products/securid/) | ![n] | ![y]| ![n]| ![n]| ![n] | | [Sentry](https://sentryenterprises.com/) | ![n] | ![n]| ![y]| ![n]| ![n] |
+| [SmartDisplayer](https://www.smartdisplayer.com/fido) | ![n] | ![n]| ![y]| ![y]| ![n] |
| [Swissbit](https://www.swissbit.com/en/products/ishield-key/) | ![n] | ![y]| ![y]| ![n]| ![n] | | [Thales Group](https://cpl.thalesgroup.com/access-management/authenticators/fido-devices) | ![n] | ![y]| ![y]| ![n]| ![y] | | [Thetis](https://thetis.io/collections/fido2) | ![y] | ![y]| ![y]| ![y]| ![n] |
active-directory How To Migrate Mfa Server To Mfa User Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/how-to-migrate-mfa-server-to-mfa-user-authentication.md
After you configure the servers, you can add Microsoft Entra multifactor authent
Now you're ready to enable [Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md). Staged Rollout helps you to iteratively move your users to either PHS or PTA while also migrating their on-premises MFA settings. * Be sure to review the [supported scenarios](../hybrid/connect/how-to-connect-staged-rollout.md#supported-scenarios).
-* First, you'll need to do either the [prework for PHS](../hybrid/connect/how-to-connect-staged-rollout.md#pre-work-for-password-hash-sync) or the [prework for PTA](../hybrid/connect/how-to-connect-staged-rollout.md#pre-work-for-pass-through-authentication). We recommend PHS.
-* Next, you'll do the [prework for seamless SSO](../hybrid/connect/how-to-connect-staged-rollout.md#pre-work-for-seamless-sso).
+* First, you'll need to do either the [prework for PHS](../hybrid/connect/how-to-connect-staged-rollout.md#prework-for-password-hash-sync) or the [prework for PTA](../hybrid/connect/how-to-connect-staged-rollout.md#prework-for-pass-through-authentication). We recommend PHS.
+* Next, you'll do the [prework for seamless SSO](../hybrid/connect/how-to-connect-staged-rollout.md#prework-for-seamless-sso).
* [Enable the Staged Rollout of cloud authentication](../hybrid/connect/how-to-connect-staged-rollout.md#enable-a-staged-rollout-of-a-specific-feature-on-your-tenant) for your selected authentication method. * Add the group(s) you created for Staged Rollout. Remember that you'll add users to groups iteratively, and that they can't be dynamic groups or nested groups.
active-directory Howto Authentication Passwordless Faqs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-passwordless-faqs.md
For a consistent experience, make sure that devices have internet access and lin
The following endpoints are needed for registration and authentication:
-* **.microsoftonline.com*
-* **.microsoftonline-p.com*
-* **.msauth.net*
-* **.msauthimages.net*
-* **.msecnd.net*
-* **.msftauth.net*
-* **.msftauthimages.net*
-* **.phonefactor.net*
-* *enterpriseregistration.windows.net*
-* *management.azure.com*
-* *policykeyservice.dc.ad.msft.net*
-* *secure.aadcdn.microsoftonline-p.com*
+* `*.microsoftonline.com`
+* `*.microsoftonline-p.com`
+* `*.msauth.net`
+* `*.msauthimages.net`
+* `*.msecnd.net`
+* `*.msftauth.net`
+* `*.msftauthimages.net`
+* `*.phonefactor.net`
+* `enterpriseregistration.windows.net`
+* `management.azure.com`
+* `policykeyservice.dc.ad.msft.net`
+* `secure.aadcdn.microsoftonline-p.com`
For a full list of endpoints needed to use Microsoft online products, see [Office 365 URLs and IP address ranges](/microsoft-365/enterprise/urls-and-ip-address-ranges).
There are two parts: the on-premises AD DS environment and the Microsoft Entra t
The Microsoft Entra Kerberos server is represented in an on-premises AD DS environment as a domain controller (DC) object. This DC object is made up of multiple objects:
-* *CN=AzureADKerberos,OU=Domain Controllers,\<domain-DN>*
+* `CN=AzureADKerberos,OU=Domain Controllers,<domain-DN>`
A *Computer* object that represents a Read-Only Domain Controller (RODC) in AD DS. There's no computer associated with this object. Instead, it's a logical representation of a DC.
-* *CN=krbtgt_AzureAD,CN=Users,\<domain-DN>*
+* `CN=krbtgt_AzureAD,CN=Users,<domain-DN>`
A *User* object that represents a RODC Kerberos Ticket Granting Ticket (TGT) encryption key.
-* *CN=900274c4-b7d2-43c8-90ee-00a9f650e335,CN=Microsoft Entra ID,CN=System,\<domain-DN>*
+* `CN=900274c4-b7d2-43c8-90ee-00a9f650e335,CN=AzureAD,CN=System,<domain-DN>`
A *ServiceConnectionPoint* object that stores metadata about the Microsoft Entra Kerberos server objects. The administrative tools use this object to identify and locate the Microsoft Entra Kerberos server objects.
The Microsoft Entra Kerberos server is represented in an on-premises AD DS envir
The Microsoft Entra Kerberos server is represented in Microsoft Entra ID as a *KerberosDomain* object. Each on-premises AD DS environment is represented as a single *KerberosDomain* object in the Microsoft Entra tenant.
-For example, you may have an AD DS forest with two domains such as *contoso.com* and *fabrikam.com*. If you allow Microsoft Entra ID to issue Kerberos Ticket Granting Tickets (TGTs) for the entire forest, there are two *KerberosDomain* objects in Microsoft Entra ID - one object for *contoso.com* and one for *fabrikam.com*.
+For example, you may have an AD DS forest with two domains such as `contoso.com` and `fabrikam.com`. If you allow Microsoft Entra ID to issue Kerberos Ticket Granting Tickets (TGTs) for the entire forest, there are two `KerberosDomain` objects in Microsoft Entra ID - one object for `contoso.com` and one for `fabrikam.com`.
-If you have multiple AD DS forests, you have one *KerberosDomain* object for each domain in each forest.
+If you have multiple AD DS forests, you have one `KerberosDomain` object for each domain in each forest.
<a name='where-can-i-view-these-kerberos-server-objects-that-are-created-in-ad-ds-and-published-in-azure-ad'></a>
active-directory Howto Authentication Passwordless Security Key On Premises https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-authentication-passwordless-security-key-on-premises.md
The following scenarios aren't supported:
<a name='install-the-azure-ad-kerberos-powershell-module'></a>
-## Install the Microsoft Entra Kerberos PowerShell module
+## Install the `AzureADHybridAuthenticationManagement` module
-The [Microsoft Entra Kerberos PowerShell module](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement) provides FIDO2 management features for administrators.
+The [`AzureADHybridAuthenticationManagement` module](https://www.powershellgallery.com/packages/AzureADHybridAuthenticationManagement) provides FIDO2 management features for administrators.
1. Open a PowerShell prompt using the Run as administrator option.
-1. Install the Microsoft Entra Kerberos PowerShell module:
+1. Install the `AzureADHybridAuthenticationManagement` module:
```powershell # First, ensure TLS 1.2 for PowerShell gallery access.
The [Microsoft Entra Kerberos PowerShell module](https://www.powershellgallery.c
``` > [!NOTE]
-> - The Microsoft Entra Kerberos PowerShell module uses the [AzureADPreview PowerShell module](https://www.powershellgallery.com/packages/AzureADPreview) to provide advanced Microsoft Entra management features. If the [Azure Active Directory PowerShell module](https://www.powershellgallery.com/packages/AzureAD) is already installed on your local computer, the installation described here might fail because of conflict. To prevent any conflicts during installation, be sure to include the "-AllowClobber" option flag.
-> - You can install the Microsoft Entra Kerberos PowerShell module on any computer from which you can access your on-premises Active Directory Domain Controller, without dependency on the Microsoft Entra Connect solution.
-> - The Microsoft Entra Kerberos PowerShell module is distributed through the [PowerShell Gallery](https://www.powershellgallery.com/). The PowerShell Gallery is the central repository for PowerShell content. In it, you can find useful PowerShell modules that contain PowerShell commands and Desired State Configuration (DSC) resources.
+> - The `AzureADHybridAuthenticationManagement` module uses the [AzureADPreview PowerShell module](https://www.powershellgallery.com/packages/AzureADPreview) to provide advanced Microsoft Entra management features. If the [Azure Active Directory PowerShell module](https://www.powershellgallery.com/packages/AzureAD) is already installed on your local computer, the installation described here might fail because of conflict. To prevent any conflicts during installation, be sure to include the "-AllowClobber" option flag.
+> - You can install the `AzureADHybridAuthenticationManagement` module on any computer from which you can access your on-premises Active Directory Domain Controller, without dependency on the Microsoft Entra Connect solution.
+> - The `AzureADHybridAuthenticationManagement` module is distributed through the [PowerShell Gallery](https://www.powershellgallery.com/). The PowerShell Gallery is the central repository for PowerShell content. In it, you can find useful PowerShell modules that contain PowerShell commands and Desired State Configuration (DSC) resources.
## Create a Kerberos Server object
-Administrators use the Microsoft Entra Kerberos PowerShell module to create a Microsoft Entra Kerberos server object in their on-premises directory.
+Administrators use the `AzureADHybridAuthenticationManagement` module to create a Microsoft Entra Kerberos server object in their on-premises directory.
Run the following steps in each domain and forest in your organization that contain Microsoft Entra users:
active-directory Howto Sspr Authenticationdata https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/authentication/howto-sspr-authenticationdata.md
Title: Pre-populate contact information for self-service password reset
-description: Learn how to pre-populate contact information for users of Microsoft Entra self-service password reset (SSPR) so they can use the feature without completing a registration process.
+ Title: Prepopulate contact information for self-service password reset
+description: Learn how to prepopulate contact information for users of Microsoft Entra self-service password reset (SSPR) so they can use the feature without completing a registration process.
Previously updated : 09/14/2023 Last updated : 09/21/2023
-# Pre-populate user authentication contact information for Microsoft Entra self-service password reset (SSPR)
+# Prepopulate user authentication contact information for Microsoft Entra self-service password reset (SSPR)
To use Microsoft Entra self-service password reset (SSPR), authentication information for a user must be present. Most organizations have users register their authentication data themselves while collecting information for MFA. Some organizations prefer to bootstrap this process through synchronization of authentication data that already exists in Active Directory Domain Services (AD DS). This synchronized data is made available to Microsoft Entra ID and SSPR without requiring user interaction. When users need to change or reset their password, they can do so even if they haven't previously registered their contact information.
-You can pre-populate authentication contact information if you meet the following requirements:
+You can prepopulate authentication contact information if you meet the following requirements:
* You have properly formatted the data in your on-premises directory. * You have configured [Microsoft Entra Connect](../hybrid/connect/how-to-connect-install-express.md) for your Microsoft Entra tenant.
The following fields can be set through PowerShell:
* *Office phone* * Can only be set if you're not synchronizing with an on-premises directory.
-> [!IMPORTANT]
-> Azure AD PowerShell is planned for deprecation. You can start using [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID as you would in Azure AD PowerShell, or use the [Microsoft Graph REST API for managing authentication methods](/graph/api/resources/authenticationmethods-overview).
+You can use [Microsoft Graph PowerShell](/powershell/microsoftgraph/overview) to interact with Microsoft Entra ID, or use the [Microsoft Graph REST API for managing authentication methods](/graph/api/resources/authenticationmethods-overview).
### Use Microsoft Graph PowerShell
Get-MgUser -UserId 'user@domain.com' | select businessPhones
Get-MgUser -UserId 'user@domain.com' | Select businessPhones, mobilePhone, otherMails | Format-Table ```
-### Use Azure AD PowerShell
-
-To get started, [download and install the Microsoft Entra version 2 PowerShell module](/powershell/module/azuread/).
-
-To quickly install from recent versions of PowerShell that support `Install-Module`, run the following commands. The first line checks to see if the module is already installed:
-
-```PowerShell
-Get-Module AzureAD
-Install-Module AzureAD
-Connect-AzureAD
-```
-
-After the module is installed, use the following steps to configure each field.
-
-#### Set the authentication data with Azure AD PowerShell version 2
-
-```PowerShell
-Connect-AzureAD
-
-Set-AzureADUser -ObjectId user@domain.com -OtherMails @("email@domain.com")
-Set-AzureADUser -ObjectId user@domain.com -Mobile "+1 4251234567"
-Set-AzureADUser -ObjectId user@domain.com -TelephoneNumber "+1 4252345678"
-
-Set-AzureADUser -ObjectId user@domain.com -OtherMails @("emails@domain.com") -Mobile "+1 4251234567" -TelephoneNumber "+1 4252345678"
-```
-
-#### Read the authentication data with Azure AD PowerShell version 2
-
-```PowerShell
-Connect-AzureAD
-
-Get-AzureADUser -ObjectID user@domain.com | select otherMails
-Get-AzureADUser -ObjectID user@domain.com | select Mobile
-Get-AzureADUser -ObjectID user@domain.com | select TelephoneNumber
-
-Get-AzureADUser | select DisplayName,UserPrincipalName,otherMails,Mobile,TelephoneNumber | Format-Table
-```
- ## Next steps
-Once authentication contact information is pre-populated for users, complete the following tutorial to enable self-service password reset:
+Once authentication contact information is prepopulated for users, complete the following tutorial to enable self-service password reset:
> [!div class="nextstepaction"] > [Enable Microsoft Entra self-service password reset](tutorial-enable-sspr.md)
active-directory About Microsoft Identity Platform https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/azuread-dev/about-microsoft-identity-platform.md
With the unified Microsoft identity platform (v2.0), you can write code once and
With Microsoft identity platform, expand your reach to these kinds of users: -- Work and school accounts (Azure AD provisioned accounts)
+- Work and school accounts (Microsoft Entra ID provisioned accounts)
- Personal accounts (such as Outlook.com or Hotmail.com) - Your customers who bring their own email or social identity (such as LinkedIn, Facebook, Google) via MSAL and Azure AD B2C
active-directory Active Directory Acs Migration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/azuread-dev/active-directory-acs-migration.md
For web applications that use Access Control for user authentication, Access Con
- Adding additional custom claims. - Simple if-then logic to issue claims under certain conditions.
-Unfortunately, there isn't one service that offers all of these equivalent capabilities. You should evaluate which capabilities of Access Control you need, and then choose between using [Azure Active Directory](https://azure.microsoft.com/develop/identity/signin/), [Azure Active Directory B2C](https://azure.microsoft.com/services/active-directory-b2c/) (Azure AD B2C), or another cloud authentication service.
+Unfortunately, there isn't one service that offers all of these equivalent capabilities. You should evaluate which capabilities of Access Control you need, and then choose between using [Microsoft Entra ID](https://azure.microsoft.com/develop/identity/signin/), [Azure Active Directory B2C](https://azure.microsoft.com/services/active-directory-b2c/) (Azure AD B2C), or another cloud authentication service.
-#### Migrate to Azure Active Directory
+<a name='migrate-to-azure-active-directory'></a>
-A path to consider is integrating your apps and services directly with Azure AD. Azure AD is the cloud-based identity provider for Microsoft work or school accounts. Azure AD is the identity provider for Microsoft 365, Azure, and much more. It provides similar federated authentication capabilities to Access Control, but doesn't support all Access Control features.
+#### Migrate to Microsoft Entra ID
-The primary example is federation with social identity providers, such as Facebook, Google, and Yahoo. If your users sign in with these types of credentials, Azure AD is not the solution for you.
+A path to consider is integrating your apps and services directly with Microsoft Entra ID. Microsoft Entra ID is the cloud-based identity provider for Microsoft work or school accounts. Microsoft Entra ID is the identity provider for Microsoft 365, Azure, and much more. It provides similar federated authentication capabilities to Access Control, but doesn't support all Access Control features.
-Azure AD also doesn't necessarily support the exact same authentication protocols as Access Control. For example, although both Access Control and Azure AD support OAuth, there are subtle differences between each implementation. Different implementations require you to modify code as part of a migration.
+The primary example is federation with social identity providers, such as Facebook, Google, and Yahoo. If your users sign in with these types of credentials, Microsoft Entra ID is not the solution for you.
-However, Azure AD does provide several potential advantages to Access Control customers. It natively supports Microsoft work or school accounts hosted in the cloud, which are commonly used by Access Control customers.
+Microsoft Entra ID also doesn't necessarily support the exact same authentication protocols as Access Control. For example, although both Access Control and Microsoft Entra ID support OAuth, there are subtle differences between each implementation. Different implementations require you to modify code as part of a migration.
-An Azure AD tenant can also be federated to one or more instances of on-premises Active Directory via AD FS. This way, your app can authenticate cloud-based users and users that are hosted on-premises. It also supports the WS-Federation protocol, which makes it relatively straightforward to integrate with a web application by using WIF.
+However, Microsoft Entra ID does provide several potential advantages to Access Control customers. It natively supports Microsoft work or school accounts hosted in the cloud, which are commonly used by Access Control customers.
-The following table compares the features of Access Control that are relevant to web applications with those features that are available in Azure AD.
+A Microsoft Entra tenant can also be federated to one or more instances of on-premises Active Directory via AD FS. This way, your app can authenticate cloud-based users and users that are hosted on-premises. It also supports the WS-Federation protocol, which makes it relatively straightforward to integrate with a web application by using WIF.
-At a high level, *Azure Active Directory is probably the best choice for your migration if you let users sign in only with their Microsoft work or school accounts*.
+The following table compares the features of Access Control that are relevant to web applications with those features that are available in Microsoft Entra ID.
-| Capability | Access Control support | Azure AD support |
+At a high level, *Microsoft Entra ID is probably the best choice for your migration if you let users sign in only with their Microsoft work or school accounts*.
+
+| Capability | Access Control support | Microsoft Entra ID support |
| - | -- | - | | **Types of accounts** | | | | Microsoft work or school accounts | Supported | Supported |
-| Accounts from Windows Server Active Directory and AD FS |- Supported via federation with an Azure AD tenant <br />- Supported via direct federation with AD FS | Only supported via federation with an Azure AD tenant |
-| Accounts from other enterprise identity management systems |- Possible via federation with an Azure AD tenant <br />- Supported via direct federation | Possible via federation with an Azure AD tenant |
-| Microsoft accounts for personal use | Supported | Supported via the Azure AD v2.0 OAuth protocol, but not over any other protocols |
+| Accounts from Windows Server Active Directory and AD FS |- Supported via federation with a Microsoft Entra tenant <br />- Supported via direct federation with AD FS | Only supported via federation with a Microsoft Entra tenant |
+| Accounts from other enterprise identity management systems |- Possible via federation with a Microsoft Entra tenant <br />- Supported via direct federation | Possible via federation with a Microsoft Entra tenant |
+| Microsoft accounts for personal use | Supported | Supported via the Microsoft Entra v2.0 OAuth protocol, but not over any other protocols |
| Facebook, Google, Yahoo accounts | Supported | Not supported whatsoever | | **Protocols and SDK compatibility** | | | | WIF | Supported | Supported, but limited instructions are available |
At a high level, *Azure Active Directory is probably the best choice for your mi
| **Customizations** | | | | Customizable home realm discovery/account-picking UI | Downloadable code that can be incorporated into apps | Not supported | | Upload custom token-signing certificates | Supported | Supported |
-| Customize claims in tokens |- Pass through input claims from identity providers<br />- Get access token from identity provider as a claim<br />- Issue output claims based on values of input claims<br />- Issue output claims with constant values |- Cannot pass through claims from federated identity providers<br />- Cannot get access token from identity provider as a claim<br />- Cannot issue output claims based on values of input claims<br />- Can issue output claims with constant values<br />- Can issue output claims based on properties of users synced to Azure AD |
+| Customize claims in tokens |- Pass through input claims from identity providers<br />- Get access token from identity provider as a claim<br />- Issue output claims based on values of input claims<br />- Issue output claims with constant values |- Cannot pass through claims from federated identity providers<br />- Cannot get access token from identity provider as a claim<br />- Cannot issue output claims based on values of input claims<br />- Can issue output claims with constant values<br />- Can issue output claims based on properties of users synced to Microsoft Entra ID |
| **Automation** | | | | Automate configuration and management tasks | Supported via Access Control Management Service | Supported using the Microsoft Graph API |
-If you decide that Azure AD is the best migration path for your applications and services, you should be aware of two ways to integrate your app with Azure AD.
+If you decide that Microsoft Entra ID is the best migration path for your applications and services, you should be aware of two ways to integrate your app with Microsoft Entra ID.
-To use WS-Federation or WIF to integrate with Azure AD, we recommend following the approach described in [Configure federated single sign-on for a non-gallery application](../develop/single-sign-on-saml-protocol.md). The article refers to configuring Azure AD for SAML-based single sign-on, but also works for configuring WS-Federation. Following this approach requires an Azure AD Premium license. This approach has two advantages:
+To use WS-Federation or WIF to integrate with Microsoft Entra ID, we recommend following the approach described in [Configure federated single sign-on for a non-gallery application](../develop/single-sign-on-saml-protocol.md). The article refers to configuring Microsoft Entra ID for SAML-based single sign-on, but also works for configuring WS-Federation. Following this approach requires a Microsoft Entra ID P1 or P2 license. This approach has two advantages:
-- You get the full flexibility of Azure AD token customization. You can customize the claims that are issued by Azure AD to match the claims that are issued by Access Control. This especially includes the user ID or Name Identifier claim. To continue to receive consistent user IDentifiers for your users after you change technologies, ensure that the user IDs issued by Azure AD match those issued by Access Control.
+- You get the full flexibility of Microsoft Entra token customization. You can customize the claims that are issued by Microsoft Entra ID to match the claims that are issued by Access Control. This especially includes the user ID or Name Identifier claim. To continue to receive consistent user IDentifiers for your users after you change technologies, ensure that the user IDs issued by Microsoft Entra ID match those issued by Access Control.
- You can configure a token-signing certificate that is specific to your application, and with a lifetime that you control. > [!NOTE]
-> This approach requires an Azure AD Premium license. If you are an Access Control customer and you require a premium license for setting up single-sign on for an application, contact us. We'll be happy to provide developer licenses for you to use.
+> This approach requires a Microsoft Entra ID P1 or P2 license. If you are an Access Control customer and you require a premium license for setting up single-sign on for an application, contact us. We'll be happy to provide developer licenses for you to use.
-An alternative approach is to follow [this code sample](https://github.com/Azure-Samples/active-directory-dotnet-webapp-wsfederation), which gives slightly different instructions for setting up WS-Federation. This code sample does not use WIF, but rather, the ASP.NET 4.5 OWIN middleware. However, the instructions for app registration are valid for apps using WIF, and don't require an Azure AD Premium license.
+An alternative approach is to follow [this code sample](https://github.com/Azure-Samples/active-directory-dotnet-webapp-wsfederation), which gives slightly different instructions for setting up WS-Federation. This code sample does not use WIF, but rather, the ASP.NET 4.5 OWIN middleware. However, the instructions for app registration are valid for apps using WIF, and don't require a Microsoft Entra ID P1 or P2 license.
-If you choose this approach, you need to understand [signing key rollover in Azure AD](../develop/signing-key-rollover.md). This approach uses the Azure AD global signing key to issue tokens. By default, WIF does not automatically refresh signing keys. When Azure AD rotates its global signing keys, your WIF implementation needs to be prepared to accept the changes. For more information, see [Important information about signing key rollover in Azure AD](/previous-versions/azure/dn641920(v=azure.100)).
+If you choose this approach, you need to understand [signing key rollover in Microsoft Entra ID](../develop/signing-key-rollover.md). This approach uses the Microsoft Entra global signing key to issue tokens. By default, WIF does not automatically refresh signing keys. When Microsoft Entra ID rotates its global signing keys, your WIF implementation needs to be prepared to accept the changes. For more information, see [Important information about signing key rollover in Microsoft Entra ID](/previous-versions/azure/dn641920(v=azure.100)).
-If you can integrate with Azure AD via the OpenID Connect or OAuth protocols, we recommend doing so. We have extensive documentation and guidance about how to integrate Azure AD into your web application available in our [Azure AD developer guide](../develop/index.yml).
+If you can integrate with Microsoft Entra ID via the OpenID Connect or OAuth protocols, we recommend doing so. We have extensive documentation and guidance about how to integrate Microsoft Entra ID into your web application available in our [Microsoft Entra developer guide](../develop/index.yml).
#### Migrate to Azure Active Directory B2C
If you decide that Azure AD B2C is the best migration path for your applications
#### Migrate to Ping Identity or Auth0
-In some cases, you might find that Azure AD and Azure AD B2C aren't sufficient to replace Access Control in your web applications without making major code changes. Some common examples might include:
+In some cases, you might find that Microsoft Entra ID and Azure AD B2C aren't sufficient to replace Access Control in your web applications without making major code changes. Some common examples might include:
- Web applications that use WIF or WS-Federation for sign-in with social identity providers such as Google or Facebook. - Web applications that perform direct federation to an enterprise identity provider over the WS-Federation protocol. - Web applications that require the access token issued by a social identity provider (such as Google or Facebook) as a claim in the tokens issued by Access Control.-- Web applications with complex token transformation rules that Azure AD or Azure AD B2C can't reproduce.
+- Web applications with complex token transformation rules that Microsoft Entra ID or Azure AD B2C can't reproduce.
- Multi-tenant web applications that use ACS to centrally manage federation to many different identity providers In these cases, you might want to consider migrating your web application to another cloud authentication service. We recommend exploring the following options. Each of the following options offer capabilities similar to Access Control:
For web services that are secured with tokens issued by Access Control, Access C
Service identities in Access Control are typically used to implement server-to-server authentication.
-#### Migrate to Azure Active Directory
+<a name='migrate-to-azure-active-directory'></a>
+
+#### Migrate to Microsoft Entra ID
-Our recommendation for this type of authentication flow is to migrate to [Azure Active Directory](https://azure.microsoft.com/develop/identity/signin/). Azure AD is the cloud-based identity provider for Microsoft work or school accounts. Azure AD is the identity provider for Microsoft 365, Azure, and much more.
+Our recommendation for this type of authentication flow is to migrate to [Microsoft Entra ID](https://azure.microsoft.com/develop/identity/signin/). Microsoft Entra ID is the cloud-based identity provider for Microsoft work or school accounts. Microsoft Entra ID is the identity provider for Microsoft 365, Azure, and much more.
-You can also use Azure AD for server-to-server authentication by using the Azure AD implementation of the OAuth client credentials grant. The following table compares the capabilities of Access Control in server-to-server authentication with those that are available in Azure AD.
+You can also use Microsoft Entra ID for server-to-server authentication by using the Microsoft Entra implementation of the OAuth client credentials grant. The following table compares the capabilities of Access Control in server-to-server authentication with those that are available in Microsoft Entra ID.
-| Capability | Access Control support | Azure AD support |
+| Capability | Access Control support | Microsoft Entra ID support |
| - | -- | - |
-| How to register a web service | Create a relying party in the Access Control management portal | Create an Azure AD web application in the Azure portal |
-| How to register a client | Create a service identity in Access Control management portal | Create another Azure AD web application in the Azure portal |
+| How to register a web service | Create a relying party in the Access Control management portal | Create a Microsoft Entra web application in the Azure portal |
+| How to register a client | Create a service identity in Access Control management portal | Create another Microsoft Entra web application in the Azure portal |
| Protocol used |- OAuth WRAP protocol<br />- OAuth 2.0 Draft 13 client credentials grant | OAuth 2.0 client credentials grant | | Client authentication methods |- Simple password<br />- Signed SWT<br />- SAML token from a federated identity provider |- Simple password<br />- Signed JWT | | Token formats |- JWT<br />- SAML 1.1<br />- SAML 2.0<br />- SWT<br /> | JWT only |
You can also use Azure AD for server-to-server authentication by using the Azure
For guidance about implementing server-to-server scenarios, see the following resources: -- Service-to-Service section of the [Azure AD developer guide](../develop/index.yml)
+- Service-to-Service section of the [Microsoft Entra developer guide](../develop/index.yml)
- [Daemon code sample by using simple password client credentials](https://github.com/Azure-Samples/active-directory-dotnet-daemon) - [Daemon code sample by using certificate client credentials](https://github.com/Azure-Samples/active-directory-dotnet-daemon-certificate-credential) #### Migrate to Ping Identity or Auth0
-In some cases, you might find that the Azure AD client credentials and the OAuth grant implementation aren't sufficient to replace Access Control in your architecture without major code changes. Some common examples might include:
+In some cases, you might find that the Microsoft Entra client credentials and the OAuth grant implementation aren't sufficient to replace Access Control in your architecture without major code changes. Some common examples might include:
- Server-to-server authentication using token formats other than JWTs. - Server-to-server authentication using an input token provided by an external identity provider.-- Server-to-server authentication with token transformation rules that Azure AD cannot reproduce.
+- Server-to-server authentication with token transformation rules that Microsoft Entra ID cannot reproduce.
In these cases, you might consider migrating your web application to another cloud authentication service. We recommend exploring the following options. Each of the following options offer capabilities similar to Access Control:
active-directory Active Directory Authentication Libraries https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/azuread-dev/active-directory-authentication-libraries.md
In this scenario, a developer has an application running on a server that needs
### Authenticating a confidential client application running on a server, on behalf of a user
-In this scenario, a developer has a web application running on a server that needs to access a remote resource, such as a web API. The web API does not allow anonymous calls, so it must be called from an authorized service on behalf of an authenticated user. The web API is pre-configured to trust access tokens issued by a specific Azure AD tenant, and Azure AD is pre-configured to issue access tokens for that resource to a service with client credentials. Once the user is authenticated in the web application, the application can get an authorization code for the user from Azure AD. The web application can then use ADAL to obtain an access token and refresh token on behalf of a user using the authorization code and client credentials associated with the application from Azure AD. Once the web application is in possession of the access token, it can call the web API until the token expires. When the token expires, the web application can use ADAL to get a new access token by using the refresh token that was previously received. For a code sample that demonstrates this scenario, see [Native client to Web API to Web API](https://github.com/Azure-Samples/active-directory-dotnet-webapi-onbehalfof).
+In this scenario, a developer has a web application running on a server that needs to access a remote resource, such as a web API. The web API does not allow anonymous calls, so it must be called from an authorized service on behalf of an authenticated user. The web API is pre-configured to trust access tokens issued by a specific Microsoft Entra tenant, and Microsoft Entra ID is pre-configured to issue access tokens for that resource to a service with client credentials. Once the user is authenticated in the web application, the application can get an authorization code for the user from Microsoft Entra ID. The web application can then use ADAL to obtain an access token and refresh token on behalf of a user using the authorization code and client credentials associated with the application from Microsoft Entra ID. Once the web application is in possession of the access token, it can call the web API until the token expires. When the token expires, the web application can use ADAL to get a new access token by using the refresh token that was previously received. For a code sample that demonstrates this scenario, see [Native client to Web API to Web API](https://github.com/Azure-Samples/active-directory-dotnet-webapi-onbehalfof).
## See Also - [The Azure Active Directory developer's guide](v1-overview.md)-- [Authentication scenarios for Azure Active directory](v1-authentication-scenarios.md)
+- [Authentication scenarios for Azure Active Directory](v1-authentication-scenarios.md)
- [Azure Active Directory code samples](sample-v1-code.md)
active-directory Active Directory Devhowto Adal Error Handling https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/azuread-dev/active-directory-devhowto-adal-error-handling.md
By default, ADAL logging does not capture or log any personal identifiable infor
#### ADAL library errors
-To explore specific ADAL errors, the source code in the [azure-activedirectory-library-for-dotnet repository](https://github.com/AzureAD/azure-activedirectory-library-for-dotnet/blob/8f6d560fbede2247ec0e217a21f6929d4375dcaa/src/ADAL.PCL/Utilities/Constants.cs#L58) is the best error reference.
+To explore specific ADAL errors, the source code in the [`azure-activedirectory-library-for-dotnet` repository](https://github.com/AzureAD/azure-activedirectory-library-for-dotnet/blob/8f6d560fbede2247ec0e217a21f6929d4375dcaa/src/ADAL.PCL/Utilities/Constants.cs#L58) is the best error reference.
#### Guidance for error logging code
ADAL .NET logging changes depending on the platform being worked on. Refer to th
#### ADAL library errors
-To explore specific ADAL errors, the source code in the [azure-activedirectory-library-for-android repository](https://github.com/AzureAD/azure-activedirectory-library-for-android/blob/dev/adal/src/main/java/com/microsoft/aad/adal/ADALError.java#L33) is the best error reference.
+To explore specific ADAL errors, the source code in the [`azure-activedirectory-library-for-android` repository](https://github.com/AzureAD/azure-activedirectory-library-for-android/blob/dev/adal/src/main/java/com/microsoft/aad/adal/ADALError.java#L33) is the best error reference.
#### Operating System errors
adb logcat > "C:\logmsg\logfile.txt";
#### ADAL library errors
-To explore specific ADAL errors, the source code in the [azure-activedirectory-library-for-objc repository](https://github.com/AzureAD/azure-activedirectory-library-for-objc/blob/dev/ADAL/src/ADAuthenticationError.m#L295) is the best error reference.
+To explore specific ADAL errors, the source code in the [`azure-activedirectory-library-for-objc` repository](https://github.com/AzureAD/azure-activedirectory-library-for-objc/blob/dev/ADAL/src/ADAuthenticationError.m#L295) is the best error reference.
#### Operating system errors
window.Logging = {
* [Azure AD Authentication Libraries][AAD-Auth-Libraries] * [Azure AD Authentication Scenarios][AAD-Auth-Scenarios]
-* [Integrating Applications with Azure Active Directory][AAD-Integrating-Apps]
+* [Integrating Applications with Azure AD Authentication][AAD-Integrating-Apps]
Use the comments section that follows, to provide feedback and help us refine and shape our content.
Use the comments section that follows, to provide feedback and help us refine an
<!--Image references--> [AAD-Sign-In]:./media/active-directory-devhowto-multi-tenant-overview/sign-in-with-microsoft-light.png-
active-directory Azure Ad Endpoint Comparison https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/azuread-dev/azure-ad-endpoint-comparison.md
When developing a new application, it's important to know the differences betwee
![Who can sign in with v1.0 and v2.0 endpoints](media/azure-ad-endpoint-comparison/who-can-signin.svg) * The v1.0 endpoint allows only work and school accounts to sign in to your application (Azure AD)
-* The Microsoft identity platform endpoint allows work and school accounts from Azure AD and personal Microsoft accounts (MSA), such as hotmail.com, outlook.com, and msn.com, to sign in.
-* Both endpoints also accept sign-ins of *[guest users](../external-identities/what-is-b2b.md)* of an Azure AD directory for applications configured as *[single-tenant](../develop/single-and-multi-tenant-apps.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json)* or for *multi-tenant* applications configured to point to the tenant-specific endpoint (`https://login.microsoftonline.com/{TenantId_or_Name}`).
+* The Microsoft identity platform endpoint allows work and school accounts from Microsoft Entra ID and personal Microsoft accounts (MSA), such as hotmail.com, outlook.com, and msn.com, to sign in.
+* Both endpoints also accept sign-ins of *[guest users](../external-identities/what-is-b2b.md)* of a Microsoft Entra directory for applications configured as *[single-tenant](../develop/single-and-multi-tenant-apps.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json)* or for *multi-tenant* applications configured to point to the tenant-specific endpoint (`https://login.microsoftonline.com/{TenantId_or_Name}`).
The Microsoft identity platform endpoint allows you to write apps that accept sign-ins from personal Microsoft accounts, and work and school accounts. This gives you the ability to write your app completely account-agnostic. For example, if your app calls the [Microsoft Graph](https://graph.microsoft.io), some additional functionality and data will be available to work accounts, such as their SharePoint sites or directory data. But for many actions, such as [Reading a user's mail](/graph/api/user-list-messages), the same code can access the email for both personal and work and school accounts.
The Microsoft identity platform endpoint will evolve to eliminate the restrictio
### Restrictions on app registrations
-For each app that you want to integrate with the Microsoft identity platform endpoint, you can create an app registration in the new [**App registrations** experience](https://aka.ms/appregistrations) in the Azure portal. Existing Microsoft account apps aren't compatible with the portal, but all Azure AD apps are, regardless of where or when they were registered.
+For each app that you want to integrate with the Microsoft identity platform endpoint, you can create an app registration in the new [**App registrations** experience](https://aka.ms/appregistrations) in the Azure portal. Existing Microsoft account apps aren't compatible with the portal, but all Microsoft Entra apps are, regardless of where or when they were registered.
App registrations that support work and school accounts and personal accounts have the following caveats:
To better understand the scope of protocol functionality supported in the Micros
#### SAML usage
-If you've used Active Directory Authentication Library (ADAL) in Windows applications, you might have taken advantage of Windows Integrated authentication, which uses the Security Assertion Markup Language (SAML) assertion grant. With this grant, users of federated Azure AD tenants can silently authenticate with their on-premises Active Directory instance without entering credentials. While [SAML is still a supported protocol](../develop/saml-protocol-reference.md) for use with enterprise users, the v2.0 endpoint is only for use with OAuth 2.0 applications.
+If you've used Active Directory Authentication Library (ADAL) in Windows applications, you might have taken advantage of Windows Integrated authentication, which uses the Security Assertion Markup Language (SAML) assertion grant. With this grant, users of federated Microsoft Entra tenants can silently authenticate with their on-premises Active Directory instance without entering credentials. While [SAML is still a supported protocol](../develop/saml-protocol-reference.md) for use with enterprise users, the v2.0 endpoint is only for use with OAuth 2.0 applications.
## Next steps
active-directory Conditional Access Dev Guide https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/azuread-dev/conditional-access-dev-guide.md
-# Developer guidance for the Azure Active Directory Conditional Access feature
+# Developer guidance for the Azure AD Conditional Access feature
[!INCLUDE [active-directory-azuread-dev](../../../includes/active-directory-azuread-dev.md)] > [!NOTE]
-> For the Microsoft identity platform version of this article, see [Developer guidance for Azure Active Directory Conditional Access](../develop/v2-conditional-access-dev-guide.md).
+> For the Microsoft identity platform version of this article, see [Developer guidance for Microsoft Entra Conditional Access](../develop/v2-conditional-access-dev-guide.md).
-The Conditional Access feature in Azure Active Directory (Azure AD) offers one of several ways that you can use to secure your app and protect a service. Conditional Access enables developers and enterprise customers to protect services in a multitude of ways including:
+The Conditional Access feature in Microsoft Entra ID offers one of several ways that you can use to secure your app and protect a service. Conditional Access enables developers and enterprise customers to protect services in a multitude of ways including:
* Multi-factor authentication * Allowing only Intune enrolled devices to access specific services
Developers can take this challenge and append it onto a new request to Azure AD.
### Prerequisites
-Azure AD Conditional Access is a feature included in [Azure AD Premium](../fundamentals/whatis.md). You can learn more about licensing requirements in the [unlicensed usage report](../reports-monitoring/overview-reports.md). Developers can join the [Microsoft Developer Network](/), which includes a free subscription to the Enterprise Mobility Suite, which includes Azure AD Premium.
+Microsoft Entra Conditional Access is a feature included in [Microsoft Entra ID P1 or P2](../fundamentals/whatis.md). You can learn more about licensing requirements in the [unlicensed usage report](../reports-monitoring/overview-reports.md). Developers can join the [Microsoft Developer Network](/), which includes a free subscription to the Enterprise Mobility Suite, which includes Microsoft Entra ID P1 or P2.
### Considerations for specific scenarios
To try out this scenario, see our [JS SPA On-behalf-of code sample](https://gith
## See also
-* To learn more about the capabilities, see [Conditional Access in Azure Active Directory](../conditional-access/overview.md).
-* For more Azure AD code samples, see [GitHub repo of code samples](https://github.com/azure-samples?utf8=%E2%9C%93&q=active-directory).
+* To learn more about the capabilities, see [Conditional Access in Microsoft Entra ID](../conditional-access/overview.md).
+* For more Microsoft Entra ID code samples, see [GitHub repo of code samples](https://github.com/azure-samples?utf8=%E2%9C%93&q=active-directory).
* For more info on the ADAL SDK's and access the reference documentation, see [library guide](active-directory-authentication-libraries.md). * To learn more about multi-tenant scenarios, see [How to sign in users using the multi-tenant pattern](../develop/howto-convert-app-to-be-multi-tenant.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json).
active-directory Sample V1 Code https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/azuread-dev/sample-v1-code.md
[!INCLUDE [active-directory-azuread-dev](../../../includes/active-directory-azuread-dev.md)]
-You can use Microsoft Azure Active Directory (Azure AD) to add authentication and authorization to your web applications and web APIs.
+You can use Azure Active Directory (Azure AD) to add authentication and authorization to your web applications and web APIs.
This section provides links to samples you can use to learn more about the Azure AD v1.0 endpoint. These samples show you how it's done along with code snippets that you can use in your applications. On the code sample page, you'll find detailed read-me topics that help with requirements, installation, and set-up. And the code is commented to help you understand the critical sections. > [!NOTE]
-> If you are interested in Azure AD V2 code samples, see [v2.0 code samples by scenario](../develop/sample-v2-code.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json).
+> If you are interested in Microsoft Entra V2 code samples, see [v2.0 code samples by scenario](../develop/sample-v2-code.md?toc=/azure/active-directory/azuread-dev/toc.json&bc=/azure/active-directory/azuread-dev/breadcrumb/toc.json).
> [!WARNING] > Support for Active Directory Authentication Library (ADAL) will end in December, 2022. Apps using ADAL on existing OS versions will continue to work, but technical support and security updates will end. Without continued security updates, apps using ADAL will become increasingly vulnerable to the latest security attack patterns. For more information, see [Migrate apps to MSAL](../develop/msal-migration.md). To understand the basic scenario for each sample type, see [Authentication scenarios for Azure AD](v1-authentication-scenarios.md).
-You can also contribute to our samples on GitHub. To learn how, see [Microsoft Azure Active Directory samples and documentation](https://github.com/Azure-Samples?page=3&query=active-directory).
+You can also contribute to our samples on GitHub. To learn how, see [Azure Active Directory samples and documentation](https://github.com/Azure-Samples?page=3&query=active-directory).
## Single-page applications
The following samples illustrate Web applications signing users. Some of these a
| Platform | Only signs in users | Calls Microsoft Graph | Calls another ASP.NET or ASP.NET Core 2.0 Web API | |--|--|--|--|
-| ![This image shows the ASP.NET Core logo](media/sample-v2-code/logo-netcore.png)</p>ASP.NET Core 2.0 | [dotnet-webapp-openidconnect-aspnetcore](https://github.com/Azure-Samples/active-directory-dotnet-webapp-openidconnect-aspnetcore) | [webapp-webapi-multitenant-openidconnect-aspnetcore](https://github.com/Azure-Samples/active-directory-webapp-webapi-multitenant-openidconnect-aspnetcore/) </p>(AAD Graph) | [dotnet-webapp-webapi-openidconnect-aspnetcore](https://github.com/Azure-Samples/active-directory-dotnet-webapp-webapi-openidconnect-aspnetcore) |
-| ![This image shows the ASP.NET Framework logo](media/sample-v2-code/logo-netframework.png)</p> ASP.NET 4.5 | </p> [webapp-WSFederation-dotNet](https://github.com/Azure-Samples/active-directory-dotnet-webapp-wsfederation) </p> [dotnet-webapp-webapi-oauth2-useridentity](https://github.com/Azure-Samples/active-directory-dotnet-webapp-webapi-oauth2-useridentity) | [dotnet-webapp-multitenant-openidconnect](https://github.com/Azure-Samples/active-directory-dotnet-webapp-multitenant-openidconnect)</p> (AAD Graph) |
+| ![This image shows the ASP.NET Core logo](media/sample-v2-code/logo-netcore.png)</p>ASP.NET Core 2.0 | [dotnet-webapp-openidconnect-aspnetcore](https://github.com/Azure-Samples/active-directory-dotnet-webapp-openidconnect-aspnetcore) | [webapp-webapi-multitenant-openidconnect-aspnetcore](https://github.com/Azure-Samples/active-directory-webapp-webapi-multitenant-openidconnect-aspnetcore/) </p>(Azure AD Graph) | [dotnet-webapp-webapi-openidconnect-aspnetcore](https://github.com/Azure-Samples/active-directory-dotnet-webapp-webapi-openidconnect-aspnetcore) |
+| ![This image shows the ASP.NET Framework logo](media/sample-v2-code/logo-netframework.png)</p> ASP.NET 4.5 | </p> [webapp-WSFederation-dotNet](https://github.com/Azure-Samples/active-directory-dotnet-webapp-wsfederation) </p> [dotnet-webapp-webapi-oauth2-useridentity](https://github.com/Azure-Samples/active-directory-dotnet-webapp-webapi-oauth2-useridentity) | [dotnet-webapp-multitenant-openidconnect](https://github.com/Azure-Samples/active-directory-dotnet-webapp-multitenant-openidconnect)</p> (Azure AD Graph) |
| ![This image shows the Python logo](media/sample-v2-code/logo-python.png) | | [python-webapp-graphapi](https://github.com/Azure-Samples/active-directory-python-webapp-graphapi) | | ![This image shows the Java log](media/sample-v2-code/logo-java.png) | | [java-webapp-openidconnect](https://github.com/azure-samples/active-directory-java-webapp-openidconnect) | | ![This image shows the PHP logo](media/sample-v2-code/logo-php.png) | | [php-graphapi-web](https://github.com/Azure-Samples/active-directory-php-graphapi-web) |
ASP.NET Web App | ![This image shows the .NET Framework logo](media/sample-v2-c
## Web APIs
+<a name='web-api-protected-by-azure-active-directory'></a>
+ ### Web API protected by Azure Active Directory The following sample shows how to protect a Node.js web API with Azure AD.
active-directory Error Codes Onboarding https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/error-codes-onboarding.md
No Identifier URIs configured for app.
### Proposed solution - Verify the application configuration for the configured Identifier URIΓÇÖs in the portal. -- Check the Entra ID applicationΓÇÖs manifest file.
+- Check the Microsoft Entra applicationΓÇÖs manifest file.
## Next steps - For information on how to onboard an Amazon Web Services (AWS) account, see [Onboard an Amazon Web Services (AWS) account](onboard-aws.md).-- For information on how to onboard an account after initial onboarding, see [Add an account/subscription/project after onboarding](onboard-add-account-after-onboarding.md)
+- For information on how to onboard an account after initial onboarding, see [Add an account/subscription/project after onboarding](onboard-add-account-after-onboarding.md)
active-directory Faqs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/faqs.md
Microsoft Entra Permissions Management (Permissions Management) is a cloud infra
## What are the prerequisites to use Permissions Management?
-Permissions Management supports data collection from AWS, GCP, and/or Microsoft Azure. For data collection and analysis, customers are required to have an Azure Active Directory (Azure AD) account to use Permissions Management.
+Permissions Management supports data collection from AWS, GCP, and/or Microsoft Azure. For data collection and analysis, customers are required to have a Microsoft Entra account to use Permissions Management.
-## Can a customer use Permissions Management if they have other identities with access to their IaaS platform that aren't yet in Azure AD?
+<a name='can-a-customer-use-permissions-management-if-they-have-other-identities-with-access-to-their-iaas-platform-that-arent-yet-in-azure-ad'></a>
+
+## Can a customer use Permissions Management if they have other identities with access to their IaaS platform that aren't yet in Microsoft Entra ID?
Yes, a customer can detect, mitigate, and monitor the risk for AWS IAM or GCP accounts, or from other identity providers such as Okta or AWS IAM.
Yes, non-Azure customers can use our solution. Permissions Management is a multi
Yes, Permissions Management is currently for tenants hosted in the European Union (EU).
-## If I'm already using Azure AD Privileged Identity Management (PIM) for Azure, what value does Permissions Management provide?
+<a name='if-im-already-using-azure-ad--privileged-identity-management-pim-for-azure-what-value-does-permissions-management-provide'></a>
+
+## If I'm already using Microsoft Entra ID Privileged Identity Management (PIM) for Azure, what value does Permissions Management provide?
-Permissions Management complements Azure AD PIM. Azure AD PIM provides just-in-time access for admin roles in Azure and Microsoft Online Services and apps that use groups. Permissions Management allows multicloud discovery, remediation, and monitoring of privileged access across Azure, AWS, and GCP.
+Permissions Management complements Microsoft Entra PIM. Microsoft Entra PIM provides just-in-time access for admin roles in Azure and Microsoft Online Services and apps that use groups. Permissions Management allows multicloud discovery, remediation, and monitoring of privileged access across Azure, AWS, and GCP.
## What public cloud infrastructures does Permissions Management support?
Integration with ITMS tools, such as ServiceNow, is in the future roadmap.
## How is Permissions Management being deployed?
-Customers with Global Administrator role have first to onboard Permissions Management on their Azure AD tenant, and then onboard their AWS accounts, GCP projects, and Azure subscriptions. More details about onboarding can be found in our product documentation.
+Customers with Global Administrator role have first to onboard Permissions Management on their Microsoft Entra tenant, and then onboard their AWS accounts, GCP projects, and Azure subscriptions. More details about onboarding can be found in our product documentation.
## How long does it take to deploy Permissions Management?
If you're a self-service customer (you set up a trial or paid license in the Mic
Learn more about [Azure Data Subject Requests](https://go.microsoft.com/fwlink/?linkid=2245178).
-## Do I require a license to use Entra Permissions Management?
+<a name='do-i-require-a-license-to-use-entra-permissions-management-'></a>
+
+## Do I require a license to use Microsoft Entra Permissions Management?
Yes, as of July 1, 2022, new customers must acquire a free 45-day trial license or a paid license to use the service. You can enable a trial here: [https://aka.ms/TryPermissionsManagement](https://aka.ms/TryPermissionsManagement) or you can directly purchase resource-based licenses here: [https://aka.ms/BuyPermissionsManagement](https://aka.ms/BuyPermissionsManagement)
To calculate the billable resources you have across your multicloud infrastructu
## What do I do if IΓÇÖm using the legacy version of the CloudKnox service?
-We are currently working on developing a migration plan to help customers on the original CloudKnox service move to the new Entra Permissions Management service later in 2022.
+We are currently working on developing a migration plan to help customers on the original CloudKnox service move to the new Microsoft Entra Permissions Management service later in 2022.
+
+<a name='can-i-use-entra-permissions-management-in-the-eu--'></a>
-## Can I use Entra Permissions Management in the EU?
+## Can I use Microsoft Entra Permissions Management in the EU?
Yes, the product is compliant. ## How to I enable one of the new 18 languages supported in the GA release?
-We are now localized in 18 languages. We respect your browser setting or you can manually enable your language of choice by adding a query string suffix to your Entra Permissions Management URL:
+We are now localized in 18 languages. We respect your browser setting or you can manually enable your language of choice by adding a query string suffix to your Microsoft Entra Permissions Management URL:
`?lang=xx-XX`
Where xx-XX is one of the following available language parameters: 'cs-CZ', 'de-
## Resources -- [Microsoft Entra (Azure AD) blog](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/bg-p/Identity)
+- [Microsoft Entra (`Azure AD`) blog](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/bg-p/Identity)
- [Permissions Management web page](https://microsoft.com/security/business/identity-access-management/permissions-management) - For more information about Microsoft's privacy and security terms, seeΓÇ»[Commercial Licensing Terms](https://www.microsoft.com/licensing/terms/product/ForallOnlineServices/all). - For more information about Microsoft's data processing and security terms when you subscribe to a product, see [Microsoft Products and Services Data Protection Addendum (DPA)](https://www.microsoft.com/licensing/docs/view/Microsoft-Products-and-Services-Data-Protection-Addendum-DPA).
active-directory How To Add Remove Role Task https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/how-to-add-remove-role-task.md
This article describes how you can add and remove roles and tasks for Microsoft
1. From the **Search For** dropdown, select **Group**, **User**, or **APP**. 1. To search for more parameters, you can make a selection from the **User States**, **Permission Creep Index**, and **Task Usage** dropdowns. 1. Select **Apply**.
- Entra displays a list of groups, users, and service accounts that match your criteria.
+ Microsoft Entra ID displays a list of groups, users, and service accounts that match your criteria.
1. In **Enter a username**, enter or select a user. 1. In **Enter a Group Name**, enter or select a group, then select **Apply**. 1. Make a selection from the results list.
This article describes how you can add and remove roles and tasks for Microsoft
- For information on how to view existing roles/policies, requests, and permissions, see [View roles/policies, requests, and permission in the Remediation dashboard](ui-remediation.md).-- To view information about roles/policies, see [View information about roles/policies](how-to-view-role-policy.md).
+- To view information about roles/policies, see [View information about roles/policies](how-to-view-role-policy.md).
active-directory How To Add Remove User To Group https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/how-to-add-remove-user-to-group.md
This article describes how you can add or remove a new user for a group in Permissions Management. > [!NOTE]
-> Permissions Management entitlements work through group-based access. To add a new user, you must add a user to a group through Azure Active Directory (AD).
+> Permissions Management entitlements work through group-based access. To add a new user, you must add a user to a group through Microsoft Entra ID.
## Add a user 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/#home) as a Global Administrator.
-1. Browse to **Microsoft Entra ID** > **Go to Azure Active Directory**.
+1. Browse to **Microsoft Entra ID** > **Go to Microsoft Entra ID**.
1. From the navigation pane, select the **Groups** drop-down menu, then **All groups**. 1. Select the group name for the group you want to add the user to. 1. From the group's **Manage** menu, click **Members**.
This article describes how you can add or remove a new user for a group in Permi
## Remove a user
-1. Sign in to the Microsoft [Entra admin center](https://entra.microsoft.com/#home) as a Global Administrator.
-1. Browse to **Microsoft Entra ID** > **Go to Azure Active Directory**.
+1. Sign in to the Microsoft [Microsoft Entra admin center](https://entra.microsoft.com/#home) as a Global Administrator.
+1. Browse to **Microsoft Entra ID** > **Go to Microsoft Entra ID**.
1. From the navigation pane, select the **Groups** drop-down menu, then **All groups**. 1. Select the group name for the group you want to remove the user from. 1. From the groups **Manage** menu, click **Members**.
active-directory How To Create Group Based Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/how-to-create-group-based-permissions.md
This article describes how you can create and manage group-based permissions in
1. To display the **User Management** dashboard, select **User** (your initials) in the upper right of the screen, and then select **User Management**. 1. Select the **Groups** tab, and then press the **Create Permission** button in the upper right of the table.
-1. In the **Set Group Permission** box, begin typing the name of an **Azure Active Directory Security Group** in your tenant.
+1. In the **Set Group Permission** box, begin typing the name of an **Microsoft Entra Security Group** in your tenant.
1. Select the permission setting you want: 2.
active-directory How To Create Role Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/how-to-create-role-policy.md
This article describes how you can use the **Remediation** dashboard in Microsof
> [!NOTE] > For information on AWS service quotas, and to request an AWS service quota increase, visit [the AWS documentation](https://docs.aws.amazon.com/general/latest/gr/aws_service_limits.html).
-1. On the Entra home page, select the **Remediation** tab, and then select the **Role/Policies** tab.
+1. On the Microsoft Entra home page, select the **Remediation** tab, and then select the **Role/Policies** tab.
1. Use the dropdown lists to select the **Authorization System Type** and **Authorization System**. 1. Select **Create Policy**. 1. On the **Details** page, the **Authorization System Type** and **Authorization System** are pre-populated from your previous settings.
active-directory Onboard Aws https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/onboard-aws.md
This article describes how to onboard an Amazon Web Services (AWS) account in Mi
There are several moving parts across AWS and Azure, which are required to be configured before onboarding.
-* An Azure AD OIDC App
+* A Microsoft Entra OIDC App
* An AWS OIDC account * An (optional) AWS Management account * An (optional) AWS Central logging account
There are several moving parts across AWS and Azure, which are required to be co
1. On the **Data Collectors** dashboard, select **AWS**, and then select **Create Configuration**.
-### 1. Create an Azure AD OIDC App
+<a name='1-create-an-azure-ad-oidc-app'></a>
-1. On the **Permissions Management Onboarding - Azure AD OIDC App Creation** page, enter the **OIDC Azure app name**.
+### 1. Create a Microsoft Entra OIDC App
- This app is used to set up an OpenID Connect (OIDC) connection to your AWS account. OIDC is an interoperable authentication protocol based on the OAuth 2.0 family of specifications. The scripts generated on this page create the app of this specified name in your Azure AD tenant with the right configuration.
+1. On the **Permissions Management Onboarding - Microsoft Entra OIDC App Creation** page, enter the **OIDC Azure app name**.
+
+ This app is used to set up an OpenID Connect (OIDC) connection to your AWS account. OIDC is an interoperable authentication protocol based on the OAuth 2.0 family of specifications. The scripts generated on this page create the app of this specified name in your Microsoft Entra tenant with the right configuration.
1. To create the app registration, copy the script and run it in your Azure command-line app.
There are several moving parts across AWS and Azure, which are required to be co
> 1. To confirm that the app was created, open **App registrations** in Azure and, on the **All applications** tab, locate your app. > 1. Select the app name to open the **Expose an API** page. The **Application ID URI** displayed in the **Overview** page is the *audience value* used while making an OIDC connection with your AWS account.
-1. Return to Permissions Management, and in the **Permissions Management Onboarding - Azure AD OIDC App Creation**, select **Next**.
+1. Return to Permissions Management, and in the **Permissions Management Onboarding - Microsoft Entra OIDC App Creation**, select **Next**.
### 2. Set up an AWS OIDC account
There are several moving parts across AWS and Azure, which are required to be co
1. Select **Launch Template**. This link takes you to the **AWS CloudFormation create stack** page. 1. Scroll to the bottom of the page, and in the **Capabilities** box, select **I acknowledge that AWS CloudFormation might create IAM resources with custom names**. Then select **Create Stack.**
- This AWS CloudFormation stack creates an OIDC Identity Provider (IdP) representing Azure AD STS and an AWS IAM role with a trust policy that allows external identities from Azure AD to assume it via the OIDC IdP. These entities are listed on the **Resources** page.
+ This AWS CloudFormation stack creates an OIDC Identity Provider (IdP) representing Microsoft Entra STS and an AWS IAM role with a trust policy that allows external identities from Microsoft Entra ID to assume it via the OIDC IdP. These entities are listed on the **Resources** page.
1. Return to Permissions Management, and in the **Permissions Management Onboarding - AWS OIDC Account Setup** page, select **Next**.
Choose this option to automatically detect and add to the monitored account list
- Deploy Management account CFT (Cloudformation template) which creates organization account role that grants permission to OIDC role created earlier to list accounts, OUs and SCPs. - If AWS SSO is enabled, organization account CFT also adds policy needed to collect AWS SSO configuration details. -- Deploy Member account CFT in all the accounts that need to be monitored by Entra Permissions Management. These actions create a cross account role that trusts the OIDC role created earlier. The SecurityAudit policy is attached to the role created for data collection.
+- Deploy Member account CFT in all the accounts that need to be monitored by Microsoft Entra Permissions Management. These actions create a cross account role that trusts the OIDC role created earlier. The SecurityAudit policy is attached to the role created for data collection.
Any current or future accounts found get onboarded automatically.
To view status of onboarding after saving the configuration:
1. Return to Permissions Management, and in the **Permissions Management Onboarding - AWS Member Account Details** page, select **Next**.
- This step completes the sequence of required connections from Azure AD STS to the OIDC connection account and the AWS member account.
+ This step completes the sequence of required connections from Microsoft Entra STS to the OIDC connection account and the AWS member account.
#### Option 3: Select authorization systems
This option detects all AWS accounts that are accessible through OIDC role acces
- Deploy Management account CFT (Cloudformation template) which creates organization account role that grants permission to OIDC role created earlier to list accounts, OUs and SCPs. - If AWS SSO is enabled, organization account CFT also adds policy needed to collect AWS SSO configuration details. -- Deploy Member account CFT in all the accounts that need to be monitored by Entra Permissions Management. These actions create a cross account role that trusts the OIDC role created earlier. The SecurityAudit policy is attached to the role created for data collection.
+- Deploy Member account CFT in all the accounts that need to be monitored by Microsoft Entra Permissions Management. These actions create a cross account role that trusts the OIDC role created earlier. The SecurityAudit policy is attached to the role created for data collection.
- Click Verify and Save. - Go to the newly create Data Collector row under AWSdata collectors. - Click on Status column when the row has **Pending** status
active-directory Onboard Azure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/onboard-azure.md
The Permissions Management service is built on Azure, and given you're onboardin
## Prerequisites
-To add Permissions Management to your Entra ID tenant:
-- You must have an Entra ID user account and an Azure command-line interface (Azure CLI) on your system, or an Azure subscription. If you don't already have one, [create a free account](https://azure.microsoft.com/free/).
+To add Permissions Management to your Microsoft Entra tenant:
+- You must have a Microsoft Entra user account and an Azure command-line interface (Azure CLI) on your system, or an Azure subscription. If you don't already have one, [create a free account](https://azure.microsoft.com/free/).
- You must have **Microsoft.Authorization/roleAssignments/write** permission at the subscription or management group scope to perform these tasks. If you don't have this permission, you can ask someone who has this permission to perform these tasks for you. ## How to onboard an Azure subscription
This option lets subscriptions be automatically detected and monitored without f
1. For onboarding mode, select **Automatically Manage.** > [!NOTE]
- > The steps listed on the screen outline how to create the role assignment for the Cloud Infrastructure Entitlements Management application. This is performed manually in the Entra console, or programmatically with PowerShell or the Azure CLI.
+ > The steps listed on the screen outline how to create the role assignment for the Cloud Infrastructure Entitlements Management application. This is performed manually in the Microsoft Entra ID console, or programmatically with PowerShell or the Azure CLI.
- Once complete, Click **Verify Now & Save.**
This option detects all subscriptions that are accessible by the Cloud Infrastru
1. For onboarding mode, select **Automatically Manage.** > [!NOTE]
- > The steps listed on the screen outline how to create the role assignment for the Cloud Infrastructure Entitlements Management application. You can do this manually in the Entra console, or programmatically with PowerShell or the Azure CLI.
+ > The steps listed on the screen outline how to create the role assignment for the Cloud Infrastructure Entitlements Management application. You can do this manually in the Microsoft Entra ID console, or programmatically with PowerShell or the Azure CLI.
- Once complete, Click **Verify Now & Save.**
active-directory Onboard Enable Controller After Onboarding https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/onboard-enable-controller-after-onboarding.md
You can enable or disable the controller in Azure at the Subscription level of y
1. Go to the Permissions Management home page, select **Settings** (the gear icon), then select the **Data Collectors** subtab. 1. On the **Data Collectors** dashboard, select **GCP**, and then select **Create Configuration**.
-1. On the **Permissions Management Onboarding - Azure AD OIDC App Creation** page, select **Next**.
+1. On the **Permissions Management Onboarding - Microsoft Entra OIDC App Creation** page, select **Next**.
1. On the **Permissions Management Onboarding - GCP OIDC Account Details & IDP Access** page, enter the **OIDC Project Number** and **OIDC Project ID**, and then select **Next**. 1. On the **Permissions Management Onboarding - GCP Project IDs** page, enter the **Project IDs**, then select **Next**. 1. On the **Permissions Management Onboarding ΓÇô Summary** page, review the information you've added, then select **Verify Now & Save**.
active-directory Onboard Enable Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/onboard-enable-tenant.md
This article describes how to enable Microsoft Entra Permissions Management in y
> [!NOTE] > To complete this task, you must have *Microsoft Entra Permissions Management Administrator* permissions. You can't enable Permissions Management as a user from another tenant who has signed in via B2B or via Azure Lighthouse. ## Prerequisites To enable Permissions Management in your organization: -- You must have an Entra ID tenant. If you don't already have one, [create a free account](https://azure.microsoft.com/free/).
+- You must have a Microsoft Entra tenant. If you don't already have one, [create a free account](https://azure.microsoft.com/free/).
- You must be eligible for or have an active assignment to the *Permissions Management Administrator* role as a user in that tenant.
-## How to enable Permissions Management on your Azure AD tenant
+<a name='how-to-enable-permissions-management-on-your-azure-ad-tenant'></a>
+
+## How to enable Permissions Management on your Microsoft Entra tenant
1. In your browser: 1. Browse to the [Microsoft Entra admin center](https://entra.microsoft.com) and sign in to [Microsoft Entra ID](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Overview) as a [Global Administrator](https://aka.ms/globaladmin).
- 1. If needed, activate the *Permissions Management Administrator* role in your Entra ID tenant.
- 1. In the Azure portal, select **Entra Permissions Management**, then select the link to purchase a license or begin a trial.
+ 1. If needed, activate the *Permissions Management Administrator* role in your Microsoft Entra tenant.
+ 1. In the Azure portal, select **Microsoft Entra Permissions Management**, then select the link to purchase a license or begin a trial.
## Activate a free trial or paid license
active-directory Onboard Gcp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/onboard-gcp.md
For GCP, Permissions Management is scoped to a *GCP project*. A GCP project is a
There are several moving parts across GCP and Azure, which should be configured before onboarding.
-* An Azure AD OIDC App
+* A Microsoft Entra OIDC App
* A Workload Identity in GCP * OAuth2 confidential client grants utilized * A GCP service account with permissions to collect
There are several moving parts across GCP and Azure, which should be configured
1. On the **Data Collectors** tab, select **GCP**, then select **Create Configuration**.
-### 1. Create an Azure AD OIDC app.
+<a name='1-create-an-azure-ad-oidc-app'></a>
-1. On the **Permissions Management Onboarding - Azure AD OIDC App Creation** page, enter the **OIDC Azure App Name**.
+### 1. Create a Microsoft Entra OIDC app.
- This app is used to set up an OpenID Connect (OIDC) connection to your GCP project. OIDC is an interoperable authentication protocol based on the OAuth 2.0 family of specifications. The scripts generated creates the app of this specified name in your Azure AD tenant with the right configuration.
+1. On the **Permissions Management Onboarding - Microsoft Entra OIDC App Creation** page, enter the **OIDC Azure App Name**.
+
+ This app is used to set up an OpenID Connect (OIDC) connection to your GCP project. OIDC is an interoperable authentication protocol based on the OAuth 2.0 family of specifications. The scripts generated creates the app of this specified name in your Microsoft Entra tenant with the right configuration.
1. To create the app registration, copy the script and run it in your command-line app. > [!NOTE] > 1. To confirm the app was created, open **App registrations** in Azure and, on the **All applications** tab, locate your app. > 1. Select the app name to open the **Expose an API** page. The **Application ID URI** displayed in the **Overview** page is the *audience value* used while making an OIDC connection with your GCP account.
- > 1. Return to the Permissions Management window, and in the **Permissions Management Onboarding - Azure AD OIDC App Creation**, select **Next**.
+ > 1. Return to the Permissions Management window, and in the **Permissions Management Onboarding - Microsoft Entra OIDC App Creation**, select **Next**.
### 2. Set up a GCP OIDC project. 1. In the **Permissions Management Onboarding - GCP OIDC Account Details & IDP Access** page, enter the **OIDC Project Number** and **OIDC Project ID** of the GCP project in which the OIDC provider and pool is created. You can change the role name to your requirements.
active-directory Partner List https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/partner-list.md
Microsoft verified partners can help you onboard Microsoft Entra Permissions Man
* **Risk Assessment**
- Partners guide you through the Entra Permissions Management risk assessment and
+ Partners guide you through the Microsoft Entra Permissions Management risk assessment and
help you identify top permission risks across your multicloud infrastructure. * **Onboarding and Deployment Support**
Microsoft verified partners can help you onboard Microsoft Entra Permissions Man
Select a partner from the list provided to begin your Permissions Management risk assessment. Additionally, Microsoft provides a [full list of security partners](https://appsource.microsoft.com/marketplace/consulting-services?exp=ubp8&page=1&product=m365-sa-identity-and-access-management) that can help secure your organization.
-If you're a partner and would like to be considered for the Entra Permissions Management partner list, submit a [request](https://forms.office.com/pages/responsepage.aspx?id=v4j5cvGGr0GRqy180BHbRzw7upfFlddNq4ce6ckvEvhUNzE3V0RQNkpPWjhDSU5FNkk1U1RWUDdDTC4u).
+If you're a partner and would like to be considered for the Microsoft Entra Permissions Management partner list, submit a [request](https://forms.office.com/pages/responsepage.aspx?id=v4j5cvGGr0GRqy180BHbRzw7upfFlddNq4ce6ckvEvhUNzE3V0RQNkpPWjhDSU5FNkk1U1RWUDdDTC4u).
| Permissions Management partner | Website | |:-|:--| |![Screenshot of edgile logo.](media/partner-list/partner-edgile.png) | [Quick Start Programs for Microsoft Cloud Security](https://edgile.com/information-security/quick-start-programs-for-microsoft-cloud-security/)
-| ![Screenshot of a invoke logo.](media/partner-list/partner-invoke.png) | [Invoke's Entra PM multicloud risk assessment](https://www.invokellc.com/offers/microsoft-entra-permissions-management-multi-cloud-risk-assessment)|
+| ![Screenshot of a invoke logo.](media/partner-list/partner-invoke.png) | [Invoke's Microsoft Entra PM multicloud risk assessment](https://www.invokellc.com/offers/microsoft-entra-permissions-management-multi-cloud-risk-assessment)|
| ![Screenshot of a Vu logo.](media/partner-list/partner-oxford-computer-group.png) | [Permissions Management implementation and remediation](https://oxfordcomputergroup.com/microsoft-entra-permissions-management-implementation/)| | ![Screenshot of a Onfido logo.](media/partner-list/partner-ada-quest.png) | [adaQuest Microsoft Entra Permissions Management Risk Assessment](https://adaquest.com/entra-permission-risk-assessment/) | ![Screenshot of Ascent Solutions logo.](media/partner-list/partner-ascent-solutions.png) | [Ascent Solutions Microsoft Entra Permissions Management Rapid Risk Assessment](https://www.meetascent.com/resources/microsoft-entra-permissions-rapid-risk-assessment)
If you're a partner and would like to be considered for the Entra Permissions Ma
| ![Screenshot of Mazzy Technologies logo.](media/partner-list/partner-mazzy-technologies.png) | [Mazzy Technologies Identity](https://mazzytechnologies.com/identity%3A-microsoft-entra) ## Next steps
-* For an overview of Permissions Management, see [What's Microsoft Entra Permissions Management?](overview.md)
+* For an overview of Permissions Management, see [What's Microsoft Entra Permissions Management?](overview.md)
active-directory Permissions Management Quickstart Guide https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/permissions-management-quickstart-guide.md
Before you begin, you need access to these tools for the onboarding process:
- Access to a local BASH shell with the Azure CLI or Azure Cloud Shell using BASH environment (Azure CLI is included). - Access to AWS, Azure, and GCP consoles.-- A user must have the *Global Administrator* role assignment to create a new app registration in Entra ID tenant is required for AWS and GCP onboarding.
+- A user must have the *Global Administrator* role assignment to create a new app registration in Microsoft Entra tenant is required for AWS and GCP onboarding.
## Step 1: Set-up Permissions Management
-To enable Permissions Management, you must have a Microsoft Entra ID tenant (example, Entra admin center).
-- If you have an Azure account, you automatically have an Entra admin center tenant.
+To enable Permissions Management, you must have a Microsoft Entra tenant (example, Microsoft Entra admin center).
+- If you have an Azure account, you automatically have a Microsoft Entra admin center tenant.
- If you donΓÇÖt already have one, create a free account at [entra.microsoft.com.](https://entra.microsoft.com) If the above points are met, continue with:
Ensure you're a Global Administrator. Learn more about [Permissions Management r
So far youΓÇÖve,
-1. Been assigned the *Permissions Management Administrator* role in your Entra admin center tenant.
+1. Been assigned the *Permissions Management Administrator* role in your Microsoft Entra admin center tenant.
2. Purchased licenses or activated your 45-day free trial for Permissions Management. 3. Successfully launched Permissions Management.
To configure data collection:
### Onboard Amazon Web Services (AWS) Since Permissions Management is hosted on Microsoft Entra, there are more steps to take to onboard your AWS environment.
-To connect AWS to Permissions Management, you must create an Entra ID application in the Entra admin center tenant where Permissions Management is enabled. This Entra ID application is used to set up an OIDC connection to your AWS environment.
+To connect AWS to Permissions Management, you must create a Microsoft Entra application in the Microsoft Entra admin center tenant where Permissions Management is enabled. This Microsoft Entra application is used to set up an OIDC connection to your AWS environment.
*OpenID Connect (OIDC) is an interoperable authentication protocol based on the OAuth 2.0 family of specifications.* ### Prerequisites
-A user must have *Global Administrator* or *Permissions Management Administrator* role assignments to create a new app registration in Entra ID.
+A user must have *Global Administrator* or *Permissions Management Administrator* role assignments to create a new app registration in Microsoft Entra ID.
Account IDs and roles for: - AWS OIDC account: An AWS member account designated by you to create and host the OIDC connection through an OIDC IdP
During this step, you can enable the controller by entering the name of the S3 b
To onboard your AWS environment and configure data collection, see [Onboard an Amazon Web Services (AWS) account](onboard-aws.md). ### Onboard Microsoft Azure
-When you enabled Permissions Management in the Entra ID tenant, an enterprise application for CIEM was created. To onboard your Azure environment, you grant permissions to this application for Permissions management.
+When you enabled Permissions Management in the Microsoft Entra tenant, an enterprise application for CIEM was created. To onboard your Azure environment, you grant permissions to this application for Permissions management.
-1. In the Entra ID tenant where Permissions management is enabled, locate the **Cloud Infrastructure Entitlement Management (CIEM)** enterprise application.
+1. In the Microsoft Entra tenant where Permissions management is enabled, locate the **Cloud Infrastructure Entitlement Management (CIEM)** enterprise application.
-2. Assign the *Reader* role to the CIEM application to allow Permissions management to read the Entra subscriptions in your environment.
+2. Assign the *Reader* role to the CIEM application to allow Permissions management to read the Microsoft Entra subscriptions in your environment.
### Prerequisites - A user with ```Microsoft.Authorization/roleAssignments/write``` permissions at the subscription or management group scope.
To onboard your Azure environment and configure data collection, see [Onboard a
### Onboard Google Cloud Platform (GCP) Because Permissions Management is hosted on Microsoft Azure, there are additional steps to take to onboard your GCP environment.
-To connect GCP to Permissions Management, you must create an Entra admin center application in the Entra ID tenant where Permissions Management is enabled. This Entra admin center application is used to set up an OIDC connection to your GCP environment.
+To connect GCP to Permissions Management, you must create a Microsoft Entra admin center application in the Microsoft Entra tenant where Permissions Management is enabled. This Microsoft Entra admin center application is used to set up an OIDC connection to your GCP environment.
*OpenID Connect (OIDC) is an interoperable authentication protocol based on the OAuth 2.0 family of specifications.* ### Prerequisites
-A user with the ability to create a new app registration in Entra (needed to facilitate the OIDC connection) is needed for AWS and GCP onboarding.
+A user with the ability to create a new app registration in Microsoft Entra (needed to facilitate the OIDC connection) is needed for AWS and GCP onboarding.
ID details for: - GCP OIDC project: a GCP project designated by you to create and host the OIDC connection through an OIDC IdP.
The status column in your Permissions Management UI shows you which step of data
References: - [Permissions Management Glossary](multi-cloud-glossary.md)-- [Permissions Management FAQs](faqs.md)
+- [Permissions Management FAQs](faqs.md)
active-directory Permissions Management Trial User Guide https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/permissions-management-trial-user-guide.md
Permissions Management helps your organization tackle cloud permissions by enabl
## Step 1: Set-up Permissions Management Before you enable Permissions Management in your organization:-- You must have an Azure AD tenant. If you don't already have one, [create a free account](https://azure.microsoft.com/free/).
+- You must have a Microsoft Entra tenant. If you don't already have one, [create a free account](https://azure.microsoft.com/free/).
- You must be eligible for or have an active assignment to the global administrator role as a user in that tenant. If the above points are met, continue with the following steps:
-1. [Enabling Permissions Management on your Azure AD tenant](../cloud-infrastructure-entitlement-management/onboard-enable-tenant.md#how-to-enable-permissions-management-on-your-azure-ad-tenant)
+1. [Enabling Permissions Management on your Microsoft Entra tenant](../cloud-infrastructure-entitlement-management/onboard-enable-tenant.md#how-to-enable-permissions-management-on-your-azure-ad-tenant)
2. Use the **Data Collectors** dashboard in Permissions Management to configure data collection settings for your authorization system. [Configure data collection settings](../cloud-infrastructure-entitlement-management/onboard-enable-tenant.md#configure-data-collection-settings). Note that for each cloud platform, you will have 3 options for onboarding:
Use the **Activity triggers** dashboard to view information and set alerts and t
![Diagram, Alert for monitoring any action on Azure resources.](media/permissions-management-trial-user-guide/custom-alerts-3.png) -- Use of break glass accounts like root in AWS, Global Administrator in Azure AD accessing subscriptions, etc.
+- Use of break glass accounts like root in AWS, Global Administrator in Microsoft Entra ID accessing subscriptions, etc.
Example: BreakGlass users should be used for emergency access only.
active-directory Product Account Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/product-account-settings.md
# View personal and organization information The **Account settings** dashboard in Permissions Management allows you to view personal information, passwords, and account preferences.
-This information can't be modified because the user information is pulled from Azure AD only **User Session Time(min)**.
+This information can't be modified because the user information is pulled from Microsoft Entra-only **User Session Time(min)**.
## View personal information
active-directory Product Privileged Role Insights https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/product-privileged-role-insights.md
Title: View privileged role assignments in Azure AD Insights
-description: How to view current privileged role assignments in the Azure AD Insights tab.
+ Title: View privileged role assignments in Microsoft Entra Insights
+description: How to view current privileged role assignments in the Microsoft Entra Insights tab.
# View privileged role assignments in your organization
-The **Azure AD Insights** tab shows you who is assigned to privileged roles in your organization. You can review a list of identities assigned to a privileged role and learn more about each identity.
+The **Microsoft Entra Insights** tab shows you who is assigned to privileged roles in your organization. You can review a list of identities assigned to a privileged role and learn more about each identity.
> [!NOTE] > Microsoft recommends that you keep two break glass accounts permanently assigned to the global administrator role. Make sure that these accounts don't require the same multi-factor authentication mechanism to sign in as other administrative accounts. This is described further in [Manage emergency access accounts in Microsoft Entra](../roles/security-emergency-access.md).
The **Azure AD Insights** tab shows you who is assigned to privileged roles in y
> Keep role assignments permanent if a user has a an additional Microsoft account (for example, an account they use to sign in to Microsoft services like Skype or Outlook.com). If you require multi-factor authentication to activate a role assignment, a user with an additional Microsoft account will be locked out. ## Prerequisite
-To view information on the Azure AD Insights tab, you must have Permissions Management Administrator role permissions.
+To view information on the Microsoft Entra Insights tab, you must have Permissions Management Administrator role permissions.
-## View information in the Azure AD Insights tab
+<a name='view-information-in-the-azure-ad-insights-tab'></a>
-1. From the Permissions Management home page, select the **Azure AD Insights** tab.
+## View information in the Microsoft Entra Insights tab
+
+1. From the Permissions Management home page, select the **Microsoft Entra Insights** tab.
2. Select **Review global administrators** to review the list of Global administrator role assignments. 3. Select **Review highly privileged roles** or **Review service principals** to review information on principal role assignments for the following roles: *Application administrator*, *Cloud Application administrator*, *Exchange administrator*, *Intune administrator*, *Privileged role administrator*, *SharePoint administrator*, *Security administrator*, *User administrator*.
active-directory Product Roles Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/product-roles-permissions.md
In Microsoft Azure and Microsoft Entra Permissions Management role assignments grant users permissions to monitor and take action in multicloud environments. -- **Global Administrator**: Manages all aspects of Entra Admin Center and Microsoft services that use Entra Admin Center identities.
+- **Global Administrator**: Manages all aspects of Microsoft Entra Admin Center and Microsoft services that use Microsoft Entra Admin Center identities.
- **Billing Administrator**: Performs common billing related tasks like updating payment information. -- **Permissions Management Administrator**: Manages all aspects of Entra Permissions Management.
+- **Permissions Management Administrator**: Manages all aspects of Microsoft Entra Permissions Management.
-See [Microsoft Entra ID built-in roles to learn more.](https://go.microsoft.com/fwlink/?linkid=2247090)
+See [Microsoft Entra built-in roles to learn more.](https://go.microsoft.com/fwlink/?linkid=2247090)
## Enabling Permissions Management - To activate a trial or purchase a license, you must have *Global Administrator* permissions.
See [Microsoft Entra ID built-in roles to learn more.](https://go.microsoft.com/
- Admin for all authorization system types - Admin for selected authorization system types - Fine-grained permissions for all or selected authorization system types-- If a user isn't an admin, they're assigned Microsoft Entra ID security group-based, fine-grained permissions for all or selected authorization system types:
+- If a user isn't an admin, they're assigned Microsoft Entra security group-based, fine-grained permissions for all or selected authorization system types:
- Viewers: View the specified AWS accounts, Azure subscriptions, and GCP projects - Controller: Modify Cloud Infrastructure Entitlement Management (CIEM) properties and use the Remediation dashboard. - Approvers: Able to approve permission requests
- - Requestors: Request permissions in the specified AWS accounts, Entra subscriptions, and GCP projects.
+ - Requestors: Request permissions in the specified AWS accounts, Microsoft Entra subscriptions, and GCP projects.
## Permissions Management actions and required roles
Alert
Manage users or groups - Only the owner of a group can add or remove a user from the group.-- Managing users and groups is only done in the Entra Admin Center.
+- Managing users and groups is only done in the Microsoft Entra Admin Center.
## Next steps
-For information about managing roles, policies and permissions requests in your organization, see [View roles/policies and requests for permission in the Remediation dashboard](ui-remediation.md).
+For information about managing roles, policies and permissions requests in your organization, see [View roles/policies and requests for permission in the Remediation dashboard](ui-remediation.md).
active-directory Training Videos https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/training-videos.md
Last updated 04/20/2022
-# Entra Permissions Management training videos
+# Microsoft Entra Permissions Management training videos
To view step-by-step training videos on how to use Permissions Management features, select a link below. ## Onboard Permissions Management in your organization
-### Enable Permissions Management in your Azure Active Directory (Azure AD) tenant
+<a name='enable-permissions-management-in-your-azure-active-directory-azure-ad-tenant'></a>
-To view a video on how to enable Permissions Management in your Azure AD tenant, select [Enable Permissions Management in your Azure AD tenant](https://www.youtube.com/watch?v=-fkfeZyevoo).
+### Enable Permissions Management in your Microsoft Entra tenant
+
+To view a video on how to enable Permissions Management in your Microsoft Entra tenant, select [Enable Permissions Management in your Microsoft Entra tenant](https://www.youtube.com/watch?v=-fkfeZyevoo).
### Configure and onboard Amazon Web Services (AWS) accounts
To view a video on how to configure and onboard Google Cloud Platform (GCP) acco
- For an overview of Permissions Management, see [What's Permissions Management?](overview.md) - For a list of frequently asked questions (FAQs) about Permissions Management, see [FAQs](faqs.md).-- For information on how to start viewing information about your authorization system in Permissions Management, see [View key statistics and data about your authorization system](ui-dashboard.md).
+- For information on how to start viewing information about your authorization system in Permissions Management, see [View key statistics and data about your authorization system](ui-dashboard.md).
active-directory Ui Dashboard https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/cloud-infrastructure-entitlement-management/ui-dashboard.md
Permissions Management provides a summary of key statistics and data about your
The data provided by Permissions Management includes metrics related to avoidable risk. These metrics allow the Permissions Management administrator to identify areas where they can reduce risks related to the principle of least permissions.
-You can view the following information in Entra:
+You can view the following information in Microsoft Entra:
- The **Permission Creep Index (PCI)** heat map on the Permissions Management **Dashboard** identifies: - The number of users who have been granted high-risk permissions but aren't using them.
active-directory Block Legacy Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/block-legacy-authentication.md
Title: Block legacy authentication
-description: Block legacy authentication using Azure AD Conditional Access.
+description: Block legacy authentication using Microsoft Entra Conditional Access.
-# Block legacy authentication with Azure AD Conditional Access
+# Block legacy authentication with Microsoft Entra Conditional Access
-To give your users easy access to your cloud apps, Azure Active Directory (Azure AD) supports a broad variety of authentication protocols including legacy authentication. However, legacy authentication doesn't support things like multifactor authentication (MFA). MFA is a common requirement to improve security posture in organizations.
+To give your users easy access to your cloud apps, Microsoft Entra ID supports a broad variety of authentication protocols including legacy authentication. However, legacy authentication doesn't support things like multifactor authentication (MFA). MFA is a common requirement to improve security posture in organizations.
Based on Microsoft's analysis more than 97 percent of credential stuffing attacks use legacy authentication and more than 99 percent of password spray attacks use legacy authentication protocols. These attacks would stop with basic authentication disabled or blocked.
Customers without licenses that include Conditional Access can make use of [secu
## Prerequisites
-This article assumes that you're familiar with the [basic concepts](overview.md) of Azure AD Conditional Access.
+This article assumes that you're familiar with the [basic concepts](overview.md) of Microsoft Entra Conditional Access.
> [!NOTE] > Conditional Access policies are enforced after first-factor authentication is completed. Conditional Access isn't intended to be an organization's first line of defense for scenarios like denial-of-service (DoS) attacks, but it can use signals from these events to determine access. ## Scenario description
-Azure AD supports the most widely used authentication and authorization protocols including legacy authentication. Legacy authentication can't prompt users for second factor authentication or other authentication requirements needed to satisfy Conditional Access policies, directly. This authentication pattern includes basic authentication, a widely used industry-standard method for collecting user name and password information. Examples of applications that commonly or only use legacy authentication are:
+Microsoft Entra ID supports the most widely used authentication and authorization protocols including legacy authentication. Legacy authentication can't prompt users for second factor authentication or other authentication requirements needed to satisfy Conditional Access policies, directly. This authentication pattern includes basic authentication, a widely used industry-standard method for collecting user name and password information. Examples of applications that commonly or only use legacy authentication are:
- Microsoft Office 2013 or older. - Apps using mail protocols like POP, IMAP, and SMTP AUTH.
Many clients that previously only supported legacy authentication now support mo
> > When implementing Exchange Active Sync (EAS) with CBA, configure clients to use modern authentication. Clients not using modern authentication for EAS with CBA **are not blocked** with [Deprecation of Basic authentication in Exchange Online](/exchange/clients-and-mobile-in-exchange-online/deprecation-of-basic-authentication-exchange-online). However, these clients **are blocked** by Conditional Access policies configured to block legacy authentication. >
-> For more Information on implementing support for CBA with Azure AD and modern authentication See: [How to configure Azure AD certificate-based authentication (Preview)](../authentication/how-to-certificate-based-authentication.md). As another option, CBA performed at a federation server can be used with modern authentication.
+> For more Information on implementing support for CBA with Microsoft Entra ID and modern authentication See: [How to configure Microsoft Entra certificate-based authentication (Preview)](../authentication/how-to-certificate-based-authentication.md). As another option, CBA performed at a federation server can be used with modern authentication.
If you're using Microsoft Intune, you might be able to change the authentication type using the email profile you push or deploy to your devices. If you're using iOS devices (iPhones and iPads), you should take a look at [Add e-mail settings for iOS and iPadOS devices in Microsoft Intune](/mem/intune/configuration/email-settings-ios).
The easiest way to block legacy authentication across your entire organization i
### Indirectly blocking legacy authentication
-If your organization isn't ready to block legacy authentication completely, you should ensure that sign-ins using legacy authentication aren't bypassing policies that require grant controls like multifactor authentication. During authentication, legacy authentication clients don't support sending MFA, device compliance, or join state information to Azure AD. Therefore, apply policies with grant controls to all client applications so that legacy authentication based sign-ins that canΓÇÖt satisfy the grant controls are blocked. With the general availability of the client apps condition in August 2020, newly created Conditional Access policies apply to all client apps by default.
+If your organization isn't ready to block legacy authentication completely, you should ensure that sign-ins using legacy authentication aren't bypassing policies that require grant controls like multifactor authentication. During authentication, legacy authentication clients don't support sending MFA, device compliance, or join state information to Microsoft Entra ID. Therefore, apply policies with grant controls to all client applications so that legacy authentication based sign-ins that canΓÇÖt satisfy the grant controls are blocked. With the general availability of the client apps condition in August 2020, newly created Conditional Access policies apply to all client apps by default.
## What you should know
You can select all available grant controls for the **Other clients** condition;
## Next steps - [Determine effect using Conditional Access report-only mode](howto-conditional-access-insights-reporting.md)-- If you aren't familiar with configuring Conditional Access policies yet, see [require MFA for specific apps with Azure Active Directory Conditional Access](../authentication/tutorial-enable-azure-mfa.md) for an example.
+- If you aren't familiar with configuring Conditional Access policies yet, see [require MFA for specific apps with Microsoft Entra Conditional Access](../authentication/tutorial-enable-azure-mfa.md) for an example.
- For more information about modern authentication support, see [How modern authentication works for Office client apps](/office365/enterprise/modern-auth-for-office-2013-and-2016) - [How to set up a multifunction device or application to send email using Microsoft 365](/exchange/mail-flow-best-practices/how-to-set-up-a-multifunction-device-or-application-to-send-email-using-microsoft-365-or-office-365) - [Enable modern authentication in Exchange Online](/exchange/clients-and-mobile-in-exchange-online/enable-or-disable-modern-authentication-in-exchange-online)
active-directory Concept Condition Filters For Devices https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-condition-filters-for-devices.md
There are multiple scenarios that organizations can now enable using filter for
- **Restrict access to privileged resources**. For this example, lets say you want to allow access to Microsoft Azure Management from a user who is assigned a privileged role Global Administrator, has satisfied multifactor authentication and accessing from a device that is [privileged or secure admin workstations](/security/compass/privileged-access-devices) and attested as compliant. For this scenario, organizations would create two Conditional Access policies: - Policy 1: All users with the directory role of Global Administrator, accessing the Microsoft Azure Management cloud app, and for Access controls, Grant access, but require multifactor authentication and require device to be marked as compliant.
- - Policy 2: All users with the directory role of Global Administrator, accessing the Microsoft Azure Management cloud app, excluding a filter for devices using rule expression device.extensionAttribute1 equals SAW and for Access controls, Block. Learn how to [update extensionAttributes on an Azure AD device object](/graph/api/device-update?view=graph-rest-1.0&tabs=http&preserve-view=true).
+ - Policy 2: All users with the directory role of Global Administrator, accessing the Microsoft Azure Management cloud app, excluding a filter for devices using rule expression device.extensionAttribute1 equals SAW and for Access controls, Block. Learn how to [update extensionAttributes on a Microsoft Entra device object](/graph/api/device-update?view=graph-rest-1.0&tabs=http&preserve-view=true).
- **Block access to organization resources from devices running an unsupported Operating System**. For this example, lets say you want to block access to resources from Windows OS version older than Windows 10. For this scenario, organizations would create the following Conditional Access policy: - All users, accessing all cloud apps, excluding a filter for devices using rule expression device.operatingSystem equals Windows and device.operatingSystemVersion startsWith "10.0" and for Access controls, Block. - **Do not require multifactor authentication for specific accounts on specific devices**. For this example, lets say you want to not require multifactor authentication when using service accounts on specific devices like Teams phones or Surface Hub devices. For this scenario, organizations would create the following two Conditional Access policies:
There are multiple scenarios that organizations can now enable using filter for
- Policy 2: Select users and groups and include group that contains service accounts only, accessing all cloud apps, excluding a filter for devices using rule expression device.extensionAttribute2 not equals TeamsPhoneDevice and for Access controls, Block. > [!NOTE]
-> Azure AD uses device authentication to evaluate device filter rules. For a device that is unregistered with Azure AD, all device properties are considered as null values and the device attributes cannot be determined since the device does not exist in the directory. The best way to target policies for unregistered devices is by using the negative operator since the configured filter rule would apply. If you were to use a positive operator, the filter rule would only apply when a device exists in the directory and the configured rule matches the attribute on the device.
+> Microsoft Entra ID uses device authentication to evaluate device filter rules. For a device that is unregistered with Microsoft Entra ID, all device properties are considered as null values and the device attributes cannot be determined since the device does not exist in the directory. The best way to target policies for unregistered devices is by using the negative operator since the configured filter rule would apply. If you were to use a positive operator, the filter rule would only apply when a device exists in the directory and the configured rule matches the attribute on the device.
## Create a Conditional Access policy
Setting extension attributes is made possible through the Graph API. For more in
### Filter for devices Graph API
-The filter for devices API is available in Microsoft Graph v1.0 endpoint and can be accessed using the endpoint `https://graph.microsoft.com/v1.0/identity/conditionalaccess/policies/`. You can configure a filter for devices when creating a new Conditional Access policy or you can update an existing policy to configure the filter for devices condition. To update an existing policy, you can do a patch call on the Microsoft Graph v1.0 endpoint by appending the policy ID of an existing policy and executing the following request body. The example here shows configuring a filter for devices condition excluding devices that aren't marked as SAW devices. The rule syntax can consist of more than one single expression. To learn more about the syntax, see [dynamic membership rules for groups in Azure Active Directory](../enterprise-users/groups-dynamic-membership.md).
+The filter for devices API is available in Microsoft Graph v1.0 endpoint and can be accessed using the endpoint `https://graph.microsoft.com/v1.0/identity/conditionalaccess/policies/`. You can configure a filter for devices when creating a new Conditional Access policy or you can update an existing policy to configure the filter for devices condition. To update an existing policy, you can do a patch call on the Microsoft Graph v1.0 endpoint by appending the policy ID of an existing policy and executing the following request body. The example here shows configuring a filter for devices condition excluding devices that aren't marked as SAW devices. The rule syntax can consist of more than one single expression. To learn more about the syntax, see [dynamic membership rules for groups in Microsoft Entra ID](../enterprise-users/groups-dynamic-membership.md).
```json {
The filter for devices API is available in Microsoft Graph v1.0 endpoint and can
The following device attributes can be used with the filter for devices condition in Conditional Access. > [!NOTE]
-> Azure AD uses device authentication to evaluate device filter rules. For a device that is unregistered with Azure AD, all device properties are considered as null values and the device attributes cannot be determined since the device does not exist in the directory. The best way to target policies for unregistered devices is by using the negative operator since the configured filter rule would apply. If you were to use a positive operator, the filter rule would only apply when a device exists in the directory and the configured rule matches the attribute on the device.
+> Microsoft Entra ID uses device authentication to evaluate device filter rules. For a device that is unregistered with Microsoft Entra ID, all device properties are considered as null values and the device attributes cannot be determined since the device does not exist in the directory. The best way to target policies for unregistered devices is by using the negative operator since the configured filter rule would apply. If you were to use a positive operator, the filter rule would only apply when a device exists in the directory and the configured rule matches the attribute on the device.
| Supported device attributes | Supported operators | Supported values | Example | | | | | |
The following device attributes can be used with the filter for devices conditio
| operatingSystem | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | A valid operating system (like Windows, iOS, or Android) | (device.operatingSystem -eq "Windows") | | operatingSystemVersion | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | A valid operating system version (like 6.1 for Windows 7, 6.2 for Windows 8, or 10.0 for Windows 10 and Windows 11) | (device.operatingSystemVersion -in ["10.0.18363", "10.0.19041", "10.0.19042", "10.0.22000"]) | | physicalIds | Contains, NotContains | As an example all Windows Autopilot devices store ZTDId (a unique value assigned to all imported Windows Autopilot devices) in device physicalIds property. | (device.physicalIds -contains "[ZTDId]:value") |
-| profileType | Equals, NotEquals | A valid profile type set for a device. Supported values are: RegisteredDeviceΓÇ»(default), SecureVM (used for Windows VMs in Azure enabled with Azure AD sign-in), Printer (used for printers), Shared (used for shared devices), IoT (used for IoT devices) | (device.profileType -eq "Printer") |
-| systemLabels | Contains, NotContains | List of labels applied to the device by the system. Some of the supported values are: AzureResource (used for Windows VMs in Azure enabled with Azure AD sign-in), M365Managed (used for devices managed using Microsoft Managed Desktop), MultiUser (used for shared devices) | (device.systemLabels -contains "M365Managed") |
-| trustType | Equals, NotEquals | A valid registered state for devices. Supported values are: AzureAD (used for Azure AD joined devices), ServerAD (used for Hybrid Azure AD joined devices), Workplace (used for Azure AD registered devices) | (device.trustType -eq "ServerAD") |
+| profileType | Equals, NotEquals | A valid profile type set for a device. Supported values are: RegisteredDeviceΓÇ»(default), SecureVM (used for Windows VMs in Azure enabled with Microsoft Entra sign-in), Printer (used for printers), Shared (used for shared devices), IoT (used for IoT devices) | (device.profileType -eq "Printer") |
+| systemLabels | Contains, NotContains | List of labels applied to the device by the system. Some of the supported values are: AzureResource (used for Windows VMs in Azure enabled with Microsoft Entra sign-in), M365Managed (used for devices managed using Microsoft Managed Desktop), MultiUser (used for shared devices) | (device.systemLabels -contains "M365Managed") |
+| trustType | Equals, NotEquals | A valid registered state for devices. Supported values are: AzureAD (used for Microsoft Entra joined devices), ServerAD (used for Microsoft Entra hybrid joined devices), Workplace (used for Microsoft Entra registered devices) | (device.trustType -eq "ServerAD") |
| extensionAttribute1-15 | Equals, NotEquals, StartsWith, NotStartsWith, EndsWith, NotEndsWith, Contains, NotContains, In, NotIn | extensionAttributes1-15 are attributes that customers can use for device objects. Customers can update any of the extensionAttributes1 through 15 with custom values and use them in the filter for devices condition in Conditional Access. Any string value can be used. | (device.extensionAttribute1 -eq "SAW") | > [!NOTE]
The following device attributes can be used with the filter for devices conditio
## Policy behavior with filter for devices
-The filter for devices condition in Conditional Access evaluates policy based on device attributes of a registered device in Azure AD and hence it's important to understand under what circumstances the policy is applied or not applied. The following table illustrates the behavior when a filter for devices condition is configured.
+The filter for devices condition in Conditional Access evaluates policy based on device attributes of a registered device in Microsoft Entra ID and hence it's important to understand under what circumstances the policy is applied or not applied. The following table illustrates the behavior when a filter for devices condition is configured.
| Filter for devices condition | Device registration state | Device filter Applied | | | | | Include/exclude mode with positive operators (Equals, StartsWith, EndsWith, Contains, In) and use of any attributes | Unregistered device | No | | Include/exclude mode with positive operators (Equals, StartsWith, EndsWith, Contains, In) and use of attributes excluding extensionAttributes1-15 | Registered device | Yes, if criteria are met | | Include/exclude mode with positive operators (Equals, StartsWith, EndsWith, Contains, In) and use of attributes including extensionAttributes1-15 | Registered device managed by Intune | Yes, if criteria are met |
-| Include/exclude mode with positive operators (Equals, StartsWith, EndsWith, Contains, In) and use of attributes including extensionAttributes1-15 | Registered device not managed by Intune | Yes, if criteria are met. When extensionAttributes1-15 are used, the policy will apply if device is compliant or Hybrid Azure AD joined |
+| Include/exclude mode with positive operators (Equals, StartsWith, EndsWith, Contains, In) and use of attributes including extensionAttributes1-15 | Registered device not managed by Intune | Yes, if criteria are met. When extensionAttributes1-15 are used, the policy will apply if device is compliant or Microsoft Entra hybrid joined |
| Include/exclude mode with negative operators (NotEquals, NotStartsWith, NotEndsWith, NotContains, NotIn) and use of any attributes | Unregistered device | Yes | | Include/exclude mode with negative operators (NotEquals, NotStartsWith, NotEndsWith, NotContains, NotIn) and use of any attributes excluding extensionAttributes1-15 | Registered device | Yes, if criteria are met | | Include/exclude mode with negative operators (NotEquals, NotStartsWith, NotEndsWith, NotContains, NotIn) and use of any attributes including extensionAttributes1-15 | Registered device managed by Intune | Yes, if criteria are met |
-| Include/exclude mode with negative operators (NotEquals, NotStartsWith, NotEndsWith, NotContains, NotIn) and use of any attributes including extensionAttributes1-15 | Registered device not managed by Intune | Yes, if criteria are met. When extensionAttributes1-15 are used, the policy will apply if device is compliant or Hybrid Azure AD joined |
+| Include/exclude mode with negative operators (NotEquals, NotStartsWith, NotEndsWith, NotContains, NotIn) and use of any attributes including extensionAttributes1-15 | Registered device not managed by Intune | Yes, if criteria are met. When extensionAttributes1-15 are used, the policy will apply if device is compliant or Microsoft Entra hybrid joined |
## Next steps
active-directory Concept Conditional Access Cloud Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-conditional-access-cloud-apps.md
Title: Cloud apps, actions, and authentication context in Conditional Access policy
-description: What are cloud apps, actions, and authentication context in an Azure AD Conditional Access policy
+description: What are cloud apps, actions, and authentication context in a Microsoft Entra Conditional Access policy
Target resources (formerly Cloud apps, actions, and authentication context) are key signals in a Conditional Access policy. Conditional Access policies allow administrators to assign controls to specific applications, services, actions, or authentication context. -- Administrators can choose from the list of applications or services that include built-in Microsoft applications and any [Azure AD integrated applications](../manage-apps/what-is-application-management.md) including gallery, non-gallery, and applications published through [Application Proxy](../app-proxy/what-is-application-proxy.md).
+- Administrators can choose from the list of applications or services that include built-in Microsoft applications and any [Microsoft Entra integrated applications](../manage-apps/what-is-application-management.md) including gallery, non-gallery, and applications published through [Application Proxy](../app-proxy/what-is-application-proxy.md).
- Administrators may choose to define policy not based on a cloud application but on a [user action](#user-actions) like **Register security information** or **Register or join devices**, allowing Conditional Access to enforce controls around those actions. - Administrators can target [traffic forwarding profiles](#traffic-forwarding-profiles) from Global Secure Access for enhanced functionality. - Administrators can use [authentication context](#authentication-context) to provide an extra layer of security in applications.
We're continually adding more administrative portals to the list.
### Other applications
-Administrators can add any Azure AD registered application to Conditional Access policies. These applications may include:
+Administrators can add any Microsoft Entra registered application to Conditional Access policies. These applications may include:
-- Applications published through [Azure AD Application Proxy](../app-proxy/what-is-application-proxy.md)
+- Applications published through [Microsoft Entra application proxy](../app-proxy/what-is-application-proxy.md)
- [Applications added from the gallery](../manage-apps/add-application-portal.md) - [Custom applications not in the gallery](../manage-apps/view-applications-portal.md) - [Legacy applications published through app delivery controllers and networks](../manage-apps/secure-hybrid-access.md)
Some applications don't appear in the picker at all. The only way to include the
### All cloud apps
-Applying a Conditional Access policy to **All cloud apps** results in the policy being enforced for all tokens issued to web sites and services. This option includes applications that aren't individually targetable in Conditional Access policy, such as Azure Active Directory.
+Applying a Conditional Access policy to **All cloud apps** results in the policy being enforced for all tokens issued to web sites and services. This option includes applications that aren't individually targetable in Conditional Access policy, such as Microsoft Entra ID.
In some cases, an **All cloud apps** policy could inadvertently block user access. These cases are excluded from policy enforcement and include:
User actions are tasks that can be performed by a user. Currently, Conditional A
> [!NOTE] > When applying a policy targeting user actions for register security information, if the user account is a guest from [Microsoft personal account (MSA)](../external-identities/microsoft-account.md), using the control 'Require multifactor authentication', will require the MSA user to register security information with the organization. If the guest user is from another provider such as [Google](../external-identities/google-federation.md), access will be blocked. -- **Register or join devices**: This user action enables administrators to enforce Conditional Access policy when users [register](../devices/concept-device-registration.md) or [join](../devices/concept-directory-join.md) devices to Azure AD. It provides granularity in configuring multifactor authentication for registering or joining devices instead of a tenant-wide policy that currently exists. There are three key considerations with this user action:
- - `Require multifactor authentication` is the only access control available with this user action and all others are disabled. This restriction prevents conflicts with access controls that are either dependent on Azure AD device registration or not applicable to Azure AD device registration.
- - `Client apps`, `Filters for devices` and `Device state` conditions aren't available with this user action since they're dependent on Azure AD device registration to enforce Conditional Access policies.
- - When a Conditional Access policy is enabled with this user action, you must set **Azure Active Directory** > **Devices** > **Device Settings** - `Devices to be Azure AD joined or Azure AD registered require Multifactor Authentication` to **No**. Otherwise, the Conditional Access policy with this user action isn't properly enforced. More information about this device setting can found in [Configure device settings](../devices/manage-device-identities.md#configure-device-settings).
+- **Register or join devices**: This user action enables administrators to enforce Conditional Access policy when users [register](../devices/concept-device-registration.md) or [join](../devices/concept-directory-join.md) devices to Microsoft Entra ID. It provides granularity in configuring multifactor authentication for registering or joining devices instead of a tenant-wide policy that currently exists. There are three key considerations with this user action:
+ - `Require multifactor authentication` is the only access control available with this user action and all others are disabled. This restriction prevents conflicts with access controls that are either dependent on Microsoft Entra device registration or not applicable to Microsoft Entra device registration.
+ - `Client apps`, `Filters for devices` and `Device state` conditions aren't available with this user action since they're dependent on Microsoft Entra device registration to enforce Conditional Access policies.
+ - When a Conditional Access policy is enabled with this user action, you must set **Identity** > **Devices** > **Overview** > **Device Settings** - `Devices to be Azure AD joined or Azure AD registered require Multifactor Authentication` to **No**. Otherwise, the Conditional Access policy with this user action isn't properly enforced. More information about this device setting can found in [Configure device settings](../devices/manage-device-identities.md#configure-device-settings).
## Traffic forwarding profiles
For example, an organization may keep files in SharePoint sites like the lunch m
### Configure authentication contexts
-Authentication contexts are managed under **Azure Active Directory** > **Security** > **Conditional Access** > **Authentication context**.
+Authentication contexts are managed under **Protection** > **Conditional Access** > **Authentication context**.
:::image type="content" source="media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-get-started.png" alt-text="Screenshot showing the management of authentication contexts." lightbox="media/concept-conditional-access-cloud-apps/conditional-access-authentication-context-get-started.png"::: Create new authentication context definitions by selecting **New authentication context**. Organizations are limited to a total of 25 authentication context definitions. Configure the following attributes: -- **Display name** is the name that is used to identify the authentication context in Azure AD and across applications that consume authentication contexts. We recommend names that can be used across resources, like "trusted devices", to reduce the number of authentication contexts needed. Having a reduced set limits the number of redirects and provides a better end to end-user experience.-- **Description** provides more information about the policies it's used by Azure AD administrators and those applying authentication contexts to resources.
+- **Display name** is the name that is used to identify the authentication context in Microsoft Entra ID and across applications that consume authentication contexts. We recommend names that can be used across resources, like "trusted devices", to reduce the number of authentication contexts needed. Having a reduced set limits the number of redirects and provides a better end to end-user experience.
+- **Description** provides more information about the policies it's used by Microsoft Entra administrators and those applying authentication contexts to resources.
- **Publish to apps** checkbox when checked, advertises the authentication context to apps and makes them available to be assigned. If not checked the authentication context will be unavailable to downstream resources. - **ID** is read-only and used in tokens and apps for request-specific authentication context definitions. It's listed here for troubleshooting and development use cases.
active-directory Concept Conditional Access Conditions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-conditional-access-conditions.md
Title: Conditions in Conditional Access policy
-description: What are conditions in an Azure AD Conditional Access policy
+description: What are conditions in a Microsoft Entra Conditional Access policy
When administrators configure location as a condition, they can choose to includ
When including **any location**, this option includes any IP address on the internet not just configured named locations. When administrators select **any location**, they can choose to exclude **all trusted** or **selected locations**.
-Administrators can create policies that target specific locations along with other conditions. More information about locations can be found in the article, [What is the location condition in Azure Active Directory Conditional Access](location-condition.md).
+Administrators can create policies that target specific locations along with other conditions. More information about locations can be found in the article, [What is the location condition in Microsoft Entra Conditional Access](location-condition.md).
## Client apps
active-directory Concept Conditional Access Grant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-conditional-access-grant.md
Title: Grant controls in Conditional Access policy
-description: Grant controls in an Azure Active Directory Conditional Access policy.
+description: Grant controls in a Microsoft Entra Conditional Access policy.
The control for blocking access considers any assignments and prevents access ba
Administrators can choose to enforce one or more controls when granting access. These controls include the following options: -- [Require multifactor authentication (Azure AD Multifactor Authentication)](../authentication/concept-mfa-howitworks.md)
+- [Require multifactor authentication (Microsoft Entra multifactor authentication)](../authentication/concept-mfa-howitworks.md)
- [Require authentication strength](#require-authentication-strength) - [Require device to be marked as compliant (Microsoft Intune)](/intune/protect/device-compliance-get-started)-- [Require hybrid Azure AD joined device](../devices/concept-hybrid-join.md)
+- [Require Microsoft Entra hybrid joined device](../devices/concept-hybrid-join.md)
- [Require approved client app](./howto-policy-approved-app-or-app-protection.md) - [Require app protection policy](./howto-policy-approved-app-or-app-protection.md) - [Require password change](#require-password-change)
When administrators choose to combine these options, they can use the following
By default, Conditional Access requires all selected controls.
-### Require Multifactor Authentication
+### Require multifactor authentication
-Selecting this checkbox requires users to perform Azure Active Directory (Azure AD) Multifactor Authentication. You can find more information about deploying Azure AD Multifactor Authentication in [Planning a cloud-based Azure AD Multifactor Authentication deployment](../authentication/howto-mfa-getstarted.md).
+Selecting this checkbox requires users to perform Microsoft Entra multifactor authentication. You can find more information about deploying Microsoft Entra multifactor authentication in [Planning a cloud-based Microsoft Entra multifactor authentication deployment](../authentication/howto-mfa-getstarted.md).
[Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview) satisfies the requirement for multifactor authentication in Conditional Access policies. ### Require authentication strength
-Administrators can choose to require [specific authentication strengths](../authentication/concept-authentication-strengths.md) in their Conditional Access policies. These authentication strengths are defined in the **Azure portal** > **Azure Active Directory** > **Security** > **Authentication methods** > **Authentication strengths**. Administrators can choose to create their own or use the built-in versions.
+Administrators can choose to require [specific authentication strengths](../authentication/concept-authentication-strengths.md) in their Conditional Access policies. These authentication strengths are defined in the **Microsoft Entra admin center** > **Protection** > **Authentication methods** > **Authentication strengths**. Administrators can choose to create their own or use the built-in versions.
### Require device to be marked as compliant
-Organizations that have deployed Intune can use the information returned from their devices to identify devices that meet specific policy compliance requirements. Intune sends compliance information to Azure AD so Conditional Access can decide to grant or block access to resources. For more information about compliance policies, see [Set rules on devices to allow access to resources in your organization by using Intune](/intune/protect/device-compliance-get-started).
+Organizations that have deployed Intune can use the information returned from their devices to identify devices that meet specific policy compliance requirements. Intune sends compliance information to Microsoft Entra ID so Conditional Access can decide to grant or block access to resources. For more information about compliance policies, see [Set rules on devices to allow access to resources in your organization by using Intune](/intune/protect/device-compliance-get-started).
A device can be marked as compliant by Intune for any device operating system or by a third-party mobile device management system for Windows devices. You can find a list of supported third-party mobile device management systems in [Support third-party device compliance partners in Intune](/mem/intune/protect/device-compliance-partners).
-Devices must be registered in Azure AD before they can be marked as compliant. You can find more information about device registration in [What is a device identity?](../devices/overview.md).
+Devices must be registered in Microsoft Entra ID before they can be marked as compliant. You can find more information about device registration in [What is a device identity?](../devices/overview.md).
The **Require device to be marked as compliant** control:
- - Only supports Windows 10+, iOS, Android, and macOS devices registered with Azure AD and enrolled with Intune.
+ - Only supports Windows 10+, iOS, Android, and macOS devices registered with Microsoft Entra ID and enrolled with Intune.
- Microsoft Edge in InPrivate mode is considered a non-compliant device. > [!NOTE]
-> On Windows, iOS, Android, macOS, and some third-party web browsers, Azure AD identifies the device by using a client certificate that is provisioned when the device is registered with Azure AD. When a user first signs in through the browser, the user is prompted to select the certificate. The user must select this certificate before they can continue to use the browser.
+> On Windows, iOS, Android, macOS, and some third-party web browsers, Microsoft Entra ID identifies the device by using a client certificate that is provisioned when the device is registered with Microsoft Entra ID. When a user first signs in through the browser, the user is prompted to select the certificate. The user must select this certificate before they can continue to use the browser.
You can use the Microsoft Defender for Endpoint app with the approved client app policy in Intune to set the device compliance policy to Conditional Access policies. There's no exclusion required for the Microsoft Defender for Endpoint app while you're setting up Conditional Access. Although Microsoft Defender for Endpoint on Android and iOS (app ID dd47d17a-3194-4d86-bfd5-c6ae6f5651e3) isn't an approved app, it has permission to report device security posture. This permission enables the flow of compliance information to Conditional Access.
-### Require hybrid Azure AD joined device
+<a name='require-hybrid-azure-ad-joined-device'></a>
-Organizations can choose to use the device identity as part of their Conditional Access policy. Organizations can require that devices are hybrid Azure AD joined by using this checkbox. For more information about device identities, see [What is a device identity?](../devices/overview.md).
+### Require Microsoft Entra hybrid joined device
-When you use the [device-code OAuth flow](../develop/v2-oauth2-device-code.md), the required grant control for the managed device or a device state condition isn't supported. This is because the device that is performing authentication can't provide its device state to the device that is providing a code. Also, the device state in the token is locked to the device performing authentication. Use the **Require Multifactor Authentication** control instead.
+Organizations can choose to use the device identity as part of their Conditional Access policy. Organizations can require that devices are Microsoft Entra hybrid joined by using this checkbox. For more information about device identities, see [What is a device identity?](../devices/overview.md).
-The **Require hybrid Azure AD joined device** control:
+When you use the [device-code OAuth flow](../develop/v2-oauth2-device-code.md), the required grant control for the managed device or a device state condition isn't supported. This is because the device that is performing authentication can't provide its device state to the device that is providing a code. Also, the device state in the token is locked to the device performing authentication. Use the **Require multifactor authentication** control instead.
+
+The **Require Microsoft Entra hybrid joined device** control:
- Only supports domain-joined Windows down-level (before Windows 10) and Windows current (Windows 10+) devices.
- - Doesn't consider Microsoft Edge in InPrivate mode as a hybrid Azure AD-joined device.
+ - Doesn't consider Microsoft Edge in InPrivate mode as a Microsoft Entra hybrid joined device.
### Require approved client app Organizations can require that an approved client app is used to access selected cloud apps. These approved client apps support [Intune app protection policies](/intune/app-protection-policy) independent of any mobile device management solution.
-To apply this grant control, the device must be registered in Azure AD, which requires using a broker app. The broker app can be Microsoft Authenticator for iOS, or either Microsoft Authenticator or Microsoft Company Portal for Android devices. If a broker app isn't installed on the device when the user attempts to authenticate, the user is redirected to the appropriate app store to install the required broker app.
+To apply this grant control, the device must be registered in Microsoft Entra ID, which requires using a broker app. The broker app can be Microsoft Authenticator for iOS, or either Microsoft Authenticator or Microsoft Company Portal for Android devices. If a broker app isn't installed on the device when the user attempts to authenticate, the user is redirected to the appropriate app store to install the required broker app.
The following client apps support this setting. This list isn't exhaustive and is subject to change:
The following client apps support this setting. This list isn't exhaustive and i
- Only supports the iOS and Android for device platform condition. - Requires a broker app to register the device. The broker app can be Microsoft Authenticator for iOS, or either Microsoft Authenticator or Microsoft Company Portal for Android devices. - Conditional Access can't consider Microsoft Edge in InPrivate mode an approved client app.-- Conditional Access policies that require Microsoft Power BI as an approved client app don't support using Azure AD Application Proxy to connect the Power BI mobile app to the on-premises Power BI Report Server.
+- Conditional Access policies that require Microsoft Power BI as an approved client app don't support using Microsoft Entra application proxy to connect the Power BI mobile app to the on-premises Power BI Report Server.
See [Require approved client apps for cloud app access with Conditional Access](./howto-policy-approved-app-or-app-protection.md) for configuration examples.
See [Require approved client apps for cloud app access with Conditional Access](
In Conditional Access policy, you can require that an [Intune app protection policy](/intune/app-protection-policy) is present on the client app before access is available to the selected applications. These mobile application management (MAM) app protection policies allow you to manage and protect your organization's data within specific applications.
-To apply this grant control, Conditional Access requires that the device is registered in Azure AD, which requires using a broker app. The broker app can be either Microsoft Authenticator for iOS or Microsoft Company Portal for Android devices. If a broker app isn't installed on the device when the user attempts to authenticate, the user is redirected to the app store to install the broker app. App protection policies are generally available for iOS and Android, and in public preview for Microsoft Edge on Windows. [Windows devices support no more than 3 Azure AD user accounts in the same session](../devices/faq.yml#i-can-t-add-more-than-3-azure-ad-user-accounts-under-the-same-user-session-on-a-windows-10-11-device--why). For more information about how to apply policy to Windows devices, see the article [Require an app protection policy on Windows devices (preview)](how-to-app-protection-policy-windows.md).
+To apply this grant control, Conditional Access requires that the device is registered in Microsoft Entra ID, which requires using a broker app. The broker app can be either Microsoft Authenticator for iOS or Microsoft Company Portal for Android devices. If a broker app isn't installed on the device when the user attempts to authenticate, the user is redirected to the app store to install the broker app. App protection policies are generally available for iOS and Android, and in public preview for Microsoft Edge on Windows. [Windows devices support no more than 3 Microsoft Entra user accounts in the same session](../devices/faq.yml#i-can-t-add-more-than-3-microsoft-entra-user-accounts-under-the-same-user-session-on-a-windows-10-11-device--why). For more information about how to apply policy to Windows devices, see the article [Require an app protection policy on Windows devices (preview)](how-to-app-protection-policy-windows.md).
Applications must meet certain requirements to support app protection policies. Developers can find more information about these requirements in the section [Apps you can manage with app protection policies](/mem/intune/apps/app-protection-policy#apps-you-can-manage-with-app-protection-policies).
See [Require app protection policy and an approved client app for cloud app acce
### Require password change
-When user risk is detected, administrators can employ the user risk policy conditions to have the user securely change a password by using Azure AD self-service password reset. Users can perform a self-service password reset to self-remediate. This process closes the user risk event to prevent unnecessary alerts for administrators.
+When user risk is detected, administrators can employ the user risk policy conditions to have the user securely change a password by using Microsoft Entra self-service password reset. Users can perform a self-service password reset to self-remediate. This process closes the user risk event to prevent unnecessary alerts for administrators.
When a user is prompted to change a password, they'll first be required to complete multifactor authentication. Make sure all users have registered for multifactor authentication, so they're prepared in case risk is detected for their account.
The following restrictions apply when you configure a policy by using the passwo
### Terms of use
-If your organization has created terms of use, other options might be visible under grant controls. These options allow administrators to require acknowledgment of terms of use as a condition of accessing the resources that the policy protects. You can find more information about terms of use in [Azure Active Directory terms of use](terms-of-use.md).
+If your organization has created terms of use, other options might be visible under grant controls. These options allow administrators to require acknowledgment of terms of use as a condition of accessing the resources that the policy protects. You can find more information about terms of use in [Microsoft Entra terms of use](terms-of-use.md).
### Custom controls (preview)
-Custom controls are a preview capability of Azure AD. When you use custom controls, your users are redirected to a compatible service to satisfy authentication requirements that are separate from Azure AD. For more information, check out the [Custom controls](controls.md) article.
+Custom controls are a preview capability of Microsoft Entra ID. When you use custom controls, your users are redirected to a compatible service to satisfy authentication requirements that are separate from Microsoft Entra ID. For more information, check out the [Custom controls](controls.md) article.
## Next steps
active-directory Concept Conditional Access Policies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-conditional-access-policies.md
How does an organization create these policies? What is required? How are they a
![Conditional Access (Signals + Decisions + Enforcement = Policies)](./media/concept-conditional-access-policies/conditional-access-signal-decision-enforcement.png)
-Multiple Conditional Access policies may apply to an individual user at any time. In this case, all policies that apply must be satisfied. For example, if one policy requires multifactor authentication (MFA) and another requires a compliant device, you must complete MFA, and use a compliant device. All assignments are logically **ANDed**. If you've more than one assignment configured, all assignments must be satisfied to trigger a policy.
+Multiple Conditional Access policies may apply to an individual user at any time. In this case, all policies that apply must be satisfied. For example, if one policy requires multifactor authentication and another requires a compliant device, you must complete MFA, and use a compliant device. All assignments are logically **ANDed**. If you've more than one assignment configured, all assignments must be satisfied to trigger a policy.
If a policy where "Require one of the selected controls" is selected, we prompt in the order defined, as soon as the policy requirements are satisfied, access is granted.
All policies are enforced in two phases:
- Use the session details gathered in phase 1 to identify any requirements that haven't been met. - If there's a policy that is configured to block access, with the block grant control, enforcement will stop here and the user will be blocked. - The user will be prompted to complete more grant control requirements that weren't satisfied during phase 1 in the following order, until policy is satisfied:
- 1. [Multifactor AuthenticationΓÇï](concept-conditional-access-grant.md#require-multifactor-authentication)
+ 1. [Multifactor authenticationΓÇï](concept-conditional-access-grant.md#require-multifactor-authentication)
2. [Device to be marked as compliant](./concept-conditional-access-grant.md#require-device-to-be-marked-as-compliant)
- 3. [Hybrid Azure AD joined device](./concept-conditional-access-grant.md#require-hybrid-azure-ad-joined-device)
+ 3. [Microsoft Entra hybrid joined device](./concept-conditional-access-grant.md#require-hybrid-azure-ad-joined-device)
4. [Approved client app](./concept-conditional-access-grant.md#require-approved-client-app) 5. [App protection policy](./concept-conditional-access-grant.md#require-app-protection-policy) 6. [Password change](./concept-conditional-access-grant.md#require-password-change)
A policy can contain multiple [conditions](concept-conditional-access-conditions
#### Sign-in risk
-For organizations with [Azure AD Identity Protection](../identity-protection/overview-identity-protection.md), the risk detections generated there can influence your Conditional Access policies.
+For organizations with [Microsoft Entra ID Protection](../identity-protection/overview-identity-protection.md), the risk detections generated there can influence your Conditional Access policies.
#### Device platforms
The grant control can trigger enforcement of one or more controls.
- Require multifactor authentication - Require device to be marked as compliant (Intune)-- Require Hybrid Azure AD joined device
+- Require Microsoft Entra hybrid joined device
- Require approved client app - Require app protection policy - Require password change
The article [Common Conditional Access policies](concept-conditional-access-poli
[Use report-only mode for Conditional Access to determine the results of new policy decisions.](concept-conditional-access-report-only.md)
-[Planning a cloud-based Azure AD Multifactor Authentication deployment](../authentication/howto-mfa-getstarted.md)
+[Planning a cloud-based Microsoft Entra multifactor authentication deployment](../authentication/howto-mfa-getstarted.md)
[Managing device compliance with Intune](/intune/device-compliance-get-started)
active-directory Concept Conditional Access Policy Common https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-conditional-access-policy-common.md
Microsoft recommends these policies as the base for all organizations. We recomm
- [Block legacy authentication](howto-conditional-access-policy-block-legacy.md) - [Require multifactor authentication for all users](howto-conditional-access-policy-all-users-mfa.md) - [Require multifactor authentication for Azure management](howto-conditional-access-policy-azure-management.md)-- [Require compliant or hybrid Azure AD joined device or multifactor authentication for all users](howto-conditional-access-policy-compliant-device.md)
+- [Require compliant or Microsoft Entra hybrid joined device or multifactor authentication for all users](howto-conditional-access-policy-compliant-device.md)
# [Zero Trust](#tab/zero-trust)
These policies as a group help support a [Zero Trust architecture](/security/zer
- [Require multifactor authentication for all users](howto-conditional-access-policy-all-users-mfa.md) - [Require multifactor authentication for guest access](howto-policy-guest-mfa.md) - [Require multifactor authentication for Azure management](howto-conditional-access-policy-azure-management.md)-- [Require multifactor authentication for risky sign-ins](howto-conditional-access-policy-risk.md) **Requires Azure AD Premium P2**-- [Require password change for high-risk users](howto-conditional-access-policy-risk-user.md) **Requires Azure AD Premium P2**
+- [Require multifactor authentication for risky sign-ins](howto-conditional-access-policy-risk.md) **Requires Microsoft Entra ID P2**
+- [Require password change for high-risk users](howto-conditional-access-policy-risk-user.md) **Requires Microsoft Entra ID P2**
- [Block access for unknown or unsupported device platform](howto-policy-unknown-unsupported-device.md) - [No persistent browser session](howto-policy-persistent-browser-session.md) - [Require approved client apps or app protection policies](howto-policy-approved-app-or-app-protection.md)-- [Require compliant or hybrid Azure AD joined device or multifactor authentication for all users](howto-conditional-access-policy-compliant-device.md)
+- [Require compliant or Microsoft Entra hybrid joined device or multifactor authentication for all users](howto-conditional-access-policy-compliant-device.md)
- [Require multifactor authentication for admins accessing Microsoft admin portals](how-to-policy-mfa-admin-portals.md) # [Remote work](#tab/remote-work)
These policies help secure organizations with remote workers.
- [Block legacy authentication](howto-conditional-access-policy-block-legacy.md) - [Require multifactor authentication for all users](howto-conditional-access-policy-all-users-mfa.md) - [Require multifactor authentication for guest access](howto-policy-guest-mfa.md)-- [Require multifactor authentication for risky sign-ins](howto-conditional-access-policy-risk.md) **Requires Azure AD Premium P2**-- [Require password change for high-risk users](howto-conditional-access-policy-risk-user.md) **Requires Azure AD Premium P2**-- [Require compliant or hybrid Azure AD joined device for administrators](howto-conditional-access-policy-compliant-device-admin.md)
+- [Require multifactor authentication for risky sign-ins](howto-conditional-access-policy-risk.md) **Requires Microsoft Entra ID P2**
+- [Require password change for high-risk users](howto-conditional-access-policy-risk-user.md) **Requires Microsoft Entra ID P2**
+- [Require compliant or Microsoft Entra hybrid joined device for administrators](howto-conditional-access-policy-compliant-device-admin.md)
- [Block access for unknown or unsupported device platform](howto-policy-unknown-unsupported-device.md) - [No persistent browser session](howto-policy-persistent-browser-session.md) - [Require approved client apps or app protection policies](howto-policy-approved-app-or-app-protection.md)
These policies are directed at highly privileged administrators in your environm
- [Require multifactor authentication for admins](howto-conditional-access-policy-admin-mfa.md) - [Block legacy authentication](howto-conditional-access-policy-block-legacy.md) - [Require multifactor authentication for Azure management](howto-conditional-access-policy-azure-management.md)-- [Require compliant or hybrid Azure AD joined device for administrators](howto-conditional-access-policy-compliant-device-admin.md)
+- [Require compliant or Microsoft Entra hybrid joined device for administrators](howto-conditional-access-policy-compliant-device-admin.md)
- [Require phishing-resistant multifactor authentication for administrators](how-to-policy-phish-resistant-admin-mfa.md) # [Emerging threats](#tab/emerging-threats)
active-directory Concept Conditional Access Session https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-conditional-access-session.md
Title: Session controls in Conditional Access policy
-description: What are session controls in an Azure AD Conditional Access policy
+description: What are session controls in a Microsoft Entra Conditional Access policy
Within a Conditional Access policy, an administrator can make use of session con
## Application enforced restrictions
-Organizations can use this control to require Azure AD to pass device information to the selected cloud apps. The device information allows cloud apps to know if a connection is from a compliant or domain-joined device and update the session experience. This control only supports Office 365, SharePoint Online, and Exchange Online as selected cloud apps. When selected, the cloud app uses the device information to provide users with a limited or full experience. Limited when the device isn't managed or compliant and full when the device is managed and compliant.
+Organizations can use this control to require Microsoft Entra ID to pass device information to the selected cloud apps. The device information allows cloud apps to know if a connection is from a compliant or domain-joined device and update the session experience. This control only supports Office 365, SharePoint Online, and Exchange Online as selected cloud apps. When selected, the cloud app uses the device information to provide users with a limited or full experience. Limited when the device isn't managed or compliant and full when the device is managed and compliant.
For more information on the use and configuration of app-enforced restrictions, see the following articles:
For more information on the use and configuration of app-enforced restrictions,
## Conditional Access application control
-Conditional Access App Control uses a reverse proxy architecture and is uniquely integrated with Azure AD Conditional Access. Azure AD Conditional Access allows you to enforce access controls on your organizationΓÇÖs apps based on certain conditions. The conditions define what user or group of users, cloud apps, and locations and networks a Conditional Access policy applies to. After youΓÇÖve determined the conditions, you can route users to [Microsoft Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security) where you can protect data with Conditional Access App Control by applying access and session controls.
+Conditional Access App Control uses a reverse proxy architecture and is uniquely integrated with Microsoft Entra Conditional Access. Microsoft Entra Conditional Access allows you to enforce access controls on your organizationΓÇÖs apps based on certain conditions. The conditions define what user or group of users, cloud apps, and locations and networks a Conditional Access policy applies to. After youΓÇÖve determined the conditions, you can route users to [Microsoft Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security) where you can protect data with Conditional Access App Control by applying access and session controls.
Conditional Access App Control enables user app access and sessions to be monitored and controlled in real time based on access and session policies. Access and session policies are used within the Defender for Cloud Apps portal to refine filters and set actions to take. With the access and session policies, you can:
For more information, see the article [Configure authentication session manageme
## Disable resilience defaults
-During an outage, Azure AD extends access to existing sessions while enforcing Conditional Access policies.
+During an outage, Microsoft Entra ID extends access to existing sessions while enforcing Conditional Access policies.
If resilience defaults are disabled, access is denied once existing sessions expire. For more information, see the article [Conditional Access: Resilience defaults](resilience-defaults.md).
active-directory Concept Conditional Access Users Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-conditional-access-users-groups.md
Title: Users and groups in Conditional Access policy
-description: Who are users and groups in an Azure AD Conditional Access policy
+description: Who are users and groups in a Microsoft Entra Conditional Access policy
# Conditional Access: Users, groups, and workload identities
-A Conditional Access policy must include a user, group, or workload identity assignment as one of the signals in the decision process. These identities can be included or excluded from Conditional Access policies. Azure Active Directory evaluates all policies and ensures that all requirements are met before granting access.
+A Conditional Access policy must include a user, group, or workload identity assignment as one of the signals in the decision process. These identities can be included or excluded from Conditional Access policies. Microsoft Entra ID evaluates all policies and ensures that all requirements are met before granting access.
> [!VIDEO https://www.youtube.com/embed/5DsW1hB3Jqs]
The following options are available to include when creating a Conditional Acces
- Other external users, or users not represented by the other user type selections - One or more tenants can be specified for the selected user type(s), or you can specify all tenants. - Directory roles
- - Allows administrators to select specific [built-in Azure AD directory roles](../roles/permissions-reference.md) used to determine policy assignment. For example, organizations may create a more restrictive policy on users actively assigned the Global Administrator role. Other role types aren't supported, including administrative unit-scoped roles and custom roles.
+ - Allows administrators to select specific [built-in Microsoft Entra directory roles](../roles/permissions-reference.md) used to determine policy assignment. For example, organizations may create a more restrictive policy on users actively assigned the Global Administrator role. Other role types aren't supported, including administrative unit-scoped roles and custom roles.
- Users and groups
- - Allows targeting of specific sets of users. For example, organizations can select a group that contains all members of the HR department when an HR app is selected as the cloud app. A group can be any type of user group in Azure AD, including dynamic or assigned security and distribution groups. Policy is applied to nested users and groups.
+ - Allows targeting of specific sets of users. For example, organizations can select a group that contains all members of the HR department when an HR app is selected as the cloud app. A group can be any type of user group in Microsoft Entra ID, including dynamic or assigned security and distribution groups. Policy is applied to nested users and groups.
> [!IMPORTANT] > When selecting which users and groups are included in a Conditional Access Policy, there is a limit to the number of individual users that can be added directly to a Conditional Access policy. If there are a large amount of individual users that are needed to be added to directly to a Conditional Access policy, we recommend placing the users in a group, and assigning the group to the Conditional Access policy instead.
The following options are available to include when creating a Conditional Acces
When organizations both include and exclude a user or group, the user or group is excluded from the policy. The exclude action overrides the include action in policy. Exclusions are commonly used for emergency access or break-glass accounts. More information about emergency access accounts and why they're important can be found in the following articles:
-* [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md)
-* [Create a resilient access control management strategy with Azure Active Directory](../authentication/concept-resilient-controls.md)
+* [Manage emergency access accounts in Microsoft Entra ID](../roles/security-emergency-access.md)
+* [Create a resilient access control management strategy with Microsoft Entra ID](../authentication/concept-resilient-controls.md)
The following options are available to exclude when creating a Conditional Access policy.
The following options are available to exclude when creating a Conditional Acces
- Other external users, or users not represented by the other user type selections - One or more tenants can be specified for the selected user type(s), or you can specify all tenants. - Directory roles
- - Allows administrators to select specific Azure AD directory roles used to determine assignment. For example, organizations may create a more restrictive policy on users assigned the Global Administrator role.
+ - Allows administrators to select specific Microsoft Entra directory roles used to determine assignment. For example, organizations may create a more restrictive policy on users assigned the Global Administrator role.
- Users and groups
- - Allows targeting of specific sets of users. For example, organizations can select a group that contains all members of the HR department when an HR app is selected as the cloud app. A group can be any type of group in Azure AD, including dynamic or assigned security and distribution groups. Policy is applied to nested users and groups.
+ - Allows targeting of specific sets of users. For example, organizations can select a group that contains all members of the HR department when an HR app is selected as the cloud app. A group can be any type of group in Microsoft Entra ID, including dynamic or assigned security and distribution groups. Policy is applied to nested users and groups.
### Preventing administrator lockout
active-directory Concept Continuous Access Evaluation Strict Enforcement https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-continuous-access-evaluation-strict-enforcement.md
Title: Continuous access evaluation strict location enforcement in Azure AD
-description: Responding to changes in user state faster with continuous access evaluation strict location enforcement in Azure AD
+ Title: Continuous access evaluation strict location enforcement in Microsoft Entra ID
+description: Responding to changes in user state faster with continuous access evaluation strict location enforcement in Microsoft Entra ID
Strictly enforce location policies is a new enforcement mode for continuous acce
| Location enforcement mode | Recommended network topology | If the IP address detected by the Resource isn't in the allowed list | Benefits | Configuration | | | | | | |
-| Standard (Default) | Suitable for all topologies | A short-lived token is issued only if Azure AD detects an allowed IP address. Otherwise, access is blocked | Falls back to the pre-CAE location detection mode in split tunnel network deployments where CAE enforcement would affect productivity. CAE still enforces other events and policies. | None (Default Setting) |
-| Strictly enforced location policies | Egress IP addresses are dedicated and enumerable for both Azure AD and all resource provider traffic | Access blocked | Most secure, but requires well understood network paths | 1. Test IP address assumptions with a small population <br><br> 2. Enable ΓÇ£Strictly enforceΓÇ¥ under Session controls |
+| Standard (Default) | Suitable for all topologies | A short-lived token is issued only if Microsoft Entra ID detects an allowed IP address. Otherwise, access is blocked | Falls back to the pre-CAE location detection mode in split tunnel network deployments where CAE enforcement would affect productivity. CAE still enforces other events and policies. | None (Default Setting) |
+| Strictly enforced location policies | Egress IP addresses are dedicated and enumerable for both Microsoft Entra ID and all resource provider traffic | Access blocked | Most secure, but requires well understood network paths | 1. Test IP address assumptions with a small population <br><br> 2. Enable ΓÇ£Strictly enforceΓÇ¥ under Session controls |
## Configure strictly enforced location policies ### Step 1 - Configure a Conditional Access location based policy for your target users
-Before administrators create a Conditional Access policy requiring strict location enforcement, they must be comfortable using policies like the one described in [Conditional Access location based policies](howto-conditional-access-policy-location.md). Policies like this one should be tested with a subset of users before proceeding to the next step. Administrators can avoid discrepancies between the allowed and actual IP addresses seen by Azure AD during authentication, by testing before enabling strict enforcement.
+Before administrators create a Conditional Access policy requiring strict location enforcement, they must be comfortable using policies like the one described in [Conditional Access location based policies](howto-conditional-access-policy-location.md). Policies like this one should be tested with a subset of users before proceeding to the next step. Administrators can avoid discrepancies between the allowed and actual IP addresses seen by Microsoft Entra ID during authentication, by testing before enabling strict enforcement.
### Step 2 - Test policy on a small subset of users ![Screenshot showing a Conditional Access policy with "Strictly enforce location policies" enabled.](./media/concept-continuous-access-evaluation-strict-enforcement/conditional-access-policy-strictly-enforce-location-policies.png)
-After enabling policies requiring strict location enforcement on a subset of test users, validate your testing experience using the filter **IP address (seen by resource)** in the Azure AD Sign-in logs. This validation allows administrators to find scenarios where strict location enforcement may block users with an unallowed IP seen by the CAE-enabled resource provider.
+After enabling policies requiring strict location enforcement on a subset of test users, validate your testing experience using the filter **IP address (seen by resource)** in the Microsoft Entra sign-in logs. This validation allows administrators to find scenarios where strict location enforcement may block users with an unallowed IP seen by the CAE-enabled resource provider.
- - Admins must ensure all authentication traffic towards Azure AD and access traffic to resource providers are from dedicated egress IPs that are known.
+ - Admins must ensure all authentication traffic towards Microsoft Entra ID and access traffic to resource providers are from dedicated egress IPs that are known.
- Like Exchange Online, Teams, SharePoint Online, and Microsoft Graph
- - Before administrators turn on Conditional Access policies requiring strict location enforcement, they should ensure that all IP addresses from which your users can access Azure AD and resource providers are included in their [IP-based named locations](location-condition.md#ipv4-and-ipv6-address-ranges).
+ - Before administrators turn on Conditional Access policies requiring strict location enforcement, they should ensure that all IP addresses from which your users can access Microsoft Entra ID and resource providers are included in their [IP-based named locations](location-condition.md#ipv4-and-ipv6-address-ranges).
-If administrators don't perform this validation, their users may be negatively impacted. If traffic to Azure AD or a CAE supported resource is through a shared or undefinable egress IP, don't enable strict location enforcement in your Conditional Access policies.
+If administrators don't perform this validation, their users may be negatively impacted. If traffic to Microsoft Entra ID or a CAE supported resource is through a shared or undefinable egress IP, don't enable strict location enforcement in your Conditional Access policies.
### Step 3 - Use the CAE Workbook to Identify IP addresses that should be added to your named locations
-If you haven't already, create a new Azure Workbook using the public template "Continuous Access Evaluation Insights" to identify IP mismatch between IP address seen by Azure AD and **IP address (seen by resource)**. In this case, you might have a split-tunnel network configuration. To ensure your users aren't accidentally locked out by policies requiring strict location enforcement, administrators should:
+If you haven't already, create a new Azure Workbook using the public template "Continuous Access Evaluation Insights" to identify IP mismatch between IP address seen by Microsoft Entra ID and **IP address (seen by resource)**. In this case, you might have a split-tunnel network configuration. To ensure your users aren't accidentally locked out by policies requiring strict location enforcement, administrators should:
- Investigate and identify any IP addresses identified in the CAE Workbook. - Add public IP addresses associated with known organizational egress points to their defined [named locations](location-condition.md#named-locations).
Administrators can investigate the Sign-in logs to find cases with **IP address
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Reader](../roles/permissions-reference.md#global-reader). 1. Browse to **Identity** > **Monitoring & health** > **Sign-in logs**. 1. Find events to review by adding filters and columns to filter out unnecessary information.
- 1. Add the **IP address (seen by resource)** column and filter out any blank items to narrow the scope. The **IP address (seen by resource)** is blank when that IP seen by Azure AD matches the IP address seen by the resource.
+ 1. Add the **IP address (seen by resource)** column and filter out any blank items to narrow the scope. The **IP address (seen by resource)** is blank when that IP seen by Microsoft Entra ID matches the IP address seen by the resource.
[ ![Screenshot showing an example of how to find more information in the sign-in logs.](./media/concept-continuous-access-evaluation-strict-enforcement/sign-in-logs-ip-address-seen-by-resource.png) ](./media/concept-continuous-access-evaluation-strict-enforcement/sign-in-logs-ip-address-seen-by-resource.png#lightbox)
Administrators can investigate the Sign-in logs to find cases with **IP address
![Screenshot showing a successful sign in with a CAE token.](./media/concept-continuous-access-evaluation-strict-enforcement/activity-details-sign-ins-initial-authentication-success.png)
-1. The **IP address (seen by resource)** is different from the IP address seen by Azure AD. Although the IP address seen by the resource is known, there's no enforcement until the resource redirects the user for reevaluation of the IP address seen by the resource.
+1. The **IP address (seen by resource)** is different from the IP address seen by Microsoft Entra ID. Although the IP address seen by the resource is known, there's no enforcement until the resource redirects the user for reevaluation of the IP address seen by the resource.
![Screenshot showing IP address and IP address seen by resource in the sign-in log.](./media/concept-continuous-access-evaluation-strict-enforcement/activity-details-ip-differs.png)
-1. Azure AD authentication is successful because strict location enforcement isn't applied at the resource level.
+1. Microsoft Entra authentication is successful because strict location enforcement isn't applied at the resource level.
![Screenshot showing that a Conditional Access policy wasn't applied because the location is excluded.](./media/concept-continuous-access-evaluation-strict-enforcement/conditional-access-policy-details-authentication-success.png)
Administrators can investigate the Sign-in logs to find cases with **IP address
![Screenshot showing a failed authentication.](./media/concept-continuous-access-evaluation-strict-enforcement/activity-details-sign-ins-authentication-fails.png)
-1. **IP address (seen by resource)** is different from the IP seen by Azure AD.
+1. **IP address (seen by resource)** is different from the IP seen by Microsoft Entra ID.
![Screenshot showing a mismatch in IP addresses.](./media/concept-continuous-access-evaluation-strict-enforcement/activity-details-ip-differs.png)
Administrators can investigate the Sign-in logs to find cases with **IP address
## Next steps -- [Continuous access evaluation in Azure AD](concept-continuous-access-evaluation.md)
+- [Continuous access evaluation in Microsoft Entra ID](concept-continuous-access-evaluation.md)
- [Claims challenges, claims requests, and client capabilities](../develop/claims-challenge.md) - [How to use continuous access evaluation enabled APIs in your applications](../develop/app-resilience-continuous-access-evaluation.md) - [Monitor and troubleshoot sign-ins with continuous access evaluation](howto-continuous-access-evaluation-troubleshoot.md#potential-ip-address-mismatch-between-azure-ad-and-resource-provider)
active-directory Concept Continuous Access Evaluation Workload https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-continuous-access-evaluation-workload.md
Title: Continuous access evaluation for workload identities in Azure AD
-description: Respond to changes to applications with continuous access evaluation for workload identities in Azure AD
+ Title: Continuous access evaluation for workload identities in Microsoft Entra ID
+description: Respond to changes to applications with continuous access evaluation for workload identities in Microsoft Entra ID
We support the following revocation events:
- Service principal disable - Service principal delete-- High service principal risk as detected by Azure AD Identity Protection
+- High service principal risk as detected by Microsoft Entra ID Protection
Continuous access evaluation for workload identities supports [Conditional Access policies that target location and risk](workload-identity.md#implementation).
Developers can opt in to Continuous access evaluation for workload identities wh
In order to opt out, don't send the `xms_cc` claim with a value of `cp1`.
-Organizations who have Azure AD Premium can create a [Conditional Access policy to disable continuous access evaluation](concept-conditional-access-session.md#customize-continuous-access-evaluation) applied to specific workload identities as an immediate stop-gap measure.
+Organizations who have Microsoft Entra ID P1 or P2 can create a [Conditional Access policy to disable continuous access evaluation](concept-conditional-access-session.md#customize-continuous-access-evaluation) applied to specific workload identities as an immediate stop-gap measure.
## Troubleshooting
The following steps detail how an admin can verify sign in activity in the sign-
## Next steps -- [Register an application with Azure AD and create a service principal](../develop/howto-create-service-principal-portal.md#register-an-application-with-azure-ad-and-create-a-service-principal)
+- [Register an application with Microsoft Entra ID and create a service principal](../develop/howto-create-service-principal-portal.md#register-an-application-with-azure-ad-and-create-a-service-principal)
- [How to use Continuous Access Evaluation enabled APIs in your applications](../develop/app-resilience-continuous-access-evaluation.md) - [Sample application using continuous access evaluation](https://github.com/Azure-Samples/ms-identity-dotnetcore-daemon-graph-cae)-- [Securing workload identities with Azure AD Identity Protection](../identity-protection/concept-workload-identity-risk.md)
+- [Securing workload identities with Microsoft Entra ID Protection](../identity-protection/concept-workload-identity-risk.md)
- [What is continuous access evaluation?](../conditional-access/concept-continuous-access-evaluation.md)
active-directory Concept Continuous Access Evaluation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-continuous-access-evaluation.md
Title: Continuous access evaluation in Azure AD
-description: Responding to changes in user state faster with continuous access evaluation in Azure AD
+ Title: Continuous access evaluation in Microsoft Entra ID
+description: Responding to changes in user state faster with continuous access evaluation in Microsoft Entra ID
# Continuous access evaluation
-Token expiration and refresh are a standard mechanism in the industry. When a client application like Outlook connects to a service like Exchange Online, the API requests are authorized using OAuth 2.0 access tokens. By default, access tokens are valid for one hour, when they expire the client is redirected to Azure AD to refresh them. That refresh period provides an opportunity to reevaluate policies for user access. For example: we might choose not to refresh the token because of a Conditional Access policy, or because the user has been disabled in the directory.
+Token expiration and refresh are a standard mechanism in the industry. When a client application like Outlook connects to a service like Exchange Online, the API requests are authorized using OAuth 2.0 access tokens. By default, access tokens are valid for one hour, when they expire the client is redirected to Microsoft Entra ID to refresh them. That refresh period provides an opportunity to reevaluate policies for user access. For example: we might choose not to refresh the token because of a Conditional Access policy, or because the user has been disabled in the directory.
-Customers have expressed concerns about the lag between when conditions change for a user, and when policy changes are enforced. Azure AD has experimented with the "blunt object" approach of reduced token lifetimes but found they can degrade user experiences and reliability without eliminating risks.
+Customers have expressed concerns about the lag between when conditions change for a user, and when policy changes are enforced. Microsoft Entra ID has experimented with the "blunt object" approach of reduced token lifetimes but found they can degrade user experiences and reliability without eliminating risks.
-Timely response to policy violations or security issues really requires a "conversation" between the token issuer (Azure AD), and the relying party (enlightened app). This two-way conversation gives us two important capabilities. The relying party can see when properties change, like network location, and tell the token issuer. It also gives the token issuer a way to tell the relying party to stop respecting tokens for a given user because of account compromise, disablement, or other concerns. The mechanism for this conversation is continuous access evaluation (CAE), an industry standard based on [Open ID Continuous Access Evaluation Profile (CAEP)](https://openid.net/specs/openid-caep-specification-1_0-01.html). The goal for critical event evaluation is for response to be near real time, but latency of up to 15 minutes may be observed because of event propagation time; however, IP locations policy enforcement is instant.
+Timely response to policy violations or security issues really requires a "conversation" between the token issuer (Microsoft Entra ID), and the relying party (enlightened app). This two-way conversation gives us two important capabilities. The relying party can see when properties change, like network location, and tell the token issuer. It also gives the token issuer a way to tell the relying party to stop respecting tokens for a given user because of account compromise, disablement, or other concerns. The mechanism for this conversation is continuous access evaluation (CAE), an industry standard based on [Open ID Continuous Access Evaluation Profile (CAEP)](https://openid.net/specs/openid-caep-specification-1_0-01.html). The goal for critical event evaluation is for response to be near real time, but latency of up to 15 minutes may be observed because of event propagation time; however, IP locations policy enforcement is instant.
The initial implementation of continuous access evaluation focuses on Exchange, Teams, and SharePoint Online.
There are two scenarios that make up continuous access evaluation, critical even
### Critical event evaluation
-Continuous access evaluation is implemented by enabling services, like Exchange Online, SharePoint Online, and Teams, to subscribe to critical Azure AD events. Those events can then be evaluated and enforced near real time. Critical event evaluation doesn't rely on Conditional Access policies so it's available in any tenant. The following events are currently evaluated:
+Continuous access evaluation is implemented by enabling services, like Exchange Online, SharePoint Online, and Teams, to subscribe to critical Microsoft Entra events. Those events can then be evaluated and enforced near real time. Critical event evaluation doesn't rely on Conditional Access policies so it's available in any tenant. The following events are currently evaluated:
- User Account is deleted or disabled - Password for a user is changed or reset-- Multifactor Authentication is enabled for the user
+- Multifactor authentication is enabled for the user
- Administrator explicitly revokes all refresh tokens for a user-- High user risk detected by Azure AD Identity Protection
+- High user risk detected by Microsoft Entra ID Protection
This process enables the scenario where users lose access to organizational SharePoint Online files, email, calendar, or tasks, and Teams from Microsoft 365 client apps within minutes after a critical event.
Continuous access evaluation is also available in Azure Government tenants (GCC
### Client-side claim challenge
-Before continuous access evaluation, clients would replay the access token from its cache as long as it wasn't expired. With CAE, we introduce a new case where a resource provider can reject a token when it isn't expired. To inform clients to bypass their cache even though the cached tokens haven't expired, we introduce a mechanism called **claim challenge** to indicate that the token was rejected and a new access token need to be issued by Azure AD. CAE requires a client update to understand claim challenge. The latest versions of the following applications support claim challenge:
+Before continuous access evaluation, clients would replay the access token from its cache as long as it wasn't expired. With CAE, we introduce a new case where a resource provider can reject a token when it isn't expired. To inform clients to bypass their cache even though the cached tokens haven't expired, we introduce a mechanism called **claim challenge** to indicate that the token was rejected and a new access token need to be issued by Microsoft Entra ID. CAE requires a client update to understand claim challenge. The latest versions of the following applications support claim challenge:
| | Web | Win32 | iOS | Android | Mac | | : | :: | :: | :: | :: | :: |
If you aren't using CAE-capable clients, your default access token lifetime rema
![User revocation event flow](./media/concept-continuous-access-evaluation/user-revocation-event-flow.png)
-1. A CAE-capable client presents credentials or a refresh token to Azure AD asking for an access token for some resource.
+1. A CAE-capable client presents credentials or a refresh token to Microsoft Entra ID asking for an access token for some resource.
1. An access token is returned along with other artifacts to the client.
-1. An Administrator explicitly [revokes all refresh tokens for the user](/powershell/module/microsoft.graph.users.actions/revoke-mgusersigninsession), then a revocation event is sent to the resource provider from Azure AD.
+1. An Administrator explicitly [revokes all refresh tokens for the user](/powershell/module/microsoft.graph.users.actions/revoke-mgusersigninsession), then a revocation event is sent to the resource provider from Microsoft Entra ID.
1. An access token is presented to the resource provider. The resource provider evaluates the validity of the token and checks whether there's any revocation event for the user. The resource provider uses this information to decide to grant access to the resource or not. 1. In this case, the resource provider denies access, and sends a 401+ claim challenge back to the client.
-1. The CAE-capable client understands the 401+ claim challenge. It bypasses the caches and goes back to step 1, sending its refresh token along with the claim challenge back to Azure AD. Azure AD then reevaluates all the conditions and prompt the user to reauthenticate in this case.
+1. The CAE-capable client understands the 401+ claim challenge. It bypasses the caches and goes back to step 1, sending its refresh token along with the claim challenge back to Microsoft Entra ID. Microsoft Entra ID then reevaluates all the conditions and prompt the user to reauthenticate in this case.
### User condition change flow
In the following example, a Conditional Access Administrator has configured a lo
![User condition event flow](./media/concept-continuous-access-evaluation/user-condition-change-flow.png)
-1. A CAE-capable client presents credentials or a refresh token to Azure AD asking for an access token for some resource.
-1. Azure AD evaluates all Conditional Access policies to see whether the user and client meet the conditions.
+1. A CAE-capable client presents credentials or a refresh token to Microsoft Entra ID asking for an access token for some resource.
+1. Microsoft Entra ID evaluates all Conditional Access policies to see whether the user and client meet the conditions.
1. An access token is returned along with other artifacts to the client. 1. User moves out of an allowed IP range. 1. The client presents an access token to the resource provider from outside of an allowed IP range.
-1. The resource provider evaluates the validity of the token and checks the location policy synced from Azure AD.
+1. The resource provider evaluates the validity of the token and checks the location policy synced from Microsoft Entra ID.
1. In this case, the resource provider denies access, and sends a 401+ claim challenge back to the client. The client is challenged because it isn't coming from an allowed IP range.
-1. The CAE-capable client understands the 401+ claim challenge. It bypasses the caches and goes back to step 1, sending its refresh token along with the claim challenge back to Azure AD. Azure AD reevaluates all the conditions and denies access in this case.
+1. The CAE-capable client understands the 401+ claim challenge. It bypasses the caches and goes back to step 1, sending its refresh token along with the claim challenge back to Microsoft Entra ID. Microsoft Entra ID reevaluates all the conditions and denies access in this case.
## Exception for IP address variations and how to turn off the exception
-In step 8 above, when Azure AD reevaluates the conditions, it denies access because the new location detected by Azure AD is outside the allowed IP range. This isn't always the case. Due to [some complex network topologies](concept-continuous-access-evaluation.md#ip-address-variation-and-networks-with-ip-address-shared-or-unknown-egress-ips), the authentication request can arrive from an allowed egress IP address even after the access request received by the resource provider arrived from an IP address that isn't allowed. Under these conditions, Azure AD interprets that the client continues to be in an allowed location and should be granted access. Therefore, Azure AD issues a one-hour token that suspends IP address checks at the resource until token expiration. Azure AD continues to enforce IP address checks.
+In step 8 above, when Microsoft Entra ID reevaluates the conditions, it denies access because the new location detected by Microsoft Entra ID is outside the allowed IP range. This isn't always the case. Due to [some complex network topologies](concept-continuous-access-evaluation.md#ip-address-variation-and-networks-with-ip-address-shared-or-unknown-egress-ips), the authentication request can arrive from an allowed egress IP address even after the access request received by the resource provider arrived from an IP address that isn't allowed. Under these conditions, Microsoft Entra ID interprets that the client continues to be in an allowed location and should be granted access. Therefore, Microsoft Entra ID issues a one-hour token that suspends IP address checks at the resource until token expiration. Microsoft Entra ID continues to enforce IP address checks.
-Standard vs. Strict mode. The granting of access under this exception (that is, an allowed location detected between Azure AD with a disallowed location detected by the resource provider) protects user productivity by maintaining access to critical resources. This is standard location enforcement. On the other hand, Administrators who operate under stable network topologies and wish remove this exception can use [Strict Location Enforcement (Public Preview)](concept-continuous-access-evaluation-strict-enforcement.md).
+Standard vs. Strict mode. The granting of access under this exception (that is, an allowed location detected between Microsoft Entra ID with a disallowed location detected by the resource provider) protects user productivity by maintaining access to critical resources. This is standard location enforcement. On the other hand, Administrators who operate under stable network topologies and wish remove this exception can use [Strict Location Enforcement (Public Preview)](concept-continuous-access-evaluation-strict-enforcement.md).
## Enable or disable CAE
More information about continuous access evaluation as a session control can be
### Group membership and Policy update effective time
-Changes made to Conditional Access policies and group membership made by administrators could take up to one day to be effective. The delay is from replication between Azure AD and resource providers like Exchange Online and SharePoint Online. Some optimization has been done for policy updates, which reduce the delay to two hours. However, it doesn't cover all the scenarios yet.
+Changes made to Conditional Access policies and group membership made by administrators could take up to one day to be effective. The delay is from replication between Microsoft Entra ID and resource providers like Exchange Online and SharePoint Online. Some optimization has been done for policy updates, which reduce the delay to two hours. However, it doesn't cover all the scenarios yet.
When Conditional Access policy or group membership changes need to be applied to certain users immediately, you have two options.
In addition to IP variations, customers also may employ network solutions and se
- Use IP addresses that may be shared with other customers. For example, cloud-based proxy services where egress IP addresses are shared between customers. - Use easily varied or undefinable IP addresses. For example, topologies where there are large, dynamic sets of egress IP addresses used, like large enterprise scenarios or [split VPN](/microsoft-365/enterprise/microsoft-365-vpn-implement-split-tunnel) and local egress network traffic.
-Networks where egress IP addresses may change frequently or are shared may affect Azure AD Conditional Access and Continues Access Evaluation (CAE). This variability can affect how these features work and their recommended configurations. Split Tunneling may also cause unexpected blocks when an environment is configured using [Split Tunneling VPN Best Practices](/microsoft-365/enterprise/microsoft-365-vpn-implement-split-tunnel). Routing [Optimized IPs](/microsoft-365/enterprise/microsoft-365-vpn-implement-split-tunnel#optimize-ip-address-ranges) through a Trusted IP/VPN may be required to prevent blocks related to *insufficient_claims* or *Instant IP Enforcement check failed*.
+Networks where egress IP addresses may change frequently or are shared may affect Microsoft Entra Conditional Access and Continues Access Evaluation (CAE). This variability can affect how these features work and their recommended configurations. Split Tunneling may also cause unexpected blocks when an environment is configured using [Split Tunneling VPN Best Practices](/microsoft-365/enterprise/microsoft-365-vpn-implement-split-tunnel). Routing [Optimized IPs](/microsoft-365/enterprise/microsoft-365-vpn-implement-split-tunnel#optimize-ip-address-ranges) through a Trusted IP/VPN may be required to prevent blocks related to *insufficient_claims* or *Instant IP Enforcement check failed*.
The following table summarizes Conditional Access and CAE feature behaviors and recommendations for different types of network deployments:
-| Network Type | Example | IPs seen by Azure AD | IPs seen by RP | Applicable Conditional Access Configuration (Trusted Named Location) | CAE enforcement | CAE access token | Recommendations |
+| Network Type | Example | IPs seen by Microsoft Entra ID | IPs seen by RP | Applicable Conditional Access Configuration (Trusted Named Location) | CAE enforcement | CAE access token | Recommendations |
|||||||||
-| 1. Egress IPs are dedicated and enumerable for both Azure AD and all RPs traffic | All to network traffic to Azure AD and RPs egresses through 1.1.1.1 and/or 2.2.2.2 | 1.1.1.1 | 2.2.2.2 | 1.1.1.1 <br> 2.2.2.2 | Critical Events <br> IP location Changes | Long lived ΓÇô up to 28 hours | If Conditional Access Named Locations are defined, ensure that they contain all possible egress IPs (seen by Azure AD and all RPs) |
-| 2. Egress IPs are dedicated and enumerable for Azure AD, but not for RPs traffic | Network traffic to Azure AD egresses through 1.1.1.1. RP traffic egresses through x.x.x.x | 1.1.1.1 | x.x.x.x | 1.1.1.1 | Critical Events | Default access token lifetime ΓÇô 1 hour | Don't add non dedicated or nonenumerable egress IPs (x.x.x.x) into Trusted Named Location Conditional Access rules as it can weaken security |
-| 3. Egress IPs are non-dedicated/shared or not enumerable for both Azure AD and RPs traffic | Network traffic to Azure AD egresses through y.y.y.y. RP traffic egresses through x.x.x.x | y.y.y.y | x.x.x.x | N/A -no IP Conditional Access policies/Trusted Locations configured | Critical Events | Long lived ΓÇô up to 28 hours | Don't add non dedicated or nonenumerable egress IPs (x.x.x.x/y.y.y.y) into Trusted Named Location Conditional Access rules as it can weaken security |
+| 1. Egress IPs are dedicated and enumerable for both Microsoft Entra ID and all RPs traffic | All to network traffic to Microsoft Entra ID and RPs egresses through 1.1.1.1 and/or 2.2.2.2 | 1.1.1.1 | 2.2.2.2 | 1.1.1.1 <br> 2.2.2.2 | Critical Events <br> IP location Changes | Long lived ΓÇô up to 28 hours | If Conditional Access Named Locations are defined, ensure that they contain all possible egress IPs (seen by Microsoft Entra ID and all RPs) |
+| 2. Egress IPs are dedicated and enumerable for Microsoft Entra ID, but not for RPs traffic | Network traffic to Microsoft Entra egresses through 1.1.1.1. RP traffic egresses through x.x.x.x | 1.1.1.1 | x.x.x.x | 1.1.1.1 | Critical Events | Default access token lifetime ΓÇô 1 hour | Don't add non dedicated or nonenumerable egress IPs (x.x.x.x) into Trusted Named Location Conditional Access rules as it can weaken security |
+| 3. Egress IPs are non-dedicated/shared or not enumerable for both Microsoft Entra ID and RPs traffic | Network traffic to Microsoft Entra egresses through y.y.y.y. RP traffic egresses through x.x.x.x | y.y.y.y | x.x.x.x | N/A -no IP Conditional Access policies/Trusted Locations configured | Critical Events | Long lived ΓÇô up to 28 hours | Don't add non dedicated or nonenumerable egress IPs (x.x.x.x/y.y.y.y) into Trusted Named Location Conditional Access rules as it can weaken security |
Networks and network services used by clients connecting to identity and resource providers continue to evolve and change in response to modern trends. These changes may affect Conditional Access and CAE configurations that rely on the underlying IP addresses. When deciding on these configurations, factor in future changes in technology and upkeep of the defined list of addresses in your plan. ### Supported location policies
-CAE only has insight into [IP-based named locations](../conditional-access/location-condition.md#ipv4-and-ipv6-address-ranges). CAE doesn't have insight into other location conditions like [MFA trusted IPs](../authentication/howto-mfa-mfasettings.md#trusted-ips) or country/region-based locations. When a user comes from an MFA trusted IP, trusted location that includes MFA Trusted IPs, or country/region location, CAE won't be enforced after that user moves to a different location. In those cases, Azure AD issues a one-hour access token without instant IP enforcement check.
+CAE only has insight into [IP-based named locations](../conditional-access/location-condition.md#ipv4-and-ipv6-address-ranges). CAE doesn't have insight into other location conditions like [MFA trusted IPs](../authentication/howto-mfa-mfasettings.md#trusted-ips) or country/region-based locations. When a user comes from an MFA trusted IP, trusted location that includes MFA Trusted IPs, or country/region location, CAE won't be enforced after that user moves to a different location. In those cases, Microsoft Entra ID issues a one-hour access token without instant IP enforcement check.
> [!IMPORTANT]
-> If you want your location policies to be enforced in real time by continuous access evaluation, use only the [IP based Conditional Access location condition](../conditional-access/location-condition.md) and configure all IP addresses, **including both IPv4 and IPv6**, that can be seen by your identity provider and resources provider. Do not use country/region location conditions or the trusted ips feature that is available in Azure AD Multifactor Authentication's service settings page.
+> If you want your location policies to be enforced in real time by continuous access evaluation, use only the [IP based Conditional Access location condition](../conditional-access/location-condition.md) and configure all IP addresses, **including both IPv4 and IPv6**, that can be seen by your identity provider and resources provider. Do not use country/region location conditions or the trusted ips feature that is available in Microsoft Entra multifactor authentication's service settings page.
### Named location limitations
-When the sum of all IP ranges specified in location policies exceeds 5,000, user change location flow isn't enforced by CAE in real time. In this case, Azure AD issues a one-hour CAE token. CAE continues enforcing [all other events and policies](#critical-event-evaluation) besides client location change events. With this change, you still maintain stronger security posture compared to traditional one-hour tokens, since [other events](#critical-event-evaluation) are still evaluated in near real time.
+When the sum of all IP ranges specified in location policies exceeds 5,000, user change location flow isn't enforced by CAE in real time. In this case, Microsoft Entra ID issues a one-hour CAE token. CAE continues enforcing [all other events and policies](#critical-event-evaluation) besides client location change events. With this change, you still maintain stronger security posture compared to traditional one-hour tokens, since [other events](#critical-event-evaluation) are still evaluated in near real time.
### Office and Web Account Manager settings
active-directory Concept Filter For Applications https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-filter-for-applications.md
Custom security attributes are security sensitive and can only be managed by del
| Role name | Description | | | |
-| Attribute assignment administrator | Assign custom security attribute keys and values to supported Azure AD objects. |
-| Attribute assignment reader | Read custom security attribute keys and values for supported Azure AD objects. |
+| Attribute assignment administrator | Assign custom security attribute keys and values to supported Microsoft Entra objects. |
+| Attribute assignment reader | Read custom security attribute keys and values for supported Microsoft Entra objects. |
| Attribute definition administrator | Define and manage the definition of custom security attributes. | | Attribute definition reader | Read the definition of custom security attributes. |
Custom security attributes are security sensitive and can only be managed by del
## Create custom security attributes
-Follow the instructions in the article, [Add or deactivate custom security attributes in Azure AD (Preview)](../fundamentals/custom-security-attributes-add.md) to add the following **Attribute set** and **New attributes**.
+Follow the instructions in the article, [Add or deactivate custom security attributes in Microsoft Entra ID (Preview)](../fundamentals/custom-security-attributes-add.md) to add the following **Attribute set** and **New attributes**.
- Create an **Attribute set** named *ConditionalAccessTest*. - Create **New attributes** named *policyRequirement* that **Allow multiple values to be assigned** and **Only allow predefined values to be assigned**. We add the following predefined values:
Follow the instructions in the article, [Add or deactivate custom security attri
- requireHybridJoinedDevice - requireCompliantApp > [!NOTE] > Conditional Access filters for devices only works with custom security attributes of type "string". Custom Security Attributes support creation of Boolean data type but Conditional Access Policy only supports "string".
active-directory Concept Token Protection https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/concept-token-protection.md
Title: Token protection in Azure AD Conditional Access
+ Title: Token protection in Microsoft Entra Conditional Access
description: Learn how to use token protection in Conditional Access policies.
Token protection (sometimes referred to as token binding in the industry) attempts to reduce attacks using token theft by ensuring a token is usable only from the intended device. When an attacker is able to steal a token, by hijacking or replay, they can impersonate their victim until the token expires or is revoked. Token theft is thought to be a relatively rare event, but the damage from it can be significant.
-Token protection creates a cryptographically secure tie between the token and the device (client secret) it's issued to. Without the client secret, the bound token is useless. When a user registers a Windows 10 or newer device in Azure AD, their primary identity is [bound to the device](../devices/concept-primary-refresh-token.md#how-is-the-prt-protected). What this means: A policy can ensure that only bound sign-in session (or refresh) tokens, otherwise known as Primary Refresh Tokens (PRTs) are used by applications when requesting access to a resource.
+Token protection creates a cryptographically secure tie between the token and the device (client secret) it's issued to. Without the client secret, the bound token is useless. When a user registers a Windows 10 or newer device in Microsoft Entra ID, their primary identity is [bound to the device](../devices/concept-primary-refresh-token.md#how-is-the-prt-protected). What this means: A policy can ensure that only bound sign-in session (or refresh) tokens, otherwise known as Primary Refresh Tokens (PRTs) are used by applications when requesting access to a resource.
> [!IMPORTANT] > Token protection is currently in public preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
With this preview, we're giving you the ability to create a Conditional Access p
This preview supports the following configurations for access to resources with Token Protection conditional access policies applied:
-* Windows 10 or newer devices that are Azure AD joined, hybrid Azure AD joined, or Azure AD registered.
+* Windows 10 or newer devices that are Microsoft Entra joined, Microsoft Entra hybrid joined, or Microsoft Entra registered.
* OneDrive sync client version 22.217 or later * Teams native client version 1.6.00.1331 or later * Power BI desktop version 2.117.841.0 (May 2023) or later
This preview supports the following configurations for access to resources with
### Known limitations -- External users (Azure AD B2B) aren't supported and shouldn't be included in your Conditional Access policy.
+- External users (Microsoft Entra B2B) aren't supported and shouldn't be included in your Conditional Access policy.
- The following applications don't support signing in using protected token flows and users are blocked when accessing Exchange and SharePoint: - PowerShell modules accessing Exchange, SharePoint, or Microsoft Graph scopes that are served by Exchange or SharePoint - PowerQuery extension for Excel
Monitoring Conditional Access enforcement of token protection before and after e
#### Sign-in logs
-Use Azure AD sign-in log to verify the outcome of a token protection enforcement policy in report only mode or in enabled mode.
+Use Microsoft Entra sign-in log to verify the outcome of a token protection enforcement policy in report only mode or in enabled mode.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator). 1. Browse to **Identity** > **Monitoring & health** > **Sign-in logs**.
active-directory Controls https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/controls.md
Title: Custom controls in Azure AD Conditional Access
-description: Learn how custom controls in Azure Active Directory Conditional Access work.
+ Title: Custom controls in Microsoft Entra Conditional Access
+description: Learn how custom controls in Microsoft Entra Conditional Access work.
# Custom controls (preview)
-Custom controls are a preview capability of the Azure Active Directory. When using custom controls, your users are redirected to a compatible service to satisfy authentication requirements outside of Azure Active Directory. To satisfy this control, a user's browser is redirected to the external service, performs any required authentication, and is then redirected back to Azure Active Directory. Azure Active Directory verifies the response and, if the user was successfully authenticated or validated, the user continues in the Conditional Access flow.
+Custom controls are a preview capability of the Microsoft Entra ID. When using custom controls, your users are redirected to a compatible service to satisfy authentication requirements outside of Microsoft Entra ID. To satisfy this control, a user's browser is redirected to the external service, performs any required authentication, and is then redirected back to Microsoft Entra ID. Microsoft Entra ID verifies the response and, if the user was successfully authenticated or validated, the user continues in the Conditional Access flow.
> [!NOTE] > As Alex Simons mentioned in his blog post [Upcoming changes to Custom Controls](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/upcoming-changes-to-custom-controls/ba-p/1144696): >
-> ...We are planning to replace the current preview with an approach which will allow partner-provided authentication capabilities to work seamlessly with the Azure AD administrator and end user experiences. Today, partner MFA solutions can only function after a password has been entered, donΓÇÖt serve as MFA for step-up authentication on other key scenarios, and donΓÇÖt integrate with end user or administrative credential management functions. The new implementation will allow partner-provided authentication factors to work alongside built-in factors for key scenarios including registration, usage, MFA claims, step-up authentication, reporting, and logging.
+> ...We are planning to replace the current preview with an approach which will allow partner-provided authentication capabilities to work seamlessly with the Microsoft Entra administrator and end user experiences. Today, partner MFA solutions can only function after a password has been entered, donΓÇÖt serve as MFA for step-up authentication on other key scenarios, and donΓÇÖt integrate with end user or administrative credential management functions. The new implementation will allow partner-provided authentication factors to work alongside built-in factors for key scenarios including registration, usage, MFA claims, step-up authentication, reporting, and logging.
> > The current, limited approach will be supported in preview until the new design is completed, previews, and reaches ΓÇ£General Availability.ΓÇ¥ At that point, we will provide time for customers to migrate to the new implementation. Because of the limitations of the current approach, we will not onboard any new providers until the new capabilities are ready. >
Custom controls are a preview capability of the Azure Active Directory. When usi
## Creating custom controls > [!IMPORTANT]
-> Custom controls can't be used with Identity Protection's automation requiring Azure AD Multifactor Authentication, Azure AD self-service password reset (SSPR), satisfying multifactor authentication claim requirements, to elevate roles in Privileged Identity Manager (PIM), as part of Intune device enrollment, for cross-tenant trusts, or when joining devices to Azure AD.
+> Custom controls can't be used with Identity Protection's automation requiring Microsoft Entra multifactor authentication, Microsoft Entra self-service password reset (SSPR), satisfying multifactor authentication claim requirements, to elevate roles in Privileged Identity Manager (PIM), as part of Intune device enrollment, for cross-tenant trusts, or when joining devices to Microsoft Entra ID.
Custom Controls works with a limited set of approved authentication providers. To create a custom control, you should first contact the provider that you wish to utilize. Each non-Microsoft provider has its own process and requirements to sign up, subscribe, or otherwise become a part of the service, and to indicate that you wish to integrate with Conditional Access. At that point, the provider gives you a block of data in JSON format. This data allows the provider and Conditional Access to work together for your tenant, creates the new control and defines how Conditional Access can tell if your users have successfully performed verification with the provider.
To edit a custom control, you must delete the current control and create a new c
## Known limitations
-Custom controls can't be used with Identity Protection's automation requiring Azure AD Multifactor Authentication, Azure AD self-service password reset (SSPR), satisfying multifactor authentication claim requirements, to elevate roles in Privileged Identity Manager (PIM), as part of Intune device enrollment, for cross-tenant trusts, or when joining devices to Azure AD.
+Custom controls can't be used with Identity Protection's automation requiring Microsoft Entra multifactor authentication, Microsoft Entra self-service password reset (SSPR), satisfying multifactor authentication claim requirements, to elevate roles in Privileged Identity Manager (PIM), as part of Intune device enrollment, for cross-tenant trusts, or when joining devices to Microsoft Entra ID.
## Next steps
active-directory How To Policy Phish Resistant Admin Mfa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/how-to-policy-phish-resistant-admin-mfa.md
Title: Require phishing-resistant multifactor authentication for Azure AD administrator roles
+ Title: Require phishing-resistant multifactor authentication for Microsoft Entra administrator roles
description: Create a Conditional Access policy requiring stronger authentication methods for highly privileged roles in your organization.
active-directory Howto Conditional Access Apis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-apis.md
Title: Conditional Access APIs and PowerShell
-description: Using the Azure AD Conditional Access APIs and PowerShell to manage policies like code
+description: Using the Microsoft Entra Conditional Access APIs and PowerShell to manage policies like code
Many of the following examples use tools like [Managed Identities](../managed-id
### PowerShell > [!IMPORTANT]
-> Due to the planned deprecation of PowerShell modules (MSOL & AAD) after December 2022, no further updates are planned for these modules to support new Conditional Access features. See recent announcements for more information: https://aka.ms/AzureADPowerShellDeprecation. New Conditional Access features may not be available or may not be functional within these PowerShell modules as a result of this announcement. Please consider [migrating to Microsoft Graph PowerShell](https://aka.ms/MigrateMicrosoftGraphPowerShell). Additional guidance and examples will be released soon.
+> Due to the planned deprecation of older PowerShell modules no further updates are planned for these modules to support new Conditional Access features. See recent announcements for more information: https://aka.ms/AzureADPowerShellDeprecation. New Conditional Access features may not be available or may not be functional within these PowerShell modules as a result of this announcement. Please consider [migrating to Microsoft Graph PowerShell](https://aka.ms/MigrateMicrosoftGraphPowerShell). Additional guidance and examples will be released soon.
For many administrators, PowerShell is already an understood scripting tool. The following example shows how to use the [Azure AD PowerShell module](https://www.powershellgallery.com/packages/AzureAD) to manage Conditional Access policies.
active-directory Howto Conditional Access Insights Reporting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-insights-reporting.md
Title: Conditional Access insights and reporting workbook
-description: Using the Azure AD Conditional Access insights and reporting workbook to troubleshoot policies
+description: Using the Microsoft Entra Conditional Access insights and reporting workbook to troubleshoot policies
The Conditional Access insights and reporting workbook enables you to understand
## Prerequisites
-To enable the insights and reporting workbook, your tenant must have a Log Analytics workspace to retain sign-in logs data. Users must have Azure AD Premium P1 or P2 licenses to use Conditional Access.
+To enable the insights and reporting workbook, your tenant must have a Log Analytics workspace to retain sign-in logs data. Users must have Microsoft Entra ID P1 or P2 licenses to use Conditional Access.
Users must have at least the Security Reader role assigned and Log Analytics workspace Contributor roles assigned.
-### Stream sign-in logs from Azure AD to Azure Monitor logs
+<a name='stream-sign-in-logs-from-azure-ad-to-azure-monitor-logs-'></a>
-If you haven't integrated Azure AD logs with Azure Monitor logs, you need to take the following steps before the workbook loads:
+### Stream sign-in logs from Microsoft Entra ID to Azure Monitor logs
+
+If you haven't integrated Microsoft Entra ID logs with Azure Monitor logs, you need to take the following steps before the workbook loads:
1. [Create a Log Analytics workspace in Azure Monitor](../../azure-monitor/logs/quick-create-workspace.md).
-1. [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md).
+1. [Integrate Microsoft Entra ID logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md).
## How it works
The insights and reporting dashboard lets you see the impact of one or more Cond
**Conditional Access policy**: Select one or more Conditional Access policies to view their combined impact. Policies are separated into two groups: Enabled and Report-only policies. By default, all Enabled policies are selected. These enabled policies are the policies currently enforced in your tenant.
-**Time range**: Select a time range from 4 hours to as far back as 90 days. If you select a time range further back than when you integrated the Azure AD logs with Azure Monitor, only sign-ins after the time of integration appear.
+**Time range**: Select a time range from 4 hours to as far back as 90 days. If you select a time range further back than when you integrated the Microsoft Entra ID logs with Azure Monitor, only sign-ins after the time of integration appear.
**User**: By default, the dashboard shows the impact of the selected policies for all users. To filter by an individual user, type the name of the user into the text field. To filter by all users, type ΓÇ£All usersΓÇ¥ into the text field or leave the parameter empty.
To configure a Conditional Access policy in report-only mode:
### Why are queries failing due to a permissions error?
-In order to access the workbook, you need the proper permissions in Azure AD and Log Analytics. To test whether you have the proper workspace permissions by running a sample log analytics query:
+In order to access the workbook, you need the proper permissions in Microsoft Entra ID and Log Analytics. To test whether you have the proper workspace permissions by running a sample log analytics query:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator). 1. Browse to **Identity** > **Monitoring & health** > **Log Analytics**.
In order to access the workbook, you need the proper permissions in Azure AD and
![Screenshot showing how to troubleshoot failing queries.](./media/howto-conditional-access-insights-reporting/query-troubleshoot-sign-in-logs.png)
-For more information about how to stream Azure AD sign-in logs to a Log Analytics workspace, see the article [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md).
+For more information about how to stream Microsoft Entra sign-in logs to a Log Analytics workspace, see the article [Integrate Microsoft Entra ID logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md).
### Why are the queries in the workbook failing?
When the volume of sign-ins exceeds the query capacity of Log Analytics, the wor
### Can I save my parameter selections?
-You can save your parameter selections at the top of the workbook by going to **Azure Active Directory** > **Workbooks** > **Conditional Access Insights and reporting**. Here you find the workbook template, where you can edit the workbook and save a copy to your workspace, including the parameter selections, in **My reports** or **Shared reports**.
+You can save your parameter selections at the top of the workbook by going to **Identity** > **Monitoring & health** > **Workbooks** > **Conditional Access Insights and reporting**. Here you find the workbook template, where you can edit the workbook and save a copy to your workspace, including the parameter selections, in **My reports** or **Shared reports**.
### Can I edit and customize the workbook with other queries?
-You can edit and customize the workbook by going to **Azure Active Directory** > **Workbooks** > **Conditional Access Insights and reporting**. Here you find the workbook template, where you can edit the workbook and save a copy to your workspace, including the parameter selections, in **My reports** or **Shared reports**. To start editing the queries, select **Edit** at the top of the workbook.
+You can edit and customize the workbook by going to **Identity** > **Monitoring & health** > **Workbooks** > **Conditional Access Insights and reporting**. Here you find the workbook template, where you can edit the workbook and save a copy to your workspace, including the parameter selections, in **My reports** or **Shared reports**. To start editing the queries, select **Edit** at the top of the workbook.
## Next steps - [Conditional Access report-only mode](concept-conditional-access-report-only.md) -- For more information about Azure AD workbooks, see the article, [How to use Azure Monitor workbooks for Azure Active Directory reports](../reports-monitoring/howto-use-azure-monitor-workbooks.md).
+- For more information about Microsoft Entra workbooks, see the article, [How to use Azure Monitor workbooks for Microsoft Entra ID reports](../reports-monitoring/howto-use-azure-monitor-workbooks.md).
- [Conditional Access common policies](concept-conditional-access-policy-common.md)
active-directory Howto Conditional Access Policy All Users Mfa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-policy-all-users-mfa.md
After administrators confirm the settings using [report-only mode](howto-conditi
### Named locations
-Organizations may choose to incorporate known network locations known as **Named locations** to their Conditional Access policies. These named locations may include trusted IPv4 networks like those for a main office location. For more information about configuring named locations, see the article [What is the location condition in Azure Active Directory Conditional Access?](location-condition.md)
+Organizations may choose to incorporate known network locations known as **Named locations** to their Conditional Access policies. These named locations may include trusted IPv4 networks like those for a main office location. For more information about configuring named locations, see the article [What is the location condition in Microsoft Entra Conditional Access?](location-condition.md)
In the previous example policy, an organization may choose to not require multifactor authentication if accessing a cloud app from their corporate network. In this case they could add the following configuration to the policy:
active-directory Howto Conditional Access Policy Authentication Strength External https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-policy-authentication-strength-external.md
Authentication strength is a Conditional Access control that lets you define a specific combination of multifactor authentication (MFA) methods that an external user must complete to access your resources. This control is especially useful for restricting external access to sensitive apps in your organization. For example, you can create a Conditional Access policy, require a phishing-resistant authentication strength in the policy, and assign it to guests and external users.
-Azure AD provides three [built-in authentication strengths](https://aka.ms/b2b-auth-strengths):
+Microsoft Entra ID provides three [built-in authentication strengths](https://aka.ms/b2b-auth-strengths):
- Multifactor authentication strength - Passwordless MFA strength
You can use one of the built-in strengths or create a [custom authentication str
In external user scenarios, the MFA authentication methods that a resource tenant can accept vary depending on whether the user is completing MFA in their home tenant or in the resource tenant. For details, see [Conditional Access authentication strength](https://aka.ms/b2b-auth-strengths). > [!NOTE]
-> Currently, you can only apply authentication strength policies to external users who authenticate with Azure AD. For email one-time passcode, SAML/WS-Fed, and Google federation users, use the [MFA grant control](concept-conditional-access-grant.md#require-multifactor-authentication) to require MFA.
+> Currently, you can only apply authentication strength policies to external users who authenticate with Microsoft Entra ID. For email one-time passcode, SAML/WS-Fed, and Google federation users, use the [MFA grant control](concept-conditional-access-grant.md#require-multifactor-authentication) to require MFA.
## Configure cross-tenant access settings to trust MFA
-Authentication strength policies work together with [MFA trust settings](../external-identities/cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) in your cross-tenant access settings to determine where and how the external user must perform MFA. An Azure AD user first authenticates with their own account in their home tenant. Then when this user tries to access your resource, Azure AD applies the authentication strength Conditional Access policy and checks to see if you've enabled MFA trust.
+Authentication strength policies work together with [MFA trust settings](../external-identities/cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) in your cross-tenant access settings to determine where and how the external user must perform MFA. A Microsoft Entra user first authenticates with their own account in their home tenant. Then when this user tries to access your resource, Microsoft Entra ID applies the authentication strength Conditional Access policy and checks to see if you've enabled MFA trust.
-- **If MFA trust is enabled**, Azure AD checks the user's authentication session for a claim indicating that MFA has been fulfilled in the user's home tenant.
+- **If MFA trust is enabled**, Microsoft Entra ID checks the user's authentication session for a claim indicating that MFA has been fulfilled in the user's home tenant.
- **If MFA trust is disabled**, the resource tenant presents the user with a challenge to complete MFA in the resource tenant using an acceptable authentication method. The authentication methods that external users can use to satisfy MFA requirements are different depending on whether the user is completing MFA in their home tenant or the resource tenant. See the table in [Conditional Access authentication strength](https://aka.ms/b2b-auth-strengths).
active-directory Howto Conditional Access Policy Azure Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-policy-azure-management.md
These tools can provide highly privileged access to resources that can make the
- Service settings - Subscription billing
-To protect these privileged resources, Microsoft recommends requiring multifactor authentication for any user accessing these resources. In Azure AD, these tools are grouped together in a suite called [Microsoft Azure Management](concept-conditional-access-cloud-apps.md#microsoft-azure-management). For Azure Government, this suite should be the Azure Government Cloud Management API app.
+To protect these privileged resources, Microsoft recommends requiring multifactor authentication for any user accessing these resources. In Microsoft Entra ID, these tools are grouped together in a suite called [Microsoft Azure Management](concept-conditional-access-cloud-apps.md#microsoft-azure-management). For Azure Government, this suite should be the Azure Government Cloud Management API app.
## User exclusions [!INCLUDE [active-directory-policy-exclusions](../../../includes/active-directory-policy-exclude-user.md)]
active-directory Howto Conditional Access Policy Block Legacy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-policy-block-legacy.md
# Common Conditional Access policy: Block legacy authentication
-Due to the increased risk associated with legacy authentication protocols, Microsoft recommends that organizations block authentication requests using these protocols and require modern authentication. For more information about why blocking legacy authentication is important, see the article [How to: Block legacy authentication to Azure AD with Conditional Access](block-legacy-authentication.md).
+Due to the increased risk associated with legacy authentication protocols, Microsoft recommends that organizations block authentication requests using these protocols and require modern authentication. For more information about why blocking legacy authentication is important, see the article [How to: Block legacy authentication to Microsoft Entra ID with Conditional Access](block-legacy-authentication.md).
## Template deployment
active-directory Howto Conditional Access Policy Compliant Device Admin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-policy-compliant-device-admin.md
-# Common Conditional Access policy: Require compliant or hybrid Azure AD joined device for administrators
+# Common Conditional Access policy: Require compliant or Microsoft Entra hybrid joined device for administrators
-Accounts that are assigned administrative rights are targeted by attackers. Requiring users with these highly privileged rights to perform actions from devices marked as compliant or hybrid Azure AD joined can help limit possible exposure.
+Accounts that are assigned administrative rights are targeted by attackers. Requiring users with these highly privileged rights to perform actions from devices marked as compliant or Microsoft Entra hybrid joined can help limit possible exposure.
More information about device compliance policies can be found in the article, [Set rules on devices to allow access to resources in your organization using Intune](/intune/protect/device-compliance-get-started)
-Requiring a hybrid Azure AD joined device is dependent on your devices already being hybrid Azure AD joined. For more information, see the article [Configure hybrid Azure AD join](../devices/how-to-hybrid-join.md).
+Requiring a Microsoft Entra hybrid joined device is dependent on your devices already being Microsoft Entra hybrid joined. For more information, see the article [Configure Microsoft Entra hybrid join](../devices/how-to-hybrid-join.md).
Microsoft recommends you require enable this policy for the following roles at a minimum, based on [identity score recommendations](../fundamentals/identity-secure-score.md):
Organizations can choose to include or exclude roles as they see fit.
## Create a Conditional Access policy
-The following steps will help create a Conditional Access policy to require multifactor authentication, devices accessing resources be marked as compliant with your organization's Intune compliance policies, or be hybrid Azure AD joined.
+The following steps will help create a Conditional Access policy to require multifactor authentication, devices accessing resources be marked as compliant with your organization's Intune compliance policies, or be Microsoft Entra hybrid joined.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator). 1. Browse to **Protection** > **Conditional Access**.
The following steps will help create a Conditional Access policy to require mult
1. Under **Exclude**, select **Users and groups** and choose your organization's emergency access or break-glass accounts. 1. Under **Target resources** > **Cloud apps** > **Include**, select **All cloud apps**. 1. Under **Access controls** > **Grant**.
- 1. Select **Require device to be marked as compliant**, and **Require hybrid Azure AD joined device**
+ 1. Select **Require device to be marked as compliant**, and **Require Microsoft Entra hybrid joined device**
1. **For multiple controls** select **Require one of the selected controls**. 1. Select **Select**. 1. Confirm your settings and set **Enable policy** to **Report-only**.
After administrators confirm the settings using [report-only mode](howto-conditi
### Known behavior
-On Windows 7, iOS, Android, macOS, and some third-party web browsers, Azure AD identifies the device using a client certificate that is provisioned when the device is registered with Azure AD. When a user first signs in through the browser the user is prompted to select the certificate. The end user must select this certificate before they can continue to use the browser.
+On Windows 7, iOS, Android, macOS, and some third-party web browsers, Microsoft Entra ID identifies the device using a client certificate that is provisioned when the device is registered with Microsoft Entra ID. When a user first signs in through the browser the user is prompted to select the certificate. The end user must select this certificate before they can continue to use the browser.
#### Subscription activation
Organizations that use the [Subscription Activation](/windows/deployment/windows
[Use report-only mode for Conditional Access to determine the results of new policy decisions.](concept-conditional-access-report-only.md)
-[Device compliance policies work with Azure AD](/intune/device-compliance-get-started#device-compliance-policies-work-with-azure-ad)
+[Device compliance policies work with Microsoft Entra ID](/intune/device-compliance-get-started#device-compliance-policies-work-with-azure-ad)
active-directory Howto Conditional Access Policy Compliant Device https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-policy-compliant-device.md
-# Common Conditional Access policy: Require a compliant device, hybrid Azure AD joined device, or multifactor authentication for all users
+# Common Conditional Access policy: Require a compliant device, Microsoft Entra hybrid joined device, or multifactor authentication for all users
Organizations who have deployed Microsoft Intune can use the information returned from their devices to identify devices that meet compliance requirements such as:
Organizations who have deployed Microsoft Intune can use the information returne
* Requiring a minimum or maximum operating system version * Requiring a device isn't jailbroken or rooted
-Policy compliance information is sent to Azure AD where Conditional Access decides to grant or block access to resources. More information about device compliance policies can be found in the article, [Set rules on devices to allow access to resources in your organization using Intune](/intune/protect/device-compliance-get-started)
+Policy compliance information is sent to Microsoft Entra ID where Conditional Access decides to grant or block access to resources. More information about device compliance policies can be found in the article, [Set rules on devices to allow access to resources in your organization using Intune](/intune/protect/device-compliance-get-started)
-Requiring a hybrid Azure AD joined device is dependent on your devices already being hybrid Azure AD joined. For more information, see the article [Configure hybrid Azure AD join](../devices/how-to-hybrid-join.md).
+Requiring a Microsoft Entra hybrid joined device is dependent on your devices already being Microsoft Entra hybrid joined. For more information, see the article [Configure Microsoft Entra hybrid join](../devices/how-to-hybrid-join.md).
## User exclusions [!INCLUDE [active-directory-policy-exclusions](../../../includes/active-directory-policy-exclude-user.md)]
Requiring a hybrid Azure AD joined device is dependent on your devices already b
## Create a Conditional Access policy
-The following steps will help create a Conditional Access policy to require multifactor authentication, devices accessing resources be marked as compliant with your organization's Intune compliance policies, or be hybrid Azure AD joined.
+The following steps will help create a Conditional Access policy to require multifactor authentication, devices accessing resources be marked as compliant with your organization's Intune compliance policies, or be Microsoft Entra hybrid joined.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator). 1. Browse to **Protection** > **Conditional Access**.
The following steps will help create a Conditional Access policy to require mult
1. Under **Target resources** > **Cloud apps** > **Include**, select **All cloud apps**. 1. If you must exclude specific applications from your policy, you can choose them from the **Exclude** tab under **Select excluded cloud apps** and choose **Select**. 1. Under **Access controls** > **Grant**.
- 1. Select **Require multifactor authentication**, **Require device to be marked as compliant**, and **Require hybrid Azure AD joined device**
+ 1. Select **Require multifactor authentication**, **Require device to be marked as compliant**, and **Require Microsoft Entra hybrid joined device**
1. **For multiple controls** select **Require one of the selected controls**. 1. Select **Select**. 1. Confirm your settings and set **Enable policy** to **Report-only**.
After administrators confirm the settings using [report-only mode](howto-conditi
### Known behavior
-On Windows 7, iOS, Android, macOS, and some third-party web browsers, Azure AD identifies the device using a client certificate that is provisioned when the device is registered with Azure AD. When a user first signs in through the browser the user is prompted to select the certificate. The end user must select this certificate before they can continue to use the browser.
+On Windows 7, iOS, Android, macOS, and some third-party web browsers, Microsoft Entra ID identifies the device using a client certificate that is provisioned when the device is registered with Microsoft Entra ID. When a user first signs in through the browser the user is prompted to select the certificate. The end user must select this certificate before they can continue to use the browser.
#### Subscription activation
Organizations that use the [Subscription Activation](/windows/deployment/windows
[Use report-only mode for Conditional Access to determine the results of new policy decisions.](concept-conditional-access-report-only.md)
-[Device compliance policies work with Azure AD](/intune/device-compliance-get-started#device-compliance-policies-work-with-azure-ad)
+[Device compliance policies work with Microsoft Entra ID](/intune/device-compliance-get-started#device-compliance-policies-work-with-azure-ad)
active-directory Howto Conditional Access Policy Location https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-policy-location.md
# Conditional Access: Block access by location
-With the location condition in Conditional Access, you can control access to your cloud apps based on the network location of a user. The location condition is commonly used to block access from countries/regions where your organization knows traffic shouldn't come from. For more information about IPv6 support, see the article [IPv6 support in Azure Active Directory](/troubleshoot/azure/active-directory/azure-ad-ipv6-support).
+With the location condition in Conditional Access, you can control access to your cloud apps based on the network location of a user. The location condition is commonly used to block access from countries/regions where your organization knows traffic shouldn't come from. For more information about IPv6 support, see the article [IPv6 support in Microsoft Entra ID](/troubleshoot/azure/active-directory/azure-ad-ipv6-support).
> [!NOTE] > Conditional Access policies are enforced after first-factor authentication is completed. Conditional Access isn't intended to be an organization's first line of defense for scenarios like denial-of-service (DoS) attacks, but it can use signals from these events to determine access.
With the location condition in Conditional Access, you can control access to you
1. Select **Create** More information about the location condition in Conditional Access can be found in the article,
-[What is the location condition in Azure Active Directory Conditional Access](location-condition.md)
+[What is the location condition in Microsoft Entra Conditional Access](location-condition.md)
## Create a Conditional Access policy
active-directory Howto Conditional Access Policy Registration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-policy-registration.md
# Common Conditional Access policy: Securing security info registration
-Securing when and how users register for Azure AD multifactor Authentication and self-service password reset is possible with user actions in a Conditional Access policy. This feature is available to organizations who have enabled the [combined registration](../authentication/concept-registration-mfa-sspr-combined.md). This functionality allows organizations to treat the registration process like any application in a Conditional Access policy and use the full power of Conditional Access to secure the experience. Users signing in to the Microsoft Authenticator app or enabling passwordless phone sign-in are subject to this policy.
+Securing when and how users register for Microsoft Entra multifactor authentication and self-service password reset is possible with user actions in a Conditional Access policy. This feature is available to organizations who have enabled the [combined registration](../authentication/concept-registration-mfa-sspr-combined.md). This functionality allows organizations to treat the registration process like any application in a Conditional Access policy and use the full power of Conditional Access to secure the experience. Users signing in to the Microsoft Authenticator app or enabling passwordless phone sign-in are subject to this policy.
-Some organizations in the past may have used trusted network location or device compliance as a means to secure the registration experience. With the addition of [Temporary Access Pass](../authentication/howto-authentication-temporary-access-pass.md) in Azure AD, administrators can provide time-limited credentials to their users that allow them to register from any device or location. Temporary Access Pass credentials satisfy Conditional Access requirements for multifactor authentication.
+Some organizations in the past may have used trusted network location or device compliance as a means to secure the registration experience. With the addition of [Temporary Access Pass](../authentication/howto-authentication-temporary-access-pass.md) in Microsoft Entra ID, administrators can provide time-limited credentials to their users that allow them to register from any device or location. Temporary Access Pass credentials satisfy Conditional Access requirements for multifactor authentication.
## Template deployment
The following policy applies to the selected users, who attempt to register usin
After administrators confirm the settings using [report-only mode](howto-conditional-access-insights-reporting.md), they can move the **Enable policy** toggle from **Report-only** to **On**.
-Administrators will now have to issue Temporary Access Pass credentials to new users so they can satisfy the requirements for multifactor authentication to register. Steps to accomplish this task, are found in the section [Create a Temporary Access Pass in the Azure AD Portal](../authentication/howto-authentication-temporary-access-pass.md#create-a-temporary-access-pass).
+Administrators will now have to issue Temporary Access Pass credentials to new users so they can satisfy the requirements for multifactor authentication to register. Steps to accomplish this task, are found in the section [Create a Temporary Access Pass in the Microsoft Entra admin centerl](../authentication/howto-authentication-temporary-access-pass.md#create-a-temporary-access-pass).
Organizations may choose to require other grant controls with or in place of **Require multifactor authentication** at step 8a. When selecting multiple controls, be sure to select the appropriate radio button toggle to require **all** or **one** of the selected controls when making this change.
active-directory Howto Conditional Access Policy Risk User https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-policy-risk-user.md
# Common Conditional Access policy: User risk-based password change
-Microsoft works with researchers, law enforcement, various security teams at Microsoft, and other trusted sources to find leaked username and password pairs. Organizations with Azure AD Premium P2 licenses can create Conditional Access policies incorporating [Azure AD Identity Protection user risk detections](../identity-protection/concept-identity-protection-risks.md).
+Microsoft works with researchers, law enforcement, various security teams at Microsoft, and other trusted sources to find leaked username and password pairs. Organizations with Microsoft Entra ID P2 licenses can create Conditional Access policies incorporating [Microsoft Entra ID Protection user risk detections](../identity-protection/concept-identity-protection-risks.md).
There are two locations where this policy may be configured, Conditional Access and Identity Protection. Configuration using a Conditional Access policy is the preferred method providing more context including enhanced diagnostic data, report-only mode integration, Graph API support, and the ability to utilize other Conditional Access attributes like sign-in frequency in the policy.
After administrators confirm the settings using [report-only mode](howto-conditi
- [Sign-in risk-based Conditional Access](howto-conditional-access-policy-risk.md) - [Determine effect using Conditional Access report-only mode](howto-conditional-access-insights-reporting.md) - [Use report-only mode for Conditional Access to determine the results of new policy decisions.](concept-conditional-access-report-only.md)-- [What is Azure Active Directory Identity Protection?](../identity-protection/overview-identity-protection.md)
+- [What is Microsoft Entra ID Protection?](../identity-protection/overview-identity-protection.md)
active-directory Howto Conditional Access Policy Risk https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-policy-risk.md
Most users have a normal behavior that can be tracked, when they fall outside of this norm it could be risky to allow them to just sign in. You may want to block that user or maybe just ask them to perform multifactor authentication to prove that they're really who they say they are.
-A sign-in risk represents the probability that a given authentication request isn't authorized by the identity owner. Organizations with Azure AD Premium P2 licenses can create Conditional Access policies incorporating [Azure AD Identity Protection sign-in risk detections](../identity-protection/concept-identity-protection-risks.md).
+A sign-in risk represents the probability that a given authentication request isn't authorized by the identity owner. Organizations with Microsoft Entra ID P2 licenses can create Conditional Access policies incorporating [Microsoft Entra ID Protection sign-in risk detections](../identity-protection/concept-identity-protection-risks.md).
There are two locations where this policy may be configured, Conditional Access and Identity Protection. Configuration using a Conditional Access policy is the preferred method providing more context including enhanced diagnostic data, report-only mode integration, Graph API support, and the ability to utilize other Conditional Access attributes like sign-in frequency in the policy.
After administrators confirm the settings using [report-only mode](howto-conditi
- [User risk-based Conditional Access](howto-conditional-access-policy-risk-user.md) - [Determine effect using Conditional Access report-only mode](howto-conditional-access-insights-reporting.md) - [Use report-only mode for Conditional Access to determine the results of new policy decisions.](concept-conditional-access-report-only.md)-- [What is Azure Active Directory Identity Protection?](../identity-protection/overview-identity-protection.md)
+- [What is Microsoft Entra ID Protection?](../identity-protection/overview-identity-protection.md)
active-directory Howto Conditional Access Session Lifetime https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-conditional-access-session-lifetime.md
Title: Configure authentication session management
-description: Customize Azure AD authentication session configuration including user sign-in frequency and browser session persistence.
+description: Customize Microsoft Entra authentication session configuration including user sign-in frequency and browser session persistence.
Before diving into details on how to configure the policy, letΓÇÖs examine the d
Sign-in frequency defines the time period before a user is asked to sign in again when attempting to access a resource.
-The Azure Active Directory (Azure AD) default configuration for user sign-in frequency is a rolling window of 90 days. Asking users for credentials often seems like a sensible thing to do, but it can backfire: users that are trained to enter their credentials without thinking can unintentionally supply them to a malicious credential prompt.
+The Microsoft Entra ID default configuration for user sign-in frequency is a rolling window of 90 days. Asking users for credentials often seems like a sensible thing to do, but it can backfire: users that are trained to enter their credentials without thinking can unintentionally supply them to a malicious credential prompt.
-It might sound alarming to not ask for a user to sign back in, in reality any violation of IT policies will revoke the session. Some examples include (but aren't limited to) a password change, an incompliant device, or account disable. You can also explicitly [revoke usersΓÇÖ sessions using PowerShell](/powershell/module/azuread/revoke-azureaduserallrefreshtoken). The Azure AD default configuration comes down to ΓÇ£donΓÇÖt ask users to provide their credentials if security posture of their sessions hasn't changedΓÇ¥.
+It might sound alarming to not ask for a user to sign back in, in reality any violation of IT policies will revoke the session. Some examples include (but aren't limited to) a password change, an incompliant device, or account disable. You can also explicitly [revoke usersΓÇÖ sessions using PowerShell](/powershell/module/azuread/revoke-azureaduserallrefreshtoken). The Microsoft Entra ID default configuration comes down to ΓÇ£donΓÇÖt ask users to provide their credentials if security posture of their sessions hasn't changedΓÇ¥.
The sign-in frequency setting works with apps that have implemented OAuth2 or OIDC protocols according to the standards. Most Microsoft native apps for Windows, Mac, and Mobile including the following web applications comply with the setting.
The sign-in frequency setting works with apps that have implemented OAuth2 or OI
- Dynamics CRM Online - Azure portal
-The sign-in frequency setting works with third-party SAML applications and apps that have implemented OAuth2 or OIDC protocols, as long as they don't drop their own cookies and are redirected back to Azure AD for authentication on regular basis.
+The sign-in frequency setting works with third-party SAML applications and apps that have implemented OAuth2 or OIDC protocols, as long as they don't drop their own cookies and are redirected back to Microsoft Entra ID for authentication on regular basis.
### User sign-in frequency and multifactor authentication
-Sign-in frequency previously applied to only to the first factor authentication on devices that were Azure AD joined, Hybrid Azure AD joined, and Azure AD registered. There was no easy way for our customers to re-enforce multifactor authentication (MFA) on those devices. Based on customer feedback, sign-in frequency will apply for MFA as well.
+Sign-in frequency previously applied to only to the first factor authentication on devices that were Microsoft Entra joined, Microsoft Entra hybrid joined, and Microsoft Entra registered. There was no easy way for our customers to re-enforce multifactor authentication on those devices. Based on customer feedback, sign-in frequency will apply for MFA as well.
[![Sign in frequency and MFA](media/howto-conditional-access-session-lifetime/conditional-access-flow-chart-small.png)](media/howto-conditional-access-session-lifetime/conditional-access-flow-chart.png#lightbox) ### User sign-in frequency and device identities
-On Azure AD joined and hybrid Azure AD joined devices, unlocking the device, or signing in interactively will only refresh the Primary Refresh Token (PRT) every 4 hours. The last refresh timestamp recorded for PRT compared with the current timestamp must be within the time allotted in SIF policy for PRT to satisfy SIF and grant access to a PRT that has an existing MFA claim. On [Azure AD registered devices](../devices/concept-device-registration.md), unlock/sign-in would not satisfy the SIF policy because the user is not accessing an Azure AD registered device via an Azure AD account. However, the [Azure AD WAM](../develop/scenario-desktop-acquire-token-wam.md) plugin can refresh a PRT during native application authentication using WAM.
+On Microsoft Entra joined and Microsoft Entra hybrid joined devices, unlocking the device, or signing in interactively will only refresh the Primary Refresh Token (PRT) every 4 hours. The last refresh timestamp recorded for PRT compared with the current timestamp must be within the time allotted in SIF policy for PRT to satisfy SIF and grant access to a PRT that has an existing MFA claim. On [Microsoft Entra registered devices](../devices/concept-device-registration.md), unlock/sign-in would not satisfy the SIF policy because the user is not accessing a Microsoft Entra registered device via a Microsoft Entra account. However, the [Microsoft Entra WAM](../develop/scenario-desktop-acquire-token-wam.md) plugin can refresh a PRT during native application authentication using WAM.
Note: The timestamp captured from user log-in is not necessarily the same as the last recorded timestamp of PRT refresh because of the 4-hour refresh cycle. The case when it is the same is when a PRT has expired and a user log-in refreshes it for 4 hours. In the following examples, assume SIF policy is set to 1 hour and PRT is refreshed at 00:00. Example 1: *when you continue to work on the same doc in SPO for an hour* -- At 00:00, a user signs in to their Windows 10 Azure AD joined device and starts work on a document stored on SharePoint Online.
+- At 00:00, a user signs in to their Windows 10 Microsoft Entra joined device and starts work on a document stored on SharePoint Online.
- The user continues working on the same document on their device for an hour. - At 01:00, the user is prompted to sign in again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator. Example 2: *when pausing work with a background task running in the browser, then interacting again after the SIF policy time has passed* -- At 00:00, a user signs in to their Windows 10 Azure AD joined device and starts to upload a document to SharePoint Online.
+- At 00:00, a user signs in to their Windows 10 Microsoft Entra joined device and starts to upload a document to SharePoint Online.
- At 00:10, the user gets up and takes a break locking their device. The background upload continues to SharePoint Online. - At 02:45, the user returns from their break and unlocks the device. The background upload shows completion. - At 02:45, the user is prompted to sign in when they interact again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator since the last sign-in happened at 00:00.
Example 3: *with 4-hour refresh cycle of primary refresh token from unlock*
Scenario 1 - User returns within cycle -- At 00:00, a user signs into their Windows 10 Azure AD joined device and starts work on a document stored on SharePoint Online.
+- At 00:00, a user signs into their Windows 10 Microsoft Entra joined device and starts work on a document stored on SharePoint Online.
- At 00:30, the user gets up and takes a break locking their device. - At 00:45, the user returns from their break and unlocks the device. - At 01:00, the user is prompted to sign in again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator, 1 hour after the initial sign-in. Scenario 2 - User returns outside cycle -- At 00:00, a user signs into their Windows 10 Azure AD joined device and starts work on a document stored on SharePoint Online.
+- At 00:00, a user signs into their Windows 10 Microsoft Entra joined device and starts work on a document stored on SharePoint Online.
- At 00:30, the user gets up and takes a break locking their device. - At 04:45, the user returns from their break and unlocks the device. - At 05:45, the user is prompted to sign in again based on the sign-in frequency requirement in the Conditional Access policy configured by their administrator, 1 hour after the PRT was refreshed at 04:45 (over 4hrs after the initial sign-in at 00:00).
When administrators select **Every time**, it will require full reauthentication
A persistent browser session allows users to remain signed in after closing and reopening their browser window.
-The Azure AD default for browser session persistence allows users on personal devices to choose whether to persist the session by showing a ΓÇ£Stay signed in?ΓÇ¥ prompt after successful authentication. If browser persistence is configured in AD FS using the guidance in the article [AD FS single sign-on settings](/windows-server/identity/ad-fs/operations/ad-fs-single-sign-on-settings#enable-psso-for-office-365-users-to-access-sharepoint-online), we'll comply with that policy and persist the Azure AD session as well. You can also configure whether users in your tenant see the ΓÇ£Stay signed in?ΓÇ¥ prompt by changing the appropriate setting in the [company branding pane](../fundamentals/how-to-customize-branding.md).
+The Microsoft Entra ID default for browser session persistence allows users on personal devices to choose whether to persist the session by showing a ΓÇ£Stay signed in?ΓÇ¥ prompt after successful authentication. If browser persistence is configured in AD FS using the guidance in the article [AD FS single sign-on settings](/windows-server/identity/ad-fs/operations/ad-fs-single-sign-on-settings#enable-psso-for-office-365-users-to-access-sharepoint-online), we'll comply with that policy and persist the Microsoft Entra session as well. You can also configure whether users in your tenant see the ΓÇ£Stay signed in?ΓÇ¥ prompt by changing the appropriate setting in the [company branding pane](../fundamentals/how-to-customize-branding.md).
-In persistent browsers, cookies stay stored in the userΓÇÖs device even after a user closes the browser. These cookies could have access to Azure Active Directory artifacts, and those artifacts are useable until token expiry regardless of the Conditional Access policies placed on the resource environment. So, token caching can be in direct violation of desired security policies for authentication. While it may seem convenient to store tokens beyond the current session, doing so can create a security vulnerability by allowing unauthorized access to Azure Active Directory artifacts.
+In persistent browsers, cookies stay stored in the userΓÇÖs device even after a user closes the browser. These cookies could have access to Microsoft Entra artifacts, and those artifacts are useable until token expiry regardless of the Conditional Access policies placed on the resource environment. So, token caching can be in direct violation of desired security policies for authentication. While it may seem convenient to store tokens beyond the current session, doing so can create a security vulnerability by allowing unauthorized access to Microsoft Entra artifacts.
## Configuring authentication session controls
-Conditional Access is an Azure AD Premium capability and requires a premium license. If you would like to learn more about Conditional Access, see [What is Conditional Access in Azure Active Directory?](overview.md#license-requirements)
+Conditional Access is a Microsoft Entra ID P1 or P2 capability and requires a premium license. If you would like to learn more about Conditional Access, see [What is Conditional Access in Microsoft Entra ID?](overview.md#license-requirements)
> [!WARNING] > If you are using the [configurable token lifetime](../develop/configurable-token-lifetimes.md) feature currently in public preview, please note that we donΓÇÖt support creating two different policies for the same user or app combination: one with this feature and another one with configurable token lifetime feature. Microsoft retired the configurable token lifetime feature for refresh and session token lifetimes on January 30, 2021 and replaced it with the Conditional Access authentication session management feature. >
-> Before enabling Sign-in Frequency, make sure other reauthentication settings are disabled in your tenant. If "Remember MFA on trusted devices" is enabled, be sure to disable it before using Sign-in frequency, as using these two settings together may lead to prompting users unexpectedly. To learn more about reauthentication prompts and session lifetime, see the article, [Optimize reauthentication prompts and understand session lifetime for Azure AD Multifactor Authentication](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
+> Before enabling Sign-in Frequency, make sure other reauthentication settings are disabled in your tenant. If "Remember MFA on trusted devices" is enabled, be sure to disable it before using Sign-in frequency, as using these two settings together may lead to prompting users unexpectedly. To learn more about reauthentication prompts and session lifetime, see the article, [Optimize reauthentication prompts and understand session lifetime for Microsoft Entra multifactor authentication](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
## Policy deployment
To make sure that your policy works as expected, the recommended best practice i
1. Select **Persistent browser session**. > [!NOTE]
- > Persistent Browser Session configuration in Azure AD Conditional Access overrides the ΓÇ£Stay signed in?ΓÇ¥ setting in the company branding pane for the same user if you have configured both policies.
+ > Persistent Browser Session configuration in Microsoft Entra Conditional Access overrides the ΓÇ£Stay signed in?ΓÇ¥ setting in the company branding pane for the same user if you have configured both policies.
1. Select a value from dropdown. 1. Save your policy.
active-directory Howto Continuous Access Evaluation Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-continuous-access-evaluation-troubleshoot.md
Title: Monitor and troubleshoot sign-ins with continuous access evaluation in Azure AD
-description: Troubleshoot and respond to changes in user state faster with continuous access evaluation in Azure AD
+ Title: Monitor and troubleshoot sign-ins with continuous access evaluation in Microsoft Entra ID
+description: Troubleshoot and respond to changes in user state faster with continuous access evaluation in Microsoft Entra ID
Administrators can monitor and troubleshoot sign in events where [continuous acc
## Continuous access evaluation sign-in reporting
-Administrators can monitor user sign-ins where continuous access evaluation (CAE) is applied. This information is found in the Azure AD sign-in logs:
+Administrators can monitor user sign-ins where continuous access evaluation (CAE) is applied. This information is found in the Microsoft Entra sign-in logs:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator). 1. Browse to **Identity** > **Monitoring & health** > **Sign-in logs**.
The continuous access evaluation insights workbook allows administrators to view
### Accessing the CAE workbook template
-Log Analytics integration must be completed before workbooks are displayed. For more information about how to stream Azure AD sign-in logs to a Log Analytics workspace, see the article [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md).
+Log Analytics integration must be completed before workbooks are displayed. For more information about how to stream Microsoft Entra sign-in logs to a Log Analytics workspace, see the article [Integrate Microsoft Entra ID logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator). 1. Browse to **Identity** > **Monitoring & health** > **Workbooks**.
Log Analytics integration must be completed before workbooks are displayed. For
The **Continuous access evaluation insights** workbook contains the following table:
-### Potential IP address mismatch between Azure AD and resource provider
+<a name='potential-ip-address-mismatch-between-azure-ad-and-resource-provider'></a>
-The potential IP address mismatch between Azure AD & resource provider table allows admins to investigate sessions where the IP address detected by Azure AD doesn't match with the IP address detected by the resource provider.
+### Potential IP address mismatch between Microsoft Entra ID and resource provider
+
+The potential IP address mismatch between Microsoft Entra ID & resource provider table allows admins to investigate sessions where the IP address detected by Microsoft Entra ID doesn't match with the IP address detected by the resource provider.
This workbook table sheds light on these scenarios by displaying the respective IP addresses and whether a CAE token was issued during the session.
This workbook can come in handy, for example, when: A user opens Outlook on the
Your identity provider and resource providers may see different IP addresses. This mismatch may happen because of the following examples: - Your network implements split tunneling.-- Your resource provider is using an IPv6 address and Azure AD is using an IPv4 address.-- Because of network configurations, Azure AD sees one IP address from the client and your resource provider sees a different IP address from the client.
+- Your resource provider is using an IPv6 address and Microsoft Entra ID is using an IPv4 address.
+- Because of network configurations, Microsoft Entra ID sees one IP address from the client and your resource provider sees a different IP address from the client.
-If this scenario exists in your environment, to avoid infinite loops, Azure AD issues a one-hour CAE token and doesn't enforce client location change during that one-hour period. Even in this case, security is improved compared to traditional one-hour tokens since we're still evaluating the other events besides client location change events.
+If this scenario exists in your environment, to avoid infinite loops, Microsoft Entra ID issues a one-hour CAE token and doesn't enforce client location change during that one-hour period. Even in this case, security is improved compared to traditional one-hour tokens since we're still evaluating the other events besides client location change events.
Admins can view records filtered by time range and application. Admins can compare the number of mismatched IPs detected with the total number of sign-ins during a specified time period.
For more information about named locations, see the article [Using the location
## Next steps -- [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)
+- [Integrate Microsoft Entra ID logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)
- [Using the location condition](location-condition.md#named-locations) - [Continuous access evaluation](concept-continuous-access-evaluation.md)
active-directory Howto Policy Approved App Or App Protection https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/howto-policy-approved-app-or-app-protection.md
With Conditional Access, organizations can restrict access to [approved (modern
> > Not all applications that are supported as approved applications or support application protection policies. For a list of some common client apps, see [App protection policy requirement](concept-conditional-access-grant.md#require-app-protection-policy). If your application is not listed there, contact the application developer. >
-> In order to require approved client apps for iOS and Android devices, these devices must first register in Azure AD.
+> In order to require approved client apps for iOS and Android devices, these devices must first register in Microsoft Entra ID.
> [!NOTE] > "Require one of the selected controls" under grant controls is like an OR clause. This is used within policy to enable users to utilize apps that support either the **Require app protection policy** or **Require approved client app** grant controls. **Require app protection policy** is enforced when the app supports that grant control.
active-directory Location Condition https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/location-condition.md
Title: Using networks and countries/regions in Azure Active Directory
+ Title: Using networks and countries/regions in Microsoft Entra ID
description: Use GPS locations and public IPv4 and IPv6 networks in Conditional Access policy to make access decisions.
Conditional Access policies are at their most basic an if-then statement combini
![Conceptual Conditional signal plus decision to get enforcement](./media/location-condition/conditional-access-signal-decision-enforcement.png)
-> [!IMPORTANT]
-> [IPv6 is coming to Azure Active Directory (Azure AD)](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/ipv6-coming-to-azure-ad/ba-p/2967451). We will begin introducing IPv6 support into Azure AD services in a phased approach, starting April 3, 2023. Organizations that use named locations in Conditional Access or Identity Protection must [take action to avoid possible service impact](/troubleshoot/azure/active-directory/azure-ad-ipv6-support#what-does-my-organization-have-to-do).
+As mentione in the blog post [IPv6 is coming to Microsoft Entra ID](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/ipv6-coming-to-azure-ad/ba-p/2967451) we now support IPv6 in Microsoft Entra services.
-Organizations can use this location for common tasks like:
+Organizations can use these locations for common tasks like:
- Requiring multifactor authentication for users accessing a service when they're off the corporate network. - Blocking access for users accessing a service from specific countries or regions your organization never operates from.
-The location found using the public IP address a client provides to Azure Active Directory or GPS coordinates provided by the Microsoft Authenticator app. Conditional Access policies by default apply to all IPv4 and IPv6 addresses. For more information about IPv6 support, see the article [IPv6 support in Azure Active Directory](/troubleshoot/azure/active-directory/azure-ad-ipv6-support).
+The location found using the public IP address a client provides to Microsoft Entra ID or GPS coordinates provided by the Microsoft Authenticator app. Conditional Access policies by default apply to all IPv4 and IPv6 addresses. For more information about IPv6 support, see the article [IPv6 support in Microsoft Entra ID](/troubleshoot/azure/active-directory/azure-ad-ipv6-support).
> [!TIP] > Conditional Access policies are enforced after first-factor authentication is completed. Conditional Access isn't intended to be an organization's first line of defense for scenarios like denial-of-service (DoS) attacks, but it can use signals from these events to determine access. ## Named locations
-Locations exist under **Azure Active Directory** > **Security** > **Conditional Access** > **Named locations**. These named network locations may include locations like an organization's headquarters network ranges, VPN network ranges, or ranges that you wish to block. Named locations are defined by IPv4 and IPv6 address ranges or by countries/regions.
+Locations exist under **Protection** > **Conditional Access** > **Named locations**. These named network locations may include locations like an organization's headquarters network ranges, VPN network ranges, or ranges that you wish to block. Named locations are defined by IPv4 and IPv6 address ranges or by countries/regions.
> [!VIDEO https://www.youtube.com/embed/P80SffTIThY]
Named locations defined by IPv4/IPv6 address ranges are subject to the following
Locations such as your organization's public network ranges can be marked as trusted. This marking is used by features in several ways. - Conditional Access policies can include or exclude these locations.-- Sign-ins from trusted named locations improve the accuracy of Azure AD Identity Protection's risk calculation, lowering a user's sign-in risk when they authenticate from a location marked as trusted.
+- Sign-ins from trusted named locations improve the accuracy of Microsoft Entra ID Protection's risk calculation, lowering a user's sign-in risk when they authenticate from a location marked as trusted.
- Locations marked as trusted can't be deleted. Remove the trusted designation before attempting to delete. > [!WARNING]
To define a named location by country/region, you need to provide:
![Country as a location](./media/location-condition/new-named-location-country-region.png)
-If you select **Determine location by IP address**, the system collects the IP address of the device the user is signing into. When a user signs in, Azure AD resolves the user's IPv4 or [IPv6](/troubleshoot/azure/active-directory/azure-ad-ipv6-support) address (starting April 3, 2023) to a country or region, and the mapping updates periodically. Organizations can use named locations defined by countries/regions to block traffic from countries/regions where they don't do business.
+If you select **Determine location by IP address**, the system collects the IP address of the device the user is signing into. When a user signs in, Microsoft Entra ID resolves the user's IPv4 or [IPv6](/troubleshoot/azure/active-directory/azure-ad-ipv6-support) address (starting April 3, 2023) to a country or region, and the mapping updates periodically. Organizations can use named locations defined by countries/regions to block traffic from countries/regions where they don't do business.
If you select **Determine location by GPS coordinates**, the user needs to have the Microsoft Authenticator app installed on their mobile device. Every hour, the system contacts the userΓÇÖs Microsoft Authenticator app to collect the GPS location of the userΓÇÖs mobile device.
GPS location doesn't work with [passwordless authentication methods](../authenti
Multiple Conditional Access policies may prompt users for their GPS location before all are applied. Because of the way Conditional Access policies are applied, a user may be denied access if they pass the location check but fail another policy. For more information about policy enforcement, see the article [Building a Conditional Access policy](concept-conditional-access-policies.md). > [!IMPORTANT]
-> Users may receive prompts every hour letting them know that Azure AD is checking their location in the Authenticator app. The preview should only be used to protect very sensitive apps where this behavior is acceptable or where access needs to be restricted to a specific country/region.
+> Users may receive prompts every hour letting them know that Microsoft Entra ID is checking their location in the Authenticator app. The preview should only be used to protect very sensitive apps where this behavior is acceptable or where access needs to be restricted to a specific country/region.
#### Include unknown countries/regions
Some IP addresses don't map to a specific country or region. To capture these IP
## Define locations
-1. Sign in to the **Azure portal** as a Conditional Access Administrator or Security Administrator.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator).
1. Browse to **Protection** > **Conditional Access** > **Named locations**. 1. Choose **New location**. 1. Give your location a name.
This option applies to:
#### Multifactor authentication trusted IPs
-Using the trusted IPs section of multifactor authentication's service settings is no longer recommended. This control only accepts IPv4 addresses and should only be used for specific scenarios covered in the article [Configure Azure AD Multifactor Authentication settings](../authentication/howto-mfa-mfasettings.md#trusted-ips)
+Using the trusted IPs section of multifactor authentication's service settings is no longer recommended. This control only accepts IPv4 addresses and should only be used for specific scenarios covered in the article [Configure Microsoft Entra multifactor authentication settings](../authentication/howto-mfa-mfasettings.md#trusted-ips)
If you have these trusted IPs configured, they show up as **MFA Trusted IPs** in the list of locations for the location condition.
With this option, you can select one or more named locations. For a policy with
Conditional Access policies apply to all IPv4 **and** [IPv6](/troubleshoot/azure/active-directory/azure-ad-ipv6-support) traffic (starting April 3, 2023).
-### Identifying IPv6 traffic with Azure AD Sign-in activity reports
+<a name='identifying-ipv6-traffic-with-azure-ad-sign-in-activity-reports'></a>
+
+### Identifying IPv6 traffic with Microsoft Entra Sign-in activity reports
-You can discover IPv6 traffic in your tenant by going the [Azure AD sign-in activity reports](../reports-monitoring/concept-sign-ins.md). After you have the activity report open, add the ΓÇ£IP addressΓÇ¥ column and add a colon (**:**) to the field. This filter helps distinguish IPv6 traffic from IPv4 traffic.
+You can discover IPv6 traffic in your tenant by going the [Microsoft Entra sign-in activity reports](../reports-monitoring/concept-sign-ins.md). After you have the activity report open, add the ΓÇ£IP addressΓÇ¥ column and add a colon (**:**) to the field. This filter helps distinguish IPv6 traffic from IPv4 traffic.
You can also find the client IP by clicking a row in the report, and then going to the ΓÇ£LocationΓÇ¥ tab in the sign-in activity details. > [!NOTE] > IPv6 addresses from service endpoints may appear in the sign-in logs with failures due to the way they handle traffic. It's important to note that [service endpoints are not supported](/azure/virtual-network/virtual-network-service-endpoints-overview#limitations). If users are seeing these IPv6 addresses, remove the service endpoint from their virtual network subnet configuration.
You can also find the client IP by clicking a row in the report, and then going
### Cloud proxies and VPNs
-When you use a cloud hosted proxy or VPN solution, the IP address Azure AD uses while evaluating a policy is the IP address of the proxy. The X-Forwarded-For (XFF) header that contains the userΓÇÖs public IP address isn't used because there's no validation that it comes from a trusted source, so would present a method for faking an IP address.
+When you use a cloud hosted proxy or VPN solution, the IP address Microsoft Entra ID uses while evaluating a policy is the IP address of the proxy. The X-Forwarded-For (XFF) header that contains the userΓÇÖs public IP address isn't used because there's no validation that it comes from a trusted source, so would present a method for faking an IP address.
-When a cloud proxy is in place, a policy that requires a [hybrid Azure AD joined or compliant device](howto-conditional-access-policy-compliant-device.md#create-a-conditional-access-policy) can be easier to manage. Keeping a list of IP addresses used by your cloud hosted proxy or VPN solution up to date can be nearly impossible.
+When a cloud proxy is in place, a policy that requires a [Microsoft Entra hybrid joined or compliant device](howto-conditional-access-policy-compliant-device.md#create-a-conditional-access-policy) can be easier to manage. Keeping a list of IP addresses used by your cloud hosted proxy or VPN solution up to date can be nearly impossible.
We recommend organizations utilize Global Secure Access to enable [source IP restoration](../../global-secure-access/how-to-source-ip-restoration.md) to avoid this change in address and simplify management.
Conditional Access policies are evaluated when:
This check means for mobile and desktop applications using modern authentication, a change in location is detected within an hour of changing the network location. For mobile and desktop applications that donΓÇÖt use modern authentication, the policy applies on each token request. The frequency of the request can vary based on the application. Similarly, for web applications, policies apply at initial sign-in and are good for the lifetime of the session at the web application. Because of differences in session lifetimes across applications, the time between policy evaluation varies. Each time the application requests a new sign-in token, the policy is applied.
-By default, Azure AD issues a token on an hourly basis. After users move off the corporate network, within an hour the policy is enforced for applications using modern authentication.
+By default, Microsoft Entra ID issues a token on an hourly basis. After users move off the corporate network, within an hour the policy is enforced for applications using modern authentication.
### User IP address
active-directory Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/overview.md
Title: What is Conditional Access in Azure Active Directory?
+ Title: What is Conditional Access in Microsoft Entra ID?
description: Conditional Access is the Zero Trust policy engine at the heart of the new identity-driven control plane.
The modern security perimeter extends beyond an organization's network perimeter
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE4MwZs]
-Azure AD Conditional Access brings signals together, to make decisions, and enforce organizational policies. Conditional Access is Microsoft's [Zero Trust policy engine](/security/zero-trust/deploy/identity) taking signals from various sources into account when enforcing policy decisions.
+Microsoft Entra Conditional Access brings signals together, to make decisions, and enforce organizational policies. Conditional Access is Microsoft's [Zero Trust policy engine](/security/zero-trust/deploy/identity) taking signals from various sources into account when enforcing policy decisions.
:::image type="content" source="media/overview/conditional-access-signal-decision-enforcement.png" alt-text="Diagram showing concept of Conditional Access signals plus decision to enforce organizational policy.":::
These signals include:
- Require multifactor authentication - Require authentication strength - Require device to be marked as compliant
- - Require Hybrid Azure AD joined device
+ - Require Microsoft Entra hybrid joined device
- Require approved client app - Require app protection policy - Require password change
active-directory Plan Conditional Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/plan-conditional-access.md
Title: Plan an Azure Active Directory Conditional Access deployment
+ Title: Plan a Microsoft Entra Conditional Access deployment
description: Learn how to design Conditional Access policies and effectively deploy in your organization.
Planning your Conditional Access deployment is critical to achieving your organization's access strategy for apps and resources. Conditional Access policies provide great configuration flexibility. However, this flexibility also means you should plan carefully to avoid undesirable results.
-[Azure Active Directory (Azure AD) Conditional Access](overview.md) analyses signals such as user, device, and location to automate decisions and enforce organizational access policies for resources. Conditional Access policies allow you to build conditions that manage security controls that can block access, require multifactor authentication, or restrict the userΓÇÖs session when needed and stay out of the userΓÇÖs way when not.
+[Microsoft Entra Conditional Access](overview.md) analyses signals such as user, device, and location to automate decisions and enforce organizational access policies for resources. Conditional Access policies allow you to build conditions that manage security controls that can block access, require multifactor authentication, or restrict the userΓÇÖs session when needed and stay out of the userΓÇÖs way when not.
With this evaluation and enforcement, Conditional Access defines the basis of [MicrosoftΓÇÖs Zero Trust security posture management](https://www.microsoft.com/security/business/zero-trust). ![Diagram showing a high level Conditional Access overview](./media/plan-conditional-access/conditional-access-overview-how-it-works.png)
-Microsoft provides [security defaults](../fundamentals/security-defaults.md) that ensure a basic level of security enabled in tenants that don't have Azure AD Premium. With Conditional Access, you can create policies that provide the same protection as security defaults, but with granularity. Conditional Access and security defaults aren't meant to be combined as creating Conditional Access policies will prevent you from enabling security defaults.
+Microsoft provides [security defaults](../fundamentals/security-defaults.md) that ensure a basic level of security enabled in tenants that don't have Microsoft Entra ID P1 or P2. With Conditional Access, you can create policies that provide the same protection as security defaults, but with granularity. Conditional Access and security defaults aren't meant to be combined as creating Conditional Access policies will prevent you from enabling security defaults.
## Prerequisites
-* A working Azure AD tenant with Azure AD Premium P1, P2, or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- * Azure AD Premium P2 is required to include Identity Protection risk in Conditional Access policies.
+* A working Microsoft Entra tenant with Microsoft Entra ID P1, P2, or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+ * Microsoft Entra ID P2 is required to include Identity Protection risk in Conditional Access policies.
* Administrators who interact with Conditional Access must have one or more of the following role assignments depending on the tasks they're performing. To follow the [Zero Trust principle of least privilege](/security/zero-trust/), consider using [Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) to just-in-time activate privileged role assignments. * Read Conditional Access policies and configurations * [Security Reader](../roles/permissions-reference.md#security-reader)
Microsoft provides [security defaults](../fundamentals/security-defaults.md) tha
* Create or modify Conditional Access policies * [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator) * [Security Administrator](../roles/permissions-reference.md#security-administrator)
-* A test user (non-administrator) that allows you to verify policies work as expected before deploying to real users. If you need to create a user, see [Quickstart: Add new users to Azure Active Directory](../fundamentals/add-users.md).
-* A group that the non-administrator user is a member of. If you need to create a group, see [Create a group and add members in Azure Active Directory](../fundamentals/how-to-manage-groups.md).
+* A test user (non-administrator) that allows you to verify policies work as expected before deploying to real users. If you need to create a user, see [Quickstart: Add new users to Microsoft Entra ID](../fundamentals/add-users.md).
+* A group that the non-administrator user is a member of. If you need to create a group, see [Create a group and add members in Microsoft Entra ID](../fundamentals/how-to-manage-groups.md).
### Communicating change
Will this policy apply to any application, user action, or authentication contex
##### User and sign-in risk
-For organizations with Azure AD Premium P2 licenses, they can include user and sign-in risk in their Conditional Access policies. These additions can help reduce the friction of security measures by requiring multifactor authentication or secure password change only when a user or sign-in is considered risky.
+For organizations with Microsoft Entra ID P2 licenses, they can include user and sign-in risk in their Conditional Access policies. These additions can help reduce the friction of security measures by requiring multifactor authentication or secure password change only when a user or sign-in is considered risky.
For more information about risk and its use in policy, see the article [What is risk](../identity-protection/concept-identity-protection-risks.md).
Do you want to grant access to resources by requiring one or more of the followi
* Multifactor authentication * Device marked as compliant
-* Using a hybrid Azure AD joined device
+* Using a Microsoft Entra hybrid joined device
* Using an approved client app * App protection policy applied * Password change
In addition to your active policies, implement disabled policies that act as sec
**Example**: The following name indicates that this policy is the first of four policies to enable if there's an MFA disruption:
-* EM01 - ENABLE IN EMERGENCY: MFA Disruption [1/4] - Exchange SharePoint: Require hybrid Azure AD join For VIP users.
+* EM01 - ENABLE IN EMERGENCY: MFA Disruption [1/4] - Exchange SharePoint: Require Microsoft Entra hybrid join For VIP users.
### Block countries/regions from which you never expect a sign-in.
-Azure active directory allows you to create [named locations](location-condition.md). Create the list of countries/regions that are allowed, and then create a network block policy with these "allowed countries/regions" as an exclusion. This is less overhead for customers who are based in smaller geographic locations. **Be sure to exempt your emergency access accounts from this policy**.
+Microsoft Entra ID allows you to create [named locations](location-condition.md). Create the list of countries/regions that are allowed, and then create a network block policy with these "allowed countries/regions" as an exclusion. This is less overhead for customers who are based in smaller geographic locations. **Be sure to exempt your emergency access accounts from this policy**.
## Deploy Conditional Access policies
If the user received a message with a More details link, they can collect most o
Once you've collected the information, See the following resources:
-* [Sign-in problems with Conditional Access](troubleshoot-conditional-access.md) ΓÇô Understand unexpected sign-in outcomes related to Conditional Access using error messages and Azure AD sign-ins log.
+* [Sign-in problems with Conditional Access](troubleshoot-conditional-access.md) ΓÇô Understand unexpected sign-in outcomes related to Conditional Access using error messages and Microsoft Entra sign-ins log.
* [Using the What-If tool](troubleshoot-conditional-access-what-if.md) - Understand why a policy was or wasn't applied to a user in a specific circumstance or if a policy would apply in a known state. ## Next Steps
active-directory Policy Migration Mfa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/policy-migration-mfa.md
Previously updated : 08/22/2022 Last updated : 09/21/2023
-# Migrate a classic policy in the Azure portal
+# Migrate from a classic policy
-This article shows how to migrate a classic policy that requires **multifactor authentication** for a cloud app. Although it isn't a prerequisite, we recommend that you read [Migrate classic policies](policy-migration.md) before you start migrating your classic policies.
+This article shows an example of how to migrate a classic policy that requires **multifactor authentication** for a cloud app.
![Classic policy details requiring MFA for Salesforce app](./media/policy-migration/33.png)
-The migration process consists of the following steps:
-
-1. [Open the classic policy](#open-a-classic-policy) to get the configuration settings.
-1. Create a new Azure AD Conditional Access policy to replace your classic policy.
-1. Disable the classic policy.
+> [!WARNING]
+> Once disabled a classic policy can't be re-enabled.
## Open a classic policy - 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator).- 1. Browse to **Protection** > **Conditional Access**.- 1. Select, **Classic policies**. ![Classic policies view](./media/policy-migration-mfa/12.png)
For examples of common policies and their configuration, see the article [Common
To disable your classic policy, select **Disable** in the **Details** view.
+> [!WARNING]
+> Once disabled a classic policy can't be re-enabled.
+ ![Disable classic policies](./media/policy-migration-mfa/14.png) ## Next steps -- For more information about the classic policy migration, see [Migrate classic policies in the Azure portal](policy-migration.md).-- [Use report-only mode for Conditional Access to determine the impact of new policy decisions.](concept-conditional-access-report-only.md)
+- [Use report-only mode for Conditional Access to determine the impact of new policy decisions.](concept-conditional-access-report-only.md)
active-directory Policy Migration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/policy-migration.md
- Title: Migrate Conditional Access policies
-description: Learn what you need to know to migrate classic policies in the Azure portal.
----- Previously updated : 08/22/2022-------
-#Customer intent: As an IT admin, I need to understand what a policy migration is in Conditional Access so that I can get rid of my classic policies.
-
-# Conditional Access classic policy migration
-
-Conditional Access is the tool used by Azure Active Directory to bring signals together, to make decisions, and enforce organizational policies. Conditional Access is at the heart of the new identity driven control plane. While the purpose is still the same, the release of the new Azure portal has introduced significant improvements to how Conditional Access works.
-
-Consider migrating the policies you haven't created in the Azure portal because:
--- You can now address scenarios you couldn't handle before.-- You can reduce the number of policies you have to manage by consolidating them.-- You can manage all your Conditional Access policies in one central location.-- The Azure classic portal will be retired.-
-This article explains what you need to know to migrate your existing Conditional Access policies to the new framework.
-
-## Classic policies
-
-In the [Azure portal](https://portal.azure.com), Conditional Access policies can be found under **Azure Active Directory** > **Security** > **Conditional Access**. Your organization might also have older Conditional Access policies not created using this page. These policies are known as *classic policies*. Classic policies are Conditional Access policies, you've created in:
--- The Azure classic portal-- The Intune classic portal-- The Intune App Protection portal-
-On the **Conditional Access** page, you can access your classic policies by clicking [**Classic policies**](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ConditionalAccessBlade/ClassicPolicies) in the **Manage** section.
-
-![Conditional Access in Azure AD showing classic policies view](./media/policy-migration/71.png)
-
-The **Classic policies** view provides you with an option to:
--- Filter your classic policies.-- Disable classic policies.-- Review the settings of a classic policy and disable it.-
- ![Classic policy details including existing policy configuration](./media/policy-migration/74.png)
-
-> [!WARNING]
-> Once disabled a classic policy can't be re-enabled.
-
-The details view of a classic policy allows you to document the settings, modify the included or excluded groups, and disable the policy.
-
-![Policy details - Groups to include or exclude](./media/policy-migration/75.png)
-
-By changing the selected groups or by excluding specific groups, you can test the effect of a disabled classic policy for a few test users before disabling the policy for all included users and groups.
-
-## Migration considerations
-
-In this article, Azure AD Conditional Access policies are also referred to as *new policies*.
-Your classic policies continue to work side by side with your new policies until you disable or delete them.
-
-The following aspects are important in the context of a policy consolidation:
--- While classic policies are tied to a specific cloud app, you can select as many cloud apps as you need to in a new policy.-- Controls of a classic policy and a new policy for a cloud app require all controls (*AND*) to be fulfilled. -- In a new policy, you can:
- - Combine multiple conditions if required by your scenario.
- - Select several grant requirements as access control and combine them with a logical *OR* (require one of the selected controls) or with a logical *AND* (require all of the selected controls).
-
-### Exchange online
-
-If you want to migrate classic policies for **Exchange online** that include **Exchange Active Sync** as client apps condition, you might not be able to consolidate them into one new policy.
-
-This is, for example, the case if you want to support all client app types. In a new policy that has **Exchange Active Sync** as client apps condition, you can't select other client apps.
-
-![Conditional Access selecting client apps](./media/policy-migration/64.png)
-
-A consolidation into one new policy is also not possible if your classic policies contain several conditions. A new policy that has **Exchange Active Sync** as client apps condition configured doesn't support other conditions:
-
-![Exchange ActiveSync does not support the selected conditions](./media/policy-migration/08.png)
-
-If you have a new policy that has **Exchange Active Sync** as client apps condition configured, you need to make sure that all other conditions aren't configured.
-
-![Conditional Access conditions](./media/policy-migration/16.png)
-
-App-based classic policies for Exchange Online that include **Exchange Active Sync** as client apps condition allow **supported** and **unsupported** device platforms. While you can't configure individual device platforms in a related new policy, you can limit the support to [supported device platforms](concept-conditional-access-conditions.md#device-platforms) only.
-
-![Conditional Access select Exchange ActiveSync](./media/policy-migration/65.png)
-
-You can consolidate multiple classic policies that include **Exchange Active Sync** as client apps condition if they have:
--- Only **Exchange Active Sync** as condition -- Several requirements for granting access are configured-
-One common scenario is the consolidation of:
--- A device-based classic policy from the Azure classic portal -- An app-based classic policy in the Intune app protection portal
-
-In this case, you can consolidate your classic policies into one new policy that has both requirements selected.
-
-![Conditional Access grant controls](./media/policy-migration/62.png)
-
-### Device platforms
-
-Classic policies with app-based controls are pre-configured with iOS and Android as the device platform condition.
-
-In a new policy, you need to select the [device platforms](concept-conditional-access-conditions.md#device-platforms) you want to support individually.
-
-![Conditional Access device platforms selection](./media/policy-migration/41.png)
-
-## Next steps
--- [Use report-only mode for Conditional Access to determine the impact of new policy decisions.](concept-conditional-access-report-only.md)-- If you want to know how to configure a Conditional Access policy, see [Conditional Access common policies](concept-conditional-access-policy-common.md).-- If you're ready to configure Conditional Access policies for your environment, see the article [How To: Plan your Conditional Access deployment in Azure Active Directory](plan-conditional-access.md).
active-directory Reference Office 365 Application Contents https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/reference-office-365-application-contents.md
Title: Office 365 App in Conditional Access reference
-description: What are all of the services included in the Office 365 app in Azure AD Conditional Access
+description: What are all of the services included in the Office 365 app in Microsoft Entra Conditional Access
active-directory Require Tou https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/require-tou.md
Title: Quickstart require Terms of Use at sign-in
-description: Quickstart require terms of use acceptance before access to selected cloud apps is granted with Azure Active Directory Conditional Access.
+description: Quickstart require terms of use acceptance before access to selected cloud apps is granted with Microsoft Entra Conditional Access.
# Quickstart: Require terms of use to be accepted before accessing cloud apps
-In this quickstart, you'll configure a Conditional Access policy in Azure Active Directory (Azure AD) to require users to accept terms of use.
+In this quickstart, you'll configure a Conditional Access policy in Microsoft Entra ID to require users to accept terms of use.
## Prerequisites To complete the scenario in this quickstart, you need: - An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).-- Azure AD Premium P1 or P2 - Azure AD Conditional Access is an Azure AD Premium capability.
+- Microsoft Entra ID P1 or P2 - Microsoft Entra Conditional Access is a Microsoft Entra ID P1 or P2 capability.
- A test account to sign-in with - If you don't know how to create a test account, see [Add cloud-based users](../fundamentals/add-users.md#add-a-new-user). ## Sign-in without terms of use
To test your policy, try to sign in to the [Azure portal](https://portal.azure.c
When no longer needed, delete the test user and the Conditional Access policy: -- If you don't know how to delete an Azure AD user, see [Delete users from Azure AD](../fundamentals/add-users.md#delete-a-user).
+- If you don't know how to delete a Microsoft Entra user, see [Delete users from Microsoft Entra ID](../fundamentals/add-users.md#delete-a-user).
- To delete your policy, select the ellipsis (`...`) next to your policies name, then select **Delete**. - To delete your terms of use, select it, and then select **Delete terms**.
active-directory Resilience Defaults https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/resilience-defaults.md
Title: Resilience defaults for Azure AD Conditional Access
-description: Resilience defaults and the Azure AD Backup Authentication Service
+ Title: Resilience defaults for Microsoft Entra Conditional Access
+description: Resilience defaults and the Microsoft Entra Backup Authentication Service
# Conditional Access: Resilience defaults
-If there was an outage of the primary authentication service, the Azure Active Directory (Azure AD) Backup Authentication Service may automatically issue access tokens to applications for existing sessions. This functionality may significantly increase Azure AD resilience, because reauthentications for existing sessions account for more than 90% of authentications to Azure AD. The Backup Authentication Service doesn't support new sessions or authentications by guest users.
+If there was an outage of the primary authentication service, the Microsoft Entra Backup Authentication Service may automatically issue access tokens to applications for existing sessions. This functionality may significantly increase Microsoft Entra resilience, because reauthentications for existing sessions account for more than 90% of authentications to Microsoft Entra ID. The Backup Authentication Service doesn't support new sessions or authentications by guest users.
For authentications protected by Conditional Access, policies are reevaluated before access tokens are issued to determine:
During an outage, the Backup Authentication Service will automatically reissue a
| Existing session ΓÇô Conditional Access policies configured and the required controls, like MFA, were previously satisfied | Yes | | Existing session ΓÇô Conditional Access policies configured and the required controls, like MFA, weren't previously satisfied | Determined by resilience defaults |
-When an existing session expires during an Azure AD outage, the request for a new access token is routed to the Backup Authentication Service and all Conditional Access policies are reevaluated. If there are no Conditional Access policies or all the required controls, such as MFA, were previously satisfied at the beginning of the session, the Backup Authentication Service issues a new access token to extend the session.
+When an existing session expires during a Microsoft Entra outage, the request for a new access token is routed to the Backup Authentication Service and all Conditional Access policies are reevaluated. If there are no Conditional Access policies or all the required controls, such as MFA, were previously satisfied at the beginning of the session, the Backup Authentication Service issues a new access token to extend the session.
If the required controls of a policy weren't previously satisfied, the policy is reevaluated to determine whether access should be granted or denied. However, not all conditions can be reevaluated real time during an outage. These conditions include:
When resilience defaults are disabled, the Backup Authentication Service won't u
## Testing resilience defaults
-It isn't possible to conduct a dry run using the Backup Authentication Service or simulate the result of a policy with resilience defaults enabled or disabled at this time. Azure AD will conduct monthly exercises using the Backup Authentication Service. The sign-in logs will display if the Backup Authentication Service was used to issue the access token. In **Azure portal** > **Monitoring** > **Sign-in Logs** blade, you can add the filter "Token issuer type == Azure AD Backup Auth" to display the logs processed by Azure AD Backup Authentication service.
+It isn't possible to conduct a dry run using the Backup Authentication Service or simulate the result of a policy with resilience defaults enabled or disabled at this time. Microsoft Entra ID will conduct monthly exercises using the Backup Authentication Service. The sign-in logs will display if the Backup Authentication Service was used to issue the access token. In **Identity** > **Monitoring & health** > **Sign-in Logs** blade, you can add the filter "Token issuer type == Microsoft Entra Backup Auth" to display the logs processed by Microsoft Entra Backup Authentication service.
## Configuring resilience defaults
-You can configure Conditional Access resilience defaults from the Azure portal, MS Graph APIs, or PowerShell.
+You can configure Conditional Access resilience defaults from the Microsoft Entra admin center, MS Graph APIs, or PowerShell.
-### Azure portal
+### Microsoft Entra admin center
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator). 1. Browse to **Protection** > **Conditional Access**. 1. Create a new policy or select an existing policy 1. Open the Session control settings
-1. Select Disable resilience defaults to disable the setting for this policy. Sign-ins in scope of the policy will be blocked during an Azure AD outage
+1. Select Disable resilience defaults to disable the setting for this policy. Sign-ins in scope of the policy will be blocked during a Microsoft Entra outage
1. Save changes to the policy ### MS Graph APIs
Invoke-MgGraphRequest -Method PATCH -Uri https://graph.microsoft.com/beta/identi
Microsoft recommends enabling resilience defaults. While there are no direct security concerns, customers should evaluate whether they want to allow the Backup Authentication Service to evaluate Conditional Access policies during an outage using data collected at the beginning of the session as opposed to in real time.
-It's possible that a userΓÇÖs role or group membership may have changed since the beginning of the session. With [Continuous Access Evaluation (CAE)](concept-continuous-access-evaluation.md), access tokens are valid for 24 hours, but subject to instant revocation events. The Backup Authentication Service subscribes to the same revocation events CAE. If a userΓÇÖs token is revoked as part of CAE, the user is unable to sign in during an outage. When resilience defaults are enabled, existing sessions that expire during an outage will be extended. Sessions are extended even if the policy was configured with a session control to enforce a sign-in frequency. For example, a policy with resilience defaults enabled may require that users reauthenticate every hour to access a SharePoint site. During an outage, the userΓÇÖs session would be extended even though Azure AD may not be available to reauthenticate the user.
+It's possible that a userΓÇÖs role or group membership may have changed since the beginning of the session. With [Continuous Access Evaluation (CAE)](concept-continuous-access-evaluation.md), access tokens are valid for 24 hours, but subject to instant revocation events. The Backup Authentication Service subscribes to the same revocation events CAE. If a userΓÇÖs token is revoked as part of CAE, the user is unable to sign in during an outage. When resilience defaults are enabled, existing sessions that expire during an outage will be extended. Sessions are extended even if the policy was configured with a session control to enforce a sign-in frequency. For example, a policy with resilience defaults enabled may require that users reauthenticate every hour to access a SharePoint site. During an outage, the userΓÇÖs session would be extended even though Microsoft Entra ID may not be available to reauthenticate the user.
## Next steps
active-directory Service Dependencies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/service-dependencies.md
Title: Conditional Access service dependencies
-description: Learn how conditions are used in Azure Active Directory Conditional Access to trigger a policy.
+description: Learn how conditions are used in Microsoft Entra Conditional Access to trigger a policy.
#Customer intent: As an IT admin, I need to understand what service dependencies are in Conditional Access so that I can assess how policies are applied
-# What are service dependencies in Azure Active Directory Conditional Access?
+# What are service dependencies in Microsoft Entra Conditional Access?
With Conditional Access policies, you can specify access requirements to websites and services. For example, your access requirements can include requiring multifactor authentication (MFA) or [managed devices](./concept-conditional-access-grant.md).
When you access a site or service directly, the impact of a related policy is ty
> [!TIP] > Using the [Office 365](concept-conditional-access-cloud-apps.md#office-365) app will target all Office apps to avoid issues with service dependencies in the Office stack.
+<!-- docutune:ignore "Windows Azure Active Directory" -->
+ ## Policy enforcement If you have a service dependency configured, the policy may be applied using early-bound or late-bound enforcement.
The below table lists some more service dependencies, where the client apps must
## Troubleshooting service dependencies
-The Azure Active Directory sign-ins log is a valuable source of information when troubleshooting why and how a Conditional Access policy applied in your environment. For more information about troubleshooting unexpected sign-in outcomes related to Conditional Access, see the article [Troubleshooting sign-in problems with Conditional Access](troubleshoot-conditional-access.md#service-dependencies).
+The Microsoft Entra sign-ins log is a valuable source of information when troubleshooting why and how a Conditional Access policy applied in your environment. For more information about troubleshooting unexpected sign-in outcomes related to Conditional Access, see the article [Troubleshooting sign-in problems with Conditional Access](troubleshoot-conditional-access.md#service-dependencies).
## Next steps
-To learn how to implement Conditional Access in your environment, see [Plan your Conditional Access deployment in Azure Active Directory](plan-conditional-access.md).
+To learn how to implement Conditional Access in your environment, see [Plan your Conditional Access deployment in Microsoft Entra ID](plan-conditional-access.md).
active-directory Terms Of Use https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/terms-of-use.md
Title: Terms of use in Azure Active Directory
-description: Get started using Azure Active Directory terms of use to present information to employees or guests before getting access.
+ Title: Terms of use in Microsoft Entra ID
+description: Get started using Microsoft Entra terms of use to present information to employees or guests before getting access.
-# Azure Active Directory terms of use
+# Microsoft Entra terms of use
-Azure AD terms of use policies provide a simple method that organizations can use to present information to end users. This presentation ensures users see relevant disclaimers for legal or compliance requirements. This article describes how to get started with terms of use (ToU) policies.
+Microsoft Entra terms of use policies provide a simple method that organizations can use to present information to end users. This presentation ensures users see relevant disclaimers for legal or compliance requirements. This article describes how to get started with terms of use (ToU) policies.
[!INCLUDE [GDPR-related guidance](../../../includes/gdpr-intro-sentence.md)]
The following video provides a quick overview of ToU policies.
>[!VIDEO https://www.youtube.com/embed/tj-LK0abNao] For more videos, see:-- [How to deploy a terms of use policy in Azure Active Directory](https://www.youtube.com/embed/N4vgqHO2tgY)-- [How to roll out a terms of use policy in Azure Active Directory](https://www.youtube.com/embed/t_hA4y9luCY)
+- [How to deploy a terms of use policy in Microsoft Entra ID](https://www.youtube.com/embed/N4vgqHO2tgY)
+- [How to roll out a terms of use policy in Microsoft Entra ID](https://www.youtube.com/embed/t_hA4y9luCY)
## What can I do with terms of use?
Organizations can use terms of use along with Conditional Access policies to req
## Prerequisites
-To use and configure Azure AD terms of use policies, you must have:
+To use and configure Microsoft Entra terms of use policies, you must have:
-* A working Azure AD tenant with Azure AD Premium P1, or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A working Microsoft Entra tenant with Microsoft Entra ID P1, or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* Administrators who interact with terms of use must have one or more of the following role assignments depending on the tasks they're performing. To follow the [Zero Trust principle of least privilege](/security/zero-trust/), consider using [Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) to just-in-time activate privileged role assignments. * Read terms of use configuration and Conditional Access policies * [Security Reader](../roles/permissions-reference.md#security-reader)
To use and configure Azure AD terms of use policies, you must have:
## Terms of use document
-Azure AD terms of use policies use the PDF format to present content. The PDF file can be any content, such as existing contract documents, allowing you to collect end-user agreements during user sign-in. To support users on mobile devices, the recommended font size in the PDF is 24 point.
+Microsoft Entra terms of use policies use the PDF format to present content. The PDF file can be any content, such as existing contract documents, allowing you to collect end-user agreements during user sign-in. To support users on mobile devices, the recommended font size in the PDF is 24 point.
## Add terms of use
The Terms of use blade shows a count of the users who have accepted and declined
![View History pane lists the history accepts, declines, and expirations for a user](./media/terms-of-use/view-history-pane.png)
-## View Azure AD audit logs
+<a name='view-azure-ad-audit-logs'></a>
-If you want to view more activity, Azure AD terms of use policies include audit logs. Each user consent triggers an event in the audit logs that is stored for **30 days**. You can view these logs in the portal or download as a .csv file.
+## View Microsoft Entra audit logs
-To get started with Azure AD audit logs, use the following procedure:
+If you want to view more activity, Microsoft Entra terms of use policies include audit logs. Each user consent triggers an event in the audit logs that is stored for **30 days**. You can view these logs in the portal or download as a .csv file.
+
+To get started with Microsoft Entra audit logs, use the following procedure:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator). 1. Browse to **Protection** > **Conditional Access** > **Terms of use**. 1. Select a terms of use policy. 1. Select **View audit logs**.
-1. On the Azure AD audit logs screen, you can filter the information using the provided lists to target specific audit log information.
+1. On the Microsoft Entra audit logs screen, you can filter the information using the provided lists to target specific audit log information.
You can also select **Download** to download the information in a .csv file for use locally.
- ![Azure AD audit logs screen listing date, target policy, initiated by, and activity](./media/terms-of-use/audit-logs-tou.png)
+ ![Microsoft Entra audit logs screen listing date, target policy, initiated by, and activity](./media/terms-of-use/audit-logs-tou.png)
If you select a log, a pane appears with more activity details.
The following procedure describes how to add a ToU language.
## Per-device terms of use
-The **Require users to consent on every device** setting enables you to require end users to accept your terms of use policy on every device they're accessing from. The end user is required to register their device in Azure AD. When the device is registered, the device ID is used to enforce the terms of use policy on each device.
+The **Require users to consent on every device** setting enables you to require end users to accept your terms of use policy on every device they're accessing from. The end user is required to register their device in Microsoft Entra ID. When the device is registered, the device ID is used to enforce the terms of use policy on each device.
Supported platforms and software.
Per-device terms of use have the following constraints:
- A device can only be joined to one tenant. - A user must have permissions to join their device. - The Intune Enrollment app isn't supported. Ensure that it's excluded from any Conditional Access policy requiring Terms of Use policy.-- Azure AD B2B users aren't supported.
+- Microsoft Entra B2B users aren't supported.
If the user's device isn't joined, they receive a message that they need to join their device. Their experience is dependent on the platform and software.
You can add no more than 40 terms per tenant.
User acceptance records are deleted: - When the admin explicitly deletes the ToU. When this change happens, all the acceptance records associated with that specific ToU are also deleted.-- When the tenant loses its Azure Active Directory Premium license.
+- When the tenant loses its Microsoft Entra ID P1 or P2 license.
- When the tenant is deleted. ## Policy changes
-Conditional Access policies take effect immediately. When this happens, the administrator starts to see ΓÇ£sad cloudsΓÇ¥ or "Azure AD token issues". The administrator must sign out and sign in to satisfy the new policy.
+Conditional Access policies take effect immediately. When this happens, the administrator starts to see ΓÇ£sad cloudsΓÇ¥ or "Microsoft Entra token issues". The administrator must sign out and sign in to satisfy the new policy.
> [!IMPORTANT] > Users in scope will need to sign-out and sign-in in order to satisfy a new policy if:
Conditional Access policies take effect immediately. When this happens, the admi
## B2B guests
-Most organizations have a process in place for their employees to consent to their organization's terms of use policy and privacy statements. But how can you enforce the same consents for Azure AD business-to-business (B2B) guests when they're added via SharePoint or Teams? Using Conditional Access and terms of use policies, you can enforce a policy directly towards B2B guest users. During the invitation redemption flow, the user is presented with the terms of use policy.
+Most organizations have a process in place for their employees to consent to their organization's terms of use policy and privacy statements. But how can you enforce the same consents for Microsoft Entra business-to-business (B2B) guests when they're added via SharePoint or Teams? Using Conditional Access and terms of use policies, you can enforce a policy directly towards B2B guest users. During the invitation redemption flow, the user is presented with the terms of use policy.
-Terms of use policies will only be displayed when the user has a guest account in Azure AD. SharePoint Online currently has an [ad hoc external sharing recipient experience](/sharepoint/what-s-new-in-sharing-in-targeted-release) to share a document or a folder that doesn't require the user to have a guest account. In this case, a terms of use policy isn't displayed.
+Terms of use policies will only be displayed when the user has a guest account in Microsoft Entra ID. SharePoint Online currently has an [ad hoc external sharing recipient experience](/sharepoint/what-s-new-in-sharing-in-targeted-release) to share a document or a folder that doesn't require the user to have a guest account. In this case, a terms of use policy isn't displayed.
![Users and groups pane - Include tab with All guest users option checked](./media/terms-of-use/b2b-guests.png)
You can configure a Conditional Access policy for the Microsoft Intune Enrollmen
> The Intune Enrollment app is not supported for [Per-device terms of use](#per-device-terms-of-use). > [!NOTE]
-> For iOS/iPadOS Automated device enrollment, adding a custom URL to the Azure AD Terms of Use policy doesn't allow for users to open the policy from the URL in Setup Assistant to read it. The policy can be read by the user after Setup Assistant is completed from the Company Portal website, or in the Company Portal app. 
+> For iOS/iPadOS Automated device enrollment, adding a custom URL to the Microsoft Entra Terms of Use policy doesn't allow for users to open the policy from the URL in Setup Assistant to read it. The policy can be read by the user after Setup Assistant is completed from the Company Portal website, or in the Company Portal app. 
## Frequently asked questions
You can configure a Conditional Access policy for the Microsoft Intune Enrollmen
A: Terms of use can only be accepted when authenticating interactively. **Q: How do I see when/if a user has accepted a terms of use?**<br />
-A: On the Terms of use blade, select the number under **Accepted**. You can also view or search the accept activity in the Azure AD audit logs. For more information, see View report of who has accepted and declined and [View Azure AD audit logs](#view-azure-ad-audit-logs).
+A: On the Terms of use blade, select the number under **Accepted**. You can also view or search the accept activity in the Microsoft Entra audit logs. For more information, see View report of who has accepted and declined and [View Microsoft Entra audit logs](#view-azure-ad-audit-logs).
**Q: How long is information stored?**<br />
-A: The user counts in the terms of use report and who accepted/declined are stored for the life of the terms of use. The Azure AD audit logs are stored for 30 days.
+A: The user counts in the terms of use report and who accepted/declined are stored for the life of the terms of use. The Microsoft Entra audit logs are stored for 30 days.
-**Q: Why do I see a different number of consents in the terms of use details overview versus the Azure AD audit logs?**<br />
-A: The terms of use details overview data is stored for the lifetime of that terms of use policy, while the Azure AD audit logs are stored for 30 days.
+**Q: Why do I see a different number of consents in the terms of use details overview versus the Microsoft Entra audit logs?**<br />
+A: The terms of use details overview data is stored for the lifetime of that terms of use policy, while the Microsoft Entra audit logs are stored for 30 days.
**Q: Why do I see a different number of consents in the terms of use details overview versus the exported CSV report?**<br /> A: The terms of use details overview reflect aggregated acceptances of the current version of the policy (updated once every day). If expiration is enabled or a TOU agreement is updated (with reacceptance required), the count on the details overview is reset since the acceptances are expired, thereby showing the count of the current version. All acceptance history is still captured in the CSV report. **Q: If hyperlinks are in the terms of use policy PDF document, will end users be able to click them?**<br />
-A: Yes, end users are able to select hyperlinks to other pages but links to sections within the document aren't supported. Also, hyperlinks in terms of use policy PDFs don't work when accessed from the Azure AD MyApps/MyAccount portal.
+A: Yes, end users are able to select hyperlinks to other pages but links to sections within the document aren't supported. Also, hyperlinks in terms of use policy PDFs don't work when accessed from the Microsoft Entra My Apps/MyAccount portal.
**Q: Can a terms of use policy support multiple languages?**<br /> A: Yes. Currently there are 108 different languages an administrator can configure for a single terms of use policy. An administrator can upload multiple PDF documents and tag those documents with a corresponding language (up to 108). When end users sign in, we look at their browser language preference and display the matching document. If there's no match, we display the default document, which is the first document that is uploaded.
A: The user is blocked from getting access to the application. The user would ha
A: You can [review previously accepted terms of use policies](#how-users-can-review-their-terms-of-use), but currently there isn't a way to unaccept. **Q: What happens if I'm also using Intune terms and conditions?**<br />
-A: If you've configured both Azure AD terms of use and [Intune terms and conditions](/intune/terms-and-conditions-create), the user is required to accept both. For more information, see the [Choosing the right Terms solution for your organization blog post](https://go.microsoft.com/fwlink/?linkid=2010506&clcid=0x409).
+A: If you've configured both Microsoft Entra terms of use and [Intune terms and conditions](/intune/terms-and-conditions-create), the user is required to accept both. For more information, see the [Choosing the right Terms solution for your organization blog post](https://go.microsoft.com/fwlink/?linkid=2010506&clcid=0x409).
**Q: What endpoints does the terms of use service use for authentication?**<br />
-A: Terms of use utilize the following endpoints for authentication: https://tokenprovider.termsofuse.identitygovernance.azure.com, https://myaccount.microsoft.com and https://account.activedirectory.windowsazure.com. If your organization has an allowlist of URLs for enrollment, you need to add these endpoints to your allowlist, along with the Azure AD endpoints for sign-in.
+A: Terms of use utilize the following endpoints for authentication: https://tokenprovider.termsofuse.identitygovernance.azure.com, https://myaccount.microsoft.com and https://account.activedirectory.windowsazure.com. If your organization has an allowlist of URLs for enrollment, you need to add these endpoints to your allowlist, along with the Microsoft Entra endpoints for sign-in.
## Next steps
active-directory Troubleshoot Conditional Access What If https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/troubleshoot-conditional-access-what-if.md
The [What If tool](what-if-tool.md) in Conditional Access is powerful when trying to understand why a policy was or wasn't applied to a user in a specific circumstance or if a policy would apply in a known state.
-The What If tool is located in the **Azure portal** > **Azure Active Directory** > **Security** > **Conditional Access** > **What If**.
+The What If tool is located in the **Microsoft Entra admin center** > **Protection** > **Conditional Access** > **Policies** > **What If**.
![Conditional Access What If tool at default state](./media/troubleshoot-conditional-access-what-if/conditional-access-what-if-tool.png)
The What If tool is located in the **Azure portal** > **Azure Active Directory**
The What If tool requires only a **User** or **Workload identity** to get started.
-The following additional information is optional but will help to narrow the scope for specific cases.
+The following additional information is optional but helps narrow the scope for specific cases.
* Cloud apps, actions, or authentication context * IP address
The following additional information is optional but will help to narrow the sco
* Service principal risk (Preview) * Filter for devices
-This information can be gathered from the user, their device, or the Azure AD sign-ins log.
+This information can be gathered from the user, their device, or the Microsoft Entra sign-ins log.
## Generating results
At any point, you can select **Reset** to clear any criteria input and return to
### Policies that will apply
-This list will show which Conditional Access policies would apply given the conditions. The list will include both the grant and session controls that apply including those from policies in report-only mode. Examples include requiring multifactor authentication to access a specific application.
+This list shows which Conditional Access policies would apply given the conditions. The list includes both the grant and session controls that apply including policies in report-only mode. Examples include requiring multifactor authentication to access a specific application.
-### Policies that will not apply
+### Policies that won't apply
-This list will show Conditional Access policies that wouldn't apply if the conditions applied. The list will include any policies and the reason why they don't apply including those from policies in report-only mode. Examples include users and groups that may be excluded from a policy.
+This list shows Conditional Access policies that wouldn't apply if the conditions applied. The list includes any policies and the reason why they don't apply including policies in report-only mode. Examples include users and groups that may be excluded from a policy.
## Use case
-Many organizations create policies based on network locations, permitting trusted locations and blocking locations where access should not occur.
+Many organizations create policies based on network locations, permitting trusted locations and blocking locations where access shouldn't occur.
To validate that a configuration has been made appropriately, an administrator could use the What If tool to mimic access, from a location that should be allowed and from a location that should be denied.
This test could be expanded to incorporate other data points to narrow the scope
## Next steps * [What is Conditional Access report-only mode?](concept-conditional-access-report-only.md)
-* [What is Azure Active Directory Identity Protection?](../identity-protection/overview-identity-protection.md)
+* [What is Microsoft Entra ID Protection?](../identity-protection/overview-identity-protection.md)
* [What is a device identity?](../devices/overview.md)
-* [How it works: Azure AD Multifactor Authentication](../authentication/concept-mfa-howitworks.md)
+* [How it works: Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md)
active-directory Troubleshoot Conditional Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/troubleshoot-conditional-access.md
# Troubleshooting sign-in problems with Conditional Access
-The information in this article can be used to troubleshoot unexpected sign-in outcomes related to Conditional Access using error messages and Azure AD sign-ins log.
+The information in this article can be used to troubleshoot unexpected sign-in outcomes related to Conditional Access using error messages and Microsoft Entra sign-ins log.
## Select "all" consequences
Organizations should avoid the following configurations:
- **Block access** - This configuration blocks your entire organization. - **Require device to be marked as compliant** - For users that haven't enrolled their devices yet, this policy blocks all access including access to the Intune portal. If you're an administrator without an enrolled device, this policy blocks you from getting back in to change the policy.-- **Require Hybrid Azure AD domain joined device** - This policy block access has also the potential to block access for all users in your organization if they don't have a hybrid Azure AD joined device.
+- **Require Hybrid Microsoft Entra domain joined device** - This policy block access has also the potential to block access for all users in your organization if they don't have a Microsoft Entra hybrid joined device.
- **Require app protection policy** - This policy block access has also the potential to block access for all users in your organization if you don't have an Intune policy. If you're an administrator without a client application that has an Intune app protection policy, this policy blocks you from getting back into portals such as Intune and Azure. **For all users, all cloud apps, all device platforms:**
The first way is to review the error message that appears. For problems signing
In the above error, the message states that the application can only be accessed from devices or client applications that meet the company's mobile device management policy. In this case, the application and device don't meet that policy.
-## Azure AD sign-in events
+<a name='azure-ad-sign-in-events'></a>
-The second method to get detailed information about the sign-in interruption is to review the Azure AD sign-in events to see which Conditional Access policy or policies were applied and why.
+## Microsoft Entra sign-in events
-More information can be found about the problem by clicking **More Details** in the initial error page. Clicking **More Details** reveals troubleshooting information that is helpful when searching the Azure AD sign-in events for the specific failure event the user saw or when opening a support incident with Microsoft.
+The second method to get detailed information about the sign-in interruption is to review the Microsoft Entra sign-in events to see which Conditional Access policy or policies were applied and why.
+
+More information can be found about the problem by clicking **More Details** in the initial error page. Clicking **More Details** reveals troubleshooting information that is helpful when searching the Microsoft Entra sign-in events for the specific failure event the user saw or when opening a support incident with Microsoft.
![Screenshot showing more details from a Conditional Access interrupted web browser sign-in.](./media/troubleshoot-conditional-access/image2.png)
Selecting the ellipsis on the right side of the policy in a sign-in event brings
The left side provides details collected at sign-in and the right side provides details of whether those details satisfy the requirements of the applied Conditional Access policies. Conditional Access policies only apply when all conditions are satisfied or not configured.
-If the information in the event isn't enough to understand the sign-in results, or adjust the policy to get desired results, the sign-in diagnostic tool can be used. The sign-in diagnostic can be found under **Basic info** > **Troubleshoot Event**. For more information about the sign-in diagnostic, see the article [What is the sign-in diagnostic in Azure AD](../reports-monitoring/howto-use-sign-in-diagnostics.md). You can also [use the What If tool to troubleshoot Conditional Access policies](what-if-tool.md).
+If the information in the event isn't enough to understand the sign-in results, or adjust the policy to get desired results, the sign-in diagnostic tool can be used. The sign-in diagnostic can be found under **Basic info** > **Troubleshoot Event**. For more information about the sign-in diagnostic, see the article [What is the sign-in diagnostic in Microsoft Entra ID](../reports-monitoring/howto-use-sign-in-diagnostics.md). You can also [use the What If tool to troubleshoot Conditional Access policies](what-if-tool.md).
If you need to submit a support incident, provide the request ID and time and date from the sign-in event in the incident submission details. This information allows Microsoft support to find the specific event you're concerned about.
If you need to submit a support incident, provide the request ID and time and da
| 53003 | BlockedByConditionalAccess | | 53004 | ProofUpBlockedDueToRisk |
-More information about error codes can be found in the article [Azure AD Authentication and authorization error codes](../develop/reference-error-codes.md). Error codes in the list appear with a prefix of `AADSTS` followed by the code seen in the browser, for example `AADSTS53002`.
+More information about error codes can be found in the article [Microsoft Entra authentication and authorization error codes](../develop/reference-error-codes.md). Error codes in the list appear with a prefix of `AADSTS` followed by the code seen in the browser, for example `AADSTS53002`.
## Service dependencies
active-directory Troubleshoot Policy Changes Audit Log https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/troubleshoot-policy-changes-audit-log.md
Title: Troubleshoot Conditional Access policy changes
-description: Diagnose changes to Conditional Access policy with the Azure AD audit logs.
+description: Diagnose changes to Conditional Access policy with the Microsoft Entra audit logs.
# Troubleshooting Conditional Access policy changes
-The Azure Active Directory (Azure AD) audit log is a valuable source of information when troubleshooting why and how Conditional Access policy changes happened in your environment.
+The Microsoft Entra audit log is a valuable source of information when troubleshooting why and how Conditional Access policy changes happened in your environment.
-Audit log data is only kept for 30 days by default, which may not be long enough for every organization. Organizations can store data for longer periods by changing diagnostic settings in Azure AD to:
+Audit log data is only kept for 30 days by default, which may not be long enough for every organization. Organizations can store data for longer periods by changing diagnostic settings in Microsoft Entra ID to:
- Send data to a Log Analytics workspace - Archive data to a storage account - Stream data to Event Hubs - Send data to a partner solution
-Find these options in the **Azure portal** > **Azure Active Directory**, **Diagnostic settings** > **Edit setting**. If you don't have a diagnostic setting, follow the instructions in the article [Create diagnostic settings to send platform logs and metrics to different destinations](../../azure-monitor/essentials/diagnostic-settings.md) to create one.
+Find these options under **Identity** > **Monitoring & health** > **Diagnostic settings** > **Edit setting**. If you don't have a diagnostic setting, follow the instructions in the article [Create diagnostic settings to send platform logs and metrics to different destinations](../../azure-monitor/essentials/diagnostic-settings.md) to create one.
## Use the audit log
Log Analytics allows organizations to query data using built in queries or custo
:::image type="content" source="media/troubleshoot-policy-changes-audit-log/log-analytics-new-old-value.png" alt-text="Log Analytics query for updates to Conditional Access policies showing new and old value location" lightbox="media/troubleshoot-policy-changes-audit-log/log-analytics-new-old-value.png":::
-Once enabled find access to Log Analytics in the **Azure portal** > **Azure AD** > **Log Analytics**. The table of most interest to Conditional Access administrators is **AuditLogs**.
+Once enabled find access to Log Analytics in the **Identity** > **Monitoring & health** > **Log Analytics**. The table of most interest to Conditional Access administrators is **AuditLogs**.
```kusto AuditLogs
For more information about programmatically updating your Conditional Access pol
## Next steps -- [What is Azure Active Directory monitoring?](../reports-monitoring/overview-monitoring.md)-- [Install and use the log analytics views for Azure Active Directory](../../azure-monitor/visualize/workbooks-view-designer-conversion-overview.md)
+- [What is Microsoft Entra ID monitoring?](../reports-monitoring/overview-monitoring.md)
+- [Install and use the log analytics views for Microsoft Entra ID](../../azure-monitor/visualize/workbooks-view-designer-conversion-overview.md)
- [Conditional Access: Programmatic access](howto-conditional-access-apis.md)
active-directory What If Tool https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/what-if-tool.md
When the evaluation has finished, the tool generates a report of the affected po
## Running the tool
-You can find the **What If** tool under **Azure Active Directory** > **Security** > **Conditional Access** > **What If**.
+You can find the **What If** tool in the **Microsoft Entra admin center** > **Protection** > **Conditional Access** > **Policies** > **What If**.
:::image type="content" source="./media/what-if-tool/portal-showing-location-of-what-if-tool.png" alt-text="Screenshot of the Conditional Access Policies page. In the toolbar, the What if item is highlighted." border="false" lightbox="media/what-if-tool/portal-showing-location-of-what-if-tool.png":::
active-directory Workload Identity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/conditional-access/workload-identity.md
Title: Azure Active Directory Conditional Access for workload identities
+ Title: Microsoft Entra Conditional Access for workload identities
description: Protecting workload identities with Conditional Access policies
These differences make workload identities harder to manage and put them at high
> [!IMPORTANT] > Workload Identities Premium licenses are required to create or modify Conditional Access policies scoped to service principals.
-> In directories without appropriate licenses, existing Conditional Access policies for workload identities will continue to function, but can't be modified. For more information, see [Microsoft Entra Workload Identities](https://www.microsoft.com/security/business/identity-access/microsoft-entra-workload-identities#office-StandaloneSKU-k3hubfz).  
+> In directories without appropriate licenses, existing Conditional Access policies for workload identities will continue to function, but can't be modified. For more information, see [Microsoft Entra Workload ID](https://www.microsoft.com/security/business/identity-access/microsoft-entra-workload-identities#office-StandaloneSKU-k3hubfz).  
> [!NOTE] > Policy can be applied to single tenant service principals that have been registered in your tenant. Third party SaaS and multi-tenanted apps are out of scope. Managed identities are not covered by policy.
-Conditional Access for workload identities enables blocking service principals from outside of trusted public IP ranges, or based on risk detected by Azure AD Identity Protection.
+Conditional Access for workload identities enables blocking service principals from outside of trusted public IP ranges, or based on risk detected by Microsoft Entra ID Protection.
## Implementation
To view results of a risk-based policy, refer to the **Report-only** tab of even
### Finding the objectID
-You can get the objectID of the service principal from Azure AD Enterprise Applications. The Object ID in Azure AD App registrations canΓÇÖt be used. This identifier is the Object ID of the app registration, not of the service principal.
+You can get the objectID of the service principal from Microsoft Entra Enterprise Applications. The Object ID in Microsoft Entra App registrations canΓÇÖt be used. This identifier is the Object ID of the app registration, not of the service principal.
1. Browse to **Identity** > **Applications** > **Enterprise Applications**, find the application you registered. 1. From the **Overview** tab, copy the **Object ID** of the application. This identifier is the unique to the service principal, used by Conditional Access policy to find the calling app.
active-directory Access Token Claims Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/access-token-claims-reference.md
The Microsoft identity platform uses some claims to help secure tokens for reuse
|-|--|-|| | `acrs` | JSON array of strings | Indicates the Auth Context IDs of the operations that the bearer is eligible to perform. Auth Context IDs can be used to trigger a demand for step-up authentication from within your application and services. Often used along with the `xms_cc` claim. | | `aud` | String, an Application ID URI or GUID | Identifies the intended audience of the token. In v2.0 tokens, this value is always the client ID of the API. In v1.0 tokens, it can be the client ID or the resource URI used in the request. The value can depend on how the client requested the token. | This value must be validated, reject the token if the value doesn't match the intended audience. |
-| `iss` | String, a security token service (STS) URI | Identifies the STS that constructs and returns the token, and the Azure AD tenant of the authenticated user. If the token issued is a v2.0 token (see the `ver` claim), the URI ends in `/v2.0`. The GUID that indicates that the user is a consumer user from a Microsoft account is `9188040d-6c67-4c5b-b112-36a304b66dad`. | The application can use the GUID portion of the claim to restrict the set of tenants that can sign in to the application, if applicable. |
-|`idp`| String, usually an STS URI | Records the identity provider that authenticated the subject of the token. This value is identical to the value of the Issuer claim unless the user account isn't in the same tenant as the issuer, such as guests. Use the value of `iss` if the claim isn't present. For personal accounts being used in an organizational context (for instance, a personal account invited to an Azure AD tenant), the `idp` claim may be 'live.com' or an STS URI containing the Microsoft account tenant `9188040d-6c67-4c5b-b112-36a304b66dad`. | |
+| `iss` | String, a security token service (STS) URI | Identifies the STS that constructs and returns the token, and the Microsoft Entra tenant of the authenticated user. If the token issued is a v2.0 token (see the `ver` claim), the URI ends in `/v2.0`. The GUID that indicates that the user is a consumer user from a Microsoft account is `9188040d-6c67-4c5b-b112-36a304b66dad`. | The application can use the GUID portion of the claim to restrict the set of tenants that can sign in to the application, if applicable. |
+|`idp`| String, usually an STS URI | Records the identity provider that authenticated the subject of the token. This value is identical to the value of the Issuer claim unless the user account isn't in the same tenant as the issuer, such as guests. Use the value of `iss` if the claim isn't present. For personal accounts being used in an organizational context (for instance, a personal account invited to a Microsoft Entra tenant), the `idp` claim may be 'live.com' or an STS URI containing the Microsoft account tenant `9188040d-6c67-4c5b-b112-36a304b66dad`. | |
| `iat` | int, a Unix timestamp | Specifies when the authentication for this token occurred. | | | `nbf` | int, a Unix timestamp | Specifies the time after which the JWT can be processed. | | | `exp` | int, a Unix timestamp | Specifies the expiration time before which the JWT can be accepted for processing. A resource may reject the token before this time as well. The rejection can occur for a required change in authentication or when a token is revoked. | |
-| `aio` | Opaque String | An internal claim used by Azure AD to record data for token reuse. Resources shouldn't use this claim. | |
+| `aio` | Opaque String | An internal claim used by Microsoft Entra ID to record data for token reuse. Resources shouldn't use this claim. | |
| `acr` | String, a `0` or `1`, only present in v1.0 tokens | A value of `0` for the "Authentication context class" claim indicates the end-user authentication didn't meet the requirements of ISO/IEC 29115. | | | `amr` | JSON array of strings, only present in v1.0 tokens | Identifies the authentication method of the subject of the token. | |
-| `appid` | String, a GUID, only present in v1.0 tokens | The application ID of the client using the token. The application can act as itself or on behalf of a user. The application ID typically represents an application object, but it can also represent a service principal object in Azure AD. | `appid` may be used in authorization decisions. |
-| `azp` | String, a GUID, only present in v2.0 tokens | A replacement for `appid`. The application ID of the client using the token. The application can act as itself or on behalf of a user. The application ID typically represents an application object, but it can also represent a service principal object in Azure AD. | `azp` may be used in authorization decisions. |
+| `appid` | String, a GUID, only present in v1.0 tokens | The application ID of the client using the token. The application can act as itself or on behalf of a user. The application ID typically represents an application object, but it can also represent a service principal object in Microsoft Entra ID. | `appid` may be used in authorization decisions. |
+| `azp` | String, a GUID, only present in v2.0 tokens | A replacement for `appid`. The application ID of the client using the token. The application can act as itself or on behalf of a user. The application ID typically represents an application object, but it can also represent a service principal object in Microsoft Entra ID. | `azp` may be used in authorization decisions. |
| `appidacr` | String, a `0`, `1`, or `2`, only present in v1.0 tokens | Indicates authentication method of the client. For a public client, the value is `0`. When you use the client ID and client secret, the value is `1`. When you use a client certificate for authentication, the value is `2`. | | | `azpacr` | String, a `0`, `1`, or `2`, only present in v2.0 tokens | A replacement for `appidacr`. Indicates the authentication method of the client. For a public client, the value is `0`. When you use the client ID and client secret, the value is `1`. When you use a client certificate for authentication, the value is `2`. | | | `preferred_username` | String, only present in v2.0 tokens. | The primary username that represents the user. The value could be an email address, phone number, or a generic username without a specified format. Use the value for username hints and in human-readable UI as a username. To receive this claim, use the `profile` scope. | Since this value is mutable, don't use it to make authorization decisions. | | `name` | String | Provides a human-readable value that identifies the subject of the token. The value can vary, it's mutable, and is for display purposes only. To receive this claim, use the `profile` scope. | Don't use this value to make authorization decisions. | | `scp` | String, a space separated list of scopes | The set of scopes exposed by the application for which the client application has requested (and received) consent. Only included for user tokens. | The application should verify that these scopes are valid ones exposed by the application, and make authorization decisions based on the value of these scopes. | | `roles` | Array of strings, a list of permissions | The set of permissions exposed by the application that the requesting application or user has been given permission to call. The [client credential flow](v2-oauth2-client-creds-grant-flow.md) uses this set of permission in place of user scopes for application tokens. For user tokens, this set of values contains the assigned roles of the user on the target application. | These values can be used for managing access, such as enforcing authorization to access a resource. |
-| `wids` | Array of [RoleTemplateID](../roles/permissions-reference.md#all-roles) GUIDs | Denotes the tenant-wide roles assigned to this user, from the section of roles present in [Azure AD built-in roles](../roles/permissions-reference.md#all-roles). The `groupMembershipClaims` property of the [application manifest](reference-app-manifest.md) configures this claim on a per-application basis. Set the claim to `All` or `DirectoryRole`. May not be present in tokens obtained through the implicit flow due to token length concerns. | These values can be used for managing access, such as enforcing authorization to access a resource. |
-| `groups` | JSON array of GUIDs | Provides object IDs that represent the group memberships of the subject. The `groupMembershipClaims` property of the [application manifest](reference-app-manifest.md) configures the groups claim on a per-application basis. A value of `null` excludes all groups, a value of `SecurityGroup` includes only Active Directory Security Group memberships, and a value of `All` includes both Security Groups and Microsoft 365 Distribution Lists. <br><br>See the `hasgroups` claim for details on using the `groups` claim with the implicit grant. For other flows, if the number of groups the user is in goes over 150 for SAML and 200 for JWT, then Azure AD adds an overage claim to the claim sources. The claim sources point to the Microsoft Graph endpoint that contains the list of groups for the user. | These values can be used for managing access, such as enforcing authorization to access a resource. |
+| `wids` | Array of [RoleTemplateID](../roles/permissions-reference.md#all-roles) GUIDs | Denotes the tenant-wide roles assigned to this user, from the section of roles present in [Microsoft Entra built-in roles](../roles/permissions-reference.md#all-roles). The `groupMembershipClaims` property of the [application manifest](reference-app-manifest.md) configures this claim on a per-application basis. Set the claim to `All` or `DirectoryRole`. May not be present in tokens obtained through the implicit flow due to token length concerns. | These values can be used for managing access, such as enforcing authorization to access a resource. |
+| `groups` | JSON array of GUIDs | Provides object IDs that represent the group memberships of the subject. The `groupMembershipClaims` property of the [application manifest](reference-app-manifest.md) configures the groups claim on a per-application basis. A value of `null` excludes all groups, a value of `SecurityGroup` includes only Active Directory Security Group memberships, and a value of `All` includes both Security Groups and Microsoft 365 Distribution Lists. <br><br>See the `hasgroups` claim for details on using the `groups` claim with the implicit grant. For other flows, if the number of groups the user is in goes over 150 for SAML and 200 for JWT, then Microsoft Entra ID adds an overage claim to the claim sources. The claim sources point to the Microsoft Graph endpoint that contains the list of groups for the user. | These values can be used for managing access, such as enforcing authorization to access a resource. |
| `hasgroups` | Boolean | If present, always `true`, indicates whether the user is in at least one group. Used in place of the `groups` claim for JWTs in implicit grant flows if the full groups claim would extend the URI fragment beyond the URL length limits (currently six or more groups). Indicates that the client should use the Microsoft Graph API to determine the groups (`https://graph.microsoft.com/v1.0/users/{userID}/getMemberObjects`) of the user. | | | `groups:src1` | JSON object | Includes a link to the full groups list for the user when token requests are too large for the token. For JWTs as a distributed claim, for SAML as a new claim in place of the `groups` claim. <br><br>**Example JWT Value**: <br> `"groups":"src1"` <br> `"_claim_sources`: `"src1" : { "endpoint" : "https://graph.microsoft.com/v1.0/users/{userID}/getMemberObjects" }` | | | `sub` | String | The principal associated with the token. For example, the user of an application. This value is immutable, don't reassign or reuse. The subject is a pairwise identifier that's unique to a particular application ID. If a single user signs into two different applications using two different client IDs, those applications receive two different values for the subject claim. Using the two different values depends on architecture and privacy requirements. See also the `oid` claim, which does remain the same across applications within a tenant. | This value can be used to perform authorization checks, such as when the token is used to access a resource, and can be used as a key in database tables. |
The Microsoft identity platform uses some claims to help secure tokens for reuse
### Groups overage claim
-Azure AD limits the number of object IDs that it includes in the groups claim to stay within the size limit of the HTTP header. If a user is a member of more groups than the overage limit (150 for SAML tokens, 200 for JWT tokens, and only 6 if issued by using the implicit flow), then Azure AD doesn't emit the groups claim in the token. Instead, it includes an overage claim in the token that indicates to the application to query the Microsoft Graph API to retrieve the group membership of the user.
+Microsoft Entra ID limits the number of object IDs that it includes in the groups claim to stay within the size limit of the HTTP header. If a user is a member of more groups than the overage limit (150 for SAML tokens, 200 for JWT tokens, and only 6 if issued by using the implicit flow), then Microsoft Entra ID doesn't emit the groups claim in the token. Instead, it includes an overage claim in the token that indicates to the application to query the Microsoft Graph API to retrieve the group membership of the user.
```JSON {
Identities can authenticate in different ways, which may be relevant to the appl
## Next steps -- Learn more about the [access tokens used in Azure AD](access-tokens.md).
+- Learn more about the [access tokens used in Microsoft Entra ID](access-tokens.md).
active-directory Access Tokens https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/access-tokens.md
There are two versions of access tokens available in the Microsoft identity plat
Web APIs have one of the following versions selected as a default during registration: -- v1.0 for Azure AD-only applications. The following example shows a v1.0 token (the keys are changed and personal information is removed, which prevents token validation):
+- v1.0 for Microsoft Entra-only applications. The following example shows a v1.0 token (the keys are changed and personal information is removed, which prevents token validation):
``` eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Imk2bEdrM0ZaenhSY1ViMkMzbkVRN3N5SEpsWSIsImtpZCI6Imk2bEdrM0ZaenhSY1ViMkMzbkVRN3N5SEpsWSJ9.eyJhdWQiOiJlZjFkYTlkNC1mZjc3LTRjM2UtYTAwNS04NDBjM2Y4MzA3NDUiLCJpc3MiOiJodHRwczovL3N0cy53aW5kb3dzLm5ldC9mYTE1ZDY5Mi1lOWM3LTQ0NjAtYTc0My0yOWYyOTUyMjIyOS8iLCJpYXQiOjE1MzcyMzMxMDYsIm5iZiI6MTUzNzIzMzEwNiwiZXhwIjoxNTM3MjM3MDA2LCJhY3IiOiIxIiwiYWlvIjoiQVhRQWkvOElBQUFBRm0rRS9RVEcrZ0ZuVnhMaldkdzhLKzYxQUdyU091TU1GNmViYU1qN1hPM0libUQzZkdtck95RCtOdlp5R24yVmFUL2tES1h3NE1JaHJnR1ZxNkJuOHdMWG9UMUxrSVorRnpRVmtKUFBMUU9WNEtjWHFTbENWUERTL0RpQ0RnRTIyMlRJbU12V05hRU1hVU9Uc0lHdlRRPT0iLCJhbXIiOlsid2lhIl0sImFwcGlkIjoiNzVkYmU3N2YtMTBhMy00ZTU5LTg1ZmQtOGMxMjc1NDRmMTdjIiwiYXBwaWRhY3IiOiIwIiwiZW1haWwiOiJBYmVMaUBtaWNyb3NvZnQuY29tIiwiZmFtaWx5X25hbWUiOiJMaW5jb2xuIiwiZ2l2ZW5fbmFtZSI6IkFiZSAoTVNGVCkiLCJpZHAiOiJodHRwczovL3N0cy53aW5kb3dzLm5ldC83MmY5ODhiZi04NmYxLTQxYWYtOTFhYi0yZDdjZDAxMjIyNDcvIiwiaXBhZGRyIjoiMjIyLjIyMi4yMjIuMjIiLCJuYW1lIjoiYWJlbGkiLCJvaWQiOiIwMjIyM2I2Yi1hYTFkLTQyZDQtOWVjMC0xYjJiYjkxOTQ0MzgiLCJyaCI6IkkiLCJzY3AiOiJ1c2VyX2ltcGVyc29uYXRpb24iLCJzdWIiOiJsM19yb0lTUVUyMjJiVUxTOXlpMmswWHBxcE9pTXo1SDNaQUNvMUdlWEEiLCJ0aWQiOiJmYTE1ZDY5Mi1lOWM3LTQ0NjAtYTc0My0yOWYyOTU2ZmQ0MjkiLCJ1bmlxdWVfbmFtZSI6ImFiZWxpQG1pY3Jvc29mdC5jb20iLCJ1dGkiOiJGVnNHeFlYSTMwLVR1aWt1dVVvRkFBIiwidmVyIjoiMS4wIn0.D3H6pMUtQnoJAGq6AHd
Resources always own their tokens using the `aud` claim and are the only applica
## Token lifetime
-The default lifetime of an access token is variable. When issued, the Microsoft identity platform assigns a random value ranging between 60-90 minutes (75 minutes on average) as the default lifetime of an access token. The variation improves service resilience by spreading access token demand over a time, which prevents hourly spikes in traffic to Azure AD.
+The default lifetime of an access token is variable. When issued, the Microsoft identity platform assigns a random value ranging between 60-90 minutes (75 minutes on average) as the default lifetime of an access token. The variation improves service resilience by spreading access token demand over a time, which prevents hourly spikes in traffic to Microsoft Entra ID.
Tenants that don't use Conditional Access have a default access token lifetime of two hours for clients such as Microsoft Teams and Microsoft 365.
Organizations that use [Conditional Access sign-in frequency (SIF)](../condition
Here's an example of how default token lifetime variation works with sign-in frequency. Let's say an organization sets sign-in frequency to occur every hour. When the token has lifetime ranging from 60-90 minutes due to token lifetime variation, the actual sign-in interval occurs anywhere between 1 hour to 2.5 hours.
-If a user with a token with a one hour lifetime performs an interactive sign-in at 59 minutes, there's no credential prompt because the sign-in is below the SIF threshold. If a new token has a lifetime of 90 minutes, the user wouldn't see a credential prompt for another hour and a half. During a silent renewal attempt, Azure AD requires a credential prompt because the total session length has exceeded the sign-in frequency setting of 1 hour. In this example, the time difference between credential prompts due to the SIF interval and token lifetime variation would be 2.5 hours.
+If a user with a token with a one hour lifetime performs an interactive sign-in at 59 minutes, there's no credential prompt because the sign-in is below the SIF threshold. If a new token has a lifetime of 90 minutes, the user wouldn't see a credential prompt for another hour and a half. During a silent renewal attempt, Microsoft Entra ID requires a credential prompt because the total session length has exceeded the sign-in frequency setting of 1 hour. In this example, the time difference between credential prompts due to the SIF interval and token lifetime variation would be 2.5 hours.
## Validate tokens
APIs and web applications must only validate tokens that have an `aud` claim tha
If the application needs to validate an ID token or an access token, it should first validate the signature of the token and the issuer against the values in the OpenID discovery document.
-The Azure AD middleware has built-in capabilities for validating access tokens, see [samples](sample-v2-code.md) to find one in the appropriate language. There are also several third-party open-source libraries available for JWT validation. For more information about Azure AD authentication libraries and code samples, see the [authentication libraries](reference-v2-libraries.md). If your web app or web API is on ASP.NET or ASP.NET Core, use Microsoft.Identity.Web, which handles the validation for you.
+The Microsoft Entra middleware has built-in capabilities for validating access tokens, see [samples](sample-v2-code.md) to find one in the appropriate language. There are also several third-party open-source libraries available for JWT validation. For more information about authentication libraries and code samples, see the [authentication libraries](reference-v2-libraries.md). If your web app or web API is on ASP.NET or ASP.NET Core, use Microsoft.Identity.Web, which handles the validation for you.
### v1.0 and v2.0 tokens
The following examples suppose that your application is validating a v2.0 access
[OpenID Connect Core](https://openid.net/specs/openid-connect-core-1_0.html#IDTokenValidation) says "The Issuer Identifier \[...\] MUST exactly match the value of the iss (issuer) Claim." For applications which use a tenant-specific metadata endpoint (like [https://login.microsoftonline.com/8eaef023-2b34-4da1-9baa-8bc8c9d6a490/v2.0/.well-known/openid-configuration](https://login.microsoftonline.com/8eaef023-2b34-4da1-9baa-8bc8c9d6a490/v2.0/.well-known/openid-configuration) or [https://login.microsoftonline.com/contoso.onmicrosoft.com/v2.0/.well-known/openid-configuration](https://login.microsoftonline.com/contoso.onmicrosoft.com/v2.0/.well-known/openid-configuration)), this is all that is needed.
-Azure AD makes available a tenant-independent version of the document at [https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration](https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration). This endpoint returns an issuer value `https://login.microsoftonline.com/{tenantid}/v2.0`. Applications may use this tenant-independent endpoint to validate tokens from every tenant with the following modifications:
+Microsoft Entra ID has a tenant-independent version of the document available at [https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration](https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration). This endpoint returns an issuer value `https://login.microsoftonline.com/{tenantid}/v2.0`. Applications may use this tenant-independent endpoint to validate tokens from every tenant with the following modifications:
1. Instead of expecting the issuer claim in the token to exactly match the issuer value from metadata, the application should replace the `{tenantid}` value in the issuer metadata with the tenantid that is the target of the current request, and then check the exact match. 2. The application should use the `issuer` property returned from the keys endpoint to restrict the scope of keys. - Keys that have an issuer value like `https://login.microsoftonline.com/{tenantid}/v2.0` may be used with any matching token issuer. - Keys that have an issuer value like `https://login.microsoftonline.com/9188040d-6c67-4c5b-b112-36a304b66dad/v2.0` should only be used with exact match.
- Azure AD's tenant-independent key endpoint ([https://login.microsoftonline.com/common/discovery/v2.0/keys](https://login.microsoftonline.com/common/discovery/v2.0/keys)) returns a document like:
+ Microsoft Entra's tenant-independent key endpoint ([https://login.microsoftonline.com/common/discovery/v2.0/keys](https://login.microsoftonline.com/common/discovery/v2.0/keys)) returns a document like:
``` { "keys":[
Azure AD makes available a tenant-independent version of the document at [https:
] } ```
- 3. Applications that use Azure AD's tenantid (`tid`) claim as a trust boundary instead of the standard issuer claim should ensure that the tenant-id claim is a guid and that the issuer and tenantid match.
+ 3. Applications that use a Microsoft Entra tenantid (`tid`) claim as a trust boundary instead of the standard issuer claim should ensure that the tenant-id claim is a guid and that the issuer and tenantid match.
Using tenant-independent metadata is more efficient for applications which accept tokens from many tenants. > [!NOTE]
-> With Azure AD tenant-independent metadata, claims should be interpreted within the tenant, just as under standard OpenID Connect, claims are interpreted within the issuer. That is, `{"sub":"ABC123","iss":"https://login.microsoftonline.com/8eaef023-2b34-4da1-9baa-8bc8c9d6a490/v2.0","tid":"8eaef023-2b34-4da1-9baa-8bc8c9d6a490"}` and `{"sub":"ABC123","iss":"https://login.microsoftonline.com/82229342-1101-4ab6-817b-70c0747630f3/v2.0","tid":"82229342-1101-4ab6-817b-70c0747630f3"}` describe different users, even though the `sub` is the same, because claims like `sub` are interpreted within the context of the issuer/tenant.
+> With Microsoft Entra tenant-independent metadata, claims should be interpreted within the tenant, just as under standard OpenID Connect, claims are interpreted within the issuer. That is, `{"sub":"ABC123","iss":"https://login.microsoftonline.com/8eaef023-2b34-4da1-9baa-8bc8c9d6a490/v2.0","tid":"8eaef023-2b34-4da1-9baa-8bc8c9d6a490"}` and `{"sub":"ABC123","iss":"https://login.microsoftonline.com/82229342-1101-4ab6-817b-70c0747630f3/v2.0","tid":"82229342-1101-4ab6-817b-70c0747630f3"}` describe different users, even though the `sub` is the same, because claims like `sub` are interpreted within the context of the issuer/tenant.
### Validate the signature A JWT contains three segments separated by the `.` character. The first segment is the **header**, the second is the **body**, and the third is the **signature**. Use the signature segment to evaluate the authenticity of the token.
-Azure AD issues tokens signed using the industry standard asymmetric encryption algorithms, such as RS256. The header of the JWT contains information about the key and encryption method used to sign the token:
+Microsoft Entra ID issues tokens signed using the industry standard asymmetric encryption algorithms, such as RS256. The header of the JWT contains information about the key and encryption method used to sign the token:
```json {
Azure AD issues tokens signed using the industry standard asymmetric encryption
The `alg` claim indicates the algorithm used to sign the token, while the `kid` claim indicates the particular public key that was used to validate the token.
-At any given point in time, Azure AD may sign an ID token using any one of a certain set of public-private key pairs. Azure AD rotates the possible set of keys on a periodic basis, so write the application to handle those key changes automatically. A reasonable frequency to check for updates to the public keys used by Azure AD is every 24 hours.
+At any given point in time, Microsoft Entra ID may sign an ID token using any one of a certain set of public-private key pairs. Microsoft Entra ID rotates the possible set of keys on a periodic basis, so write the application to handle those key changes automatically. A reasonable frequency to check for updates to the public keys used by Microsoft Entra ID is every 24 hours.
Acquire the signing key data necessary to validate the signature by using the [OpenID Connect metadata document](v2-protocols-oidc.md#fetch-the-openid-configuration-document) located at:
Single tenant applications are applications that support:
#### Multi-tenant applications
-Azure AD also supports multi-tenant applications. These applications support:
-- Accounts in any organizational directory (any Azure AD directory): `https://login.microsoftonline.com/organizations`-- Accounts in any organizational directory (any Azure AD directory) and personal Microsoft accounts (for example, Skype, XBox): `https://login.microsoftonline.com/common`
+Microsoft Entra ID also supports multi-tenant applications. These applications support:
+- Accounts in any organizational directory (any Microsoft Entra directory): `https://login.microsoftonline.com/organizations`
+- Accounts in any organizational directory (any Microsoft Entra directory) and personal Microsoft accounts (for example, Skype, XBox): `https://login.microsoftonline.com/common`
-For these applications, Azure AD exposes tenant-independent versions of the OIDC document at `https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration` and `https://login.microsoftonline.com/organizations/v2.0/.well-known/openid-configuration` respectively. These endpoints return an issuer value, which is a template parametrized by the `tenantid`: `https://login.microsoftonline.com/{tenantid}/v2.0`. Applications may use these tenant-independent endpoints to validate tokens from every tenant with the following stipulations:
+For these applications, Microsoft Entra ID exposes tenant-independent versions of the OIDC document at `https://login.microsoftonline.com/common/v2.0/.well-known/openid-configuration` and `https://login.microsoftonline.com/organizations/v2.0/.well-known/openid-configuration` respectively. These endpoints return an issuer value, which is a template parametrized by the `tenantid`: `https://login.microsoftonline.com/{tenantid}/v2.0`. Applications may use these tenant-independent endpoints to validate tokens from every tenant with the following stipulations:
- Validate the signing key issuer - Instead of expecting the issuer claim in the token to exactly match the issuer value from metadata, the application should replace the `{tenantid}` value in the issuer metadata with the tenant ID that is the target of the current request, and then check the exact match (`tid` claim of the token). - Validate that the `tid` claim is a GUID and the `iss` claim is of the form `https://login.microsoftonline.com/{tid}/v2.0` where `{tid}` is the exact `tid` claim. This validation ties the tenant back to the issuer and back to the scope of the signing key creating a chain of trust.
As discussed, from the OpenID Connect document, your application accesses the ke
The `{example-tenant-id}` value can be replaced by a GUID, a domain name, or **common**, **organizations** and **consumers**
-The "keys" documents exposed by Azure AD v2.0 contains, for each key, the issuer that uses this signing key. See, for instance, the
-tenant-independent "common" key endpoint `https://login.microsoftonline.com/common/discovery/v2.0/keys` returns a document like:
-
- ```json
- {
- "keys":[
- {"kty":"RSA","use":"sig","kid":"jS1Xo1OWDj_52vbwGNgvQO2VzMc","x5t":"jS1Xo1OWDj_52vbwGNgvQO2VzMc","n":"spv...","e":"AQAB","x5c":["MIID..."],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0"},
- {"kty":"RSA","use":"sig","kid":"2ZQpJ3UpbjAYXYGaXEJl8lV0TOI","x5t":"2ZQpJ3UpbjAYXYGaXEJl8lV0TOI","n":"wEM...","e":"AQAB","x5c":["MIID..."],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0"},
- {"kty":"RSA","use":"sig","kid":"yreX2PsLi-qkbR8QDOmB_ySxp8Q","x5t":"yreX2PsLi-qkbR8QDOmB_ySxp8Q","n":"rv0...","e":"AQAB","x5c":["MIID..."],"issuer":"https://login.microsoftonline.com/9188040d-6c67-4c5b-b112-36a304b66dad/v2.0"}
- ]
- }
- ```
+The `keys` documents exposed by Azure AD v2.0 contains, for each key, the issuer that uses this signing key. For instance, the tenant-independent "common" key endpoint `https://login.microsoftonline.com/common/discovery/v2.0/keys` returns a document like:
+
+```json
+{
+ "keys":[
+ {"kty":"RSA","use":"sig","kid":"jS1Xo1OWDj_52vbwGNgvQO2VzMc","x5t":"jS1Xo1OWDj_52vbwGNgvQO2VzMc","n":"spv...","e":"AQAB","x5c":["MIID..."],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0"},
+ {"kty":"RSA","use":"sig","kid":"2ZQpJ3UpbjAYXYGaXEJl8lV0TOI","x5t":"2ZQpJ3UpbjAYXYGaXEJl8lV0TOI","n":"wEM...","e":"AQAB","x5c":["MIID..."],"issuer":"https://login.microsoftonline.com/{tenantid}/v2.0"},
+ {"kty":"RSA","use":"sig","kid":"yreX2PsLi-qkbR8QDOmB_ySxp8Q","x5t":"yreX2PsLi-qkbR8QDOmB_ySxp8Q","n":"rv0...","e":"AQAB","x5c":["MIID..."],"issuer":"https://login.microsoftonline.com/9188040d-6c67-4c5b-b112-36a304b66dad/v2.0"}
+ ]
+}
+```
#### Validation of the signing key issuer
The application should use the `issuer` property of the keys document, associate
Using tenant-independent metadata is more efficient for applications that accept tokens from many tenants. > [!NOTE]
-> With Azure AD tenant-independent metadata, claims should be interpreted within the tenant, just as under standard OpenID Connect, claims are interpreted within the issuer. That is, `{"sub":"ABC123","iss":"https://login.microsoftonline.com/{example-tenant-id}/v2.0","tid":"{example-tenant-id}"}` and `{"sub":"ABC123","iss":"https://login.microsoftonline.com/{another-tenand-id}/v2.0","tid":"{another-tenant-id}"}` describe different users, even though the `sub` is the same, because claims like `sub` are interpreted within the context of the issuer/tenant.
+> With Microsoft Entra tenant-independent metadata, claims should be interpreted within the tenant, just as under standard OpenID Connect, claims are interpreted within the issuer. That is, `{"sub":"ABC123","iss":"https://login.microsoftonline.com/{example-tenant-id}/v2.0","tid":"{example-tenant-id}"}` and `{"sub":"ABC123","iss":"https://login.microsoftonline.com/{another-tenand-id}/v2.0","tid":"{another-tenant-id}"}` describe different users, even though the `sub` is the same, because claims like `sub` are interpreted within the context of the issuer/tenant.
#### Recap
Here's some pseudo code that recapitulates how to validate issuer and signing ke
## Next steps -- Learn more about the [security tokens used in Azure AD](security-tokens.md).
+- Learn more about the [security tokens used in Microsoft Entra ID](security-tokens.md).
active-directory Accounts Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/accounts-overview.md
An account in the Microsoft identity platform consists of:
- Picture, Given Name, Family Name, Title, Office Location - An account has a source of authority or system of record. This is the system where the account is created and where the credentials associated with that account are stored. In multi-tenant systems like the Microsoft identity platform, the system of record is the `tenant` where the account was created. This tenant is also referred as the `home tenant`. - Accounts in the Microsoft identity platform have the following systems of record:
- - Azure Active Directory, including Azure Active Directory B2C.
+ - Microsoft Entra ID, including Azure Active Directory B2C.
- Microsoft account (Live). - Accounts from systems of record outside of the Microsoft identity platform are represented within the Microsoft identity platform including: - identities from connected on-premises directories (Windows Server Active Directory) - external identities from LinkedIn, GitHub, and so on. In these cases, an account has both an origin system of record and a system of record within the Microsoft identity platform.-- The Microsoft identity platform allows one account to be used to access resources belonging to multiple organizations (Azure Active Directory tenants).
- - To record that an account from one system of record (AAD Tenant A) has access to a resource in another system of record (AAD Tenant B), the account must be represented in the tenant where the resource is defined. This is done by creating a local record of the account from system A in system B.
+- The Microsoft identity platform allows one account to be used to access resources belonging to multiple organizations (Microsoft Entra tenants).
+ - To record that an account from one system of record (Microsoft Entra tenant A) has access to a resource in another system of record (Microsoft Entra tenant B), the account must be represented in the tenant where the resource is defined. This is done by creating a local record of the account from system A in system B.
- This local record, that is the representation of the account, is bound to the original account. - MSAL exposes this local record as a `Tenant Profile`. - Tenant Profile can have different attributes that are appropriate to the local context, such as Job Title, Office Location, Contact Information, etc.
In the above diagram:
- The account `bob@contoso.com` is created in the on-premises Windows Server Active Directory (origin on-premises system of record). - The account `tom@live.com` is created in the Microsoft account tenant.-- `bob@contoso.com` has access to at least one resource in the following Azure Active Directory tenants:
+- `bob@contoso.com` has access to at least one resource in the following Microsoft Entra tenants:
- contoso.com (cloud system of record - linked to on-premises system of record) - fabrikam.com - woodgrovebank.com
In the above diagram:
- contoso.com - fabrikam.com - A tenant profile for `tom@live.com` exists in each of these tenants.-- Information about Tom and Bob in other tenants may differ from that in the system of record. They may differ by attributes such as Job title, Office Location, and so on. They may be members of groups and/or roles within each organization (Azure Active Directory Tenant). We refer to this information as bob@contoso.com tenant profile.
+- Information about Tom and Bob in other tenants may differ from that in the system of record. They may differ by attributes such as Job title, Office Location, and so on. They may be members of groups and/or roles within each organization (Microsoft Entra tenant). We refer to this information as bob@contoso.com tenant profile.
-In the diagram, bob@contoso.com and tom@live.com have access to resources in different Azure Active Directory tenants. For more information, see [Add Azure Active Directory B2B collaboration users in the Azure portal](../external-identities/add-users-administrator.md).
+In the diagram, bob@contoso.com and tom@live.com have access to resources in different Microsoft Entra tenants. For more information, see [Add Microsoft Entra B2B collaboration users in the Azure portal](../external-identities/add-users-administrator.md).
## Accounts and single sign-on (SSO)
String issuer = account.getClaims().get("iss"); // The tenant specific authority
> To see a list of claims available from the account object, refer to the [ID token claims reference](./id-token-claims-reference.md). > [!TIP]
-> To include additional claims in your id_token, refer to the optional claims documentation in [How to: Provide optional claims to your Azure AD app](./optional-claims.md)
+> To include additional claims in your id_token, refer to the optional claims documentation in [How to: Provide optional claims to your Microsoft Entra app](./optional-claims.md)
### Access tenant profile claims
active-directory App Objects And Service Principals https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/app-objects-and-service-principals.md
Title: Apps & service principals in Azure AD
-description: Learn about the relationship between application and service principal objects in Azure Active Directory.
+ Title: Apps & service principals in Microsoft Entra ID
+description: Learn about the relationship between application and service principal objects in Microsoft Entra ID.
-# Application and service principal objects in Azure Active Directory
+# Application and service principal objects in Microsoft Entra ID
-This article describes application registration, application objects, and service principals in Azure Active Directory (Azure AD): what they are, how they're used, and how they're related to each other. A multi-tenant example scenario is also presented to illustrate the relationship between an application's application object and corresponding service principal objects.
+This article describes application registration, application objects, and service principals in Microsoft Entra ID, what they are, how they're used, and how they're related to each other. A multi-tenant example scenario is also presented to illustrate the relationship between an application's application object and corresponding service principal objects.
## Application registration
-To delegate identity and access management functions to Azure AD, an application must be registered with an Azure AD tenant. When you register your application with Azure AD, you're creating an identity configuration for your application that allows it to integrate with Azure AD. When you register an app, you choose whether it's a [single tenant](single-and-multi-tenant-apps.md#who-can-sign-in-to-your-app), or [multi-tenant](single-and-multi-tenant-apps.md#who-can-sign-in-to-your-app), and can optionally set a [redirect URI](reply-url.md). For step-by-step instructions on registering an app, see the [app registration quickstart](quickstart-register-app.md).
+To delegate identity and access management functions to Microsoft Entra ID, an application must be registered with a Microsoft Entra tenant. When you register your application with Microsoft Entra ID, you're creating an identity configuration for your application that allows it to integrate with Microsoft Entra ID. When you register an app, you choose whether it's a [single tenant](single-and-multi-tenant-apps.md#who-can-sign-in-to-your-app), or [multi-tenant](single-and-multi-tenant-apps.md#who-can-sign-in-to-your-app), and can optionally set a [redirect URI](reply-url.md). For step-by-step instructions on registering an app, see the [app registration quickstart](quickstart-register-app.md).
When you've completed the app registration, you have a globally unique instance of the app (the application object) that lives within your home tenant or directory. You also have a globally unique ID for your app (the app/client ID). You can add secrets or certificates and scopes to make your app work, customize the branding of your app in the sign-in dialog, and more.
If you register an application, an application object and a service principal ob
## Application object
-An Azure AD application is defined by its one and only application object, which resides in the Azure AD tenant where the application was registered (known as the application's "home" tenant). An application object is used as a template or blueprint to create one or more service principal objects. A service principal is created in every tenant where the application is used. Similar to a class in object-oriented programming, the application object has some static properties that are applied to all the created service principals (or application instances).
+A Microsoft Entra application is defined by its one and only application object, which resides in the Microsoft Entra tenant where the application was registered (known as the application's "home" tenant). An application object is used as a template or blueprint to create one or more service principal objects. A service principal is created in every tenant where the application is used. Similar to a class in object-oriented programming, the application object has some static properties that are applied to all the created service principals (or application instances).
The application object describes three aspects of an application:
The Microsoft Graph [Application entity][ms-graph-app-entity] defines the schema
## Service principal object
-To access resources that are secured by an Azure AD tenant, the entity that requires access must be represented by a security principal. This requirement is true for both users (user principal) and applications (service principal). The security principal defines the access policy and permissions for the user/application in the Azure AD tenant. This enables core features such as authentication of the user/application during sign-in, and authorization during resource access.
+To access resources that are secured by a Microsoft Entra tenant, the entity that requires access must be represented by a security principal. This requirement is true for both users (user principal) and applications (service principal). The security principal defines the access policy and permissions for the user/application in the Microsoft Entra tenant. This enables core features such as authentication of the user/application during sign-in, and authorization during resource access.
There are three types of service principal:
There are three types of service principal:
When an application is given permission to access resources in a tenant (upon registration or consent), a service principal object is created. When you register an application, a service principal is created automatically. You can also create service principal objects in a tenant using Azure PowerShell, Azure CLI, Microsoft Graph, and other tools. -- **Managed identity** - This type of service principal is used to represent a [managed identity](../managed-identities-azure-resources/overview.md). Managed identities eliminate the need for developers to manage credentials. Managed identities provide an identity for applications to use when connecting to resources that support Azure AD authentication. When a managed identity is enabled, a service principal representing that managed identity is created in your tenant. Service principals representing managed identities can be granted access and permissions, but can't be updated or modified directly.
+- **Managed identity** - This type of service principal is used to represent a [managed identity](../managed-identities-azure-resources/overview.md). Managed identities eliminate the need for developers to manage credentials. Managed identities provide an identity for applications to use when connecting to resources that support Microsoft Entra authentication. When a managed identity is enabled, a service principal representing that managed identity is created in your tenant. Service principals representing managed identities can be granted access and permissions, but can't be updated or modified directly.
- **Legacy** - This type of service principal represents a legacy app, which is an app created before app registrations were introduced or an app created through legacy experiences. A legacy service principal can have credentials, service principal names, reply URLs, and other properties that an authorized user can edit, but doesn't have an associated app registration. The service principal can only be used in the tenant where it was created.
Any changes that you make to your application object are also reflected in its s
## Example
-The following diagram illustrates the relationship between an application's application object and corresponding service principal objects in the context of a sample multi-tenant application called **HR app**. There are three Azure AD tenants in this example scenario:
+The following diagram illustrates the relationship between an application's application object and corresponding service principal objects in the context of a sample multi-tenant application called **HR app**. There are three Microsoft Entra tenants in this example scenario:
- **Adatum** - The tenant used by the company that developed the **HR app** - **Contoso** - The tenant used by the Contoso organization, which is a consumer of the **HR app**
In this example scenario:
| Step | Description | | - | -- | | 1 | The process of creating the application and service principal objects in the application's home tenant. |
-| 2 | When Contoso and Fabrikam administrators complete consent, a service principal object is created in their company's Azure AD tenant and assigned the permissions that the administrator granted. Also note that the HR app could be configured/designed to allow consent by users for individual use. |
+| 2 | When Contoso and Fabrikam administrators complete consent, a service principal object is created in their company's Microsoft Entra tenant and assigned the permissions that the administrator granted. Also note that the HR app could be configured/designed to allow consent by users for individual use. |
| 3 | The consumer tenants of the HR application (Contoso and Fabrikam) each have their own service principal object. Each represents their use of an instance of the application at runtime, governed by the permissions consented by the respective administrator. | ## Next steps
active-directory App Only Access Primer https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/app-only-access-primer.md
Always follow the principle of least privilege: you should never request app rol
## Designing and publishing app roles for a resource service
-If you're building a service on Azure AD that exposes APIs for other clients to call, you may wish to support automated access with app roles (app-only permissions). You can define the app roles for your application in the **App roles** section of your app registration in Azure AD portal. For more information on how to create app roles, see [Declare roles for an application](./howto-add-app-roles-in-apps.md#declare-roles-for-an-application).
+If you're building a service on Microsoft Entra ID that exposes APIs for other clients to call, you may wish to support automated access with app roles (app-only permissions). You can define the app roles for your application in the **App roles** section of your app registration in Microsoft Entra portal. For more information on how to create app roles, see [Declare roles for an application](./howto-add-app-roles-in-apps.md#declare-roles-for-an-application).
When exposing app roles for others to use, provide clear descriptions of the scenario to the admin who is going to assign them. App roles should generally be as narrow as possible and support specific functional scenarios, since app-only access isn't constrained by user rights. Avoid exposing a single role that grants full `read` or full `read/write` access to all APIs and resources your service contains.
When exposing app roles for others to use, provide clear descriptions of the sce
The most important thing to remember about app-only access is that the calling app acts on its own behalf and as its own identity. There's no user interaction. If the app has been assigned to a given app role for a resource, then the app has fully unconstrained access to all resources and operations governed by that app role.
-Once an app has been assigned to one or more app roles (app-only permissions), it can request an app-only token from Azure AD using the [client credentials flow](v2-oauth2-client-creds-grant-flow.md) or any other supported authentication flow. The assigned roles are added to the `roles` claim of the app's access token.
+Once an app has been assigned to one or more app roles (app-only permissions), it can request an app-only token from Microsoft Entra ID using the [client credentials flow](v2-oauth2-client-creds-grant-flow.md) or any other supported authentication flow. The assigned roles are added to the `roles` claim of the app's access token.
In some scenarios, the application identity may determine whether access is granted, similarly to user rights in a delegated call. For example, the `Application.ReadWrite.OwnedBy` app role grants an app the ability to manage service principals that the app itself owns.
The example given is a simple illustration of application authorization. The pro
## Next steps -- [Learn how to create and assign app roles in Azure AD](./howto-add-app-roles-in-apps.md)
+- [Learn how to create and assign app roles in Microsoft Entra ID](./howto-add-app-roles-in-apps.md)
- [Overview of permissions in Microsoft Graph](/graph/permissions-overview) - [Microsoft Graph permissions reference](/graph/permissions-reference)
active-directory App Resilience Continuous Access Evaluation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/app-resilience-continuous-access-evaluation.md
# How to use Continuous Access Evaluation enabled APIs in your applications
-[Continuous Access Evaluation](../conditional-access/concept-continuous-access-evaluation.md) (CAE) is an Azure AD feature that allows access tokens to be revoked based on [critical events](../conditional-access/concept-continuous-access-evaluation.md#critical-event-evaluation) and [policy evaluation](../conditional-access/concept-continuous-access-evaluation.md#conditional-access-policy-evaluation) rather than relying on token expiry based on lifetime. For some resource APIs, because risk and policy are evaluated in real time, this can increase token lifetime up to 28 hours. These long-lived tokens are proactively refreshed by the Microsoft Authentication Library (MSAL), increasing the resiliency of your applications.
+[Continuous Access Evaluation](../conditional-access/concept-continuous-access-evaluation.md) (CAE) is a Microsoft Entra feature that allows access tokens to be revoked based on [critical events](../conditional-access/concept-continuous-access-evaluation.md#critical-event-evaluation) and [policy evaluation](../conditional-access/concept-continuous-access-evaluation.md#conditional-access-policy-evaluation) rather than relying on token expiry based on lifetime. For some resource APIs, because risk and policy are evaluated in real time, this can increase token lifetime up to 28 hours. These long-lived tokens are proactively refreshed by the Microsoft Authentication Library (MSAL), increasing the resiliency of your applications.
This article shows you how to use CAE-enabled APIs in your applications. Applications not using MSAL can add support for [claims challenges, claims requests, and client capabilities](claims-challenge.md) to use CAE.
You can test your application by signing in a user and then using the Azure port
- [Continuous access evaluation](../conditional-access/concept-continuous-access-evaluation.md) conceptual overview - [Claims challenges, claims requests, and client capabilities](claims-challenge.md)-
active-directory App Sign In Flow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/app-sign-in-flow.md
This topic discusses the basic sign-in flow for web, desktop, and mobile apps us
When a user navigates in the browser to a web app, the following happens: * The web app determines whether the user is authenticated.
-* If the user isn't authenticated, the web app delegates to Azure AD to sign in the user. That sign in will be compliant with the policy of the organization, which may mean asking the user to enter their credentials, using [multi-factor authentication](../authentication/concept-mfa-howitworks.md) (sometimes referred to as two-factor authentication or 2FA), or not using a password at all (for example using Windows Hello).
-* The user is asked to consent to the access that the client app needs. This is why client apps need to be registered with Azure AD, so that the Microsoft identity platform can deliver tokens representing the access that the user has consented to.
+* If the user isn't authenticated, the web app delegates to Microsoft Entra ID to sign in the user. That sign in will be compliant with the policy of the organization, which may mean asking the user to enter their credentials, using [multi-factor authentication](../authentication/concept-mfa-howitworks.md) (sometimes referred to as two-factor authentication or 2FA), or not using a password at all (for example using Windows Hello).
+* The user is asked to consent to the access that the client app needs. This is why client apps need to be registered with Microsoft Entra ID, so that the Microsoft identity platform can deliver tokens representing the access that the user has consented to.
When the user has successfully authenticated: * The Microsoft identity platform sends a token to the web app.
-* A cookie is saved, associated with Azure AD's domain, that contains the identity of the user in the browser's cookie jar. The next time an app uses the browser to navigate to the the Microsoft identity platform authorization endpoint, the browser presents the cookie so that the user doesn't have to sign in again. This is also the way that SSO is achieved. The cookie is produced by Azure AD and can only be understood by Azure AD.
+* A cookie is saved, associated with a Microsoft Entra domain, that contains the identity of the user in the browser's cookie jar. The next time an app uses the browser to navigate to the the Microsoft identity platform authorization endpoint, the browser presents the cookie so that the user doesn't have to sign in again. This is also the way that SSO is achieved. The cookie is produced by Microsoft Entra ID and can only be understood by Microsoft Entra ID.
* The web app then validates the token. If the validation succeeds, the web app displays the protected page and saves a session cookie in the browser's cookie jar. When the user navigates to another page, the web app knows that the user is authenticated based on the session cookie. The following sequence diagram summarizes this interaction:
The following sequence diagram summarizes this interaction:
Web app developers can indicate whether all or only certain pages require authentication. For example, in ASP.NET/ASP.NET Core, this is done by adding the `[Authorize]` attribute to the controller actions.
-This attribute causes ASP.NET to check for the presence of a session cookie containing the identity of the user. If a cookie isn't present, ASP.NET redirects authentication to the specified identity provider. If the identity provider is Azure AD, the web app redirects authentication to `https://login.microsoftonline.com`, which displays a sign-in dialog.
+This attribute causes ASP.NET to check for the presence of a session cookie containing the identity of the user. If a cookie isn't present, ASP.NET redirects authentication to the specified identity provider. If the identity provider is Microsoft Entra ID, the web app redirects authentication to `https://login.microsoftonline.com`, which displays a sign-in dialog.
### How a web app delegates sign-in to the Microsoft identity platform and obtains a token
User authentication happens via the browser. The OpenID protocol uses standard H
* The web app sends an HTTP 302 (redirect) to the browser to use Microsoft identity platform. * When the user is authenticated, the Microsoft identity platform sends the token to the web app by using a redirect through the browser.
-* The redirect is provided by the web app in the form of a redirect URI. This redirect URI is registered with the Azure AD application object. There can be several redirect URIs because the application may be deployed at several URLs. So the web app will also need to specify the redirect URI to use.
-* Azure AD verifies that the redirect URI sent by the web app is one of the registered redirect URIs for the app.
+* The redirect is provided by the web app in the form of a redirect URI. This redirect URI is registered with the Microsoft Entra application object. There can be several redirect URIs because the application may be deployed at several URLs. So the web app will also need to specify the redirect URI to use.
+* Microsoft Entra ID verifies that the redirect URI sent by the web app is one of the registered redirect URIs for the app.
## Desktop and mobile app sign-in flow The flow described above applies, with slight differences, to desktop and mobile applications.
-Desktop and mobile applications can use an embedded Web control, or a system browser, for authentication. The following diagram shows how a Desktop or mobile app uses the Microsoft authentication library (MSAL) to acquire access tokens and call web APIs.
+Desktop and mobile applications can use an embedded Web control, or a system browser, for authentication. The following diagram shows how a Desktop or mobile app uses the Microsoft Authentication Library (MSAL) to acquire access tokens and call web APIs.
![Desktop app how it appears to be](media/authentication-scenarios/desktop-app-how-it-appears-to-be.png) MSAL uses a browser to get tokens. As with web apps, authentication is delegated to Microsoft identity platform.
-Because Azure AD saves the same identity cookie in the browser as it does for web apps, if the native or mobile app uses the system browser it will immediately get SSO with the corresponding web app.
+Because Microsoft Entra ID saves the same identity cookie in the browser as it does for web apps, if the native or mobile app uses the system browser it will immediately get SSO with the corresponding web app.
By default, MSAL uses the system browser. The exception is .NET Framework desktop applications where an embedded control is used to provide a more integrated user experience.
For other topics covering authentication and authorization basics:
To learn more about app sign-in flow: * See [Authentication flows and app scenarios](authentication-flows-app-scenarios.md) to learn more about other scenarios for authenticating users supported by Microsoft identity platform.
-* See [MSAL libraries](msal-overview.md) to learn about the Microsoft libraries that help you develop applications that work with Microsoft Accounts, Azure AD accounts, and Azure AD B2C users all in a single, streamlined programming model.
+* See [MSAL libraries](msal-overview.md) to learn about the Microsoft libraries that help you develop applications that work with Microsoft Accounts, Microsoft Entra accounts, and Azure AD B2C users all in a single, streamlined programming model.
active-directory Apple Sso Plugin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/apple-sso-plugin.md
Title: Microsoft Enterprise SSO plug-in for Apple devices
-description: Learn about the Azure Active Directory SSO plug-in for iOS, iPadOS, and macOS devices.
+description: Learn about the Microsoft Entra SSO plug-in for iOS, iPadOS, and macOS devices.
# Microsoft Enterprise SSO plug-in for Apple devices
-The **Microsoft Enterprise SSO plug-in for Apple devices** provides single sign-on (SSO) for Azure Active Directory (Azure AD) accounts on macOS, iOS, and iPadOS across all applications that support Apple's [enterprise single sign-on](https://developer.apple.com/documentation/authenticationservices) feature. The plug-in provides SSO for even old applications that your business might depend on but that don't yet support the latest identity libraries or protocols. Microsoft worked closely with Apple to develop this plug-in to increase your application's usability while providing the best protection available.
+The **Microsoft Enterprise SSO plug-in for Apple devices** provides single sign-on (SSO) for Microsoft Entra accounts on macOS, iOS, and iPadOS across all applications that support Apple's [enterprise single sign-on](https://developer.apple.com/documentation/authenticationservices) feature. The plug-in provides SSO for even old applications that your business might depend on but that don't yet support the latest identity libraries or protocols. Microsoft worked closely with Apple to develop this plug-in to increase your application's usability while providing the best protection available.
The Enterprise SSO plug-in is currently a built-in feature of the following apps:
The Enterprise SSO plug-in is currently a built-in feature of the following apps
The Microsoft Enterprise SSO plug-in for Apple devices offers the following benefits: -- It provides SSO for Azure AD accounts across all applications that support the Apple Enterprise SSO feature.
+- It provides SSO for Microsoft Entra accounts across all applications that support the Apple Enterprise SSO feature.
- It can be enabled by any mobile device management (MDM) solution and is supported in both device and user enrollment. - It extends SSO to applications that don't yet use the Microsoft Authentication Library (MSAL). - It extends SSO to applications that use OAuth 2, OpenID Connect, and SAML.
The SSO plug-in is installed automatically by devices that have:
* Downloaded the Authenticator app on iOS or iPadOS, or downloaded the Intune Company Portal app on macOS. * MDM-enrolled their device with your organization.
-Your organization likely uses the Authenticator app for scenarios like multifactor authentication (MFA), passwordless authentication, and Conditional Access. By using an MDM provider, you can turn on the SSO plug-in for your applications. Microsoft has made it easy to configure the plug-in using Microsoft Intune. An allowlist is used to configure these applications to use the SSO plug-in.
+Your organization likely uses the Authenticator app for scenarios like multifactor authentication, passwordless authentication, and Conditional Access. By using an MDM provider, you can turn on the SSO plug-in for your applications. Microsoft has made it easy to configure the plug-in using Microsoft Intune. An allowlist is used to configure these applications to use the SSO plug-in.
>[!IMPORTANT] > The Microsoft Enterprise SSO plug-in supports only apps that use native Apple network technologies or webviews. It doesn't support applications that ship their own network layer implementation.
By default, the Microsoft Enterprise SSO plug-in will acquire a shared credentia
When you enable the `browser_sso_interaction_enabled` flag, apps that don't use MSAL can do the initial bootstrapping and get a shared credential. The Safari browser can also do the initial bootstrapping and get a shared credential.
-If the Microsoft Enterprise SSO plug-in doesn't have a shared credential yet, it will try to get one whenever a sign-in is requested from an Azure AD URL inside the Safari browser, ASWebAuthenticationSession, SafariViewController, or another permitted native application.
+If the Microsoft Enterprise SSO plug-in doesn't have a shared credential yet, it will try to get one whenever a sign-in is requested from a Microsoft Entra URL inside the Safari browser, ASWebAuthenticationSession, SafariViewController, or another permitted native application.
Use these parameters to enable the flag:
If an application prompts your users to sign in even though the Microsoft Enterp
#### Change iOS experience for MSAL-enabled applications
-Apps that use MSAL will always invoke SSO extension natively for interactive requests. On some iOS devices, it might be not desirable. Specifically, if the user also needs to complete the multi-factor authentication inside the Microsoft Authenticator app, an interactive redirect to that app might provide a better user experience.
+Apps that use MSAL will always invoke SSO extension natively for interactive requests. On some iOS devices, it might be not desirable. Specifically, if the user also needs to complete the multifactor authentication inside the Microsoft Authenticator app, an interactive redirect to that app might provide a better user experience.
This behavior can be configured using the `disable_inapp_sso_signin` flag. If this flag is enabled, apps that use MSAL will redirect to the Microsoft Authenticator app for all interactive requests. This flag won't impact silent token requests from those apps, behavior of apps that don't use MSAL, or macOS apps. This flag is disabled by default.
This behavior can be configured using the `disable_inapp_sso_signin` flag. If th
- **Type**: `Integer` - **Value**: 1 or 0. This value is set to 0 by default.
-#### Configure Azure AD device registration
-For Intune-managed devices, the Microsoft Enterprise SSO plug-in can perform Azure AD device registration when a user is trying to access resources. This enables a more streamlined end-user experience.
+<a name='configure-azure-ad-device-registration'></a>
+
+#### Configure Microsoft Entra device registration
+For Intune-managed devices, the Microsoft Enterprise SSO plug-in can perform Microsoft Entra device registration when a user is trying to access resources. This enables a more streamlined end-user experience.
Use the following configuration to enable Just in Time Registration for iOS/iPadOS with Microsoft Intune:
Use the following configuration to enable Just in Time Registration for iOS/iPad
Learn more about Just in Time Registration [here](https://techcommunity.microsoft.com/t5/intune-customer-success/just-in-time-registration-for-ios-ipados-with-microsoft-intune/ba-p/3660843). #### Conditional Access policies and password changes
-Microsoft Enterprise SSO plug-in for Apple devices is compatible with various [Azure AD Conditional Access policies](/azure/active-directory/conditional-access/overview) and password change events. `browser_sso_interaction_enabled` is required to be enabled to achieve compatibility.
+Microsoft Enterprise SSO plug-in for Apple devices is compatible with various [Microsoft Entra Conditional Access policies](/azure/active-directory/conditional-access/overview) and password change events. `browser_sso_interaction_enabled` is required to be enabled to achieve compatibility.
Compatible events and policies are documented in the following sections: ##### Password change and token revocation When a user resets their password, all tokens that were issued before that will be revoked. If a user is trying to access a resource after a password reset event, user would normally need to sign in again in each of the apps. When the Microsoft Enterprise SSO plug-in is enabled, user will be asked to sign in the first application that participates in SSO. Microsoft Enterprise SSO plug-in will show its own user interface on top of the application that is currently active.
-##### Azure AD Multi-Factor Authentication
-[Multi-factor authentication](/azure/active-directory/authentication/concept-mfa-howitworks) is a process in which users are prompted during the sign-in process for an additional form of identification, such as a code on their cellphone or a fingerprint scan. Multi-factor authentication can be enabled for specific resources. When the Microsoft Enterprise SSO plug-in is enabled, user will be asked to perform multi-factor authentication in the first application that requires it. Microsoft Enterprise SSO plug-in will show its own user interface on top of the application that is currently active.
+<a name='azure-ad-multi-factor-authentication'></a>
+
+##### Microsoft Entra multifactor authentication
+[Multifactor authentication](/azure/active-directory/authentication/concept-mfa-howitworks) is a process in which users are prompted during the sign-in process for an additional form of identification, such as a code on their cellphone or a fingerprint scan. Multifactor authentication can be enabled for specific resources. When the Microsoft Enterprise SSO plug-in is enabled, user will be asked to perform multifactor authentication in the first application that requires it. Microsoft Enterprise SSO plug-in will show its own user interface on top of the application that is currently active.
##### User sign-in frequency [Sign-in frequency](/azure/active-directory/conditional-access/howto-conditional-access-session-lifetime#user-sign-in-frequency) defines the time period before a user is asked to sign in again when attempting to access a resource. If a user is trying to access a resource after the time period has passed in various apps, a user would normally need to sign in again in each of those apps. When the Microsoft Enterprise SSO plug-in is enabled, a user will be asked to sign in to the first application that participates in SSO. Microsoft Enterprise SSO plug-in will show its own user interface on top of the application that is currently active.
Applications that don't use MSAL, can still get SSO if an administrator adds the
You don't need to change the code in those apps as long as the following conditions are satisfied: - The application uses Apple frameworks to run network requests. These frameworks include [WKWebView](https://developer.apple.com/documentation/webkit/wkwebview) and [NSURLSession](https://developer.apple.com/documentation/foundation/nsurlsession), for example. -- The application uses standard protocols to communicate with Azure AD. These protocols include, for example, OAuth 2, SAML, and WS-Federation.
+- The application uses standard protocols to communicate with Microsoft Entra ID. These protocols include, for example, OAuth 2, SAML, and WS-Federation.
- The application doesn't collect plaintext usernames and passwords in the native UI.
-In this case, SSO is provided when the application creates a network request and opens a web browser to sign the user in. When a user is redirected to an Azure AD sign-in URL, the SSO plug-in validates the URL and checks for an SSO credential for that URL. If it finds the credential, the SSO plug-in passes it to Azure AD, which authorizes the application to complete the network request without asking the user to enter credentials. Additionally, if the device is known to Azure AD, the SSO plug-in passes the device certificate to satisfy the device-based Conditional Access check.
+In this case, SSO is provided when the application creates a network request and opens a web browser to sign the user in. When a user is redirected to a Microsoft Entra sign-in URL, the SSO plug-in validates the URL and checks for an SSO credential for that URL. If it finds the credential, the SSO plug-in passes it to Microsoft Entra ID, which authorizes the application to complete the network request without asking the user to enter credentials. Additionally, if the device is known to Microsoft Entra ID, the SSO plug-in passes the device certificate to satisfy the device-based Conditional Access check.
To support SSO for non-MSAL apps, the SSO plug-in implements a protocol similar to the Windows browser plug-in described in [What is a primary refresh token?](../devices/concept-primary-refresh-token.md#browser-sso-using-prt).
active-directory Application Consent Experience https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/application-consent-experience.md
Title: Azure AD app consent experiences
-description: Learn more about the Azure AD consent experiences to see how you can use it when managing and developing applications on Azure AD
+ Title: Microsoft Entra app consent experiences
+description: Learn more about the Microsoft Entra consent experiences to see how you can use it when managing and developing applications on Microsoft Entra ID
-# Consent experience for applications in Azure Active Directory
+# Consent experience for applications in Microsoft Entra ID
-In this article, you'll learn about the Azure Active Directory (Azure AD) application consent user experience. You'll then be able to intelligently manage applications for your organization and/or develop applications with a more seamless consent experience.
+In this article, you'll learn about the Microsoft Entra application consent user experience. You'll then be able to intelligently manage applications for your organization and/or develop applications with a more seamless consent experience.
Consent is the process of a user granting authorization to an application to access protected resources on their behalf. An admin or user can be asked for consent to allow access to their organization/individual data.
In this scenario, an administrator consents to all of the permissions that an ap
:::image type="content" source="./media/consent-framework/grant-consent.png" alt-text="Screenshot of explicit admin consent through the Azure portal." lightbox="./media/consent-framework/grant-consent.png":::
-All users in that tenant won't see the consent dialog unless the application requires new permissions. To learn which administrator roles can consent to delegated permissions, see [Administrator role permissions in Azure AD](../roles/permissions-reference.md).
+All users in that tenant won't see the consent dialog unless the application requires new permissions. To learn which administrator roles can consent to delegated permissions, see [Administrator role permissions in Microsoft Entra ID](../roles/permissions-reference.md).
> [!IMPORTANT] > Granting explicit consent using the **Grant permissions** button is currently required for single-page applications (SPA) that use MSAL.js. Otherwise, the application fails when the access token is requested.
This section outlines the common issues with the consent experience and possible
For troubleshooting steps, see [Unexpected error when performing consent to an application](../manage-apps/application-sign-in-unexpected-user-consent-error.md). ## Next steps -- Get a step-by-step overview of [how the Azure AD consent framework implements consent](./quickstart-register-app.md).
+- Get a step-by-step overview of [how the Microsoft Entra consent framework implements consent](./quickstart-register-app.md).
- For more depth, learn [how a multi-tenant application can use the consent framework](./howto-convert-app-to-be-multi-tenant.md) to implement "user" and "admin" consent, supporting more advanced multi-tier application patterns. - Learn [how to configure the app's publisher domain](howto-configure-publisher-domain.md).
active-directory Application Model https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/application-model.md
Applications can sign in users themselves or delegate sign-in to an identity pro
## Register an application
-For an identity provider to know that a user has access to a particular app, both the user and the application must be registered with the identity provider. When you register your application with Azure Active Directory (Azure AD), you're providing an identity configuration for your application that allows it to integrate with the Microsoft identity platform. Registering the app also allows you to:
+For an identity provider to know that a user has access to a particular app, both the user and the application must be registered with the identity provider. When you register your application with Microsoft Entra ID, you're providing an identity configuration for your application that allows it to integrate with the Microsoft identity platform. Registering the app also allows you to:
* Customize the branding of your application in the sign-in dialog box. This branding is important because signing in is the first experience a user will have with your app. * Decide if you want to allow users to sign in only if they belong to your organization. This architecture is known as a single-tenant application. Or, you can allow users to sign in by using any work or school account, which is known as a multi-tenant application. You can also allow personal Microsoft accounts or a social account from LinkedIn, Google, and so on.
The Microsoft identity platform:
* Holds all the data required to support authentication at runtime. * Holds all the data for deciding what resources an app might need to access, and under what circumstances a given request should be fulfilled.
-* Provides infrastructure for implementing app provisioning within the app developer's tenant, and to any other Azure AD tenant.
+* Provides infrastructure for implementing app provisioning within the app developer's tenant, and to any other Microsoft Entra tenant.
* Handles user consent during token request time and facilitates the dynamic provisioning of apps across tenants. [*Consent*](developer-glossary.md#consent) is the process of a resource owner granting authorization for a client application to access protected resources, under specific permissions, on behalf of the resource owner. The Microsoft identity platform enables:
For more information about authentication and authorization in the Microsoft ide
For more information about the application model, see the following articles:
-* For more information on application objects and service principals in the Microsoft identity platform, see [How and why applications are added to Azure AD](how-applications-are-added.md).
-* For more information on single-tenant apps and multi-tenant apps, see [Tenancy in Azure Active Directory](single-and-multi-tenant-apps.md).
-* For more information on how Azure AD also provides Azure Active Directory B2C so that organizations can sign in users, typically customers, by using social identities like a Google account, see [Azure Active Directory B2C documentation](../../active-directory-b2c/index.yml).
+* For more information on application objects and service principals in the Microsoft identity platform, see [How and why applications are added to Microsoft Entra ID](how-applications-are-added.md).
+* For more information on single-tenant apps and multi-tenant apps, see [Tenancy in Microsoft Entra ID](single-and-multi-tenant-apps.md).
+* For more information on how Microsoft Entra ID also provides Azure Active Directory B2C so that organizations can sign in users, typically customers, by using social identities like a Google account, see [Azure Active Directory B2C documentation](../../active-directory-b2c/index.yml).
active-directory Authentication Flows App Scenarios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/authentication-flows-app-scenarios.md
For a desktop app to call a web API that signs in users, use the interactive tok
![A desktop app calling a web API](media/scenarios/desktop-app.svg)
-There's another possibility for Windows-hosted applications on computers joined either to a Windows domain or by Azure Active Directory (Azure AD). These applications can silently acquire a token by using [integrated Windows authentication](https://aka.ms/msal-net-iwa).
+There's another possibility for Windows-hosted applications on computers joined either to a Windows domain or by Microsoft Entra ID. These applications can silently acquire a token by using [integrated Windows authentication](https://aka.ms/msal-net-iwa).
Applications running on a device without a browser can still call an API on behalf of a user. To authenticate, the user must sign in on another device that has a web browser. This scenario requires that you use the [device code flow](v2-oauth2-device-code.md).
Applications running on a device without a browser can still call an API on beha
Though we don't recommend that you use it, the [username/password flow](scenario-desktop-acquire-token-username-password.md) is available in public client applications. This flow is still needed in some scenarios like DevOps.
-Using the username/password flow constrains your applications. For instance, applications can't sign in a user who needs to use multifactor authentication or the Conditional Access tool in Azure AD. Your applications also don't benefit from single sign-on. Authentication with the username/password flow goes against the principles of modern authentication and is provided only for legacy reasons.
+Using the username/password flow constrains your applications. For instance, applications can't sign in a user who needs to use multifactor authentication or the Conditional Access tool in Microsoft Entra ID. Your applications also don't benefit from single sign-on. Authentication with the username/password flow goes against the principles of modern authentication and is provided only for legacy reasons.
In desktop apps, if you want the token cache to persist, you can customize the [token cache serialization](msal-net-token-cache-serialization.md). By implementing dual token cache serialization, you can use backward-compatible and forward-compatible token caches.
For more information, see [Mobile app that calls web APIs](scenario-mobile-overv
> [!NOTE] > A mobile app that uses MSAL.iOS, MSAL.Android, or MSAL.NET on Xamarin can have app protection policies applied to it. For instance, the policies might prevent a user from copying protected text. The mobile app is managed by Intune and is recognized by Intune as a managed app. For more information, see [Microsoft Intune App SDK overview](/intune/app-sdk). >
-> The [Intune App SDK](/intune/app-sdk-get-started) is separate from MSAL libraries and interacts with Azure AD on its own.
+> The [Intune App SDK](/intune/app-sdk-get-started) is separate from MSAL libraries and interacts with Microsoft Entra ID on its own.
### Protected web API
For more information, see [Web API that calls web APIs](scenario-web-api-call-ap
Apps that have long-running processes or that operate without user interaction also need a way to access secure web APIs. Such an app can authenticate and get tokens by using the app's identity. The app proves its identity by using a client secret or certificate.
-You can write such daemon apps that acquire a token for the calling app by using the [client credential](scenario-daemon-acquire-token.md#acquiretokenforclient-api) acquisition methods in MSAL. These methods require a client secret that you add to the app registration in Azure AD. The app then shares the secret with the called daemon. Examples of such secrets include application passwords, certificate assertion, and client assertion.
+You can write such daemon apps that acquire a token for the calling app by using the [client credential](scenario-daemon-acquire-token.md#acquiretokenforclient-api) acquisition methods in MSAL. These methods require a client secret that you add to the app registration in Microsoft Entra ID. The app then shares the secret with the called daemon. Examples of such secrets include application passwords, certificate assertion, and client assertion.
![A daemon app called by other apps and APIs](media/scenarios/daemon-app.svg)
Scenarios that involve acquiring tokens also map to OAuth 2.0 authentication flo
<td><a href="scenario-daemon-overview.md"><img alt="Daemon app that calls web APIs" src="media/scenarios/daemon-app.svg"></a></td> <td><a href="scenario-daemon-overview.md">Daemon app that calls web APIs</a></td> <td><a href="v2-oauth2-client-creds-grant-flow.md">Client credentials</a></td>
- <td>App-only permissions that have no user and are used only in Azure AD organizations</td>
+ <td>App-only permissions that have no user and are used only in Microsoft Entra organizations</td>
</tr> <tr>
active-directory Authentication National Cloud https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/authentication-national-cloud.md
Title: Azure AD authentication & national clouds
+ Title: Microsoft Entra authentication & national clouds
description: Learn about app registration and authentication endpoints for national clouds.
National clouds are physically isolated instances of Azure. These regions of Azure are designed to make sure that data residency, sovereignty, and compliance requirements are honored within geographical boundaries.
-Including the global Azure cloud, Azure Active Directory (Azure AD) is deployed in the following national clouds:
+Including the global Azure cloud, Microsoft Entra ID is deployed in the following national clouds:
- Azure Government - Microsoft Azure operated by 21Vianet
As you develop your apps, use the endpoints for the cloud instance where you'll
There's a separate Azure portal for each one of the national clouds. To integrate applications with the Microsoft identity platform in a national cloud, you're required to register your application separately in each Azure portal that's specific to the environment.
-The following table lists the base URLs for the Azure AD endpoints used to register an application for each national cloud.
+The following table lists the base URLs for the Microsoft Entra endpoints used to register an application for each national cloud.
| National cloud | Azure portal endpoint | | | -- |
You can find the authentication endpoints for your application.
Use the endpoint that matches the authentication protocol you're using in conjunction with the **Application (client) ID** to craft the authentication request specific to your application.
-## Azure AD authentication endpoints
+<a name='azure-ad-authentication-endpoints'></a>
+
+## Microsoft Entra authentication endpoints
All the national clouds authenticate users separately in each environment and have separate authentication endpoints.
-The following table lists the base URLs for the Azure AD endpoints used to acquire tokens for each national cloud.
+The following table lists the base URLs for the Microsoft Entra endpoints used to acquire tokens for each national cloud.
-| National cloud | Azure AD authentication endpoint |
+| National cloud | Microsoft Entra authentication endpoint |
| -- | |
-| Azure AD for US Government | `https://login.microsoftonline.us` |
-| Azure AD China operated by 21Vianet | `https://login.partner.microsoftonline.cn` |
-| Azure AD (global service) | `https://login.microsoftonline.com` |
+| Microsoft Entra ID for US Government | `https://login.microsoftonline.us` |
+| Microsoft Entra China operated by 21Vianet | `https://login.partner.microsoftonline.cn` |
+| Microsoft Entra ID (global service) | `https://login.microsoftonline.com` |
-You can form requests to the Azure AD authorization or token endpoints by using the appropriate region-specific base URL. For example, for global Azure:
+You can form requests to the Microsoft Entra authorization or token endpoints by using the appropriate region-specific base URL. For example, for global Azure:
- Authorization common endpoint is `https://login.microsoftonline.com/common/oauth2/v2.0/authorize`. - Token common endpoint is `https://login.microsoftonline.com/common/oauth2/v2.0/token`.
For single-tenant applications, replace "common" in the previous URLs with your
## Azure Germany (Microsoft Cloud Deutschland)
-If you haven't migrated your application from Azure Germany, follow [Azure Active Directory information for the migration from Azure Germany](/microsoft-365/enterprise/ms-cloud-germany-transition-azure-ad) to get started.
+If you haven't migrated your application from Azure Germany, follow [Microsoft Entra information for the migration from Azure Germany](/microsoft-365/enterprise/ms-cloud-germany-transition-azure-ad) to get started.
## Microsoft Graph API
active-directory Authentication Vs Authorization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/authentication-vs-authorization.md
This article defines authentication and authorization. It also briefly covers Mu
Creating apps that each maintain their own username and password information incurs a high administrative burden when adding or removing users across multiple apps. Instead, your apps can delegate that responsibility to a centralized identity provider.
-Azure Active Directory (Azure AD) is a centralized identity provider in the cloud. Delegating authentication and authorization to it enables scenarios such as:
+Microsoft Entra ID is a centralized identity provider in the cloud. Delegating authentication and authorization to it enables scenarios such as:
- Conditional Access policies that require a user to be in a specific location. - Multi-Factor Authentication which requires a user to have a specific device.
Here's a comparison of the protocols that the Microsoft identity platform uses:
* **OAuth versus OpenID Connect**: The platform uses OAuth for authorization and OpenID Connect (OIDC) for authentication. OpenID Connect is built on top of OAuth 2.0, so the terminology and flow are similar between the two. You can even both authenticate a user (through OpenID Connect) and get authorization to access a protected resource that the user owns (through OAuth 2.0) in one request. For more information, see [OAuth 2.0 and OpenID Connect protocols](./v2-protocols.md) and [OpenID Connect protocol](v2-protocols-oidc.md). * **OAuth versus SAML**: The platform uses OAuth 2.0 for authorization and SAML for authentication. For more information on how to use these protocols together to both authenticate a user and get authorization to access a protected resource, see [Microsoft identity platform and OAuth 2.0 SAML bearer assertion flow](./scenario-token-exchange-saml-oauth.md).
-* **OpenID Connect versus SAML**: The platform uses both OpenID Connect and SAML to authenticate a user and enable single sign-on. SAML authentication is commonly used with identity providers such as Active Directory Federation Services (AD FS) federated to Azure AD, so it's often used in enterprise applications. OpenID Connect is commonly used for apps that are purely in the cloud, such as mobile apps, websites, and web APIs.
+* **OpenID Connect versus SAML**: The platform uses both OpenID Connect and SAML to authenticate a user and enable single sign-on. SAML authentication is commonly used with identity providers such as Active Directory Federation Services (AD FS) federated to Microsoft Entra ID, so it's often used in enterprise applications. OpenID Connect is commonly used for apps that are purely in the cloud, such as mobile apps, websites, and web APIs.
## Next steps
active-directory Authorization Basics https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/authorization-basics.md
Role-based access control (RBAC) is possibly the most common approach to enforci
In advanced RBAC implementations, roles may be mapped to collections of permissions, where a permission describes a granular action or activity that can be performed. Roles are then configured as combinations of permissions. Compute the overall permission set for an entity by combining the permissions granted to the various roles the entity is assigned. A good example of this approach is the RBAC implementation that governs access to resources in Azure subscriptions. > [!NOTE]
-> [Application RBAC](./custom-rbac-for-developers.md) differs from [Azure RBAC](../../role-based-access-control/overview.md) and [Azure AD RBAC](../roles/custom-overview.md#understand-azure-ad-role-based-access-control). Azure custom roles and built-in roles are both part of Azure RBAC, which helps manage Azure resources. Azure AD RBAC allows management of Azure AD resources.
+> [Application RBAC](./custom-rbac-for-developers.md) differs from [Azure RBAC](../../role-based-access-control/overview.md) and [Microsoft Entra RBAC](../roles/custom-overview.md#understand-azure-ad-role-based-access-control). Azure custom roles and built-in roles are both part of Azure RBAC, which helps manage Azure resources. Microsoft Entra RBAC allows management of Microsoft Entra resources.
### Attribute-based access control
Attribute-based access control (ABAC) is a more fine-grained access control mech
One advantage of ABAC is that more granular and dynamic access control can be achieved through rule and condition evaluations without the need to create large numbers of specific roles and RBAC assignments.
-One method for achieving ABAC with Azure Active Directory is using [dynamic groups](../enterprise-users/groups-create-rule.md). Dynamic groups allow administrators to dynamically assign users to groups based on specific user attributes with desired values. For example, an Authors group could be created where all users with the job title Author are dynamically assigned to the Authors group. Dynamic groups can be used in combination with RBAC for authorization where you map roles to groups and dynamically assign users to groups.
+One method for achieving ABAC with Microsoft Entra ID is using [dynamic groups](../enterprise-users/groups-create-rule.md). Dynamic groups allow administrators to dynamically assign users to groups based on specific user attributes with desired values. For example, an Authors group could be created where all users with the job title Author are dynamically assigned to the Authors group. Dynamic groups can be used in combination with RBAC for authorization where you map roles to groups and dynamically assign users to groups.
[Azure ABAC](../../role-based-access-control/conditions-overview.md) is an example of an ABAC solution that is available today. Azure ABAC builds on Azure RBAC by adding role assignment conditions based on attributes in the context of specific actions.
It's not strictly necessary for developers to embed authorization logic entirely
- To learn about custom role-based access control implementation in applications, see [Role-based access control for application developers](./custom-rbac-for-developers.md). - To learn about the process of registering your application so it can integrate with the Microsoft identity platform, see [Application model](./application-model.md).-- For an example of configuring simple authentication-based authorization, see [Configure your App Service or Azure Functions app to use Azure AD login](../../app-service/configure-authentication-provider-aad.md).
+- For an example of configuring simple authentication-based authorization, see [Configure your App Service or Azure Functions app to use Microsoft Entra login](../../app-service/configure-authentication-provider-aad.md).
- To learn about proper authorization using token claims, see [Secure applications and APIs by validating claims](./claims-validation.md)
active-directory Certificate Credentials https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/certificate-credentials.md
To compute the assertion, you can use one of the many JWT libraries in the langu
Claim type | Value | Description - | - | -
-`aud` | `https://login.microsoftonline.com/{tenantId}/oauth2/v2.0/token` | The "aud" (audience) claim identifies the recipients that the JWT is intended for (here Azure AD) See [RFC 7519, Section 4.1.3](https://tools.ietf.org/html/rfc7519#section-4.1.3). In this case, that recipient is the login server (login.microsoftonline.com).
-`exp` | 1601519414 | The "exp" (expiration time) claim identifies the expiration time on or after which the JWT **must not** be accepted for processing. See [RFC 7519, Section 4.1.4](https://tools.ietf.org/html/rfc7519#section-4.1.4). This allows the assertion to be used until then, so keep it short - 5-10 minutes after `nbf` at most. Azure AD does not place restrictions on the `exp` time currently.
+`aud` | `https://login.microsoftonline.com/{tenantId}/oauth2/v2.0/token` | The "aud" (audience) claim identifies the recipients that the JWT is intended for (here Microsoft Entra ID) See [RFC 7519, Section 4.1.3](https://tools.ietf.org/html/rfc7519#section-4.1.3). In this case, that recipient is the login server (login.microsoftonline.com).
+`exp` | 1601519414 | The "exp" (expiration time) claim identifies the expiration time on or after which the JWT **must not** be accepted for processing. See [RFC 7519, Section 4.1.4](https://tools.ietf.org/html/rfc7519#section-4.1.4). This allows the assertion to be used until then, so keep it short - 5-10 minutes after `nbf` at most. Microsoft Entra ID does not place restrictions on the `exp` time currently.
`iss` | {ClientID} | The "iss" (issuer) claim identifies the principal that issued the JWT, in this case your client application. Use the GUID application ID. `jti` | (a Guid) | The "jti" (JWT ID) claim provides a unique identifier for the JWT. The identifier value **must** be assigned in a manner that ensures that there is a negligible probability that the same value will be accidentally assigned to a different data object; if the application uses multiple issuers, collisions MUST be prevented among values produced by different issuers as well. The "jti" value is a case-sensitive string. [RFC 7519, Section 4.1.7](https://tools.ietf.org/html/rfc7519#section-4.1.7) `nbf` | 1601519114 | The "nbf" (not before) claim identifies the time before which the JWT MUST NOT be accepted for processing. [RFC 7519, Section 4.1.5](https://tools.ietf.org/html/rfc7519#section-4.1.5). Using the current time is appropriate.
active-directory Claims Challenge https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/claims-challenge.md
The **401** response may contain more than one `www-authenticate` header. All fi
## Claims request
-When an application receives a claims challenge, it indicates that the prior access token is no longer considered valid. In this scenario, the application should clear the token from any local cache or user session. Then, it should redirect the signed-in user back to Azure Active Directory (Azure AD) to retrieve a new token by using the [OAuth 2.0 authorization code flow](v2-oauth2-auth-code-flow.md) with a *claims* parameter that will satisfy the additional requirements that were not met.
+When an application receives a claims challenge, it indicates that the prior access token is no longer considered valid. In this scenario, the application should clear the token from any local cache or user session. Then, it should redirect the signed-in user back to Microsoft Entra ID to retrieve a new token by using the [OAuth 2.0 authorization code flow](v2-oauth2-auth-code-flow.md) with a *claims* parameter that will satisfy the additional requirements that were not met.
Here's an example:
GET https://login.microsoftonline.com/14c2f153-90a7-4689-9db7-9543bf084dad/oauth
&claims=%7B%22access_token%22%3A%7B%22acrs%22%3A%7B%22essential%22%3Atrue%2C%22value%22%3A%22c1%22%7D%7D%7D ```
-The claims challenge should be passed as a part of all calls to Azure AD's [/authorize](v2-oauth2-auth-code-flow.md#request-an-authorization-code) endpoint until a token is successfully retrieved, after which it is no longer needed.
+The claims challenge should be passed as a part of all calls to a Microsoft Entra [/authorize](v2-oauth2-auth-code-flow.md#request-an-authorization-code) endpoint until a token is successfully retrieved, after which it is no longer needed.
To populate the claims parameter, the developer has to:
Client capabilities help a resources provider like a Web API detect whether the
Some popular applications like [Microsoft Graph](/graph/overview) send claims challenges only if the calling client app declares that it's capable of handling them by using *client capabilities*.
-To avoid extra traffic or impacts to user experience, Azure AD does not assume that your app can handle claims challenged unless you explicitly opt in. An application will not receive claims challenges (and will not be able to use the related features such as CAE tokens) unless it declares it is ready to handle them with the "cp1" capability.
+To avoid extra traffic or impacts to user experience, Microsoft Entra ID does not assume that your app can handle claims challenged unless you explicitly opt in. An application will not receive claims challenges (and will not be able to use the related features such as CAE tokens) unless it declares it is ready to handle them with the "cp1" capability.
-### How to communicate client capabilities to Azure AD
+<a name='how-to-communicate-client-capabilities-to-azure-ad'></a>
-The following example claims parameter shows how a client application communicates its capability to Azure AD in an [OAuth 2.0 authorization code flow](v2-oauth2-auth-code-flow.md).
+### How to communicate client capabilities to Microsoft Entra ID
+
+The following example claims parameter shows how a client application communicates its capability to Microsoft Entra ID in an [OAuth 2.0 authorization code flow](v2-oauth2-auth-code-flow.md).
```json Claims: {"access_token":{"xms_cc":{"values":["cp1"]}}}
const msalInstance = new msal.PublicClientApplication(msalConfig);
-An example of how the request to Azure AD will look like:
+An example of how the request to Microsoft Entra ID will look like:
```https GET https://login.microsoftonline.com/14c2f153-90a7-4689-9db7-9543bf084dad/oauth2/v2.0/authorize
active-directory Claims Validation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/claims-validation.md
Or,
You can check that the subject belongs to an appropriate role or group with the `roles`, `groups`, `wids` claims. For example, use the immutable claim values `tid` and `oid` as a combined key for application data and determining whether a user should be granted access.
-The `roles`, `groups` or `wids` claims can also be used to determine if the subject has authorization to perform an operation. For example, an administrator may have permission to write to an API, but not a normal user, or the user may be in a group allowed to do some action. The `wid` claim represents the tenant-wide roles assigned to the user from the roles present in the Azure AD built-in roles. For more information, see [Azure AD built-in roles](../roles/permissions-reference.md).
+The `roles`, `groups` or `wids` claims can also be used to determine if the subject has authorization to perform an operation. For example, an administrator may have permission to write to an API, but not a normal user, or the user may be in a group allowed to do some action. The `wid` claim represents the tenant-wide roles assigned to the user from the roles present in the Microsoft Entra built-in roles. For more information, see [Microsoft Entra built-in roles](../roles/permissions-reference.md).
> [!WARNING] > Never use claims like `email`, `preferred_username` or `unique_name` to store or determine whether the user in an access token should have access to data. These claims are not unique and can be controllable by tenant administrators or sometimes users, which makes them unsuitable for authorization decisions. They are only usable for display purposes. Also don't use the `upn` claim for authorization. While the UPN is unique, it often changes over the lifetime of a user principal, which makes it unreliable for authorization.
active-directory Config Authority https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/config-authority.md
# Configure MSAL for iOS and macOS to use different identity providers
-This article will show you how to configure your Microsoft Authentication Library app for iOS and macOS (MSAL) for different authorities such as Azure Active Directory (Azure AD), Business-to-Consumer (B2C), sovereign clouds, and guest users. Throughout this article, you can generally think of an authority as an identity provider.
+This article will show you how to configure your Microsoft Authentication Library app for iOS and macOS (MSAL) for different authorities such as Microsoft Entra ID, Business-to-Consumer (B2C), sovereign clouds, and guest users. Throughout this article, you can generally think of an authority as an identity provider.
## Default authority configuration
-`MSALPublicClientApplication` is configured with a default authority URL of `https://login.microsoftonline.com/common`, which is suitable for most Azure AD scenarios. Unless you're implementing advanced scenarios like national clouds, or working with B2C, you won't need to change it.
+`MSALPublicClientApplication` is configured with a default authority URL of `https://login.microsoftonline.com/common`, which is suitable for most Microsoft Entra scenarios. Unless you're implementing advanced scenarios like national clouds, or working with B2C, you won't need to change it.
> [!NOTE] > Modern authentication with Active Directory Federation Services as identity provider (ADFS) is not supported (see [ADFS for Developers](/windows-server/identity/ad-fs/overview/ad-fs-openid-connect-oauth-flows-scenarios) for details). ADFS is supported through federation.
do{
### Sovereign clouds
-If your app runs in a sovereign cloud, you may need to change the authority URL in the `MSALPublicClientApplication`. The following example sets the authority URL to work with the German Azure AD cloud:
+If your app runs in a sovereign cloud, you may need to change the authority URL in the `MSALPublicClientApplication`. The following example sets the authority URL to work with the German Microsoft Entra cloud:
Objective-C ```objc
The following are subclasses of `MSALAuthority` that you can instantiate dependi
### MSALAADAuthority
-`MSALAADAuthority` represents an Azure AD authority. The authority URL should be in the following format, where `<port>` is optional: `https://<host>:<port>/<tenant>`
+`MSALAADAuthority` represents a Microsoft Entra authority. The authority URL should be in the following format, where `<port>` is optional: `https://<host>:<port>/<tenant>`
### MSALB2CAuthority
active-directory Configurable Token Lifetimes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/configurable-token-lifetimes.md
You can specify the lifetime of an access, ID, or SAML token issued by the Microsoft identity platform. You can set token lifetimes for all apps in your organization or for a multi-tenant (multi-organization) application. We currently don't support configuring the token lifetimes for [managed identity service principals](../managed-identities-azure-resources/overview.md).
-In Azure AD, a policy object represents a set of rules that are enforced on individual applications or on all applications in an organization. Each policy type has a unique structure, with a set of properties that are applied to objects to which they're assigned.
+In Microsoft Entra ID, a policy object represents a set of rules that are enforced on individual applications or on all applications in an organization. Each policy type has a unique structure, with a set of properties that are applied to objects to which they're assigned.
You can designate a policy as the default policy for your organization. The policy is applied to any application in the organization, as long as it isn't overridden by a policy with a higher priority. You also can assign a policy to specific applications. The order of priority varies by policy type.
For examples, read [examples of how to configure token lifetimes](configure-toke
## License requirements
-Using this feature requires an Azure AD Premium P1 license. To find the right license for your requirements, see [Comparing generally available features of the Free and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+Using this feature requires a Microsoft Entra ID P1 license. To find the right license for your requirements, see [Comparing generally available features of the Free and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
Customers with [Microsoft 365 Business licenses](/office365/servicedescriptions/office-365-service-descriptions-technet-library) also have access to Conditional Access features.
The default lifetime of an access token is variable. When issued, an access toke
### SAML tokens
-SAML tokens are used by many web-based SaaS applications, and are obtained using Azure Active Directory's SAML2 protocol endpoint. They are also consumed by applications using WS-Federation. The default lifetime of the token is 1 hour. From an application's perspective, the validity period of the token is specified by the NotOnOrAfter value of the `<conditions …>` element in the token. After the validity period of the token has ended, the client must initiate a new authentication request, which will often be satisfied without interactive sign in as a result of the Single Sign On (SSO) Session token.
+SAML tokens are used by many web-based SaaS applications, and are obtained using Microsoft Entra ID's SAML2 protocol endpoint. They are also consumed by applications using WS-Federation. The default lifetime of the token is 1 hour. From an application's perspective, the validity period of the token is specified by the NotOnOrAfter value of the `<conditions …>` element in the token. After the validity period of the token has ended, the client must initiate a new authentication request, which will often be satisfied without interactive sign in as a result of the Single Sign On (SSO) Session token.
The value of NotOnOrAfter can be changed using the `AccessTokenLifetime` parameter in a `TokenLifetimePolicy`. It will be set to the lifetime configured in the policy if any, plus a clock skew factor of five minutes.
ID tokens are passed to websites and native clients. ID tokens contain profile i
You cannot set token lifetime policies for refresh tokens and session tokens. For lifetime, timeout, and revocation information on refresh tokens, see [Refresh tokens](refresh-tokens.md). > [!IMPORTANT]
-> As of January 30, 2021 you cannot configure refresh and session token lifetimes. Azure Active Directory no longer honors refresh and session token configuration in existing policies. New tokens issued after existing tokens have expired are now set to the [default configuration](#configurable-token-lifetime-properties). You can still configure access, SAML, and ID token lifetimes after the refresh and session token configuration retirement.
+> As of January 30, 2021 you cannot configure refresh and session token lifetimes. Microsoft Entra ID no longer honors refresh and session token configuration in existing policies. New tokens issued after existing tokens have expired are now set to the [default configuration](#configurable-token-lifetime-properties). You can still configure access, SAML, and ID token lifetimes after the refresh and session token configuration retirement.
> > Existing token's lifetime will not be changed. After they expire, a new token will be issued based on the default value. >
Access, ID, and SAML2 token configuration are affected by the following properti
### Refresh and session token lifetime policy properties
-Refresh and session token configuration are affected by the following properties and their respectively set values. After the retirement of refresh and session token configuration on January 30, 2021, Azure AD will only honor the default values described below. If you decide not to use [Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md) to manage sign-in frequency, your refresh and session tokens will be set to the default configuration on that date and you'll no longer be able to change their lifetimes.
+Refresh and session token configuration are affected by the following properties and their respectively set values. After the retirement of refresh and session token configuration on January 30, 2021, Microsoft Entra ID will only honor the default values described below. If you decide not to use [Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md) to manage sign-in frequency, your refresh and session tokens will be set to the default configuration on that date and you'll no longer be able to change their lifetimes.
|Property |Policy property string |Affects |Default | |-|--|||
active-directory Configure Token Lifetimes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/configure-token-lifetimes.md
GET https://graph.microsoft.com/v1.0/policies/tokenLifetimePolicies/4d2f137b-e8a
``` ## Next steps
-Learn about [authentication session management capabilities](../conditional-access/howto-conditional-access-session-lifetime.md) in Azure AD Conditional Access.
+Learn about [authentication session management capabilities](../conditional-access/howto-conditional-access-session-lifetime.md) in Microsoft Entra Conditional Access.
active-directory Console Quickstart Portal Nodejs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/console-quickstart-portal-nodejs.md
> node . --op getUsers > ``` >
-> You should see on the console output some JSON fragment representing a list of users in your Azure AD directory.
+> You should see on the console output some JSON fragment representing a list of users in your Microsoft Entra directory.
> > ## About the code >
active-directory Custom Claims Provider Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/custom-claims-provider-overview.md
# Custom claims provider (preview)
-This article provides an overview to the Azure Active Directory (Azure AD) custom claims provider.
+This article provides an overview to the Microsoft Entra custom claims provider.
When a user authenticates to an application, a custom claims provider can be used to add claims into the token. A custom claims provider is made up of a custom authentication extension that calls an external REST API, to fetch claims from external systems. A custom claims provider can be assigned to one or many applications in your directory.
-Key data about a user is often stored in systems external to Azure AD. For example, secondary email, billing tier, or sensitive information. Some applications may rely on these attributes for the application to function as designed. For example, the application may block access to certain features based on a claim in the token.
+Key data about a user is often stored in systems external to Microsoft Entra ID. For example, secondary email, billing tier, or sensitive information. Some applications may rely on these attributes for the application to function as designed. For example, the application may block access to certain features based on a claim in the token.
-The following short video provides an excellent overview of the Azure AD custom authentication extensions and custom claims providers:
+The following short video provides an excellent overview of the Microsoft Entra custom authentication extensions and custom claims providers:
> [!VIDEO https://www.youtube.com/embed/1tPA7B9ztz0] Use a custom claims provider for the following scenarios: -- **Migration of legacy systems** - You may have legacy identity systems such as Active Directory Federation Services (AD FS) or data stores (such as LDAP directory) that hold information about users. You'd like to migrate these applications, but can't fully migrate the identity data into Azure AD. Your apps may depend on certain information on the token, and can't be rearchitected.-- **Integration with other data stores that can't be synced to the directory** - You may have third-party systems, or your own systems that store user data. Ideally this information could be consolidated, either through [synchronization](../hybrid/cloud-sync/what-is-cloud-sync.md) or direct migration, in the Azure AD directory. However, that isn't always feasible. The restriction may be because of data residency, regulations, or other requirements.
+- **Migration of legacy systems** - You may have legacy identity systems such as Active Directory Federation Services (AD FS) or data stores (such as LDAP directory) that hold information about users. You'd like to migrate these applications, but can't fully migrate the identity data into Microsoft Entra ID. Your apps may depend on certain information on the token, and can't be rearchitected.
+- **Integration with other data stores that can't be synced to the directory** - You may have third-party systems, or your own systems that store user data. Ideally this information could be consolidated, either through [synchronization](../hybrid/cloud-sync/what-is-cloud-sync.md) or direct migration, in the Microsoft Entra directory. However, that isn't always feasible. The restriction may be because of data residency, regulations, or other requirements.
## Token issuance start event listener
For an example using a custom claims provider with the **token issuance start**
## Next steps -- Learn how to [create and register a custom claims provider](custom-extension-get-started.md) with a sample Open ID Connect application.
+- Learn how to [create and register a custom claims provider](custom-extension-get-started.md) with a sample OpenID Connect application.
- If you already have a custom claims provider registered, you can configure a [SAML application](custom-extension-configure-saml-app.md) to receive tokens with claims sourced from an external store. - Learn more about custom claims providers with the [custom claims provider reference](custom-claims-provider-reference.md) article.
active-directory Custom Claims Provider Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/custom-claims-provider-reference.md
In this reference article, you can learn about the REST API schema and claims ma
## Token issuance start event
-The custom claims provider token issuance event allows you to enrich or customize application tokens with information from external systems. This information that can't be stored as part of the user profile in Azure AD directory.
+The custom claims provider token issuance event allows you to enrich or customize application tokens with information from external systems. This information that can't be stored as part of the user profile in Microsoft Entra directory.
### Component overview To set up and, integrate a custom extension with your application requires multiple components to be connected. The following diagram shows a high level view of the configuration points, and relationships that are created to implement a custom extension. -- You should have a **REST API endpoint** publicly available. In this diagram, it represented by Azure Function. The REST API generates and returns custom claims to the custom extension. It's associated with an Azure AD application registration.-- You require to configure a **custom extension** in Azure AD, which is configured to connect to your API.
+- You should have a **REST API endpoint** publicly available. In this diagram, it represented by Azure Function. The REST API generates and returns custom claims to the custom extension. It's associated with a Microsoft Entra application registration.
+- You require to configure a **custom extension** in Microsoft Entra ID, which is configured to connect to your API.
- You require an **application** that receives the customized tokens. For example <https://jwt.ms> a Microsoft-owned web application that displays the decoded contents of a token.-- The application, such as the <https://jwt.ms> must be registered into Azure AD using **app registration**.
+- The application, such as the <https://jwt.ms> must be registered into Microsoft Entra ID using **app registration**.
- You must create an association between your application and your custom extension.-- You can optionally secure the Azure Function with an authentication provider, in this article we use your Azure AD.
+- You can optionally secure the Azure Function with an authentication provider, in this article we use your Microsoft Entra ID.
### REST API Your REST API endpoint is responsible for interfacing with downstream services. For example, databases, other REST APIs, LDAP directories, or any other stores that contain the attributes you'd like to add to the token configuration.
-The REST API returns an HTTP response to Azure AD containing the attributes. Attributes that return by your REST API aren't automatically added into a token. Instead, an application's claims mapping policy must be configured for any attribute to be included in the token. In Azure AD, a claims mapping policy modifies the claims emitted in tokens issued for specific applications.
+The REST API returns an HTTP response to Microsoft Entra ID containing the attributes. Attributes that return by your REST API aren't automatically added into a token. Instead, an application's claims mapping policy must be configured for any attribute to be included in the token. In Microsoft Entra ID, a claims mapping policy modifies the claims emitted in tokens issued for specific applications.
### REST API schema To develop your own REST API for the token issuance start event, use the following REST API data contract. The schema describes the contract to design the request and response handler.
-Your custom extension in Azure AD makes an HTTP call to your REST API with a JSON payload. The JSON payload contains user profile data, authentication context attributes, and information about the application the user wants to sign-in. The JSON attributes can be used to perform extra logic by your API. The request to your API is in the following format:
+Your custom extension in Microsoft Entra ID makes an HTTP call to your REST API with a JSON payload. The JSON payload contains user profile data, authentication context attributes, and information about the application the user wants to sign-in. The JSON attributes can be used to perform extra logic by your API. The request to your API is in the following format:
```http POST https://your-api.com/endpoint
The following table shows the data types supported by Custom claims providers fo
### Claims mapping policy
-In Azure AD, a claims mapping policy modifies the claims emitted in tokens issued for specific applications. It includes claims from your custom claims provider, and issuing them into the token.
+In Microsoft Entra ID, a claims mapping policy modifies the claims emitted in tokens issued for specific applications. It includes claims from your custom claims provider, and issuing them into the token.
```json {
The `ClaimsSchema` element contains the list of claims to be mapped with the fol
> The ID attribute's value is case sensitive. Make sure you type the claim name exactly as it returned by the Azure Function. - **JwtClaimType** is an optional name of claim in the emitted token for OpenID Connect app. It allows you to provide a different name that returns in the JWT token. For example, if the API response has an `ID` value of `dateOfBirth`, it can be emitted as `birthdate` in the token.
-Once you create your claims mapping policy, the next step is to upload it to your Azure AD tenant. Use the following [claimsMappingPolicy](/graph/api/claimsmappingpolicy-post-claimsmappingpolicies) Graph API in your tenant.
+Once you create your claims mapping policy, the next step is to upload it to your Microsoft Entra tenant. Use the following [claimsMappingPolicy](/graph/api/claimsmappingpolicy-post-claimsmappingpolicies) Graph API in your tenant.
> [!IMPORTANT] > The **definition** element should be an array with a single string value. The string should be the stringified and escaped version of your claims mapping policy. You can use tools like [https://jsontostring.com/](https://jsontostring.com/) to stringify your claims mapping policy.
active-directory Custom Extension Configure Saml App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/custom-extension-configure-saml-app.md
Last updated 03/06/2023
-#Customer intent: As an application developer, I want to source claims from a data store that is external to Azure Active Directory.
+#Customer intent: As an application developer, I want to source claims from a data store that is external to Microsoft Entra ID.
# Configure a SAML app to receive tokens with claims from an external store (preview)
Set up single sign-on for the app:
### Configure claims
-Attributes that return by your custom claims provider API aren't automatically included in tokens returned by Azure AD. You need to configure your application to reference attributes returned by the custom claims provider and return them as claims in tokens.
+Attributes that return by your custom claims provider API aren't automatically included in tokens returned by Microsoft Entra ID. You need to configure your application to reference attributes returned by the custom claims provider and return them as claims in tokens.
1. On the **Enterprise applications** configuration page for that new app, go to the **Single sign-on** pane.
active-directory Custom Extension Get Started https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/custom-extension-get-started.md
Title: Get started with custom claims providers (preview)
-description: Learn how to develop and register an Azure Active Directory custom authentication extensions REST API. The custom authentication extension allows you to source claims from a data store that is external to Azure Active Directory.
+description: Learn how to develop and register a Microsoft Entra custom authentication extensions REST API. The custom authentication extension allows you to source claims from a data store that is external to Microsoft Entra ID.
Last updated 08/16/2023
-#Customer intent: As an application developer, I want to create and register a custom authentication extensions API so I can source claims from a data store that is external to Azure Active Directory.
+#Customer intent: As an application developer, I want to create and register a custom authentication extensions API so I can source claims from a data store that is external to Microsoft Entra ID.
# Configure a custom claim provider token issuance event (preview) This article describes how to configure and set up a custom claims provider with the [token issuance start event](custom-claims-provider-overview.md#token-issuance-start-event-listener) type. This event is triggered right before the token is issued, and allows you to call a REST API to add claims to the token.
-This how-to guide demonstrates the token issuance start event with a REST API running in Azure Functions and a sample OpenID Connect application. Before you start, take a look at following video, which demonstrates how to configure Azure AD custom claims provider with Function App:
+This how-to guide demonstrates the token issuance start event with a REST API running in Azure Functions and a sample OpenID Connect application. Before you start, take a look at following video, which demonstrates how to configure Microsoft Entra custom claims provider with Function App:
> [!VIDEO https://www.youtube.com/embed/fxQGVIwX8_4]
This how-to guide demonstrates the token issuance start event with a REST API ru
- To use Azure services, including Azure Functions, you need an Azure subscription. If you don't have an existing Azure account, you may sign up for a [free trial](https://azure.microsoft.com/free/dotnet/) or use your [Visual Studio Subscription](https://visualstudio.microsoft.com/subscriptions/) benefits when you [create an account](https://account.windowsazure.com/Home/Index).
-## Step 1. Create an Azure Function app
+## Step 1: Create an Azure Function app
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
In this step, you create an HTTP trigger function API in the Azure portal. The f
### 1.1 Create an HTTP trigger function
-After the Azure Function app is created, create an HTTP trigger function. The HTTP trigger lets you invoke a function with an HTTP request. This HTTP trigger will be referenced and called by your Azure AD custom authentication extension.
+After the Azure Function app is created, create an HTTP trigger function. The HTTP trigger lets you invoke a function with an HTTP request. This HTTP trigger will be referenced and called by your Microsoft Entra custom authentication extension.
1. Within your **Function App**, from the menu select **Functions**. 1. From the top menu, select **+ Create**.
The following screenshot demonstrates how to configure the Azure HTTP trigger fu
} ```
- The code starts with reading the incoming JSON object. Azure AD sends the [JSON object](./custom-claims-provider-reference.md) to your API. In this example, it reads the correlation ID value. Then, the code returns a collection of claims, including the original correlation ID, the version of your Azure Function, date of birth and custom role that is returned to Azure AD.
+ The code starts with reading the incoming JSON object. Microsoft Entra ID sends the [JSON object](./custom-claims-provider-reference.md) to your API. In this example, it reads the correlation ID value. Then, the code returns a collection of claims, including the original correlation ID, the version of your Azure Function, date of birth and custom role that is returned to Microsoft Entra ID.
1. From the top menu, select **Get Function Url**, and copy the URL. In the next step, the function URL will be used and referred to as `{Function_Url}`.
-## Step 2. Register a custom authentication extension
+## Step 2: Register a custom authentication extension
-In this step, you configure a custom authentication extension, which will be used by Azure AD to call your Azure function. The custom authentication extension contains information about your REST API endpoint, the claims that it parses from your REST API, and how to authenticate to your REST API. Follow these steps to register a custom authentication extension:
+In this step, you configure a custom authentication extension, which will be used by Microsoft Entra ID to call your Azure function. The custom authentication extension contains information about your REST API endpoint, the claims that it parses from your REST API, and how to authenticate to your REST API. Follow these steps to register a custom authentication extension:
# [Microsoft Entra admin center](#tab/entra-admin-center)
The following screenshot shows how to grant permissions.
:::image type="content" border="false"source="./media/custom-extension-get-started/custom-extensions-overview.png" alt-text="Screenshot that shows how grant admin consent." lightbox="media/custom-extension-get-started/custom-extensions-overview.png":::
-## Step 3. Configure an OpenID Connect app to receive enriched tokens
+## Step 3: Configure an OpenID Connect app to receive enriched tokens
To get a token and test the custom authentication extension, you can use the <https://jwt.ms> app. It's a Microsoft-owned web application that displays the decoded contents of a token (the contents of the token never leave your browser).
The following JSON snippet demonstrates how to configure these properties.
> [!WARNING] > Do not set `acceptMappedClaims` property to `true` for multi-tenant apps, which can allow malicious actors to create claims-mapping policies for your app. Instead [configure a custom signing key](/graph/application-saml-sso-configure-api#option-2-create-a-custom-signing-certificate).
-## Step 4. Assign a custom claims provider to your app
+## Step 4: Assign a custom claims provider to your app
-For tokens to be issued with claims incoming from the custom authentication extension, you must assign a custom claims provider to your application. The custom claims provider relies on the custom authentication extension configured with the **token issuance start** event listener. You can choose whether all, or a subset of claims, from the custom claims provider are mapped into the token.
+For tokens to be issued with claims incoming from the custom authentication extension, you must assign a custom claims provider to your application. This is based on the token audience, so the provider must be assgined to the client application to receive claims in an ID token, and to the resource application to receive claims in an access token. The custom claims provider relies on the custom authentication extension configured with the **token issuance start** event listener. You can choose whether all, or a subset of claims, from the custom claims provider are mapped into the token.
Follow these steps to connect the *My Test application* with your custom authentication extension:
Assign the claims mapping policy to the service principal of *My Test Applicatio
-## Step 5. Protect your Azure Function
+## Step 5: Protect your Azure Function
-Azure AD custom authentication extension uses server to server flow to obtain an access token that is sent in the HTTP `Authorization` header to your Azure function. When publishing your function to Azure, especially in a production environment, you need to validate the token sent in the authorization header.
+Microsoft Entra custom authentication extension uses server to server flow to obtain an access token that is sent in the HTTP `Authorization` header to your Azure function. When publishing your function to Azure, especially in a production environment, you need to validate the token sent in the authorization header.
-To protect your Azure function, follow these steps to integrate Azure AD authentication, for validating incoming tokens with your *Azure Functions authentication events API* application registration.
+To protect your Azure function, follow these steps to integrate Microsoft Entra authentication, for validating incoming tokens with your *Azure Functions authentication events API* application registration.
> [!NOTE] > If the Azure function app is hosted in a different Azure tenant than the tenant in which your custom authentication extension is registered, skip to [using OpenID Connect identity provider](#51-using-openid-connect-identity-provider) step.
If you configured the [Microsoft identity provider](#step-5-protect-your-azure-f
1. Select **Authentication** in the menu on the left. 1. Select **Add Identity provider**. 1. Select **OpenID Connect** as the identity provider.
-1. Provide a name, such as *Contoso Azure AD*.
-1. Under the **Metadata entry**, enter the following URL to the **Document URL**. Replace the `{tenantId}` with your Azure AD tenant ID.
+1. Provide a name, such as *Contoso Microsoft Entra ID*.
+1. Under the **Metadata entry**, enter the following URL to the **Document URL**. Replace the `{tenantId}` with your Microsoft Entra tenant ID.
```http https://login.microsoftonline.com/{tenantId}/v2.0/.well-known/openid-configuration
If you configured the [Microsoft identity provider](#step-5-protect-your-azure-f
1. Unselect the **Token store** option. 1. Select **Add** to add the OpenID Connect identity provider.
-## Step 6. Test the application
+## Step 6: Test the application
To test your custom claim provider, follow these steps:
active-directory Custom Extension Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/custom-extension-overview.md
Title: Custom authentication extension
-description: Use Azure Active Directory custom authentication extensions to customize your user's sign-in experience by using REST APIs or outbound webhooks.
+description: Use Microsoft Entra custom authentication extensions to customize your user's sign-in experience by using REST APIs or outbound webhooks.
# Custom authentication extensions (preview)
-This article provides an overview of custom authentication extensions for Azure Active Directory (Azure AD). Custom authentication extensions allow you to customize the Azure AD authentication experience, by integrating with external systems.
+This article provides an overview of custom authentication extensions for Microsoft Entra ID. Custom authentication extensions allow you to customize the Microsoft Entra authentication experience, by integrating with external systems.
The following diagram depicts the sign-in flow integrated with a custom authentication extension. :::image type="content" source="media/custom-extension-overview/workflow.png" alt-text="Diagram that shows a token being augmented with claims from an external source." border="false" lightbox="media/custom-extension-overview/workflow.png":::
-1. A user attempts to sign into an app and is redirected to the Azure AD sign-in page.
+1. A user attempts to sign into an app and is redirected to the Microsoft Entra sign-in page.
1. Once a user completes a certain step in the authentication, an **event listener** is triggered.
-1. The Azure AD **event listener** service (custom authentication extension) sends an HTTP request to your **REST API endpoint**. The request contains information about the event, the user profile, session data, and other context information.
+1. The Microsoft Entra **event listener** service (custom authentication extension) sends an HTTP request to your **REST API endpoint**. The request contains information about the event, the user profile, session data, and other context information.
1. The **REST API** performs a custom workflow.
-1. The **REST API** returns an HTTP response to Azure AD.
-1. The Azure AD **custom authentication extension** processes the response and customizes the authentication based on the event type and the HTTP response payload.
+1. The **REST API** returns an HTTP response to Microsoft Entra ID.
+1. The Microsoft Entra **custom authentication extension** processes the response and customizes the authentication based on the event type and the HTTP response payload.
1. A **token** is returned to the **app**. ## Custom authentication extension REST API endpoint
-When an event fires, Azure AD calls a REST API endpoint you own. The request to the REST API contains information about the event, the user profile, authentication request data, and other context information.
+When an event fires, Microsoft Entra ID calls a REST API endpoint you own. The request to the REST API contains information about the event, the user profile, authentication request data, and other context information.
You can use any programming language, framework, and hosting environment to create and host your custom authentication extensions REST API. For a quick way to get started, use a C# Azure Function. Azure Functions lets you run your code in a serverless environment without having to first create a virtual machine (VM) or publish a web application.
Your REST API must handle:
To ensure the communications between the custom authentication extension and your REST API are secured appropriately, multiple security controls must be applied.
-1. When the custom authentication extension calls your REST API, it sends an HTTP `Authorization` header with a bearer token issued by Azure AD.
-1. The bearer token contains an `appid` or `azp` claim. Validate that the respective claim contains the `99045fe1-7639-4a75-9d4a-577b6ca3810f` value. This value ensures that the Azure AD is the one who calls the REST API.
+1. When the custom authentication extension calls your REST API, it sends an HTTP `Authorization` header with a bearer token issued by Microsoft Entra ID.
+1. The bearer token contains an `appid` or `azp` claim. Validate that the respective claim contains the `99045fe1-7639-4a75-9d4a-577b6ca3810f` value. This value ensures that the Microsoft Entra ID is the one who calls the REST API.
1. For **V1** Applications, validate the `appid` claim. 1. For **V2** Applications, validate the `azp` claim. 1. The bearer token `aud` audience claim contains the ID of the associated application registration. Your REST API endpoint needs to validate that the bearer token is issued for that specific audience.
Learn more about [custom claims providers](custom-claims-provider-overview.md).
## Next steps - Learn more about [custom claim providers](custom-claims-provider-overview.md).-- Learn how to [create and register a custom claims provider](custom-extension-get-started.md) with a sample Open ID Connect application.
+- Learn how to [create and register a custom claims provider](custom-extension-get-started.md) with a sample OpenID Connect application.
- If you already have a custom claims provider registered, you can configure a [SAML application](custom-extension-configure-saml-app.md) to receive tokens with claims sourced from an external store.--
active-directory Custom Extension Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/custom-extension-troubleshoot.md
Title: Troubleshoot a custom claims provider
-description: Troubleshoot and monitor your custom claims provider API. Learn how to use logging and Azure AD sign-in logs to find errors and issues in your custom claims provider API.
+description: Troubleshoot and monitor your custom claims provider API. Learn how to use logging and Microsoft Entra sign-in logs to find errors and issues in your custom claims provider API.
# Troubleshoot your custom claims provider API (preview)
-Authentication events and [custom claims providers](custom-claims-provider-overview.md) allow you to customize the Azure Active Directory (Azure AD) authentication experience by integrating with external systems. For example, you can create a custom claims provider API and configure an [OpenID Connect app](./custom-extension-get-started.md) or [SAML app](custom-extension-configure-saml-app.md) to receive tokens with claims from an external store.
+Authentication events and [custom claims providers](custom-claims-provider-overview.md) allow you to customize the Microsoft Entra authentication experience by integrating with external systems. For example, you can create a custom claims provider API and configure an [OpenID Connect app](./custom-extension-get-started.md) or [SAML app](custom-extension-configure-saml-app.md) to receive tokens with claims from an external store.
## Error behavior When an API call fails, the error behavior is as follows: -- For OpenId Connect apps - Azure AD redirects the user back to the client application with an error. A token isn't minted.-- For SAML apps - Azure AD shows the user an error screen in the authentication experience. The user isn't redirected back to the client application.
+- For OpenId Connect apps - Microsoft Entra ID redirects the user back to the client application with an error. A token isn't minted.
+- For SAML apps - Microsoft Entra ID shows the user an error screen in the authentication experience. The user isn't redirected back to the client application.
The error code sent back to the application or the user is generic. To troubleshoot, check the [sign-in logs](#azure-ad-sign-in-logs) for the [error codes](#error-codes-reference).
The error code sent back to the application or the user is generic. To troublesh
In order to troubleshoot issues with your custom claims provider REST API endpoint, the REST API must handle logging. Azure Functions and other API-development platforms provide in-depth logging solutions. Use those solutions to get detailed information on your APIs behavior and troubleshoot your API logic.
-## Azure AD sign-in logs
+<a name='azure-ad-sign-in-logs'></a>
+
+## Microsoft Entra sign-in logs
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-You can also use [Azure AD sign-in logs](../reports-monitoring/concept-sign-ins.md) in addition to your REST API logs, and hosting environment diagnostics solutions. Using Azure AD sign-in logs, you can find errors, which may affect the users' sign-ins. The Azure AD sign-in logs provide information about the HTTP status, error code, execution duration, and number of retries that occurred the API was called by Azure AD.
+You can also use [Microsoft Entra sign-in logs](../reports-monitoring/concept-sign-ins.md) in addition to your REST API logs, and hosting environment diagnostics solutions. Using Microsoft Entra sign-in logs, you can find errors, which may affect the users' sign-ins. The Microsoft Entra sign-in logs provide information about the HTTP status, error code, execution duration, and number of retries that occurred the API was called by Microsoft Entra ID.
-Azure AD sign-in logs also integrate with [Azure Monitor](../../azure-monitor/index.yml). You can set up alerts and monitoring, visualize the data, and integrate with security information and event management (SIEM) tools. For example, you can set up notifications if the number of errors exceed a certain threshold that you choose.
+Microsoft Entra sign-in logs also integrate with [Azure Monitor](../../azure-monitor/index.yml). You can set up alerts and monitoring, visualize the data, and integrate with security information and event management (SIEM) tools. For example, you can set up notifications if the number of errors exceed a certain threshold that you choose.
-To access the Azure AD sign-in logs:
+To access the Microsoft Entra sign-in logs:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
Use the following table to diagnose an error code.
## Call your REST API directly
-Your REST API is protected by Azure AD access token. You can test your API by obtaining an access token with the [application registration](custom-extension-get-started.md#22-grant-admin-consent) associated with the custom authentiction extensions. After you acquire an access token, pass it the HTTP `Authorization` header. To obtain an access token, follow these steps:
+Your REST API is protected by a Microsoft Entra access token. You can test your API by obtaining an access token with the [application registration](custom-extension-get-started.md#22-grant-admin-consent) associated with the custom authentiction extensions. After you acquire an access token, pass it the HTTP `Authorization` header. To obtain an access token, follow these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Application registrations**.
To test your API directly from the Postman, follow these steps:
1. In Postman, create new HTTP request 1. Set the **HTTP method** to `POST` 1. In the **Body**, select **Raw** and then select **JSON**.
-1. Pase the following JSON that imitates the request Azure AD sends to your REST API.
+1. Pase the following JSON that imitates the request Microsoft Entra ID sends to your REST API.
```json {
To test your API directly from the Postman, follow these steps:
``` 1. Select **Authorization** and then select **Bearer token**.
-1. Paste the access token you received from Azure AD, and run the query.
+1. Paste the access token you received from Microsoft Entra ID, and run the query.
## Common performance improvements
One of the most common issues is that your custom claims provider API doesn't re
## Next steps -- Learn how to [create and register a custom claims provider](custom-extension-get-started.md) with a sample Open ID Connect application.
+- Learn how to [create and register a custom claims provider](custom-extension-get-started.md) with a sample OpenID Connect application.
- If you already have a custom claims provider registered, you can configure a [SAML application](custom-extension-configure-saml-app.md) to receive tokens with claims sourced from an external store. - Learn more about custom claims providers with the [custom claims provider reference](custom-claims-provider-reference.md) article.
active-directory Custom Rbac For Developers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/custom-rbac-for-developers.md
# Role-based access control for application developers
-Role-based access control (RBAC) allows certain users or groups to have specific permissions to access and manage resources. Application RBAC differs from [Azure role-based access control](../../role-based-access-control/overview.md) and [Azure AD role-based access control](../roles/custom-overview.md#understand-azure-ad-role-based-access-control). Azure custom roles and built-in roles are both part of Azure RBAC, which is used to help manage Azure resources. Azure AD RBAC is used to manage Azure AD resources. This article explains application-specific RBAC. For information about implementing application-specific RBAC, see [How to add app roles to your application and receive them in the token](./howto-add-app-roles-in-apps.md).
+Role-based access control (RBAC) allows certain users or groups to have specific permissions to access and manage resources. Application RBAC differs from [Azure role-based access control](../../role-based-access-control/overview.md) and [Microsoft Entra role-based access control](../roles/custom-overview.md#understand-azure-ad-role-based-access-control). Azure custom roles and built-in roles are both part of Azure RBAC, which is used to help manage Azure resources. Microsoft Entra RBAC is used to manage Microsoft Entra resources. This article explains application-specific RBAC. For information about implementing application-specific RBAC, see [How to add app roles to your application and receive them in the token](./howto-add-app-roles-in-apps.md).
## Roles definitions
RBAC is a popular mechanism to enforce authorization in applications. When an or
RBAC helps an application developer to manage resources and their usage. RBAC also allows an application developer to control the areas of an application that users can access. Administrators can control which users have access to an application using the *User assignment required* property. Developers need to account for specific users within the application and what users can do within the application.
-An application developer first creates a role definition within the registration section of the application in the Azure AD administration center. The role definition includes a value that is returned for users who are assigned to that role. A developer can then use this value to implement application logic to determine what those users can or can't do in an application.
+An application developer first creates a role definition within the registration section of the application in the Microsoft Entra admin center. The role definition includes a value that is returned for users who are assigned to that role. A developer can then use this value to implement application logic to determine what those users can or can't do in an application.
## RBAC options
The following guidance should be applied when considering including role-based a
- Apply, store, and retrieve the pertinent roles for authenticated users. - Determine the application behavior based on the roles assigned to the current user.
-After the roles are defined, the Microsoft identity platform supports several different solutions that can be used to apply, store, and retrieve role information for authenticated users. These solutions include app roles, Azure AD groups, and the use of custom datastores for user role information.
+After the roles are defined, the Microsoft identity platform supports several different solutions that can be used to apply, store, and retrieve role information for authenticated users. These solutions include app roles, Microsoft Entra groups, and the use of custom datastores for user role information.
Developers have the flexibility to provide their own implementation for how role assignments are to be interpreted as application permissions. This interpretation of permissions can involve using middleware or other options provided by the platform of the applications or related libraries. Applications typically receive user role information as claims and then decides user permissions based on those claims. ### App roles
-Azure AD allows you to [define app roles](./howto-add-app-roles-in-apps.md) for your application and assign those roles to users and other applications. The roles you assign to a user or application define their level of access to the resources and operations in your application.
+Microsoft Entra ID allows you to [define app roles](./howto-add-app-roles-in-apps.md) for your application and assign those roles to users and other applications. The roles you assign to a user or application define their level of access to the resources and operations in your application.
-When Azure AD issues an access token for an authenticated user or application, it includes the names of the roles you've assigned the entity (the user or application) in the access token's [`roles`](./access-token-claims-reference.md#payload-claims) claim. An application like a web API that receives that access token in a request can then make authorization decisions based on the values in the `roles` claim.
+When Microsoft Entra ID issues an access token for an authenticated user or application, it includes the names of the roles you've assigned the entity (the user or application) in the access token's [`roles`](./access-token-claims-reference.md#payload-claims) claim. An application like a web API that receives that access token in a request can then make authorization decisions based on the values in the `roles` claim.
### Groups
-Developers can also use [Azure AD groups](../fundamentals/concept-learn-about-groups.md) to implement RBAC in their applications, where the memberships of the user in specific groups are interpreted as their role memberships. When an organization uses groups, the token includes a [groups claim](./access-token-claims-reference.md#payload-claims). The group claim specifies the identifiers of all of the assigned groups of the user within the tenant.
+Developers can also use [Microsoft Entra groups](../fundamentals/concept-learn-about-groups.md) to implement RBAC in their applications, where the memberships of the user in specific groups are interpreted as their role memberships. When an organization uses groups, the token includes a [groups claim](./access-token-claims-reference.md#payload-claims). The group claim specifies the identifiers of all of the assigned groups of the user within the tenant.
> [!IMPORTANT]
-> When working with groups, developers need to be aware of the concept of an [overage claim](./access-token-claims-reference.md#payload-claims). By default, if a user is a member of more than the overage limit (150 for SAML tokens, 200 for JWT tokens, 6 if using the implicit flow), Azure AD doesn't emit a groups claim in the token. Instead, it includes an "overage claim" in the token that indicates the consumer of the token needs to query the Microsoft Graph API to retrieve the group memberships of the user. For more information about working with overage claims, see [Claims in access tokens](./access-token-claims-reference.md). It's possible to only emit groups that are assigned to an application, though [group-based assignment](../manage-apps/assign-user-or-group-access-portal.md) does require Azure Active Directory Premium P1 or P2 edition.
+> When working with groups, developers need to be aware of the concept of an [overage claim](./access-token-claims-reference.md#payload-claims). By default, if a user is a member of more than the overage limit (150 for SAML tokens, 200 for JWT tokens, 6 if using the implicit flow), Microsoft Entra ID doesn't emit a groups claim in the token. Instead, it includes an "overage claim" in the token that indicates the consumer of the token needs to query the Microsoft Graph API to retrieve the group memberships of the user. For more information about working with overage claims, see [Claims in access tokens](./access-token-claims-reference.md). It's possible to only emit groups that are assigned to an application, though [group-based assignment](../manage-apps/assign-user-or-group-access-portal.md) does require Microsoft Entra ID P1 or P2 edition.
### Custom data store
-App roles and groups both store information about user assignments in the Azure AD directory. Another option for managing user role information that is available to developers is to maintain the information outside of the directory in a custom data store. For example, in an SQL database, Azure Table storage, or Azure Cosmos DB for Table.
+App roles and groups both store information about user assignments in the Microsoft Entra directory. Another option for managing user role information that is available to developers is to maintain the information outside of the directory in a custom data store. For example, in an SQL database, Azure Table storage, or Azure Cosmos DB for Table.
-Using custom storage allows developers extra customization and control over how to assign roles to users and how to represent them. However, the extra flexibility also introduces more responsibility. For example, there's no mechanism currently available to include this information in tokens returned from Azure AD. Applications must retrieve the roles if role information is maintained in a custom data store. Retrieving the roles is typically done using extensibility points defined in the middleware available to the platform that's being used to develop the application. Developers are responsible for properly securing the custom data store.
+Using custom storage allows developers extra customization and control over how to assign roles to users and how to represent them. However, the extra flexibility also introduces more responsibility. For example, there's no mechanism currently available to include this information in tokens returned from Microsoft Entra ID. Applications must retrieve the roles if role information is maintained in a custom data store. Retrieving the roles is typically done using extensibility points defined in the middleware available to the platform that's being used to develop the application. Developers are responsible for properly securing the custom data store.
Using [Azure AD B2C Custom policies](../../active-directory-b2c/custom-policy-overview.md) it's possible to interact with custom data stores and to include custom claims within a token.
Using [Azure AD B2C Custom policies](../../active-directory-b2c/custom-policy-ov
In general, app roles are the recommended solution. App roles provide the simplest programming model and are purpose made for RBAC implementations. However, specific application requirements may indicate that a different approach would be a better solution.
-Developers can use app roles to control whether a user can sign into an application, or an application can obtain an access token for a web API. App roles are preferred over Azure AD groups by developers when they want to describe and control the parameters of authorization in their applications. For example, an application using groups for authorization breaks in the next tenant as both the group identifier and name could be different. An application using app roles remains safe.
+Developers can use app roles to control whether a user can sign into an application, or an application can obtain an access token for a web API. App roles are preferred over Microsoft Entra groups by developers when they want to describe and control the parameters of authorization in their applications. For example, an application using groups for authorization breaks in the next tenant as both the group identifier and name could be different. An application using app roles remains safe.
Although either app roles or groups can be used for authorization, key differences between them can influence which is the best solution for a given scenario.
-| |App Roles |Azure AD Groups |Custom Data Store|
+| |App Roles |Microsoft Entra groups |Custom Data Store|
|-|--||--|
-|**Programming model** |**Simplest**. They're specific to an application and are defined in the application registration. They move with the application.|**More complex**. Group identifiers vary between tenants and overage claims may need to be considered. Groups aren't specific to an application, but to an Azure AD tenant.|**Most complex**. Developers must implement means by which role information is both stored and retrieved.|
-|**Role values are static between Azure AD tenants**|Yes |No |Depends on the implementation.|
+|**Programming model** |**Simplest**. They're specific to an application and are defined in the application registration. They move with the application.|**More complex**. Group identifiers vary between tenants and overage claims may need to be considered. Groups aren't specific to an application, but to a Microsoft Entra tenant.|**Most complex**. Developers must implement means by which role information is both stored and retrieved.|
+|**Role values are static between Microsoft Entra tenants**|Yes |No |Depends on the implementation.|
|**Role values can be used in multiple applications**|No (Unless role configuration is duplicated in each application registration.)|Yes |Yes | |**Information stored within directory**|Yes |Yes |No | |**Information is delivered via tokens**|Yes (roles claim) |Yes (If an overage, *groups claims* may need to be retrieved at runtime) |No (Retrieved at runtime via custom code.) |
active-directory Daemon Quickstart Portal Netcore https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/daemon-quickstart-portal-netcore.md
> In that code: > * `{ProjectFolder}` is the folder where you extracted the .zip file. An example is `C:\Azure-Samples\active-directory-dotnetcore-daemon-v2`. >
-> You should see a list of users in Azure Active Directory as result.
+> You should see a list of users in Microsoft Entra ID as result.
> > This quickstart application uses a client secret to identify itself as a confidential client. The client secret is added as a plain-text file to your project files. For security reasons, we recommend that you use a certificate instead of a client secret before considering the application as a production application. For more information on how to use a certificate, see [these instructions](https://github.com/Azure-Samples/active-directory-dotnetcore-daemon-v2/#variation-daemon-application-using-client-credentials-with-certificates) in the GitHub repository for this sample. >
active-directory Daemon Quickstart Portal Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/daemon-quickstart-portal-python.md
> python confidential_client_secret_sample.py parameters.json > ``` >
-> You should see on the console output some Json fragment representing a list of users in your Azure AD directory.
+> You should see on the console output some Json fragment representing a list of users in your Microsoft Entra directory.
> > > [!IMPORTANT] > > This quickstart application uses a client secret to identify itself as confidential client. Because the client secret is added as a plain-text to your project files, for security reasons, it is recommended that you use a certificate instead of a client secret before considering the application as production application. For more information on how to use a certificate, see [these instructions](https://github.com/Azure-Samples/ms-identity-python-daemon/blob/master/2-Call-MsGraph-WithCertificate/README.md) in the same GitHub repository for this sample, but in the second folder **2-Call-MsGraph-WithCertificate**.
active-directory Delegated Access Primer https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/delegated-access-primer.md
In contrast, delegated access is usually a poor choice for scenarios that must r
Your app will need to ask the user to grant a specific scope, or set of scopes, for the resource app you want to access. Scopes may also be referred to as delegated permissions. These scopes describe which resources and operations your app wants to perform on the userΓÇÖs behalf. For example, if you want your app to show the user a list of recently received mail messages and chat messages, you might ask the user to consent to the Microsoft Graph `Mail.Read` and `Chat.Read` scopes.
-Once your app has requested a scope, a user or admin will need to grant the requested access. Consumer users with Microsoft Accounts, like Outlook.com or Xbox Live accounts, can always grant scopes for themselves. Organizational users with Azure AD accounts may or may not be able to grant scopes, depending on their organizationΓÇÖs settings. If an organizational user can't consent to scopes directly, they'll need to ask their organizationΓÇÖs administrator to consent for them.
+Once your app has requested a scope, a user or admin will need to grant the requested access. Consumer users with Microsoft Accounts, like Outlook.com or Xbox Live accounts, can always grant scopes for themselves. Organizational users with Microsoft Entra accounts may or may not be able to grant scopes, depending on their organizationΓÇÖs settings. If an organizational user can't consent to scopes directly, they'll need to ask their organizationΓÇÖs administrator to consent for them.
Always follow the principle of least privilege: you should never request scopes that your app doesnΓÇÖt need. This principle helps limit the security risk if your app is compromised and makes it easier for administrators to grant your app access. For example, if your app only needs to list the chats a user belongs to but doesnΓÇÖt need to show the chat messages themselves, you should request the more limited Microsoft Graph `Chat.ReadBasic` scope instead of `Chat.Read`. For more information about openID scopes, see [OpenID scopes](scopes-oidc.md).
If youΓÇÖre building an API and want to allow delegated access on behalf of user
The most important thing to remember about delegated access is that both your client app and the signed-in user need to be properly authorized. Granting a scope isn't enough. If either the client app doesnΓÇÖt have the right scope, or the user doesnΓÇÖt have sufficient rights to read or modify the resource, then the call will fail. -- **Client app authorization** - Client apps are authorized by granting scopes. When a client app is granted a scope by a user or admin to access some resource, that grant will be recorded in Azure AD. All delegated access tokens that are requested by the client to access the resource on behalf of the relevant user will then contain those scopesΓÇÖ claim values in the `scp` claim. The resource app checks this claim to determine whether the client app has been granted the correct scope for the call.-- **User authorization** - Users are authorized by the resource youΓÇÖre calling. Resource apps may use one or more systems for user authorization, such as [role-based access control](custom-rbac-for-developers.md), ownership/membership relationships, access control lists, or other checks. For example, Azure AD checks that a user has been assigned to an app management or general admin role before allowing them to delete an organizationΓÇÖs applications, but also allows all users to delete applications that they own. Similarly, SharePoint Online service checks that a user has appropriate owner or reader rights over a file before allowing that user to open it.
+- **Client app authorization** - Client apps are authorized by granting scopes. When a client app is granted a scope by a user or admin to access some resource, that grant will be recorded in Microsoft Entra ID. All delegated access tokens that are requested by the client to access the resource on behalf of the relevant user will then contain those scopesΓÇÖ claim values in the `scp` claim. The resource app checks this claim to determine whether the client app has been granted the correct scope for the call.
+- **User authorization** - Users are authorized by the resource youΓÇÖre calling. Resource apps may use one or more systems for user authorization, such as [role-based access control](custom-rbac-for-developers.md), ownership/membership relationships, access control lists, or other checks. For example, Microsoft Entra ID checks that a user has been assigned to an app management or general admin role before allowing them to delete an organizationΓÇÖs applications, but also allows all users to delete applications that they own. Similarly, SharePoint Online service checks that a user has appropriate owner or reader rights over a file before allowing that user to open it.
## Delegated access example ΓÇô OneDrive via Microsoft Graph
active-directory Deploy Web App Authentication Pipeline https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/deploy-web-app-authentication-pipeline.md
Title: Deploy a web app with App Service auth in a pipeline
-description: Describes how to set up a pipeline in Azure Pipelines to build and deploy a web app to Azure and enable the Azure App Service built-in authentication. The article provides step-by-step instructions on how to configure Azure resources, build and deploy a web application, create an Azure AD app registration, and configure App Service built-in authentication using Azure Pipelines.
+description: Describes how to set up a pipeline in Azure Pipelines to build and deploy a web app to Azure and enable the Azure App Service built-in authentication. The article provides step-by-step instructions on how to configure Azure resources, build and deploy a web application, create a Microsoft Entra app registration, and configure App Service built-in authentication using Azure Pipelines.
You'll learn how to:
- Configure Azure resources using scripts in Azure Pipelines - Build a web application and deploy to App Service using Azure Pipelines-- Create an Azure AD app registration in Azure Pipelines
+- Create a Microsoft Entra app registration in Azure Pipelines
- Configure App Service built-in authentication in Azure Pipelines. ## Prerequisites
You'll learn how to:
- An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). - An Azure DevOps organization. [Create one for free](/azure/devops/pipelines/get-started/pipelines-sign-up). - To use Microsoft-hosted agents, your Azure DevOps organization must have access to Microsoft-hosted parallel jobs. [Check your parallel jobs and request a free grant](/azure/devops/pipelines/troubleshooting/troubleshooting#check-for-available-parallel-jobs).-- An Azure Active Directory [tenant](/azure/active-directory/develop/quickstart-create-new-tenant).
+- A Microsoft Entra [tenant](/azure/active-directory/develop/quickstart-create-new-tenant).
- A [GitHub account](https://github.com) and Git [setup locally](https://docs.github.com/en/get-started/quickstart/set-up-git). - .NET 6.0 SDK or later.
Add a [service connection](/azure/devops/pipelines/library/service-endpoints) so
1. Select **Service principal (automatic)** and then **Next**. 1. Select **Subscription** for **scope level** and select your Azure subscription. Enter a service connection name such as "PipelinesTestServiceConnection" and select **Next**. The service connection name is used in the following steps.
-An application is also created in your Azure AD tenant that provides an identity for the pipeline. You need the display name of the app registration in later steps. To find the display name:
+An application is also created in your Microsoft Entra tenant that provides an identity for the pipeline. You need the display name of the app registration in later steps. To find the display name:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Application Developer](../roles/permissions-reference.md#application-developer). 1. Browse to **Identity** > **Applications** > **App registrations** > **All applications**.
Grant the service connection permission to access the pipeline:
The `DeployAzureResources` stage that you create in the next section uses several values to create and deploy resources to Azure: -- The Azure AD tenant ID (find in the [Microsoft Entra admin center](https://entra.microsoft.com/)).
+- The Microsoft Entra tenant ID (find in the [Microsoft Entra admin center](https://entra.microsoft.com/)).
- The region, or location, where the resources are deployed. - A resource group name. - The App Service service plan name.
Save your changes and run the pipeline.
## Deploy Azure resources
-Next, add a stage to the pipeline that deploys Azure resources. The pipeline uses an [inline script](/azure/devops/pipelines/scripts/powershell) to create the App Service instance. In a later step, the inline script creates an Azure AD app registration for App Service authentication. An Azure CLI bash script is used because Azure Resource Manager (and Azure Pipelines tasks) can't create an app registration.
+Next, add a stage to the pipeline that deploys Azure resources. The pipeline uses an [inline script](/azure/devops/pipelines/scripts/powershell) to create the App Service instance. In a later step, the inline script creates a Microsoft Entra app registration for App Service authentication. An Azure CLI bash script is used because Azure Resource Manager (and Azure Pipelines tasks) can't create an app registration.
The inline script runs in the context of the pipeline, assign the [Application.Administrator](/azure/active-directory/roles/permissions-reference#application-administrator) role to the app so the script can create app registrations:
The *pipelinetestwebapp* has been successfully deployed to App Service.
Now that the pipeline is deploying the web app to App Service, you can configure the [App Service built-in authentication](/azure/app-service/overview-authentication-authorization). Modify the inline script in the `DeployAzureResources` to:
-1. Create an Azure AD app registration as an identity for your web app. To create an app registration, the service principal for running the pipeline needs Application Administrator role in the directory.
+1. Create a Microsoft Entra app registration as an identity for your web app. To create an app registration, the service principal for running the pipeline needs Application Administrator role in the directory.
1. Get a secret from the app. 1. Configure the secret setting for the App Service web app. 1. Configure the redirect URI, home page URI, and issuer settings for the App Service web app.
Choose this option if you don't need your DevOps project for future reference. T
1. Under **Overview**, scroll down to the bottom of the page and then select **Delete**. 1. Type your project name in the text box, and then select **Delete**.
-### Delete app registrations in Azure AD
+<a name='delete-app-registrations-in-azure-ad'></a>
+
+### Delete app registrations in Microsoft Entra ID
In the [Microsoft Entra admin center](https://entra.microsoft.com/), select **Identity** > **Applications** > **App registrations** > **All applications**.
active-directory Developer Glossary https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/developer-glossary.md
Another term for the [client application](#client-application). The actor is the
## Application (client) ID
-The application ID, or _[client ID](https://datatracker.ietf.org/doc/html/rfc6749#section-2.2)_, is a value the Microsoft identity platform assigns to your application when you register it in Azure AD. The application ID is a GUID value that uniquely identifies the application and its configuration within the identity platform. You add the app ID to your application's code, and authentication libraries include the value in their requests to the identity platform at application runtime. The application (client) ID isn't a secret - don't use it as a password or other credential.
+The application ID, or _[client ID](https://datatracker.ietf.org/doc/html/rfc6749#section-2.2)_, is a value the Microsoft identity platform assigns to your application when you register it in Microsoft Entra ID. The application ID is a GUID value that uniquely identifies the application and its configuration within the identity platform. You add the app ID to your application's code, and authentication libraries include the value in their requests to the identity platform at application runtime. The application (client) ID isn't a secret - don't use it as a password or other credential.
## Application manifest
-An application manifest is a feature that produces a JSON representation of the application's identity configuration, used as a mechanism for updating its associated [Application][Graph-App-Resource] and [ServicePrincipal][Graph-Sp-Resource] entities. See [Understanding the Azure Active Directory application manifest][AAD-App-Manifest] for more details.
+An application manifest is a feature that produces a JSON representation of the application's identity configuration, used as a mechanism for updating its associated [Application][Graph-App-Resource] and [ServicePrincipal][Graph-Sp-Resource] entities. See [Understanding the Microsoft Entra application manifest][AAD-App-Manifest] for more details.
## Application object
For more information, see [Application and Service Principal Objects][AAD-App-SP
## Application registration
-In order to allow an application to integrate with and delegate Identity and Access Management functions to Azure AD, it must be registered with an Azure AD [tenant](#tenant). When you register your application with Azure AD, you're providing an identity configuration for your application, allowing it to integrate with Azure AD and use features like:
+In order to allow an application to integrate with and delegate Identity and Access Management functions to Microsoft Entra ID, it must be registered with a Microsoft Entra [tenant](#tenant). When you register your application with Microsoft Entra ID, you're providing an identity configuration for your application, allowing it to integrate with Microsoft Entra ID and use features like:
-- Robust management of single sign-on using Azure AD Identity Management and [OpenID Connect][OpenIDConnect] protocol implementation
+- Robust management of single sign-on using Microsoft Entra Identity Management and [OpenID Connect][OpenIDConnect] protocol implementation
- Brokered access to [protected resources](#resource-server) by [client applications](#client-application), via OAuth 2.0 [authorization server](#authorization-server) - [Consent framework](#consent) for managing client access to protected resources, based on resource owner authorization.
-See [Integrating applications with Azure Active Directory][AAD-Integrating-Apps] for more details.
+See [Integrating applications with Microsoft Entra ID][AAD-Integrating-Apps] for more details.
## Authentication
The act of challenging a party for legitimate credentials, providing the basis f
## Authorization
-The act of granting an authenticated security principal permission to do something. There are two primary use cases in the Azure AD programming model:
+The act of granting an authenticated security principal permission to do something. There are two primary use cases in the Microsoft Entra programming model:
- During an [OAuth 2.0 authorization grant](#authorization-grant) flow: when the [resource owner](#resource-owner) grants authorization to the [client application](#client-application), allowing the client to access the resource owner's resources. - During resource access by the client: as implemented by the [resource server](#resource-server), using the [claim](#claim) values present in the [access token](#access-token) to make access control decisions based upon them.
A credential representing the [resource owner's](#resource-owner) [authorization
As defined by the [OAuth 2.0 Authorization Framework][OAuth2-Role-Def], the server responsible for issuing access tokens to the [client](#client-application) after successfully authenticating the [resource owner](#resource-owner) and obtaining its authorization. A [client application](#client-application) interacts with the authorization server at runtime via its [authorization](#authorization-endpoint) and [token](#token-endpoint) endpoints, in accordance with the OAuth 2.0 defined [authorization grants](#authorization-grant).
-In the case of the Microsoft identity platform application integration, the Microsoft identity platform implements the authorization server role for Azure AD applications and Microsoft service APIs, for example [Microsoft Graph APIs][Microsoft-Graph].
+In the case of the Microsoft identity platform application integration, the Microsoft identity platform implements the authorization server role for Microsoft Entra applications and Microsoft service APIs, for example [Microsoft Graph APIs][Microsoft-Graph].
## Claim
See the [ID token reference](id-tokens.md) for more details.
## Managed identities
-Eliminate the need for developers to manage credentials. Managed identities provide an identity for applications to use when connecting to resources that support Azure AD authentication. Applications may use the managed identity to obtain Azure AD tokens. For example, an application may use a managed identity to access resources like Azure Key Vault where developers can store credentials in a secure manner or to access storage accounts. For more information, see [managed identities overview](../managed-identities-azure-resources/overview.md).
+Eliminate the need for developers to manage credentials. Managed identities provide an identity for applications to use when connecting to resources that support Microsoft Entra authentication. Applications may use the managed identity to obtain Microsoft identity platform tokens. For example, an application may use a managed identity to access resources like Azure Key Vault where developers can store credentials in a secure manner or to access storage accounts. For more information, see [managed identities overview](../managed-identities-azure-resources/overview.md).
## Microsoft identity platform
-The Microsoft identity platform is an evolution of the Azure Active Directory (Azure AD) identity service and developer platform. It allows developers to build applications that sign in all Microsoft identities, get tokens to call Microsoft Graph, other Microsoft APIs, or APIs that developers have built. It's a full-featured platform that consists of an authentication service, libraries, application registration and configuration, full developer documentation, code samples, and other developer content. The Microsoft identity platform supports industry standard protocols such as OAuth 2.0 and OpenID Connect.
+The Microsoft identity platform is an evolution of the Microsoft Entra identity service and developer platform. It allows developers to build applications that sign in all Microsoft identities, get tokens to call Microsoft Graph, other Microsoft APIs, or APIs that developers have built. It's a full-featured platform that consists of an authentication service, libraries, application registration and configuration, full developer documentation, code samples, and other developer content. The Microsoft identity platform supports industry standard protocols such as OAuth 2.0 and OpenID Connect.
## Multi-tenant application
-A class of application that enables sign in and [consent](#consent) by users provisioned in any Azure AD [tenant](#tenant), including tenants other than the one where the client is registered. [Native client](#native-client) applications are multi-tenant by default, whereas [web client](#web-client) and [web resource/API](#resource-server) applications have the ability to select between single or multi-tenant. By contrast, a web application registered as single-tenant, would only allow sign-ins from user accounts provisioned in the same tenant as the one where the application is registered.
+A class of application that enables sign in and [consent](#consent) by users provisioned in any Microsoft Entra [tenant](#tenant), including tenants other than the one where the client is registered. [Native client](#native-client) applications are multi-tenant by default, whereas [web client](#web-client) and [web resource/API](#resource-server) applications have the ability to select between single or multi-tenant. By contrast, a web application registered as single-tenant, would only allow sign-ins from user accounts provisioned in the same tenant as the one where the application is registered.
-See [How to sign in any Azure AD user using the multi-tenant application pattern][AAD-Multi-Tenant-Overview] for more details.
+See [How to sign in any Microsoft Entra user using the multi-tenant application pattern][AAD-Multi-Tenant-Overview] for more details.
## Native client
Every [security token](#security-token) represents a resource owner. The resour
As defined by the [OAuth 2.0 Authorization Framework][OAuth2-Role-Def], a server that hosts protected resources, capable of accepting and responding to protected resource requests by [client applications](#client-application) that present an [access token](#access-token). Also known as a protected resource server, or resource application.
-A resource server exposes APIs and enforces access to its protected resources through [scopes](#scopes) and [roles](#roles), using the OAuth 2.0 Authorization Framework. Examples include the [Microsoft Graph API][Microsoft-Graph], which provides access to Azure AD tenant data, and the Microsoft 365 APIs that provide access to data such as mail and calendar.
+A resource server exposes APIs and enforces access to its protected resources through [scopes](#scopes) and [roles](#roles), using the OAuth 2.0 Authorization Framework. Examples include the [Microsoft Graph API][Microsoft-Graph], which provides access to Microsoft Entra tenant data, and the Microsoft 365 APIs that provide access to data such as mail and calendar.
-Just like a client application, resource application's identity configuration is established via [registration](#application-registration) in an Azure AD tenant, providing both the application and service principal object. Some Microsoft-provided APIs, such as the Microsoft Graph API, have pre-registered service principals made available in all tenants during provisioning.
+Just like a client application, resource application's identity configuration is established via [registration](#application-registration) in a Microsoft Entra tenant, providing both the application and service principal object. Some Microsoft-provided APIs, such as the Microsoft Graph API, have pre-registered service principals made available in all tenants during provisioning.
## Roles
Also known as the [resource owner](#resource-owner).
## Tenant
-An instance of an Azure AD directory is referred to as an Azure AD tenant. It provides several features, including:
+An instance of a Microsoft Entra directory is referred to as a Microsoft Entra tenant. It provides several features, including:
- a registry service for integrated applications - authentication of user accounts and registered applications - REST endpoints required to support various protocols including OAuth 2.0 and SAML, including the [authorization endpoint](#authorization-endpoint), [token endpoint](#token-endpoint) and the "common" endpoint used by [multi-tenant applications](#multi-tenant-application).
-Azure AD tenants are created/associated with Azure and Microsoft 365 subscriptions during sign-up, providing Identity & Access Management features for the subscription. Azure subscription administrators can also create additional Azure AD tenants. See [How to get an Azure Active Directory tenant][AAD-How-To-Tenant] for details on the various ways you can get access to a tenant. See [Associate or add an Azure subscription to your Azure Active Directory tenant][AAD-How-Subscriptions-Assoc] for details on the relationship between subscriptions and an Azure AD tenant, and for instructions on how to associate or add a subscription to an Azure AD tenant.
+Microsoft Entra tenants are created/associated with Azure and Microsoft 365 subscriptions during sign-up, providing Identity & Access Management features for the subscription. Azure subscription administrators can also create additional Microsoft Entra tenants. See [How to get a Microsoft Entra tenant][AAD-How-To-Tenant] for details on the various ways you can get access to a tenant. See [Associate or add an Azure subscription to your Microsoft Entra tenant][AAD-How-Subscriptions-Assoc] for details on the relationship between subscriptions and a Microsoft Entra tenant, and for instructions on how to associate or add a subscription to a Microsoft Entra tenant.
## Token endpoint
A type of [client application](#client-application) that downloads code from a w
## User principal
-Similar to the way a service principal object is used to represent an application instance, a user principal object is another type of security principal, which represents a user. The Microsoft Graph [User resource type][Graph-User-Resource] defines the schema for a user object, including user-related properties like first and last name, user principal name, directory role membership, etc. This provides the user identity configuration for Azure AD to establish a user principal at run-time. The user principal is used to represent an authenticated user for single sign-on, recording [consent](#consent) delegation, making access control decisions, etc.
+Similar to the way a service principal object is used to represent an application instance, a user principal object is another type of security principal, which represents a user. The Microsoft Graph [User resource type][Graph-User-Resource] defines the schema for a user object, including user-related properties like first and last name, user principal name, directory role membership, etc. This provides the user identity configuration for Microsoft Entra ID to establish a user principal at run-time. The user principal is used to represent an authenticated user for single sign-on, recording [consent](#consent) delegation, making access control decisions, etc.
## Web client
A type of [client application](#client-application) that executes all code on a
## Workload identity
-An identity used by a software workload like an application, service, script, or container to authenticate and access other services and resources. In Azure AD, workload identities are apps, service principals, and managed identities. For more information, see [workload identity overview](../workload-identities/workload-identities-overview.md).
+An identity used by a software workload like an application, service, script, or container to authenticate and access other services and resources. In Microsoft Entra ID, workload identities are apps, service principals, and managed identities. For more information, see [workload identity overview](../workload-identities/workload-identities-overview.md).
## Workload identity federation
-Allows you to securely access Azure AD protected resources from external apps and services without needing to manage secrets (for supported scenarios). For more information, see [workload identity federation](../workload-identities/workload-identity-federation.md).
+Allows you to securely access Microsoft Entra ID protected resources from external apps and services without needing to manage secrets (for supported scenarios). For more information, see [workload identity federation](../workload-identities/workload-identity-federation.md).
## Next steps
active-directory Developer Guide Conditional Access Authentication Context https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/developer-guide-conditional-access-authentication-context.md
Title: Developer guidance for Azure AD Conditional Access authentication context
-description: Developer guidance and scenarios for Azure AD Conditional Access authentication context
+ Title: Developer guidance for Microsoft Entra Conditional Access authentication context
+description: Developer guidance and scenarios for Microsoft Entra Conditional Access authentication context
Conditional Access authentication context (auth context) allows you to apply granular policies to sensitive data and actions instead of just at the app level. You can refine your Zero Trust policies for least privileged access while minimizing user friction and keeping users more productive and your resources more secure. Today, it can be used by applications using [OpenId Connect](https://openid.net/specs/openid-connect-core-1_0.html) for authentication developed by your company to protect sensitive resources, like high-value transactions or viewing employee personal data.
-Use the Azure AD Conditional Access engine's new auth context feature to trigger a demand for step-up authentication from within your application and services. Developers now have the power to demand enhanced stronger authentication, selectively, like MFA from their end users from within their applications. This feature helps developers build smoother user experiences for most parts of their application, while access to more secure operations and data remains behind stronger authentication controls.
+Use the Microsoft Entra Conditional Access engine's new auth context feature to trigger a demand for step-up authentication from within your application and services. Developers now have the power to demand enhanced stronger authentication, selectively, like MFA from their end users from within their applications. This feature helps developers build smoother user experiences for most parts of their application, while access to more secure operations and data remains behind stronger authentication controls.
## Problem statement
For example, while users may sign in to SharePoint using multi-factor authentica
## Prerequisites
-**First**, your app should be integrated with the Microsoft Identity Platform using the use [OpenID Connect](v2-protocols-oidc.md)/ [OAuth 2.0](v2-oauth2-auth-code-flow.md) protocols for authentication and authorization. We recommend you use [Microsoft identity platform authentication libraries](reference-v2-libraries.md) to integrate and secure your application with Azure Active Directory. [Microsoft identity platform documentation](index.yml) is a good place to start learning how to integrate your apps with the Microsoft Identity Platform. Conditional Access Auth Context feature support is built on top of protocol extensions provided by the industry standard [OpenID Connect](v2-protocols-oidc.md) protocol. Developers use a [Conditional Access Auth Context reference](/graph/api/conditionalaccessroot-list-authenticationcontextclassreferences) **value** with the [Claims Request](claims-challenge.md) parameter to give apps a way to trigger and satisfy policy.
+**First**, your app should be integrated with the Microsoft identity platform using the use [OpenID Connect](v2-protocols-oidc.md)/ [OAuth 2.0](v2-oauth2-auth-code-flow.md) protocols for authentication and authorization. We recommend you use [Microsoft identity platform authentication libraries](reference-v2-libraries.md) to integrate and secure your application with Microsoft Entra ID. [Microsoft identity platform documentation](index.yml) is a good place to start learning how to integrate your apps with the Microsoft identity platform. Conditional Access Auth Context feature support is built on top of protocol extensions provided by the industry standard [OpenID Connect](v2-protocols-oidc.md) protocol. Developers use a [Conditional Access Auth Context reference](/graph/api/conditionalaccessroot-list-authenticationcontextclassreferences) **value** with the [Claims Request](claims-challenge.md) parameter to give apps a way to trigger and satisfy policy.
-**Second**, [Conditional Access](../conditional-access/overview.md) requires Azure AD Premium P1 licensing. More information about licensing can be found on the [Azure AD pricing page](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+**Second**, [Conditional Access](../conditional-access/overview.md) requires Microsoft Entra ID P1 licensing. More information about licensing can be found on the [Microsoft Entra pricing page](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
-**Third**, today it's only available to applications that sign-in users. Applications that authenticate as themselves aren't supported. Use the [Authentication flows and application scenarios guide](authentication-flows-app-scenarios.md) to learn about the supported authentication app types and flows in the Microsoft Identity Platform.
+**Third**, today it's only available to applications that sign-in users. Applications that authenticate as themselves aren't supported. Use the [Authentication flows and application scenarios guide](authentication-flows-app-scenarios.md) to learn about the supported authentication app types and flows in the Microsoft identity platform.
## Integration steps
-Once your application is integrated using the supported authentication protocols and registered in an Azure AD tenant that has the Conditional Access feature available for use, you can kick start the process to integrating this feature in your applications that sign-in users.
+Once your application is integrated using the supported authentication protocols and registered in a Microsoft Entra tenant that has the Conditional Access feature available for use, you can kick start the process to integrating this feature in your applications that sign-in users.
> [!NOTE] > A detailed walkthrough of this feature is also available as a recorded session at [Use Conditional Access Auth Context in your app for step\-up authentication](https://www.youtube.com/watch?v=_iO7CfoktTY).
Create or modify your Conditional Access policies to use the Conditional Access
- All users signing into this web application should have successfully completed 2FA and also access the web app from a certain IP address range for auth context ID **C3**. > [!NOTE]
-> The Conditional Access auth context values are declared and maintained separately from applications. It is not advisable for applications to take hard dependency on auth context ids. The Conditional Access policies are usually crafted by IT administrators as they have a better understanding of the resources available to apply policies on. For example, for an Azure AD tenant, IT admins would have the knowledge of how many of the tenant's users are equipped to use 2FA for MFA and thus can ensure that Conditional Access policies that require 2FA are scoped to these equipped users.
+> The Conditional Access auth context values are declared and maintained separately from applications. It is not advisable for applications to take hard dependency on auth context ids. The Conditional Access policies are usually crafted by IT administrators as they have a better understanding of the resources available to apply policies on. For example, for a Microsoft Entra tenant, IT admins would have the knowledge of how many of the tenant's users are equipped to use 2FA for MFA and thus can ensure that Conditional Access policies that require 2FA are scoped to these equipped users.
> Similarly, if the application is used in multiple tenants, the auth context ids in use could be different and, in some cases, not available at all. **Second**: The developers of an application planning to use Conditional Access auth context are advised to first provide the application admins or IT admins a means to map potential sensitive actions to auth context IDs. The steps roughly being:
These steps are the changes that you need to carry in your code base. The steps
1. The following diagram shows the interaction between the user, client app, and the web API.
- :::image type="content" source="media/developer-guide-conditional-access-authentication-context/authentication-context-application-flow.png" alt-text="Diagram showing the interaction of user, web app, API, and Azure AD":::
+ :::image type="content" source="media/developer-guide-conditional-access-authentication-context/authentication-context-application-flow.png" alt-text="Diagram showing the interaction of user, web app, API, and Microsoft Entra ID":::
The code snippet that follows is from the code sample, [Use the Conditional Access auth context to perform step-up authentication](https://github.com/Azure-Samples/ms-identity-ca-auth-context/blob/main/README.md). The first method, `CheckForRequiredAuthContext()` in the API
These steps are the changes that you need to carry in your code base. The steps
``` > [!NOTE]
- > The format of the claims challenge is described in the article, [Claims Challenge in the Microsoft Identity Platform](claims-challenge.md).
+ > The format of the claims challenge is described in the article, [Claims Challenge in the Microsoft identity platform](claims-challenge.md).
-1. In the client application, Intercept the claims challenge and redirect the user back to Azure AD for further policy evaluation. The code snippet that follows is from the code sample, [Use the Conditional Access auth context to perform step-up authentication](https://github.com/Azure-Samples/ms-identity-ca-auth-context/blob/main/README.md).
+1. In the client application, Intercept the claims challenge and redirect the user back to Microsoft Entra ID for further policy evaluation. The code snippet that follows is from the code sample, [Use the Conditional Access auth context to perform step-up authentication](https://github.com/Azure-Samples/ms-identity-ca-auth-context/blob/main/README.md).
```csharp internal static string ExtractHeaderValues(WebApiMsalUiRequiredException response)
These steps are the changes that you need to carry in your code base. The steps
} ```
- Handle exception in the call to Web API, if a claims challenge is presented, the redirect the user back to Azure AD for further processing.
+ Handle exception in the call to Web API, if a claims challenge is presented, the redirect the user back to Microsoft Entra ID for further processing.
```csharp try
These steps are the changes that you need to carry in your code base. The steps
## Caveats and recommendations
-Don't hard-code Auth Context values in your app. Apps should read and apply auth context [using MS Graph calls](/graph/api/resources/authenticationcontextclassreference). This practice is critical for [multi-tenant applications](howto-convert-app-to-be-multi-tenant.md). The Auth Context values will vary between Azure AD tenants and won't be available in Azure AD free edition. For more information on how an app should query, set, and use auth context in their code, see the code sample, [Use the Conditional Access auth context to perform step-up authentication](https://github.com/Azure-Samples/ms-identity-ca-auth-context/blob/main/README.md) as how an app should query, set and use auth context in their code.
+Don't hard-code Auth Context values in your app. Apps should read and apply auth context [using MS Graph calls](/graph/api/resources/authenticationcontextclassreference). This practice is critical for [multi-tenant applications](howto-convert-app-to-be-multi-tenant.md). The Auth Context values will vary between Microsoft Entra tenants and won't be available in Microsoft Entra ID Free edition. For more information on how an app should query, set, and use auth context in their code, see the code sample, [Use the Conditional Access auth context to perform step-up authentication](https://github.com/Azure-Samples/ms-identity-ca-auth-context/blob/main/README.md) as how an app should query, set and use auth context in their code.
Don't use auth context where the app itself is going to be a target of Conditional Access policies. The feature works best when parts of the application require the user to meet a higher bar of authentication.
ACRS requested | Policy applied | Control satisfied | ACRS added to claims |
## Implicit auth context satisfaction by opportunistic evaluation
-A resource provider may opt in to the optional 'acrs' claim. Conditional Access will try to add ACRS to the token claims opportunistically in order to avoid round trips to acquire new tokens to Azure AD. In that evaluation, Conditional Access will check if the policies protecting Auth Context challenges are already satisfied and will add the ACRS to the token claims if so.
+A resource provider may opt in to the optional 'acrs' claim. Conditional Access will try to add ACRS to the token claims opportunistically in order to avoid round trips to acquire new tokens to Microsoft Entra ID. In that evaluation, Conditional Access will check if the policies protecting Auth Context challenges are already satisfied and will add the ACRS to the token claims if so.
> [!NOTE] > Each token type will need to be individually opted-in (ID token, Access token).
The table below will show all corner cases where ACRS is added to the token's cl
## Next steps - [Granular Conditional Access for sensitive data and actions (Blog)](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/granular-conditional-access-for-sensitive-data-and-actions/ba-p/1751775)-- [Zero trust with the Microsoft Identity platform](/security/zero-trust/identity-developer)
+- [Zero trust with the Microsoft identity platform](/security/zero-trust/identity-developer)
- [Building Zero Trust ready apps with the Microsoft identity platform](/security/zero-trust/identity-developer) - [Conditional Access authentication context](../conditional-access/concept-conditional-access-cloud-apps.md#authentication-context) - [authenticationContextClassReference resource type - MS Graph](/graph/api/conditionalaccessroot-list-authenticationcontextclassreferences)
active-directory Developer Support Help Options https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/developer-support-help-options.md
Title: Support and help options for Microsoft identity platform developers
-description: Learn where to get help and find answers to your questions as you build identity and access management (IAM) solutions that integrate with Azure Active Directory (Azure AD) and other components of the Microsoft identity platform.
+description: Learn where to get help and find answers to your questions as you build identity and access management (IAM) solutions that integrate with Microsoft Entra ID and other components of the Microsoft identity platform.
Explore the range of [Azure support options and choose the plan](https://azure.m
- If you already have an Azure Support Plan, [open a support request here](https://entra.microsoft.com/#view/Microsoft_Azure_Support/NewSupportRequestV3Blade/callerName/ActiveDirectory/issueType/technical). -- If you're using Azure AD for customers (preview), the support request feature is currently unavailable in customer tenants. However, you can use the **Give Feedback** link on the **New support request** page to provide feedback. Or, you can switch to your Azure AD workforce tenant and [open a support request](https://entra.microsoft.com/#view/Microsoft_Azure_Support/NewSupportRequestV3Blade/callerName/ActiveDirectory/issueType/technical).
+- If you're using Microsoft Entra ID for customers (preview), the support request feature is currently unavailable in customer tenants. However, you can use the **Give Feedback** link on the **New support request** page to provide feedback. Or, you can switch to your Microsoft Entra workforce tenant and [open a support request](https://entra.microsoft.com/#view/Microsoft_Azure_Support/NewSupportRequestV3Blade/callerName/ActiveDirectory/issueType/technical).
- If you're not an Azure customer, you can open a support request with [Microsoft Support for business](https://support.serviceshub.microsoft.com/supportforbusiness).
If you can't find an answer to your problem by searching Microsoft Q&A, submit a
| Component/area | Tags | | -| |
-| Azure AD for customers / External Identities | [Azure Active Directory for customers](https://aka.ms/microsoftentraexternalid) |
-| Azure AD B2B / External Identities | [Azure Active Directory External Identities](/answers/tags/231/azure-active-directory-b2c) |
-| Azure AD B2C | [Azure Active Directory External Identities](/answers/tags/231/azure-active-directory-b2c) |
-| All other Azure Active Directory areas | [Azure Active Directory](/answers/tags/49/azure-active-directory) |
+| Microsoft Entra ID for customers / External Identities | [Microsoft Entra ID for customers](https://aka.ms/microsoftentraexternalid) |
+| Microsoft Entra B2B / External Identities | [Microsoft Entra External ID](/answers/tags/231/azure-active-directory-b2c) |
+| Azure AD B2C | [Microsoft Entra External ID](/answers/tags/231/azure-active-directory-b2c) |
+| All other Microsoft Entra areas | [Microsoft Entra ID](/answers/tags/49/azure-active-directory) |
| Azure RBAC | [Azure Role-Based access control](/answers/tags/189/azure-rbac) | | Azure Key Vault | [Azure Key Vault](/answers/tags/5/azure-key-vault) | | Microsoft Security | [Microsoft Defender for Cloud](/answers/tags/392/defender-for-cloud) | | Microsoft Sentinel | [Microsoft Sentinel](/answers/tags/423/microsoft-sentinel) |
-| Azure AD Domain Services | [Azure Active Directory Domain Services](/answers/tags/222/azure-active-directory-domain) |
+| Microsoft Entra Domain Services | [Microsoft Entra Domain Services](/answers/tags/222/azure-active-directory-domain) |
| Azure Windows and Linux Virtual Machines | [Azure Virtual Machines](/answers/tags/94/azure-virtual-machines) | ## Create a GitHub issue
If you need help with one of the Microsoft Authentication Libraries (MSAL), open
- [What's new in docs](./whats-new-docs.md): Get to know what's new in the Microsoft identity platform documentation. -- [Azure Active Directory Identity Blog](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/bg-p/Identity): Get news and information about Azure AD.
+- [Microsoft Entra Blog](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/bg-p/Identity): Get news and information about Microsoft Entra ID.
- [Tech Community](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/bg-p/Identity/): Share your experiences, engage, and learn from experts.
If you need help with one of the Microsoft Authentication Libraries (MSAL), open
Have an idea for improving the Microsoft identity platform? Browse and vote for ideas submitted by others or submit your own: https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789--
active-directory Enterprise App Role Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/enterprise-app-role-management.md
Title: Configure the role claim
-description: Learn how to configure the role claim issued in the SAML token for enterprise applications in Azure Active Directory.
+description: Learn how to configure the role claim issued in the SAML token for enterprise applications in Microsoft Entra ID.
You can customize the role claim in the access token that is received after an a
## Prerequisites -- An Azure AD subscription with a configured tenant. For more information, see [Quickstart: Set up a tenant](quickstart-create-new-tenant.md).
+- A Microsoft Entra subscription with a configured tenant. For more information, see [Quickstart: Set up a tenant](quickstart-create-new-tenant.md).
- An enterprise application that has been added to the tenant. For more information, see [Quickstart: Add an enterprise application](../manage-apps/add-application-portal.md). - Single sign-on (SSO) configured for the application. For more information, see [Enable single sign-on for an enterprise application](../manage-apps/add-application-portal-setup-sso.md). - A user account that is assigned to the role. For more information, see [Quickstart: Create and assign a user account](../manage-apps/add-application-portal-assign-users.md).
active-directory How Applications Are Added https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/how-applications-are-added.md
Title: How and why apps are added to Azure AD
-description: What does it mean for an application to be added to Azure AD and how do they get there?
+ Title: How and why apps are added to Microsoft Entra ID
+description: What does it mean for an application to be added to Microsoft Entra ID and how do they get there?
-# How and why applications are added to Azure AD
+# How and why applications are added to Microsoft Entra ID
-There are two representations of applications in Azure Active Directory (Azure AD):
+There are two representations of applications in Microsoft Entra ID:
- [Application objects](app-objects-and-service-principals.md#application-object) - Although there are [exceptions](#notes-and-exceptions), application objects can be considered the definition of an application. - [Service principals](app-objects-and-service-principals.md#service-principal-object) - Can be considered an instance of an application.
There are two representations of applications in Azure Active Directory (Azure A
## What are application objects and where do they come from?
-You can manage [application objects](app-objects-and-service-principals.md#application-object) in the Microsoft Entra admin center through the [App registrations](https://entra.microsoft.com/#view/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) experience. Application objects describe the application to Azure AD and can be considered the definition of the application, allowing the service to know how to issue tokens to the application based on its settings. The application object will only exist in its home directory, even if it's a multi-tenant application supporting service principals in other directories. The application object may include (but not limited to) any of the following:
+You can manage [application objects](app-objects-and-service-principals.md#application-object) in the Microsoft Entra admin center through the [App registrations](https://entra.microsoft.com/#view/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) experience. Application objects describe the application to Microsoft Entra ID and can be considered the definition of the application, allowing the service to know how to issue tokens to the application based on its settings. The application object will only exist in its home directory, even if it's a multi-tenant application supporting service principals in other directories. The application object may include (but not limited to) any of the following:
- Name, logo, and publisher - Redirect URIs
You can manage [application objects](app-objects-and-service-principals.md#appli
Application objects can be created through multiple pathways, including: - Application registrations in the Microsoft Entra admin center-- Creating a new application using Visual Studio and configuring it to use Azure AD authentication
+- Creating a new application using Visual Studio and configuring it to use Microsoft Entra authentication
- When an admin adds an application from the app gallery (which will also create a service principal) - Using the Microsoft Graph API or PowerShell to create a new application - Many others including various developer experiences in Azure and in API explorer experiences across developer centers ## What are service principals and where do they come from?
-You can manage [service principals](app-objects-and-service-principals.md#service-principal-object) in the Microsoft Entra admin center through the [Enterprise Applications](https://entra.microsoft.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/AllApps/menuId/) experience. Service principals are what govern an application connecting to Azure AD and can be considered the instance of the application in your directory. For any given application, it can have at most one application object (which is registered in a "home" directory), and one or more service principal objects representing instances of the application in every directory in which it acts.
+You can manage [service principals](app-objects-and-service-principals.md#service-principal-object) in the Microsoft Entra admin center through the [Enterprise Applications](https://entra.microsoft.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/AllApps/menuId/) experience. Service principals are what govern an application connecting to Microsoft Entra ID and can be considered the instance of the application in your directory. For any given application, it can have at most one application object (which is registered in a "home" directory), and one or more service principal objects representing instances of the application in every directory in which it acts.
The service principal can include:
The service principal can include:
Like application objects, service principals can also be created through multiple pathways including: -- When users sign in to a third-party application integrated with Azure AD
+- When users sign in to a third-party application integrated with Microsoft Entra ID
- During sign-in, users are asked to give permission to the application to access their profile and other permissions. The first person to give consent causes a service principal that represents the application to be added to the directory. - When users sign in to Microsoft online services like [Microsoft 365](https://products.office.com/) - When you subscribe to Microsoft 365 or begin a trial, one or more service principals are created in the directory representing the various services that are used to deliver all of the functionality associated with Microsoft 365. - Some Microsoft 365 services like SharePoint create service principals on an ongoing basis to allow secure communication between components including workflows. - When an admin adds an application from the app gallery (this will also create an underlying app object)-- Add an application to use the [Azure AD Application Proxy](../app-proxy/application-proxy.md)
+- Add an application to use the [Microsoft Entra application proxy](../app-proxy/application-proxy.md)
- Connect an application for SSO using SAML or password SSO - Programmatically via the Microsoft Graph API or PowerShell
In the preceding diagram, Microsoft maintains two directories internally (shown
- One for Microsoft Apps (Microsoft services directory) - One for pre-integrated third-party applications (App gallery directory)
-Application publishers/vendors who integrate with Azure AD are required to have a publishing directory (shown on the right as "Some software as a service (SaaS) Directory").
+Application publishers/vendors who integrate with Microsoft Entra ID are required to have a publishing directory (shown on the right as "Some software as a service (SaaS) Directory").
Applications that you add yourself (represented as **App (yours)** in the diagram) include: -- Apps you developed (integrated with Azure AD)
+- Apps you developed (integrated with Microsoft Entra ID)
- Apps you connected for SSO-- Apps you published using the Azure AD application proxy
+- Apps you published using the Microsoft Entra application proxy
### Notes and exceptions -- Not all service principals point back to an application object. When Azure AD was originally built the services provided to applications were more limited, and the service principal was sufficient for establishing an application identity. The original service principal was closer in shape to the Windows Server Active Directory service account. For this reason, it's still possible to create service principals through different pathways, such as using Azure AD PowerShell, without first creating an application object. The Microsoft Graph API requires an application object before creating a service principal.
+- Not all service principals point back to an application object. When Microsoft Entra ID was originally built the services provided to applications were more limited, and the service principal was sufficient for establishing an application identity. The original service principal was closer in shape to the Windows Server Active Directory service account. For this reason, it's still possible to create service principals through different pathways, such as using Azure AD PowerShell, without first creating an application object. The Microsoft Graph API requires an application object before creating a service principal.
- Not all of the information described above is currently exposed programmatically. The following are only available in the UI: - Claims transformation rules - Attribute mappings (User provisioning)
Applications that you add yourself (represented as **App (yours)** in the diagra
- [Application](/graph/api/resources/application) - [Service Principal](/graph/api/resources/serviceprincipal)
-## Why do applications integrate with Azure AD?
+<a name='why-do-applications-integrate-with-azure-ad'></a>
-Applications are added to Azure AD to use one or more of the services it provides including:
+## Why do applications integrate with Microsoft Entra ID?
+
+Applications are added to Microsoft Entra ID to use one or more of the services it provides including:
- Application authentication and authorization - User authentication and authorization
Applications are added to Azure AD to use one or more of the services it provide
- Role-based access control (RBAC) - Use the directory to define application roles to perform role-based authorization checks in an application - OAuth authorization services - Used by Microsoft 365 and other Microsoft applications to authorize access to APIs/resources - Application publishing and proxy - Publish an application from a private network to the internet-- Directory schema extension attributes - [Extend the schema of service principal and user objects](./schema-extensions.md) to store additional data in Azure AD
+- Directory schema extension attributes - [Extend the schema of service principal and user objects](./schema-extensions.md) to store additional data in Microsoft Entra ID
+
+<a name='who-has-permission-to-add-applications-to-my-azure-ad-instance'></a>
-## Who has permission to add applications to my Azure AD instance?
+## Who has permission to add applications to my Microsoft Entra instance?
While there are some tasks that only global administrators can do (such as adding applications from the app gallery, and configuring an application to use the Application Proxy) by default all users in your directory have rights to register application objects that they're developing and discretion over which applications they share/give access to their organizational data through consent. If a person is the first user in your directory to sign in to an application and grant consent, that will create a service principal in your tenant. Otherwise, the consent grant information will be stored on the existing service principal.
Allowing users to register and consent to applications might initially sound con
- Delegating these responsibilities to users negates the need for an admin-driven application registration and publishing process. With Active Directory Federation Services (ADFS) it was likely that an admin had to add an application as a relying party on behalf of their developers. Now developers can self-service. - Users signing in to applications using their organization accounts for business purposes is a good thing. If they subsequently leave the organization they'll automatically lose access to their account in the application they were using. - Having a record of what data was shared with which application is a good thing. Data is more transportable than ever and it's useful to have a clear record of who shared what data with which applications.-- API owners who use Azure AD for OAuth decide exactly what permissions users are able to grant to applications and which permissions require an admin to agree to. Only admins can consent to larger scopes and more significant permissions, while user consent is scoped to the users' own data and capabilities.
+- API owners who use Microsoft Entra ID for OAuth decide exactly what permissions users are able to grant to applications and which permissions require an admin to agree to. Only admins can consent to larger scopes and more significant permissions, while user consent is scoped to the users' own data and capabilities.
- When a user adds or allows an application to access their data, the event can be audited so you can view the Audit Reports within the Microsoft Entra admin center to determine how an application was added to the directory. If you still want to prevent users in your directory from registering applications and from signing in to applications without administrator approval, there are two settings that you can change to turn off those capabilities:
active-directory How To Integrate https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/how-to-integrate.md
[!INCLUDE [active-directory-devguide](../../../includes/devguide.md)]
-In this article, you learn about the benefits of integrating your application with the Microsoft identity platform and get resources for integration. The Microsoft identity platform and Azure Active Directory (AD) provides organizations with enterprise-grade identity management for cloud applications. The Microsoft identity platform integration gives your users a streamlined sign-in experience, and helps your application conform to IT policy.
+In this article, you learn about the benefits of integrating your application with the Microsoft identity platform and get resources for integration. The Microsoft identity platform and Microsoft Entra ID provides organizations with enterprise-grade identity management for cloud applications. The Microsoft identity platform integration gives your users a streamlined sign-in experience, and helps your application conform to IT policy.
## How to integrate
There are several ways for your application to integrate with the Microsoft iden
**Reduce sign in friction and reduce support costs.** By using the Microsoft identity platform to sign in to your application, your users won't have one more name and password to remember. As a developer, you'll have one less password to store and protect. Not having to handle forgotten password resets may be a significant savings alone. The Microsoft identity platform powers sign in for some of the world's most popular cloud applications, including Microsoft 365 and Microsoft Azure. With hundreds of millions users from millions of organizations, chances are your user is already signed in to the Microsoft identity platform. Learn more about [adding support for the Microsoft identity platform sign in](./authentication-vs-authorization.md).
-**Simplify sign up for your application.** During sign up for your application, the Microsoft identity platform can send essential information about a user so that you can pre-fill your sign up form or eliminate it completely. Users can sign up for your application using their Azure AD account via a familiar consent experience similar to those found in social media and mobile applications. Any user can sign up and sign in to an application that is integrated with the Microsoft identity platform without requiring IT involvement. Learn more about [signing-up your application for Azure AD Account login](../../app-service/configure-authentication-provider-aad.md).
+**Simplify sign up for your application.** During sign up for your application, the Microsoft identity platform can send essential information about a user so that you can pre-fill your sign up form or eliminate it completely. Users can sign up for your application using their Microsoft Entra account via a familiar consent experience similar to those found in social media and mobile applications. Any user can sign up and sign in to an application that is integrated with the Microsoft identity platform without requiring IT involvement. Learn more about [signing-up your application for Microsoft Entra account login](../../app-service/configure-authentication-provider-aad.md).
### Browse for users, manage user provisioning, and control access to your application **Browse for users in the directory.** Use the Microsoft Graph API to help users search and browse for other people in their organization when inviting others or granting access, instead of requiring them to type email addresses. Users can browse using a familiar address book style interface, including viewing the details of the organizational hierarchy. Learn more about the [Microsoft Graph API](/graph/overview).
-**Re-use Active Directory groups and distribution lists your customer is already managing.** Azure AD contains the groups that your customer is already using for email distribution and managing access. Using the Microsoft Graph API, re-use these groups instead of requiring your customer to create and manage a separate set of groups in your application. Group information can also be sent to your application in sign in tokens. Learn more about the [Microsoft Graph API](/graph/overview).
+**Re-use Active Directory groups and distribution lists your customer is already managing.** Microsoft Entra ID contains the groups that your customer is already using for email distribution and managing access. Using the Microsoft Graph API, re-use these groups instead of requiring your customer to create and manage a separate set of groups in your application. Group information can also be sent to your application in sign in tokens. Learn more about the [Microsoft Graph API](/graph/overview).
-**Use the Microsoft identity platform to control who has access to your application.** Administrators and application owners in Azure AD can assign access to applications to specific users and groups. Using the Microsoft Graph API, you can read this list and use it to control provisioning and de-provisioning of resources and access within your application.
+**Use the Microsoft identity platform to control who has access to your application.** Administrators and application owners in Microsoft Entra ID can assign access to applications to specific users and groups. Using the Microsoft Graph API, you can read this list and use it to control provisioning and de-provisioning of resources and access within your application.
**Use the Microsoft identity platform for Roles Based Access Control.** Administrators and application owners can assign users and groups to roles that you define when you register your application in Microsoft identity platform. Role information is sent to your application in sign in tokens and can also be read using the Microsoft Graph API. Learn more about [using the Microsoft identity platform for authorization](https://cloudblogs.microsoft.com/enterprisemobility/2014/12/18/azure-active-directory-now-with-group-claims-and-application-roles/). ### Get access to users' profile, calendar, email, contacts, files, and more
-**The Microsoft identity platform is the authorization server for Microsoft 365 and other Microsoft business services.** If you support the Microsoft identity platform for sign in to your application or support linking your current user accounts to Azure AD user accounts using OAuth 2.0, you can request read and write access to a user's profile, calendar, email, contacts, files, and other information. You can seamlessly write events to user's calendar, and read or write files to their OneDrive. Learn more about [the Microsoft 365 APIs](/graph/overview).
+**The Microsoft identity platform is the authorization server for Microsoft 365 and other Microsoft business services.** If you support the Microsoft identity platform for sign in to your application or support linking your current user accounts to Microsoft Entra user accounts using OAuth 2.0, you can request read and write access to a user's profile, calendar, email, contacts, files, and other information. You can seamlessly write events to user's calendar, and read or write files to their OneDrive. Learn more about [the Microsoft 365 APIs](/graph/overview).
### Promote your application in the Azure and Microsoft 365 Marketplaces **Promote your application to the millions of organizations who are already using Azure AD.** Users who search and browse these marketplaces are already using one or more cloud services, making them qualified cloud service customers. Learn more about promoting your application in [the Azure Marketplace](https://azure.microsoft.com/marketplace/partner-program/).
-**When users sign up for your application, it will appear in their Azure AD access panel and Microsoft 365 app launcher.** Users will be able to quickly and easily return to your application later, improving user engagement. Learn more about the [Azure AD access panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+**When users sign up for your application, it will appear in their Microsoft Entra ID access panel and Microsoft 365 app launcher.** Users will be able to quickly and easily return to your application later, improving user engagement. Learn more about the [Microsoft Entra ID access panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
### Secure device-to-service and service-to-service communication
-**Using the Microsoft identity platform for identity management of services and devices reduces the code you need to write and enables IT to manage access.** Services and devices can get tokens from the Microsoft identity platform using OAuth and use those tokens to access web APIs. Using the Microsoft identity platform you can avoid writing complex authentication code. Since the identities of the services and devices are stored in Azure AD, IT can manage keys and revocation in one place instead of having to do this separately in your application.
+**Using the Microsoft identity platform for identity management of services and devices reduces the code you need to write and enables IT to manage access.** Services and devices can get tokens from the Microsoft identity platform using OAuth and use those tokens to access web APIs. Using the Microsoft identity platform you can avoid writing complex authentication code. Since the identities of the services and devices are stored in Microsoft Entra ID, IT can manage keys and revocation in one place instead of having to do this separately in your application.
## Benefits of integration
Integration with the Microsoft identity platform comes with benefits that do not
### Integration with enterprise identity management
-**Help your application comply with IT policies.** Organizations integrate their enterprise identity management systems with Microsoft identity platform, so when a person leaves an organization, they will automatically lose access to your application without IT needing to take extra steps. IT can manage who can access your application and determine what access policies are required - for example multi-factor authentication - reducing your need to write code to comply with complex corporate policies. Azure AD provides administrators with a detailed audit log of who signed in to your application so IT can track usage.
+**Help your application comply with IT policies.** Organizations integrate their enterprise identity management systems with Microsoft identity platform, so when a person leaves an organization, they will automatically lose access to your application without IT needing to take extra steps. IT can manage who can access your application and determine what access policies are required - for example multi-factor authentication - reducing your need to write code to comply with complex corporate policies. Microsoft Entra ID provides administrators with a detailed audit log of who signed in to your application so IT can track usage.
-**Azure AD extends Active Directory to the cloud so that your application can integrate with AD.** Many organizations around the world use Active Directory as their principal sign-in and identity management system, and require their applications to work with AD. Integrating with Azure AD integrates your app with Active Directory.
+**Microsoft Entra ID extends Active Directory to the cloud so that your application can integrate with AD.** Many organizations around the world use Active Directory as their principal sign-in and identity management system, and require their applications to work with AD. Integrating with Microsoft Entra ID integrates your app with Active Directory.
### Advanced security features **Multi-factor authentication.** The Microsoft identity platform provides native multi-factor authentication. IT administrators can require multi-factor authentication to access your application, so that you do not have to code this support yourself. Learn more about [Multi-Factor Authentication](/azure/multi-factor-authentication/).
-**Anomalous sign in detection.** The Microsoft identity platform processes more than a billion sign-ins a day, while using machine learning algorithms to detect suspicious activity and notify IT administrators of possible problems. By supporting the Microsoft identity platform sign-in, your application gets the benefit of this protection. Learn more about [viewing Azure Active Directory access report](../reports-monitoring/overview-reports.md).
+**Anomalous sign in detection.** The Microsoft identity platform processes more than a billion sign-ins a day, while using machine learning algorithms to detect suspicious activity and notify IT administrators of possible problems. By supporting the Microsoft identity platform sign-in, your application gets the benefit of this protection. Learn more about [viewing Microsoft Entra access report](../reports-monitoring/overview-reports.md).
-**Conditional Access.** In addition to multi-factor authentication, administrators can require specific conditions be met before users can sign-in to your application. Conditions that can be set include the IP address range of client devices, membership in specified groups, and the state of the device being used for access. Learn more about [Azure Active Directory Conditional Access](../conditional-access/overview.md).
+**Conditional Access.** In addition to multi-factor authentication, administrators can require specific conditions be met before users can sign-in to your application. Conditions that can be set include the IP address range of client devices, membership in specified groups, and the state of the device being used for access. Learn more about [Microsoft Entra Conditional Access](../conditional-access/overview.md).
### Easy development
Integration with the Microsoft identity platform comes with benefits that do not
### Worldwide presence and high availability
-**Azure AD is deployed in datacenters around the world and is managed and monitored around the clock.** Azure AD is the identity management system for Microsoft Azure and Microsoft 365 and is deployed in 28 datacenters around the world. Directory data is guaranteed to be replicated to at least three datacenters. Global load balancers ensure users access the closest copy of Azure AD containing their data, and automatically re-route requests to other datacenters if a problem is detected.
+**Microsoft Entra ID is deployed in datacenters around the world and is managed and monitored around the clock.** Microsoft Entra ID is the identity management system for Microsoft Azure and Microsoft 365 and is deployed in 28 datacenters around the world. Directory data is guaranteed to be replicated to at least three datacenters. Global load balancers ensure users access the closest copy of Microsoft Entra ID containing their data, and automatically re-route requests to other datacenters if a problem is detected.
## Next steps
active-directory Howto Add App Roles In Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-add-app-roles-in-apps.md
Title: Add app roles and get them from a token
-description: Learn how to add app roles to an application registered in Azure Active Directory. Assign users and groups to these roles, and receive them in the 'roles' claim in the token.
+description: Learn how to add app roles to an application registered in Microsoft Entra ID. Assign users and groups to these roles, and receive them in the 'roles' claim in the token.
Role-based access control (RBAC) is a popular mechanism to enforce authorization
By using RBAC with application role and role claims, developers can securely enforce authorization in their apps with less effort.
-Another approach is to use Azure Active Directory (Azure AD) groups and group claims as shown in the [active-directory-aspnetcore-webapp-openidconnect-v2](https://aka.ms/groupssample) code sample on GitHub. Azure AD groups and application roles aren't mutually exclusive; they can be used together to provide even finer-grained access control.
+Another approach is to use Microsoft Entra groups and group claims as shown in the [active-directory-aspnetcore-webapp-openidconnect-v2](https://aka.ms/groupssample) code sample on GitHub. Microsoft Entra groups and application roles aren't mutually exclusive; they can be used together to provide even finer-grained access control.
## Declare roles for an application
-You define app roles by using the [Microsoft Entra admin center](https://entra.microsoft.com) during the [app registration process](quickstart-register-app.md). App roles are defined on an application registration representing a service, app or API. When a user signs in to the application, Azure AD emits a `roles` claim for each role that the user or service principal has been granted. This can be used to implement [claim-based authorization](./claims-validation.md). App roles can be assigned [to a user or a group of users](../manage-apps/add-application-portal-assign-users.md). App roles can also be assigned to the service principal for another application, or [to the service principal for a managed identity](../managed-identities-azure-resources/how-to-assign-app-role-managed-identity-powershell.md).
+You define app roles by using the [Microsoft Entra admin center](https://entra.microsoft.com) during the [app registration process](quickstart-register-app.md). App roles are defined on an application registration representing a service, app or API. When a user signs in to the application, Microsoft Entra ID emits a `roles` claim for each role that the user or service principal has been granted. This can be used to implement [claim-based authorization](./claims-validation.md). App roles can be assigned [to a user or a group of users](../manage-apps/add-application-portal-assign-users.md). App roles can also be assigned to the service principal for another application, or [to the service principal for a managed identity](../managed-identities-azure-resources/how-to-assign-app-role-managed-identity-powershell.md).
-Currently, if you add a service principal to a group, and then assign an app role to that group, Azure AD doesn't add the `roles` claim to tokens it issues.
+Currently, if you add a service principal to a group, and then assign an app role to that group, Microsoft Entra ID doesn't add the `roles` claim to tokens it issues.
App roles are declared using App roles UI in the Microsoft Entra admin center:
-The number of roles you add counts toward application manifest limits enforced by Azure AD. For information about these limits, see the [Manifest limits](./reference-app-manifest.md#manifest-limits) section of [Azure Active Directory app manifest reference](reference-app-manifest.md).
+The number of roles you add counts toward application manifest limits enforced by Microsoft Entra ID. For information about these limits, see the [Manifest limits](./reference-app-manifest.md#manifest-limits) section of [Microsoft Entra app manifest reference](reference-app-manifest.md).
### App roles UI
Though you can use app roles or groups for authorization, key differences betwee
| App roles | Groups | | | - |
-| They're specific to an application and are defined in the app registration. They move with the application. | They aren't specific to an app, but to an Azure AD tenant. |
+| They're specific to an application and are defined in the app registration. They move with the application. | They aren't specific to an app, but to a Microsoft Entra tenant. |
| App roles are removed when their app registration is removed. | Groups remain intact even if the app is removed. | | Provided in the `roles` claim. | Provided in `groups` claim. |
Learn more about app roles with the following resources.
- Code samples on GitHub - [Add authorization using app roles & roles claims to an ASP\.NET Core web app](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/5-WebApp-AuthZ/5-1-Roles/README.md) - Reference documentation
- - [Azure AD app manifest](./reference-app-manifest.md)
+ - [Microsoft Entra app manifest](./reference-app-manifest.md)
- Video: [Implement authorization in your applications with Microsoft identity platform](https://www.youtube.com/watch?v=LRoc-na27l0) (1:01:15)
active-directory Howto Add Branding In Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-add-branding-in-apps.md
Title: Sign in with Microsoft branding guidelines | Azure AD
+ Title: Sign in with Microsoft branding guidelines | Microsoft Entra ID
description: Learn about application branding guidelines for Microsoft identity platform.
# Sign in with Microsoft: Branding guidelines for applications
-When developing applications with the Microsoft identity platform, you need to direct your customers when they want to use their work or school account (managed in Azure AD), or their personal account for sign-up and sign-in to your application.
+When developing applications with the Microsoft identity platform, you need to direct your customers when they want to use their work or school account (managed in Microsoft Entra ID), or their personal account for sign-up and sign-in to your application.
In this article, you will: -- Learn about the two kinds of user accounts managed by Microsoft and how to refer to Azure AD accounts in your application
+- Learn about the two kinds of user accounts managed by Microsoft and how to refer to Microsoft Entra accounts in your application
- Learn the requirements for using the Microsoft logo in your app - Download the official **Sign in** or **Sign in with Microsoft** images to use in your app - Learn about the branding and navigation do's and don'ts
In this article, you will:
Microsoft manages two kinds of user accounts: - **Personal accounts** (formerly known as Windows Live ID). These accounts represent the relationship between *individual* users and Microsoft, and are used to access consumer devices and services from Microsoft. These accounts are intended for personal use.-- **Work or school accounts.** These accounts are managed by Microsoft on behalf of organizations that use Azure Active Directory. These accounts are used to sign in to Microsoft 365 and other business services from Microsoft.
+- **Work or school accounts.** These accounts are managed by Microsoft on behalf of organizations that use Microsoft Entra ID. These accounts are used to sign in to Microsoft 365 and other business services from Microsoft.
-Microsoft work or school accounts are typically assigned to end users (employees, students, federal employees) by their organizations (company, school, government agency). These accounts are mastered directly in the cloud (in the Azure AD platform) or synced to Azure AD from an on-premises directory, such as Windows Server Active Directory. Microsoft is the *custodian* of the work or school accounts, but the accounts are owned and controlled by the organization.
+Microsoft work or school accounts are typically assigned to end users (employees, students, federal employees) by their organizations (company, school, government agency). These accounts are mastered directly in the cloud (in Microsoft Entra ID) or synced to Microsoft Entra ID from an on-premises directory, such as Windows Server Active Directory. Microsoft is the *custodian* of the work or school accounts, but the accounts are owned and controlled by the organization.
-## Referring to Azure AD accounts in your application
+<a name='referring-to-azure-ad-accounts-in-your-application'></a>
+
+## Referring to Microsoft Entra accounts in your application
Microsoft doesnΓÇÖt expose end users to the Azure or the Active Directory brand names, and neither should you.
Microsoft doesnΓÇÖt expose end users to the Azure or the Active Directory brand
In an earlier version of these guidelines, we recommended using a ΓÇ£blue badgeΓÇ¥ pictogram. Based on user and developer feedback, we now recommend the use of the Microsoft logo instead. The Microsoft logo helps users understand that they can reuse the account they use with Microsoft 365 or other Microsoft business services to sign into your app.
-## Signing up and signing in with Azure AD
+<a name='signing-up-and-signing-in-with-azure-ad'></a>
+
+## Signing up and signing in with Microsoft Entra ID
Your app may present separate paths for sign-up and sign-in and the following sections provide visual guidance for both scenarios.
-**If your app supports end-user sign-up (for example, free to trial or freemium model)**: You can show a **sign-in** button that allows users to access your app with their work account or their personal account. Azure AD shows a consent prompt the first time they access your app.
+**If your app supports end-user sign-up (for example, free to trial or freemium model)**: You can show a **sign-in** button that allows users to access your app with their work account or their personal account. Microsoft Entra ID shows a consent prompt the first time they access your app.
**If your app requires permissions that only admins can consent to, or if your app requires organizational licensing**: Separate admin acquisition from user sign-in. The **ΓÇ£get this appΓÇ¥ button** will redirect admins to sign in then ask them to grant consent on behalf of users in their organization, which has the added benefit of suppressing end-user consent prompts to your app. ## Visual guidance for app acquisition
-Your ΓÇ£get the appΓÇ¥ link must redirect the user to the Azure AD grant access (authorize) page, to allow an organizationΓÇÖs administrator to authorize your app to have access to their organizationΓÇÖs data, which is hosted by Microsoft. Details on how to request access are discussed in the [Integrating Applications with Azure Active Directory](./quickstart-register-app.md) article.
+Your ΓÇ£get the appΓÇ¥ link must redirect the user to the Microsoft Entra grant access (authorize) page, to allow an organizationΓÇÖs administrator to authorize your app to have access to their organizationΓÇÖs data, which is hosted by Microsoft. Details on how to request access are discussed in the [Integrating Applications with Microsoft Entra ID](./quickstart-register-app.md) article.
After admins consent to your app, they can choose to add it to their usersΓÇÖ Microsoft 365 app launcher experience (accessible from the waffle and from [https://www.office.com/](https://www.office.com/)). If you want to advertise this capability, you can use terms like ΓÇ£Add this app to your organizationΓÇ¥ and show a button like the following example:
To download the official Microsoft logo for use in your app, right-click the one
## Visual guidance for sign-in
-Your app should display a sign-in button that redirects users to the sign-in endpoint that corresponds to the protocol you use to integrate with Azure AD. The following section provides details on what that button should look like.
+Your app should display a sign-in button that redirects users to the sign-in endpoint that corresponds to the protocol you use to integrate with Microsoft Entra ID. The following section provides details on what that button should look like.
### Pictogram and ΓÇ£Sign in with MicrosoftΓÇ¥
-ItΓÇÖs the association of the Microsoft logo and the ΓÇ£Sign in with MicrosoftΓÇ¥ terms that uniquely represent Azure AD amongst other identity providers your app may support. If you donΓÇÖt have enough space for ΓÇ£Sign in with Microsoft,ΓÇ¥ itΓÇÖs ok to shorten it to ΓÇ£Sign in.ΓÇ¥ You can use a light or dark color scheme for the buttons.
+ItΓÇÖs the association of the Microsoft logo and the ΓÇ£Sign in with MicrosoftΓÇ¥ terms that uniquely represent Microsoft Entra ID amongst other identity providers your app may support. If you donΓÇÖt have enough space for ΓÇ£Sign in with Microsoft,ΓÇ¥ itΓÇÖs ok to shorten it to ΓÇ£Sign in.ΓÇ¥ You can use a light or dark color scheme for the buttons.
The following diagram shows the Microsoft-recommended redlines when using the assets with your app. The redlines apply to "Sign in with Microsoft" or the shorter "Sign in" version.
Microsoft UI string translations can be used to ensure that translations in the
**DO** use ΓÇ£work or school accountΓÇ¥ in combination with the "Sign in with Microsoft" button to provide additional explanation to help end users recognize whether they can use it. **DONΓÇÖT** use other terms such as ΓÇ£enterprise accountΓÇ¥, ΓÇ£business accountΓÇ¥ or ΓÇ£corporate account.ΓÇ¥
-**DONΓÇÖT** use ΓÇ£Microsoft 365 IDΓÇ¥ or ΓÇ£Azure ID.ΓÇ¥ Microsoft 365 is also the name of a consumer offering from Microsoft, which doesnΓÇÖt use Azure AD for authentication.
+**DONΓÇÖT** use ΓÇ£Microsoft 365 IDΓÇ¥ or ΓÇ£Azure ID.ΓÇ¥ Microsoft 365 is also the name of a consumer offering from Microsoft, which doesnΓÇÖt use Microsoft Entra ID for authentication.
**DONΓÇÖT** alter the Microsoft logo.
active-directory Howto Add Terms Of Service Privacy Statement https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-add-terms-of-service-privacy-statement.md
Title: Terms of Service and privacy statement for apps
-description: Learn how you can configure the terms of service and privacy statement for apps registered to use Azure AD.
+description: Learn how you can configure the terms of service and privacy statement for apps registered to use Microsoft Entra ID.
# Configure terms of service and privacy statement for an app
-Developers who build and manage multi-tenant apps that integrate with Azure Active Directory (Azure AD) and Microsoft accounts should include links to the app's terms of service and privacy statement. The terms of service and privacy statement are surfaced to users through the user consent experience. They help your users know that they can trust your app. The terms of service and privacy statement are especially critical for user-facing multi-tenant apps--apps that are used by multiple directories or are available to any Microsoft account.
+Developers who build and manage multi-tenant apps that integrate with Microsoft Entra ID and Microsoft accounts should include links to the app's terms of service and privacy statement. The terms of service and privacy statement are surfaced to users through the user consent experience. They help your users know that they can trust your app. The terms of service and privacy statement are especially critical for user-facing multi-tenant apps--apps that are used by multiple directories or are available to any Microsoft account.
You are responsible for creating the terms of service and privacy statement documents for your app, and for providing the URLs to these documents. For multi-tenant apps that fail to provide these links, the user consent experience for your app will show an alert, which may discourage users from consenting to your app.
PATCH https://graph.microsoft.com/v1.0/applications/{applicationObjectId}
> [!NOTE] > * Be careful not to overwrite any pre-existing values you have assigned to any of these fields: `supportUrl`, `marketingUrl`, and `logoUrl`
-> * The Microsoft Graph API only works when you sign in with an Azure AD account. Personal Microsoft accounts are not supported.
+> * The Microsoft Graph API only works when you sign in with a Microsoft Entra account. Personal Microsoft accounts are not supported.
active-directory Howto Authenticate Service Principal Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-authenticate-service-principal-powershell.md
Title: Create an Azure app identity (PowerShell)
-description: Describes how to use Azure PowerShell to create an Azure Active Directory application and service principal, and grant it access to resources through role-based access control. It shows how to authenticate application with a certificate.
+description: Describes how to use Azure PowerShell to create a Microsoft Entra application and service principal, and grant it access to resources through role-based access control. It shows how to authenticate application with a certificate.
When you have an app or script that needs to access resources, you can set up an
* Use a certificate for authentication when executing an unattended script. > [!IMPORTANT]
-> Instead of creating a service principal, consider using managed identities for Azure resources for your application identity. If your code runs on a service that supports managed identities and accesses resources that support Azure Active Directory (Azure AD) authentication, managed identities are a better option for you. To learn more about managed identities for Azure resources, including which services currently support it, see [What is managed identities for Azure resources?](../managed-identities-azure-resources/overview.md).
+> Instead of creating a service principal, consider using managed identities for Azure resources for your application identity. If your code runs on a service that supports managed identities and accesses resources that support Microsoft Entra authentication, managed identities are a better option for you. To learn more about managed identities for Azure resources, including which services currently support it, see [What is managed identities for Azure resources?](../managed-identities-azure-resources/overview.md).
This article shows you how to create a service principal that authenticates with a certificate. To set up a service principal with password, see [Create an Azure service principal with Azure PowerShell](/powershell/azure/create-azure-service-principal-azureps).
You must have the [latest version](/powershell/azure/install-azure-powershell) o
## Required permissions
-To complete this article, you must have sufficient permissions in both your Azure AD and Azure subscription. Specifically, you must be able to create an app in the Azure AD, and assign the service principal to a role.
+To complete this article, you must have sufficient permissions in both your Microsoft Entra ID and Azure subscription. Specifically, you must be able to create an app in Microsoft Entra ID, and assign the service principal to a role.
The easiest way to check whether your account has adequate permissions is through the portal. See [Check required permission](howto-create-service-principal-portal.md#permissions-required-for-registering-an-app).
Sleep 20
New-AzRoleAssignment -RoleDefinitionName Reader -ServicePrincipalName $sp.AppId ```
-The example sleeps for 20 seconds to allow some time for the new service principal to propagate throughout Azure AD. If your script doesn't wait long enough, you'll see an error stating: "Principal {ID} doesn't exist in the directory {DIR-ID}." To resolve this error, wait a moment then run the **New-AzRoleAssignment** command again.
+The example sleeps for 20 seconds to allow some time for the new service principal to propagate throughout Microsoft Entra ID. If your script doesn't wait long enough, you'll see an error stating: "Principal {ID} doesn't exist in the directory {DIR-ID}." To resolve this error, wait a moment then run the **New-AzRoleAssignment** command again.
You can scope the role assignment to a specific resource group by using the **ResourceGroupName** parameter. You can scope to a specific resource by also using the **ResourceType** and **ResourceName** parameters.
$cert = Get-ChildItem -path Cert:\CurrentUser\my | where {$PSitem.Subject -eq 'C
### Provide certificate through automated PowerShell script
-Whenever you sign in as a service principal, provide the tenant ID of the directory for your AD app. A tenant is an instance of Azure AD.
+Whenever you sign in as a service principal, provide the tenant ID of the directory for your AD app. A tenant is an instance of Microsoft Entra ID.
```powershell $TenantId = (Get-AzSubscription -SubscriptionName "Contoso Default").TenantId
Param (
``` ### Provide certificate through automated PowerShell script
-Whenever you sign in as a service principal, provide the tenant ID of the directory for your AD app. A tenant is an instance of Azure AD.
+Whenever you sign in as a service principal, provide the tenant ID of the directory for your AD app. A tenant is an instance of Microsoft Entra ID.
```powershell Param (
Get-AzADApplication -DisplayName exampleapp | New-AzADAppCredential `
You may get the following errors when creating a service principal:
-* **"Authentication_Unauthorized"** or **"No subscription found in the context."** - You see this error when your account doesn't have the [required permissions](#required-permissions) on the Azure AD to register an app. Typically, you see this error when only admin users in your Azure Active Directory can register apps, and your account isn't an admin. Ask your administrator to either assign you to an administrator role, or to enable users to register apps.
+* **"Authentication_Unauthorized"** or **"No subscription found in the context."** - You see this error when your account doesn't have the [required permissions](#required-permissions) on the Microsoft Entra ID to register an app. Typically, you see this error when only admin users in your Microsoft Entra ID can register apps, and your account isn't an admin. Ask your administrator to either assign you to an administrator role, or to enable users to register apps.
* Your account **"does not have authorization to perform action 'Microsoft.Authorization/roleAssignments/write' over scope '/subscriptions/{guid}'."** - You see this error when your account doesn't have sufficient permissions to assign a role to an identity. Ask your subscription administrator to add you to User Access Administrator role.
You may get the following errors when creating a service principal:
* To set up a service principal with password, see [Create an Azure service principal with Azure PowerShell](/powershell/azure/create-azure-service-principal-azureps). * For a more detailed explanation of applications and service principals, see [Application Objects and Service Principal Objects](app-objects-and-service-principals.md).
-* For more information about Azure AD authentication, see [Authentication Scenarios for Azure AD](./authentication-vs-authorization.md).
+* For more information about Microsoft Entra authentication, see [Authentication Scenarios for Microsoft Entra ID](./authentication-vs-authorization.md).
* For information about working with app registrations by using **Microsoft Graph**, see the [Applications](/graph/api/resources/application) API reference.
active-directory Howto Build Services Resilient To Metadata Refresh https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-build-services-resilient-to-metadata-refresh.md
Title: "How to: Build services that are resilient to Azure AD's OpenID Connect metadata refresh"
-description: Learn how to ensure that your web app or web api is resilient to Azure AD's OpenID Connect metadata refresh.
+ Title: "How to: Build services that are resilient to Microsoft Entra ID OpenID Connect metadata refresh"
+description: Learn how to ensure that your web app or web api is resilient to Microsoft Entra ID OpenID Connect metadata refresh.
Last updated 04/21/2021
-# Customer intent: As a web app or web API developer, I want to learn how to ensure that my app is resilient to outages due to Azure AD OpenID Connect metadata refresh.
+# Customer intent: As a web app or web API developer, I want to learn how to ensure that my app is resilient to outages due to Microsoft Entra ID OpenID Connect metadata refresh.
-# Build services that are resilient to Azure AD's OpenID Connect metadata refresh
+# Build services that are resilient to Microsoft Entra ID OpenID Connect metadata refresh
Protected web APIs need to validate access tokens. Web apps also validate the ID tokens. Token Validation has multiple parts, checking whether the token belongs to the application, has been issued by a trusted Identity Provider (IDP), has a lifetime that's still in range and hasn't been tampered with. There can also be special validations. For instance, the app needs to validate the signature and that signing keys (when embedded in a token) are trusted and that the token isn't being replayed. When the signing keys aren't embedded in the token, they need to be fetched from the identity provider (Discovery or Metadata). Sometimes it's also necessary to obtain keys dynamically at runtime.
active-directory Howto Call A Web Api With Curl https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-call-a-web-api-with-curl.md
This article shows you how to call a protected ASP.NET Core web API using Client
::: zone pivot="no-api" - An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/). -- This Azure account must have permissions to manage applications. Any of the following Azure Active Directory (Azure AD) roles include the required permissions:
+- This Azure account must have permissions to manage applications. Any of the following Microsoft Entra roles include the required permissions:
- Application administrator - Application developer - Cloud application administrator
This article shows you how to call a protected ASP.NET Core web API using Client
::: zone pivot="api" - An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/). -- This Azure account must have permissions to manage applications. Any of the following Azure Active Directory (Azure AD) roles include the required permissions:
+- This Azure account must have permissions to manage applications. Any of the following Microsoft Entra roles include the required permissions:
- Application administrator - Application developer - Cloud application administrator
The authorization code flow begins with the client directing the user to the `/a
- `{tenant_id}` is the web app **Directory (tenant) ID**. - `{web-app-calls-web-api_application_client_id}` is the **Application (client) ID** on the web app's (*web-app-calls-web-api*) **Overview** pane. - `{web_API_application_client_id}` is the **Application (client) ID** on the web API's (*NewWebAPI1*) **Overview** pane.
-1. Sign in as a user in the Azure AD tenant in which the apps are registered. Consent to any requests for access, if necessary.
+1. Sign in as a user in the Microsoft Entra tenant in which the apps are registered. Consent to any requests for access, if necessary.
1. Your browser will be redirected to `http://localhost/`. Refer to your browser's navigation bar and copy the `{authorization_code}` to use in the following steps. The URL takes the form of the following snippet: ```http
active-directory Howto Call A Web Api With Postman https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-call-a-web-api-with-postman.md
This article shows you how to call a protected ASP.NET Core web API using [Postm
::: zone pivot="no-api" - An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/).-- This Azure account must have permissions to manage applications. Any of the following Azure Active Directory (Azure AD) roles include the required permissions:
+- This Azure account must have permissions to manage applications. Any of the following Microsoft Entra roles include the required permissions:
- Application administrator - Application developer - Cloud application administrator
This article shows you how to call a protected ASP.NET Core web API using [Postm
::: zone pivot="api" - An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/).-- This Azure account must have permissions to manage applications. Any of the following Azure Active Directory (Azure AD) roles include the required permissions:
+- This Azure account must have permissions to manage applications. Any of the following Microsoft Entra roles include the required permissions:
- Application administrator - Application developer - Cloud application administrator
You may also notice the **User.Read** permission for the Microsoft Graph API. Th
| - | - | | Token Name | Provide any name for the token. For example, enter `Bearer` | | Grant Type | Select **Authorization Code** |
- | Callback URL | Enter `http://localhost`, which sets the Callback URL to the Redirect URI registered with Azure AD. DO NOT check the **Authorize using browser** checkbox. |
+ | Callback URL | Enter `http://localhost`, which sets the Callback URL to the Redirect URI registered with Microsoft Entra ID. DO NOT check the **Authorize using browser** checkbox. |
| Auth URL | `https://login.microsoftonline.com/{tenantId}/oauth2/v2.0/authorize` <br/> Replace `{tenantId}` with the **Directory (tenant) ID** | | Access Token URL | `https://login.microsoftonline.com/{tenantId}/oauth2/v2.0/token` <br/> Replace `{tenantId}` with the **Directory (tenant) ID** | | Client ID | The **Application (client) ID** value of your web app registration |
active-directory Howto Configure App Instance Property Locks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-configure-app-instance-property-locks.md
# How to configure app instance property lock for your applications
-Application instance lock is a feature in Azure Active Directory (Azure AD) that allows sensitive properties of a multi-tenant application object to be locked for modification after the application is provisioned in another tenant.
+Application instance lock is a feature in Microsoft Entra ID that allows sensitive properties of a multi-tenant application object to be locked for modification after the application is provisioned in another tenant.
This feature provides application developers with the ability to lock certain properties if the application doesn't support scenarios that require configuring those properties.
The following property usage scenarios are considered as sensitive:
- Credentials (`keyCredentials`, `passwordCredentials`) where usage type is `Sign`. This is a scenario where your application supports a SAML flow. - Credentials (`keyCredentials`, `passwordCredentials`) where usage type is `Verify`. In this scenario, your application supports an OIDC client credentials flow.-- `TokenEncryptionKeyId` which specifies the keyId of a public key from the keyCredentials collection. When configured, Azure AD encrypts all the tokens it emits by using the key to which this property points. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
+- `TokenEncryptionKeyId` which specifies the keyId of a public key from the keyCredentials collection. When configured, Microsoft Entra ID encrypts all the tokens it emits by using the key to which this property points. The application code that receives the encrypted token must use the matching private key to decrypt the token before it can be used for the signed-in user.
> [!NOTE] > App instance lock is enabled by default for all new applications created using the Microsoft Entra admin center.
active-directory Howto Configure Publisher Domain https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-configure-publisher-domain.md
In an app's consent prompt, either the publisher domain or the publisher verific
## Understand multitenant apps
-A *multitenant app* is an app that supports user accounts that are outside a single organizational directory. For example, a multitenant app might support all Azure Active Directory (Azure AD) work or school accounts, or it might support both Azure AD work or school accounts and personal Microsoft accounts.
+A *multitenant app* is an app that supports user accounts that are outside a single organizational directory. For example, a multitenant app might support all Microsoft Entra work or school accounts, or it might support both Microsoft Entra work or school accounts and personal Microsoft accounts.
## Understand default publisher domain values
active-directory Howto Convert App To Be Multi Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-convert-app-to-be-multi-tenant.md
Title: Convert single-tenant app to multi-tenant on Azure AD
-description: Shows how to convert an existing single-tenant app to a multi-tenant app that can sign in a user from any Azure AD tenant.
+ Title: Convert single-tenant app to multi-tenant on Microsoft Entra ID
+description: Shows how to convert an existing single-tenant app to a multi-tenant app that can sign in a user from any Microsoft Entra tenant.
Last updated 10/20/2022
-#Customer intent: As an Azure user, I want to convert a single tenant app to an Azure AD multi-tenant app so any Azure AD user can sign in,
+#Customer intent: As an Azure user, I want to convert a single tenant app to a Microsoft Entra multi-tenant app so any Microsoft Entra user can sign in,
# Making your application multi-tenant
-If you offer a Software as a Service (SaaS) application to many organizations, you can configure your application to accept sign-ins from any Azure Active Directory (Azure AD) tenant by converting it to multi-tenant. Users in any Azure AD tenant will be able to sign in to your application after consenting to use their account with your application.
+If you offer a Software as a Service (SaaS) application to many organizations, you can configure your application to accept sign-ins from any Microsoft Entra tenant by converting it to multi-tenant. Users in any Microsoft Entra tenant will be able to sign in to your application after consenting to use their account with your application.
For existing apps with its own account system (or other sign-ins from other cloud providers), you should add sign-in code via OAuth2, OpenID Connect, or SAML, and put a ["Sign in with Microsoft" button][AAD-App-Branding] in your application.
-In this how-to guide, you'll undertake the four steps needed to convert a single tenant app into an Azure AD multi-tenant app:
+In this how-to guide, you'll undertake the four steps needed to convert a single tenant app into a Microsoft Entra multi-tenant app:
1. [Update your application registration to be multi-tenant](#update-registration-to-be-multi-tenant) 2. [Update your code to send requests to the `/common` endpoint](#update-your-code-to-send-requests-to-common) 3. [Update your code to handle multiple issuer values](#update-your-code-to-handle-multiple-issuer-values) 4. [Understand user and admin consent and make appropriate code changes](#understand-user-and-admin-consent-and-make-appropriate-code-changes)
-You can also refer to the sample; [Build a multi-tenant SaaS web application that calls Microsoft Graph using Azure AD and OpenID Connect](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/2-WebApp-graph-user/2-3-Multi-Tenant/README.md). This how-to assumes familiarity with building a single-tenant application for Azure AD. If not, start with one of the quickstarts on the [developer guide homepage][AAD-Dev-Guide].
+You can also refer to the sample; [Build a multi-tenant SaaS web application that calls Microsoft Graph using Microsoft Entra ID and OpenID Connect](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/2-WebApp-graph-user/2-3-Multi-Tenant/README.md). This how-to assumes familiarity with building a single-tenant application for Microsoft Entra ID. If not, start with one of the quickstarts on the [developer guide homepage][AAD-Dev-Guide].
## Update registration to be multi-tenant
-By default, web app/API registrations in Azure AD are single-tenant upon creation. To make the registration multi-tenant, look for the **Supported account types** section on the **Authentication** pane of the application registration in the [Azure portal]. Change the setting to **Accounts in any organizational directory**.
+By default, web app/API registrations in Microsoft Entra ID are single-tenant upon creation. To make the registration multi-tenant, look for the **Supported account types** section on the **Authentication** pane of the application registration in the [Azure portal]. Change the setting to **Accounts in any organizational directory**.
-When a single-tenant application is created via the Azure portal, one of the items listed on the **Overview** page is the **Application ID URI**. This is one of the ways an application is identified in protocol messages, and can be added at any time. The App ID URI for single tenant apps can be globally unique within that tenant. In contrast, for multi-tenant apps it must be globally unique across all tenants, which ensures that Azure AD can find the app across all tenants.
+When a single-tenant application is created via the Azure portal, one of the items listed on the **Overview** page is the **Application ID URI**. This is one of the ways an application is identified in protocol messages, and can be added at any time. The App ID URI for single tenant apps can be globally unique within that tenant. In contrast, for multi-tenant apps it must be globally unique across all tenants, which ensures that Microsoft Entra ID can find the app across all tenants.
For example, if the name of your tenant was `contoso.onmicrosoft.com` then a valid App ID URI would be `https://contoso.onmicrosoft.com/myapp`. If the App ID URI doesnΓÇÖt follow this pattern, setting an application as multi-tenant fails. ## Update your code to send requests to `/common`
-With a multi-tenant application, because the application can't immediately tell which tenant the user is from, requests can't be sent to a tenantΓÇÖs endpoint. Instead, requests are sent to an endpoint that multiplexes across all Azure AD tenants: `https://login.microsoftonline.com/common`.
+With a multi-tenant application, because the application can't immediately tell which tenant the user is from, requests can't be sent to a tenantΓÇÖs endpoint. Instead, requests are sent to an endpoint that multiplexes across all Microsoft Entra tenants: `https://login.microsoftonline.com/common`.
-Edit your code and change the value for your tenant to `/common`. It's important to note that this endpoint isn't a tenant or an issuer itself. When the Microsoft identity platform receives a request on the `/common` endpoint, it signs the user in, thereby discovering which tenant the user is from. This endpoint works with all of the authentication protocols supported by the Azure AD (OpenID Connect, OAuth 2.0, SAML 2.0, WS-Federation).
+Edit your code and change the value for your tenant to `/common`. It's important to note that this endpoint isn't a tenant or an issuer itself. When the Microsoft identity platform receives a request on the `/common` endpoint, it signs the user in, thereby discovering which tenant the user is from. This endpoint works with all of the authentication protocols supported by the Microsoft Entra ID (OpenID Connect, OAuth 2.0, SAML 2.0, WS-Federation).
The sign-in response to the application then contains a token representing the user. The issuer value in the token tells an application what tenant the user is from. When a response returns from the `/common` endpoint, the issuer value in the token corresponds to the userΓÇÖs tenant. > [!NOTE] > There are, in reality 2 authorities for multi-tenant applications:
-> - `https://login.microsoftonline.com/common` for applications processing accounts in any organizational directory (any Azure AD directory) and personal Microsoft accounts (e.g. Skype, XBox).
-> - `https://login.microsoftonline.com/organizations` for applications processing accounts in any organizational directory (any Azure AD directory):
+> - `https://login.microsoftonline.com/common` for applications processing accounts in any organizational directory (any Microsoft Entra directory) and personal Microsoft accounts (e.g. Skype, XBox).
+> - `https://login.microsoftonline.com/organizations` for applications processing accounts in any organizational directory (any Microsoft Entra directory):
> > The explanations in this document use `common`. But you can replace it by `organizations` if your application doesn't support Microsoft personal accounts.
Multi-tenant applications must perform additional checks when validating a token
## Understand user and admin consent and make appropriate code changes
-For a user to sign in to an application in Azure AD, the application must be represented in the userΓÇÖs tenant. This allows the organization to do things like apply unique policies when users from their tenant sign in to the application. For a single-tenant application, one can use the registration via the [Azure portal].
+For a user to sign in to an application in Microsoft Entra ID, the application must be represented in the userΓÇÖs tenant. This allows the organization to do things like apply unique policies when users from their tenant sign in to the application. For a single-tenant application, one can use the registration via the [Azure portal].
-For a multi-tenant application, the initial registration for the application resides in the Azure AD tenant used by the developer. When a user from a different tenant signs in to the application for the first time, Azure AD asks them to consent to the permissions requested by the application. If they consent, then a representation of the application called a *service principal* is created in the userΓÇÖs tenant, and sign-in can continue. A delegation is also created in the directory that records the userΓÇÖs consent to the application. For details on the application's Application and ServicePrincipal objects, and how they relate to each other, see [Application objects and service principal objects][AAD-App-SP-Objects].
+For a multi-tenant application, the initial registration for the application resides in the Microsoft Entra tenant used by the developer. When a user from a different tenant signs in to the application for the first time, Microsoft Entra ID asks them to consent to the permissions requested by the application. If they consent, then a representation of the application called a *service principal* is created in the userΓÇÖs tenant, and sign-in can continue. A delegation is also created in the directory that records the userΓÇÖs consent to the application. For details on the application's Application and ServicePrincipal objects, and how they relate to each other, see [Application objects and service principal objects][AAD-App-SP-Objects].
![Diagram which illustrates a user's consent to a single-tier app.][Consent-Single-Tier]
To learn more about user and admin consent, see [Configure the admin consent wor
App-only permissions always require a tenant administratorΓÇÖs consent. If your application requests an app-only permission and a user tries to sign in to the application, an error message is displayed saying the user isnΓÇÖt able to consent.
-Certain delegated permissions also require a tenant administratorΓÇÖs consent. For example, the ability to write back to Azure AD as the signed in user requires a tenant administratorΓÇÖs consent. Like app-only permissions, if an ordinary user tries to sign in to an application that requests a delegated permission that requires administrator consent, the app receives an error. Whether a permission requires admin consent is determined by the developer that published the resource, and can be found in the documentation for the resource. The permissions documentation for the [Microsoft Graph API][MSFT-Graph-permission-scopes] indicate which permissions require admin consent.
+Certain delegated permissions also require a tenant administratorΓÇÖs consent. For example, the ability to write back to Microsoft Entra ID as the signed in user requires a tenant administratorΓÇÖs consent. Like app-only permissions, if an ordinary user tries to sign in to an application that requests a delegated permission that requires administrator consent, the app receives an error. Whether a permission requires admin consent is determined by the developer that published the resource, and can be found in the documentation for the resource. The permissions documentation for the [Microsoft Graph API][MSFT-Graph-permission-scopes] indicate which permissions require admin consent.
If your application uses permissions that require admin consent, consider adding a button or link where the admin can initiate the action. The request your application sends for this action is the usual OAuth2/OpenID Connect authorization request that also includes the `prompt=consent` query string parameter. Once the admin has consented and the service principal is created in the customerΓÇÖs tenant, subsequent sign-in requests don't need the `prompt=consent` parameter. Since the administrator has decided the requested permissions are acceptable, no other users in the tenant are prompted for consent from that point forward.
If an application requires admin consent and an admin signs in without the `prom
### Consent and multi-tier applications
-Your application may have multiple tiers, each represented by its own registration in Azure AD. For example, a native application that calls a web API, or a web application that calls a web API. In both of these cases, the client (native app or web app) requests permissions to call the resource (web API). For the client to be successfully consented into a customerΓÇÖs tenant, all resources to which it requests permissions must already exist in the customerΓÇÖs tenant. If this condition isnΓÇÖt met, Azure AD returns an error that the resource must be added first.
+Your application may have multiple tiers, each represented by its own registration in Microsoft Entra ID. For example, a native application that calls a web API, or a web application that calls a web API. In both of these cases, the client (native app or web app) requests permissions to call the resource (web API). For the client to be successfully consented into a customerΓÇÖs tenant, all resources to which it requests permissions must already exist in the customerΓÇÖs tenant. If this condition isnΓÇÖt met, Microsoft Entra ID returns an error that the resource must be added first.
#### Multiple tiers in a single tenant
-This can be a problem if your logical application consists of two or more application registrations, for example a separate client and resource. How do you get the resource into the customer tenant first? Azure AD covers this case by enabling client and resource to be consented in a single step. The user sees the sum total of the permissions requested by both the client and resource on the consent page. To enable this behavior, the resourceΓÇÖs application registration must include the clientΓÇÖs App ID as a `knownClientApplications` in its [application manifest][AAD-App-Manifest]. For example:
+This can be a problem if your logical application consists of two or more application registrations, for example a separate client and resource. How do you get the resource into the customer tenant first? Microsoft Entra ID covers this case by enabling client and resource to be consented in a single step. The user sees the sum total of the permissions requested by both the client and resource on the consent page. To enable this behavior, the resourceΓÇÖs application registration must include the clientΓÇÖs App ID as a `knownClientApplications` in its [application manifest][AAD-App-Manifest]. For example:
```json "knownClientApplications": ["94da0930-763f-45c7-8d26-04d5938baab2"]
If an administrator consents to an application for all users in a tenant, users
## Multi-tenant applications and caching access tokens
-Multi-tenant applications can also get access tokens to call APIs that are protected by Azure AD. A common error when using the Microsoft Authentication Library (MSAL) with a multi-tenant application is to initially request a token for a user using `/common`, receive a response, then request a subsequent token for that same user also using `/common`. Because the response from Azure AD comes from a tenant, not `/common`, MSAL caches the token as being from the tenant. The subsequent call to `/common` to get an access token for the user misses the cache entry, and the user is prompted to sign in again. To avoid missing the cache, make sure subsequent calls for an already signed in user are made to the tenantΓÇÖs endpoint.
+Multi-tenant applications can also get access tokens to call APIs that are protected by Microsoft Entra ID. A common error when using the Microsoft Authentication Library (MSAL) with a multi-tenant application is to initially request a token for a user using `/common`, receive a response, then request a subsequent token for that same user also using `/common`. Because the response from Microsoft Entra ID comes from a tenant, not `/common`, MSAL caches the token as being from the tenant. The subsequent call to `/common` to get an access token for the user misses the cache entry, and the user is prompted to sign in again. To avoid missing the cache, make sure subsequent calls for an already signed in user are made to the tenantΓÇÖs endpoint.
## Related content
Multi-tenant applications can also get access tokens to call APIs that are prote
* [Multi-tier multi-tenant application sample](https://github.com/Azure-Samples/ms-identity-javascript-angular-tutorial/blob/main/6-AdvancedScenarios/2-call-api-mt/README.md) * [Branding guidelines for applications][AAD-App-Branding] * [Application objects and service principal objects][AAD-App-SP-Objects]
-* [Integrating applications with Azure Active Directory][AAD-Integrating-Apps]
+* [Integrating applications with Microsoft Entra ID][AAD-Integrating-Apps]
* [Overview of the Consent Framework][AAD-Consent-Overview] * [Microsoft Graph API permission scopes][MSFT-Graph-permission-scopes] * [Access tokens](access-tokens.md) ## Next steps
-In this article, you learned how to convert a single tenant application to a multi-tenant application. After enabling single sign-on (SSO) between your app and Azure AD, update your app to access APIs exposed by Microsoft resources like Microsoft 365. This lets you offer a personalized experience in your application, such as showing contextual information to the users, for example, profile pictures and calendar appointments.
+In this article, you learned how to convert a single tenant application to a multi-tenant application. After enabling single sign-on (SSO) between your app and Microsoft Entra ID, update your app to access APIs exposed by Microsoft resources like Microsoft 365. This lets you offer a personalized experience in your application, such as showing contextual information to the users, for example, profile pictures and calendar appointments.
-To learn more about making API calls to Azure AD and Microsoft 365 services like Exchange, SharePoint, OneDrive, OneNote, and more, visit [Microsoft Graph API][MSFT-Graph-overview].
+To learn more about making API calls to Microsoft Entra ID and Microsoft 365 services like Exchange, SharePoint, OneDrive, OneNote, and more, visit [Microsoft Graph API][MSFT-Graph-overview].
<!--Reference style links IN USE --> [AAD-Access-Panel]: https://myapps.microsoft.com
active-directory Howto Create Self Signed Certificate https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-create-self-signed-certificate.md
# Create a self-signed public certificate to authenticate your application
-Azure Active Directory (Azure AD) supports two types of authentication for service principals: **password-based authentication** (app secret) and **certificate-based authentication**. While app secrets can easily be created in the Azure portal or using a Microsoft API like Microsoft Graph, they're long-lived, and not as secure as certificates. It's therefore recommended that your application uses a certificate rather than a secret.
+Microsoft Entra ID supports two types of authentication for service principals: **password-based authentication** (app secret) and **certificate-based authentication**. While app secrets can easily be created in the Azure portal or using a Microsoft API like Microsoft Graph, they're long-lived, and not as secure as certificates. It's therefore recommended that your application uses a certificate rather than a secret.
For testing, you can use a self-signed public certificate instead of a Certificate Authority (CA)-signed certificate. In this how-to, you'll use Windows PowerShell to create and export a self-signed certificate.
For testing, you can use a self-signed public certificate instead of a Certifica
While creating the certificate using PowerShell, you can specify parameters like cryptographic and hash algorithms, certificate validity period, and domain name. The certificate can then be exported with or without its private key depending on your application needs.
-The application that initiates the authentication session requires the private key while the application that confirms the authentication requires the public key. So, if you're authenticating from your PowerShell desktop app to Azure AD, you only export the public key (*.cer* file) and upload it to the Azure portal. The PowerShell app uses the private key from your local certificate store to initiate authentication and obtain access tokens for calling Microsoft APIs like Microsoft Graph.
+The application that initiates the authentication session requires the private key while the application that confirms the authentication requires the public key. So, if you're authenticating from your PowerShell desktop app to Microsoft Entra ID, you only export the public key (*.cer* file) and upload it to the Azure portal. The PowerShell app uses the private key from your local certificate store to initiate authentication and obtain access tokens for calling Microsoft APIs like Microsoft Graph.
Your application may also be running from another machine, such as Azure Automation. In this scenario, you export the public and private key pair from your local certificate store, upload the public key to the Azure portal, and the private key (a *.pfx* file) to Azure Automation. Your application running in Azure Automation will use the private key to initiate authentication and obtain access tokens for calling Microsoft APIs like Microsoft Graph. This article uses the `New-SelfSignedCertificate` PowerShell cmdlet to create the self-signed certificate and the `Export-Certificate` cmdlet to export it to a location that is easily accessible. These cmdlets are built-in to modern versions of Windows (Windows 8.1 and greater, and Windows Server 2012R2 and greater). The self-signed certificate will have the following configuration: + A 2048-bit key length. While longer values are supported, the 2048-bit size is highly recommended for the best combination of security and performance.
-+ Uses the RSA cryptographic algorithm. Azure AD currently supports only RSA.
-+ The certificate is signed with the SHA256 hash algorithm. Azure AD also supports certificates signed with SHA384 and SHA512 hash algorithms.
++ Uses the RSA cryptographic algorithm. Microsoft Entra ID currently supports only RSA.++ The certificate is signed with the SHA256 hash algorithm. Microsoft Entra ID also supports certificates signed with SHA384 and SHA512 hash algorithms. + The certificate is valid for only one year. + The certificate is supported for use for both client and server authentication.
The self-signed certificate you created following the steps above has a limited
## Next steps
-[Manage certificates for federated single sign-on in Azure Active Directory](../manage-apps/tutorial-manage-certificates-for-federated-single-sign-on.md)
+[Manage certificates for federated single sign-on in Microsoft Entra ID](../manage-apps/tutorial-manage-certificates-for-federated-single-sign-on.md)
active-directory Howto Create Service Principal Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-create-service-principal-portal.md
Title: Create an Azure AD app and service principal in the portal
-description: Create a new Azure Active Directory app and service principal to manage access to resources with role-based access control in Azure Resource Manager.
+ Title: Create a Microsoft Entra app and service principal in the portal
+description: Create a new Microsoft Entra app and service principal to manage access to resources with role-based access control in Azure Resource Manager.
-# Create an Azure Active Directory application and service principal that can access resources
+# Create a Microsoft Entra application and service principal that can access resources
-In this article, you'll learn how to create an Azure Active Directory (Azure AD) application and service principal that can be used with the role-based access control. When you register a new application in Azure AD, a service principal is automatically created for the app registration. The service principal is the app's identity in the Azure AD tenant. Access to resources is restricted by the roles assigned to the service principal, giving you control over which resources can be accessed and at which level. For security reasons, it's always recommended to use service principals with automated tools rather than allowing them to sign in with a user identity.
+In this article, you'll learn how to create a Microsoft Entra application and service principal that can be used with the role-based access control. When you register a new application in Microsoft Entra ID, a service principal is automatically created for the app registration. The service principal is the app's identity in the Microsoft Entra tenant. Access to resources is restricted by the roles assigned to the service principal, giving you control over which resources can be accessed and at which level. For security reasons, it's always recommended to use service principals with automated tools rather than allowing them to sign in with a user identity.
In this article, you'll create a single tenant application in the Azure portal. This example is applicable for line-of-business applications used within one organization. You can also [use Azure PowerShell](howto-authenticate-service-principal-powershell.md) or the [Azure CLI](/cli/azure/create-an-azure-service-principal-azure-cli) to create a service principal. > [!IMPORTANT]
-> Instead of creating a service principal, consider using managed identities for Azure resources for your application identity. If your code runs on a service that supports managed identities and accesses resources that support Azure AD authentication, managed identities are a better option for you. To learn more about managed identities for Azure resources, including which services currently support it, see [What is managed identities for Azure resources?](../managed-identities-azure-resources/overview.md).
+> Instead of creating a service principal, consider using managed identities for Azure resources for your application identity. If your code runs on a service that supports managed identities and accesses resources that support Microsoft Entra authentication, managed identities are a better option for you. To learn more about managed identities for Azure resources, including which services currently support it, see [What is managed identities for Azure resources?](../managed-identities-azure-resources/overview.md).
-For more information on the relationship between app registration, application objects, and service principals, read [Application and service principal objects in Azure Active Directory](app-objects-and-service-principals.md).
+For more information on the relationship between app registration, application objects, and service principals, read [Application and service principal objects in Microsoft Entra ID](app-objects-and-service-principals.md).
## Prerequisites
-To register an application in your Azure AD tenant, you need:
+To register an application in your Microsoft Entra tenant, you need:
-- An Azure AD user account. If you don't already have one, you can [create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
## Permissions required for registering an app
-You must have sufficient permissions to register an application with your Azure AD tenant, and assign to the application a role in your Azure subscription. To complete these tasks, you require `Application.ReadWrite.All`permission.
+You must have sufficient permissions to register an application with your Microsoft Entra tenant, and assign to the application a role in your Azure subscription. To complete these tasks, you require `Application.ReadWrite.All`permission.
-## Register an application with Azure AD and create a service principal
+<a name='register-an-application-with-azure-ad-and-create-a-service-principal'></a>
+
+## Register an application with Microsoft Entra ID and create a service principal
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
You must have sufficient permissions to register an application with your Azure
:::image type="content" source="media/howto-create-service-principal-portal/create-app.png" alt-text="Type a name for your application.":::
-You've created your Azure AD application and service principal.
+You've created your Microsoft Entra application and service principal.
## Assign a role to the application
You can set the scope at the level of the subscription, resource group, or resou
1. In the **Role** tab, select the role you wish to assign to the application in the list. For example, to allow the application to execute actions like reboot, start and stop instances, select the **Contributor** role. 1. Select the **Next**. 1. On the **Members** tab. Select **Assign access to**, then select **User, group, or service principal**
-1. Select **Select members**. By default, Azure AD applications aren't displayed in the available options. To find your application, Search for it by its name.
+1. Select **Select members**. By default, Microsoft Entra applications aren't displayed in the available options. To find your application, Search for it by its name.
1. Select the **Select** button, then select **Review + assign**. :::image type="content" source="media/howto-create-service-principal-portal/add-role-assignment.png" alt-text="Screenshot showing role assignment.":::
active-directory Howto Get List Of All Auth Library Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-get-list-of-all-auth-library-apps.md
Azure Active Directory Authentication Library (ADAL) has been deprecated. While
## Sign-ins workbook
-Workbooks are a set of queries that collect and visualize information that is available in Azure Active Directory (Azure AD) logs. [Learn more about the sign-in logs schema here](../reports-monitoring/reference-azure-monitor-sign-ins-log-schema.md). The Sign-ins workbook in the Azure portal now has a table to assist you in determining which applications use ADAL and how often they are used. First, weΓÇÖll detail how to access the workbook before showing the visualization for the list of applications.
+Workbooks are a set of queries that collect and visualize information that is available in Microsoft Entra logs. [Learn more about the sign-in logs schema here](../reports-monitoring/reference-azure-monitor-sign-ins-log-schema.md). The Sign-ins workbook in the Azure portal now has a table to assist you in determining which applications use ADAL and how often they are used. First, weΓÇÖll detail how to access the workbook before showing the visualization for the list of applications.
-## Step 1: Send Azure AD sign-in events to Azure Monitor
+<a name='step-1-send-azure-ad-sign-in-events-to-azure-monitor'></a>
-Azure AD doesn't send sign-in events to Azure Monitor by default, which the Sign-ins workbook in Azure Monitor requires.
+## Step 1: Send Microsoft Entra sign-in events to Azure Monitor
-Configure AD to send sign-in events to Azure Monitor by following the steps in [Integrate your Azure AD sign-in and audit logs with Azure Monitor](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md). In the **Diagnostic settings** configuration step, select the **SignInLogs** check box.
+Microsoft Entra ID doesn't send sign-in events to Azure Monitor by default, which the Sign-ins workbook in Azure Monitor requires.
-No sign-in event that occurred *before* you configure Azure AD to send the events to Azure Monitor will appear in the Sign-ins workbook.
+Configure AD to send sign-in events to Azure Monitor by following the steps in [Integrate your Microsoft Entra sign-in and audit logs with Azure Monitor](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md). In the **Diagnostic settings** configuration step, select the **SignInLogs** check box.
+
+No sign-in event that occurred *before* you configure Microsoft Entra ID to send the events to Azure Monitor will appear in the Sign-ins workbook.
## Step 2: Access sign-ins workbook in Azure portal [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Once you've integrated your Azure AD sign-in and audit logs with Azure Monitor as specified in the Azure Monitor integration, access the sign-ins workbook:
+Once you've integrated your Microsoft Entra sign-in and audit logs with Azure Monitor as specified in the Azure Monitor integration, access the sign-ins workbook:
1. Sign in to the [Azure portal](https://portal.azure.com).
- 1. Navigate to **Azure Active Directory** > **Monitoring** > **Workbooks**.
+ 1. Navigate to **Identity** > **Monitoring & health** > **Workbooks**.
1. In the **Usage** section, open the **Sign-ins** workbook. :::image type="content" source="media/howto-get-list-of-all-auth-library-apps/sign-in-workbook.png" alt-text="Screenshot of the Azure portal workbooks interface highlighting the sign-ins workbook.":::
active-directory Howto Handle Samesite Cookie Changes Chrome Browser https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-handle-samesite-cookie-changes-chrome-browser.md
By default, the `SameSite` value is NOT set in browsers and that's why there are
Recent [updates to the standards on SameSite](https://tools.ietf.org/html/draft-west-cookie-incrementalism-00) propose protecting apps by making the default behavior of `SameSite` when no value is set to Lax. This mitigation means cookies will be restricted on HTTP requests except GET made from other sites. Additionally, a value of **None** is introduced to remove restrictions on cookies being sent. These updates will soon be released in an upcoming version of the Chrome browser.
-When web apps authenticate with the Microsoft identity platform using the response mode "form_post", the login server responds to the application using an HTTP POST to send the tokens or auth code. Because this request is a cross-domain request (from `login.microsoftonline.com` to your domain - for instance `https://contoso.com/auth`), cookies that were set by your app now fall under the new rules in Chrome. The cookies that need to be used in cross-site scenarios are cookies that hold the _state_ and _nonce_ values, that are also sent in the login request. There are other cookies dropped by Azure Active Directory (Azure AD) to hold the session.
+When web apps authenticate with the Microsoft identity platform using the response mode "form_post", the login server responds to the application using an HTTP POST to send the tokens or auth code. Because this request is a cross-domain request (from `login.microsoftonline.com` to your domain - for instance `https://contoso.com/auth`), cookies that were set by your app now fall under the new rules in Chrome. The cookies that need to be used in cross-site scenarios are cookies that hold the _state_ and _nonce_ values, that are also sent in the login request. There are other cookies dropped by Microsoft Entra ID to hold the session.
If you don't update your web apps, this new behavior will result in authentication failures.
active-directory Howto Implement Rbac For Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-implement-rbac-for-apps.md
Implementing RBAC in an ASP.NET Core MVC web application is straightforward. It
1. Create an application registration with app roles and assignments as outlined in *Define app roles* above. 1. Do one of the following steps:
- - Create a new ASP.NET Core MVC web application project using the **dotnet cli**. Specify the `--auth` flag with either `SingleOrg` for single tenant authentication or `MultiOrg` for multi-tenant authentication, the `--client-id` flag with the client if from the application registration, and the `--tenant-id` flag with the tenant if from the Azure AD tenant:
+ - Create a new ASP.NET Core MVC web application project using the **dotnet cli**. Specify the `--auth` flag with either `SingleOrg` for single tenant authentication or `MultiOrg` for multi-tenant authentication, the `--client-id` flag with the client if from the application registration, and the `--tenant-id` flag with the tenant if from the Microsoft Entra tenant:
```bash dotnet new mvc --auth SingleOrg --client-id <YOUR-APPLICATION-CLIENT-ID> --tenant-id <TENANT-ID>
Implementing RBAC in an ASP.NET Core web API mainly involves utilizing the *Auth
1. Create an application registration with app roles and assignments as outlined in *Define app roles* above. 1. Do one of the following steps:
- - Create a new ASP.NET Core MVC web API project using the **dotnet cli**. Specify the `--auth` flag with either `SingleOrg` for single tenant authentication or `MultiOrg` for multi-tenant authentication, the `--client-id` flag with the client if from the application registration, and the `--tenant-id` flag with the tenant if from the Azure AD tenant:
+ - Create a new ASP.NET Core MVC web API project using the **dotnet cli**. Specify the `--auth` flag with either `SingleOrg` for single tenant authentication or `MultiOrg` for multi-tenant authentication, the `--client-id` flag with the client if from the application registration, and the `--tenant-id` flag with the tenant if from the Microsoft Entra tenant:
```bash dotnet new webapi --auth SingleOrg --client-id <YOUR-APPLICATION-CLIENT-ID> --tenant-id <TENANT-ID>
Implementing RBAC in an ASP.NET Core web API mainly involves utilizing the *Auth
### Angular SPA using MsalGuard
-Implementing RBAC in an Angular SPA involves the use of [msal-angular](https://www.npmjs.com/package/@azure/msal-angular) to authorize access to the Angular routes contained within the application. An example is shown in the [Enable your Angular single-page application to sign-in users and call APIs with the Microsoft identity platform](https://github.com/Azure-Samples/ms-identity-javascript-angular-tutorial#chapter-5-control-access-to-your-protected-api-using-app-roles-and-security-groups) sample.
+Implementing RBAC in an Angular SPA involves the use of the [Microsoft Authentication Library for Angular](https://www.npmjs.com/package/@azure/msal-angular) to authorize access to the Angular routes contained within the application. An example is shown in the [Enable your Angular single-page application to sign-in users and call APIs with the Microsoft identity platform](https://github.com/Azure-Samples/ms-identity-javascript-angular-tutorial#chapter-5-control-access-to-your-protected-api-using-app-roles-and-security-groups) sample.
> [!NOTE] > Client-side RBAC implementations should be paired with server-side RBAC to prevent unauthorized applications from accessing sensitive resources.
active-directory Howto Modify Supported Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-modify-supported-accounts.md
In the following sections, you learn how to modify your app's registration to ch
## Prerequisites
-* An [application registered in your Azure AD tenant](quickstart-register-app.md)
+* An [application registered in your Microsoft Entra tenant](quickstart-register-app.md)
## Change the application registration to support different accounts
To specify a different setting for the account types supported by an existing ap
| Property value | Supported account types | Description | |-|-|-| | **AzureADMyOrg** | Accounts in this organizational directory only (Microsoft only - Single tenant) |All user and guest accounts in your directory can use your application or API. Use this option if your target audience is internal to your organization. |
- | **AzureADMultipleOrgs** | Accounts in any organizational directory (Any Azure AD directory - Multitenant) | All users with a work or school account from Microsoft can use your application or API. This includes schools and businesses that use Office 365. Use this option if your target audience is business or educational customers and to enable multitenancy. |
- | **AzureADandPersonalMicrosoftAccount** | Accounts in any organizational directory (Any Azure AD directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox) | All users with a work or school, or personal Microsoft account can use your application or API. It includes schools and businesses that use Office 365 as well as personal accounts that are used to sign in to services like Xbox and Skype. Use this option to target the widest set of Microsoft identities and to enable multitenancy.|
+ | **AzureADMultipleOrgs** | Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant) | All users with a work or school account from Microsoft can use your application or API. This includes schools and businesses that use Office 365. Use this option if your target audience is business or educational customers and to enable multitenancy. |
+ | **AzureADandPersonalMicrosoftAccount** | Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox) | All users with a work or school, or personal Microsoft account can use your application or API. It includes schools and businesses that use Office 365 as well as personal accounts that are used to sign in to services like Xbox and Skype. Use this option to target the widest set of Microsoft identities and to enable multitenancy.|
| **PersonalMicrosoftAccount** | Personal Microsoft accounts only | Personal accounts that are used to sign in to services like Xbox and Skype. Use this option to target the widest set of Microsoft identities.| 1. Save your changes to the JSON file locally, then select **Upload** in the manifest editor to upload the updated manifest JSON file.
To specify a different setting for the account types supported by an existing ap
Switching an app registration from single- to multi-tenant can sometimes fail due to Application ID URI (App ID URI) name collisions. An example App ID URI is `https://contoso.onmicrosoft.com/myapp`.
-The App ID URI is one of the ways an application is identified in protocol messages. For a single-tenant application, the App ID URI need only be unique within that tenant. For a multi-tenant application, it must be globally unique so Azure AD can find the app across all tenants. Global uniqueness is enforced by requiring that the App ID URI's host name matches one of the Azure AD tenant's [verified publisher domains](howto-configure-publisher-domain.md).
+The App ID URI is one of the ways an application is identified in protocol messages. For a single-tenant application, the App ID URI need only be unique within that tenant. For a multi-tenant application, it must be globally unique so Microsoft Entra ID can find the app across all tenants. Global uniqueness is enforced by requiring that the App ID URI's host name matches one of the Microsoft Entra tenant's [verified publisher domains](howto-configure-publisher-domain.md).
For example, if the name of your tenant is *contoso.onmicrosoft.com*, then `https://contoso.onmicrosoft.com/myapp` is a valid App ID URI. If your tenant has a verified domain of *contoso.com*, then a valid App ID URI would also be `https://contoso.com/myapp`. If the App ID URI doesn't follow the second pattern, `https://contoso.com/myapp`, converting the app registration to multi-tenant fails.
active-directory Howto Remove App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-remove-app.md
In the following sections, you learn how to:
## Prerequisites -- An [application registered in your Azure AD tenant](quickstart-register-app.md)
+- An [application registered in your Microsoft Entra tenant](quickstart-register-app.md)
## Remove an application authored by you or your organization
Applications that you or your organization have registered are represented by bo
## Remove an application authored by another organization
-If you're viewing **App registrations** in the context of a tenant, a subset of the applications that appear under the **All apps** tab are from another tenant and were registered into your tenant during the consent process. More specifically, they're represented by only a service principal object in your tenant, with no corresponding application object. For more information on the differences between application and service principal objects, see [Application and service principal objects in Azure AD](./app-objects-and-service-principals.md).
+If you're viewing **App registrations** in the context of a tenant, a subset of the applications that appear under the **All apps** tab are from another tenant and were registered into your tenant during the consent process. More specifically, they're represented by only a service principal object in your tenant, with no corresponding application object. For more information on the differences between application and service principal objects, see [Application and service principal objects in Microsoft Entra ID](./app-objects-and-service-principals.md).
In order to remove an applicationΓÇÖs access to your directory (after having granted consent), the company administrator must remove its service principal. The administrator must have Global Administrator access. To learn how to delete a service principal, see [Delete an enterprise application](../manage-apps/delete-application-portal.md).
active-directory Howto Restore App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-restore-app.md
After you delete an app registration, the app remains in a suspended state for 30 days. During that 30-day window, the app registration can be restored, along with all its properties. After that 30-day window passes, app registrations can't be restored, and the permanent deletion process may be automatically started. This functionality only applies to applications associated to a directory. It isn't available for applications from a personal Microsoft account, which can't be restored.
-You can view your deleted applications, restore a deleted application, or permanently delete an application using the **App registrations** experience under Azure Active Directory (Azure AD) in the Microsoft Entra admin center.
+You can view your deleted applications, restore a deleted application, or permanently delete an application using the **Identity** > **Applications** > **App registrations** in the Microsoft Entra admin center.
Neither you nor Microsoft customer support can restore a permanently deleted application or an application deleted more than 30 days ago.
active-directory Howto Restrict Your App To A Set Of Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/howto-restrict-your-app-to-a-set-of-users.md
Title: Restrict Azure AD app to a set of users
-description: Learn how to restrict access to your apps registered in Azure AD to a selected set of users.
+ Title: Restrict Microsoft Entra app to a set of users
+description: Learn how to restrict access to your apps registered in Microsoft Entra ID to a selected set of users.
-#Customer intent: As a tenant administrator, I want to restrict an application that I have registered in Azuren-e AD to a select set of users available in my Azure AD tenant
+#Customer intent: As a tenant administrator, I want to restrict an application that I have registered in Azuren-e AD to a select set of users available in my Microsoft Entra tenant
-# Restrict your Azure AD app to a set of users in an Azure AD tenant
+# Restrict your Microsoft Entra app to a set of users in a Microsoft Entra tenant
-Applications registered in an Azure Active Directory (Azure AD) tenant are, by default, available to all users of the tenant who authenticate successfully.
+Applications registered in a Microsoft Entra tenant are, by default, available to all users of the tenant who authenticate successfully.
-Similarly, in a [multi-tenant](howto-convert-app-to-be-multi-tenant.md) application, all users in the Azure AD tenant where the application is provisioned can access the application once they successfully authenticate in their respective tenant.
+Similarly, in a [multi-tenant](howto-convert-app-to-be-multi-tenant.md) application, all users in the Microsoft Entra tenant where the application is provisioned can access the application once they successfully authenticate in their respective tenant.
Tenant administrators and developers often have requirements where an application must be restricted to a certain set of users or apps (services). There are two ways to restrict an application to a certain set of users, apps or security groups: - Developers can use popular authorization patterns like [Azure role-based access control (Azure RBAC)](howto-implement-rbac-for-apps.md).-- Tenant administrators and developers can use built-in feature of Azure AD.
+- Tenant administrators and developers can use built-in feature of Microsoft Entra ID.
## Supported app configurations The option to restrict an app to a specific set of users, apps or security groups in a tenant works with the following types of applications: - Applications configured for federated single sign-on with SAML-based authentication.-- Application proxy applications that use Azure AD preauthentication.-- Applications built directly on the Azure AD application platform that use OAuth 2.0/OpenID Connect authentication after a user or admin has consented to that application.
+- Application proxy applications that use Microsoft Entra preauthentication.
+- Applications built directly on the Microsoft Entra application platform that use OAuth 2.0/OpenID Connect authentication after a user or admin has consented to that application.
## Update the app to require user assignment
Follow the steps in this section to secure app-to-app authentication access for
New-MgServicePrincipal ` -AppId $appId ```
-1. Explicitly assign client apps to resource apps (this functionality is available only in API and not in the Azure AD Portal):
+1. Explicitly assign client apps to resource apps (this functionality is available only in API and not in the Microsoft Entra admin center):
```powershell $clientAppId = ΓÇ£[guid]ΓÇ¥ $clientId = (Get-MgServicePrincipal -Filter "AppId eq '$clientAppId'").Id
For more information about roles and security groups, see:
- [How to: Add app roles in your application](./howto-add-app-roles-in-apps.md) - [Using Security Groups and Application Roles in your apps (Video)](https://www.youtube.com/watch?v=LRoc-na27l0)-- [Azure Active Directory app manifest](./reference-app-manifest.md)
+- [Microsoft Entra app manifest](./reference-app-manifest.md)
active-directory Id Token Claims Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/id-token-claims-reference.md
To ensure that the token size doesn't exceed HTTP header size limits, the number
## Next steps -- Learn more about the [ID tokens used in Azure AD](id-tokens.md).
+- Learn more about the [ID tokens used in Microsoft Entra ID](id-tokens.md).
active-directory Identity Videos https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/identity-videos.md
___
:::row-end::: :::row::: :::column:::
- <a href="https://www.youtube.com/watch?v=JpeMeTjQJ04" target="_blank">Overview: Implementing single sign-on in mobile applications - Microsoft Identity Platform</a> (20:30)
+ <a href="https://www.youtube.com/watch?v=JpeMeTjQJ04" target="_blank">Overview: Implementing single sign-on in mobile applications - Microsoft identity platform</a> (20:30)
:::column-end::: :::column::: >[!Video https://www.youtube.com/embed/JpeMeTjQJ04]
___
## Microsoft identity platform basics
-Learn about the components of the Microsoft identity platform, the Microsoft Authentication Libraries (MSAL), and how these components interact with Azure Active Directory. The One Dev Question videos are 1-2 minutes in length.
+Learn about the components of the Microsoft identity platform, the Microsoft Authentication Libraries (MSAL), and how these components interact with Microsoft Entra ID. The One Dev Question videos are 1-2 minutes in length.
___ :::row:::
___
:::row-end::: :::row::: :::column:::
- <a href="https://www.youtube.com/watch?v=zDEC7A5ZS2Q" target="_blank">Role of Azure AD </a>
+ <a href="https://www.youtube.com/watch?v=zDEC7A5ZS2Q" target="_blank">Role of Microsoft Entra ID </a>
:::column-end::: :::column::: >[!Video https://www.youtube.com/embed/zDEC7A5ZS2Q] :::column-end::: :::column:::
- <a href="https://www.youtube.com/watch?v=HEpq_YSmuWw" target="_blank">Role of Azure AD app objects</a>
+ <a href="https://www.youtube.com/watch?v=HEpq_YSmuWw" target="_blank">Role of Microsoft Entra app objects</a>
:::column-end::: :::column::: >[!Video https://www.youtube.com/embed/HEpq_YSmuWw]
___
:::row-end::: :::row::: :::column:::
- <a href="https://www.youtube.com/watch?v=NrydwrckYaw" target="_blank">What are the different Azure Active Directory app types and how do they compare?</a>
+ <a href="https://www.youtube.com/watch?v=NrydwrckYaw" target="_blank">What are the different Microsoft Entra app types and how do they compare?</a>
:::column-end::: :::column::: >[!Video https://www.youtube.com/embed/NrydwrckYaw]
active-directory Jwt Claims Customization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/jwt-claims-customization.md
# Customize claims issued in the JSON web token (JWT) for enterprise applications
-The Microsoft identity platform supports [single sign-on (SSO)](../manage-apps/what-is-single-sign-on.md) with most preintegrated applications in the Azure Active Directory (Azure AD) application gallery and custom applications. When a user authenticates to an application through the Microsoft identity platform using the OIDC protocol, the Microsoft identity platform sends a token to the application. The application validates and uses the token to sign the user in instead of prompting for a username and password.
+The Microsoft identity platform supports [single sign-on (SSO)](../manage-apps/what-is-single-sign-on.md) with most preintegrated applications in the Microsoft Entra application gallery and custom applications. When a user authenticates to an application through the Microsoft identity platform using the OIDC protocol, the Microsoft identity platform sends a token to the application. The application validates and uses the token to sign the user in instead of prompting for a username and password.
These JSON Web tokens (JWT) used by OIDC and OAuth applications contain pieces of information about the user known as *claims*. A claim is information that an identity provider states about a user inside the token they issue for that user. In an [OIDC response](v2-protocols-oidc.md), claims data is typically contained in the ID Token issued by the identity provider in the form of a JWT.
You can use the following functions to transform claims.
| **Substring() - EndOfString** (Preview) | Extracts parts of a string claim type, beginning at the character at the specified position, and returns the rest of the claim from the specified start index. <br/>SourceClaim - The claim source of the transform.<br/>StartIndex - The zero-based starting character position of a substring in this instance.<br/>For example:<br/>sourceClaim - PleaseExtractThisNow<br/>StartIndex - 6<br/>Output: ExtractThisNow | | **RegexReplace()** (Preview) | RegexReplace() transformation accepts as input parameters:<br/>- Parameter 1: a user attribute as regex input<br/>- An option to trust the source as multivalued<br/>- Regex pattern<br/>- Replacement pattern. The replacement pattern may contain static text format along with a reference that points to regex output groups and more input parameters. |
-If you need other transformations, submit your idea in the [feedback forum in Azure AD](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789) under the *SaaS application* category.
+If you need other transformations, submit your idea in the [feedback forum in Microsoft Entra ID](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789) under the *SaaS application* category.
## Regex-based claims transformation
The user type can be:
* **Any** - All users are allowed to access the application. * **Members**: Native member of the tenant
-* **All guests**: User moved from an external organization with or without Azure AD.
-* **AAD guests**: Guest user belongs to another organization using Azure AD.
-* **External guests**: Guest user belongs to an external organization that doesn't have Azure AD.
+* **All guests**: User moved from an external organization with or without Microsoft Entra ID.
+* **Microsoft Entra guests**: Guest user belongs to another organization using Microsoft Entra ID.
+* **External guests**: Guest user belongs to an external organization that doesn't have Microsoft Entra ID.
One scenario where the user type is helpful is when the source of a claim is different for a guest and an employee accessing an application. You can specify that if the user is an employee, get the NameID from user.email. If the user is a guest, then the NameID comes from user.extensionattribute1.
To add a claim condition:
1. Select the group(s) to which the user should belong. You can select up to 50 unique groups across all claims for a given application. 1. Select the **Source** where the claim is going to retrieve its value. You can select a user attribute from the source attribute dropdown or apply a transformation to the user attribute before emitting it as a claim.
-The order in which you add the conditions are important. Azure AD first evaluates all conditions with source `Attribute` and then evaluates all conditions with source `Transformation` to decide which value to emit in the claim. Azure AD evaluates conditions with the same source from top to bottom. The claim emits the last value that matches the expression in the claim. Transformations such as `IsNotEmpty` and `Contains` act like restrictions.
+The order in which you add the conditions are important. Microsoft Entra first evaluates all conditions with source `Attribute` and then evaluates all conditions with source `Transformation` to decide which value to emit in the claim. Microsoft Entra ID evaluates conditions with the same source from top to bottom. The claim emits the last value that matches the expression in the claim. Transformations such as `IsNotEmpty` and `Contains` act like restrictions.
-For example, Britta Simon is a guest user in the Contoso tenant. Britta belongs to another organization that also uses Azure AD. Given the following configuration for the Fabrikam application, when Britta tries to sign in to Fabrikam, the Microsoft identity platform evaluates the conditions.
+For example, Britta Simon is a guest user in the Contoso tenant. Britta belongs to another organization that also uses Microsoft Entra ID. Given the following configuration for the Fabrikam application, when Britta tries to sign in to Fabrikam, the Microsoft identity platform evaluates the conditions.
-First, the Microsoft identity platform verifies whether Britta's user type is **All guests**. Because the type is **All guests**, the Microsoft identity platform assigns the source for the claim to `user.extensionattribute1`. Second, the Microsoft identity platform verifies whether Britta's user type is **AAD guests**. Because the type is **All guests**, the Microsoft identity platform assigns the source for the claim to `user.mail`. Finally, the claim is emitted with a value of `user.mail` for Britta.
+First, the Microsoft identity platform verifies whether Britta's user type is **All guests**. Because the type is **All guests**, the Microsoft identity platform assigns the source for the claim to `user.extensionattribute1`. Second, the Microsoft identity platform verifies whether Britta's user type is **Microsoft Entra guests**. Because the type is **All guests**, the Microsoft identity platform assigns the source for the claim to `user.mail`. Finally, the claim is emitted with a value of `user.mail` for Britta.
-As another example, consider when Britta Simon tries to sign in using the following configuration. Azure AD first evaluates all conditions with source `Attribute`. The source for the claim is `user.mail` when Britta's user type is **AAD guests**. Next, Azure AD evaluates the transformations. Because Britta is a guest, `user.extensionattribute1` is the new source for the claim. Because Britta is in **AAD guests**, `user.othermail` is the new source for this claim. Finally, the claim is emitted with a value of `user.othermail` for Britta.
+As another example, consider when Britta Simon tries to sign in using the following configuration. Microsoft Entra first evaluates all conditions with source `Attribute`. The source for the claim is `user.mail` when Britta's user type is **Microsoft Entra guests**. Next, Microsoft Entra ID evaluates the transformations. Because Britta is a guest, `user.extensionattribute1` is the new source for the claim. Because Britta is in **Microsoft Entra guests**, `user.othermail` is the new source for this claim. Finally, the claim is emitted with a value of `user.othermail` for Britta.
As a final example, consider what happens if Britta has no `user.othermail` configured or it's empty. The claim falls back to `user.extensionattribute1` ignoring the condition entry in both cases.
Applications that receive tokens rely on claim values that can't be tampered wit
- [Configure a custom signing key](#configure-a-custom-signing-key) - [update the application manifest to accept mapped claims](#update-the-application-manifest).
-Without this, Azure AD returns an [AADSTS50146 error code](./reference-error-codes.md#aadsts-error-codes).
+Without this, Microsoft Entra ID returns an [AADSTS50146 error code](./reference-error-codes.md#aadsts-error-codes).
## Configure a custom signing key For multi-tenant apps, a custom signing key should be used. Don't set `acceptMappedClaims` in the app manifest. when setting up an app in the Azure portal, you get an app registration object and a service principal in your tenant. That app is using the Azure global sign-in key, which can't be used for customizing claims in tokens. To get custom claims in tokens, create a custom sign-in key from a certificate and add it to service principal. For testing purposes, you can use a self-signed certificate. After you configure the custom signing key, your application code needs to validate the token signing key.
To run this script, you need:
- An app registration to sign in a user and get an access token to call Microsoft Graph. Get the application (client) ID of this app in the Overview blade of the application's entry in App registrations in the Azure portal. The app registration should have the following configuration: - A redirect URI of "http://localhost" listed in the **Mobile and desktop applications** platform configuration. - In **API permissions**, Microsoft Graph delegated permissions **Application.ReadWrite.All** and **User.Read** (make sure you grant Admin consent to these permissions).-- A user who logs in to get the Microsoft Graph access token. The user should be one of the following Azure AD administrative roles (required to update the service principal):
+- A user who logs in to get the Microsoft Graph access token. The user should be one of the following Microsoft Entra administrative roles (required to update the service principal):
- Cloud Application Administrator - Application Administrator - Global Administrator
To run this script, you need:
- password for the private key (pfx file) > [!IMPORTANT]
-> The private key must be in PKCS#12 format since Azure AD doesn't support other format types. Using the wrong format can result in the error "Invalid certificate: Key value is invalid certificate" when using Microsoft Graph to PATCH the service principal with a `keyCredentials` containing the certificate information.
+> The private key must be in PKCS#12 format since Microsoft Entra ID doesn't support other format types. Using the wrong format can result in the error "Invalid certificate: Key value is invalid certificate" when using Microsoft Graph to PATCH the service principal with a `keyCredentials` containing the certificate information.
``` $fqdn="fourthcoffeetest.onmicrosoft.com" # this is used for the 'issued to' and 'issued by' field of the certificate
For single tenant apps, you can set the `acceptMappedClaims` property to `true`
>[!WARNING] >Do not set the acceptMappedClaims property to true for multi-tenant apps, which can allow malicious actors to create claims-mapping policies for your app.
-The requested token audience is required to use a verified domain name of your Azure AD tenant, which means you should set the `Application ID URI` (represented by the `identifierUris` in the application manifest) for example to `https://contoso.com/my-api` or (simply using the default tenant name) `https://contoso.onmicrosoft.com/my-api`.
+The requested token audience is required to use a verified domain name of your Microsoft Entra tenant, which means you should set the `Application ID URI` (represented by the `identifierUris` in the application manifest) for example to `https://contoso.com/my-api` or (simply using the default tenant name) `https://contoso.onmicrosoft.com/my-api`.
-If you're not using a verified domain, Azure AD returns an `AADSTS501461` error code with message "_AcceptMappedClaims is only supported for a token audience matching the application GUID or an audience within the tenant's verified domains. Either change the resource identifier or use an application-specific signing key."
+If you're not using a verified domain, Microsoft Entra ID returns an `AADSTS501461` error code with message "_AcceptMappedClaims is only supported for a token audience matching the application GUID or an audience within the tenant's verified domains. Either change the resource identifier or use an application-specific signing key."
## Advanced claims options
Configure advanced claim options by checking the box under **Advanced Claims Opt
## Next steps
-* Learn more about the [claims and tokens used in Azure AD](security-tokens.md).
+* Learn more about the [claims and tokens used in Microsoft Entra ID](security-tokens.md).
active-directory Mark App As Publisher Verified https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/mark-app-as-publisher-verified.md
For more details on specific benefits, requirements, and frequently asked questi
## Mark your app as publisher verified Make sure you meet the [pre-requisites](publisher-verification-overview.md#requirements), then follow these steps to mark your app(s) as Publisher Verified.
-1. Sign in using [multi-factor authentication](../fundamentals/concept-fundamentals-mfa-get-started.md) to an organizational (Azure AD) account authorized to make changes to the app you want to mark as Publisher Verified and on the CPP Account in Partner Center.
+1. Sign in using [multi-factor authentication](../fundamentals/concept-fundamentals-mfa-get-started.md) to an organizational (Microsoft Entra) account authorized to make changes to the app you want to mark as Publisher Verified and on the CPP Account in Partner Center.
- - The Azure AD user must have one of the following [roles](../roles/permissions-reference.md): Application Admin, Cloud Application Admin, or Global Administrator.
+ - The Microsoft Entra user must have one of the following [roles](../roles/permissions-reference.md): Application Admin, Cloud Application Admin, or Global Administrator.
- - The user in Partner Center must have the following [roles](/partner-center/permissions-overview): CPP Admin, Accounts Admin, or a Global Administrator (a shared role mastered in Azure AD).
+ - The user in Partner Center must have the following [roles](/partner-center/permissions-overview): CPP Admin, Accounts Admin, or a Global Administrator (a shared role mastered in Microsoft Entra ID).
1. Navigate to the **App registrations** blade:
active-directory Migrate Android Adal Msal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/migrate-android-adal-msal.md
This article highlights changes you need to make to migrate an app that uses the
## Difference highlights
-ADAL works with the Azure Active Directory v1.0 endpoint. The Microsoft Authentication Library (MSAL) works with the Microsoft identity platform--formerly known as the Azure Active Directory v2.0 endpoint. The Microsoft identity platform differs from Azure Active Directory v1.0 in that it:
+ADAL works with the Azure AD v1.0 endpoint. The Microsoft Authentication Library (MSAL) works with the Microsoft identity platform, formerly known as the Azure AD v2.0 endpoint. The Microsoft identity platform differs from Azure AD v1.0 in that it:
Supports:
- - Organizational Identity (Azure Active Directory)
+ - Organizational Identity (Microsoft Entra ID)
- Non-organizational identities such as Outlook.com, Xbox Live, and so on - (Azure AD B2C only) Federated login with Google, Facebook, Twitter, and Amazon
In your app registration in the portal, you will see an **API permissions** tab.
### User consent
-With ADAL and the Azure AD v1 endpoint, user consent to resources they own was granted on first use. With MSAL and the Microsoft identity platform, consent can be requested incrementally. Incremental consent is useful for permissions that a user may consider high privilege, or may otherwise question if not provided with a clear explanation of why the permission is required. In ADAL, those permissions may have resulted in the user abandoning signing in to your app.
+With ADAL and the Azure AD v1.0 endpoint, user consent to resources they own was granted on first use. With MSAL and the Microsoft identity platform, consent can be requested incrementally. Incremental consent is useful for permissions that a user may consider high privilege, or may otherwise question if not provided with a clear explanation of why the permission is required. In ADAL, those permissions may have resulted in the user abandoning signing in to your app.
> [!TIP] > Use incremental consent to provide additional context to your users about why your app needs a permission.
Where the Microsoft identity platform differs from a financial institution, in t
Sam works for Contoso.com but manages Azure virtual machines that belong to Fabrikam.com. For Sam to manage Fabrikam's virtual machines, he needs to be authorized to access them. This access can be granted by adding Sam's account to Fabrikam.com, and granting his account a role that allows him to work with the virtual machines. This would be done with the Azure portal.
-Adding Sam's Contoso.com account as a member of Fabrikam.com would result in the creation of a new record in Fabrikam.com's Azure Active Directory for Sam. Sam's record in Azure Active Directory is known as a user object. In this case, that user object would point back to Sam's user object in Contoso.com. Sam's Fabrikam user object is the local representation of Sam, and would be used to store information about the account associated with Sam in the context of Fabrikam.com. In Contoso.com, Sam's title is Senior DevOps Consultant. In Fabrikam, Sam's title is Contractor-Virtual Machines. In Contoso.com, Sam is not responsible, nor authorized, to manage virtual machines. In Fabrikam.com, that's his only job function. Yet Sam still only has one set of credentials to keep track of, which are the credentials issued by Contoso.com.
+Adding Sam's Contoso.com account as a member of Fabrikam.com would result in the creation of a new record in Fabrikam.com's Microsoft Entra ID for Sam. Sam's record in Microsoft Entra ID is known as a user object. In this case, that user object would point back to Sam's user object in Contoso.com. Sam's Fabrikam user object is the local representation of Sam, and would be used to store information about the account associated with Sam in the context of Fabrikam.com. In Contoso.com, Sam's title is Senior DevOps Consultant. In Fabrikam, Sam's title is Contractor-Virtual Machines. In Contoso.com, Sam is not responsible, nor authorized, to manage virtual machines. In Fabrikam.com, that's his only job function. Yet Sam still only has one set of credentials to keep track of, which are the credentials issued by Contoso.com.
Once a successful `acquireToken` call is made, you will see a reference to an `IAccount` object that can be used in later `acquireTokenSilent` requests.
active-directory Migrate Objc Adal Msal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/migrate-objc-adal-msal.md
# Migrate applications to MSAL for iOS and macOS
-The Azure Active Directory Authentication Library ([ADAL Objective-C](https://github.com/AzureAD/azure-activedirectory-library-for-objc)) was created to work with Azure Active Directory accounts via the v1.0 endpoint.
+The Azure Active Directory Authentication Library ([ADAL Objective-C](https://github.com/AzureAD/azure-activedirectory-library-for-objc)) was created to work with Microsoft Entra accounts via the v1.0 endpoint.
-The Microsoft Authentication Library for iOS and macOS (MSAL) is built to work with all Microsoft identities such as Azure Active Directory (Azure AD) accounts, personal Microsoft accounts, and Azure AD B2C accounts via the Microsoft identity platform (formally the Azure AD v2.0 endpoint).
+The Microsoft Authentication Library for iOS and macOS (MSAL) is built to work with all Microsoft identities such as Microsoft Entra accounts, personal Microsoft accounts, and Azure AD B2C accounts via the Microsoft identity platform (formally the Azure AD v2.0 endpoint).
-The Microsoft identity platform has a few key differences with Azure Active Directory v1.0. This article highlights these differences and provides guidance to migrate an app from ADAL to MSAL.
+The Microsoft identity platform has a few key differences with Azure AD v1.0. This article highlights these differences and provides guidance to migrate an app from ADAL to MSAL.
## ADAL and MSAL app capability differences ### Who can sign in
-* ADAL only supports work and school accounts--also known as Azure AD accounts.
+* ADAL only supports work and school accounts--also known as Microsoft Entra accounts.
* MSAL supports personal Microsoft accounts (MSA accounts) such as Hotmail.com, Outlook.com, and Live.com. * MSAL supports work and school accounts, and Azure AD B2C accounts.
The MSAL public API reflects a few key differences between Azure AD v1.0 and the
### MSALPublicClientApplication instead of ADAuthenticationContext
-`ADAuthenticationContext` is the first object an ADAL app creates. It represents an instantiation of ADAL. Apps create a new instance of `ADAuthenticationContext` for each Azure Active Directory cloud and tenant (authority) combination. The same `ADAuthenticationContext` can be used to get tokens for multiple public client applications.
+`ADAuthenticationContext` is the first object an ADAL app creates. It represents an instantiation of ADAL. Apps create a new instance of `ADAuthenticationContext` for each Microsoft Entra cloud and tenant (authority) combination. The same `ADAuthenticationContext` can be used to get tokens for multiple public client applications.
-In MSAL, the main interaction is through an `MSALPublicClientApplication` object, which is modeled after [OAuth 2.0 Public Client](https://tools.ietf.org/html/rfc6749#section-2.1). One instance of `MSALPublicClientApplication` can be used to interact with multiple Azure AD clouds, and tenants, without needing to create a new instance for each authority. For most apps, one `MSALPublicClientApplication` instance is sufficient.
+In MSAL, the main interaction is through an `MSALPublicClientApplication` object, which is modeled after [OAuth 2.0 Public Client](https://tools.ietf.org/html/rfc6749#section-2.1). One instance of `MSALPublicClientApplication` can be used to interact with multiple Microsoft Entra clouds, and tenants, without needing to create a new instance for each authority. For most apps, one `MSALPublicClientApplication` instance is sufficient.
### Scopes instead of resources
-In ADAL, an app had to provide a *resource* identifier like `https://graph.microsoft.com` to acquire tokens from the Azure Active Directory v1.0 endpoint. A resource can define a number of scopes, or oAuth2Permissions in the app manifest, that it understands. This allowed client apps to request tokens from that resource for a certain set of scopes pre-defined during app registration.
+In ADAL, an app had to provide a *resource* identifier like `https://graph.microsoft.com` to acquire tokens from the Azure AD v1.0 endpoint. A resource can define a number of scopes, or oAuth2Permissions in the app manifest, that it understands. This allowed client apps to request tokens from that resource for a certain set of scopes pre-defined during app registration.
In MSAL, instead of a single resource identifier, apps provide a set of scopes per request. A scope is a resource identifier followed by a permission name in the form resource/permission. For example, `https://graph.microsoft.com/user.read`
See [Handling exceptions and errors using MSAL](msal-error-handling-ios.md) for
### Broker support
-MSAL, starting with version 0.3.0, provides support for brokered authentication using the Microsoft Authenticator app. Microsoft Authenticator also enables support for Conditional Access scenarios. Examples of Conditional Access scenarios include device compliance policies that require the user to enroll the device through Intune or register with Azure AD to get a token. And Mobile Application Management (MAM) Conditional Access policies, which require proof of compliance before your app can get a token.
+MSAL, starting with version 0.3.0, provides support for brokered authentication using the Microsoft Authenticator app. Microsoft Authenticator also enables support for Conditional Access scenarios. Examples of Conditional Access scenarios include device compliance policies that require the user to enroll the device through Intune or register with Microsoft Entra ID to get a token. And Mobile Application Management (MAM) Conditional Access policies, which require proof of compliance before your app can get a token.
To enable broker for your application:
Objective-C:
### Business to business (B2B)
-In ADAL, you create separate instances of `ADAuthenticationContext` for each tenant that the app requests tokens for. This is no longer a requirement in MSAL. In MSAL, you can create a single instance of `MSALPublicClientApplication` and use it for any Azure AD cloud and organization by specifying a different authority for acquireToken and acquireTokenSilent calls.
+In ADAL, you create separate instances of `ADAuthenticationContext` for each tenant that the app requests tokens for. This is no longer a requirement in MSAL. In MSAL, you can create a single instance of `MSALPublicClientApplication` and use it for any Microsoft Entra cloud and organization by specifying a different authority for acquireToken and acquireTokenSilent calls.
## SSO in partnership with other SDKs
ADAL and MSAL coexistence between multiple applications is fully supported.
### App registration migration
-You don't need to change your existing Azure AD application to switch to MSAL and enable Azure AD accounts. However, if your ADAL-based application doesn't support brokered authentication, you'll need to register a new redirect URI for the application before you can switch to MSAL.
+You don't need to change your existing Microsoft Entra application to switch to MSAL and enable Microsoft Entra accounts. However, if your ADAL-based application doesn't support brokered authentication, you'll need to register a new redirect URI for the application before you can switch to MSAL.
The redirect URI should be in this format: `msauth.<app.bundle.id>://auth`. Replace `<app.bundle.id>` with your application's bundle ID. Specify the redirect URI in the [Microsoft Entra admin center](https://entra.microsoft.com/?feature.broker=true#view/Microsoft_AAD_RegisteredApps/ApplicationsListBlade).
We recommend all apps register both redirect URIs.
If you wish to add support for incremental consent, select the APIs and permissions your app is configured to request access to in your app registration under the **API permissions** tab.
-If you're migrating from ADAL and want to support both Azure AD and MSA accounts, your existing application registration needs to be updated to support both. We don't recommend you update your existing production app to support both Azure AD and MSA right away. Instead, create another client ID that supports both Azure AD and MSA for testing, and after you've verified that all scenarios work, update the existing app.
+If you're migrating from ADAL and want to support both Microsoft Entra ID and MSA accounts, your existing application registration needs to be updated to support both. We don't recommend you update your existing production app to support both Microsoft Entra ID and MSA right away. Instead, create another client ID that supports both Microsoft Entra ID and MSA for testing, and after you've verified that all scenarios work, update the existing app.
### Add MSAL to your app
active-directory Mobile App Quickstart Portal Android https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/mobile-app-quickstart-portal-android.md
> > See [How the sample works](#how-the-sample-works) for an illustration. >
-> Applications must be represented by an app object in Azure Active Directory so that the Microsoft identity platform can provide tokens to your application.
+> Applications must be represented by an app object in Microsoft Entra ID so that the Microsoft identity platform can provide tokens to your application.
> > ## Prerequisites >
active-directory Mobile App Quickstart Portal Ios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/mobile-app-quickstart-portal-ios.md
> > [!NOTE] > > `Enter_the_Supported_Account_Info_Here` >
-> 1. If you're building an app for [Azure AD national clouds](/graph/deployments#app-registration-and-token-service-root-endpoints), replace the line starting with 'let kGraphEndpoint' and 'let kAuthority' with correct endpoints. For global access, use default values:
+> 1. If you're building an app for [Microsoft Entra national clouds](/graph/deployments#app-registration-and-token-service-root-endpoints), replace the line starting with 'let kGraphEndpoint' and 'let kAuthority' with correct endpoints. For global access, use default values:
> > ```swift > let kGraphEndpoint = "https://graph.microsoft.com/" > let kAuthority = "https://login.microsoftonline.com/common" > ``` >
-> 1. Other endpoints are documented [here](/graph/deployments#app-registration-and-token-service-root-endpoints). For example, to run the quickstart with Azure AD Germany, use following:
+> 1. Other endpoints are documented [here](/graph/deployments#app-registration-and-token-service-root-endpoints). For example, to run the quickstart with Microsoft Entra Germany, use following:
> > ```swift > let kGraphEndpoint = "https://graph.microsoft.de/"
active-directory Mobile Sso Support Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/mobile-sso-support-overview.md
Title: Support single sign-on and app protection policies in mobile apps you develop
-description: Explanation and overview of building mobile applications that support single sign-on and app protection policies using the Microsoft identity platform and integrating with Azure Active Directory.
+description: Explanation and overview of building mobile applications that support single sign-on and app protection policies using the Microsoft identity platform and integrating with Microsoft Entra ID.
-#Customer intent: As an app developer, I want to know how to implement an app that supports single sign-on and app protection policies using the Microsoft identity platform and integrating with Azure Active Directory.
+#Customer intent: As an app developer, I want to know how to implement an app that supports single sign-on and app protection policies using the Microsoft identity platform and integrating with Microsoft Entra ID.
# Support single sign-on and app protection policies in mobile apps you develop
-Single sign-on (SSO) is a key offering of the Microsoft identity platform and Azure Active Directory, providing easy and secure logins for users of your app. In addition, app protection policies (APP) enable support of the key security policies that keep your user's data safe. Together, these features enable secure user logins and management of your app's data.
+Single sign-on (SSO) is a key offering of the Microsoft identity platform and Microsoft Entra ID, providing easy and secure logins for users of your app. In addition, app protection policies (APP) enable support of the key security policies that keep your user's data safe. Together, these features enable secure user logins and management of your app's data.
> [!VIDEO https://www.youtube.com/embed/JpeMeTjQJ04]
-This article explains why SSO and APP are important and provides the high-level guidance for building mobile applications that support these features. This applies for both phone and tablet apps. If you're an IT administrator that wants to deploy SSO across your organization's Azure Active Directory tenant, check out our [guidance for planning a single sign-on deployment](../manage-apps/plan-sso-deployment.md)
+This article explains why SSO and APP are important and provides the high-level guidance for building mobile applications that support these features. This applies for both phone and tablet apps. If you're an IT administrator that wants to deploy SSO across your organization's Microsoft Entra tenant, check out our [guidance for planning a single sign-on deployment](../manage-apps/plan-sso-deployment.md)
## About single sign-on and app protection policies
Finally, [add the Intune SDK](/mem/intune/developer/app-sdk-get-started) to your
## Additional resources -- [Plan an Azure Active Directory single sign-on deployment](../manage-apps/plan-sso-deployment.md)
+- [Plan a Microsoft Entra single sign-on deployment](../manage-apps/plan-sso-deployment.md)
- [How to: Configure SSO on macOS and iOS](single-sign-on-macos-ios.md) - [Microsoft Enterprise SSO plug-in for Apple devices (Preview)](apple-sso-plugin.md) - [Brokered authentication in Android](./msal-android-single-sign-on.md)
active-directory Msal Acquire Cache Tokens https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-acquire-cache-tokens.md
You can also clear the token cache, which is achieved by removing the accounts f
## Scopes when acquiring tokens
-[Scopes](./permissions-consent-overview.md) are the permissions that a web API exposes that client applications can request access to. Client applications request the user's consent for these scopes when making authentication requests to get tokens to access the web APIs. MSAL allows you to get tokens to access Azure AD for developers (v1.0) and the Microsoft identity platform APIs. v2.0 protocol uses scopes instead of resource in the requests. Based on the web API's configuration of the token version it accepts, the v2.0 endpoint returns the access token to MSAL.
+[Scopes](./permissions-consent-overview.md) are the permissions that a web API exposes that client applications can request access to. Client applications request the user's consent for these scopes when making authentication requests to get tokens to access the web APIs. MSAL allows you to get tokens to access Azure Active Directory (Azure AD) for developers (v1.0) and the Microsoft identity platform APIs. The v2.0 protocol uses scopes instead of resource in the requests. Based on the web API's configuration of the token version it accepts, the v2.0 endpoint returns the access token to MSAL.
Several of MSAL's token acquisition methods require a `scopes` parameter. The `scopes` parameter is a list of strings that declare the desired permissions and the resources requested. Well-known scopes are the [Microsoft Graph permissions](/graph/permissions-reference).
In public client applications like desktop and mobile apps, you can:
- Get tokens interactively by having the user sign in through a UI or pop-up window. - Get a token silently for the signed-in user using [integrated Windows authentication](msal-authentication-flows.md#integrated-windows-authentication-iwa) (IWA/Kerberos) if the desktop application is running on a Windows computer joined to a domain or to Azure. - Get a token with a [username and password](msal-authentication-flows.md#usernamepassword-ropc) in .NET framework desktop client applications (not recommended). Do not use username/password in confidential client applications.-- Get a token through the [device code flow](msal-authentication-flows.md#device-code) in applications running on devices that don't have a web browser. The user is provided with a URL and a code, who then goes to a web browser on another device and enters the code and signs in. Azure AD then sends a token back to the browser-less device.
+- Get a token through the [device code flow](msal-authentication-flows.md#device-code) in applications running on devices that don't have a web browser. The user is provided with a URL and a code, who then goes to a web browser on another device and enters the code and signs in. Microsoft Entra ID then sends a token back to the browser-less device.
### Confidential client applications
For confidential client applications (web app, web API, or a daemon application
- Acquire tokens **for the application itself** and not for a user, using the [client credentials flow](msal-authentication-flows.md#client-credentials). This technique can be used for syncing tools, or tools that process users in general and not a specific user. - Use the [on-behalf-of (OBO) flow](msal-authentication-flows.md#on-behalf-of-obo) for a web API to call an API on behalf of the user. The application is identified with client credentials in order to acquire a token based on a user assertion (SAML, for example, or a JWT token). This flow is used by applications that need to access resources of a particular user in service-to-service calls.-- Acquire tokens using the [authorization code flow](msal-authentication-flows.md#authorization-code) in web apps after the user signs in through the authorization request URL. OpenID Connect application typically use this mechanism, which lets the user sign in using Open ID connect and then access web APIs on behalf of the user.
+- Acquire tokens using the [authorization code flow](msal-authentication-flows.md#authorization-code) in web apps after the user signs in through the authorization request URL. OpenID Connect application typically use this mechanism, which lets the user sign in using OpenID Connect and then access web APIs on behalf of the user.
## Authentication results
-When your client requests an access token, Azure AD also returns an authentication result that includes metadata about the access token. This information includes the expiry time of the access token and the scopes for which it's valid. This data allows your app to do intelligent caching of access tokens without having to parse the access token itself. The authentication result exposes:
+When your client requests an access token, Microsoft Entra ID also returns an authentication result that includes metadata about the access token. This information includes the expiry time of the access token and the scopes for which it's valid. This data allows your app to do intelligent caching of access tokens without having to parse the access token itself. The authentication result exposes:
- The [access token](access-tokens.md) for the web API to access resources. This string is usually a Base64-encoded JWT, but the client should never look inside the access token. The format isn't guaranteed to remain stable, and it can be encrypted for the resource. People writing code depending on access token content on the client is one of the most common sources of errors and client logic breakage. - The [ID token](id-tokens.md) for the user (a JWT). - The token expiration, which tells the date/time when the token expires.-- The tenant ID contains the tenant in which the user was found. For guest users (Azure AD B2B scenarios), the tenant ID is the guest tenant, not the unique tenant. When the token is delivered in the name of a user, the authentication result also contains information about this user. For confidential client flows where tokens are requested with no user (for the application), this user information is null.
+- The tenant ID contains the tenant in which the user was found. For guest users (Microsoft Entra B2B scenarios), the tenant ID is the guest tenant, not the unique tenant. When the token is delivered in the name of a user, the authentication result also contains information about this user. For confidential client flows where tokens are requested with no user (for the application), this user information is null.
- The scopes for which the token was issued. - The unique ID for the user.
active-directory Msal Android Shared Devices https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-android-shared-devices.md
To create a shared device mode app, developers and cloud device admins work toge
- Developers write a single-account app (multiple-account apps aren't supported in shared device mode), add `"shared_device_mode_supported": true` to the app's configuration, and write code to handle things like shared device sign-out. - Device admins prepare the device to be shared by installing the authenticator app, and setting the device to shared mode using the authenticator app. Only users who are in the [Cloud Device Administrator](../roles/permissions-reference.md#cloud-device-administrator) role can put a device into shared mode by using the [Authenticator app](https://support.microsoft.com/account-billing/how-to-use-the-microsoft-authenticator-app-9783c865-0308-42fb-a519-8cf666fe0acc). You can configure the membership of your organizational roles in the Azure portal via:
- **Azure Active Directory** > **Roles and Administrators** > **Cloud Device Administrator**.
+ **Identity** > **Roles & admins** > **Roles & admins** > **Cloud Device Administrator**.
This article focuses primarily what developers should think about.
If your application is running in multiple-account mode, and an administrator pu
## Microsoft applications that support shared device mode
-These Microsoft applications support Azure AD's shared device mode:
+These Microsoft applications support Microsoft Entra shared device mode:
- [Microsoft Teams](/microsoftteams/platform/) - [Microsoft Managed Home Screen](/mem/intune/apps/app-configuration-managed-home-screen-app) app for Android Enterprise
These Microsoft applications support Azure AD's shared device mode:
## Third-party MDMs that support shared device mode
-This third-party Mobile Device Management (MDM) that supports Azure AD's shared device mode:
+This third-party Mobile Device Management (MDM) that supports Microsoft Entra shared device mode:
- [VMware Workspace ONE](https://blogs.vmware.com/euc/2023/08/announcing-general-availability-of-shared-device-conditional-access-with-vmware-workspace-one-and-microsoft-entra-id.html)
active-directory Msal Authentication Flows https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-authentication-flows.md
The Microsoft Authentication Library (MSAL) supports several authorization grant
| [Implicit grant](#implicit-grant) | User sign-in and access to web APIs on behalf of the user. _The implicit grant flow is no longer recommended - use authorization code with PKCE instead._ | * [Single-page app (SPA)](scenario-spa-overview.md) <br /> * [Web](scenario-web-app-call-api-overview.md) | | [On-behalf-of (OBO)](#on-behalf-of-obo) | Access from an "upstream" web API to a "downstream" web API on behalf of the user. The user's identity and delegated permissions are passed through to the downstream API from the upstream API. | [Web API](scenario-web-api-call-api-overview.md) | | [Username/password (ROPC)](#usernamepassword-ropc) | Allows an application to sign in the user by directly handling their password. _The ROPC flow is NOT recommended._ | [Desktop, Mobile](scenario-desktop-acquire-token-username-password.md) |
-| [Integrated Windows authentication (IWA)](#integrated-windows-authentication-iwa) | Allows applications on domain or Azure Active Directory (Azure AD) joined computers to acquire a token silently (without any UI interaction from the user). | [Desktop, Mobile](scenario-desktop-acquire-token-integrated-windows-authentication.md) |
+| [Integrated Windows authentication (IWA)](#integrated-windows-authentication-iwa) | Allows applications on domain or Microsoft Entra joined computers to acquire a token silently (without any UI interaction from the user). | [Desktop, Mobile](scenario-desktop-acquire-token-integrated-windows-authentication.md) |
## Tokens
In the following diagram, the application:
These client credentials need to be: -- Registered with Azure AD.
+- Registered with Microsoft Entra ID.
- Passed in when constructing the confidential client application object in your code. ### Constraints for client credentials
The confidential client flow is **unsupported** on mobile platforms like Android
## Device code
-The [OAuth 2 device code flow](v2-oauth2-device-code.md) allows users to sign in to input-constrained devices like smart TVs, IoT devices, and printers. Interactive authentication with Azure AD requires a web browser. Where the device or operating system doesn't provide a web browser, the device code flow allows the user use another device like a computer or mobile phone to sign in interactively.
+The [OAuth 2 device code flow](v2-oauth2-device-code.md) allows users to sign in to input-constrained devices like smart TVs, IoT devices, and printers. Interactive authentication with Microsoft Entra ID requires a web browser. Where the device or operating system doesn't provide a web browser, the device code flow allows the user use another device like a computer or mobile phone to sign in interactively.
By using the device code flow, the application obtains tokens through a two-step process designed for these devices and operating systems. Examples of such applications include those running on IoT devices and command-line interface (CLI) tools.
The following constraints apply to the applications using the ROPC flow:
## Integrated Windows authentication (IWA)
-MSAL supports integrated Windows authentication (IWA) for desktop and mobile applications that run on domain-joined or Azure AD-joined Windows computers. By using IWA, these applications acquire a token silently without requiring UI interaction by user.
+MSAL supports integrated Windows authentication (IWA) for desktop and mobile applications that run on domain-joined or Microsoft Entra joined Windows computers. By using IWA, these applications acquire a token silently without requiring UI interaction by user.
In the following diagram, the application:
In the following diagram, the application:
Integrated Windows authentication (IWA) is enabled for .NET desktop, .NET Core, and Windows Universal Platform apps.
-IWA supports AD FS-federated users *only* - users created in Active Directory and backed by Azure AD. Users created directly in Azure AD without Active Directory backing (managed users) can't use this authentication flow.
+IWA supports AD FS-federated users *only* - users created in Active Directory and backed by Microsoft Entra ID. Users created directly in Microsoft Entra ID without Active Directory backing (managed users) can't use this authentication flow.
**Multi-factor authentication (MFA)**
-IWA's non-interactive (silent) authentication can fail if MFA is enabled in the Azure AD tenant and an MFA challenge is issued by Azure AD. If IWA fails, you should fall back to an [interactive method of authentication](#interactive-and-non-interactive-authentication) as described earlier.
+IWA's non-interactive (silent) authentication can fail if MFA is enabled in the Microsoft Entra tenant and an MFA challenge is issued by Microsoft Entra ID. If IWA fails, you should fall back to an [interactive method of authentication](#interactive-and-non-interactive-authentication) as described earlier.
-Azure AD uses AI to determine when two-factor authentication is required. Two-factor authentication is typically required when a user signs in from a different country/region, when connected to a corporate network without using a VPN, and sometimes when they _are_ connected through a VPN. Because MFA's configuration and challenge frequency may be outside of your control as the developer, your application should gracefully handle a failure of IWA's silent token acquisition.
+Microsoft Entra ID uses AI to determine when two-factor authentication is required. Two-factor authentication is typically required when a user signs in from a different country/region, when connected to a corporate network without using a VPN, and sometimes when they _are_ connected through a VPN. Because MFA's configuration and challenge frequency may be outside of your control as the developer, your application should gracefully handle a failure of IWA's silent token acquisition.
**Authority URI restrictions** The authority passed in when constructing the public client application must be one of: -- `https://login.microsoftonline.com/{tenant}/` - This authority indicates a single-tenant application whose sign-in audience is restricted to the users in the specified Azure AD tenant. The `{tenant}` value can be the tenant ID in GUID form or the domain name associated with the tenant.-- `https://login.microsoftonline.com/organizations/` - This authority indicates a multi-tenant application whose sign-in audience is users in any Azure AD tenant.
+- `https://login.microsoftonline.com/{tenant}/` - This authority indicates a single-tenant application whose sign-in audience is restricted to the users in the specified Microsoft Entra tenant. The `{tenant}` value can be the tenant ID in GUID form or the domain name associated with the tenant.
+- `https://login.microsoftonline.com/organizations/` - This authority indicates a multi-tenant application whose sign-in audience is users in any Microsoft Entra tenant.
Authority values must NOT contain `/common` or `/consumers` because personal Microsoft accounts (MSA) are unsupported by IWA.
active-directory Msal B2c Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-b2c-overview.md
Azure AD B2C also enables you to brand and customize the UI that your applicatio
MSAL.js enables [single-page applications](../../active-directory-b2c/application-types.md#single-page-applications) to sign-in users with Azure AD B2C using the [authorization code flow with PKCE](../../active-directory-b2c/authorization-code-flow.md) grant. With MSAL.js and Azure AD B2C: - Users **can** authenticate with their social and local identities.-- Users **can** be authorized to access Azure AD B2C protected resources (but not Azure AD protected resources).
+- Users **can** be authorized to access Azure AD B2C protected resources (but not Microsoft Entra protected resources).
- Users **cannot** obtain tokens for Microsoft APIs (for example, MS Graph API) using [delegated permissions](./permissions-consent-overview.md#permission-types). - Users with administrator privileges **can** obtain tokens for Microsoft APIs (for example, MS Graph API) using [delegated permissions](./permissions-consent-overview.md#permission-types).
active-directory Msal Client Application Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-client-application-configuration.md
Common authorities are:
| Common authority URLs | When to use | | -- | - |
-| `https://login.microsoftonline.com/<tenant>/` | Sign in users of a specific organization only. The `<tenant>` in the URL is the tenant ID of the Azure Active Directory (Azure AD) tenant (a GUID), or its tenant domain. |
+| `https://login.microsoftonline.com/<tenant>/` | Sign in users of a specific organization only. The `<tenant>` in the URL is the tenant ID of the Microsoft Entra tenant (a GUID), or its tenant domain. |
| `https://login.microsoftonline.com/common/` | Sign in users with work and school accounts or personal Microsoft accounts. | | `https://login.microsoftonline.com/organizations/` | Sign in users with work and school accounts. | | `https://login.microsoftonline.com/consumers/` | Sign in users with personal Microsoft accounts (MSA) only. |
The authority you specify in your code needs to be consistent with the **Support
The authority can be: -- An Azure AD cloud authority.
+- A Microsoft Entra cloud authority.
- An Azure AD B2C authority. See [B2C specifics](msal-net-b2c-considerations.md). - An Active Directory Federation Services (AD FS) authority. See [AD FS support](msal-net-adfs-support.md).
-Azure AD cloud authorities have two parts:
+Microsoft Entra cloud authorities have two parts:
- The identity provider _instance_ - The sign-in _audience_ for the app
If you don't specify an instance, your app will target the Azure public cloud in
The sign-in audience depends on the business needs for your app: -- If you're a line of business (LOB) developer, you'll probably produce a single-tenant application that will be used only in your organization. In that case, specify the organization by its tenant ID (the ID of your Azure AD instance) or by a domain name associated with the Azure AD instance.
+- If you're a line of business (LOB) developer, you'll probably produce a single-tenant application that will be used only in your organization. In that case, specify the organization by its tenant ID (the ID of your Microsoft Entra instance) or by a domain name associated with the Microsoft Entra instance.
- If you're an ISV, you might want to sign in users with their work and school accounts in any organization or in some organizations (multitenant app). But you might also want to have users sign in with their personal Microsoft accounts. ### How to specify the audience in your code/configuration Using MSAL in your code, you specify the audience by using one of the following values: -- The Azure AD authority audience enumeration
+- The Microsoft Entra authority audience enumeration
- The tenant ID, which can be:
- - A GUID (the ID of your Azure AD instance), for single-tenant applications
- - A domain name associated with your Azure AD instance (also for single-tenant applications)
-- One of these placeholders as a tenant ID in place of the Azure AD authority audience enumeration:
+ - A GUID (the ID of your Microsoft Entra instance), for single-tenant applications
+ - A domain name associated with your Microsoft Entra instance (also for single-tenant applications)
+- One of these placeholders as a tenant ID in place of the Microsoft Entra authority audience enumeration:
- `organizations` for a multitenant application - `consumers` to sign in users only with their personal accounts - `common` to sign in users with their work and school accounts or their personal Microsoft accounts
-MSAL will throw a meaningful exception if you specify both the Azure AD authority audience and the tenant ID.
+MSAL will throw a meaningful exception if you specify both the Microsoft Entra authority audience and the tenant ID.
-It is recommended to specify an audience, as many tenants, and the applications deployed in them will have guest users. If your application will have external users, the endpoints of `common` and `organization` are best avoided. If you don't specify an audience, your app will target Azure AD and personal Microsoft accounts as an audience and will behave as though `common` were specified.
+It is recommended to specify an audience, as many tenants, and the applications deployed in them will have guest users. If your application will have external users, the endpoints of `common` and `organization` are best avoided. If you don't specify an audience, your app will target Microsoft Entra ID and personal Microsoft accounts as an audience and will behave as though `common` were specified.
### Effective audience
Currently, the only way to get an app to sign in users with only personal Micros
## Client ID
-The client ID is the unique **Application (client) ID** assigned to your app by Azure AD when the app was registered. You can find the **Application (Client) ID** in your Azure subscription by Azure AD => Enterprise applications => Application ID.
+The client ID is the unique **Application (client) ID** assigned to your app by Microsoft Entra ID when the app was registered. You can find the **Application (Client) ID** on the Overview page for the application in **Identity** > **Applications** > **Enterprise applications**.
## Redirect URI
For more Android details, see [Brokered auth in Android](msal-android-single-sig
### Redirect URI for confidential client apps
-For web apps, the redirect URI (or reply URL) is the URI that Azure AD will use to send the token back to the application. The URI can be the URL of the web app/web API if the confidential app is one of them. The redirect URI needs to be registered in app registration. The registration is especially important when you deploy an app that you've initially tested locally. You then need to add the reply URL of the deployed app in the application registration portal.
+For web apps, the redirect URI (or reply URL) is the URI that Microsoft Entra ID will use to send the token back to the application. The URI can be the URL of the web app/web API if the confidential app is one of them. The redirect URI needs to be registered in app registration. The registration is especially important when you deploy an app that you've initially tested locally. You then need to add the reply URL of the deployed app in the application registration portal.
For daemon apps, you don't need to specify a redirect URI. ## Client secret
-This option specifies the client secret for the confidential client app. The client secret (app password) is provided by the application registration portal or provided to Azure AD during app registration with PowerShell AzureAD, PowerShell AzureRM, or Azure CLI.
+This option specifies the client secret for the confidential client app. The client secret (app password) is provided by the application registration portal or provided to Microsoft Entra ID during app registration with PowerShell Microsoft Entra ID, PowerShell AzureRM, or Azure CLI.
## Logging
To help in debugging and authentication failure troubleshooting scenarios, the M
## Next steps
-Learn about [instantiating client applications by using MSAL.NET](msal-net-initializing-client-applications.md) and [instantiating client applications by using MSAL.js](msal-js-initializing-client-applications.md).
+Learn about [instantiating client applications by using MSAL.NET](msal-net-initializing-client-applications.md) and [instantiating client applications by using MSAL.js](msal-js-initializing-client-applications.md).
active-directory Msal Compare Msal Js And Adal Js https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-compare-msal-js-and-adal-js.md
- You must set the **Platform** / **Reply URL Type** to **Single-page application** on App Registration portal (if you have other platforms added in your app registration, such as **Web**, you need to make sure the redirect URIs don't overlap. See: [Redirect URI restrictions](./reply-url.md)) - You must provide [polyfills](./msal-js-use-ie-browser.md) for ES6 features that MSAL.js relies on (for example, promises) in order to run your apps on **Internet Explorer**-- Migrate your Azure AD apps to [v2 endpoint](v2-overview.md) if you haven't already
+- Migrate your Microsoft Entra apps to [v2 endpoint](v2-overview.md) if you haven't already
## Install and import MSAL
const msalInstance = new msal.PublicClientApplication(msalConfig);
In both ADAL.js and MSAL.js, the authority URI defaults to `https://login.microsoftonline.com/common` if you don't specify it. > [!NOTE]
-> If you use the `https://login.microsoftonline.com/common` authority in v2.0, you will allow users to sign in with any Azure AD organization or a personal Microsoft account (MSA). In MSAL.js, if you want to restrict login to any Azure AD account (same behavior as with ADAL.js), use `https://login.microsoftonline.com/organizations` instead.
+> If you use the `https://login.microsoftonline.com/common` authority in v2.0, you will allow users to sign in with any Microsoft Entra organization or a personal Microsoft account (MSA). In MSAL.js, if you want to restrict login to any Microsoft Entra account (same behavior as with ADAL.js), use `https://login.microsoftonline.com/organizations` instead.
## Configure MSAL
In addition, as MSAL.js is implemented in TypeScript unlike ADAL.js, it exposes
## Use scopes instead of resources
-An important difference between the Azure AD **v1.0** vs. **v2.0** endpoints is about how the resources are accessed. When using ADAL.js with the **v1.0** endpoint, you would first register a permission on app registration portal, and then request an access token for a resource (such as Microsoft Graph) as shown below:
+An important difference between the Microsoft Entra ID **v1.0** vs. **v2.0** endpoints is about how the resources are accessed. When using ADAL.js with the **v1.0** endpoint, you would first register a permission on app registration portal, and then request an access token for a resource (such as Microsoft Graph) as shown below:
```javascript authContext.acquireTokenRedirect("https://graph.microsoft.com", function (error, token) {
active-directory Msal Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-configuration.md
Title: Android MSAL configuration file
-description: An overview of the Android Microsoft Authentication Library (MSAL) configuration file, which represents an application's configuration in Azure Active Directory.
+description: An overview of the Android Microsoft Authentication Library (MSAL) configuration file, which represents an application's configuration in Microsoft Entra ID.
The list of authorities that are known and trusted by you. In addition to the au
} ```
-#### Map AAD authority & audience to Microsoft identity platform endpoints
+<a name='map-aad-authority--audience-to-microsoft-identity-platform-endpoints'></a>
+
+#### Map Microsoft Entra authority & audience to Microsoft identity platform endpoints
| Type | Audience | Tenant ID | Authority_Url | Resulting Endpoint | Notes | ||||-|-||
-| AAD | AzureADandPersonalMicrosoftAccount | | | `https://login.microsoftonline.com/common` | `common` is a tenant alias for where the account is. Such as a specific Azure Active Directory tenant or the Microsoft account system. |
-| AAD | AzureADMyOrg | contoso.com | | `https://login.microsoftonline.com/contoso.com` | Only accounts present in contoso.com can acquire a token. Any verified domain, or the tenant GUID, may be used as the tenant ID. |
-| AAD | AzureADMultipleOrgs | | | `https://login.microsoftonline.com/organizations` | Only Azure Active Directory accounts can be used with this endpoint. Microsoft accounts can be members of organizations. To acquire a token using a Microsoft account for a resource in an organization, specify the organizational tenant from which you want the token. |
-| AAD | PersonalMicrosoftAccount | | | `https://login.microsoftonline.com/consumers` | Only Microsoft accounts can use this endpoint. |
+| Microsoft Entra ID | AzureADandPersonalMicrosoftAccount | | | `https://login.microsoftonline.com/common` | `common` is a tenant alias for where the account is. Such as a specific Microsoft Entra tenant or the Microsoft account system. |
+| Microsoft Entra ID | AzureADMyOrg | contoso.com | | `https://login.microsoftonline.com/contoso.com` | Only accounts present in contoso.com can acquire a token. Any verified domain, or the tenant GUID, may be used as the tenant ID. |
+| Microsoft Entra ID | AzureADMultipleOrgs | | | `https://login.microsoftonline.com/organizations` | Only Microsoft Entra accounts can be used with this endpoint. Microsoft accounts can be members of organizations. To acquire a token using a Microsoft account for a resource in an organization, specify the organizational tenant from which you want the token. |
+| Microsoft Entra ID | PersonalMicrosoftAccount | | | `https://login.microsoftonline.com/consumers` | Only Microsoft accounts can use this endpoint. |
| B2C | | | See Resulting Endpoint | `https://login.microsoftonline.com/tfp/contoso.onmicrosoft.com/B2C_1_SISOPolicy/` | Only accounts present in the contoso.onmicrosoft.com tenant can acquire a token. In this example, the B2C policy is part of the Authority URL path. | > [!NOTE]
For clients that support multiple national clouds, specify `true`. The Microsoft
A boolean that indicates whether you're using a Microsoft Identity broker compatible in-broker redirect URI. Set to `false` if you don't want to use the broker within your app.
-If you're using the AAD Authority with Audience set to `"MicrosoftPersonalAccount"`, the broker won't be used.
+If you're using the Microsoft Entra Authority with Audience set to `"MicrosoftPersonalAccount"`, the broker won't be used.
### http
active-directory Msal Ios Shared Devices https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-ios-shared-devices.md
To take advantage of shared device mode feature, app developers and cloud device
Your device needs to be configured to support shared device mode. It must have iOS 14+ installed and be MDM-enrolled. MDM configuration also needs to enable [Microsoft Enterprise SSO plug-in for Apple devices](apple-sso-plugin.md).
-Microsoft Intune supports zero-touch provisioning for devices in Azure Active Directory (Azure AD) shared device mode, which means that the device can be set up and enrolled in Intune with minimal interaction from the frontline worker. To set up device in shared device mode when using Microsoft Intune as the MDM, see [Set up enrollment for devices in Azure AD shared device mode](/mem/intune/enrollment/automated-device-enrollment-shared-device-mode/).
+Microsoft Intune supports zero-touch provisioning for devices in Microsoft Entra shared device mode, which means that the device can be set up and enrolled in Intune with minimal interaction from the frontline worker. To set up device in shared device mode when using Microsoft Intune as the MDM, see [Set up enrollment for devices in Microsoft Entra shared device mode](/mem/intune/enrollment/automated-device-enrollment-shared-device-mode/).
> [!IMPORTANT] > We are working with third-party MDMs to support shared device mode. We will update the list of third-party MDMs as they start supporting the shared device mode.
For iOS, your app requires a background permission to remain active in the backg
## Microsoft applications that support shared device mode
-These Microsoft applications support Azure AD's shared device mode:
+These Microsoft applications support Microsoft Entra shared device mode:
- [Microsoft Teams](/microsoftteams/platform/) (in Public Preview) - [Microsoft Power BI Mobile](/power-bi/consumer/mobile/mobile-app-shared-device-mode) (in Public Preview)
active-directory Msal Js Avoid Page Reloads https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-js-avoid-page-reloads.md
# Avoid page reloads when acquiring and renewing tokens silently using MSAL.js
-The Microsoft Authentication Library for JavaScript (MSAL.js) uses hidden `iframe` elements to acquire and renew tokens silently in the background. Azure AD returns the token back to the registered redirect_uri specified in the token request(by default this is the app's root page). Since the response is a 302, it results in the HTML corresponding to the `redirect_uri` getting loaded in the `iframe`. Usually the app's `redirect_uri` is the root page and this causes it to reload.
+The Microsoft Authentication Library for JavaScript (MSAL.js) uses hidden `iframe` elements to acquire and renew tokens silently in the background. Microsoft Entra ID returns the token back to the registered `redirect_uri` specified in the token request(by default this is the app's root page). Since the response is a 302, it results in the HTML corresponding to the `redirect_uri` getting loaded in the `iframe`. Usually the app's `redirect_uri` is the root page and this causes it to reload.
In other cases, if navigating to the app's root page requires authentication, it might lead to nested `iframe` elements or `X-Frame-Options: deny` error.
-Since MSAL.js cannot dismiss the 302 issued by Azure AD and is required to process the returned token, it cannot prevent the `redirect_uri` from getting loaded in the `iframe`.
+Since MSAL.js cannot dismiss the 302 issued by Microsoft Entra ID and is required to process the returned token, it cannot prevent the `redirect_uri` from getting loaded in the `iframe`.
To avoid the entire app reloading again or other errors caused due to this, please follow these workarounds.
active-directory Msal Js Known Issues Ie Edge Browsers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-js-known-issues-ie-edge-browsers.md
The cause for most of these issues is as follows. The session storage and local
### Issues -- **Infinite redirect loops and page reloads during authentication**. When users sign in to the application on Microsoft Edge, they're redirected back from the AAD login page and are stuck in an infinite redirect loop resulting in repeated page reloads. This is usually accompanied by an `invalid_state` error in the session storage.
+- **Infinite redirect loops and page reloads during authentication**. When users sign in to the application on Microsoft Edge, they're redirected back from the Microsoft Entra login page and are stuck in an infinite redirect loop resulting in repeated page reloads. This is usually accompanied by an `invalid_state` error in the session storage.
-- **Infinite acquire token loops and AADSTS50058 error**. When an application that is run on Microsoft Edge tries to acquire a token for a resource, the application may get stuck in an infinite loop of the acquire token call. The following error is returned from AAD in your network trace:
+- **Infinite acquire token loops and AADSTS50058 error**. When an application that is run on Microsoft Edge tries to acquire a token for a resource, the application may get stuck in an infinite loop of the acquire token call. The following error is returned from Microsoft Entra ID in your network trace:
`Error :login_required; Error description:AADSTS50058: A silent sign-in request was sent but no user is signed in. The cookies used to represent the user's session were not sent in the request to Azure AD. This can happen if the user is using Internet Explorer or Edge, and the web app sending the silent sign-in request is in different IE security zone than the Azure AD endpoint (login.microsoftonline.com)`
active-directory Msal Js Prompt Behavior https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-js-prompt-behavior.md
# Prompt behavior with MSAL.js
-MSAL.js allows passing a prompt value as part of its login or token request methods. Based on your application scenario, you can customize the Azure AD prompt behavior for a request by setting the **prompt** parameter in the [request object](https://azuread.github.io/microsoft-authentication-library-for-js/ref/modules/_azure_msal_common.html#commonauthorizationurlrequest):
+MSAL.js allows passing a prompt value as part of its login or token request methods. Based on your application scenario, you can customize the Microsoft Entra prompt behavior for a request by setting the **prompt** parameter in the [request object](https://azuread.github.io/microsoft-authentication-library-for-js/ref/modules/_azure_msal_common.html#commonauthorizationurlrequest):
```javascript import { PublicClientApplication } from "@azure/msal-browser";
The following shows default prompt values that MSAL.js uses:
| `acquireTokenSilent` | `none` | N/A (ignored) | > [!NOTE]
-> Note that **prompt** is a protocol-level parameter and signals the desired authentication behavior to the identity provider. It does not affect MSAL.js behavior and MSAL.js does not have control over how the service will ultimately handle the request. In most circumstances, Azure AD will try to honor the request. If this is not possible, it may return an error response, or completely ignore the given prompt value.
+> Note that **prompt** is a protocol-level parameter and signals the desired authentication behavior to the identity provider. It does not affect MSAL.js behavior and MSAL.js does not have control over how the service will ultimately handle the request. In most circumstances, Microsoft Entra ID will try to honor the request. If this is not possible, it may return an error response, or completely ignore the given prompt value.
## Interactive requests with prompt=none Generally, when you need to make a silent request, use a silent MSAL.js method (`ssoSilent`, `acquireTokenSilent`), and handle any *login_required* or *interaction_required* errors with an interactive method (`loginPopup`, `loginRedirect`, `acquireTokenPopup`, `acquireTokenRedirect`).
-In some cases however, the prompt value `none` can be used together with an interactive MSAL.js method to achieve silent authentication. For instance, due to the third-party cookie restrictions in some browsers, `ssoSilent` requests will fail despite an active user session with Azure AD. As a remedy, you can pass the prompt value `none` to an interactive request such as `loginPopup`. MSAL.js will then open a popup window to Azure AD and Azure AD will honor the prompt value by utilizing the existing session cookie. In this case, the user will see a brief popup window but will not be prompted for a credential entry.
+In some cases however, the prompt value `none` can be used together with an interactive MSAL.js method to achieve silent authentication. For instance, due to the third-party cookie restrictions in some browsers, `ssoSilent` requests will fail despite an active user session with Microsoft Entra ID. As a remedy, you can pass the prompt value `none` to an interactive request such as `loginPopup`. MSAL.js will then open a popup window to Microsoft Entra ID and Microsoft Entra ID will honor the prompt value by utilizing the existing session cookie. In this case, the user will see a brief popup window but will not be prompted for a credential entry.
## Next steps
active-directory Msal Js Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-js-sso.md
Single sign-on (SSO) provides a more seamless experience by reducing the number of times a user is asked for credentials. Users enter their credentials once, and the established session can be reused by other applications on the same device without further prompting.
-Azure Active Directory (Azure AD) enables SSO by setting a session cookie when a user authenticates for the first time. MSAL.js also caches the ID tokens and access tokens of the user in the browser storage per application domain. The two mechanisms, Azure AD session cookie and Microsoft Authentication Library (MSAL) cache, are independent of each other but work together to provide SSO behavior.
+Microsoft Entra ID enables SSO by setting a session cookie when a user authenticates for the first time. MSAL.js also caches the ID tokens and access tokens of the user in the browser storage per application domain. The two mechanisms, Microsoft Entra session cookie and Microsoft Authentication Library (MSAL) cache, are independent of each other but work together to provide SSO behavior.
## SSO between browser tabs for the same app
In this case, application instances in different browser tabs make use of the sa
## SSO between different apps
-When a user authenticates, a session cookie is set on the Azure AD domain in the browser. MSAL.js relies on this session cookie to provide SSO for the user between different applications. In particular, MSAL.js offers the `ssoSilent` method to sign-in the user and obtain tokens without an interaction. However, if the user has multiple user accounts in a session with Azure AD, they're then prompted to pick an account to sign in with. As such, there are two ways to achieve SSO using `ssoSilent` method.
+When a user authenticates, a session cookie is set on the Microsoft Entra domain in the browser. MSAL.js relies on this session cookie to provide SSO for the user between different applications. In particular, MSAL.js offers the `ssoSilent` method to sign-in the user and obtain tokens without an interaction. However, if the user has multiple user accounts in a session with Microsoft Entra ID, they're then prompted to pick an account to sign in with. As such, there are two ways to achieve SSO using `ssoSilent` method.
### With user hint
To improve performance and ensure that the authorization server will look for th
#### Using a login hint
-The `login_hint` optional claim provides a hint to Azure AD about the user account attempting to sign in. To bypass the account selection prompt typically shown during interactive authentication requests, provide the `loginHint` as shown:
+The `login_hint` optional claim provides a hint to Microsoft Entra ID about the user account attempting to sign in. To bypass the account selection prompt typically shown during interactive authentication requests, provide the `loginHint` as shown:
```javascript const silentRequest = {
try {
} ```
-In this example, `loginHint` contains the user's email or UPN, which is used as a hint during interactive token requests. The hint can be passed between applications to facilitate silent SSO, where application A can sign in a user, read the `loginHint`, and then send the claim and the current tenant context to application B. Azure AD will attempt to pre-fill the sign-in form or bypass the account selection prompt and directly proceed with the authentication process for the specified user.
+In this example, `loginHint` contains the user's email or UPN, which is used as a hint during interactive token requests. The hint can be passed between applications to facilitate silent SSO, where application A can sign in a user, read the `loginHint`, and then send the claim and the current tenant context to application B. Microsoft Entra ID will attempt to pre-fill the sign-in form or bypass the account selection prompt and directly proceed with the authentication process for the specified user.
If the information in the `login_hint` claim doesn't match any existing user, they're redirected to go through the standard sign-in experience, including account selection. #### Using a session ID
-To use a session ID, add `sid` as an [optional claim](./optional-claims.md) to your app's ID tokens. The `sid` claim allows an application to identify a user's Azure AD session independent of their account name or username. To learn how to add optional claims like `sid`, see [Provide optional claims to your app](./optional-claims.md). Use the session ID (SID) in silent authentication requests you make with `ssoSilent` in MSAL.js.
+To use a session ID, add `sid` as an [optional claim](./optional-claims.md) to your app's ID tokens. The `sid` claim allows an application to identify a user's Microsoft Entra session independent of their account name or username. To learn how to add optional claims like `sid`, see [Provide optional claims to your app](./optional-claims.md). Use the session ID (SID) in silent authentication requests you make with `ssoSilent` in MSAL.js.
```javascript const request = {
For better performance and to help avoid issues, set the `redirectUri` to a blan
### Third-party cookies
-`ssoSilent` attempts to open a hidden iframe and reuse an existing session with Azure AD. This won't work in browsers that block third-party cookies such as Safari, and will lead to an interaction error:
+`ssoSilent` attempts to open a hidden iframe and reuse an existing session with Microsoft Entra ID. This won't work in browsers that block third-party cookies such as Safari, and will lead to an interaction error:
```txt InteractionRequiredAuthError: login_required: AADSTS50058: A silent sign-in request was sent but no user is signed in. The cookies used to represent the user's session were not sent in the request to Azure AD
To resolve the error, the user must create an interactive authentication request
## Negating SSO with prompt=login
-If you prefer Azure AD to prompt the user for entering their credentials despite an active session with the authorization server, you can use the **login** prompt parameter in requests with MSAL.js. See [MSAL.js prompt behavior](msal-js-prompt-behavior.md) for more.
+If you prefer Microsoft Entra ID to prompt the user for entering their credentials despite an active session with the authorization server, you can use the **login** prompt parameter in requests with MSAL.js. See [MSAL.js prompt behavior](msal-js-prompt-behavior.md) for more.
## Sharing authentication state between ADAL.js and MSAL.js
-MSAL.js brings feature parity with ADAL.js for Azure AD authentication scenarios. To make the migration from ADAL.js to MSAL.js easy and share authentication state between apps, the library reads the ID token representing userΓÇÖs session in ADAL.js cache. To take advantage of this when migrating from ADAL.js, you'll need to ensure that the libraries are using `localStorage` for caching tokens. Set the `cacheLocation` to `localStorage` in both the MSAL.js and ADAL.js configuration at initialization as follows:
+MSAL.js brings feature parity with ADAL.js for Microsoft Entra authentication scenarios. To make the migration from ADAL.js to MSAL.js easy and share authentication state between apps, the library reads the ID token representing userΓÇÖs session in ADAL.js cache. To take advantage of this when migrating from ADAL.js, you'll need to ensure that the libraries are using `localStorage` for caching tokens. Set the `cacheLocation` to `localStorage` in both the MSAL.js and ADAL.js configuration at initialization as follows:
```javascript
active-directory Msal Migration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-migration.md
MSAL provides multiple benefits over ADAL, including the following features:
| Proactively refresh and revoke tokens based on policy or critical events for Microsoft Graph and other APIs that support [Continuous Access Evaluation (CAE)](app-resilience-continuous-access-evaluation.md).|![Proactively refresh and revoke tokens based on policy or critical events for Microsoft Graph and other APIs that support Continuous Access Evaluation (CAE) - MSAL provides the feature][y]|![Proactively refresh and revoke tokens based on policy or critical events for Microsoft Graph and other APIs that support Continuous Access Evaluation (CAE) - ADAL doesn't provide the feature][n]| | Standards compliant with OAuth v2.0 and OpenID Connect (OIDC) |![Standards compliant with OAuth v2.0 and OpenID Connect (OIDC) - MSAL provides the feature][y]|![Standards compliant with OAuth v2.0 and OpenID Connect (OIDC) - ADAL doesn't provide the feature][n]| |**User accounts and experiences**|||
-|Azure Active Directory (Azure AD) accounts|![Azure Active Directory (Azure AD) accounts - MSAL provides the feature][y]|![Azure Active Directory (Azure AD) accounts - ADAL provides the feature][y]|
+|Microsoft Entra accounts|![Microsoft Entra accounts - MSAL provides the feature][y]|![Microsoft Entra accounts - ADAL provides the feature][y]|
| Microsoft account (MSA) |![Microsoft account (MSA) - MSAL provides the feature][y]|![Microsoft account (MSA) - ADAL doesn't provide the feature][n]| | Azure AD B2C accounts |![Azure AD B2C accounts - MSAL provides the feature][y]|![Azure AD B2C accounts - ADAL doesn't provide the feature][n]| | Best single sign-on experience |![Best single sign-on experience - MSAL provides the feature][y]|![Best single sign-on experience - ADAL doesn't provide the feature][n]|
MSAL provides multiple benefits over ADAL, including the following features:
## Additional capabilities of MSAL over ADAL - Proof of possession tokens-- Azure AD certificate-based authentication (CBA) on mobile
+- Microsoft Entra certificate-based authentication (CBA) on mobile
- System browsers on mobile devices - Where ADAL had only authentication context class, MSAL exposes the notion of a collection of client apps (public client and confidential client).
active-directory Msal National Cloud https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-national-cloud.md
In addition to the Microsoft worldwide cloud, the Microsoft Authentication Library (MSAL) enables application developers in national clouds to acquire tokens in order to authenticate and call secured web APIs. These web APIs can be Microsoft Graph or other Microsoft APIs.
-Including the global Azure cloud, Azure Active Directory (Azure AD) is deployed in the following national clouds: 
+Including the global Azure cloud, Microsoft Entra ID is deployed in the following national clouds: 
- Azure Government - Microsoft Azure operated by 21Vianet
This guide demonstrates how to sign in to work and school accounts, get an acces
> [!WARNING] > Azure Germany (Microsoft Cloud Deutschland) will be [closed on October 29, 2021](https://www.microsoft.com/cloud-platform/germany-cloud-regions). Services and applications you choose _not_ to migrate to a region in global Azure before that date will become inaccessible.
-If you haven't migrated your application from Azure Germany, follow [Azure Active Directory information for the migration from Azure Germany](/microsoft-365/enterprise/ms-cloud-germany-transition-azure-ad) to get started.
+If you haven't migrated your application from Azure Germany, follow [Microsoft Entra information for the migration from Azure Germany](/microsoft-365/enterprise/ms-cloud-germany-transition-azure-ad) to get started.
## Prerequisites
Before you start, make sure that you meet these prerequisites.
### Choose the appropriate identities
-[Azure Government](../../azure-government/index.yml) applications can use Azure AD Government identities and Azure AD Public identities to authenticate users. Because you can use any of these identities, decide which authority endpoint you should choose for your scenario:
+[Azure Government](../../azure-government/index.yml) applications can use Microsoft Entra Government identities and Microsoft Entra Public identities to authenticate users. Because you can use any of these identities, decide which authority endpoint you should choose for your scenario:
-- Azure AD Public: Commonly used if your organization already has an Azure AD Public tenant to support Microsoft 365 (Public or GCC) or another application.-- Azure AD Government: Commonly used if your organization already has an Azure AD Government tenant to support Office 365 (GCC High or DoD) or is creating a new tenant in Azure AD Government.
+- Microsoft Entra Public: Commonly used if your organization already has a Microsoft Entra Public tenant to support Microsoft 365 (Public or GCC) or another application.
+- Microsoft Entra Government: Commonly used if your organization already has a Microsoft Entra Government tenant to support Office 365 (GCC High or DoD) or is creating a new tenant in Microsoft Entra Government.
-After you decide, a special consideration is where you perform your app registration. If you choose Azure AD Public identities for your Azure Government application, you must register the application in your Azure AD Public tenant.
+After you decide, a special consideration is where you perform your app registration. If you choose Microsoft Entra Public identities for your Azure Government application, you must register the application in your Microsoft Entra Public tenant.
### Get an Azure Government subscription
To enable your MSAL.js application for sovereign clouds:
- Register your application in a specific portal, depending on the cloud. For more information on how to choose the portal refer [App registration endpoints](authentication-national-cloud.md#app-registration-endpoints) - Use any of the [samples](https://github.com/Azure-Samples/ms-identity-javascript-tutorial) from the repo with a few changes to the configuration, depending on the cloud, which is mentioned next.-- Use a specific authority, depending on the cloud you registered the application in. For more information on authorities for different clouds, refer to [Azure AD Authentication endpoints](authentication-national-cloud.md#azure-ad-authentication-endpoints).
+- Use a specific authority, depending on the cloud you registered the application in. For more information on authorities for different clouds, refer to [Microsoft Entra authentication endpoints](authentication-national-cloud.md#azure-ad-authentication-endpoints).
- Calling the Microsoft Graph API requires an endpoint URL specific to the cloud you are using. To find Microsoft Graph endpoints for all the national clouds, refer to [Microsoft Graph and Graph Explorer service root endpoints](/graph/deployments#microsoft-graph-and-graph-explorer-service-root-endpoints). Here's an example authority:
To enable your MSAL Python application for sovereign clouds:
- Register your application in a specific portal, depending on the cloud. For more information on how to choose the portal refer [App registration endpoints](authentication-national-cloud.md#app-registration-endpoints) - Use any of the [samples](https://github.com/AzureAD/microsoft-authentication-library-for-python/tree/dev/sample) from the repo with a few changes to the configuration, depending on the cloud, which is mentioned next.-- Use a specific authority, depending on the cloud you registered the application in. For more information on authorities for different clouds, refer [Azure AD Authentication endpoints](authentication-national-cloud.md#azure-ad-authentication-endpoints).
+- Use a specific authority, depending on the cloud you registered the application in. For more information on authorities for different clouds, refer [Microsoft Entra authentication endpoints](authentication-national-cloud.md#azure-ad-authentication-endpoints).
Here's an example authority:
To enable your MSAL for Java application for sovereign clouds:
- Register your application in a specific portal, depending on the cloud. For more information on how to choose the portal refer [App registration endpoints](authentication-national-cloud.md#app-registration-endpoints) - Use any of the [samples](https://github.com/AzureAD/microsoft-authentication-library-for-java/tree/dev/msal4j-sdk/src/samples) from the repo with a few changes to the configuration, depending on the cloud, which are mentioned next.-- Use a specific authority, depending on the cloud you registered the application in. For more information on authorities for different clouds, refer [Azure AD Authentication endpoints](authentication-national-cloud.md#azure-ad-authentication-endpoints).
+- Use a specific authority, depending on the cloud you registered the application in. For more information on authorities for different clouds, refer [Microsoft Entra authentication endpoints](authentication-national-cloud.md#azure-ad-authentication-endpoints).
Here's an example authority:
active-directory Msal Net Xamarin Android Considerations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-net-xamarin-android-considerations.md
For more information, see the sample of a [Xamarin mobile application that uses
| Sample | Platform | Description | | | -- | -- |
-|[https://github.com/Azure-Samples/active-directory-xamarin-native-v2](https://github.com/azure-samples/active-directory-xamarin-native-v2) | Xamarin.iOS, Android, UWP | A simple Xamarin.Forms app that shows how to use MSAL to authenticate Microsoft personal accounts and Azure AD through the Azure AD 2.0 endpoint. The app also shows how to access Microsoft Graph and shows the resulting token. <br>![Diagram of authentication flow](media/msal-net-xamarin-android-considerations/topology.png) |
+|[https://github.com/Azure-Samples/active-directory-xamarin-native-v2](https://github.com/azure-samples/active-directory-xamarin-native-v2) | Xamarin.iOS, Android, UWP | A Xamarin mobile application that shows how to use MSAL.NET to authenticate work or school and Microsoft personal accounts with the Microsoft identity platform, and access the Microsoft Graph API with the resulting token. <br>![Diagram of authentication flow](media/msal-net-xamarin-android-considerations/topology.png) |
<!-- REF LINKS --> [PublicClientApplication]: /dotnet/api/microsoft.identity.client.publicclientapplication
active-directory Msal Net Xamarin Ios Considerations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-net-xamarin-ios-considerations.md
In such cases, use [MSAL.NET 4.4.0+](https://www.nuget.org/packages/Microsoft.Id
## Report an issue
-If you have questions or would like to report an issue you've found in MSAL.NET, open an issue in the [AzureAD/microsoft-authentication-library-for-dotnet](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues) repository on GitHub.
+If you have questions or would like to report an issue you've found in MSAL.NET, open an issue in the [`microsoft-authentication-library-for-dotnet`](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues) repository on GitHub.
## Next steps
For information about properties for Xamarin iOS, see the [iOS-specific consider
Sample | Platform | Description | -- | --
-[https://github.com/Azure-Samples/active-directory-xamarin-native-v2](https://github.com/azure-samples/active-directory-xamarin-native-v2) | Xamarin iOS, Android, Universal Windows Platform (UWP) | A simple Xamarin Forms app that shows how to use MSAL to authenticate Microsoft personal accounts and Azure AD via the Azure AD 2.0 endpoint. The app also shows how to use the resulting token to access Microsoft Graph.
+[https://github.com/Azure-Samples/active-directory-xamarin-native-v2](https://github.com/azure-samples/active-directory-xamarin-native-v2) | Xamarin iOS, Android, Universal Windows Platform (UWP) | A Xamarin Forms app showcasing how to use MSAL.NET to authenticate work or school and Microsoft personal accounts with the Microsoft identity platform, and access the Microsoft Graph with the resulting token.
<! https://github.com/Azure-Samples/active-directory-xamarin-native-v2/blob/master/ReadmeFiles/Topology.png -->
active-directory Msal Node Migration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-node-migration.md
const pca = new msal.PublicClientApplication({
``` > [!NOTE]
-> If you use the `https://login.microsoftonline.com/common` authority in v2.0, you will allow users to sign in with any Azure AD organization or a personal Microsoft account (MSA). In MSAL Node, if you want to restrict login to any Azure AD account (same behavior as with ADAL Node), use `https://login.microsoftonline.com/organizations` instead.
+> If you use the `https://login.microsoftonline.com/common` authority in v2.0, you will allow users to sign in with any Microsoft Entra organization or a personal Microsoft account (MSA). In MSAL Node, if you want to restrict login to any Microsoft Entra account (same behavior as with ADAL Node), use `https://login.microsoftonline.com/organizations` instead.
On the other hand, if you're building a web app or a daemon app, you instantiate a `ConfidentialClientApplication` object. With such apps you also need to supply a *client credential*, such as a client secret or a certificate:
active-directory Msal Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-overview.md
MSAL can be used in many application scenarios, including the following:
## Migrate apps that use ADAL to MSAL
-Active Directory Authentication Library (ADAL) integrates with the Azure AD for developers (v1.0) endpoint, where MSAL integrates with the Microsoft identity platform. The v1.0 endpoint supports work accounts, but not personal accounts. The v2.0 endpoint is the unification of Microsoft personal accounts and work accounts into a single authentication system. Additionally, with MSAL you can also get authentications for Azure AD B2C.
+Active Directory Authentication Library (ADAL) integrates with the Azure Active Directory (Azure AD) for developers (v1.0) endpoint, where MSAL integrates with the Microsoft identity platform. The v1.0 endpoint supports work accounts, but not personal accounts. The v2.0 endpoint is the unification of Microsoft personal accounts and work accounts into a single authentication system. Additionally, with MSAL you can also get authentications for Azure AD B2C.
For more information about how to migrate to MSAL, see [Migrate applications to the Microsoft Authentication Library (MSAL)](msal-migration.md).
active-directory Msal Shared Devices https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-shared-devices.md
# Overview of shared device mode
-Shared device mode is a feature of Azure Active Directory (Azure AD) that allows you to build and deploy applications that support frontline workers and educational scenarios that require shared Android and iOS devices.
+Shared device mode is a feature of Microsoft Entra ID that allows you to build and deploy applications that support frontline workers and educational scenarios that require shared Android and iOS devices.
> [!IMPORTANT] > Shared device mode for iOS [!INCLUDE [PREVIEW BOILERPLATE](./includes/develop-preview.md)]
Because mobile devices running iOS or Android were designed for single users, mo
To allow an organization's employees to use its apps across a pool of devices shared by those employees, developers need to enable the opposite experience. Employees should be able to pick a device from the pool and perform a single gesture to "make it theirs" during their shift. At the end of their shift, they should be able to perform another gesture to sign out globally on the device, with all their personal and company information removed so they can return it to the device pool. Furthermore, if an employee forgets to sign out, the device should be automatically signed out at the end of their shift and/or after a period of inactivity.
-Azure AD enables these scenarios with a feature called **shared device mode**.
+Microsoft Entra ID enables these scenarios with a feature called **shared device mode**.
## Introducing shared device mode
-As mentioned, shared device mode is a feature of Azure AD that enables you to:
+As mentioned, shared device mode is a feature of Microsoft Entra ID that enables you to:
- Build applications that support frontline workers. - Deploy devices to frontline workers with apps that support shared device mode.
active-directory Msal V1 App Scopes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/msal-v1-app-scopes.md
# Scopes for a web API accepting v1.0 tokens
-OAuth2 permissions are permission scopes that an Azure Active Directory (Azure AD) for developers (v1.0) web API (resource) application exposes to client applications. These permission scopes may be granted to client applications during consent. See the section about `oauth2Permissions` in the [Azure Active Directory application manifest reference](reference-app-manifest.md#manifest-reference).
+OAuth2 permissions are permission scopes that an Azure Active Directory (Azure AD) for developers (v1.0) web API (resource) application exposes to client applications. These permission scopes may be granted to client applications during consent. See the section about `oauth2Permissions` in the [application manifest reference](reference-app-manifest.md#manifest-reference).
## Scopes to request access to specific OAuth2 permissions of a v1.0 application
var scopes = new [] { ResourceId+"/user_impersonation"};
var scopes = [ ResourceId + "/user_impersonation"]; ```
-To read and write with MSAL.NET Azure AD using the Microsoft Graph API (https:\//graph.microsoft.com/), create a list of scopes as shown in the following examples:
+To read and write with MSAL.NET Microsoft Entra ID using the Microsoft Graph API (`https://graph.microsoft.com/`), create a list of scopes as shown in the following examples:
```csharp string ResourceId = "https://graph.microsoft.com/";
var ResourceId = "https://graph.microsoft.com/";
var scopes = [ ResourceId + "Directory.Read", ResourceID + "Directory.Write"]; ```
-To write the scope corresponding to the Azure Resource Manager API (https:\//management.core.windows.net/), request the following scope (note the two slashes):
+To write the scope corresponding to the Azure Resource Manager API (`https://management.core.windows.net/`), request the following scope (note the two slashes):
```csharp var scopes = new[] {"https://management.core.windows.net//user_impersonation"};
var result = await app.AcquireTokenInteractive(scopes).ExecuteAsync();
> [!NOTE] > Use two slashes because the Azure Resource Manager API expects a slash in its audience claim (aud), and then there is a slash to separate the API name from the scope.
-The logic used by Azure AD is the following:
+The logic used by Microsoft Entra ID is the following:
- For ADAL (Azure AD v1.0) endpoint with a v1.0 access token (the only possible), aud=resource - For MSAL (Microsoft identity platform) asking an access token for a resource accepting v2.0 tokens, `aud=resource.AppId`-- For MSAL (v2.0 endpoint) asking an access token for a resource that accepts a v1.0 access token (which is the case above), Azure AD parses the desired audience from the requested scope by taking everything before the last slash and using it as the resource identifier. Therefore, if `https://database.windows.net` expects an audience of `https://database.windows.net/`, you'll need to request a scope of `https://database.windows.net//.default`. See also GitHub issue [#747: `Resource url's trailing slash is omitted, which caused sql auth failure`](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/747).
+- For MSAL (v2.0 endpoint) asking an access token for a resource that accepts a v1.0 access token (which is the case above), Microsoft Entra ID parses the desired audience from the requested scope by taking everything before the last slash and using it as the resource identifier. Therefore, if `https://database.windows.net` expects an audience of `https://database.windows.net/`, you'll need to request a scope of `https://database.windows.net//.default`. See also GitHub issue [#747: `Resource url's trailing slash is omitted, which caused sql auth failure`](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/747).
## Scopes to request access to all the permissions of a v1.0 application
var scopes = [ ResourceId + "/.default"];
For the standard client credentials flow, use `/.default`. For example, `https://graph.microsoft.com/.default`.
-Azure AD will automatically include all the app-level permissions the admin has consented to in the access token for the client credentials flow.
+Microsoft Entra ID will automatically include all the app-level permissions the admin has consented to in the access token for the client credentials flow.
active-directory Multi Service Web App Access Microsoft Graph As App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/multi-service-web-app-access-microsoft-graph-as-app.md
Learn how to access Microsoft Graph from a web app running on Azure App Service.
:::image type="content" alt-text="Diagram that shows accessing Microsoft Graph." source="./media/multi-service-web-app-access-microsoft-graph/web-app-access-graph.svg" border="false":::
-You want to call Microsoft Graph for the web app. A safe way to give your web app access to data is to use a [system-assigned managed identity](../managed-identities-azure-resources/overview.md). A managed identity from Azure Active Directory allows App Service to access resources through role-based access control (RBAC), without requiring app credentials. After assigning a managed identity to your web app, Azure takes care of the creation and distribution of a certificate. You don't have to worry about managing secrets or app credentials.
+You want to call Microsoft Graph for the web app. A safe way to give your web app access to data is to use a [system-assigned managed identity](../managed-identities-azure-resources/overview.md). A managed identity from Microsoft Entra ID allows App Service to access resources through role-based access control (RBAC), without requiring app credentials. After assigning a managed identity to your web app, Azure takes care of the creation and distribution of a certificate. You don't have to worry about managing secrets or app credentials.
In this tutorial, you learn how to:
active-directory Multi Service Web App Access Microsoft Graph As User https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/multi-service-web-app-access-microsoft-graph-as-user.md
Learn how to access Microsoft Graph from a web app running on Azure App Service.
:::image type="content" alt-text="Diagram that shows accessing Microsoft Graph." source="./media/multi-service-web-app-access-microsoft-graph/web-app-access-graph.svg" border="false":::
-You want to add access to Microsoft Graph from your web app and perform some action as the signed-in user. This section describes how to grant delegated permissions to the web app and get the signed-in user's profile information from Azure Active Directory (Azure AD).
+You want to add access to Microsoft Graph from your web app and perform some action as the signed-in user. This section describes how to grant delegated permissions to the web app and get the signed-in user's profile information from Microsoft Entra ID.
In this tutorial, you learn how to:
In this tutorial, you learn how to:
## Grant front-end access to call Microsoft Graph
-Now that you've enabled authentication and authorization on your web app, the web app is registered with the Microsoft identity platform and is backed by an Azure AD application. In this step, you give the web app permissions to access Microsoft Graph for the user. (Technically, you give the web app's Azure AD application the permissions to access the Microsoft Graph Azure AD application for the user.)
+Now that you've enabled authentication and authorization on your web app, the web app is registered with the Microsoft identity platform and is backed by a Microsoft Entra application. In this step, you give the web app permissions to access Microsoft Graph for the user. (Technically, you give the web app's Microsoft Entra application the permissions to access the Microsoft Graph Microsoft Entra application for the user.)
In the [Microsoft Entra admin center](https://entra.microsoft.com) menu, select **Applications**.
public class Startup
### appsettings.json
-*AzureAd* specifies the configuration for the Microsoft.Identity.Web library. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Applications** from the portal menu and then select **App registrations**. Select the app registration created when you enabled the App Service authentication/authorization module. (The app registration should have the same name as your web app.) You can find the tenant ID and client ID in the app registration overview page. The domain name can be found in the Azure AD overview page for your tenant.
+*Microsoft Entra ID* specifies the configuration for the Microsoft.Identity.Web library. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Applications** from the portal menu and then select **App registrations**. Select the app registration created when you enabled the App Service authentication/authorization module. (The app registration should have the same name as your web app.) You can find the tenant ID and client ID in the app registration overview page. The domain name can be found in the Microsoft Entra overview page for your tenant.
*Graph* specifies the Microsoft Graph endpoint and the initial scopes needed by the app.
active-directory Multi Service Web App Access Storage https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/multi-service-web-app-access-storage.md
Learn how to access Azure Storage for a web app (not a signed-in user) running o
You want to add access to the Azure data plane (Azure Storage, Azure SQL Database, Azure Key Vault, or other services) from your web app. You could use a shared key, but then you have to worry about operational security of who can create, deploy, and manage the secret. It's also possible that the key could be checked into GitHub, which hackers know how to scan for. A safer way to give your web app access to data is to use [managed identities](../managed-identities-azure-resources/overview.md).
-A managed identity from Azure Active Directory (Azure AD) allows App Service to access resources through role-based access control (RBAC), without requiring app credentials. After assigning a managed identity to your web app, Azure takes care of the creation and distribution of a certificate. People don't have to worry about managing secrets or app credentials.
+A managed identity from Microsoft Entra ID allows App Service to access resources through role-based access control (RBAC), without requiring app credentials. After assigning a managed identity to your web app, Azure takes care of the creation and distribution of a certificate. People don't have to worry about managing secrets or app credentials.
In this tutorial, you learn how to:
To create a general-purpose v2 storage account and Blob Storage container, run t
Specify the location for your storage account. The container name must be lowercase, must start with a letter or number, and can include only letters, numbers, and the dash (-) character.
-The following example uses your Azure AD account to authorize the operation to create the container. Before you create the container, assign the Storage Blob Data Contributor role to yourself. Even if you're the account owner, you need explicit permissions to perform data operations against the storage account.
+The following example uses your Microsoft Entra account to authorize the operation to create the container. Before you create the container, assign the Storage Blob Data Contributor role to yourself. Even if you're the account owner, you need explicit permissions to perform data operations against the storage account.
Remember to replace placeholder values in angle brackets with your own values.
To see this code as part of a sample application, see the [sample on GitHub](htt
### Install client library packages
-Install the [Blob Storage NuGet package](https://www.nuget.org/packages/Azure.Storage.Blobs/) to work with Blob Storage and the [Azure Identity client library for .NET NuGet package](https://www.nuget.org/packages/Azure.Identity/) to authenticate with Azure AD credentials. Install the client libraries by using the .NET Core command-line interface or the Package Manager Console in Visual Studio.
+Install the [Blob Storage NuGet package](https://www.nuget.org/packages/Azure.Storage.Blobs/) to work with Blob Storage and the [Azure Identity client library for .NET NuGet package](https://www.nuget.org/packages/Azure.Identity/) to authenticate with Microsoft Entra credentials. Install the client libraries by using the .NET Core command-line interface or the Package Manager Console in Visual Studio.
#### .NET Core command-line
active-directory Multi Service Web App Authentication App Service https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/multi-service-web-app-authentication-app-service.md
Learn how to enable authentication for your web app running on Azure App Service
:::image type="content" source="./media/multi-service-web-app-authentication-app-service/web-app-sign-in.svg" alt-text="Diagram that shows user sign-in." border="false":::
-App Service provides built-in authentication and authorization support, so you can sign in users and access data by writing minimal or no code in your web app. Using the App Service authentication/authorization module isn't required, but helps simplify authentication and authorization for your app. This article shows how to secure your web app with the App Service authentication/authorization module by using Azure Active Directory (Azure AD) as the identity provider.
+App Service provides built-in authentication and authorization support, so you can sign in users and access data by writing minimal or no code in your web app. Using the App Service authentication/authorization module isn't required, but helps simplify authentication and authorization for your app. This article shows how to secure your web app with the App Service authentication/authorization module by using Microsoft Entra ID as the identity provider.
-The authentication/authorization module is enabled and configured through the Azure portal and app settings. No SDKs, specific languages, or changes to application code are required.ΓÇï A variety of identity providers are supported, which includes Azure AD, Microsoft Account, Facebook, Google, and TwitterΓÇïΓÇï. When the authentication/authorization module is enabled, every incoming HTTP request passes through it before being handled by app code.ΓÇïΓÇï To learn more, see [Authentication and authorization in Azure App Service](../../app-service/overview-authentication-authorization.md).
+The authentication/authorization module is enabled and configured through the Azure portal and app settings. No SDKs, specific languages, or changes to application code are required.ΓÇï A variety of identity providers are supported, which includes Microsoft Entra ID, Microsoft Account, Facebook, Google, and TwitterΓÇïΓÇï. When the authentication/authorization module is enabled, every incoming HTTP request passes through it before being handled by app code.ΓÇïΓÇï To learn more, see [Authentication and authorization in Azure App Service](../../app-service/overview-authentication-authorization.md).
In this tutorial, you learn how to:
You need these names throughout this tutorial.
## Configure authentication and authorization
-You now have a web app running on App Service. Next, you enable authentication and authorization for the web app. You use Azure AD as the identity provider. For more information, see [Configure Azure AD authentication for your App Service application](../../app-service/configure-authentication-provider-aad.md).
+You now have a web app running on App Service. Next, you enable authentication and authorization for the web app. You use Microsoft Entra ID as the identity provider. For more information, see [Configure Microsoft Entra authentication for your App Service application](../../app-service/configure-authentication-provider-aad.md).
In the [Azure portal](https://portal.azure.com) menu, select **Resource groups**, or search for and select **Resource groups** from any page.
In **Resource groups**, find and select your resource group. In **Overview**, se
On your app's left menu, select **Authentication**, and then click **Add identity provider**.
-In the **Add an identity provider** page, select **Microsoft** as the **Identity provider** to sign in Microsoft and Azure AD identities.
+In the **Add an identity provider** page, select **Microsoft** as the **Identity provider** to sign in Microsoft and Microsoft Entra identities.
For **App registration** > **App registration type**, select **Create new app registration**.
You now have an app that's secured by the App Service authentication and authori
## Verify limited access to the web app
-When you enabled the App Service authentication/authorization module, an app registration was created in your Azure AD tenant. The app registration has the same display name as your web app. To check the settings, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Application Developer](../roles/permissions-reference.md#application-developer) and browse to **Identity** > **Applications** > **App registrations**. Select the app registration that was created. In the overview, verify that **Supported account types** is set to **My organization only**.
+When you enabled the App Service authentication/authorization module, an app registration was created in your Microsoft Entra tenant. The app registration has the same display name as your web app. To check the settings, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Application Developer](../roles/permissions-reference.md#application-developer) and browse to **Identity** > **Applications** > **App registrations**. Select the app registration that was created. In the overview, verify that **Supported account types** is set to **My organization only**.
:::image type="content" alt-text="Screenshot that shows verifying access." source="./media/multi-service-web-app-authentication-app-service/verify-access.png":::
If you're finished with this tutorial and no longer need the web app or associat
## Next steps > [!div class="nextstepaction"]
-> [App service accesses storage](multi-service-web-app-access-storage.md)
+> [App service accesses storage](multi-service-web-app-access-storage.md)
active-directory Multi Service Web App Clean Up Resources https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/multi-service-web-app-clean-up-resources.md
# Tutorial: Clean up resources
-If you completed all the steps in this multipart tutorial, you created an app service, app service hosting plan, and a storage account in a resource group. You also created an app registration in Azure Active Directory. When no longer needed, delete these resources and app registration so that you don't continue to accrue charges.
+If you completed all the steps in this multipart tutorial, you created an app service, app service hosting plan, and a storage account in a resource group. You also created an app registration in Microsoft Entra ID. When no longer needed, delete these resources and app registration so that you don't continue to accrue charges.
In this tutorial, you learn how to:
This command might take several minutes to run.
1. Browse to **Identity** > **Applications** > **App registrations**. 1. Select the application you created. 1. In the app registration overview, select **Delete**.--
active-directory Optional Claims Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/optional-claims-reference.md
While optional claims are supported in both v1.0 and v2.0 format tokens and SAML
| Account Type | v1.0 tokens | v2.0 tokens | |--|-|-| | Personal Microsoft account | N/A | Supported |
-| Azure AD account | Supported | Supported |
+| Microsoft Entra account | Supported | Supported |
## v1.0 and v2.0 optional claims set
The following table lists the v1.0 and v2.0 optional claim set.
| Name | Description | Token Type | User Type | Notes | ||-||--|-| | `acct` | Users account status in tenant | JWT, SAML | | If the user is a member of the tenant, the value is `0`. If they're a guest, the value is `1`. |
-| `acrs` | Auth Context IDs | JWT | Azure AD | Indicates the Auth Context IDs of the operations that the bearer is eligible to perform. Auth Context IDs can be used to trigger a demand for step-up authentication from within your application and services. Often used along with the `xms_cc` claim. |
+| `acrs` | Auth Context IDs | JWT | Microsoft Entra ID | Indicates the Auth Context IDs of the operations that the bearer is eligible to perform. Auth Context IDs can be used to trigger a demand for step-up authentication from within your application and services. Often used along with the `xms_cc` claim. |
| `auth_time` | Time when the user last authenticated. | JWT | | | | `ctry` | User's country/region | JWT | | This claim is returned if it's present and the value of the field is a standard two-letter country/region code, such as FR, JP, SZ, and so on. |
-| `email` | The reported email address for this user | JWT, SAML | MSA, Azure AD | This value is included by default if the user is a guest in the tenant. For managed users (the users inside the tenant), it must be requested through this optional claim or, on v2.0 only, with the OpenID scope. This value isn't guaranteed to be correct, and is mutable over time - never use it for authorization or to save data for a user. For more information, see [Validate the user has permission to access this data](access-tokens.md). If you're using the email claim for authorization, we recommend [performing a migration to move to a more secure claim](./migrate-off-email-claim-authorization.md). If you require an addressable email address in your app, request this data from the user directly, using this claim as a suggestion or prefill in your UX. |
+| `email` | The reported email address for this user | JWT, SAML | MSA, Microsoft Entra ID | This value is included by default if the user is a guest in the tenant. For managed users (the users inside the tenant), it must be requested through this optional claim or, on v2.0 only, with the OpenID scope. This value isn't guaranteed to be correct, and is mutable over time - never use it for authorization or to save data for a user. For more information, see [Validate the user has permission to access this data](access-tokens.md). If you're using the email claim for authorization, we recommend [performing a migration to move to a more secure claim](./migrate-off-email-claim-authorization.md). If you require an addressable email address in your app, request this data from the user directly, using this claim as a suggestion or prefill in your UX. |
| `fwd` | IP address | JWT | | Adds the original address of the requesting client (when inside a VNET). | | `groups` | Optional formatting for group claims | JWT, SAML | | The `groups` claim is used with the GroupMembershipClaims setting in the [application manifest](reference-app-manifest.md), which must be set as well. | | `idtyp` | Token type | JWT access tokens | Special: only in app-only access tokens | The value is `app` when the token is an app-only token. This claim is the most accurate way for an API to determine if a token is an app token or an app+user token. |
-| `login_hint` | Login hint | JWT | MSA, Azure AD | An opaque, reliable login hint claim that's base 64 encoded. Don't modify this value. This claim is the best value to use for the `login_hint` OAuth parameter in all flows to get SSO. It can be passed between applications to help them silently SSO as well - application A can sign in a user, read the `login_hint` claim, and then send the claim and the current tenant context to application B in the query string or fragment when the user selects on a link that takes them to application B. To avoid race conditions and reliability issues, the `login_hint` claim *doesn't* include the current tenant for the user, and defaults to the user's home tenant when used. In a guest scenario where the user is from another tenant, a tenant identifier must be provided in the sign-in request. and pass the same to apps you partner with. This claim is intended for use with your SDK's existing `login_hint` functionality, however that it exposed. |
-| `sid` | Session ID, used for per-session user sign out | JWT | Personal and Azure AD accounts. | |
+| `login_hint` | Login hint | JWT | MSA, Microsoft Entra ID | An opaque, reliable login hint claim that's base 64 encoded. Don't modify this value. This claim is the best value to use for the `login_hint` OAuth parameter in all flows to get SSO. It can be passed between applications to help them silently SSO as well - application A can sign in a user, read the `login_hint` claim, and then send the claim and the current tenant context to application B in the query string or fragment when the user selects on a link that takes them to application B. To avoid race conditions and reliability issues, the `login_hint` claim *doesn't* include the current tenant for the user, and defaults to the user's home tenant when used. In a guest scenario where the user is from another tenant, a tenant identifier must be provided in the sign-in request. and pass the same to apps you partner with. This claim is intended for use with your SDK's existing `login_hint` functionality, however that it exposed. |
+| `sid` | Session ID, used for per-session user sign out | JWT | Personal and Microsoft Entra accounts. | |
| `tenant_ctry` | Resource tenant's country/region | JWT | | Same as `ctry` except set at a tenant level by an admin. Must also be a standard two-letter value. | | `tenant_region_scope` | Region of the resource tenant | JWT | | | | `upn` | UserPrincipalName | JWT, SAML | | An identifier for the user that can be used with the `username_hint` parameter. Not a durable identifier for the user and shouldn't be used for authorization or to uniquely identity user information (for example, as a database key). Instead, use the user object ID (`oid`) as a database key. For more information, see [Secure applications and APIs by validating claims](claims-validation.md). Users signing in with an [alternate login ID](../authentication/howto-authentication-use-email-signin.md) shouldn't be shown their User Principal Name (UPN). Instead, use the following ID token claims for displaying sign-in state to the user: `preferred_username` or `unique_name` for v1 tokens and `preferred_username` for v2 tokens. Although this claim is automatically included, you can specify it as an optional claim to attach other properties to modify its behavior in the guest user case. You should use the `login_hint` claim for `login_hint` use - human-readable identifiers like UPN are unreliable. | | `verified_primary_email` | Sourced from the user's PrimaryAuthoritativeEmail | JWT | | | | `verified_secondary_email` | Sourced from the user's SecondaryAuthoritativeEmail | JWT | | | | `vnet` | VNET specifier information. | JWT | | |
-| `xms_cc` | Client Capabilities | JWT | Azure AD | Indicates whether the client application that acquired the token is capable of handling claims challenges. It's often used along with claim `acrs`. This claim is commonly used in Conditional Access and Continuous Access Evaluation scenarios. The resource server or service application that the token is issued for controls the presence of this claim in a token. A value of `cp1` in the access token is the authoritative way to identify that a client application is capable of handling a claims challenge. For more information, see [Claims challenges, claims requests and client capabilities](claims-challenge.md?tabs=dotnet). |
+| `xms_cc` | Client Capabilities | JWT | Microsoft Entra ID | Indicates whether the client application that acquired the token is capable of handling claims challenges. It's often used along with claim `acrs`. This claim is commonly used in Conditional Access and Continuous Access Evaluation scenarios. The resource server or service application that the token is issued for controls the presence of this claim in a token. A value of `cp1` in the access token is the authoritative way to identify that a client application is capable of handling a claims challenge. For more information, see [Claims challenges, claims requests and client capabilities](claims-challenge.md?tabs=dotnet). |
| `xms_edov` | Boolean value indicating whether the user's email domain owner has been verified. | JWT | | An email is considered to be domain verified if it belongs to the tenant where the user account resides and the tenant admin has done verification of the domain. Also, the email must be from a Microsoft account (MSA), a Google account, or used for authentication using the one-time passcode (OTP) flow. Facebook and SAML/WS-Fed accounts **do not** have verified domains. For this claim to be returned in the token, the presence of the `email` claim is required. |
-| `xms_pdl` | Preferred data location | JWT | | For Multi-Geo tenants, the preferred data location is the three-letter code showing the geographic region the user is in. For more information, see the [Azure AD Connect documentation about preferred data location](../hybrid/connect/how-to-connect-sync-feature-preferreddatalocation.md). |
+| `xms_pdl` | Preferred data location | JWT | | For Multi-Geo tenants, the preferred data location is the three-letter code showing the geographic region the user is in. For more information, see the [Microsoft Entra Connect documentation about preferred data location](../hybrid/connect/how-to-connect-sync-feature-preferreddatalocation.md). |
| `xms_pl` | User preferred language | JWT | | The user's preferred language, if set. Sourced from their home tenant, in guest access scenarios. Formatted LL-CC ("en-us"). | | `xms_tpl` | Tenant preferred language| JWT | | The resource tenant's preferred language, if set. Formatted LL ("en"). | | `ztdid` | Zero-touch Deployment ID | JWT | | The device identity used for `Windows AutoPilot`. |
These claims are always included in v1.0 tokens, but not included in v2.0 tokens
| `pwd_exp` | Password Expiration Time | The number of seconds after the time in the `iat` claim at which the password expires. This claim is only included when the password is expiring soon (as defined by "notification days" in the password policy). | | | `pwd_url` | Change Password URL | A URL that the user can visit to change their password. This claim is only included when the password is expiring soon (as defined by "notification days" in the password policy). | | | `in_corp` | Inside Corporate Network | Signals if the client is logging in from the corporate network. If they're not, the claim isn't included. | Based off of the [trusted IPs](../authentication/howto-mfa-mfasettings.md#trusted-ips) settings in MFA. |
-| `family_name` | Last Name | Provides the last name, surname, or family name of the user as defined in the user object. For example, `"family_name":"Miller"`. | Supported in MSA and Azure AD. Requires the `profile` scope. |
-| `given_name` | First name | Provides the first or "given" name of the user, as set on the user object. For example, `"given_name": "Frank"`. | Supported in MSA and Azure AD. Requires the `profile` scope. |
+| `family_name` | Last Name | Provides the last name, surname, or family name of the user as defined in the user object. For example, `"family_name":"Miller"`. | Supported in MSA and Microsoft Entra ID. Requires the `profile` scope. |
+| `given_name` | First name | Provides the first or "given" name of the user, as set on the user object. For example, `"given_name": "Frank"`. | Supported in MSA and Microsoft Entra ID. Requires the `profile` scope. |
| `upn` | User Principal Name | An identifier for the user that can be used with the `username_hint` parameter. Not a durable identifier for the user and shouldn't be used for authorization or to uniquely identity user information (for example, as a database key). For more information, see [Secure applications and APIs by validating claims](claims-validation.md). Instead, use the user object ID (`oid`) as a database key. Users signing in with an [alternate login ID](../authentication/howto-authentication-use-email-signin.md) shouldn't be shown their User Principal Name (UPN). Instead, use the following `preferred_username` claim for displaying sign-in state to the user. | Requires the `profile` scope. | ## v1.0-specific optional claims set
active-directory Optional Claims https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/optional-claims.md
Configure claims in the Azure portal:
1. Select **Add optional claim**, select the **ID** token type, select **upn** from the list of claims, and then select **Add**. 1. Select **Add optional claim**, select the **Access** token type, select **auth_time** from the list of claims, then select **Add**. 1. From the Token Configuration overview screen, select the pencil icon next to **upn**, select the **Externally authenticated** toggle, and then select **Save**.
-1. Select **Add optional claim**, select the **SAML** token type, select **extn.skypeID** from the list of claims (only applicable if you've created an Azure AD user object called skypeID), and then select **Add**.
+1. Select **Add optional claim**, select the **SAML** token type, select **extn.skypeID** from the list of claims (only applicable if you've created a Microsoft Entra user object called skypeID), and then select **Add**.
Configure claims in the manifest:
active-directory Permissions Consent Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/permissions-consent-overview.md
In this access scenario, a user has signed into a client application. The client
For the client app, the correct delegated permissions must be granted. Delegated permissions can also be referred to as scopes. Scopes are permissions for a given resource that represent what a client application can access on behalf of the user. For more information about scopes, see [scopes and permissions](scopes-oidc.md).
-For the user, the authorization relies on the privileges that the user has been granted for them to access the resource. For example, the user could be authorized to access directory resources by [Azure Active Directory (Azure AD) role-based access control (RBAC)](../roles/custom-overview.md) or to access mail and calendar resources by Exchange Online RBAC. For more information on RBAC for applications, see [RBAC for applications](custom-rbac-for-developers.md).
+For the user, the authorization relies on the privileges that the user has been granted for them to access the resource. For example, the user could be authorized to access directory resources by [Microsoft Entra role-based access control (RBAC)](../roles/custom-overview.md) or to access mail and calendar resources by Exchange Online RBAC. For more information on RBAC for applications, see [RBAC for applications](custom-rbac-for-developers.md).
### App-only access (Access without a user)
For example, imagine an application that has been granted the Files.Read.All del
**Application permissions**, sometimes called app roles are used in the app-only access scenario, without a signed-in user present. The application will be able to access any data that the permission is associated with. For example, an application granted the Files.Read.All application permission will be able to read any file in the tenant. Only an administrator or owner of the service principal can consent to application permissions.
-There are other ways in which applications can be granted authorization for app-only access. For example, an application can be assigned an Azure AD RBAC role.
+There are other ways in which applications can be granted authorization for app-only access. For example, an application can be assigned a Microsoft Entra RBAC role.
### Comparison of delegated and application permissions
Preauthorization allows a resource application owner to grant permissions withou
- [User and admin consent overview](../manage-apps/user-admin-consent-overview.md) - [OpenID connect scopes](scopes-oidc.md) -- [Making your application multi-tenant](./howto-convert-app-to-be-multi-tenant.md)-- [AzureAD Microsoft Q&A](/answers/topics/azure-active-directory.html)
+- [Microsoft Entra Microsoft Q&A](/answers/topics/azure-active-directory.html)
active-directory Publisher Verification Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/publisher-verification-overview.md
Publisher verification gives app users and organization admins information about
When an app has a verified publisher, this means that the organization that publishes the app has been verified as authentic by Microsoft. Verifying an app includes using a Microsoft Cloud Partner Program (CPP), formerly known as Microsoft Partner Network (MPN), account that's been [verified](/partner-center/verification-responses) and associating the verified PartnerID with an app registration.
-When the publisher of an app has been verified, a blue *verified* badge appears in the Azure Active Directory (Azure AD) consent prompt for the app and on other webpages:
+When the publisher of an app has been verified, a blue *verified* badge appears in the Microsoft Entra consent prompt for the app and on other webpages:
:::image type="content" source="media/publisher-verification-overview/consent-prompt.png" alt-text="Screenshot that shows an example of a Microsoft app consent prompt.":::
Publisher verification for an app has the following benefits:
- **Increased transparency and risk reduction for customers**. Publisher verification helps customers identify apps that are published by developers they trust to reduce risk in the organization. -- **Improved branding**. A blue *verified* badge appears in the Azure AD app [consent prompt](application-consent-experience.md), on the enterprise apps page, and in other app elements that users and admins see.
+- **Improved branding**. A blue *verified* badge appears in the Microsoft Entra app [consent prompt](application-consent-experience.md), on the enterprise apps page, and in other app elements that users and admins see.
- **Smoother enterprise adoption**. Organization admins can configure [user consent policies](../manage-apps/configure-user-consent.md) that include publisher verification status as primary policy criteria.
App developers must meet a few requirements to complete the publisher verificati
> [!NOTE] > The CPP account you use for publisher verification can't be your partner location Partner One ID. Currently, location Partner One IDs aren't supported for the publisher verification process. -- The app that's to be publisher verified must be registered by using an Azure AD work or school account. Apps that are registered by using a Microsoft account can't be publisher verified.
+- The app that's to be publisher verified must be registered by using a Microsoft Entra work or school account. Apps that are registered by using a Microsoft account can't be publisher verified.
-- The Azure AD tenant where the app is registered must be associated with the PGA. If the tenant where the app is registered isn't the primary tenant associated with the PGA, complete the steps to [set up the CPP PGA as a multitenant account and associate the Azure AD tenant](/partner-center/multi-tenant-account#add-an-azure-ad-tenant-to-your-account).
+- The Microsoft Entra tenant where the app is registered must be associated with the PGA. If the tenant where the app is registered isn't the primary tenant associated with the PGA, complete the steps to [set up the CPP PGA as a multitenant account and associate the Microsoft Entra tenant](/partner-center/multi-tenant-account#add-an-azure-ad-tenant-to-your-account).
-- The app must be registered in an Azure AD tenant and have a [publisher domain](howto-configure-publisher-domain.md) set. The feature is not supported in Azure AD B2C tenant.
+- The app must be registered in a Microsoft Entra tenant and have a [publisher domain](howto-configure-publisher-domain.md) set. The feature is not supported in Azure AD B2C tenant.
-- The domain of the email address that's used during CPP account verification must either match the publisher domain that's set for the app or be a DNS-verified [custom domain](../fundamentals/add-custom-domain.md) that's added to the Azure AD tenant. (**NOTE**__: the app's publisher domain can't be *.onmicrosoft.com to be publisher verified)
+- The domain of the email address that's used during CPP account verification must either match the publisher domain that's set for the app or be a DNS-verified [custom domain](../fundamentals/add-custom-domain.md) that's added to the Microsoft Entra tenant. (**NOTE**__: the app's publisher domain can't be *.onmicrosoft.com to be publisher verified)
-- The user who initiates verification must be authorized to make changes both to the app registration in Azure AD and to the CPP account in Partner Center. The user who initiates the verification must have one of the required roles in both Azure AD and Partner Center.
+- The user who initiates verification must be authorized to make changes both to the app registration in Microsoft Entra ID and to the CPP account in Partner Center. The user who initiates the verification must have one of the required roles in both Microsoft Entra ID and Partner Center.
- - In Azure AD, this user must be a member of one of the following [roles](../roles/permissions-reference.md): Application Admin, Cloud Application Admin, or Global Administrator.
+ - In Microsoft Entra ID, this user must be a member of one of the following [roles](../roles/permissions-reference.md): Application Admin, Cloud Application Admin, or Global Administrator.
- - In Partner Center, this user must have one of the following [roles](/partner-center/permissions-overview): CPP Partner Admin, Account Admin, or Global Administrator (a shared role that's mastered in Azure AD).
+ - In Partner Center, this user must have one of the following [roles](/partner-center/permissions-overview): CPP Partner Admin, Account Admin, or Global Administrator (a shared role that's mastered in Microsoft Entra ID).
-- The user who initiates verification must sign in by using [Azure AD multifactor authentication](../authentication/howto-mfa-getstarted.md).
+- The user who initiates verification must sign in by using [Microsoft Entra multifactor authentication](../authentication/howto-mfa-getstarted.md).
- The publisher must consent to the [Microsoft identity platform for developers Terms of Use](/legal/microsoft-identity-platform/terms-of-use).
Review frequently asked questions about the publisher verification program. For
- **How does publisher verification relate to Microsoft 365 Publisher Attestation and Microsoft 365 App Certification?** [Microsoft 365 Publisher Attestation](/microsoft-365-app-certification/docs/attestation) and [Microsoft 365 App Certification](/microsoft-365-app-certification/docs/certification) are complementary programs that help developers publish trustworthy apps that customers can confidently adopt. Publisher verification is the first step in this process. All developers who create apps that meet the criteria for completing Microsoft 365 Publisher Attestation or Microsoft 365 App Certification should complete publisher verification. The combined programs can give developers who integrate their apps with Microsoft 365 even more benefits. -- **Is publisher verification the same as the Azure Active Directory application gallery?** No. Publisher verification complements the [Azure Active Directory application gallery](../manage-apps/v2-howto-app-gallery-listing.md), but it's a separate program. Developers who fit the publisher verification criteria should complete publisher verification independently of participating in the Azure Active Directory application gallery or other programs.
+- **Is publisher verification the same as the Microsoft Entra application gallery?** No. Publisher verification complements the [Microsoft Entra application gallery](../manage-apps/v2-howto-app-gallery-listing.md), but it's a separate program. Developers who fit the publisher verification criteria should complete publisher verification independently of participating in the Microsoft Entra application gallery or other programs.
## Next steps
active-directory Quickstart Configure App Access Web Apis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-configure-app-access-web-apis.md
The **Grant admin consent** button is *disabled* if you aren't an admin or if no
## Next steps
-Advance to the next quickstart in the series to learn how to configure which account types can access your application. For example, you might want to limit access only to those users in your organization (single-tenant) or allow users in other Azure Active Directory (Azure AD) tenants (multi-tenant) and those with personal Microsoft accounts (MSA).
+Advance to the next quickstart in the series to learn how to configure which account types can access your application. For example, you might want to limit access only to those users in your organization (single-tenant) or allow users in other Microsoft Entra tenants (multi-tenant) and those with personal Microsoft accounts (MSA).
> [!div class="nextstepaction"] > [Modify the accounts supported by an application](./howto-modify-supported-accounts.md)
active-directory Quickstart Console App Netcore Acquire Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-console-app-netcore-acquire-token.md
In that code:
- `{ProjectFolder}` is the folder where you extracted the .zip file. An example is `C:\Azure-Samples\active-directory-dotnetcore-daemon-v2`.
-The number of users in Azure Active Directory should be displayed as a result.
+The number of users in Microsoft Entra ID should be displayed as a result.
This quickstart application uses a client secret to identify itself as a confidential client. The client secret is added as a plain-text file to the project files. For security reasons, it's recommended to use a certificate instead of a client secret before considering the application as a production application. For more information on how to use a certificate, see [these instructions](https://github.com/Azure-Samples/active-directory-dotnetcore-daemon-v2/#variation-daemon-application-using-client-credentials-with-certificates).
active-directory Quickstart Console App Nodejs Acquire Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-console-app-nodejs-acquire-token.md
To register your application and add the app's registration information to your
1. Sign in to the [Azure portal](https://portal.azure.com). 1. If you have access to multiple tenants, use the **Directories + subscriptions** filter :::image type="icon" source="media/common/portal-directory-subscription-filter.png" border="false"::: in the top menu to switch to the tenant in which you want to register the application.
-1. Search for and select **Azure Active Directory**.
+1. Search for and select **Microsoft Entra ID**.
1. Under **Manage**, select **App registrations** > **New registration**. 1. Enter a **Name** for your application, for example `msal-node-cli`. Users of your app might see this name, and you can change it later. 1. Select **Register**.
To register your application and add the app's registration information to your
Using a plaintext secret in the source code poses an increased security risk for your application. Although the sample in this quickstart uses a plaintext client secret, it's only for simplicity. We recommend using [certificate credentials](./certificate-credentials.md) instead of client secrets in your confidential client applications, especially those apps you intend to deploy to production.
-3. Edit *.env* and replace the Azure AD and Microsoft Graph endpoints with the following values:
- - For the Azure AD endpoint, replace `Enter_the_Cloud_Instance_Id_Here` with `https://login.microsoftonline.com`.
+3. Edit *.env* and replace the Microsoft Entra ID and Microsoft Graph endpoints with the following values:
+ - For the Microsoft Entra endpoint, replace `Enter_the_Cloud_Instance_Id_Here` with `https://login.microsoftonline.com`.
- For the Microsoft Graph endpoint, replace `Enter_the_Graph_Endpoint_Here` with `https://graph.microsoft.com/`. #### Step 4: Admin consent
Then, run the application via command prompt or console:
node . --op getUsers ```
-You should see on the console output some JSON fragment representing a list of users in your Azure AD directory.
+You should see on the console output some JSON fragment representing a list of users in your Microsoft Entra directory.
## About the code
active-directory Quickstart Create New Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-create-new-tenant.md
Title: "Quickstart: Create an Azure Active Directory tenant"
-description: In this quickstart, you learn how to create an Azure Active Directory tenant for use in developing applications that use the Microsoft identity platform for authentication and authorization.
+ Title: "Quickstart: Create a Microsoft Entra tenant"
+description: In this quickstart, you learn how to create a Microsoft Entra tenant for use in developing applications that use the Microsoft identity platform for authentication and authorization.
# Quickstart: Set up a tenant
-To build apps that use the Microsoft identity platform for identity and access management, you need access to an Azure Active Directory (Azure AD) *tenant*. It's in the Azure AD tenant that you register and manage your apps, configure their access to data in Microsoft 365 and other web APIs, and enable features like Conditional Access.
+To build apps that use the Microsoft identity platform for identity and access management, you need access to a Microsoft Entra *tenant*. It's in the Microsoft Entra tenant that you register and manage your apps, configure their access to data in Microsoft 365 and other web APIs, and enable features like Conditional Access.
-A tenant represents an organization. It's a dedicated instance of Azure AD that an organization or app developer receives at the beginning of a relationship with Microsoft. That relationship could start with signing up for Azure, Microsoft Intune, or Microsoft 365, for example.
+A tenant represents an organization. It's a dedicated instance of Microsoft Entra ID that an organization or app developer receives at the beginning of a relationship with Microsoft. That relationship could start with signing up for Azure, Microsoft Intune, or Microsoft 365, for example.
-Each Azure AD tenant is distinct and separate from other Azure AD tenants. It has its own representation of work and school identities, consumer identities (if it's an Azure AD B2C tenant), and app registrations. An app registration inside your tenant can allow authentications only from accounts within your tenant or all tenants.
+Each Microsoft Entra tenant is distinct and separate from other Microsoft Entra tenants. It has its own representation of work and school identities, consumer identities (if it's an Azure AD B2C tenant), and app registrations. An app registration inside your tenant can allow authentications only from accounts within your tenant or all tenants.
## Prerequisites
You can create two types of environments. The environment depends solely on the
This quickstart addresses two scenarios for the type of app you want to build:
-* Work and school (Azure AD) accounts or Microsoft accounts (such as Outlook.com and Live.com)
+* Work and school accounts (Microsoft Entra ID) or Microsoft accounts (such as Outlook.com and Live.com)
* Social and local (Azure AD B2C) accounts ## Work and school accounts, or personal Microsoft accounts
-To build an environment for either work and school accounts or personal Microsoft accounts (MSA), you can use an existing Azure AD tenant or create a new one.
-### Use an existing Azure AD tenant
+To build an environment for either work and school accounts or personal Microsoft accounts (MSA), you can use an existing Microsoft Entra tenant or create a new one.
+<a name='use-an-existing-azure-ad-tenant'></a>
+
+### Use an existing Microsoft Entra tenant
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Many developers already have tenants through services or subscriptions that are tied to Azure AD tenants, such as Microsoft 365 or Azure subscriptions.
+Many developers already have tenants through services or subscriptions that are tied to Microsoft Entra tenants, such as Microsoft 365 or Azure subscriptions.
To check the tenant:
To check the tenant:
> * Hover over your account name to get the directory or tenant ID. > * Select **Identity** > **Overview** and look for **Tenant ID**.
-If you don't have a tenant associated with your account, you'll see a GUID under your account name. You won't be able to do actions like registering apps until you create an Azure AD tenant.
+If you don't have a tenant associated with your account, you'll see a GUID under your account name. You won't be able to do actions like registering apps until you create a Microsoft Entra tenant.
+
+<a name='create-a-new-azure-ad-tenant'></a>
-### Create a new Azure AD tenant
+### Create a new Microsoft Entra tenant
-If you don't already have an Azure AD tenant or if you want to create a new one for development, see [Create a new tenant in Azure AD](../fundamentals/create-new-tenant.md). If you want to create a tenant for app testing, see [build a test environment](test-setup-environment.md).
+If you don't already have a Microsoft Entra tenant or if you want to create a new one for development, see [Create a new tenant in Microsoft Entra ID](../fundamentals/create-new-tenant.md). If you want to create a tenant for app testing, see [build a test environment](test-setup-environment.md).
You'll provide the following information to create your new tenant: -- **Tenant type** - Choose between an Azure AD and Azure AD B2C tenant
+- **Tenant type** - Choose between a Microsoft Entra tenant and an Azure AD B2C tenant
- **Organization name** - **Initial domain** - Initial domain `<domainname>.onmicrosoft.com` can't be edited or deleted. You can add a customized domain name later. - **Country or region**
active-directory Quickstart Daemon App Java Acquire Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-daemon-app-java-acquire-token.md
From your shell or command line:
$ mvn clean compile assembly:single ```
-This will generate a msal-client-credential-secret-1.0.0.jar file in your /targets directory. Run this using your Java executable like below:
+This will generate a `msal-client-credential-secret-1.0.0.jar` file in your `/targets` directory. Run this using your Java executable like below:
``` $ java -jar msal-client-credential-secret-1.0.0.jar
$ java -jar msal-client-credential-secret-1.0.0.jar
After running, the application should display the list of users in the configured tenant. > [!IMPORTANT]
-> This quickstart application uses a client secret to identify itself as confidential client. Because the client secret is added as a plain-text to your project files, for security reasons, it is recommended that you use a certificate instead of a client secret before considering the application as production application. For more information on how to use a certificate, see [these instructions](https://github.com/Azure-Samples/ms-identity-java-daemon/tree/master/msal-client-credential-certificate) in the same GitHub repository for this sample, but in the second folder **msal-client-credential-certificate**.
+> This quickstart application uses a client secret to identify itself as confidential client. Because the client secret is added as a plain-text to your project files, for security reasons, it is recommended that you use a certificate instead of a client secret before considering the application as production application. For more information on how to use a certificate, see [these instructions](https://github.com/Azure-Samples/ms-identity-java-daemon/tree/master/msal-client-credential-certificate) in the same GitHub repository for this sample, but in the second folder **MSAL-client-credential-certificate**.
## More information
active-directory Quickstart Daemon App Python Acquire Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-daemon-app-python-acquire-token.md
Then, run the application via command prompt or console:
python confidential_client_secret_sample.py parameters.json ```
-You should see on the console output some Json fragment representing a list of users in your Azure AD directory.
+You should see on the console output some JSON fragment representing a list of users in your Microsoft Entra directory.
> [!IMPORTANT] > This quickstart application uses a client secret to identify itself as confidential client. Because the client secret is added as a plain-text to your project files, for security reasons, it is recommended that you use a certificate instead of a client secret before considering the application as production application. For more information on how to use a certificate, see [these instructions](https://github.com/Azure-Samples/ms-identity-python-daemon/blob/master/2-Call-MsGraph-WithCertificate/README.md) in the same GitHub repository for this sample, but in the second folder **2-Call-MsGraph-WithCertificate**.
active-directory Quickstart Desktop App Uwp Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-desktop-app-uwp-sign-in.md
When the app's window appears, you can select the **Call Microsoft Graph API** b
### MSAL.NET
-MSAL ([Microsoft.Identity.Client](/dotnet/api/microsoft.identity.client?)) is the library used to sign in users and request security tokens. The security tokens are used to access an API protected by the Microsoft Identity platform. You can install MSAL by running the following command in Visual Studio's *Package Manager Console*:
+MSAL ([Microsoft.Identity.Client](/dotnet/api/microsoft.identity.client?)) is the library used to sign in users and request security tokens. The security tokens are used to access an API protected by the Microsoft identity platform. You can install MSAL by running the following command in Visual Studio's *Package Manager Console*:
```powershell Install-Package Microsoft.Identity.Client
active-directory Quickstart Desktop App Wpf Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-desktop-app-wpf-sign-in.md
Where:
To build and run the sample application in Visual Studio, select the **Debug menu** > **Start Debugging**, or press the F5 key. Your application's MainWindow is displayed.
-When the app's main window appears, select the Call Microsoft Graph API button. You'll be prompted to sign in using your Azure Active Directory account (work or school account) or Microsoft account (live.com, outlook.com) credentials.
+When the app's main window appears, select the Call Microsoft Graph API button. You'll be prompted to sign in using your Microsoft Entra account (work or school account) or Microsoft account (live.com, outlook.com) credentials.
If you're running the application for the first time, you'll be prompted to provide consent to allow the application to access your user profile and sign you in. After consenting to the requested permissions, the application displays that you've successfully logged in. You should see some basic token information and user data obtained from the call to the Microsoft Graph API.
active-directory Quickstart Mobile App Android Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-mobile-app-android-sign-in.md
In this quickstart, you download and run a code sample that demonstrates how an
See [How the sample works](#how-the-sample-works) for an illustration.
-Applications must be represented by an app object in Azure Active Directory (Azure AD) so that the Microsoft identity platform can provide tokens to your application.
+Applications must be represented by an app object in Microsoft Entra ID so that the Microsoft identity platform can provide tokens to your application.
## Prerequisites
active-directory Quickstart Mobile App Ios Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-mobile-app-ios-sign-in.md
If you selected Option 1 above, you can skip these steps.
let kClientID = "Enter_the_Application_Id_Here" ```
-1. If you're building an app for [Azure AD national clouds](/graph/deployments#app-registration-and-token-service-root-endpoints), replace the line starting with 'let kGraphEndpoint' and 'let kAuthority' with correct endpoints. For global access, use default values:
+1. If you're building an app for [Microsoft Entra national clouds](/graph/deployments#app-registration-and-token-service-root-endpoints), replace the line starting with 'let kGraphEndpoint' and 'let kAuthority' with correct endpoints. For global access, use default values:
```swift let kGraphEndpoint = "https://graph.microsoft.com/" let kAuthority = "https://login.microsoftonline.com/common" ```
-1. Other endpoints are documented [here](/graph/deployments#app-registration-and-token-service-root-endpoints). For example, to run the quickstart with Azure AD Germany, use following:
+1. Other endpoints are documented [here](/graph/deployments#app-registration-and-token-service-root-endpoints). For example, to run the quickstart with Microsoft Entra Germany, use following:
```swift let kGraphEndpoint = "https://graph.microsoft.de/"
active-directory Quickstart V2 Android https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-android.md
> > See [How the sample works](#how-the-sample-works) for an illustration. >
-> Applications must be represented by an app object in Azure Active Directory so that the Microsoft identity platform can provide tokens to your application.
+> Applications must be represented by an app object in Microsoft Entra ID so that the Microsoft identity platform can provide tokens to your application.
> > ## Prerequisites >
active-directory Quickstart V2 Aspnet Core Web Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-aspnet-core-web-api.md
> We apologize for the inconvenience and appreciate your patience while we work to get this resolved. > [!div renderon="portal" class="sxs-lookup"]
-> The following quickstart uses a ASP.NET Core web API code sample to demonstrate how to restrict resource access to authorized accounts. The sample supports authorization of personal Microsoft accounts and accounts in any Azure Active Directory (Azure AD) organization.
+> The following quickstart uses a ASP.NET Core web API code sample to demonstrate how to restrict resource access to authorized accounts. The sample supports authorization of personal Microsoft accounts and accounts in any Microsoft Entra organization.
> > > ## Prerequisites > > - Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-> - [Azure Active Directory tenant](quickstart-create-new-tenant.md)
+> - [Microsoft Entra tenant](quickstart-create-new-tenant.md)
> - [.NET Core SDK 6.0+](https://dotnet.microsoft.com/) > - [Visual Studio 2022](https://visualstudio.microsoft.com/vs/) or [Visual Studio Code](https://code.visualstudio.com/) > > ## Step 1: Register the application >
-> First, register the web API in your Azure AD tenant and add a scope by following these steps:
+> First, register the web API in your Microsoft Entra tenant and add a scope by following these steps:
> > 1. Sign in to the [Azure portal](https://portal.azure.com/). > 1. If access to multiple tenants is available, use the **Directories + subscriptions** filter :::image type="icon" source="./media/common/portal-directory-subscription-filter.png" border="false"::: in the top menu to switch to the tenant in which to register the application.
-> 1. Search for and select **Azure Active Directory**.
+> 1. Search for and select **Microsoft Entra ID**.
> 1. Under **Manage**, select **App registrations** > **New registration**. > 1. For **Name**, enter a name for the application. For example, enter **AspNetCoreWebApi-Quickstart**. Users of the app will see this name, and can be changed later. > 1. Select **Register**.
active-directory Quickstart V2 Aspnet Core Webapp Calls Graph https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-aspnet-core-webapp-calls-graph.md
-#Customer intent: As an application developer, I want to download and run a demo ASP.NET Core web app that can sign in users with personal Microsoft accounts (MSA) and work/school accounts from any Azure Active Directory instance, then access their data in Microsoft Graph on their behalf.
+#Customer intent: As an application developer, I want to download and run a demo ASP.NET Core web app that can sign in users with personal Microsoft accounts (MSA) and work/school accounts from any Microsoft Entra instance, then access their data in Microsoft Graph on their behalf.
# Quickstart: ASP.NET Core web app that signs in users and calls Microsoft Graph on their behalf
> We apologize for the inconvenience and appreciate your patience while we work to get this resolved. > [!div renderon="portal" class="sxs-lookup"]
-> In this quickstart, you download and run a code sample that demonstrates how an ASP.NET Core web app can sign in users from any Azure Active Directory (Azure AD) organization and calls Microsoft Graph.
+> In this quickstart, you download and run a code sample that demonstrates how an ASP.NET Core web app can sign in users from any Microsoft Entra organization and calls Microsoft Graph.
> > See [How the sample works](#how-the-sample-works) for an illustration. >
active-directory Quickstart V2 Aspnet Core Webapp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-aspnet-core-webapp.md
-#Customer intent: As an application developer, I want to know how to write an ASP.NET Core web app that can sign in personal accounts, as well as work and school accounts, from any Azure Active Directory instance.
+#Customer intent: As an application developer, I want to know how to write an ASP.NET Core web app that can sign in personal accounts, as well as work and school accounts, from any Microsoft Entra instance.
# Quickstart: Add sign-in with Microsoft to an ASP.NET Core web app
> We apologize for the inconvenience and appreciate your patience while we work to get this resolved. > [!div renderon="portal" class="sxs-lookup"]
-> In this quickstart, you download and run a code sample that demonstrates how an ASP.NET Core web app can sign in users from any Azure Active Directory (Azure AD) organization.
+> In this quickstart, you download and run a code sample that demonstrates how an ASP.NET Core web app can sign in users from any Microsoft Entra organization.
> > #### Step 1: Configure your application in the Azure portal > For the code sample in this quickstart to work:
active-directory Quickstart V2 Aspnet Webapp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-aspnet-webapp.md
Title: "Quickstart: ASP.NET web app that signs in users"
-description: Download and run a code sample that shows how an ASP.NET web app can sign in Azure AD users.
+description: Download and run a code sample that shows how an ASP.NET web app can sign in Microsoft Entra users.
-#Customer intent: As an application developer, I want to see a sample ASP.NET web app that can sign in Azure AD users.
+#Customer intent: As an application developer, I want to see a sample ASP.NET web app that can sign in Microsoft Entra users.
-# Quickstart: ASP.NET web app that signs in Azure AD users
+# Quickstart: ASP.NET web app that signs in Microsoft Entra users
> [!div renderon="docs"] > Welcome! This probably isn't the page you were expecting. While we work on a fix, this link should take you to the right article:
> We apologize for the inconvenience and appreciate your patience while we work to get this resolved. > [!div renderon="portal" class="sxs-lookup"]
-> In this quickstart, you download and run a code sample that demonstrates an ASP.NET web application that can sign in users with Azure Active Directory (Azure AD) accounts.
+> In this quickstart, you download and run a code sample that demonstrates an ASP.NET web application that can sign in users with Microsoft Entra accounts.
> > #### Step 1: Configure your application in the Azure portal > For the code sample in this quickstart to work, enter **https://localhost:44368/** for **Redirect URI**.
active-directory Quickstart V2 Dotnet Native Aspnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-dotnet-native-aspnet.md
> We apologize for the inconvenience and appreciate your patience while we work to get this resolved. > [!div renderon="portal" class="sxs-lookup"]
-> In this quickstart, you download and run a code sample that demonstrates how to protect an ASP.NET web API by restricting access to its resources to authorized accounts only. The sample supports authorization of personal Microsoft accounts and accounts in any Azure Active Directory (Azure AD) organization.
+> In this quickstart, you download and run a code sample that demonstrates how to protect an ASP.NET web API by restricting access to its resources to authorized accounts only. The sample supports authorization of personal Microsoft accounts and accounts in any Microsoft Entra organization.
> > The article also uses a Windows Presentation Foundation (WPF) app to demonstrate how you can request an access token to access a web API. >
> > Register your web API in **App registrations** in the Azure portal. >
-> 1. Sign in to the [Azure portal](https://portal.azure.com/).
+> 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
> 1. If you have access to multiple tenants, use the **Directory + subscription** filter :::image type="icon" source="./media/common/portal-directory-subscription-filter.png" border="false"::: in the top menu to select the tenant in which you want to register an application.
-> 1. Find and select **Azure Active Directory**.
-> 1. Under **Manage**, select **App registrations** > **New registration**.
+> 1. Browse to **Identity** > **Applications** > **App registrations** and select **New registration**.
> 1. Enter a **Name** for your application, for example `AppModelv2-NativeClient-DotNet-TodoListService`. Users of your app might see this name, and you can change it later. > 1. For **Supported account types**, select **Accounts in any organizational directory**. > 1. Select **Register** to create the application.
> > ## Optional: Limit sign-in access to certain users >
-> By default, any personal accounts, such as *outlook.com* or *live.com* accounts, or work or school accounts from organizations that are integrated with Azure AD can request tokens and access your web API.
+> By default, any personal accounts, such as *outlook.com* or *live.com* accounts, or work or school accounts from organizations that are integrated with Microsoft Entra ID can request tokens and access your web API.
> > To specify who can sign in to your application, use one of the following options: > > ### Option 1: Limit access to a single organization (single tenant) >
-> You can limit sign-in access to your application to user accounts that are in a single Azure AD tenant, including guest accounts of that tenant. This scenario is common for line-of-business applications.
+> You can limit sign-in access to your application to user accounts that are in a single Microsoft Entra tenant, including guest accounts of that tenant. This scenario is common for line-of-business applications.
> > 1. Open the *App_Start\Startup.Auth* file, and then change the value of the metadata endpoint that's passed into the `OpenIdConnectSecurityTokenProvider` to `https://login.microsoftonline.com/{Tenant ID}/v2.0/.well-known/openid-configuration`. You can also use the tenant name, such as `contoso.onmicrosoft.com`. > 1. In the same file, set the `ValidIssuer` property on the `TokenValidationParameters` to `https://sts.windows.net/{Tenant ID}/`, and set the `ValidateIssuer` argument to `true`.
active-directory Quickstart V2 Ios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-ios.md
> > [!NOTE] > > `Enter_the_Supported_Account_Info_Here` >
-> 1. If you're building an app for [Azure AD national clouds](/graph/deployments#app-registration-and-token-service-root-endpoints), replace the line starting with 'let kGraphEndpoint' and 'let kAuthority' with correct endpoints. For global access, use default values:
+> 1. If you're building an app for [Microsoft Entra national clouds](/graph/deployments#app-registration-and-token-service-root-endpoints), replace the line starting with 'let kGraphEndpoint' and 'let kAuthority' with correct endpoints. For global access, use default values:
> > ```swift > let kGraphEndpoint = "https://graph.microsoft.com/" > let kAuthority = "https://login.microsoftonline.com/common" > ``` >
-> 1. Other endpoints are documented [here](/graph/deployments#app-registration-and-token-service-root-endpoints). For example, to run the quickstart with Azure AD Germany, use following:
+> 1. Other endpoints are documented [here](/graph/deployments#app-registration-and-token-service-root-endpoints). For example, to run the quickstart with Microsoft Entra Germany, use following:
> > ```swift > let kGraphEndpoint = "https://graph.microsoft.de/"
active-directory Quickstart V2 Java Webapp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-java-webapp.md
> We apologize for the inconvenience and appreciate your patience while we work to get this resolved. > [!div renderon="portal" class="sxs-lookup"]
-> In this quickstart, you download and run a code sample that demonstrates how a Java web application can sign in users and call the Microsoft Graph API. Users from any Azure Active Directory (Azure AD) organization can sign in to the application.
+> In this quickstart, you download and run a code sample that demonstrates how a Java web application can sign in users and call the Microsoft Graph API. Users from any Microsoft Entra organization can sign in to the application.
> > For an overview, see the [diagram of how the sample works](#how-the-sample-works). >
active-directory Quickstart V2 Javascript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-javascript.md
See [How the sample works](#how-the-sample-works) for an illustration.
> > 1. Sign in to the <a href="https://portal.azure.com/" target="_blank">Azure portal</a>. > 1. If you have access to multiple tenants, use the **Directory + subscription** filter :::image type="icon" source="./media/common/portal-directory-subscription-filter.png" border="false"::: in the top menu to select the tenant in which you want to register an application.
-> 1. Search for and select **Azure Active Directory**.
+> 1. Search for and select **Identity**.
> 1. Under **Manage**, select **App registrations** > **New registration**. > 1. Enter a **Name** for your application. Users of your app might see this name, and you can change it later. > 1. Under **Supported account types**, select **Accounts in any organizational directory and personal Microsoft accounts**.
active-directory Quickstart V2 Netcore Daemon https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-netcore-daemon.md
> In that code: > * `{ProjectFolder}` is the folder where you extracted the .zip file. An example is `C:\Azure-Samples\active-directory-dotnetcore-daemon-v2`. >
-> A list of users in Azure Active Directory should be displayed as a result.
+> A list of users in Microsoft Entra ID should be displayed as a result.
> > This quickstart application uses a client secret to identify itself as a confidential client. The client secret is added as a plain-text file to the project files. For security reasons, it is recommended to use a certificate instead of a client secret before considering the application as a production application. For more information on how to use a certificate, see [these instructions](https://github.com/Azure-Samples/active-directory-dotnetcore-daemon-v2/#variation-daemon-application-using-client-credentials-with-certificates). >
active-directory Quickstart V2 Nodejs Console https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-nodejs-console.md
> node . --op getUsers > ``` >
-> You should see on the console output some JSON fragment representing a list of users in your Azure AD directory.
+> You should see on the console output some JSON fragment representing a list of users in your Microsoft Entra directory.
> > ## About the code >
active-directory Quickstart V2 Python Daemon https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-python-daemon.md
> python confidential_client_secret_sample.py parameters.json > ``` >
-> You should see on the console output some Json fragment representing a list of users in your Azure AD directory.
+> You should see on the console output some Json fragment representing a list of users in your Microsoft Entra directory.
> > > [!IMPORTANT] > > This quickstart application uses a client secret to identify itself as confidential client. Because the client secret is added as a plain-text to your project files, for security reasons, it is recommended that you use a certificate instead of a client secret before considering the application as production application. For more information on how to use a certificate, see [these instructions](https://github.com/Azure-Samples/ms-identity-python-daemon/blob/master/2-Call-MsGraph-WithCertificate/README.md) in the same GitHub repository for this sample, but in the second folder **2-Call-MsGraph-WithCertificate**.
active-directory Quickstart V2 Python Webapp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-v2-python-webapp.md
> We apologize for the inconvenience and appreciate your patience while we work to get this resolved. > [!div renderon="portal" class="sxs-lookup"]
-> In this quickstart, you download and run a code sample that demonstrates how a Python web application can sign in users and get an access token to call the Microsoft Graph API. Users with a personal Microsoft Account or an account in any Azure Active Directory (Azure AD) organization can sign into the application.
+> In this quickstart, you download and run a code sample that demonstrates how a Python web application can sign in users and get an access token to call the Microsoft Graph API. Users with a personal Microsoft Account or an account in any Microsoft Entra organization can sign into the application.
> > See [How the sample works](#how-the-sample-works) for an illustration. >
> ![Shows how the sample app generated by this quickstart works](media/quickstart-v2-python-webapp/python-quickstart.svg) > > ### Getting MSAL
-> MSAL is the library used to sign in users and request tokens used to access an API protected by the Microsoft identity Platform.
+> MSAL is the library used to sign in users and request tokens used to access an API protected by the Microsoft identity platform.
> You can add MSAL Python to your application using Pip. > > ```Shell
active-directory Quickstart Web Api Aspnet Core Protect Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-web-api-aspnet-core-protect-api.md
# Quickstart: Protect an ASP.NET Core web API with the Microsoft identity platform
-The following quickstart uses a ASP.NET Core web API code sample to demonstrate how to restrict resource access to authorized accounts. The sample supports authorization of personal Microsoft accounts and accounts in any Azure Active Directory (Azure AD) organization.
+The following quickstart uses a ASP.NET Core web API code sample to demonstrate how to restrict resource access to authorized accounts. The sample supports authorization of personal Microsoft accounts and accounts in any Microsoft Entra organization.
## Prerequisites - Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).-- [Azure Active Directory tenant](quickstart-create-new-tenant.md)
+- [Microsoft Entra tenant](quickstart-create-new-tenant.md)
- [.NET Core SDK 6.0+](https://dotnet.microsoft.com/) - [Visual Studio 2022](https://visualstudio.microsoft.com/vs/) or [Visual Studio Code](https://code.visualstudio.com/)
The following quickstart uses a ASP.NET Core web API code sample to demonstrate
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-First, register the web API in your Azure AD tenant and add a scope by following these steps:
+First, register the web API in your Microsoft Entra tenant and add a scope by following these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. If you have access to multiple tenants, use the **Directories + subscriptions** filter :::image type="icon" source="./media/quickstart-configure-app-access-web-apis/portal-01-directory-subscription-filter.png" border="false"::: in the top menu to select the tenant containing your client app's registration.
active-directory Quickstart Web Api Aspnet Protect Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-web-api-aspnet-protect-api.md
# Quickstart: Call an ASP.NET web API that is protected by the Microsoft identity platform
-The following quickstart uses, uses a code sample that demonstrates how to protect an ASP.NET web API by restricting access to its resources to authorized accounts only. The sample supports authorization of personal Microsoft accounts and accounts in any Azure Active Directory (Azure AD) organization.
+The following quickstart uses, uses a code sample that demonstrates how to protect an ASP.NET web API by restricting access to its resources to authorized accounts only. The sample supports authorization of personal Microsoft accounts and accounts in any Microsoft Entra organization.
The article also uses a Windows Presentation Foundation (WPF) app to demonstrate how to request an access token to access a web API.
You can allow users from other directories to access your web API by pre-authori
## Optional: Limit sign-in access to certain users
-By default, any personal accounts, such as *outlook.com* or *live.com* accounts, or work or school accounts from organizations that are integrated with Azure AD can request tokens and access your web API.
+By default, any personal accounts, such as *outlook.com* or *live.com* accounts, or work or school accounts from organizations that are integrated with Microsoft Entra ID can request tokens and access your web API.
To specify who can sign in to your application, by changing the `TenantId` property in the *appsettings.json* file.
active-directory Quickstart Web App Aspnet Core Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-web-app-aspnet-core-sign-in.md
-#Customer intent: As an application developer, I want to know how to write an ASP.NET Core web app that can sign in personal Microsoft accounts and work/school accounts from any Azure Active Directory instance, then access their data in Microsoft Graph on their behalf.
+#Customer intent: As an application developer, I want to know how to write an ASP.NET Core web app that can sign in personal Microsoft accounts and work/school accounts from any Microsoft Entra instance, then access their data in Microsoft Graph on their behalf.
# Quickstart: Sign in users and call the Microsoft Graph API from an ASP.NET Core web app
To obtain the sample application, you can either clone it from GitHub or downloa
## Related content - [Quickstart: Protect an ASP.NET Core web API with the Microsoft identity platform](./quickstart-web-api-aspnet-core-protect-api.md).-- Create an ASP.NET web app from scratch with the series [Tutorial: Register an application with the Microsoft identity platform](./web-app-tutorial-01-register-application.md).
+- Create an ASP.NET web app from scratch with the series [Tutorial: Register an application with the Microsoft identity platform](./web-app-tutorial-01-register-application.md).
active-directory Quickstart Web App Aspnet Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-web-app-aspnet-sign-in.md
Title: "Quickstart: Sign in users and call the Microsoft Graph API from an ASP.NET web app"
-description: Download and run a code sample that shows how an ASP.NET web app can sign in Azure AD users.
+description: Download and run a code sample that shows how an ASP.NET web app can sign in Microsoft Entra users.
-# Customer intent: As an application developer, I want to see a sample ASP.NET web app that can sign in Azure AD users.
+# Customer intent: As an application developer, I want to see a sample ASP.NET web app that can sign in Microsoft Entra users.
# Quickstart: Sign in users and call the Microsoft Graph API from an ASP.NET web app
-In this quickstart, you download and run a code sample that demonstrates an ASP.NET web application that can sign in users with Azure Active Directory (Azure AD) accounts.
+In this quickstart, you download and run a code sample that demonstrates an ASP.NET web application that can sign in users with Microsoft Entra accounts.
See [How the sample works](#how-the-sample-works) for an illustration.
active-directory Quickstart Web App Java Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-web-app-java-sign-in.md
# Quickstart: Sign in users and call the Microsoft Graph API from a Java web app
-In this quickstart, you download and run a code sample that demonstrates how a Java web application can sign in users and call the Microsoft Graph API. Users from any Azure Active Directory (Azure AD) organization can sign in to the application.
+In this quickstart, you download and run a code sample that demonstrates how a Java web application can sign in users and call the Microsoft Graph API. Users from any Microsoft Entra organization can sign in to the application.
See [How the sample works](#how-the-sample-works) for an illustration.
To run the project, take one of these steps:
To run the web application from an IDE, select run, and then go to the home page of the project. For this sample, the standard home page URL is https://localhost:8443.
-1. On the front page, select the **Login** button to redirect users to Azure Active Directory and prompt them for credentials.
+1. On the front page, select the **Login** button to redirect users to Microsoft Entra ID and prompt them for credentials.
1. After users are authenticated, they're redirected to `https://localhost:8443/msal4jsample/secure/aad`. They're now signed in, and the page will show information about the user account. The sample UI has these buttons: - **Sign Out**: Signs the current user out of the application and redirects that user to the home page.
active-directory Quickstart Web App Nodejs Msal Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-web-app-nodejs-msal-sign-in.md
Run the project by using Node.js.
### How the sample works
-The sample hosts a web server on localhost, port 3000. When a web browser accesses this address, the app renders the home page. Once the user selects **Sign in**, the app redirects the browser to Azure AD sign-in screen, via the URL generated by the MSAL Node library. After user consents, the browser redirects the user back to the application home page, along with an ID and access token.
+The sample hosts a web server on localhost, port 3000. When a web browser accesses this address, the app renders the home page. Once the user selects **Sign in**, the app redirects the browser to Microsoft Entra sign-in screen, via the URL generated by the MSAL Node library. After user consents, the browser redirects the user back to the application home page, along with an ID and access token.
### MSAL Node
active-directory Quickstart Web App Python Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/quickstart-web-app-python-sign-in.md
# Quickstart: Sign in users and call the Microsoft Graph API from a Python web app
-In this quickstart, you download and run a code sample that demonstrates how a Python web application can sign in users and call the Microsoft Graph API. Users with a personal Microsoft Account or an account in any Azure Active Directory (Azure AD) organization can sign into the application.
+In this quickstart, you download and run a code sample that demonstrates how a Python web application can sign in users and call the Microsoft Graph API. Users with a personal Microsoft Account or an account in any Microsoft Entra organization can sign into the application.
The following diagram displays how the sample app works: ![Diagram that shows how the sample app generated by this quickstart works.](media/quickstart-v2-python-webapp/topology.png)
-1. The application uses the [`identity` package](https://pypi.org/project/identity/) to obtain an access token from the Microsoft Identity platform.
+1. The application uses the [`identity` package](https://pypi.org/project/identity/) to obtain an access token from the Microsoft identity platform.
2. The access token is used as a bearer token to authenticate the user when calling the Microsoft Graph API. ## Prerequisites - An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).-- An Azure Active Directory (Azure AD) tenant. For more information on how to get an Azure AD tenant, see [how to get an Azure AD tenant.](/azure/active-directory/develop/quickstart-create-new-tenant)
+- A Microsoft Entra tenant. For more information on how to get a Microsoft Entra tenant, see [how to get a Microsoft Entra tenant.](/azure/active-directory/develop/quickstart-create-new-tenant)
- [Python 3.7+](https://www.python.org/downloads/) ## Step 1: Register your application
active-directory Redirect Uris Ios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/redirect-uris-ios.md
# Using redirect URIs with the Microsoft Authentication Library (MSAL) for iOS and macOS
-When a user authenticates, Azure Active Directory (Azure AD) sends the token to the app by using the redirect URI registered with the Azure AD application.
+When a user authenticates, Microsoft Entra ID sends the token to the app by using the redirect URI registered with the Microsoft Entra application.
-The MSAL requires that the redirect URI be registered with the Azure AD app in a specific format. MSAL uses a default redirect URI, if you don't specify one. The format is `msauth.[Your_Bundle_Id]://auth`.
+The MSAL requires that the redirect URI be registered with the Microsoft Entra app in a specific format. MSAL uses a default redirect URI, if you don't specify one. The format is `msauth.[Your_Bundle_Id]://auth`.
The default redirect URI format works for most apps and scenarios, including brokered authentication and system web view. Use the default format whenever possible.
active-directory Reference App Manifest https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/reference-app-manifest.md
Title: Understanding the Azure Active Directory app manifest
-description: Detailed coverage of the Azure Active Directory app manifest, which represents an application's identity configuration in an Azure AD tenant, and is used to facilitate OAuth authorization, consent experience, and more.
+ Title: Understanding the Microsoft Entra app manifest
+description: Detailed coverage of the Microsoft Entra app manifest, which represents an application's identity configuration in a Microsoft Entra tenant, and is used to facilitate OAuth authorization, consent experience, and more.
-# Azure Active Directory app manifest
+# Microsoft Entra app manifest
The application manifest contains a definition of all the attributes of an application object in the Microsoft identity platform. It also serves as a mechanism for updating the application object. For more info on the Application entity and its schema, see the [Graph API Application entity documentation](/graph/api/resources/application). You can configure an app's attributes through the Microsoft Entra admin center or programmatically using [Microsoft Graph API](/graph/api/resources/application) or [Microsoft Graph PowerShell SDK](/powershell/module/microsoft.graph.applications/?view=graph-powershell-1.0&preserve-view=true). However, there are some scenarios where you'll need to edit the app manifest to configure an app's attribute. These scenarios include:
-* If you registered the app as Azure AD multi-tenant and personal Microsoft accounts, you can't change the supported Microsoft accounts in the UI. Instead, you must use the application manifest editor to change the supported account type.
+* If you registered the app as Microsoft Entra multi-tenant and personal Microsoft accounts, you can't change the supported Microsoft accounts in the UI. Instead, you must use the application manifest editor to change the supported account type.
* To define permissions and roles that your app supports, you must modify the application manifest. ## Configure the app manifest
Example:
| : | : | | acceptMappedClaims | Nullable Boolean |
-As documented on the [apiApplication resource type](/graph/api/resources/apiapplication#properties), this allows an application to use [claims mapping](./saml-claims-customization.md) without specifying a custom signing key. Applications that receive tokens rely on the fact that the claim values are authoritatively issued by Azure AD and cannot be tampered with. However, when you modify the token contents through claims-mapping policies, these assumptions may no longer be correct. Applications must explicitly acknowledge that tokens have been modified by the creator of the claims-mapping policy to protect themselves from claims-mapping policies created by malicious actors.
+As documented on the [apiApplication resource type](/graph/api/resources/apiapplication#properties), this allows an application to use [claims mapping](./saml-claims-customization.md) without specifying a custom signing key. Applications that receive tokens rely on the fact that the claim values are authoritatively issued by Microsoft Entra ID and cannot be tampered with. However, when you modify the token contents through claims-mapping policies, these assumptions may no longer be correct. Applications must explicitly acknowledge that tokens have been modified by the creator of the claims-mapping policy to protect themselves from claims-mapping policies created by malicious actors.
> [!WARNING] > Do not set `acceptMappedClaims` property to `true` for multi-tenant apps, which can allow malicious actors to create claims-mapping policies for your app.
Example:
| : | : | | allowPublicClient | Boolean |
-Specifies the fallback application type. Azure AD infers the application type from the replyUrlsWithType by default. There are certain scenarios where Azure AD can't determine the client app type. For example, one such scenario is the [ROPC](https://tools.ietf.org/html/rfc6749#section-4.3) flow where HTTP request happens without a URL redirection). In those cases, Azure AD will interpret the application type based on the value of this property. If this value is set to true the fallback application type is set as public client, such as an installed app running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app.
+Specifies the fallback application type. Microsoft Entra ID infers the application type from the replyUrlsWithType by default. There are certain scenarios where Microsoft Entra ID can't determine the client app type. For example, one such scenario is the [ROPC](https://tools.ietf.org/html/rfc6749#section-4.3) flow where HTTP request happens without a URL redirection). In those cases, Microsoft Entra ID will interpret the application type based on the value of this property. If this value is set to true the fallback application type is set as public client, such as an installed app running on a mobile device. The default value is false which means the fallback application type is confidential client such as web app.
Example:
Example:
| : | : | | appId | String |
-Specifies the unique identifier for the app that is assigned to an app by Azure AD.
+Specifies the unique identifier for the app that is assigned to an app by Microsoft Entra ID.
Example:
Unsupported.
Configures the `groups` claim issued in a user or OAuth 2.0 access token that the app expects. To set this attribute, use one of the following valid string values: - `"None"`-- `"SecurityGroup"` (for security groups and Azure AD roles)
+- `"SecurityGroup"` (for security groups and Microsoft Entra roles)
- `"ApplicationGroup"` (this option includes only groups that are assigned to the application)-- `"DirectoryRole"` (gets the Azure AD directory roles the user is a member of)-- `"All"` (this will get all of the security groups, distribution groups, and Azure AD directory roles that the signed-in user is a member of).
+- `"DirectoryRole"` (gets the Microsoft Entra directory roles the user is a member of)
+- `"All"` (this will get all of the security groups, distribution groups, and Microsoft Entra directory roles that the signed-in user is a member of).
Example:
Example:
The optional claims returned in the token by the security token service for this specific app.
-Apps that support both personal accounts and Azure AD cannot use optional claims. However, apps registered for just Azure AD using the v2.0 endpoint can get the optional claims they requested in the manifest. For more info, see [Optional claims](./optional-claims.md).
+Apps that support both personal accounts and Microsoft Entra ID cannot use optional claims. However, apps registered for just Microsoft Entra ID using the v2.0 endpoint can get the optional claims they requested in the manifest. For more info, see [Optional claims](./optional-claims.md).
Example:
Example:
| : | : | | identifierUris | String Array |
-User-defined URI(s) that uniquely identify a web app within its Azure AD tenant or verified customer owned domain.
+User-defined URI(s) that uniquely identify a web app within its Microsoft Entra tenant or verified customer owned domain.
When an application is used as a resource app, the identifierUri value is used to uniquely identify and access the resource. [!INCLUDE [active-directory-identifierUri](../../../includes/active-directory-identifier-uri-patterns.md)]
Example:
| : | : | | informationalUrls | String |
-Specifies the links to the app's terms of service and privacy statement. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see [How to: Add Terms of service and privacy statement for registered Azure AD apps](howto-add-terms-of-service-privacy-statement.md).
+Specifies the links to the app's terms of service and privacy statement. The terms of service and privacy statement are surfaced to users through the user consent experience. For more info, see [How to: Add Terms of service and privacy statement for registered Microsoft Entra apps](howto-add-terms-of-service-privacy-statement.md).
Example:
Example:
| : | : | | knownClientApplications | String Array |
-Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you enter the appID of the client app into this value, the user will only have to consent once to the client app. Azure AD will know that consenting to the client means implicitly consenting to the web API. It will automatically provision service principals for both the client and web API at the same time. Both the client and the web API app must be registered in the same tenant.
+Used for bundling consent if you have a solution that contains two parts: a client app and a custom web API app. If you enter the appID of the client app into this value, the user will only have to consent once to the client app. Microsoft Entra ID will know that consenting to the client means implicitly consenting to the web API. It will automatically provision service principals for both the client and web API at the same time. Both the client and the web API app must be registered in the same tenant.
Example:
Example:
| : | : | | oauth2RequiredPostResponse | Boolean |
-Specifies whether, as part of OAuth 2.0 token requests, Azure AD will allow POST requests, as opposed to GET requests. The default is false, which specifies that only GET requests will be allowed.
+Specifies whether, as part of OAuth 2.0 token requests, Microsoft Entra ID will allow POST requests, as opposed to GET requests. The default is false, which specifies that only GET requests will be allowed.
Example:
Example:
| : | : | | replyUrlsWithType | Collection |
-This multi-value property holds the list of registered redirect_uri values that Azure AD will accept as destinations when returning tokens. Each URI value should contain an associated app type value. Supported type values are:
+This multi-value property holds the list of registered redirect_uri values that Microsoft Entra ID will accept as destinations when returning tokens. Each URI value should contain an associated app type value. Supported type values are:
- `Web` - `InstalledClient`
Example:
| signInAudience | String | Specifies what Microsoft accounts are supported for the current application. Supported values are:-- `AzureADMyOrg` - Users with a Microsoft work or school account in my organization's Azure AD tenant (for example, single tenant)-- `AzureADMultipleOrgs` - Users with a Microsoft work or school account in any organization's Azure AD tenant (for example, multi-tenant)-- `AzureADandPersonalMicrosoftAccount` - Users with a personal Microsoft account, or a work or school account in any organization's Azure AD tenant
+- `AzureADMyOrg` - Users with a Microsoft work or school account in my organization's Microsoft Entra tenant (for example, single tenant)
+- `AzureADMultipleOrgs` - Users with a Microsoft work or school account in any organization's Microsoft Entra tenant (for example, multi-tenant)
+- `AzureADandPersonalMicrosoftAccount` - Users with a personal Microsoft account, or a work or school account in any organization's Microsoft Entra tenant
- `PersonalMicrosoftAccount` - Personal accounts that are used to sign in to services like Xbox and Skype. Example:
An application manifest has multiple attributes that are referred to as collecti
### Unsupported attributes
-The application manifest represents the schema of the underlying application model in Azure AD. As the underlying schema evolves, the manifest editor will be updated to reflect the new schema from time to time. As a result, you may notice new attributes showing up in the application manifest. In rare occasions, you may notice a syntactic or semantic change in the existing attributes or you may find an attribute that existed previously are not supported anymore. For example, you will see new attributes in the [App registrations](https://go.microsoft.com/fwlink/?linkid=2083908), which are known with a different name in the App registrations (Legacy) experience.
+The application manifest represents the schema of the underlying application model in Microsoft Entra ID. As the underlying schema evolves, the manifest editor will be updated to reflect the new schema from time to time. As a result, you may notice new attributes showing up in the application manifest. In rare occasions, you may notice a syntactic or semantic change in the existing attributes or you may find an attribute that existed previously are not supported anymore. For example, you will see new attributes in the [App registrations](https://go.microsoft.com/fwlink/?linkid=2083908), which are known with a different name in the App registrations (Legacy) experience.
| App registrations (Legacy)| App registrations | ||--|
When you see one of these errors, we recommend the following actions:
## Next steps
-* For more info on the relationship between an app's application and service principal object(s), see [Application and service principal objects in Azure AD](app-objects-and-service-principals.md).
+* For more info on the relationship between an app's application and service principal object(s), see [Application and service principal objects in Microsoft Entra ID](app-objects-and-service-principals.md).
* See the [Microsoft identity platform developer glossary](developer-glossary.md) for definitions of some core Microsoft identity platform developer concepts. Use the following comments section to provide feedback that helps refine and shape our content.
active-directory Reference Error Codes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/reference-error-codes.md
Title: Azure AD authentication & authorization error codes
-description: Learn about the AADSTS error codes that are returned from the Azure AD security token service (STS).
+ Title: Microsoft Entra authentication & authorization error codes
+description: Learn about the AADSTS error codes that are returned from the Microsoft Entra security token service (STS).
-# Azure AD Authentication and authorization error codes
+# Microsoft Entra authentication and authorization error codes
-Looking for info about the AADSTS error codes that are returned from the Azure Active Directory (Azure AD) security token service (STS)? Read this document to find AADSTS error descriptions, fixes, and some suggested workarounds.
+Looking for info about the AADSTS error codes that are returned from the Microsoft Entra security token service (STS)? Read this document to find AADSTS error descriptions, fixes, and some suggested workarounds.
> [!NOTE] > This information is preliminary and subject to change. Have a question or can't find what you're looking for? Create a GitHub issue or see [Support and help options for developers](./developer-support-help-options.md) to learn about other ways you can get help and support.
The `error` field has several possible values - review the protocol documentatio
|--|--|| | `invalid_request` | Protocol error, such as a missing required parameter. | Fix and resubmit the request.| | `invalid_grant` | Some of the authentication material (auth code, refresh token, access token, PKCE challenge) was invalid, unparseable, missing, or otherwise unusable | Try a new request to the `/authorize` endpoint to get a new authorization code. Consider reviewing and validating that app's use of the protocols. |
-| `unauthorized_client` | The authenticated client isn't authorized to use this authorization grant type. | This usually occurs when the client application isn't registered in Azure AD or isn't added to the user's Azure AD tenant. The application can prompt the user with instruction for installing the application and adding it to Azure AD. |
+| `unauthorized_client` | The authenticated client isn't authorized to use this authorization grant type. | This usually occurs when the client application isn't registered in Microsoft Entra ID or isn't added to the user's Microsoft Entra tenant. The application can prompt the user with instruction for installing the application and adding it to Microsoft Entra ID. |
| `invalid_client` | Client authentication failed. | The client credentials aren't valid. To fix, the application administrator updates the credentials. | | `unsupported_grant_type` | The authorization server doesn't support the authorization grant type. | Change the grant type in the request. This type of error should occur only during development and be detected during initial testing. |
-| `invalid_resource` | The target resource is invalid because it doesn't exist, Azure AD can't find it, or it's not correctly configured. | This indicates the resource, if it exists, hasn't been configured in the tenant. The application can prompt the user with instruction for installing the application and adding it to Azure AD. During development, this usually indicates an incorrectly setup test tenant or a typo in the name of the scope being requested. |
+| `invalid_resource` | The target resource is invalid because it doesn't exist, Microsoft Entra ID can't find it, or it's not correctly configured. | This indicates the resource, if it exists, hasn't been configured in the tenant. The application can prompt the user with instruction for installing the application and adding it to Microsoft Entra ID. During development, this usually indicates an incorrectly setup test tenant or a typo in the name of the scope being requested. |
| `interaction_required` | The request requires user interaction. For example, an additional authentication step is required. | Retry the request with the same resource, interactively, so that the user can complete any challenges required. | | `temporarily_unavailable` | The server is temporarily too busy to handle the request. | Retry the request. The client application might explain to the user that its response is delayed because of a temporary condition. |
The `error` field has several possible values - review the protocol documentatio
| Error | Description | |||
-| AADSTS16000 | SelectUserAccount - This is an interrupt thrown by Azure AD, which results in UI that allows the user to select from among multiple valid SSO sessions. This error is fairly common and may be returned to the application if `prompt=none` is specified. |
+| AADSTS16000 | SelectUserAccount - This is an interrupt thrown by Microsoft Entra ID, which results in UI that allows the user to select from among multiple valid SSO sessions. This error is fairly common and may be returned to the application if `prompt=none` is specified. |
| AADSTS16001 | UserAccountSelectionInvalid - You'll see this error if the user selects on a tile that the session select logic has rejected. When triggered, this error allows the user to recover by picking from an updated list of tiles/sessions, or by choosing another account. This error can occur because of a code defect or race condition. | | AADSTS16002 | AppSessionSelectionInvalid - The app-specified SID requirement wasn't met. | | AADSTS160021| AppSessionSelectionInvalidSessionNotExist - Application requested a user session which does not exist. | | AADSTS16003 | SsoUserAccountNotFoundInResourceTenant - Indicates that the user hasn't been explicitly added to the tenant. |
-| AADSTS17003 | CredentialKeyProvisioningFailed - Azure AD can't provision the user key. |
+| AADSTS17003 | CredentialKeyProvisioningFailed - Microsoft Entra ID can't provision the user key. |
| AADSTS20001 | WsFedSignInResponseError - There's an issue with your federated Identity Provider. Contact your IDP to resolve this issue. | | AADSTS20012 | WsFedMessageInvalid - There's an issue with your federated Identity Provider. Contact your IDP to resolve this issue. | | AADSTS20033 | FedMetadataInvalidTenantName - There's an issue with your federated Identity Provider. Contact your IDP to resolve this issue. |
-| AADSTS230109 | CachedCredentialNonGWAuthNRequestsNotSupported - Backup Auth Service only allows AuthN requests from AAD Gateway. This error is returned when traffic targets the backup auth service directly instead of going through the reverse proxy. |
+| AADSTS230109 | CachedCredentialNonGWAuthNRequestsNotSupported - Backup Auth Service only allows AuthN requests from Microsoft Entra Gateway. This error is returned when traffic targets the backup auth service directly instead of going through the reverse proxy. |
| AADSTS28002 | Provided value for the input parameter scope '{scope}' isn't valid when requesting an access token. Specify a valid scope. | | AADSTS28003 | Provided value for the input parameter scope can't be empty when requesting an access token using the provided authorization code. Specify a valid scope.| | AADSTS40008 | OAuth2IdPUnretryableServerError - There's an issue with your federated Identity Provider. Contact your IDP to resolve this issue. |
The `error` field has several possible values - review the protocol documentatio
| AADSTS50008 | InvalidSamlToken - SAML assertion is missing or misconfigured in the token. Contact your federation provider. | | AADSTS5000819 | InvalidSamlTokenEmailMissingOrInvalid - SAML Assertion is invalid. Email address claim is missing or does not match domain from an external realm. | | AADSTS50010 | AudienceUriValidationFailed - Audience URI validation for the app failed since no token audiences were configured. |
-| AADSTS50011 | InvalidReplyTo - The reply address is missing, misconfigured, or doesn't match reply addresses configured for the app. As a resolution ensure to add this missing reply address to the Azure Active Directory application or have someone with the permissions to manage your application in Active Directory do this for you. To learn more, see the troubleshooting article for error [AADSTS50011](/troubleshoot/azure/active-directory/error-code-aadsts50011-reply-url-mismatch).|
+| AADSTS50011 | InvalidReplyTo - The reply address is missing, misconfigured, or doesn't match reply addresses configured for the app. As a resolution ensure to add this missing reply address to the Microsoft Entra application or have someone with the permissions to manage your application in Active Directory do this for you. To learn more, see the troubleshooting article for error [AADSTS50011](/troubleshoot/azure/active-directory/error-code-aadsts50011-reply-url-mismatch).|
| AADSTS50012 | AuthenticationFailed - Authentication failed for one of the following reasons:<ul><li>The subject name of the signing certificate isn't authorized</li><li>A matching trusted authority policy was not found for the authorized subject name</li><li>The certificate chain isn't valid</li><li>The signing certificate isn't valid</li><li>Policy isn't configured on the tenant</li><li>Thumbprint of the signing certificate isn't authorized</li><li>Client assertion contains an invalid signature</li></ul> | | AADSTS50013 | InvalidAssertion - Assertion is invalid because of various reasons - The token issuer doesn't match the api version within its valid time range -expired -malformed - Refresh token in the assertion isn't a primary refresh token. Contact the app developer. | | AADSTS50014 | GuestUserInPendingState - The user account doesnΓÇÖt exist in the directory. An application likely chose the wrong tenant to sign into, and the currently logged in user was prevented from doing so since they did not exist in your tenant. If this user should be able to log in, add them as a guest. For further information, please visit [add B2B users](/azure/active-directory/b2b/add-users-administrator). | | AADSTS50015 | ViralUserLegalAgeConsentRequiredState - The user requires legal age group consent. | | AADSTS50017 | CertificateValidationFailed - Certification validation failed, reasons for the following reasons:<ul><li>Cannot find issuing certificate in trusted certificates list</li><li>Unable to find expected CrlSegment</li><li>Cannot find issuing certificate in trusted certificates list</li><li>Delta CRL distribution point is configured without a corresponding CRL distribution point</li><li>Unable to retrieve valid CRL segments because of a timeout issue</li><li>Unable to download CRL</li></ul>Contact the tenant admin. |
-| AADSTS50020 | UserUnauthorized - Users are unauthorized to call this endpoint. User account '{email}' from identity provider '{idp}' does not exist in tenant '{tenant}' and cannot access the application '{appid}'({appName}) in that tenant. This account needs to be added as an external user in the tenant first. Sign out and sign in again with a different Azure Active Directory user account. If this user should be a member of the tenant, they should be invited via the [B2B system](/azure/active-directory/b2b/add-users-administrator). For additional information, visit [AADSTS50020](/troubleshoot/azure/active-directory/error-code-aadsts50020-user-account-identity-provider-does-not-exist). |
+| AADSTS50020 | UserUnauthorized - Users are unauthorized to call this endpoint. User account '{email}' from identity provider '{idp}' does not exist in tenant '{tenant}' and cannot access the application '{appid}'({appName}) in that tenant. This account needs to be added as an external user in the tenant first. Sign out and sign in again with a different Microsoft Entra user account. If this user should be a member of the tenant, they should be invited via the [B2B system](/azure/active-directory/b2b/add-users-administrator). For additional information, visit [AADSTS50020](/troubleshoot/azure/active-directory/error-code-aadsts50020-user-account-identity-provider-does-not-exist). |
| AADSTS500208 | The domain is not a valid login domain for the account type - This situation occurs when the user's account does not match the expected account type for the given tenant.. For instance, if the tenant is configured to allow only work or school accounts, and the user tries to sign in with a personal Microsoft account, they will receive this error. | AADSTS500212 | NotAllowedByOutboundPolicyTenant - The user's administrator has set an outbound access policy that doesn't allow access to the resource tenant. | | AADSTS500213 | NotAllowedByInboundPolicyTenant - The resource tenant's cross-tenant access policy doesn't allow this user to access this tenant. |
The `error` field has several possible values - review the protocol documentatio
| AADSTS50048 | SubjectMismatchesIssuer - Subject mismatches Issuer claim in the client assertion. Contact the tenant admin. | | AADSTS50049 | NoSuchInstanceForDiscovery - Unknown or invalid instance. | | AADSTS50050 | MalformedDiscoveryRequest - The request is malformed. |
-| AADSTS50053 | This error can result from two different reasons: <br><ul><li>IdsLocked - The account is locked because the user tried to sign in too many times with an incorrect user ID or password. The user is blocked due to repeated sign-in attempts. See [Remediate risks and unblock users](../identity-protection/howto-identity-protection-remediate-unblock.md).</li><li>Or, sign-in was blocked because it came from an IP address with malicious activity.</li></ul> <br>To determine which failure reason caused this error, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). Navigate to your Azure AD tenant and then **Monitoring & health** -> **Sign-in logs**. Find the failed user sign-in with **Sign-in error code** 50053 and check the **Failure reason**.|
-| AADSTS50055 | InvalidPasswordExpiredPassword - The password is expired. The user's password is expired, and therefore their login or session was ended. They will be offered the opportunity to reset it, or may ask an admin to reset it via [Reset a user's password using Azure Active Directory](../fundamentals/users-reset-password-azure-portal.md). |
+| AADSTS50053 | This error can result from two different reasons: <br><ul><li>IdsLocked - The account is locked because the user tried to sign in too many times with an incorrect user ID or password. The user is blocked due to repeated sign-in attempts. See [Remediate risks and unblock users](../identity-protection/howto-identity-protection-remediate-unblock.md).</li><li>Or, sign-in was blocked because it came from an IP address with malicious activity.</li></ul> <br>To determine which failure reason caused this error, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). Navigate to your Microsoft Entra tenant and then **Monitoring & health** -> **Sign-in logs**. Find the failed user sign-in with **Sign-in error code** 50053 and check the **Failure reason**.|
+| AADSTS50055 | InvalidPasswordExpiredPassword - The password is expired. The user's password is expired, and therefore their login or session was ended. They will be offered the opportunity to reset it, or may ask an admin to reset it via [Reset a user's password using Microsoft Entra ID](../fundamentals/users-reset-password-azure-portal.md). |
| AADSTS50056 | Invalid or null password: password doesn't exist in the directory for this user. The user should be asked to enter their password again. | | AADSTS50057 | UserDisabled - The user account is disabled. The user object in Active Directory backing this account has been disabled. An admin can re-enable this account [through PowerShell](/powershell/module/activedirectory/enable-adaccount) | | AADSTS50058 | UserInformationNotProvided - Session information isn't sufficient for single-sign-on. This means that a user isn't signed in. This is a common error that's expected when a user is unauthenticated and has not yet signed in.</br>If this error is encountered in an SSO context where the user has previously signed in, this means that the SSO session was either not found or invalid.</br>This error may be returned to the application if prompt=none is specified. |
The `error` field has several possible values - review the protocol documentatio
| AADSTS50107 | InvalidRealmUri - The requested federation realm object doesn't exist. Contact the tenant admin. | | AADSTS50120 | ThresholdJwtInvalidJwtFormat - Issue with JWT header. Contact the tenant admin. | | AADSTS50124 | ClaimsTransformationInvalidInputParameter - Claims Transformation contains invalid input parameter. Contact the tenant admin to update the policy. |
-| AADSTS501241 | Mandatory Input '{paramName}' missing from transformation ID '{transformId}'. This error is returned while Azure AD is trying to build a SAML response to the application. NameID claim or NameIdentifier is mandatory in SAML response and if Azure AD failed to get source attribute for NameID claim, it will return this error. As a resolution, ensure you add claim rules. To add claim rules, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator), and then browse to **Identity** > **Applications** > **Enterprise applications**. Select your application, select **Single Sign-On** and then in **User Attributes & Claims** enter the Unique User Identifier (Name ID). |
+| AADSTS501241 | Mandatory Input '{paramName}' missing from transformation ID '{transformId}'. This error is returned while Microsoft Entra ID is trying to build a SAML response to the application. NameID claim or NameIdentifier is mandatory in SAML response and if Microsoft Entra ID failed to get source attribute for NameID claim, it will return this error. As a resolution, ensure you add claim rules. To add claim rules, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator), and then browse to **Identity** > **Applications** > **Enterprise applications**. Select your application, select **Single Sign-On** and then in **User Attributes & Claims** enter the Unique User Identifier (Name ID). |
| AADSTS50125 | PasswordResetRegistrationRequiredInterrupt - Sign-in was interrupted because of a password reset or password registration entry. | | AADSTS50126 | InvalidUserNameOrPassword - Error validating credentials due to invalid username or password. The user didn't enter the right credentials. It's expected to see some number of these errors in your logs due to users making mistakes. | | AADSTS50127 | BrokerAppNotInstalled - User needs to install a broker app to gain access to this content. |
The `error` field has several possible values - review the protocol documentatio
| AADSTS50135 | PasswordChangeCompromisedPassword - Password change is required due to account risk. | | AADSTS50136 | RedirectMsaSessionToApp - Single MSA session detected. | | AADSTS50139 | SessionMissingMsaOAuth2RefreshToken - The session is invalid due to a missing external refresh token. |
-| AADSTS50140 | KmsiInterrupt - This error occurred due to "Keep me signed in" interrupt when the user was signing-in. This is an expected part of the login flow, where a user is asked if they want to remain signed into their current browser to make further logins easier. For more information, see [The new Azure AD sign-in and ΓÇ£Keep me signed inΓÇ¥ experiences rolling out now!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/the-new-azure-ad-sign-in-and-keep-me-signed-in-experiences/m-p/128267). You can [open a support ticket](../fundamentals/how-to-get-support.md) with Correlation ID, Request ID, and Error code to get more details.|
+| AADSTS50140 | KmsiInterrupt - This error occurred due to "Keep me signed in" interrupt when the user was signing-in. This is an expected part of the login flow, where a user is asked if they want to remain signed into their current browser to make further logins easier. For more information, see [The new Microsoft Entra sign-in and ΓÇ£Keep me signed inΓÇ¥ experiences rolling out now!](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/the-new-azure-ad-sign-in-and-keep-me-signed-in-experiences/m-p/128267). You can [open a support ticket](../fundamentals/how-to-get-support.md) with Correlation ID, Request ID, and Error code to get more details.|
| AADSTS50143 | Session mismatch - Session is invalid because user tenant doesn't match the domain hint due to different resource. [Open a support ticket](../fundamentals/how-to-get-support.md) with Correlation ID, Request ID, and Error code to get more details. | | AADSTS50144 | InvalidPasswordExpiredOnPremPassword - User's Active Directory password has expired. Generate a new password for the user or have the user use the self-service reset tool to reset their password. | | AADSTS50146 | MissingCustomSigningKey - This app is required to be configured with an app-specific signing key. It is either not configured with one, or the key has expired or isn't yet valid. Please contact the owner of the application. |
The `error` field has several possible values - review the protocol documentatio
| AADSTS70043 | The refresh token has expired or is invalid due to sign-in frequency checks by Conditional Access. The token was issued on {issueDate} and the maximum allowed lifetime for this request is {time}. | | AADSTS75001 | BindingSerializationError - An error occurred during SAML message binding. | | AADSTS75003 | UnsupportedBindingError - The app returned an error related to unsupported binding (SAML protocol response can't be sent via bindings other than HTTP POST). |
-| AADSTS75005 | Saml2MessageInvalid - Azure AD doesnΓÇÖt support the SAML request sent by the app for SSO. To learn more, see the troubleshooting article for error [AADSTS75005](/troubleshoot/azure/active-directory/error-code-aadsts75005-not-a-valid-saml-request). |
+| AADSTS75005 | Saml2MessageInvalid - Microsoft Entra doesnΓÇÖt support the SAML request sent by the app for SSO. To learn more, see the troubleshooting article for error [AADSTS75005](/troubleshoot/azure/active-directory/error-code-aadsts75005-not-a-valid-saml-request). |
| AADSTS7500514 | A supported type of SAML response was not found. The supported response types are 'Response' (in XML namespace 'urn:oasis:names:tc:SAML:2.0:protocol') or 'Assertion' (in XML namespace 'urn:oasis:names:tc:SAML:2.0:assertion'). Application error - the developer will handle this error.| | AADSTS750054 | SAMLRequest or SAMLResponse must be present as query string parameters in HTTP request for SAML Redirect binding. To learn more, see the troubleshooting article for error [AADSTS750054](/troubleshoot/azure/active-directory/error-code-aadsts750054-saml-request-not-present). | | AADSTS75008 | RequestDeniedError - The request from the app was denied since the SAML request had an unexpected destination. |
The `error` field has several possible values - review the protocol documentatio
| AADSTS81009 | DesktopSsoAuthorizationHeaderValueWithBadFormat - Unable to validate user's Kerberos ticket. | | AADSTS81010 | DesktopSsoAuthTokenInvalid - Seamless SSO failed because the user's Kerberos ticket has expired or is invalid. | | AADSTS81011 | DesktopSsoLookupUserBySidFailed - Unable to find user object based on information in the user's Kerberos ticket. |
-| AADSTS81012 | DesktopSsoMismatchBetweenTokenUpnAndChosenUpn - The user trying to sign in to Azure AD is different from the user signed into the device. |
+| AADSTS81012 | DesktopSsoMismatchBetweenTokenUpnAndChosenUpn - The user trying to sign in to Microsoft Entra ID is different from the user signed into the device. |
| AADSTS90002 | InvalidTenantName - The tenant name wasn't found in the data store. Check to make sure you have the correct tenant ID. The application developer will receive this error if their app attempts to sign into a tenant that we cannot find. Often, this is because a cross-cloud app was used against the wrong cloud, or the developer attempted to sign in to a tenant derived from an email address, but the domain isn't registered. | | AADSTS90004 | InvalidRequestFormat - The request isn't properly formatted. | | AADSTS90005 | InvalidRequestWithMultipleRequirements - Unable to complete the request. The request isn't valid because the identifier and login hint can't be used together. | | AADSTS90006 | ExternalServerRetryableError - The service is temporarily unavailable.| | AADSTS90007 | InvalidSessionId - Bad request. The passed session ID can't be parsed. |
-| AADSTS90008 | TokenForItselfRequiresGraphPermission - The user or administrator hasn't consented to use the application. At the minimum, the application requires access to Azure AD by specifying the sign-in and read user profile permission. |
+| AADSTS90008 | TokenForItselfRequiresGraphPermission - The user or administrator hasn't consented to use the application. At the minimum, the application requires access to Microsoft Entra ID by specifying the sign-in and read user profile permission. |
| AADSTS90009 | TokenForItselfMissingIdenticalAppIdentifier - The application is requesting a token for itself. This scenario is supported only if the resource that's specified is using the GUID-based application ID. | | AADSTS90010 | NotSupported - Unable to create the algorithm. | | AADSTS9001023 |The grant type isn't supported over the /common or /consumers endpoints. Please use the /organizations or tenant-specific endpoint.|
The `error` field has several possible values - review the protocol documentatio
| AADSTS900144 | The request body must contain the following parameter: '{name}'. Developer error - the app is attempting to sign in without the necessary or correct authentication parameters.| | AADSTS90015 | QueryStringTooLong - The query string is too long. | | AADSTS90016 | MissingRequiredClaim - The access token isn't valid. The required claim is missing. |
-| AADSTS90019 | MissingTenantRealm - Azure AD was unable to determine the tenant identifier from the request. |
+| AADSTS90019 | MissingTenantRealm - Microsoft Entra ID was unable to determine the tenant identifier from the request. |
| AADSTS90020 | The SAML 1.1 Assertion is missing ImmutableID of the user. Developer error - the app is attempting to sign in without the necessary or correct authentication parameters.| | AADSTS90022 | AuthenticatedInvalidPrincipalNameFormat - The principal name format isn't valid, or doesn't meet the expected `name[/host][@realm]` format. The principal name is required, host and realm are optional and may be set to null. | | AADSTS90023 | InvalidRequest - The authentication service request isn't valid. | | AADSTS900236| InvalidRequestSamlPropertyUnsupported- The SAML authentication request property '{propertyName}' is not supported and must not be set. | AADSTS9002313 | InvalidRequest - Request is malformed or invalid. - The issue here is because there was something wrong with the request to a certain endpoint. The suggestion to this issue is to get a fiddler trace of the error occurring and looking to see if the request is actually properly formatted or not. |
-| AADSTS9002332 | Application '{principalId}'({principalName}) is configured for use by Azure Active Directory users only. Please do not use the /consumers endpoint to serve this request. |
+| AADSTS9002332 | Application '{principalId}'({principalName}) is configured for use by Microsoft Entra users only. Please do not use the /consumers endpoint to serve this request. |
| AADSTS90024 | RequestBudgetExceededError - A transient error has occurred. Try again. | | AADSTS90027 | We are unable to issue tokens from this API version on the MSA tenant. Please contact the application vendor as they need to use version 2.0 of the protocol to support this.| | AADSTS90033 | MsodsServiceUnavailable - The Microsoft Online Directory Service (MSODS) isn't available. |
The `error` field has several possible values - review the protocol documentatio
| AADSTS90055 | TenantThrottlingError - There are too many incoming requests. This exception is thrown for blocked tenants. | | AADSTS90056 | BadResourceRequest - To redeem the code for an access token, the app should send a POST request to the `/token` endpoint. Also, prior to this, you should provide an authorization code and send it in the POST request to the `/token` endpoint. Refer to this article for an overview of [OAuth 2.0 authorization code flow](v2-oauth2-auth-code-flow.md). Direct the user to the `/authorize` endpoint, which will return an authorization_code. By posting a request to the `/token` endpoint, the user gets the access token. Check **App registrations > Endpoints** to confirm that the two endpoints were configured correctly. | | AADSTS900561 | BadResourceRequestInvalidRequest - The endpoint only accepts {valid_verbs} requests. Received a {invalid_verb} request. {valid_verbs} represents a list of HTTP verbs supported by the endpoint (for example, POST), {invalid_verb} is an HTTP verb used in the current request (for example, GET). This can be due to developer error, or due to users pressing the back button in their browser, triggering a bad request. It can be ignored. |
-| AADSTS90072 | PassThroughUserMfaError - The external account that the user signs in with doesn't exist on the tenant that they signed into; so the user can't satisfy the MFA requirements for the tenant. This error also might occur if the users are synced, but there is a mismatch in the ImmutableID (sourceAnchor) attribute between Active Directory and Azure AD. The account must be added as an external user in the tenant first. Sign out and sign in with a different Azure AD user account. For more information, please visit [configuring external identities](../external-identities/external-identities-overview.md). |
+| AADSTS90072 | PassThroughUserMfaError - The external account that the user signs in with doesn't exist on the tenant that they signed into; so the user can't satisfy the MFA requirements for the tenant. This error also might occur if the users are synced, but there is a mismatch in the ImmutableID (sourceAnchor) attribute between Active Directory and Microsoft Entra ID. The account must be added as an external user in the tenant first. Sign out and sign in with a different Microsoft Entra user account. For more information, please visit [configuring external identities](../external-identities/external-identities-overview.md). |
| AADSTS90081 | OrgIdWsFederationMessageInvalid - An error occurred when the service tried to process a WS-Federation message. The message isn't valid. | | AADSTS90082 | OrgIdWsFederationNotSupported - The selected authentication policy for the request isn't currently supported. | | AADSTS90084 | OrgIdWsFederationGuestNotAllowed - Guest accounts aren't allowed for this site. |
The `error` field has several possible values - review the protocol documentatio
| AADSTS220450 | UnsupportedAndroidWebViewVersion - The Chrome WebView version isn't supported. | | AADSTS220501 | InvalidCrlDownload | | AADSTS221000 | DeviceOnlyTokensNotSupportedByResource - The resource isn't configured to accept device-only tokens. |
-| AADSTS240001 | BulkAADJTokenUnauthorized - The user isn't authorized to register devices in Azure AD. |
+| AADSTS240001 | BulkAADJTokenUnauthorized - The user isn't authorized to register devices in Microsoft Entra ID. |
| AADSTS240002 | RequiredClaimIsMissing - The id_token can't be used as `urn:ietf:params:oauth:grant-type:jwt-bearer` grant.| | AADSTS530032 | BlockedByConditionalAccessOnSecurityPolicy - The tenant admin has configured a security policy that blocks this request. Check the security policies that are defined on the tenant level to determine if your request meets the policy requirements. | | AADSTS700016 | UnauthorizedClient_DoesNotMatchRequest - The application wasn't found in the directory/tenant. This can happen if the application has not been installed by the administrator of the tenant or consented to by any user in the tenant. You might have misconfigured the identifier value for the application or sent your authentication request to the wrong tenant. |
The `error` field has several possible values - review the protocol documentatio
| AADSTS7000215 | Invalid client secret is provided. Developer error - the app is attempting to sign in without the necessary or correct authentication parameters.| | AADSTS7000218 | The request body must contain the following parameter: 'client_assertion' or 'client_secret'. | | AADSTS7000222 | InvalidClientSecretExpiredKeysProvided - The provided client secret keys are expired. Create new keys for your app, or consider using certificate credentials for added security: [https://aka.ms/certCreds](./certificate-credentials.md) |
-| AADSTS700229 | ForbiddenTokenType- Only app-only tokens may be used as Federated Identity Credentials for AAD issuer. Use an app-only access token (generated during a client credentials flow) instead of a user-delegated access token (representing a request coming from a user context). |
+| AADSTS700229 | ForbiddenTokenType- Only app-only tokens may be used as Federated Identity Credentials for Microsoft Entra issuer. Use an app-only access token (generated during a client credentials flow) instead of a user-delegated access token (representing a request coming from a user context). |
| AADSTS700005 | InvalidGrantRedeemAgainstWrongTenant - Provided Authorization Code is intended to use against other tenant, thus rejected. OAuth2 Authorization Code must be redeemed against same tenant it was acquired for (/common or /{tenant-ID} as appropriate) |
-| AADSTS1000000 | UserNotBoundError - The Bind API requires the Azure AD user to also authenticate with an external IDP, which hasn't happened yet. |
+| AADSTS1000000 | UserNotBoundError - The Bind API requires the Microsoft Entra user to also authenticate with an external IDP, which hasn't happened yet. |
| AADSTS1000002 | BindCompleteInterruptError - The bind completed successfully, but the user must be informed. |
-| AADSTS100007 | Azure AD Regional ONLY supports auth either for MSIs OR for requests from MSAL using SN+I for 1P apps or 3P apps in Microsoft infrastructure tenants.|
+| AADSTS100007 | Microsoft Entra Regional ONLY supports auth either for MSIs OR for requests from MSAL using SN+I for 1P apps or 3P apps in Microsoft infrastructure tenants.|
| AADSTS1000031 | Application {appDisplayName} can't be accessed at this time. Contact your administrator. | | AADSTS7000112 | UnauthorizedClientApplicationDisabled - The application is disabled. | | AADSTS7000114| Application 'appIdentifier' isn't allowed to make application on-behalf-of calls.|
-| AADSTS7500529 | The value ΓÇÿSAMLId-GuidΓÇÖ isn't a valid SAML ID - Azure AD uses this attribute to populate the InResponseTo attribute of the returned response. ID must not begin with a number, so a common strategy is to prepend a string like "ID" to the string representation of a GUID. For example, id6c1c178c166d486687be4aaf5e482730 is a valid ID. |
+| AADSTS7500529 | The value ΓÇÿSAMLId-GuidΓÇÖ isn't a valid SAML ID - Microsoft Entra ID uses this attribute to populate the InResponseTo attribute of the returned response. ID must not begin with a number, so a common strategy is to prepend a string like "ID" to the string representation of a GUID. For example, id6c1c178c166d486687be4aaf5e482730 is a valid ID. |
## Next steps
active-directory Reference Saml Tokens https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/reference-saml-tokens.md
The Microsoft identity platform emits several types of security tokens in the pr
> |Audience | `aud` |The intended recipient of the token. The application that receives the token must verify that the audience value is correct and reject any tokens intended for a different audience. | `<AudienceRestriction>`<br>`<Audience>`<br>`https://contoso.com`<br>`</Audience>`<br>`</AudienceRestriction>` | > | Authentication Instant | |Records the date and time when authentication occurred. | `<AuthnStatement AuthnInstant="2011-12-29T05:35:22.000Z">` | > |Authentication Method | `amr` |Identifies how the subject of the token was authenticated. | `<AuthnContextClassRef>`<br>`http://schemas.microsoft.com/ws/2008/06/identity/claims/authenticationmethod/password`<br>`</AuthnContextClassRef>` |
-> |First Name | `given_name` |Provides the first or "given" name of the user, as set on the Azure AD user object. | `<Attribute Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname">`<br>`<AttributeValue>Frank<AttributeValue>` |
+> |First Name | `given_name` |Provides the first or "given" name of the user, as set on the Microsoft Entra user object. | `<Attribute Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/givenname">`<br>`<AttributeValue>Frank<AttributeValue>` |
> |Groups | `groups` |Provides object IDs that represent the subject's group memberships. These values are unique (see Object ID) and can be safely used for managing access, such as enforcing authorization to access a resource. The groups included in the groups claim are configured on a per-application basis, through the "groupMembershipClaims" property of the application manifest. A value of null will exclude all groups, a value of "SecurityGroup" will include only Active Directory Security Group memberships, and a value of "All" will include both Security Groups and Microsoft 365 Distribution Lists. <br><br> **Notes**: <br> If the number of groups the user is in goes over a limit (150 for SAML, 200 for JWT) then an overage claim will be added the claim sources pointing at the Graph endpoint containing the list of groups for the user. | `<Attribute Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/groups">`<br>`<AttributeValue>07dd8a60-bf6d-4e17-8844-230b77145381</AttributeValue>` | > | Groups Overage Indicator | `groups:src1` | For token requests that are not length-limited but still too large for the token, a link to the full groups list for the user will be included. For SAML this is added as a new claim in place of the `groups` claim. <br><br> **Notes**: <br> The Azure AD Graph API is being replaced by the Microsoft Graph API. To learn more about the equivalent endpoint, see [user: getMemberObjects](/graph/api/user-getmemberobjects). | `<Attribute Name=" http://schemas.microsoft.com/claims/groups.link">`<br>`<AttributeValue>https://graph.windows.net/{tenantID}/users/{userID}/getMemberObjects<AttributeValue>` | > |Identity Provider | `idp` |Records the identity provider that authenticated the subject of the token. This value is identical to the value of the Issuer claim unless the user account is in a different tenant than the issuer. | `<Attribute Name=" http://schemas.microsoft.com/identity/claims/identityprovider">`<br>`<AttributeValue>https://sts.windows.net/cbb1a5ac-f33b-45fa-9bf5-f37db0fed422/<AttributeValue>` | > |IssuedAt | `iat` |Stores the time at which the token was issued. It is often used to measure token freshness. | `<Assertion ID="_d5ec7a9b-8d8f-4b44-8c94-9812612142be" IssueInstant="2014-01-06T20:20:23.085Z" Version="2.0" xmlns="urn:oasis:names:tc:SAML:2.0:assertion">` |
-> |Issuer | `iss` |Identifies the security token service (STS) that constructs and returns the token. In the tokens that Azure AD returns, the issuer is sts.windows.net. The GUID in the Issuer claim value is the tenant ID of the Azure AD directory. The tenant ID is an immutable and reliable identifier of the directory. | `<Issuer>https://sts.windows.net/cbb1a5ac-f33b-45fa-9bf5-f37db0fed422/</Issuer>` |
-> |Last Name | `family_name` |Provides the last name, surname, or family name of the user as defined in the Azure AD user object. | `<Attribute Name=" http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname">`<br>`<AttributeValue>Miller<AttributeValue>` |
+> |Issuer | `iss` |Identifies the security token service (STS) that constructs and returns the token. In the tokens that Microsoft Entra ID returns, the issuer is sts.windows.net. The GUID in the Issuer claim value is the tenant ID of the Microsoft Entra directory. The tenant ID is an immutable and reliable identifier of the directory. | `<Issuer>https://sts.windows.net/cbb1a5ac-f33b-45fa-9bf5-f37db0fed422/</Issuer>` |
+> |Last Name | `family_name` |Provides the last name, surname, or family name of the user as defined in the Microsoft Entra user object. | `<Attribute Name=" http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surname">`<br>`<AttributeValue>Miller<AttributeValue>` |
> |Name | `unique_name` |Provides a human readable value that identifies the subject of the token. This value is not guaranteed to be unique within a tenant and is designed to be used only for display purposes. | `<Attribute Name="http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name">`<br>`<AttributeValue>frankm@contoso.com<AttributeValue>`|
-> |Object ID | `oid` |Contains a unique identifier of an object in Azure AD. This value is immutable and cannot be reassigned or reused. Use the object ID to identify an object in queries to Azure AD. | `<Attribute Name="http://schemas.microsoft.com/identity/claims/objectidentifier">`<br>`<AttributeValue>528b2ac2-aa9c-45e1-88d4-959b53bc7dd0<AttributeValue>` |
+> |Object ID | `oid` |Contains a unique identifier of an object in Microsoft Entra ID. This value is immutable and cannot be reassigned or reused. Use the object ID to identify an object in queries to Microsoft Entra ID. | `<Attribute Name="http://schemas.microsoft.com/identity/claims/objectidentifier">`<br>`<AttributeValue>528b2ac2-aa9c-45e1-88d4-959b53bc7dd0<AttributeValue>` |
> |Roles | `roles` |Represents all application roles that the subject has been granted both directly and indirectly through group membership and can be used to enforce role-based access control. Application roles are defined on a per-application basis, through the `appRoles` property of the application manifest. The `value` property of each application role is the value that appears in the roles claim. | `<Attribute Name="http://schemas.microsoft.com/ws/2008/06/identity/claims/role">`|
-> |Subject | `sub` |Identifies the principal about which the token asserts information, such as the user of an application. This value is immutable and cannot be reassigned or reused, so it can be used to perform authorization checks safely. Because the subject is always present in the tokens the Azure AD issues, we recommended using this value in a general purpose authorization system. <br> `SubjectConfirmation` is not a claim. It describes how the subject of the token is verified. `Bearer` indicates that the subject is confirmed by their possession of the token. | `<Subject>`<br>`<NameID>S40rgb3XjhFTv6EQTETkEzcgVmToHKRkZUIsJlmLdVc</NameID>`<br>`<SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer" />`<br>`</Subject>`|
+> |Subject | `sub` |Identifies the principal about which the token asserts information, such as the user of an application. This value is immutable and cannot be reassigned or reused, so it can be used to perform authorization checks safely. Because the subject is always present in the tokens the Microsoft Entra ID issues, we recommended using this value in a general purpose authorization system. <br> `SubjectConfirmation` is not a claim. It describes how the subject of the token is verified. `Bearer` indicates that the subject is confirmed by their possession of the token. | `<Subject>`<br>`<NameID>S40rgb3XjhFTv6EQTETkEzcgVmToHKRkZUIsJlmLdVc</NameID>`<br>`<SubjectConfirmation Method="urn:oasis:names:tc:SAML:2.0:cm:bearer" />`<br>`</Subject>`|
> |Tenant ID | `tid` |An immutable, non-reusable identifier that identifies the directory tenant that issued the token. You can use this value to access tenant-specific directory resources in a multi-tenant application. For example, you can use this value to identify the tenant in a call to the Graph API. | `<Attribute Name="http://schemas.microsoft.com/identity/claims/tenantid">`<br>`<AttributeValue>cbb1a5ac-f33b-45fa-9bf5-f37db0fed422<AttributeValue>`|
-> |Token Lifetime | `nbf`, `exp` |Defines the time interval within which a token is valid. The service that validates the token should verify that the current date is within the token lifetime, else it should reject the token. The service might allow for up to five minutes beyond the token lifetime range to account for any differences in clock time ("time skew") between Azure AD and the service. | `<Conditions`<br>`NotBefore="2013-03-18T21:32:51.261Z"`<br>`NotOnOrAfter="2013-03-18T22:32:51.261Z"`<br>`>` <br>|
+> |Token Lifetime | `nbf`, `exp` |Defines the time interval within which a token is valid. The service that validates the token should verify that the current date is within the token lifetime, else it should reject the token. The service might allow for up to five minutes beyond the token lifetime range to account for any differences in clock time ("time skew") between Microsoft Entra ID and the service. | `<Conditions`<br>`NotBefore="2013-03-18T21:32:51.261Z"`<br>`NotOnOrAfter="2013-03-18T22:32:51.261Z"`<br>`>` <br>|
## Sample SAML Token
This is a sample of a typical SAML token.
## Next steps
-* To learn more about managing token lifetime policy using the Microsoft Graph API, see the [Azure AD policy resource overview](/graph/api/resources/policy-overview).
+* To learn more about managing token lifetime policy using the Microsoft Graph API, see the [Microsoft Entra policy resource overview](/graph/api/resources/policy-overview).
* Add [custom and optional claims](./optional-claims.md) to the tokens for your application. * Use [Single Sign-On (SSO) with SAML](single-sign-on-saml-protocol.md). * Use the [Azure Single Sign-Out SAML protocol](single-sign-out-saml-protocol.md)
active-directory Reply Url https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/reply-url.md
A redirect URI, or reply URL, is the location where the authorization server sends the user once the app has been successfully authorized and granted an authorization code or access token. The authorization server sends the code or token to the redirect URI, so it's important you register the correct location as part of the app registration process.
-The Azure Active Directory (Azure AD) application model specifies these restrictions to redirect URIs:
+The Microsoft Entra application model specifies these restrictions to redirect URIs:
* Redirect URIs must begin with the scheme `https`. There are some [exceptions for localhost](#localhost-exceptions) redirect URIs.
This table shows the maximum number of redirect URIs you can add to an app regis
| Accounts being signed in | Maximum number of redirect URIs | Description | |--||-|
-| Microsoft work or school accounts in any organization's Azure Active Directory (Azure AD) tenant | 256 | `signInAudience` field in the application manifest is set to either *AzureADMyOrg* or *AzureADMultipleOrgs* |
+| Microsoft work or school accounts in any organization's Microsoft Entra tenant | 256 | `signInAudience` field in the application manifest is set to either *AzureADMyOrg* or *AzureADMultipleOrgs* |
| Personal Microsoft accounts and work and school accounts | 100 | `signInAudience` field in the application manifest is set to *AzureADandPersonalMicrosoftAccount* | The maximum number of redirect URIs can't be raised for [security reasons](#restrictions-on-wildcards-in-redirect-uris). If your scenario requires more redirect URIs than the maximum limit allowed, consider the following [state parameter approach](#use-a-state-parameter) as the solution.
Query parameters are **not allowed** in redirect URIs for any app registration c
| App registration sign-in audience | Supports query parameters in redirect URI | ||-| | Accounts in this organizational directory only (Contoso only - Single tenant) | :::image type="icon" source="media/common/yes.png" border="false"::: |
-| Accounts in any organizational directory (Any Azure AD directory - Multitenant) | :::image type="icon" source="media/common/yes.png" border="false"::: |
-| Accounts in any organizational directory (Any Azure AD directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox) | :::image type="icon" source="media/common/no.png" border="false"::: |
+| Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant) | :::image type="icon" source="media/common/yes.png" border="false"::: |
+| Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox) | :::image type="icon" source="media/common/no.png" border="false"::: |
| Personal Microsoft accounts only | :::image type="icon" source="media/common/no.png" border="false"::: | ## Supported schemes
To add a redirect URI that uses the `http` scheme with the `127.0.0.1` loopback
Wildcard URIs like `https://*.contoso.com` may seem convenient, but should be avoided due to security implications. According to the OAuth 2.0 specification ([section 3.1.2 of RFC 6749](https://tools.ietf.org/html/rfc6749#section-3.1.2)), a redirection endpoint URI must be an absolute URI. As such, when a configured wildcard URI matches a redirect URI, query strings and fragments in the redirect URI are stripped.
-Wildcard URIs are currently unsupported in app registrations configured to sign in personal Microsoft accounts and work or school accounts. Wildcard URIs are allowed, however, for apps that are configured to sign in only work or school accounts in an organization's Azure AD tenant.
+Wildcard URIs are currently unsupported in app registrations configured to sign in personal Microsoft accounts and work or school accounts. Wildcard URIs are allowed, however, for apps that are configured to sign in only work or school accounts in an organization's Microsoft Entra tenant.
To add redirect URIs with wildcards to app registrations that sign in work or school accounts, use the application manifest editor in **App registrations** in the Azure portal. Though it's possible to set a redirect URI with a wildcard by using the manifest editor, we *strongly* recommend you adhere to section 3.1.2 of RFC 6749. and use only absolute URIs.
In this approach:
1. Create a "shared" redirect URI per application to process the security tokens you receive from the authorization endpoint. 1. Your application can send application-specific parameters (such as subdomain URL where the user originated or anything like branding information) in the state parameter. When using a state parameter, guard against CSRF protection as specified in [section 10.12 of RFC 6749](https://tools.ietf.org/html/rfc6749#section-10.12).
-1. The application-specific parameters will include all the information needed for the application to render the correct experience for the user, that is, construct the appropriate application state. The Azure AD authorization endpoint strips HTML from the state parameter so make sure you are not passing HTML content in this parameter.
-1. When Azure AD sends a response to the "shared" redirect URI, it will send the state parameter back to the application.
+1. The application-specific parameters will include all the information needed for the application to render the correct experience for the user, that is, construct the appropriate application state. The Microsoft Entra authorization endpoint strips HTML from the state parameter so make sure you are not passing HTML content in this parameter.
+1. When Microsoft Entra ID sends a response to the "shared" redirect URI, it will send the state parameter back to the application.
1. The application can then use the value in the state parameter to determine which URL to further send the user to. Make sure you validate for CSRF protection. > [!WARNING]
active-directory Saml Claims Customization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/saml-claims-customization.md
To edit the name identifier value claim:
If the SAML request contains the element `NameIDPolicy` with a specific format, then the Microsoft identity platform honors the format in the request.
-If the SAML request doesn't contain an element for `NameIDPolicy`, then the Microsoft identity platform issues the `nameID` with the format you specify. If no format is specified, the Microsoft identity platform uses the default source format associated with the claim source selected. If a transformation results in a null or illegal value, Azure AD sends a persistent pairwise identifier in the `nameID`.
+If the SAML request doesn't contain an element for `NameIDPolicy`, then the Microsoft identity platform issues the `nameID` with the format you specify. If no format is specified, the Microsoft identity platform uses the default source format associated with the claim source selected. If a transformation results in a null or illegal value, Microsoft Entra ID sends a persistent pairwise identifier in the `nameID`.
From the **Choose name identifier format** dropdown, select one of the options in the following table.
Select the desired source for the `NameIdentifier` (or `nameID`) claim. You can
||-| | `Email` | The email address of the user. | | `userprincipalName` | The user principal name (UPN) of the user. |
-| `onpremisessamaccountname` | The SAM account name that has been synced from on-premises Azure AD. |
-| `objectid` | The object ID of the user in Azure AD. |
+| `onpremisessamaccountname` | The SAM account name that has been synced from on-premises Microsoft Entra ID. |
+| `objectid` | The object ID of the user in Microsoft Entra ID. |
| `employeeid` | The employee ID of the user. |
-| `Directory extensions` | The directory extensions [synced from on-premises Active Directory using Azure AD Connect Sync](../hybrid/connect/how-to-connect-sync-feature-directory-extensions.md). |
-| `Extension Attributes 1-15` | The on-premises extension attributes used to extend the Azure AD schema. |
+| `Directory extensions` | The directory extensions [synced from on-premises Active Directory using Microsoft Entra Connect Sync](../hybrid/connect/how-to-connect-sync-feature-directory-extensions.md). |
+| `Extension Attributes 1-15` | The on-premises extension attributes used to extend the Microsoft Entra schema. |
| `pairwiseid` | The persistent form of user identifier. | For more information about identifier values, see the table that lists the valid ID values per source later in this page.
The user type can be:
* **Any** - All users are allowed to access the application. * **Members**: Native member of the tenant
-* **All guests**: User is brought over from an external organization with or without Azure AD.
-* **AAD guests**: Guest user belongs to another organization using Azure AD.
-* **External guests**: Guest user belongs to an external organization that doesn't have Azure AD.
+* **All guests**: User is brought over from an external organization with or without Microsoft Entra ID.
+* **Microsoft Entra guests**: Guest user belongs to another organization using Microsoft Entra ID.
+* **External guests**: Guest user belongs to an external organization that doesn't have Microsoft Entra ID.
One scenario where the user type is helpful is when the source of a claim is different for a guest and an employee accessing an application. You can specify that if the user is an employee, the NameID is sourced from user.email. If the user is a guest, then the NameID is sourced from user.extensionattribute1.
To add a claim condition:
1. Select the group(s) to which the user should belong. You can select up to 50 unique groups across all claims for a given application. 1. Select the **Source** where the claim is going to retrieve its value. You can either select a user attribute from the dropdown for the source attribute or apply a transformation to the user attribute. You can also select a directory schema extension (preview) before emitting it as a claim.
-The order in which you add the conditions are important. Azure AD first evaluates all conditions with source `Attribute` and then evaluates all conditions with source `Transformation` to decide which value to emit in the claim. Conditions with the same source are evaluated from top to bottom. The last value, which matches the expression is emitted in the claim. Transformations such as `IsNotEmpty` and `Contains` act like restrictions.
+The order in which you add the conditions are important. Microsoft Entra first evaluates all conditions with source `Attribute` and then evaluates all conditions with source `Transformation` to decide which value to emit in the claim. Conditions with the same source are evaluated from top to bottom. The last value, which matches the expression is emitted in the claim. Transformations such as `IsNotEmpty` and `Contains` act like restrictions.
-For example, Britta Simon is a guest user in the Contoso tenant. Britta belongs to another organization that also uses Azure AD. Given the following configuration for the Fabrikam application, when Britta tries to sign in to Fabrikam, the Microsoft identity platform evaluates the conditions.
+For example, Britta Simon is a guest user in the Contoso tenant. Britta belongs to another organization that also uses Microsoft Entra ID. Given the following configuration for the Fabrikam application, when Britta tries to sign in to Fabrikam, the Microsoft identity platform evaluates the conditions.
-First, the Microsoft identity platform verifies whether Britta's user type is **All guests**. Because the type is **All guests**, the Microsoft identity platform assigns the source for the claim to `user.extensionattribute1`. Second, the Microsoft identity platform verifies whether Britta's user type is **AAD guests**. Because the type is **All guests**, the Microsoft identity platform assigns the source for the claim to `user.mail`. Finally, the claim is emitted with a value of `user.mail` for Britta.
+First, the Microsoft identity platform verifies whether Britta's user type is **All guests**. Because the type is **All guests**, the Microsoft identity platform assigns the source for the claim to `user.extensionattribute1`. Second, the Microsoft identity platform verifies whether Britta's user type is **Microsoft Entra guests**. Because the type is **All guests**, the Microsoft identity platform assigns the source for the claim to `user.mail`. Finally, the claim is emitted with a value of `user.mail` for Britta.
-As another example, consider when Britta Simon tries to sign in and the following configuration is used. All conditions are first evaluated with the source of `Attribute`. Because Britta's user type is **AAD guests**, `user.mail` is assigned as the source for the claim. Next, the transformations are evaluated. Because Britta is a guest, `user.extensionattribute1` is now the new source for the claim. Because Britta is in **AAD guests**, `user.othermail` is now the source for this claim. Finally, the claim is emitted with a value of `user.othermail` for Britta.
+As another example, consider when Britta Simon tries to sign in and the following configuration is used. All conditions are first evaluated with the source of `Attribute`. Because Britta's user type is **Microsoft Entra guests**, `user.mail` is assigned as the source for the claim. Next, the transformations are evaluated. Because Britta is a guest, `user.extensionattribute1` is now the new source for the claim. Because Britta is in **Microsoft Entra guests**, `user.othermail` is now the source for this claim. Finally, the claim is emitted with a value of `user.othermail` for Britta.
As a final example, consider what happens if Britta has no `user.othermail` configured or it's empty. In both cases the condition entry is ignored, and the claim falls back to `user.extensionattribute1` instead.
The following table lists other advanced options that can be configured for an a
|--|-| | Append application ID to issuer | Automatically adds the application ID to the issuer claim. This option ensures a unique claim value for each instance when there are multiple instances of the same application. This setting is ignored if a custom signing key isn't configured for the application. | | Override audience claim | Allows for the overriding of the audience claim sent to the application. The value provided must be a valid absolute URI. This setting is ignored if a custom signing key isn't configured for the application. |
-| Include attribute name format | If selected, Azure Active Directory adds an attribute called `NameFormat` that describes the format of the name to restricted, core, and optional claims for the application. For more information, see, [Claims mapping policy type](reference-claims-mapping-policy-type.md#claim-sets) |
+| Include attribute name format | If selected, Microsoft Entra ID adds an attribute called `NameFormat` that describes the format of the name to restricted, core, and optional claims for the application. For more information, see, [Claims mapping policy type](reference-claims-mapping-policy-type.md#claim-sets) |
## Next steps
-* [Configure single sign-on for applications that aren't in the Azure AD application gallery](./single-sign-on-saml-protocol.md)
+* [Configure single sign-on for applications that aren't in the Microsoft Entra application gallery](./single-sign-on-saml-protocol.md)
active-directory Saml Protocol Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/saml-protocol-reference.md
Title: How the Microsoft identity platform uses the SAML protocol
-description: This article provides an overview of the single sign-on and Single Sign-Out SAML profiles in Azure Active Directory.
+description: This article provides an overview of the single sign-on and Single Sign-Out SAML profiles in Microsoft Entra ID.
# How the Microsoft identity platform uses the SAML protocol
-The Microsoft identity platform uses the SAML 2.0 and other protocols to enable applications to provide a single sign-on (SSO) experience to their users. The [SSO](single-sign-on-saml-protocol.md) and [Single Sign-Out](single-sign-out-saml-protocol.md) SAML profiles of Azure Active Directory (Azure AD) explain how SAML assertions, protocols, and bindings are used in the identity provider service.
+The Microsoft identity platform uses the SAML 2.0 and other protocols to enable applications to provide a single sign-on (SSO) experience to their users. The [SSO](single-sign-on-saml-protocol.md) and [Single Sign-Out](single-sign-out-saml-protocol.md) SAML profiles of Microsoft Entra ID explain how SAML assertions, protocols, and bindings are used in the identity provider service.
The SAML protocol requires the identity provider (Microsoft identity platform) and the service provider (the application) to exchange information about themselves.
-When an application is registered with Azure AD, the app developer registers federation-related information with Azure AD. This information includes the **Redirect URI** and **Metadata URI** of the application.
+When an application is registered with Microsoft Entra ID, the app developer registers federation-related information with Microsoft Entra ID. This information includes the **Redirect URI** and **Metadata URI** of the application.
The Microsoft identity platform uses the cloud service's **Metadata URI** to retrieve the signing key and the logout URI. This way the Microsoft identity platform can send the response to the correct URL. In the <a href="https://entra.microsoft.com/" target="_blank">Microsoft Entra admin center</a>; -- Open the app in **Azure Active Directory** and select **App registrations**
+- Open the app in **Microsoft Entra ID** and select **App registrations**
- Under **Manage**, select **Authentication**. From there you can update the Logout URL.
-Azure AD exposes tenant-specific and common (tenant-independent) SSO and single sign-out endpoints. These URLs represent addressable locations, and aren't only identifiers. You can then go to the endpoint to read the metadata.
+Microsoft Entra ID exposes tenant-specific and common (tenant-independent) SSO and single sign-out endpoints. These URLs represent addressable locations, and aren't only identifiers. You can then go to the endpoint to read the metadata.
-- The tenant-specific endpoint is located at `https://login.microsoftonline.com/<TenantDomainName>/FederationMetadata/2007-06/FederationMetadata.xml`. The *\<TenantDomainName>* placeholder represents a registered domain name or TenantID GUID of an Azure AD tenant. For example, the federation metadata of the `contoso.com` tenant is at: https://login.microsoftonline.com/contoso.com/FederationMetadata/2007-06/FederationMetadata.xml
+- The tenant-specific endpoint is located at `https://login.microsoftonline.com/<TenantDomainName>/FederationMetadata/2007-06/FederationMetadata.xml`. The *\<TenantDomainName>* placeholder represents a registered domain name or TenantID GUID of a Microsoft Entra tenant. For example, the federation metadata of the `contoso.com` tenant is at: https://login.microsoftonline.com/contoso.com/FederationMetadata/2007-06/FederationMetadata.xml
- The tenant-independent endpoint is located at `https://login.microsoftonline.com/common/FederationMetadata/2007-06/FederationMetadata.xml`. In this endpoint address, *common* appears instead of a tenant domain name or ID. ## Next steps
-For information about the federation metadata documents that Azure AD publishes, see [Federation Metadata](../azuread-dev/azure-ad-federation-metadata.md).
+For information about the federation metadata documents that Microsoft Entra ID publishes, see [Federation Metadata](../azuread-dev/azure-ad-federation-metadata.md).
active-directory Sample V2 Code https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/sample-v2-code.md
The following samples illustrate web applications that sign in users. Some sampl
> | Blazor | Blazor Server Series <br/> &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-blazor-server/tree/main/WebApp-OIDC/MyOrg) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-blazor-server/tree/main/WebApp-OIDC/B2C) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-blazor-server/tree/main/WebApp-graph-user/Call-MSGraph) <br/> &#8226; [Call web API](https://github.com/Azure-Samples/ms-identity-blazor-server/tree/main/WebApp-your-API/MyOrg) <br/> &#8226; [Call web API (B2C)](https://github.com/Azure-Samples/ms-identity-blazor-server/tree/main/WebApp-your-API/B2C) | [MSAL.NET](/entra/msal/dotnet) | Hybrid flow | > | ASP.NET Core|[Advanced Token Cache Scenarios](https://github.com/Azure-Samples/ms-identity-dotnet-advanced-token-cache) | [Microsoft.Identity.Web](/dotnet/api/microsoft-authentication-library-dotnet/confidentialclient) | On-Behalf-Of (OBO) | > | ASP.NET Core|[Use the Conditional Access auth context to perform step\-up authentication](https://github.com/Azure-Samples/ms-identity-dotnetcore-ca-auth-context-app/blob/main/README.md) | [Microsoft.Identity.Web](/dotnet/api/microsoft-authentication-library-dotnet/confidentialclient) | Authorization code |
-> | ASP.NET Core|[Active Directory FS to Azure AD migration](https://github.com/Azure-Samples/ms-identity-dotnet-adfs-to-aad) | [MSAL.NET](/entra/msal/dotnet) | &#8226; SAML <br/> &#8226; OpenID connect |
+> | ASP.NET Core|[Active Directory FS to Microsoft Entra migration](https://github.com/Azure-Samples/ms-identity-dotnet-adfs-to-aad) | [MSAL.NET](/entra/msal/dotnet) | &#8226; SAML <br/> &#8226; OpenID connect |
> | ASP.NET | &#8226; [Microsoft Graph Training Sample](https://github.com/microsoftgraph/msgraph-training-aspnetmvcapp) <br/> &#8226; [Sign in users and call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-aspnet-webapp-openidconnect) <br/> &#8226; [Sign in users and call Microsoft Graph with admin restricted scope](https://github.com/azure-samples/active-directory-dotnet-admin-restricted-scopes-v2) <br/> &#8226; [Quickstart: Sign in users](https://github.com/AzureAdQuickstarts/AppModelv2-WebApp-OpenIDConnect-DotNet) | [MSAL.NET](/entra/msal/dotnet) | &#8226; OpenID connect <br/> &#8226; Authorization code |
-> | Java </p> Spring |Azure AD Spring Boot Starter Series <br/> &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/1-Authentication/sign-in) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/1-Authentication/sign-in-b2c) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/2-Authorization-I/call-graph) <br/> &#8226; [Use App Roles for access control](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/roles) <br/> &#8226; [Use Groups for access control](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/groups) <br/> &#8226; [Deploy to Azure App Service](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/4-Deployment/deploy-to-azure-app-service) <br/> &#8226; [Protect a web API](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/protect-web-api) | &#8226; [MSAL Java](/java/api/com.microsoft.aad.msal4j) <br/> &#8226; Azure AD Boot Starter | Authorization code |
+> | Java </p> Spring |Microsoft Entra Spring Boot Starter Series <br/> &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/1-Authentication/sign-in) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/1-Authentication/sign-in-b2c) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/2-Authorization-I/call-graph) <br/> &#8226; [Use App Roles for access control](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/roles) <br/> &#8226; [Use Groups for access control](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/groups) <br/> &#8226; [Deploy to Azure App Service](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/4-Deployment/deploy-to-azure-app-service) <br/> &#8226; [Protect a web API](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/protect-web-api) | &#8226; [MSAL Java](/java/api/com.microsoft.aad.msal4j) <br/> &#8226; Microsoft Entra ID Boot Starter | Authorization code |
> | Java </p> Servlets | Spring-less Servlet Series <br/> &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/3.%20Java%20Servlet%20Web%20App%20Tutorial/1-Authentication/sign-in) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/3.%20Java%20Servlet%20Web%20App%20Tutorial/1-Authentication/sign-in-b2c) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/3.%20Java%20Servlet%20Web%20App%20Tutorial/2-Authorization-I/call-graph) <br/> &#8226; [Use App Roles for access control](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/3.%20Java%20Servlet%20Web%20App%20Tutorial/3-Authorization-II/roles) <br/> &#8226; [Use Security Groups for access control](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/3.%20Java%20Servlet%20Web%20App%20Tutorial/3-Authorization-II/groups) <br/> &#8226; [Deploy to Azure App Service](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/3.%20Java%20Servlet%20Web%20App%20Tutorial/4-Deployment/deploy-to-azure-app-service) | [MSAL Java](/java/api/com.microsoft.aad.msal4j) | Authorization code | > | Node.js </p> Express | Express web app series <br/> &#8226; [Quickstart: sign in users](https://github.com/Azure-Samples/ms-identity-node/blob/main/README.md)<br/> &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-javascript-nodejs-tutorial/blob/main/1-Authentication/1-sign-in/README.md)<br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-javascript-nodejs-tutorial/blob/main/1-Authentication/2-sign-in-b2c/README.md)<br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-javascript-nodejs-tutorial/blob/main/2-Authorization/1-call-graph/README.md) <br/> &#8226; [Call Microsoft Graph via BFF proxy](https://github.com/Azure-Samples/ms-identity-node) <br/> &#8226; [Deploy to Azure App Service](https://github.com/Azure-Samples/ms-identity-javascript-nodejs-tutorial/blob/main/3-Deployment/README.md)<br/> &#8226; [Use App Roles for access control](https://github.com/Azure-Samples/ms-identity-javascript-nodejs-tutorial/blob/main/4-AccessControl/1-app-roles/README.md)<br/> &#8226; [Use Security Groups for access control](https://github.com/Azure-Samples/ms-identity-javascript-nodejs-tutorial/blob/main/4-AccessControl/2-security-groups/README.md) | [MSAL Node](/javascript/api/@azure/msal-node) | &#8226; Authorization code <br/>&#8226; Backend-for-Frontend (BFF) proxy |
-> | Python </p> Flask | Flask Series <br/> &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/>&#8226; [A template to sign in AAD or B2C users, and optionally call a downstream API (Microsoft Graph)](https://github.com/Azure-Samples/ms-identity-python-webapp) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/> &#8226; [Deploy to Azure App Service](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) | [MSAL Python](/entra/msal/python) | Authorization code |
+> | Python </p> Flask | Flask Series <br/> &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/>&#8226; [A template to sign in Microsoft Entra ID or B2C users, and optionally call a downstream API (Microsoft Graph)](https://github.com/Azure-Samples/ms-identity-python-webapp) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/> &#8226; [Deploy to Azure App Service](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) | [MSAL Python](/entra/msal/python) | Authorization code |
> | Python </p> Django | Django Series <br/> &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-python-django-tutorial/tree/main/1-Authentication/sign-in) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-python-django-tutorial/tree/main/1-Authentication/sign-in-b2c) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-python-django-tutorial/tree/main/2-Authorization-I/call-graph) <br/> &#8226; [Deploy to Azure App Service](https://github.com/Azure-Samples/ms-identity-python-django-tutorial/tree/main/3-Deployment/deploy-to-azure-app-service)| [MSAL Python](/entra/msal/python) | Authorization code | > | Ruby | Graph Training <br/> &#8226; [Sign in users and call Microsoft Graph](https://github.com/microsoftgraph/msgraph-training-rubyrailsapp) | OmniAuth OAuth2 | Authorization code |
The following samples show public client mobile applications that access the Mic
> | Language/<br/>Platform | Code sample(s) <br/> on GitHub |Auth<br/> libraries |Auth flow | > | -- | -- |-- |-- | > | .NET Core | &#8226; [Call Microsoft Graph using MAUI](https://github.com/Azure-Samples/ms-identity-dotnetcore-maui/tree/main/MauiAppBasic) <br/> &#8226; [Call Microsoft Graph using MAUI with broker](https://github.com/Azure-Samples/ms-identity-dotnetcore-maui/tree/main/MauiAppWithBroker) <br/> &#8226; [Call Active Directory B2C tenant using MAUI](https://github.com/Azure-Samples/ms-identity-dotnetcore-maui/tree/main/MauiAppB2C) | [MSAL.NET](/entra/msal/dotnet) | Authorization code with PKCE |
-> | iOS | &#8226; [Call Microsoft Graph native](https://github.com/Azure-Samples/ms-identity-mobile-apple-swift-objc) <br/> &#8226; [Call Microsoft Graph with Azure AD nxoauth](https://github.com/azure-samples/active-directory-ios-native-nxoauth2-v2) | [MSAL iOS](https://github.com/AzureAD/microsoft-authentication-library-for-objc) | Authorization code with PKCE |
+> | iOS | &#8226; [Call Microsoft Graph native](https://github.com/Azure-Samples/ms-identity-mobile-apple-swift-objc) <br/> &#8226; [Call Microsoft Graph with Microsoft Entra nxoauth](https://github.com/azure-samples/active-directory-ios-native-nxoauth2-v2) | [MSAL iOS](https://github.com/AzureAD/microsoft-authentication-library-for-objc) | Authorization code with PKCE |
> | Java | [Sign in users and call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-android-java) | [MSAL Android](https://github.com/AzureAD/microsoft-authentication-library-for-android) | Authorization code with PKCE | > | Kotlin | [Sign in users and call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-android-kotlin) | [MSAL Android](https://github.com/AzureAD/microsoft-authentication-library-for-android) | Authorization code with PKCE | > | Xamarin | &#8226; [Sign in users and call Microsoft Graph](https://github.com/Azure-Samples/active-directory-xamarin-native-v2/tree/main/1-Basic) <br/>&#8226; [Sign in users with broker and call Microsoft Graph](https://github.com/Azure-Samples/active-directory-xamarin-native-v2/tree/main/2-With-broker) | [MSAL.NET](/entra/msal/dotnet) | Authorization code with PKCE |
The following samples show how to protect an Azure Function using HttpTrigger an
> [!div class="mx-tdCol2BreakAll"] > | Language/<br/>Platform | Code sample(s) <br/> on GitHub |Auth<br/> libraries |Auth flow | > | -- | -- |-- |-- |
-> | .NET | [.NET Azure function web API secured by Azure AD](https://github.com/Azure-Samples/ms-identity-dotnet-webapi-azurefunctions) | [MSAL.NET](/entra/msal/dotnet) | Authorization code |
-> | Python | [Python Azure function web API secured by Azure AD](https://github.com/Azure-Samples/ms-identity-python-webapi-azurefunctions) | [MSAL Python](/entra/msal/python) | Authorization code |
+> | .NET | [.NET Azure function web API secured by Microsoft Entra ID](https://github.com/Azure-Samples/ms-identity-dotnet-webapi-azurefunctions) | [MSAL.NET](/entra/msal/dotnet) | Authorization code |
+> | Python | [Python Azure function web API secured by Microsoft Entra ID](https://github.com/Azure-Samples/ms-identity-python-webapi-azurefunctions) | [MSAL Python](/entra/msal/python) | Authorization code |
### Browserless (Headless)
The following sample illustrates Microsoft Teams Tab application that signs in u
### Multi-tenant SaaS
-The following samples show how to configure your application to accept sign-ins from any Azure Active Directory (Azure AD) tenant. Configuring your application to be _multi-tenant_ means that you can offer a **Software as a Service** (SaaS) application to many organizations, allowing their users to be able to sign-in to your application after providing consent.
+The following samples show how to configure your application to accept sign-ins from any Microsoft Entra tenant. Configuring your application to be _multi-tenant_ means that you can offer a **Software as a Service** (SaaS) application to many organizations, allowing their users to be able to sign-in to your application after providing consent.
> [!div class="mx-tdCol2BreakAll"] > | Language/<br/>Platform | Code sample(s) <br/> on GitHub |Auth<br/> libraries |Auth flow |
The following samples show how to build applications using the C# language and f
> | App type | Code sample(s) <br/> on GitHub |Auth<br/> libraries |Auth flow | > | -- | -- |-- |-- | > | Desktop | [Invoke protected API with integrated Windows authentication](https://github.com/azure-samples/active-directory-dotnet-iwa-v2) | [MSAL.NET](/entra/msal/dotnet) | Integrated Windows authentication |
-> | Headless | [.NET Azure function web API secured by Azure AD](https://github.com/Azure-Samples/ms-identity-dotnet-webapi-azurefunctions) | [MSAL.NET](/entra/msal/dotnet) | Authorization code |
+> | Headless | [.NET Azure function web API secured by Microsoft Entra ID](https://github.com/Azure-Samples/ms-identity-dotnet-webapi-azurefunctions) | [MSAL.NET](/entra/msal/dotnet) | Authorization code |
#### .NET Core
The following samples show how to build applications using the C# language and f
> | Web application| &#8226; [Sign in users](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/1-WebApp-OIDC/README.md) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/1-WebApp-OIDC/1-5-B2C/README.md) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/2-WebApp-graph-user/2-1-Call-MSGraph/README.md) <br/> &#8226; [Customize token cache](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/2-WebApp-graph-user/2-2-TokenCache/README.md) <br/> &#8226; [Call Graph (multi-tenant)](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/2-WebApp-graph-user/2-3-Multi-Tenant/README.md) <br/> &#8226; [Call Azure REST APIs](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/3-WebApp-multi-APIs/README.md) <br/> &#8226; [Protect web API](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/4-WebApp-your-API/4-1-MyOrg/README.md) <br/> &#8226; [Protect web API (B2C)](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/4-WebApp-your-API/4-2-B2C/README.md) <br/> &#8226; [Protect multi-tenant web API](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/4-WebApp-your-API/4-3-AnyOrg/Readme.md) <br/> &#8226; [Use App Roles for access control](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/5-WebApp-AuthZ/5-1-Roles/README.md) <br/> &#8226; [Use Security Groups for access control](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/5-WebApp-AuthZ/5-2-Groups/README.md) <br/> &#8226; [Deploy to Azure Storage and App Service](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/master/6-Deploy-to-Azure/README.md) | [Microsoft.Identity.Web](/dotnet/api/microsoft-authentication-library-dotnet/confidentialclient) | &#8226; OpenID connect <br/> &#8226; Authorization code <br/> &#8226; On-Behalf-Of| > | Web application |[Advanced Token Cache Scenarios](https://github.com/Azure-Samples/ms-identity-dotnet-advanced-token-cache) | [Microsoft.Identity.Web](/dotnet/api/microsoft-authentication-library-dotnet/confidentialclient) | On-Behalf-Of (OBO) | > | Web application |[Use the Conditional Access auth context to perform step\-up authentication](https://github.com/Azure-Samples/ms-identity-dotnetcore-ca-auth-context-app/blob/main/README.md) | [Microsoft.Identity.Web](/dotnet/api/microsoft-authentication-library-dotnet/confidentialclient) | Authorization code |
-> | Web application |[Active Directory FS to Azure AD migration](https://github.com/Azure-Samples/ms-identity-dotnet-adfs-to-aad) | [MSAL.NET](/entra/msal/dotnet) | &#8226; SAML <br/> &#8226; OpenID connect |
+> | Web application |[Active Directory FS to Microsoft Entra migration](https://github.com/Azure-Samples/ms-identity-dotnet-adfs-to-aad) | [MSAL.NET](/entra/msal/dotnet) | &#8226; SAML <br/> &#8226; OpenID connect |
> | Web API | [Sign in users and call Microsoft Graph](https://github.com/Azure-Samples/active-directory-dotnet-native-aspnetcore-v2/tree/master/2.%20Web%20API%20now%20calls%20Microsoft%20Graph) | [MSAL.NET](/entra/msal/dotnet) | On-Behalf-Of (OBO) | > | Multi-tenant SaaS | [ASP.NET Core MVC web application calls Microsoft Graph API](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/tree/master/2-WebApp-graph-user/2-3-Multi-Tenant) | [MSAL.NET](/entra/msal/dotnet) | OpenID connect | > | Multi-tenant SaaS | [ASP.NET Core MVC web application calls ASP.NET Core web API](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/tree/master/4-WebApp-your-API/4-3-AnyOrg) | [MSAL.NET](/entra/msal/dotnet) | Authorization code |
The following samples show how to build applications for the iOS platform.
> [!div class="mx-tdCol2BreakAll"] > | App type | Code sample(s) <br/> on GitHub |Auth<br/> libraries |Auth flow | > | -- | -- |-- |-- |
-> | Mobile | &#8226; [Call Microsoft Graph native](https://github.com/Azure-Samples/ms-identity-mobile-apple-swift-objc) <br/> &#8226; [Call Microsoft Graph with Azure AD nxoauth](https://github.com/azure-samples/active-directory-ios-native-nxoauth2-v2) | [MSAL iOS](https://github.com/AzureAD/microsoft-authentication-library-for-objc) | Authorization code with PKCE |
+> | Mobile | &#8226; [Call Microsoft Graph native](https://github.com/Azure-Samples/ms-identity-mobile-apple-swift-objc) <br/> &#8226; [Call Microsoft Graph with Microsoft Entra nxoauth](https://github.com/azure-samples/active-directory-ios-native-nxoauth2-v2) | [MSAL iOS](https://github.com/AzureAD/microsoft-authentication-library-for-objc) | Authorization code with PKCE |
### JavaScript
The following samples show how to build applications for the Java language and p
> [!div class="mx-tdCol2BreakAll"] > | App type | Code sample(s) <br/> on GitHub |Auth<br/> libraries |Auth flow | > | -- | -- |-- |-- |
-> | Web application |Azure AD Spring Boot Starter Series <br/> &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/1-Authentication/sign-in) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/1-Authentication/sign-in-b2c) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/2-Authorization-I/call-graph) <br/> &#8226; [Use App Roles for access control](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/roles) <br/> &#8226; [Use Groups for access control](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/groups) <br/> &#8226; [Deploy to Azure App Service](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/4-Deployment/deploy-to-azure-app-service) <br/> &#8226; [Protect a web API](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/protect-web-api) | &#8226; [MSAL Java](/java/api/com.microsoft.aad.msal4j) <br/> &#8226; Azure AD Boot Starter | Authorization code |
+> | Web application |Microsoft Entra Spring Boot Starter Series <br/> &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/1-Authentication/sign-in) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/1-Authentication/sign-in-b2c) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/2-Authorization-I/call-graph) <br/> &#8226; [Use App Roles for access control](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/roles) <br/> &#8226; [Use Groups for access control](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/groups) <br/> &#8226; [Deploy to Azure App Service](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/4-Deployment/deploy-to-azure-app-service) <br/> &#8226; [Protect a web API](https://github.com/Azure-Samples/ms-identity-msal-java-samples/tree/main/4.%20Spring%20Framework%20Web%20App%20Tutorial/3-Authorization-II/protect-web-api) | &#8226; [MSAL Java](/java/api/com.microsoft.aad.msal4j) <br/> &#8226; Microsoft Entra ID Boot Starter | Authorization code |
#### Java Servlet
The following samples show how to build applications for the Python language and
> [!div class="mx-tdCol2BreakAll"] > | App type | Code sample(s) <br/> on GitHub |Auth<br/> libraries |Auth flow | > | -- | -- |-- |-- |
-> | Azure Functions as web APIs | [Python Azure function web API secured by Azure AD](https://github.com/Azure-Samples/ms-identity-python-webapi-azurefunctions) | [MSAL Python](/entra/msal/python) | Authorization code |
+> | Azure Functions as web APIs | [Python Azure function web API secured by Microsoft Entra ID](https://github.com/Azure-Samples/ms-identity-python-webapi-azurefunctions) | [MSAL Python](/entra/msal/python) | Authorization code |
> | Desktop | [Sign in users](https://github.com/Azure-Samples/ms-identity-python-desktop) | [MSAL Python](/entra/msal/python) | Resource owner password credentials | > | Headless | [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-python-devicecodeflow) | [MSAL Python](/entra/msal/python) | Device code | > | Daemon | &#8226; [Call Microsoft Graph with secret](https://github.com/Azure-Samples/ms-identity-python-daemon/tree/master/1-Call-MsGraph-WithSecret) <br/> &#8226; [Call Microsoft Graph with certificate](https://github.com/Azure-Samples/ms-identity-python-daemon/tree/master/2-Call-MsGraph-WithCertificate) | [MSAL Python](/entra/msal/python)| Client credentials grant|
The following samples show how to build applications for the Python language and
> [!div class="mx-tdCol2BreakAll"] > | App type | Code sample(s) <br/> on GitHub |Auth<br/> libraries |Auth flow | > | -- | -- |-- |-- |
-> | Web application | &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/>&#8226; [A template to sign in AAD or B2C users, and optionally call a downstream API (Microsoft Graph)](https://github.com/Azure-Samples/ms-identity-python-webapp) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/> &#8226; [Deploy to Azure App Service](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) | [MSAL Python](/entra/msal/python) | Authorization code |
+> | Web application | &#8226; [Sign in users](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/> &#8226; [Sign in users (B2C)](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/>&#8226; [A template to sign in Microsoft Entra ID or Azure AD B2C users, and optionally call a downstream API (Microsoft Graph)](https://github.com/Azure-Samples/ms-identity-python-webapp) <br/> &#8226; [Call Microsoft Graph](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) <br/> &#8226; [Deploy to Azure App Service](https://github.com/Azure-Samples/ms-identity-python-flask-tutorial) | [MSAL Python](/entra/msal/python) | Authorization code |
#### Django
active-directory Scenario Daemon Acquire Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-daemon-acquire-token.md
After you've constructed a confidential client application, you can acquire a to
## Scopes to request
-The scope to request for a client credential flow is the name of the resource followed by `/.default`. This notation tells Azure Active Directory (Azure AD) to use the *application-level permissions* declared statically during application registration. Also, these API permissions must be granted by a tenant administrator.
+The scope to request for a client credential flow is the name of the resource followed by `/.default`. This notation tells Microsoft Entra ID to use the *application-level permissions* declared statically during application registration. Also, these API permissions must be granted by a tenant administrator.
# [.NET](#tab/idweb)
var scopes = new [] { ResourceId+"/.default"};
-### Azure AD (v1.0) resources
+<a name='azure-ad-v10-resources'></a>
+
+### Microsoft Entra ID (v1.0) resources
The scope used for client credentials should always be the resource ID followed by `/.default`. > [!IMPORTANT]
-> When MSAL requests an access token for a resource that accepts a version 1.0 access token, Azure AD parses the desired audience from the requested scope by taking everything before the last slash and using it as the resource identifier.
+> When MSAL requests an access token for a resource that accepts a version 1.0 access token, Microsoft Entra ID parses the desired audience from the requested scope by taking everything before the last slash and using it as the resource identifier.
> So if, like Azure SQL Database (`https://database.windows.net`), the resource expects an audience that ends with a slash (for Azure SQL Database, `https://database.windows.net/`), you'll need to request a scope of `https://database.windows.net//.default`. (Note the double slash.) See also MSAL.NET issue [#747: `Resource url's trailing slash is omitted, which caused sql auth failure`](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet/issues/747). ## AcquireTokenForClient API
active-directory Scenario Daemon App Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-daemon-app-configuration.md
app = ConfidentialClientApplicationBuilder.Create(config.ClientId)
.Build(); ```
-When you use `WithClientClaims`, MSAL.NET produces a signed assertion that contains the claims expected by Azure AD, plus additional client claims that you want to send.
+When you use `WithClientClaims`, MSAL.NET produces a signed assertion that contains the claims expected by Microsoft Entra ID, plus additional client claims that you want to send.
This code shows how to do that: ```csharp
active-directory Scenario Daemon App Registration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-daemon-app-registration.md
For a daemon application, here's what you need to know when you register the app
## Supported account types
-Daemon applications make sense only in Azure Active Directory (Azure AD) tenants. So when you create the application, choose one of the following options:
+Daemon applications make sense only in Microsoft Entra tenants. So when you create the application, choose one of the following options:
- **Accounts in this organizational directory only**. This choice is the most common one because daemon applications are written by line-of-business (LOB) developers. - **Accounts in any organizational directory**. You'll make this choice if you're an Independent Software Vendor (ISV) providing a utility tool to your customers. You'll need your customers' tenant admins to approve it.
active-directory Scenario Daemon Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-daemon-overview.md
Examples of non-daemon applications:
Applications that acquire a token for their own identities: -- Confidential client applications, given that they access resources independently of users, need to prove their identity. As they're rather sensitive apps, they need to be approved by the Azure Active Directory (Azure AD) tenant admins.-- Have registered a secret (application password or certificate) with Azure AD. This secret is passed in during the call to Azure AD to get a token.
+- Confidential client applications, given that they access resources independently of users, need to prove their identity. As they're rather sensitive apps, they need to be approved by the Microsoft Entra tenant admins.
+- Have registered a secret (application password or certificate) with Microsoft Entra ID. This secret is passed in during the call to Microsoft Entra ID to get a token.
## Specifics
-Users can't interact with a daemon application because it requires its own identity. This type of application requests an access token by using its application identity and presenting its application ID, credential (password or certificate), and application ID URI to Azure AD. After successful authentication, the daemon receives an access token (and a refresh token) from the Microsoft identity platform. This token is then used to call the web API (and is refreshed as needed).
+Users can't interact with a daemon application because it requires its own identity. This type of application requests an access token by using its application identity and presenting its application ID, credential (password or certificate), and application ID URI to Microsoft Entra ID. After successful authentication, the daemon receives an access token (and a refresh token) from the Microsoft identity platform. This token is then used to call the web API (and is refreshed as needed).
Because users can't interact with daemon applications, incremental consent isn't possible. All the required API permissions need to be configured at application registration. The code of the application just requests statically defined permissions. This also means that daemon applications won't support incremental consent. For developers, the end-to-end experience for this scenario has the following aspects: -- Daemon applications can work only in Azure AD tenants. It wouldn't make sense to build a daemon application that attempts to manipulate Microsoft personal accounts. If you're a line-of-business (LOB) app developer, you'll create your daemon app in your tenant. If you're an ISV, you might want to create a multitenant daemon application. Each tenant admin will need to provide consent.-- During [application registration](./scenario-daemon-app-registration.md), the reply URI isn't needed. Share secrets or certificates or signed assertions with Azure AD. You also need to request application permissions and grant admin consent to use those app permissions.-- The [application configuration](./scenario-daemon-app-configuration.md) needs to provide client credentials as shared with Azure AD during the application registration.
+- Daemon applications can work only in Microsoft Entra tenants. It wouldn't make sense to build a daemon application that attempts to manipulate Microsoft personal accounts. If you're a line-of-business (LOB) app developer, you'll create your daemon app in your tenant. If you're an ISV, you might want to create a multitenant daemon application. Each tenant admin will need to provide consent.
+- During [application registration](./scenario-daemon-app-registration.md), the reply URI isn't needed. Share secrets or certificates or signed assertions with Microsoft Entra ID. You also need to request application permissions and grant admin consent to use those app permissions.
+- The [application configuration](./scenario-daemon-app-configuration.md) needs to provide client credentials as shared with Microsoft Entra ID during the application registration.
- The [scope](scenario-daemon-acquire-token.md#scopes-to-request) used to acquire a token with the client credentials flow needs to be a static scope. ## Recommended reading
active-directory Scenario Desktop Acquire Token Device Code Flow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-desktop-acquire-token-device-code-flow.md
If you're writing a command-line tool that doesn't have web controls, and you ca
## Device code flow
-Interactive authentication with Azure AD requires a web browser. For more information, see [Usage of web browsers](https://aka.ms/msal-net-uses-web-browser). To authenticate users on devices or operating systems that don't provide a web browser, device code flow lets the user use another device such as a computer or a mobile phone to sign in interactively. By using the device code flow, the application obtains tokens through a two-step process that's designed for these devices or operating systems. Examples of such applications are applications that run on iOT or command-line tools (CLI). The idea is that:
+Interactive authentication with Microsoft Entra ID requires a web browser. For more information, see [Usage of web browsers](https://aka.ms/msal-net-uses-web-browser). To authenticate users on devices or operating systems that don't provide a web browser, device code flow lets the user use another device such as a computer or a mobile phone to sign in interactively. By using the device code flow, the application obtains tokens through a two-step process that's designed for these devices or operating systems. Examples of such applications are applications that run on iOT or command-line tools (CLI). The idea is that:
1. Whenever user authentication is required, the app provides a code for the user. The user is asked to use another device, such as an internet-connected smartphone, to go to a URL, for instance, `https://microsoft.com/devicelogin`. Then the user is prompted to enter the code. That done, the web page leads the user through a normal authentication experience, which includes consent prompts and multi-factor authentication, if necessary.
active-directory Scenario Desktop Acquire Token Integrated Windows Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-desktop-acquire-token-integrated-windows-authentication.md
# Desktop app that calls web APIs: Acquire a token using integrated Windows authentication
-To sign in a domain user on a domain or Azure AD joined machine, use integrated Windows authentication (IWA).
+To sign in a domain user on a domain or Microsoft Entra joined machine, use integrated Windows authentication (IWA).
## Constraints -- Integrated Windows authentication is available for *federated+* users only, that is, users created in Active Directory and backed by Azure AD. Users created directly in Azure AD without Active Directory backing, known as *managed* users, can't use this authentication flow. This limitation doesn't affect the username and password flow.
+- Integrated Windows authentication is available for *federated+* users only, that is, users created in Active Directory and backed by Microsoft Entra ID. Users created directly in Microsoft Entra ID without Active Directory backing, known as *managed* users, can't use this authentication flow. This limitation doesn't affect the username and password flow.
- IWA doesn't bypass [multi-factor authentication (MFA)](../authentication/concept-mfa-howitworks.md). If MFA is configured, IWA might fail if an MFA challenge is required, because MFA requires user interaction.
- IWA is non-interactive, but MFA requires user interactivity. You don't control when the identity provider requests MFA to be performed, the tenant admin does. From our observations, MFA is required when you sign in from a different country/region, when not connected via VPN to a corporate network, and sometimes even when connected via VPN. Don't expect a deterministic set of rules. Azure AD uses AI to continuously learn if MFA is required. Fall back to a user prompt like interactive authentication or device code flow if IWA fails.
+ IWA is non-interactive, but MFA requires user interactivity. You don't control when the identity provider requests MFA to be performed, the tenant admin does. From our observations, MFA is required when you sign in from a different country/region, when not connected via VPN to a corporate network, and sometimes even when connected via VPN. Don't expect a deterministic set of rules. Microsoft Entra ID uses AI to continuously learn if MFA is required. Fall back to a user prompt like interactive authentication or device code flow if IWA fails.
- The authority passed in `PublicClientApplicationBuilder` needs to be: - Tenanted of the form `https://login.microsoftonline.com/{tenant}/`, where `tenant` is either the GUID that represents the tenant ID or a domain associated with the tenant.
active-directory Scenario Desktop Acquire Token Interactive https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-desktop-acquire-token-interactive.md
MSAL provides web UI implementations for most platforms, but you might want to h
- You want to UI test your application and use an automated browser that can be used with Selenium. - The browser and the app that run MSAL are in separate processes.
-To achieve this, you give to MSAL `start Url`, which needs to be displayed in a browser so that users can enter items such as their username. After authentication finishes, your app needs to pass back to MSAL `end Url`, which contains a code that Azure AD provides. The host of `end Url` is always `redirectUri`. To intercept `end Url`, do one of the following things:
+To achieve this, you give to MSAL `start Url`, which needs to be displayed in a browser so that users can enter items such as their username. After authentication finishes, your app needs to pass back to MSAL `end Url`, which contains a code that Microsoft Entra ID provides. The host of `end Url` is always `redirectUri`. To intercept `end Url`, do one of the following things:
- Monitor browser redirects until `redirect Url` is hit. - Have the browser redirect to a URL that you monitor.
active-directory Scenario Desktop Acquire Token Username Password https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-desktop-acquire-token-username-password.md
Using a username and password is useful in some cases, such as DevOps scenarios.
The following constraints also apply: -- The username and password flow isn't compatible with Conditional Access and multi-factor authentication. As a consequence, if your app runs in an Azure AD tenant where the tenant admin requires multi-factor authentication, you can't use this flow. Many organizations do that.
+- The username and password flow isn't compatible with Conditional Access and multi-factor authentication. As a consequence, if your app runs in a Microsoft Entra tenant where the tenant admin requires multi-factor authentication, you can't use this flow. Many organizations do that.
- It works only for work and school accounts (not MSA). - The flow is available on .NET desktop and .NET Core, but not on UWP.
active-directory Scenario Desktop App Registration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-desktop-app-registration.md
If your desktop application uses interactive authentication, you can sign in use
### Audience for desktop app silent flows -- To use integrated Windows authentication or a username and a password, your application needs to sign in users in your own tenant, for example, if you're a line-of-business (LOB) developer. Or, in Azure Active Directory organizations, your application needs to sign in users in your own tenant if it's an ISV scenario. These authentication flows aren't supported for Microsoft personal accounts.
+- To use integrated Windows authentication or a username and a password, your application needs to sign in users in your own tenant, for example, if you're a line-of-business (LOB) developer. Or, in Microsoft Entra organizations, your application needs to sign in users in your own tenant if it's an ISV scenario. These authentication flows aren't supported for Microsoft personal accounts.
- If you sign in users with social identities that pass a business-to-commerce (B2C) authority and policy, you can only use the interactive and username-password authentication. ## Redirect URIs
active-directory Scenario Desktop Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-desktop-overview.md
You write a desktop application, and you want to sign in users to your applicati
- You can use the interactive token acquisition: - If your desktop application supports graphical controls, for instance, if it's a Windows Form application, a Windows Presentation Foundation (WPF) application, or a macOS native application.
- - Or, if it's a .NET Core application and you agree to have the authentication interaction with Azure Active Directory (Azure AD) happen in the system browser.
+ - Or, if it's a .NET Core application and you agree to have the authentication interaction with Microsoft Entra ID happen in the system browser.
- Or, if it's a Node.js Electron application, which runs on a Chromium instance. -- For Windows hosted applications, it's also possible for applications running on computers joined to a Windows domain or Azure AD joined to acquire a token silently by using integrated Windows authentication.
+- For Windows hosted applications, it's also possible for applications running on computers joined to a Windows domain or Microsoft Entra joined to acquire a token silently by using integrated Windows authentication.
- Finally, and although it's not recommended, you can use a username and a password in public client applications. It's still needed in some scenarios like DevOps. Using it imposes constraints on your application. For instance, it can't sign in a user who needs to do [multifactor authentication](../authentication/concept-mfa-howitworks.md) (Conditional Access). Also, your application won't benefit from single sign-on (SSO). It's also against the principles of modern authentication and is only provided for legacy reasons.
active-directory Scenario Desktop Production https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-desktop-production.md
AcquireTokenSilent(scopesForVendorApi, accounts.FirstOrDefault()).ExecuteAsync()
### Microsoft personal account requires reconsent each time the app runs
-For Microsoft personal account users, reprompting for consent on each native client (desktop or mobile app) call to authorize is the intended behavior. Native client identity is inherently insecure, which is contrary to confidential client application identity. Confidential client applications exchange a secret with the Microsoft Identity platform to prove their identity. The Microsoft identity platform chose to mitigate this insecurity for consumer services by prompting the user for consent each time the application is authorized.
+For Microsoft personal account users, reprompting for consent on each native client (desktop or mobile app) call to authorize is the intended behavior. Native client identity is inherently insecure, which is contrary to confidential client application identity. Confidential client applications exchange a secret with the Microsoft identity platform to prove their identity. The Microsoft identity platform chose to mitigate this insecurity for consumer services by prompting the user for consent each time the application is authorized.
[!INCLUDE [Common steps to move to production](./includes/scenarios/scenarios-production.md)] ## Next steps To try out additional samples, see [Desktop public client applications](sample-v2-code.md#desktop).---
active-directory Scenario Mobile App Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-mobile-app-configuration.md
For more information, see [UWP-specific considerations with MSAL.NET](msal-net-u
On Android and iOS, brokers enable: -- **Single sign-on (SSO)**: You can use SSO for devices that are registered with Azure Active Directory (Azure AD). When you use SSO, your users don't need to sign in to each application.-- **Device identification**: This setting enables conditional-access policies that are related to Azure AD devices. The authentication process uses the device certificate that was created when the device was joined to the workplace.
+- **Single sign-on (SSO)**: You can use SSO for devices that are registered with Microsoft Entra ID. When you use SSO, your users don't need to sign in to each application.
+- **Device identification**: This setting enables conditional-access policies that are related to Microsoft Entra devices. The authentication process uses the device certificate that was created when the device was joined to the workplace.
- **Application identification verification**: When an application calls the broker, it passes its redirect URL. Then the broker verifies it. ### Enable the broker on Xamarin
For information about enabling a broker on Android, see [Brokered authentication
### Enable the broker for MSAL for iOS and macOS
-Brokered authentication is enabled by default for Azure AD scenarios in MSAL for iOS and macOS.
+Brokered authentication is enabled by default for Microsoft Entra scenarios in MSAL for iOS and macOS.
The following sections provide instructions to configure your application for brokered authentication support for either MSAL for Xamarin.iOS or MSAL for iOS and macOS. In the two sets of instructions, some of the steps differ.
Add `msauthv2` to the `LSApplicationQueriesSchemes` section of the `Info.plist`
### Brokered authentication for MSAL for iOS and macOS
-Brokered authentication is enabled by default for Azure AD scenarios.
+Brokered authentication is enabled by default for Microsoft Entra scenarios.
#### Step 1: Update AppDelegate to handle the callback
active-directory Scenario Mobile App Registration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-mobile-app-registration.md
Most mobile applications use interactive authentication. If your app uses this f
### Audience for integrated Windows authentication, username-password, and B2C
-If you have a Universal Windows Platform (UWP) app, you can use integrated Windows authentication (IWA) to sign in users. To use IWA or username-password authentication, your application needs to sign in users in your own line-of-business (LOB) developer tenant. In an independent software vendor (ISV) scenario, your application can sign in users in Azure Active Directory organizations. These authentication flows aren't supported for Microsoft personal accounts.
+If you have a Universal Windows Platform (UWP) app, you can use integrated Windows authentication (IWA) to sign in users. To use IWA or username-password authentication, your application needs to sign in users in your own line-of-business (LOB) developer tenant. In an independent software vendor (ISV) scenario, your application can sign in users in Microsoft Entra organizations. These authentication flows aren't supported for Microsoft personal accounts.
You can also sign in users by using social identities that pass a B2C authority and policy. To use this method, you can use only interactive authentication and username-password authentication. Username-password authentication is currently supported only on Xamarin.iOS, Xamarin.Android, and UWP.
active-directory Scenario Mobile Call Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-mobile-call-api.md
MSAL provides the following values:
- `AccessToken` calls protected web APIs in an HTTP bearer request. - `IdToken` contains useful information about the signed-in user. This information includes the user's name, the home tenant, and a unique identifier for storage. - `ExpiresOn` is the expiration time of the token. MSAL handles an app's automatic refresh.-- `TenantId` is the identifier of the tenant where the user signed in. For guest users in Azure Active Directory (Azure AD) B2B, this value identifies the tenant where the user signed in. The value doesn't identify the user's home tenant.
+- `TenantId` is the identifier of the tenant where the user signed in. For guest users in Microsoft Entra B2B, this value identifies the tenant where the user signed in. The value doesn't identify the user's home tenant.
- `Scopes` indicates the scopes that were granted with your token. The granted scopes might be a subset of the scopes that you requested. MSAL also provides an abstraction for an `Account` value. An `Account` value represents the current user's signed-in account:
active-directory Scenario Mobile Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-mobile-overview.md
If you haven't already, create your first application by completing a quickstart
## Overview
-A personalized, seamless user experience is essential for mobile apps. The Microsoft identity platform enables mobile developers to create that experience for iOS and Android users. Your application can sign in Azure Active Directory (Azure AD) users, personal Microsoft account users, and Azure AD B2C users. It can also acquire tokens to call a web API on their behalf. To implement these flows, we'll use the Microsoft Authentication Library (MSAL). MSAL implements the industry standard [OAuth2.0 authorization code flow](v2-oauth2-auth-code-flow.md).
+A personalized, seamless user experience is essential for mobile apps. The Microsoft identity platform enables mobile developers to create that experience for iOS and Android users. Your application can sign in Microsoft Entra users, personal Microsoft account users, and Azure AD B2C users. It can also acquire tokens to call a web API on their behalf. To implement these flows, we'll use the Microsoft Authentication Library (MSAL). MSAL implements the industry standard [OAuth2.0 authorization code flow](v2-oauth2-auth-code-flow.md).
![Daemon apps](./media/scenarios/mobile-app.svg)
active-directory Scenario Protected Web Api App Registration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-protected-web-api-app-registration.md
After you create the application, you can determine or change the accepted token
1. In the Azure portal, select your app and then select **Manifest**. 1. Find the property **accessTokenAcceptedVersion** in the manifest.
-1. The value specifies to Azure Active Directory (Azure AD) which token version the web API accepts.
+1. The value specifies to Microsoft Entra ID which token version the web API accepts.
- If the value is 2, the web API accepts v2.0 tokens. - If the value is **null**, the web API accepts v1.0 tokens. 1. If you changed the token version, select **Save**.
In the **Create app role** pane under **Allowed member types**, select **Applica
App roles are the mechanism an application developer uses to expose their app's permissions. Your web API's code should check for app roles in the access tokens it receives from callers.
-To add another layer of security, an Azure AD tenant administrator can configure their tenant so the Microsoft identity platform issues security tokens _only_ to the client apps they've approved for API access.
+To add another layer of security, a Microsoft Entra tenant administrator can configure their tenant so the Microsoft identity platform issues security tokens _only_ to the client apps they've approved for API access.
To increase security by restricting token issuance only to client apps that have been assigned app roles:
-1. In the Azure portal, select your app in **Azure Active Directory** > **App registrations**.
+1. In the Azure portal, select your app in **Identity** > **App registrations**.
1. On the application's overview page, select its **Managed application in local directory** link to navigate to its **Enterprise Application Overview** page. 1. Under **Manage**, select **Properties**. 1. Set **Assignment required?** to **Yes**. 1. Select **Save**.
-Azure AD will now check for app role assignments of client applications that request access tokens for your web API. If a client app hasn't been assigned any app roles, Azure AD returns an error message to the client similar to _invalid_client: AADSTS501051: Application \<application name\> isn't assigned to a role for the \<web API\>_.
+Microsoft Entra ID will now check for app role assignments of client applications that request access tokens for your web API. If a client app hasn't been assigned any app roles, Microsoft Entra ID returns an error message to the client similar to _invalid_client: AADSTS501051: Application \<application name\> isn't assigned to a role for the \<web API\>_.
> [!WARNING]
-> **DO NOT use AADSTS error codes** or their message strings as literals in your application's code. The "AADSTS" error codes and the error message strings returned by Azure AD are _not immutable_, and may be changed by Microsoft at any time and without your knowledge. If you make branching decisions in your code based on the values of either the AADSTS codes or their message strings, you put your application's functionality and stability at risk.
+> **DO NOT use AADSTS error codes** or their message strings as literals in your application's code. The "AADSTS" error codes and the error message strings returned by Microsoft Entra ID are _not immutable_, and may be changed by Microsoft at any time and without your knowledge. If you make branching decisions in your code based on the values of either the AADSTS codes or their message strings, you put your application's functionality and stability at risk.
## Next steps
active-directory Scenario Spa Acquire Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-spa-acquire-token.md
# Single-page application: Acquire a token to call an API
-The pattern for acquiring tokens for APIs with [MSAL.js](https://github.com/AzureAD/microsoft-authentication-library-for-js) is to first attempt a silent token request by using the `acquireTokenSilent` method. When this method is called, the library first checks the cache in browser storage to see if a non-expired access token exists and returns it. If no access token is found or the access token found has expired, it attempts to use its refresh token to get a fresh access token. If the refresh token's 24-hour lifetime has also expired, MSAL.js opens a hidden iframe to silently request a new authorization code by using the existing active session with Azure Active Directory (Azure AD) (if any), which will then be exchanged for a fresh set of tokens (access _and_ refresh tokens). For more information about single sign-on (SSO) session and token lifetime values in Azure AD, see [Token lifetimes](configurable-token-lifetimes.md). For more information on MSAL.js cache lookup policy, see: [Acquiring an Access Token](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-browser/docs/acquire-token.md#acquiring-an-access-token).
+The pattern for acquiring tokens for APIs with [MSAL.js](https://github.com/AzureAD/microsoft-authentication-library-for-js) is to first attempt a silent token request by using the `acquireTokenSilent` method. When this method is called, the library first checks the cache in browser storage to see if a non-expired access token exists and returns it. If no access token is found or the access token found has expired, it attempts to use its refresh token to get a fresh access token. If the refresh token's 24-hour lifetime has also expired, MSAL.js opens a hidden iframe to silently request a new authorization code by using the existing active session with Microsoft Entra ID (if any), which will then be exchanged for a fresh set of tokens (access _and_ refresh tokens). For more information about single sign-on (SSO) session and token lifetime values in Microsoft Entra ID, see [Token lifetimes](configurable-token-lifetimes.md). For more information on MSAL.js cache lookup policy, see: [Acquiring an Access Token](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-browser/docs/acquire-token.md#acquiring-an-access-token).
-The silent token requests to Azure AD might fail for reasons like a password change or updated Conditional Access policies. More often, failures are due to the refresh token's 24-hour lifetime expiring and [the browser blocking third party cookies](reference-third-party-cookies-spas.md), which prevents the use of hidden iframes to continue authenticating the user. In these cases, you should invoke one of the interactive methods (which may prompt the user) to acquire tokens:
+The silent token requests to Microsoft Entra ID might fail for reasons like a password change or updated Conditional Access policies. More often, failures are due to the refresh token's 24-hour lifetime expiring and [the browser blocking third party cookies](reference-third-party-cookies-spas.md), which prevents the use of hidden iframes to continue authenticating the user. In these cases, you should invoke one of the interactive methods (which may prompt the user) to acquire tokens:
- [Pop-up window](#acquire-a-token-with-a-pop-up-window), by using `acquireTokenPopup` - [Redirect](#acquire-a-token-with-a-redirect), by using `acquireTokenRedirect`
userAgentApplication
You can use optional claims for the following purposes: - Include extra claims in tokens for your application.-- Change the behavior of certain claims that Azure AD returns in tokens.
+- Change the behavior of certain claims that Microsoft Entra ID returns in tokens.
- Add and access custom claims for your application. To request optional claims in `IdToken`, you can send a stringified claims object to the `claimsRequest` field of the `AuthenticationParameters.ts` class.
active-directory Scenario Spa Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-spa-overview.md
The Microsoft identity platform provides **two** options to enable single-page a
To enable this scenario for your application, you need:
-* Application registration with Azure Active Directory (Azure AD). The registration steps differ between the implicit grant flow and authorization code flow.
+* Application registration with Microsoft Entra ID. The registration steps differ between the implicit grant flow and authorization code flow.
* Application configuration with the registered application properties, such as the application ID. * Using Microsoft Authentication Library for JavaScript (MSAL.js) to do the authentication flow to sign in and acquire tokens.
active-directory Scenario Spa Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-spa-sign-in.md
function App() {
## Sign-out with a pop-up window
-MSAL.js v2 provides a `logoutPopup` method that clears the cache in browser storage and opens a pop-up window to the Azure Active Directory (Azure AD) sign-out page. After sign-out, Azure AD redirects the pop-up back to your application and MSAL.js will close the pop-up.
+MSAL.js v2 provides a `logoutPopup` method that clears the cache in browser storage and opens a pop-up window to the Microsoft Entra sign-out page. After sign-out, Microsoft Entra ID redirects the pop-up back to your application and MSAL.js will close the pop-up.
-You can configure the URI to which Azure AD should redirect after sign-out by setting `postLogoutRedirectUri`. This URI should be registered as a redirect URI in your application registration.
+You can configure the URI to which Microsoft Entra ID should redirect after sign-out by setting `postLogoutRedirectUri`. This URI should be registered as a redirect URI in your application registration.
You can also configure `logoutPopup` to redirect the main window to a different page, such as the home page or sign-in page, after logout is complete by passing `mainWindowRedirectUri` as part of the request.
function App() {
## Sign-out with a redirect
-MSAL.js provides a `logout` method in v1, and `logoutRedirect` method in v2 that clears the cache in browser storage and redirects the window to the Azure AD sign-out page. After sign-out, Azure AD redirects back to the page that invoked logout by default.
+MSAL.js provides a `logout` method in v1, and `logoutRedirect` method in v2 that clears the cache in browser storage and redirects the window to the Microsoft Entra sign-out page. After sign-out, Microsoft Entra ID redirects back to the page that invoked logout by default.
You can configure the URI to which it should redirect after sign-out by setting `postLogoutRedirectUri`. This URI should be registered as a redirect URI in your application registration.
active-directory Scenario Token Exchange Saml Oauth https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-token-exchange-saml-oauth.md
Title: Microsoft identity platform token exchange scenario with SAML and OIDC/OAuth in Azure Active Directory
-description: Learn about common token exchange scenarios when working with SAML and OIDC/OAuth in Azure Active Directory.
+ Title: Microsoft identity platform token exchange scenario with SAML and OIDC/OAuth in Microsoft Entra ID
+description: Learn about common token exchange scenarios when working with SAML and OIDC/OAuth in Microsoft Entra ID.
active-directory Scenario Web Api Call Api Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-web-api-call-api-overview.md
This scenario, in which a protected web API calls other web APIs, builds on [Sce
## Overview - A web, desktop, mobile, or single-page application client (not represented in the accompanying diagram) calls a protected web API and provides a JSON Web Token (JWT) bearer token in its "Authorization" HTTP header.-- The protected web API validates the token and uses the Microsoft Authentication Library (MSAL) `AcquireTokenOnBehalfOf` method to request another token from Azure Active Directory (Azure AD) so that the protected web API can call a second web API, or downstream web API, on behalf of the user. `AcquireTokenOnBehalfOf` refreshes the token when needed.
+- The protected web API validates the token and uses the Microsoft Authentication Library (MSAL) `AcquireTokenOnBehalfOf` method to request another token from Microsoft Entra ID so that the protected web API can call a second web API, or downstream web API, on behalf of the user. `AcquireTokenOnBehalfOf` refreshes the token when needed.
![Diagram of a web app calling a web API.](media/scenarios/web-api.svg)
active-directory Scenario Web App Call Api Acquire Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-web-app-call-api-acquire-token.md
public async Task<IActionResult> Profile()
// Use the access token to call a protected web API. HttpClient client = new HttpClient();
- client.DefaultRequestHeaders.Add("Authorization", authorizationHeader);
+ client.DefaultRequestHeaders.Add("Authorization", accessToken);
string json = await client.GetStringAsync(url); } ```
active-directory Scenario Web App Call Api App Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-web-app-call-api-app-configuration.md
Microsoft.Identity.Web simplifies your code by setting the correct OpenID Connec
# [Node.js](#tab/nodejs)
-The *handleRedirect* method in **AuthProvider** class processes the authorization code received from Azure AD. This is shown below:
+The *handleRedirect* method in **AuthProvider** class processes the authorization code received from Microsoft Entra ID. This is shown below:
:::code language="js" source="~/ms-identity-node/App/auth/AuthProvider.js" range="123-155":::
active-directory Scenario Web App Call Api Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-web-app-call-api-overview.md
You add authentication to your web app so that it can sign users in and call a w
![Web app that calls web APIs](./media/scenario-webapp/web-app.svg)
-Web apps that call web APIs are confidential client applications. That's why they register a secret (an application password or certificate) with Azure Active Directory (Azure AD). This secret is passed in during the call to Azure AD to get a token.
+Web apps that call web APIs are confidential client applications. That's why they register a secret (an application password or certificate) with Microsoft Entra ID. This secret is passed in during the call to Microsoft Entra ID to get a token.
## Specifics
This scenario covers how to call web APIs from a web app. You must get access to
Development for this scenario involves; -- Providing a reply URI, secret, or certificate to be shared with Azure AD during [application registration](scenario-web-app-call-api-app-registration.md). If you deploy your app to several locations, you'll provide a reply URI for each location.-- Providing the client credentials in the [application configuration](scenario-web-app-call-api-app-configuration.md). These credentials were shared with Azure AD during application registration.
+- Providing a reply URI, secret, or certificate to be shared with Microsoft Entra ID during [application registration](scenario-web-app-call-api-app-registration.md). If you deploy your app to several locations, you'll provide a reply URI for each location.
+- Providing the client credentials in the [application configuration](scenario-web-app-call-api-app-configuration.md). These credentials were shared with Microsoft Entra ID during application registration.
## Recommended reading
active-directory Scenario Web App Sign User App Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-web-app-sign-user-app-configuration.md
Web applications that sign in users by using the Microsoft identity platform are
- The cloud **instance** if you want your app to run in national clouds, for example. The different options include; - `https://login.microsoftonline.com/` for Azure public cloud - `https://login.microsoftonline.us/` for Azure US government
- - `https://login.microsoftonline.de/` for Azure AD Germany
- - `https://login.partner.microsoftonline.cn/common` for Azure AD China operated by 21Vianet
+ - `https://login.microsoftonline.de/` for Microsoft Entra Germany
+ - `https://login.partner.microsoftonline.cn/common` for Microsoft Entra China operated by 21Vianet
- The audience in the **tenant ID**. The options vary depending on whether your app is single tenant or multitenant. - The tenant GUID obtained from the Azure portal to sign in users in your organization. You can also use a domain name. - `organizations` to sign in users in any work or school account
You might also see references to the **authority**, a concatenation of the **ins
# [ASP.NET Core](#tab/aspnetcore)
-In ASP.NET Core, these settings are located in the [appsettings.json](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/bc564d68179c36546770bf4d6264ce72009bc65a/1-WebApp-OIDC/1-1-MyOrg/appsettings.json#L2-L8) file, in the "AzureAd" section.
+In ASP.NET Core, these settings are located in the [appsettings.json](https://github.com/Azure-Samples/active-directory-aspnetcore-webapp-openidconnect-v2/blob/bc564d68179c36546770bf4d6264ce72009bc65a/1-WebApp-OIDC/1-1-MyOrg/appsettings.json#L2-L8) file, in the "Microsoft Entra ID" section.
```Json {
The *.env* file should never be checked into source control, since it contains s
## Initialization code
-The initialization code differences are platform dependant. For ASP.NET Core and ASP.NET, signing in users is delegated to the OpenID Connect middleware. The ASP.NET or ASP.NET Core template generates web applications for the Azure Active Directory (Azure AD) v1.0 endpoint. Some configuration is required to adapt them to the Microsoft identity platform.
+The initialization code differences are platform dependant. For ASP.NET Core and ASP.NET, signing in users is delegated to the OpenID Connect middleware. The ASP.NET or ASP.NET Core template generates web applications for the Microsoft Entra v1.0 endpoint. Some configuration is required to adapt them to the Microsoft identity platform.
# [ASP.NET Core](#tab/aspnetcore)
In ASP.NET Core web apps (and web APIs), the application is protected because yo
> .AddAzureAD(options => Configuration.Bind("AzureAd", options)); > ``` >
-> This code uses the legacy **Microsoft.AspNetCore.Authentication.AzureAD.UI** NuGet package which is used to create an Azure AD v1.0 application. This article explains how to create a Microsoft identity platform (Azure AD v2.0) application which replaces that code.
+> This code uses the legacy **Microsoft.AspNetCore.Authentication.AzureAD.UI** NuGet package which is used to create a Microsoft Entra v1.0 application. This article explains how to create a Microsoft identity platform (Microsoft Entra v2.0) application which replaces that code.
1. Add the [Microsoft.Identity.Web](https://www.nuget.org/packages/Microsoft.Identity.Web) and [Microsoft.Identity.Web.UI](https://www.nuget.org/packages/Microsoft.Identity.Web.UI) NuGet packages to your project. Remove the `Microsoft.AspNetCore.Authentication.AzureAD.UI` NuGet package if it's present.
In ASP.NET Core web apps (and web APIs), the application is protected because yo
In that code: - The `AddMicrosoftIdentityWebApp` extension method is defined in **Microsoft.Identity.Web**, which;
- - Configures options to read the configuration file (here from the "AzureAD" section)
+ - Configures options to read the configuration file (here from the "Microsoft Entra ID" section)
- Configures the OpenID Connect options so that the authority is the Microsoft identity platform. - Validates the issuer of the token. - Ensures that the claims corresponding to name are mapped from the `preferred_username` claim in the ID token.
The code related to authentication in an ASP.NET web app and web APIs is located
The Java sample uses the Spring framework. The application is protected because you implement a filter, which intercepts each HTTP response. In the quickstart for Java web apps, this filter is `AuthFilter` in `src/main/java/com/microsoft/azure/msalwebsample/AuthFilter.java`.
-The filter processes the OAuth 2.0 authorization code flow and checks if the user is authenticated (`isAuthenticated()` method). If the user isn't authenticated, it computes the URL of the Azure AD authorization endpoints, and redirects the browser to this URI.
+The filter processes the OAuth 2.0 authorization code flow and checks if the user is authenticated (`isAuthenticated()` method). If the user isn't authenticated, it computes the URL of the Microsoft Entra authorization endpoints, and redirects the browser to this URI.
When the response arrives, containing the authorization code, it acquires the token by using MSAL Java. When it finally receives the token from the token endpoint (on the redirect URI), the user is signed in.
active-directory Scenario Web App Sign User App Registration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-web-app-sign-user-app-registration.md
You can use these links to bootstrap the creation of your web application:
> [!NOTE] > The portal to use is different depending on whether your application runs in the Microsoft Azure public cloud or in a national or sovereign cloud. For more information, see [National clouds](./authentication-national-cloud.md#app-registration-endpoints).
-1. Sign in to the <a href="https://portal.azure.com/" target="_blank">Azure portal</a>.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
1. If you have access to multiple tenants, use the **Directories + subscriptions** filter :::image type="icon" source="./media/common/portal-directory-subscription-filter.png" border="false"::: in the top menu to switch to the tenant in which you want to register the application.
-1. Search for and select **Azure Active Directory**.
-1. Under **Manage**, select **App registrations** > **New registration**.
+1. Browse to **Identity** > **Applications** > **App registrations**, select **New registration**.
# [ASP.NET Core](#tab/aspnetcore)
active-directory Scenario Web App Sign User Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-web-app-sign-user-overview.md
If you develop with Python, try the following quickstart:
You add authentication to your web app so that it can sign in users. Adding authentication enables your web app to access limited profile information in order to customize the experience for users.
-Web apps authenticate a user in a web browser. In this scenario, the web app directs the user's browser to sign them in to Azure Active Directory (Azure AD). Azure AD returns a sign-in response through the user's browser, which contains claims about the user in a security token. Signing in users takes advantage of the [Open ID Connect](./v2-protocols-oidc.md) standard protocol, simplified by the use of middleware [libraries](scenario-web-app-sign-user-app-configuration.md#microsoft-libraries-supporting-web-apps).
+Web apps authenticate a user in a web browser. In this scenario, the web app directs the user's browser to sign them in to Microsoft Entra ID. Microsoft Entra ID returns a sign-in response through the user's browser, which contains claims about the user in a security token. Signing in users takes advantage of the [OpenID Connect](./v2-protocols-oidc.md) standard protocol, simplified by the use of middleware [libraries](scenario-web-app-sign-user-app-configuration.md#microsoft-libraries-supporting-web-apps).
![Web app signs in users](./media/scenario-webapp/scenario-webapp-signs-in-users.svg)
active-directory Scenario Web App Sign User Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scenario-web-app-sign-user-sign-in.md
When the user selects the **Sign in** link, which triggers the `/auth/signin` ro
# [Python](#tab/python)
-When the user selects the **Sign in** link, they're brought to the Microsoft Identity Platform authorization endpoint.
+When the user selects the **Sign in** link, they're brought to the Microsoft identity platform authorization endpoint.
A successful sign-in redirects the user to the `auth_response` route, which completes the sign-in process using [`auth.complete_login`](https://identity-library.readthedocs.io/en/latest/#identity.web.Auth.complete_log_in), renders errors if any, and redirects the now authenticated user to the home page.
In the Python quickstart, the sign-out button is located in the *templates/index
In previous versions of the ASP.NET core templates, the `Account` controller was embedded with the web app. That's no longer the case because the controller is now part of the **Microsoft.Identity.Web.UI** NuGet package. See [AccountController.cs](https://github.com/AzureAD/microsoft-identity-web/blob/master/src/Microsoft.Identity.Web.UI/Areas/MicrosoftIdentity/Controllers/AccountController.cs) for details. -- Sets an OpenID redirect URI to `/Account/SignedOut` so that the controller is called back when Azure AD has completed the sign-out.
+- Sets an OpenID redirect URI to `/Account/SignedOut` so that the controller is called back when Microsoft Entra ID has completed the sign-out.
- Calls `Signout()`, which lets the OpenID Connect middleware contact the Microsoft identity platform `logout` endpoint. The endpoint then: - Clears the session cookie from the browser.
In the Python quickstart, the post-logout redirect URI just displays the *index.
## Protocol
-If you want to learn more about sign-out, read the protocol documentation that's available from [Open ID Connect](./v2-protocols-oidc.md).
+If you want to learn more about sign-out, read the protocol documentation that's available from [OpenID Connect](./v2-protocols-oidc.md).
## Next steps
active-directory Schema Extensions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/schema-extensions.md
The identifier for a directory extension attribute is of the form `extension_xxx
Register directory extension attributes in one of the following ways: -- Configure Azure AD Connect to create them and to sync data into them from on-premises. See [Azure AD Connect Sync Directory Extensions](../hybrid/connect/how-to-connect-sync-feature-directory-extensions.md).
+- Configure Microsoft Entra Connect to create them and to sync data into them from on-premises. See [Microsoft Entra Connect Sync Directory Extensions](../hybrid/connect/how-to-connect-sync-feature-directory-extensions.md).
- Use Microsoft Graph to register, set the values of, and read from [directory extensions](/graph/extensibility-overview#directory-azure-ad-extensions). [PowerShell cmdlets](/powershell/azure/active-directory/using-extension-attributes-sample) are also available.
-### Emit claims with data from Azure AD Connect
+<a name='emit-claims-with-data-from-azure-ad-connect'></a>
-Directory extension attributes created and synced using Azure AD Connect are always associated with the application ID used by Azure AD Connect. These attributes can be used as a source for claims both by configuring them as claims in **Enterprise Applications** configuration in the Portal. After a directory extension attribute is created using AD Connect, it's displayed in the SAML SSO claims configuration.
+### Emit claims with data from Microsoft Entra Connect
+
+Directory extension attributes created and synced using Microsoft Entra Connect are always associated with the application ID used by Microsoft Entra Connect. These attributes can be used as a source for claims both by configuring them as claims in **Enterprise Applications** configuration in the Portal. After a directory extension attribute is created using AD Connect, it's displayed in the SAML SSO claims configuration.
### Emit claims using Graph or PowerShell
active-directory Scopes Oidc https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/scopes-oidc.md
When a resource's functionality is chunked into small permission sets, third-par
In OAuth 2.0, these types of permission sets are called *scopes*. They're also often referred to as *permissions*. In the Microsoft identity platform, a permission is represented as a string value. An app requests the permissions it needs by specifying the permission in the `scope` query parameter. Identity platform supports several well-defined [OpenID Connect scopes](#openid-connect-scopes) and resource-based permissions (each permission is indicated by appending the permission value to the resource's identifier or application ID URI). For example, the permission string `https://graph.microsoft.com/Calendars.Read` is used to request permission to read users calendars in Microsoft Graph.
-In requests to the authorization server, for the Microsoft Identity platform, if the resource identifier is omitted in the scope parameter, the resource is assumed to be Microsoft Graph. For example, `scope=User.Read` is equivalent to `https://graph.microsoft.com/User.Read`.
+In requests to the authorization server, for the Microsoft identity platform, if the resource identifier is omitted in the scope parameter, the resource is assumed to be Microsoft Graph. For example, `scope=User.Read` is equivalent to `https://graph.microsoft.com/User.Read`.
## Admin-restricted permissions
Permissions in the Microsoft identity platform can be set to admin restricted. F
- Read all groups in an organization's directory by using `Groups.Read.All` > [!NOTE]
->In requests to the authorization, token or consent endpoints for the Microsoft Identity platform, if the resource identifier is omitted in the scope parameter, the resource is assumed to be Microsoft Graph. For example, `scope=User.Read` is equivalent to `https://graph.microsoft.com/User.Read`.
+>In requests to the authorization, token or consent endpoints for the Microsoft identity platform, if the resource identifier is omitted in the scope parameter, the resource is assumed to be Microsoft Graph. For example, `scope=User.Read` is equivalent to `https://graph.microsoft.com/User.Read`.
Although a consumer user might grant an application access to this kind of data, organizational users can't grant access to the same set of sensitive company data. If your application requests access to one of these permissions from an organizational user, the user receives an error message that says they're not authorized to consent to your app's permissions.
active-directory Secure Group Access Control https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/secure-group-access-control.md
Title: Secure access control using groups in Azure AD
-description: Learn about how groups are used to securely control access to resources in Azure AD.
+ Title: Secure access control using groups in Microsoft Entra ID
+description: Learn about how groups are used to securely control access to resources in Microsoft Entra ID.
Last updated 01/06/2023
-# Customer intent: As a developer, I want to learn how to most securely use Azure AD groups to control access to resources.
+# Customer intent: As a developer, I want to learn how to most securely use Microsoft Entra groups to control access to resources.
-# Secure access control using groups in Azure AD
+# Secure access control using groups in Microsoft Entra ID
-Azure Active Directory (Azure AD) allows the use of groups to manage access to resources in an organization. Use groups for access control to manage and minimize access to applications. When groups are used, only members of those groups can access the resource. Using groups also enables the following management features:
+Microsoft Entra ID allows the use of groups to manage access to resources in an organization. Use groups for access control to manage and minimize access to applications. When groups are used, only members of those groups can access the resource. Using groups also enables the following management features:
- Attribute-based dynamic groups - External groups synced from on-premises Active Directory
Azure Active Directory (Azure AD) allows the use of groups to manage access to r
To learn more about the benefits of groups for access control, see [manage access to an application](../manage-apps/what-is-access-management.md).
-While developing an application, authorize access with the groups claim. To learn more, see how to [configure group claims for applications with Azure AD](../hybrid/connect/how-to-connect-fed-group-claims.md).
+While developing an application, authorize access with the groups claim. To learn more, see how to [configure group claims for applications with Microsoft Entra ID](../hybrid/connect/how-to-connect-fed-group-claims.md).
Today, many applications select a subset of groups with the `securityEnabled` flag set to `true` to avoid scale challenges, that is, to reduce the number of groups returned in the token. Setting the `securityEnabled` flag to be true for a group doesn't guarantee that the group is securely managed.
The following table presents several security best practices for security groups
## Next steps -- [Manage app and resource access using Azure Active Directory groups](../fundamentals/concept-learn-about-groups.md)-- [Restrict your Azure AD app to a set of users in an Azure AD tenant](./howto-restrict-your-app-to-a-set-of-users.md)
+- [Manage app and resource access using Microsoft Entra groups](../fundamentals/concept-learn-about-groups.md)
+- [Restrict your Microsoft Entra app to a set of users in a Microsoft Entra tenant](./howto-restrict-your-app-to-a-set-of-users.md)
active-directory Secure Least Privileged Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/secure-least-privileged-access.md
A reducible permission is a permission that has a lower-privileged counterpart t
## Use consent to control access to data
-Most applications require access to protected data, and the owner of that data needs to [consent](consent-types-developer.md) to that access. Consent can be granted in several ways, including by a tenant administrator who can consent for *all* users in an Azure AD tenant, or by the application users themselves who can grant access.
+Most applications require access to protected data, and the owner of that data needs to [consent](consent-types-developer.md) to that access. Consent can be granted in several ways, including by a tenant administrator who can consent for *all* users in a Microsoft Entra tenant, or by the application users themselves who can grant access.
Whenever an application that runs in a device requests access to protected data, the application should ask for the consent of the user before granting access to the protected data. The user is required to grant (or deny) consent for the requested permission before the application can progress.
Make these standard practices in an organization to help make sure that deployed
## Next steps - [Permissions and consent in the Microsoft identity platform](./permissions-consent-overview.md)-- [Understanding Azure AD application consent experiences](../develop/application-consent-experience.md)
+- [Understanding Microsoft Entra application consent experiences](../develop/application-consent-experience.md)
active-directory Security Best Practices For App Registration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/security-best-practices-for-app-registration.md
Title: Security best practices for application properties
-description: Learn about the best practices and general guidance for security related application properties in Azure Active Directory.
+description: Learn about the best practices and general guidance for security related application properties in Microsoft Entra ID.
-# Security best practices for application properties in Azure Active Directory
+# Security best practices for application properties in Microsoft Entra ID
-Security is an important concept when registering an application in Azure Active Directory (Azure AD) and is a critical part of its business use in the organization. Any misconfiguration of an application can result in downtime or compromise. Depending on the permissions added to an application, there can be organization-wide effects.
+Security is an important concept when registering an application in Microsoft Entra ID and is a critical part of its business use in the organization. Any misconfiguration of an application can result in downtime or compromise. Depending on the permissions added to an application, there can be organization-wide effects.
Because secure applications are essential to the organization, any downtime to them because of security issues can affect the business or some critical service that the business depends upon. So, it's important to allocate time and resources to ensure applications always stay in a healthy and secure state. Conduct a periodic security and health assessment of applications, much like a Security Threat Model assessment for code. For a broader perspective on security for organizations, see the [security development lifecycle](https://www.microsoft.com/securityengineering/sdl) (SDL).
Consider the following guidance related to defining the Application ID URI:
## App ownership configuration
-Owners can manage all aspects of a registered application. It's important to regularly review the ownership of all applications in the organization. For more information, see [Azure AD access reviews](../governance/access-reviews-overview.md). Under **Owners** for the application in the Azure portal, the owners of the application can be managed.
+Owners can manage all aspects of a registered application. It's important to regularly review the ownership of all applications in the organization. For more information, see [Microsoft Entra access reviews](../governance/access-reviews-overview.md). Under **Owners** for the application in the Azure portal, the owners of the application can be managed.
:::image type="content" source="./media/application-registration-best-practices/app-ownership.png" alt-text="Screenshot that shows where owners of the application are managed.":::
active-directory Signing Key Rollover https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/signing-key-rollover.md
Title: Signing Key Rollover in Microsoft identity platform
-description: This article discusses the signing key rollover best practices for Azure Active Directory
+description: This article discusses the signing key rollover best practices for Microsoft Entra ID
How your application handles key rollover depends on variables such as the type
* [Web applications / APIs protecting resources and built using Azure App Services](#appservices) * [Web applications / APIs protecting resources using .NET OWIN OpenID Connect, WS-Fed or WindowsAzureActiveDirectoryBearerAuthentication middleware](#owin) * [Web applications / APIs protecting resources using .NET Core OpenID Connect or JwtBearerAuthentication middleware](#owincore)
-* [Web applications / APIs protecting resources using Node.js passport-azure-ad module](#passport)
+* [Web applications / APIs protecting resources using Node.js `passport-azure-ad` module](#passport)
* [Web applications / APIs protecting resources and created with Visual Studio 2015 or later](#vs2015) * [Web applications protecting resources and created with Visual Studio 2013](#vs2013) * Web APIs protecting resources and created with Visual Studio 2013
How your application handles key rollover depends on variables such as the type
This guidance is **not** applicable for:
-* Applications added from Azure AD Application Gallery (including Custom) have separate guidance with regard to signing keys. [More information.](../manage-apps/tutorial-manage-certificates-for-federated-single-sign-on.md)
+* Applications added from Microsoft Entra Application Gallery (including Custom) have separate guidance with regard to signing keys. [More information.](../manage-apps/tutorial-manage-certificates-for-federated-single-sign-on.md)
* On-premises applications published via application proxy don't have to worry about signing keys. ### <a name="nativeclient"></a>Native client applications accessing resources
Follow the steps below to verify that the key rollover logic is working.
</keys> ``` 2. In the **\<add thumbprint="">** setting, change the thumbprint value by replacing any character with a different one. Save the **Web.config** file.
-3. Build the application, and then run it. If you can complete the sign-in process, your application is successfully updating the key by downloading the required information from your directoryΓÇÖs federation metadata document. If you are having issues signing in, ensure the changes in your application are correct by reading the [Adding Sign-On to Your Web Application Using Microsoft identity platform](https://github.com/Azure-Samples/active-directory-dotnet-webapp-openidconnect) article, or downloading and inspecting the following code sample: [Multi-Tenant Cloud Application for Azure Active Directory](https://code.msdn.microsoft.com/multi-tenant-cloud-8015b84b).
+3. Build the application, and then run it. If you can complete the sign-in process, your application is successfully updating the key by downloading the required information from your directoryΓÇÖs federation metadata document. If you are having issues signing in, ensure the changes in your application are correct by reading the [Adding Sign-On to Your Web Application Using Microsoft identity platform](https://github.com/Azure-Samples/active-directory-dotnet-webapp-openidconnect) article, or downloading and inspecting the following code sample: [Multi-Tenant Cloud Application for Microsoft Entra ID](https://code.msdn.microsoft.com/multi-tenant-cloud-8015b84b).
### <a name="other"></a>Web applications / APIs protecting resources using any other libraries or manually implementing any of the supported protocols If you are using some other library or manually implemented any of the supported protocols, you'll need to review the library or your implementation to ensure that the key is being retrieved from either the OpenID Connect discovery document or the federation metadata document. One way to check for this is to do a search in your code or the library's code for any calls out to either the OpenID discovery document or the federation metadata document.
To check and update signing keys with PowerShell, you'll need the [MSIdentityToo
Get-MsIdSigningKeyThumbprint ```
-1. Pick any of the key thumbprints and configure Azure Active Directory to use that key with your application (get the app ID from the [Microsoft Entra admin center](https://entra.microsoft.com/#view/Microsoft_AAD_RegisteredApps/ApplicationsListBlade)):
+1. Pick any of the key thumbprints and configure Microsoft Entra ID to use that key with your application (get the app ID from the [Microsoft Entra admin center](https://entra.microsoft.com/#view/Microsoft_AAD_RegisteredApps/ApplicationsListBlade)):
```powershell Update-MsIdApplicationSigningKeyThumbprint -ApplicationId <ApplicationId> -KeyThumbprint <Thumbprint>
To check and update signing keys with PowerShell, you'll need the [MSIdentityToo
1. Update your application's code or configuration to use the new key.
-1. Configure Azure Active Directory to use that latest key with your application (get the app ID from the [Microsoft Entra admin center](https://entra.microsoft.com/#view/Microsoft_AAD_RegisteredApps/ApplicationsListBlade)):
+1. Configure Microsoft Entra ID to use that latest key with your application (get the app ID from the [Microsoft Entra admin center](https://entra.microsoft.com/#view/Microsoft_AAD_RegisteredApps/ApplicationsListBlade)):
```powershell Get-MsIdSigningKeyThumbprint -Latest | Update-MsIdApplicationSigningKeyThumbprint -ApplicationId <ApplicationId>
active-directory Single And Multi Tenant Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/single-and-multi-tenant-apps.md
Title: Single and multi-tenant apps in Azure AD
-description: Learn about the features and differences between single-tenant and multi-tenant apps in Azure AD.
+ Title: Single and multi-tenant apps in Microsoft Entra ID
+description: Learn about the features and differences between single-tenant and multi-tenant apps in Microsoft Entra ID.
-# Tenancy in Azure Active Directory
+# Tenancy in Microsoft Entra ID
-Azure Active Directory (Azure AD) organizes objects like users and apps into groups called _tenants_. Tenants allow an administrator to set policies on the users within the organization and the apps that the organization owns to meet their security and operational policies.
+Microsoft Entra ID organizes objects like users and apps into groups called _tenants_. Tenants allow an administrator to set policies on the users within the organization and the apps that the organization owns to meet their security and operational policies.
## Who can sign in to your app?
When you register an application, you can configure it to be single-tenant or mu
| Audience | Single/multi-tenant | Who can sign in | | -- | - | | | Accounts in this directory only | Single tenant | All user and guest accounts in your directory can use your application or API.<br>Use this option if your target audience is internal to your organization. |
-| Accounts in any Azure AD directory | Multi-tenant | All users and guests with a work or school account from Microsoft can use your application or API. This includes schools and businesses that use Microsoft 365.<br>Use this option if your target audience is business or educational customers. |
-| Accounts in any Azure AD directory and personal Microsoft accounts (such as Skype, Xbox, Outlook.com) | Multi-tenant | All users with a work or school, or personal Microsoft account can use your application or API. It includes schools and businesses that use Microsoft 365 as well as personal accounts that are used to sign in to services like Xbox and Skype.<br>Use this option to target the widest set of Microsoft accounts. |
+| Accounts in any Microsoft Entra directory | Multi-tenant | All users and guests with a work or school account from Microsoft can use your application or API. This includes schools and businesses that use Microsoft 365.<br>Use this option if your target audience is business or educational customers. |
+| Accounts in any Microsoft Entra directory and personal Microsoft accounts (such as Skype, Xbox, Outlook.com) | Multi-tenant | All users with a work or school, or personal Microsoft account can use your application or API. It includes schools and businesses that use Microsoft 365 as well as personal accounts that are used to sign in to services like Xbox and Skype.<br>Use this option to target the widest set of Microsoft accounts. |
## Best practices for multi-tenant apps
Building great multi-tenant apps can be challenging because of the number of dif
## Next steps
-For more information about tenancy in Azure AD, see:
+For more information about tenancy in Microsoft Entra ID, see:
- [How to convert an app to be multi-tenant](howto-convert-app-to-be-multi-tenant.md) - [Enable multi-tenant log-ins](howto-convert-app-to-be-multi-tenant.md)
active-directory Single Page App Tutorial 01 Register App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/single-page-app-tutorial-01-register-app.md
Title: "Tutorial: Register a Single-page application with the Microsoft identity platform"
-description: Register an application in an Azure Active Directory tenant.
+description: Register an application in a Microsoft Entra tenant.
Last updated 02/27/2023
# Tutorial: Register a Single-page application with the Microsoft identity platform
-To interact with the Microsoft identity platform, Azure Active Directory (Azure AD) must be made aware of the application you create. This tutorial shows you how to register a single-page application (SPA) in a tenant on the Microsoft Entra admin center.
+To interact with the Microsoft identity platform, Microsoft Entra ID must be made aware of the application you create. This tutorial shows you how to register a single-page application (SPA) in a tenant on the Microsoft Entra admin center.
In this tutorial:
In this tutorial:
## Prerequisites * An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/).
-* This Azure account must have permissions to manage applications. Any of the following Azure AD roles include the required permissions:
+* This Azure account must have permissions to manage applications. Any of the following Microsoft Entra roles include the required permissions:
* Application administrator * Application developer * Cloud application administrator
active-directory Single Page App Tutorial 02 Prepare Spa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/single-page-app-tutorial-02-prepare-spa.md
All parts of the app that require authentication must be wrapped in the [`MsalPr
## Next steps > [!div class="nextstepaction"]
-> [Tutorial: Create components for sign in and sign out in a React single-page app](single-page-app-tutorial-03-sign-in-users.md)
+> [Tutorial: Create components for sign in and sign out in a React single-page app](single-page-app-tutorial-03-sign-in-users.md)
active-directory Single Sign On Macos Ios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/single-sign-on-macos-ios.md
This type of SSO works between multiple apps distributed by the same Apple Devel
- [SSO through Authentication broker](#sso-through-authentication-broker-on-ios)
-Microsoft provides apps called brokers that enable SSO between applications from different vendors as long as the mobile device is registered with Azure Active Directory (Azure AD). This type of SSO requires a broker application be installed on the user's device.
+Microsoft provides apps called brokers that enable SSO between applications from different vendors as long as the mobile device is registered with Microsoft Entra ID. This type of SSO requires a broker application be installed on the user's device.
- **SSO between MSAL and Safari**
That's it! The Microsoft identity SDK will now share credentials across all your
## SSO through Authentication broker on iOS
-MSAL provides support for brokered authentication with Microsoft Authenticator. Microsoft Authenticator provides SSO for Azure AD registered devices, and also helps your application follow Conditional Access policies.
+MSAL provides support for brokered authentication with Microsoft Authenticator. Microsoft Authenticator provides SSO for Microsoft Entra registered devices, and also helps your application follow Conditional Access policies.
The following steps are how you enable SSO using an authentication broker for your app:
active-directory Single Sign On Saml Protocol https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/single-sign-on-saml-protocol.md
Title: Single sign-on SAML protocol
-description: This article describes the single sign-on (SSO) SAML protocol in Azure Active Directory
+description: This article describes the single sign-on (SSO) SAML protocol in Microsoft Entra ID
documentationcenter: .net
# Single sign-on SAML protocol
-This article covers the SAML 2.0 authentication requests and responses that Azure Active Directory (Azure AD) supports for single sign-on (SSO).
+This article covers the SAML 2.0 authentication requests and responses that Microsoft Entra ID supports for single sign-on (SSO).
-The protocol diagram below describes the single sign-on sequence. The cloud service (the service provider) uses an HTTP Redirect binding to pass an `AuthnRequest` (authentication request) element to Azure AD (the identity provider). Azure AD then uses an HTTP post binding to post a `Response` element to the cloud service.
+The protocol diagram below describes the single sign-on sequence. The cloud service (the service provider) uses an HTTP Redirect binding to pass an `AuthnRequest` (authentication request) element to Microsoft Entra ID (the identity provider). Microsoft Entra ID then uses an HTTP post binding to post a `Response` element to the cloud service.
![Screenshot of the Single Sign-On (SSO) Workflow.](./media/single-sign-on-saml-protocol/saml-single-sign-on-workflow.png) > [!NOTE]
-> This article discusses using SAML for single sign-on. For more information on other ways to handle single sign-on (for example, by using OpenID Connect or integrated Windows authentication), see [Single sign-on to applications in Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+> This article discusses using SAML for single sign-on. For more information on other ways to handle single sign-on (for example, by using OpenID Connect or integrated Windows authentication), see [Single sign-on to applications in Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## AuthnRequest
-To request a user authentication, cloud services send an `AuthnRequest` element to Azure AD. A sample SAML 2.0 `AuthnRequest` could look like the following example:
+To request a user authentication, cloud services send an `AuthnRequest` element to Microsoft Entra ID. A sample SAML 2.0 `AuthnRequest` could look like the following example:
```xml <samlp:AuthnRequest
To request a user authentication, cloud services send an `AuthnRequest` element
| Parameter | Type | Description | | | | |
-| `ID` | Required | Azure AD uses this attribute to populate the `InResponseTo` attribute of the returned response. ID must not begin with a number, so a common strategy is to prepend a string like "ID" to the string representation of a GUID. For example, `id6c1c178c166d486687be4aaf5e482730` is a valid ID. |
+| `ID` | Required | Microsoft Entra ID uses this attribute to populate the `InResponseTo` attribute of the returned response. ID must not begin with a number, so a common strategy is to prepend a string like "ID" to the string representation of a GUID. For example, `id6c1c178c166d486687be4aaf5e482730` is a valid ID. |
| `Version` | Required | This parameter should be set to `2.0`. |
-| `IssueInstant` | Required | This is a DateTime string with a UTC value and [round-trip format ("o")](/dotnet/standard/base-types/standard-date-and-time-format-strings). Azure AD expects a DateTime value of this type, but doesn't evaluate or use the value. |
-| `AssertionConsumerServiceURL` | Optional | If provided, this parameter must match the `RedirectUri` of the cloud service in Azure AD. |
-| `ForceAuthn` | Optional | This is a boolean value. If true, it means that the user will be forced to re-authenticate, even if they have a valid session with Azure AD. |
-| `IsPassive` | Optional | This is a boolean value that specifies whether Azure AD should authenticate the user silently, without user interaction, using the session cookie if one exists. If this is true, Azure AD will attempt to authenticate the user using the session cookie. |
+| `IssueInstant` | Required | This is a DateTime string with a UTC value and [round-trip format ("o")](/dotnet/standard/base-types/standard-date-and-time-format-strings). Microsoft Entra ID expects a DateTime value of this type, but doesn't evaluate or use the value. |
+| `AssertionConsumerServiceURL` | Optional | If provided, this parameter must match the `RedirectUri` of the cloud service in Microsoft Entra ID. |
+| `ForceAuthn` | Optional | This is a boolean value. If true, it means that the user will be forced to re-authenticate, even if they have a valid session with Microsoft Entra ID. |
+| `IsPassive` | Optional | This is a boolean value that specifies whether Microsoft Entra ID should authenticate the user silently, without user interaction, using the session cookie if one exists. If this is true, Microsoft Entra ID will attempt to authenticate the user using the session cookie. |
All other `AuthnRequest` attributes, such as `Consent`, `Destination`, `AssertionConsumerServiceIndex`, `AttributeConsumerServiceIndex`, and `ProviderName` are **ignored**.
-Azure AD also ignores the `Conditions` element in `AuthnRequest`.
+Microsoft Entra ID also ignores the `Conditions` element in `AuthnRequest`.
### Issuer
-The `Issuer` element in an `AuthnRequest` must exactly match one of the **ServicePrincipalNames** in the cloud service in Azure AD. Typically, this is set to the **App ID URI** that is specified during application registration.
+The `Issuer` element in an `AuthnRequest` must exactly match one of the **ServicePrincipalNames** in the cloud service in Microsoft Entra ID. Typically, this is set to the **App ID URI** that is specified during application registration.
A SAML excerpt containing the `Issuer` element looks like the following sample:
A SAML excerpt containing the `Issuer` element looks like the following sample:
### NameIDPolicy
-This element requests a particular name ID format in the response and is optional in `AuthnRequest` elements sent to Azure AD.
+This element requests a particular name ID format in the response and is optional in `AuthnRequest` elements sent to Microsoft Entra ID.
A `NameIdPolicy` element looks like the following sample:
A `NameIdPolicy` element looks like the following sample:
If `NameIDPolicy` is provided, you can include its optional `Format` attribute. The `Format` attribute can have only one of the following values; any other value results in an error.
-* `urn:oasis:names:tc:SAML:2.0:nameid-format:persistent`: Azure Active Directory issues the NameID claim as a pairwise identifier.
-* `urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress`: Azure Active Directory issues the NameID claim in e-mail address format.
-* `urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified`: This value permits Azure Active Directory to select the claim format. Azure Active Directory issues the NameID as a pairwise identifier.
-* `urn:oasis:names:tc:SAML:2.0:nameid-format:transient`: Azure Active Directory issues the NameID claim as a randomly generated value that is unique to the current SSO operation. This means that the value is temporary and cannot be used to identify the authenticating user.
+* `urn:oasis:names:tc:SAML:2.0:nameid-format:persistent`: Microsoft Entra ID issues the `NameID` claim as a pairwise identifier.
+* `urn:oasis:names:tc:SAML:1.1:nameid-format:emailAddress`: Microsoft Entra ID issues the `NameID` claim in e-mail address format.
+* `urn:oasis:names:tc:SAML:1.1:nameid-format:unspecified`: This value permits Microsoft Entra ID to select the claim format. Microsoft Entra ID issues the `NameID` claim as a pairwise identifier.
+* `urn:oasis:names:tc:SAML:2.0:nameid-format:transient`: Microsoft Entra ID issues the `NameID` claim as a randomly generated value that is unique to the current SSO operation. This means that the value is temporary and cannot be used to identify the authenticating user.
-If `SPNameQualifier` is specified, Azure AD will include the same `SPNameQualifier` in the response.
+If `SPNameQualifier` is specified, Microsoft Entra ID will include the same `SPNameQualifier` in the response.
-Azure AD ignores the `AllowCreate` attribute.
+Microsoft Entra ID ignores the `AllowCreate` attribute.
### RequestedAuthnContext
-The `RequestedAuthnContext` element specifies the desired authentication methods. It is optional in `AuthnRequest` elements sent to Azure AD. Azure AD supports `AuthnContextClassRef` values such as `urn:oasis:names:tc:SAML:2.0:ac:classes:Password`.
+The `RequestedAuthnContext` element specifies the desired authentication methods. It is optional in `AuthnRequest` elements sent to Microsoft Entra ID. Microsoft Entra ID supports `AuthnContextClassRef` values such as `urn:oasis:names:tc:SAML:2.0:ac:classes:Password`.
### Scoping
-The `Scoping` element, which includes a list of identity providers, is optional in `AuthnRequest` elements sent to Azure AD.
+The `Scoping` element, which includes a list of identity providers, is optional in `AuthnRequest` elements sent to Microsoft Entra ID.
If provided, don't include the `ProxyCount` attribute, `IDPListOption` or `RequesterID` element, as they aren't supported. ### Signature
-A `Signature` element in `AuthnRequest` elements is optional. Azure AD can be configured (Preview) to enforce the requirement of signed authentication requests. If enabled, only signed authentication requests are accepted, otherwise the requestor verification is provided for by only responding to registered Assertion Consumer Service URLs.
+A `Signature` element in `AuthnRequest` elements is optional. Microsoft Entra ID can be configured (Preview) to enforce the requirement of signed authentication requests. If enabled, only signed authentication requests are accepted, otherwise the requestor verification is provided for by only responding to registered Assertion Consumer Service URLs.
### Subject
-Don't include a `Subject` element. Azure AD doesn't support specifying a subject in `AuthnRequest` and will return an error if one is provided.
+Don't include a `Subject` element. Microsoft Entra ID doesn't support specifying a subject in `AuthnRequest` and will return an error if one is provided.
A subject can instead be provided by adding a `login_hint` parameter to the HTTP request to the single sign-on URL, with the subject's NameID as the parameter value. ## Response
-When a requested sign-on completes successfully, Azure AD posts a response to the cloud service. A response to a successful sign-on attempt looks like the following sample:
+When a requested sign-on completes successfully, Microsoft Entra ID posts a response to the cloud service. A response to a successful sign-on attempt looks like the following sample:
```xml <samlp:Response ID="_a4958bfd-e107-4e67-b06d-0d85ade2e76a" Version="2.0" IssueInstant="2013-03-18T07:38:15.144Z" Destination="https://contoso.com/identity/inboundsso.aspx" InResponseTo="id758d0ef385634593a77bdf7e632984b6" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
When a requested sign-on completes successfully, Azure AD posts a response to th
### Response
-The `Response` element includes the result of the authorization request. Azure AD sets the `ID`, `Version` and `IssueInstant` values in the `Response` element. It also sets the following attributes:
+The `Response` element includes the result of the authorization request. Microsoft Entra ID sets the `ID`, `Version` and `IssueInstant` values in the `Response` element. It also sets the following attributes:
* `Destination`: When sign-on completes successfully, this is set to the `RedirectUri` of the service provider (cloud service). * `InResponseTo`: This is set to the `ID` attribute of the `AuthnRequest` element that initiated the response. ### Issuer
-Azure AD sets the `Issuer` element to `https://sts.windows.net/<TenantIDGUID>/` where \<TenantIDGUID> is the tenant ID of the Azure AD tenant.
+Microsoft Entra ID sets the `Issuer` element to `https://sts.windows.net/<TenantIDGUID>/` where `<TenantIDGUID>` is the tenant ID of the Microsoft Entra tenant.
For example, a response with Issuer element could look like the following sample:
The following sample is a SAML response to an unsuccessful sign-on attempt.
### Assertion
-In addition to the `ID`, `IssueInstant` and `Version`, Azure AD sets the following elements in the `Assertion` element of the response.
+In addition to the `ID`, `IssueInstant` and `Version`, Microsoft Entra ID sets the following elements in the `Assertion` element of the response.
#### Issuer
-This is set to `https://sts.windows.net/<TenantIDGUID>/`where \<TenantIDGUID> is the Tenant ID of the Azure AD tenant.
+This is set to `https://sts.windows.net/<TenantIDGUID>/`where `<TenantIDGUID>` is the Tenant ID of the Microsoft Entra tenant.
```xml <Issuer>https://sts.windows.net/82869000-6ad1-48f0-8171-272ed18796e9/</Issuer>
This is set to `https://sts.windows.net/<TenantIDGUID>/`where \<TenantIDGUID> is
#### Signature
-Azure AD signs the assertion in response to a successful sign-on. The `Signature` element contains a digital signature that the cloud service can use to authenticate the source to verify the integrity of the assertion.
+Microsoft Entra ID signs the assertion in response to a successful sign-on. The `Signature` element contains a digital signature that the cloud service can use to authenticate the source to verify the integrity of the assertion.
-To generate this digital signature, Azure AD uses the signing key in the `IDPSSODescriptor` element of its metadata document.
+To generate this digital signature, Microsoft Entra ID uses the signing key in the `IDPSSODescriptor` element of its metadata document.
```xml <ds:Signature xmlns:ds="https://www.w3.org/2000/09/xmldsig#">
This element specifies conditions that define the acceptable use of SAML asserti
The `NotBefore` and `NotOnOrAfter` attributes specify the interval during which the assertion is valid.
-* The value of the `NotBefore` attribute is equal to or slightly (less than a second) later than the value of `IssueInstant` attribute of the `Assertion` element. Azure AD does not account for any time difference between itself and the cloud service (service provider), and does not add any buffer to this time.
+* The value of the `NotBefore` attribute is equal to or slightly (less than a second) later than the value of `IssueInstant` attribute of the `Assertion` element. Microsoft Entra ID does not account for any time difference between itself and the cloud service (service provider), and does not add any buffer to this time.
* The value of the `NotOnOrAfter` attribute is 70 minutes later than the value of the `NotBefore` attribute. #### Audience
-This contains a URI that identifies an intended audience. Azure AD sets the value of this element to the value of `Issuer` element of the `AuthnRequest` that initiated the sign-on. To evaluate the `Audience` value, use the value of the `App ID URI` that was specified during application registration.
+This contains a URI that identifies an intended audience. Microsoft Entra ID sets the value of this element to the value of `Issuer` element of the `AuthnRequest` that initiated the sign-on. To evaluate the `Audience` value, use the value of the `App ID URI` that was specified during application registration.
```xml <AudienceRestriction>
This contains a URI that identifies an intended audience. Azure AD sets the valu
</AudienceRestriction> ```
-Like the `Issuer` value, the `Audience` value must exactly match one of the service principal names that represents the cloud service in Azure AD. However, if the value of the `Issuer` element is not a URI value, the `Audience` value in the response is the `Issuer` value prefixed with `spn:`.
+Like the `Issuer` value, the `Audience` value must exactly match one of the service principal names that represents the cloud service in Microsoft Entra ID. However, if the value of the `Issuer` element is not a URI value, the `Audience` value in the response is the `Issuer` value prefixed with `spn:`.
#### AttributeStatement
This contains claims about the subject or user. The following excerpt contains a
``` * **Name Claim** - The value of the `Name` attribute (`http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name`) is the user principal name of the authenticated user, such as `testuser@managedtenant.com`.
-* **ObjectIdentifier Claim** - The value of the `ObjectIdentifier` attribute (`http://schemas.microsoft.com/identity/claims/objectidentifier`) is the `ObjectId` of the directory object that represents the authenticated user in Azure AD. `ObjectId` is an immutable, globally unique, and reuse safe identifier of the authenticated user.
+* **ObjectIdentifier Claim** - The value of the `ObjectIdentifier` attribute (`http://schemas.microsoft.com/identity/claims/objectidentifier`) is the `ObjectId` of the directory object that represents the authenticated user in Microsoft Entra ID. `ObjectId` is an immutable, globally unique, and reuse safe identifier of the authenticated user.
#### AuthnStatement This element asserts that the assertion subject was authenticated by a particular means at a particular time.
-* The `AuthnInstant` attribute specifies the time at which the user authenticated with Azure AD.
+* The `AuthnInstant` attribute specifies the time at which the user authenticated with Microsoft Entra ID.
* The `AuthnContext` element specifies the authentication context used to authenticate the user. ```xml
active-directory Single Sign Out Saml Protocol https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/single-sign-out-saml-protocol.md
Title: Azure Single Sign Out SAML Protocol
-description: This article describes the Single Sign-Out SAML Protocol in Azure Active Directory
+description: This article describes the Single Sign-Out SAML Protocol in Microsoft Entra ID
# Single Sign-Out SAML Protocol
-Azure Active Directory (Azure AD) supports the SAML 2.0 web browser single sign-out profile. For single sign-out to work correctly, the **LogoutURL** for the application must be explicitly registered with Azure AD during application registration.
+Microsoft Entra ID supports the SAML 2.0 web browser single sign-out profile. For single sign-out to work correctly, the **LogoutURL** for the application must be explicitly registered with Microsoft Entra ID during application registration.
-If the app is [added to the Azure App Gallery](../manage-apps/v2-howto-app-gallery-listing.md) then this value can be set by default. Otherwise, the value must be determined and set by the person adding the app to their Azure AD tenant. Azure AD uses the **LogoutURL** to redirect users after they're signed out. Azure AD supports redirect binding (HTTP GET), and not HTTP POST binding.
+If the app is [added to the Azure App Gallery](../manage-apps/v2-howto-app-gallery-listing.md) then this value can be set by default. Otherwise, the value must be determined and set by the person adding the app to their Microsoft Entra tenant. Microsoft Entra ID uses the **LogoutURL** to redirect users after they're signed out. Microsoft Entra ID supports redirect binding (HTTP GET), and not HTTP POST binding.
-The following diagram shows the workflow of the Azure AD single sign-out process.
+The following diagram shows the workflow of the Microsoft Entra single sign-out process.
-![Screenshot of the Azure AD Single Sign Out Workflow.](./media/single-sign-out-saml-protocol/saml-single-sign-out-workflow.png)
+![Screenshot of the Microsoft Entra Single Sign Out Workflow.](./media/single-sign-out-saml-protocol/saml-single-sign-out-workflow.png)
## LogoutRequest
-The cloud service sends a `LogoutRequest` message to Azure AD to indicate that a session has been terminated. The following excerpt shows a sample `LogoutRequest` element.
+The cloud service sends a `LogoutRequest` message to Microsoft Entra ID to indicate that a session has been terminated. The following excerpt shows a sample `LogoutRequest` element.
``` <samlp:LogoutRequest xmlns="urn:oasis:names:tc:SAML:2.0:metadata" ID="idaa6ebe6839094fe4abc4ebd5281ec780" Version="2.0" IssueInstant="2013-03-28T07:10:49.6004822Z" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
The cloud service sends a `LogoutRequest` message to Azure AD to indicate that a
</samlp:LogoutRequest> ```
-The `LogoutRequest` element sent to Azure AD requires the following attributes:
+The `LogoutRequest` element sent to Microsoft Entra ID requires the following attributes:
* `ID` - This identifies the sign-out request. The value of `ID` shouldn't begin with a number. The typical practice is to append **id** to the string representation of a GUID. * `Version` - Set the value of this element to **2.0**. This value is required.
-* `IssueInstant` - This is a `DateTime` string with a Coordinate Universal Time (UTC) value and [round-trip format ("o")](/dotnet/standard/base-types/standard-date-and-time-format-strings). Azure AD expects a value of this type, but doesn't enforce it.
+* `IssueInstant` - This is a `DateTime` string with a Coordinate Universal Time (UTC) value and [round-trip format ("o")](/dotnet/standard/base-types/standard-date-and-time-format-strings). Microsoft Entra ID expects a value of this type, but doesn't enforce it.
Per section 3.7 of the [SAML 2.0 core specification](http://docs.oasis-open.org/security/saml/v2.0/saml-core-2.0-os.pdf), there can be multiple participants (other applications) in a session besides your application. If one of the other participants sends a `LogoutRequest` to the Microsoft identity platform (the session authority), it will send a `LogoutRequest` back to all the session participants except the participant who sent the initial `LogoutRequest`. If another participant simultaneously initiated sign-out, there would be a race to see which `LogoutRequest` reaches Microsoft identity platform first. Therefore, an application should always be prepared to handle a `LogoutRequest`. ### Issuer
-The `Issuer` element in a `LogoutRequest` must exactly match one of the **ServicePrincipalNames** in the cloud service in Azure AD. Typically, this is set to the **App ID URI** that is specified during application registration.
+The `Issuer` element in a `LogoutRequest` must exactly match one of the **ServicePrincipalNames** in the cloud service in Microsoft Entra ID. Typically, this is set to the **App ID URI** that is specified during application registration.
### NameID The value of the `NameID` element must exactly match the `NameID` of the user that is being signed out. > [!NOTE]
-> During SAML logout request, the `NameID` value is not considered by Azure AD.
-> If a single user session is active, Azure AD will automatically select that session and the SAML logout will proceed.
-> If multiple user sessions are active, Azure AD will enumerate the active sessions for user selection. After user selection, the SAML logout will proceed.
+> During SAML logout request, the `NameID` value is not considered by Microsoft Entra ID.
+> If a single user session is active, Microsoft Entra ID will automatically select that session and the SAML logout will proceed.
+> If multiple user sessions are active, Microsoft Entra ID will enumerate the active sessions for user selection. After user selection, the SAML logout will proceed.
## LogoutResponse
-Azure AD sends a `LogoutResponse` in response to a `LogoutRequest` element. The following excerpt shows a sample `LogoutResponse`.
+Microsoft Entra ID sends a `LogoutResponse` in response to a `LogoutRequest` element. The following excerpt shows a sample `LogoutResponse`.
``` <samlp:LogoutResponse ID="_f0961a83-d071-4be5-a18c-9ae7b22987a4" Version="2.0" IssueInstant="2013-03-18T08:49:24.405Z" InResponseTo="iddce91f96e56747b5ace6d2e2aa9d4f8c" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
Azure AD sends a `LogoutResponse` in response to a `LogoutRequest` element. The
```
-Azure AD sets the `ID`, `Version` and `IssueInstant` values in the `LogoutResponse` element. It also sets the `InResponseTo` element to the value of the `ID` attribute of the `LogoutRequest` that elicited the response.
+Microsoft Entra ID sets the `ID`, `Version` and `IssueInstant` values in the `LogoutResponse` element. It also sets the `InResponseTo` element to the value of the `ID` attribute of the `LogoutRequest` that elicited the response.
### Issuer
-Azure AD sets this value to `https://login.microsoftonline.com/<TenantIdGUID>/` where \<TenantIdGUID> is the tenant ID of the Azure AD tenant.
+Microsoft Entra ID sets this value to `https://login.microsoftonline.com/<TenantIdGUID>/` where \<TenantIdGUID> is the tenant ID of the Microsoft Entra tenant.
-To correctly identify the issuer element, use the value `https://login.microsoftonline.com/<TenantIdGUID>/` as shown in the sample LogoutResponse. This URL format identifies the Azure AD tenant as the issuer, representing the authority responsible for issuing the response.
+To correctly identify the issuer element, use the value `https://login.microsoftonline.com/<TenantIdGUID>/` as shown in the sample LogoutResponse. This URL format identifies the Microsoft Entra tenant as the issuer, representing the authority responsible for issuing the response.
### Status
-Azure AD uses the `StatusCode` element in the `Status` element to indicate the success or failure of sign-out. When the sign-out attempt fails, the `StatusCode` element can also contain custom error messages.
+Microsoft Entra ID uses the `StatusCode` element in the `Status` element to indicate the success or failure of sign-out. When the sign-out attempt fails, the `StatusCode` element can also contain custom error messages.
active-directory Support Fido2 Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/support-fido2-authentication.md
The availability of FIDO2 passwordless authentication for applications that run
## Next steps
-[Passwordless authentication options for Azure Active Directory](../../active-directory/authentication/concept-authentication-passwordless.md)
+[Passwordless authentication options for Microsoft Entra ID](../../active-directory/authentication/concept-authentication-passwordless.md)
active-directory Supported Accounts Validation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/supported-accounts-validation.md
After the application has been registered, you can check or change the account t
| Supported account types (Register an application) | `signInAudience` (Manifest) | ||--| | Accounts in this organizational directory only (Single tenant) | `AzureADMyOrg` |
-| Accounts in any organizational directory (Any Azure AD directory - Multitenant) | `AzureADMultipleOrgs` |
-| Accounts in any organizational directory (Any Azure AD directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox) | `AzureADandPersonalMicrosoftAccount` |
+| Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant) | `AzureADMultipleOrgs` |
+| Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox) | `AzureADandPersonalMicrosoftAccount` |
| Personal Microsoft accounts only | `PersonalMicrosoftAccount` | If you change this property you may need to change other properties first.
active-directory Test Automate Integration Testing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/test-automate-integration-testing.md
# Run automated integration tests
-As a developer, you want to run automated integration tests on the apps you develop. Calling your API protected by Microsoft identity platform (or other protected APIs such as [Microsoft Graph](/graph/)) in automated integration tests is a challenge. Azure AD often requires an interactive user sign-in prompt, which is difficult to automate. This article describes how you can use a non-interactive flow, called [Resource Owner Password Credential Grant (ROPC)](v2-oauth-ropc.md), to automatically sign in users for testing.
+As a developer, you want to run automated integration tests on the apps you develop. Calling your API protected by Microsoft identity platform (or other protected APIs such as [Microsoft Graph](/graph/)) in automated integration tests is a challenge. Microsoft Entra ID often requires an interactive user sign-in prompt, which is difficult to automate. This article describes how you can use a non-interactive flow, called [Resource Owner Password Credential Grant (ROPC)](v2-oauth-ropc.md), to automatically sign in users for testing.
To prepare for your automated integration tests, create some test users, create and configure an app registration, and potentially make some configuration changes to your tenant. Some of these steps require admin privileges. Also, Microsoft recommends that you _do not_ use the ROPC flow in a production environment. [Create a separate test tenant](test-setup-environment.md) that you are an administrator of so you can safely and effectively run your automated integration tests.
To prepare for your automated integration tests, create some test users, create
> [!IMPORTANT] >
-> * The Microsoft identity platform only supports ROPC within Azure AD tenants, not personal accounts. This means that you must use a tenant-specific endpoint (`https://login.microsoftonline.com/{TenantId_or_Name}`) or the `organizations` endpoint.
-> * Personal accounts that are invited to an Azure AD tenant can't use ROPC.
+> * The Microsoft identity platform only supports ROPC within Microsoft Entra tenants, not personal accounts. This means that you must use a tenant-specific endpoint (`https://login.microsoftonline.com/{TenantId_or_Name}`) or the `organizations` endpoint.
+> * Personal accounts that are invited to a Microsoft Entra tenant can't use ROPC.
> * Accounts that don't have passwords can't sign in with ROPC, which means features like SMS sign-in, FIDO, and the Authenticator app won't work with that flow. > * If users need to use [multi-factor authentication (MFA)](../authentication/concept-mfa-howitworks.md) to log in to the application, they will be blocked instead.
-> * ROPC is not supported in [hybrid identity federation](../hybrid/connect/whatis-fed.md) scenarios (for example, Azure AD and Active Directory Federation Services (AD FS) used to authenticate on-premises accounts). If users are full-page redirected to an on-premises identity provider, Azure AD is not able to test the username and password against that identity provider. [Pass-through authentication](../hybrid/connect/how-to-connect-pta.md) is supported with ROPC, however.
+> * ROPC is not supported in [hybrid identity federation](../hybrid/connect/whatis-fed.md) scenarios (for example, Microsoft Entra ID and Active Directory Federation Services (AD FS) used to authenticate on-premises accounts). If users are full-page redirected to an on-premises identity provider, Microsoft Entra ID is not able to test the username and password against that identity provider. [Pass-through authentication](../hybrid/connect/how-to-connect-pta.md) is supported with ROPC, however.
> * An exception to a hybrid identity federation scenario would be the following: Home Realm Discovery policy with *AllowCloudPasswordValidation* set to TRUE will enable ROPC flow to work for federated users when on-premises password is synced to cloud. For more information, see [Enable direct ROPC authentication of federated users for legacy applications](../manage-apps/home-realm-discovery-policy.md#enable-direct-ropc-authentication-of-federated-users-for-legacy-applications). ## Create a separate test tenant
Using the ROPC authentication flow is risky in a production environment, so [cre
## Create and configure a key vault
-We recommend you securely store the test usernames and passwords as [secrets](../../key-vault/secrets/about-secrets.md) in Azure Key Vault. When you run the tests later, the tests run in the context of a security principal. The security principal is an Azure AD user if you're running tests locally (for example, in Visual Studio or Visual Studio Code), or a service principal or managed identity if you're running tests in Azure Pipelines or another Azure resource. The security principal must have **Read** and **List** secrets permissions so the test runner can get the test usernames and passwords from your key vault. For more information, read [Authentication in Azure Key Vault](../../key-vault/general/authentication.md).
+We recommend you securely store the test usernames and passwords as [secrets](../../key-vault/secrets/about-secrets.md) in Azure Key Vault. When you run the tests later, the tests run in the context of a security principal. The security principal is a Microsoft Entra user if you're running tests locally (for example, in Visual Studio or Visual Studio Code), or a service principal or managed identity if you're running tests in Azure Pipelines or another Azure resource. The security principal must have **Read** and **List** secrets permissions so the test runner can get the test usernames and passwords from your key vault. For more information, read [Authentication in Azure Key Vault](../../key-vault/general/authentication.md).
1. [Create a new key vault](../../key-vault/general/quick-create-portal.md) if you don't have one already. 1. Take note of the **Vault URI** property value (similar to `https://<your-unique-keyvault-name>.vault.azure.net/`) which is used in the example test later in this article.
ROPC is a public client flow, so you need to enable your app for public client f
Since ROPC is not an interactive flow, you won't be prompted with a consent screen to consent to these at runtime. Pre-consent to the permissions to avoid errors when acquiring tokens.
-Add the permissions to your app. Do not add any sensitive or high-privilege permissions to the app, we recommend you scope your testing scenarios to basic integration scenarios around integrating with Azure AD.
+Add the permissions to your app. Do not add any sensitive or high-privilege permissions to the app, we recommend you scope your testing scenarios to basic integration scenarios around integrating with Microsoft Entra ID.
From your app registration in the [Microsoft Entra admin center](https://entra.microsoft.com), go to **API Permissions** > **Add a permission**. Add the permissions you need to call the APIs you'll be using. A test example further in this article uses the `https://graph.microsoft.com/User.Read` and `https://graph.microsoft.com/User.ReadBasic.All` permissions.
active-directory Test Setup Environment https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/test-setup-environment.md
Title: Set up a test environment for your app
-description: Learn how to set up an Azure Active Directory test environment so you can test your application integrated with Microsoft identity platform. Evaluate whether you need a separate tenant for testing or if you can use your production tenant.
+description: Learn how to set up a Microsoft Entra test environment so you can test your application integrated with Microsoft identity platform. Evaluate whether you need a separate tenant for testing or if you can use your production tenant.
# Customer intent: As a developer, I want to set up a test environment so that I can test my app integrated with Microsoft identity platform.
-# Set up your application's Azure AD test environment
+# Set up your application's Microsoft Entra test environment
-To help move your app through the development, test, and production lifecycle, set up an Azure Active Directory (Azure AD) test environment. You can use your Azure AD test environment during the early stages of app development and long-term as a permanent test environment.
+To help move your app through the development, test, and production lifecycle, set up a Microsoft Entra test environment. You can use your Microsoft Entra test environment during the early stages of app development and long-term as a permanent test environment.
-## Dedicated test tenant or production Azure AD tenant?
+<a name='dedicated-test-tenant-or-production-azure-ad-tenant'></a>
-Your first task is to decide between using an Azure AD tenant dedicated to testing or your production tenant as your test environment.
+## Dedicated test tenant or production Microsoft Entra tenant?
+
+Your first task is to decide between using a Microsoft Entra tenant dedicated to testing or your production tenant as your test environment.
Using a production tenant can make some aspects of application testing easier, but it requires the right level of isolation between test and production resources. Isolation is especially important for high-privilege scenarios.
-Don't use your production Azure AD tenant if:
+Don't use your production Microsoft Entra tenant if:
- Your application uses settings that require tenant-wide uniqueness. For example, your app might need to access tenant resources as itself, not on behalf of a user, by using app-only permissions. App-only access requires admin consent which applies to the entire tenant. Such permissions are hard to scope down safely within a tenant boundary. - You have low tolerance of risk for potential unauthorized access of test resources by tenant members.
You can also create test users in your test tenant. If you used one of the Micro
1. Browse to **Identity** > **Users** > **All users**. 1. Select **New user** > **Create new user** and create some new test users in your directory.
-### Get an Azure AD subscription (optional)
+<a name='get-an-azure-ad-subscription-optional'></a>
+
+### Get a Microsoft Entra subscription (optional)
-If you want to fully test Azure AD premium features on your application, you'll need to sign up your tenant for a [Premium P1 or Premium P2 license](https://azure.microsoft.com/pricing/details/active-directory/).
+If you want to fully test Microsoft Entra ID P1 or P2 features on your application, you'll need to sign up your tenant for a [Premium P1 or Premium P2 license](https://azure.microsoft.com/pricing/details/active-directory/).
-If you signed up using the Microsoft 365 Developer program, your test tenant will come with Azure AD P2 licenses. If not, you can still enable a one month [free trial of Azure AD premium](https://azure.microsoft.com/trial/get-started-active-directory/).
+If you signed up using the Microsoft 365 Developer program, your test tenant will come with Microsoft Entra ID P2 licenses. If not, you can still enable a one month [free trial of Microsoft Entra ID P1 or P2](https://azure.microsoft.com/trial/get-started-active-directory/).
### Create and configure an app registration
Replicating Conditional Access policies ensures you don't encounter unexpected b
Viewing your production tenant Conditional Access policies may need to be performed by a company administrator.
-1. Go to **Azure Active Directory** > **Enterprise applications** > **Conditional Access**.
+1. Go to **Identity** > **Applications** > **Enterprise applications** > **Conditional Access**.
1. View the list of policies in your tenant. Click the first one. 1. Navigate to **Cloud apps or actions**. 1. If the policy only applies to a select group of apps, then move on to the next policy. If not, then it will likely apply to your app as well when you move to production. You should copy the policy over to your test tenant.
For detailed instructions on restricting an app to specific users in a tenant, g
Learn about [throttling and service limits](test-throttle-service-limits.md) you might hit while setting up a test environment.
-For more detailed information about test environments, read [Securing Azure environments with Azure Active Directory](https://azure.microsoft.com/resources/securing-azure-environments-with-azure-active-directory/).
+For more detailed information about test environments, read [Securing Azure environments with Microsoft Entra ID](https://azure.microsoft.com/resources/securing-azure-environments-with-azure-active-directory/).
active-directory Test Throttle Service Limits https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/test-throttle-service-limits.md
Title: Test environments, throttling, and service limits
-description: Learn about the throttling and service limits to consider while deploying an Azure Active Directory test environment and testing an app integrated with the Microsoft identity platform.
+description: Learn about the throttling and service limits to consider while deploying a Microsoft Entra test environment and testing an app integrated with the Microsoft identity platform.
# Throttling and service limits to consider for testing
-As a developer, you want to test your application before releasing it to production. When testing applications protected by the Microsoft identity platform, you should set up an Azure Active Directory (Azure AD) environment and tenant to be used for testing.
+As a developer, you want to test your application before releasing it to production. When testing applications protected by the Microsoft identity platform, you should set up a Microsoft Entra environment and tenant to be used for testing.
-Applications that integrate with Microsoft identity platform require directory objects (such as app registrations, service principals, groups, and users) to be created and managed in an Azure AD tenant. Any production tenant settings that affect your app's behavior should be replicated in the test tenant. Populate your test tenant with the needed Conditional Access, permission grant, claims mapping, token lifetime, and token issuance policies. Your application may also use Azure resources such as compute or storage, which need to be added to the test environment. Your test environment may require numerous resources, depending on the app to be tested.
+Applications that integrate with Microsoft identity platform require directory objects (such as app registrations, service principals, groups, and users) to be created and managed in a Microsoft Entra tenant. Any production tenant settings that affect your app's behavior should be replicated in the test tenant. Populate your test tenant with the needed Conditional Access, permission grant, claims mapping, token lifetime, and token issuance policies. Your application may also use Azure resources such as compute or storage, which need to be added to the test environment. Your test environment may require numerous resources, depending on the app to be tested.
-In order to ensure reliable usage of services by all customers, Azure AD and other services limit the number of resources that can be created per customer and per tenant. When setting up a test environment and deploying directory objects and Azure resources, you may hit some of these service limits and quotas.
+In order to ensure reliable usage of services by all customers, Microsoft Entra ID and other services limit the number of resources that can be created per customer and per tenant. When setting up a test environment and deploying directory objects and Azure resources, you may hit some of these service limits and quotas.
-Azure AD, Microsoft Graph, and other Azure services also limit the number of concurrent calls to a service or limit the amount of compute load per customer in order to prevent overuse of resources. This is a practice known as throttling and ensures that Azure services can handle usage and incoming requests without service outages. Throttling can occur at the application, tenant, or entire service level. Throttling commonly occurs when an application has a large number of requests within or across tenants. At runtime, your application can read or update Azure AD directory objects through Microsoft Graph as part of it's business logic. For example, read or set user attributes, update a userΓÇÖs calendar, or send emails on behalf of the user. While running, your application could also deploy, access, update, and delete Azure resources as well. During testing, your application could hit these runtime throttling limits and the previously mentioned service limits while deploying resources or directory objects.
+Microsoft Entra ID, Microsoft Graph, and other Azure services also limit the number of concurrent calls to a service or limit the amount of compute load per customer in order to prevent overuse of resources. This is a practice known as throttling and ensures that Azure services can handle usage and incoming requests without service outages. Throttling can occur at the application, tenant, or entire service level. Throttling commonly occurs when an application has a large number of requests within or across tenants. At runtime, your application can read or update Microsoft Entra directory objects through Microsoft Graph as part of it's business logic. For example, read or set user attributes, update a userΓÇÖs calendar, or send emails on behalf of the user. While running, your application could also deploy, access, update, and delete Azure resources as well. During testing, your application could hit these runtime throttling limits and the previously mentioned service limits while deploying resources or directory objects.
-## Azure AD service limits relevant to testing
-General Azure AD usage constraints and service limits can be found [here](../enterprise-users/directory-service-limits-restrictions.md). General Azure subscription and service limits, quotas, and constraints can be found [here](../../azure-resource-manager/management/azure-subscription-service-limits.md).
+<a name='azure-ad-service-limits-relevant-to-testing'></a>
-The following table lists Azure AD service limits to consider when setting up a test environment or running tests.
+## Microsoft Entra service limits relevant to testing
+General Microsoft Entra usage constraints and service limits can be found [here](../enterprise-users/directory-service-limits-restrictions.md). General Azure subscription and service limits, quotas, and constraints can be found [here](../../azure-resource-manager/management/azure-subscription-service-limits.md).
+
+The following table lists Microsoft Entra service limits to consider when setting up a test environment or running tests.
| Category | Limit | |-|-| | Tenants | A single user can create a maximum of 200 directories.|
-| Resources | <ul><li>A maximum of 50,000 Azure AD resources can be created in a single tenant by users of the Free edition of Azure Active Directory by default. If you've at least one verified domain, the default Azure AD service quota for your organization is extended to 300,000 Azure AD resources. Azure AD service quota for organizations created by self-service sign-up remains 50,000 Azure AD resources even after you performed an internal admin takeover and the organization is converted to a managed tenant with at least one verified domain. This service limit is unrelated to the pricing tier limit of 500,000 resources on the Azure AD pricing page. To go beyond the default quota, you must contact Microsoft Support.</li><li>A non-admin user can create no more than 250 Azure AD resources. Both active resources and deleted resources that are available to restore count toward this quota. Only deleted Azure AD resources that were deleted fewer than 30 days ago are available to restore. Deleted Azure AD resources that are no longer available to restore count toward this quota at a value of one-quarter for 30 days. If you have developers who are likely to repeatedly exceed this quota in the course of their regular duties, you can create and assign a custom role with permission to create a limitless number of app registrations.</li></ul>|
+| Resources | <ul><li>A maximum of 50,000 Microsoft Entra resources can be created in a single tenant by users of the Free edition of Microsoft Entra ID by default. If you've at least one verified domain, the default Microsoft Entra service quota for your organization is extended to 300,000 Microsoft Entra resources. Microsoft Entra service quota for organizations created by self-service sign-up remains 50,000 Microsoft Entra resources even after you performed an internal admin takeover and the organization is converted to a managed tenant with at least one verified domain. This service limit is unrelated to the pricing tier limit of 500,000 resources on the Microsoft Entra pricing page. To go beyond the default quota, you must contact Microsoft Support.</li><li>A non-admin user can create no more than 250 Microsoft Entra resources. Both active resources and deleted resources that are available to restore count toward this quota. Only deleted Microsoft Entra resources that were deleted fewer than 30 days ago are available to restore. Deleted Microsoft Entra resources that are no longer available to restore count toward this quota at a value of one-quarter for 30 days. If you have developers who are likely to repeatedly exceed this quota in the course of their regular duties, you can create and assign a custom role with permission to create a limitless number of app registrations.</li></ul>|
| Applications| <ul><li>A user, group, or service principal can have a maximum of 1,500 app role assignments.</li><li>A user can only have a maximum of 48 apps where they have username and password credentials configured.</li></ul>| | Application manifest| A maximum of 1200 entries can be added in the Application Manifest. |
-| Groups | <ul><li>A non-admin user can create a maximum of 250 groups in an Azure AD organization. Any Azure AD admin who can manage groups in the organization can also create unlimited number of groups (up to the Azure AD object limit). If you assign a role to remove the limit for a user, assign them to a less privileged built-in role such as User Administrator or Groups Administrator.</li><li>An Azure AD organization can have a maximum of 5000 dynamic groups.</li><li>A maximum of 300 role-assignable groups can be created in a single Azure AD organization (tenant).</li><li>Any number of Azure AD resources can be members of a single group.</li><li>A user can be a member of any number of groups.</li></ul>|
-| Azure AD roles and permissions | <ul><li>A maximum of 30 Azure AD custom roles can be created in an Azure AD organization.</li><li>A maximum of 100 Azure AD custom role assignments for a single principal at tenant scope.</li><li>A maximum of 100 Azure AD built-in role assignments for a single principal at non-tenant scope (such as administrative unit or Azure AD object). There is no limit for Azure AD built-in role assignments at tenant scope.</li></ul>|
+| Groups | <ul><li>A non-admin user can create a maximum of 250 groups in a Microsoft Entra organization. Any Microsoft Entra admin who can manage groups in the organization can also create unlimited number of groups (up to the Microsoft Entra object limit). If you assign a role to remove the limit for a user, assign them to a less privileged built-in role such as User Administrator or Groups Administrator.</li><li>A Microsoft Entra organization can have a maximum of 5000 dynamic groups.</li><li>A maximum of 300 role-assignable groups can be created in a single Microsoft Entra organization (tenant).</li><li>Any number of Microsoft Entra resources can be members of a single group.</li><li>A user can be a member of any number of groups.</li></ul>|
+| Microsoft Entra roles and permissions | <ul><li>A maximum of 30 Microsoft Entra custom roles can be created in a Microsoft Entra organization.</li><li>A maximum of 100 Microsoft Entra custom role assignments for a single principal at tenant scope.</li><li>A maximum of 100 Microsoft Entra built-in role assignments for a single principal at non-tenant scope (such as administrative unit or Microsoft Entra object). There is no limit for Microsoft Entra built-in role assignments at tenant scope.</li></ul>|
## Throttling limits relevant to testing
The following global Microsoft Graph throttling limits apply:
| Request type | Per app across all tenants | | Any | 2000 requests per second|
-The following table lists Azure AD throttling limits to consider when running tests. Throttling is based on a token bucket algorithm, which works by adding individual costs of requests. The sum of request costs is then compared against pre-determined limits. Only the requests exceeding the limits will be throttled. For more detailed information on request costs, see [Identity and access service limits](/graph/throttling#pattern). Other service-specific limits on Microsoft Graph can be found [here](/graph/throttling#service-specific-limits).
+The following table lists Microsoft Entra throttling limits to consider when running tests. Throttling is based on a token bucket algorithm, which works by adding individual costs of requests. The sum of request costs is then compared against pre-determined limits. Only the requests exceeding the limits will be throttled. For more detailed information on request costs, see [Identity and access service limits](/graph/throttling#pattern). Other service-specific limits on Microsoft Graph can be found [here](/graph/throttling#service-specific-limits).
| Limit type | Resource unit quota | Write quota | |-|-|-|
active-directory Troubleshoot Publisher Verification https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/troubleshoot-publisher-verification.md
Below are some common issues that may occur during the process.
- **I donΓÇÖt know my Cloud Partner Program ID (Partner One ID) or I donΓÇÖt know who the primary contact for the account is.** 1. Navigate to the [Cloud Partner Program enrollment page](https://partner.microsoft.com/dashboard/account/v3/enrollment/joinnow/basicpartnernetwork/new).
- 1. Sign in with a user account in the org's primary Azure AD tenant.
+ 1. Sign in with a user account in the org's primary Microsoft Entra tenant.
1. If an Cloud Partner Program account already exists, this is recognized and you are added to the account. 1. Navigate to the [partner profile page](https://partner.microsoft.com/pcv/accountsettings/connectedpartnerprofile) where the Partner One ID and primary account contact will be listed. -- **I donΓÇÖt know who my Azure AD Global Administrator (also known as company admin or tenant admin) is, how do I find them? What about the Application Administrator or Cloud Application Administrator?**
+- **I donΓÇÖt know who my Microsoft Entra Global Administrator (also known as company admin or tenant admin) is, how do I find them? What about the Application Administrator or Cloud Application Administrator?**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Cloud Application Adminstrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Roles & admins** > **Roles & admins**. 1. Select the desired admin role.
If you're having an issue but unable to understand why based on what you are see
The easiest way to make these requests is to use [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer). You may also consider other options like using [Postman](https://www.postman.com/), or using PowerShell to [invoke a web request](/powershell/module/microsoft.powershell.utility/invoke-webrequest).
-You can use Microsoft Graph to both set and unset your appΓÇÖs verified publisher and check the result after performing one of these operations. The result can be seen on both the [application](/graph/api/resources/application) object corresponding to your app registration and any [service principals](/graph/api/resources/serviceprincipal) that have been instantiated from that app. For more information on the relationship between those objects, see: [Application and service principal objects in Azure Active Directory](app-objects-and-service-principals.md).
+You can use Microsoft Graph to both set and unset your appΓÇÖs verified publisher and check the result after performing one of these operations. The result can be seen on both the [application](/graph/api/resources/application) object corresponding to your app registration and any [service principals](/graph/api/resources/serviceprincipal) that have been instantiated from that app. For more information on the relationship between those objects, see: [Application and service principal objects in Microsoft Entra ID](app-objects-and-service-principals.md).
Here are examples of some useful requests:
Follow the directions [here](./howto-configure-publisher-domain.md) to set a Pub
The target application's Publisher Domain (`publisherDomain`) either doesn't match the domain used to perform email verification in Partner Center (`pcDomain`) or has not been verified. Ensure these domains match and have been verified then try again.
-Occurs when neither the app's [Publisher Domain](howto-configure-publisher-domain.md) nor one of the [custom domains](../fundamentals/add-custom-domain.md) added to the Azure AD tenant match the domain used to perform email verification in Partner Center or has not been verified.
+Occurs when neither the app's [Publisher Domain](howto-configure-publisher-domain.md) nor one of the [custom domains](../fundamentals/add-custom-domain.md) added to the Microsoft Entra tenant match the domain used to perform email verification in Partner Center or has not been verified.
See [requirements](publisher-verification-overview.md) for a list of allowed domain or sub-domain matches.
See [requirements](publisher-verification-overview.md) for a list of allowed dom
You aren't authorized to set the verified publisher property on application (<`AppId`).
-Most commonly caused by the signed-in user not being a member of the proper role for the CPP account in Azure AD- see [requirements](publisher-verification-overview.md#requirements) for a list of eligible roles and see [common issues](#common-issues) for more information.
+Most commonly caused by the signed-in user not being a member of the proper role for the CPP account in Microsoft Entra ID - see [requirements](publisher-verification-overview.md#requirements) for a list of eligible roles and see [common issues](#common-issues) for more information.
**Remediation Steps** 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
Most commonly caused when the verification is being performed via Graph API, and
### MSANotSupported
-This feature isn't supported for Microsoft consumer accounts. Only applications registered in Azure AD by an Azure AD user are supported.
+This feature isn't supported for Microsoft consumer accounts. Only applications registered in Microsoft Entra ID by a Microsoft Entra user are supported.
Occurs when a consumer account is used for app registration (Hotmail, Messenger, OneDrive, MSN, Xbox Live, or Microsoft 365).
active-directory Tutorial Blazor Server https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-blazor-server.md
# Tutorial: Create a Blazor Server app that uses the Microsoft identity platform for authentication
-In this tutorial, you build a Blazor Server app that signs in users and gets data from Microsoft Graph by using the Microsoft identity platform and registering your app in Azure Active Directory (Azure AD).
+In this tutorial, you build a Blazor Server app that signs in users and gets data from Microsoft Graph by using the Microsoft identity platform and registering your app in Microsoft Entra ID.
We also have a tutorial for [Blazor WASM](tutorial-blazor-webassembly.md).
In this tutorial:
> [!div class="checklist"] >
-> - Create a new Blazor Server app configured to use Azure AD for authentication for users in a single organization (in the Azure Active Directory tenant the app is registered)
+> - Create a new Blazor Server app configured to use Microsoft Entra ID for authentication for users in a single organization (in the Microsoft Entra tenant the app is registered)
> - Handle both authentication and authorization using `Microsoft.Identity.Web` > - Retrieve data from a protected web API, Microsoft Graph
In this tutorial:
- [.NET 7 SDK](https://dotnet.microsoft.com/download/dotnet/7.0) - An Azure account that has an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).-- The Azure account must have permission to manage applications in Azure AD. Any of the following Azure AD roles include the required permissions:
+- The Azure account must have permission to manage applications in Microsoft Entra ID. Any of the following Microsoft Entra roles include the required permissions:
- [Application administrator](../roles/permissions-reference.md#application-administrator) - [Application developer](../roles/permissions-reference.md#application-developer) - [Cloud application administrator](../roles/permissions-reference.md#cloud-application-administrator)-- The tenant-id or domain of the Azure Active Directory associated with your Azure Account
+- The tenant-id or domain of the Microsoft Entra ID associated with your Azure Account
## Create the app using the .NET CLI
dotnet tool install --global msidentity-app-sync
This tool will automate the following tasks for you: -- Register your application in Azure Active Directory
+- Register your application in Microsoft Entra ID
- Create a secret for your registered application - Register redirect URIs based on your launchsettings.json - Initialize the use of user secrets in your project
For more information on user secrets storage, see [safe storage of app secrets d
## Use the Microsoft Identity App Sync Tool
-Run the following command to register your app in your tenant and update the .NET configuration of your application. Provide the username/upn belonging to your Azure Account (for instance, `username@domain.com`) and the tenant ID or domain name of the Azure Active Directory associated with your Azure Account. If you use an account that is signed in in either Visual Studio, Azure CLI, or Azure PowerShell, you'll benefit from single sign-on (SSO).
+Run the following command to register your app in your tenant and update the .NET configuration of your application. Provide the username/upn belonging to your Azure Account (for instance, `username@domain.com`) and the tenant ID or domain name of the Microsoft Entra ID associated with your Azure Account. If you use an account that is signed in in either Visual Studio, Azure CLI, or Azure PowerShell, you'll benefit from single sign-on (SSO).
```dotnetcli msidentity-app-sync --username <username/upn> --tenant-id <tenantID>
active-directory Tutorial Blazor Webassembly https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-blazor-webassembly.md
# Tutorial: Sign in users and call a protected API from a Blazor WebAssembly app
-In this tutorial, you build a Blazor WebAssembly app that signs in users and gets data from Microsoft Graph by using the Microsoft identity platform and registering your app in Azure Active Directory (Azure AD).
+In this tutorial, you build a Blazor WebAssembly app that signs in users and gets data from Microsoft Graph by using the Microsoft identity platform and registering your app in Microsoft Entra ID.
In this tutorial: > [!div class="checklist"] >
-> - Create a new Blazor WebAssembly app configured to use Azure AD for [authentication and authorization](authentication-vs-authorization.md)
+> - Create a new Blazor WebAssembly app configured to use Microsoft Entra ID for [authentication and authorization](authentication-vs-authorization.md)
> - Retrieve data from a protected web API, in this case [Microsoft Graph](/graph/overview) This tutorial uses .NET Core 7.0.
We also have a [tutorial for Blazor Server](tutorial-blazor-server.md).
## Prerequisites - [.NET Core 7.0 SDK](https://dotnet.microsoft.com/download/dotnet-core/7.0)-- An Azure AD tenant where you can register an app. If you don't have access to an Azure AD tenant, you can get one by registering with the [Microsoft 365 Developer Program](https://developer.microsoft.com/microsoft-365/dev-program) or by creating an [Azure free account](https://azure.microsoft.com/free).
+- A Microsoft Entra tenant where you can register an app. If you don't have access to a Microsoft Entra tenant, you can get one by registering with the [Microsoft 365 Developer Program](https://developer.microsoft.com/microsoft-365/dev-program) or by creating an [Azure free account](https://azure.microsoft.com/free).
## Register the app
-Every app that uses Azure AD for authentication must be registered with Azure AD. Follow the instructions in [Register an application](quickstart-register-app.md) with these specifications:
+Every app that uses Microsoft Entra ID for authentication must be registered with Microsoft Entra ID. Follow the instructions in [Register an application](quickstart-register-app.md) with these specifications:
- For **Supported account types**, select **Accounts in this organizational directory only**. - Set the **Redirect URI** drop down to **Single-page application (SPA)** and enter `https://localhost:5001/authentication/login-callback`. The default port for an app running on Kestrel is 5001. If the app is available on a different port, specify that port number instead of `5001`.
You can now build and run the app. In your terminal, run the following command:
dotnet run ```
-In your browser, navigate to `https://localhost:<port number>`, and log in using an Azure AD user account to see the app running and logging users in with the Microsoft identity platform.
+In your browser, navigate to `https://localhost:<port number>`, and log in using a Microsoft Entra user account to see the app running and logging users in with the Microsoft identity platform.
-The components of this template that enable logins with Azure AD using the Microsoft identity platform are explained in the [ASP.NET doc on this article](/aspnet/core/blazor/security/webassembly/standalone-with-azure-active-directory#authentication-package).
+The components of this template that enable logins with Microsoft Entra ID using the Microsoft identity platform are explained in the [ASP.NET doc on this article](/aspnet/core/blazor/security/webassembly/standalone-with-azure-active-directory#authentication-package).
## Retrieving data from a protected API (Microsoft Graph)
Before you start, log out of your app since you'll be making changes to the requ
Now you'll update your app's registration and code to pull a user's emails and display the messages within the app.
-First, add the `Mail.Read` API permission to the app's registration so that Azure AD is aware that the app will request to access its users' email.
+First, add the `Mail.Read` API permission to the app's registration so that Microsoft Entra ID is aware that the app will request to access its users' email.
1. In the Microsoft Entra admin center, select your app in **App registrations**. 1. Under **Manage**, select **API permissions**.
active-directory Tutorial V2 Android https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-v2-android.md
# Tutorial: Sign in users and call the Microsoft Graph API from an Android application
-In this tutorial, you build an Android app that integrates with the Azure Active Directory (Azure AD) to sign in users and get an access token to call the Microsoft Graph API.
+In this tutorial, you build an Android app that integrates with the Microsoft Entra ID to sign in users and get an access token to call the Microsoft Graph API.
-When you've completed this tutorial, your application accepts sign-ins of personal Microsoft accounts (including outlook.com, live.com, and others) and work or school accounts from any company or organization that uses Azure AD.
+When you've completed this tutorial, your application accepts sign-ins of personal Microsoft accounts (including outlook.com, live.com, and others) and work or school accounts from any company or organization that uses Microsoft Entra ID.
In this tutorial:
Follow these steps to create a new project if you don't already have an Android
5. Change the language from **Kotlin** to **Java**. 6. Set the **Minimum SDK API level** to **API 19** or higher, and select **Finish**.
-### Register your application with Azure AD
+<a name='register-your-application-with-azure-ad'></a>
+
+### Register your application with Microsoft Entra ID
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
Follow these steps to create a new project if you don't already have an Android
1. Browse to **Identity** > **Applications** > **App registrations**. 1. Select **New registration**. 1. Enter a **Name** for your application. Users of your app might see this name, and you can change it later.
-1. For **Supported account types**, select **Accounts in any organizational directory (Any Azure AD directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox)**. For information on different account types, select the **Help me choose** option.
+1. For **Supported account types**, select **Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox)**. For information on different account types, select the **Help me choose** option.
1. Select **Register**. 1. Under **Manage**, select **Authentication** > **Add a platform** > **Android**. 1. Enter your project's Package Name. If you downloaded the code, this value is `com.azuresamples.msalandroidapp`.
Follow these steps to create a new project if you don't already have an Android
As this tutorial only demonstrates how to configure an app in Single Account mode, see [single vs. multiple account mode](./single-multi-account.md) and [configuring your app](./msal-configuration.md) for more information
-1. In **app** > **src** > **main** > **AndroidManifest.xml**, add the `BrowserTabActivity` activity as a child of the `<application>` element. This entry allows Azure AD to call back to your application after it completes the authentication:
+1. In **app** > **src** > **main** > **AndroidManifest.xml**, add the `BrowserTabActivity` activity as a child of the `<application>` element. This entry allows Microsoft Entra ID to call back to your application after it completes the authentication:
```xml <!--Intent filter to capture System Browser or Authenticator calling back to our app after sign-in-->
Declaring your UI in XML allows you to separate the presentation of your app fro
### Run locally
-Build and deploy the app to a test device or emulator. You should be able to sign in and get tokens for Azure AD or personal Microsoft accounts.
+Build and deploy the app to a test device or emulator. You should be able to sign in and get tokens for Microsoft Entra ID or personal Microsoft accounts.
After you sign in, the app will display the data returned from the Microsoft Graph `/me` endpoint. ### Consent
-The first time any user signs into your app, they'll be prompted by Microsoft identity to consent to the permissions requested. Some Azure AD tenants have disabled user consent, which requires admins to consent on behalf of all users. To support this scenario, you'll either need to create your own tenant or receive admin consent.
+The first time any user signs into your app, they'll be prompted by Microsoft identity to consent to the permissions requested. Some Microsoft Entra tenants have disabled user consent, which requires admins to consent on behalf of all users. To support this scenario, you'll either need to create your own tenant or receive admin consent.
## Clean up resources
active-directory Tutorial V2 Angular Auth Code https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-v2-angular-auth-code.md
MSAL Angular v2 improves on MSAL Angular v1 by supporting the authorization code
:::image type="content" source="media/tutorial-v2-javascript-auth-code/diagram-01-auth-code-flow.png" alt-text="Diagram showing the authorization code flow in a single-page application":::
-The sample application created in this tutorial enables an Angular SPA to query the Microsoft Graph API or a web API that accepts tokens issued by the Microsoft identity platform. It uses the Microsoft Authentication Library (MSAL) for Angular v2, a wrapper of the MSAL.js v2 library. MSAL Angular enables Angular 9+ applications to authenticate enterprise users by using Azure Active Directory (Azure AD), and also users with Microsoft accounts and social identities like Facebook, Google, and LinkedIn. The library also enables applications to get access to Microsoft cloud services and Microsoft Graph.
+The sample application created in this tutorial enables an Angular SPA to query the Microsoft Graph API or a web API that accepts tokens issued by the Microsoft identity platform. It uses the Microsoft Authentication Library (MSAL) for Angular v2, a wrapper of the MSAL.js v2 library. MSAL Angular enables Angular 9+ applications to authenticate enterprise users by using Microsoft Entra ID, and also users with Microsoft accounts and social identities like Facebook, Google, and LinkedIn. The library also enables applications to get access to Microsoft cloud services and Microsoft Graph.
In this scenario, after a user signs in, an access token is requested and added to HTTP requests through the authorization header. Token acquisition and renewal are handled by MSAL.
This tutorial uses the following libraries:
| [MSAL Angular](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-angular) | Microsoft Authentication Library for JavaScript Angular Wrapper | | [MSAL Browser](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-browser) | Microsoft Authentication Library for JavaScript v2 browser package |
-You can find the source code for all of the MSAL.js libraries in the [AzureAD/microsoft-authentication-library-for-js](https://github.com/AzureAD/microsoft-authentication-library-for-js) repository on GitHub.
+You can find the source code for all of the MSAL.js libraries in the [microsoft-authentication-library-for-js](https://github.com/AzureAD/microsoft-authentication-library-for-js) repository on GitHub.
### Get the completed code sample
active-directory Tutorial V2 Aspnet Daemon Web App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-v2-aspnet-daemon-web-app.md
Title: "Tutorial: Build a multi-tenant daemon that accesses Microsoft Graph business data"
-description: In this tutorial, learn how to call an ASP.NET web API protected by Azure Active Directory from a Windows desktop (WPF) application. The WPF client authenticates a user, requests an access token, and calls the web API.
+description: In this tutorial, learn how to call an ASP.NET web API protected by Microsoft Entra ID from a Windows desktop (WPF) application. The WPF client authenticates a user, requests an access token, and calls the web API.
If you don't have an Azure subscription, create a [free account](https://azure.m
## Prerequisites - [Visual Studio 2017 or 2019](https://visualstudio.microsoft.com/downloads/).-- An Azure AD tenant. For more information, see [How to get an Azure AD tenant](quickstart-create-new-tenant.md).
+- A Microsoft Entra tenant. For more information, see [How to get a Microsoft Entra tenant](quickstart-create-new-tenant.md).
- One or more user accounts in your tenant. This sample won't work with a Microsoft account. If you signed in with a Microsoft account and have never created a user account in your directory, do that now. ## Scenario The app is built as an ASP.NET MVC application. It uses the OWIN OpenID Connect middleware to sign in users.
-The "daemon" component in this sample is an API controller, `SyncController.cs`. When the controller is called, it pulls in a list of users in the customer's Azure Active Directory (Azure AD) tenant from Microsoft Graph. `SyncController.cs` is triggered by an AJAX call in the web application. It uses the [Microsoft Authentication Library (MSAL) for .NET](msal-overview.md) to acquire an access token for Microsoft Graph.
+The "daemon" component in this sample is an API controller, `SyncController.cs`. When the controller is called, it pulls in a list of users in the customer's Microsoft Entra tenant from Microsoft Graph. `SyncController.cs` is triggered by an AJAX call in the web application. It uses the [Microsoft Authentication Library (MSAL) for .NET](msal-overview.md) to acquire an access token for Microsoft Graph.
Because the app is a multi-tenant app for Microsoft business customers, it must provide a way for customers to "sign up" or "connect" the application to their company data. During the connection flow, a Global Administrator first grants *application permissions* directly to the app so that it can access company data in a non-interactive fashion, without the presence of a signed-in user. The majority of the logic in this sample shows how to achieve this connection flow by using the identity platform's [admin consent](./permissions-consent-overview.md#using-the-admin-consent-endpoint) endpoint.
-![Diagram shows UserSync App with three local items connecting to Azure, with Start dot Auth acquiring a token interactively to connect to Azure A D, AccountController getting admin consent to connect to Azure A D, and SyncController reading user to connect to Microsoft Graph.](./media/tutorial-v2-aspnet-daemon-webapp/topology.png)
+![Diagram shows UserSync App with three local items connecting to Azure, with Start dot Auth acquiring a token interactively to connect to Microsoft Entra I D, AccountController getting admin consent to connect to Microsoft Entra I D, and SyncController reading user to connect to Microsoft Graph.](./media/tutorial-v2-aspnet-daemon-webapp/topology.png)
For more information on the concepts used in this sample, read the [client credentials protocol documentation for the identity platform](v2-oauth2-client-creds-grant-flow.md).
Or [download the sample in a zip file](https://github.com/Azure-Samples/ms-ident
## Register your application
-This sample has one project. To register the application with your Azure AD tenant, you can either:
+This sample has one project. To register the application with your Microsoft Entra tenant, you can either:
- Follow the steps in [Choose the tenant](#choose-the-tenant) and [Configure the sample to use your tenant](#configure-the-sample-to-use-your-tenant). - Use PowerShell scripts that:
- - *Automatically* create the Azure AD applications and related objects (passwords, permissions, dependencies) for you.
+ - *Automatically* create the Microsoft Entra applications and related objects (passwords, permissions, dependencies) for you.
- Modify the Visual Studio projects' configuration files. If you want to use the automation:
If you want to use the automation:
Set-ExecutionPolicy -ExecutionPolicy RemoteSigned -Scope Process -Force ```
-1. Run the script to create your Azure AD application and configure the code of the sample application accordingly:
+1. Run the script to create your Microsoft Entra application and configure the code of the sample application accordingly:
```PowerShell .\AppCreationScripts\Configure.ps1
If you used the setup scripts, the following changes will have been applied for
## Run the sample
-Clean the solution, rebuild the solution, run the UserSync application, and then sign in as an administrator in your Azure AD tenant. If you don't have an Azure AD tenant for testing, you can [follow these instructions](quickstart-create-new-tenant.md) to get one.
+Clean the solution, rebuild the solution, run the UserSync application, and then sign in as an administrator in your Microsoft Entra tenant. If you don't have a Microsoft Entra tenant for testing, you can [follow these instructions](quickstart-create-new-tenant.md) to get one.
When you sign in, the app first asks you for permission to sign you in and read your user profile. This consent allows the app to ensure that you're a business user. ![User consent](./media/tutorial-v2-aspnet-daemon-webapp/firstconsent.png)
-The app then tries to sync a list of users from your Azure AD tenant, via Microsoft Graph. If it can't, it asks you (the tenant administrator) to connect your tenant to the app.
+The app then tries to sync a list of users from your Microsoft Entra tenant, via Microsoft Graph. If it can't, it asks you (the tenant administrator) to connect your tenant to the app.
The app then asks for permission to read the list of users in your tenant.
This project has web app and web API projects. To deploy them to Azure websites,
Visual Studio will publish the project and automatically open a browser to the project's URL. If you see the default webpage of the project, the publication was successful.
-### Update the Azure AD tenant application registration for dotnet-web-daemon-v2
+<a name='update-the-azure-ad-tenant-application-registration-for-dotnet-web-daemon-v2'></a>
+
+### Update the Microsoft Entra tenant application registration for dotnet-web-daemon-v2
1. Go back to the Microsoft Entra admin center, and then select the **dotnet-web-daemon-v2** application in **App registrations**. 1. On the **Authentication** page for your application, update the **Front-channel logout URL** fields with the address of your service. For example, use `https://dotnet-web-daemon-v2-contoso.azurewebsites.net/Account/EndSession`.
When no longer needed, delete the app object that you created in the [Register y
Use [Microsoft Q&A](/answers/products/) to get support from the community. Ask your questions on [Microsoft Q&A](/answers/products/) first, and browse existing issues to see if someone has asked your question before.
-Make sure that your questions or comments are tagged with "azure-ad-adal-deprecation," "azure-ad-msal," and "dotnet-standard."
+Make sure that your questions or comments are tagged with `azure-ad-adal-deprecation`, `azure-ad-msal`, and `dotnet-standard`."
If you find a bug in the sample, please raise the issue on [GitHub Issues](https://github.com/Azure-Samples/ms-identity-aspnet-daemon-webapp/issues).
active-directory Tutorial V2 Ios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-v2-ios.md
In this tutorial, you build an iOS or macOS app that integrates with the Microsoft identity platform to sign users and get an access token to call the Microsoft Graph API.
-When you've completed the tutorial, your application accepts sign-ins of personal Microsoft accounts (including outlook.com, live.com, and others) and work or school accounts from any company or organization that uses Azure Active Directory (Azure AD). This tutorial is applicable to both iOS and macOS apps. Some steps are different between the two platforms.
+When you've completed the tutorial, your application accepts sign-ins of personal Microsoft accounts (including outlook.com, live.com, and others) and work or school accounts from any company or organization that uses Microsoft Entra ID. This tutorial is applicable to both iOS and macOS apps. Some steps are different between the two platforms.
In this tutorial:
If you'd like to download a completed version of the app you build in this tutor
1. Browse to **Identity** > **Applications** > **App registrations**. 1. Select **New registration**. 1. Enter a **Name** for your application. Users of your app might see this name, and you can change it later.
-1. Select **Accounts in any organizational directory (Any Azure AD directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox)** under **Supported account types**.
+1. Select **Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox)** under **Supported account types**.
1. Select **Register**. 1. Under **Manage**, select **Authentication** > **Add a platform** > **iOS/macOS**. 1. Enter your project's Bundle ID. If downloaded the code sample, the Bundle ID is `com.microsoft.identitysample.MSALiOS`. If you're creating your own project, select your project in Xcode and open the **General** tab. The bundle identifier appears in the **Identity** section.
This app is built for a single account scenario. MSAL also supports multi-accoun
## Test your app
-Build and deploy the app to a test device or simulator. You should be able to sign in and get tokens for Azure AD or personal Microsoft accounts.
+Build and deploy the app to a test device or simulator. You should be able to sign in and get tokens for Microsoft Entra ID or personal Microsoft accounts.
-The first time a user signs into your app, they'll be prompted by Microsoft identity to consent to the permissions requested. While most users are capable of consenting, some Azure AD tenants have disabled user consent, which requires admins to consent on behalf of all users. To support this scenario, register your app's scopes.
+The first time a user signs into your app, they'll be prompted by Microsoft identity to consent to the permissions requested. While most users are capable of consenting, some Microsoft Entra tenants have disabled user consent, which requires admins to consent on behalf of all users. To support this scenario, register your app's scopes.
After you sign in, the app will display the data returned from the Microsoft Graph `/me` endpoint.
active-directory Tutorial V2 Javascript Spa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-v2-javascript-spa.md
sampleApp/
In the next steps, you'll create a new folder for the JavaScript SPA and set up the user interface (UI). > [!TIP]
-> When you set up an Azure Active Directory (Azure AD) account, you create a tenant. This is a digital representation of your organization. It's primarily associated with a domain, like Microsoft.com. If you want to learn how applications can work with multiple tenants, refer to the [application model](./application-model.md).
+> When you set up a Microsoft Entra account, you create a tenant. This is a digital representation of your organization. It's primarily associated with a domain, like Microsoft.com. If you want to learn how applications can work with multiple tenants, refer to the [application model](./application-model.md).
## Create the SPA UI
In the next steps, you'll create a new folder for the JavaScript SPA and set up
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Before you proceed with authentication, register the application on Azure AD:
+Before you proceed with authentication, register the application on Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Application Developer](../roles/permissions-reference.md#application-developer). 1. If access to multiple tenants is available, use the **Directories + subscriptions** filter :::image type="icon" source="media/common/portal-directory-subscription-filter.png" border="false"::: in the top menu to switch to the tenant in which you want to register the application.
active-directory Tutorial V2 Nodejs Console https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-v2-nodejs-console.md
request made to web API at: Fri Jan 22 2021 09:31:52 GMT-0800 (Pacific Standard
This application uses [OAuth 2.0 client credentials grant](./v2-oauth2-client-creds-grant-flow.md). This type of grant is commonly used for server-to-server interactions that must run in the background, without immediate interaction with a user. The credentials grant flow permits a web service (confidential client) to use its own credentials, instead of impersonating a user, to authenticate when calling another web service. The type of applications supported with this authentication model are usually **daemons** or **service accounts**.
-The scope to request for a client credential flow is the name of the resource followed by `/.default`. This notation tells Azure Active Directory (Azure AD) to use the application-level permissions declared statically during application registration. Also, these API permissions must be granted by a **tenant administrator**.
+The scope to request for a client credential flow is the name of the resource followed by `/.default`. This notation tells Microsoft Entra ID to use the application-level permissions declared statically during application registration. Also, these API permissions must be granted by a **tenant administrator**.
## Next steps
active-directory Tutorial V2 Nodejs Webapp Msal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-v2-nodejs-webapp-msal.md
You've completed creation of the application and are now ready to test the app's
:::image type="content" source="media/tutorial-v2-nodejs-webapp-msal/welcome-screen.png" alt-text="Web app welcome page displaying":::
-3. Select **Sign in** link. You should see the Azure AD sign-in screen:
+3. Select **Sign in** link. You should see the Microsoft Entra sign-in screen:
4. Once you enter your credentials, you should see a consent screen asking you to approve the permissions for the app. 5. Once you consent, you should be redirected back to application home page.
You've completed creation of the application and are now ready to test the app's
:::image type="content" source="media/tutorial-v2-nodejs-webapp-msal/graph-call-screen.png" alt-text="Graph call screen displaying":::
-8. Go back to the home page, and select the **Sign out** link. You should see the Azure AD sign-out screen.
+8. Go back to the home page, and select the **Sign out** link. You should see the Microsoft Entra sign-out screen.
## How the application works
-In this tutorial, you instantiated an MSAL Node [ConfidentialClientApplication](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-node/docs/initialize-confidential-client-application.md) object by passing it a configuration object (*msalConfig*) that contains parameters obtained from your Azure AD app registration on Azure portal. The web app you created uses the [OpenID Connect protocol](./v2-protocols-oidc.md) to sign-in users and the [OAuth 2.0 authorization code flow](./v2-oauth2-auth-code-flow.md) to obtain access tokens.
+In this tutorial, you instantiated an MSAL Node [ConfidentialClientApplication](https://github.com/AzureAD/microsoft-authentication-library-for-js/blob/dev/lib/msal-node/docs/initialize-confidential-client-application.md) object by passing it a configuration object (*msalConfig*) that contains parameters obtained from your Microsoft Entra app registration on Azure portal. The web app you created uses the [OpenID Connect protocol](./v2-protocols-oidc.md) to sign-in users and the [OAuth 2.0 authorization code flow](./v2-oauth2-auth-code-flow.md) to obtain access tokens.
## Next steps
active-directory Tutorial V2 Shared Device Mode https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-v2-shared-device-mode.md
# Tutorial: Use shared-device mode in your Android application
-In this tutorial, Android developers and Azure Active Directory (Azure AD) tenant administrators learn about the code, Authenticator app, and tenant settings required to enable shared-device mode for an Android app.
+In this tutorial, Android developers and Microsoft Entra tenant administrators learn about the code, Authenticator app, and tenant settings required to enable shared-device mode for an Android app.
In this tutorial:
active-directory Tutorial V2 Windows Desktop https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-v2-windows-desktop.md
In this tutorial, you'll build a native Windows Desktop .NET (XAML) app that signs in users and gets an access token to call the Microsoft Graph API.
-When you've completed the guide, your application will able to call a protected API that uses personal accounts (including outlook.com, live.com, and others). The application will also use work and school accounts from any company or organization that uses Azure Active Directory (Azure AD).
+When you've completed the guide, your application will able to call a protected API that uses personal accounts (including outlook.com, live.com, and others). The application will also use work and school accounts from any company or organization that uses Microsoft Entra ID.
In this tutorial:
In this tutorial:
![Screenshot of how the sample app generated by this tutorial works.](./media/guidedsetup-windesktop-intro/win-desktop-how-it-works.svg)
-The sample application that you create with this guide enables a Windows Desktop application that queries the Microsoft Graph API or a web API that accepts tokens from a Microsoft identity-platform endpoint. For this scenario, you add a token to HTTP requests via the Authorization header. The Microsoft Authentication Library (MSAL) handles token acquisition and renewal.
+The sample application that you create with this guide enables a Windows Desktop application that queries the Microsoft Graph API or a web API that accepts tokens from a Microsoft identity platform endpoint. For this scenario, you add a token to HTTP requests via the Authorization header. The Microsoft Authentication Library (MSAL) handles token acquisition and renewal.
## Handling token acquisition for accessing protected web APIs
To register and configure your application, follow these steps:
1. Browse to **Identity** > **Applications** > **App registrations**. 1. Select **New registration**. 1. Enter a **Name** for your application, for example `Win-App-calling-MsGraph`. Users of your app might see this name, and you can change it later.
-1. In the **Supported account types** section, select **Accounts in any organizational directory (Any Azure AD directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox)**.
+1. In the **Supported account types** section, select **Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox)**.
1. Select **Register**. 1. Under **Manage**, select **Authentication** > **Add a platform**. 1. Select **Mobile and desktop applications**.
active-directory Tutorial V2 Windows Uwp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/tutorial-v2-windows-uwp.md
In this tutorial, you build a native Universal Windows Platform (UWP) app that signs in users and gets an access token to call the Microsoft Graph API.
-At the end of this guide, your application calls a protected API by using personal accounts. Examples are outlook.com, live.com, and others. Your application also calls work and school accounts from any company or organization that has Azure Active Directory (Azure AD).
+At the end of this guide, your application calls a protected API by using personal accounts. Examples are outlook.com, live.com, and others. Your application also calls work and school accounts from any company or organization that has Microsoft Entra ID.
In this tutorial:
Now, register your application:
1. Browse to **Identity** > **Applications** > **App registrations**. 1. Select **New registration**. 1. Enter a **Name** for your application, for example `UWP-App-calling-MSGraph`. Users of your app might see this name, and you can change it later.
-1. Under **Supported account types**, select **Accounts in any organizational directory (Any Azure AD directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox)**.
+1. Under **Supported account types**, select **Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant) and personal Microsoft accounts (e.g. Skype, Xbox)**.
1. Select **Register**. 1. On the overview page, find the **Application (client) ID** value and copy it. Go back to Visual Studio, open *MainPage.xaml.cs*, and replace the value of `ClientId` with this value.
Configure API permissions for your application:
## Enable integrated authentication on federated domains (optional)
-To enable integrated Windows authentication when it's used with a federated Azure AD domain, the application manifest must enable additional capabilities. Go back to your application in Visual Studio.
+To enable integrated Windows authentication when it's used with a federated Microsoft Entra domain, the application manifest must enable additional capabilities. Go back to your application in Visual Studio.
1. Open *Package.appxmanifest*. 1. Select **Capabilities**, and enable the following settings:
To enable integrated Windows authentication when it's used with a federated Azur
* **Shared User Certificates** > [!IMPORTANT]
-> [Integrated Windows authentication](https://aka.ms/msal-net-iwa) isn't configured by default for this sample. Applications that request `Enterprise Authentication` or `Shared User Certificates` capabilities require a higher level of verification by the Windows Store. Also, not all developers want to perform the higher level of verification. Enable this setting only if you need integrated Windows authentication with a federated Azure AD domain.
+> [Integrated Windows authentication](https://aka.ms/msal-net-iwa) isn't configured by default for this sample. Applications that request `Enterprise Authentication` or `Shared User Certificates` capabilities require a higher level of verification by the Windows Store. Also, not all developers want to perform the higher level of verification. Enable this setting only if you need integrated Windows authentication with a federated Microsoft Entra domain.
## Alternate approach to using WithDefaultRedirectURI()
To test your application, select the **F5** key to run your project in Visual St
![Application's user interface](./media/tutorial-v2-windows-uwp/testapp-ui-vs2019.png)
-When you're ready to test, select **Call Microsoft Graph API**. Then use an Azure AD organizational account or a Microsoft account, such as live.com or outlook.com, to sign in. The first time a user runs this test, the application displays a window asking the user to sign in.
+When you're ready to test, select **Call Microsoft Graph API**. Then use a Microsoft Entra organizational account or a Microsoft account, such as live.com or outlook.com, to sign in. The first time a user runs this test, the application displays a window asking the user to sign in.
### Consent
Users might be prompted for additional consents as you increase the number of sc
### Issue 1
-You receive one of the following error messages when you sign in on your application on a federated Azure AD domain:
+You receive one of the following error messages when you sign in on your application on a federated Microsoft Entra domain:
* "No valid client certificate found in the request." * "No valid certificates found in the user's certificate store."
active-directory V2 Admin Consent https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-admin-consent.md
https://login.microsoftonline.com/{tenant}/v2.0/adminconsent
| `state` | Recommended | A value included in the request that will also be returned in the token response. It can be a string of any content you want. Use the state to encode information about the user's state in the app before the authentication request occurred, such as the page or view they were on. | |`scope` | Required | Defines the set of permissions being requested by the application. This can be either static (using `/.default`) or dynamic scopes. This can include the OIDC scopes (`openid`, `profile`, `email`). |
-At this point, Azure AD requires a tenant administrator to sign in to complete the request. The administrator is asked to approve all the permissions that you have requested in the `scope` parameter. If you've used a static (`/.default`) value, it will function like the v1.0 admin consent endpoint and request consent for all scopes found in the required permissions (both user and app). In order to request app permissions, you must use the `/.default` value. If you don't want admins to see a given permission in the admin consent screen all the time when you use `/.default`, the best practice is to not put the permission in the required permissions section. Instead you can use dynamic consent to add the permissions you want to be in the consent screen at run time, rather than using `/.default`.
+At this point, Microsoft Entra ID requires a tenant administrator to sign in to complete the request. The administrator is asked to approve all the permissions that you have requested in the `scope` parameter. If you've used a static (`/.default`) value, it will function like the v1.0 admin consent endpoint and request consent for all scopes found in the required permissions (both user and app). In order to request app permissions, you must use the `/.default` value. If you don't want admins to see a given permission in the admin consent screen all the time when you use `/.default`, the best practice is to not put the permission in the required permissions section. Instead you can use dynamic consent to add the permissions you want to be in the consent screen at run time, rather than using `/.default`.
### Successful response
Adding to the parameters seen in a successful response, error parameters are see
- See [how to convert an app to be multi-tenant](howto-convert-app-to-be-multi-tenant.md) - Learn how [consent is supported at the OAuth 2.0 protocol layer during the authorization code grant flow](v2-oauth2-auth-code-flow.md#request-an-authorization-code). - Learn [how a multi-tenant application can use the consent framework](./howto-convert-app-to-be-multi-tenant.md) to implement "user" and "admin" consent, supporting more advanced multi-tier application patterns.-- Understanding [Azure AD application consent experiences](application-consent-experience.md)
+- Understanding [Microsoft Entra application consent experiences](application-consent-experience.md)
active-directory V2 App Types https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-app-types.md
In this flow, the app receives an authorization code from the Microsoft identity
![Shows the native app authentication flow](./media/v2-app-types/convergence-scenarios-native.svg) > [!NOTE]
-> If the application uses the default system webview, check the information about "Confirm My Sign-In" functionality and error code AADSTS50199 in [Azure AD authentication and authorization error codes](reference-error-codes.md).
+> If the application uses the default system webview, check the information about "Confirm My Sign-In" functionality and error code AADSTS50199 in [Microsoft Entra authentication and authorization error codes](reference-error-codes.md).
## Daemons and server-side apps
active-directory V2 Conditional Access Dev Guide https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-conditional-access-dev-guide.md
Title: Developer guidance for Azure Active Directory Conditional Access
-description: Developer guidance and scenarios for Azure AD Conditional Access and Microsoft identity platform.
+ Title: Developer guidance for Microsoft Entra Conditional Access
+description: Developer guidance and scenarios for Microsoft Entra Conditional Access and Microsoft identity platform.
keywords:
-# Developer guidance for Azure Active Directory Conditional Access
+# Developer guidance for Microsoft Entra Conditional Access
-The Conditional Access feature in Azure Active Directory (Azure AD) offers one of several ways that you can use to secure your app and protect a service. Conditional Access enables developers and enterprise customers to protect services in a multitude of ways including:
+The Conditional Access feature in Microsoft Entra ID offers one of several ways that you can use to secure your app and protect a service. Conditional Access enables developers and enterprise customers to protect services in a multitude of ways including:
* [Multi-factor authentication](../authentication/concept-mfa-howitworks.md) * Allowing only Intune enrolled devices to access specific services
The Conditional Access feature in Azure Active Directory (Azure AD) offers one o
For more information on the full capabilities of Conditional Access, see the article [What is Conditional Access](../conditional-access/overview.md).
-For developers building apps for Azure AD, this article shows how you can use Conditional Access and you'll also learn about the impact of accessing resources that you don't have control over that may have Conditional Access policies applied. The article also explores the implications of Conditional Access in the on-behalf-of flow, web apps, accessing Microsoft Graph, and calling APIs.
+For developers building apps for Microsoft Entra ID, this article shows how you can use Conditional Access and you'll also learn about the impact of accessing resources that you don't have control over that may have Conditional Access policies applied. The article also explores the implications of Conditional Access in the on-behalf-of flow, web apps, accessing Microsoft Graph, and calling APIs.
Knowledge of [single](quickstart-register-app.md) and [multi-tenant](howto-convert-app-to-be-multi-tenant.md) apps and [common authentication patterns](./authentication-vs-authorization.md) is assumed. > [!NOTE]
-> Using this feature requires an Azure AD Premium P1 license. To find the right license for your requirements, see [Comparing generally available features of the Free, Basic, and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+> Using this feature requires a Microsoft Entra ID P1 license. To find the right license for your requirements, see [Comparing generally available features of the Free, Basic, and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
> Customers with [Microsoft 365 Business licenses](/office365/servicedescriptions/office-365-service-descriptions-technet-library) also have access to Conditional Access features. ## How does Conditional Access impact an app?
Specifically, the following scenarios require code to handle Conditional Access
* Single-page apps using MSAL.js * Web Apps calling a resource
-Conditional Access policies can be applied to the app, but also can be applied to a web API your app accesses. To learn more about how to configure a Conditional Access policy, see [Quickstart: Require MFA for specific apps with Azure Active Directory Conditional Access](../authentication/tutorial-enable-azure-mfa.md).
+Conditional Access policies can be applied to the app, but also can be applied to a web API your app accesses. To learn more about how to configure a Conditional Access policy, see [Quickstart: Require MFA for specific apps with Microsoft Entra Conditional Access](../authentication/tutorial-enable-azure-mfa.md).
Depending on the scenario, an enterprise customer can apply and remove Conditional Access policies at any time. For your app to continue functioning when a new policy is applied, implement challenge handling. The following examples illustrate challenge handling.
Some scenarios require code changes to handle Conditional Access whereas others
Microsoft Graph has special considerations when building apps in Conditional Access environments. Generally, the mechanics of Conditional Access behave the same, but the policies your users see will be based on the underlying data your app is requesting from the graph.
-Specifically, all Microsoft Graph scopes represent some dataset that can individually have policies applied. Since Conditional Access policies are assigned the specific datasets, Azure AD will enforce Conditional Access policies based on the data behind Graph - rather than Graph itself.
+Specifically, all Microsoft Graph scopes represent some dataset that can individually have policies applied. Since Conditional Access policies are assigned the specific datasets, Microsoft Entra ID will enforce Conditional Access policies based on the data behind Graph - rather than Graph itself.
For example, if an app requests the following Microsoft Graph scopes,
An app can expect their users to fulfill all policies set on Teams and Exchange.
For several different app topologies, a Conditional Access policy is evaluated when the session is established. As a Conditional Access policy operates on the granularity of apps and services, the point at which it is invoked depends heavily on the scenario you're trying to accomplish.
-When your app attempts to access a service with a Conditional Access policy, it may encounter a Conditional Access challenge. This challenge is encoded in the `claims` parameter that comes in a response from Azure AD. Here's an example of this challenge parameter:
+When your app attempts to access a service with a Conditional Access policy, it may encounter a Conditional Access challenge. This challenge is encoded in the `claims` parameter that comes in a response from Microsoft Entra ID. Here's an example of this challenge parameter:
``` claims={"access_token":{"polids":{"essential":true,"Values":["<GUID>"]}}} ```
-Developers can take this challenge and append it onto a new request to Azure AD. Passing this state prompts the end user to perform any action necessary to comply with the Conditional Access policy. In the following scenarios, specifics of the error and how to extract the parameter are explained.
+Developers can take this challenge and append it onto a new request to Microsoft Entra ID. Passing this state prompts the end user to perform any action necessary to comply with the Conditional Access policy. In the following scenarios, specifics of the error and how to extract the parameter are explained.
## Scenarios ### Prerequisites
-Azure AD Conditional Access is a feature included in [Azure AD Premium](../fundamentals/whatis.md). Customers with [Microsoft 365 Business licenses](/office365/servicedescriptions/office-365-service-descriptions-technet-library) also have access to Conditional Access features.
+Microsoft Entra Conditional Access is a feature included in [Microsoft Entra ID P1 or P2](../fundamentals/whatis.md). Customers with [Microsoft 365 Business licenses](/office365/servicedescriptions/office-365-service-descriptions-technet-library) also have access to Conditional Access features.
### Considerations for specific scenarios
In this scenario, we walk through the case in which a native app calls a web ser
The initial token request for Web API 1 does not prompt the end user for multi-factor authentication as Web API 1 may not always hit the downstream API. Once Web API 1 tries to request a token on-behalf-of the user for Web API 2, the request fails since the user has not signed in with multi-factor authentication.
-Azure AD returns an HTTP response with some interesting data:
+Microsoft Entra ID returns an HTTP response with some interesting data:
> [!NOTE] > In this instance it's a multi-factor authentication error description, but there's a wide range of `interaction_required` possible pertaining to Conditional Access.
When an app needs an access token to call a web API, it attempts an `acquireToke
Let's walk through an example with our Conditional Access scenario. The end user just landed on the site and doesnΓÇÖt have a session. We perform a `loginPopup()` call, get an ID token without multi-factor authentication. Then the user hits a button that requires the app to request data from a web API. The app tries to do an `acquireTokenSilent()` call but fails since the user has not performed multi-factor authentication yet and needs to comply with the Conditional Access policy.
-Azure AD sends back the following HTTP response:
+Microsoft Entra ID sends back the following HTTP response:
``` HTTP 400; Bad Request
To try out this scenario, see our [React SPA calling Node.js web API using on-be
## See also
-* To learn more about the capabilities, see [Conditional Access in Azure Active Directory](../conditional-access/overview.md).
-* For more Azure AD code samples, see [samples](sample-v2-code.md).
+* To learn more about the capabilities, see [Conditional Access in Microsoft Entra ID](../conditional-access/overview.md).
+* For more Microsoft Entra ID code samples, see [samples](sample-v2-code.md).
* For more info on the MSAL SDK's and access the reference documentation, see the [Microsoft Authentication Library overview](msal-overview.md). * To learn more about multi-tenant scenarios, see [How to sign in users using the multi-tenant pattern](howto-convert-app-to-be-multi-tenant.md). * Learn more about [Conditional Access and securing access to IoT apps](/azure/architecture/example-scenario/iot-aad/iot-aad).
active-directory V2 Howto Get Appsource Certified https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-howto-get-appsource-certified.md
Title: Get AppSource certified for Azure Active Directory| Microsoft Docs
-description: Learn details about how to get your application AppSource certified for Azure Active Directory.
+ Title: Get AppSource certified for Microsoft Entra ID| Microsoft Docs
+description: Learn details about how to get your application AppSource certified for Microsoft Entra ID.
-# Get AppSource certified for Azure Active Directory
+# Get AppSource certified for Microsoft Entra ID
[Microsoft AppSource](https://appsource.microsoft.com/) is a destination for business users to discover, try, and manage line-of-business SaaS applications (standalone SaaS and add-on to existing Microsoft SaaS products).
-To list a standalone SaaS application on AppSource, your application must accept single sign-on from work accounts from any company or organization that has Azure Active Directory (Azure AD). The sign-in process must use the [OpenID Connect](v2-protocols-oidc.md) or [OAuth 2.0](v2-oauth2-auth-code-flow.md) protocols. SAML integration is not accepted for AppSource certification.
+To list a standalone SaaS application on AppSource, your application must accept single sign-on from work accounts from any company or organization that has Microsoft Entra ID. The sign-in process must use the [OpenID Connect](v2-protocols-oidc.md) or [OAuth 2.0](v2-oauth2-auth-code-flow.md) protocols. SAML integration is not accepted for AppSource certification.
## Multi-tenant applications
-A *multi-tenant application* is an application that accepts sign-ins from users from any company or organization that have Azure AD without requiring a separate instance, configuration, or deployment. AppSource recommends that applications implement multi-tenancy to enable the *single-click* free trial experience.
+A *multi-tenant application* is an application that accepts sign-ins from users from any company or organization that have Microsoft Entra ID without requiring a separate instance, configuration, or deployment. AppSource recommends that applications implement multi-tenancy to enable the *single-click* free trial experience.
To enable multi-tenancy on your application, follow these steps: 1. Set `Multi-Tenanted` property to `Yes` on your application registration's information in the [Microsoft Entra admin center](https://entra.microsoft.com/#view/Microsoft_AAD_RegisteredApps/ApplicationsListBlade). By default, applications created in the Microsoft Entra admin center are configured as *[single-tenant](#single-tenant-applications)*. 1. Update your code to send requests to the `common` endpoint. To do this, update the endpoint from `https://login.microsoftonline.com/{yourtenant}` to `https://login.microsoftonline.com/common*`. 1. For some platforms, like ASP.NET, you need also to update your code to accept multiple issuers.
-For more information about multi-tenancy, see [How to sign in any Azure Active Directory (Azure AD) user using the multi-tenant application pattern](howto-convert-app-to-be-multi-tenant.md).
+For more information about multi-tenancy, see [How to sign in any Microsoft Entra user using the multi-tenant application pattern](howto-convert-app-to-be-multi-tenant.md).
### Single-tenant applications
-A *single-tenant application* is an application that only accepts sign-ins from users of a defined Azure AD instance. External users (including work or school accounts from other organizations, or personal accounts) can sign in to a single-tenant application after adding each user as a guest account to the Azure AD instance that the application is registered.
+A *single-tenant application* is an application that only accepts sign-ins from users of a defined Microsoft Entra instance. External users (including work or school accounts from other organizations, or personal accounts) can sign in to a single-tenant application after adding each user as a guest account to the Microsoft Entra instance that the application is registered.
-You can add users as guest accounts to Azure AD through the [Azure AD B2B collaboration](../external-identities/what-is-b2b.md) and you can do this [programmatically](../../active-directory-b2c/integrate-with-app-code-samples.md). When using B2B, users can create a self-service portal that does not require an invitation to sign in. For more info, see [Self-service portal for Azure AD B2B collaboration sign-up](../external-identities/self-service-portal.md).
+You can add users as guest accounts to Microsoft Entra ID through the [Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md) and you can do this [programmatically](../../active-directory-b2c/integrate-with-app-code-samples.md). When using B2B, users can create a self-service portal that does not require an invitation to sign in. For more info, see [Self-service portal for Microsoft Entra B2B collaboration sign-up](../external-identities/self-service-portal.md).
Single-tenant applications can enable the *Contact Me* experience, but if you want to enable the single-click/free trial experience that AppSource recommends, enable multi-tenancy on your application instead.
For more information about the AppSource trial experience, see [this video](http
## Get support
-For Azure AD integration, we use [Microsoft Q&A](/answers/topics/azure-active-directory.html) with the community to provide support.
+For Microsoft Entra integration, we use [Microsoft Q&A](/answers/topics/azure-active-directory.html) with the community to provide support.
We highly recommend you ask your questions on [Microsoft Q&A](/answers/topics/azure-active-directory.html) first and browse existing issues to see if someone has asked your question before. Make sure that your questions or comments are tagged with [`[azure-active-directory]`](/answers/topics/azure-active-directory.html).
Use the following comments section to provide feedback and help us refine and sh
## Next steps -- For more information on building applications that support Azure AD sign-ins, see [Authentication scenarios for Azure AD](authentication-flows-app-scenarios.md).-- For information on how to list your SaaS application in AppSource, go see [AppSource Partner Information](https://appsource.microsoft.com/partners)
+- For more information on building applications that support Microsoft Entra sign-ins, see [Authentication scenarios for Microsoft Entra ID](authentication-flows-app-scenarios.md).
+- For information on how to list your SaaS application in AppSource, go see [AppSource Partner Information](https://appsource.microsoft.com/partners)
active-directory V2 Oauth Ropc https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-oauth-ropc.md
The Microsoft identity platform supports the [OAuth 2.0 Resource Owner Password
> [!IMPORTANT] >
-> * The Microsoft identity platform only supports the ROPC grant within Azure AD tenants, not personal accounts. This means that you must use a tenant-specific endpoint (`https://login.microsoftonline.com/{TenantId_or_Name}`) or the `organizations` endpoint.
-> * Personal accounts that are invited to an Azure AD tenant can't use the ROPC flow.
+> * The Microsoft identity platform only supports the ROPC grant within Microsoft Entra tenants, not personal accounts. This means that you must use a tenant-specific endpoint (`https://login.microsoftonline.com/{TenantId_or_Name}`) or the `organizations` endpoint.
+> * Personal accounts that are invited to a Microsoft Entra tenant can't use the ROPC flow.
> * Accounts that don't have passwords can't sign in with ROPC, which means features like SMS sign-in, FIDO, and the Authenticator app won't work with that flow. If your app or users require these features, use a grant type other than ROPC. > * If users need to use [multi-factor authentication (MFA)](../authentication/concept-mfa-howitworks.md) to log in to the application, they will be blocked instead.
-> * ROPC is not supported in [hybrid identity federation](../hybrid/connect/whatis-fed.md) scenarios (for example, Azure AD and ADFS used to authenticate on-premises accounts). If users are full-page redirected to an on-premises identity provider, Azure AD is not able to test the username and password against that identity provider. [Pass-through authentication](../hybrid/connect/how-to-connect-pta.md) is supported with ROPC, however.
+> * ROPC is not supported in [hybrid identity federation](../hybrid/connect/whatis-fed.md) scenarios (for example, Microsoft Entra ID and AD FS used to authenticate on-premises accounts). If users are full-page redirected to an on-premises identity provider, Microsoft Entra ID is not able to test the username and password against that identity provider. [Pass-through authentication](../hybrid/connect/how-to-connect-pta.md) is supported with ROPC, however.
> * An exception to a hybrid identity federation scenario would be the following: Home Realm Discovery policy with **AllowCloudPasswordValidation** set to TRUE will enable ROPC flow to work for federated users when an on-premises password is synced to the cloud. For more information, see [Enable direct ROPC authentication of federated users for legacy applications](../manage-apps/home-realm-discovery-policy.md#enable-direct-ropc-authentication-of-federated-users-for-legacy-applications). > * Passwords with leading or trailing whitespaces are not supported by the ROPC flow.
active-directory V2 Oauth2 Auth Code Flow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-oauth2-auth-code-flow.md
The following table describes the various error codes that can be returned in th
| Error Code | Description | Client Action | |-|-|--| | `invalid_request` | Protocol error, such as a missing required parameter. | Fix and resubmit the request. This error is a development error typically caught during initial testing. |
-| `unauthorized_client` | The client application isn't permitted to request an authorization code. | This error usually occurs when the client application isn't registered in Azure AD or isn't added to the user's Azure AD tenant. The application can prompt the user with instruction for installing the application and adding it to Azure AD. |
+| `unauthorized_client` | The client application isn't permitted to request an authorization code. | This error usually occurs when the client application isn't registered in Microsoft Entra ID or isn't added to the user's Microsoft Entra tenant. The application can prompt the user with instruction for installing the application and adding it to Microsoft Entra ID. |
| `access_denied` | Resource owner denied consent | The client application can notify the user that it can't continue unless the user consents. | | `unsupported_response_type` | The authorization server doesn't support the response type in the request. | Fix and resubmit the request. This error is a development error typically caught during initial testing. In the [hybrid flow](#request-an-id-token-as-well-or-hybrid-flow), this error signals that you must enable the ID token implicit grant setting on the client app registration. | | `server_error` | The server encountered an unexpected error.| Retry the request. These errors can result from temporary conditions. The client application might explain to the user that its response is delayed to a temporary error. | | `temporarily_unavailable` | The server is temporarily too busy to handle the request. | Retry the request. The client application might explain to the user that its response is delayed because of a temporary condition. |
-| `invalid_resource` | The target resource is invalid because it doesn't exist, Azure AD can't find it, or it's not correctly configured. | This error indicates the resource, if it exists, hasn't been configured in the tenant. The application can prompt the user with instruction for installing the application and adding it to Azure AD. |
-| `login_required` | Too many or no users found. | The client requested silent authentication (`prompt=none`), but a single user couldn't be found. This error may mean there are multiple users active in the session, or no users. This error takes into account the tenant chosen. For example, if there are two Azure AD accounts active and one Microsoft account, and `consumers` is chosen, silent authentication works. |
+| `invalid_resource` | The target resource is invalid because it doesn't exist, Microsoft Entra ID can't find it, or it's not correctly configured. | This error indicates the resource, if it exists, hasn't been configured in the tenant. The application can prompt the user with instruction for installing the application and adding it to Microsoft Entra ID. |
+| `login_required` | Too many or no users found. | The client requested silent authentication (`prompt=none`), but a single user couldn't be found. This error may mean there are multiple users active in the session, or no users. This error takes into account the tenant chosen. For example, if there are two Microsoft Entra accounts active and one Microsoft account, and `consumers` is chosen, silent authentication works. |
| `interaction_required` | The request requires user interaction. | Another authentication step or consent is required. Retry the request without `prompt=none`. | ### Request an ID token as well or hybrid flow
This example shows a successful token response:
| Parameter | Description | ||| | `access_token` | The requested access token. The app can use this token to authenticate to the secured resource, such as a web API. |
-| `token_type` | Indicates the token type value. The only type that Azure AD supports is `Bearer`. |
+| `token_type` | Indicates the token type value. The only type that Microsoft Entra ID supports is `Bearer`. |
| `expires_in` | How long the access token is valid, in seconds. | | `scope` | The scopes that the `access_token` is valid for. Optional. This parameter is non-standard and, if omitted, the token is for the scopes requested on the initial leg of the flow. | | `refresh_token` | An OAuth 2.0 refresh token. The app can use this token to acquire other access tokens after the current access token expires. Refresh tokens are long-lived. They can maintain access to resources for extended periods. For more detail on refreshing an access token, refer to [Refresh the access token](#refresh-the-access-token) later in this article.<br> **Note:** Only provided if `offline_access` scope was requested. |
This example is an Error response:
|--|--|| | `invalid_request` | Protocol error, such as a missing required parameter. | Fix the request or app registration and resubmit the request. | | `invalid_grant` | The authorization code or PKCE code verifier is invalid or has expired. | Try a new request to the `/authorize` endpoint and verify that the `code_verifier` parameter was correct. |
-| `unauthorized_client` | The authenticated client isn't authorized to use this authorization grant type. | This error usually occurs when the client application isn't registered in Azure AD or isn't added to the user's Azure AD tenant. The application can prompt the user with instruction for installing the application and adding it to Azure AD. |
+| `unauthorized_client` | The authenticated client isn't authorized to use this authorization grant type. | This error usually occurs when the client application isn't registered in Microsoft Entra ID or isn't added to the user's Microsoft Entra tenant. The application can prompt the user with instruction for installing the application and adding it to Microsoft Entra ID. |
| `invalid_client` | Client authentication failed. | The client credentials aren't valid. To fix, the application administrator updates the credentials. | | `unsupported_grant_type` | The authorization server doesn't support the authorization grant type. | Change the grant type in the request. This type of error should occur only during development and be detected during initial testing. |
-| `invalid_resource` | The target resource is invalid because it doesn't exist, Azure AD can't find it, or it's not correctly configured. | This code indicates the resource, if it exists, hasn't been configured in the tenant. The application can prompt the user with instruction for installing the application and adding it to Azure AD. |
+| `invalid_resource` | The target resource is invalid because it doesn't exist, Microsoft Entra ID can't find it, or it's not correctly configured. | This code indicates the resource, if it exists, hasn't been configured in the tenant. The application can prompt the user with instruction for installing the application and adding it to Microsoft Entra ID. |
| `interaction_required` | Non-standard, as the OIDC specification calls for this code only on the `/authorize` endpoint. The request requires user interaction. For example, another authentication step is required. | Retry the `/authorize` request with the same scopes. | | `temporarily_unavailable` | The server is temporarily too busy to handle the request. | Retry the request after a small delay. The client application might explain to the user that its response is delayed because of a temporary condition. | |`consent_required` | The request requires user consent. This error is non-standard. It's usually only returned on the `/authorize` endpoint per OIDC specifications. Returned when a `scope` parameter was used on the code redemption flow that the client app doesn't have permission to request. | The client should send the user back to the `/authorize` endpoint with the correct scope to trigger consent. |
This example shows a successful token response:
| Parameter | Description | ||-| | `access_token` | The requested access token. The app can use this token to authenticate to the secured resource, such as a web API. |
-| `token_type` | Indicates the token type value. The only type that Azure AD supports is Bearer. |
+| `token_type` | Indicates the token type value. The only type that Microsoft Entra ID supports is Bearer. |
| `expires_in` | How long the access token is valid, in seconds. | | `scope` | The scopes that the `access_token` is valid for. | | `refresh_token` | A new OAuth 2.0 refresh token. Replace the old refresh token with this newly acquired refresh token to ensure your refresh tokens remain valid for as long as possible. <br> **Note:** Only provided if `offline_access` scope was requested.|
active-directory V2 Oauth2 Client Creds Grant Flow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-oauth2-client-creds-grant-flow.md
The entire client credentials flow looks similar to the following diagram. We de
An app typically receives direct authorization to access a resource in one of two ways: * [Through an access control list (ACL) at the resource](#access-control-lists)
-* [Through application permission assignment in Azure AD](#application-permissions)
+* [Through application permission assignment in Microsoft Entra ID](#application-permissions)
-These two methods are the most common in Azure AD and we recommend them for clients and resources that perform the client credentials flow. A resource can also choose to authorize its clients in other ways. Each resource server can choose the method that makes the most sense for its application.
+These two methods are the most common in Microsoft Entra ID and we recommend them for clients and resources that perform the client credentials flow. A resource can also choose to authorize its clients in other ways. Each resource server can choose the method that makes the most sense for its application.
### Access control lists
This type of authorization is common for daemons and service accounts that need
#### Controlling tokens without the `roles` claim
-In order to enable this ACL-based authorization pattern, Azure AD doesn't require that applications be authorized to get tokens for another application. Thus, app-only tokens can be issued without a `roles` claim. Applications that expose APIs must implement permission checks in order to accept tokens.
+In order to enable this ACL-based authorization pattern, Microsoft Entra ID doesn't require that applications be authorized to get tokens for another application. Thus, app-only tokens can be issued without a `roles` claim. Applications that expose APIs must implement permission checks in order to accept tokens.
If you'd like to prevent applications from getting role-less app-only access tokens for your application, [ensure that assignment requirements are enabled for your app](../manage-apps/what-is-access-management.md#requiring-user-assignment-for-an-app). This will block users and applications without assigned roles from being able to get a token for this application.
https://login.microsoftonline.com/common/adminconsent?client_id=6731de76-14a6-49
| `redirect_uri` | Required | The redirect URI where you want the response to be sent for your app to handle. It must exactly match one of the redirect URIs that you registered in the portal, except that it must be URL-encoded, and it can have additional path segments. | | `state` | Recommended | A value that's included in the request that's also returned in the token response. It can be a string of any content that you want. The state is used to encode information about the user's state in the app before the authentication request occurred, such as the page or view they were on. |
-At this point, Azure AD enforces that only a tenant administrator can sign in to complete the request. The administrator will be asked to approve all the direct application permissions that you have requested for your app in the app registration portal.
+At this point, Microsoft Entra ID enforces that only a tenant administrator can sign in to complete the request. The administrator will be asked to approve all the direct application permissions that you have requested for your app in the app registration portal.
##### Successful response
active-directory V2 Oauth2 Implicit Grant Flow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-oauth2-implicit-grant-flow.md
code=0.AgAAktYV-sfpYESnQynylW_UKZmH-C9y_G1A
| `access_token` |Included if `response_type` includes `token`. The access token that the app requested. The access token shouldn't be decoded or otherwise inspected, it should be treated as an opaque string. | | `token_type` |Included if `response_type` includes `token`. This will always be `Bearer`. | | `expires_in`|Included if `response_type` includes `token`. Indicates the number of seconds the token is valid, for caching purposes. |
-| `scope` |Included if `response_type` includes `token`. Indicates the scope(s) for which the access_token will be valid. May not include all the requested scopes if they weren't applicable to the user. For example, Azure AD-only scopes requested when logging in using a personal account. |
+| `scope` |Included if `response_type` includes `token`. Indicates the scope(s) for which the access_token will be valid. May not include all the requested scopes if they weren't applicable to the user. For example, Microsoft Entra-only scopes requested when logging in using a personal account. |
| `id_token` | A signed JSON Web Token (JWT). The app can decode the segments of this token to request information about the user who signed in. The app can cache the values and display them, but it shouldn't rely on them for any authorization or security boundaries. For more information about ID tokens, see the [`id_token reference`](id-tokens.md). <br> **Note:** Only provided if `openid` scope was requested and `response_type` included `id_tokens`. | | `state` |If a state parameter is included in the request, the same value should appear in the response. The app should verify that the state values in the request and response are identical. |
access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ik5HVEZ2ZEstZnl0aEV1Q..
| `access_token` |Included if `response_type` includes `token`. The access token that the app requested, in this case for the Microsoft Graph. The access token shouldn't be decoded or otherwise inspected, it should be treated as an opaque string. | | `token_type` | This will always be `Bearer`. | | `expires_in` | Indicates the number of seconds the token is valid, for caching purposes. |
-| `scope` | Indicates the scope(s) for which the access token will be valid. May not include all of the scopes requested, if they weren't applicable to the user (in the case of Azure AD-only scopes being requested when a personal account is used to log in). |
+| `scope` | Indicates the scope(s) for which the access token will be valid. May not include all of the scopes requested, if they weren't applicable to the user (in the case of Microsoft Entra-only scopes being requested when a personal account is used to log in). |
| `id_token` | A signed JSON Web Token (JWT). Included if `response_type` includes `id_token`. The app can decode the segments of this token to request information about the user who signed in. The app can cache the values and display them, but it shouldn't rely on them for any authorization or security boundaries. For more information about id_tokens, see the [`id_token` reference](id-tokens.md). <br> **Note:** Only provided if `openid` scope was requested. | | `state` |If a state parameter is included in the request, the same value should appear in the response. The app should verify that the state values in the request and response are identical. |
active-directory V2 Oauth2 On Behalf Of Flow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-oauth2-on-behalf-of-flow.md
Authorization: Bearer eyJ0eXAiO ... 0X2tnSQLEANnSPHY0gKcgw
## SAML assertions obtained with an OAuth2.0 OBO flow
-Some OAuth-based web services need to access other web service APIs that accept SAML assertions in non-interactive flows. Azure Active Directory can provide a SAML assertion in response to an On-Behalf-Of flow that uses a SAML-based web service as a target resource.
+Some OAuth-based web services need to access other web service APIs that accept SAML assertions in non-interactive flows. Microsoft Entra ID can provide a SAML assertion in response to an On-Behalf-Of flow that uses a SAML-based web service as a target resource.
This is a non-standard extension to the OAuth 2.0 On-Behalf-Of flow that allows an OAuth2-based application to access web service API endpoints that consume SAML tokens.
A service-to-service request for a SAML assertion contains the following paramet
| | | | | grant_type |required | The type of the token request. For a request that uses a JWT, the value must be `urn:ietf:params:oauth:grant-type:jwt-bearer`. | | assertion |required | The value of the access token used in the request.|
-| client_id |required | The app ID assigned to the calling service during registration with Azure AD. To find the app ID in the Microsoft Entra admin center, browse to **Identity** > **Applications** > **App registrations** and then select the application name. |
-| client_secret |required | The key registered for the calling service in Azure AD. This value should have been noted at the time of registration. The Basic auth pattern of instead providing credentials in the Authorization header, per [RFC 6749](https://datatracker.ietf.org/doc/html/rfc6749#section-2.3.1) is also supported. |
-| scope |required | A space-separated list of scopes for the token request. For more information, see [scopes](./permissions-consent-overview.md). SAML itself doesn't have a concept of scopes, but is used to identify the target SAML application for which you want to receive a token. For this OBO flow, the scope value must always be the SAML Entity ID with `/.default` appended. For example, in case the SAML application's Entity ID is `https://testapp.contoso.com`, then the requested scope should be `https://testapp.contoso.com/.default`. In case the Entity ID doesn't start with a URI scheme such as `https:`, Azure AD prefixes the Entity ID with `spn:`. In that case you must request the scope `spn:<EntityID>/.default`, for example `spn:testapp/.default` in case the Entity ID is `testapp`. The scope value you request here determines the resulting `Audience` element in the SAML token, which may be important to the SAML application receiving the token. |
+| client_id |required | The app ID assigned to the calling service during registration with Microsoft Entra ID. To find the app ID in the Microsoft Entra admin center, browse to **Identity** > **Applications** > **App registrations** and then select the application name. |
+| client_secret |required | The key registered for the calling service in Microsoft Entra ID. This value should have been noted at the time of registration. The Basic auth pattern of instead providing credentials in the Authorization header, per [RFC 6749](https://datatracker.ietf.org/doc/html/rfc6749#section-2.3.1) is also supported. |
+| scope |required | A space-separated list of scopes for the token request. For more information, see [scopes](./permissions-consent-overview.md). SAML itself doesn't have a concept of scopes, but is used to identify the target SAML application for which you want to receive a token. For this OBO flow, the scope value must always be the SAML Entity ID with `/.default` appended. For example, in case the SAML application's Entity ID is `https://testapp.contoso.com`, then the requested scope should be `https://testapp.contoso.com/.default`. In case the Entity ID doesn't start with a URI scheme such as `https:`, Microsoft Entra prefixes the Entity ID with `spn:`. In that case you must request the scope `spn:<EntityID>/.default`, for example `spn:testapp/.default` in case the Entity ID is `testapp`. The scope value you request here determines the resulting `Audience` element in the SAML token, which may be important to the SAML application receiving the token. |
| requested_token_use |required | Specifies how the request should be processed. In the On-Behalf-Of flow, the value must be `on_behalf_of`. | | requested_token_type | required | Specifies the type of token requested. The value can be `urn:ietf:params:oauth:token-type:saml2` or `urn:ietf:params:oauth:token-type:saml1` depending on the requirements of the accessed resource. |
The response contains a SAML token encoded in UTF8 and Base64url.
| Parameter | Description | | | |
-| token_type |Indicates the token type value. The only type that Azure AD supports is **Bearer**. For more information about bearer tokens, see [OAuth 2.0 Authorization Framework: Bearer Token Usage (RFC 6750)](https://www.rfc-editor.org/rfc/rfc6750.txt). |
+| token_type |Indicates the token type value. The only type that Microsoft Entra ID supports is **Bearer**. For more information about bearer tokens, see [OAuth 2.0 Authorization Framework: Bearer Token Usage (RFC 6750)](https://www.rfc-editor.org/rfc/rfc6750.txt). |
| scope |The scope of access granted in the token. | | expires_in |The length of time the access token is valid (in seconds). | | expires_on |The time when the access token expires. The date is represented as the number of seconds from 1970-01-01T0:0:0Z UTC until the expiration time. This value is used to determine the lifetime of cached tokens. |
active-directory V2 Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-overview.md
The Microsoft identity platform helps you build applications your users and cust
There are several components that make up the Microsoft identity platform: - **OAuth 2.0 and OpenID Connect standard-compliant authentication service** enabling developers to authenticate several identity types, including:
- - Work or school accounts, provisioned through Azure AD
+ - Work or school accounts, provisioned through Microsoft Entra ID
- Personal Microsoft accounts (Skype, Xbox, Outlook.com) - Social or local accounts, by using Azure AD B2C - **Open-source libraries**: Microsoft Authentication Library (MSAL) and support for other standards-compliant libraries.
As you work with the Microsoft identity platform to integrate authentication and
## Learn authentication concepts
-Learn how core authentication and Azure AD concepts apply to the Microsoft identity platform in this recommended set of articles:
+Learn how core authentication and Microsoft Entra concepts apply to the Microsoft identity platform in this recommended set of articles:
- [Authentication basics](./authentication-vs-authorization.md) - [Application and service principals](app-objects-and-service-principals.md)
Learn how core authentication and Azure AD concepts apply to the Microsoft ident
[Azure AD B2C](../../active-directory-b2c/overview.md) - Build customer-facing applications your users can sign in to using their social accounts like Facebook or Google, or by using an email address and password.
-[Azure AD B2B](../external-identities/what-is-b2b.md) - Invite external users into your Azure AD tenant as "guest" users, and assign permissions for authorization while they use their existing credentials for authentication.
+[Microsoft Entra B2B](../external-identities/what-is-b2b.md) - Invite external users into your Microsoft Entra tenant as "guest" users, and assign permissions for authorization while they use their existing credentials for authentication.
## Next steps
-If you have an Azure account, then you have access to an Azure Active Directory tenant. However, most Microsoft identity platform developers need their own Azure AD tenant for use while developing applications, known as a *dev tenant*.
+If you have an Azure account, then you have access to a Microsoft Entra tenant. However, most Microsoft identity platform developers need their own Microsoft Entra tenant for use while developing applications, known as a *dev tenant*.
Learn how to create your own tenant for use while building your applications: > [!div class="nextstepaction"]
-> [Quickstart: Set up an Azure AD tenant](quickstart-create-new-tenant.md)
+> [Quickstart: Set up a Microsoft Entra tenant](quickstart-create-new-tenant.md)
active-directory V2 Protocols Oidc https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-protocols-oidc.md
Title: OpenID Connect (OIDC) on the Microsoft identity platform
-description: Sign in Azure AD users by using the Microsoft identity platform's implementation of the OpenID Connect extension to OAuth 2.0.
+description: Sign in Microsoft Entra users by using the Microsoft identity platform's implementation of the OpenID Connect extension to OAuth 2.0.
ID tokens aren't issued by default for an application registered with the Micros
Or:
-1. Select **Azure Active Directory** > **App registrations** > *\<your application\>* > **Manifest**.
+1. Select **Identity** > **App registrations** > *\<your application\>* > **Manifest**.
1. Set `oauth2AllowIdTokenImplicitFlow` to `true` in the app registration's [application manifest](reference-app-manifest.md). If ID tokens are not enabled for your app and one is requested, the Microsoft identity platform returns an `unsupported_response` error similar to:
Authentication libraries are the most common consumers of the OpenID configurati
### Find your app's OpenID configuration document URI
-Every app registration in Azure AD is provided a publicly accessible endpoint that serves its OpenID configuration document. To determine the URI of the configuration document's endpoint for your app, append the *well-known OpenID configuration* path to your app registration's *authority URL*.
+Every app registration in Microsoft Entra ID is provided a publicly accessible endpoint that serves its OpenID configuration document. To determine the URI of the configuration document's endpoint for your app, append the *well-known OpenID configuration* path to your app registration's *authority URL*.
* Well-known configuration document path: `/.well-known/openid-configuration` * Authority URL: `https://login.microsoftonline.com/{tenant}/v2.0`
The value of `{tenant}` varies based on the application's sign-in audience as sh
| Value | Description | | | |
-| `common` |Users with both a personal Microsoft account and a work or school account from Azure AD can sign in to the application. |
-| `organizations` |Only users with work or school accounts from Azure AD can sign in to the application. |
+| `common` |Users with both a personal Microsoft account and a work or school account from Microsoft Entra ID can sign in to the application. |
+| `organizations` |Only users with work or school accounts from Microsoft Entra ID can sign in to the application. |
| `consumers` |Only users with a personal Microsoft account can sign in to the application. |
-| `8eaef023-2b34-4da1-9baa-8bc8c9d6a490` or `contoso.onmicrosoft.com` | Only users from a specific Azure AD tenant (directory members with a work or school account or directory guests with a personal Microsoft account) can sign in to the application. <br/><br/>The value can be the domain name of the Azure AD tenant or the tenant ID in GUID format. You can also use the consumer tenant GUID, `9188040d-6c67-4c5b-b112-36a304b66dad`, in place of `consumers`. |
+| `8eaef023-2b34-4da1-9baa-8bc8c9d6a490` or `contoso.onmicrosoft.com` | Only users from a specific Microsoft Entra tenant (directory members with a work or school account or directory guests with a personal Microsoft account) can sign in to the application. <br/><br/>The value can be the domain name of the Microsoft Entra tenant or the tenant ID in GUID format. You can also use the consumer tenant GUID, `9188040d-6c67-4c5b-b112-36a304b66dad`, in place of `consumers`. |
> [!TIP] > Note that when using the `common` or `consumers` authority for personal Microsoft accounts, the consuming resource application must be configured to support such type of accounts in accordance with [signInAudience](./supported-accounts-validation.md).
client_id=6731de76-14a6-49ae-97bc-6eba6914391e
| Parameter | Condition | Description | | | | | | `tenant` | Required | You can use the `{tenant}` value in the path of the request to control who can sign in to the application. The allowed values are `common`, `organizations`, `consumers`, and tenant identifiers. For more information, see [protocol basics](./v2-protocols.md#endpoints). Critically, for guest scenarios where you sign a user from one tenant into another tenant, you *must* provide the tenant identifier to correctly sign them into the resource tenant.|
-| `client_id` | Required | The **Application (client) ID** that the [Mcirosoft Entra admin center ΓÇô App registrations](https://go.microsoft.com/fwlink/?linkid=2083908) experience assigned to your app. |
+| `client_id` | Required | The **Application (client) ID** that the [Microsoft Entra admin center ΓÇô App registrations](https://go.microsoft.com/fwlink/?linkid=2083908) experience assigned to your app. |
| `response_type` | Required | Must include `id_token` for OpenID Connect sign-in. | | `redirect_uri` | Recommended | The redirect URI of your app, where authentication responses can be sent and received by your app. It must exactly match one of the redirect URIs you registered in the portal, except that it must be URL-encoded. If not present, the endpoint will pick one registered `redirect_uri` at random to send the user back to. | | `scope` | Required | A space-separated list of scopes. For OpenID Connect, it must include the scope `openid`, which translates to the **Sign you in** permission in the consent UI. You might also include other scopes in this request for requesting consent. |
The following table describes error codes that can be returned in the `error` pa
| Error code | Description | Client action | | | | | | `invalid_request` | Protocol error like a missing required parameter. |Fix and resubmit the request. This development error should be caught during application testing. |
-| `unauthorized_client` | The client application can't request an authorization code. |This error can occur when the client application isn't registered in Azure AD or isn't added to the user's Azure AD tenant. The application can prompt the user with instructions to install the application and add it to Azure AD. |
+| `unauthorized_client` | The client application can't request an authorization code. |This error can occur when the client application isn't registered in Microsoft Entra ID or isn't added to the user's Microsoft Entra tenant. The application can prompt the user with instructions to install the application and add it to Microsoft Entra ID. |
| `access_denied` | The resource owner denied consent. |The client application can notify the user that it can't proceed unless the user consents. | | `unsupported_response_type` |The authorization server doesn't support the response type in the request. |Fix and resubmit the request. This development error should be caught during application testing. | | `server_error` | The server encountered an unexpected error. |Retry the request. These errors can result from temporary conditions. The client application might explain to the user that its response is delayed because of a temporary error. | | `temporarily_unavailable` | The server is temporarily too busy to handle the request. |Retry the request. The client application might explain to the user that its response is delayed because of a temporary condition. |
-| `invalid_resource` | The target resource is invalid because it doesn't exist, Azure AD can't find it, or it's configured incorrectly. |This error indicates that the resource, if it exists, hasn't been configured in the tenant. The application can prompt the user with instructions for installing the application and adding it to Azure AD. |
+| `invalid_resource` | The target resource is invalid because it doesn't exist, Microsoft Entra ID can't find it, or it's configured incorrectly. |This error indicates that the resource, if it exists, hasn't been configured in the tenant. The application can prompt the user with instructions for installing the application and adding it to Microsoft Entra ID. |
## Validate the ID token
active-directory V2 Protocols https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-protocols.md
https://login.microsoftonline.com/<issuer>/oauth2/v2.0/token
To find the endpoints for an application you've registered, in the [Microsoft Entra admin center](https://entra.microsoft.com) navigate to:
-**Azure Active Directory** > **App registrations** > \<YOUR-APPLICATION\> > **Endpoints**
+**Identity** > **App registrations** > \<YOUR-APPLICATION\> > **Endpoints**
## Next steps
active-directory V2 Saml Bearer Assertion https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-saml-bearer-assertion.md
To enable single sign-on (SSO) in applications that use SAML tokens issued by Active Directory Federation Services (AD FS) and also require access to Microsoft Graph, follow the steps in this article.
-You'll enable the SAML bearer assertion flow to exchange a SAMLv1 token issued by the federated AD FS instance for an OAuth 2.0 access token for Microsoft Graph. When the user's browser is redirected to Azure Active Directory (Azure AD) to authenticate them, the browser picks up the session from the SAML sign-in instead of asking the user to enter their credentials.
+You'll enable the SAML bearer assertion flow to exchange a SAMLv1 token issued by the federated AD FS instance for an OAuth 2.0 access token for Microsoft Graph. When the user's browser is redirected to Microsoft Entra ID to authenticate them, the browser picks up the session from the SAML sign-in instead of asking the user to enter their credentials.
> [!IMPORTANT]
-> This scenario works **only** when AD FS is the federated identity provider that issued the original SAMLv1 token. You **cannot** exchange a SAMLv2 token issued by Azure AD for a Microsoft Graph access token.
+> This scenario works **only** when AD FS is the federated identity provider that issued the original SAMLv1 token. You **cannot** exchange a SAMLv2 token issued by Microsoft Entra ID for a Microsoft Graph access token.
## Prerequisites
The SAML assertion is posted to the OAuth token endpoint. The endpoint processes
![OAuth flow](./media/v2-saml-bearer-assertion/1.png)
-## Register the application with Azure AD
+<a name='register-the-application-with-azure-ad'></a>
+
+## Register the application with Microsoft Entra ID
Start by registering the application in the [portal](https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade):
-1. Sign in to the [app registration page of the portal](https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) (Please note that we are using the v2.0 endpoints for Graph API and hence need to register the application in Microsoft Entra admin center. Otherwise we could have used the registrations in Azure AD).
+1. Sign in to the [app registration page of the portal](https://portal.azure.com/#blade/Microsoft_AAD_RegisteredApps/ApplicationsListBlade) (Please note that we are using the v2.0 endpoints for Graph API and hence need to register the application in Microsoft Entra admin center. Otherwise we could have used the registrations in Microsoft Entra ID).
1. Select **New registration**. 1. When the **Register an application** page appears, enter your application's registration information: 1. **Name** - Enter a meaningful application name that will be displayed to users of the app.
Fetch an OAuth 2.0 token using the AD FS assertion response.
1. In the body of the request, replace **client_id**, **client_secret**, and **assertion** (the base64 encoded SAML assertion obtained the previous step): ![Request body](./media/v2-saml-bearer-assertion/6.png)
-1. Upon successful request, you'll receive an access token from Azure active directory.
+1. Upon successful request, you'll receive an access token from Microsoft Entra ID.
## Get the data with the OAuth 2.0 token
active-directory V2 Supported Account Types https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/v2-supported-account-types.md
In the Microsoft Azure public cloud, most types of apps can sign in users with a
Some account types can't be used with certain authentication flows. For instance, in desktop, Universal Windows Platform (UWP), or daemon applications: -- Daemon applications can be used only with Azure AD organizations. It doesn't make sense to try to use daemon applications to manipulate Microsoft personal accounts. The admin consent will never be granted.-- You can use the integrated Windows authentication flow only with work or school accounts (in your organization or any organization). Integrated Windows authentication works with domain accounts, and it requires the machines to be domain-joined or Azure AD-joined. This flow doesn't make sense for personal Microsoft accounts.
+- Daemon applications can be used only with Microsoft Entra organizations. It doesn't make sense to try to use daemon applications to manipulate Microsoft personal accounts. The admin consent will never be granted.
+- You can use the integrated Windows authentication flow only with work or school accounts (in your organization or any organization). Integrated Windows authentication works with domain accounts, and it requires the machines to be domain-joined or Microsoft Entra joined. This flow doesn't make sense for personal Microsoft accounts.
- The [Resource Owner Password Credentials grant](./v2-oauth-ropc.md) (username/password) can't be used with personal Microsoft accounts. Personal Microsoft accounts require that the user consents to accessing personal resources at each sign-in session. That's why this behavior isn't compatible with non-interactive flows. ## Account types in national clouds
Apps can also sign in users in [national clouds](authentication-national-cloud.m
## Next steps -- Learn more about [tenancy in Azure Active Directory](./single-and-multi-tenant-apps.md).
+- Learn more about [tenancy in Microsoft Entra ID](./single-and-multi-tenant-apps.md).
- Learn more about [national clouds](./authentication-national-cloud.md).
active-directory Web Api Quickstart Portal Aspnet Core https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/web-api-quickstart-portal-aspnet-core.md
> [!div renderon="portal" id="display-on-portal" class="sxs-lookup"] > # Quickstart: Protect an ASP.NET Core web API with the Microsoft identity platform >
-> In this quickstart, you download an ASP.NET Core web API code sample and review the way it restricts resource access to authorized accounts only. The sample supports authorization of personal Microsoft accounts and accounts in any Azure Active Directory (Azure AD) organization.
+> In this quickstart, you download an ASP.NET Core web API code sample and review the way it restricts resource access to authorized accounts only. The sample supports authorization of personal Microsoft accounts and accounts in any Microsoft Entra organization.
> > ## Prerequisites > > - Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-> - [Azure Active Directory tenant](quickstart-create-new-tenant.md)
+> - [Microsoft Entra tenant](quickstart-create-new-tenant.md)
> - [.NET Core SDK 3.1+](https://dotnet.microsoft.com/) > - [Visual Studio 2019](https://visualstudio.microsoft.com/vs/) or [Visual Studio Code](https://code.visualstudio.com/) > > ## Step 1: Register the application >
-> First, register the web API in your Azure AD tenant and add a scope by following these steps:
+> First, register the web API in your Microsoft Entra tenant and add a scope by following these steps:
> > 1. Sign in to the [Azure portal](https://portal.azure.com/). > 1. If you have access to multiple tenants, use the **Directories + subscriptions** filter :::image type="icon" source="./media/common/portal-directory-subscription-filter.png" border="false"::: in the top menu to switch to the tenant in which you want to register the application.
-> 1. Search for and select **Azure Active Directory**.
+> 1. Search for and select **Identity**.
> 1. Under **Manage**, select **App registrations** > **New registration**. > 1. For **Name**, enter a name for your application. For example, enter **AspNetCoreWebApi-Quickstart**. Users of your app will see this name, and you can change it later. > 1. Select **Register**.
> - Call downstream APIs like Microsoft Graph and other Microsoft APIs. > > > [!div class="nextstepaction"]
-> > [ASP.NET Core web API tutorials on GitHub](https://github.com/Azure-Samples/active-directory-dotnet-native-aspnetcore-v2)
+> > [ASP.NET Core web API tutorials on GitHub](https://github.com/Azure-Samples/active-directory-dotnet-native-aspnetcore-v2)
active-directory Web Api Quickstart Portal Dotnet Native Aspnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/web-api-quickstart-portal-dotnet-native-aspnet.md
> [!div renderon="portal" id="display-on-portal" class="sxs-lookup"] > # Quickstart: Call an ASP.NET web API that's protected by Microsoft identity platform >
-> In this quickstart, you download and run a code sample that demonstrates how to protect an ASP.NET web API by restricting access to its resources to authorized accounts only. The sample supports authorization of personal Microsoft accounts and accounts in any Azure Active Directory (Azure AD) organization.
+> In this quickstart, you download and run a code sample that demonstrates how to protect an ASP.NET web API by restricting access to its resources to authorized accounts only. The sample supports authorization of personal Microsoft accounts and accounts in any Microsoft Entra organization.
> > The article also uses a Windows Presentation Foundation (WPF) app to demonstrate how you can request an access token to access a web API. >
> > 1. Sign in to the [Azure portal](https://portal.azure.com/). > 1. If you have access to multiple tenants, use the **Directory + subscription** filter :::image type="icon" source="./media/common/portal-directory-subscription-filter.png" border="false"::: in the top menu to select the tenant in which you want to register an application.
-> 1. Find and select **Azure Active Directory**.
+> 1. Find and select **Identity**.
> 1. Under **Manage**, select **App registrations** > **New registration**. > 1. Enter a **Name** for your application, for example `AppModelv2-NativeClient-DotNet-TodoListService`. Users of your app might see this name, and you can change it later. > 1. For **Supported account types**, select **Accounts in any organizational directory**.
> > ## Optional: Limit sign-in access to certain users >
-> By default, any personal accounts, such as *outlook.com* or *live.com* accounts, or work or school accounts from organizations that are integrated with Azure AD can request tokens and access your web API.
+> By default, any personal accounts, such as *outlook.com* or *live.com* accounts, or work or school accounts from organizations that are integrated with Microsoft Entra ID can request tokens and access your web API.
> > To specify who can sign in to your application, use one of the following options: > > ### Option 1: Limit access to a single organization (single tenant) >
-> You can limit sign-in access to your application to user accounts that are in a single Azure AD tenant, including guest accounts of that tenant. This scenario is common for line-of-business applications.
+> You can limit sign-in access to your application to user accounts that are in a single Microsoft Entra tenant, including guest accounts of that tenant. This scenario is common for line-of-business applications.
> > 1. Open the *App_Start\Startup.Auth* file, and then change the value of the metadata endpoint that's passed into the `OpenIdConnectSecurityTokenProvider` to `https://login.microsoftonline.com/{Tenant ID}/v2.0/.well-known/openid-configuration`. You can also use the tenant name, such as `contoso.onmicrosoft.com`. > 1. In the same file, set the `ValidIssuer` property on the `TokenValidationParameters` to `https://sts.windows.net/{Tenant ID}/`, and set the `ValidateIssuer` argument to `true`.
> > Learn more about the protected web API scenario that the Microsoft identity platform supports. > > [!div class="nextstepaction"]
-> > [Protected web API scenario](scenario-protected-web-api-overview.md)
+> > [Protected web API scenario](scenario-protected-web-api-overview.md)
active-directory Web Api Tutorial 01 Register App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/web-api-tutorial-01-register-app.md
Last updated 11/1/2022
# Tutorial: Register a web API with the Microsoft identity platform
-To interact with the Microsoft identity platform, Azure Active Directory (Azure AD) must be made aware of the application you create. This tutorial shows you how to register an application in a tenant on the Azure portal.
+To interact with the Microsoft identity platform, Microsoft Entra ID must be made aware of the application you create. This tutorial shows you how to register an application in a tenant on the Azure portal.
In this tutorial:
active-directory Web Api Tutorial 02 Prepare Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/web-api-tutorial-02-prepare-api.md
Last updated 11/1/2022
-#Customer intent: As an application developer, I want to create an ASP.NET Core project in an IDE, then configure it in such a way that I can add authentication with Azure AD.
+#Customer intent: As an application developer, I want to create an ASP.NET Core project in an IDE, then configure it in such a way that I can add authentication with Microsoft Entra ID.
# Tutorial: Create and configure an ASP.NET Core project for authentication
Identity related **NuGet packages** must be installed in the project for authent
## Next steps > [!div class="nextstepaction"]
-> [Tutorial: Implement a protected endpoint to your API](web-api-tutorial-03-protect-endpoint.md)
+> [Tutorial: Implement a protected endpoint to your API](web-api-tutorial-03-protect-endpoint.md)
active-directory Web App Quickstart Portal Aspnet Core https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/web-app-quickstart-portal-aspnet-core.md
Last updated 08/16/2022
-#Customer intent: As an application developer, I want to know how to write an ASP.NET Core web app that can sign in personal accounts, as well as work and school accounts, from any Azure Active Directory instance.
+#Customer intent: As an application developer, I want to know how to write an ASP.NET Core web app that can sign in personal accounts, as well as work and school accounts, from any Microsoft Entra instance.
# Quickstart: Add sign-in with Microsoft to an ASP.NET Core web app
> [!div renderon="portal" id="display-on-portal" class="sxs-lookup"] > # Quickstart: Add sign-in with Microsoft to an ASP.NET Core web app >
-> In this quickstart, you download and run a code sample that demonstrates how an ASP.NET Core web app can sign in users from any Azure Active Directory (Azure AD) organization.
+> In this quickstart, you download and run a code sample that demonstrates how an ASP.NET Core web app can sign in users from any Microsoft Entra organization.
> > ### Step 1: Configure your application in the Azure portal > For the code sample in this quickstart to work:
active-directory Web App Quickstart Portal Aspnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/web-app-quickstart-portal-aspnet.md
Title: "Quickstart: ASP.NET web app that signs in users"
-description: Download and run a code sample that shows how an ASP.NET web app can sign in Azure AD users.
+description: Download and run a code sample that shows how an ASP.NET web app can sign in Microsoft Entra users.
Last updated 08/16/2022
-#Customer intent: As an application developer, I want to see a sample ASP.NET web app that can sign in Azure AD users.
+#Customer intent: As an application developer, I want to see a sample ASP.NET web app that can sign in Microsoft Entra users.
-# Quickstart: ASP.NET web app that signs in Azure AD users
+# Quickstart: ASP.NET web app that signs in Microsoft Entra users
> [!div renderon="docs"] > Welcome! This probably isn't the page you were expecting. While we work on a fix, this link should take you to the right article:
> We apologize for the inconvenience and appreciate your patience while we work to get this resolved. > [!div renderon="portal" id="display-on-portal" class="sxs-lookup"]
-> # Quickstart: ASP.NET web app that signs in Azure AD users
+> # Quickstart: ASP.NET web app that signs in Microsoft Entra users
>
-> In this quickstart, you download and run a code sample that demonstrates an ASP.NET web application that can sign in users with Azure Active Directory (Azure AD) accounts.
+> In this quickstart, you download and run a code sample that demonstrates an ASP.NET web application that can sign in users with Microsoft Entra accounts.
> > #### Step 1: Configure your application in the Azure portal > For the code sample in this quickstart to work, enter **https://localhost:44368/** for **Redirect URI**.
active-directory Web App Quickstart Portal Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/web-app-quickstart-portal-java.md
> [!div renderon="portal" id="display-on-portal" class="sxs-lookup"] > # Quickstart: Add sign-in with Microsoft to a Java web app >
-> In this quickstart, you download and run a code sample that demonstrates how a Java web application can sign in users and call the Microsoft Graph API. Users from any Azure Active Directory (Azure AD) organization can sign in to the application.
+> In this quickstart, you download and run a code sample that demonstrates how a Java web application can sign in users and call the Microsoft Graph API. Users from any Microsoft Entra organization can sign in to the application.
> > For an overview, see the [diagram of how the sample works](#how-the-sample-works). >
active-directory Web App Quickstart Portal Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/web-app-quickstart-portal-python.md
> [!div renderon="portal" id="display-on-portal" class="sxs-lookup"] > # Quickstart: Add sign-in with Microsoft to a Python web app >
-> In this quickstart, you download and run a code sample that demonstrates how a Python web application can sign in users and get an access token to call the Microsoft Graph API. Users with a personal Microsoft Account or an account in any Azure Active Directory (Azure AD) organization can sign into the application.
+> In this quickstart, you download and run a code sample that demonstrates how a Python web application can sign in users and get an access token to call the Microsoft Graph API. Users with a personal Microsoft Account or an account in any Microsoft Entra organization can sign into the application.
> > See [How the sample works](#how-the-sample-works) for an illustration. >
> ![Shows how the sample app generated by this quickstart works](media/quickstart-v2-python-webapp/python-quickstart.svg) > > ### Getting MSAL
-> MSAL is the library used to sign in users and request tokens used to access an API protected by the Microsoft identity Platform.
+> MSAL is the library used to sign in users and request tokens used to access an API protected by the Microsoft identity platform.
> You can add MSAL Python to your application using Pip. > > ```Shell
active-directory Web App Tutorial 01 Register Application https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/web-app-tutorial-01-register-application.md
Last updated 02/09/2023
# Tutorial: Register an application with the Microsoft identity platform
-To interact with the Microsoft identity platform, Azure Active Directory (Azure AD) must be made aware of the application you create. This tutorial shows you how to register an application in a tenant on the Azure portal.
+To interact with the Microsoft identity platform, Microsoft Entra ID must be made aware of the application you create. This tutorial shows you how to register an application in a tenant on the Azure portal.
In this tutorial:
active-directory Web App Tutorial 02 Prepare Application https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/web-app-tutorial-02-prepare-application.md
To make the certificate available to the application, it must be uploaded into t
1. Starting from the **Overview** page of the app created earlier, under **Manage**, select **Certificates & secrets** and select the **Certificates (0)** tab. 1. Select **Upload certificate**.
- :::image type="content" source="./media/web-app-tutorial-02-prepare-application/upload-certificate-inline.png" alt-text="Screenshot of uploading a certificate into an Azure Active Directory tenant." lightbox="./media/web-app-tutorial-02-prepare-application/upload-certificate-expanded.png":::
+ :::image type="content" source="./media/web-app-tutorial-02-prepare-application/upload-certificate-inline.png" alt-text="Screenshot of uploading a certificate into a Microsoft Entra tenant." lightbox="./media/web-app-tutorial-02-prepare-application/upload-certificate-expanded.png":::
1. Select the **folder** icon, then browse for and select the certificate that was previously created. 1. Enter a description for the certificate and select **Add**.
active-directory Zero Trust For Developers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/develop/zero-trust-for-developers.md
The Microsoft identity platform offers authentication mechanisms for verifying t
| Best practice | Benefits to application security | | - | -- | | Use the [Microsoft Authentication Libraries](./reference-v2-libraries.md) (MSAL). | MSAL is a set of Microsoft Authentication Libraries for developers. With MSAL, users and applications can be authenticated, and tokens can be acquired to access corporate resources using just a few lines of code. MSAL uses modern protocols ([OpenID Connect and OAuth 2.0](./v2-protocols.md)) that remove the need for applications to ever handle a user's credentials directly. This handling of credentials vastly improves the security for both users and applications as the identity provider becomes the security perimeter. Also, these protocols continuously evolve to address new paradigms, opportunities, and challenges in identity security. |
-| Adopt enhanced security extensions like [Continuous Access Evaluation](../conditional-access/concept-continuous-access-evaluation.md) (CAE) and Conditional Access authentication context when appropriate. | In Azure AD, some of the most used extensions include [Conditional Access](../conditional-access/overview.md), [Conditional Access authentication context](./developer-guide-conditional-access-authentication-context.md) and CAE. Applications that use enhanced security features like CAE and Conditional Access authentication context must be coded to handle claims challenges. Open protocols enable the [claims challenges and claims requests](./claims-challenge.md) to be used to invoke extra client capabilities. The capabilities might be to continue interaction with Azure AD, such as when there was an anomaly or if the user authentication conditions change. These extensions can be coded into an application without disturbing the primary code flows for authentication. |
+| Adopt enhanced security extensions like [Continuous Access Evaluation](../conditional-access/concept-continuous-access-evaluation.md) (CAE) and Conditional Access authentication context when appropriate. | In Microsoft Entra ID, some of the most used extensions include [Conditional Access](../conditional-access/overview.md), [Conditional Access authentication context](./developer-guide-conditional-access-authentication-context.md) and CAE. Applications that use enhanced security features like CAE and Conditional Access authentication context must be coded to handle claims challenges. Open protocols enable the [claims challenges and claims requests](./claims-challenge.md) to be used to invoke extra client capabilities. The capabilities might be to continue interaction with Microsoft Entra ID, such as when there was an anomaly or if the user authentication conditions change. These extensions can be coded into an application without disturbing the primary code flows for authentication. |
| Use the correct **authentication flow** by [application type](./v2-app-types.md). For web applications, always try to use [confidential client flows](./authentication-flows-app-scenarios.md#single-page-public-client-and-confidential-client-applications). For mobile applications, try to use [brokers](./msal-android-single-sign-on.md#sso-through-brokered-authentication) or the [system browser](./msal-android-single-sign-on.md#sso-through-system-browser) for authentication. | The flows for web applications that can hold a secret (confidential clients) are considered more secure than public clients (for example: Desktop and Console applications). When the system web browser is used to authenticate a mobile application, a secure [Single Sign-On](../manage-apps/what-is-single-sign-on.md) (SSO) experience enables the use of application protection policies. | ### Use least privileged access
A developer uses the Microsoft identity platform to grant permissions (scopes) a
### Assume breach
-The Microsoft identity platform application registration portal is the primary entry point for applications intending to use the platform for their authentication and associated needs. When registering and configuring applications, follow the practices described below to minimize the damage they could cause if there's a security breach. For more information, see [Azure AD application registration security best practices](./security-best-practices-for-app-registration.md).
+The Microsoft identity platform application registration portal is the primary entry point for applications intending to use the platform for their authentication and associated needs. When registering and configuring applications, follow the practices described below to minimize the damage they could cause if there's a security breach. For more information, see [Microsoft Entra application registration security best practices](./security-best-practices-for-app-registration.md).
Consider the following actions prevent breaches in security:
active-directory Assign Local Admin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/assign-local-admin.md
Title: How to manage local administrators on Azure AD joined devices
+ Title: How to manage local administrators on Microsoft Entra joined devices
description: Learn how to assign Azure roles to the local administrators group of a Windows device.
-#Customer intent: As an IT admin, I want to manage the local administrators group assignment during an Azure AD join, so that I can control who can manage Azure AD joined devices
+#Customer intent: As an IT admin, I want to manage the local administrators group assignment during a Microsoft Entra join, so that I can control who can manage Microsoft Entra joined devices
-# How to manage the local administrators group on Azure AD joined devices
+# How to manage the local administrators group on Microsoft Entra joined devices
-To manage a Windows device, you need to be a member of the local administrators group. As part of the Azure Active Directory (Azure AD) join process, Azure AD updates the membership of this group on a device. You can customize the membership update to satisfy your business requirements. A membership update is, for example, helpful if you want to enable your helpdesk staff to do tasks requiring administrator rights on a device.
+To manage a Windows device, you need to be a member of the local administrators group. As part of the Microsoft Entra join process, Microsoft Entra ID updates the membership of this group on a device. You can customize the membership update to satisfy your business requirements. A membership update is, for example, helpful if you want to enable your helpdesk staff to do tasks requiring administrator rights on a device.
-This article explains how the local administrators membership update works and how you can customize it during an Azure AD Join. The content of this article doesn't apply to **hybrid Azure AD joined** devices.
+This article explains how the local administrators membership update works and how you can customize it during a Microsoft Entra join. The content of this article doesn't apply to **Microsoft Entra hybrid joined** devices.
## How it works
-When you connect a Windows device with Azure AD using an Azure AD join, Azure AD adds the following security principals to the local administrators group on the device:
+When you connect a Windows device with Microsoft Entra ID using a Microsoft Entra join, Microsoft Entra ID adds the following security principals to the local administrators group on the device:
-- The Azure AD Global Administrator role-- The Azure AD joined device local administrator role -- The user performing the Azure AD join
+- The Microsoft Entra Global Administrator role
+- The Azure AD Joined Device Local Administrator role
+- The user performing the Microsoft Entra join
-By adding Azure AD roles to the local administrators group, you can update the users that can manage a device anytime in Azure AD without modifying anything on the device. Azure AD also adds the Azure AD joined device local administrator role to the local administrators group to support the principle of least privilege (PoLP). In addition to users with the Global Administrator role, you can also enable users that have been *only* assigned the Azure AD Joined Device Local Administrator role to manage a device.
+By adding Microsoft Entra roles to the local administrators group, you can update the users that can manage a device anytime in Microsoft Entra ID without modifying anything on the device. Microsoft Entra ID also adds the Azure AD Joined Device Local Administrator role to the local administrators group to support the principle of least privilege (PoLP). In addition to users with the Global Administrator role, you can also enable users that have been *only* assigned the Azure AD Joined Device Local Administrator role to manage a device.
## Manage the Global Administrator role To view and update the membership of the [Global Administrator](/azure/active-directory/roles/permissions-reference#global-administrator) role, see: -- [View all members of an administrator role in Azure Active Directory](../roles/manage-roles-portal.md)-- [Assign a user to administrator roles in Azure Active Directory](../fundamentals/how-subscriptions-associated-directory.md)
+- [View all members of an administrator role in Microsoft Entra ID](../roles/manage-roles-portal.md)
+- [Assign a user to administrator roles in Microsoft Entra ID](../fundamentals/how-subscriptions-associated-directory.md)
## Manage the Azure AD Joined Device Local Administrator role
You can manage the [Azure AD Joined Device Local Administrator](/azure/active-di
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Device Administrator](../roles/permissions-reference.md#cloud-device-administrator). 1. Browse to **Identity** > **Devices** > **All devices** > **Device settings**.
-1. Select **Manage Additional local administrators on all Azure AD joined devices**.
+1. Select **Manage Additional local administrators on all Microsoft Entra joined devices**.
1. Select **Add assignments** then choose the other administrators you want to add and select **Add**.
-To modify the Azure AD Joined Device Local Administrator role, configure **Additional local administrators on all Azure AD joined devices**.
+To modify the Azure AD Joined Device Local Administrator role, configure **Additional local administrators on all Microsoft Entra joined devices**.
> [!NOTE]
-> This option requires Azure AD Premium licenses.
+> This option requires Microsoft Entra ID P1 or P2 licenses.
-Azure AD Joined Device Local Administrators are assigned to all Azure AD joined devices. You canΓÇÖt scope this role to a specific set of devices. Updating the Azure AD Joined Device Local Administrator role doesn't necessarily have an immediate impact on the affected users. On devices where a user is already signed into, the privilege elevation takes place when *both* the below actions happen:
+Azure AD Joined Device Local Administrators are assigned to all Microsoft Entra joined devices. You canΓÇÖt scope this role to a specific set of devices. Updating the Azure AD Joined Device Local Administrator role doesn't necessarily have an immediate impact on the affected users. On devices where a user is already signed into, the privilege elevation takes place when *both* the below actions happen:
-- Upto 4 hours have passed for Azure AD to issue a new Primary Refresh Token with the appropriate privileges.
+- Upto 4 hours have passed for Microsoft Entra ID to issue a new Primary Refresh Token with the appropriate privileges.
- User signs out and signs back in, not lock/unlock, to refresh their profile. Users aren't directly listed in the local administrator group, the permissions are received through the Primary Refresh Token.
Users aren't directly listed in the local administrator group, the permissions a
> [!NOTE] > The above actions are not applicable to users who have not signed in to the relevant device previously. In this case, the administrator privileges are applied immediately after their first sign-in to the device.
-## Manage administrator privileges using Azure AD groups (preview)
+<a name='manage-administrator-privileges-using-azure-ad-groups-preview'></a>
-Starting with Windows 10 version 20H2, you can use Azure AD groups to manage administrator privileges on Azure AD joined devices with the [Local Users and Groups](/windows/client-management/mdm/policy-csp-localusersandgroups) MDM policy. This policy allows you to assign individual users or Azure AD groups to the local administrators group on an Azure AD joined device, providing you with the granularity to configure distinct administrators for different groups of devices.
+## Manage administrator privileges using Microsoft Entra groups (preview)
+
+Starting with Windows 10 version 20H2, you can use Microsoft Entra groups to manage administrator privileges on Microsoft Entra joined devices with the [Local Users and Groups](/windows/client-management/mdm/policy-csp-localusersandgroups) MDM policy. This policy allows you to assign individual users or Microsoft Entra groups to the local administrators group on a Microsoft Entra joined device, providing you with the granularity to configure distinct administrators for different groups of devices.
Organizations can use Intune to manage these policies using [Custom OMA-URI Settings](/mem/intune/configuration/custom-settings-windows-10) or [Account protection policy](/mem/intune/protect/endpoint-security-account-protection-policy). A few considerations for using this policy: -- Adding Azure AD groups through the policy requires the group's SID that can be obtained by executing the [Microsoft Graph API for Groups](/graph/api/resources/group). The SID equates to the property `securityIdentifier` in the API response.
+- Adding Microsoft Entra groups through the policy requires the group's SID that can be obtained by executing the [Microsoft Graph API for Groups](/graph/api/resources/group). The SID equates to the property `securityIdentifier` in the API response.
- Administrator privileges using this policy are evaluated only for the following well-known groups on a Windows 10 or newer device - Administrators, Users, Guests, Power Users, Remote Desktop Users and Remote Management Users. -- Managing local administrators using Azure AD groups isn't applicable to Hybrid Azure AD joined or Azure AD Registered devices.
+- Managing local administrators using Microsoft Entra groups isn't applicable to Microsoft Entra hybrid joined or Microsoft Entra registered devices.
-- Azure AD groups deployed to a device with this policy don't apply to remote desktop connections. To control remote desktop permissions for Azure AD joined devices, you need to add the individual user's SID to the appropriate group.
+- Microsoft Entra groups deployed to a device with this policy don't apply to remote desktop connections. To control remote desktop permissions for Microsoft Entra joined devices, you need to add the individual user's SID to the appropriate group.
> [!IMPORTANT]
-> Windows sign-in with Azure AD supports evaluation of up to 20 groups for administrator rights. We recommend having no more than 20 Azure AD groups on each device to ensure that administrator rights are correctly assigned. This limitation also applies to nested groups.
+> Windows sign-in with Microsoft Entra ID supports evaluation of up to 20 groups for administrator rights. We recommend having no more than 20 Microsoft Entra groups on each device to ensure that administrator rights are correctly assigned. This limitation also applies to nested groups.
## Manage regular users
-By default, Azure AD adds the user performing the Azure AD join to the administrator group on the device. If you want to prevent regular users from becoming local administrators, you have the following options:
+By default, Microsoft Entra ID adds the user performing the Microsoft Entra join to the administrator group on the device. If you want to prevent regular users from becoming local administrators, you have the following options:
- [Windows Autopilot](/windows/deployment/windows-autopilot/windows-10-autopilot) - Windows Autopilot provides you with an option to prevent primary user performing the join from becoming a local administrator by [creating an Autopilot profile](/intune/enrollment-autopilot#create-an-autopilot-deployment-profile).-- [Bulk enrollment](/intune/windows-bulk-enroll) - An Azure AD join that is performed in the context of a bulk enrollment happens in the context of an autocreated user. Users signing in after a device has been joined aren't added to the administrators group.
+- [Bulk enrollment](/intune/windows-bulk-enroll) - a Microsoft Entra join that is performed in the context of a bulk enrollment happens in the context of an autocreated user. Users signing in after a device has been joined aren't added to the administrators group.
## Manually elevate a user on a device
-In addition to using the Azure AD join process, you can also manually elevate a regular user to become a local administrator on one specific device. This step requires you to already be a member of the local administrators group.
+In addition to using the Microsoft Entra join process, you can also manually elevate a regular user to become a local administrator on one specific device. This step requires you to already be a member of the local administrators group.
Starting with the **Windows 10 1709** release, you can perform this task from **Settings -> Accounts -> Other users**. Select **Add a work or school user**, enter the user's UPN under **User account** and select *Administrator* under **Account type** Additionally, you can also add users using the command prompt: - If your tenant users are synchronized from on-premises Active Directory, use `net localgroup administrators /add "Contoso\username"`.-- If your tenant users are created in Azure AD, use `net localgroup administrators /add "AzureAD\UserUpn"`
+- If your tenant users are created in Microsoft Entra ID, use `net localgroup administrators /add "AzureAD\UserUpn"`
## Considerations - You can only assign role based groups to the Azure AD Joined Device Local Administrator role.-- The Azure AD Joined Device Local Administrator role is assigned to all Azure AD Joined devices. This role can't be scoped to a specific set of devices.-- Local administrator rights on Windows devices aren't applicable to [Azure AD B2B guest users](../external-identities/what-is-b2b.md).
+- The Azure AD Joined Device Local Administrator role is assigned to all Microsoft Entra joined devices. This role can't be scoped to a specific set of devices.
+- Local administrator rights on Windows devices aren't applicable to [Microsoft Entra B2B guest users](../external-identities/what-is-b2b.md).
- When you remove users from the Azure AD Joined Device Local Administrator role, changes aren't instant. Users still have local administrator privilege on a device as long as they're signed in to it. The privilege is revoked during their next sign-in when a new primary refresh token is issued. This revocation, similar to the privilege elevation, could take upto 4 hours. ## Next steps - To get an overview of how to manage devices, see [managing devices using the Azure portal](manage-device-identities.md).-- To learn more about device-based Conditional Access, see [Conditional Access: Require compliant or hybrid Azure AD joined device](../conditional-access/howto-conditional-access-policy-compliant-device.md).
+- To learn more about device-based Conditional Access, see [Conditional Access: Require compliant or Microsoft Entra hybrid joined device](../conditional-access/howto-conditional-access-policy-compliant-device.md).
active-directory Concept Device Registration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/concept-device-registration.md
Title: What are Azure AD registered devices?
-description: Learn how Azure AD registered devices provide your users with support for bring your own device (BYOD) or mobile device scenarios.
+ Title: What are Microsoft Entra registered devices?
+description: Learn how Microsoft Entra registered devices provide your users with support for bring your own device (BYOD) or mobile device scenarios.
-# Azure AD registered devices
+# Microsoft Entra registered devices
-The goal of Azure AD registered - also known as Workplace joined - devices is to provide your users with support for bring your own device (BYOD) or mobile device scenarios. In these scenarios, a user can access your organizationΓÇÖs resources using a personal device.
+The goal of Microsoft Entra registered - also known as Workplace joined - devices is to provide your users with support for bring your own device (BYOD) or mobile device scenarios. In these scenarios, a user can access your organizationΓÇÖs resources using a personal device.
-| Azure AD Registered | Description |
+| Microsoft Entra registered | Description |
| | |
-| **Definition** | Registered to Azure AD without requiring organizational account to sign in to the device |
+| **Definition** | Registered to Microsoft Entra ID without requiring organizational account to sign in to the device |
| **Primary audience** | Applicable to all users with the following criteria: | | | Bring your own device | | | Mobile devices |
The goal of Azure AD registered - also known as Workplace joined - devices is to
| | Conditional Access via App protection policy | | | Enables Phone sign in with Microsoft Authenticator app |
-![Azure AD registered devices](./media/concept-device-registration/azure-ad-registered-device.png)
+![Microsoft Entra registered devices](./media/concept-device-registration/azure-ad-registered-device.png)
-Azure AD registered devices are signed in to using a local account like a Microsoft account on a Windows 10 or newer device. These devices have an Azure AD account for access to organizational resources. Access to resources in the organization can be limited based on that Azure AD account and Conditional Access policies applied to the device identity.
+Microsoft Entra registered devices are signed in to using a local account like a Microsoft account on a Windows 10 or newer device. These devices have a Microsoft Entra account for access to organizational resources. Access to resources in the organization can be limited based on that Microsoft Entra account and Conditional Access policies applied to the device identity.
-Azure AD Registration is not the same as device enrolment. If Administrators permit users to enrol their devices, organisations can further control these Azure AD registered devices by enrolling the device(s) into Mobile Device Management (MDM) tools like Microsoft Intune. MDM provides a means to enforce organization-required configurations like requiring storage to be encrypted, password complexity, and security software kept updated.
+Microsoft Entra Registration is not the same as device enrolment. If Administrators permit users to enrol their devices, organisations can further control these Microsoft Entra registered devices by enrolling the device(s) into Mobile Device Management (MDM) tools like Microsoft Intune. MDM provides a means to enforce organization-required configurations like requiring storage to be encrypted, password complexity, and security software kept updated.
-Azure AD registration can be accomplished when accessing a work application for the first time or manually using the Windows 10 or Windows 11 Settings menu.
+Microsoft Entra registration can be accomplished when accessing a work application for the first time or manually using the Windows 10 or Windows 11 Settings menu.
## Scenarios
-A user in your organization wants to access your benefits enrollment tool from their home PC. Your organization requires that anyone accesses this tool from an Intune compliant device. The user registers their home PC with Azure AD and Enrolls the device in Intune, then the required Intune policies are enforced giving the user access to their resources.
+A user in your organization wants to access your benefits enrollment tool from their home PC. Your organization requires that anyone accesses this tool from an Intune compliant device. The user registers their home PC with Microsoft Entra ID and Enrolls the device in Intune, then the required Intune policies are enforced giving the user access to their resources.
Another user wants to access their organizational email on their personal Android phone that has been rooted. Your company requires a compliant device and has created an Intune compliance policy to block any rooted devices. The employee is stopped from accessing organizational resources on this device. ## Next steps - [Manage device identities using the Azure portal](manage-device-identities.md)-- [Manage stale devices in Azure AD](manage-stale-devices.md)
+- [Manage stale devices in Microsoft Entra ID](manage-stale-devices.md)
- [Register your personal device on your work or school network](https://support.microsoft.com/account-billing/register-your-personal-device-on-your-work-or-school-network-8803dd61-a613-45e3-ae6c-bd1ab25bf8a8)--
active-directory Concept Directory Join https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/concept-directory-join.md
Title: What is an Azure AD joined device?
-description: Azure AD joined devices can help you to manage devices accessing resources in your environment.
+ Title: What is a Microsoft Entra joined device?
+description: Microsoft Entra joined devices can help you to manage devices accessing resources in your environment.
-# Azure AD joined devices
+# Microsoft Entra joined devices
-Any organization can deploy Azure AD joined devices no matter the size or industry. Azure AD join works even in hybrid environments, enabling access to both cloud and on-premises apps and resources.
+Any organization can deploy Microsoft Entra joined devices no matter the size or industry. Microsoft Entra join works even in hybrid environments, enabling access to both cloud and on-premises apps and resources.
-| Azure AD Join | Description |
+| Microsoft Entra join | Description |
| | |
-| **Definition** | Joined only to Azure AD requiring organizational account to sign in to the device |
+| **Definition** | Joined only to Microsoft Entra ID requiring organizational account to sign in to the device |
| **Primary audience** | Suitable for both cloud-only and hybrid organizations. | | | Applicable to all users in an organization | | **Device ownership** | Organization |
Any organization can deploy Azure AD joined devices no matter the size or indust
| | Conditional Access through MDM enrollment and MDM compliance evaluation | | | [Self-service Password Reset and Windows Hello PIN reset on lock screen](../authentication/howto-sspr-windows.md) |
-Azure AD joined devices are signed in to using an organizational Azure AD account. Access to resources can be controlled based on Azure AD account and [Conditional Access policies](../conditional-access/howto-conditional-access-policy-compliant-device.md) applied to the device.
+Microsoft Entra joined devices are signed in to using an organizational Microsoft Entra account. Access to resources can be controlled based on Microsoft Entra account and [Conditional Access policies](../conditional-access/howto-conditional-access-policy-compliant-device.md) applied to the device.
-Administrators can secure and further control Azure AD joined devices using Mobile Device Management (MDM) tools like Microsoft Intune or in co-management scenarios using Microsoft Configuration Manager. These tools provide a means to enforce organization-required configurations like:
+Administrators can secure and further control Microsoft Entra joined devices using Mobile Device Management (MDM) tools like Microsoft Intune or in co-management scenarios using Microsoft Configuration Manager. These tools provide a means to enforce organization-required configurations like:
- Requiring storage to be encrypted - Password complexity - Software installation - Software updates
-Administrators can make organization applications available to Azure AD joined devices using Configuration Manager to [Manage apps from the Microsoft Store for Business and Education](/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business).
+Administrators can make organization applications available to Microsoft Entra joined devices using Configuration Manager to [Manage apps from the Microsoft Store for Business and Education](/configmgr/apps/deploy-use/manage-apps-from-the-windows-store-for-business).
-Azure AD join can be accomplished using self-service options like the Out of Box Experience (OOBE), bulk enrollment, or [Windows Autopilot](/intune/enrollment-autopilot).
+Microsoft Entra join can be accomplished using self-service options like the Out of Box Experience (OOBE), bulk enrollment, or [Windows Autopilot](/intune/enrollment-autopilot).
-Azure AD joined devices can still maintain single sign-on access to on-premises resources when they are on the organization's network. Devices that are Azure AD joined can still authenticate to on-premises servers like file, print, and other applications.
+Microsoft Entra joined devices can still maintain single sign-on access to on-premises resources when they are on the organization's network. Devices that are Microsoft Entra joined can still authenticate to on-premises servers like file, print, and other applications.
## Scenarios
-Azure AD join can be used in various scenarios like:
+Microsoft Entra join can be used in various scenarios like:
-- You want to transition to cloud-based infrastructure using Azure AD and MDM like Intune.
+- You want to transition to cloud-based infrastructure using Microsoft Entra ID and MDM like Intune.
- You canΓÇÖt use an on-premises domain join, for example, if you need to get mobile devices such as tablets and phones under control.-- Your users primarily need to access Microsoft 365 or other SaaS apps integrated with Azure AD.-- You want to manage a group of users in Azure AD instead of in Active Directory. This scenario can apply, for example, to seasonal workers, contractors, or students.
+- Your users primarily need to access Microsoft 365 or other SaaS apps integrated with Microsoft Entra ID.
+- You want to manage a group of users in Microsoft Entra ID instead of in Active Directory. This scenario can apply, for example, to seasonal workers, contractors, or students.
- You want to provide joining capabilities to workers who work from home or are in remote branch offices with limited on-premises infrastructure.
-You can configure Azure AD join for all Windows 11 and Windows 10 devices except for Home editions.
+You can configure Microsoft Entra join for all Windows 11 and Windows 10 devices except for Home editions.
-The goal of Azure AD joined devices is to simplify:
+The goal of Microsoft Entra joined devices is to simplify:
- Windows deployments of work-owned devices - Access to organizational apps and resources from any Windows device - Cloud-based management of work-owned devices-- Users to sign in to their devices with their Azure AD or synced Active Directory work or school accounts.
+- Users to sign in to their devices with their Microsoft Entra ID or synced Active Directory work or school accounts.
-![Azure AD joined devices](./media/concept-directory-join/azure-ad-joined-device.png)
+![Microsoft Entra joined devices](./media/concept-directory-join/azure-ad-joined-device.png)
-Azure AD Join can be deployed by using any of the following methods:
+Microsoft Entra join can be deployed by using any of the following methods:
- [Windows Autopilot](/windows/deployment/windows-autopilot/windows-10-autopilot) - [Bulk deployment](/intune/windows-bulk-enroll)
Azure AD Join can be deployed by using any of the following methods:
## Next steps -- [Plan your Azure AD join implementation](device-join-plan.md)
+- [Plan your Microsoft Entra join implementation](device-join-plan.md)
- [Co-management using Configuration Manager and Microsoft Intune](/mem/configmgr/comanage/overview)-- [How to manage the local administrators group on Azure AD joined devices](assign-local-admin.md)
+- [How to manage the local administrators group on Microsoft Entra joined devices](assign-local-admin.md)
- [Manage device identities using the Azure portal](manage-device-identities.md)-- [Manage stale devices in Azure AD](manage-stale-devices.md)
+- [Manage stale devices in Microsoft Entra ID](manage-stale-devices.md)
active-directory Concept Hybrid Join https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/concept-hybrid-join.md
Title: What is a hybrid Azure AD joined device?
+ Title: What is a Microsoft Entra hybrid joined device?
description: Learn how device identity management can help you to manage devices that are accessing resources in your environment.
-# Hybrid Azure AD joined devices
+# Microsoft Entra hybrid joined devices
-Organizations with existing Active Directory implementations can benefit from some of the functionality provided by Azure Active Directory (Azure AD) by implementing hybrid Azure AD joined devices. These devices are joined to your on-premises Active Directory and registered with Azure Active Directory.
+Organizations with existing Active Directory implementations can benefit from some of the functionality provided by Microsoft Entra ID by implementing Microsoft Entra hybrid joined devices. These devices are joined to your on-premises Active Directory and registered with Microsoft Entra ID.
-Hybrid Azure AD joined devices require network line of sight to your on-premises domain controllers periodically. Without this connection, devices become unusable. If this requirement is a concern, consider [Azure AD joining](concept-directory-join.md) your devices.
+Microsoft Entra hybrid joined devices require network line of sight to your on-premises domain controllers periodically. Without this connection, devices become unusable. If this requirement is a concern, consider [Microsoft Entra joining](concept-directory-join.md) your devices.
-| Hybrid Azure AD Join | Description |
+| Microsoft Entra hybrid join | Description |
| | |
-| **Definition** | Joined to on-premises AD and Azure AD requiring organizational account to sign in to the device |
+| **Definition** | Joined to on-premises AD and Microsoft Entra ID requiring organizational account to sign in to the device |
| **Primary audience** | Suitable for hybrid organizations with existing on-premises AD infrastructure | | | Applicable to all users in an organization | | **Device ownership** | Organization | | **Operating Systems** | Windows 11, Windows 10 or 8.1 except Home editions | | | Windows Server 2008/R2, 2012/R2, 2016, 2019 and 2022 | | **Provisioning** | Windows 11, Windows 10, Windows Server 2016/2019/2022 |
-| | Domain join by IT and autojoin via Azure AD Connect or ADFS config |
-| | Domain join by Windows Autopilot and autojoin via Azure AD Connect or ADFS config |
+| | Domain join by IT and autojoin via Microsoft Entra Connect or ADFS config |
+| | Domain join by Windows Autopilot and autojoin via Microsoft Entra Connect or ADFS config |
| | Windows 8.1, Windows Server 2012 R2, Windows Server 2012, and Windows Server 2008 R2 - Require MSI | | **Device sign in options** | Organizational accounts using: | | | Password |
Hybrid Azure AD joined devices require network line of sight to your on-premises
:::image type="content" source="media/concept-hybrid-join/azure-ad-hybrid-joined-device.png" alt-text="Diagram showing how a hybrid joined device works."::: ## Scenarios
-Use Azure AD hybrid joined devices if:
+Use Microsoft Entra hybrid joined devices if:
- You support down-level devices running Windows 8.1, Windows Server 2008/R2, 2012/R2, 2016. - You want to continue to use [Group Policy](/mem/configmgr/comanage/faq#my-environment-has-too-many-group-policy-objects-and-legacy-authenticated-apps--do-i-have-to-use-hybrid-azure-ad-) to manage device configuration.
Use Azure AD hybrid joined devices if:
## Next steps -- [Plan your hybrid Azure AD join implementation](hybrid-join-plan.md)
+- [Plan your Microsoft Entra hybrid join implementation](hybrid-join-plan.md)
- [Co-management using Configuration Manager and Microsoft Intune](/mem/configmgr/comanage/overview) - [Manage device identities using the Azure portal](manage-device-identities.md)-- [Manage stale devices in Azure AD](manage-stale-devices.md)
+- [Manage stale devices in Microsoft Entra ID](manage-stale-devices.md)
active-directory Concept Primary Refresh Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/concept-primary-refresh-token.md
Title: Primary Refresh Token (PRT) and Azure Active Directory
-description: What is the role of and how do we manage the Primary Refresh Token (PRT) in Azure AD?
+ Title: Primary Refresh Token (PRT) and Microsoft Entra ID
+description: What is the role of and how do we manage the Primary Refresh Token (PRT) in Microsoft Entra ID?
# What is a Primary Refresh Token?
-A Primary Refresh Token (PRT) is a key artifact of Azure AD authentication on Windows 10 or newer, Windows Server 2016 and later versions, iOS, and Android devices. It's a JSON Web Token (JWT) specially issued to Microsoft first party token brokers to enable single sign-on (SSO) across the applications used on those devices. In this article, provide details on how a PRT is issued, used, and protected on Windows 10 or newer devices. We recommend using the latest versions of Windows 10, Windows 11 and Windows Server 2019+ to get the best SSO experience.
+A Primary Refresh Token (PRT) is a key artifact of Microsoft Entra authentication on Windows 10 or newer, Windows Server 2016 and later versions, iOS, and Android devices. It's a JSON Web Token (JWT) specially issued to Microsoft first party token brokers to enable single sign-on (SSO) across the applications used on those devices. In this article, provide details on how a PRT is issued, used, and protected on Windows 10 or newer devices. We recommend using the latest versions of Windows 10, Windows 11 and Windows Server 2019+ to get the best SSO experience.
-This article assumes that you already understand the different device states available in Azure AD and how single sign-on works in Windows 10 or newer. For more information about devices in Azure AD, see the article [What is device management in Azure Active Directory?](overview.md)
+This article assumes that you already understand the different device states available in Microsoft Entra ID and how single sign-on works in Windows 10 or newer. For more information about devices in Microsoft Entra ID, see the article [What is device management in Microsoft Entra ID?](overview.md)
## Key terminology and components
The following Windows components play a key role in requesting and using a PRT:
* **Cloud Authentication Provider** (CloudAP): CloudAP is the modern authentication provider for Windows sign in, that verifies users logging to a Windows 10 or newer device. CloudAP provides a plugin framework that identity providers can build on to enable authentication to Windows using that identity providerΓÇÖs credentials. * **Web Account Manager** (WAM): WAM is the default token broker on Windows 10 or newer devices. WAM also provides a plugin framework that identity providers can build on and enable SSO to their applications relying on that identity provider.
-* **Azure AD CloudAP plugin**: An Azure AD specific plugin built on the CloudAP framework that verifies user credentials with Azure AD during Windows sign in.
-* **Azure AD WAM plugin**: An Azure AD specific plugin built on the WAM framework that enables SSO to applications that rely on Azure AD for authentication.
-* **Dsreg**: An Azure AD specific component on Windows 10 or newer, that handles the device registration process for all device states.
+* **Microsoft Entra CloudAP plugin**: a Microsoft Entra specific plugin built on the CloudAP framework that verifies user credentials with Microsoft Entra ID during Windows sign in.
+* **Microsoft Entra WAM plugin**: a Microsoft Entra specific plugin built on the WAM framework that enables SSO to applications that rely on Microsoft Entra ID for authentication.
+* **Dsreg**: a Microsoft Entra specific component on Windows 10 or newer, that handles the device registration process for all device states.
* **Trusted Platform Module** (TPM): A TPM is a hardware component built into a device that provides hardware-based security functions for user and device secrets. More details can be found in the article [Trusted Platform Module Technology Overview](/windows/security/information-protection/tpm/trusted-platform-module-overview). ## What does the PRT contain?
-A PRT contains claims found in most Azure AD refresh tokens. In addition, there are some device-specific claims included in the PRT. They are as follows:
+A PRT contains claims found in most Microsoft Entra ID refresh tokens. In addition, there are some device-specific claims included in the PRT. They are as follows:
* **Device ID**: A PRT is issued to a user on a specific device. The device ID claim `deviceID` determines the device the PRT was issued to the user on. This claim is later issued to tokens obtained via the PRT. The device ID claim is used to determine authorization for Conditional Access based on device state or compliance.
-* **Session key**: The session key is an encrypted symmetric key, generated by the Azure AD authentication service, issued as part of the PRT. The session key acts as the proof of possession when a PRT is used to obtain tokens for other applications. Session key is rolled on Windows 10 or newer Azure AD joined or Hybrid Azure AD joined devices if it's older than 30 days.
+* **Session key**: The session key is an encrypted symmetric key, generated by the Microsoft Entra authentication service, issued as part of the PRT. The session key acts as the proof of possession when a PRT is used to obtain tokens for other applications. Session key is rolled on Windows 10 or newer Microsoft Entra joined or Microsoft Entra hybrid joined devices if it's older than 30 days.
### Can I see whatΓÇÖs in a PRT?
-A PRT is an opaque blob sent from Azure AD whose contents aren't known to any client components. You can't see whatΓÇÖs inside a PRT.
+A PRT is an opaque blob sent from Microsoft Entra whose contents aren't known to any client components. You can't see whatΓÇÖs inside a PRT.
## How is a PRT issued?
-Device registration is a prerequisite for device based authentication in Azure AD. A PRT is issued to users only on registered devices. For more in-depth details on device registration, see the article [Windows Hello for Business and Device Registration](/windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration). During device registration, the dsreg component generates two sets of cryptographic key pairs:
+Device registration is a prerequisite for device based authentication in Microsoft Entra ID. A PRT is issued to users only on registered devices. For more in-depth details on device registration, see the article [Windows Hello for Business and Device Registration](/windows/security/identity-protection/hello-for-business/hello-how-it-works-device-registration). During device registration, the dsreg component generates two sets of cryptographic key pairs:
* Device key (dkpub/dkpriv) * Transport key (tkpub/tkpriv)
-The private keys are bound to the deviceΓÇÖs TPM if the device has a valid and functioning TPM, while the public keys are sent to Azure AD during the device registration process. These keys are used to validate the device state during PRT requests.
+The private keys are bound to the deviceΓÇÖs TPM if the device has a valid and functioning TPM, while the public keys are sent to Microsoft Entra ID during the device registration process. These keys are used to validate the device state during PRT requests.
The PRT is issued during user authentication on a Windows 10 or newer device in two scenarios:
-* **Azure AD joined** or **Hybrid Azure AD joined**: A PRT is issued during Windows logon when a user signs in with their organization credentials. A PRT is issued with all Windows 10 or newer supported credentials, for example, password and Windows Hello for Business. In this scenario, Azure AD CloudAP plugin is the primary authority for the PRT.
-* **Azure AD registered device**: A PRT is issued when a user adds a secondary work account to their Windows 10 or newer device. Users can add an account to Windows 10 or newer in two different ways -
+* **Microsoft Entra joined** or **Microsoft Entra hybrid joined**: A PRT is issued during Windows logon when a user signs in with their organization credentials. A PRT is issued with all Windows 10 or newer supported credentials, for example, password and Windows Hello for Business. In this scenario, Microsoft Entra CloudAP plugin is the primary authority for the PRT.
+* **Microsoft Entra registered device**: A PRT is issued when a user adds a secondary work account to their Windows 10 or newer device. Users can add an account to Windows 10 or newer in two different ways -
* Adding an account via the **Allow my organization to manage my device** prompt after signing in to an app (for example, Outlook) * Adding an account from **Settings** > **Accounts** > **Access Work or School** > **Connect**
-In Azure AD registered device scenarios, the Azure AD WAM plugin is the primary authority for the PRT since Windows logon isn't happening with this Azure AD account.
+In Microsoft Entra registered device scenarios, the Microsoft Entra WAM plugin is the primary authority for the PRT since Windows logon isn't happening with this Microsoft Entra account.
> [!NOTE]
-> 3rd party identity providers need to support the WS-Trust protocol to enable PRT issuance on Windows 10 or newer devices. Without WS-Trust, PRT cannot be issued to users on Hybrid Azure AD joined or Azure AD joined devices. On ADFS only usernamemixed endpoints are required. Both adfs/services/trust/2005/windowstransport and adfs/services/trust/13/windowstransport should be enabled as intranet facing endpoints only and **must NOT be exposed** as extranet facing endpoints through the Web Application Proxy.
+> 3rd party identity providers need to support the WS-Trust protocol to enable PRT issuance on Windows 10 or newer devices. Without WS-Trust, PRT cannot be issued to users on Microsoft Entra hybrid joined or Microsoft Entra joined devices. On ADFS only usernamemixed endpoints are required. Both adfs/services/trust/2005/windowstransport and adfs/services/trust/13/windowstransport should be enabled as intranet facing endpoints only and **must NOT be exposed** as extranet facing endpoints through the Web Application Proxy.
> [!NOTE]
-> Azure AD Conditional Access policies are not evaluated when PRTs are issued.
+> Microsoft Entra Conditional Access policies are not evaluated when PRTs are issued.
> [!NOTE]
-> We do not support 3rd party credential providers for issuance and renewal of Azure AD PRTs.
+> We do not support 3rd party credential providers for issuance and renewal of Microsoft Entra PRTs.
## What is the lifetime of a PRT?
Once issued, a PRT is valid for 14 days and is continuously renewed as long as t
A PRT is used by two key components in Windows:
-* **Azure AD CloudAP plugin**: During Windows sign in, the Azure AD CloudAP plugin requests a PRT from Azure AD using the credentials provided by the user. It also caches the PRT to enable cached sign in when the user doesn't have access to an internet connection.
-* **Azure AD WAM plugin**: When users try to access applications, the Azure AD WAM plugin uses the PRT to enable SSO on Windows 10 or newer. Azure AD WAM plugin uses the PRT to request refresh and access tokens for applications that rely on WAM for token requests. It also enables SSO on browsers by injecting the PRT into browser requests. Browser SSO in Windows 10 or newer is supported on Microsoft Edge (natively), Chrome (via the [Windows 10 Accounts](https://chrome.google.com/webstore/detail/windows-10-accounts/ppnbnpeolgkicgegkbkbjmhlideopiji?hl=en) or [Office Online](https://chrome.google.com/webstore/detail/office/ndjpnladcallmjemlbaebfadecfhkepb?hl=en) extensions) or Mozilla Firefox v91+ (Firefox [Windows SSO setting](https://support.mozilla.org/kb/windows-sso))
+* **Microsoft Entra CloudAP plugin**: During Windows sign in, the Microsoft Entra CloudAP plugin requests a PRT from Microsoft Entra ID using the credentials provided by the user. It also caches the PRT to enable cached sign in when the user doesn't have access to an internet connection.
+* **Microsoft Entra WAM plugin**: When users try to access applications, the Microsoft Entra WAM plugin uses the PRT to enable SSO on Windows 10 or newer. Microsoft Entra WAM plugin uses the PRT to request refresh and access tokens for applications that rely on WAM for token requests. It also enables SSO on browsers by injecting the PRT into browser requests. Browser SSO in Windows 10 or newer is supported on Microsoft Edge (natively), Chrome (via the [Windows 10 Accounts](https://chrome.google.com/webstore/detail/windows-10-accounts/ppnbnpeolgkicgegkbkbjmhlideopiji?hl=en) or [Office Online](https://chrome.google.com/webstore/detail/office/ndjpnladcallmjemlbaebfadecfhkepb?hl=en) extensions) or Mozilla Firefox v91+ (Firefox [Windows SSO setting](https://support.mozilla.org/kb/windows-sso))
> [!NOTE]
- > In instances where a user has two accounts from the same Azure AD tenant signed in to a browser application, the device authentication provided by the PRT of the primary account is automatically applied to the second account as well. As a result, the second account also satisfies any device-based Conditional Access policy on the tenant.
+ > In instances where a user has two accounts from the same Microsoft Entra tenant signed in to a browser application, the device authentication provided by the PRT of the primary account is automatically applied to the second account as well. As a result, the second account also satisfies any device-based Conditional Access policy on the tenant.
## How is a PRT renewed? A PRT is renewed in two different methods:
-* **Azure AD CloudAP plugin every 4 hours**: The CloudAP plugin renews the PRT every 4 hours during Windows sign in. If the user doesn't have internet connection during that time, CloudAP plugin will renew the PRT after the device is connected to the internet.
-* **Azure AD WAM plugin during app token requests**: The WAM plugin enables SSO on Windows 10 or newer devices by enabling silent token requests for applications. The WAM plugin can renew the PRT during these token requests in two different ways:
+* **Microsoft Entra CloudAP plugin every 4 hours**: The CloudAP plugin renews the PRT every 4 hours during Windows sign in. If the user doesn't have internet connection during that time, CloudAP plugin will renew the PRT after the device is connected to the internet.
+* **Microsoft Entra WAM plugin during app token requests**: The WAM plugin enables SSO on Windows 10 or newer devices by enabling silent token requests for applications. The WAM plugin can renew the PRT during these token requests in two different ways:
* An app requests WAM for an access token silently but thereΓÇÖs no refresh token available for that app. In this case, WAM uses the PRT to request a token for the app and gets back a new PRT in the response.
- * An app requests WAM for an access token but the PRT is invalid or Azure AD requires extra authorization (for example, Azure AD Multifactor Authentication). In this scenario, WAM initiates an interactive logon requiring the user to reauthenticate or provide extra verification and a new PRT is issued on successful authentication.
+ * An app requests WAM for an access token but the PRT is invalid or Microsoft Entra ID requires extra authorization (for example, Microsoft Entra multifactor authentication). In this scenario, WAM initiates an interactive logon requiring the user to reauthenticate or provide extra verification and a new PRT is issued on successful authentication.
In an ADFS environment, direct line of sight to the domain controller isn't required to renew the PRT. PRT renewal requires only /adfs/services/trust/2005/usernamemixed and /adfs/services/trust/13/usernamemixed endpoints enabled on proxy by using WS-Trust protocol.
In an ADFS environment, direct line of sight to the domain controller isn't requ
Windows transport endpoints are required for password authentication only when a password is changed, not for PRT renewal. > [!NOTE]
-> Azure AD Conditional Access policies are not evaluated when PRTs are renewed.
+> Microsoft Entra Conditional Access policies are not evaluated when PRTs are renewed.
### Key considerations * A PRT is only issued and renewed during native app authentication. A PRT isn't renewed or issued during a browser session.
-* In Azure AD joined and hybrid Azure AD joined devices, the CloudAP plugin is the primary authority for a PRT. If a PRT is renewed during a WAM-based token request, the PRT is sent back to CloudAP plugin, which verifies the validity of the PRT with Azure AD before accepting it.
+* In Microsoft Entra joined and Microsoft Entra hybrid joined devices, the CloudAP plugin is the primary authority for a PRT. If a PRT is renewed during a WAM-based token request, the PRT is sent back to CloudAP plugin, which verifies the validity of the PRT with Microsoft Entra ID before accepting it.
## How is the PRT protected?
-A PRT is protected by binding it to the device the user has signed in to. Azure AD and Windows 10 or newer enable PRT protection through the following methods:
+A PRT is protected by binding it to the device the user has signed in to. Microsoft Entra ID and Windows 10 or newer enable PRT protection through the following methods:
* **During first sign in**: During first sign in, a PRT is issued by signing requests using the device key cryptographically generated during device registration. On a device with a valid and functioning TPM, the device key is secured by the TPM preventing any malicious access. A PRT isn't issued if the corresponding device key signature can't be validated.
-* **During token requests and renewal**: When a PRT is issued, Azure AD also issues an encrypted session key to the device. It's encrypted with the public transport key (tkpub) generated and sent to Azure AD as part of device registration. This session key can only be decrypted by the private transport key (tkpriv) secured by the TPM. The session key is the Proof-of-Possession (POP) key for any requests sent to Azure AD. The session key is also protected by the TPM and no other OS component can access it. Token requests or PRT renewal requests are securely signed by this session key through the TPM and hence, can't be tampered with. Azure AD invalidates any requests from the device that aren't signed by the corresponding session key.
+* **During token requests and renewal**: When a PRT is issued, Microsoft Entra ID also issues an encrypted session key to the device. It's encrypted with the public transport key (tkpub) generated and sent to Microsoft Entra ID as part of device registration. This session key can only be decrypted by the private transport key (tkpriv) secured by the TPM. The session key is the Proof-of-Possession (POP) key for any requests sent to Microsoft Entra ID. The session key is also protected by the TPM and no other OS component can access it. Token requests or PRT renewal requests are securely signed by this session key through the TPM and hence, can't be tampered with. Microsoft Entra invalidates any requests from the device that aren't signed by the corresponding session key.
-By securing these keys with the TPM, we enhance the security for PRT from malicious actors trying to steal the keys or replay the PRT. So, using a TPM greatly enhances the security of Azure AD Joined, Hybrid Azure AD joined, and Azure AD registered devices against credential theft. For performance and reliability, TPM 2.0 is the recommended version for all Azure AD device registration scenarios on Windows 10 or newer. Starting with the Windows 10, 1903 update, Azure AD doesn't use TPM 1.2 for any of the above keys due to reliability issues.
+By securing these keys with the TPM, we enhance the security for PRT from malicious actors trying to steal the keys or replay the PRT. So, using a TPM greatly enhances the security of Microsoft Entra joined, Microsoft Entra hybrid joined, and Microsoft Entra registered devices against credential theft. For performance and reliability, TPM 2.0 is the recommended version for all Microsoft Entra device registration scenarios on Windows 10 or newer. Starting with the Windows 10, 1903 update, Microsoft Entra ID doesn't use TPM 1.2 for any of the above keys due to reliability issues.
### How are app tokens and browser cookies protected?
-**App tokens**: When an app requests token through WAM, Azure AD issues a refresh token and an access token. However, WAM only returns the access token to the app and secures the refresh token in its cache by encrypting it with the userΓÇÖs data protection application programming interface (DPAPI) key. WAM securely uses the refresh token by signing requests with the session key to issue further access tokens. The DPAPI key is secured by an Azure AD based symmetric key in Azure AD itself. When the device needs to decrypt the user profile with the DPAPI key, Azure AD provides the DPAPI key encrypted by the session key, which CloudAP plugin requests TPM to decrypt. This functionality ensures consistency in securing refresh tokens and avoids applications implementing their own protection mechanisms.
+**App tokens**: When an app requests token through WAM, Microsoft Entra ID issues a refresh token and an access token. However, WAM only returns the access token to the app and secures the refresh token in its cache by encrypting it with the userΓÇÖs data protection application programming interface (DPAPI) key. WAM securely uses the refresh token by signing requests with the session key to issue further access tokens. The DPAPI key is secured by a Microsoft Entra ID based symmetric key in Microsoft Entra itself. When the device needs to decrypt the user profile with the DPAPI key, Microsoft Entra ID provides the DPAPI key encrypted by the session key, which CloudAP plugin requests TPM to decrypt. This functionality ensures consistency in securing refresh tokens and avoids applications implementing their own protection mechanisms.
-**Browser cookies**: In Windows 10 or newer, Azure AD supports browser SSO in Internet Explorer and Microsoft Edge natively, in Google Chrome via the Windows 10 accounts extension and in Mozilla Firefox v91+ via a browser setting. The security is built not only to protect the cookies but also the endpoints to which the cookies are sent. Browser cookies are protected the same way a PRT is, by utilizing the session key to sign and protect the cookies.
+**Browser cookies**: In Windows 10 or newer, Microsoft Entra ID supports browser SSO in Internet Explorer and Microsoft Edge natively, in Google Chrome via the Windows 10 accounts extension and in Mozilla Firefox v91+ via a browser setting. The security is built not only to protect the cookies but also the endpoints to which the cookies are sent. Browser cookies are protected the same way a PRT is, by utilizing the session key to sign and protect the cookies.
-When a user initiates a browser interaction, the browser (or extension) invokes a COM native client host. The native client host ensures that the page is from one of the allowed domains. The browser could send other parameters to the native client host, including a nonce, however the native client host guarantees validation of the hostname. The native client host requests a PRT-cookie from CloudAP plugin, which creates and signs it with the TPM-protected session key. As the PRT-cookie is signed by the session key, it's difficult to tamper with. This PRT-cookie is included in the request header for Azure AD to validate the device it's originating from. If using the Chrome browser, only the extension explicitly defined in the native client hostΓÇÖs manifest can invoke it preventing arbitrary extensions from making these requests. Once Azure AD validates the PRT cookie, it issues a session cookie to the browser. This session cookie also contains the same session key issued with a PRT. During subsequent requests, the session key is validated effectively binding the cookie to the device and preventing replays from elsewhere.
+When a user initiates a browser interaction, the browser (or extension) invokes a COM native client host. The native client host ensures that the page is from one of the allowed domains. The browser could send other parameters to the native client host, including a nonce, however the native client host guarantees validation of the hostname. The native client host requests a PRT-cookie from CloudAP plugin, which creates and signs it with the TPM-protected session key. As the PRT-cookie is signed by the session key, it's difficult to tamper with. This PRT-cookie is included in the request header for Microsoft Entra ID to validate the device it's originating from. If using the Chrome browser, only the extension explicitly defined in the native client hostΓÇÖs manifest can invoke it preventing arbitrary extensions from making these requests. Once Microsoft Entra ID validates the PRT cookie, it issues a session cookie to the browser. This session cookie also contains the same session key issued with a PRT. During subsequent requests, the session key is validated effectively binding the cookie to the device and preventing replays from elsewhere.
## When does a PRT get an MFA claim?
-A PRT can get a multifactor authentication (MFA) claim in specific scenarios. When an MFA-based PRT is used to request tokens for applications, the MFA claim is transferred to those app tokens. This functionality provides a seamless experience to users by preventing MFA challenge for every app that requires it. A PRT can get an MFA claim in the following ways:
+A PRT can get a multifactor authentication claim in specific scenarios. When an MFA-based PRT is used to request tokens for applications, the MFA claim is transferred to those app tokens. This functionality provides a seamless experience to users by preventing MFA challenge for every app that requires it. A PRT can get an MFA claim in the following ways:
* **Sign in with Windows Hello for Business**: Windows Hello for Business replaces passwords and uses cryptographic keys to provide strong two-factor authentication. Windows Hello for Business is specific to a user on a device, and itself requires MFA to provision. When a user logs in with Windows Hello for Business, the userΓÇÖs PRT gets an MFA claim. This scenario also applies to users logging in with smartcards if smartcard authentication produces an MFA claim from ADFS. * As Windows Hello for Business is considered multifactor authentication, the MFA claim is updated when the PRT itself is refreshed, so the MFA duration will continually extend when users sign in with Windows Hello for Business.
A PRT can get a multifactor authentication (MFA) claim in specific scenarios. Wh
Windows 10 or newer maintain a partitioned list of PRTs for each credential. So, thereΓÇÖs a PRT for each of Windows Hello for Business, password, or smartcard. This partitioning ensures that MFA claims are isolated based on the credential used, and not mixed up during token requests. > [!NOTE]
-> When using password to sign into Windows 10 or newer Azure AD joined or Hybrid Azure AD joined device, MFA during WAM interactive sign in may be required after session key associated with PRT is rolled.
+> When using password to sign into Windows 10 or newer Microsoft Entra joined or Microsoft Entra hybrid joined device, MFA during WAM interactive sign in may be required after session key associated with PRT is rolled.
## How is a PRT invalidated? A PRT is invalidated in the following scenarios:
-* **Invalid user**: If a user is deleted or disabled in Azure AD, their PRT is invalidated and can't be used to obtain tokens for applications. If a deleted or disabled user already signed in to a device before, cached sign-in would log them in, until CloudAP is aware of their invalid state. Once CloudAP determines that the user is invalid, it blocks subsequent logons. An invalid user is automatically blocked from sign in to new devices that donΓÇÖt have their credentials cached.
-* **Invalid device**: If a device is deleted or disabled in Azure AD, the PRT obtained on that device is invalidated and can't be used to obtain tokens for other applications. If a user is already signed in to an invalid device, they can continue to do so. But all tokens on the device are invalidated and the user doesn't have SSO to any resources from that device.
-* **Password change**: If a user obtained the PRT with their password, the PRT is invalidated by Azure AD when the user changes their password. Password change results in the user getting a new PRT. This invalidation can happen in two different ways:
- * If user signs in to Windows with their new password, CloudAP discards the old PRT and requests Azure AD to issue a new PRT with their new password. If user doesn't have an internet connection, the new password can't be validated, Windows may require the user to enter their old password.
+* **Invalid user**: If a user is deleted or disabled in Microsoft Entra ID, their PRT is invalidated and can't be used to obtain tokens for applications. If a deleted or disabled user already signed in to a device before, cached sign-in would log them in, until CloudAP is aware of their invalid state. Once CloudAP determines that the user is invalid, it blocks subsequent logons. An invalid user is automatically blocked from sign in to new devices that donΓÇÖt have their credentials cached.
+* **Invalid device**: If a device is deleted or disabled in Microsoft Entra ID, the PRT obtained on that device is invalidated and can't be used to obtain tokens for other applications. If a user is already signed in to an invalid device, they can continue to do so. But all tokens on the device are invalidated and the user doesn't have SSO to any resources from that device.
+* **Password change**: If a user obtained the PRT with their password, the PRT is invalidated by Microsoft Entra ID when the user changes their password. Password change results in the user getting a new PRT. This invalidation can happen in two different ways:
+ * If user signs in to Windows with their new password, CloudAP discards the old PRT and requests Microsoft Entra ID to issue a new PRT with their new password. If user doesn't have an internet connection, the new password can't be validated, Windows may require the user to enter their old password.
* If a user has logged in with their old password or changed their password after signing into Windows, the old PRT is used for any WAM-based token requests. In this scenario, the user is prompted to reauthenticate during the WAM token request and a new PRT is issued.
-* **TPM issues**: Sometimes, a deviceΓÇÖs TPM can falter or fail, leading to inaccessibility of keys secured by the TPM. In this case, the device is incapable of getting a PRT or requesting tokens using an existing PRT as it can't prove possession of the cryptographic keys. As a result, any existing PRT is invalidated by Azure AD. When Windows 10 detects a failure, it initiates a recovery flow to re-register the device with new cryptographic keys. With Hybrid Azure Ad join, just like the initial registration, the recovery happens silently without user input. For Azure AD joined or Azure AD registered devices, the recovery needs to be performed by a user who has administrator privileges on the device. In this scenario, the recovery flow is initiated by a Windows prompt that guides the user to successfully recover the device.
+* **TPM issues**: Sometimes, a deviceΓÇÖs TPM can falter or fail, leading to inaccessibility of keys secured by the TPM. In this case, the device is incapable of getting a PRT or requesting tokens using an existing PRT as it can't prove possession of the cryptographic keys. As a result, any existing PRT is invalidated by Microsoft Entra ID. When Windows 10 detects a failure, it initiates a recovery flow to re-register the device with new cryptographic keys. With Microsoft Entra hybrid join, just like the initial registration, the recovery happens silently without user input. For Microsoft Entra joined or Microsoft Entra registered devices, the recovery needs to be performed by a user who has administrator privileges on the device. In this scenario, the recovery flow is initiated by a Windows prompt that guides the user to successfully recover the device.
## Detailed flows
The following diagrams illustrate the underlying details in issuing, renewing, a
![PRT issuance during first sign in detailed flow](./media/concept-primary-refresh-token/prt-initial-sign-in.png) > [!NOTE]
-> In Azure AD joined devices, Azure AD PRT issuance (steps A-F) happens synchronously before the user can logon to Windows. In hybrid Azure AD joined devices, on-premises Active Directory is the primary authority. So, the user is able to login hybrid Azure AD joined Windows after they can acquire a TGT to login, while the PRT issuance happens asynchronously. This scenario does not apply to Azure AD registered devices as logon does not use Azure AD credentials.
+> In Microsoft Entra joined devices, Microsoft Entra PRT issuance (steps A-F) happens synchronously before the user can logon to Windows. In Microsoft Entra hybrid joined devices, on-premises Active Directory is the primary authority. So, the user is able to login Microsoft Entra hybrid joined Windows after they can acquire a TGT to login, while the PRT issuance happens asynchronously. This scenario does not apply to Microsoft Entra registered devices as logon does not use Microsoft Entra credentials.
> [!NOTE]
-> In a Hybrid Azure AD joined Windows environment, the issuance of the PRT occurs asynchronously. The issuance of the PRT may fail due to issues with the federation provider. This failure can result in sign on issues when users try to access cloud resources. It is important to troubleshoot this scenario with the federation provider.
+> In a Microsoft Entra hybrid joined Windows environment, the issuance of the PRT occurs asynchronously. The issuance of the PRT may fail due to issues with the federation provider. This failure can result in sign on issues when users try to access cloud resources. It is important to troubleshoot this scenario with the federation provider.
| Step | Description | | :: | | | A | User enters their password in the sign in UI. LogonUI passes the credentials in an auth buffer to LSA, which in turns passes it internally to CloudAP. CloudAP forwards this request to the CloudAP plugin. |
-| B | CloudAP plugin initiates a realm discovery request to identify the identity provider for the user. If userΓÇÖs tenant has a federation provider setup, Azure AD returns the federation providerΓÇÖs Metadata Exchange endpoint (MEX) endpoint. If not, Azure AD returns that the user is managed indicating that user can authenticate with Azure AD. |
-| C | If the user is managed, CloudAP gets the nonce from Azure AD. If the user is federated, CloudAP plugin requests a SAML token from the federation provider with the userΓÇÖs credentials. Nonce is requested before the SAML token is sent to Azure AD. |
-| D | CloudAP plugin constructs the authentication request with the userΓÇÖs credentials, nonce, and a broker scope, signs the request with the Device key (dkpriv) and sends it to Azure AD. In a federated environment, CloudAP plugin uses the SAML token returned by the federation provider instead of the userΓÇÖ credentials. |
-| E | Azure AD validates the user credentials, the nonce, and device signature, verifies that the device is valid in the tenant and issues the encrypted PRT. Along with the PRT, Azure AD also issues a symmetric key, called the Session key encrypted by Azure AD using the Transport key (tkpub). In addition, the Session key is also embedded in the PRT. This Session key acts as the Proof-of-possession (PoP) key for subsequent requests with the PRT. |
+| B | CloudAP plugin initiates a realm discovery request to identify the identity provider for the user. If userΓÇÖs tenant has a federation provider setup, Microsoft Entra ID returns the federation providerΓÇÖs Metadata Exchange endpoint (MEX) endpoint. If not, Microsoft Entra ID returns that the user is managed indicating that user can authenticate with Microsoft Entra ID. |
+| C | If the user is managed, CloudAP gets the nonce from Microsoft Entra ID. If the user is federated, CloudAP plugin requests a SAML token from the federation provider with the userΓÇÖs credentials. Nonce is requested before the SAML token is sent to Microsoft Entra ID. |
+| D | CloudAP plugin constructs the authentication request with the userΓÇÖs credentials, nonce, and a broker scope, signs the request with the Device key (dkpriv) and sends it to Microsoft Entra ID. In a federated environment, CloudAP plugin uses the SAML token returned by the federation provider instead of the userΓÇÖ credentials. |
+| E | Microsoft Entra ID validates the user credentials, the nonce, and device signature, verifies that the device is valid in the tenant and issues the encrypted PRT. Along with the PRT, Microsoft Entra ID also issues a symmetric key, called the Session key encrypted by Microsoft Entra ID using the Transport key (tkpub). In addition, the Session key is also embedded in the PRT. This Session key acts as the Proof-of-possession (PoP) key for subsequent requests with the PRT. |
| F | CloudAP plugin passes the encrypted PRT and Session key to CloudAP. CloudAP request the TPM to decrypt the Session key using the Transport key (tkpriv) and re-encrypt it using the TPMΓÇÖs own key. CloudAP stores the encrypted Session key in its cache along with the PRT. | ### PRT renewal in subsequent logons
The following diagrams illustrate the underlying details in issuing, renewing, a
| :: | | | A | User enters their password in the sign in UI. LogonUI passes the credentials in an auth buffer to LSA, which in turns passes it internally to CloudAP. CloudAP forwards this request to the CloudAP plugin. | | B | If the user has previously logged on to the user, Windows initiates cached sign in and validates credentials to log the user in. Every 4 hours, the CloudAP plugin initiates PRT renewal asynchronously. |
-| C | CloudAP plugin initiates a realm discovery request to identify the identity provider for the user. If userΓÇÖs tenant has a federation provider setup, Azure AD returns the federation providerΓÇÖs Metadata Exchange endpoint (MEX) endpoint. If not, Azure AD returns that the user is managed indicating that user can authenticate with Azure AD. |
-| D | If the user is federated, CloudAP plugin requests a SAML token from the federation provider with the userΓÇÖs credentials. Nonce is requested before the SAML token is sent to Azure AD. If the user is managed, CloudAP will directly get the nonce from Azure AD. |
-| E | CloudAP plugin constructs the authentication request with the userΓÇÖs credentials, nonce, and the existing PRT, signs the request with the Session key and sends it to Azure AD. In a federated environment, CloudAP plugin uses the SAML token returned by the federation provider instead of the userΓÇÖ credentials. |
-| F | Azure AD validates the Session key signature by comparing it against the Session key embedded in the PRT, validates the nonce and verifies that the device is valid in the tenant and issues a new PRT. As seen before, the PRT is again accompanied with the Session key encrypted by Transport key (tkpub). |
+| C | CloudAP plugin initiates a realm discovery request to identify the identity provider for the user. If userΓÇÖs tenant has a federation provider setup, Microsoft Entra ID returns the federation providerΓÇÖs Metadata Exchange endpoint (MEX) endpoint. If not, Microsoft Entra ID returns that the user is managed indicating that user can authenticate with Microsoft Entra ID. |
+| D | If the user is federated, CloudAP plugin requests a SAML token from the federation provider with the userΓÇÖs credentials. Nonce is requested before the SAML token is sent to Microsoft Entra ID. If the user is managed, CloudAP will directly get the nonce from Microsoft Entra ID. |
+| E | CloudAP plugin constructs the authentication request with the userΓÇÖs credentials, nonce, and the existing PRT, signs the request with the Session key and sends it to Microsoft Entra ID. In a federated environment, CloudAP plugin uses the SAML token returned by the federation provider instead of the userΓÇÖ credentials. |
+| F | Microsoft Entra ID validates the Session key signature by comparing it against the Session key embedded in the PRT, validates the nonce and verifies that the device is valid in the tenant and issues a new PRT. As seen before, the PRT is again accompanied with the Session key encrypted by Transport key (tkpub). |
| G | CloudAP plugin passes the encrypted PRT and Session key to CloudAP. CloudAP requests the TPM to decrypt the Session key using the Transport key (tkpriv) and re-encrypt it using the TPMΓÇÖs own key. CloudAP stores the encrypted Session key in its cache along with the PRT. | > [!NOTE]
The following diagrams illustrate the underlying details in issuing, renewing, a
| Step | Description | | :: | |
-| A | An application (for example, Outlook, OneNote etc.) initiates a token request to WAM. WAM, in turn, asks the Azure AD WAM plugin to service the token request. |
-| B | If a Refresh token for the application is already available, Azure AD WAM plugin uses it to request an access token. To provide proof of device binding, WAM plugin signs the request with the Session key. Azure AD validates the Session key and issues an access token and a new refresh token for the app, encrypted by the Session key. WAM plugin requests CloudAP plugin to decrypt the tokens, which, in turn, requests the TPM to decrypt using the Session key, resulting in WAM plugin getting both the tokens. Next, WAM plugin provides only the access token to the application, while it re-encrypts the refresh token with DPAPI and stores it in its own cache |
-| C | If a Refresh token for the application isn't available, Azure AD WAM plugin uses the PRT to request an access token. To provide proof of possession, WAM plugin signs the request containing the PRT with the Session key. Azure AD validates the Session key signature by comparing it against the Session key embedded in the PRT, verifies that the device is valid and issues an access token and a refresh token for the application. in addition, Azure AD can issue a new PRT (based on refresh cycle), all of them encrypted by the Session key. |
-| D | WAM plugin requests CloudAP plugin to decrypt the tokens, which, in turn, requests the TPM to decrypt using the Session key, resulting in WAM plugin getting both the tokens. Next, WAM plugin provides only the access token to the application, while it re-encrypts the refresh token with DPAPI and stores it in its own cache. WAM plugin uses the refresh token going forward for this application. WAM plugin also gives back the new PRT to CloudAP plugin, which validates the PRT with Azure AD before updating it in its own cache. CloudAP plugin uses the new PRT going forward. |
+| A | An application (for example, Outlook, OneNote etc.) initiates a token request to WAM. WAM, in turn, asks the Microsoft Entra WAM plugin to service the token request. |
+| B | If a Refresh token for the application is already available, Microsoft Entra WAM plugin uses it to request an access token. To provide proof of device binding, WAM plugin signs the request with the Session key. Microsoft Entra ID validates the Session key and issues an access token and a new refresh token for the app, encrypted by the Session key. WAM plugin requests CloudAP plugin to decrypt the tokens, which, in turn, requests the TPM to decrypt using the Session key, resulting in WAM plugin getting both the tokens. Next, WAM plugin provides only the access token to the application, while it re-encrypts the refresh token with DPAPI and stores it in its own cache |
+| C | If a Refresh token for the application isn't available, Microsoft Entra WAM plugin uses the PRT to request an access token. To provide proof of possession, WAM plugin signs the request containing the PRT with the Session key. Microsoft Entra ID validates the Session key signature by comparing it against the Session key embedded in the PRT, verifies that the device is valid and issues an access token and a refresh token for the application. in addition, Microsoft Entra ID can issue a new PRT (based on refresh cycle), all of them encrypted by the Session key. |
+| D | WAM plugin requests CloudAP plugin to decrypt the tokens, which, in turn, requests the TPM to decrypt using the Session key, resulting in WAM plugin getting both the tokens. Next, WAM plugin provides only the access token to the application, while it re-encrypts the refresh token with DPAPI and stores it in its own cache. WAM plugin uses the refresh token going forward for this application. WAM plugin also gives back the new PRT to CloudAP plugin, which validates the PRT with Microsoft Entra ID before updating it in its own cache. CloudAP plugin uses the new PRT going forward. |
| E | WAM provides the newly issued access token to WAM, which in turn, provides it back to the calling application| ### Browser SSO using PRT
The following diagrams illustrate the underlying details in issuing, renewing, a
| Step | Description | | :: | | | A | User logs in to Windows with their credentials to get a PRT. Once user opens the browser, browser (or extension) loads the URLs from the registry. |
-| B | When a user opens an Azure AD login URL, the browser or extension validates the URL with the ones obtained from the registry. If they match, the browser invokes the native client host for getting a token. |
-| C | The native client host validates that the URLs belong to the Microsoft identity providers (Microsoft account or Azure AD), extracts a nonce sent from the URL and makes a call to CloudAP plugin to get a PRT cookie. |
+| B | When a user opens a Microsoft Entra login URL, the browser or extension validates the URL with the ones obtained from the registry. If they match, the browser invokes the native client host for getting a token. |
+| C | The native client host validates that the URLs belong to the Microsoft identity providers (Microsoft account or Microsoft Entra ID), extracts a nonce sent from the URL and makes a call to CloudAP plugin to get a PRT cookie. |
| D | The CloudAP plugin creates the PRT cookie, sign in with the TPM-bound session key and send it back to the native client host. |
-| E | The native client host returns this PRT cookie to the browser, which includes it as part of the request header called x-ms-RefreshTokenCredential and request tokens from Azure AD. |
-| F | Azure AD validates the Session key signature on the PRT cookie, validates the nonce, verifies that the device is valid in the tenant, and issues an ID token for the web page and an encrypted session cookie for the browser. |
+| E | The native client host returns this PRT cookie to the browser, which includes it as part of the request header called x-ms-RefreshTokenCredential and request tokens from Microsoft Entra ID. |
+| F | Microsoft Entra ID validates the Session key signature on the PRT cookie, validates the nonce, verifies that the device is valid in the tenant, and issues an ID token for the web page and an encrypted session cookie for the browser. |
> [!NOTE] > The Browser SSO flow described in the previous steps doesn't apply for sessions in private modes such as InPrivate in Microsoft Edge, Incognito in Google Chrome (when using the Microsoft Accounts or Office Online extensions) or in private mode in Mozilla Firefox v91+ ## Next steps
-For more information on troubleshooting PRT-related issues, see the article [Troubleshooting hybrid Azure Active Directory joined Windows 10 or newer and Windows Server 2016 devices](troubleshoot-hybrid-join-windows-current.md#troubleshoot-post-join-authentication-issues).
+For more information on troubleshooting PRT-related issues, see the article [Troubleshooting Microsoft Entra hybrid joined Windows 10 or newer and Windows Server 2016 devices](troubleshoot-hybrid-join-windows-current.md#troubleshoot-post-join-authentication-issues).
active-directory Device Join Out Of Box https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/device-join-out-of-box.md
Title: Join a new Windows 11 device with Azure AD during the out of box experience
-description: How users can set up Azure AD Join during OOBE.
+ Title: Join a new Windows 11 device with Microsoft Entra ID during the out of box experience
+description: How users can set up Microsoft Entra join during OOBE.
-# Azure AD join a new Windows device during the out of box experience
+# Microsoft Entra join a new Windows device during the out of box experience
-Windows 11 users can join new Windows devices to Azure AD during the first-run out-of-box experience (OOBE). This functionality enables you to distribute shrink-wrapped devices to your employees or students.
+Windows 11 users can join new Windows devices to Microsoft Entra ID during the first-run out-of-box experience (OOBE). This functionality enables you to distribute shrink-wrapped devices to your employees or students.
This functionality pairs well with mobile device management platforms like [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) and tools like [Windows Autopilot](/mem/autopilot/windows-autopilot) to ensure devices are configured according to your standards. ## Prerequisites
-To Azure AD join a Windows device, the device registration service must be configured to enable you to register devices. For more information about prerequisites, see the article [How to: Plan your Azure AD join implementation](device-join-plan.md).
+To Microsoft Entra join a Windows device, the device registration service must be configured to enable you to register devices. For more information about prerequisites, see the article [How to: Plan your Microsoft Entra join implementation](device-join-plan.md).
> [!TIP]
-> Windows Home Editions do not support Azure AD join. These editions can still access many of the benefits by using [Azure AD registration](concept-device-registration.md).
+> Windows Home Editions do not support Microsoft Entra join. These editions can still access many of the benefits by using [Microsoft Entra registration](concept-device-registration.md).
>
-> For information about how complete Azure AD registration on a Windows device see the support article [Register your personal device on your work or school network](https://support.microsoft.com/account-billing/register-your-personal-device-on-your-work-or-school-network-8803dd61-a613-45e3-ae6c-bd1ab25bf8a8).
+> For information about how complete Microsoft Entra registration on a Windows device see the support article [Register your personal device on your work or school network](https://support.microsoft.com/account-billing/register-your-personal-device-on-your-work-or-school-network-8803dd61-a613-45e3-ae6c-bd1ab25bf8a8).
-## Join a new Windows 11 device to Azure AD
+<a name='join-a-new-windows-11-device-to-azure-ad'></a>
-Your device may restart several times as part of the setup process. Your device must be connected to the Internet to complete Azure AD join.
+## Join a new Windows 11 device to Microsoft Entra ID
+
+Your device may restart several times as part of the setup process. Your device must be connected to the Internet to complete Microsoft Entra join.
1. Turn on your new device and start the setup process. Follow the prompts to set up your device. 1. When prompted **How would you like to set up this device?**, select **Set up for work or school**.
Your device may restart several times as part of the setup process. Your device
1. If your organization requires it, you may be prompted to perform multifactor authentication. :::image type="content" source="media/device-join-out-of-box/windows-11-first-run-experience-device-sign-in-info.png" alt-text="Screenshot of Windows 11 out-of-box experience showing the sign-in experience."::: 1. Continue to follow the prompts to set up your device.
-1. Azure AD checks if an enrollment in mobile device management is required and starts the process.
+1. Microsoft Entra ID checks if an enrollment in mobile device management is required and starts the process.
1. Windows registers the device in the organizationΓÇÖs directory and enrolls it in mobile device management, if applicable. 1. If you sign in with a managed user account, Windows takes you to the desktop through the automatic sign-in process. Federated users are directed to the Windows sign-in screen to enter your credentials.
- :::image type="content" source="media/device-join-out-of-box/windows-11-first-run-experience-complete-automatic-sign-in-desktop.png" alt-text="Screenshot of Windows 11 at the desktop after first run experience Azure AD joined.":::
+ :::image type="content" source="media/device-join-out-of-box/windows-11-first-run-experience-complete-automatic-sign-in-desktop.png" alt-text="Screenshot of Windows 11 at the desktop after first run experience Microsoft Entra joined.":::
For more information about the out-of-box experience, see the support article [Join your work device to your work or school network](https://support.microsoft.com/account-billing/join-your-work-device-to-your-work-or-school-network-ef4d6adb-5095-4e51-829e-5457430f3973). ## Verification
-To verify whether a device is joined to your Azure AD, review the **Access work or school** dialog on your Windows device found in **Settings** > **Accounts**. The dialog should indicate that you're connected to Azure AD, and provides information about areas managed by your IT staff.
+To verify whether a device is joined to your Microsoft Entra ID, review the **Access work or school** dialog on your Windows device found in **Settings** > **Accounts**. The dialog should indicate that you're connected to Microsoft Entra ID, and provides information about areas managed by your IT staff.
:::image type="content" source="media/device-join-out-of-box/windows-11-access-work-or-school.png" alt-text="Screenshot of Windows 11 Settings app showing current connection to Azure AD.":::
To verify whether a device is joined to your Azure AD, review the **Access work
- For more information about managing devices, see [managing devices using the Azure portal](manage-device-identities.md). - [What is Microsoft Intune?](/mem/intune/fundamentals/what-is-intune) - [Overview of Windows Autopilot](/mem/autopilot/windows-autopilot)-- [Passwordless authentication options for Azure Active Directory](../authentication/concept-authentication-passwordless.md)
+- [Passwordless authentication options for Microsoft Entra ID](../authentication/concept-authentication-passwordless.md)
active-directory Device Join Plan https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/device-join-plan.md
Title: Plan your Azure Active Directory join deployment
-description: Explains the steps that are required to implement Azure AD joined devices in your environment.
+ Title: Plan your Microsoft Entra join deployment
+description: Explains the steps that are required to implement Microsoft Entra joined devices in your environment.
-# How to: Plan your Azure AD join implementation
+# How to: Plan your Microsoft Entra join implementation
-You can join devices directly to Azure Active Directory (Azure AD) without the need to join to on-premises Active Directory while keeping your users productive and secure. Azure AD join is enterprise-ready for both at-scale and scoped deployments. Single sign-on (SSO) access to on-premises resources is also available to devices that are Azure AD joined. For more information, see [How SSO to on-premises resources works on Azure AD joined devices](device-sso-to-on-premises-resources.md).
+You can join devices directly to Microsoft Entra ID without the need to join to on-premises Active Directory while keeping your users productive and secure. Microsoft Entra join is enterprise-ready for both at-scale and scoped deployments. Single sign-on (SSO) access to on-premises resources is also available to devices that are Microsoft Entra joined. For more information, see [How SSO to on-premises resources works on Microsoft Entra joined devices](device-sso-to-on-premises-resources.md).
-This article provides you with the information you need to plan your Azure AD join implementation.
+This article provides you with the information you need to plan your Microsoft Entra join implementation.
## Prerequisites
-This article assumes that you're familiar with the [Introduction to device management in Azure Active Directory](./overview.md).
+This article assumes that you're familiar with the [Introduction to device management in Microsoft Entra ID](./overview.md).
## Plan your implementation
-To plan your Azure AD join implementation, you should familiarize yourself with:
+To plan your Microsoft Entra join implementation, you should familiarize yourself with:
> [!div class="checklist"] > - Review your scenarios
To plan your Azure AD join implementation, you should familiarize yourself with:
## Review your scenarios
-Azure AD join enables you to transition towards a cloud-first model with Windows. If you're planning to modernize your devices management and reduce device-related IT costs, Azure AD join provides a great foundation towards achieving those goals.
+Microsoft Entra join enables you to transition towards a cloud-first model with Windows. If you're planning to modernize your devices management and reduce device-related IT costs, Microsoft Entra join provides a great foundation towards achieving those goals.
-Consider Azure AD join if your goals align with the following criteria:
+Consider Microsoft Entra join if your goals align with the following criteria:
- You're adopting Microsoft 365 as the productivity suite for your users. - You want to manage devices with a cloud device management solution.
Consider Azure AD join if your goals align with the following criteria:
## Review your identity infrastructure
-Azure AD join works in managed and federated environments. We think most organizations will deploy managed domains. Managed domain scenarios don't require configuring and managing a federation server like Active Directory Federation Services (AD FS).
+Microsoft Entra join works in managed and federated environments. We think most organizations will deploy managed domains. Managed domain scenarios don't require configuring and managing a federation server like Active Directory Federation Services (AD FS).
### Managed environment
A managed environment can be deployed either through [Password Hash Sync](../hyb
A federated environment should have an identity provider that supports both WS-Trust and WS-Fed protocols: -- **WS-Fed:** This protocol is required to join a device to Azure AD.-- **WS-Trust:** This protocol is required to sign in to an Azure AD joined device.
+- **WS-Fed:** This protocol is required to join a device to Microsoft Entra ID.
+- **WS-Trust:** This protocol is required to sign in to a Microsoft Entra joined device.
When you're using AD FS, you need to enable the following WS-Trust endpoints: `/adfs/services/trust/2005/usernamemixed`
When you're using AD FS, you need to enable the following WS-Trust endpoints:
`/adfs/services/trust/2005/certificatemixed` `/adfs/services/trust/13/certificatemixed`
-If your identity provider doesn't support these protocols, Azure AD join doesn't work natively.
+If your identity provider doesn't support these protocols, Microsoft Entra join doesn't work natively.
> [!NOTE]
-> Currently, Azure AD join does not work with [AD FS 2019 configured with external authentication providers as the primary authentication method](/windows-server/identity/ad-fs/operations/additional-authentication-methods-ad-fs#enable-external-authentication-methods-as-primary). Azure AD join defaults to password authentication as the primary method, which results in authentication failures in this scenario
+> Currently, Microsoft Entra join does not work with [AD FS 2019 configured with external authentication providers as the primary authentication method](/windows-server/identity/ad-fs/operations/additional-authentication-methods-ad-fs#enable-external-authentication-methods-as-primary). Microsoft Entra join defaults to password authentication as the primary method, which results in authentication failures in this scenario
### User configuration If you create users in your: -- **On-premises Active Directory**, you need to synchronize them to Azure AD using [Azure AD Connect](../hybrid/connect/how-to-connect-sync-whatis.md). -- **Azure AD**, no extra setup is required.
+- **On-premises Active Directory**, you need to synchronize them to Microsoft Entra ID using [Microsoft Entra Connect](../hybrid/connect/how-to-connect-sync-whatis.md).
+- **Microsoft Entra ID**, no extra setup is required.
-On-premises user principal names (UPNs) that are different from Azure AD UPNs aren't supported on Azure AD joined devices. If your users use an on-premises UPN, you should plan to switch to using their primary UPN in Azure AD.
+On-premises user principal names (UPNs) that are different from Microsoft Entra UPNs aren't supported on Microsoft Entra joined devices. If your users use an on-premises UPN, you should plan to switch to using their primary UPN in Microsoft Entra ID.
UPN changes are only supported starting Windows 10 2004 update. Users on devices with this update won't have any issues after changing their UPNs. For devices before the Windows 10 2004 update, users would have SSO and Conditional Access issues on their devices. They need to sign in to Windows through the "Other user" tile using their new UPN to resolve this issue.
UPN changes are only supported starting Windows 10 2004 update. Users on devices
### Supported devices
-Azure AD join:
+Microsoft Entra join:
- Supports Windows 10 and Windows 11 devices. -- Isn't supported on previous versions of Windows or other operating systems. If you have Windows 7/8.1 devices, you must upgrade at least to Windows 10 to deploy Azure AD join.-- Is supported for FIPS-compliant TPM 2.0 but not supported for TPM 1.2. If your devices have FIPS-compliant TPM 1.2, you must disable them before proceeding with Azure AD join. Microsoft doesn't provide any tools for disabling FIPS mode for TPMs as it is dependent on the TPM manufacturer. Contact your hardware OEM for support.
+- Isn't supported on previous versions of Windows or other operating systems. If you have Windows 7/8.1 devices, you must upgrade at least to Windows 10 to deploy Microsoft Entra join.
+- Is supported for FIPS-compliant TPM 2.0 but not supported for TPM 1.2. If your devices have FIPS-compliant TPM 1.2, you must disable them before proceeding with Microsoft Entra join. Microsoft doesn't provide any tools for disabling FIPS mode for TPMs as it is dependent on the TPM manufacturer. Contact your hardware OEM for support.
**Recommendation:** Always use the latest Windows release to take advantage of updated features. ### Management platform
-Device management for Azure AD joined devices is based on a mobile device management (MDM) platform such as Intune, and MDM CSPs. Starting in Windows 10 there's a built-in MDM agent that works with all compatible MDM solutions.
+Device management for Microsoft Entra joined devices is based on a mobile device management (MDM) platform such as Intune, and MDM CSPs. Starting in Windows 10 there's a built-in MDM agent that works with all compatible MDM solutions.
> [!NOTE]
-> Group policies are not supported in Azure AD joined devices as they are not connected to on-premises Active Directory. Management of Azure AD joined devices is only possible through MDM
+> Group policies are not supported in Microsoft Entra joined devices as they are not connected to on-premises Active Directory. Management of Microsoft Entra joined devices is only possible through MDM
-There are two approaches for managing Azure AD joined devices:
+There are two approaches for managing Microsoft Entra joined devices:
-- **MDM-only** - A device is exclusively managed by an MDM provider like Intune. All policies are delivered as part of the MDM enrollment process. For Azure AD Premium or EMS customers, MDM enrollment is an automated step that is part of an Azure AD join.
+- **MDM-only** - A device is exclusively managed by an MDM provider like Intune. All policies are delivered as part of the MDM enrollment process. For Microsoft Entra ID P1 or P2 or EMS customers, MDM enrollment is an automated step that is part of a Microsoft Entra join.
- **Co-management** - A device is managed by an MDM provider and Microsoft Configuration Manager. In this approach, the Microsoft Configuration Manager agent is installed on an MDM-managed device to administer certain aspects. If you're using Group Policies, evaluate your GPO and MDM policy parity by using [Group Policy analytics](/mem/intune/configuration/group-policy-analytics) in Microsoft Intune. Review supported and unsupported policies to determine whether you can use an MDM solution instead of Group policies. For unsupported policies, consider the following questions: -- Are the unsupported policies necessary for Azure AD joined devices or users?
+- Are the unsupported policies necessary for Microsoft Entra joined devices or users?
- Are the unsupported policies applicable in a cloud-driven deployment?
-If your MDM solution isn't available through the Azure AD app gallery, you can add it following the process
-outlined in [Azure Active Directory integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm).
+If your MDM solution isn't available through the Microsoft Entra app gallery, you can add it following the process
+outlined in [Microsoft Entra integration with MDM](/windows/client-management/mdm/azure-active-directory-integration-with-mdm).
Through co-management, you can use Microsoft Configuration Manager to manage certain aspects of your devices while policies are delivered through your MDM platform. Microsoft Intune enables co-management with Microsoft Configuration Manager. For more information on co-management for Windows 10 or newer devices, see [What is co-management?](/configmgr/core/clients/manage/co-management-overview). If you use an MDM product other than Intune, check with your MDM provider on applicable co-management scenarios.
-**Recommendation:** Consider MDM only management for Azure AD joined devices.
+**Recommendation:** Consider MDM only management for Microsoft Entra joined devices.
## Understand considerations for applications and resources
-We recommend migrating applications from on-premises to cloud for a better user experience and access control. Azure AD joined devices can seamlessly provide access to both, on-premises and cloud applications. For more information, see [How SSO to on-premises resources works on Azure AD joined devices](device-sso-to-on-premises-resources.md).
+We recommend migrating applications from on-premises to cloud for a better user experience and access control. Microsoft Entra joined devices can seamlessly provide access to both, on-premises and cloud applications. For more information, see [How SSO to on-premises resources works on Microsoft Entra joined devices](device-sso-to-on-premises-resources.md).
The following sections list considerations for different types of applications and resources. ### Cloud-based applications
-If an application is added to Azure AD app gallery, users get SSO through Azure AD joined devices. No other configuration is required. Users get SSO on both, Microsoft Edge and Chrome browsers. For Chrome, you need to deploy the [Windows 10 Accounts extension](https://chrome.google.com/webstore/detail/windows-10-accounts/ppnbnpeolgkicgegkbkbjmhlideopiji).
+If an application is added to Microsoft Entra app gallery, users get SSO through Microsoft Entra joined devices. No other configuration is required. Users get SSO on both, Microsoft Edge and Chrome browsers. For Chrome, you need to deploy the [Windows 10 Accounts extension](https://chrome.google.com/webstore/detail/windows-10-accounts/ppnbnpeolgkicgegkbkbjmhlideopiji).
All Win32 applications that: -- Rely on Web Account Manager (WAM) for token requests also get SSO on Azure AD joined devices.
+- Rely on Web Account Manager (WAM) for token requests also get SSO on Microsoft Entra joined devices.
- Don't rely on WAM may prompt users for authentication. ### On-premises web applications
If your apps are custom built and/or hosted on-premises, you need to add them to
If you use AD FS, see [Verify and manage single sign-on with AD FS](/previous-versions/azure/azure-services/jj151809(v%3dazure.100)).
-**Recommendation:** Consider hosting in the cloud (for example, Azure) and integrating with Azure AD for a better experience.
+**Recommendation:** Consider hosting in the cloud (for example, Azure) and integrating with Microsoft Entra ID for a better experience.
### On-premises applications relying on legacy protocols
-Users get SSO from Azure AD joined devices if the device has access to a domain controller.
+Users get SSO from Microsoft Entra joined devices if the device has access to a domain controller.
> [!NOTE]
-> Azure AD joined devices can seamlessly provide access to both, on-premises and cloud applications. For more information, see [How SSO to on-premises resources works on Azure AD joined devices](device-sso-to-on-premises-resources.md).
+> Microsoft Entra joined devices can seamlessly provide access to both, on-premises and cloud applications. For more information, see [How SSO to on-premises resources works on Microsoft Entra joined devices](device-sso-to-on-premises-resources.md).
-**Recommendation:** Deploy [Azure AD App proxy](../app-proxy/application-proxy.md) to enable secure access for these applications.
+**Recommendation:** Deploy [Microsoft Entra application proxy](../app-proxy/application-proxy.md) to enable secure access for these applications.
### On-premises network shares
-Your users have SSO from Azure AD joined devices when a device has access to an on-premises domain controller. [Learn how this works](device-sso-to-on-premises-resources.md)
+Your users have SSO from Microsoft Entra joined devices when a device has access to an on-premises domain controller. [Learn how this works](device-sso-to-on-premises-resources.md)
### Printers
We recommend deploying [Universal Print](/universal-print/fundamentals/universal
### On-premises applications relying on machine authentication
-Azure AD joined devices don't support on-premises applications relying on machine authentication.
+Microsoft Entra joined devices don't support on-premises applications relying on machine authentication.
**Recommendation:** Consider retiring these applications and moving to their modern alternatives. ### Remote Desktop Services
-Remote desktop connection to an Azure AD joined devices requires the host machine to be either Azure AD joined or hybrid Azure AD joined. Remote desktop from an unjoined or non-Windows device isn't supported. For more information, see [Connect to remote Azure AD joined pc](/windows/client-management/connect-to-remote-aadj-pc)
+Remote desktop connection to a Microsoft Entra joined devices requires the host machine to be either Microsoft Entra joined or Microsoft Entra hybrid joined. Remote desktop from an unjoined or non-Windows device isn't supported. For more information, see [Connect to remote Microsoft Entra joined pc](/windows/client-management/connect-to-remote-aadj-pc)
-Starting with the Windows 10 2004 update, users can also use remote desktop from an Azure AD registered Windows 10 or newer device to another Azure AD joined device.
+Starting with the Windows 10 2004 update, users can also use remote desktop from a Microsoft Entra registered Windows 10 or newer device to another Microsoft Entra joined device.
### RADIUS and Wi-Fi authentication
-Currently, Azure AD joined devices don't support RADIUS authentication for connecting to Wi-Fi access points, since RADIUS relies on presence of an on-premises computer object. As an alternative, you can use certificates pushed via Intune or user credentials to authenticate to Wi-Fi.
+Currently, Microsoft Entra joined devices don't support RADIUS authentication for connecting to Wi-Fi access points, since RADIUS relies on presence of an on-premises computer object. As an alternative, you can use certificates pushed via Intune or user credentials to authenticate to Wi-Fi.
## Understand your provisioning options
-**Note**: Azure AD joined devices canΓÇÖt be deployed using System Preparation Tool (Sysprep) or similar imaging tools
+**Note**: Microsoft Entra joined devices canΓÇÖt be deployed using System Preparation Tool (Sysprep) or similar imaging tools
-You can provision Azure AD joined devices using the following approaches:
+You can provision Microsoft Entra joined devices using the following approaches:
-- **Self-service in OOBE/Settings** - In the self-service mode, users go through the Azure AD join process either during Windows Out of Box Experience (OOBE) or from Windows Settings. For more information, see [Join your work device to your organization's network](https://support.microsoft.com/account-billing/join-your-work-device-to-your-work-or-school-network-ef4d6adb-5095-4e51-829e-5457430f3973). -- **Windows Autopilot** - Windows Autopilot enables preconfiguration of devices for a smoother Azure AD join experience in OOBE. For more information, see the [Overview of Windows Autopilot](/windows/deployment/windows-autopilot/windows-10-autopilot). -- **Bulk enrollment** - Bulk enrollment enables an administrator driven Azure AD join by using a bulk provisioning tool to configure devices. For more information, see [Bulk enrollment for Windows devices](/intune/windows-bulk-enroll).
+- **Self-service in OOBE/Settings** - In the self-service mode, users go through the Microsoft Entra join process either during Windows Out of Box Experience (OOBE) or from Windows Settings. For more information, see [Join your work device to your organization's network](https://support.microsoft.com/account-billing/join-your-work-device-to-your-work-or-school-network-ef4d6adb-5095-4e51-829e-5457430f3973).
+- **Windows Autopilot** - Windows Autopilot enables preconfiguration of devices for a smoother Microsoft Entra join experience in OOBE. For more information, see the [Overview of Windows Autopilot](/windows/deployment/windows-autopilot/windows-10-autopilot).
+- **Bulk enrollment** - Bulk enrollment enables an administrator driven Microsoft Entra join by using a bulk provisioning tool to configure devices. For more information, see [Bulk enrollment for Windows devices](/intune/windows-bulk-enroll).
HereΓÇÖs a comparison of these three approaches
Choose your deployment approach or approaches by reviewing the previous table an
## Configure your device settings
-The Azure portal allows you to control the deployment of Azure AD joined devices in your organization. To configure the related settings, on the **Azure Active Directory page**, select `Devices > Device settings`. [Learn more](manage-device-identities.md)
+The Azure portal allows you to control the deployment of Microsoft Entra joined devices in your organization. To configure the related settings, on the **Microsoft Entra ID page**, select `Devices > Device settings`. [Learn more](manage-device-identities.md)
-### Users may join devices to Azure AD
+<a name='users-may-join-devices-to-azure-ad'></a>
-Set this option to **All** or **Selected** based on the scope of your deployment and who you want to set up an Azure AD joined device.
+### Users may join devices to Microsoft Entra ID
-![Users may join devices to Azure AD](./media/device-join-plan/01.png)
+Set this option to **All** or **Selected** based on the scope of your deployment and who you want to set up a Microsoft Entra joined device.
-### Additional local administrators on Azure AD joined devices
+![Users may join devices to Microsoft Entra ID](./media/device-join-plan/01.png)
-Choose **Selected** and selects the users you want to add to the local administratorsΓÇÖ group on all Azure AD joined devices.
+<a name='additional-local-administrators-on-azure-ad-joined-devices'></a>
-![Additional local administrators on Azure AD joined devices](./media/device-join-plan/02.png)
+### Additional local administrators on Microsoft Entra joined devices
+
+Choose **Selected** and selects the users you want to add to the local administratorsΓÇÖ group on all Microsoft Entra joined devices.
+
+![Additional local administrators on Microsoft Entra joined devices](./media/device-join-plan/02.png)
### Require multifactor authentication (MFA) to join devices
-Select **ΓÇ£Yes** if you require users to do MFA while joining devices to Azure AD.
+Select **ΓÇ£Yes** if you require users to do MFA while joining devices to Microsoft Entra ID.
![Require multifactor Auth to join devices](./media/device-join-plan/03.png)
Before you can configure your mobility settings, you may have to add an MDM prov
**To add an MDM provider**:
-1. On the **Azure Active Directory page**, in the **Manage** section, select `Mobility (MDM and MAM)`.
+1. On the **Microsoft Entra ID page**, in the **Manage** section, select `Mobility (MDM and MAM)`.
1. Select **Add application**. 1. Select your MDM provider from the list.
- :::image type="content" source="./media/device-join-plan/04.png" alt-text="Screenshot of the Azure Active Directory Add an application page. Several M D M providers are listed." border="false":::
+ :::image type="content" source="./media/device-join-plan/04.png" alt-text="Screenshot of the Microsoft Entra ID Add an application page. Several M D M providers are listed." border="false":::
Select your MDM provider to configure the related settings.
Select **Some** or **All** based on the scope of your deployment.
Based on your scope, one of the following happens: -- **User is in MDM scope**: If you have an Azure AD Premium subscription, MDM enrollment is automated along with Azure AD join. All scoped users must have an appropriate license for your MDM. If MDM enrollment fails in this scenario, Azure AD join will also be rolled back.-- **User is not in MDM scope**: If users aren't in MDM scope, Azure AD join completes without any MDM enrollment. This scope results in an unmanaged device.
+- **User is in MDM scope**: If you have a Microsoft Entra ID P1 or P2 subscription, MDM enrollment is automated along with Microsoft Entra join. All scoped users must have an appropriate license for your MDM. If MDM enrollment fails in this scenario, Microsoft Entra join will also be rolled back.
+- **User is not in MDM scope**: If users aren't in MDM scope, Microsoft Entra join completes without any MDM enrollment. This scope results in an unmanaged device.
### MDM URLs
There are three URLs that are related to your MDM configuration:
- MDM discovery URL - MDM compliance URL Each URL has a predefined default value. If these fields are empty, contact your MDM provider for more information. ### MAM settings
-MAM doesn't apply to Azure AD join.
+MAM doesn't apply to Microsoft Entra join.
## Configure enterprise state roaming
-If you want to enable state roaming to Azure AD so that users can sync their settings across devices, see [Enable Enterprise State Roaming in Azure Active Directory](enterprise-state-roaming-enable.md).
+If you want to enable state roaming to Microsoft Entra ID so that users can sync their settings across devices, see [Enable Enterprise State Roaming in Microsoft Entra ID](enterprise-state-roaming-enable.md).
-**Recommendation**: Enable this setting even for hybrid Azure AD joined devices.
+**Recommendation**: Enable this setting even for Microsoft Entra hybrid joined devices.
## Configure Conditional Access
-If you have an MDM provider configured for your Azure AD joined devices, the provider flags the device as compliant as soon as the device is under management.
+If you have an MDM provider configured for your Microsoft Entra joined devices, the provider flags the device as compliant as soon as the device is under management.
![Compliant device](./media/device-join-plan/46.png)
You can use this implementation to [require managed devices for cloud app access
## Next steps -- [Join a new Windows 10 device to Azure AD during a first run](device-join-out-of-box.md)
+- [Join a new Windows 10 device to Microsoft Entra ID during a first run](device-join-out-of-box.md)
- [Join your work device to your organization's network](https://support.microsoft.com/account-billing/join-your-work-device-to-your-work-or-school-network-ef4d6adb-5095-4e51-829e-5457430f3973) - [Planning a Windows Hello for Business Deployment](/windows/security/identity-protection/hello-for-business/hello-planning-guide)
active-directory Device Registration How It Works https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/device-registration-how-it-works.md
Title: How Azure AD device registration works
-description: Azure AD device registration flows for managed and federated domains
+ Title: How Microsoft Entra device registration works
+description: Microsoft Entra device registration flows for managed and federated domains
# How it works: Device registration
-Device Registration is a prerequisite to cloud-based authentication. Commonly, devices are Azure AD or hybrid Azure AD joined to complete device registration. This article provides details of how Azure AD join and hybrid Azure Ad join work in managed and federated environments. For more information about how Azure AD authentication works on these devices, see the article [Primary refresh tokens](concept-primary-refresh-token.md#detailed-flows).
+Device Registration is a prerequisite to cloud-based authentication. Commonly, devices are Microsoft Entra ID or Microsoft Entra hybrid joined to complete device registration. This article provides details of how Microsoft Entra join and Microsoft Entra hybrid join work in managed and federated environments. For more information about how Microsoft Entra authentication works on these devices, see the article [Primary refresh tokens](concept-primary-refresh-token.md#detailed-flows).
-## Azure AD joined in Managed environments
+<a name='azure-ad-joined-in-managed-environments'></a>
+## Microsoft Entra joined in Managed environments
+ | Phase | Description | | :-: | :-- |
-| A | The most common way Azure AD joined devices register is during the out-of-box-experience (OOBE) where it loads the Azure AD join web application in the Cloud Experience Host (CXH) application. The application sends a GET request to the Azure AD OpenID configuration endpoint to discover authorization endpoints. Azure AD returns the OpenID configuration, which includes the authorization endpoints, to application as JSON document. |
+| A | The most common way Microsoft Entra joined devices register is during the out-of-box-experience (OOBE) where it loads the Microsoft Entra join web application in the Cloud Experience Host (CXH) application. The application sends a GET request to the Microsoft Entra OpenID configuration endpoint to discover authorization endpoints. Microsoft Entra ID returns the OpenID configuration, which includes the authorization endpoints, to application as JSON document. |
| B | The application builds a sign-in request for the authorization end point and collects user credentials. |
-| C | After the user provides their user name (in UPN format), the application sends a GET request to Azure AD to discover corresponding realm information for the user. This information determines if the environment is managed or federated. Azure AD returns the information in a JSON object. The application determines the environment is managed (non-federated).<br><br>The last step in this phase has the application create an authentication buffer and if in OOBE, temporarily caches it for automatic sign-in at the end of OOBE. The application POSTs the credentials to Azure AD where they're validated. Azure AD returns an ID token with claims. |
+| C | After the user provides their user name (in UPN format), the application sends a GET request to Microsoft Entra ID to discover corresponding realm information for the user. This information determines if the environment is managed or federated. Microsoft Entra ID returns the information in a JSON object. The application determines the environment is managed (non-federated).<br><br>The last step in this phase has the application create an authentication buffer and if in OOBE, temporarily caches it for automatic sign-in at the end of OOBE. The application POSTs the credentials to Microsoft Entra ID where they're validated. Microsoft Entra ID returns an ID token with claims. |
| D | The application looks for MDM terms of use (the mdm_tou_url claim). If present, the application retrieves the terms of use from the claim's value, present the contents to the user, and waits for the user to accept the terms of use. This step is optional and skipped if the claim isn't present or if the claim value is empty. | | E | The application sends a device registration discovery request to the Azure Device Registration Service (ADRS). Azure DRS returns a discovery data document, which returns tenant-specific URIs to complete device registration. | | F | The application creates TPM bound (preferred) RSA 2048 bit key-pair known as the device key (dkpub/dkpriv). The application creates a certificate request using dkpub and the public key and signs the certificate request with using dkpriv. Next, the application derives second key pair from the TPM's storage root key. This key is the transport key (tkpub/tkpriv). |
-| G | The application sends a device registration request to Azure DRS that includes the ID token, certificate request, tkpub, and attestation data. Azure DRS validates the ID token, creates a device ID, and creates a certificate based on the included certificate request. Azure DRS then writes a device object in Azure AD and sends the device ID and the device certificate to the client. |
+| G | The application sends a device registration request to Azure DRS that includes the ID token, certificate request, tkpub, and attestation data. Azure DRS validates the ID token, creates a device ID, and creates a certificate based on the included certificate request. Azure DRS then writes a device object in Microsoft Entra ID and sends the device ID and the device certificate to the client. |
| H | Device registration completes by receiving the device ID and the device certificate from Azure DRS. The device ID is saved for future reference (viewable from `dsregcmd.exe /status`), and the device certificate is installed in the Personal store of the computer. With device registration complete, the process continues with MDM enrollment. |
-## Azure AD joined in Federated environments
+<a name='azure-ad-joined-in-federated-environments'></a>
+
+## Microsoft Entra joined in Federated environments
| Phase | Description | | :-: | :-- |
-| A | The most common way Azure AD joined devices register is during the out-of-box-experience (OOBE) where it loads the Azure AD join web application in the Cloud Experience Host (CXH) application. The application sends a GET request to the Azure AD OpenID configuration endpoint to discover authorization endpoints. Azure AD returns the OpenID configuration, which includes the authorization endpoints, to application as JSON document. |
+| A | The most common way Microsoft Entra joined devices register is during the out-of-box-experience (OOBE) where it loads the Microsoft Entra join web application in the Cloud Experience Host (CXH) application. The application sends a GET request to the Microsoft Entra OpenID configuration endpoint to discover authorization endpoints. Microsoft Entra ID returns the OpenID configuration, which includes the authorization endpoints, to application as JSON document. |
| B | The application builds a sign-in request for the authorization end point and collects user credentials. |
-| C | After the user provides their user name (in UPN format), the application sends a GET request to Azure AD to discover corresponding realm information for the user. This information determines if the environment is managed or federated. Azure AD returns the information in a JSON object. The application determines the environment is federated.<br><br>The application redirects to the AuthURL value (on-premises STS sign-in page) in the returned JSON realm object. The application collects credentials through the STS web page. |
-| D | The application POST the credential to the on-premises STS, which may require extra factors of authentication. The on-premises STS authenticates the user and returns a token. The application POSTs the token to Azure AD for authentication. Azure AD validates the token and returns an ID token with claims. |
+| C | After the user provides their user name (in UPN format), the application sends a GET request to Microsoft Entra ID to discover corresponding realm information for the user. This information determines if the environment is managed or federated. Microsoft Entra ID returns the information in a JSON object. The application determines the environment is federated.<br><br>The application redirects to the AuthURL value (on-premises STS sign-in page) in the returned JSON realm object. The application collects credentials through the STS web page. |
+| D | The application POST the credential to the on-premises STS, which may require extra factors of authentication. The on-premises STS authenticates the user and returns a token. The application POSTs the token to Microsoft Entra ID for authentication. Microsoft Entra ID validates the token and returns an ID token with claims. |
| E | The application looks for MDM terms of use (the mdm_tou_url claim). If present, the application retrieves the terms of use from the claim's value, present the contents to the user, and waits for the user to accept the terms of use. This step is optional and skipped if the claim isn't present or if the claim value is empty. | | F | The application sends a device registration discovery request to the Azure Device Registration Service (ADRS). Azure DRS returns a discovery data document, which returns tenant-specific URIs to complete device registration. | | G | The application creates TPM bound (preferred) RSA 2048 bit key-pair known as the device key (dkpub/dkpriv). The application creates a certificate request using dkpub and the public key and signs the certificate request with using dkpriv. Next, the application derives second key pair from the TPM's storage root key. This key is the transport key (tkpub/tkpriv). |
-| H | The application sends a device registration request to Azure DRS that includes the ID token, certificate request, tkpub, and attestation data. Azure DRS validates the ID token, creates a device ID, and creates a certificate based on the included certificate request. Azure DRS then writes a device object in Azure AD and sends the device ID and the device certificate to the client. |
+| H | The application sends a device registration request to Azure DRS that includes the ID token, certificate request, tkpub, and attestation data. Azure DRS validates the ID token, creates a device ID, and creates a certificate based on the included certificate request. Azure DRS then writes a device object in Microsoft Entra ID and sends the device ID and the device certificate to the client. |
| I | Device registration completes by receiving the device ID and the device certificate from Azure DRS. The device ID is saved for future reference (viewable from `dsregcmd.exe /status`), and the device certificate is installed in the Personal store of the computer. With device registration complete, the process continues with MDM enrollment. |
-## Hybrid Azure AD joined in Managed environments
+<a name='hybrid-azure-ad-joined-in-managed-environments'></a>
+## Microsoft Entra hybrid joined in Managed environments
+ | Phase | Description | | :-: | -- | | A | The user signs in to a domain joined Windows 10 or newer computer using domain credentials. This credential can be user name and password or smart card authentication. The user sign-in triggers the Automatic Device Join task. The Automatic Device Join tasks is triggered on domain join and retried every hour. It doesn't solely depend on the user sign-in. | | B | The task queries Active Directory using the LDAP protocol for the keywords attribute on the service connection point stored in the configuration partition in Active Directory (`CN=62a0ff2e-97b9-4513-943f-0d221bd30080,CN=Device Registration Configuration,CN=Services,CN=Configuration,DC=corp,DC=contoso,DC=com`). The value returned in the keywords attribute determines if device registration is directed to Azure Device Registration Service (ADRS) or the enterprise device registration service hosted on-premises. | | C | For the managed environment, the task creates an initial authentication credential in the form of a self-signed certificate. The task writes the certificate to the userCertificate attribute on the computer object in Active Directory using LDAP. |
-| D | The computer can't authenticate to Azure DRS until a device object representing the computer that includes the certificate on the userCertificate attribute is created in Azure AD. Azure AD Connect detects an attribute change. On the next synchronization cycle, Azure AD Connect sends the userCertificate, object GUID, and computer SID to Azure DRS. Azure DRS uses the attribute information to create a device object in Azure AD. |
-| E | The Automatic Device Join task triggers with each user sign-in or every hour, and tries to authenticate the computer to Azure AD using the corresponding private key of the public key in the userCertificate attribute. Azure AD authenticates the computer and issues an ID token to the computer. |
+| D | The computer can't authenticate to Azure DRS until a device object representing the computer that includes the certificate on the userCertificate attribute is created in Microsoft Entra ID. Microsoft Entra Connect detects an attribute change. On the next synchronization cycle, Microsoft Entra Connect sends the userCertificate, object GUID, and computer SID to Azure DRS. Azure DRS uses the attribute information to create a device object in Microsoft Entra ID. |
+| E | The Automatic Device Join task triggers with each user sign-in or every hour, and tries to authenticate the computer to Microsoft Entra ID using the corresponding private key of the public key in the userCertificate attribute. Microsoft Entra authenticates the computer and issues an ID token to the computer. |
| F | The task creates TPM bound (preferred) RSA 2048 bit key-pair known as the device key (dkpub/dkpriv). The application creates a certificate request using dkpub and the public key and signs the certificate request with using dkpriv. Next, the application derives second key pair from the TPM's storage root key. This key is the transport key (tkpub/tkpriv). |
-| G | The task sends a device registration request to Azure DRS that includes the ID token, certificate request, tkpub, and attestation data. Azure DRS validates the ID token, creates a device ID, and creates a certificate based on the included certificate request. Azure DRS then updates the device object in Azure AD and sends the device ID and the device certificate to the client. |
+| G | The task sends a device registration request to Azure DRS that includes the ID token, certificate request, tkpub, and attestation data. Azure DRS validates the ID token, creates a device ID, and creates a certificate based on the included certificate request. Azure DRS then updates the device object in Microsoft Entra ID and sends the device ID and the device certificate to the client. |
| H | Device registration completes by receiving the device ID and the device certificate from Azure DRS. The device ID is saved for future reference (viewable from `dsregcmd.exe /status`), and the device certificate is installed in the Personal store of the computer. With device registration complete, the task exits. |
-## Hybrid Azure AD joined in Federated environments
+<a name='hybrid-azure-ad-joined-in-federated-environments'></a>
+
+## Microsoft Entra hybrid joined in Federated environments
| Phase | Description | | :-: | :-- | | A | The user signs in to a domain joined Windows 10 or newer computer using domain credentials. This credential can be user name and password or smart card authentication. The user sign-in triggers the Automatic Device Join task. The Automatic Device Join tasks is triggered on domain join and retried every hour. It doesn't solely depend on the user sign-in. | | B | The task queries Active Directory using the LDAP protocol for the keywords attribute on the service connection point stored in the configuration partition in Active Directory (`CN=62a0ff2e-97b9-4513-943f-0d221bd30080,CN=Device Registration Configuration,CN=Services,CN=Configuration,DC=corp,DC=contoso,DC=com`). The value returned in the keywords attribute determines if device registration is directed to Azure Device Registration Service (ADRS) or the enterprise device registration service hosted on-premises. |
-| C | For the federated environments, the computer authenticates the enterprise device registration endpoint using Windows Integrated Authentication. The enterprise device registration service creates and returns a token that includes claims for the object GUID, computer SID, and domain joined state. The task submits the token and claims to Azure AD where they're validated. Azure AD returns an ID token to the running task. |
+| C | For the federated environments, the computer authenticates the enterprise device registration endpoint using Windows Integrated Authentication. The enterprise device registration service creates and returns a token that includes claims for the object GUID, computer SID, and domain joined state. The task submits the token and claims to Microsoft Entra ID where they're validated. Microsoft Entra ID returns an ID token to the running task. |
| D | The application creates TPM bound (preferred) RSA 2048 bit key-pair known as the device key (dkpub/dkpriv). The application creates a certificate request using dkpub and the public key and signs the certificate request with using dkpriv. Next, the application derives second key pair from the TPM's storage root key. This key is the transport key (tkpub/tkpriv). | | E | To provide SSO for on-premises federated application, the task requests an enterprise PRT from the on-premises STS. Windows Server 2016 running the Active Directory Federation Services role validate the request and return it the running task. |
-| F | The task sends a device registration request to Azure DRS that includes the ID token, certificate request, tkpub, and attestation data. Azure DRS validates the ID token, creates a device ID, and creates a certificate based on the included certificate request. Azure DRS then writes a device object in Azure AD and sends the device ID and the device certificate to the client. Device registration completes by receiving the device ID and the device certificate from Azure DRS. The device ID is saved for future reference (viewable from `dsregcmd.exe /status`), and the device certificate is installed in the Personal store of the computer. With device registration complete, the task exits. |
-| G | If Azure AD Connect device writeback is enabled, Azure AD Connect requests updates from Azure AD at its next synchronization cycle (device writeback is required for hybrid deployment using certificate trust). Azure AD correlates the device object with a matching synchronized computer object. Azure AD Connect receives the device object that includes the object GUID and computer SID and writes the device object to Active Directory. |
+| F | The task sends a device registration request to Azure DRS that includes the ID token, certificate request, tkpub, and attestation data. Azure DRS validates the ID token, creates a device ID, and creates a certificate based on the included certificate request. Azure DRS then writes a device object in Microsoft Entra ID and sends the device ID and the device certificate to the client. Device registration completes by receiving the device ID and the device certificate from Azure DRS. The device ID is saved for future reference (viewable from `dsregcmd.exe /status`), and the device certificate is installed in the Personal store of the computer. With device registration complete, the task exits. |
+| G | If Microsoft Entra Connect device writeback is enabled, Microsoft Entra Connect requests updates from Microsoft Entra ID at its next synchronization cycle (device writeback is required for hybrid deployment using certificate trust). Microsoft Entra ID correlates the device object with a matching synchronized computer object. Microsoft Entra Connect receives the device object that includes the object GUID and computer SID and writes the device object to Active Directory. |
## Next steps -- [Azure AD joined devices](concept-directory-join.md)-- [Azure AD registered devices](concept-device-registration.md)-- [Hybrid Azure AD joined devices](concept-hybrid-join.md)
+- [Microsoft Entra joined devices](concept-directory-join.md)
+- [Microsoft Entra registered devices](concept-device-registration.md)
+- [Microsoft Entra hybrid joined devices](concept-hybrid-join.md)
- [What is a Primary Refresh Token?](concept-primary-refresh-token.md)-- [Azure AD Connect: Device options](../hybrid/connect/how-to-connect-device-options.md)
+- [Microsoft Entra Connect: Device options](../hybrid/connect/how-to-connect-device-options.md)
active-directory Device Sso To On Premises Resources https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/device-sso-to-on-premises-resources.md
Title: How SSO to on-premises resources works on Azure AD joined devices
-description: Extend the SSO experience by configuring hybrid Azure Active Directory joined devices.
+ Title: How SSO to on-premises resources works on Microsoft Entra joined devices
+description: Extend the SSO experience by configuring Microsoft Entra hybrid joined devices.
-# How SSO to on-premises resources works on Azure AD joined devices
+# How SSO to on-premises resources works on Microsoft Entra joined devices
-Azure Active Directory (Azure AD) joined devices give users a single sign-on (SSO) experience to your tenant's cloud apps. If your environment has on-premises Active Directory Domain Services (AD DS), users can also SSO to resources and applications that rely on on-premises Active Directory Domain Services.
+Microsoft Entra joined devices give users a single sign-on (SSO) experience to your tenant's cloud apps. If your environment has on-premises Active Directory Domain Services (AD DS), users can also SSO to resources and applications that rely on on-premises Active Directory Domain Services.
This article explains how this works. ## Prerequisites -- An [Azure AD joined device](concept-directory-join.md).-- On-premises SSO requires line-of-sight communication with your on-premises AD DS domain controllers. If Azure AD joined devices aren't connected to your organization's network, a VPN or other network infrastructure is required. -- Azure AD Connect or Azure AD Connect cloud sync: To synchronize default user attributes like SAM Account Name, Domain Name, and UPN. For more information, see the article [Attributes synchronized by Azure AD Connect](../hybrid/connect/reference-connect-sync-attributes-synchronized.md#windows-10).
+- An [Microsoft Entra joined device](concept-directory-join.md).
+- On-premises SSO requires line-of-sight communication with your on-premises AD DS domain controllers. If Microsoft Entra joined devices aren't connected to your organization's network, a VPN or other network infrastructure is required.
+- Microsoft Entra Connect or Microsoft Entra Connect cloud sync: To synchronize default user attributes like SAM Account Name, Domain Name, and UPN. For more information, see the article [Attributes synchronized by Microsoft Entra Connect](../hybrid/connect/reference-connect-sync-attributes-synchronized.md#windows-10).
## How it works
-With an Azure AD joined device, your users already have an SSO experience to the cloud apps in your environment. If your environment has Azure AD and on-premises AD DS, you may want to expand the scope of your SSO experience to your on-premises Line Of Business (LOB) apps, file shares, and printers.
+With a Microsoft Entra joined device, your users already have an SSO experience to the cloud apps in your environment. If your environment has Microsoft Entra ID and on-premises AD DS, you may want to expand the scope of your SSO experience to your on-premises Line Of Business (LOB) apps, file shares, and printers.
-Azure AD joined devices have no knowledge about your on-premises AD DS environment because they aren't joined to it. However, you can provide additional information about your on-premises AD to these devices with Azure AD Connect.
+Microsoft Entra joined devices have no knowledge about your on-premises AD DS environment because they aren't joined to it. However, you can provide additional information about your on-premises AD to these devices with Microsoft Entra Connect.
-Azure AD Connect or Azure AD Connect cloud sync synchronize your on-premises identity information to the cloud. As part of the synchronization process, on-premises user and domain information is synchronized to Azure AD. When a user signs in to an Azure AD joined device in a hybrid environment:
+Microsoft Entra Connect or Microsoft Entra Connect cloud sync synchronize your on-premises identity information to the cloud. As part of the synchronization process, on-premises user and domain information is synchronized to Microsoft Entra ID. When a user signs in to a Microsoft Entra joined device in a hybrid environment:
-1. Azure AD sends the details of the user's on-premises domain back to the device, along with the [Primary Refresh Token](concept-primary-refresh-token.md)
+1. Microsoft Entra ID sends the details of the user's on-premises domain back to the device, along with the [Primary Refresh Token](concept-primary-refresh-token.md)
1. The local security authority (LSA) service enables Kerberos and NTLM authentication on the device. > [!NOTE]
-> Additional configuration is required when passwordless authentication to Azure AD joined devices is used.
+> Additional configuration is required when passwordless authentication to Microsoft Entra joined devices is used.
>
-> For FIDO2 security key based passwordless authentication and Windows Hello for Business Hybrid Cloud Trust, see [Enable passwordless security key sign-in to on-premises resources with Azure Active Directory](../authentication/howto-authentication-passwordless-security-key-on-premises.md).
+> For FIDO2 security key based passwordless authentication and Windows Hello for Business Hybrid Cloud Trust, see [Enable passwordless security key sign-in to on-premises resources with Microsoft Entra ID](../authentication/howto-authentication-passwordless-security-key-on-premises.md).
> > For Windows Hello for Business Cloud Kerberos Trust, see [Configure and provision Windows Hello for Business - cloud Kerberos trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust-provision). >
-> For Windows Hello for Business Hybrid Key Trust, see [Configure Azure AD joined devices for On-premises Single-Sign On using Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base).
+> For Windows Hello for Business Hybrid Key Trust, see [Configure Microsoft Entra joined devices for On-premises Single-Sign On using Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-base).
> > For Windows Hello for Business Hybrid Certificate Trust, see [Using Certificates for AADJ On-premises Single-sign On](/windows/security/identity-protection/hello-for-business/hello-hybrid-aadj-sso-cert).
All apps that are configured for **Windows-Integrated authentication** seamlessl
## What you get
-With SSO, on an Azure AD joined device you can:
+With SSO, on a Microsoft Entra joined device you can:
- Access a UNC path on an AD member server - Access an AD DS member web server configured for Windows-integrated security
You can use:
## What you should know -- You may have to adjust your [domain-based filtering](../hybrid/connect/how-to-connect-sync-configure-filtering.md#domain-based-filtering) in Azure AD Connect to ensure that the data about the required domains is synchronized if you have multiple domains.-- Apps and resources that depend on Active Directory machine authentication don't work because Azure AD joined devices don't have a computer object in AD DS. -- You can't share files with other users on an Azure AD-joined device.-- Applications running on your Azure AD joined device may authenticate users. They must use the implicit UPN or the NT4 type syntax with the domain FQDN name as the domain part, for example: user@contoso.corp.com or contoso.corp.com\user.
+- You may have to adjust your [domain-based filtering](../hybrid/connect/how-to-connect-sync-configure-filtering.md#domain-based-filtering) in Microsoft Entra Connect to ensure that the data about the required domains is synchronized if you have multiple domains.
+- Apps and resources that depend on Active Directory machine authentication don't work because Microsoft Entra joined devices don't have a computer object in AD DS.
+- You can't share files with other users on a Microsoft Entra joined device.
+- Applications running on your Microsoft Entra joined device may authenticate users. They must use the implicit UPN or the NT4 type syntax with the domain FQDN name as the domain part, for example: user@contoso.corp.com or contoso.corp.com\user.
- If applications use the NETBIOS or legacy name like contoso\user, the errors the application gets would be either, NT error STATUS_BAD_VALIDATION_CLASS - 0xc00000a7, or Windows error ERROR_BAD_VALIDATION_CLASS - 1348 ΓÇ£The validation information class requested was invalid.ΓÇ¥ This error happens even if you can resolve the legacy domain name. ## Next steps
-For more information, see [What is device management in Azure Active Directory?](overview.md)
+For more information, see [What is device management in Microsoft Entra ID?](overview.md)
active-directory Enterprise State Roaming Enable https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/enterprise-state-roaming-enable.md
Title: Enable Enterprise State Roaming in Azure Active Directory
+ Title: Enable Enterprise State Roaming in Microsoft Entra ID
description: Frequently asked questions about Enterprise State Roaming settings in Windows devices.
-# Enable Enterprise State Roaming in Azure Active Directory
+# Enable Enterprise State Roaming in Microsoft Entra ID
-Enterprise State Roaming provides users with a unified experience across their Windows devices and reduces the time needed for configuring a new device. Enterprise State Roaming operates similar to the standard [consumer settings sync](https://go.microsoft.com/fwlink/?linkid=2015135) that was first introduced in Windows 8. Enterprise State Roaming is available to any organization with an Azure AD Premium or Enterprise Mobility + Security (EMS) license. For more information on how to get an Azure AD subscription, see the [Azure AD product page](https://azure.microsoft.com/services/active-directory).
+Enterprise State Roaming provides users with a unified experience across their Windows devices and reduces the time needed for configuring a new device. Enterprise State Roaming operates similar to the standard [consumer settings sync](https://go.microsoft.com/fwlink/?linkid=2015135) that was first introduced in Windows 8. Enterprise State Roaming is available to any organization with a Microsoft Entra ID P1 or P2 or Enterprise Mobility + Security (EMS) license. For more information on how to get a Microsoft Entra subscription, see the [Microsoft Entra product page](https://azure.microsoft.com/services/active-directory).
> [!NOTE] > This article applies to the Microsoft Edge Legacy HTML-based browser launched with Windows 10 in July 2015. The article does not apply to the new Microsoft Edge Chromium-based browser released on January 15, 2020. For more information on the Sync behavior for the new Microsoft Edge, see the article [Microsoft Edge Sync](/deployedge/microsoft-edge-enterprise-sync).
Enterprise State Roaming provides users with a unified experience across their W
1. Browse to **Identity** > **Devices** > **Overview** > **Enterprise State Roaming**. 1. Select **Users may sync settings and app data across devices**. For more information, see [how to configure device settings](./manage-device-identities.md).
-For a Windows 10 or newer device to use the Enterprise State Roaming service, the device must authenticate using an Azure AD identity. For devices that are joined to Azure AD, the userΓÇÖs primary sign-in identity is their Azure AD identity, so no other configuration is required. For devices that use on-premises Active Directory, the IT admin must [Configure hybrid Azure Active Directory joined devices](./hybrid-join-plan.md).
+For a Windows 10 or newer device to use the Enterprise State Roaming service, the device must authenticate using a Microsoft Entra identity. For devices that are joined to Microsoft Entra ID, the userΓÇÖs primary sign-in identity is their Microsoft Entra identity, so no other configuration is required. For devices that use on-premises Active Directory, the IT admin must [Configure Microsoft Entra hybrid joined devices](./hybrid-join-plan.md).
## Data storage
-Enterprise State Roaming data is hosted in one or more [Azure regions](https://azure.microsoft.com/regions/) that best align with the country/region value set in the Azure Active Directory instance. Enterprise State Roaming data is partitioned based on three major geographic regions: North America, EMEA, and APAC. Enterprise State Roaming data for the tenant is locally located with the geographical region, and isn't replicated across regions. For example:
+Enterprise State Roaming data is hosted in one or more [Azure regions](https://azure.microsoft.com/regions/) that best align with the country/region value set in the Microsoft Entra instance. Enterprise State Roaming data is partitioned based on three major geographic regions: North America, EMEA, and APAC. Enterprise State Roaming data for the tenant is locally located with the geographical region, and isn't replicated across regions. For example:
| Country/region value | has their data hosted in | | -- | |
Enterprise State Roaming data is hosted in one or more [Azure regions](https://a
| An APAC country/region such as Australia or New Zealand | One or more of the Azure regions within Asia | | South American and Antarctica regions | One or more Azure regions within the US |
-The country/region value is set as part of the Azure AD directory creation process and canΓÇÖt be modified later. If you need more details on your data storage location, file a ticket with [Azure support](https://azure.microsoft.com/support/options/).
+The country/region value is set as part of the Microsoft Entra directory creation process and canΓÇÖt be modified later. If you need more details on your data storage location, file a ticket with [Azure support](https://azure.microsoft.com/support/options/).
## View per-user device sync status
Data synced to the Microsoft cloud using Enterprise State Roaming is retained un
Explicit deletion is when an administrator deletes a user, directory, or requests explicitly that data is to be deleted.
-* **User deletion**: When a user is deleted in Azure AD, the user account roaming data is deleted after 90 to 180 days.
-* **Directory deletion**: Deleting an entire directory in Azure AD is an immediate operation. All the settings data associated with that directory is deleted after 90 to 180 days.
-* **On request deletion**: If the Azure AD admin wants to manually delete a specific userΓÇÖs data or settings data, the admin can file a ticket with [Azure support](https://azure.microsoft.com/support/).
+* **User deletion**: When a user is deleted in Microsoft Entra ID, the user account roaming data is deleted after 90 to 180 days.
+* **Directory deletion**: Deleting an entire directory in Microsoft Entra ID is an immediate operation. All the settings data associated with that directory is deleted after 90 to 180 days.
+* **On request deletion**: If the Microsoft Entra admin wants to manually delete a specific userΓÇÖs data or settings data, the admin can file a ticket with [Azure support](https://azure.microsoft.com/support/).
### Stale data deletion
Data that hasn't been accessed for one year (ΓÇ£the retention periodΓÇ¥) will be
* If no devices access a particular settings collection like language, then that collection becomes stale after the retention period and may be deleted. * If a user has turned off settings sync on all their devices, then none of the settings data will be accessed. All the settings data for that user will become stale and may be deleted after the retention period.
-* If the Azure AD directory admin turns off Enterprise State Roaming for the entire directory, then all users in that directory will stop syncing settings. All settings data for all users will become stale and may be deleted after the retention period.
+* If the Microsoft Entra directory admin turns off Enterprise State Roaming for the entire directory, then all users in that directory will stop syncing settings. All settings data for all users will become stale and may be deleted after the retention period.
### Deleted data recovery
active-directory Enterprise State Roaming Group Policy Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/enterprise-state-roaming-group-policy-settings.md
The following tables describe the policy settings available.
## MDM settings
-The MDM policy settings apply to Windows 10 or newer. Refer to [Devices and endpoints](enterprise-state-roaming-windows-settings-reference.md) for details on what devices are supported for Azure AD-based syncing.
+The MDM policy settings apply to Windows 10 or newer. Refer to [Devices and endpoints](enterprise-state-roaming-windows-settings-reference.md) for details on what devices are supported for Microsoft Entra ID-based syncing.
| Name | Description | | | |
active-directory Enterprise State Roaming Troubleshooting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/enterprise-state-roaming-troubleshooting.md
Title: Troubleshoot Enterprise State Roaming in Azure Active Directory
+ Title: Troubleshoot Enterprise State Roaming in Microsoft Entra ID
description: Provides answers to some questions IT administrators might have about settings and app data sync.
-# Troubleshooting Enterprise State Roaming settings in Azure Active Directory
+# Troubleshooting Enterprise State Roaming settings in Microsoft Entra ID
This article provides information on how to troubleshoot and diagnose issues with Enterprise State Roaming, and provides a list of known issues.
This article provides information on how to troubleshoot and diagnose issues wit
Before you start troubleshooting, verify that the user and device have been configured properly, and that all the requirements of Enterprise State Roaming are met by the device and the user. 1. Windows 10 or newer, with the latest updates, and a minimum Version 1511 (OS Build 10586 or later) is installed on the device.
-1. The device is Azure AD joined or hybrid Azure AD joined. For more information, see [how to get a device under the control of Azure AD](overview.md).
-1. Ensure that **Enterprise State Roaming** is enabled for the tenant in Azure AD as described in [To enable Enterprise State Roaming](enterprise-state-roaming-enable.md). You can enable roaming for all users or for only a selected group of users.
-1. The user is assigned an Azure Active Directory Premium license.
+1. The device is Microsoft Entra joined or Microsoft Entra hybrid joined. For more information, see [how to get a device under the control of Microsoft Entra ID](overview.md).
+1. Ensure that **Enterprise State Roaming** is enabled for the tenant in Microsoft Entra ID as described in [To enable Enterprise State Roaming](enterprise-state-roaming-enable.md). You can enable roaming for all users or for only a selected group of users.
+1. The user is assigned a Microsoft Entra ID P1 or P2 license.
1. The device must be restarted and the user must sign in again to access Enterprise State Roaming features. ## Information to include when you need help
If you can't solve your issue with the guidance that follows, you can contact ou
* **General description of the error**: Are there error messages seen by the user? If there was no error message, describe the unexpected behavior you noticed, in detail. What features are enabled for sync and what is the user expecting to sync? Are multiple features not syncing or is it isolated to one? * **Users affected** ΓÇô Is sync working/failing for one user or multiple users? How many devices are involved per user? Are all of them not syncing or are some of them syncing and some not syncing? * **Information about the user** ΓÇô What identity is the user using to sign in to the device? How is the user signing in to the device? Are they part of a selected security group allowed to sync?
-* **Information about the device** ΓÇô Is this device Azure AD-joined or domain-joined? What build is the device on? What are the most recent updates?
+* **Information about the device** ΓÇô Is this device Microsoft Entra joined or domain-joined? What build is the device on? What are the most recent updates?
* **Date / Time / Timezone** ΓÇô What was the precise date and time you saw the error (include the timezone)? Including this information helps us solve your problem as quickly as possible.
This section gives suggestions on how to troubleshoot and diagnose problems rela
* Locking and unlocking the screen (Win + L) can help trigger a sync. * You must be signing in with the same account on both PCs for sync to work ΓÇô as Enterprise State Roaming is tied to the user account and not the machine account.
-**Potential issue**: If the controls in the **Settings** page aren't available, and you see the message ΓÇ£Some Windows features are only available if you're using a Microsoft account or work account.ΓÇ¥ This issue might arise for devices that are set up to be domain-joined and registered to Azure AD, but the device hasn't yet successfully authenticated to Azure AD. A possible cause is that the device policy must be applied, but this application happens asynchronously, and could be delayed by a few hours.
+**Potential issue**: If the controls in the **Settings** page aren't available, and you see the message ΓÇ£Some Windows features are only available if you're using a Microsoft account or work account.ΓÇ¥ This issue might arise for devices that are set up to be domain-joined and registered to Microsoft Entra ID, but the device hasn't yet successfully authenticated to Microsoft Entra ID. A possible cause is that the device policy must be applied, but this application happens asynchronously, and could be delayed by a few hours.
### Verify the device registration status
-Enterprise State Roaming requires the device to be registered with Azure AD. Although not specific to Enterprise State Roaming, using the following instructions can help confirm that the Windows 10 or newer Client is registered, and confirm thumbprint, Azure AD settings URL, NGC status, and other information.
+Enterprise State Roaming requires the device to be registered with Microsoft Entra ID. Although not specific to Enterprise State Roaming, using the following instructions can help confirm that the Windows 10 or newer Client is registered, and confirm thumbprint, Microsoft Entra settings URL, NGC status, and other information.
1. Open the command prompt unelevated. To do this in Windows, open the Run launcher (Win + R) and type ΓÇ£cmdΓÇ¥ to open. 1. Once the command prompt is open, type ΓÇ£*dsregcmd.exe /status*ΓÇ¥.
-1. For expected output, the **AzureAdJoined** field value should be ΓÇ£YESΓÇ¥, **WamDefaultSet** field value should be ΓÇ£YESΓÇ¥, and the **WamDefaultGUID** field value should be a GUID with ΓÇ£(AzureAd)ΓÇ¥ at the end.
+1. For expected output, the **AzureAdJoined** field value should be ΓÇ£YESΓÇ¥, **WamDefaultSet** field value should be ΓÇ£YESΓÇ¥, and the **WamDefaultGUID** field value should be a GUID with ΓÇ£(AzureAD)ΓÇ¥ at the end.
-**Potential issue**: **WamDefaultSet** and **AzureAdJoined** both have ΓÇ£NOΓÇ¥ in the field value, the device was domain-joined and registered with Azure AD, and the device doesn't sync. If it's showing this, the device may need to wait for policy to be applied or the authentication for the device failed when connecting to Azure AD. The user may have to wait a few hours for the policy to be applied. Other troubleshooting steps may include retrying autoregistration by signing out and back in, or launching the task in Task Scheduler. In some cases, running ΓÇ£*dsregcmd.exe /leave*ΓÇ¥ in an elevated command prompt window, rebooting, and trying registration again may help with this issue.
+**Potential issue**: **WamDefaultSet** and **AzureAdJoined** both have ΓÇ£NOΓÇ¥ in the field value, the device was domain-joined and registered with Microsoft Entra ID, and the device doesn't sync. If it's showing this, the device may need to wait for policy to be applied or the authentication for the device failed when connecting to Microsoft Entra ID. The user may have to wait a few hours for the policy to be applied. Other troubleshooting steps may include retrying autoregistration by signing out and back in, or launching the task in Task Scheduler. In some cases, running ΓÇ£*dsregcmd.exe /leave*ΓÇ¥ in an elevated command prompt window, rebooting, and trying registration again may help with this issue.
-**Potential issue**: The field for **SettingsUrl** is empty and the device doesn't sync. The user may have last logged in to the device before Enterprise State Roaming was enabled. Restart the device and have the user login. Optionally, in the portal, try having the IT Admin navigate to **Azure Active Directory** > **Devices** > **Enterprise State Roaming** disable and re-enable **Users may sync settings and app data across devices**. Once re-enabled, restart the device and have the user login. If this doesn't resolve the issue, **SettingsUrl** may be empty if there's a bad device certificate. In this case, running ΓÇ£*dsregcmd.exe /leave*ΓÇ¥ in an elevated command prompt window, rebooting, and trying registration again may help with this issue.
+**Potential issue**: The field for **SettingsUrl** is empty and the device doesn't sync. The user may have last logged in to the device before Enterprise State Roaming was enabled. Restart the device and have the user login. Optionally, in the portal, try having the IT Admin navigate to **Microsoft Entra ID** > **Devices** > **Enterprise State Roaming** disable and re-enable **Users may sync settings and app data across devices**. Once re-enabled, restart the device and have the user login. If this doesn't resolve the issue, **SettingsUrl** may be empty if there's a bad device certificate. In this case, running ΓÇ£*dsregcmd.exe /leave*ΓÇ¥ in an elevated command prompt window, rebooting, and trying registration again may help with this issue.
## Enterprise State Roaming and multifactor authentication
-Under certain conditions, Enterprise State Roaming can fail to sync data if Azure AD Multifactor Authentication is configured. For more information on these symptoms, see the support document [KB3193683](https://support.microsoft.com/kb/3193683).
+Under certain conditions, Enterprise State Roaming can fail to sync data if Microsoft Entra multifactor authentication is configured. For more information on these symptoms, see the support document [KB3193683](https://support.microsoft.com/kb/3193683).
-**Potential issue**: If your device is configured to require Multifactor Authentication on the Azure portal, you may fail to sync settings while signing in to a Windows 10 or newer device using a password. This type of Multifactor Authentication configuration is intended to protect an Azure administrator account. Admin users may still be able to sync by signing in to their Windows 10 or newer devices with their Windows Hello for Business PIN or by completing Multifactor Authentication while accessing other Azure services like Microsoft 365.
+**Potential issue**: If your device is configured to require multifactor authentication on the Azure portal, you may fail to sync settings while signing in to a Windows 10 or newer device using a password. This type of multifactor authentication configuration is intended to protect an Azure administrator account. Admin users may still be able to sync by signing in to their Windows 10 or newer devices with their Windows Hello for Business PIN or by completing multifactor authentication while accessing other Azure services like Microsoft 365.
-**Potential issue**: Sync can fail if the admin configures the Active Directory Federation Services Multifactor Authentication Conditional Access policy and the access token on the device expires. Ensure that you sign in and sign out using the Windows Hello for Business PIN or complete Multifactor Authentication while accessing other Azure services like Microsoft 365.
+**Potential issue**: Sync can fail if the admin configures the Active Directory Federation Services multifactor authentication Conditional Access policy and the access token on the device expires. Ensure that you sign in and sign out using the Windows Hello for Business PIN or complete multifactor authentication while accessing other Azure services like Microsoft 365.
### Event Viewer
-For advanced troubleshooting, Event Viewer can be used to find specific errors. These are documented in the table below. The events can be found under Event Viewer > **Applications and Services Logs** > **Microsoft** > **Windows** > **SettingSync-Azure** and for identity-related issues with sync **Applications and Services Logs** > **Microsoft** > **Windows** > **AAD**.
+For advanced troubleshooting, Event Viewer can be used to find specific errors. These are documented in the table below. The events can be found under Event Viewer > **Applications and Services Logs** > **Microsoft** > **Windows** > **SettingSync-Azure** and for identity-related issues with sync **Applications and Services Logs** > **Microsoft** > **Windows** > **Microsoft Entra ID**.
## Known issues
None.
### Domain-joined device is not syncing after leaving corporate network
-Domain-joined devices registered to Azure AD may experience sync failure if the device is off-site for extended periods of time, and domain authentication can't complete.
+Domain-joined devices registered to Microsoft Entra ID may experience sync failure if the device is off-site for extended periods of time, and domain authentication can't complete.
**Recommended action** Connect the device to a corporate network so that sync can resume.
-### Azure AD Joined device is not syncing and the user has a mixed case User Principal Name.
+<a name='azure-ad-joined-device-is-not-syncing-and-the-user-has-a-mixed-case-user-principal-name'></a>
-If the user has a mixed case UPN (for example, UserName instead of username) and the user is on an Azure AD Joined device, which has upgraded from Windows 10 Build 10586 to 14393, the user's device may fail to sync.
+### Microsoft Entra joined device is not syncing and the user has a mixed case User Principal Name.
+
+If the user has a mixed case UPN (for example, UserName instead of username) and the user is on a Microsoft Entra joined device, which has upgraded from Windows 10 Build 10586 to 14393, the user's device may fail to sync.
**Recommended action**
-The user will need to unjoin and rejoin the device to the cloud. To do this, login as the Local Administrator user and unjoin the device by going to **Settings** > **System** > **About** and select "Manage or disconnect from work or school". Clean up the following files, and then Azure AD Join the device again in **Settings** > **System** > **About** and selecting "Connect to Work or School". Continue to join the device to Azure Active Directory and complete the flow.
+The user will need to unjoin and rejoin the device to the cloud. To do this, login as the Local Administrator user and unjoin the device by going to **Settings** > **System** > **About** and select "Manage or disconnect from work or school". Clean up the following files, and then Microsoft Entra join the device again in **Settings** > **System** > **About** and selecting "Connect to Work or School". Continue to join the device to Microsoft Entra ID and complete the flow.
In the cleanup step, clean up the following files: - Settings.dat in `C:\Users\<Username>\AppData\Local\Packages\Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy\Settings\`
active-directory How To Hybrid Join Downlevel https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/how-to-hybrid-join-downlevel.md
Title: Enable downlevel devices for hybrid Azure Active Directory join
-description: Configure older operating systems for hybrid Azure AD join
+ Title: Enable downlevel devices for Microsoft Entra hybrid join
+description: Configure older operating systems for Microsoft Entra hybrid join
# Enable older operating systems
-If some of your domain-joined devices are Windows [downlevel devices](hybrid-join-plan.md#windows-down-level-devices), you must complete the following steps to allow them to hybrid Azure AD join:
+If some of your domain-joined devices are Windows [downlevel devices](hybrid-join-plan.md#windows-down-level-devices), you must complete the following steps to allow them to Microsoft Entra hybrid join:
- Configure the local intranet settings for device registration - Install Microsoft Workplace Join for Windows downlevel computers
If some of your domain-joined devices are Windows [downlevel devices](hybrid-joi
## Configure the local intranet settings for device registration
-To complete hybrid Azure AD join of your Windows downlevel devices, and avoid certificate prompts when devices authenticate to Azure AD, you can push a policy to your domain-joined devices to add the following URLs to the local intranet zone in Internet Explorer:
+To complete Microsoft Entra hybrid join of your Windows downlevel devices, and avoid certificate prompts when devices authenticate to Microsoft Entra ID, you can push a policy to your domain-joined devices to add the following URLs to the local intranet zone in Internet Explorer:
- `https://device.login.microsoftonline.com` - `https://autologon.microsoftazuread-sso.com` (For seamless SSO)
To register Windows downlevel devices, organizations must install [Microsoft Wor
You can deploy the package by using a software distribution system like [Microsoft Configuration Manager](/configmgr/). The package supports the standard silent installation options with the `quiet` parameter. The current branch of Configuration Manager offers benefits over earlier versions, like the ability to track completed registrations.
-The installer creates a scheduled task on the system that runs in the user context. The task is triggered when the user signs in to Windows. The task silently joins the device with Azure AD by using the user credentials after it authenticates with Azure AD.
+The installer creates a scheduled task on the system that runs in the user context. The task is triggered when the user signs in to Windows. The task silently joins the device with Microsoft Entra ID by using the user credentials after it authenticates with Microsoft Entra ID.
## Next steps -- [Hybrid Azure AD join verification](how-to-hybrid-join-verify.md)-- [Use Conditional Access to require compliant or hybrid Azure AD joined device](../conditional-access/howto-conditional-access-policy-compliant-device.md)
+- [Microsoft Entra hybrid join verification](how-to-hybrid-join-verify.md)
+- [Use Conditional Access to require compliant or Microsoft Entra hybrid joined device](../conditional-access/howto-conditional-access-policy-compliant-device.md)
active-directory How To Hybrid Join Verify https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/how-to-hybrid-join-verify.md
Title: Verify hybrid Azure Active Directory join state
-description: Verify configurations for hybrid Azure AD joined devices
+ Title: Verify Microsoft Entra hybrid join state
+description: Verify configurations for Microsoft Entra hybrid joined devices
-# Verify hybrid Azure AD join
+# Verify Microsoft Entra hybrid join
Here are three ways to locate and verify the hybrid joined device state:
Here are three ways to locate and verify the hybrid joined device state:
3. Verify that both **AzureAdJoined** and **DomainJoined** are set to **YES**. 4. You can use the **DeviceId** and compare the status on the service using either the Azure portal or PowerShell.
-For downlevel devices, see the article [Troubleshooting hybrid Azure Active Directory joined down-level devices](troubleshoot-hybrid-join-windows-legacy.md#step-1-retrieve-the-registration-status)
+For downlevel devices, see the article [Troubleshooting Microsoft Entra hybrid joined down-level devices](troubleshoot-hybrid-join-windows-legacy.md#step-1-retrieve-the-registration-status)
## Using the Azure portal 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com)ntra.microsoft.com) as at least a [Cloud Device Administrator](../roles/permissions-reference.md#cloud-device-administrator). 1. Browse to **Identity** > **Devices** > **All devices**.
-1. If the **Registered** column says **Pending**, then hybrid Azure AD join hasn't completed. In federated environments, this state happens only if it failed to register and Azure AD Connect is configured to sync the devices. Wait for Azure AD Connect to complete a sync cycle.
-1. If the **Registered** column contains a **date/time**, then hybrid Azure AD join has completed.
+1. If the **Registered** column says **Pending**, then Microsoft Entra hybrid join hasn't completed. In federated environments, this state happens only if it failed to register and Microsoft Entra Connect is configured to sync the devices. Wait for Microsoft Entra Connect to complete a sync cycle.
+1. If the **Registered** column contains a **date/time**, then Microsoft Entra hybrid join has completed.
## Using PowerShell
Verify the device registration state in your Azure tenant by using **[Get-MsolDe
When you use the **Get-MSolDevice** cmdlet to check the service details: - An object with the **device ID** that matches the ID on the Windows client must exist.-- The value for **DeviceTrustType** is **Domain Joined**. This setting is equivalent to the **Hybrid Azure AD joined** state on the **Devices** page in the Azure AD portal.
+- The value for **DeviceTrustType** is **Domain Joined**. This setting is equivalent to the **Microsoft Entra hybrid joined** state on the **Devices** page in the Microsoft Entra portal.
- For devices that are used in Conditional Access, the value for **Enabled** is **True** and **DeviceTrustLevel** is **Managed**. 1. Open Windows PowerShell as an administrator. 2. Enter `Connect-MsolService` to connect to your Azure tenant.
-### Count all Hybrid Azure AD joined devices (excluding **Pending** state)
+<a name='count-all-hybrid-azure-ad-joined-devices-excluding-pending-state'></a>
+
+### Count all Microsoft Entra hybrid joined devices (excluding **Pending** state)
```azurepowershell (Get-MsolDevice -All -IncludeSystemManagedDevices | where {($_.DeviceTrustType -eq 'Domain Joined') -and (([string]($_.AlternativeSecurityIds)).StartsWith("X509:"))}).count ```
-### Count all Hybrid Azure AD joined devices with **Pending** state
+<a name='count-all-hybrid-azure-ad-joined-devices-with-pending-state'></a>
+
+### Count all Microsoft Entra hybrid joined devices with **Pending** state
```azurepowershell (Get-MsolDevice -All -IncludeSystemManagedDevices | where {($_.DeviceTrustType -eq 'Domain Joined') -and (-not([string]($_.AlternativeSecurityIds)).StartsWith("X509:"))}).count ```
-### List all Hybrid Azure AD joined devices
+<a name='list-all-hybrid-azure-ad-joined-devices'></a>
+
+### List all Microsoft Entra hybrid joined devices
```azurepowershell Get-MsolDevice -All -IncludeSystemManagedDevices | where {($_.DeviceTrustType -eq 'Domain Joined') -and (([string]($_.AlternativeSecurityIds)).StartsWith("X509:"))} ```
-### List all Hybrid Azure AD joined devices with **Pending** state
+<a name='list-all-hybrid-azure-ad-joined-devices-with-pending-state'></a>
+
+### List all Microsoft Entra hybrid joined devices with **Pending** state
```azurepowershell Get-MsolDevice -All -IncludeSystemManagedDevices | where {($_.DeviceTrustType -eq 'Domain Joined') -and (-not([string]($_.AlternativeSecurityIds)).StartsWith("X509:"))}
Get-MsolDevice -All -IncludeSystemManagedDevices | where {($_.DeviceTrustType -e
## Next steps - [Downlevel device enablement](how-to-hybrid-join-downlevel.md)-- [Configure hybrid Azure AD join](how-to-hybrid-join.md)
+- [Configure Microsoft Entra hybrid join](how-to-hybrid-join.md)
- [Troubleshoot pending device state](/troubleshoot/azure/active-directory/pending-devices)
active-directory How To Hybrid Join https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/how-to-hybrid-join.md
Title: Configure hybrid Azure Active Directory join
-description: Learn how to configure hybrid Azure Active Directory join.
+ Title: Configure Microsoft Entra hybrid join
+description: Learn how to configure Microsoft Entra hybrid join.
-# Configure hybrid Azure AD join
+# Configure Microsoft Entra hybrid join
-Bringing your devices to Azure AD maximizes user productivity through single sign-on (SSO) across your cloud and on-premises resources. You can secure access to your resources with [Conditional Access](../conditional-access/howto-conditional-access-policy-compliant-device.md) at the same time.
+Bringing your devices to Microsoft Entra ID maximizes user productivity through single sign-on (SSO) across your cloud and on-premises resources. You can secure access to your resources with [Conditional Access](../conditional-access/howto-conditional-access-policy-compliant-device.md) at the same time.
> [!VIDEO https://www.youtube-nocookie.com/embed/hSCVR1oJhFI] ## Prerequisites -- [Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594) version 1.1.819.0 or later.
- - Don't exclude the default device attributes from your Azure AD Connect sync configuration. To learn more about default device attributes synced to Azure AD, see [Attributes synchronized by Azure AD Connect](../hybrid/connect/reference-connect-sync-attributes-synchronized.md#windows-10).
- - If the computer objects of the devices you want to be hybrid Azure AD joined belong to specific organizational units (OUs), configure the correct OUs to sync in Azure AD Connect. To learn more about how to sync computer objects by using Azure AD Connect, see [Organizational unitΓÇôbased filtering](../hybrid/connect/how-to-connect-sync-configure-filtering.md#organizational-unitbased-filtering).
-- Global Administrator credentials for your Azure AD tenant.
+- [Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594) version 1.1.819.0 or later.
+ - Don't exclude the default device attributes from your Microsoft Entra Connect Sync configuration. To learn more about default device attributes synced to Microsoft Entra ID, see [Attributes synchronized by Microsoft Entra Connect](../hybrid/connect/reference-connect-sync-attributes-synchronized.md#windows-10).
+ - If the computer objects of the devices you want to be Microsoft Entra hybrid joined belong to specific organizational units (OUs), configure the correct OUs to sync in Microsoft Entra Connect. To learn more about how to sync computer objects by using Microsoft Entra Connect, see [Organizational unitΓÇôbased filtering](../hybrid/connect/how-to-connect-sync-configure-filtering.md#organizational-unitbased-filtering).
+- Global Administrator credentials for your Microsoft Entra tenant.
- Enterprise administrator credentials for each of the on-premises Active Directory Domain Services forests. - (**For federated domains**) At least Windows Server 2012 R2 with Active Directory Federation Services installed.-- Users can register their devices with Azure AD. More information about this setting can be found under the heading **Configure device settings**, in the article, [Configure device settings](manage-device-identities.md#configure-device-settings).
+- Users can register their devices with Microsoft Entra ID. More information about this setting can be found under the heading **Configure device settings**, in the article, [Configure device settings](manage-device-identities.md#configure-device-settings).
### Network connectivity requirements
-Hybrid Azure AD join requires devices to have access to the following Microsoft resources from inside your organization's network:
+Microsoft Entra hybrid join requires devices to have access to the following Microsoft resources from inside your organization's network:
- `https://enterpriseregistration.windows.net` - `https://login.microsoftonline.com`
Hybrid Azure AD join requires devices to have access to the following Microsoft
- Your organization's Security Token Service (STS) (**For federated domains**) > [!WARNING]
-> If your organization uses proxy servers that intercept SSL traffic for scenarios like data loss prevention or Azure AD tenant restrictions, ensure that traffic to `https://device.login.microsoftonline.com` is excluded from TLS break-and-inspect. Failure to exclude this URL may cause interference with client certificate authentication, cause issues with device registration, and device-based Conditional Access.
+> If your organization uses proxy servers that intercept SSL traffic for scenarios like data loss prevention or Microsoft Entra tenant restrictions, ensure that traffic to `https://device.login.microsoftonline.com` is excluded from TLS break-and-inspect. Failure to exclude this URL may cause interference with client certificate authentication, cause issues with device registration, and device-based Conditional Access.
-If your organization requires access to the internet via an outbound proxy, you can use [Web Proxy Auto-Discovery (WPAD)](/previous-versions/tn-archive/cc995261(v=technet.10)) to enable Windows 10 or newer computers for device registration with Azure AD. To address issues configuring and managing WPAD, see [Troubleshooting Automatic Detection](/previous-versions/tn-archive/cc302643(v=technet.10)).
+If your organization requires access to the internet via an outbound proxy, you can use [Web Proxy Auto-Discovery (WPAD)](/previous-versions/tn-archive/cc995261(v=technet.10)) to enable Windows 10 or newer computers for device registration with Microsoft Entra ID. To address issues configuring and managing WPAD, see [Troubleshooting Automatic Detection](/previous-versions/tn-archive/cc302643(v=technet.10)).
If you don't use WPAD, you can configure WinHTTP proxy settings on your computer with a Group Policy Object (GPO) beginning with Windows 10 1709. For more information, see [WinHTTP Proxy Settings deployed by GPO](/archive/blogs/netgeeks/winhttp-proxy-settings-deployed-by-gpo).
Verify devices can access the required Microsoft resources under the system acco
## Managed domains
-We think most organizations will deploy hybrid Azure AD join with managed domains. Managed domains use [password hash sync (PHS)](../hybrid/connect/whatis-phs.md) or [pass-through authentication (PTA)](../hybrid/connect/how-to-connect-pta.md) with [seamless single sign-on](../hybrid/connect/how-to-connect-sso.md). Managed domain scenarios don't require configuring a federation server.
+We think most organizations will deploy Microsoft Entra hybrid join with managed domains. Managed domains use [password hash sync (PHS)](../hybrid/connect/whatis-phs.md) or [pass-through authentication (PTA)](../hybrid/connect/how-to-connect-pta.md) with [seamless single sign-on](../hybrid/connect/how-to-connect-sso.md). Managed domain scenarios don't require configuring a federation server.
-Configure hybrid Azure AD join by using Azure AD Connect for a managed domain:
+Configure Microsoft Entra hybrid join by using Microsoft Entra Connect for a managed domain:
-1. Start Azure AD Connect, and then select **Configure**.
+1. Start Microsoft Entra Connect, and then select **Configure**.
1. In **Additional tasks**, select **Configure device options**, and then select **Next**. 1. In **Overview**, select **Next**.
-1. In **Connect to Azure AD**, enter the credentials of a Global Administrator for your Azure AD tenant.
-1. In **Device options**, select **Configure Hybrid Azure AD join**, and then select **Next**.
+1. In **Connect to Microsoft Entra ID**, enter the credentials of a Global Administrator for your Microsoft Entra tenant.
+1. In **Device options**, select **Configure Microsoft Entra hybrid join**, and then select **Next**.
1. In **Device operating systems**, select the operating systems that devices in your Active Directory environment use, and then select **Next**.
-1. In **SCP configuration**, for each forest where you want Azure AD Connect to configure the SCP, complete the following steps, and then select **Next**.
+1. In **SCP configuration**, for each forest where you want Microsoft Entra Connect to configure the SCP, complete the following steps, and then select **Next**.
1. Select the **Forest**. 1. Select an **Authentication Service**. 1. Select **Add** to enter the enterprise administrator credentials.
- ![Azure AD Connect SCP configuration managed domain](./media/how-to-hybrid-join/azure-ad-connect-scp-configuration-managed.png)
+ ![Microsoft Entra Connect SCP configuration managed domain](./media/how-to-hybrid-join/azure-ad-connect-scp-configuration-managed.png)
1. In **Ready to configure**, select **Configure**. 1. In **Configuration complete**, select **Exit**.
Configure hybrid Azure AD join by using Azure AD Connect for a managed domain:
A federated environment should have an identity provider that supports the following requirements. If you have a federated environment using Active Directory Federation Services (AD FS), then the below requirements are already supported. -- **WIAORMULTIAUTHN claim:** This claim is required to do hybrid Azure AD join for Windows down-level devices.-- **WS-Trust protocol:** This protocol is required to authenticate Windows current hybrid Azure AD joined devices with Azure AD. When you're using AD FS, you need to enable the following WS-Trust endpoints:
+- **WIAORMULTIAUTHN claim:** This claim is required to do Microsoft Entra hybrid join for Windows down-level devices.
+- **WS-Trust protocol:** This protocol is required to authenticate Windows current Microsoft Entra hybrid joined devices with Microsoft Entra ID. When you're using AD FS, you need to enable the following WS-Trust endpoints:
- `/adfs/services/trust/2005/windowstransport` - `/adfs/services/trust/13/windowstransport` - `/adfs/services/trust/2005/usernamemixed`
A federated environment should have an identity provider that supports the follo
> [!WARNING] > Both **adfs/services/trust/2005/windowstransport** and **adfs/services/trust/13/windowstransport** should be enabled as intranet facing endpoints only and must NOT be exposed as extranet facing endpoints through the Web Application Proxy. To learn more on how to disable WS-Trust Windows endpoints, see [Disable WS-Trust Windows endpoints on the proxy](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs#disable-ws-trust-windows-endpoints-on-the-proxy-ie-from-extranet). You can see what endpoints are enabled through the AD FS management console under **Service** > **Endpoints**.
-Configure hybrid Azure AD join by using Azure AD Connect for a federated environment:
+Configure Microsoft Entra hybrid join by using Microsoft Entra Connect for a federated environment:
-1. Start Azure AD Connect, and then select **Configure**.
+1. Start Microsoft Entra Connect, and then select **Configure**.
1. On the **Additional tasks** page, select **Configure device options**, and then select **Next**. 1. On the **Overview** page, select **Next**.
-1. On the **Connect to Azure AD** page, enter the credentials of a Global Administrator for your Azure AD tenant, and then select **Next**.
-1. On the **Device options** page, select **Configure Hybrid Azure AD join**, and then select **Next**.
+1. On the **Connect to Microsoft Entra ID** page, enter the credentials of a Global Administrator for your Microsoft Entra tenant, and then select **Next**.
+1. On the **Device options** page, select **Configure Microsoft Entra hybrid join**, and then select **Next**.
1. On the **SCP** page, complete the following steps, and then select **Next**: 1. Select the forest. 1. Select the authentication service. You must select **AD FS server** unless your organization has exclusively Windows 10 or newer clients and you have configured computer/device sync, or your organization uses seamless SSO. 1. Select **Add** to enter the enterprise administrator credentials.
- ![Azure AD Connect SCP configuration federated domain](./media/how-to-hybrid-join/azure-ad-connect-scp-configuration-federated.png)
+ ![Microsoft Entra Connect SCP configuration federated domain](./media/how-to-hybrid-join/azure-ad-connect-scp-configuration-federated.png)
1. On the **Device operating systems** page, select the operating systems that the devices in your Active Directory environment use, and then select **Next**. 1. On the **Federation configuration** page, enter the credentials of your AD FS administrator, and then select **Next**.
Configure hybrid Azure AD join by using Azure AD Connect for a federated environ
### Federation caveats
-With Windows 10 1803 or newer, if instantaneous hybrid Azure AD join for a federated environment using AD FS fails, we rely on Azure AD Connect to sync the computer object in Azure AD that's then used to complete the device registration for hybrid Azure AD join.
+With Windows 10 1803 or newer, if instantaneous Microsoft Entra hybrid join for a federated environment using AD FS fails, we rely on Microsoft Entra Connect to sync the computer object in Microsoft Entra that's then used to complete the device registration for Microsoft Entra hybrid join.
## Other scenarios
-Organizations can test hybrid Azure AD join on a subset of their environment before a full rollout. The steps to complete a targeted deployment can be found in the article [Hybrid Azure AD join targeted deployment](hybrid-join-control.md). Organizations should include a sample of users from varying roles and profiles in this pilot group. A targeted rollout helps identify any issues your plan may not have addressed before you enable for the entire organization.
+Organizations can test Microsoft Entra hybrid join on a subset of their environment before a full rollout. The steps to complete a targeted deployment can be found in the article [Microsoft Entra hybrid join targeted deployment](hybrid-join-control.md). Organizations should include a sample of users from varying roles and profiles in this pilot group. A targeted rollout helps identify any issues your plan may not have addressed before you enable for the entire organization.
-Some organizations may not be able to use Azure AD Connect to configure AD FS. The steps to configure the claims manually can be found in the article [Configure hybrid Azure Active Directory join manually](hybrid-join-manual.md).
+Some organizations may not be able to use Microsoft Entra Connect to configure AD FS. The steps to configure the claims manually can be found in the article [Configure Microsoft Entra hybrid join manually](hybrid-join-manual.md).
### US Government cloud (inclusive of GCCHigh and DoD)
-For organizations in [Azure Government](https://azure.microsoft.com/global-infrastructure/government/), hybrid Azure AD join requires devices to have access to the following Microsoft resources from inside your organization's network:
+For organizations in [Azure Government](https://azure.microsoft.com/global-infrastructure/government/), Microsoft Entra hybrid join requires devices to have access to the following Microsoft resources from inside your organization's network:
- `https://enterpriseregistration.windows.net` **and** `https://enterpriseregistration.microsoftonline.us` - `https://login.microsoftonline.us` - `https://device.login.microsoftonline.us` - `https://autologon.microsoft.us` (If you use or plan to use seamless SSO)
-## Troubleshoot hybrid Azure AD join
+<a name='troubleshoot-hybrid-azure-ad-join'></a>
-If you experience issues with completing hybrid Azure AD join for domain-joined Windows devices, see:
+## Troubleshoot Microsoft Entra hybrid join
+
+If you experience issues with completing Microsoft Entra hybrid join for domain-joined Windows devices, see:
- [Troubleshooting devices using dsregcmd command](./troubleshoot-device-dsregcmd.md)-- [Troubleshoot hybrid Azure AD join for Windows current devices](troubleshoot-hybrid-join-windows-current.md)-- [Troubleshoot hybrid Azure AD join for Windows downlevel devices](troubleshoot-hybrid-join-windows-legacy.md)
+- [Troubleshoot Microsoft Entra hybrid join for Windows current devices](troubleshoot-hybrid-join-windows-current.md)
+- [Troubleshoot Microsoft Entra hybrid join for Windows downlevel devices](troubleshoot-hybrid-join-windows-legacy.md)
- [Troubleshoot pending device state](/troubleshoot/azure/active-directory/pending-devices) ## Next steps - [Downlevel device enablement](how-to-hybrid-join-downlevel.md)-- [Hybrid Azure AD join verification](how-to-hybrid-join-verify.md)-- [Use Conditional Access to require compliant or hybrid Azure AD joined device](../conditional-access/howto-conditional-access-policy-compliant-device.md)
+- [Microsoft Entra hybrid join verification](how-to-hybrid-join-verify.md)
+- [Use Conditional Access to require compliant or Microsoft Entra hybrid joined device](../conditional-access/howto-conditional-access-policy-compliant-device.md)
- [Planning a Windows Hello for Business Deployment](/windows/security/identity-protection/hello-for-business/hello-planning-guide)
active-directory Howto Device Identity Virtual Desktop Infrastructure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/howto-device-identity-virtual-desktop-infrastructure.md
Title: Device identity and desktop virtualization
-description: Learn how VDI and Azure AD device identities can be used together
+description: Learn how VDI and Microsoft Entra device identities can be used together
This article will cover Microsoft's guidance to administrators on support for de
## Supported scenarios
-Before configuring device identities in Azure AD for your VDI environment, familiarize yourself with the supported scenarios. The table below illustrates which provisioning scenarios are supported. Provisioning in this context implies that an administrator can configure device identities at scale without requiring any end-user interaction.
+Before configuring device identities in Microsoft Entra ID for your VDI environment, familiarize yourself with the supported scenarios. The table below illustrates which provisioning scenarios are supported. Provisioning in this context implies that an administrator can configure device identities at scale without requiring any end-user interaction.
| Device identity type | Identity infrastructure | Windows devices | VDI platform version | Supported | | | | | | |
-| Hybrid Azure AD joined | Federated<sup>3</sup> | Windows current and Windows down-level | Persistent | Yes |
+| Microsoft Entra hybrid joined | Federated<sup>3</sup> | Windows current and Windows down-level | Persistent | Yes |
| | | Windows current | Non-Persistent | Yes<sup>5</sup> | | | | Windows down-level | Non-Persistent | Yes<sup>6</sup> | | | Managed<sup>4</sup> | Windows current and Windows down-level | Persistent | Yes | | | | Windows current | Non-Persistent | No | | | | Windows down-level | Non-Persistent | Yes<sup>6</sup> |
-| Azure AD joined | Federated | Windows current | Persistent | Limited<sup>7</sup> |
+| Microsoft Entra joined | Federated | Windows current | Persistent | Limited<sup>7</sup> |
| | | | Non-Persistent | No | | | Managed | Windows current | Persistent | Limited<sup>7</sup> | | | | | Non-Persistent | No |
-| Azure AD registered | Federated/Managed | Windows current/Windows down-level | Persistent/Non-Persistent | Not Applicable |
+| Microsoft Entra registered | Federated/Managed | Windows current/Windows down-level | Persistent/Non-Persistent | Not Applicable |
<sup>1</sup> **Windows current** devices represent Windows 10 or newer, Windows Server 2016 v1803 or higher, and Windows Server 2019.
Before configuring device identities in Azure AD for your VDI environment, famil
<sup>3</sup> A **Federated** identity infrastructure environment represents an environment with an identity provider such as AD FS or other third-party IDP. In a federated identity infrastructure environment, computers follow the [managed device registration flow](device-registration-how-it-works.md#hybrid-azure-ad-joined-in-managed-environments) based on the [AD Service Connection Point (SCP) settings](hybrid-join-manual.md#configure-a-service-connection-point).
-<sup>4</sup> A **Managed** identity infrastructure environment represents an environment with Azure AD as the identity provider deployed with either [password hash sync (PHS)](../hybrid/connect/whatis-phs.md) or [pass-through authentication (PTA)](../hybrid/connect/how-to-connect-pta.md) with [seamless single sign-on](../hybrid/connect/how-to-connect-sso.md).
+<sup>4</sup> A **Managed** identity infrastructure environment represents an environment with Microsoft Entra ID as the identity provider deployed with either [password hash sync (PHS)](../hybrid/connect/whatis-phs.md) or [pass-through authentication (PTA)](../hybrid/connect/how-to-connect-pta.md) with [seamless single sign-on](../hybrid/connect/how-to-connect-sso.md).
<sup>5</sup> **Non-Persistence support for Windows current** requires other consideration as documented below in guidance section. This scenario requires Windows 10 1803 or newer, Windows Server 2019, or Windows Server (Semi-annual channel) starting version 1803 <sup>6</sup> **Non-Persistence support for Windows down-level** requires other consideration as documented below in guidance section.
-<sup>7</sup> **Azure AD join support** is only available with Azure Virtual Desktop and Windows 365
+<sup>7</sup> **Microsoft Entra join support** is only available with Azure Virtual Desktop and Windows 365
## MicrosoftΓÇÖs guidance
-Administrators should reference the following articles, based on their identity infrastructure, to learn how to configure hybrid Azure AD join.
+Administrators should reference the following articles, based on their identity infrastructure, to learn how to configure Microsoft Entra hybrid join.
-- [Configure hybrid Azure Active Directory join for federated environment](./how-to-hybrid-join.md)-- [Configure hybrid Azure Active Directory join for managed environment](./how-to-hybrid-join.md)
+- [Configure Microsoft Entra hybrid join for federated environment](./how-to-hybrid-join.md)
+- [Configure Microsoft Entra hybrid join for managed environment](./how-to-hybrid-join.md)
### Non-persistent VDI
-When deploying non-persistent VDI, Microsoft recommends organizations implement the guidance below. Failure to do so will result in your directory having lots of stale Hybrid Azure AD joined devices that were registered from your non-persistent VDI platform resulting in increased pressure on your tenant quota and risk of service interruption because of running out of tenant quota.
+When deploying non-persistent VDI, Microsoft recommends organizations implement the guidance below. Failure to do so will result in your directory having lots of stale Microsoft Entra hybrid joined devices that were registered from your non-persistent VDI platform resulting in increased pressure on your tenant quota and risk of service interruption because of running out of tenant quota.
-- If you're relying on the System Preparation Tool (sysprep.exe) and if you're using a pre-Windows 10 1809 image for installation, make sure that image isn't from a device that is already registered with Azure AD as hybrid Azure AD joined.-- If you're relying on a Virtual Machine (VM) snapshot to create more VMs, make sure that snapshot isn't from a VM that is already registered with Azure AD as Hybrid Azure AD join.-- Active Directory Federation Services (AD FS) supports instant join for non-persistent VDI and Hybrid Azure AD Join.
+- If you're relying on the System Preparation Tool (sysprep.exe) and if you're using a pre-Windows 10 1809 image for installation, make sure that image isn't from a device that is already registered with Microsoft Entra ID as Microsoft Entra hybrid joined.
+- If you're relying on a Virtual Machine (VM) snapshot to create more VMs, make sure that snapshot isn't from a VM that is already registered with Microsoft Entra ID as Microsoft Entra hybrid join.
+- Active Directory Federation Services (AD FS) supports instant join for non-persistent VDI and Microsoft Entra hybrid join.
- Create and use a prefix for the display name (for example, NPVDI-) of the computer that indicates the desktop as non-persistent VDI-based. - For Windows down-level: - Implement **autoworkplacejoin /leave** command as part of logoff script. This command should be triggered in the context of the user, and should be executed before the user has logged off completely and network connectivity exists.
When deploying non-persistent VDI, Microsoft recommends organizations implement
- Implement **dsregcmd /join** as part of VM boot sequence/order and before user signs in. - **DO NOT** execute dsregcmd /leave as part of VM shutdown/restart process. - Define and implement process for [managing stale devices](manage-stale-devices.md).
- - Once you have a strategy to identify your non-persistent Hybrid Azure AD joined devices (such as using computer display name prefix), you should be more aggressive on the cleanup of these devices to ensure your directory doesn't get consumed with lots of stale devices.
+ - Once you have a strategy to identify your non-persistent Microsoft Entra hybrid joined devices (such as using computer display name prefix), you should be more aggressive on the cleanup of these devices to ensure your directory doesn't get consumed with lots of stale devices.
- For non-persistent VDI deployments on Windows current and down-level, you should delete devices that have **ApproximateLastLogonTimestamp** of older than 15 days. > [!NOTE]
When deploying non-persistent VDI, Microsoft recommends organizations implement
When deploying persistent VDI, Microsoft recommends that IT administrators implement the guidance below. Failure to do so will result in deployment and authentication issues. -- If you're relying on the System Preparation Tool (sysprep.exe) and if you're using a pre-Windows 10 1809 image for installation, make sure that image isn't from a device that is already registered with Azure AD as hybrid Azure AD joined.-- If you're relying on a Virtual Machine (VM) snapshot to create more VMs, make sure that snapshot isn't from a VM that is already registered with Azure AD as Hybrid Azure AD join.
+- If you're relying on the System Preparation Tool (sysprep.exe) and if you're using a pre-Windows 10 1809 image for installation, make sure that image isn't from a device that is already registered with Microsoft Entra ID as Microsoft Entra hybrid joined.
+- If you're relying on a Virtual Machine (VM) snapshot to create more VMs, make sure that snapshot isn't from a VM that is already registered with Microsoft Entra ID as Microsoft Entra hybrid join.
We recommend you to implement process for [managing stale devices](manage-stale-devices.md). This process will ensure your directory doesn't get consumed with lots of stale devices if you periodically reset your VMs. ## Next steps
-[Configuring hybrid Azure Active Directory join for federated environment](./how-to-hybrid-join.md)
+[Configuring Microsoft Entra hybrid join for federated environment](./how-to-hybrid-join.md)
active-directory Howto Manage Local Admin Passwords https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/howto-manage-local-admin-passwords.md
Title: Use Windows Local Administrator Password Solution (LAPS) with Azure AD (preview)
-description: Manage your device's local administrator password with Azure AD LAPS.
+ Title: Use Windows Local Administrator Password Solution (LAPS) with Microsoft Entra ID (preview)
+description: Manage your device's local administrator password with Microsoft Entra LAPS.
-# Windows Local Administrator Password Solution in Azure AD (preview)
+# Windows Local Administrator Password Solution in Microsoft Entra ID (preview)
> [!IMPORTANT]
-> Azure AD support for Windows Local Administrator Password Solution is currently in preview.
+> Microsoft Entra ID support for Windows Local Administrator Password Solution is currently in preview.
> For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
-Every Windows device comes with a built-in local administrator account that you must secure and protect to mitigate any Pass-the-Hash (PtH) and lateral traversal attacks. Many customers have been using our standalone, on-premises [Local Administrator Password Solution (LAPS)](https://www.microsoft.com/download/details.aspx?id=46899) product for local administrator password management of their domain joined Windows machines. With Azure AD support for Windows LAPS, we're providing a consistent experience for both Azure AD joined and hybrid Azure AD joined devices.
+Every Windows device comes with a built-in local administrator account that you must secure and protect to mitigate any Pass-the-Hash (PtH) and lateral traversal attacks. Many customers have been using our standalone, on-premises [Local Administrator Password Solution (LAPS)](https://www.microsoft.com/download/details.aspx?id=46899) product for local administrator password management of their domain joined Windows machines. With Microsoft Entra ID support for Windows LAPS, we're providing a consistent experience for both Microsoft Entra joined and Microsoft Entra hybrid joined devices.
-Azure AD support for LAPS includes the following capabilities:
+Microsoft Entra ID support for LAPS includes the following capabilities:
-- **Enabling Windows LAPS with Azure AD** - Enable a tenant wide policy and a client-side policy to backup local administrator password to Azure AD.
+- **Enabling Windows LAPS with Microsoft Entra ID** - Enable a tenant wide policy and a client-side policy to backup local administrator password to Microsoft Entra ID.
- **Local administrator password management** - Configure client-side policies to set account name, password age, length, complexity, manual password reset and so on. - **Recovering local administrator password** - Use API/Portal experiences for local administrator password recovery.-- **Enumerating all Windows LAPS enabled devices** - Use API/Portal experiences to enumerate all Windows devices in Azure AD enabled with Windows LAPS.
+- **Enumerating all Windows LAPS enabled devices** - Use API/Portal experiences to enumerate all Windows devices in Microsoft Entra ID enabled with Windows LAPS.
- **Authorization of local administrator password recovery** - Use role based access control (RBAC) policies with custom roles and administrative units. - **Auditing local administrator password update and recovery** - Use audit logs API/Portal experiences to monitor password update and recovery events. - **Conditional Access policies for local administrator password recovery** - Configure Conditional Access policies on directory roles that have the authorization of password recovery. > [!NOTE]
-> Windows LAPS with Azure AD is not supported for Windows devices that are [Azure AD registered](concept-device-registration.md).
+> Windows LAPS with Microsoft Entra ID is not supported for Windows devices that are [Microsoft Entra registered](concept-device-registration.md).
Local Administrator Password Solution isn't supported on non-Windows platforms.
This feature is now available on the following Windows OS platforms with the spe
### Join types
-LAPS is supported on Azure AD joined or hybrid Azure AD joined devices only. Azure AD registered devices aren't supported.
+LAPS is supported on Microsoft Entra joined or Microsoft Entra hybrid joined devices only. Microsoft Entra registered devices aren't supported.
### License requirements
-LAPS is available to all customers with Azure AD Free or higher licenses. Other related features like administrative units, custom roles, Conditional Access, and Intune have other licensing requirements.
+LAPS is available to all customers with Microsoft Entra ID Free or higher licenses. Other related features like administrative units, custom roles, Conditional Access, and Intune have other licensing requirements.
### Required roles or permission
-Other than the built-in Azure AD roles of Cloud Device Administrator, Intune Administrator, and Global Administrator that are granted *device.LocalCredentials.Read.All*, you can use [Azure AD custom roles](/azure/active-directory/roles/custom-create) or administrative units to authorize local administrator password recovery. For example,
+Other than the built-in Microsoft Entra roles of Cloud Device Administrator, Intune Administrator, and Global Administrator that are granted *device.LocalCredentials.Read.All*, you can use [Microsoft Entra custom roles](/azure/active-directory/roles/custom-create) or administrative units to authorize local administrator password recovery. For example,
- Custom roles must be assigned the *microsoft.directory/deviceLocalCredentials/password/read* permission to authorize local administrator password recovery. During the preview, you must create a custom role and grant permissions using the [Microsoft Graph API](/azure/active-directory/roles/custom-create#create-a-role-with-the-microsoft-graph-api) or [PowerShell](/azure/active-directory/roles/custom-create#create-a-role-using-powershell). Once you have created the custom role, you can assign it to users. -- You can also create an Azure AD [administrative unit](/azure/active-directory/roles/administrative-units), add devices, and assign the Cloud Device Administrator role scoped to the administrative unit to authorize local administrator password recovery.
+- You can also create a Microsoft Entra ID [administrative unit](/azure/active-directory/roles/administrative-units), add devices, and assign the Cloud Device Administrator role scoped to the administrative unit to authorize local administrator password recovery.
-## Enabling Windows LAPS with Azure AD
+<a name='enabling-windows-laps-with-azure-ad'></a>
-To enable Windows LAPS with Azure AD, you must take actions in Azure AD and the devices you wish to manage. We recommend organizations [manage Windows LAPS using Microsoft Intune](/mem/intune/protect/windows-laps-policy). However, if your devices are Azure AD joined but you're not using Microsoft Intune or Microsoft Intune isn't supported (like for Windows Server 2019/2022), you can still deploy Windows LAPS for Azure AD manually. For more information, see the article [Configure Windows LAPS policy settings](/windows-server/identity/laps/laps-management-policy-settings).
+## Enabling Windows LAPS with Microsoft Entra ID
+
+To enable Windows LAPS with Microsoft Entra ID, you must take actions in Microsoft Entra ID and the devices you wish to manage. We recommend organizations [manage Windows LAPS using Microsoft Intune](/mem/intune/protect/windows-laps-policy). However, if your devices are Microsoft Entra joined but you're not using Microsoft Intune or Microsoft Intune isn't supported (like for Windows Server 2019/2022), you can still deploy Windows LAPS for Microsoft Entra ID manually. For more information, see the article [Configure Windows LAPS policy settings](/windows-server/identity/laps/laps-management-policy-settings).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Device Administrator](../roles/permissions-reference.md#cloud-device-administrator). 1. Browse to **Identity** > **Devices** > **Overview** > **Device settings** 1. Select **Yes** for the Enable Local Administrator Password Solution (LAPS) setting and select **Save**. You may also use the Microsoft Graph API [Update deviceRegistrationPolicy](/graph/api/deviceregistrationpolicy-update?view=graph-rest-beta&preserve-view=true).
-1. Configure a client-side policy and set the **BackUpDirectory** to be Azure AD.
+1. Configure a client-side policy and set the **BackUpDirectory** to be Microsoft Entra ID.
- If you're using Microsoft Intune to manage client side policies, see [Manage Windows LAPS using Microsoft Intune](/mem/intune/protect/windows-laps-policy) - If you're using Group Policy Objects (GPO) to manage client side policies, see [Windows LAPS Group Policy](/windows-server/identity/laps/laps-management-policy-settings#windows-laps-group-policy) ## Recovering local administrator password and password metadata
-To view the local administrator password for a Windows device joined to Azure AD, you must be granted the *microsoft.directory/deviceLocalCredentials/password/read* action.
+To view the local administrator password for a Windows device joined to Microsoft Entra ID, you must be granted the *microsoft.directory/deviceLocalCredentials/password/read* action.
-To view the local administrator password metadata for a Windows device joined to Azure AD, you must be granted the *microsoft.directory/deviceLocalCredentials/standard/read* action.
+To view the local administrator password metadata for a Windows device joined to Microsoft Entra ID, you must be granted the *microsoft.directory/deviceLocalCredentials/standard/read* action.
The following built-in roles are granted these actions by default:
You can also use Microsoft Graph API [Get deviceLocalCredentialInfo](/graph/api/
## List all Windows LAPS enable devices
-To list all Windows LAPS enabled devices in Azure AD, you can browse to **Azure Active Directory** > **Devices** > **Local administrator password recovery (Preview)** or use the Microsoft Graph API.
+To list all Windows LAPS enabled devices in Microsoft Entra ID, you can browse to **Microsoft Entra ID** > **Devices** > **Local administrator password recovery (Preview)** or use the Microsoft Graph API.
## Auditing local administrator password update and recovery
-To view audit events, you can browse to **Azure Active Directory** > **Devices** > **Audit logs**, then use the **Activity** filter and search for **Update device local administrator password** or **Recover device local administrator password** to view the audit events.
+To view audit events, you can browse to **Microsoft Entra ID** > **Devices** > **Audit logs**, then use the **Activity** filter and search for **Update device local administrator password** or **Recover device local administrator password** to view the audit events.
## Conditional Access policies for local administrator password recovery
Conditional Access policies can be scoped to the built-in roles like Cloud Devic
## Frequently asked questions
-### Is Windows LAPS with Azure AD management configuration supported using Group Policy Objects (GPO)?
+<a name='is-windows-laps-with-azure-ad-management-configuration-supported-using-group-policy-objects-gpo'></a>
+
+### Is Windows LAPS with Microsoft Entra management configuration supported using Group Policy Objects (GPO)?
+
+Yes, for [Microsoft Entra hybrid joined](concept-hybrid-join.md) devices only. See see [Windows LAPS Group Policy](/windows-server/identity/laps/laps-management-policy-settings#windows-laps-group-policy).
+
+<a name='is-windows-laps-with-azure-ad-management-configuration-supported-using-mdm'></a>
-Yes, for [hybrid Azure AD joined](concept-hybrid-join.md) devices only. See see [Windows LAPS Group Policy](/windows-server/identity/laps/laps-management-policy-settings#windows-laps-group-policy).
+### Is Windows LAPS with Microsoft Entra management configuration supported using MDM?
-### Is Windows LAPS with Azure AD management configuration supported using MDM?
+Yes, for [Microsoft Entra join](concept-directory-join.md)/[Microsoft Entra hybrid join](concept-hybrid-join.md) ([co-managed](/mem/configmgr/comanage/overview)) devices. Customers can use [Microsoft Intune](/mem/intune/protect/windows-laps-overview) or any other third party MDM of their choice.
-Yes, for [Azure AD join](concept-directory-join.md)/[hybrid Azure AD join](concept-hybrid-join.md) ([co-managed](/mem/configmgr/comanage/overview)) devices. Customers can use [Microsoft Intune](/mem/intune/protect/windows-laps-overview) or any other third party MDM of their choice.
+<a name='what-happens-when-a-device-is-deleted-in-azure-ad'></a>
-### What happens when a device is deleted in Azure AD?
+### What happens when a device is deleted in Microsoft Entra ID?
-When a device is deleted in Azure AD, the LAPS credential that was tied to that device is lost and the password that is stored in Azure AD is lost. Unless you have a custom workflow to retrieve LAPS passwords and store them externally, there's no method in Azure AD to recover the LAPS managed password for a deleted device.
+When a device is deleted in Microsoft Entra ID, the LAPS credential that was tied to that device is lost and the password that is stored in Microsoft Entra ID is lost. Unless you have a custom workflow to retrieve LAPS passwords and store them externally, there's no method in Microsoft Entra ID to recover the LAPS managed password for a deleted device.
### What roles are needed to recover LAPS passwords?
-The following built-in roles Azure AD roles have permission to recover LAPS passwords: Global Administrator, Cloud Device Administrator, and Intune Administrator.
+The following built-in roles Microsoft Entra roles have permission to recover LAPS passwords: Global Administrator, Cloud Device Administrator, and Intune Administrator.
### What roles are needed to read LAPS metadata?
The following built-in roles are supported to view metadata about LAPS including
### Are custom roles supported?
-Yes. If you have Azure AD Premium, you can create a custom role with the following RBAC permissions:
+Yes. If you have Microsoft Entra ID P1 or P2, you can create a custom role with the following RBAC permissions:
- To read LAPS metadata: *microsoft.directory/deviceLocalCredentials/standard/read* - To read LAPS passwords: *microsoft.directory/deviceLocalCredentials/password/read*
active-directory Howto Vm Sign In Azure Ad Linux https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/howto-vm-sign-in-azure-ad-linux.md
Title: Log in to a Linux virtual machine in Azure by using Azure AD and OpenSSH
-description: Learn how to log in to an Azure VM that's running Linux by using Azure Active Directory and OpenSSH certificate-based authentication.
+ Title: Log in to a Linux virtual machine in Azure by using Microsoft Entra ID and OpenSSH
+description: Learn how to log in to an Azure VM that's running Linux by using Microsoft Entra ID and OpenSSH certificate-based authentication.
-# Log in to a Linux virtual machine in Azure by using Azure AD and OpenSSH
+# Log in to a Linux virtual machine in Azure by using Microsoft Entra ID and OpenSSH
-To improve the security of Linux virtual machines (VMs) in Azure, you can integrate with Azure Active Directory (Azure AD) authentication. You can now use Azure AD as a core authentication platform and a certificate authority to SSH into a Linux VM by using Azure AD and OpenSSH certificate-based authentication. This functionality allows organizations to manage access to VMs with Azure role-based access control (RBAC) and Conditional Access policies.
+To improve the security of Linux virtual machines (VMs) in Azure, you can integrate with Microsoft Entra authentication. You can now use Microsoft Entra ID as a core authentication platform and a certificate authority to SSH into a Linux VM by using Microsoft Entra ID and OpenSSH certificate-based authentication. This functionality allows organizations to manage access to VMs with Azure role-based access control (RBAC) and Conditional Access policies.
-This article shows you how to create and configure a Linux VM and log in with Azure AD by using OpenSSH certificate-based authentication.
+This article shows you how to create and configure a Linux VM and log in with Microsoft Entra ID by using OpenSSH certificate-based authentication.
-There are many security benefits of using Azure AD with OpenSSH certificate-based authentication to log in to Linux VMs in Azure. They include:
+There are many security benefits of using Microsoft Entra ID with OpenSSH certificate-based authentication to log in to Linux VMs in Azure. They include:
-- Use your Azure AD credentials to log in to Azure Linux VMs.
+- Use your Microsoft Entra credentials to log in to Azure Linux VMs.
- Get SSH key-based authentication without needing to distribute SSH keys to users or provision SSH public keys on any Azure Linux VMs that you deploy. This experience is much simpler than having to worry about sprawl of stale SSH public keys that could cause unauthorized access. - Reduce reliance on local administrator accounts, credential theft, and weak credentials.-- Help secure Linux VMs by configuring password complexity and password lifetime policies for Azure AD.-- With RBAC, specify who can log in to a VM as a regular user or with administrator privileges. When users join your team, you can update the Azure RBAC policy for the VM to grant access as appropriate. When employees leave your organization and their user accounts are disabled or removed from Azure AD, they no longer have access to your resources.-- With Conditional Access, configure policies to require multifactor authentication or to require that your client device is managed (for example, compliant or hybrid Azure AD joined) before you can use it SSH into Linux VMs. -- Use Azure deploy and audit policies to require Azure AD login for Linux VMs and flag unapproved local accounts.
+- Help secure Linux VMs by configuring password complexity and password lifetime policies for Microsoft Entra ID.
+- With RBAC, specify who can log in to a VM as a regular user or with administrator privileges. When users join your team, you can update the Azure RBAC policy for the VM to grant access as appropriate. When employees leave your organization and their user accounts are disabled or removed from Microsoft Entra ID, they no longer have access to your resources.
+- With Conditional Access, configure policies to require multifactor authentication or to require that your client device is managed (for example, compliant or Microsoft Entra hybrid joined) before you can use it SSH into Linux VMs.
+- Use Azure deploy and audit policies to require Microsoft Entra login for Linux VMs and flag unapproved local accounts.
-Login to Linux VMs with Azure Active Directory works for customers who use Active Directory Federation Services.
+Login to Linux VMs with Microsoft Entra ID works for customers who use Active Directory Federation Services.
## Supported Linux distributions and Azure regions
If you choose to install and use the Azure CLI locally, it must be version 2.22.
> [!NOTE] > This functionality is also available for [Azure Arc-enabled servers](../../azure-arc/servers/ssh-arc-overview.md).
-## Meet requirements for login with Azure AD using OpenSSH certificate-based authentication
+<a name='meet-requirements-for-login-with-azure-ad-using-openssh-certificate-based-authentication'></a>
-To enable Azure AD login through SSH certificate-based authentication for Linux VMs in Azure, be sure to meet the following network, virtual machine, and client (SSH client) requirements.
+## Meet requirements for login with Microsoft Entra ID using OpenSSH certificate-based authentication
+
+To enable Microsoft Entra login through SSH certificate-based authentication for Linux VMs in Azure, be sure to meet the following network, virtual machine, and client (SSH client) requirements.
### Network
Microsoft Azure operated by 21Vianet:
Ensure that your VM is configured with the following functionality: -- System-assigned managed identity. This option is automatically selected when you use the Azure portal to create VMs and select the Azure AD login option. You can also enable system-assigned managed identity on a new or existing VM by using the Azure CLI.-- `aadsshlogin` and `aadsshlogin-selinux` (as appropriate). These packages are installed with the AADSSHLoginForLinux VM extension. The extension is installed when you use the Azure portal or the Azure CLI to create VMs and enable Azure AD login (**Management** tab).
+- System-assigned managed identity. This option is automatically selected when you use the Azure portal to create VMs and select the Microsoft Entra login option. You can also enable system-assigned managed identity on a new or existing VM by using the Azure CLI.
+- `aadsshlogin` and `aadsshlogin-selinux` (as appropriate). These packages are installed with the AADSSHLoginForLinux VM extension. The extension is installed when you use the Azure portal or the Azure CLI to create VMs and enable Microsoft Entra login (**Management** tab).
### Client
Ensure that your client meets the following requirements:
- TCP connectivity from the client to either the public or private IP address of the VM. (ProxyCommand or SSH forwarding to a machine with connectivity also works.) > [!IMPORTANT]
-> SSH clients based on PuTTY now supports OpenSSH certificates and can be used to log in with Azure AD OpenSSH certificate-based authentication.
+> SSH clients based on PuTTY now supports OpenSSH certificates and can be used to log in with Microsoft Entra OpenSSH certificate-based authentication.
+
+<a name='enable-azure-ad-login-for-a-linux-vm-in-azure'></a>
-## Enable Azure AD login for a Linux VM in Azure
+## Enable Microsoft Entra login for a Linux VM in Azure
-To use Azure AD login for a Linux VM in Azure, you need to first enable the Azure AD login option for your Linux VM. You then configure Azure role assignments for users who are authorized to log in to the VM. Finally, you use the SSH client that supports OpenSSH, such as the Azure CLI or Azure Cloud Shell, to SSH into your Linux VM.
+To use Microsoft Entra login for a Linux VM in Azure, you need to first enable the Microsoft Entra login option for your Linux VM. You then configure Azure role assignments for users who are authorized to log in to the VM. Finally, you use the SSH client that supports OpenSSH, such as the Azure CLI or Azure Cloud Shell, to SSH into your Linux VM.
-There are two ways to enable Azure AD login for your Linux VM:
+There are two ways to enable Microsoft Entra login for your Linux VM:
- The Azure portal experience when you're creating a Linux VM - The Azure Cloud Shell experience when you're creating a Linux VM or using an existing one ### Azure portal
-You can enable Azure AD login for any of the [supported Linux distributions](#supported-linux-distributions-and-azure-regions) by using the Azure portal.
+You can enable Microsoft Entra login for any of the [supported Linux distributions](#supported-linux-distributions-and-azure-regions) by using the Azure portal.
-For example, to create an Ubuntu Server 18.04 Long Term Support (LTS) VM in Azure with Azure AD login:
+For example, to create an Ubuntu Server 18.04 Long Term Support (LTS) VM in Azure with Microsoft Entra login:
1. Sign in to the [Azure portal](https://portal.azure.com) by using an account that has access to create VMs, and then select **+ Create a resource**. 1. Select **Create** under **Ubuntu Server 18.04 LTS** in the **Popular** view. 1. On the **Management** tab:
- 1. Select the **Login with Azure Active Directory** checkbox.
+ 1. Select the **Login with Microsoft Entra ID** checkbox.
1. Ensure that the **System assigned managed identity** checkbox is selected. 1. Go through the rest of the experience of creating a virtual machine. You'll have to create an administrator account with username and password or SSH public key.
If you choose to install and use the Azure CLI locally, this article requires yo
1. Create a resource group by running [az group create](/cli/azure/group#az-group-create). 1. Create a VM by running [az vm create](/cli/azure/vm#az-vm-create&preserve-view=true). Use a supported distribution in a supported region.
-1. Install the Azure AD login VM extension by using [az vm extension set](/cli/azure/vm/extension#az-vm-extension-set).
+1. Install the Microsoft Entra login VM extension by using [az vm extension set](/cli/azure/vm/extension#az-vm-extension-set).
-The following example deploys a VM and then installs the extension to enable Azure AD login for a Linux VM. VM extensions are small applications that provide post-deployment configuration and automation tasks on Azure virtual machines. Customize the example as needed to support your testing requirements.
+The following example deploys a VM and then installs the extension to enable Microsoft Entra login for a Linux VM. VM extensions are small applications that provide post-deployment configuration and automation tasks on Azure virtual machines. Customize the example as needed to support your testing requirements.
```azurecli-interactive az group create --name AzureADLinuxVM --location southcentralus
az vm extension set \
It takes a few minutes to create the VM and supporting resources.
-The AADSSHLoginForLinux extension can be installed on an existing (supported distribution) Linux VM with a running VM agent to enable Azure AD authentication. If you're deploying this extension to a previously created VM, the VM must have at least 1 GB of memory allocated or the installation will fail.
+The AADSSHLoginForLinux extension can be installed on an existing (supported distribution) Linux VM with a running VM agent to enable Microsoft Entra authentication. If you're deploying this extension to a previously created VM, the VM must have at least 1 GB of memory allocated or the installation will fail.
The `provisioningState` value of `Succeeded` appears when the extension is successfully installed on the VM. The VM must have a running [VM agent](../../virtual-machines/extensions/agent-linux.md) to install the extension.
Now that you've created the VM, you need to configure an Azure RBAC policy to de
To allow a user to log in to a VM over SSH, you must assign the Virtual Machine Administrator Login or Virtual Machine User Login role on the resource group that contains the VM and its associated virtual network, network interface, public IP address, or load balancer resources.
-An Azure user who has the Owner or Contributor role assigned for a VM doesn't automatically have privileges to Azure AD login to the VM over SSH. There's an intentional (and audited) separation between the set of people who control virtual machines and the set of people who can access virtual machines.
+An Azure user who has the Owner or Contributor role assigned for a VM doesn't automatically have privileges to Microsoft Entra login to the VM over SSH. There's an intentional (and audited) separation between the set of people who control virtual machines and the set of people who can access virtual machines.
There are two ways to configure role assignments for a VM: -- Azure AD portal experience
+- Azure portal experience
- Azure Cloud Shell experience > [!NOTE] > The Virtual Machine Administrator Login and Virtual Machine User Login roles use `dataActions` and can be assigned at the management group, subscription, resource group, or resource scope. We recommend that you assign the roles at the management group, subscription, or resource group level and not at the individual VM level. This practice avoids the risk of reaching the [Azure role assignments limit](../../role-based-access-control/troubleshoot-limits.md) per subscription.
-### Azure AD portal
+<a name='azure-ad-portal'></a>
+
+### Azure portal
-To configure role assignments for your Azure AD-enabled Linux VMs:
+To configure role assignments for your Microsoft Entra ID-enabled Linux VMs:
1. For **Resource Group**, select the resource group that contains the VM and its associated virtual network, network interface, public IP address, or load balancer resource.
az role assignment create \
``` > [!NOTE]
-> If your Azure AD domain and login username domain don't match, you must specify the object ID of your user account by using `--assignee-object-id`, not just the username for `--assignee`. You can obtain the object ID for your user account by using [az ad user list](/cli/azure/ad/user#az-ad-user-list).
+> If your Microsoft Entra domain and login username domain don't match, you must specify the object ID of your user account by using `--assignee-object-id`, not just the username for `--assignee`. You can obtain the object ID for your user account by using [az ad user list](/cli/azure/ad/user#az-ad-user-list).
For more information on how to use Azure RBAC to manage access to your Azure subscription resources, see [Steps to assign an Azure role](../../role-based-access-control/role-assignments-steps.md).
az extension show --name ssh
## Enforce Conditional Access policies
-You can enforce Conditional Access policies that are enabled with Azure AD login, such as:
+You can enforce Conditional Access policies that are enabled with Microsoft Entra login, such as:
- Requiring multifactor authentication.-- Requiring a compliant or hybrid Azure AD-joined device for the device running the SSH client.
+- Requiring a compliant or Microsoft Entra hybrid joined device for the device running the SSH client.
- Checking for risks before authorizing access to Linux VMs in Azure. The application that appears in the Conditional Access policy is called *Azure Linux VM Sign-In*. > [!NOTE]
-> Conditional Access policy enforcement that requires device compliance or hybrid Azure AD join on the device that's running the SSH client works only with the Azure CLI that's running on Windows and macOS. It's not supported when you're using the Azure CLI on Linux or Azure Cloud Shell.
+> Conditional Access policy enforcement that requires device compliance or Microsoft Entra hybrid join on the device that's running the SSH client works only with the Azure CLI that's running on Windows and macOS. It's not supported when you're using the Azure CLI on Linux or Azure Cloud Shell.
### Missing application
Another way to verify it is via Graph PowerShell:
Successful output will show that the app ID and the application name Azure Linux VM Sign-In were created. 1. Sign out of Graph PowerShell by using the following command: `Disconnect-MgGraph`.
-## Log in by using an Azure AD user account to SSH into the Linux VM
+<a name='log-in-by-using-an-azure-ad-user-account-to-ssh-into-the-linux-vm'></a>
+
+## Log in by using a Microsoft Entra user account to SSH into the Linux VM
### Log in by using the Azure CLI
-Enter `az login`. This command opens a browser window, where you can sign in by using your Azure AD account.
+Enter `az login`. This command opens a browser window, where you can sign in by using your Microsoft Entra account.
```azurecli az login
Then enter `az ssh vm`. The following example automatically resolves the appropr
az ssh vm -n myVM -g AzureADLinuxVM ```
-If you're prompted, enter your Azure AD login credentials at the login page, perform multifactor authentication, and/or satisfy device checks. You'll be prompted only if your Azure CLI session doesn't already meet any required Conditional Access criteria. Close the browser window, return to the SSH prompt, and you'll be automatically connected to the VM.
+If you're prompted, enter your Microsoft Entra login credentials at the login page, perform multifactor authentication, and/or satisfy device checks. You'll be prompted only if your Azure CLI session doesn't already meet any required Conditional Access criteria. Close the browser window, return to the SSH prompt, and you'll be automatically connected to the VM.
You're now signed in to the Linux virtual machine with the role permissions as assigned, such as VM User or VM Administrator. If your user account is assigned the Virtual Machine Administrator Login role, you can use sudo to run commands that require root privileges.
az ssh vm -n myVM -g AzureADLinuxVM
``` > [!NOTE]
-> Conditional Access policy enforcement that requires device compliance or hybrid Azure AD join is not supported when you're using Azure Cloud Shell.
+> Conditional Access policy enforcement that requires device compliance or Microsoft Entra hybrid join is not supported when you're using Azure Cloud Shell.
+
+<a name='log-in-by-using-the-azure-ad-service-principal-to-ssh-into-the-linux-vm'></a>
-## Log in by using the Azure AD service principal to SSH into the Linux VM
+## Log in by using the Microsoft Entra service principal to SSH into the Linux VM
The Azure CLI supports authenticating with a service principal instead of a user account. Because service principals aren't tied to any particular user, customers can use them to SSH into a VM to support any automation scenarios they might have. The service principal must have VM Administrator or VM User rights assigned. Assign permissions at the subscription or resource group level.
az ssh vm -n myVM -g AzureADLinuxVM
## Export the SSH configuration for use with SSH clients that support OpenSSH
-Login to Azure Linux VMs with Azure AD supports exporting the OpenSSH certificate and configuration. That means you can use any SSH clients that support OpenSSH-based certificates to sign in through Azure AD. The following example exports the configuration for all IP addresses assigned to the VM:
+Login to Azure Linux VMs with Microsoft Entra ID supports exporting the OpenSSH certificate and configuration. That means you can use any SSH clients that support OpenSSH-based certificates to sign in through Microsoft Entra ID. The following example exports the configuration for all IP addresses assigned to the VM:
```azurecli az ssh config --file ~/.ssh/config -n myVM -g AzureADLinuxVM
az ssh config --file ~/.ssh/config --ip 10.11.123.456
You can then connect to the VM through normal OpenSSH usage. Connection can be done through any SSH client that uses OpenSSH.
-## Run sudo with Azure AD login
+<a name='run-sudo-with-azure-ad-login'></a>
+
+## Run sudo with Microsoft Entra login
After users who are assigned the VM Administrator role successfully SSH into a Linux VM, they'll be able to run sudo with no other interaction or authentication requirement. Users who are assigned the VM User role won't be able to run sudo.
Virtual machine scale sets are supported, but the steps are slightly different f
az vmss identity assign --name myVMSS --resource-group AzureADLinuxVM ```
-2. Install the Azure AD extension on your virtual machine scale set:
+2. Install the Microsoft Entra extension on your virtual machine scale set:
```azurecli az vmss extension set --publisher Microsoft.Azure.ActiveDirectory --name AADSSHLoginForLinux --resource-group AzureADLinuxVM --vmss-name myVMSS
az ssh vm --ip 10.11.123.456
## Migrate from the previous (preview) version
-If you're using the previous version of Azure AD login for Linux that was based on device code flow, complete the following steps by using the Azure CLI:
+If you're using the previous version of Microsoft Entra login for Linux that was based on device code flow, complete the following steps by using the Azure CLI:
1. Uninstall the AADLoginForLinux extension on the VM:
If you're using the previous version of Azure AD login for Linux that was based
az vm extension delete -g MyResourceGroup --vm-name MyVm -n AADLoginForLinux ``` > [!NOTE]
- > Uninstallation of the extension can fail if there are any Azure AD users currently logged in on the VM. Make sure all users are logged out first.
+ > Uninstallation of the extension can fail if there are any Microsoft Entra users currently logged in on the VM. Make sure all users are logged out first.
1. Enable system-assigned managed identity on your VM: ```azurecli
If you're using the previous version of Azure AD login for Linux that was based
Use Azure Policy to: -- Ensure that Azure AD login is enabled for your new and existing Linux virtual machines.
+- Ensure that Microsoft Entra login is enabled for your new and existing Linux virtual machines.
- Assess compliance of your environment at scale on a compliance dashboard.
-With this capability, you can use many levels of enforcement. You can flag new and existing Linux VMs within your environment that don't have Azure AD login enabled. You can also use Azure Policy to deploy the Azure AD extension on new Linux VMs that don't have Azure AD login enabled, as well as remediate existing Linux VMs to the same standard.
+With this capability, you can use many levels of enforcement. You can flag new and existing Linux VMs within your environment that don't have Microsoft Entra login enabled. You can also use Azure Policy to deploy the Microsoft Entra extension on new Linux VMs that don't have Microsoft Entra login enabled, as well as remediate existing Linux VMs to the same standard.
In addition to these capabilities, you can use Azure Policy to detect and flag Linux VMs that have unapproved local accounts created on their machines. To learn more, review [Azure Policy](../../governance/policy/overview.md). ## Troubleshoot sign-in issues
-Use the following sections to correct common errors that can happen when you try to SSH with Azure AD credentials.
+Use the following sections to correct common errors that can happen when you try to SSH with Microsoft Entra credentials.
### Couldn't retrieve token from local cache
If the uninstallation scripts fail, the extension might get stuck in a transitio
To uninstall old packages: 1. Log in as a local user with admin privileges.
-1. Make sure there are no logged-in Azure AD users. Call the `who -u` command to see who is logged in. Then use `sudo kill <pid>` for all session processes that the previous command reported.
+1. Make sure there are no logged-in Microsoft Entra users. Call the `who -u` command to see who is logged in. Then use `sudo kill <pid>` for all session processes that the previous command reported.
1. Run `sudo apt remove --purge aadlogin` (Ubuntu/Debian), `sudo yum remove aadlogin` (RHEL or CentOS), or `sudo zypper remove aadlogin` (openSUSE or SLES). 1. If the command fails, try the low-level tools with scripts disabled: 1. For Ubuntu/Debian, run `sudo dpkg --purge aadlogin`. If it's still failing because of the script, delete the `/var/lib/dpkg/info/aadlogin.prerm` file and try again.
This error can also happen if the user is in a required Azure RBAC role, but the
VM connections with virtual machine scale sets can fail if the scale set instances are running an old model.
-Upgrading scale set instances to the latest model might resolve the problem, especially if an upgrade hasn't been done since the Azure AD Login extension was installed. Upgrading an instance applies a standard scale set configuration to the individual instance.
+Upgrading scale set instances to the latest model might resolve the problem, especially if an upgrade hasn't been done since the Microsoft Entra Login extension was installed. Upgrading an instance applies a standard scale set configuration to the individual instance.
+
+<a name='allowgroups-or-denygroups-statements-in-sshd_config-cause-the-first-login-to-fail-for-azure-ad-users'></a>
-### AllowGroups or DenyGroups statements in sshd_config cause the first login to fail for Azure AD users
+### AllowGroups or DenyGroups statements in sshd_config cause the first login to fail for Microsoft Entra users
-If *sshd_config* contains either `AllowGroups` or `DenyGroups` statements, the first login fails for Azure AD users. If the statement was added after users have already had a successful login, they can log in.
+If *sshd_config* contains either `AllowGroups` or `DenyGroups` statements, the first login fails for Microsoft Entra users. If the statement was added after users have already had a successful login, they can log in.
One solution is to remove `AllowGroups` and `DenyGroups` statements from *sshd_config*.
-Another solution is to move `AllowGroups` and `DenyGroups` to a `match user` section in *sshd_config*. Make sure the match template excludes Azure AD users.
+Another solution is to move `AllowGroups` and `DenyGroups` to a `match user` section in *sshd_config*. Make sure the match template excludes Microsoft Entra users.
### Getting Permission Denied when trying to connect from Azure Shell to Linux Red Hat/Oracle/Centos 7.X VM.
active-directory Howto Vm Sign In Azure Ad Windows https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/howto-vm-sign-in-azure-ad-windows.md
Title: Log in to a Windows virtual machine in Azure by using Azure AD
-description: Learn how to log in to an Azure VM that's running Windows by using Azure AD authentication.
+ Title: Log in to a Windows virtual machine in Azure by using Microsoft Entra ID
+description: Learn how to log in to an Azure VM that's running Windows by using Microsoft Entra authentication.
-# Log in to a Windows virtual machine in Azure by using Azure AD including passwordless
+# Log in to a Windows virtual machine in Azure by using Microsoft Entra ID including passwordless
-Organizations can improve the security of Windows virtual machines (VMs) in Azure by integrating with Azure Active Directory (Azure AD) authentication. You can now use Azure AD as a core authentication platform to RDP into *Windows Server 2019 Datacenter edition* and later, or *Windows 10 1809* and later. You can then centrally control and enforce Azure role-based access control (RBAC) and Conditional Access policies that allow or deny access to the VMs.
+Organizations can improve the security of Windows virtual machines (VMs) in Azure by integrating with Microsoft Entra authentication. You can now use Microsoft Entra ID as a core authentication platform to RDP into *Windows Server 2019 Datacenter edition* and later, or *Windows 10 1809* and later. You can then centrally control and enforce Azure role-based access control (RBAC) and Conditional Access policies that allow or deny access to the VMs.
-This article shows you how to create and configure a Windows VM and log in by using Azure AD-based authentication.
+This article shows you how to create and configure a Windows VM and log in by using Microsoft Entra ID-based authentication.
-There are many security benefits of using Azure AD-based authentication to log in to Windows VMs in Azure. They include:
+There are many security benefits of using Microsoft Entra ID-based authentication to log in to Windows VMs in Azure. They include:
-- Use Azure AD authentication including passwordless to log in to Windows VMs in Azure.
+- Use Microsoft Entra authentication including passwordless to log in to Windows VMs in Azure.
- Reduce reliance on local administrator accounts.-- Password complexity and password lifetime policies that you configure for Azure AD also help secure Windows VMs.
+- Password complexity and password lifetime policies that you configure for Microsoft Entra ID also help secure Windows VMs.
- With Azure RBAC: - Specify who can log in to a VM as a regular user or with administrator privileges. - When users join or leave your team, you can update the Azure RBAC policy for the VM to grant access as appropriate.
- - When employees leave your organization and their user accounts are disabled or removed from Azure AD, they no longer have access to your resources.
-- Configure Conditional Access policies to "phishing resistant MFA" using require authentication strength (preview) grant control or require multifactor authentication (MFA) and other signals, such as user sign-in risk, before you can RDP into Windows VMs. -- Use Azure Policy to deploy and audit policies to require Azure AD login for Windows VMs and to flag the use of unapproved local accounts on the VMs.-- Use Intune to automate and scale Azure AD join with mobile device management (MDM) autoenrollment of Azure Windows VMs that are part of your virtual desktop infrastructure (VDI) deployments.
+ - When employees leave your organization and their user accounts are disabled or removed from Microsoft Entra ID, they no longer have access to your resources.
+- Configure Conditional Access policies to "phishing resistant MFA" using require authentication strength (preview) grant control or require multifactor authentication and other signals, such as user sign-in risk, before you can RDP into Windows VMs.
+- Use Azure Policy to deploy and audit policies to require Microsoft Entra login for Windows VMs and to flag the use of unapproved local accounts on the VMs.
+- Use Intune to automate and scale Microsoft Entra join with mobile device management (MDM) autoenrollment of Azure Windows VMs that are part of your virtual desktop infrastructure (VDI) deployments.
- MDM autoenrollment requires Azure AD Premium P1 licenses. Windows Server VMs don't support MDM enrollment.
+ MDM autoenrollment requires Microsoft Entra ID P1 licenses. Windows Server VMs don't support MDM enrollment.
> [!NOTE]
-> After you enable this capability, your Windows VMs in Azure will be Azure AD joined. You cannot join them to another domain, like on-premises Active Directory or Azure Active Directory Domain Services. If you need to do so, disconnect the VM from Azure AD by uninstalling the extension.
+> After you enable this capability, your Windows VMs in Azure will be Microsoft Entra joined. You cannot join them to another domain, like on-premises Active Directory or Microsoft Entra Domain Services. If you need to do so, disconnect the VM from Microsoft Entra ID by uninstalling the extension.
## Requirements
This feature is now available in the following Azure clouds:
### Network requirements
-To enable Azure AD authentication for your Windows VMs in Azure, you need to ensure that your VM's network configuration permits outbound access to the following endpoints over TCP port 443.
+To enable Microsoft Entra authentication for your Windows VMs in Azure, you need to ensure that your VM's network configuration permits outbound access to the following endpoints over TCP port 443.
Azure Global: - `https://enterpriseregistration.windows.net`: For device registration.
Microsoft Azure operated by 21Vianet:
### Authentication requirements
-[Azure AD Guest accounts](/azure/active-directory/external-identities/what-is-b2b) can't connect to Azure Bastion via Azure AD authentication.
+[Microsoft Entra Guest accounts](/azure/active-directory/external-identities/what-is-b2b) can't connect to Azure Bastion via Microsoft Entra authentication.
-## Enable Azure AD login for a Windows VM in Azure
+<a name='enable-azure-ad-login-for-a-windows-vm-in-azure'></a>
-To use Azure AD login for a Windows VM in Azure, you must:
+## Enable Microsoft Entra login for a Windows VM in Azure
-1. Enable the Azure AD login option for the VM.
+To use Microsoft Entra login for a Windows VM in Azure, you must:
+
+1. Enable the Microsoft Entra login option for the VM.
1. Configure Azure role assignments for users who are authorized to log in to the VM.
-There are two ways to enable Azure AD login for your Windows VM:
+There are two ways to enable Microsoft Entra login for your Windows VM:
- The Azure portal, when you're creating a Windows VM. - Azure Cloud Shell, when you're creating a Windows VM or using an existing Windows VM. > [!NOTE]
-> If a device object with the same displayName as the hostname of a VM where an extension is installed exists, the VM fails to join Azure AD with a hostname duplication error. Avoid duplication by [modifying the hostname](../../virtual-network/virtual-networks-viewing-and-modifying-hostnames.md#modify-a-hostname).
+> If a device object with the same displayName as the hostname of a VM where an extension is installed exists, the VM fails to join Microsoft Entra ID with a hostname duplication error. Avoid duplication by [modifying the hostname](../../virtual-network/virtual-networks-viewing-and-modifying-hostnames.md#modify-a-hostname).
### Azure portal
-You can enable Azure AD login for VM images in Windows Server 2019 Datacenter or Windows 10 1809 and later.
+You can enable Microsoft Entra login for VM images in Windows Server 2019 Datacenter or Windows 10 1809 and later.
-To create a Windows Server 2019 Datacenter VM in Azure with Azure AD login:
+To create a Windows Server 2019 Datacenter VM in Azure with Microsoft Entra login:
1. Sign in to the [Azure portal](https://portal.azure.com) by using an account that has access to create VMs, and select **+ Create a resource**. 1. In the **Search the Marketplace** search bar, type **Windows Server**. 1. Select **Windows Server**, and then choose **Windows Server 2019 Datacenter** from the **Select a software plan** dropdown list. 1. Select **Create**.
-1. On the **Management** tab, select the **Login with Azure AD** checkbox in the **Azure AD** section.
+1. On the **Management** tab, select the **Login with Microsoft Entra ID** checkbox in the **Microsoft Entra ID** section.
![Screenshot that shows the Management tab on the Azure portal page for creating a virtual machine.](./media/howto-vm-sign-in-azure-ad-windows/azure-portal-login-with-azure-ad.png)
-1. Make sure that **System assigned managed identity** in the **Identity** section is selected. This action should happen automatically after you enable login with Azure AD.
+1. Make sure that **System assigned managed identity** in the **Identity** section is selected. This action should happen automatically after you enable login with Microsoft Entra ID.
1. Go through the rest of the experience of creating a virtual machine. You have to create an administrator username and password for the VM. > [!NOTE]
-> To log in to the VM by using your Azure AD credentials, you first need to [configure role assignments](#configure-role-assignments-for-the-vm) for the VM.
+> To log in to the VM by using your Microsoft Entra credentials, you first need to [configure role assignments](#configure-role-assignments-for-the-vm) for the VM.
### Azure Cloud Shell
This article requires you to run Azure CLI version 2.0.31 or later. Run `az --ve
1. Create a resource group by running [az group create](/cli/azure/group#az-group-create). 1. Create a VM by running [az vm create](/cli/azure/vm#az-vm-create). Use a supported distribution in a supported region.
-1. Install the Azure AD login VM extension.
+1. Install the Microsoft Entra login VM extension.
The following example deploys a VM named `myVM` (that uses `Win2019Datacenter`) into a resource group named `myResourceGroup`, in the `southcentralus` region. In this example and the next one, you can provide your own resource group and VM names as needed.
az vm create \
``` > [!NOTE]
-> You must enable system-assigned managed identity on your virtual machine before you install the Azure AD login VM extension.
+> You must enable system-assigned managed identity on your virtual machine before you install the Microsoft Entra login VM extension.
It takes a few minutes to create the VM and supporting resources.
-Finally, install the Azure AD login VM extension to enable Azure AD login for Windows VMs. VM extensions are small applications that provide post-deployment configuration and automation tasks on Azure virtual machines. Use [az vm extension](/cli/azure/vm/extension#az-vm-extension-set) set to install the AADLoginForWindows extension on the VM named `myVM` in the `myResourceGroup` resource group.
+Finally, install the Microsoft Entra login VM extension to enable Microsoft Entra login for Windows VMs. VM extensions are small applications that provide post-deployment configuration and automation tasks on Azure virtual machines. Use [az vm extension](/cli/azure/vm/extension#az-vm-extension-set) set to install the AADLoginForWindows extension on the VM named `myVM` in the `myResourceGroup` resource group.
-You can install the AADLoginForWindows extension on an existing Windows Server 2019 or Windows 10 1809 and later VM to enable it for Azure AD authentication. The following example uses the Azure CLI to install the extension:
+You can install the AADLoginForWindows extension on an existing Windows Server 2019 or Windows 10 1809 and later VM to enable it for Microsoft Entra authentication. The following example uses the Azure CLI to install the extension:
```AzureCLI az vm extension set \
An Azure user who has the Owner or Contributor role assigned for a VM doesn't au
There are two ways to configure role assignments for a VM: -- Azure AD portal experience
+- Microsoft Entra portal experience
- Azure Cloud Shell experience > [!NOTE] > The Virtual Machine Administrator Login and Virtual Machine User Login roles use `dataActions`, so they can't be assigned at the management group scope. Currently, you can assign these roles only at the subscription, resource group, or resource scope.
-### Azure AD portal
+<a name='azure-ad-portal'></a>
+
+### Microsoft Entra portal
-To configure role assignments for your Azure AD-enabled Windows Server 2019 Datacenter VMs:
+To configure role assignments for your Microsoft Entra ID-enabled Windows Server 2019 Datacenter VMs:
1. For **Resource Group**, select the resource group that contains the VM and its associated virtual network, network interface, public IP address, or load balancer resource.
az role assignment create \
``` > [!NOTE]
-> If your Azure AD domain and login username domain don't match, you must specify the object ID of your user account by using `--assignee-object-id`, not just the username for `--assignee`. You can obtain the object ID for your user account by using [az ad user list](/cli/azure/ad/user#az-ad-user-list).
+> If your Microsoft Entra domain and login username domain don't match, you must specify the object ID of your user account by using `--assignee-object-id`, not just the username for `--assignee`. You can obtain the object ID for your user account by using [az ad user list](/cli/azure/ad/user#az-ad-user-list).
For more information about how to use Azure RBAC to manage access to your Azure subscription resources, see the following articles:
For more information about how to use Azure RBAC to manage access to your Azure
- [Assign Azure roles by using the Azure portal](../../role-based-access-control/role-assignments-portal.md) - [Assign Azure roles by using Azure PowerShell](../../role-based-access-control/role-assignments-powershell.md)
-## Log in by using Azure AD credentials to a Windows VM
+<a name='log-in-by-using-azure-ad-credentials-to-a-windows-vm'></a>
+
+## Log in by using Microsoft Entra credentials to a Windows VM
You can sign in over RDP using one of two methods:
-1. Passwordless using any of the supported Azure AD credentials (recommended)
+1. Passwordless using any of the supported Microsoft Entra credentials (recommended)
1. Password/limited passwordless using Windows Hello for Business deployed using certificate trust model
-### Log in using passwordless authentication with Azure AD
+<a name='log-in-using-passwordless-authentication-with-azure-ad'></a>
+
+### Log in using passwordless authentication with Microsoft Entra ID
To use passwordless authentication for your Windows VMs in Azure, you need the Windows client machine and the session host (VM) on the following operating systems:
To use passwordless authentication for your Windows VMs in Azure, you need the W
- Windows Server 2022 with [2022-10 Cumulative Update for Microsoft server operating system (KB5018421)](https://support.microsoft.com/kb/KB5018421) or later installed. > [!IMPORTANT]
-> There is no requirement for Windows client machine to be either Azure AD registered, or Azure AD joined or hybrid Azure AD joined to the *same* directory as the VM. Additionally, to RDP by using Azure AD credentials, users must belong to one of the two Azure roles, Virtual Machine Administrator Login or Virtual Machine User Login.
+> There is no requirement for Windows client machine to be either Microsoft Entra registered, or Microsoft Entra joined or Microsoft Entra hybrid joined to the *same* directory as the VM. Additionally, to RDP by using Microsoft Entra credentials, users must belong to one of the two Azure roles, Virtual Machine Administrator Login or Virtual Machine User Login.
To connect to the remote computer:
To connect to the remote computer:
> [!NOTE] > IP address cannot be used when **Use a web account to sign in to the remote computer** option is used.
-> The name must match the hostname of the remote device in Azure AD and be network addressable, resolving to the IP address of the remote device.
+> The name must match the hostname of the remote device in Microsoft Entra ID and be network addressable, resolving to the IP address of the remote device.
- When prompted for credentials, specify your user name in `user@domain.com` format.-- You're then prompted to allow the remote desktop connection when connecting to a new PC. Azure AD remembers up to 15 hosts for 30 days before prompting again. If you see this dialogue, select **Yes** to connect.
+- You're then prompted to allow the remote desktop connection when connecting to a new PC. Microsoft Entra remembers up to 15 hosts for 30 days before prompting again. If you see this dialogue, select **Yes** to connect.
> [!IMPORTANT]
-> If your organization has configured and is using [Azure AD Conditional Access](/azure/active-directory/conditional-access/overview), your device must satisfy the Conditional Access requirements to allow connection to the remote computer. Conditional Access policies may be applied to the application **Microsoft Remote Desktop (a4a365df-50f1-4397-bc59-1a1564b8bb9c)** for controlled access.
+> If your organization has configured and is using [Microsoft Entra Conditional Access](/azure/active-directory/conditional-access/overview), your device must satisfy the Conditional Access requirements to allow connection to the remote computer. Conditional Access policies may be applied to the application **Microsoft Remote Desktop (a4a365df-50f1-4397-bc59-1a1564b8bb9c)** for controlled access.
> [!NOTE]
-> The Windows lock screen in the remote session doesn't support Azure AD authentication tokens or passwordless authentication methods like FIDO keys. The lack of support for these authentication methods means that users can't unlock their screens in a remote session. When you try to lock a remote session, either through user action or system policy, the session is instead disconnected and the service sends a message to the user explaining they've been disconnected. Disconnecting the session also ensures that when the connection is relaunched after a period of inactivity, Azure AD reevaluates the applicable Conditional Access policies.
+> The Windows lock screen in the remote session doesn't support Microsoft Entra authentication tokens or passwordless authentication methods like FIDO keys. The lack of support for these authentication methods means that users can't unlock their screens in a remote session. When you try to lock a remote session, either through user action or system policy, the session is instead disconnected and the service sends a message to the user explaining they've been disconnected. Disconnecting the session also ensures that when the connection is relaunched after a period of inactivity, Microsoft Entra ID reevaluates the applicable Conditional Access policies.
+
+<a name='log-in-using-passwordlimited-passwordless-authentication-with-azure-ad'></a>
-### Log in using password/limited passwordless authentication with Azure AD
+### Log in using password/limited passwordless authentication with Microsoft Entra ID
> [!IMPORTANT]
-> Remote connection to VMs that are joined to Azure AD is allowed only from Windows 10 or later PCs that are either Azure AD registered (minimum required build is 20H1) or Azure AD joined or hybrid Azure AD joined to the *same* directory as the VM. Additionally, to RDP by using Azure AD credentials, users must belong to one of the two Azure roles, Virtual Machine Administrator Login or Virtual Machine User Login.
+> Remote connection to VMs that are joined to Microsoft Entra ID is allowed only from Windows 10 or later PCs that are either Microsoft Entra registered (minimum required build is 20H1) or Microsoft Entra joined or Microsoft Entra hybrid joined to the *same* directory as the VM. Additionally, to RDP by using Microsoft Entra credentials, users must belong to one of the two Azure roles, Virtual Machine Administrator Login or Virtual Machine User Login.
>
-> If you're using an Azure AD-registered Windows 10 or later PC, you must enter credentials in the `AzureAD\UPN` format (for example, `AzureAD\john@contoso.com`). At this time, you can use Azure Bastion to log in with Azure AD authentication [via the Azure CLI and the native RDP client mstsc](../../bastion/native-client.md).
+> If you're using a Microsoft Entra registered Windows 10 or later PC, you must enter credentials in the `AzureAD\UPN` format (for example, `AzureAD\john@contoso.com`). At this time, you can use Azure Bastion to log in with Microsoft Entra authentication [via the Azure CLI and the native RDP client mstsc](../../bastion/native-client.md).
-To log in to your Windows Server 2019 virtual machine by using Azure AD:
+To log in to your Windows Server 2019 virtual machine by using Microsoft Entra ID:
-1. Go to the overview page of the virtual machine that has been enabled with Azure AD login.
+1. Go to the overview page of the virtual machine that has been enabled with Microsoft Entra login.
1. Select **Connect** to open the **Connect to virtual machine** pane. 1. Select **Download RDP File**. 1. Select **Open** to open the Remote Desktop Connection client. 1. Select **Connect** to open the Windows login dialog.
-1. Log in by using your Azure AD credentials.
+1. Log in by using your Microsoft Entra credentials.
You're now logged in to the Windows Server 2019 Azure virtual machine with the role permissions as assigned, such as VM User or VM Administrator.
You're now logged in to the Windows Server 2019 Azure virtual machine with the r
## Enforce Conditional Access policies
-You can enforce Conditional Access policies, such as "phishing resistant MFA" using require authentication strength (preview) grant control or multifactor authentication or user sign-in risk check, before you authorize access to Windows VMs in Azure that are enabled with Azure AD login. To apply a Conditional Access policy, you must select the **Azure Windows VM Sign-In** app from the cloud apps or actions assignment option. Then use sign-in risk as a condition and/or "phishing resistant MFA" using require authentication strength (preview) grant control or require MFA as a control for granting access.
+You can enforce Conditional Access policies, such as "phishing resistant MFA" using require authentication strength (preview) grant control or multifactor authentication or user sign-in risk check, before you authorize access to Windows VMs in Azure that are enabled with Microsoft Entra login. To apply a Conditional Access policy, you must select the **Azure Windows VM Sign-In** app from the cloud apps or actions assignment option. Then use sign-in risk as a condition and/or "phishing resistant MFA" using require authentication strength (preview) grant control or require MFA as a control for granting access.
> [!NOTE] > If you require MFA as a control for granting access to the Azure Windows VM Sign-In app, then you must supply an MFA claim as part of the client that initiates the RDP session to the target Windows VM in Azure. This can be achieved using passwordless authentication method for RDP that satisfies the Conditional Access polices, however if you are using limited passwordless method for RDP then the only way to achieve this on a Windows 10 or later client is to use a Windows Hello for Business PIN or biometric authentication with the RDP client. Support for biometric authentication was added to the RDP client in Windows 10 version 1809. Remote desktop using Windows Hello for Business authentication is available only for deployments that use a certificate trust model. It's currently not available for a key trust model.
You can enforce Conditional Access policies, such as "phishing resistant MFA" us
Use Azure Policy to: -- Ensure that Azure AD login is enabled for your new and existing Windows virtual machines.
+- Ensure that Microsoft Entra login is enabled for your new and existing Windows virtual machines.
- Assess compliance of your environment at scale on a compliance dashboard.
-With this capability, you can use many levels of enforcement. You can flag new and existing Windows VMs within your environment that don't have Azure AD login enabled. You can also use Azure Policy to deploy the Azure AD extension on new Windows VMs that don't have Azure AD login enabled, and remediate existing Windows VMs to the same standard.
+With this capability, you can use many levels of enforcement. You can flag new and existing Windows VMs within your environment that don't have Microsoft Entra login enabled. You can also use Azure Policy to deploy the Microsoft Entra extension on new Windows VMs that don't have Microsoft Entra login enabled, and remediate existing Windows VMs to the same standard.
In addition to these capabilities, you can use Azure Policy to detect and flag Windows VMs that have unapproved local accounts created on their machines. To learn more, review [Azure Policy](../../governance/policy/overview.md). ## Troubleshoot deployment problems
-The AADLoginForWindows extension must be installed successfully for the VM to complete the Azure AD join process. If the VM extension fails to be installed correctly, perform the following steps:
+The AADLoginForWindows extension must be installed successfully for the VM to complete the Microsoft Entra join process. If the VM extension fails to be installed correctly, perform the following steps:
1. RDP to the VM by using the local administrator account and examine the *CommandExecution.log* file under *C:\WindowsAzure\Logs\Plugins\Microsoft.Azure.ActiveDirectory.AADLoginForWindows\1.0.0.1*.
The AADLoginForWindows extension must be installed successfully for the VM to co
| | | | `curl.exe -H Metadata:true "http://169.254.169.254/metadata/instance?api-version=2017-08-01"` | Correct information about the Azure VM | | `curl.exe -H Metadata:true "http://169.254.169.254/metadata/identity/info?api-version=2018-02-01"` | Valid tenant ID associated with the Azure subscription |
- | `curl.exe -H Metadata:true "http://169.254.169.254/metadata/identity/oauth2/token?resource=urn:ms-drs:enterpriseregistration.windows.net&api-version=2018-02-01"` | Valid access token issued by Azure Active Directory for the managed identity that is assigned to this VM |
+ | `curl.exe -H Metadata:true "http://169.254.169.254/metadata/identity/oauth2/token?resource=urn:ms-drs:enterpriseregistration.windows.net&api-version=2018-02-01"` | Valid access token issued by Microsoft Entra ID for the managed identity that is assigned to this VM |
> [!NOTE] > You can decode the access token by using a tool like [calebb.net](http://calebb.net/). Verify that the `oid` value in the access token matches the managed identity that's assigned to the VM.
The AADLoginForWindows extension must be installed successfully for the VM to co
- `curl.exe https://pas.windows.net/ -D -` > [!NOTE]
- > Replace `<TenantID>` with the Azure AD tenant ID that's associated with the Azure subscription. `login.microsoftonline.com/<TenantID>`, `enterpriseregistration.windows.net`, and `pas.windows.net` should return 404 Not Found, which is expected behavior.
+ > Replace `<TenantID>` with the Microsoft Entra tenant ID that's associated with the Azure subscription. `login.microsoftonline.com/<TenantID>`, `enterpriseregistration.windows.net`, and `pas.windows.net` should return 404 Not Found, which is expected behavior.
1. View the device state by running `dsregcmd /status`. The goal is for the device state to show as `AzureAdJoined : YES`. > [!NOTE]
- > Azure AD join activity is captured in Event Viewer under the *User Device Registration\Admin* log at *Event Viewer (local)\Applications* and *Services Logs\Microsoft\Windows\User Device Registration\Admin*.
+ > Microsoft Entra join activity is captured in Event Viewer under the *User Device Registration\Admin* log at *Event Viewer (local)\Applications* and *Services Logs\Microsoft\Windows\User Device Registration\Admin*.
If the AADLoginForWindows extension fails with an error code, you can perform the following steps. ### Terminal error code 1007 and exit code -2145648574.
-Terminal error code 1007 and exit code -2145648574 translate to `DSREG_E_MSI_TENANTID_UNAVAILABLE`. The extension can't query the Azure AD tenant information.
+Terminal error code 1007 and exit code -2145648574 translate to `DSREG_E_MSI_TENANTID_UNAVAILABLE`. The extension can't query the Microsoft Entra tenant information.
Connect to the VM as a local administrator and verify that the endpoint returns a valid tenant ID from Azure Instance Metadata Service. Run the following command from an elevated PowerShell window on the VM:
Exit code -2145648607 translates to `DSREG_AUTOJOIN_DISC_FAILED`. The extension
- `curl https://pas.windows.net/ -D -` > [!NOTE]
- > Replace `<TenantID>` with the Azure AD tenant ID that's associated with the Azure subscription. If you need to find the tenant ID, you can hover over your account name or select **Azure Active Directory** > **Properties** > **Directory ID**.
+ > Replace `<TenantID>` with the Microsoft Entra tenant ID that's associated with the Azure subscription. If you need to find the tenant ID, you can hover over your account name or select **Microsoft Entra ID** > **Properties** > **Directory ID**.
> > Attempts to connect to `enterpriseregistration.windows.net` might return 404 Not Found, which is expected behavior. Attempts to connect to `pas.windows.net` might prompt for PIN credentials or might return 404 Not Found. (You don't need to enter the PIN.) Either one is sufficient to verify that the URL is reachable.
Use the following information to correct sign-in problems.
You can view the device and single sign-on (SSO) state by running `dsregcmd /status`. The goal is for the device state to show as `AzureAdJoined : YES` and for the SSO state to show `AzureAdPrt : YES`.
-RDP sign-in via Azure AD accounts is captured in Event Viewer under the *Applications and Services Logs\Windows\AAD\Operational* event logs.
+RDP sign-in via Microsoft Entra accounts is captured in Event Viewer under the *Applications and Services Logs\Windows\AAD\Operational* event logs.
### Azure role not assigned
You might get the following error message when you initiate a remote desktop con
Try these solutions: -- The Windows 10 or later PC that you're using to initiate the remote desktop connection must be Azure AD joined, or hybrid Azure AD joined to the same Azure AD directory. For more information about device identity, see the article [What is a device identity?](./overview.md).
+- The Windows 10 or later PC that you're using to initiate the remote desktop connection must be Microsoft Entra joined, or Microsoft Entra hybrid joined to the same Microsoft Entra directory. For more information about device identity, see the article [What is a device identity?](./overview.md).
> [!NOTE]
- > Windows 10 Build 20H1 added support for an Azure AD-registered PC to initiate an RDP connection to your VM. When you're using a PC that's Azure AD registered (not Azure AD joined or hybrid Azure AD joined) as the RDP client to initiate connections to your VM, you must enter credentials in the format `AzureAD\UPN` (for example, `AzureAD\john@contoso.com`).
+ > Windows 10 Build 20H1 added support for a Microsoft Entra registered PC to initiate an RDP connection to your VM. When you're using a PC that's Microsoft Entra registered (not Microsoft Entra joined or Microsoft Entra hybrid joined) as the RDP client to initiate connections to your VM, you must enter credentials in the format `AzureAD\UPN` (for example, `AzureAD\john@contoso.com`).
- Verify that the AADLoginForWindows extension wasn't uninstalled after the Azure AD join finished.
+ Verify that the AADLoginForWindows extension wasn't uninstalled after the Microsoft Entra join finished.
Also, make sure that the security policy **Network security: Allow PKU2U authentication requests to this computer to use online identities** is enabled on both the server *and* the client.
You might see the following error message when you initiate a remote desktop con
![Screenshot of the message that says the sign-in method you're trying to use isn't allowed.](./media/howto-vm-sign-in-azure-ad-windows/mfa-sign-in-method-required.png)
-If you've configured a Conditional Access policy that requires MFA or legacy per-user Enabled/Enforced Azure AD MFA before you can access the resource, you need to ensure that the Windows 10 or later PC that's initiating the remote desktop connection to your VM signs in by using a strong authentication method such as Windows Hello. If you don't use a strong authentication method for your remote desktop connection, you see the error.
+If you've configured a Conditional Access policy that requires MFA or legacy per-user Enabled/Enforced Microsoft Entra multifactor authentication before you can access the resource, you need to ensure that the Windows 10 or later PC that's initiating the remote desktop connection to your VM signs in by using a strong authentication method such as Windows Hello. If you don't use a strong authentication method for your remote desktop connection, you see the error.
Another MFA-related error message is the one described previously: "Your credentials did not work." ![Screenshot of the message that says your credentials didn't work.](./media/howto-vm-sign-in-azure-ad-windows/your-credentials-did-not-work.png)
-If you've configured a legacy per-user **Enabled/Enforced Azure AD Multifactor Authentication** setting and you see the error above, you can resolve the problem by removing the per-user MFA setting through these commands:
+If you've configured a legacy per-user **Enabled/Enforced Microsoft Entra multifactor authentication** setting and you see the error above, you can resolve the problem by removing the per-user MFA setting through these commands:
``` # Get StrongAuthenticationRequirements configure on a user
If you haven't deployed Windows Hello for Business and if that isn't an option f
> [!NOTE] > Windows Hello for Business PIN authentication with RDP has been supported for several versions of Windows 10. Support for biometric authentication with RDP was added in Windows 10 version 1809. Using Windows Hello for Business authentication during RDP is available for deployments that use a certificate trust model or key trust model.
-Share your feedback about this feature or report problems with using it on the [Azure AD feedback forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
+Share your feedback about this feature or report problems with using it on the [Microsoft Entra feedback forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
### Missing application
Another way to verify it is via Graph PowerShell:
## Next steps
-For more information about Azure AD, see [What is Azure Active Directory?](../fundamentals/whatis.md).
+For more information about Microsoft Entra ID, see [What is Microsoft Entra ID?](../fundamentals/whatis.md).
active-directory Hybrid Join Control https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/hybrid-join-control.md
Title: Targeted deployments of hybrid Azure AD join
-description: Learn how to do a targeted deployment of hybrid Azure AD join before enabling it across the entire organization all at once.
+ Title: Targeted deployments of Microsoft Entra hybrid join
+description: Learn how to do a targeted deployment of Microsoft Entra hybrid join before enabling it across the entire organization all at once.
-# Hybrid Azure AD join targeted deployment
+# Microsoft Entra hybrid join targeted deployment
-You can validate your [planning and prerequisites](hybrid-join-plan.md) for hybrid Azure AD joining devices using a targeted deployment before enabling it across the entire organization. This article explains how to accomplish a targeted deployment of hybrid Azure AD join.
+You can validate your [planning and prerequisites](hybrid-join-plan.md) for hybrid Microsoft Entra joining devices using a targeted deployment before enabling it across the entire organization. This article explains how to accomplish a targeted deployment of Microsoft Entra hybrid join.
-## Targeted deployment of hybrid Azure AD join on Windows current devices
+<a name='targeted-deployment-of-hybrid-azure-ad-join-on-windows-current-devices'></a>
+
+## Targeted deployment of Microsoft Entra hybrid join on Windows current devices
For devices running Windows 10, the minimum supported version is Windows 10 (version 1607) to do hybrid join. As a best practice, upgrade to the latest version of Windows 10 or 11. If you need to support previous operating systems, see the section [Supporting down-level devices](#supporting-down-level-devices)
-To do a targeted deployment of hybrid Azure AD join on Windows current devices, you need to:
+To do a targeted deployment of Microsoft Entra hybrid join on Windows current devices, you need to:
1. Clear the Service Connection Point (SCP) entry from Active Directory (AD) if it exists. 1. Configure client-side registry setting for SCP on your domain-joined computers using a Group Policy Object (GPO). 1. If you're using Active Directory Federation Services (AD FS), you must also configure the client-side registry setting for SCP on your AD FS server using a GPO.
-1. You may also need to [customize synchronization options](../hybrid/connect/how-to-connect-post-installation.md#additional-tasks-available-in-azure-ad-connect) in Azure AD Connect to enable device synchronization.
+1. You may also need to [customize synchronization options](../hybrid/connect/how-to-connect-post-installation.md#additional-tasks-available-in-azure-ad-connect) in Microsoft Entra Connect to enable device synchronization.
### Clear the SCP from AD
Use the following example to create a Group Policy Object (GPO) to deploy a regi
1. Key Path: **SOFTWARE\Microsoft\Windows\CurrentVersion\CDJ\AAD**. 1. Value name: **TenantId**. 1. Value type: **REG_SZ**.
- 1. Value data: The GUID or **Tenant ID** of your Azure AD instance (This value can be found in the **Azure portal** > **Azure Active Directory** > **Properties** > **Tenant ID**).
+ 1. Value data: The GUID or **Tenant ID** of your Microsoft Entra instance (This value can be found in the **Azure portal** > **Microsoft Entra ID** > **Properties** > **Tenant ID**).
1. Select **OK**. 1. Right-click on the Registry and select **New** > **Registry Item**. 1. On the **General** tab, configure the following.
Use the following example to create a Group Policy Object (GPO) to deploy a regi
### Configure AD FS settings
-If your Azure AD is federated with AD FS, you first need to configure client-side SCP using the instructions mentioned earlier by linking the GPO to your AD FS servers. The SCP object defines the source of authority for device objects. It can be on-premises or Azure AD. When client-side SCP is configured for AD FS, the source for device objects is established as Azure AD.
+If your Microsoft Entra ID is federated with AD FS, you first need to configure client-side SCP using the instructions mentioned earlier by linking the GPO to your AD FS servers. The SCP object defines the source of authority for device objects. It can be on-premises or Microsoft Entra ID. When client-side SCP is configured for AD FS, the source for device objects is established as Microsoft Entra ID.
> [!NOTE] > If you failed to configure client-side SCP on your AD FS servers, the source for device identities would be considered as on-premises. AD FS will then start deleting device objects from on-premises directory after the stipulated period defined in the AD FS Device Registration's attribute "MaximumInactiveDays". AD FS Device Registration objects can be found using the [Get-AdfsDeviceRegistration cmdlet](/powershell/module/adfs/get-adfsdeviceregistration).
To register Windows down-level devices, organizations must install [Microsoft Wo
You can deploy the package by using a software distribution system likeΓÇ»[Microsoft Configuration Manager](/configmgr/). The package supports the standard silent installation options with the quiet parameter. The current branch of Configuration Manager offers benefits over earlier versions, like the ability to track completed registrations.
-The installer creates a scheduled task on the system that runs in the user context. The task is triggered when the user signs in to Windows. The task silently joins the device with Azure AD with the user credentials after authenticating with Azure AD.
+The installer creates a scheduled task on the system that runs in the user context. The task is triggered when the user signs in to Windows. The task silently joins the device with Microsoft Entra ID with the user credentials after authenticating with Microsoft Entra ID.
To control the device registration, you should deploy the Windows Installer package to your selected group of Windows down-level devices.
To control the device registration, you should deploy the Windows Installer pack
## Why a device might be in a pending state
-When you configure a **Hybrid Azure AD join** task in the Azure AD Connect Sync for your on-premises devices, the task syncs device objects to Azure AD, and temporarily set the registered state of the devices to "pending" before the device completes the device registration. This pending state is because the device must be added to the Azure AD directory before it can be registered. For more information about the device registration process, see [How it works: Device registration](device-registration-how-it-works.md#hybrid-azure-ad-joined-in-managed-environments).
+When you configure a **Microsoft Entra hybrid join** task in the Microsoft Entra Connect Sync for your on-premises devices, the task syncs device objects to Microsoft Entra ID, and temporarily set the registered state of the devices to "pending" before the device completes the device registration. This pending state is because the device must be added to the Microsoft Entra directory before it can be registered. For more information about the device registration process, see [How it works: Device registration](device-registration-how-it-works.md#hybrid-azure-ad-joined-in-managed-environments).
## Post validation
-After you verify that everything works as expected, you can automatically register the rest of your Windows current and down-level devices with Azure AD. Automate hybrid Azure AD join by [configuring the SCP using Azure AD Connect](./how-to-hybrid-join.md#configure-hybrid-azure-ad-join).
+After you verify that everything works as expected, you can automatically register the rest of your Windows current and down-level devices with Microsoft Entra ID. Automate Microsoft Entra hybrid join by [configuring the SCP using Microsoft Entra Connect](./how-to-hybrid-join.md).
## Next steps -- [Plan your hybrid Azure Active Directory join implementation](hybrid-join-plan.md)-- [Configure hybrid Azure AD join](how-to-hybrid-join.md)-- [Configure hybrid Azure Active Directory join manually](hybrid-join-manual.md)
+- [Plan your Microsoft Entra hybrid join implementation](hybrid-join-plan.md)
+- [Configure Microsoft Entra hybrid join](how-to-hybrid-join.md)
+- [Configure Microsoft Entra hybrid join manually](hybrid-join-manual.md)
active-directory Hybrid Join Manual https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/hybrid-join-manual.md
Title: Manual configuration for hybrid Azure Active Directory join devices
-description: Learn how to manually configure hybrid Azure Active Directory join devices.
+ Title: Manual configuration for Microsoft Entra hybrid join devices
+description: Learn how to manually configure Microsoft Entra hybrid join devices.
-# Configure hybrid Azure Active Directory join manually
+# Configure Microsoft Entra hybrid join manually
-If using Azure AD Connect is an option for you, see the guidance in [Configure hybrid Azure AD join](how-to-hybrid-join.md). Using the automation in Azure AD Connect, will significantly simplify the configuration of hybrid Azure AD join.
+If using Microsoft Entra Connect is an option for you, see the guidance in [Configure Microsoft Entra hybrid join](how-to-hybrid-join.md). Using the automation in Microsoft Entra Connect, will significantly simplify the configuration of Microsoft Entra hybrid join.
-This article covers the manual configuration of requirements for hybrid Azure AD join including steps for managed and federated domains.
+This article covers the manual configuration of requirements for Microsoft Entra hybrid join including steps for managed and federated domains.
## Prerequisites -- [Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594) version 1.1.819.0 or later.
- - To get device registration sync join to succeed, as part of the device registration configuration, don't exclude the default device attributes from your Azure AD Connect sync configuration. To learn more about default device attributes synced to Azure AD, see [Attributes synchronized by Azure AD Connect](../hybrid/connect/reference-connect-sync-attributes-synchronized.md#windows-10).
- - If the computer objects of the devices you want to be hybrid Azure AD joined belong to specific organizational units (OUs), configure the correct OUs to sync in Azure AD Connect. To learn more about how to sync computer objects by using Azure AD Connect, see [Organizational unitΓÇôbased filtering](../hybrid/connect/how-to-connect-sync-configure-filtering.md#organizational-unitbased-filtering).
-- Global Administrator credentials for your Azure AD tenant.
+- [Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594) version 1.1.819.0 or later.
+ - To get device registration sync join to succeed, as part of the device registration configuration, don't exclude the default device attributes from your Microsoft Entra Connect Sync configuration. To learn more about default device attributes synced to Microsoft Entra ID, see [Attributes synchronized by Microsoft Entra Connect](../hybrid/connect/reference-connect-sync-attributes-synchronized.md#windows-10).
+ - If the computer objects of the devices you want to be Microsoft Entra hybrid joined belong to specific organizational units (OUs), configure the correct OUs to sync in Microsoft Entra Connect. To learn more about how to sync computer objects by using Microsoft Entra Connect, see [Organizational unitΓÇôbased filtering](../hybrid/connect/how-to-connect-sync-configure-filtering.md#organizational-unitbased-filtering).
+- Global Administrator credentials for your Microsoft Entra tenant.
- Enterprise administrator credentials for each of the on-premises Active Directory Domain Services forests. - (**For federated domains**) Windows Server 2012 R2 with Active Directory Federation Services installed.-- Users can register their devices with Azure AD. More information about this setting can be found under the heading **Configure device settings**, in the article, [Configure device settings](manage-device-identities.md#configure-device-settings).
+- Users can register their devices with Microsoft Entra ID. More information about this setting can be found under the heading **Configure device settings**, in the article, [Configure device settings](manage-device-identities.md#configure-device-settings).
-Hybrid Azure AD join requires devices to have access to the following Microsoft resources from inside your organization's network:
+Microsoft Entra hybrid join requires devices to have access to the following Microsoft resources from inside your organization's network:
- `https://enterpriseregistration.windows.net` - `https://login.microsoftonline.com`
Hybrid Azure AD join requires devices to have access to the following Microsoft
- Your organization's Security Token Service (STS) (**For federated domains**) > [!WARNING]
-> If your organization uses proxy servers that intercept SSL traffic for scenarios like data loss prevention or Azure AD tenant restrictions, ensure that traffic to these URLs are excluded from TLS break-and-inspect. Failure to exclude these URLs may cause interference with client certificate authentication, cause issues with device registration, and device-based Conditional Access.
+> If your organization uses proxy servers that intercept SSL traffic for scenarios like data loss prevention or Microsoft Entra tenant restrictions, ensure that traffic to these URLs are excluded from TLS break-and-inspect. Failure to exclude these URLs may cause interference with client certificate authentication, cause issues with device registration, and device-based Conditional Access.
-If your organization requires access to the internet via an outbound proxy, you can use [Web Proxy Auto-Discovery (WPAD)](/previous-versions/tn-archive/cc995261(v=technet.10)) to enable Windows 10 or newer computers for device registration with Azure AD. To address issues configuring and managing WPAD, see [Troubleshooting Automatic Detection](/previous-versions/tn-archive/cc302643(v=technet.10)).
+If your organization requires access to the internet via an outbound proxy, you can use [Web Proxy Auto-Discovery (WPAD)](/previous-versions/tn-archive/cc995261(v=technet.10)) to enable Windows 10 or newer computers for device registration with Microsoft Entra ID. To address issues configuring and managing WPAD, see [Troubleshooting Automatic Detection](/previous-versions/tn-archive/cc302643(v=technet.10)).
If you don't use WPAD, you can configure WinHTTP proxy settings on your computer beginning with Windows 10 1709. For more information, see [WinHTTP Proxy Settings deployed by GPO](/archive/blogs/netgeeks/winhttp-proxy-settings-deployed-by-gpo).
Verify devices can access the required Microsoft resources under the system acco
## Configuration
-You can configure hybrid Azure AD joined devices for various types of Windows device platforms.
+You can configure Microsoft Entra hybrid joined devices for various types of Windows device platforms.
- For managed and federated domains, you must [configure a service connection point or SCP](#configure-a-service-connection-point). - For federated domains, you must ensure that your [federation service is configured to issue the appropriate claims](#set-up-issuance-of-claims).
After these configurations are complete, follow the guidance to [verify registra
### Configure a service connection point
-Your devices use a service connection point (SCP) object during the registration to discover Azure AD tenant information. In your on-premises Active Directory instance, the SCP object for the hybrid Azure AD joined devices must exist in the configuration naming context partition of the computer's forest. There's only one configuration naming context per forest. In a multi-forest Active Directory configuration, the service connection point must exist in all forests that contain domain-joined computers.
+Your devices use a service connection point (SCP) object during the registration to discover Microsoft Entra tenant information. In your on-premises Active Directory instance, the SCP object for the Microsoft Entra hybrid joined devices must exist in the configuration naming context partition of the computer's forest. There's only one configuration naming context per forest. In a multi-forest Active Directory configuration, the service connection point must exist in all forests that contain domain-joined computers.
-The SCP object contains two keywords values ΓÇô `azureADid:<TenantID>` and `azureADName:<verified domain>`. The `<verified domain>` value in the `azureADName` keyword dictates the type of the device registration flow (federated or managed) the device will follow after reading the SCP value from your on-premises Active Directory instance. More about the managed and federated flows can be found in the article [How Azure AD device registration works](device-registration-how-it-works.md).
+The SCP object contains two keywords values ΓÇô `azureADid:<TenantID>` and `azureADName:<verified domain>`. The `<verified domain>` value in the `azureADName` keyword dictates the type of the device registration flow (federated or managed) the device will follow after reading the SCP value from your on-premises Active Directory instance. More about the managed and federated flows can be found in the article [How Microsoft Entra device registration works](device-registration-how-it-works.md).
You can use the [**Get-ADRootDSE**](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/ee617246(v=technet.10)) cmdlet to retrieve the configuration naming context of your forest.
In your forest, the SCP object for the autoregistration of domain-joined devices
`CN=62a0ff2e-97b9-4513-943f-0d221bd30080,CN=Device Registration Configuration,CN=Services,[Your Configuration Naming Context]`
-Depending on how you have deployed Azure AD Connect, the SCP object might have already been configured.
+Depending on how you have deployed Microsoft Entra Connect, the SCP object might have already been configured.
You can verify the existence of the object and retrieve the discovery values by using the following Windows PowerShell script: ```PowerShell
You can verify the existence of the object and retrieve the discovery values by
$scp.Keywords; ```
-The **$scp.Keywords** output shows the Azure AD tenant information. Here's an example:
+The **$scp.Keywords** output shows the Microsoft Entra tenant information. Here's an example:
``` azureADName:microsoft.com
The **$scp.Keywords** output shows the Azure AD tenant information. Here's an ex
### Set up issuance of claims
-In a federated Azure AD configuration, devices rely on AD FS or an on-premises federation service from a Microsoft partner to authenticate to Azure AD. Devices authenticate to get an access token to register against the Azure Active Directory Device Registration Service (Azure DRS).
+In a federated Microsoft Entra configuration, devices rely on AD FS or an on-premises federation service from a Microsoft partner to authenticate to Microsoft Entra ID. Devices authenticate to get an access token to register against the Microsoft Entra Device Registration Service (Azure DRS).
Windows current devices authenticate by using integrated Windows authentication to an active WS-Trust endpoint (either 1.3 or 2005 versions) hosted by the on-premises federation service.
When you're using AD FS, you need to enable the following WS-Trust endpoints
> [!NOTE] > If you donΓÇÖt have AD FS as your on-premises federation service, follow the instructions from your vendor to make sure they support WS-Trust 1.3 or 2005 endpoints and that these are published through the Metadata Exchange file (MEX).
-For device registration to finish, the following claims must exist in the token that Azure DRS receives. Azure DRS will create a device object in Azure AD with some of this information. Azure AD Connect then uses this information to associate the newly created device object with the computer account on-premises.
+For device registration to finish, the following claims must exist in the token that Azure DRS receives. Azure DRS will create a device object in Microsoft Entra ID with some of this information. Microsoft Entra Connect then uses this information to associate the newly created device object with the computer account on-premises.
* `http://schemas.microsoft.com/ws/2012/01/accounttype` * `http://schemas.microsoft.com/identity/claims/onpremobjectguid`
The `http://schemas.microsoft.com/ws/2008/06/identity/claims/primarysid` claim m
=> issue(claim = c2); ```
-#### Issue issuerID for the computer when multiple verified domain names are in Azure AD
+<a name='issue-issuerid-for-the-computer-when-multiple-verified-domain-names-are-in-azure-ad'></a>
+
+#### Issue issuerID for the computer when multiple verified domain names are in Microsoft Entra ID
The `http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid` claim must contain the Uniform Resource Identifier (URI) of any of the verified domain names that connect with the on-premises federation service (AD FS or partner) issuing the token. In AD FS, you can add issuance transform rules that look like the following ones in that specific order, after the preceding ones. One rule to explicitly issue the rule for users is necessary. In the following rules, a first rule that identifies user versus computer authentication is added.
The `http://schemas.microsoft.com/ws/2008/06/identity/claims/issuerid` claim mus
); ```
-In the preceding claim, `<verified-domain-name>` is a placeholder. Replace it with one of your verified domain names in Azure AD. For example, use `Value = "http://contoso.com/adfs/services/trust/"`.
+In the preceding claim, `<verified-domain-name>` is a placeholder. Replace it with one of your verified domain names in Microsoft Entra ID. For example, use `Value = "http://contoso.com/adfs/services/trust/"`.
-For more information about verified domain names, see [Add a custom domain name to Azure Active Directory](../fundamentals/add-custom-domain.md).
+For more information about verified domain names, see [Add a custom domain name to Microsoft Entra ID](../fundamentals/add-custom-domain.md).
To get a list of your verified company domains, you can use the [Get-MsolDomain](/powershell/module/msonline/get-msoldomain) cmdlet.
The following script helps you with the creation of the issuance transform rules
#### Remarks * This script appends the rules to the existing rules. Don't run the script twice, because the set of rules would be added twice. Make sure that no corresponding rules exist for these claims (under the corresponding conditions) before running the script again.
-* If you have multiple verified domain names, set the value of **$multipleVerifiedDomainNames** in the script to **$true**. Also make sure that you remove any existing **issuerid** claim that might have been created by Azure AD Connect or via other means. Here's an example for this rule:
+* If you have multiple verified domain names, set the value of **$multipleVerifiedDomainNames** in the script to **$true**. Also make sure that you remove any existing **issuerid** claim that might have been created by Microsoft Entra Connect or via other means. Here's an example for this rule:
``` c:[Type == "http://schemas.xmlsoap.org/claims/UPN"]
If you've already issued an **ImmutableID** claim for user accounts, set the va
Downlevel devices require your on-premises federation service to issue claims to support integrated Windows authentication (IWA) for device registration.
-Your on-premises federation service must support issuing the **authenticationmethod** and **wiaormultiauthn** claims when it receives an authentication request to the Azure AD relying party holding a resource_params parameter with the following encoded value:
+Your on-premises federation service must support issuing the **authenticationmethod** and **wiaormultiauthn** claims when it receives an authentication request to the Microsoft Entra ID relying party holding a resource_params parameter with the following encoded value:
``` eyJQcm9wZXJ0aWVzIjpbeyJLZXkiOiJhY3IiLCJWYWx1ZSI6IndpYW9ybXVsdGlhdXRobiJ9XX0
In AD FS, you must add an issuance transform rule that passes through the authen
`c:[Type == "http://schemas.microsoft.com/claims/authnmethodsreferences"] => issue(claim = c);`
-1. On your federation server, enter the following PowerShell command. Replace **\<RPObjectName\>** with the relying party object name for your Azure AD relying party trust object. This object usually is named **Microsoft Office 365 Identity Platform**.
+1. On your federation server, enter the following PowerShell command. Replace **\<RPObjectName\>** with the relying party object name for your Microsoft Entra ID relying party trust object. This object usually is named **Microsoft Office 365 Identity Platform**.
`Set-AdfsRelyingPartyTrust -TargetName <RPObjectName> -AllowedAuthenticationClassReferences wiaormultiauthn` ## Troubleshoot your implementation
-If you experience issues completing hybrid Azure AD join for domain-joined Windows devices, see:
+If you experience issues completing Microsoft Entra hybrid join for domain-joined Windows devices, see:
- [Troubleshooting devices using dsregcmd command](./troubleshoot-device-dsregcmd.md)-- [Troubleshooting hybrid Azure Active Directory joined devices](troubleshoot-hybrid-join-windows-current.md)-- [Troubleshooting hybrid Azure Active Directory joined down-level devices](troubleshoot-hybrid-join-windows-legacy.md)
+- [Troubleshooting Microsoft Entra hybrid joined devices](troubleshoot-hybrid-join-windows-current.md)
+- [Troubleshooting Microsoft Entra hybrid joined down-level devices](troubleshoot-hybrid-join-windows-legacy.md)
## Next steps -- [Hybrid Azure AD join verification](how-to-hybrid-join-verify.md)
+- [Microsoft Entra hybrid join verification](how-to-hybrid-join-verify.md)
- [Downlevel device enablement](how-to-hybrid-join-downlevel.md)-- [Plan your hybrid Azure Active Directory join implementation](hybrid-join-plan.md)-- [Use Conditional Access to require compliant or hybrid Azure AD joined device](../conditional-access/howto-conditional-access-policy-compliant-device.md)
+- [Plan your Microsoft Entra hybrid join implementation](hybrid-join-plan.md)
+- [Use Conditional Access to require compliant or Microsoft Entra hybrid joined device](../conditional-access/howto-conditional-access-policy-compliant-device.md)
active-directory Hybrid Join Plan https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/hybrid-join-plan.md
Title: Plan your hybrid Azure Active Directory join deployment
-description: Explains the steps that are required to implement hybrid Azure AD joined devices in your environment.
+ Title: Plan your Microsoft Entra hybrid join deployment
+description: Explains the steps that are required to implement Microsoft Entra hybrid joined devices in your environment.
-# Plan your hybrid Azure Active Directory join implementation
+# Plan your Microsoft Entra hybrid join implementation
-If you have an on-premises Active Directory Domain Services (AD DS) environment and you want to join your AD DS domain-joined computers to Azure AD, you can accomplish this task by doing hybrid Azure AD join.
+If you have an on-premises Active Directory Domain Services (AD DS) environment and you want to join your AD DS domain-joined computers to Microsoft Entra ID, you can accomplish this task by doing Microsoft Entra hybrid join.
> [!TIP]
-> SSO access to on-premises resources is also available to devices that are Azure AD joined. For more information, see [How SSO to on-premises resources works on Azure AD joined devices](device-sso-to-on-premises-resources.md).
+> SSO access to on-premises resources is also available to devices that are Microsoft Entra joined. For more information, see [How SSO to on-premises resources works on Microsoft Entra joined devices](device-sso-to-on-premises-resources.md).
## Prerequisites
-This article assumes that you're familiar with the [Introduction to device identity management in Azure Active Directory](./overview.md).
+This article assumes that you're familiar with the [Introduction to device identity management in Microsoft Entra ID](./overview.md).
> [!NOTE]
-> The minimum required domain controller version for Windows 10 or newer hybrid Azure AD join is Windows Server 2008 R2.
+> The minimum required domain controller version for Windows 10 or newer Microsoft Entra hybrid join is Windows Server 2008 R2.
-Hybrid Azure AD joined devices require network line of sight to your domain controllers periodically. Without this connection, devices become unusable.
+Microsoft Entra hybrid joined devices require network line of sight to your domain controllers periodically. Without this connection, devices become unusable.
Scenarios that break without line of sight to your domain controllers include:
Scenarios that break without line of sight to your domain controllers include:
## Plan your implementation
-To plan your hybrid Azure AD implementation, you should familiarize yourself with:
+To plan your hybrid Microsoft Entra implementation, you should familiarize yourself with:
> [!div class="checklist"] > - Review supported devices > - Review things you should know
-> - Review targeted deployment of hybrid Azure AD join
+> - Review targeted deployment of Microsoft Entra hybrid join
> - Select your scenario based on your identity infrastructure
-> - Review on-premises AD UPN support for hybrid Azure AD join
+> - Review on-premises AD UPN support for Microsoft Entra hybrid join
## Review supported devices
-Hybrid Azure AD join supports a broad range of Windows devices. Because the configuration for devices running older versions of Windows requires other steps, the supported devices are grouped into two categories:
+Microsoft Entra hybrid join supports a broad range of Windows devices. Because the configuration for devices running older versions of Windows requires other steps, the supported devices are grouped into two categories:
### Windows current devices
As a first planning step, you should review your environment and determine wheth
### Unsupported scenarios -- Hybrid Azure AD join isn't supported for Windows Server running the Domain Controller (DC) role.-- Hybrid Azure AD join isn't supported on Windows down-level devices when using credential roaming or user profile roaming or mandatory profile.
+- Microsoft Entra hybrid join isn't supported for Windows Server running the Domain Controller (DC) role.
+- Microsoft Entra hybrid join isn't supported on Windows down-level devices when using credential roaming or user profile roaming or mandatory profile.
- Server Core OS doesn't support any type of device registration. - User State Migration Tool (USMT) doesn't work with device registration. ### OS imaging considerations -- If you're relying on the System Preparation Tool (Sysprep) and if you're using a **pre-Windows 10 1809** image for installation, make sure that image isn't from a device that is already registered with Azure AD as hybrid Azure AD joined.
+- If you're relying on the System Preparation Tool (Sysprep) and if you're using a **pre-Windows 10 1809** image for installation, make sure that image isn't from a device that is already registered with Microsoft Entra ID as Microsoft Entra hybrid joined.
-- If you're relying on a Virtual Machine (VM) snapshot to create more VMs, make sure that snapshot isn't from a VM that is already registered with Azure AD as hybrid Azure AD joined.
+- If you're relying on a Virtual Machine (VM) snapshot to create more VMs, make sure that snapshot isn't from a VM that is already registered with Microsoft Entra ID as Microsoft Entra hybrid joined.
-- If you're using [Unified Write Filter](/windows-hardware/customize/enterprise/unified-write-filter) and similar technologies that clear changes to the disk at reboot, they must be applied after the device is hybrid Azure AD joined. Enabling such technologies before completion of hybrid Azure AD join will result in the device getting unjoined on every reboot.
+- If you're using [Unified Write Filter](/windows-hardware/customize/enterprise/unified-write-filter) and similar technologies that clear changes to the disk at reboot, they must be applied after the device is Microsoft Entra hybrid joined. Enabling such technologies before completion of Microsoft Entra hybrid join will result in the device getting unjoined on every reboot.
-### Handling devices with Azure AD registered state
+<a name='handling-devices-with-azure-ad-registered-state'></a>
-If your Windows 10 or newer domain joined devices are [Azure AD registered](concept-device-registration.md) to your tenant, it could lead to a dual state of hybrid Azure AD joined and Azure AD registered device. We recommend upgrading to Windows 10 1803 (with KB4489894 applied) or newer to automatically address this scenario. In pre-1803 releases, you'll need to remove the Azure AD registered state manually before enabling hybrid Azure AD join. In 1803 and above releases, the following changes have been made to avoid this dual state:
+### Handling devices with Microsoft Entra registered state
-- Any existing Azure AD registered state for a user would be automatically removed <i>after the device is hybrid Azure AD joined and the same user logs in</i>. For example, if User A had an Azure AD registered state on the device, the dual state for User A is cleaned up only when User A logs in to the device. If there are multiple users on the same device, the dual state is cleaned up individually when those users log in. After an admin removes the Azure AD registered state, Windows 10 will unenroll the device from Intune or other MDM, if the enrollment happened as part of the Azure AD registration via auto-enrollment.-- Azure AD registered state on any local accounts on the device isnΓÇÖt impacted by this change. Only applicable to domain accounts. Azure AD registered state on local accounts isn't removed automatically even after user logon, since the user isn't a domain user.-- You can prevent your domain joined device from being Azure AD registered by adding the following registry value to HKLM\SOFTWARE\Policies\Microsoft\Windows\WorkplaceJoin: "BlockAADWorkplaceJoin"=dword:00000001.
+If your Windows 10 or newer domain joined devices are [Microsoft Entra registered](concept-device-registration.md) to your tenant, it could lead to a dual state of Microsoft Entra hybrid joined and Microsoft Entra registered device. We recommend upgrading to Windows 10 1803 (with KB4489894 applied) or newer to automatically address this scenario. In pre-1803 releases, you'll need to remove the Microsoft Entra registered state manually before enabling Microsoft Entra hybrid join. In 1803 and above releases, the following changes have been made to avoid this dual state:
+
+- Any existing Microsoft Entra registered state for a user would be automatically removed <i>after the device is Microsoft Entra hybrid joined and the same user logs in</i>. For example, if User A had a Microsoft Entra registered state on the device, the dual state for User A is cleaned up only when User A logs in to the device. If there are multiple users on the same device, the dual state is cleaned up individually when those users log in. After an admin removes the Microsoft Entra registered state, Windows 10 will unenroll the device from Intune or other MDM, if the enrollment happened as part of the Microsoft Entra registration via auto-enrollment.
+- Microsoft Entra registered state on any local accounts on the device isnΓÇÖt impacted by this change. Only applicable to domain accounts. Microsoft Entra registered state on local accounts isn't removed automatically even after user logon, since the user isn't a domain user.
+- You can prevent your domain joined device from being Microsoft Entra registered by adding the following registry value to HKLM\SOFTWARE\Policies\Microsoft\Windows\WorkplaceJoin: "BlockAADWorkplaceJoin"=dword:00000001.
- In Windows 10 1803, if you have Windows Hello for Business configured, the user needs to reconfigure Windows Hello for Business after the dual state cleanup. This issue has been addressed with KB4512509. > [!NOTE]
-> Even though Windows 10 and Windows 11 automatically remove the Azure AD registered state locally, the device object in Azure AD is not immediately deleted if it is managed by Intune. You can validate the removal of Azure AD registered state by running dsregcmd /status and consider the device not to be Azure AD registered based on that.
+> Even though Windows 10 and Windows 11 automatically remove the Microsoft Entra registered state locally, the device object in Microsoft Entra ID is not immediately deleted if it is managed by Intune. You can validate the removal of Microsoft Entra registered state by running dsregcmd /status and consider the device not to be Microsoft Entra registered based on that.
+
+<a name='hybrid-azure-ad-join-for-single-forest-multiple-azure-ad-tenants'></a>
-### Hybrid Azure AD join for single forest, multiple Azure AD tenants
+### Microsoft Entra hybrid join for single forest, multiple Microsoft Entra tenants
-To register devices as hybrid Azure AD join to respective tenants, organizations need to ensure that the Service Connection Points (SCP) configuration is done on the devices and not in AD. More details on how to accomplish this task can be found in the article [Hybrid Azure AD join targeted deployment](hybrid-join-control.md). It's important for organizations to understand that certain Azure AD capabilities won't work in a single forest, multiple Azure AD tenants configurations.
+To register devices as Microsoft Entra hybrid join to respective tenants, organizations need to ensure that the Service Connection Points (SCP) configuration is done on the devices and not in AD. More details on how to accomplish this task can be found in the article [Microsoft Entra hybrid join targeted deployment](hybrid-join-control.md). It's important for organizations to understand that certain Microsoft Entra capabilities won't work in a single forest, multiple Microsoft Entra tenants configurations.
- [Device writeback](../hybrid/connect/how-to-connect-device-writeback.md) won't work. This configuration affects [Device based Conditional Access for on-premises apps that are federated using ADFS](/windows-server/identity/ad-fs/operations/configure-device-based-conditional-access-on-premises). This configuration also affects [Windows Hello for Business deployment when using the Hybrid Cert Trust model](/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust). - [Groups writeback](../hybrid/connect/how-to-connect-group-writeback-v2.md) won't work. This configuration affects writeback of Office 365 Groups to a forest with Exchange installed. - [Seamless SSO](../hybrid/connect/how-to-connect-sso.md) won't work. This configuration affects SSO scenarios that organizations may be using on cross OS or browser platforms, for example iOS or Linux with Firefox, Safari, or Chrome without the Windows 10 extension.-- [Hybrid Azure AD join for Windows down-level devices in managed environment](./how-to-hybrid-join-downlevel.md) won't work. For example, hybrid Azure AD join on Windows Server 2012 R2 in a managed environment requires Seamless SSO and since Seamless SSO won't work, hybrid Azure AD join for such a setup won't work.-- [On-premises Azure AD Password Protection](../authentication/concept-password-ban-bad-on-premises.md) won't work. This configuration affects the ability to do password changes and password reset events against on-premises Active Directory Domain Services (AD DS) domain controllers using the same global and custom banned password lists that are stored in Azure AD.
+- [Microsoft Entra hybrid join for Windows down-level devices in managed environment](./how-to-hybrid-join-downlevel.md) won't work. For example, Microsoft Entra hybrid join on Windows Server 2012 R2 in a managed environment requires Seamless SSO and since Seamless SSO won't work, Microsoft Entra hybrid join for such a setup won't work.
+- [On-premises Microsoft Entra Password Protection](../authentication/concept-password-ban-bad-on-premises.md) won't work. This configuration affects the ability to do password changes and password reset events against on-premises Active Directory Domain Services (AD DS) domain controllers using the same global and custom banned password lists that are stored in Microsoft Entra ID.
### Other considerations - If your environment uses virtual desktop infrastructure (VDI), see [Device identity and desktop virtualization](./howto-device-identity-virtual-desktop-infrastructure.md). -- Hybrid Azure AD join is supported for FIPS-compliant TPM 2.0 and not supported for TPM 1.2. If your devices have FIPS-compliant TPM 1.2, you must disable them before proceeding with hybrid Azure AD join. Microsoft doesn't provide any tools for disabling FIPS mode for TPMs as it is dependent on the TPM manufacturer. Contact your hardware OEM for support.
+- Microsoft Entra hybrid join is supported for FIPS-compliant TPM 2.0 and not supported for TPM 1.2. If your devices have FIPS-compliant TPM 1.2, you must disable them before proceeding with Microsoft Entra hybrid join. Microsoft doesn't provide any tools for disabling FIPS mode for TPMs as it is dependent on the TPM manufacturer. Contact your hardware OEM for support.
-- Starting from Windows 10 1903 release, TPMs 1.2 aren't used with hybrid Azure AD join and devices with those TPMs will be considered as if they don't have a TPM.
+- Starting from Windows 10 1903 release, TPMs 1.2 aren't used with Microsoft Entra hybrid join and devices with those TPMs will be considered as if they don't have a TPM.
-- UPN changes are only supported starting Windows 10 2004 update. For devices before the Windows 10 2004 update, users could have SSO and Conditional Access issues on their devices. To resolve this issue, you need to unjoin the device from Azure AD (run "dsregcmd /leave" with elevated privileges) and rejoin (happens automatically). However, users signing in with Windows Hello for Business don't face this issue.
+- UPN changes are only supported starting Windows 10 2004 update. For devices before the Windows 10 2004 update, users could have SSO and Conditional Access issues on their devices. To resolve this issue, you need to unjoin the device from Microsoft Entra ID (run "dsregcmd /leave" with elevated privileges) and rejoin (happens automatically). However, users signing in with Windows Hello for Business don't face this issue.
-## Review targeted hybrid Azure AD join
+<a name='review-targeted-hybrid-azure-ad-join'></a>
-Organizations may want to do a targeted rollout of hybrid Azure AD join before enabling it for their entire organization. Review the article [Hybrid Azure AD join targeted deployment](hybrid-join-control.md) to understand how to accomplish it.
+## Review targeted Microsoft Entra hybrid join
+
+Organizations may want to do a targeted rollout of Microsoft Entra hybrid join before enabling it for their entire organization. Review the article [Microsoft Entra hybrid join targeted deployment](hybrid-join-control.md) to understand how to accomplish it.
> [!WARNING] > Organizations should include a sample of users from varying roles and profiles in their pilot group. A targeted rollout will help identify any issues your plan may not have addressed before you enable for the entire organization. ## Select your scenario based on your identity infrastructure
-Hybrid Azure AD join works with both, managed and federated environments depending on whether the UPN is routable or non-routable. See bottom of the page for table on supported scenarios.
+Microsoft Entra hybrid join works with both, managed and federated environments depending on whether the UPN is routable or non-routable. See bottom of the page for table on supported scenarios.
### Managed environment
These scenarios don't require you to configure a federation server for authentic
A federated environment should have an identity provider that supports the following requirements. If you have a federated environment using Active Directory Federation Services (AD FS), then the below requirements are already supported. -- **WIAORMULTIAUTHN claim:** This claim is required to do hybrid Azure AD join for Windows down-level devices.-- **WS-Trust protocol:** This protocol is required to authenticate Windows current hybrid Azure AD joined devices with Azure AD.
+- **WIAORMULTIAUTHN claim:** This claim is required to do Microsoft Entra hybrid join for Windows down-level devices.
+- **WS-Trust protocol:** This protocol is required to authenticate Windows current Microsoft Entra hybrid joined devices with Microsoft Entra ID.
When you're using AD FS, you need to enable the following WS-Trust endpoints: `/adfs/services/trust/2005/windowstransport` `/adfs/services/trust/13/windowstransport`
When you're using AD FS, you need to enable the following WS-Trust endpoints:
> [!WARNING] > Both **adfs/services/trust/2005/windowstransport** or **adfs/services/trust/13/windowstransport** should be enabled as intranet facing endpoints only and must NOT be exposed as extranet facing endpoints through the Web Application Proxy. To learn more on how to disable WS-Trust Windows endpoints, see [Disable WS-Trust Windows endpoints on the proxy](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs#disable-ws-trust-windows-endpoints-on-the-proxy-ie-from-extranet). You can see what endpoints are enabled through the AD FS management console under **Service** > **Endpoints**.
-Beginning with version 1.1.819.0, Azure AD Connect provides you with a wizard to configure hybrid Azure AD join. The wizard enables you to significantly simplify the configuration process. If installing the required version of Azure AD Connect isn't an option for you, see [how to manually configure device registration](hybrid-join-manual.md). If contoso.com is registered as a confirmed custom domain, users can get a PRT even if their syncronized on-premises AD DS UPN suffix is in a subdomain like test.contoso.com.
+Beginning with version 1.1.819.0, Microsoft Entra Connect provides you with a wizard to configure Microsoft Entra hybrid join. The wizard enables you to significantly simplify the configuration process. If installing the required version of Microsoft Entra Connect isn't an option for you, see [how to manually configure device registration](hybrid-join-manual.md). If contoso.com is registered as a confirmed custom domain, users can get a PRT even if their syncronized on-premises AD DS UPN suffix is in a subdomain like test.contoso.com.
+
+<a name='review-on-premises-ad-users-upn-support-for-hybrid-azure-ad-join'></a>
-## Review on-premises AD users UPN support for hybrid Azure AD join
+## Review on-premises AD users UPN support for Microsoft Entra hybrid join
-Sometimes, on-premises AD users UPNs are different from your Azure AD UPNs. In these cases, Windows 10 or newer hybrid Azure AD join provides limited support for on-premises AD UPNs based on the [authentication method](../hybrid/connect/choose-ad-authn.md), domain type, and Windows version. There are two types of on-premises AD UPNs that can exist in your environment:
+Sometimes, on-premises AD users UPNs are different from your Microsoft Entra UPNs. In these cases, Windows 10 or newer Microsoft Entra hybrid join provides limited support for on-premises AD UPNs based on the [authentication method](../hybrid/connect/choose-ad-authn.md), domain type, and Windows version. There are two types of on-premises AD UPNs that can exist in your environment:
-- Routable users UPN: A routable UPN has a valid verified domain that is registered with a domain registrar. For example, if contoso.com is the primary domain in Azure AD, contoso.org is the primary domain in on-premises AD owned by Contoso and [verified in Azure AD](../fundamentals/add-custom-domain.md).-- Non-routable users UPN: A non-routable UPN doesn't have a verified domain and is applicable only within your organization's private network. For example, if contoso.com is the primary domain in Azure AD and contoso.local is the primary domain in on-premises AD but isn't a verifiable domain in the internet and only used within Contoso's network.
+- Routable users UPN: A routable UPN has a valid verified domain that is registered with a domain registrar. For example, if contoso.com is the primary domain in Microsoft Entra ID, contoso.org is the primary domain in on-premises AD owned by Contoso and [verified in Microsoft Entra ID](../fundamentals/add-custom-domain.md).
+- Non-routable users UPN: A non-routable UPN doesn't have a verified domain and is applicable only within your organization's private network. For example, if contoso.com is the primary domain in Microsoft Entra ID and contoso.local is the primary domain in on-premises AD but isn't a verifiable domain in the internet and only used within Contoso's network.
> [!NOTE] > The information in this section applies only to an on-premises users UPN. It isn't applicable to an on-premises computer domain suffix (example: computer1.contoso.local).
-The following table provides details on support for these on-premises AD UPNs in Windows 10 hybrid Azure AD join
+The following table provides details on support for these on-premises AD UPNs in Windows 10 Microsoft Entra hybrid join
| Type of on-premises AD UPN | Domain type | Windows 10 version | Description | | -- | -- | -- | -- | | Routable | Federated | From 1703 release | Generally available | | Non-routable | Federated | From 1803 release | Generally available |
-| Routable | Managed | From 1803 release | Generally available, Azure AD SSPR on Windows lock screen isn't supported in environments where the on-premises UPN is different from the Azure AD UPN. The on-premises UPN must be synced to the `onPremisesUserPrincipalName` attribute in Azure AD |
+| Routable | Managed | From 1803 release | Generally available, Microsoft Entra SSPR on Windows lock screen isn't supported in environments where the on-premises UPN is different from the Microsoft Entra UPN. The on-premises UPN must be synced to the `onPremisesUserPrincipalName` attribute in Microsoft Entra ID |
| Non-routable | Managed | Not supported | | ## Next steps -- [Configure hybrid Azure AD join](how-to-hybrid-join.md)
+- [Configure Microsoft Entra hybrid join](how-to-hybrid-join.md)
active-directory Manage Device Identities https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/manage-device-identities.md
Title: Manage devices in Azure AD using the Azure portal
+ Title: Manage devices in Microsoft Entra ID using the Azure portal
description: This article describes how to use the Azure portal to manage device identities and monitor related event information.
# Manage device identities by using the Azure portal
-Azure Active Directory (Azure AD) provides a central place to manage device identities and monitor related event information.
+Microsoft Entra ID provides a central place to manage device identities and monitor related event information.
[![Screenshot that shows the devices overview.](./media/manage-device-identities/devices-azure-portal.png)](./media/manage-device-identities/devices-azure-portal.png#lightbox) You can access the devices overview by completing these steps: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Reader](../roles/permissions-reference.md#global-reader).
-1. Go to **Azure Active Directory** > **Devices**.
+1. Go to **Microsoft Entra ID** > **Devices**.
In the devices overview, you can view the number of total devices, stale devices, noncompliant devices, and unmanaged devices. You'll also find links to Intune, Conditional Access, BitLocker keys, and basic monitoring.
Device counts on the overview page don't update in real time. Changes should be
From there, you can go to **All devices** to: - Identify devices, including:
- - Devices that have been joined or registered in Azure AD.
+ - Devices that have been joined or registered in Microsoft Entra ID.
- Devices deployed via [Windows Autopilot](/windows/deployment/windows-autopilot/windows-autopilot). - Printers that use [Universal Print](/universal-print/fundamentals/universal-print-getting-started). - Complete device identity management tasks like enable, disable, delete, and manage.
- - The management options for [Printers](/universal-print/fundamentals/) and [Windows Autopilot](/windows/deployment/windows-autopilot/windows-autopilot) are limited in Azure AD. These devices must be managed from their respective admin interfaces.
+ - The management options for [Printers](/universal-print/fundamentals/) and [Windows Autopilot](/windows/deployment/windows-autopilot/windows-autopilot) are limited in Microsoft Entra ID. These devices must be managed from their respective admin interfaces.
- Configure your device identity settings. - Enable or disable enterprise state roaming. - Review device-related audit logs.
From there, you can go to **All devices** to:
[![Screenshot that shows the All devices view.](./media/manage-device-identities/all-devices-azure-portal.png)](./media/manage-device-identities/all-devices-azure-portal.png#lightbox) > [!TIP]
-> - Hybrid Azure AD joined Windows 10 or newer devices don't have an owner. If you're looking for a device by owner and don't find it, search by the device ID.
+> - Microsoft Entra hybrid joined Windows 10 or newer devices don't have an owner. If you're looking for a device by owner and don't find it, search by the device ID.
>
-> - If you see a device that's **Hybrid Azure AD joined** with a state of **Pending** in the **Registered** column, the device has been synchronized from Azure AD connect and is waiting to complete registration from the client. See [How to plan your Hybrid Azure AD join implementation](hybrid-join-plan.md). For more information, see [Device management frequently asked questions](faq.yml).
+> - If you see a device that's **Microsoft Entra hybrid joined** with a state of **Pending** in the **Registered** column, the device has been synchronized from Microsoft Entra Connect and is waiting to complete registration from the client. See [How to plan your Microsoft Entra hybrid join implementation](hybrid-join-plan.md). For more information, see [Device management frequently asked questions](faq.yml).
> > - For some iOS devices, device names that contain apostrophes can use different characters that look like apostrophes. So searching for such devices is a little tricky. If don't see correct search results, be sure the search string contains the matching apostrophe character.
From there, you can go to **All devices** to:
If you have rights to manage devices in Intune, you can manage devices for which mobile device management is listed as **Microsoft Intune**. If the device isn't enrolled with Microsoft Intune, the **Manage** option won't be available.
-## Enable or disable an Azure AD device
+<a name='enable-or-disable-an-azure-ad-device'></a>
+
+## Enable or disable a Microsoft Entra device
There are two ways to enable or disable devices:
There are two ways to enable or disable devices:
- The toolbar, after you drill down for a specific device. > [!IMPORTANT]
-> - You must be a Global Administrator, Intune Administrator, or Cloud Device Administrator in Azure AD to enable or disable a device.
-> - Disabling a device prevents it from authenticating via Azure AD. This prevents it from accessing your Azure AD resources that are protected by device-based Conditional Access and from using Windows Hello for Business credentials.
+> - You must be a Global Administrator, Intune Administrator, or Cloud Device Administrator in Microsoft Entra ID to enable or disable a device.
+> - Disabling a device prevents it from authenticating via Microsoft Entra ID. This prevents it from accessing your Microsoft Entra resources that are protected by device-based Conditional Access and from using Windows Hello for Business credentials.
> - Disabling a device revokes the Primary Refresh Token (PRT) and any refresh tokens on the device.
-> - Printers can't be enabled or disabled in Azure AD.
+> - Printers can't be enabled or disabled in Microsoft Entra ID.
+
+<a name='delete-an-azure-ad-device'></a>
-## Delete an Azure AD device
+## Delete a Microsoft Entra device
There are two ways to delete a device:
There are two ways to delete a device:
- The toolbar, after you drill down for a specific device. > [!IMPORTANT]
-> - You must be a Cloud Device Administrator, Intune Administrator, Windows 365 Administrator or Global Administrator in Azure AD to delete a device.
-> - Printers and Windows Autopilot devices can't be deleted in Azure AD.
+> - You must be a Cloud Device Administrator, Intune Administrator, Windows 365 Administrator or Global Administrator in Microsoft Entra ID to delete a device.
+> - Printers and Windows Autopilot devices can't be deleted in Microsoft Entra ID.
> - Deleting a device:
-> - Prevents it from accessing your Azure AD resources.
+> - Prevents it from accessing your Microsoft Entra resources.
> - Removes all details attached to the device. For example, BitLocker keys for Windows devices. > - Is a nonrecoverable activity. We don't recommended it unless it's required.
You can use a device ID to verify the device ID details on the device or to trou
## View or copy BitLocker keys
-You can view and copy BitLocker keys to allow users to recover encrypted drives. These keys are available only for Windows devices that are encrypted and store their keys in Azure AD. You can find these keys when you view a device's details by selecting **Show Recovery Key**. Selecting **Show Recovery Key** will generate an audit log, which you can find in the `KeyManagement` category.
+You can view and copy BitLocker keys to allow users to recover encrypted drives. These keys are available only for Windows devices that are encrypted and store their keys in Microsoft Entra ID. You can find these keys when you view a device's details by selecting **Show Recovery Key**. Selecting **Show Recovery Key** will generate an audit log, which you can find in the `KeyManagement` category.
![Screenshot that shows how to view BitLocker keys.](./media/manage-device-identities/show-bitlocker-key.png)
In this preview, you have the ability to infinitely scroll, reorder columns, and
- Enabled state - Compliant state-- Join type (Azure AD joined, Hybrid Azure AD joined, Azure AD registered)
+- Join type (Microsoft Entra joined, Microsoft Entra hybrid joined, Microsoft Entra registered)
- Activity timestamp - OS Type and Version - Windows is displayed for Windows 11 and Windows 10 devices (with KB5006738).
The exported list includes these device identity attributes:
## Configure device settings
-If you want to manage device identities by using the Azure portal, the devices need to be either [registered or joined](overview.md) to Azure AD. As an administrator, you can control the process of registering and joining devices by configuring the following device settings.
+If you want to manage device identities by using the Azure portal, the devices need to be either [registered or joined](overview.md) to Microsoft Entra ID. As an administrator, you can control the process of registering and joining devices by configuring the following device settings.
You must be assigned one of the following roles to view device settings:
You must be assigned one of the following roles to manage device settings:
![Screenshot that shows device settings related to Azure AD.](./media/manage-device-identities/device-settings-azure-portal.png) -- **Users may join devices to Azure AD**: This setting enables you to select the users who can register their devices as Azure AD joined devices. The default is **All**.
+- **Users may join devices to Microsoft Entra ID**: This setting enables you to select the users who can register their devices as Microsoft Entra joined devices. The default is **All**.
> [!NOTE]
- > The **Users may join devices to Azure AD** setting is applicable only to Azure AD join on Windows 10 or newer. This setting doesn't apply to hybrid Azure AD joined devices, [Azure AD joined VMs in Azure](./howto-vm-sign-in-azure-ad-windows.md#enable-azure-ad-login-for-a-windows-vm-in-azure), or Azure AD joined devices that use [Windows Autopilot self-deployment mode](/mem/autopilot/self-deploying) because these methods work in a userless context.
+ > The **Users may join devices to Microsoft Entra ID** setting is applicable only to Microsoft Entra join on Windows 10 or newer. This setting doesn't apply to Microsoft Entra hybrid joined devices, [Microsoft Entra joined VMs in Azure](./howto-vm-sign-in-azure-ad-windows.md#enable-azure-ad-login-for-a-windows-vm-in-azure), or Microsoft Entra joined devices that use [Windows Autopilot self-deployment mode](/mem/autopilot/self-deploying) because these methods work in a userless context.
-- **Users may register their devices with Azure AD**: You need to configure this setting to allow users to register Windows 10 or newer personal, iOS, Android, and macOS devices with Azure AD. If you select **None**, devices aren't allowed to register with Azure AD. Enrollment with Microsoft Intune or mobile device management for Microsoft 365 requires registration. If you've configured either of these services, **ALL** is selected, and **NONE** is unavailable.-- **Require Multi-Factor Authentication to register or join devices with Azure AD**:
+- **Users may register their devices with Microsoft Entra ID**: You need to configure this setting to allow users to register Windows 10 or newer personal, iOS, Android, and macOS devices with Microsoft Entra ID. If you select **None**, devices aren't allowed to register with Microsoft Entra ID. Enrollment with Microsoft Intune or mobile device management for Microsoft 365 requires registration. If you've configured either of these services, **ALL** is selected, and **NONE** is unavailable.
+- **Require multifactor authentication to register or join devices with Microsoft Entra ID**:
- We recommend organizations use the [Register or join devices user](../conditional-access/concept-conditional-access-cloud-apps.md#user-actions) action in Conditional Access to enforce multifactor authentication. You must configure this toggle to **No** if you use a Conditional Access policy to require multifactor authentication.
- - This setting allows you to specify whether users are required to provide another authentication factor to join or register their devices to Azure AD. The default is **No**. We recommend that you require multifactor authentication when a device is registered or joined. Before you enable multifactor authentication for this service, you must ensure that multifactor authentication is configured for users that register their devices. For more information on Azure AD Multifactor Authentication services, see [getting started with Azure AD Multifactor Authentication](../authentication/concept-mfa-howitworks.md). This setting may not work with third-party identity providers.
+ - This setting allows you to specify whether users are required to provide another authentication factor to join or register their devices to Microsoft Entra ID. The default is **No**. We recommend that you require multifactor authentication when a device is registered or joined. Before you enable multifactor authentication for this service, you must ensure that multifactor authentication is configured for users that register their devices. For more information on Microsoft Entra multifactor authentication services, see [getting started with Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md). This setting may not work with third-party identity providers.
> [!NOTE]
- > The **Require Multi-Factor Authentication to register or join devices with Azure AD** setting applies to devices that are either Azure AD joined (with some exceptions) or Azure AD registered. This setting doesn't apply to hybrid Azure AD joined devices, [Azure AD joined VMs in Azure](./howto-vm-sign-in-azure-ad-windows.md#enable-azure-ad-login-for-a-windows-vm-in-azure), or Azure AD joined devices that use [Windows Autopilot self-deployment mode](/mem/autopilot/self-deploying).
+ > The **Require multifactor authentication to register or join devices with Microsoft Entra ID** setting applies to devices that are either Microsoft Entra joined (with some exceptions) or Microsoft Entra registered. This setting doesn't apply to Microsoft Entra hybrid joined devices, [Microsoft Entra joined VMs in Azure](./howto-vm-sign-in-azure-ad-windows.md#enable-azure-ad-login-for-a-windows-vm-in-azure), or Microsoft Entra joined devices that use [Windows Autopilot self-deployment mode](/mem/autopilot/self-deploying).
-- **Maximum number of devices**: This setting enables you to select the maximum number of Azure AD joined or Azure AD registered devices that a user can have in Azure AD. If users reach this limit, they can't add more devices until one or more of the existing devices are removed. The default value is **50**. You can increase the value up to 100. If you enter a value above 100, Azure AD will set it to 100. You can also use **Unlimited** to enforce no limit other than existing quota limits.
+- **Maximum number of devices**: This setting enables you to select the maximum number of Microsoft Entra joined or Microsoft Entra registered devices that a user can have in Microsoft Entra ID. If users reach this limit, they can't add more devices until one or more of the existing devices are removed. The default value is **50**. You can increase the value up to 100. If you enter a value above 100, Microsoft Entra ID will set it to 100. You can also use **Unlimited** to enforce no limit other than existing quota limits.
> [!NOTE]
- > The **Maximum number of devices** setting applies to devices that are either Azure AD joined or Azure AD registered. This setting doesn't apply to hybrid Azure AD joined devices.
+ > The **Maximum number of devices** setting applies to devices that are either Microsoft Entra joined or Microsoft Entra registered. This setting doesn't apply to Microsoft Entra hybrid joined devices.
-- **Additional local administrators on Azure AD joined devices**: This setting allows you to select the users who are granted local administrator rights on a device. These users are added to the Device Administrators role in Azure AD. Global Administrators in Azure AD and device owners are granted local administrator rights by default.
-This option is a premium edition capability available through products like Azure AD Premium and Enterprise Mobility + Security.
-- **Enable Azure AD Local Administrator Password Solution (LAPS) (preview)**: LAPS is the management of local account passwords on Windows devices. LAPS provides a solution to securely manage and retrieve the built-in local admin password. With cloud version of LAPS, customers can enable storing and rotation of local admin passwords for both Azure AD and Hybrid Azure AD join devices. To learn how to manage LAPS in Azure AD, see [the overview article](howto-manage-local-admin-passwords.md).
+- **Additional local administrators on Microsoft Entra joined devices**: This setting allows you to select the users who are granted local administrator rights on a device. These users are added to the Device Administrators role in Microsoft Entra ID. Global Administrators in Microsoft Entra ID and device owners are granted local administrator rights by default.
+This option is a premium edition capability available through products like Microsoft Entra ID P1 or P2 and Enterprise Mobility + Security.
+- **Enable Microsoft Entra Local Administrator Password Solution (LAPS) (preview)**: LAPS is the management of local account passwords on Windows devices. LAPS provides a solution to securely manage and retrieve the built-in local admin password. With cloud version of LAPS, customers can enable storing and rotation of local admin passwords for both Microsoft Entra ID and Microsoft Entra hybrid join devices. To learn how to manage LAPS in Microsoft Entra ID, see [the overview article](howto-manage-local-admin-passwords.md).
- **Restrict non-admin users from recovering the BitLocker key(s) for their owned devices**: Admins can block self-service BitLocker key access to the registered owner of the device. Default users without the BitLocker read permission will be unable to view or copy their BitLocker key(s) for their owned devices. You must be a Global Administrator or Privileged Role Administrator to update this setting.
You can also search for specific entries.
## Next steps -- [How to manage stale devices in Azure AD](manage-stale-devices.md)
+- [How to manage stale devices in Microsoft Entra ID](manage-stale-devices.md)
- [Troubleshoot pending device state](/troubleshoot/azure/active-directory/pending-devices)
active-directory Manage Stale Devices https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/manage-stale-devices.md
Title: How to manage stale devices in Azure AD
-description: Learn how to remove stale devices from your database of registered devices in Azure Active Directory.
+ Title: How to manage stale devices in Microsoft Entra ID
+description: Learn how to remove stale devices from your database of registered devices in Microsoft Entra ID.
#Customer intent: As an IT admin, I want to understand how I can get rid of stale devices, so that I can I can cleanup my device registration data.
-# How To: Manage stale devices in Azure AD
+# How To: Manage stale devices in Microsoft Entra ID
Ideally, to complete the lifecycle, registered devices should be unregistered when they aren't needed anymore. Because of lost, stolen, broken devices, or OS reinstallations you'll typically have some stale devices in your environment. As an IT admin, you probably want a method to remove stale devices, so that you can focus your resources on managing devices that actually require management.
In this article, you learn how to efficiently manage stale devices in your envir
## What is a stale device?
-A stale device is a device that has been registered with Azure AD but hasn't been used to access any cloud apps for a specific timeframe. Stale devices have an impact on your ability to manage and support your devices and users in the tenant because:
+A stale device is a device that has been registered with Microsoft Entra ID but hasn't been used to access any cloud apps for a specific timeframe. Stale devices have an impact on your ability to manage and support your devices and users in the tenant because:
- Duplicate devices can make it difficult for your helpdesk staff to identify which device is currently active.-- An increased number of devices creates unnecessary device writebacks increasing the time for Azure AD connect syncs.
+- An increased number of devices creates unnecessary device writebacks increasing the time for Microsoft Entra Connect syncs.
- As a general hygiene and to meet compliance, you may want to have a clean state of devices.
-Stale devices in Azure AD can interfere with the general lifecycle policies for devices in your organization.
+Stale devices in Microsoft Entra ID can interfere with the general lifecycle policies for devices in your organization.
## Detect stale devices
-Because a stale device is defined as a registered device that hasn't been used to access any cloud apps for a specific timeframe, detecting stale devices requires a timestamp-related property. In Azure AD, this property is called **ApproximateLastLogonTimestamp** or **activity timestamp**. If the delta between now and the value of the **activity timestamp** exceeds the timeframe you've defined for active devices, a device is considered to be stale. This **activity timestamp** is now in public preview.
+Because a stale device is defined as a registered device that hasn't been used to access any cloud apps for a specific timeframe, detecting stale devices requires a timestamp-related property. In Microsoft Entra ID, this property is called **ApproximateLastLogonTimestamp** or **activity timestamp**. If the delta between now and the value of the **activity timestamp** exceeds the timeframe you've defined for active devices, a device is considered to be stale. This **activity timestamp** is now in public preview.
## How is the value of the activity timestamp managed?
-The evaluation of the activity timestamp is triggered by an authentication attempt of a device. Azure AD evaluates the activity timestamp when:
+The evaluation of the activity timestamp is triggered by an authentication attempt of a device. Microsoft Entra ID evaluates the activity timestamp when:
- A Conditional Access policies requiring [managed devices](../conditional-access/concept-conditional-access-grant.md) or [approved client apps](../conditional-access/howto-policy-approved-app-or-app-protection.md) has been triggered.-- Windows 10 or newer devices that are either Azure AD joined or hybrid Azure AD joined are active on the network.
+- Windows 10 or newer devices that are either Microsoft Entra joined or Microsoft Entra hybrid joined are active on the network.
- Intune managed devices have checked in to the service. If the delta between the existing value of the activity timestamp and the current value is more than 14 days (+/-5 day variance), the existing value is replaced with the new value.
To efficiently clean up stale devices in your environment, you should define a r
### Cleanup account
-To update a device in Azure AD, you need an account that has one of the following roles assigned:
+To update a device in Microsoft Entra ID, you need an account that has one of the following roles assigned:
- Global Administrator - Cloud Device Administrator
If your device is under control of Intune or any other MDM solution, retire the
Don't delete system-managed devices. These devices are generally devices such as Autopilot. Once deleted, these devices can't be reprovisioned.
-### Hybrid Azure AD joined devices
+<a name='hybrid-azure-ad-joined-devices'></a>
-Your hybrid Azure AD joined devices should follow your policies for on-premises stale device management.
+### Microsoft Entra hybrid joined devices
-To clean up Azure AD:
+Your Microsoft Entra hybrid joined devices should follow your policies for on-premises stale device management.
-- **Windows 10 or newer devices** - Disable or delete Windows 10 or newer devices in your on-premises AD, and let Azure AD Connect synchronize the changed device status to Azure AD.-- **Windows 7/8** - Disable or delete Windows 7/8 devices in your on-premises AD first. You can't use Azure AD Connect to disable or delete Windows 7/8 devices in Azure AD. Instead, when you make the change in your on-premises, you must disable/delete in Azure AD.
+To clean up Microsoft Entra ID:
+
+- **Windows 10 or newer devices** - Disable or delete Windows 10 or newer devices in your on-premises AD, and let Microsoft Entra Connect synchronize the changed device status to Microsoft Entra ID.
+- **Windows 7/8** - Disable or delete Windows 7/8 devices in your on-premises AD first. You can't use Microsoft Entra Connect to disable or delete Windows 7/8 devices in Microsoft Entra ID. Instead, when you make the change in your on-premises, you must disable/delete in Microsoft Entra ID.
> [!NOTE]
-> - Deleting devices in your on-premises AD or Azure AD does not remove registration on the client. It will only prevent access to resources using device as an identity (e.g. Conditional Access). Read additional information on how to [remove registration on the client](faq.yml).
-> - Deleting a Windows 10 or newer device only in Azure AD will re-synchronize the device from your on-premises using Azure AD connect but as a new object in "Pending" state. A re-registration is required on the device.
-> - Removing the device from sync scope for Windows 10 or newer /Server 2016 devices will delete the Azure AD device. Adding it back to sync scope will place a new object in "Pending" state. A re-registration of the device is required.
-> - If you are not using Azure AD Connect for Windows 10 or newer devices to synchronize (e.g. ONLY using AD FS for registration), you must manage lifecycle similar to Windows 7/8 devices.
+> - Deleting devices in your on-premises AD or Microsoft Entra ID does not remove registration on the client. It will only prevent access to resources using device as an identity (e.g. Conditional Access). Read additional information on how to [remove registration on the client](faq.yml).
+> - Deleting a Windows 10 or newer device only in Microsoft Entra ID will re-synchronize the device from your on-premises using Microsoft Entra Connect but as a new object in "Pending" state. A re-registration is required on the device.
+> - Removing the device from sync scope for Windows 10 or newer /Server 2016 devices will delete the Microsoft Entra device. Adding it back to sync scope will place a new object in "Pending" state. A re-registration of the device is required.
+> - If you are not using Microsoft Entra Connect for Windows 10 or newer devices to synchronize (e.g. ONLY using AD FS for registration), you must manage lifecycle similar to Windows 7/8 devices.
+
+<a name='azure-ad-joined-devices'></a>
-### Azure AD joined devices
+### Microsoft Entra joined devices
-Disable or delete Azure AD joined devices in the Azure AD.
+Disable or delete Microsoft Entra joined devices in the Microsoft Entra ID.
> [!NOTE]
-> - Deleting an Azure AD device does not remove registration on the client. It will only prevent access to resources using device as an identity (e.g Conditional Access).
-> - Read more on [how to unjoin on Azure AD](faq.yml)
+> - Deleting a Microsoft Entra device does not remove registration on the client. It will only prevent access to resources using device as an identity (e.g Conditional Access).
+> - Read more on [how to unjoin on Microsoft Entra ID](faq.yml)
+
+<a name='azure-ad-registered-devices'></a>
-### Azure AD registered devices
+### Microsoft Entra registered devices
-Disable or delete Azure AD registered devices in the Azure AD.
+Disable or delete Microsoft Entra registered devices in the Microsoft Entra ID.
> [!NOTE]
-> - Deleting an Azure AD registered device in Azure AD does not remove registration on the client. It will only prevent access to resources using device as an identity (e.g. Conditional Access).
+> - Deleting a Microsoft Entra registered device in Microsoft Entra ID does not remove registration on the client. It will only prevent access to resources using device as an identity (e.g. Conditional Access).
> - Read more on [how to remove a registration on the client](faq.yml) ## Clean up stale devices in the Azure portal
While you can clean up stale devices in the Azure portal, it's more efficient, t
A typical routine consists of the following steps:
-1. Connect to Azure Active Directory using the [Connect-AzureAD](/powershell/module/azuread/connect-azuread) cmdlet
+1. Connect to Microsoft Entra ID using the [Connect-AzureAD](/powershell/module/azuread/connect-azuread) cmdlet
1. Get the list of devices 1. Disable the device using the [Set-AzureADDevice](/powershell/module/azuread/Set-AzureADDevice) cmdlet (disable by using -AccountEnabled option). 1. Wait for the grace period of however many days you choose before deleting the device.
The timestamp is updated to support device lifecycle scenarios. This attribute i
### Why should I worry about my BitLocker keys?
-When configured, BitLocker keys for Windows 10 or newer devices are stored on the device object in Azure AD. If you delete a stale device, you also delete the BitLocker keys that are stored on the device. Confirm that your cleanup policy aligns with the actual lifecycle of your device before deleting a stale device.
+When configured, BitLocker keys for Windows 10 or newer devices are stored on the device object in Microsoft Entra ID. If you delete a stale device, you also delete the BitLocker keys that are stored on the device. Confirm that your cleanup policy aligns with the actual lifecycle of your device before deleting a stale device.
### Why should I worry about Windows Autopilot devices?
-When you delete an Azure AD device that was associated with a Windows Autopilot object the following three scenarios can occur if the device will be repurposed in future:
+When you delete a Microsoft Entra device that was associated with a Windows Autopilot object the following three scenarios can occur if the device will be repurposed in future:
-- With Windows Autopilot user-driven deployments without using pre-provisioning, a new Azure AD device will be created, but it wonΓÇÖt be tagged with the ZTDID.-- With Windows Autopilot self-deploying mode deployments, they'll fail because an associate Azure AD device canΓÇÖt be found. (This failure is a security mechanism to make sure that no ΓÇ£imposterΓÇ¥ devices try to join Azure AD with no credentials.) The failure will indicate a ZTDID mismatch.-- With Windows Autopilot pre-provisioning deployments, they'll fail because an associated Azure AD device canΓÇÖt be found. (Behind the scenes, pre-provisioning deployments use the same self-deploying mode process, so they enforce the same security mechanisms.)
+- With Windows Autopilot user-driven deployments without using pre-provisioning, a new Microsoft Entra device will be created, but it wonΓÇÖt be tagged with the ZTDID.
+- With Windows Autopilot self-deploying mode deployments, they'll fail because an associate Microsoft Entra device canΓÇÖt be found. (This failure is a security mechanism to make sure that no ΓÇ£imposterΓÇ¥ devices try to join Microsoft Entra ID with no credentials.) The failure will indicate a ZTDID mismatch.
+- With Windows Autopilot pre-provisioning deployments, they'll fail because an associated Microsoft Entra device canΓÇÖt be found. (Behind the scenes, pre-provisioning deployments use the same self-deploying mode process, so they enforce the same security mechanisms.)
### How do I know all the type of devices joined?
To learn more about the different types, see the [device management overview](ov
### What happens when I disable a device?
-Any authentication where a device is being used to authenticate to Azure AD are denied. Common examples are:
+Any authentication where a device is being used to authenticate to Microsoft Entra ID are denied. Common examples are:
-- **Hybrid Azure AD joined device** - Users might be able to use the device to sign-in to their on-premises domain. However, they can't access Azure AD resources such as Microsoft 365.-- **Azure AD joined device** - Users can't use the device to sign in. -- **Mobile devices** - User can't access Azure AD resources such as Microsoft 365.
+- **Microsoft Entra hybrid joined device** - Users might be able to use the device to sign-in to their on-premises domain. However, they can't access Microsoft Entra resources such as Microsoft 365.
+- **Microsoft Entra joined device** - Users can't use the device to sign in.
+- **Mobile devices** - User can't access Microsoft Entra resources such as Microsoft 365.
## Next steps
active-directory Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/overview.md
Title: What is device identity in Azure Active Directory?
+ Title: What is device identity in Microsoft Entra ID?
description: Device identities and their use cases
# What is a device identity?
-A [device identity](/graph/api/resources/device) is an object in Azure Active Directory (Azure AD). This device object is similar to users, groups, or applications. A device identity gives administrators information they can use when making access or configuration decisions.
+A [device identity](/graph/api/resources/device) is an object in Microsoft Entra ID. This device object is similar to users, groups, or applications. A device identity gives administrators information they can use when making access or configuration decisions.
-![Devices displayed in Azure AD Devices blade](./media/overview/azure-active-directory-devices-all-devices.png)
+![Devices displayed in Microsoft Entra Devices blade](./media/overview/azure-active-directory-devices-all-devices.png)
There are three ways to get a device identity: -- Azure AD registration-- Azure AD join-- Hybrid Azure AD join
+- Microsoft Entra registration
+- Microsoft Entra join
+- Microsoft Entra hybrid join
Device identities are a prerequisite for scenarios like [device-based Conditional Access policies](../conditional-access/concept-conditional-access-grant.md) and [Mobile Device Management with the Microsoft Intune family of products](/mem/endpoint-manager-overview).
Device identities are a prerequisite for scenarios like [device-based Conditiona
The modern device scenario focuses on two of these methods: -- [Azure AD registration](concept-device-registration.md)
+- [Microsoft Entra registration](concept-device-registration.md)
- Bring your own device (BYOD) - Mobile device (cell phone and tablet)-- [Azure AD join](concept-directory-join.md)
+- [Microsoft Entra join](concept-directory-join.md)
- Windows 11 and Windows 10 devices owned by your organization - [Windows Server 2019 and newer servers in your organization running as VMs in Azure](howto-vm-sign-in-azure-ad-windows.md)
-[Hybrid Azure AD join](concept-hybrid-join.md) is seen as an interim step on the road to Azure AD join. Hybrid Azure AD join provides organizations support for downlevel Windows versions back to Windows 7 and Server 2008. All three scenarios can coexist in a single organization.
+[Microsoft Entra hybrid join](concept-hybrid-join.md) is seen as an interim step on the road to Microsoft Entra join. Microsoft Entra hybrid join provides organizations support for downlevel Windows versions back to Windows 7 and Server 2008. All three scenarios can coexist in a single organization.
## Resource access
-Registering and joining devices to Azure AD gives users Seamless Sign-on (SSO) to cloud-based resources.
+Registering and joining devices to Microsoft Entra ID gives users Seamless Sign-on (SSO) to cloud-based resources.
-Devices that are Azure AD joined benefit from [SSO to your organization's on-premises resources](device-sso-to-on-premises-resources.md).
+Devices that are Microsoft Entra joined benefit from [SSO to your organization's on-premises resources](device-sso-to-on-premises-resources.md).
## Provisioning
-Getting devices in to Azure AD can be done in a self-service manner or a controlled process managed by administrators.
+Getting devices in to Microsoft Entra ID can be done in a self-service manner or a controlled process managed by administrators.
## Next steps -- Learn more about [Azure AD registered devices](concept-device-registration.md)-- Learn more about [Azure AD joined devices](concept-directory-join.md)-- Learn more about [hybrid Azure AD joined devices](concept-hybrid-join.md)
+- Learn more about [Microsoft Entra registered devices](concept-device-registration.md)
+- Learn more about [Microsoft Entra joined devices](concept-directory-join.md)
+- Learn more about [Microsoft Entra hybrid joined devices](concept-hybrid-join.md)
- To get an overview of how to manage device identities, see [Managing device identities using the Azure portal](manage-device-identities.md).-- To learn more about device-based Conditional Access, see [Configure Azure Active Directory device-based Conditional Access policies](../conditional-access/concept-conditional-access-grant.md).
+- To learn more about device-based Conditional Access, see [Configure Microsoft Entra device-based Conditional Access policies](../conditional-access/concept-conditional-access-grant.md).
active-directory Plan Device Deployment https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/plan-device-deployment.md
Title: Plan your Azure Active Directory device deployment
-description: Choose the Azure AD device integration strategies that meet your organizational needs.
+ Title: Plan your Microsoft Entra device deployment
+description: Choose the Microsoft Entra device integration strategies that meet your organizational needs.
-# Plan your Azure Active Directory device deployment
+# Plan your Microsoft Entra device deployment
-This article helps you evaluate the methods to integrate your device with Azure AD, choose the implementation plan, and provides key links to supported device management tools.
+This article helps you evaluate the methods to integrate your device with Microsoft Entra ID, choose the implementation plan, and provides key links to supported device management tools.
The landscape of your user's devices is constantly expanding. Organizations may provide desktops, laptops, phones, tablets, and other devices. Your users may bring their own array of devices, and access information from varied locations. In this environment, your job as an administrator is to keep your organizational resources secure across all devices.
-Azure Active Directory (Azure AD) enables your organization to meet these goals with device identity management. You can now get your devices in Azure AD and control them from a central location in the [Azure portal](https://portal.azure.com/). This process gives you a unified experience, enhanced security, and reduces the time needed to configure a new device.
+Microsoft Entra ID enables your organization to meet these goals with device identity management. You can now get your devices in Microsoft Entra ID and control them from a central location in the [Azure portal](https://portal.azure.com/). This process gives you a unified experience, enhanced security, and reduces the time needed to configure a new device.
-There are multiple methods to integrate your devices into Azure AD, they can work separately or together based on the operating system and your requirements:
+There are multiple methods to integrate your devices into Microsoft Entra ID, they can work separately or together based on the operating system and your requirements:
-* You can [register devices](concept-device-registration.md) with Azure AD.
-* [Join devices](concept-directory-join.md) to Azure AD (cloud-only).
-* [Hybrid Azure AD join](concept-hybrid-join.md) devices to your on-premises Active Directory domain and Azure AD.
+* You can [register devices](concept-device-registration.md) with Microsoft Entra ID.
+* [Join devices](concept-directory-join.md) to Microsoft Entra ID (cloud-only).
+* [Microsoft Entra hybrid join](concept-hybrid-join.md) devices to your on-premises Active Directory domain and Microsoft Entra ID.
## Learn
Before you begin, make sure that you're familiar with the [device identity manag
### Benefits
-The key benefits of giving your devices an Azure AD identity:
+The key benefits of giving your devices a Microsoft Entra identity:
* Increase productivity ΓÇô Users can do [seamless sign-on (SSO)](./device-sso-to-on-premises-resources.md) to your on-premises and cloud resources, enabling productivity wherever they are.
-* Increase security ΓÇô Apply [Conditional Access policies](../conditional-access/overview.md) to resources based on the identity of the device or user. Joining a device to Azure AD is a prerequisite for increasing your security with a [Passwordless](../authentication/concept-authentication-passwordless.md) strategy.
+* Increase security ΓÇô Apply [Conditional Access policies](../conditional-access/overview.md) to resources based on the identity of the device or user. Joining a device to Microsoft Entra ID is a prerequisite for increasing your security with a [Passwordless](../authentication/concept-authentication-passwordless.md) strategy.
> [!VIDEO https://www.youtube-nocookie.com/embed/NcONUf-jeS4] * Improve user experience ΓÇô Provide your users with easy access to your organizationΓÇÖs cloud-based resources from both personal and corporate devices. Administrators can enable [Enterprise State Roaming](./enterprise-state-roaming-enable.md) for a unified experience across all Windows devices.
-* Simplify deployment and management ΓÇô Simplify the process of bringing devices to Azure AD with [Windows Autopilot](/windows/deployment/windows-autopilot/windows-10-autopilot), [bulk provisioning](/mem/intune/enrollment/windows-bulk-enroll), or [self-service: Out of Box Experience (OOBE)](https://support.microsoft.com/account-billing/join-your-work-device-to-your-work-or-school-network-ef4d6adb-5095-4e51-829e-5457430f3973). Manage devices with Mobile Device Management (MDM) tools like [Microsoft Intune](/mem/intune/fundamentals/what-is-intune), and their identities in the [Azure portal](https://portal.azure.com/).
+* Simplify deployment and management ΓÇô Simplify the process of bringing devices to Microsoft Entra ID with [Windows Autopilot](/windows/deployment/windows-autopilot/windows-10-autopilot), [bulk provisioning](/mem/intune/enrollment/windows-bulk-enroll), or [self-service: Out of Box Experience (OOBE)](https://support.microsoft.com/account-billing/join-your-work-device-to-your-work-or-school-network-ef4d6adb-5095-4e51-829e-5457430f3973). Manage devices with Mobile Device Management (MDM) tools like [Microsoft Intune](/mem/intune/fundamentals/what-is-intune), and their identities in the [Azure portal](https://portal.azure.com/).
## Plan the deployment project
Communication is critical to the success of any new service. Proactively communi
We recommend that the initial configuration of your integration method is in a test environment, or with a small group of test devices. See [Best practices for a pilot](../architecture/deployment-plans.md).
-You may want to do a [targeted deployment of hybrid Azure AD join](hybrid-join-control.md) before enabling it across the entire organization.
+You may want to do a [targeted deployment of Microsoft Entra hybrid join](hybrid-join-control.md) before enabling it across the entire organization.
> [!WARNING] > Organizations should include a sample of users from varying roles and profiles in their pilot group. A targeted rollout will help identify any issues your plan may not have addressed before you enable for the entire organization. ## Choose your integration methods
-Your organization can use multiple device integration methods in a single Azure AD tenant. The goal is to choose the method(s) suitable to get your devices securely managed in Azure AD. There are many parameters that drive this decision including ownership, device types, primary audience, and your organizationΓÇÖs infrastructure.
+Your organization can use multiple device integration methods in a single Microsoft Entra tenant. The goal is to choose the method(s) suitable to get your devices securely managed in Microsoft Entra ID. There are many parameters that drive this decision including ownership, device types, primary audience, and your organizationΓÇÖs infrastructure.
The following information can help you decide which integration methods to use.
The following information can help you decide which integration methods to use.
Use this tree to determine options for organization-owned devices. > [!NOTE]
-> Personal or bring-your-own device (BYOD) scenarios are not pictured in this diagram. They always result in Azure AD registration.
+> Personal or bring-your-own device (BYOD) scenarios are not pictured in this diagram. They always result in Microsoft Entra registration.
![Decision tree](./media/plan-device-deployment/flowchart.png) ### Comparison matrix
-iOS and Android devices may only be Azure AD registered. The following table presents high-level considerations for Windows client devices. Use it as an overview, then explore the different integration methods in detail.
+iOS and Android devices may only be Microsoft Entra registered. The following table presents high-level considerations for Windows client devices. Use it as an overview, then explore the different integration methods in detail.
-| Consideration | Azure AD registered | Azure AD joined | Hybrid Azure AD joined |
+| Consideration | Microsoft Entra registered | Microsoft Entra joined | Microsoft Entra hybrid joined |
| | :: | :: | :: | | **Client operating systems** | | | | | Windows 11 or Windows 10 devices | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) |
iOS and Android devices may only be Azure AD registered. The following table pre
| SSO to cloud resources | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | | SSO to on-premises resources | | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | | Conditional Access <br> (Require devices be marked as compliant) <br> (Must be managed by MDM) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) |![Checkmark for these values.](./media/plan-device-deployment/check.png) |
-Conditional Access <br>(Require hybrid Azure AD joined devices) | | | ![Checkmark for these values.](./media/plan-device-deployment/check.png)
+Conditional Access <br>(Require Microsoft Entra hybrid joined devices) | | | ![Checkmark for these values.](./media/plan-device-deployment/check.png)
| Self-service password reset from the Windows login screen | | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | | Windows Hello PIN reset | | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) |
-## Azure AD Registration
+<a name='azure-ad-registration-'></a>
+
+## Microsoft Entra Registration
Registered devices are often managed with [Microsoft Intune](/mem/intune/enrollment/device-enrollment). Devices are enrolled in Intune in several ways, depending on the operating system.
-Azure AD registered devices provide support for Bring Your Own Devices (BYOD) and corporate owned devices to SSO to cloud resources. Access to resources is based on the Azure AD [Conditional Access policies](../conditional-access/concept-conditional-access-grant.md) applied to the device and the user.
+Microsoft Entra registered devices provide support for Bring Your Own Devices (BYOD) and corporate owned devices to SSO to cloud resources. Access to resources is based on the Microsoft Entra [Conditional Access policies](../conditional-access/concept-conditional-access-grant.md) applied to the device and the user.
### Registering devices
BYOD and corporate owned mobile device are registered by users installing the Co
If registering your devices is the best option for your organization, see the following resources:
-* This overview of [Azure AD registered devices](concept-device-registration.md).
+* This overview of [Microsoft Entra registered devices](concept-device-registration.md).
* This end-user documentation on [Register your personal device on your organizationΓÇÖs network](https://support.microsoft.com/account-billing/register-your-personal-device-on-your-work-or-school-network-8803dd61-a613-45e3-ae6c-bd1ab25bf8a8).
-## Azure AD join
+<a name='azure-ad-join'></a>
+
+## Microsoft Entra join
-Azure AD join enables you to transition towards a cloud-first model with Windows. It provides a great foundation if you're planning to modernize your device management and reduce device-related IT costs. Azure AD join works with Windows 10 or newer devices only. Consider it as the first choice for new devices.
+Microsoft Entra join enables you to transition towards a cloud-first model with Windows. It provides a great foundation if you're planning to modernize your device management and reduce device-related IT costs. Microsoft Entra join works with Windows 10 or newer devices only. Consider it as the first choice for new devices.
-[Azure AD joined devices can SSO to on-premises resources](device-sso-to-on-premises-resources.md) when they are on the organization's network, can authenticate to on-premises servers like file, print, and other applications.
+[Microsoft Entra joined devices can SSO to on-premises resources](device-sso-to-on-premises-resources.md) when they are on the organization's network, can authenticate to on-premises servers like file, print, and other applications.
If this option is best for your organization, see the following resources:
-* This overview of [Azure AD joined devices](concept-directory-join.md).
-* Familiarize yourself with the [Azure AD join implementation plan](device-join-plan.md).
+* This overview of [Microsoft Entra joined devices](concept-directory-join.md).
+* Familiarize yourself with the [Microsoft Entra join implementation plan](device-join-plan.md).
+
+<a name='provisioning-azure-ad-joined-devices'></a>
-### Provisioning Azure AD Joined devices
+### Provisioning Microsoft Entra joined devices
-To provision devices to Azure AD join, you have the following approaches:
+To provision devices to Microsoft Entra join, you have the following approaches:
* Self-Service: [Windows 10 first-run experience](device-join-out-of-box.md)
If you have either Windows 10 Professional or Windows 10 Enterprise installed on
Choose your deployment procedure after careful [comparison of these approaches](device-join-plan.md).
-You may determine that Azure AD join is the best solution for a device in a different state. The following table shows how to change the state of a device.
+You may determine that Microsoft Entra join is the best solution for a device in a different state. The following table shows how to change the state of a device.
| Current device state | Desired device state | How-to | | | | |
-| On-premises domain joined | Azure AD joined | Unjoin the device from on-premises domain before joining to Azure AD. |
-| Hybrid Azure AD joined | Azure AD joined | Unjoin the device from on-premises domain and from Azure AD before joining to Azure AD. |
-| Azure AD registered | Azure AD joined | Unregister the device before joining to Azure AD. |
+| On-premises domain joined | Microsoft Entra joined | Unjoin the device from on-premises domain before joining to Microsoft Entra ID. |
+| Microsoft Entra hybrid joined | Microsoft Entra joined | Unjoin the device from on-premises domain and from Microsoft Entra ID before joining to Microsoft Entra ID. |
+| Microsoft Entra registered | Microsoft Entra joined | Unregister the device before joining to Microsoft Entra ID. |
+
+<a name='hybrid-azure-ad-join'></a>
+
+## Microsoft Entra hybrid join
-## Hybrid Azure AD join
+If you have an on-premises Active Directory environment and want to join your existing domain-joined computers to Microsoft Entra ID, you can accomplish this task with Microsoft Entra hybrid join. It supports a [broad range of Windows devices](hybrid-join-plan.md), including both Windows current and Windows down-level devices.
-If you have an on-premises Active Directory environment and want to join your existing domain-joined computers to Azure AD, you can accomplish this task with hybrid Azure AD join. It supports a [broad range of Windows devices](hybrid-join-plan.md), including both Windows current and Windows down-level devices.
+Most organizations already have domain joined devices and manage them via Group Policy or System Center Configuration Manager (SCCM). In that case, we recommend configuring Microsoft Entra hybrid join to start getting benefits while using existing investments.
-Most organizations already have domain joined devices and manage them via Group Policy or System Center Configuration Manager (SCCM). In that case, we recommend configuring hybrid Azure AD join to start getting benefits while using existing investments.
+If Microsoft Entra hybrid join is the best option for your organization, see the following resources:
-If hybrid Azure AD join is the best option for your organization, see the following resources:
+* This overview of [Microsoft Entra hybrid joined devices](concept-hybrid-join.md).
+* Familiarize yourself with the [Microsoft Entra hybrid join implementation](hybrid-join-plan.md) plan.
-* This overview of [hybrid Azure AD joined devices](concept-hybrid-join.md).
-* Familiarize yourself with the [hybrid Azure AD join implementation](hybrid-join-plan.md) plan.
+<a name='provisioning-hybrid-azure-ad-join-to-your-devices'></a>
-### Provisioning hybrid Azure AD join to your devices
+### Provisioning Microsoft Entra hybrid join to your devices
-[Review your identity infrastructure](hybrid-join-plan.md). Azure AD Connect provides you with a wizard to configure hybrid Azure AD join for:
+[Review your identity infrastructure](hybrid-join-plan.md). Microsoft Entra Connect provides you with a wizard to configure Microsoft Entra hybrid join for:
* [Managed domains](how-to-hybrid-join.md#managed-domains) * [Federated domains](how-to-hybrid-join.md#federated-domains)
-If installing the required version of Azure AD Connect isn't an option for you, see [how to manually configure hybrid Azure AD join](hybrid-join-manual.md).
+If installing the required version of Microsoft Entra Connect isn't an option for you, see [how to manually configure Microsoft Entra hybrid join](hybrid-join-manual.md).
> [!NOTE]
-> The on-premises domain-joined Windows 10 or newer device attempts to auto-join to Azure AD to become hybrid Azure AD joined by default. This will only succeed if you have set up the right environment.
+> The on-premises domain-joined Windows 10 or newer device attempts to auto-join to Microsoft Entra ID to become Microsoft Entra hybrid joined by default. This will only succeed if you have set up the right environment.
-You may determine that hybrid Azure AD join is the best solution for a device in a different state. The following table shows how to change the state of a device.
+You may determine that Microsoft Entra hybrid join is the best solution for a device in a different state. The following table shows how to change the state of a device.
| Current device state | Desired device state | How-to | | | | |
-| On-premises domain joined | Hybrid Azure AD joined | Use Azure AD connect or AD FS to join to Azure. |
-| On-premises workgroup joined or new | Hybrid Azure AD joined | Supported with [Windows Autopilot](/windows/deployment/windows-autopilot/windows-autopilot). Otherwise device needs to be on-premises domain joined before hybrid Azure AD join. |
-| Azure AD joined | Hybrid Azure AD joined | Unjoin from Azure AD, which puts it in the on-premises workgroup or new state. |
-| Azure AD registered | Hybrid Azure AD joined | Depends on Windows version. [See these considerations](hybrid-join-plan.md). |
+| On-premises domain joined | Microsoft Entra hybrid joined | Use Microsoft Entra Connect or AD FS to join to Azure. |
+| On-premises workgroup joined or new | Microsoft Entra hybrid joined | Supported with [Windows Autopilot](/windows/deployment/windows-autopilot/windows-autopilot). Otherwise device needs to be on-premises domain joined before Microsoft Entra hybrid join. |
+| Microsoft Entra joined | Microsoft Entra hybrid joined | Unjoin from Microsoft Entra ID, which puts it in the on-premises workgroup or new state. |
+| Microsoft Entra registered | Microsoft Entra hybrid joined | Depends on Windows version. [See these considerations](hybrid-join-plan.md). |
## Manage your devices
-Once you've registered or joined your devices to Azure AD, use the [Azure portal](https://portal.azure.com/) as a central place to manage your device identities. The Azure Active Directory devices page enables you to:
+Once you've registered or joined your devices to Microsoft Entra ID, use the [Azure portal](https://portal.azure.com/) as a central place to manage your device identities. The Microsoft Entra devices page enables you to:
* [Configure your device settings](manage-device-identities.md#configure-device-settings).
-* You need to be a local administrator to manage Windows devices. [Azure AD updates this membership for Azure AD joined devices](assign-local-admin.md), automatically adding users with the device manager role as administrators to all joined devices.
+* You need to be a local administrator to manage Windows devices. [Microsoft Entra ID updates this membership for Microsoft Entra joined devices](assign-local-admin.md), automatically adding users with the device manager role as administrators to all joined devices.
Make sure that you keep the environment clean by [managing stale devices](manage-stale-devices.md), and focus your resources on managing current devices.
Administrators can secure and further control registered and joined devices usin
Review supported and unsupported platforms for integrated devices:
-| Device management tools | Azure AD registered | Azure AD joined | Hybrid Azure AD joined |
+| Device management tools | Microsoft Entra registered | Microsoft Entra joined | Microsoft Entra hybrid joined |
| | :: | :: | :: | | [Mobile Device Management (MDM)](/windows/client-management/mdm/azure-active-directory-integration-with-mdm) <br>Example: Microsoft Intune | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | | [Co-management with Microsoft Intune and Microsoft Configuration Manager](/mem/configmgr/comanage/overview) <br>(Windows 10 or newer) | | ![Checkmark for these values.](./media/plan-device-deployment/check.png) | ![Checkmark for these values.](./media/plan-device-deployment/check.png) |
Administrators can also [deploy virtual desktop infrastructure (VDI) platforms](
## Next steps * [Analyze your on-premises GPOs using Group Policy analytics in Microsoft Intune](/mem/intune/configuration/group-policy-analytics)
-* [Plan your Azure AD join implementation](device-join-plan.md)
-* [Plan your hybrid Azure AD join implementation](hybrid-join-plan.md)
+* [Plan your Microsoft Entra join implementation](device-join-plan.md)
+* [Plan your Microsoft Entra hybrid join implementation](hybrid-join-plan.md)
* [Manage device identities](manage-device-identities.md)
active-directory Reference Device Registration Tls 1 2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/reference-device-registration-tls-1-2.md
Title: TLS 1.2 enforcement - Azure Active Directory Registration Service
-description: Remove support for TLS 1.0 and 1.1 for the Azure AD Device Registration Service
+ Title: TLS 1.2 enforcement - Microsoft Entra Registration Service
+description: Remove support for TLS 1.0 and 1.1 for the Microsoft Entra Device Registration Service
-# Enforce TLS 1.2 for the Azure AD Registration Service
+# Enforce TLS 1.2 for the Microsoft Entra Registration Service
-The Azure Active Directory (Azure AD) Device Registration Service is used to connect devices to the cloud with a device identity. The Azure AD Device Registration Service currently supports using Transport Layer Security (TLS) 1.2 for communications with Azure. To ensure security and best-in-class encryption, Microsoft recommends disabling TLS 1.0 and 1.1. This document will provide information on how to ensure machines used to complete registration and communicate with the Azure AD Device Registration Service use TLS 1.2.
+The Microsoft Entra Device Registration Service is used to connect devices to the cloud with a device identity. The Microsoft Entra Device Registration Service currently supports using Transport Layer Security (TLS) 1.2 for communications with Azure. To ensure security and best-in-class encryption, Microsoft recommends disabling TLS 1.0 and 1.1. This document will provide information on how to ensure machines used to complete registration and communicate with the Microsoft Entra Device Registration Service use TLS 1.2.
The TLS protocol version 1.2 is a cryptography protocol that is designed to provide secure communications. The TLS protocol aims primarily to provide privacy and data integrity. TLS has gone through many iterations with version 1.2 being defined in [RFC 5246 (external link)](https://tools.ietf.org/html/rfc5246).
Current analysis of connections shows little TLS 1.1 and 1.0 usage, but we are p
## Update Windows servers
-For Windows servers that use the Azure AD Device Registration Service or act as proxies, use the following steps to ensure TLS 1.2 is enabled:
+For Windows servers that use the Microsoft Entra Device Registration Service or act as proxies, use the following steps to ensure TLS 1.2 is enabled:
> [!IMPORTANT] > After you have updated the registry, you must restart the Windows server for the changes to take effect.
Ensure the following registry strings are configured as shown:
## Update non-Windows proxies
-Any machines that act as proxies between devices and the Azure AD Device Registration Service must ensure that TLS 1.2 is enabled. Follow your vendor's guidance to ensure support.
+Any machines that act as proxies between devices and the Microsoft Entra Device Registration Service must ensure that TLS 1.2 is enabled. Follow your vendor's guidance to ensure support.
## Update AD FS servers
-Any AD FS servers used to communicate with the Azure AD Device Registration Service must ensure that TLS 1.2 is enabled. See [Managing SSL/TLS Protocols and Cipher Suites for AD FS](/windows-server/identity/ad-fs/operations/manage-ssl-protocols-in-ad-fs) for information on how to enable/verify this configuration.
+Any AD FS servers used to communicate with the Microsoft Entra Device Registration Service must ensure that TLS 1.2 is enabled. See [Managing SSL/TLS Protocols and Cipher Suites for AD FS](/windows-server/identity/ad-fs/operations/manage-ssl-protocols-in-ad-fs) for information on how to enable/verify this configuration.
## Client updates
-Since all client-server and browser-server combinations must use TLS 1.2 to connect with the Azure AD Device Registration Service, you may need to update these devices.
+Since all client-server and browser-server combinations must use TLS 1.2 to connect with the Microsoft Entra Device Registration Service, you may need to update these devices.
The following clients are known to be unable to support TLS 1.2. Update your clients to ensure uninterrupted access.
The following clients are known to be unable to support TLS 1.2. Update your cli
## Next steps
-[TLS/SSL overview (Schannel SSP)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)
+[TLS/SSL overview (Schannel SSP)](/windows-server/security/tls/tls-ssl-schannel-ssp-overview)
active-directory Troubleshoot Device Dsregcmd https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/troubleshoot-device-dsregcmd.md
Title: Troubleshoot devices by using the dsregcmd command
-description: This article covers how to use the output from the dsregcmd command to understand the state of devices in Azure AD.
+description: This article covers how to use the output from the dsregcmd command to understand the state of devices in Microsoft Entra ID.
# Troubleshoot devices by using the dsregcmd command
-This article covers how to use the output from the `dsregcmd` command to understand the state of devices in Azure Active Directory (Azure AD). The `dsregcmd /status` utility must be run as a domain user account.
+This article covers how to use the output from the `dsregcmd` command to understand the state of devices in Microsoft Entra ID. The `dsregcmd /status` utility must be run as a domain user account.
## Device state
This section lists the device join state parameters. The criteria that are requi
| AzureAdJoined | EnterpriseJoined | DomainJoined | Device state | | | | | |
-| YES | NO | NO | Azure AD Joined |
+| YES | NO | NO | Microsoft Entra joined |
| NO | NO | YES | Domain Joined |
-| YES | NO | YES | Hybrid AD Joined |
+| YES | NO | YES | Microsoft Entra hybrid joined |
| NO | YES | YES | On-premises DRS Joined | > [!NOTE]
-> The Workplace Joined (Azure AD registered) state is displayed in the ["User state"](#user-state) section.
+> The Workplace Joined (Microsoft Entra registered) state is displayed in the ["User state"](#user-state) section.
-- **AzureAdJoined**: Set the state to *YES* if the device is joined to Azure AD. Otherwise, set the state to *NO*.
+- **AzureAdJoined**: Set the state to *YES* if the device is joined to Microsoft Entra ID. Otherwise, set the state to *NO*.
- **EnterpriseJoined**: Set the state to *YES* if the device is joined to an on-premises data replication service (DRS). A device can't be both EnterpriseJoined and AzureAdJoined. - **DomainJoined**: Set the state to *YES* if the device is joined to a domain (Active Directory). - **DomainName**: Set the state to the name of the domain if the device is joined to a domain.
This section lists the device join state parameters. The criteria that are requi
## Device details
-The state is displayed only when the device is Azure AD-joined or hybrid Azure AD-joined (not Azure AD-registered). This section lists device-identifying details that are stored in Azure AD.
+The state is displayed only when the device is Microsoft Entra joined or Microsoft Entra hybrid joined (not Microsoft Entra registered). This section lists device-identifying details that are stored in Microsoft Entra ID.
-- **DeviceId**: The unique ID of the device in the Azure AD tenant.
+- **DeviceId**: The unique ID of the device in the Microsoft Entra tenant.
- **Thumbprint**: The thumbprint of the device certificate. - **DeviceCertificateValidity**: The validity status of the device certificate. - **KeyContainerId**: The containerId of the device private key that's associated with the device certificate. - **KeyProvider**: The KeyProvider (Hardware/Software) that's used to store the device private key. - **TpmProtected**: The state is set to *YES* if the device private key is stored in a hardware Trusted Platform Module (TPM).-- **DeviceAuthStatus**: Performs a check to determine the device's health in Azure AD. The health statuses are:
- * *SUCCESS* if the device is present and enabled in Azure AD.
- * *FAILED. Device is either disabled or deleted* if the device is either disabled or deleted. For more information about this issue, see [Azure Active Directory device management FAQ](faq.yml#why-do-my-users-see-an-error-message-saying--your-organization-has-deleted-the-device--or--your-organization-has-disabled-the-device--on-their-windows-10-11-devices).
- * *FAILED. ERROR* if the test was unable to run. This test requires network connectivity to Azure AD.
+- **DeviceAuthStatus**: Performs a check to determine the device's health in Microsoft Entra ID. The health statuses are:
+ * *SUCCESS* if the device is present and enabled in Microsoft Entra ID.
+ * *FAILED. Device is either disabled or deleted* if the device is either disabled or deleted. For more information about this issue, see [Microsoft Entra device management FAQ](faq.yml#why-do-my-users-see-an-error-message-saying--your-organization-has-deleted-the-device--or--your-organization-has-disabled-the-device--on-their-windows-10-11-devices).
+ * *FAILED. ERROR* if the test was unable to run. This test requires network connectivity to Microsoft Entra ID.
> [!NOTE] > The **DeviceAuthStatus** field was added in the Windows 10 May 2021 update (version 21H1).
The state is displayed only when the device is Azure AD-joined or hybrid Azure A
## Tenant details
-The tenant details are displayed only when the device is Azure AD-joined or hybrid Azure AD-joined, not Azure AD-registered. This section lists the common tenant details that are displayed when a device is joined to Azure AD.
+The tenant details are displayed only when the device is Microsoft Entra joined or Microsoft Entra hybrid joined, not Microsoft Entra registered. This section lists the common tenant details that are displayed when a device is joined to Microsoft Entra ID.
> [!NOTE]
-> If the mobile device management (MDM) URL fields in this section are empty, it indicates either that the MDM was not configured or that the current user isn't in scope of MDM enrollment. Check the Mobility settings in Azure AD to review your MDM configuration.
+> If the mobile device management (MDM) URL fields in this section are empty, it indicates either that the MDM was not configured or that the current user isn't in scope of MDM enrollment. Check the Mobility settings in Microsoft Entra ID to review your MDM configuration.
> [!NOTE] > Even if you see MDM URLs, this does not mean that the device is managed by an MDM. The information is displayed if the tenant has MDM configuration for auto-enrollment even if the device itself isn't managed.
This section lists the statuses of various attributes for users who are currentl
- **NgcKeyId**: The ID of the Windows Hello key if one is set for the current logged-in user. - **CanReset**: Denotes whether the Windows Hello key can be reset by the user. - **Possible values**: DestructiveOnly, NonDestructiveOnly, DestructiveAndNonDestructive, or Unknown if error.-- **WorkplaceJoined**: Set the state to *YES* if Azure AD-registered accounts have been added to the device in the current NTUSER context.
+- **WorkplaceJoined**: Set the state to *YES* if Microsoft Entra registered accounts have been added to the device in the current NTUSER context.
- **WamDefaultSet**: Set the state to *YES* if a Web Account Manager (WAM) default WebAccount is created for the logged-in user. This field could display an error if `dsregcmd /status` is run from an elevated command prompt.-- **WamDefaultAuthority**: Set the state to *organizations* for Azure AD.-- **WamDefaultId**: Always use *https://login.microsoft.com* for Azure AD.
+- **WamDefaultAuthority**: Set the state to *organizations* for Microsoft Entra ID.
+- **WamDefaultId**: Always use *https://login.microsoft.com* for Microsoft Entra ID.
- **WamDefaultGUID**: The WAM provider's (Azure AD/Microsoft account) GUID for the default WAM WebAccount. ### Sample user state output
This section lists the statuses of various attributes for users who are currentl
## SSO state
-You can ignore this section for Azure AD registered devices.
+You can ignore this section for Microsoft Entra registered devices.
> [!NOTE] > The command must run in a user context to retrieve that user's valid status.
You can ignore this section for Azure AD registered devices.
- **AzureAdPrt**: Set the state to *YES* if a Primary Refresh Token (PRT) is present on the device for the logged-in user. - **AzureAdPrtUpdateTime**: Set the state to the time, in Coordinated Universal Time (UTC), when the PRT was last updated. - **AzureAdPrtExpiryTime**: Set the state to the time, in UTC, when the PRT is going to expire if it isn't renewed.-- **AzureAdPrtAuthority**: The Azure AD authority URL
+- **AzureAdPrtAuthority**: The Microsoft Entra authority URL
- **EnterprisePrt**: Set the state to *YES* if the device has a PRT from on-premises
-Active Directory Federation Services (AD FS). For hybrid Azure AD-joined devices, the device could have a PRT from both Azure AD and on-premises Active Directory simultaneously. On-premises joined devices will have only an Enterprise PRT.
+Active Directory Federation Services (AD FS). For Microsoft Entra hybrid joined devices, the device could have a PRT from both Microsoft Entra ID and on-premises Active Directory simultaneously. On-premises joined devices will have only an Enterprise PRT.
- **EnterprisePrtUpdateTime**: Set the state to the time, in UTC, when the Enterprise PRT was last updated. - **EnterprisePrtExpiryTime**: Set the state to the time, in UTC, when the PRT is going to expire if it isn't renewed. - **EnterprisePrtAuthority**: The AD FS authority URL
Active Directory Federation Services (AD FS). For hybrid Azure AD-joined devices
> The following PRT diagnostics fields were added in the Windows 10 May 2021 update (version 21H1). >[!NOTE]
-> * The diagnostics information that's displayed in the **AzureAdPrt** field is for Azure AD PRT acquisition or refresh, and the diagnostics information that's displayed in the **EnterprisePrt** field is for Enterprise PRT acquisition or refresh.
+> * The diagnostics information that's displayed in the **AzureAdPrt** field is for Microsoft Entra PRT acquisition or refresh, and the diagnostics information that's displayed in the **EnterprisePrt** field is for Enterprise PRT acquisition or refresh.
> * The diagnostics information is displayed only if the acquisition or refresh failure happened after the last successful PRT update time (AzureAdPrtUpdateTime/EnterprisePrtUpdateTime). >On a shared device, this diagnostics information could be from a different user's login attempt.
The diagnostics information fields are same as **AcquirePrtDiagnostics**
### Pre-join diagnostics
-This diagnostics section is displayed only if the device is domain-joined and unable to hybrid Azure AD-join.
+This diagnostics section is displayed only if the device is domain-joined and unable to Microsoft Entra hybrid join.
This section performs various tests to help diagnose join failures. The information includes the error phase, the error code, the server request ID, the server response http status, and the server response error message.
This section performs various tests to help diagnose join failures. The informat
- **AD Configuration Test**: This test reads and verifies whether the Service Connection Point (SCP) object is configured properly in the on-premises Active Directory forest. Errors in this test would likely result in join errors in the discover phase with the error code 0x801c001d. - **DRS Discovery Test**: This test gets the DRS endpoints from discovery metadata endpoint and performs a user realm request. Errors in this test would likely result in join errors in the discover phase. - **DRS Connectivity Test**: This test performs a basic connectivity test to the DRS endpoint.-- **Token Acquisition Test**: This test tries to get an Azure AD authentication token if the user tenant is federated. Errors in this test would likely result in join errors in the authentication phase. If authentication fails, sync-join will be attempted as fallback, unless fallback is explicitly disabled with the following registry key settings:
+- **Token Acquisition Test**: This test tries to get a Microsoft Entra authentication token if the user tenant is federated. Errors in this test would likely result in join errors in the authentication phase. If authentication fails, sync-join will be attempted as fallback, unless fallback is explicitly disabled with the following registry key settings:
``` Keyname: Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\CDJ
The following example shows a diagnostics test failing with a discovery error.
+-+ ```
-The following example shows that diagnostics tests are passing but the registration attempt failed with a directory error, which is expected for sync-join. After the Azure AD Connect synchronization job finishes, the device is able to join.
+The following example shows that diagnostics tests are passing but the registration attempt failed with a directory error, which is expected for sync-join. After the Microsoft Entra Connect synchronization job finishes, the device is able to join.
``` +-+
The following example shows that diagnostics tests are passing but the registrat
This diagnostics section displays the output of sanity checks performed on a device that's joined to the cloud. - **AadRecoveryEnabled**: If the value is *YES*, the keys stored in the device aren't usable, and the device is marked for recovery. The next sign-in will trigger the recovery flow and re-register the device.-- **KeySignTest**: If the value is *PASSED*, the device keys are in good health. If KeySignTest fails, the device is usually marked for recovery. The next sign-in will trigger the recovery flow and re-register the device. For hybrid Azure AD-joined devices, the recovery is silent. While the devices are Azure AD-joined or Azure AD registered, they'll prompt for user authentication to recover and re-register the device, if necessary.
+- **KeySignTest**: If the value is *PASSED*, the device keys are in good health. If KeySignTest fails, the device is usually marked for recovery. The next sign-in will trigger the recovery flow and re-register the device. For Microsoft Entra hybrid joined devices, the recovery is silent. While the devices are Microsoft Entra joined or Microsoft Entra registered, they'll prompt for user authentication to recover and re-register the device, if necessary.
> [!NOTE] > The KeySignTest requires elevated privileges.
This diagnostics section performs the prerequisites check for setting up Windows
> [!NOTE] > You might not see NGC prerequisites check details in `dsregcmd /status` if the user has already configured WHFB successfully. -- **IsDeviceJoined**: Set the state to *YES* if the device is joined to Azure AD.-- **IsUserAzureAD**: Set the state to *YES* if the logged-in user is present in Azure AD.
+- **IsDeviceJoined**: Set the state to *YES* if the device is joined to Microsoft Entra ID.
+- **IsUserAzureAD**: Set the state to *YES* if the logged-in user is present in Microsoft Entra ID.
- **PolicyEnabled**: Set the state to *YES* if the WHFB policy is enabled on the device. - **PostLogonEnabled**: Set the state to *YES* if WHFB enrollment is triggered natively by the platform. If the state is set to *NO*, it indicates that Windows Hello for Business enrollment is triggered by a custom mechanism. - **DeviceEligible**: Set the state to *YES* if the device meets the hardware requirement for enrolling with WHFB.
active-directory Troubleshoot Device Windows Joined https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/troubleshoot-device-windows-joined.md
Title: Troubleshoot registered, hybrid, and Azure AD joined Windows machines
-description: This article helps you troubleshoot hybrid Azure Active Directory-joined Windows 10 and Windows 11 devices
+ Title: Troubleshoot registered, hybrid, and Microsoft Entra joined Windows machines
+description: This article helps you troubleshoot Microsoft Entra hybrid joined Windows 10 and Windows 11 devices
-# Troubleshooting Windows devices in Azure AD
+# Troubleshooting Windows devices in Microsoft Entra ID
-If you have a Windows 11 or Windows 10 device that isn't working with Azure Active Directory (Azure AD) correctly, start your troubleshooting here.
+If you have a Windows 11 or Windows 10 device that isn't working with Microsoft Entra ID correctly, start your troubleshooting here.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Reader](../roles/permissions-reference.md#global-reader). 1. Browse to **Identity** > **Devices** > **All devices** > **Diagnose and solve problems**.
The troubleshooter will review the contents of the file you uploaded and provide
## Next steps - [Troubleshoot devices by using the dsregcmd command](troubleshoot-device-dsregcmd.md)-- [Troubleshoot hybrid Azure AD-joined devices](troubleshoot-hybrid-join-windows-current.md)-- [Troubleshooting hybrid Azure Active Directory joined down-level devices](troubleshoot-hybrid-join-windows-legacy.md)
+- [Troubleshoot Microsoft Entra hybrid joined devices](troubleshoot-hybrid-join-windows-current.md)
+- [Troubleshooting Microsoft Entra hybrid joined down-level devices](troubleshoot-hybrid-join-windows-legacy.md)
- [Troubleshoot pending device state](/troubleshoot/azure/active-directory/pending-devices) - [MDM enrollment of Windows 10-based devices](/windows/client-management/mdm/mdm-enrollment-of-windows-devices) - [Troubleshooting Windows device enrollment errors in Intune](/troubleshoot/mem/intune/troubleshoot-windows-enrollment-errors)
active-directory Troubleshoot Hybrid Join Windows Current https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/troubleshoot-hybrid-join-windows-current.md
Title: Troubleshoot hybrid Azure Active Directory-joined devices
-description: This article helps you troubleshoot hybrid Azure Active Directory-joined Windows 10 and Windows Server 2016 devices.
+ Title: Troubleshoot Microsoft Entra hybrid joined devices
+description: This article helps you troubleshoot Microsoft Entra hybrid joined Windows 10 and Windows Server 2016 devices.
-#Customer intent: As an IT admin, I want to fix issues with my hybrid Azure AD-joined devices so that my users can use this feature.
+#Customer intent: As an IT admin, I want to fix issues with my Microsoft Entra hybrid joined devices so that my users can use this feature.
-# Troubleshoot hybrid Azure AD-joined devices
+# Troubleshoot Microsoft Entra hybrid joined devices
This article provides troubleshooting guidance to help you resolve potential issues with devices that are running Windows 10 or newer and Windows Server 2016 or newer.
-Hybrid Azure Active Directory (Azure AD) join supports the Windows 10 November 2015 update and later.
+Microsoft Entra hybrid join supports the Windows 10 November 2015 update and later.
-To troubleshoot other Windows clients, see [Troubleshoot hybrid Azure AD-joined down-level devices](troubleshoot-hybrid-join-windows-legacy.md).
+To troubleshoot other Windows clients, see [Troubleshoot Microsoft Entra hybrid joined down-level devices](troubleshoot-hybrid-join-windows-legacy.md).
-This article assumes that you have [configured hybrid Azure AD-joined devices](hybrid-join-plan.md) to support the following scenarios:
+This article assumes that you have [configured Microsoft Entra hybrid joined devices](hybrid-join-plan.md) to support the following scenarios:
- Device-based Conditional Access - [Enterprise state roaming](./enterprise-state-roaming-enable.md)
Review the fields in the following table, and make sure that they have the expec
| Field | Expected value | Description | | | | |
-| DomainJoined | YES | This field indicates whether the device is joined to an on-premises Active Directory. <br><br>If the value is *NO*, the device can't do hybrid Azure AD-join. |
-| WorkplaceJoined | NO | This field indicates whether the device is registered with Azure AD as a personal device (marked as *Workplace Joined*). This value should be *NO* for a domain-joined computer that's also hybrid Azure AD-joined. <br><br>If the value is *YES*, a work or school account was added before the completion of the hybrid Azure AD-join. In this case, the account is ignored when you're using Windows 10 version 1607 or later. |
-| AzureAdJoined | YES | This field indicates whether the device is joined. The value will be *YES* if the device is either an Azure AD-joined device or a hybrid Azure AD-joined device. <br><br>If the value is *NO*, the join to Azure AD hasn't finished yet. |
+| DomainJoined | YES | This field indicates whether the device is joined to an on-premises Active Directory. <br><br>If the value is *NO*, the device can't do Microsoft Entra hybrid join. |
+| WorkplaceJoined | NO | This field indicates whether the device is registered with Microsoft Entra ID as a personal device (marked as *Workplace Joined*). This value should be *NO* for a domain-joined computer that's also Microsoft Entra hybrid joined. <br><br>If the value is *YES*, a work or school account was added before the completion of the Microsoft Entra hybrid join. In this case, the account is ignored when you're using Windows 10 version 1607 or later. |
+| AzureAdJoined | YES | This field indicates whether the device is joined. The value will be *YES* if the device is either a Microsoft Entra joined device or a Microsoft Entra hybrid joined device. <br><br>If the value is *NO*, the join to Microsoft Entra ID hasn't finished yet. |
| | | Continue to the next steps for further troubleshooting.
Continue to the next steps for further troubleshooting.
**For Windows 10 version 1803 or later**
-Look for the "Previous Registration" subsection in the "Diagnostic Data" section of the join status output. This section is displayed only if the device is domain-joined and unable to hybrid Azure AD-join.
+Look for the "Previous Registration" subsection in the "Diagnostic Data" section of the join status output. This section is displayed only if the device is domain-joined and unable to Microsoft Entra hybrid join.
The "Error Phase" field denotes the phase of the join failure, and "Client ErrorCode" denotes the error code of the join operation.
Possible reasons for failure:
Possible reasons for failure: - The service connection point object is misconfigured or can't be read from the domain controller.
- - A valid service connection point object is required in the AD forest, to which the device belongs, that points to a verified domain name in Azure AD.
- - For more information, see the "Configure a service connection point" section of [Tutorial: Configure hybrid Azure Active Directory join for federated domains](./how-to-hybrid-join.md#configure-hybrid-azure-ad-join).
+ - A valid service connection point object is required in the AD forest, to which the device belongs, that points to a verified domain name in Microsoft Entra ID.
+ - For more information, see the "Configure a service connection point" section of [Tutorial: Configure Microsoft Entra hybrid join for federated domains](./how-to-hybrid-join.md).
- Failure to connect to and fetch the discovery metadata from the discovery endpoint. - The device should be able to access `https://enterpriseregistration.windows.net`, in the system context, to discover the registration and authorization endpoints. - If the on-premises environment requires an outbound proxy, the IT admin must ensure that the computer account of the device can discover and silently authenticate to the outbound proxy.
Possible reasons for failure:
| Error code | Reason | Resolution | | | | |
-| **DSREG_AUTOJOIN_ADCONFIG_READ_FAILED** (0x801c001d/-2145648611) | Unable to read the service connection point (SCP) object and get the Azure AD tenant information. | Refer to the [Configure a service connection point](hybrid-join-manual.md#configure-a-service-connection-point) section. |
+| **DSREG_AUTOJOIN_ADCONFIG_READ_FAILED** (0x801c001d/-2145648611) | Unable to read the service connection point (SCP) object and get the Microsoft Entra tenant information. | Refer to the [Configure a service connection point](hybrid-join-manual.md#configure-a-service-connection-point) section. |
| **DSREG_AUTOJOIN_DISC_FAILED** (0x801c0021/-2145648607) | Generic discovery failure. Failed to get the discovery metadata from the data replication service (DRS). | To investigate further, find the sub-error in the next sections. | | **DSREG_AUTOJOIN_DISC_WAIT_TIMEOUT** (0x801c001f/-2145648609) | Operation timed out while performing discovery. | Ensure that `https://enterpriseregistration.windows.net` is accessible in the system context. For more information, see the [Network connectivity requirements](./how-to-hybrid-join.md#prerequisites) section. | | **DSREG_AUTOJOIN_USERREALM_DISCOVERY_FAILED** (0x801c003d/-2145648579) | Generic realm discovery failure. Failed to determine domain type (managed/federated) from STS. | To investigate further, find the sub-error in the next sections. |
To find the sub-error code for the discovery error code, use one of the followin
##### Windows 10 version 1803 or later
-Look for "DRS Discovery Test" in the "Diagnostic Data" section of the join status output. This section is displayed only if the device is domain-joined and unable to hybrid Azure AD-join.
+Look for "DRS Discovery Test" in the "Diagnostic Data" section of the join status output. This section is displayed only if the device is domain-joined and unable to Microsoft Entra hybrid join.
``` +-+
Use Event Viewer logs to look for the phase and error code for the join failures
| Error code | Reason | Resolution | | | | |
-| **DSREG_DISCOVERY_TENANT_NOT_FOUND** (0x801c003a/-2145648582) | The service connection point object is configured with the wrong tenant ID, or no active subscriptions were found in the tenant. | Ensure that the service connection point object is configured with the correct Azure AD tenant ID and active subscriptions or that the service is present in the tenant. |
+| **DSREG_DISCOVERY_TENANT_NOT_FOUND** (0x801c003a/-2145648582) | The service connection point object is configured with the wrong tenant ID, or no active subscriptions were found in the tenant. | Ensure that the service connection point object is configured with the correct Microsoft Entra tenant ID and active subscriptions or that the service is present in the tenant. |
| **DSREG_SERVER_BUSY** (0x801c0025/-2145648603) | HTTP 503 from DRS server. | The server is currently unavailable. Future join attempts will likely succeed after the server is back online. | | | |
Use Event Viewer logs to locate the error code, sub-error code, server error cod
| Error code | Reason | Resolution | | | | |
-| **ERROR_ADAL_SERVER_ERROR_INVALID_GRANT** (0xcaa20003/-895352829) | The SAML token from the on-premises identity provider wasn't accepted by Azure AD. | Check the Federation Server settings. Look for the server error code in the authentication logs. |
+| **ERROR_ADAL_SERVER_ERROR_INVALID_GRANT** (0xcaa20003/-895352829) | The SAML token from the on-premises identity provider wasn't accepted by Microsoft Entra ID. | Check the Federation Server settings. Look for the server error code in the authentication logs. |
| **ERROR_ADAL_WSTRUST_REQUEST_SECURITYTOKEN_FAILED** (0xcaa90014/-894894060) | The Server WS-Trust response reported a fault exception, and it failed to get assertion. | Check the Federation Server settings. Look for the server error code in the authentication logs. | | **ERROR_ADAL_WSTRUST_TOKEN_REQUEST_FAIL** (0xcaa90006/-894894074) | Received an error when trying to get access token from the token endpoint. | Look for the underlying error in the ADAL log. | | **ERROR_ADAL_OPERATION_PENDING** (0xcaa1002d/-895418323) | General ADAL failure. | Look for the sub-error code or server error code from the authentication logs. |
Look for the registration type and error code from the following tables, dependi
#### Windows 10 version 1803 or later
-Look for the "Previous Registration" subsection in the "Diagnostic Data" section of the join status output. This section is displayed only if the device is domain-joined and is unable to hybrid Azure AD-join.
+Look for the "Previous Registration" subsection in the "Diagnostic Data" section of the join status output. This section is displayed only if the device is domain-joined and is unable to Microsoft Entra hybrid join.
The "Registration Type" field denotes the type of join that's done.
Use Event Viewer logs to locate the phase and error code for the join failures.
| Error code | Reason | Resolution | | | | |
-| **NTE_BAD_KEYSET** (0x80090016/-2146893802) | The Trusted Platform Module (TPM) operation failed or was invalid. | The failure likely results from a bad sysprep image. Ensure that the machine from which the sysprep image was created isn't Azure AD-joined, hybrid Azure AD-joined, or Azure AD-registered. |
-| **TPM_E_PCP_INTERNAL_ERROR** (0x80290407/-2144795641) | Generic TPM error. | Disable TPM on devices with this error. Windows 10 versions 1809 and later automatically detect TPM failures and complete hybrid Azure AD-join without using the TPM. |
-| **TPM_E_NOTFIPS** (0x80280036/-2144862154) | TPM in FIPS mode isn't currently supported. | Disable TPM on devices with this error. Windows 10 version 1809 automatically detects TPM failures and completes the hybrid Azure AD join without using the TPM. |
+| **NTE_BAD_KEYSET** (0x80090016/-2146893802) | The Trusted Platform Module (TPM) operation failed or was invalid. | The failure likely results from a bad sysprep image. Ensure that the machine from which the sysprep image was created isn't Microsoft Entra joined, Microsoft Entra hybrid joined, or Microsoft Entra registered. |
+| **TPM_E_PCP_INTERNAL_ERROR** (0x80290407/-2144795641) | Generic TPM error. | Disable TPM on devices with this error. Windows 10 versions 1809 and later automatically detect TPM failures and complete Microsoft Entra hybrid join without using the TPM. |
+| **TPM_E_NOTFIPS** (0x80280036/-2144862154) | TPM in FIPS mode isn't currently supported. | Disable TPM on devices with this error. Windows 10 version 1809 automatically detects TPM failures and completes the Microsoft Entra hybrid join without using the TPM. |
| **NTE_AUTHENTICATION_IGNORED** (0x80090031/-2146893775) | TPM is locked out. | Transient error. Wait for the cool-down period. The join attempt should succeed after a while. For more information, see [TPM fundamentals](/windows/security/information-protection/tpm/tpm-fundamentals#anti-hammering). | | | |
Use Event Viewer logs to locate the phase and error code for the join failures.
| Server error code | Server error message | Possible reasons | Resolution | | | | | |
-| DirectoryError | AADSTS90002: Tenant `UUID` not found. This error might happen if there are no active subscriptions for the tenant. Check with your subscription administrator. | The tenant ID in the service connection point object is incorrect. | Ensure that the service connection point object is configured with the correct Azure AD tenant ID and active subscriptions or that the service is present in the tenant. |
-| DirectoryError | The device object by the given ID isn't found. | This error is expected for sync-join. The device object hasn't synced from AD to Azure AD | Wait for the Azure AD Connect sync to finish, and the next join attempt after sync completion will resolve the issue. |
-| AuthenticationError | The verification of the target computer's SID | The certificate on the Azure AD device doesn't match the certificate that's used to sign in the blob during the sync-join. This error ordinarily means that sync hasn't finished yet. | Wait for the Azure AD Connect sync to finish, and the next join attempt after the sync completion will resolve the issue. |
+| DirectoryError | AADSTS90002: Tenant `UUID` not found. This error might happen if there are no active subscriptions for the tenant. Check with your subscription administrator. | The tenant ID in the service connection point object is incorrect. | Ensure that the service connection point object is configured with the correct Microsoft Entra tenant ID and active subscriptions or that the service is present in the tenant. |
+| DirectoryError | The device object by the given ID isn't found. | This error is expected for sync-join. The device object hasn't synced from AD to Microsoft Entra ID | Wait for the Microsoft Entra Connect Sync to finish, and the next join attempt after sync completion will resolve the issue. |
+| AuthenticationError | The verification of the target computer's SID | The certificate on the Microsoft Entra device doesn't match the certificate that's used to sign in the blob during the sync-join. This error ordinarily means that sync hasn't finished yet. | Wait for the Microsoft Entra Connect Sync to finish, and the next join attempt after the sync completion will resolve the issue. |
### Step 5: Collect logs and contact Microsoft Support
Use Event Viewer logs to locate the phase and error code for the join failures.
The "SSO state" section provides the current PRT status.
- If the AzureAdPrt field is set to *NO*, there was an error acquiring the PRT status from Azure AD.
+ If the AzureAdPrt field is set to *NO*, there was an error acquiring the PRT status from Microsoft Entra ID.
1. If the AzureAdPrtUpdateTime is more than four hours, there's likely an issue with refreshing the PRT. Lock and unlock the device to force the PRT refresh, and then check to see whether the time has been updated.
Use Event Viewer logs to locate the phase and error code for the join failures.
> [!NOTE] > The output is available from the Windows 10 May 2021 update (version 21H1).
-The "Attempt Status" field under the "AzureAdPrt" field will provide the status of the previous PRT attempt, along with other required debug information. For earlier Windows versions, extract the information from the Azure AD analytics and operational logs.
+The "Attempt Status" field under the "AzureAdPrt" field will provide the status of the previous PRT attempt, along with other required debug information. For earlier Windows versions, extract the information from the Microsoft Entra analytics and operational logs.
``` +-+
The "Attempt Status" field under the "AzureAdPrt" field will provide the status
Server Error Description : AADSTS50126: Error validating credentials due to invalid username or password. ```
-**From the Azure AD analytics and operational logs**
+**From the Microsoft Entra analytics and operational logs**
-Use Event Viewer to look for the log entries that are logged by the Azure AD CloudAP plug-in during PRT acquisition.
+Use Event Viewer to look for the log entries that are logged by the Microsoft Entra CloudAP plug-in during PRT acquisition.
-1. In Event Viewer, open the Azure AD Operational event logs. They're stored under **Applications and Services Log** > **Microsoft** > **Windows** > **AAD**.
+1. In Event Viewer, open the Microsoft Entra Operational event logs. They're stored under **Applications and Services Log** > **Microsoft** > **Windows** > **Microsoft Entra ID**.
> [!NOTE] > The CloudAP plug-in logs error events in the operational logs, and it logs the info events in the analytics logs. The analytics and operational log events are both required to troubleshoot issues.
-1. Event 1006 in the analytics logs denotes the start of the PRT acquisition flow, and event 1007 in the analytics logs denotes the end of the PRT acquisition flow. All events in the Azure AD logs (analytics and operational) that are logged between events 1006 and 1007 were logged as part of the PRT acquisition flow.
+1. Event 1006 in the analytics logs denotes the start of the PRT acquisition flow, and event 1007 in the analytics logs denotes the end of the PRT acquisition flow. All events in the Microsoft Entra ID logs (analytics and operational) that are logged between events 1006 and 1007 were logged as part of the PRT acquisition flow.
1. Event 1007 logs the final error code.
Use Event Viewer to look for the log entries that are logged by the Azure AD Clo
| Error code | Reason | Resolution | | | | |
-| **STATUS_LOGON_FAILURE** (-1073741715/ 0xc000006d)<br>**STATUS_WRONG_PASSWORD** (-1073741718/ 0xc000006a) | <li>The device is unable to connect to the Azure AD authentication service.<li>Received an error response (HTTP 400) from the Azure AD authentication service or WS-Trust endpoint.<br>**Note**: WS-Trust is required for federated authentication. | <li>If the on-premises environment requires an outbound proxy, the IT admin must ensure that the computer account of the device can discover and silently authenticate to the outbound proxy.<li>Events 1081 and 1088 (Azure AD operational logs) would contain the server error code for errors originating from the Azure AD authentication service and error description for errors originating from the WS-Trust endpoint. Common server error codes and their resolutions are listed in the next section. The first instance of event 1022 (Azure AD analytics logs), preceding events 1081 or 1088, will contain the URL that's being accessed. |
-| **STATUS_REQUEST_NOT_ACCEPTED** (-1073741616/ 0xc00000d0) | Received an error response (HTTP 400) from the Azure AD authentication service or WS-Trust endpoint.<br>**Note**: WS-Trust is required for federated authentication. | Events 1081 and 1088 (Azure AD operational logs) would contain the server error code and error description for errors originating from Azure AD authentication service and WS-Trust endpoint, respectively. Common server error codes and their resolutions are listed in the next section. The first instance of event 1022 (Azure AD analytics logs), preceding events 1081 or 1088, will contain the URL that's being accessed. |
-| **STATUS_NETWORK_UNREACHABLE** (-1073741252/ 0xc000023c)<br>**STATUS_BAD_NETWORK_PATH** (-1073741634/ 0xc00000be)<br>**STATUS_UNEXPECTED_NETWORK_ERROR** (-1073741628/ 0xc00000c4) | <li>Received an error response (HTTP > 400) from the Azure AD authentication service or WS-Trust endpoint.<br>**Note**: WS-Trust is required for federated authentication.<li>Network connectivity issue to a required endpoint. | <li>For server errors, events 1081 and 1088 (Azure AD operational logs) would contain the error code from the Azure AD authentication service and the error description from the WS-Trust endpoint. Common server error codes and their resolutions are listed in the next section.<li>For connectivity issues, event 1022 (Azure AD analytics logs) will contain the URL that's being accessed, and event 1084 (Azure AD operational logs) will contain the sub-error code from the network stack. |
-| **STATUS_NO_SUCH_LOGON_SESSION** (-1073741729/ 0xc000005f) | User realm discovery failed because the Azure AD authentication service was unable to find the user's domain. | <li>The domain of the user's UPN must be added as a custom domain in Azure AD. Event 1144 (Azure AD analytics logs) will contain the UPN provided.<li>If the on-premises domain name is non-routable (jdoe@contoso.local), configure an Alternate Login ID (AltID). References: [Prerequisites](hybrid-join-plan.md); [Configure Alternate Login ID](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id). |
-| **AAD_CLOUDAP_E_OAUTH_USERNAME_IS_MALFORMED** (-1073445812/ 0xc004844c) | The user's UPN isn't in the expected format.<br>**Notes**:<li>For Azure AD-joined devices, the UPN is the text that's entered by the user in the LoginUI. <li>For hybrid Azure AD-joined devices, the UPN is returned from the domain controller during the login process. | <li>User's UPN should be in the internet-style login name, based on the internet standard [RFC 822](https://www.ietf.org/rfc/rfc0822.txt). Event 1144 (Azure AD analytics logs) will contain the UPN provided.<li>For hybrid-joined devices, ensure that the domain controller is configured to return the UPN in the correct format. In the domain controller, `whoami /upn` should display the configured UPN.<li>If the on-premises domain name is non-routable (jdoe@contoso.local), configure Alternate Login ID (AltID). References: [Prerequisites](hybrid-join-plan.md); [Configure Alternate Login ID](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id). |
-| **AAD_CLOUDAP_E_OAUTH_USER_SID_IS_EMPTY** (-1073445822/ 0xc0048442) | The user SID is missing in the ID token that's returned by the Azure AD authentication service. | Ensure that the network proxy isn't interfering with and modifying the server response. |
-| **AAD_CLOUDAP_E_WSTRUST_SAML_TOKENS_ARE_EMPTY** (--1073445695/ 0xc00484c1) | Received an error from the WS-Trust endpoint.<br>**Note**: WS-Trust is required for federated authentication. | <li>Ensure that the network proxy isn't interfering with and modifying the WS-Trust response.<li>Event 1088 (Azure AD operational logs) would contain the server error code and error description from the WS-Trust endpoint. Common server error codes and their resolutions are listed in the next section. |
+| **STATUS_LOGON_FAILURE** (-1073741715/ 0xc000006d)<br>**STATUS_WRONG_PASSWORD** (-1073741718/ 0xc000006a) | <li>The device is unable to connect to the Microsoft Entra authentication service.<li>Received an error response (HTTP 400) from the Microsoft Entra authentication service or WS-Trust endpoint.<br>**Note**: WS-Trust is required for federated authentication. | <li>If the on-premises environment requires an outbound proxy, the IT admin must ensure that the computer account of the device can discover and silently authenticate to the outbound proxy.<li>Events 1081 and 1088 (Microsoft Entra operational logs) would contain the server error code for errors originating from the Microsoft Entra authentication service and error description for errors originating from the WS-Trust endpoint. Common server error codes and their resolutions are listed in the next section. The first instance of event 1022 (Microsoft Entra analytics logs), preceding events 1081 or 1088, will contain the URL that's being accessed. |
+| **STATUS_REQUEST_NOT_ACCEPTED** (-1073741616/ 0xc00000d0) | Received an error response (HTTP 400) from the Microsoft Entra authentication service or WS-Trust endpoint.<br>**Note**: WS-Trust is required for federated authentication. | Events 1081 and 1088 (Microsoft Entra operational logs) would contain the server error code and error description for errors originating from Microsoft Entra authentication service and WS-Trust endpoint, respectively. Common server error codes and their resolutions are listed in the next section. The first instance of event 1022 (Microsoft Entra analytics logs), preceding events 1081 or 1088, will contain the URL that's being accessed. |
+| **STATUS_NETWORK_UNREACHABLE** (-1073741252/ 0xc000023c)<br>**STATUS_BAD_NETWORK_PATH** (-1073741634/ 0xc00000be)<br>**STATUS_UNEXPECTED_NETWORK_ERROR** (-1073741628/ 0xc00000c4) | <li>Received an error response (HTTP > 400) from the Microsoft Entra authentication service or WS-Trust endpoint.<br>**Note**: WS-Trust is required for federated authentication.<li>Network connectivity issue to a required endpoint. | <li>For server errors, events 1081 and 1088 (Microsoft Entra operational logs) would contain the error code from the Microsoft Entra authentication service and the error description from the WS-Trust endpoint. Common server error codes and their resolutions are listed in the next section.<li>For connectivity issues, event 1022 (Microsoft Entra analytics logs) will contain the URL that's being accessed, and event 1084 (Microsoft Entra operational logs) will contain the sub-error code from the network stack. |
+| **STATUS_NO_SUCH_LOGON_SESSION** (-1073741729/ 0xc000005f) | User realm discovery failed because the Microsoft Entra authentication service was unable to find the user's domain. | <li>The domain of the user's UPN must be added as a custom domain in Microsoft Entra ID. Event 1144 (Microsoft Entra analytics logs) will contain the UPN provided.<li>If the on-premises domain name is non-routable (jdoe@contoso.local), configure an Alternate Login ID (AltID). References: [Prerequisites](hybrid-join-plan.md); [Configure Alternate Login ID](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id). |
+| **AAD_CLOUDAP_E_OAUTH_USERNAME_IS_MALFORMED** (-1073445812/ 0xc004844c) | The user's UPN isn't in the expected format.<br>**Notes**:<li>For Microsoft Entra joined devices, the UPN is the text that's entered by the user in the LoginUI. <li>For Microsoft Entra hybrid joined devices, the UPN is returned from the domain controller during the login process. | <li>User's UPN should be in the internet-style login name, based on the internet standard [RFC 822](https://www.ietf.org/rfc/rfc0822.txt). Event 1144 (Microsoft Entra analytics logs) will contain the UPN provided.<li>For hybrid-joined devices, ensure that the domain controller is configured to return the UPN in the correct format. In the domain controller, `whoami /upn` should display the configured UPN.<li>If the on-premises domain name is non-routable (jdoe@contoso.local), configure Alternate Login ID (AltID). References: [Prerequisites](hybrid-join-plan.md); [Configure Alternate Login ID](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id). |
+| **AAD_CLOUDAP_E_OAUTH_USER_SID_IS_EMPTY** (-1073445822/ 0xc0048442) | The user SID is missing in the ID token that's returned by the Microsoft Entra authentication service. | Ensure that the network proxy isn't interfering with and modifying the server response. |
+| **AAD_CLOUDAP_E_WSTRUST_SAML_TOKENS_ARE_EMPTY** (--1073445695/ 0xc00484c1) | Received an error from the WS-Trust endpoint.<br>**Note**: WS-Trust is required for federated authentication. | <li>Ensure that the network proxy isn't interfering with and modifying the WS-Trust response.<li>Event 1088 (Microsoft Entra operational logs) would contain the server error code and error description from the WS-Trust endpoint. Common server error codes and their resolutions are listed in the next section. |
| **AAD_CLOUDAP_E_HTTP_PASSWORD_URI_IS_EMPTY** (-1073445749/ 0xc004848b) | The MEX endpoint is incorrectly configured. The MEX response doesn't contain any password URLs. | <li>Ensure that the network proxy isn't interfering with and modifying the server response.<li>Fix the MEX configuration to return valid URLs in response. | | **AAD_CLOUDAP_E_HTTP_CERTIFICATE_URI_IS_EMPTY** (-1073445748/ 0xc004848C) | The MEX endpoint is incorrectly configured. The MEX response doesn't contain any certificate endpoint URLs. | <li>Ensure that the network proxy isn't interfering with and modifying the server response.<li>Fix the MEX configuration in the identity provider to return valid certificate URLs in response. |
-| **WC_E_DTDPROHIBITED** (-1072894385/ 0xc00cee4f) | The XML response, from the WS-Trust endpoint, included a Document Type Definition (DTD). A DTD isn't expected in XML responses, and parsing the response will fail if a DTD is included.<br>**Note**: WS-Trust is required for federated authentication. | <li>Fix the configuration in the identity provider to avoid sending a DTD in the XML response.<li>Event 1022 (Azure AD analytics logs) will contain the URL that's being accessed that's returning an XML response with a DTD. |
+| **WC_E_DTDPROHIBITED** (-1072894385/ 0xc00cee4f) | The XML response, from the WS-Trust endpoint, included a Document Type Definition (DTD). A DTD isn't expected in XML responses, and parsing the response will fail if a DTD is included.<br>**Note**: WS-Trust is required for federated authentication. | <li>Fix the configuration in the identity provider to avoid sending a DTD in the XML response.<li>Event 1022 (Microsoft Entra analytics logs) will contain the URL that's being accessed that's returning an XML response with a DTD. |
| | |
Use Event Viewer to look for the log entries that are logged by the Azure AD Clo
| Error code | Reason | Resolution | | | | |
-| **AADSTS50155: Device authentication failed** | <li>Azure AD is unable to authenticate the device to issue a PRT.<li>Confirm that the device hasn't been deleted or disabled. For more information about this issue, see [Azure Active Directory device management FAQ](faq.yml#why-do-my-users-see-an-error-message-saying--your-organization-has-deleted-the-device--or--your-organization-has-disabled-the-device--on-their-windows-10-11-devices). | Follow the instructions for this issue in [Azure Active Directory device management FAQ](faq.yml#i-disabled-or-deleted-my-device--but-the-local-state-on-the-device-says-it-s-still-registered--what-should-i-do) to re-register the device based on the device join type. |
-| **AADSTS50034: The user account `Account` does not exist in the `tenant id` directory** | Azure AD is unable to find the user account in the tenant. | <li>Ensure that the user is typing the correct UPN.<li>Ensure that the on-premises user account is being synced with Azure AD.<li>Event 1144 (Azure AD analytics logs) will contain the UPN provided. |
-| **AADSTS50126: Error validating credentials due to invalid username or password.** | <li>The username and password entered by the user in the Windows LoginUI are incorrect.<li>If the tenant has password hash sync enabled, the device is hybrid-joined, and the user just changed the password, it's likely that the new password hasn't synced with Azure AD. | To acquire a fresh PRT with the new credentials, wait for the Azure AD password sync to finish. |
+| **AADSTS50155: Device authentication failed** | <li>Microsoft Entra ID is unable to authenticate the device to issue a PRT.<li>Confirm that the device hasn't been deleted or disabled. For more information about this issue, see [Microsoft Entra device management FAQ](faq.yml#why-do-my-users-see-an-error-message-saying--your-organization-has-deleted-the-device--or--your-organization-has-disabled-the-device--on-their-windows-10-11-devices). | Follow the instructions for this issue in [Microsoft Entra device management FAQ](faq.yml#i-disabled-or-deleted-my-device--but-the-local-state-on-the-device-says-it-s-still-registered--what-should-i-do) to re-register the device based on the device join type. |
+| **AADSTS50034: The user account `Account` does not exist in the `tenant id` directory** | Microsoft Entra ID is unable to find the user account in the tenant. | <li>Ensure that the user is typing the correct UPN.<li>Ensure that the on-premises user account is being synced with Microsoft Entra ID.<li>Event 1144 (Microsoft Entra analytics logs) will contain the UPN provided. |
+| **AADSTS50126: Error validating credentials due to invalid username or password.** | <li>The username and password entered by the user in the Windows LoginUI are incorrect.<li>If the tenant has password hash sync enabled, the device is hybrid-joined, and the user just changed the password, it's likely that the new password hasn't synced with Microsoft Entra ID. | To acquire a fresh PRT with the new credentials, wait for the Microsoft Entra password sync to finish. |
| | |
Use Event Viewer to look for the log entries that are logged by the Azure AD Clo
| Error code | Reason | Resolution | | | | |
-| **ERROR_WINHTTP_TIMEOUT** (12002)<br>**ERROR_WINHTTP_NAME_NOT_RESOLVED** (12007)<br>**ERROR_WINHTTP_CANNOT_CONNECT** (12029)<br>**ERROR_WINHTTP_CONNECTION_ERROR** (12030) | Common general network-related issues. | <li>Events 1022 (Azure AD analytics logs) and 1084 (Azure AD operational logs) will contain the URL that's being accessed.<li>If the on-premises environment requires an outbound proxy, the IT admin must ensure that the computer account of the device can discover and silently authenticate to the outbound proxy.<br><br>Get more [network error codes](/windows/win32/winhttp/error-messages). |
+| **ERROR_WINHTTP_TIMEOUT** (12002)<br>**ERROR_WINHTTP_NAME_NOT_RESOLVED** (12007)<br>**ERROR_WINHTTP_CANNOT_CONNECT** (12029)<br>**ERROR_WINHTTP_CONNECTION_ERROR** (12030) | Common general network-related issues. | <li>Events 1022 (Microsoft Entra analytics logs) and 1084 (Microsoft Entra operational logs) will contain the URL that's being accessed.<li>If the on-premises environment requires an outbound proxy, the IT admin must ensure that the computer account of the device can discover and silently authenticate to the outbound proxy.<br><br>Get more [network error codes](/windows/win32/winhttp/error-messages). |
| | |
Use Event Viewer to look for the log entries that are logged by the Azure AD Clo
## Known issues-- If you're connected to a mobile hotspot or an external Wi-Fi network and you go to **Settings** > **Accounts** > **Access Work or School**, hybrid Azure AD-joined devices might show two different accounts, one for Azure AD and one for on-premises AD. This UI issue doesn't affect functionality.
+- If you're connected to a mobile hotspot or an external Wi-Fi network and you go to **Settings** > **Accounts** > **Access Work or School**, Microsoft Entra hybrid joined devices might show two different accounts, one for Microsoft Entra ID and one for on-premises AD. This UI issue doesn't affect functionality.
## Next steps
active-directory Troubleshoot Hybrid Join Windows Legacy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/troubleshoot-hybrid-join-windows-legacy.md
Title: Troubleshoot legacy hybrid Azure Active Directory joined devices
-description: Troubleshooting hybrid Azure Active Directory joined down-level devices.
+ Title: Troubleshoot legacy Microsoft Entra hybrid joined devices
+description: Troubleshooting Microsoft Entra hybrid joined down-level devices.
-#Customer intent: As an IT admin, I want to fix issues with my hybrid Azure AD joined devices so that I can my users can use this feature.
+#Customer intent: As an IT admin, I want to fix issues with my Microsoft Entra hybrid joined devices so that I can my users can use this feature.
-# Troubleshooting hybrid Azure Active Directory joined down-level devices
+# Troubleshooting Microsoft Entra hybrid joined down-level devices
This article is applicable only to the following devices:
This article is applicable only to the following devices:
- Windows Server 2012 - Windows Server 2012 R2
-For Windows 10 or newer and Windows Server 2016, see [Troubleshooting hybrid Azure Active Directory joined Windows 10 and Windows Server 2016 devices](troubleshoot-hybrid-join-windows-current.md).
+For Windows 10 or newer and Windows Server 2016, see [Troubleshooting Microsoft Entra hybrid joined Windows 10 and Windows Server 2016 devices](troubleshoot-hybrid-join-windows-current.md).
-This article assumes that you have [configured hybrid Azure Active Directory joined devices](hybrid-join-plan.md) to support the following scenarios:
+This article assumes that you have [configured Microsoft Entra hybrid joined devices](hybrid-join-plan.md) to support the following scenarios:
- Device-based Conditional Access
This article provides you with troubleshooting guidance on how to resolve potent
**What you should know:** -- Hybrid Azure AD join for downlevel Windows devices works slightly differently than it does in Windows 10 or newer. Many customers don't realize that they need AD FS (for federated domains) or Seamless SSO configured (for managed domains).
+- Microsoft Entra hybrid join for downlevel Windows devices works slightly differently than it does in Windows 10 or newer. Many customers don't realize that they need AD FS (for federated domains) or Seamless SSO configured (for managed domains).
- Seamless SSO doesn't work in private browsing mode on Firefox and Microsoft Edge browsers. It also doesn't work on Internet Explorer if the browser is running in Enhanced Protected mode or if Enhanced Security Configuration is enabled.-- For customers with federated domains, if the Service Connection Point (SCP) was configured such that it points to the managed domain name (for example, contoso.onmicrosoft.com, instead of contoso.com), then Hybrid Azure AD Join for downlevel Windows devices doesn't work.-- The same physical device appears multiple times in Azure AD when multiple domain users sign-in the downlevel hybrid Azure AD joined devices. For example, if *jdoe* and *jharnett* sign-in to a device, a separate registration (DeviceID) is created for each of them in the **USER** info tab.
+- For customers with federated domains, if the Service Connection Point (SCP) was configured such that it points to the managed domain name (for example, contoso.onmicrosoft.com, instead of contoso.com), then Microsoft Entra hybrid join for downlevel Windows devices doesn't work.
+- The same physical device appears multiple times in Microsoft Entra ID when multiple domain users sign-in the downlevel Microsoft Entra hybrid joined devices. For example, if *jdoe* and *jharnett* sign-in to a device, a separate registration (DeviceID) is created for each of them in the **USER** info tab.
- You can also get multiple entries for a device on the user info tab because of a reinstallation of the operating system or a manual re-registration. - The initial registration / join of devices is configured to perform an attempt at either sign-in or lock / unlock. There could be 5-minute delay triggered by a task scheduler task. - Make sure [KB4284842](https://support.microsoft.com/help/4284842) is installed on Windows 7 SP1 or Windows Server 2008 R2 SP1. This update prevents future authentication failures due to customer's access loss to protected keys after changing password.-- Hybrid Azure AD join may fail after a user has their UPN changed, breaking the Seamless SSO authentication process. During the join process, you may see that it's still sending the old UPN to Azure AD, unless, browser session cookies are cleared or user explicitly signs-out and removes old UPN.
+- Microsoft Entra hybrid join may fail after a user has their UPN changed, breaking the Seamless SSO authentication process. During the join process, you may see that it's still sending the old UPN to Microsoft Entra ID, unless, browser session cookies are cleared or user explicitly signs-out and removes old UPN.
## Step 1: Retrieve the registration status **To verify the registration status:**
-1. Sign on with the user account that has performed a hybrid Azure AD join.
+1. Sign on with the user account that has performed a Microsoft Entra hybrid join.
1. Open the command prompt 1. Type `"%programFiles%\Microsoft Workplace Join\autoworkplace.exe" /i`
This command displays a dialog box that provides you with details about the join
:::image type="content" source="./media/troubleshoot-hybrid-join-windows-legacy/01.png" alt-text="Screenshot of the Workplace Join for Windows dialog box. Text that includes an email address states that a certain device is joined to a workplace." border="false":::
-## Step 2: Evaluate the hybrid Azure AD join status
+<a name='step-2-evaluate-the-hybrid-azure-ad-join-status-'></a>
-If the device wasn't hybrid Azure AD joined, you can attempt to do hybrid Azure AD join by clicking on the "Join" button. If the attempt to do hybrid Azure AD join fails, the details about the failure are shown.
+## Step 2: Evaluate the Microsoft Entra hybrid join status
+
+If the device wasn't Microsoft Entra hybrid joined, you can attempt to do Microsoft Entra hybrid join by clicking on the "Join" button. If the attempt to do Microsoft Entra hybrid join fails, the details about the failure are shown.
**The most common issues are:** -- A misconfigured AD FS or Azure AD or Network issues
+- A misconfigured AD FS or Microsoft Entra ID or Network issues
:::image type="content" source="./media/troubleshoot-hybrid-join-windows-legacy/02.png" alt-text="Screenshot of the Workplace Join for Windows dialog box. Text reports that an error occurred during account authentication." border="false":::
- - Autoworkplace.exe is unable to silently authenticate with Azure AD or AD FS. This issue could be caused by missing or misconfigured AD FS (for federated domains) or missing or misconfigured Azure AD Seamless Single Sign-On (for managed domains) or network issues.
+ - Autoworkplace.exe is unable to silently authenticate with Microsoft Entra ID or AD FS. This issue could be caused by missing or misconfigured AD FS (for federated domains) or missing or misconfigured Microsoft Entra seamless single sign-on (for managed domains) or network issues.
- It could be that multifactor authentication (MFA) is enabled/configured for the user and WIAORMULTIAUTHN isn't configured at the AD FS server. - Another possibility is that home realm discovery (HRD) page is waiting for user interaction, which prevents **autoworkplace.exe** from silently requesting a token.
- - It could be that AD FS and Azure AD URLs are missing in IE's intranet zone on the client.
- - Network connectivity issues may be preventing **autoworkplace.exe** from reaching AD FS or the Azure AD URLs.
- - **Autoworkplace.exe** requires the client to have direct line of sight from the client to the organization's on-premises AD domain controller, which means that hybrid Azure AD join succeeds only when the client is connected to organization's intranet.
- - If your organization uses Azure AD Seamless Single Sign-On, `https://autologon.microsoftazuread-sso.com` isn't present on the device's IE intranet settings.
+ - It could be that AD FS and Microsoft Entra URLs are missing in IE's intranet zone on the client.
+ - Network connectivity issues may be preventing **autoworkplace.exe** from reaching AD FS or the Microsoft Entra URLs.
+ - **Autoworkplace.exe** requires the client to have direct line of sight from the client to the organization's on-premises AD domain controller, which means that Microsoft Entra hybrid join succeeds only when the client is connected to organization's intranet.
+ - If your organization uses Microsoft Entra seamless single sign-on, `https://autologon.microsoftazuread-sso.com` isn't present on the device's IE intranet settings.
- The internet setting `Do not save encrypted pages to disk` is checked. - You aren't signed on as a domain user
If the device wasn't hybrid Azure AD joined, you can attempt to do hybrid Azure
There are a few different reasons why this issue can occur:
- - The signed in user isn't a domain user (for example, a local user). Hybrid Azure AD join on down-level devices is supported only for domain users.
+ - The signed in user isn't a domain user (for example, a local user). Microsoft Entra hybrid join on down-level devices is supported only for domain users.
- The client isn't able to connect to a domain controller. - A quota has been reached
If the device wasn't hybrid Azure AD joined, you can attempt to do hybrid Azure
You can also find the status information in the event log under: **Applications and Services Log\Microsoft-Workplace Join**
-**The most common causes for a failed hybrid Azure AD join are:**
+**The most common causes for a failed Microsoft Entra hybrid join are:**
- Your computer isn't connected to your organizationΓÇÖs internal network or to a VPN with a connection to your on-premises AD domain controller. - You're logged on to your computer with a local computer account. - Service configuration issues: - The AD FS server hasn't been configured to support **WIAORMULTIAUTHN**.
- - Your computer's forest has no Service Connection Point object that points to your verified domain name in Azure AD
+ - Your computer's forest has no Service Connection Point object that points to your verified domain name in Microsoft Entra ID
- Or if your domain is managed, then Seamless SSO wasn't configured or working. - A user has reached the limit of devices.
active-directory Troubleshoot Mac Sso Extension Plugin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/troubleshoot-mac-sso-extension-plugin.md
This article provides troubleshooting guidance used by administrators to resolve
Organizations may opt to deploy SSO to their corporate devices to provide a better experience for their end users. On Apple platforms, this process involves implementing Single Sign On (SSO) via [Primary Refresh Tokens](concept-primary-refresh-token.md). SSO relieves end users of the burden of excessive authentication prompts.
-Microsoft has implemented a plugin built on top of Apple's SSO framework, which provides brokered authentication for applications integrated with Microsoft Entra Azure Active Directory (Azure AD). For more information, see the article [Microsoft Enterprise SSO plug-in for Apple devices](../develop/apple-sso-plugin.md).
+Microsoft has implemented a plugin built on top of Apple's SSO framework, which provides brokered authentication for applications integrated with Microsoft Entra ID. For more information, see the article [Microsoft Enterprise SSO plug-in for Apple devices](../develop/apple-sso-plugin.md).
## Extension types
-Apple supports two types of SSO Extensions that are part of its framework: **Redirect** and **Credential**. The Microsoft Enterprise SSO plugin has been implemented as a Redirect type and is best suited for brokering authentication to Azure AD. The following table compares the two types of extensions.
+Apple supports two types of SSO Extensions that are part of its framework: **Redirect** and **Credential**. The Microsoft Enterprise SSO plugin has been implemented as a Redirect type and is best suited for brokering authentication to Microsoft Entra ID. The following table compares the two types of extensions.
| Extension type | Best suited for | How it works | Key differences | |||||
-| Redirect | Modern authentication methods such as OpenID Connect, OAUTH2, and SAML (Azure Active Directory)| Operating System intercepts the authentication request from the application to the Identity provider URLs defined in the extension MDM configuration profile. Redirect extensions receive: URLs, headers, and body.| Request credentials before requesting data. Uses URLs in MDM configuration profile. |
+| Redirect | Modern authentication methods such as OpenID Connect, OAUTH2, and SAML (Microsoft Entra ID)| Operating System intercepts the authentication request from the application to the Identity provider URLs defined in the extension MDM configuration profile. Redirect extensions receive: URLs, headers, and body.| Request credentials before requesting data. Uses URLs in MDM configuration profile. |
| Credential | Challenge and response authentication types like **Kerberos** (on-premises Active Directory Domain Services)| Request is sent from the application to the authentication server (AD domain controller). Credential extensions are configured with HOSTS in the MDM configuration profile. If the authentication server returns a challenge that matches a host listed in the profile, the operating system routes the challenge to the extension. The extension has the choice of handling or rejecting the challenge. If handled, the extension returns the authorization headers to complete the request, and the authentication server returns a response to the caller. | Request data then get challenged for authentication. Use HOSTs in MDM configuration profile. | Microsoft has implementations for brokered authentication for the following client operating systems:
Microsoft has implementations for brokered authentication for the following clie
| Android| Microsoft Authenticator or Microsoft Intune Company Portal | | macOS | Microsoft Intune Company Portal (via SSO Extension) |
-All Microsoft broker applications use a key artifact known as a Primary Refresh Token (PRT), which is a JSON Web Token (JWT) used to acquire access tokens for applications and web resources secured with Azure AD. When deployed through an MDM, the Enterprise SSO extension for macOS or iOS obtains a PRT that is similar to the PRTs used on Windows devices by the Web Account Manager (WAM). For more information, see the article [What is a Primary Refresh Token](concept-primary-refresh-token.md).
+All Microsoft broker applications use a key artifact known as a Primary Refresh Token (PRT), which is a JSON Web Token (JWT) used to acquire access tokens for applications and web resources secured with Microsoft Entra ID. When deployed through an MDM, the Enterprise SSO extension for macOS or iOS obtains a PRT that is similar to the PRTs used on Windows devices by the Web Account Manager (WAM). For more information, see the article [What is a Primary Refresh Token](concept-primary-refresh-token.md).
## Troubleshooting model
The following table provides specific MDM installation guidance depending on whi
- [**macOS**: Deploy the Microsoft Enterprise SSO plug-in](/mem/intune/configuration/use-enterprise-sso-plug-in-macos-with-intune) > [!IMPORTANT]
-> Although, any MDM is supported for deploying the SSO Extension, many organizations implement [**device-based Conditional Access polices**](../conditional-access/concept-conditional-access-grant.md#require-device-to-be-marked-as-compliant) by way of evaluating MDM compliance policies. If a third-party MDM is being used, ensure that the MDM vendor supports [**Intune Partner Compliance**](/mem/intune/protect/device-compliance-partners) if you would like to use device-based Conditional Access policies. When the SSO Extension is deployed via Intune or an MDM provider that supports Intune Partner Compliance, the extension can pass the device certificate to Azure AD so that device authentication can be completed.
+> Although, any MDM is supported for deploying the SSO Extension, many organizations implement [**device-based Conditional Access polices**](../conditional-access/concept-conditional-access-grant.md#require-device-to-be-marked-as-compliant) by way of evaluating MDM compliance policies. If a third-party MDM is being used, ensure that the MDM vendor supports [**Intune Partner Compliance**](/mem/intune/protect/device-compliance-partners) if you would like to use device-based Conditional Access policies. When the SSO Extension is deployed via Intune or an MDM provider that supports Intune Partner Compliance, the extension can pass the device certificate to Microsoft Entra ID so that device authentication can be completed.
#### Validate SSO configuration profile on macOS device
Assuming the MDM administrator has followed the steps in the previous section [M
|**3**|**Settings: Single Sign On Extension**|Indicates that this configuration profile is an **Apple SSO Extension** type.| |**4**|**Extension**| Identifier that maps to the **bundle ID** of the application that is running the **Microsoft Enterprise Extension Plugin**. The identifier must **always** be set to **`com.microsoft.CompanyPortalMac.ssoextension`** and the Team Identifier must appear as **(UBF8T346G9)** if the profile is installed on a macOS device. If any values differ, then the MDM doesn't invoke the extension correctly.| |**5**|**Type**| The **Microsoft Enterprise SSO Extension** must **always** be set to a **Redirect** extension type. For more information, see [Redirect vs Credential Extension Types](#extension-types). |
- |**6**|**URLs**| The login URLs belonging to the Identity Provider **(Azure AD)**. See list of [supported URLs](../develop/apple-sso-plugin.md#manual-configuration-for-other-mdm-services). |
+ |**6**|**URLs**| The login URLs belonging to the Identity Provider **(Microsoft Entra ID)**. See list of [supported URLs](../develop/apple-sso-plugin.md#manual-configuration-for-other-mdm-services). |
All Apple SSO Redirect Extensions must have the following MDM Payload components in the configuration profile:
Assuming the MDM administrator has followed the steps in the previous section [M
||| |**Extension Identifier**| Includes both the Bundle Identifier and Team Identifier of the application on the macOS device, running the Extension. Note: The Microsoft Enterprise SSO Extension should always be set to: **com.microsoft.CompanyPortalMac.ssoextension (UBF8T346G9)** to inform the macOS operating system that the extension client code is part of the **Intune Company Portal application**. | |**Type**| Must be set to **Redirect** to indicate a **Redirect Extension** type. |
- |**URLs**| Endpoint URLs of the identity provider (Azure AD), where the operating system routes authentication requests to the extension. |
+ |**URLs**| Endpoint URLs of the identity provider (Microsoft Entra ID), where the operating system routes authentication requests to the extension. |
|**Optional Extension Specific Configuration**| Dictionary values that may act as configuration parameters. In the context of Microsoft Enterprise SSO Extension, these configuration parameters are called feature flags. See [feature flag definitions](../develop/apple-sso-plugin.md#more-configuration-options). | > [!NOTE]
Once deployed the **Microsoft Enterprise SSO Extension for Apple devices** suppo
| Application type | Interactive auth | Silent auth | Description | Examples | | | :: | :: | | :: |
-| [**Native MSAL App**](../develop/apple-sso-plugin.md#applications-that-use-msal) |X|X| MSAL (Microsoft Authentication Library) is an application developer framework tailored for building applications with the Microsoft Identity platform (Azure AD).<br>Apps built on **MSAL version 1.1 or greater** are able to integrate with the Microsoft Enterprise SSO Extension.<br>*If the application is SSO extension (broker) aware it utilizes the extension without any further configuration* for more information, see our [MSAL developer sample documentation](https://github.com/AzureAD/microsoft-authentication-library-for-objc). | Microsoft To Do |
+| [**Native MSAL App**](../develop/apple-sso-plugin.md#applications-that-use-msal) |X|X| MSAL (Microsoft Authentication Library) is an application developer framework tailored for building applications with the Microsoft identity platform (Microsoft Entra ID).<br>Apps built on **MSAL version 1.1 or greater** are able to integrate with the Microsoft Enterprise SSO Extension.<br>*If the application is SSO extension (broker) aware it utilizes the extension without any further configuration* for more information, see our [MSAL developer sample documentation](https://github.com/AzureAD/microsoft-authentication-library-for-objc). | Microsoft To Do |
| [**Non-MSAL Native/Browser SSO**](../develop/apple-sso-plugin.md#applications-that-dont-use-msal) ||X| Applications that use Apple networking technologies or webviews can be configured to obtain a shared credential from the SSO Extension<br>Feature flags must be configured to ensure that the bundle ID for each app is allowed to obtain the shared credential (PRT). | Microsoft Word<br>Safari<br>Microsoft Edge<br>Visual Studio | > [!IMPORTANT]
Once deployed the **Microsoft Enterprise SSO Extension for Apple devices** suppo
### Bootstrapping
-By default, only MSAL apps invoke the SSO Extension, and then in turn the Extension acquires a shared credential (PRT) from Azure AD. However, the **Safari** browser application or other **Non-MSAL** applications can be configured to acquire the PRT. See [Allow users to sign in from applications that don't use MSAL and the Safari browser](../develop/apple-sso-plugin.md#allow-users-to-sign-in-from-applications-that-dont-use-msal-and-the-safari-browser). After the SSO extension acquires a PRT, it will store the credential in the user login Keychain. Next, check to ensure that the PRT is present in the user's keychain:
+By default, only MSAL apps invoke the SSO Extension, and then in turn the Extension acquires a shared credential (PRT) from Microsoft Entra ID. However, the **Safari** browser application or other **Non-MSAL** applications can be configured to acquire the PRT. See [Allow users to sign in from applications that don't use MSAL and the Safari browser](../develop/apple-sso-plugin.md#allow-users-to-sign-in-from-applications-that-dont-use-msal-and-the-safari-browser). After the SSO extension acquires a PRT, it will store the credential in the user login Keychain. Next, check to ensure that the PRT is present in the user's keychain:
#### Checking keychain access for PRT
By default, only MSAL apps invoke the SSO Extension, and then in turn the Extens
| Screenshot callout | Keychain credential component | Description | |::|:|| |**1** |**All Items**|Shows all types of credentials across Keychain Access|
- |**2** |**Keychain Search Bar**|Allows filtering by credential. To filter for the Azure AD PRT type **`primaryrefresh`**|
- |**3** |**Kind**|Refers to the type of credential. The Azure AD PRT credential is an **Application Password** credential type|
- |**4** |**Account**|Displays the Azure AD User Account, which owns the PRT in the format: **`UserObjectId.TenantId-login.windows.net`** |
- |**5** |**Where**|Displays the full name of the credential. The Azure AD PRT credential begins with the following format: **`primaryrefreshtoken-29d9ed98-a469-4536-ade2-f981bc1d605`** The **29d9ed98-a469-4536-ade2-f981bc1d605** is the Application ID for the **Microsoft Authentication Broker** service, responsible for handling PRT acquisition requests|
- |**6** |**Modified**|Shows when the credential was last updated. For the Azure AD PRT credential, anytime the credential is bootstrapped or updated by an interactive sign-on event it updates the date/timestamp|
- |**7** |**Keychain** |Indicates which Keychain the selected credential resides. The Azure AD PRT credential resides in the **Local Items** or **iCloud** Keychain. When iCloud is enabled on the macOS device, the **Local Items** Keychain will become the **iCloud** keychain|
+ |**2** |**Keychain Search Bar**|Allows filtering by credential. To filter for the Microsoft Entra PRT type **`primaryrefresh`**|
+ |**3** |**Kind**|Refers to the type of credential. The Microsoft Entra PRT credential is an **Application Password** credential type|
+ |**4** |**Account**|Displays the Microsoft Entra User Account, which owns the PRT in the format: **`UserObjectId.TenantId-login.windows.net`** |
+ |**5** |**Where**|Displays the full name of the credential. The Microsoft Entra PRT credential begins with the following format: **`primaryrefreshtoken-29d9ed98-a469-4536-ade2-f981bc1d605`** The **29d9ed98-a469-4536-ade2-f981bc1d605** is the Application ID for the **Microsoft Authentication Broker** service, responsible for handling PRT acquisition requests|
+ |**6** |**Modified**|Shows when the credential was last updated. For the Microsoft Entra PRT credential, anytime the credential is bootstrapped or updated by an interactive sign-on event it updates the date/timestamp|
+ |**7** |**Keychain** |Indicates which Keychain the selected credential resides. The Microsoft Entra PRT credential resides in the **Local Items** or **iCloud** Keychain. When iCloud is enabled on the macOS device, the **Local Items** Keychain will become the **iCloud** keychain|
1. If the PRT isn't found in Keychain Access, do the following based on the application type:
Now that the PRT (shared credential) has been verified, before doing any deeper
##### Native MSAL application
-Scenario: An application developed to use MSAL (Example: **Microsoft To Do** client) that is running on an Apple device needs to sign the user in with their Azure AD account in order to access an Azure AD protected service (Example: **Microsoft To Do Service**).
+Scenario: An application developed to use MSAL (Example: **Microsoft To Do** client) that is running on an Apple device needs to sign the user in with their Microsoft Entra account in order to access a Microsoft Entra ID protected service (Example: **Microsoft To Do Service**).
:::image type="content" source="media/troubleshoot-mac-sso-extension-plugin/macos-prt-msal-app.gif" alt-text="A GIF animation showing the authentication flow of an MSAL app with a PRT.":::
-1. MSAL-developed applications invoke the SSO extension directly, and send the PRT to the Azure AD token endpoint along with the application's request for a token for an Azure AD protected resource
-1. Azure AD validates the PRT credential, and returns an application-specific token back to the SSO extension broker
-1. The SSO extension broker then passes the token to the MSAL client application, which then sends it to the Azure AD protected resource
+1. MSAL-developed applications invoke the SSO extension directly, and send the PRT to the Microsoft Entra token endpoint along with the application's request for a token for a Microsoft Entra ID protected resource
+1. Microsoft Entra ID validates the PRT credential, and returns an application-specific token back to the SSO extension broker
+1. The SSO extension broker then passes the token to the MSAL client application, which then sends it to the Microsoft Entra ID protected resource
1. The user is now signed into the app and the authentication process is complete ##### Non-MSAL/Browser SSO
-Scenario: A user on an Apple device opens up the Safari web browser (or any Non-MSAL native app that supports the Apple Networking Stack) to sign into an Azure AD protected resource (Example: `https://office.com`).
+Scenario: A user on an Apple device opens up the Safari web browser (or any Non-MSAL native app that supports the Apple Networking Stack) to sign into a Microsoft Entra ID protected resource (Example: `https://office.com`).
:::image type="content" source="media/troubleshoot-mac-sso-extension-plugin/macos-prt-non-msal-app.gif" alt-text="An animation showing the high level authentication flow of a Non-MSAL app using the SSO Extension.":::
-1. Using a Non-MSAL application (Example: **Safari**), the user attempts to sign into an Azure AD integrated application (Example: office.com) and is redirected to obtain a token from Azure AD
+1. Using a Non-MSAL application (Example: **Safari**), the user attempts to sign into a Microsoft Entra integrated application (Example: office.com) and is redirected to obtain a token from Microsoft Entra ID
1. As long as the Non-MSAL application is allow-listed in the MDM payload configuration, the Apple network stack intercepts the authentication request and redirects the request to the SSO Extension broker
-1. Once the SSO extension receives the intercepted request, the PRT is sent to the Azure AD token endpoint
-1. Azure AD validates the PRT, and returns an application-specific token back to the SSO Extension
-1. The application-specific token is given to the Non-MSAL client application, and the client application sends the token to access the Azure AD protected service
+1. Once the SSO extension receives the intercepted request, the PRT is sent to the Microsoft Entra token endpoint
+1. Microsoft Entra ID validates the PRT, and returns an application-specific token back to the SSO Extension
+1. The application-specific token is given to the Non-MSAL client application, and the client application sends the token to access the Microsoft Entra ID protected service
1. The user now has completed the sign-in and the authentication process is complete ### Obtaining the SSO extension logs
It isn't possible to view iOS SSO Extension logs in real time, as it is on macOS
### Understanding the SSO extension logs
-Analyzing the SSO extension logs is an excellent way to troubleshoot the authentication flow from applications sending authentication requests to Azure AD. Any time the SSO extension Broker is invoked, a series of logging activities results, and these activities are known as **Authorization Requests**. The logs contain the following useful information for troubleshooting:
+Analyzing the SSO extension logs is an excellent way to troubleshoot the authentication flow from applications sending authentication requests to Microsoft Entra ID. Any time the SSO extension Broker is invoked, a series of logging activities results, and these activities are known as **Authorization Requests**. The logs contain the following useful information for troubleshooting:
- Feature Flag configuration - Authorization Request Types - Native MSAL - Non MSAL/Browser SSO - Interaction with the macOS Keychain for credential retrival/storage operations-- Correlation IDs for Azure AD sign-in events
+- Correlation IDs for Microsoft Entra sign-in events
- PRT acquisition - Device Registration
The SSO extension logs are broken down into columns. The following screenshot s
|**4**|**MSAL Version Number**|The Microsoft Enterprise SSO extension Broker Plugin is build as an MSAL app. This column denotes the version of MSAL that the broker app is running | |**5**|**macOS version** |Show the version of the macOS operating system| |**6**|**UTC Date/Time** |The **UTC** Date and Time displayed|
-|**7**|**Correlation ID** |Lines in the logs that have to do with Azure AD or Keychain operations extend the UTC Date/Time column with a Correlation ID|
+|**7**|**Correlation ID** |Lines in the logs that have to do with Microsoft Entra ID or Keychain operations extend the UTC Date/Time column with a Correlation ID|
|**8**|**Message** |Shows the detailed messaging of the logs. Most of the troubleshooting information can be found by examining this column| #### Feature flag configuration
The following actions should take place for a successful interactive sign-on:
1. The Microsoft SSO Extension Broker is invoked and handles the request. 1. Microsoft SSO Extension Broker undergoes the bootstrapping process to acquire a PRT for the signed in user. 1. Store the PRT in the Keychain.
-1. Check for the presence of a Device Registration object in Azure AD (WPJ).
+1. Check for the presence of a Device Registration object in Microsoft Entra ID (WPJ).
1. Return an access token to the client application to access the Microsoft Graph with a scope of User.Read. > [!IMPORTANT]
The logging sample can be broken down into three segments:
|Segment |Description | |||
-| **`get_accounts_operation`** |Checks to see if there are any existing accounts in the cache<br> - **ClientID**: The application ID registered in Azure AD for this MSAL app<br>**ADB 3.1.40** indicates that version of the Microsoft Enterprise SSO Extension Broker plugin |
-|**`login`** |Broker handles the request for Azure AD:<br> - **Handling interactive SSO request...**: Denotes an interactive request<br> - **correlation_id**: Useful for cross referencing with the Azure AD server-side sign-in logs <br> - **scope**: **User.Read** API permission scope being requested from the Microsoft Graph<br> - **client_version**: version of MSAL that the application is running<br> - **redirect_uri**: MSAL apps use the format **`msauth.com.<Bundle ID>://auth`** |
+| **`get_accounts_operation`** |Checks to see if there are any existing accounts in the cache<br> - **ClientID**: The application ID registered in Microsoft Entra ID for this MSAL app<br>**ADB 3.1.40** indicates that version of the Microsoft Enterprise SSO Extension Broker plugin |
+|**`login`** |Broker handles the request for Microsoft Entra ID:<br> - **Handling interactive SSO request...**: Denotes an interactive request<br> - **correlation_id**: Useful for cross referencing with the Microsoft Entra server-side sign-in logs <br> - **scope**: **User.Read** API permission scope being requested from the Microsoft Graph<br> - **client_version**: version of MSAL that the application is running<br> - **redirect_uri**: MSAL apps use the format **`msauth.com.<Bundle ID>://auth`** |
|**PRT Request**|Bootstrapping process to acquire a PRT interactively has been initiated and renders the Webview SSO Session<br><br>**Microsoft Authentication Broker Service**<br> - **clientId: 29d9ed98-a469-4536-ade2-f981bc1d605e**<br> - All PRT requests are made to Microsoft Authentication Broker Service|
-The SSO Webview Controller appears and user is prompted to enter their Azure AD login (UPN/email)
+The SSO Webview Controller appears and user is prompted to enter their Microsoft Entra login (UPN/email)
:::image type="content" source="media/troubleshoot-mac-sso-extension-plugin/sso-webview-controller-prompt.png" alt-text="Screenshot showing the Apple SSO prompt with a User information being entered and more information callout.":::
The SSO Webview Controller appears and user is prompted to enter their Azure AD
> Clicking on the ***i*** in the bottom left corner of the webview controller displays more information about the SSO extension and the specifics about the app that has invoked it. :::image type="content" source="media/troubleshoot-mac-sso-extension-plugin/about-single-sign-on-i-flyout.png" alt-text="Screenshot showing the more information details about the SSO extension from the prompt SSO screen.":::
-After the user successfully enters their Azure AD credentials, the following log entries are written to the SSO extension logs
+After the user successfully enters their Microsoft Entra credentials, the following log entries are written to the SSO extension logs
``` SSOExtensionLogs
Finished SSO request.
At this point in the authentication/authorization flow, the PRT has been bootstrapped and it should be visible in the macOS keychain access. See [Checking Keychain Access for PRT](#checking-keychain-access-for-prt). The **MSAL macOS sample** application uses the access token received from the Microsoft SSO Extension Broker to display the user's information.
-Next, examine server-side [Azure AD Sign-in logs](../reports-monitoring/reference-basic-info-sign-in-logs.md#correlation-id) based on the correlation ID collected from the client-side SSO extension logs. For more information, see [Sign-in logs in Azure Active Directory](../reports-monitoring/concept-sign-ins.md).
+Next, examine server-side [Microsoft Entra sign-in logs](../reports-monitoring/reference-basic-info-sign-in-logs.md#correlation-id) based on the correlation ID collected from the client-side SSO extension logs. For more information, see [Sign-in logs in Microsoft Entra ID](../reports-monitoring/concept-sign-ins.md).
-###### View Azure AD Sign-in logs by correlation ID filter
+<a name='view-azure-ad-sign-in-logs-by-correlation-id-filter'></a>
-1. Open the Azure AD Sign-ins for the tenant where the application is registered.
+###### View Microsoft Entra sign-in logs by correlation ID filter
+
+1. Open the Microsoft Entra Sign-ins for the tenant where the application is registered.
1. Select **User sign-ins (interactive)**. 1. Select the **Add Filters** and select the **Correlation Id** radio button. 1. Copy and paste the Correlation ID obtained from the SSO extension logs and select **Apply**. For the MSAL Interactive Login Flow, we expect to see an interactive sign-in for the resource **Microsoft Authentication Broker** service. This event is where the user entered their password to bootstrap the PRT.
-There are also non-interactive sign-in events, due to the fact the PRT is used to acquire the access token for the client application's request. Follow the [View Azure AD Sign-in logs by Correlation ID Filter](#view-azure-ad-sign-in-logs-by-correlation-id-filter) but in step 2, select **User sign-ins (non-interactive)**.
+There are also non-interactive sign-in events, due to the fact the PRT is used to acquire the access token for the client application's request. Follow the [View Microsoft Entra sign-in logs by Correlation ID Filter](#view-azure-ad-sign-in-logs-by-correlation-id-filter) but in step 2, select **User sign-ins (non-interactive)**.
:::image type="content" source="media/troubleshoot-mac-sso-extension-plugin/msal-interactive-azure-ad-details-non-interactive-microsoft-graph.png" alt-text="Screenshot showing how the SSO extension uses the PRT to acquire an access token for the Microsoft Graph."::: |Sign-in log attribute |Description | |||
-|**Application**| Display Name of the Application registration in the Azure AD tenant where the client application authenticates. |
-|**Application Id**| Also referred to the ClientID of the application registration in the Azure AD tenant. |
+|**Application**| Display Name of the Application registration in the Microsoft Entra tenant where the client application authenticates. |
+|**Application Id**| Also referred to the ClientID of the application registration in the Microsoft Entra tenant. |
|**Resource**| The API resource that the client application is trying to obtain access to. In this example, the resource is the **Microsoft Graph API**. | |**Incoming Token Type**| An Incoming token type of **Primary Refresh Token (PRT)** shows the input token being used to obtain an access token for the resource. | |**User Agent**| The user agent string in this example is showing that the **Microsoft SSO Extension** is the application processing this request. A useful indicator that the SSO extension is being used, and broker auth request is taking place. |
-|**Azure AD app authentication library**| When an MSAL application is being used the details of the library and the platform are written here. |
+|**Microsoft Entra app authentication library**| When an MSAL application is being used the details of the library and the platform are written here. |
|**Oauth Scope Information**| The Oauth2 scope information requested for the access token. (**User.Read**,**profile**,**openid**,**email**). | ##### MSAL Native: Silent flow walkthrough
The logging sample can be broken down into two segments:
|Segment |Description | |::||
-|**`refresh`** | Broker handles the request for Azure AD:<br> - **Handling silent SSO request...**: Denotes a silent request<br> - **correlation_id**: Useful for cross referencing with the Azure AD server-side sign-in logs <br> - **scope**: **User.Read** API permission scope being requested from the Microsoft Graph<br> - **client_version**: version of MSAL that the application is running<br> - **redirect_uri**: MSAL apps use the format **`msauth.com.<Bundle ID>://auth`**<br><br>**Refresh** has notable differences to the request payload:<br> - **authority**: Contains the Azure AD tenant URL endpoint as opposed to the **common** endpoint<br> - **home_account_id**: Show the User account in the format **\<UserObjectId\>.\<TenantID\>**<br> - **username**: hashed UPN format **auth.placeholder-XXXXXXXX__domainname.com** |
+|**`refresh`** | Broker handles the request for Microsoft Entra ID:<br> - **Handling silent SSO request...**: Denotes a silent request<br> - **correlation_id**: Useful for cross referencing with the Microsoft Entra server-side sign-in logs <br> - **scope**: **User.Read** API permission scope being requested from the Microsoft Graph<br> - **client_version**: version of MSAL that the application is running<br> - **redirect_uri**: MSAL apps use the format **`msauth.com.<Bundle ID>://auth`**<br><br>**Refresh** has notable differences to the request payload:<br> - **authority**: Contains the Microsoft Entra tenant URL endpoint as opposed to the **common** endpoint<br> - **home_account_id**: Show the User account in the format **\<UserObjectId\>.\<TenantID\>**<br> - **username**: hashed UPN format **auth.placeholder-XXXXXXXX__domainname.com** |
|**PRT Refresh and Acquire Access Token** | This operation revalidates the PRT and refreshes it if necessary, before returning the access token back to the calling client application. |
-We can again take the **correlation Id** obtained from the client-side **SSO Extension** logs and cross reference with the server-side Azure AD Sign-in logs.
+We can again take the **correlation Id** obtained from the client-side **SSO Extension** logs and cross reference with the server-side Microsoft Entra sign-in logs.
-The Azure AD Sign-in shows identical information to the Microsoft Graph resource from the **login** operation in the previous [interactive login section](#view-azure-ad-sign-in-logs-by-correlation-id-filter).
+The Microsoft Entra Sign-in shows identical information to the Microsoft Graph resource from the **login** operation in the previous [interactive login section](#view-azure-ad-sign-in-logs-by-correlation-id-filter).
#### Non-MSAL/Browser SSO application login flow
The following actions should take place for a successful sign-on:
1. Assume that User who already has undergone the bootstrapping process has an existing PRT. 1. On a device, with the **Microsoft SSO Extension Broker** deployed, the configured **feature flags** are checked to ensure that the application can be handled by the SSO Extension.
-1. Since the Safari browser adheres to the **Apple Networking Stack**, the SSO extension tries to intercept the Azure AD auth request.
+1. Since the Safari browser adheres to the **Apple Networking Stack**, the SSO extension tries to intercept the Microsoft Entra auth request.
1. The PRT is used to acquire a token for the resource being requested.
-1. If the device is Azure AD Registered, it passes the Device ID along with the request.
+1. If the device is Microsoft Entra registered, it passes the Device ID along with the request.
1. The SSO extension populates the header of the Browser request to sign-in to the resource. The following client-side **SSO Extension** logs show the request being handled transparently by the SSO extension broker to fulfill the request.
Request complete
|SSO extension log component |Description | |||
-|**Created Browser SSO request** | All Non-MSAL/Browser SSO requests begin with this line:<br> - **bundle identifier**: [Bundle ID](#how-to-find-the-bundle-id-for-an-application-on-macos): `com.apple.Safari`<br> - **initiating origin**: Web URL the browser is accessing before hitting one of the login URLs for Azure AD (https://office.com) |
+|**Created Browser SSO request** | All Non-MSAL/Browser SSO requests begin with this line:<br> - **bundle identifier**: [Bundle ID](#how-to-find-the-bundle-id-for-an-application-on-macos): `com.apple.Safari`<br> - **initiating origin**: Web URL the browser is accessing before hitting one of the login URLs for Microsoft Entra ID (https://office.com) |
|**Starting Browser SSO request for authority**|Resolves the number of PRTs and if the Device is Registered:<br>https://login.microsoftonline.com/common, number of **PRTs 1, device registered 1** |
-|**Correlation ID** | [Browser SSO] Processing request with PRTs and correlation ID in headers (null), query **\<CorrelationID\>**. This ID is important for cross-referencing with the Azure AD server-side sign-in logs |
-|**Device Registration** | Optionally if the device is Azure AD Registered, the SSO extension can pass the device header in Browser SSO requests: <br> - Found registration registered in<br> - **login.microsoftonline.com, isSameAsRequestEnvironment: Yes** <br><br>Passing device header in browser SSO for **device id** `43cfaf69-0f94-4d2e-a815-c103226c4c04`|
+|**Correlation ID** | [Browser SSO] Processing request with PRTs and correlation ID in headers (null), query **\<CorrelationID\>**. This ID is important for cross-referencing with the Microsoft Entra server-side sign-in logs |
+|**Device Registration** | Optionally if the device is Microsoft Entra registered, the SSO extension can pass the device header in Browser SSO requests: <br> - Found registration registered in<br> - **login.microsoftonline.com, isSameAsRequestEnvironment: Yes** <br><br>Passing device header in browser SSO for **device id** `43cfaf69-0f94-4d2e-a815-c103226c4c04`|
-Next, use the correlation ID obtained from the Browser SSO extension logs to cross-reference the Azure AD Sign-in logs.
+Next, use the correlation ID obtained from the Browser SSO extension logs to cross-reference the Microsoft Entra sign-in logs.
|Sign-in log attribute |Description | |||
-|**Application**| Display Name of the Application registration in the Azure AD tenant where the client application authenticates. In this example, the display name is **OfficeHome**. |
-|**Application Id**| Also referred to the ClientID of the application registration in the Azure AD tenant. |
+|**Application**| Display Name of the Application registration in the Microsoft Entra tenant where the client application authenticates. In this example, the display name is **OfficeHome**. |
+|**Application Id**| Also referred to the ClientID of the application registration in the Microsoft Entra tenant. |
|**Resource**| The API resource that the client application is trying to obtain access to. In this example, the resource is the **OfficeHome** web application. | |**Incoming Token Type**| An Incoming token type of **Primary Refresh Token (PRT)** shows the input token being used to obtain an access token for the resource. |
-|**Authentication method detected**| Under the **Authentication Details** tab, the value of **Azure AD SSO plug-in** is useful indicator that the SSO extension is being used to facilitate the Browser SSO request |
-|**Azure AD SSO extension version**| Under the **Additional Details** tab, this value shows the version of the Microsoft Enterprise SSO extension Broker app. |
+|**Authentication method detected**| Under the **Authentication Details** tab, the value of **Microsoft Entra SSO plug-in** is useful indicator that the SSO extension is being used to facilitate the Browser SSO request |
+|**Microsoft Entra SSO extension version**| Under the **Additional Details** tab, this value shows the version of the Microsoft Enterprise SSO extension Broker app. |
|**Device ID**| If the device is registered, the SSO extension can pass the Device ID to handle device authentication requests. | |**Operating System**| Shows the type of operating system. |
-|**Compliant**| SSO extension can facilitate Compliance policies by passing the device header. The requirements are:<br> - **Azure AD Device Registration**<br> - **MDM Management**<br> - **Intune or Intune Partner Compliance** |
+|**Compliant**| SSO extension can facilitate Compliance policies by passing the device header. The requirements are:<br> - **Microsoft Entra Device Registration**<br> - **MDM Management**<br> - **Intune or Intune Partner Compliance** |
|**Managed**| Indicates that device is under management. |
-|**Join Type**| macOS and iOS, if registered, can only be of type: **Azure AD Registered**. |
+|**Join Type**| macOS and iOS, if registered, can only be of type: **Microsoft Entra registered**. |
> [!TIP]
-> If you use Jamf Connect, it is recommended that you follow the [latest Jamf guidance on integrating Jamf Connect with Azure AD](https://learn.jamf.com/bundle/jamf-connect-documentation-current/page/Jamf_Connect_and_Microsoft_Conditional_Access.html). The recommended integration pattern ensures that Jamf Connect works properly with your Conditional Access policies and Azure AD Identity Protection.
+> If you use Jamf Connect, it is recommended that you follow the [latest Jamf guidance on integrating Jamf Connect with Microsoft Entra ID](https://learn.jamf.com/bundle/jamf-connect-documentation-current/page/Jamf_Connect_and_Microsoft_Conditional_Access.html). The recommended integration pattern ensures that Jamf Connect works properly with your Conditional Access policies and Microsoft Entra ID Protection.
## Next steps
active-directory Troubleshoot Primary Refresh Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/devices/troubleshoot-primary-refresh-token.md
Title: Troubleshoot primary refresh token issues on Windows devices
-description: Troubleshoot primary refresh token issues during authentication through Azure Active Directory (Azure AD) credentials on Azure AD-joined Windows devices.
+description: Troubleshoot primary refresh token issues during authentication through Microsoft Entra credentials on Microsoft Entra joined Windows devices.
# Troubleshoot primary refresh token issues on Windows devices
-This article discusses how to troubleshoot issues that involve the [primary refresh token](/azure/active-directory/devices/concept-primary-refresh-token) (PRT) when you authenticate on a Microsoft Azure Active Directory (Azure AD)-joined Windows device by using your Azure AD credentials.
+This article discusses how to troubleshoot issues that involve the [primary refresh token](/azure/active-directory/devices/concept-primary-refresh-token) (PRT) when you authenticate on a Microsoft Entra joined Windows device by using your Microsoft Entra credentials.
-On devices that are joined to Azure AD or hybrid Azure AD, the main component of authentication is the PRT. You obtain this token by signing in to Windows 10 by using Azure AD credentials on an Azure AD-joined device for the first time. The PRT is cached on that device. For subsequent sign-ins, the cached token is used to let you use the desktop.
+On devices that are joined to Microsoft Entra ID or hybrid Microsoft Entra ID, the main component of authentication is the PRT. You obtain this token by signing in to Windows 10 by using Microsoft Entra credentials on a Microsoft Entra joined device for the first time. The PRT is cached on that device. For subsequent sign-ins, the cached token is used to let you use the desktop.
-As part of the process of locking and unlocking the device or signing in again to Windows, a background network authentication attempt is made one time every four hours to refresh the PRT. If problems occur that prevent refreshing the token, the PRT eventually expires. Expiration affects single sign-on (SSO) to Azure AD resources. It also causes sign-in prompts to be shown.
+As part of the process of locking and unlocking the device or signing in again to Windows, a background network authentication attempt is made one time every four hours to refresh the PRT. If problems occur that prevent refreshing the token, the PRT eventually expires. Expiration affects single sign-on (SSO) to Microsoft Entra resources. It also causes sign-in prompts to be shown.
-If you suspect that a PRT problem exists, we recommend that you first collect Azure AD logs, and follow the steps that are outlined in the troubleshooting checklist. Do this for any Azure AD client issue first, ideally within a repro session. Complete this process before you file a support request.
+If you suspect that a PRT problem exists, we recommend that you first collect Microsoft Entra ID logs, and follow the steps that are outlined in the troubleshooting checklist. Do this for any Microsoft Entra client issue first, ideally within a repro session. Complete this process before you file a support request.
## Troubleshooting checklist
If you suspect that a PRT problem exists, we recommend that you first collect Az
+-+ ```
-1. Check the value of the `AzureAdPrt` field. If it's set to `NO`, an error occurred when you tried to acquire the PRT status from Azure AD.
+1. Check the value of the `AzureAdPrt` field. If it's set to `NO`, an error occurred when you tried to acquire the PRT status from Microsoft Entra ID.
1. Check the value of the `AzureAdPrtUpdateTime` field. If the value of the `AzureAdPrtUpdateTime` field is more than four hours, a problem is likely preventing the PRT from refreshing. Lock and unlock the device to force a PRT refresh, and then check whether the time is updated. ### Step 2: Get the error code
-The next step is to get the error code that causes the PRT error. The quickest way to get the PRT error code is to examine the device registration command output. However, this method requires the Windows 10 May 2021 update (version 21H1) or a later version. The other method is to find the error code in Azure AD analytic and operational logs.
+The next step is to get the error code that causes the PRT error. The quickest way to get the PRT error code is to examine the device registration command output. However, this method requires the Windows 10 May 2021 update (version 21H1) or a later version. The other method is to find the error code in Microsoft Entra analytic and operational logs.
#### Method 1: Examine the device registration command output
To get the PRT error code, run the `dsregcmd` command, and then locate the `SSO
Server Error Description : AADSTS50126: Error validating credentials due to invalid username or password. ```
-#### Method 2: Use Event Viewer to examine Azure AD analytic and operational logs
+<a name='method-2-use-event-viewer-to-examine-azure-ad-analytic-and-operational-logs'></a>
+
+#### Method 2: Use Event Viewer to examine Microsoft Entra analytic and operational logs
1. Select **Start**, and then search for and select **Event Viewer**. 1. If the console tree doesn't appear in the **Event Viewer** window, select the **Show/Hide Console Tree** icon to make the console tree visible. 1. In the console tree, select **Event Viewer (Local)**. If child nodes don't appear underneath this item, double-click your selection to show them. 1. Select the **View** menu. If a check mark isn't displayed next to **Show Analytic and Debug Logs**, select that menu item to enable that feature.
-1. In the console tree, expand **Applications and Services Logs** > **Microsoft** > **Windows** > **AAD**. The **Operational** and **Analytic** child nodes appear.
+1. In the console tree, expand **Applications and Services Logs** > **Microsoft** > **Windows** > **Microsoft Entra ID**. The **Operational** and **Analytic** child nodes appear.
> [!NOTE]
- > In the Azure AD Cloud Authentication Provider (CloudAP) plug-in, **Error** events are written to the **Operational** event logs, and information events are written to the **Analytic** event logs. You have to examine both the **Operational** and **Analytic** event logs to troubleshoot PRT issues.
+ > In the Microsoft Entra Cloud Authentication Provider (CloudAP) plug-in, **Error** events are written to the **Operational** event logs, and information events are written to the **Analytic** event logs. You have to examine both the **Operational** and **Analytic** event logs to troubleshoot PRT issues.
-1. In the console tree, select the **Analytic** node to view Azure AD-related analytic events.
-1. In the list of analytic events, search for Event IDs 1006 and 1007. Event ID 1006 denotes the beginning of the PRT acquisition flow, and Event ID 1007 denotes the end of the PRT acquisition flow. All events in the **AAD** logs (both **Analytic** and **Operational**) that occurred between Event ID 1006 and Event ID 1007 are logged as part of the PRT acquisition flow. The following table shows an example event listing.
+1. In the console tree, select the **Analytic** node to view Microsoft Entra ID-related analytic events.
+1. In the list of analytic events, search for Event IDs 1006 and 1007. Event ID 1006 denotes the beginning of the PRT acquisition flow, and Event ID 1007 denotes the end of the PRT acquisition flow. All events in the **Microsoft Entra ID** logs (both **Analytic** and **Operational**) that occurred between Event ID 1006 and Event ID 1007 are logged as part of the PRT acquisition flow. The following table shows an example event listing.
| Level | Date and Time | Source | Event ID | Task Category | |--|--||-|--|
STATUS_WRONG_PASSWORD (-1073741718&nbsp;/&nbsp;0xc000006a)</summary>
##### Cause -- The device can't connect to the Azure AD authentication service.
+- The device can't connect to the Microsoft Entra authentication service.
- The device received a `400 Bad Request` HTTP error response from one of the following sources:
- - The Azure AD authentication service
+ - The Microsoft Entra authentication service
- An endpoint for the [WS-Trust protocol][WS-Trust] (required for federated authentication) ##### Solution
STATUS_WRONG_PASSWORD (-1073741718&nbsp;/&nbsp;0xc000006a)</summary>
- Get the server error code and error description, and then go to the [Common server error codes ("AADSTS" prefix)][server-errors] section to find the cause of that server error code and the solution details.
- In the Azure AD operational logs, Event ID 1081 contains the server error code and error description if the error occurs in the Azure AD authentication service. If the error occurs in a WS-Trust endpoint, the server error code and error description are found in Event ID 1088. In the Azure AD analytic logs, the first instance of Event ID 1022 (that precedes operational Event IDs 1081 and 1088) contains the URL that's being accessed.
+ In the Microsoft Entra operational logs, Event ID 1081 contains the server error code and error description if the error occurs in the Microsoft Entra authentication service. If the error occurs in a WS-Trust endpoint, the server error code and error description are found in Event ID 1088. In the Microsoft Entra analytic logs, the first instance of Event ID 1022 (that precedes operational Event IDs 1081 and 1088) contains the URL that's being accessed.
- To view Event IDs in the Azure AD operational and analytic logs, refer to the [Method 2: Use Event Viewer to examine Azure AD analytic and operational logs][view-event-ids] section.
+ To view Event IDs in the Microsoft Entra operational and analytic logs, refer to the [Method 2: Use Event Viewer to examine Microsoft Entra analytic and operational logs][view-event-ids] section.
</details> <details>
STATUS_WRONG_PASSWORD (-1073741718&nbsp;/&nbsp;0xc000006a)</summary>
The device received a `400 Bad Request` HTTP error response from one of the following sources: -- The Azure AD authentication service
+- The Microsoft Entra authentication service
- An endpoint for the [WS-Trust protocol][WS-Trust] (required for federated authentication) ##### Solution Get the server error code and error description, and then go to the [Common server error codes ("AADSTS" prefix)][server-errors] section to find the cause of that server error code and the solution details.
-In the Azure AD operational logs, Event ID 1081 contains the server error code and error description if the error occurs in the Azure AD authentication service. If the error occurs in a WS-Trust endpoint, the server error code and error description are found in Event ID 1088. In the Azure AD analytic logs, the first instance of Event ID 1022 (that precedes operational Event IDs 1081 and 1088) contains the URL that's being accessed.
+In the Microsoft Entra operational logs, Event ID 1081 contains the server error code and error description if the error occurs in the Microsoft Entra authentication service. If the error occurs in a WS-Trust endpoint, the server error code and error description are found in Event ID 1088. In the Microsoft Entra analytic logs, the first instance of Event ID 1022 (that precedes operational Event IDs 1081 and 1088) contains the URL that's being accessed.
-To view Event IDs in the Azure AD operational and analytic logs, refer to the [Method 2: Use Event Viewer to examine Azure AD analytic and operational logs][view-event-ids] section.
+To view Event IDs in the Microsoft Entra operational and analytic logs, refer to the [Method 2: Use Event Viewer to examine Microsoft Entra analytic and operational logs][view-event-ids] section.
</details> <details>
STATUS_UNEXPECTED_NETWORK_ERROR (-1073741628&nbsp;/&nbsp;0xc00000c4)</summary>
- The device received a `4xx` HTTP error response from one of the following sources:
- - The Azure AD authentication service
+ - The Microsoft Entra authentication service
- An endpoint for the [WS-Trust protocol][WS-Trust] (required for federated authentication) - A network connectivity issue to a required endpoint exists.
STATUS_UNEXPECTED_NETWORK_ERROR (-1073741628&nbsp;/&nbsp;0xc00000c4)</summary>
- Get the server error code and error description, and then go to the [Common server error codes ("AADSTS" prefix)][server-errors] section to find the cause of that server error code and the solution details.
- In the Azure AD operational logs, Event ID 1081 contains the server error code and error description if the error occurs in the Azure AD authentication service. If the error occurs in a WS-Trust endpoint, the server error code and error description are found in Event ID 1088.
+ In the Microsoft Entra operational logs, Event ID 1081 contains the server error code and error description if the error occurs in the Microsoft Entra authentication service. If the error occurs in a WS-Trust endpoint, the server error code and error description are found in Event ID 1088.
-- For a network connectivity issue, get the URL that's being accessed and the suberror code from the network stack. Event ID 1022 in the Azure AD analytic logs contains the URL that's being accessed. Event ID 1084 in the Azure AD operational logs contains the suberror code from the network stack.
+- For a network connectivity issue, get the URL that's being accessed and the suberror code from the network stack. Event ID 1022 in the Microsoft Entra analytic logs contains the URL that's being accessed. Event ID 1084 in the Microsoft Entra operational logs contains the suberror code from the network stack.
-To view Event IDs in the Azure AD operational and analytic logs, refer to the [Method 2: Use Event Viewer to examine Azure AD analytic and operational logs][view-event-ids] section.
+To view Event IDs in the Microsoft Entra operational and analytic logs, refer to the [Method 2: Use Event Viewer to examine Microsoft Entra analytic and operational logs][view-event-ids] section.
</details> <details>
To view Event IDs in the Azure AD operational and analytic logs, refer to the [M
##### Cause
-The user realm discovery failed because the Azure AD authentication service can't find the user's domain.
+The user realm discovery failed because the Microsoft Entra authentication service can't find the user's domain.
##### Solution -- Add the domain of the user principal name (UPN) of the user as a custom domain in Azure AD. To find the provided UPN, look for Event ID 1144 in the Azure AD analytic logs.
+- Add the domain of the user principal name (UPN) of the user as a custom domain in Microsoft Entra ID. To find the provided UPN, look for Event ID 1144 in the Microsoft Entra analytic logs.
- To view Event IDs in the Azure AD analytic logs, refer to the [Method 2: Use Event Viewer to examine Azure AD analytic and operational logs][view-event-ids] section.
+ To view Event IDs in the Microsoft Entra analytic logs, refer to the [Method 2: Use Event Viewer to examine Microsoft Entra analytic and operational logs][view-event-ids] section.
-- If the on-premises domain name can't be routed (for example, if the UPN is something such as `jdoe@contoso.local`), [configure the Alternate Login ID][alt-login-id] (AltID). (To view the prerequisites, see [Plan your hybrid Azure Active Directory join implementation][hybrid-azure-ad-join-plan].)
+- If the on-premises domain name can't be routed (for example, if the UPN is something such as `jdoe@contoso.local`), [configure the Alternate Login ID][alt-login-id] (AltID). (To view the prerequisites, see [Plan your Microsoft Entra hybrid join implementation][hybrid-azure-ad-join-plan].)
</details> #### Common CloudAP plug-in error codes ("AAD_CLOUDAP_E_" prefix, codes that begin with "0xc004")
The UPN for the user isn't in the expected format. The UPN value varies accordin
| Device join type | UPN value | |--|--|
-| Azure AD-joined devices | The text that's entered when the user signs in |
-| Hybrid Azure AD-joined devices | The UPN that the domain controller returns during the sign-in process |
+| Microsoft Entra joined devices | The text that's entered when the user signs in |
+| Microsoft Entra hybrid joined devices | The UPN that the domain controller returns during the sign-in process |
##### Solution -- Set the UPN of the user to an internet-style sign-in name, based on internet standard [RFC 822](https://www.ietf.org/rfc/rfc0822.txt). To find the current UPN, look for event ID 1144 in the Azure AD analytic logs.
+- Set the UPN of the user to an internet-style sign-in name, based on internet standard [RFC 822](https://www.ietf.org/rfc/rfc0822.txt). To find the current UPN, look for event ID 1144 in the Microsoft Entra analytic logs.
- To view Event IDs in the Azure AD analytic logs, refer to the [Method 2: Use Event Viewer to examine Azure AD analytic and operational logs][view-event-ids] section.
+ To view Event IDs in the Microsoft Entra analytic logs, refer to the [Method 2: Use Event Viewer to examine Microsoft Entra analytic and operational logs][view-event-ids] section.
-- For hybrid Azure AD-joined devices, make sure that you configured the domain controller to return the UPN in the correct format. To display the configured UPN in the domain controller, run the following [whoami](/windows-server/administration/windows-commands/whoami) command:
+- For Microsoft Entra hybrid joined devices, make sure that you configured the domain controller to return the UPN in the correct format. To display the configured UPN in the domain controller, run the following [whoami](/windows-server/administration/windows-commands/whoami) command:
```cmd whoami /upn
The UPN for the user isn't in the expected format. The UPN value varies accordin
If Active Directory is configured with the correct UPN, [collect time travel traces](#time-travel-traces) for the Local Security Authority Subsystem Service (LSASS or *lsass.exe*). -- If the on-premises domain name can't be routed (for example, if the UPN is something such as `jdoe@contoso.local`), [configure the Alternate Login ID][alt-login-id] (AltID). (To view the prerequisites, see [Plan your hybrid Azure Active Directory join implementation][hybrid-azure-ad-join-plan].)
+- If the on-premises domain name can't be routed (for example, if the UPN is something such as `jdoe@contoso.local`), [configure the Alternate Login ID][alt-login-id] (AltID). (To view the prerequisites, see [Plan your Microsoft Entra hybrid join implementation][hybrid-azure-ad-join-plan].)
</details> <details>
The UPN for the user isn't in the expected format. The UPN value varies accordin
##### Cause
-The user security identifier (SID) is missing in the ID token that the Azure AD authentication service returns.
+The user security identifier (SID) is missing in the ID token that the Microsoft Entra authentication service returns.
##### Solution
You received an error from the [WS-Trust protocol][WS-Trust] endpoint (required
- Make sure that the network proxy doesn't interfere with or modify the server response. -- Get the server error code and error description from Event ID 1088 in the Azure AD operational logs. Then, go to the [Common server error codes ("AADSTS" prefix)][server-errors] section to find the cause of that server error code and the solution details.
+- Get the server error code and error description from Event ID 1088 in the Microsoft Entra operational logs. Then, go to the [Common server error codes ("AADSTS" prefix)][server-errors] section to find the cause of that server error code and the solution details.
- To view Event IDs in the Azure AD operational logs, refer to the [Method 2: Use Event Viewer to examine Azure AD analytic and operational logs][view-event-ids] section.
+ To view Event IDs in the Microsoft Entra operational logs, refer to the [Method 2: Use Event Viewer to examine Microsoft Entra analytic and operational logs][view-event-ids] section.
</details> <details>
The XML response from the [WS-Trust protocol][WS-Trust] endpoint (required for f
- Fix the configuration in the identity provider to avoid sending the DTD in the XML response. -- Get the URL that's being accessed from Event ID 1022 in the Azure AD analytic logs.
+- Get the URL that's being accessed from Event ID 1022 in the Microsoft Entra analytic logs.
- To view Event IDs in the Azure AD analytic logs, refer to the [Method 2: Use Event Viewer to examine Azure AD analytic and operational logs][view-event-ids] section.
+ To view Event IDs in the Microsoft Entra analytic logs, refer to the [Method 2: Use Event Viewer to examine Microsoft Entra analytic and operational logs][view-event-ids] section.
</details> #### Common server error codes ("AADSTS" prefix)
-You can find a full list and description of server error codes in [Azure AD authentication and authorization error codes](../develop/reference-error-codes.md).
+You can find a full list and description of server error codes in [Microsoft Entra authentication and authorization error codes](../develop/reference-error-codes.md).
<details> <summary>AADSTS50155: Device authentication failed</summary> ##### Cause -- Azure AD can't authenticate the device to issue a PRT.
+- Microsoft Entra ID can't authenticate the device to issue a PRT.
- The device might have been deleted or disabled. (For more information, see [Why do my users see an error message saying "Your organization has deleted the device" or "Your organization has disabled the device" on their Windows 10/11 devices?](./faq.yml#why-do-my-users-see-an-error-message-saying--your-organization-has-deleted-the-device--or--your-organization-has-disabled-the-device--on-their-windows-10-11-devices))
Re-register the device based on the device join type. For instructions, see [I d
##### Cause
-Azure AD can't find the user account in the tenant.
+Microsoft Entra ID can't find the user account in the tenant.
##### Solution - Make sure that the user is entering the correct UPN.-- Make sure that the on-premises user account is being synchronized to Azure AD.-- Get the provided UPN by looking for Event ID 1144 in the Azure AD analytic logs.
+- Make sure that the on-premises user account is being synchronized to Microsoft Entra ID.
+- Get the provided UPN by looking for Event ID 1144 in the Microsoft Entra analytic logs.
- To view Event IDs in the Azure AD analytic logs, refer to the [Method 2: Use Event Viewer to examine Azure AD analytic and operational logs][view-event-ids] section.
+ To view Event IDs in the Microsoft Entra analytic logs, refer to the [Method 2: Use Event Viewer to examine Microsoft Entra analytic and operational logs][view-event-ids] section.
</details> <details>
Azure AD can't find the user account in the tenant.
##### Cause - The user entered an incorrect username or password in the sign-in UI.-- The password hasn't been synchronized to Azure AD because of the following scenario:
+- The password hasn't been synchronized to Microsoft Entra ID because of the following scenario:
- The tenant has enabled [password hash synchronization](../hybrid/connect/whatis-phs.md).
- - The device is a hybrid Azure AD-joined device.
+ - The device is a Microsoft Entra hybrid joined device.
- The user recently changed the password. ##### Solution
Common general network-related issues.
##### Solution -- Get the URL that's being accessed. You can find the URL in Event ID 1084 of the Azure AD operational log or Event ID 1022 of the Azure AD analytic log.
+- Get the URL that's being accessed. You can find the URL in Event ID 1084 of the Microsoft Entra operational log or Event ID 1022 of the Microsoft Entra analytic log.
- To view Event IDs in the Azure AD operational and analytic logs, refer to the [Method 2: Use Event Viewer to examine Azure AD analytic and operational logs][view-event-ids] section.
+ To view Event IDs in the Microsoft Entra operational and analytic logs, refer to the [Method 2: Use Event Viewer to examine Microsoft Entra analytic and operational logs][view-event-ids] section.
- If the on-premises environment requires an outbound proxy, make sure that the computer account of the device can discover and silently authenticate to the outbound proxy.
Common general network-related issues.
``` 1. Lock the device.
- 1. If the device is a hybrid Azure AD-joined device, wait at least 60 seconds to let the PRT acquisition task finish.
+ 1. If the device is a Microsoft Entra hybrid joined device, wait at least 60 seconds to let the PRT acquisition task finish.
1. Unlock the device. 1. Run the following [netsh trace stop](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/jj129382(v=ws.11)#stop) command:
Common general network-related issues.
1. Switch the Windows user account to go to your problem user's session. 1. Lock the device.
-1. If the device is a hybrid Azure AD-joined device, wait at least 60 seconds to let the PRT acquisition task finish.
+1. If the device is a Microsoft Entra hybrid joined device, wait at least 60 seconds to let the PRT acquisition task finish.
1. Unlock the device. 1. Switch the Windows user account back to your administrative session that's running the tracing session. 1. After you reproduce the issue, run the following command to end the tracing session:
active-directory Clean Up Stale Guest Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/clean-up-stale-guest-accounts.md
# Monitor and clean up stale guest accounts using access reviews
-As users collaborate with external partners, itΓÇÖs possible that many guest accounts get created in Azure Active Directory (Azure AD) tenants over time. When collaboration ends and the users no longer access your tenant, the guest accounts may become stale. Administrators can monitor guest accounts at scale using inactive guest insights. Administrators can also use Access Reviews to automatically review inactive guest users, block them from signing in, and, delete them from the directory.
+As users collaborate with external partners, itΓÇÖs possible that many guest accounts get created in Microsoft Entra tenants over time. When collaboration ends and the users no longer access your tenant, the guest accounts may become stale. Administrators can monitor guest accounts at scale using inactive guest insights. Administrators can also use Access Reviews to automatically review inactive guest users, block them from signing in, and, delete them from the directory.
-Learn more about [how to manage inactive user accounts in Azure AD](../reports-monitoring/howto-manage-inactive-user-accounts.md).
+Learn more about [how to manage inactive user accounts in Microsoft Entra ID](../reports-monitoring/howto-manage-inactive-user-accounts.md).
There are a few recommended patterns that are effective at monitoring and cleaning up stale guest accounts:
Use the following instructions to learn how to enhance monitoring of inactive gu
`(user.userType -eq "Guest") and (user.mail -contains "@contoso.com") and (user.accountEnabled -eq true)` 2. To [create an Access Review](../governance/create-access-review.md)
- for the dynamic group, navigate to **Azure Active Directory > Identity Governance > Access Reviews**.
+ for the dynamic group, navigate to **Microsoft Entra ID > Identity Governance > Access Reviews**.
3. Select **New access review**.
Use the following instructions to learn how to enhance monitoring of inactive gu
`(user.userType -eq "Guest") and (user.mail -contains "@contoso.com") and (user.accountEnabled -eq true)`
-2. To [create an access review](../governance/create-access-review.md) for the dynamic group, navigate to **Azure Active Directory > Identity Governance > Access Reviews**.
+2. To [create an access review](../governance/create-access-review.md) for the dynamic group, navigate to **Microsoft Entra ID > Identity Governance > Access Reviews**.
3. Select **New access review**.
active-directory Clean Up Unmanaged Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/clean-up-unmanaged-accounts.md
Title: Clean up unmanaged Azure Active Directory accounts
-description: Clean up unmanaged accounts using email one-time password and PowerShell modules in Azure AD
+ Title: Clean up unmanaged Microsoft Entra accounts
+description: Clean up unmanaged accounts using email one-time password and PowerShell modules in Microsoft Entra ID
-# Clean up unmanaged Azure Active Directory accounts
+# Clean up unmanaged Microsoft Entra accounts
-Prior to August 2022, Azure Active Directory B2B (Azure AD B2B) supported self-service sign-up for email-verified users. With this feature, users create Azure AD accounts, when they verify email ownership. These accounts were created in unmanaged (or viral) tenants: users created accounts with an organization domain, not under IT team management. Access persists after users leave the organization.
+Prior to August 2022, Microsoft Entra B2B (Microsoft Entra B2B) supported self-service sign-up for email-verified users. With this feature, users create Microsoft Entra accounts, when they verify email ownership. These accounts were created in unmanaged (or viral) tenants: users created accounts with an organization domain, not under IT team management. Access persists after users leave the organization.
-To learn more, see, [What is self-service sign-up for Azure AD?](./directory-self-service-signup.md)
+To learn more, see, [What is self-service sign-up for Microsoft Entra ID?](./directory-self-service-signup.md)
> [!NOTE]
- > Unmanaged Azure AD accounts via Azure AD B2B were deprecated. As of August 2022, new B2B invitations can't be redeemed. However, invitations prior to August 2022 were redeemable with unmanaged Azure AD accounts.
+ > Unmanaged Microsoft Entra accounts via Microsoft Entra B2B were deprecated. As of August 2022, new B2B invitations can't be redeemed. However, invitations prior to August 2022 were redeemable with unmanaged Microsoft Entra accounts.
-## Remove unmanaged Azure AD accounts
+<a name='remove-unmanaged-azure-ad-accounts'></a>
-Use the following guidance to remove unmanaged Azure AD accounts from Azure AD tenants. Tool features help identify viral users in the Azure AD tenant. You can reset the user redemption status.
+## Remove unmanaged Microsoft Entra accounts
+
+Use the following guidance to remove unmanaged Microsoft Entra accounts from Microsoft Entra tenants. Tool features help identify viral users in the Microsoft Entra tenant. You can reset the user redemption status.
* Use the sample application in [Azure-samples/Remove-unmanaged-guests](https://github.com/Azure-Samples/Remove-Unmanaged-Guests).
-* Use PowerShell cmdlets in [AzureAD/MSIdentityTools](https://github.com/AzureAD/MSIdentityTools/wiki/).
+* Use PowerShell cmdlets in [`MSIdentityTools`](https://github.com/AzureAD/MSIdentityTools/wiki/).
### Redeem invitations
-After you run a tool, users with unmanaged Azure AD accounts access the tenant, and re-redeem their invitations. However, Azure AD prevents users from redeeming with an unmanaged Azure AD account. They can redeem with another account type. Google Federation and SAML/WS-Federation aren't enabled by default. Therefore, users redeem with a Microsoft account (MSA) or email one-time password (OTP). MSA is recommended.
+After you run a tool, users with unmanaged Microsoft Entra accounts access the tenant, and re-redeem their invitations. However, Microsoft Entra ID prevents users from redeeming with an unmanaged Microsoft Entra account. They can redeem with another account type. Google Federation and SAML/WS-Federation aren't enabled by default. Therefore, users redeem with a Microsoft account (MSA) or email one-time password (OTP). MSA is recommended.
Learn more: [Invitation redemption flow](../external-identities/redemption-experience.md#invitation-redemption-flow)
Learn more: [Invitation redemption flow](../external-identities/redemption-exper
It's possible to convert some unmanaged tenants to managed tenants.
-Learn more: [Take over an unmanaged directory as administrator in Azure AD](./domains-admin-takeover.md)
+Learn more: [Take over an unmanaged directory as administrator in Microsoft Entra ID](./domains-admin-takeover.md)
Some overtaken domains might not be updated. For example, a missing DNS TXT record indicates an unmanaged state. Implications are:
Use the sample application on [Azure-Samples/Remove-Unmanaged-Guests](https://gi
## Reset redemption using MSIdentityTools PowerShell Module
-MSIdentityTools PowerShell Module is a collection of cmdlets and scripts, which you use in the Microsoft identity platform and Azure AD. Use the cmdlets and scripts to augment PowerShell SDK capabilities. See, [microsoftgraph/msgraph-sdk-powershell](https://github.com/microsoftgraph/msgraph-sdk-powershell).
+MSIdentityTools PowerShell Module is a collection of cmdlets and scripts, which you use in the Microsoft identity platform and Microsoft Entra ID. Use the cmdlets and scripts to augment PowerShell SDK capabilities. See, [microsoftgraph/msgraph-sdk-powershell](https://github.com/microsoftgraph/msgraph-sdk-powershell).
Run the following cmdlets:
Run the following cmdlets:
* `Install-Module MSIdentityTools` * `Import-Module msidentitytools,microsoft.graph`
-To identify unmanaged Azure AD accounts, run:
+To identify unmanaged Microsoft Entra accounts, run:
* `Connect-MgGraph -Scope User.Read.All` * `Get-MsIdUnmanagedExternalUser`
-To reset unmanaged Azure AD account redemption status, run:
+To reset unmanaged Microsoft Entra account redemption status, run:
* `Connect-MgGraph -Scopes User.ReadWriteAll` * `Get-MsIdUnmanagedExternalUser | Reset-MsIdExternalUser`
-To delete unmanaged Azure AD accounts, run:
+To delete unmanaged Microsoft Entra accounts, run:
* `Connect-MgGraph -Scopes User.ReadWriteAll` * `Get-MsIdUnmanagedExternalUser | Remove-MgUser`
active-directory Directory Delegated Administration Primer https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/directory-delegated-administration-primer.md
Title: Delegated administration in Azure Active Directory
-description: The relationship between older delegated admin permissions and new granular delegated admin permissions in Azure Active Directory
+ Title: Delegated administration in Microsoft Entra ID
+description: The relationship between older delegated admin permissions and new granular delegated admin permissions in Microsoft Entra ID
keywords:
-#Customer intent: As a new Azure AD identity administrator, access management requires me to understand the permissions of partners who have access to our resources.
+#Customer intent: As a new Microsoft Entra identity administrator, access management requires me to understand the permissions of partners who have access to our resources.
# What is delegated administration?
-Managing permissions for external partners is a key part of your security posture. WeΓÇÖve added capabilities to the administrator portal experience in Azure Active Directory (Azure AD), part of Microsoft Entra, so that an administrator can see the relationships that their Azure AD tenant has with Microsoft Cloud Service Providers (CSP) who can manage the tenant. This permissions model is called delegated administration. This article introduces the Azure AD administrator to the relationship between the old Delegated Admin Permissions (DAP) permission model and the new Granular Delegated Admin Permissions (GDAP) permission model.
+Managing permissions for external partners is a key part of your security posture. WeΓÇÖve added capabilities to the administrator portal experience in Microsoft Entra ID, part of Microsoft Entra, so that an administrator can see the relationships that their Microsoft Entra tenant has with Microsoft Cloud Service Providers (CSP) who can manage the tenant. This permissions model is called delegated administration. This article introduces the Microsoft Entra administrator to the relationship between the old Delegated Admin Permissions (DAP) permission model and the new Granular Delegated Admin Permissions (GDAP) permission model.
## Delegated administration relationships
-Delegated administration relationships enable technicians at a Microsoft CSP to administer Microsoft services such as Microsoft 365, Dynamics 365, and Azure on behalf of your organization. These technicians administer these services for you using the same roles and permissions as your organization's own administrators. These roles are assigned to security groups in the CSPΓÇÖs Azure AD tenant, which is why CSP technicians donΓÇÖt need user accounts in your tenant in order to administer services for you.
+Delegated administration relationships enable technicians at a Microsoft CSP to administer Microsoft services such as Microsoft 365, Dynamics 365, and Azure on behalf of your organization. These technicians administer these services for you using the same roles and permissions as your organization's own administrators. These roles are assigned to security groups in the CSPΓÇÖs Microsoft Entra tenant, which is why CSP technicians donΓÇÖt need user accounts in your tenant in order to administer services for you.
There are two types of delegated administration relationships that are visible in the Azure portal experience. The newer type of delegated admin relationship is known as Granular Delegated Admin Permission. The older type of relationship is known as Delegated Admin Permission. You can see both types of relationship if you sign in to the Azure portal and then select **Delegated administration**.
When a Microsoft CSP creates a GDAP relationship request for your tenant a globa
* The roles that the partner needs to delegate to their technicians * The expiration date
-If you have GDAP relationships in your tenant, you will see a notification banner on the **Delegated Administration** page in the Azure AD admin portal. Select the notification banner to see and manage GDAP relationships in the **Partners** page in Microsoft Admin Center.
+If you have GDAP relationships in your tenant, you will see a notification banner on the **Delegated Administration** page in the Microsoft Entra admin portal. Select the notification banner to see and manage GDAP relationships in the **Partners** page in Microsoft Admin Center.
## Delegated admin permission
If you have any DAP relationships in your tenant, you will see them in the list
## Next steps
-If you're a beginning Azure AD administrator, get the basics down in [Azure Active Directory Fundamentals](../fundamentals/index.yml).
+If you're a beginning Microsoft Entra administrator, get the basics down in [Microsoft Entra Fundamentals](../fundamentals/index.yml).
- [Delegated administration privileges (DAP) FAQ](/partner-center/dap-faq)-- [Granular delegated admin privileges (GDAP) introduction](/partner-center/gdap-introduction)
+- [Granular delegated admin privileges (GDAP) introduction](/partner-center/gdap-introduction)
active-directory Directory Delete Howto https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/directory-delete-howto.md
Title: Delete an Azure Active Directory tenant
-description: Learn how to prepare an Azure AD tenant, including a self-service tenant, for deletion.
+ Title: Delete a Microsoft Entra tenant
+description: Learn how to prepare a Microsoft Entra tenant, including a self-service tenant, for deletion.
documentationcenter: ''
-# Delete a tenant in Azure Active Directory
+# Delete a tenant in Microsoft Entra ID
-When an organization (tenant) is deleted in Microsoft Entra ID (Azure AD), all resources in the organization are also deleted. Prepare your organization by minimizing its associated resources before you delete. Only a global administrator can delete an Entra ID organization from the Entra Admin center.
+When an organization (tenant) is deleted in Microsoft Entra ID, all resources in the organization are also deleted. Prepare your organization by minimizing its associated resources before you delete. Only a global administrator can delete a Microsoft Entra organization from the Microsoft Entra Admin center.
## Prepare the organization
-You can't delete an organization in Entra ID until it passes several checks. These checks reduce the risk that deleting an Entra ID organization negatively affects user access, such as the ability to sign in to Microsoft 365 or access resources in Azure. For example, if the organization associated with a subscription is unintentionally deleted, users can't access the Azure resources for that subscription.
+You can't delete an organization in Microsoft Entra ID until it passes several checks. These checks reduce the risk that deleting a Microsoft Entra organization negatively affects user access, such as the ability to sign in to Microsoft 365 or access resources in Azure. For example, if the organization associated with a subscription is unintentionally deleted, users can't access the Azure resources for that subscription.
Check the following conditions: * You've paid all outstanding invoices and amounts due or overdue.
-* No users are in the Entra ID tenant, except one global administrator who will delete the organization. You must delete any other users before you can delete the organization.
+* No users are in the Microsoft Entra tenant, except one global administrator who will delete the organization. You must delete any other users before you can delete the organization.
- If users are synchronized from on-premises, turn off the sync first. You must delete the users in the cloud organization by using the Entra admin center or Azure PowerShell cmdlets.
+ If users are synchronized from on-premises, turn off the sync first. You must delete the users in the cloud organization by using the Microsoft Entra admin center or Azure PowerShell cmdlets.
* No applications are in the organization. You must remove any applications before you can delete the organization. * No multifactor authentication providers are linked to the organization.
-* No subscriptions for any Microsoft Online Services offerings (such as Azure, Microsoft 365, or Azure AD Premium) are associated with the organization.
+* No subscriptions for any Microsoft Online Services offerings (such as Azure, Microsoft 365, or Microsoft Entra ID P1 or P2) are associated with the organization.
- For example, if a default Entra ID tenant was created for you, you can't delete this organization if your subscription still relies on it for authentication. You also can't delete a tenant if another user has associated a subscription with it.
+ For example, if a default Microsoft Entra tenant was created for you, you can't delete this organization if your subscription still relies on it for authentication. You also can't delete a tenant if another user has associated a subscription with it.
> [!NOTE]
-> Microsoft is aware that customers with certain tenant configurations might be unable to successfully delete their Entra ID organization. We're working to address this problem. If you need more information, contact Microsoft support.
+> Microsoft is aware that customers with certain tenant configurations might be unable to successfully delete their Microsoft Entra organization. We're working to address this problem. If you need more information, contact Microsoft support.
## Delete the organization 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. On a tenant's **Overview** page, select **Manage tenants**. ![Screenshot that shows the button for managing tenants.](./media/directory-delete-howto/manage-tenants-command.png)
Check the following conditions:
## Deprovision subscriptions to allow organization deletion
-When you configured your Entra ID organization, you might have also activated license-based subscriptions for your organization, like Azure AD Premium P2, Microsoft 365 Business Standard, or Enterprise Mobility + Security E5. To avoid accidental data loss, you can't delete an organization until the subscriptions are fully deleted. The subscriptions must be in a **Deprovisioned** state to allow organization deletion. An **Expired** or **Canceled** subscription moves to the **Disabled** state, and the final stage is the **Deprovisioned** state.
+When you configured your Microsoft Entra organization, you might have also activated license-based subscriptions for your organization, like Microsoft Entra ID P2, Microsoft 365 Business Standard, or Enterprise Mobility + Security E5. To avoid accidental data loss, you can't delete an organization until the subscriptions are fully deleted. The subscriptions must be in a **Deprovisioned** state to allow organization deletion. An **Expired** or **Canceled** subscription moves to the **Disabled** state, and the final stage is the **Deprovisioned** state.
For what to expect when a trial Microsoft 365 subscription expires (not including paid Partner/CSP, Enterprise Agreement, or Volume Licensing), see the following table. For more information on Microsoft 365 data retention and subscription lifecycle, see [What happens to my data and access when my Microsoft 365 for business subscription ends?](https://support.office.com/article/what-happens-to-my-data-and-access-when-my-office-365-for-business-subscription-ends-4436582f-211a-45ec-b72e-33647f97d8a3).
You can use the Microsoft admin center to put a subscription into the **Deprovis
Now the subscription state has changed to **Disabled**, and the subscription is marked for deletion. The subscription enters the **Deprovisioned** state 72 hours later.
-1. After you've deleted a subscription in your organization and 72 hours have elapsed, sign in to the Entra admin center again. Confirm that no required actions or subscriptions are blocking your organization deletion. You should be able to successfully delete your Entra ID organization.
+1. After you've deleted a subscription in your organization and 72 hours have elapsed, sign in to the Microsoft Entra admin center again. Confirm that no required actions or subscriptions are blocking your organization deletion. You should be able to successfully delete your Microsoft Entra organization.
![Screenshot that shows resources that have passed a subscription check.](./media/directory-delete-howto/delete-checks-passed.png) ## Delete an Azure subscription
-If you have an active or canceled Azure subscription associated with your Entra ID tenant, you can't delete the tenant. After you cancel, billing is stopped immediately. However, Microsoft waits 30 to 90 days before permanently deleting your data in case you need to access it or you change your mind. We don't charge you for keeping the data.
+If you have an active or canceled Azure subscription associated with your Microsoft Entra tenant, you can't delete the tenant. After you cancel, billing is stopped immediately. However, Microsoft waits 30 to 90 days before permanently deleting your data in case you need to access it or you change your mind. We don't charge you for keeping the data.
If you have a free trial or pay-as-you-go subscription, you don't have to wait 90 days for the subscription to be automatically deleted. You can delete your subscription three days after you cancel it, when the **Delete subscription** option becomes available. For details, read through [Delete free trial or pay-as-you-go subscriptions](../../cost-management-billing/manage/cancel-azure-subscription.md#delete-subscriptions). All other subscription types are deleted only through the [subscription cancellation](../../cost-management-billing/manage/cancel-azure-subscription.md#cancel-a-subscription-in-the-azure-portal) process. In other words, you can't delete a subscription directly unless it's a free trial or pay-as-you-go subscription. However, after you cancel a subscription, you can create an [Azure support request](https://go.microsoft.com/fwlink/?linkid=2083458) and ask to have the subscription deleted immediately.
-Alternatively, you can move the Azure subscription to another tenant. When you transfer billing ownership of your subscription to an account in another tenant, you can move the subscription to the new account's tenant. Performing a **Switch Directory** action on the subscription wouldn't help, because the billing would still be aligned with the Azure AD tenant that was used to sign up for the subscription. For more information, review [Transfer a subscription to another Azure AD tenant account](../../cost-management-billing/manage/billing-subscription-transfer.md#transfer-a-subscription-to-another-azure-ad-tenant-account).
+Alternatively, you can move the Azure subscription to another tenant. When you transfer billing ownership of your subscription to an account in another tenant, you can move the subscription to the new account's tenant. Performing a **Switch Directory** action on the subscription wouldn't help, because the billing would still be aligned with the Microsoft Entra tenant that was used to sign up for the subscription. For more information, review [Transfer a subscription to another Microsoft Entra tenant account](../../cost-management-billing/manage/billing-subscription-transfer.md#transfer-a-subscription-to-another-azure-ad-tenant-account).
-After you have all the Azure, Office 365, and Microsoft 365 subscriptions canceled and deleted, you can clean up the rest of the things within an Azure AD tenant before you delete it.
+After you have all the Azure, Office 365, and Microsoft 365 subscriptions canceled and deleted, you can clean up the rest of the things within a Microsoft Entra tenant before you delete it.
## Remove enterprise apps that you can't delete
-A few enterprise applications can't be deleted in the Entra admin center and might block you from deleting the tenant. Use the following PowerShell procedure to remove those applications:
+A few enterprise applications can't be deleted in the Microsoft Entra admin center and might block you from deleting the tenant. Use the following PowerShell procedure to remove those applications:
1. Install the MSOnline module for PowerShell by running the following command:
A few enterprise applications can't be deleted in the Entra admin center and mig
3. Create or use a managed administrative account from the tenant that you want to delete. For example: `newAdmin@tenanttodelete.onmicrosoft.com`.
-4. Open PowerShell and connect to Azure AD by using admin credentials with the following command:
+4. Open PowerShell and connect to Microsoft Entra ID by using admin credentials with the following command:
`connect-msolservice`
A few enterprise applications can't be deleted in the Entra admin center and mig
9. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator)., and remove any new admin account that you created in step 3.
-10. Retry tenant deletion from the Entra admin center.
+10. Retry tenant deletion from the Microsoft Entra admin center.
## Handle a trial subscription that blocks deletion
-There are [self-service sign-up products](/office365/admin/misc/self-service-sign-up) like Microsoft Power BI, Azure Rights Management (Azure RMS), Microsoft Power Apps, and Dynamics 365. Individual users can sign up via Microsoft 365, which also creates a guest user for authentication in your Azure AD organization.
+There are [self-service sign-up products](/office365/admin/misc/self-service-sign-up) like Microsoft Power BI, Azure Rights Management (Azure RMS), Microsoft Power Apps, and Dynamics 365. Individual users can sign up via Microsoft 365, which also creates a guest user for authentication in your Microsoft Entra organization.
-These self-service products block directory deletions until the products are fully deleted from the organization, to avoid data loss. Only the Azure AD admin can delete them, whether the user signed up individually or was assigned the product.
+These self-service products block directory deletions until the products are fully deleted from the organization, to avoid data loss. Only the Microsoft Entra admin can delete them, whether the user signed up individually or was assigned the product.
There are two types of self-service sign-up products, in terms of how they're assigned:
-* Organizational-level assignment: An Entra ID administrator assigns the product to the entire organization. A user can actively use the service with the organizational-level assignment, even if the user isn't licensed individually.
+* Organizational-level assignment: a Microsoft Entra administrator assigns the product to the entire organization. A user can actively use the service with the organizational-level assignment, even if the user isn't licensed individually.
* User-level assignment: An individual user during self-service sign-up essentially self-assigns the product without an admin. After an admin starts managing the organization (see [Administrator takeover of an unmanaged organization](domains-admin-takeover.md)), the admin can directly assign the product to users without self-service sign-up. When you begin the deletion of a self-service sign-up product, the action permanently deletes the data and removes all user access to the service. Any user who was assigned the offer individually or on the organization level is then blocked from signing in or accessing any existing data. If you want to prevent data loss with a self-service sign-up product like [Microsoft Power BI dashboards](/power-bi/service-export-to-pbix) or [Azure RMS policy configuration](/azure/information-protection/configure-policy#how-to-configure-the-azure-information-protection-policy), ensure that the data is backed up and saved elsewhere.
Product state | Data | Access to data
## Delete a self-service sign-up product
-You can put a self-service sign-up product like Microsoft Power BI or Azure RMS into a **Delete** state to be immediately deleted in the Entra admin portal:
+You can put a self-service sign-up product like Microsoft Power BI or Azure RMS into a **Delete** state to be immediately deleted in the Microsoft Entra admin portal:
>[!NOTE] > If you're trying to delete the Contoso organization that has the initial default domain `contoso.onmicrosoft.com`, sign in with a UPN such as `admin@contoso.onmicrosoft.com`. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Licenses**, and then select **Self-service sign-up products**. You can see all the self-service sign-up products separately from the seat-based subscriptions. Choose the product that you want to permanently delete. Here's an example in Microsoft Power BI: ![Screenshot that shows a list of self-service sign-up products.](./media/directory-delete-howto/licenses-page.png)
You can put a self-service sign-up product like Microsoft Power BI or Azure RMS
![Screenshot that shows the list of self-service sign-up products and a pane that confirms the deletion of a self-service sign-up product.](./media/directory-delete-howto/product-deleted.png)
-1. After you've deleted all the products, sign in to the Entra admin center again. Confirm that no required actions or products are blocking your organization deletion. You should be able to successfully delete your Azure AD organization.
+1. After you've deleted all the products, sign in to the Microsoft Entra admin center again. Confirm that no required actions or products are blocking your organization deletion. You should be able to successfully delete your Microsoft Entra organization.
![Screenshot that shows status information for resources.](./media/directory-delete-howto/delete-checks-passed.png) ## Next steps
-[Azure Active Directory documentation](../index.yml)
+[Microsoft Entra documentation](../index.yml)
active-directory Directory Overview User Model https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/directory-overview-user-model.md
Title: Users, groups, licensing, and roles in Azure Active Directory
-description: The relationship between users and licenses assigned, administrator roles, group membership in Azure Active Directory
+ Title: Users, groups, licensing, and roles in Microsoft Entra ID
+description: The relationship between users and licenses assigned, administrator roles, group membership in Microsoft Entra ID
keywords:
-#Customer intent: As a new Azure AD identity administrator, user management is at the core of my work so I need to understand the user management tools such as groups, administrator roles, and licenses to manage users.
+#Customer intent: As a new Microsoft Entra identity administrator, user management is at the core of my work so I need to understand the user management tools such as groups, administrator roles, and licenses to manage users.
# What is enterprise user management?
-This article introduces and administrator for Azure Active Directory (Azure AD), part of Microsoft Entra, to the relationship between top [identity management](../fundamentals/whatis.md?context=azure/active-directory/users-groups-roles/context/ugr-context) tasks for users in terms of their groups, licenses, deployed enterprise apps, and administrator roles. As your organization grows, you can use Azure AD groups and administrator roles to:
+This article introduces and administrator for Microsoft Entra ID, part of Microsoft Entra, to the relationship between top [identity management](../fundamentals/whatis.md?context=azure/active-directory/users-groups-roles/context/ugr-context) tasks for users in terms of their groups, licenses, deployed enterprise apps, and administrator roles. As your organization grows, you can use Microsoft Entra groups and administrator roles to:
* Assign licenses to groups instead of assigning licenses to individual users.
-* Grant permissions to delegate Azure AD management work to personnel in less-privileged roles.
+* Grant permissions to delegate Microsoft Entra management work to personnel in less-privileged roles.
* Assign enterprise app access to groups. ## Assign users to groups
-You can use groups in Azure AD to assign licenses, or deployed enterprise apps, to large numbers of users. You can also use groups to assign all administrator roles except for Azure AD Global Administrator, or you can grant access to external resources, such as SaaS applications or SharePoint sites.
+You can use groups in Microsoft Entra ID to assign licenses, or deployed enterprise apps, to large numbers of users. You can also use groups to assign all administrator roles except for Microsoft Entra Global Administrator, or you can grant access to external resources, such as SaaS applications or SharePoint sites.
-You can use [dynamic groups](groups-create-rule.md) in Azure AD to expand and contract group membership automatically. Dynamic groups give you greater flexibility and they reduce group membership management work. You'll need an Azure AD Premium P1 license for each unique user that is a member of one or more dynamic groups.
+You can use [dynamic groups](groups-create-rule.md) in Microsoft Entra ID to expand and contract group membership automatically. Dynamic groups give you greater flexibility and they reduce group membership management work. You'll need a Microsoft Entra ID P1 license for each unique user that is a member of one or more dynamic groups.
## Assign licenses to groups Managing user license assignments individually is time consuming and error prone. If you [assign licenses to groups](../fundamentals/license-users-groups.md?context=azure/active-directory/users-groups-roles/context/ugr-context) instead, you experience easier large-scale license management.
-Azure AD users who join a licensed group are automatically assigned the appropriate licenses. When users leave the group, Azure AD removes their license assignments. Without Azure AD groups, you'd have to write a PowerShell script or use Graph API to bulk add or remove user licenses for users joining or leaving the organization.
+Microsoft Entra users who join a licensed group are automatically assigned the appropriate licenses. When users leave the group, Microsoft Entra ID removes their license assignments. Without Microsoft Entra groups, you'd have to write a PowerShell script or use Graph API to bulk add or remove user licenses for users joining or leaving the organization.
If there aren't enough licenses available, or an issue occurs like service plans that can't be assigned at the same time, you can see the status of any licensing issue for the group in the Azure portal. ## Delegate administrator roles
-Many large organizations want options for their users to obtain sufficient permissions for their work tasks without assigning the powerful Global Administrator role to, for example, users who must register applications. Here's an example of new Azure AD administrator roles to help you distribute the work of application management with more granularity:
+Many large organizations want options for their users to obtain sufficient permissions for their work tasks without assigning the powerful Global Administrator role to, for example, users who must register applications. Here's an example of new Microsoft Entra administrator roles to help you distribute the work of application management with more granularity:
Role name | Permissions summary | -
Many large organizations want options for their users to obtain sufficient permi
**Cloud Application Administrator** | Can add and manage enterprise applications and enterprise app registrations. This role has all of the permissions of the Application Administrator, except it can't manage application proxy settings. **Application Developer** | Can add and update application registrations, but can't manage enterprise applications or configure an application proxy.
-New Azure AD administrator roles are being added. Check the Azure portal or the [administrator role permission reference](../roles/permissions-reference.md) for current available roles.
+New Microsoft Entra administrator roles are being added. Check the Azure portal or the [administrator role permission reference](../roles/permissions-reference.md) for current available roles.
## Assign app access
-You can use Azure AD to assign group access to [enterprise apps deployed in your Azure AD organization](../manage-apps/assign-user-or-group-access-portal.md?context=azure/active-directory/users-groups-roles/context/ugr-context). If you combine dynamic groups with group assignment to apps, you can automate user app access assignments as your organization grows. You'll need an Azure Active Directory Premium P1 or Premium P2 license to assign access to enterprise apps.
+You can use Microsoft Entra ID to assign group access to [enterprise apps deployed in your Microsoft Entra organization](../manage-apps/assign-user-or-group-access-portal.md?context=azure/active-directory/users-groups-roles/context/ugr-context). If you combine dynamic groups with group assignment to apps, you can automate user app access assignments as your organization grows. You'll need a Microsoft Entra ID P1 or Premium P2 license to assign access to enterprise apps.
-Azure AD also gives you granular control of the data that flows between the app and the groups to whom you assign access. In [Enterprise Applications](https://portal.azure.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/AllApps), open an app and select **Provisioning** to:
+Microsoft Entra ID also gives you granular control of the data that flows between the app and the groups to whom you assign access. In [Enterprise Applications](https://portal.azure.com/#blade/Microsoft_AAD_IAM/StartboardApplicationsMenuBlade/AllApps), open an app and select **Provisioning** to:
* Set up automatic provisioning for apps that support it * Provide credentials to connect to the app's user management API
-* Set up the mappings that control which user attributes flow between Azure AD and the app when user accounts are provisioned or updated
-* Start and stop the Azure AD provisioning service for an app, clear the provisioning cache, or restart the service
-* View the **Provisioning activity report** that provides a log of all users and groups created, updated, and removed between Azure AD and the app, and the **Provisioning error report** that provides more detailed error messages
+* Set up the mappings that control which user attributes flow between Microsoft Entra ID and the app when user accounts are provisioned or updated
+* Start and stop the Microsoft Entra provisioning service for an app, clear the provisioning cache, or restart the service
+* View the **Provisioning activity report** that provides a log of all users and groups created, updated, and removed between Microsoft Entra ID and the app, and the **Provisioning error report** that provides more detailed error messages
## Next steps
-If you're a beginning Azure AD administrator, get the basics down in [Azure Active Directory Fundamentals](../fundamentals/index.yml).
+If you're a beginning Microsoft Entra administrator, get the basics down in [Microsoft Entra Fundamentals](../fundamentals/index.yml).
Or you can start [creating groups](../fundamentals/how-to-manage-groups.md?context=azure/active-directory/users-groups-roles/context/ugr-context), [assigning licenses](../fundamentals/license-users-groups.md?context=azure/active-directory/users-groups-roles/context/ugr-context), [assigning app access](../manage-apps/assign-user-or-group-access-portal.md?context=azure/active-directory/users-groups-roles/context/ugr-context) or [assigning administrator roles](../roles/permissions-reference.md).
active-directory Directory Self Service Signup https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/directory-self-service-signup.md
Title: Self-service sign up for email-verified users
-description: Use self-service sign-up in an Azure Active Directory (Azure AD) organization
+description: Use self-service sign-up in a Microsoft Entra organization
documentationcenter: ''
-# What is self-service sign-up for Azure Active Directory?
+# What is self-service sign-up for Microsoft Entra ID?
-This article explains how to use self-service sign-up to populate an organization in Azure Active Directory (Azure AD), part of Microsoft Entra. If you want to take over a domain name from an unmanaged Azure AD organization, see [Take over an unmanaged tenant as administrator](domains-admin-takeover.md).
+This article explains how to use self-service sign-up to populate an organization in Microsoft Entra ID, part of Microsoft Entra. If you want to take over a domain name from an unmanaged Microsoft Entra organization, see [Take over an unmanaged tenant as administrator](domains-admin-takeover.md).
## Why use self-service sign-up? * Get customers to services they want faster * Create email-based offers for a service * Create email-based sign-up flows that quickly allow users to create identities using their easy-to-remember work email aliases
-* A self-service-created Azure AD tenant can be turned into a managed tenant that can be used for other services
+* A self-service-created Microsoft Entra tenant can be turned into a managed tenant that can be used for other services
## Terms and definitions
-* **Self-service sign-up**: This is the method by which a user signs up for a cloud service and has an identity automatically created for them in Azure AD based on their email domain.
-* **Unmanaged Azure AD tenant**: This is the tenant where that identity is created. An unmanaged tenant is a tenant that has no global administrator.
-* **Email-verified user**: This is a type of user account in Azure AD. A user who has an identity created automatically after signing up for a self-service offer is known as an email-verified user. An email-verified user is a regular member of a tenant tagged with creationmethod=EmailVerified.
+* **Self-service sign-up**: This is the method by which a user signs up for a cloud service and has an identity automatically created for them in Microsoft Entra ID based on their email domain.
+* **Unmanaged Microsoft Entra tenant**: This is the tenant where that identity is created. An unmanaged tenant is a tenant that has no global administrator.
+* **Email-verified user**: This is a type of user account in Microsoft Entra ID. A user who has an identity created automatically after signing up for a self-service offer is known as an email-verified user. An email-verified user is a regular member of a tenant tagged with creationmethod=EmailVerified.
## How do I control self-service settings?
Admins have two self-service controls today. They can control whether:
### How can I control these capabilities?
-An admin can configure these capabilities using the following Azure AD cmdlet Set-MsolCompanySettings parameters:
+An admin can configure these capabilities using the following Microsoft Entra cmdlet Set-MsolCompanySettings parameters:
* **AllowEmailVerifiedUsers** controls whether users can join the tenant by email validation. To join, the user must have an email address in a domain that matches one of the verified domains in the tenant. This setting is applied company-wide for all domains in the tenant. If you set that parameter to $false, no email-verified user can join the tenant. * **AllowAdHocSubscriptions** controls the ability for users to perform self-service sign-up. If you set that parameter to $false, no user can perform self-service sign-up.
For more information on Flow and Power Apps trial sign-ups, see the following ar
* [Flow in your organization Q&A](/power-automate/organization-q-and-a) ### How do the controls work together?
-These two parameters can be used in conjunction to define more precise control over self-service sign-up. For example, the following command allows users to perform self-service sign-up, but only if those users already have an account in Azure AD (in other words, users who would need an email-verified account to be created first can't perform self-service sign-up):
+These two parameters can be used in conjunction to define more precise control over self-service sign-up. For example, the following command allows users to perform self-service sign-up, but only if those users already have an account in Microsoft Entra ID (in other words, users who would need an email-verified account to be created first can't perform self-service sign-up):
```powershell Import-Module Microsoft.Graph.Identity.SignIns
For more information and examples of how to use these parameters, see [Update-Mg
## Next steps
-* [Add a custom domain name to Azure AD](../fundamentals/add-custom-domain.md)
+* [Add a custom domain name to Microsoft Entra ID](../fundamentals/add-custom-domain.md)
* [How to install and configure Azure PowerShell](/powershell/azure/) * [Azure PowerShell](/powershell/azure/) * [Azure Cmdlet Reference](/powershell/azure/get-started-azureps)
active-directory Directory Service Limits Restrictions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/directory-service-limits-restrictions.md
Title: Service limits and restrictions
-description: Usage constraints and other service limits for the Azure Active Directory service
+description: Usage constraints and other service limits for the Microsoft Entra service
documentationcenter: ''
-# Azure AD service limits and restrictions
+# Microsoft Entra service limits and restrictions
-This article contains the usage constraints and other service limits for the Azure Active Directory (Azure AD), part of Microsoft Entra, service. If youΓÇÖre looking for the full set of Microsoft Azure service limits, see [Azure Subscription and Service Limits, Quotas, and Constraints](../../azure-resource-manager/management/azure-subscription-service-limits.md).
+This article contains the usage constraints and other service limits for the Microsoft Entra ID, part of Microsoft Entra, service. If youΓÇÖre looking for the full set of Microsoft Azure service limits, see [Azure Subscription and Service Limits, Quotas, and Constraints](../../azure-resource-manager/management/azure-subscription-service-limits.md).
[!INCLUDE [AAD-service-limits](../../../includes/active-directory-service-limits-include.md)] ## Next steps * [Sign up for Azure as an organization](../fundamentals/sign-up-organization.md)
-* [How Azure subscriptions are associated with Azure AD](../fundamentals/how-subscriptions-associated-directory.md)
+* [How Azure subscriptions are associated with Microsoft Entra ID](../fundamentals/how-subscriptions-associated-directory.md)
active-directory Domains Admin Takeover https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/domains-admin-takeover.md
Title: Admin takeover of an unmanaged directory
-description: How to take over a DNS domain name in an unmanaged Azure AD organization (shadow tenant).
+description: How to take over a DNS domain name in an unmanaged Microsoft Entra organization (shadow tenant).
documentationcenter: ''
-# Take over an unmanaged directory as administrator in Azure Active Directory
+# Take over an unmanaged directory as administrator in Microsoft Entra ID
-This article describes two ways to take over a DNS domain name in an unmanaged directory in Microsoft Entra ID formerly known as Azure AD. When a self-service user signs up for a cloud service that uses Microsoft Entra ID, they're added to an unmanaged Entra ID directory based on their email domain. For more about self-service or "viral" sign-up for a service, see [What is self-service sign-up for Microsoft Entra ID?](directory-self-service-signup.md)
+This article describes two ways to take over a DNS domain name in an unmanaged directory in Microsoft Entra ID formerly known as Azure AD. When a self-service user signs up for a cloud service that uses Microsoft Entra ID, they're added to an unmanaged Microsoft Entra directory based on their email domain. For more about self-service or "viral" sign-up for a service, see [What is self-service sign-up for Microsoft Entra ID?](directory-self-service-signup.md)
> [!VIDEO https://www.youtube.com/embed/GOSpjHtrRsg]
During the process of admin takeover, you can prove ownership as described in [A
## Internal admin takeover
-Some products that include SharePoint and OneDrive, such as Microsoft 365, don't support external takeover. If that is your scenario, or if you're an admin and want to take over an unmanaged or "shadow" Microsoft Entra ID organization created by users who used self-service sign-up, you can do this with an internal admin takeover.
+Some products that include SharePoint and OneDrive, such as Microsoft 365, don't support external takeover. If that is your scenario, or if you're an admin and want to take over an unmanaged or "shadow" Microsoft Entra organization created by users who used self-service sign-up, you can do this with an internal admin takeover.
1. Create a user context in the unmanaged organization through signing up for Power BI. For convenience of example, these steps assume that path.
Some products that include SharePoint and OneDrive, such as Microsoft 365, don't
![Add a txt record for the domain name](./media/domains-admin-takeover/become-admin-txt-record.png)
-When the DNS TXT records are verified at your domain name registrar, you can manage the Entra ID organization.
+When the DNS TXT records are verified at your domain name registrar, you can manage the Microsoft Entra organization.
When you complete the preceding steps, you're now the global administrator of the Fourth Coffee organization in Microsoft 365. To integrate the domain name with your other Azure services, you can remove it from Microsoft 365 and add it to a different managed organization in Azure.
-### Adding the domain name to a managed organization in Entra ID
+<a name='adding-the-domain-name-to-a-managed-organization-in-entra-id'></a>
+
+### Adding the domain name to a managed organization in Microsoft Entra ID
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)] 1. Open the [Microsoft 365 admin center](https://admin.microsoft.com). 2. Select **Users** tab, and create a new user account with a name like *user\@fourthcoffeexyz.onmicrosoft.com* that doesn't use the custom domain name.
-3. Ensure that the new user account has Global Administrator privileges for the Azure AD organization.
+3. Ensure that the new user account has Global Administrator privileges for the Microsoft Entra organization.
4. Open **Domains** tab in the Microsoft 365 admin center, select the domain name and select **Remove**. ![Remove the domain name from Microsoft 365](./media/domains-admin-takeover/remove-domain-from-o365.png)
When you complete the preceding steps, you're now the global administrator of th
8. Select **+ Add custom domain names**, then add the domain name. You'll have to enter the DNS TXT records to verify ownership of the domain name.
- ![domain verified as added to Entra ID](./media/domains-admin-takeover/add-domain.png)
+ ![domain verified as added to Microsoft Entra ID](./media/domains-admin-takeover/add-domain.png)
> [!NOTE] > Any users of Power BI or Azure Rights Management service who have licenses assigned in the Microsoft 365 organization must save their dashboards if the domain name is removed. They must sign in with a user name like *user\@fourthcoffeexyz.onmicrosoft.com* rather than *user\@fourthcoffee.xyz*. ## External admin takeover
-If you already manage an organization with Azure services or Microsoft 365, you can't add a custom domain name if it's already verified in another Entra ID organization. However, from your managed organization in Entra ID you can take over an unmanaged organization as an external admin takeover. The general procedure follows the article [Add a custom domain to Entra ID](../fundamentals/add-custom-domain.md).
+If you already manage an organization with Azure services or Microsoft 365, you can't add a custom domain name if it's already verified in another Microsoft Entra organization. However, from your managed organization in Microsoft Entra ID you can take over an unmanaged organization as an external admin takeover. The general procedure follows the article [Add a custom domain to Microsoft Entra ID](../fundamentals/add-custom-domain.md).
-When you verify ownership of the domain name, Entra ID removes the domain name from the unmanaged organization and moves it to your existing organization. External admin takeover of an unmanaged directory requires the same DNS TXT validation process as internal admin takeover. The difference is that the following are also moved over with the domain name:
+When you verify ownership of the domain name, Microsoft Entra ID removes the domain name from the unmanaged organization and moves it to your existing organization. External admin takeover of an unmanaged directory requires the same DNS TXT validation process as internal admin takeover. The difference is that the following are also moved over with the domain name:
- Users - Subscriptions
For [RMS for individuals](/azure/information-protection/rms-for-individuals), wh
The key and templates aren't moved over when the unmanaged organization is in a different region. For example, if the unmanaged organization is in Europe and the organization that you own is in North America.
-Although RMS for individuals is designed to support Entra ID authentication to open protected content, it doesn't prevent users from also protecting content. If users did protect content with the RMS for individuals subscription, and the key and templates weren't moved over, that content isn't accessible after the domain takeover.
+Although RMS for individuals is designed to support Microsoft Entra authentication to open protected content, it doesn't prevent users from also protecting content. If users did protect content with the RMS for individuals subscription, and the key and templates weren't moved over, that content isn't accessible after the domain takeover.
-### Entra ID PowerShell cmdlets for the ForceTakeover option
+### Microsoft Entra ID PowerShell cmdlets for the ForceTakeover option
You can see these cmdlets used in [PowerShell example](#powershell-example).
cmdlet | Usage
`get-mgdomain` | The domain list now shows the domain name as **Verified**. > [!NOTE]
-> The unmanaged Entra ID organization is deleted 10 days after you exercise the external takeover force option.
+> The unmanaged Microsoft Entra organization is deleted 10 days after you exercise the external takeover force option.
### PowerShell example
A successful challenge returns you to the prompt without an error.
## Next steps
-* [Add a custom domain name to Azure AD](../fundamentals/add-custom-domain.md)
+* [Add a custom domain name to Microsoft Entra ID](../fundamentals/add-custom-domain.md)
* [How to install and configure Azure PowerShell](/powershell/azure/) * [Azure PowerShell](/powershell/azure/) * [Azure Cmdlet Reference](/powershell/azure/get-started-azureps)
active-directory Domains Manage https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/domains-manage.md
Title: Add and verify custom domain names
-description: Management concepts and how-tos for managing a domain name in Azure Active Directory
+description: Management concepts and how-tos for managing a domain name in Microsoft Entra ID
documentationcenter: ''
-# Managing custom domain names in your Azure Active Directory
+# Managing custom domain names in your Microsoft Entra ID
-A domain name is an important part of the identifier for resources in many Azure Active Directory (Azure AD) deployments. It's part of a user name or email address for a user, part of the address for a group, and is sometimes part of the app ID URI for an application. A resource in Azure AD can include a domain name that's owned by the Azure AD organization (sometimes called a tenant) that contains the resource. [Global Administrators](../roles/permissions-reference.md#global-administrator) and [Domain name administrators](../roles/permissions-reference.md#domain-name-administrator) can manage domains in Azure AD.
+A domain name is an important part of the identifier for resources in many Microsoft Entra deployments. It's part of a user name or email address for a user, part of the address for a group, and is sometimes part of the app ID URI for an application. A resource in Microsoft Entra ID can include a domain name that's owned by the Microsoft Entra organization (sometimes called a tenant) that contains the resource. [Global Administrators](../roles/permissions-reference.md#global-administrator) and [Domain name administrators](../roles/permissions-reference.md#domain-name-administrator) can manage domains in Microsoft Entra ID.
-## Set the primary domain name for your Azure AD organization
+<a name='set-the-primary-domain-name-for-your-azure-ad-organization'></a>
+
+## Set the primary domain name for your Microsoft Entra organization
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)] When your organization is created, the initial domain name, such as ΓÇÿcontoso.onmicrosoft.com,ΓÇÖ is also the primary domain name. The primary domain is the default domain name for a new user when you create a new user. Setting a primary domain name streamlines the process for an administrator to create new users in the portal. To change the primary domain name: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
3. Select **Custom domain names**. ![Opening the user management page](./media/domains-manage/add-custom-domain.png)
When your organization is created, the initial domain name, such as ΓÇÿcontoso.o
You can change the primary domain name for your organization to be any verified custom domain that isn't federated. Changing the primary domain for your organization won't change the user name for any existing users.
-## Add custom domain names to your Azure AD organization
+<a name='add-custom-domain-names-to-your-azure-ad-organization'></a>
+
+## Add custom domain names to your Microsoft Entra organization
You can add up to 5000 managed domain names. If you're configuring all your domains for federation with on-premises Active Directory, you can add up to 2500 domain names in each organization. ## Add subdomains of a custom domain
-If you want to add a subdomain name such as ΓÇÿeurope.contoso.comΓÇÖ to your organization, you should first add and verify the root domain, such as contoso.com. The subdomain is automatically verified by Azure AD. To see that the subdomain you added is verified, refresh the domain list in the browser.
+If you want to add a subdomain name such as ΓÇÿeurope.contoso.comΓÇÖ to your organization, you should first add and verify the root domain, such as contoso.com. The subdomain is automatically verified by Microsoft Entra ID. To see that the subdomain you added is verified, refresh the domain list in the browser.
-If you have already added a contoso.com domain to one Azure AD organization, you can also verify the subdomain europe.contoso.com in a different Azure AD organization. When adding the subdomain, you are prompted to add a TXT record in the DNS hosting provider.
+If you have already added a contoso.com domain to one Microsoft Entra organization, you can also verify the subdomain europe.contoso.com in a different Microsoft Entra organization. When adding the subdomain, you are prompted to add a TXT record in the DNS hosting provider.
## What to do if you change the DNS registrar for your custom domain name
-If you change the DNS registrars, there are no other configuration tasks in Azure AD. You can continue using the domain name with Azure AD without interruption. If you use your custom domain name with Microsoft 365, Intune, or other services that rely on custom domain names in Azure AD, see the documentation for those services.
+If you change the DNS registrars, there are no other configuration tasks in Microsoft Entra ID. You can continue using the domain name with Microsoft Entra ID without interruption. If you use your custom domain name with Microsoft 365, Intune, or other services that rely on custom domain names in Microsoft Entra ID, see the documentation for those services.
## Delete a custom domain name
-You can delete a custom domain name from your Azure AD if your organization no longer uses that domain name, or if you need to use that domain name with another Azure AD organization.
+You can delete a custom domain name from your Microsoft Entra ID if your organization no longer uses that domain name, or if you need to use that domain name with another Microsoft Entra organization.
To delete a custom domain name, you must first ensure that no resources in your organization rely on the domain name. You can't delete a domain name from your organization if: * Any user has a user name, email address, or proxy address that includes the domain name. * Any group has an email address or proxy address that includes the domain name.
-* Any application in your Azure AD has an app ID URI that includes the domain name.
+* Any application in your Microsoft Entra ID has an app ID URI that includes the domain name.
-You must change or delete any such resource in your Azure AD organization before you can delete the custom domain name.
+You must change or delete any such resource in your Microsoft Entra organization before you can delete the custom domain name.
> [!NOTE] > To delete the custom domain, use a Global Administrator account that is based on either the default domain (onmicrosoft.com) or a different custom domain (mydomainname.com).
An error is returned when:
Use a reputable registrar that provides ample notifications for domain name changes, registration expiry, a grace period for expired domains, and maintains high security standards for controlling who has access to your domain name configuration and TXT records. Keep your domain names current with your Registrar, and verify TXT records for accuracy.
-* If you purposefully are expiring your domain name or turning over ownership to someone else (separately from your Azure AD tenant), you should delete it from your Azure AD tenant prior to expiring or transferring.
+* If you purposefully are expiring your domain name or turning over ownership to someone else (separately from your Microsoft Entra tenant), you should delete it from your Microsoft Entra tenant prior to expiring or transferring.
* If you do allow your domain name to expire, if you are able to reactivate it/regain control of it, carefully review all TXT records with the registrar to ensure no tampering of your domain name took place.
-* If you can't reactivate or regain control of your domain name immediately, you should delete it from your Azure AD tenant. Don't read/re-verify until you are able to resolve ownership of the domain name and verify the full TXT record for correctness.
+* If you can't reactivate or regain control of your domain name immediately, you should delete it from your Microsoft Entra tenant. Don't read/re-verify until you are able to resolve ownership of the domain name and verify the full TXT record for correctness.
>[!NOTE]
-> Microsoft will not allow a domain name to be verified with more than Azure AD tenant. Once you delete a domain name from your tenant, you will not be able to re-add/re-verify it with your Azure AD tenant if it is subsequently added and verified with another Azure AD tenant.
+> Microsoft will not allow a domain name to be verified with more than Microsoft Entra tenant. Once you delete a domain name from your tenant, you will not be able to re-add/re-verify it with your Microsoft Entra tenant if it is subsequently added and verified with another Microsoft Entra tenant.
## Frequently asked questions
If you find that any of the conditions havenΓÇÖt been met, manually clean up the
## Use PowerShell or the Microsoft Graph API to manage domain names
-Most management tasks for domain names in Azure Active Directory can also be completed using Microsoft PowerShell, or programmatically using the Microsoft Graph API.
+Most management tasks for domain names in Microsoft Entra ID can also be completed using Microsoft PowerShell, or programmatically using the Microsoft Graph API.
-* [Using PowerShell to manage domain names in Azure AD](/powershell/module/azuread/#domains&preserve-view=true)
+* [Using PowerShell to manage domain names in Microsoft Entra ID](/powershell/module/azuread/#domains&preserve-view=true)
* [Domain resource type](/graph/api/resources/domain) ## Next steps * [Add custom domain names](../fundamentals/add-custom-domain.md?context=azure%2factive-directory%2fusers-groups-roles%2fcontext%2fugr-context)
-* [Remove Exchange mail-enabled security groups in Exchange Admin Center on a custom domain name in Azure AD](/Exchange/recipients/mail-enabled-security-groups#Remove%20mail-enabled%20security%20groups&preserve-view=true)
+* [Remove Exchange mail-enabled security groups in Exchange Admin Center on a custom domain name in Microsoft Entra ID](/Exchange/recipients/mail-enabled-security-groups#Remove%20mail-enabled%20security%20groups&preserve-view=true)
* [ForceDelete a custom domain name with Microsoft Graph API](/graph/api/domain-forcedelete)
active-directory Domains Verify Custom Subdomain https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/domains-verify-custom-subdomain.md
Title: Change subdomain authentication type using PowerShell and Graph
-description: Change default subdomain authentication settings inherited from root domain settings in Azure Active Directory.
+description: Change default subdomain authentication settings inherited from root domain settings in Microsoft Entra ID.
documentationcenter: ''
-# Change subdomain authentication type in Azure Active Directory
+# Change subdomain authentication type in Microsoft Entra ID
-After a root domain is added to Azure Active Directory (Azure AD), part of Microsoft Entra, all subsequent subdomains added to that root in your Azure AD organization automatically inherit the authentication setting from the root domain. However, if you want to manage domain authentication settings independently from the root domain settings, you can now with the Microsoft Graph API. For example, if you have a federated root domain such as contoso.com, this article can help you verify a subdomain such as child.contoso.com as managed instead of federated.
+After a root domain is added to Microsoft Entra ID, part of Microsoft Entra, all subsequent subdomains added to that root in your Microsoft Entra organization automatically inherit the authentication setting from the root domain. However, if you want to manage domain authentication settings independently from the root domain settings, you can now with the Microsoft Graph API. For example, if you have a federated root domain such as contoso.com, this article can help you verify a subdomain such as child.contoso.com as managed instead of federated.
In the Azure portal, when the parent domain is federated and the admin tries to verify a managed subdomain on the **Custom domain names** page, you'll get a 'Failed to add domain' error with the reason "One or more properties contains invalid values." If you try to add this subdomain from the Microsoft 365 admin center, you'll receive a similar error. For more information about the error, see [A child domain doesn't inherit parent domain changes in Office 365, Azure, or Intune](/office365/troubleshoot/administration/child-domain-fails-inherit-parent-domain-changes).
-Because subdomains inherit the authentication type of the root domain by default, you must promote the subdomain to a root domain in Azure AD using the Microsoft Graph so you can set the authentication type to your desired type.
+Because subdomains inherit the authentication type of the root domain by default, you must promote the subdomain to a root domain in Microsoft Entra ID using the Microsoft Graph so you can set the authentication type to your desired type.
## Add the subdomain
-1. Use PowerShell to add the new subdomain, which has its root domain's default authentication type. The Azure AD and Microsoft 365 admin centers don't yet support this operation.
+1. Use PowerShell to add the new subdomain, which has its root domain's default authentication type. The Microsoft Entra ID and Microsoft 365 admin centers don't yet support this operation.
```powershell Connect-MgGraph -Scopes "Domain.ReadWrite.All"
active-directory Groups Assign Sensitivity Labels https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-assign-sensitivity-labels.md
-# Assign sensitivity labels to Microsoft 365 groups in Azure Active Directory
+# Assign sensitivity labels to Microsoft 365 groups in Microsoft Entra ID
-Azure Active Directory (Azure AD), part of Microsoft Entra, supports applying sensitivity labels published by the [Microsoft Purview compliance portal](https://compliance.microsoft.com) to Microsoft 365 groups. Sensitivity labels apply to group across services like Outlook, Microsoft Teams, and SharePoint. For more information about Microsoft 365 apps support, see [Microsoft 365 support for sensitivity labels](/microsoft-365/compliance/sensitivity-labels-teams-groups-sites#support-for-the-sensitivity-labels).
+Microsoft Entra ID, part of Microsoft Entra, supports applying sensitivity labels published by the [Microsoft Purview compliance portal](https://compliance.microsoft.com) to Microsoft 365 groups. Sensitivity labels apply to group across services like Outlook, Microsoft Teams, and SharePoint. For more information about Microsoft 365 apps support, see [Microsoft 365 support for sensitivity labels](/microsoft-365/compliance/sensitivity-labels-teams-groups-sites#support-for-the-sensitivity-labels).
> [!IMPORTANT]
-> To configure this feature, there must be at least one active Azure Active Directory Premium P1 license in your Azure AD organization.
+> To configure this feature, there must be at least one active Microsoft Entra ID P1 license in your Microsoft Entra organization.
## Enable sensitivity label support in PowerShell
-To apply published labels to groups, you must first enable the feature. These steps enable the feature in Azure AD.
+To apply published labels to groups, you must first enable the feature. These steps enable the feature in Microsoft Entra ID.
-1. Open a Windows PowerShell window on your computer. You can open it without elevated privileges.
+1. Open a PowerShell prompt on your computer. You can open it without elevated privileges.
1. Run the following commands to prepare to run the cmdlets. ```powershell
To apply published labels to groups, you must first enable the feature. These st
``` In the **Sign in to your account** page, enter your admin account and password to connect you to your service, and select **Sign in**.
-1. Fetch the current group settings for the Azure AD organization and display the current group settings.
+1. Fetch the current group settings for the Microsoft Entra organization and display the current group settings.
```powershell $grpUnifiedSetting = (Get-AzureADDirectorySetting | where -Property DisplayName -Value "Group.Unified" -EQ)
To apply published labels to groups, you must first enable the feature. These st
``` > [!NOTE]
- > If no group settings have been created for this Azure AD organization, you will get an empty screen. In this case, you must first create the settings. Follow the steps in [Azure Active Directory cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md) to create group settings for this Azure AD organization.
+ > If no group settings have been created for this Microsoft Entra organization, you will get an empty screen. In this case, you must first create the settings. Follow the steps in [Microsoft Entra cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md) to create group settings for this Microsoft Entra organization.
> [!NOTE] > If the sensitivity label has been enabled previously, you will see **EnableMIPLabels** = **True**. In this case, you do not need to do anything.
If youΓÇÖre receiving a Request_BadRequest error, it's because the settings alre
1. Issue the `Set-AzureADDirectorySetting -DirectorySetting $Setting -ID` cmdlet, using the ID that you retrieved in step 2. 1. Ensure that the value is now correctly updated by issuing `$Setting.Values` again.
-You will also need to synchronize your sensitivity labels to Azure AD. For instructions, see [How to enable sensitivity labels for containers and synchronize labels](/microsoft-365/compliance/sensitivity-labels-teams-groups-sites#how-to-enable-sensitivity-labels-for-containers-and-synchronize-labels).
+You will also need to synchronize your sensitivity labels to Microsoft Entra ID. For instructions, see [How to enable sensitivity labels for containers and synchronize labels](/microsoft-365/compliance/sensitivity-labels-teams-groups-sites#how-to-enable-sensitivity-labels-for-containers-and-synchronize-labels).
## Assign a label to a new group in Azure portal 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Choose **Groups** > **All groups** > **New group**. 1. On the **New Group** page, select **Office 365**, and then fill out the required information for the new group and select a sensitivity label from the list.
Your group is created and the site and group settings associated with the select
## Assign a label to an existing group in Azure portal 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups**. 1. From the **All groups** page, select the group that you want to label. 1. On the selected group's page, select **Properties** and select a sensitivity label from the list.
Your group is created and the site and group settings associated with the select
## Remove a label from an existing group in Azure portal 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups** > **All groups**. 1. From the **All groups** page, select the group that you want to remove the label from. 1. On the **Group** page, select **Properties**. 1. Select **Remove**. 1. Select **Save** to apply your changes.
-## Using classic Azure AD classifications
+<a name='using-classic-azure-ad-classifications'></a>
+
+## Using classic Microsoft Entra classifications
After you enable this feature, the ΓÇ£classicΓÇ¥ classifications for groups will appear only existing groups and sites, and you should use them for new groups only if creating groups in apps that donΓÇÖt support sensitivity labels. Your admin can convert them to sensitivity labels later if needed. Classic classifications are the old classifications you set up by defining values for the `ClassificationList` setting in Azure AD PowerShell. When this feature is enabled, those classifications will not be applied to groups.
After you enable this feature, the ΓÇ£classicΓÇ¥ classifications for groups will
The sensitivity label option is only displayed for groups when all of the following conditions are met:
-1. The organization has an active Azure Active Directory Premium P1 license.
+1. The organization has an active Microsoft Entra ID P1 license.
1. The feature is enabled, EnableMIPLabels is set to True in from the Azure AD PowerShell module.
-1. In addition, the sensitivity labels are published in the Microsoft Purview compliance portal for this Azure AD organization.
-1. Labels are synchronized to Azure AD with the Execute-AzureAdLabelSync cmdlet in the Security & Compliance PowerShell module. It can take up to 24 hours after synchronization for the label to be available to Azure AD.
+1. In addition, the sensitivity labels are published in the Microsoft Purview compliance portal for this Microsoft Entra organization.
+1. Labels are synchronized to Microsoft Entra ID with the Execute-AzureAdLabelSync cmdlet in the Security & Compliance PowerShell module. It can take up to 24 hours after synchronization for the label to be available to Microsoft Entra ID.
1. The [sensitivity label scope](/microsoft-365/compliance/sensitivity-labels?preserve-view=true&view=o365-worldwide#label-scopes) must be configured for Groups & Sites. 3. The group is a Microsoft 365 group. 4. The current signed-in user:
If the label you are looking for is not in the list, this could be the case for
Labels can be swapped at any time using the same steps as assigning a label to an existing group, as follows: 1. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups**. 1. Choose **All groups**, select the group that you want to label. 1. On the selected group's page, select **Properties** and select a new sensitivity label from the list.
active-directory Groups Bulk Download Members https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-bulk-download-members.md
-# Bulk download members of a group in Azure Active Directory
+# Bulk download members of a group in Microsoft Entra ID
You can bulk download the members of a group in your organization to a comma-separated values (CSV) file from the Microsoft Entra Admin center. All admins and non-admin users can download group membership lists. ## To bulk download group membership 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups** > **All groups**. 1. Open the group whose membership you want to download, and then select **Members**. 1. On the **Members** page, select **Bulk operations** and choose, **Download members** to download a CSV file listing the group members.
active-directory Groups Bulk Download https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-bulk-download.md
Title: Download a list of groups in the Azure portal
-description: Download group properties in bulk in the Azure admin center in Azure Active Directory.
+description: Download group properties in bulk in the Azure admin center in Microsoft Entra ID.
-# Bulk download a list of groups in Azure Active Directory
+# Bulk download a list of groups in Microsoft Entra ID
-You can download a list of all the groups in your organization to a comma-separated values (CSV) file in the portal for Azure Active Directory (Azure AD), part of Microsoft Entra. All admins and non-admin users can download group lists.
+You can download a list of all the groups in your organization to a comma-separated values (CSV) file in the portal for Microsoft Entra ID, part of Microsoft Entra. All admins and non-admin users can download group lists.
## To download a list of groups
You can download a list of all the groups in your organization to a comma-separa
> The columns downloaded are pre-defined 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups** > **Download groups**. 1. On the **Groups download** page, select **Start** to receive a CSV file listing your groups.
active-directory Groups Bulk Import Members https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-bulk-import-members.md
-# Bulk add group members in Azure Active Directory
+# Bulk add group members in Microsoft Entra ID
-You can add multiple members to a group by using a comma-separated values (CSV) file to bulk import group members in the portal for Azure Active Directory (Azure AD), part of Microsoft Entra.
+You can add multiple members to a group by using a comma-separated values (CSV) file to bulk import group members in the portal for Microsoft Entra ID, part of Microsoft Entra.
## Understand the CSV template
-Download and fill in the bulk upload CSV template to successfully add Azure AD group members in bulk. Your CSV template might look like this example:
+Download and fill in the bulk upload CSV template to successfully add Microsoft Entra group members in bulk. Your CSV template might look like this example:
![Spreadsheet for upload and call-outs explaining the purpose and values for each row and column](./media/groups-bulk-import-members/template-with-callouts.png)
The rows in a downloaded CSV template are as follows:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
>[!NOTE] >Group owners can also bulk import members of groups they own. 1. Select **Groups** > **All groups**.
active-directory Groups Bulk Remove Members https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-bulk-remove-members.md
-# Bulk remove group members in Azure Active Directory
+# Bulk remove group members in Microsoft Entra ID
-You can remove a large number of members from a group by using a comma-separated values (CSV) file to remove group members in bulk using the portal for Azure Active Directory (Azure AD), part of Microsoft Entra.
+You can remove a large number of members from a group by using a comma-separated values (CSV) file to remove group members in bulk using the portal for Microsoft Entra ID, part of Microsoft Entra.
## Understand the CSV template
-Download and fill in the bulk upload CSV template to successfully add Azure AD group members in bulk. Your CSV template might look like this example:
+Download and fill in the bulk upload CSV template to successfully add Microsoft Entra group members in bulk. Your CSV template might look like this example:
![Spreadsheet for upload and call-outs explaining the purpose and values for each row and column](./media/groups-bulk-remove-members/template-example.png)
The rows in a downloaded CSV template are as follows:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)] 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups** > **All groups**. 1. Open the group from which you're removing members and then select **Members**. 1. On the **Members** page, select **Remove members**.
active-directory Groups Change Type https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-change-type.md
-# Change static group membership to dynamic in Azure Active Directory
+# Change static group membership to dynamic in Microsoft Entra ID
-You can change a group's membership from static to dynamic (or vice-versa) In Azure Active Directory (Azure AD), part of Microsoft Entra. Azure AD keeps the same group name and ID in the system, so all existing references to the group are still valid. If you create a new group instead, you would need to update those references. Dynamic group membership eliminates management overhead adding and removing users. This article tells you how to convert existing groups from static to dynamic membership using either Azure portal or PowerShell cmdlets.
+You can change a group's membership from static to dynamic (or vice-versa) In Microsoft Entra ID, part of Microsoft Entra. Microsoft Entra ID keeps the same group name and ID in the system, so all existing references to the group are still valid. If you create a new group instead, you would need to update those references. Dynamic group membership eliminates management overhead adding and removing users. This article tells you how to convert existing groups from static to dynamic membership using either Azure portal or PowerShell cmdlets.
> [!WARNING] > When changing an existing static group to a dynamic group, all existing members are removed from the group, and then the membership rule is processed to add new members. If the group is used to control access to apps or resources, be aware that the original members might lose access until the membership rule is fully processed.
You can change a group's membership from static to dynamic (or vice-versa) In Az
The following steps can be performed using an account that has either the Global administrator, user administrator or groups administrator roles assigned. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Groups Administrator](../roles/permissions-reference.md#groups-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. **Groups**. 1. From the **All groups** list, open the group that you want to change. 1. Select **Properties**.
The following steps are an example of changing a group from static to dynamic me
4. Select **Save** on the **Properties** page for the group to save your changes. The **Membership type** of the group is immediately updated in the group list. > [!TIP]
-> Group conversion might fail if the membership rule you entered was incorrect. A notification is displayed in the upper-right hand corner of the portal that it contains an explanation of why the rule can't be accepted by the system. Read it carefully to understand how you can adjust the rule to make it valid. For examples of rule syntax and a complete list of the supported properties, operators, and values for a membership rule, see [Dynamic membership rules for groups in Azure Active Directory](groups-dynamic-membership.md).
+> Group conversion might fail if the membership rule you entered was incorrect. A notification is displayed in the upper-right hand corner of the portal that it contains an explanation of why the rule can't be accepted by the system. Read it carefully to understand how you can adjust the rule to make it valid. For examples of rule syntax and a complete list of the supported properties, operators, and values for a membership rule, see [Dynamic membership rules for groups in Microsoft Entra ID](groups-dynamic-membership.md).
## Change membership type for a group (PowerShell)
ConvertStaticGroupToDynamic "a58913b2-eee4-44f9-beb2-e381c375058f" "user.display
## Next steps
-These articles provide additional information on groups in Azure Active Directory.
+These articles provide additional information on groups in Microsoft Entra ID.
* [See existing groups](../fundamentals/groups-view-azure-portal.md) * [Create a new group and adding members](../fundamentals/how-to-manage-groups.md)
active-directory Groups Create Rule https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-create-rule.md
-# Create or update a dynamic group in Azure Active Directory
+# Create or update a dynamic group in Microsoft Entra ID
-You can use rules to determine group membership based on user or device properties In Azure Active Directory (Azure AD), part of Microsoft Entra. This article tells how to set up a rule for a dynamic group in the Azure portal. Dynamic membership is supported for security groups and Microsoft 365 Groups. When a group membership rule is applied, user and device attributes are evaluated for matches with the membership rule. When an attribute changes for a user or device, all dynamic group rules in the organization are processed for membership changes. Users and devices are added or removed if they meet the conditions for a group. Security groups can be used for either devices or users, but Microsoft 365 Groups can be only user groups. Using Dynamic groups requires Azure AD premium P1 license or Intune for Education license. See [Dynamic membership rules for groups](./groups-dynamic-membership.md) for more details.
+You can use rules to determine group membership based on user or device properties In Microsoft Entra ID, part of Microsoft Entra. This article tells how to set up a rule for a dynamic group in the Azure portal. Dynamic membership is supported for security groups and Microsoft 365 Groups. When a group membership rule is applied, user and device attributes are evaluated for matches with the membership rule. When an attribute changes for a user or device, all dynamic group rules in the organization are processed for membership changes. Users and devices are added or removed if they meet the conditions for a group. Security groups can be used for either devices or users, but Microsoft 365 Groups can be only user groups. Using Dynamic groups requires Microsoft Entra ID P1 license or Intune for Education license. See [Dynamic membership rules for groups](./groups-dynamic-membership.md) for more details.
## Rule builder in the Azure portal
-Azure AD provides a rule builder to create and update your important rules more quickly. The rule builder supports the construction up to five expressions. The rule builder makes it easier to form a rule with a few simple expressions, however, it can't be used to reproduce every rule. If the rule builder doesn't support the rule you want to create, you can use the text box.
+Microsoft Entra ID provides a rule builder to create and update your important rules more quickly. The rule builder supports the construction up to five expressions. The rule builder makes it easier to form a rule with a few simple expressions, however, it can't be used to reproduce every rule. If the rule builder doesn't support the rule you want to create, you can use the text box.
Here are some examples of advanced rules or syntax for which we recommend that you construct using the text box:
Here are some examples of advanced rules or syntax for which we recommend that y
![Screenshot that shows the "Dynamic membership rules" page with the "Add expression" action on the "Configure rules" tab selected.](./media/groups-create-rule/update-dynamic-group-rule.png)
-For examples of syntax, supported properties, operators, and values for a membership rule, see [Dynamic membership rules for groups in Azure Active Directory](groups-dynamic-membership.md).
+For examples of syntax, supported properties, operators, and values for a membership rule, see [Dynamic membership rules for groups in Microsoft Entra ID](groups-dynamic-membership.md).
## To create a group membership rule [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)] 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).> **Groups**.
+1. Select Microsoft Entra ID.> **Groups**.
1. Select **All groups**, and select **New group**. ![Screenshot showing how to select the "add new group" action](./media/groups-create-rule/create-new-group.png)
If the rule you entered isn't valid, an explanation of why the rule couldn't be
## To update an existing rule 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups** > **All groups**. 1. Select a group to open its profile. 1. On the profile page for the group, select **Dynamic membership rules**. The rule builder supports up to five expressions. To add more than five expressions, you must use the text box.
If an error occurs while processing the membership rule for a specific group, an
## Next steps
-The following articles provide additional information on how to use groups in Azure Active Directory.
+The following articles provide additional information on how to use groups in Microsoft Entra ID.
- [See existing groups](../fundamentals/groups-view-azure-portal.md) - [Create a new group and adding members](../fundamentals/how-to-manage-groups.md)
active-directory Groups Dynamic Membership https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-dynamic-membership.md
-# Dynamic membership rules for groups in Azure Active Directory
+# Dynamic membership rules for groups in Microsoft Entra ID
-You can create attribute-based rules to enable dynamic membership for a group in Azure Active Directory (Azure AD), part of Microsoft Entra. Dynamic group membership adds and removes group members automatically using membership rules based on member attributes. This article details the properties and syntax to create dynamic membership rules for users or devices. You can set up a rule for dynamic membership on security groups or Microsoft 365 groups.
+You can create attribute-based rules to enable dynamic membership for a group in Microsoft Entra ID, part of Microsoft Entra. Dynamic group membership adds and removes group members automatically using membership rules based on member attributes. This article details the properties and syntax to create dynamic membership rules for users or devices. You can set up a rule for dynamic membership on security groups or Microsoft 365 groups.
When the attributes of a user or a device change, the system evaluates all dynamic group rules in a directory to see if the change would trigger any group adds or removes. If a user or device satisfies a rule on a group, they're added as a member of that group. If they no longer satisfy the rule, they're removed. You can't manually add or remove a member of a dynamic group.
When the attributes of a user or a device change, the system evaluates all dynam
- You can't create a device group based on the user attributes of the device owner. Device membership rules can reference only device attributes. > [!NOTE]
-> This feature requires an Azure AD Premium P1 license or Intune for Education for each unique user that is a member of one or more dynamic groups. You don't have to assign licenses to users for them to be members of dynamic groups, but you must have the minimum number of licenses in the Azure AD organization to cover all such users. For example, if you had a total of 1,000 unique users in all dynamic groups in your organization, you would need at least 1,000 licenses for Azure AD Premium P1 to meet the license requirement.
+> This feature requires a Microsoft Entra ID P1 license or Intune for Education for each unique user that is a member of one or more dynamic groups. You don't have to assign licenses to users for them to be members of dynamic groups, but you must have the minimum number of licenses in the Microsoft Entra organization to cover all such users. For example, if you had a total of 1,000 unique users in all dynamic groups in your organization, you would need at least 1,000 licenses for Microsoft Entra ID P1 to meet the license requirement.
> No license is required for devices that are members of a dynamic device group. ## Rule builder in the Azure portal
-Azure AD provides a rule builder to create and update your important rules more quickly. The rule builder supports the construction of up to five expressions. The rule builder makes it easier to form a rule with a few simple expressions, however, it can't be used to reproduce every rule. If the rule builder doesn't support the rule you want to create, you can use the text box.
+Microsoft Entra ID provides a rule builder to create and update your important rules more quickly. The rule builder supports the construction of up to five expressions. The rule builder makes it easier to form a rule with a few simple expressions, however, it can't be used to reproduce every rule. If the rule builder doesn't support the rule you want to create, you can use the text box.
Here are some examples of advanced rules or syntax for which we recommend that you construct using the text box:
Extension attributes and custom extension properties are supported as string pro
[Custom extension properties](../hybrid/connect/how-to-connect-sync-feature-directory-extensions.md) can be synced from on-premises Windows Server Active Directory, from a connected SaaS application, or created using Microsoft Graph, and are of the format of `user.extension_[GUID]_[Attribute]`, where: -- [GUID] is the stripped version of the unique identifier in Azure AD for the application that created the property. It contains only characters 0-9 and A-Z
+- [GUID] is the stripped version of the unique identifier in Microsoft Entra ID for the application that created the property. It contains only characters 0-9 and A-Z
- [Attribute] is the name of the property as it was created An example of a rule that uses a custom extension property is:
An example of a rule that uses a custom extension property is:
user.extension_c272a57b722d4eb29bfe327874ae79cb_OfficeNumber -eq "123" ```
-Custom extension properties are also called directory or Azure AD extension properties.
+Custom extension properties are also called directory or Microsoft Entra extension properties.
The custom property name can be found in the directory by querying a user's property using Graph Explorer and searching for the property name. Also, you can now select **Get custom extension properties** link in the dynamic user group rule builder to enter a unique app ID and receive the full list of custom extension properties to use when creating a dynamic membership rule. This list can also be refreshed to get any new custom extension properties for that app. Extension attributes and custom extension properties must be from applications in your tenant.
-For more information, see [Use the attributes in dynamic groups](../hybrid/connect/how-to-connect-sync-feature-directory-extensions.md#use-the-attributes-in-dynamic-groups) in the article [Azure AD Connect sync: Directory extensions](../hybrid/connect/how-to-connect-sync-feature-directory-extensions.md).
+For more information, see [Use the attributes in dynamic groups](../hybrid/connect/how-to-connect-sync-feature-directory-extensions.md#use-the-attributes-in-dynamic-groups) in the article [Microsoft Entra Connect Sync: Directory extensions](../hybrid/connect/how-to-connect-sync-feature-directory-extensions.md).
## Rules for devices You can also create a rule that selects device objects for membership in a group. You can't have both users and devices as group members. > [!NOTE]
-> The **organizationalUnit** attribute is no longer listed and should not be used. This string is set by Intune in specific cases but is not recognized by Azure AD, so no devices are added to groups based on this attribute.
+> The **organizationalUnit** attribute is no longer listed and should not be used. This string is set by Intune in specific cases but is not recognized by Microsoft Entra ID, so no devices are added to groups based on this attribute.
> [!NOTE] > systemlabels is a read-only attribute that cannot be set with Intune.
You can also create a rule that selects device objects for membership in a group
The following device attributes can be used.
+<!-- docutune:disable -->
+ Device attribute | Values | Example -- | -- | - accountEnabled | true false | device.accountEnabled -eq true deviceCategory | a valid device category name | device.deviceCategory -eq "BYOD"
- deviceId | a valid Azure AD device ID | device.deviceId -eq "d4fe7726-5966-431c-b3b8-cddc8fdb717d"
- deviceManagementAppId | a valid MDM application ID in Azure AD | device.deviceManagementAppId -eq "0000000a-0000-0000-c000-000000000000" for Microsoft Intune managed or "54b943f8-d761-4f8d-951e-9cea1846db5a" for System Center Configuration Manager Co-managed devices
+ deviceId | a valid Microsoft Entra device ID | device.deviceId -eq "d4fe7726-5966-431c-b3b8-cddc8fdb717d"
+ deviceManagementAppId | a valid MDM application ID in Microsoft Entra ID | device.deviceManagementAppId -eq "0000000a-0000-0000-c000-000000000000" for Microsoft Intune managed or "54b943f8-d761-4f8d-951e-9cea1846db5a" for System Center Configuration Manager Co-managed devices
deviceManufacturer | any string value | device.deviceManufacturer -eq "Samsung" deviceModel | any string value | device.deviceModel -eq "iPad Air" displayName | any string value | device.displayName -eq "Rob iPhone"
The following device attributes can be used.
isRooted | true false | device.isRooted -eq true managementType | MDM (for mobile devices) | device.managementType -eq "MDM" memberOf | Any string value (valid group object ID) | device.memberof -any (group.objectId -in ['value'])
- objectId | a valid Azure AD object ID | device.objectId -eq "76ad43c9-32c5-45e8-a272-7b58b58f596d"
- profileType | a valid [profile type](/graph/api/resources/device?view=graph-rest-1.0#properties&preserve-view=true) in Azure AD | device.profileType -eq "RegisteredDevice"
+ objectId | a valid Microsoft Entra object ID | device.objectId -eq "76ad43c9-32c5-45e8-a272-7b58b58f596d"
+ profileType | a valid [profile type](/graph/api/resources/device?view=graph-rest-1.0#properties&preserve-view=true) in Microsoft Entra ID | device.profileType -eq "RegisteredDevice"
systemLabels | any string matching the Intune device property for tagging Modern Workplace devices | device.systemLabels -contains "M365Managed"
+<!-- docutune:enable -->
+ > [!NOTE]
-> When using deviceOwnership to create Dynamic Groups for devices, you need to set the value equal to "Company." On Intune the device ownership is represented instead as Corporate. For more information, see [OwnerTypes](/intune/reports-ref-devices#ownertypes) for more details.
-> When using deviceTrustType to create Dynamic Groups for devices, you need to set the value equal to "AzureAD" to represent Azure AD joined devices, "ServerAD" to represent Hybrid Azure AD joined devices or "Workplace" to represent Azure AD registered devices.
-> When using extensionAttribute1-15 to create Dynamic Groups for devices you need to set the value for extensionAttribute1-15 on the device. Learn more on [how to write extensionAttributes on an Azure AD device object](/graph/api/device-update?view=graph-rest-1.0&tabs=http#example-2--write-extensionattributes-on-a-device&preserve-view=true)
+> When using `deviceOwnership` to create Dynamic Groups for devices, you need to set the value equal to `Company`. On Intune the device ownership is represented instead as Corporate. For more information, see [OwnerTypes](/intune/reports-ref-devices#ownertypes) for more details.
+> When using `deviceTrustType` to create Dynamic Groups for devices, you need to set the value equal to `AzureAD` to represent Microsoft Entra joined devices, `ServerAD` to represent Microsoft Entra hybrid joined devices or `Workplace` to represent Microsoft Entra registered devices.
+> When using `extensionAttribute1-15` to create Dynamic Groups for devices you need to set the value for `extensionAttribute1-15` on the device. Learn more on [how to write `extensionAttributes` on a Microsoft Entra device object](/graph/api/device-update?view=graph-rest-1.0&tabs=http#example-2--write-extensionattributes-on-a-device&preserve-view=true)
## Next steps
-These articles provide additional information on groups in Azure Active Directory.
+These articles provide additional information on groups in Microsoft Entra ID.
- [See existing groups](../fundamentals/groups-view-azure-portal.md) - [Create a new group and adding members](../fundamentals/how-to-manage-groups.md)
active-directory Groups Dynamic Rule Member Of https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-dynamic-rule-member-of.md
Title: Group membership for Azure AD dynamic groups with memberOf
-description: How to create a dynamic membership group that can contain members of other groups in Azure Active Directory.
+ Title: Group membership for Microsoft Entra dynamic groups with memberOf
+description: How to create a dynamic membership group that can contain members of other groups in Microsoft Entra ID.
documentationcenter: ''
-# Group membership in a dynamic group (preview) in Azure Active Directory
+# Group membership in a dynamic group (preview) in Microsoft Entra ID
-This feature preview in Azure Active Directory (Azure AD), part of Microsoft Entra, enables admins to create dynamic groups and administrative units that populate by adding members of other groups using the memberOf attribute. Apps that couldn't read group-based membership previously in Azure AD can now read the entire membership of these new memberOf groups. Not only can these groups be used for apps, they can also be used for licensing assignments. The following diagram illustrates how you could create Dynamic-Group-A with members of Security-Group-X and Security-Group-Y. Members of the groups inside of Security-Group-X and Security-Group-Y don't become members of Dynamic-Group-A.
+This feature preview in Microsoft Entra ID, part of Microsoft Entra, enables admins to create dynamic groups and administrative units that populate by adding members of other groups using the memberOf attribute. Apps that couldn't read group-based membership previously in Microsoft Entra ID can now read the entire membership of these new memberOf groups. Not only can these groups be used for apps, they can also be used for licensing assignments. The following diagram illustrates how you could create Dynamic-Group-A with members of Security-Group-X and Security-Group-Y. Members of the groups inside of Security-Group-X and Security-Group-Y don't become members of Dynamic-Group-A.
:::image type="content" source="./media/groups-dynamic-rule-member-of/member-of-diagram.png" alt-text="Diagram showing how the memberOf attribute works.":::
With this preview, admins can configure dynamic groups with the memberOf attribu
## Prerequisites
-Only administrators in the Global Administrator, Intune Administrator, or User Administrator role can use the memberOf attribute to create an Azure AD dynamic group. You must have an Azure AD Premium license for the Azure AD tenant.
+Only administrators in the Global Administrator, Intune Administrator, or User Administrator role can use the memberOf attribute to create a Microsoft Entra dynamic group. You must have a Microsoft Entra ID P1 or P2 license for the Microsoft Entra tenant.
## Preview limitations -- Each Azure AD tenant is limited to 500 dynamic groups using the memberOf attribute. memberOf groups do count towards the total dynamic group member quota of 5,000.
+- Each Microsoft Entra tenant is limited to 500 dynamic groups using the memberOf attribute. memberOf groups do count towards the total dynamic group member quota of 5,000.
- Each dynamic group can have up to 50 member groups. - When adding members of security groups to memberOf dynamic groups, only direct members of the security group become members of the dynamic group. - You can't use one memberOf dynamic group to define the membership of another memberOf dynamic groups. For example, Dynamic Group A, with members of group B and C in it, can't be a member of Dynamic Group D).
active-directory Groups Dynamic Rule More Efficient https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-dynamic-rule-more-efficient.md
-# Create simpler, more efficient rules for dynamic groups in Azure Active Directory
+# Create simpler, more efficient rules for dynamic groups in Microsoft Entra ID
-The team for Azure Active Directory (Azure AD), part of Microsoft Entra, receives reports of incidents related to dynamic groups and the processing time for their membership rules. This article uses that reported information to present the most common methods by which our engineering team helps customers to simplify their membership rules. Simpler and more efficient rules result in better dynamic group processing times. When writing membership rules for dynamic groups, follow these steps to ensure that your rules are as efficient as possible.
+The team for Microsoft Entra ID, part of Microsoft Entra, receives reports of incidents related to dynamic groups and the processing time for their membership rules. This article uses that reported information to present the most common methods by which our engineering team helps customers to simplify their membership rules. Simpler and more efficient rules result in better dynamic group processing times. When writing membership rules for dynamic groups, follow these steps to ensure that your rules are as efficient as possible.
## Minimize use of MATCH
It's better to use a rule like this:
## Next steps - [Create a dynamic group](groups-dynamic-membership.md)-
active-directory Groups Dynamic Rule Validation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-dynamic-rule-validation.md
Title: Validate rules for dynamic group membership (preview)
-description: How to test members against a membership rule for a dynamic group in Azure Active Directory.
+description: How to test members against a membership rule for a dynamic group in Microsoft Entra ID.
documentationcenter: ''
-# Validate a dynamic group membership rule (preview) in Azure Active Directory
+# Validate a dynamic group membership rule (preview) in Microsoft Entra ID
-Azure Active Directory (Azure AD), part of Microsoft Entra, now provides the means to validate dynamic group rules (in public preview). On the **Validate rules** tab, you can validate your dynamic rule against sample group members to confirm the rule is working as expected. When you create or update dynamic group rules, you want to know whether a user or a device will be a member of the group. This knowledge helps you evaluate whether a user or device meets the rule criteria and help you troubleshoot when membership isn't expected.
+Microsoft Entra ID, part of Microsoft Entra, now provides the means to validate dynamic group rules (in public preview). On the **Validate rules** tab, you can validate your dynamic rule against sample group members to confirm the rule is working as expected. When you create or update dynamic group rules, you want to know whether a user or a device will be a member of the group. This knowledge helps you evaluate whether a user or device meets the rule criteria and help you troubleshoot when membership isn't expected.
## Prerequisites To evaluate the dynamic group rule membership feature, the administrator must have one of the following rules assigned directly: Global Administrator, Groups Administrator, or Intune Administrator. > [!TIP] > Assigning one of required roles via indirect group membership is not yet supported.
->
## Step-by-step walk-through
-To get started, go to **Azure Active Directory** > **Groups**. Select an existing dynamic group or create a new dynamic group and select **Dynamic membership rules**. You can then see the **Validate Rules** tab.
+To get started, go to **Microsoft Entra ID** > **Groups**. Select an existing dynamic group or create a new dynamic group and select **Dynamic membership rules**. You can then see the **Validate Rules** tab.
![Find the Validate rules tab and start with an existing rule](./media/groups-dynamic-rule-validation/validate-tab.png)
active-directory Groups Dynamic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-dynamic-tutorial.md
Last updated 09/08/2023
-#Customer intent: As a new Azure AD identity administrator, I want to automatically add or remove users, so I don't have to manually do it."
+#Customer intent: As a new Microsoft Entra identity administrator, I want to automatically add or remove users, so I don't have to manually do it."
# Tutorial: Add or remove group members automatically
-In Azure Active Directory (Azure AD), part of Microsoft Entra, you can automatically add or remove users to security groups or Microsoft 365 groups, so you don't always have to do it manually. Whenever any properties of a user or device change, Azure AD evaluates all dynamic group rules in your Azure AD organization to see if the change should add or remove members.
+In Microsoft Entra ID, part of Microsoft Entra, you can automatically add or remove users to security groups or Microsoft 365 groups, so you don't always have to do it manually. Whenever any properties of a user or device change, Microsoft Entra ID evaluates all dynamic group rules in your Microsoft Entra organization to see if the change should add or remove members.
In this tutorial, you learn how to: > [!div class="checklist"]
If you don't have an Azure subscription, [create a free account](https://azure.m
## Prerequisites
-This feature requires one Azure AD Premium license for you as the global administrator of the organization. If you don't have one, in Azure AD, select **Licenses** > **Products** > **Try/Buy**.
+This feature requires one Microsoft Entra ID P1 or P2 license for you as the global administrator of the organization. If you don't have one, in Microsoft Entra ID, select **Licenses** > **Products** > **Try/Buy**.
-You're not required to assign licenses to the users for them to be members in dynamic groups. You only need the minimum number of available Azure AD Premium P1 licenses in the organization to cover all such users.
+You're not required to assign licenses to the users for them to be members in dynamic groups. You only need the minimum number of available Microsoft Entra ID P1 licenses in the organization to cover all such users.
## Create a group of guest users
You're not required to assign licenses to the users for them to be members in dy
First, you'll create a group for your guest users who all are from a single partner company. They need special licensing, so it's often more efficient to create a group for this purpose. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
2. Select **Groups** > **All groups** > **New group**. ![select command to start a new group](./media/groups-dynamic-tutorial/new-group.png) 3. On the **Group** blade:
First, you'll create a group for your guest users who all are from a single part
Now that you have your new group, you can apply the licenses that these partner users need.
-1. In Azure AD, select **Licenses**, select one or more licenses, and then select **Assign**.
+1. In Microsoft Entra ID, select **Licenses**, select one or more licenses, and then select **Assign**.
2. Select **Users and groups**, and select the **Guest users Contoso** group, and save your changes. 3. **Assignment options** allow you to turn on or off the service plans included the licenses that you selected. When you make a change, be sure to click **OK** to save your changes. 4. To complete the assignment, on the **Assign license** pane, click **Assign** at the bottom of the pane.
Perhaps your ultimate administrative plan is to assign all of your guest users t
### To remove the guest users group 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
2. Select **Groups**. Select the **Guest users Contoso** group, select the ellipsis (...), and then select **Delete**. When you delete the group, any assigned licenses are removed. ### To restore the All Users group
-1. Select **Azure Active Directory** > **Groups**. Select the name of the **All users** group to open the group.
+1. Select **Microsoft Entra ID** > **Groups**. Select the name of the **All users** group to open the group.
1. Select **Dynamic membership rules**, clear all the text in the rule, and select **Save**. ## Next steps
active-directory Groups Lifecycle https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-lifecycle.md
Title: Set expiration for Microsoft 365 groups
-description: How to set up expiration for Microsoft 365 groups in Azure Active Directory
+description: How to set up expiration for Microsoft 365 groups in Microsoft Entra ID
documentationcenter: ''
# Configure the expiration policy for Microsoft 365 groups
-This article tells you how to manage the lifecycle of Microsoft 365 groups by setting an expiration policy for them. You can set expiration policy only for Microsoft 365 groups in Azure Active Directory (Azure AD), part of Microsoft Entra.
+This article tells you how to manage the lifecycle of Microsoft 365 groups by setting an expiration policy for them. You can set expiration policy only for Microsoft 365 groups in Microsoft Entra ID, part of Microsoft Entra.
Once you set a group to expire:
Once you set a group to expire:
- Any group that is not renewed is deleted. - Any Microsoft 365 group that is deleted can be restored within 30 days by the group owners or the administrator.
-Currently, only one expiration policy can be configured for all Microsoft 365 groups in an Azure AD organization.
+Currently, only one expiration policy can be configured for all Microsoft 365 groups in a Microsoft Entra organization.
> [!NOTE]
-> Configuring and using the expiration policy for Microsoft 365 groups requires you to possess but not necessarily assign Azure AD Premium licenses for the members of all groups to which the expiration policy is applied.
+> Configuring and using the expiration policy for Microsoft 365 groups requires you to possess but not necessarily assign Microsoft Entra ID P1 or P2 licenses for the members of all groups to which the expiration policy is applied.
For information on how to download and install the Azure AD PowerShell cmdlets, see [Azure Active Directory PowerShell for Graph 2.0.0.137](https://www.powershellgallery.com/packages/AzureADPreview/2.0.0.137). ## Activity-based automatic renewal
-With Azure AD intelligence, groups are now automatically renewed based on whether they have been recently used. This feature eliminates the need for manual action by group owners, because it's based on user activity in groups across Microsoft 365 services like Outlook, SharePoint, Teams, or Yammer. For example, if an owner or a group member does something like upload a document to SharePoint, visit a Teams channel, send an email to the group in Outlook, or view a post in Yammer, the group is automatically renewed around 35 days before the group expires and the owner does not get any renewal notifications.
+With Microsoft Entra intelligence, groups are now automatically renewed based on whether they have been recently used. This feature eliminates the need for manual action by group owners, because it's based on user activity in groups across Microsoft 365 services like Outlook, SharePoint, Teams, or Yammer. For example, if an owner or a group member does something like upload a document to SharePoint, visit a Teams channel, send an email to the group in Outlook, or view a post in Yammer, the group is automatically renewed around 35 days before the group expires and the owner does not get any renewal notifications.
-For example, consider an expiration policy that is set so that a group expires after 30 days of inactivity. However, to keep from sending an expiration email the day that group expiration is enabled (because there's no record activity yet), Azure AD first waits five days. If there is activity in those five days, the expiration policy works as expected. If there is no activity within five days, we send an expiration/renewal email. Of course, if the group was inactive for five days, an email was sent, and then the group was active, we will autorenew it and start the expiration period again.
+For example, consider an expiration policy that is set so that a group expires after 30 days of inactivity. However, to keep from sending an expiration email the day that group expiration is enabled (because there's no record activity yet), Microsoft Entra first waits five days. If there is activity in those five days, the expiration policy works as expected. If there is no activity within five days, we send an expiration/renewal email. Of course, if the group was inactive for five days, an email was sent, and then the group was active, we will autorenew it and start the expiration period again.
### Activities that automatically renew group expiration
The following user actions cause automatic group renewal:
### Auditing and reporting
-Administrators can get a list of automatically renewed groups from the activity audit logs in Azure AD.
+Administrators can get a list of automatically renewed groups from the activity audit logs in Microsoft Entra ID.
![Automatic renewal of groups based on activity](./media/groups-lifecycle/audit-logs-autorenew-group.png) ## Roles and permissions
-The following are roles that can configure and use expiration for Microsoft 365 groups in Azure AD.
+The following are roles that can configure and use expiration for Microsoft 365 groups in Microsoft Entra ID.
Role | Permissions -- | -- Global administrator, Group administrator, or User administrator | Can create, read, update, or delete the Microsoft 365 groups expiration policy settings<br>Can renew any Microsoft 365 group User | Can renew a Microsoft 365 group that they own<br>Can restore a Microsoft 365 group that they own<br>Can read the expiration policy settings
-For more information on permissions to restore a deleted group, see [Restore a deleted Microsoft 365 group in Azure Active Directory](groups-restore-deleted.md).
+For more information on permissions to restore a deleted group, see [Restore a deleted Microsoft 365 group in Microsoft Entra ID](groups-restore-deleted.md).
## Set group expiration 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups**, **All groups** then select **Expiration** to open the expiration settings. ![Expiration settings for groups](./media/groups-lifecycle/expiration-settings.png)
For more information on permissions to restore a deleted group, see [Restore a d
## Email notifications
-If groups are not automatically renewed, email notifications such as this one are sent to the Microsoft 365 group owners 30 days, 15 days, and 1 day prior to expiration of the group. The language of the email is determined by groups owner's preferred language or Azure AD language setting. If the group owner has defined a preferred language, or multiple owners have the same preferred language, then that language is used. For all other cases, Azure AD language setting is used.
+If groups are not automatically renewed, email notifications such as this one are sent to the Microsoft 365 group owners 30 days, 15 days, and 1 day prior to expiration of the group. The language of the email is determined by groups owner's preferred language or Microsoft Entra language setting. If the group owner has defined a preferred language, or multiple owners have the same preferred language, then that language is used. For all other cases, Microsoft Entra language setting is used.
![Expiration email notifications](./media/groups-lifecycle/expiration-notification.png)
When a group expires, the group is deleted one day after the expiration date. An
![Group deletion email notifications](./media/groups-lifecycle/deletion-notification.png)
-The group can be restored within 30 days of its deletion by selecting **Restore group** or by using PowerShell cmdlets, as described in [Restore a deleted Microsoft 365 group in Azure Active Directory](groups-restore-deleted.md). Please note that the 30-day group restoration period is not customizable.
+The group can be restored within 30 days of its deletion by selecting **Restore group** or by using PowerShell cmdlets, as described in [Restore a deleted Microsoft 365 group in Microsoft Entra ID](groups-restore-deleted.md). Please note that the 30-day group restoration period is not customizable.
If the group you're restoring contains documents, SharePoint sites, or other persistent objects, it might take up to 24 hours to fully restore the group and its contents.
If the group you're restoring contains documents, SharePoint sites, or other per
In addition to Access Panel where users can view group details including expiration date and last renewed date, expiration date of a Microsoft 365 group can be retrieved from Microsoft Graph REST API Beta. expirationDateTime as a group property has been enabled in Microsoft Graph Beta. It can be retrieved with a GET request. For more details, please refer to [this example](/graph/api/group-get?view=graph-rest-beta#example&preserve-view=true). > [!NOTE]
-> In order to manage group memberships on Access Panel, "Restrict access to Groups in Access Panel" needs to be set to "No" in Azure Active Directory Groups General Setting.
+> In order to manage group memberships on Access Panel, "Restrict access to Groups in Access Panel" needs to be set to "No" in Microsoft Entra groups General Setting.
## How Microsoft 365 group expiration works with a mailbox on legal hold
The retention policy is configured by way of the Security & Compliance Center. I
## PowerShell examples
-Here are examples of how you can use PowerShell cmdlets to configure the expiration settings for Microsoft 365 groups in your Azure AD organization:
+Here are examples of how you can use PowerShell cmdlets to configure the expiration settings for Microsoft 365 groups in your Microsoft Entra organization:
1. Install the PowerShell v2.0 module and sign in at the PowerShell prompt:
Here are examples of how you can use PowerShell cmdlets to configure the expirat
Connect-AzureAD ```
-1. Configure the expiration settings Use the New-AzureADMSGroupLifecyclePolicy cmdlet to set the lifetime for all Microsoft 365 groups in the Azure AD organization to 365 days. Renewal notifications for Microsoft 365 groups without owners will be sent to `emailaddress@contoso.com`
+1. Configure the expiration settings Use the New-AzureADMSGroupLifecyclePolicy cmdlet to set the lifetime for all Microsoft 365 groups in the Microsoft Entra organization to 365 days. Renewal notifications for Microsoft 365 groups without owners will be sent to `emailaddress@contoso.com`
``` PowerShell New-AzureADMSGroupLifecyclePolicy -GroupLifetimeInDays 365 -ManagedGroupTypes All -AlternateNotificationEmails emailaddress@contoso.com
Here are examples of how you can use PowerShell cmdlets to configure the expirat
1. Retrieve the existing policy Get-AzureADMSGroupLifecyclePolicy: This cmdlet retrieves the current Microsoft 365 group expiration settings that have been configured. In this example, you can see: - The policy ID
- - The lifetime for all Microsoft 365 groups in the Azure AD organization is set to 365 days
+ - The lifetime for all Microsoft 365 groups in the Microsoft Entra organization is set to 365 days
- Renewal notifications for Microsoft 365 groups without owners will be sent to 'emailaddress@contoso.com.' ```powershell
The following cmdlets can be used to configure the policy in more detail. For mo
## Next steps
-These articles provide additional information on Azure AD groups.
+These articles provide additional information on Microsoft Entra groups.
- [See existing groups](../fundamentals/groups-view-azure-portal.md) - [Manage settings of a group](../fundamentals/how-to-manage-groups.md)
active-directory Groups Members Owners Search https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-members-owners-search.md
-# Search groups and members in Azure Active Directory
+# Search groups and members in Microsoft Entra ID
-This article tells you how to search for members and owners of a group and how to use search filters in the portal for Azure Active Directory (Azure AD), part of Microsoft Entra. Search functions for groups include:
+This article tells you how to search for members and owners of a group and how to use search filters in the portal for Microsoft Entra ID, part of Microsoft Entra. Search functions for groups include:
- Groups search capabilities, such as substring search in group names - Filtering and sorting options on member and owner lists
The group **Overview** page provides member counts for groups. You can see the t
## Next steps
-These articles provide additional information on working with groups in Azure AD.
+These articles provide additional information on working with groups in Microsoft Entra ID.
- [View your groups and members](../fundamentals/groups-view-azure-portal.md) - [Manage group membership](../fundamentals/how-to-manage-groups.md)
These articles provide additional information on working with groups in Azure AD
- [Manage access to resources using groups](../fundamentals/concept-learn-about-groups.md) - [Manage access to SaaS apps using groups](groups-saasapps.md) - [Manage groups using PowerShell commands](../enterprise-users/groups-settings-v2-cmdlets.md)-- [Add an Azure subscription to Azure Active Directory](../fundamentals/how-subscriptions-associated-directory.md)
+- [Add an Azure subscription to Microsoft Entra ID](../fundamentals/how-subscriptions-associated-directory.md)
active-directory Groups Naming Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-naming-policy.md
Title: Enforce group naming policy in Azure Active Directory
-description: How to set up naming policy for Microsoft 365 groups in Azure Active Directory
+ Title: Enforce group naming policy in Microsoft Entra ID
+description: How to set up naming policy for Microsoft 365 groups in Microsoft Entra ID
documentationcenter: ''
-# Enforce a naming policy on Microsoft 365 groups in Azure Active Directory
+# Enforce a naming policy on Microsoft 365 groups in Microsoft Entra ID
-To enforce consistent naming conventions for Microsoft 365 groups created or edited by your users, set up a group naming policy for your organizations in Azure Active Directory (Azure AD), part of Microsoft Entra. For example, you could use the naming policy to communicate the function of a group, membership, geographic region, or who created the group. You could also use the naming policy to help categorize groups in the address book. You can use the policy to block specific words from being used in group names and aliases.
+To enforce consistent naming conventions for Microsoft 365 groups created or edited by your users, set up a group naming policy for your organizations in Microsoft Entra ID, part of Microsoft Entra. For example, you could use the naming policy to communicate the function of a group, membership, geographic region, or who created the group. You could also use the naming policy to help categorize groups in the address book. You can use the policy to block specific words from being used in group names and aliases.
> [!IMPORTANT]
-> Using Azure AD naming policy for Microsoft 365 groups requires that you possess but not necessarily assign an Azure Active Directory Premium P1 license or Azure AD Basic EDU license for each unique user that is a member of one or more Microsoft 365 groups.
+> Using Microsoft Entra ID naming policy for Microsoft 365 groups requires that you possess but not necessarily assign a Microsoft Entra ID P1 license or Microsoft Entra Basic EDU license for each unique user that is a member of one or more Microsoft 365 groups.
-The naming policy is applied to creating or editing groups created across workloads (for example, Outlook, Microsoft Teams, SharePoint, Exchange, or Planner), even if no editing changes are made. It is applied to both the group name and group alias. If you set up your naming policy in Azure AD and you have an existing Exchange group naming policy, the Azure AD naming policy is enforced in your organization.
+The naming policy is applied to creating or editing groups created across workloads (for example, Outlook, Microsoft Teams, SharePoint, Exchange, or Planner), even if no editing changes are made. It is applied to both the group name and group alias. If you set up your naming policy in Microsoft Entra ID and you have an existing Exchange group naming policy, the Microsoft Entra ID naming policy is enforced in your organization.
When group naming policy is configured, the policy will be applied to new Microsoft 365 groups created by end users. Naming policy does not apply to certain directory roles, such as Global Administrator or User Administrator (please see below for the complete list of roles exempted from group naming policy). For existing Microsoft 365 groups, the policy will not immediately apply at the time of configuration. Once group owner edits the group name for these groups, naming policy will be enforced, even if no changes are made.
You can use strings to make it easier to scan and differentiate groups in the gl
#### User attributes
-You can use attributes that can help you and your users identify which department, office or geographic region for which the group was created. For example, if you define your naming policy as `PrefixSuffixNamingRequirement = "GRP [GroupName] [Department]"`, and `UserΓÇÖs department = Engineering`, then an enforced group name might be ΓÇ£GRP My Group Engineering." Supported Azure AD attributes are \[Department\], \[Company\], \[Office\], \[StateOrProvince\], \[CountryOrRegion\], \[Title\]. Unsupported user attributes are treated as fixed strings; for example, ΓÇ£\[postalCode\]ΓÇ¥. Extension attributes and custom attributes aren't supported.
+You can use attributes that can help you and your users identify which department, office or geographic region for which the group was created. For example, if you define your naming policy as `PrefixSuffixNamingRequirement = "GRP [GroupName] [Department]"`, and `UserΓÇÖs department = Engineering`, then an enforced group name might be ΓÇ£GRP My Group Engineering." Supported Microsoft Entra attributes are \[Department\], \[Company\], \[Office\], \[StateOrProvince\], \[CountryOrRegion\], \[Title\]. Unsupported user attributes are treated as fixed strings; for example, ΓÇ£\[postalCode\]ΓÇ¥. Extension attributes and custom attributes aren't supported.
We recommend that you use attributes that have values filled in for all users in your organization and don't use attributes that have long values.
Some administrator roles are exempted from these policies, across all group work
## Configure naming policy in Azure portal 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Groups Administrator](../roles/permissions-reference.md#groups-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **All groups** > **Groups**, then select **Naming policy** to open the Naming policy page.
Be sure to uninstall any older version of the Azure Active Directory PowerShell
In the **Sign in to your Account** screen that opens, enter your admin account and password to connect you to your service, and select **Sign in**.
-1. Follow the steps in [Azure Active Directory cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md) to create group settings for this organization.
+1. Follow the steps in [Microsoft Entra cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md) to create group settings for this organization.
### View the current settings
That's it. You've set your naming policy and added your blocked words.
## Export or import custom blocked words
-For more information, see the article [Azure Active Directory cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md).
+For more information, see the article [Microsoft Entra cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md).
Here is an example of a PowerShell script to export multiple blocked words:
Set-AzureADDirectorySetting -Id $Settings.Id -DirectorySetting $Settings
## Experience across Microsoft 365 apps
-After you set a group naming policy in Azure AD, when a user creates a group in a Microsoft 365 app, they see:
+After you set a group naming policy in Microsoft Entra ID, when a user creates a group in a Microsoft 365 app, they see:
- A preview of the name according to your naming policy (with prefixes and suffixes) as soon as the user types in the group name - If the user enters blocked words, they'll see an error message so they can remove the blocked words.
Dynamics 365 for Customer Engagement | Dynamics 365 for Customer Engagement is c
School Data Sync (SDS) | Groups created through SDS comply with naming policy, but the naming policy isn't applied automatically. SDS administrators have to append the prefixes and suffixes to class names for which groups need to be created and then uploaded to SDS. Group create or edit would fail otherwise. Classroom app | Groups created in Classroom app comply with the naming policy, but the naming policy isn't applied automatically, and the naming policy preview isn't shown to the users while entering a classroom group name. Users must enter the enforced classroom group name with prefixes and suffixes. If not, the classroom group create or edit operation fails with errors. Power BI | Power BI workspaces are compliant with the naming policy.
-Yammer | When a user signed in to Yammer with their Azure Active Directory account creates a group or edits a group name, the group name will comply with naming policy. This applies both to Microsoft 365 connected groups and all other Yammer groups.<br>If a Microsoft 365 connected group was created before the naming policy is in place, the group name will not automatically follow the naming policies. When a user edits the group name, they will be prompted to add the prefix and suffix.
+Yammer | When a user signed in to Yammer with their Microsoft Entra account creates a group or edits a group name, the group name will comply with naming policy. This applies both to Microsoft 365 connected groups and all other Yammer groups.<br>If a Microsoft 365 connected group was created before the naming policy is in place, the group name will not automatically follow the naming policies. When a user edits the group name, they will be prompted to add the prefix and suffix.
StaffHub | StaffHub teams do not follow the naming policy, but the underlying Microsoft 365 group does. StaffHub team name does not apply the prefixes and suffixes and does not check for custom blocked words. But StaffHub does apply the prefixes and suffixes and removes blocked words from the underlying Microsoft 365 group. Exchange PowerShell | Exchange PowerShell cmdlets are compliant with the naming policy. Users receive appropriate error messages with suggested prefixes and suffixes and for custom blocked words if they don't follow the naming policy in the group name and group alias (mailNickname). Azure Active Directory PowerShell cmdlets | Azure Active Directory PowerShell cmdlets are compliant with naming policy. Users receive appropriate error messages with suggested prefixes and suffixes and for custom blocked words if they don't follow the naming convention in group names and group alias.
Microsoft 365 admin center | Microsoft 365 admin center is compliant with naming
## Next steps
-These articles provide additional information on Azure AD groups.
+These articles provide additional information on Microsoft Entra groups.
- [See existing groups](../fundamentals/groups-view-azure-portal.md) - [Expiration policy for Microsoft 365 groups](groups-lifecycle.md)
active-directory Groups Quickstart Expiration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-quickstart-expiration.md
-#Customer intent: As a new Azure AD identity administrator, I want user-created Microsoft 365 groups in my organization to expire so I can reduce the number of unused groups.
+#Customer intent: As a new Microsoft Entra identity administrator, I want user-created Microsoft 365 groups in my organization to expire so I can reduce the number of unused groups.
-# Quickstart: Set Microsoft 365 groups to expire in Azure Active Directory
+# Quickstart: Set Microsoft 365 groups to expire in Microsoft Entra ID
In this quickstart, you set the expiration policy for your Microsoft 365 groups. When users can set up their own groups, unused groups can multiply. One way to manage unused groups is to set those groups to expire, to reduce the maintenance of manually deleting groups.
Expiration policy is simple:
- Groups with user activities are automatically renewed as the expiration nears - Group owners are notified to renew an expiring group - A group that is not renewed is deleted-- A deleted Microsoft 365 group can be restored within 30 days by a group owner or by an Azure AD administrator
+- A deleted Microsoft 365 group can be restored within 30 days by a group owner or by a Microsoft Entra administrator
> [!NOTE]
-> Azure Active Directory (Azure AD), part of Microsoft Entra, uses intelligence to automatically renew groups based on whether they have been in recent use. This renewal decision is based on user activity in groups across Microsoft 365 services like Outlook, SharePoint, Teams, Yammer, and others.
+> Microsoft Entra ID, part of Microsoft Entra, uses intelligence to automatically renew groups based on whether they have been in recent use. This renewal decision is based on user activity in groups across Microsoft 365 services like Outlook, SharePoint, Teams, Yammer, and others.
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
If you don't have an Azure subscription, [create a free account](https://azure.m
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)] 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
2. Select **Groups** > **All groups** and then select **General**.
If you don't have an Azure subscription, [create a free account](https://azure.m
## Set group expiration 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Groups Administrator](../roles/permissions-reference.md#groups-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups** > **All groups** > **Expiration** to open the expiration settings. ![Expiration settings page for group](./media/groups-quickstart-expiration/expiration-settings.png)
That's it! In this quickstart, you successfully set the expiration policy for th
### To remove the expiration policy 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Groups Administrator](../roles/permissions-reference.md#groups-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups** > **All groups** > **Expiration**. 1. Set **Enable expiration for these Microsoft 365 groups** to **None**. ### To turn off user creation for groups
-1. Select **Azure Active Directory** > **Groups** > **General**.
+1. Select **Microsoft Entra ID** > **Groups** > **General**.
2. Set **Users can create Microsoft 365 groups in Azure portals** to **No**. ## Next steps
active-directory Groups Quickstart Naming Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-quickstart-naming-policy.md
Title: Group naming policy quickstart
-description: Explains how to add new users or delete existing users in Azure Active Directory
+description: Explains how to add new users or delete existing users in Microsoft Entra ID
documentationcenter: ''
-#Customer intent: As an Azure AD identity administrator, I want to enforce naming policy on self-service groups, to help me sort and search in my Azure AD organizationΓÇÖs user-created groups.
+#Customer intent: As a Microsoft Entra identity administrator, I want to enforce naming policy on self-service groups, to help me sort and search in my Microsoft Entra organizationΓÇÖs user-created groups.
-# Quickstart: Naming policy for groups in Azure Active Directory
+# Quickstart: Naming policy for groups in Microsoft Entra ID
-In this quickstart, in Azure Active Directory (Azure AD), part of Microsoft Entra, you will set up naming policy in your Azure AD organization for user-created Microsoft 365 groups, to help you sort and search your groups. For example, you could use the naming policy to:
+In this quickstart, in Microsoft Entra ID, part of Microsoft Entra, you will set up naming policy in your Microsoft Entra organization for user-created Microsoft 365 groups, to help you sort and search your groups. For example, you could use the naming policy to:
* Communicate the function of a group, membership, geographic region, or who created the group. * Help categorize groups in the address book.
If you don't have an Azure subscription, [create a free account](https://azure.m
## Configure the group naming policy in the Azure portal 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups** > **All groups** then select **Naming policy** to open the Naming policy page. ![open the Naming policy page in the admin center](./media/groups-quickstart-naming-policy/policy.png)
That's it. You've set your naming policy and added your custom blocked words.
## Next steps
-In this quickstart, youΓÇÖve learned how to set the naming policy for your Azure AD organization through the Azure portal.
+In this quickstart, youΓÇÖve learned how to set the naming policy for your Microsoft Entra organization through the Azure portal.
Advance to the next article for more information including the PowerShell cmdlets for naming policy, technical constraints, adding a list of custom blocked words, and the end user experiences across Microsoft 365 apps. > [!div class="nextstepaction"]
active-directory Groups Restore Deleted https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-restore-deleted.md
Title: Restore a deleted Microsoft 365 group
-description: How to restore a deleted group, view restorable groups, and permanently delete a group in Azure Active Directory
+description: How to restore a deleted group, view restorable groups, and permanently delete a group in Microsoft Entra ID
-# Restore a deleted Microsoft 365 group in Azure Active Directory
+# Restore a deleted Microsoft 365 group in Microsoft Entra ID
-When you delete a Microsoft 365 group in Azure Active Directory (Azure AD), part of Microsoft Entra, the deleted group is retained but not visible for 30 days from the deletion date. This behavior is so that the group and its contents can be restored if needed. This functionality is restricted exclusively to Microsoft 365 groups in Azure AD. It isn't available for security groups and distribution groups. Please note that the 30-day group restoration period isn't customizable.
+When you delete a Microsoft 365 group in Microsoft Entra ID, part of Microsoft Entra, the deleted group is retained but not visible for 30 days from the deletion date. This behavior is so that the group and its contents can be restored if needed. This functionality is restricted exclusively to Microsoft 365 groups in Microsoft Entra ID. It isn't available for security groups and distribution groups. Please note that the 30-day group restoration period isn't customizable.
> [!NOTE] > Don't use `Remove-MsolGroup` because it purges the group permanently. Always use `Remove-MgBetaGroup` to delete a Microsoft 365 group.
User | Can restore any deleted Microsoft 365 group that they own
## View and manage the deleted Microsoft 365 groups that are available to restore 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Groups Administrator](../roles/permissions-reference.md#groups-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Groups** > **All groups** and then select **Deleted groups** to view the deleted groups that are available to restore. ![view groups that are available to restore](./media/groups-restore-deleted/deleted-groups3.png)
User | Can restore any deleted Microsoft 365 group that they own
The following cmdlets can be used to view the deleted groups to verify that the one or ones you're interested in haven't yet been permanently purged. These cmdlets are part of the [Microsoft Graph PowerShell module](/powershell/microsoftgraph/installation?view=graph-powershell-1.0&preserve-view=true). More information about this module can be found in the [Microsoft Graph PowerShell overview](/powershell/microsoftgraph/overview?view=graph-powershell-1.0&preserve-view=true) article.
-1. Run the following cmdlet to display all deleted Microsoft 365 groups in your Azure AD organization that are still available to restore. Please install the [Graph](/powershell/microsoftgraph/installation?view=graph-powershell-1.0&preserve-view=true) beta version if it isn't already installed on the machine.
+1. Run the following cmdlet to display all deleted Microsoft 365 groups in your Microsoft Entra organization that are still available to restore. Please install the [Graph](/powershell/microsoftgraph/installation?view=graph-powershell-1.0&preserve-view=true) beta version if it isn't already installed on the machine.
```powershell
To verify that youΓÇÖve successfully restored a Microsoft 365 group, run the `Ge
## Next steps
-These articles provide additional information on Azure Active Directory groups.
+These articles provide additional information on Microsoft Entra groups.
* [See existing groups](../fundamentals/groups-view-azure-portal.md) * [Manage settings of a group](../fundamentals/how-to-manage-groups.md)
active-directory Groups Saasapps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-saasapps.md
Title: Use a group to manage access to SaaS apps
-description: How to use groups in Azure Active Directory to assign access to SaaS applications that are integrated with Azure Active Directory.
+description: How to use groups in Microsoft Entra ID to assign access to SaaS applications that are integrated with Microsoft Entra ID.
documentationcenter: ''
# Using a group to manage access to SaaS applications
-Using Azure Active Directory (Azure AD), part of Microsoft Entra, with an Azure AD Premium license plan, you can use groups to assign access to a SaaS application that's integrated with Azure AD. For example, if you want to assign access for the marketing department to use five different SaaS applications, you can create an Office 365 or security group that contains the users in the marketing department, and then assign that group to these five SaaS applications that are needed by the marketing department. This way you can save time by managing the membership of the marketing department in one place. Users then are assigned to the application when they are added as members of the marketing group, and have their assignments removed from the application when they are removed from the marketing group. This capability can be used with hundreds of applications that you can add from within the Azure AD Application Gallery.
+Using Microsoft Entra ID, part of Microsoft Entra, with a Microsoft Entra ID P1 or P2 license plan, you can use groups to assign access to a SaaS application that's integrated with Microsoft Entra ID. For example, if you want to assign access for the marketing department to use five different SaaS applications, you can create an Office 365 or security group that contains the users in the marketing department, and then assign that group to these five SaaS applications that are needed by the marketing department. This way you can save time by managing the membership of the marketing department in one place. Users then are assigned to the application when they are added as members of the marketing group, and have their assignments removed from the application when they are removed from the marketing group. This capability can be used with hundreds of applications that you can add from within the Microsoft Entra Application Gallery.
> [!IMPORTANT]
-> You can use this feature only after you start an Azure AD Premium trial or purchase Azure AD Premium license plan.
+> You can use this feature only after you start a Microsoft Entra ID P1 or P2 trial or purchase Microsoft Entra ID P1 or P2 license plan.
> Group-based assignment is supported only for security groups. > Nested group memberships are not supported for group-based assignment to applications at this time.
Using Azure Active Directory (Azure AD), part of Microsoft Entra, with an Azure
1. Select **Assign** to assign the users or groups to the selected enterprise application. ## Next steps
-These articles provide additional information on Azure Active Directory.
+These articles provide additional information on Microsoft Entra ID.
-* [Managing access to resources with Azure Active Directory groups](../fundamentals/concept-learn-about-groups.md)
-* [Application Management in Azure Active Directory](../manage-apps/what-is-application-management.md)
-* [Azure Active Directory cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md)
-* [What is Azure Active Directory?](../fundamentals/whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../hybrid/whatis-hybrid-identity.md)
+* [Managing access to resources with Microsoft Entra groups](../fundamentals/concept-learn-about-groups.md)
+* [Application Management in Microsoft Entra ID](../manage-apps/what-is-application-management.md)
+* [Microsoft Entra cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md)
+* [What is Microsoft Entra ID?](../fundamentals/whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md)
active-directory Groups Self Service Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-self-service-management.md
Title: Set up self-service group management
-description: Create and manage security groups or Microsoft 365 groups in Azure Active Directory and request security group or Microsoft 365 group memberships
+description: Create and manage security groups or Microsoft 365 groups in Microsoft Entra ID and request security group or Microsoft 365 group memberships
documentationcenter: ''
-# Set up self-service group management in Azure Active Directory
+# Set up self-service group management in Microsoft Entra ID
-You can enable users to create and manage their own security groups or Microsoft 365 groups in Azure Active Directory (Azure AD), part of Microsoft Entra. The owner of the group can approve or deny membership requests, and can delegate control of group membership. Self-service group management features are not available for [mail-enabled security groups or distribution lists](../fundamentals/concept-learn-about-groups.md).
+You can enable users to create and manage their own security groups or Microsoft 365 groups in Microsoft Entra ID, part of Microsoft Entra. The owner of the group can approve or deny membership requests, and can delegate control of group membership. Self-service group management features are not available for [mail-enabled security groups or distribution lists](../fundamentals/concept-learn-about-groups.md).
## Self-service group membership
Groups created in | Security group default behavior | Microsoft 365 group defaul
* **Delegated group management** An example is an administrator who is managing access to a Software as a Service (SaaS) application that the company is using. Managing these access rights is becoming cumbersome, so this administrator asks the business owner to create a new group. The administrator assigns access for the application to the new group, and adds to the group all people already accessing the application. The business owner then can add more users, and those users are automatically provisioned to the application. The business owner doesn't need to wait for the administrator to manage access for users. If the administrator grants the same permission to a manager in a different business group, that person can also manage access for their own group members. Neither the business owner nor the manager can view or manage each other's group memberships. The administrator can still see all users who have access to the application and block access rights if needed. * **Self-service group management**
- An example of this scenario is two users who both have SharePoint Online sites that they set up independently. They want to give each other's teams access to their sites. To accomplish this, they can create one group in Azure AD, and in SharePoint Online each of them selects that group to provide access to their sites. When someone wants access, they request it from the MyApps Groups Access Panel, and after approval they get access to both SharePoint Online sites automatically. Later, one of them decides that all people accessing the site should also get access to a particular SaaS application. The administrator of the SaaS application can add access rights for the application to the SharePoint Online site. From then on, any requests that get approved give access to the two SharePoint Online sites and also to this SaaS application.
+ An example of this scenario is two users who both have SharePoint Online sites that they set up independently. They want to give each other's teams access to their sites. To accomplish this, they can create one group in Microsoft Entra ID, and in SharePoint Online each of them selects that group to provide access to their sites. When someone wants access, they request it from the MyApps Groups Access Panel, and after approval they get access to both SharePoint Online sites automatically. Later, one of them decides that all people accessing the site should also get access to a particular SaaS application. The administrator of the SaaS application can add access rights for the application to the SharePoint Online site. From then on, any requests that get approved give access to the two SharePoint Online sites and also to this SaaS application.
## Make a group available for user self-service 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Groups Administrator](../roles/permissions-reference.md#groups-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
2. Select **All groups** > **Groups**, and then select **General** settings.
- ![Azure Active Directory groups general settings.](./media/groups-self-service-management/groups-settings-general.png)
+ ![Microsoft Entra groups general settings.](./media/groups-self-service-management/groups-settings-general.png)
> [!NOTE] > In June 2024, the setting **Restrict users access to My Groups** will change to **Restrict users ability to see and edit security groups in My Groups.** If the setting is currently set to ΓÇÿYes,ΓÇÖ end users will be able to access My Groups in June 2024, but will not be able to see security groups.
You can also use **Owners who can assign members as group owners in the Azure po
When users can create groups, all users in your organization are allowed to create new groups and then can, as the default owner, add members to these groups. You can't specify individuals who can create their own groups. You can specify individuals only for making another group member a group owner. > [!NOTE]
-> An Azure Active Directory Premium (P1 or P2) license is required for users to request to join a security group or Microsoft 365 group and for owners to approve or deny membership requests. Without an Azure Active Directory Premium license, users can still manage their groups in the MyApp Groups Access panel, but they can't create a group that requires owner approval and they can't request to join a group.
+> A Microsoft Entra ID P1 or P2 (P1 or P2) license is required for users to request to join a security group or Microsoft 365 group and for owners to approve or deny membership requests. Without a Microsoft Entra ID P1 or P2 license, users can still manage their groups in the MyApp Groups Access panel, but they can't create a group that requires owner approval and they can't request to join a group.
## Group settings The group settings enable you to control who can create security and Microsoft 365 groups.
-![Azure Active Directory security groups setting change.](./media/groups-self-service-management/security-groups-setting.png)
+![Microsoft Entra security groups setting change.](./media/groups-self-service-management/security-groups-setting.png)
The following table helps you decide which values to choose. | Setting | Value | Effect on your tenant | | | :: | |
-| Users can create security groups in Azure portals, API or PowerShell | Yes | All users in your Azure AD organization are allowed to create new security groups and add members to these groups in Azure portals, API, or PowerShell. These new groups would also show up in the Access Panel for all other users. If the policy setting on the group allows it, other users can create requests to join these groups. |
+| Users can create security groups in Azure portals, API or PowerShell | Yes | All users in your Microsoft Entra organization are allowed to create new security groups and add members to these groups in Azure portals, API, or PowerShell. These new groups would also show up in the Access Panel for all other users. If the policy setting on the group allows it, other users can create requests to join these groups. |
| | No | Users can't create security groups and can't change existing groups for which they are an owner. However, they can still manage the memberships of those groups and approve requests from other users to join their groups. |
-| Users can create Microsoft 365 groups in Azure portals, API or PowerShell | Yes | All users in your Azure AD organization are allowed to create new Microsoft 365 groups and add members to these groups in Azure portals, API, or PowerShell. These new groups would also show up in the Access Panel for all other users. If the policy setting on the group allows it, other users can create requests to join these groups. |
+| Users can create Microsoft 365 groups in Azure portals, API or PowerShell | Yes | All users in your Microsoft Entra organization are allowed to create new Microsoft 365 groups and add members to these groups in Azure portals, API, or PowerShell. These new groups would also show up in the Access Panel for all other users. If the policy setting on the group allows it, other users can create requests to join these groups. |
| | No | Users can't create Microsoft 365 groups and can't change existing groups for which they are an owner. However, they can still manage the memberships of those groups and approve requests from other users to join their groups. | Here are some additional details about these group settings.
To configure the _Users can create security groups in Azure portals, API or Powe
## Next steps
-These articles provide additional information on Azure Active Directory.
+These articles provide additional information on Microsoft Entra ID.
-* [Manage access to resources with Azure Active Directory groups](../fundamentals/concept-learn-about-groups.md)
-* [Azure Active Directory cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md)
-* [Application Management in Azure Active Directory](../manage-apps/what-is-application-management.md)
-* [What is Azure Active Directory?](../fundamentals/whatis.md)
-* [Integrate your on-premises identities with Azure Active Directory](../hybrid/whatis-hybrid-identity.md)
+* [Manage access to resources with Microsoft Entra groups](../fundamentals/concept-learn-about-groups.md)
+* [Microsoft Entra cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md)
+* [Application Management in Microsoft Entra ID](../manage-apps/what-is-application-management.md)
+* [What is Microsoft Entra ID?](../fundamentals/whatis.md)
+* [Integrate your on-premises identities with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md)
active-directory Groups Settings Cmdlets https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-settings-cmdlets.md
Title: Configure group settings using PowerShell
-description: How manage the settings for groups using Azure Active Directory cmdlets
+description: How manage the settings for groups using Microsoft Entra cmdlets
documentationcenter: ''
-# Azure Active Directory cmdlets for configuring group settings
+# Microsoft Entra cmdlets for configuring group settings
-This article contains instructions for using PowerShell cmdlets to create and update groups in Azure Active Directory (Azure AD), part of Microsoft Entra. This content applies only to Microsoft 365 groups (sometimes called unified groups).
+This article contains instructions for using PowerShell cmdlets to create and update groups in Microsoft Entra ID, part of Microsoft Entra. This content applies only to Microsoft 365 groups (sometimes called unified groups).
> [!IMPORTANT]
-> Some settings require an Azure Active Directory Premium P1 license. For more information, see the [Template settings](#template-settings) table.
+> Some settings require a Microsoft Entra ID P1 license. For more information, see the [Template settings](#template-settings) table.
For more information on how to prevent non-administrator users from creating security groups, set `Set-MsolCompanySettings -UsersPermissionToCreateGroupsEnabled $False` as described in [Set-MSOLCompanySettings](/powershell/module/msonline/set-msolcompanysettings).
These steps create settings at directory level, which apply to all Microsoft 365
``` ## Update settings at the directory level
-To update the value for UsageGuideLinesUrl in the setting template, read the current settings from Azure AD, otherwise we could end up overwriting existing settings other than the UsageGuideLinesUrl.
+To update the value for UsageGuideLinesUrl in the setting template, read the current settings from Microsoft Entra ID, otherwise we could end up overwriting existing settings other than the UsageGuideLinesUrl.
1. Get the current settings from the Group.Unified SettingsTemplate:
To update the value for UsageGuideLinesUrl in the setting template, read the cur
``` ## Template settings
-Here are the settings defined in the Group.Unified SettingsTemplate. Unless otherwise indicated, these features require an Azure Active Directory Premium P1 license.
+Here are the settings defined in the Group.Unified SettingsTemplate. Unless otherwise indicated, these features require a Microsoft Entra ID P1 license.
| **Setting** | **Description** | | | |
-| <ul><li>EnableGroupCreation<li>Type: Boolean<li>Default: True |The flag indicating whether Microsoft 365 group creation is allowed in the directory by non-admin users. This setting does not require an Azure Active Directory Premium P1 license.|
+| <ul><li>EnableGroupCreation<li>Type: Boolean<li>Default: True |The flag indicating whether Microsoft 365 group creation is allowed in the directory by non-admin users. This setting does not require a Microsoft Entra ID P1 license.|
| <ul><li>GroupCreationAllowedGroupId<li>Type: String<li>Default: "" |GUID of the security group for which the members are allowed to create Microsoft 365 groups even when EnableGroupCreation == false. | | <ul><li>UsageGuidelinesUrl<li>Type: String<li>Default: "" |A link to the Group Usage Guidelines. | | <ul><li>ClassificationDescriptions<li>Type: String<li>Default: "" | A comma-delimited list of classification descriptions. The value of ClassificationDescriptions is only valid in this format:<br>$setting["ClassificationDescriptions"] ="Classification:Description,Classification:Description"<br>where Classification matches an entry in the ClassificationList.<br>This setting does not apply when EnableMIPLabels == True.<br>Character limit for property ClassificationDescriptions is 300, and commas can't be escaped,
Here are the settings defined in the Group.Unified SettingsTemplate. Unless othe
| <ul><li>CustomBlockedWordsList<li>Type: String<li>Default: "" | Comma-separated string of phrases that users will not be permitted to use in group names or aliases. For more information, see [Enforce a naming policy for Microsoft 365 groups](groups-naming-policy.md). | | <ul><li>EnableMSStandardBlockedWords<li>Type: Boolean<li>Default: "False" | Deprecated. Do not use. | <ul><li>AllowGuestsToBeGroupOwner<li>Type: Boolean<li>Default: False | Boolean indicating whether or not a guest user can be an owner of groups. |
-| <ul><li>AllowGuestsToAccessGroups<li>Type: Boolean<li>Default: True | Boolean indicating whether or not a guest user can have access to Microsoft 365 groups content. This setting does not require an Azure Active Directory Premium P1 license.|
+| <ul><li>AllowGuestsToAccessGroups<li>Type: Boolean<li>Default: True | Boolean indicating whether or not a guest user can have access to Microsoft 365 groups content. This setting does not require a Microsoft Entra ID P1 license.|
| <ul><li>GuestUsageGuidelinesUrl<li>Type: String<li>Default: "" | The URL of a link to the guest usage guidelines. | | <ul><li>AllowToAddGuests<li>Type: Boolean<li>Default: True | A boolean indicating whether or not is allowed to add guests to this directory. <br>This setting may be overridden and become read-only if *EnableMIPLabels* is set to *True* and a guest policy is associated with the sensitivity label assigned to the group.<br>If the AllowToAddGuests setting is set to False at the organization level, any AllowToAddGuests setting at the group level is ignored. If you want to enable guest access for only a few groups, you must set AllowToAddGuests to be true at the organization level, and then selectively disable it for specific groups. | | <ul><li>ClassificationList<li>Type: String<li>Default: "" | A comma-delimited list of valid classification values that can be applied to Microsoft 365 groups. <br>This setting does not apply when EnableMIPLabels == True.| | <ul><li>EnableMIPLabels<li>Type: Boolean<li>Default: "False" |The flag indicating whether sensitivity labels published in Microsoft Purview compliance portal can be applied to Microsoft 365 groups. For more information, see [Assign Sensitivity Labels for Microsoft 365 groups](groups-assign-sensitivity-labels.md). |
-| <ul><li>NewUnifiedGroupWritebackDefault<li>Type: Boolean<li>Default: "True" |The flag that allows an admin to create new Microsoft 365 groups without setting the groupWritebackConfiguration resource type in the request payload. This setting is applicable when group writeback is configured in Azure AD Connect. "NewUnifiedGroupWritebackDefault" is a global Microfot 365 group setting. Default value is true. Updating the setting value to false will change the default writeback behavior for newly created Microsoft 365 groups, and will not change isEnabled property value for existing Microsoft 365 groups. Group admin will need to explicitly update the group isEnabled property value to change the writeback state for existing Microsoft 365 groups. |
+| <ul><li>NewUnifiedGroupWritebackDefault<li>Type: Boolean<li>Default: "True" |The flag that allows an admin to create new Microsoft 365 groups without setting the groupWritebackConfiguration resource type in the request payload. This setting is applicable when group writeback is configured in Microsoft Entra Connect. "NewUnifiedGroupWritebackDefault" is a global Microfot 365 group setting. Default value is true. Updating the setting value to false will change the default writeback behavior for newly created Microsoft 365 groups, and will not change isEnabled property value for existing Microsoft 365 groups. Group admin will need to explicitly update the group isEnabled property value to change the writeback state for existing Microsoft 365 groups. |
## Example: Configure Guest policy for groups at the directory level 1. Get all the setting templates:
This step removes settings at directory level, which apply to all Office groups
``` ## Cmdlet syntax reference
-You can find more Azure Active Directory PowerShell documentation at [Azure Active Directory Cmdlets](/powershell/azure/active-directory/install-adv2).
+You can find more Azure Active Directory PowerShell documentation at [Microsoft Entra Cmdlets](/powershell/azure/active-directory/install-adv2).
## Manage group settings using Microsoft Graph
To configure and manage group settings using Microsoft Graph, see the [groupSett
## Additional reading
-* [Managing access to resources with Azure Active Directory groups](../fundamentals/concept-learn-about-groups.md)
-* [Integrating your on-premises identities with Azure Active Directory](../hybrid/whatis-hybrid-identity.md)
+* [Managing access to resources with Microsoft Entra groups](../fundamentals/concept-learn-about-groups.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md)
active-directory Groups Settings V2 Cmdlets https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-settings-v2-cmdlets.md
Title: PowerShell V2 examples for managing groups
-description: This page provides PowerShell examples to help you manage your groups in Azure Active Directory
+description: This page provides PowerShell examples to help you manage your groups in Microsoft Entra ID
keywords: Azure AD, Azure Active Directory, PowerShell, Groups, Group management
-# Azure Active Directory version 2 cmdlets for group management
+# Microsoft Entra version 2 cmdlets for group management
> [!div class="op_single_selector"] > - [Azure portal](../fundamentals/how-to-manage-groups.md?context=azure/active-directory/users-groups-roles/context/ugr-context)
> >
-This article contains examples of how to use PowerShell to manage your groups in Azure Active Directory (Azure AD), part of Microsoft Entra. It also tells you how to get set up with the Microsoft Graph PowerShell module. First, you must [download the Microsoft Graph PowerShell module](/powershell/microsoftgraph/installation?view=graph-powershell-1.0&preserve-view=true).
+This article contains examples of how to use PowerShell to manage your groups in Microsoft Entra ID, part of Microsoft Entra. It also tells you how to get set up with the Microsoft Graph PowerShell module. First, you must [download the Microsoft Graph PowerShell module](/powershell/microsoftgraph/installation?view=graph-powershell-1.0&preserve-view=true).
## Install the Microsoft Graph PowerShell module
If you want to remove an owner from a group, use the Remove-MgGroupOwnerByRef c
## Reserved aliases
-When a group is created, certain endpoints allow the end user to specify a mailNickname or alias to be used as part of the email address of the group. Groups with the following highly privileged email aliases can only be created by an Azure AD global administrator. 
+When a group is created, certain endpoints allow the end user to specify a mailNickname or alias to be used as part of the email address of the group. Groups with the following highly privileged email aliases can only be created by a Microsoft Entra Global Administrator. 
* abuse * admin
When a group is created, certain endpoints allow the end user to specify a mailN
## Group writeback to on-premises (preview)
-Today, many groups are still managed in on-premises Active Directory. To answer requests to sync cloud groups back to on-premises, Microsoft 365 groups writeback feature for Azure AD is now available for preview.
+Today, many groups are still managed in on-premises Active Directory. To answer requests to sync cloud groups back to on-premises, Microsoft 365 groups writeback feature for Microsoft Entra ID is now available for preview.
-Microsoft 365 groups are created and managed in the cloud. The writeback capability allows you to write back Microsoft 365 groups as distribution groups to an Active Directory forest with Exchange installed. Users with on-premises Exchange mailboxes can then send and receive emails from these groups. The group writeback feature doesn't support Azure AD security groups or distribution groups.
+Microsoft 365 groups are created and managed in the cloud. The writeback capability allows you to write back Microsoft 365 groups as distribution groups to an Active Directory forest with Exchange installed. Users with on-premises Exchange mailboxes can then send and receive emails from these groups. The group writeback feature doesn't support Microsoft Entra security groups or distribution groups.
-For more details, please refer to documentation for the [Azure AD Connect sync service](../hybrid/connect/how-to-connect-syncservice-features.md).
+For more details, please refer to documentation for the [Microsoft Entra Connect Sync service](../hybrid/connect/how-to-connect-syncservice-features.md).
-Microsoft 365 group writeback is a public preview feature of Azure Active Directory (Azure AD) and is available with any paid Azure AD license plan. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
+Microsoft 365 group writeback is a public preview feature of Microsoft Entra ID and is available with any paid Microsoft Entra ID license plan. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
## Next steps
-You can find more Azure Active Directory PowerShell documentation at [Azure Active Directory Cmdlets](/powershell/azure/active-directory/install-adv2).
+You can find more Azure Active Directory PowerShell documentation at [Microsoft Entra Cmdlets](/powershell/azure/active-directory/install-adv2).
-* [Managing access to resources with Azure Active Directory groups](../fundamentals/concept-learn-about-groups.md?context=azure/active-directory/users-groups-roles/context/ugr-context)
-* [Integrating your on-premises identities with Azure Active Directory](../hybrid/whatis-hybrid-identity.md?context=azure/active-directory/users-groups-roles/context/ugr-context)
+* [Managing access to resources with Microsoft Entra groups](../fundamentals/concept-learn-about-groups.md?context=azure/active-directory/users-groups-roles/context/ugr-context)
+* [Integrating your on-premises identities with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md?context=azure/active-directory/users-groups-roles/context/ugr-context)
active-directory Groups Troubleshooting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-troubleshooting.md
Title: Fix problems with dynamic group memberships
-description: Troubleshooting tips for dynamic group membership in Azure Active Directory
+description: Troubleshooting tips for dynamic group membership in Microsoft Entra ID
# Troubleshoot and resolve groups issues
-This article contains troubleshooting information for groups in Azure Active Directory (Azure AD), part of Microsoft Entra.
+This article contains troubleshooting information for groups in Microsoft Entra ID, part of Microsoft Entra.
## Troubleshooting group creation issues
To create any new Dynamic groups, you'll first need to delete some existing Dyna
For devices, check the device properties to ensure any synced attributes contain the expected values. 2. Check the membership processing status to confirm if it's complete. You can check the [membership processing status](groups-create-rule.md#check-processing-status-for-a-rule) and the last updated date on the **Overview** page for the group.
-If everything looks good, please allow some time for the group to populate. Depending on the size of your Azure AD organization, the group may take up to 24 hours for populating for the first time or after a rule change.
+If everything looks good, please allow some time for the group to populate. Depending on the size of your Microsoft Entra organization, the group may take up to 24 hours for populating for the first time or after a rule change.
**I configured a rule, but now the existing members of the rule are removed** This is expected behavior. Existing members of the group are removed when a rule is enabled or changed. The users returned from evaluation of the rule are added as members to the group.
The following table lists common dynamic membership rule errors and how to corre
## Next steps
-These articles provide additional information on Azure Active Directory.
+These articles provide additional information on Microsoft Entra ID.
-* [Managing access to resources with Azure Active Directory groups](../fundamentals/concept-learn-about-groups.md)
-* [Application Management in Azure Active Directory](../manage-apps/what-is-application-management.md)
-* [What is Azure Active Directory?](../fundamentals/whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../hybrid/whatis-hybrid-identity.md)
+* [Managing access to resources with Microsoft Entra groups](../fundamentals/concept-learn-about-groups.md)
+* [Application Management in Microsoft Entra ID](../manage-apps/what-is-application-management.md)
+* [What is Microsoft Entra ID?](../fundamentals/whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md)
active-directory Groups Write Back Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/groups-write-back-portal.md
Title: Group writeback portal operations (preview) in Azure Active Directory
+ Title: Group writeback portal operations (preview) in Microsoft Entra ID
description: The access points for group writeback to on-premises Active Directory in the Azure portal. keywords:
-#Customer intent: As a new Azure AD identity administrator, user management is at the core of my work so I need to understand the user management tools such as groups, administrator roles, and licenses to manage users.
+#Customer intent: As a new Microsoft Entra identity administrator, user management is at the core of my work so I need to understand the user management tools such as groups, administrator roles, and licenses to manage users.
# Group writeback in the Azure portal (preview)
-Group writeback is a valuable tool for administrators of Azure Active Directory (Azure AD) tenants being synced with on-premises Active Directory groups. Microsoft is now previewing new capabilities for group writeback for tenants with an Azure AD Premium license and Azure AD Connect version 2021 December release or later. In this preview, once you have [enabled Azure AD Connect group writeback](../hybrid/connect/how-to-connect-group-writeback-v2.md), you can specify in the Azure portal which groups you want to write back and what youΓÇÖd like each group to write back as. You can write Microsoft 365 groups back to on-premises Active Directory as Distribution, Mail-enabled Security, or Security groups, and write Security groups back as Security groups. Groups are written back with a scope of universalΓÇï.
+Group writeback is a valuable tool for administrators of Microsoft Entra tenants being synced with on-premises Active Directory groups. Microsoft is now previewing new capabilities for group writeback for tenants with a Microsoft Entra ID P1 or P2 license and Microsoft Entra Connect version 2021 December release or later. In this preview, once you have [enabled Microsoft Entra Connect group writeback](../hybrid/connect/how-to-connect-group-writeback-v2.md), you can specify in the Azure portal which groups you want to write back and what youΓÇÖd like each group to write back as. You can write Microsoft 365 groups back to on-premises Active Directory as Distribution, Mail-enabled Security, or Security groups, and write Security groups back as Security groups. Groups are written back with a scope of universalΓÇï.
>[!NOTE] > If you were previously writing Microsoft 365 groups back to on-premises Active Directory as universal distribution groups, they will appear in the Azure portal as not enabled for writeback in both the **Groups** page and in the properties page for a group. These pages display a new property introduced for the preview, ΓÇ£writeback enabledΓÇ¥. This property is not set by the current version of group writeback to ensure backward compatibility with the legacy version of group writeback and to avoid breaking existing customer setups.
To understand the behavior of No writeback in the portal, check the properties o
| Portal | MS Graph| Behavior| |--||| | No writeback | isEnabled=false | Group won't be written back to on-premises Active Directory|
-| No writeback | IsEnabled = null & onPremisesGroupType = null | If a Microsoft 365 group ΓÇô it will be written back to on-premises Active Directory as a distribution group. </br> If an Azure AD security group ΓÇô it will not be written back to on premises Active Directory. |
+| No writeback | IsEnabled = null & onPremisesGroupType = null | If a Microsoft 365 group ΓÇô it will be written back to on-premises Active Directory as a distribution group. </br> If a Microsoft Entra security group ΓÇô it will not be written back to on premises Active Directory. |
By default, the **Group writeback state** of groups is set to **No writeback**. This means: - **Microsoft 365 groups**: if the group ```IsEnabled = null``` and ```onPremisesGroupType = null```, to ensure backwards compatibility with older version of group writeback, the group is written back to your on-premises Active Directory as a distribution group.-- **Azure AD security groups**: if the group ```IsEnabled = null``` and ```onPremisesGroupType = null``` then the group isn't written back to your on-premises Active Directory.
+- **Microsoft Entra security groups**: if the group ```IsEnabled = null``` and ```onPremisesGroupType = null``` then the group isn't written back to your on-premises Active Directory.
## Show writeback columns
-From the **All groups** overview page, you can add the group writeback columns **Target writeback type** and **Writeback enabled** to the view. The **Target writeback type** and **Writeback enabled** columns are available for the view whether or not you have writeback enabled in Azure AD Connect.
+From the **All groups** overview page, you can add the group writeback columns **Target writeback type** and **Writeback enabled** to the view. The **Target writeback type** and **Writeback enabled** columns are available for the view whether or not you have writeback enabled in Microsoft Entra Connect.
ΓÇï:::image type="content" source="./media/groups-write-back-portal/all-groups-columns.png" alt-text="Screenshot of selecting columns for writeback in the All groups list." lightbox="media/groups-write-back-portal/all-groups-columns.png"::: ## Writeback column settings
-The **Writeback enabled** column allows you to turn off the writeback capability for individual groups. The **Target writeback type** column allows you to specify to which group type you want this cloud group written back in your on-premises Active Directory. For an Azure AD Microsoft 365 group, you can write it back as a security group, a distribution group, or a mail-enabled security group. For an Azure AD security group, you can write it back only as a security group.
+The **Writeback enabled** column allows you to turn off the writeback capability for individual groups. The **Target writeback type** column allows you to specify to which group type you want this cloud group written back in your on-premises Active Directory. For a Microsoft Entra Microsoft 365 group, you can write it back as a security group, a distribution group, or a mail-enabled security group. For a Microsoft Entra security group, you can write it back only as a security group.
:::image type="content" source="./media/groups-write-back-portal/all-groups-view.png" alt-text="Screenshot of writeback settings columns that are visible in the All groups page." lightbox="media/groups-write-back-portal/all-groups-view.png":::
In the **Response Preview**, scroll to the end to see the part of the JSON file.
## Next steps - Check out the groups REST API documentation for the [preview writeback property on the settings template](/graph/api/resources/group?view=graph-rest-beta&preserve-view=true).-- For more about group writeback operations, see [Azure AD Connect group writeback](../hybrid/connect/how-to-connect-group-writeback-v2.md).
+- For more about group writeback operations, see [Microsoft Entra Connect group writeback](../hybrid/connect/how-to-connect-group-writeback-v2.md).
- For more information about the writebackConfiguration resource, read [writebackConfiguration resource type](/graph/api/resources/writebackconfiguration?view=graph-rest-beta&preserve-view=true).
active-directory Licensing Admin Center https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/licensing-admin-center.md
This article shows you how to use the Microsoft 365 license center to assign lic
> [!NOTE] > Some Microsoft services are not available in all locations. Before a license can be assigned to a user, the administrator has to specify the Usage location property on the user. >
-> For group license assignment, any users without a usage location specified inherit the location of the directory. If you have users in multiple locations, we recommend that you always set usage location as part of your user creation flow in Azure AD. For example, configure Azure AD Connect configuration to set usage location. This recommendation makes sure the result of license assignment is always correct and users do not receive services in locations that are not allowed.
+> For group license assignment, any users without a usage location specified inherit the location of the directory. If you have users in multiple locations, we recommend that you always set usage location as part of your user creation flow in Microsoft Entra ID. For example, configure Microsoft Entra Connect configuration to set usage location. This recommendation makes sure the result of license assignment is always correct and users do not receive services in locations that are not allowed.
## Assign a license
This article shows you how to use the Microsoft 365 license center to assign lic
![Screenshot of the portal section that allows you to choose assign after selecting the group](./media/licensing-admin-center/choose-assign.png)
-When assign licenses to a group, Azure AD processes all existing members of that group. This process might take some time depending on the size of the group.
+When assign licenses to a group, Microsoft Entra ID processes all existing members of that group. This process might take some time depending on the size of the group.
![Screenshot of message telling the administrator that they have assigned a license to a group](./media/licensing-admin-center/licenses-assignment-message.png)
When assign licenses to a group, Azure AD processes all existing members of that
To learn more about the feature set for license assignment using groups, see the following articles: -- [What is group-based licensing in Azure Active Directory?](../fundamentals/licensing-whatis-azure-portal.md?context=azure/active-directory/users-groups-roles/context/ugr-context)-- [Identifying and resolving license problems for a group in Azure Active Directory](licensing-groups-resolve-problems.md)
+- [What is group-based licensing in Microsoft Entra ID?](../fundamentals/licensing-whatis-azure-portal.md?context=azure/active-directory/users-groups-roles/context/ugr-context)
+- [Identifying and resolving license problems for a group in Microsoft Entra ID](licensing-groups-resolve-problems.md)
active-directory Licensing Directory Independence https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/licensing-directory-independence.md
Title: Characteristics of multi-tenant interaction
-description: Understanding the data independence of your Azure Active Directory organizations
+description: Understanding the data independence of your Microsoft Entra organizations
documentationcenter: ''
-# Understand how multiple Azure Active Directory tenant organizations interact
+# Understand how multiple Microsoft Entra tenant organizations interact
-In Azure Active Directory (Azure AD), part of Microsoft Entra, each Azure AD organization is fully independent: a peer that is logically independent from the other Azure AD organizations that you manage. This independence between organizations includes resource independence, administrative independence, and synchronization independence. There is no parent-child relationship between organizations.
+In Microsoft Entra ID, part of Microsoft Entra, each Microsoft Entra organization is fully independent: a peer that is logically independent from the other Microsoft Entra organizations that you manage. This independence between organizations includes resource independence, administrative independence, and synchronization independence. There is no parent-child relationship between organizations.
## Resource independence
-* If you create or delete an Azure AD resource in one organization, it has no impact on any resource in another organization, with the partial exception of external users.
+* If you create or delete a Microsoft Entra resource in one organization, it has no impact on any resource in another organization, with the partial exception of external users.
* If you register one of your domain names with one organization, it can't be used by any other organization. ## Administrative independence
If a non-administrative user of organization 'Contoso' creates a test organizati
* By default, the user who creates a organization is added as an external user in that new organization, and assigned the Global Administrator role in that organization. * The administrators of organization 'Contoso' have no direct administrative privileges to organization 'Test,' unless an administrator of 'Test' specifically grants them these privileges.
-* If you add or remove an Azure AD role for a user in one organization, the change does not affect the roles that the user is assigned in any other Azure AD organization.
+* If you add or remove a Microsoft Entra role for a user in one organization, the change does not affect the roles that the user is assigned in any other Microsoft Entra organization.
## Synchronization independence
-You can configure each Azure AD organization independently to get data synchronized from different AD forests, using the Azure AD Connect tool. See [topologies for Azure AD Connect](../hybrid/connect/plan-connect-topologies.md) for more information on supported topologies when there are multiple Azure AD tenants.
+You can configure each Microsoft Entra organization independently to get data synchronized from different AD forests, using the Microsoft Entra Connect tool. See [topologies for Microsoft Entra Connect](../hybrid/connect/plan-connect-topologies.md) for more information on supported topologies when there are multiple Microsoft Entra tenants.
-## Add an Azure AD organization
+<a name='add-an-azure-ad-organization'></a>
+
+## Add a Microsoft Entra organization
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Manage tenants**. 1. Choose **Create**. 1. Select **Workforce** and provide the requested information. The new organization is created and appears in the list of organizations. > [!NOTE]
-> Unlike other Azure resources, your Azure AD organizations are not child resources of an Azure subscription. If your Azure subscription is canceled or expired, you can still access your Azure AD organization's data using Azure PowerShell, the Microsoft Graph API, or the Microsoft 365 admin center. You can also [associate another subscription with the organization](../fundamentals/how-subscriptions-associated-directory.md).
+> Unlike other Azure resources, your Microsoft Entra organizations are not child resources of an Azure subscription. If your Azure subscription is canceled or expired, you can still access your Microsoft Entra organization's data using Azure PowerShell, the Microsoft Graph API, or the Microsoft 365 admin center. You can also [associate another subscription with the organization](../fundamentals/how-subscriptions-associated-directory.md).
> ## Next steps
-For Azure AD licensing considerations and best practices, see [What is Azure Active Directory licensing?](../fundamentals/licensing-whatis-azure-portal.md).
+For Microsoft Entra ID licensing considerations and best practices, see [What is Microsoft Entra ID licensing?](../fundamentals/licensing-whatis-azure-portal.md).
active-directory Licensing Group Advanced https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/licensing-group-advanced.md
Title: Group-based licensing additional scenarios
-description: More scenarios for Azure Active Directory group-based licensing
+description: More scenarios for Microsoft Entra group-based licensing
keywords: Azure AD licensing documentationcenter: ''
-# Scenarios, limitations, and known issues using groups to manage licensing in Azure Active Directory
+# Scenarios, limitations, and known issues using groups to manage licensing in Microsoft Entra ID
-Use the following information and examples to gain a more advanced understanding of group-based licensing in Azure Active Directory (Azure AD), part of Microsoft Entra.
+Use the following information and examples to gain a more advanced understanding of group-based licensing in Microsoft Entra ID, part of Microsoft Entra.
## Usage location
Use the following information and examples to gain a more advanced understanding
Some Microsoft services aren't available in all locations. For group license assignment, any users without a usage location specified inherit the location of the directory. If you have users in multiple locations, make sure to reflect that correctly in your user resources before adding users to groups with licenses. Before a license can be assigned to a user, the administrator should specify the **Usage location** property on the user. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Groups Administrator](../roles/permissions-reference.md#user-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Go to **Users** > **All users** and select a user. 1. Select **Edit properties**. 1. Select the **Settings** tab and enter a location for the user. 1. Select the **Save** button. > [!NOTE]
-> Group license assignment will never modify an existing usage location value on a user. We recommend that you always set usage location as part of your user creation flow in Azure AD (for example, via [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md) configuration). Following such a process ensures the result of license assignment is always correct, and users do not receive services in locations that are not allowed.
+> Group license assignment will never modify an existing usage location value on a user. We recommend that you always set usage location as part of your user creation flow in Microsoft Entra ID (for example, via [Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md) configuration). Following such a process ensures the result of license assignment is always correct, and users do not receive services in locations that are not allowed.
## Use group-based licensing with dynamic groups You can use group-based licensing with any security group, including dynamic groups. Dynamic groups run rules against user resource attributes to automatically add and remove members. Attributes can be department, job title, work location, or other custom attribute. Each group is assigned the licenses that you want members to receive. If an attribute changes, the member leaves the group, and the licenses are removed.
-You can assign the attribute on-premises and sync it with Azure AD, or you can manage the attribute directly in the cloud.
+You can assign the attribute on-premises and sync it with Microsoft Entra ID, or you can manage the attribute directly in the cloud.
> [!WARNING] > Use caution when modifying an existing groupΓÇÖs membership rule. When a rule is changed, the membership of the group will be re-evaluated and users who no longer match the new rule will be removed (users who still match the new rule will not be affected during this process). Those users will have their licenses removed during the process which may result in loss of service, or in some cases, loss of data.
Here's an example of what this process may look like:
1. You received a notification from Microsoft that the E5 product will be extended with a new service - *Microsoft Stream*. When the service becomes available in your organization, you can complete the following steps: 1. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com)
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Billing** > **Licenses** > **All products** and select *Microsoft 365 Enterprise E5*, then select **Licensed Groups** to view a list of all groups with that product. 1. Select the group you want to review (in this case, *Microsoft 365 E5 - Exchange only*). The **Licenses** tab opens. Select the E5 license to view all enabled services.
Here's an example of what this process may look like:
![Screenshot of new service added to a group license](./media/licensing-group-advanced/manage-new-services.png)
-1. If you want to disable the new service in this group, select the On/Off toggle next to the service, and select the **Save** button to confirm the change. Azure AD will now process all users in the group to apply the change; any new users added to the group won't have the *Microsoft Stream* service enabled.
+1. If you want to disable the new service in this group, select the On/Off toggle next to the service, and select the **Save** button to confirm the change. Microsoft Entra ID will now process all users in the group to apply the change; any new users added to the group won't have the *Microsoft Stream* service enabled.
> [!NOTE] > Users may still have the service enabled through some other license assignment (another group they are members of or a direct license assignment).
You can use a PowerShell script to check if users have a license assigned direct
1. Run the `Connect-MgGraph -Scopes "Organization.Read.All"` cmdlet to authenticate and connect to your organization using Microsoft Graph.
-2. `Get-MgSubscribedSku -All | Select-Object skuid -ExpandProperty serviceplans | select serviceplanid, serviceplanname` can be used to discover all provisioned product licenses in the Azure AD organization.
+2. `Get-MgSubscribedSku -All | Select-Object skuid -ExpandProperty serviceplans | select serviceplanid, serviceplanname` can be used to discover all provisioned product licenses in the Microsoft Entra organization.
![Screenshot of the Get-Msolaccountsku cmdlet](./medilet.png)
You can use a PowerShell script to check if users have a license assigned direct
## Use Audit logs to monitor group-based licensing activity
-You can use [Azure AD audit logs](../reports-monitoring/concept-audit-logs.md) to see all activity related to group-based licensing, including:
+You can use [Microsoft Entra audit logs](../reports-monitoring/concept-audit-logs.md) to see all activity related to group-based licensing, including:
- who changed licenses on groups - when the system started processing a group license change, and when it finished - what license changes were made to a user as a result of a group license assignment.
-Audit logs related to group-based licensing can be accessed from the Audit logs in the Groups or Licensing areas of Azure AD or use the following filter combinations from the main Audit logs:
+Audit logs related to group-based licensing can be accessed from the Audit logs in the Groups or Licensing areas of Microsoft Entra ID or use the following filter combinations from the main Audit logs:
- **Service**: Core Directory - **Category**: GroupManagement or UserManagement
-![Screenshot of the Azure AD audit logs with Core Directory and GroupManagement filter options highlighted.](media/licensing-group-advanced/audit-logs-group-licensing-filters.png)
+![Screenshot of the Microsoft Entra audit logs with Core Directory and GroupManagement filter options highlighted.](media/licensing-group-advanced/audit-logs-group-licensing-filters.png)
### Find out who modified a license
Audit logs related to group-based licensing can be accessed from the Audit logs
The following example shows the filter settings listed above, plus the *Target* filter set to all groups that start with "EMS."
-![Screenshot of the Azure AD audit logs including a Target filter.](media/licensing-group-advanced/audit-log-group-licensing-target-filter.png)
+![Screenshot of the Microsoft Entra audit logs including a Target filter.](media/licensing-group-advanced/audit-log-group-licensing-target-filter.png)
To see license changes for a specific user, use the following filters: - **Service**: Core Directory
To see license changes for a specific user, use the following filters:
### Find out when group changes started and finished processing
-When a license changes on a group, Azure AD will start applying the changes to all users, but the changes could take time to process.
+When a license changes on a group, Microsoft Entra ID will start applying the changes to all users, but the changes could take time to process.
1. To see when groups started processing, use the following filters: - **Service**: Core Directory
When a license changes on a group, Azure AD will start applying the changes to a
1. Select a row in the resulting table to view the details. 1. Select the **Modified Properties** tab see the license changes that were picked up for processing. - Use these details if you're making multiple changes to a group and aren't sure which license processed.
- - The actor for the operation is *Microsoft Azure AD Group-Based Licensing*, which is a system account that is used to execute all group license changes.
+ - The actor for the operation is *Microsoft Entra group-Based Licensing*, which is a system account that is used to execute all group license changes.
To see when groups finished processing, change the **Activity** filter to *Finish applying group based license to users*. In this case, the **Modified Properties** field contains a summary of the results, which is useful to quickly check if processing resulted in any errors. Sample output: > ```
To see when groups finished processing, change the **Activity** filter to *Finis
To see the complete log for how a group was processed, including all user changes, add the following filters: - **Target**: Group name-- **Initiated By (Actor)**: Microsoft Azure AD Group-Based Licensing (case-sensitive)
+- **Initiated By (Actor)**: Microsoft Entra group-Based Licensing (case-sensitive)
- **Date Range** (optional): Custom range for when you know a specific group started and finished processing This sample output shows the start and finish of processing the license change.
-![Screenshot of the Azure AD audit log filters and start and end times of license changes.](./media/licensing-group-advanced/audit-log-license-start-finish.png)
+![Screenshot of the Microsoft Entra audit log filters and start and end times of license changes.](./media/licensing-group-advanced/audit-log-license-start-finish.png)
## Deleting a group with an assigned license
When trying to delete a group in the Azure portal, you may see an error notifica
Go to the **Licenses** tab on the group and see if there are any licenses assigned. If yes, remove those licenses and try to delete the group again.
-You may see similar errors when trying to delete the group through PowerShell or Graph API. If you're using a group synced from on-premises, Azure AD Connect may also report errors if it's failing to delete the group in Azure AD. In all such cases, make sure to check if there are any licenses assigned to the group, and remove them first.
+You may see similar errors when trying to delete the group through PowerShell or Graph API. If you're using a group synced from on-premises, Microsoft Entra Connect may also report errors if it's failing to delete the group in Microsoft Entra ID. In all such cases, make sure to check if there are any licenses assigned to the group, and remove them first.
## Limitations and known issues
If you use group-based licensing, it's a good idea to familiarize yourself with
- The [Microsoft 365 admin center](https://admin.microsoft.com) doesn't currently support group-based licensing. If a user inherits a license from a group, this license appears in the Office admin portal as a regular user license. If you try to modify that license or try to remove the license, the portal returns an error message. Inherited group licenses can't be modified directly on a user. -- When licenses are assigned or modified for a large group (for example, 100,000 users), it could affect performance. Specifically, the volume of changes generated by Azure AD automation might negatively affect the performance of your directory synchronization between Azure AD and on-premises systems.
+- When licenses are assigned or modified for a large group (for example, 100,000 users), it could affect performance. Specifically, the volume of changes generated by Microsoft Entra automation might negatively affect the performance of your directory synchronization between Microsoft Entra ID and on-premises systems.
- If you're using dynamic groups to manage your userΓÇÖs membership, verify that the user is part of the group, which is necessary for license assignment. If not, [check processing status for the membership rule](groups-create-rule.md) of the dynamic group.
If you use group-based licensing, it's a good idea to familiarize yourself with
- License management automation doesn't automatically react to all types of changes in the environment. For example, you might have run out of licenses, causing some users to be in an error state. To free up the available seat count, you can remove some directly assigned licenses from other users. However, the system doesn't automatically react to this change and fix users in that error state.
- As a workaround to these types of limitations, you can go to **Azure AD** > **Groups** > select a group > select **Licenses** > select **Reprocess**. This command processes all users in that group and resolves the error states, if possible.
+ As a workaround to these types of limitations, you can go to **Microsoft Entra ID** > **Groups** > select a group > select **Licenses** > select **Reprocess**. This command processes all users in that group and resolves the error states, if possible.
## Next steps To learn more about other scenarios for license management through group-based licensing, see:
-* [What is group-based licensing in Azure Active Directory?](../fundamentals/licensing-whatis-azure-portal.md)
-* [Assigning licenses to a group in Azure Active Directory](licensing-groups-assign.md)
-* [Identifying and resolving license problems for a group in Azure Active Directory](licensing-groups-resolve-problems.md)
-* [How to migrate individual licensed users to group-based licensing in Azure Active Directory](licensing-groups-migrate-users.md)
-* [How to migrate users between product licenses using group-based licensing in Azure Active Directory](licensing-groups-change-licenses.md)
+* [What is group-based licensing in Microsoft Entra ID?](../fundamentals/licensing-whatis-azure-portal.md)
+* [Assigning licenses to a group in Microsoft Entra ID](licensing-groups-assign.md)
+* [Identifying and resolving license problems for a group in Microsoft Entra ID](licensing-groups-resolve-problems.md)
+* [How to migrate individual licensed users to group-based licensing in Microsoft Entra ID](licensing-groups-migrate-users.md)
+* [How to migrate users between product licenses using group-based licensing in Microsoft Entra ID](licensing-groups-change-licenses.md)
active-directory Licensing Groups Assign https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/licensing-groups-assign.md
Title: Assign licenses to a group
-description: How to assign licenses to users with Azure Active Directory group licensing
+description: How to assign licenses to users with Microsoft Entra group licensing
keywords: Azure AD licensing documentationcenter: ''
-# Assign licenses to users by group membership in Azure Active Directory
+# Assign licenses to users by group membership in Microsoft Entra ID
-This article walks you through assigning product licenses to a group of users and verifying that they're licensed correctly in Azure Active Directory (Azure AD), part of Microsoft Entra.
+This article walks you through assigning product licenses to a group of users and verifying that they're licensed correctly in Microsoft Entra ID, part of Microsoft Entra.
-In this example, the Azure AD organization contains a security group called **HR Department**. This group includes all members of the human resources department (around 1,000 users). You want to assign Office 365 Enterprise E3 licenses to the entire department. The Yammer Enterprise service that's included in the product must be temporarily disabled until the department is ready to start using it. You also want to deploy Enterprise Mobility + Security licenses to the same group of users.
+In this example, the Microsoft Entra organization contains a security group called **HR Department**. This group includes all members of the human resources department (around 1,000 users). You want to assign Office 365 Enterprise E3 licenses to the entire department. The Yammer Enterprise service that's included in the product must be temporarily disabled until the department is ready to start using it. You also want to deploy Enterprise Mobility + Security licenses to the same group of users.
> [!NOTE] > Some Microsoft services are not available in all locations. Before a license can be assigned to a user, the administrator has to specify the Usage location property on the user. >
-> For group license assignment, any users without a usage location specified inherit the location of the directory. If you have users in multiple locations, we recommend that you always set usage location as part of your user creation flow in Azure AD. For example, configure Azure AD Connect configuration to set usage location. This recommendation makes sure the result of license assignment is always correct and users do not receive services in locations that are not allowed.
+> For group license assignment, any users without a usage location specified inherit the location of the directory. If you have users in multiple locations, we recommend that you always set usage location as part of your user creation flow in Microsoft Entra ID. For example, configure Microsoft Entra Connect configuration to set usage location. This recommendation makes sure the result of license assignment is always correct and users do not receive services in locations that are not allowed.
## Step 1: Assign the required licenses [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)] 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [License Administrator](../roles/permissions-reference.md#license-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Browse to **Billing** > **Licenses** to open a page where you can see and manage all licensable products in the organization.
In this example, the Azure AD organization contains a security group called **HR
1. A notification is displayed in the upper-right corner that shows the status and outcome of the process. If the assignment to the group couldn't be completed (for example, because of pre-existing licenses in the group), click the notification to view details of the failure.
-When assign licenses to a group, Azure AD processes all existing members of that group. This process might take some time, varying with the size of the group. The next step describes how to verify that the process has finished and determine if further attention is required to resolve problems.
+When assign licenses to a group, Microsoft Entra ID processes all existing members of that group. This process might take some time, varying with the size of the group. The next step describes how to verify that the process has finished and determine if further attention is required to resolve problems.
## Step 2: Verify that the initial assignment has finished
When assign licenses to a group, Azure AD processes all existing members of that
![View all license conflicts for a user](./media/licensing-groups-assign/user-licence-conflicting-service-plans.png)
-1. To solve this conflict, remove the user from the **Kiosk users** group. After Azure AD processes the change, the **HR Department** licenses are correctly assigned.
+1. To solve this conflict, remove the user from the **Kiosk users** group. After Microsoft Entra ID processes the change, the **HR Department** licenses are correctly assigned.
## Next steps To learn more about the feature set for license assignment using groups, see the following articles: -- [What is group-based licensing in Azure Active Directory?](../fundamentals/licensing-whatis-azure-portal.md?context=azure/active-directory/users-groups-roles/context/ugr-context)-- [Identifying and resolving license problems for a group in Azure Active Directory](licensing-groups-resolve-problems.md)-- [How to migrate individual licensed users to group-based licensing in Azure Active Directory](licensing-groups-migrate-users.md)-- [How to migrate users between product licenses using group-based licensing in Azure Active Directory](licensing-groups-change-licenses.md)-- [Azure Active Directory group-based licensing additional scenarios](licensing-group-advanced.md)-- [PowerShell examples for group-based licensing in Azure Active Directory](licensing-ps-examples.md)
+- [What is group-based licensing in Microsoft Entra ID?](../fundamentals/licensing-whatis-azure-portal.md?context=azure/active-directory/users-groups-roles/context/ugr-context)
+- [Identifying and resolving license problems for a group in Microsoft Entra ID](licensing-groups-resolve-problems.md)
+- [How to migrate individual licensed users to group-based licensing in Microsoft Entra ID](licensing-groups-migrate-users.md)
+- [How to migrate users between product licenses using group-based licensing in Microsoft Entra ID](licensing-groups-change-licenses.md)
+- [Microsoft Entra group-based licensing additional scenarios](licensing-group-advanced.md)
+- [PowerShell examples for group-based licensing in Microsoft Entra ID](licensing-ps-examples.md)
active-directory Licensing Groups Change Licenses https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/licensing-groups-change-licenses.md
Title: Change license plans for users and groups
-description: How to migrate users within a group to different service plans using group licensing in Azure Active Directory
+description: How to migrate users within a group to different service plans using group licensing in Microsoft Entra ID
keywords: Azure AD licensing documentationcenter: ''
-# Change license assignments for a user or group in Azure Active Directory
+# Change license assignments for a user or group in Microsoft Entra ID
-This article describes how to move users and groups between service license plans in Azure Active Directory (Azure AD), part of Microsoft Entra. The goal Azure AD's approach is to ensure that there's no loss of service or data during the license change. Users should switch between services seamlessly. The license plan assignment steps in this article describe changing a user or group on Office 365 E1 to Office 365 E3, but the steps apply to all license plans. When you update license assignments for a user or group, the license assignment removals and new assignments are made simultaneously so that users do not lose access to their services during license changes or see license conflicts between plans.
+This article describes how to move users and groups between service license plans in Microsoft Entra ID, part of Microsoft Entra. The goal Microsoft Entra ID's approach is to ensure that there's no loss of service or data during the license change. Users should switch between services seamlessly. The license plan assignment steps in this article describe changing a user or group on Office 365 E1 to Office 365 E3, but the steps apply to all license plans. When you update license assignments for a user or group, the license assignment removals and new assignments are made simultaneously so that users do not lose access to their services during license changes or see license conflicts between plans.
## Before you begin
Before you update the license assignments, it's important to verify certain assu
- Users don't have other assigned service licenses that can conflict with the desired license or prevent removal of the current license. For example, a license from a service such as Workplace Analytics or Project Online that has a dependency on other services. -- If you manage groups on-premises and sync them into Azure AD via Azure AD Connect, then you add or remove users by using your on-premises system. It can take some time for the changes to sync with Azure AD to be picked up by group licensing.
+- If you manage groups on-premises and sync them into Microsoft Entra ID via Microsoft Entra Connect, then you add or remove users by using your on-premises system. It can take some time for the changes to sync with Microsoft Entra ID to be picked up by group licensing.
-- If you're using Azure AD dynamic group memberships, you add or remove users by changing their attributes, but the update process for license assignments remains the same.
+- If you're using Microsoft Entra dynamic group memberships, you add or remove users by changing their attributes, but the update process for license assignments remains the same.
## Change user license assignments
Before you update the license assignments, it's important to verify certain assu
On the **Update license assignments** page, if you see that some checkboxes are unavailable, it indicates services that can't be changed because they're inherited from a group license. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [License Administrator](../roles/permissions-reference.md#license-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **All users** > **Users**, and then open the **Profile** page for a user. 1. Select **Licenses**. 1. Select **Assignments** to edit license assignment for the user or group. The **Assignments** page is where you can resolve license assignment conflicts.
On the **Update license assignments** page, if you see that some checkboxes are
1. Select **Save**.
-Azure AD applies the new licenses and removes the old licenses simultaneously to provide service continuity.
+Microsoft Entra ID applies the new licenses and removes the old licenses simultaneously to provide service continuity.
## Change group license assignments 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [License Administrator](../roles/permissions-reference.md#license-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **All groups** > **Groups**, and then open the **Overview** page for a group. 1. Select **Licenses**. 1. Select the **Assignments** command to edit license assignment for the user or group.
Azure AD applies the new licenses and removes the old licenses simultaneously to
1. Select **Save**.
-To provide service continuity, Azure AD applies the new licenses and removes the old licenses simultaneously for all users in the group.
+To provide service continuity, Microsoft Entra ID applies the new licenses and removes the old licenses simultaneously for all users in the group.
## Next steps Learn about other scenarios for license management through groups in the following articles: -- [Assigning licenses to a group in Azure Active Directory](licensing-groups-assign.md)-- [Identifying and resolving license problems for a group in Azure Active Directory](licensing-groups-resolve-problems.md)-- [How to migrate individual licensed users to group licensing in Azure Active Directory](licensing-groups-migrate-users.md)-- [Azure Active Directory group licensing additional scenarios](licensing-group-advanced.md)-- [PowerShell examples for group licensing in Azure Active Directory](licensing-ps-examples.md)
+- [Assigning licenses to a group in Microsoft Entra ID](licensing-groups-assign.md)
+- [Identifying and resolving license problems for a group in Microsoft Entra ID](licensing-groups-resolve-problems.md)
+- [How to migrate individual licensed users to group licensing in Microsoft Entra ID](licensing-groups-migrate-users.md)
+- [Microsoft Entra group licensing additional scenarios](licensing-group-advanced.md)
+- [PowerShell examples for group licensing in Microsoft Entra ID](licensing-ps-examples.md)
active-directory Licensing Groups Migrate Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/licensing-groups-migrate-users.md
Title: Add users with direct licenses to group licensing
-description: How to migrate from individual user licenses to group-based licensing using Azure Active Directory
+description: How to migrate from individual user licenses to group-based licensing using Microsoft Entra ID
keywords: Azure AD licensing documentationcenter: ''
# How to migrate users with individual licenses to groups for licensing
-In Azure Active DIrectory (Azure AD), part of Microsoft Entra, you can have licenses deployed to users in your tenant organizations by direct assignment, using PowerShell scripts or other tools to assign individual user licenses. Before you begin using group-based licensing to manage licenses in your organization, you can use this migration plan to seamlessly replace existing solutions with group-based licensing.
+In Microsoft Entra ID, part of Microsoft Entra, you can have licenses deployed to users in your tenant organizations by direct assignment, using PowerShell scripts or other tools to assign individual user licenses. Before you begin using group-based licensing to manage licenses in your organization, you can use this migration plan to seamlessly replace existing solutions with group-based licensing.
The most important thing to keep in mind is that you should avoid a situation where migrating to group-based licensing will result in users temporarily losing their currently assigned licenses. Any process that may result in removal of licenses should be avoided to remove the risk of users losing access to services and their data.
Consider removing the original direct assignments. We recommend that you do it g
## An example
-An organization has 1,000 users. All users require Office 365 Enterprise E3 licenses. Currently the organization has a PowerShell script running on premises, adding and removing licenses from users as they come and go. However, the organization wants to replace the script with group-based licensing so licenses can be managed automatically by Azure AD.
+An organization has 1,000 users. All users require Office 365 Enterprise E3 licenses. Currently the organization has a PowerShell script running on premises, adding and removing licenses from users as they come and go. However, the organization wants to replace the script with group-based licensing so licenses can be managed automatically by Microsoft Entra ID.
Here is what the migration process could look like:
-1. Using the Azure portal, assign the Office 365 E3 license to the **All users** group in Azure AD.
+1. Using the Azure portal, assign the Office 365 E3 license to the **All users** group in Microsoft Entra ID.
1. Confirm that license assignment has completed for all users. Go to the overview page for the group, select **Licenses**, and check the processing status at the top of the **Licenses** blade.
Here is what the migration process could look like:
Learn more about other scenarios for group license management: -- [What is group-based licensing in Azure Active Directory?](../fundamentals/licensing-whatis-azure-portal.md)-- [Assigning licenses to a group in Azure Active Directory](licensing-groups-assign.md)-- [Identifying and resolving license problems for a group in Azure Active Directory](licensing-groups-resolve-problems.md)-- [How to migrate users between product licenses using group-based licensing in Azure Active Directory](licensing-groups-change-licenses.md)-- [Azure Active Directory group-based licensing additional scenarios](licensing-group-advanced.md)-- [PowerShell examples for group-based licensing in Azure Active Directory](licensing-ps-examples.md)
+- [What is group-based licensing in Microsoft Entra ID?](../fundamentals/licensing-whatis-azure-portal.md)
+- [Assigning licenses to a group in Microsoft Entra ID](licensing-groups-assign.md)
+- [Identifying and resolving license problems for a group in Microsoft Entra ID](licensing-groups-resolve-problems.md)
+- [How to migrate users between product licenses using group-based licensing in Microsoft Entra ID](licensing-groups-change-licenses.md)
+- [Microsoft Entra group-based licensing additional scenarios](licensing-group-advanced.md)
+- [PowerShell examples for group-based licensing in Microsoft Entra ID](licensing-ps-examples.md)
active-directory Licensing Groups Resolve Problems https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/licensing-groups-resolve-problems.md
Title: Resolve group license assignment problems
-description: How to identify and resolve license assignment problems when you're using Azure Active Directory group-based licensing
+description: How to identify and resolve license assignment problems when you're using Microsoft Entra group-based licensing
keywords: Azure AD licensing documentationcenter: ''
-# Identify and resolve license assignment problems for a group in Azure Active Directory
+# Identify and resolve license assignment problems for a group in Microsoft Entra ID
-Group-based licensing in Azure Active Directory (Azure AD), part of Microsoft Entra, introduces the concept of users in a licensing error state. In this article, we explain the reasons why users might end up in this state.
+Group-based licensing in Microsoft Entra ID, part of Microsoft Entra, introduces the concept of users in a licensing error state. In this article, we explain the reasons why users might end up in this state.
When you assign licenses directly to individual users, without using group-based licensing, the assignment operation might fail for reasons that are related to business logic. For example, there might be an insufficient number of licenses or a conflict between two service plans that can't be assigned at the same time. The problem is immediately reported back to you.
-When you're using group-based licensing, the same errors can occur, but they happen in the background while the Azure AD service is assigning licenses. For this reason, the errors can't be communicated to you immediately. Instead, they're recorded on the user object and then reported via the administrative portal. The original intent to license the user is never lost, but it's recorded in an error state for future investigation and resolution.
+When you're using group-based licensing, the same errors can occur, but they happen in the background while the Microsoft Entra service is assigning licenses. For this reason, the errors can't be communicated to you immediately. Instead, they're recorded on the user object and then reported via the administrative portal. The original intent to license the user is never lost, but it's recorded in an error state for future investigation and resolution.
## Find license assignment errors
When you're using group-based licensing, the same errors can occur, but they hap
![list of users in group licensing error state](./media/licensing-groups-resolve-problems/list-of-users-with-errors.png)
-1. To find all groups that contain at least one error, on the **Azure Active Directory** blade select **Licenses**, and then select **Overview**. An information box is displayed when groups require your attention.
+1. To find all groups that contain at least one error, on the **Microsoft Entra ID** blade select **Licenses**, and then select **Overview**. An information box is displayed when groups require your attention.
![Overview and information about groups in error state](./media/licensing-groups-resolve-problems/group-errors-widget.png)
The following sections give a description of each potential problem and the way
**Problem:** There aren't enough available licenses for one of the products that's specified in the group. You need to either purchase more licenses for the product or free up unused licenses from other users or groups.
-To see how many licenses are available, go to **Azure Active Directory** > **Licenses** > **All products**.
+To see how many licenses are available, go to **Microsoft Entra ID** > **Licenses** > **All products**.
To see which users and groups are consuming licenses, select a product. Under **Licensed users**, you see a list of all users who have had licenses assigned directly or via one or more groups. Under **Licensed groups**, you see all groups that have that products assigned.
To see which users and groups are consuming licenses, select a product. Under **
> Previously, Exchange Online Plan1 and Plan2 were unique and couldn't be duplicated. Now, both service plans have been updated to allow duplication. > If you are experiencing conflicts with these service plans, try reprocessing them.
-The decision about how to resolve conflicting product licenses always belongs to the administrator. Azure AD doesn't automatically resolve license conflicts.
+The decision about how to resolve conflicting product licenses always belongs to the administrator. Microsoft Entra ID doesn't automatically resolve license conflicts.
**PowerShell:** PowerShell cmdlets report this error as _MutuallyExclusiveViolation_. ## Other products depend on this license
-**Problem:** One of the products that's specified in the group contains a service plan that must be enabled for another service plan, in another product, to function. This error occurs when Azure AD attempts to remove the underlying service plan. For example, this can happen when you remove the user from the group.
+**Problem:** One of the products that's specified in the group contains a service plan that must be enabled for another service plan, in another product, to function. This error occurs when Microsoft Entra ID attempts to remove the underlying service plan. For example, this can happen when you remove the user from the group.
To solve this problem, you need to make sure that the required plan is still assigned to users through some other method or that the dependent services are disabled for those users. After doing that, you can properly remove the group license from those users.
To solve this problem, you need to make sure that the required plan is still ass
**Problem:** Some Microsoft services aren't available in all locations because of local laws and regulations. Before you can assign a license to a user, you must specify the **Usage location** property for the user. You can specify the location under the **User** > **Profile** > **Edit** section in the Azure portal.
-When Azure AD attempts to assign a group license to a user whose usage location isn't supported, it fails and records an error on the user.
+When Microsoft Entra ID attempts to assign a group license to a user whose usage location isn't supported, it fails and records an error on the user.
To solve this problem, remove users from unsupported locations from the licensed group. Alternatively, if the current usage location values don't represent the actual user location, you can modify them so that the licenses are correctly assigned next time (if the new location is supported). **PowerShell:** PowerShell cmdlets report this error as _ProhibitedInUsageLocationViolation_. > [!NOTE]
-> When Azure AD assigns group licenses, any users without a specified usage location inherit the location of the directory. We recommend that administrators set the correct usage location values on users before using group-based licensing to comply with local laws and regulations.
+> When Microsoft Entra ID assigns group licenses, any users without a specified usage location inherit the location of the directory. We recommend that administrators set the correct usage location values on users before using group-based licensing to comply with local laws and regulations.
## Duplicate proxy addresses
If you use Exchange Online, some users in your organization might be incorrectly
After you resolve any proxy address problems for the affected users, make sure to force license processing on the group to make sure that the licenses can now be applied.
-## Azure AD Mail and ProxyAddresses attribute change
+<a name='azure-ad-mail-and-proxyaddresses-attribute-change'></a>
-**Problem:** While updating license assignment on a user or a group, you might see that the Azure AD Mail and ProxyAddresses attribute of some users are changed.
+## Microsoft Entra ID Mail and ProxyAddresses attribute change
-Updating license assignment on a user causes the proxy address calculation to be triggered, which can change user attributes. To understand the exact reason of the change and solve the problem, see this article on [how the proxyAddresses attribute is populated in Azure AD](https://support.microsoft.com/help/3190357/how-the-proxyaddresses-attribute-is-populated-in-azure-ad).
+**Problem:** While updating license assignment on a user or a group, you might see that the Microsoft Entra ID Mail and ProxyAddresses attribute of some users are changed.
+
+Updating license assignment on a user causes the proxy address calculation to be triggered, which can change user attributes. To understand the exact reason of the change and solve the problem, see this article on [how the proxyAddresses attribute is populated in Microsoft Entra ID](https://support.microsoft.com/help/3190357/how-the-proxyaddresses-attribute-is-populated-in-azure-ad).
## LicenseAssignmentAttributeConcurrencyException in audit logs **Problem:** User has LicenseAssignmentAttributeConcurrencyException for license assignment in audit logs.
-When group-based licensing tries to process concurrent license assignment of same license to a user, this exception is recorded on the user. This usually happens when a user is a member of more than one group with same assigned license. Azure AD retries processing the user license until the issue is resolved. There is no action required from the customer to fix this issue.
+When group-based licensing tries to process concurrent license assignment of same license to a user, this exception is recorded on the user. This usually happens when a user is a member of more than one group with same assigned license. Microsoft Entra ID retries processing the user license until the issue is resolved. There is no action required from the customer to fix this issue.
## More than one product license assigned to a group You can assign more than one product license to a group. For example, you can assign Office 365 Enterprise E3 and Enterprise Mobility + Security to a group to easily enable all included services for users.
-Azure AD attempts to assign all licenses that are specified in the group to each user. If Azure AD can't assign one of the products because of business logic problems, it won't assign the other licenses in the group either. An example is if there aren't enough licenses for all, or if there are conflicts with other services that are enabled on the user.
+Microsoft Entra ID attempts to assign all licenses that are specified in the group to each user. If Microsoft Entra ID can't assign one of the products because of business logic problems, it won't assign the other licenses in the group either. An example is if there aren't enough licenses for all, or if there are conflicts with other services that are enabled on the user.
You can see the users who failed to get assigned and check which products are affected by this problem.
For example, after you resolve duplicate proxy address problem for an affected u
To learn more about other scenarios for license management through groups, see the following:
-* [What is group-based licensing in Azure Active Directory?](../fundamentals/licensing-whatis-azure-portal.md)
-* [Assigning licenses to a group in Azure Active Directory](./licensing-groups-assign.md)
-* [How to migrate individual licensed users to group-based licensing in Azure Active Directory](licensing-groups-migrate-users.md)
-* [How to migrate users between product licenses using group-based licensing in Azure Active Directory](licensing-groups-change-licenses.md)
-* [Azure Active Directory group-based licensing additional scenarios](./licensing-group-advanced.md)
-* [PowerShell examples for group-based licensing in Azure Active Directory](licensing-ps-examples.md)
+* [What is group-based licensing in Microsoft Entra ID?](../fundamentals/licensing-whatis-azure-portal.md)
+* [Assigning licenses to a group in Microsoft Entra ID](./licensing-groups-assign.md)
+* [How to migrate individual licensed users to group-based licensing in Microsoft Entra ID](licensing-groups-migrate-users.md)
+* [How to migrate users between product licenses using group-based licensing in Microsoft Entra ID](licensing-groups-change-licenses.md)
+* [Microsoft Entra group-based licensing additional scenarios](./licensing-group-advanced.md)
+* [PowerShell examples for group-based licensing in Microsoft Entra ID](licensing-ps-examples.md)
active-directory Licensing Powershell Graph Examples https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/licensing-powershell-graph-examples.md
# Microsoft Graph PowerShell group-based licensing examples
-Group-based licensing in Azure Active Directory (Azure AD), part of Microsoft Entra, is available through the [Azure portal](https://portal.azure.com). There are useful tasks that can be performed using [Microsoft Graph PowerShell Cmdlets](/powershell/microsoftgraph/get-started). In this article, we go over some examples using Microsoft Graph PowerShell.
+Group-based licensing in Microsoft Entra ID, part of Microsoft Entra, is available through the [Azure portal](https://portal.azure.com). There are useful tasks that can be performed using [Microsoft Graph PowerShell Cmdlets](/powershell/microsoftgraph/get-started). In this article, we go over some examples using Microsoft Graph PowerShell.
> [!NOTE] > Before you begin running cmdlets, make sure you connect to your organization first, by running the `Connect-MgGraph` cmdlet.
else {
To learn more about the feature set for license management through groups, see the following articles:
-* [What is group-based licensing in Azure Active Directory?](../fundamentals/licensing-whatis-azure-portal.md)
-* [Assigning licenses to a group in Azure Active Directory](./licensing-groups-assign.md)
-* [Identifying and resolving license problems for a group in Azure Active Directory](licensing-groups-resolve-problems.md)
+* [What is group-based licensing in Microsoft Entra ID?](../fundamentals/licensing-whatis-azure-portal.md)
+* [Assigning licenses to a group in Microsoft Entra ID](./licensing-groups-assign.md)
+* [Identifying and resolving license problems for a group in Microsoft Entra ID](licensing-groups-resolve-problems.md)
active-directory Licensing Ps Examples https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/licensing-ps-examples.md
Title: PowerShell and Microsoft Graph examples for group licensing
-description: PowerShell + Graph examples and scenarios for Azure Active Directory group-based licensing
+description: PowerShell + Graph examples and scenarios for Microsoft Entra group-based licensing
keywords: Azure AD licensing documentationcenter: ''
-# PowerShell and Microsoft Graph examples for group-based licensing in Azure AD
+# PowerShell and Microsoft Graph examples for group-based licensing in Microsoft Entra ID
-Full functionality for group-based licensing in Azure Active Directory (Azure AD), part of Microsoft Entra, is available through the [Azure portal](https://portal.azure.com), and currently there are some useful tasks that can be performed using the existing [MSOnline PowerShell
+Full functionality for group-based licensing in Microsoft Entra ID, part of Microsoft Entra, is available through the [Azure portal](https://portal.azure.com), and currently there are some useful tasks that can be performed using the existing [MSOnline PowerShell
cmdlets](/powershell/module/msonline) and Microsoft Graph. This document provides examples of what is possible. > [!NOTE]
aadbe4da-c4b5-4d84-800a-9400f31d7371 User has no direct license to remove. Skipp
To learn more about the feature set for license management through groups, see the following articles:
-* [What is group-based licensing in Azure Active Directory?](../fundamentals/licensing-whatis-azure-portal.md)
-* [Assigning licenses to a group in Azure Active Directory](./licensing-groups-assign.md)
-* [Identifying and resolving license problems for a group in Azure Active Directory](licensing-groups-resolve-problems.md)
-* [How to migrate individual licensed users to group-based licensing in Azure Active Directory](licensing-groups-migrate-users.md)
-* [How to migrate users between product licenses using group-based licensing in Azure Active Directory](licensing-groups-change-licenses.md)
-* [Azure Active Directory group-based licensing additional scenarios](./licensing-group-advanced.md)
-* [PowerShell examples for group-based licensing in Azure Active Directory](licensing-ps-examples.md)
+* [What is group-based licensing in Microsoft Entra ID?](../fundamentals/licensing-whatis-azure-portal.md)
+* [Assigning licenses to a group in Microsoft Entra ID](./licensing-groups-assign.md)
+* [Identifying and resolving license problems for a group in Microsoft Entra ID](licensing-groups-resolve-problems.md)
+* [How to migrate individual licensed users to group-based licensing in Microsoft Entra ID](licensing-groups-migrate-users.md)
+* [How to migrate users between product licenses using group-based licensing in Microsoft Entra ID](licensing-groups-change-licenses.md)
+* [Microsoft Entra group-based licensing additional scenarios](./licensing-group-advanced.md)
+* [PowerShell examples for group-based licensing in Microsoft Entra ID](licensing-ps-examples.md)
active-directory Licensing Service Plan Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/licensing-service-plan-reference.md
Title: Product names and service plan identifiers for licensing
-description: Identifier map to manage Azure Active Directory licensing in the Azure portal, the Microsoft 365 admin center, PowerShell, or Microsoft Graph
+description: Identifier map to manage Microsoft Entra ID licensing in the Azure portal, the Microsoft 365 admin center, PowerShell, or Microsoft Graph
keywords: Azure Active Directory licensing service plans documentationcenter: ''
Previously updated : 08/14/2023 Last updated : 09/21/2023
# Product names and service plan identifiers for licensing
-When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Microsoft_AAD_IAM/LicensesMenuBlade/Products) or the [Microsoft 365 admin center](https://admin.microsoft.com), you see product names that look something like *Office 365 E3*. When you use PowerShell v1.0 cmdlets, the same product is identified using a specific but less friendly name: *ENTERPRISEPACK*. When using PowerShell v2.0 cmdlets or [Microsoft Graph](/graph/api/resources/subscribedsku), the same product is identified using a GUID value: *6fd2c87f-b296-42f0-b197-1e91e994b900*. The following table lists the most commonly used Microsoft online service products and provides their various ID values. These tables are for reference purposes in Azure Active Directory (Azure AD), part of Microsoft Entra, and are accurate only as of the date when this article was last updated. Microsoft will continue to make periodic updates to this document.
+When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Microsoft_AAD_IAM/LicensesMenuBlade/Products) or the [Microsoft 365 admin center](https://admin.microsoft.com), you see product names that look something like *Office 365 E3*. When you use PowerShell v1.0 cmdlets, the same product is identified using a specific but less friendly name: *ENTERPRISEPACK*. When using PowerShell v2.0 cmdlets or [Microsoft Graph](/graph/api/resources/subscribedsku), the same product is identified using a GUID value: *6fd2c87f-b296-42f0-b197-1e91e994b900*. The following table lists the most commonly used Microsoft online service products and provides their various ID values. These tables are for reference purposes in Microsoft Entra ID, part of Microsoft Entra, and are accurate only as of the date when this article was last updated. Microsoft will continue to make periodic updates to this document.
- **Product name**: Used in management portals - **String ID**: Used by PowerShell v1.0 cmdlets when performing operations on licenses or by the **skuPartNumber** property of the **subscribedSku** Microsoft Graph API
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
- **Service plans included (friendly names)**: A list of service plans (friendly names) in the product that correspond to the string ID and GUID >[!NOTE]
->This information last updated on August 14th, 2023.<br/>You can also download a CSV version of this table [here](https://download.microsoft.com/download/e/3/e/e3e9faf2-f28b-490a-9ada-c6089a1fc5b0/Product%20names%20and%20service%20plan%20identifiers%20for%20licensing.csv).
+>This information last updated on September 21st, 2023.<br/>You can also download a CSV version of this table [here](https://download.microsoft.com/download/e/3/e/e3e9faf2-f28b-490a-9ada-c6089a1fc5b0/Product%20names%20and%20service%20plan%20identifiers%20for%20licensing.csv).
><br/> | Product name | String ID | GUID | Service plans included | Service plans included (friendly names) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| App Connect IW | SPZA_IW | 8f0c5670-4e56-4892-b06d-91c085d7004f | SPZA (0bfc98ed-1dbc-4a97-b246-701754e48b17)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318) | APP CONNECT (0bfc98ed-1dbc-4a97-b246-701754e48b17)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318) | | App governance add-on to Microsoft Defender for Cloud Apps | Microsoft_Cloud_App_Security_App_Governance_Add_On | 9706eed9-966f-4f1b-94f6-bb2b4af99a5b | M365_AUDIT_PLATFORM (f6de4823-28fa-440b-b886-4783fa86ddba)<br/>MICROSOFT_APPLICATION_PROTECTION_AND_GOVERNANCE_A (5f3b1ded-75c0-4b31-8e6e-9b077eaadfd5)<br/>MICROSOFT_APPLICATION_PROTECTION_AND_GOVERNANCE_D (2e6ffd72-52d1-4541-8f6c-938f9a8d4cdc) | Microsoft 365 Audit Platform (f6de4823-28fa-440b-b886-4783fa86ddba)<br/>Microsoft Application Protection and Governance (A) (5f3b1ded-75c0-4b31-8e6e-9b077eaadfd5)<br/>Microsoft Application Protection and Governance (D) (2e6ffd72-52d1-4541-8f6c-938f9a8d4cdc) | | Microsoft 365 Audio Conferencing | MCOMEETADV | 0c266dff-15dd-4b49-8397-2bb16070ed52 | MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40) | Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40) |
-| Azure Active Directory Basic | AAD_BASIC | 2b9c8e7c-319c-43a2-a2a0-48c5c6161de7 | AAD_BASIC (c4da7f8a-5ee2-4c99-a7e1-87d2df57f6fe) | MICROSOFT AZURE ACTIVE DIRECTORY BASIC (c4da7f8a-5ee2-4c99-a7e1-87d2df57f6fe) |
-| Azure Active Directory Premium P1 | AAD_PREMIUM | 078d2b04-f1bd-4111-bbd4-b4b1b354cef4 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0) | AZURE ACTIVE DIRECTORY PREMIUM P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>CLOUD APP SECURITY DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MICROSOFT AZURE MULTI-FACTOR AUTHENTICATION (8a256a2b-b617-496d-b51b-e76466e88db0) |
-| Azure Active Directory Premium P1 for faculty | AAD_PREMIUM_FACULTY | 30fc3c36-5a95-4956-ba57-c09c2a600bb9 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9) |
-| Azure Active Directory Premium P2 | AAD_PREMIUM_P2 | 84a661c4-e949-4bd2-a560-ed7766fcaf2b | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0) | AZURE ACTIVE DIRECTORY PREMIUM P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AZURE ACTIVE DIRECTORY PREMIUM P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>CLOUD APP SECURITY DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MICROSOFT AZURE MULTI-FACTOR AUTHENTICATION (8a256a2b-b617-496d-b51b-e76466e88db0) |
-| Azure Information Protection Plan 1 | RIGHTSMANAGEMENT | c52ea49f-fe5d-4e95-93ba-1de91d380f89 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3) | AZURE INFORMATION PROTECTION PREMIUM P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>MICROSOFT AZURE ACTIVE DIRECTORY RIGHTS (bea4c11e-220a-4e6d-8eb8-8ea15d019f90) |
+| Microsoft Entra Basic | AAD_BASIC | 2b9c8e7c-319c-43a2-a2a0-48c5c6161de7 | AAD_BASIC (c4da7f8a-5ee2-4c99-a7e1-87d2df57f6fe) | Microsoft Entra BASIC (c4da7f8a-5ee2-4c99-a7e1-87d2df57f6fe) |
+| Microsoft Entra ID P1 | AAD_PREMIUM | 078d2b04-f1bd-4111-bbd4-b4b1b354cef4 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>CLOUD APP SECURITY DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MICROSOFT AZURE MULTI-FACTOR AUTHENTICATION (8a256a2b-b617-496d-b51b-e76466e88db0) |
+| Microsoft Entra ID P1 for faculty | AAD_PREMIUM_FACULTY | 30fc3c36-5a95-4956-ba57-c09c2a600bb9 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9) |
+| Microsoft Entra ID P1_USGOV_GCCHIGH | AAD_PREMIUM_USGOV_GCCHIGH | de597797-22fb-4d65-a9fe-b7dbe8893914 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d) |
+| Microsoft Entra ID P2 | AAD_PREMIUM_P2 | 84a661c4-e949-4bd2-a560-ed7766fcaf2b | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>CLOUD APP SECURITY DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MICROSOFT AZURE MULTI-FACTOR AUTHENTICATION (8a256a2b-b617-496d-b51b-e76466e88db0) |
+| Azure Information Protection Plan 1 | RIGHTSMANAGEMENT | c52ea49f-fe5d-4e95-93ba-1de91d380f89 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3) | AZURE INFORMATION PROTECTION PREMIUM P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Microsoft Entra RIGHTS (bea4c11e-220a-4e6d-8eb8-8ea15d019f90) |
| Azure Information Protection Premium P1 for Government | RIGHTSMANAGEMENT_CE_GOV | 78362de1-6942-4bb8-83a1-a32aa67e6e2c | EXCHANGE_S_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>RMS_S_PREMIUM_GOV (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597) | Exchange Foundation for Government (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>Azure Information Protection Premium P1 for GCC (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>Azure Rights Management (6a76346d-5d6e-4051-9fe3-ed3f312b5597) |
+| Azure Information Protection Premium P1_USGOV_GCCHIGH | RIGHTSMANAGEMENT_CE_USGOV_GCCHIGH | c57afa2a-d468-46c4-9a90-f86cb1b3c54a | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90) |
| Business Apps (free) | SMB_APPS | 90d8b3f8-712e-4f7b-aa1e-62e7ae6cbe96 | DYN365BC_MS_INVOICING (39b5c996-467e-4e60-bd62-46066f572726)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2) | Microsoft Invoicing (39b5c996-467e-4e60-bd62-46066f572726)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2) | | Common Data Service for Apps File Capacity | CDS_FILE_CAPACITY | 631d5fb1-a668-4c2a-9427-8830665a742e | CDS_FILE_CAPACITY (dd12a3a8-caec-44f8-b4fb-2f1a864b51e3)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318) | Common Data Service for Apps File Capacity (dd12a3a8-caec-44f8-b4fb-2f1a864b51e3)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318) | | Common Data Service Database Capacity | CDS_DB_CAPACITY | e612d426-6bc3-4181-9658-91aa906b0ac0 | CDS_DB_CAPACITY (360bcc37-0c11-4264-8eed-9fa7a3297c9b)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318) | Common Data Service for Apps Database Capacity (360bcc37-0c11-4264-8eed-9fa7a3297c9b)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| Dynamics 365 Talent: Onboard | DYNAMICS_365_ONBOARDING_SKU | b56e7ccc-d5c7-421f-a23b-5c18bdbad7c0 | DYN365_CDS_DYN_APPS (2d925ad8-2479-4bd8-bb76-5b80f1d48935)<br/>Dynamics_365_Onboarding_Free_PLAN (300b8114-8555-4313-b861-0c115d820f50)<br/>Dynamics_365_Talent_Onboard (048a552e-c849-4027-b54c-4c7ead26150a)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318) | COMMON DATA SERVICE (2d925ad8-2479-4bd8-bb76-5b80f1d48935)<br/>DYNAMICS 365 FOR TALENT: ONBOARD (300b8114-8555-4313-b861-0c115d820f50)<br/>DYNAMICS 365 FOR TALENT: ONBOARD (048a552e-c849-4027-b54c-4c7ead26150a)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318) | | Dynamics 365 Team Members | DYN365_TEAM_MEMBERS | 7ac9fe77-66b7-4e5e-9e46-10eed1cff547 | DYNAMICS_365_FOR_RETAIL_TEAM_MEMBERS (c0454a3d-32b5-4740-b090-78c32f48f0ad)<br/>DYN365_ENTERPRISE_TALENT_ATTRACT_TEAMMEMBER (643d201a-9884-45be-962a-06ba97062e5e)<br/>DYN365_ENTERPRISE_TALENT_ONBOARD_TEAMMEMBER (f2f49eef-4b3f-4853-809a-a055c6103fe0)<br/>DYNAMICS_365_FOR_TALENT_TEAM_MEMBERS (d5156635-0704-4f66-8803-93258f8b2678)<br/>DYN365_TEAM_MEMBERS (4092fdb5-8d81-41d3-be76-aaba4074530b)<br/>DYNAMICS_365_FOR_OPERATIONS_TEAM_MEMBERS (f5aa7b45-8a36-4cd1-bc37-5d06dea98645)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>FLOW_DYN_TEAM (1ec58c70-f69c-486a-8109-4b87ce86e449)<br/>FLOW_DYN_APPS (7e6d7d78-73de-46ba-83b1-6d25117334ba)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_DYN_TEAM (52e619e2-2730-439a-b0d3-d09ab7e8b705)<br/>PROJECT_ESSENTIALS (1259157c-8581-4875-bca7-2ffb18c51bda)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72) | DYNAMICS 365 FOR RETAIL TEAM MEMBERS (c0454a3d-32b5-4740-b090-78c32f48f0ad)<br/>DYNAMICS 365 FOR TALENT - ATTRACT EXPERIENCE TEAM MEMBER (643d201a-9884-45be-962a-06ba97062e5e)<br/>DYNAMICS 365 FOR TALENT - ONBOARD EXPERIENCE (f2f49eef-4b3f-4853-809a-a055c6103fe0)<br/>DYNAMICS 365 FOR TALENT TEAM MEMBERS (d5156635-0704-4f66-8803-93258f8b2678)<br/>DYNAMICS 365 TEAM MEMBERS (4092fdb5-8d81-41d3-be76-aaba4074530b)<br/>DYNAMICS 365 FOR OPERATIONS TEAM MEMBERS (f5aa7b45-8a36-4cd1-bc37-5d06dea98645)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>FLOW FOR DYNAMICS 365 (1ec58c70-f69c-486a-8109-4b87ce86e449)<br/>FLOW FOR DYNAMICS 365 (7e6d7d78-73de-46ba-83b1-6d25117334ba)<br/>OFFICE FOR THE WEB (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS FOR DYNAMICS 365 (52e619e2-2730-439a-b0d3-d09ab7e8b705)<br/>PROJECT ONLINE ESSENTIALS (1259157c-8581-4875-bca7-2ffb18c51bda)<br/>SHAREPOINT (PLAN 2) (5dbe027f-2339-4123-9542-606e4d348a72) | | Dynamics 365 UNF OPS Plan ENT Edition | Dynamics_365_for_Operations | ccba3cfe-71ef-423a-bd87-b6df3dce59a9 | DDYN365_CDS_DYN_P2 (d1142cfd-872e-4e77-b6ff-d98ec5a51f66)<br/>DYN365_TALENT_ENTERPRISE (65a1ebf4-6732-4f00-9dcb-3d115ffdeecd)<br/>Dynamics_365_for_Operations (95d2cd7b-1007-484b-8595-5e97e63fe189)<br/>Dynamics_365_for_Retail (a9e39199-8369-444b-89c1-5fe65ec45665)<br/>DYNAMICS_365_HIRING_FREE_PLAN (f815ac79-c5dd-4bcc-9b78-d97f7b817d0d)<br/>Dynamics_365_Onboarding_Free_PLAN (300b8114-8555-4313-b861-0c115d820f50)<br/>FLOW_DYN_P2 (b650d915-9886-424b-a08d-633cede56f57)<br/>POWERAPPS_DYN_P2 (0b03f40b-c404-40c3-8651-2aceb74365fa) | COMMON DATA SERVICE (d1142cfd-872e-4e77-b6ff-d98ec5a51f66)<br/>DYNAMICS 365 FOR TALENT (65a1ebf4-6732-4f00-9dcb-3d115ffdeecd)<br/>DYNAMICS 365 FOR_OPERATIONS (95d2cd7b-1007-484b-8595-5e97e63fe189)<br/>DYNAMICS 365 FOR RETAIL (a9e39199-8369-444b-89c1-5fe65ec45665)<br/>DYNAMICS 365 HIRING FREE PLAN (f815ac79-c5dd-4bcc-9b78-d97f7b817d0d)<br/>DYNAMICS 365 FOR TALENT: ONBOARD (300b8114-8555-4313-b861-0c115d820f50)<br/>FLOW FOR DYNAMICS 365(b650d915-9886-424b-a08d-633cede56f57)<br/>POWERAPPS FOR DYNAMICS 365 (0b03f40b-c404-40c3-8651-2aceb74365fa) |
-| Enterprise Mobility + Security A3 for Faculty | EMS_EDU_FACULTY | aedfac18-56b8-45e3-969b-53edb4ba4952 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>AAD_EDU (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>WINDOWS_STORE (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Azure Active Directory for Education (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Windows Store Service (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) |
-| Enterprise Mobility + Security E3 | EMS | efccb6f7-5641-4e0e-bd10-b4976e1bf68e | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | AZURE ACTIVE DIRECTORY PREMIUM P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AZURE INFORMATION PROTECTION PREMIUM P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>CLOUD APP SECURITY DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MICROSOFT AZURE ACTIVE DIRECTORY RIGHTS (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFT AZURE MULTI-FACTOR AUTHENTICATION (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>MICROSOFT INTUNE (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
-| Enterprise Mobility + Security E5 | EMSPREMIUM | b05e124f-c7cc-45a0-a6aa-8cf78c946968 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | AZURE ACTIVE DIRECTORY PREMIUM P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AZURE ACTIVE DIRECTORY PREMIUM P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>AZURE INFORMATION PROTECTION PREMIUM P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>AZURE INFORMATION PROTECTION PREMIUM P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MICROSOFT AZURE ACTIVE DIRECTORY RIGHTS (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFT AZURE MULTI-FACTOR AUTHENTICATION (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>MICROSOFT CLOUD APP SECURITY (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>MICROSOFT DEFENDER FOR IDENTITY (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>MICROSOFT INTUNE (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
-| Enterprise Mobility + Security G3 GCC | EMS_GOV | c793db86-5237-494e-9b11-dcd4877c2c8c | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Cloud App Security Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Exchange Foundation for Government (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
-| Enterprise Mobility + Security G5 GCC | EMSPREMIUM_GOV | 8a180c2b-f4cf-4d44-897c-3d32acc4a60b | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>EXCHANGE_S_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>RMS_S_ENTERPRISE) (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Exchange Foundation for Government (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Cloud App Security (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
-| Exchange Enterprise CAL Services (EOP, DLP) | EOP_ENTERPRISE_PREMIUM | e8ecdf70-47a8-4d39-9d15-093624b7f640 | EOP_ENTERPRISE_PREMIUM (75badc48-628e-4446-8460-41344d73abd6)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90) | Exchange Enterprise CAL Services (EOP, DLP) (75badc48-628e-4446-8460-41344d73abd6)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90) |
+| Enterprise Mobility + Security A3 for Faculty | EMS_EDU_FACULTY | aedfac18-56b8-45e3-969b-53edb4ba4952 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>AAD_EDU (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>WINDOWS_STORE (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Entra ID for Education (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Windows Store Service (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) |
+| Enterprise Mobility + Security E3 | EMS | efccb6f7-5641-4e0e-bd10-b4976e1bf68e | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AZURE INFORMATION PROTECTION PREMIUM P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>CLOUD APP SECURITY DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Entra RIGHTS (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFT AZURE MULTI-FACTOR AUTHENTICATION (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>MICROSOFT INTUNE (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
+| Enterprise Mobility + Security E5 | EMSPREMIUM | b05e124f-c7cc-45a0-a6aa-8cf78c946968 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>AZURE INFORMATION PROTECTION PREMIUM P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>AZURE INFORMATION PROTECTION PREMIUM P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Entra RIGHTS (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFT AZURE MULTI-FACTOR AUTHENTICATION (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>MICROSOFT CLOUD APP SECURITY (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>MICROSOFT DEFENDER FOR IDENTITY (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>MICROSOFT INTUNE (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
+| Enterprise Mobility + Security E5_USGOV_GCCHIGH | EMSPREMIUM_USGOV_GCCHIGH | a461b89c-10e3-471c-82b8-aae4d820fccb | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Microsoft Intune Plan 1 (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
+| Enterprise Mobility + Security G3 GCC | EMS_GOV | c793db86-5237-494e-9b11-dcd4877c2c8c | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Cloud App Security Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Exchange Foundation for Government (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
+| Enterprise Mobility + Security G5 GCC | EMSPREMIUM_GOV | 8a180c2b-f4cf-4d44-897c-3d32acc4a60b | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>EXCHANGE_S_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>RMS_S_ENTERPRISE) (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Exchange Foundation for Government (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Cloud App Security (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
+| Exchange Enterprise CAL Services (EOP, DLP) | EOP_ENTERPRISE_PREMIUM | e8ecdf70-47a8-4d39-9d15-093624b7f640 | EOP_ENTERPRISE_PREMIUM (75badc48-628e-4446-8460-41344d73abd6)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90) | Exchange Enterprise CAL Services (EOP, DLP) (75badc48-628e-4446-8460-41344d73abd6)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90) |
| Exchange Online (Plan 1) | EXCHANGESTANDARD | 4b9405b0-7788-4568-add1-99614e613b69 | EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c) | Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>To-Do (Plan 1) (5e62787c-c316-451f-b873-1d05acd4d12c) | | Exchange Online (Plan 1) for Students | EXCHANGESTANDARD_STUDENT | ad2fe44a-915d-4e2b-ade1-6766d50a9d9c | EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>RMS_S_BASIC (31cf2cfc-6b0d-4adc-a336-88b724ed8122) | Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>To-Do (Plan 1) (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>Microsoft Azure Rights Management Service (31cf2cfc-6b0d-4adc-a336-88b724ed8122) | | Exchange Online (Plan 1) for Alumni with Yammer | EXCHANGESTANDARD_ALUMNI | aa0f9eb7-eff2-4943-8424-226fb137fcad | EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| Exchange Online POP | EXCHANGETELCO | cb0a98a8-11bc-494c-83d9-c1b1ac65327e | EXCHANGE_B_STANDARD (90927877-dcff-4af6-b346-2332c0b15bb7) | EXCHANGE ONLINE POP (90927877-dcff-4af6-b346-2332c0b15bb7) | | Exchange Online Protection | EOP_ENTERPRISE | 45a2423b-e884-448d-a831-d9e139c52d2f | EOP_ENTERPRISE (326e2b78-9d27-42c9-8509-46c827743a17) | Exchange Online Protection (326e2b78-9d27-42c9-8509-46c827743a17) | | Intune | INTUNE_A | 061f9ace-7d42-4136-88ac-31dc755f143f | INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | MICROSOFT INTUNE (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
-| Intune for Education | INTUNE_EDU | d9d89b70-a645-4c24-b041-8d3cb1884ec7 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>AAD_EDU (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>WINDOWS_STORE (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Azure Active Directory for Education (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Windows Store Service (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) |
+| Intune for Education | INTUNE_EDU | d9d89b70-a645-4c24-b041-8d3cb1884ec7 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>AAD_EDU (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>WINDOWS_STORE (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Entra ID for Education (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Windows Store Service (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) |
| Microsoft Dynamics AX7 User Trial | AX7_USER_TRIAL | fcecd1f9-a91e-488d-a918-a96cdb6ce2b0 | ERP_TRIAL_INSTANCE (e2f705fd-2468-4090-8c58-fad6e6b1e724)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318) | Dynamics 365 Operations Trial Environment (e2f705fd-2468-4090-8c58-fad6e6b1e724)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318) | | Microsoft Azure Multi-Factor Authentication | MFA_STANDALONE | cb2020b1-d8f6-41c0-9acd-8ff3d6d7831b | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0) | | Microsoft Defender for Office 365 (Plan 2) | THREAT_INTELLIGENCE | 3dd6cf57-d688-4eed-ba52-9e40b5468c3e | MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70) | Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70) |
-| Microsoft 365 A1 | M365EDU_A1 | b17653a4-2443-4e8c-a550-18249dda78bb | AAD_EDU (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>WINDOWS_STORE (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) | Azure Active Directory for Education (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Windows Store Service (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) |
-| Microsoft 365 A3 for faculty | M365EDU_A3_FACULTY | 4b590615-0888-425a-a965-b3bf7789848d | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_LITE (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Endpoint Plan 1 (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 (041fe683-03e4-45b6-b1af-c0cdc516daee) |
-| Microsoft 365 A3 for students | M365EDU_A3_STUDENT | 7cfd9a2b-e110-4c39-bf20-c6a3f36a3121 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_LITE (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Endpoint Plan 1 (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 (041fe683-03e4-45b6-b1af-c0cdc516daee) |
-| Microsoft 365 A3 student use benefits | M365EDU_A3_STUUSEBNFT | 18250162-5d87-4436-a834-d795c15c80f3 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>UNIVERSAL_PRINT_NO_SEEDING (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Universal Print Without Seeding (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9) |
+| Microsoft 365 A1 | M365EDU_A1 | b17653a4-2443-4e8c-a550-18249dda78bb | AAD_EDU (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>WINDOWS_STORE (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) | Microsoft Entra ID for Education (3a3976ce-de18-4a87-a78e-5e9245e252df)<br/>Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Windows Store Service (a420f25f-a7b3-4ff5-a9d0-5d58f73b537d) |
+| Microsoft 365 A3 for faculty | M365EDU_A3_FACULTY | 4b590615-0888-425a-a965-b3bf7789848d | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_LITE (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Endpoint Plan 1 (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 (041fe683-03e4-45b6-b1af-c0cdc516daee) |
+| Microsoft 365 A3 for students | M365EDU_A3_STUDENT | 7cfd9a2b-e110-4c39-bf20-c6a3f36a3121 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_LITE (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Endpoint Plan 1 (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 (041fe683-03e4-45b6-b1af-c0cdc516daee) |
+| Microsoft 365 A3 student use benefits | M365EDU_A3_STUUSEBNFT | 18250162-5d87-4436-a834-d795c15c80f3 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>UNIVERSAL_PRINT_NO_SEEDING (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Universal Print Without Seeding (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9) |
| Microsoft 365 A3 Suite features for faculty | Microsoft_365_A3_Suite_features_for_faculty | 32a0e471-8a27-4167-b24f-941559912425 | MDE_LITE (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>REMOTE_HELP (a4c6cf29-1168-4076-ba5c-e8fe0e62b17e) | Microsoft Defender for Endpoint Plan 1 (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>Microsoft Intune Plan 1 for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Remote help (a4c6cf29-1168-4076-ba5c-e8fe0e62b17e) |
-| Microsoft 365 A3 - Unattended License for students use benefit | M365EDU_A3_STUUSEBNFT_RPA1 | 1aa94593-ca12-4254-a738-81a5972958e8 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>OFFICESUBSCRIPTION_unattended (8d77e2d9-9e28-4450-8431-0def64078fc5)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>UNIVERSAL_PRINT_NO_SEEDING (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Apps for Enterprise (Unattended) (8d77e2d9-9e28-4450-8431-0def64078fc5)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Universal Print Without Seeding (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9) |
-| Microsoft 365 A5 for Faculty | M365EDU_A5_FACULTY | e97c048c-37a4-45fb-ab50-922fbf07a370 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>OFFICE_FORMS_PLAN_3 (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan 3) (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
-| Microsoft 365 A5 for students | M365EDU_A5_STUDENT | 46c119d4-0379-4a9d-85e4-97c66d3f909e | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>OFFICE_FORMS_PLAN_3 (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan 3) (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>RETIRED - Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
-| Microsoft 365 A5 student use benefits | M365EDU_A5_STUUSEBNFT | 31d57bc7-3a05-4867-ab53-97a17835a411 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>UNIVERSAL_PRINT_NO_SEEDING (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Universal Print Without Seeding (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9) |
+| Microsoft 365 A3 - Unattended License for students use benefit | M365EDU_A3_STUUSEBNFT_RPA1 | 1aa94593-ca12-4254-a738-81a5972958e8 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>OFFICESUBSCRIPTION_unattended (8d77e2d9-9e28-4450-8431-0def64078fc5)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>UNIVERSAL_PRINT_NO_SEEDING (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Apps for Enterprise (Unattended) (8d77e2d9-9e28-4450-8431-0def64078fc5)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Universal Print Without Seeding (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9) |
+| Microsoft 365 A5 for Faculty | M365EDU_A5_FACULTY | e97c048c-37a4-45fb-ab50-922fbf07a370 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>OFFICE_FORMS_PLAN_3 (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan 3) (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
+| Microsoft 365 A5 for students | M365EDU_A5_STUDENT | 46c119d4-0379-4a9d-85e4-97c66d3f909e | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>OFFICE_FORMS_PLAN_3 (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan 3) (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>RETIRED - Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
+| Microsoft 365 A5 student use benefits | M365EDU_A5_STUUSEBNFT | 31d57bc7-3a05-4867-ab53-97a17835a411 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>UNIVERSAL_PRINT_NO_SEEDING (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Universal Print Without Seeding (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Windows 10/11 Enterprise (e7c91390-7625-45be-94e0-e16907e03118)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9) |
| Microsoft 365 A5 Suite features for faculty | M365_A5_SUITE_COMPONENTS_FACULTY | 9b8fe788-6174-4c4e-983b-3330c93ec278 | Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693) | Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Microsoft Intune Plan 1 for Education (da24caf9-af8e-485c-b7c8-e73336da2693) |
-| Microsoft 365 A5 without Audio Conferencing for students use benefit | M365EDU_A5_NOPSTNCONF_STUUSEBNFT | 81441ae1-0b31-4185-a6c0-32b6b84d419f| AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>UNIVERSAL_PRINT_NO_SEEDING (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Azure Active Directory Basic for EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Common Data Service - O365 P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection and Governance Analytics - Premium) (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection for Office 365 ΓÇô Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Cloud App Security (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Kaizala (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced Security Management (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the web (Education) (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint Plan 2 for EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Universal Print Without Seeding (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Windows 10 Enterprise (New) (e7c91390-7625-45be-94e0-e16907e03118)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
+| Microsoft 365 A5 without Audio Conferencing for students use benefit | M365EDU_A5_NOPSTNCONF_STUUSEBNFT | 81441ae1-0b31-4185-a6c0-32b6b84d419f| AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>INTUNE_EDU (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>UNIVERSAL_PRINT_NO_SEEDING (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Microsoft Entra Basic for EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Common Data Service - O365 P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection and Governance Analytics - Premium) (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection for Office 365 ΓÇô Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Intune for Education (da24caf9-af8e-485c-b7c8-e73336da2693)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Cloud App Security (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Kaizala (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Minecraft Education Edition (4c246bbc-f513-4311-beff-eba54c353256)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced Security Management (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the web (Education) (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint Plan 2 for EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Universal Print Without Seeding (b67adbaf-a096-42c9-967e-5a84edbe0086)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Windows 10 Enterprise (New) (e7c91390-7625-45be-94e0-e16907e03118)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
| Microsoft 365 Apps for Business | O365_BUSINESS | cdd28e44-67e3-425e-be4c-737fab2899d3 | FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>OFFICE_BUSINESS (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>ONEDRIVESTANDARD (13696edf-5a08-49f6-8134-03083ed8ba30)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97) | MICROSOFT FORMS (PLAN E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>OFFICE 365 BUSINESS (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>ONEDRIVESTANDARD (13696edf-5a08-49f6-8134-03083ed8ba30)<br/>OFFICE ONLINE (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97) | | Microsoft 365 Apps for Business | SMB_BUSINESS | b214fe43-f5a3-4703-beeb-fa97188220fc | FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>OFFICE_BUSINESS (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>ONEDRIVESTANDARD (13696edf-5a08-49f6-8134-03083ed8ba30)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97) | MICROSOFT FORMS (PLAN E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>OFFICE 365 BUSINESS (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>ONEDRIVESTANDARD (13696edf-5a08-49f6-8134-03083ed8ba30)<br/>OFFICE ONLINE (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97) | | Microsoft 365 Apps for enterprise | OFFICESUBSCRIPTION | c2273bd0-dff7-4215-9ef5-2c7bcfb06425 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>ONEDRIVESTANDARD (13696edf-5a08-49f6-8134-03083ed8ba30)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>ONEDRIVESTANDARD (13696edf-5a08-49f6-8134-03083ed8ba30) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Forms (Plan E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OneDrive for Business (Plan 1) (13696edf-5a08-49f6-8134-03083ed8ba30)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>OneDrive for Business (Plan 1) (13696edf-5a08-49f6-8134-03083ed8ba30) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| Microsoft 365 Apps for Faculty | OFFICESUBSCRIPTION_FACULTY | 12b8c807-2e20-48fc-b453-542b6ee9d171 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>RMS_S_BASIC (31cf2cfc-6b0d-4adc-a336-88b724ed8122)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>ONEDRIVESTANDARD (13696edf-5a08-49f6-8134-03083ed8ba30)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Azure Rights Management Service (31cf2cfc-6b0d-4adc-a336-88b724ed8122)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>OneDrive for Business (Plan 1) (13696edf-5a08-49f6-8134-03083ed8ba30)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91) | | Microsoft 365 Apps for Students | OFFICESUBSCRIPTION_STUDENT | c32f9321-a627-406d-a114-1f9c81aaafac | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>ONEDRIVESTANDARD (13696edf-5a08-49f6-8134-03083ed8ba30)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>RMS_S_BASIC (31cf2cfc-6b0d-4adc-a336-88b724ed8122) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>OneDrive for Business (Plan 1) (13696edf-5a08-49f6-8134-03083ed8ba30)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91<br/>Microsoft Azure Rights Management Service (31cf2cfc-6b0d-4adc-a336-88b724ed8122) | | Microsoft 365 Audio Conferencing for GCC | MCOMEETADV_GOV | 2d3091c7-0712-488b-b3d8-6b97bde6a1f5 | EXCHANGE_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>MCOMEETADV_GOV (f544b08d-1645-4287-82de-8d91f37c02a1) | EXCHANGE FOUNDATION FOR GOVERNMENT (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>MICROSOFT 365 AUDIO CONFERENCING FOR GOVERNMENT (f544b08d-1645-4287-82de-8d91f37c02a1) |
+| Microsoft 365 Audio Conferencing - GCCHigh Tenant (AR)_USGOV_GCCHIGH | MCOACBYOT_AR_GCCHIGH_USGOV_GCCHIGH | 170ba00c-38b2-468c-a756-24c05037160a | MCOACBYOT_GCCHigh (c85e4b03-254a-453b-af72-167a53f38530) | Microsoft 365 Audio Conferencing - GCCHigh Tenant (c85e4b03-254a-453b-af72-167a53f38530) |
+| Microsoft 365 Audio Conferencing_USGOV_GCCHIGH | MCOMEETADV_USGOV_GCCHIGH | 4dee1f32-0808-4fd2-a2ed-fdd575e3a45f | MCOMEETADV_AR_GCCHigh (f1e3613f-3818-4254-9b5e-f02d803384e0) | Microsoft 365 Audio Conferencing for GCCHigh (f1e3613f-3818-4254-9b5e-f02d803384e0) |
| Microsoft 365 Audio Conferencing Pay-Per-Minute - EA | MCOMEETACPEA | df9561a4-4969-4e6a-8e73-c601b68ec077 | MCOMEETACPEA (bb038288-76ab-49d6-afc1-eaa6c222c65a) | Microsoft 365 Audio Conferencing Pay-Per-Minute (bb038288-76ab-49d6-afc1-eaa6c222c65a) | | Microsoft 365 Business Basic | O365_BUSINESS_ESSENTIALS | 3b555118-da6a-4418-894f-7df1e2096870 | BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>POWERAPPS_O365_P1 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | To-Do (Plan 1) (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>EXCHANGE ONLINE (PLAN 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>FLOW FOR OFFICE 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>MICROSOFT FORMS (PLAN E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>POWERAPPS FOR OFFICE 365 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>MICROSOFT PLANNER(b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>OFFICE ONLINE (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | | Microsoft 365 Business Basic | SMB_BUSINESS_ESSENTIALS | dab7782a-93b1-4074-8bb1-0e61318bea0b | BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>POWERAPPS_O365_P1 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>YAMMER_MIDSIZE (41bf139a-4e60-409f-9346-a1361efc6dfb) | TO-DO (PLAN 1) (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>EXCHANGE ONLINE (PLAN 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>FLOW FOR OFFICE 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>MICROSOFT FORMS (PLAN E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>POWERAPPS FOR OFFICE 365 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>MICROSOFT PLANNER(b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>OFFICE ONLINE (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>YAMMER MIDSIZE (41bf139a-4e60-409f-9346-a1361efc6dfb) | | Microsoft 365 Business Standard | O365_BUSINESS_PREMIUM | f245ecc8-75af-4f8e-b61f-27d8114de5f3 | CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICE_BUSINESS (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>STREAM_O365_SMB (3c53ea51-d578-46fa-a4c0-fd0a92809a60)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>RMS_S_BASIC (31cf2cfc-6b0d-4adc-a336-88b724ed8122)<br/>POWERAPPS_O365_P1 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) | Common Data Service for Teams (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for Business (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>Microsoft Kaizala Pro (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SharePoint (Plan 1) (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Stream for Office 365 (3c53ea51-d578-46fa-a4c0-fd0a92809a60)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 1) (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Rights Management Service (31cf2cfc-6b0d-4adc-a336-88b724ed8122)<br/>Power Apps for Office 365 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>Power Automate for Office 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>Power Virtual Agents for Office 365 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) | | Microsoft 365 Business Standard - Prepaid Legacy | SMB_BUSINESS_PREMIUM | ac5cef5d-921b-4f97-9ef3-c99076e5470f | BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>O365_SB_Relationship_Management (5bfe124c-bbdc-4494-8835-f1297d457d79)<br/>OFFICE_BUSINESS (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>POWERAPPS_O365_P1 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>YAMMER_MIDSIZE (41bf139a-4e60-409f-9346-a1361efc6dfb) | To-Do (Plan 1) (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>MICROSOFT STAFFHUB (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>EXCHANGE ONLINE (PLAN 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>FLOW FOR OFFICE 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>MICROSOFT FORMS (PLAN E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>OUTLOOK CUSTOMER MANAGER (5bfe124c-bbdc-4494-8835-f1297d457d79)<br/>OFFICE 365 BUSINESS (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>POWERAPPS FOR OFFICE 365 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>MICROSOFT PLANNER(b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>OFFICE ONLINE (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>YAMMER_MIDSIZE (41bf139a-4e60-409f-9346-a1361efc6dfb) |
-| Microsoft 365 Business Premium | SPB | cbdc14ab-d96c-4c30-b9f4-6ada7cdc1d46 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>BPOS_S_DlpAddOn (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>EXCHANGE_S_ARCHIVE_ADDON (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICE_BUSINESS (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>M365_LIGHTHOUSE_CUSTOMER_PLAN1 (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>M365_LIGHTHOUSE_PARTNER_PLAN1 (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_SMB (bfc1bbd9-981b-4f71-9b82-17c35fd0e2a4)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OFFICE_SHARED_COMPUTER_ACTIVATION (276d6e8a-f056-4f70-b7e8-4fc27f79f809)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WINBIZ (8e229017-d77b-43d5-9305-903395523b99)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_SMB (de377cbc-0019-4ec2-b77c-3f223947e102)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_SMBIZ (8e9ff0ff-aa7a-4b20-83c1-2f636b600ac2)<br/>STREAM_O365_E1 (743dd19e-1ce3-4c62-a3ad-49ba8f63a2f6)<br/>POWERAPPS_O365_P1 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Data Loss Prevention (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Exchange Online Archiving (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for Business (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>Microsoft 365 Lighthouse (Plan 1) (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>Microsoft 365 Lighthouse (Plan 2) (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Business (bfc1bbd9-981b-4f71-9b82-17c35fd0e2a4)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Forms (Plan E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>Microsoft Kaizala Pro (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Office Shared Computer Activation (276d6e8a-f056-4f70-b7e8-4fc27f79f809)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SharePoint (Plan 1) (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 1) (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Business (8e229017-d77b-43d5-9305-903395523b99)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory (de377cbc-0019-4ec2-b77c-3f223947e102)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune (8e9ff0ff-aa7a-4b20-83c1-2f636b600ac2)<br/>Microsoft Stream for Office 365 E1 (743dd19e-1ce3-4c62-a3ad-49ba8f63a2f6)<br/>Power Apps for Office 365 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>Power Automate for Office 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) |
+| Microsoft 365 Business Premium | SPB | cbdc14ab-d96c-4c30-b9f4-6ada7cdc1d46 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>BPOS_S_DlpAddOn (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>EXCHANGE_S_ARCHIVE_ADDON (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICE_BUSINESS (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>M365_LIGHTHOUSE_CUSTOMER_PLAN1 (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>M365_LIGHTHOUSE_PARTNER_PLAN1 (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_SMB (bfc1bbd9-981b-4f71-9b82-17c35fd0e2a4)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OFFICE_SHARED_COMPUTER_ACTIVATION (276d6e8a-f056-4f70-b7e8-4fc27f79f809)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WINBIZ (8e229017-d77b-43d5-9305-903395523b99)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_SMB (de377cbc-0019-4ec2-b77c-3f223947e102)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>INTUNE_SMBIZ (8e9ff0ff-aa7a-4b20-83c1-2f636b600ac2)<br/>STREAM_O365_E1 (743dd19e-1ce3-4c62-a3ad-49ba8f63a2f6)<br/>POWERAPPS_O365_P1 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Data Loss Prevention (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Exchange Online Archiving (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for Business (094e7854-93fc-4d55-b2c0-3ab5369ebdc1)<br/>Microsoft 365 Lighthouse (Plan 1) (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>Microsoft 365 Lighthouse (Plan 2) (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Business (bfc1bbd9-981b-4f71-9b82-17c35fd0e2a4)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Forms (Plan E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>Microsoft Kaizala Pro (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Office Shared Computer Activation (276d6e8a-f056-4f70-b7e8-4fc27f79f809)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SharePoint (Plan 1) (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 1) (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Business (8e229017-d77b-43d5-9305-903395523b99)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID (de377cbc-0019-4ec2-b77c-3f223947e102)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Intune (8e9ff0ff-aa7a-4b20-83c1-2f636b600ac2)<br/>Microsoft Stream for Office 365 E1 (743dd19e-1ce3-4c62-a3ad-49ba8f63a2f6)<br/>Power Apps for Office 365 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>Power Automate for Office 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) |
| Microsoft 365 Domestic Calling Plan (120 Minutes) | MCOPSTN_5 | 11dee6af-eca8-419f-8061-6864517c1875 | MCOPSTN5 (54a152dc-90de-4996-93d2-bc47e670fc06) | MICROSOFT 365 DOMESTIC CALLING PLAN (120 min) (54a152dc-90de-4996-93d2-bc47e670fc06) | | Microsoft 365 Domestic Calling Plan for GCC | MCOPSTN_1_GOV | 923f58ab-fca1-46a1-92f9-89fda21238a8 | MCOPSTN1_GOV (3c8a8792-7866-409b-bb61-1b20ace0368b)<br/>EXCHANGE_S_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8) | Domestic Calling for Government (3c8a8792-7866-409b-bb61-1b20ace0368b)<br/>Exchange Foundation for Government (922ba911-5694-4e99-a794-73aed9bfeec8) |
-| Microsoft 365 E3 | SPE_E3 | 05e9a617-0261-4cee-bb44-138d3ef5d965 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>M365_LIGHTHOUSE_CUSTOMER_PLAN1 (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>M365_LIGHTHOUSE_PARTNER_PLAN1 (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_LITE (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>FORMS_PLAN_E3 (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>Windows_Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection and Governance Analytics - Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Lighthouse (Plan 1) (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>Microsoft 365 Lighthouse (Plan 2) (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Endpoint Plan 1 (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>Microsoft Forms (Plan E3) (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3) |
+| Microsoft 365 E3 | SPE_E3 | 05e9a617-0261-4cee-bb44-138d3ef5d965 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>M365_LIGHTHOUSE_CUSTOMER_PLAN1 (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>M365_LIGHTHOUSE_PARTNER_PLAN1 (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_LITE (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>FORMS_PLAN_E3 (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>Windows_Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection and Governance Analytics - Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Lighthouse (Plan 1) (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>Microsoft 365 Lighthouse (Plan 2) (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Endpoint Plan 1 (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>Microsoft Forms (Plan E3) (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3) |
| Microsoft 365 E3 Extra Features | Microsoft_365_E3_Extra_Features | f5b15d67-b99e-406b-90f1-308452f94de6 | Windows_Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3) | Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3) |
-| Microsoft 365 E3 - Unattended License | SPE_E3_RPA1 | c2ac2ee4-9bb1-47e4-8541-d689c7e83371 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION_unattended (8d77e2d9-9e28-4450-8431-0def64078fc5)<br/>M365_LIGHTHOUSE_CUSTOMER_PLAN1 (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>M365_LIGHTHOUSE_PARTNER_PLAN1 (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_LITE (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>FORMS_PLAN_E3 (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for Enterprise (Unattended) (8d77e2d9-9e28-4450-8431-0def64078fc5)<br/>Microsoft 365 Lighthouse (Plan 1) (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>Microsoft 365 Lighthouse (Plan 2) (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Endpoint Plan 1 (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>Microsoft Forms (Plan E3) (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 (041fe683-03e4-45b6-b1af-c0cdc516daee) |
-| Microsoft 365 E3 (500 seats min) HUB | Microsoft_365_E3 | 0c21030a-7e60-4ec7-9a0f-0042e0e0211a | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>M365_LIGHTHOUSE_CUSTOMER_PLAN1 (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>M365_LIGHTHOUSE_PARTNER_PLAN1 (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_LITE (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>FORMS_PLAN_E3 (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Lighthouse (Plan 1) (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>Microsoft 365 Lighthouse (Plan 2) (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Endpoint Plan 1 (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>Microsoft Forms (Plan E3) (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 (041fe683-03e4-45b6-b1af-c0cdc516daee) |
-| Microsoft 365 E3_USGOV_DOD | SPE_E3_USGOV_DOD | d61d61cc-f992-433f-a577-5bd016037eeb | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS_AR_DOD (fd500458-c24c-478e-856c-a6067a8376cd)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) | Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams for DOD (AR) (fd500458-c24c-478e-856c-a6067a8376cd)<br/>Office 365 ProPlus (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Office Online (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SharePoint Online (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) |
-| Microsoft 365 E3_USGOV_GCCHIGH | SPE_E3_USGOV_GCCHIGH | ca9d1dd9-dfe9-4fef-b97c-9bc1ea3c3658 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS_AR_GCCHIGH (9953b155-8aef-4c56-92f3-72b0487fce41)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) | Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1(6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Cloud App Security Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/> Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/> Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/> Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/> Microsoft Teams for GCCHigh (AR) (9953b155-8aef-4c56-92f3-72b0487fce41)<br/> Office 365 ProPlus (43de0ff5-c92c-492b-9116-175376d08c38)<br/> Office Online (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/> SharePoint Online (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) |
-| Microsoft 365 E5 | SPE_E5 | 06ebc4ee-1bb5-47dd-8120-11324bc54e06 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>M365_LIGHTHOUSE_CUSTOMER_PLAN1 (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/>Windows_Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Lighthouse (Plan 1) (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>RETIRED - Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/>Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) |
-| Microsoft 365 E5 (500 seats min) HUB | Microsoft_365_E5 | db684ac5-c0e7-4f92-8284-ef9ebde75d33 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
-| Microsoft 365 E5 Developer (without Windows and Audio Conferencing) | DEVELOPERPACK_E5 | c42b9cae-ea4f-4ab7-9717-81576235ccac | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
+| Microsoft 365 E3 - Unattended License | SPE_E3_RPA1 | c2ac2ee4-9bb1-47e4-8541-d689c7e83371 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION_unattended (8d77e2d9-9e28-4450-8431-0def64078fc5)<br/>M365_LIGHTHOUSE_CUSTOMER_PLAN1 (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>M365_LIGHTHOUSE_PARTNER_PLAN1 (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_LITE (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>FORMS_PLAN_E3 (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for Enterprise (Unattended) (8d77e2d9-9e28-4450-8431-0def64078fc5)<br/>Microsoft 365 Lighthouse (Plan 1) (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>Microsoft 365 Lighthouse (Plan 2) (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Endpoint Plan 1 (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>Microsoft Forms (Plan E3) (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 (041fe683-03e4-45b6-b1af-c0cdc516daee) |
+| Microsoft 365 E3 (500 seats min) HUB | Microsoft_365_E3 | 0c21030a-7e60-4ec7-9a0f-0042e0e0211a | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>M365_LIGHTHOUSE_CUSTOMER_PLAN1 (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>M365_LIGHTHOUSE_PARTNER_PLAN1 (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MDE_LITE (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>FORMS_PLAN_E3 (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Lighthouse (Plan 1) (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>Microsoft 365 Lighthouse (Plan 2) (d55411c9-cfff-40a9-87c7-240f14df7da5)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Defender for Endpoint Plan 1 (292cc034-7b7c-4950-aaf5-943befd3f1d4)<br/>Microsoft Forms (Plan E3) (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>Microsoft Kaizala Pro (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 (041fe683-03e4-45b6-b1af-c0cdc516daee) |
+| Microsoft 365 E3_USGOV_DOD | SPE_E3_USGOV_DOD | d61d61cc-f992-433f-a577-5bd016037eeb | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS_AR_DOD (fd500458-c24c-478e-856c-a6067a8376cd)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams for DOD (AR) (fd500458-c24c-478e-856c-a6067a8376cd)<br/>Office 365 ProPlus (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Office Online (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SharePoint Online (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) |
+| Microsoft 365 E3_USGOV_GCCHIGH | SPE_E3_USGOV_GCCHIGH | ca9d1dd9-dfe9-4fef-b97c-9bc1ea3c3658 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS_AR_GCCHIGH (9953b155-8aef-4c56-92f3-72b0487fce41)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1(6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Cloud App Security Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/> Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/> Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/> Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/> Microsoft Teams for GCCHigh (AR) (9953b155-8aef-4c56-92f3-72b0487fce41)<br/> Office 365 ProPlus (43de0ff5-c92c-492b-9116-175376d08c38)<br/> Office Online (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/> SharePoint Online (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) |
+| Microsoft 365 E5 | SPE_E5 | 06ebc4ee-1bb5-47dd-8120-11324bc54e06 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>M365_LIGHTHOUSE_CUSTOMER_PLAN1 (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/>Windows_Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Lighthouse (Plan 1) (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>RETIRED - Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/>Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) |
+| Microsoft 365 E5 (500 seats min) HUB | Microsoft_365_E5 | db684ac5-c0e7-4f92-8284-ef9ebde75d33 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
+| Microsoft 365 E5 Developer (without Windows and Audio Conferencing) | DEVELOPERPACK_E5 | c42b9cae-ea4f-4ab7-9717-81576235ccac | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
| Microsoft 365 E5 Compliance | INFORMATION_PROTECTION_COMPLIANCE | 184efa21-98c3-4e5d-95ab-d07053a96e67 | LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2) | Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2) |
-| Microsoft 365 E5 Security | IDENTITY_THREAT_PROTECTION | 26124093-3d78-432b-b5dc-48bf992543d5 | MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) | Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) |
+| Microsoft 365 E5 Security | IDENTITY_THREAT_PROTECTION | 26124093-3d78-432b-b5dc-48bf992543d5 | MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) | Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) |
| Microsoft 365 E5 Security for EMS E5 | IDENTITY_THREAT_PROTECTION_FOR_EMS_E5 | 44ac31e7-2999-4304-ad94-c948886741d4 | MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef) | Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef) |
-| Microsoft 365 E5 with Calling Minutes | SPE_E5_CALLINGMINUTES | a91fc4e0-65e5-4266-aa76-4037509c1626 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MCOPSTN8 (16935b20-87c0-4908-934a-22aa267d0d26)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Domestic Calling Plan (120 min) at User Level (16935b20-87c0-4908-934a-22aa267d0d26)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>RETIRED - Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
-| Microsoft 365 E5 without Audio Conferencing | SPE_E5_NOPSTNCONF | cd2925a3-5076-4233-8931-638a8c94f773 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>RETIRED - Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
-| Microsoft 365 E5 without Audio Conferencing (500 seats min) HUB | Microsoft_365_E5_without_Audio_Conferencing | 2113661c-6509-4034-98bb-9c47bd28d63c | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
-| Microsoft 365 F1 | M365_F1 | 44575883-256e-4a79-9da4-ebe9acabe2b2 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>STREAM_O365_K (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTDESKLESS (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>MCOIMP (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Rights Management (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>Cloud App Security Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Stream for O365 K SKU (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SharePoint Online Kiosk (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>Skype for Business Online (Plan 1) (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653) |
-| Microsoft 365 F3 | SPE_F1 | 66b55226-6b4f-492c-910c-a3b7a3c9d993 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_F1 (90db65a7-bf11-4904-a79f-ef657605145b)<br/>EXCHANGE_S_DESKLESS (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>FORMS_PLAN_K (f07046bd-2a3c-4b96-b0be-dea79d7cbfb8)<br/>KAIZALA_O365_P1 (73b2a583-6a59-42e3-8e83-54db46bc3278)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>PROJECT_O365_F3 (7f6f28c2-34bb-4d4b-be36-48ca2e77e1ec)<br/>SHAREPOINTDESKLESS (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>MCOIMP (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_FIRSTLINE (80873e7a-cd2a-4e67-b061-1b5381a676a5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_FIRSTLINE1 (36b29273-c6d0-477a-aca6-6fbe24f538e3)<br/>WIN10_ENT_LOC_F1 (e041597c-9c7f-4ed9-99b0-2663301576f7)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_F1 (ca6e61ec-d4f4-41eb-8b88-d96e0e14323f)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>STREAM_O365_K (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>POWERAPPS_O365_S1 (e0287f9f-e222-4f98-9a83-f379e249159a)<br/>FLOW_O365_S1 (bd91b1a4-9f94-4ecf-b45b-3a65e5c8128a)<br/>POWER_VIRTUAL_AGENTS_O365_F1 (ba2fdb48-290b-4632-b46a-e4ecc58ac11a)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (90db65a7-bf11-4904-a79f-ef657605145b)<br/>Exchange Online Kiosk (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan F1) (f07046bd-2a3c-4b96-b0be-dea79d7cbfb8)<br/>Microsoft Kaizala Pro (73b2a583-6a59-42e3-8e83-54db46bc3278)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Office Mobile Apps for Office 365 (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>Project for Office (Plan F) (7f6f28c2-34bb-4d4b-be36-48ca2e77e1ec)<br/>SharePoint Kiosk (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>Skype for Business Online (Plan 1) (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Firstline) (80873e7a-cd2a-4e67-b061-1b5381a676a5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Firstline) (36b29273-c6d0-477a-aca6-6fbe24f538e3)<br/>Windows 10 Enterprise E3 (Local Only) (e041597c-9c7f-4ed9-99b0-2663301576f7)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (ca6e61ec-d4f4-41eb-8b88-d96e0e14323f)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Stream for Office 365 F3 (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>Power Apps for Office 365 F3 (e0287f9f-e222-4f98-9a83-f379e249159a)<br/>Power Automate for Office 365 F3 (bd91b1a4-9f94-4ecf-b45b-3a65e5c8128a)<br/>Power Virtual Agents for Office 365 (ba2fdb48-290b-4632-b46a-e4ecc58ac11a)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) |
+| Microsoft 365 E5 with Calling Minutes | SPE_E5_CALLINGMINUTES | a91fc4e0-65e5-4266-aa76-4037509c1626 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MCOPSTN8 (16935b20-87c0-4908-934a-22aa267d0d26)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Domestic Calling Plan (120 min) at User Level (16935b20-87c0-4908-934a-22aa267d0d26)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>RETIRED - Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
+| Microsoft 365 E5 without Audio Conferencing | SPE_E5_NOPSTNCONF | cd2925a3-5076-4233-8931-638a8c94f773 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>INSIDER_RISK_MANAGEMENT (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>RETIRED - Microsoft Insider Risk Management (9d0c4ee5-e4a1-4625-ab39-d82b619b1a34)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
+| Microsoft 365 E5 without Audio Conferencing (500 seats min) HUB | Microsoft_365_E5_without_Audio_Conferencing | 2113661c-6509-4034-98bb-9c47bd28d63c | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Autopatch (9a6eeb79-0b4b-4bf0-9808-39d99a2cd5a3)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
+| Microsoft 365 F1 | M365_F1 | 44575883-256e-4a79-9da4-ebe9acabe2b2 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>STREAM_O365_K (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTDESKLESS (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>MCOIMP (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Rights Management (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>Cloud App Security Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Stream for O365 K SKU (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SharePoint Online Kiosk (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>Skype for Business Online (Plan 1) (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653) |
+| Microsoft 365 F3 | SPE_F1 | 66b55226-6b4f-492c-910c-a3b7a3c9d993 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_F1 (90db65a7-bf11-4904-a79f-ef657605145b)<br/>EXCHANGE_S_DESKLESS (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>FORMS_PLAN_K (f07046bd-2a3c-4b96-b0be-dea79d7cbfb8)<br/>KAIZALA_O365_P1 (73b2a583-6a59-42e3-8e83-54db46bc3278)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>PROJECT_O365_F3 (7f6f28c2-34bb-4d4b-be36-48ca2e77e1ec)<br/>SHAREPOINTDESKLESS (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>MCOIMP (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_FIRSTLINE (80873e7a-cd2a-4e67-b061-1b5381a676a5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_FIRSTLINE1 (36b29273-c6d0-477a-aca6-6fbe24f538e3)<br/>WIN10_ENT_LOC_F1 (e041597c-9c7f-4ed9-99b0-2663301576f7)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>DYN365_CDS_O365_F1 (ca6e61ec-d4f4-41eb-8b88-d96e0e14323f)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>STREAM_O365_K (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>POWERAPPS_O365_S1 (e0287f9f-e222-4f98-9a83-f379e249159a)<br/>FLOW_O365_S1 (bd91b1a4-9f94-4ecf-b45b-3a65e5c8128a)<br/>POWER_VIRTUAL_AGENTS_O365_F1 (ba2fdb48-290b-4632-b46a-e4ecc58ac11a)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (90db65a7-bf11-4904-a79f-ef657605145b)<br/>Exchange Online Kiosk (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan F1) (f07046bd-2a3c-4b96-b0be-dea79d7cbfb8)<br/>Microsoft Kaizala Pro (73b2a583-6a59-42e3-8e83-54db46bc3278)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Office Mobile Apps for Office 365 (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>Project for Office (Plan F) (7f6f28c2-34bb-4d4b-be36-48ca2e77e1ec)<br/>SharePoint Kiosk (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>Skype for Business Online (Plan 1) (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Firstline) (80873e7a-cd2a-4e67-b061-1b5381a676a5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Firstline) (36b29273-c6d0-477a-aca6-6fbe24f538e3)<br/>Windows 10 Enterprise E3 (Local Only) (e041597c-9c7f-4ed9-99b0-2663301576f7)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Common Data Service (ca6e61ec-d4f4-41eb-8b88-d96e0e14323f)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps Discovery (932ad362-64a8-4783-9106-97849a1a30b9)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Stream for Office 365 F3 (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>Power Apps for Office 365 F3 (e0287f9f-e222-4f98-9a83-f379e249159a)<br/>Power Automate for Office 365 F3 (bd91b1a4-9f94-4ecf-b45b-3a65e5c8128a)<br/>Power Virtual Agents for Office 365 (ba2fdb48-290b-4632-b46a-e4ecc58ac11a)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) |
| Microsoft 365 F5 Compliance Add-on | SPE_F5_COMP | 91de26be-adfa-4a3d-989e-9131cc23dda7 | LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>BPOS_S_DlpAddOn (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>EXCHANGE_S_ARCHIVE_ADDON (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2) | Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Loss Prevention (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>Exchange Online Archiving (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2) | | Microsoft 365 F5 Compliance Add-on AR DOD_USGOV_DOD | SPE_F5_COMP_AR_D_USGOV_DOD | 9cfd6bc3-84cd-4274-8a21-8c7c41d6c350 | Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Microsoft Defender for Cloud Apps for DOD (6ebdddb7-8e55-4af2-952b-69e77262f96c) | Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Microsoft Defender for Cloud Apps for DOD (6ebdddb7-8e55-4af2-952b-69e77262f96c) | | Microsoft 365 F5 Compliance Add-on AR_USGOV_GCCHIGH | SPE_F5_COMP_AR_USGOV_GCCHIGH | 9f436c0e-fb32-424b-90be-6a9f2919d506 | Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Loss Prevention (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>Exchange Online Archiving (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2) | LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>BPOS_S_DlpAddOn (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>EXCHANGE_S_ARCHIVE_ADDON (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2) | | Microsoft 365 F5 Compliance Add-on GCC | SPE_F5_COMP_GCC | 3f17cf90-67a2-4fdb-8587-37c1539507e1 | Customer Lockbox for Government (89b5d3b1-3855-49fe-b46c-87c66dbc1526)<br/>Data Loss Prevention (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>Exchange Online Archiving (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Office 365 Advanced eDiscovery for Government (d1cbfb67-18a8-4792-b643-630b7f19aad1)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2) | LOCKBOX_ENTERPRISE_GOV (89b5d3b1-3855-49fe-b46c-87c66dbc1526)<br/>BPOS_S_DlpAddOn (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>EXCHANGE_S_ARCHIVE_ADDON (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>EQUIVIO_ANALYTICS_GOV (d1cbfb67-18a8-4792-b643-630b7f19aad1)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2) |
-| Microsoft 365 F5 Security Add-on | SPE_F5_SEC | 67ffe999-d9ca-49e1-9d2c-03fb28aa7a48 | MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) | Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) |
-| Microsoft 365 F5 Security + Compliance Add-on | SPE_F5_SECCOMP | 32b47245-eb31-44fc-b945-a8b1576c439f | LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>BPOS_S_DlpAddOn (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>EXCHANGE_S_ARCHIVE_ADDON (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) | Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Loss Prevention (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>Exchange Online Archiving (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) |
+| Microsoft 365 F5 Security Add-on | SPE_F5_SEC | 67ffe999-d9ca-49e1-9d2c-03fb28aa7a48 | MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) | Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) |
+| Microsoft 365 F5 Security + Compliance Add-on | SPE_F5_SECCOMP | 32b47245-eb31-44fc-b945-a8b1576c439f | LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>BPOS_S_DlpAddOn (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>EXCHANGE_S_ARCHIVE_ADDON (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) | Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Loss Prevention (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>Exchange Online Archiving (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f) |
| Microsoft Power Automate Free | FLOW_FREE | f30db892-07e9-47e9-837c-80727f46fd3d | DYN365_CDS_VIRAL (17ab22cd-a0b3-4536-910a-cb6eb12696c0)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>FLOW_P2_VIRAL (50e68c76-46c6-4674-81f9-75456511b170) | COMMON DATA SERVICE (17ab22cd-a0b3-4536-910a-cb6eb12696c0)<br/>EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>FLOW FREE (50e68c76-46c6-4674-81f9-75456511b170) | | Microsoft 365 E5 Suite Features | M365_E5_SUITE_COMPONENTS | 99cc8282-2f74-4954-83b7-c6a9a1999067 | Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e) | Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e) | | Microsoft 365 F1 | M365_F1_COMM | 50f60901-3181-4b75-8a2c-4c8e4c1d5a72 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>DYN365_CDS_O365_F1 (ca6e61ec-d4f4-41eb-8b88-d96e0e14323f)<br/>EXCHANGE_S_DESKLESS (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>STREAM_O365_K (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTDESKLESS (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>MCOIMP (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/> RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>ADALLOM_S_DISCOVERY (932ad362-64a8-4783-9106-97849a1a30b9)<br/>DYN365_CDS_O365_F1 (ca6e61ec-d4f4-41eb-8b88-d96e0e14323f)<br/>EXCHANGE_S_DESKLESS (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>STREAM_O365_K (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTDESKLESS (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>MCOIMP (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) |
-| Microsoft 365 F3 GCC | M365_F1_GOV | 2a914830-d700-444a-b73c-e3f31980d833 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM_GOV (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>DYN365_CDS_O365_F1_GCC (29007dd3-36c0-4cc2-935d-f5bca2c2c473)<br/>CDS_O365_F1_GCC (5e05331a-0aec-437e-87db-9ef5934b5771)<br/>EXCHANGE_S_DESKLESS_GOV (88f4d7ef-a73b-4246-8047-516022144c9f)<br/>FORMS_GOV_F1 (bfd4133a-bbf3-4212-972b-60412137c428)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>STREAM_O365_K_GOV (d65648f1-9504-46e4-8611-2658763f28b8)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708- 6ee03664b117)<br/>PROJECTWORKMANAGEMENT_GOV (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>OFFICEMOBILE_SUBSCRIPTION_GOV (4ccb60ee-9523-48fd-8f63-4b090f1ad77a)<br/>POWERAPPS_O365_S1_GOV (49f06c3d-da7d-4fa0-bcce-1458fdd18a59)<br/>FLOW_O365_S1_GOV (5d32692e-5b24-4a59-a77e-b2a8650e25c1)<br/>SHAREPOINTDESKLESS_GOV (b1aeb897-3a19-46e2-8c27-a609413cf193)<br/>MCOIMP_GOV (8a9f17f1-5872-44e8-9b11-3caade9dc90f)<br/>BPOS_S_TODO_FIRSTLINE (80873e7a-cd2a-4e67-b061-1b5381a676a5)<br/>WHITEBOARD_FIRSTLINE1 (36b29273-c6d0-477a-aca6-6fbe24f538e3) | Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 for GCC (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>Azure Rights Management (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>Common Data Service - O365 F1 GCC (29007dd3-36c0-4cc2-935d-f5bca2c2c473)<br/>Common Data Service for Teams_F1 GCC (5e05331a-0aec-437e-87db-9ef5934b5771)<br/>Exchange Online (Kiosk) for Government (88f4d7ef-a73b-4246-8047-516022144c9f)<br/>Forms for Government (Plan F1) (bfd4133a-bbf3-4212-972b-60412137c428)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft Stream for O365 for Government (F1) (d65648f1-9504-46e4-8611-2658763f28b8)<br/>Microsoft Teams for Government (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Planner for Government (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>Office for the Web for Government (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>Office Mobile Apps for Office 365 for GCC (4ccb60ee-9523-48fd-8f63-4b090f1ad77a)<br/>Power Apps for Office 365 F3 for Government (49f06c3d-da7d-4fa0-bcce-1458fdd18a59)<br/>Power Automate for Office 365 F3 for Government (5d32692e-5b24-4a59-a77e-b2a8650e25c1)<br/>SharePoint KioskG (b1aeb897-3a19-46e2-8c27-a609413cf193)<br/>Skype for Business Online (Plan 1) for Government (8a9f17f1-5872-44e8-9b11-3caade9dc90f)<br/>To-Do (Firstline) (80873e7a-cd2a-4e67-b061-1b5381a676a5)<br/>Whiteboard (Firstline) (36b29273-c6d0-477a-aca6-6fbe24f538e3) |
-| MICROSOFT 365 G3 GCC | M365_G3_GOV | e823ca47-49c4-46b3-b38d-ca11d5abe3d2 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>RMS_S_PREMIUM_GOV (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>DYN365_CDS_O365_P2_GCC (06162da2-ebf9-4954-99a0-00fee96f95cc)<br/>CDS_O365_P2_GCC (a70bbf38-cdda-470d-adb8-5804b8770f41)<br/>EXCHANGE_S_ENTERPRISE_GOV (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>FORMS_GOV_E3 (24af5f65-d0f3-467b-9f78-ea798c4aeffc)<br/>CONTENT_EXPLORER (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>CONTENTEXPLORER_STANDARD (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2_GOV (6e5b7995-bd4f-4cbd-9d19-0e32010c72f0)<br/>OFFICESUBSCRIPTION_GOV (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>STREAM_O365_E3_GOV (2c1ada27-dbaa-46f9-bda6-ecb94445f758)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>PROJECTWORKMANAGEMENT_GOV (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>POWERAPPS_O365_P2_GOV (0a20c815-5e81-4727-9bdc-2b5a117850c3)<br/>FLOW_O365_P2_GOV (c537f360-6a00-4ace-a7f5-9128d0ac1e4b)<br/>SHAREPOINTENTERPRISE_GOV (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>MCOSTANDARD_GOV (a31ef4a2-f787-435e-8335-e47eb0cafc94) | AZURE ACTIVE DIRECTORY PREMIUM P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AZURE RIGHTS MANAGEMENT (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>AZURE RIGHTS MANAGEMENT PREMIUM FOR GOVERNMENT (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>COMMON DATA SERVICE - O365 P2 GCC (06162da2-ebf9-4954-99a0-00fee96f95cc)<br/>COMMON DATA SERVICE FOR TEAMS_P2 GCC (a70bbf38-cdda-470d-adb8-5804b8770f41)<br/>EXCHANGE PLAN 2G (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>FORMS FOR GOVERNMENT (PLAN E3) (24af5f65-d0f3-467b-9f78-ea798c4aeffc)<br/>INFORMATION PROTECTION AND GOVERNANCE ANALYTICS ΓÇô PREMIUM (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>INFORMATION PROTECTION AND GOVERNANCE ANALYTICS ΓÇô STANDARD (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>INFORMATION PROTECTION FOR OFFICE 365 ΓÇô STANDARD (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>INSIGHTS BY MYANALYTICS FOR GOVERNMENT (6e5b7995-bd4f-4cbd-9d19-0e32010c72f0)<br/>MICROSOFT 365 APPS FOR ENTERPRISE G (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>MICROSOFT Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>MICROSOFT BOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MICROSOFT INTUNE (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>MICROSOFT STREAM FOR O365 FOR GOVERNMENT (E3) (2c1ada27-dbaa-46f9-bda6-ecb94445f758)<br/>MICROSOFT TEAMS FOR GOVERNMENT (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>OFFICE 365 PLANNER FOR GOVERNMENT (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>OFFICE FOR THE WEB (GOVERNMENT) (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>POWER APPS FOR OFFICE 365 FOR GOVERNMENT (0a20c815-5e81-4727-9bdc-2b5a117850c3)<br/>POWER AUTOMATE FOR OFFICE 365 FOR GOVERNMENT (c537f360-6a00-4ace-a7f5-9128d0ac1e4b)<br/>SHAREPOINT PLAN 2G (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) FOR GOVERNMENT (a31ef4a2-f787-435e-8335-e47eb0cafc94) |
-| Microsoft 365 GCC G5 | M365_G5_GCC | e2be619b-b125-455f-8660-fb503e431a5d | CDS_O365_P3_GCC (bce5e5ca-c2fd-4d53-8ee2-58dfffed4c10)<br/>LOCKBOX_ENTERPRISE_GOV (89b5d3b1-3855-49fe-b46c-87c66dbc1526)<br/>EXCHANGE_S_ENTERPRISE_GOV (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION_GOV (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>MCOMEETADV_GOV (f544b08d-1645-4287-82de-8d91f37c02a1)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV_GOV (db23fce2-a974-42ef-9002-d78dd42a0f22)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>ATP_ENTERPRISE_GOV (493ff600-6a2b-4db6-ad37-a7d4eb214516)<br/>THREAT_INTELLIGENCE_GOV (900018f1-0cdb-4ecb-94d4-90281760fdc6)<br/>FORMS_GOV_E5 (843da3a8-d2cc-4e7a-9e90-dc46019f964c)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS_GOV (208120d1-9adb-4daf-8c22-816bd5d237e7)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>EQUIVIO_ANALYTICS_GOV (d1cbfb67-18a8-4792-b643-630b7f19aad1)<br/>PROJECTWORKMANAGEMENT_GOV (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>BI_AZURE_P_2_GOV (944e9726-f011-4353-b654-5f7d2663db76)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>SHAREPOINTENTERPRISE_GOV (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>MCOSTANDARD_GOV (a31ef4a2-f787-435e-8335-e47eb0cafc94)<br/>STREAM_O365_E5_GOV (92c2089d-9a53-49fe-b1a6-9e6bdf959547)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM_GOV (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>RMS_S_PREMIUM2_GOV (5400a66d-eaa5-427d-80f2-0f26d59d8fce)<br/>RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>DYN365_CDS_O365_P3_GCC (a7d3fb37-b6df-4085-b509-50810d991a39)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>POWERAPPS_O365_P3_GOV (0eacfc38-458a-40d3-9eab-9671258f1a3e)<br/>FLOW_O365_P3_GOV (8055d84a-c172-42eb-b997-6c2ae4628246) | Common Data Service for Teams (bce5e5ca-c2fd-4d53-8ee2-58dfffed4c10)<br/>Customer Lockbox for Government (89b5d3b1-3855-49fe-b46c-87c66dbc1526)<br/>Exchange Online (Plan 2) for Government (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for enterprise G (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>Microsoft 365 Audio Conferencing for Government (f544b08d-1645-4287-82de-8d91f37c02a1)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System for Government (db23fce2-a974-42ef-9002-d78dd42a0f22)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Defender for Office 365 (Plan 1) for Government (493ff600-6a2b-4db6-ad37-a7d4eb214516)<br/>Microsoft Defender for Office 365 (Plan 2) for Government (900018f1-0cdb-4ecb-94d4-90281760fdc6)<br/>Microsoft Forms for Government (Plan E5) (843da3a8-d2cc-4e7a-9e90-dc46019f964c)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics for Government (Full) (208120d1-9adb-4daf-8c22-816bd5d237e7)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft Teams for Government (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced eDiscovery for Government (d1cbfb67-18a8-4792-b643-630b7f19aad1)<br/>Office 365 Planner for Government (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>Office for the Web for Government (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>Power BI Pro for Government (944e9726-f011-4353-b654-5f7d2663db76)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>SharePoint Plan 2G (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>Skype for Business Online (Plan 2) for Government (a31ef4a2-f787-435e-8335-e47eb0cafc94)<br/>Stream for Office 365 for Government (E5) (92c2089d-9a53-49fe-b1a6-9e6bdf959547)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 for GCC (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>Azure Information Protection Premium P2 for GCC (5400a66d-eaa5-427d-80f2-0f26d59d8fce)<br/>Azure Rights Management (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>Common Data Service (a7d3fb37-b6df-4085-b509-50810d991a39)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Apps for Office 365 for Government (0eacfc38-458a-40d3-9eab-9671258f1a3e)<br/>Power Automate for Office 365 for Government (8055d84a-c172-42eb-b997-6c2ae4628246) |
+| Microsoft 365 E5_USGOV_GCCHIGH | SPE_E5_USGOV_GCCHIGH | 4eb45c5b-0d19-4e33-b87c-adfc25268f20 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV_AR_GCCHigh (f1e3613f-3818-4254-9b5e-f02d803384e0)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>FORMS_PLAN_E5_AR_GCCHIGH (cf1b2895-e3fd-4b33-9594-2ab924104547)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH_GCCH (fc9f7921-4ca5-42c6-8533-1b84c4ee496b)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS_AR_GCCHIGH (9953b155-8aef-4c56-92f3-72b0487fce41)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SAFEDOCS (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>RMS_S_PREMIUM (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>POWERAPPS_O365_P3_GCCHIGH (b50a9096-5b07-4ded-a5e4-a492fb94b6ee)<br/>FLOW_O365_P3_GCCHIGH (ee939cf0-7cd1-4262-9f72-9eaa45dbba69) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing for GCCHigh (f1e3613f-3818-4254-9b5e-f02d803384e0)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Forms (Plan E5) for GCCHigh (cf1b2895-e3fd-4b33-9594-2ab924104547)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search for Arlington (fc9f7921-4ca5-42c6-8533-1b84c4ee496b)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams for GCCHigh (9953b155-8aef-4c56-92f3-72b0487fce41)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 SafeDocs (bf6f5520-59e3-4f82-974b-7dbbc4fd27c7)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Azure Information Protection Premium P1 (6c57d4b6-3b23-47a5-9bc9-69f17b4947b3)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Microsoft Intune Plan 1 (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Apps for Office 365 for GCCHigh (b50a9096-5b07-4ded-a5e4-a492fb94b6ee)<br/>Power Automate for Office 365 for GCCHigh (ee939cf0-7cd1-4262-9f72-9eaa45dbba69) |
+| Microsoft 365 F3 GCC | M365_F1_GOV | 2a914830-d700-444a-b73c-e3f31980d833 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_PREMIUM_GOV (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>DYN365_CDS_O365_F1_GCC (29007dd3-36c0-4cc2-935d-f5bca2c2c473)<br/>CDS_O365_F1_GCC (5e05331a-0aec-437e-87db-9ef5934b5771)<br/>EXCHANGE_S_DESKLESS_GOV (88f4d7ef-a73b-4246-8047-516022144c9f)<br/>FORMS_GOV_F1 (bfd4133a-bbf3-4212-972b-60412137c428)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>STREAM_O365_K_GOV (d65648f1-9504-46e4-8611-2658763f28b8)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708- 6ee03664b117)<br/>PROJECTWORKMANAGEMENT_GOV (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>OFFICEMOBILE_SUBSCRIPTION_GOV (4ccb60ee-9523-48fd-8f63-4b090f1ad77a)<br/>POWERAPPS_O365_S1_GOV (49f06c3d-da7d-4fa0-bcce-1458fdd18a59)<br/>FLOW_O365_S1_GOV (5d32692e-5b24-4a59-a77e-b2a8650e25c1)<br/>SHAREPOINTDESKLESS_GOV (b1aeb897-3a19-46e2-8c27-a609413cf193)<br/>MCOIMP_GOV (8a9f17f1-5872-44e8-9b11-3caade9dc90f)<br/>BPOS_S_TODO_FIRSTLINE (80873e7a-cd2a-4e67-b061-1b5381a676a5)<br/>WHITEBOARD_FIRSTLINE1 (36b29273-c6d0-477a-aca6-6fbe24f538e3) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Azure Information Protection Premium P1 for GCC (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>Azure Rights Management (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>Common Data Service - O365 F1 GCC (29007dd3-36c0-4cc2-935d-f5bca2c2c473)<br/>Common Data Service for Teams_F1 GCC (5e05331a-0aec-437e-87db-9ef5934b5771)<br/>Exchange Online (Kiosk) for Government (88f4d7ef-a73b-4246-8047-516022144c9f)<br/>Forms for Government (Plan F1) (bfd4133a-bbf3-4212-972b-60412137c428)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft Stream for O365 for Government (F1) (d65648f1-9504-46e4-8611-2658763f28b8)<br/>Microsoft Teams for Government (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Planner for Government (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>Office for the Web for Government (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>Office Mobile Apps for Office 365 for GCC (4ccb60ee-9523-48fd-8f63-4b090f1ad77a)<br/>Power Apps for Office 365 F3 for Government (49f06c3d-da7d-4fa0-bcce-1458fdd18a59)<br/>Power Automate for Office 365 F3 for Government (5d32692e-5b24-4a59-a77e-b2a8650e25c1)<br/>SharePoint KioskG (b1aeb897-3a19-46e2-8c27-a609413cf193)<br/>Skype for Business Online (Plan 1) for Government (8a9f17f1-5872-44e8-9b11-3caade9dc90f)<br/>To-Do (Firstline) (80873e7a-cd2a-4e67-b061-1b5381a676a5)<br/>Whiteboard (Firstline) (36b29273-c6d0-477a-aca6-6fbe24f538e3) |
+| MICROSOFT 365 G3 GCC | M365_G3_GOV | e823ca47-49c4-46b3-b38d-ca11d5abe3d2 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>RMS_S_PREMIUM_GOV (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>DYN365_CDS_O365_P2_GCC (06162da2-ebf9-4954-99a0-00fee96f95cc)<br/>CDS_O365_P2_GCC (a70bbf38-cdda-470d-adb8-5804b8770f41)<br/>EXCHANGE_S_ENTERPRISE_GOV (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>FORMS_GOV_E3 (24af5f65-d0f3-467b-9f78-ea798c4aeffc)<br/>CONTENT_EXPLORER (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>CONTENTEXPLORER_STANDARD (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2_GOV (6e5b7995-bd4f-4cbd-9d19-0e32010c72f0)<br/>OFFICESUBSCRIPTION_GOV (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>STREAM_O365_E3_GOV (2c1ada27-dbaa-46f9-bda6-ecb94445f758)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>PROJECTWORKMANAGEMENT_GOV (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>POWERAPPS_O365_P2_GOV (0a20c815-5e81-4727-9bdc-2b5a117850c3)<br/>FLOW_O365_P2_GOV (c537f360-6a00-4ace-a7f5-9128d0ac1e4b)<br/>SHAREPOINTENTERPRISE_GOV (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>MCOSTANDARD_GOV (a31ef4a2-f787-435e-8335-e47eb0cafc94) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AZURE RIGHTS MANAGEMENT (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>AZURE RIGHTS MANAGEMENT PREMIUM FOR GOVERNMENT (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>COMMON DATA SERVICE - O365 P2 GCC (06162da2-ebf9-4954-99a0-00fee96f95cc)<br/>COMMON DATA SERVICE FOR TEAMS_P2 GCC (a70bbf38-cdda-470d-adb8-5804b8770f41)<br/>EXCHANGE PLAN 2G (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>FORMS FOR GOVERNMENT (PLAN E3) (24af5f65-d0f3-467b-9f78-ea798c4aeffc)<br/>INFORMATION PROTECTION AND GOVERNANCE ANALYTICS ΓÇô PREMIUM (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>INFORMATION PROTECTION AND GOVERNANCE ANALYTICS ΓÇô STANDARD (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>INFORMATION PROTECTION FOR OFFICE 365 ΓÇô STANDARD (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>INSIGHTS BY MYANALYTICS FOR GOVERNMENT (6e5b7995-bd4f-4cbd-9d19-0e32010c72f0)<br/>MICROSOFT 365 APPS FOR ENTERPRISE G (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>MICROSOFT Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>MICROSOFT BOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MICROSOFT INTUNE (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>MICROSOFT STREAM FOR O365 FOR GOVERNMENT (E3) (2c1ada27-dbaa-46f9-bda6-ecb94445f758)<br/>MICROSOFT TEAMS FOR GOVERNMENT (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>OFFICE 365 PLANNER FOR GOVERNMENT (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>OFFICE FOR THE WEB (GOVERNMENT) (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>POWER APPS FOR OFFICE 365 FOR GOVERNMENT (0a20c815-5e81-4727-9bdc-2b5a117850c3)<br/>POWER AUTOMATE FOR OFFICE 365 FOR GOVERNMENT (c537f360-6a00-4ace-a7f5-9128d0ac1e4b)<br/>SHAREPOINT PLAN 2G (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) FOR GOVERNMENT (a31ef4a2-f787-435e-8335-e47eb0cafc94) |
+| Microsoft 365 GCC G5 | M365_G5_GCC | e2be619b-b125-455f-8660-fb503e431a5d | CDS_O365_P3_GCC (bce5e5ca-c2fd-4d53-8ee2-58dfffed4c10)<br/>LOCKBOX_ENTERPRISE_GOV (89b5d3b1-3855-49fe-b46c-87c66dbc1526)<br/>EXCHANGE_S_ENTERPRISE_GOV (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION_GOV (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>MCOMEETADV_GOV (f544b08d-1645-4287-82de-8d91f37c02a1)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV_GOV (db23fce2-a974-42ef-9002-d78dd42a0f22)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>ATP_ENTERPRISE_GOV (493ff600-6a2b-4db6-ad37-a7d4eb214516)<br/>THREAT_INTELLIGENCE_GOV (900018f1-0cdb-4ecb-94d4-90281760fdc6)<br/>FORMS_GOV_E5 (843da3a8-d2cc-4e7a-9e90-dc46019f964c)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>INSIDER_RISK (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EXCHANGE_ANALYTICS_GOV (208120d1-9adb-4daf-8c22-816bd5d237e7)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>EQUIVIO_ANALYTICS_GOV (d1cbfb67-18a8-4792-b643-630b7f19aad1)<br/>PROJECTWORKMANAGEMENT_GOV (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>BI_AZURE_P_2_GOV (944e9726-f011-4353-b654-5f7d2663db76)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>SHAREPOINTENTERPRISE_GOV (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>MCOSTANDARD_GOV (a31ef4a2-f787-435e-8335-e47eb0cafc94)<br/>STREAM_O365_E5_GOV (92c2089d-9a53-49fe-b1a6-9e6bdf959547)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM_GOV (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>RMS_S_PREMIUM2_GOV (5400a66d-eaa5-427d-80f2-0f26d59d8fce)<br/>RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>DYN365_CDS_O365_P3_GCC (a7d3fb37-b6df-4085-b509-50810d991a39)<br/>MFA_PREMIUM (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>POWERAPPS_O365_P3_GOV (0eacfc38-458a-40d3-9eab-9671258f1a3e)<br/>FLOW_O365_P3_GOV (8055d84a-c172-42eb-b997-6c2ae4628246) | Common Data Service for Teams (bce5e5ca-c2fd-4d53-8ee2-58dfffed4c10)<br/>Customer Lockbox for Government (89b5d3b1-3855-49fe-b46c-87c66dbc1526)<br/>Exchange Online (Plan 2) for Government (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for enterprise G (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>Microsoft 365 Audio Conferencing for Government (f544b08d-1645-4287-82de-8d91f37c02a1)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System for Government (db23fce2-a974-42ef-9002-d78dd42a0f22)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Defender for Office 365 (Plan 1) for Government (493ff600-6a2b-4db6-ad37-a7d4eb214516)<br/>Microsoft Defender for Office 365 (Plan 2) for Government (900018f1-0cdb-4ecb-94d4-90281760fdc6)<br/>Microsoft Forms for Government (Plan E5) (843da3a8-d2cc-4e7a-9e90-dc46019f964c)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Insider Risk Management (d587c7a3-bda9-4f99-8776-9bcf59c84f75)<br/>Microsoft ML-Based Classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Microsoft MyAnalytics for Government (Full) (208120d1-9adb-4daf-8c22-816bd5d237e7)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft Teams for Government (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced eDiscovery for Government (d1cbfb67-18a8-4792-b643-630b7f19aad1)<br/>Office 365 Planner for Government (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>Office for the Web for Government (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>Power BI Pro for Government (944e9726-f011-4353-b654-5f7d2663db76)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>SharePoint Plan 2G (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>Skype for Business Online (Plan 2) for Government (a31ef4a2-f787-435e-8335-e47eb0cafc94)<br/>Stream for Office 365 for Government (E5) (92c2089d-9a53-49fe-b1a6-9e6bdf959547)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P1 for GCC (1b66aedf-8ca1-4f73-af76-ec76c6180f98)<br/>Azure Information Protection Premium P2 for GCC (5400a66d-eaa5-427d-80f2-0f26d59d8fce)<br/>Azure Rights Management (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>Common Data Service (a7d3fb37-b6df-4085-b509-50810d991a39)<br/>Microsoft Azure Multi-Factor Authentication (8a256a2b-b617-496d-b51b-e76466e88db0)<br/>Microsoft Defender for Cloud Apps (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Power Apps for Office 365 for Government (0eacfc38-458a-40d3-9eab-9671258f1a3e)<br/>Power Automate for Office 365 for Government (8055d84a-c172-42eb-b997-6c2ae4628246) |
| Microsoft 365 Lighthouse | Microsoft365_Lighthouse | 9c0587f3-8665-4252-a8ad-b7a5ade57312 | M365_LIGHTHOUSE_CUSTOMER_PLAN1 (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>M365_LIGHTHOUSE_PARTNER_PLAN1 (d55411c9-cfff-40a9-87c7-240f14df7da5) | Microsoft 365 Lighthouse (Plan 1) (6f23d6a9-adbf-481c-8538-b4c095654487)<br/>Microsoft 365 Lighthouse (Plan 2) (d55411c9-cfff-40a9-87c7-240f14df7da5) |
-| Microsoft 365 Security and Compliance for Firstline Workers | M365_SECURITY_COMPLIANCE_FOR_FLW | 2347355b-4e81-41a4-9c22-55057a399791 | AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>BPOS_S_DlpAddOn (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>EXCHANGE_S_ARCHIVE_ADDON (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f) | Azure Active Directory Premium P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Data Loss Prevention (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>Exchange Online Archiving for Exchange Online (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics ΓÇô Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 ΓÇô Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>M365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Cloud App Security (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Defender For Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Microsoft ML-based classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f) |
+| Microsoft 365 Security and Compliance for Firstline Workers | M365_SECURITY_COMPLIANCE_FOR_FLW | 2347355b-4e81-41a4-9c22-55057a399791 | AAD_PREMIUM_P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>RMS_S_PREMIUM2 (5689bec4-755d-4753-8b61-40975025187c)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>BPOS_S_DlpAddOn (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>EXCHANGE_S_ARCHIVE_ADDON (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>MICROSOFTENDPOINTDLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>ML_CLASSIFICATION (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f) | Microsoft Entra ID P2 (eec0eb4f-6444-4f95-aba0-50c24d67f998)<br/>Azure Information Protection Premium P2 (5689bec4-755d-4753-8b61-40975025187c)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Data Loss Prevention (9bec7e34-c9fa-40b7-a9d1-bd6d1165c7ed)<br/>Exchange Online Archiving for Exchange Online (176a09a6-7ec5-4039-ac02-b2791c6ba793)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics ΓÇô Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 ΓÇô Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>M365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Cloud App Security (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Defender For Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Endpoint DLP (64bfac92-2b17-4482-b5e5-a0304429de3e)<br/>Microsoft ML-based classification (d2d51368-76c9-4317-ada2-a12c004c432f)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f) |
| Microsoft Business Center | MICROSOFT_BUSINESS_CENTER | 726a0894-2c77-4d65-99da-9775ef05aad1 | MICROSOFT_BUSINESS_CENTER (cca845f9-fd51-4df6-b563-976a37c56ce0) | MICROSOFT BUSINESS CENTER (cca845f9-fd51-4df6-b563-976a37c56ce0) | | Microsoft Cloud for Sustainability vTrial | Microsoft_Cloud_for_Sustainability_vTrial | 556640c0-53ea-4773-907d-29c55332983f | MCS_BizApps_Cloud_for_Sustainability_vTrial (c1c902e3-a956-4273-abdb-c92afcd027ef)<br/>POWER_APPS_DYN365_VIRAL_TRIAL (54b37829-818e-4e3c-a08a-3ea66ab9b45d)<br/>POWER_AUTOMATE_DYN365_VIRAL_TRIAL (81d4ecb8-0481-42fb-8868-51536c5aceeb)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>DYN365_CDS_VIRAL (17ab22cd-a0b3-4536-910a-cb6eb12696c0) | MCS - BizApps_Cloud for Sustainability_vTrial (c1c902e3-a956-4273-abdb-c92afcd027ef)<br/>Power Apps for Dynamics 365 vTrial (54b37829-818e-4e3c-a08a-3ea66ab9b45d)<br/>Power Automate for Dynamics 365 vTrial (81d4ecb8-0481-42fb-8868-51536c5aceeb)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Common Data Service (17ab22cd-a0b3-4536-910a-cb6eb12696c0) | | Microsoft Cloud App Security | ADALLOM_STANDALONE | df845ce7-05f9-4894-b5f2-11bbfbcfd2b6 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>ADALLOM_S_STANDALONE (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Cloud App Security (2e2ddb96-6af9-4b1d-a3f0-d6ecfd22edb2) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| Microsoft Dynamics CRM Online Basic | CRMPLAN2 | 906af65a-2970-46d5-9b58-4e9aa50f0657 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>FLOW_DYN_APPS (7e6d7d78-73de-46ba-83b1-6d25117334ba)<br/>CRMPLAN2 (bf36ca64-95c6-4918-9275-eb9f4ce2c04f)<br/>POWERAPPS_DYN_APPS (874fc546-6efe-4d22-90b8-5c4e7aa59f4b) | EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>FLOW FOR DYNAMICS 365 (7e6d7d78-73de-46ba-83b1-6d25117334ba)<br/>MICROSOFT DYNAMICS CRM ONLINE BASIC (bf36ca64-95c6-4918-9275-eb9f4ce2c04f)<br/>POWERAPPS FOR DYNAMICS 365 (874fc546-6efe-4d22-90b8-5c4e7aa59f4b) | | Microsoft Defender for Identity | ATA | 98defdf7-f6c1-44f5-a1f6-943b6764e7a5 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>ATA (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>ADALLOM_FOR_AATP (61d18b02-6889-479f-8f36-56e6e0fe5792) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Defender for Identity (14ab5db5-e6c4-4b20-b4bc-13e36fd2227f)<br/>SecOps Investigation for MDI (61d18b02-6889-479f-8f36-56e6e0fe5792) | | Microsoft Defender for Office 365 (Plan 1) GCC | ATP_ENTERPRISE_GOV | d0d1ca43-b81a-4f51-81e5-a5b1ad7bb005 | ATP_ENTERPRISE_GOV (493ff600-6a2b-4db6-ad37-a7d4eb214516) | Microsoft Defender for Office 365 (Plan 1) for Government (493ff600-6a2b-4db6-ad37-a7d4eb214516) |
+| Microsoft Defender for Office 365 (Plan 1)_USGOV_GCCHIGH | ATP_ENTERPRISE_USGOV_GCCHIGH | 550f19ba-f323-4a7d-a8d2-8971b0d9ea85 | ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939) | Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939) |
| Microsoft Defender for Office 365 (Plan 2) GCC | THREAT_INTELLIGENCE_GOV | 56a59ffb-9df1-421b-9e61-8b568583474d | MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>ATP_ENTERPRISE_GOV (493ff600-6a2b-4db6-ad37-a7d4eb214516)<br/>THREAT_INTELLIGENCE_GOV (900018f1-0cdb-4ecb-94d4-90281760fdc6) | Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft Defender for Office 365 (Plan 1) for Government (493ff600-6a2b-4db6-ad37-a7d4eb214516)<br/>Microsoft Defender for Office 365 (Plan 2) for Government (900018f1-0cdb-4ecb-94d4-90281760fdc6) | | Microsoft Defender Vulnerability Management | TVM_Premium_Standalone | 1925967e-8013-495f-9644-c99f8b463748 | TVM_PREMIUM_1 (36810a13-b903-490a-aa45-afbeb7540832) | Microsoft Defender Vulnerability Management (36810a13-b903-490a-aa45-afbeb7540832) | | Microsoft Defender Vulnerability Management Add-on | TVM_Premium_Add_on | ad7a56e0-6903-4d13-94f3-5ad491e78960 | TVM_PREMIUM_1 (36810a13-b903-490a-aa45-afbeb7540832) | Microsoft Defender Vulnerability Management (36810a13-b903-490a-aa45-afbeb7540832) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| Microsoft Imagine Academy | IT_ACADEMY_AD | ba9a34de-4489-469d-879c-0f0f145321cd | IT_ACADEMY_AD (d736def0-1fde-43f0-a5be-e3f8b2de6e41) | MS IMAGINE ACADEMY (d736def0-1fde-43f0-a5be-e3f8b2de6e41) | | Microsoft Intune Device | INTUNE_A_D | 2b317a4a-77a6-4188-9437-b68a77b4e2c6 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | | Microsoft Intune Device for Government | INTUNE_A_D_GOV | 2c21e77a-e0d6-4570-b38a-7ff2dc17d2ca | EXCHANGE_S_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | Exchange Foundation for Government (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
+| Microsoft Intune Plan 1 A VL_USGOV_GCCHIGH | INTUNE_A_VL_USGOV_GCCHIGH | b4288abe-01be-47d9-ad20-311d6e83fc24 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>INTUNE_A_VL (3e170737-c728-4eae-bbb9-3f3360f7184c) | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>INTUNE_A_VL (3e170737-c728-4eae-bbb9-3f3360f7184c) |
| Microsoft Intune Suite | Microsoft_Intune_Suite | a929cd4d-8672-47c9-8664-159c1f322ba8 | Intune_AdvancedEA (2a4baa0e-5e99-4c38-b1f2-6864960f1bd1)<br/>Intune-EPM (bb73f429-78ef-4ff2-83c8-722b04c3e7d1)<br/>INTUNE_P2 (d9923fe3-a2de-4d29-a5be-e3e83bb786be)<br/>Intune-MAMTunnel (a6e407da-7411-4397-8a2e-d9b52780849e)<br/>REMOTE_HELP (a4c6cf29-1168-4076-ba5c-e8fe0e62b17e) | Intune Advanced endpoint analytics (2a4baa0e-5e99-4c38-b1f2-6864960f1bd1)<br/>Intune Endpoint Privilege Management (bb73f429-78ef-4ff2-83c8-722b04c3e7d1)<br/>Intune Plan 2 (d9923fe3-a2de-4d29-a5be-e3e83bb786be)<br/>Microsoft Tunnel for Mobile Application Management (a6e407da-7411-4397-8a2e-d9b52780849e)<br/>Remote help (a4c6cf29-1168-4076-ba5c-e8fe0e62b17e) | | Microsoft Power Apps Plan 2 Trial | POWERAPPS_VIRAL | dcb1a3ae-b33f-4487-846a-a640262fadf4 | DYN365_CDS_VIRAL (17ab22cd-a0b3-4536-910a-cb6eb12696c0)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>FLOW_P2_VIRAL (50e68c76-46c6-4674-81f9-75456511b170)<br/>FLOW_P2_VIRAL_REAL (d20bfa21-e9ae-43fc-93c2-20783f0840c3)<br/>POWERAPPS_P2_VIRAL (d5368ca3-357e-4acb-9c21-8495fb025d1f) | Common Data Service ΓÇô VIRAL (17ab22cd-a0b3-4536-910a-cb6eb12696c0)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Flow Free (50e68c76-46c6-4674-81f9-75456511b170)<br/>Flow P2 Viral (d20bfa21-e9ae-43fc-93c2-20783f0840c3)<br/>PowerApps Trial (d5368ca3-357e-4acb-9c21-8495fb025d1f) | | Microsoft Power Automate Plan 2 | FLOW_P2 | 4755df59-3f73-41ab-a249-596ad72b5504 | DYN365_CDS_P2 (6ea4c1ef-c259-46df-bce2-943342cd3cb2)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>FLOW_P2 (56be9436-e4b2-446c-bb7f-cc15d16cca4d) | Common Data Service - P2 (6ea4c1ef-c259-46df-bce2-943342cd3cb2)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Power Automate (Plan 2) (56be9436-e4b2-446c-bb7f-cc15d16cca4d) |
-| Microsoft Intune SMB | INTUNE_SMB | e6025b08-2fa5-4313-bd0a-7e5ffca32958 | AAD_SMB (de377cbc-0019-4ec2-b77c-3f223947e102)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>INTUNE_SMBIZ (8e9ff0ff-aa7a-4b20-83c1-2f636b600ac2)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/> | AZURE ACTIVE DIRECTORY (de377cbc-0019-4ec2-b77c-3f223947e102)<br/> EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/> MICROSOFT INTUNE (8e9ff0ff-aa7a-4b20-83c1-2f636b600ac2)<br/> MICROSOFT INTUNE (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
+| Microsoft Intune SMB | INTUNE_SMB | e6025b08-2fa5-4313-bd0a-7e5ffca32958 | AAD_SMB (de377cbc-0019-4ec2-b77c-3f223947e102)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>INTUNE_SMBIZ (8e9ff0ff-aa7a-4b20-83c1-2f636b600ac2)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/> | Microsoft Entra ID (de377cbc-0019-4ec2-b77c-3f223947e102)<br/> EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/> MICROSOFT INTUNE (8e9ff0ff-aa7a-4b20-83c1-2f636b600ac2)<br/> MICROSOFT INTUNE (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
| Microsoft PowerApps for Developer | POWERAPPS_DEV | 5b631642-bd26-49fe-bd20-1daaa972ef80 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>DYN365_CDS_DEV_VIRAL (d8c638e2-9508-40e3-9877-feb87603837b)<br/>FLOW_DEV_VIRAL (c7ce3f26-564d-4d3a-878d-d8ab868c85fe)<br/>POWERAPPS_DEV_VIRAL (a2729df7-25f8-4e63-984b-8a8484121554) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Common Data Service (d8c638e2-9508-40e3-9877-feb87603837b)<br/>Flow for Developer (c7ce3f26-564d-4d3a-878d-d8ab868c85fe)<br/>PowerApps for Developer (a2729df7-25f8-4e63-984b-8a8484121554) | | Microsoft Power Apps Plan 2 (Qualified Offer) | POWERFLOW_P2 | ddfae3e3-fcb2-4174-8ebd-3023cb213c8b | DYN365_CDS_P2 (6ea4c1ef-c259-46df-bce2-943342cd3cb2)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>POWERAPPS_P2 (00527d7f-d5bc-4c2a-8d1e-6c0de2410c81)<br/>FLOW_P2 (56be9436-e4b2-446c-bb7f-cc15d16cca4d) | Common Data Service - P2 (6ea4c1ef-c259-46df-bce2-943342cd3cb2)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/> Power Apps (Plan 2) (00527d7f-d5bc-4c2a-8d1e-6c0de2410c81)<br/>Power Automate (Plan 2) (56be9436-e4b2-446c-bb7f-cc15d16cca4d) | | Microsoft Relationship Sales solution | DYN365_ENTERPRISE_RELATIONSHIP_SALES | 4f05b1a3-a978-462c-b93f-781c6bee998f | Forms_Pro_Relationship_Sales (507172c0-6001-4f4f-80e7-f350507af3e5)<br/>DYN365_ENTERPRISE_RELATIONSHIP_SALES (56e3d4ca-2e31-4c3f-8d57-89c1d363503b)<br/>NBENTERPRISE (03acaee3-9492-4f40-aed4-bcb6b32981b6)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft_Viva_Sales_PremiumTrial (8ba1ff15-7bf6-4620-b65c-ecedb6942766)<br/>Microsoft_Viva_Sales_PowerAutomate (a933a62f-c3fb-48e5-a0b7-ac92b94b4420)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>PROJECT_ESSENTIALS (1259157c-8581-4875-bca7-2ffb18c51bda)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>POWERAPPS_DYN_APPS (874fc546-6efe-4d22-90b8-5c4e7aa59f4b)<br/>FLOW_DYN_APPS (7e6d7d78-73de-46ba-83b1-6d25117334ba) | Microsoft Dynamics 365 Customer Voice for Relationship Sales (507172c0-6001-4f4f-80e7-f350507af3e5)<br/>Microsoft Relationship Sales solution (56e3d4ca-2e31-4c3f-8d57-89c1d363503b)<br/>Retired - Microsoft Social Engagement (03acaee3-9492-4f40-aed4-bcb6b32981b6)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Viva Sales Premium & Trial (8ba1ff15-7bf6-4620-b65c-ecedb6942766)<br/>Microsoft Viva Sales Premium with Power Automate (a933a62f-c3fb-48e5-a0b7-ac92b94b4420)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Project Online Essentials (1259157c-8581-4875-bca7-2ffb18c51bda)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Power Apps for Dynamics 365 (874fc546-6efe-4d22-90b8-5c4e7aa59f4b)<br/>Power Automate for Dynamics 365 (7e6d7d78-73de-46ba-83b1-6d25117334ba) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| Microsoft Teams Audio Conferencing with dial-out to USA/CAN | Microsoft_Teams_Audio_Conferencing_select_dial_out | 1c27243e-fb4d-42b1-ae8c-fe25c9616588 | MCOMEETBASIC (9974d6cf-cd24-4ba2-921c-e2aa687da846) | Microsoft Teams Audio Conferencing with dial-out to select geographies (9974d6cf-cd24-4ba2-921c-e2aa687da846) | | Microsoft Teams (Free) | TEAMS_FREE | 16ddbbfc-09ea-4de2-b1d7-312db6112d70 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MCOFREE (617d9209-3b90-4879-96e6-838c42b2701d)<br/>TEAMS_FREE (4fa4026d-ce74-4962-a151-8e96d57ea8e4)<br/>SHAREPOINTDESKLESS (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>TEAMS_FREE_SERVICE (bd6f2ac2-991a-49f9-b23c-18c96a02c228)<br/>WHITEBOARD_FIRSTLINE1 (36b29273-c6d0-477a-aca6-6fbe24f538e3) | EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>MCO FREE FOR MICROSOFT TEAMS (FREE) (617d9209-3b90-4879-96e6-838c42b2701d)<br/>MICROSOFT TEAMS (FREE) (4fa4026d-ce74-4962-a151-8e96d57ea8e4)<br/>SHAREPOINT KIOSK (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>TEAMS FREE SERVICE (bd6f2ac2-991a-49f9-b23c-18c96a02c228)<br/>WHITEBOARD (FIRSTLINE) (36b29273-c6d0-477a-aca6-6fbe24f538e3) | | Microsoft Teams Essentials | Teams_Ess | fde42873-30b6-436b-b361-21af5a6b84ae | TeamsEss (f4f2f6de-6830-442b-a433-e92249faebe2) | Microsoft Teams Essentials (f4f2f6de-6830-442b-a433-e92249faebe2) |
-| Microsoft Teams Essentials (AAD Identity) | TEAMS_ESSENTIALS_AAD | 3ab6abff-666f-4424-bfb7-f0bc274ec7bc | EXCHANGE_S_DESKLESS (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>ONEDRIVE_BASIC_P2 (4495894f-534f-41ca-9d3b-0ebf1220a423)<br/>MCOIMP (afc06cb0-b4f4-4473-8286-d644f70d8faf) | Exchange Online Kiosk (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>Microsoft Forms (Plan E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OneDrive for Business (Basic 2) (4495894f-534f-41ca-9d3b-0ebf1220a423)<br/>Skype for Business Online (Plan 1) (afc06cb0-b4f4-4473-8286-d644f70d8faf) |
+| Microsoft Teams Essentials (Microsoft Entra identity) | TEAMS_ESSENTIALS_AAD | 3ab6abff-666f-4424-bfb7-f0bc274ec7bc | EXCHANGE_S_DESKLESS (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>ONEDRIVE_BASIC_P2 (4495894f-534f-41ca-9d3b-0ebf1220a423)<br/>MCOIMP (afc06cb0-b4f4-4473-8286-d644f70d8faf) | Exchange Online Kiosk (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>Microsoft Forms (Plan E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OneDrive for Business (Basic 2) (4495894f-534f-41ca-9d3b-0ebf1220a423)<br/>Skype for Business Online (Plan 1) (afc06cb0-b4f4-4473-8286-d644f70d8faf) |
| Microsoft Teams Exploratory | TEAMS_EXPLORATORY | 710779e8-3d4a-4c88-adb9-386c958d1fdf | CDS_O365_P1 (bed136c6-b799-4462-824d-fc045d3a9d25)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>DESKLESS (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E1 (743dd19e-1ce3-4c62-a3ad-49ba8f63a2f6)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MCO_TEAMS_IW (42a3ec34-28ba-46b6-992f-db53a675ac5b)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>POWERAPPS_O365_P1 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>POWER_VIRTUAL_AGENTS_O365_P1 (0683001c-0492-4d59-9515-d9a6426b5813)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | COMMON DATA SERVICE FOR TEAMS_P1 (bed136c6-b799-4462-824d-fc045d3a9d25)<br/>EXCHANGE ONLINE (PLAN 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INSIGHTS BY MYANALYTICS (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>MICROSOFT FORMS (PLAN E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>MICROSOFT PLANNER (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>MICROSOFT STAFFHUB (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>MICROSOFT STREAM FOR O365 E1 SKU (743dd19e-1ce3-4c62-a3ad-49ba8f63a2f6)<br/>MICROSOFT TEAMS (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MICROSOFT TEAMS (42a3ec34-28ba-46b6-992f-db53a675ac5b)<br/>MOBILE DEVICE MANAGEMENT FOR OFFICE 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>OFFICE FOR THE WEB (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OFFICE MOBILE APPS FOR OFFICE 365 (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>POWER APPS FOR OFFICE 365 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>POWER AUTOMATE FOR OFFICE 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>POWER VIRTUAL AGENTS FOR OFFICE 365 P1 (0683001c-0492-4d59-9515-d9a6426b5813)<br/>SHAREPOINT STANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TO-DO (PLAN 1) (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>WHITEBOARD (PLAN 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | | Microsoft Teams Phone Standard | MCOEV | e43b5b99-8dfb-405f-9987-dc307f34bcbd | MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7) | MICROSOFT 365 PHONE SYSTEM (4828c8ec-dc2e-4779-b502-87ac9ce28ab7) | | Microsoft Teams Phone Standard for DOD | MCOEV_DOD | d01d9287-694b-44f3-bcc5-ada78c8d953e | MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7) | MICROSOFT 365 PHONE SYSTEM (4828c8ec-dc2e-4779-b502-87ac9ce28ab7) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| Microsoft Teams Phone Standard_USGOV_GCCHIGH | MCOEV_USGOV_GCCHIGH | 985fcb26-7b94-475b-b512-89356697be71 | MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7) | MICROSOFT 365 PHONE SYSTEM (4828c8ec-dc2e-4779-b502-87ac9ce28ab7) | | Microsoft Teams Phone Resoure Account | PHONESYSTEM_VIRTUALUSER | 440eaaa8-b3e0-484b-a8be-62870b9ba70a | MCOEV_VIRTUALUSER (f47330e9-c134-43b3-9993-e7f004506889) | Microsoft 365 Phone Standard Resource Account (f47330e9-c134-43b3-9993-e7f004506889)| | Microsoft Teams Phone Resource Account for GCC | PHONESYSTEM_VIRTUALUSER_GOV | 2cf22bcb-0c9e-4bc6-8daf-7e7654c0f285 | MCOEV_VIRTUALUSER_GOV (0628a73f-3b4a-4989-bd7b-0f8823144313) | Microsoft 365 Phone Standard Resource Account for Government (0628a73f-3b4a-4989-bd7b-0f8823144313) |
+| Microsoft Teams Phone Resource Account_USGOV_GCCHIGH | PHONESYSTEM_VIRTUALUSER_USGOV_GCCHIGH | e3f0522e-ebb7-4561-9f90-b44516d65b77 | MCOEV_VIRTUALUSER (f47330e9-c134-43b3-9993-e7f004506889) | Microsoft 365 Phone Standard Resource Account (f47330e9-c134-43b3-9993-e7f004506889) |
| Microsoft Teams Premium Introductory Pricing | Microsoft_Teams_Premium | 36a0f3b3-adb5-49ea-bf66-762134cf063a | MICROSOFT_ECDN (85704d55-2e73-47ee-93b4-4b8ea14db92b)<br/>TEAMSPRO_MGMT (0504111f-feb8-4a3c-992a-70280f9a2869)<br/>TEAMSPRO_CUST (cc8c0802-a325-43df-8cba-995d0c6cb373)<br/>TEAMSPRO_PROTECTION (f8b44f54-18bb-46a3-9658-44ab58712968)<br/>TEAMSPRO_VIRTUALAPPT (9104f592-f2a7-4f77-904c-ca5a5715883f)<br/>MCO_VIRTUAL_APPT (711413d0-b36e-4cd4-93db-0a50a4ab7ea3)<br/>TEAMSPRO_WEBINAR (78b58230-ec7e-4309-913c-93a45cc4735b) | Microsoft eCDN (85704d55-2e73-47ee-93b4-4b8ea14db92b)<br/>Microsoft Teams Premium Intelligent (0504111f-feb8-4a3c-992a-70280f9a2869)<br/>Microsoft Teams Premium Personalized (cc8c0802-a325-43df-8cba-995d0c6cb373)<br/>Microsoft Teams Premium Secure (f8b44f54-18bb-46a3-9658-44ab58712968)<br/>Microsoft Teams Premium Virtual Appointment (9104f592-f2a7-4f77-904c-ca5a5715883f)<br/>Microsoft Teams Premium Virtual Appointments (711413d0-b36e-4cd4-93db-0a50a4ab7ea3)<br/>Microsoft Teams Premium Webinar (78b58230-ec7e-4309-913c-93a45cc4735b) | | Microsoft Teams Rooms Basic | Microsoft_Teams_Rooms_Basic | 6af4b3d6-14bb-4a2a-960c-6c902aad34f3 | MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af) | Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af) | | Microsoft Teams Rooms Basic for EDU | Microsoft_Teams_Rooms_Basic_FAC | a4e376bd-c61e-4618-9901-3fc0cb1b88bb | MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Teams_Room_Basic (8081ca9c-188c-4b49-a8e5-c23b5e9463a8)<br/>Teams_Room_Pro (ec17f317-f4bc-451e-b2da-0167e5c260f9)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af) | Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Teams Rooms Basic (8081ca9c-188c-4b49-a8e5-c23b5e9463a8)<br/>Teams Rooms Pro (ec17f317-f4bc-451e-b2da-0167e5c260f9)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af) | | Microsoft Teams Rooms Basic without Audio Conferencing | Microsoft_Teams_Rooms_Basic_without_Audio_Conferencing | 50509a35-f0bd-4c5e-89ac-22f0e16a00f8 | TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af) | Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af) |
-| Microsoft Teams Rooms Pro | Microsoft_Teams_Rooms_Pro | 4cde982a-ede4-4409-9ae6-b003453c8ea6 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af) | Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af) |
-| Microsoft Teams Rooms Pro for EDU | Microsoft_Teams_Rooms_Pro_FAC | c25e2b36-e161-4946-bef2-69239729f690 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MTRProManagement (ecc74eae-eeb7-4ad5-9c88-e8b2bfca75b8)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Teams_Room_Basic (8081ca9c-188c-4b49-a8e5-c23b5e9463a8)<br/>Teams_Room_Pro (ec17f317-f4bc-451e-b2da-0167e5c260f9)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Microsoft Teams Rooms Pro Management (ecc74eae-eeb7-4ad5-9c88-e8b2bfca75b8)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Teams Rooms Test 1 (8081ca9c-188c-4b49-a8e5-c23b5e9463a8)<br/>Teams Rooms Test 2 (ec17f317-f4bc-451e-b2da-0167e5c260f9)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Intune Plan 1 (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
-| Microsoft Teams Rooms Pro without Audio Conferencing | Microsoft_Teams_Rooms_Pro_without_Audio_Conferencing | 21943e3a-2429-4f83-84c1-02735cd49e78 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af) | Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af) |
-| Microsoft Teams Rooms Standard | MEETING_ROOM | 6070a4c8-34c6-4937-8dfb-39bbc6397a60 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Teams_Room_Standard (92c6b761-01de-457a-9dd9-793a975238f7)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | Azure Active Directory Premium Plan 1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Teams Room Standard (92c6b761-01de-457a-9dd9-793a975238f7)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Microsoft Intune Plan 1 (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
-| Microsoft Teams Shared Devices | MCOCAP | 295a8eb0-f78d-45c7-8b5b-1eed5ed02dff | MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0) | MICROSOFT 365 PHONE SYSTEM (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFT TEAMS (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0) |
-| Microsoft Teams Shared Devices for GCC | MCOCAP_GOV | b1511558-69bd-4e1b-8270-59ca96dba0f3 | MCOEV_GOV (db23fce2-a974-42ef-9002-d78dd42a0f22)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>MCOSTANDARD_GOV (a31ef4a2-f787-435e-8335-e47eb0cafc94)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>EXCHANGE_S_ENTERPRISE_GOV (8c3069c0-ccdb-44be-ab77-986203a67df2) | Microsoft 365 Phone System for Government (db23fce2-a974-42ef-9002-d78dd42a0f22)<br/>Microsoft Teams for Government (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>Skype for Business Online (Plan 2) for Government (a31ef4a2-f787-435e-8335-e47eb0cafc94)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Azure Active Directory Premium P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Exchange Online (Plan 2) for Government (8c3069c0-ccdb-44be-ab77-986203a67df2) |
+| Microsoft Teams Rooms Pro | Microsoft_Teams_Rooms_Pro | 4cde982a-ede4-4409-9ae6-b003453c8ea6 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af) |
+| Microsoft Teams Rooms Pro for EDU | Microsoft_Teams_Rooms_Pro_FAC | c25e2b36-e161-4946-bef2-69239729f690 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MTRProManagement (ecc74eae-eeb7-4ad5-9c88-e8b2bfca75b8)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Teams_Room_Basic (8081ca9c-188c-4b49-a8e5-c23b5e9463a8)<br/>Teams_Room_Pro (ec17f317-f4bc-451e-b2da-0167e5c260f9)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Microsoft Teams Rooms Pro Management (ecc74eae-eeb7-4ad5-9c88-e8b2bfca75b8)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Teams Rooms Test 1 (8081ca9c-188c-4b49-a8e5-c23b5e9463a8)<br/>Teams Rooms Test 2 (ec17f317-f4bc-451e-b2da-0167e5c260f9)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft Intune Plan 1 (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
+| Microsoft Teams Rooms Pro without Audio Conferencing | Microsoft_Teams_Rooms_Pro_without_Audio_Conferencing | 21943e3a-2429-4f83-84c1-02735cd49e78 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af) | Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af) |
+| Microsoft Teams Rooms Standard | MEETING_ROOM | 6070a4c8-34c6-4937-8dfb-39bbc6397a60 | AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Teams_Room_Standard (92c6b761-01de-457a-9dd9-793a975238f7)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) | Microsoft Entra ID P1 or P2 Plan 1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Teams Room Standard (92c6b761-01de-457a-9dd9-793a975238f7)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Microsoft Intune Plan 1 (c1ec4a95-1f05-45b3-a911-aa3fa01094f5) |
+| Microsoft Teams Shared Devices | MCOCAP | 295a8eb0-f78d-45c7-8b5b-1eed5ed02dff | MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0) | MICROSOFT 365 PHONE SYSTEM (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFT TEAMS (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0) |
+| Microsoft Teams Shared Devices for GCC | MCOCAP_GOV | b1511558-69bd-4e1b-8270-59ca96dba0f3 | MCOEV_GOV (db23fce2-a974-42ef-9002-d78dd42a0f22)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>MCOSTANDARD_GOV (a31ef4a2-f787-435e-8335-e47eb0cafc94)<br/>INTUNE_A (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>AAD_PREMIUM (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>EXCHANGE_S_ENTERPRISE_GOV (8c3069c0-ccdb-44be-ab77-986203a67df2) | Microsoft 365 Phone System for Government (db23fce2-a974-42ef-9002-d78dd42a0f22)<br/>Microsoft Teams for Government (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>Skype for Business Online (Plan 2) for Government (a31ef4a2-f787-435e-8335-e47eb0cafc94)<br/>Microsoft Intune (c1ec4a95-1f05-45b3-a911-aa3fa01094f5)<br/>Microsoft Entra ID P1 (41781fb2-bc02-4b7c-bd55-b576c07bb09d)<br/>Exchange Online (Plan 2) for Government (8c3069c0-ccdb-44be-ab77-986203a67df2) |
| Microsoft Teams Trial | MS_TEAMS_IW | 74fbf1bb-47c6-4796-9623-77dc7371723b | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MCO_TEAMS_IW (42a3ec34-28ba-46b6-992f-db53a675ac5b)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P1 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>SHAREPOINTDESKLESS (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Teams (42a3ec34-28ba-46b6-992f-db53a675ac5b)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>Power Automate for Office 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>SharePoint Kiosk (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653) | | Microsoft Threat Experts - Experts on Demand | EXPERTS_ON_DEMAND | 9fa2f157-c8e4-4351-a3f2-ffa506da1406 | EXPERTS_ON_DEMAND (b83a66d4-f05f-414d-ac0f-ea1c5239c42b) | Microsoft Threat Experts - Experts on Demand (b83a66d4-f05f-414d-ac0f-ea1c5239c42b) | | Microsoft Workplace Analytics | WORKPLACE_ANALYTICS | 3d957427-ecdc-4df2-aacd-01cc9d519da8 | WORKPLACE_ANALYTICS (f477b0f0-3bb1-4890-940c-40fcee6ce05f)<br/>WORKPLACE_ANALYTICS_INSIGHTS_BACKEND (ff7b261f-d98b-415b-827c-42a3fdf015af)<br/>WORKPLACE_ANALYTICS_INSIGHTS_USER (b622badb-1b45-48d5-920f-4b27a2c0996c) | Microsoft Workplace Analytics (f477b0f0-3bb1-4890-940c-40fcee6ce05f)<br/>Microsoft Workplace Analytics Insights Backend (ff7b261f-d98b-415b-827c-42a3fdf015af)<br/>Microsoft Workplace Analytics Insights User (b622badb-1b45-48d5-920f-4b27a2c0996c) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| Minecraft Education Student | MEE_STUDENT | 533b8f26-f74b-4e9c-9c59-50fc4b393b63 | MINECRAFT_EDUCATION_EDITION (4c246bbc-f513-4311-beff-eba54c353256)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318) | Minecraft Education (4c246bbc-f513-4311-beff-eba54c353256)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318) | | Multi-Geo Capabilities in Office 365 | OFFICE365_MULTIGEO | 84951599-62b7-46f3-9c9d-30551b2ad607 | EXCHANGEONLINE_MULTIGEO (897d51f1-2cfa-4848-9b30-469149f5e68e)<br/>SHAREPOINTONLINE_MULTIGEO (735c1d98-dd3f-4818-b4ed-c8052e18e62d)<br/>TEAMSMULTIGEO (41eda15d-6b52-453b-906f-bc4a5b25a26b) | Exchange Online Multi-Geo (897d51f1-2cfa-4848-9b30-469149f5e68e)<br/>SharePoint Multi-Geo (735c1d98-dd3f-4818-b4ed-c8052e18e62d)<br/>Teams Multi-Geo (41eda15d-6b52-453b-906f-bc4a5b25a26b) | | Nonprofit Portal | NONPROFIT_PORTAL | aa2695c9-8d59-4800-9dc8-12e01f1735af | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>NONPROFIT_PORTAL (7dbc2d88-20e2-4eb6-b065-4510b38d6eb2) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Nonprofit Portal (7dbc2d88-20e2-4eb6-b065-4510b38d6eb2)|
-| Office 365 A1 for Faculty | STANDARDWOFFPACK_FACULTY | 94763226-9b3c-4e75-a931-5c89701abe66 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>DYN365_CDS_O365_P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>PROJECT_O365_P1 (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>SCHOOL_DATA_SYNC_P1 (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SHAREPOINTSTANDARD_EDU (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Office Mobile Apps for Office 365 (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Project for Office (Plan E1) (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>School Data Sync (Plan 1) (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SharePoint (Plan 1) for Education (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
-| Office 365 A1 Plus for Faculty | STANDARDWOFFPACK_IW_FACULTY | 78e66a63-337a-4a9a-8959-41c6654dfb56 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>DYN365_CDS_O365_P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>PROJECT_O365_P1 (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>SCHOOL_DATA_SYNC_P1 (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SHAREPOINTSTANDARD_EDU (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Project for Office (Plan E1) (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>School Data Sync (Plan 1) (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SharePoint (Plan 1) for Education (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
-| Office 365 A1 for Students | STANDARDWOFFPACK_STUDENT | 314c4481-f395-4525-be8b-2ec4bb1e9d91 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>DYN365_CDS_O365_P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>PROJECT_O365_P1 (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>SCHOOL_DATA_SYNC_P1 (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SHAREPOINTSTANDARD_EDU (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/> Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Office Mobile Apps for Office 365 (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Project for Office (Plan E1) (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>School Data Sync (Plan 1) (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SharePoint (Plan 1) for Education (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
-| Office 365 A1 Plus for Students | STANDARDWOFFPACK_IW_STUDENT | e82ae690-a2d5-4d76-8d30-7c6e01e6022e | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/> DYN365_CDS_O365_P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>PROJECT_O365_P1 (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>SCHOOL_DATA_SYNC_P1 (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SHAREPOINTSTANDARD_EDU (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Project for Office (Plan E1) (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>School Data Sync (Plan 1) (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SharePoint (Plan 1) for Education (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
-| Office 365 A3 for Faculty | ENTERPRISEPACKPLUS_FACULTY | e578b273-6db4-4691-bba0-8d691f4da603 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/> YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Azure Active Directory Basic for EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Common Data Service for Teams_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection for Office 365 ΓÇô Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced Security Management (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the web (Education) (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint Plan 2 for EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
-| Office 365 A3 for Students | ENTERPRISEPACKPLUS_STUDENT | 98b6e773-24d4-4c0d-a968-6e787a1f8204 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Common Data Service for Teams_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection for Office 365 ΓÇô Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced Security Management (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
-| Office 365 A5 for faculty| ENTERPRISEPREMIUM_FACULTY | a4585165-0533-458a-97e3-c400570268c4 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>OFFICE_FORMS_PLAN_3 (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan 3) (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
-| Office 365 A5 for students | ENTERPRISEPREMIUM_STUDENT | ee656612-49fa-43e5-b67e-cb1fdf7699df | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>OFFICE_FORMS_PLAN_3 (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Active Directory Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan 3) (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
+| Office 365 A1 for Faculty | STANDARDWOFFPACK_FACULTY | 94763226-9b3c-4e75-a931-5c89701abe66 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>DYN365_CDS_O365_P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>PROJECT_O365_P1 (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>SCHOOL_DATA_SYNC_P1 (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SHAREPOINTSTANDARD_EDU (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Office Mobile Apps for Office 365 (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Project for Office (Plan E1) (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>School Data Sync (Plan 1) (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SharePoint (Plan 1) for Education (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
+| Office 365 A1 Plus for Faculty | STANDARDWOFFPACK_IW_FACULTY | 78e66a63-337a-4a9a-8959-41c6654dfb56 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>DYN365_CDS_O365_P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>PROJECT_O365_P1 (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>SCHOOL_DATA_SYNC_P1 (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SHAREPOINTSTANDARD_EDU (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Project for Office (Plan E1) (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>School Data Sync (Plan 1) (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SharePoint (Plan 1) for Education (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
+| Office 365 A1 for Students | STANDARDWOFFPACK_STUDENT | 314c4481-f395-4525-be8b-2ec4bb1e9d91 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>DYN365_CDS_O365_P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>PROJECT_O365_P1 (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>SCHOOL_DATA_SYNC_P1 (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SHAREPOINTSTANDARD_EDU (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/> Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Office Mobile Apps for Office 365 (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Project for Office (Plan E1) (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>School Data Sync (Plan 1) (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SharePoint (Plan 1) for Education (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
+| Office 365 A1 Plus for Students | STANDARDWOFFPACK_IW_STUDENT | e82ae690-a2d5-4d76-8d30-7c6e01e6022e | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/> DYN365_CDS_O365_P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>PROJECT_O365_P1 (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>SCHOOL_DATA_SYNC_P1 (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SHAREPOINTSTANDARD_EDU (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Project for Office (Plan E1) (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>School Data Sync (Plan 1) (c33802dd-1b50-4b9a-8bb9-f13d2cdeadac)<br/>SharePoint (Plan 1) for Education (0a4983bb-d3e5-4a09-95d8-b2d0127b3df5)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
+| Office 365 A3 for Faculty | ENTERPRISEPACKPLUS_FACULTY | e578b273-6db4-4691-bba0-8d691f4da603 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/> YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Microsoft Entra Basic for EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Common Data Service for Teams_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection for Office 365 ΓÇô Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced Security Management (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the web (Education) (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint Plan 2 for EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
+| Office 365 A3 for Students | ENTERPRISEPACKPLUS_STUDENT | 98b6e773-24d4-4c0d-a968-6e787a1f8204 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Common Data Service - O365 P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Common Data Service for Teams_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection for Office 365 ΓÇô Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Microsoft Kaizala Pro Plan 3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced Security Management (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>Power Virtual Agents for Office 365 P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a) |
+| Office 365 A5 for faculty| ENTERPRISEPREMIUM_FACULTY | a4585165-0533-458a-97e3-c400570268c4 | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>OFFICE_FORMS_PLAN_3 (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan 3) (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
+| Office 365 A5 for students | ENTERPRISEPREMIUM_STUDENT | ee656612-49fa-43e5-b67e-cb1fdf7699df | AAD_BASIC_EDU (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EducationAnalyticsP1 (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>OFFICE_FORMS_PLAN_3 (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>SCHOOL_DATA_SYNC_P2 (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_EDU (2078e8df-cff6-4290-98cb-5408261a760a)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Microsoft Entra Basic for Education (1d0f309f-fdf9-4b2a-9ae7-9c48b91f1426)<br/>Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Education Analytics (a9b86446-fa4e-498f-a92a-41b447e03337)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan 3) (96c1e14a-ef43-418d-b115-9636cdaa8eed)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>School Data Sync (Plan 2) (500b6a2a-7a50-4f40-b5f9-160e5b8c2f48)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer for Academic (2078e8df-cff6-4290-98cb-5408261a760a)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) |
| Office 365 Advanced Compliance | EQUIVIO_ANALYTICS | 1b1b1f7a-8355-43b6-829f-336cfccb744c | LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f) | Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f) | | Microsoft Defender for Office 365 (Plan 1) | ATP_ENTERPRISE | 4ef96642-f096-40de-a3e9-d83fb2f90211 | ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939) | Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939) | | Office 365 Extra File Storage for GCC | SHAREPOINTSTORAGE_GOV | e5788282-6381-469f-84f0-3d7d4021d34d | EXCHANGE_S_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>SHAREPOINTSTORAGE_GOV (e5bb877f-6ac9-4461-9e43-ca581543ab16) | EXCHANGE_S_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>SHAREPOINTSTORAGE_GOV (e5bb877f-6ac9-4461-9e43-ca581543ab16) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| Office 365 Extra File Storage | SHAREPOINTSTORAGE | 99049c9c-6011-4908-bf17-15f496e6519d | SHAREPOINTSTORAGE (be5a7ed5-c598-4fcd-a061-5e6724c68a58) | Office 365 Extra File Storage (be5a7ed5-c598-4fcd-a061-5e6724c68a58) | | Office 365 E1| STANDARDPACK | 18181a46-0d4e-45cd-891e-60aabd171b4e | CDS_O365_P1 (bed136c6-b799-4462-824d-fc045d3a9d25)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>KAIZALA_O365_P2 (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>PROJECT_O365_P1 (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>DYN365_CDS_O365_P1 (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>RMS_S_BASIC (31cf2cfc-6b0d-4adc-a336-88b724ed8122)<br/>STREAM_O365_E1 (743dd19e-1ce3-4c62-a3ad-49ba8f63a2f6)<br/>POWERAPPS_O365_P1 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>POWER_VIRTUAL_AGENTS_O365_P1 (0683001c-0492-4d59-9515-d9a6426b5813)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) | Common Data Service for Teams (bed136c6-b799-4462-824d-fc045d3a9d25)<br/>Exchange Online (Plan 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>Microsoft Kaizala Pro (54fc630f-5a40-48ee-8965-af0503c1386e)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Office Mobile Apps for Office 365 (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>Project for Office (Plan E1) (a55dfd10-0864-46d9-a3cd-da5991a3e0e2)<br/>SharePoint (Plan 1) (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 1) (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Common Data Service (40b010bb-0b69-4654-ac5e-ba161433f4b4)<br/>Microsoft Azure Rights Management Service (31cf2cfc-6b0d-4adc-a336-88b724ed8122)<br/>Microsoft Stream for Office 365 E1 (743dd19e-1ce3-4c62-a3ad-49ba8f63a2f6)<br/>Power Apps for Office 365 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>Power Automate for Office 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>Power Virtual Agents for Office 365 (0683001c-0492-4d59-9515-d9a6426b5813)<br/>Viva Engage Core (a82fbf69-b4d7-49f4-83a6-915b2cf354f4) | | Office 365 E2 | STANDARDWOFFPACK | 6634e0ce-1a9f-428c-a498-f84ec7b8aa2e | BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>EXCHANGE_S_STANDARD (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>FLOW_O365_P1 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>FORMS_PLAN_E1 (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>POWERAPPS_O365_P1 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>STREAM_O365_E1 (743dd19e-1ce3-4c62-a3ad-49ba8f63a2f6)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>MICROSOFT STAFFHUB (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>EXCHANGE ONLINE (PLAN 1) (9aaf7827-d63c-4b61-89c3-182f06f82e5c)<br/>FLOW FOR OFFICE 365 (0f9b09cb-62d1-4ff4-9129-43f4996f83f4)<br/>MICROSOFT FORMS (PLAN E1) (159f4cd6-e380-449f-a816-af1a9ef76344)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>POWERAPPS FOR OFFICE 365 (92f7a6f3-b89b-4bbd-8c30-809e6da5ad1c)<br/>MICROSOFT PLANNER(b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>SHAREPOINTSTANDARD (c7699d2e-19aa-44de-8edf-1736da088ca1)<br/>OFFICE ONLINE (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>MICROSOFT STREAM FOR O365 E1 SKU (743dd19e-1ce3-4c62-a3ad-49ba8f63a2f6)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) |
-| Office 365 E3 | ENTERPRISEPACK | 6fd2c87f-b296-42f0-b197-1e91e994b900 | DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>FORMS_PLAN_E3 (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | Common Data Service - O365 P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Common Data Service for Teams_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 ΓÇô Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan E3) (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>Microsoft Kaizala Pro Plan 3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/> Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/> Power Virtual Agents for Office 365 P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/> Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653) |
+| Office 365 E3 | ENTERPRISEPACK | 6fd2c87f-b296-42f0-b197-1e91e994b900 | DYN365_CDS_O365_P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>CDS_O365_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>FORMS_PLAN_E3 (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>KAIZALA_O365_P3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>POWER_VIRTUAL_AGENTS_O365_P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/>PROJECT_O365_P2 (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN2 (94a54592-cd8b-425e-87c6-97868b000b91)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | Common Data Service - O365 P2 (4ff01e01-1ba7-4d71-8cf8-ce96c3bbcf14)<br/>Common Data Service for Teams_P2 (95b76021-6a53-4741-ab8b-1d1f3d66a95a)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 ΓÇô Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan E3) (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>Microsoft Kaizala Pro Plan 3 (aebd3021-9f8f-4bf8-bbe3-0ed2f4f047a1)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/> Power Automate for Office 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/> Power Virtual Agents for Office 365 P2 (041fe683-03e4-45b6-b1af-c0cdc516daee)<br/> Project for Office (Plan E3) (31b4e2fc-4cd6-4e7d-9c1b-41407303bd66)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 2) (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 2) (94a54592-cd8b-425e-87c6-97868b000b91)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653) |
| Office 365 E3 Developer | DEVELOPERPACK | 189a915c-fe4f-4ffa-bde4-85b9628d07a0 | BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>SHAREPOINT_S_DEVELOPER (a361d6e2-509e-4e25-a8ad-950060064ef4)<br/>SHAREPOINTWAC_DEVELOPER (527f7cdd-0e86-4c47-b879-f5fd357a3ac6)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929) | BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>EXCHANGE ONLINE (PLAN 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>FLOW FOR OFFICE 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>MICROSOFT FORMS (PLAN E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>POWERAPPS FOR OFFICE 365(c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>MICROSOFT PLANNER(b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>SHAREPOINT FOR DEVELOPER (a361d6e2-509e-4e25-a8ad-950060064ef4)<br/>OFFICE ONLINE FOR DEVELOPER (527f7cdd-0e86-4c47-b879-f5fd357a3ac6)<br/>MICROSOFT STREAM FOR O365 E5 SKU (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929) |
-| Office 365 E3_USGOV_DOD | ENTERPRISEPACK_USGOV_DOD | b107e5a3-3e60-4c0d-a184-a7e4395eb44c | EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS_AR_DOD (fd500458-c24c-478e-856c-a6067a8376cd)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)| Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams for DOD (AR) (fd500458-c24c-478e-856c-a6067a8376cd)<br/>Office 365 ProPlus (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Office Online (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SharePoint Online (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) |
-| Office 365 E3_USGOV_GCCHIGH | ENTERPRISEPACK_USGOV_GCCHIGH | aea38a85-9bd5-4981-aa00-616b411205bf | EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS_AR_GCCHIGH (9953b155-8aef-4c56-92f3-72b0487fce41)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) | Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams for GCCHigh (AR) (9953b155-8aef-4c56-92f3-72b0487fce41)<br/>Office 365 ProPlus (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Office Online (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SharePoint Online (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) |
-| Office 365 E4 | ENTERPRISEWITHSCAL | 1392051d-0cb9-4b7a-88d5-621fee5e8711 | BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>FORMS_PLAN_E3 (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>MCOVOICECONF (27216c54-caf8-4d0d-97e2-517afb5c08f6)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>MICROSOFT STAFFHUB (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>EXCHANGE ONLINE (PLAN 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>FLOW FOR OFFICE 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>MICROSOFT FORMS (PLAN E3) (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 3) (27216c54-caf8-4d0d-97e2-517afb5c08f6)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>POWERAPPS FOR OFFICE 365(c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>MICROSOFT PLANNER(b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT AZURE ACTIVE DIRECTORY RIGHTS (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>SHAREPOINT ONLINE (PLAN 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>OFFICE ONLINE (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>MICROSOFT STREAM FOR O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) |
-| Office 365 E5 | ENTERPRISEPREMIUM | c7df2760-2c81-4ef7-b578-5b5392b571df | DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | Common Data Service - O365 P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Common Data Service for Teams_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics ΓÇô Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 ΓÇô Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 ΓÇô Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Azure Active Directory Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Kaizala (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for O365 E5 SKU (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Advanced Security Management (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office for the web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Power Virtual Agents for Office 365 P3 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>PowerApps for Office 365 Plan 3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653) |
+| Office 365 E3_USGOV_DOD | ENTERPRISEPACK_USGOV_DOD | b107e5a3-3e60-4c0d-a184-a7e4395eb44c | EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS_AR_DOD (fd500458-c24c-478e-856c-a6067a8376cd)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)| Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams for DOD (AR) (fd500458-c24c-478e-856c-a6067a8376cd)<br/>Office 365 ProPlus (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Office Online (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SharePoint Online (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) |
+| Office 365 E3_USGOV_GCCHIGH | ENTERPRISEPACK_USGOV_GCCHIGH | aea38a85-9bd5-4981-aa00-616b411205bf | EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>TEAMS_AR_GCCHIGH (9953b155-8aef-4c56-92f3-72b0487fce41)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) | Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Stream for O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>Microsoft Teams for GCCHigh (AR) (9953b155-8aef-4c56-92f3-72b0487fce41)<br/>Office 365 ProPlus (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Office Online (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>SharePoint Online (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c) |
+| Office 365 E4 | ENTERPRISEWITHSCAL | 1392051d-0cb9-4b7a-88d5-621fee5e8711 | BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>FLOW_O365_P2 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>FORMS_PLAN_E3 (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>MCOVOICECONF (27216c54-caf8-4d0d-97e2-517afb5c08f6)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>POWERAPPS_O365_P2 (c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>STREAM_O365_E3 (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | BPOS_S_TODO_2 (c87f142c-d1e9-4363-8630-aaea9c4d9ae5)<br/>MICROSOFT STAFFHUB (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>EXCHANGE ONLINE (PLAN 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>FLOW FOR OFFICE 365 (76846ad7-7776-4c40-a281-a386362dd1b9)<br/>MICROSOFT FORMS (PLAN E3) (2789c901-c14e-48ab-a76a-be334d9d793a)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 3) (27216c54-caf8-4d0d-97e2-517afb5c08f6)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>POWERAPPS FOR OFFICE 365(c68f8d98-5534-41c8-bf36-22fa496fa792)<br/>MICROSOFT PLANNER(b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Entra RIGHTS (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>SHAREPOINT ONLINE (PLAN 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>OFFICE ONLINE (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>MICROSOFT STREAM FOR O365 E3 SKU (9e700747-8b1d-45e5-ab8d-ef187ceec156)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) |
+| Office 365 E5 | ENTERPRISEPREMIUM | c7df2760-2c81-4ef7-b578-5b5392b571df | DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MCOMEETADV (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | Common Data Service - O365 P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Common Data Service for Teams_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics ΓÇô Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 ΓÇô Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 ΓÇô Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Audio Conferencing (3e26ee1f-8a5f-4d52-aee2-b81ce45c8f40)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Entra Rights (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Kaizala (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for O365 E5 SKU (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Advanced Security Management (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office for the web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Power Virtual Agents for Office 365 P3 (ded3d325-1bdc-453e-8432-5bac26d7a014)<br/>PowerApps for Office 365 Plan 3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653) |
| Office 365 E5 without Audio Conferencing | ENTERPRISEPREMIUM_NOPSTNCONF | 26d45bd9-adf1-46cd-a9e1-51e9a5524128 | RMS_S_ENTERPRISE (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>CDS_O365_P3 (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>LOCKBOX_ENTERPRISE (9f431833-0334-42de-a7dc-70aa40db46db)<br/>MIP_S_Exchange (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>EXCHANGE_S_ENTERPRISE (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>GRAPH_CONNECTORS_SEARCH_INDEX (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2 (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION (43de0ff5-c92c-492b-9116-175376d08c38)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>DATA_INVESTIGATIONS (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>ATP_ENTERPRISE (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>THREAT_INTELLIGENCE (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>EXCEL_PREMIUM (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>FORMS_PLAN_E5 (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>KAIZALA_STANDALONE (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>EXCHANGE_ANALYTICS (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>EQUIVIO_ANALYTICS (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PAM_ENTERPRISE (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>POWERAPPS_O365_P3 (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>BI_AZURE_P2 (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>PROJECT_O365_P3 (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>COMMUNICATIONS_COMPLIANCE (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>MCOSTANDARD (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_3 (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>VIVA_LEARNING_SEEDED (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>WHITEBOARD_PLAN3 (4a51bca5-1eff-43f5-878c-177680f191af)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>DYN365_CDS_O365_P3 (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>FLOW_O365_P3 (07699545-9485-468e-95b6-2fca3738be01)<br/>POWER_VIRTUAL_AGENTS_O365_P3 (ded3d325-1bdc-453e-8432-5bac26d7a014) | Azure Rights Management (bea4c11e-220a-4e6d-8eb8-8ea15d019f90)<br/>Common Data Service for Teams (afa73018-811e-46e9-988f-f75d2b1b8430)<br/>Customer Lockbox (9f431833-0334-42de-a7dc-70aa40db46db)<br/>Data Classification in Microsoft 365 (cd31b152-6326-4d1b-ae1b-997b625182e6)<br/>Exchange Online (Plan 2) (efb87545-963c-4e0d-99df-69c6916d9eb0)<br/>Graph Connectors Search with Index (a6520331-d7d4-4276-95f5-15c0933bc757)<br/>Information Barriers (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Information Protection and Governance Analytics - Premium (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>Information Protection and Governance Analytics ΓÇô Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>Information Protection for Office 365 - Premium (efb0351d-3b08-4503-993d-383af8de41e3)<br/>Information Protection for Office 365 - Standard (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>Insights by MyAnalytics (33c4f319-9bdd-48d6-9c4d-410b750a4a5a)<br/>Microsoft 365 Advanced Auditing (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>Microsoft 365 Apps for Enterprise (43de0ff5-c92c-492b-9116-175376d08c38)<br/>Microsoft 365 Communication Compliance (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>Microsoft 365 Defender (bf28f719-7844-4079-9c78-c1307898e192)<br/>Microsoft 365 Phone System (4828c8ec-dc2e-4779-b502-87ac9ce28ab7)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Communications DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>Microsoft Customer Key (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>Microsoft Data Investigations (46129a58-a698-46f0-aa5b-17f6586297d9)<br/>Microsoft Defender for Office 365 (Plan 1) (f20fedf3-f3c3-43c3-8267-2bfdd51c0939)<br/>Microsoft Defender for Office 365 (Plan 2) (8e0c0a52-6a6c-4d40-8370-dd62790dcd70)<br/>Microsoft Excel Advanced Analytics (531ee2f8-b1cb-453b-9c21-d2180d014ca5)<br/>Microsoft Forms (Plan E5) (e212cbc7-0961-4c40-9825-01117710dcb1)<br/>Microsoft Information Governance (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>Microsoft Kaizala Pro (0898bdbb-73b0-471a-81e5-20f1fe4dd66e)<br/>Microsoft MyAnalytics (Full) (34c0d7a0-a70f-4668-9238-47f9fc208882)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Records Management (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 E5 (6c6042f5-6f01-4d67-b8c1-eb99d36eed3e)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Nucleus (db4d623d-b514-490b-b7ef-8885eee514de)<br/>Office 365 Advanced eDiscovery (4de31727-a228-4ec3-a5bf-8e45b5ca48cc)<br/>Office 365 Cloud App Security (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>Office 365 Privileged Access Management (b1188c4c-1b36-4018-b48b-ee07604f6feb)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Power Apps for Office 365 (Plan 3) (9c0dab89-a30c-4117-86e7-97bda240acd2)<br/>Power BI Pro (70d33638-9c74-4d01-bfd3-562de28bd4ba)<br/>Premium Encryption in Office 365 (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>Project for Office (Plan E5) (b21a6b06-1988-436e-a07b-51ec6d9f52ad)<br/>RETIRED - Microsoft Communications Compliance (41fcdd7d-4733-4863-9cf4-c65b83ce2df4)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Skype for Business Online (Plan 2) (0feaeb32-d00e-4d66-bd5a-43b5b83db82c)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Plan 3) (3fb82609-8c27-4f7b-bd51-30634711ee67)<br/>Viva Learning Seeded (b76fb638-6ba6-402a-b9f9-83d28acb3d86)<br/>Whiteboard (Plan 3) (4a51bca5-1eff-43f5-878c-177680f191af)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653)<br/>Common Data Service (28b0fa46-c39a-4188-89e2-58e979a6b014)<br/>Power Automate for Office 365 (07699545-9485-468e-95b6-2fca3738be01)<br/>Power Virtual Agents for Office 365 (ded3d325-1bdc-453e-8432-5bac26d7a014) | | Office 365 F3 | DESKLESSPACK | 4b585984-651b-448a-9e53-3b10f069cf7f | DYN365_CDS_O365_F1 (ca6e61ec-d4f4-41eb-8b88-d96e0e14323f)<br/>CDS_O365_F1 (90db65a7-bf11-4904-a79f-ef657605145b)<br/>EXCHANGE_S_DESKLESS (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>RMS_S_BASIC (31cf2cfc-6b0d-4adc-a336-88b724ed8122)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>FORMS_PLAN_K (f07046bd-2a3c-4b96-b0be-dea79d7cbfb8)<br/>KAIZALA_O365_P1 (73b2a583-6a59-42e3-8e83-54db46bc3278)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Deskless (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>STREAM_O365_K (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>TEAMS1 (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>POWERAPPS_O365_S1 (e0287f9f-e222-4f98-9a83-f379e249159a)<br/>FLOW_O365_S1 (bd91b1a4-9f94-4ecf-b45b-3a65e5c8128a)<br/>POWER_VIRTUAL_AGENTS_O365_F1 (ba2fdb48-290b-4632-b46a-e4ecc58ac11a)<br/>PROJECT_O365_F3 (7f6f28c2-34bb-4d4b-be36-48ca2e77e1ec)<br/>SHAREPOINTDESKLESS (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>MCOIMP (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>BPOS_S_TODO_FIRSTLINE (80873e7a-cd2a-4e67-b061-1b5381a676a5)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>WHITEBOARD_FIRSTLINE1 (36b29273-c6d0-477a-aca6-6fbe24f538e3)<br/>YAMMER_ENTERPRISE (7547a3fe-08ee-4ccb-b430-5077c5041653) | Common Data Service - O365 F1 (ca6e61ec-d4f4-41eb-8b88-d96e0e14323f)<br/>Common Data Service for Teams_F1 (90db65a7-bf11-4904-a79f-ef657605145b)<br/>Exchange Online Kiosk (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>Microsoft Azure Rights Management Service (31cf2cfc-6b0d-4adc-a336-88b724ed8122)<br/>Microsoft Bookings (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>Microsoft Forms (Plan F1) (f07046bd-2a3c-4b96-b0be-dea79d7cbfb8)<br/>Microsoft Kaizala Pro Plan 1 (73b2a583-6a59-42e3-8e83-54db46bc3278)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft StaffHub (8c7d2df8-86f0-4902-b2ed-a0458298f3b3)<br/>Microsoft Stream for Office 365 F3 (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>Microsoft Teams (57ff2da0-773e-42df-b2af-ffb7a2317929)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Office Mobile Apps for Office 365 (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>Power Apps for Office 365 F3 (e0287f9f-e222-4f98-9a83-f379e249159a)<br/>Power Automate for Office 365 F3 (bd91b1a4-9f94-4ecf-b45b-3a65e5c8128a)<br/>Power Virtual Agents for Office 365 F1 (ba2fdb48-290b-4632-b46a-e4ecc58ac11a)<br/>Project for Office (Plan F) (7f6f28c2-34bb-4d4b-be36-48ca2e77e1ec)<br/>SharePoint Kiosk (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>Skype for Business Online (Plan 1) (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97)<br/>To-Do (Firstline) (80873e7a-cd2a-4e67-b061-1b5381a676a5)<br/>VIVAENGAGE_CORE (a82fbf69-b4d7-49f4-83a6-915b2cf354f4)<br/>Whiteboard (Firstline) (36b29273-c6d0-477a-aca6-6fbe24f538e3)<br/>Yammer Enterprise (7547a3fe-08ee-4ccb-b430-5077c5041653) |
+| Office 365 F3_USGOV_GCCHIGH | DESKLESSPACK_USGOV_GCCHIGH | 74039b88-bd62-4b5c-9d9c-7a92bbc0bfdf | CDS_O365_F1 (90db65a7-bf11-4904-a79f-ef657605145b)<br/>EXCHANGE_S_DESKLESS (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>FORMS_PLAN_K_AR_GCCHIGH (59fb5884-fdec-40bf-aa7f-89e2bae79a7a)<br/>PROJECTWORKMANAGEMENT (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>MICROSOFT_SEARCH_GCCH (fc9f7921-4ca5-42c6-8533-1b84c4ee496b)<br/>TEAMS_AR_GCCHIGH (9953b155-8aef-4c56-92f3-72b0487fce41)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>OFFICEMOBILE_SUBSCRIPTION (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>SHAREPOINTDESKLESS (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>MCOIMP (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>DYN365_CDS_O365_F1 (ca6e61ec-d4f4-41eb-8b88-d96e0e14323f)<br/>STREAM_O365_K (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>POWERAPPS_O365_S1_GCCHIGH (b9f1a92f-d4c7-477b-b64c-e23d7b4e8cf9)<br/>FLOW_O365_S1_GCCHIGH (1db85bca-cd60-4bf5-ae54-641e0778a532) | Common Data Service for Teams (90db65a7-bf11-4904-a79f-ef657605145b)<br/>Exchange Online Kiosk (4a82b400-a79f-41a4-b4e2-e94f5787b113)<br/>Microsoft Forms (Plan F1) for GCCHigh (59fb5884-fdec-40bf-aa7f-89e2bae79a7a)<br/>Microsoft Planner (b737dad2-2f6c-4c65-90e3-ca563267e8b9)<br/>Microsoft Search for Arlington (fc9f7921-4ca5-42c6-8533-1b84c4ee496b)<br/>Microsoft Teams for GCCHigh (9953b155-8aef-4c56-92f3-72b0487fce41)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Office Mobile Apps for Office 365 (c63d4d19-e8cb-460e-b37c-4d6c34603745)<br/>SharePoint Kiosk (902b47e5-dcb2-4fdc-858b-c63a90a2bdb9)<br/>Skype for Business Online (Plan 1) (afc06cb0-b4f4-4473-8286-d644f70d8faf)<br/>Common Data Service (ca6e61ec-d4f4-41eb-8b88-d96e0e14323f)<br/>Microsoft Stream for Office 365 F3 (3ffba0d2-38e5-4d5e-8ec0-98f2b05c09d9)<br/>Power Apps for Office 365 F3 for GCCHigh (b9f1a92f-d4c7-477b-b64c-e23d7b4e8cf9)<br/>Power Automate for Office 365 F3 for GCCHigh (1db85bca-cd60-4bf5-ae54-641e0778a532) |
| Office 365 G1 GCC | STANDARDPACK_GOV | 3f4babde-90ec-47c6-995d-d223749065d1 | DYN365_CDS_O365_P1_GCC (8eb5e9bc-783f-4425-921a-c65f45dd72c6)<br/>CDS_O365_P1_GCC (959e5dec-6522-4d44-8349-132c27c3795a)<br/>EXCHANGE_S_STANDARD_GOV (e9b4930a-925f-45e2-ac2a-3f7788ca6fdd)<br/>FORMS_GOV_E1 (f4cba850-4f34-4fd2-a341-0fddfdce1e8f)<br/>MYANALYTICS_P2_GOV (6e5b7995-bd4f-4cbd-9d19-0e32010c72f0)<br/>MICROSOFT_SEARCH (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>STREAM_O365_E1_GOV (15267263-5986-449d-ac5c-124f3b49b2d6)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>PROJECTWORKMANAGEMENT_GOV (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>OFFICEMOBILE_SUBSCRIPTION_GOV (4ccb60ee-9523-48fd-8f63-4b090f1ad77a)<br/>POWERAPPS_O365_P1_GOV (c42aa49a-f357-45d5-9972-bc29df885fee)<br/>FLOW_O365_P1_GOV (ad6c8870-6356-474c-901c-64d7da8cea48)<br/>SharePoint Plan 1G (f9c43823-deb4-46a8-aa65-8b551f0c4f8a)<br/>MCOSTANDARD_GOV (a31ef4a2-f787-435e-8335-e47eb0cafc94)<br/>BPOS_S_TODO_1 (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>WHITEBOARD_PLAN1 (b8afc642-032e-4de5-8c0a-507a7bba7e5d) | Common Data Service - O365 P1 GCC (8eb5e9bc-783f-4425-921a-c65f45dd72c6)<br/>Common Data Service for Teams_P1 GCC (959e5dec-6522-4d44-8349-132c27c3795a)<br/>Exchange Online (Plan 1) for Government (e9b4930a-925f-45e2-ac2a-3f7788ca6fdd)<br/>Forms for Government (Plan E1) (f4cba850-4f34-4fd2-a341-0fddfdce1e8f)<br/>Insights by MyAnalytics for Government (6e5b7995-bd4f-4cbd-9d19-0e32010c72f0)<br/>Microsoft Search (94065c59-bc8e-4e8b-89e5-5138d471eaff)<br/>Microsoft Stream for O365 for Government (E1) (15267263-5986-449d-ac5c-124f3b49b2d6)<br/>Microsoft Teams for Government (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>Mobile Device Management for Office 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>Office 365 Planner for Government (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>Office for the Web for Government (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>Office Mobile Apps for Office 365 for GCC (4ccb60ee-9523-48fd-8f63-4b090f1ad77a)<br/> Power Apps for Office 365 for Government (c42aa49a-f357-45d5-9972-bc29df885fee)<br/>Power Automate for Office 365 for Government (ad6c8870-6356-474c-901c-64d7da8cea48)<br/>SharePoint Plan 1G (f9c43823-deb4-46a8-aa65-8b551f0c4f8a)<br/>Skype for Business Online (Plan 2) for Government (a31ef4a2-f787-435e-8335-e47eb0cafc94)<br/>To-Do (Plan 1) (5e62787c-c316-451f-b873-1d05acd4d12c)<br/>Whiteboard (Plan 1) (b8afc642-032e-4de5-8c0a-507a7bba7e5d) | | Office 365 G3 GCC | ENTERPRISEPACK_GOV | 535a3a29-c5f0-42fe-8215-d3b9e1f38c4a | RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>DYN365_CDS_O365_P2_GCC (06162da2-ebf9-4954-99a0-00fee96f95cc)<br/>CDS_O365_P2_GCC (a70bbf38-cdda-470d-adb8-5804b8770f41)<br/>EXCHANGE_S_ENTERPRISE_GOV (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>FORMS_GOV_E3 (24af5f65-d0f3-467b-9f78-ea798c4aeffc)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MYANALYTICS_P2_GOV (6e5b7995-bd4f-4cbd-9d19-0e32010c72f0)<br/>OFFICESUBSCRIPTION_GOV (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>STREAM_O365_E3_GOV (2c1ada27-dbaa-46f9-bda6-ecb94445f758)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>PROJECTWORKMANAGEMENT_GOV (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>POWERAPPS_O365_P2_GOV (0a20c815-5e81-4727-9bdc-2b5a117850c3)<br/>FLOW_O365_P2_GOV (c537f360-6a00-4ace-a7f5-9128d0ac1e4b)<br/>SHAREPOINTENTERPRISE_GOV (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>MCOSTANDARD_GOV (a31ef4a2-f787-435e-8335-e47eb0cafc94) | AZURE RIGHTS MANAGEMENT (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>COMMON DATA SERVICE - O365 P2 GCC (06162da2-ebf9-4954-99a0-00fee96f95cc)<br/>COMMON DATA SERVICE FOR TEAMS_P2 GCC (a70bbf38-cdda-470d-adb8-5804b8770f41)<br/>EXCHANGE PLAN 2G (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>FORMS FOR GOVERNMENT (PLAN E3) (24af5f65-d0f3-467b-9f78-ea798c4aeffc)<br/>INFORMATION PROTECTION AND GOVERNANCE ANALYTICS ΓÇô PREMIUM (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>INFORMATION PROTECTION AND GOVERNANCE ANALYTICS ΓÇô STANDARD (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>INFORMATION PROTECTION FOR OFFICE 365 ΓÇô STANDARD (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>INSIGHTS BY MYANALYTICS FOR GOVERNMENT (6e5b7995-bd4f-4cbd-9d19-0e32010c72f0)<br/>MICROSOFT 365 APPS FOR ENTERPRISE G (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>MICROSOFT BOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>MICROSOFT STREAM FOR O365 FOR GOVERNMENT (E3) (2c1ada27-dbaa-46f9-bda6-ecb94445f758)<br/>MICROSOFT TEAMS FOR GOVERNMENT (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>MOBILE DEVICE MANAGEMENT FOR OFFICE 365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>OFFICE 365 PLANNER FOR GOVERNMENT (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>OFFICE FOR THE WEB (GOVERNMENT) (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>POWER APPS FOR OFFICE 365 FOR GOVERNMENT (0a20c815-5e81-4727-9bdc-2b5a117850c3)<br/>POWER AUTOMATE FOR OFFICE 365 FOR GOVERNMENT (c537f360-6a00-4ace-a7f5-9128d0ac1e4b)<br/>SHAREPOINT PLAN 2G (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>SKYPE FOR BUSINESS ONLINE (PLAN 2) FOR GOVERNMENT (a31ef4a2-f787-435e-8335-e47eb0cafc94) | | Office 365 G5 GCC | ENTERPRISEPREMIUM_GOV | 8900a2c0-edba-4079-bdf3-b276e293b6a8 | RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>DYN365_CDS_O365_P3_GCC (a7d3fb37-b6df-4085-b509-50810d991a39)<br/>CDS_O365_P3_GCC (bce5e5ca-c2fd-4d53-8ee2-58dfffed4c10)<br/>LOCKBOX_ENTERPRISE_GOV (89b5d3b1-3855-49fe-b46c-87c66dbc1526)<br/>EXCHANGE_S_ENTERPRISE_GOV (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>FORMS_GOV_E5 (843da3a8-d2cc-4e7a-9e90-dc46019f964c)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION_GOV (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>MCOMEETADV_GOV (f544b08d-1645-4287-82de-8d91f37c02a1)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV_GOV (db23fce2-a974-42ef-9002-d78dd42a0f22)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>ATP_ENTERPRISE_GOV (493ff600-6a2b-4db6-ad37-a7d4eb214516)<br/>THREAT_INTELLIGENCE_GOV (900018f1-0cdb-4ecb-94d4-90281760fdc6)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>EXCHANGE_ANALYTICS_GOV (208120d1-9adb-4daf-8c22-816bd5d237e7)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>STREAM_O365_E5_GOV (92c2089d-9a53-49fe-b1a6-9e6bdf959547)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>EQUIVIO_ANALYTICS_GOV (d1cbfb67-18a8-4792-b643-630b7f19aad1)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PROJECTWORKMANAGEMENT_GOV (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>POWERAPPS_O365_P3_GOV (0eacfc38-458a-40d3-9eab-9671258f1a3e)<br/>FLOW_O365_P3_GOV (8055d84a-c172-42eb-b997-6c2ae4628246)<br/>BI_AZURE_P_2_GOV (944e9726-f011-4353-b654-5f7d2663db76)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>SHAREPOINTENTERPRISE_GOV (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>MCOSTANDARD_GOV (a31ef4a2-f787-435e-8335-e47eb0cafc94) | RMS_S_ENTERPRISE_GOV (6a76346d-5d6e-4051-9fe3-ed3f312b5597)<br/>DYN365_CDS_O365_P3_GCC (a7d3fb37-b6df-4085-b509-50810d991a39)<br/>CDS_O365_P3_GCC (bce5e5ca-c2fd-4d53-8ee2-58dfffed4c10)<br/>LOCKBOX_ENTERPRISE_GOV (89b5d3b1-3855-49fe-b46c-87c66dbc1526)<br/>EXCHANGE_S_ENTERPRISE_GOV (8c3069c0-ccdb-44be-ab77-986203a67df2)<br/>FORMS_GOV_E5 (843da3a8-d2cc-4e7a-9e90-dc46019f964c)<br/>INFORMATION_BARRIERS (c4801e8a-cb58-4c35-aca6-f2dcc106f287)<br/>Content_Explorer (d9fa6af4-e046-4c89-9226-729a0786685d)<br/>ContentExplorer_Standard (2b815d45-56e4-4e3a-b65c-66cb9175b560)<br/>MIP_S_CLP2 (efb0351d-3b08-4503-993d-383af8de41e3)<br/>MIP_S_CLP1 (5136a095-5cf0-4aff-bec3-e84448b38ea5)<br/>MICROSOFT_COMMUNICATION_COMPLIANCE (a413a9ff-720c-4822-98ef-2f37c2a21f4c)<br/>M365_ADVANCED_AUDITING (2f442157-a11c-46b9-ae5b-6e39ff4e5849)<br/>OFFICESUBSCRIPTION_GOV (de9234ff-6483-44d9-b15e-dca72fdd27af)<br/>MCOMEETADV_GOV (f544b08d-1645-4287-82de-8d91f37c02a1)<br/>MTP (bf28f719-7844-4079-9c78-c1307898e192)<br/>MCOEV_GOV (db23fce2-a974-42ef-9002-d78dd42a0f22)<br/>MICROSOFTBOOKINGS (199a5c09-e0ca-4e37-8f7c-b05d533e1ea2)<br/>COMMUNICATIONS_DLP (6dc145d6-95dd-4191-b9c3-185575ee6f6b)<br/>CUSTOMER_KEY (6db1f1db-2b46-403f-be40-e39395f08dbb)<br/>ATP_ENTERPRISE_GOV (493ff600-6a2b-4db6-ad37-a7d4eb214516)<br/>THREAT_INTELLIGENCE_GOV (900018f1-0cdb-4ecb-94d4-90281760fdc6)<br/>INFO_GOVERNANCE (e26c2fcc-ab91-4a61-b35c-03cdc8dddf66)<br/>EXCHANGE_ANALYTICS_GOV (208120d1-9adb-4daf-8c22-816bd5d237e7)<br/>RECORDS_MANAGEMENT (65cc641f-cccd-4643-97e0-a17e3045e541)<br/>STREAM_O365_E5_GOV (92c2089d-9a53-49fe-b1a6-9e6bdf959547)<br/>TEAMS_GOV (304767db-7d23-49e8-a945-4a7eb65f9f28)<br/>INTUNE_O365 (882e1d05-acd1-4ccb-8708-6ee03664b117)<br/>EQUIVIO_ANALYTICS_GOV (d1cbfb67-18a8-4792-b643-630b7f19aad1)<br/>ADALLOM_S_O365 (8c098270-9dd4-4350-9b30-ba4703f3b36b)<br/>PROJECTWORKMANAGEMENT_GOV (5b4ef465-7ea1-459a-9f91-033317755a51)<br/>SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>POWERAPPS_O365_P3_GOV (0eacfc38-458a-40d3-9eab-9671258f1a3e)<br/>FLOW_O365_P3_GOV (8055d84a-c172-42eb-b997-6c2ae4628246)<br/>BI_AZURE_P_2_GOV (944e9726-f011-4353-b654-5f7d2663db76)<br/>PREMIUM_ENCRYPTION (617b097b-4b93-4ede-83de-5f075bb5fb2f)<br/>SHAREPOINTENTERPRISE_GOV (153f85dd-d912-4762-af6c-d6e0fb4f6692)<br/>MCOSTANDARD_GOV (a31ef4a2-f787-435e-8335-e47eb0cafc94) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| Project Plan 3 (for Department) | PROJECT_PLAN3_DEPT | 46102f44-d912-47e7-b0ca-1bd7b70ada3b | DYN365_CDS_PROJECT (50554c47-71d9-49fd-bc54-42a2765c555c)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>FLOW_FOR_PROJECT (fa200448-008c-4acb-abd4-ea106ed2199d)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>PROJECT_CLIENT_SUBSCRIPTION (fafd7243-e5c1-4a3a-9e40-495efcb1d3c3)<br/>SHAREPOINT_PROJECT (fe71d6c3-a2ea-4499-9778-da042bf08063)<br/>PROJECT_PROFESSIONAL (818523f5-016b-4355-9be8-ed6944946ea7)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72) | Common Data Service for Project (50554c47-71d9-49fd-bc54-42a2765c555c)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Flow for Project (fa200448-008c-4acb-abd4-ea106ed2199d)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Project Online Desktop Client (fafd7243-e5c1-4a3a-9e40-495efcb1d3c3)<br/>Project Online Service (fe71d6c3-a2ea-4499-9778-da042bf08063)<br/>Project P3 (818523f5-016b-4355-9be8-ed6944946ea7)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72) | | Project Plan 3 for Faculty | PROJECTPROFESSIONAL_FACULTY | 46974aed-363e-423c-9e6a-951037cec495 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>PROJECT_CLIENT_SUBSCRIPTION (fafd7243-e5c1-4a3a-9e40-495efcb1d3c3)<br/>SHAREPOINT_PROJECT_EDU (664a2fed-6c7a-468e-af35-d61740f0ec90)<br/>PROJECT_PROFESSIONAL_FACULTY (22572403-045f-432b-a660-af949c0a77b5)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>DYN365_CDS_PROJECT (50554c47-71d9-49fd-bc54-42a2765c555c)<br/>FLOW_FOR_PROJECT (fa200448-008c-4acb-abd4-ea106ed2199d) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project Online Desktop Client (fafd7243-e5c1-4a3a-9e40-495efcb1d3c3)<br/>Project Online Service for Education (664a2fed-6c7a-468e-af35-d61740f0ec90)<br/>Project P3 for Faculty (22572403-045f-432b-a660-af949c0a77b5)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Common Data Service for Project (50554c47-71d9-49fd-bc54-42a2765c555c)<br/>Power Automate for Project (fa200448-008c-4acb-abd4-ea106ed2199d) | | Project Plan 3 for GCC | PROJECTPROFESSIONAL_GOV | 074c6829-b3a0-430a-ba3d-aca365e57065 | SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>PROJECT_CLIENT_SUBSCRIPTION_GOV (45c6831b-ad74-4c7f-bd03-7c2b3fa39067)<br/>SHAREPOINT_PROJECT_GOV (e57afa78-1f19-4542-ba13-b32cd4d8f472)<br/>SHAREPOINTENTERPRISE_GOV (153f85dd-d912-4762-af6c-d6e0fb4f6692) | Office for the web (Government) (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>Project Online Desktop Client for Government (45c6831b-ad74-4c7f-bd03-7c2b3fa39067)<br/>Project Online Service for Government (e57afa78-1f19-4542-ba13-b32cd4d8f472)<br/>SharePoint Plan 2G (153f85dd-d912-4762-af6c-d6e0fb4f6692) |
+| Project Plan 3_USGOV_GCCHIGH | PROJECTPROFESSIONAL_USGOV_GCCHIGH | 64758d81-92b7-4855-bcac-06617becb3e8 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>SHAREPOINTWAC (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>PROJECT_CLIENT_SUBSCRIPTION (fafd7243-e5c1-4a3a-9e40-495efcb1d3c3)<br/>SHAREPOINT_PROJECT (fe71d6c3-a2ea-4499-9778-da042bf08063)<br/>SHAREPOINTENTERPRISE (5dbe027f-2339-4123-9542-606e4d348a72)<br/>DYN365_CDS_PROJECT (50554c47-71d9-49fd-bc54-42a2765c555c) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Office for the Web (e95bec33-7c88-4a70-8e19-b10bd9d0c014)<br/>Project Online Desktop Client (fafd7243-e5c1-4a3a-9e40-495efcb1d3c3)<br/>Project Online Service (fe71d6c3-a2ea-4499-9778-da042bf08063)<br/>SharePoint (Plan 2) (5dbe027f-2339-4123-9542-606e4d348a72)<br/>Common Data Service for Project (50554c47-71d9-49fd-bc54-42a2765c555c) |
| Project Plan 5 for GCC | PROJECTPREMIUM_GOV | f2230877-72be-4fec-b1ba-7156d6f75bd6 | EXCHANGE_S_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>SHAREPOINTWAC_GOV (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>PROJECT_CLIENT_SUBSCRIPTION_GOV (45c6831b-ad74-4c7f-bd03-7c2b3fa39067)<br/>SHAREPOINT_PROJECT_GOV (e57afa78-1f19-4542-ba13-b32cd4d8f472)<br/>SHAREPOINTENTERPRISE_GOV (153f85dd-d912-4762-af6c-d6e0fb4f6692) | Exchange Foundation for Government (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>Office for the web (Government) (8f9f0f3b-ca90-406c-a842-95579171f8ec)<br/>Project Online Desktop Client for Government (45c6831b-ad74-4c7f-bd03-7c2b3fa39067)<br/>Project Online Service for Government (e57afa78-1f19-4542-ba13-b32cd4d8f472)<br/>SharePoint Plan 2G (153f85dd-d912-4762-af6c-d6e0fb4f6692) | | Project Plan 5 without Project Client for Faculty | PROJECTONLINE_PLAN_1_FACULTY | b732e2a7-5694-4dff-a0f2-9d9204c794ac | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>OFFICE_FORMS_PLAN_2 (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>SHAREPOINTWAC_EDU (e03c7e47-402c-463c-ab25-949079bedb21)<br/>SHAREPOINT_PROJECT_EDU (664a2fed-6c7a-468e-af35-d61740f0ec90)<br/>SHAREPOINTENTERPRISE_EDU (63038b2c-28d0-45f6-bc36-33062963b498)<br/>SWAY (a23b959c-7ce8-4e57-9140-b90eb88a9e97) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Forms (Plan 2) (9b5de886-f035-4ff2-b3d8-c9127bea3620)<br/>Office for the Web for Education (e03c7e47-402c-463c-ab25-949079bedb21)<br/>Project Online Service for Education (664a2fed-6c7a-468e-af35-d61740f0ec90)<br/>SharePoint (Plan 2) for Education (63038b2c-28d0-45f6-bc36-33062963b498)<br/>Sway (a23b959c-7ce8-4e57-9140-b90eb88a9e97) | | Rights Management Adhoc | RIGHTSMANAGEMENT_ADHOC | 8c4ce438-32a7-4ac5-91a6-e22ae08d9c8b | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>RMS_S_ADHOC (7a39d7dd-e456-4e09-842a-0204ee08187b) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Rights Management Adhoc (7a39d7dd-e456-4e09-842a-0204ee08187b) |
When [managing licenses in the Azure portal](https://portal.azure.com/#blade/Mic
| Visio Plan 2 for Faculty | VISIOCLIENT_FACULTY | bf95fd32-576a-4742-8d7a-6dc4940b9532 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>ONEDRIVE_BASIC (da792a53-cbc0-4184-a10d-e544dd34b3c1)<br/>VISIO_CLIENT_SUBSCRIPTION (663a804f-1c30-4ff0-9915-9db84f0d1cea)<br/>VISIOONLINE (2bdbaf8f-738f-4ac7-9234-3c3ee2ce7d0f) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>OneDrive for Business (Basic) (da792a53-cbc0-4184-a10d-e544dd34b3c1)<br/>Visio Desktop App (663a804f-1c30-4ff0-9915-9db84f0d1cea)<br/>Visio Web App (2bdbaf8f-738f-4ac7-9234-3c3ee2ce7d0f) | | Visio Online Plan 2 | VISIOCLIENT | c5928f49-12ba-48f7-ada3-0d743a3601d5 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>ONEDRIVE_BASIC (da792a53-cbc0-4184-a10d-e544dd34b3c1)<br/>VISIO_CLIENT_SUBSCRIPTION (663a804f-1c30-4ff0-9915-9db84f0d1cea)<br/>VISIOONLINE (2bdbaf8f-738f-4ac7-9234-3c3ee2ce7d0f) | EXCHANGE FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>ONEDRIVE FOR BUSINESS BASIC (da792a53-cbc0-4184-a10d-e544dd34b3c1)<br/>VISIO DESKTOP APP (663a804f-1c30-4ff0-9915-9db84f0d1cea)<br/>VISIO WEB APP (2bdbaf8f-738f-4ac7-9234-3c3ee2ce7d0f) | | Visio Plan 2 for GCC | VISIOCLIENT_GOV | 4ae99959-6b0f-43b0-b1ce-68146001bdba | EXCHANGE_S_FOUNDATION_GOV (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>ONEDRIVE_BASIC_GOV (98709c2e-96b5-4244-95f5-a0ebe139fb8a)<br/>VISIO_CLIENT_SUBSCRIPTION_GOV (f85945f4-7a55-4009-bc39-6a5f14a8eac1)<br/>VISIOONLINE_GOV (8a9ecb07-cfc0-48ab-866c-f83c4d911576) | EXCHANGE FOUNDATION FOR GOVERNMENT (922ba911-5694-4e99-a794-73aed9bfeec8)<br/>ONEDRIVE FOR BUSINESS BASIC FOR GOVERNMENT (98709c2e-96b5-4244-95f5-a0ebe139fb8a)<br/>VISIO DESKTOP APP FOR Government (f85945f4-7a55-4009-bc39-6a5f14a8eac1)<br/>VISIO WEB APP FOR GOVERNMENT (8a9ecb07-cfc0-48ab-866c-f83c4d911576) |
+| Visio Plan 2_USGOV_GCCHIGH | VISIOCLIENT_USGOV_GCCHIGH | 80e52531-ad7f-44ea-abc3-28e389462f1b | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>ONEDRIVE_BASIC (da792a53-cbc0-4184-a10d-e544dd34b3c1)<br/>VISIO_CLIENT_SUBSCRIPTION (663a804f-1c30-4ff0-9915-9db84f0d1cea)<br/>VISIOONLINE (2bdbaf8f-738f-4ac7-9234-3c3ee2ce7d0f) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>OneDrive for Business (Basic) (da792a53-cbc0-4184-a10d-e544dd34b3c1)<br/>Visio Desktop App (663a804f-1c30-4ff0-9915-9db84f0d1cea)<br/>Visio Web App (2bdbaf8f-738f-4ac7-9234-3c3ee2ce7d0f) |
| Viva Topics | TOPIC_EXPERIENCES | 4016f256-b063-4864-816e-d818aad600c9 | GRAPH_CONNECTORS_SEARCH_INDEX_TOPICEXP (b74d57b2-58e9-484a-9731-aeccbba954f0)<br/>CORTEX (c815c93d-0759-4bb8-b857-bc921a71be83) | Graph Connectors Search with Index (Viva Topics) (b74d57b2-58e9-484a-9731-aeccbba954f0)<br/>Viva Topics (c815c93d-0759-4bb8-b857-bc921a71be83) | | Windows 10/11 Enterprise E5 (Original) | WIN_ENT_E5 | 1e7e1070-8ccb-4aca-b470-d7cb538cb07e | DATAVERSE_FOR_POWERAUTOMATE_DESKTOP (59231cdf-b40d-4534-a93e-14d0cd31d27e)<br/>EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>WINDEFATP (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>POWERAUTOMATE_DESKTOP_FOR_WIN (2d589a15-b171-4e61-9b5f-31d15eeb2872)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>WIN10_PRO_ENT_SUB (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365) | Dataverse for PAD (59231cdf-b40d-4534-a93e-14d0cd31d27e)<br/>Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Microsoft Defender for Endpoint (871d91ec-ec1a-452b-a83f-bd76c7d770ef)<br/>PAD for Windows (2d589a15-b171-4e61-9b5f-31d15eeb2872)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10/11 Enterprise (Original) (21b439ba-a0ca-424f-a6cc-52f954a5b111)<br/> Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365) | | Windows 10/11 Enterprise A3 for faculty | WIN10_ENT_A3_FAC | 8efbe2f6-106e-442f-97d4-a59aa6037e06 | EXCHANGE_S_FOUNDATION (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>UNIVERSAL_PRINT_01 (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Virtualization Rights for Windows 10 (E3/E5+VDA) (e7c91390-7625-45be-94e0-e16907e03118)<br/>WINDOWSUPDATEFORBUSINESS_DEPLOYMENTSERVICE (7bf960f6-2cd9-443a-8046-5dbff9558365) | Exchange Foundation (113feb6c-3fe4-4440-bddc-54d774bf0318)<br/>Universal Print (795f6fe0-cc4d-4773-b050-5dde4dc704c9)<br/>Windows 10 Enterprise (New) (e7c91390-7625-45be-94e0-e16907e03118)<br/>Windows Update for Business Deployment Service (7bf960f6-2cd9-443a-8046-5dbff9558365) |
When using group-based licensing, you experience [this error condition](licensin
This section lists the most common service plans that are mutually exclusive, grouped by service type. You can use this information to plan your license deployment and avoid assignment errors. These tables are for reference purposes and are accurate only as of the date when this article was last updated. Microsoft does not plan to update them for newly added services periodically.
-### Service: *Azure Active Directory*
+<a name='service-azure-active-directory'></a>
+
+### Service: *Microsoft Entra ID*
>[!NOTE]
->All service plans related to Azure Active Directory can now be assigned together, to the same user. This simplifies certain license management scenarios, such as moving users from Azure AD Basic to Azure AD Premium P1.
+>All service plans related to Microsoft Entra ID can now be assigned together, to the same user. This simplifies certain license management scenarios, such as moving users from Microsoft Entra Basic to Microsoft Entra ID P1.
### Service: *Dynamics CRM*
The following service plans cannot be assigned together:
To learn more about the feature set for license management through groups, see the following:
-* [What is group-based licensing in Azure Active Directory?](../fundamentals/licensing-whatis-azure-portal.md)
-* [Assigning licenses to a group in Azure Active Directory](licensing-groups-assign.md)
-* [Identifying and resolving license problems for a group in Azure Active Directory](licensing-groups-resolve-problems.md)
-* [How to migrate individual licensed users to group-based licensing in Azure Active Directory](licensing-groups-migrate-users.md)
-* [How to migrate users between product licenses using group-based licensing in Azure Active Directory](licensing-groups-change-licenses.md)
-* [Azure Active Directory group-based licensing additional scenarios](licensing-group-advanced.md)
-* [PowerShell examples for group-based licensing in Azure AD](licensing-ps-examples.md)
+* [What is group-based licensing in Microsoft Entra ID?](../fundamentals/licensing-whatis-azure-portal.md)
+* [Assigning licenses to a group in Microsoft Entra ID](licensing-groups-assign.md)
+* [Identifying and resolving license problems for a group in Microsoft Entra ID](licensing-groups-resolve-problems.md)
+* [How to migrate individual licensed users to group-based licensing in Microsoft Entra ID](licensing-groups-migrate-users.md)
+* [How to migrate users between product licenses using group-based licensing in Microsoft Entra ID](licensing-groups-change-licenses.md)
+* [Microsoft Entra group-based licensing additional scenarios](licensing-group-advanced.md)
+* [PowerShell examples for group-based licensing in Microsoft Entra ID](licensing-ps-examples.md)
active-directory Linkedin Integration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/linkedin-integration.md
Title: Admin consent for LinkedIn account connections
-description: Explains how to enable or disable LinkedIn integration account connections in Microsoft apps in Azure Active Directory
+description: Explains how to enable or disable LinkedIn integration account connections in Microsoft apps in Microsoft Entra ID
-# Integrate LinkedIn account connections in Azure Active Directory
+# Integrate LinkedIn account connections in Microsoft Entra ID
-You can allow users in your organization to access their LinkedIn connections within some Microsoft apps. No data is shared until users consent to connect their accounts. You can integrate your organization with Azure Active Directory (Azure AD), part of Microsoft Entra.
+You can allow users in your organization to access their LinkedIn connections within some Microsoft apps. No data is shared until users consent to connect their accounts. You can integrate your organization with Microsoft Entra ID, part of Microsoft Entra.
> [!IMPORTANT]
-> The LinkedIn account connections setting is currently being rolled out to Azure AD organizations. When it is rolled out to your organization, it is enabled by default.
+> The LinkedIn account connections setting is currently being rolled out to Microsoft Entra organizations. When it is rolled out to your organization, it is enabled by default.
> > Exceptions: > > * The setting is not available for customers using Microsoft Cloud for US Government, Microsoft Cloud Germany, or Azure and Microsoft 365 operated by 21Vianet in China.
-> * The setting is off by default for Azure AD organizations provisioned in Germany. Note that the setting is not available for customers using Microsoft Cloud Germany.
+> * The setting is off by default for Microsoft Entra organizations provisioned in Germany. Note that the setting is not available for customers using Microsoft Cloud Germany.
> * The setting is off by default for organizations provisioned in France. > > Once LinkedIn account connections are enabled for your organization, the account connections work after users consent to apps accessing company data on their behalf. For information about the user consent setting, see [How to remove a user's access to an application](../manage-apps/methods-for-removing-user-access.md).
You can allow users in your organization to access their LinkedIn connections wi
You can enable LinkedIn account connections for only the users you want to have access, from your entire organization to only selected users in your organization. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Users** > **All users**. 1. Select **User settings**. 1. Under **LinkedIn account connections**, allow users to connect their accounts to access their LinkedIn connections within some Microsoft apps. No data is shared until users consent to connect their accounts.
We have replaced the 'Selected' option that specifies a list of users with the o
1. Create a CSV file of the users who are selected for LinkedIn account connections. 1. Sign into Microsoft 365 with your administrator account. 1. Launch PowerShell.
-1. Install the Azure AD module by running `Install-Module AzureAD`
+1. Install the Azure AD PowerShell module by running `Install-Module AzureAD`
1. Run the following script: ``` PowerShell
active-directory Linkedin User Consent https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/linkedin-user-consent.md
Title: LinkedIn data sharing and consent
-description: Explains how LinkedIn integration shares data via Microsoft apps in Azure Active Directory
+description: Explains how LinkedIn integration shares data via Microsoft apps in Microsoft Entra ID
# LinkedIn account connections data sharing and consent
-You can enable users in your organization in Active Directory (Azure AD), part of Microsoft Entra, to consent to connect their Microsoft work or school account with their LinkedIn account. After a user connects their accounts, information and highlights from LinkedIn are available in some Microsoft apps and services. Users can also expect their networking experience on LinkedIn to be improved and enriched with information from Microsoft.
+You can enable users in your organization in Microsoft Entra ID, part of Microsoft Entra, to consent to connect their Microsoft work or school account with their LinkedIn account. After a user connects their accounts, information and highlights from LinkedIn are available in some Microsoft apps and services. Users can also expect their networking experience on LinkedIn to be improved and enriched with information from Microsoft.
To see LinkedIn information in Microsoft apps and services, users must consent to connect their own Microsoft and LinkedIn accounts. Users are prompted to connect their accounts the first time they click to see someone's LinkedIn information on a profile card in Outlook, OneDrive or SharePoint Online. LinkedIn account connections are not fully enabled for your users until they consent to the experience and to connect their accounts.
Access to LinkedIn information within Microsoft apps and services makes it easie
## Enable and announce LinkedIn integration
-You must be an Azure Active Directory Admin to manage the setting for your organization. You can enable it for all users, or for a specific set of users.
+You must be a Microsoft Entra Admin to manage the setting for your organization. You can enable it for all users, or for a specific set of users.
-1. To enable or disable the integration, follow the steps in [Consent to LinkedIn integration for your Azure AD organization](linkedin-integration.md).
+1. To enable or disable the integration, follow the steps in [Consent to LinkedIn integration for your Microsoft Entra organization](linkedin-integration.md).
2. When you announce the LinkedIn integration in your organization, point your users to the FAQ about [LinkedIn information in Microsoft apps and services](https://support.office.com/article/about-linkedin-information-and-features-in-microsoft-apps-and-services-dc81cc70-4d64-4755-9f1c-b9536e34d381). The article provides information about where LinkedIn information shows up, [data sharing and privacy](https://support.microsoft.com/office/your-data-ae9c08a7-4d06-45b5-a065-320a97bc1400), [how to connect accounts](https://support.microsoft.com/office/connect-your-linkedin-and-work-or-school-accounts-c7c245f2-fa56-4c9b-ba20-3fceb23c5772) and more. You must announce Linkedin Integration to your users providing them all the information related to [Data sharing and privacy with Linkedin Integration](https://support.microsoft.com/office/your-data-ae9c08a7-4d06-45b5-a065-320a97bc1400).
active-directory Signin Account Support https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/signin-account-support.md
Title: Does my Azure AD sign-in page accept Microsoft accounts
+ Title: Does my Microsoft Entra sign-in page accept Microsoft accounts
description: How on-screen messaging reflects username lookup during sign-in
-# Sign-in options for Microsoft accounts in Azure Active Directory
+# Sign-in options for Microsoft accounts in Microsoft Entra ID
-The Microsoft 365 sign-in page for Azure Active Directory (Azure AD), part of Microsoft Entra, supports work or school accounts and Microsoft accounts, but depending on the user's situation, it could be one or the other or both. For example, the Azure AD sign-in page supports:
+The Microsoft 365 sign-in page for Microsoft Entra ID, part of Microsoft Entra, supports work or school accounts and Microsoft accounts, but depending on the user's situation, it could be one or the other or both. For example, the Microsoft Entra sign-in page supports:
* Apps that accept sign-ins from both types of account * Organizations that accept guests
active-directory Signin Realm Discovery https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/signin-realm-discovery.md
Title: Username lookup during sign-in
-description: How on-screen messaging reflects username lookup during sign-in in Azure Active Directory
+description: How on-screen messaging reflects username lookup during sign-in in Microsoft Entra ID
-# Home realm discovery for Azure Active Directory sign-in pages
+# Home realm discovery for Microsoft Entra sign-in pages
-We are changing sign-in behavior in Azure Active Directory (Azure AD), part of Microsoft Entra, to make room for new authentication methods and improve usability. During sign-in, Azure AD determines where a user needs to authenticate. Azure AD makes intelligent decisions by reading organization and user settings for the username entered on the sign-in page. This is a step towards a password-free future that enables additional credentials like FIDO 2.0.
+We are changing sign-in behavior in Microsoft Entra ID, part of Microsoft Entra, to make room for new authentication methods and improve usability. During sign-in, Microsoft Entra ID determines where a user needs to authenticate. Microsoft Entra ID makes intelligent decisions by reading organization and user settings for the username entered on the sign-in page. This is a step towards a password-free future that enables additional credentials like FIDO 2.0.
## Home realm discovery behavior
-Historically, home realm discovery was governed by the domain that is provided at sign-in or by a Home Realm Discovery policy for some legacy applications. For example, in our discovery behavior an Azure Active Directory user could mistype their username but would still arrive at their organization's credential collection screen. This occurs when the user correctly provides the organization's domain name ΓÇ£contoso.comΓÇ¥. This behavior does not allow the granularity to customize experiences for an individual user.
+Historically, home realm discovery was governed by the domain that is provided at sign-in or by a Home Realm Discovery policy for some legacy applications. For example, in our discovery behavior a Microsoft Entra user could mistype their username but would still arrive at their organization's credential collection screen. This occurs when the user correctly provides the organization's domain name ΓÇ£contoso.comΓÇ¥. This behavior does not allow the granularity to customize experiences for an individual user.
-To support a wider range of credentials and increase usability, Azure Active DirectoryΓÇÖs username lookup behavior during the sign-in process is now updated. The new behavior makes intelligent decisions by reading organization-level and user-level settings based on the username entered on the sign-in page. To make this possible, Azure Active Directory will check to see if the username that is entered on the sign-in page exists in their specified domain or redirects the user to provide their credentials.
+To support a wider range of credentials and increase usability, Microsoft Entra IDΓÇÖs username lookup behavior during the sign-in process is now updated. The new behavior makes intelligent decisions by reading organization-level and user-level settings based on the username entered on the sign-in page. To make this possible, Microsoft Entra ID will check to see if the username that is entered on the sign-in page exists in their specified domain or redirects the user to provide their credentials.
-An additional benefit of this work is improved error messaging. Here are some examples of the improved error messaging when signing in to an application that supports Azure Active Directory users only.
+An additional benefit of this work is improved error messaging. Here are some examples of the improved error messaging when signing in to an application that supports Microsoft Entra users only.
-- The username is mistyped or the username has not yet been synced to Azure AD:
+- The username is mistyped or the username has not yet been synced to Microsoft Entra ID:
![the username is mistyped or not found](./media/signin-realm-discovery/typo-username.png)
An additional benefit of this work is improved error messaging. Here are some ex
![password is mistyped with good username](./media/signin-realm-discovery/incorrect-password.png) > [!IMPORTANT]
-> This feature might have an impact on federated domains relying on the old domain-level Home Realm Discovery to force federation. For updates on when federated domain support will be added, see [Home realm discovery during sign-in for Microsoft 365 services](https://azure.microsoft.com/updates/signin-hrd/). In the meantime, some organizations have trained their employees to sign in with a username that doesnΓÇÖt exist in Azure Active Directory but contains the proper domain name, because the domain names routes users currently to their organization's domain endpoint. The new sign-in behavior doesn't allow this. The user is notified to correct the user name, and they aren't allowed to sign in with a username that does not exist in Azure Active Directory.
+> This feature might have an impact on federated domains relying on the old domain-level Home Realm Discovery to force federation. For updates on when federated domain support will be added, see [Home realm discovery during sign-in for Microsoft 365 services](https://azure.microsoft.com/updates/signin-hrd/). In the meantime, some organizations have trained their employees to sign in with a username that doesnΓÇÖt exist in Microsoft Entra ID but contains the proper domain name, because the domain names routes users currently to their organization's domain endpoint. The new sign-in behavior doesn't allow this. The user is notified to correct the user name, and they aren't allowed to sign in with a username that does not exist in Microsoft Entra ID.
>
-> If you or your organization have practices that depend on the old behavior, it is important for organization administrators to update employee sign-in and authentication documentation and to train employees to use their Azure Active Directory username to sign in.
+> If you or your organization have practices that depend on the old behavior, it is important for organization administrators to update employee sign-in and authentication documentation and to train employees to use their Microsoft Entra username to sign in.
If you have concerns with the new behavior, leave your remarks in the **Feedback** section of this article.
active-directory Users Bulk Add https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/users-bulk-add.md
Title: Bulk create users in the Azure portal
-description: Add users in bulk in the Azure portal in Azure Active Directory
+description: Add users in bulk in the Azure portal in Microsoft Entra ID
-# Bulk create users in Azure Active Directory
+# Bulk create users in Microsoft Entra ID
-Azure Active Directory (Azure AD), part of Microsoft Entra, supports bulk user create and delete operations and supports downloading lists of users. Just fill out comma-separated values (CSV) template you can download from the Azure portal.
+Microsoft Entra ID, part of Microsoft Entra, supports bulk user create and delete operations and supports downloading lists of users. Just fill out comma-separated values (CSV) template you can download from the Azure portal.
## Required permissions
In order to bulk create users in the administration portal, you must be signed i
## Understand the CSV template
-Download and fill in the bulk upload CSV template to help you successfully create Azure AD users in bulk. The CSV template you download might look like this example:
+Download and fill in the bulk upload CSV template to help you successfully create Microsoft Entra users in bulk. The CSV template you download might look like this example:
![Spreadsheet for upload and call-outs explaining the purpose and values for each row and column](./media/users-bulk-add/create-template-example.png) > [!WARNING] > If you are adding only one entry using the CSV template, you must preserve row 3 and add your new entry to row 4. >
-> Ensure that you add the ".csv" file extension and remove any leading spaces before userPrincipalName, passwordProfile, and accountEnabled.
+> Ensure that you add the `.csv` file extension and remove any leading spaces before `userPrincipalName`, `passwordProfile`, and `accountEnabled`.
### CSV template structure
The rows in a downloaded CSV template are as follows:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **All users** > **Users** > **Bulk create**. 1. On the **Bulk create user** page, select **Download** to receive a valid comma-separated values (CSV) file of user properties, and then add users you want to create.
You can see the status of all of your pending bulk requests in the **Bulk operat
[![Check create status in the Bulk Operations Results page](./media/users-bulk-add/bulk-center.png)](./media/users-bulk-add/bulk-center.png#lightbox)
-Next, you can check to see that the users you created exist in the Azure AD organization either in the Azure portal or by using PowerShell.
+Next, you can check to see that the users you created exist in the Microsoft Entra organization either in the Azure portal or by using PowerShell.
## Verify users in the Azure portal 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **All users** > **Users**. 1. Under **Show**, select **All users** and verify that the users you created are listed.
active-directory Users Bulk Delete https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/users-bulk-delete.md
Title: Bulk delete users in the Azure portal
-description: Delete users in bulk in the Azure admin center in Azure Active Directory
+description: Delete users in bulk in the Azure admin center in Microsoft Entra ID
-# Bulk delete users in Azure Active Directory
+# Bulk delete users in Microsoft Entra ID
-Using the admin center in Azure Active Directory (Azure AD), part of Microsoft Entra, you can remove a large number of members to a group by using a comma-separated values (CSV) file to bulk delete users.
+Using the admin center in Microsoft Entra ID, part of Microsoft Entra, you can remove a large number of members to a group by using a comma-separated values (CSV) file to bulk delete users.
## CSV template structure
The rows in a downloaded CSV template are as follows:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)] 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Users** > **All users** > **Bulk operations** > **Bulk delete**. 1. On the **Bulk delete user** page, select **Download** to download the latest version of the CSV template. 1. Open the CSV file and add a line for each user you want to delete. The only required value is **User principal name**. Save the file.
You can see the status of all of your pending bulk requests in the **Bulk operat
[![Check delete status in the Bulk Operations Results page.](./media/users-bulk-delete/bulk-center.png)](./media/users-bulk-delete/bulk-center.png#lightbox)
-Next, you can check to see that the users you deleted exist in the Azure AD organization either in the Azure portal or by using PowerShell.
+Next, you can check to see that the users you deleted exist in the Microsoft Entra organization either in the Azure portal or by using PowerShell.
## Verify deleted users in the Azure portal 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **All users** only and verify that the users you deleted are no longer listed. ### Verify deleted users with PowerShell
active-directory Users Bulk Download https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/users-bulk-download.md
Title: Download a list of users in the Azure portal
-description: Download user records in bulk in the Azure admin center in Azure Active Directory.
+description: Download user records in bulk in the Azure admin center in Microsoft Entra ID.
# Download a list of users in Azure portal
-Azure Active Directory (Azure AD), part of Microsoft Entra, supports bulk user list download operations.
+Microsoft Entra ID, part of Microsoft Entra, supports bulk user list download operations.
## Required permissions
Both admin and non-admin users can download user lists.
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)] 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **Users** > **All users** > **Download users**. By default, all user profiles are exported. 1. On the **Download users** page, select **Start** to receive a CSV file listing user profile properties. If there are errors, you can download and view the results file on the **Bulk operation results** page. The file contains the reason for each error. ![Select where you want the list the users you want to download](./media/users-bulk-download/bulk-download.png)
-
->[!NOTE]
->The download file will contain the filtered list of users based on the scope of the filters applied.
-
- The following user attributes are included:
-
- - `userPrincipalName`
- - `displayName`
- - `surname`
- - `mail`
- - `givenName`
- - `objectId`
- - `userType`
- - `jobTitle`
- - `department`
- - `accountEnabled`
- - `usageLocation`
- - `streetAddress`
- - `state`
- - `country`
- - `physicalDeliveryOfficeName`
- - `city`
- - `postalCode`
- - `telephoneNumber`
- - `mobile`
- - `authenticationAlternativePhoneNumber`
- - `authenticationEmail`
- - `alternateEmailAddress`
- - `ageGroup`
- - `consentProvidedForMinor`
- - `legalAgeGroupClassification`
+
+> [!NOTE]
+> The download file will contain the filtered list of users based on the scope of the filters applied.
+
+The following user attributes are included:
+
+- `userPrincipalName`
+- `displayName`
+- `surname`
+- `mail`
+- `givenName`
+- `objectId`
+- `userType`
+- `jobTitle`
+- `department`
+- `accountEnabled`
+- `usageLocation`
+- `streetAddress`
+- `state`
+- `country`
+- `physicalDeliveryOfficeName`
+- `city`
+- `postalCode`
+- `telephoneNumber`
+- `mobile`
+- `authenticationAlternativePhoneNumber`
+- `authenticationEmail`
+- `alternateEmailAddress`
+- `ageGroup`
+- `consentProvidedForMinor`
+- `legalAgeGroupClassification`
## Check status
active-directory Users Bulk Restore https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/users-bulk-restore.md
Title: Bulk restore deleted users in the Azure portal
-description: Restore deleted users in bulk in the Azure portal in Azure Active Directory
+description: Restore deleted users in bulk in the Azure portal in Microsoft Entra ID
-# Bulk restore deleted users in Azure Active Directory
+# Bulk restore deleted users in Microsoft Entra ID
-Azure Active Directory (Azure AD), part of Microsoft Entra, supports bulk user restore operations and supports downloading lists of users, groups, and group members.
+Microsoft Entra ID, part of Microsoft Entra, supports bulk user restore operations and supports downloading lists of users, groups, and group members.
## Understand the CSV template
-Download and fill in the CSV template to help you successfully restore Azure AD users in bulk. The CSV template you download might look like this example:
+Download and fill in the CSV template to help you successfully restore Microsoft Entra users in bulk. The CSV template you download might look like this example:
![Spreadsheet for upload and call-outs explaining the purpose and values for each row and column](./media/users-bulk-restore/understand-template.png)
The rows in a downloaded CSV template are as follows:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)] 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **All users** > **Users** > **Deleted**. 1. On the **Deleted users** page, select **Bulk restore** to upload a valid CSV file of properties of the users to restore.
You can see the status of all of your pending bulk requests in the **Bulk operat
[![Check status in the Bulk Operations Results page.](./media/users-bulk-restore/bulk-center.png)](./media/users-bulk-restore/bulk-center.png#lightbox)
-Next, you can check to see that the users you restored exist in the Azure AD organization either in the Azure portal or by using PowerShell.
+Next, you can check to see that the users you restored exist in the Microsoft Entra organization via either the Azure portal or PowerShell.
## View restored users in the Azure portal 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Select **All users** Under **Manage**, select **Users**. 1. Under **Show**, select **All users** and verify that the users you restored are listed.
active-directory Users Close Account https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/users-close-account.md
Title: Close a work or school account in an unmanaged Azure AD organization
-description: How to close your work or school account in an unmanaged Azure Active Directory.
+ Title: Close a work or school account in an unmanaged Microsoft Entra organization
+description: How to close your work or school account in an unmanaged Microsoft Entra ID.
-# Close your work or school account in an unmanaged Azure AD organization
+# Close your work or school account in an unmanaged Microsoft Entra organization
-If you are a user in an unmanaged organization (tenant) in Azure Active Directory (Azure AD), part of Microsoft Entra, and you no longer need to use apps from that organization or maintain any association with it, you can close your account at any time. An unmanaged organization does not have a Global Administrator. Users in an unmanaged organization can close their accounts on their own, without having to contact an administrator.
+If you are a user in an unmanaged organization (tenant) in Microsoft Entra ID, part of Microsoft Entra, and you no longer need to use apps from that organization or maintain any association with it, you can close your account at any time. An unmanaged organization does not have a Global Administrator. Users in an unmanaged organization can close their accounts on their own, without having to contact an administrator.
-Users in an unmanaged organization are often created during self-service sign-up. An example might be an information worker in an organization who signs up for a free service. For more information about self-service sign-up, see [What is self-service sign-up for Azure Active Directory?](directory-self-service-signup.md).
+Users in an unmanaged organization are often created during self-service sign-up. An example might be an information worker in an organization who signs up for a free service. For more information about self-service sign-up, see [What is self-service sign-up for Microsoft Entra ID?](directory-self-service-signup.md).
[!INCLUDE [GDPR-related guidance](../../../includes/gdpr-intro-sentence.md)]
Users in an unmanaged organization are often created during self-service sign-up
Before you can close your account, you should confirm the following items:
-* Make sure you are a user of an unmanaged Azure AD organization. You can't close your account if you belong to a managed organization. If you belong to a managed organization and want to close your account, you must contact your administrator. For information about how to determine whether you belong to an unmanaged organization, see [Delete the user from Unmanaged Tenant](/power-automate/gdpr-dsr-delete#delete-the-user-from-unmanaged-tenant).
+* Make sure you are a user of an unmanaged Microsoft Entra organization. You can't close your account if you belong to a managed organization. If you belong to a managed organization and want to close your account, you must contact your administrator. For information about how to determine whether you belong to an unmanaged organization, see [Delete the user from Unmanaged Tenant](/power-automate/gdpr-dsr-delete#delete-the-user-from-unmanaged-tenant).
* Save any data you want to keep. For information about how to submit an export request, see [Accessing and exporting system-generated logs for Unmanaged Tenants](/power-platform/admin/powerapps-gdpr-dsr-guide-systemlogs#accessing-and-exporting-system-generated-logs-for-unmanaged-tenants).
To close an unmanaged work or school account, follow these steps:
## Next steps -- [What is self-service sign-up for Azure Active Directory?](directory-self-service-signup.md)
+- [What is self-service sign-up for Microsoft Entra ID?](directory-self-service-signup.md)
- [Delete the user from Unmanaged Tenant](/power-automate/gdpr-dsr-delete#delete-the-user-from-unmanaged-tenant)-- [Accessing and exporting system-generated logs for Unmanaged Tenants](/power-platform/admin/powerapps-gdpr-dsr-guide-systemlogs#accessing-and-exporting-system-generated-logs-for-unmanaged-tenants)
+- [Accessing and exporting system-generated logs for Unmanaged Tenants](/power-platform/admin/powerapps-gdpr-dsr-guide-systemlogs#accessing-and-exporting-system-generated-logs-for-unmanaged-tenants)
active-directory Users Custom Security Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/users-custom-security-attributes.md
Title: Assign, update, list, or remove custom security attributes for a user (Preview)
-description: Assign, update, list, or remove custom security attributes for a user in Azure Active Directory.
+description: Assign, update, list, or remove custom security attributes for a user in Microsoft Entra ID.
> Custom security attributes are currently in PREVIEW. > For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
-[Custom security attributes](../fundamentals/custom-security-attributes-overview.md) in Azure Active Directory (Azure AD), part of Microsoft Entra, are business-specific attributes (key-value pairs) that you can define and assign to Azure AD objects. For example, you can assign custom security attribute to filter your employees or to help determine who gets access to resources. This article describes how to assign, update, list, or remove custom security attributes for Azure AD.
+[Custom security attributes](../fundamentals/custom-security-attributes-overview.md) in Microsoft Entra ID, part of Microsoft Entra, are business-specific attributes (key-value pairs) that you can define and assign to Microsoft Entra objects. For example, you can assign custom security attribute to filter your employees or to help determine who gets access to resources. This article describes how to assign, update, list, or remove custom security attributes for Microsoft Entra ID.
## Prerequisites
-To assign or remove custom security attributes for a user in your Azure AD tenant, you need:
+To assign or remove custom security attributes for a user in your Microsoft Entra tenant, you need:
-- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- [Attribute Assignment Administrator](../roles/permissions-reference.md#attribute-assignment-administrator) - Microsoft.Graph module when using [Microsoft Graph PowerShell](/powershell/microsoftgraph/installation) - [AzureADPreview](https://www.powershellgallery.com/packages/AzureADPreview) version 2.0.2.138 or later when using Azure AD PowerShell
To assign or remove custom security attributes for a user in your Azure AD tenan
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as an [Attribute Assignment Administrator](../roles/permissions-reference.md#attribute-assignment-administrator).
-1. Make sure that you have defined custom security attributes. For more information, see [Add or deactivate custom security attribute definitions in Azure AD](../fundamentals/custom-security-attributes-add.md).
+1. Make sure that you have defined custom security attributes. For more information, see [Add or deactivate custom security attribute definitions in Microsoft Entra ID](../fundamentals/custom-security-attributes-add.md).
1. Browse to **Identity** > **Users** > **All users**.
You can filter the list of custom security attributes assigned to users on the A
## PowerShell or Microsoft Graph API
-To manage custom security attribute assignments for users in your Azure AD organization, you can use PowerShell or Microsoft Graph API. The following examples can be used to manage assignments.
+To manage custom security attribute assignments for users in your Microsoft Entra organization, you can use PowerShell or Microsoft Graph API. The following examples can be used to manage assignments.
#### Assign a custom security attribute with a string value to a user
No, custom security attributes are not supported in B2C tenants and are not rela
## Next steps -- [Add or deactivate custom security attribute definitions in Azure AD](../fundamentals/custom-security-attributes-add.md)
+- [Add or deactivate custom security attribute definitions in Microsoft Entra ID](../fundamentals/custom-security-attributes-add.md)
- [Assign, update, list, or remove custom security attributes for an application](../manage-apps/custom-security-attributes-apps.md) - [Examples: Assign, update, list, or remove custom security attribute assignments using the Microsoft Graph API](/graph/custom-security-attributes-examples)-- [Troubleshoot custom security attributes in Azure AD](../fundamentals/custom-security-attributes-troubleshoot.md)
+- [Troubleshoot custom security attributes in Microsoft Entra ID](../fundamentals/custom-security-attributes-troubleshoot.md)
active-directory Users Restrict Guest Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/users-restrict-guest-permissions.md
Title: Restrict guest user access permissions
-description: Restrict guest user access permissions using the Azure portal, PowerShell, or Microsoft Graph in Azure Active Directory
+description: Restrict guest user access permissions using the Azure portal, PowerShell, or Microsoft Graph in Microsoft Entra ID
-# Restrict guest access permissions in Azure Active Directory
+# Restrict guest access permissions in Microsoft Entra ID
-Azure Active Directory (Azure AD), part of Microsoft Entra, allows you to restrict what external guest users can see in their organization in Azure AD. Guest users are set to a limited permission level by default in Azure AD, while the default for member users is the full set of user permissions. There's another guest user permission level in your Azure AD organization's external collaboration settings for even more restricted access, so that the guest access levels are:
+Microsoft Entra ID, part of Microsoft Entra, allows you to restrict what external guest users can see in their organization in Microsoft Entra ID. Guest users are set to a limited permission level by default in Microsoft Entra ID, while the default for member users is the full set of user permissions. There's another guest user permission level in your Microsoft Entra organization's external collaboration settings for even more restricted access, so that the guest access levels are:
Permission level | Access level | Value - | | --
-Same as member users | Guests have the same access to Azure AD resources as member users | a0b1b346-4d3e-4e8b-98f8-753987be4970
+Same as member users | Guests have the same access to Microsoft Entra resources as member users | a0b1b346-4d3e-4e8b-98f8-753987be4970
Limited access (default) | Guests can see membership of all non-hidden groups | 10dae51f-b6af-4016-8d66-8c2a99b929b3 **Restricted access (new)** | **Guests can't see membership of any groups** | **2af84b1e-32c8-42b7-82bc-daa82404023b**
-When guest access is restricted, guests can view only their own user profile. Permission to view other users isn't allowed even if the guest is searching by User Principal Name or objectId. Restricted access also restricts guest users from seeing the membership of groups they're in. For more information about the overall default user permissions, including guest user permissions, see [What are the default user permissions in Azure Active Directory?](../fundamentals/users-default-permissions.md).
+When guest access is restricted, guests can view only their own user profile. Permission to view other users isn't allowed even if the guest is searching by User Principal Name or objectId. Restricted access also restricts guest users from seeing the membership of groups they're in. For more information about the overall default user permissions, including guest user permissions, see [What are the default user permissions in Microsoft Entra ID?](../fundamentals/users-default-permissions.md).
## Permissions and licenses
You must be in the Global Administrator role to configure guest user access. The
WeΓÇÖve made changes to the existing Azure portal controls for guest user permissions. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD) > **Users** > **All users**.
+1. Select Microsoft Entra ID > **Users** > **All users**.
1. Under **External users**, select **Manage external collaboration settings**. 1. On the **External collaboration settings** page, select **Guest user access is restricted to properties and memberships of their own directory objects** option.
- ![Azure AD external collaboration settings page](./media/users-restrict-guest-permissions/external-collaboration-settings.png)
+ ![Microsoft Entra external collaboration settings page](./media/users-restrict-guest-permissions/external-collaboration-settings.png)
1. Select **Save**. The changes can take up to 15 minutes to take effect for guest users. ## Update with the Microsoft Graph API
-WeΓÇÖve added a new Microsoft Graph API to configure guest permissions in your Azure AD organization. The following API calls can be made to assign any permission level. The value for guestUserRoleId used here is to illustrate the most restricted guest user setting. For more information about using the Microsoft Graph to set guest permissions, see [authorizationPolicy resource type](/graph/api/resources/authorizationpolicy).
+WeΓÇÖve added a new Microsoft Graph API to configure guest permissions in your Microsoft Entra organization. The following API calls can be made to assign any permission level. The value for guestUserRoleId used here is to illustrate the most restricted guest user setting. For more information about using the Microsoft Graph to set guest permissions, see [authorizationPolicy resource type](/graph/api/resources/authorizationpolicy).
### Configuring for the first time
Example response:
## Update with PowerShell cmdlets
-With this feature, weΓÇÖve added the ability to configure the restricted permissions via PowerShell v2 cmdlets. Get and Set PowerShell cmdlets have been published in version 2.0.2.85.
+With this feature, we've added the ability to configure the restricted permissions via PowerShell v2 cmdlets. Get and Set PowerShell cmdlets have been published in version `2.0.2.85`.
### Get command: Get-AzureADMSAuthorizationPolicy
PS C:\WINDOWS\system32> Set-AzureADMSAuthorizationPolicy -GuestUserRoleId '2af84
```` > [!NOTE]
-> You must enter authorizationPolicy as the ID when requested.
+> You must enter `authorizationPolicy` as the ID when requested.
## Supported Microsoft 365 services
Service without current support might have compatibility issues with the new gue
Question | Answer -- |
-Where do these permissions apply? | These directory level permissions are enforced across Azure AD services including the Microsoft Graph, PowerShell v2, the Azure portal, and My Apps portal. Microsoft 365 services leveraging Microsoft 365 groups for collaboration scenarios are also affected, specifically Outlook, Microsoft Teams, and SharePoint.
+Where do these permissions apply? | These directory level permissions are enforced across Microsoft Entra services including the Microsoft Graph, PowerShell v2, the Azure portal, and My Apps portal. Microsoft 365 services leveraging Microsoft 365 groups for collaboration scenarios are also affected, specifically Outlook, Microsoft Teams, and SharePoint.
How do restricted permissions affect which groups guests can see? | Regardless of default or restricted guest permissions, guests can't enumerate the list of groups or users. Guests can see groups they're members of in both the Azure portal and the My Apps portal depending on permissions:<ul><li>**Default permissions**: To find the groups they're members of in the Azure portal, the guest must search for their object ID in the **All users** list, and then select **Groups**. Here they can see the list of groups that they're members of, including all the group details, including name, email, and so on. In the My Apps portal, they can see a list of groups they own and groups they're in.</li><li>**Restricted guest permissions**: In the Azure portal, they can find the list of groups they're in by searching for their object ID in the **All users** list, and then selecting **Groups**. They can see only limited details about the group, notably the object ID. By design, the Name and Email columns are blank and Group Type is Unrecognized. In the My Apps portal, they're not able to access the list of groups they own or groups they're a member of.</li></ul><br>For more detailed comparison of the directory permissions that come from the Graph API, see [Default user permissions](../fundamentals/users-default-permissions.md#member-and-guest-users). Which parts of the My Apps portal will this feature affect? | The groups functionality in the My Apps portal will honor these new permissions. This functionality includes all paths to view the groups list and group memberships in My Apps. No changes were made to the group tile availability. The group tile availability is still controlled by the existing group setting in the Azure portal. Do these permissions override SharePoint or Microsoft Teams guest settings? | No. Those existing settings still control the experience and access in those applications. For example, if you see issues in SharePoint, double check your external sharing settings. Guests added by team owners at the team level have access to channel meeting chat only for standard channels, excluding any private and shared channels.
Are there any license requirements for this feature? | No, there are no new lice
## Next steps -- To learn more about existing guest permissions in Azure AD, see [What are the default user permissions in Azure Active Directory?](../fundamentals/users-default-permissions.md)
+- To learn more about existing guest permissions in Microsoft Entra ID, see [What are the default user permissions in Microsoft Entra ID?](../fundamentals/users-default-permissions.md)
- To see the Microsoft Graph API methods for restricting guest access, see [authorizationPolicy resource type](/graph/api/resources/authorizationpolicy)-- To revoke all access for a user, see [Revoke user access in Azure AD](users-revoke-access.md)
+- To revoke all access for a user, see [Revoke user access in Microsoft Entra ID](users-revoke-access.md)
active-directory Users Revoke Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/users-revoke-access.md
Title: Revoke user access in an emergency in Azure Active Directory
-description: How to revoke all access for a user in Azure Active Directory
+ Title: Revoke user access in an emergency in Microsoft Entra ID
+description: How to revoke all access for a user in Microsoft Entra ID
-# Revoke user access in Azure Active Directory
+# Revoke user access in Microsoft Entra ID
Scenarios that could require an administrator to revoke all access for a user include compromised accounts, employee termination, and other insider threats. Depending on the complexity of the environment, administrators can take several steps to ensure access is revoked. In some scenarios, there could be a period between the initiation of access revocation and when access is effectively revoked.
To mitigate the risks, you must understand how tokens work. There are many kinds
Access tokens and refresh tokens are frequently used with thick client applications, and also used in browser-based applications such as single page apps. -- When users authenticate to Azure Active Directory (Azure AD), part of Microsoft Entra, authorization policies are evaluated to determine if the user can be granted access to a specific resource.
+- When users authenticate to Microsoft Entra ID, part of Microsoft Entra, authorization policies are evaluated to determine if the user can be granted access to a specific resource.
-- If authorized, Azure AD issues an access token and a refresh token for the resource.
+- If authorized, Microsoft Entra ID issues an access token and a refresh token for the resource.
-- Access tokens issued by Azure AD by default last for 1 hour. If the authentication protocol allows, the app can silently reauthenticate the user by passing the refresh token to the Azure AD when the access token expires.
+- Access tokens issued by Microsoft Entra ID by default last for 1 hour. If the authentication protocol allows, the app can silently reauthenticate the user by passing the refresh token to the Microsoft Entra ID when the access token expires.
-Azure AD then reevaluates its authorization policies. If the user is still authorized, Azure AD issues a new access token and refreshes token.
+Microsoft Entra ID then reevaluates its authorization policies. If the user is still authorized, Microsoft Entra ID issues a new access token and refreshes token.
Access tokens can be a security concern if access must be revoked within a time that is shorter than the lifetime of the token, which is usually around an hour. For this reason, Microsoft is actively working to bring [continuous access evaluation](../conditional-access/concept-continuous-access-evaluation.md) to Office 365 applications, which helps ensure invalidation of access tokens in near real time.
Access tokens can be a security concern if access must be revoked within a time
Most browser-based applications use session tokens instead of access and refresh tokens. -- When a user opens a browser and authenticates to an application via Azure AD, the user receives two session tokens. One from Azure AD and another from the application.
+- When a user opens a browser and authenticates to an application via Microsoft Entra ID, the user receives two session tokens. One from Microsoft Entra ID and another from the application.
- Once an application issues its own session token, access to the application is governed by the application's session. At this point, the user is affected by only the authorization policies that the application is aware of. -- The authorization policies of Azure AD are reevaluated as often as the application sends the user back to Azure AD. Reevaluation usually happens silently, though the frequency depends on how the application is configured. It's possible that the app may never send the user back to Azure AD as long as the session token is valid.
+- The authorization policies of Microsoft Entra ID are reevaluated as often as the application sends the user back to Microsoft Entra ID. Reevaluation usually happens silently, though the frequency depends on how the application is configured. It's possible that the app may never send the user back to Microsoft Entra ID as long as the session token is valid.
-- For a session token to be revoked, the application must revoke access based on its own authorization policies. Azure AD can't directly revoke a session token issued by an application.
+- For a session token to be revoked, the application must revoke access based on its own authorization policies. Microsoft Entra ID can't directly revoke a session token issued by an application.
## Revoke access for a user in the hybrid environment
-For a hybrid environment with on-premises Active Directory synchronized with Azure Active Directory, Microsoft recommends IT admins to take the following actions. If you have an **Azure AD only environment**, skip to the [Azure Active Directory environment](#azure-active-directory-environment) section.
+For a hybrid environment with on-premises Active Directory synchronized with Microsoft Entra ID, Microsoft recommends IT admins to take the following actions. If you have an **Microsoft Entra-only environment**, skip to the [Microsoft Entra environment](#azure-active-directory-environment) section.
### On-premises Active Directory environment
As an admin in the Active Directory, connect to your on-premises network, open P
Set-ADAccountPassword -Identity johndoe -Reset -NewPassword (ConvertTo-SecureString -AsPlainText "p@ssw0rd2" -Force) ```
-### Azure Active Directory environment
+<a name='azure-active-directory-environment'></a>
-As an administrator in Azure Active Directory, open PowerShell, run ``Connect-AzureAD``, and take the following actions:
+### Microsoft Entra environment
-1. Disable the user in Azure AD. Refer to [Set-AzureADUser](/powershell/module/azuread/Set-AzureADUser).
+As an administrator in Microsoft Entra ID, open PowerShell, run ``Connect-AzureAD``, and take the following actions:
+
+1. Disable the user in Microsoft Entra ID. Refer to [Set-AzureADUser](/powershell/module/azuread/Set-AzureADUser).
```PowerShell Set-AzureADUser -ObjectId johndoe@contoso.com -AccountEnabled $false ```
-2. Revoke the user's Azure AD refresh tokens. Refer to [Revoke-AzureADUserAllRefreshToken](/powershell/module/azuread/revoke-azureaduserallrefreshtoken).
+2. Revoke the user's Microsoft Entra ID refresh tokens. Refer to [Revoke-AzureADUserAllRefreshToken](/powershell/module/azuread/revoke-azureaduserallrefreshtoken).
```PowerShell Revoke-AzureADUserAllRefreshToken -ObjectId johndoe@contoso.com
As an administrator in Azure Active Directory, open PowerShell, run ``Connect-Az
``` >[!NOTE]
-> For information on specific roles that can perform these steps review [Azure AD built-in roles](../roles/permissions-reference.md)
+> For information on specific roles that can perform these steps review [Microsoft Entra built-in roles](../roles/permissions-reference.md)
## When access is revoked
-Once admins have taken the above steps, the user can't gain new tokens for any application tied to Azure Active Directory. The elapsed time between revocation and the user losing their access depends on how the application is granting access:
+Once admins have taken the above steps, the user can't gain new tokens for any application tied to Microsoft Entra ID. The elapsed time between revocation and the user losing their access depends on how the application is granting access:
- For **applications using access tokens**, the user loses access when the access token expires. -- For **applications that use session tokens**, the existing sessions end as soon as the token expires. If the disabled state of the user is synchronized to the application, the application can automatically revoke the user's existing sessions if it's configured to do so. The time it takes depends on the frequency of synchronization between the application and Azure AD.
+- For **applications that use session tokens**, the existing sessions end as soon as the token expires. If the disabled state of the user is synchronized to the application, the application can automatically revoke the user's existing sessions if it's configured to do so. The time it takes depends on the frequency of synchronization between the application and Microsoft Entra ID.
## Best practices -- Deploy an automated provisioning and deprovisioning solution. Deprovisioning users from applications is an effective way of revoking access, especially for applications that use sessions tokens. Develop a process to deprovision users to apps that don't support automatic provisioning and deprovisioning. Ensure applications revoke their own session tokens and stop accepting Azure AD access tokens even if they're still valid.
+- Deploy an automated provisioning and deprovisioning solution. Deprovisioning users from applications is an effective way of revoking access, especially for applications that use sessions tokens. Develop a process to deprovision users to apps that don't support automatic provisioning and deprovisioning. Ensure applications revoke their own session tokens and stop accepting Microsoft Entra ID access tokens even if they're still valid.
- - Use [Azure AD SaaS App Provisioning](../app-provisioning/user-provisioning.md). Azure AD SaaS App Provisioning typically runs automatically every 20-40 minutes. [Configure Azure AD provisioning](../saas-apps/tutorial-list.md) to deprovision or deactivate disabled users in applications.
+ - Use [Microsoft Entra SaaS App Provisioning](../app-provisioning/user-provisioning.md). Microsoft Entra SaaS App Provisioning typically runs automatically every 20-40 minutes. [Configure Microsoft Entra provisioning](../saas-apps/tutorial-list.md) to deprovision or deactivate disabled users in applications.
- - For applications that don't use Azure AD SaaS App Provisioning, use [Identity Manager (MIM)](/microsoft-identity-manager/mim-how-provision-users-adds) or a third party solution to automate the deprovisioning of users.
+ - For applications that don't use Microsoft Entra SaaS App Provisioning, use [Identity Manager (MIM)](/microsoft-identity-manager/mim-how-provision-users-adds) or a third party solution to automate the deprovisioning of users.
- Identify and develop a process for applications that requires manual deprovisioning. Ensure admins can quickly run the required manual tasks to deprovision the user from these apps when needed. - [Manage your devices and applications with Microsoft Intune](/mem/intune/remote-actions/device-management). Intune-managed [devices can be reset to factory settings](/mem/intune/remote-actions/devices-wipe). If the device is unmanaged, you can [wipe the corporate data from managed apps](/mem/intune/apps/apps-selective-wipe). These processes are effective for removing potentially sensitive data from end users' devices. However, for either process to be triggered, the device must be connected to the internet. If the device is offline, the device will still have access to any locally stored data.
Once admins have taken the above steps, the user can't gain new tokens for any a
- Use [Microsoft Defender for Cloud Apps to block data download](/cloud-app-security/use-case-proxy-block-session-aad) when appropriate. If the data can only be accessed online, organizations can monitor sessions and achieve real-time policy enforcement. -- Enable [Continuous Access Evaluation (CAE) in Azure AD](../conditional-access/concept-continuous-access-evaluation.md). CAE allows admins to revoke the session tokens and access tokens for applications that are CAE capable.
+- Enable [Continuous Access Evaluation (CAE) in Microsoft Entra ID](../conditional-access/concept-continuous-access-evaluation.md). CAE allows admins to revoke the session tokens and access tokens for applications that are CAE capable.
## Next steps -- [Secure access practices for Azure AD administrators](../roles/security-planning.md)
+- [Secure access practices for Microsoft Entra administrators](../roles/security-planning.md)
- [Add or update user profile information](../fundamentals/how-to-manage-user-profile-info.md) - [Remove or Delete a former employee](/microsoft-365/admin/add-users/remove-former-employee)
active-directory Users Search Enhanced https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/users-search-enhanced.md
Title: User management enhancements
-description: Describes how Azure Active Directory enables user search, filtering, and more information about your users.
+description: Describes how Microsoft Entra ID enables user search, filtering, and more information about your users.
documentationcenter: ''
-# User management enhancements in Azure Active Directory
+# User management enhancements in Microsoft Entra ID
-This article describes how to use the user management enhancements in the admin center for Azure Active Directory (Azure AD), part of Microsoft Entra. The **All users** page and user profile pages have been updated to provide more information and make it easier to find users.
+This article describes how to use the user management enhancements in the admin center for Microsoft Entra ID, part of Microsoft Entra. The **All users** page and user profile pages have been updated to provide more information and make it easier to find users.
Enhancements include:
active-directory Users Sharing Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/enterprise-users/users-sharing-accounts.md
Title: Sharing accounts and credentials
-description: Describes how Azure Active Directory enables organizations to securely share accounts for on-premises apps and consumer cloud services.
+description: Describes how Microsoft Entra ID enables organizations to securely share accounts for on-premises apps and consumer cloud services.
documentationcenter: ''
-# Sharing accounts with Azure AD
+# Sharing accounts with Microsoft Entra ID
## Overview
-In Azure Active Directory (Azure AD), part of Microsoft Entra, sometimes organizations need to use a single username and password for multiple people, which often happens in the following cases:
+In Microsoft Entra ID, part of Microsoft Entra, sometimes organizations need to use a single username and password for multiple people, which often happens in the following cases:
* When accessing applications that require a unique sign in and password for each user, whether on-premises apps or consumer cloud services (for example, corporate social media accounts). * When creating multi-user environments. You might have a single, local account that has elevated privileges and is used to do core setup, administration, and recovery activities. For example, the local Global Administrator account for Microsoft 365 or the root account in Salesforce.
The traditional sharing model has several drawbacks:
* You can't tell who has *accessed* an application. * When you want to remove access to an application, you have to update the credentials and redistribute them to everyone that needs access to that application.
-## Azure Active Directory account sharing
+<a name='azure-active-directory-account-sharing'></a>
-Azure AD provides a new approach to using shared accounts that eliminates these drawbacks.
+## Microsoft Entra account sharing
-The Azure AD administrator configures which applications a user can access by using the Access Panel and choosing the type of single sign-on best suited for that application. One of those types, *password-based single-sign on*, lets Azure AD act as a kind of "broker" during the sign-on process for that app.
+Microsoft Entra ID provides a new approach to using shared accounts that eliminates these drawbacks.
+
+The Microsoft Entra administrator configures which applications a user can access by using the Access Panel and choosing the type of single sign-on best suited for that application. One of those types, *password-based single-sign on*, lets Microsoft Entra ID act as a kind of "broker" during the sign-on process for that app.
Users sign in once with their organizational account. This account is the same one they regularly use to access their desktop or email. They can discover and access only those applications that they are assigned to. With shared accounts, this list of applications can include any number of shared credentials. The end-user doesn't need to remember or write down the various accounts they might be using.
-Shared accounts not only increase oversight and improve usability, they also enhance your security. Users with permissions to use the credentials don't see the shared password, but rather get permissions to use the password as part of an orchestrated authentication flow. Further, some password SSO applications give you the option of using Azure AD to periodically rollover (update) passwords. The system uses large, complex passwords, which increases account security. The administrator can easily grant or revoke access to an application, knows who has access to the account, and who has accessed it in the past.
+Shared accounts not only increase oversight and improve usability, they also enhance your security. Users with permissions to use the credentials don't see the shared password, but rather get permissions to use the password as part of an orchestrated authentication flow. Further, some password SSO applications give you the option of using Microsoft Entra ID to periodically rollover (update) passwords. The system uses large, complex passwords, which increases account security. The administrator can easily grant or revoke access to an application, knows who has access to the account, and who has accessed it in the past.
-Azure AD supports shared accounts for any Enterprise Mobility Suite (EMS) or Azure AD Premium license plan, across all types of password single sign-on applications. You can share accounts for any of thousands of pre-integrated applications in the application gallery and can add your own password-authenticating application with [custom SSO apps](../manage-apps/what-is-single-sign-on.md).
+Microsoft Entra ID supports shared accounts for any Enterprise Mobility Suite (EMS) or Microsoft Entra ID P1 or P2 license plan, across all types of password single sign-on applications. You can share accounts for any of thousands of pre-integrated applications in the application gallery and can add your own password-authenticating application with [custom SSO apps](../manage-apps/what-is-single-sign-on.md).
-Azure AD features that enable account sharing include:
+Microsoft Entra features that enable account sharing include:
* [Password single sign-on](../manage-apps/plan-sso-deployment.md#single-sign-on-options) * Password single sign-on agent
Azure AD features that enable account sharing include:
## Sharing an account
-To use Azure AD to share an account, you need to:
+To use Microsoft Entra ID to share an account, you need to:
* Add an application [app gallery](https://azuremarketplace.microsoft.com/marketplace/apps/Microsoft.AzureActiveDirectory) or [custom application](https://cloudblogs.microsoft.com/enterprisemobility/2015/06/17/bring-your-own-app-with-azure-ad-self-service-saml-configuration-now-in-preview/) * Configure the application for password Single Sign-On (SSO) * Use [group-based assignment](groups-saasapps.md) and select the option to enter a shared credential
-You can also make your shared account more secure with Multi-Factor Authentication (MFA) (learn more about [securing applications with Azure AD](../authentication/concept-mfa-howitworks.md)) and you can delegate the ability to manage who has access to the application using [Azure AD self-service](groups-self-service-management.md) group management.
+You can also make your shared account more secure with Multi-Factor Authentication (MFA) (learn more about [securing applications with Microsoft Entra ID](../authentication/concept-mfa-howitworks.md)) and you can delegate the ability to manage who has access to the application using [Microsoft Entra self-service](groups-self-service-management.md) group management.
## Next steps
-* [Application Management in Azure Active Directory](../manage-apps/what-is-application-management.md)
+* [Application Management in Microsoft Entra ID](../manage-apps/what-is-application-management.md)
* [Protecting apps with Conditional Access](../../active-directory-b2c/overview.md) * [Self-service group management/SSAA](groups-self-service-management.md)
active-directory Add Users Administrator https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/add-users-administrator.md
Title: Add B2B collaboration users in the Microsoft Entra admin center
-description: Shows how an admin can add guest users to their directory from a partner organization using Azure Active Directory (Azure AD) B2B collaboration.
+description: Shows how an admin can add guest users to their directory from a partner organization using Microsoft Entra B2B collaboration.
-# Add Azure Active Directory B2B collaboration users in the Microsoft Entra admin center
+# Add Microsoft Entra B2B collaboration users in the Microsoft Entra admin center
-As a user who is assigned any of the limited administrator directory roles, you can use the Microsoft Entra admin center to invite B2B collaboration users. You can invite guest users to the directory, to a group, or to an application. After you invite a user through any of these methods, the invited user's account is added to Azure Active Directory (Azure AD), with a user type of *Guest*. The guest user must then redeem their invitation to access resources. An invitation of a user doesn't expire.
+As a user who is assigned any of the limited administrator directory roles, you can use the Microsoft Entra admin center to invite B2B collaboration users. You can invite guest users to the directory, to a group, or to an application. After you invite a user through any of these methods, the invited user's account is added to Microsoft Entra ID, with a user type of *Guest*. The guest user must then redeem their invitation to access resources. An invitation of a user doesn't expire.
After you add a guest user to the directory, you can either send the guest user a direct link to a shared app, or the guest user can select the redemption URL in the invitation email. For more information about the redemption process, see [B2B collaboration invitation redemption](redemption-experience.md). > [!IMPORTANT]
-> You should follow the steps in [How-to: Add your organization's privacy info in Azure Active Directory](../fundamentals/properties-area.md) to add the URL of your organization's privacy statement. As part of the first time invitation redemption process, an invited user must consent to your privacy terms to continue.
+> You should follow the steps in [How-to: Add your organization's privacy info in Microsoft Entra ID](../fundamentals/properties-area.md) to add the URL of your organization's privacy statement. As part of the first time invitation redemption process, an invited user must consent to your privacy terms to continue.
-The updated experience for creating new users covered in this article is available as an Azure AD preview feature. This feature is enabled by default, but you can opt out by going to **Azure AD** > **Preview features** and disabling the **Create user experience** feature. For more information about previews, see [Universal License Terms for Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
+The updated experience for creating new users covered in this article is available as a Microsoft Entra ID preview feature. This feature is enabled by default, but you can opt out by going to **Identity** > **Overview** > **Preview features** and disabling the **Create user experience** feature. For more information about previews, see [Universal License Terms for Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
Instructions for the legacy create user process can be found in the [Add or delete users](../fundamentals/add-users.md) article.
Either select the **Review + invite** button to create the new user or **Next: P
### Properties
-There are six categories of user properties you can provide. These properties can be added or updated after the user is created. To manage these details, go to **Azure AD** > **Users** and select a user to update.
+There are six categories of user properties you can provide. These properties can be added or updated after the user is created. To manage these details, go to **Identity** > **Users** > **All users** and select a user to update.
- **Identity:** Enter the user's first and last name. Set the User type as either Member or Guest. For more information about the difference between external guests and members, see [B2B collaboration user properties](user-properties.md)
Either select the **Review + invite** button to create the new user or **Next: A
### Assignments
-You can assign external users to a group, or Azure AD role when the account is created. You can assign the user to up to 20 groups or roles. Group and role assignments can be added after the user is created. The **Privileged Role Administrator** role is required to assign Azure AD roles.
+You can assign external users to a group, or Microsoft Entra role when the account is created. You can assign the user to up to 20 groups or roles. Group and role assignments can be added after the user is created. The **Privileged Role Administrator** role is required to assign Microsoft Entra roles.
**To assign a group to the new user**:
The final tab captures several key details from the user creation process. Revie
When you invite an external guest user by sending an email invitation, you can check the status of the invitation from the user's details. If they haven't redeemed their invitation, you can resend the invitation email.
-1. Go to **Azure AD** > **Users** and select the invited guest user.
+1. Go to **Identity** > **Users** > **All users** and select the invited guest user.
1. In the **My Feed** section, locate the **B2B collaboration** tile. - If the invitation state is **PendingAcceptance**, select the **Resend invitation** link to send another email and follow the prompts. - You can also select the **Properties** for the user and view the **Invitation state**.
When you invite an external guest user by sending an email invitation, you can c
![Screenshot of the My Feed section of the user overview page.](media/add-users-administrator/external-user-invitation-state.png) > [!NOTE]
- > Group email addresses arenΓÇÖt supported; enter the email address for an individual. Also, some email providers allow users to add a plus symbol (+) and additional text to their email addresses to help with things like inbox filtering. However, Azure AD doesnΓÇÖt currently support plus symbols in email addresses. To avoid delivery issues, omit the plus symbol and any characters following it up to the @ symbol.
+ > Group email addresses arenΓÇÖt supported; enter the email address for an individual. Also, some email providers allow users to add a plus symbol (+) and additional text to their email addresses to help with things like inbox filtering. However, Microsoft Entra doesnΓÇÖt currently support plus symbols in email addresses. To avoid delivery issues, omit the plus symbol and any characters following it up to the @ symbol.
The user is added to your directory with a user principal name (UPN) in the format *emailaddress*#EXT#\@*domain*. For example: *john_contoso.com#EXT#\@fabrikam.onmicrosoft.com*, where fabrikam.onmicrosoft.com is the organization from which you sent the invitations. ([Learn more about B2B collaboration user properties](user-properties.md).)
If you need to manually add B2B collaboration users to a group after the user wa
b. In the search results, choose the user, and then choose **Select**.
-You can also use dynamic groups with Azure AD B2B collaboration. For more information, see [Dynamic groups and Azure Active Directory B2B collaboration](use-dynamic-groups.md).
+You can also use dynamic groups with Microsoft Entra B2B collaboration. For more information, see [Dynamic groups and Microsoft Entra B2B collaboration](use-dynamic-groups.md).
## Add guest users to an application
active-directory Add Users Information Worker https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/add-users-information-worker.md
Title: Add B2B collaboration users as an information worker
-description: B2B collaboration allows information workers and app owners to add guest users to Azure AD for access
+description: B2B collaboration allows information workers and app owners to add guest users to Microsoft Entra ID for access
# How users in your organization can invite guest users to an app
-After a guest user has been added to the directory in Azure AD, an application owner can send the guest user a direct link to the app they want to share. Azure AD admins can also set up self-service management for gallery or SAML-based apps in their Azure AD tenant. This way, application owners can manage their own guest users, even if the guest users havenΓÇÖt been added to the directory yet. When an app is configured for self-service, the application owner uses their Access Panel to invite a guest user to an app or add a guest user to a group that has access to the app.
+After a guest user has been added to the directory in Microsoft Entra ID, an application owner can send the guest user a direct link to the app they want to share. Microsoft Entra admins can also set up self-service management for gallery or SAML-based apps in their Microsoft Entra tenant. This way, application owners can manage their own guest users, even if the guest users havenΓÇÖt been added to the directory yet. When an app is configured for self-service, the application owner uses their Access Panel to invite a guest user to an app or add a guest user to a group that has access to the app.
Self-service app management for gallery and SAML-based apps requires some initial setup by an admin. Follow the summary of the setup steps (for more detailed instructions, see [Prerequisites](#prerequisites) later on this page):
Self-service app management for gallery and SAML-based apps requires some initia
- Configure the app for self-service and assign the group to the app > [!NOTE]
-> * This article describes how to set up self-service management for gallery and SAML-based apps that youΓÇÖve added to your Azure AD tenant. You can also [set up self-service Microsoft 365 groups](../enterprise-users/groups-self-service-management.md) so your users can manage access to their own Microsoft 365 groups. For more ways users can share Office files and apps with guest users, see [Guest access in Microsoft 365 groups](https://support.office.com/article/guest-access-in-office-365-groups-bfc7a840-868f-4fd6-a390-f347bf51aff6) and [Share SharePoint files or folders](https://support.office.com/article/share-sharepoint-files-or-folders-1fe37332-0f9a-4719-970e-d2578da4941c).
+> * This article describes how to set up self-service management for gallery and SAML-based apps that youΓÇÖve added to your Microsoft Entra tenant. You can also [set up self-service Microsoft 365 groups](../enterprise-users/groups-self-service-management.md) so your users can manage access to their own Microsoft 365 groups. For more ways users can share Office files and apps with guest users, see [Guest access in Microsoft 365 groups](https://support.office.com/article/guest-access-in-office-365-groups-bfc7a840-868f-4fd6-a390-f347bf51aff6) and [Share SharePoint files or folders](https://support.office.com/article/share-sharepoint-files-or-folders-1fe37332-0f9a-4719-970e-d2578da4941c).
> * Users are only able to invite guests if they have the **Guest inviter** role. ## Invite a guest user to an app from the Access Panel
-After an app is configured for self-service, application owners can use their own Access Panel to invite a guest user to the app they want to share. The guest user doesn't necessarily need to be added to Azure AD in advance.
+After an app is configured for self-service, application owners can use their own Access Panel to invite a guest user to the app they want to share. The guest user doesn't necessarily need to be added to Microsoft Entra ID in advance.
1. Open your Access Panel by going to `https://myapps.microsoft.com`. 2. Point to the app, select the ellipses (**...**), and then select **Manage your application**.
After an app is configured for self-service, application owners can invite guest
## Prerequisites
-Self-service app management requires some initial setup by a Global Administrator and an Azure AD administrator. As part of this setup, you'll configure the app for self-service and assign a group to the app that the application owner can manage. You can also configure the group to allow anyone to request membership but require a group owner's approval. (Learn more about [self-service group management](../enterprise-users/groups-self-service-management.md).)
+Self-service app management requires some initial setup by a Global Administrator and a Microsoft Entra administrator. As part of this setup, you'll configure the app for self-service and assign a group to the app that the application owner can manage. You can also configure the group to allow anyone to request membership but require a group owner's approval. (Learn more about [self-service group management](../enterprise-users/groups-self-service-management.md).)
> [!NOTE] > You cannot add guest users to a dynamic group or to a group that is synced with on-premises Active Directory.
Self-service app management requires some initial setup by a Global Administrato
## Next steps
-See the following articles on Azure AD B2B collaboration:
+See the following articles on Microsoft Entra B2B collaboration:
-- [What is Azure AD B2B collaboration?](what-is-b2b.md)-- [How do Azure Active Directory admins add B2B collaboration users?](add-users-administrator.md)
+- [What is Microsoft Entra B2B collaboration?](what-is-b2b.md)
+- [How do Microsoft Entra admins add B2B collaboration users?](add-users-administrator.md)
- [B2B collaboration invitation redemption](redemption-experience.md) - [External Identities pricing](external-identities-pricing.md)
active-directory Allow Deny List https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/allow-deny-list.md
If you switch from one policy to the other, this discards the existing policy co
> [!Note] > The AzureADPreview Module is not a fully supported module as it is in preview.
-To set the allow or blocklist by using PowerShell, you must install the preview version of the Azure Active Directory Module for Windows PowerShell. Specifically, install the AzureADPreview module version 2.0.0.98 or later.
+To set the allow or blocklist by using PowerShell, you must install the preview version of the Azure AD PowerShell Module for Windows PowerShell. Specifically, install the AzureADPreview module version 2.0.0.98 or later.
To check the version of the module (and see if it's installed): 1. Open Windows PowerShell as an elevated user (Run as Administrator).
-2. Run the following command to see if you have any versions of the Azure Active Directory Module for Windows PowerShell installed on your computer:
+2. Run the following command to see if you have any versions of the Azure AD PowerShell Module for Windows PowerShell installed on your computer:
```powershell Get-Module -ListAvailable AzureAD*
To check the version of the module (and see if it's installed):
If the module is not installed, or you don't have a required version, do one of the following: -- If no results are returned, run the following command to install the latest version of the AzureADPreview module:
+- If no results are returned, run the following command to install the latest version of the `AzureADPreview` module:
```powershell Install-Module AzureADPreview ```-- If only the AzureAD module is shown in the results, run the following commands to install the AzureADPreview module:
+- If only the `AzureAD` module is shown in the results, run the following commands to install the `AzureADPreview` module:
```powershell
- Uninstall-Module AzureAD
- Install-Module AzureADPreview
+ Uninstall-Module AzureAD
+ Install-Module AzureADPreview
```-- If only the AzureADPreview module is shown in the results, but the version is less than 2.0.0.98, run the following commands to update it:
+- If only the `AzureADPreview` module is shown in the results, but the version is less than `2.0.0.98`, run the following commands to update it:
```powershell Uninstall-Module AzureADPreview Install-Module AzureADPreview ``` -- If both the AzureAD and AzureADPreview modules are shown in the results, but the version of the AzureADPreview module is less than 2.0.0.98, run the following commands to update it:
+- If both the `AzureAD` and `AzureADPreview` modules are shown in the results, but the version of the `AzureADPreview` module is less thanΓÇ»`2.0.0.98`, run the following commands to update it:
```powershell Uninstall-Module AzureAD
New-AzureADPolicy -Definition $policyValue -DisplayName B2BManagementPolicy -Typ
The following shows the same example, but with the policy definition inline.
-```powershell
+```powershell
New-AzureADPolicy -Definition @("{`"B2BManagementPolicy`":{`"InvitationsAllowedAndBlockedDomainsPolicy`":{`"AllowedDomains`": [],`"BlockedDomains`": [`"live.com`"]}}}") -DisplayName B2BManagementPolicy -Type B2BManagementPolicy -IsOrganizationDefault $true ``` To set the allow or blocklist policy, use the [Set-AzureADPolicy](/powershell/module/azuread/set-azureadpolicy?view=azureadps-2.0-preview&preserve-view=true) cmdlet. For example:
-```powershell
+```powershell
Set-AzureADPolicy -Definition $policyValue -Id $currentpolicy.Id ```
active-directory Api Connectors Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/api-connectors-overview.md
Title: About API connectors in self-service sign-up flows
-description: Use Azure Active Directory (Azure AD) API connectors to customize and extend your self-service sign-up user flows by using web APIs.
+description: Use Microsoft Entra API connectors to customize and extend your self-service sign-up user flows by using web APIs.
As a developer or IT administrator, you can use [API connectors](self-service-si
- **Overwrite user attributes**. Reformat or assign a value to an attribute collected from the user. For example, if a user enters the first name in all lowercase or all uppercase letters, you can format the name with only the first letter capitalized. - **Run custom business logic**. You can trigger downstream events in your cloud systems to send push notifications, update corporate databases, manage permissions, audit databases, and perform other custom actions.
-An API connector provides Azure Active Directory with the information needed to call API endpoint by defining the HTTP endpoint URL and authentication for the API call. Once you configure an API connector, you can enable it for a specific step in a user flow. When a user reaches that step in the sign-up flow, the API connector is invoked and materializes as an HTTP POST request to your API, sending user information ("claims") as key-value pairs in a JSON body. The API response can affect the execution of the user flow. For example, the API response can block a user from signing up, ask the user to reenter information, or overwrite and append user attributes.
+An API connector provides Microsoft Entra ID with the information needed to call API endpoint by defining the HTTP endpoint URL and authentication for the API call. Once you configure an API connector, you can enable it for a specific step in a user flow. When a user reaches that step in the sign-up flow, the API connector is invoked and materializes as an HTTP POST request to your API, sending user information ("claims") as key-value pairs in a JSON body. The API response can affect the execution of the user flow. For example, the API response can block a user from signing up, ask the user to reenter information, or overwrite and append user attributes.
## Where you can enable an API connector in a user flow
There are two places in a user flow where you can enable an API connector:
### After federating with an identity provider during sign-up
-An API connector at this step in the sign-up process is invoked immediately after the user authenticates with an identity provider (like Google, Facebook, & Azure AD). This step precedes the [***attribute collection page***](self-service-sign-up-user-flow.md#select-the-layout-of-the-attribute-collection-form), which is the form presented to the user to collect user attributes. This step isn't invoked if a user is registering with a local account. The following are examples of API connector scenarios you might enable at this step:
+An API connector at this step in the sign-up process is invoked immediately after the user authenticates with an identity provider (like Google, Facebook, & Microsoft Entra ID). This step precedes the [***attribute collection page***](self-service-sign-up-user-flow.md#select-the-layout-of-the-attribute-collection-form), which is the form presented to the user to collect user attributes. This step isn't invoked if a user is registering with a local account. The following are examples of API connector scenarios you might enable at this step:
- Use the email or federated identity that the user provided to look up claims in an existing system. Return these claims from the existing system, pre-fill the attribute collection page, and make them available to return in the token. - Implement an allow or blocklist based on social identity.
An API connector at this step in the sign-up process is invoked after the attrib
- Validate user input data and ask a user to resubmit data. - Block a user sign-up based on data entered by the user. - Perform identity verification.-- Query external systems for existing data about the user to return it in the application token or store it in Azure AD.
+- Query external systems for existing data about the user to return it in the application token or store it in Microsoft Entra ID.
## Next steps - Learn how to [add an API connector to a user flow](self-service-sign-up-add-api-connector.md)-- Learn about [Azure AD entitlement management](self-service-portal.md)
+- Learn about [Microsoft Entra entitlement management](self-service-portal.md)
- Learn how to [add a custom approval system to self-service sign-up](self-service-sign-up-add-approvals.md)
active-directory Auditing And Reporting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/auditing-and-reporting.md
Title: Auditing and reporting a B2B collaboration user
-description: Guest user properties are configurable in Azure Active Directory B2B collaboration
+description: Guest user properties are configurable in Microsoft Entra B2B collaboration
With guest users, you have auditing capabilities similar to with member users. ## Access reviews
-You can use access reviews to periodically verify whether guest users still need access to your resources. The **Access reviews** feature is available in **Azure Active Directory** under **External Identities** > **Access reviews**. You can also search for "access reviews" from **All services** in the Azure portal. To learn how to use access reviews, see [Manage guest access with Azure AD access reviews](../governance/manage-guest-access-with-access-reviews.md).
+You can use access reviews to periodically verify whether guest users still need access to your resources. The **Access reviews** feature is available in **Microsoft Entra ID** under **External Identities** > **Access reviews**. You can also search for "access reviews" from **All services** in the Azure portal. To learn how to use access reviews, see [Manage guest access with Microsoft Entra access reviews](../governance/manage-guest-access-with-access-reviews.md).
## Audit logs
-The Azure AD audit logs provide records of system and user activities, including activities initiated by guest users. To access audit logs, in **Azure Active Directory**, under **Monitoring**, select **Audit logs**. To access audit logs of one specific user, select **Azure Active Directory** > **Users** > select the user > **Audit logs**.
+The Microsoft Entra audit logs provide records of system and user activities, including activities initiated by guest users. To access audit logs, in **Microsoft Entra ID**, under **Monitoring**, select **Audit logs**. To access audit logs of one specific user, select **Microsoft Entra ID** > **Users** > select the user > **Audit logs**.
:::image type="content" source="media/auditing-and-reporting/audit-log.png" alt-text="Screenshot showing an example of audit log output." lightbox="media/auditing-and-reporting/audit-log-large.png":::
You can dive into each of these events to get the details. For example, let's lo
:::image type="content" source="media/auditing-and-reporting/activity-details.png" alt-text="Screenshot showing an example of activity details output." lightbox="media/auditing-and-reporting/activity-details-large.png":::
-You can also export these logs from Azure AD and use the reporting tool of your choice to get customized reports.
+You can also export these logs from Microsoft Entra ID and use the reporting tool of your choice to get customized reports.
## Sponsors field for B2B users (preview)
active-directory Authentication Conditional Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/authentication-conditional-access.md
Title: Authentication and Conditional Access for B2B users
-description: Learn how to enforce multi-factor authentication policies for Azure Active Directory B2B users.
+description: Learn how to enforce multifactor authentication policies for Microsoft Entra B2B users.
# Authentication and Conditional Access for External Identities > [!TIP]
-> This article applies to B2B collaboration and B2B direct connect. If your tenant is configured for customer identity and access management, see [Security and governance in Azure AD for customers](customers/concept-security-customers.md).
+> This article applies to B2B collaboration and B2B direct connect. If your tenant is configured for customer identity and access management, see [Security and governance in Microsoft Entra ID for customers](customers/concept-security-customers.md).
-When an external user accesses resources in your organization, the authentication flow is determined by the collaboration method (B2B collaboration or B2B direct connect), user's identity provider (an external Azure AD tenant, social identity provider, etc.), Conditional Access policies, and the [cross-tenant access settings](cross-tenant-access-overview.md) configured both in the user's home tenant and the tenant hosting resources.
+When an external user accesses resources in your organization, the authentication flow is determined by the collaboration method (B2B collaboration or B2B direct connect), user's identity provider (an external Microsoft Entra tenant, social identity provider, etc.), Conditional Access policies, and the [cross-tenant access settings](cross-tenant-access-overview.md) configured both in the user's home tenant and the tenant hosting resources.
This article describes the authentication flow for external users who are accessing resources in your organization. Organizations can enforce multiple Conditional Access policies for their external users, which can be enforced at the tenant, app, or individual user level in the same way that they're enabled for full-time employees and members of the organization.
-## Authentication flow for external Azure AD users
+<a name='authentication-flow-for-external-azure-ad-users'></a>
-The following diagram illustrates the authentication flow when an Azure AD organization shares resources with users from other Azure AD organizations. This diagram shows how cross-tenant access settings work with Conditional Access policies, such as multi-factor authentication (MFA), to determine if the user can access resources. This flow applies to both B2B collaboration and B2B direct connect, except as noted in step 6.
+## Authentication flow for external Microsoft Entra users
+
+The following diagram illustrates the authentication flow when a Microsoft Entra organization shares resources with users from other Microsoft Entra organizations. This diagram shows how cross-tenant access settings work with Conditional Access policies, such as multifactor authentication, to determine if the user can access resources. This flow applies to both B2B collaboration and B2B direct connect, except as noted in step 6.
[ ![Diagram showing the cross-tenant authentication process.](media/authentication-conditional-access/cross-tenant-auth.png) ](media/authentication-conditional-access/cross-tenant-auth.png#lightbox) |Step |Description | ||| |**1** | A user from Fabrikam (the userΓÇÖs *home tenant*) initiates sign-in to a resource in Contoso (the *resource tenant*). |
-|**2** | During sign-in, the Azure AD security token service (STS) evaluates Contoso's Conditional Access policies. It also checks whether the Fabrikam user is allowed access by evaluating cross-tenant access settings (FabrikamΓÇÖs outbound settings and ContosoΓÇÖs inbound settings). |
-|**3** | Azure AD checks ContosoΓÇÖs inbound trust settings to see if Contoso trusts MFA and device claims (device compliance, hybrid Azure AD joined status) from Fabrikam. If not, skip to step 6. |
-|**4** | If Contoso trusts MFA and device claims from Fabrikam, Azure AD checks the userΓÇÖs authentication session for an indication the user has completed MFA. If Contoso trusts device information from Fabrikam, Azure AD looks for a claim in the authentication session indicating the device state (compliant or hybrid Azure AD joined). |
-|**5** | If MFA is required but not completed, or if a device claim isn't provided, Azure AD issues MFA and device challenges in the user's home tenant as needed. When MFA and device requirements are satisfied in Fabrikam, the user is allowed access to the resource in Contoso. If the checks canΓÇÖt be satisfied, access is blocked. |
+|**2** | During sign-in, the Microsoft Entra security token service (STS) evaluates Contoso's Conditional Access policies. It also checks whether the Fabrikam user is allowed access by evaluating cross-tenant access settings (FabrikamΓÇÖs outbound settings and ContosoΓÇÖs inbound settings). |
+|**3** | Microsoft Entra ID checks ContosoΓÇÖs inbound trust settings to see if Contoso trusts MFA and device claims (device compliance, Microsoft Entra hybrid joined status) from Fabrikam. If not, skip to step 6. |
+|**4** | If Contoso trusts MFA and device claims from Fabrikam, Microsoft Entra ID checks the userΓÇÖs authentication session for an indication the user has completed MFA. If Contoso trusts device information from Fabrikam, Microsoft Entra ID looks for a claim in the authentication session indicating the device state (compliant or Microsoft Entra hybrid joined). |
+|**5** | If MFA is required but not completed, or if a device claim isn't provided, Microsoft Entra ID issues MFA and device challenges in the user's home tenant as needed. When MFA and device requirements are satisfied in Fabrikam, the user is allowed access to the resource in Contoso. If the checks canΓÇÖt be satisfied, access is blocked. |
|**6** | When no trust settings are configured and MFA is required, B2B collaboration users are prompted for MFA, which they need to satisfy in the resource tenant. Access is blocked for B2B direct connect users. If device compliance is required but can't be evaluated, access is blocked for both B2B collaboration and B2B direct connect users. | For more information, see the [Conditional Access for external users](#conditional-access-for-external-users) section. ## Authentication flow for non-Azure AD external users
-When an Azure AD organization shares resources with external users with an identity provider other than Azure AD, the authentication flow depends on whether the user is authenticating with an identity provider or with email one-time passcode authentication. In either case, the resource tenant identifies which authentication method to use, and then either redirects the user to their identity provider or issues a one-time passcode.
+When a Microsoft Entra organization shares resources with external users with an identity provider other than Microsoft Entra ID, the authentication flow depends on whether the user is authenticating with an identity provider or with email one-time passcode authentication. In either case, the resource tenant identifies which authentication method to use, and then either redirects the user to their identity provider or issues a one-time passcode.
### Example 1: Authentication flow and token for a non-Azure AD external user
The following diagram illustrates the authentication flow when an external user
|--|--| | **1** | The B2B guest user requests access to a resource. The resource redirects the user to its resource tenant, a trusted IdP.| | **2** | The resource tenant identifies the user as external and redirects the user to the B2B guest userΓÇÖs IdP. The user performs primary authentication in the IdP.
-| **3** | Authorization policies are evaluated in the B2B guest user's IdP. If the user satisfies these policies, the B2B guest user's IdP issues a token to the user. The user is redirected back to the resource tenant with the token. The resource tenant validates the token and then evaluates the user against its Conditional Access policies. For example, the resource tenant could require the user to perform Azure Active Directory (AD) MFA.
+| **3** | Authorization policies are evaluated in the B2B guest user's IdP. If the user satisfies these policies, the B2B guest user's IdP issues a token to the user. The user is redirected back to the resource tenant with the token. The resource tenant validates the token and then evaluates the user against its Conditional Access policies. For example, the resource tenant could require the user to perform Microsoft Entra multifactor authentication.
| **4** | Inbound cross-tenant access settings and Conditional Access policies are evaluated. If all policies are satisfied, the resource tenant issues its own token and redirects the user to its resource. ### Example 2: Authentication flow and token for one-time passcode user
-The following diagram illustrates the flow when email one-time passcode authentication is enabled and the external user isn't authenticated through other means, such as Azure AD, Microsoft account (MSA), or social identity provider.
+The following diagram illustrates the flow when email one-time passcode authentication is enabled and the external user isn't authenticated through other means, such as Microsoft Entra ID, Microsoft account (MSA), or social identity provider.
[ ![Diagram showing the Authentication flow for B2B guest users with one-time passcode.](media/authentication-conditional-access/authentication-flow-b2b-guests-otp.png) ](media/authentication-conditional-access/authentication-flow-b2b-guests-otp.png#lightbox)
The following diagram illustrates the flow when email one-time passcode authenti
## Conditional Access for external users
-Organizations can enforce Conditional Access policies for external B2B collaboration and B2B direct connect users in the same way that theyΓÇÖre enabled for full-time employees and members of the organization. With the introduction of cross-tenant access settings, you can also trust MFA and device claims from external Azure AD organizations. This section describes important considerations for applying Conditional Access to users outside of your organization.
+Organizations can enforce Conditional Access policies for external B2B collaboration and B2B direct connect users in the same way that theyΓÇÖre enabled for full-time employees and members of the organization. With the introduction of cross-tenant access settings, you can also trust MFA and device claims from external Microsoft Entra organizations. This section describes important considerations for applying Conditional Access to users outside of your organization.
> [!NOTE] > Custom Controls with Conditional Access are not support for cross-tenant trusts.
Organizations can enforce Conditional Access policies for external B2B collabora
When configuring a Conditional Access policy, you have granular control over the types of external users you want to apply the policy to. External users are categorized based on how they authenticate (internally or externally) and their relationship to your organization (guest or member). -- **B2B collaboration guest users** - Most users who are commonly considered guests fall into this category. This B2B collaboration user has an account in an external Azure AD organization or an external identity provider (such as a social identity), and they have guest-level permissions in your organization. The user object created in your Azure AD directory has a UserType of Guest. This category includes B2B collaboration users who have been invited and who have used self-service sign-up.-- **B2B collaboration member users** - This B2B collaboration user has an account in an external Azure AD organization or an external identity provider (such as a social identity) and member-level access to resources in your organization. This scenario is common in organizations consisting of multiple tenants, where users are considered part of the larger organization and need member-level access to resources in the organizationΓÇÖs other tenants. The user object created in the resource Azure AD directory has a UserType of Member.-- **B2B direct connect users** - External users who are able to access your resources via B2B direct connect, which is a mutual, two-way connection with another Azure AD organization that allows single sign-on access to certain Microsoft applications (currently, Microsoft Teams Connect shared channels). B2B direct connect users donΓÇÖt have a presence in your Azure AD organization, but are instead managed from within the application (for example, by the Teams shared channel owner).-- **Local guest users** - Local guest users have credentials that are managed in your directory. Before Azure AD B2B collaboration was available, it was common to collaborate with distributors, suppliers, vendors, and others by setting up internal credentials for them and designating them as guests by setting the user object UserType to Guest.
+- **B2B collaboration guest users** - Most users who are commonly considered guests fall into this category. This B2B collaboration user has an account in an external Microsoft Entra organization or an external identity provider (such as a social identity), and they have guest-level permissions in your organization. The user object created in your Microsoft Entra directory has a UserType of Guest. This category includes B2B collaboration users who have been invited and who have used self-service sign-up.
+- **B2B collaboration member users** - This B2B collaboration user has an account in an external Microsoft Entra organization or an external identity provider (such as a social identity) and member-level access to resources in your organization. This scenario is common in organizations consisting of multiple tenants, where users are considered part of the larger organization and need member-level access to resources in the organizationΓÇÖs other tenants. The user object created in the resource Microsoft Entra directory has a UserType of Member.
+- **B2B direct connect users** - External users who are able to access your resources via B2B direct connect, which is a mutual, two-way connection with another Microsoft Entra organization that allows single sign-on access to certain Microsoft applications (currently, Microsoft Teams Connect shared channels). B2B direct connect users donΓÇÖt have a presence in your Microsoft Entra organization, but are instead managed from within the application (for example, by the Teams shared channel owner).
+- **Local guest users** - Local guest users have credentials that are managed in your directory. Before Microsoft Entra B2B collaboration was available, it was common to collaborate with distributors, suppliers, vendors, and others by setting up internal credentials for them and designating them as guests by setting the user object UserType to Guest.
- **Service provider users** - Organizations that serve as cloud service providers for your organization (the isServiceProvider property in the Microsoft Graph [partner-specific configuration](/graph/api/resources/crosstenantaccesspolicyconfigurationpartner) is true).-- **Other external users** - Applies to any users who don't fall into the categories above, but who aren't considered internal members of your organization, meaning they don't authenticate internally via Azure AD, and the user object created in the resource Azure AD directory doesn't have a UserType of Member.
+- **Other external users** - Applies to any users who don't fall into the categories above, but who aren't considered internal members of your organization, meaning they don't authenticate internally via Microsoft Entra ID, and the user object created in the resource Microsoft Entra directory doesn't have a UserType of Member.
>[!NOTE] > The "All guest and external users" selection has now been replaced with "Guest and external users" and all its sub types. For customers who previously had a Condtional Access policy with "All guest and external users" selected will now see "Guest and external users" along with all sub types being selected. This change in UX does not have any functional impact on how policy is evaluated by Conditional Access backend. The new selection provides customers the needed granularity to choose specifc types of guest and external users to include/exclude from user scope when creating their Conditional Access policy.
Learn more about [Conditional Access user assignments](../conditional-access/con
### Comparing External Identities Conditional Access policies
-The following table gives a detailed comparison of the security policy and compliance options in Azure AD External Identities. Security policy and compliance are managed by the host/inviting organization under Conditional Access policies.
+The following table gives a detailed comparison of the security policy and compliance options in Microsoft Entra External ID. Security policy and compliance are managed by the host/inviting organization under Conditional Access policies.
|**Policy** |**B2B collaboration users** |**B2B direct connect users**| | : | :-- | :-- | |**Grant controlsΓÇöBlock access** | Supported | Supported | |**Grant controls ΓÇö Require multifactor authentication** | Supported | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-direct-connect.md#to-change-inbound-trust-settings-for-mfa-and-device-state) to accept MFA claims from the external organization | |**Grant controls ΓÇö Require compliant device** | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) to accept compliant device claims from the external organization. | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-direct-connect.md#to-change-inbound-trust-settings-for-mfa-and-device-state) to accept compliant device claims from the external organization. |
-|**Grant controls ΓÇö Require Hybrid Azure AD joined device** | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) to accept hybrid Azure AD joined device claims from the external organization | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-direct-connect.md#to-change-inbound-trust-settings-for-mfa-and-device-state) to accept hybrid Azure AD joined device claims from the external organization |
+|**Grant controls ΓÇö Require Microsoft Entra hybrid joined device** | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) to accept Microsoft Entra hybrid joined device claims from the external organization | Supported, requires configuring your [inbound trust settings](cross-tenant-access-settings-b2b-direct-connect.md#to-change-inbound-trust-settings-for-mfa-and-device-state) to accept Microsoft Entra hybrid joined device claims from the external organization |
|**Grant controls ΓÇö Require approved client app** | Not supported | Not supported | |**Grant controls ΓÇö Require app protection policy** | Not supported | Not supported | |**Grant controls ΓÇö Require password change** | Not supported | Not supported |
The following table gives a detailed comparison of the security policy and compl
|**Session controls ΓÇö Sign-in frequency** | Supported | Not supported | |**Session controls ΓÇö Persistent browser session** | Supported | Not supported |
-### MFA for Azure AD external users
+<a name='mfa-for-azure-ad-external-users'></a>
+
+### MFA for Microsoft Entra external users
-In an Azure AD cross-tenant scenario, the resource organization can create Conditional Access policies that require MFA or device compliance for all guest and external users. Generally, a B2B collaboration user accessing a resource is then required to set up their Azure AD MFA with the resource tenant. However, Azure AD now offers the ability to trust MFA claims from other Azure AD tenants. Enabling MFA trust with another tenant streamlines the sign-in process for B2B collaboration users and enables access for B2B direct connect users.
+In a Microsoft Entra cross-tenant scenario, the resource organization can create Conditional Access policies that require MFA or device compliance for all guest and external users. Generally, a B2B collaboration user accessing a resource is then required to set up their Microsoft Entra multifactor authentication with the resource tenant. However, Microsoft Entra ID now offers the ability to trust MFA claims from other Microsoft Entra tenants. Enabling MFA trust with another tenant streamlines the sign-in process for B2B collaboration users and enables access for B2B direct connect users.
-If you've configured your inbound trust settings to accept MFA claims from a B2B collaboration or B2B direct connect user's home tenant, Azure AD checks the user's authentication session. If the session contains a claim indicating that MFA policies have already been met in the user's home tenant, the user is granted seamless sign-on to your shared resource.
+If you've configured your inbound trust settings to accept MFA claims from a B2B collaboration or B2B direct connect user's home tenant, Microsoft Entra ID checks the user's authentication session. If the session contains a claim indicating that MFA policies have already been met in the user's home tenant, the user is granted seamless sign-on to your shared resource.
If MFA trust isn't enabled, the user experience is different for B2B collaboration users and B2B direct connect users:
Learn more about how to [configure inbound trust settings for MFA](cross-tenant-
### MFA for non-Azure AD external users
-For non-Azure AD external users, the resource tenant is always responsible for MFA. The following is an example of a typical MFA flow. This scenario works for any identity, including a Microsoft Account (MSA) or social ID. This flow also applies for Azure AD external users when you haven't configured trust settings with their home Azure AD organization.
+For non-Azure AD external users, the resource tenant is always responsible for MFA. The following is an example of a typical MFA flow. This scenario works for any identity, including a Microsoft Account (MSA) or social ID. This flow also applies for Microsoft Entra external users when you haven't configured trust settings with their home Microsoft Entra organization.
1. An admin or information worker in a company named Fabrikam invites a user from another company named Contoso to use Fabrikam's app.
-2. Fabrikam's app is configured to require Azure AD MFA upon access.
+2. Fabrikam's app is configured to require Microsoft Entra multifactor authentication upon access.
-3. When the B2B collaboration user from Contoso attempts to access Fabrikam's app, they're asked to complete the Azure AD MFA challenge.
+3. When the B2B collaboration user from Contoso attempts to access Fabrikam's app, they're asked to complete the Microsoft Entra multifactor authentication challenge.
-4. The guest user can then set up their Azure AD MFA with Fabrikam and select the options.
+4. The guest user can then set up their Microsoft Entra multifactor authentication with Fabrikam and select the options.
-Fabrikam must have sufficient premium Azure AD licenses that support Azure AD MFA. The user from Contoso then consumes this license from Fabrikam. See [billing model for Azure AD external identities](./external-identities-pricing.md) for information on the B2B licensing.
+Fabrikam must have sufficient premium Microsoft Entra ID licenses that support Microsoft Entra multifactor authentication. The user from Contoso then consumes this license from Fabrikam. See [billing model for Microsoft Entra External ID](./external-identities-pricing.md) for information on the B2B licensing.
>[!NOTE] >MFA is completed at resource tenancy to ensure predictability. When the guest user signs in, they'll see the resource tenant sign-in page displayed in the background, and their own home tenant sign-in page and company logo in the foreground.
-#### Azure AD MFA reset (proof up) for B2B collaboration users
+<a name='azure-ad-mfa-reset-proof-up-for-b2b-collaboration-users'></a>
+
+#### Microsoft Entra multifactor authentication reset (proof up) for B2B collaboration users
The following PowerShell cmdlets are available to *proof up* or request MFA registration from B2B collaboration users.
-1. Connect to Azure AD:
+1. Connect to Microsoft Entra ID:
```powershell $cred = Get-Credential
The following PowerShell cmdlets are available to *proof up* or request MFA regi
Get-MsolUser | where { $_.StrongAuthenticationMethods} | select UserPrincipalName, @{n="Methods";e={($_.StrongAuthenticationMethods).MethodType}} ```
-3. Reset the Azure AD MFA method for a specific user to require the user to set proof up methods again, for example:
+3. Reset the Microsoft Entra multifactor authentication method for a specific user to require the user to set proof up methods again, for example:
```powershell Reset-MsolStrongAuthenticationMethodByUpn -UserPrincipalName gsamoogle_gmail.com#EXT#@ WoodGroveAzureAD.onmicrosoft.com
The following PowerShell cmdlets are available to *proof up* or request MFA regi
### Authentication strength policies for external users
-Authentication strength is a Conditional Access control that lets you define a specific combination of multifactor authentication (MFA) methods that an external user must complete accessing your resources. This control is especially useful for restricting external access to sensitive apps in your organization because you can enforce specific authentication methods, such as a phishing-resistant method, for external users.
+Authentication strength is a Conditional Access control that lets you define a specific combination of multifactor authentication methods that an external user must complete accessing your resources. This control is especially useful for restricting external access to sensitive apps in your organization because you can enforce specific authentication methods, such as a phishing-resistant method, for external users.
You also have the ability to apply authentication strength to the different types of [guest or external users](#assigning-conditional-access-policies-to-external-user-types) that you collaborate or connect with. This means you can enforce authentication strength requirements that are unique to your B2B collaboration, B2B direct connect, and other external access scenarios.
-Azure AD provides three [built-in authentication strengths](https://aka.ms/b2b-auth-strengths):
+Microsoft Entra ID provides three [built-in authentication strengths](https://aka.ms/b2b-auth-strengths):
- Multifactor authentication strength - Passwordless MFA strength
Azure AD provides three [built-in authentication strengths](https://aka.ms/b2b-a
You can use one of these built-in strengths or create a custom authentication strength policy based on the authentication methods you want to require. > [!NOTE]
-> Currently, you can only apply authentication strength policies to external users who authenticate with Azure AD. For email one-time passcode, SAML/WS-Fed, and Google federation users, use the MFA grant control to require MFA.
+> Currently, you can only apply authentication strength policies to external users who authenticate with Microsoft Entra ID. For email one-time passcode, SAML/WS-Fed, and Google federation users, use the MFA grant control to require MFA.
-When you apply an authentication strength policy to external Azure AD users, the policy works together with [MFA trust settings](cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) in your cross-tenant access settings to determine where and how the external user must perform MFA. An Azure AD user first authenticates using their own account in their home Azure AD tenant. Then when this user tries to access your resource, Azure AD applies the authentication strength Conditional Access policy and checks to see if you've enabled MFA trust.
+When you apply an authentication strength policy to external Microsoft Entra users, the policy works together with [MFA trust settings](cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) in your cross-tenant access settings to determine where and how the external user must perform MFA. A Microsoft Entra user first authenticates using their own account in their home Microsoft Entra tenant. Then when this user tries to access your resource, Microsoft Entra ID applies the authentication strength Conditional Access policy and checks to see if you've enabled MFA trust.
-In external user scenarios, the authentication methods that are acceptable for fulfilling authentication strength vary, depending on whether the user is completing MFA in their home tenant or the resource tenant. The following table indicates the acceptable methods in each tenant. If a resource tenant has opted to trust claims from external Azure AD organizations, only those claims listed in the ΓÇ£Home tenantΓÇ¥ column below will be accepted by the resource tenant for MFA fulfillment. If the resource tenant has disabled MFA trust, the external user must complete MFA in the resource tenant using one of the methods listed in the ΓÇ£Resource tenantΓÇ¥ column.
+In external user scenarios, the authentication methods that are acceptable for fulfilling authentication strength vary, depending on whether the user is completing MFA in their home tenant or the resource tenant. The following table indicates the acceptable methods in each tenant. If a resource tenant has opted to trust claims from external Microsoft Entra organizations, only those claims listed in the ΓÇ£Home tenantΓÇ¥ column below will be accepted by the resource tenant for MFA fulfillment. If the resource tenant has disabled MFA trust, the external user must complete MFA in the resource tenant using one of the methods listed in the ΓÇ£Resource tenantΓÇ¥ column.
##### Table 1. Authentication strength MFA methods for external users
In external user scenarios, the authentication methods that are acceptable for f
To configure a Conditional Access policy that applies authentication strength requirements to external users or guests, see [Conditional Access: Require an authentication strength for external users](../conditional-access/howto-conditional-access-policy-authentication-strength-external.md).
-#### User experience for external Azure AD users
+<a name='user-experience-for-external-azure-ad-users'></a>
+
+#### User experience for external Microsoft Entra users
Authentication strength policies work together withΓÇ»[MFA trust settings](cross-tenant-access-settings-b2b-collaboration.md#to-change-inbound-trust-settings-for-mfa-and-device-claims) in your cross-tenant access settings to determine where and how the external user must perform MFA.
-First, an Azure AD user authenticates with their own account in their home tenant. Then when this user tries to access your resource, Azure AD applies the authentication strength Conditional Access policy and checks to see if you've enabled MFA trust.
+First, a Microsoft Entra user authenticates with their own account in their home tenant. Then when this user tries to access your resource, Microsoft Entra ID applies the authentication strength Conditional Access policy and checks to see if you've enabled MFA trust.
-- **If MFA trust is enabled**, Azure AD checks the user's authentication session for a claim indicating that MFA has been fulfilled in the user's home tenant. (See [Table 1](#table-1-authentication-strength-mfa-methods-for-external-users) for authentication methods that are acceptable for MFA fulfillment when completed in an external user's home tenant.) If the session contains a claim indicating that MFA policies have already been met in the user's home tenant and the methods satisfy the authentication strength requirements, the user is allowed access. Otherwise, Azure AD presents the user with a challenge to complete MFA in the home tenant using an acceptable authentication method. The MFA method must be enabled in the home tenant and user must be able to register for it.-- **If MFA trust is disabled**, Azure AD presents the user with a challenge to complete MFA in the resource tenant using an acceptable authentication method. (See [Table 1](#table-1-authentication-strength-mfa-methods-for-external-users) for authentication methods that are acceptable for MFA fulfillment by an external user.)
+- **If MFA trust is enabled**, Microsoft Entra ID checks the user's authentication session for a claim indicating that MFA has been fulfilled in the user's home tenant. (See [Table 1](#table-1-authentication-strength-mfa-methods-for-external-users) for authentication methods that are acceptable for MFA fulfillment when completed in an external user's home tenant.) If the session contains a claim indicating that MFA policies have already been met in the user's home tenant and the methods satisfy the authentication strength requirements, the user is allowed access. Otherwise, Microsoft Entra ID presents the user with a challenge to complete MFA in the home tenant using an acceptable authentication method. The MFA method must be enabled in the home tenant and user must be able to register for it.
+- **If MFA trust is disabled**, Microsoft Entra ID presents the user with a challenge to complete MFA in the resource tenant using an acceptable authentication method. (See [Table 1](#table-1-authentication-strength-mfa-methods-for-external-users) for authentication methods that are acceptable for MFA fulfillment by an external user.)
If the user is unable to complete MFA, or if a Conditional Access policy (such as a compliant device policy) prevents them from registering, access is blocked.
-### Device compliance and hybrid Azure AD joined device policies
+<a name='device-compliance-and-hybrid-azure-ad-joined-device-policies'></a>
+
+### Device compliance and Microsoft Entra hybrid joined device policies
Organizations can use Conditional Access policies to require users' devices to be managed by Microsoft Intune. Such policies can block external user access, because an external user can't register their unmanaged device with the resource organization. Devices can only be managed by a user's home tenant.
-However, you can use device trust settings to unblock external users while still requiring managed devices. In your cross-tenant access settings, you can choose to trust claims from an external user's home tenant about whether the user's device meets their device compliance policies or is [hybrid Azure AD joined](../conditional-access/howto-conditional-access-policy-compliant-device.md). You can set device trust settings for all Azure AD organizations or individual organizations.
+However, you can use device trust settings to unblock external users while still requiring managed devices. In your cross-tenant access settings, you can choose to trust claims from an external user's home tenant about whether the user's device meets their device compliance policies or is [Microsoft Entra hybrid joined](../conditional-access/howto-conditional-access-policy-compliant-device.md). You can set device trust settings for all Microsoft Entra organizations or individual organizations.
-When device trust settings are enabled, Azure AD checks a user's authentication session for a device claim. If the session contains a device claim indicating that the policies have already been met in the user's home tenant, the external user is granted seamless sign-on to your shared resource.
+When device trust settings are enabled, Microsoft Entra ID checks a user's authentication session for a device claim. If the session contains a device claim indicating that the policies have already been met in the user's home tenant, the external user is granted seamless sign-on to your shared resource.
>[!Important] >
->- Unless you're willing to trust claims regarding device compliance or hybrid Azure AD joined status from an external user's home tenant, we don't recommend applying Conditional Access policies that require external users to use managed devices.
+>- Unless you're willing to trust claims regarding device compliance or Microsoft Entra hybrid joined status from an external user's home tenant, we don't recommend applying Conditional Access policies that require external users to use managed devices.
### Device filters
-When creating Conditional Access policies for external users, you can evaluate a policy based on the device attributes of a registered device in Azure AD. By using the *filter for devices* condition, you can target specific devices using the supported operators and properties and the other available assignment conditions in your Conditional Access policies.
+When creating Conditional Access policies for external users, you can evaluate a policy based on the device attributes of a registered device in Microsoft Entra ID. By using the *filter for devices* condition, you can target specific devices using the supported operators and properties and the other available assignment conditions in your Conditional Access policies.
-Device filters can be used together with cross-tenant access settings to base policies on devices that are managed in other organizations. For example, suppose you want to block devices from an external Azure AD tenant based on a specific device attribute. You can set up a device attribute-based policy by doing the following:
+Device filters can be used together with cross-tenant access settings to base policies on devices that are managed in other organizations. For example, suppose you want to block devices from an external Microsoft Entra tenant based on a specific device attribute. You can set up a device attribute-based policy by doing the following:
- Configure your cross-tenant access settings to trust device claims from that organization. - Assign the device attribute you want to use for filtering to one of the [supported device extension attributes](../conditional-access/concept-condition-filters-for-devices.md#supported-operators-and-device-properties-for-filters).
Policies can also be enforced based on **geographical locations**.
### Risk-based Conditional Access
-The [Sign-in risk policy](../conditional-access/concept-conditional-access-conditions.md#sign-in-risk) is enforced if the external guest user satisfies the grant control. For example, an organization could require Azure AD Multi-Factor Authentication for medium or high sign-in risk. However, if a user hasn't previously registered for Azure AD Multi-Factor Authentication in the resource tenant, the user will be blocked. This is done to prevent malicious users from registering their own Azure AD Multi-Factor Authentication credentials in the event they compromise a legitimate userΓÇÖs password.
+The [Sign-in risk policy](../conditional-access/concept-conditional-access-conditions.md#sign-in-risk) is enforced if the external guest user satisfies the grant control. For example, an organization could require Microsoft Entra multifactor authentication for medium or high sign-in risk. However, if a user hasn't previously registered for Microsoft Entra multifactor authentication in the resource tenant, the user will be blocked. This is done to prevent malicious users from registering their own Microsoft Entra multifactor authentication credentials in the event they compromise a legitimate userΓÇÖs password.
The [User-risk policy](../conditional-access/concept-conditional-access-conditions.md#user-risk), however, can't be resolved in the resource tenant. For example, if you require a password change for high-risk external guest users, they'll be blocked because of the inability to reset passwords in the resource directory.
The [User-risk policy](../conditional-access/concept-conditional-access-conditio
## Identity protection and user risk policies
-Identity Protection detects compromised credentials for Azure AD users and marks user accounts that may be compromised as "at risk". As a resource tenant, you can apply user risk policies to external users to block risky sign-ins. For an external user, the user risk is evaluated at their home directory. The real-time sign-in risk for these users is evaluated at the resource directory when they try to access the resource. However, because an external user's identity exists in their home directory, the following are limitations:
+Identity Protection detects compromised credentials for Microsoft Entra users and marks user accounts that may be compromised as "at risk". As a resource tenant, you can apply user risk policies to external users to block risky sign-ins. For an external user, the user risk is evaluated at their home directory. The real-time sign-in risk for these users is evaluated at the resource directory when they try to access the resource. However, because an external user's identity exists in their home directory, the following are limitations:
- If an external user triggers the Identity Protection user risk policy to force password reset, they're blocked because they can't reset their password in the resource organization. - The resource organization's risky users report won't reflect external users because the risk evaluation occurs in the external user's home directory. - Admins in the resource organization can't dismiss or remediate a risky external user because they don't have access to the B2B user's home directory.
-You can prevent external users from being impacted by risk-based policies by creating a group in Azure AD that contains all of your organization's external users. Then, add this group as an exclusion for your built-in Identity Protection user risk and sign-in risk policies, and any Conditional Access policies that use sign-in risk as a condition.
+You can prevent external users from being impacted by risk-based policies by creating a group in Microsoft Entra ID that contains all of your organization's external users. Then, add this group as an exclusion for your built-in Identity Protection user risk and sign-in risk policies, and any Conditional Access policies that use sign-in risk as a condition.
For more information, see [Identity Protection and B2B users](../identity-protection/concept-identity-protection-b2b.md).
active-directory B2b Direct Connect Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/b2b-direct-connect-overview.md
Title: B2B direct connect Azure AD overview
-description: Azure Active Directory B2B direct connect lets users from other Azure AD tenants seamlessly sign in to your shared resources via Teams shared channels. There's no need for a guest user object in your Azure AD directory.
+ Title: B2B direct connect Microsoft Entra overview
+description: Microsoft Entra B2B direct connect lets users from other Microsoft Entra tenants seamlessly sign in to your shared resources via Teams shared channels. There's no need for a guest user object in your Microsoft Entra directory.
# B2B direct connect overview
-Azure Active Directory (Azure AD) B2B direct connect is a feature of External Identities that lets you set up a mutual trust relationship with another Azure AD organization for seamless collaboration. This feature currently works with Microsoft Teams shared channels. With B2B direct connect, users from both organizations can work together using their home credentials and a shared channel in Teams, without having to be added to each otherΓÇÖs organizations as guests. Use B2B direct connect to share resources with external Azure AD organizations. Or use it to share resources across multiple Azure AD tenants within your own organization.
+Microsoft Entra B2B direct connect is a feature of External Identities that lets you set up a mutual trust relationship with another Microsoft Entra organization for seamless collaboration. This feature currently works with Microsoft Teams shared channels. With B2B direct connect, users from both organizations can work together using their home credentials and a shared channel in Teams, without having to be added to each otherΓÇÖs organizations as guests. Use B2B direct connect to share resources with external Microsoft Entra organizations. Or use it to share resources across multiple Microsoft Entra tenants within your own organization.
![Diagram illustrating B2B direct connect](media/b2b-direct-connect-overview/b2b-direct-connect-overview.png)
-B2B direct connect requires a mutual trust relationship between two Azure AD organizations to allow access to each other's resources. Both the resource organization and the external organization need to mutually enable B2B direct connect in their cross-tenant access settings. When the trust is established, the B2B direct connect user has single sign-on access to resources outside their organization using credentials from their home Azure AD organization.
+B2B direct connect requires a mutual trust relationship between two Microsoft Entra organizations to allow access to each other's resources. Both the resource organization and the external organization need to mutually enable B2B direct connect in their cross-tenant access settings. When the trust is established, the B2B direct connect user has single sign-on access to resources outside their organization using credentials from their home Microsoft Entra organization.
Currently, B2B direct connect capabilities work with Teams shared channels. When B2B direct connect is established between two organizations, users in one organization can create a shared channel in Teams and invite an external B2B direct connect user to it. Then from within Teams, the B2B direct connect user can seamlessly access the shared channel in their home tenant Teams instance, without having to manually sign in to the organization hosting the shared channel.
-For licensing and pricing information related to B2B direct connect users, refer to [Azure Active Directory External Identities pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
+For licensing and pricing information related to B2B direct connect users, refer to [Microsoft Entra External ID pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
## Managing cross-tenant access for B2B direct connect
-Azure AD organizations can manage their trust relationships with other Azure AD organizations by defining inbound and outbound [cross-tenant access settings](cross-tenant-access-settings-b2b-collaboration.md). Cross-tenant access settings give you granular control over how other organizations collaborate with you (inbound access) and how your users collaborate with other organizations (outbound access).
+Microsoft Entra organizations can manage their trust relationships with other Microsoft Entra organizations by defining inbound and outbound [cross-tenant access settings](cross-tenant-access-settings-b2b-collaboration.md). Cross-tenant access settings give you granular control over how other organizations collaborate with you (inbound access) and how your users collaborate with other organizations (outbound access).
- **Inbound access settings** control whether users from external organizations can access resources in your organization. You can apply these settings to everyone, or you can specify individual users, groups, and applications.
Azure AD organizations can manage their trust relationships with other Azure AD
- **Tenant restrictions** determine how your users can access an external organization when theyΓÇÖre using your devices and network, but theyΓÇÖre signed in using an account that was issued to them by the external organization. -- **Trust settings** determine whether your Conditional Access policies will trust the multi-factor authentication (MFA), compliant device, and hybrid Azure AD joined device claims from an external organization when their users access your resources.
+- **Trust settings** determine whether your Conditional Access policies will trust the multi-factor authentication (MFA), compliant device, and Microsoft Entra hybrid joined device claims from an external organization when their users access your resources.
> [!IMPORTANT] > B2B direct connect is possible only when both organizations allow access to and from the other organization. For example, Contoso can allow inbound B2B direct connect from Fabrikam, but sharing isn't possible until Fabrikam also enables outbound B2B direct connect with Contoso. Therefore, youΓÇÖll need to coordinate with the external organizationΓÇÖs admin to make sure their cross-tenant access settings allow sharing with you. This mutual agreement is important because B2B direct connect enables limited sharing of data for the users you enable for B2B direct connect. ### Default settings
-The default cross-tenant access settings apply to all external Azure AD organizations, except organizations for which you've configured individual settings. Initially, Azure AD blocks all inbound and outbound B2B direct connect capabilities by default for all external Azure AD tenants. You can change these default settings, but typically you can leave them as-is and enable B2B direct connect access with individual organizations.
+The default cross-tenant access settings apply to all external Microsoft Entra organizations, except organizations for which you've configured individual settings. Initially, Microsoft Entra ID blocks all inbound and outbound B2B direct connect capabilities by default for all external Microsoft Entra tenants. You can change these default settings, but typically you can leave them as-is and enable B2B direct connect access with individual organizations.
### Organization-specific settings
Fabrikam will also need to configure their outbound cross-tenant access settings
## Authentication
-In a B2B direct connect scenario, authentication involves a user from an Azure AD organization (the user's home tenant) attempting to sign in to a file or app in another Azure AD organization (the resource tenant). The user signs in with Azure AD credentials from their home tenant. The sign-in attempt is evaluated against cross-tenant access settings in both the user's home tenant and the resource tenant. If all access requirements are met, a token is issued to the user that allows the user to access the resource. This token is valid for 1 hour.
+In a B2B direct connect scenario, authentication involves a user from a Microsoft Entra organization (the user's home tenant) attempting to sign in to a file or app in another Microsoft Entra organization (the resource tenant). The user signs in with Microsoft Entra credentials from their home tenant. The sign-in attempt is evaluated against cross-tenant access settings in both the user's home tenant and the resource tenant. If all access requirements are met, a token is issued to the user that allows the user to access the resource. This token is valid for 1 hour.
For details about how authentication works in a cross-tenant scenario with Conditional Access policies, see [Authentication and Conditional Access in cross-tenant scenarios](authentication-conditional-access.md).
For information about Conditional Access and Teams, see [Overview of security an
## Trust settings for device compliance
-In your cross-tenant access settings, you can use **Trust settings** to trust claims from an external user's home tenant about whether the user's device meets their device compliance policies or is hybrid Azure AD joined. When device trust settings are enabled, Azure AD checks a user's authentication session for a device claim. If the session contains a device claim indicating that the policies have already been met in the user's home tenant, the external user is granted seamless sign-on to your shared resource. You can enable device trust settings for all Azure AD organizations or individual organizations. ([Learn more](authentication-conditional-access.md#device-compliance-and-hybrid-azure-ad-joined-device-policies))
+In your cross-tenant access settings, you can use **Trust settings** to trust claims from an external user's home tenant about whether the user's device meets their device compliance policies or is Microsoft Entra hybrid joined. When device trust settings are enabled, Microsoft Entra ID checks a user's authentication session for a device claim. If the session contains a device claim indicating that the policies have already been met in the user's home tenant, the external user is granted seamless sign-on to your shared resource. You can enable device trust settings for all Microsoft Entra organizations or individual organizations. ([Learn more](authentication-conditional-access.md#device-compliance-and-hybrid-azure-ad-joined-device-policies))
## B2B direct connect user experience
B2B collaboration and B2B direct connect are two different approaches to sharing
B2B direct connect users collaborate via a mutual connection between two organizations, whereas B2B collaboration users are invited to an organization and managed via a user object. -- B2B direct connect offers way to collaborate with users from another Azure AD organization through a mutual, two-way connection configured by admins from both organizations. Users have single sign-on access to B2B direct connect-enabled Microsoft applications. Currently, B2B direct connect support Teams Connect shared channels.
+- B2B direct connect offers way to collaborate with users from another Microsoft Entra organization through a mutual, two-way connection configured by admins from both organizations. Users have single sign-on access to B2B direct connect-enabled Microsoft applications. Currently, B2B direct connect support Teams Connect shared channels.
-- B2B collaboration lets you invite external partners to access your Microsoft, SaaS, or custom-developed apps. B2B collaboration is especially useful when the external partner doesn't use Azure AD or it's not practical or possible to set up B2B direct connect. B2B collaboration allows external users to sign in using their preferred identity, including their Azure AD account, consumer Microsoft account, or a social identity you enable such as Google. With B2B collaboration, you can let external users sign in to your Microsoft applications, SaaS apps, custom-developed apps, and so on.
+- B2B collaboration lets you invite external partners to access your Microsoft, SaaS, or custom-developed apps. B2B collaboration is especially useful when the external partner doesn't use Microsoft Entra ID or it's not practical or possible to set up B2B direct connect. B2B collaboration allows external users to sign in using their preferred identity, including their Microsoft Entra account, consumer Microsoft account, or a social identity you enable such as Google. With B2B collaboration, you can let external users sign in to your Microsoft applications, SaaS apps, custom-developed apps, and so on.
### Using Teams with B2B direct connect vs. B2B collaboration Within the context of Teams, there are differences in how resources can be shared depending on whether youΓÇÖre collaborating with someone using B2B direct connect or B2B collaboration. -- With B2B direct connect, you add the external user to a shared channel within a team. This user can access the resources within the shared channel, but they donΓÇÖt have access to the entire team or any other resources outside the shared channel. For example, they donΓÇÖt have access to the Azure portal. They do, however, have access to My apps portal. B2B direct connect users donΓÇÖt have a presence in your Azure AD organization, so these users are managed in the Teams client by the shared channel owner. For details, see the [Assign team owners and members in Microsoft Teams](/microsoftteams/assign-roles-permissions).
+- With B2B direct connect, you add the external user to a shared channel within a team. This user can access the resources within the shared channel, but they donΓÇÖt have access to the entire team or any other resources outside the shared channel. For example, they donΓÇÖt have access to the Azure portal. They do, however, have access to My apps portal. B2B direct connect users donΓÇÖt have a presence in your Microsoft Entra organization, so these users are managed in the Teams client by the shared channel owner. For details, see the [Assign team owners and members in Microsoft Teams](/microsoftteams/assign-roles-permissions).
- With B2B collaboration, you can invite the guest user to a team. The B2B collaboration guest user signs into the resource tenant using the email address that was used to invite them. Their access is determined by the permissions assigned to guest users in the resource tenant. Guest users canΓÇÖt see or participate in any shared channels in the team.
For more information about differences between B2B collaboration and B2B direct
Reporting for monitoring and auditing B2B direct connect activity is available in both the Azure portal and the Microsoft Teams admin center.
-### Azure AD monitoring and audit logs
+<a name='azure-ad-monitoring-and-audit-logs'></a>
-Azure AD includes information about cross-tenant access and B2B direct connect in the organization's Audit logs and Sign-in logs. These logs can be viewed in the Azure portal under **Monitoring**.
+### Microsoft Entra ID monitoring and audit logs
-- **Azure AD audit logs**: Azure AD Audit logs show when inbound and outbound policies are created, updated, or deleted.
+Microsoft Entra ID includes information about cross-tenant access and B2B direct connect in the organization's Audit logs and Sign-in logs. These logs can be viewed in the Azure portal under **Monitoring**.
+
+- **Microsoft Entra audit logs**: Microsoft Entra audit logs show when inbound and outbound policies are created, updated, or deleted.
![Screenshot showing an audit log](media/b2b-direct-connect-overview/audit-log.png) -- **Azure AD sign-in logs** Azure AD sign-in logs are available in both the home organization and the resource organization. Once B2B direct connect is enabled, sign-in logs will begin including user object IDs for B2B direct connect users from other tenants. The information reported in each organization varies, for example:
+- **Microsoft Entra sign-in logs** Microsoft Entra sign-in logs are available in both the home organization and the resource organization. Once B2B direct connect is enabled, sign-in logs will begin including user object IDs for B2B direct connect users from other tenants. The information reported in each organization varies, for example:
- In both organizations, B2B direct connect sign-ins are labeled with a cross-tenant access type of B2B direct connect. A sign-in event is recorded when a B2B direct connect user first accesses a resource organization, and again when a refresh token is issued for the user. Users can access their own sign-in logs. Admins can view sign-ins for their entire organization to see how B2B direct connect users are accessing resources in their tenant.
Azure AD includes information about cross-tenant access and B2B direct connect i
[ ![Screenshot showing a sign-in log](media/b2b-direct-connect-overview/sign-in-logs.png) ](media/b2b-direct-connect-overview/sign-in-logs.png#lightbox) -- **Azure AD access reviews**: With Azure Active Directory (Azure AD) access reviews, a tenant admin can ensure that external guest users donΓÇÖt have access to your apps and resources longer than is necessary by configuring a one-time or recurring access review of the external users. [Learn more about access reviews](../governance/access-reviews-overview.md).
+- **Microsoft Entra access reviews**: With Microsoft Entra access reviews, a tenant admin can ensure that external guest users donΓÇÖt have access to your apps and resources longer than is necessary by configuring a one-time or recurring access review of the external users. [Learn more about access reviews](../governance/access-reviews-overview.md).
### Microsoft Teams monitoring and audit logs
active-directory B2b Fundamentals https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/b2b-fundamentals.md
Title: Azure Active Directory B2B best practices and recommendations
-description: Learn best practices and recommendations for business-to-business (B2B) guest user access in Azure Active Directory.
+ Title: Microsoft Entra B2B best practices and recommendations
+description: Learn best practices and recommendations for business-to-business (B2B) guest user access in Microsoft Entra ID.
-# Azure Active Directory B2B best practices
-This article contains recommendations and best practices for business-to-business (B2B) collaboration in Azure Active Directory (Azure AD).
+# Microsoft Entra B2B best practices
+This article contains recommendations and best practices for business-to-business (B2B) collaboration in Microsoft Entra ID.
> [!IMPORTANT] > The [email one-time passcode feature](one-time-passcode.md) is now turned on by default for all new tenants and for any existing tenants where you haven't explicitly turned it off. When this feature is turned off, the fallback authentication method is to prompt invitees to create a Microsoft account.
This article contains recommendations and best practices for business-to-busines
| Recommendation | Comments | | | |
-| Consult Azure AD guidance for securing your collaboration with external partners | Learn how to take a holistic governance approach to your organization's collaboration with external partners by following the recommendations in [Securing external collaboration in Azure Active Directory and Microsoft 365](../architecture/secure-external-access-resources.md). |
-| Carefully plan your cross-tenant access and external collaboration settings | Azure AD gives you a flexible set of controls for managing collaboration with external users and organizations. You can allow or block all collaboration, or configure collaboration only for specific organizations, users, and apps. Before configuring settings for cross-tenant access and external collaboration, take a careful inventory of the organizations you work and partner with. Then determine if you want to enable [B2B direct connect](b2b-direct-connect-overview.md) or [B2B collaboration](what-is-b2b.md) with other Azure AD tenants, and how you want to manage [B2B collaboration invitations](external-collaboration-settings-configure.md). |
+| Consult Microsoft Entra guidance for securing your collaboration with external partners | Learn how to take a holistic governance approach to your organization's collaboration with external partners by following the recommendations in [Securing external collaboration in Microsoft Entra ID and Microsoft 365](../architecture/secure-external-access-resources.md). |
+| Carefully plan your cross-tenant access and external collaboration settings | Microsoft Entra ID gives you a flexible set of controls for managing collaboration with external users and organizations. You can allow or block all collaboration, or configure collaboration only for specific organizations, users, and apps. Before configuring settings for cross-tenant access and external collaboration, take a careful inventory of the organizations you work and partner with. Then determine if you want to enable [B2B direct connect](b2b-direct-connect-overview.md) or [B2B collaboration](what-is-b2b.md) with other Microsoft Entra tenants, and how you want to manage [B2B collaboration invitations](external-collaboration-settings-configure.md). |
| Use tenant restrictions to control how external accounts are used on your networks and managed devices. | With tenant restrictions, you can prevent your users from using accounts they've created in unknown tenants or accounts they've received from external organizations. We recommend you disallow these accounts and use B2B collaboration instead. |
-| For an optimal sign-in experience, federate with identity providers | Whenever possible, federate directly with identity providers to allow invited users to sign in to your shared apps and resources without having to create Microsoft Accounts (MSAs) or Azure AD accounts. You can use the [Google federation feature](google-federation.md) to allow B2B guest users to sign in with their Google accounts. Or, you can use the [SAML/WS-Fed identity provider (preview) feature](direct-federation.md) to set up federation with any organization whose identity provider (IdP) supports the SAML 2.0 or WS-Fed protocol. |
-| Use the Email one-time passcode feature for B2B guests who canΓÇÖt authenticate by other means | The [Email one-time passcode](one-time-passcode.md) feature authenticates B2B guest users when they can't be authenticated through other means like Azure AD, a Microsoft account (MSA), or Google federation. When the guest user redeems an invitation or accesses a shared resource, they can request a temporary code, which is sent to their email address. Then they enter this code to continue signing in. |
+| For an optimal sign-in experience, federate with identity providers | Whenever possible, federate directly with identity providers to allow invited users to sign in to your shared apps and resources without having to create Microsoft Accounts (MSAs) or Microsoft Entra accounts. You can use the [Google federation feature](google-federation.md) to allow B2B guest users to sign in with their Google accounts. Or, you can use the [SAML/WS-Fed identity provider (preview) feature](direct-federation.md) to set up federation with any organization whose identity provider (IdP) supports the SAML 2.0 or WS-Fed protocol. |
+| Use the Email one-time passcode feature for B2B guests who canΓÇÖt authenticate by other means | The [Email one-time passcode](one-time-passcode.md) feature authenticates B2B guest users when they can't be authenticated through other means like Microsoft Entra ID, a Microsoft account (MSA), or Google federation. When the guest user redeems an invitation or accesses a shared resource, they can request a temporary code, which is sent to their email address. Then they enter this code to continue signing in. |
| Add company branding to your sign-in page | You can customize your sign-in page so it's more intuitive for your B2B guest users. See how to [add company branding to sign in and Access Panel pages](../fundamentals/how-to-customize-branding.md). |
-| Add your privacy statement to the B2B guest user redemption experience | You can add the URL of your organization's privacy statement to the first time invitation redemption process so that an invited user must consent to your privacy terms to continue. See [How-to: Add your organization's privacy info in Azure Active Directory](../fundamentals/properties-area.md). |
+| Add your privacy statement to the B2B guest user redemption experience | You can add the URL of your organization's privacy statement to the first time invitation redemption process so that an invited user must consent to your privacy terms to continue. See [How-to: Add your organization's privacy info in Microsoft Entra ID](../fundamentals/properties-area.md). |
| Use the bulk invite (preview) feature to invite multiple B2B guest users at the same time | Invite multiple guest users to your organization at the same time by using the bulk invite preview feature in the Azure portal. This feature lets you upload a CSV file to create B2B guest users and send invitations in bulk. See [Tutorial for bulk inviting B2B users](tutorial-bulk-invite.md). |
-| Enforce Conditional Access policies for Azure Active Directory Multi-Factor Authentication (MFA) | We recommend enforcing MFA policies on the apps you want to share with partner B2B users. This way, MFA will be consistently enforced on the apps in your tenant regardless of whether the partner organization is using MFA. See [Conditional Access for B2B collaboration users](authentication-conditional-access.md). |
+| Enforce Conditional Access policies for Microsoft Entra multifactor authentication | We recommend enforcing MFA policies on the apps you want to share with partner B2B users. This way, MFA will be consistently enforced on the apps in your tenant regardless of whether the partner organization is using MFA. See [Conditional Access for B2B collaboration users](authentication-conditional-access.md). |
| If youΓÇÖre enforcing device-based Conditional Access policies, use exclusion lists to allow access to B2B users | If device-based Conditional Access policies are enabled in your organization, B2B guest user devices will be blocked because theyΓÇÖre not managed by your organization. You can create exclusion lists containing specific partner users to exclude them from the device-based Conditional Access policy. See [Conditional Access for B2B collaboration users](authentication-conditional-access.md). | | Use a tenant-specific URL when providing direct links to your B2B guest users | As an alternative to the invitation email, you can give a guest a direct link to your app or portal. This direct link must be tenant-specific, meaning it must include a tenant ID or verified domain so the guest can be authenticated in your tenant, where the shared app is located. See [Redemption experience for the guest user](redemption-experience.md). | | When developing an app, use UserType to determine guest user experience | If you're developing an application and you want to provide different experiences for tenant users and guest users, use the UserType property. The UserType claim isn't currently included in the token. Applications should use the Microsoft Graph API to query the directory for the user to get their UserType. | | Change the UserType property *only* if the userΓÇÖs relationship to the organization changes | Although itΓÇÖs possible to use PowerShell to convert the UserType property for a user from Member to Guest (and vice-versa), you should change this property only if the relationship of the user to your organization changes. See [Properties of a B2B guest user](user-properties.md).|
-| Find out if your environment will be affected by Azure AD directory limits | Azure AD B2B is subject to Azure AD service directory limits. For details about the number of directories a user can create and the number of directories to which a user or guest user can belong, see [Azure AD service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md).|
+| Find out if your environment will be affected by Microsoft Entra directory limits | Microsoft Entra B2B is subject to Microsoft Entra service directory limits. For details about the number of directories a user can create and the number of directories to which a user or guest user can belong, see [Microsoft Entra service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md).|
| Manage the B2B account lifecycle with the Sponsor (preview) feature | A sponsor is a user or group responsible for their guest users. For more details about this new feature see [Sponsor field for B2B users (preview)](b2b-sponsors.md).| ## Next steps
active-directory B2b Government National Clouds https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/b2b-government-national-clouds.md
Title: Azure AD B2B in government and national clouds
-description: Learn what features are available in Azure Active Directory B2B collaboration in US Government and national clouds
+ Title: Microsoft Entra B2B in government and national clouds
+description: Learn what features are available in Microsoft Entra B2B collaboration in US Government and national clouds
-# Azure AD B2B in government and national clouds
+# Microsoft Entra B2B in government and national clouds
Microsoft Azure [national clouds](../develop/authentication-national-cloud.md) are physically isolated instances of Azure. B2B collaboration isn't enabled by default across national cloud boundaries, but you can use Microsoft cloud settings to establish mutual B2B collaboration between the following Microsoft Azure clouds:
To set up B2B collaboration between tenants in different clouds, both tenants ne
## B2B collaboration within the Microsoft Azure Government cloud
-Within the Azure US Government cloud, B2B collaboration is enabled between tenants that are both within Azure US Government cloud and that both support B2B collaboration. Azure US Government tenants that support B2B collaboration can also collaborate with social users using Microsoft, Google accounts, or email one-time passcode accounts. If you invite a user outside of these groups (for example, if the user is in a tenant that isn't part of the Azure US Government cloud or doesn't yet support B2B collaboration), the invitation will fail or the user won't be able to redeem the invitation. For Microsoft accounts (MSAs), there are known limitations with accessing the Microsoft Entra admin center: newly invited MSA guests are unable to redeem direct link invitations to the Microsoft Entra admin center, and existing MSA guests are unable to sign in to the Microsoft Entra admin center. For details about other limitations, see [Azure Active Directory Premium P1 and P2 Variations](../../azure-government/compare-azure-government-global-azure.md#azure-active-directory-premium-p1-and-p2).
+Within the Azure US Government cloud, B2B collaboration is enabled between tenants that are both within Azure US Government cloud and that both support B2B collaboration. Azure US Government tenants that support B2B collaboration can also collaborate with social users using Microsoft, Google accounts, or email one-time passcode accounts. If you invite a user outside of these groups (for example, if the user is in a tenant that isn't part of the Azure US Government cloud or doesn't yet support B2B collaboration), the invitation will fail or the user won't be able to redeem the invitation. For Microsoft accounts (MSAs), there are known limitations with accessing the Microsoft Entra admin center: newly invited MSA guests are unable to redeem direct link invitations to the Microsoft Entra admin center, and existing MSA guests are unable to sign in to the Microsoft Entra admin center. For details about other limitations, see [Microsoft Entra ID P1 and P2 Variations](../../azure-government/compare-azure-government-global-azure.md#azure-active-directory-premium-p1-and-p2).
### How can I tell if B2B collaboration is available in my Azure US Government tenant? To find out if your Azure US Government cloud tenant supports B2B collaboration, do the following:
To find out if your Azure US Government cloud tenant supports B2B collaboration,
## Next steps
-See the following articles on Azure AD B2B collaboration:
+See the following articles on Microsoft Entra B2B collaboration:
-- [What is Azure AD B2B collaboration?](what-is-b2b.md)-- [Delegate B2B collaboration invitations](external-collaboration-settings-configure.md)
+- [What is Microsoft Entra B2B collaboration?](what-is-b2b.md)
+- [Delegate B2B collaboration invitations](external-collaboration-settings-configure.md)
active-directory B2b Quickstart Add Guest Users Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/b2b-quickstart-add-guest-users-portal.md
Title: 'Quickstart: Add a guest user and send an invitation'
-description: Use this quickstart to learn how Azure AD admins can add B2B guest users in the Microsoft Entra admin center and walk through the B2B invitation workflow.
+description: Use this quickstart to learn how Microsoft Entra admins can add B2B guest users in the Microsoft Entra admin center and walk through the B2B invitation workflow.
# Quickstart: Add a guest user and send an invitation
-With Azure AD [B2B collaboration](what-is-b2b.md), you can invite anyone to collaborate with your organization using their own work, school, or social account.
+With Microsoft Entra [B2B collaboration](what-is-b2b.md), you can invite anyone to collaborate with your organization using their own work, school, or social account.
-In this quickstart, you'll learn how to add a new guest user to your Azure AD directory in the Microsoft Entra admin center. You'll also send an invitation and see what the guest user's invitation redemption process looks like.
+In this quickstart, you'll learn how to add a new guest user to your Microsoft Entra directory in the Microsoft Entra admin center. You'll also send an invitation and see what the guest user's invitation redemption process looks like.
If you donΓÇÖt have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
-The updated experience for creating new users covered in this article is available as an Azure AD preview feature. This feature is enabled by default, but you can opt out by going to **Azure AD** > **Preview features** and disabling the **Create user experience** feature. For more information about previews, see [Universal License Terms for Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
+The updated experience for creating new users covered in this article is available as a Microsoft Entra ID preview feature. This feature is enabled by default, but you can opt out by going to **Microsoft Entra ID** > **Preview features** and disabling the **Create user experience** feature. For more information about previews, see [Universal License Terms for Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
Instructions for the legacy create user process can be found in the [Add or delete users](../fundamentals/add-users.md) article.
To complete the scenario in this quickstart, you need:
- A role that allows you to create users in your tenant directory, such as the Global Administrator role or a limited administrator directory role such as Guest Inviter or User Administrator. -- Access to a valid email address outside of your Azure AD tenant, such as a separate work, school, or social email address. You'll use this email to create the guest account in your tenant directory and access the invitation.
+- Access to a valid email address outside of your Microsoft Entra tenant, such as a separate work, school, or social email address. You'll use this email to create the guest account in your tenant directory and access the invitation.
## Invite an external guest user
When no longer needed, delete the test guest user.
## Next steps In this quickstart, you created a guest user in the Microsoft Entra admin center and sent an invitation to share apps. Then you viewed the redemption process from the guest user's perspective, and verified that the guest user was able to access their My Apps page.
-To learn more about adding guest users for collaboration, see [Add Azure Active Directory B2B collaboration users in the Microsoft Entra admin center](add-users-administrator.md).
+To learn more about adding guest users for collaboration, see [Add Microsoft Entra B2B collaboration users in the Microsoft Entra admin center](add-users-administrator.md).
To learn more about adding guest users with PowerShell, see [Add and invite guests with PowerShell](b2b-quickstart-invite-powershell.md). You can also bulk invite guest users [via the portal](tutorial-bulk-invite.md) or [via PowerShell](bulk-invite-powershell.md).
active-directory B2b Quickstart Invite Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/b2b-quickstart-invite-powershell.md
Title: 'Quickstart: Add a guest user with PowerShell'
-description: In this quickstart, you learn how to use PowerShell to send an invitation to an external Azure AD B2B collaboration user. You'll use the Microsoft Graph Identity Sign-ins and the Microsoft Graph Users PowerShell modules.
+description: In this quickstart, you learn how to use PowerShell to send an invitation to an external Microsoft Entra B2B collaboration user. You'll use the Microsoft Graph Identity Sign-ins and the Microsoft Graph Users PowerShell modules.
# Quickstart: Add a guest user with PowerShell
-There are many ways you can invite external partners to your apps and services with Azure Active Directory B2B collaboration. In the previous quickstart, you saw how to add guest users directly in the Azure portal. You can also use PowerShell to add guest users, either one at a time or in bulk. In this quickstart, youΓÇÖll use the New-MgInvitation command to add one guest user to your Azure tenant.
+There are many ways you can invite external partners to your apps and services with Microsoft Entra B2B collaboration. In the previous quickstart, you saw how to add guest users directly in the Azure portal. You can also use PowerShell to add guest users, either one at a time or in bulk. In this quickstart, youΓÇÖll use the New-MgInvitation command to add one guest user to your Azure tenant.
If you donΓÇÖt have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
When prompted, enter your credentials.
## Verify the user exists in the directory
-1. To verify that the invited user was added to Azure AD, run the following command (replace **john\@contoso.com** with your invited email):
+1. To verify that the invited user was added to Microsoft Entra ID, run the following command (replace **john\@contoso.com** with your invited email):
```powershell Get-MgUser -Filter "Mail eq 'John@contoso.com'"
Remove-MgUser -UserId '3f80a75e-750b-49aa-a6b0-d9bf6df7b4c6'
## Next steps In this quickstart, you invited and added a single guest user to your directory using PowerShell. You can also invite a guest user using the [Azure portal](b2b-quickstart-add-guest-users-portal.md). Additionally you can [invite guest users in bulk using PowerShell](tutorial-bulk-invite.md). -
active-directory B2b Sponsors https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/b2b-sponsors.md
Title: Add sponsors to a guest user in the Microsoft Entra admin center - Azure AD (preview)
-description: Shows how an admin can add sponsors to guest users in Azure Active Directory (Azure AD) B2B collaboration.
+ Title: Add sponsors to a guest user in the Microsoft Entra admin center - Microsoft Entra ID (preview)
+description: Shows how an admin can add sponsors to guest users in Microsoft Entra B2B collaboration.
-# Customer intent: As a tenant administrator, I want to know how to add sponsors to guest users in Azure AD.
+# Customer intent: As a tenant administrator, I want to know how to add sponsors to guest users in Microsoft Entra ID.
# Sponsors field for B2B users (preview)
When a sponsor leaves the organization, as part of the offboarding process the t
## Other scenarios using the B2B sponsors feature
-The Azure Active Directory B2B collaboration sponsor feature serves as a foundation for other scenarios that aim to provide a full governance lifecycle for external partners. These scenarios aren't part of the sponsor feature but rely on it for managing guest users:
+The Microsoft Entra B2B collaboration sponsor feature serves as a foundation for other scenarios that aim to provide a full governance lifecycle for external partners. These scenarios aren't part of the sponsor feature but rely on it for managing guest users:
- Administrators can transfer sponsorship to another user or group, if the guest user starts working on a different project. - When requesting new access packages, sponsors can be added as approvers to provide additional support in Entitlement Management, which can help reduce the workload on existing reviewers.
active-directory B2b Tutorial Require Mfa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/b2b-tutorial-require-mfa.md
Title: 'Tutorial - Multi-factor authentication for B2B'
-description: In this tutorial, learn how to require multi-factor authentication (MFA) when you use Azure AD B2B to collaborate with external users and partner organizations.
+ Title: 'Tutorial - multifactor authentication for B2B'
+description: In this tutorial, learn how to require multifactor authentication when you use Microsoft Entra B2B to collaborate with external users and partner organizations.
# Customer intent: As a tenant administrator, I want to set up MFA requirement for B2B guest users to protect my apps and resources.
-# Tutorial: Enforce multi-factor authentication for B2B guest users
+# Tutorial: Enforce multifactor authentication for B2B guest users
-When collaborating with external B2B guest users, itΓÇÖs a good idea to protect your apps with multi-factor authentication (MFA) policies. Then external users will need more than just a user name and password to access your resources. In Azure Active Directory (Azure AD), you can accomplish this goal with a Conditional Access policy that requires MFA for access. MFA policies can be enforced at the tenant, app, or individual guest user level, the same way that they're enabled for members of your own organization. The resource tenant is always responsible for Azure AD Multi-Factor Authentication for users, even if the guest userΓÇÖs organization has Multi-Factor Authentication capabilities.
+When collaborating with external B2B guest users, itΓÇÖs a good idea to protect your apps with multifactor authentication policies. Then external users will need more than just a user name and password to access your resources. In Microsoft Entra ID, you can accomplish this goal with a Conditional Access policy that requires MFA for access. MFA policies can be enforced at the tenant, app, or individual guest user level, the same way that they're enabled for members of your own organization. The resource tenant is always responsible for Microsoft Entra multifactor authentication for users, even if the guest userΓÇÖs organization has multifactor authentication capabilities.
Example:
Example:
1. The user sets up MFA with Company A and chooses their MFA option. The user is allowed access to the application. >[!NOTE]
->Azure AD Multi-Factor Authentication is done at resource tenancy to ensure predictability. When the guest user signs in, they'll see the resource tenant sign-in page displayed in the background, and their own home tenant sign-in page and company logo in the foreground.
+>Microsoft Entra multifactor authentication is done at resource tenancy to ensure predictability. When the guest user signs in, they'll see the resource tenant sign-in page displayed in the background, and their own home tenant sign-in page and company logo in the foreground.
In this tutorial, you will:
If you donΓÇÖt have an Azure subscription, create a [free account](https://azure
To complete the scenario in this tutorial, you need: -- **Access to Azure AD Premium edition**, which includes Conditional Access policy capabilities. To enforce MFA, you need to create an Azure AD Conditional Access policy. MFA policies are always enforced at your organization, regardless of whether the partner has MFA capabilities.
+- **Access to Microsoft Entra ID P1 or P2 edition**, which includes Conditional Access policy capabilities. To enforce MFA, you need to create a Microsoft Entra Conditional Access policy. MFA policies are always enforced at your organization, regardless of whether the partner has MFA capabilities.
- **A valid external email account** that you can add to your tenant directory as a guest user and use to sign in. If you don't know how to create a guest account, see [Add a B2B guest user in the Microsoft Entra admin center](add-users-administrator.md).
-## Create a test guest user in Azure AD
+<a name='create-a-test-guest-user-in-azure-ad'></a>
+
+## Create a test guest user in Microsoft Entra ID
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
To complete the scenario in this tutorial, you need:
1. On the **Select** page, choose **Microsoft Azure Management**, and then choose **Select**. 1. On the **New** page, in the **Access controls** section, choose the link under **Grant**.
-1. On the **Grant** page, choose **Grant access**, select the **Require multi-factor authentication** check box, and then choose **Select**.
+1. On the **Grant** page, choose **Grant access**, select the **Require multifactor authentication** check box, and then choose **Select**.
- :::image type="content" source="media/tutorial-mfa/tutorial-mfa-grant-access.png" alt-text="Screenshot showing the Require multi-factor authentication option.":::
+ :::image type="content" source="media/tutorial-mfa/tutorial-mfa-grant-access.png" alt-text="Screenshot showing the Require multifactor authentication option.":::
1. Under **Enable policy**, select **On**.
To complete the scenario in this tutorial, you need:
:::image type="content" source="media/tutorial-mfa/mfa-required.PNG" alt-text="Screenshot showing the More information required message."::: > [!NOTE]
- > You also can configure [cross-tenant access settings](cross-tenant-access-overview.md) to trust the MFA from the Azure AD home tenant. This allows external Azure AD users to use the MFA registered in their own tenant rather than register in the resource tenant.
+ > You also can configure [cross-tenant access settings](cross-tenant-access-overview.md) to trust the MFA from the Microsoft Entra home tenant. This allows external Microsoft Entra users to use the MFA registered in their own tenant rather than register in the resource tenant.
1. Sign out.
When no longer needed, remove the test user and the test Conditional Access poli
## Next steps
-In this tutorial, youΓÇÖve created a Conditional Access policy that requires guest users to use MFA when signing in to one of your cloud apps. To learn more about adding guest users for collaboration, see [Add Azure Active Directory B2B collaboration users in the Azure portal](add-users-administrator.md).
+In this tutorial, youΓÇÖve created a Conditional Access policy that requires guest users to use MFA when signing in to one of your cloud apps. To learn more about adding guest users for collaboration, see [Add Microsoft Entra B2B collaboration users in the Azure portal](add-users-administrator.md).
active-directory Bulk Invite Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/bulk-invite-powershell.md
Title: Tutorial for bulk inviting B2B collaboration users
-description: In this tutorial, you learn how to use PowerShell and a CSV file to send bulk invitations to external Azure AD B2B collaboration guest users.
+description: In this tutorial, you learn how to use PowerShell and a CSV file to send bulk invitations to external Microsoft Entra B2B collaboration guest users.
# Customer intent: As a tenant administrator, I want to send B2B invitations to multiple external users at the same time so that I can avoid having to send individual invitations to each user.
-# Tutorial: Use PowerShell to bulk invite Azure AD B2B collaboration users
+# Tutorial: Use PowerShell to bulk invite Microsoft Entra B2B collaboration users
-If you use Azure Active Directory (Azure AD) B2B collaboration to work with external partners, you can invite multiple guest users to your organization at the same time via the portal or via PowerShell. In this tutorial, you learn how to use PowerShell to send bulk invitations to external users. Specifically, you do the following:
+If you use Microsoft Entra B2B collaboration to work with external partners, you can invite multiple guest users to your organization at the same time via the portal or via PowerShell. In this tutorial, you learn how to use PowerShell to send bulk invitations to external users. Specifically, you do the following:
> [!div class="checklist"] > * Prepare a comma-separated value (.csv) file with the user information > * Run a PowerShell script to send invitations > * Verify the users were added to the directory
-If you donΓÇÖt have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
+If you don't have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
## Prerequisites ### Install the latest AzureADPreview module
-Make sure that you install the latest version of the Azure AD PowerShell for Graph module (AzureADPreview).
+Make sure that you install the latest version of the Azure AD PowerShell for Graph module (`AzureADPreview`).
-First, check which modules you've' installed. Open Windows PowerShell as an elevated user (Run as administrator), and run the following command:
+First, check which modules you've installed. Open PowerShell as an elevated user (Run as administrator), and run the following command:
```powershell Get-Module -ListAvailable AzureAD*
Get-Module -ListAvailable AzureAD*
Based on the output, do one of the following: -- If no results are returned, run the following command to install the AzureADPreview module:
+- If no results are returned, run the following command to install the `AzureADPreview` module:
```powershell Install-Module AzureADPreview ``` -- If only the AzureAD module shows up in the results, run the following commands to install the AzureADPreview module:
+- If only the `AzureAD` module shows up in the results, run the following commands to install the `AzureADPreview` module:
```powershell Uninstall-Module AzureAD Install-Module AzureADPreview ``` -- If only the AzureADPreview module shows up in the results, but you receive a message that indicates there's a later version, run the following commands to update the module:
+- If only the `AzureADPreview` module shows up in the results, but you receive a message that indicates there's a later version, run the following commands to update the module:
```powershell Uninstall-Module AzureADPreview Install-Module AzureADPreview ```
-You may receive a prompt that you're installing the module from an untrusted repository. This occurs if you haven't previously set the PSGallery repository as a trusted repository. Press **Y** to install the module.
+You may receive a prompt that you're installing the module from an untrusted repository. This occurs if you haven't previously set the PSGallery repository as a trusted repository. Press `Y` to install the module.
### Get test email accounts
-You need two or more test email accounts that you can send the invitations to. The accounts must be from outside your organization. You can use any type of account, including social accounts such as gmail.com or outlook.com addresses.
+You need two or more test email accounts that you can send the invitations to. The accounts must be from outside your organization. You can use any type of account, including social accounts such as `gmail.com` or `outlook.com` addresses.
## Prepare the CSV file
The script sends an invitation to the email addresses in the Invitations.csv fil
## Verify users exist in the directory
-To verify that the invited users were added to Azure AD, run the following command:
+To verify that the invited users were added to Microsoft Entra ID, run the following command:
```powershell Get-AzureADUser -Filter "UserType eq 'Guest'" ```
-You should see the users that you invited listed, with a user principal name (UPN) in the format *emailaddress*#EXT#\@*domain*. For example, *msullivan_fabrikam.com#EXT#\@contoso.onmicrosoft.com*, where contoso.onmicrosoft.com is the organization from which you sent the invitations.
+You should see the users that you invited listed, with a user principal name (UPN) in the format *emailaddress*#EXT#\@*domain*. For example, *msullivan_fabrikam.com#EXT#\@contoso.onmicrosoft.com*, where `contoso.onmicrosoft.com` is the organization from which you sent the invitations.
## Clean up resources
active-directory Claims Mapping https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/claims-mapping.md
Title: B2B collaboration user claims mapping
-description: Customize the user claims that are issued in the SAML token for Azure Active Directory (Azure AD) B2B users.
+description: Customize the user claims that are issued in the SAML token for Microsoft Entra B2B users.
-# B2B collaboration user claims mapping in Azure Active Directory
+# B2B collaboration user claims mapping in Microsoft Entra ID
-Azure Active Directory (Azure AD) supports customizing the claims that are issued in the SAML token for [B2B collaboration](what-is-b2b.md) users. When a user authenticates to the application, Azure AD issues a SAML token to the app that contains information (or claims) about the user that uniquely identifies them. By default, this claim includes the user's user name, email address, first name, and last name.
+Microsoft Entra ID supports customizing the claims that are issued in the SAML token for [B2B collaboration](what-is-b2b.md) users. When a user authenticates to the application, Microsoft Entra ID issues a SAML token to the app that contains information (or claims) about the user that uniquely identifies them. By default, this claim includes the user's user name, email address, first name, and last name.
-In the [Azure portal](https://portal.azure.com), you can view or edit the claims that are sent in the SAML token to the application. To access the settings, select **Azure Active Directory** > **Enterprise applications** > the application that's configured for single sign-on > **Single sign-on**. See the SAML token settings in the **User Attributes** section.
+In the [Azure portal](https://portal.azure.com), you can view or edit the claims that are sent in the SAML token to the application. To access the settings, select **Microsoft Entra ID** > **Enterprise applications** > the application that's configured for single sign-on > **Single sign-on**. See the SAML token settings in the **User Attributes** section.
:::image type="content" source="media/claims-mapping/view-claims-in-saml-token-attributes.png" alt-text="Screenshot of the SAML token attributes in the UI.":::
There are two possible reasons why you might need to edit the claims that are is
1. The application requires a different set of claim URIs or claim values.
-2. The application requires the NameIdentifier claim to be something other than the user principal name [(UPN)](../hybrid/connect/plan-connect-userprincipalname.md#what-is-userprincipalname) that's stored in Azure AD.
+2. The application requires the NameIdentifier claim to be something other than the user principal name [(UPN)](../hybrid/connect/plan-connect-userprincipalname.md#what-is-userprincipalname) that's stored in Microsoft Entra ID.
-For information about how to add and edit claims, see [Customizing claims issued in the SAML token for enterprise applications in Azure Active Directory](../develop/saml-claims-customization.md).
+For information about how to add and edit claims, see [Customizing claims issued in the SAML token for enterprise applications in Microsoft Entra ID](../develop/saml-claims-customization.md).
## UPN claims behavior for B2B users
-If you need to issue the UPN value as an application token claim, the actual claim mapping may behave differently for B2B users. If the B2B user authenticates with an external Azure AD identity and you issue user.userprincipalname as the source attribute, Azure AD instead issues the mail attribute.
+If you need to issue the UPN value as an application token claim, the actual claim mapping may behave differently for B2B users. If the B2B user authenticates with an external Microsoft Entra identity and you issue user.userprincipalname as the source attribute, Microsoft Entra ID instead issues the mail attribute.
-For example, letΓÇÖs say you invite an external user whose email is `james@contoso.com` and whose identity exists in an external Azure AD tenant. JamesΓÇÖ UPN in the inviting tenant is created from the invited email and the inviting tenant's original default domain. So, letΓÇÖs say JamesΓÇÖ UPN becomes `James_contoso.com#EXT#@fabrikam.onmicrosoft.com`. For the SAML application that issues user.userprincipalname as the NameID, the value passed for James is `james@contoso.com`.
+For example, letΓÇÖs say you invite an external user whose email is `james@contoso.com` and whose identity exists in an external Microsoft Entra tenant. JamesΓÇÖ UPN in the inviting tenant is created from the invited email and the inviting tenant's original default domain. So, letΓÇÖs say JamesΓÇÖ UPN becomes `James_contoso.com#EXT#@fabrikam.onmicrosoft.com`. For the SAML application that issues user.userprincipalname as the NameID, the value passed for James is `james@contoso.com`.
All [other external identity types](redemption-experience.md#invitation-redemption-flow) such as SAML/WS-Fed, Google, Email OTP issues the UPN value rather than the email value when you issue user.userprincipalname as a claim. If you want the actual UPN to be issued in the token claim for all B2B users, you can set user.localuserprincipalname as the source attribute instead.
All [other external identity types](redemption-experience.md#invitation-redempti
## Next steps -- For information about B2B collaboration user properties, see [Properties of an Azure Active Directory B2B collaboration user](user-properties.md).-- For information about user tokens for B2B collaboration users, see [Understand user tokens in Azure AD B2B collaboration](user-token.md).
+- For information about B2B collaboration user properties, see [Properties of a Microsoft Entra B2B collaboration user](user-properties.md).
+- For information about user tokens for B2B collaboration users, see [Understand user tokens in Microsoft Entra B2B collaboration](user-token.md).
active-directory Code Samples Self Service Sign Up https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/code-samples-self-service-sign-up.md
Title: API connector code samples for user flows
-description: Code samples for API connectors in self-service sign-up flows for Azure Active Directory External Identities.
+description: Code samples for API connectors in self-service sign-up flows for Microsoft Entra External ID.
The following tables provide links to code samples for applying web APIs in your
- [Code and Azure PowerShell samples](code-samples.md) - [External Identities pricing](external-identities-pricing.md)-
active-directory Code Samples https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/code-samples.md
Title: B2B collaboration code and PowerShell samples
-description: Code and PowerShell samples for Azure Active Directory B2B collaboration
+description: Code and PowerShell samples for Microsoft Entra B2B collaboration
# Customer intent: As a tenant administrator, I want to bulk-invite external users to an organization from email addresses that I've stored in a .csv file.
-# Azure Active Directory B2B collaboration code and PowerShell samples
+# Microsoft Entra B2B collaboration code and PowerShell samples
## PowerShell example
active-directory Cross Cloud Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/cross-cloud-settings.md
# Configure Microsoft cloud settings for B2B collaboration
-When Azure AD organizations in separate Microsoft Azure clouds need to collaborate, they can use Microsoft cloud settings to enable Azure AD B2B collaboration. B2B collaboration is available between the following global and sovereign Microsoft Azure clouds:
+When Microsoft Entra organizations in separate Microsoft Azure clouds need to collaborate, they can use Microsoft cloud settings to enable Microsoft Entra B2B collaboration. B2B collaboration is available between the following global and sovereign Microsoft Azure clouds:
- Microsoft Azure commercial cloud and Microsoft Azure Government - Microsoft Azure commercial cloud and Microsoft Azure operated by 21Vianet
To set up B2B collaboration between partner organizations in different Microsoft
1. Configures their inbound and outbound settings for the partner organization. The admin can either apply the default settings or configure specific settings for the partner.
-After each organization has completed these steps, Azure AD B2B collaboration between the organizations is enabled.
+After each organization has completed these steps, Microsoft Entra B2B collaboration between the organizations is enabled.
> [!NOTE]
-> B2B direct connect is not supported for collaboration with Azure AD tenants in a different Microsoft cloud.
+> B2B direct connect is not supported for collaboration with Microsoft Entra tenants in a different Microsoft cloud.
## Before you begin -- **Obtain the partner's tenant ID.** To enable B2B collaboration with a partner's Azure AD organization in another Microsoft Azure cloud, you'll need the partner's tenant ID. Using an organization's domain name for lookup isn't available in cross-cloud scenarios.
+- **Obtain the partner's tenant ID.** To enable B2B collaboration with a partner's Microsoft Entra organization in another Microsoft Azure cloud, you'll need the partner's tenant ID. Using an organization's domain name for lookup isn't available in cross-cloud scenarios.
- **Decide on inbound and outbound access settings for the partner.** Selecting a cloud in your Microsoft cloud settings doesn't automatically enable B2B collaboration. Once you enable another Microsoft Azure cloud, all B2B collaboration is blocked by default for organizations in that cloud. You'll need to add the tenant you want to collaborate with to your Organizational settings. At that point, your default settings go into effect for that tenant only. You can allow the default settings to remain in effect. Or, you can modify the inbound and outbound settings for the organization. - **Obtain any required object IDs or app IDs.** If you want to apply access settings to specific users, groups, or applications in the partner organization, you'll need to contact the organization for information before configuring your settings. Obtain their user object IDs, group object IDs, or application IDs (*client app IDs* or *resource app IDs*) so you can target your settings correctly.
Follow these steps to add the tenant you want to collaborate with to your Organi
## Sign-in endpoints
-After enabling collaboration with an organization from a different Microsoft cloud, cross-cloud Azure AD guest users can now sign in to your multi-tenant or Microsoft first-party apps by using a [common endpoint](redemption-experience.md#redemption-process-and-sign-in-through-a-common-endpoint) (in other words, a general app URL that doesn't include your tenant context). During the sign-in process, the guest user chooses **Sign-in options**, and then selects **Sign in to an organization**. The user then types the name of your organization and continues signing in using their Azure AD credentials.
+After enabling collaboration with an organization from a different Microsoft cloud, cross-cloud Microsoft Entra guest users can now sign in to your multi-tenant or Microsoft first-party apps by using a [common endpoint](redemption-experience.md#redemption-process-and-sign-in-through-a-common-endpoint) (in other words, a general app URL that doesn't include your tenant context). During the sign-in process, the guest user chooses **Sign-in options**, and then selects **Sign in to an organization**. The user then types the name of your organization and continues signing in using their Microsoft Entra credentials.
-Cross-cloud Azure AD guest users can also use application endpoints that include your tenant information, for example:
+Cross-cloud Microsoft Entra guest users can also use application endpoints that include your tenant information, for example:
* `https://myapps.microsoft.com/?tenantid=<your tenant ID>` * `https://myapps.microsoft.com/<your verified domain>.onmicrosoft.com` * `https://contoso.sharepoint.com/sites/testsite`
-You can also give cross-cloud Azure AD guest users a direct link to an application or resource by including your tenant information, for example `https://myapps.microsoft.com/signin/Twitter/<application ID?tenantId=<your tenant ID>`.
+You can also give cross-cloud Microsoft Entra guest users a direct link to an application or resource by including your tenant information, for example `https://myapps.microsoft.com/signin/Twitter/<application ID?tenantId=<your tenant ID>`.
-## Supported scenarios with cross-cloud Azure AD guest users
+<a name='supported-scenarios-with-cross-cloud-azure-ad-guest-users'></a>
+
+## Supported scenarios with cross-cloud Microsoft Entra guest users
The following scenarios are supported when collaborating with an organization from a different Microsoft cloud: - Use B2B collaboration to invite a user in the partner tenant to access resources in your organization, including web line-of-business apps, SaaS apps, and SharePoint Online sites, documents, and files. - Use B2B collaboration to [share Power BI content to a user in the partner tenant](/power-bi/enterprise/service-admin-azure-ad-b2b#cross-cloud-b2b).-- Apply Conditional Access policies to the B2B collaboration user and opt to trust multi-factor authentication or device claims (compliant claims and hybrid Azure AD joined claims) from the userΓÇÖs home tenant.
+- Apply Conditional Access policies to the B2B collaboration user and opt to trust multi-factor authentication or device claims (compliant claims and Microsoft Entra hybrid joined claims) from the userΓÇÖs home tenant.
> [!NOTE]
-> Enabling the [SharePoint and OneDrive integration with Azure AD B2B](/sharepoint/sharepoint-azureb2b-integration) will provide the best experience for inviting users from another Microsoft cloud within SharePoint and OneDrive.
+> Enabling the [SharePoint and OneDrive integration with Microsoft Entra B2B](/sharepoint/sharepoint-azureb2b-integration) will provide the best experience for inviting users from another Microsoft cloud within SharePoint and OneDrive.
## Next steps
active-directory Cross Tenant Access Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/cross-tenant-access-overview.md
Title: Cross-tenant access overview
-description: Get an overview of cross-tenant access in Azure AD External Identities. Learn how to manage your B2B collaboration with other Azure AD organizations through this overview of cross-tenant access settings.
+description: Get an overview of cross-tenant access in Microsoft Entra External ID. Learn how to manage your B2B collaboration with other Microsoft Entra organizations through this overview of cross-tenant access settings.
-# Overview: Cross-tenant access with Azure AD External Identities
+# Overview: Cross-tenant access with Microsoft Entra External ID
-Azure AD organizations can use External Identities cross-tenant access settings to manage how they collaborate with other Azure AD organizations and other Microsoft Azure clouds through B2B collaboration and [B2B direct connect](cross-tenant-access-settings-b2b-direct-connect.md). [Cross-tenant access settings](cross-tenant-access-settings-b2b-collaboration.md) give you granular control over how external Azure AD organizations collaborate with you (inbound access) and how your users collaborate with external Azure AD organizations (outbound access). These settings also let you trust multi-factor authentication (MFA) and device claims ([compliant claims and hybrid Azure AD joined claims](../conditional-access/howto-conditional-access-policy-compliant-device.md)) from other Azure AD organizations.
+Microsoft Entra organizations can use External Identities cross-tenant access settings to manage how they collaborate with other Microsoft Entra organizations and other Microsoft Azure clouds through B2B collaboration and [B2B direct connect](cross-tenant-access-settings-b2b-direct-connect.md). [Cross-tenant access settings](cross-tenant-access-settings-b2b-collaboration.md) give you granular control over how external Microsoft Entra organizations collaborate with you (inbound access) and how your users collaborate with external Microsoft Entra organizations (outbound access). These settings also let you trust multi-factor authentication (MFA) and device claims ([compliant claims and Microsoft Entra hybrid joined claims](../conditional-access/howto-conditional-access-policy-compliant-device.md)) from other Microsoft Entra organizations.
-This article describes cross-tenant access settings, which are used to manage B2B collaboration and B2B direct connect with external Azure AD organizations, including across Microsoft clouds. More settings are available for B2B collaboration with non-Azure AD identities (for example, social identities or non-IT managed external accounts). These [external collaboration settings](external-collaboration-settings-configure.md) include options for restricting guest user access, specifying who can invite guests, and allowing or blocking domains.
+This article describes cross-tenant access settings, which are used to manage B2B collaboration and B2B direct connect with external Microsoft Entra organizations, including across Microsoft clouds. More settings are available for B2B collaboration with non-Azure AD identities (for example, social identities or non-IT managed external accounts). These [external collaboration settings](external-collaboration-settings-configure.md) include options for restricting guest user access, specifying who can invite guests, and allowing or blocking domains.
> [!IMPORTANT]
-> Microsoft is beginning to move customers using cross-tenant access settings to a new storage model on August 30, 2023. You may notice an entry in your audit logs informing you that your cross-tenant access settings were updated as our automated task migrates your settings. For a brief window while the migration processes, you will be unable to make changes to your settings. If you are unable to make a change, you should wait a few moments and try the change again. Once the migration completes, [you will no longer be capped with 25kb of storage space](/azure/active-directory/external-identities/faq#how-many-organizations-can-i-add-in-cross-tenant-access-settings-) and there will be no more limits on the number of partners you can add.
+> Microsoft started to move customers using cross-tenant access settings to a new storage model on August 30, 2023. You may notice an entry in your audit logs informing you that your cross-tenant access settings were updated as our automated task migrates your settings. For a brief window while the migration processes, you'll be unable to make changes to your settings. If you're unable to make a change, wait a few moments and try the change again. Once the migration completes, [you'll no longer be capped with 25kb of storage space](/azure/active-directory/external-identities/faq#how-many-organizations-can-i-add-in-cross-tenant-access-settings-) and there will be no more limits on the number of partners you can add.
## Manage external access with inbound and outbound settings
-The external identities cross-tenant access settings manage how you collaborate with other Azure AD organizations. These settings determine both the level of inbound access users in external Azure AD organizations have to your resources, and the level of outbound access your users have to external organizations.
+The external identities cross-tenant access settings manage how you collaborate with other Microsoft Entra organizations. These settings determine both the level of inbound access users in external Microsoft Entra organizations have to your resources, and the level of outbound access your users have to external organizations.
-The following diagram shows the cross-tenant access inbound and outbound settings. The **Resource Azure AD tenant** is the tenant containing the resources to be shared. In the case of B2B collaboration, the resource tenant is the inviting tenant (for example, your corporate tenant, where you want to invite the external users to). The **User's home Azure AD tenant** is the tenant where the external users are managed.
+The following diagram shows the cross-tenant access inbound and outbound settings. The **Resource Microsoft Entra tenant** is the tenant containing the resources to be shared. In the case of B2B collaboration, the resource tenant is the inviting tenant (for example, your corporate tenant, where you want to invite the external users to). The **User's home Microsoft Entra tenant** is the tenant where the external users are managed.
![Overview diagram of cross-tenant access settings.](media/cross-tenant-access-overview/cross-tenant-access-settings-overview.png)
-By default, B2B collaboration with other Azure AD organizations is enabled, and B2B direct connect is blocked. But the following comprehensive admin settings let you manage both of these features.
+By default, B2B collaboration with other Microsoft Entra organizations is enabled, and B2B direct connect is blocked. But the following comprehensive admin settings let you manage both of these features.
- **Outbound access settings** control whether your users can access resources in an external organization. You can apply these settings to everyone, or specify individual users, groups, and applications. -- **Inbound access settings** control whether users from external Azure AD organizations can access resources in your organization. You can apply these settings to everyone, or specify individual users, groups, and applications.
+- **Inbound access settings** control whether users from external Microsoft Entra organizations can access resources in your organization. You can apply these settings to everyone, or specify individual users, groups, and applications.
-- **Trust settings** (inbound) determine whether your Conditional Access policies will trust the multi-factor authentication (MFA), compliant device, and [hybrid Azure AD joined device](../devices/concept-hybrid-join.md) claims from an external organization if their users have already satisfied these requirements in their home tenants. For example, when you configure your trust settings to trust MFA, your MFA policies are still applied to external users, but users who have already completed MFA in their home tenants won't have to complete MFA again in your tenant.
+- **Trust settings** (inbound) determine whether your Conditional Access policies will trust the multi-factor authentication (MFA), compliant device, and [Microsoft Entra hybrid joined device](../devices/concept-hybrid-join.md) claims from an external organization if their users have already satisfied these requirements in their home tenants. For example, when you configure your trust settings to trust MFA, your MFA policies are still applied to external users, but users who have already completed MFA in their home tenants won't have to complete MFA again in your tenant.
## Default settings
-The default cross-tenant access settings apply to all Azure AD organizations external to your tenant, except those for which you've configured organizational settings. You can change your default settings, but the initial default settings for B2B collaboration and B2B direct connect are as follows:
+The default cross-tenant access settings apply to all Microsoft Entra organizations external to your tenant, except those for which you've configured organizational settings. You can change your default settings, but the initial default settings for B2B collaboration and B2B direct connect are as follows:
-- **B2B collaboration**: All your internal users are enabled for B2B collaboration by default. This setting means your users can invite external guests to access your resources and they can be invited to external organizations as guests. MFA and device claims from other Azure AD organizations aren't trusted.
+- **B2B collaboration**: All your internal users are enabled for B2B collaboration by default. This setting means your users can invite external guests to access your resources and they can be invited to external organizations as guests. MFA and device claims from other Microsoft Entra organizations aren't trusted.
-- **B2B direct connect**: No B2B direct connect trust relationships are established by default. Azure AD blocks all inbound and outbound B2B direct connect capabilities for all external Azure AD tenants.
+- **B2B direct connect**: No B2B direct connect trust relationships are established by default. Microsoft Entra ID blocks all inbound and outbound B2B direct connect capabilities for all external Microsoft Entra tenants.
-- **Organizational settings**: No organizations are added to your Organizational settings by default. This means all external Azure AD organizations are enabled for B2B collaboration with your organization.
+- **Organizational settings**: No organizations are added to your Organizational settings by default. This means all external Microsoft Entra organizations are enabled for B2B collaboration with your organization.
- **Cross-tenant sync**: No users from other tenants are synchronized into your tenant with cross-tenant synchronization.
-The behaviors described above apply to B2B collaboration with other Azure AD tenants in your same Microsoft Azure cloud. In cross-cloud scenarios, default settings work a little differently. See [Microsoft cloud settings](#microsoft-cloud-settings) later in this article.
+The behaviors described above apply to B2B collaboration with other Microsoft Entra tenants in your same Microsoft Azure cloud. In cross-cloud scenarios, default settings work a little differently. See [Microsoft cloud settings](#microsoft-cloud-settings) later in this article.
## Organizational settings You can configure organization-specific settings by adding an organization and modifying the inbound and outbound settings for that organization. Organizational settings take precedence over default settings. -- **B2B collaboration**: For B2B collaboration with other Azure AD organizations, use cross-tenant access settings to manage inbound and outbound B2B collaboration and scope access to specific users, groups, and applications. You can set a default configuration that applies to all external organizations, and then create individual, organization-specific settings as needed. Using cross-tenant access settings, you can also trust multi-factor (MFA) and device claims (compliant claims and hybrid Azure AD joined claims) from other Azure AD organizations.
+- **B2B collaboration**: For B2B collaboration with other Microsoft Entra organizations, use cross-tenant access settings to manage inbound and outbound B2B collaboration and scope access to specific users, groups, and applications. You can set a default configuration that applies to all external organizations, and then create individual, organization-specific settings as needed. Using cross-tenant access settings, you can also trust multi-factor (MFA) and device claims (compliant claims and Microsoft Entra hybrid joined claims) from other Microsoft Entra organizations.
> [!TIP] >We recommend excluding external users from the [Identity Protection MFA registration policy](../identity-protection/howto-identity-protection-configure-mfa-policy.md), if you are going to [trust MFA for external users](authentication-conditional-access.md#mfa-for-azure-ad-external-users). When both policies are present, external users wonΓÇÖt be able to satisfy the requirements for access. -- **B2B direct connect**: For B2B direct connect, use organizational settings to set up a mutual trust relationship with another Azure AD organization. Both your organization and the external organization need to mutually enable B2B direct connect by configuring inbound and outbound cross-tenant access settings.
+- **B2B direct connect**: For B2B direct connect, use organizational settings to set up a mutual trust relationship with another Microsoft Entra organization. Both your organization and the external organization need to mutually enable B2B direct connect by configuring inbound and outbound cross-tenant access settings.
- You can use **External collaboration settings** to limit who can invite external users, allow or block B2B specific domains, and set restrictions on guest user access to your directory.
To set up B2B collaboration, both organizations configure their Microsoft cloud
- Use B2B collaboration to invite a user in the partner tenant to access resources in your organization, including web line-of-business apps, SaaS apps, and SharePoint Online sites, documents, and files. - Use B2B collaboration to [share Power BI content to a user in the partner tenant](/power-bi/enterprise/service-admin-azure-ad-b2b#cross-cloud-b2b).-- Apply Conditional Access policies to the B2B collaboration user and opt to trust multi-factor authentication or device claims (compliant claims and hybrid Azure AD joined claims) from the userΓÇÖs home tenant.
+- Apply Conditional Access policies to the B2B collaboration user and opt to trust multi-factor authentication or device claims (compliant claims and Microsoft Entra hybrid joined claims) from the userΓÇÖs home tenant.
> [!NOTE]
-> B2B direct connect is not supported for collaboration with Azure AD tenants in a different Microsoft cloud.
+> B2B direct connect is not supported for collaboration with Microsoft Entra tenants in a different Microsoft cloud.
For configuration steps, see [Configure Microsoft cloud settings for B2B collaboration](cross-cloud-settings.md).
To collaborate with a partner tenant in a different Microsoft Azure cloud, both
- To configure cross-tenant access settings in the Azure portal, you'll need an account with a Global administrator, Security administrator, or a [custom role](#custom-roles-for-managing-cross-tenant-access-settings) you've defined. -- To configure trust settings or apply access settings to specific users, groups, or applications, you'll need an Azure AD Premium P1 license. The license is required on the tenant that you configure. For B2B direct connect, where mutual trust relationship with another Azure AD organization is required, you'll need an Azure AD Premium P1 license in both tenants.
+- To configure trust settings or apply access settings to specific users, groups, or applications, you'll need a Microsoft Entra ID P1 license. The license is required on the tenant that you configure. For B2B direct connect, where mutual trust relationship with another Microsoft Entra organization is required, you'll need a Microsoft Entra ID P1 license in both tenants.
-- Cross-tenant access settings are used to manage B2B collaboration and B2B direct connect with other Azure AD organizations. For B2B collaboration with non-Azure AD identities (for example, social identities or non-IT managed external accounts), use [external collaboration settings](external-collaboration-settings-configure.md). External collaboration settings include B2B collaboration options for restricting guest user access, specifying who can invite guests, and allowing or blocking domains.
+- Cross-tenant access settings are used to manage B2B collaboration and B2B direct connect with other Microsoft Entra organizations. For B2B collaboration with non-Azure AD identities (for example, social identities or non-IT managed external accounts), use [external collaboration settings](external-collaboration-settings-configure.md). External collaboration settings include B2B collaboration options for restricting guest user access, specifying who can invite guests, and allowing or blocking domains.
- If you want to apply access settings to specific users, groups, or applications in an external organization, you'll need to contact the organization for information before configuring your settings. Obtain their user object IDs, group object IDs, or application IDs (*client app IDs* or *resource app IDs*) so you can target your settings correctly.
The output is a summary of all available sign-in events for inbound and outbound
### Sign-in logs PowerShell script
-To determine your users' access to external Azure AD organizations, use the [Get-MgAuditLogSignIn](/powershell/module/microsoft.graph.reports/get-mgauditlogsignin) cmdlet in the Microsoft Graph PowerShell SDK to view data from your sign-in logs for the last 30 days. For example, run the following command:
+To determine your users' access to external Microsoft Entra organizations, use the [Get-MgAuditLogSignIn](/powershell/module/microsoft.graph.reports/get-mgauditlogsignin) cmdlet in the Microsoft Graph PowerShell SDK to view data from your sign-in logs for the last 30 days. For example, run the following command:
```powershell #Initial connection
If your organization exports sign-in logs to a Security Information and Event Ma
## Identify changes to cross-tenant access settings
-The Azure AD audit logs capture all activity around cross-tenant access setting changes and activity. To audit changes to your cross-tenant access settings, use the **category** of ***CrossTenantAccessSettings*** to filter all activity to show changes to cross-tenant access settings.
+The Microsoft Entra audit logs capture all activity around cross-tenant access setting changes and activity. To audit changes to your cross-tenant access settings, use the **category** of ***CrossTenantAccessSettings*** to filter all activity to show changes to cross-tenant access settings.
:::image type="content" source="media/cross-tenant-access-overview/cross-tenant-access-settings-audit-logs.png" alt-text="Screenshot of the audit logs for cross-tenant access settings." lightbox="media/cross-tenant-access-overview/cross-tenant-access-settings-audit-logs.png":::
The Azure AD audit logs capture all activity around cross-tenant access setting
[Configure cross-tenant access settings for B2B collaboration](cross-tenant-access-settings-b2b-collaboration.md) [Configure cross-tenant access settings for B2B direct connect](cross-tenant-access-settings-b2b-direct-connect.md)-
active-directory Cross Tenant Access Settings B2b Collaboration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/cross-tenant-access-settings-b2b-collaboration.md
Title: Configure B2B collaboration cross-tenant access
-description: Use cross-tenant collaboration settings to manage how you collaborate with other Azure AD organizations. Learn how to configure outbound access to external organizations and inbound access from external Azure AD for B2B collaboration.
+description: Use cross-tenant collaboration settings to manage how you collaborate with other Microsoft Entra organizations. Learn how to configure outbound access to external organizations and inbound access from external Microsoft Entra ID for B2B collaboration.
# Configure cross-tenant access settings for B2B collaboration
-Use External Identities cross-tenant access settings to manage how you collaborate with other Azure AD organizations through B2B collaboration. These settings determine both the level of *inbound* access users in external Azure AD organizations have to your resources, and the level of *outbound* access your users have to external organizations. They also let you trust multi-factor authentication (MFA) and device claims ([compliant claims and hybrid Azure AD joined claims](../conditional-access/howto-conditional-access-policy-compliant-device.md)) from other Azure AD organizations. For details and planning considerations, see [Cross-tenant access in Azure AD External Identities](cross-tenant-access-overview.md).
+Use External Identities cross-tenant access settings to manage how you collaborate with other Microsoft Entra organizations through B2B collaboration. These settings determine both the level of *inbound* access users in external Microsoft Entra organizations have to your resources, and the level of *outbound* access your users have to external organizations. They also let you trust multi-factor authentication (MFA) and device claims ([compliant claims and Microsoft Entra hybrid joined claims](../conditional-access/howto-conditional-access-policy-compliant-device.md)) from other Microsoft Entra organizations. For details and planning considerations, see [Cross-tenant access in Microsoft Entra External ID](cross-tenant-access-overview.md).
> [!IMPORTANT] > Microsoft is beginning to move customers using cross-tenant access settings to a new storage model on August 30, 2023. You may notice an entry in your audit logs informing you that your cross-tenant access settings were updated as our automated task migrates your settings. For a brief window while the migration processes, you will be unable to make changes to your settings. If you are unable to make a change, you should wait a few moments and try the change again. Once the migration completes, [you will no longer be capped with 25kb of storage space](/azure/active-directory/external-identities/faq#how-many-organizations-can-i-add-in-cross-tenant-access-settings-) and there will be no more limits on the number of partners you can add.
Use External Identities cross-tenant access settings to manage how you collabora
## Before you begin > [!CAUTION]
- > Changing the default inbound or outbound settings to **Block access** could block existing business-critical access to apps in your organization or partner organizations. Be sure to use the tools described in [Cross-tenant access in Azure AD External Identities](cross-tenant-access-overview.md) and consult with your business stakeholders to identify the required access.
+ > Changing the default inbound or outbound settings to **Block access** could block existing business-critical access to apps in your organization or partner organizations. Be sure to use the tools described in [Cross-tenant access in Microsoft Entra External ID](cross-tenant-access-overview.md) and consult with your business stakeholders to identify the required access.
- Review the [Important considerations](cross-tenant-access-overview.md#important-considerations) section in the [cross-tenant access overview](cross-tenant-access-overview.md) before configuring your cross-tenant access settings.-- Use the tools and follow the recommendations in [Identify inbound and outbound sign-ins](cross-tenant-access-overview.md#identify-inbound-and-outbound-sign-ins) to understand which external Azure AD organizations and resources users are currently accessing.-- Decide on the default level of access you want to apply to all external Azure AD organizations.-- Identify any Azure AD organizations that will need customized settings so you can configure **Organizational settings** for them.
+- Use the tools and follow the recommendations in [Identify inbound and outbound sign-ins](cross-tenant-access-overview.md#identify-inbound-and-outbound-sign-ins) to understand which external Microsoft Entra organizations and resources users are currently accessing.
+- Decide on the default level of access you want to apply to all external Microsoft Entra organizations.
+- Identify any Microsoft Entra organizations that will need customized settings so you can configure **Organizational settings** for them.
- If you want to apply access settings to specific users, groups, or applications in an external organization, you'll need to contact the organization for information before configuring your settings. Obtain their user object IDs, group object IDs, or application IDs (*client app IDs* or *resource app IDs*) so you can target your settings correctly. - If you want to set up B2B collaboration with a partner organization in an external Microsoft Azure cloud, follow the steps in [Configure Microsoft cloud settings](cross-cloud-settings.md). An admin in the partner organization will need to do the same for your tenant. - Both allow/block list and cross-tenant access settings are checked at the time of invitation. If a user's domain is on the allow list, they can be invited, unless the domain is explicitly blocked in the cross-tenant access settings. If a user's domain is on the deny list, they can't be invited regardless of the cross-tenant access settings. If a user is not on either list, we check the cross-tenant access settings to determine whether they can be invited.
Use External Identities cross-tenant access settings to manage how you collabora
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
- Default cross-tenant access settings apply to all external tenants for which you haven't created organization-specific customized settings. If you want to modify the Azure AD-provided default settings, follow these steps.
+ Default cross-tenant access settings apply to all external tenants for which you haven't created organization-specific customized settings. If you want to modify the Microsoft Entra ID-provided default settings, follow these steps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Security administrator](../roles/permissions-reference.md#security-administrator). 1. Browse to **Identity** > **External Identities** > **Cross-tenant access settings**, then select **Cross-tenant access settings**.
With inbound settings, you select which external users and groups will be able t
1. Under **Applies to**, select one of the following:
- - **All external users and groups**: Applies the action you chose under **Access status** to all users and groups from external Azure AD organizations.
- - **Select external users and groups** (requires an Azure AD premium subscription): Lets you apply the action you chose under **Access status** to specific users and groups within the external organization.
+ - **All external users and groups**: Applies the action you chose under **Access status** to all users and groups from external Microsoft Entra organizations.
+ - **Select external users and groups** (requires a Microsoft Entra ID P1 or P2 subscription): Lets you apply the action you chose under **Access status** to specific users and groups within the external organization.
> [!NOTE] > If you block access for all external users and groups, you also need to block access to all your internal applications (on the **Applications** tab).
With inbound settings, you select which external users and groups will be able t
1. Under **Applies to**, select one of the following: - **All applications**: Applies the action you chose under **Access status** to all of your applications.
- - **Select applications** (requires an Azure AD premium subscription): Lets you apply the action you chose under **Access status** to specific applications in your organization.
+ - **Select applications** (requires a Microsoft Entra ID P1 or P2 subscription): Lets you apply the action you chose under **Access status** to specific applications in your organization.
> [!NOTE] > If you block access to all applications, you also need to block access for all external users and groups (on the **External users and groups** tab).
With inbound settings, you select which external users and groups will be able t
1. Select one or more of the following options:
- - **Trust multi-factor authentication from Azure AD tenants**: Select this checkbox to allow your Conditional Access policies to trust MFA claims from external organizations. During authentication, Azure AD will check a user's credentials for a claim that the user has completed MFA. If not, an MFA challenge will be initiated in the user's home tenant.
+ - **Trust multi-factor authentication from Microsoft Entra tenants**: Select this checkbox to allow your Conditional Access policies to trust MFA claims from external organizations. During authentication, Microsoft Entra ID will check a user's credentials for a claim that the user has completed MFA. If not, an MFA challenge will be initiated in the user's home tenant.
- **Trust compliant devices**: Allows your Conditional Access policies to trust [compliant device claims](../conditional-access/howto-conditional-access-policy-compliant-device.md) from an external organization when their users access your resources.
- - **Trust hybrid Azure AD joined devices**: Allows your Conditional Access policies to trust hybrid Azure AD joined device claims from an external organization when their users access your resources.
+ - **Trust Microsoft Entra hybrid joined devices**: Allows your Conditional Access policies to trust Microsoft Entra hybrid joined device claims from an external organization when their users access your resources.
![Screenshot showing trust settings.](media/cross-tenant-access-settings-b2b-collaboration/inbound-trust-settings.png)
With inbound settings, you select which external users and groups will be able t
### Allow users to sync into this tenant
-If you select **Inbound access** of the added organization, you'll see the **Cross-tenant sync** tab and the **Allow users sync into this tenant** check box. Cross-tenant synchronization is a one-way synchronization service in Azure AD that automates creating, updating, and deleting B2B collaboration users across tenants in an organization. For more information, see [Configure cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-configure.md) and the [Multi-tenant organizations documentation](../multi-tenant-organizations/index.yml).
+If you select **Inbound access** of the added organization, you'll see the **Cross-tenant sync** tab and the **Allow users sync into this tenant** check box. Cross-tenant synchronization is a one-way synchronization service in Microsoft Entra ID that automates creating, updating, and deleting B2B collaboration users across tenants in an organization. For more information, see [Configure cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-configure.md) and the [Multi-tenant organizations documentation](../multi-tenant-organizations/index.yml).
:::image type="content" source="media/cross-tenant-access-settings-b2b-collaboration/cross-tenant-sync-tab.png" alt-text="Screenshot that shows the Cross-tenant sync tab with the Allow users sync into this tenant check box." lightbox="media/cross-tenant-access-settings-b2b-collaboration/cross-tenant-sync-tab.png":::
With outbound settings, you select which of your users and groups will be able t
1. Under **Applies to**, select one of the following: - **All \<your organization\> users**: Applies the action you chose under **Access status** to all your users and groups.
- - **Select \<your organization\> users and groups** (requires an Azure AD premium subscription): Lets you apply the action you chose under **Access status** to specific users and groups.
+ - **Select \<your organization\> users and groups** (requires a Microsoft Entra ID P1 or P2 subscription): Lets you apply the action you chose under **Access status** to specific users and groups.
> [!NOTE] > If you block access for all of your users and groups, you also need to block access to all external applications (on the **External applications** tab).
active-directory Cross Tenant Access Settings B2b Direct Connect https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/cross-tenant-access-settings-b2b-direct-connect.md
Title: Configure B2B direct connect cross-tenant access
-description: Use cross-tenant access settings to manage how you collaborate with other Azure AD organizations. Learn how to configure outbound access to external organizations and inbound access from external Azure AD for B2B direct connect.
+description: Use cross-tenant access settings to manage how you collaborate with other Microsoft Entra organizations. Learn how to configure outbound access to external organizations and inbound access from external Microsoft Entra ID for B2B direct connect.
# Configure cross-tenant access settings for B2B direct connect
-Use cross-tenant access settings to manage how you collaborate with other Azure AD organizations through [B2B direct connect](b2b-direct-connect-overview.md). These settings let you determine the level of outbound access your users have to external organizations. They also let you control the level of inbound access that users in external Azure AD organizations will have to your internal resources.
+Use cross-tenant access settings to manage how you collaborate with other Microsoft Entra organizations through [B2B direct connect](b2b-direct-connect-overview.md). These settings let you determine the level of outbound access your users have to external organizations. They also let you control the level of inbound access that users in external Microsoft Entra organizations will have to your internal resources.
-- **Default settings**: The default cross-tenant access settings apply to all external Azure AD organizations, except organizations for which you've configured individual settings. You can change these default settings. For B2B direct connect, you'll typically leave the default settings as-is and enable B2B direct connect access with organization-specific settings. Initially, your default values are as follows:
+- **Default settings**: The default cross-tenant access settings apply to all external Microsoft Entra organizations, except organizations for which you've configured individual settings. You can change these default settings. For B2B direct connect, you'll typically leave the default settings as-is and enable B2B direct connect access with organization-specific settings. Initially, your default values are as follows:
- - **B2B direct connect initial default settings** - By default, outbound B2B direct connect is blocked for your entire tenant, and inbound B2B direct connect is blocked for all external Azure AD organizations.
+ - **B2B direct connect initial default settings** - By default, outbound B2B direct connect is blocked for your entire tenant, and inbound B2B direct connect is blocked for all external Microsoft Entra organizations.
- **Organizational settings** - No organizations are added by default. - **Organization-specific settings**: You can configure organization-specific settings by adding an organization and modifying the inbound and outbound settings for that organization. Organizational settings take precedence over default settings.
Learn more about using cross-tenant access settings to [manage B2B direct connec
## Before you begin - Review the [Important considerations](cross-tenant-access-overview.md#important-considerations) section in the [cross-tenant access overview](cross-tenant-access-overview.md) before configuring your cross-tenant access settings.-- Decide on the default level of access you want to apply to all external Azure AD organizations.-- Identify any Azure AD organizations that will need customized settings.
+- Decide on the default level of access you want to apply to all external Microsoft Entra organizations.
+- Identify any Microsoft Entra organizations that will need customized settings.
- Contact organizations with which you want to set up B2B direct connect. Because B2B direct connect is established through mutual trust, both you and the other organization need to enable B2B direct connect with each other in your cross-tenant access settings. - Obtain any required information from external organizations. If you want to apply access settings to specific users, groups, or applications within an external organization, you'll need to obtain these IDs from the organization before you can configure access settings. - To configure cross-tenant access settings in the Microsoft Entra admin center, you'll need an account with a Global administrator or Security administrator role. Teams administrators can read cross-tenant access settings, but they can't update these settings.
Learn more about using cross-tenant access settings to [manage B2B direct connec
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
- Default cross-tenant access settings apply to all external tenants for which you haven't created organization-specific customized settings. If you want to modify the Azure AD-provided default settings, follow these steps.
+ Default cross-tenant access settings apply to all external tenants for which you haven't created organization-specific customized settings. If you want to modify the Microsoft Entra ID-provided default settings, follow these steps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Security administrator](../roles/permissions-reference.md#security-administrator). 1. Browse to **Identity** > **External Identities** > **Cross-tenant access settings**.
With inbound settings, you select which external users and groups will be able t
1. Under **Applies to**, select one of the following:
- - **All external users and groups**: Applies the action you chose under **Access status** to all users and groups from external Azure AD organizations.
- - **Select external users and groups**: Lets you apply the action you chose under **Access status** to specific users and groups within the external organization. An Azure AD Premium P1 license is required on the tenant that you configure.
+ - **All external users and groups**: Applies the action you chose under **Access status** to all users and groups from external Microsoft Entra organizations.
+ - **Select external users and groups**: Lets you apply the action you chose under **Access status** to specific users and groups within the external organization. A Microsoft Entra ID P1 license is required on the tenant that you configure.
![Screenshot showing selecting the target users for b2b direct connect](media/cross-tenant-access-settings-b2b-direct-connect/generic-inbound-external-users-groups-target.png)
With inbound settings, you select which external users and groups will be able t
1. Under **Applies to**, select one of the following: - **All applications**: Applies the action you chose under **Access status** to all of your applications.
- - **Select applications** (requires an Azure AD premium subscription): Lets you apply the action you chose under **Access status** to specific applications in your organization.
+ - **Select applications** (requires a Microsoft Entra ID P1 or P2 subscription): Lets you apply the action you chose under **Access status** to specific applications in your organization.
![Screenshot showing application targets for inbound access](media/cross-tenant-access-settings-b2b-direct-connect/generic-inbound-applications-target.png)
With inbound settings, you select which external users and groups will be able t
1. Select one or more of the following options:
- - **Trust multi-factor authentication from Azure AD tenants**: Select this checkbox if your Conditional Access policies require multi-factor authentication (MFA). This setting allows your Conditional Access policies to trust MFA claims from external organizations. During authentication, Azure AD will check a user's credentials for a claim that the user has completed MFA. If not, an MFA challenge will be initiated in the user's home tenant.
+ - **Trust multi-factor authentication from Microsoft Entra tenants**: Select this checkbox if your Conditional Access policies require multi-factor authentication (MFA). This setting allows your Conditional Access policies to trust MFA claims from external organizations. During authentication, Microsoft Entra ID will check a user's credentials for a claim that the user has completed MFA. If not, an MFA challenge will be initiated in the user's home tenant.
- **Trust compliant devices**: Allows your Conditional Access policies to trust compliant device claims from an external organization when their users access your resources.
- - **Trust hybrid Azure AD joined devices**: Allows your Conditional Access policies to trust hybrid Azure AD joined device claims from an external organization when their users access your resources.
+ - **Trust Microsoft Entra hybrid joined devices**: Allows your Conditional Access policies to trust Microsoft Entra hybrid joined device claims from an external organization when their users access your resources.
![Screenshot showing inbound trust settings.](media/cross-tenant-access-settings-b2b-direct-connect/inbound-trust-settings.png)
With outbound settings, you select which of your users and groups will be able t
1. Under **Applies to**, select one of the following: - **All \<your organization\> users**: Applies the action you chose under **Access status** to all your users and groups.
- - **Select \<your organization\> users and groups** (requires an Azure AD premium subscription): Lets you apply the action you chose under **Access status** to specific users and groups.
+ - **Select \<your organization\> users and groups** (requires a Microsoft Entra ID P1 or P2 subscription): Lets you apply the action you chose under **Access status** to specific users and groups.
![Screenshot showing selecting target users for b2b direct connect outbound access](media/cross-tenant-access-settings-b2b-direct-connect/generic-outbound-external-users-groups-target.png)
With outbound settings, you select which of your users and groups will be able t
1. Under **Applies to**, select one of the following: - **All external applications**: Applies the action you chose under **Access status** to all external applications.
- - **Select applications** (requires an Azure AD premium subscription): Lets you apply the action you chose under **Access status** to specific external applications.
+ - **Select applications** (requires a Microsoft Entra ID P1 or P2 subscription): Lets you apply the action you chose under **Access status** to specific external applications.
![Screenshot showing application targets for outbound b2b direct connect](media/cross-tenant-access-settings-b2b-direct-connect/generic-outbound-applications-target.png)
active-directory Current Limitations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/current-limitations.md
Title: Limitations of B2B collaboration
-description: Current limitations for Azure Active Directory B2B collaboration
+description: Current limitations for Microsoft Entra B2B collaboration
-# Customer intent: As a tenant administrator, I want to know about the current limitations for Azure AD B2B collaboration.
+# Customer intent: As a tenant administrator, I want to know about the current limitations for Microsoft Entra B2B collaboration.
-# Limitations of Azure AD B2B collaboration
-Azure Active Directory (Azure AD) B2B collaboration is currently subject to the limitations described in this article.
+# Limitations of Microsoft Entra B2B collaboration
+Microsoft Entra B2B collaboration is currently subject to the limitations described in this article.
## Possible double multi-factor authentication
-With Azure AD B2B, you can enforce multi-factor authentication at the resource organization (the inviting organization). The reasons for this approach are detailed in [Conditional Access for B2B collaboration users](authentication-conditional-access.md). If a partner already has multi-factor authentication set up and enforced, their users might have to perform the authentication once in their home organization and then again in yours.
+With Microsoft Entra B2B, you can enforce multi-factor authentication at the resource organization (the inviting organization). The reasons for this approach are detailed in [Conditional Access for B2B collaboration users](authentication-conditional-access.md). If a partner already has multi-factor authentication set up and enforced, their users might have to perform the authentication once in their home organization and then again in yours.
## Instant-on In the B2B collaboration flows, we add users to the directory and dynamically update them during invitation redemption, app assignment, and so on. The updates and writes ordinarily happen in one directory instance and must be replicated across all instances. Replication is completed once all instances are updated. Sometimes when the object is written or updated in one instance and the call to retrieve this object is to another instance, replication latencies can occur. If that happens, refresh or retry to help. If you're writing an app using our API, then retries with some back-off is a good, defensive practice to alleviate this issue.
-## Azure AD directories
-Azure AD B2B is subject to Azure AD service directory limits. For details about the number of directories a user can create and the number of directories to which a user or guest user can belong, see [Azure AD service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md).
+<a name='azure-ad-directories'></a>
+
+## Microsoft Entra directories
+Microsoft Entra B2B is subject to Microsoft Entra service directory limits. For details about the number of directories a user can create and the number of directories to which a user or guest user can belong, see [Microsoft Entra service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md).
## Next steps
-See the following articles on Azure AD B2B collaboration:
+See the following articles on Microsoft Entra B2B collaboration:
-- [Azure AD B2B in government and national clouds](b2b-government-national-clouds.md)-- [What is Azure AD B2B collaboration?](what-is-b2b.md)
+- [Microsoft Entra B2B in government and national clouds](b2b-government-national-clouds.md)
+- [What is Microsoft Entra B2B collaboration?](what-is-b2b.md)
- [Delegate B2B collaboration invitations](external-collaboration-settings-configure.md)
active-directory Azure Rest Api Operations Tenant Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/azure-rest-api-operations-tenant-management.md
Title: Tenant management with Azure REST API
-description: Learn how to manage your Azure AD for customers tenant by calling the Azure REST API.
+description: Learn how to manage your Microsoft Entra ID for customers tenant by calling the Azure REST API.
Last updated 05/23/2023
-#Customer intent: As a dev, devops, I want to learn how to use the Azure REST API to manage my Azure AD for customers tenant.
+#Customer intent: As a dev, devops, I want to learn how to use the Azure REST API to manage my Microsoft Entra ID for customers tenant.
-# Manage Azure Active Directory for customers tenant with Azure REST API
-You can manage your Azure Active Directory for your tenant using the Azure REST API. The management of resources related to tenant management supports the following API operations. Each link in the following sections targets the corresponding page within the Microsoft Graph API reference for that operation.
+# Manage Microsoft Entra ID for customers tenant with Azure REST API
+You can manage your Microsoft Entra ID for customers tenant using the Azure REST API. The management of resources related to tenant management supports the following API operations. Each link in the following sections targets the corresponding page within the Microsoft Graph API reference for that operation.
## Tenant Management operations
-You can perform tenant management operations with your Azure Active Directory for customers tenant with the following operations:
+You can perform tenant management operations with your Microsoft Entra ID for customers tenant with the following operations:
- [Create or Update](/rest/api/azurestack/directory-tenants/create-or-update) - [Delete](/rest/api/azurestack/directory-tenants/delete)
active-directory Concept Authentication Methods Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/concept-authentication-methods-customers.md
# Authentication methods and identity providers for customers
-Azure Active Directory (Azure AD) for customers offers several options for authenticating users of your applications. You can let customers create an account in your customer directory using their email and either a password or an email one-time passcode. You can also enable sign-in with a social account.
+Microsoft Entra ID for customers offers several options for authenticating users of your applications. You can let customers create an account in your customer directory using their email and either a password or an email one-time passcode. You can also enable sign-in with a social account.
## Email and password sign-in
When you enable social identity providers, customers can select from the social
### Google sign-in
-By setting up federation with Google, you can allow customers to sign in to your applications with their own Gmail accounts. After you've added Google as one of your application's sign-in options, on the sign-in page, users can sign in to Azure AD for customers with a Google account.
+By setting up federation with Google, you can allow customers to sign in to your applications with their own Gmail accounts. After you've added Google as one of your application's sign-in options, on the sign-in page, users can sign in to Microsoft Entra ID for customers with a Google account.
The following screenshots show the sign-in with Google experience. In the sign-in page, users select **Sign-in with Google**. At that point, the user is redirected to the Google identity provider to complete the sign-in.
The following screenshots show the sign-in with Google experience. In the sign-i
Learn how to [add Google as an identity provider](how-to-google-federation-customers.md). ### Facebook sign-in
-By setting up federation with Facebook, you can allow invited users to sign in to your applications with their own Facebook accounts. After you've added Facebook as one of your application's sign-in options, on the sign-in page, users can sign-in to Azure AD for customers with a Facebook account.
+By setting up federation with Facebook, you can allow invited users to sign in to your applications with their own Facebook accounts. After you've added Facebook as one of your application's sign-in options, on the sign-in page, users can sign-in to Microsoft Entra ID for customers with a Facebook account.
The following screenshots show the sign-in with Facebook experience. In the sign-in page, users select **Sign-in with Facebook**. Then the user is redirected to the Facebook identity provider to complete the sign-in.
active-directory Concept Branding Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/concept-branding-customers.md
# Customize the neutral default authentication experience for the customer tenant (preview)
-After creating a new customer tenant, you can customize the appearance of your web-based applications for customers who sign in or sign up, to personalize their end-user experience. In Azure AD, the default Microsoft branding will appear in your sign-in pages before you customize any settings. This branding represents the global look and feel that applies across all sign-ins to your tenant.
+After creating a new customer tenant, you can customize the appearance of your web-based applications for customers who sign in or sign up, to personalize their end-user experience. In Microsoft Entra ID, the default Microsoft branding will appear in your sign-in pages before you customize any settings. This branding represents the global look and feel that applies across all sign-ins to your tenant.
-Your Azure AD tenant supports Microsoft look and feel as a default state for authentication experience. You can [customize the default Microsoft sign-in experience](/azure/active-directory/fundamentals/how-to-customize-branding) with a custom background image or color, favicon, layout, header, and footer. You can also upload a custom CSS. If the custom company branding fails to load for any reason, the sign-in page will revert to the default Microsoft branding.
+Your Microsoft Entra ID for customers tenant supports Microsoft look and feel as a default state for authentication experience. You can [customize the default Microsoft sign-in experience](/azure/active-directory/fundamentals/how-to-customize-branding) with a custom background image or color, favicon, layout, header, and footer. You can also upload a custom CSS. If the custom company branding fails to load for any reason, the sign-in page will revert to the default Microsoft branding.
The customer tenant is unique in that it doesn't have any default branding, but instead has a neutral one. It is neutral, because it doesn't contain any existing Microsoft branding. This neutral default branding can be customized to meet the specific needs of your company. If the custom company branding fails to load for any reason, the sign-in page will revert to this neutral branding. It's also possible to add each custom branding property to the custom sign-in page individually.
-The following list and image outline the elements of the default Microsoft sign-in experience in an Azure AD tenant:
+The following list and image outline the elements of the default Microsoft sign-in experience in a Microsoft Entra tenant:
1. Microsoft background image and color. 2. Microsoft favicon.
The following list and image outline the elements of the default Microsoft sign-
5. Microsoft footer hyperlinks, for example, Privacy & cookies, Terms of use and troubleshooting details also known as ellipsis in the right bottom corner of the screen. 6. Microsoft overlay.
- :::image type="content" source="media/how-to-customize-branding-customers/microsoft-branding.png" alt-text="Screenshot of the Azure AD default Microsoft branding." lightbox="media/how-to-customize-branding-customers/microsoft-branding.png":::
+ :::image type="content" source="media/how-to-customize-branding-customers/microsoft-branding.png" alt-text="Screenshot of the Microsoft Entra ID default Microsoft branding." lightbox="media/how-to-customize-branding-customers/microsoft-branding.png":::
The following image displays the neutral default branding of the customer tenant: :::image type="content" source="media/how-to-customize-branding-customers/ciam-neutral-branding.png" alt-text="Screenshot of the CIAM neutral branding." lightbox="media/how-to-customize-branding-customers/ciam-neutral-branding.png":::
active-directory Concept Custom Extensions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/concept-custom-extensions.md
# Add your own business logic
-Azure Active Directory (Azure AD) for customers is designed for flexibility. In addition to the built-in authentication events within a sign-up and sign-in user flow, you can define actions for events at various points within the authentication flow.
+Microsoft Entra ID for customers is designed for flexibility. In addition to the built-in authentication events within a sign-up and sign-in user flow, you can define actions for events at various points within the authentication flow.
-Custom authentication extensions in Azure AD let you interact with external systems during a user authentication. The custom authentication extension contains information about your REST API endpoint, the credentials to call the REST API, the attributes that it returns, and when the REST API should be called.
+Custom authentication extensions in Microsoft Entra ID let you interact with external systems during a user authentication. The custom authentication extension contains information about your REST API endpoint, the credentials to call the REST API, the attributes that it returns, and when the REST API should be called.
You can create a custom authentication extension using the **OnTokenIssuanceStart** event, which is triggered just before a token is issued to the application: :::image type="content" source="media/concept-custom-extensions/authentication-flow-events-inline.png" alt-text="Diagram showing extensibility points in the authentication flow." lightbox="media/concept-custom-extensions/authentication-flow-events-expanded.png" border="false":::
-This article provides an overview of custom authentication extensions in Azure AD for customers.
+This article provides an overview of custom authentication extensions in Microsoft Entra ID for customers.
## Token issuance start event The token issuance start event is triggered once a user completes all of their authentication challenges, and a security token is about to be issued.
-When users authenticate to your application with Azure AD, a security token is returned to your application. The security token contains claims that are statements about the user, such as name, unique identifier, or application roles. Beyond the default set of claims that are contained in the security token, you can define your own custom claims from external systems using a REST API you develop.
+When users authenticate to your application with Microsoft Entra ID, a security token is returned to your application. The security token contains claims that are statements about the user, such as name, unique identifier, or application roles. Beyond the default set of claims that are contained in the security token, you can define your own custom claims from external systems using a REST API you develop.
-In some cases, key data might be stored in systems external to Microsoft Entra, such as a secondary email, billing tier, or sensitive information. It's not always feasible for the information in the external system to be stored in the Azure AD directory. For these scenarios, you can use a custom authentication extension and a custom claims provider to add this external data into tokens returned to your application.
+In some cases, key data might be stored in systems external to Microsoft Entra, such as a secondary email, billing tier, or sensitive information. It's not always feasible for the information in the external system to be stored in the Microsoft Entra directory. For these scenarios, you can use a custom authentication extension and a custom claims provider to add this external data into tokens returned to your application.
A token issuance event extension involves the following components: -- **Custom claims provider**. To customize the token return to your applications, enterprise applications in your Azure AD tenant can configure custom claims provider to fetch data from external systems. The custom claims provider points to a custom extension and specifies the attributes to be added to the security token. Multiple claims provider can share the same custom extension. So, each application can choose its own set of attributes to be added to the security token.
+- **Custom claims provider**. To customize the token return to your applications, enterprise applications in your Microsoft Entra tenant can configure custom claims provider to fetch data from external systems. The custom claims provider points to a custom extension and specifies the attributes to be added to the security token. Multiple claims provider can share the same custom extension. So, each application can choose its own set of attributes to be added to the security token.
-- **REST API endpoint**. When an event fires, Azure AD sends an HTTP request, to your REST API endpoint. The REST API can be an Azure Function, Azure Logic App, or some other publicly available API endpoint. Your REST API endpoint is responsible for interfacing with downstream databases, existing APIs, LDAP directories, or any other stores that contain the attributes you'd like to add to the token configuration.
+- **REST API endpoint**. When an event fires, Microsoft Entra ID sends an HTTP request, to your REST API endpoint. The REST API can be an Azure Function, Azure Logic App, or some other publicly available API endpoint. Your REST API endpoint is responsible for interfacing with downstream databases, existing APIs, LDAP directories, or any other stores that contain the attributes you'd like to add to the token configuration.
- The REST API returns an HTTP response, or action, back to Azure AD containing the attributes. Attributes that return by your REST API aren't automatically added to a token. Instead, an application's claims mapping policy must be configured for any attribute to be included in the token.
+ The REST API returns an HTTP response, or action, back to Microsoft Entra ID containing the attributes. Attributes that return by your REST API aren't automatically added to a token. Instead, an application's claims mapping policy must be configured for any attribute to be included in the token.
For details, see:
For details, see:
- To learn more about how custom extensions work, see [Custom authentication extensions](../../develop/custom-extension-overview.md?context=/azure/active-directory/external-identities/customers/context/customers-context). - Configure a [custom claims provider token issuance event](../../develop/custom-extension-get-started.md?context=/azure/active-directory/external-identities/customers/context/customers-context).-- See the [Azure AD for customers Developer Center](https://aka.ms/ciam/dev) for the latest developer content and resources.
+- See the [Microsoft Entra ID for customers Developer Center](https://aka.ms/ciam/dev) for the latest developer content and resources.
active-directory Concept Planning Your Solution https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/concept-planning-your-solution.md
# Planning for customer identity and access management (preview)
-Microsoft Entra External ID for customers, also known as Azure Active Directory (Azure AD) for customers, is a customizable, extensible solution for adding customer identity and access management (CIAM) to your app. Because it's built on the Azure AD platform, you benefit from consistency in app integration, tenant management, and operations across your workforce and customer scenarios. When designing your configuration, it's important to understand the components of a customer tenant and the Azure AD features that are available for your customer scenarios.
+Microsoft Entra ID for customers is a customizable, extensible solution for adding customer identity and access management (CIAM) to your app. Because it's built on the Microsoft Entra platform, you benefit from consistency in app integration, tenant management, and operations across your workforce and customer scenarios. When designing your configuration, it's important to understand the components of a customer tenant and the Microsoft Entra features that are available for your customer scenarios.
[!INCLUDE [preview-alert](../customers/includes/preview-alert/preview-alert-ciam.md)]
-This article provides a general framework for integrating your app and configuring Azure AD for customers. It describes the capabilities available in a customer tenant and outlines the important planning considerations for each step in your integration.
+This article provides a general framework for integrating your app and configuring Microsoft Entra ID for customers. It describes the capabilities available in a customer tenant and outlines the important planning considerations for each step in your integration.
Adding secure sign-in to your app and setting up a customer identity and access management involves four main steps:
This article describes each of these steps and outlines important planning consi
:::image type="content" source="media/concept-planning-your-solution/overview-setup-step-1.png" alt-text="Diagram showing step 1 in the setup flow." border="false":::
-A customer tenant is the first resource you need to create to get started with Azure AD for customers. Your customer tenant is where you register your customer-facing application. It also contains a directory where you manage customer identities and access, separate from your workforce tenant.
+A customer tenant is the first resource you need to create to get started with Microsoft Entra ID for customers. Your customer tenant is where you register your customer-facing application. It also contains a directory where you manage customer identities and access, separate from your workforce tenant.
When you create a customer tenant, you can set your correct geographic location and your domain name. If you currently use Azure AD B2C, the new workforce and customer tenant model doesn't affect your existing Azure AD B2C tenants.
Customer accounts have a [default set of permissions](reference-user-permissions
- [Create a customer tenant](how-to-create-customer-tenant-portal.md) in the Microsoft Entra admin center. -- If you don't already have an Azure AD tenant and want to try Azure AD for customers, we recommend using the [get started experience](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl) to start a free trial.
+- If you don't already have a Microsoft Entra tenant and want to try Microsoft Entra ID for customers, we recommend using the [get started experience](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl) to start a free trial.
## Step 2: Register your application :::image type="content" source="media/concept-planning-your-solution/overview-setup-step-2.png" alt-text="Diagram showing step 2 in the setup flow." border="false":::
-Before your applications can interact with Azure AD for customers, you need to register them in your customer tenant. Azure AD performs identity and access management only for registered applications. [Registering your app](how-to-register-ciam-app.md) establishes a trust relationship and allows you to integrate your app with Azure Active Directory for customers.
+Before your applications can interact with Microsoft Entra ID for customers, you need to register them in your customer tenant. Microsoft Entra ID performs identity and access management only for registered applications. [Registering your app](how-to-register-ciam-app.md) establishes a trust relationship and allows you to integrate your app with Microsoft Entra ID for customers.
-Then, to complete the trust relationship between Azure AD and your app, you update your application source code with the values assigned during app registration, such as the application (client) ID, directory (tenant) subdomain, and client secret.
+Then, to complete the trust relationship between Microsoft Entra ID and your app, you update your application source code with the values assigned during app registration, such as the application (client) ID, directory (tenant) subdomain, and client secret.
We provide code sample guides and in-depth integration guides for several app types and languages. Depending on the type of app you want to register, you can find guidance on our [Samples by app type and language page](samples-ciam-all.md).
When a customer attempts to sign in to your application, the application sends a
If the user is signing in for the first time, they're presented with the sign-up experience. They enter information based on the built-in or custom user attributes you've chosen to collect.
-When sign-up is complete, Azure AD generates a token and redirects the customer to your application. A customer account is created for the customer in the directory.
+When sign-up is complete, Microsoft Entra ID generates a token and redirects the customer to your application. A customer account is created for the customer in the directory.
### Sign-up and sign-in user flow
When planning your sign-up and sign-in experience, determine your requirements:
When planning for configuring company branding, language customizations, and custom extensions, consider the following points: -- **Company branding**. After creating a new customer tenant, you can customize the appearance of your web-based applications for customers who sign in or sign up, to personalize their end-user experience. In Azure AD, the default Microsoft branding appear in your sign-in pages before you customize any settings. This branding represents the global look and feel that applies across all sign-ins to your tenant. Learn more about [customizing the sign-in look and feel](concept-branding-customers.md).
+- **Company branding**. After creating a new customer tenant, you can customize the appearance of your web-based applications for customers who sign in or sign up, to personalize their end-user experience. In Microsoft Entra ID, the default Microsoft branding appear in your sign-in pages before you customize any settings. This branding represents the global look and feel that applies across all sign-ins to your tenant. Learn more about [customizing the sign-in look and feel](concept-branding-customers.md).
-- **Extending the authentication token claims**. Azure AD for customers is designed for flexibility. You can use a custom authentication extension to add claims from external systems to the application token just before the token is issued to the application. Learn more about [adding your own business logic](concept-custom-extensions.md) with custom authentication extensions.
+- **Extending the authentication token claims**. Microsoft Entra ID for customers is designed for flexibility. You can use a custom authentication extension to add claims from external systems to the application token just before the token is issued to the application. Learn more about [adding your own business logic](concept-custom-extensions.md) with custom authentication extensions.
- **Multifactor authentication (MFA)**. You can also enable application access security by enforcing MFA, which adds a critical second layer of security to user sign-ins by requiring verification via email one-time passcode. Learn more about [MFA for customers](concept-security-customers.md#multifactor-authentication).
When planning for configuring company branding, language customizations, and cus
## Next steps - [Start a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl) or [create your customer tenant](how-to-create-customer-tenant-portal.md). - [Find samples and guidance for integrating your app](samples-ciam-all.md).-- See also the [Azure AD for customers Developer Center](https://aka.ms/ciam/dev) for the latest developer content and resources.
+- See also the [Microsoft Entra ID for customers Developer Center](https://aka.ms/ciam/dev) for the latest developer content and resources.
active-directory Concept Security Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/concept-security-customers.md
-# Security and governance in Azure AD for customers
+# Security and governance in Microsoft Entra ID for customers
-The integration of customer capabilities into Azure Active Directory (Azure AD) means that your customer scenarios benefit from the advanced security and governance features available in Azure AD. Your customers are able to self-service register for your applications using their preferred authentication methods, including social accounts through identity providers like Google and Facebook. And you can use features like multifactor authentication (MFA), Conditional Access, and Identity Protection to mitigate threats and detect risks.
+The integration of customer capabilities into Microsoft Entra ID means that your customer scenarios benefit from the advanced security and governance features available in Microsoft Entra ID. Your customers are able to self-service register for your applications using their preferred authentication methods, including social accounts through identity providers like Google and Facebook. And you can use features like multifactor authentication, Conditional Access, and Identity Protection to mitigate threats and detect risks.
> [!NOTE] > In Conditional Access, MFA, and Identity Protection aren't available in free trial customer tenants.
The integration of customer capabilities into Azure Active Directory (Azure AD)
## Multifactor authentication
-Azure AD Multi-Factor Authentication (MFA) helps safeguard access to data and applications while maintaining simplicity for your users. Azure AD for customers integrates directly with Azure AD Multi-Factor Authentication so you can add security to your sign-up and sign-in experiences by requiring a second form of authentication. You can fine-tune multifactor authentication depending on the extent of security you want to apply to your apps. Consider the following scenarios:
+Microsoft Entra multifactor authentication helps safeguard access to data and applications while maintaining simplicity for your users. Microsoft Entra ID for customers integrates directly with Microsoft Entra multifactor authentication so you can add security to your sign-up and sign-in experiences by requiring a second form of authentication. You can fine-tune multifactor authentication depending on the extent of security you want to apply to your apps. Consider the following scenarios:
-- You offer a single app to customers and you want to enable multi-factor authentication for an extra layer of security. You can enable MFA in a Conditional Access policy that's targeted to all users and your app.
+- You offer a single app to customers and you want to enable multifactor authentication for an extra layer of security. You can enable MFA in a Conditional Access policy that's targeted to all users and your app.
- You offer multiple apps to your customers, but you don't require multifactor authentication for every application. For example, the customer can sign into an auto insurance application with a social or local account, but must verify the phone number before accessing the home insurance application registered in the same directory. In your Conditional Access policy, you can target all users but just those apps for which you want to enforce MFA.
-For details, see [how to enable multi-factor authentication](how-to-multifactor-authentication-customers.md).
+For details, see [how to enable multifactor authentication](how-to-multifactor-authentication-customers.md).
## Identity protection
-Azure AD [Identity Protection](../../identity-protection/overview-identity-protection.md) provides ongoing risk detection for your customer tenant. It allows you to discover, investigate, and remediate identity-based risks. Identity Protection allows organizations to accomplish three key tasks:
+Microsoft Entra [Identity Protection](../../identity-protection/overview-identity-protection.md) provides ongoing risk detection for your customer tenant. It allows you to discover, investigate, and remediate identity-based risks. Identity Protection allows organizations to accomplish three key tasks:
- Automate the detection and remediation of identity-based risks.
Azure AD [Identity Protection](../../identity-protection/overview-identity-prote
- Export risk detection data to other tools.
-Identity Protection comes with risk reports that can be used to investigate identity risks in customer tenants. For details, see [Investigate risk with Identity Protection in Azure AD for customers](how-to-identity-protection-customers.md).
+Identity Protection comes with risk reports that can be used to investigate identity risks in customer tenants. For details, see [Investigate risk with Identity Protection in Microsoft Entra ID for customers](how-to-identity-protection-customers.md).
## Next steps
active-directory Concept Supported Features Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/concept-supported-features-customers.md
#Customer intent: As a dev, devops, or it admin, I want to learn about features supported in a CIAM tenant.
-# Supported features in Azure Active Directory for customers (preview)
+# Supported features in Microsoft Entra ID for customers (preview)
-Azure Active Directory (Azure AD) for customers is designed for businesses that want to make applications available to their customers, using the Microsoft Entra platform for identity and access. With the introduction of this feature, Microsoft Entra now offers two different types of tenants that you can create and manage:
+Microsoft Entra ID for customers is designed for businesses that want to make applications available to their customers, using the Microsoft Entra platform for identity and access. With the introduction of this feature, Microsoft Entra ID now offers two different types of tenants that you can create and manage:
-- A **workforce tenant** contains your employees and the apps and resources that are internal to your organization. If you've worked with Azure AD, this is the type of tenant you're already familiar with. You might already have an existing workforce tenant for your organization.
+- A **workforce tenant** contains your employees and the apps and resources that are internal to your organization. If you've worked with Microsoft Entra ID, this is the type of tenant you're already familiar with. You might already have an existing workforce tenant for your organization.
- A **customer tenant** represents your customer-facing app, resources, and directory of customer accounts. A customer tenant is distinct and separate from your workforce tenant.
Although workforce tenants and customer tenants are built on the same underlying
|Feature |Workforce tenant | Customer tenant | |||| | **External Identities** | Invite partners and other external users to your workforce tenant for collaboration. External users become guests in your workforce directory. | Enable self-service sign-up for customers and authorize access to apps. Users are added to your directory as customer accounts. |
-| **Authentication methods and identity providers** | - Azure AD accounts </br>- Microsoft accounts </br>- Email one-time passcode </br>- Google federation</br>- Facebook federation</br>- SAML/WS-Fed federation | - Local account (Email and password) </br>- Email one-time passcode </br>- Google federation</br>- Facebook federation|
-| **Groups** | [Groups](../../fundamentals/how-to-manage-groups.md) can be used to manage administrative and user accounts.| Groups can be used to manage administrative accounts. Support for Azure AD groups and [application roles](how-to-use-app-roles-customers.md) is being phased into customer tenants. For the latest updates, see [Groups and application roles support](reference-group-app-roles-support.md). |
+| **Authentication methods and identity providers** | - Microsoft Entra accounts </br>- Microsoft accounts </br>- Email one-time passcode </br>- Google federation</br>- Facebook federation</br>- SAML/WS-Fed federation | - Local account (Email and password) </br>- Email one-time passcode </br>- Google federation</br>- Facebook federation|
+| **Groups** | [Groups](../../fundamentals/how-to-manage-groups.md) can be used to manage administrative and user accounts.| Groups can be used to manage administrative accounts. Support for Microsoft Entra groups and [application roles](how-to-use-app-roles-customers.md) is being phased into customer tenants. For the latest updates, see [Groups and application roles support](reference-group-app-roles-support.md). |
| **Roles and administrators**| [Roles and administrators](../../fundamentals/how-subscriptions-associated-directory.md) are fully supported for administrative and user accounts. | Roles aren't supported with customer accounts. Customer accounts don't have access to tenant resources.| | **Custom domain names** | You can use [custom domains](../../fundamentals/add-custom-domain.md) for administrative accounts only. | Not currently supported. However, the URLs visible to customers in sign-up and sign-in pages are neutral, unbranded URLs. [Learn more](concept-branding-customers.md)|
-| **Conditional Access** | [Conditional Access](../../conditional-access/overview.md) is fully supported for administrative and user accounts. | A subset of the Azure AD Conditional Access is available. Multifactor authentication (MFA) is supported with local accounts in customer tenants. [Learn more](concept-security-customers.md).|
-| **Identity protection** | Provides ongoing risk detection for your Azure AD tenant. It allows organizations to discover, investigate, and remediate identity-based risks. | A subset of the Azure AD Identity Protection risk detections is available. [Learn more](how-to-identity-protection-customers.md). |
+| **Conditional Access** | [Conditional Access](../../conditional-access/overview.md) is fully supported for administrative and user accounts. | A subset of the Microsoft Entra Conditional Access is available. Multifactor authentication (MFA) is supported with local accounts in customer tenants. [Learn more](concept-security-customers.md).|
+| **Identity protection** | Provides ongoing risk detection for your Microsoft Entra tenant. It allows organizations to discover, investigate, and remediate identity-based risks. | A subset of the Microsoft Entra ID Protection risk detections is available. [Learn more](how-to-identity-protection-customers.md). |
| **Application registration** | SAML relying parties, OpenID Connect, and OAuth2 | OpenID Connect and OAuth2 | | **Custom authentication extension** | Add claims from external systems. | Add claims from external systems. | | **Token customization** | Add user attributes, custom authentication extension (preview), claims transformation and security groups membership to token claims. | Add user attributes, custom authentication extension and security groups membership to token claims. [Learn more](how-to-add-attributes-to-token.md). | | **Self-service password reset** | Allow users to reset their password using up to two authentication methods (see the next row for available methods). | Allow users to reset their password using email with one time passcode. [Learn more](how-to-enable-password-reset-customers.md). | | **Authentication methods** | - Username and password</br>- Microsoft Authenticator</br>- FIDO2</br>- SMS</br>- Temporary Access Pass</br>- Third-party software OATH tokens</br>- Voice call</br>- Email one-time passcode</br>- Certificate-based authentication | </br>- Username and password</br>- Email one-time passcode |
-| **Company branding** | Azure AD tenant supports Microsoft look and feel as a default state for authentication experience. Administrators can customize the default Microsoft sign-in experience. | Microsoft provides a neutral branding as the default for the customer tenant, which can be customized to meet the specific needs of your company. The default branding for the customer tenant is neutral and doesn't include any existing Microsoft branding. [Learn more](concept-branding-customers.md). |
+| **Company branding** | Microsoft Entra tenant supports Microsoft look and feel as a default state for authentication experience. Administrators can customize the default Microsoft sign-in experience. | Microsoft provides a neutral branding as the default for the customer tenant, which can be customized to meet the specific needs of your company. The default branding for the customer tenant is neutral and doesn't include any existing Microsoft branding. [Learn more](concept-branding-customers.md). |
| **Language customization** | Customize the sign-in experience based on browser language when users authenticate into your corporate intranet or web-based applications. | Use languages to modify the strings displayed to your customers as part of the sign-in and sign-up process. [Learn more](concept-branding-customers.md). |
-| **Custom attributes** | Use directory extension attributes to store additional data in the Azure AD directory for user objects, groups, tenant details, and service principals. | Use directory extension attributes to store additional data in the customer directory for user objects. Create custom user attributes and add them to your sign-up user flow. [Learn more](how-to-define-custom-attributes.md). |
+| **Custom attributes** | Use directory extension attributes to store additional data in the Microsoft Entra directory for user objects, groups, tenant details, and service principals. | Use directory extension attributes to store additional data in the customer directory for user objects. Create custom user attributes and add them to your sign-up user flow. [Learn more](how-to-define-custom-attributes.md). |
## Next steps
active-directory Faq Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/faq-customers.md
Title: Frequently asked questions
-description: Find answers to some of the most frequently asked questions about Microsoft Entra External ID for customers, also known as Azure Active Directory (Azure AD) for customers.
+description: Find answers to some of the most frequently asked questions about Microsoft Entra ID for customers.
-# Microsoft Entra External ID for customers frequently asked questions
+# Microsoft Entra ID for customers frequently asked questions
-This article answers frequently asked questions about Microsoft Entra External ID for customers, also known as Azure Active Directory (Azure AD) for customers. This document offers guidance to help customers better understand MicrosoftΓÇÖs current external identities capabilities and the journey for our next generation platform (Microsoft Entra External ID).
+This article answers frequently asked questions about Microsoft Entra ID for customers. This document offers guidance to help customers better understand MicrosoftΓÇÖs current external identities capabilities and the journey for our next generation platform (Microsoft Entra External ID).
This FAQ references customer identity and access management (CIAM). CIAM is an industry recognized category that covers solutions that manage identity, authentication, and authorization for external identity use cases (partners, customers, and citizens). Common functionality includes self-service capabilities, adaptive access, single sign-on (SSO), and bring your own identity (BYOI).
We recognize the large investments in building and managing custom policies. We
### IΓÇÖve heard I can preview the Microsoft Entra External ID platform. Where can I learn more?
-You can learn more about the preview and the features we're delivering on the new platform by visiting the Microsoft Entra External ID for customers [developer center](https://aka.ms/ciam/dev).
+You can learn more about the preview and the features we're delivering on the new platform by visiting the Microsoft Entra ID for customers [developer center](https://aka.ms/ciam/dev).
### As a new customer, which solution is a better fit, Azure AD B2C or Microsoft Entra External ID (preview)?
Opt for the next generation Microsoft Entra External ID platform if:
- YouΓÇÖre starting fresh building identities into apps or you're in the early stages of product discovery. - The benefits of rapid innovation, new features and capabilities are a priority.
-### Why is Azure AD B2C not part of Entra ID/External ID?
+<a name='why-is-azure-ad-b2c-not-part-of-entra-idexternal-id'></a>
-Microsoft Entra External ID and Azure AD B2C are two separate platforms powered by ESTS and IEF respectively. Entra External ID is our new converged platform which is future proof and developer friendly to meet all your identity needs ΓÇô B2E, B2B and B2C. At the same time, we will still continue to support Azure AD B2C as a separate product offering with no change in SLA, and weΓÇÖll continue investments in the product to ensure security, availability, and reliability.
+### Why is Azure AD B2C not part of Microsoft Entra External ID?
+
+Microsoft Entra External ID and Azure AD B2C are two separate platforms powered by ESTS and IEF respectively. Microsoft Entra External ID is our new converged platform which is future proof and developer friendly to meet all your identity needs ΓÇô B2E, B2B and B2C. At the same time, we will still continue to support Azure AD B2C as a separate product offering with no change in SLA, and weΓÇÖll continue investments in the product to ensure security, availability, and reliability.
## Next steps
-[Learn more about Microsoft Entra External ID for customers](index.yml)
+[Learn more about Microsoft Entra ID for customers](index.yml)
active-directory How To Add Attributes To Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-add-attributes-to-token.md
# Add user attributes to token claims
-User attributes are values collected from the user during self-service sign-up. In addition to built-in user attributes, you can create custom attributes when you need to collect additional information. Because your application might rely on certain user attributes to function as designed, you can add any of these attributes to the token that is sent from Azure AD to your application.
+User attributes are values collected from the user during self-service sign-up. In addition to built-in user attributes, you can create custom attributes when you need to collect additional information. Because your application might rely on certain user attributes to function as designed, you can add any of these attributes to the token that is sent from Microsoft Entra ID to your application.
-You can specify which built-in or custom attributes you want to include as claims in the token that Azure AD sends to your application.
+You can specify which built-in or custom attributes you want to include as claims in the token that Microsoft Entra ID sends to your application.
## Prerequisites -- [Register the application](how-to-register-ciam-app.md) with Azure AD.
+- [Register the application](how-to-register-ciam-app.md) with Microsoft Entra ID.
- [Create a sign-up and sign-in user flow](how-to-user-flow-sign-up-sign-in-customers.md) and selected the attributes you want to collect during sign-up. - [Create the custom attributes](how-to-define-custom-attributes.md) you want to include.
active-directory How To Browserless App Node Sign In Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-browserless-app-node-sign-in-overview.md
Last updated 05/09/2023
-#Customer intent: As a dev, devops, I want to learn about how to build a Node.js browserless application to authenticate users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to build a Node.js browserless application to authenticate users with my Microsoft Entra ID for customers tenant
# Sign in users in your own Node.js browserless application using the Device Code flow - Overview
In this article, you learn how to build a Node.js browserless application that s
We've organized the content into three separate articles so it's easy for you to follow: -- [Prepare your Azure AD for customers tenant](how-to-browserless-app-node-sign-in-prepare-tenant.md) tenant guides you how to register your app and configure user flows in the Microsoft Entra admin center.
+- [Prepare your Microsoft Entra ID for customers tenant](how-to-browserless-app-node-sign-in-prepare-tenant.md) tenant guides you how to register your app and configure user flows in the Microsoft Entra admin center.
- [Prepare your Node.js browserless application](how-to-browserless-app-node-sign-in-prepare-app.md) guides you how to set up your Node.js app structure. - [Add sign-in and sign-out](how-to-browserless-app-node-sign-in-sign-out.md) guides you how to add authentication support to your application using MSAL Node. ## Overview
-The device code flow is an OAuth2.0 grant flow that allows users to sign in to input-constrained devices like smart TVs, IoT devices, and printers. In a typical interactive authentication experience, Azure AD for customers requires a web browser for user sign-in. In our browserless application scenario, the app uses the [Microsoft Authentication Library (MSAL) for Node](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-node) to obtain tokens through a flow that involves the following steps:
+The device code flow is an OAuth2.0 grant flow that allows users to sign in to input-constrained devices like smart TVs, IoT devices, and printers. In a typical interactive authentication experience, External ID for customers requires a web browser for user sign-in. In our browserless application scenario, the app uses the [Microsoft Authentication Library (MSAL) for Node](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-node) to obtain tokens through a flow that involves the following steps:
1. The application receives a code from the authorization server that is used to initiate authentication. 1. The application prompts the user to use another device and navigate to a URL (for instance, https://microsoft.com/devicelogin), where they're prompted to enter the code.
The device code flow is an OAuth2.0 grant flow that allows users to sign in to i
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
If you want to run a sample Node.js browserless application rather than building it from scratch, complete the steps in [Sign in users in a sample Node.js browserless application by using the Device Code flow](./sample-browserless-app-node-sign-in.md) ## Next steps
-Learn how to prepare your Azure AD for customers tenant:
+Learn how to prepare your External ID for customers tenant:
> [!div class="nextstepaction"]
-> [Prepare your Azure AD for customers tenant >](how-to-browserless-app-node-sign-in-prepare-tenant.md)
+> [Prepare your Microsoft Entra ID for customers tenant >](how-to-browserless-app-node-sign-in-prepare-tenant.md)
active-directory How To Browserless App Node Sign In Prepare App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-browserless-app-node-sign-in-prepare-app.md
Last updated 05/09/2023
-#Customer intent: As a dev, devops, I want to learn about how to build a Node.js browserless application to authenticate users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to build a Node.js browserless application to authenticate users with my Microsoft Entra ID for customers tenant
# Sign in users in your own Node.js browserless application using the Device Code flow- Prepare app
active-directory How To Browserless App Node Sign In Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-browserless-app-node-sign-in-prepare-tenant.md
Last updated 05/09/2023
-#Customer intent: As a dev, devops, I want to learn about how to build a Node.js browserless application to authenticate users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to build a Node.js browserless application to authenticate users with my Microsoft Entra ID for customers tenant
# Sign in users in your own Node.js browserless application - Prepare your tenant
-In this article, you prepare your Azure Active Directory (Azure AD) for customers tenant for authentication. To prepare your tenant, you do the following tasks:
+In this article, you prepare your Microsoft Entra ID for customers tenant for authentication. To prepare your tenant, you do the following tasks:
- Register a browserless application in the Microsoft Entra admin center.
If you've already registered a browserless application in the Microsoft Entra ad
## Next steps
-Prepare your app to sign in users in an Azure AD for customers tenant:
+Prepare your app to sign in users in a Microsoft Entra ID for customers tenant:
> [!div class="nextstepaction"] > [Prepare your app to sign in users >](how-to-browserless-app-node-sign-in-prepare-app.md)
active-directory How To Browserless App Node Sign In Sign Out https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-browserless-app-node-sign-in-sign-out.md
Last updated 05/09/2023
-#Customer intent: As a dev, devops, I want to learn about how to build a Node.js browserless application to authenticate users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to build a Node.js browserless application to authenticate users with my Microsoft Entra ID for customers tenant
# Add code to sign in users in a Node.js browserless application.
active-directory How To Create Customer Tenant Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-create-customer-tenant-portal.md
# Create a customer identity and access management (CIAM) tenant (preview)
-Azure Active Directory (Azure AD) offers a customer identity access management (CIAM) solution that lets you create secure, customized sign-in experiences for your customer-facing apps and services. With these built-in CIAM features, Azure AD can serve as the identity provider and access management service for your customer scenarios. You'll need to create a customer tenant in the Microsoft Entra admin center to get started. Once the customer tenant is created, you can access it in both the Microsoft Entra admin center and the Azure portal.
+Microsoft Entra ID offers a customer identity access management (CIAM) solution that lets you create secure, customized sign-in experiences for your customer-facing apps and services. With these built-in CIAM features, Microsoft Entra ID can serve as the identity provider and access management service for your customer scenarios. You'll need to create a customer tenant in the Microsoft Entra admin center to get started. Once the customer tenant is created, you can access it in both the Microsoft Entra admin center and the Azure portal.
In this article, you learn how to:
If you're not sure which directory contains your customer tenant, you can find t
:::image type="content" source="media/how-to-create-customer-tenant-portal/tenant-overview.png" alt-text="Screenshot of the tenant details.":::
-You can find the same details if you go to **Azure Active Directory** either in the Microsoft Entra admin center or in the Azure portal. On the **Azure Active Directory** page, you can find the tenant **Name**, **Tenant ID** and **Primary domain** under **Overview** > **Basic information**.
+You can find the same details if you go to **Microsoft Entra ID** either in the Microsoft Entra admin center or in the Azure portal. On the **Microsoft Entra ID** page, you can find the tenant **Name**, **Tenant ID** and **Primary domain** under **Overview** > **Basic information**.
## Next steps - [Register an app](how-to-register-ciam-app.md)
active-directory How To Customize Branding Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-customize-branding-customers.md
You can also create user flows programmatically using the Company Branding Graph
## Prerequisites -- If you haven't already created your own Azure AD customer tenant, create one now.
+- If you haven't already created your own Microsoft Entra customer tenant, create one now.
- [Register an application](how-to-register-ciam-app.md). - [Create a user flow](how-to-user-flow-sign-up-sign-in-customers.md) - Review the file size requirements for each image you want to add. You may need to use a photo editor to create the right-sized images. The preferred image type for all images is PNG, but JPG is accepted. [!INCLUDE [preview-alert](../customers/includes/preview-alert/preview-alert-ciam.md)]
-## Comparing the default sign-in experiences between the customer tenant and the Azure AD tenant
+<a name='comparing-the-default-sign-in-experiences-between-the-customer-tenant-and-the-azure-ad-tenant'></a>
-The default sign-in experience is the global look and feel that applies across all sign-ins to your tenant. The default branding experiences between the customer tenant and the default Azure AD tenant are distinct.
+## Comparing the default sign-in experiences between the customer tenant and the Microsoft Entra tenant
-Your Azure AD tenant supports Microsoft look and feel as a default state for authentication experience. You can [customize the default Microsoft sign-in experience](/azure/active-directory/fundamentals/how-to-customize-branding) with a custom background image or color, favicon, layout, header, and footer. You can also upload a [custom CSS](/azure/active-directory/fundamentals/reference-company-branding-css-template). If the custom company branding fails to load for any reason, the sign-in page will revert to the default Microsoft branding.
+The default sign-in experience is the global look and feel that applies across all sign-ins to your tenant. The default branding experiences between the customer tenant and the default Microsoft Entra tenant are distinct.
+
+Your Microsoft Entra tenant supports Microsoft look and feel as a default state for authentication experience. You can [customize the default Microsoft sign-in experience](/azure/active-directory/fundamentals/how-to-customize-branding) with a custom background image or color, favicon, layout, header, and footer. You can also upload a [custom CSS](/azure/active-directory/fundamentals/reference-company-branding-css-template). If the custom company branding fails to load for any reason, the sign-in page will revert to the default Microsoft branding.
Microsoft provides a neutral branding as the default for the customer tenant, which can be customized to meet the specific needs of your company. The default branding for the customer tenant is neutral and doesn't include any existing Microsoft branding. If the custom company branding fails to load for any reason, the sign-in page will revert to this neutral branding. It's also possible to add each custom branding property to the custom sign-in page individually.
-The following list and image outline the elements of the default Microsoft sign-in experience in an Azure AD tenant:
+The following list and image outline the elements of the default Microsoft sign-in experience in a Microsoft Entra tenant:
1. Microsoft background image and color. 2. Microsoft favicon.
The following list and image outline the elements of the default Microsoft sign-
5. Microsoft footer hyperlinks, for example, Privacy & cookies, Terms of use and troubleshooting details also known as ellipsis in the right bottom corner of the screen. 6. Microsoft overlay.
- :::image type="content" source="media/how-to-customize-branding-customers/microsoft-branding.png" alt-text="Screenshot of the Azure AD default Microsoft branding." lightbox="media/how-to-customize-branding-customers/microsoft-branding.png":::
+ :::image type="content" source="media/how-to-customize-branding-customers/microsoft-branding.png" alt-text="Screenshot of the Microsoft Entra ID default Microsoft branding." lightbox="media/how-to-customize-branding-customers/microsoft-branding.png":::
The following image displays the neutral default branding of the customer tenant: :::image type="content" source="media/how-to-customize-branding-customers/ciam-neutral-branding.png" alt-text="Screenshot of the CIAM neutral branding." lightbox="media/how-to-customize-branding-customers/ciam-neutral-branding.png":::
active-directory How To Customize Languages Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-customize-languages-customers.md
You can create a personalized sign-in experience for users who sign in using a s
## Prerequisites -- If you haven't already created your own Azure AD customer tenant, create one now.
+- If you haven't already created your own Microsoft Entra customer tenant, create one now.
- [Register an application](how-to-register-ciam-app.md). - [Create a user flow](how-to-user-flow-sign-up-sign-in-customers.md). - Review the file size requirements for each image you want to add. You may need to use a photo editor to create the right-sized images. The preferred image type for all images is PNG, but JPG is accepted.
active-directory How To Define Custom Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-define-custom-attributes.md
# Collect user attributes during sign-up
-User attributes are values collected from the user during self-service sign-up. In the user flow settings, you can select from a set of *built-in user attributes* you want to collect from customers. The customer enters the information on the sign-up page, and it's stored with their profile in your directory. Azure AD provides the following built-in user attributes:
+User attributes are values collected from the user during self-service sign-up. In the user flow settings, you can select from a set of *built-in user attributes* you want to collect from customers. The customer enters the information on the sign-up page, and it's stored with their profile in your directory. Microsoft Entra ID provides the following built-in user attributes:
- City - Country/Region
You can choose the order in which the attributes are displayed on the sign-up pa
[Add attributes to the ID token returned to your application](how-to-add-attributes-to-token.md)
-[Create a sign-up and sign-in user flow for customers](how-to-user-flow-sign-up-sign-in-customers.md)
+[Create a sign-up and sign-in user flow for customers](how-to-user-flow-sign-up-sign-in-customers.md)
active-directory How To Desktop App Electron Sample Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-desktop-app-electron-sample-sign-in.md
Last updated 05/22/2023
-#Customer intent: As a dev, devops, I want to learn about how to configure a sample Electron desktop app to sign in and sign out users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to configure a sample Electron desktop app to sign in and sign out users with my Microsoft Entra ID for customers tenant
# Sign in users in a sample Electron desktop application
In this article, you do the following tasks:
- Associate your web application with the user flow. -- Update a sample Electron desktop application using your own Azure Active Directory (Azure AD) for customers tenant details.
+- Update a sample Electron desktop application using your own Microsoft Entra ID for customers tenant details.
- Run and test the sample desktop application.
In this article, you do the following tasks:
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
<!--Awaiting this link http://developer.microsoft.com/identity/customers to go live on Developer hub--> ## Register desktop app
active-directory How To Desktop App Maui Sample Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-desktop-app-maui-sample-sign-in.md
Title: Sign in users in a sample .NET MAUI desktop application
-description: Learn how to configure a sample .NET MAUI desktop application to sign in and sign out users by using Azure AD for customers tenant.
+description: Learn how to configure a sample .NET MAUI desktop application to sign in and sign out users by using Microsoft Entra ID for customers tenant.
Last updated 05/22/2023
-#Customer intent: As a dev, devops, I want to learn about how to configure a sample .NET MAUI desktop app to sign in and sign out users with the Azure AD for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to configure a sample .NET MAUI desktop app to sign in and sign out users with the Microsoft Entra ID for customers tenant
# Sign in users in a sample .NET MAUI desktop application
-This how-to guide uses a sample .NET Multi-platform App UI (.NET MAUI) to show how to add authentication to a desktop application by using Azure Active Directory (Azure AD) for customers tenant. The sample application enables users to sign in and sign out. The sample .NET MAUI desktop application uses [Microsoft Authentication Library (MSAL)](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) for .NET to handle authentication.
+This how-to guide uses a sample .NET Multi-platform App UI (.NET MAUI) to show how to add authentication to a desktop application by using Microsoft Entra ID for customers tenant. The sample application enables users to sign in and sign out. The sample .NET MAUI desktop application uses [Microsoft Authentication Library (MSAL)](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) for .NET to handle authentication.
In this article, you do the following tasks: -- Register a .NET MAUI desktop application in the Azure AD for customers tenant.-- Create a sign-in and sign-out user flow in the Azure AD for customers tenant.
+- Register a .NET MAUI desktop application in the Microsoft Entra ID for customers tenant.
+- Create a sign-in and sign-out user flow in the Microsoft Entra ID for customers tenant.
- Associate your .NET MAUI desktop application with the user flow.-- Update a sample .NET MAUI desktop application to use your own Azure AD for customers tenant details.
+- Update a sample .NET MAUI desktop application to use your own Microsoft Entra ID for customers tenant details.
- Run and test the sample .NET MAUI desktop application. ## Prerequisites
In this article, you do the following tasks:
- [Visual Studio 2022](https://aka.ms/vsdownloads) with the MAUI workload installed: - [Instructions for Windows](/dotnet/maui/get-started/installation?tabs=vswin) - [Instructions for macOS](/dotnet/maui/get-started/installation?tabs=vsmac)-- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register .NET MAUI desktop application
active-directory How To Enable Password Reset Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-enable-password-reset-customers.md
# Enable self-service password reset
-Self-service password reset (SSPR) in Azure Active Directory (Azure AD) for customers gives customers the ability to change or reset their password, with no administrator or help desk involvement. If a customer's account is locked or they forget their password, they can follow prompts to unblock themselves and get back to work.
+Self-service password reset (SSPR) in Microsoft Entra ID for customers gives customers the ability to change or reset their password, with no administrator or help desk involvement. If a customer's account is locked or they forget their password, they can follow prompts to unblock themselves and get back to work.
## How does the password reset process work? The self-service password uses the email one-time passcode (Email OTP) authentication. When enabled, customer users who forgot their passwords use Email OTP authentication. With one-time passcode authentication, users verify their identity by entering the one-time passcode sent to their email address, and are then prompted to change their password.
-The following screenshots show the self-service password rest flow. From the app, the customer chooses to sign-in. On the sign-in page, the user types their email and selects **Next**. If users forgot their password, they choose the **Forgot password?** option. Azure AD sends the passcode to email address provided on the first page. The customer needs to type the passcode to continue.
+The following screenshots show the self-service password rest flow. From the app, the customer chooses to sign-in. On the sign-in page, the user types their email and selects **Next**. If users forgot their password, they choose the **Forgot password?** option. Microsoft Entra ID sends the passcode to email address provided on the first page. The customer needs to type the passcode to continue.
:::image type="content" source="media/how-to-enable-password-reset-customers/sspr-flow.png" alt-text="Screenshot that shows the self-service password rest flow."::: ## Prerequisites -- If you haven't already created your own Azure AD customer tenant, create one now.
+- If you haven't already created your own Microsoft Entra ID for customers tenant, create one now.
- If you haven't already created a User flow, [create one](how-to-user-flow-sign-up-sign-in-customers.md) now. ## Enable self-service password reset for customers
active-directory How To Facebook Federation Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-facebook-federation-customers.md
# Add Facebook as an identity provider
-By setting up federation with Facebook, you can allow customers to sign in to your applications with their own Facebook accounts. After you've added Facebook as one of your application's sign-in options, on the sign-in page, customers can sign-in to Azure AD for customers with a Facebook account. (Learn more about [authentication methods and identity providers for customers](concept-authentication-methods-customers.md).)
+By setting up federation with Facebook, you can allow customers to sign in to your applications with their own Facebook accounts. After you've added Facebook as one of your application's sign-in options, on the sign-in page, customers can sign-in to Microsoft Entra ID for customers with a Facebook account. (Learn more about [authentication methods and identity providers for customers](concept-authentication-methods-customers.md).)
## Create a Facebook application
If you don't already have a Facebook account, sign up at [https://www.facebook.c
1. Enter a URL for the **Privacy Policy URL**, for example `https://www.contoso.com/privacy`. The policy URL is a page you maintain to provide privacy information for your application. 1. Enter a URL for the **Terms of Service URL**, for example `https://www.contoso.com/tos`. The policy URL is a page you maintain to provide terms and conditions for your application. 1. Enter a URL for the **User Data Deletion**, for example `https://www.contoso.com/delete_my_data`. The User Data Deletion URL is a page you maintain to provide away for users to request that their data be deleted.
- 1. Choose a **Category**, for example `Business and pages`. Facebook requires this value, but it's not used by Azure AD.
+ 1. Choose a **Category**, for example `Business and pages`. Facebook requires this value, but it's not used by Microsoft Entra ID.
1. At the bottom of the page, select **Add platform**, select **Website**, and then select **Next**. 1. In **Site URL**, enter the address of your website, for example `https://contoso.com`. 1. Select **Save changes**.
If you don't already have a Facebook account, sign up at [https://www.facebook.c
1. Select **Save changes** at the bottom of the page. 1. At this point, only Facebook application owners can sign in. Because you registered the app, you can sign in with your Facebook account. To make your Facebook application available to your users, from the menu, select **Go live**. Follow all of the steps listed to complete all requirements. You'll likely need to complete the business verification to verify your identity as a business entity or organization. For more information, see [Meta App Development](https://developers.facebook.com/docs/development/release).
-## Configure Facebook federation in Azure AD for customers
+<a name='configure-facebook-federation-in-azure-ad-for-customers'></a>
-After you create the Facebook application, in this step you set the Facebook client ID and client secret in Azure AD. You can use the Azure portal or PowerShell to do so. To configure Facebook federation in the Microsoft Entra admin center, follow these steps:
+## Configure Facebook federation in Microsoft Entra ID for customers
+
+After you create the Facebook application, in this step you set the Facebook client ID and client secret in Microsoft Entra ID. You can use the Azure portal or PowerShell to do so. To configure Facebook federation in the Microsoft Entra admin center, follow these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). 1. Browse to **Identity** > **External Identities** > **All identity providers**.
active-directory How To Google Federation Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-google-federation-customers.md
# Add Google as an identity provider
-By setting up federation with Google, you can allow customers to sign in to your applications with their own Gmail accounts. After you've added Google as one of your application's sign-in options, on the sign-in page, customers can sign in to Azure AD for customers with a Google account. (Learn more about [authentication methods and identity providers for customers](concept-authentication-methods-customers.md).)
+By setting up federation with Google, you can allow customers to sign in to your applications with their own Gmail accounts. After you've added Google as one of your application's sign-in options, on the sign-in page, customers can sign in to Microsoft Entra ID for customers with a Google account. (Learn more about [authentication methods and identity providers for customers](concept-authentication-methods-customers.md).)
## Create a Google application
To enable sign-in for customers with a Google account, you need to create an app
1. From the left menu, select **Credentials** 1. Select **Create credentials**, and then **OAuth client ID**. 1. Under **Application type**, select **Web application**.
- 1. Enter a suitable **Name** for your application, such as "Azure AD for customers."
+ 1. Enter a suitable **Name** for your application, such as "Microsoft Entra ID for customers."
1. In **Valid OAuth redirect URIs**, enter the following URIs, replacing `<tenant-ID>` with your customer tenant ID and `<tenant-name>` with your customer tenant name: - `https://login.microsoftonline.com` - `https://login.microsoftonline.com/te/<tenant-ID>/oauth2/authresp`
To enable sign-in for customers with a Google account, you need to create an app
> [!NOTE] > In some cases, your app might require verification by Google (for example, if you update the application logo). For more information, check out the [Google's verification status guid](https://support.google.com/cloud/answer/10311615#verification-status).
-## Configure Google federation in Azure AD for customers
+<a name='configure-google-federation-in-azure-ad-for-customers'></a>
-After you create the Google application, in this step you set the Google client ID and client secret in Azure AD. You can use the Microsoft Entra admin center or PowerShell to do so. To configure Google federation in the Microsoft Entra admin center, follow these steps:
+## Configure Google federation in Microsoft Entra ID for customers
+
+After you create the Google application, in this step you set the Google client ID and client secret in Microsoft Entra ID. You can use the Microsoft Entra admin center or PowerShell to do so. To configure Google federation in the Microsoft Entra admin center, follow these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).  1. Browse to **Identity** > **External Identities** > **All identity providers**.
To configure Google federation by using PowerShell, follow these steps:
## Add Google identity provider to a user flow
-At this point, the Google identity provider has been set up in your Azure AD, but it's not yet available in any of the sign-in pages. To add the Google identity provider to a user flow:
+At this point, the Google identity provider has been set up in your Microsoft Entra ID, but it's not yet available in any of the sign-in pages. To add the Google identity provider to a user flow:
1. In your customer tenant, browse to **Identity** > **External Identities** > **User flows**. 1. Select the user flow where you want to add the Google identity provider.
At this point, the Google identity provider has been set up in your Azure AD, bu
- [Add Facebook as an identity provider](how-to-facebook-federation-customers.md) - [Customize the branding for customer sign-in experiences](how-to-customize-branding-customers.md)--
active-directory How To Identity Protection Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-identity-protection-customers.md
-# Investigate risk with Identity Protection in Azure AD for customers
+# Investigate risk with Identity Protection in Microsoft Entra ID for customers
-Azure AD [Identity Protection](../../identity-protection/overview-identity-protection.md) provides ongoing risk detection for your customer tenant. It allows organizations to discover, investigate, and remediate identity-based risks. Identity Protection comes with risk reports that can be used to investigate identity risks in customer tenants. In this article, you learn how to investigate and mitigate risks.
+Microsoft Entra [Identity Protection](../../identity-protection/overview-identity-protection.md) provides ongoing risk detection for your customer tenant. It allows organizations to discover, investigate, and remediate identity-based risks. Identity Protection comes with risk reports that can be used to investigate identity risks in customer tenants. In this article, you learn how to investigate and mitigate risks.
## Identity Protection reporting
Consider the following points when using Identity Protection:
- Identity Protection is not available in trial tenants. - Identity Protection is on by default. - Identity Protection is available for both local and social identities, such as Google or Facebook. Detection is limited because the external identity provider manages the social account credentials.-- Currently in Azure AD customer tenants, a subset of the [Azure AD Identity Protection risk detections](../../identity-protection/overview-identity-protection.md) is available. Azure AD for customers supports the following risk detections:
+- Currently in Microsoft Entra customer tenants, a subset of the [Microsoft Entra ID Protection risk detections](../../identity-protection/overview-identity-protection.md) is available. Microsoft Entra ID for customers supports the following risk detections:
|Risk detection type |Description | |||
Consider the following points when using Identity Protection:
|Unfamiliar sign-in properties | Sign-in with properties we haven't seen recently for the given user. | |Admin confirmed user compromised | An admin has indicated that a user was compromised. | |Password spray | Sign-in through a password spray attack. |
-|Azure AD threat intelligence | Microsoft's internal and external threat intelligence sources have identified a known attack pattern. |
+|Microsoft Entra threat intelligence | Microsoft's internal and external threat intelligence sources have identified a known attack pattern. |
## Investigate risky users
An administrator can choose to dismiss a user's risk in the Microsoft Entra admi
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
-1. Make sure you're using the directory that contains your Azure AD customer tenant: Select the Directories + subscriptions icon :::image type="icon" source="media/common/portal-directory-subscription-filter.png" border="false"::: in the toolbar and find your customer tenant in the list. If it's not the current directory, select **Switch**.
+1. Make sure you're using the directory that contains your Microsoft Entra customer tenant: Select the Directories + subscriptions icon :::image type="icon" source="media/common/portal-directory-subscription-filter.png" border="false"::: in the toolbar and find your customer tenant in the list. If it's not the current directory, select **Switch**.
1. Browse to **Identity** > **Protection** > **Security Center**.
active-directory How To Manage Admin Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-manage-admin-accounts.md
Title: Add and manage admin accounts
-description: Learn how to add and manage admin accounts in your customer tenant with Microsoft Entra for customers.
+description: Learn how to add and manage admin accounts in your customer tenant with Microsoft Entra ID for customers.
# Add and manage admin accounts
-In Azure Active Directory (Azure AD) for customers, a customer tenant represents your directory of consumer and guest accounts. With an administrator role, work and guest accounts can manage the tenant.
+In Microsoft Entra ID for customers, a customer tenant represents your directory of consumer and guest accounts. With an administrator role, work and guest accounts can manage the tenant.
## Prerequisites -- If you haven't already created your own Azure AD customer tenant, create one now. <!--(how-to-create-customer-tenant-portal.md)-->-- Understand user accounts in Azure AD for customers.
+- If you haven't already created your own Microsoft Entra customer tenant, create one now. <!--(how-to-create-customer-tenant-portal.md)-->
+- Understand user accounts in Microsoft Entra ID for customers.
- Understand user roles to control resource access. ## Add an admin account
To create a new admin account, follow these steps:
- **First name**. The first name of the new user. For example, *Mary*. - **Last name**. The last name of the new user. For example, *Parker*. - **Groups**. *Optional*. You can add the user to one or more existing groups. You can also add the user to groups at a later time.
- - **Roles**: To add administrative permissions for the user, add them to an Azure AD role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Azure AD.
+ - **Roles**: To add administrative permissions for the user, add them to a Microsoft Entra role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Microsoft Entra ID.
- **Settings**: Use the yes or no toggle to set **Block sign in**, and the select the admin's primary location in the **Usage location** list. - **Job info**: You can add more information about the user here, or do it later.
You can also invite a new guest user to manage your tenant. To invite an admin,
- **Email address**. *Required*. The email address of the user you would like to invite. - **Personal message**: You add a personal message that will be included in the invite email. - **Groups**. *Optional*. You can add the user to one or more existing groups. You can also add the user to groups at a later time.
- - **Roles**: To add administrative permissions for the user, add them to an Azure AD role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Azure AD.
+ - **Roles**: To add administrative permissions for the user, add them to a Microsoft Entra role. You can assign the user to be a Global administrator or one or more of the limited administrator roles in Microsoft Entra ID.
- **Settings**: Use the yes or no toggle to set **Block sign in**, and the select the admin's primary location in the **Usage location** list. - **Job info**: You can add more information about the user here, or do it later.
To delete an existing user, you must have a *Global administrator* role assignme
1. Select the user you want to delete. 1. Select **Delete**, and then **Yes** to confirm the deletion.
-The user is deleted and no longer appears on the **All users** page. The user can be seen on the **Deleted users** page for the next 30 days and can be restored during that time. For more information about restoring a user, see [Restore or remove a recently deleted user using Azure AD](../../fundamentals/users-restore.md).
+The user is deleted and no longer appears on the **All users** page. The user can be seen on the **Deleted users** page for the next 30 days and can be restored during that time. For more information about restoring a user, see [Restore or remove a recently deleted user using Microsoft Entra ID](../../fundamentals/users-restore.md).
## Protect administrative accounts
active-directory How To Manage Customer Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-manage-customer-accounts.md
Title: Add and manage customer accounts
-description: Learn how to add and manage customer accounts in Microsoft Entra for customers.
+description: Learn how to add and manage customer accounts in Microsoft Entra ID for customers.
# Add and manage customer accounts (preview)
-There might be scenarios in which you want to manually create customer accounts in your Azure Active Directory customer tenant. Although customer accounts are most commonly created when users sign up to use one of your applications, you can create them programmatically and by using the Microsoft Entra admin center. This article focuses on the Microsoft Entra admin center method of user creation and deletion.
+There might be scenarios in which you want to manually create customer accounts in your Microsoft Entra customer tenant. Although customer accounts are most commonly created when users sign up to use one of your applications, you can create them programmatically and by using the Microsoft Entra admin center. This article focuses on the Microsoft Entra admin center method of user creation and deletion.
To add or delete users, your account must be assigned the *User administrator* or *Global administrator* role. ## Prerequisites -- If you haven't already created your own Azure AD customer tenant, create one now.-- Understand user accounts in Azure AD for customers.
+- If you haven't already created your own Microsoft Entra customer tenant, create one now.
+- Understand user accounts in Microsoft Entra ID for customers.
- Understand user roles to control resource access. [!INCLUDE [preview-alert](../customers/includes/preview-alert/preview-alert-ciam.md)]
To reset a customer's password:
1. Search for and select the user to delete. 1. Select **Delete**, and then **Yes** to confirm the deletion.
-For details about restoring a user within the first 30 days after deletion, or for permanently deleting a user, see [Restore or remove a recently deleted user using Azure Active Directory](../../fundamentals/users-restore.md).
+For details about restoring a user within the first 30 days after deletion, or for permanently deleting a user, see [Restore or remove a recently deleted user using Microsoft Entra ID](../../fundamentals/users-restore.md).
active-directory How To Mobile App Maui Sample Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-mobile-app-maui-sample-sign-in.md
Title: Sign in users in a sample .NET MAUI mobile application by using Azure AD for customers tenant
-description: Learn how to configure a sample .NET MAUI mobile to sign in and sign out users by using Azure AD for customers tenant.
+ Title: Sign in users in a sample .NET MAUI mobile application by using Microsoft Entra ID for customers tenant
+description: Learn how to configure a sample .NET MAUI mobile to sign in and sign out users by using Microsoft Entra ID for customers tenant.
Last updated 05/22/2023
-#Customer intent: As a dev, devops, I want to learn about how to configure a sample .NET MAUI mobile app to sign in and sign out users with Azure AD for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to configure a sample .NET MAUI mobile app to sign in and sign out users with Microsoft Entra ID for customers tenant
# Sign in users in a sample .NET MAUI Android application
-This how-to guide uses a sample .NET Multi-platform App UI (.NET MAUI) to show how to add authentication to an Android application by using Azure Active Directory (Azure AD) for customers tenant. The sample application enables users to sign in and sign out. The sample .NET MAUI Android application uses [Microsoft Authentication Library (MSAL)](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) for .NET to handle authentication.
+This how-to guide uses a sample .NET Multi-platform App UI (.NET MAUI) to show how to add authentication to an Android application by using Microsoft Entra ID for customers tenant. The sample application enables users to sign in and sign out. The sample .NET MAUI Android application uses [Microsoft Authentication Library (MSAL)](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) for .NET to handle authentication.
In this article, you do the following tasks: -- Register a .NET MAUI Android application in the Azure AD for customers tenant.-- Create a sign-in and sign-out user flow in the Azure AD for customers tenant.
+- Register a .NET MAUI Android application in the Microsoft Entra ID for customers tenant.
+- Create a sign-in and sign-out user flow in the Microsoft Entra ID for customers tenant.
- Associate your .NET MAUI Android application with the user flow.-- Update a sample .NET MAUI Android application to use your own Azure AD for customers tenant details.
+- Update a sample .NET MAUI Android application to use your own Microsoft Entra ID for customers tenant details.
- Run and test the sample .NET MAUI Android application. ## Prerequisites
In this article, you do the following tasks:
- [Visual Studio 2022](https://aka.ms/vsdownloads) with the MAUI workload installed: - [Instructions for Windows](/dotnet/maui/get-started/installation?tabs=vswin) - [Instructions for macOS](/dotnet/maui/get-started/installation?tabs=vsmac)-- Azure AD for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl).
+- Microsoft Entra ID for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl).
## Register .NET MAUI Android application
active-directory How To Multifactor Authentication Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-multifactor-authentication-customers.md
# Add multifactor authentication (MFA) to a customer-facing app
-[Multifactor authentication](../../authentication/concept-mfa-howitworks.md) (MFA) adds a layer of security to your customer-facing applications. With MFA, customers who sign in with a username and password are prompted for a one-time passcode as a second verification method. This article describes how to enforce MFA for your customers by creating an Azure AD Conditional Access policy and adding MFA to your sign-up and sign-in user flow.
+[Multifactor authentication](../../authentication/concept-mfa-howitworks.md) (MFA) adds a layer of security to your customer-facing applications. With MFA, customers who sign in with a username and password are prompted for a one-time passcode as a second verification method. This article describes how to enforce MFA for your customers by creating a Microsoft Entra Conditional Access policy and adding MFA to your sign-up and sign-in user flow.
> [!NOTE] > If you want to enable MFA, set your local account authentication method to **Email with password**. If you set your local account option to **Email with one-time passcode**, customers who use this method won't be able to sign in because the one-time passcode is already their first-factor sign-in method and can't be used as a second factor. Currently, one-time passcode is the only method available for MFA in customer tenants. ## Prerequisites -- An Azure AD customer tenant (if you don't have a tenant, you can start a <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">free trial</a>.
+- A Microsoft Entra customer tenant (if you don't have a tenant, you can start a <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">free trial</a>.
- A [sign-up and sign-in user flow](how-to-user-flow-sign-up-sign-in-customers.md). - An app that's registered in your customer tenant, added to the sign-up and sign-in user flow, and updated to point to the user flow for authentication. - An account with Conditional Access Administrator, Security Administrator, or Global Administrator privileges to configure Conditional Access policies and MFA.
active-directory How To Register Ciam App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-register-ciam-app.md
Title: How-to - Register an app in Azure AD for customers
+ Title: Register an app in Microsoft Entra ID for customers
description: Learn about how to register an app in the customer tenant.
# Register your app in the customer tenant
-Azure Active Directory (Azure AD) for customers enables your organization to manage customersΓÇÖ identities, and securely control access to your public facing applications and APIs. Applications where your customers can buy your products, subscribe to your services, or access their account and data. Your customers only need to sign in on a device or a web browser once and have access to all your applications you granted them permissions.
+Microsoft Entra ID for customers enables your organization to manage customersΓÇÖ identities, and securely control access to your public facing applications and APIs. Applications where your customers can buy your products, subscribe to your services, or access their account and data. Your customers only need to sign in on a device or a web browser once and have access to all your applications you granted them permissions.
-To enable your application to sign in with Azure AD for customers, you need to register your app in the Azure AD for customers. The app registration establishes a trust relationship between the app and Azure AD for customers.
-During app registration, you specify the redirect URI. The redirect URI is the endpoint to which users are redirected by Azure AD for customers after they authenticate. The app registration process generates an application ID, also known as the client ID, that uniquely identifies your app.
+To enable your application to sign in with External ID for customers, you need to register your app with External ID for customers. The app registration establishes a trust relationship between the app and External ID for customers.
+During app registration, you specify the redirect URI. The redirect URI is the endpoint to which users are redirected by External ID for customers after they authenticate. The app registration process generates an application ID, also known as the client ID, that uniquely identifies your app.
-Azure AD for customers supports authentication for various modern application architectures, for example web app or single-page app. The interaction of each application type with the customer tenant is different, therefore, you must specify the type of application you want to register.
+External ID for customers supports authentication for various modern application architectures, for example web app or single-page app. The interaction of each application type with the customer tenant is different, therefore, you must specify the type of application you want to register.
In this article, you learn how to register an application in your customer tenant. ## Prerequisites - An Azure account that has an active subscription. <a href="https://azure.microsoft.com/free/?WT.mc_id=A261C142F" target="_blank">Create an account for free</a>.-- Your Azure AD for customers tenant. If you don't already have one, sign up for a <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">free trial</a>.
+- Your Microsoft Entra ID for customers tenant. If you don't already have one, sign up for a <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">free trial</a>.
## Choose your app type # [Single-page app (SPA)](#tab/spa) ## Register your Single-page app
-Azure AD for customers supports authentication for Single-page apps (SPAs).
+External ID for customers supports authentication for Single-page apps (SPAs).
The following steps show you how to register your SPA in the Microsoft Entra admin center:
If you'd like to learn how to expose the permissions by adding a link, go to the
# [Web app](#tab/webapp) ## Register your Web app
-Azure AD for customers supports authentication for web apps.
+External ID for customers supports authentication for web apps.
The following steps show you how to register your web app in the Microsoft Entra admin center:
A daemon app signs-in as itself using the [OAuth 2.0 client credentials flow](/a
## Next steps -- [Create a sign-up and sign-in user flow](how-to-user-flow-sign-up-sign-in-customers.md)
+- [Create a sign-up and sign-in user flow](how-to-user-flow-sign-up-sign-in-customers.md)
active-directory How To Use App Roles Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-use-app-roles-customers.md
Applications typically receive user role information as claims in a security tok
## App roles
-Azure AD for customers allows you to define application roles for your application and assign those roles to users and groups. The roles you assign to a user or group define their level of access to the resources and operations in your application.
+Microsoft Entra ID for customers allows you to define application roles for your application and assign those roles to users and groups. The roles you assign to a user or group define their level of access to the resources and operations in your application.
-When Azure AD for customers issues a security token for an authenticated user, it includes the names of the roles you've assigned the user or group in the security token's roles claim. An application that receives that security token in a request can then make authorization decisions based on the values in the roles claim.
+When Microsoft Entra ID for customers issues a security token for an authenticated user, it includes the names of the roles you've assigned the user or group in the security token's roles claim. An application that receives that security token in a request can then make authorization decisions based on the values in the roles claim.
## Groups
Though you can use app roles or groups for authorization, key differences betwee
[!INCLUDE [ciam-security-group](./includes/access-control/add-security-group.md)]
-Azure AD for customers can include a user's group membership information in tokens for use within applications. You learn how to add the group claim to tokens in [Assign users and groups to roles](#assign-users-and-groups-to-roles) section.
+Microsoft Entra ID for customers can include a user's group membership information in tokens for use within applications. You learn how to add the group claim to tokens in [Assign users and groups to roles](#assign-users-and-groups-to-roles) section.
## Declare roles for an application
To test your application, sign out, and then sign in again with the user you add
## Groups and application roles support
-A customer tenant follows the Azure AD user and group management model and application assignment. Many of the core Azure AD features are being phased into customer tenants.
+A customer tenant follows the Microsoft Entra user and group management model and application assignment. Many of the core Microsoft Entra features are being phased into customer tenants.
The following table shows which features are currently available.
The following table shows which features are currently available.
## Next steps -- Learn how to [Use role-based access control in your web application](how-to-web-app-role-based-access-control.md).
+- Learn how to [Use role-based access control in your web application](how-to-web-app-role-based-access-control.md).
active-directory How To User Flow Sign Up Sign In Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-user-flow-sign-up-sign-in-customers.md
You can create multiple user flows if you have multiple applications that you wa
## Prerequisites -- **An Azure AD customer tenant**: Before you begin, create your Azure AD customer tenant. You can set up a <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">free trial</a>, or you can create a new customer tenant in Azure AD.
+- **a Microsoft Entra customer tenant**: Before you begin, create your Microsoft Entra customer tenant. You can set up a <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">free trial</a>, or you can create a new customer tenant in Microsoft Entra ID.
- **Email one-time passcode enabled (optional)**: If you want customers to use their email address and a one-time passcode each time they sign in, make sure Email one-time passcode is enabled at the tenant level (in the [Microsoft Entra admin center](https://entra.microsoft.com/), navigate to **External Identities** > **All Identity Providers** > **Email One-time-passcode**).-- **Custom attributes defined (optional)**: User attributes are values collected from the user during self-service sign-up. Azure AD comes with a built-in set of attributes, but you can [define custom attributes to collect during sign-up](how-to-define-custom-attributes.md). Define custom attributes in advance so they're available when you set up your user flow. Or you can create and add them later.
+- **Custom attributes defined (optional)**: User attributes are values collected from the user during self-service sign-up. Microsoft Entra ID comes with a built-in set of attributes, but you can [define custom attributes to collect during sign-up](how-to-define-custom-attributes.md). Define custom attributes in advance so they're available when you set up your user flow. Or you can create and add them later.
- **Identity providers defined (optional)**: You can set up federation with [Google](how-to-google-federation-customers.md) or [Facebook](how-to-facebook-federation-customers.md) in advance, and then select them as sign-in options as you create the user flow. ## Create and customize a user flow
Follow these steps to create a user flow a customer can use to sign in or sign u
- **Email one-time passcode**: Allows new users to sign up and sign in using an email address as the sign-in name and email one-time passcode as their first-factor authentication method. > [!NOTE]
- > The **Azure Active Directory Sign up** option is unavailable because although customers can sign up for a local account using an email from another Azure AD organization, Azure AD federation isn't used to authenticate them. **[Google](how-to-google-federation-customers.md)** and **[Facebook](how-to-facebook-federation-customers.md)** become available only after you set up federation with them. [Learn more about authentication methods and identity providers](concept-authentication-methods-customers.md).
+ > The **Microsoft Entra ID Sign up** option is unavailable because although customers can sign up for a local account using an email from another Microsoft Entra organization, Microsoft Entra federation isn't used to authenticate them. **[Google](how-to-google-federation-customers.md)** and **[Facebook](how-to-facebook-federation-customers.md)** become available only after you set up federation with them. [Learn more about authentication methods and identity providers](concept-authentication-methods-customers.md).
:::image type="content" source="media/how-to-user-flow-sign-up-sign-in-customers/create-user-flow-identity-providers.png" alt-text="Screenshot of Identity provider options on the Create a user flow page.":::
active-directory How To Web App Node Sign In Call Api Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-web-app-node-sign-in-call-api-overview.md
Last updated 05/22/2023
-#Customer intent: As a dev, I want to learn about how to Sign in users and call an API in your own Node.js web application by using Azure Active Directory (Azure AD) for customers tenant.
+#Customer intent: As a dev, I want to learn about how to Sign in users and call an API in your own Node.js web application by using Microsoft Entra ID for customers tenant.
# Sign in users and call an API in a Node.js web application
-In this article, you learn how to create your Node.js web app that calls your web API. You build the web API by using ASP.NET. You secure the web API by using Azure Active Directory (AD) for customers. To authorize access to the web API, you must serve requests that include a valid access token, which is issued by Azure AD for customers itself.
+In this article, you learn how to create your Node.js web app that calls your web API. You build the web API by using ASP.NET. You secure the web API by using Microsoft Entra ID for customers. To authorize access to the web API, you must serve requests that include a valid access token, which is issued by External ID for customers itself.
To simplify adding authentication and authorization, the Node.js client web app and .NET web API use [Microsoft Authentication Library for Node (MSAL Node)](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-node) and [Microsoft Identity Web](../../develop/microsoft-identity-web.md) respectively. We've organized the content into four separate articles so it's easy for you to follow: -- [Prepare your Azure AD for customers tenant](how-to-web-app-node-sign-in-call-api-prepare-tenant.md) guides you how to register your API, client web app and configure user flows in the Microsoft Entra admin center.
+- [Prepare your External ID for customers tenant](how-to-web-app-node-sign-in-call-api-prepare-tenant.md) guides you how to register your API, client web app and configure user flows in the Microsoft Entra admin center.
- [Prepare your web application and API](how-to-web-app-node-sign-in-call-api-prepare-app.md) guides you how to set up your Node.js client app and web API.
Token-based authentication ensures that requests to a web API include a valid ac
The client web app completes the following events: -- It authenticates users with Azure AD for customers.
+- It authenticates users with External ID for customers.
- It acquires an access token with the required permissions (scopes) for the web API endpoint.
The web API completes the following events:
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- External ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
If you want to run a sample Node.js web application that calls a sample web API to get a feel of how things work, complete the steps in [Sign in users and call an API in sample Node.js web application](./sample-web-app-node-sign-in-call-api.md). ## Next steps
-Next, learn how to prepare your Azure AD for customers tenant.
+Next, learn how to prepare your External ID for customers tenant.
> [!div class="nextstepaction"]
-> [Prepare your Azure AD for customers tenant for authentication >](how-to-web-app-node-sign-in-call-api-prepare-tenant.md)
+> [Prepare your External ID for customers tenant for authentication >](how-to-web-app-node-sign-in-call-api-prepare-tenant.md)
active-directory How To Web App Node Sign In Call Api Prepare App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-web-app-node-sign-in-call-api-prepare-app.md
In your terminal, install `axios`, `cookie-parser`, `dotenv`, `express`, `expres
</table> <a href="/">Go back</a> ```
- We use this view to display ID token claims that Azure AD for customers returns to this app after a user successfully signs in.
+ We use this view to display ID token claims that Microsoft Entra ID for customers returns to this app after a user successfully signs in.
1. In your code editor, open *views/error.hbs* file, then add the following code:
active-directory How To Web App Node Sign In Call Api Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-web-app-node-sign-in-call-api-prepare-tenant.md
Title: Sign in users and call an API in a Node.js web application - prepare your tenant
-description: Learn about how to prepare your Azure Active Directory (Azure AD) tenant for customers to sign in users and call an API in your own Node.js web application.
+description: Learn about how to prepare your Microsoft Entra ID for customers tenant to sign in users and call an API in your own Node.js web application.
# Sign in users and call an API in a Node.js web application - prepare your tenant
-In this article, you prepare your Azure Active Directory (Azure AD) for customers tenant for authentication and authorization. To prepare your tenant, you do the following tasks:
+In this article, you prepare your Microsoft Entra ID for customers tenant for authentication and authorization. To prepare your tenant, you do the following tasks:
- Register a web API and configure permissions/scopes in the Microsoft Entra admin center.
After you complete the tasks, you collect:
- A *Client secret* for your client web app. -- A *Directory (tenant) ID* for your Azure AD for customers tenant.
+- A *Directory (tenant) ID* for your External ID for customers tenant.
- Web API permissions/scopes.
active-directory How To Web App Node Use Certificate https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-web-app-node-use-certificate.md
# Use client certificate for authentication in your Node.js web app
-Azure Active Directory (Azure AD) for customers supports two types of authentication for [confidential client applications](../../../active-directory/develop/msal-client-applications.md); password-based authentication (such as client secret) and certificate-based authentication. For a higher level of security, we recommend using a certificate (instead of a client secret) as a credential in your confidential client applications.
+Microsoft Entra ID for customers supports two types of authentication for [confidential client applications](../../../active-directory/develop/msal-client-applications.md); password-based authentication (such as client secret) and certificate-based authentication. For a higher level of security, we recommend using a certificate (instead of a client secret) as a credential in your confidential client applications.
In production, you should purchase a certificate signed by a well-known certificate authority, and use [Azure Key Vault](https://azure.microsoft.com/products/key-vault/) to manage certificate access and lifetime for you. However, for testing purposes, you can create a self-signed certificate and configure your apps to authenticate with it.
When needed, you can also create a self-signed certificate programmatically by u
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- External ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
- [OpenSSL](https://wiki.openssl.org/index.php/Binaries) or you can easily install [OpenSSL](https://community.chocolatey.org/packages/openssl) in Windows via [Chocolatey](https://chocolatey.org/).
active-directory How To Web App Role Based Access Control https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/how-to-web-app-role-based-access-control.md
# Use role-based access control in your Node.js web application
-Role-based access control (RBAC) is a mechanism to enforce authorization in applications. Azure Active Directory (Azure AD) for customers allows you to define application roles for your application and assign those roles to users and groups. The roles you assign to a user or group define their level of access to the resources and operations in your application. When Azure AD for customers issues a security token for an authenticated user, it includes the names of the roles you've assigned the user or group in the security token's roles claim.
+Role-based access control (RBAC) is a mechanism to enforce authorization in applications. Microsoft Entra ID for customers allows you to define application roles for your application and assign those roles to users and groups. The roles you assign to a user or group define their level of access to the resources and operations in your application. When External ID for customers issues a security token for an authenticated user, it includes the names of the roles you've assigned the user or group in the security token's roles claim.
-You can also configure your Azure AD for customers tenant to return the group memberships of the user. Developers can then use security groups to implement RBAC in their applications, where the memberships of the user in specific groups are interpreted as their role memberships.
+You can also configure your External ID for customers tenant to return the group memberships of the user. Developers can then use security groups to implement RBAC in their applications, where the memberships of the user in specific groups are interpreted as their role memberships.
Once you assign users and groups to roles, the *roles* claim is emitted in your security token. However, to emit the *groups* membership claim in security tokens, you need additional configuration in your customer's tenant.
let groups = tokenResponse.idTokenClaims.groups;
The groups claim value is the group's *objectId*. If a user is a member of multiple groups, the `groups` string contains all groups separated by a comma, such as `7f0621bc-b758-44fa-a2c6-...,6b35e65d-f3c8-4c6e-9538-...`. > [!NOTE]
-> If you assign a user [Azure AD in-built roles](../../roles/permissions-reference.md) or commonly known as directory roles, those roles appear in the *groups* claim of the security token.
+> If you assign a user [Microsoft Entra in-built roles](../../roles/permissions-reference.md) or commonly known as directory roles, those roles appear in the *groups* claim of the security token.
## Handle groups overage
-To ensure that the size of the security token doesnΓÇÖt exceed the HTTP header size limit, Azure AD for customers limits the number of object IDs that it includes in the *groups* claim. The overage limit is **150 for SAML tokens and 200 for JWT tokens**. It's possible to exceed this limit if a user belongs to many groups, and you request for all the groups.
+To ensure that the size of the security token doesnΓÇÖt exceed the HTTP header size limit, External ID for customers limits the number of object IDs that it includes in the *groups* claim. The overage limit is **150 for SAML tokens and 200 for JWT tokens**. It's possible to exceed this limit if a user belongs to many groups, and you request for all the groups.
### Detect group overage in your source code
active-directory Microsoft Graph Operations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/microsoft-graph-operations.md
Title: Manage resources with Microsoft Graph
-description: Learn how to manage user resources in an Azure AD for customers tenant by calling the Microsoft Graph API and using an application identity to automate the process.
+description: Learn how to manage user resources in a Microsoft Entra ID for customers tenant by calling the Microsoft Graph API and using an application identity to automate the process.
Last updated 09/04/2023
-#Customer intent: As a dev, devops, I want to learn how to use the Microsoft Graph to manage operations in my Azure AD customer tenant.
+#Customer intent: As a dev, devops, I want to learn how to use the Microsoft Graph to manage operations in my Microsoft Entra ID for customers tenant.
-# Manage Azure Active Directory for customers resources with Microsoft Graph
-Using the Microsoft Graph API allows you to manage resources in your Azure Active Directory (AD) for customers directory. The following Microsoft Graph API operations are supported for the management of resources related to user flows, custom extensions and custom branding. Each link in the following sections targets the corresponding page within the Microsoft Graph API reference for that operation.
+# Manage Microsoft Entra ID for customers resources with Microsoft Graph
+Using the Microsoft Graph API allows you to manage resources in your Microsoft Entra ID for customers directory. The following Microsoft Graph API operations are supported for the management of resources related to user flows, custom extensions and custom branding. Each link in the following sections targets the corresponding page within the Microsoft Graph API reference for that operation.
> [!NOTE]
-> You can also programmatically create an Azure AD for customers directory itself, along with the corresponding Azure resource linked to an Azure subscription. This functionality isn't exposed through the Microsoft Graph API, but through the Azure REST API. For more information, see [Directory Tenants - Create Or Update](/rest/api/azurestack/directory-tenants/create-or-update).
+> You can also programmatically create a Microsoft Entra ID for customers directory itself, along with the corresponding Azure resource linked to an Azure subscription. This functionality isn't exposed through the Microsoft Graph API, but through the Azure REST API. For more information, see [Directory Tenants - Create Or Update](/rest/api/azurestack/directory-tenants/create-or-update).
### Register a Microsoft Graph API application
-In order to use the Microsoft Graph API, you need to register an application in your Azure AD for customers tenant. This application will be used to authenticate and authorize your application to call the Microsoft Graph API.
+In order to use the Microsoft Graph API, you need to register an application in your Microsoft Entra ID for customers tenant. This application will be used to authenticate and authorize your application to call the Microsoft Graph API.
-During registration, you'll specify a **Redirect URI** which redirects the user after authentication with Azure Active Directory. The app registration process also generates a unique identifier known as an **Application (client) ID**.
+During registration, you'll specify a **Redirect URI** which redirects the user after authentication with Microsoft Entra External ID. The app registration process also generates a unique identifier known as an **Application (client) ID**.
The following steps show you how to register your app in the Microsoft Entra admin center:
The following steps show you how to register your app in the Microsoft Entra adm
### Grant API Access to your application
-For your application to access data in Microsoft Graph API, grant the registered application the relevant application permissions. The effective permissions of your application are the full level of privileges implied by the permission. For example, to create, read, update, and delete every user in your Azure AD for customers tenant, add the User.ReadWrite.All permission.
+For your application to access data in Microsoft Graph API, grant the registered application the relevant application permissions. The effective permissions of your application are the full level of privileges implied by the permission. For example, to create, read, update, and delete every user in your Microsoft Entra ID for customers tenant, add the User.ReadWrite.All permission.
1. Under **Manage**, select **API permissions**.
For your application to access data in Microsoft Graph API, grant the registered
1. Select **Grant admin consent for (your tenant name)**.
-1. If you are not currently signed-in with Global Administrator account, sign in with an account in your Azure AD for customers tenant that's been assigned at least the *Cloud application administrator* role and then select **Grant admin consent for (your tenant name)**.
+1. If you are not currently signed-in with Global Administrator account, sign in with an account in your Microsoft Entra ID for customers tenant that's been assigned at least the *Cloud application administrator* role and then select **Grant admin consent for (your tenant name)**.
1. Select **Refresh**, and then verify that "Granted for ..." appears under **Status**. It might take a few minutes for the permissions to propagate.
The application uses the client secret to prove its identity when it requests fo
## User flows (Preview)
-User flows are used to enable a self-service sign-up experience for users within an Azure AD customer tenant. User flows define the experience the end user sees while signing up, including which identity providers they can use to authenticate, along with which attributes are collected as part of the sign-up process. The sign-up experience for an application is defined by a user flow, and multiple applications can use the same user flow.
+User flows are used to enable a self-service sign-up experience for users within a Microsoft Entra ID for customers tenant. User flows define the experience the end user sees while signing up, including which identity providers they can use to authenticate, along with which attributes are collected as part of the sign-up process. The sign-up experience for an application is defined by a user flow, and multiple applications can use the same user flow.
Configure pre-built policies for sign-up, sign-in, combined sign-up and sign-in, password reset, and profile update.
Resource that supports managing language-specific branding. While you can't chan
- [Delete localization](/graph/api/organizationalbrandinglocalization-delete) > [!NOTE]
-> Delegated permissions for users signing in through user flows cannot be used against delegated permissions for Microsoft Graph API.
+> Delegated permissions for users signing in through user flows cannot be used against delegated permissions for Microsoft Graph API.
active-directory Overview Customers Ciam https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/overview-customers-ciam.md
#Customer intent: As a dev, devops, or it admin, I want to learn about identity solutions for customer-facing apps
-# What is Microsoft Entra External ID for customers?
+# What is Microsoft Entra ID for customers?
-Microsoft Entra External ID for customers, also known as Azure Active Directory (Azure AD) for customers, is MicrosoftΓÇÖs new customer identity and access management (CIAM) solution. For organizations and businesses that want to make their public-facing applications available to consumers, Azure AD makes it easy to add CIAM features like self-service registration, personalized sign-in experiences, and customer account management. Because these CIAM capabilities are built into Azure AD, you also benefit from platform features like enhanced security, compliance, and scalability.
+Microsoft Entra ID for customers is MicrosoftΓÇÖs new customer identity and access management (CIAM) solution. For organizations and businesses that want to make their public-facing applications available to consumers, Microsoft Entra ID makes it easy to add CIAM features like self-service registration, personalized sign-in experiences, and customer account management. Because these CIAM capabilities are built into Microsoft Entra ID, you also benefit from platform features like enhanced security, compliance, and scalability.
:::image type="content" source="media/overview-customers-ciam/overview-ciam.png" alt-text="Diagram showing an overview customer identity and access management." border="false":::
Microsoft Entra External ID for customers, also known as Azure Active Directory
## Create a dedicated tenant for your customer scenarios
-When getting started with Azure AD for customers, you first create a tenant that will contain your customer-facing apps, resources, and directory of customer accounts.
+When getting started with Microsoft Entra ID for customers, you first create a tenant that will contain your customer-facing apps, resources, and directory of customer accounts.
-If you've worked with Azure Active Directory, you're already familiar with using an Azure AD tenant that contains your employee directory, internal apps, and other organizational resources. With Azure AD for customers, you create a distinct tenant that follows the standard Azure AD tenant model but is configured for customer scenarios. This tenant contains:
+If you've worked with Microsoft Entra ID, you're already familiar with using a Microsoft Entra tenant that contains your employee directory, internal apps, and other organizational resources. With Microsoft Entra ID for customers, you create a distinct tenant that follows the standard Microsoft Entra tenant model but is configured for customer scenarios. This tenant contains:
- **A directory**: The directory stores your customers' credentials and profile data. When a customer signs up for your app, a local account is created for them in your customer tenant. -- **Application registrations**: Microsoft Entra performs identity and access management only for registered applications. Registering your app establishes a trust relationship and allows you to integrate your app with Microsoft Entra
+- **Application registrations**: Microsoft Entra ID performs identity and access management only for registered applications. Registering your app establishes a trust relationship and allows you to integrate your app with Microsoft Entra
- **User flows**: The customer tenant contains the self-service sign-up, sign-in, and password reset experiences that you enable for your customers.
There are two types of user accounts you can manage in your customer tenant:
Learn more about managing [customer accounts](how-to-manage-customer-accounts.md) and [admin accounts](how-to-manage-admin-accounts.md) in your customer tenant. ## Add customized sign-in to your customer-facing apps
-Azure AD for customers is intended for businesses that want to make applications available to their customers using the Microsoft Entra platform for identity and access.
+Microsoft Entra ID for customers is intended for businesses that want to make applications available to their customers using the Microsoft Entra platform for identity and access.
- **Add sign-up and sign-in pages to your apps.** Quickly add intuitive, user-friendly sign-up and sign-up experiences for your customer apps. With a single identity, a customer can securely access all the applications you want them to use.
For details about configuring a user flow, see [Create a sign-up and sign-in use
## Add your own business logic
-Azure AD for customers is designed for flexibility by allowing you to define additional actions at certain points within the authentication flow. Using a custom authentication extension, you can add claims from external systems to the token just before it's issued to your application.
+Microsoft Entra ID for customers is designed for flexibility by allowing you to define additional actions at certain points within the authentication flow. Using a custom authentication extension, you can add claims from external systems to the token just before it's issued to your application.
Learn more about [adding your own business logic](concept-custom-extensions.md) with custom authentication extensions. ## Microsoft Entra security and reliability
-Azure AD for customers represents the convergence of business-to-consumer (B2C) features into the Azure AD platform. You benefit from platform features like enhanced security, compliance with regulations, and the ability to scale your identity and access management processes.
+Microsoft Entra ID for customers represents the convergence of business-to-consumer (B2C) features into the Microsoft Entra platform. You benefit from platform features like enhanced security, compliance with regulations, and the ability to scale your identity and access management processes.
- **Microsoft Entra security.** Get all the security and data privacy benefits of Microsoft Entra, including Conditional Access, multifactor authentication, and governance. Protect access to your apps using strong authentication and risk-based adaptive access policies. Because customers are managed in a separate tenant, you can tailor your access policies to users who typically use personal and shared devices instead of managed ones.
Opt for the next generation Microsoft Entra External ID platform if:
## Next steps -- Learn more about [planning for Azure AD for customers](concept-planning-your-solution.md).-- See also the [Azure AD for customers Developer Center](https://aka.ms/ciam/dev) for the latest developer content and resources.
+- Learn more about [planning for Microsoft Entra ID for customers](concept-planning-your-solution.md).
+- See also the [Microsoft Entra ID for customers Developer Center](https://aka.ms/ciam/dev) for the latest developer content and resources.
active-directory Overview Solutions Customers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/overview-solutions-customers.md
Title: Overview of the Woodgrove Groceries demo
-description: Learn about the customer identity and access management solutions for your customer-facing apps that are provided by Azure AD for customers.
+description: Learn about the customer identity and access management solutions for your customer-facing apps that are provided by Microsoft Entra ID for customers.
# Overview of the Woodgrove Groceries demo
-Azure Active Directory (Azure AD) for customers offers solutions that let you quickly add intuitive, user-friendly sign-up and sign-up experiences for your customer apps. The Woodgrove Groceries demo environment illustrates several of the most common authentication experiences that can be configured for your customer-facing apps.
+Microsoft Entra ID for customers offers solutions that let you quickly add intuitive, user-friendly sign-up and sign-up experiences for your customer apps. The Woodgrove Groceries demo environment illustrates several of the most common authentication experiences that can be configured for your customer-facing apps.
## Get started
To allow your customers to sign up and sign in using their social accounts, you
### Sign-up with a one-time passcode
-Email one-time passcode sign-in method is a type of passwordless authentication option for your email account identity provider. With email one-time passcode, users can sign up and sign-in to your app using an email as their primary sign-in identifier. They don't need to create and remember passwords. During the sign-in, users are asked to enter their email address, to which Azure AD sends a one-time passcode. The users then open they mailbox and enter the passcode set to them into the sign-in page.
+Email one-time passcode sign-in method is a type of passwordless authentication option for your email account identity provider. With email one-time passcode, users can sign up and sign-in to your app using an email as their primary sign-in identifier. They don't need to create and remember passwords. During the sign-in, users are asked to enter their email address, to which Microsoft Entra ID sends a one-time passcode. The users then open they mailbox and enter the passcode set to them into the sign-in page.
:::image type="content" source="media/overview-solutions-customers/use-case-passcode.png" alt-text="Screenshot of the one-time passcode use case.":::
You can enable email one-time passcode in the admin center under **Authenticatio
### Sign-in using your own business logic
-When users authenticate to your application with Azure Active Directory, a security token is returned to your application. The security token contains claims that are statements about the user, such as name, unique identifier, or application roles. Beyond the default set of claims that are contained in the security token you can define your own custom claims from external systems using a REST API you develop.
+When users authenticate to your application with Microsoft Entra ID, a security token is returned to your application. The security token contains claims that are statements about the user, such as name, unique identifier, or application roles. Beyond the default set of claims that are contained in the security token you can define your own custom claims from external systems using a REST API you develop.
-In this use case, you can sign in or sign up with your credentials. Then after you're successfully authenticated, from the top bar select your name and check your profile. It contains information that return by the Azure AD custom extension REST API.
+In this use case, you can sign in or sign up with your credentials. Then after you're successfully authenticated, from the top bar select your name and check your profile. It contains information that return by the Microsoft Entra custom extension REST API.
If you want to understand how custom extensions work, you can refer to the [Custom extension overview](/azure/active-directory/develop/custom-extension-overview) article. For information on custom claims providers, you can check out the [Custom claims provider](/azure/active-directory/develop/custom-claims-provider-overview) article.
To delete your account on the **Woodgrove Groceries** page, select the icon with
## Next steps -- Learn more about [planning for Azure AD for customers](concept-planning-your-solution.md).
+- Learn more about [planning for Microsoft Entra ID for customers](concept-planning-your-solution.md).
- [Create a tenant](quickstart-tenant-setup.md).-
active-directory Quickstart Get Started Guide https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/quickstart-get-started-guide.md
# Quickstart: Get started with our guide to run a sample app and sign in your users (preview)
-In this quickstart, we'll guide you through customizing the look and feel of your apps in the customer tenant, setting up a user and configuring a sample app in only a few minutes. With these built-in customer configuration features, Azure AD for customers can serve as the identity provider and access management service for your customers.
+In this quickstart, we'll guide you through customizing the look and feel of your apps in the customer tenant, setting up a user and configuring a sample app in only a few minutes. With these built-in customer configuration features, Microsoft Entra ID for customers can serve as the identity provider and access management service for your customers.
## Prerequisites -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a> or [create a tenant with customer configurations in the Microsoft Entra admin center](quickstart-tenant-setup.md).
+- External ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a> or [create a tenant with customer configurations in the Microsoft Entra admin center](quickstart-tenant-setup.md).
## Customize your sign-in experience
-You can customize your customer's sign-in and sign-up experience in the Azure AD for customers tenant. Follow the guide that will help you set up the tenant in three easy steps. First you must specify how would you like your customer to sign in. At this step you can choose between two options: **Email and password** or **Email and one-time passcode**. You can configure social accounts later, which would allow your customers to sign in using their [Google](how-to-google-federation-customers.md) or [Facebook](how-to-facebook-federation-customers.md) account. You can also [define custom attributes](how-to-define-custom-attributes.md) to collect from the user during sign-up.
+You can customize your customer's sign-in and sign-up experience in the External ID for customers tenant. Follow the guide that will help you set up the tenant in three easy steps. First you must specify how would you like your customer to sign in. At this step you can choose between two options: **Email and password** or **Email and one-time passcode**. You can configure social accounts later, which would allow your customers to sign in using their [Google](how-to-google-federation-customers.md) or [Facebook](how-to-facebook-federation-customers.md) account. You can also [define custom attributes](how-to-define-custom-attributes.md) to collect from the user during sign-up.
If you prefer, you can add your company logo, change the background color or adjust the sign-in layout. These optional changes will apply to the look and feel of all your apps in this tenant with customer configurations. After you have the created tenant, additional branding options are available. You can [customize the default branding](how-to-customize-branding-customers.md) and [add languages](how-to-customize-languages-customers.md). Once you're finished with the customization, select **Continue**.
Follow the steps below, to download and run the sample app.
1. You've completed the process of creating a trial tenant, configuring the sign-in experience, creating your first user, and setting up a sample app. Select **Continue** to go to the summary page, where you can either go to the admin center or you can restart the guide to choose different options.
-## Explore Azure AD for customers
+<a name='explore-azure-ad-for-customers'></a>
+
+## Explore Microsoft Entra ID for customers
Follow the articles below to learn more about the configuration the guide created for you or to configure your own apps. You can always come back to the [admin center](https://entra.microsoft.com/) to customize your tenant and explore the full range of configuration options for your tenant.
Follow the articles below to learn more about the configuration the guide create
- [Register an app in CIAM](how-to-register-ciam-app.md) - [Customize user experience for your customers](how-to-customize-branding-customers.md) - [Create a sign-up and sign-in user flow](how-to-user-flow-sign-up-sign-in-customers.md)-
+ - See the [External ID for customers Developer Center](https://aka.ms/ciam/dev) for the latest developer content and resources
active-directory Quickstart Tenant Setup https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/quickstart-tenant-setup.md
# Quickstart: Create a tenant (preview)
-Azure Active Directory (Azure AD) offers a customer identity access management (CIAM) solution that lets you create secure, customized sign-in experiences for your customer-facing apps and services. You'll need to create a tenant with customer configurations in the Microsoft Entra admin center to get started. Once the tenant with customer configurations is created, you can access it in both the Microsoft Entra admin center and the Azure portal.
+Microsoft Entra External ID offers a customer identity access management (CIAM) solution that lets you create secure, customized sign-in experiences for your customer-facing apps and services. You'll need to create a tenant with customer configurations in the Microsoft Entra admin center to get started. Once the tenant with customer configurations is created, you can access it in both the Microsoft Entra admin center and the Azure portal.
In this quickstart, you'll learn how to create a tenant with customer configurations if you already have an Azure subscription. If you don't have an Azure subscription, you can create a customer tenant free trial. For more information about the free trial, see [Set up a free trial](quickstart-trial-setup.md).
active-directory Quickstart Trial Setup https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/quickstart-trial-setup.md
#Customer intent: As a dev, devops, or IT admin, I want to set up the customer tenant free trial.
-# Quickstart: Get started with Azure AD for customers (preview)
+# Quickstart: Get started with Microsoft Entra ID for customers (preview)
-Get started with Azure AD for customers (Preview) that lets you create secure, customized sign-in experiences for your customer-facing apps and services. With these built-in customer configuration features, Azure AD for customers can serve as the identity provider and access management service for your customers.
+Get started with Microsoft Entra ID for customers (Preview) that lets you create secure, customized sign-in experiences for your customer-facing apps and services. With these built-in customer configuration features, Microsoft Entra ID for customers can serve as the identity provider and access management service for your customers.
In this quickstart, you'll learn how to set up a customer tenant free trial. If you already have an Azure subscription, you can create a tenant with customer configurations in the Microsoft Entra admin center. For more information about how to create a tenant see [Set up a tenant](quickstart-tenant-setup.md).
-Your free trial of a tenant with customer configurations provides you with the opportunity to try new features and build applications and processes during the free trial period. Organization (tenant) admins can invite other users. Each user account can only have one active free trial tenant at a time. The free trial isn't designed for scale testing. Trial tenant will support up to 10K resources, learn more about Azure AD service limits [here](/azure/active-directory/enterprise-users/directory-service-limits-restrictions). During your free trial, you'll have the option to unlock the full set of features by upgrading to [Azure free account](https://azure.microsoft.com/free/).
+Your free trial of a tenant with customer configurations provides you with the opportunity to try new features and build applications and processes during the free trial period. Organization (tenant) admins can invite other users. Each user account can only have one active free trial tenant at a time. The free trial isn't designed for scale testing. Trial tenant will support up to 10K resources, learn more about Microsoft Entra service limits [here](/azure/active-directory/enterprise-users/directory-service-limits-restrictions). During your free trial, you'll have the option to unlock the full set of features by upgrading to [Azure free account](https://azure.microsoft.com/free/).
> [!NOTE] > At the end of the free trial period, your free trial tenant will be disabled and deleted. During the free trial period, you'll have access to all product features with few exceptions. See the following table for comparison:
-| Features | Azure AD for customers Trial (without credit card) | Azure Active Directory account includes Partners (needs credit card) |
+| Features | Microsoft Entra ID for customers Trial (without credit card) | Microsoft Entra account includes Partners (needs credit card) |
|-|:--:|::| | **Self-service account experiences** (Sign-up, sign-in, and password recovery.) | :heavy_check_mark: | :heavy_check_mark: | | **MFA** (With email OTP.) | :heavy_check_mark: | :heavy_check_mark: |
During the free trial period, you'll have access to all product features with fe
## Get started guide Once your customer tenant free trial is ready, the next step is to personalize your customer's sign-in and sign-up experience, set up a user in your tenant, and configure a sample app. The get started guide will walk you through all of these steps in just a few minutes. For more information about the next steps see the [get started guide](quickstart-get-started-guide.md) article. -
active-directory Reference Group App Roles Support https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/reference-group-app-roles-support.md
Title: Groups and app roles support in customer tenants
-description: Find out which core Azure AD features related to the user and group management model and application assignment are available in customer tenants.
+description: Find out which core Microsoft Entra features related to the user and group management model and application assignment are available in customer tenants.
# Groups and application roles support
-A customer tenant follows the Azure Active Directory (Azure AD) user and group management model and application assignment. Many of the core Azure AD features are being phased into customer tenants. The following table shows which features are currently available.
+A customer tenant follows the Microsoft Entra user and group management model and application assignment. Many of the core Microsoft Entra features are being phased into customer tenants. The following table shows which features are currently available.
| **Feature** | **Currently available?** | | | |
active-directory Sample Browserless App Dotnet Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-browserless-app-dotnet-sign-in.md
Last updated 06/23/2023
-#Customer intent: As a dev, devops, I want to learn about how to configure a sample ASP.NET browserless app to sign in users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to configure a sample ASP.NET browserless app to sign in users with my Microsoft Entra ID for customers tenant
# Sign in users into a sample ASP.NET browserless app using Device Code flow
This how-to guide uses a sample ASP.NET browserless app to show how to add authe
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register the headless app
Console.WriteLine($"You signed in as {result.Account.Username}");
## Next steps
-Next, learn how to prepare your Azure AD for customers tenant.
+Next, learn how to prepare your Microsoft Entra ID for customers tenant.
> [!div class="nextstepaction"] > [Build your own ASP.NET browserless app and sign in users >](./tutorial-browserless-app-dotnet-sign-in-prepare-tenant.md)
active-directory Sample Browserless App Node Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-browserless-app-node-sign-in.md
Title: Sign in users in a sample Node.js browserless application using the Device Code flow
-description: Learn how to configure a sample browserless application to sign in users in an Azure Active Directory (Azure AD) for customers tenant
+description: Learn how to configure a sample browserless application to sign in users in a Microsoft Entra ID for customers tenant
Last updated 06/23/2023
-#Customer intent: As a dev, devops, I want to learn about how to configure a sample Node.js browserless application to authenticate users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to configure a sample Node.js browserless application to authenticate users with my Microsoft Entra ID for customers tenant
# Authenticate users in a sample Node.js browserless application using the Device Code flow
-This how-to guide uses a sample Node.js application to show how to sign in users in a browserless application. The sample application uses the device code flow to sign in users in an Azure Active Directory (Azure AD) for customers tenant.
+This how-to guide uses a sample Node.js application to show how to sign in users in a browserless application. The sample application uses the device code flow to sign in users in a Microsoft Entra ID for customers tenant.
In this article, you complete the following tasks:
In this article, you complete the following tasks:
- Associate your browserless application with the user flow. -- Update a sample Node.js browserless application using your own Azure AD for customers tenant.
+- Update a sample Node.js browserless application using your own External ID for customers tenant.
- Run and test the sample browserless application.
In this article, you complete the following tasks:
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register the browserless app
active-directory Sample Cli App Node Sign In Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-cli-app-node-sign-in-users.md
Title: Authenticate users in an Azure AD for customers tenant using a sample Node.js CLI application.
-description: Learn how to authenticate users in an Azure Active Directory (Azure AD) for customers tenant using a sample Node.js CLI application
+ Title: Authenticate users in a Microsoft Entra ID for customers tenant using a sample Node.js CLI application.
+description: Learn how to authenticate users in a Microsoft Entra ID for customers tenant using a sample Node.js CLI application
Last updated 08/04/2023
-#Customer intent: As a dev, devops, I want to learn how to authenticate users in an Azure Active Directory (Azure AD) for customers tenant using a sample Node.js CLI application
+#Customer intent: As a dev, devops, I want to learn how to authenticate users in a Microsoft Entra ID for customers tenant using a sample Node.js CLI application
# Sign in users in a sample Node.js CLI application.
-This guide uses a sample Node Command Line Interface (CLI) application to sign in users in an Azure Active Directory (Azure AD) for customers tenant. The sample application uses the [Microsoft Authentication Library for Node](/javascript/api/%40azure/msal-node) (MSAL Node) to handle authentication.
+This guide uses a sample Node Command Line Interface (CLI) application to sign in users in a Microsoft Entra ID for customers tenant. The sample application uses the [Microsoft Authentication Library for Node](/javascript/api/%40azure/msal-node) (MSAL Node) to handle authentication.
In this article, you complete the following tasks:
In this article, you complete the following tasks:
- Create a sign-up and sign-in user flow in the Microsoft Entra admin center, and then associate the CLI application with it. -- Update the sample CLI application to use your Azure AD for customers tenant details.
+- Update the sample CLI application to use your External ID for customers tenant details.
- Run and test the sample CLI application.
In this article, you complete the following tasks:
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- An Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- A Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register the Node.js CLI app
active-directory Sample Daemon Dotnet Call Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-daemon-dotnet-call-api.md
Title: Call an API in a sample .NET daemon application
-description: Learn how to configure a sample .NET daemon application that calls an API protected with Azure Active Directory (Azure AD) for customers
+description: Learn how to configure a sample .NET daemon application that calls an API protected with Microsoft Entra ID for customers
Last updated 07/13/2023
-#Customer intent: As a dev, devops, I want to configure a sample .NET daemon application that calls an API protected by Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to configure a sample .NET daemon application that calls an API protected by Microsoft Entra ID for customers tenant
# Call an API in a sample .NET daemon application
-This article uses a sample .NET daemon application to show you how a daemon application acquires a token to call a protected web API. Azure Active Directory (Azure AD) for customers protects the Web API.
+This article uses a sample .NET daemon application to show you how a daemon application acquires a token to call a protected web API. Microsoft Entra ID for customers protects the Web API.
-A daemon application acquires a token on behalf of itself (not on behalf of a user). Users can't interact with a daemon application because it requires its own identity. This type of application requests an access token by using its application identity and presenting its application ID, credential (password or certificate), and application ID URI to Azure AD.
+A daemon application acquires a token on behalf of itself (not on behalf of a user). Users can't interact with a daemon application because it requires its own identity. This type of application requests an access token by using its application identity and presenting its application ID, credential (password or certificate), and application ID URI to External ID.
## Prerequisites
A daemon application acquires a token on behalf of itself (not on behalf of a us
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- Azure AD for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl)</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl)</a>.
## Register a daemon application and a web API
active-directory Sample Daemon Node Call Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-daemon-node-call-api.md
Title: Call an API in a sample Node.js daemon application
-description: Learn how to configure a sample Node.js daemon application that calls an API protected Azure Active Directory (Azure AD) for customers
+description: Learn how to configure a sample Node.js daemon application that calls an API protected Microsoft Entra ID for customers
Last updated 06/23/2023
-#Customer intent: As a dev, devops, I want to configure a sample Node.js daemon application that calls an API protected by Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to configure a sample Node.js daemon application that calls an API protected by Microsoft Entra ID for customers tenant
# Call an API in a sample Node.js daemon application
-This article uses a sample Node.js daemon application to show you how a daemon app acquires a token to call a web API. Azure Active Directory (Azure AD) for customers protects the Web API.
+This article uses a sample Node.js daemon application to show you how a daemon app acquires a token to call a web API. Microsoft Entra ID for customers protects the Web API.
-A daemon application acquires a token on behalf of itself (not on behalf of a user). Users can't interact with a daemon application because it requires its own identity. This type of application requests an access token by using its application identity and presenting its application ID, credential (password or certificate), and application ID URI to Azure AD.
+A daemon application acquires a token on behalf of itself (not on behalf of a user). Users can't interact with a daemon application because it requires its own identity. This type of application requests an access token by using its application identity and presenting its application ID, credential (password or certificate), and application ID URI to External ID.
A daemon app uses the standard [OAuth 2.0 client credentials grant](../../develop/v2-oauth2-client-creds-grant-flow.md). To simplify the process of acquiring the token, the sample we use in this article uses [Microsoft Authentication Library for Node (MSAL Node)](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-node).
A daemon app uses the standard [OAuth 2.0 client credentials grant](../../develo
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register a daemon application and a web API
active-directory Sample Desktop Wpf Dotnet Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-desktop-wpf-dotnet-sign-in.md
Last updated 07/26/2023
-#Customer intent: As a dev, devops, I want to learn about how to configure a sample WPF desktop app to sign in and sign out users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to configure a sample WPF desktop app to sign in and sign out users with my Microsoft Entra ID for customers tenant
# Sign in users in a sample WPF desktop application
This article uses a sample Windows Presentation Foundation (WPF) application to
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- Azure AD for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl).
+- Microsoft Entra ID for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl).
## Register the desktop app
active-directory Sample Single Page App Angular Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-single-page-app-angular-sign-in.md
Title: Sign in users in a sample Angular single-page application.
-description: Learn how to configure a sample Angular Single Page Application (SPA) using Azure Active Directory for Customers
+description: Learn how to configure a sample Angular Single Page Application (SPA) using Microsoft Entra ID for customers
Last updated 06/23/2023
-#Customer intent: As a dev, devops, I want to learn about how to configure a sample Angular Single Page Application to sign in and sign out users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to configure a sample Angular Single Page Application to sign in and sign out users with my Microsoft Entra ID for customers tenant
# Sign in users in a sample Angular single-page application
-This how-to guide uses a sample Angular single-page application (SPA) to demonstrate how to add authentication users into a SPA. The SPA enables users to sign in and sign out by using your Azure Active Directory (Azure AD) for customers tenant. The sample uses the [Microsoft Authentication Library for JavaScript (MSAL.js)](https://github.com/AzureAD/microsoft-authentication-library-for-js) to handle authentication.
+This how-to guide uses a sample Angular single-page application (SPA) to demonstrate how to add authentication users into a SPA. The SPA enables users to sign in and sign out by using your Microsoft Entra External ID for customers tenant. The sample uses the [Microsoft Authentication Library for JavaScript (MSAL.js)](https://github.com/AzureAD/microsoft-authentication-library-for-js) to handle authentication.
## Prerequisites * Although any IDE that supports vanilla JS applications can be used, **Visual Studio Code** is used for this guide. It can be downloaded from the [Downloads](https://visualstudio.microsoft.com/downloads) page. * [Node.js](https://nodejs.org/en/download/).
-* Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+* Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register the SPA in the Microsoft Entra admin center
All the required code snippets have been added, so the application can now be ca
1. Open a web browser and navigate to `http://localhost:4200/`.
-1. Sign-in with an account registered to the Azure AD for customers tenant.
+1. Sign-in with an account registered to the Microsoft Entra ID for customers tenant.
1. Once you successfully sign-in, the display name is shown next to the **Sign out** button.
active-directory Sample Single Page App React Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-single-page-app-react-sign-in.md
Last updated 06/23/2023
-#Customer intent: As a dev, devops, I want to learn about how to configure a sample React single-page app to sign in and sign out users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to configure a sample React single-page app to sign in and sign out users with my Microsoft Entra ID for customers tenant
# Sign in users in a sample React single-page app (SPA)
-This guide uses a sample React single-page application (SPA) to demonstrate how to add authentication to a SPA. This SPA enables users to sign in and sign out by using you Azure Active Directory (Azure AD) for customers tenant. The sample uses the [Microsoft Authentication Library for JavaScript (MSAL.js)](https://github.com/AzureAD/microsoft-authentication-library-for-js) to handle authentication.
+This guide uses a sample React single-page application (SPA) to demonstrate how to add authentication to a SPA. This SPA enables users to sign in and sign out by using you Microsoft Entra ID for customers tenant. The sample uses the [Microsoft Authentication Library for JavaScript (MSAL.js)](https://github.com/AzureAD/microsoft-authentication-library-for-js) to handle authentication.
## Prerequisites * Although any IDE that supports React applications can be used, **Visual Studio Code** is used for this guide. It can be downloaded from the [Downloads](https://visualstudio.microsoft.com/downloads) page. * [Node.js](https://nodejs.org/en/download/).
-* Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+* Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register the SPA in the Microsoft Entra admin center
If you choose to download the `.zip` file, extract the sample app file to a fold
1. Open _SPA\src\authConfig.js_ and replace the following with the values obtained from the Microsoft Entra admin center * `clientId` - The identifier of the application, also referred to as the client. Replace `Enter_the_Application_Id_Here` with the **Application (client) ID** value that was recorded earlier from the overview page of the registered application.
- * `authority` - The identity provider instance and sign-in audience for the app. Replace `Enter_the_Tenant_Name_Here` with the name of your Azure AD customer tenant.
+ * `authority` - The identity provider instance and sign-in audience for the app. Replace `Enter_the_Tenant_Name_Here` with the name of your Microsoft Entra ID for customers tenant.
* The *Tenant ID* is the identifier of the tenant where the application is registered. Replace the `_Enter_the_Tenant_Info_Here` with the **Directory (tenant) ID** value that was recorded earlier from the overview page of the registered application. 1. Save the file.
All the required code snippets have been added, so the application can now be ca
1. Open a web browser and navigate to `http://localhost:3000/`.
-1. Sign-in with an account registered to the Azure AD customer tenant.
+1. Sign-in with an account registered to the Microsoft Entra ID for customers tenant.
1. Once signed in the display name is shown next to the **Sign out** button.
active-directory Sample Single Page App Vanillajs Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-single-page-app-vanillajs-sign-in.md
Last updated 08/17/2023
-#Customer intent: As a dev, devops, I want to learn about how to configure a sample vanilla JS SPA to sign in and sign out users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to configure a sample vanilla JS SPA to sign in and sign out users with my Microsoft Entra ID for customers tenant
# Sign in users in a sample vanilla JavaScript single-page application
-This how-to guide uses a sample vanilla JavaScript single-page Application (SPA) to demonstrate how to add authentication to a SPA. The SPA enables users to sign in and sign out by using their own Azure Active Directory (AD) for customers tenant. The sample uses the [Microsoft Authentication Library for JavaScript (MSAL.js)](https://github.com/AzureAD/microsoft-authentication-library-for-js) to handle authentication.
+This how-to guide uses a sample vanilla JavaScript single-page Application (SPA) to demonstrate how to add authentication to a SPA. The SPA enables users to sign in and sign out by using their own Microsoft Entra ID for customers tenant. The sample uses the [Microsoft Authentication Library for JavaScript (MSAL.js)](https://github.com/AzureAD/microsoft-authentication-library-for-js) to handle authentication.
## Prerequisites * Although any IDE that supports vanilla JS applications can be used, **Visual Studio Code** is recommended for this guide. It can be downloaded from the [Downloads](https://visualstudio.microsoft.com/downloads) page. * [Node.js](https://nodejs.org/en/download/).
-* Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+* Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register the SPA in the Microsoft Entra admin center
active-directory Sample Web App Dotnet Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-web-app-dotnet-sign-in.md
Title: Sign in users to a sample ASP.NET web application
-description: Learn how to configure a sample ASP.NET web app to sign in and sign out users by using an Azure AD for customers tenant.
+description: Learn how to configure a sample ASP.NET web app to sign in and sign out users by using a Microsoft Entra ID for customers tenant.
Last updated 06/23/2023
-#Customer intent: As a dev, devops, I want to learn about how to configure a sample ASP.NET web app to sign in and sign out users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to configure a sample ASP.NET web app to sign in and sign out users with my Microsoft Entra ID for customers tenant
-# Sign in users for a sample ASP.NET web app in an Azure AD for customers tenant
+# Sign in users for a sample ASP.NET web app in a Microsoft Entra ID for customers tenant
This how-to guide uses a sample ASP.NET web application to show the fundamentals of modern authentication using the [Microsoft Authentication Library for .NET](https://github.com/AzureAD/microsoft-authentication-library-for-dotnet) and [Microsoft Identity Web](https://github.com/AzureAD/microsoft-identity-web/) for ASP.NET to handle authentication.
-In this article, you'll register a web application in the Microsoft Entra admin center and create a sign in and sign out user flow. You'll associate your web application with the user flow, download and update a sample ASP.NET web application using your own Azure Active Directory (Azure AD) for customers tenant details. Finally, you'll run and test the sample web application.
+In this article, you'll register a web application in the Microsoft Entra admin center and create a sign in and sign out user flow. You'll associate your web application with the user flow, download and update a sample ASP.NET web application using your own Microsoft Entra ID for customers tenant details. Finally, you'll run and test the sample web application.
## Prerequisites - Although any IDE that supports ASP.NET applications can be used, Visual Studio Code is used for this guide. It can be downloaded from the [Downloads](https://visualstudio.microsoft.com/downloads/) page. - [.NET 7.0 SDK](https://dotnet.microsoft.com/download/dotnet).-- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register the web app
To get the web app sample code, you can do either of the following tasks:
- [Enable password reset](how-to-enable-password-reset-customers.md) - [Customize the default branding](how-to-customize-branding-customers.md) - [Configure sign-in with Google](how-to-google-federation-customers.md)-- [Sign in users in your own ASP.NET web application by using an Azure AD for customers tenant](tutorial-web-app-dotnet-sign-in-prepare-app.md)
+- [Sign in users in your own ASP.NET web application by using a Microsoft Entra ID for customers tenant](tutorial-web-app-dotnet-sign-in-prepare-app.md)
active-directory Sample Web App Node Sign In Call Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-web-app-node-sign-in-call-api.md
# Sign in users and call an API in sample Node.js web application
-This how-to guide uses a sample Node.js web application to show you how to add authentication and authorization. The sample application sign in users to a Node.js web app, which then calls a .NET API. You enable authentication and authorization by using your Azure Active Directory (Azure AD) for customers tenant details. The sample web application uses [Microsoft Authentication Library (MSAL)](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-node) for Node to handle authentication.
+This how-to guide uses a sample Node.js web application to show you how to add authentication and authorization. The sample application sign in users to a Node.js web app, which then calls a .NET API. You enable authentication and authorization by using your Microsoft Entra ID for customers tenant details. The sample web application uses [Microsoft Authentication Library (MSAL)](https://github.com/AzureAD/microsoft-authentication-library-for-js/tree/dev/lib/msal-node) for Node to handle authentication.
In this article, you complete the following tasks:
In this article, you complete the following tasks:
- Create a sign-up and sign-in user flow in the Microsoft Entra admin center, and then associate a client web app with it. -- Update a sample Node web application and ASP.NET web API to use your Azure AD for customers tenant details.
+- Update a sample Node web application and ASP.NET web API to use your External ID for customers tenant details.
- Run and test the sample web application and API.
In this article, you complete the following tasks:
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- External ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register a web application and a web API
active-directory Sample Web App Node Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/sample-web-app-node-sign-in.md
Last updated 06/23/2023
-#Customer intent: As a dev, devops, I want to learn about how to configure a sample Node.js web app to sign in and sign out users with my Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to configure a sample Node.js web app to sign in and sign out users with my Microsoft Entra ID for customers tenant
# Sign in users in a sample Node.js web application
In this article, you do the following tasks:
- Associate your web application with the user flow. -- Update a sample Node.js web application using your own Azure Active Directory (Azure AD) for customers tenant details.
+- Update a sample Node.js web application using your own Microsoft Entra ID for customers tenant details.
- Run and test the sample web application.
In this article, you do the following tasks:
- [Visual Studio Code](https://code.visualstudio.com/download) or another code editor. -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
<!--Awaiting this link http://developer.microsoft.com/identity/customers to go live on Developer hub-->
You can now test the sample Node.js web app. You need to start the Node.js serve
### How it works
-When users select the **Sign in** link, the app initiates an authentication request and redirects users to Azure AD for customers. On the sign-in or sign-up page that appears, once a user successfully signs in or creates an account, Azure AD for customers returns an ID token to the app. The app validates the ID token, reads the claims, and returns a secure page to the users.
+When users select the **Sign in** link, the app initiates an authentication request and redirects users to Microsoft Entra ID for customers. On the sign-in or sign-up page that appears, once a user successfully signs in or creates an account, Microsoft Entra ID for customers returns an ID token to the app. The app validates the ID token, reads the claims, and returns a secure page to the users.
-When the users select the **Sign out** link, the app clears its session, the redirect the user to Azure AD for customers sign-out endpoint to notify it that the user has signed out.
+When the users select the **Sign out** link, the app clears its session, the redirect the user to Microsoft Entra ID for customers sign-out endpoint to notify it that the user has signed out.
If you want to build an app similar to the sample you've run, complete the steps in [Sign in users in your own Node.js web application](tutorial-web-app-node-sign-in-prepare-tenant.md) article.
active-directory Samples Ciam All https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/samples-ciam-all.md
-# Samples for customer identity and access management (CIAM) in Azure Active Directory
+# Samples for customer identity and access management (CIAM) in Microsoft Entra External ID
-Microsoft maintains code samples that demonstrate how to integrate various application types with Azure AD for customers. We provide instructions for downloading and using samples or building your own app based on common authentication and authorization scenarios, development languages, and platforms. Included are instructions for building the project (if applicable) and running the sample application. Within the sample code, comments help you understand how these libraries are used in the application to perform authentication and authorization in a customer tenant.
+Microsoft maintains code samples that demonstrate how to integrate various application types with Microsoft Entra ID for customers. We provide instructions for downloading and using samples or building your own app based on common authentication and authorization scenarios, development languages, and platforms. Included are instructions for building the project (if applicable) and running the sample application. Within the sample code, comments help you understand how these libraries are used in the application to perform authentication and authorization in a customer tenant.
## Samples and guides
Use the tabs to sort samples either by app type or your preferred language/platf
### Single-page application (SPA)
-These samples and how-to guides demonstrate how to integrate a single-page application with Azure AD for customers.
+These samples and how-to guides demonstrate how to integrate a single-page application with Microsoft Entra ID for customers.
> [!div class="mx-tdCol2BreakAll"] > | Language/<br/>Platform | Code sample guide | Build and integrate guide |
These samples and how-to guides demonstrate how to integrate a single-page appli
### Web app
-These samples and how-to guides demonstrate how to write a web application that integrates with Azure AD for customers.
+These samples and how-to guides demonstrate how to write a web application that integrates with Microsoft Entra ID for customers.
> [!div class="mx-tdCol2BreakAll"] > | Language/<br/>Platform | Code sample guide | Build and integrate guide |
These samples and how-to guides demonstrate how to protect a web API with the Mi
### Browserless
-These samples and how-to guides demonstrate how to write a browserless application that integrates with Azure AD for customers.
+These samples and how-to guides demonstrate how to write a browserless application that integrates with Microsoft Entra ID for customers.
> [!div class="mx-tdCol2BreakAll"] > | Language/<br/>Platform | Code sample guide | Build and integrate guide |
These samples and how-to guides demonstrate how to write a browserless applicati
### Desktop
-These samples and how-to guides demonstrate how to write a desktop application that integrates with Azure AD for customers.
+These samples and how-to guides demonstrate how to write a desktop application that integrates with Microsoft Entra ID for customers.
> [!div class="mx-tdCol2BreakAll"] > | Language/<br/>Platform | Code sample guide | Build and integrate guide |
These samples and how-to guides demonstrate how to write a desktop application t
### Mobile
-These samples and how-to guides demonstrate how to write a public client mobile application that integrates with Azure AD for customers.
+These samples and how-to guides demonstrate how to write a public client mobile application that integrates with Microsoft Entra ID for customers.
> [!div class="mx-tdCol2BreakAll"] > | Language/<br/>Platform | Code sample guide | Build and integrate guide |
These samples and how-to guides demonstrate how to write a public client mobile
### Daemon
-These samples and how-to guides demonstrate how to write a daemon application that integrates with Azure AD for customers.
+These samples and how-to guides demonstrate how to write a daemon application that integrates with Microsoft Entra ID for customers.
> [!div class="mx-tdCol2BreakAll"] > | Language/<br/>Platform | Code sample guide | Build and integrate guide |
active-directory Spa Quickstart Portal Angular Ciam https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/spa-quickstart-portal-angular-ciam.md
Last updated 06/06/2023
# Portal quickstart for Angular SPA
-> In this quickstart, you download and run a code sample that demonstrates how an Angular single-page application (SPA) can sign in users with Azure Active Directory for customers.
+> In this quickstart, you download and run a code sample that demonstrates how an Angular single-page application (SPA) can sign in users with Microsoft Entra ID for customers.
> > [!div renderon="portal" id="display-on-portal" class="sxs-lookup"] > 1. Make sure you've installed [Node.js](https://nodejs.org/en/download/).
active-directory Spa Quickstart Portal React Ciam https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/spa-quickstart-portal-react-ciam.md
Last updated 06/06/2023
# Portal quickstart for React SPA
-> In this quickstart, you download and run a code sample that demonstrates how a React single-page application (SPA) can sign in users with Azure Active Directory for customers.
+> In this quickstart, you download and run a code sample that demonstrates how a React single-page application (SPA) can sign in users with Microsoft Entra ID for customers.
> > [!div renderon="portal" id="display-on-portal" class="sxs-lookup"] > 1. Make sure you've installed [Node.js](https://nodejs.org/en/download/).
Last updated 06/06/2023
> ``` > > 1. Open your browser, visit `http://localhost:3000`, select **Sign-in**, then follow the prompts.
->
+>
active-directory Spa Quickstart Portal Vanilla Js Ciam https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/spa-quickstart-portal-vanilla-js-ciam.md
Last updated 06/06/2023
# Portal quickstart for JavaScript application
-> In this quickstart, you download and run a code sample that demonstrates how a JavaScript SPA can sign in users with Azure Active Directory for customers.
+> In this quickstart, you download and run a code sample that demonstrates how a JavaScript SPA can sign in users with Microsoft Entra ID for customers.
> > [!div renderon="portal" id="display-on-portal" class="sxs-lookup"] > 1. Make sure you've installed [Node.js](https://nodejs.org/en/download/).
active-directory Troubleshooting Known Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/troubleshooting-known-issues.md
-# Known issues with Azure Active Directory (Azure AD) for customers
+# Known issues with Microsoft Entra ID for customers
-This article describes known issues that you may experience when you use Azure Active Directory (Azure AD) for customers, and provides help to resolve these issues.
+This article describes known issues that you may experience when you use Microsoft Entra ID for customers, and provides help to resolve these issues.
## Tenant creation and management ### Tenant creation fails when you choose an unsupported region
-During customer tenant creation, the **Country/Region** dropdown menu lists countries and regions where Azure Azure AD for customers isn't yet available. If you choose Japan or Australia, tenant creation fails.
+During customer tenant creation, the **Country/Region** dropdown menu lists countries and regions where Microsoft Entra ID for customers isn't yet available. If you choose Japan or Australia, tenant creation fails.
**Cause**: Public preview is currently available in the Americas and Europe, with more regions to follow shortly.
Customer trial tenants can't be supported beyond 30 days.
**Workaround**: Take one of the following actions. -- To continue beyond 30 days, if you're an existing Azure AD customer, [create a new customer tenant](how-to-create-customer-tenant-portal.md) with your subscription.
+- To continue beyond 30 days, if you're an existing Microsoft Entra customer, [create a new customer tenant](how-to-create-customer-tenant-portal.md) with your subscription.
-- If you donΓÇÖt have an Azure AD account, delete the trial tenant and [set up an Azure free account](https://azure.microsoft.com/free/).
+- If you donΓÇÖt have a Microsoft Entra account, delete the trial tenant and [set up an Azure free account](https://azure.microsoft.com/free/).
### The get started guide UI lacks client-side validation for the Domain name field
When you create your own web API in a customer tenant (without using the app cre
## Next steps
-See also [Supported features in Azure Active Directory for customers](concept-supported-features-customers.md)
+See also [Supported features in Microsoft Entra ID for customers](concept-supported-features-customers.md)
active-directory Tutorial Browserless App Dotnet Sign In Build App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-browserless-app-dotnet-sign-in-build-app.md
Last updated 07/27/2023
-#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my .NET browserless app with Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my .NET browserless app with Microsoft Entra ID for customers tenant
# Tutorial: Sign in users to your .NET browserless application
-In this tutorial, you build your own .NET browserless app and authenticate a user using Azure Active Directory (Azure AD) for customers.
+In this tutorial, you build your own .NET browserless app and authenticate a user using Microsoft Entra ID for customers.
In this tutorial, you learn how to:
active-directory Tutorial Browserless App Dotnet Sign In Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-browserless-app-dotnet-sign-in-prepare-tenant.md
Last updated 07/24/2023
# Tutorial: Register and configure .NET browserless app authentication details in a customer tenant
-In this article, you prepare your Azure Active Directory (Azure AD) for customers tenant for authentication. This tutorial is part of a series that guides you through the steps of building an app that authenticates users against Azure Active Directory (Azure AD) for Customers using the device code flow.
+In this article, you prepare your Microsoft Entra ID for customers tenant for authentication. This tutorial is part of a series that guides you through the steps of building an app that authenticates users against External ID for Customers using the device code flow.
In this tutorial, you learn how to:
In this tutorial, you learn how to:
## Prerequisites
-Azure AD for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl).
+Microsoft Entra ID for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl).
## Register the browserless app
active-directory Tutorial Cli App Node Sign In Prepare App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-cli-app-node-sign-in-prepare-app.md
Title: "Tutorial: Sign in users in a Node.js CLI application- Prepare app"
-description: Learn how to build a Node.js CLI application that signs in users in an Azure AD for customers tenant
+description: Learn how to build a Node.js CLI application that signs in users in a Microsoft Entra ID for customers tenant
Last updated 08/04/2023
-#Customer intent: As a dev, devops, I want to learn how to build a Node.js CLI application that signs in users in an Azure AD for customers tenant.
+#Customer intent: As a dev, devops, I want to learn how to build a Node.js CLI application that signs in users in a Microsoft Entra ID for customers tenant.
# Tutorial: Prepare a Node.js CLI application for authentication
active-directory Tutorial Cli App Node Sign In Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-cli-app-node-sign-in-prepare-tenant.md
Title: "Tutorial: Prepare your customer tenant to sign in users in a Node.js CLI application"
-description: Learn how to register and configure a Node.js CLI application to signs in users in an Azure AD for customers tenant
+description: Learn how to register and configure a Node.js CLI application to signs in users in a Microsoft Entra ID for customers tenant
Last updated 08/04/2023
-#Customer intent: As a dev, devops, I want to learn how to register and configure a Node.js CLI application to signs in users in an Azure AD for customers tenant
+#Customer intent: As a dev, devops, I want to learn how to register and configure a Node.js CLI application to signs in users in a Microsoft Entra ID for customers tenant
# Prepare your customer tenant to sign in users in a Node.js CLI application
-In this tutorial series, you learn how to build a Node.js command line interface (CLI) application that authenticates users against Azure AD for customers. The Node CLI application you build uses the [Microsoft Authentication Library for Node](/javascript/api/%40azure/msal-node) (MSAL Node) to handle authentication.
+In this tutorial series, you learn how to build a Node.js command line interface (CLI) application that authenticates users against Microsoft Entra ID for customers. The Node CLI application you build uses the [Microsoft Authentication Library for Node](/javascript/api/%40azure/msal-node) (MSAL Node) to handle authentication.
In this article, the first of a three-part tutorial series, you'll;
In this article, the first of a three-part tutorial series, you'll;
## Prerequisites -- An Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- A Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register the Node.js CLI app
Since this app signs in users, add delegated permissions. These permissions allo
## Next steps
-Prepare your app to sign in users in an Azure AD for customers tenant:
+Prepare your app to sign in users in a Microsoft Entra ID for customers tenant:
> [!div class="nextstepaction"] > [Prepare your app to sign in users >](tutorial-cli-app-node-sign-in-prepare-app.md)
active-directory Tutorial Cli App Node Sign In Sign Out https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-cli-app-node-sign-in-sign-out.md
Title: "Tutorial: Authenticate users in your Node.js CLI application - Build app"
-description: Learn how to authenticate users in a Node.js CLI application registered in an Azure AD for customers tenant
+description: Learn how to authenticate users in a Node.js CLI application registered in a Microsoft Entra ID for customers tenant
Last updated 08/04/2023
-#Customer intent: As a dev, devops, I want to learn how to authenticate users in a Node.js CLI application registered in an Azure AD for customers tenant
+#Customer intent: As a dev, devops, I want to learn how to authenticate users in a Node.js CLI application registered in a Microsoft Entra ID for customers tenant
# Authenticate users in a Node.js CLI application - Build app
active-directory Tutorial Daemon Dotnet Call Api Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-daemon-dotnet-call-api-prepare-tenant.md
Title: "Tutorial: Prepare your customer tenant to authorize a .NET daemon application"
-description: Learn about how to prepare your Azure Active Directory (Azure AD) for customers tenant to acquire an access token using client credentials flow in your .NET daemon application
+description: Learn about how to prepare your Microsoft Entra ID for customers tenant to acquire an access token using client credentials flow in your .NET daemon application
Last updated 07/28/2023
# Tutorial: Prepare your customer tenant to authorize a .NET daemon application
-The first step in securing your applications is to register them. In this tutorial, you prepare your Azure Active Directory (Azure AD) for customers tenant for authorization. This tutorial is part of a series that guides you to develop a .NET daemon app that calls your own custom protected web API using Azure AD for customers.
+The first step in securing your applications is to register them. In this tutorial, you prepare your Microsoft Entra ID for customers tenant for authorization. This tutorial is part of a series that guides you to develop a .NET daemon app that calls your own custom protected web API using Microsoft Entra ID for customers.
In this tutorial, you learn how to:
In this tutorial, you learn how to:
## Prerequisites
-Azure AD for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl).
+Microsoft Entra ID for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl).
## 1. Register a web API application
active-directory Tutorial Daemon Node Call Api Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-daemon-node-call-api-prepare-tenant.md
# Tutorial: Prepare your customer tenant to authorize a Node.js daemon application
-In this tutorial, you learn how to acquire an access token, then call a web API in a Node.js daemon application. You enable the client daemon app to acquire an access token using its own identity. To do so, you first register your application in your Azure Active Directory (Azure AD) for customers tenant.
+In this tutorial, you learn how to acquire an access token, then call a web API in a Node.js daemon application. You enable the client daemon app to acquire an access token using its own identity. To do so, you first register your application in your Microsoft Entra ID for customers tenant.
In this tutorial, you'll:
If you've already registered a client daemon application and a web API in the Mi
## Prerequisites -- An Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- A Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register a web API application
active-directory Tutorial Desktop App Maui Sign In Prepare App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-desktop-app-maui-sign-in-prepare-app.md
Wait for the project to be created and its dependencies to be restored.
## Add MSAL SDK support using MSAL helper classes
-MSAL client enables developers to acquire security tokens from Azure Active Directory (Azure AD) for customers tenant to authenticate and access secured web APIs. In this section, you download files that makes up MSALClient.
+MSAL client enables developers to acquire security tokens from Microsoft Entra ID for customers tenant to authenticate and access secured web APIs. In this section, you download files that makes up MSALClient.
Download the following files into a folder in your computer: -- [AzureAdConfig.cs](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/MSALClient/AzureAdConfig.cs) - This file gets and sets the Azure AD app unique identifiers from your app configuration file.
+- [AzureAdConfig.cs](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/MSALClient/AzureAdConfig.cs) - This file gets and sets the Microsoft Entra app unique identifiers from your app configuration file.
- [DownStreamApiConfig.cs](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/MSALClient/DownStreamApiConfig.cs) - This file gets and sets the scopes for Microsoft Graph call. - [DownstreamApiHelper.cs](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/MSALClient/DownstreamApiHelper.cs) - This file handles the exceptions that occur when calling the downstream API. - [Exception.cs](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/MSALClient/Exception.cs) - This file offers a few extension method related to exception throwing and handling.
In this section, you download an image that you use in your app to enhance how u
Download the following image: -- [Icon: Azure AD](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/Resources/Images/azure_active_directory.png) - This image is used as icon in the main page.
+- [Icon: Microsoft Entra ID](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/Resources/Images/azure_active_directory.png) - This image is used as icon in the main page.
### Move the image with Visual Studio
active-directory Tutorial Desktop App Maui Sign In Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-desktop-app-maui-sign-in-prepare-tenant.md
Title: "Tutorial: Register and configure .NET MAUI app in a customer tenant"
-description: The tutorials provide a step-by-step guide on how to register and configure a .NET MAUI desktop app with Azure AD for the customer's tenant.
+description: The tutorials provide a step-by-step guide on how to register and configure a .NET MAUI desktop app with Microsoft Entra External ID for the customer's tenant.
Last updated 06/05/2023
# Tutorial: Register and configure .NET MAUI app in a customer tenant
-This three-part tutorial series demonstrates how to build a .NET Multi-platform App UI (MAUI) desktop app that authenticates using Azure Active Directory (Azure AD) for customers tenant.
+This three-part tutorial series demonstrates how to build a .NET Multi-platform App UI (MAUI) desktop app that authenticates using Microsoft Entra ID for customers tenant.
The tutorial aims to demonstrate how to create a .NET MAUI app that uses cross-platform code while enhancing the default application class with _Window_ platform-specific code.
In this tutorial, you learn how to:
## Prerequisites -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register .NET MAUI desktop app
active-directory Tutorial Desktop Wpf Dotnet Sign In Build App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-desktop-wpf-dotnet-sign-in-build-app.md
Last updated 07/26/2023
# Tutorial: Authenticate users to your WPF desktop application
-In this tutorial, you build your Windows Presentation Form (WPF) desktop app and sign in and sign out a user using Azure Active Directory (Azure AD) for customers.
+In this tutorial, you build your Windows Presentation Form (WPF) desktop app and sign in and sign out a user using Microsoft Entra ID for customers.
In this tutorial, you learn how to:
Run your app and sign in to test the application
## See also -- [Sign in users in a sample Electron desktop application by using Azure AD for customers](./how-to-desktop-app-electron-sample-sign-in.md)-- [Sign in users in a sample .NET MAUI desktop application by using Azure AD for customers](./how-to-desktop-app-maui-sample-sign-in.md)
+- [Sign in users in a sample Electron desktop application by using Microsoft Entra ID for customers](./how-to-desktop-app-electron-sample-sign-in.md)
+- [Sign in users in a sample .NET MAUI desktop application by using Microsoft Entra ID for customers](./how-to-desktop-app-maui-sample-sign-in.md)
- [Customize branding for your sign-in experience](./how-to-customize-branding-customers.md)
active-directory Tutorial Desktop Wpf Dotnet Sign In Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-desktop-wpf-dotnet-sign-in-prepare-tenant.md
Title: "Tutorial: Prepare your customer tenant to sign in user in .NET WPF application"
-description: Learn about how to prepare your Azure Active Directory (Azure AD) for customers tenant to sign in users to your .NET WPF application
+description: Learn about how to prepare your Microsoft Entra ID for customers tenant to sign in users to your .NET WPF application
Last updated 07/26/2023
# Tutorial: Prepare your customer tenant to sign in user in .NET WPF application
-The first step in securing your applications is to register them. In this tutorial, you prepare your Azure Active Directory (Azure AD) for customers tenant for authentication. This tutorial is part of a series that guides you to add authentication to a .NET Windows Presentation Form (WPF) app that signs in and signs out users using Azure AD for customers.
+The first step in securing your applications is to register them. In this tutorial, you prepare your Microsoft Entra ID for customers tenant for authentication. This tutorial is part of a series that guides you to add authentication to a .NET Windows Presentation Form (WPF) app that signs in and signs out users using Microsoft Entra ID for customers.
In this tutorial, you learn how to:
In this tutorial, you learn how to:
## Prerequisites -- Azure AD for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl).
+- Microsoft Entra ID for customers tenant. If you don't already have one, [sign up for a free trial](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl).
## Register the desktop app
active-directory Tutorial Mobile App Maui Sign In Prepare App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-mobile-app-maui-sign-in-prepare-app.md
Wait for the project to be created and its dependencies to be restored.
## Add MSAL SDK support using MSAL helper classes
-MSAL client enables developers to acquire security tokens from Azure Active Directory (Azure AD) for customers tenant to authenticate and access secured web APIs. In this section, you download files that makes up MSALClient.
+MSAL client enables developers to acquire security tokens from Microsoft Entra ID for customers tenant to authenticate and access secured web APIs. In this section, you download files that makes up MSALClient.
Download the following files into a folder in your computer: -- [AzureAdConfig.cs](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/MSALClient/AzureAdConfig.cs) - This file gets and sets the Azure AD app unique identifiers from your app configuration file.
+- [AzureAdConfig.cs](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/MSALClient/AzureAdConfig.cs) - This file gets and sets the Microsoft Entra app unique identifiers from your app configuration file.
- [DownStreamApiConfig.cs](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/MSALClient/DownStreamApiConfig.cs) - This file gets and sets the scopes for Microsoft Graph call. - [DownstreamApiHelper.cs](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/MSALClient/DownstreamApiHelper.cs) - This file handles the exceptions that occur when calling the downstream API. - [Exception.cs](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/MSALClient/Exception.cs) - This file offers a few extension method related to exception throwing and handling.
In this section, you download an image that you use in your app to enhance how u
Download the following image: -- [Icon: Azure AD](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/Resources/Images/azure_active_directory.png) - This image is used as icon in the main page.
+- [Icon: Microsoft Entra ID](https://github.com/Azure-Samples/ms-identity-ciam-dotnet-tutorial/blob/main/1-Authentication/2-sign-in-maui/Resources/Images/azure_active_directory.png) - This image is used as icon in the main page.
### Move the image with Visual Studio
active-directory Tutorial Mobile App Maui Sign In Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-mobile-app-maui-sign-in-prepare-tenant.md
Title: "Tutorial: Register and configure .NET MAUI mobile app in a customer tenant"
-description: The tutorials provide a step-by-step guide on how to register and configure a .NET MAUI app with Azure AD for the customer's tenant.
+description: The tutorials provide a step-by-step guide on how to register and configure a .NET MAUI app with Microsoft Entra External ID for the customer's tenant.
Last updated 06/05/2023
# Tutorial: Register and configure .NET MAUI mobile app in a customer tenant
-This three-part tutorial series demonstrates how to build a .NET Multi-platform App UI (MAUI) mobile app that authenticates using Azure Active Directory (Azure AD) for customers tenant.
+This three-part tutorial series demonstrates how to build a .NET Multi-platform App UI (MAUI) mobile app that authenticates using Microsoft Entra ID for customers tenant.
The tutorial aims to demonstrate how to create a .NET MAUI app that uses cross-platform code while enhancing the default application class with Android platform-specific code.
In this tutorial, you learn how to:
## Prerequisites -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register .NET MAUI mobile app
active-directory Tutorial Protect Web Api Dotnet Core Build App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-protect-web-api-dotnet-core-build-app.md
Title: "Tutorial: Secure an ASP.NET web API registered in the Azure AD for customer's tenant"
-description: Learn how to secure a ASP.NET web API registered in the Azure AD for customer's tenant
+ Title: "Tutorial: Secure an ASP.NET web API registered in a customer tenant"
+description: Learn how to secure a ASP.NET web API registered in the Microsoft Entra External ID for customer's tenant
Last updated 07/27/2023
-#Customer intent: As a dev, I want to secure my ASP.NET Core web API registered in the Azure AD customer's tenant.
+#Customer intent: As a dev, I want to secure my ASP.NET Core web API registered in the Microsoft Entra ID for customers tenant.
-# Tutorial: Secure an ASP.NET web API registered in the Azure AD for customer's tenant
+# Tutorial: Secure an ASP.NET web API registered in a customer tenant
Web APIs may contain information that requires user authentication and authorization. Applications can use delegated access, acting on behalf of a signed-in user, or app-only access, acting only as the application's own identity when calling protected web APIs.
In this section, we add code to the placeholders we created. The focus here isn'
1. Since we granted permissions for this API to be called either using delegated permissions on behalf of the user or application permissions where the client calls as itself and not on the user's behalf, it's important to know whether the call is being made by the app on its own behalf. The easiest way to do this is the claims to find whether the access token contains the `idtyp` optional claim. This `idtyp` claim is the easiest way for the API to determine whether a token is an app token or an app + user token. We recommend enabling the `idtyp` optional claim.
- If the `idtyp` claim isn't enabled, you can use the `roles` and `scp` claims to determine whether the access token is an app token or an app + user token. An access token issued by Azure AD has at least one of the two claims. Access tokens issued to a user have the `scp` claim. Access tokens issued to an application have the `roles` claim. Access tokens that contain both claims are issued only to users, where the `scp` claim designates the delegated permissions, while the `roles` claim designates the user's role. Access tokens that have neither aren't to be honored.
+ If the `idtyp` claim isn't enabled, you can use the `roles` and `scp` claims to determine whether the access token is an app token or an app + user token. An access token issued by Microsoft Entra External ID has at least one of the two claims. Access tokens issued to a user have the `scp` claim. Access tokens issued to an application have the `roles` claim. Access tokens that contain both claims are issued only to users, where the `scp` claim designates the delegated permissions, while the `roles` claim designates the user's role. Access tokens that have neither aren't to be honored.
```csharp private bool IsAppMakingRequest()
active-directory Tutorial Protect Web Api Dotnet Core Test Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-protect-web-api-dotnet-core-test-api.md
Title: Test a protected web API
-description: Learn how to test a protected web API registered in an Azure AD for customers tenant
+description: Learn how to test a protected web API registered in a customer tenant
Last updated 07/27/2023
-#Customer intent: As a dev, I want to learn how to test a protected web API registered in the Azure AD for customers tenant.
+#Customer intent: As a dev, I want to learn how to test a protected web API registered in the Microsoft Entra ID for customers tenant.
# Test your protected API
-This tutorial is part of a series that helps you build and test a protected web API that is registered in an Azure Active Directory (Azure AD) for customers tenant.
+This tutorial is part of a series that helps you build and test a protected web API that is registered in a Microsoft Entra ID for customers tenant.
In this tutorial, you learn how to:
active-directory Tutorial Single Page App React Sign In Configure Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-single-page-app-react-sign-in-configure-authentication.md
Title: Tutorial - Handle authentication flows in a React single-page app
-description: Learn how to configure authentication for a React single-page app (SPA) with your Azure Active Directory (AD) for customers tenant.
+description: Learn how to configure authentication for a React single-page app (SPA) with your Microsoft Entra ID for customers tenant.
Last updated 06/09/2023
-#Customer intent: As a developer, I want to learn how to configure a React single-page app (SPA) to sign in and sign out users with my Azure Active Directory (AD) for customers tenant.
+#Customer intent: As a developer, I want to learn how to configure a React single-page app (SPA) to sign in and sign out users with my Microsoft Entra ID for customers tenant.
# Tutorial: Handle authentication flows in a React single-page app
-In the [previous article](./tutorial-single-page-app-react-sign-in-prepare-app.md), you created a React single-page app (SPA) and prepared it for authentication with your Azure Active Directory (Azure AD) for customers tenant. In this article, you'll learn how to handle authentication flows in your app by adding components.
+In the [previous article](./tutorial-single-page-app-react-sign-in-prepare-app.md), you created a React single-page app (SPA) and prepared it for authentication with your Microsoft Entra ID for customers tenant. In this article, you'll learn how to handle authentication flows in your app by adding components.
In this tutorial;
active-directory Tutorial Single Page App React Sign In Prepare App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-single-page-app-react-sign-in-prepare-app.md
Title: Tutorial - Prepare a React single-page app (SPA) for authentication in a customer tenant
-description: Learn how to prepare a React single-page app (SPA) for authentication with your Azure Active Directory (AD) for customers tenant.
+description: Learn how to prepare a React single-page app (SPA) for authentication with your Microsoft Entra ID for customers tenant.
# Tutorial: Prepare a React single-page app (SPA) for authentication in a customer tenant
-In the [previous article](./tutorial-single-page-app-react-sign-in-prepare-tenant.md), you registered an application and configured user flows in your Azure Active Directory (AD) for customers tenant. This tutorial demonstrates how to create a React single-page app using `npm` and create files needed for authentication and authorization.
+In the [previous article](./tutorial-single-page-app-react-sign-in-prepare-tenant.md), you registered an application and configured user flows in your Microsoft Entra ID for customers tenant. This tutorial demonstrates how to create a React single-page app using `npm` and create files needed for authentication and authorization.
In this tutorial;
All parts of the app that require authentication must be wrapped in the [`MsalPr
## Next steps > [!div class="nextstepaction"]
-> [Configure SPA for authentication](./tutorial-single-page-app-react-sign-in-configure-authentication.md)
+> [Configure SPA for authentication](./tutorial-single-page-app-react-sign-in-configure-authentication.md)
active-directory Tutorial Single Page App React Sign In Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-single-page-app-react-sign-in-prepare-tenant.md
Title: Tutorial - Prepare your customer tenant to authenticate users in a React single-page app (SPA)
-description: Learn how to configure your Azure Active Directory (AD) for customers tenant for authentication with a React single-page app (SPA).
+description: Learn how to configure your Microsoft Entra ID for customers tenant for authentication with a React single-page app (SPA).
# Tutorial: Prepare your customer tenant to authenticate users in a React single-page app (SPA)
-This tutorial series demonstrates how to build a React single-page application (SPA) and prepare it for authentication using the Microsoft Entra admin center. You'll use the [Microsoft Authentication Library for JavaScript](/javascript/api/overview/msal-overview) library to authenticate your app with your Azure Active Directory (Azure AD) for customers tenant. Finally, you'll run the application and test the sign-in and sign-out experiences.
+This tutorial series demonstrates how to build a React single-page application (SPA) and prepare it for authentication using the Microsoft Entra admin center. You'll use the [Microsoft Authentication Library for JavaScript](/javascript/api/overview/msal-overview) library to authenticate your app with your Microsoft Entra ID for customers tenant. Finally, you'll run the application and test the sign-in and sign-out experiences.
In this tutorial;
In this tutorial;
## Prerequisites - An Azure subscription. If you don't have one, [create a free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.-- This Azure account must have permissions to manage applications. Any of the following Azure AD roles include the required permissions:
+- This Azure account must have permissions to manage applications. Any of the following Microsoft Entra roles include the required permissions:
* Application administrator * Application developer * Cloud application administrator -- An Azure AD for customers tenant. If you haven't already, [create one now](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl). You can use an existing customer tenant if you have one.
+- A Microsoft Entra ID for customers tenant. If you haven't already, [create one now](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl). You can use an existing customer tenant if you have one.
## Register the SPA and record identifiers
In this tutorial;
## Next steps > [!div class="nextstepaction"]
-> [Prepare React SPA](./tutorial-single-page-app-react-sign-in-prepare-app.md)
+> [Prepare React SPA](./tutorial-single-page-app-react-sign-in-prepare-app.md)
active-directory Tutorial Single Page App React Sign In Sign Out https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-single-page-app-react-sign-in-sign-out.md
Title: Tutorial - Add sign-in and sign-out to a React single-page app (SPA) for a customer tenant
-description: Learn how to configure a React single-page app (SPA) to sign in and sign out users with your Azure Active Directory (AD) for customers tenant.
+description: Learn how to configure a React single-page app (SPA) to sign in and sign out users with your Microsoft Entra ID for customers tenant.
All the required code snippets have been added, so the application can now be te
## Next steps > [!div class="nextstepaction"]
-> [Enable self-service password reset](./how-to-enable-password-reset-customers.md)
+> [Enable self-service password reset](./how-to-enable-password-reset-customers.md)
active-directory Tutorial Single Page App Vanillajs Configure Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-single-page-app-vanillajs-configure-authentication.md
Title: Tutorial - Handle authentication flows in a Vanilla JavaScript single-page app
-description: Learn how to configure authentication for a Vanilla JavaScript single-page app (SPA) with your Azure Active Directory (AD) for customers tenant.
+description: Learn how to configure authentication for a Vanilla JavaScript single-page app (SPA) with your Microsoft Entra ID for customers tenant.
Last updated 08/17/2023
-#Customer intent: As a developer, I want to learn how to configure Vanilla JavaScript single-page app (SPA) to sign in and sign out users with my Azure Active Directory (AD) for customers tenant.
+#Customer intent: As a developer, I want to learn how to configure Vanilla JavaScript single-page app (SPA) to sign in and sign out users with my Microsoft Entra ID for customers tenant.
# Tutorial: Handle authentication flows in a Vanilla JavaScript single-page app
The application uses *authPopup.js* to handle the authentication flow when the u
## Next steps > [!div class="nextstepaction"]
-> [Sign in and sign out of the Vanilla JS SPA](./tutorial-single-page-app-vanillajs-sign-in-sign-out.md)
+> [Sign in and sign out of the Vanilla JS SPA](./tutorial-single-page-app-vanillajs-sign-in-sign-out.md)
active-directory Tutorial Single Page App Vanillajs Prepare App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-single-page-app-vanillajs-prepare-app.md
Title: Tutorial - Prepare a Vanilla JavaScript single-page app (SPA) for authentication in a customer tenant
-description: Learn how to prepare a Vanilla JavaScript single-page app (SPA) for authentication and authorization with your Azure Active Directory (AD) for customers tenant.
+description: Learn how to prepare a Vanilla JavaScript single-page app (SPA) for authentication and authorization with your Microsoft Entra ID for customers tenant.
Last updated 08/17/2023
-#Customer intent: As a developer, I want to learn how to configure Vanilla JavaScript single-page app (SPA) to sign in and sign out users with my Azure AD for customers tenant.
+#Customer intent: As a developer, I want to learn how to configure Vanilla JavaScript single-page app (SPA) to sign in and sign out users with my Microsoft Entra ID for customers tenant.
# Tutorial: Prepare a Vanilla JavaScript single-page app for authentication in a customer tenant
-In the [previous article](tutorial-single-page-app-vanillajs-prepare-tenant.md), you registered an application and configured user flows in your Azure Active Directory (AD) for customers tenant. This article shows you how to create a Vanilla JavaScript (JS) single-page app (SPA) and configure it to sign in and sign out users with your customer tenant.
+In the [previous article](tutorial-single-page-app-vanillajs-prepare-tenant.md), you registered an application and configured user flows in your Microsoft Entra ID for customers tenant. This article shows you how to create a Vanilla JavaScript (JS) single-page app (SPA) and configure it to sign in and sign out users with your customer tenant.
In this tutorial;
In this tutorial;
```
-In this code, the **app** variable is initialized with the **express** module and **express** is used to serve the public assets. **Msal-browser** is served as a static asset and is used to initiate the authentication flow.
+In this code, the **app** variable is initialized with the **express** module and **express** is used to serve the public assets. **MSAL-browser** is served as a static asset and is used to initiate the authentication flow.
## Next steps > [!div class="nextstepaction"]
-> [Configure SPA for authentication](tutorial-single-page-app-vanillajs-configure-authentication.md)
+> [Configure SPA for authentication](tutorial-single-page-app-vanillajs-configure-authentication.md)
active-directory Tutorial Single Page App Vanillajs Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-single-page-app-vanillajs-prepare-tenant.md
Title: Tutorial - Prepare your customer tenant to authenticate users in a Vanilla JavaScript single-page application
-description: Learn how to configure your Azure Active Directory (AD) for customers tenant for authentication with a Vanilla JavaScript single-page app (SPA).
+description: Learn how to configure your Microsoft Entra ID for customers tenant for authentication with a Vanilla JavaScript single-page app (SPA).
Last updated 08/17/2023
-#Customer intent: As a developer, I want to learn how to configure a Vanilla JavaScript single-page app (SPA) to sign in and sign out users with my Azure Active Directory (AD) for customers tenant.
+#Customer intent: As a developer, I want to learn how to configure a Vanilla JavaScript single-page app (SPA) to sign in and sign out users with my Microsoft Entra ID for customers tenant.
# Tutorial: Prepare your customer tenant to authenticate a Vanilla JavaScript single-page app
-This tutorial series demonstrates how to build a Vanilla JavaScript single-page application (SPA) and prepare it for authentication using the Microsoft Entra admin center. You'll use the [Microsoft Authentication Library for JavaScript](/javascript/api/overview/msal-overview) library to authenticate your app with your Azure Active Directory (Azure AD) for customers tenant. Finally, you'll run the application and test the sign-in and sign-out experiences.
+This tutorial series demonstrates how to build a Vanilla JavaScript single-page application (SPA) and prepare it for authentication using the Microsoft Entra admin center. You'll use the [Microsoft Authentication Library for JavaScript](/javascript/api/overview/msal-overview) library to authenticate your app with your Microsoft Entra ID for customers tenant. Finally, you'll run the application and test the sign-in and sign-out experiences.
In this tutorial;
In this tutorial;
## Prerequisites - An Azure subscription. If you don't have one, [create a free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.-- This Azure account must have permissions to manage applications. Any of the following Azure AD roles include the required permissions:
+- This Azure account must have permissions to manage applications. Any of the following Microsoft Entra roles include the required permissions:
* Application administrator * Application developer * Cloud application administrator -- An Azure AD for customers tenant. If you haven't already, [create one now](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl). You can use an existing customer tenant if you have one.
+- A Microsoft Entra ID for customers tenant. If you haven't already, [create one now](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl). You can use an existing customer tenant if you have one.
## Register the SPA and record identifiers
In this tutorial;
## Next steps > [!div class="nextstepaction"]
-> [Prepare your Vanilla JS SPA](tutorial-single-page-app-Vanillajs-prepare-app.md)
+> [Prepare your Vanilla JS SPA](tutorial-single-page-app-Vanillajs-prepare-app.md)
active-directory Tutorial Single Page App Vanillajs Sign In Sign Out https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-single-page-app-vanillajs-sign-in-sign-out.md
Title: Tutorial - Add sign-in and sign-out to a Vanilla JavaScript single-page app (SPA) for a customer tenant
-description: Learn how to configure a Vanilla JavaScript single-page app (SPA) to sign in and sign out users with your Azure Active Directory (AD) for customers tenant.
+description: Learn how to configure a Vanilla JavaScript single-page app (SPA) to sign in and sign out users with your Microsoft Entra ID for customers tenant.
Last updated 08/02/2023
-#Customer intent: As a developer, I want to learn how to configure Vanilla JavaScript single-page app (SPA) to sign in and sign out users with my Azure Active Directory (AD) for customers tenant.
+#Customer intent: As a developer, I want to learn how to configure Vanilla JavaScript single-page app (SPA) to sign in and sign out users with my Microsoft Entra ID for customers tenant.
# Tutorial: Add sign-in and sign-out to a Vanilla JavaScript single-page app for a customer tenant
Now that all the required code snippets have been added, the application can be
``` 1. Open a new private browser, and enter the application URI into the browser, `http://localhost:3000/`. 1. Select **No account? Create one**, which starts the sign-up flow.
-1. In the **Create account** window, enter the email address registered to your Azure Active Directory (AD) for customers tenant, which starts the sign-up flow as a user for your application.
+1. In the **Create account** window, enter the email address registered to your Microsoft Entra ID for customers tenant, which starts the sign-up flow as a user for your application.
1. After entering a one-time passcode from the customer tenant, enter a new password and more account details, this sign-up flow is completed. 1. If a window appears prompting you to **Stay signed in**, choose either **Yes** or **No**.
Now that all the required code snippets have been added, the application can be
## Next steps -- [Enable self-service password reset](./how-to-enable-password-reset-customers.md)
+- [Enable self-service password reset](./how-to-enable-password-reset-customers.md)
active-directory Tutorial Web App Dotnet Sign In Prepare App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-web-app-dotnet-sign-in-prepare-app.md
Title: Tutorial - Prepare an ASP.NET web app for authentication in a customer tenant
-description: Learn how to prepare an ASP.NET web app for authentication with your Azure Active Directory (Azure AD) for customers tenant.
+description: Learn how to prepare an ASP.NET web app for authentication with your Microsoft Entra ID for customers tenant.
Last updated 05/23/2023
-#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own ASP.NET web app with Azure Active Directory (Azure AD) for customers tenant.
+#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own ASP.NET web app with Microsoft Entra ID for customers tenant.
# Tutorial: Prepare an ASP.NET web app for authentication in a customer tenant
-In the [previous article](./tutorial-web-app-dotnet-sign-in-prepare-tenant.md), you registered an application and configured user flows in your Azure Active Directory (Azure AD) for customers tenant.
+In the [previous article](./tutorial-web-app-dotnet-sign-in-prepare-tenant.md), you registered an application and configured user flows in your Microsoft Entra ID for customers tenant.
In this tutorial you'll;
active-directory Tutorial Web App Dotnet Sign In Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-web-app-dotnet-sign-in-prepare-tenant.md
Title: Tutorial - Prepare your customer tenant to authenticate users in an ASP.NET web app
-description: Learn how to configure your Azure Active Directory (Azure AD) for customers tenant for authentication with an ASP.NET web application
+description: Learn how to configure your Microsoft Entra ID for customers tenant for authentication with an ASP.NET web application
Last updated 05/23/2023
-#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own ASP.NET web app with Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own ASP.NET web app with Microsoft Entra ID for customers tenant
# Tutorial: Prepare your customer tenant to authenticate users in an ASP.NET web app
-This tutorial series demonstrates how to build an ASP.NET web application from scratch and prepare it for authentication using the Microsoft Entra admin center. You'll use the [Microsoft Authentication Library for .NET](/entra/msal/dotnet) and [Microsoft Identity Web](/dotnet/api/microsoft-authentication-library-dotnet/confidentialclient) libraries to authenticate your app with your Azure Active Directory (Azure AD) for customers tenant. Finally, you'll run the application and test the sign-in and sign-out experiences.
+This tutorial series demonstrates how to build an ASP.NET web application from scratch and prepare it for authentication using the Microsoft Entra admin center. You'll use the [Microsoft Authentication Library for .NET](/entra/msal/dotnet) and [Microsoft Identity Web](/dotnet/api/microsoft-authentication-library-dotnet/confidentialclient) libraries to authenticate your app with your Microsoft Entra ID for customers tenant. Finally, you'll run the application and test the sign-in and sign-out experiences.
In this tutorial, you'll;
In this tutorial, you'll;
- An Azure subscription. If you don't have one, [create a free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin. -- This Azure account must have permissions to manage applications. Any of the following Azure AD roles include the required permissions:
+- This Azure account must have permissions to manage applications. Any of the following Microsoft Entra roles include the required permissions:
* Application administrator * Application developer * Cloud application administrator -- An Azure AD for customers tenant. If you haven't already, [create one now](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl). You can use an existing customer tenant if you have one.
+- A Microsoft Entra ID for customers tenant. If you haven't already, [create one now](https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl). You can use an existing customer tenant if you have one.
## Register the web app and record identifiers
active-directory Tutorial Web App Dotnet Sign In Sign Out https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-web-app-dotnet-sign-in-sign-out.md
Title: Tutorial - Add sign-in and sign-out to an ASP.NET web application for a customer tenant
-description: Learn how to configure an ASP.NET web application to sign in and sign out users with your Azure Active Directory (Azure AD) for customers tenant.
+description: Learn how to configure an ASP.NET web application to sign in and sign out users with your Microsoft Entra ID for customers tenant.
Last updated 05/23/2023
-#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own ASP.NET web app with Azure Active Directory (Azure AD) for customers tenant.
+#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own ASP.NET web app with Microsoft Entra ID for customers tenant.
# Tutorial: Add sign-in and sign-out to an ASP.NET web application for a customer tenant
The web app is now configured to sign in users with the Microsoft identity platf
## Next steps > [!div class="nextstepaction"]
-> [Enable self-service password reset](./how-to-enable-password-reset-customers.md)
+> [Enable self-service password reset](./how-to-enable-password-reset-customers.md)
active-directory Tutorial Web App Node Sign In Prepare App https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-web-app-node-sign-in-prepare-app.md
Last updated 07/27/2023
-#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own Node.js web app with Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own Node.js web app with Microsoft Entra ID for customers tenant
# Tutorial: Prepare a Node.js web application for authentication
npm install express dotenv hbs express-session axios cookie-parser http-errors m
</table> <a href="/">Go back</a> ```
- We use this view to display ID token claims that Azure AD for customers returns to this app after a user successfully signs in.
+ We use this view to display ID token claims that Microsoft Entra ID for customers returns to this app after a user successfully signs in.
1. In your code editor, open *views/error.hbs* file, then add the following code:
active-directory Tutorial Web App Node Sign In Prepare Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-web-app-node-sign-in-prepare-tenant.md
Title: 'Tutorial: Prepare your customer tenant to sign in users in a Node.js web app'
-description: Learn how to prepare your Azure Active Directory (Azure AD) tenant for customers to sign in users in your Node.js web application.
+description: Learn how to prepare your Microsoft Entra ID for customers tenant to sign in users in your Node.js web application.
Last updated 07/27/2023
-#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own Node.js web app with Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own Node.js web app with Microsoft Entra ID for customers tenant
# Tutorial: Prepare your customer tenant to sign in users in a Node.js web app
-This tutorial demonstrates how to prepare your Azure Active Directory (Azure AD) for customers tenant to sign in users in a Node.js web application.
+This tutorial demonstrates how to prepare your Microsoft Entra ID for customers tenant to sign in users in a Node.js web application.
In this tutorial, you'll;
If you've already registered a web application in the Microsoft Entra admin cent
## Prerequisites -- Azure AD for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
+- Microsoft Entra ID for customers tenant. If you don't already have one, <a href="https://aka.ms/ciam-free-trial?wt.mc_id=ciamcustomertenantfreetrial_linkclick_content_cnl" target="_blank">sign up for a free trial</a>.
## Register the web app
Make sure you record the following details for use is later steps:
## Next steps > [!div class="nextstepaction"]
-> [Start building your Node.js web app >](tutorial-web-app-node-sign-in-prepare-app.md)
+> [Start building your Node.js web app >](tutorial-web-app-node-sign-in-prepare-app.md)
active-directory Tutorial Web App Node Sign In Sign Out https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/tutorial-web-app-node-sign-in-sign-out.md
Last updated 07/27/2023
-#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own Node.js web app with Azure Active Directory (Azure AD) for customers tenant
+#Customer intent: As a dev, devops, I want to learn about how to enable authentication in my own Node.js web app with Microsoft Entra ID for customers tenant
# Tutorial: Add add sign-in and sign-out in your Node.js web application
active-directory Web App Quickstart Portal Dotnet Ciam https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/web-app-quickstart-portal-dotnet-ciam.md
Last updated 06/06/2023
# Portal quickstart for ASP.NET web app
-> In this quickstart, you download and run a code sample that demonstrates how ASP.NET web app can sign in users with Azure Active Directory for customers.
+> In this quickstart, you download and run a code sample that demonstrates how ASP.NET web app can sign in users with Microsoft Entra ID for customers.
> > [!div renderon="portal" id="display-on-portal" class="sxs-lookup"] > 1. Make sure you've installed [.NET SDK v7](https://dotnet.microsoft.com/download/dotnet/7.0) or later.
active-directory Web App Quickstart Portal Node Js Ciam https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/web-app-quickstart-portal-node-js-ciam.md
Last updated 06/06/2023
# Portal quickstart for Node.js/Express web app
-> In this quickstart, you download and run a code sample that demonstrates how a Node.js/Express web app can sign in users with Azure Active Directory for customers.
+> In this quickstart, you download and run a code sample that demonstrates how a Node.js/Express web app can sign in users with Microsoft Entra ID for customers.
> > [!div renderon="portal" id="display-on-portal" class="sxs-lookup"] > 1. Make sure you've installed [Node.js](https://nodejs.org/en/download/).
active-directory Whats New Docs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customers/whats-new-docs.md
Welcome to what's new in Azure Active Directory for customers documentation. Thi
### Updated articles -- [What is Microsoft Entra External ID for customers?](overview-customers-ciam.md) - Added a section regarding Azure AD B2C to the overview and emphasized tenant creation when getting started
+- [What is Microsoft Entra ID for customers?](overview-customers-ciam.md) - Added a section regarding Azure AD B2C to the overview and emphasized tenant creation when getting started
- [Add user attributes to token claims](how-to-add-attributes-to-token.md) - Added attributes to token claims: fixed steps for updating the app manifest - [Tutorial: Prepare a React single-page app (SPA) for authentication in a customer tenant](./tutorial-single-page-app-react-sign-in-prepare-app.md) - JavaScript tutorial edits, code sample updates and fixed SPA aligning content styling - [Tutorial: Add sign-in and sign-out to a React single-page app (SPA) for a customer tenant](./tutorial-single-page-app-react-sign-in-sign-out.md) - JavaScript tutorial edits and fixed SPA aligning content styling
active-directory Customize Invitation Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/customize-invitation-api.md
Title: B2B collaboration API and customization
-description: Azure Active Directory B2B collaboration supports your cross-company relationships by enabling business partners to selectively access your corporate applications.
+description: Microsoft Entra B2B collaboration supports your cross-company relationships by enabling business partners to selectively access your corporate applications.
# Customer intent: As a tenant administrator, I want to customize the invitation process with the API.
-# Azure Active Directory B2B collaboration API and customization
+# Microsoft Entra B2B collaboration API and customization
We've had many customers tell us that they want to customize the invitation process. [With our API](/graph/api/resources/invitation), you can customize the invitation process in a way that works best for your organization.
The API offers the following capabilities:
4. And choose to cc: people you want to keep in the loop about your inviting this collaborator.
-5. Or completely customize your invitation and onboarding workflow by choosing not to send notifications through Azure AD.
+5. Or completely customize your invitation and onboarding workflow by choosing not to send notifications through Microsoft Entra ID.
``` "sendInvitationMessage": false
Get-AzureADUser -Filter "UserState eq 'PendingAcceptance'" | Format-List -Proper
``` > [!NOTE]
-> Make sure you have the latest version of the AzureAD PowerShell module or AzureADPreview PowerShell module.
+> Make sure you have the latest version of the Azure AD PowerShell module or AzureADPreview PowerShell module.
## See also
Check out the invitation API reference in [https://developer.microsoft.com/graph
## Next steps -- [What is Azure AD B2B collaboration?](what-is-b2b.md)
+- [What is Microsoft Entra B2B collaboration?](what-is-b2b.md)
- [Add and invite guest users](add-users-administrator.md) - [The elements of the B2B collaboration invitation email](invitation-email-elements.md)
active-directory Default Account https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/default-account.md
Title: Add Azure AD Account as an identity provider
-description: Use Azure Active Directory to enable an external user (guest) to sign in to your Azure AD apps with their Azure AD work or school account.
+ Title: Add Microsoft Entra account as an identity provider
+description: Use Microsoft Entra ID to enable an external user (guest) to sign in to your Microsoft Entra apps with their Microsoft Entra work or school account.
-# Customer intent: As a tenant administrator, I want to add Azure AD as an identity provider for external guest users.
+# Customer intent: As a tenant administrator, I want to add Microsoft Entra ID as an identity provider for external guest users.
-# Add Azure Active Directory (Azure AD) as an identity provider for External Identities
+# Add Microsoft Entra ID as an identity provider for External Identities
-Azure Active Directory is available as an identity provider option for B2B collaboration by default. If an external guest user has an Azure AD account through work or school, they can redeem your B2B collaboration invitations or complete your sign-up user flows using their Azure AD account.
+Microsoft Entra ID is available as an identity provider option for B2B collaboration by default. If an external guest user has a Microsoft Entra account through work or school, they can redeem your B2B collaboration invitations or complete your sign-up user flows using their Microsoft Entra account.
-## Guest sign-in using Azure Active Directory accounts
+<a name='guest-sign-in-using-azure-active-directory-accounts'></a>
-If you want to enable guest users to sign in with their Azure AD account, you can use either the invitation flow or a self-service sign-up user flow. No additional configuration is required.
+## Guest sign-in using Microsoft Entra accounts
+If you want to enable guest users to sign in with their Microsoft Entra account, you can use either the invitation flow or a self-service sign-up user flow. No additional configuration is required.
-### Azure AD account in the invitation flow
-When you [invite a guest user](add-users-administrator.md) to B2B collaboration, you can specify their Azure AD account as the **Email address** they'll use to sign in.
+<a name='azure-ad-account-in-the-invitation-flow'></a>
+### Microsoft Entra account in the invitation flow
-### Azure AD account in self-service sign-up user flows
+When you [invite a guest user](add-users-administrator.md) to B2B collaboration, you can specify their Microsoft Entra account as the **Email address** they'll use to sign in.
-Azure AD account is an identity provider option for your self-service sign-up user flows. Users can sign up for your applications using their own Azure AD accounts. First, you'll need to [enable self-service sign-up](self-service-sign-up-user-flow.md) for your tenant. Then you can set up a user flow for the application and select Azure Active Directory as one of the sign-in options.
+<a name='azure-ad-account-in-self-service-sign-up-user-flows'></a>
+
+### Microsoft Entra account in self-service sign-up user flows
+
+Microsoft Entra account is an identity provider option for your self-service sign-up user flows. Users can sign up for your applications using their own Microsoft Entra accounts. First, you'll need to [enable self-service sign-up](self-service-sign-up-user-flow.md) for your tenant. Then you can set up a user flow for the application and select Microsoft Entra ID as one of the sign-in options.
+ ## Verifying the application's publisher domain
-As of November 2020, new application registrations show up as unverified in the user consent prompt unless [the application's publisher domain is verified](../develop/howto-configure-publisher-domain.md), ***and*** the companyΓÇÖs identity has been verified with the Microsoft Partner Network and associated with the application. ([Learn more](../develop/publisher-verification-overview.md) about this change.) For Azure AD user flows, the publisherΓÇÖs domain appears only when using a [Microsoft account](microsoft-account.md) or other Azure AD tenant as the identity provider. To meet these new requirements, follow these steps:
+As of November 2020, new application registrations show up as unverified in the user consent prompt unless [the application's publisher domain is verified](../develop/howto-configure-publisher-domain.md), ***and*** the companyΓÇÖs identity has been verified with the Microsoft Partner Network and associated with the application. ([Learn more](../develop/publisher-verification-overview.md) about this change.) For Microsoft Entra user flows, the publisherΓÇÖs domain appears only when using a [Microsoft account](microsoft-account.md) or other Microsoft Entra tenant as the identity provider. To meet these new requirements, follow these steps:
1. [Verify your company identity using your Microsoft Partner Network (MPN) account](/partner-center/verification-responses). This process verifies information about your company and your companyΓÇÖs primary contact. 1. Complete the publisher verification process to associate your MPN account with your app registration using one of the following options:
- - If the app registration for the Microsoft account identity provider is in an Azure AD tenant, [verify your app in the App Registration portal](../develop/mark-app-as-publisher-verified.md).
+ - If the app registration for the Microsoft account identity provider is in a Microsoft Entra tenant, [verify your app in the App Registration portal](../develop/mark-app-as-publisher-verified.md).
- If your app registration for the Microsoft account identity provider is in an Azure AD B2C tenant, [mark your app as publisher verified using Microsoft Graph APIs](../develop/troubleshoot-publisher-verification.md#making-microsoft-graph-api-calls) (for example, using Graph Explorer). ## Next steps - [Microsoft account](microsoft-account.md)-- [Add Azure Active Directory B2B collaboration users](add-users-administrator.md)
+- [Add Microsoft Entra B2B collaboration users](add-users-administrator.md)
- [Add self-service sign-up to an app](self-service-sign-up-user-flow.md)
active-directory Direct Federation Adfs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/direct-federation-adfs.md
Title: Set up SAML/WS-Fed IdP federation with an AD FS for B2B
-description: Learn how to set up AD FS as an identity provider (IdP) for SAML/WS-Fed IdP federation so guests can sign in to your Azure AD apps
+description: Learn how to set up AD FS as an identity provider (IdP) for SAML/WS-Fed IdP federation so guests can sign in to your Microsoft Entra apps
# Example: Configure SAML/WS-Fed based identity provider federation with AD FS >[!NOTE]
->- *Direct federation* in Azure Active Directory is now referred to as *SAML/WS-Fed identity provider (IdP) federation*.
+>- *Direct federation* in Microsoft Entra External ID is now referred to as *SAML/WS-Fed identity provider (IdP) federation*.
This article describes how to set up [SAML/WS-Fed IdP federation](direct-federation.md) using Active Directory Federation Services (AD FS) as either a SAML 2.0 or WS-Fed IdP. To support federation, certain attributes and claims must be configured at the IdP. To illustrate how to configure an IdP for federation, weΓÇÖll use Active Directory Federation Services (AD FS) as an example. WeΓÇÖll show how to set up AD FS both as a SAML IdP and as a WS-Fed IdP.
This article describes how to set up [SAML/WS-Fed IdP federation](direct-federat
## Configure AD FS for SAML 2.0 federation
-Azure AD B2B can be configured to federate with IdPs that use the SAML protocol with specific requirements listed below. To illustrate the SAML configuration steps, this section shows how to set up AD FS for SAML 2.0.
+Microsoft Entra B2B can be configured to federate with IdPs that use the SAML protocol with specific requirements listed below. To illustrate the SAML configuration steps, this section shows how to set up AD FS for SAML 2.0.
To set up federation, the following attributes must be received in the SAML 2.0 response from the IdP. These attributes can be configured by linking to the online security token service XML file or by entering them manually. Step 12 in [Create a test AD FS instance](https://medium.com/in-the-weeds/create-a-test-active-directory-federation-services-3-0-instance-on-an-azure-virtual-machine-9071d978e8ed) describes how to find the AD FS endpoints or how to generate your metadata URL, for example `https://fs.iga.azure-test.net/federationmetadata/2007-06/federationmetadata.xml`.
An AD FS server must already be set up and functioning before you begin this pro
6. Leave the other settings in their default options. Continue to select **Next**, and finally select **Close** to close the wizard. 7. In **AD FS Management**, under **Relying Party Trusts**, right click the relying party trust you just created and select **Properties**. 8. In the **Monitoring** tab, uncheck the box **Monitor relying party**.
-9. In the **Identifiers** tab, enter ``https://login.microsoftonline.com/<tenant ID>/`` in the **Relying party identifier** text box using the tenant ID of the service partnerΓÇÖs Azure AD tenant. Select **Add**.
+9. In the **Identifiers** tab, enter ``https://login.microsoftonline.com/<tenant ID>/`` in the **Relying party identifier** text box using the tenant ID of the service partnerΓÇÖs Microsoft Entra tenant. Select **Add**.
> [!NOTE] > Be sure to include a slash (/) after the tenant ID, for example: `https://login.microsoftonline.com/00000000-27d4-489f-a23b-00000000084d/`.
An AD FS server must already be set up and functioning before you begin this pro
## Configure AD FS for WS-Fed federation
-Azure AD B2B can be configured to federate with IdPs that use the WS-Fed protocol with the specific requirements listed below. Currently, the two WS-Fed providers have been tested for compatibility with Azure AD include AD FS and Shibboleth. Here, weΓÇÖll use Active Directory Federation Services (AD FS) as an example of the WS-Fed IdP. For more information about establishing a relying party trust between a WS-Fed compliant provider with Azure AD, download the Azure AD Identity Provider Compatibility Docs.
+Microsoft Entra B2B can be configured to federate with IdPs that use the WS-Fed protocol with the specific requirements listed below. Currently, the two WS-Fed providers have been tested for compatibility with Microsoft Entra External ID include AD FS and Shibboleth. Here, weΓÇÖll use Active Directory Federation Services (AD FS) as an example of the WS-Fed IdP. For more information about establishing a relying party trust between a WS-Fed compliant provider with Microsoft Entra External ID, download the Microsoft Azure AD Identity Provider Compatibility Docs.
To set up federation, the following attributes must be received in the WS-Fed message from the IdP. These attributes can be configured by linking to the online security token service XML file or by entering them manually. Step 12 in [Create a test AD FS instance](https://medium.com/in-the-weeds/create-a-test-active-directory-federation-services-3-0-instance-on-an-azure-virtual-machine-9071d978e8ed) describes how to find the AD FS endpoints or how to generate your metadata URL, for example `https://fs.iga.azure-test.net/federationmetadata/2007-06/federationmetadata.xml`.
An AD FS server must already be set up and functioning before you begin this pro
7. Optionally, in the **Configure Certificate** page, if you have a token encryption certificate, select **Browse** to locate a certificate file. Select **Next**. 8. In the **Configure URL** page, select the **Enable support for the WS-Federation Passive protocol** check box. Under **Relying party WS-Federation Passive protocol URL**, enter the following URL: `https://login.microsoftonline.com/login.srf` 9. Select **Next**.
-10. In the **Configure Identifiers** page, enter the following URLs and select **Add**. In the second URL, enter the tenant ID of service partner's Azure AD tenant.
+10. In the **Configure Identifiers** page, enter the following URLs and select **Add**. In the second URL, enter the tenant ID of service partner's Microsoft Entra tenant.
- `urn:federation:MicrosoftOnline` - `https://login.microsoftonline.com/<tenant ID>/`
An AD FS server must already be set up and functioning before you begin this pro
10. Select **OK**. The AD FS server is now configured for federation using WS-Fed. ## Next steps
-Next, you'll [configure SAML/WS-Fed IdP federation in Azure AD](direct-federation.md#step-3-configure-samlws-fed-idp-federation-in-azure-ad) either in the Azure portal or by using the Microsoft Graph API.
+Next, you'll [configure SAML/WS-Fed IdP federation in Microsoft Entra External ID](direct-federation.md#step-3-configure-samlws-fed-idp-federation-in-azure-ad) either in the Azure portal or by using the Microsoft Graph API.
active-directory Direct Federation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/direct-federation.md
Title: Federation with a SAML/WS-Fed identity provider (IdP) for B2B
-description: Directly federate with a SAML or WS-Fed identity provider so guests can sign in to your Azure AD apps
+description: Directly federate with a SAML or WS-Fed identity provider so guests can sign in to your Microsoft Entra apps
> [!NOTE] >
->- *Direct federation* in Azure Active Directory is now referred to as *SAML/WS-Fed identity provider (IdP) federation*.
+>- *Direct federation* in Microsoft Entra ID is now referred to as *SAML/WS-Fed identity provider (IdP) federation*.
-This article describes how to set up federation with any organization whose identity provider (IdP) supports the SAML 2.0 or WS-Fed protocol. When you set up federation with a partner's IdP, new guest users from that domain can use their own IdP-managed organizational account to sign in to your Azure AD tenant and start collaborating with you. There's no need for the guest user to create a separate Azure AD account.
+This article describes how to set up federation with any organization whose identity provider (IdP) supports the SAML 2.0 or WS-Fed protocol. When you set up federation with a partner's IdP, new guest users from that domain can use their own IdP-managed organizational account to sign in to your Microsoft Entra tenant and start collaborating with you. There's no need for the guest user to create a separate Microsoft Entra account.
> [!IMPORTANT] > >- We no longer support an allowlist of IdPs for new SAML/WS-Fed IdP federations. When you're setting up a new external federation, refer to [Step 1: Determine if the partner needs to update their DNS text records](#step-1-determine-if-the-partner-needs-to-update-their-dns-text-records).
->- In the SAML request sent by Azure AD for external federations, the Issuer URL is a tenanted endpoint. For any new federations, we recommend that all our partners set the audience of the SAML or WS-Fed based IdP to a tenanted endpoint. Refer to the [SAML 2.0](#required-saml-20-attributes-and-claims) and [WS-Fed](#required-ws-fed-attributes-and-claims) required attributes and claims sections. Any existing federations configured with the global endpoint will continue to work, but new federations will stop working if your external IdP is expecting a global issuer URL in the SAML request.
+>- In the SAML request sent by Microsoft Entra ID for external federations, the Issuer URL is a tenanted endpoint. For any new federations, we recommend that all our partners set the audience of the SAML or WS-Fed based IdP to a tenanted endpoint. Refer to the [SAML 2.0](#required-saml-20-attributes-and-claims) and [WS-Fed](#required-ws-fed-attributes-and-claims) required attributes and claims sections. Any existing federations configured with the global endpoint will continue to work, but new federations will stop working if your external IdP is expecting a global issuer URL in the SAML request.
> - We've removed the single domain limitation. You can now associate multiple domains with an individual federation configuration. > - We've removed the limitation that required the authentication URL domain to match the target domain or be from an allowed IdP. For details, see [Step 1: Determine if the partner needs to update their DNS text records](#step-1-determine-if-the-partner-needs-to-update-their-dns-text-records).
This article describes how to set up federation with any organization whose iden
After you set up federation with an organization's SAML/WS-Fed IdP, any new guest users you invite will be authenticated using that SAML/WS-Fed IdP. ItΓÇÖs important to note that setting up federation doesnΓÇÖt change the authentication method for guest users who have already redeemed an invitation from you. Here are some examples: - Guest users have already redeemed invitations from you, and then later you set up federation with the organization's SAML/WS-Fed IdP. These guest users continue to use the same authentication method they used before you set up federation.
+ - You set up federation with an organization's SAML/WS-Fed IdP and invite guest users, and then the partner organization later moves to Microsoft Entra ID. The guest users who have already redeemed invitations continue to use the federated SAML/WS-Fed IdP, as long as the federation policy in your tenant exists.
- You delete federation with an organization's SAML/WS-Fed IdP. Any guest users currently using the SAML/WS-Fed IdP are unable to sign in. In any of these scenarios, you can update a guest userΓÇÖs authentication method by [resetting their redemption status](reset-redemption-status.md).
SAML/WS-Fed IdP federation is tied to domain namespaces, such as contoso.com and
## End-user experience
-With SAML/WS-Fed IdP federation, guest users sign into your Azure AD tenant using their own organizational account. When they're accessing shared resources and are prompted for sign-in, users are redirected to their IdP. After successful sign-in, users are returned to Azure AD to access resources. If the Azure AD session expires or becomes invalid and the federated IdP has SSO enabled, the user experiences SSO. If the federated user's session is valid, the user isn't prompted to sign in again. Otherwise, the user is redirected to their IdP for sign-in.
+With SAML/WS-Fed IdP federation, guest users sign into your Microsoft Entra tenant using their own organizational account. When they're accessing shared resources and are prompted for sign-in, users are redirected to their IdP. After successful sign-in, users are returned to Microsoft Entra ID to access resources. If the Microsoft Entra session expires or becomes invalid and the federated IdP has SSO enabled, the user experiences SSO. If the federated user's session is valid, the user isn't prompted to sign in again. Otherwise, the user is redirected to their IdP for sign-in.
## Sign-in endpoints
You can also give guest users a direct link to an application or resource by inc
## Frequently asked questions
-**Can I set up SAML/WS-Fed IdP federation with Azure AD verified domains?**
+**Can I set up SAML/WS-Fed IdP federation with Microsoft Entra ID verified domains?**
-No, we block SAML/WS-Fed IdP federation for Azure AD verified domains in favor of native Azure AD managed domain capabilities. If you try to set up SAML/WS-Fed IdP federation with a domain that is DNS-verified in Azure AD, an error occurs.
+No, we block SAML/WS-Fed IdP federation for Microsoft Entra ID verified domains in favor of native Microsoft Entra ID managed domain capabilities. If you try to set up SAML/WS-Fed IdP federation with a domain that is DNS-verified in Microsoft Entra ID, an error occurs.
**Can I set up SAML/WS-Fed IdP federation with a domain for which an unmanaged (email-verified) tenant exists?**
-Yes, you can set up SAML/WS-Fed IdP federation with domains that aren't DNS-verified in Azure AD, including unmanaged (email-verified or "viral") Azure AD tenants. Such tenants are created when a user redeems a B2B invitation or performs self-service sign-up for Azure AD using a domain that doesnΓÇÖt currently exist. If the domain hasn't been verified and the tenant hasn't undergone an [admin takeover](../enterprise-users/domains-admin-takeover.md), you can set up federation with that domain.
+Yes, you can set up SAML/WS-Fed IdP federation with domains that aren't DNS-verified in Microsoft Entra ID, including unmanaged (email-verified or "viral") Microsoft Entra tenants. Such tenants are created when a user redeems a B2B invitation or performs self-service sign-up for Microsoft Entra ID using a domain that doesnΓÇÖt currently exist. If the domain hasn't been verified and the tenant hasn't undergone an [admin takeover](../enterprise-users/domains-admin-takeover.md), you can set up federation with that domain.
**How many federation relationships can I create?**
Yes, we now support SAML/WS-Fed IdP federation with multiple domains from the sa
**Do I need to renew the signing certificate when it expires?**
-If you specify the metadata URL in the IdP settings, Azure AD automatically renews the signing certificate when it expires. However, if the certificate is rotated for any reason before the expiration time, or if you don't provide a metadata URL, Azure AD is unable to renew it. In this case, you need to update the signing certificate manually.
+If you specify the metadata URL in the IdP settings, Microsoft Entra ID automatically renews the signing certificate when it expires. However, if the certificate is rotated for any reason before the expiration time, or if you don't provide a metadata URL, Microsoft Entra ID is unable to renew it. In this case, you need to update the signing certificate manually.
**If SAML/WS-Fed IdP federation and email one-time passcode authentication are both enabled, which method takes precedence?**
When SAML/WS-Fed IdP federation is established with a partner organization, it t
**Does SAML/WS-Fed IdP federation address sign-in issues due to a partially synced tenancy?**
-No, the [email one-time passcode](one-time-passcode.md) feature should be used in this scenario. A ΓÇ£partially synced tenancyΓÇ¥ refers to a partner Azure AD tenant where on-premises user identities aren't fully synced to the cloud. A guest whose identity doesnΓÇÖt yet exist in the cloud but who tries to redeem your B2B invitation isn't able to sign in. The one-time passcode feature would allow this guest to sign in. The SAML/WS-Fed IdP federation feature addresses scenarios where the guest has their own IdP-managed organizational account, but the organization has no Azure AD presence at all.
+No, the [email one-time passcode](one-time-passcode.md) feature should be used in this scenario. A ΓÇ£partially synced tenancyΓÇ¥ refers to a partner Microsoft Entra tenant where on-premises user identities aren't fully synced to the cloud. A guest whose identity doesnΓÇÖt yet exist in the cloud but who tries to redeem your B2B invitation isn't able to sign in. The one-time passcode feature would allow this guest to sign in. The SAML/WS-Fed IdP federation feature addresses scenarios where the guest has their own IdP-managed organizational account, but the organization has no Microsoft Entra presence at all.
**Once SAML/WS-Fed IdP federation is configured with an organization, does each guest need to be sent and redeem an individual invitation?**
Setting up SAML/WS-Fed IdP federation doesnΓÇÖt change the authentication method
**Is there a way to send a signed request to the SAML identity provider?**
-Currently, the Azure AD SAML/WS-Fed federation feature doesn't support sending a signed authentication token to the SAML identity provider.
+Currently, the Microsoft Entra SAML/WS-Fed federation feature doesn't support sending a signed authentication token to the SAML identity provider.
**What permissions are required to configure a SAML/Ws-Fed identity provider?**
-You need to be an [External Identity Provider Administrator](../roles/permissions-reference.md#external-identity-provider-administrator) or a [Global Administrator](../roles/permissions-reference.md#global-administrator) in your Azure AD tenant to configure a SAML/Ws-Fed identity provider.
+You need to be an [External Identity Provider Administrator](../roles/permissions-reference.md#external-identity-provider-administrator) or a [Global Administrator](../roles/permissions-reference.md#global-administrator) in your Microsoft Entra tenant to configure a SAML/Ws-Fed identity provider.
## Step 1: Determine if the partner needs to update their DNS text records
Next, your partner organization needs to configure their IdP with the required c
### SAML 2.0 configuration
-Azure AD B2B can be configured to federate with IdPs that use the SAML protocol with specific requirements listed in this section. For more information about setting up a trust between your SAML IdP and Azure AD, see [Use a SAML 2.0 Identity Provider (IdP) for SSO](../hybrid/connect/how-to-connect-fed-saml-idp.md).
+Microsoft Entra B2B can be configured to federate with IdPs that use the SAML protocol with specific requirements listed in this section. For more information about setting up a trust between your SAML IdP and Microsoft Entra ID, see [Use a SAML 2.0 Identity Provider (IdP) for SSO](../hybrid/connect/how-to-connect-fed-saml-idp.md).
> [!NOTE]
-> The target domain for SAML/WS-Fed IdP federation must not be DNS-verified in Azure AD. See the [Frequently asked questions](#frequently-asked-questions) section for details.
+> The target domain for SAML/WS-Fed IdP federation must not be DNS-verified in Microsoft Entra ID. See the [Frequently asked questions](#frequently-asked-questions) section for details.
#### Required SAML 2.0 attributes and claims The following tables show requirements for specific attributes and claims that must be configured at the third-party IdP. To set up federation, the following attributes must be received in the SAML 2.0 response from the IdP. These attributes can be configured by linking to the online security token service XML file or by entering them manually.
Required attributes for the SAML 2.0 response from the IdP:
|Attribute |Value | ||| |AssertionConsumerService |`https://login.microsoftonline.com/login.srf` |
-|Audience |`https://login.microsoftonline.com/<tenant ID>/` (Recommended) Replace `<tenant ID>` with the tenant ID of the Azure AD tenant you're setting up federation with.<br></br> In the SAML request sent by Azure AD for external federations, the Issuer URL is a tenanted endpoint (for example, `https://login.microsoftonline.com/<tenant ID>/`). For any new federations, we recommend that all our partners set the audience of the SAML or WS-Fed based IdP to a tenanted endpoint. Any existing federations configured with the global endpoint (for example, `urn:federation:MicrosoftOnline`) will continue to work, but new federations will stop working if your external IdP is expecting a global issuer URL in the SAML request sent by Azure AD.|
+|Audience |`https://login.microsoftonline.com/<tenant ID>/` (Recommended) Replace `<tenant ID>` with the tenant ID of the Microsoft Entra tenant you're setting up federation with.<br></br> In the SAML request sent by Microsoft Entra ID for external federations, the Issuer URL is a tenanted endpoint (for example, `https://login.microsoftonline.com/<tenant ID>/`). For any new federations, we recommend that all our partners set the audience of the SAML or WS-Fed based IdP to a tenanted endpoint. Any existing federations configured with the global endpoint (for example, `urn:federation:MicrosoftOnline`) will continue to work, but new federations will stop working if your external IdP is expecting a global issuer URL in the SAML request sent by Microsoft Entra ID.|
|Issuer |The issuer URI of the partner's IdP, for example `http://www.example.com/exk10l6w90DHM0yi...` |
Required claims for the SAML 2.0 token issued by the IdP:
### WS-Fed configuration
-Azure AD B2B can be configured to federate with IdPs that use the WS-Fed protocol. This section discusses the requirements. Currently, the two WS-Fed providers have been tested for compatibility with Azure AD include AD FS and Shibboleth. For more information about establishing a relying party trust between a WS-Fed compliant provider with Azure AD, see the "STS Integration Paper using WS Protocols" available in the [Azure AD Identity Provider Compatibility Docs](https://www.microsoft.com/download/details.aspx?id=56843).
+Microsoft Entra B2B can be configured to federate with IdPs that use the WS-Fed protocol. This section discusses the requirements. Currently, the two WS-Fed providers have been tested for compatibility with Microsoft Entra ID include AD FS and Shibboleth. For more information about establishing a relying party trust between a WS-Fed compliant provider with Microsoft Entra ID, see the "STS Integration Paper using WS Protocols" available in the [Microsoft Entra identity Provider Compatibility Docs](https://www.microsoft.com/download/details.aspx?id=56843).
> [!NOTE]
-> The target domain for federation must not be DNS-verified on Azure AD. See the [Frequently asked questions](#frequently-asked-questions) section for details.
+> The target domain for federation must not be DNS-verified on Microsoft Entra ID. See the [Frequently asked questions](#frequently-asked-questions) section for details.
#### Required WS-Fed attributes and claims
Required attributes in the WS-Fed message from the IdP:
|Attribute |Value | ||| |PassiveRequestorEndpoint |`https://login.microsoftonline.com/login.srf` |
-|Audience |`https://login.microsoftonline.com/<tenant ID>/` (Recommended) Replace `<tenant ID>` with the tenant ID of the Azure AD tenant you're setting up federation with.<br></br> In the SAML request sent by Azure AD for external federations, the Issuer URL is a tenanted endpoint (for example, `https://login.microsoftonline.com/<tenant ID>/`). For any new federations, we recommend that all our partners set the audience of the SAML or WS-Fed based IdP to a tenanted endpoint. Any existing federations configured with the global endpoint (for example, `urn:federation:MicrosoftOnline`) will continue to work, but new federations will stop working if your external IdP is expecting a global issuer URL in the SAML request sent by Azure AD. |
+|Audience |`https://login.microsoftonline.com/<tenant ID>/` (Recommended) Replace `<tenant ID>` with the tenant ID of the Microsoft Entra tenant you're setting up federation with.<br></br> In the SAML request sent by Microsoft Entra ID for external federations, the Issuer URL is a tenanted endpoint (for example, `https://login.microsoftonline.com/<tenant ID>/`). For any new federations, we recommend that all our partners set the audience of the SAML or WS-Fed based IdP to a tenanted endpoint. Any existing federations configured with the global endpoint (for example, `urn:federation:MicrosoftOnline`) will continue to work, but new federations will stop working if your external IdP is expecting a global issuer URL in the SAML request sent by Microsoft Entra ID. |
|Issuer |The issuer URI of the partner's IdP, for example `http://www.example.com/exk10l6w90DHM0yi...` | Required claims for the WS-Fed token issued by the IdP:
Required claims for the WS-Fed token issued by the IdP:
|ImmutableID |`http://schemas.microsoft.com/LiveID/Federation/2008/05/ImmutableID` | |emailaddress |`http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress` |
-## Step 3: Configure SAML/WS-Fed IdP federation in Azure AD
+<a name='step-3-configure-samlws-fed-idp-federation-in-azure-ad'></a>
-Next, configure federation with the IdP configured in step 1 in Azure AD. You can use either the Microsoft Entra admin center or the [Microsoft Graph API](/graph/api/resources/samlorwsfedexternaldomainfederation?view=graph-rest-beta&preserve-view=true). It might take 5-10 minutes before the federation policy takes effect. During this time, don't attempt to redeem an invitation for the federation domain. The following attributes are required:
+## Step 3: Configure SAML/WS-Fed IdP federation in Microsoft Entra ID
+
+Next, configure federation with the IdP configured in step 1 in Microsoft Entra ID. You can use either the Microsoft Entra admin center or the [Microsoft Graph API](/graph/api/resources/samlorwsfedexternaldomainfederation?view=graph-rest-beta&preserve-view=true). It might take 5-10 minutes before the federation policy takes effect. During this time, don't attempt to redeem an invitation for the federation domain. The following attributes are required:
- Issuer URI of the partner's IdP - Passive authentication endpoint of partner IdP (only https is supported)
Next, configure federation with the IdP configured in step 1 in Azure AD. You ca
![Screenshot showing metadata fields.](media/direct-federation/new-saml-wsfed-idp-input.png) > [!NOTE]
- > Metadata URL is optional, however we strongly recommend it. If you provide the metadata URL, Azure AD can automatically renew the signing certificate when it expires. If the certificate is rotated for any reason before the expiration time or if you do not provide a metadata URL, Azure AD will be unable to renew it. In this case, you'll need to update the signing certificate manually.
+ > Metadata URL is optional, however we strongly recommend it. If you provide the metadata URL, Microsoft Entra ID can automatically renew the signing certificate when it expires. If the certificate is rotated for any reason before the expiration time or if you do not provide a metadata URL, Microsoft Entra ID will be unable to renew it. In this case, you'll need to update the signing certificate manually.
6. Select **Save**. The identity provider is added to the **SAML/WS-Fed identity providers** list.
Next, configure federation with the IdP configured in step 1 in Azure AD. You ca
You can use the Microsoft Graph API [samlOrWsFedExternalDomainFederation](/graph/api/resources/samlorwsfedexternaldomainfederation?view=graph-rest-beta&preserve-view=true) resource type to set up federation with an identity provider that supports either the SAML or WS-Fed protocol.
-## Step 4: Test SAML/WS-Fed IdP federation in Azure AD
-Now test your federation setup by inviting a new B2B guest user. For details, see [Add Azure AD B2B collaboration users in the Microsoft Entra admin center](add-users-administrator.md).
+<a name='step-4-test-samlws-fed-idp-federation-in-azure-ad'></a>
+
+## Step 4: Test SAML/WS-Fed IdP federation in Microsoft Entra ID
+Now test your federation setup by inviting a new B2B guest user. For details, see [Add Microsoft Entra B2B collaboration users in the Microsoft Entra admin center](add-users-administrator.md).
## How do I update the certificate or configuration details?
active-directory External Collaboration Settings Configure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/external-collaboration-settings-configure.md
# Configure external collaboration settings
-External collaboration settings let you specify what roles in your organization can invite external users for B2B collaboration. These settings also include options for [allowing or blocking specific domains](allow-deny-list.md), and options for restricting what external guest users can see in your Azure AD directory. The following options are available:
+External collaboration settings let you specify what roles in your organization can invite external users for B2B collaboration. These settings also include options for [allowing or blocking specific domains](allow-deny-list.md), and options for restricting what external guest users can see in your Microsoft Entra directory. The following options are available:
-- **Determine guest user access**: Azure AD allows you to restrict what external guest users can see in your Azure AD directory. For example, you can limit guest users' view of group memberships, or allow guests to view only their own profile information.
+- **Determine guest user access**: Microsoft Entra External ID allows you to restrict what external guest users can see in your Microsoft Entra directory. For example, you can limit guest users' view of group memberships, or allow guests to view only their own profile information.
- **Specify who can invite guests**: By default, all users in your organization, including B2B collaboration guest users, can invite external users to B2B collaboration. If you want to limit the ability to send invitations, you can turn invitations on or off for everyone, or limit invitations to certain roles.
External collaboration settings let you specify what roles in your organization
- **Allow or block domains**: You can use collaboration restrictions to allow or deny invitations to the domains you specify. For details, see [Allow or block domains](allow-deny-list.md).
-For B2B collaboration with other Azure AD organizations, you should also review your [cross-tenant access settings](cross-tenant-access-settings-b2b-collaboration.md) to ensure your inbound and outbound B2B collaboration and scope access to specific users, groups, and applications.
+For B2B collaboration with other Microsoft Entra organizations, you should also review your [cross-tenant access settings](cross-tenant-access-settings-b2b-collaboration.md) to ensure your inbound and outbound B2B collaboration and scope access to specific users, groups, and applications.
For B2B collaboration end-users who perform cross-tenant sign-ins, their home tenant branding appears, even if there isn't custom branding specified. In the following example, the company branding for Woodgrove Groceries appears on the left. The example on the right displays the default branding for the user's home tenant.
For B2B collaboration end-users who perform cross-tenant sign-ins, their home te
![Screenshot showing Guest user access settings.](./media/external-collaboration-settings-configure/guest-user-access.png)
- - **Guest users have the same access as members (most inclusive)**: This option gives guests the same access to Azure AD resources and directory data as member users.
+ - **Guest users have the same access as members (most inclusive)**: This option gives guests the same access to Microsoft Entra resources and directory data as member users.
- **Guest users have limited access to properties and memberships of directory objects**: (Default) This setting blocks guests from certain directory tasks, like enumerating users, groups, or other directory resources. Guests can see membership of all non-hidden groups. [Learn more about default guest permissions](../fundamentals/users-default-permissions.md#member-and-guest-users).
For B2B collaboration end-users who perform cross-tenant sign-ins, their home te
- **No**: Users can't leave your organization themselves. They'll see a message guiding them to contact your admin or privacy contact to request removal from your organization. > [!IMPORTANT]
- > You can configure **External user leave settings** only if you have [added your privacy information](../fundamentals/properties-area.md) to your Azure AD tenant. Otherwise, this setting will be unavailable.
+ > You can configure **External user leave settings** only if you have [added your privacy information](../fundamentals/properties-area.md) to your Microsoft Entra tenant. Otherwise, this setting will be unavailable.
![Screenshot showing External user leave settings in the portal.](media/external-collaboration-settings-configure/external-user-leave-settings.png)
When a B2B user signs into a resource tenant to collaborate, a sign-in log is ge
## Next steps
-See the following articles on Azure AD B2B collaboration:
+See the following articles on Microsoft Entra B2B collaboration:
-- [What is Azure AD B2B collaboration?](what-is-b2b.md)
+- [What is Microsoft Entra B2B collaboration?](what-is-b2b.md)
- [Adding a B2B collaboration user to a role](./add-users-administrator.md)
active-directory External Identities Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/external-identities-overview.md
Title: External Identities in Azure Active Directory
-description: Azure AD External Identities allow you to collaborate with or publish apps to people outside your organization. Compare solutions for External Identities, including Azure Active Directory B2B collaboration, Azure AD B2B collaboration, and Azure AD B2C.
+ Title: External Identities in Microsoft Entra ID
+description: Microsoft Entra External ID allow you to collaborate with or publish apps to people outside your organization. Compare solutions for External Identities, including Microsoft Entra B2B collaboration, Microsoft Entra B2B collaboration, and Azure AD B2C.
-# External Identities in Azure Active Directory
+# External Identities in Microsoft Entra ID
-Azure AD External Identities refers to all the ways you can securely interact with users outside of your organization. If you want to collaborate with partners, distributors, suppliers, or vendors, you can share your resources and define how your internal users can access external organizations. If you're a developer creating consumer-facing apps, you can manage your customers' identity experiences.
+Microsoft Entra External ID refers to all the ways you can securely interact with users outside of your organization. If you want to collaborate with partners, distributors, suppliers, or vendors, you can share your resources and define how your internal users can access external organizations. If you're a developer creating consumer-facing apps, you can manage your customers' identity experiences.
-With External Identities, external users can "bring their own identities." Whether they have a corporate or government-issued digital identity, or an unmanaged social identity like Google or Facebook, they can use their own credentials to sign in. The external userΓÇÖs identity provider manages their identity, and you manage access to your apps with Azure AD or Azure AD B2C to keep your resources protected.
+With External Identities, external users can "bring their own identities." Whether they have a corporate or government-issued digital identity, or an unmanaged social identity like Google or Facebook, they can use their own credentials to sign in. The external userΓÇÖs identity provider manages their identity, and you manage access to your apps with Microsoft Entra ID or Azure AD B2C to keep your resources protected.
The following capabilities make up External Identities: - **B2B collaboration** - Collaborate with external users by letting them use their preferred identity to sign in to your Microsoft applications or other enterprise applications (SaaS apps, custom-developed apps, etc.). B2B collaboration users are represented in your directory, typically as guest users. -- **B2B direct connect** - Establish a mutual, two-way trust with another Azure AD organization for seamless collaboration. B2B direct connect currently supports Teams shared channels, enabling external users to access your resources from within their home instances of Teams. B2B direct connect users aren't represented in your directory, but they're visible from within the Teams shared channel and can be monitored in Teams admin center reports.
+- **B2B direct connect** - Establish a mutual, two-way trust with another Microsoft Entra organization for seamless collaboration. B2B direct connect currently supports Teams shared channels, enabling external users to access your resources from within their home instances of Teams. B2B direct connect users aren't represented in your directory, but they're visible from within the Teams shared channel and can be monitored in Teams admin center reports.
- **Azure AD B2C** - Publish modern SaaS apps or custom-developed apps (excluding Microsoft apps) to consumers and customers, while using Azure AD B2C for identity and access management. -- **Azure AD multi-tenant organization** - Collaborate with multiple tenants in a single Azure AD organization via cross-tenant synchronization.
+- **Microsoft Entra multi-tenant organization** - Collaborate with multiple tenants in a single Microsoft Entra organization via cross-tenant synchronization.
Depending on how you want to interact with external organizations and the types of resources you need to share, you can use a combination of these capabilities.
Depending on how you want to interact with external organizations and the types
## B2B collaboration
-With [B2B collaboration](what-is-b2b.md), you can invite anyone to sign in to your Azure AD organization using their own credentials so they can access the apps and resources you want to share with them. Use B2B collaboration when you need to let external users access your Office 365 apps, software-as-a-service (SaaS) apps, and line-of-business applications, especially when the partner doesn't use Azure AD or it's impractical for administrators to set up a mutual connection through B2B direct connect. There are no credentials associated with B2B collaboration users. Instead, they authenticate with their home organization or identity provider, and then your organization checks the guest userΓÇÖs eligibility for B2B collaboration.
+With [B2B collaboration](what-is-b2b.md), you can invite anyone to sign in to your Microsoft Entra organization using their own credentials so they can access the apps and resources you want to share with them. Use B2B collaboration when you need to let external users access your Office 365 apps, software-as-a-service (SaaS) apps, and line-of-business applications, especially when the partner doesn't use Microsoft Entra ID or it's impractical for administrators to set up a mutual connection through B2B direct connect. There are no credentials associated with B2B collaboration users. Instead, they authenticate with their home organization or identity provider, and then your organization checks the guest userΓÇÖs eligibility for B2B collaboration.
There are various ways to add external users to your organization for B2B collaboration: -- Invite users to B2B collaboration using their Azure AD accounts, Microsoft accounts, or social identities that you enable, such as Google. An admin can use the Azure portal or PowerShell to invite users to B2B collaboration. The user signs into the shared resources using a simple redemption process with their work, school, or other email account.
+- Invite users to B2B collaboration using their Microsoft Entra accounts, Microsoft accounts, or social identities that you enable, such as Google. An admin can use the Azure portal or PowerShell to invite users to B2B collaboration. The user signs into the shared resources using a simple redemption process with their work, school, or other email account.
- Use self-service sign-up user flows to let external users sign up for applications themselves. The experience can be customized to allow sign-up with a work, school, or social identity (like Google or Facebook). You can also collect information about the user during the sign-up process. -- Use [Azure AD entitlement management](../governance/entitlement-management-overview.md), an identity governance feature that lets you manage [identity and access for external users at scale](../governance/entitlement-management-external-users.md#how-access-works-for-external-users) by automating access request workflows, access assignments, reviews, and expiration.
+- Use [Microsoft Entra entitlement management](../governance/entitlement-management-overview.md), an identity governance feature that lets you manage [identity and access for external users at scale](../governance/entitlement-management-external-users.md#how-access-works-for-external-users) by automating access request workflows, access assignments, reviews, and expiration.
A user object is created for the B2B collaboration user in the same directory as your employees. This user object can be managed like other user objects in your directory, added to groups, and so on. You can assign permissions to the user object (for authorization) while letting them use their existing credentials (for authentication).
-You can use [cross-tenant access settings](cross-tenant-access-overview.md) to manage B2B collaboration with other Azure AD organizations and across Microsoft Azure clouds. For B2B collaboration with non-Azure AD external users and organizations, use [external collaboration settings](external-collaboration-settings-configure.md).
+You can use [cross-tenant access settings](cross-tenant-access-overview.md) to manage B2B collaboration with other Microsoft Entra organizations and across Microsoft Azure clouds. For B2B collaboration with non-Azure AD external users and organizations, use [external collaboration settings](external-collaboration-settings-configure.md).
## B2B direct connect
-B2B direct connect is a new way to collaborate with other Azure AD organizations. This feature currently works with Microsoft Teams shared channels. With B2B direct connect, you create two-way trust relationships with other Azure AD organizations to allow users to seamlessly sign in to your shared resources and vice versa. B2B direct connect users aren't added as guests to your Azure AD directory. When two organizations mutually enable B2B direct connect, users authenticate in their home organization and receive a token from the resource organization for access. Learn more about [B2B direct connect in Azure AD](b2b-direct-connect-overview.md).
+B2B direct connect is a new way to collaborate with other Microsoft Entra organizations. This feature currently works with Microsoft Teams shared channels. With B2B direct connect, you create two-way trust relationships with other Microsoft Entra organizations to allow users to seamlessly sign in to your shared resources and vice versa. B2B direct connect users aren't added as guests to your Microsoft Entra directory. When two organizations mutually enable B2B direct connect, users authenticate in their home organization and receive a token from the resource organization for access. Learn more about [B2B direct connect in Microsoft Entra ID](b2b-direct-connect-overview.md).
Currently, B2B direct connect enables the Teams Connect shared channels feature, which lets your users collaborate with external users from multiple organizations with a Teams shared channel for chat, calls, file-sharing, and app-sharing. Once youΓÇÖve set up B2B direct connect with an external organization, the following Teams shared channels capabilities become available:
Currently, B2B direct connect enables the Teams Connect shared channels feature,
- External users can access the Teams shared channel without having to switch organizations or sign in with a different account. From within Teams, the external user can access files and apps through the Files tab. The userΓÇÖs access is determined by the shared channelΓÇÖs policies.
-You use [cross-tenant access settings](cross-tenant-access-settings-b2b-collaboration.md) to manage trust relationships with other Azure AD organizations and define inbound and outbound policies for B2B direct connect.
+You use [cross-tenant access settings](cross-tenant-access-settings-b2b-collaboration.md) to manage trust relationships with other Microsoft Entra organizations and define inbound and outbound policies for B2B direct connect.
For details about the resources, files, and applications that are available to the B2B direct connect user via the Teams shared channel refer to [Chat, teams, channels, & apps in Microsoft Teams](/microsoftteams/deploy-chat-teams-channels-microsoft-teams-landing-page).
Azure AD B2C is a Customer Identity and Access Management (CIAM) solution that l
With Azure AD B2C, customers can sign in with an identity they've already established (like Facebook or Gmail). You can completely customize and control how customers sign up, sign in, and manage their profiles when using your applications.
-Although Azure AD B2C is built on the same technology as Azure AD, it's a separate service with some feature differences. For more information about how an Azure AD B2C tenant differs from an Azure AD tenant, see [Supported Azure AD features](../../active-directory-b2c/supported-azure-ad-features.md) in the [Azure AD B2C documentation](../../active-directory-b2c/index.yml).
+Although Azure AD B2C is built on the same technology as Microsoft Entra ID, it's a separate service with some feature differences. For more information about how an Azure AD B2C tenant differs from a Microsoft Entra tenant, see [Supported Microsoft Entra features](../../active-directory-b2c/supported-azure-ad-features.md) in the [Azure AD B2C documentation](../../active-directory-b2c/index.yml).
## Comparing External Identities feature sets
-The following table gives a detailed comparison of the scenarios you can enable with Azure AD External Identities. In the B2B scenarios, an external user is anyone who isn't homed in your Azure AD organization.
+The following table gives a detailed comparison of the scenarios you can enable with Microsoft Entra External ID. In the B2B scenarios, an external user is anyone who isn't homed in your Microsoft Entra organization.
| | B2B collaboration | B2B direct connect | Azure AD B2C | | - | | | |
-| **Primary scenario** | Collaborate with external users by letting them use their preferred identity to sign in to resources in your Azure AD organization. Provides access to Microsoft applications or your own applications (SaaS apps, custom-developed apps, etc.). <br><br> *Example:* Invite an external user to sign in to your Microsoft apps or become a guest member in Teams. | Collaborate with users from other Azure AD organizations by establishing a mutual connection. Currently can be used with Teams shared channels, which external users can access from within their home instances of Teams. <br><br> *Example:* Add an external user to a Teams shared channel, which provides a space to chat, call, and share content. | Publish apps to consumers and customers using Azure AD B2C for identity experiences. Provides identity and access management for modern SaaS or custom-developed applications (not first-party Microsoft apps). |
-| **Intended for** | Collaborating with business partners from external organizations like suppliers, partners, vendors. These users may or may not have Azure AD or managed IT. | Collaborating with business partners from external organizations that use Azure AD, like suppliers, partners, vendors. | Customers of your product. These users are managed in a separate Azure AD directory. |
-| **User management** | B2B collaboration users are managed in the same directory as employees but are typically annotated as guest users. Guest users can be managed the same way as employees, added to the same groups, and so on. Cross-tenant access settings can be used to determine which users have access to B2B collaboration. | No user object is created in your Azure AD directory. Cross-tenant access settings determine which users have access to B2B collaboration. direct connect. Shared channel users can be managed in Teams, and usersΓÇÖ access is determined by the Teams shared channelΓÇÖs policies. | User objects are created for consumer users in your Azure AD B2C directory. They're managed separately from the organization's employee and partner directory (if any). |
-| **Identity providers supported** | External users can collaborate using work accounts, school accounts, any email address, SAML and WS-Fed based identity providers, and social identity providers like Gmail and Facebook. | External users collaborate using Azure AD work accounts or school accounts. | Consumer users with local application accounts (any email address, user name, or phone number), Azure AD, various supported social identities, and users with corporate and government-issued identities via SAML/WS-Fed-based identity provider federation. |
-| **Single sign-on (SSO)** | SSO to all Azure AD-connected apps is supported. For example, you can provide access to Microsoft 365 or on-premises apps, and to other SaaS apps such as Salesforce or Workday. | SSO to a Teams shared channel. | SSO to customer owned apps within the Azure AD B2C tenants is supported. SSO to Microsoft 365 or to other Microsoft SaaS apps isn't supported. |
+| **Primary scenario** | Collaborate with external users by letting them use their preferred identity to sign in to resources in your Microsoft Entra organization. Provides access to Microsoft applications or your own applications (SaaS apps, custom-developed apps, etc.). <br><br> *Example:* Invite an external user to sign in to your Microsoft apps or become a guest member in Teams. | Collaborate with users from other Microsoft Entra organizations by establishing a mutual connection. Currently can be used with Teams shared channels, which external users can access from within their home instances of Teams. <br><br> *Example:* Add an external user to a Teams shared channel, which provides a space to chat, call, and share content. | Publish apps to consumers and customers using Azure AD B2C for identity experiences. Provides identity and access management for modern SaaS or custom-developed applications (not first-party Microsoft apps). |
+| **Intended for** | Collaborating with business partners from external organizations like suppliers, partners, vendors. These users may or may not have Microsoft Entra ID or managed IT. | Collaborating with business partners from external organizations that use Microsoft Entra ID, like suppliers, partners, vendors. | Customers of your product. These users are managed in a separate Microsoft Entra directory. |
+| **User management** | B2B collaboration users are managed in the same directory as employees but are typically annotated as guest users. Guest users can be managed the same way as employees, added to the same groups, and so on. Cross-tenant access settings can be used to determine which users have access to B2B collaboration. | No user object is created in your Microsoft Entra directory. Cross-tenant access settings determine which users have access to B2B collaboration. direct connect. Shared channel users can be managed in Teams, and usersΓÇÖ access is determined by the Teams shared channelΓÇÖs policies. | User objects are created for consumer users in your Azure AD B2C directory. They're managed separately from the organization's employee and partner directory (if any). |
+| **Identity providers supported** | External users can collaborate using work accounts, school accounts, any email address, SAML and WS-Fed based identity providers, and social identity providers like Gmail and Facebook. | External users collaborate using Microsoft Entra ID work accounts or school accounts. | Consumer users with local application accounts (any email address, user name, or phone number), Microsoft Entra ID, various supported social identities, and users with corporate and government-issued identities via SAML/WS-Fed-based identity provider federation. |
+| **Single sign-on (SSO)** | SSO to all Microsoft Entra connected apps is supported. For example, you can provide access to Microsoft 365 or on-premises apps, and to other SaaS apps such as Salesforce or Workday. | SSO to a Teams shared channel. | SSO to customer owned apps within the Azure AD B2C tenants is supported. SSO to Microsoft 365 or to other Microsoft SaaS apps isn't supported. |
| **Licensing and billing** | Based on monthly active users (MAU), including B2B collaboration and Azure AD B2C users. Learn more about [External Identities pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/) and [billing setup for B2B](external-identities-pricing.md). | Based on monthly active users (MAU), including B2B collaboration, B2B direct connect, and Azure AD B2C users. Learn more about [External Identities pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/) and [billing setup for B2B](external-identities-pricing.md). | Based on monthly active users (MAU), including B2B collaboration and Azure AD B2C users. Learn more about [External Identities pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/) and [billing setup for Azure AD B2C](../../active-directory-b2c/billing.md). | | **Security policy and compliance** | Managed by the host/inviting organization (for example, with [Conditional Access policies](authentication-conditional-access.md) and cross-tenant access settings). | Managed by the host/inviting organization (for example, with [Conditional Access policies](authentication-conditional-access.md) and cross-tenant access settings). See also the [Teams documentation](/microsoftteams/security-compliance-overview). | Managed by the organization via [Conditional Access and Identity Protection](../../active-directory-b2c/conditional-access-identity-protection-overview.md). |
-| **Multi-factor Authentication (MFA)** | If inbound trust settings to accept MFA claims from the user's home tenant are configured, and MFA policies have already been met in the user's home tenant, the external user can sign in. If MFA trust isn't enabled, the user is presented with an MFA challenge from the resource organization. [Learn more](authentication-conditional-access.md#mfa-for-azure-ad-external-users) about MFA for Azure AD external users. | If inbound trust settings to accept MFA claims from the user's home tenant are configured, and MFA policies have already been met in the user's home tenant, the external user can sign in. If MFA trust isn't enabled, and Conditional Access policies require MFA, the user is blocked from accessing resources. You *must* configure your inbound trust settings to accept MFA claims from the organization. [Learn more](authentication-conditional-access.md#mfa-for-azure-ad-external-users) about MFA for Azure AD external users. | [Integrates directly](../../active-directory-b2c/multi-factor-authentication.md) with Azure AD Multi-Factor Authentication. |
+| **multifactor authentication** | If inbound trust settings to accept MFA claims from the user's home tenant are configured, and MFA policies have already been met in the user's home tenant, the external user can sign in. If MFA trust isn't enabled, the user is presented with an MFA challenge from the resource organization. [Learn more](authentication-conditional-access.md#mfa-for-azure-ad-external-users) about MFA for Microsoft Entra external users. | If inbound trust settings to accept MFA claims from the user's home tenant are configured, and MFA policies have already been met in the user's home tenant, the external user can sign in. If MFA trust isn't enabled, and Conditional Access policies require MFA, the user is blocked from accessing resources. You *must* configure your inbound trust settings to accept MFA claims from the organization. [Learn more](authentication-conditional-access.md#mfa-for-azure-ad-external-users) about MFA for Microsoft Entra external users. | [Integrates directly](../../active-directory-b2c/multi-factor-authentication.md) with Microsoft Entra multifactor authentication. |
| **Microsoft cloud settings** | [Supported.](cross-cloud-settings.md) | [Not supported.](cross-cloud-settings.md) | Not applicable. | | **Entitlement management** | [Supported.](../governance/entitlement-management-overview.md) | Not supported. | Not applicable. | | **Line-of-business (LOB) apps** | Supported. | Not supported. Only B2B direct connect-enabled apps can be shared (currently, Teams Connect shared channels). | Works with [RESTful API](../../active-directory-b2c/technical-overview.md#add-your-own-business-logic-and-call-restful-apis). |
Based on your organizationΓÇÖs requirements you might use cross-tenant synchroni
## Managing External Identities features
-Azure AD B2B collaboration and B2B direct connect are features Azure AD, and they're managed in the Azure portal through the Azure Active Directory service. To control inbound and outbound collaboration, you can use a combination of *cross-tenant access settings* and *external collaboration settings*.
+Microsoft Entra B2B collaboration and B2B direct connect are features Microsoft Entra ID, and they're managed in the Azure portal through the Microsoft Entra service. To control inbound and outbound collaboration, you can use a combination of *cross-tenant access settings* and *external collaboration settings*.
### Cross-tenant access settings
-Cross-tenant access settings let you manage B2B collaboration and B2B direct connect with other Azure AD organizations. You can determine how other Azure AD organizations collaborate with you (inbound access), and how your users collaborate with other Azure AD organizations (outbound access). Granular controls let you determine the people, groups, and apps, both in your organization and in external Azure AD organizations that can participate in B2B collaboration and B2B direct connect. You can also trust multi-factor authentication (MFA) and device claims (compliant claims and hybrid Azure AD joined claims) from other Azure AD organizations.
+Cross-tenant access settings let you manage B2B collaboration and B2B direct connect with other Microsoft Entra organizations. You can determine how other Microsoft Entra organizations collaborate with you (inbound access), and how your users collaborate with other Microsoft Entra organizations (outbound access). Granular controls let you determine the people, groups, and apps, both in your organization and in external Microsoft Entra organizations that can participate in B2B collaboration and B2B direct connect. You can also trust multifactor authentication and device claims (compliant claims and Microsoft Entra hybrid joined claims) from other Microsoft Entra organizations.
-- **Default cross-tenant access settings** determine your baseline inbound and outbound settings for both B2B collaboration and B2B direct connect. Initially, your default settings are configured to allow all inbound and outbound B2B collaboration with other Azure AD organizations and to block B2B direct connect with all Azure AD organizations. You can change these initial settings to create your own default configuration.
+- **Default cross-tenant access settings** determine your baseline inbound and outbound settings for both B2B collaboration and B2B direct connect. Initially, your default settings are configured to allow all inbound and outbound B2B collaboration with other Microsoft Entra organizations and to block B2B direct connect with all Microsoft Entra organizations. You can change these initial settings to create your own default configuration.
-- **Organization-specific access settings** let you configure customized settings for individual Azure AD organizations. Once you add an organization and customize your cross-tenant access settings with this organization, these settings will take precedence over your defaults. For example, you could disable B2B collaboration and B2B direct connect with all external organizations by default, but enable these features only for Fabrikam.
+- **Organization-specific access settings** let you configure customized settings for individual Microsoft Entra organizations. Once you add an organization and customize your cross-tenant access settings with this organization, these settings will take precedence over your defaults. For example, you could disable B2B collaboration and B2B direct connect with all external organizations by default, but enable these features only for Fabrikam.
-For more information, see [Cross-tenant access in Azure AD External Identities](cross-tenant-access-overview.md).
+For more information, see [Cross-tenant access in Microsoft Entra External ID](cross-tenant-access-overview.md).
-Azure AD has a feature for multi-tenant organizations called cross-tenant synchronization, which allows for a seamless collaboration experience across Azure AD tenants. Cross-tenant synchronization settings are configured under the **Organization-specific access settings**. To learn more about multi-tenant organizations and cross-tenant synchronization see the [Multi-tenant organizations documentation](../multi-tenant-organizations/index.yml).
+Microsoft Entra ID has a feature for multi-tenant organizations called cross-tenant synchronization, which allows for a seamless collaboration experience across Microsoft Entra tenants. Cross-tenant synchronization settings are configured under the **Organization-specific access settings**. To learn more about multi-tenant organizations and cross-tenant synchronization see the [Multi-tenant organizations documentation](../multi-tenant-organizations/index.yml).
### Microsoft cloud settings for B2B collaboration
To set up B2B collaboration between tenants in different clouds, both tenants ne
External collaboration settings determine whether your users can send B2B collaboration invitations to external users and the level of access guest users have to your directory. With these settings, you can: -- **Determine guest user permissions**. Azure AD allows you to restrict what external guest users can see in your Azure AD directory. For example, you can limit guest users' view of group memberships, or allow guests to view only their own profile information.
+- **Determine guest user permissions**. Microsoft Entra ID allows you to restrict what external guest users can see in your Microsoft Entra directory. For example, you can limit guest users' view of group memberships, or allow guests to view only their own profile information.
- **Specify who can invite guests**. By default, all users in your organization, including B2B collaboration guest users, can invite external users to B2B collaboration. If you want to limit the ability to send invitations, you can turn invitations on or off for everyone, or limit invitations to certain roles.
For more information, see how to [configure B2B external collaboration settings]
External collaboration settings work at the invitation level, whereas cross-tenant access settings work at the authentication level.
-Cross-tenant access settings and external collaboration settings are used to manage two different aspects of B2B collaboration. Cross-tenant access settings control whether users can authenticate with external Azure AD tenants, and they apply to both inbound and outbound B2B collaboration. By contrast, external collaboration settings control which of your users are allowed to send B2B collaboration invitations to external users from any organization.
+Cross-tenant access settings and external collaboration settings are used to manage two different aspects of B2B collaboration. Cross-tenant access settings control whether users can authenticate with external Microsoft Entra tenants, and they apply to both inbound and outbound B2B collaboration. By contrast, external collaboration settings control which of your users are allowed to send B2B collaboration invitations to external users from any organization.
-When you're considering B2B collaboration with a specific external Azure AD organization, youΓÇÖll want to assess whether your cross-tenant access settings allow B2B collaboration with that organization, and whether your external collaboration settings allow your users to send invitations to that organization's domain. Here are some examples:
+When you're considering B2B collaboration with a specific external Microsoft Entra organization, youΓÇÖll want to assess whether your cross-tenant access settings allow B2B collaboration with that organization, and whether your external collaboration settings allow your users to send invitations to that organization's domain. Here are some examples:
-- **Example 1**: You've previously added `adatum.com` (an Azure AD organization) to the list of blocked domains in your external collaboration settings, but your cross-tenant access settings enable B2B collaboration for all Azure AD organizations. In this case, the most restrictive setting applies. Your external collaboration settings will prevent your users from sending invitations to users at `adatum.com`.
+- **Example 1**: You've previously added `adatum.com` (a Microsoft Entra organization) to the list of blocked domains in your external collaboration settings, but your cross-tenant access settings enable B2B collaboration for all Microsoft Entra organizations. In this case, the most restrictive setting applies. Your external collaboration settings will prevent your users from sending invitations to users at `adatum.com`.
- **Example 2**: You allow B2B collaboration with Fabrikam in your cross-tenant access settings, but then you add `fabrikam.com` to your blocked domains in your external collaboration settings. Your users won't be able to invite new Fabrikam guest users, but existing Fabrikam guests will be able to continue using B2B collaboration.
For B2B collaboration end-users who perform cross-tenant sign-ins, their home te
### Azure Active Directory B2C management
-Azure AD B2C is a separate consumer-based directory that you manage in the Azure portal through the Azure AD B2C service. Each Azure AD B2C tenant is separate and distinct from other Azure Active Directory and Azure AD B2C tenants. The Azure AD B2C portal experience is similar to Azure AD, but there are key differences, such as the ability to customize your user journeys using the Identity Experience Framework.
+Azure AD B2C is a separate consumer-based directory that you manage in the Azure portal through the Azure AD B2C service. Each Azure AD B2C tenant is separate and distinct from other Microsoft Entra ID and Azure AD B2C tenants. The Azure AD B2C portal experience is similar to Microsoft Entra ID, but there are key differences, such as the ability to customize your user journeys using the Identity Experience Framework.
For details about configuring and managing Azure AD B2C, see the [Azure AD B2C documentation](../../active-directory-b2c/index.yml).
-## Related Azure AD technologies
+<a name='related-azure-ad-technologies'></a>
-There are several Azure AD technologies that are related to collaboration with external users and organizations. As you design your External Identities collaboration model, consider these other features.
+## Related Microsoft Entra technologies
-### Azure AD entitlement management for B2B guest user sign-up
+There are several Microsoft Entra technologies that are related to collaboration with external users and organizations. As you design your External Identities collaboration model, consider these other features.
-As an inviting organization, you might not know ahead of time who the individual external collaborators are who need access to your resources. You need a way for users from partner companies to sign themselves up with policies that you control. If you want to enable users from other organizations to request access, and upon approval be provisioned with guest accounts and assigned to groups, apps, and SharePoint Online sites, you can use [Azure AD entitlement management](../governance/entitlement-management-overview.md) to configure policies that [manage access for external users](../governance/entitlement-management-external-users.md#how-access-works-for-external-users).
+<a name='azure-ad-entitlement-management-for-b2b-guest-user-sign-up'></a>
-### Azure AD Microsoft Graph API for B2B collaboration
+### Microsoft Entra entitlement management for B2B guest user sign-up
+
+As an inviting organization, you might not know ahead of time who the individual external collaborators are who need access to your resources. You need a way for users from partner companies to sign themselves up with policies that you control. If you want to enable users from other organizations to request access, and upon approval be provisioned with guest accounts and assigned to groups, apps, and SharePoint Online sites, you can use [Microsoft Entra entitlement management](../governance/entitlement-management-overview.md) to configure policies that [manage access for external users](../governance/entitlement-management-external-users.md#how-access-works-for-external-users).
+
+<a name='azure-ad-microsoft-graph-api-for-b2b-collaboration'></a>
+
+### Microsoft Entra Microsoft Graph API for B2B collaboration
Microsoft Graph APIs are available for creating and managing External Identities features. -- **Cross-tenant access settings API**: The [Microsoft Graph cross-tenant access API](/graph/api/resources/crosstenantaccesspolicy-overview?view=graph-rest-beta&preserve-view=true) lets you programmatically create the same B2B collaboration and B2B direct connect policies that are configurable in the Azure portal. Using the API, you can set up policies for inbound and outbound collaboration to allow or block features for everyone by default and limit access to specific organizations, groups, users, and applications. The API also allows you to accept MFA and device claims (compliant claims and hybrid Azure AD joined claims) from other Azure AD organizations.
+- **Cross-tenant access settings API**: The [Microsoft Graph cross-tenant access API](/graph/api/resources/crosstenantaccesspolicy-overview?view=graph-rest-beta&preserve-view=true) lets you programmatically create the same B2B collaboration and B2B direct connect policies that are configurable in the Azure portal. Using the API, you can set up policies for inbound and outbound collaboration to allow or block features for everyone by default and limit access to specific organizations, groups, users, and applications. The API also allows you to accept MFA and device claims (compliant claims and Microsoft Entra hybrid joined claims) from other Microsoft Entra organizations.
- **B2B collaboration invitation manager**: The [Microsoft Graph invitation manager API](/graph/api/resources/invitation) is available for building your own onboarding experiences for B2B guest users. You can use the [create invitation API](/graph/api/invitation-post?tabs=http) to automatically send a customized invitation email directly to the B2B user, for example. Or your app can use the inviteRedeemUrl returned in the creation response to craft your own invitation (through your communication mechanism of choice) to the invited user. ### Conditional Access
-Organizations can enforce Conditional Access policies for external B2B collaboration and B2B direct connect users in the same way that they're enabled for full-time employees and members of the organization. For Azure AD cross-tenant scenarios, if your Conditional Access policies require MFA or device compliance, you can now trust MFA and device compliance claims from an external user's home organization. When trust settings are enabled, during authentication, Azure AD will check a user's credentials for an MFA claim or a device ID to determine if the policies have already been met. If so, the external user will be granted seamless sign-on to your shared resource. Otherwise, an MFA or device challenge will be initiated in the user's home tenant. Learn more about the [authentication flow and Conditional Access for external users](authentication-conditional-access.md).
+Organizations can enforce Conditional Access policies for external B2B collaboration and B2B direct connect users in the same way that they're enabled for full-time employees and members of the organization. For Microsoft Entra cross-tenant scenarios, if your Conditional Access policies require MFA or device compliance, you can now trust MFA and device compliance claims from an external user's home organization. When trust settings are enabled, during authentication, Microsoft Entra ID will check a user's credentials for an MFA claim or a device ID to determine if the policies have already been met. If so, the external user will be granted seamless sign-on to your shared resource. Otherwise, an MFA or device challenge will be initiated in the user's home tenant. Learn more about the [authentication flow and Conditional Access for external users](authentication-conditional-access.md).
### Multitenant applications
-If you offer a Software as a Service (SaaS) application to many organizations, you can configure your application to accept sign-ins from any Azure Active Directory (Azure AD) tenant. This configuration is called making your application multi-tenant. Users in any Azure AD tenant will be able to sign in to your application after consenting to use their account with your application. See how to [enable multitenant sign-ins](../develop/howto-convert-app-to-be-multi-tenant.md).
+If you offer a Software as a Service (SaaS) application to many organizations, you can configure your application to accept sign-ins from any Microsoft Entra tenant. This configuration is called making your application multi-tenant. Users in any Microsoft Entra tenant will be able to sign in to your application after consenting to use their account with your application. See how to [enable multitenant sign-ins](../develop/howto-convert-app-to-be-multi-tenant.md).
### Multi-tenant organizations
-A multi-tenant organization is an organization that has more than one instance of Azure AD. There are various reasons for [multi-tenancy](../multi-tenant-organizations/overview.md#what-is-a-multi-tenant-organization), like using multiple clouds or having multiple geographical boundaries. Multi-tenant organizations use a one-way synchronization service in Azure AD, called [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-overview.md). Cross-tenant synchronization enables seamless collaboration for a multi-tenant organization. It improves user experience and ensures that users can access resources, without receiving an invitation email and having to accept a consent prompt in each tenant.
+A multi-tenant organization is an organization that has more than one instance of Microsoft Entra ID. There are various reasons for [multi-tenancy](../multi-tenant-organizations/overview.md#what-is-a-multi-tenant-organization), like using multiple clouds or having multiple geographical boundaries. Multi-tenant organizations use a one-way synchronization service in Microsoft Entra ID, called [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-overview.md). Cross-tenant synchronization enables seamless collaboration for a multi-tenant organization. It improves user experience and ensures that users can access resources, without receiving an invitation email and having to accept a consent prompt in each tenant.
## Next steps -- [What is Azure AD B2B collaboration?](what-is-b2b.md)-- [What is Azure AD B2B direct connect?](b2b-direct-connect-overview.md)
+- [What is Microsoft Entra B2B collaboration?](what-is-b2b.md)
+- [What is Microsoft Entra B2B direct connect?](b2b-direct-connect-overview.md)
- [About Azure AD B2C](../../active-directory-b2c/overview.md)-- [About Azure AD multi-tenant organizations](../../active-directory/multi-tenant-organizations/overview.md)
+- [About Microsoft Entra multi-tenant organizations](../../active-directory/multi-tenant-organizations/overview.md)
active-directory External Identities Pricing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/external-identities-pricing.md
Title: MAU billing model for Azure AD External Identities
-description: Learn about Azure AD External Identities monthly active users (MAU) billing model for guest user collaboration (B2B) in Azure AD. Learn how to link your Azure AD tenant to an Azure subscription.
+ Title: MAU billing model for Microsoft Entra External ID
+description: Learn about Microsoft Entra External ID monthly active users (MAU) billing model for guest user collaboration (B2B) in Microsoft Entra External ID. Learn how to link your Microsoft Entra tenant to an Azure subscription.
-# Billing model for Azure AD External Identities
+# Billing model for Microsoft Entra External ID
-Azure Active Directory (Azure AD) External Identities pricing is based on monthly active users (MAU), which is the count of unique users with authentication activity within a calendar month. This billing model applies to both Azure AD guest user collaboration (B2B) and [Azure AD B2C tenants](../../active-directory-b2c/billing.md). MAU billing helps you reduce costs by offering a free tier and flexible, predictable pricing. In this article, learn about MAU billing and linking your Azure AD tenants to a subscription.
+Microsoft Entra External ID pricing is based on monthly active users (MAU), which is the count of unique users with authentication activity within a calendar month. This billing model applies to both Microsoft Entra guest user collaboration (B2B) and [Azure AD B2C tenants](../../active-directory-b2c/billing.md). MAU billing helps you reduce costs by offering a free tier and flexible, predictable pricing. In this article, learn about MAU billing and linking your Microsoft Entra tenants to a subscription.
> [!IMPORTANT]
-> This article does not contain pricing details. For the latest information about usage billing and pricing, see [Azure Active Directory pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+> This article does not contain pricing details. For the latest information about usage billing and pricing, see [Microsoft Entra pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
## What do I need to do?
-To take advantage of MAU billing, your Azure AD tenant must be linked to an Azure subscription.
+To take advantage of MAU billing, your Microsoft Entra tenant must be linked to an Azure subscription.
|If your tenant is: |You need to: | |||
-| An Azure AD tenant already linked to a subscription | Do nothing. When you use External Identities features to collaborate with guest users, you'll be automatically billed using the MAU model. |
-| An Azure AD tenant not yet linked to a subscription | [Link your Azure AD tenant to a subscription](#link-your-azure-ad-tenant-to-a-subscription) to activate MAU billing. |
+| A Microsoft Entra tenant already linked to a subscription | Do nothing. When you use External Identities features to collaborate with guest users, you'll be automatically billed using the MAU model. |
+| A Microsoft Entra tenant not yet linked to a subscription | [Link your Microsoft Entra tenant to a subscription](#link-your-azure-ad-tenant-to-a-subscription) to activate MAU billing. |
## About monthly active users (MAU) billing
-In your Azure AD tenant, guest user collaboration usage is billed based on the count of unique guest users with authentication activity within a calendar month. This model replaces the 1:5 ratio billing model, which allowed up to five guest users for each Azure AD Premium license in your tenant. When your tenant is linked to a subscription and you use External Identities features to collaborate with guest users, you'll be automatically billed using the MAU-based billing model.
+In your Microsoft Entra tenant, guest user collaboration usage is billed based on the count of unique guest users with authentication activity within a calendar month. This model replaces the 1:5 ratio billing model, which allowed up to five guest users for each Microsoft Entra ID P1 or P2 license in your tenant. When your tenant is linked to a subscription and you use External Identities features to collaborate with guest users, you'll be automatically billed using the MAU-based billing model.
-Your first 50,000 MAUs per month are free for both Premium P1 and Premium P2 features. To determine the total number of MAUs, we combine MAUs from all your tenants (both Azure AD and Azure AD B2C) that are linked to the same subscription.
+Your first 50,000 MAUs per month are free for both Premium P1 and Premium P2 features. To determine the total number of MAUs, we combine MAUs from all your tenants (both External ID and Azure AD B2C) that are linked to the same subscription.
-The pricing tier that applies to your guest users is based on the highest pricing tier assigned to your Azure AD tenant. For more information, see [Azure Active Directory External Identities Pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
+The pricing tier that applies to your guest users is based on the highest pricing tier assigned to your Microsoft Entra tenant. For more information, see [Microsoft Entra External ID Pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
-## Link your Azure AD tenant to a subscription
+<a name='link-your-azure-ad-tenant-to-a-subscription'></a>
-An Azure AD tenant must be linked to a resource group within an Azure subscription for proper billing and access to features.
+## Link your Microsoft Entra tenant to a subscription
+
+A Microsoft Entra tenant must be linked to a resource group within an Azure subscription for proper billing and access to features.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) with an account that's been assigned at least the Contributor role within the subscription or a resource group within the subscription.
If no subscriptions are available in the **Link a subscription** pane, here are
## Next steps
-For the latest pricing information, see [Azure Active Directory pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+For the latest pricing information, see [Microsoft Entra pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
active-directory Facebook Federation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/facebook-federation.md
Title: Add Facebook as an identity provider
-description: Federate with Facebook to enable external users (guests) to sign in to your Azure AD apps with their own Facebook accounts.
+description: Federate with Facebook to enable external users (guests) to sign in to your Microsoft Entra apps with their own Facebook accounts.
To use a Facebook account as an [identity provider](identity-providers.md), you
> [!NOTE] > Use the following URLs in the steps 9 and 16 below. > - For **Site URL** enter the address of your application, such as `https://contoso.com`.
-> - For **Valid OAuth redirect URIs**, enter `https://login.microsoftonline.com/te/<tenant-id>/oauth2/authresp`. You can find your `<tenant-ID>` in the Azure Active Directory Overview blade.
+> - For **Valid OAuth redirect URIs**, enter `https://login.microsoftonline.com/te/<tenant-id>/oauth2/authresp`. To find your tenant ID, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). Under **Identity**, select **Overview** and copy the **Tenant ID**.
1. Sign in to [Facebook for developers](https://developers.facebook.com/) with your Facebook account credentials.
To use a Facebook account as an [identity provider](identity-providers.md), you
1. **Add an app name** and a valid **App contact email**. 1. Select **Create app**. This may require you to accept Facebook platform policies and complete an online security check. 1. Select **Settings** > **Basic**.
-1. Choose a **Category**, for example **Business and pages**. This value is required by Facebook, but not used for Azure AD.
+1. Choose a **Category**, for example **Business and pages**. This value is required by Facebook, but not used for Microsoft Entra External ID.
1. At the bottom of the page, select **Add Platform**, and then select **Website**. 1. In **Site URL**, enter the appropriate URL (noted above). 1. In **Privacy Policy URL** at the top of the page, enter the URL for the page where you maintain privacy information for your application, for example `http://www.contoso.com`.
To use a Facebook account as an [identity provider](identity-providers.md), you
1. Under **Facebook Login** in the left, select **Settings**. 1. In **Valid OAuth redirect URIs**, enter the appropriate URL (noted above). 1. Select **Save changes** at the bottom of the page.
-1. To make your Facebook application available to Azure AD, select the **App Mode** selector at the top of the page and turn it **Live** to make the Application public.
+1. To make your Facebook application available to Microsoft Entra External ID, select the **App Mode** selector at the top of the page and turn it **Live** to make the Application public.
## Configure a Facebook account as an identity provider Now you'll set the Facebook client ID and client secret, either by entering it in the Microsoft Entra admin center or by using PowerShell. You can test your Facebook configuration by signing up via a user flow on an app enabled for self-service sign-up.
active-directory Google Federation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/google-federation.md
Title: Add Google as an identity provider for B2B
-description: Federate with Google to enable guest users to sign in to your Azure AD apps with their own Gmail accounts.
+description: Federate with Google to enable guest users to sign in to your Microsoft Entra apps with their own Gmail accounts.
By setting up federation with Google, you can allow invited users to sign in to
> [!IMPORTANT] >
-> - **Starting July 12, 2021**, if Azure AD B2B customers set up new Google integrations for use with self-service sign-up or for inviting external users for their custom or line-of-business applications, authentication could be blocked for Gmail users (with the error screen shown below in [What to expect](#what-to-expect)). This issue occurs only if you create Google integration for self-service sign-up user flows or invitations after July 12, 2021 and Gmail authentications in your custom or line-of-business applications havenΓÇÖt been moved to system web-views. Because system web-views are enabled by default, most apps will not be affected. To avoid the issue, we strongly advise you to move Gmail authentications to system browsers before creating any new Google integrations for self-service sign-up. Please refer to [Action needed for embedded web-views](#action-needed-for-embedded-frameworks).
-> - **Starting September 30, 2021**, Google is [deprecating web-view sign-in support](https://developers.googleblog.com/2021/06/upcoming-security-changes-to-googles-oauth-2.0-authorization-endpoint.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Azure AD B2B for external user invitations or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate. [Learn more](#deprecation-of-web-view-sign-in-support).
+> - **Starting July 12, 2021**, if Microsoft Entra B2B customers set up new Google integrations for use with self-service sign-up or for inviting external users for their custom or line-of-business applications, authentication could be blocked for Gmail users (with the error screen shown below in [What to expect](#what-to-expect)). This issue occurs only if you create Google integration for self-service sign-up user flows or invitations after July 12, 2021 and Gmail authentications in your custom or line-of-business applications havenΓÇÖt been moved to system web-views. Because system web-views are enabled by default, most apps will not be affected. To avoid the issue, we strongly advise you to move Gmail authentications to system browsers before creating any new Google integrations for self-service sign-up. Please refer to [Action needed for embedded web-views](#action-needed-for-embedded-frameworks).
+> - **Starting September 30, 2021**, Google is [deprecating web-view sign-in support](https://developers.googleblog.com/2021/06/upcoming-security-changes-to-googles-oauth-2.0-authorization-endpoint.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Microsoft Entra B2B for external user invitations or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate. [Learn more](#deprecation-of-web-view-sign-in-support).
## What is the experience for the Google user?
You can also give Google guest users a direct link to an application or resource
## Deprecation of web-view sign-in support
-Starting September 30, 2021, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2021/06/upcoming-security-changes-to-googles-oauth-2.0-authorization-endpoint.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Azure AD B2B for [external user invitations](google-federation.md) or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate.
+Starting September 30, 2021, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2021/06/upcoming-security-changes-to-googles-oauth-2.0-authorization-endpoint.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Microsoft Entra B2B for [external user invitations](google-federation.md) or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate.
The following are known scenarios that will impact Gmail users: - Microsoft apps (e.g. Teams and Power Apps) on Windows
Follow [GoogleΓÇÖs guidance](https://developers.googleblog.com/2016/08/modernizi
## Step 1: Configure a Google developer project
-First, create a new project in the Google Developers Console to obtain a client ID and a client secret that you can later add to Azure Active Directory (Azure AD).
+First, create a new project in the Google Developers Console to obtain a client ID and a client secret that you can later add to Microsoft Entra External ID.
1. Go to the Google APIs at https://console.developers.google.com, and sign in with your Google account. We recommend that you use a shared team Google account. 1. Accept the terms of service if you're prompted to do so.
First, create a new project in the Google Developers Console to obtain a client
- `https://login.microsoftonline.com/te/<tenant name>.onmicrosoft.com/oauth2/authresp` <br>(where `<tenant name>` is your tenant name) > [!NOTE]
- > To find your tenant ID, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). Under **Azure Active Directory**, select **Properties** and copy the **Tenant ID**.
+ > To find your tenant ID, sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). Under **Identity**, select **Overview** and copy the **Tenant ID**.
1. Select **Create**. Copy your client ID and client secret. You'll use them when you add the identity provider in the Microsoft Entra admin center.
First, create a new project in the Google Developers Console to obtain a client
> [!NOTE] > In some cases, your app might require verification by Google (for example, if you update the application logo). For more information, see Google's [verification status help](https://support.google.com/cloud/answer/10311615#verification-status).
-## Step 2: Configure Google federation in Azure AD
+<a name='step-2-configure-google-federation-in-azure-ad-'></a>
+
+## Step 2: Configure Google federation in Microsoft Entra External ID
You'll now set the Google client ID and client secret. You can use the Microsoft Entra admin center or PowerShell to do so. Be sure to test your Google federation configuration by inviting yourself. Use a Gmail address and try to redeem the invitation with your invited Google account.
active-directory Hybrid Cloud To On Premises https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/hybrid-cloud-to-on-premises.md
Title: Grant B2B users access to your on-premises apps
-description: Shows how to give cloud B2B users access to on premises apps with Azure AD B2B collaboration.
+description: Shows how to give cloud B2B users access to on premises apps with Microsoft Entra B2B collaboration.
# Customer intent: As a tenant administrator, I want to enable B2B user access to on-premises apps.
-# Grant B2B users in Azure AD access to your on-premises applications
+# Grant Microsoft Entra B2B users access to your on-premises applications
-As an organization that uses Azure Active Directory (Azure AD) B2B collaboration capabilities to invite guest users from partner organizations to your Azure AD, you can now provide these B2B users access to on-premises apps. These on-premises apps can use SAML-based authentication or integrated Windows authentication (IWA) with Kerberos constrained delegation (KCD).
+As an organization that uses Microsoft Entra B2B collaboration capabilities to invite guest users from partner organizations, you can now provide these B2B users access to on-premises apps. These on-premises apps can use SAML-based authentication or integrated Windows authentication (IWA) with Kerberos constrained delegation (KCD).
## Access to SAML apps
-If your on-premises app uses SAML-based authentication, you can easily make these apps available to your Azure AD B2B collaboration users through the Microsoft Entra admin center using Azure AD Application Proxy.
+If your on-premises app uses SAML-based authentication, you can easily make these apps available to your Microsoft Entra B2B collaboration users through the Microsoft Entra admin center using Microsoft Entra application proxy.
You must do the following: -- Enable Application Proxy and install a connector. For instructions, see [Publish applications using Azure AD Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md).-- Publish the on-premises SAML-based application through Azure AD Application Proxy by following the instructions in [SAML single sign-on for on-premises applications with Application Proxy](../app-proxy/application-proxy-configure-single-sign-on-on-premises-apps.md).-- Assign Azure AD B2B Users to the SAML Application.
+- Enable Application Proxy and install a connector. For instructions, see [Publish applications using Microsoft Entra application proxy](../app-proxy/application-proxy-add-on-premises-application.md).
+- Publish the on-premises SAML-based application through Microsoft Entra application proxy by following the instructions in [SAML single sign-on for on-premises applications with Application Proxy](../app-proxy/application-proxy-configure-single-sign-on-on-premises-apps.md).
+- Assign Microsoft Entra B2B Users to the SAML Application.
-When you've completed the steps above, your app should be up and running. To test Azure AD B2B access:
+When you've completed the steps above, your app should be up and running. To test Microsoft Entra B2B access:
1. Open a browser and navigate to the external URL that you created when you published the app.
-2. Sign in with the Azure AD B2B account that you assigned to the app. You should be able to open the app and access it with single sign-on.
+2. Sign in with the Microsoft Entra B2B account that you assigned to the app. You should be able to open the app and access it with single sign-on.
## Access to IWA and KCD apps To provide B2B users access to on-premises applications that are secured with integrated Windows authentication and Kerberos constrained delegation, you need the following components: -- **Authentication through Azure AD Application Proxy**. B2B users must be able to authenticate to the on-premises application. To do this, you must publish the on-premises app through the Azure AD Application Proxy. For more information, see [Tutorial: Add an on-premises application for remote access through Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md).
+- **Authentication through Microsoft Entra application proxy**. B2B users must be able to authenticate to the on-premises application. To do this, you must publish the on-premises app through the Microsoft Entra application proxy. For more information, see [Tutorial: Add an on-premises application for remote access through Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md).
- **Authorization via a B2B user object in the on-premises directory**. The application must be able to perform user access checks, and grant access to the correct resources. IWA and KCD require a user object in the on-premises Windows Server Active Directory to complete this authorization. As described in [How single sign-on with KCD works](../app-proxy/application-proxy-configure-single-sign-on-with-kcd.md#how-single-sign-on-with-kcd-works), Application Proxy needs this user object to impersonate the user and get a Kerberos token to the app. > [!NOTE]
- > When you configure the Azure AD Application Proxy, ensure that **Delegated Logon Identity** is set to **User principal name** (default) in the single sign-on configuration for integrated Windows authentication (IWA).
+ > When you configure the Microsoft Entra application proxy, ensure that **Delegated Logon Identity** is set to **User principal name** (default) in the single sign-on configuration for integrated Windows authentication (IWA).
For the B2B user scenario, there are two methods you can use to create the guest user objects that are required for authorization in the on-premises directory: - Microsoft Identity Manager (MIM) and the MIM management agent for Microsoft Graph. - A PowerShell script, which is a more lightweight solution that doesn't require MIM.
-The following diagram provides a high-level overview of how Azure AD Application Proxy and the generation of the B2B user object in the on-premises directory work together to grant B2B users access to your on-premises IWA and KCD apps. The numbered steps are described in detail below the diagram.
+The following diagram provides a high-level overview of how Microsoft Entra application proxy and the generation of the B2B user object in the on-premises directory work together to grant B2B users access to your on-premises IWA and KCD apps. The numbered steps are described in detail below the diagram.
![Diagram of MIM and B2B script solutions.](media/hybrid-cloud-to-on-premises/MIMScriptSolution.PNG)
The following diagram provides a high-level overview of how Azure AD Application
You can manage the on-premises B2B user objects through lifecycle management policies. For example: - You can set up multi-factor authentication (MFA) policies for the Guest user so that MFA is used during Application Proxy authentication. For more information, see [Conditional Access for B2B collaboration users](authentication-conditional-access.md).-- Any sponsorships, access reviews, account verifications, etc. that are performed on the cloud B2B user applies to the on-premises users. For example, if the cloud user is deleted through your lifecycle management policies, the on-premises user is also deleted by MIM Sync or through the Azure AD B2B script. For more information, see [Manage guest access with Azure AD access reviews](../governance/manage-guest-access-with-access-reviews.md).
+- Any sponsorships, access reviews, account verifications, etc. that are performed on the cloud B2B user applies to the on-premises users. For example, if the cloud user is deleted through your lifecycle management policies, the on-premises user is also deleted by MIM Sync or through the Microsoft Entra B2B script. For more information, see [Manage guest access with Microsoft Entra access reviews](../governance/manage-guest-access-with-access-reviews.md).
-### Create B2B guest user objects through an Azure AD B2B script
+<a name='create-b2b-guest-user-objects-through-an-azure-ad-b2b-script'></a>
-You can use an [Azure AD B2B sample script](https://github.com/Azure-Samples/B2B-to-AD-Sync) to create shadow Azure AD accounts synced from Azure AD B2B accounts. You can then use the shadow accounts for on-premises apps that use KCD.
+### Create B2B guest user objects through a Microsoft Entra B2B script
+
+You can use an [Microsoft Entra B2B sample script](https://github.com/Azure-Samples/B2B-to-AD-Sync) to create shadow Microsoft Entra accounts synced from Microsoft Entra B2B accounts. You can then use the shadow accounts for on-premises apps that use KCD.
### Create B2B guest user objects through MIM
-You can use MIM and the MIM connector for Microsoft Graph to create the guest user objects in the on-premises directory. To learn more, see [Azure AD business-to-business (B2B) collaboration with Microsoft Identity Manager (MIM) 2016 SP1 with Azure Application Proxy](/microsoft-identity-manager/microsoft-identity-manager-2016-graph-b2b-scenario).
+You can use MIM and the MIM connector for Microsoft Graph to create the guest user objects in the on-premises directory. To learn more, see [Microsoft Entra business-to-business (B2B) collaboration with Microsoft Identity Manager (MIM) 2016 SP1 with Azure Application Proxy](/microsoft-identity-manager/microsoft-identity-manager-2016-graph-b2b-scenario).
## License considerations
Make sure that you have the correct Client Access Licenses (CALs) or External Co
## Next steps - [Grant local users access to cloud apps](hybrid-on-premises-to-cloud.md)-- [Azure Active Directory B2B collaboration for hybrid organizations](hybrid-organizations.md)-- For an overview of Azure AD Connect, see [Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md).
+- [Microsoft Entra B2B collaboration for hybrid organizations](hybrid-organizations.md)
+- For an overview of Microsoft Entra Connect, see [Integrate your on-premises directories with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md).
active-directory Hybrid On Premises To Cloud https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/hybrid-on-premises-to-cloud.md
Title: Sync local partner accounts to cloud as B2B users
-description: Give locally managed external partners access to both local and cloud resources using the same credentials with Azure AD B2B collaboration.
+description: Give locally managed external partners access to both local and cloud resources using the same credentials with Microsoft Entra B2B collaboration.
-# Customer intent: As a tenant administrator, I want to enable locally-managed external partners' access to both local and cloud resources via the Azure AD B2B collaboration.
+# Customer intent: As a tenant administrator, I want to enable locally-managed external partners' access to both local and cloud resources via the Microsoft Entra B2B collaboration.
-# Grant locally managed partner accounts access to cloud resources using Azure AD B2B collaboration
+# Grant locally managed partner accounts access to cloud resources using Microsoft Entra B2B collaboration
-Before Azure Active Directory (Azure AD), organizations with on-premises identity systems have traditionally managed partner accounts in their on-premises directory. In such an organization, when you start to move apps to Azure AD, you want to make sure your partners can access the resources they need. It shouldn't matter whether the resources are on-premises or in the cloud. Also, you want your partner users to be able to use the same sign-in credentials for both on-premises and Azure AD resources.
+Before Microsoft Entra ID, organizations with on-premises identity systems have traditionally managed partner accounts in their on-premises directory. In such an organization, when you start to move apps to Microsoft Entra ID, you want to make sure your partners can access the resources they need. It shouldn't matter whether the resources are on-premises or in the cloud. Also, you want your partner users to be able to use the same sign-in credentials for both on-premises and Microsoft Entra resources.
-If you create accounts for your external partners in your on-premises directory (for example, you create an account with a sign-in name of "msullivan" for an external user named Maria Sullivan in your partners.contoso.com domain), you can now sync these accounts to the cloud. Specifically, you can use [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md) to sync the partner accounts to the cloud, which creates a user account with UserType = Guest. This enables your partner users to access cloud resources using the same credentials as their local accounts, without giving them more access than they need.
+If you create accounts for your external partners in your on-premises directory (for example, you create an account with a sign-in name of "msullivan" for an external user named Maria Sullivan in your partners.contoso.com domain), you can now sync these accounts to the cloud. Specifically, you can use [Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md) to sync the partner accounts to the cloud, which creates a user account with UserType = Guest. This enables your partner users to access cloud resources using the same credentials as their local accounts, without giving them more access than they need.
> [!NOTE] > See also how to [invite internal users to B2B collaboration](invite-internal-users.md). With this feature, you can invite internal guest users to use B2B collaboration, regardless of whether you've synced their accounts from your on-premises directory to the cloud. Once the user accepts the invitation to use B2B collaboration, they'll be able to use their own identities and credentials to sign in to the resources you want them to access. You wonΓÇÖt need to maintain passwords or manage account lifecycles.
Two common approaches for this are to:
For detailed attribute requirements, see [Enable synchronization of UserType](../hybrid/connect/how-to-connect-sync-change-the-configuration.md#enable-synchronization-of-usertype).
-## Configure Azure AD Connect to sync users to the cloud
+<a name='configure-azure-ad-connect-to-sync-users-to-the-cloud'></a>
-After you identify the unique attribute, you can configure Azure AD Connect to sync these users to the cloud, which creates a user account with UserType = Guest. From an authorization point of view, these users are indistinguishable from B2B users created through the Azure AD B2B collaboration invitation process.
+## Configure Microsoft Entra Connect to sync users to the cloud
+
+After you identify the unique attribute, you can configure Microsoft Entra Connect to sync these users to the cloud, which creates a user account with UserType = Guest. From an authorization point of view, these users are indistinguishable from B2B users created through the Microsoft Entra B2B collaboration invitation process.
For implementation instructions, see [Enable synchronization of UserType](../hybrid/connect/how-to-connect-sync-change-the-configuration.md#enable-synchronization-of-usertype). ## Next steps -- [Azure Active Directory B2B collaboration for hybrid organizations](hybrid-organizations.md)-- [Grant B2B users in Azure AD access to your on-premises applications](hybrid-cloud-to-on-premises.md)-- For an overview of Azure AD Connect, see [Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md).
+- [Microsoft Entra B2B collaboration for hybrid organizations](hybrid-organizations.md)
+- [Grant B2B users in Microsoft Entra ID access to your on-premises applications](hybrid-cloud-to-on-premises.md)
+- For an overview of Microsoft Entra Connect, see [Integrate your on-premises directories with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md).
active-directory Hybrid Organizations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/hybrid-organizations.md
Title: B2B collaboration for hybrid organizations
-description: Give partners access to both on-premises and cloud resources with Azure AD B2B collaboration.
+description: Give partners access to both on-premises and cloud resources with Microsoft Entra B2B collaboration.
-# Customer intent: As a tenant administrator, I want to give partners access to both on-premises and cloud resources with Azure AD B2B collaboration.
+# Customer intent: As a tenant administrator, I want to give partners access to both on-premises and cloud resources with Microsoft Entra B2B collaboration.
-# Azure Active Directory B2B collaboration for hybrid organizations
+# Microsoft Entra B2B collaboration for hybrid organizations
-Azure Active Directory (Azure AD) B2B collaboration makes it easy for you to give your external partners access to apps and resources in your organization. This is true even in a hybrid configuration where you have both on-premises and cloud-based resources. It doesnΓÇÖt matter if you currently manage external partner accounts locally in your on-premises identity system, or if you manage the external accounts in the cloud as Azure AD B2B users. You can now grant these users access to resources in either location, using the same sign-in credentials for both environments.
+Microsoft Entra B2B collaboration makes it easy for you to give your external partners access to apps and resources in your organization. This is true even in a hybrid configuration where you have both on-premises and cloud-based resources. It doesnΓÇÖt matter if you currently manage external partner accounts locally in your on-premises identity system, or if you manage the external accounts in the cloud as Microsoft Entra B2B users. You can now grant these users access to resources in either location, using the same sign-in credentials for both environments.
-## Grant B2B users in Azure AD access to your on-premises apps
+<a name='grant-b2b-users-in-azure-ad-access-to-your-on-premises-apps'></a>
-If your organization uses [Azure AD B2B](what-is-b2b.md) collaboration capabilities to invite guest users from partner organizations to your Azure AD, you can now provide these B2B users access to on-premises apps.
+## Grant B2B users in Microsoft Entra ID access to your on-premises apps
-For apps that use SAML-based authentication, you can make these apps available to B2B users through the Azure portal, using Azure AD Application Proxy for authentication.
+If your organization uses [Microsoft Entra B2B](what-is-b2b.md) collaboration capabilities to invite guest users from partner organizations to your Microsoft Entra ID, you can now provide these B2B users access to on-premises apps.
-For apps that use integrated Windows authentication (IWA) with Kerberos constrained delegation (KCD), you also use Azure AD Proxy for authentication. However, for authorization to work, a user object is required in the on-premises Windows Server Active Directory. There are two methods you can use to create local user objects that represent your B2B guest users.
+For apps that use SAML-based authentication, you can make these apps available to B2B users through the Azure portal, using Microsoft Entra application proxy for authentication.
+
+For apps that use integrated Windows authentication (IWA) with Kerberos constrained delegation (KCD), you also use Microsoft Entra ID Proxy for authentication. However, for authorization to work, a user object is required in the on-premises Windows Server Active Directory. There are two methods you can use to create local user objects that represent your B2B guest users.
- You can use Microsoft Identity Manager (MIM) 2016 SP1 and the MIM management agent for Microsoft Graph. - You can use a PowerShell script. (This solution doesn't require MIM.)
-For details about how to implement these solutions, see [Grant B2B users in Azure AD access to your on-premises applications](hybrid-cloud-to-on-premises.md).
+For details about how to implement these solutions, see [Grant Microsoft Entra B2B users access to your on-premises applications](hybrid-cloud-to-on-premises.md).
## Grant locally managed partner accounts access to cloud resources
-Before Azure AD, organizations with on-premises identity systems have traditionally managed partner accounts in their on-premises directory. If youΓÇÖre such an organization, you want to make sure that your partners continue to have access as you move your apps and other resources to the cloud. Ideally, you want these users to use the same set of credentials to access both cloud and on-premises resources.
+Before Microsoft Entra ID, organizations with on-premises identity systems have traditionally managed partner accounts in their on-premises directory. If youΓÇÖre such an organization, you want to make sure that your partners continue to have access as you move your apps and other resources to the cloud. Ideally, you want these users to use the same set of credentials to access both cloud and on-premises resources.
-We now offer methods where you can use Azure AD Connect to sync these local accounts to the cloud as "guest users," where the accounts behave just like Azure AD B2B users.
+We now offer methods where you can use Microsoft Entra Connect to sync these local accounts to the cloud as "guest users," where the accounts behave just like Microsoft Entra B2B users.
To help protect your company data, you can control access to just the right resources, and configure authorization policies that treat these guest users differently from your employees.
-For implementation details, see [Grant locally managed partner accounts access to cloud resources using Azure AD B2B collaboration](hybrid-on-premises-to-cloud.md).
+For implementation details, see [Grant locally managed partner accounts access to cloud resources using Microsoft Entra B2B collaboration](hybrid-on-premises-to-cloud.md).
## Next steps -- [Grant B2B users in Azure AD access to your on-premises applications](hybrid-cloud-to-on-premises.md)
+- [Grant Microsoft Entra B2B users access to your on-premises applications](hybrid-cloud-to-on-premises.md)
- [B2B direct connect](b2b-direct-connect-overview.md)-- [Grant locally managed partner accounts access to cloud resources using Azure AD B2B collaboration](hybrid-on-premises-to-cloud.md)--
+- [Grant locally managed partner accounts access to cloud resources using Microsoft Entra B2B collaboration](hybrid-on-premises-to-cloud.md)
active-directory Identity Providers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/identity-providers.md
Title: Identity providers for External Identities
-description: Learn how to use Azure AD as your default identity provider for sharing with external users.
+description: Learn how to use Microsoft Entra ID as your default identity provider for sharing with external users.
> [!TIP] > This article applies to B2B collaboration identity providers. If your tenant is configured for customer identity and access management, see [Authentication methods and identity providers for customers](customers/concept-authentication-methods-customers.md).
-An *identity provider* creates, maintains, and manages identity information while providing authentication services to applications. When sharing your apps and resources with external users, Azure AD is the default identity provider for sharing. This means when you invite external users who already have an Azure AD or Microsoft account, they can automatically sign in without further configuration on your part.
+An *identity provider* creates, maintains, and manages identity information while providing authentication services to applications. When sharing your apps and resources with external users, Microsoft Entra ID is the default identity provider for sharing. This means when you invite external users who already have a Microsoft Entra account or Microsoft account, they can automatically sign in without further configuration on your part.
External Identities offers a variety of identity providers. -- **Azure Active Directory accounts**: Guest users can use their Azure AD work or school accounts to redeem your B2B collaboration invitations or complete your sign-up user flows. [Azure Active Directory](default-account.md) is one of the allowed identity providers by default. No additional configuration is needed to make this identity provider available for user flows.
+- **Microsoft Entra accounts**: Guest users can use their Microsoft Entra work or school accounts to redeem your B2B collaboration invitations or complete your sign-up user flows. [Microsoft Entra ID](default-account.md) is one of the allowed identity providers by default. No additional configuration is needed to make this identity provider available for user flows.
- **Microsoft accounts**: Guest users can use their own personal Microsoft account (MSA) to redeem your B2B collaboration invitations. When setting up a [self-service sign-up](self-service-sign-up-overview.md) user flow, you can add [Microsoft Account](microsoft-account.md) as one of the allowed identity providers. No additional configuration is needed to make this identity provider available for user flows.
External Identities offers a variety of identity providers.
- **Google**: Google federation allows external users to redeem invitations from you by signing in to your apps with their own Gmail accounts. Google federation can also be used in your self-service sign-up user flows. See how to [add Google as an identity provider](google-federation.md). > [!IMPORTANT] >
- > - **Starting July 12, 2021**, if Azure AD B2B customers set up new Google integrations for use with self-service sign-up for their custom or line-of-business applications, authentication with Google identities wonΓÇÖt work until authentications are moved to system web-views. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
- > - **Starting September 30, 2021**, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Azure AD B2B for [external user invitations](google-federation.md) or self-service sign-up, Google Gmail users won't be able to authenticate. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
+ > - **Starting July 12, 2021**, if Microsoft Entra B2B customers set up new Google integrations for use with self-service sign-up for their custom or line-of-business applications, authentication with Google identities wonΓÇÖt work until authentications are moved to system web-views. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
+ > - **Starting September 30, 2021**, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Microsoft Entra B2B for [external user invitations](google-federation.md) or self-service sign-up, Google Gmail users won't be able to authenticate. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
- **Facebook**: When building an app, you can configure self-service sign-up and enable Facebook federation so that users can sign up for your app using their own Facebook accounts. Facebook can only be used for self-service sign-up user flows and isn't available as a sign-in option when users are redeeming invitations from you. See how to [add Facebook as an identity provider](facebook-federation.md).
External Identities offers a variety of identity providers.
> [!NOTE] > Federated SAML/WS-Fed IdPs can't be used in your self-service sign-up user flows.
-To configure federation with Google, Facebook, or a SAML/Ws-Fed identity provider, you'll need to be an [External Identity Provider Administrator](../roles/permissions-reference.md#external-identity-provider-administrator) or a [Global Administrator](../roles/permissions-reference.md#global-administrator) in your Azure AD tenant.
+To configure federation with Google, Facebook, or a SAML/Ws-Fed identity provider, you'll need to be an [External Identity Provider Administrator](../roles/permissions-reference.md#external-identity-provider-administrator) or a [Global Administrator](../roles/permissions-reference.md#global-administrator) in your Microsoft Entra tenant.
## Adding social identity providers
-Azure AD is enabled by default for self-service sign-up, so users always have the option of signing up using an Azure AD account. However, you can enable other identity providers, including social identity providers like Google or Facebook. To set up social identity providers in your Azure AD tenant, you'll create an application at the identity provider and configure credentials. You'll obtain a client or app ID and a client or app secret, which you can then add to your Azure AD tenant.
+Microsoft Entra ID is enabled by default for self-service sign-up, so users always have the option of signing up using a Microsoft Entra account. However, you can enable other identity providers, including social identity providers like Google or Facebook. To set up social identity providers in your Microsoft Entra tenant, you'll create an application at the identity provider and configure credentials. You'll obtain a client or app ID and a client or app secret, which you can then add to your Microsoft Entra tenant.
-Once you've added an identity provider to your Azure AD tenant:
+Once you've added an identity provider to your Microsoft Entra tenant:
- When you invite an external user to apps or resources in your organization, the external user can sign in using their own account with that identity provider. - When you enable [self-service sign-up](self-service-sign-up-overview.md) for your apps, external users can sign up for your apps using their own accounts with the identity providers you've added. They'll be able to select from the social identity providers options you've made available on the sign-up page:
active-directory Invitation Email Elements https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/invitation-email-elements.md
Title: Elements of the B2B invitation email
-description: Azure Active Directory B2B collaboration invitation email template
+description: Microsoft Entra B2B collaboration invitation email template
# The elements of the B2B collaboration invitation email
-Invitation emails are a critical component to bring partners on board as B2B collaboration users in Azure AD. ItΓÇÖs [not required that you send an email to invite someone using B2B collaboration](redemption-experience.md#redemption-process-through-a-direct-link), but it gives the user all the information they need to decide if they accept your invite or not. It also gives them a link they can always refer to in the future when they need to return to your resources.
+Invitation emails are a critical component to bring partners on board as Microsoft Entra B2B collaboration users. ItΓÇÖs [not required that you send an email to invite someone using B2B collaboration](redemption-experience.md#redemption-process-through-a-direct-link), but it gives the user all the information they need to decide if they accept your invite or not. It also gives them a link they can always refer to in the future when they need to return to your resources.
![Screenshot showing the B2B invitation email](media/invitation-email-elements/invitation-email.png)
We use a LinkedIn-like pattern for the From address. This pattern should make it
> [!NOTE] > For the Azure service operated by [21Vianet in China](/azure/china), the sender address is Invites@oe.21vianet.com.
-> For the [Azure AD Government](../../azure-government/index.yml), the sender address is invites@azuread.us.
+> For [Microsoft Entra ID for government](../../azure-government/index.yml), the sender address is invites@azuread.us.
### Reply To
The language presented to the guest user in the invitation email is determined b
- The **messageLanguage** property of the [invitedUserMessageInfo](/graph/api/resources/invitedusermessageinfo) object if the Create invitation API is used - The **preferredLanguage** property specified in the guest's [user object](/graph/api/resources/user)-- The **Notification language** set in the properties of the guest userΓÇÖs home tenant (for Azure AD tenants only)
+- The **Notification language** set in the properties of the guest userΓÇÖs home tenant (for Microsoft Entra tenants only)
- The **Notification language** set in the properties of the resource tenant If none of these settings are configured, the language defaults to English (US). ## Next steps
-See the following articles on Azure AD B2B collaboration:
+See the following articles on Microsoft Entra B2B collaboration:
-- [What is Azure AD B2B collaboration](what-is-b2b.md)-- [How do Azure Active Directory admins add B2B collaboration users?](add-users-administrator.md)
+- [What is Microsoft Entra B2B collaboration](what-is-b2b.md)
+- [How do Microsoft Entra admins add B2B collaboration users?](add-users-administrator.md)
- [How do information workers add B2B collaboration users?](add-users-information-worker.md) - [B2B collaboration invitation redemption](redemption-experience.md)
active-directory Invite Internal Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/invite-internal-users.md
Title: Invite internal users to B2B collaboration
-description: If you have internal user accounts for partners, distributors, suppliers, vendors, and other guests, you can change to Azure AD B2B collaboration by inviting them to sign in with their own external credentials or sign-in. Use either PowerShell or the Microsoft Graph invitation API.
+description: If you have internal user accounts for partners, distributors, suppliers, vendors, and other guests, you can change to Microsoft Entra B2B collaboration by inviting them to sign in with their own external credentials or sign-in. Use either PowerShell or the Microsoft Graph invitation API.
# Invite internal users to B2B collaboration
-Before the availability of Azure AD B2B collaboration, organizations could collaborate with distributors, suppliers, vendors, and other guest users by setting up internal credentials for them. If you have internal guest users like these, you can invite them to use B2B collaboration instead. These B2B guest users will be able to sign in using their own identities and credentials, eliminating the need for password maintenance or account lifecycle management.
+Before the availability of Microsoft Entra B2B collaboration, organizations could collaborate with distributors, suppliers, vendors, and other guest users by setting up internal credentials for them. If you have internal guest users like these, you can invite them to use B2B collaboration instead. These B2B guest users will be able to sign in using their own identities and credentials, eliminating the need for password maintenance or account lifecycle management.
Sending an invitation to an existing internal account lets you retain that userΓÇÖs object ID, UPN, group memberships, and app assignments. You donΓÇÖt need to manually delete and re-invite the user or reassign resources. To invite the user, you use the invitation API to pass both the internal user object and the guest userΓÇÖs email address along with the invitation. When the user accepts the invitation, the B2B service changes the existing internal user object to a B2B user. Going forward, the user must sign in to cloud resources services using their B2B credentials.
Sending an invitation to an existing internal account lets you retain that user
- **Access to on-premises resources**: After the user is invited to B2B collaboration, they can still use their internal credentials to access on-premises resources. You can prevent this by resetting or changing the password on the internal account. The exception is email one-time passcode authentication; if the user's authentication method is changed to one-time passcode, they won't be able to use their internal credentials anymore. -- **Billing**: This feature doesn't change the UserType for the user, so it doesn't automatically switch the user's billing model to [External Identities monthly active user (MAU) pricing](external-identities-pricing.md). To activate MAU pricing for the user, change the UserType for the user to `guest`. Also note that your Azure AD tenant must be linked to an Azure subscription to activate MAU billing.
+- **Billing**: This feature doesn't change the UserType for the user, so it doesn't automatically switch the user's billing model to [External Identities monthly active user (MAU) pricing](external-identities-pricing.md). To activate MAU pricing for the user, change the UserType for the user to `guest`. Also note that your Microsoft Entra tenant must be linked to an Azure subscription to activate MAU billing.
- **Invitation is one-way**: You can invite internal users to use B2B collaboration, but you canΓÇÖt remove the B2B credentials once theyΓÇÖre added. To change the user back to an internal-only user, youΓÇÖll need to delete the user object and create a new one.
Sending an invitation to an existing internal account lets you retain that user
- **On-premises synced users**: For user accounts that are synced between on-premises and the cloud, the on-premises directory remains the source of authority after theyΓÇÖre invited to use B2B collaboration. Any changes you make to the on-premises account will sync to the cloud account, including disabling or deleting the account. Therefore, you canΓÇÖt prevent the user from signing into their on-premises account while retaining their cloud account by simply deleting the on-premises account. Instead, you can set the on-premises account password to a random GUID or other unknown value. > [!NOTE]
-> In Azure AD Connect sync, thereΓÇÖs a default rule that writes the onPremisesUserPrincipalName attribute to the user object. Because the presence of this attribute can prevent a user from signing in using external credentials, we block internal-to-external conversions for user objects with this attribute. If youΓÇÖre using Azure AD Connect and you want to be able to invite internal users to B2B collaboration, you'll need to [modify the default rule](../hybrid/connect/how-to-connect-sync-change-the-configuration.md) so the onPremisesUserPrincipalName attribute isnΓÇÖt written to the user object.
+> In Microsoft Entra Connect Sync, thereΓÇÖs a default rule that writes the onPremisesUserPrincipalName attribute to the user object. Because the presence of this attribute can prevent a user from signing in using external credentials, we block internal-to-external conversions for user objects with this attribute. If youΓÇÖre using Microsoft Entra Connect and you want to be able to invite internal users to B2B collaboration, you'll need to [modify the default rule](../hybrid/connect/how-to-connect-sync-change-the-configuration.md) so the onPremisesUserPrincipalName attribute isnΓÇÖt written to the user object.
## How to invite internal users to B2B collaboration You can use the Microsoft Entra admin center, PowerShell, or the invitation API to send a B2B invitation to the internal user. Some things to note:
active-directory Leave The Organization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/leave-the-organization.md
Title: Leave an organization as a guest user-
-description: Shows how an Azure AD B2B guest user can leave an organization by using the Access Panel.
+
+description: Shows how a Microsoft Entra B2B guest user can leave an organization by using the Access Panel.
adobe-target: true
# Leave an organization as an external user
-As an Azure Active Directory (Azure AD) B2B collaboration or B2B direct connect user, you can leave an organization at any time if you no longer need to use apps from that organization, or maintain any association.
+As a Microsoft Entra B2B collaboration or B2B direct connect user, you can leave an organization at any time if you no longer need to use apps from that organization, or maintain any association.
## Before you begin
In these cases, you can select **Leave**, but then you'll see a message saying y
Administrators can use the **External user leave settings** to control whether external users can remove themselves from their organization. If you disallow the ability for external users to remove themselves from your organization, external users will need to contact your admin, or privacy contact to be removed. > [!IMPORTANT]
-> You can configure **External user leave settings** only if you have [added your privacy information](../fundamentals/properties-area.md) to your Azure AD tenant. Otherwise, this setting will be unavailable. We recommend adding your privacy information to allow external users to review your policies and email your privacy contact when necessary.
+> You can configure **External user leave settings** only if you have [added your privacy information](../fundamentals/properties-area.md) to your Microsoft Entra tenant. Otherwise, this setting will be unavailable. We recommend adding your privacy information to allow external users to review your policies and email your privacy contact when necessary.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [External Identity Provider administrator](../roles/permissions-reference.md#external-identity-provider-administrator).
Administrators can use the **External user leave settings** to control whether e
### Account removal
-When a B2B collaboration user leaves an organization, the user's account is "soft deleted" in the directory. By default, the user object moves to the **Deleted users** area in Azure AD, but permanent deletion doesn't start for 30 days. This soft deletion enables the administrator to restore the user account, including groups and permissions, if the user makes a request to restore the account before it's permanently deleted.
+When a B2B collaboration user leaves an organization, the user's account is "soft deleted" in the directory. By default, the user object moves to the **Deleted users** area in Microsoft Entra ID, but permanent deletion doesn't start for 30 days. This soft deletion enables the administrator to restore the user account, including groups and permissions, if the user makes a request to restore the account before it's permanently deleted.
If desired, a tenant administrator can permanently delete the account at any time during the soft-delete period with the following steps. This action is irrevocable.
active-directory Microsoft Account https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/microsoft-account.md
Title: Add Microsoft account (MSA) as an identity provider
-description: Use Azure AD to enable an external user (guest) to sign in to your Azure AD apps with their Microsoft account (MSA).
+description: Use Microsoft Entra External ID to enable an external user (guest) to sign in to your Microsoft Entra apps with their Microsoft account (MSA).
-#Customer intent: As an Azure AD administrator user, I want to set up an invitation flow or a self-service sign-up user flow for guest users, so they can sign into my Azure AD apps with their Microsoft account (MSA).
+#Customer intent: As a Microsoft Entra administrator user, I want to set up an invitation flow or a self-service sign-up user flow for guest users, so they can sign into my Microsoft Entra apps with their Microsoft account (MSA).
# Add Microsoft account (MSA) as an identity provider for External Identities
Microsoft account is an identity provider option for your self-service sign-up u
:::image type="content" source="media/microsoft-account/microsoft-account-user-flow.png" alt-text="Screenshot of the Microsoft account in a self-service sign-up user flow."::: ## Verifying the application's publisher domain
-As of November 2020, new application registrations show up as unverified in the user consent prompt, unless [the application's publisher domain is verified](../develop/howto-configure-publisher-domain.md), ***and*** the companyΓÇÖs identity has been verified with the Microsoft Partner Network and associated with the application. For Azure AD user flows, the publisherΓÇÖs domain appears only when using a Microsoft account or another Azure AD tenant as the identity provider. To meet these new requirements, follow the steps below:
+As of November 2020, new application registrations show up as unverified in the user consent prompt, unless [the application's publisher domain is verified](../develop/howto-configure-publisher-domain.md), ***and*** the companyΓÇÖs identity has been verified with the Microsoft Partner Network and associated with the application. For Microsoft Entra External ID user flows, the publisherΓÇÖs domain appears only when using a Microsoft account or another Microsoft Entra tenant as the identity provider. To meet these new requirements, follow the steps below:
1. [Verify your company identity using your Microsoft Partner Network (MPN) account](/partner-center/verification-responses). This process verifies information about your company and your companyΓÇÖs primary contact. 1. Complete the publisher verification process to associate your MPN account with your app registration using one of the following options:
- - If the app registration for the Microsoft account identity provider is in an Azure AD tenant, [verify your app in the App Registration portal](../develop/mark-app-as-publisher-verified.md).
+ - If the app registration for the Microsoft account identity provider is in a Microsoft Entra tenant, [verify your app in the App Registration portal](../develop/mark-app-as-publisher-verified.md).
- If your app registration for the Microsoft account identity provider is in an Azure AD B2C tenant, [mark your app as publisher verified using Microsoft Graph APIs](../develop/troubleshoot-publisher-verification.md#making-microsoft-graph-api-calls) (for example, using Graph Explorer). ## Next steps - [Publisher verification overview](../develop/publisher-verification-overview.md)-- [Add Azure Active Directory (Azure AD) as an identity provider for External Identities](default-account.md)
+- [Add Microsoft Entra ID as an identity provider for External Identities](default-account.md)
active-directory One Time Passcode https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/one-time-passcode.md
# Email one-time passcode authentication
-The email one-time passcode feature is a way to authenticate B2B collaboration users when they can't be authenticated through other means, such as Azure AD, Microsoft account (MSA), or social identity providers. When a B2B guest user tries to redeem your invitation or sign in to your shared resources, they can request a temporary passcode, which is sent to their email address. Then they enter this passcode to continue signing in.
+The email one-time passcode feature is a way to authenticate B2B collaboration users when they can't be authenticated through other means, such as Microsoft Entra ID, Microsoft account (MSA), or social identity providers. When a B2B guest user tries to redeem your invitation or sign in to your shared resources, they can request a temporary passcode, which is sent to their email address. Then they enter this passcode to continue signing in.
:::image type="content" source="media/one-time-passcode/email-otp.png" alt-text="Diagram showing an overview of Email one-time passcode.":::
The guest user is now authenticated, and they can see the shared resource or con
When a guest user redeems an invitation or uses a link to a resource that has been shared with them, theyΓÇÖll receive a one-time passcode if: -- They don't have an Azure AD account.
+- They don't have a Microsoft Entra account.
- They don't have a Microsoft account. - The inviting tenant didn't set up federation with social (like [Google](google-federation.md)) or other identity providers. - They don't have any other authentication method or any password-backed accounts.
At the time of invitation, there's no indication that the user you're inviting w
> [!NOTE]
-> When a user redeems a one-time passcode and later obtains an MSA, Azure AD account, or other federated account, they'll continue to be authenticated using a one-time passcode. If you want to update the user's authentication method, you can [reset their redemption status](reset-redemption-status.md).
+> When a user redeems a one-time passcode and later obtains an MSA, Microsoft Entra account, or other federated account, they'll continue to be authenticated using a one-time passcode. If you want to update the user's authentication method, you can [reset their redemption status](reset-redemption-status.md).
### Example
For more information about the different redemption process pathways, see [B2B c
**Will the ΓÇ£No account? Create one!ΓÇ¥ option for self-service sign-up go away?**
-No. ItΓÇÖs easy to get [self-service sign-up in the context of External Identities](self-service-sign-up-overview.md) confused with self-service sign-up for email-verified users, but they're two different features. The unmanaged ("viral") feature that has been deprecated is [self-service sign-up with email-verified users](../enterprise-users/directory-self-service-signup.md), which resulted in guests creating an unmanaged Azure AD account. However, self-service sign-up for External Identities will continue to be available, which results in your guests signing up to your organization with a [variety of identity providers](identity-providers.md).ΓÇ»
+No. ItΓÇÖs easy to get [self-service sign-up in the context of External Identities](self-service-sign-up-overview.md) confused with self-service sign-up for email-verified users, but they're two different features. The unmanaged ("viral") feature that has been deprecated is [self-service sign-up with email-verified users](../enterprise-users/directory-self-service-signup.md), which resulted in guests creating an unmanaged Microsoft Entra account. However, self-service sign-up for External Identities will continue to be available, which results in your guests signing up to your organization with a [variety of identity providers](identity-providers.md).ΓÇ»
**What does Microsoft recommend we do with existing Microsoft accounts (MSA)?** When we support the ability to disable Microsoft Account in the Identity providers settings (not available today), we strongly recommend you disable Microsoft Account and enable email one-time passcode. Then you should [reset the redemption status](reset-redemption-status.md) of existing guests with Microsoft accounts so that they can re-redeem using email one-time passcode authentication and use email one-time passcode to sign in going forward.
-**Regarding the change to enable email one-time-passcode by default, does this include SharePoint and OneDrive integration with Azure AD B2B?**
+**Regarding the change to enable email one-time-passcode by default, does this include SharePoint and OneDrive integration with Microsoft Entra B2B?**
-No, the global rollout of the change to enable email one-time passcode by default doesn't include enabling SharePoint and OneDrive integration with Azure AD B2B by default.To learn how to enable or disable the integration of SharePoint and OneDrive with Azure AD B2B for secure collaboration, see [SharePoint and OneDrive Integration with Azure AD B2B](/sharepoint/sharepoint-azureb2b-integration).
+No, the global rollout of the change to enable email one-time passcode by default doesn't include enabling SharePoint and OneDrive integration with Microsoft Entra B2B by default.To learn how to enable or disable the integration of SharePoint and OneDrive with Microsoft Entra B2B for secure collaboration, see [SharePoint and OneDrive Integration with Microsoft Entra B2B](/sharepoint/sharepoint-azureb2b-integration).
## Next steps
active-directory Redemption Experience https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/redemption-experience.md
Title: Invitation redemption in B2B collaboration
-description: Describes the Azure AD B2B collaboration invitation redemption experience for end users, including the agreement to privacy terms.
+description: Describes the Microsoft Entra B2B collaboration invitation redemption experience for end users, including the agreement to privacy terms.
# Customer intent: As a tenant administrator, I want to make sure that guest users can access resources and the consent process.
-# Azure Active Directory B2B collaboration invitation redemption
+# Microsoft Entra B2B collaboration invitation redemption
This article describes the ways guest users can access your resources and the consent process they'll encounter. If you send an invitation email to the guest, the invitation includes a link the guest can redeem to get access to your app or portal. The invitation email is just one of the ways guests can get access to your resources. As an alternative, you can add guests to your directory and give them a direct link to the portal or app you want to share. Regardless of the method they use, guests are guided through a first-time consent process. This process ensures that your guests agree to privacy terms and accept any [terms of use](../conditional-access/terms-of-use.md) you've set up. When you add a guest user to your directory, the guest user account has a consent status (viewable in PowerShell) thatΓÇÖs initially set to **PendingAcceptance**. This setting remains until the guest accepts your invitation and agrees to your privacy policy and terms of use. After that, the consent status changes to **Accepted**, and the consent pages are no longer presented to the guest. > [!IMPORTANT]
-> - **Starting July 12, 2021**, if Azure AD B2B customers set up new Google integrations for use with self-service sign-up for their custom or line-of-business applications, authentication with Google identities wonΓÇÖt work until authentications are moved to system web-views. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
-> - **Starting September 30, 2021**, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Azure AD B2B for [external user invitations](google-federation.md) or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
+> - **Starting July 12, 2021**, if Microsoft Entra B2B customers set up new Google integrations for use with self-service sign-up for their custom or line-of-business applications, authentication with Google identities wonΓÇÖt work until authentications are moved to system web-views. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
+> - **Starting September 30, 2021**, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Microsoft Entra B2B for [external user invitations](google-federation.md) or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
> - The [email one-time passcode feature](one-time-passcode.md) is now turned on by default for all new tenants and for any existing tenants where you haven't explicitly turned it off. When this feature is turned off, the fallback authentication method is to prompt invitees to create a Microsoft account. ## Redemption process and sign-in through a common endpoint
To unblock users who can't redeem an invitation due to a conflicting [Contact ob
## Invitation redemption flow
-When a user selects the **Accept invitation** link in an [invitation email](invitation-email-elements.md), Azure AD automatically redeems the invitation based on the redemption flow as shown below:
+When a user selects the **Accept invitation** link in an [invitation email](invitation-email-elements.md), Microsoft Entra ID automatically redeems the invitation based on the redemption flow as shown below:
:::image type="content" source="media/redemption-experience/invitation-redemption.png" alt-text="Screenshot showing the redemption flow diagram.":::
-1. Azure AD performs user-based discovery to determine if the user already exists in a managed Azure AD tenant. (Unmanaged Azure AD accounts can no longer be used for the redemption flow.) If the userΓÇÖs User Principal Name ([UPN](../hybrid/connect/plan-connect-userprincipalname.md#what-is-userprincipalname)) matches both an existing Azure AD account and a personal MSA, the user is prompted to choose which account they want to redeem with.
+1. Microsoft Entra ID performs user-based discovery to determine if the user already exists in a managed Microsoft Entra tenant. (Unmanaged Microsoft Entra accounts can no longer be used for the redemption flow.) If the userΓÇÖs User Principal Name ([UPN](../hybrid/connect/plan-connect-userprincipalname.md#what-is-userprincipalname)) matches both an existing Microsoft Entra account and a personal MSA, the user is prompted to choose which account they want to redeem with.
-2. If an admin has enabled [SAML/WS-Fed IdP federation](direct-federation.md), Azure AD checks if the userΓÇÖs domain suffix matches the domain of a configured SAML/WS-Fed identity provider and redirects the user to the pre-configured identity provider.
+2. If an admin has enabled [SAML/WS-Fed IdP federation](direct-federation.md), Microsoft Entra ID checks if the userΓÇÖs domain suffix matches the domain of a configured SAML/WS-Fed identity provider and redirects the user to the pre-configured identity provider.
-3. If an admin has enabled [Google federation](google-federation.md), Azure AD checks if the userΓÇÖs domain suffix is gmail.com, or googlemail.com and redirects the user to Google.
+3. If an admin has enabled [Google federation](google-federation.md), Microsoft Entra ID checks if the userΓÇÖs domain suffix is gmail.com, or googlemail.com and redirects the user to Google.
4. The redemption process checks if the user has an existing personal [MSA](microsoft-account.md). If the user already has an existing MSA, they'll sign in with their existing MSA. 5. Once the userΓÇÖs **home directory** is identified, the user is sent to the corresponding identity provider to sign in.
-6. If no home directory is found and the email one-time passcode feature is *enabled* for guests, a [passcode is sent](./one-time-passcode.md#when-does-a-guest-user-get-a-one-time-passcode) to the user through the invited email. The user retrieves and enters this passcode in the Azure AD sign-in page.
+6. If no home directory is found and the email one-time passcode feature is *enabled* for guests, a [passcode is sent](./one-time-passcode.md#when-does-a-guest-user-get-a-one-time-passcode) to the user through the invited email. The user retrieves and enters this passcode in the Microsoft Entra sign-in page.
-7. If no home directory is found and email one-time passcode for guests is *disabled*, the user is prompted to create a consumer MSA with the invited email. We support creating an MSA with work emails in domains that aren't verified in Azure AD.
+7. If no home directory is found and email one-time passcode for guests is *disabled*, the user is prompted to create a consumer MSA with the invited email. We support creating an MSA with work emails in domains that aren't verified in Microsoft Entra ID.
-8. After authenticating to the right identity provider, the user is redirected to Azure AD to complete the [consent experience](#consent-experience-for-the-guest).
+8. After authenticating to the right identity provider, the user is redirected to Microsoft Entra ID to complete the [consent experience](#consent-experience-for-the-guest).
## Consent experience for the guest
When a guest signs in to a resource in a partner organization for the first time
:::image type="content" source="media/redemption-experience/new-review-permissions.png" alt-text="Screenshot showing the Review permissions page."::: > [!NOTE]
- > For information about how you as a tenant administrator can link to your organization's privacy statement, see [How-to: Add your organization's privacy info in Azure Active Directory](../fundamentals/properties-area.md).
+ > For information about how you as a tenant administrator can link to your organization's privacy statement, see [How-to: Add your organization's privacy info in Microsoft Entra ID](../fundamentals/properties-area.md).
2. If terms of use are configured, the guest opens and reviews the terms of use, and then selects **Accept**.
When a guest signs in to a resource in a partner organization for the first time
:::image type="content" source="media/redemption-experience/myapps.png" alt-text="Screenshot showing the Apps access panel." lightbox="media/redemption-experience/myapps.png":::
-In your directory, the guest's **Invitation accepted** value changes to **Yes**. If an MSA was created, the guestΓÇÖs **Source** shows **Microsoft Account**. For more information about guest user account properties, see [Properties of an Azure AD B2B collaboration user](user-properties.md).
+In your directory, the guest's **Invitation accepted** value changes to **Yes**. If an MSA was created, the guestΓÇÖs **Source** shows **Microsoft Account**. For more information about guest user account properties, see [Properties of a Microsoft Entra B2B collaboration user](user-properties.md).
If you see an error that requires admin consent while accessing an application, see [how to grant admin consent to apps](../develop/v2-admin-consent.md). ### Automatic redemption process setting
For information about how to automatically redeem invitations, see [cross-tenant
## Next steps -- [What is Azure AD B2B collaboration?](what-is-b2b.md)
+- [What is Microsoft Entra B2B collaboration?](what-is-b2b.md)
- [B2B collaboration user properties](user-properties.md) - [Invitation email](invitation-email-elements.md)
active-directory Reset Redemption Status https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/reset-redemption-status.md
Title: Reset redemption status for a guest user
-description: Learn how to reset the invitation redemption status for an Azure Active Directory B2B guest users in Azure AD External Identities.
+description: Learn how to reset the invitation redemption status for a Microsoft Entra B2B guest users in Microsoft Entra External ID.
In this article, you'll learn how to update the [guest user's](user-properties.m
To manage these scenarios previously, you had to manually delete the guest userΓÇÖs account from your directory and reinvite the user. Now you can use the Microsoft Entra admin center, PowerShell or the Microsoft Graph invitation API to reset the user's redemption status and reinvite the user while keeping the user's object ID, group memberships, and app assignments. When the user redeems the new invitation, the UserPrincipalName (UPN) of the user doesn't change, but the user's sign-in name changes to the new email. Then the user can sign in using the new email or an email you've added to the `otherMails` property of the user object.
-## Required Azure AD roles
+<a name='required-azure-ad-roles'></a>
+
+## Required Microsoft Entra roles
To reset a user's redemption status, you'll need one of the following roles:
ContentType: application/json
## Next steps -- [Properties of an Azure AD B2B guest user](user-properties.md)-- [Add Azure Active Directory B2B collaboration users by using PowerShell](customize-invitation-api.md#powershell)
+- [Properties of a Microsoft Entra B2B guest user](user-properties.md)
+- [Add Microsoft Entra B2B collaboration users by using PowerShell](customize-invitation-api.md#powershell)
active-directory Self Service Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/self-service-portal.md
Title: Self-service sign-up portal for B2B collaboration
-description: Learn how to customize the onboarding workflow for Azure Active Directory B2B users to fit your organizationΓÇÖs needs.
+description: Learn how to customize the onboarding workflow for Microsoft Entra B2B users to fit your organizationΓÇÖs needs.
-# Self-service for Azure AD B2B collaboration sign-up
+# Self-service for Microsoft Entra B2B collaboration sign-up
Customers can do a lot with the built-in features that are exposed through the [Azure portal](https://portal.azure.com) and the [Application Access Panel](https://myapps.microsoft.com) for end users. However, you might need to customize the onboarding workflow for B2B users to fit your organizationΓÇÖs needs.
-## Azure AD entitlement management for B2B guest user sign-up
+<a name='azure-ad-entitlement-management-for-b2b-guest-user-sign-up'></a>
-As an inviting organization, you might not know ahead of time who the individual external collaborators are who need access to your resources. You need a way for users from partner companies to sign themselves up with policies that you control. You can use [Azure AD entitlement management](../governance/entitlement-management-overview.md) to configure policies, which [manage access for external users](../governance/entitlement-management-external-users.md#how-access-works-for-external-users). This will enable users from other organizations to request access, and upon approval be provisioned with guest accounts and assigned to groups, apps and SharePoint Online sites.
+## Microsoft Entra entitlement management for B2B guest user sign-up
-## Azure Active Directory B2B invitation API
+As an inviting organization, you might not know ahead of time who the individual external collaborators are who need access to your resources. You need a way for users from partner companies to sign themselves up with policies that you control. You can use [Microsoft Entra entitlement management](../governance/entitlement-management-overview.md) to configure policies, which [manage access for external users](../governance/entitlement-management-external-users.md#how-access-works-for-external-users). This will enable users from other organizations to request access, and upon approval be provisioned with guest accounts and assigned to groups, apps and SharePoint Online sites.
-Organizations can use the [Microsoft Graph invitation manager API](/graph/api/resources/invitation) to build their own onboarding experiences for B2B guest users. When you want to offer self-service B2B guest user sign-up, we recommend that you use [Azure AD entitlement management](../governance/entitlement-management-overview.md). But if you want to build your own experience, you can use the [create invitation API](/graph/api/invitation-post?tabs=http) to automatically send your customized invitation email directly to the B2B user, for example. Or your app can use the inviteRedeemUrl returned in the creation response to craft your own invitation (through your communication mechanism of choice) to the invited user.
+<a name='azure-active-directory-b2b-invitation-api'></a>
+
+## Microsoft Entra B2B invitation API
+
+Organizations can use the [Microsoft Graph invitation manager API](/graph/api/resources/invitation) to build their own onboarding experiences for B2B guest users. When you want to offer self-service B2B guest user sign-up, we recommend that you use [Microsoft Entra entitlement management](../governance/entitlement-management-overview.md). But if you want to build your own experience, you can use the [create invitation API](/graph/api/invitation-post?tabs=http) to automatically send your customized invitation email directly to the B2B user, for example. Or your app can use the inviteRedeemUrl returned in the creation response to craft your own invitation (through your communication mechanism of choice) to the invited user.
## Next steps - [Self-service sign-up user flows](self-service-sign-up-overview.md)-- [What is Azure AD B2B collaboration?](what-is-b2b.md)
+- [What is Microsoft Entra B2B collaboration?](what-is-b2b.md)
- [External Identities pricing](external-identities-pricing.md)
active-directory Self Service Sign Up Add Api Connector https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/self-service-sign-up-add-api-connector.md
To use an [API connector](api-connectors-overview.md), you first create the API
> [!IMPORTANT] >
-> - **Starting July 12, 2021**, if Azure AD B2B customers set up new Google integrations for use with self-service sign-up for their custom or line-of-business applications, authentication with Google identities wonΓÇÖt work until authentications are moved to system web-views. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
-> - **Starting September 30, 2021**, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Azure AD B2B for [external user invitations](google-federation.md) or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
+> - **Starting July 12, 2021**, if Microsoft Entra B2B customers set up new Google integrations for use with self-service sign-up for their custom or line-of-business applications, authentication with Google identities wonΓÇÖt work until authentications are moved to system web-views. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
+> - **Starting September 30, 2021**, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Microsoft Entra B2B for [external user invitations](google-federation.md) or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
## Create an API connector
Content-type: application/json
} ```
-Only user properties and custom attributes listed in the **Azure Active Directory** > **External Identities** > **Custom user attributes** experience are available to be sent in the request.
+Only user properties and custom attributes listed in the **Identity** > **External Identities** > **Custom user attributes** experience are available to be sent in the request.
Custom attributes exist in the **extension_\<extensions-app-id>_AttributeName** format in the directory. Your API should expect to receive claims in this same serialized format. For more information on custom attributes, see [define custom attributes for self-service sign-up flows](user-flow-add-custom-attributes.md).
Follow these steps to add an API connector to a self-service sign-up user flow.
## After federating with an identity provider during sign-up
-An API connector at this step in the sign-up process is invoked immediately after the user authenticates with an identity provider (like Google, Facebook, & Azure AD). This step precedes the ***attribute collection page***, which is the form presented to the user to collect user attributes.
+An API connector at this step in the sign-up process is invoked immediately after the user authenticates with an identity provider (like Google, Facebook, or Microsoft Entra ID). This step precedes the ***attribute collection page***, which is the form presented to the user to collect user attributes.
### Example request sent to the API at this step ```http
The exact claims sent to the API depend on which information is provided by the
### Expected response types from the web API at this step
-When the web API receives an HTTP request from Azure AD during a user flow, it can return these responses:
+When the web API receives an HTTP request from Microsoft Entra ID during a user flow, it can return these responses:
- Continuation response - Blocking response
See an example of a [blocking response](#example-of-a-blocking-response).
## Before creating the user
-An API connector at this step in the sign-up process is invoked after the attribute collection page, if one is included. This step is always invoked before a user account is created in Azure AD.
+An API connector at this step in the sign-up process is invoked after the attribute collection page, if one is included. This step is always invoked before a user account is created in Microsoft Entra ID.
### Example request sent to the API at this step
The exact claims sent to the API depend on which information is collected from t
### Expected response types from the web API at this step
-When the web API receives an HTTP request from Azure AD during a user flow, it can return these responses:
+When the web API receives an HTTP request from Microsoft Entra ID during a user flow, it can return these responses:
- Continuation response - Blocking response
Ensure that:
* Your API explicitly checks for null values of received claims that it depends on. * Your API implements an authentication method outlined in [secure your API Connector](self-service-sign-up-secure-api-connector.md). * Your API responds as quickly as possible to ensure a fluid user experience.
- * Azure AD will wait for a maximum of *20 seconds* to receive a response. If none is received, it will make *one more attempt (retry)* at calling your API.
+ * Microsoft Entra ID will wait for a maximum of *20 seconds* to receive a response. If none is received, it will make *one more attempt (retry)* at calling your API.
* If using a serverless function or scalable web service, use a hosting plan that keeps the API "awake" or "warm" in production. For Azure Functions, it's recommended to use at minimum the [Premium plan](../../azure-functions/functions-scale.md#overview-of-plans) * Ensure high availability of your API. * Monitor and optimize performance of downstream APIs, databases, or other dependencies of your API.
-* Your endpoints must comply with the Azure AD TLS and cipher security requirements. For more information, see [TLS and cipher suite requirements](../../active-directory-b2c/https-cipher-tls-requirements.md).
+* Your endpoints must comply with the Microsoft Entra TLS and cipher security requirements. For more information, see [TLS and cipher suite requirements](../../active-directory-b2c/https-cipher-tls-requirements.md).
### Use logging
active-directory Self Service Sign Up Add Approvals https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/self-service-sign-up-add-approvals.md
With [API connectors](api-connectors-overview.md), you can integrate with your o
This article gives an example of how to integrate with an approval system. In this example, the self-service sign-up user flow collects user data during the sign-up process and passes it to your approval system. Then, the approval system can: -- Automatically approve the user and allow Azure AD to create the user account.
+- Automatically approve the user and allow Microsoft Entra ID to create the user account.
- Trigger a manual review. If the request is approved, the approval system uses Microsoft Graph to provision the user account. The approval system can also notify the user that their account has been created. > [!IMPORTANT] >
-> - **Starting July 12, 2021**, if Azure AD B2B customers set up new Google integrations for use with self-service sign-up for their custom or line-of-business applications, authentication with Google identities wonΓÇÖt work until authentications are moved to system web-views. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
-> - **Starting September 30, 2021**, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Azure AD B2B for [external user invitations](google-federation.md) or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
+> - **Starting July 12, 2021**, if Microsoft Entra B2B customers set up new Google integrations for use with self-service sign-up for their custom or line-of-business applications, authentication with Google identities wonΓÇÖt work until authentications are moved to system web-views. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
+> - **Starting September 30, 2021**, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Microsoft Entra B2B for [external user invitations](google-federation.md) or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
## Register an application for your approval system [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-You need to register your approval system as an application in your Azure AD tenant so it can authenticate with Azure AD and have permission to create users. Learn more about [authentication and authorization basics for Microsoft Graph](/graph/auth/auth-concepts).
+You need to register your approval system as an application in your Microsoft Entra tenant so it can authenticate with Microsoft Entra ID and have permission to create users. Learn more about [authentication and authorization basics for Microsoft Graph](/graph/auth/auth-concepts).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator). 1. Browse to **Identity** > **Applications** > **App registrations**, and then select **New registration**.
You need to register your approval system as an application in your Azure AD ten
:::image type="content" source="media/self-service-sign-up-add-approvals/client-secret-value-copy.png" alt-text="Screenshot of copying the client secret. ":::
-13. Configure your approval system to use the **Application ID** as the client ID and the **client secret** you generated to authenticate with Azure AD.
+13. Configure your approval system to use the **Application ID** as the client ID and the **client secret** you generated to authenticate with Microsoft Entra ID.
## Create the API connectors
Content-type: application/json
``` > [!IMPORTANT]
-> If a continuation response is received, Azure AD creates a user account and directs the user to the application.
+> If a continuation response is received, Microsoft Entra ID creates a user account and directs the user to the application.
#### Blocking Response for "Request approval"
Content-type: application/json
| \<otherBuiltInAttribute> | No | Other built-in attributes like `displayName`, `city`, and others. Parameter names are the same as the parameters sent by the API connector. | | \<extension\_\{extensions-app-id}\_CustomAttribute> | No | Custom attributes about the user. Parameter names are the same as the parameters sent by the API connector. |
-### For a federated Azure Active Directory user or Microsoft account user
+<a name='for-a-federated-azure-active-directory-user-or-microsoft-account-user'></a>
-If a user signs in with a federated Azure Active Directory account or a Microsoft account, you must use the [invitation API](/graph/api/invitation-post) to create the user and then optionally the [user update API](/graph/api/user-update) to assign more attributes to the user.
+### For a federated Microsoft Entra user or Microsoft account user
+
+If a user signs in with a federated Microsoft Entra account or a Microsoft account, you must use the [invitation API](/graph/api/invitation-post) to create the user and then optionally the [user update API](/graph/api/user-update) to assign more attributes to the user.
1. The approval system receives the HTTP request from the user flow.
active-directory Self Service Sign Up Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/self-service-sign-up-overview.md
In either scenario, you can create a personalized sign-up experience by customiz
A self-service sign-up user flow creates a sign-up experience for the application you're providing to external users. You can configure user flow settings to control how the user signs up for the application: -- Account types used for sign-in, such as social accounts like Facebook, or Azure AD accounts
+- Account types used for sign-in, such as social accounts like Facebook, or Microsoft Entra accounts
- Attributes to be collected from the user signing up, such as first name, postal code, or country/region of residency
-The user can sign in to your application, via the web, mobile, desktop, or single-page application (SPA). The application initiates an authorization request to the user flow-provided endpoint. The user flow defines and controls the user's experience. When the user completes the sign-up user flow, Azure AD generates a token and redirects the user back to your application. Upon completion of sign-up, an account is provisioned for the user in the directory. Multiple applications can use the same user flow.
+The user can sign in to your application, via the web, mobile, desktop, or single-page application (SPA). The application initiates an authorization request to the user flow-provided endpoint. The user flow defines and controls the user's experience. When the user completes the sign-up user flow, Microsoft Entra ID generates a token and redirects the user back to your application. Upon completion of sign-up, an account is provisioned for the user in the directory. Multiple applications can use the same user flow.
## Example of self-service sign-up
They use the email of their choice to sign up.
![Example showing selection of Facebook for sign-in](media/self-service-sign-up-overview/example-sign-in-with-facebook.png)
-Azure AD creates a relationship with Woodgrove using the partner's Facebook account, and creates a new guest account for the user after they sign up.
+Microsoft Entra ID creates a relationship with Woodgrove using the partner's Facebook account, and creates a new guest account for the user after they sign up.
Woodgrove wants to know more about the user, like name, business name, business registration code, phone number.
active-directory Self Service Sign Up Secure Api Connector https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/self-service-sign-up-secure-api-connector.md
Title: Secure APIs used as API connectors in Azure AD self-service sign-up user flows
+ Title: Secure APIs used as API connectors in Microsoft Entra External ID self-service sign-up user flows
description: Secure your custom RESTful APIs used as API connectors in self-service sign-up user flows.
# Customer intent: As a tenant administrator, I want to make sure that I protect my API endpoint with proper authentication.
-# Secure your API used an API connector in Azure AD External Identities self-service sign-up user flows
+# Secure your API used an API connector in Microsoft Entra External ID self-service sign-up user flows
-When integrating a REST API within an Azure AD external identities self-service sign-up user flow, you must protect your REST API endpoint with authentication. The REST API authentication ensures that only services that have proper credentials, such as Azure AD, can make calls to your endpoint. This article explores how to secure REST API.
+When integrating a REST API within a Microsoft Entra External ID self-service sign-up user flow, you must protect your REST API endpoint with authentication. The REST API authentication ensures that only services that have proper credentials, such as Microsoft Entra ID, can make calls to your endpoint. This article explores how to secure REST API.
## Prerequisites Complete the steps in the [Walkthrough: Add an API connector to a sign-up user flow](self-service-sign-up-add-api-connector.md) guide.
-You can protect your API endpoint by using either HTTP basic authentication or HTTPS client certificate authentication. In either case, you provide the credentials that Azure AD uses when calling your API endpoint. Your API endpoint then checks the credentials and performs authorization decisions.
+You can protect your API endpoint by using either HTTP basic authentication or HTTPS client certificate authentication. In either case, you provide the credentials that Microsoft Entra ID uses when calling your API endpoint. Your API endpoint then checks the credentials and performs authorization decisions.
## HTTP basic authentication [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-HTTP basic authentication is defined in [RFC 2617](https://tools.ietf.org/html/rfc2617). Basic authentication works as follows: Azure AD sends an HTTP request with the client credentials (`username` and `password`) in the `Authorization` header. The credentials are formatted as the base64-encoded string `username:password`. Your API then is responsible for checking these values to perform other authorization decisions.
+HTTP basic authentication is defined in [RFC 2617](https://tools.ietf.org/html/rfc2617). Basic authentication works as follows: Microsoft Entra ID sends an HTTP request with the client credentials (`username` and `password`) in the `Authorization` header. The credentials are formatted as the base64-encoded string `username:password`. Your API then is responsible for checking these values to perform other authorization decisions.
To configure an API Connector with HTTP basic authentication, follow these steps:
To configure an API Connector with HTTP basic authentication, follow these steps
## HTTPS client certificate authentication
-Client certificate authentication is a mutual certificate-based authentication, where the client, Azure AD, provides its client certificate to the server to prove its identity. This happens as a part of the SSL handshake. Your API is responsible for validating the certificates belong to a valid client, such as Azure AD, and performing authorization decisions. The client certificate is an X.509 digital certificate.
+Client certificate authentication is a mutual certificate-based authentication, where the client, Microsoft Entra ID, provides its client certificate to the server to prove its identity. This happens as a part of the SSL handshake. Your API is responsible for validating the certificates belong to a valid client, such as Microsoft Entra ID, and performing authorization decisions. The client certificate is an X.509 digital certificate.
> [!IMPORTANT] > In production environments, the certificate must be signed by a certificate authority.
Your API must implement the authorization based on sent client certificates in o
### Renewing certificates It's recommended you set reminder alerts for when your certificate expires. You'll need to generate a new certificate and repeat the steps above when used certificates are about to expire. To "roll" the use of a new certificate, your API service can continue to accept old and new certificates for a temporary amount of time while the new certificate is deployed.
-To upload a new certificate to an existing API connector, select the API connector under **API connectors** and select on **Upload new certificate**. The most recently uploaded certificate that isn't expired and whose start date has passed will automatically be used by Azure AD.
+To upload a new certificate to an existing API connector, select the API connector under **API connectors** and select on **Upload new certificate**. The most recently uploaded certificate that isn't expired and whose start date has passed will automatically be used by Microsoft Entra ID.
:::image type="content" source="media/secure-api-connector/api-connector-renew-cert.png" alt-text="Screenshot of a new certificate, when one already exists.":::
active-directory Self Service Sign Up User Flow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/self-service-sign-up-user-flow.md
For applications you build, you can create user flows that allow a user to sign
### Add identity providers (optional)
-Azure AD is the default identity provider for self-service sign-up. This means that users are able to sign up by default with an Azure AD account. In your self-service sign-up user flows, you can also include social identity providers like Google and Facebook, Microsoft Account, and the email one-time passcode feature. For more information, see these articles:
+Microsoft Entra ID is the default identity provider for self-service sign-up. This means that users are able to sign up by default with a Microsoft Entra account. In your self-service sign-up user flows, you can also include social identity providers like Google and Facebook, Microsoft Account, and the email one-time passcode feature. For more information, see these articles:
- [Add Google to your list of social identity providers](google-federation.md) - [Add Facebook to your list of social identity providers](facebook-federation.md)
Azure AD is the default identity provider for self-service sign-up. This means t
### Define custom attributes (optional)
-User attributes are values collected from the user during self-service sign-up. Azure AD comes with a built-in set of attributes, but you can create custom attributes for use in your user flow. You can also read and write these attributes by using the Microsoft Graph API. See [Define custom attributes for user flows](user-flow-add-custom-attributes.md).
+User attributes are values collected from the user during self-service sign-up. Microsoft Entra External ID comes with a built-in set of attributes, but you can create custom attributes for use in your user flow. You can also read and write these attributes by using the Microsoft Graph API. See [Define custom attributes for user flows](user-flow-add-custom-attributes.md).
## Enable self-service sign-up for your tenant
active-directory Tenant Restrictions V2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/tenant-restrictions-v2.md
Title: Configure tenant restrictions - Azure AD
+ Title: Configure tenant restrictions - Microsoft Entra ID
description: Use tenant restrictions to control the types of external accounts your users can use on your networks and the devices you manage. You can scope settings to apps, groups, and users for specified tenants.
For example, suppose a user in your organization has created a separate account
||| |**1** | Contoso configures **Tenant restrictions** in their cross-tenant access settings to block all external accounts and external apps. Contoso enforces the policy on each Windows device by updating the local computer configuration with Contoso's tenant ID and the tenant restrictions policy ID. | |**2** | A user with a Contoso-managed Windows device tries to sign in to an external app using an account from an unknown tenant. The Windows device adds an HTTP header to the authentication request. The header contains Contoso's tenant ID and the tenant restrictions policy ID. |
-|**3** | *Authentication plane protection:* Azure AD uses the header in the authentication request to look up the tenant restrictions policy in the Azure AD cloud. Because Contoso's policy blocks external accounts from accessing external tenants, the request is blocked at the authentication level. |
-|**4** | *Data plane protection (preview):* The user tries to access the external application by copying an authentication response token they obtained outside of Contoso's network and pasting it into the Windows device. However, Azure AD compares the claim in the token to the HTTP header added by the Windows device. Because they don't match, Azure AD blocks the session so the user can't access the application. |
+|**3** | *Authentication plane protection:* Microsoft Entra ID uses the header in the authentication request to look up the tenant restrictions policy in the Microsoft Entra cloud. Because Contoso's policy blocks external accounts from accessing external tenants, the request is blocked at the authentication level. |
+|**4** | *Data plane protection (preview):* The user tries to access the external application by copying an authentication response token they obtained outside of Contoso's network and pasting it into the Windows device. However, Microsoft Entra ID compares the claim in the token to the HTTP header added by the Windows device. Because they don't match, Microsoft Entra ID blocks the session so the user can't access the application. |
||| Tenant restrictions v2 provides options for both authentication plane protection and data plane protection.
While [tenant restrictions v1](../manage-apps/tenant-restrictions.md) provide au
In your organization's [cross-tenant access settings](cross-tenant-access-overview.md), you can configure a tenant restrictions v2 policy. After you create the policy, there are three ways to apply the policy in your organization. - **Universal tenant restrictions v2**. This option provides both authentication plane and data plane protection without a corporate proxy. [Universal tenant restrictions](/azure/global-secure-access/how-to-universal-tenant-restrictions) use Global Secure Access (preview) to tag all traffic no matter the operating system, browser, or device form factor. It allows support for both client and remote network connectivity.-- **Authentication plane tenant restrictions v2**. You can deploy a corporate proxy in your organization and [configure the proxy to set tenant restrictions v2 signals](#option-2-set-up-tenant-restrictions-v2-on-your-corporate-proxy) on all traffic to Microsoft Entra and Microsoft Accounts (MSA).-- **Windows tenant restrictions v2**. For your corporate-owned Windows devices, you can enforce both authentication plane and data plane protection by enforcing tenant restrictions directly on devices. Tenant restrictions are enforced upon resource access, providing data path coverage and protection against token infiltration. A corporate proxy isn't required for policy enforcement. Devices can be Azure AD managed or domain-joined devices that are managed via Group Policy.
+- **Authentication plane tenant restrictions v2**. You can deploy a corporate proxy in your organization and [configure the proxy to set tenant restrictions v2 signals](#option-2-set-up-tenant-restrictions-v2-on-your-corporate-proxy) on all traffic to Microsoft Entra ID and Microsoft Accounts (MSA).
+- **Windows tenant restrictions v2**. For your corporate-owned Windows devices, you can enforce both authentication plane and data plane protection by enforcing tenant restrictions directly on devices. Tenant restrictions are enforced upon resource access, providing data path coverage and protection against token infiltration. A corporate proxy isn't required for policy enforcement. Devices can be Microsoft Entra ID managed or domain-joined devices that are managed via Group Policy.
> [!NOTE] > This article describes how to configure tenant restrictions v2 using the Microsoft Entra admin center. You can also use the [Microsoft Graph cross-tenant access API](/graph/api/resources/crosstenantaccesspolicy-overview?view=graph-rest-beta&preserve-view=true) to create these same tenant restrictions policies.
Tenant restrictions v2 can be scoped to specific users, groups, organizations, o
- All Office apps (all versions/release channels). - Universal Windows Platform (UWP) .NET applications.-- Auth plane protection for all applications that authenticate with Azure AD, including all Microsoft first-party applications and any third-party applications that use Azure AD for authentication.
+- Auth plane protection for all applications that authenticate with Microsoft Entra ID, including all Microsoft first-party applications and any third-party applications that use Microsoft Entra ID for authentication.
- Data plane protection for SharePoint Online and Exchange Online. - Anonymous access protection for SharePoint Online, OneDrive for business, and Teams (with Federation Controls configured). - Authentication and Data plane protection for Microsoft tenant or Consumer accounts.
Tenant restrictions v2 can be scoped to specific users, groups, organizations, o
- Anonymous blocking to consumer OneDrive account. Customers can work around at proxy level by blocking https://onedrive.live.com/. - When a user accesses a third-party app, like Slack, using an anonymous link or non-Azure AD account.-- When a user copies an Azure AD-issued token from a home machine to a work machine and uses it to access a third-party app like Slack.
+- When a user copies a Microsoft Entra ID-issued token from a home machine to a work machine and uses it to access a third-party app like Slack.
- Per-user tenant restrictions for Microsoft Accounts.
The following table compares the features in each version.
| |Tenant restrictions v1 |Tenant restrictions v2 | |-|||
-|**Policy enforcement** | The corporate proxy enforces the tenant restriction policy in the Azure AD control plane. | Options: <br></br>- Universal tenant restrictions in Global Secure Access (preview), which uses policy signaling to tag all traffic, providing both authentication and data plane support on all platforms. <br></br>- Authentication plane-only protection, where the corporate proxy sets tenant restrictions v2 signals on all traffic. <br></br>- Windows device management, where devices are configured to point Microsoft traffic to the tenant restriction policy, and the policy is enforced in the cloud. |
-|**Malicious tenant requests** | Azure AD blocks malicious tenant authentication requests to provide authentication plane protection. | Azure AD blocks malicious tenant authentication requests to provide authentication plane protection. |
+|**Policy enforcement** | The corporate proxy enforces the tenant restriction policy in the Microsoft Entra ID control plane. | Options: <br></br>- Universal tenant restrictions in Global Secure Access (preview), which uses policy signaling to tag all traffic, providing both authentication and data plane support on all platforms. <br></br>- Authentication plane-only protection, where the corporate proxy sets tenant restrictions v2 signals on all traffic. <br></br>- Windows device management, where devices are configured to point Microsoft traffic to the tenant restriction policy, and the policy is enforced in the cloud. |
+|**Malicious tenant requests** | Microsoft Entra ID blocks malicious tenant authentication requests to provide authentication plane protection. | Microsoft Entra ID blocks malicious tenant authentication requests to provide authentication plane protection. |
|**Granularity** | Limited. | Tenant, user, group, and application granularity. (User-level granularity isn't supported with Microsoft Accounts.) | |**Anonymous access** | Anonymous access to Teams meetings and file sharing is allowed. | Anonymous access to Teams meetings is blocked. Access to anonymously shared resources (ΓÇ£Anyone with the linkΓÇ¥) is blocked. | |**Microsoft Accounts** |Uses a Restrict-MSA header to block access to consumer accounts. | Allows control of Microsoft Accounts (MSA and Live ID) authentication on both the identity and data planes.<br></br>For example, if you enforce tenant restrictions by default, you can create a Microsoft Accounts-specific policy that allows users to access specific apps with their Microsoft Accounts, for example: <br> Microsoft Learn (app ID `18fbca16-2224-45f6-85b0-f7bf2b39b3f3`), or <br> Microsoft Enterprise Skills Initiative (app ID `195e7f27-02f9-4045-9a91-cd2fa1c2af2f`). |
-|**Proxy management** | Manage corporate proxies by adding tenants to the Azure AD traffic allowlist. | For corporate proxy authentication plane protection, configure the proxy to set tenant restrictions v2 signals on all traffic. |
+|**Proxy management** | Manage corporate proxies by adding tenants to the Microsoft Entra traffic allowlist. | For corporate proxy authentication plane protection, configure the proxy to set tenant restrictions v2 signals on all traffic. |
|**Platform support** |Supported on all platforms. Provides only authentication plane protection. | Universal tenant restrictions in Global Secure Access (preview) support any operating system, browser, or device form factor.<br></br>Corporate proxy authentication plane protection supports macOS, Chrome browser, and .NET applications.<br></br>Windows device management supports Windows operating systems and Microsoft Edge. | |**Portal support** |No user interface in the Microsoft Entra admin center for configuring the policy. | User interface available in the Microsoft Entra admin center for setting up the cloud policy. | |**Unsupported apps** | N/A | Block unsupported app use with Microsoft endpoints by using Windows Defender Application Control (WDAC) or Windows Firewall (for example, for Chrome, Firefox, and so on). See [Block Chrome, Firefox and .NET applications like PowerShell](#block-chrome-firefox-and-net-applications-like-powershell). |
When your users need access to external organizations and apps, we recommend ena
### Tenant restrictions and Microsoft Teams (preview)
-Teams by default has open federation, which means we don't block anyone joining a meeting hosted by an external tenant. For greater control over access to Teams meetings, you can use [Federation Controls](/microsoftteams/manage-external-access) in Teams to allow or block specific tenants, along with tenant restrictions v2 to block anonymous access to Teams meetings. To enforce tenant restrictions for Teams, you need to configure tenant restrictions v2 in your Azure AD cross-tenant access settings. You also need to set up Federation Controls in the Teams Admin portal and restart Teams. Tenant restrictions implemented on the corporate proxy won't block anonymous access to Teams meetings, SharePoint files, and other resources that don't require authentication.
+Teams by default has open federation, which means we don't block anyone joining a meeting hosted by an external tenant. For greater control over access to Teams meetings, you can use [Federation Controls](/microsoftteams/manage-external-access) in Teams to allow or block specific tenants, along with tenant restrictions v2 to block anonymous access to Teams meetings. To enforce tenant restrictions for Teams, you need to configure tenant restrictions v2 in your Microsoft Entra cross-tenant access settings. You also need to set up Federation Controls in the Teams Admin portal and restart Teams. Tenant restrictions implemented on the corporate proxy won't block anonymous access to Teams meetings, SharePoint files, and other resources that don't require authentication.
- Teams currently allows users to join <i>any</i> externally hosted meeting using their corporate/home provided identity. You can use outbound cross-tenant access settings to control users with corporate/home provided identity to join externally hosted Teams meetings. - Tenant restrictions prevent users from using an externally issued identity to join Teams meetings.
OneDrive for consumer accounts (via onedrive.live.com) doesn't support tenant re
To configure tenant restrictions, you need: -- Azure AD Premium P1 or P2
+- Microsoft Entra ID P1 or P2
- Account with a role of Global administrator or Security administrator - Windows devices running Windows 10, Windows 11 with the latest updates
Suppose you use tenant restrictions to block access by default, but you want to
> Blocking the MSA tenant will not block: > - User-less traffic for devices. This includes traffic for Autopilot, Windows Update, and organizational telemetry. > - B2B authentication of consumer accounts.
- > - "Passthrough" authentication, used by many Azure apps and Office.com, where apps use Azure AD to sign in consumer users in a consumer context.
+ > - "Passthrough" authentication, used by many Azure apps and Office.com, where apps use Microsoft Entra ID to sign in consumer users in a consumer context.
## Configure client-side tenant restrictions v2
There are three options for enforcing tenant restrictions v2 for clients:
### Option 1: Universal tenant restrictions v2 as part of Microsoft Entra Global Secure Access (preview)
-Universal tenant restrictions v2 as part of [Microsoft Entra Global Secure Access](/azure/global-secure-access/overview-what-is-global-secure-access) is recommended because it provides authentication and data plane protection for all devices and platforms. This option provides more protection against sophisticated attempts to bypasses authentication. For example, attackers might try to allow anonymous access to a malicious tenantΓÇÖs apps, such as anonymous meeting join in Teams. Or, attackers might attempt to import to your organizational device an access token lifted from a device in the malicious tenant. Universal tenant restrictions v2 prevents these attacks by sending tenant restrictions v2 signals on the authentication plane (Microsoft Entra and Microsoft Account) and data plane (Microsoft cloud applications).
+Universal tenant restrictions v2 as part of [Microsoft Entra Global Secure Access](/azure/global-secure-access/overview-what-is-global-secure-access) is recommended because it provides authentication and data plane protection for all devices and platforms. This option provides more protection against sophisticated attempts to bypasses authentication. For example, attackers might try to allow anonymous access to a malicious tenantΓÇÖs apps, such as anonymous meeting join in Teams. Or, attackers might attempt to import to your organizational device an access token lifted from a device in the malicious tenant. Universal tenant restrictions v2 prevents these attacks by sending tenant restrictions v2 signals on the authentication plane (Microsoft Entra ID and Microsoft Account) and data plane (Microsoft cloud applications).
### Option 2: Set up tenant restrictions v2 on your corporate proxy
Tenant restrictions v2 policies can't be directly enforced on non-Windows 10, Wi
#### Tenant restrictions v2 with no support for break and inspect
-For non-Windows platforms, you can break and inspect traffic to add the tenant restrictions v2 parameters into the header via proxy. However, some platforms don't support break and inspect, so tenant restrictions v2 don't work. For these platforms, the following features of Azure AD can provide protection:
+For non-Windows platforms, you can break and inspect traffic to add the tenant restrictions v2 parameters into the header via proxy. However, some platforms don't support break and inspect, so tenant restrictions v2 don't work. For these platforms, the following features of Microsoft Entra ID can provide protection:
- [Conditional Access: Only allow use of managed/compliant devices](/mem/intune/protect/conditional-access-intune-common-ways-use#device-based-conditional-access) - [Conditional Access: Manage access for guest/external users](/microsoft-365/security/office-365-security/identity-access-policies-guest-access)
Although these alternatives provide protection, certain scenarios can only be co
### Option 3: Enable tenant restrictions on Windows managed devices (preview)
-After you create a tenant restrictions v2 policy, you can enforce the policy on each Windows 10, Windows 11, and Windows Server 2022 device by adding your tenant ID and the policy ID to the device's **Tenant Restrictions** configuration. When tenant restrictions are enabled on a Windows device, corporate proxies aren't required for policy enforcement. Devices don't need to be Azure AD managed to enforce tenant restrictions v2; domain-joined devices that are managed with Group Policy are also supported.
+After you create a tenant restrictions v2 policy, you can enforce the policy on each Windows 10, Windows 11, and Windows Server 2022 device by adding your tenant ID and the policy ID to the device's **Tenant Restrictions** configuration. When tenant restrictions are enabled on a Windows device, corporate proxies aren't required for policy enforcement. Devices don't need to be Microsoft Entra ID managed to enforce tenant restrictions v2; domain-joined devices that are managed with Group Policy are also supported.
> [!NOTE] > Tenant restrictions V2 on Windows is a partial solution that protects the authentication and data planes for some scenarios. It works on managed Windows devices and does not protect .NET stack, Chrome, or Firefox. The Windows solution provides a temporary solution until general availability of Universal tenant restrictions in [Microsoft Entra Global Secure Access (preview)](/azure/global-secure-access/overview-what-is-global-secure-access).
To test the tenant restrictions v2 policy on a device, follow these steps.
1. Retrieve the **Tenant ID** and **Policy ID** you recorded earlier (in step 7 under [To configure default tenant restrictions](#to-configure-default-tenant-restrictions)) and enter them in the following fields (leave all other fields blank):
- - **Azure AD Directory ID**: Enter the **Tenant ID** you recorded earlier. by signing in to the [Microsoft Entra admin center](https://entra.microsoft.com) as an administrator and browsing to **Identity** > **Overview** and selecting the **Overview** tab.
+ - **Microsoft Entra Directory ID**: Enter the **Tenant ID** you recorded earlier. by signing in to the [Microsoft Entra admin center](https://entra.microsoft.com) as an administrator and browsing to **Identity** > **Overview** and selecting the **Overview** tab.
- **Policy GUID**: The ID for your cross-tenant access policy. It's the **Policy ID** you recorded earlier. You can also find this ID by using the Graph Explorer command [https://graph.microsoft.com/v1.0/policies/crossTenantAccessPolicy/default](https://graph.microsoft.com/v1.0/policies/crossTenantAccessPolicy/default). :::image type="content" source="media/tenant-restrictions-v2/windows-cloud-policy-details.png" alt-text="Screenshot of Windows Cloud Policy Details.":::
View events related to tenant restrictions in Event Viewer.
## Sign-in logs
-Azure AD sign-in logs let you view details about sign-ins with a tenant restrictions v2 policy in place. When a B2B user signs into a resource tenant to collaborate, a sign-in log is generated in both the home tenant and the resource tenant. These logs include information such as the application being used, email addresses, tenant name, and tenant ID for both the home tenant and the resource tenant. The following example shows a successful sign-in:
+Microsoft Entra sign-in logs let you view details about sign-ins with a tenant restrictions v2 policy in place. When a B2B user signs into a resource tenant to collaborate, a sign-in log is generated in both the home tenant and the resource tenant. These logs include information such as the application being used, email addresses, tenant name, and tenant ID for both the home tenant and the resource tenant. The following example shows a successful sign-in:
:::image type="content" source="media/tenant-restrictions-v2/sign-in-details-success.png" alt-text="Screenshot showing activity details for a successful sign-in." lightbox="media/tenant-restrictions-v2/sign-in-details-success-large.png":::
Select an event in the log to get more details about the event, for example:
:::image type="content" source="media/tenant-restrictions-v2/audit-log-details.png" alt-text="Screenshot showing Audit Log Details.":::
-You can also export these logs from Azure AD and use the reporting tool of your choice to get customized reports.
+You can also export these logs from Microsoft Entra ID and use the reporting tool of your choice to get customized reports.
## Microsoft Graph
active-directory Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/troubleshoot.md
Title: Troubleshooting B2B collaboration
-description: Remedies for common problems with Azure Active Directory B2B collaboration
+description: Remedies for common problems with Microsoft Entra B2B collaboration
-# Troubleshooting Azure Active Directory B2B collaboration
+# Troubleshooting Microsoft Entra B2B collaboration
-Here are some remedies for common problems with Azure Active Directory (Azure AD) B2B collaboration.
+Here are some remedies for common problems with Microsoft Entra B2B collaboration.
> [!IMPORTANT] >
- > - **Starting July 12, 2021**, if Azure AD B2B customers set up new Google integrations for use with self-service sign-up for their custom or line-of-business applications, authentication with Google identities wonΓÇÖt work until authentications are moved to system web-views. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
- > - **Starting September 30, 2021**, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Azure AD B2B for [external user invitations](google-federation.md) or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
+ > - **Starting July 12, 2021**, if Microsoft Entra B2B customers set up new Google integrations for use with self-service sign-up for their custom or line-of-business applications, authentication with Google identities wonΓÇÖt work until authentications are moved to system web-views. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
+ > - **Starting September 30, 2021**, Google is [deprecating embedded web-view sign-in support](https://developers.googleblog.com/2016/08/modernizing-oauth-interactions-in-native-apps.html). If your apps authenticate users with an embedded web-view and you're using Google federation with [Azure AD B2C](../../active-directory-b2c/identity-provider-google.md) or Microsoft Entra B2B for [external user invitations](google-federation.md) or [self-service sign-up](identity-providers.md), Google Gmail users won't be able to authenticate. [Learn more](google-federation.md#deprecation-of-web-view-sign-in-support).
> - The [email one-time passcode](one-time-passcode.md) feature is now turned on by default for all new tenants and for any existing tenants where you haven't explicitly turned it off. When this feature is turned off, the fallback authentication method is to prompt invitees to create a Microsoft account. ## Guest sign-in fails with error code AADSTS50020
-When a guest user from an identity provider (IdP) can't sign in to a resource tenant in Azure AD and receives an error code AADSTS50020, there are several possible causes. See the troubleshooting article for error [AADSTS50020](/troubleshoot/azure/active-directory/error-code-aadsts50020-user-account-identity-provider-does-not-exist).
+When a guest user from an identity provider (IdP) can't sign in to a resource tenant in Microsoft Entra ID and receives an error code AADSTS50020, there are several possible causes. See the troubleshooting article for error [AADSTS50020](/troubleshoot/azure/active-directory/error-code-aadsts50020-user-account-identity-provider-does-not-exist).
## B2B direct connect user is unable to access a shared channel (error AADSTS90071)
You can enable this feature by using the setting 'ShowPeoplePickerSuggestionsFor
## My guest invite settings and domain restrictions aren't being respected by SharePoint Online/OneDrive
-By default, SharePoint Online and OneDrive have their own set of external user options and don't use the settings from Azure AD. You need to enable [SharePoint and OneDrive integration with Azure AD B2B](/sharepoint/sharepoint-azureb2b-integration-preview) to ensure the options are consistent among those applications.
+By default, SharePoint Online and OneDrive have their own set of external user options and don't use the settings from Microsoft Entra ID. You need to enable [SharePoint and OneDrive integration with Microsoft Entra B2B](/sharepoint/sharepoint-azureb2b-integration-preview) to ensure the options are consistent among those applications.
## Invitations have been disabled for directory
-If you're notified that you don't have permissions to invite users, verify that your user account is authorized to invite external users under Azure Active Directory > User settings > External users > Manage external collaboration settings:
+If you're notified that you don't have permissions to invite users, verify that your user account is authorized to invite external users under Microsoft Entra ID > User settings > External users > Manage external collaboration settings:
:::image type="content" source="media/troubleshoot/external-user-settings.png" alt-text="Screenshot showing the External User settings.":::
Common errors include:
### InviteeΓÇÖs Admin has disallowed EmailVerified Users from being created in their tenant
-When inviting users whose organization is using Azure Active Directory, but where the specific userΓÇÖs account doesn't exist (for example, the user doesn't exist in Azure AD contoso.com). The administrator of contoso.com may have a policy in place preventing users from being created. The user must check with their admin to determine if external users are allowed. The external userΓÇÖs admin may need to allow Email Verified users in their domain (see this [article](/powershell/module/msonline/set-msolcompanysettings) on allowing Email Verified Users).
+When inviting users whose organization is using Microsoft Entra ID, but where the specific userΓÇÖs account doesn't exist (for example, the user doesn't exist in Microsoft Entra contoso.com). The administrator of contoso.com may have a policy in place preventing users from being created. The user must check with their admin to determine if external users are allowed. The external userΓÇÖs admin may need to allow Email Verified users in their domain (see this [article](/powershell/module/msonline/set-msolcompanysettings) on allowing Email Verified Users).
![Screenshot of the error stating the tenant doesn't allow email verified users.](media/troubleshoot/allow-email-verified-users.png) ### External user doesn't exist already in a federated domain
-If you're using federation authentication and the user doesn't already exist in Azure Active Directory, the user can't be invited.
+If you're using federation authentication and the user doesn't already exist in Microsoft Entra ID, the user can't be invited.
-To resolve this issue, the external userΓÇÖs admin must synchronize the userΓÇÖs account to Azure Active Directory.
+To resolve this issue, the external userΓÇÖs admin must synchronize the userΓÇÖs account to Microsoft Entra ID.
### External user has a proxyAddress that conflicts with a proxyAddress of an existing local user
This happens when another object in the directory has the same invited email add
Sometimes, the external guest user you're inviting conflicts with an existing [Contact object](/graph/api/resources/contact). When this occurs, the guest user is created without a proxyAddress. This means that the user won't be able to redeem this account using [just-in-time redemption](redemption-experience.md#redemption-process-through-a-direct-link) or [email one-time passcode authentication](one-time-passcode.md#user-experience-for-one-time-passcode-guest-users). Also, if the contact object you're synchronizing from on-premises AD conflicts with an existing guest user, the conflicting proxyAddress is removed from the existing guest user.
-## How does ΓÇÿ\#ΓÇÖ, which isn't normally a valid character, sync with Azure AD?
+<a name='how-does--which-isnt-normally-a-valid-character-sync-with-azure-ad'></a>
-ΓÇ£\#ΓÇ¥ is a reserved character in UPNs for Azure AD B2B collaboration or external users, because the invited account user@contoso.com becomes user_contoso.com#EXT#@fabrikam.onmicrosoft.com. Therefore, \# in UPNs coming from on-premises aren't allowed to sign in to the Microsoft Entra admin center.
+## How does ΓÇÿ\#ΓÇÖ, which isn't normally a valid character, sync with Microsoft Entra ID?
+
+ΓÇ£\#ΓÇ¥ is a reserved character in UPNs for Microsoft Entra B2B collaboration or external users, because the invited account user@contoso.com becomes user_contoso.com#EXT#@fabrikam.onmicrosoft.com. Therefore, \# in UPNs coming from on-premises aren't allowed to sign in to the Microsoft Entra admin center.
## I receive an error when adding external users to a synchronized group
The invitee should check with their ISP or spam filter to ensure that the follow
> [!NOTE] > > - For the Azure service operated by 21Vianet in China, the sender address is Invites@oe.21vianet.com.
-> - For the Azure AD Government cloud, the sender address is invites@azuread.us.
+> - For the Microsoft Entra Government cloud, the sender address is invites@azuread.us.
## I notice that the custom message doesn't get included with invitation messages at times
A user who has a guest account can't sign in, and is receiving the following err
The user has an Azure user account and is a viral tenant who has been abandoned or unmanaged. Additionally, there are no Global Administrators in the tenant.
-To resolve this problem, you must take over the abandoned tenant. Refer to [Take over an unmanaged directory as administrator in Azure Active Directory](../enterprise-users/domains-admin-takeover.md). You must also access the internet-facing DNS for the domain suffix in question in order to provide direct evidence that you are in control of the namespace. After the tenant is returned to a managed state, discuss with the customer whether leaving the users and verified domain name is the best option for their organization.
+To resolve this problem, you must take over the abandoned tenant. Refer to [Take over an unmanaged directory as administrator in Microsoft Entra ID](../enterprise-users/domains-admin-takeover.md). You must also access the internet-facing DNS for the domain suffix in question in order to provide direct evidence that you are in control of the namespace. After the tenant is returned to a managed state, discuss with the customer whether leaving the users and verified domain name is the best option for their organization.
## A guest user with a just-in-time or "viral" tenant is unable to reset their password If the identity tenant is a just-in-time (JIT) or viral tenant (meaning it's a separate, unmanaged Azure tenant), only the guest user can reset their password. Sometimes an organization will [take over management of viral tenants](../enterprise-users/domains-admin-takeover.md) that are created when employees use their work email addresses to sign up for services. After the organization takes over a viral tenant, only an administrator in that organization can reset the user's password or enable SSPR. If necessary, as the inviting organization, you can remove the guest user account from your directory and resend an invitation.
-## A guest user is unable to use the AzureAD PowerShell V1 module
+## A guest user is unable to use the Azure AD PowerShell V1 module
-As of November 18, 2019, guest users in your directory (defined as user accounts where the **userType** property equals **Guest**) are blocked from using the AzureAD PowerShell V1 module. Going forward, a user will need to either be a member user (where **userType** equals **Member**) or use the AzureAD PowerShell V2 module.
+As of November 18, 2019, guest users in your directory (defined as user accounts where the **userType** property equals **Guest**) are blocked from using the Azure AD PowerShell V1 module. Going forward, a user will need to either be a member user (where **userType** equals **Member**) or use the Azure AD PowerShell V2 module.
## In an Azure US Government tenant, I can't invite a B2B collaboration guest user
-Within the Azure US Government cloud, B2B collaboration is enabled between tenants that are both within Azure US Government cloud and that both support B2B collaboration. If you invite a user in a tenant that doesn't yet support B2B collaboration, you'll get an error. For details and limitations, see [Azure Active Directory Premium P1 and P2 Variations](../../azure-government/compare-azure-government-global-azure.md#azure-active-directory-premium-p1-and-p2).
+Within the Azure US Government cloud, B2B collaboration is enabled between tenants that are both within Azure US Government cloud and that both support B2B collaboration. If you invite a user in a tenant that doesn't yet support B2B collaboration, you'll get an error. For details and limitations, see [Microsoft Entra ID P1 and P2 Variations](../../azure-government/compare-azure-government-global-azure.md#azure-active-directory-premium-p1-and-p2).
-If you need to collaborate with an Azure AD organization that's outside of the Azure US Government cloud, you can use [Microsoft cloud settings](cross-cloud-settings.md) to enable B2B collaboration.
+If you need to collaborate with a Microsoft Entra organization that's outside of the Azure US Government cloud, you can use [Microsoft cloud settings](cross-cloud-settings.md) to enable B2B collaboration.
## Invitation is blocked due to cross-tenant access policies When you try to invite a B2B collaboration user, you might see this error message: "This invitation is blocked by cross-tenant access settings. Admins in both your organization and the invited user's organization must configure cross-tenant access settings to allow the invitation." This error message will appear, if B2B collaboration is supported, but is blocked by cross-tenant access settings. Check your cross-tenant access settings, and make sure that your settings allow B2B collaboration with the user.
-When you try to collaborate with another Azure AD organization in a separate Microsoft Azure cloud, you can use [Microsoft cloud settings](cross-cloud-settings.md) to enable Azure AD B2B collaboration.
+When you try to collaborate with another Microsoft Entra organization in a separate Microsoft Azure cloud, you can use [Microsoft cloud settings](cross-cloud-settings.md) to enable Microsoft Entra B2B collaboration.
## Invitation is blocked due to disabled Microsoft B2B Cross Cloud Worker application Rarely, you might see this message: ΓÇ£This action can't be completed because the Microsoft B2B Cross Cloud Worker application has been disabled in the invited userΓÇÖs tenant. Ask the invited userΓÇÖs admin to re-enable it, then try again.ΓÇ¥ This error means that the Microsoft B2B Cross Cloud Worker application has been disabled in the B2B collaboration userΓÇÖs home tenant. This app is typically enabled, but it might have been disabled by an admin in the userΓÇÖs home tenant, either through PowerShell or the portal (see [Disable how a user signs in](../manage-apps/disable-user-sign-in-portal.md)). An admin in the userΓÇÖs home tenant can re-enable the app through PowerShell or the Microsoft Entra admin center. In the admin center, search for ΓÇ£Microsoft B2B Cross Cloud WorkerΓÇ¥ to find the app, select it, and then choose to re-enable it.
-## I receive the error that Azure AD can't find the aad-extensions-app in my tenant
+<a name='i-receive-the-error-that-azure-ad-cant-find-the-aad-extensions-app-in-my-tenant'></a>
+
+## I receive the error that Microsoft Entra ID can't find the aad-extensions-app in my tenant
-When you're using self-service sign-up features, like custom user attributes or user flows, an app called `aad-extensions-app. Do not modify. Used by AAD for storing user data.` is automatically created. It's used by Azure AD External Identities to store information about users who sign up and custom attributes collected.
+When you're using self-service sign-up features, like custom user attributes or user flows, an app called `aad-extensions-app. Do not modify. Used by AAD for storing user data.` is automatically created. It's used by Microsoft Entra External ID to store information about users who sign up and custom attributes collected.
If you accidentally deleted the `aad-extensions-app`, you have 30 days to recover it. You can restore the app using the Azure AD PowerShell module. 1. Launch the Azure AD PowerShell module and run `Connect-AzureAD`.
-1. Sign in as a global administrator for the Azure AD tenant that you want to recover the deleted app for.
+1. Sign in as a global administrator for the Microsoft Entra tenant that you want to recover the deleted app for.
1. Run the PowerShell command `Get-AzureADDeletedApplication`. 1. Find the application in the list where the display name begins with `aad-extensions-app` and copy its `ObjectId` property value. 1. Run the PowerShell command `Restore-AzureADDeletedApplication -ObjectId {id}`. Replace the `{id}` portion of the command with the `ObjectId` from the previous step.
You should now see the restored app in the Microsoft Entra admin center.
## A guest user was invited successfully but the email attribute isn't populating
-Let's say you inadvertently invite a guest user with an email address that matches a user object already in your directory. The guest user object is created, but the email address is added to the `otherMail` property instead of to the `mail` or `proxyAddresses` properties. To avoid this issue, you can search for conflicting user objects in your Azure AD directory by using these PowerShell steps:
+Let's say you inadvertently invite a guest user with an email address that matches a user object already in your directory. The guest user object is created, but the email address is added to the `otherMail` property instead of to the `mail` or `proxyAddresses` properties. To avoid this issue, you can search for conflicting user objects in your Microsoft Entra directory by using these PowerShell steps:
1. Open the Azure AD PowerShell module and run `Connect-AzureAD`.
-1. Sign in as a global administrator for the Azure AD tenant that you want to check for duplicate contact objects in.
+1. Sign in as a global administrator for the Microsoft Entra tenant that you want to check for duplicate contact objects in.
1. Run the PowerShell command `Get-AzureADContact -All $true | ? {$_.ProxyAddresses -match 'user@domain.com'}`. 1. Run the PowerShell command `Get-AzureADContact -All $true | ? {$_.Mail -match 'user@domain.com'}`.
active-directory Tutorial Bulk Invite https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/tutorial-bulk-invite.md
Title: Bulk invite guest users for B2B collaboration tutorial
-description: In this tutorial, you learn how to send bulk invitations using a CSV file to external Azure AD B2B collaboration users.
+description: In this tutorial, you learn how to send bulk invitations using a CSV file to external Microsoft Entra B2B collaboration users.
-# Tutorial: Bulk invite Azure AD B2B collaboration users
+# Tutorial: Bulk invite Microsoft Entra B2B collaboration users
-If you use Azure Active Directory (Azure AD) B2B collaboration to work with external partners, you can invite multiple guest users to your organization at the same time. In this tutorial, you learn how to use the Microsoft Entra admin center to send bulk invitations to external users. Specifically, you'll follow these steps:
+If you use Microsoft Entra B2B collaboration to work with external partners, you can invite multiple guest users to your organization at the same time. In this tutorial, you learn how to use the Microsoft Entra admin center to send bulk invitations to external users. Specifically, you'll follow these steps:
> [!div class="checklist"] > > * Use **Bulk invite users** to prepare a comma-separated value (.csv) file with the user information and invitation preferences
-> * Upload the .csv file to Azure AD
+> * Upload the .csv file to Microsoft Entra ID
> * Verify the users were added to the directory ## Prerequisites-- If you donΓÇÖt have Azure Active Directory, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
+- If you donΓÇÖt have Microsoft Entra ID, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
- You need two or more test email accounts that you can send the invitations to. The accounts must be from outside your organization. You can use any type of account, including social accounts such as gmail.com or outlook.com addresses. ## Invite guest users in bulk
If you use Azure Active Directory (Azure AD) B2B collaboration to work with exte
## Understand the CSV template
-Download and fill in the bulk upload CSV template to help you successfully invite Azure AD guest users in bulk. The CSV template you download might look like this example:
+Download and fill in the bulk upload CSV template to help you successfully invite Microsoft Entra guest users in bulk. The CSV template you download might look like this example:
![Spreadsheet for upload and call-outs explaining the purpose and values for each row and column](media/tutorial-bulk-invite/understand-template.png)
For example: `Remove-MgUser -UserId "lstokes_fabrikam.com#EXT#@contoso.onmicroso
## Next steps - [Bulk invite guest users via PowerShell](bulk-invite-powershell.md)-- [Learn about the Azure AD B2B collaboration invitation redemption process](redemption-experience.md)
+- [Learn about the Microsoft Entra B2B collaboration invitation redemption process](redemption-experience.md)
- [Enforce multi-factor authentication for B2B guest users](b2b-tutorial-require-mfa.md)
active-directory Use Dynamic Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/use-dynamic-groups.md
Title: Dynamic groups and B2B collaboration
-description: Shows how to use Azure AD dynamic groups with Azure Active Directory B2B collaboration
+description: Shows how to use Microsoft Entra dynamic groups with Microsoft Entra B2B collaboration
# Customer intent: As a tenant administrator, I want to learn how to use dynamic groups with B2B collaboration.
-# Create dynamic groups in Azure Active Directory B2B collaboration
+# Create dynamic groups in Microsoft Entra B2B collaboration
## What are dynamic groups?
-A dynamic group is a dynamic configuration of security group membership for Azure Active Directory (Azure AD) available in the [Microsoft Entra admin center](https://entra.microsoft.com). Administrators can set rules to populate groups that are created in Azure AD based on user attributes (such as [userType](user-properties.md), department, or country/region). Members can be automatically added to or removed from a security group based on their attributes. These groups can provide access to applications or cloud resources (SharePoint sites, documents) and to assign licenses to members. Learn more about [dedicated groups in Azure Active Directory](../fundamentals/how-to-manage-groups.md).
+A dynamic group is a dynamic configuration of security group membership for Microsoft Entra available in the [Microsoft Entra admin center](https://entra.microsoft.com). Administrators can set rules to populate groups that are created in Microsoft Entra ID based on user attributes (such as [userType](user-properties.md), department, or country/region). Members can be automatically added to or removed from a security group based on their attributes. These groups can provide access to applications or cloud resources (SharePoint sites, documents) and to assign licenses to members. Learn more about [dedicated groups in Microsoft Entra ID](../fundamentals/how-to-manage-groups.md).
## Prerequisites
-[Azure AD Premium P1 or P2 licensing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) is required to create and use dynamic groups. Learn more in [Create attribute-based rules for dynamic group membership in Azure Active Directory](../enterprise-users/groups-dynamic-membership.md).
+[Microsoft Entra ID P1 or P2 licensing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) is required to create and use dynamic groups. Learn more in [Create attribute-based rules for dynamic group membership in Microsoft Entra ID](../enterprise-users/groups-dynamic-membership.md).
## Creating an "all users" dynamic group
The following image shows the rule syntax for a dynamic group modified to includ
## Creating a group of guests only
-You might also find it useful to create a new dynamic group that contains only guest users, so that you can apply policies (such as Azure AD Conditional Access policies) to them. Create a dynamic group as described above, but in the **Rule syntax** box, enter the following expression:
+You might also find it useful to create a new dynamic group that contains only guest users, so that you can apply policies (such as Microsoft Entra Conditional Access policies) to them. Create a dynamic group as described above, but in the **Rule syntax** box, enter the following expression:
``` (user.objectId -ne null) and (user.userType -eq "Guest")
active-directory User Flow Add Custom Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/user-flow-add-custom-attributes.md
> [!TIP] > This article applies to B2B collaboration user flows. If your tenant is configured for customer identity and access management, see [Collect user attributes during sign-up](customers/how-to-define-custom-attributes.md) for customers.
-For each application, you might have different requirements for the information you want to collect during sign-up. Azure AD comes with a built-in set of information stored in attributes, such as Given Name, Surname, City, and Postal Code. With Azure AD, you can extend the set of attributes stored on a guest account when the external user signs up through a user flow.
+For each application, you might have different requirements for the information you want to collect during sign-up. Microsoft Entra External ID comes with a built-in set of information stored in attributes, such as Given Name, Surname, City, and Postal Code. With Microsoft Entra External ID, you can extend the set of attributes stored on a guest account when the external user signs up through a user flow.
You can create custom attributes in the Microsoft Entra admin center and use them in your [self-service sign-up user flows](self-service-sign-up-user-flow.md). You can also read and write these attributes by using the [Microsoft Graph API](../../active-directory-b2c/microsoft-graph-operations.md). Microsoft Graph API supports creating and updating a user with extension attributes. Extension attributes in the Graph API are named by using the convention `extension_<extensions-app-id>_attributename`. For example:
You can create custom attributes in the Microsoft Entra admin center and use the
"extension_831374b3bd5041bfaa54263ec9e050fc_loyaltyNumber": "212342" ```
-The `<extensions-app-id>` is specific to your tenant. To find this identifier, navigate to **Azure Active Directory** > **App registrations** > **All applications**. Search for the app that starts with "aad-extensions-app" and select it. On the app's Overview page, note the Application (client) ID.
+The `<extensions-app-id>` is specific to your tenant. To find this identifier, navigate to **Identity** > **App registrations** > **All applications**. Search for the app that starts with `aad-extensions-app` and select it. On the app's Overview page, note the Application (client) ID.
## Create a custom attribute
active-directory User Flow Customize Language https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/user-flow-customize-language.md
Title: Language customization in Azure AD user flows
-description: Learn about customizing the language experience in your user flows in Azure Active Directory.
+ Title: Language customization in Microsoft Entra user flows
+description: Learn about customizing the language experience in your user flows in Microsoft Entra External ID.
# Customer intent: As a tenant administrator, I want to modify the user flow language, when the users are signing up via the self-service sign-up user flow.
-# Language customization in Azure Active Directory
+# Language customization in Microsoft Entra External ID
> [!TIP] > This article applies to B2B collaboration user flows. If your tenant is configured for customer identity and access management, see [Customize the language of the authentication experience](customers/how-to-customize-languages-customers.md) for customers.
-Language customization in Azure Active Directory (Azure AD) allows your user flow to accommodate different languages to suit your user's needs. Microsoft provides the translations for [36 languages](#supported-languages). In this article, you'll learn how to customize the attribute names on the [attribute collection page](self-service-sign-up-user-flow.md#select-the-layout-of-the-attribute-collection-form), even if your experience is provided for only a single language.
+Language customization in Microsoft Entra External ID allows your user flow to accommodate different languages to suit your user's needs. Microsoft provides the translations for [36 languages](#supported-languages). In this article, you'll learn how to customize the attribute names on the [attribute collection page](self-service-sign-up-user-flow.md#select-the-layout-of-the-attribute-collection-form), even if your experience is provided for only a single language.
## How language customization works
Chrome and Firefox both request for their set language. If it's a supported lang
## Supported languages
-Azure AD includes support for the following languages. User flow languages are provided by Azure AD. The multi-factor authentication (MFA) notification languages are provided by [Azure AD MFA](../authentication/concept-mfa-howitworks.md).
+Microsoft Entra External ID includes support for the following languages. User flow languages are provided by Microsoft Entra External ID. The multifactor authentication notification languages are provided by [Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md).
| Language | Language code | User flows | MFA notifications | |--| :--: | :-: | :-: |
active-directory User Properties https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/user-properties.md
Title: Properties of a B2B guest user
-description: Azure Active Directory B2B collaboration guest user properties and states before and after invitation redemption.
+description: Microsoft Entra B2B collaboration guest user properties and states before and after invitation redemption.
# Customer intent: As a tenant administrator, I want to learn about B2B collaboration guest user properties and states before and after invitation redemption.
-# Properties of an Azure Active Directory B2B collaboration user
+# Properties of a Microsoft Entra B2B collaboration user
-B2B collaboration is a capability of Azure AD External Identities that lets you collaborate with users and partners outside of your organization. With B2B collaboration, an external user is invited to sign in to your Azure AD organization using their own credentials. This B2B collaboration user can then access the apps and resources you want to share with them. A user object is created for the B2B collaboration user in the same directory as your employees. B2B collaboration user objects have limited privileges in your directory by default, and they can be managed like employees, added to groups, and so on. This article discusses the properties of this user object and ways to manage it.
+B2B collaboration is a capability of Microsoft Entra External ID that lets you collaborate with users and partners outside of your organization. With B2B collaboration, an external user is invited to sign in to your Microsoft Entra organization using their own credentials. This B2B collaboration user can then access the apps and resources you want to share with them. A user object is created for the B2B collaboration user in the same directory as your employees. B2B collaboration user objects have limited privileges in your directory by default, and they can be managed like employees, added to groups, and so on. This article discusses the properties of this user object and ways to manage it.
The following table describes B2B collaboration users based on how they authenticate (internally or externally) and their relationship to your organization (guest or member). ![Diagram showing B2B collaboration users.](media/user-properties/table-user-properties.png) -- **External guest**: Most users who are commonly considered external users or guests fall into this category. This B2B collaboration user has an account in an external Azure AD organization or an external identity provider (such as a social identity), and they have guest-level permissions in the resource organization. The user object created in the resource Azure AD directory has a UserType of Guest.-- **External member**: This B2B collaboration user has an account in an external Azure AD organization or an external identity provider (such as a social identity) and member-level access to resources in your organization. This scenario is common in organizations consisting of multiple tenants, where users are considered part of the larger organization and need member-level access to resources in the organizationΓÇÖs other tenants. The user object created in the resource Azure AD directory has a UserType of Member.-- **Internal guest**: Before Azure AD B2B collaboration was available, it was common to collaborate with distributors, suppliers, vendors, and others by setting up internal credentials for them and designating them as guests by setting the user object UserType to Guest. If you have internal guest users like these, you can invite them to use B2B collaboration instead so they can use their own credentials, allowing their external identity provider to manage authentication and their account lifecycle.-- **Internal member**: These users are generally considered employees of your organization. The user authenticates internally via Azure AD, and the user object created in the resource Azure AD directory has a UserType of Member.
+- **External guest**: Most users who are commonly considered external users or guests fall into this category. This B2B collaboration user has an account in an external Microsoft Entra organization or an external identity provider (such as a social identity), and they have guest-level permissions in the resource organization. The user object created in the resource Microsoft Entra directory has a UserType of Guest.
+- **External member**: This B2B collaboration user has an account in an external Microsoft Entra organization or an external identity provider (such as a social identity) and member-level access to resources in your organization. This scenario is common in organizations consisting of multiple tenants, where users are considered part of the larger organization and need member-level access to resources in the organizationΓÇÖs other tenants. The user object created in the resource Microsoft Entra directory has a UserType of Member.
+- **Internal guest**: Before Microsoft Entra B2B collaboration was available, it was common to collaborate with distributors, suppliers, vendors, and others by setting up internal credentials for them and designating them as guests by setting the user object UserType to Guest. If you have internal guest users like these, you can invite them to use B2B collaboration instead so they can use their own credentials, allowing their external identity provider to manage authentication and their account lifecycle.
+- **Internal member**: These users are generally considered employees of your organization. The user authenticates internally via Microsoft Entra ID, and the user object created in the resource Microsoft Entra directory has a UserType of Member.
The user type you choose has the following limitations for apps or services (but aren't limited to):
The user type you choose has the following limitations for apps or services (but
## Invitation redemption
-Now, let's see what an Azure AD B2B collaboration user looks like in Azure AD.
+Now, let's see what a Microsoft Entra B2B collaboration user looks like in Microsoft Entra External ID.
### Before invitation redemption
After the B2B collaboration user accepts the invitation, the **Identities** prop
![Screenshot of user profile after redemption.](media/user-properties/after-redemption-state-1.png) -- If the B2B collaboration user is using credentials from another Azure AD organization, **Identities** is **External Azure AD**.
+- If the B2B collaboration user is using credentials from another Microsoft Entra organization, **Identities** is **ExternalAzureAD**.
-- For external users who are using internal credentials, the **Identities** property is set to the hostΓÇÖs organization domain. The **Directory synced** property is **Yes** if the account is homed in the organizationΓÇÖs on-premises Active Directory and synced with Azure AD, or **No** if the account is a cloud-only Azure AD account. The directory sync information is also available via the `onPremisesSyncEnabled` property in Microsoft Graph.
+- For external users who are using internal credentials, the **Identities** property is set to the hostΓÇÖs organization domain. The **Directory synced** property is **Yes** if the account is homed in the organizationΓÇÖs on-premises Active Directory and synced with Microsoft Entra ID, or **No** if the account is a cloud-only Microsoft Entra account. The directory sync information is also available via the `onPremisesSyncEnabled` property in Microsoft Graph.
-## Key properties of the Azure AD B2B collaboration user
+<a name='key-properties-of-the-azure-ad-b2b-collaboration-user'></a>
+
+## Key properties of the Microsoft Entra B2B collaboration user
### User Principal Name
This property indicates the userΓÇÖs primary identity provider. A user can have
Identities property value | Sign-in state | -
-External Azure AD | This user is homed in an external organization and authenticates by using an Azure AD account that belongs to the other organization.
+ExternalAzureAD | This user is homed in an external organization and authenticates by using a Microsoft Entra account that belongs to the other organization.
Microsoft account | This user is homed in a Microsoft account and authenticates by using a Microsoft account.
-{hostΓÇÖs domain} | This user authenticates by using an Azure AD account that belongs to this organization.
+{hostΓÇÖs domain} | This user authenticates by using a Microsoft Entra account that belongs to this organization.
google.com | This user has a Gmail account and has signed up by using self-service to the other organization. facebook.com | This user has a Facebook account and has signed up by using self-service to the other organization.
-mail | This user has signed up by using Azure AD Email one-time passcode (OTP).
-{issuer URI} | This user is homed in an external organization that doesn't use Azure Active Directory as their identity provider, but instead uses a SAML/WS-Fed-based identity provider. The issuer URI is shown when the Identities field is clicked.
+mail | This user has signed up by using Microsoft Entra External ID email one-time passcode (OTP).
+{issuer URI} | This user is homed in an external organization that doesn't use Microsoft Entra ID as their identity provider, but instead uses a SAML/WS-Fed-based identity provider. The issuer URI is shown when the Identities field is clicked.
Phone sign-in is not supported for external users. B2B accounts cannot use `phone`value as an identity provider. ### Directory synced
-The **Directory synced** property indicates whether the user is being synced with on-premises Active Directory and is authenticated on-premises. This property is **Yes** if the account is homed in the organizationΓÇÖs on-premises Active Directory and synced with Azure AD, or **No** if the account is a cloud-only Azure AD account. In Microsoft Graph, the Directory synced property corresponds to `onPremisesSyncEnabled`.
+The **Directory synced** property indicates whether the user is being synced with on-premises Active Directory and is authenticated on-premises. This property is **Yes** if the account is homed in the organizationΓÇÖs on-premises Active Directory and synced with Microsoft Entra ID, or **No** if the account is a cloud-only Microsoft Entra account. In Microsoft Graph, the Directory synced property corresponds to `onPremisesSyncEnabled`.
+
+<a name='can-azure-ad-b2b-users-be-added-as-members-instead-of-guests'></a>
-## Can Azure AD B2B users be added as members instead of guests?
+## Can Microsoft Entra B2B users be added as members instead of guests?
-Typically, an Azure AD B2B user and guest user are synonymous. Therefore, an Azure AD B2B collaboration user is added as a user with **UserType** set to **Guest** by default. However, in some cases, the partner organization is a member of a larger organization to which the host organization also belongs. If so, the host organization might want to treat users in the partner organization as members instead of guests. Use the Azure AD B2B Invitation Manager APIs to add or invite a user from the partner organization to the host organization as a member.
+Typically, a Microsoft Entra B2B user and guest user are synonymous. Therefore, a Microsoft Entra B2B collaboration user is added as a user with **UserType** set to **Guest** by default. However, in some cases, the partner organization is a member of a larger organization to which the host organization also belongs. If so, the host organization might want to treat users in the partner organization as members instead of guests. Use the Microsoft Entra B2B Invitation Manager APIs to add or invite a user from the partner organization to the host organization as a member.
## Filter for guest users in the directory
Guest users have [default restricted directory permissions](../fundamentals/user
B2B guest users are not supported in Microsoft Teams shared channels. For access to shared channels see [B2B direct connect.](b2b-direct-connect-overview.md)
-There may be cases where you want to give your guest users higher privileges. You can add a guest user to any role and even remove the default guest user restrictions in the directory to give a user the same privileges as members. It's possible to turn off the default limitations so that a guest user in the company directory has the same permissions as a member user. For more information, check out the [Restrict guest access permissions in Azure Active Directory](../enterprise-users/users-restrict-guest-permissions.md) article.
+There may be cases where you want to give your guest users higher privileges. You can add a guest user to any role and even remove the default guest user restrictions in the directory to give a user the same privileges as members. It's possible to turn off the default limitations so that a guest user in the company directory has the same permissions as a member user. For more information, check out the [Restrict guest access permissions in Microsoft Entra External ID](../enterprise-users/users-restrict-guest-permissions.md) article.
![Screenshot showing the External users option in the user settings.](media/user-properties/remove-guest-limitations.png)
Yes. By default, guest objects aren't visible in your organization's global addr
## Can I update a guest user's email address?
-If a guest user accepts your invitation and they subsequently change their email address, the new email doesn't automatically sync to the guest user object in your directory. The mail property is created via [Microsoft Graph API](/graph/api/resources/user). You can update the mail property via the Microsoft Graph API, the Exchange admin center, or [Exchange Online PowerShell](/powershell/module/exchange/users-and-groups/set-mailuser). The change will be reflected in the Azure AD guest user object.
+If a guest user accepts your invitation and they subsequently change their email address, the new email doesn't automatically sync to the guest user object in your directory. The mail property is created via [Microsoft Graph API](/graph/api/resources/user). You can update the mail property via the Microsoft Graph API, the Exchange admin center, or [Exchange Online PowerShell](/powershell/module/exchange/users-and-groups/set-mailuser). The change will be reflected in the Microsoft Entra guest user object.
## Next steps
active-directory User Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/user-token.md
Title: Understand user tokens in B2B collaboration
-description: User token reference for Azure Active Directory B2B collaboration.
+description: User token reference for Microsoft Entra B2B collaboration.
# Customer intent: As a tenant administrator, I want to know what the token looks like for a B2B collaboration user in the resource tenant.
-# Understand user tokens in Azure AD B2B collaboration
+# Understand user tokens in Microsoft Entra B2B collaboration
-If you want to know what the token looks like for a B2B collaboration user, here are the bearer token details and token content for an Azure Active Directory (Azure AD) guest and a Microsoft account guest in the resource tenant (for tenant ID 04dcc6ab-388a-4559-b527-fbec656300ea). To see the JSON Web Token (JWT) contents, use [https://jwt.io/](https://jwt.io/) or [https://jwt.ms/](https://jwt.ms/).
+If you want to know what the token looks like for a B2B collaboration user, here are the bearer token details and token content for a Microsoft Entra account guest and a Microsoft account guest in the resource tenant (for tenant ID 04dcc6ab-388a-4559-b527-fbec656300ea). To see the JSON Web Token (JWT) contents, use [https://jwt.io/](https://jwt.io/) or [https://jwt.ms/](https://jwt.ms/).
-## Azure AD guest token
+<a name='azure-ad-guest-token'></a>
+
+## Microsoft Entra account guest token
``` Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ilk0dWVLMm9hSU5RaVFiNVlFQlNZVnlEY3BBVSIsImtpZCI6Ilk0dWVLMm9hSU5RaVFiNVlFQlNZVnlEY3BBVSJ9.eyJhdWQiOiJodHRwczovL2dyYXBoLndpbmRvd3MubmV0LyIsImlzcyI6Imh0dHBzOi8vc3RzLndpbmRvd3MubmV0LzA0ZGNjNmFiLTM4OGEtNDU1OS1iNTI3LWZiZWM2NTYzMDBlYS8iLCJpYXQiOjE0ODQ4MDM5MTgsIm5iZiI6MTQ4NDgwMzkxOCwiZXhwIjoxNDg0ODA3ODE4LCJhY3IiOiIxIiwiYWlvIjoiQVFBQkFBRUFBQURSTllSUTNkaFJTcm0tNEstYWRwQ0pJNWNncGtYQ0VOTHdnN1Z1emhFQURIajNOOWNIMzhRWGFBakhrYUtPRFhneWJpcnVRYVhpa3RZZ3I2M0xMQTVTVDlEeXV2dEtQSUdlXzJpVFRhdjNqSkxuTlRSZ2JWRFpwckhSaEtZbWl5RWdBQSIsImFsdHNlY2lkIjoiNTo6MTAwMzAwMDA4MDFCQUZDNyIsImFtciI6WyJwd2QiLCJyc2EiXSwiYXBwaWQiOiJjNDRiNDA4My0zYmIwLTQ5YzEtYjQ3ZC05NzRlNTNjYmRmM2MiLCJhcHBpZGFjciI6IjIiLCJlX2V4cCI6MTA4MDAsImVtYWlsIjoicmFqZXNiQG1pY3Jvc29mdC5jb20iLCJpZHAiOiJodHRwczovL3N0cy53aW5kb3dzLm5ldC83MmY5ODhiZi04NmYxLTQxYWYtOTFhYi0yZDdjZDAxMWRiNDcvIiwiaW5fY29ycCI6InRydWUiLCJpcGFkZHIiOiIxNjcuMjIwLjEuMTk1IiwibmFtZSI6InJhamVzaCIsIm9pZCI6IjA1ODAyY2M1LTgxMWUtNDZiZC1iMWI2LTU5NDZlNjY4ODIyZiIsInBsYXRmIjoiMyIsInB1aWQiOiIxMDAzM0ZGRjlEOEY5OTUzIiwic2NwIjoidXNlcl9pbXBlcnNvbmF0aW9uIiwic3ViIjoiS1d3QnVCNk5ROU5UYmpoSUI1OHEwM2FlQVl6cEk2TWxiMkpncGk1aV9ITSIsInRpZCI6IjA0ZGNjNmFiLTM4OGEtNDU1OS1iNTI3LWZiZWM2NTYzMDBlYSIsInVuaXF1ZV9uYW1lIjoicmFqZXNiQG1pY3Jvc29mdC5jb20iLCJ2ZXIiOiIxLjAifQ.Vllr1hGXpBlpXDBKRHHYbMr_1_DwKNY3eCObBOfEaxJirwqujqCZodPrAkIOJlFYyhkILyHZQUi_D1w7XoPsd6U4GQlgOoFfzbye-P_NdRFabHMlv32gCgHz1xo11aPP453EiwwG5OHnWaHYLBpuqi3sNeKx06xbTFj07HmADDaR4aM0jwy031d6GkD0LdU-Xkazi5-h8parVRLOkkLZA0oxMFoxl_-VHr1hOzxCkbWgRoug4t97161i5tGil99CcpJ6NK8uQld7TveC40sjJ735Sksn-Uq_NZcJuXCEVsH0xK5evaeFBFSEqACXjKTvYkJWtAx8Kr8yWZAcEg0YMQ ```
Authorization: Bearer eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6Ilk0dWVLMm9hSU
* [B2B collaboration overview](what-is-b2b.md) * [B2B collaboration for hybrid organizations](hybrid-organizations.md) * [B2B collaboration user claims mapping](claims-mapping.md)-
active-directory What Is B2b https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/external-identities/what-is-b2b.md
Title: Azure AD B2B collaboration overview
-description: Azure Active Directory B2B collaboration supports guest user access so you can securely share resources and collaborate with external partners.
+ Title: Microsoft Entra B2B collaboration overview
+description: Microsoft Entra B2B collaboration supports guest user access so you can securely share resources and collaborate with external partners.
# B2B collaboration overview
-Azure Active Directory (Azure AD) B2B collaboration is a feature within External Identities that lets you invite guest users to collaborate with your organization. With B2B collaboration, you can securely share your company's applications and services with external users, while maintaining control over your own corporate data. Work safely and securely with external partners, large or small, even if they don't have Azure AD or an IT department.
+Microsoft Entra B2B collaboration is a feature within External Identities that lets you invite guest users to collaborate with your organization. With B2B collaboration, you can securely share your company's applications and services with external users, while maintaining control over your own corporate data. Work safely and securely with external partners, large or small, even if they don't have Microsoft Entra ID or an IT department.
![Diagram illustrating B2B collaboration.](media/what-is-b2b/b2b-collaboration-overview.png) A simple invitation and redemption process lets partners use their own credentials to access your company's resources. You can also enable self-service sign-up user flows to let external users sign up for apps or resources themselves. Once the external user has redeemed their invitation or completed sign-up, they're represented in your directory as a [user object](user-properties.md). The user type for these B2B collaboration users is typically set to "guest" and their user principal name contains the #EXT# identifier.
-Developers can use Azure AD business-to-business APIs to customize the invitation process or write applications like self-service sign-up portals. For licensing and pricing information related to guest users, refer to [Azure Active Directory External Identities pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
+Developers can use Microsoft Entra business-to-business APIs to customize the invitation process or write applications like self-service sign-up portals. For licensing and pricing information related to guest users, refer to [Microsoft Entra External ID pricing](https://azure.microsoft.com/pricing/details/active-directory/external-identities/).
> [!IMPORTANT] > The [email one-time passcode](one-time-passcode.md) feature is now turned on by default for all new tenants and for any existing tenants where you haven't explicitly turned it off. When this feature is turned off, the fallback authentication method is to prompt invitees to create a Microsoft account. ## Collaborate with any partner using their identities
-With Azure AD B2B, the partner uses their own identity management solution, so there's no external administrative overhead for your organization. Guest users sign in to your apps and services with their own work, school, or social identities.
+With Microsoft Entra B2B, the partner uses their own identity management solution, so there's no external administrative overhead for your organization. Guest users sign in to your apps and services with their own work, school, or social identities.
-- The partner uses their own identities and credentials, whether or not they have an Azure AD account.
+- The partner uses their own identities and credentials, whether or not they have a Microsoft Entra account.
- You don't need to manage external accounts or passwords. - You don't need to sync accounts or manage account lifecycles.
With Azure AD B2B, the partner uses their own identity management solution, so t
B2B collaboration is enabled by default, but comprehensive admin settings let you control your inbound and outbound B2B collaboration with external partners and organizations: -- For B2B collaboration with other Azure AD organizations, use [cross-tenant access settings](cross-tenant-access-overview.md). Manage inbound and outbound B2B collaboration, and scope access to specific users, groups, and applications. Set a default configuration that applies to all external organizations, and then create individual, organization-specific settings as needed. Using cross-tenant access settings, you can also trust multi-factor (MFA) and device claims (compliant claims and hybrid Azure AD joined claims) from other Azure AD organizations.
+- For B2B collaboration with other Microsoft Entra organizations, use [cross-tenant access settings](cross-tenant-access-overview.md). Manage inbound and outbound B2B collaboration, and scope access to specific users, groups, and applications. Set a default configuration that applies to all external organizations, and then create individual, organization-specific settings as needed. Using cross-tenant access settings, you can also trust multi-factor (MFA) and device claims (compliant claims and Microsoft Entra hybrid joined claims) from other Microsoft Entra organizations.
- Use [external collaboration settings](external-collaboration-settings-configure.md) to define who can invite external users, allow or block B2B specific domains, and set restrictions on guest user access to your directory.
B2B collaboration is enabled by default, but comprehensive admin settings let yo
As an administrator, you can easily add guest users to your organization in the Azure portal. -- [Create a new guest user](b2b-quickstart-add-guest-users-portal.md) in Azure AD, similar to how you'd add a new user.
+- [Create a new guest user](b2b-quickstart-add-guest-users-portal.md) in Microsoft Entra ID, similar to how you'd add a new user.
- Assign guest users to apps or groups. - [Send an invitation email](invitation-email-elements.md) that contains a redemption link, or send a direct link to an app you want to share.
You can delegate guest user management to application owners so that they can ad
Bring your external partners on board in ways customized to your organization's needs. -- Use [Azure AD entitlement management](../governance/entitlement-management-overview.md) to configure policies that [manage access for external users](../governance/entitlement-management-external-users.md#how-access-works-for-external-users).
+- Use [Microsoft Entra entitlement management](../governance/entitlement-management-overview.md) to configure policies that [manage access for external users](../governance/entitlement-management-external-users.md#how-access-works-for-external-users).
- Use the [B2B collaboration invitation APIs](/graph/api/resources/invitation) to customize your onboarding experiences. ## Integrate with Identity providers
-Azure AD supports external identity providers like Facebook, Microsoft accounts, Google, or enterprise identity providers. You can set up federation with identity providers. This way your external users can sign in with their existing social or enterprise accounts instead of creating a new account just for your application. Learn more about [identity providers for External Identities](identity-providers.md).
+Microsoft Entra External ID supports external identity providers like Facebook, Microsoft accounts, Google, or enterprise identity providers. You can set up federation with identity providers. This way your external users can sign in with their existing social or enterprise accounts instead of creating a new account just for your application. Learn more about [identity providers for External Identities](identity-providers.md).
:::image type="content" source="media/what-is-b2b/identity-providers.png" alt-text="Screenshot showing the Identity providers page."::: ## Integrate with SharePoint and OneDrive
-You can [enable integration with SharePoint and OneDrive](/sharepoint/sharepoint-azureb2b-integration) to share files, folders, list items, document libraries, and sites with people outside your organization, while using Azure B2B for authentication and management. The users you share resources with are typically guest users in your directory, and permissions and groups work the same for these guests as they do for internal users. When enabling integration with SharePoint and OneDrive, you also enable the [email one-time passcode](one-time-passcode.md) feature in Azure AD B2B to serve as a fallback authentication method.
+You can [enable integration with SharePoint and OneDrive](/sharepoint/sharepoint-azureb2b-integration) to share files, folders, list items, document libraries, and sites with people outside your organization, while using Azure B2B for authentication and management. The users you share resources with are typically guest users in your directory, and permissions and groups work the same for these guests as they do for internal users. When enabling integration with SharePoint and OneDrive, you also enable the [email one-time passcode](one-time-passcode.md) feature in Microsoft Entra B2B to serve as a fallback authentication method.
![Screenshot of the email one-time-passcode setting.](media/what-is-b2b/enable-email-otp-options.png)
You can [enable integration with SharePoint and OneDrive](/sharepoint/sharepoint
- [Invitation email](invitation-email-elements.md) - [Add B2B collaboration guest users in the portal](add-users-administrator.md)-- [B2B direct connect](b2b-direct-connect-overview.md)
+- [B2B direct connect](b2b-direct-connect-overview.md)
active-directory Add Custom Domain https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/add-custom-domain.md
# Add your custom domain name to your tenant
-Azure Active Directory (Azure AD) tenants come with an initial domain name like, `domainname.onmicrosoft.com`. You can't change or delete the initial domain name, but you can add your organization's names. Adding custom domain names helps you to create user names that are familiar to your users, such as `alain@contoso.com`.
+Microsoft Entra tenants come with an initial domain name like, `domainname.onmicrosoft.com`. You can't change or delete the initial domain name, but you can add your organization's names. Adding custom domain names helps you to create user names that are familiar to your users, such as `alain@contoso.com`.
## Before you begin
Create your new directory by following the steps in [Create a new tenant for you
For more information about subscription roles, see [Azure roles](../../role-based-access-control/rbac-and-directory-admin-roles.md#azure-roles). > [!TIP]
-> If you plan to federate on-premises Windows Server Active Directory with Azure AD, then you need to select **I plan to configure this domain for single sign-on with my local Active Directory** when you run the Azure AD Connect tool to synchronize your directories.
+> If you plan to federate on-premises Windows Server Active Directory with Microsoft Entra ID, then you need to select **I plan to configure this domain for single sign-on with my local Active Directory** when you run the Microsoft Entra Connect tool to synchronize your directories.
>
-> You also need to register the same domain name you select for federating with your on-premises directory in the **Azure AD Domain** step in the wizard. To see what that setup looks like, see [Verify the domain selected for federation](../hybrid/connect/how-to-connect-install-custom.md#verify-the-azure-ad-domain-selected-for-federation). If you don't have the Azure AD Connect tool, you can [download it here](https://go.microsoft.com/fwlink/?LinkId=615771).
+> You also need to register the same domain name you select for federating with your on-premises directory in the **Microsoft Entra Domain** step in the wizard. To see what that setup looks like, see [Verify the domain selected for federation](../hybrid/connect/how-to-connect-install-custom.md#verify-the-azure-ad-domain-selected-for-federation). If you don't have the Microsoft Entra Connect tool, you can [download it here](https://go.microsoft.com/fwlink/?LinkId=615771).
## Add your custom domain name
If you can't verify a custom domain name, try the following suggestions:
- Add users to your domain. For more information, see [How to add or delete users](./add-users.md). -- Manage your domain name information in Azure AD. For more information, see [Managing custom domain names](../enterprise-users/domains-manage.md).
+- Manage your domain name information in Microsoft Entra ID. For more information, see [Managing custom domain names](../enterprise-users/domains-manage.md).
-- If you have on-premises versions of Windows Server that you want to use alongside Azure Active Directory, see [Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md).
+- If you have on-premises versions of Windows Server that you want to use alongside Microsoft Entra ID, see [Integrate your on-premises directories with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md).
active-directory Add Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/add-users.md
Title: Add or delete users
-description: Instructions about how to add new users or delete existing users using Azure Active Directory.
+description: Instructions about how to add new users or delete existing users using Microsoft Entra ID.
You can create a new user for your organization or invite an external user from
## Add a new guest user
-You can also invite new guest user to collaborate with your organization by selecting **Invite external user** from the **New user** page. If your organization's external collaboration settings are configured to allow guests, the user will be emailed an invitation they must accept in order to begin collaborating. For more information about inviting B2B collaboration users, see [Invite B2B users to Azure Active Directory](../external-identities/add-users-administrator.md).
+You can also invite new guest user to collaborate with your organization by selecting **Invite external user** from the **New user** page. If your organization's external collaboration settings are configured to allow guests, the user will be emailed an invitation they must accept in order to begin collaborating. For more information about inviting B2B collaboration users, see [Invite B2B users to Microsoft Entra ID](../external-identities/add-users-administrator.md).
The process for inviting a guest is the same as [adding a new user](./add-users.md#add-a-new-user), with two exceptions. The email address won't follow the same domain rules as users from your organization. You can also include a personal message.
The process for inviting a guest is the same as [adding a new user](./add-users.
There might be scenarios in which you want to manually create consumer accounts in your Azure Active Directory B2C (Azure AD B2C) directory. For more information about creating consumer accounts, see [Create and delete consumer users in Azure AD B2C](../../active-directory-b2c/manage-users-portal.md).
-If you have an environment with both Azure Active Directory (cloud) and Windows Server Active Directory (on-premises), you can add new users by syncing the existing user account data. For more information about hybrid environments and users, see [Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md).
+If you have an environment with both Microsoft Entra ID (cloud) and Windows Server Active Directory (on-premises), you can add new users by syncing the existing user account data. For more information about hybrid environments and users, see [Integrate your on-premises directories with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md).
## Delete a user
active-directory Compare https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/compare.md
Title: Compare Active Directory to Azure Active Directory
-description: This document compares Active Directory Domain Services (ADDS) to Azure Active Directory (AD). It outlines key concepts in both identity solutions and explains how it's different or similar.
+ Title: Compare Active Directory to Microsoft Entra ID
+description: This document compares Active Directory Domain Services (ADDS) to Microsoft Entra ID. It outlines key concepts in both identity solutions and explains how it's different or similar.
Last updated 08/17/2022
-# Compare Active Directory to Azure Active Directory
+# Compare Active Directory to Microsoft Entra ID
-Azure Active Directory is the next evolution of identity and access management solutions for the cloud. Microsoft introduced Active Directory Domain Services in Windows 2000 to give organizations the ability to manage multiple on-premises infrastructure components and systems using a single identity per user.
+Microsoft Entra ID is the next evolution of identity and access management solutions for the cloud. Microsoft introduced Active Directory Domain Services in Windows 2000 to give organizations the ability to manage multiple on-premises infrastructure components and systems using a single identity per user.
-Azure AD takes this approach to the next level by providing organizations with an Identity as a Service (IDaaS) solution for all their apps across cloud and on-premises.
+Microsoft Entra ID takes this approach to the next level by providing organizations with an Identity as a Service (IDaaS) solution for all their apps across cloud and on-premises.
-Most IT administrators are familiar with Active Directory Domain Services concepts. The following table outlines the differences and similarities between Active Directory concepts and Azure Active Directory.
+Most IT administrators are familiar with Active Directory Domain Services concepts. The following table outlines the differences and similarities between Active Directory concepts and Microsoft Entra ID.
-|Concept|Active Directory (AD)|Azure Active Directory |
+|Concept|Active Directory (AD)|Microsoft Entra ID |
|:-|:-|:-| |**Users**|||
-|Provisioning: users | Organizations create internal users manually or use an in-house or automated provisioning system, such as the Microsoft Identity Manager, to integrate with an HR system.|Existing AD organizations use [Azure AD Connect](../hybrid/connect/how-to-connect-sync-whatis.md) to sync identities to the cloud.</br> Azure AD adds support to automatically create users from [cloud HR systems](../app-provisioning/what-is-hr-driven-provisioning.md). </br>Azure AD can provision identities in [SCIM enabled](../app-provisioning/use-scim-to-provision-users-and-groups.md) SaaS apps to automatically provide apps with the necessary details to allow access for users. |
-|Provisioning: external identities| Organizations create external users manually as regular users in a dedicated external AD forest, resulting in administration overhead to manage the lifecycle of external identities (guest users)| Azure AD provides a special class of identity to support external identities. [Azure AD B2B](/azure/active-directory/b2b/) will manage the link to the external user identity to make sure they are valid. |
-| Entitlement management and groups| Administrators make users members of groups. App and resource owners then give groups access to apps or resources.| [Groups](./how-to-manage-groups.md) are also available in Azure AD and administrators can also use groups to grant permissions to resources. In Azure AD, administrators can assign membership to groups manually or use a query to dynamically include users to a group. </br> Administrators can use [Entitlement management](../governance/entitlement-management-overview.md) in Azure AD to give users access to a collection of apps and resources using workflows and, if necessary, time-based criteria. |
-| Admin management|Organizations will use a combination of domains, organizational units, and groups in AD to delegate administrative rights to manage the directory and resources it controls.| Azure AD provides [built-in roles](./how-subscriptions-associated-directory.md) with its Azure AD role-based access control (Azure AD RBAC) system, with limited support for [creating custom roles](../roles/custom-overview.md) to delegate privileged access to the identity system, the apps, and resources it controls.</br>Managing roles can be enhanced with [Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) to provide just-in-time, time-restricted, or workflow-based access to privileged roles. |
-| Credential management| Credentials in Active Directory are based on passwords, certificate authentication, and smartcard authentication. Passwords are managed using password policies that are based on password length, expiry, and complexity.|Azure AD uses intelligent [password protection](../authentication/concept-password-ban-bad.md) for cloud and on-premises. Protection includes smart lockout plus blocking common and custom password phrases and substitutions. </br>Azure AD significantly boosts security [through Multi-factor authentication](../authentication/concept-mfa-howitworks.md) and [passwordless](../authentication/concept-authentication-passwordless.md) technologies, like FIDO2. </br>Azure AD reduces support costs by providing users a [self-service password reset](../authentication/concept-sspr-howitworks.md) system. |
+|Provisioning: users | Organizations create internal users manually or use an in-house or automated provisioning system, such as the Microsoft Identity Manager, to integrate with an HR system.|Existing AD organizations use [Microsoft Entra Connect](../hybrid/connect/how-to-connect-sync-whatis.md) to sync identities to the cloud.</br> Microsoft Entra ID adds support to automatically create users from [cloud HR systems](../app-provisioning/what-is-hr-driven-provisioning.md). </br>Microsoft Entra ID can provision identities in [SCIM enabled](../app-provisioning/use-scim-to-provision-users-and-groups.md) SaaS apps to automatically provide apps with the necessary details to allow access for users. |
+|Provisioning: external identities| Organizations create external users manually as regular users in a dedicated external AD forest, resulting in administration overhead to manage the lifecycle of external identities (guest users)| Microsoft Entra ID provides a special class of identity to support external identities. [Microsoft Entra B2B](/azure/active-directory/b2b/) will manage the link to the external user identity to make sure they are valid. |
+| Entitlement management and groups| Administrators make users members of groups. App and resource owners then give groups access to apps or resources.| [Groups](./how-to-manage-groups.md) are also available in Microsoft Entra ID and administrators can also use groups to grant permissions to resources. In Microsoft Entra ID, administrators can assign membership to groups manually or use a query to dynamically include users to a group. </br> Administrators can use [Entitlement management](../governance/entitlement-management-overview.md) in Microsoft Entra ID to give users access to a collection of apps and resources using workflows and, if necessary, time-based criteria. |
+| Admin management|Organizations will use a combination of domains, organizational units, and groups in AD to delegate administrative rights to manage the directory and resources it controls.| Microsoft Entra ID provides [built-in roles](./how-subscriptions-associated-directory.md) with its Microsoft Entra role-based access control (Microsoft Entra RBAC) system, with limited support for [creating custom roles](../roles/custom-overview.md) to delegate privileged access to the identity system, the apps, and resources it controls.</br>Managing roles can be enhanced with [Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) to provide just-in-time, time-restricted, or workflow-based access to privileged roles. |
+| Credential management| Credentials in Active Directory are based on passwords, certificate authentication, and smartcard authentication. Passwords are managed using password policies that are based on password length, expiry, and complexity.|Microsoft Entra ID uses intelligent [password protection](../authentication/concept-password-ban-bad.md) for cloud and on-premises. Protection includes smart lockout plus blocking common and custom password phrases and substitutions. </br>Microsoft Entra ID significantly boosts security [through Multi-factor authentication](../authentication/concept-mfa-howitworks.md) and [passwordless](../authentication/concept-authentication-passwordless.md) technologies, like FIDO2. </br>Microsoft Entra ID reduces support costs by providing users a [self-service password reset](../authentication/concept-sspr-howitworks.md) system. |
| **Apps**|||
-| Infrastructure apps|Active Directory forms the basis for many infrastructure on-premises components, for example, DNS, DHCP, IPSec, WiFi, NPS, and VPN access|In a new cloud world, Azure AD, is the new control plane for accessing apps versus relying on networking controls. When users authenticate, [Conditional Access](../conditional-access/overview.md) controls which users have access to which apps under required conditions.|
-| Traditional and legacy apps| Most on-premises apps use LDAP, Windows-Integrated Authentication (NTLM and Kerberos), or Header-based authentication to control access to users.| Azure AD can provide access to these types of on-premises apps using [Azure AD application proxy](../app-proxy/application-proxy.md) agents running on-premises. Using this method Azure AD can authenticate Active Directory users on-premises using Kerberos while you migrate or need to coexist with legacy apps. |
-| SaaS apps|Active Directory doesn't support SaaS apps natively and requires federation system, such as AD FS.|SaaS apps supporting OAuth2, SAML, and WS-\* authentication can be integrated to use Azure AD for authentication. |
-| Line of business (LOB) apps with modern authentication|Organizations can use AD FS with Active Directory to support LOB apps requiring modern authentication.| LOB apps requiring modern authentication can be configured to use Azure AD for authentication. |
-| Mid-tier/Daemon services|Services running in on-premises environments normally use AD service accounts or group Managed Service Accounts (gMSA) to run. These apps will then inherit the permissions of the service account.| Azure AD provides [managed identities](../managed-identities-azure-resources/index.yml) to run other workloads in the cloud. The lifecycle of these identities is managed by Azure AD and is tied to the resource provider and it can't be used for other purposes to gain backdoor access.|
+| Infrastructure apps|Active Directory forms the basis for many infrastructure on-premises components, for example, DNS, DHCP, IPSec, WiFi, NPS, and VPN access|In a new cloud world, Microsoft Entra ID, is the new control plane for accessing apps versus relying on networking controls. When users authenticate, [Conditional Access](../conditional-access/overview.md) controls which users have access to which apps under required conditions.|
+| Traditional and legacy apps| Most on-premises apps use LDAP, Windows-Integrated Authentication (NTLM and Kerberos), or Header-based authentication to control access to users.| Microsoft Entra ID can provide access to these types of on-premises apps using [Microsoft Entra application proxy](../app-proxy/application-proxy.md) agents running on-premises. Using this method Microsoft Entra ID can authenticate Active Directory users on-premises using Kerberos while you migrate or need to coexist with legacy apps. |
+| SaaS apps|Active Directory doesn't support SaaS apps natively and requires federation system, such as AD FS.|SaaS apps supporting OAuth2, SAML, and WS-\* authentication can be integrated to use Microsoft Entra ID for authentication. |
+| Line of business (LOB) apps with modern authentication|Organizations can use AD FS with Active Directory to support LOB apps requiring modern authentication.| LOB apps requiring modern authentication can be configured to use Microsoft Entra ID for authentication. |
+| Mid-tier/Daemon services|Services running in on-premises environments normally use AD service accounts or group Managed Service Accounts (gMSA) to run. These apps will then inherit the permissions of the service account.| Microsoft Entra ID provides [managed identities](../managed-identities-azure-resources/index.yml) to run other workloads in the cloud. The lifecycle of these identities is managed by Microsoft Entra ID and is tied to the resource provider and it can't be used for other purposes to gain backdoor access.|
| **Devices**|||
-| Mobile|Active Directory doesn't natively support mobile devices without third-party solutions.| MicrosoftΓÇÖs mobile device management solution, Microsoft Intune, is integrated with Azure AD. Microsoft Intune provides device state information to the identity system to evaluate during authentication. |
-| Windows desktops|Active Directory provides the ability to domain join Windows devices to manage them using Group Policy, System Center Configuration Manager, or other third-party solutions.|Windows devices can be [joined to Azure AD](../devices/index.yml). Conditional Access can check if a device is Azure AD joined as part of the authentication process. Windows devices can also be managed with [Microsoft Intune](/intune/what-is-intune). In this case, Conditional Access, will consider whether a device is compliant (for example, up-to-date security patches and virus signatures) before allowing access to the apps.|
-| Windows servers| Active Directory provides strong management capabilities for on-premises Windows servers using Group Policy or other management solutions.| Windows servers virtual machines in Azure can be managed with [Azure AD Domain Services](../../active-directory-domain-services/index.yml). [Managed identities](../managed-identities-azure-resources/index.yml) can be used when VMs need access to the identity system directory or resources.|
+| Mobile|Active Directory doesn't natively support mobile devices without third-party solutions.| MicrosoftΓÇÖs mobile device management solution, Microsoft Intune, is integrated with Microsoft Entra ID. Microsoft Intune provides device state information to the identity system to evaluate during authentication. |
+| Windows desktops|Active Directory provides the ability to domain join Windows devices to manage them using Group Policy, System Center Configuration Manager, or other third-party solutions.|Windows devices can be [joined to Microsoft Entra ID](../devices/index.yml). Conditional Access can check if a device is Microsoft Entra joined as part of the authentication process. Windows devices can also be managed with [Microsoft Intune](/intune/what-is-intune). In this case, Conditional Access, will consider whether a device is compliant (for example, up-to-date security patches and virus signatures) before allowing access to the apps.|
+| Windows servers| Active Directory provides strong management capabilities for on-premises Windows servers using Group Policy or other management solutions.| Windows servers virtual machines in Azure can be managed with [Microsoft Entra Domain Services](../../active-directory-domain-services/index.yml). [Managed identities](../managed-identities-azure-resources/index.yml) can be used when VMs need access to the identity system directory or resources.|
| Linux/Unix workloads|Active Directory doesn't natively support non-Windows without third-party solutions, although Linux machines can be configured to authenticate with Active Directory as a Kerberos realm.|Linux/Unix VMs can use [managed identities](../managed-identities-azure-resources/index.yml) to access the identity system or resources. Some organizations, migrate these workloads to cloud container technologies, which can also use managed identities.| ## Next steps -- [What is Azure Active Directory?](./whatis.md)-- [Compare self-managed Active Directory Domain Services, Azure Active Directory, and managed Azure Active Directory Domain Services](../../active-directory-domain-services/compare-identity-solutions.md)-- [Frequently asked questions about Azure Active Directory](./active-directory-faq.yml)-- [What's new in Azure Active Directory?](./whats-new.md)
+- [What is Microsoft Entra ID?](./whatis.md)
+- [Compare self-managed Active Directory Domain Services, Microsoft Entra ID, and managed Microsoft Entra Domain Services](../../active-directory-domain-services/compare-identity-solutions.md)
+- [Frequently asked questions about Microsoft Entra ID](./active-directory-faq.yml)
+- [What's new in Microsoft Entra ID?](./whats-new.md)
active-directory Concept Learn About Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/concept-learn-about-groups.md
Title: Learn about groups and group membership
-description: Information about Azure Active Directory groups and access rights
+description: Information about Microsoft Entra groups and access rights
-# Learn about groups and access rights in Azure Active Directory
+# Learn about groups and access rights in Microsoft Entra ID
-Azure Active Directory (Azure AD) provides several ways to manage access to resources, applications, and tasks. With Azure AD groups, you can grant access and permissions to a group of users instead of for each individual user. Limiting access to Azure AD resources to only those users who need access is one of the core security principles of [Zero Trust](/security/zero-trust/zero-trust-overview). This article provides an overview of how groups and access rights can be used together to make managing your Azure AD users easier while also applying security best practices.
+Microsoft Entra ID provides several ways to manage access to resources, applications, and tasks. With Microsoft Entra groups, you can grant access and permissions to a group of users instead of for each individual user. Limiting access to Microsoft Entra resources to only those users who need access is one of the core security principles of [Zero Trust](/security/zero-trust/zero-trust-overview). This article provides an overview of how groups and access rights can be used together to make managing your Microsoft Entra users easier while also applying security best practices.
-Azure AD lets you use groups to manage access to applications, data, and resources. Resources can be:
+Microsoft Entra ID lets you use groups to manage access to applications, data, and resources. Resources can be:
-- Part of the Azure AD organization, such as permissions to manage objects through roles in Azure AD
+- Part of the Microsoft Entra organization, such as permissions to manage objects through roles in Microsoft Entra ID
- External to the organization, such as for Software as a Service (SaaS) apps - Azure services - SharePoint sites
This option also lets you give people outside of your organization access to the
## What to know before adding access rights to a group
-After creating an Azure AD group, you need to grant it the appropriate access. Each application, resource, and service that requires access permissions needs to be managed separately because the permissions for one may not be the same as another. Grant access using the [principle of least privilege](../develop/secure-least-privileged-access.md) to help reduce the risk of attack or a security breach.
+After creating a Microsoft Entra group, you need to grant it the appropriate access. Each application, resource, and service that requires access permissions needs to be managed separately because the permissions for one may not be the same as another. Grant access using the [principle of least privilege](../develop/secure-least-privileged-access.md) to help reduce the risk of attack or a security breach.
-### How access management in Azure AD works
+<a name='how-access-management-in-azure-ad-works'></a>
-Azure AD helps you give access to your organization's resources by providing access rights to a single user or to an entire Azure AD group. Using groups lets the resource owner or Azure AD directory owner assign a set of access permissions to all the members of the group. The resource or directory owner can also give management rights to someone such as a department manager or a help desk administrator, letting that person add and remove members. For more information about how to manage group owners, see the [Manage groups](how-to-manage-groups.md) article.
+### How access management in Microsoft Entra ID works
-![Diagram of Azure Active Directory access management.](./media/concept-learn-about-groups/access-management-overview.png)
+Microsoft Entra ID helps you give access to your organization's resources by providing access rights to a single user or to an entire Microsoft Entra group. Using groups lets the resource owner or Microsoft Entra directory owner assign a set of access permissions to all the members of the group. The resource or directory owner can also give management rights to someone such as a department manager or a help desk administrator, letting that person add and remove members. For more information about how to manage group owners, see the [Manage groups](how-to-manage-groups.md) article.
+
+![Diagram of Microsoft Entra ID access management.](./media/concept-learn-about-groups/access-management-overview.png)
### Ways to assign access rights
After creating a group, you need to decide how to assign access rights. Explore
- **Direct assignment.** The resource owner directly assigns the user to the resource. -- **Group assignment.** The resource owner assigns an Azure AD group to the resource, which automatically gives all of the group members access to the resource. Group membership is managed by both the group owner and the resource owner, letting either owner add or remove members from the group. For more information about managing group membership, see the [Manage groups](how-to-manage-groups.md) article.
+- **Group assignment.** The resource owner assigns a Microsoft Entra group to the resource, which automatically gives all of the group members access to the resource. Group membership is managed by both the group owner and the resource owner, letting either owner add or remove members from the group. For more information about managing group membership, see the [Manage groups](how-to-manage-groups.md) article.
- **Rule-based assignment.** The resource owner creates a group and uses a rule to define which users are assigned to a specific resource. The rule is based on attributes that are assigned to individual users. The resource owner manages the rule, determining which attributes and values are required to allow access the resource. For more information, see [Create a dynamic group and check status](../enterprise-users/groups-create-rule.md).
After creating a group, you need to decide how to assign access rights. Explore
### Can users join groups without being assigned? The group owner can let users find their own groups to join, instead of assigning them. The owner can also set up the group to automatically accept all users that join or to require approval.
-After a user requests to join a group, the request is forwarded to the group owner. If it's required, the owner can approve the request and the user is notified of the group membership. If you have multiple owners and one of them disapproves, the user is notified, but isn't added to the group. For more information and instructions about how to let your users request to join groups, see [Set up Azure AD so users can request to join groups](../enterprise-users/groups-self-service-management.md).
+After a user requests to join a group, the request is forwarded to the group owner. If it's required, the owner can approve the request and the user is notified of the group membership. If you have multiple owners and one of them disapproves, the user is notified, but isn't added to the group. For more information and instructions about how to let your users request to join groups, see [Set up Microsoft Entra ID so users can request to join groups](../enterprise-users/groups-self-service-management.md).
## Next steps -- [Create and manage Azure AD groups and group membership](how-to-manage-groups.md)
+- [Create and manage Microsoft Entra groups and group membership](how-to-manage-groups.md)
-- [Learn about group-based licensing in Azure AD](./licensing-whatis-azure-portal.md)
+- [Learn about group-based licensing in Microsoft Entra ID](./licensing-whatis-azure-portal.md)
- [Manage access to SaaS apps using groups](../enterprise-users/groups-saasapps.md) - [Manage dynamic rules for users in a group](../enterprise-users/groups-create-rule.md) -- [Learn about Privileged Identity Management for Azure AD roles](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md)
+- [Learn about Privileged Identity Management for Microsoft Entra roles](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md)
active-directory Concept Secure Remote Workers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/concept-secure-remote-workers.md
Title: Secure your organization's identities with Azure AD
-description: Improve your security posture and empower users with Microsoft Azure AD.
+ Title: Secure your organization's identities with Microsoft Entra ID
+description: Improve your security posture and empower users with Microsoft Entra ID.
-# Secure your organization's identities with Azure AD
+# Secure your organization's identities with Microsoft Entra ID
-It can seem daunting trying to secure your workers in today's world, especially when you have to respond rapidly and provide access to many services quickly. This article is meant to provide a concise list of all the actions to take, helping you identify and prioritize which order to deploy the Azure Active Directory (Azure AD) features based on the license type you own. Azure AD offers many features and provides many layers of security for your Identities, navigating which feature is relevant can sometimes be overwhelming. This document is intended to help organizations deploy services quickly, with secure identities as the primary consideration.
+It can seem daunting trying to secure your workers in today's world, especially when you have to respond rapidly and provide access to many services quickly. This article is meant to provide a concise list of all the actions to take, helping you identify and prioritize which order to deploy the Microsoft Entra features based on the license type you own. Microsoft Entra ID offers many features and provides many layers of security for your Identities, navigating which feature is relevant can sometimes be overwhelming. This document is intended to help organizations deploy services quickly, with secure identities as the primary consideration.
Each table provides a consistent security recommendation, protecting identities from common security attacks while minimizing user friction.
The guidance helps:
## Prerequisites
-This guide assumes that your cloud only or hybrid identities have been established in Azure AD already. For help with choosing your identity type see the article, [Choose the right authentication method for your Azure Active Directory hybrid identity solution](../hybrid/connect/choose-ad-authn.md)
+This guide assumes that your cloud only or hybrid identities have been established in Microsoft Entra ID already. For help with choosing your identity type see the article, [Choose the right authentication method for your Microsoft Entra hybrid identity solution](../hybrid/connect/choose-ad-authn.md)
### Guided walkthrough
-For a guided walkthrough of many of the recommendations in this article, see the [Set up Azure AD](https://go.microsoft.com/fwlink/?linkid=2224193) guide when signed in to the Microsoft 365 Admin Center. To review best practices without signing in and activating automated setup features, go to the [M365 Setup portal](https://go.microsoft.com/fwlink/?linkid=2221308).
+For a guided walkthrough of many of the recommendations in this article, see the [Set up Microsoft Entra ID](https://go.microsoft.com/fwlink/?linkid=2224193) guide when signed in to the Microsoft 365 Admin Center. To review best practices without signing in and activating automated setup features, go to the [M365 Setup portal](https://go.microsoft.com/fwlink/?linkid=2221308).
-## Guidance for Azure AD Free, Office 365, or Microsoft 365 customers.
+<a name='guidance-for-azure-ad-free-office-365-or-microsoft-365-customers'></a>
-There are many recommendations that Azure AD Free, Office 365, or Microsoft 365 app customers should take to protect their user identities. The following table is intended to highlight key actions for the following license subscriptions:
+## Guidance for Microsoft Entra ID Free, Office 365, or Microsoft 365 customers.
+
+There are many recommendations that Microsoft Entra ID Free, Office 365, or Microsoft 365 app customers should take to protect their user identities. The following table is intended to highlight key actions for the following license subscriptions:
- Office 365 (Office 365 E1, E3, E5, F1, A1, A3, A5) - Microsoft 365 (Business Basic, Apps for Business, Business Standard, Business Premium, A1)-- Azure AD Free (included with Azure, Dynamics 365, Intune, and Power Platform)
+- Microsoft Entra ID Free (included with Azure, Dynamics 365, Intune, and Power Platform)
| Recommended action | Detail | | | | | [Enable Security Defaults](security-defaults.md) | Protect all user identities and applications by enabling MFA and blocking legacy authentication | | [Enable Password Hash Sync](../hybrid/connect/how-to-connect-password-hash-synchronization.md) (if using hybrid identities) | Provide redundancy for authentication and improve security (including Smart Lockout, IP Lockout, and the ability to discover leaked credentials.) | | [Enable ADFS smart lock out](/windows-server/identity/ad-fs/operations/configure-ad-fs-extranet-smart-lockout-protection) (If applicable) | Protects your users from experiencing extranet account lockout from malicious activity. |
-| [Enable Azure Active Directory smart lockout](../authentication/howto-password-smart-lockout.md) (if using managed identities) | Smart lockout helps to lock out bad actors who are trying to guess your users' passwords or use brute-force methods to get in. |
+| [Enable Microsoft Entra smart lockout](../authentication/howto-password-smart-lockout.md) (if using managed identities) | Smart lockout helps to lock out bad actors who are trying to guess your users' passwords or use brute-force methods to get in. |
| [Disable end-user consent to applications](../manage-apps/configure-user-consent.md) | The admin consent workflow gives admins a secure way to grant access to applications that require admin approval so end users don't expose corporate data. Microsoft recommends disabling future user consent operations to help reduce your surface area and mitigate this risk. |
-| [Integrate supported SaaS applications from the gallery to Azure AD and enable Single sign on](../manage-apps/add-application-portal.md) | Azure AD has a gallery that contains thousands of preintegrated applications. Some of the applications your organization uses are probably in the gallery accessible directly from the Azure portal. Provide access to corporate SaaS applications remotely and securely with improved user experience (SSO) |
+| [Integrate supported SaaS applications from the gallery to Microsoft Entra ID and enable Single sign on](../manage-apps/add-application-portal.md) | Microsoft Entra ID has a gallery that contains thousands of preintegrated applications. Some of the applications your organization uses are probably in the gallery accessible directly from the Azure portal. Provide access to corporate SaaS applications remotely and securely with improved user experience (SSO) |
| [Automate user provisioning and deprovisioning from SaaS Applications](../app-provisioning/user-provisioning.md) (if applicable) | Automatically create user identities and roles in the cloud (SaaS) applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change, increasing your organization's security. |
-| [Enable Secure hybrid access: Secure legacy apps with existing app delivery controllers and networks](../manage-apps/secure-hybrid-access.md) (if applicable) | Publish and protect your on-premises and cloud legacy authentication applications by connecting them to Azure AD with your existing application delivery controller or network. |
+| [Enable Secure hybrid access: Secure legacy apps with existing app delivery controllers and networks](../manage-apps/secure-hybrid-access.md) (if applicable) | Publish and protect your on-premises and cloud legacy authentication applications by connecting them to Microsoft Entra ID with your existing application delivery controller or network. |
| [Enable self-service password reset](../authentication/tutorial-enable-sspr.md) (applicable to cloud only accounts) | This ability reduces help desk calls and loss of productivity when a user can't sign into their device or an application. | | [Use least privileged roles where possible](../roles/permissions-reference.md) | Give your administrators only the access they need to only the areas they need access to. Not all administrators need to be Global Administrators. | | [Enable Microsoft's password guidance](https://www.microsoft.com/research/publication/password-guidance/) | Stop requiring users to change their password on a set schedule, disable complexity requirements, and your users are more apt to remember their passwords and keep them something that is secure. |
-## Guidance for Azure AD Premium Plan 1 customers.
+<a name='guidance-for-azure-ad-premium-plan-1-customers'></a>
+
+## Guidance for Microsoft Entra ID P1 customers.
The following table is intended to highlight the key actions for the following license subscriptions: -- Azure Active Directory Premium P1 (Azure AD P1)
+- Microsoft Entra ID P1 (Microsoft Entra ID P1)
- Enterprise Mobility + Security (EMS E3) - Microsoft 365 (E3, A3, F1, F3) | Recommended action | Detail | | | | | [Create more than one Global Administrator](../roles/security-emergency-access.md) | Assign at least two cloud-only permanent Global Administrator accounts for use in an emergency. These accounts aren't to be used daily and should have long and complex passwords. |
-| [Enable combined registration experience for Azure AD MFA and SSPR to simplify user registration experience](../authentication/howto-registration-mfa-sspr-combined.md) | Allow your users to register from one common experience for both Azure AD Multi-Factor Authentication and self-service password reset. |
-| [Configure MFA settings for your organization](../authentication/howto-mfa-getstarted.md) | Ensure accounts are protected from being compromised with multi-factor authentication |
+| [Enable combined registration experience for Microsoft Entra multifactor authentication and SSPR to simplify user registration experience](../authentication/howto-registration-mfa-sspr-combined.md) | Allow your users to register from one common experience for both Microsoft Entra multifactor authentication and self-service password reset. |
+| [Configure MFA settings for your organization](../authentication/howto-mfa-getstarted.md) | Ensure accounts are protected from being compromised with multifactor authentication |
| [Enable self-service password reset](../authentication/tutorial-enable-sspr.md) | This ability reduces help desk calls and loss of productivity when a user can't sign into their device or an application | | [Implement Password Writeback](../authentication/tutorial-enable-sspr-writeback.md) (if using hybrid identities) | Allow password changes in the cloud to be written back to an on-premises Windows Server Active Directory environment. |
-| Create and enable Conditional Access policies | [MFA for admins to protect accounts that are assigned administrative rights.](../conditional-access/howto-conditional-access-policy-admin-mfa.md) <br><br> [Block legacy authentication protocols due to the increased risk associated with legacy authentication protocols.](../conditional-access/howto-conditional-access-policy-block-legacy.md) <br><br> [MFA for all users and applications to create a balanced MFA policy for your environment, securing your users and applications.](../conditional-access/howto-conditional-access-policy-all-users-mfa.md) <br><br> [Require MFA for Azure Management to protect your privileged resources by requiring multi-factor authentication for any user accessing Azure resources.](../conditional-access/howto-conditional-access-policy-azure-management.md) |
+| Create and enable Conditional Access policies | [MFA for admins to protect accounts that are assigned administrative rights.](../conditional-access/howto-conditional-access-policy-admin-mfa.md) <br><br> [Block legacy authentication protocols due to the increased risk associated with legacy authentication protocols.](../conditional-access/howto-conditional-access-policy-block-legacy.md) <br><br> [MFA for all users and applications to create a balanced MFA policy for your environment, securing your users and applications.](../conditional-access/howto-conditional-access-policy-all-users-mfa.md) <br><br> [Require MFA for Azure Management to protect your privileged resources by requiring multifactor authentication for any user accessing Azure resources.](../conditional-access/howto-conditional-access-policy-azure-management.md) |
| [Enable Password Hash Sync](../hybrid/connect/how-to-connect-password-hash-synchronization.md) (if using hybrid identities) | Provide redundancy for authentication and improve security (including Smart Lockout, IP Lockout, and the ability to discover leaked credentials.) | | [Enable ADFS smart lock out](/windows-server/identity/ad-fs/operations/configure-ad-fs-extranet-smart-lockout-protection) (If applicable) | Protects your users from experiencing extranet account lockout from malicious activity. |
-| [Enable Azure Active Directory smart lockout](../authentication/howto-password-smart-lockout.md) (if using managed identities) | Smart lockout helps to lock out bad actors who are trying to guess your users' passwords or use brute-force methods to get in. |
+| [Enable Microsoft Entra smart lockout](../authentication/howto-password-smart-lockout.md) (if using managed identities) | Smart lockout helps to lock out bad actors who are trying to guess your users' passwords or use brute-force methods to get in. |
| [Disable end-user consent to applications](../manage-apps/configure-user-consent.md) | The admin consent workflow gives admins a secure way to grant access to applications that require admin approval so end users don't expose corporate data. Microsoft recommends disabling future user consent operations to help reduce your surface area and mitigate this risk. |
-| [Enable remote access to on-premises legacy applications with Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md) | Enable Azure AD Application Proxy and integrate with legacy apps for users to securely access on-premises applications by signing in with their Azure AD account. |
-| [Enable Secure hybrid access: Secure legacy apps with existing app delivery controllers and networks](../manage-apps/secure-hybrid-access.md) (if applicable). | Publish and protect your on-premises and cloud legacy authentication applications by connecting them to Azure AD with your existing application delivery controller or network. |
-| [Integrate supported SaaS applications from the gallery to Azure AD and enable Single sign on](../manage-apps/add-application-portal.md) | Azure AD has a gallery that contains thousands of preintegrated applications. Some of the applications your organization uses are probably in the gallery accessible directly from the Azure portal. Provide access to corporate SaaS applications remotely and securely with improved user experience (SSO). |
+| [Enable remote access to on-premises legacy applications with Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md) | Enable Microsoft Entra application proxy and integrate with legacy apps for users to securely access on-premises applications by signing in with their Microsoft Entra account. |
+| [Enable Secure hybrid access: Secure legacy apps with existing app delivery controllers and networks](../manage-apps/secure-hybrid-access.md) (if applicable). | Publish and protect your on-premises and cloud legacy authentication applications by connecting them to Microsoft Entra ID with your existing application delivery controller or network. |
+| [Integrate supported SaaS applications from the gallery to Microsoft Entra ID and enable Single sign on](../manage-apps/add-application-portal.md) | Microsoft Entra ID has a gallery that contains thousands of preintegrated applications. Some of the applications your organization uses are probably in the gallery accessible directly from the Azure portal. Provide access to corporate SaaS applications remotely and securely with improved user experience (SSO). |
| [Automate user provisioning and deprovisioning from SaaS Applications](../app-provisioning/user-provisioning.md) (if applicable) | Automatically create user identities and roles in the cloud (SaaS) applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change, increasing your organization's security. |
-| [Enable Conditional Access ΓÇô Device based](../conditional-access/concept-conditional-access-grant.md) | Improve security and user experiences with device-based Conditional Access. This step ensures users can only access from devices that meet your standards for security and compliance. These devices are also known as managed devices. Managed devices can be Intune compliant or Hybrid Azure AD joined devices. |
+| [Enable Conditional Access ΓÇô Device based](../conditional-access/concept-conditional-access-grant.md) | Improve security and user experiences with device-based Conditional Access. This step ensures users can only access from devices that meet your standards for security and compliance. These devices are also known as managed devices. Managed devices can be Intune compliant or Microsoft Entra hybrid joined devices. |
| [Enable Password Protection](../authentication/howto-password-ban-bad-on-premises-deploy.md) | Protect users from using weak and easy to guess passwords. | | [Use least privileged roles where possible](../roles/permissions-reference.md) | Give your administrators only the access they need to only the areas they need access to. Not all administrators need to be Global Administrators. | | [Enable Microsoft's password guidance](https://www.microsoft.com/research/publication/password-guidance/) | Stop requiring users to change their password on a set schedule, disable complexity requirements, and your users are more apt to remember their passwords and keep them something that is secure. |
The following table is intended to highlight the key actions for the following l
| [Deploy passwordless authentication methods for your users](../authentication/concept-authentication-passwordless.md) | Provide your users with convenient passwordless authentication methods | | [Create a plan for guest user access](../external-identities/what-is-b2b.md) | Collaborate with guest users by letting them sign into your apps and services with their own work, school, or social identities. |
-## Guidance for Azure AD Premium Plan 2 customers.
+<a name='guidance-for-azure-ad-premium-plan-2-customers'></a>
+
+## Guidance for Microsoft Entra ID P2 customers.
The following table is intended to highlight the key actions for the following license subscriptions: -- Azure Active Directory Premium P2
+- Microsoft Entra ID P2
- Enterprise Mobility + Security (EMS E5) - Microsoft 365 (E5, A5) | Recommended action | Detail | | | | | [Create more than one Global Administrator](../roles/security-emergency-access.md) | Assign at least two cloud-only permanent Global Administrator accounts for use in an emergency. These accounts aren't to be used daily and should have long and complex passwords. |
-| [Enable combined registration experience for Azure AD MFA and SSPR to simplify user registration experience](../authentication/howto-registration-mfa-sspr-combined.md) | Allow your users to register from one common experience for both Azure AD Multi-Factor Authentication and self-service password reset. |
-| [Configure MFA settings for your organization](../authentication/howto-mfa-getstarted.md) | Ensure accounts are protected from being compromised with multi-factor authentication |
+| [Enable combined registration experience for Microsoft Entra multifactor authentication and SSPR to simplify user registration experience](../authentication/howto-registration-mfa-sspr-combined.md) | Allow your users to register from one common experience for both Microsoft Entra multifactor authentication and self-service password reset. |
+| [Configure MFA settings for your organization](../authentication/howto-mfa-getstarted.md) | Ensure accounts are protected from being compromised with multifactor authentication |
| [Enable self-service password reset](../authentication/tutorial-enable-sspr.md) | This ability reduces help desk calls and loss of productivity when a user can't sign into their device or an application | | [Implement Password Writeback](../authentication/tutorial-enable-sspr-writeback.md) (if using hybrid identities) | Allow password changes in the cloud to be written back to an on-premises Windows Server Active Directory environment. |
-| [Enable Identity Protection policies to enforce MFA registration](../identity-protection/howto-identity-protection-configure-mfa-policy.md) | Manage the roll-out of Azure AD Multi-Factor Authentication (MFA). |
+| [Enable Identity Protection policies to enforce MFA registration](../identity-protection/howto-identity-protection-configure-mfa-policy.md) | Manage the roll-out of Microsoft Entra multifactor authentication. |
| [Enable Identity Protection user and sign-in risk policies](../identity-protection/howto-identity-protection-configure-risk-policies.md) | Enable Identity Protection User and Sign-in policies. The recommended sign-in policy is to target medium risk sign-ins and require MFA. For User policies, you should target high risk users requiring the password change action. |
-| Create and enable Conditional Access policies | [MFA for admins to protect accounts that are assigned administrative rights.](../conditional-access/howto-conditional-access-policy-admin-mfa.md) <br><br> [Block legacy authentication protocols due to the increased risk associated with legacy authentication protocols.](../conditional-access/howto-conditional-access-policy-block-legacy.md) <br><br> [Require MFA for Azure Management to protect your privileged resources by requiring multi-factor authentication for any user accessing Azure resources.](../conditional-access/howto-conditional-access-policy-azure-management.md) |
+| Create and enable Conditional Access policies | [MFA for admins to protect accounts that are assigned administrative rights.](../conditional-access/howto-conditional-access-policy-admin-mfa.md) <br><br> [Block legacy authentication protocols due to the increased risk associated with legacy authentication protocols.](../conditional-access/howto-conditional-access-policy-block-legacy.md) <br><br> [Require MFA for Azure Management to protect your privileged resources by requiring multifactor authentication for any user accessing Azure resources.](../conditional-access/howto-conditional-access-policy-azure-management.md) |
| [Enable Password Hash Sync](../hybrid/connect/how-to-connect-password-hash-synchronization.md) (if using hybrid identities) | Provide redundancy for authentication and improve security (including Smart Lockout, IP Lockout, and the ability to discover leaked credentials.) | | [Enable ADFS smart lock out](/windows-server/identity/ad-fs/operations/configure-ad-fs-extranet-smart-lockout-protection) (If applicable) | Protects your users from experiencing extranet account lockout from malicious activity. |
-| [Enable Azure Active Directory smart lockout](../authentication/howto-password-smart-lockout.md) (if using managed identities) | Smart lockout helps to lock out bad actors who are trying to guess your users' passwords or use brute-force methods to get in. |
+| [Enable Microsoft Entra smart lockout](../authentication/howto-password-smart-lockout.md) (if using managed identities) | Smart lockout helps to lock out bad actors who are trying to guess your users' passwords or use brute-force methods to get in. |
| [Disable end-user consent to applications](../manage-apps/configure-user-consent.md) | The admin consent workflow gives admins a secure way to grant access to applications that require admin approval so end users don't expose corporate data. Microsoft recommends disabling future user consent operations to help reduce your surface area and mitigate this risk. |
-| [Enable remote access to on-premises legacy applications with Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md) | Enable Azure AD Application Proxy and integrate with legacy apps for users to securely access on-premises applications by signing in with their Azure AD account. |
-| [Enable Secure hybrid access: Secure legacy apps with existing app delivery controllers and networks](../manage-apps/secure-hybrid-access.md) (if applicable). | Publish and protect your on-premises and cloud legacy authentication applications by connecting them to Azure AD with your existing application delivery controller or network. |
-| [Integrate supported SaaS applications from the gallery to Azure AD and enable Single sign on](../manage-apps/add-application-portal.md) | Azure AD has a gallery that contains thousands of preintegrated applications. Some of the applications your organization uses are probably in the gallery accessible directly from the Azure portal. Provide access to corporate SaaS applications remotely and securely with improved user experience (SSO). |
+| [Enable remote access to on-premises legacy applications with Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md) | Enable Microsoft Entra application proxy and integrate with legacy apps for users to securely access on-premises applications by signing in with their Microsoft Entra account. |
+| [Enable Secure hybrid access: Secure legacy apps with existing app delivery controllers and networks](../manage-apps/secure-hybrid-access.md) (if applicable). | Publish and protect your on-premises and cloud legacy authentication applications by connecting them to Microsoft Entra ID with your existing application delivery controller or network. |
+| [Integrate supported SaaS applications from the gallery to Microsoft Entra ID and enable Single sign on](../manage-apps/add-application-portal.md) | Microsoft Entra ID has a gallery that contains thousands of preintegrated applications. Some of the applications your organization uses are probably in the gallery accessible directly from the Azure portal. Provide access to corporate SaaS applications remotely and securely with improved user experience (SSO). |
| [Automate user provisioning and deprovisioning from SaaS Applications](../app-provisioning/user-provisioning.md) (if applicable) | Automatically create user identities and roles in the cloud (SaaS) applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change, increasing your organization's security. |
-| [Enable Conditional Access ΓÇô Device based](../conditional-access/concept-conditional-access-grant.md) | Improve security and user experiences with device-based Conditional Access. This step ensures users can only access from devices that meet your standards for security and compliance. These devices are also known as managed devices. Managed devices can be Intune compliant or Hybrid Azure AD joined devices. |
+| [Enable Conditional Access ΓÇô Device based](../conditional-access/concept-conditional-access-grant.md) | Improve security and user experiences with device-based Conditional Access. This step ensures users can only access from devices that meet your standards for security and compliance. These devices are also known as managed devices. Managed devices can be Intune compliant or Microsoft Entra hybrid joined devices. |
| [Enable Password Protection](../authentication/howto-password-ban-bad-on-premises-deploy.md) | Protect users from using weak and easy to guess passwords. | | [Use least privileged roles where possible](../roles/permissions-reference.md) | Give your administrators only the access they need to only the areas they need access to. Not all administrators need to be Global Administrators. | | [Enable Microsoft's password guidance](https://www.microsoft.com/research/publication/password-guidance/) | Stop requiring users to change their password on a set schedule, disable complexity requirements, and your users are more apt to remember their passwords and keep them something that is secure. |
The following table is intended to highlight the key actions for the following l
| [Deploy passwordless authentication methods for your users](../authentication/concept-authentication-passwordless.md) | Provide your users with convenient passwordless authentication methods | | [Create a plan for guest user access](../external-identities/what-is-b2b.md) | Collaborate with guest users by letting them sign into your apps and services with their own work, school, or social identities. | | [Enable Privileged Identity Management](../privileged-identity-management/pim-configure.md) | Enables you to manage, control, and monitor access to important resources in your organization, ensuring admins have access only when needed and with approval |
-| [Complete an access review for Azure AD directory roles in PIM](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md) | Work with your security and leadership teams to create an access review policy to review administrative access based on your organization's policies. |
+| [Complete an access review for Microsoft Entra directory roles in PIM](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md) | Work with your security and leadership teams to create an access review policy to review administrative access based on your organization's policies. |
[!INCLUDE [active-directory-zero-trust](../../../includes/active-directory-zero-trust.md)] ## Next steps -- For detailed deployment guidance for individual features of Azure AD, review the [Azure AD project deployment plans](../architecture/deployment-plans.md).
+- For detailed deployment guidance for individual features of Microsoft Entra ID, review the [Microsoft Entra ID project deployment plans](../architecture/deployment-plans.md).
- Organizations can use [identity secure score](identity-secure-score.md) to track their progress against other Microsoft recommendations.
active-directory Concept Support Access Requests https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/concept-support-access-requests.md
Microsoft Support access requests (preview) enable you to manage Microsoft Suppo
## Support access role permissions
-To manage Microsoft Support access requests, you must be assigned to a role that has full permission to manage Microsoft Entra support tickets for the tenant. This role permission is included in Azure Active Directory (Azure AD) built-in roles with the action `microsoft.azure.supportTickets/allEntities/allTasks`. You can see which Azure AD roles have this permission in the [Azure AD built-in roles](../roles/permissions-reference.md) article.
+To manage Microsoft Support access requests, you must be assigned to a role that has full permission to manage Microsoft Entra support tickets for the tenant. This role permission is included in Microsoft Entra built-in roles with the action `microsoft.azure.supportTickets/allEntities/allTasks`. You can see which Microsoft Entra roles have this permission in the [Microsoft Entra built-in roles](../roles/permissions-reference.md) article.
-Azure Active Directory is being renamed to Microsoft Entra ID. For more information see [New name for Azure Active Directory](../fundamentals/new-name.md).
## Next steps
active-directory Create New Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/create-new-tenant.md
Title: Quickstart - Access & create new tenant
-description: Instructions about how to find Azure Active Directory and how to create a new tenant for your organization.
+description: Instructions about how to find Microsoft Entra ID and how to create a new tenant for your organization.
-# Quickstart: Create a new tenant in Azure Active Directory
+# Quickstart: Create a new tenant in Microsoft Entra ID
-You can do all of your administrative tasks using the Azure Active Directory (Azure AD) portal, including creating a new tenant for your organization.
+You can do all of your administrative tasks using the Microsoft Entra portal, including creating a new tenant for your organization.
-In this quickstart, you'll learn how to get to the Azure portal and Azure Active Directory, and you'll learn how to create a basic tenant for your organization.
+In this quickstart, you'll learn how to get to the Azure portal and Microsoft Entra ID, and you'll learn how to create a basic tenant for your organization.
If you don't have an Azure subscription, create a [free account](https://azure.microsoft.com/free/) before you begin.
If you don't have an Azure subscription, create a [free account](https://azure.m
After you sign in to the [Azure portal](https://portal.azure.com), you can create a new tenant for your organization. Your new tenant represents your organization and helps you to manage a specific instance of Microsoft cloud services for your internal and external users. >[!Note]
->If you're unable to create Azure AD or Azure AD B2C tenant, review your user settings page to ensure that tenant creation isn't switched off. If tenant creation is switched off, ask your _Global Administrator_ to assign you a _Tenant Creator_ role.
+>If you're unable to create Microsoft Entra ID or Azure AD B2C tenant, review your user settings page to ensure that tenant creation isn't switched off. If tenant creation is switched off, ask your _Global Administrator_ to assign you a _Tenant Creator_ role.
### To create a new tenant 1. Sign in to the [Azure portal](https://portal.azure.com).
-1. From the Azure portal menu, select **Azure Active Directory**.
+1. From the Azure portal menu, select **Microsoft Entra ID**.
1. On the overview page, select **Manage tenants** 1. Select **Create**.
- ![Azure Active Directory - Overview page - Create a tenant](media/create-new-tenant/portal.png)
+ ![Microsoft Entra ID - Overview page - Create a tenant](media/create-new-tenant/portal.png)
-1. On the Basics tab, select the type of tenant you want to create, either **Azure Active Directory** or **Azure Active Directory (B2C)**.
+1. On the Basics tab, select the type of tenant you want to create, either **Microsoft Entra ID** or **Microsoft Entra ID (B2C)**.
1. Select **Next: Configuration** to move on to the Configuration tab. 1. On the Configuration tab, enter the following information:
- ![Azure Active Directory - Create a tenant page - configuration tab](media/create-new-tenant/create-new-tenant.png)
+ ![Microsoft Entra ID - Create a tenant page - configuration tab](media/create-new-tenant/create-new-tenant.png)
- Type your desired Organization name (for example _Contoso Organization_) into the **Organization name** box. - Type your desired Initial domain name (for example _Contosoorg_) into the **Initial domain name** box.
Your new tenant is created with the domain contoso.onmicrosoft.com.
## Your user account in the new tenant
-When you create a new Azure AD tenant, you become the first user of that tenant. As the first user, you're automatically assigned the [Global Administrator](../roles/permissions-reference.md#global-administrator) role. Check out your user account by navigating to the [**Users**](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsersManagementMenuBlade/MsGraphUsers) page.
+When you create a new Microsoft Entra tenant, you become the first user of that tenant. As the first user, you're automatically assigned the [Global Administrator](../roles/permissions-reference.md#global-administrator) role. Check out your user account by navigating to the [**Users**](https://portal.azure.com/#blade/Microsoft_AAD_IAM/UsersManagementMenuBlade/MsGraphUsers) page.
By default, you're also listed as the [technical contact](/microsoft-365/admin/manage/change-address-contact-and-more#what-do-these-fields-mean) for the tenant. Technical contact information is something you can change in [**Properties**](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Properties). > [!WARNING]
-> Ensure your directory has at least two accounts with Global Administrator privileges assigned to them. This will help in the case that one Global Administrator is locked out. For more detail see the article, [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md).
+> Ensure your directory has at least two accounts with Global Administrator privileges assigned to them. This will help in the case that one Global Administrator is locked out. For more detail see the article, [Manage emergency access accounts in Microsoft Entra ID](../roles/security-emergency-access.md).
## Clean up resources If you're not going to continue to use this application, you can delete the tenant using the following steps: - Ensure that you're signed in to the directory that you want to delete through the **Directory + subscription** filter in the Azure portal. Switch to the target directory if needed.-- Select **Azure Active Directory**, and then on the **Contoso - Overview** page, select **Delete directory**.
+- Select **Microsoft Entra ID**, and then on the **Contoso - Overview** page, select **Delete directory**.
The tenant and its associated information are deleted.
If you're not going to continue to use this application, you can delete the tena
## Next steps -- Change or add other domain names, see [How to add a custom domain name to Azure Active Directory](add-custom-domain.md)
+- Change or add other domain names, see [How to add a custom domain name to Microsoft Entra ID](add-custom-domain.md)
- Add users, see [Add or delete a new user](./add-users.md)
If you're not going to continue to use this application, you can delete the tena
- Learn about [Azure role-based access control (Azure RBAC)](../../role-based-access-control/overview.md) and [Conditional Access](../conditional-access/overview.md) to help manage your organization's application and resource access. -- Learn about Azure AD, including [basic licensing information, terminology, and associated features](./whatis.md).
+- Learn about Microsoft Entra ID, including [basic licensing information, terminology, and associated features](./whatis.md).
active-directory Custom Security Attributes Add https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/custom-security-attributes-add.md
Title: Add or deactivate custom security attribute definitions in Azure AD (Preview)
-description: Learn how to add new custom security attribute definitions or deactivate custom security attribute definitions in Azure Active Directory.
+ Title: Add or deactivate custom security attribute definitions in Microsoft Entra ID (Preview)
+description: Learn how to add new custom security attribute definitions or deactivate custom security attribute definitions in Microsoft Entra ID.
Last updated 06/29/2023
-# Add or deactivate custom security attribute definitions in Azure AD (Preview)
+# Add or deactivate custom security attribute definitions in Microsoft Entra ID (Preview)
> [!IMPORTANT] > Custom security attributes are currently in PREVIEW. > For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
-[Custom security attributes](custom-security-attributes-overview.md) in Azure Active Directory (Azure AD) are business-specific attributes (key-value pairs) that you can define and assign to Azure AD objects. This article describes how to add, edit, or deactivate custom security attribute definitions.
+[Custom security attributes](custom-security-attributes-overview.md) in Microsoft Entra ID are business-specific attributes (key-value pairs) that you can define and assign to Microsoft Entra objects. This article describes how to add, edit, or deactivate custom security attribute definitions.
## Prerequisites To add or deactivate custom security attributes definitions, you must have: -- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- [Attribute Definition Administrator](../roles/permissions-reference.md#attribute-definition-administrator) - Microsoft.Graph module when using [Microsoft Graph PowerShell](/powershell/microsoftgraph/installation) - [AzureADPreview](https://www.powershellgallery.com/packages/AzureADPreview) version 2.0.2.138 or later when using Azure AD PowerShell
Once you add a custom security attribute definition, you can't delete it. Howeve
## PowerShell or Microsoft Graph API
-To manage custom security attribute definitions in your Azure AD organization, you can also use PowerShell or Microsoft Graph API. The following examples manage attribute sets and custom security attribute definitions.
+To manage custom security attribute definitions in your Microsoft Entra organization, you can also use PowerShell or Microsoft Graph API. The following examples manage attribute sets and custom security attribute definitions.
#### Get all attribute sets
Set-AzureADMSCustomSecurityAttributeDefinitionAllowedValue -CustomSecurityAttrib
**Can you delete custom security attribute definitions?**
-No, you can't delete custom security attribute definitions. You can only [deactivate custom security attribute definitions](#deactivate-a-custom-security-attribute-definition). Once you deactivate a custom security attribute, it can no longer be applied to the Azure AD objects. Custom security attribute assignments for the deactivated custom security attribute definition are not automatically removed. There is no limit to the number of deactivated custom security attributes. You can have 500 active custom security attribute definitions per tenant with 100 allowed predefined values per custom security attribute definition.
+No, you can't delete custom security attribute definitions. You can only [deactivate custom security attribute definitions](#deactivate-a-custom-security-attribute-definition). Once you deactivate a custom security attribute, it can no longer be applied to the Microsoft Entra objects. Custom security attribute assignments for the deactivated custom security attribute definition are not automatically removed. There is no limit to the number of deactivated custom security attributes. You can have 500 active custom security attribute definitions per tenant with 100 allowed predefined values per custom security attribute definition.
## Next steps -- [Manage access to custom security attributes in Azure AD](custom-security-attributes-manage.md)
+- [Manage access to custom security attributes in Microsoft Entra ID](custom-security-attributes-manage.md)
- [Assign, update, list, or remove custom security attributes for a user](../enterprise-users/users-custom-security-attributes.md) - [Assign, update, list, or remove custom security attributes for an application](../manage-apps/custom-security-attributes-apps.md)
active-directory Custom Security Attributes Manage https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/custom-security-attributes-manage.md
Title: Manage access to custom security attributes in Azure AD (Preview)
-description: Learn how to manage access to custom security attributes in Azure Active Directory.
+ Title: Manage access to custom security attributes in Microsoft Entra ID (Preview)
+description: Learn how to manage access to custom security attributes in Microsoft Entra ID.
Last updated 06/29/2023
-# Manage access to custom security attributes in Azure AD (Preview)
+# Manage access to custom security attributes in Microsoft Entra ID (Preview)
> [!IMPORTANT] > Custom security attributes are currently in PREVIEW.
For people in your organization to effectively work with [custom security attrib
To manage access to custom security attributes, you must have: -- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- [Attribute Assignment Administrator](../roles/permissions-reference.md#attribute-assignment-administrator) - Microsoft.Graph module when using [Microsoft Graph PowerShell](/powershell/microsoftgraph/installation)
Scope is the set of resources that the access applies to. For custom security at
![Diagram showing tenant scope and attribute set scope.](./media/custom-security-attributes-manage/scope-tenant-attribute-set.png)
-Azure AD role assignments are an additive model, so your effective permissions are the sum of your role assignments. For example, if you assign a user a role at tenant scope and assign the same user the same role at attribute set scope, the user will still have permissions at tenant scope.
+Microsoft Entra role assignments are an additive model, so your effective permissions are the sum of your role assignments. For example, if you assign a user a role at tenant scope and assign the same user the same role at attribute set scope, the user will still have permissions at tenant scope.
## Step 3: Review the available roles
-You need to determine who needs access to work with custom security attributes in your organization. To help you manage access to custom security attributes, there are four Azure AD built-in roles. By default, [Global Administrator](../roles/permissions-reference.md#global-administrator) and other administrator roles do not have permissions to read, define, or assign custom security attributes. If necessary, a Global Administrator can assign these roles to themselves.
+You need to determine who needs access to work with custom security attributes in your organization. To help you manage access to custom security attributes, there are four Microsoft Entra built-in roles. By default, [Global Administrator](../roles/permissions-reference.md#global-administrator) and other administrator roles do not have permissions to read, define, or assign custom security attributes. If necessary, a Global Administrator can assign these roles to themselves.
- [Attribute Definition Administrator](../roles/permissions-reference.md#attribute-definition-administrator) - [Attribute Assignment Administrator](../roles/permissions-reference.md#attribute-assignment-administrator)
An administrator that has been assigned the Attribute Definition Administrator a
![Diagram showing attributes managed centrally.](./media/custom-security-attributes-manage/central-manage-attributes.png) 1. The administrator (Xia) has both the Attribute Definition Administrator and Attribute Assignment Administrator roles assigned at tenant scope. The administrator adds attribute sets and defines attributes.
-1. The administrator assigns attributes to Azure AD objects.
+1. The administrator assigns attributes to Microsoft Entra objects.
Managing attributes centrally has the advantage that it can be managed by one or two administrators. The disadvantage is that the administrator might get several requests to define or assign custom security attributes. In this case, you might want to delegate management.
An administrator may not know all the situations of how custom security attribut
1. The administrator (Xia) with the Attribute Definition Administrator role assigned at tenant scope adds attribute sets. The administrator also has permissions to assign roles to others (Privileged Role Administrator) and delegates who can read, define, or assign custom security attributes for each attribute set. 1. The delegated Attribute Definition Administrators (Alice and Bob) define attributes in the attribute sets they have been granted access to.
-1. The delegated Attribute Assignment Administrators (Chandra and Bob) assign attributes from their attribute sets to Azure AD objects.
+1. The delegated Attribute Assignment Administrators (Chandra and Bob) assign attributes from their attribute sets to Microsoft Entra objects.
## Step 5: Select the appropriate roles and scope
The following examples show how to assign a custom security attribute role to a
1. Add assignments for the custom security attribute roles. > [!NOTE]
- > If you are using Azure AD Privileged Identity Management (PIM), eligible role assignments at attribute set scope currently aren't supported. Permanent role assignments at attribute set scope are supported, but the **Assigned roles** page for a user doesn't list the role assignments.
+ > If you are using Microsoft Entra Privileged Identity Management (PIM), eligible role assignments at attribute set scope currently aren't supported. Permanent role assignments at attribute set scope are supported, but the **Assigned roles** page for a user doesn't list the role assignments.
# [PowerShell](#tab/ms-powershell)
$roleAssignment = New-AzureADMSRoleAssignment -RoleDefinitionId $roleDefinitionI
## View audit logs for attribute changes
-Sometimes you need information about custom security attribute changes, such as for auditing or troubleshooting purposes. Anytime someone makes changes to definitions or assignments, the changes get logged in the [Azure AD audit logs](../reports-monitoring/concept-audit-logs.md).
+Sometimes you need information about custom security attribute changes, such as for auditing or troubleshooting purposes. Anytime someone makes changes to definitions or assignments, the changes get logged in the [Microsoft Entra audit logs](../reports-monitoring/concept-audit-logs.md).
Here are the custom security attribute-related activities that are logged:
The following screenshot shows an example of the audit log. To filter the logs f
## Next steps -- [Add or deactivate custom security attribute definitions in Azure AD](custom-security-attributes-add.md)
+- [Add or deactivate custom security attribute definitions in Microsoft Entra ID](custom-security-attributes-add.md)
- [Assign, update, list, or remove custom security attributes for a user](../enterprise-users/users-custom-security-attributes.md)-- [Troubleshoot custom security attributes in Azure AD](custom-security-attributes-troubleshoot.md)
+- [Troubleshoot custom security attributes in Microsoft Entra ID](custom-security-attributes-troubleshoot.md)
active-directory Custom Security Attributes Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/custom-security-attributes-overview.md
Title: What are custom security attributes in Azure AD? (Preview)
-description: Learn about custom security attributes in Azure Active Directory.
+ Title: What are custom security attributes in Microsoft Entra ID? (Preview)
+description: Learn about custom security attributes in Microsoft Entra ID.
Last updated 06/29/2023
-# What are custom security attributes in Azure AD? (Preview)
+# What are custom security attributes in Microsoft Entra ID? (Preview)
> [!IMPORTANT] > Custom security attributes are currently in PREVIEW. > For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
-Custom security attributes in Azure Active Directory (Azure AD) are business-specific attributes (key-value pairs) that you can define and assign to Azure AD objects. These attributes can be used to store information, categorize objects, or enforce fine-grained access control over specific Azure resources. Custom security attributes can be used with [Azure attribute-based access control (Azure ABAC)](../../role-based-access-control/conditions-overview.md).
+Custom security attributes in Microsoft Entra ID are business-specific attributes (key-value pairs) that you can define and assign to Microsoft Entra objects. These attributes can be used to store information, categorize objects, or enforce fine-grained access control over specific Azure resources. Custom security attributes can be used with [Azure attribute-based access control (Azure ABAC)](../../role-based-access-control/conditions-overview.md).
## Why use custom security attributes?
Custom security attributes in Azure Active Directory (Azure AD) are business-spe
## What can I do with custom security attributes? - Define business-specific information (attributes) for your tenant.-- Add a set of custom security attributes on users, applications, Azure AD resources, or Azure resources.-- Manage Azure AD objects using custom security attributes with queries and filters.
+- Add a set of custom security attributes on users, applications, Microsoft Entra resources, or Azure resources.
+- Manage Microsoft Entra objects using custom security attributes with queries and filters.
- Provide attribute governance so attributes determine who can get access. ## Features of custom security attributes
The following example shows how you can specify custom security attribute values
## Objects that support custom security attributes
-Currently, you can add custom security attributes for the following Azure AD objects:
+Currently, you can add custom security attributes for the following Microsoft Entra objects:
-- Azure AD users-- Azure AD enterprise applications (service principals)
+- Microsoft Entra users
+- Microsoft Entra enterprise applications (service principals)
- Managed identities for Azure resources ## How do custom security attributes compare with extensions?
-While both extensions and custom security attributes can be used to extend objects in Azure AD and Microsoft 365, they are suitable for fundamentally different custom data scenarios. Here are some ways that custom security attributes compare with [extensions](/graph/extensibility-overview):
+While both extensions and custom security attributes can be used to extend objects in Microsoft Entra ID and Microsoft 365, they are suitable for fundamentally different custom data scenarios. Here are some ways that custom security attributes compare with [extensions](/graph/extensibility-overview):
| Capability | Extensions | Custom security attributes | |--|--|--|
-| Extend Azure AD and Microsoft 365 objects | Yes | Yes |
+| Extend Microsoft Entra ID and Microsoft 365 objects | Yes | Yes |
| Supported objects | Depends on the extension type | Users and service principals | | Restricted access | No. Anyone with permissions to read the object can read the extension data. | Yes. Read and write access is restricted through a separate set of permissions and RBAC. | | When to use | Store data to be used by an application <br/> Store non-sensitive data | Store sensitive data <br/> Use for authorization scenarios |
-| License requirements | Available in all editions of Azure AD | Requires an Azure AD Premium P1 or P2 license |
+| License requirements | Available in all editions of Microsoft Entra ID | Requires a Microsoft Entra ID P1 or P2 license |
For more information about working with extensions, see [Add custom data to resources using extensions](/graph/extensibility-overview).
For more information about working with extensions, see [Add custom data to reso
1. **Assign attributes**
- Assign custom security attributes to Azure AD objects for your business scenarios. [Learn more](../enterprise-users/users-custom-security-attributes.md)
+ Assign custom security attributes to Microsoft Entra objects for your business scenarios. [Learn more](../enterprise-users/users-custom-security-attributes.md)
- ![Diagram showing delegated administrators assigning custom security attributes to Azure AD objects.](./media/custom-security-attributes-overview/delegate-attributes-assign.png)
+ ![Diagram showing delegated administrators assigning custom security attributes to Microsoft Entra objects.](./media/custom-security-attributes-overview/delegate-attributes-assign.png)
1. **Use attributes**
To better understand custom security attributes, you can refer back to the follo
| attribute definition | The schema of a custom security attribute or key-value pair. For example, the custom security attribute name, description, data type, and predefined values. | | attribute set | A collection of related custom security attributes. Attribute sets can be delegated to other users for defining and assigning custom security attributes. | | attribute name | A unique name of a custom security attribute within an attribute set. The combination of attribute set and attribute name forms a unique attribute for your tenant. |
-| attribute assignment | The assignment of a custom security attribute to an Azure AD object, such as users, enterprise applications (service principals), and managed identities. |
+| attribute assignment | The assignment of a custom security attribute to a Microsoft Entra object, such as users, enterprise applications (service principals), and managed identities. |
| predefined value | A value that is allowed for a custom security attribute. | ## Custom security attribute properties
Here are some of the limits and constraints for custom security attributes.
## Custom security attribute roles
-Azure AD provides built-in roles to work with custom security attributes. The Attribute Definition Administrator role is the minimum role you need to manage custom security attributes. The Attribute Assignment Administrator role is the minimum role you need to assign custom security attribute values for Azure AD objects like users and applications. You can assign these roles at tenant scope or at attribute set scope.
+Microsoft Entra ID provides built-in roles to work with custom security attributes. The Attribute Definition Administrator role is the minimum role you need to manage custom security attributes. The Attribute Assignment Administrator role is the minimum role you need to assign custom security attribute values for Microsoft Entra objects like users and applications. You can assign these roles at tenant scope or at attribute set scope.
> [!div class="mx-tableFixed"] > | Role | Permissions |
You can use an API client such as [Graph Explorer](/graph/graph-explorer/graph-e
Here are some of the known issues with custom security attributes: - Global Administrators can read audit logs for custom security attribute definitions and assignments.-- If you have an Azure AD Premium P2 license, you can't add eligible role assignments at attribute set scope.-- If you have an Azure AD Premium P2 license, the **Assigned roles** page for a user does not list permanent role assignments at attribute set scope. The role assignments exist, but aren't listed.
+- If you have a Microsoft Entra ID P2 license, you can't add eligible role assignments at attribute set scope.
+- If you have a Microsoft Entra ID P2 license, the **Assigned roles** page for a user does not list permanent role assignments at attribute set scope. The role assignments exist, but aren't listed.
-Depending on whether you have an Azure AD Premium P1 or P2 license, here are the role assignment tasks that are currently supported for custom security attribute roles:
+Depending on whether you have a Microsoft Entra ID P1 or P2 license, here are the role assignment tasks that are currently supported for custom security attribute roles:
| Role assignment task | Premium P1 | Premium P2 | | | :: | :: |
Depending on whether you have an Azure AD Premium P1 or P2 license, here are the
## Next steps -- [Add or deactivate custom security attribute definitions in Azure AD](custom-security-attributes-add.md)-- [Manage access to custom security attributes in Azure AD](custom-security-attributes-manage.md)
+- [Add or deactivate custom security attribute definitions in Microsoft Entra ID](custom-security-attributes-add.md)
+- [Manage access to custom security attributes in Microsoft Entra ID](custom-security-attributes-manage.md)
- [Assign, update, list, or remove custom security attributes for a user](../enterprise-users/users-custom-security-attributes.md)
active-directory Custom Security Attributes Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/custom-security-attributes-troubleshoot.md
Title: Troubleshoot custom security attributes in Azure AD (Preview)
-description: Learn how to troubleshoot custom security attributes in Azure Active Directory.
+ Title: Troubleshoot custom security attributes in Microsoft Entra ID (Preview)
+description: Learn how to troubleshoot custom security attributes in Microsoft Entra ID.
Last updated 06/29/2023
-# Troubleshoot custom security attributes in Azure AD (Preview)
+# Troubleshoot custom security attributes in Microsoft Entra ID (Preview)
> [!IMPORTANT] > Custom security attributes are currently in PREVIEW.
When signed in to the Azure portal as Global Administrator and you try to access
**Cause**
-Custom security attributes require an Azure AD Premium P1 or P2 license.
+Custom security attributes require a Microsoft Entra ID P1 or P2 license.
**Solution**
-Open **Azure Active Directory** > **Overview** and check the license for your tenant.
+Open **Microsoft Entra ID** > **Overview** and check the license for your tenant.
## Symptom - Add attribute set is disabled
You don't have permissions to add an attribute set. To add an attribute set and
**Solution**
-Make sure that you are assigned the [Attribute Definition Administrator](../roles/permissions-reference.md#attribute-definition-administrator) role at either the tenant scope or attribute set scope. For more information, see [Manage access to custom security attributes in Azure AD](custom-security-attributes-manage.md).
+Make sure that you are assigned the [Attribute Definition Administrator](../roles/permissions-reference.md#attribute-definition-administrator) role at either the tenant scope or attribute set scope. For more information, see [Manage access to custom security attributes in Microsoft Entra ID](custom-security-attributes-manage.md).
## Symptom - Error when you try to assign a custom security attribute
You don't have permissions to assign custom security attributes. To assign custo
**Solution**
-Make sure that you are assigned the [Attribute Assignment Administrator](../roles/permissions-reference.md#attribute-assignment-administrator) role at either the tenant scope or attribute set scope. For more information, see [Manage access to custom security attributes in Azure AD](custom-security-attributes-manage.md).
+Make sure that you are assigned the [Attribute Assignment Administrator](../roles/permissions-reference.md#attribute-assignment-administrator) role at either the tenant scope or attribute set scope. For more information, see [Manage access to custom security attributes in Microsoft Entra ID](custom-security-attributes-manage.md).
## Symptom - Cannot filter custom security attributes for users or applications
You don't have permissions to filter custom security attributes. To read and fil
**Solution 1**
-Make sure that you are assigned one of the following Azure AD built-in roles at either the tenant scope or attribute set scope. For more information, see [Manage access to custom security attributes in Azure AD](custom-security-attributes-manage.md).
+Make sure that you are assigned one of the following Microsoft Entra built-in roles at either the tenant scope or attribute set scope. For more information, see [Manage access to custom security attributes in Microsoft Entra ID](custom-security-attributes-manage.md).
- [Attribute Assignment Administrator](../roles/permissions-reference.md#attribute-assignment-administrator) - [Attribute Assignment Reader](../roles/permissions-reference.md#attribute-assignment-reader)
You are assigned the Attribute Assignment Reader or Attribute Assignment Adminis
**Solution 2**
-You can delegate the management of custom security attributes at the tenant scope or at the attribute set scope. Make sure you have been assigned access to an attribute set at either the tenant scope or attribute set scope. For more information, see [Manage access to custom security attributes in Azure AD](custom-security-attributes-manage.md).
+You can delegate the management of custom security attributes at the tenant scope or at the attribute set scope. Make sure you have been assigned access to an attribute set at either the tenant scope or attribute set scope. For more information, see [Manage access to custom security attributes in Microsoft Entra ID](custom-security-attributes-manage.md).
**Cause 3**
There are no custom security attributes defined and assigned yet for your tenant
**Solution 3**
-Add and assign custom security attributes to users or enterprise applications. For more information, see [Add or deactivate custom security attribute definitions in Azure AD](custom-security-attributes-add.md), [Assign, update, list, or remove custom security attributes for a user](../enterprise-users/users-custom-security-attributes.md), or [Assign, update, list, or remove custom security attributes for an application](../manage-apps/custom-security-attributes-apps.md).
+Add and assign custom security attributes to users or enterprise applications. For more information, see [Add or deactivate custom security attribute definitions in Microsoft Entra ID](custom-security-attributes-add.md), [Assign, update, list, or remove custom security attributes for a user](../enterprise-users/users-custom-security-attributes.md), or [Assign, update, list, or remove custom security attributes for an application](../manage-apps/custom-security-attributes-apps.md).
## Symptom - Custom security attributes cannot be deleted
Currently, you can only activate and deactivate custom security attribute defini
**Solution**
-Deactivate the custom security attributes you no longer need. For more information, see [Add or deactivate custom security attribute definitions in Azure AD](custom-security-attributes-add.md).
+Deactivate the custom security attributes you no longer need. For more information, see [Add or deactivate custom security attribute definitions in Microsoft Entra ID](custom-security-attributes-add.md).
## Symptom - Cannot add a role assignment at an attribute set scope using PIM
-When you try to add an eligible Azure AD role assignment using [Azure AD Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md), you cannot set the scope to an attribute set.
+When you try to add an eligible Microsoft Entra role assignment using [Microsoft Entra Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md), you cannot set the scope to an attribute set.
**Cause**
-PIM currently does not support adding an eligible Azure AD role assignment at an attribute set scope.
+PIM currently does not support adding an eligible Microsoft Entra role assignment at an attribute set scope.
## Symptom - Insufficient privileges when using Graph Explorer
You are not assigned the required custom security attribute role to make the API
**Solution 2**
-Make sure that you are assigned the required custom security attribute role. For more information, see [Manage access to custom security attributes in Azure AD](custom-security-attributes-manage.md).
+Make sure that you are assigned the required custom security attribute role. For more information, see [Manage access to custom security attributes in Microsoft Entra ID](custom-security-attributes-manage.md).
## Symptom - Request_UnsupportedQuery error
If required, add `ConsistencyLevel=eventual` in the request or the header. You m
## Next steps -- [Manage access to custom security attributes in Azure AD](custom-security-attributes-manage.md)
+- [Manage access to custom security attributes in Microsoft Entra ID](custom-security-attributes-manage.md)
- [Troubleshoot Azure role assignment conditions](../../role-based-access-control/conditions-troubleshoot.md)
active-directory Data Operational Considerations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/data-operational-considerations.md
# Data operational considerations
-In this article, learn about data operational considerations for your configuration. There's information about how log files and other features work in relation to Azure Active Directory (Azure AD), such as usage data and operator security. YouΓÇÖll learn about physical security considerations in addition to guidance on how the Azure AD team defines deployments and change.
+In this article, learn about data operational considerations for your configuration. There's information about how log files and other features work in relation to Microsoft Entra ID, such as usage data and operator security. YouΓÇÖll learn about physical security considerations in addition to guidance on how the Microsoft Entra ID team defines deployments and change.
## Log files
-Azure AD generates log files for auditing, investigation, and debugging for actions and events in the service. Log files might contain data about users, devices, and Azure AD configuration, for instance policies, apps, and groups. Log files are created and stored in Azure Storage in the data center where the Azure AD service runs.
+Microsoft Entra ID generates log files for auditing, investigation, and debugging for actions and events in the service. Log files might contain data about users, devices, and Microsoft Entra configuration, for instance policies, apps, and groups. Log files are created and stored in Azure Storage in the data center where the Microsoft Entra service runs.
Log files are used for local debugging, security, usage analysis, system-health monitoring, and service-wide analysis. These logs are copied over a Transport Layer Security (TLS) connection to Microsoft reporting machine learning systems, which are in Microsoft-owned data centers in the continental United States. ## Usage data
-Usage data is metadata generated by the Azure AD service that indicates how the service is being used. This metadata is used to generate administrator- and user-facing reports. The Azure AD engineering team uses the metadata to evaluate system usage and identify opportunities to improve the service. Generally, this data is written to log files, but in some cases, is collected by our service monitoring and reporting systems.
+Usage data is metadata generated by the Microsoft Entra service that indicates how the service is being used. This metadata is used to generate administrator- and user-facing reports. The Microsoft Entra engineering team uses the metadata to evaluate system usage and identify opportunities to improve the service. Generally, this data is written to log files, but in some cases, is collected by our service monitoring and reporting systems.
## Operator security
-Access to Azure AD by Microsoft personnel, contractors, and vendors (system admins) is highly restricted. Wherever possible, human intervention is replaced by an automated, tool-based process, including routine functions such as deployment, debugging, diagnostic collection, and restarting services.
+Access to Microsoft Entra ID by Microsoft personnel, contractors, and vendors (system admins) is highly restricted. Wherever possible, human intervention is replaced by an automated, tool-based process, including routine functions such as deployment, debugging, diagnostic collection, and restarting services.
Administrator access is limited to a subset of qualified engineers and requires completion of an authentication challenge with phishing-resistant credentials. System access and update functions are assigned to roles managed by the Microsoft just-in-time (JIT) privileged-access management system. System administrators request elevation using the JIT system, which routes the request for manual or automated approval. Upon approval, JIT elevates the account. Requests for elevation, approval, elevation into roles, and removal from roles are logged for future debugging or investigations.
Microsoft personnel can execute operations only from a secure access workstation
## Physical security
-Physical access to servers that comprise the Azure AD service, and access to Azure AD back-end systems, is restricted by Azure facility, premises, and physical security. Azure AD customers have no access to physical assets or locations, therefore they can't bypass the logical role-based access control (RBAC) policy checks. Personnel with operator access are authorized to run approved workflows for maintenance.
+Physical access to servers that comprise the Microsoft Entra service, and access to Microsoft Entra back-end systems, is restricted by Azure facility, premises, and physical security. Microsoft Entra customers have no access to physical assets or locations, therefore they can't bypass the logical role-based access control (RBAC) policy checks. Personnel with operator access are authorized to run approved workflows for maintenance.
Learn more: [Azure facilities, premises, and physical security](../../security/fundamentals/physical-security.md) ## Change control process
-To roll out changes to the service across data centers, the Azure AD team defines the layers of a deployment environment. Applying the change layers is constrained by strict exit criteria. The amount of time to roll a change across layers is defined by the operations team and is based on potential effects. Typically a rollout takes between 1 to 2 weeks. Critical changes, such as security fixes or hot fixes, can be deployed faster. If a change doesn't meet the exit criteria when applied to a deployment layer, it's rolled back to the prior, stable state.
+To roll out changes to the service across data centers, the Microsoft Entra ID team defines the layers of a deployment environment. Applying the change layers is constrained by strict exit criteria. The amount of time to roll a change across layers is defined by the operations team and is based on potential effects. Typically a rollout takes between 1 to 2 weeks. Critical changes, such as security fixes or hot fixes, can be deployed faster. If a change doesn't meet the exit criteria when applied to a deployment layer, it's rolled back to the prior, stable state.
## Resources
To roll out changes to the service across data centers, the Azure AD team define
## Next steps
-* [Azure Active Directory and data residency](data-residency.md)
+* [Microsoft Entra ID and data residency](data-residency.md)
* [Data operational considerations](data-operational-considerations.md) (You're here) * [Data protection considerations](data-protection-considerations.md)
active-directory Data Protection Considerations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/data-protection-considerations.md
Title: Data protection considerations
-description: Learn how services store and retrieve Azure AD object data through an RBAC authorization layer.
+description: Learn how services store and retrieve Microsoft Entra object data through an RBAC authorization layer.
# Data protection considerations
-The following diagram illustrates how services store and retrieve Azure Active Directory (Azure AD) object data through a role-based access control (RBAC) authorization layer. This layer calls the internal directory data access layer, ensuring the user's data request is permitted:
+The following diagram illustrates how services store and retrieve Microsoft Entra object data through a role-based access control (RBAC) authorization layer. This layer calls the internal directory data access layer, ensuring the user's data request is permitted:
- ![Diagram of services storing and retrieving Azure AD object data.](./media/data-protection-considerations/isolated-tenants.PNG)
+ ![Diagram of services storing and retrieving Microsoft Entra object data.](./media/data-protection-considerations/isolated-tenants.PNG)
-**Azure AD Internal Interfaces Access**: Service-to-service communication with other Microsoft services, such as Microsoft 365 use Azure AD interfaces, which authorize the service's callers using client certificates.
+**Microsoft Entra Internal Interfaces Access**: Service-to-service communication with other Microsoft services, such as Microsoft 365 use Microsoft Entra ID interfaces, which authorize the service's callers using client certificates.
-**Azure AD External Interfaces Access**: Azure AD external interface helps prevent data leakage by using RBAC. When a security principal, such as a user, makes an access request to read information through Azure AD interfaces, a security token must accompany the request. The token contains claims about the principal making the request.
+**Microsoft Entra External Interfaces Access**: Microsoft Entra external interface helps prevent data leakage by using RBAC. When a security principal, such as a user, makes an access request to read information through Microsoft Entra ID interfaces, a security token must accompany the request. The token contains claims about the principal making the request.
-The security tokens are issued by the Azure AD Authentication Services. Information about the userΓÇÖs existence, enabled state, and role is used by the authorization system to decide whether the requested access to the target tenant is authorized for this user in this session.
+The security tokens are issued by the Microsoft Entra authentication Services. Information about the userΓÇÖs existence, enabled state, and role is used by the authorization system to decide whether the requested access to the target tenant is authorized for this user in this session.
-**Application Access**: Because applications can access the Application Programming Interfaces (APIs) without user context, the access check includes information about the userΓÇÖs application and the scope of access requested, for example read only, read/write, etc. Many applications use OpenID Connect or OAuth to obtain tokens to access the directory on behalf of the user. These applications must be explicitly granted access to the directory or they won't receive a token from Azure AD Authentication Service, and they access data from the granted scope.
+**Application Access**: Because applications can access the Application Programming Interfaces (APIs) without user context, the access check includes information about the userΓÇÖs application and the scope of access requested, for example read only, read/write, etc. Many applications use OpenID Connect or OAuth to obtain tokens to access the directory on behalf of the user. These applications must be explicitly granted access to the directory or they won't receive a token from Microsoft Entra authentication Service, and they access data from the granted scope.
-**Auditing**: Access is audited. For example, authorized actions such as create user and password reset create an audit trail that can be used by a tenant administrator to manage compliance efforts or investigations. Tenant administrators can generate audit reports by using the Azure AD audit API.
+**Auditing**: Access is audited. For example, authorized actions such as create user and password reset create an audit trail that can be used by a tenant administrator to manage compliance efforts or investigations. Tenant administrators can generate audit reports by using the Microsoft Entra ID audit API.
-Learn more: [Audit logs in Azure Active Directory](../reports-monitoring/concept-audit-logs.md)
+Learn more: [Audit logs in Microsoft Entra ID](../reports-monitoring/concept-audit-logs.md)
-**Tenant Isolation**: Enforcement of security in Azure AD multi-tenant environment helps achieve two primary goals:
+**Tenant Isolation**: Enforcement of security in Microsoft Entra multi-tenant environment helps achieve two primary goals:
* Prevent data leakage and access across tenants: Data belonging to Tenant 1 can't be obtained by users in Tenant 2 without explicit authorization by Tenant 1. * Resource access isolation across tenants: Operations performed by Tenant 1 can't affect access to resources for Tenant 2.
Learn more: [Audit logs in Azure Active Directory](../reports-monitoring/concept
The following information outlines tenant isolation. * The service secures tenants using RBAC policy to ensure data isolation.
-* To enable access to a tenant, a principal, for example a user or application, needs to be able to authenticate against Azure AD to obtain context and has explicit permissions defined in the tenant. If a principal isn't authorized in the tenant, the resulting token won't carry permissions, and the RBAC system rejects requests in this context.
+* To enable access to a tenant, a principal, for example a user or application, needs to be able to authenticate against Microsoft Entra ID to obtain context and has explicit permissions defined in the tenant. If a principal isn't authorized in the tenant, the resulting token won't carry permissions, and the RBAC system rejects requests in this context.
* RBAC ensures access to a tenant is performed by a security principal authorized in the tenant. Access across tenants is possible when a tenant administrator creates a security principal representation in the same tenant (for example, provisioning a guest user account using B2B collaboration), or when a tenant administrator creates a policy to enable a trust relationship with another tenant. For example, a cross-tenant access policy to enable B2B Direct Connect. Each tenant is an isolation boundary; existence in one tenant doesn't equate existence in another tenant unless the administrator allows it.
-* Azure AD data for multiple tenants is stored in the same physical server and drive for a given partition. Isolation is ensured because access to the data is protected by the RBAC authorization system.
-* A customer application can't access Azure AD without needed authentication. The request is rejected if not accompanied by credentials as part of the initial connection negotiation process. This dynamic prevents unauthorized access to a tenant by neighboring tenants. Only user credentialΓÇÖs token, or Security Assertion Markup Language (SAML) token, is brokered with a federated trust. Therefore, it's validated by Azure AD, based on the shared keys configured by the Azure AD tenant Global Administrator.
+* Microsoft Entra data for multiple tenants is stored in the same physical server and drive for a given partition. Isolation is ensured because access to the data is protected by the RBAC authorization system.
+* A customer application can't access Microsoft Entra ID without needed authentication. The request is rejected if not accompanied by credentials as part of the initial connection negotiation process. This dynamic prevents unauthorized access to a tenant by neighboring tenants. Only user credentialΓÇÖs token, or Security Assertion Markup Language (SAML) token, is brokered with a federated trust. Therefore, it's validated by Microsoft Entra ID, based on the shared keys configured by the Microsoft Entra tenant Global Administrator.
* Because there's no application component that can execute from the Core Store, it's not possible for one tenant to forcibly breach the integrity of a neighboring tenant. ## Data security
-**Encryption in Transit**: To assure data security, directory data in Azure AD is signed and encrypted while in transit between data centers in a scale unit. The data is encrypted and unencrypted by the Azure AD Core Store tier, which resides in secured server hosting areas of the associated Microsoft data centers.
+**Encryption in Transit**: To assure data security, directory data in Microsoft Entra ID is signed and encrypted while in transit between data centers in a scale unit. The data is encrypted and unencrypted by the Microsoft Entra Core Store tier, which resides in secured server hosting areas of the associated Microsoft data centers.
Customer-facing web services are secured with the Transport Layer Security (TLS) protocol.
-**Secret Storage**: Azure AD Service back-end uses encryption to store sensitive material for service use, such as certificates, keys, credentials, and hashes using Microsoft proprietary technology. The store used depends on the service, the operation, the scope of the secret (user-wide or tenant-wide), and other requirements.
+**Secret Storage**: Microsoft Entra service back-end uses encryption to store sensitive material for service use, such as certificates, keys, credentials, and hashes using Microsoft proprietary technology. The store used depends on the service, the operation, the scope of the secret (user-wide or tenant-wide), and other requirements.
These stores are operated by a security-focused group via established automation and workflows, including certificate request, renewal, revocation, and destruction.
There's activity auditing related to these stores/workflows/processes, and there
For more information about Secret encryption at rest, see the following table.
-**Algorithms**: The following table lists the minimum cryptography algorithms used by Azure AD components. As a cloud service, Microsoft reassesses and improves the cryptography, based on security research findings, internal security reviews, key strength against hardware evolution, etc.
+**Algorithms**: The following table lists the minimum cryptography algorithms used by Microsoft Entra components. As a cloud service, Microsoft reassesses and improves the cryptography, based on security research findings, internal security reviews, key strength against hardware evolution, etc.
|Data/scenario|Cryptography algorithm| ||| |Password hash sync</br>Cloud account passwords|Hash: Password Key Derivation Function 2 (PBKDF2), using HMAC-SHA256 @ 1000 iterations | |Directory in transit between data centers|AES-256-CTS-HMAC-SHA1-96</br>TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 |
-|Pass-through authentication user credential flow|RSA 2048-Public/Private key pair </br> Learn more: [Azure Active Directory Pass-through Authentication security deep dive](../hybrid/connect/how-to-connect-pta-security-deep-dive.md)|
-|Self-service password reset password writeback with Azure AD Connect: Cloud to on-premises communication |RSA 2048 Private/Public key pair</br>AES_GCM (256-bits key, 96-bits IV size)|
+|Pass-through authentication user credential flow|RSA 2048-Public/Private key pair </br> Learn more: [Microsoft Entra pass-through authentication security deep dive](../hybrid/connect/how-to-connect-pta-security-deep-dive.md)|
+|Self-service password reset password writeback with Microsoft Entra Connect: Cloud to on-premises communication |RSA 2048 Private/Public key pair</br>AES_GCM (256-bits key, 96-bits IV size)|
|Self-service password reset: Answers to security questions|SHA256|
-|SSL certificates for Azure AD application</br>Proxy published applications |AES-GCM 256-bit |
+|SSL certificates for Microsoft Entra application</br>Proxy published applications |AES-GCM 256-bit |
|Disk-level encryption|XTS-AES 128| |[Seamless single sign-on (SSO)](../hybrid/connect/how-to-connect-sso-how-it-works.md) service account password</br>SaaS application provisioning credentials|AES-CBC 128-bit |
-|Azure AD Managed Identities|AES-GCM 256-bit|
-|Microsoft Authenticator app: Passwordless sign-in to Azure AD |Asymmetric RSA Key 2048-bit|
+|Microsoft Entra managed identities|AES-GCM 256-bit|
+|Microsoft Authenticator app: Passwordless sign-in to Microsoft Entra ID |Asymmetric RSA Key 2048-bit|
|Microsoft Authenticator app: Backup and restore of enterprise account metadata |AES-256 | ## Resources * [Microsoft Service Trust Documents](https://servicetrust.microsoft.com/Documents/TrustDocuments) * [Microsoft Azure Trust Center](https://azure.microsoft.com/overview/trusted-cloud/)
-* [Recover from deletions in Azure Active Directory](../architecture/recover-from-deletions.md)
+* [Recover from deletions in Microsoft Entra ID](../architecture/recover-from-deletions.md)
## Next steps
-* [Azure Active Directory and data residency](data-residency.md)
+* [Microsoft Entra ID and data residency](data-residency.md)
* [Data operational considerations](data-operational-considerations.md) * [Data protection considerations](data-protection-considerations.md) (You're here)
active-directory Data Residency https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/data-residency.md
Title: Azure AD and data residency
+ Title: Microsoft Entra ID and data residency
description: Use residency data to manage access, achieve mobility scenarios, and secure your organization.
-# Azure Active Directory and data residency
+# Microsoft Entra ID and data residency
-Azure AD is an Identity as a Service (IDaaS) solution that stores and manages identity and access data in the cloud. You can use the data to enable and manage access to cloud services, achieve mobility scenarios, and secure your organization. An instance of the Azure AD service, called a [tenant](../develop/developer-glossary.md#tenant), is an isolated set of directory object data that the customer provisions and owns.
+Microsoft Entra ID is an Identity as a Service (IDaaS) solution that stores and manages identity and access data in the cloud. You can use the data to enable and manage access to cloud services, achieve mobility scenarios, and secure your organization. An instance of the Microsoft Entra service, called a [tenant](../develop/developer-glossary.md#tenant), is an isolated set of directory object data that the customer provisions and owns.
## Core Store
-The Core Store is made up of tenants stored in scale units, each of which contains multiple tenants. Update or retrieval data operations in the Azure AD Core Store relate to a single tenant, based on the user's security token, which achieves tenant isolation. Scale units are assigned to a geo-location. Each geo-location uses two or more Azure regions to store the data. In each Azure region, a scale unit data is replicated in the physical data centers for resiliency and performance.
+The Core Store is made up of tenants stored in scale units, each of which contains multiple tenants. Update or retrieval data operations in the Microsoft Entra Core Store relate to a single tenant, based on the user's security token, which achieves tenant isolation. Scale units are assigned to a geo-location. Each geo-location uses two or more Azure regions to store the data. In each Azure region, a scale unit data is replicated in the physical data centers for resiliency and performance.
-Learn more: [Azure Active Directory Core Store Scale Units](https://www.youtube.com/watch?v=OcKO44GtHh8)
+Learn more: [Microsoft Entra Core Store Scale Units](https://www.youtube.com/watch?v=OcKO44GtHh8)
-Azure AD is available in the following clouds
+Microsoft Entra ID is available in the following clouds
* Public * China * US government
-In the public cloud, you're prompted to select a location at the time of tenant creation (for example, signing up for Office 365 or Azure, or creating more Azure AD instances through the Azure portal). Azure AD maps the selection to a geo-location and a single scale unit in it. Tenant location can't be changed after it's set.
+In the public cloud, you're prompted to select a location at the time of tenant creation (for example, signing up for Office 365 or Azure, or creating more Microsoft Entra instances through the Azure portal). Microsoft Entra ID maps the selection to a geo-location and a single scale unit in it. Tenant location can't be changed after it's set.
The location selected during tenant creation will map to one of the following geo-locations:
The location selected during tenant creation will map to one of the following ge
* North America * Worldwide
-Azure AD handles Core Store data based on usability, performance, residency and/or other requirements based on geo-location. Azure AD replicates each tenant through its scale unit, across data centers, based on the following criteria:
+Microsoft Entra ID handles Core Store data based on usability, performance, residency and/or other requirements based on geo-location. Microsoft Entra ID replicates each tenant through its scale unit, across data centers, based on the following criteria:
-* Azure AD Core Store data, stored in data centers closest to the tenant-residency location, to reduce latency and provide fast user sign-in times
-* Azure AD Core Store data stored in geographically isolated data centers to assure availability during unforeseen single-datacenter, catastrophic events
+* Microsoft Entra Core Store data, stored in data centers closest to the tenant-residency location, to reduce latency and provide fast user sign-in times
+* Microsoft Entra Core Store data stored in geographically isolated data centers to assure availability during unforeseen single-datacenter, catastrophic events
* Compliance with data residency, or other requirements, for specific customers and geo-locations
-## Azure AD cloud solution models
+<a name='azure-ad-cloud-solution-models'></a>
-Use the following table to see Azure AD cloud solution models based on infrastructure, data location, and operational sovereignty.
+## Microsoft Entra cloud solution models
+
+Use the following table to see Microsoft Entra cloud solution models based on infrastructure, data location, and operational sovereignty.
|Model|Locations|Data location|Operations personnel|Put a tenant in this model| ||||||
Use the following table to see Azure AD cloud solution models based on infrastru
**Table references**:
-(1) **Data custodians**: Data centers in the US government cloud are operated by Microsoft. In China, Azure AD is operated through a partnership with [21Vianet](/microsoft-365/admin/services-in-china/services-in-china?redirectSourcePath=%252fen-us%252farticle%252fLearn-about-Office-365-operated-by-21Vianet-a8ab5061-3346-4da0-bb7c-5260822b53ae&view=o365-21vianet&viewFallbackFrom=o365-worldwide&preserve-view=true).
+(1) **Data custodians**: Data centers in the US government cloud are operated by Microsoft. In China, Microsoft Entra ID is operated through a partnership with [21Vianet](/microsoft-365/admin/services-in-china/services-in-china?redirectSourcePath=%252fen-us%252farticle%252fLearn-about-Office-365-operated-by-21Vianet-a8ab5061-3346-4da0-bb7c-5260822b53ae&view=o365-21vianet&viewFallbackFrom=o365-worldwide&preserve-view=true).
Learn more:
-* [Customer data storage and processing for European customers in Azure AD](./data-storage-eu.md)
-* Power BI: [Azure Active Directory ΓÇô Where is your data located?](https://aka.ms/aaddatamap)
-* [What is the Azure Active Directory architecture?](https://aka.ms/aadarch)
+* [Customer data storage and processing for European customers in Microsoft Entra ID](./data-storage-eu.md)
+* Power BI: [Microsoft Entra ID ΓÇô Where is your data located?](https://aka.ms/aaddatamap)
+* [What is the Microsoft Entra architecture?](https://aka.ms/aadarch)
* [Find the Azure geography that meets your needs](https://azure.microsoft.com/overview/datacenters/how-to-choose/) * [Microsoft Trust Center](https://www.microsoft.com/trustcenter/cloudservices/nationalcloud)
-## Data residency across Azure AD components
+<a name='data-residency-across-azure-ad-components'></a>
+
+## Data residency across Microsoft Entra components
-Learn more: [Azure Active Directory, Product overview](https://www.microsoft.com/cloud-platform/azure-active-directory-features)
+Learn more: [Microsoft Entra product overview](https://www.microsoft.com/cloud-platform/azure-active-directory-features)
> [!NOTE] > To understand service data location, such as Exchange Online, or Skype for Business, refer to the corresponding service documentation.
-### Azure AD components and data storage location
+<a name='azure-ad-components-and-data-storage-location'></a>
+
+### Microsoft Entra components and data storage location
-|Azure AD component|Description|Data storage location|
+|Microsoft Entra component|Description|Data storage location|
||||
-|Azure AD Authentication Service|This service is stateless. The data for authentication is in the Azure AD Core Store. It has no directory data. Azure AD Authentication Service generates log data in Azure storage, and in the data center where the service instance runs. When users attempt to authenticate using Azure AD, they're routed to an instance in the geographically nearest data center that is part of its Azure AD logical region. |In geo location|
-|Azure AD Identity and Access Management (IAM) Services|**User and management experiences**: The Azure AD management experience is stateless and has no directory data. It generates log and usage data stored in Azure Tables storage. The user experience is like the Azure portal. <br>**Identity management business logic and reporting services**: These services have locally cached data storage for groups and users. The services generate log and usage data that goes to Azure Tables storage, Azure SQL, and in Microsoft Elastic Search reporting services. |In geo location|
-|Azure AD Multi-Factor Authentication (MFA)|For details about MFA-operations data storage and retention, see [Data residency and customer data for Azure AD multifactor authentication](../authentication/concept-mfa-data-residency.md). Azure AD MFA logs the User Principal Name (UPN), voice-call telephone numbers, and SMS challenges. For challenges to mobile app modes, the service logs the UPN and a unique device token. Data centers in the North America region store Azure AD MFA, and the logs it creates.|North America|
-|Azure AD Domain Services|See regions where Azure AD Domain Services is published on [Products available by region](https://azure.microsoft.com/regions/services/). The service holds system metadata globally in Azure Tables, and it contains no personal data.|In geo location|
-|Azure AD Connect Health|Azure AD Connect Health generates alerts and reports in Azure Tables storage and blob storage.|In geo location|
-|Azure AD dynamic membership for groups, Azure AD self-service group management|Azure Tables storage holds dynamic membership rule definitions.|In geo location|
-|Azure AD Application Proxy|Azure AD Application Proxy stores metadata about the tenant, connector machines, and configuration data in Azure SQL.|In geo location|
-|Azure AD password writeback in Azure AD Connect|During initial configuration, Azure AD Connect generates an asymmetric keypair, using the RivestΓÇôShamirΓÇôAdleman (RSA) cryptosystem. It then sends the public key to the self-service password reset (SSPR) cloud service, which performs two operations: </br></br>1. Creates two Azure Service Bus relays for the Azure AD Connect on-premises service to communicate securely with the SSPR service </br> 2. Generates an Advanced Encryption Standard (AES) key, K1 </br></br> The Azure Service Bus relay locations, corresponding listener keys, and a copy of the AES key (K1) goes to Azure AD Connect in the response. Future communications between SSPR and Azure AD Connect occur over the new ServiceBus channel and are encrypted using SSL. </br> New password resets, submitted during operation, are encrypted with the RSA public key generated by the client during onboarding. The private key on the Azure AD Connect machine decrypts them, which prevents pipeline subsystems from accessing the plaintext password. </br> The AES key encrypts the message payload (encrypted passwords, more data, and metadata), which prevents malicious ServiceBus attackers from tampering with the payload, even with full access to the internal ServiceBus channel. </br> For password writeback, Azure AD Connect need keys and data: </br></br> - The AES key (K1) that encrypts the reset payload, or change requests from the SSPR service to Azure AD Connect, via the ServiceBus pipeline </br> - The private key, from the asymmetric key pair that decrypts the passwords, in reset or change request payloads </br> - The ServiceBus listener keys </br></br> The AES key (K1) and the asymmetric keypair rotate a minimum of every 180 days, a duration you can change during certain onboarding or offboarding configuration events. An example is a customer disables and re-enables password writeback, which might occur during component upgrade during service and maintenance. </br> The writeback keys and data stored in the Azure AD Connect database are encrypted by data protection application programming interfaces (DPAPI) (CALG_AES_256). The result is the master ADSync encryption key stored in the Windows Credential Vault in the context of the ADSync on-premises service account. The Windows Credential Vault supplies automatic secret re-encryption as the password for the service account changes. To reset the service account password invalidates secrets in the Windows Credential Vault for the service account. Manual changes to a new service account might invalidate the stored secrets.</br> By default, the ADSync service runs in the context of a virtual service account. The account might be customized during installation to a least-privileged domain service account, a managed service account (MSA), or a group managed service account (gMSA). While virtual and managed service accounts have automatic password rotation, customers manage password rotation for a custom provisioned domain account. As noted, to reset the password causes loss of stored secrets. |In geo location|
-|Azure AD Device Registration Service |Azure AD Device Registration Service has computer and device lifecycle management in the directory, which enable scenarios such as device-state Conditional Access, and mobile device management.|In geo location|
-|Azure AD provisioning|Azure AD provisioning creates, removes, and updates users in systems, such as software as service (SaaS) applications. It manages user creation in Azure AD and on-premises AD from cloud HR sources, like Workday. The service stores its configuration in an Azure Cosmos DB, which stores the group membership data for the user directory it keeps. Cosmos DB replicates the database to multiple datacenters in the same region as the tenant, which isolates the data, according to the Azure AD cloud solution model. Replication creates high availability and multiple reading and writing endpoints. Cosmos DB has encryption on the database information, and the encryption keys are stored in the secrets storage for Microsoft.|In geo location|
-|Azure AD business-to-business (B2B) collaboration|Azure AD B2B collaboration has no directory data. Users and other directory objects in a B2B relationship, with another tenant, result in user data copied in other tenants, which might have data residency implications.|In geo location|
-|Azure AD Identity Protection|Azure AD Identity Protection uses real-time user log-in data, with multiple signals from company and industry sources, to feed its machine-learning systems that detect anomalous logins. Personal data is scrubbed from real-time log-in data before it's passed to the machine learning system. The remaining log-in data identifies potentially risky usernames and logins. After analysis, the data goes to Microsoft reporting systems. Risky logins and usernames appear in reporting for Administrators.|In geo location|
-|Azure AD managed identities for Azure resources|Azure AD managed identities for Azure resources with managed identities systems can authenticate to Azure services, without storing credentials. Rather than use username and password, managed identities authenticate to Azure services with certificates. The service writes certificates it issues in Azure Cosmos DB in the East US region, which fail over to another region, as needed. Azure Cosmos DB geo-redundancy occurs by global data replication. Database replication puts a read-only copy in each region that Azure AD managed identities runs. To learn more, see [Azure services that can use managed identities to access other services](../managed-identities-azure-resources/managed-identities-status.md). Microsoft isolates each Cosmos DB instance in an Azure AD cloud solution model. </br> The resource provider, such as the virtual machine (VM) host, stores the certificate for authentication, and identity flows, with other Azure services. The service stores its master key to access Azure Cosmos DB in a datacenter secrets management service. Azure Key Vault stores the master encryption keys.|In geo location|
-|Azure Active Directory B2C |[Azure AD B2C](../../active-directory-b2c/data-residency.md) is an identity management service to customize and manage how customers sign up, sign in, and manage their profiles when using applications. B2C uses the Core Store to keep user identity information. The Core Store database follows known storage, replication, deletion, and data-residency rules. B2C uses an Azure Cosmos DB system to store service policies and secrets. Cosmos DB has encryption and replication services on database information. Its encryption key is stored in the secrets storage for Microsoft. Microsoft isolates Cosmos DB instances in an Azure AD cloud solution model.|Customer-selectable geo location|
+|Microsoft Entra authentication Service|This service is stateless. The data for authentication is in the Microsoft Entra Core Store. It has no directory data. Microsoft Entra authentication Service generates log data in Azure storage, and in the data center where the service instance runs. When users attempt to authenticate using Microsoft Entra ID, they're routed to an instance in the geographically nearest data center that is part of its Microsoft Entra logical region. |In geo location|
+|Microsoft Entra identity and Access Management (IAM) Services|**User and management experiences**: The Microsoft Entra management experience is stateless and has no directory data. It generates log and usage data stored in Azure Tables storage. The user experience is like the Azure portal. <br>**Identity management business logic and reporting services**: These services have locally cached data storage for groups and users. The services generate log and usage data that goes to Azure Tables storage, Azure SQL, and in Microsoft Elastic Search reporting services. |In geo location|
+|Microsoft Entra multifactor authentication|For details about MFA-operations data storage and retention, see [Data residency and customer data for Microsoft Entra multifactor authentication](../authentication/concept-mfa-data-residency.md). Microsoft Entra multifactor authentication logs the User Principal Name (UPN), voice-call telephone numbers, and SMS challenges. For challenges to mobile app modes, the service logs the UPN and a unique device token. Data centers in the North America region store Microsoft Entra multifactor authentication, and the logs it creates.|North America|
+|Microsoft Entra Domain Services|See regions where Microsoft Entra Domain Services is published on [Products available by region](https://azure.microsoft.com/regions/services/). The service holds system metadata globally in Azure Tables, and it contains no personal data.|In geo location|
+|Microsoft Entra Connect Health|Microsoft Entra Connect Health generates alerts and reports in Azure Tables storage and blob storage.|In geo location|
+|Microsoft Entra dynamic membership for groups, Microsoft Entra self-service group management|Azure Tables storage holds dynamic membership rule definitions.|In geo location|
+|Microsoft Entra application proxy|Microsoft Entra application proxy stores metadata about the tenant, connector machines, and configuration data in Azure SQL.|In geo location|
+|Microsoft Entra password writeback in Microsoft Entra Connect|During initial configuration, Microsoft Entra Connect generates an asymmetric keypair, using the RivestΓÇôShamirΓÇôAdleman (RSA) cryptosystem. It then sends the public key to the self-service password reset (SSPR) cloud service, which performs two operations: </br></br>1. Creates two Azure Service Bus relays for the Microsoft Entra Connect on-premises service to communicate securely with the SSPR service </br> 2. Generates an Advanced Encryption Standard (AES) key, K1 </br></br> The Azure Service Bus relay locations, corresponding listener keys, and a copy of the AES key (K1) goes to Microsoft Entra Connect in the response. Future communications between SSPR and Microsoft Entra Connect occur over the new ServiceBus channel and are encrypted using SSL. </br> New password resets, submitted during operation, are encrypted with the RSA public key generated by the client during onboarding. The private key on the Microsoft Entra Connect machine decrypts them, which prevents pipeline subsystems from accessing the plaintext password. </br> The AES key encrypts the message payload (encrypted passwords, more data, and metadata), which prevents malicious ServiceBus attackers from tampering with the payload, even with full access to the internal ServiceBus channel. </br> For password writeback, Microsoft Entra Connect need keys and data: </br></br> - The AES key (K1) that encrypts the reset payload, or change requests from the SSPR service to Microsoft Entra Connect, via the ServiceBus pipeline </br> - The private key, from the asymmetric key pair that decrypts the passwords, in reset or change request payloads </br> - The ServiceBus listener keys </br></br> The AES key (K1) and the asymmetric keypair rotate a minimum of every 180 days, a duration you can change during certain onboarding or offboarding configuration events. An example is a customer disables and re-enables password writeback, which might occur during component upgrade during service and maintenance. </br> The writeback keys and data stored in the Microsoft Entra Connect database are encrypted by data protection application programming interfaces (DPAPI) (CALG_AES_256). The result is the master ADSync encryption key stored in the Windows Credential Vault in the context of the ADSync on-premises service account. The Windows Credential Vault supplies automatic secret re-encryption as the password for the service account changes. To reset the service account password invalidates secrets in the Windows Credential Vault for the service account. Manual changes to a new service account might invalidate the stored secrets.</br> By default, the ADSync service runs in the context of a virtual service account. The account might be customized during installation to a least-privileged domain service account, a managed service account (MSA), or a group managed service account (gMSA). While virtual and managed service accounts have automatic password rotation, customers manage password rotation for a custom provisioned domain account. As noted, to reset the password causes loss of stored secrets. |In geo location|
+|Microsoft Entra Device Registration Service |Microsoft Entra Device Registration Service has computer and device lifecycle management in the directory, which enable scenarios such as device-state Conditional Access, and mobile device management.|In geo location|
+|Microsoft Entra provisioning|Microsoft Entra provisioning creates, removes, and updates users in systems, such as software as service (SaaS) applications. It manages user creation in Microsoft Entra ID and on-premises AD from cloud HR sources, like Workday. The service stores its configuration in an Azure Cosmos DB, which stores the group membership data for the user directory it keeps. Cosmos DB replicates the database to multiple datacenters in the same region as the tenant, which isolates the data, according to the Microsoft Entra cloud solution model. Replication creates high availability and multiple reading and writing endpoints. Cosmos DB has encryption on the database information, and the encryption keys are stored in the secrets storage for Microsoft.|In geo location|
+|Microsoft Entra business-to-business (B2B) collaboration|Microsoft Entra B2B collaboration has no directory data. Users and other directory objects in a B2B relationship, with another tenant, result in user data copied in other tenants, which might have data residency implications.|In geo location|
+|Microsoft Entra ID Protection|Microsoft Entra ID Protection uses real-time user log-in data, with multiple signals from company and industry sources, to feed its machine-learning systems that detect anomalous logins. Personal data is scrubbed from real-time log-in data before it's passed to the machine learning system. The remaining log-in data identifies potentially risky usernames and logins. After analysis, the data goes to Microsoft reporting systems. Risky logins and usernames appear in reporting for Administrators.|In geo location|
+|Microsoft Entra managed identities for Azure resources|Microsoft Entra managed identities for Azure resources with managed identities systems can authenticate to Azure services, without storing credentials. Rather than use username and password, managed identities authenticate to Azure services with certificates. The service writes certificates it issues in Azure Cosmos DB in the East US region, which fail over to another region, as needed. Azure Cosmos DB geo-redundancy occurs by global data replication. Database replication puts a read-only copy in each region that Microsoft Entra managed identities runs. To learn more, see [Azure services that can use managed identities to access other services](../managed-identities-azure-resources/managed-identities-status.md). Microsoft isolates each Cosmos DB instance in a Microsoft Entra cloud solution model. </br> The resource provider, such as the virtual machine (VM) host, stores the certificate for authentication, and identity flows, with other Azure services. The service stores its master key to access Azure Cosmos DB in a datacenter secrets management service. Azure Key Vault stores the master encryption keys.|In geo location|
+|Azure Active Directory B2C |[Azure AD B2C](../../active-directory-b2c/data-residency.md) is an identity management service to customize and manage how customers sign up, sign in, and manage their profiles when using applications. B2C uses the Core Store to keep user identity information. The Core Store database follows known storage, replication, deletion, and data-residency rules. B2C uses an Azure Cosmos DB system to store service policies and secrets. Cosmos DB has encryption and replication services on database information. Its encryption key is stored in the secrets storage for Microsoft. Microsoft isolates Cosmos DB instances in a Microsoft Entra cloud solution model.|Customer-selectable geo location|
## Related resources For more information on data residency in Microsoft Cloud offerings, see the following articles:
-* [Azure Active Directory ΓÇô Where is your data located?](https://aka.ms/aaddatamap)
+* [Microsoft Entra ID ΓÇô Where is your data located?](https://aka.ms/aaddatamap)
* [Data Residency in Azure | Microsoft Azure](https://azure.microsoft.com/explore/global-infrastructure/data-residency/#overview) * [Microsoft 365 data locations - Microsoft 365 Enterprise](/microsoft-365/enterprise/o365-data-locations?view=o365-worldwide&preserve-view=true) * [Microsoft Privacy - Where is Your Data Located?](https://www.microsoft.com/trust-center/privacy/data-location?rtc=1)
For more information on data residency in Microsoft Cloud offerings, see the fol
## Next steps
-* [Azure Active Directory and data residency](data-residency.md) (You're here)
+* [Microsoft Entra ID and data residency](data-residency.md) (You're here)
* [Data operational considerations](data-operational-considerations.md) * [Data protection considerations](data-protection-considerations.md)
active-directory Data Storage Australia Newzealand https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/data-storage-australia-newzealand.md
Title: Customer data storage for Australian and New Zealand customers
-description: Learn about where Azure Active Directory stores customer-related data for its Australian and New Zealand customers.
+description: Learn about where Microsoft Entra ID stores customer-related data for its Australian and New Zealand customers.
-# Customer Data storage for Australian and New Zealand customers in Azure Active Directory
+# Customer Data storage for Australian and New Zealand customers in Microsoft Entra ID
-Azure AD stores identity data in a location chosen based on the address provided by your organization when subscribing to a Microsoft service like Microsoft 365 or Azure. Microsoft Online services include Microsoft 365 and Azure.
+Microsoft Entra ID stores identity data in a location chosen based on the address provided by your organization when subscribing to a Microsoft service like Microsoft 365 or Azure. Microsoft Online services include Microsoft 365 and Azure.
-For information about where Azure AD and other Microsoft services' data is located, see the [Where your data is located](https://www.microsoft.com/trust-center/privacy/data-location) section of the Microsoft Trust Center.
+For information about where Microsoft Entra ID and other Microsoft services' data is located, see the [Where your data is located](https://www.microsoft.com/trust-center/privacy/data-location) section of the Microsoft Trust Center.
-From February 26, 2020, Microsoft began storing Azure ADΓÇÖs Customer Data for new tenants with an Australian or New Zealand billing address within the Australian datacenters.
+From February 26, 2020, Microsoft began storing Microsoft Entra IDΓÇÖs Customer Data for new tenants with an Australian or New Zealand billing address within the Australian datacenters.
-Additionally, certain Azure AD features don't yet support storage of Customer Data in Australia. Go to the [Azure AD data map](https://msit.powerbi.com/view?r=eyJrIjoiYzEyZTc5OTgtNTdlZS00ZTVkLWExN2ItOTM0OWU4NjljOGVjIiwidCI6IjcyZjk4OGJmLTg2ZjEtNDFhZi05MWFiLTJkN2NkMDExZGI0NyIsImMiOjV9), for specific feature information. For example, Microsoft Azure AD Multi-Factor Authentication stores Customer Data in the US and processes it globally. See [Data residency and customer data for Azure AD Multi-Factor Authentication](../authentication/concept-mfa-data-residency.md).
+Additionally, certain Microsoft Entra features don't yet support storage of Customer Data in Australia. Go to the [Microsoft Entra data map](https://msit.powerbi.com/view?r=eyJrIjoiYzEyZTc5OTgtNTdlZS00ZTVkLWExN2ItOTM0OWU4NjljOGVjIiwidCI6IjcyZjk4OGJmLTg2ZjEtNDFhZi05MWFiLTJkN2NkMDExZGI0NyIsImMiOjV9), for specific feature information. For example, Microsoft Entra multifactor authentication stores Customer Data in the US and processes it globally. See [Data residency and customer data for Microsoft Entra multifactor authentication](../authentication/concept-mfa-data-residency.md).
> [!NOTE]
-> Microsoft products, services, and third-party applications that integrate with Azure AD have access to Customer Data. Evaluate each product, service, and application you use to determine how Customer Data is processed by that specific product, service, and application, and whether they meet your company's data storage requirements. For more information about Microsoft services' data residency, see the [Where your data is located](https://www.microsoft.com/trust-center/privacy/data-location) section of the Microsoft Trust Center.
+> Microsoft products, services, and third-party applications that integrate with Microsoft Entra ID have access to Customer Data. Evaluate each product, service, and application you use to determine how Customer Data is processed by that specific product, service, and application, and whether they meet your company's data storage requirements. For more information about Microsoft services' data residency, see the [Where your data is located](https://www.microsoft.com/trust-center/privacy/data-location) section of the Microsoft Trust Center.
## Azure role-based access control (Azure RBAC)
active-directory Data Storage Australia https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/data-storage-australia.md
Title: Identity data storage for Australian and New Zealand customers
-description: Learn about where Azure Active Directory stores identity-related data for its Australian and New Zealand customers.
+description: Learn about where Microsoft Entra ID stores identity-related data for its Australian and New Zealand customers.
-# Identity data storage for Australian and New Zealand customers in Azure Active Directory
+# Identity data storage for Australian and New Zealand customers in Microsoft Entra ID
-Azure AD stores identity data in a location chosen based on the address provided by your organization when subscribing to a Microsoft service like Microsoft 365 or Azure. For information on where your Identity Customer Data is stored, you can use the [Where is your data located?](https://www.microsoft.com/trustcenter/privacy/where-your-data-is-located) section of the Microsoft Trust Center.
+Microsoft Entra ID stores identity data in a location chosen based on the address provided by your organization when subscribing to a Microsoft service like Microsoft 365 or Azure. For information on where your Identity Customer Data is stored, you can use the [Where is your data located?](https://www.microsoft.com/trustcenter/privacy/where-your-data-is-located) section of the Microsoft Trust Center.
> [!NOTE]
-> Services and applications that integrate with Azure AD have access to Identity Customer Data. Evaluate each service and application you use to determine how Identity Customer Data is processed by that specific service and application, and whether they meet your company's data storage requirements. For more information about Microsoft services' data residency, see the Where is your data located? section of the Microsoft Trust Center.
+> Services and applications that integrate with Microsoft Entra ID have access to Identity Customer Data. Evaluate each service and application you use to determine how Identity Customer Data is processed by that specific service and application, and whether they meet your company's data storage requirements. For more information about Microsoft services' data residency, see the Where is your data located? section of the Microsoft Trust Center.
-For customers who provided an address in Australia or New Zealand, Azure AD keeps identity data for these services within Australian datacenters:
-- Azure AD Directory Management
+For customers who provided an address in Australia or New Zealand, Microsoft Entra ID keeps identity data for these services within Australian datacenters:
+- Microsoft Entra Directory Management
- Authentication
-All other Azure AD services store customer data in global datacenters. To locate the datacenter for a service, see [Azure Active Directory ΓÇô Where is your data located?](https://aka.ms/AADDataMap)
+All other Microsoft Entra services store customer data in global datacenters. To locate the datacenter for a service, see [Microsoft Entra ID ΓÇô Where is your data located?](https://aka.ms/AADDataMap)
-## Microsoft Azure AD Multi-Factor Authentication (MFA)
+<a name='microsoft-azure-ad-multi-factor-authentication-mfa'></a>
-MFA stores Identity Customer Data in global datacenters. To learn more about the user information collected and stored by cloud-based Azure AD MFA and Azure AD Multi-Factor Authentication Server, see [Azure Active Directory Multi-Factor Authentication user data collection](../authentication/concept-mfa-data-residency.md).
+## Microsoft Entra multifactor authentication
+
+MFA stores Identity Customer Data in global datacenters. To learn more about the user information collected and stored by cloud-based Microsoft Entra multifactor authentication and Microsoft Entra multifactor authentication Server, see [Microsoft Entra multifactor authentication user data collection](../authentication/concept-mfa-data-residency.md).
## Next steps For more information about any of the features and functionality described above, see these articles:-- [What is Multi-Factor Authentication?](../authentication/concept-mfa-howitworks.md)
+- [What is multifactor authentication?](../authentication/concept-mfa-howitworks.md)
active-directory Data Storage Eu https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/data-storage-eu.md
Title: Customer data storage and processing for European customers in Azure Active Directory
-description: Learn about where Azure Active Directory stores identity-related data for its European customers.
+ Title: Customer data storage and processing for European customers in Microsoft Entra ID
+description: Learn about where Microsoft Entra ID stores identity-related data for its European customers.
-# Customer data storage and processing for European customers in Azure Active Directory
+# Customer data storage and processing for European customers in Microsoft Entra ID
-Azure Active Directory (Azure AD) stores customer data in a geographic location based on how a tenant was created and provisioned. The following list provides information about how the location is defined:
+Microsoft Entra ID stores customer data in a geographic location based on how a tenant was created and provisioned. The following list provides information about how the location is defined:
-* **Azure portal or Azure AD API** - A customer selects a location from the pre-defined list.
+* **Azure portal or Microsoft Entra API** - A customer selects a location from the pre-defined list.
* **Dynamics 365 and Power Platform** - A customer provisions their tenant in a pre-defined location.
-* **EU Data Residency** - For customers who provided a location in Europe, Azure AD stores most of the customer data in Europe, except where noted later in this article.
-* **EU Data Boundary** - For customers who provided a location that is within the EU Data Boundary (members of the EU and EFTA), Azure AD stores and processes most of the customer data in the EU Data Boundary, except where noted later in this article.
+* **EU Data Residency** - For customers who provided a location in Europe, Microsoft Entra ID stores most of the customer data in Europe, except where noted later in this article.
+* **EU Data Boundary** - For customers who provided a location that is within the EU Data Boundary (members of the EU and EFTA), Microsoft Entra ID stores and processes most of the customer data in the EU Data Boundary, except where noted later in this article.
* **Microsoft 365** - The location is based on a customer provided billing address. The following sections provide information about customer data that doesn't meet the EU Data Residency or EU Data Boundary commitments.
The following sections provide information about customer data that doesn't meet
* **Types of customer data being egressed** - User account data (phone number). * **Customer data location at rest** - In EU Data Boundary. * **Customer data processing** - Some processing may occur globally.
-* **Services** - Multi-Factor Authentication
+* **Services** - multifactor Authentication
## Services temporarily excluded from the EU Data Residency and EU Data Boundary
Some services have work in progress to be EU Data Residency and EU Data Boundary
* **Types of customer data being egressed** - User and device account data, usage data, and service configuration (application, policy, and group). * **Customer data location at rest** - US * **Customer data processing** - US
-* **Services** - Azure Active Directory Connect, Azure Active Directory Connect Health, Device Registration, Directory Core Store, Dynamic Groups Service, Self-Service Group Management
+* **Services** - Microsoft Entra Connect, Microsoft Entra Connect Health, Device Registration, Directory Core Store, Dynamic Groups Service, Self-Service Group Management
Some services incorrectly stored data out of the EU Data Boundary. The following details explain the customer data that these features currently transfer out of the EU as part of their service operations:
Some services have work in progress to be EU Data Boundary compliant. This work
* **Types of customer data being egressed** - User and device account data, usage data, and service configuration (application, policy, group, and terms of use). * **Customer data location at rest** - In the EU Data Boundary. * **Customer data processing** - Some processing may occur globally.
-* **Services** - Azure Active Directory Connect, Azure Active Directory Connect Health, Enterprise Application Management, Dynamic Groups Service, MyAccount, MyApps, MySign-Ins, Reporting and Audit Insights, Self-Service Credentials Management, Self-Service Group Management, Sign-In, Terms of Use
+* **Services** - Microsoft Entra Connect, Microsoft Entra Connect Health, Enterprise Application Management, Dynamic Groups Service, MyAccount, MyApps, MySign-Ins, Reporting and Audit Insights, Self-Service Credentials Management, Self-Service Group Management, Sign-In, Terms of Use
Some services have email specific data that will become compliant in the coming months. The following details explain the customer data that these features currently transfer out of the EU Data Boundary as part of their service operations:
Some services have email specific data that will become compliant in the coming
### Optional service capabilities that transfer data out of the EU Data Residency and EU Data Boundary
-Administrators can choose to enable or disable certain Azure AD features. If the following features are enabled and used by the customer, they will result in data transfers out of the EU Data Residency and EU Data Boundary as described:
+Administrators can choose to enable or disable certain Microsoft Entra features. If the following features are enabled and used by the customer, they will result in data transfers out of the EU Data Residency and EU Data Boundary as described:
-* **Azure Active Directory Multi Tenant Collaboration** - With multi tenant collaboration scenarios enabled, customers can configure their tenant to collaborate with users from a different tenant. For example, a customer can invite users to their tenant in a B2B context. A customer can create a multi-tenant SaaS application that allows other third party tenants to provision the application in the third party tenant. Or, the customer can make two or more tenants affiliated with one another and act as a single tenant in certain scenarios, such as multi-tenant organization (MTO) formation, tenant to tenant sync, and shared e-mail domain sharing. Customer configuration and use of multi tenant collaboration may occur with tenants outside of the EU Data Residency and EU Data Boundary resulting in some customer data, such as user and device account data, usage data, and service configuration (application, policy, and group) stored and processed in the location of the collaborating tenant.
+* **Microsoft Entra Multi Tenant Collaboration** - With multi tenant collaboration scenarios enabled, customers can configure their tenant to collaborate with users from a different tenant. For example, a customer can invite users to their tenant in a B2B context. A customer can create a multi-tenant SaaS application that allows other third party tenants to provision the application in the third party tenant. Or, the customer can make two or more tenants affiliated with one another and act as a single tenant in certain scenarios, such as multi-tenant organization (MTO) formation, tenant to tenant sync, and shared e-mail domain sharing. Customer configuration and use of multi tenant collaboration may occur with tenants outside of the EU Data Residency and EU Data Boundary resulting in some customer data, such as user and device account data, usage data, and service configuration (application, policy, and group) stored and processed in the location of the collaborating tenant.
* **Application Proxy** - Allows customers to access their on-premises web applications externally. Customers may choose advanced routing configurations that allow customer data to egress outside of the EU Data Residency and EU Data Boundary, including user account data, usage data, and application configuration data.
-* **Microsoft 365 Multi Geo** - Microsoft 365 Multi-Geo provides customers with the ability to expand their Microsoft 365 presence to multiple geographic countries/regions within a single existing Microsoft 365 tenant. Azure Active Directory will egress customer data to perform backup authentication to the locations configured by the customer. Types of customer data include user and device account data, branding data, and service configuration data (application, policy, and group).
+* **Microsoft 365 Multi Geo** - Microsoft 365 Multi-Geo provides customers with the ability to expand their Microsoft 365 presence to multiple geographic countries/regions within a single existing Microsoft 365 tenant. Microsoft Entra ID will egress customer data to perform backup authentication to the locations configured by the customer. Types of customer data include user and device account data, branding data, and service configuration data (application, policy, and group).
### Other EU Data Boundary online services
-Services and applications that integrate with Azure AD have access to customer data. Review how each service and application stores and processes customer data, and verify that they meet your company's data handling requirements.
+Services and applications that integrate with Microsoft Entra ID have access to customer data. Review how each service and application stores and processes customer data, and verify that they meet your company's data handling requirements.
## Next steps
active-directory Data Storage Japan https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/data-storage-japan.md
Title: Customer data storage for Japan customers
-description: Learn about where Azure Active Directory stores customer-related data for its Japan customers.
+description: Learn about where Microsoft Entra ID stores customer-related data for its Japan customers.
-# Customer data storage for Japan customers in Azure Active Directory
+# Customer data storage for Japan customers in Microsoft Entra ID
-Azure Active Directory (Azure AD) stores its Customer Data in a geographical location based on the country/region you provided when you signed up for a Microsoft Online service. Microsoft Online services include Microsoft 365 and Azure.
+Microsoft Entra ID stores its Customer Data in a geographical location based on the country/region you provided when you signed up for a Microsoft Online service. Microsoft Online services include Microsoft 365 and Azure.
-For information about where Azure AD and other Microsoft services' data is located, see the [Where your data is located](https://www.microsoft.com/trust-center/privacy/data-location) section of the Microsoft Trust Center.
+For information about where Microsoft Entra ID and other Microsoft services' data is located, see the [Where your data is located](https://www.microsoft.com/trust-center/privacy/data-location) section of the Microsoft Trust Center.
-Additionally, certain Azure AD features do not yet support storage of Customer Data in Japan. Please go to the [Azure AD data map](https://aka.ms/aaddatamap), for specific feature information. For example, Microsoft Azure AD Multi-Factor Authentication stores Customer Data in the US and processes it globally. See [Data residency and customer data for Azure AD Multi-Factor Authentication](../authentication/concept-mfa-data-residency.md).
+Additionally, certain Microsoft Entra features do not yet support storage of Customer Data in Japan. Please go to the [Microsoft Entra data map](https://aka.ms/aaddatamap), for specific feature information. For example, Microsoft Entra multifactor authentication stores Customer Data in the US and processes it globally. See [Data residency and customer data for Microsoft Entra multifactor authentication](../authentication/concept-mfa-data-residency.md).
> [!NOTE]
-> Microsoft products, services, and third-party applications that integrate with Azure AD have access to Customer Data. Evaluate each product, service, and application you use to determine how Customer Data is processed by that specific product, service, and application, and whether they meet your company's data storage requirements. For more information about Microsoft services' data residency, see the [Where your data is located](https://www.microsoft.com/trust-center/privacy/data-location) section of the Microsoft Trust Center.
+> Microsoft products, services, and third-party applications that integrate with Microsoft Entra ID have access to Customer Data. Evaluate each product, service, and application you use to determine how Customer Data is processed by that specific product, service, and application, and whether they meet your company's data storage requirements. For more information about Microsoft services' data residency, see the [Where your data is located](https://www.microsoft.com/trust-center/privacy/data-location) section of the Microsoft Trust Center.
## Azure role-based access control (Azure RBAC)
active-directory Five Steps To Full Application Integration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/five-steps-to-full-application-integration.md
Title: Five steps to integrate your apps with Azure Active Directory
-description: Learn to integrate your applications with Azure AD by adding apps, discovery, and integration methods.
+ Title: Five steps to integrate your apps with Microsoft Entra ID
+description: Learn to integrate your applications with Microsoft Entra ID by adding apps, discovery, and integration methods.
Last updated 03/01/2023
-# Five steps to integrate your apps with Azure Active Directory
+# Five steps to integrate your apps with Microsoft Entra ID
-Learn to integrate your applications with Azure Active Directory (Azure AD), which is a cloud-based identity and access management service. Organizations use Azure AD for secure authentication and authorization so customers, partners, and employees can access applications. With Azure AD, features such as Conditional Access, Azure AD Multi-Factor Authentication (MFA), single sign-on, and application provisioning make identity and access management easier to manage and more secure.
+Learn to integrate your applications with Microsoft Entra ID, which is a cloud-based identity and access management service. Organizations use Microsoft Entra ID for secure authentication and authorization so customers, partners, and employees can access applications. With Microsoft Entra ID, features such as Conditional Access, Microsoft Entra multifactor authentication, single sign-on, and application provisioning make identity and access management easier to manage and more secure.
Learn more: * [What is Conditional Access?](../conditional-access/overview.md)
-* [How it works: Azure AD Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md)
-* [Azure AD seamless single sign-on](../hybrid/connect/how-to-connect-sso.md)
-* [What is app provisioning in Azure AD?](../app-provisioning/user-provisioning.md)
+* [How it works: Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md)
+* [Microsoft Entra seamless single sign-on](../hybrid/connect/how-to-connect-sso.md)
+* [What is app provisioning in Microsoft Entra ID?](../app-provisioning/user-provisioning.md)
-If your company has a Microsoft 365 subscription, you likely use Azure AD. However, you can use Azure AD for applications. If you centralize application management, identity management features, tools, and policies for your app portfolio. The benefit is a unified solution that improves security, reduces costs, increases productivity, and enables compliance. In addition, there's remote access to on-premises apps.
+If your company has a Microsoft 365 subscription, you likely use Microsoft Entra ID. However, you can use Microsoft Entra ID for applications. If you centralize application management, identity management features, tools, and policies for your app portfolio. The benefit is a unified solution that improves security, reduces costs, increases productivity, and enables compliance. In addition, there's remote access to on-premises apps.
Learn more: * [Deploy your identity infrastructure for Microsoft 365](/microsoft-365/enterprise/deploy-identity-solution-overview?view=o365-worldwide&preserve-view=true)
-* [What is application management in Azure AD?](../manage-apps/what-is-application-management.md)
+* [What is application management in Microsoft Entra ID?](../manage-apps/what-is-application-management.md)
-## Azure AD for new applications
+<a name='azure-ad-for-new-applications'></a>
-When your business acquires new applications, add them to the Azure AD tenant. Establish a company policy of adding new apps to Azure AD.
+## Microsoft Entra ID for new applications
+
+When your business acquires new applications, add them to the Microsoft Entra tenant. Establish a company policy of adding new apps to Microsoft Entra ID.
See, [Quickstart: Add an enterprise application](../manage-apps/add-application-portal.md)
-Azure AD has a gallery of integrated applications to make it easy to get started. Add a gallery app to your Azure AD organization (see, previous link) and learn about integrating software as a service (SaaS) tutorials.
+Microsoft Entra ID has a gallery of integrated applications to make it easy to get started. Add a gallery app to your Microsoft Entra organization (see, previous link) and learn about integrating software as a service (SaaS) tutorials.
-See, [Tutorials for integrating SaaS applications with Azure AD](../saas-apps/tutorial-list.md)
+See, [Tutorials for integrating SaaS applications with Microsoft Entra ID](../saas-apps/tutorial-list.md)
### Integration tutorials
-Use the following tutorials to learn to integrate common tools with Azure AD single sign-on (SSO).
+Use the following tutorials to learn to integrate common tools with Microsoft Entra single sign-on (SSO).
-* [Tutorial: Azure AD SSO integration with ServiceNow](../saas-apps/servicenow-tutorial.md)
-* [Tutorial: Azure AD SSO integration with Workday](../saas-apps/workday-tutorial.md)
-* [Tutorial: Azure AD SSO integration with Salesforce](../saas-apps/salesforce-tutorial.md)
-* [Tutorial: Azure AD SSO integration with AWS Single-Account Access](../saas-apps/amazon-web-service-tutorial.md)
-* [Tutorial: Azure AD SSO integration with Slack](../saas-apps/slack-tutorial.md)
+* [Tutorial: Microsoft Entra SSO integration with ServiceNow](../saas-apps/servicenow-tutorial.md)
+* [Tutorial: Microsoft Entra SSO integration with Workday](../saas-apps/workday-tutorial.md)
+* [Tutorial: Microsoft Entra SSO integration with Salesforce](../saas-apps/salesforce-tutorial.md)
+* [Tutorial: Microsoft Entra SSO integration with AWS Single-Account Access](../saas-apps/amazon-web-service-tutorial.md)
+* [Tutorial: Microsoft Entra SSO integration with Slack](../saas-apps/slack-tutorial.md)
### Apps not in the gallery
You can integrate applications that don't appear in the gallery, including appli
Learn more: * [Quickstart: View enterprise applications](../manage-apps/view-applications-portal.md)
-* [Submit a request to publish your application in Azure AD application gallery](../manage-apps/v2-howto-app-gallery-listing.md)
+* [Submit a request to publish your application in Microsoft Entra application gallery](../manage-apps/v2-howto-app-gallery-listing.md)
## Determine application usage and prioritize integration
-Discover the applications employees use, and prioritize integrating the apps with Azure AD. Use the Microsoft Defender for Cloud Apps Cloud Discovery tools to discover and manage apps not managed by your IT team. Microsoft Defender for Endpoint (formerly known as Microsoft Defender Advanced Threat Protection) simplifies and extends the discovery process.
+Discover the applications employees use, and prioritize integrating the apps with Microsoft Entra ID. Use the Microsoft Defender for Cloud Apps Cloud Discovery tools to discover and manage apps not managed by your IT team. Microsoft Defender for Endpoint (formerly known as Microsoft Defender Advanced Threat Protection) simplifies and extends the discovery process.
Learn more:
After you discover apps in your environment, prioritize the apps to migrate and
- Apps to be decommissioned, therefore not in migration - Apps that stay on-premises
-See, [Resources for migrating applications to Azure AD](../manage-apps/migration-resources.md)
+See, [Resources for migrating applications to Microsoft Entra ID](../manage-apps/migration-resources.md)
## Integrate apps and identity providers
During discovery, there might be applications not tracked by the IT team, which
### App owner awareness
-To help manage app integration with Azure AD, use the following material for application owner awareness and interest. Modify the material with your branding.
+To help manage app integration with Microsoft Entra ID, use the following material for application owner awareness and interest. Modify the material with your branding.
You can download:
-* Zip file, [Editable Azure AD App Integration One-Pager](https://aka.ms/AppOnePager)
-* Microsoft PowerPoint presentation, [Azure AD application integration guidelines](https://aka.ms/AppGuideline)
+* Zip file, [Editable Microsoft Entra App Integration One-Pager](https://aka.ms/AppOnePager)
+* Microsoft PowerPoint presentation, [Microsoft Entra application integration guidelines](https://aka.ms/AppGuideline)
### Active Directory Federation Services
-Evaluate use of AD FS for authentication with SaaS apps, line-of-business apps, also Microsoft 365 and Azure AD apps.
+Evaluate use of AD FS for authentication with SaaS apps, line-of-business apps, also Microsoft 365 and Microsoft Entra apps.
- ![Diagram AD FS authenticating with SaaS apps, line-of-business apps, also Microsoft 365 and Azure AD apps](./media/five-steps-to-full-application-integration/integration-1.png)
+ ![Diagram AD FS authenticating with SaaS apps, line-of-business apps, also Microsoft 365 and Microsoft Entra apps](./media/five-steps-to-full-application-integration/integration-1.png)
-Improve the configuration illustrated in the previous diagram by moving application authentication to Azure AD. Enable sign-on for apps and ease application discovery with the My Apps portal.
+Improve the configuration illustrated in the previous diagram by moving application authentication to Microsoft Entra ID. Enable sign-on for apps and ease application discovery with the My Apps portal.
Learn more:
-* [Move application authentication to Azure AD](../manage-apps/migrate-adfs-apps-stages.md)
+* [Move application authentication to Microsoft Entra ID](../manage-apps/migrate-adfs-apps-stages.md)
* [Sign in and start apps from the My Apps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510)
-See the following diagram of app authentication simplified by Azure AD.
+See the following diagram of app authentication simplified by Microsoft Entra ID.
![Diagram of app authentication with Azure AD.](./media/five-steps-to-full-application-integration/integration-2.png)
-After Azure AD is the central IdP, you might be able to discontinue ADFS.
+After Microsoft Entra ID is the central IdP, you might be able to discontinue ADFS.
- ![Diagram of Azure AD integration with on-premises apps, LOB apps, SaaS apps, and Office 365.](./media/five-steps-to-full-application-integration/integration-3.png)
+ ![Diagram of Microsoft Entra integration with on-premises apps, LOB apps, SaaS apps, and Office 365.](./media/five-steps-to-full-application-integration/integration-3.png)
-You can migrate apps that use a different cloud-based IdP. Your organization might have multiple Identity Access Management (IAM) solutions. Migrating to one Azure AD infrastructure can reduce dependencies on IAM licenses and infrastructure costs. If you paid for Azure AD with Microsoft 365 licenses, likely you don't have to purchase another IAM solution.
+You can migrate apps that use a different cloud-based IdP. Your organization might have multiple Identity Access Management (IAM) solutions. Migrating to one Microsoft Entra infrastructure can reduce dependencies on IAM licenses and infrastructure costs. If you paid for Microsoft Entra ID with Microsoft 365 licenses, likely you don't have to purchase another IAM solution.
## Integrate on-premises applications
-Traditionally, application security enabled access during a connection to a corporate network. However, organization grant access to apps for customers, partners, and/or employees, regardless of location. Application Proxy Service in Azure AD connects on-premises apps to Azure AD and doesn't require edge servers or more infrastructure.
+Traditionally, application security enabled access during a connection to a corporate network. However, organization grant access to apps for customers, partners, and/or employees, regardless of location. Application Proxy Service in Microsoft Entra connects on-premises apps to Microsoft Entra ID and doesn't require edge servers or more infrastructure.
-See, [Using Azure AD Application Proxy to publish on-premises apps for remote users](../app-proxy/what-is-application-proxy.md)
+See, [Using Microsoft Entra application proxy to publish on-premises apps for remote users](../app-proxy/what-is-application-proxy.md)
The following diagram illustrates Application Proxy Service processing a user request.
- ![Diagram of the Azure AD Application Proxy Service processing a user request.](./media/five-steps-to-full-application-integration/app-proxy.png)
+ ![Diagram of the Microsoft Entra application proxy Service processing a user request.](./media/five-steps-to-full-application-integration/app-proxy.png)
-See, [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure AD](../app-proxy/application-proxy-add-on-premises-application.md)
+See, [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md)
-In addition, integrate application delivery controllers like F5 BIG-IP APM, or Zscaler Private Access, with Azure AD. Benefits are modern authentication and identity management, traffic management, and security features. We call this solution secure hybrid access.
+In addition, integrate application delivery controllers like F5 BIG-IP APM, or Zscaler Private Access, with Microsoft Entra ID. Benefits are modern authentication and identity management, traffic management, and security features. We call this solution secure hybrid access.
-See, [Secure hybrid access: Protect legacy apps with Azure AD](../manage-apps/secure-hybrid-access.md)
+See, [Secure hybrid access: Protect legacy apps with Microsoft Entra ID](../manage-apps/secure-hybrid-access.md)
-For the following services, there are Azure AD integration tutorials.
+For the following services, there are Microsoft Entra integration tutorials.
-* [Tutorial: Azure AD SSO integration with Akamai](../saas-apps/akamai-tutorial.md)
-* [Tutorial: Azure AD SSO integration with Citrix ADC SAML Connector for Azure AD (Kerberos-based authentication)](../saas-apps/citrix-netscaler-tutorial.md)
+* [Tutorial: Microsoft Entra SSO integration with Akamai](../saas-apps/akamai-tutorial.md)
+* [Tutorial: Microsoft Entra SSO integration with Citrix ADC SAML Connector for Microsoft Entra ID (Kerberos-based authentication)](../saas-apps/citrix-netscaler-tutorial.md)
* Formerly known as Citrix Netscaler
-* [Integrate F5 BIG-IP with Azure AD](../manage-apps/f5-integration.md)
-* [Tutorial: Integrate Zscaler Private Access (ZPA) with Azure AD](../saas-apps/zscalerprivateaccess-tutorial.md)
+* [Integrate F5 BIG-IP with Microsoft Entra ID](../manage-apps/f5-integration.md)
+* [Tutorial: Integrate Zscaler Private Access (ZPA) with Microsoft Entra ID](../saas-apps/zscalerprivateaccess-tutorial.md)
## Integrate apps your developers build
Learn more:
* [Microsoft identity platform documentation](../develop/index.yml) * [Quickstart: Register an application with the Microsoft identity platform](../develop/quickstart-register-app.md)
-Developers can use the platform for internal and customer-facing apps. For instance, use Microsoft Authentication Libraries (MSAL) to enable multi-factor authentication and security to access apps.
+Developers can use the platform for internal and customer-facing apps. For instance, use Microsoft Authentication Libraries (MSAL) to enable multifactor authentication and security to access apps.
Learn more:
Learn more:
## Next step
-[Resources for migrating applications to Azure AD](../manage-apps/migration-resources.md)
+[Resources for migrating applications to Microsoft Entra ID](../manage-apps/migration-resources.md)
active-directory Frontline Worker Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/frontline-worker-management.md
Frontline worker management empowers the frontline workforce by making the follo
## Delegated user management through My Staff
-Azure Active Directory (Azure AD) in the My Staff portal enables delegation of user management. Frontline managers can save valuable time and reduce risks using the [My Staff portal](../roles/my-staff-configure.md). When an administrator enables simplified password resets and phone management directly from the store or factory floor, managers can grant access to employees without routing the request through the help-desk, IT, or operations.
+Microsoft Entra ID in the My Staff portal enables delegation of user management. Frontline managers can save valuable time and reduce risks using the [My Staff portal](../roles/my-staff-configure.md). When an administrator enables simplified password resets and phone management directly from the store or factory floor, managers can grant access to employees without routing the request through the help-desk, IT, or operations.
![Delegated user management in the My Staff portal](media/concept-fundamentals-frontline-worker/delegated-user-management.png)
My Staff also enables frontline managers to register their team members' phone n
![SMS sign-in](media/concept-fundamentals-frontline-worker/sms-signin.png)
-Frontline managers can also use Managed Home Screen (MHS) application to allow workers to have access to a specific set of applications on their Intune-enrolled Android dedicated devices. The dedicated devices are enrolled with [Azure AD shared device mode](../develop/msal-shared-devices.md). When configured in multi-app kiosk mode in the Microsoft Intune admin center, MHS is automatically launched as the default home screen on the device and appears to the end user as the *only* home screen. To learn more, see how to [configure the Microsoft Managed Home Screen app for Android Enterprise](/mem/intune/apps/app-configuration-managed-home-screen-app).
+Frontline managers can also use Managed Home Screen (MHS) application to allow workers to have access to a specific set of applications on their Intune-enrolled Android dedicated devices. The dedicated devices are enrolled with [Microsoft Entra shared device mode](../develop/msal-shared-devices.md). When configured in multi-app kiosk mode in the Microsoft Intune admin center, MHS is automatically launched as the default home screen on the device and appears to the end user as the *only* home screen. To learn more, see how to [configure the Microsoft Managed Home Screen app for Android Enterprise](/mem/intune/apps/app-configuration-managed-home-screen-app).
## Secure sign-out of frontline workers from shared devices
-Frontline workers in many companies use shared devices to do inventory management and sales transactions. Sharing devices reduces the IT burden of provisioning and tracking them individually. With shared device sign-out, it's easy for a frontline worker to securely sign out of all apps on any shared device before handing it back to a hub or passing it off to a teammate on the next shift. Frontline workers can use Microsoft Teams to view their assigned tasks. Once a worker signs out of a shared device, Intune and Azure AD clear all of the company data so the device can safely be handed off to the next associate. You can choose to integrate this capability into all your line-of-business [iOS](../develop/msal-ios-shared-devices.md) and [Android](../develop/msal-android-shared-devices.md) apps using the [Microsoft Authentication Library](../develop/msal-overview.md).
+Frontline workers in many companies use shared devices to do inventory management and sales transactions. Sharing devices reduces the IT burden of provisioning and tracking them individually. With shared device sign-out, it's easy for a frontline worker to securely sign out of all apps on any shared device before handing it back to a hub or passing it off to a teammate on the next shift. Frontline workers can use Microsoft Teams to view their assigned tasks. Once a worker signs out of a shared device, Intune and Microsoft Entra ID clear all of the company data so the device can safely be handed off to the next associate. You can choose to integrate this capability into all your line-of-business [iOS](../develop/msal-ios-shared-devices.md) and [Android](../develop/msal-android-shared-devices.md) apps using the [Microsoft Authentication Library](../develop/msal-overview.md).
![Shared device sign-out](media/concept-fundamentals-frontline-worker/shared-device-signout.png) ## Next steps -- For more information on delegated user management, see [My Staff user documentation](https://support.microsoft.com/account-billing/manage-front-line-users-with-my-staff-c65b9673-7e1c-4ad6-812b-1a31ce4460bd).
+- For more information on delegated user management, see [My Staff user documentation](https://support.microsoft.com/account-billing/manage-front-line-users-with-my-staff-c65b9673-7e1c-4ad6-812b-1a31ce4460bd).
active-directory Get Started Premium https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/get-started-premium.md
Title: Sign up for premium editions
-description: Instructions about how to sign up for Azure Active Directory Premium editions.
+description: Instructions about how to sign up for Microsoft Entra ID P1 or P2 editions.
-# Sign up for Azure Active Directory Premium editions
+# Sign up for Microsoft Entra ID P1 or P2 editions
-You can purchase and associate Azure Active Directory (Azure AD) Premium editions with your Azure subscription. If you need to create a new Azure subscription, you'll also need to activate your licensing plan and Azure AD service access.
+You can purchase and associate Microsoft Entra ID P1 or P2 editions with your Azure subscription. If you need to create a new Azure subscription, you'll also need to activate your licensing plan and Microsoft Entra service access.
Before you sign up for Active Directory Premium 1 or Premium 2, you must first determine which of your existing subscription or plan to use:
Before you sign up for Active Directory Premium 1 or Premium 2, you must first d
- Through a Microsoft Volume Licensing plan
-Signing up using your Azure subscription with previously purchased and activated Azure AD licenses, automatically activates the licenses in the same directory. If that's not the case, you must still activate your license plan and your Azure AD access. For more information about activating your license plan, see [Activate your new license plan](#activate-your-new-license-plan). For more information about activating your Azure AD access, see [Activate your Azure AD access](#activate-your-azure-ad-access).
+Signing up using your Azure subscription with previously purchased and activated Microsoft Entra ID licenses, automatically activates the licenses in the same directory. If that's not the case, you must still activate your license plan and your Microsoft Entra ID access. For more information about activating your license plan, see [Activate your new license plan](#activate-your-new-license-plan). For more information about activating your Microsoft Entra ID access, see [Activate your Microsoft Entra ID access](#activate-your-azure-ad-access).
## Sign up using your existing Azure or Microsoft 365 subscription
-As an Azure or Microsoft 365 subscriber, you can purchase the Azure Active Directory Premium editions online. For detailed steps, see [Buy or remove licenses](/microsoft-365/commerce/licenses/buy-licenses?view=o365-worldwide&preserve-view=true).
+As an Azure or Microsoft 365 subscriber, you can purchase the Microsoft Entra ID P1 or P2 editions online. For detailed steps, see [Buy or remove licenses](/microsoft-365/commerce/licenses/buy-licenses?view=o365-worldwide&preserve-view=true).
## Sign up using your Enterprise Mobility + Security licensing plan
-Enterprise Mobility + Security is a suite, comprised of Azure AD Premium, Azure Information Protection, and Microsoft Intune. If you already have an EMS license, you can get started with Azure AD, using one of these licensing options:
+Enterprise Mobility + Security is a suite, comprised of Microsoft Entra ID P1 or P2, Azure Information Protection, and Microsoft Intune. If you already have an EMS license, you can get started with Microsoft Entra ID, using one of these licensing options:
For more information about EMS, see [Enterprise Mobility + Security web site](https://www.microsoft.com/cloud-platform/enterprise-mobility-security).
For more information about EMS, see [Enterprise Mobility + Security web site](ht
## Sign up using your Microsoft Volume Licensing plan
-Through your Microsoft Volume Licensing plan, you can sign up for Azure AD Premium using one of these two programs, based on the number of licenses you want to get:
+Through your Microsoft Volume Licensing plan, you can sign up for Microsoft Entra ID P1 or P2 using one of these two programs, based on the number of licenses you want to get:
- **For 250 or more licenses.** [Microsoft Enterprise Agreement](https://www.microsoft.com/en-us/licensing/licensing-programs/enterprise.aspx)
For more information about volume licensing purchase options, see [How to purcha
## Activate your new license plan
-If you signed up using a new Azure AD license plan, you must activate it for your organization, using the confirmation email sent after purchase.
+If you signed up using a new Microsoft Entra ID license plan, you must activate it for your organization, using the confirmation email sent after purchase.
### To activate your license plan
If you signed up using a new Azure AD license plan, you must activate it for you
- **Sign in.** Choose this link if you have an existing tenant, and then sign in using your existing administrator account. You must be a Global Administrator on the tenant where the licenses are being activated.
- - **Sign up.** Choose this link if you want to open the **Create Account Profile** page and create a new Azure AD tenant for your licensing plan.
+ - **Sign up.** Choose this link if you want to open the **Create Account Profile** page and create a new Microsoft Entra tenant for your licensing plan.
![Create account profile page, with sample information](media/get-started-premium/MOLSAccountProfile.png)
When you're done, you'll see a confirmation box thanking you for activating the
![Confirmation box with thank you](media/get-started-premium/MOLSThankYou.png)
-## Activate your Azure AD access
+<a name='activate-your-azure-ad-access'></a>
-If you're adding new Azure AD Premium licenses to an existing subscription, your Azure AD access should already be activated. Otherwise, you need to activate Azure AD access after you receive the **Welcome email**.
+## Activate your Microsoft Entra ID access
-After your purchased licenses are provisioned in your directory, you'll receive a **Welcome email**. This email confirms that you can start managing your Azure AD Premium or Enterprise Mobility + Security licenses and features.
+If you're adding new Microsoft Entra ID P1 or P2 licenses to an existing subscription, your Microsoft Entra ID access should already be activated. Otherwise, you need to activate Microsoft Entra ID access after you receive the **Welcome email**.
+
+After your purchased licenses are provisioned in your directory, you'll receive a **Welcome email**. This email confirms that you can start managing your Microsoft Entra ID P1 or P2 or Enterprise Mobility + Security licenses and features.
> [!TIP]
-> You won't be able to access Azure AD for your new tenant until you activate Azure AD directory access from the welcome email.
+> You won't be able to access Microsoft Entra ID for your new tenant until you activate Microsoft Entra directory access from the welcome email.
+
+<a name='to-activate-your-azure-ad-access'></a>
-### To activate your Azure AD access
+### To activate your Microsoft Entra ID access
1. Open the **Welcome email**, and then select **Sign In**.
After your purchased licenses are provisioned in your directory, you'll receive
![Two-step verification page with mobile verification](media/get-started-premium/SignUppage.png)
-The activation process typically takes only a few minutes and then you can use your Azure AD tenant.
+The activation process typically takes only a few minutes and then you can use your Microsoft Entra tenant.
## Next steps
-Now that you have Azure AD Premium, you can [customize your domain](add-custom-domain.md), add your [corporate branding](./how-to-customize-branding.md), [create a tenant](create-new-tenant.md), and [add groups](./how-to-manage-groups.md) and [users](./add-users.md).
+Now that you have Microsoft Entra ID P1 or P2, you can [customize your domain](add-custom-domain.md), add your [corporate branding](./how-to-customize-branding.md), [create a tenant](create-new-tenant.md), and [add groups](./how-to-manage-groups.md) and [users](./add-users.md).
active-directory Groups View Azure Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/groups-view-azure-portal.md
If you donΓÇÖt have an Azure subscription, create a [free account](https://azure
Before you begin, youΓÇÖll need to: -- Create an Azure Active Directory tenant. For more information, see [Access the Azure portal and create a new tenant](./create-new-tenant.md).
+- Create a Microsoft Entra tenant. For more information, see [Access the Azure portal and create a new tenant](./create-new-tenant.md).
## Create a new group
active-directory How Subscriptions Associated Directory https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/how-subscriptions-associated-directory.md
Title: Add an existing Azure subscription to your tenant
-description: Instructions about how to add an existing Azure subscription to your Azure Active Directory (Azure AD) tenant.
+description: Instructions about how to add an existing Azure subscription to your Microsoft Entra tenant.
Last updated 09/12/2023
-# Associate or add an Azure subscription to your Azure Active Directory tenant
+# Associate or add an Azure subscription to your Microsoft Entra tenant
-All Azure subscriptions have a trust relationship with an Azure Active Directory (Azure AD) tenant. Subscriptions rely on this tenant (directory) to authenticate and authorize security principals and devices. When a subscription expires, the trusted instance remains, but the security principals lose access to Azure resources. Subscriptions can only trust a single directory while one Azure AD tenant may be trusted by multiple subscriptions.
+All Azure subscriptions have a trust relationship with a Microsoft Entra tenant. Subscriptions rely on this tenant (directory) to authenticate and authorize security principals and devices. When a subscription expires, the trusted instance remains, but the security principals lose access to Azure resources. Subscriptions can only trust a single directory while one Microsoft Entra tenant may be trusted by multiple subscriptions.
-When a user signs up for a Microsoft cloud service, a new Azure AD tenant is created and the user is made a Global Administrator. However, when an owner of a subscription joins their subscription to an existing tenant, the owner isn't assigned to the Global Administrator role.
+When a user signs up for a Microsoft cloud service, a new Microsoft Entra tenant is created and the user is made a Global Administrator. However, when an owner of a subscription joins their subscription to an existing tenant, the owner isn't assigned to the Global Administrator role.
-While users may only have a single authentication *home* directory, users may participate as guests in multiple directories. You can see both the home and guest directories for each user in Azure AD.
+While users may only have a single authentication *home* directory, users may participate as guests in multiple directories. You can see both the home and guest directories for each user in Microsoft Entra ID.
:::image type="content" source="media/how-subscriptions-associated-directory/trust-relationship.png" alt-text="Screenshot that shows the trust relationship between Azure subscriptions and Azure active directories.":::
Before you can associate or add your subscription, do the following steps:
- If you have any managed identities for resources such as Virtual Machines or Logic Apps, you must re-enable or recreate them after the association. - If you have a registered Azure Stack, you'll have to re-register it after association.
- For more information, see [Transfer an Azure subscription to a different Azure AD directory](../../role-based-access-control/transfer-subscription.md).
+ For more information, see [Transfer an Azure subscription to a different Microsoft Entra directory](../../role-based-access-control/transfer-subscription.md).
- Sign in using an account that: - Has an [Owner](../../role-based-access-control/built-in-roles.md#owner) role assignment for the subscription. For information about how to assign the Owner role, see [Assign Azure roles using the Azure portal](../../role-based-access-control/role-assignments-portal.md).
- - Exists in both the current directory and in the new directory. The current directory is associated with the subscription. You'll associate the new directory with the subscription. For more information about getting access to another directory, see [Add Azure Active Directory B2B collaboration users in the Azure portal](../external-identities/add-users-administrator.md).
+ - Exists in both the current directory and in the new directory. The current directory is associated with the subscription. You'll associate the new directory with the subscription. For more information about getting access to another directory, see [Add Microsoft Entra B2B collaboration users in the Azure portal](../external-identities/add-users-administrator.md).
- Make sure that you're not using an Azure Cloud Service Providers (CSP) subscription (MS-AZR-0145P, MS-AZR-0146P, MS-AZR-159P), a Microsoft Internal subscription (MS-AZR-0015P), or a Microsoft Azure for Students Starter subscription (MS-AZR-0144P). ## Associate a subscription to a directory<a name="to-associate-an-existing-subscription-to-your-azure-ad-directory"></a>
-To associate an existing subscription with your Azure AD, follow these steps:
+To associate an existing subscription with your Microsoft Entra ID, follow these steps:
1. Sign to the [Azure portal](https://portal.azure.com) with the [Owner](../../role-based-access-control/built-in-roles.md#owner) role assignment for the subscription.
After you associate a subscription with a different directory, you might need to
- If you've registered an Azure Stack using this subscription, you must re-register. For more information, see [Register Azure Stack Hub with Azure](/azure-stack/operator/azure-stack-registration). -- For more information, see [Transfer an Azure subscription to a different Azure AD directory](../../role-based-access-control/transfer-subscription.md).
+- For more information, see [Transfer an Azure subscription to a different Microsoft Entra directory](../../role-based-access-control/transfer-subscription.md).
## Next steps -- To create a new Azure AD tenant, see [Quickstart: Create a new tenant in Azure Active Directory](./create-new-tenant.md).
+- To create a new Microsoft Entra tenant, see [Quickstart: Create a new tenant in Microsoft Entra ID](./create-new-tenant.md).
-- To learn more about how Microsoft Azure controls resource access, see [Azure roles, Azure AD roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).
+- To learn more about how Microsoft Azure controls resource access, see [Azure roles, Microsoft Entra roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).
-- To learn more about how to assign roles in Azure AD, see [Assign administrator and non-administrator roles to users with Azure Active Directory](./how-subscriptions-associated-directory.md).
+- To learn more about how to assign roles in Microsoft Entra ID, see [Assign administrator and non-administrator roles to users with Microsoft Entra ID](./how-subscriptions-associated-directory.md).
active-directory How To Approve Support Access Requests https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/how-to-approve-support-access-requests.md
Title: Approve Microsoft Support access requests (preview)
-description: How to approve Microsoft Support access requests to Azure Active Directory identity data
+description: How to approve Microsoft Support access requests to Microsoft Entra identity data
This article describes how the process works and how to approve Microsoft Suppor
## Prerequisites
-Only authorized users in your tenant can view and manage Microsoft Support access requests. To view, approve, and reject Microsoft Support access requests, a role must have the permission `microsoft.azure.supportTickets/allEntities/allTasks`. To see which roles have this permission, search the [Azure AD built-in roles](../roles/permissions-reference.md) for the required permission.
+Only authorized users in your tenant can view and manage Microsoft Support access requests. To view, approve, and reject Microsoft Support access requests, a role must have the permission `microsoft.azure.supportTickets/allEntities/allTasks`. To see which roles have this permission, search the [Microsoft Entra built-in roles](../roles/permissions-reference.md) for the required permission.
## Scenarios and workflow
active-directory How To Create Delete Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/how-to-create-delete-users.md
Instructions for the legacy create user process can be found in the [Add or dele
## Before you begin
-Before you create or invite a new user, take some time to review the types of users, their authentication methods, and their access within the Azure AD tenant. For example, do you need to create an internal guest, an internal user, or an external guest? Does your new user need guest or member privileges?
+Before you create or invite a new user, take some time to review the types of users, their authentication methods, and their access within the Microsoft Entra tenant. For example, do you need to create an internal guest, an internal user, or an external guest? Does your new user need guest or member privileges?
- **Internal member**: These users are most likely full-time employees in your organization. - **Internal guest**: These users have an account in your tenant, but have guest-level privileges. It's possible they were created within your tenant prior to the availability of B2B collaboration.
Before you create or invite a new user, take some time to review the types of us
For more information abut the differences between internal and external guests and members, see [B2B collaboration properties](../external-identities/user-properties.md).
-Authentication methods vary based on the type of user you create. Internal guests and members have credentials in your Azure AD tenant that can be managed by administrators. These users can also reset their own password. External members authenticate to their home Azure AD tenant and your Azure AD tenant authenticates the user through a federated sign-in with the external member's Azure AD tenant. If external members forget their password, the administrator in their Azure AD tenant can reset their password. External guests set up their own password using the link they receive in email when their account is created.
+Authentication methods vary based on the type of user you create. Internal guests and members have credentials in your Microsoft Entra tenant that can be managed by administrators. These users can also reset their own password. External members authenticate to their home Microsoft Entra tenant and your Microsoft Entra tenant authenticates the user through a federated sign-in with the external member's Microsoft Entra tenant. If external members forget their password, the administrator in their Microsoft Entra tenant can reset their password. External guests set up their own password using the link they receive in email when their account is created.
Reviewing the default user permissions may also help you determine the type of user you need to create. For more information, see [Set default user permissions](users-default-permissions.md) ## Required roles
-The required role of least privilege varies based on the type of user you're adding and if you need to assign Azure AD roles at the same time. **Global Administrator** can create users and assign roles, but whenever possible you should use the least privileged role.
+The required role of least privilege varies based on the type of user you're adding and if you need to assign Microsoft Entra roles at the same time. **Global Administrator** can create users and assign roles, but whenever possible you should use the least privileged role.
| Role | Task | | -- | -- | | Create a new user | User Administrator | | Invite an external guest | Guest Inviter |
-| Assign Azure AD roles | Privileged Role Administrator |
+| Assign Microsoft Entra roles | Privileged Role Administrator |
## Create a new user
Either select the **Review + create** button to create the new user or **Next: A
### Assignments
-You can assign the user to an administrative unit, group, or Azure AD role when the account is created. You can assign the user to up to 20 groups or roles. You can only assign the user to one administrative unit. Assignments can be added after the user is created.
+You can assign the user to an administrative unit, group, or Microsoft Entra role when the account is created. You can assign the user to up to 20 groups or roles. You can only assign the user to one administrative unit. Assignments can be added after the user is created.
**To assign a group to the new user**:
When you invite an external guest user by sending an email invitation, you can c
There might be scenarios in which you want to manually create consumer accounts in your Azure Active Directory B2C (Azure AD B2C) directory. For more information about creating consumer accounts, see [Create and delete consumer users in Azure AD B2C](../../active-directory-b2c/manage-users-portal.md).
-If you have an environment with both Azure Active Directory (cloud) and Windows Server Active Directory (on-premises), you can add new users by syncing the existing user account data. For more information about hybrid environments and users, see [Integrate your on-premises directories with Azure Active Directory](../hybrid/whatis-hybrid-identity.md).
+If you have an environment with both Microsoft Entra ID (cloud) and Windows Server Active Directory (on-premises), you can add new users by syncing the existing user account data. For more information about hybrid environments and users, see [Integrate your on-premises directories with Microsoft Entra ID](../hybrid/whatis-hybrid-identity.md).
## Delete a user
You can delete an existing user using Azure portal.
- You must have a Global Administrator, Privileged Authentication Administrator, or User Administrator role assignment to delete users in your organization. - Global Administrators and Privileged Authentication Administrators can delete any users including other administrators. - User Administrators can delete any non-admin users, Helpdesk Administrators, and other User Administrators.-- For more information, see [Administrator role permissions in Azure AD](../roles/permissions-reference.md).
+- For more information, see [Administrator role permissions in Microsoft Entra ID](../roles/permissions-reference.md).
To delete a user, follow these steps:
To delete a user, follow these steps:
![Screenshot of the All users page with a user selected and the Delete button highlighted.](media/how-to-create-delete-users/delete-existing-user.png)
-The user is deleted and no longer appears on the **All users** page. The user can be seen on the **Deleted users** page for the next 30 days and can be restored during that time. For more information about restoring a user, see [Restore or remove a recently deleted user using Azure Active Directory](./users-restore.md).
+The user is deleted and no longer appears on the **All users** page. The user can be seen on the **Deleted users** page for the next 30 days and can be restored during that time. For more information about restoring a user, see [Restore or remove a recently deleted user using Microsoft Entra ID](./users-restore.md).
When a user is deleted, any licenses consumed by the user are made available for other users.
active-directory How To Customize Branding https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/how-to-customize-branding.md
Title: Add company branding to your organization's sign-in page
-description: Instructions about how to add your organization's custom branding to the Azure AD sign-in experience.
+description: Instructions about how to add your organization's custom branding to the Microsoft Entra sign-in experience.
# Configure your company branding
-When users authenticate into your corporate intranet or web-based applications, Azure Active Directory (Azure AD) provides the identity and access management (IAM) service. You can add company branding that applies to all these experiences to create a consistent sign-in experience for your users.
+When users authenticate into your corporate intranet or web-based applications, Microsoft Entra ID provides the identity and access management (IAM) service. You can add company branding that applies to all these experiences to create a consistent sign-in experience for your users.
The default sign-in experience is the global look and feel that applies across all sign-ins to your tenant. Before you customize any settings, the default Microsoft branding appears in your sign-in pages. You can customize this default experience with a custom background image and/or color, favicon, layout, header, and footer. You can also upload a custom CSS.
The default sign-in experience is the global look and feel that applies across a
Adding custom branding requires one of the following licenses: -- Azure AD Premium 1-- Azure AD Premium 2
+- Microsoft Entra ID P1 or P2 1
+- Microsoft Entra ID P1 or P2 2
- Office 365 (for Office apps)
-For more information about licensing and editions, see the [Sign up for Azure AD Premium](./get-started-premium.md) article.
+For more information about licensing and editions, see the [Sign up for Microsoft Entra ID P1 or P2](./get-started-premium.md) article.
-Azure AD Premium editions are available for customers in China using the worldwide instance of Azure AD. Azure AD Premium editions aren't currently supported in the Azure service operated by 21Vianet in China
+Microsoft Entra ID P1 or P2 editions are available for customers in China using the worldwide instance of Microsoft Entra ID. Microsoft Entra ID P1 or P2 editions aren't currently supported in the Azure service operated by 21Vianet in China
The **Global Administrator** role is required to customize company branding.
The **Global Administrator** role is required to customize company branding.
**Images have different image and file size requirements.** Take note of the image requirements for each option. You may need to use a photo editor to create the right size images. The preferred image type for all images is PNG, but JPG is accepted.
-**Use Microsoft Graph with Azure AD company branding.** Company branding can be viewed and managed using Microsoft Graph on the `/beta` endpoint and the `organizationalBranding` resource type. For more information, see the [organizational branding API documentation](/graph/api/resources/organizationalbranding?view=graph-rest-beta&preserve-view=true).
+**Use Microsoft Graph with Microsoft Entra company branding.** Company branding can be viewed and managed using Microsoft Graph on the `/beta` endpoint and the `organizationalBranding` resource type. For more information, see the [organizational branding API documentation](/graph/api/resources/organizationalbranding?view=graph-rest-beta&preserve-view=true).
The branding elements are called out in the following example. Text descriptions are provided following the image.
There are some scenarios you to consider when you customize the sign-in pages fo
For Microsoft, Software as a Service (SaaS), and multi-tenant applications such as <https://myapps.microsoft.com>, or <https://outlook.com>, the customized sign-in page appears only after the user types their **Email** or **Phone number** and selects the **Next** button.
-Some Microsoft applications support [Home Realm Discovery](../manage-apps/home-realm-discovery-policy.md) for authentication. In these scenarios, when a customer signs in to an Azure AD common sign-in page, Azure AD can use the customer's user name to determine where they should sign in.
+Some Microsoft applications support [Home Realm Discovery](../manage-apps/home-realm-discovery-policy.md) for authentication. In these scenarios, when a customer signs in to a Microsoft Entra common sign-in page, Microsoft Entra ID can use the customer's user name to determine where they should sign in.
For customers who access applications from a custom URL, the `whr` query string parameter, or a domain variable, can be used to apply company branding at the initial sign-in screen, not just after adding the email or phone number. For example, `whr=contoso.com` would appear in the custom URL for the app. With the Home Realm Discover and domain parameter included, the company branding appears immediately in the first sign-in step. Other domain hints can be included.
If you haven't enabled the footer, go to the **Layout** section and select **Sho
- **Banner logo**: Select a PNG or JPG image file of a banner-sized logo (short and wide) to appear on the sign-in pages. -- **Square logo (light theme)**: Select a square PNG or JPG image file of your logo to be used in browsers that are using a light color theme. This logo is used to represent your organization on the Azure AD web interface and in Windows.
+- **Square logo (light theme)**: Select a square PNG or JPG image file of your logo to be used in browsers that are using a light color theme. This logo is used to represent your organization on the Microsoft Entra web interface and in Windows.
-- **Square logo (dark theme)** Select a square PNG or JPG image file of your logo to be used in browsers that are using a dark color theme. This logo is used to represent your organization on the Azure AD web interface and in Windows. If your logo looks good on light and dark backgrounds, there's no need to add a dark theme logo.
+- **Square logo (dark theme)** Select a square PNG or JPG image file of your logo to be used in browsers that are using a dark color theme. This logo is used to represent your organization on the Microsoft Entra web interface and in Windows. If your logo looks good on light and dark backgrounds, there's no need to add a dark theme logo.
- **Username hint text**: Enter hint text for the username input field on the sign-in page. If guests use the same sign-in page, we don't recommend using hint text here.
You can create a personalized sign-in experience for users who sign in using a s
The process for customizing the experience is the same as the [default sign-in experience](#basics) process, except you must select a language from the dropdown list in the **Basics** section. We recommend adding custom text in the same areas as your default sign-in experience.
-Azure AD supports right-to-left functionality for languages such as Arabic and Hebrew that are read right-to-left. The layout adjusts automatically, based on the user's browser settings.
+Microsoft Entra ID supports right-to-left functionality for languages such as Arabic and Hebrew that are read right-to-left. The layout adjusts automatically, based on the user's browser settings.
![Screenshot of the sign-in experience in Hebrew, demonstrating the right-to-left layout.](media/how-to-customize-branding/right-to-left-language-example.png) ## Next steps - [View the CSS template reference guide](reference-company-branding-css-template.md).-- [Learn more about default user permissions in Azure AD](../fundamentals/users-default-permissions.md)
+- [Learn more about default user permissions in Microsoft Entra ID](../fundamentals/users-default-permissions.md)
- [Manage the 'stay signed in' prompt](how-to-manage-stay-signed-in-prompt.md)
active-directory How To Find Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/how-to-find-tenant.md
Title: How to find your tenant ID
-description: Instructions about how to find and Azure Active Directory tenant ID to an existing Azure subscription.
+description: Instructions about how to find and Microsoft Entra tenant ID to an existing Azure subscription.
-# How to find your Azure Active Directory tenant ID
+# How to find your Microsoft Entra tenant ID
-Azure subscriptions have a trust relationship with Azure Active Directory (Azure AD). Azure AD is trusted to authenticate the subscription's users, services, and devices. Each subscription has a tenant ID associated with it, and there are a few ways you can find the tenant ID for your subscription.
+Azure subscriptions have a trust relationship with Microsoft Entra ID. Microsoft Entra ID is trusted to authenticate the subscription's users, services, and devices. Each subscription has a tenant ID associated with it, and there are a few ways you can find the tenant ID for your subscription.
## Find tenant ID through the Microsoft Entra admin center
Azure subscriptions have a trust relationship with Azure Active Directory (Azure
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-1. Sign in to the [Azure portal](https://portal.azure.com).
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Reader](../roles/permissions-reference.md#global-reader).
-1. Browse to **Azure Active Directory** > **Properties**.
+1. Browse to **Identity** > **Overview** > **Properties**.
1. Scroll down to the **Tenant ID** section and you can find your tenant ID in the box. ## Find tenant ID with PowerShell
For more information, see the Microsoft 365 [tenant ID get](https://pnp.github.i
## Next steps -- To create a new Azure AD tenant, see [Quickstart: Create a new tenant in Azure Active Directory](./create-new-tenant.md).
+- To create a new Microsoft Entra tenant, see [Quickstart: Create a new tenant in Microsoft Entra ID](./create-new-tenant.md).
-- To learn how to associate or add a subscription to a tenant, see [Associate or add an Azure subscription to your Azure Active Directory tenant](./how-subscriptions-associated-directory.md).
+- To learn how to associate or add a subscription to a tenant, see [Associate or add an Azure subscription to your Microsoft Entra tenant](./how-subscriptions-associated-directory.md).
- To learn how to find the object ID, see [Find the user object ID](/partner-center/find-ids-and-domain-names#find-the-user-object-id).
active-directory How To Get Support https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/how-to-get-support.md
Title: Find help and get support for Azure Active Directory
-description: Instructions about how to get help and open a support request for Azure Active Directory.
+ Title: Find help and get support for Microsoft Entra ID
+description: Instructions about how to get help and open a support request for Microsoft Entra ID.
Last updated 09/12/2023
-# Find help and get support for Azure Active Directory
+# Find help and get support for Microsoft Entra ID
-Microsoft documentation and learning content provide quality support and troubleshooting information, but if you have a problem not covered in our content, there are several options to get help and support for Azure Active Directory (Azure AD). This article provides the options to find support from the Microsoft community and how to submit a support request with Microsoft.
+Microsoft documentation and learning content provide quality support and troubleshooting information, but if you have a problem not covered in our content, there are several options to get help and support for Microsoft Entra ID. This article provides the options to find support from the Microsoft community and how to submit a support request with Microsoft.
## Ask the Microsoft community
Microsoft Q&A is Azure's recommended source for community support. We recommend
| Component/area| Tags | |||
-| Microsoft Authentication Library (MSAL) | [[msal]](/answers/topics/azure-ad-msal.html) |
-| Open Web Interface for .NET (OWIN) middleware | [[azure-active-directory]](/answers/topics/azure-active-directory.html) |
-| [Azure AD B2B / External Identities](../external-identities/what-is-b2b.md) | [[azure-ad-b2b]](/answers/topics/azure-ad-b2b.html) |
-| [Azure AD B2C](https://azure.microsoft.com/services/active-directory-b2c/) | [[azure-ad-b2c]](/answers/topics/azure-ad-b2c.html) |
-| [Microsoft Graph API](https://developer.microsoft.com/graph/) | [[azure-ad-graph]](/answers/topics/azure-ad-graph.html) |
-| All other authentication and authorization areas | [[azure-active-directory]](/answers/topics/azure-active-directory.html) |
+| Microsoft Authentication Library (MSAL) | [[`msal`]](/answers/topics/azure-ad-msal.html) |
+| Open Web Interface for .NET (OWIN) middleware | [[`azure-active-directory`]](/answers/topics/azure-active-directory.html) |
+| [Azure AD B2B / External Identities](../external-identities/what-is-b2b.md) | [[`azure-ad-b2b`]](/answers/topics/azure-ad-b2b.html) |
+| [Azure AD B2C](https://azure.microsoft.com/services/active-directory-b2c/) | [[`azure-ad-b2c`]](/answers/topics/azure-ad-b2c.html) |
+| [Microsoft Graph API](https://developer.microsoft.com/graph/) | [[`azure-ad-graph`]](/answers/topics/azure-ad-graph.html) |
+| All other authentication and authorization areas | [[`azure-active-directory`]](/answers/topics/azure-active-directory.html) |
## Open a support request
-If you're unable to find answers by using self-help resources, you can open an online support request. You should open a support request for only a single problem, so that we can connect you to the support engineers who are subject matter experts for your problem. Azure AD engineering teams prioritize their work based on incidents that are generated from support, so you're often contributing to service improvements.
+If you're unable to find answers by using self-help resources, you can open an online support request. You should open a support request for only a single problem, so that we can connect you to the support engineers who are subject matter experts for your problem. Microsoft Entra engineering teams prioritize their work based on incidents that are generated from support, so you're often contributing to service improvements.
Support is available online and by phone for Microsoft Azure paid and trial subscriptions on global technical, pre-sales, billing, and subscription issues. Phone support and online billing support are available in additional languages.
Explore the range of [Azure support options and choose the plan](https://azure.m
- If you're not an Azure customer, you can open a support request with [Microsoft Support for business](https://support.serviceshub.microsoft.com/supportforbusiness). > [!NOTE]
-> If you're using Azure AD B2C, open a support ticket by first switching to an Azure AD tenant that has an Azure subscription associated with it. Typically, this is your employee tenant or the default tenant created for you when you signed up for an Azure subscription. To learn more, see [how an Azure subscription is related to Azure AD](./how-subscriptions-associated-directory.md).
+> If you're using Azure AD B2C, open a support ticket by first switching to a Microsoft Entra tenant that has an Azure subscription associated with it. Typically, this is your employee tenant or the default tenant created for you when you signed up for an Azure subscription. To learn more, see [how an Azure subscription is related to Microsoft Entra ID](./how-subscriptions-associated-directory.md).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Service Support Administrator](../roles/permissions-reference.md#service-support-administrator).
Next, we collect more details about the problem. Providing thorough and detailed
- Selecting **Yes** allows Azure support to gather [advanced diagnostic information](https://azure.microsoft.com/support/legal/support-diagnostic-information-collection/) from your Azure resources. - If you prefer not to share this information, select **No**. For more information about the types of files we might collect, see [Advanced diagnostic information logs](../../azure-portal/supportability/how-to-create-azure-support-request.md#advanced-diagnostic-information-logs) section.
- - In some scenarios, an administrator in your tenant may need to approve Microsoft Support access to your Azure Active Directory identity data.
+ - In some scenarios, an administrator in your tenant may need to approve Microsoft Support access to your Microsoft Entra identity data.
1. In the **Support method** section, select your preferred contact method and support language. - Some details are pre-selected for you.
A support engineer will contact you using the method you indicated. For informat
## Get Microsoft 365 admin center support
-Support for Azure AD in the [Microsoft 365 admin center](https://admin.microsoft.com) is offered for administrators through the admin center. Review the [support for Microsoft 365 for business article](/microsoft-365/admin).
+Support for Microsoft Entra ID in the [Microsoft 365 admin center](https://admin.microsoft.com) is offered for administrators through the admin center. Review the [support for Microsoft 365 for business article](/microsoft-365/admin).
## Stay informed Things can change quickly. The following resources provide updates and information on the latest releases. - [Azure Updates](https://azure.microsoft.com/updates/?category=identity): Learn about important product updates, roadmap, and announcements. -- [What's new in Azure AD](whats-new.md): Get to know what's new in Azure AD including the latest release notes, known issues, bug fixes, deprecated functionality, and upcoming changes.
+- [What's new in Microsoft Entra ID](whats-new.md): Get to know what's new in Microsoft Entra ID including the latest release notes, known issues, bug fixes, deprecated functionality, and upcoming changes.
-- [Azure Active Directory Identity Blog](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/bg-p/Identity): Get news and information about Azure AD.
+- [Microsoft Entra identity blog](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/bg-p/Identity): Get news and information about Microsoft Entra ID.
## Next steps
active-directory How To Manage Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/how-to-manage-groups.md
Title: How to manage groups
-description: Instructions about how to manage Azure AD groups and group membership.
+description: Instructions about how to manage Microsoft Entra groups and group membership.
Last updated 09/12/2023
-# Manage Azure Active Directory groups and group membership
+# Manage Microsoft Entra groups and group membership
-Azure Active Directory (Azure AD) groups are used to manage users that all need the same access and permissions to resources, such as potentially restricted apps and services. Instead of adding special permissions to individual users, you create a group that applies the special permissions to every member of that group.
+Microsoft Entra groups are used to manage users that all need the same access and permissions to resources, such as potentially restricted apps and services. Instead of adding special permissions to individual users, you create a group that applies the special permissions to every member of that group.
-This article covers basic group scenarios where a single group is added to a single resource and users are added as members to that group. For more complex scenarios like dynamic memberships and rule creation, see the [Azure Active Directory user management documentation](../enterprise-users/index.yml).
+This article covers basic group scenarios where a single group is added to a single resource and users are added as members to that group. For more complex scenarios like dynamic memberships and rule creation, see the [Microsoft Entra user management documentation](../enterprise-users/index.yml).
Before adding groups and members, [learn about groups and membership types](concept-learn-about-groups.md) to help you decide which options to use when you create a group.
Before adding groups and members, [learn about groups and membership types](conc
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-You can create a basic group and add your members at the same time using the Microsoft Entra admin center. Azure AD roles that can manage groups include **Groups Administrator**, **User Administrator**, **Privileged Role Administrator**, or **Global Administrator**. Review the [appropriate Azure AD roles for managing groups](../roles/delegate-by-task.md#groups)
+You can create a basic group and add your members at the same time using the Microsoft Entra admin center. Microsoft Entra roles that can manage groups include **Groups Administrator**, **User Administrator**, **Privileged Role Administrator**, or **Global Administrator**. Review the [appropriate Microsoft Entra roles for managing groups](../roles/delegate-by-task.md#groups)
To create a basic group and add members:
To create a basic group and add members:
1. Select **New group**.
- ![Screenshot of the 'Azure AD Groups' page with 'New group' option highlighted.](media/how-to-manage-groups/new-group.png)
+ ![Screenshot of the 'Microsoft Entra groups' page with 'New group' option highlighted.](media/how-to-manage-groups/new-group.png)
1. Select a **Group type**. For more information on group types, see the [learn about groups and membership types](concept-learn-about-groups.md) article.
To create a basic group and add members:
1. **Group description.** Add an optional description to your group.
-1. Switch the **Azure AD roles can be assigned to the group** setting to yes to use this group to assign Azure AD roles to members.
+1. Switch the **Microsoft Entra roles can be assigned to the group** setting to yes to use this group to assign Microsoft Entra roles to members.
- This option is only available with P1 or P2 licenses. - You must have the **Privileged Role Administrator** or **Global Administrator** role. - Enabling this option automatically selects **Assigned** as the Membership type.
To edit your group settings:
- **Group type.** You can't change the type of group after it's been created. To change the **Group type**, you must delete the group and create a new one.
- - **Membership type.** Change the membership type. If you enabled the **Azure AD roles can be assigned to the group** option, you can't change the membership type. For more info about the available membership types, see the [learn about groups and membership types](concept-learn-about-groups.md) article.
+ - **Membership type.** Change the membership type. If you enabled the **Microsoft Entra roles can be assigned to the group** option, you can't change the membership type. For more info about the available membership types, see the [learn about groups and membership types](concept-learn-about-groups.md) article.
- - **Object ID.** You can't change the Object ID, but you can copy it to use in your PowerShell commands for the group. For more info about using PowerShell cmdlets, see [Azure Active Directory cmdlets for configuring group settings](../enterprise-users/groups-settings-v2-cmdlets.md).
+ - **Object ID.** You can't change the Object ID, but you can copy it to use in your PowerShell commands for the group. For more info about using PowerShell cmdlets, see [Microsoft Entra cmdlets for configuring group settings](../enterprise-users/groups-settings-v2-cmdlets.md).
## Add or remove a group from another group
You can delete a group for any number of reasons, but typically it will be becau
- [Learn about groups and assigning access rights to groups](concept-learn-about-groups.md) - [Manage groups using PowerShell commands](../enterprise-users/groups-settings-v2-cmdlets.md) - [Manage dynamic rules for users in a group](../enterprise-users/groups-create-rule.md)-- [Scenarios, limitations, and known issues using groups to manage licensing in Azure Active Directory](../enterprise-users/licensing-group-advanced.md#limitations-and-known-issues)-- [Associate or add an Azure subscription to Azure Active Directory](./how-subscriptions-associated-directory.md)
+- [Scenarios, limitations, and known issues using groups to manage licensing in Microsoft Entra ID](../enterprise-users/licensing-group-advanced.md#limitations-and-known-issues)
+- [Associate or add an Azure subscription to Microsoft Entra ID](./how-subscriptions-associated-directory.md)
active-directory How To Manage Stay Signed In Prompt https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/how-to-manage-stay-signed-in-prompt.md
Title: Manage the 'Stay signed in' prompt - Azure AD - Microsoft Entra
-description: Instructions about how to set up the 'Stay signed in' prompt for Azure AD users.
+ Title: Manage the 'Stay signed in' prompt in Microsoft Entra ID
+description: Instructions about how to set up the 'Stay signed in' prompt for Microsoft Entra users.
Some features of SharePoint Online and Office 2010 depend on users being able to
Configuring the 'keep me signed in' (KMSI) option requires one of the following licenses: -- Azure AD Premium 1-- Azure AD Premium 2
+- Microsoft Entra ID P1 or P2
- Office 365 (for Office apps) - Microsoft 365
The KMSI setting is managed in **User settings**.
## Troubleshoot 'Stay signed in?' issues
-If a user doesn't act on the **Stay signed in?** prompt but abandons the sign-in attempt, a sign-in log entry appears in the Azure AD **Sign-ins** page. The prompt the user sees is called an "interrupt."
+If a user doesn't act on the **Stay signed in?** prompt but abandons the sign-in attempt, a sign-in log entry appears in the Microsoft Entra sign-ins logs. The prompt the user sees is called an "interrupt."
![Sample 'Stay signed in?' prompt](media/how-to-manage-stay-signed-in-prompt/kmsi-stay-signed-in-prompt.png)
To ensure that the KMSI prompt is shown only when it can benefit the user, the K
## Next steps - [Learn how to customize branding for sign-in experiences](how-to-customize-branding.md)-- [Manage user settings in Azure AD](how-to-manage-user-profile-info.md)
+- [Manage user settings in Microsoft Entra ID](how-to-manage-user-profile-info.md)
active-directory How To Manage Support Access Requests https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/how-to-manage-support-access-requests.md
Title: Manage Microsoft Support access requests (preview)
-description: How to view and control support access requests to Azure Active Directory identity data
+description: How to view and control support access requests to Microsoft Entra identity data
You can use the Microsoft Entra admin center and the Azure portal to manage Micr
## Prerequisites
-Only certain Azure AD roles are authorized to manage Microsoft Support access requests. To manage Microsoft Support access requests, a role must have the permission `microsoft.azure.supportTickets/allEntities/allTasks`. To see which Azure AD roles have this permission, search the [Azure AD built-in roles](../roles/permissions-reference.md) for the required permission.
+Only certain Microsoft Entra roles are authorized to manage Microsoft Support access requests. To manage Microsoft Support access requests, a role must have the permission `microsoft.azure.supportTickets/allEntities/allTasks`. To see which Microsoft Entra roles have this permission, search the [Microsoft Entra built-in roles](../roles/permissions-reference.md) for the required permission.
## View support access requests
active-directory How To Manage User Profile Info https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/how-to-manage-user-profile-info.md
Title: How to manage user profile information
-description: Instructions about how to manage a user's profile and settings in Azure Active Directory.
+description: Instructions about how to manage a user's profile and settings in Microsoft Entra ID.
A user's profile information and settings can be managed on an individual basis and for all users in your directory. When you look at these settings together, you can see how permissions, restrictions, and other connections work together.
-This article covers how to add user profile information, such as a profile picture and job-specific information. You can also choose to allow users to connect their LinkedIn accounts or restrict access to the Microsoft Entra ID administration portal. Some settings may be managed in more than one area. For more information about adding new users, see [How to add or delete users in Azure Active Directory](./add-users.md).
+This article covers how to add user profile information, such as a profile picture and job-specific information. You can also choose to allow users to connect their LinkedIn accounts or restrict access to the Microsoft Entra administration portal. Some settings may be managed in more than one area. For more information about adding new users, see [How to add or delete users in Microsoft Entra ID](./add-users.md).
## Add or change profile information
There are six categories of profile details you may be able to edit.
- **Parental controls:** For organizations like K-12 school districts, the user's age group may need to be provided. *Minors* are 12 and under, *Not adult* are 13-18 years old, and *Adults* are 18 and over. The combination of age group and consent provided by parent options determine the Legal age group classification. The Legal age group classification may limit the user's access and authority. -- **Settings:** Decide whether the user can sign in to the Azure Active Directory tenant. You can also specify the user's global location.
+- **Settings:** Decide whether the user can sign in to the Microsoft Entra tenant. You can also specify the user's global location.
-- **On-premises:** Accounts synced from Windows Server Active Directory include other values not applicable to Azure AD accounts.
+- **On-premises:** Accounts synced from Windows Server Active Directory include other values not applicable to Microsoft Entra accounts.
> [!NOTE] > You must use Windows Server Active Directory to update the identity, contact info, or job info for users whose source of authority is Windows Server Active Directory. After you complete your update, you must wait for the next synchronization cycle to complete before you'll see the changes. ### Add or edit the profile picture
-On the user's overview page, select the camera icon in the lower-right corner of the user's thumbnail. If no image has been added, the user's initials appear here. This picture appears in Azure Active Directory and on the user's personal pages, such as the myapps.microsoft.com page.
+On the user's overview page, select the camera icon in the lower-right corner of the user's thumbnail. If no image has been added, the user's initials appear here. This picture appears in Microsoft Entra ID and on the user's personal pages, such as the myapps.microsoft.com page.
All your changes are saved for the user.
In the **User settings** area, you can adjust several settings that affect all u
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator). 1. Browse to **Identity** > **Users** > **User settings**.
-[ ![Screenshot of the Azure AD user settings options.](media/how-to-manage-user-profile-info/user-settings.png) ](media/how-to-manage-user-profile-info/user-settings.png#lightbox)
+[ ![Screenshot of the Microsoft Entra user settings options.](media/how-to-manage-user-profile-info/user-settings.png) ](media/how-to-manage-user-profile-info/user-settings.png#lightbox)
The following settings can be managed from **User settings**.
The following settings can be managed from **User settings**.
- Guest users have the same access as members (most inclusive) - Guest users have limited access to properties and memberships of directory objects - Guest user access is restricted to properties and memberships of their own directory objects (most restrictive)-- Restrict access to the Microsoft Entra ID administration portal
+- Restrict access to the Microsoft Entra administration portal
- [Allow users to connect their work or school account with LinkedIn](../enterprise-users/linkedin-user-consent.md) - [Enable the "Stay signed in?" prompt](how-to-manage-stay-signed-in-prompt.md) - Manage external collaboration settings
The following settings can be managed from **User settings**.
- [Create a basic group and add members](./how-to-manage-groups.md) -- [View Azure AD enterprise user management documentation](../enterprise-users/index.yml).
+- [View Microsoft Entra enterprise user management documentation](../enterprise-users/index.yml).
active-directory How To View Support Access Request Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/how-to-view-support-access-request-logs.md
Last updated 09/12/2023
# View activity logs for Microsoft Support access requests (preview)
-All activities related to Microsoft Support access requests are included in the Microsoft Entra ID audit logs. Activities can include requests from users in your tenant or an automated service. This article describes how to view the different types of activity logs.
+All activities related to Microsoft Support access requests are included in the Microsoft Entra audit logs. Activities can include requests from users in your tenant or an automated service. This article describes how to view the different types of activity logs.
## Prerequisites
You can access a filtered view of audit logs for your tenant from the Microsoft
1. Select **Audit logs** from the side menu.
-You can also access these logs from the Microsoft Entra ID Audit logs. Select **Core Directory** as the service and `MicrosoftSupportAccessManagement` as the category.
+You can also access these logs from the Microsoft Entra audit logs. Select **Core Directory** as the service and `MicrosoftSupportAccessManagement` as the category.
## Types of requests
active-directory Identity Fundamental Concepts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/identity-fundamental-concepts.md
With modern authentication, all services, including all authentication services,
With a central identity provider, organizations can establish authentication and authorization policies, monitor user behavior, identify suspicious activities, and reduce malicious attacks.
-[Microsoft Azure Active Directory](/azure/active-directory/) is an example of a cloud-based identity provider. Other examples include Twitter, Google, Amazon, LinkedIn, and GitHub.
+[Microsoft Entra ID](/azure/active-directory/) is an example of a cloud-based identity provider. Other examples include Twitter, Google, Amazon, LinkedIn, and GitHub.
## Next steps - Read [Introduction to identity and access management](introduction-identity-access-management.md) to learn more. - Learn about [Single sign-on (SSO)](/azure/active-directory/manage-apps/what-is-single-sign-on).-- Learn about [Multi-factor authentication (MFA)](/azure/active-directory/authentication/concept-mfa-howitworks).
+- Learn about [Multi-factor authentication (MFA)](/azure/active-directory/authentication/concept-mfa-howitworks).
active-directory Identity Secure Score https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/identity-secure-score.md
The secure score helps you to:
### Who can use the identity secure score?
-To access identity secure score, you must be assigned one of the following roles in Azure Active Directory.
+To access identity secure score, you must be assigned one of the following roles in Microsoft Entra ID.
#### Read and write roles
active-directory License Users Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/license-users-groups.md
Title: Assign or remove licenses
-description: Instructions about how to assign or remove Azure Active Directory licenses from your users or groups.
+description: Instructions about how to assign or remove Microsoft Entra licenses from your users or groups.
# Assign or remove licenses in the Azure portal
-Many Azure Active Directory (Azure AD) services require you to license each of your users or groups (and associated members) for that service. Only users with active licenses will be able to access and use the licensed Azure AD services for which that's true. Licenses are applied per tenant and don't transfer to other tenants.
+Many Microsoft Entra services require you to license each of your users or groups (and associated members) for that service. Only users with active licenses will be able to access and use the licensed Microsoft Entra services for which that's true. Licenses are applied per tenant and don't transfer to other tenants.
## Available license plans
-There are several Azure AD license plans:
+There are several Microsoft Entra license plans:
-- Azure AD Free
+- Microsoft Entra ID Free
-- Azure AD Premium P1
+- Microsoft Entra ID P1
-- Azure AD Premium P2
+- Microsoft Entra ID P2
-For specific information about each license plan and the associated licensing details, see [What license do I need?](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing). To sign up for Azure AD premium license plans see [here](./get-started-premium.md).
+For specific information about each license plan and the associated licensing details, see [What license do I need?](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing). To sign up for Microsoft Entra ID P1 or P2 license plans see [here](./get-started-premium.md).
Not all Microsoft services are available in all locations. Before a license can be assigned to a group, you must specify the **Usage location** for all members. You can set this value in **Identity** > **Users** > **All users** > *select a user* > **Properties**. When assigning licenses to a group or bulk updates such as disabling the synchronization status for the organization, any user whose usage location isn't specified inherits the location of the tenant.
You can view your available service plans, including the individual licenses, ch
## Assign licenses to users or groups
-Anyone who has a business need to use a licensed Azure AD service must have the required licenses. You can add licensing rights to users or to an entire group.
+Anyone who has a business need to use a licensed Microsoft Entra service must have the required licenses. You can add licensing rights to users or to an entire group.
### To assign a license to a user
Anyone who has a business need to use a licensed Azure AD service must have the
1. Select **Assign**.
- The user is added to the list of licensed users and has access to the included Azure AD services.
+ The user is added to the list of licensed users and has access to the included Microsoft Entra services.
> [!NOTE] > Licenses can also be assigned directly to a user from the user's **Licenses** page. If a user has a license assigned through a group membership and you want to assign the same license to the user directly, it can be done only from the **Products** page mentioned in step 1 only.
Anyone who has a business need to use a licensed Azure AD service must have the
1. Select **Assign**.
- The group is added to the list of licensed groups and all of the members have access to the included Azure AD services.
+ The group is added to the list of licensed groups and all of the members have access to the included Microsoft Entra services.
## Remove a license
-You can remove a license from a user's Azure AD user page, from the group overview page for a group assignment, or starting from the Azure AD **Licenses** page to see the users and groups for a license.
+You can remove a license from a user's Microsoft Entra user page, from the group overview page for a group assignment, or starting from the Microsoft Entra ID **Licenses** page to see the users and groups for a license.
### To remove a license from a user
You can remove a license from a user's Azure AD user page, from the group overvi
![Licensed groups page with Remove license option highlighted 2](media/license-users-groups/license-products-group-blade-with-remove-option-highlight.png) > [!NOTE]
- > When an on-premises user account synced to Azure AD falls out of scope for the sync or when the sync is removed, the user is soft-deleted in Azure AD. When this occurs, licenses assigned to the user directly or via group-based licensing will be marked as **suspended** rather than **deleted**.
+ > When an on-premises user account synced to Microsoft Entra falls out of scope for the sync or when the sync is removed, the user is soft-deleted in Microsoft Entra ID. When this occurs, licenses assigned to the user directly or via group-based licensing will be marked as **suspended** rather than **deleted**.
## Next steps
After you've assigned your licenses, you can perform the following processes:
- [Add licensed users to a group for licensing](../enterprise-users/licensing-groups-migrate-users.md) -- [Scenarios, limitations, and known issues using groups to manage licensing in Azure Active Directory](../enterprise-users/licensing-group-advanced.md)
+- [Scenarios, limitations, and known issues using groups to manage licensing in Microsoft Entra ID](../enterprise-users/licensing-group-advanced.md)
- [Add or change profile information](./how-to-manage-user-profile-info.md)
active-directory Licensing Whatis Azure Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/licensing-whatis-azure-portal.md
Title: What is group-based licensing
-description: Learn about Azure Active Directory group-based licensing, including how it works and best practices.
+description: Learn about Microsoft Entra group-based licensing, including how it works and best practices.
keywords: Azure AD licensing
-# What is group-based licensing in Azure Active Directory?
+# What is group-based licensing in Microsoft Entra ID?
-Microsoft paid cloud services, such as Microsoft 365, Enterprise Mobility + Security, Dynamics 365, and other similar products, require licenses. These licenses are assigned to each user who needs access to these services. To manage licenses, administrators use one of the management portals (Office or Azure) and PowerShell cmdlets. Azure AD is the underlying infrastructure that supports identity management for all Microsoft cloud services. Azure AD stores information about license assignment states for users.
+Microsoft paid cloud services, such as Microsoft 365, Enterprise Mobility + Security, Dynamics 365, and other similar products, require licenses. These licenses are assigned to each user who needs access to these services. To manage licenses, administrators use one of the management portals (Office or Azure) and PowerShell cmdlets. Microsoft Entra ID is the underlying infrastructure that supports identity management for all Microsoft cloud services. Microsoft Entra ID stores information about license assignment states for users.
-Azure AD includes group-based licensing, which allows you to assign one or more product licenses to a group. Azure AD ensures that the licenses are assigned to all members of the group. Any new members who join the group are assigned the appropriate licenses. When they leave the group, those licenses are removed. This licensing management eliminates the need for automating license management via PowerShell to reflect changes in the organization and departmental structure on a per-user basis.
+Microsoft Entra ID includes group-based licensing, which allows you to assign one or more product licenses to a group. Microsoft Entra ID ensures that the licenses are assigned to all members of the group. Any new members who join the group are assigned the appropriate licenses. When they leave the group, those licenses are removed. This licensing management eliminates the need for automating license management via PowerShell to reflect changes in the organization and departmental structure on a per-user basis.
## Licensing requirements You must have one of the following licenses **for every user who benefits from** group-based licensing: -- Paid or trial subscription for Azure AD Premium P1 and above
+- Paid or trial subscription for Microsoft Entra ID P1 and above
- Paid or trial edition of Microsoft 365 Business Premium or Office 365 Enterprise E3 or Office 365 A3 or Office 365 GCC G3 or Office 365 E3 for GCCH or Office 365 E3 for DOD and above
For any groups assigned a license, you must also have a license for each unique
Here are the main features of group-based licensing: -- Licenses can be assigned to any security group in Azure AD. Security groups can be synced from on-premises, by using [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md). You can also create security groups directly in Azure AD (also called cloud-only groups), or automatically via the [Azure AD dynamic group feature](../enterprise-users/groups-create-rule.md).
+- Licenses can be assigned to any security group in Microsoft Entra ID. Security groups can be synced from on-premises, by using [Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md). You can also create security groups directly in Microsoft Entra ID (also called cloud-only groups), or automatically via the [Microsoft Entra dynamic group feature](../enterprise-users/groups-create-rule.md).
- When a product license is assigned to a group, the administrator can disable one or more service plans in the product. Typically, this assignment is done when the organization is not yet ready to start using a service included in a product. For example, the administrator might assign Microsoft 365 to a department, but temporarily disable the Yammer service.
Here are the main features of group-based licensing:
- Group-based licensing is currently available through the [Azure portal](https://portal.azure.com) and through the [Microsoft Admin center](https://admin.microsoft.com/). -- Azure AD automatically manages license modifications that result from group membership changes. Typically, license modifications are effective within minutes of a membership change.
+- Microsoft Entra ID automatically manages license modifications that result from group membership changes. Typically, license modifications are effective within minutes of a membership change.
- A user can be a member of multiple groups with license policies specified. A user can also have some licenses that were directly assigned, outside of any groups. The resulting user state is a combination of all assigned product and service licenses. If a user is assigned same license from multiple sources, the license will be consumed only once. -- In some cases, licenses can't be assigned to a user. For example, there might not be enough available licenses in the tenant, or conflicting services might have been assigned at the same time. Administrators have access to information about users for whom Azure AD couldn't fully process group licenses. They can then take corrective action based on that information.
+- In some cases, licenses can't be assigned to a user. For example, there might not be enough available licenses in the tenant, or conflicting services might have been assigned at the same time. Administrators have access to information about users for whom Microsoft Entra ID couldn't fully process group licenses. They can then take corrective action based on that information.
## Your feedback is welcome!
-If you have feedback or feature requests, share them with us using [the Azure AD admin forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
+If you have feedback or feature requests, share them with us using [the Microsoft Entra admin forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
## Next steps To learn more about other scenarios for license management through group-based licensing, see:
-* [Assigning licenses to a group in Azure Active Directory](../enterprise-users/licensing-groups-assign.md)
-* [Identifying and resolving license problems for a group in Azure Active Directory](../enterprise-users/licensing-groups-resolve-problems.md)
-* [How to migrate individual licensed users to group-based licensing in Azure Active Directory](../enterprise-users/licensing-groups-migrate-users.md)
-* [How to migrate users between product licenses using group-based licensing in Azure Active Directory](../enterprise-users/licensing-groups-change-licenses.md)
-* [Azure Active Directory group-based licensing additional scenarios](../enterprise-users/licensing-group-advanced.md)
-* [PowerShell examples for group-based licensing in Azure Active Directory](../enterprise-users/licensing-ps-examples.md)
+* [Assigning licenses to a group in Microsoft Entra ID](../enterprise-users/licensing-groups-assign.md)
+* [Identifying and resolving license problems for a group in Microsoft Entra ID](../enterprise-users/licensing-groups-resolve-problems.md)
+* [How to migrate individual licensed users to group-based licensing in Microsoft Entra ID](../enterprise-users/licensing-groups-migrate-users.md)
+* [How to migrate users between product licenses using group-based licensing in Microsoft Entra ID](../enterprise-users/licensing-groups-change-licenses.md)
+* [Microsoft Entra group-based licensing additional scenarios](../enterprise-users/licensing-group-advanced.md)
+* [PowerShell examples for group-based licensing in Microsoft Entra ID](../enterprise-users/licensing-ps-examples.md)
active-directory Properties Area https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/properties-area.md
Your privacy and technical information is located in the **Properties** area.
- **Technical contact.** Type the email address for the person to contact for technical support within your organization.
- - **Global privacy contact.** Type the email address for the person to contact for inquiries about personal data privacy. This person is also who Microsoft contacts if there's a data breach related to Azure Active Directory services. If there's no person listed here, Microsoft contacts your Global Administrators. For Microsoft 365 related privacy incident notifications, see [Microsoft 365 Message center FAQs](/microsoft-365/admin/manage/message-center?preserve-view=true&view=o365-worldwide#frequently-asked-questions)
+ - **Global privacy contact.** Type the email address for the person to contact for inquiries about personal data privacy. This person is also who Microsoft contacts if there's a data breach related to Microsoft Entra services. If there's no person listed here, Microsoft contacts your Global Administrators. For Microsoft 365 related privacy incident notifications, see [Microsoft 365 Message center FAQs](/microsoft-365/admin/manage/message-center?preserve-view=true&view=o365-worldwide#frequently-asked-questions)
- **Privacy statement URL.** Type the link to your organization's document that describes how your organization handles both internal and external guest's data privacy.
Your privacy and technical information is located in the **Properties** area.
1. Select **Save**. ## Next steps-- [Azure Active Directory B2B collaboration invitation redemption](../external-identities/redemption-experience.md)-- [Add or change profile information for a user in Azure Active Directory](./how-to-manage-user-profile-info.md)
+- [Microsoft Entra B2B collaboration invitation redemption](../external-identities/redemption-experience.md)
+- [Add or change profile information for a user in Microsoft Entra ID](./how-to-manage-user-profile-info.md)
active-directory Reference Company Branding Css Template https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/reference-company-branding-css-template.md
Title: CSS reference guide for customizing company branding
-description: Reference guide for the CSS template selectors for customizing Azure AD sign-in page company branding.
+description: Reference guide for the CSS template selectors for customizing Microsoft Entra sign-in page company branding.
# CSS template reference guide
-Configuring your company branding for the user sign-in process provides a seamless experience in your applications that use Azure Active Directory (Azure AD) as the identity and access management service. Use this CSS reference guide if you're using the [CSS template](https://download.microsoft.com/download/7/2/7/727f287a-125d-4368-a673-a785907ac5ab/custom-styles-template-013023.css) as part of the [customize company branding](reference-company-branding-css-template.md) process.
+Configuring your company branding for the user sign-in process provides a seamless experience in your applications that use Microsoft Entra ID as the identity and access management service. Use this CSS reference guide if you're using the [CSS template](https://download.microsoft.com/download/7/2/7/727f287a-125d-4368-a673-a785907ac5ab/custom-styles-template-013023.css) as part of the [customize company branding](reference-company-branding-css-template.md) process.
## HTML selectors
The following CSS styles become the default body and link styles for the whole p
- `a:focus:hover` - When the link has focus *and* the mouse is over the link - `a:active` - When the link is being clicked
-## Azure AD CSS selectors
+<a name='azure-ad-css-selectors'></a>
+
+## Microsoft Entra CSS selectors
Use the following CSS selectors to configure the details of the sign-in experience.
Use the following CSS selectors to configure the details of the sign-in experien
- `.ext-footer-links` - Links area in the footer at the bottom of the page - `.ext-footer-item` - Link items (such as "Terms of use" or "Privacy & cookies") in the footer at the bottom of the page - `.ext-debug-item` - Debug details ellipsis in the footer at the bottom of the page-
active-directory Scenario Azure First Sap Identity Integration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/scenario-azure-first-sap-identity-integration.md
Title: Scenario - Using Azure Active Directory to secure access to SAP platforms and applications
+ Title: Scenario - Using Microsoft Entra ID to secure access to SAP platforms and applications
description: A guide for architects and IT administrators on how to secure access to SAP platforms and applications
-# Scenario - Using Azure Active Directory to secure access to SAP platforms and applications
+# Scenario - Using Microsoft Entra ID to secure access to SAP platforms and applications
-This document provides advice on the **technical design and configuration** of SAP platforms and applications when using Azure Active Directory as the primary user authentication service. Learn more about the initial setup in [this tutorial](../saas-apps/sap-hana-cloud-platform-identity-authentication-tutorial.md).
+This document provides advice on the **technical design and configuration** of SAP platforms and applications when using Microsoft Entra ID as the primary user authentication service. Learn more about the initial setup in [this tutorial](../saas-apps/sap-hana-cloud-platform-identity-authentication-tutorial.md).
## Terminology used in this guide
There are many services and components in the SAP and Microsoft technology stack
![SAP landscape overview](./media/scenario-azure-first-sap-identity-integration/sap-landscape-overview.png)
-Since there are many permutations of possible scenarios to be configured, we focus on one scenario that is in-line with an Azure AD identity first strategy. We'll make the following assumptions:
+Since there are many permutations of possible scenarios to be configured, we focus on one scenario that is in-line with a Microsoft Entra identity first strategy. We'll make the following assumptions:
-- You want to govern all your identities centrally and only from Azure AD.
+- You want to govern all your identities centrally and only from Microsoft Entra ID.
- You want to reduce maintenance efforts as much as possible and automate authentication and app access across Microsoft and SAP.-- The general guidance for Azure AD with IAS applies for apps deployed on BTP and SAP SaaS apps configured in IAS. Specific recommendations will also be provided where applicable to BTP (for example, using role mappings with Azure AD groups) and SAP SaaS apps (for example, using identity provisioning service for role-based authorization).-- We also assume that users are already provisioned in Azure AD and towards any SAP systems that require users to be provisioned to function. Regardless of how that was achieved: provisioning could have been through manually, from on-premises Active Directory through Azure AD Connect, or through HR systems like SAP SuccessFactors. In this document therefore, SuccessFactors is considered to be an application like any other that (existing) users will sign on to. We don't cover actual provisioning of users from SuccessFactors into Azure AD.
+- The general guidance for Microsoft Entra ID with IAS applies for apps deployed on BTP and SAP SaaS apps configured in IAS. Specific recommendations will also be provided where applicable to BTP (for example, using role mappings with Microsoft Entra groups) and SAP SaaS apps (for example, using identity provisioning service for role-based authorization).
+- We also assume that users are already provisioned in Microsoft Entra ID and towards any SAP systems that require users to be provisioned to function. Regardless of how that was achieved: provisioning could have been through manually, from on-premises Active Directory through Microsoft Entra Connect, or through HR systems like SAP SuccessFactors. In this document therefore, SuccessFactors is considered to be an application like any other that (existing) users will sign on to. We don't cover actual provisioning of users from SuccessFactors into Microsoft Entra ID.
Based on these assumptions, we focus mostly on the products and services presented in the diagram below. These are the various components that are most relevant to authentication and authorization in a cloud-based environment.
Based on these assumptions, we focus mostly on the products and services present
### Summary - [1 - Use Federated Authentication in SAP Business Technology Platform and SAP SaaS applications through SAP Identity Authentication Service](#1use-federated-authentication-in-sap-business-technology-platform-and-sap-saas-applications-through-sap-identity-authentication-service)-- [2 - Use Azure AD for Authentication and IAS/BTP for Authorization](#2use-azure-ad-for-authentication-and-iasbtp-for-authorization)-- [3 - Use Azure AD groups for Authorization through Role Collections in IAS/BTP](#3use-azure-ad-groups-for-authorization-through-role-collections-in-iasbtp)
+- [2 - Use Microsoft Entra ID for Authentication and IAS/BTP for Authorization](#2use-azure-ad-for-authentication-and-iasbtp-for-authorization)
+- [3 - Use Microsoft Entra groups for Authorization through Role Collections in IAS/BTP](#3use-azure-ad-groups-for-authorization-through-role-collections-in-iasbtp)
- [4 - Use a single BTP Subaccount only for applications that have similar Identity requirements](#4use-a-single-btp-subaccount-only-for-applications-that-have-similar-identity-requirements) - [5 - Use the Production IAS tenant for all end user Authentication and Authorization](#5use-the-production-ias-tenant-for-all-end-user-authentication-and-authorization) - [6 - Define a Process for Rollover of SAML Signing Certificates](#6define-a-process-for-rollover-of-saml-signing-certificates)
Based on these assumptions, we focus mostly on the products and services present
Your applications in BTP can use identity providers through [Trust Configurations](https://help.sap.com/viewer/65de2977205c403bbc107264b8eccf4b/Cloud/en-US/cb1bc8f1bd5c482e891063960d7acd78.html) to authenticate users by using the SAML 2.0 protocol between BTP/XSUAA and the identity provider. Note that only SAML 2.0 is supported, even though the OpenID Connect protocol is used between the application itself and BTP/XSUAA (not relevant in this context).
-In BTP, you can choose to set up a trust configuration towards SAP ID Service (which is the default) but when your authoritative user directory is Azure AD, you can set up **federation** so that users can sign in with their existing Azure AD accounts.
+In BTP, you can choose to set up a trust configuration towards SAP ID Service (which is the default) but when your authoritative user directory is Microsoft Entra ID, you can set up **federation** so that users can sign in with their existing Microsoft Entra accounts.
-On top of federation, you can optionally also set up **user provisioning** so that Azure AD users are provisioned upfront in BTP. However, there's no native support for this (only for Azure AD -> SAP Identity Authentication Service); an integrated solution with native support would be the BTP Identity Provisioning Service. Provisioning user accounts upfront could be useful for authorization purposes (for example, to add users to roles). Depending on requirements however, you can also achieve this with Azure AD groups (see below) which could mean you don't need user provisioning at all.
+On top of federation, you can optionally also set up **user provisioning** so that Microsoft Entra users are provisioned upfront in BTP. However, there's no native support for this (only for Microsoft Entra ID -> SAP Identity Authentication Service); an integrated solution with native support would be the BTP Identity Provisioning Service. Provisioning user accounts upfront could be useful for authorization purposes (for example, to add users to roles). Depending on requirements however, you can also achieve this with Microsoft Entra groups (see below) which could mean you don't need user provisioning at all.
When setting up the federation relationship, there are multiple options: -- You can choose to federate towards Azure AD directly from BTP/XSUAA.-- You can choose to federate with IAS which in turn is set up to federate with Azure AD as a Corporate Identity Provider (also known as "SAML Proxying").
+- You can choose to federate towards Microsoft Entra ID directly from BTP/XSUAA.
+- You can choose to federate with IAS which in turn is set up to federate with Microsoft Entra ID as a Corporate Identity Provider (also known as "SAML Proxying").
-For SAP SaaS applications IAS is provisioned and pre-configured for easy onboarding of end users. (Examples of this include SuccessFactors, Marketing Cloud, Cloud4Customer, Sales Cloud and others.) This scenario is less complex, because IAS is directly connected with the target app and not proxied to XSUAA. In any case, the same rules apply for this setup as for Azure AD with IAS in general.
+For SAP SaaS applications IAS is provisioned and pre-configured for easy onboarding of end users. (Examples of this include SuccessFactors, Marketing Cloud, Cloud4Customer, Sales Cloud and others.) This scenario is less complex, because IAS is directly connected with the target app and not proxied to XSUAA. In any case, the same rules apply for this setup as for Microsoft Entra ID with IAS in general.
#### What are we recommending?
-When your authoritative user directory is Azure AD, we recommend setting up a trust configuration in BTP towards IAS. IAS in turn is set up to federate with Azure AD as a Corporate Identity Provider.
+When your authoritative user directory is Microsoft Entra ID, we recommend setting up a trust configuration in BTP towards IAS. IAS in turn is set up to federate with Microsoft Entra ID as a Corporate Identity Provider.
![SAP trust configuration](./media/scenario-azure-first-sap-identity-integration/sap-trust-configuration.png)
On the trust configuration in BTP, we recommend that "Create Shadow Users During
#### Why this recommendation?
-When using federation, you can choose to define the trust configuration at the BTP Subaccount level. In that case, you must repeat the configuration for each other Subaccount you're using. By using IAS as an intermediate trust configuration, you benefit from centralized configuration across multiple Subaccounts and you can use IAS features such as [risk-based authentication](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/Cloud/en-US/bc52fbf3d59447bbb6aa22f80d8b6056.html) and centralized [enrichment of assertion attributes](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/Cloud/en-US/7124201682434efb946e1046fde06afe.html). To safeguard the user experience, these advanced security features should only be enforced at a single location. This could either be IAS or when keeping Azure AD as the single authoritative user store (as is the premise of this paper), this would centrally be handled by Azure AD [Conditional Access Management](../conditional-access/overview.md).
+When using federation, you can choose to define the trust configuration at the BTP Subaccount level. In that case, you must repeat the configuration for each other Subaccount you're using. By using IAS as an intermediate trust configuration, you benefit from centralized configuration across multiple Subaccounts and you can use IAS features such as [risk-based authentication](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/Cloud/en-US/bc52fbf3d59447bbb6aa22f80d8b6056.html) and centralized [enrichment of assertion attributes](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/Cloud/en-US/7124201682434efb946e1046fde06afe.html). To safeguard the user experience, these advanced security features should only be enforced at a single location. This could either be IAS or when keeping Microsoft Entra ID as the single authoritative user store (as is the premise of this paper), this would centrally be handled by Microsoft Entra [Conditional Access Management](../conditional-access/overview.md).
-Note: to IAS, every Subaccount is considered to be an "application", even though within that Subaccount one or more applications could be deployed. Within IAS, every such application can be set up for federation with the same corporate identity provider (Azure AD in this case).
+Note: to IAS, every Subaccount is considered to be an "application", even though within that Subaccount one or more applications could be deployed. Within IAS, every such application can be set up for federation with the same corporate identity provider (Microsoft Entra ID in this case).
#### Summary of implementation
-In Azure AD:
+In Microsoft Entra ID:
-- Optionally [configure Azure AD for seamless single sign-on](../hybrid/connect/how-to-connect-sso.md) (Seamless SSO), which automatically signs users in when they are on their corporate devices connected to your corporate network. When enabled, users don't need to type in their passwords to sign in to Azure AD, and usually, even type in their usernames.
+- Optionally [configure Microsoft Entra ID for seamless single sign-on](../hybrid/connect/how-to-connect-sso.md) (Seamless SSO), which automatically signs users in when they are on their corporate devices connected to your corporate network. When enabled, users don't need to type in their passwords to sign in to Microsoft Entra ID, and usually, even type in their usernames.
-In Azure AD and IAS:
+In Microsoft Entra ID and IAS:
-- Follow the documentation to connect Azure AD to IAS in federation (proxy) mode ([SAP doc](https://developers.sap.com/tutorials/cp-ias-azure-ad.html), [Microsoft doc](../saas-apps/sap-hana-cloud-platform-identity-authentication-tutorial.md)). Watch out for the `NameID` setting on your SSO config in Azure AD, because UPNs aren't necessarily email-addresses.-- Configure the "Bundled Application" to use Azure AD by going to the "[Conditional Authentication](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/Cloud/en-US/0143dce88a604533ab5ab17e639fec09.html)" page and setting the "Default Authenticating Identity Provider" to the Corporate Identity Provider representing your Azure AD directory.
+- Follow the documentation to connect Microsoft Entra ID to IAS in federation (proxy) mode ([SAP doc](https://developers.sap.com/tutorials/cp-ias-azure-ad.html), [Microsoft doc](../saas-apps/sap-hana-cloud-platform-identity-authentication-tutorial.md)). Watch out for the `NameID` setting on your SSO config in Microsoft Entra ID, because UPNs aren't necessarily email-addresses.
+- Configure the "Bundled Application" to use Microsoft Entra ID by going to the "[Conditional Authentication](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/Cloud/en-US/0143dce88a604533ab5ab17e639fec09.html)" page and setting the "Default Authenticating Identity Provider" to the Corporate Identity Provider representing your Microsoft Entra directory.
In BTP: - Set up a trust configuration towards IAS ([SAP doc](https://help.sap.com/viewer/65de2977205c403bbc107264b8eccf4b/Cloud/en-US/7c6aa87459764b179aeccadccd4f91f3.html#loio7c6aa87459764b179aeccadccd4f91f3)) and ensure that "[Available for User Logon](https://help.sap.com/viewer/65de2977205c403bbc107264b8eccf4b/LATEST/en-US/affb201b1a36497996c2144c28683aed.html)" and "Create Shadow Users During Logon" are both enabled.-- Optionally, disable "Available for User Logon" on the default "SAP ID Service" trust configuration so that users always authenticate via Azure AD and aren't presented with a screen to choose their identity provider.
+- Optionally, disable "Available for User Logon" on the default "SAP ID Service" trust configuration so that users always authenticate via Microsoft Entra ID and aren't presented with a screen to choose their identity provider.
-### 2 - Use Azure AD for Authentication and IAS/BTP for Authorization
+<a name='2use-azure-ad-for-authentication-and-iasbtp-for-authorization'></a>
+
+### 2 - Use Microsoft Entra ID for Authentication and IAS/BTP for Authorization
#### Context
-When BTP and IAS have been configured for user **authentication** via federation towards Azure AD, there are multiple options for configuring **authorization**:
+When BTP and IAS have been configured for user **authentication** via federation towards Microsoft Entra ID, there are multiple options for configuring **authorization**:
-- In Azure AD, you can assign Azure AD users and groups to the Enterprise Application representing your SAP IAS instance in Azure AD.
+- In Microsoft Entra ID, you can assign Microsoft Entra users and groups to the Enterprise Application representing your SAP IAS instance in Microsoft Entra ID.
- In IAS, you can use Risk-based Authentication to allow or block sign-ins and by doing that preventing access to the application in BTP. - In BTP, you can use Role Collections to define which users and groups can access the application and get certain roles. #### What are we recommending?
-We recommend that you don't put any authorization directly in Azure AD itself and explicitly turn off "[User assignment required](../manage-apps/assign-user-or-group-access-portal.md)" on the Enterprise Application in Azure AD. Note that for SAML applications, this setting is enabled by default, so you must take explicit action to disable it.
+We recommend that you don't put any authorization directly in Microsoft Entra itself and explicitly turn off "[User assignment required](../manage-apps/assign-user-or-group-access-portal.md)" on the Enterprise Application in Microsoft Entra ID. Note that for SAML applications, this setting is enabled by default, so you must take explicit action to disable it.
#### Why this recommendation?
-When the application is federated through IAS, from the point of view of Azure AD the user is essentially "authenticating to IAS" during the sign-in flow. This means that Azure AD has no information about which final BTP application the user is trying to sign in to. That also implies that authorization in Azure AD can only be used to do very coarse-grained authorization, for example allowing the user to sign in to *any* application in BTP, or to *none*. This also emphasizes SAP's strategy to isolate apps and authentication mechanisms on the BTP Subaccount level.
+When the application is federated through IAS, from the point of view of Microsoft Entra ID the user is essentially "authenticating to IAS" during the sign-in flow. This means that Microsoft Entra ID has no information about which final BTP application the user is trying to sign in to. That also implies that authorization in Microsoft Entra ID can only be used to do very coarse-grained authorization, for example allowing the user to sign in to *any* application in BTP, or to *none*. This also emphasizes SAP's strategy to isolate apps and authentication mechanisms on the BTP Subaccount level.
-While that could be a valid reason for using "User assignment required", it does mean there are now potentially two different places where authorization information needs to be maintained: both in Azure AD on the Enterprise Application (where it applies to *all* BTP applications), as well as in each BTP Subaccount. This could lead to confusion and misconfigurations where authorization settings are updated in one place but not the other. For example: a user was allowed in BTP but not assigned to the application in Azure AD resulting in a failed authentication.
+While that could be a valid reason for using "User assignment required", it does mean there are now potentially two different places where authorization information needs to be maintained: both in Microsoft Entra ID on the Enterprise Application (where it applies to *all* BTP applications), as well as in each BTP Subaccount. This could lead to confusion and misconfigurations where authorization settings are updated in one place but not the other. For example: a user was allowed in BTP but not assigned to the application in Microsoft Entra ID resulting in a failed authentication.
#### Summary of implementation
-On the Azure AD Enterprise Application representing the federation relation with IAS, disable "[User assignment required](../manage-apps/assign-user-or-group-access-portal.md)". This also means you can safely skip [assignment of users](../saas-apps/sap-hana-cloud-platform-identity-authentication-tutorial.md#assign-the-azure-ad-test-user).
+On the Microsoft Entra Enterprise Application representing the federation relation with IAS, disable "[User assignment required](../manage-apps/assign-user-or-group-access-portal.md)". This also means you can safely skip [assignment of users](../saas-apps/sap-hana-cloud-platform-identity-authentication-tutorial.md#assign-the-azure-ad-test-user).
+
+<a name='3use-azure-ad-groups-for-authorization-through-role-collections-in-iasbtp'></a>
-### 3 - Use Azure AD groups for Authorization through Role Collections in IAS/BTP
+### 3 - Use Microsoft Entra groups for Authorization through Role Collections in IAS/BTP
#### Context
The final implementation can use a combination of both strategies. However, for
#### What are we recommending?
-If you want to use Azure AD as the authoritative source for fine-grained authorization, we recommend using Azure AD groups and assigning them to Role Collections in BTP. Granting users access to certain applications then simply means adding them to the relevant Azure AD group(s) without any further configuration required in IAS/BTP.
+If you want to use Microsoft Entra ID as the authoritative source for fine-grained authorization, we recommend using Microsoft Entra groups and assigning them to Role Collections in BTP. Granting users access to certain applications then simply means adding them to the relevant Microsoft Entra group(s) without any further configuration required in IAS/BTP.
-With this configuration, we recommend using the Azure AD group's Group ID (Object ID) as the unique identifier of the group, not the display name ("sAMAccountName"). This means you must use the Group ID as the "Groups" assertion in the SAML token issued by Azure AD. In addition the Group ID is used for the assignment to the Role Collection in BTP.
+With this configuration, we recommend using the Microsoft Entra group's Group ID (Object ID) as the unique identifier of the group, not the display name ("sAMAccountName"). This means you must use the Group ID as the "Groups" assertion in the SAML token issued by Microsoft Entra ID. In addition the Group ID is used for the assignment to the Role Collection in BTP.
![Using Role Collections in SAP](./media/scenario-azure-first-sap-identity-integration/sap-use-role-collections.png) #### Why this recommendation?
-If you would assign *users* directly to Role Collections in BTP, you aren't centralizing authorization decisions in Azure AD. It also means the user must already exist in IAS before they can be assigned to a Role Collection in BTP - and given that we recommend federation instead of user provisioning this means the user's shadow account may not exist yet in IAS at the time you want to do the user assignment. Using Azure AD groups and assigning them to Role Collections eliminates these issues.
+If you would assign *users* directly to Role Collections in BTP, you aren't centralizing authorization decisions in Microsoft Entra ID. It also means the user must already exist in IAS before they can be assigned to a Role Collection in BTP - and given that we recommend federation instead of user provisioning this means the user's shadow account may not exist yet in IAS at the time you want to do the user assignment. Using Microsoft Entra groups and assigning them to Role Collections eliminates these issues.
-Assigning groups to Role Collections may seem to contradict the prior recommendation to not use Azure AD for *authorization*. Even in this case however, the authorization decision is still being taken in BTP, it's just that the decision is now based on group membership maintained in Azure AD.
+Assigning groups to Role Collections may seem to contradict the prior recommendation to not use Microsoft Entra ID for *authorization*. Even in this case however, the authorization decision is still being taken in BTP, it's just that the decision is now based on group membership maintained in Microsoft Entra ID.
-We recommend using the Azure AD group's Group ID rather than its name because the Group ID is globally unique, immutable and can never be reused for another group later on; whereas using the group name could lead to issues when the name is changed, and there's a security risk in having a group being deleted and another one getting created with the same name but with users in it that should have no access to the application.
+We recommend using the Microsoft Entra group's Group ID rather than its name because the Group ID is globally unique, immutable and can never be reused for another group later on; whereas using the group name could lead to issues when the name is changed, and there's a security risk in having a group being deleted and another one getting created with the same name but with users in it that should have no access to the application.
#### Summary of implementation
-In Azure AD:
+In Microsoft Entra ID:
-- Create groups to which users can be added that need access to applications in BTP (for example, create an Azure AD group for each Role Collection in BTP).-- On the Azure AD Enterprise Application representing the federation relation with IAS, configure the SAML User Attributes & Claims to [add a group claim for security groups](../hybrid/connect/how-to-connect-fed-group-claims.md#add-group-claims-to-tokens-for-saml-applications-using-sso-configuration):
+- Create groups to which users can be added that need access to applications in BTP (for example, create a Microsoft Entra group for each Role Collection in BTP).
+- On the Microsoft Entra Enterprise Application representing the federation relation with IAS, configure the SAML User Attributes & Claims to [add a group claim for security groups](../hybrid/connect/how-to-connect-fed-group-claims.md#add-group-claims-to-tokens-for-saml-applications-using-sso-configuration):
- Set the Source attribute to "Group ID" and the Name to `Groups` (spelled exactly like this, with upper case 'G').
- - Further, in order to keep claims payloads small and to avoid running into the limitation whereby Azure AD will limit the number of group claims to 150 in SAML assertions, we highly recommend limiting the groups returned in the claims to only those groups that explicitly were assigned:
+ - Further, in order to keep claims payloads small and to avoid running into the limitation whereby Microsoft Entra ID will limit the number of group claims to 150 in SAML assertions, we highly recommend limiting the groups returned in the claims to only those groups that explicitly were assigned:
- Under "Which groups associated with the user should be returned in the claim?" answer with "Groups assigned to the application". Then for the groups you want to include as claims, assign them to the Enterprise Application using the "Users and Groups" section and selecting "Add user/group".
- ![Azure AD Group Claim configuration](./media/scenario-azure-first-sap-identity-integration/sap-aad-group-claim-configuration.png)
+ ![Microsoft Entra group Claim configuration](./media/scenario-azure-first-sap-identity-integration/sap-aad-group-claim-configuration.png)
In IAS: -- On the Corporate Identity Provider configuration, under the Identity Federation options, ensure that you disable "[Use Identity Authentication user store](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/LATEST/en-US/c029bbbaefbf4350af15115396ba14e2.html)"; otherwise, the group information from Azure AD would not be preserved in the SAML token towards BTP and authorization would fail.
+- On the Corporate Identity Provider configuration, under the Identity Federation options, ensure that you disable "[Use Identity Authentication user store](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/LATEST/en-US/c029bbbaefbf4350af15115396ba14e2.html)"; otherwise, the group information from Microsoft Entra ID would not be preserved in the SAML token towards BTP and authorization would fail.
> [!NOTE]
-> If you *need* to use the Identity Authentication user store (for example, to include claims which cannot be sourced from Azure AD but that are available in the IAS user store), you can keep this setting enabled. In that case however, you will need to [configure the Default Attributes sent to the application](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/Cloud/en-US/a2f1e4692e7d4379ab82144ab309e7b3.html) to include the relevant claims coming from Azure AD (for example with the `${corporateIdP.Groups}` format).
+> If you *need* to use the Identity Authentication user store (for example, to include claims which cannot be sourced from Microsoft Entra ID but that are available in the IAS user store), you can keep this setting enabled. In that case however, you will need to [configure the Default Attributes sent to the application](https://help.sap.com/viewer/6d6d63354d1242d185ab4830fc04feb1/Cloud/en-US/a2f1e4692e7d4379ab82144ab309e7b3.html) to include the relevant claims coming from Microsoft Entra ID (for example with the `${corporateIdP.Groups}` format).
In BTP: -- On the Role Collections that are used by the applications in that Subaccount, [map the Role Collections to User Groups](https://help.sap.com/viewer/65de2977205c403bbc107264b8eccf4b/Cloud/en-US/51acfc82c0c54db59de0a528f343902c.html) by adding a configuration for the IAS Identity Provider and setting the Name to the Group ID (Object ID) of the Azure AD group.
+- On the Role Collections that are used by the applications in that Subaccount, [map the Role Collections to User Groups](https://help.sap.com/viewer/65de2977205c403bbc107264b8eccf4b/Cloud/en-US/51acfc82c0c54db59de0a528f343902c.html) by adding a configuration for the IAS Identity Provider and setting the Name to the Group ID (Object ID) of the Microsoft Entra group.
> [!NOTE]
-> In case you would have another claim in Azure AD to contain the authorization information to be used in BTP, you don't *have* to use the `Groups` claim name. This is what BTP uses when you map the Role Collections to user groups as above, but you can also [map the Role Collections to User Attributes](https://help.sap.com/products/BTP/65de2977205c403bbc107264b8eccf4b/b3fbb1a9232d4cf99967a0b29dd85d4c.html) which gives you a bit more flexibility.
+> In case you would have another claim in Microsoft Entra ID to contain the authorization information to be used in BTP, you don't *have* to use the `Groups` claim name. This is what BTP uses when you map the Role Collections to user groups as above, but you can also [map the Role Collections to User Attributes](https://help.sap.com/products/BTP/65de2977205c403bbc107264b8eccf4b/b3fbb1a9232d4cf99967a0b29dd85d4c.html) which gives you a bit more flexibility.
### 4 - Use a single BTP Subaccount only for applications that have similar Identity requirements
We recommend using other IAS tenants only for testing of identity-related config
#### Why this recommendation?
-Because IAS is the centralized component which has been set up to federate with Azure AD, there's only a single place where the federation and identity configuration must be set up and maintained. Duplicating this in other IAS tenants can lead to misconfigurations or inconsistencies between environments when it comes to end user access.
+Because IAS is the centralized component which has been set up to federate with Microsoft Entra ID, there's only a single place where the federation and identity configuration must be set up and maintained. Duplicating this in other IAS tenants can lead to misconfigurations or inconsistencies between environments when it comes to end user access.
### 6 - Define a Process for Rollover of SAML Signing Certificates #### Context
-When configuring federation between Azure AD and IAS, as well as between IAS and BTP, SAML metadata is exchanged which contains X.509 certificates used for encryption and cryptographic signatures of the SAML tokens being sent between both parties. These certificates have expiration dates and must be updated periodically (even in emergency situations when a certificate was compromised for example).
+When configuring federation between Microsoft Entra ID and IAS, as well as between IAS and BTP, SAML metadata is exchanged which contains X.509 certificates used for encryption and cryptographic signatures of the SAML tokens being sent between both parties. These certificates have expiration dates and must be updated periodically (even in emergency situations when a certificate was compromised for example).
-Note: the default validity period of the initial Azure AD certificate used to sign SAML assertions is 3 years (and note that the certificate is specific to the Enterprise Application, unlike OpenID Connect and OAuth 2.0 tokens which are signed by a global certificate in Azure AD). You can choose to [generate a new certificate with a different expiration date](../manage-apps/tutorial-manage-certificates-for-federated-single-sign-on.md#customize-the-expiration-date-for-your-federation-certificate-and-roll-it-over-to-a-new-certificate), or create and import your own certificate.
+Note: the default validity period of the initial Microsoft Entra certificate used to sign SAML assertions is 3 years (and note that the certificate is specific to the Enterprise Application, unlike OpenID Connect and OAuth 2.0 tokens which are signed by a global certificate in Microsoft Entra ID). You can choose to [generate a new certificate with a different expiration date](../manage-apps/tutorial-manage-certificates-for-federated-single-sign-on.md#customize-the-expiration-date-for-your-federation-certificate-and-roll-it-over-to-a-new-certificate), or create and import your own certificate.
When certificates expire, they can no longer be used, and new certificates must be configured. Therefore, a process must be established to keep the certificate configuration inside the relying party (which needs to validate the signatures) up to date with the actual certificates being used to sign the SAML tokens. In some cases, the relying party can do this automatically by providing it with a metadata endpoint which returns the latest metadata information dynamically - i.e., typically a publicly accessible URL from which the relying party can periodically retrieve the metadata and update its internal configuration store.
-However, IAS only allows Corporate Identity Providers to be set up through an import of the metadata XML file, it does not support providing a metadata endpoint for dynamic retrieval of the Azure AD metadata (for example `https://login.microsoftonline.com/my-azuread-tenant/federationmetadata/2007-06/federationmetadata.xml?appid=my-app-id`). Similarly, BTP does not allow a new Trust Configuration to be set up from the IAS metadata endpoint (for example `https://my-ias-tenant.accounts.ondemand.com/saml2/metadata`), it also needs a one-time upload of a metadata XML file.
+However, IAS only allows Corporate Identity Providers to be set up through an import of the metadata XML file, it does not support providing a metadata endpoint for dynamic retrieval of the Microsoft Entra metadata (for example `https://login.microsoftonline.com/my-azuread-tenant/federationmetadata/2007-06/federationmetadata.xml?appid=my-app-id`). Similarly, BTP does not allow a new Trust Configuration to be set up from the IAS metadata endpoint (for example `https://my-ias-tenant.accounts.ondemand.com/saml2/metadata`), it also needs a one-time upload of a metadata XML file.
#### What are we recommending?
-When setting up identity federation between any two systems (for example, Azure AD and IAS as well as IAS and BTP), ensure that you capture the expiration date of the certificates being used. Ensure that these certificates can be replaced well in advance, and that there is a documented process to update the new metadata in all relying parties that depend on these certificates.
+When setting up identity federation between any two systems (for example, Microsoft Entra ID and IAS as well as IAS and BTP), ensure that you capture the expiration date of the certificates being used. Ensure that these certificates can be replaced well in advance, and that there is a documented process to update the new metadata in all relying parties that depend on these certificates.
-As discussed before, we recommend setting up a trust configuration in BTP towards IAS, which in turn is set up to federate with Azure AD as a Corporate Identity Provider. In this case, the following certificates (which are used for SAML signing and encryption) are important:
+As discussed before, we recommend setting up a trust configuration in BTP towards IAS, which in turn is set up to federate with Microsoft Entra ID as a Corporate Identity Provider. In this case, the following certificates (which are used for SAML signing and encryption) are important:
- The Subaccount certificate in BTP: when this changes, the Application's SAML 2.0 Configuration in IAS must be updated.-- The tenant certificate in IAS: when this changes, both the Enterprise Application's SAML 2.0 Configuration in Azure AD and the Trust Configuration in BTP must be updated.-- The Enterprise Application certificate in Azure AD: when this changes, the Corporate Identity Provider's SAML 2.0 Configuration in IAS must be updated.
+- The tenant certificate in IAS: when this changes, both the Enterprise Application's SAML 2.0 Configuration in Microsoft Entra ID and the Trust Configuration in BTP must be updated.
+- The Enterprise Application certificate in Microsoft Entra ID: when this changes, the Corporate Identity Provider's SAML 2.0 Configuration in IAS must be updated.
![Rolling over SAML Signing Certs](./media/scenario-azure-first-sap-identity-integration/sap-rollover-saml-signing-certs.png)
If the certificates are allowed to expire, or when they are replaced in time but
#### Summary of implementation
-[Add an email notification address for certificate expiration](../manage-apps/tutorial-manage-certificates-for-federated-single-sign-on.md#add-email-notification-addresses-for-certificate-expiration) in Azure AD and set it to a group mailbox so that it isn't sent to a single individual (who may even no longer have an account by the time the certificate is about to expire). By default, only the user who created the Enterprise Application will receive a notification.
+[Add an email notification address for certificate expiration](../manage-apps/tutorial-manage-certificates-for-federated-single-sign-on.md#add-email-notification-addresses-for-certificate-expiration) in Microsoft Entra ID and set it to a group mailbox so that it isn't sent to a single individual (who may even no longer have an account by the time the certificate is about to expire). By default, only the user who created the Enterprise Application will receive a notification.
Consider building automation to execute the entire certificate rollover process. For example, one can periodically check for expiring certificates and replace them while updating all relying parties with the new metadata. ## Using Azure AD B2C as the Identity Provider
-[Azure Active Directory B2C](../../active-directory-b2c/overview.md) provides business-to-customer identity as a service. Given that the integration with Azure AD B2C is similar to how you would allow enterprise users to sign in with Azure AD, the recommendations above still mostly apply when you want to use Azure AD B2C for your customers, consumers or citizens and allow them to use their preferred social, enterprise, or local account identities.
+[Azure Active Directory B2C](../../active-directory-b2c/overview.md) provides business-to-customer identity as a service. Given that the integration with Azure AD B2C is similar to how you would allow enterprise users to sign in with Microsoft Entra ID, the recommendations above still mostly apply when you want to use Azure AD B2C for your customers, consumers or citizens and allow them to use their preferred social, enterprise, or local account identities.
There are a few important differences, however. Setting up Azure AD B2C as a corporate identity provider in IAS and configuring federation between both tenants is described in more detail in [this blog post](https://blogs.sap.com/2023/02/08/identity-federation-between-azure-ad-b2c-and-sap-cloud-identity-services-using-custom-policies/). ### Registering a SAML application in Azure AD B2C
-Azure AD B2C doesn't have a gallery of enterprise applications that you can use to easily configure the trust relationship towards the Corporate Identity Provider in IAS. Instead, you will have to use [custom policies](../../active-directory-b2c/custom-policy-overview.md) to [register a SAML application](../../active-directory-b2c/saml-service-provider.md) in Azure AD B2C. This SAML application plays the same logical role as the enterprise application in Azure AD, however, so the same guidance around rollover of SAML certificates applies, for example.
+Azure AD B2C doesn't have a gallery of enterprise applications that you can use to easily configure the trust relationship towards the Corporate Identity Provider in IAS. Instead, you will have to use [custom policies](../../active-directory-b2c/custom-policy-overview.md) to [register a SAML application](../../active-directory-b2c/saml-service-provider.md) in Azure AD B2C. This SAML application plays the same logical role as the enterprise application in Microsoft Entra ID, however, so the same guidance around rollover of SAML certificates applies, for example.
### Authorization with Azure AD B2C
-Azure AD B2C doesn't natively support the use of groups to create collections of users that you can assign access to, which means that the guidance to [use Azure AD groups for authorization through Role Collections in BTP](#3use-azure-ad-groups-for-authorization-through-role-collections-in-iasbtp) has to be implemented differently.
+Azure AD B2C doesn't natively support the use of groups to create collections of users that you can assign access to, which means that the guidance to [use Microsoft Entra groups for authorization through Role Collections in BTP](#3use-azure-ad-groups-for-authorization-through-role-collections-in-iasbtp) has to be implemented differently.
Fortunately, Azure AD B2C is highly customizable, so you can configure the SAML tokens it sends to IAS to include any custom information. For various options on supporting authorization claims, see the documentation accompanying the [Azure AD B2C App Roles sample](https://github.com/azure-ad-b2c/api-connector-samples/tree/main/Authorization-AppRoles), but in summary: through its [API Connector](../../active-directory-b2c/api-connectors-overview.md) extensibility mechanism you can optionally still use groups, app roles, or even a custom database to determine what the user is allowed to access.
Regardless of where the authorization information comes from, it can then be emi
## Next Steps - Learn more about the initial setup in [this tutorial](../saas-apps/sap-hana-cloud-platform-identity-authentication-tutorial.md)-- Discover additional [SAP integration scenarios with Azure AD](../../sap/workloads/integration-get-started.md#microsoft-entra-id-formerly-azure-ad) and beyond
+- Discover additional [SAP integration scenarios with Microsoft Entra ID](../../sap/workloads/integration-get-started.md#microsoft-entra-id-formerly-azure-ad) and beyond
active-directory Security Defaults https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/security-defaults.md
Title: Providing a default level of security in Azure Active Directory
-description: Get protected from common identity threats using Azure AD security defaults
+ Title: Providing a default level of security in Microsoft Entra ID
+description: Get protected from common identity threats using Microsoft Entra security defaults
-# Security defaults in Azure AD
+# Security defaults in Microsoft Entra ID
Security defaults make it easier to help protect your organization from identity-related attacks like password spray, replay, and phishing common in today's environments.
-Microsoft is making these preconfigured security settings available to everyone, because we know managing security can be difficult. Based on our learnings more than 99.9% of those common identity-related attacks are stopped by using multifactor authentication (MFA) and blocking legacy authentication. Our goal is to ensure that all organizations have at least a basic level of security enabled at no extra cost.
+Microsoft is making these preconfigured security settings available to everyone, because we know managing security can be difficult. Based on our learnings more than 99.9% of those common identity-related attacks are stopped by using multifactor authentication and blocking legacy authentication. Our goal is to ensure that all organizations have at least a basic level of security enabled at no extra cost.
These basic controls include:
These basic controls include:
## Who's it for? - Organizations who want to increase their security posture, but don't know how or where to start.-- Organizations using the free tier of Azure Active Directory licensing.
+- Organizations using the free tier of Microsoft Entra licensing.
### Who should use Conditional Access? -- If you're an organization with Azure Active Directory Premium licenses, security defaults are probably not right for you.
+- If you're an organization with Microsoft Entra ID P1 or P2 licenses, security defaults are probably not right for you.
- If your organization has complex security requirements, you should consider [Conditional Access](../conditional-access/concept-conditional-access-policy-common.md#template-categories) ## Enabling security defaults
As part of enabling security defaults, administrators should revoke all existing
## Enforced security policies
-### Require all users to register for Azure AD Multifactor Authentication
+<a name='require-all-users-to-register-for-azure-ad-multifactor-authentication'></a>
+
+### Require all users to register for Microsoft Entra multifactor authentication
All users have 14 days to register using the [Microsoft Authenticator app](../authentication/concept-authentication-authenticator-app.md) or any app supporting [OATH TOTP](../authentication/concept-authentication-oath-tokens.md). After the 14 days have passed, the user can't sign in until registration is completed. A user's 14-day period begins after their first successful interactive sign-in after enabling security defaults.
This policy applies to all users who are accessing Azure Resource Manager servic
> Pre-2017 Exchange Online tenants have modern authentication disabled by default. In order to avoid the possibility of a login loop while authenticating through these tenants, you must [enable modern authentication](/exchange/clients-and-mobile-in-exchange-online/enable-or-disable-modern-authentication-in-exchange-online). > [!NOTE]
-> The Azure AD Connect synchronization account is excluded from security defaults and will not be prompted to register for or perform multifactor authentication. Organizations should not be using this account for other purposes.
+> The Microsoft Entra Connect synchronization account is excluded from security defaults and will not be prompted to register for or perform multifactor authentication. Organizations should not be using this account for other purposes.
## Deployment considerations
Any [B2B guest](../external-identities/what-is-b2b.md) users or [B2B direct conn
### Disabled MFA status
-If your organization is a previous user of per-user based multifactor authentication, don't be alarmed to not see users in an **Enabled** or **Enforced** status if you look at the Multi-Factor Auth status page. **Disabled** is the appropriate status for users who are using security defaults or Conditional Access based multifactor authentication.
+If your organization is a previous user of per-user based multifactor authentication, don't be alarmed to not see users in an **Enabled** or **Enforced** status if you look at the multifactor authentication status page. **Disabled** is the appropriate status for users who are using security defaults or Conditional Access based multifactor authentication.
### Disabling security defaults
To disable security defaults in your directory:
## Next steps - [Blog: Introducing security defaults](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/introducing-security-defaults/ba-p/1061414)-- More information about licensing can be found on the [Azure AD pricing page](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+- More information about licensing can be found on the [Microsoft Entra pricing page](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
active-directory Sign Up Organization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/sign-up-organization.md
Title: Sign up your organization
-description: Instructions about how to sign up your organization to use Azure and Azure Active Directory.
+description: Instructions about how to sign up your organization to use Azure and Microsoft Entra ID.
-# Sign up your organization to use Azure Active Directory
-Sign up for Azure Active Directory (Azure AD) or a new Microsoft Azure subscription, using either:
+# Sign up your organization to use Microsoft Entra ID
+Sign up for Microsoft Entra ID or a new Microsoft Azure subscription, using either:
- **Microsoft account.** Use your personal Microsoft account to get access to Azure and all consumer-oriented Microsoft products and cloud services, such as Outlook (Hotmail), Messenger, OneDrive, MSN, Xbox LIVE, or Microsoft 365. Signing up for an Outlook.com mailbox automatically creates a Microsoft account. For more information, see [Microsoft account overview](https://account.microsoft.com/account). -- **Work or school account.** Use your work or school-related account to get access to all the small, medium, and enterprise cloud services from Microsoft, such as Azure, Microsoft Intune, or Microsoft 365. After you sign up for one of these services as an organization, Azure AD automatically provisions a cloud-based directory that represents your organization. For more information, see [Manage your Azure AD directory](./whatis.md).
+- **Work or school account.** Use your work or school-related account to get access to all the small, medium, and enterprise cloud services from Microsoft, such as Azure, Microsoft Intune, or Microsoft 365. After you sign up for one of these services as an organization, Microsoft Entra ID automatically provisions a cloud-based directory that represents your organization. For more information, see [Manage your Microsoft Entra directory](./whatis.md).
> [!Note]
- > We recommend that you use your work or school account if you already have access to Azure AD. However, you should use whichever type of account is associated with your Azure subscription.
+ > We recommend that you use your work or school account if you already have access to Microsoft Entra ID. However, you should use whichever type of account is associated with your Azure subscription.
## Next steps - [How to buy Azure](https://azure.microsoft.com/pricing/purchase-options/) -- [Sign up for Azure Active Directory Premium editions](./get-started-premium.md)
+- [Sign up for Microsoft Entra ID P1 or P2 editions](./get-started-premium.md)
-- [Learn more about Azure AD](./whatis.md)
+- [Learn more about Microsoft Entra ID](./whatis.md)
- [Use your on-premises identity infrastructure in the cloud](../hybrid/whatis-hybrid-identity.md)
active-directory Users Assign Role Azure Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/users-assign-role-azure-portal.md
Title: Manage Azure AD user roles
-description: Instructions about how to assign and update user roles with Azure Active Directory.
+ Title: Manage Microsoft Entra user roles
+description: Instructions about how to assign and update user roles with Microsoft Entra ID.
Last updated 10/17/2022
-# Assign user roles with Azure Active Directory
+# Assign user roles with Microsoft Entra ID
The ability to manage resources is granted by assigning roles that provide the required permissions. Roles can be assigned to individual users or groups. To align with the [Zero Trust guiding principles](../../security/fundamentals/zero-trust.md), use Just-In-Time and Just-Enough-Access policies when assigning roles. Before assigning roles to users, review the following Microsoft Learn articles: -- [Learn about Azure AD roles](../roles/concept-understand-roles.md)
+- [Learn about Microsoft Entra roles](../roles/concept-understand-roles.md)
- [Learn about role based access control](../../role-based-access-control/rbac-and-directory-admin-roles.md) - [Explore the Azure built-in roles](../roles/permissions-reference.md)
active-directory Users Default Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/users-default-permissions.md
Title: Default user permissions
-description: Learn about the user permissions available in Azure Active Directory.
+description: Learn about the user permissions available in Microsoft Entra ID.
-# What are the default user permissions in Azure Active Directory?
+# What are the default user permissions in Microsoft Entra ID?
-In Azure Active Directory (Azure AD), all users are granted a set of default permissions. A user's access consists of the type of user, their [role assignments](./how-subscriptions-associated-directory.md), and their ownership of individual objects.
+In Microsoft Entra ID, all users are granted a set of default permissions. A user's access consists of the type of user, their [role assignments](./how-subscriptions-associated-directory.md), and their ownership of individual objects.
-This article describes those default permissions and compares the member and guest user defaults. The default user permissions can be changed only in user settings in Azure AD.
+This article describes those default permissions and compares the member and guest user defaults. The default user permissions can be changed only in user settings in Microsoft Entra ID.
## Member and guest users
-The set of default permissions depends on whether the user is a native member of the tenant (member user) or whether the user is brought over from another directory as a business-to-business (B2B) collaboration guest (guest user). For more information about adding guest users, see [What is Azure AD B2B collaboration?](../external-identities/what-is-b2b.md). Here are the capabilities of the default permissions:
+The set of default permissions depends on whether the user is a native member of the tenant (member user) or whether the user is brought over from another directory as a business-to-business (B2B) collaboration guest (guest user). For more information about adding guest users, see [What is Microsoft Entra B2B collaboration?](../external-identities/what-is-b2b.md). Here are the capabilities of the default permissions:
* *Member users* can register applications, manage their own profile photo and mobile phone number, change their own password, and invite B2B guests. These users can also read all directory information (with a few exceptions). * *Guest users* have restricted directory permissions. They can manage their own profile, change their own password, and retrieve some information about other users, groups, and apps. However, they can't read all directory information.
It's possible to add restrictions to users' default permissions.
You can restrict default permissions for member users in the following ways: > [!CAUTION]
-> Using the **Restrict access to Azure AD administration portal** switch **is NOT a security measure**. For more information on the functionality, see the table below.
+> Using the **Restrict access to Microsoft Entra administration portal** switch **is NOT a security measure**. For more information on the functionality, see the table below.
| Permission | Setting explanation | | - | | | **Register applications** | Setting this option to **No** prevents users from creating application registrations. You can then grant the ability back to specific individuals, by adding them to the application developer role. | | **Allow users to connect work or school account with LinkedIn** | Setting this option to **No** prevents users from connecting their work or school account with their LinkedIn account. For more information, see [LinkedIn account connections data sharing and consent](../enterprise-users/linkedin-user-consent.md). |
-| **Create security groups** | Setting this option to **No** prevents users from creating security groups. Global Administrators and User Administrators can still create security groups. To learn how, see [Azure Active Directory cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md). |
-| **Create Microsoft 365 groups** | Setting this option to **No** prevents users from creating Microsoft 365 groups. Setting this option to **Some** allows a set of users to create Microsoft 365 groups. Global Administrators and User Administrators can still create Microsoft 365 groups. To learn how, see [Azure Active Directory cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md). |
-| **Restrict access to Azure AD administration portal** | **What does this switch do?** <br>**No** lets non-administrators browse the Azure AD administration portal. <br>**Yes** Restricts non-administrators from browsing the Azure AD administration portal. Non-administrators who are owners of groups or applications are unable to use the Azure portal to manage their owned resources. </p><p></p><p>**What does it not do?** <br> It doesn't restrict access to Azure AD data using PowerShell, Microsoft GraphAPI, or other clients such as Visual Studio. <br>It doesn't restrict access as long as a user is assigned a custom role (or any role). </p><p></p><p>**When should I use this switch?** <br>Use this option to prevent users from misconfiguring the resources that they own. </p><p></p><p>**When should I not use this switch?** <br>Don't use this switch as a security measure. Instead, create a Conditional Access policy that targets Microsoft Azure Management that blocks non-administrators access to [Microsoft Azure Management](../conditional-access/concept-conditional-access-cloud-apps.md#microsoft-azure-management). </p><p></p><p> **How do I grant only a specific non-administrator users the ability to use the Azure AD administration portal?** <br> Set this option to **Yes**, then assign them a role like global reader. </p><p></p><p>**Restrict access to the Entra administration portal** <br>A Conditional Access policy that targets Microsoft Azure Management targets access to all Azure management. |
-| **Restrict non-admin users from creating tenants** | Users can create tenants in the Azure AD and Entra administration portal under Manage tenant. The creation of a tenant is recorded in the Audit log as category DirectoryManagement and activity Create Company. Anyone who creates a tenant becomes the Global Administrator of that tenant. The newly created tenant doesn't inherit any settings or configurations. </p><p></p><p>**What does this switch do?** <br> Setting this option to **Yes** restricts creation of Azure AD tenants to the Global Administrator or tenant creator roles. Setting this option to **No** allows non-admin users to create Azure AD tenants. Tenant create will continue to be recorded in the Audit log. </p><p></p><p>**How do I grant only a specific non-administrator users the ability to create new tenants?** <br> Set this option to Yes, then assign them the tenant creator role.|
-| **Restrict users from recovering the BitLocker key(s) for their owned devices** | This setting can be found in the Azure AD and Entra portal in the Device Settings. Setting this option to **Yes** restricts users from being able to self-service recover BitLocker key(s) for their owned devices. Users will have to contact their organization's helpdesk to retrieve their BitLocker keys. Setting this option to **No** allows users to recover their BitLocker key(s). |
+| **Create security groups** | Setting this option to **No** prevents users from creating security groups. Global Administrators and User Administrators can still create security groups. To learn how, see [Microsoft Entra cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md). |
+| **Create Microsoft 365 groups** | Setting this option to **No** prevents users from creating Microsoft 365 groups. Setting this option to **Some** allows a set of users to create Microsoft 365 groups. Global Administrators and User Administrators can still create Microsoft 365 groups. To learn how, see [Microsoft Entra cmdlets for configuring group settings](../enterprise-users/groups-settings-cmdlets.md). |
+| **Restrict access to Microsoft Entra administration portal** | **What does this switch do?** <br>**No** lets non-administrators browse the Microsoft Entra administration portal. <br>**Yes** Restricts non-administrators from browsing the Microsoft Entra administration portal. Non-administrators who are owners of groups or applications are unable to use the Azure portal to manage their owned resources. </p><p></p><p>**What does it not do?** <br> It doesn't restrict access to Microsoft Entra data using PowerShell, Microsoft GraphAPI, or other clients such as Visual Studio. <br>It doesn't restrict access as long as a user is assigned a custom role (or any role). </p><p></p><p>**When should I use this switch?** <br>Use this option to prevent users from misconfiguring the resources that they own. </p><p></p><p>**When should I not use this switch?** <br>Don't use this switch as a security measure. Instead, create a Conditional Access policy that targets Microsoft Azure Management that blocks non-administrators access to [Microsoft Azure Management](../conditional-access/concept-conditional-access-cloud-apps.md#microsoft-azure-management). </p><p></p><p> **How do I grant only a specific non-administrator users the ability to use the Microsoft Entra administration portal?** <br> Set this option to **Yes**, then assign them a role like global reader. </p><p></p><p>**Restrict access to the Microsoft Entra administration portal** <br>A Conditional Access policy that targets Microsoft Azure Management targets access to all Azure management. |
+| **Restrict non-admin users from creating tenants** | Users can create tenants in the Microsoft Entra ID and Microsoft Entra administration portal under Manage tenant. The creation of a tenant is recorded in the Audit log as category DirectoryManagement and activity Create Company. Anyone who creates a tenant becomes the Global Administrator of that tenant. The newly created tenant doesn't inherit any settings or configurations. </p><p></p><p>**What does this switch do?** <br> Setting this option to **Yes** restricts creation of Microsoft Entra tenants to the Global Administrator or tenant creator roles. Setting this option to **No** allows non-admin users to create Microsoft Entra tenants. Tenant create will continue to be recorded in the Audit log. </p><p></p><p>**How do I grant only a specific non-administrator users the ability to create new tenants?** <br> Set this option to Yes, then assign them the tenant creator role.|
+| **Restrict users from recovering the BitLocker key(s) for their owned devices** | This setting can be found in the Microsoft Entra ID and Microsoft Entra portal in the Device Settings. Setting this option to **Yes** restricts users from being able to self-service recover BitLocker key(s) for their owned devices. Users will have to contact their organization's helpdesk to retrieve their BitLocker keys. Setting this option to **No** allows users to recover their BitLocker key(s). |
| **Read other users** | This setting is available in Microsoft Graph and PowerShell only. Setting this flag to `$false` prevents all non-admins from reading user information from the directory. This flag doesn't prevent reading user information in other Microsoft services like Exchange Online.</p><p>This setting is meant for special circumstances, so we don't recommend setting the flag to `$false`. | The **Restrict non-admin users from creating tenants** option is shown [below](https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/UserSettings)
The **Restrict non-admin users from creating tenants** option is shown [below](h
You can restrict default permissions for guest users in the following ways. >[!NOTE]
->The **Guest user access restrictions** setting replaced the **Guest users permissions are limited** setting. For guidance on using this feature, see [Restrict guest access permissions in Azure Active Directory](../enterprise-users/users-restrict-guest-permissions.md).
+>The **Guest user access restrictions** setting replaced the **Guest users permissions are limited** setting. For guidance on using this feature, see [Restrict guest access permissions in Microsoft Entra ID](../enterprise-users/users-restrict-guest-permissions.md).
Permission | Setting explanation - |
To assign a group owner, see [Managing owners for a group](./how-to-manage-group
### Ownership permissions
-The following tables describe the specific permissions in Azure AD that member users have over owned objects. Users have these permissions only on objects that they own.
+The following tables describe the specific permissions in Microsoft Entra ID that member users have over owned objects. Users have these permissions only on objects that they own.
#### Owned application registrations
Users can perform the following actions on owned application registrations:
| **Action** | **Description** | | | |
-| microsoft.directory/applications/audience/update | Update the `applications.audience` property in Azure AD. |
-| microsoft.directory/applications/authentication/update | Update the `applications.authentication` property in Azure AD. |
-| microsoft.directory/applications/basic/update | Update basic properties on applications in Azure AD. |
-| microsoft.directory/applications/credentials/update | Update the `applications.credentials` property in Azure AD. |
-| microsoft.directory/applications/delete | Delete applications in Azure AD. |
-| microsoft.directory/applications/owners/update | Update the `applications.owners` property in Azure AD. |
-| microsoft.directory/applications/permissions/update | Update the `applications.permissions` property in Azure AD. |
-| microsoft.directory/applications/policies/update | Update the `applications.policies` property in Azure AD. |
-| microsoft.directory/applications/restore | Restore applications in Azure AD. |
+| microsoft.directory/applications/audience/update | Update the `applications.audience` property in Microsoft Entra ID. |
+| microsoft.directory/applications/authentication/update | Update the `applications.authentication` property in Microsoft Entra ID. |
+| microsoft.directory/applications/basic/update | Update basic properties on applications in Microsoft Entra ID. |
+| microsoft.directory/applications/credentials/update | Update the `applications.credentials` property in Microsoft Entra ID. |
+| microsoft.directory/applications/delete | Delete applications in Microsoft Entra ID. |
+| microsoft.directory/applications/owners/update | Update the `applications.owners` property in Microsoft Entra ID. |
+| microsoft.directory/applications/permissions/update | Update the `applications.permissions` property in Microsoft Entra ID. |
+| microsoft.directory/applications/policies/update | Update the `applications.policies` property in Microsoft Entra ID. |
+| microsoft.directory/applications/restore | Restore applications in Microsoft Entra ID. |
#### Owned enterprise applications
Users can perform the following actions on owned enterprise applications. An ent
| **Action** | **Description** | | | |
-| microsoft.directory/auditLogs/allProperties/read | Read all properties (including privileged properties) on audit logs in Azure AD. |
-| microsoft.directory/policies/basic/update | Update basic properties on policies in Azure AD. |
-| microsoft.directory/policies/delete | Delete policies in Azure AD. |
-| microsoft.directory/policies/owners/update | Update the `policies.owners` property in Azure AD. |
-| microsoft.directory/servicePrincipals/appRoleAssignedTo/update | Update the `servicePrincipals.appRoleAssignedTo` property in Azure AD. |
-| microsoft.directory/servicePrincipals/appRoleAssignments/update | Update the `users.appRoleAssignments` property in Azure AD. |
-| microsoft.directory/servicePrincipals/audience/update | Update the `servicePrincipals.audience` property in Azure AD. |
-| microsoft.directory/servicePrincipals/authentication/update | Update the `servicePrincipals.authentication` property in Azure AD. |
-| microsoft.directory/servicePrincipals/basic/update | Update basic properties on service principals in Azure AD. |
-| microsoft.directory/servicePrincipals/credentials/update | Update the `servicePrincipals.credentials` property in Azure AD. |
-| microsoft.directory/servicePrincipals/delete | Delete service principals in Azure AD. |
-| microsoft.directory/servicePrincipals/owners/update | Update the `servicePrincipals.owners` property in Azure AD. |
-| microsoft.directory/servicePrincipals/permissions/update | Update the `servicePrincipals.permissions` property in Azure AD. |
-| microsoft.directory/servicePrincipals/policies/update | Update the `servicePrincipals.policies` property in Azure AD. |
-| microsoft.directory/signInReports/allProperties/read | Read all properties (including privileged properties) on sign-in reports in Azure AD. |
+| microsoft.directory/auditLogs/allProperties/read | Read all properties (including privileged properties) on audit logs in Microsoft Entra ID. |
+| microsoft.directory/policies/basic/update | Update basic properties on policies in Microsoft Entra ID. |
+| microsoft.directory/policies/delete | Delete policies in Microsoft Entra ID. |
+| microsoft.directory/policies/owners/update | Update the `policies.owners` property in Microsoft Entra ID. |
+| microsoft.directory/servicePrincipals/appRoleAssignedTo/update | Update the `servicePrincipals.appRoleAssignedTo` property in Microsoft Entra ID. |
+| microsoft.directory/servicePrincipals/appRoleAssignments/update | Update the `users.appRoleAssignments` property in Microsoft Entra ID. |
+| microsoft.directory/servicePrincipals/audience/update | Update the `servicePrincipals.audience` property in Microsoft Entra ID. |
+| microsoft.directory/servicePrincipals/authentication/update | Update the `servicePrincipals.authentication` property in Microsoft Entra ID. |
+| microsoft.directory/servicePrincipals/basic/update | Update basic properties on service principals in Microsoft Entra ID. |
+| microsoft.directory/servicePrincipals/credentials/update | Update the `servicePrincipals.credentials` property in Microsoft Entra ID. |
+| microsoft.directory/servicePrincipals/delete | Delete service principals in Microsoft Entra ID. |
+| microsoft.directory/servicePrincipals/owners/update | Update the `servicePrincipals.owners` property in Microsoft Entra ID. |
+| microsoft.directory/servicePrincipals/permissions/update | Update the `servicePrincipals.permissions` property in Microsoft Entra ID. |
+| microsoft.directory/servicePrincipals/policies/update | Update the `servicePrincipals.policies` property in Microsoft Entra ID. |
+| microsoft.directory/signInReports/allProperties/read | Read all properties (including privileged properties) on sign-in reports in Microsoft Entra ID. |
| microsoft.directory/servicePrincipals/synchronizationCredentials/manage | Manage application provisioning secrets and credentials | | microsoft.directory/servicePrincipals/synchronizationJobs/manage | Start, restart, and pause application provisioning synchronization jobs | | microsoft.directory/servicePrincipals/synchronizationSchema/manage | Create and manage application provisioning synchronization jobs and schema |
Users can perform the following actions on owned devices:
| **Action** | **Description** | | | |
-| microsoft.directory/devices/bitLockerRecoveryKeys/read | Read the `devices.bitLockerRecoveryKeys` property in Azure AD. |
-| microsoft.directory/devices/disable | Disable devices in Azure AD. |
+| microsoft.directory/devices/bitLockerRecoveryKeys/read | Read the `devices.bitLockerRecoveryKeys` property in Microsoft Entra ID. |
+| microsoft.directory/devices/disable | Disable devices in Microsoft Entra ID. |
#### Owned groups Users can perform the following actions on owned groups. > [!NOTE]
-> Owners of dynamic groups must have a Global Administrator, Group Administrator, Intune Administrator, or User Administrator role to edit group membership rules. For more information, see [Create or update a dynamic group in Azure Active Directory](../enterprise-users/groups-create-rule.md).
+> Owners of dynamic groups must have a Global Administrator, Group Administrator, Intune Administrator, or User Administrator role to edit group membership rules. For more information, see [Create or update a dynamic group in Microsoft Entra ID](../enterprise-users/groups-create-rule.md).
| **Action** | **Description** | | | |
-| microsoft.directory/groups/appRoleAssignments/update | Update the `groups.appRoleAssignments` property in Azure AD. |
-| microsoft.directory/groups/basic/update | Update basic properties on groups in Azure AD. |
-| microsoft.directory/groups/delete | Delete groups in Azure AD. |
-| microsoft.directory/groups/members/update | Update the `groups.members` property in Azure AD. |
-| microsoft.directory/groups/owners/update | Update the `groups.owners` property in Azure AD. |
-| microsoft.directory/groups/restore | Restore groups in Azure AD. |
-| microsoft.directory/groups/settings/update | Update the `groups.settings` property in Azure AD. |
+| microsoft.directory/groups/appRoleAssignments/update | Update the `groups.appRoleAssignments` property in Microsoft Entra ID. |
+| microsoft.directory/groups/basic/update | Update basic properties on groups in Microsoft Entra ID. |
+| microsoft.directory/groups/delete | Delete groups in Microsoft Entra ID. |
+| microsoft.directory/groups/members/update | Update the `groups.members` property in Microsoft Entra ID. |
+| microsoft.directory/groups/owners/update | Update the `groups.owners` property in Microsoft Entra ID. |
+| microsoft.directory/groups/restore | Restore groups in Microsoft Entra ID. |
+| microsoft.directory/groups/settings/update | Update the `groups.settings` property in Microsoft Entra ID. |
## Next steps
-* To learn more about the **Guest user access restrictions** setting, see [Restrict guest access permissions in Azure Active Directory](../enterprise-users/users-restrict-guest-permissions.md).
-* To learn more about how to assign Azure AD administrator roles, see [Assign a user to administrator roles in Azure Active Directory](./how-subscriptions-associated-directory.md).
+* To learn more about the **Guest user access restrictions** setting, see [Restrict guest access permissions in Microsoft Entra ID](../enterprise-users/users-restrict-guest-permissions.md).
+* To learn more about how to assign Microsoft Entra administrator roles, see [Assign a user to administrator roles in Microsoft Entra ID](./how-subscriptions-associated-directory.md).
* To learn more about how resource access is controlled in Microsoft Azure, see [Understanding resource access in Azure](../../role-based-access-control/rbac-and-directory-admin-roles.md).
-* For more information on how Azure AD relates to your Azure subscription, see [How Azure subscriptions are associated with Azure Active Directory](./how-subscriptions-associated-directory.md).
+* For more information on how Microsoft Entra ID relates to your Azure subscription, see [How Azure subscriptions are associated with Microsoft Entra ID](./how-subscriptions-associated-directory.md).
* [Manage users](./add-users.md).
active-directory Users Reset Password Azure Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/users-reset-password-azure-portal.md
Title: Reset a user's password
-description: Instructions about how to reset a user's password using Azure Active Directory.
+description: Instructions about how to reset a user's password using Microsoft Entra ID.
Administrators can reset a user's password if the password is forgotten, if the
> > If your user has a source of authority as Windows Server Active Directory, you'll only be able to reset the password if you've turned on password writeback and the user domain is managed. Changing the user password for federated domains is not supported. In this case, you should change the user password in the on-premises Active Directory. >
-> If your user has a source of authority as External Azure AD, you won't be able to reset the password. Only the user, or an administrator in that tenant, can reset the password.
+> If your user has a source of authority as External Microsoft Entra ID, you won't be able to reset the password. Only the user, or an administrator in that tenant, can reset the password.
## To reset a password
Administrators can reset a user's password if the password is forgotten, if the
1. In the **Reset password** page, select **Reset password**. > [!NOTE]
- > When using Azure Active Directory, a temporary password is auto-generated for the user. When using Active Directory on-premises, you create the password for the user.
+ > When using Microsoft Entra ID, a temporary password is auto-generated for the user. When using Active Directory on-premises, you create the password for the user.
1. Copy the password and give it to the user. The user will be required to change the password during the next sign-in process.
Administrators can reset a user's password if the password is forgotten, if the
> The temporary password never expires. The next time the user signs in, the password will still work, regardless how much time has passed since the temporary password was generated. > [!IMPORTANT]
-> If an administrator is unable to reset the user's password, and the Application Event Logs on the Azure AD Connect server has error code hr=80231367, review the user's attributes in Active Directory. If the attribute **AdminCount** is set to 1, this will prevent an administrator from resetting the user's password. The attribute **AdminCount** must be set to 0, in order for an administrators to reset the user's password.
+> If an administrator is unable to reset the user's password, and the Application Event Logs on the Microsoft Entra Connect server has error code hr=80231367, review the user's attributes in Active Directory. If the attribute **AdminCount** is set to 1, this will prevent an administrator from resetting the user's password. The attribute **AdminCount** must be set to 0, in order for an administrators to reset the user's password.
## Next steps
After you've reset your user's password, you can perform the following basic pro
- [Create a basic group and add members](./how-to-manage-groups.md)
-Or you can perform more complex user scenarios, such as assigning delegates, using policies, and sharing user accounts. For more information about other available actions, see [Azure Active Directory user management documentation](../enterprise-users/index.yml).
+Or you can perform more complex user scenarios, such as assigning delegates, using policies, and sharing user accounts. For more information about other available actions, see [Microsoft Entra user management documentation](../enterprise-users/index.yml).
active-directory Users Restore https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/users-restore.md
Title: Restore or permanently remove recently deleted user
-description: How to view restorable users, restore a deleted user, or permanently delete a user with Azure Active Directory.
+description: How to view restorable users, restore a deleted user, or permanently delete a user with Microsoft Entra ID.
After you've restored or deleted your users, you can:
- [Add guest users from another organization](../external-identities/what-is-b2b.md)
-For more information about other available user management tasks, [Azure AD user management documentation](../enterprise-users/index.yml).
+For more information about other available user management tasks, [Microsoft Entra user management documentation](../enterprise-users/index.yml).
active-directory What Is Deprecated https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/what-is-deprecated.md
Title: What's deprecated in Azure Active Directory?
-description: Learn about features being deprecated in Azure Active Directory
+ Title: What's deprecated in Microsoft Entra ID?
+description: Learn about features being deprecated in Microsoft Entra ID
-# What's deprecated in Azure Active Directory?
+# What's deprecated in Microsoft Entra ID?
-The lifecycle of functionality, features, and services are governed by policy, support timelines, data, also leadership and engineering team decisions. Lifecycle information allows customers to predictably plan long-term deployment aspects, transition from outdated to new technology, and help improve business outcomes. Use the definitions below to understand the following table with change information about Azure Active Directory (Azure AD) features, services, and functionality.
+The lifecycle of functionality, features, and services are governed by policy, support timelines, data, also leadership and engineering team decisions. Lifecycle information allows customers to predictably plan long-term deployment aspects, transition from outdated to new technology, and help improve business outcomes. Use the definitions below to understand the following table with change information about Azure Active Directory (Azure AD) and Microsoft Entra features, services, and functionality.
Get notified about when to revisit this page for updates by copying and pasting this URL: `https://learn.microsoft.com/api/search/rss?search=%22What's+deprecated+in+Azure+Active+Directory%22&locale=en-us` into your ![RSS feed reader icon](./media/whats-new/feed-icon-16x16.png) feed reader.
Use the definitions in this section help clarify the state, availability, and su
* **End-of-life** - engineering investments have ended, and the feature is unavailable to any customer ## Next steps
-[What's new in Azure Active Directory?](../../active-directory/fundamentals/whats-new.md)
+[What's new in Microsoft Entra ID?](../../active-directory/fundamentals/whats-new.md)
## Resources * [Microsoft Entra Change Announcement blog](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/microsoft-entra-change-announcements-november-2022-train/ba-p/2967452)
active-directory Whatis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/fundamentals/whatis.md
Title: What is Azure Active Directory?
-description: Learn about Azure Active Directory, including terminology, available licenses, and a list of associated features.
+ Title: What is Microsoft Entra ID?
+description: Learn about Microsoft Entra ID, including terminology, available licenses, and a list of associated features.
Last updated 01/23/2023
-# Customer intent: As a new administrator, I want to understand what Azure Active Directory is, which license is right for me, and what features are available.
+# Customer intent: As a new administrator, I want to understand what Microsoft Entra ID is, which license is right for me, and what features are available.
-# What is Azure Active Directory?
+# What is Microsoft Entra ID?
-Azure Active Directory (Azure AD) is a cloud-based identity and access management service. Azure AD enables your employees access external resources, such as Microsoft 365, the Azure portal, and thousands of other SaaS applications. Azure Active Directory also helps them access internal resources like apps on your corporate intranet, and any cloud apps developed for your own organization. To learn how to create a tenant, see [Quickstart: Create a new tenant in Azure Active Directory](./create-new-tenant.md).
+Microsoft Entra ID is a cloud-based identity and access management service. Microsoft Entra ID enables your employees access external resources, such as Microsoft 365, the Azure portal, and thousands of other SaaS applications. Microsoft Entra ID also helps them access internal resources like apps on your corporate intranet, and any cloud apps developed for your own organization. To learn how to create a tenant, see [Quickstart: Create a new tenant in Microsoft Entra ID](./create-new-tenant.md).
-To learn the differences between Active Directory and Azure Active Directory, see [Compare Active Directory to Azure Active Directory](compare.md). You can also refer [Microsoft Cloud for Enterprise Architects Series](/microsoft-365/solutions/cloud-architecture-models) posters to better understand the core identity services in Azure like Azure AD and Microsoft-365.
+To learn the differences between Active Directory and Microsoft Entra ID, see [Compare Active Directory to Microsoft Entra ID](compare.md). You can also refer [Microsoft Cloud for Enterprise Architects Series](/microsoft-365/solutions/cloud-architecture-models) posters to better understand the core identity services in Azure like Microsoft Entra ID and Microsoft-365.
-## Who uses Azure AD?
+<a name='who-uses-azure-ad'></a>
-Azure AD provides different benefits to members of your organization based on their role:
+## Who uses Microsoft Entra ID?
-- **IT admins** use Azure AD to control access to apps and app resources, based on business requirements. For example, as an IT admin, you can use Azure AD to require multi-factor authentication when accessing important organizational resources. You could also use Azure AD to automate user provisioning between your existing Windows Server AD and your cloud apps, including Microsoft 365. Finally, Azure AD gives you powerful tools to automatically help protect user identities and credentials and to meet your access governance requirements. To get started, sign up for a [free 30-day Azure Active Directory Premium trial](https://azure.microsoft.com/trial/get-started-active-directory/).
+Microsoft Entra ID provides different benefits to members of your organization based on their role:
-- **App developers** can use Azure AD as a standards-based authentication provider that helps them add single sign-on (SSO) to apps that works with a user's existing credentials. Developers can also use Azure AD APIs to build personalized experiences using organizational data. To get started, sign up for a [free 30-day Azure Active Directory Premium trial](https://azure.microsoft.com/trial/get-started-active-directory/). For more information, you can also see [Azure Active Directory for developers](../develop/index.yml).
+- **IT admins** use Microsoft Entra ID to control access to apps and app resources, based on business requirements. For example, as an IT admin, you can use Microsoft Entra ID to require multi-factor authentication when accessing important organizational resources. You could also use Microsoft Entra ID to automate user provisioning between your existing Windows Server AD and your cloud apps, including Microsoft 365. Finally, Microsoft Entra ID gives you powerful tools to automatically help protect user identities and credentials and to meet your access governance requirements. To get started, sign up for a [free 30-day Microsoft Entra ID P1 or P2 trial](https://azure.microsoft.com/trial/get-started-active-directory/).
-- **Microsoft 365, Office 365, Azure, or Dynamics CRM Online subscribers** already use Azure AD as every Microsoft 365, Office 365, Azure, and Dynamics CRM Online tenant is automatically an Azure AD tenant. You can immediately start managing access to your integrated cloud apps.
+- **App developers** can use Microsoft Entra ID as a standards-based authentication provider that helps them add single sign-on (SSO) to apps that works with a user's existing credentials. Developers can also use Microsoft Entra APIs to build personalized experiences using organizational data. To get started, sign up for a [free 30-day Microsoft Entra ID P1 or P2 trial](https://azure.microsoft.com/trial/get-started-active-directory/). For more information, you can also see [Microsoft Entra ID for developers](../develop/index.yml).
-## What are the Azure AD licenses?
+- **Microsoft 365, Office 365, Azure, or Dynamics CRM Online subscribers** already use Microsoft Entra ID as every Microsoft 365, Office 365, Azure, and Dynamics CRM Online tenant is automatically a Microsoft Entra tenant. You can immediately start managing access to your integrated cloud apps.
-Microsoft Online business services, such as Microsoft 365 or Microsoft Azure, use Azure AD for sign-in activities and to help protect your identities. If you subscribe to any Microsoft Online business service, you automatically get access to [Azure AD free](https://www.microsoft.com/security/business/identity-access/azure-active-directory-pricing).
+<a name='what-are-the-azure-ad-licenses'></a>
-To enhance your Azure AD implementation, you can also add paid features by upgrading to Azure Active Directory Premium P1 or Premium P2 licenses. Azure AD paid licenses are built on top of your existing free directory. The licenses provide self-service, enhanced monitoring, security reporting, and secure access for your mobile users.
+## What are the Microsoft Entra ID licenses?
+
+Microsoft Online business services, such as Microsoft 365 or Microsoft Azure, use Microsoft Entra ID for sign-in activities and to help protect your identities. If you subscribe to any Microsoft Online business service, you automatically get access to [Microsoft Entra ID Free](https://www.microsoft.com/security/business/identity-access/azure-active-directory-pricing).
+
+To enhance your Microsoft Entra implementation, you can also add paid features by upgrading to Microsoft Entra ID P1 or Premium P2 licenses. Microsoft Entra paid licenses are built on top of your existing free directory. The licenses provide self-service, enhanced monitoring, security reporting, and secure access for your mobile users.
>[!Note]
->For the pricing options of these licenses, see [Azure Active Directory Pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+>For the pricing options of these licenses, see [Microsoft Entra pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
>
->For more information about Azure AD pricing, contact the [Azure Active Directory Forum](https://azure.microsoft.com/support/community/?product=active-directory).
+>For more information about Microsoft Entra pricing, contact the [Microsoft Entra Forum](https://azure.microsoft.com/support/community/?product=active-directory).
+
+- **Microsoft Entra ID Free.** Provides user and group management, on-premises directory synchronization, basic reports, self-service password change for cloud users, and single sign-on across Azure, Microsoft 365, and many popular SaaS apps.
-- **Azure Active Directory Free.** Provides user and group management, on-premises directory synchronization, basic reports, self-service password change for cloud users, and single sign-on across Azure, Microsoft 365, and many popular SaaS apps.
+- **Microsoft Entra ID P1.** In addition to the Free features, P1 also lets your hybrid users access both on-premises and cloud resources. It also supports advanced administration, such as dynamic groups, self-service group management, Microsoft Identity Manager, and cloud write-back capabilities, which allow self-service password reset for your on-premises users.
-- **Azure Active Directory Premium P1.** In addition to the Free features, P1 also lets your hybrid users access both on-premises and cloud resources. It also supports advanced administration, such as dynamic groups, self-service group management, Microsoft Identity Manager, and cloud write-back capabilities, which allow self-service password reset for your on-premises users.
+- **Microsoft Entra ID P2.** In addition to the Free and P1 features, P2 also offers [Microsoft Entra ID Protection](../identity-protection/overview-identity-protection.md) to help provide risk-based Conditional Access to your apps and critical company data and [Privileged Identity Management](../privileged-identity-management/pim-getting-started.md) to help discover, restrict, and monitor administrators and their access to resources and to provide just-in-time access when needed.
-- **Azure Active Directory Premium P2.** In addition to the Free and P1 features, P2 also offers [Azure Active Directory Identity Protection](../identity-protection/overview-identity-protection.md) to help provide risk-based Conditional Access to your apps and critical company data and [Privileged Identity Management](../privileged-identity-management/pim-getting-started.md) to help discover, restrict, and monitor administrators and their access to resources and to provide just-in-time access when needed.
+- **"Pay as you go" feature licenses.** You can also get licenses for features such as, Microsoft Entra Business-to-Customer (B2C). B2C can help you provide identity and access management solutions for your customer-facing apps. For more information, see [Azure Active Directory B2C documentation](../../active-directory-b2c/index.yml).
-- **"Pay as you go" feature licenses.** You can also get licenses for features such as, Azure Active Directory Business-to-Customer (B2C). B2C can help you provide identity and access management solutions for your customer-facing apps. For more information, see [Azure Active Directory B2C documentation](../../active-directory-b2c/index.yml).
+For more information about associating an Azure subscription to Microsoft Entra ID, see [Associate or add an Azure subscription to Microsoft Entra ID](./how-subscriptions-associated-directory.md). For more information about assigning licenses to your users, see [How to: Assign or remove Microsoft Entra ID licenses](license-users-groups.md).
-For more information about associating an Azure subscription to Azure AD, see [Associate or add an Azure subscription to Azure Active Directory](./how-subscriptions-associated-directory.md). For more information about assigning licenses to your users, see [How to: Assign or remove Azure Active Directory licenses](license-users-groups.md).
+<a name='which-features-work-in-azure-ad'></a>
-## Which features work in Azure AD?
+## Which features work in Microsoft Entra ID?
-After you choose your Azure AD license, you'll get access to some or all of the following features:
+After you choose your Microsoft Entra ID license, you'll get access to some or all of the following features:
|Category|Description| |-|--| |Application management|Manage your cloud and on-premises apps using Application Proxy, single sign-on, the My Apps portal, and Software as a Service (SaaS) apps. For more information, see [How to provide secure remote access to on-premises applications](../app-proxy/application-proxy.md) and [Application Management documentation](../manage-apps/index.yml).|
-|Authentication|Manage Azure Active Directory self-service password reset, Multi-Factor Authentication, custom banned password list, and smart lockout. For more information, see [Azure AD Authentication documentation](../authentication/index.yml).|
-|Azure Active Directory for developers|Build apps that sign in all Microsoft identities, get tokens to call Microsoft Graph, other Microsoft APIs, or custom APIs. For more information, see [Microsoft identity platform (Azure Active Directory for developers)](../develop/index.yml).|
-|Business-to-Business (B2B)|Manage your guest users and external partners, while maintaining control over your own corporate data. For more information, see [Azure Active Directory B2B documentation](../external-identities/index.yml).|
+|Authentication|Manage Microsoft Entra self-service password reset, Multi-Factor Authentication, custom banned password list, and smart lockout. For more information, see [Microsoft Entra authentication documentation](../authentication/index.yml).|
+|Microsoft Entra ID for developers|Build apps that sign in all Microsoft identities, get tokens to call Microsoft Graph, other Microsoft APIs, or custom APIs. For more information, see [Microsoft identity platform (Microsoft Entra ID for developers)](../develop/index.yml).|
+|Business-to-Business (B2B)|Manage your guest users and external partners, while maintaining control over your own corporate data. For more information, see [Microsoft Entra B2B documentation](../external-identities/index.yml).|
|Business-to-Customer (B2C)|Customize and control how users sign up, sign in, and manage their profiles when using your apps. For more information, see [Azure Active Directory B2C documentation](../../active-directory-b2c/index.yml).|
-|Conditional Access|Manage access to your cloud apps. For more information, see [Azure AD Conditional Access documentation](../conditional-access/index.yml).|
-|Device Management|Manage how your cloud or on-premises devices access your corporate data. For more information, see [Azure AD Device Management documentation](../devices/index.yml).|
-|Domain services|Join Azure virtual machines to a domain without using domain controllers. For more information, see [Azure AD Domain Services documentation](../../active-directory-domain-services/index.yml).|
-|Enterprise users|Manage license assignments, access to apps, and set up delegates using groups and administrator roles. For more information, see [Azure Active Directory user management documentation](../enterprise-users/index.yml).|
-|Hybrid identity|Use Azure Active Directory Connect and Connect Health to provide a single user identity for authentication and authorization to all resources, regardless of location (cloud or on-premises). For more information, see [Hybrid identity documentation](../hybrid/index.yml).|
-|Identity governance|Manage your organization's identity through employee, business partner, vendor, service, and app access controls. You can also perform access reviews. For more information, see [Azure AD identity governance documentation](../governance/identity-governance-overview.md) and [Azure AD access reviews](../governance/access-reviews-overview.md).|
-|Identity protection|Detect potential vulnerabilities affecting your organization's identities, configure policies to respond to suspicious actions, and then take appropriate action to resolve them. For more information, see [Azure AD Identity Protection](../identity-protection/index.yml).|
-|Managed identities for Azure resources|Provide your Azure services with an automatically managed identity in Azure AD that can authenticate any Azure AD-supported authentication service, including Key Vault. For more information, see [What is managed identities for Azure resources?](../managed-identities-azure-resources/overview.md).|
-|Privileged identity management (PIM)|Manage, control, and monitor access within your organization. This feature includes access to resources in Azure AD and Azure, and other Microsoft Online Services, like Microsoft 365 or Intune. For more information, see [Azure AD Privileged Identity Management](../privileged-identity-management/index.yml).|
-|Reports and monitoring|Gain insights into the security and usage patterns in your environment. For more information, see [Azure Active Directory reports and monitoring](../reports-monitoring/index.yml).|
+|Conditional Access|Manage access to your cloud apps. For more information, see [Microsoft Entra Conditional Access documentation](../conditional-access/index.yml).|
+|Device Management|Manage how your cloud or on-premises devices access your corporate data. For more information, see [Microsoft Entra Device Management documentation](../devices/index.yml).|
+|Domain services|Join Azure virtual machines to a domain without using domain controllers. For more information, see [Microsoft Entra Domain Services documentation](../../active-directory-domain-services/index.yml).|
+|Enterprise users|Manage license assignments, access to apps, and set up delegates using groups and administrator roles. For more information, see [Microsoft Entra user management documentation](../enterprise-users/index.yml).|
+|Hybrid identity|Use Microsoft Entra Connect and Connect Health to provide a single user identity for authentication and authorization to all resources, regardless of location (cloud or on-premises). For more information, see [Hybrid identity documentation](../hybrid/index.yml).|
+|Identity governance|Manage your organization's identity through employee, business partner, vendor, service, and app access controls. You can also perform access reviews. For more information, see [Microsoft Entra ID Governance documentation](../governance/identity-governance-overview.md) and [Microsoft Entra access reviews](../governance/access-reviews-overview.md).|
+|Identity protection|Detect potential vulnerabilities affecting your organization's identities, configure policies to respond to suspicious actions, and then take appropriate action to resolve them. For more information, see [Microsoft Entra ID Protection](../identity-protection/index.yml).|
+|Managed identities for Azure resources|Provide your Azure services with an automatically managed identity in Microsoft Entra ID that can authenticate any Microsoft Entra ID-supported authentication service, including Key Vault. For more information, see [What is managed identities for Azure resources?](../managed-identities-azure-resources/overview.md).|
+|Privileged identity management (PIM)|Manage, control, and monitor access within your organization. This feature includes access to resources in Microsoft Entra ID and Azure, and other Microsoft Online Services, like Microsoft 365 or Intune. For more information, see [Microsoft Entra Privileged Identity Management](../privileged-identity-management/index.yml).|
+|Monitoring and health|Gain insights into the security and usage patterns in your environment. For more information, see [Microsoft Entra monitoring and health](../reports-monitoring/index.yml).|
| Workload identities| Give an identity to your software workload (such as an application, service, script, or container) to authenticate and access other services and resources. For more information, see [workload identities faqs](../workload-identities/workload-identities-faqs.md). ## Terminology
-To better understand Azure AD and its documentation, we recommend reviewing the following terms.
+To better understand Microsoft Entra ID and its documentation, we recommend reviewing the following terms.
|Term or concept|Description| ||--| |Identity| A thing that can get authenticated. An identity can be a user with a username and password. Identities also include applications or other servers that might require authentication through secret keys or certificates.| |Account| An identity that has data associated with it. You canΓÇÖt have an account without an identity.|
-|Azure AD account| An identity created through Azure AD or another Microsoft cloud service, such as Microsoft 365. Identities are stored in Azure AD and accessible to your organization's cloud service subscriptions. This account is also sometimes called a Work or school account.|
-|Account Administrator|This classic subscription administrator role is conceptually the billing owner of a subscription. This role enables you to manage all subscriptions in an account. For more information, see [Azure roles, Azure AD roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).|
-|Service Administrator|This classic subscription administrator role enables you to manage all Azure resources, including access. This role has the equivalent access of a user who is assigned the Owner role at the subscription scope. For more information, see [Azure roles, Azure AD roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).|
-|Owner|This role helps you manage all Azure resources, including access. This role is built on a newer authorization system called Azure role-based access control (Azure RBAC) that provides fine-grained access management to Azure resources. For more information, see [Azure roles, Azure AD roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).|
-|Azure AD Global Administrator|This administrator role is automatically assigned to whomever created the Azure AD tenant. You can have multiple Global Administrators, but only Global Administrators can assign administrator roles (including assigning other Global Administrators) to users. For more information about the various administrator roles, see [Administrator role permissions in Azure Active Directory](../roles/permissions-reference.md).|
+|Microsoft Entra account| An identity created through Microsoft Entra ID or another Microsoft cloud service, such as Microsoft 365. Identities are stored in Microsoft Entra ID and accessible to your organization's cloud service subscriptions. This account is also sometimes called a Work or school account.|
+|Account Administrator|This classic subscription administrator role is conceptually the billing owner of a subscription. This role enables you to manage all subscriptions in an account. For more information, see [Azure roles, Microsoft Entra roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).|
+|Service Administrator|This classic subscription administrator role enables you to manage all Azure resources, including access. This role has the equivalent access of a user who is assigned the Owner role at the subscription scope. For more information, see [Azure roles, Microsoft Entra roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).|
+|Owner|This role helps you manage all Azure resources, including access. This role is built on a newer authorization system called Azure role-based access control (Azure RBAC) that provides fine-grained access management to Azure resources. For more information, see [Azure roles, Microsoft Entra roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).|
+|Microsoft Entra Global Administrator|This administrator role is automatically assigned to whomever created the Microsoft Entra tenant. You can have multiple Global Administrators, but only Global Administrators can assign administrator roles (including assigning other Global Administrators) to users. For more information about the various administrator roles, see [Administrator role permissions in Microsoft Entra ID](../roles/permissions-reference.md).|
|Azure subscription| Used to pay for Azure cloud services. You can have many subscriptions and they're linked to a credit card.|
-|Azure tenant| A dedicated and trusted instance of Azure AD. The tenant is automatically created when your organization signs up for a Microsoft cloud service subscription. These subscriptions include Microsoft Azure, Microsoft Intune, or Microsoft 365. An Azure tenant represents a single organization.|
+|Azure tenant| A dedicated and trusted instance of Microsoft Entra ID. The tenant is automatically created when your organization signs up for a Microsoft cloud service subscription. These subscriptions include Microsoft Azure, Microsoft Intune, or Microsoft 365. An Azure tenant represents a single organization.|
|Single tenant| Azure tenants that access other services in a dedicated environment are considered single tenant.| |Multi-tenant| Azure tenants that access other services in a shared environment, across multiple organizations, are considered multi-tenant.|
-|Azure AD directory|Each Azure tenant has a dedicated and trusted Azure AD directory. The Azure AD directory includes the tenant's users, groups, and apps and is used to perform identity and access management functions for tenant resources.|
-|Custom domain|Every new Azure AD directory comes with an initial domain name, for example `domainname.onmicrosoft.com`. In addition to that initial name, you can also add your organization's domain names. Your organization's domain names include the names you use to do business and your users use to access your organization's resources, to the list. Adding custom domain names helps you to create user names that are familiar to your users, such as alain@contoso.com.|
+|Microsoft Entra directory|Each Azure tenant has a dedicated and trusted Microsoft Entra directory. The Microsoft Entra directory includes the tenant's users, groups, and apps and is used to perform identity and access management functions for tenant resources.|
+|Custom domain|Every new Microsoft Entra directory comes with an initial domain name, for example `domainname.onmicrosoft.com`. In addition to that initial name, you can also add your organization's domain names. Your organization's domain names include the names you use to do business and your users use to access your organization's resources, to the list. Adding custom domain names helps you to create user names that are familiar to your users, such as alain@contoso.com.|
|Microsoft account (also called, MSA)|Personal accounts that provide access to your consumer-oriented Microsoft products and cloud services. These products and services include Outlook, OneDrive, Xbox LIVE, or Microsoft 365. Your Microsoft account is created and stored in the Microsoft consumer identity account system that's run by Microsoft.| ## Next steps -- [Sign up for Azure Active Directory Premium](./get-started-premium.md)
+- [Sign up for Microsoft Entra ID P1 or P2](./get-started-premium.md)
-- [Associate an Azure subscription to your Azure Active Directory](./how-subscriptions-associated-directory.md)
+- [Associate an Azure subscription to your Microsoft Entra ID](./how-subscriptions-associated-directory.md)
-- [Azure Active Directory Premium P2 feature deployment checklist](./concept-secure-remote-workers.md)
+- [Microsoft Entra ID P2 feature deployment checklist](./concept-secure-remote-workers.md)
active-directory Access Reviews Application Preparation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/access-reviews-application-preparation.md
Title: Preparing for an access review of users' access to an application
-description: Planning for a successful access reviews campaign for a particular application starts with understanding how to model access for that application in Azure AD.
+description: Planning for a successful access reviews campaign for a particular application starts with understanding how to model access for that application in Microsoft Entra ID.
documentationCenter: ''
# Prepare for an access review of users' access to an application
-[Microsoft Entra Identity Governance](identity-governance-overview.md) allows you to balance your organization's need for security and employee productivity with the right processes and visibility. It provides you with capabilities to ensure that the right people have the right access to the right resources.
+[Microsoft Entra ID Governance](identity-governance-overview.md) allows you to balance your organization's need for security and employee productivity with the right processes and visibility. It provides you with capabilities to ensure that the right people have the right access to the right resources.
-Organizations with compliance requirements or risk management plans will have sensitive or business-critical applications. The application sensitivity may be based on its purpose or the data it contains, such as financial information or personal information of the organization's customers. For those applications, only a subset of all the users in the organization will typically be authorized to have access, and access should only be permitted based on documented business requirements. Azure AD can be integrated with many popular SaaS applications, on-premises applications, and applications that your organization has developed, using [standard protocol](../architecture/auth-sync-overview.md) and API interfaces. Through these interfaces, Azure AD can be the authoritative source to control who has access to those applications. As you integrate your applications with Azure AD, you can then use access reviews to recertify the users who have access to those applications, and remove access of those users who no longer need access. You can also use other features, including terms of use, Conditional Access and entitlement management, for governing access to applications, as described in [how to govern access to applications in your environment](identity-governance-applications-prepare.md).
+Organizations with compliance requirements or risk management plans will have sensitive or business-critical applications. The application sensitivity may be based on its purpose or the data it contains, such as financial information or personal information of the organization's customers. For those applications, only a subset of all the users in the organization will typically be authorized to have access, and access should only be permitted based on documented business requirements. Microsoft Entra ID can be integrated with many popular SaaS applications, on-premises applications, and applications that your organization has developed, using [standard protocol](../architecture/auth-sync-overview.md) and API interfaces. Through these interfaces, Microsoft Entra ID can be the authoritative source to control who has access to those applications. As you integrate your applications with Microsoft Entra ID, you can then use access reviews to recertify the users who have access to those applications, and remove access of those users who no longer need access. You can also use other features, including terms of use, Conditional Access and entitlement management, for governing access to applications, as described in [how to govern access to applications in your environment](identity-governance-applications-prepare.md).
## Prerequisites for reviewing access
-To use Azure AD for an access review of access to an application, you must have one of the following licenses in your tenant:
+To use Microsoft Entra ID for an access review of access to an application, you must have one of the following licenses in your tenant:
-* Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+* Microsoft Entra ID P2 or Microsoft Entra ID Governance
* Enterprise Mobility + Security (EMS) E5 license While using the access reviews feature does not require users to have those licenses assigned to them to use the feature, you'll need to have at least as many licenses in your tenant as the number of member (non-guest) users who will be configured as reviewers. Also, while not required for reviewing access to an application, we recommend also regularly reviewing the membership of privileged directory roles that have the ability to control other users' access to all applications. Administrators in the `Global Administrator`, `Identity Governance Administrator`, `User Administrator`, `Application Administrator`, `Cloud Application Administrator` and `Privileged Role Administrator` can make changes to users and their application role assignments, so ensure that [access review of these directory roles](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md) have been scheduled.
-## Determine how the application is integrated with Azure AD
+<a name='determine-how-the-application-is-integrated-with-azure-ad'></a>
-In order for access reviews to be used for an application, then the application must first be integrated with Azure AD. An application being integrated with Azure AD means one of two requirements must be met:
+## Determine how the application is integrated with Microsoft Entra ID
-* The application relies upon Azure AD for federated SSO, and Azure AD controls authentication token issuance. If Azure AD is the only identity provider for the application, then only users who are assigned to one of the application's roles in Azure AD are able to sign into the application. Those users that are denied by a review lose their application role assignment and can no longer get a new token to sign in to the application.
-* The application relies upon user or group lists that are provided to the application by Azure AD. This fulfillment could be done through a provisioning protocol such as System for Cross-Domain Identity Management (SCIM) or by the application querying Azure AD via Microsoft Graph, or groups that are written to AD DS. Those users that are denied by a review lose their application role assignment or group membership, and when those changes are made available to the application, then the denied users will no longer have access.
+In order for access reviews to be used for an application, then the application must first be integrated with Microsoft Entra ID. An application being integrated with Microsoft Entra ID means one of two requirements must be met:
-If neither of those criteria are met for an application, as the application doesn't rely upon Azure AD, then access reviews can still be used, however there may be some limitations. Users that aren't in your Azure AD or are not assigned to the application roles in Azure AD, won't be included in the review. Also, the changes to remove denied won't be able to be automatically sent to the application if there is no provisioning protocol that the application supports. The organization must instead have a process to send the results of a completed review to the application.
+* The application relies upon Microsoft Entra ID for federated SSO, and Microsoft Entra ID controls authentication token issuance. If Microsoft Entra ID is the only identity provider for the application, then only users who are assigned to one of the application's roles in Microsoft Entra ID are able to sign into the application. Those users that are denied by a review lose their application role assignment and can no longer get a new token to sign in to the application.
+* The application relies upon user or group lists that are provided to the application by Microsoft Entra ID. This fulfillment could be done through a provisioning protocol such as System for Cross-Domain Identity Management (SCIM) or by the application querying Microsoft Entra ID via Microsoft Graph, or groups that are written to AD DS. Those users that are denied by a review lose their application role assignment or group membership, and when those changes are made available to the application, then the denied users will no longer have access.
-In order to permit a wide variety of applications and IT requirements to be addressed with Azure AD, there are multiple patterns for how an application can be integrated with Azure AD. The following flowchart illustrates how to select from three integration patterns, A-C, that are appropriate for applications for use with identity governance. Knowing what pattern is being used for a particular application helps you to configure the appropriate resources in Azure AD to be ready the access review.
+If neither of those criteria are met for an application, as the application doesn't rely upon Microsoft Entra ID, then access reviews can still be used, however there may be some limitations. Users that aren't in your Microsoft Entra ID or are not assigned to the application roles in Microsoft Entra ID, won't be included in the review. Also, the changes to remove denied won't be able to be automatically sent to the application if there is no provisioning protocol that the application supports. The organization must instead have a process to send the results of a completed review to the application.
+
+In order to permit a wide variety of applications and IT requirements to be addressed with Microsoft Entra ID, there are multiple patterns for how an application can be integrated with Microsoft Entra ID. The following flowchart illustrates how to select from three integration patterns, A-C, that are appropriate for applications for use with identity governance. Knowing what pattern is being used for a particular application helps you to configure the appropriate resources in Microsoft Entra ID to be ready the access review.
![Flowchart for application integration patterns](./media/access-reviews-application-preparation/app-integration-patterns-flowchart.png) |Pattern|Application integration pattern|Steps to prepare for an access review| |:||--|
-|A| The application supports federated SSO, Azure AD is the only identity provider, and the application doesn't rely upon group or role claims. | In this pattern, you'll configure that the application requires individual application role assignments, and that users are assigned to the application. Then to perform the review, you'll create a single access review for the application, of the users assigned to this application role. When the review completes, if a user was denied, then they will be removed from the application role. Azure AD will then no longer issue that user with federation tokens and the user will be unable to sign into that application.|
-|B|If the application uses group claims in addition to application role assignments.| An application may use AD or Azure AD group membership, distinct from application roles to express finer-grained access. Here, you can choose based on your business requirements either to have the users who have application role assignments reviewed, or to review the users who have group memberships. If the groups do not provide comprehensive access coverage, in particular if users may have access to the application even if they aren't a member of those groups, then we recommend reviewing the application role assignments, as in pattern A above.|
-|C| If the application doesn't rely solely on Azure AD for federated SSO, but does support provisioning via SCIM, via updates to a SQL table of users, has a non-AD LDAP directory, or supports a SOAP or REST provisioning protocol. | In this pattern, you'll configure Azure AD to provision the users with application role assignments to the application's database or directory, update the application role assignments in Azure AD with a list of the users who currently have access, and then create a single access review of the application role assignments. For more information, see [Governing an application's existing users](identity-governance-applications-existing-users.md) to update the application role assignments in Azure AD.|
+|A| The application supports federated SSO, Microsoft Entra ID is the only identity provider, and the application doesn't rely upon group or role claims. | In this pattern, you'll configure that the application requires individual application role assignments, and that users are assigned to the application. Then to perform the review, you'll create a single access review for the application, of the users assigned to this application role. When the review completes, if a user was denied, then they will be removed from the application role. Microsoft Entra ID will then no longer issue that user with federation tokens and the user will be unable to sign into that application.|
+|B|If the application uses group claims in addition to application role assignments.| An application may use AD or Microsoft Entra group membership, distinct from application roles to express finer-grained access. Here, you can choose based on your business requirements either to have the users who have application role assignments reviewed, or to review the users who have group memberships. If the groups do not provide comprehensive access coverage, in particular if users may have access to the application even if they aren't a member of those groups, then we recommend reviewing the application role assignments, as in pattern A above.|
+|C| If the application doesn't rely solely on Microsoft Entra ID for federated SSO, but does support provisioning via SCIM, via updates to a SQL table of users, has a non-AD LDAP directory, or supports a SOAP or REST provisioning protocol. | In this pattern, you'll configure Microsoft Entra ID to provision the users with application role assignments to the application's database or directory, update the application role assignments in Microsoft Entra ID with a list of the users who currently have access, and then create a single access review of the application role assignments. For more information, see [Governing an application's existing users](identity-governance-applications-existing-users.md) to update the application role assignments in Microsoft Entra ID.|
### Other options
Now that you have identified the integration pattern for the application, check
![Screenshot that shows planning app assignments.](./media/deploy-access-review/6-plan-applications-assignment-required.png)
-1. Change to the **Roles and administrators** tab. This tab displays the administrative roles, that give rights to control the representation of the application in Azure AD, not the access rights in the application. For each administrative role that has permissions to allow changing the application integration or assignments, and has an assignment to that administrative role, ensure that only authorized users are in that role.
+1. Change to the **Roles and administrators** tab. This tab displays the administrative roles, that give rights to control the representation of the application in Microsoft Entra ID, not the access rights in the application. For each administrative role that has permissions to allow changing the application integration or assignments, and has an assignment to that administrative role, ensure that only authorized users are in that role.
-1. Change to the **Provisioning** tab. If automatic provisioning isn't configured, then Azure AD won't have a way to notify the application when a user's access is removed if denied during the review. Provisioning might not be necessary for some integration patterns, if the application is federated and solely relies upon Azure AD as its identity provider, or the application uses AD DS groups. However, if your application integration is pattern C, and the application doesn't support federated SSO with Azure AD as its only identity provider, then you'll need to configure provisioning from Azure AD to the application. Provisioning will be necessary so that Azure AD can automatically remove the reviewed users from the application when a review completes, and this removal step can be done through a change sent from Azure AD to the application through SCIM, LDAP, SQL, SOAP or REST.
+1. Change to the **Provisioning** tab. If automatic provisioning isn't configured, then Microsoft Entra ID won't have a way to notify the application when a user's access is removed if denied during the review. Provisioning might not be necessary for some integration patterns, if the application is federated and solely relies upon Microsoft Entra ID as its identity provider, or the application uses AD DS groups. However, if your application integration is pattern C, and the application doesn't support federated SSO with Microsoft Entra ID as its only identity provider, then you'll need to configure provisioning from Microsoft Entra ID to the application. Provisioning will be necessary so that Microsoft Entra ID can automatically remove the reviewed users from the application when a review completes, and this removal step can be done through a change sent from Microsoft Entra ID to the application through SCIM, LDAP, SQL, SOAP or REST.
* If this is a gallery application that supports provisioning, [configure the application for provisioning](../app-provisioning/configure-automatic-user-provisioning-portal.md). * If the application is a cloud application and supports SCIM, configure [user provisioning with SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md).
Now that you have identified the integration pattern for the application, check
* If the application has local user accounts, managed through a MIM connector, configure an application with the [provisioning agent with a custom connector](../app-provisioning/on-premises-custom-connector.md). * If the application is SAP ECC with NetWeaver AS ABAP 7.0 or later, configure an application with the [provisioning agent with a SAP ECC configured web services connector](../app-provisioning/on-premises-sap-connector-configure.md).
-1. If provisioning is configured, then click on **Edit Attribute Mappings**, expand the Mapping section and click on **Provision Azure Active Directory Users**. Check that in the list of attribute mappings, there is a mapping for `isSoftDeleted` to the attribute in the application's data store that you would like to set to false when a user loses access. If this mapping isn't present, then Azure AD will not notify the application when a user has gone out of scope, as described in [how provisioning works](../app-provisioning/how-provisioning-works.md).
+1. If provisioning is configured, then click on **Edit Attribute Mappings**, expand the Mapping section and click on **Provision Microsoft Entra Users**. Check that in the list of attribute mappings, there is a mapping for `isSoftDeleted` to the attribute in the application's data store that you would like to set to false when a user loses access. If this mapping isn't present, then Microsoft Entra ID will not notify the application when a user has gone out of scope, as described in [how provisioning works](../app-provisioning/how-provisioning-works.md).
1. If the application supports federated SSO, then change to the **Conditional Access** tab. Inspect the enabled policies for this application. If there are policies that are enabled, block access, have users assigned to the policies, but no other conditions, then those users may be already blocked from being able to get federated SSO to the application.
-1. Change to the **Users and groups** tab. This list contains all the users who are assigned to the application in Azure AD. If the list is empty, then a review of the application will complete immediately, since there isn't any task for the reviewer to perform.
-1. If your application is integrated with pattern C, then you'll need to confirm that the users in this list are the same as those in the applications' internal data store, prior to starting the review. Azure AD does not automatically import the users or their access rights from an application, but you can [assign users to an application role via PowerShell](../manage-apps/assign-user-or-group-access-portal.md). See [Governing an application's existing users](identity-governance-applications-existing-users.md) for how to bring in users from different application data stores into Azure AD and assign them to an application role.
+1. Change to the **Users and groups** tab. This list contains all the users who are assigned to the application in Microsoft Entra ID. If the list is empty, then a review of the application will complete immediately, since there isn't any task for the reviewer to perform.
+1. If your application is integrated with pattern C, then you'll need to confirm that the users in this list are the same as those in the applications' internal data store, prior to starting the review. Microsoft Entra ID does not automatically import the users or their access rights from an application, but you can [assign users to an application role via PowerShell](../manage-apps/assign-user-or-group-access-portal.md). See [Governing an application's existing users](identity-governance-applications-existing-users.md) for how to bring in users from different application data stores into Microsoft Entra ID and assign them to an application role.
1. Check whether all users are assigned to the same application role, such as **User**. If users are assigned to multiple roles, then if you create an access review of the application, then all assignments to all of the application's roles will be reviewed together. 1. Check the list of directory objects assigned to the roles to confirm that there are no groups assigned to the application roles. It's possible to review this application if there is a group assigned to a role; however, a user who is a member of the group assigned to the role, and whose access was denied, won't be automatically removed from the group. If the application does not itself rely upon groups, then we recommend first converting the application to have direct user assignments, rather than members of groups, so that a user whose access is denied during the access review can have their application role assignment removed automatically. If the application does rely upon groups, and all of the application's groups are assigned to the same application role, then you'll review the group memberships instead of reviewing the application assignments.
Next, if the application integration also requires one or more groups to be revi
1. Sign in to the [Microsoft Entra admin Center](https://entra.microsoft.com) as at least a [Identity Governance Administrator](../roles/permissions-reference.md#identity-governance-administrator). 1. Browse to > **Groups**. 1. Search for and select each group from the list.
-1. On the **Overview** tab, verify that the **Membership type** is **Assigned**, and the **Source** is **Cloud**. If the application uses a dynamic group, or a group synchronized from on-premises, then those group memberships can't be changed in Azure AD. We recommend converting the application to groups created in Azure AD with assigned memberships, then copy the member users to that new group.
-1. Change to the **Roles and administrators** tab. This tab displays the administrative roles, that give rights to control the representation of the group in Azure AD, not the access rights in the application. For each administrative role that allows changing group membership and has users in that administrative role, ensure that only authorized users are in that role.
+1. On the **Overview** tab, verify that the **Membership type** is **Assigned**, and the **Source** is **Cloud**. If the application uses a dynamic group, or a group synchronized from on-premises, then those group memberships can't be changed in Microsoft Entra ID. We recommend converting the application to groups created in Microsoft Entra ID with assigned memberships, then copy the member users to that new group.
+1. Change to the **Roles and administrators** tab. This tab displays the administrative roles, that give rights to control the representation of the group in Microsoft Entra ID, not the access rights in the application. For each administrative role that allows changing group membership and has users in that administrative role, ensure that only authorized users are in that role.
1. Change to the **Members** tab. Verify that the members of the group are users, and that there are no non-user members or nested groups. If there are no members of a group when the review starts, the review of that group will complete immediately. 1. Change to the **Owners** tab. Make sure that no unauthorized users are shown as owners. If you'll be asking the group owners to perform the access review of a group, then confirm that the group has one or more owners.
Next, if the application integration also requires one or more groups to be revi
## Create the reviews
-Once you've identified the resources, the application and optionally one or more groups, based on the integration pattern, and who the reviewers should be, then you can configure Azure AD to start the reviews.
+Once you've identified the resources, the application and optionally one or more groups, based on the integration pattern, and who the reviewers should be, then you can configure Microsoft Entra ID to start the reviews.
1. For this step, you'll need to be in the `Global administrator` or `Identity Governance administrator` role. 1. In patterns A and C, you'll create one access review, selecting the application. Follow the instructions in the guide for [creating an access review of groups or applications](create-access-review.md), to create the review of the application's role assignments.
Once you've identified the resources, the application and optionally one or more
> [!NOTE] > If you create an access review and enable review decision helpers, then the decision helper will vary depending upon the resource being reviewed. If the resource is an application, recommendations are based on the 30-day interval period depending on when the user last signed in to the application. If the resource is a group, then the recommendations are based on the interval when the user last signed into to any application in the tenant, not just the application using those groups.
-1. When the access reviews start, ask the reviewers to give input. By default, they each receive an email from Azure AD with a link to the access panel, where they [review membership in the groups or access to the application](perform-access-review.md).
+1. When the access reviews start, ask the reviewers to give input. By default, they each receive an email from Microsoft Entra ID with a link to the access panel, where they [review membership in the groups or access to the application](perform-access-review.md).
## View the assignments that are updated when the reviews complete
Once the reviews have started, you can monitor their progress, and update the ap
1. If auto-apply wasn't selected when the review was created, then you'll need to apply the review results when it completes. 1. Wait for the status of the review to change to **Result applied**. You should expect to see denied users, if any, being removed from the group membership or application assignment in a few minutes.
-1. If you had previously configured provisioning of users to the application, then when the results are applied, Azure AD will begin deprovisioning denied users from the application. You can [monitor the process of deprovisioning users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). If provisioning indicates an error with the application, you can [download the provisioning log](../reports-monitoring/concept-provisioning-logs.md) to investigate if there was a problem with the application.
+1. If you had previously configured provisioning of users to the application, then when the results are applied, Microsoft Entra ID will begin deprovisioning denied users from the application. You can [monitor the process of deprovisioning users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). If provisioning indicates an error with the application, you can [download the provisioning log](../reports-monitoring/concept-provisioning-logs.md) to investigate if there was a problem with the application.
-1. If you had configured [group writeback](../enterprise-users/groups-write-back-portal.md) for the reviewed groups, then wait until group writeback completes in Azure AD Connect and the changes propagate to all the domain controllers.
+1. If you had configured [group writeback](../enterprise-users/groups-write-back-portal.md) for the reviewed groups, then wait until group writeback completes in Microsoft Entra Connect and the changes propagate to all the domain controllers.
1. If provisioning wasn't configured for your application, then you may need to separately copy the list of denied users to the application. For example, in access reviews for a Windows Server AD-managed group, use this [PowerShell sample script](https://github.com/microsoft/access-reviews-samples/tree/master/AzureADAccessReviewsOnPremises). The script outlines the required Microsoft Graph calls and exports the Windows Server AD PowerShell cmdlets to carry out the changes.
Once the reviews have started, you can monitor their progress, and update the ap
## Next steps
-* [Plan an Azure Active Directory access reviews deployment](deploy-access-reviews.md)
+* [Plan a Microsoft Entra access reviews deployment](deploy-access-reviews.md)
* [Create an access review of a group or application](create-access-review.md) * [Govern access to applications](identity-governance-applications-prepare.md)
active-directory Access Reviews Downloadable Review History https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/access-reviews-downloadable-review-history.md
The reports provide details on a per-user basis showing the following informatio
| | | | AccessReviewId | Review object ID | | AccessReviewSeriesId | Object ID of the review series, if the review is an instance of a recurring review. If the review is one time, the value is an empty GUID. |
-| ReviewType | Review types include group, application, Azure AD role, Azure role, and access package|
+| ReviewType | Review types include group, application, Microsoft Entra role, Azure role, and access package|
|ResourceDisplayName | Display Name of the resource being reviewed | | ResourceId | ID of the resource being reviewed | | ReviewName | Name of the review |
active-directory Access Reviews External Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/access-reviews-external-users.md
Title: Use Azure AD Identity Governance to review and remove external users who no longer have resource access
+ Title: Use Microsoft Entra ID Governance to review and remove external users who no longer have resource access
description: Use Access Reviews to extend of remove access from members of partner organizations documentationcenter: ''
Last updated 06/28/2023
-# Use Azure Active Directory (Azure AD) Identity Governance to review and remove external users who no longer have resource access
+# Use Microsoft Entra ID Governance to review and remove external users who no longer have resource access
-This article describes features and methods that allow you to pinpoint and select external identities so that you can review them and remove them from Azure AD if they're no longer needed. The cloud makes it easier than ever to collaborate with internal or external users. Embracing Office 365, organizations start to see the proliferation of external identities (including guests), as users work together on data, documents, or digital workspaces such as Teams. Organizations need to balance, enabling collaboration and meeting security and governance requirements. Part of these efforts should include evaluating and cleaning out external users, who were invited for collaboration into your tenant, that originating from partner organizations, and removing them from your Azure AD when they're no longer needed.
+This article describes features and methods that allow you to pinpoint and select external identities so that you can review them and remove them from Microsoft Entra ID if they're no longer needed. The cloud makes it easier than ever to collaborate with internal or external users. Embracing Office 365, organizations start to see the proliferation of external identities (including guests), as users work together on data, documents, or digital workspaces such as Teams. Organizations need to balance, enabling collaboration and meeting security and governance requirements. Part of these efforts should include evaluating and cleaning out external users, who were invited for collaboration into your tenant, that originating from partner organizations, and removing them from your Microsoft Entra ID when they're no longer needed.
>[!NOTE]
->A valid Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance, Enterprise Mobility + Security E5 paid, or trial license is required to use Azure AD access reviews. For more information, see [Azure Active Directory editions](../fundamentals/whatis.md).
+>A valid Microsoft Entra ID P2 or Microsoft Entra ID Governance, Enterprise Mobility + Security E5 paid, or trial license is required to use Microsoft Entra access reviews. For more information, see [Microsoft Entra editions](../fundamentals/whatis.md).
## Why review users from external organizations in your tenant?
-In most organizations, end-users initiate the process of inviting business partners and vendors for collaboration. The need to collaborate drives organizations to provide resource owners and end users with a way to evaluate and attest external users regularly. Often the process of onboarding new collaboration partners is planned and accounted for, but with many collaborations not having a clear end date, it isn't always obvious when a user no longer needs access. Also, identity life-cycle management drives enterprises to keep Azure AD clean and remove users who no longer need access to the organizationΓÇÖs resources. Keeping only the relevant identity references for partners and vendors in the directory helps reduce the risk of your employees, inadvertently selecting and granting access to external users that should have been removed. This document walks you through several options that range from recommended proactive suggestions to reactive and cleanup activities to govern external identities.
+In most organizations, end-users initiate the process of inviting business partners and vendors for collaboration. The need to collaborate drives organizations to provide resource owners and end users with a way to evaluate and attest external users regularly. Often the process of onboarding new collaboration partners is planned and accounted for, but with many collaborations not having a clear end date, it isn't always obvious when a user no longer needs access. Also, identity life-cycle management drives enterprises to keep Microsoft Entra ID clean and remove users who no longer need access to the organizationΓÇÖs resources. Keeping only the relevant identity references for partners and vendors in the directory helps reduce the risk of your employees, inadvertently selecting and granting access to external users that should have been removed. This document walks you through several options that range from recommended proactive suggestions to reactive and cleanup activities to govern external identities.
## Use Entitlement Management to grant and revoke access
-Entitlement management features enable the [automated lifecycle of external identities](entitlement-management-external-users.md#manage-the-lifecycle-of-external-users) with access to resources. By establishing processes and procedures to manage access through Entitlement Management, and publishing resources through Access Packages, keeping track of external user access to resources becomes a far less complicated problem to solve. When managing access through [Entitlement Management Access Packages](entitlement-management-overview.md) in Azure AD, your organization can centrally define and manage access for your users, and users from partner organizations alike. Entitlement Management uses approvals and assignments of Access Packages to track where external users have requested and been assigned access. Should an external user lose all of their assignments, Entitlement Management can remove these external users automatically from the tenant.
+Entitlement management features enable the [automated lifecycle of external identities](entitlement-management-external-users.md#manage-the-lifecycle-of-external-users) with access to resources. By establishing processes and procedures to manage access through Entitlement Management, and publishing resources through Access Packages, keeping track of external user access to resources becomes a far less complicated problem to solve. When managing access through [Entitlement Management Access Packages](entitlement-management-overview.md) in Microsoft Entra ID, your organization can centrally define and manage access for your users, and users from partner organizations alike. Entitlement Management uses approvals and assignments of Access Packages to track where external users have requested and been assigned access. Should an external user lose all of their assignments, Entitlement Management can remove these external users automatically from the tenant.
## Find guests not invited through Entitlement Management
-When employees are authorized to collaborate with external users, they may invite any number of users from outside your organization. Looking for and grouping external partners into company-aligned dynamic groups and reviewing them may not be feasible, as there may be too many different individual companies to review, or there's no owner or sponsor for the organization. Microsoft provides a sample PowerShell script that can help you analyze the use of external identities in a tenant. The script enumerates external identities and categorizes them. The script can help you identify and clean up external identities that may no longer be required. As part of the scriptΓÇÖs output, the script sample supports automated creation of security groups that contain the identified group-less external partners ΓÇô for further analysis and use with Azure AD Access Reviews.
+When employees are authorized to collaborate with external users, they may invite any number of users from outside your organization. Looking for and grouping external partners into company-aligned dynamic groups and reviewing them may not be feasible, as there may be too many different individual companies to review, or there's no owner or sponsor for the organization. Microsoft provides a sample PowerShell script that can help you analyze the use of external identities in a tenant. The script enumerates external identities and categorizes them. The script can help you identify and clean up external identities that may no longer be required. As part of the scriptΓÇÖs output, the script sample supports automated creation of security groups that contain the identified group-less external partners ΓÇô for further analysis and use with Microsoft Entra access reviews.
The script is available on [GitHub](https://github.com/microsoft/access-reviews-samples/tree/master/ExternalIdentityUse). After the script finishes running, it generates an HTML output file that outlines external identities that: - No longer have any group membership in the tenant
The script is available on [GitHub](https://github.com/microsoft/access-reviews-
The output also includes the individual domains for each of these external identities. >[!NOTE]
->The script referenced above is a sample script that checks for group membership, role assignments, and application assignments in Azure AD. There may be other assignments in applications that external users received outside of Azure AD, such as SharePoint (direct membership assignment) or Azure RBAC or Azure DevOps.
+>The script referenced above is a sample script that checks for group membership, role assignments, and application assignments in Microsoft Entra ID. There may be other assignments in applications that external users received outside of Microsoft Entra ID, such as SharePoint (direct membership assignment) or Azure RBAC or Azure DevOps.
## Review resources used by external identities
-If you have external identities using resources such as Teams or other applications not yet governed by Entitlement Management, you may want to review access to these resources regularly, too. Azure AD [Access Reviews](create-access-review.md) gives you the ability to review external identitiesΓÇÖ access by either letting the resource owner,external identities themselves, or another delegated person you trust attest to whether continued access it required. Access Reviews target a resource and create a review activity scoped to either Everyone who has access to the resource or Guest users only. The reviewer then sees the resulting list of users they need to review ΓÇô either all users, including employees of your organization or external identities only.
+If you have external identities using resources such as Teams or other applications not yet governed by Entitlement Management, you may want to review access to these resources regularly, too. Microsoft Entra [Access Reviews](create-access-review.md) gives you the ability to review external identitiesΓÇÖ access by either letting the resource owner,external identities themselves, or another delegated person you trust attest to whether continued access it required. Access Reviews target a resource and create a review activity scoped to either Everyone who has access to the resource or Guest users only. The reviewer then sees the resulting list of users they need to review ΓÇô either all users, including employees of your organization or external identities only.
![using a group to review access](media/access-reviews-external-users/group-members.png)
Users that no longer have access to any resources in your tenant can be removed
When the review finishes, the **Results** page shows an overview of the response given by every external identity. You can choose to apply results automatically and let Access Reviews disable and delete them. Alternatively, you can look through the responses given and decide whether you want to remove a userΓÇÖs access or follow-up with them and get additional information before making a decision. If some users still have access to resources that you haven't reviewed yet, you can use the review as part of your discovery and enrich your next review and attestation cycle.
-## Disable and delete external identities with Azure AD Access Reviews
+<a name='disable-and-delete-external-identities-with-azure-ad-access-reviews'></a>
-In addition to the option of removing unwanted external identities from resources such as groups or applications, Azure AD Access Reviews can block external identities from signing-in to your tenant and delete the external identities from your tenant after 30 days. Once you select **Block user from signing-in for 30 days, then remove user from the tenant**, the review stays in the ΓÇ£applyingΓÇ¥ state for 30 days. During this period, settings, results, reviewers or Audit logs under the current review won't be viewable or configurable.
+## Disable and delete external identities with Microsoft Entra access reviews
+
+In addition to the option of removing unwanted external identities from resources such as groups or applications, Microsoft Entra access reviews can block external identities from signing-in to your tenant and delete the external identities from your tenant after 30 days. Once you select **Block user from signing-in for 30 days, then remove user from the tenant**, the review stays in the ΓÇ£applyingΓÇ¥ state for 30 days. During this period, settings, results, reviewers or Audit logs under the current review won't be viewable or configurable.
![upon completion settings](media/access-reviews-external-users/upon-completion-settings.png) When creating a new Access Review, choose the **Select Teams + groups** option and limit the scope to **Guest users only**. In the ΓÇ£Upon completion settingsΓÇ¥ section, for **Action to apply on denied users** you can define **Block users from signing-in for 30 days, then remove user from the tenant**.
-This setting allows you to identify, block, and delete external identities from your Azure AD tenant. External identities who are reviewed and denied continued access by the reviewer will be blocked and deleted, irrespective of the resource access or group membership they have. This setting is best used as a last step after you have validated that the external users in-review no longer carries resource access and can safely be removed from your tenant or if you want to make sure they're removed, irrespective of their standing access. The ΓÇ£Disable and deleteΓÇ¥ feature blocks the external user first, taking away their ability to signing into your tenant and accessing resources. Resource access isn't revoked in this stage, and in case you wanted to reinstantiate the external user, their ability to sign in can be reconfigured. Upon no further action, a blocked external identity will be deleted from the directory after 30 days, removing the account and their access.
+This setting allows you to identify, block, and delete external identities from your Microsoft Entra tenant. External identities who are reviewed and denied continued access by the reviewer will be blocked and deleted, irrespective of the resource access or group membership they have. This setting is best used as a last step after you have validated that the external users in-review no longer carries resource access and can safely be removed from your tenant or if you want to make sure they're removed, irrespective of their standing access. The ΓÇ£Disable and deleteΓÇ¥ feature blocks the external user first, taking away their ability to signing into your tenant and accessing resources. Resource access isn't revoked in this stage, and in case you wanted to reinstantiate the external user, their ability to sign in can be reconfigured. Upon no further action, a blocked external identity will be deleted from the directory after 30 days, removing the account and their access.
## Next steps
active-directory Access Reviews Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/access-reviews-overview.md
# What are access reviews?
-Access reviews in Azure Active Directory (Azure AD), part of Microsoft Entra, enable organizations to efficiently manage group memberships, access to enterprise applications, and role assignments. User's access can be reviewed regularly to make sure only the right people have continued access.
+Access reviews in Microsoft Entra ID, part of Microsoft Entra, enable organizations to efficiently manage group memberships, access to enterprise applications, and role assignments. User's access can be reviewed regularly to make sure only the right people have continued access.
Here's a video that provides a quick overview of access reviews:
Here's a video that provides a quick overview of access reviews:
## Why are access reviews important?
-Azure AD enables you to collaborate with users from inside your organization and with external users. Users can join groups, invite guests, connect to cloud apps, and work remotely from their work or personal devices. The convenience of using self-service has led to a need for better access management capabilities.
+Microsoft Entra ID enables you to collaborate with users from inside your organization and with external users. Users can join groups, invite guests, connect to cloud apps, and work remotely from their work or personal devices. The convenience of using self-service has led to a need for better access management capabilities.
- As new employees join, how do you ensure they have the access they need to be productive? - As people move teams or leave the company, how do you make sure that their old access is removed?
Azure AD enables you to collaborate with users from inside your organization and
## When should you use access reviews? -- **Too many users in privileged roles:** It's a good idea to check how many users have administrative access, how many of them are Global Administrators, and if there are any invited guests or partners that haven't been removed after being assigned to do an administrative task. You can recertify the role assignment users in [Azure AD roles](../privileged-identity-management/pim-perform-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json) such as Global Administrators, or [Azure resources roles](../privileged-identity-management/pim-perform-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json) such as User Access Administrator in the [Microsoft Entra Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) experience.-- **When automation is not possible:** You can create rules for dynamic membership on security groups or Microsoft 365 Groups, but what if the HR data isn't in Azure AD or if users still need access after leaving the group to train their replacement? You can then create a review on that group to ensure those who still need access should have continued access.-- **When a group is used for a new purpose:** If you have a group that is going to be synced to Azure AD, or if you plan to enable the application Salesforce for everyone in the Sales team group, it would be useful to ask the group owner to review the group membership prior to the group being used in a different risk content.
+- **Too many users in privileged roles:** It's a good idea to check how many users have administrative access, how many of them are Global Administrators, and if there are any invited guests or partners that haven't been removed after being assigned to do an administrative task. You can recertify the role assignment users in [Microsoft Entra roles](../privileged-identity-management/pim-perform-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json) such as Global Administrators, or [Azure resources roles](../privileged-identity-management/pim-perform-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json) such as User Access Administrator in the [Microsoft Entra Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) experience.
+- **When automation is not possible:** You can create rules for dynamic membership on security groups or Microsoft 365 Groups, but what if the HR data isn't in Microsoft Entra ID or if users still need access after leaving the group to train their replacement? You can then create a review on that group to ensure those who still need access should have continued access.
+- **When a group is used for a new purpose:** If you have a group that is going to be synced to Microsoft Entra ID, or if you plan to enable the application Salesforce for everyone in the Sales team group, it would be useful to ask the group owner to review the group membership prior to the group being used in a different risk content.
- **Business critical data access:** for certain resources, such as [business critical applications](identity-governance-applications-prepare.md), it might be required as part of compliance processes to ask people to regularly reconfirm and give a justification on why they need continued access. - **To maintain a policy's exception list:** In an ideal world, all users would follow the access policies to secure access to your organization's resources. However, sometimes there are business cases that require you to make exceptions. As the IT admin, you can manage this task, avoid oversight of policy exceptions, and provide auditors with proof that these exceptions are reviewed regularly. - **Ask group owners to confirm they still need guests in their groups:** Employee access might be automated with some on premises Identity and Access Management (IAM), but not invited guests. If a group gives guests access to business sensitive content, then it's the group owner's responsibility to confirm the guests still have a legitimate business need for access.
Azure AD enables you to collaborate with users from inside your organization and
## Where do you create reviews?
-Depending on what you want to review, you'll either create your access review in access reviews, Azure AD enterprise apps (in preview), PIM, or entitlement management.
+Depending on what you want to review, you'll either create your access review in access reviews, Microsoft Entra enterprise apps (in preview), PIM, or entitlement management.
| Access rights of users | Reviewers can be | Review created in | Reviewer experience | | | | | |
-| Security group members</br>Office group members | Specified reviewers</br>Group owners</br>Self-review | access reviews</br>Azure AD groups | Access panel |
-| Assigned to a connected app | Specified reviewers</br>Self-review | access reviews</br>Azure AD enterprise apps (in preview) | Access panel |
-| Azure AD role | Specified reviewers</br>Self-review | [PIM](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json) | Microsoft Entra Admin Center |
+| Security group members</br>Office group members | Specified reviewers</br>Group owners</br>Self-review | access reviews</br>Microsoft Entra groups | Access panel |
+| Assigned to a connected app | Specified reviewers</br>Self-review | access reviews</br>Microsoft Entra enterprise apps (in preview) | Access panel |
+| Microsoft Entra role | Specified reviewers</br>Self-review | [PIM](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json) | Microsoft Entra Admin Center |
| Azure resource role | Specified reviewers</br>Self-review | [PIM](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json) | Microsoft Entra Admin Center | | Access package assignments | Specified reviewers</br>Group members</br>Self-review | entitlement management | Access panel |
Depending on what you want to review, you'll either create your access review in
- [Prepare for an access review of users' access to an application](access-reviews-application-preparation.md) - [Create an access review of groups or applications](create-access-review.md)-- [Create an access review of users in an Azure AD administrative role](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json)
+- [Create an access review of users in a Microsoft Entra administrative role](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json)
- [Review access to groups or applications](perform-access-review.md) - [Complete an access review of groups or applications](complete-access-review.md)
active-directory Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/apps.md
Title: Entra Identity Governance integrations
-description: This page provides an overview of the Entra Identity Governance integrations available to automate provisioning and governance controls.
+ Title: Microsoft Entra ID Governance integrations
+description: This page provides an overview of the Microsoft Entra ID Governance integrations available to automate provisioning and governance controls.
-# Entra Identity Governance integrations
+# Microsoft Entra ID Governance integrations
-[Microsoft Entra Identity Governance](identity-governance-applications-prepare.md) allows you to balance your organization's need for security and employee productivity with the right processes and visibility. This page provides an overview of the hundreds of Entra Identity Governance integrations available. These application integrations are used to automate [identity lifecycle management](what-is-identity-lifecycle-management.md) and implement governance controls across your organization. Through these rich integrations, you can automate providing users [access to applications](entitlement-management-overview.md), perform [periodic reviews](access-reviews-overview.md) of who has access to an application, and secure them with capabilities such as multi-factor authentication.
+[Microsoft Entra ID Governance](identity-governance-applications-prepare.md) allows you to balance your organization's need for security and employee productivity with the right processes and visibility. This page provides an overview of the hundreds of Microsoft Entra ID Governance integrations available. These application integrations are used to automate [identity lifecycle management](what-is-identity-lifecycle-management.md) and implement governance controls across your organization. Through these rich integrations, you can automate providing users [access to applications](entitlement-management-overview.md), perform [periodic reviews](access-reviews-overview.md) of who has access to an application, and secure them with capabilities such as multi-factor authentication.
## Featured integrations
| ITSM| [ServiceNow](../../active-directory/saas-apps/servicenow-provisioning-tutorial.md)|
-## Entra Identity Governance integrations
-The list below provides key integrations between Entra Identity Governance and various applications, including both provisioning and SSO integrations. For a full list of applications that Microsoft Entra integrates with specifically for SSO, see [here](../../active-directory/saas-apps/tutorial-list.md).
+<a name='entra-identity-governance-integrations'></a>
-Microsoft Entra identity governance can be integrated with many other applications, using standards such as OpenID Connect, SAML, SCIM, SQL and LDAP. If you're using a SaaS application which isn't listed, then [ask the SaaS vendor to onboard](../manage-apps/v2-howto-app-gallery-listing.md). For integration with other applications, see [integrating applications with Azure AD](identity-governance-applications-integrate.md).
+## Microsoft Entra ID Governance integrations
+The list below provides key integrations between Microsoft Entra ID Governance and various applications, including both provisioning and SSO integrations. For a full list of applications that Microsoft Entra ID integrates with specifically for SSO, see [here](../../active-directory/saas-apps/tutorial-list.md).
+
+Microsoft Entra ID Governance can be integrated with many other applications, using standards such as OpenID Connect, SAML, SCIM, SQL and LDAP. If you're using a SaaS application which isn't listed, then [ask the SaaS vendor to onboard](../manage-apps/v2-howto-app-gallery-listing.md). For integration with other applications, see [integrating applications with Microsoft Entra ID](identity-governance-applications-integrate.md).
| Application | Automated provisioning | Single Sign On (SSO)| | : | :-: | :-: |
Microsoft Entra identity governance can be integrated with many other applicatio
| Microsoft 365 | ΓùÅ | ΓùÅ | | Microsoft Active Directory Domain Services | | ΓùÅ | | Microsoft Azure | ΓùÅ | ΓùÅ |
-| [Microsoft Azure Active Directory Domain Services](../../active-directory-domain-services/synchronization.md) | ΓùÅ | ΓùÅ |
+| [Microsoft Entra Domain Services](../../active-directory-domain-services/synchronization.md) | ΓùÅ | ΓùÅ |
| Microsoft Azure SQL ([SQL connector](../../active-directory/app-provisioning/tutorial-ecma-sql-connector.md) ) | ΓùÅ | | | Microsoft Lightweight Directory Server (ADAM) ([LDAP connector](../../active-directory/app-provisioning/on-premises-ldap-connector-configure.md) ) | ΓùÅ | | | Microsoft SharePoint Server (SharePoint) | ΓùÅ | |
Microsoft Entra identity governance can be integrated with many other applicatio
| [SAP R/3 and ERP](../../active-directory/app-provisioning/on-premises-sap-connector-configure.md) | ΓùÅ | | | [SAP HANA](../../active-directory/saas-apps/saphana-tutorial.md) | ΓùÅ | ΓùÅ | | [SAP SuccessFactors to Active Directory](../../active-directory/saas-apps/sap-successfactors-inbound-provisioning-tutorial.md) | ΓùÅ | ΓùÅ |
-| [SAP SuccessFactors to Azure Active Directory](../../active-directory/saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md) | ΓùÅ | ΓùÅ |
+| [SAP SuccessFactors to Microsoft Entra ID](../../active-directory/saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md) | ΓùÅ | ΓùÅ |
| [SAP SuccessFactors Writeback](../../active-directory/saas-apps/sap-successfactors-writeback-tutorial.md) | ΓùÅ | ΓùÅ | | [SchoolStream ASA](../../active-directory/saas-apps/schoolstream-asa-provisioning-tutorial.md) | ΓùÅ | ΓùÅ | | [SCIM-based apps in the cloud](../app-provisioning/use-scim-to-provision-users-and-groups.md) | ΓùÅ | |
Microsoft Entra identity governance can be integrated with many other applicatio
| [WEDO](../../active-directory/saas-apps/wedo-provisioning-tutorial.md) | ΓùÅ | ΓùÅ | | [Whimsical](../../active-directory/saas-apps/whimsical-provisioning-tutorial.md) | ΓùÅ | ΓùÅ | | [Workday to Active Directory](../../active-directory/saas-apps/workday-inbound-tutorial.md) | ΓùÅ | ΓùÅ |
-| [Workday to Azure AD](../../active-directory/saas-apps/workday-inbound-cloud-only-tutorial.md) | ΓùÅ | ΓùÅ |
+| [Workday to Microsoft Entra ID](../../active-directory/saas-apps/workday-inbound-cloud-only-tutorial.md) | ΓùÅ | ΓùÅ |
| [Workday Writeback](../../active-directory/saas-apps/workday-writeback-tutorial.md) | ΓùÅ | ΓùÅ | | [Workteam](../../active-directory/saas-apps/workteam-provisioning-tutorial.md) | ΓùÅ | ΓùÅ | | [Workplace by Facebook](../../active-directory/saas-apps/workplace-by-facebook-provisioning-tutorial.md) | ΓùÅ | ΓùÅ |
Microsoft Entra identity governance can be integrated with many other applicatio
| [Zscaler ZSCloud](../../active-directory/saas-apps/zscaler-zscloud-provisioning-tutorial.md) | ΓùÅ | ΓùÅ | ## Partner driven integrations
-There is also a healthy partner ecosystem, further expanding the breadth and depth of integrations available with Microsoft Entra Identity Governance. Explore the [partner integrations](../../active-directory/app-provisioning/partner-driven-integrations.md) available, including connectors for:
+There is also a healthy partner ecosystem, further expanding the breadth and depth of integrations available with Microsoft Entra ID Governance. Explore the [partner integrations](../../active-directory/app-provisioning/partner-driven-integrations.md) available, including connectors for:
* Epic * Cerner * IBM RACF
active-directory Check Workflow Execution Scope https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/check-workflow-execution-scope.md
Title: 'Check execution user scope of a workflow - Azure Active Directory'
+ Title: 'Check execution user scope of a workflow - Microsoft Entra ID'
description: Describes how to check the users who fall into the execution scope of a Lifecycle Workflow.
active-directory Complete Access Review https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/complete-access-review.md
As an administrator, you [create an access review of groups or applications](cre
## Prerequisites -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance-- Global administrator, User administrator, or Identity Governance administrator to manage access of reviews on groups and applications. Global administrators and Privileged Role administrators can manage reviews of role-assignable groups See [Use Azure AD groups to manage role assignments](../roles/groups-concept.md)
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
+- Global administrator, User administrator, or Identity Governance administrator to manage access of reviews on groups and applications. Global administrators and Privileged Role administrators can manage reviews of role-assignable groups See [Use Microsoft Entra groups to manage role assignments](../roles/groups-concept.md)
- Security readers have read access. For more information, see [License requirements](access-reviews-overview.md#license-requirements).
If **Auto apply results to resource** wasn't enabled for the review, navigate to
![Apply access review changes](./media/complete-access-review/apply-changes.png)
-Select **Apply** to manually apply the changes. If a user's access was denied in the review, when you select **Apply**, Azure AD removes their membership or application assignment.
+Select **Apply** to manually apply the changes. If a user's access was denied in the review, when you select **Apply**, Microsoft Entra ID removes their membership or application assignment.
![Apply access review changes button](./media/complete-access-review/apply-changes-button.png)
Manually or automatically applying results doesn't have an effect on a group tha
> [!NOTE] > Some denied users are unable to have results applied to them. Scenarios where this could happen include:
-> - Reviewing members of a synced on-premises Windows AD group: If the group is synced from on-premises Windows AD, the group cannot be managed in Azure AD and therefore membership cannot be changed.
+> - Reviewing members of a synced on-premises Windows AD group: If the group is synced from on-premises Windows AD, the group cannot be managed in Microsoft Entra ID and therefore membership cannot be changed.
> - Reviewing a resource (role, group, application) with nested groups assigned: For users who have membership through a nested group, we will not remove their membership to the nested group and therefore they will retain access to the resource being reviewed. > - User not found / other errors can also result in an apply result not being supported.
Denied B2B direct connect users and teams lose access to all shared channels in
- [Manage access reviews](manage-access-review.md) - [Create an access review of groups or applications](create-access-review.md)-- [Create an access review of users in an Azure AD administrative role](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md)
+- [Create an access review of users in a Microsoft Entra administrative role](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md)
active-directory Conditional Access Exclusion https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/conditional-access-exclusion.md
# Use access reviews to manage users excluded from Conditional Access policies
-In an ideal world, all users follow the access policies to secure access to your organization's resources. However, sometimes there are business cases that require you to make exceptions. This article goes over some examples of situations where exclusions may be necessary. You, as the IT administrator, can manage this task, avoid oversight of policy exceptions, and provide auditors with proof that these exceptions are reviewed regularly using Azure Active Directory (Azure AD) access reviews.
+In an ideal world, all users follow the access policies to secure access to your organization's resources. However, sometimes there are business cases that require you to make exceptions. This article goes over some examples of situations where exclusions may be necessary. You, as the IT administrator, can manage this task, avoid oversight of policy exceptions, and provide auditors with proof that these exceptions are reviewed regularly using Microsoft Entra access reviews.
>[!NOTE]
-> A valid Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance, Enterprise Mobility + Security E5 paid, or trial license is required to use Azure AD access reviews. For more information, see [Azure Active Directory editions](../fundamentals/whatis.md).
+> A valid Microsoft Entra ID P2 or Microsoft Entra ID Governance, Enterprise Mobility + Security E5 paid, or trial license is required to use Microsoft Entra access reviews. For more information, see [Microsoft Entra editions](../fundamentals/whatis.md).
## Why would you exclude users from policies?
-Let's say that as the administrator, you decide to use [Azure AD Conditional Access](../conditional-access/concept-conditional-access-policy-common.md) to require multi-factor authentication (MFA) and limit authentication requests to specific networks or devices. During deployment planning, you realize that not all users can meet these requirements. For example, you may have users who work from remote offices, not part of your internal network. You may also have to accommodate users connecting using unsupported devices while waiting for those devices to be replaced. In short, the business needs these users to sign in and do their job so you exclude them from Conditional Access policies.
+Let's say that as the administrator, you decide to use [Microsoft Entra Conditional Access](../conditional-access/concept-conditional-access-policy-common.md) to require multi-factor authentication (MFA) and limit authentication requests to specific networks or devices. During deployment planning, you realize that not all users can meet these requirements. For example, you may have users who work from remote offices, not part of your internal network. You may also have to accommodate users connecting using unsupported devices while waiting for those devices to be replaced. In short, the business needs these users to sign in and do their job so you exclude them from Conditional Access policies.
As another example, you may be using [named locations](../conditional-access/location-condition.md) in Conditional Access to specify a set of countries and regions from which you don't want to allow users to access their tenant. ![Named locations in Conditional Access](./media/conditional-access-exclusion/named-locations.png)
-Unfortunately, some users may still have a valid reason to sign in from these blocked countries/regions. For example, users could be traveling for work and need to access corporate resources. In this case, the Conditional Access policy to block these countries/regions could use a cloud security group for the excluded users from the policy. Users who need access while traveling, can add themselves to the group using [Azure AD self-service Group management](../enterprise-users/groups-self-service-management.md).
+Unfortunately, some users may still have a valid reason to sign in from these blocked countries/regions. For example, users could be traveling for work and need to access corporate resources. In this case, the Conditional Access policy to block these countries/regions could use a cloud security group for the excluded users from the policy. Users who need access while traveling, can add themselves to the group using [Microsoft Entra self-service Group management](../enterprise-users/groups-self-service-management.md).
Another example might be that you have a Conditional Access policy [blocking legacy authentication for the vast majority of your users](https://cloudblogs.microsoft.com/enterprisemobility/2018/06/07/azure-ad-conditional-access-support-for-blocking-legacy-auth-is-in-public-preview/). However, if you have some users that need to use legacy authentication methods to access your resources via Office 2010 or IMAP/SMTP/POP based clients, then you can exclude these users from the policy that blocks legacy authentication methods.
Another example might be that you have a Conditional Access policy [blocking leg
## Why are exclusions challenging?
-In Azure AD, you can scope a Conditional Access policy to a set of users. You can also configure exclusions by selecting Azure AD roles, individual users, or guests. You should keep in mind that when exclusions are configured, the policy intent can't be enforced on excluded users. If exclusions are configured using a list of users or using legacy on-premises security groups, you'll have limited visibility into the exclusions. As a result:
+In Microsoft Entra ID, you can scope a Conditional Access policy to a set of users. You can also configure exclusions by selecting Microsoft Entra roles, individual users, or guests. You should keep in mind that when exclusions are configured, the policy intent can't be enforced on excluded users. If exclusions are configured using a list of users or using legacy on-premises security groups, you'll have limited visibility into the exclusions. As a result:
- Users may not know that they're excluded.
In Azure AD, you can scope a Conditional Access policy to a set of users. You ca
- Excluded users may have qualified for the exclusion before but may no longer qualify for it.
-Frequently, when you first configure an exclusion, there's a shortlist of users who bypass the policy. Over time, more users get added to the exclusion, and the list grows. At some point, you need to review the list and confirm that each of these users is still eligible for exclusion. Managing the exclusion list, from a technical point of view, can be relatively easy, but who makes the business decisions, and how do you make sure it's all auditable? However, if you configure the exclusion using an Azure AD group, you can use access reviews as a compensating control, to drive visibility, and reduce the number of excluded users.
+Frequently, when you first configure an exclusion, there's a shortlist of users who bypass the policy. Over time, more users get added to the exclusion, and the list grows. At some point, you need to review the list and confirm that each of these users is still eligible for exclusion. Managing the exclusion list, from a technical point of view, can be relatively easy, but who makes the business decisions, and how do you make sure it's all auditable? However, if you configure the exclusion using a Microsoft Entra group, you can use access reviews as a compensating control, to drive visibility, and reduce the number of excluded users.
## How to create an exclusion group in a Conditional Access policy
-Follow these steps to create a new Azure AD group and a Conditional Access policy that doesn't apply to that group.
+Follow these steps to create a new Microsoft Entra group and a Conditional Access policy that doesn't apply to that group.
### Create an exclusion group
Follow these steps to create a new Azure AD group and a Conditional Access polic
1. Select the users that should be part of this exclusion group and then select **Create**.
-![New group pane in Azure Active Directory](./media/conditional-access-exclusion/new-group.png)
+![New group pane in Microsoft Entra ID](./media/conditional-access-exclusion/new-group.png)
### Create a Conditional Access policy that excludes the group
As an IT administrator, you know that managing exclusion groups to your policies
## Next steps - [Create an access review of groups or applications](create-access-review.md)-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Configure Logic App Lifecycle Workflows https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/configure-logic-app-lifecycle-workflows.md
To configure those you follow these steps:
1. On the left of the screen, select **Identity**.
-1. Under the system assigned tab, enable the status to register it with Azure Active Directory.
+1. Under the system assigned tab, enable the status to register it with Microsoft Entra ID.
1. Select Save. ## Configure authorization policy for custom task extension with POP security token type If the security token type is **Proof of Possession (POP)** for your custom task extension, you'd set the authorization policy by following these steps:
-1. For Logic Apps authorization policy, we need the managed identities **Application ID**. Since the Microsoft Entra admin center only shows the Object ID, we need to look up the Application ID. You can search for the managed identity by Object ID under **Enterprise Applications in the Azure AD Portal** to find the required Application ID.
+1. For Logic Apps authorization policy, we need the managed identities **Application ID**. Since the Microsoft Entra admin center only shows the Object ID, we need to look up the Application ID. You can search for the managed identity by Object ID under **Enterprise Applications in the Microsoft Entra portal** to find the required Application ID.
1. Go back to the logic app you created, and select **Authorization**.
If the security token type is **Proof of Possession (POP)** for your custom task
If the security token type is **Normal** for your custom task extension, you'd set the authorization policy by following these steps:
-1. For Logic Apps authorization policy, we need the managed identities **Application ID**. Since the Microsoft Entra admin center only shows the Object ID, we need to look up the Application ID. You can search for the managed identity by Object ID under **Enterprise Applications in the Azure AD Portal** to find the required Application ID.
+1. For Logic Apps authorization policy, we need the managed identities **Application ID**. Since the Microsoft Entra admin center only shows the Object ID, we need to look up the Application ID. You can search for the managed identity by Object ID under **Enterprise Applications in the Microsoft Entra portal** to find the required Application ID.
1. Go back to the logic app you created, and select **Authorization**.
If the security token type is **Normal** for your custom task extension, you'd s
Policy name: AzureADLifecycleWorkflowsAuthPolicy
- Policy type: AAD
+ Policy type: Microsoft Entra ID
|Claim |Value | |||
If the security token type is **Normal** for your custom task extension, you'd s
Policy name: AzureADLifecycleWorkflowsAuthPolicyV2App
- Policy type: AAD
+ Policy type: Microsoft Entra ID
|Claim |Value | |||
Now that your Logic app is configured for use with Lifecycle Workflows, you can
## Next steps - [Lifecycle workflow extensibility](lifecycle-workflow-extensibility.md)-- [Manage Workflow Versions](manage-workflow-tasks.md)
+- [Manage Workflow Versions](manage-workflow-tasks.md)
active-directory Create Access Review Pim For Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/create-access-review-pim-for-groups.md
Title: Create an access review of PIM for Groups (preview)
-description: Learn how to create an access review of PIM for Groups in Azure Active Directory.
+description: Learn how to create an access review of PIM for Groups in Microsoft Entra ID.
-# Create an access review of PIM for Groups in Azure AD (preview)
+# Create an access review of PIM for Groups in Microsoft Entra ID (preview)
This article describes how to create one or more access reviews for PIM for Groups, which will include the active members of the group and the eligible members. Reviews can be performed on both active members of the group, who are active at the time the review is created, and the eligible members of the group. ## Prerequisites -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance.-- Only Global administrators and Privileged Role administrators can create reviews on PIM for Groups. For more information, see [Use Azure AD groups to manage role assignments](../roles/groups-concept.md).
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance.
+- Only Global administrators and Privileged Role administrators can create reviews on PIM for Groups. For more information, see [Use Microsoft Entra groups to manage role assignments](../roles/groups-concept.md).
For more information, see [License requirements](access-reviews-overview.md#license-requirements).
For more information, see [License requirements](access-reviews-overview.md#lice
> When a PIM for Groups is selected, the users under review for the group will include all eligible users and active users in that group. 6. Now you can select a scope for the review. Your options are:
- - **Guest users only**: This option limits the access review to only the Azure AD B2B guest users in your directory.
+ - **Guest users only**: This option limits the access review to only the Microsoft Entra B2B guest users in your directory.
- **Everyone**: This option scopes the access review to all user objects associated with the resource.
active-directory Create Access Review https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/create-access-review.md
Title: Create an access review of groups and applications
-description: Learn how to create an access review of group members or application access in Azure Active Directory.
+description: Learn how to create an access review of group members or application access in Microsoft Entra ID.
-# Create an access review of groups and applications in Azure AD
+# Create an access review of groups and applications in Microsoft Entra ID
-Access to groups and applications for employees and guests changes over time. To reduce the risk associated with stale access assignments, administrators can use Azure Active Directory (Azure AD) to create access reviews for group members or application access.
+Access to groups and applications for employees and guests changes over time. To reduce the risk associated with stale access assignments, administrators can use Microsoft Entra ID to create access reviews for group members or application access.
-Microsoft 365 and Security group owners can also use Azure AD to create access reviews for group members as long as the Global or Identity Governance Administrator enables the setting via the **Access Reviews Settings** pane. For more information about these scenarios, see [Manage access reviews](manage-access-review.md).
+Microsoft 365 and Security group owners can also use Microsoft Entra ID to create access reviews for group members as long as the Global or Identity Governance Administrator enables the setting via the **Access Reviews Settings** pane. For more information about these scenarios, see [Manage access reviews](manage-access-review.md).
Watch a short video that talks about enabling access reviews.
This article describes how to create one or more access reviews for group member
## Prerequisites -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance licenses.
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance licenses.
- Creating a review on inactive users and with [user-to-group affiliation](review-recommendations-access-reviews.md#user-to-group-affiliation) recommendations requires a Microsoft Entra ID Governance license. - Global administrator or Identity Governance administrator to create reviews on groups or applications.-- Global administrators and Privileged Role administrators can create reviews on role-assignable groups. For more information, see [Use Azure AD groups to manage role assignments](../roles/groups-concept.md).
+- Global administrators and Privileged Role administrators can create reviews on role-assignable groups. For more information, see [Use Microsoft Entra groups to manage role assignments](../roles/groups-concept.md).
- Microsoft 365 and Security group owner. For more information, see [License requirements](access-reviews-overview.md#license-requirements).
-If you're reviewing access to an application, then before creating the review, see the article on how to [prepare for an access review of users' access to an application](access-reviews-application-preparation.md) to ensure the application is integrated with Azure AD.
+If you're reviewing access to an application, then before creating the review, see the article on how to [prepare for an access review of users' access to an application](access-reviews-application-preparation.md) to ensure the application is integrated with Microsoft Entra ID.
## Create a single-stage access review
If you're reviewing access to an application, then before creating the review, s
> Selecting multiple groups or applications results in the creation of multiple access reviews. For example, if you select five groups to review, the result is five separate access reviews. 7. Now you can select a scope for the review. Your options are:
- - **Guest users only**: This option limits the access review to only the Azure AD B2B guest users in your directory.
+ - **Guest users only**: This option limits the access review to only the Microsoft Entra B2B guest users in your directory.
- **Everyone**: This option scopes the access review to all user objects associated with the resource. > [!NOTE]
If you're reviewing access to an application, then before creating the review, s
- **Remove user's membership from the resource**: This option removes a denied guest user's access to the group or application being reviewed. They can still sign in to the tenant and won't lose any other access. - **Block user from signing-in for 30 days, then remove user from the tenant**: This option blocks a denied guest user from signing in to the tenant, no matter if they have access to other resources. If this action was taken in error, admins can reenable the guest user's access within 30 days after the guest user was disabled. If no action is taken on the disabled guest user after 30 days, they're deleted from the tenant.
- To learn more about best practices for removing guest users who no longer have access to resources in your organization, see [Use Azure AD Identity Governance to review and remove external users who no longer have resource access](access-reviews-external-users.md).
+ To learn more about best practices for removing guest users who no longer have access to resources in your organization, see [Use Microsoft Entra ID Governance to review and remove external users who no longer have resource access](access-reviews-external-users.md).
> [!NOTE] > **Action to apply on denied guest users** isn't configurable on reviews scoped to more than guest users. It's also not configurable for reviews of **All Microsoft 365 groups with guest users.** When not configurable, the default option of removing a user's membership from the resource is used on denied users.
If you're reviewing access to an application, then before creating the review, s
1. In the **Advanced settings** section, you can choose the following: - **Justification required**: Select this checkbox to require the reviewer to supply a reason for approval or denial.
- - **Email notifications**: Select this checkbox to have Azure AD send email notifications to reviewers when an access review starts and to administrators when a review finishes.
- - **Reminders**: Select this checkbox to have Azure AD send reminders of access reviews in progress to all reviewers. Reviewers receive the reminders halfway through the review, no matter if they've finished their review or not.
+ - **Email notifications**: Select this checkbox to have Microsoft Entra ID send email notifications to reviewers when an access review starts and to administrators when a review finishes.
+ - **Reminders**: Select this checkbox to have Microsoft Entra ID send reminders of access reviews in progress to all reviewers. Reviewers receive the reminders halfway through the review, no matter if they've finished their review or not.
- **Additional content for reviewer email**: The content of the email sent to reviewers is autogenerated based on the review details, such as review name, resource name, and due date. If you need to communicate more information, you can specify details such as instructions or contact information in the box. The information that you enter is included in the invitation, and reminder emails are sent to assigned reviewers. The section highlighted in the following image shows where this information appears. ![Screenshot that shows additional content for reviewers.](./media/create-access-review/additional-content-reviewer.png)
A multi-stage review allows the administrator to define two or three sets of rev
## Include B2B direct connect users and teams accessing Teams Shared Channels in access reviews
-You can create access reviews for B2B direct connect users via shared channels in Microsoft Teams. As you collaborate externally, you can use Azure AD access reviews to make sure external access to shared channels stays current. To learn more about Teams Shared Channels and B2B direct connect users, read the [B2B direct connect](../external-identities/b2b-direct-connect-overview.md) article.
+You can create access reviews for B2B direct connect users via shared channels in Microsoft Teams. As you collaborate externally, you can use Microsoft Entra access reviews to make sure external access to shared channels stays current. To learn more about Teams Shared Channels and B2B direct connect users, read the [B2B direct connect](../external-identities/b2b-direct-connect-overview.md) article.
When you create an access review on a Team with shared channels, your reviewers can review continued need for access of those external users and Teams in the shared channels. External users in the shared channels are called B2B direct connect users. You can review access of B2B connect users and other supported B2B collaboration users and non-B2B internal users in the same review.
After you've specified the settings for an access review, select **Start**. The
![Screenshot that shows a list of access reviews and their status.](./media/create-access-review/access-reviews-list.png)
-By default, Azure AD sends an email to reviewers shortly after the review starts. If you choose not to have Azure AD send the email, be sure to inform the reviewers that an access review is waiting for them to complete. You can show them the instructions for how to [review access to groups or applications](perform-access-review.md). If your review is for guests to review their own access, show them the instructions for how to [review access for yourself to groups or applications](review-your-access.md).
+By default, Microsoft Entra ID sends an email to reviewers shortly after the review starts. If you choose not to have Microsoft Entra ID send the email, be sure to inform the reviewers that an access review is waiting for them to complete. You can show them the instructions for how to [review access to groups or applications](perform-access-review.md). If your review is for guests to review their own access, show them the instructions for how to [review access for yourself to groups or applications](review-your-access.md).
If you've assigned guests as reviewers and they haven't accepted their invitation to the tenant, they won't receive an email from access reviews. They must first accept the invitation before they can begin reviewing.
active-directory Create Lifecycle Workflow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/create-lifecycle-workflow.md
Title: Create a lifecycle workflow - Azure AD
+ Title: Create a lifecycle workflow - Microsoft Entra ID
description: This article guides you in creating a lifecycle workflow.
active-directory Customize Workflow Email https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/customize-workflow-email.md
You can customize emails that you send via lifecycle workflows to have your own
To enable these features, you need the following prerequisites: -- A verified domain. To add a custom domain, see [Managing custom domain names in Azure Active Directory](../enterprise-users/domains-manage.md).-- Custom branding set within Azure AD if you want to use your custom branding in emails. To set organizational branding within your Azure tenant, see [Configure your company branding](../fundamentals/how-to-customize-branding.md).
+- A verified domain. To add a custom domain, see [Managing custom domain names in Microsoft Entra ID](../enterprise-users/domains-manage.md).
+- Custom branding set within Microsoft Entra ID if you want to use your custom branding in emails. To set organizational branding within your Azure tenant, see [Configure your company branding](../fundamentals/how-to-customize-branding.md).
> [!NOTE] > For compliance with the [RFC for sending and receiving email](https://www.ietf.org/rfc/rfc2142.txt), we recommend using a domain that has the appropriate DNS records to facilitate email validation, like SPF, DKIM, DMARC, and MX. [Learn more about Exchange Online email routing](/exchange/mail-flow-best-practices/mail-flow-best-practices).
active-directory Deploy Access Reviews https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/deploy-access-reviews.md
![Diagram that shows the access reviews flow.](./media/deploy-access-review/1-planning-review.png)
-Access reviews are an [Microsoft Entra Identity Governance](identity-governance-overview.md) capability. The other capabilities are [entitlement management](entitlement-management-overview.md), [Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md), and [terms of use](../conditional-access/terms-of-use.md). Together, they help you address these four questions:
+Access reviews are an [Microsoft Entra ID Governance](identity-governance-overview.md) capability. The other capabilities are [entitlement management](entitlement-management-overview.md), [Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md), and [terms of use](../conditional-access/terms-of-use.md). Together, they help you address these four questions:
* Which users should have access to which resources? * What are those users doing with that access?
The key benefits of enabling access reviews are:
The following videos help you learn about access reviews:
-* [What are access reviews in Azure AD?](https://youtu.be/kDRjQQ22Wkk)
-* [How to create access reviews in Azure AD](https://youtu.be/6KB3TZ8Wi40)
-* [How to create automatic access reviews for all guest users with access to Microsoft 365 groups in Azure AD](https://www.youtube.com/watch?v=3D2_YW2DwQ8)
-* [How to enable access reviews in Azure AD](https://youtu.be/X1SL2uubx9M)
+* [What are access reviews in Microsoft Entra ID?](https://youtu.be/kDRjQQ22Wkk)
+* [How to create access reviews in Microsoft Entra ID](https://youtu.be/6KB3TZ8Wi40)
+* [How to create automatic access reviews for all guest users with access to Microsoft 365 groups in Microsoft Entra ID](https://www.youtube.com/watch?v=3D2_YW2DwQ8)
+* [How to enable access reviews in Microsoft Entra ID](https://youtu.be/X1SL2uubx9M)
* [How to review access by using My Access](https://youtu.be/tIKdQhdHLXU) ### Licenses
For access reviews, you'll likely include representatives from the following tea
* **IT administration** manages your IT infrastructure and administers your cloud investments and software as a service (SaaS) apps. This team:
- * Reviews privileged access to infrastructure and apps, including Microsoft 365 and Azure AD.
+ * Reviews privileged access to infrastructure and apps, including Microsoft 365 and Microsoft Entra ID.
* Schedules and runs access reviews on groups that are used to maintain exception lists or IT pilot projects to maintain up-to-date access lists. * Ensures that programmatic (scripted) access to resources through service principals is governed and reviewed.
We encourage customers to initially pilot access reviews with a small group and
In your pilot, we recommend that you: * Start with reviews where the results aren't automatically applied, and you can control the implications.
-* Ensure all users have valid email addresses listed in Azure AD. Confirm that they receive email communication to take the appropriate action.
+* Ensure all users have valid email addresses listed in Microsoft Entra ID. Confirm that they receive email communication to take the appropriate action.
* Document any access removed as a part of the pilot in case you need to quickly restore it. * Monitor audit logs to ensure all events are properly audited.
This section introduces access review concepts you should know before you plan y
### What resource types can be reviewed?
-After you integrate your organization's resources with Azure AD, such as users, applications, and groups, they can be managed and reviewed.
+After you integrate your organization's resources with Microsoft Entra ID, such as users, applications, and groups, they can be managed and reviewed.
Typical targets for review include:
-* [Applications integrated with Azure AD for single sign-on](../manage-apps/what-is-application-management.md), such as SaaS and line of business.
-* Group [membership](../fundamentals/concept-learn-about-groups.md?context=azure%2factive-directory%2fusers-groups-roles%2fcontext%2fugr-context) synchronized to Azure AD, or created in Azure AD or Microsoft 365, including Microsoft Teams.
+* [Applications integrated with Microsoft Entra ID for single sign-on](../manage-apps/what-is-application-management.md), such as SaaS and line of business.
+* Group [membership](../fundamentals/concept-learn-about-groups.md?context=azure%2factive-directory%2fusers-groups-roles%2fcontext%2fugr-context) synchronized to Microsoft Entra ID, or created in Microsoft Entra ID or Microsoft 365, including Microsoft Teams.
* [Access package](./entitlement-management-overview.md) that groups resources such as groups, apps, and sites into a single package to manage access.
-* [Azure AD rolesΓÇï and Azure resource roles](../privileged-identity-management/pim-resource-roles-assign-roles.md) as defined in PIM.
+* [Microsoft Entra rolesΓÇï and Azure resource roles](../privileged-identity-management/pim-resource-roles-assign-roles.md) as defined in PIM.
### Who will create and manage access reviews?
The administrative role required to create, manage, or read an access review dep
| Resource type| Create and manage access reviews (creators)| Read access review results | | - | - | -|
-| Group or application| Global administrator <p>User administrator<p>Identity Governance administrator<p>Privileged Role administrator (only does reviews for Azure AD role-assignable groups)<p>Group owner ([if enabled by an admin](create-access-review.md#allow-group-owners-to-create-and-manage-access-reviews-of-their-groups))| Global administrator<p>Global reader<p>User administrator<p>Identity Governance administrator<p>Privileged Role administrator<p>Security reader<p>Group owner ([if enabled by an admin](create-access-review.md#allow-group-owners-to-create-and-manage-access-reviews-of-their-groups)) |
-|Azure AD roles| Global administrator <p>Privileged Role administrator| Global administrator<p>Global reader<p>User administrator<p>Privileged Role administrator<p> <p>Security reader |
+| Group or application| Global administrator <p>User administrator<p>Identity Governance administrator<p>Privileged Role administrator (only does reviews for Microsoft Entra role-assignable groups)<p>Group owner ([if enabled by an admin](create-access-review.md#allow-group-owners-to-create-and-manage-access-reviews-of-their-groups))| Global administrator<p>Global reader<p>User administrator<p>Identity Governance administrator<p>Privileged Role administrator<p>Security reader<p>Group owner ([if enabled by an admin](create-access-review.md#allow-group-owners-to-create-and-manage-access-reviews-of-their-groups)) |
+|Microsoft Entra roles| Global administrator <p>Privileged Role administrator| Global administrator<p>Global reader<p>User administrator<p>Privileged Role administrator<p> <p>Security reader |
| Azure resource roles| User Access Administrator (for the resource)<p>Resource owner| User Access Administrator (for the resource)<p>Resource owner<p>Reader (for the resource) | | Access package| Global administrator<p>User administrator<p>Identity Governance administrator<p>Catalog owner (for the access package)<p>Access package manager (for the access package)| Global administrator<p>Global reader<p>User administrator<p>Identity Governance administrator<p>Catalog owner (for the access package)<p>Access package manager (for the access package)<p>Security reader |
-For more information, see [Administrator role permissions in Azure AD](../roles/permissions-reference.md).
+For more information, see [Administrator role permissions in Microsoft Entra ID](../roles/permissions-reference.md).
### Who will review the access to the resource?
External identities can be granted access to company resources. They can be:
* Added to a group. * Invited to Teams. * Assigned to an enterprise application or access package.
-* Assigned a privileged role in Azure AD or in an Azure subscription.
+* Assigned a privileged role in Microsoft Entra ID or in an Azure subscription.
-For more information, see [sample script](https://github.com/microsoft/access-reviews-samples/tree/master/ExternalIdentityUse). The script shows where external identities invited into the tenant are used. You can see an external user's group membership, role assignments, and application assignments in Azure AD. The script won't show any assignments outside of Azure AD, for example, direct rights assignment to SharePoint resources, without the use of groups.
+For more information, see [sample script](https://github.com/microsoft/access-reviews-samples/tree/master/ExternalIdentityUse). The script shows where external identities invited into the tenant are used. You can see an external user's group membership, role assignments, and application assignments in Microsoft Entra ID. The script won't show any assignments outside of Microsoft Entra ID, for example, direct rights assignment to SharePoint resources, without the use of groups.
-When you create an access review for groups or applications, you can choose to let the reviewer focus on **Everyone with access** or **Guest users only**. By selecting **Guest users only**, reviewers are given a focused list of external identities from Azure AD business to business (B2B) that have access to the resource.
+When you create an access review for groups or applications, you can choose to let the reviewer focus on **Everyone with access** or **Guest users only**. By selecting **Guest users only**, reviewers are given a focused list of external identities from Microsoft Entra business to business (B2B) that have access to the resource.
![Screenshot that shows reviewing guest users.](./media/deploy-access-review/4-review-guest-users-admin-ui.png) > [!IMPORTANT]
-> This list *won't* include external members who have a **userType** of **member**. This list also *won't* include users invited outside of Azure AD B2B collaboration. An example is those users who have access to shared content directly through SharePoint.
+> This list *won't* include external members who have a **userType** of **member**. This list also *won't* include users invited outside of Microsoft Entra B2B collaboration. An example is those users who have access to shared content directly through SharePoint.
## Plan access reviews for access packages
Group membership can be reviewed by:
Group owners review membership because they're best qualified to know who needs access. Ownership of groups differs with the type of group:
-* Groups that are created in Microsoft 365 and Azure AD have one or more well-defined owners. In most cases, these owners make perfect reviewers for their own groups as they know who should have access.
+* Groups that are created in Microsoft 365 and Microsoft Entra ID have one or more well-defined owners. In most cases, these owners make perfect reviewers for their own groups as they know who should have access.
For example, Microsoft Teams uses Microsoft 365 Groups as the underlying authorization model to grant users access to resources that are in SharePoint, Exchange, OneNote, or other Microsoft 365 services. The creator of the team automatically becomes an owner and should be responsible for attesting to the membership of that group. * Groups created manually in the Microsoft Entra admin center or via scripting through Microsoft Graph might not necessarily have owners defined. Define them either through the Microsoft Entra admin center in the group's **Owners** section or via Microsoft Graph.
-* Groups that are synchronized from on-premises Active Directory can't have an owner in Azure AD. When you create an access review for them, select individuals who are best suited to decide on membership in them.
+* Groups that are synchronized from on-premises Active Directory can't have an owner in Microsoft Entra ID. When you create an access review for them, select individuals who are best suited to decide on membership in them.
> [!NOTE] > Define business policies that define how groups are created to ensure clear group ownership and accountability for regular review of membership.
To learn how to review guest users' access to group memberships, see [Manage gue
### Review access to on-premises groups
-Access reviews can't change the group membership of groups that you synchronize from on-premises with [Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect.md). This restriction is because the source of authority is on-premises.
+Access reviews can't change the group membership of groups that you synchronize from on-premises with [Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect.md). This restriction is because the source of authority is on-premises.
You can still use access reviews to schedule and maintain regular reviews of on-premises groups. Reviewers will then take action in the on-premises group. This strategy keeps access reviews as the tool for all reviews.
Read more about how to [prepare for an access review of users' access to an appl
### Reviewers for an application
-Access reviews can be for the members of a group or for users who were assigned to an application. Applications in Azure AD don't necessarily have an owner, which is why the option for selecting the application owner as a reviewer isn't possible. You can further scope a review to review only guest users assigned to the application, rather than reviewing all access.
+Access reviews can be for the members of a group or for users who were assigned to an application. Applications in Microsoft Entra ID don't necessarily have an owner, which is why the option for selecting the application owner as a reviewer isn't possible. You can further scope a review to review only guest users assigned to the application, rather than reviewing all access.
-## Plan review of Azure AD and Azure resource roles
+<a name='plan-review-of-azure-ad-and-azure-resource-roles'></a>
-[Privileged Identity Management](../privileged-identity-management/pim-configure.md) simplifies how enterprises manage privileged access to resources in Azure AD. Using PIM keeps the list of privileged roles in [Azure AD](../roles/permissions-reference.md) and [Azure resources](../../role-based-access-control/built-in-roles.md) smaller. It also increases the overall security of the directory.
+## Plan review of Microsoft Entra ID and Azure resource roles
-Access reviews allow reviewers to attest whether users still need to be in a role. Just like access reviews for access packages, reviews for Azure AD roles and Azure resources are integrated into the PIM admin user experience.
+[Privileged Identity Management](../privileged-identity-management/pim-configure.md) simplifies how enterprises manage privileged access to resources in Microsoft Entra ID. Using PIM keeps the list of privileged roles in [Microsoft Entra ID](../roles/permissions-reference.md) and [Azure resources](../../role-based-access-control/built-in-roles.md) smaller. It also increases the overall security of the directory.
+
+Access reviews allow reviewers to attest whether users still need to be in a role. Just like access reviews for access packages, reviews for Microsoft Entra roles and Azure resources are integrated into the PIM admin user experience.
Review the following role assignments regularly:
In the **Reviewers** section, select one or more people to review all the users.
## Deploy access reviews
-After you've prepared a strategy and a plan to review access for resources integrated with Azure AD, deploy and manage reviews by using the following resources.
+After you've prepared a strategy and a plan to review access for resources integrated with Microsoft Entra ID, deploy and manage reviews by using the following resources.
### Review access packages
Access needs to groups and applications for employees and guests likely change o
| [Complete access review](complete-access-review.md)| View an access review and apply the results. | | [Take action for on-premises groups](https://github.com/microsoft/access-reviews-samples/tree/master/AzureADAccessReviewsOnPremises)| Use a sample PowerShell script to act on access reviews for on-premises groups. |
-### Review Azure AD roles
+<a name='review-azure-ad-roles'></a>
+
+### Review Microsoft Entra roles
-To reduce the risk associated with stale role assignments, regularly review access of privileged Azure AD roles.
+To reduce the risk associated with stale role assignments, regularly review access of privileged Microsoft Entra roles.
-![Screenshot that shows the Review membership list of Azure A D roles.](./media/deploy-access-review/8-review-azure-ad-roles-picker.png)
+![Screenshot that shows the Review membership list of Microsoft Entra roles.](./media/deploy-access-review/8-review-azure-ad-roles-picker.png)
Follow the instructions in the articles listed in the table. | How-to articles | Description | | - | - |
- [Create access reviews](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json)| Create access reviews for privileged Azure AD roles in PIM. |
+ [Create access reviews](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json)| Create access reviews for privileged Microsoft Entra roles in PIM. |
| [Self-review your access](../privileged-identity-management/pim-perform-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json)| If you're assigned to an administrative role, approve or deny access to your role. | | [Complete an access review](../privileged-identity-management/pim-complete-roles-and-resource-roles-review.md?toc=/azure/active-directory/governance/toc.json)| View an access review and apply the results. |
Follow the instructions in the articles listed in the table.
To reduce the risk associated with stale role assignments, regularly review access of privileged Azure resource roles.
-![Screenshot that shows reviewing Azure A D roles.](./media/deploy-access-review/9-review-azure-roles-picker.png)
+![Screenshot that shows reviewing Microsoft Entra roles.](./media/deploy-access-review/9-review-azure-roles-picker.png)
Follow the instructions in the articles listed in the table.
When you create new Microsoft Graph API queries for automation, use [Graph Explo
## Monitor access reviews
-Access reviews activities are recorded and available from the [Azure AD's audit logs](../reports-monitoring/concept-audit-logs.md). You can filter the audit data on the category, activity type, and date range. Here's a sample query.
+Access reviews activities are recorded and available from the [Microsoft Entra audit logs](../reports-monitoring/concept-audit-logs.md). You can filter the audit data on the category, activity type, and date range. Here's a sample query.
| Category| Policy | | - | - |
Access reviews activities are recorded and available from the [Azure AD's audit
| | Apply decision | | Date range| Seven days |
-For more advanced queries and analysis of access reviews, and to track changes and completion of reviews, export your Azure AD audit logs to [Azure Log Analytics](../reports-monitoring/quickstart-azure-monitor-route-logs-to-storage-account.md) or Azure Event Hubs. When audit logs are stored in Log Analytics, you can use the [powerful analytics language](../reports-monitoring/howto-analyze-activity-logs-log-analytics.md) and build your own dashboards.
+For more advanced queries and analysis of access reviews, and to track changes and completion of reviews, export your Microsoft Entra audit logs to [Azure Log Analytics](../reports-monitoring/quickstart-azure-monitor-route-logs-to-storage-account.md) or Azure Event Hubs. When audit logs are stored in Log Analytics, you can use the [powerful analytics language](../reports-monitoring/howto-analyze-activity-logs-log-analytics.md) and build your own dashboards.
## Next steps
active-directory Entitlement Management Access Package Approval Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-access-package-approval-policy.md
Use the following steps to add approvers after selecting how many stages you req
1. If you selected **Manager** as the first approver, select **Add fallback to select one, or more users or groups in your directory to be a fallback approver. Fallback approvers receive the request if entitlement management can't find the manager for the user requesting access.
- The manager is found by entitlement management using the **Manager** attribute. The attribute is in the user's profile in Azure AD. For more information, see [Add or update a user's profile information using Azure Active Directory](../fundamentals/how-to-manage-user-profile-info.md).
+ The manager is found by entitlement management using the **Manager** attribute. The attribute is in the user's profile in Microsoft Entra ID. For more information, see [Add or update a user's profile information using Microsoft Entra ID](../fundamentals/how-to-manage-user-profile-info.md).
1. If you selected **Choose specific approvers**, select **Add approvers** to choose one, or more, users or groups in your directory to be approvers.
active-directory Entitlement Management Access Package Assignments https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-access-package-assignments.md
In entitlement management, you can see who has been assigned to access packages,
To use entitlement management and assign users to access packages, you must have one of the following licenses: -- Azure AD Premium P2
+- Microsoft Entra ID P2
- Enterprise Mobility + Security (EMS) E5 license-- Microsoft Entra ID governance subscription
+- Microsoft Entra ID Governance subscription
## View who has an assignment
if ($assignment -ne $null) {
## Next steps - [Change request and settings for an access package](entitlement-management-access-package-request-policy.md)-- [View reports and logs](entitlement-management-reports.md)
+- [View reports and logs](entitlement-management-reports.md)
active-directory Entitlement Management Access Package Auto Assignment Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-access-package-auto-assignment-policy.md
# Configure an automatic assignment policy for an access package in entitlement management
-You can use rules to determine access package assignment based on user properties in Azure Active Directory (Azure AD), part of Microsoft Entra. In Entitlement Management, an access package can have multiple policies, and each policy establishes how users get an assignment to the access package, and for how long. As an administrator, you can establish a policy for automatic assignments by supplying a membership rule, that Entitlement Management will follow to create and remove assignments automatically. Similar to a [dynamic group](../enterprise-users/groups-create-rule.md), when an automatic assignment policy is created, user attributes are evaluated for matches with the policy's membership rule. When an attribute changes for a user, these automatic assignment policy rules in the access packages are processed for membership changes. Assignments to users are then added or removed depending on whether they meet the rule criteria.
+You can use rules to determine access package assignment based on user properties in Microsoft Entra ID, part of Microsoft Entra. In Entitlement Management, an access package can have multiple policies, and each policy establishes how users get an assignment to the access package, and for how long. As an administrator, you can establish a policy for automatic assignments by supplying a membership rule, that Entitlement Management will follow to create and remove assignments automatically. Similar to a [dynamic group](../enterprise-users/groups-create-rule.md), when an automatic assignment policy is created, user attributes are evaluated for matches with the policy's membership rule. When an attribute changes for a user, these automatic assignment policy rules in the access packages are processed for membership changes. Assignments to users are then added or removed depending on whether they meet the rule criteria.
You can have at most one automatic assignment policy in an access package, and the policy can only be created by an administrator. (Catalog owners and access package managers cannot create automatic assignment policies.)
This article describes how to create an access package automatic assignment poli
## Before you begin
-You'll need to have attributes populated on the users who will be in scope for being assigned access. The attributes you can use in the rules criteria of an access package assignment policy are those attributes listed in [supported properties](../enterprise-users/groups-dynamic-membership.md#supported-properties), along with [extension attributes and custom extension properties](../enterprise-users/groups-dynamic-membership.md#extension-properties-and-custom-extension-properties). These attributes can be brought into Azure AD from [Graph](/graph/api/resources/user), an HR system such as [SuccessFactors](../app-provisioning/sap-successfactors-integration-reference.md), [Azure AD Connect cloud sync](../hybrid/cloud-sync/how-to-attribute-mapping.md) or [Azure AD Connect sync](../hybrid/connect/how-to-connect-sync-feature-directory-extensions.md). The rules can include up to 5000 users per policy.
+You'll need to have attributes populated on the users who will be in scope for being assigned access. The attributes you can use in the rules criteria of an access package assignment policy are those attributes listed in [supported properties](../enterprise-users/groups-dynamic-membership.md#supported-properties), along with [extension attributes and custom extension properties](../enterprise-users/groups-dynamic-membership.md#extension-properties-and-custom-extension-properties). These attributes can be brought into Microsoft Entra ID from [Graph](/graph/api/resources/user), an HR system such as [SuccessFactors](../app-provisioning/sap-successfactors-integration-reference.md), [Microsoft Entra Connect cloud sync](../hybrid/cloud-sync/how-to-attribute-mapping.md) or [Microsoft Entra Connect Sync](../hybrid/connect/how-to-connect-sync-feature-directory-extensions.md). The rules can include up to 5000 users per policy.
## License requirements
To create a policy for an access package, you need to start from the access pack
1. Provide a dynamic membership rule, using the [membership rule builder](../enterprise-users/groups-dynamic-membership.md) or by clicking **Edit** on the rule syntax text box. > [!NOTE]
- > The rule builder might not be able to display some rules constructed in the text box, and validating a rule currently requires the you to be in the Global administrator role. For more information, see [rule builder in the Entra admin center](../enterprise-users/groups-create-rule.md#rule-builder-in-the-azure-portal).
+ > The rule builder might not be able to display some rules constructed in the text box, and validating a rule currently requires the you to be in the Global administrator role. For more information, see [rule builder in the Microsoft Entra admin center](../enterprise-users/groups-create-rule.md#rule-builder-in-the-azure-portal).
![Screenshot of an access package automatic assignment policy rule configuration.](./media/entitlement-management-access-package-auto-assignment-policy/auto-assignment-rule-configuration.png)
To create a policy for an access package, you need to start from the access pack
> [!NOTE] > At this time, Entitlement management will automatically create a dynamic security group corresponding to each policy, in order to evaluate the users in scope. This group should not be modified except by Entitlement Management itself. This group may also be modified or deleted automatically by Entitlement Management, so don't use this group for other applications or scenarios.
-1. Azure AD will evaluate the users in the organization that are in scope of this rule, and create assignments for those users who don't already have assignments to the access package. A policy can include at most 5000 users in its rule. It may take several minutes for the evaluation to occur, or for subsequent updates to user's attributes to be reflected in the access package assignments.
+1. Microsoft Entra ID will evaluate the users in the organization that are in scope of this rule, and create assignments for those users who don't already have assignments to the access package. A policy can include at most 5000 users in its rule. It may take several minutes for the evaluation to occur, or for subsequent updates to user's attributes to be reflected in the access package assignments.
## Create an automatic assignment policy programmatically
active-directory Entitlement Management Access Package First https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-access-package-first.md
This rest of this article uses the Microsoft Entra admin center to configure and
To use entitlement management, you must have one of the following licenses: -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
- Enterprise Mobility + Security (EMS) E5 license For more information, see [License requirements](entitlement-management-overview.md#license-requirements).
A resource directory has one or more resources to share. In this step, you creat
| **Admin1** | Global administrator, or Identity Governance Administrator. This user can be the user you're currently signed in. | | **Requestor1** | User |
-4. [Create an Azure AD security group](../fundamentals/how-to-manage-groups.md) named **Marketing resources** with a membership type of **Assigned**. This group is the target resource for entitlement management. The group should be empty of members to start.
+4. [Create a Microsoft Entra security group](../fundamentals/how-to-manage-groups.md) named **Marketing resources** with a membership type of **Assigned**. This group is the target resource for entitlement management. The group should be empty of members to start.
## Step 2: Create an access package
An *access package* is a bundle of resources that a team or project needs and is
1. On the **Access packages** page open an access package.
-1. When opening the access package if you see **Access denied**, ensure that a Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance license is present in your directory.
+1. When opening the access package if you see **Access denied**, ensure that a Microsoft Entra ID P2 or Microsoft Entra ID Governance license is present in your directory.
1. Select **New access package**.
An *access package* is a bundle of resources that a team or project needs and is
:::image type="content" source="./media/entitlement-management-access-package-first/resource-roles.png" alt-text="Screenshot the shows how to select the member role." lightbox="./media/entitlement-management-access-package-first/resource-roles.png"::: >[!IMPORTANT]
- >The [role-assignable groups](../roles/groups-concept.md) added to an access package will be indicated using the Sub Type **Assignable to roles**. For more information, check out the [Create a role-assignable group](../roles/groups-create-eligible.md) article. Keep in mind that once a role-assignable group is present in an access package catalog, administrative users who are able to manage in entitlement management, including global Administrators, Identity Governance Administrators and catalog owners of the catalog, will be able to control the access packages in the catalog, allowing them to choose who can be added to those groups. If you don't see a role-assignable group that you want to add or you are unable to add it, make sure you have the required Azure AD role and entitlement management role to perform this operation. You might need to ask someone with the required roles add the resource to your catalog. For more information, see [Required roles to add resources to a catalog](entitlement-management-delegate.md#required-roles-to-add-resources-to-a-catalog).
+ >The [role-assignable groups](../roles/groups-concept.md) added to an access package will be indicated using the Sub Type **Assignable to roles**. For more information, check out the [Create a role-assignable group](../roles/groups-create-eligible.md) article. Keep in mind that once a role-assignable group is present in an access package catalog, administrative users who are able to manage in entitlement management, including global Administrators, Identity Governance Administrators and catalog owners of the catalog, will be able to control the access packages in the catalog, allowing them to choose who can be added to those groups. If you don't see a role-assignable group that you want to add or you are unable to add it, make sure you have the required Microsoft Entra role and entitlement management role to perform this operation. You might need to ask someone with the required roles add the resource to your catalog. For more information, see [Required roles to add resources to a catalog](entitlement-management-delegate.md#required-roles-to-add-resources-to-a-catalog).
>[!NOTE] > When using [dynamic groups](../enterprise-users/groups-create-rule.md) you will not see any other roles available besides owner. This is by design.
active-directory Entitlement Management Access Package Incompatible https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-access-package-incompatible.md
Similarly, you may have an application with two app roles - **Western Sales** an
- the **Western Territory** access package has the **Eastern Territory** package as incompatible, and - the **Eastern Territory** access package has the **Western Territory** package as incompatible.
-If youΓÇÖve been using Microsoft Identity Manager or other on-premises identity management systems for automating access for on-premises apps, then you can integrate these systems with entitlement management as well. If you'll be controlling access to Azure AD-integrated apps through entitlement management, and want to prevent users from having incompatible access, you can configure that an access package is incompatible with a group. That could be a group, which your on-premises identity management system sends into Azure AD through Azure AD Connect. This check ensures a user will be unable to request an access package, if that access package would give access that's incompatible with access the user has in on-premises apps.
+If youΓÇÖve been using Microsoft Identity Manager or other on-premises identity management systems for automating access for on-premises apps, then you can integrate these systems with entitlement management as well. If you'll be controlling access to Microsoft Entra integrated apps through entitlement management, and want to prevent users from having incompatible access, you can configure that an access package is incompatible with a group. That could be a group, which your on-premises identity management system sends into Microsoft Entra ID through Microsoft Entra Connect. This check ensures a user will be unable to request an access package, if that access package would give access that's incompatible with access the user has in on-premises apps.
## Prerequisites To use entitlement management and assign users to access packages, you must have one of the following licenses: -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
- Enterprise Mobility + Security (EMS) E5 license ## Configure another access package or group membership as incompatible for requesting access to an access package
This policy could have as its lifecycle settings a much shorter expiration numbe
You can use Azure Monitor workbooks to get insights on how users have been receiving their access.
-1. Configure Azure AD to [send audit events to Azure Monitor](entitlement-management-logs-and-reporting.md).
+1. Configure Microsoft Entra ID to [send audit events to Azure Monitor](entitlement-management-logs-and-reporting.md).
1. The workbook named *Access Package Activity* displays each event related to a particular access package.
active-directory Entitlement Management Access Package Request Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-access-package-request-policy.md
Follow these steps if you want to allow users in your directory to be able to re
| **All members (excluding guests)** | Choose this option if you want all member users in your directory to be able to request this access package. This option doesn't include any guest users you might have invited into your directory. | | **All users (including guests)** | Choose this option if you want all member users and guest users in your directory to be able to request this access package. |
- Guest users refer to external users that have been invited into your directory with [Azure AD B2B](../external-identities/what-is-b2b.md). For more information about the differences between member users and guest users, see [What are the default user permissions in Azure Active Directory?](../fundamentals/users-default-permissions.md).
+ Guest users refer to external users that have been invited into your directory with [Microsoft Entra B2B](../external-identities/what-is-b2b.md). For more information about the differences between member users and guest users, see [What are the default user permissions in Microsoft Entra ID?](../fundamentals/users-default-permissions.md).
1. If you selected **Specific users and groups**, click **Add users and groups**.
Follow these steps if you want to allow users in your directory to be able to re
## For users not in your directory
- **Users not in your directory** refers to users who are in another Azure AD directory or domain. These users may not have yet been invited into your directory. Azure AD directories must be configured to allow invitations in **Collaboration restrictions**. For more information, see [Configure external collaboration settings](../external-identities/external-collaboration-settings-configure.md).
+ **Users not in your directory** refers to users who are in another Microsoft Entra directory or domain. These users may not have yet been invited into your directory. Microsoft Entra directories must be configured to allow invitations in **Collaboration restrictions**. For more information, see [Configure external collaboration settings](../external-identities/external-collaboration-settings-configure.md).
> [!NOTE]
-> A guest user account will be created for a user not yet in your directory whose request is approved or auto-approved. The guest will be invited, but will not receive an invite email. Instead, they will receive an email when their access package assignment is delivered. By default, later when that guest user no longer has any access package assignments, because their last assignment has expired or been cancelled, that guest user account will be blocked from sign in and subsequently deleted. If you want to have guest users remain in your directory indefinitely, even if they have no access package assignments, you can change the settings for your entitlement management configuration. For more information about the guest user object, see [Properties of an Azure Active Directory B2B collaboration user](../external-identities/user-properties.md).
+> A guest user account will be created for a user not yet in your directory whose request is approved or auto-approved. The guest will be invited, but will not receive an invite email. Instead, they will receive an email when their access package assignment is delivered. By default, later when that guest user no longer has any access package assignments, because their last assignment has expired or been cancelled, that guest user account will be blocked from sign in and subsequently deleted. If you want to have guest users remain in your directory indefinitely, even if they have no access package assignments, you can change the settings for your entitlement management configuration. For more information about the guest user object, see [Properties of a Microsoft Entra B2B collaboration user](../external-identities/user-properties.md).
Follow these steps if you want to allow users not in your directory to request this access package:
Follow these steps if you want to allow users not in your directory to request t
![Access package - Requests - For users not in your directory](./media/entitlement-management-access-package-request-policy/for-users-not-in-your-directory.png)
-1. Select whether the users who can request access are required to be affiliated with an existing connected organization, or can be anyone on the Internet. A connected organization is one that you have a pre-existing relationship with, which might have an external Azure AD directory or another identity provider. Select one of the following options:
+1. Select whether the users who can request access are required to be affiliated with an existing connected organization, or can be anyone on the Internet. A connected organization is one that you have a pre-existing relationship with, which might have an external Microsoft Entra directory or another identity provider. Select one of the following options:
| | Description | | | | | **Specific connected organizations** | Choose this option if you want to select from a list of organizations that your administrator previously added. All users from the selected organizations can request this access package. |
- | **All configured connected organizations** | Choose this option if all users from all your configured connected organizations can request this access package. Only users from configured connected organizations can request access packages, so if a user is not from an Azure AD tenant, domain or identity provider associated with an existing connected organization, they will not be able to request. |
+ | **All configured connected organizations** | Choose this option if all users from all your configured connected organizations can request this access package. Only users from configured connected organizations can request access packages, so if a user is not from a Microsoft Entra tenant, domain or identity provider associated with an existing connected organization, they will not be able to request. |
| **All users (All connected organizations + any new external users)** | Choose this option if any user on the internet should be able to request this access package. If they don't belong to a connected organization in your directory, a connected organization will automatically be created for them when they request the package. The automatically created connected organization will be in a **proposed** state. For more information about the proposed state, see [State property of connected organizations](entitlement-management-organization.md#state-property-of-connected-organizations). |
Follow these steps if you want to allow users not in your directory to request t
1. Once you've selected all your connected organizations, click **Select**. > [!NOTE]
- > All users from the selected connected organizations can request this access package. For a connected organization that has an Azure AD directory, users from all verified domains associated with the Azure AD directory can request, unless those domains are blocked by the Azure B2B allow or deny list. For more information, see [Allow or block invitations to B2B users from specific organizations](../external-identities/allow-deny-list.md).
+ > All users from the selected connected organizations can request this access package. For a connected organization that has a Microsoft Entra directory, users from all verified domains associated with the Microsoft Entra directory can request, unless those domains are blocked by the Azure B2B allow or deny list. For more information, see [Allow or block invitations to B2B users from specific organizations](../external-identities/allow-deny-list.md).
1. Next, use the steps in [Change approval settings for an access package in entitlement management](entitlement-management-access-package-approval-policy.md) to configure approval settings to specify who should approve requests from users not in your organization.
active-directory Entitlement Management Access Package Resources https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-access-package-resources.md
If you need to add resources to an access package, you should check whether the
1. If the resources aren't already in the catalog, and you're an administrator or a catalog owner, you can [add resources to a catalog](entitlement-management-catalog-create.md#add-resources-to-a-catalog). The types of resources you can add are groups, applications, and SharePoint Online sites. For example:
- * Groups can be cloud-created Microsoft 365 Groups or cloud-created Azure AD security groups. Groups that originate in an on-premises Active Directory can't be assigned as resources because their owner or member attributes can't be changed in Azure AD. To give users access to an application that uses AD security group memberships, create a new group in Azure AD, configure [group writeback to AD](../hybrid/connect/how-to-connect-group-writeback-v2.md), and [enable that group to be written to AD](../enterprise-users/groups-write-back-portal.md). Groups that originate in Exchange Online as Distribution groups can't be modified in Azure AD either.
- * Applications can be Azure AD enterprise applications, which include both software as a service (SaaS) applications and your own applications integrated with Azure AD. If your application hasn't yet been integrated with Azure AD, see [govern access for applications in your environment](identity-governance-applications-prepare.md) and [integrate an application with Azure AD](identity-governance-applications-integrate.md).
+ * Groups can be cloud-created Microsoft 365 Groups or cloud-created Microsoft Entra security groups. Groups that originate in an on-premises Active Directory can't be assigned as resources because their owner or member attributes can't be changed in Microsoft Entra ID. To give users access to an application that uses AD security group memberships, create a new group in Microsoft Entra ID, configure [group writeback to AD](../hybrid/connect/how-to-connect-group-writeback-v2.md), and [enable that group to be written to AD](../enterprise-users/groups-write-back-portal.md). Groups that originate in Exchange Online as Distribution groups can't be modified in Microsoft Entra ID either.
+ * Applications can be Microsoft Entra enterprise applications, which include both software as a service (SaaS) applications and your own applications integrated with Microsoft Entra ID. If your application hasn't yet been integrated with Microsoft Entra ID, see [govern access for applications in your environment](identity-governance-applications-prepare.md) and [integrate an application with Microsoft Entra ID](identity-governance-applications-integrate.md).
* Sites can be SharePoint Online sites or SharePoint Online site collections. 1. If you're an access package manager and you need to add resources to the catalog, you can ask the catalog owner to add them.
You can have entitlement management automatically add users to a group or a team
- When a group or team is part of an access package and a user is assigned to that access package, the user is added to that group or team, if not already present. - When a user's access package assignment expires, they're removed from the group or team, unless they currently have an assignment to another access package that includes that same group or team.
-You can select any [Azure AD security group or Microsoft 365 Group](../fundamentals/how-to-manage-groups.md). Administrators can add any group to a catalog; catalog owners can add any group to the catalog if they're owner of the group. Keep the following Azure AD constraints in mind when selecting a group:
+You can select any [Microsoft Entra security group or Microsoft 365 Group](../fundamentals/how-to-manage-groups.md). Administrators can add any group to a catalog; catalog owners can add any group to the catalog if they're owner of the group. Keep the following Microsoft Entra constraints in mind when selecting a group:
- When a user, including a guest, is added as a member to a group or team, they can see all the other members of that group or team.-- Azure AD can't change the membership of a group that was synchronized from Windows Server Active Directory using Azure AD Connect, or that was created in Exchange Online as a distribution group.
+- Microsoft Entra ID can't change the membership of a group that was synchronized from Windows Server Active Directory using Microsoft Entra Connect, or that was created in Exchange Online as a distribution group.
- The membership of dynamic groups can't be updated by adding or removing a member, so dynamic group memberships aren't suitable for use with entitlement management. - Microsoft 365 groups have additional constraints, described in the [overview of Microsoft 365 Groups for administrators](/microsoft-365/admin/create-groups/office-365-groups), including a limit of 100 owners per group, limits on how many members can access Group conversations concurrently, and 7000 groups per member.
For more information, see [Compare groups](/office365/admin/create-groups/compar
## Add an application resource role
-You can have Azure AD automatically assign users access to an Azure AD enterprise application, including both SaaS applications and your organization's applications integrated with Azure AD, when a user is assigned an access package. For applications that integrate with Azure AD through federated single sign-on, Azure AD issues federation tokens for users assigned to the application.
+You can have Microsoft Entra ID automatically assign users access to a Microsoft Entra enterprise application, including both SaaS applications and your organization's applications integrated with Microsoft Entra ID, when a user is assigned an access package. For applications that integrate with Microsoft Entra ID through federated single sign-on, Microsoft Entra ID issues federation tokens for users assigned to the application.
Applications can have multiple app roles defined in their manifest. When you add an application to an access package, if that application has more than one app role, you need to specify the appropriate role for those users in each access package. If you're developing applications, you can read more about how those roles are added to your applications in [How to: Configure the role claim issued in the SAML token for enterprise applications](../develop/enterprise-app-role-management.md).
Here are some considerations when selecting an application:
## Add a SharePoint site resource role
-Azure AD can automatically assign users access to a SharePoint Online site or SharePoint Online site collection when they're assigned an access package.
+Microsoft Entra ID can automatically assign users access to a SharePoint Online site or SharePoint Online site collection when they're assigned an access package.
1. On the **Add resource roles to access package** page, select **SharePoint sites** to open the Select SharePoint Online sites pane.
New-MgBetaEntitlementManagementAccessPackageResourceRoleScope -AccessPackageId $
## When changes are applied
-In entitlement management, Azure AD processes bulk changes for assignment and resources in your access packages several times a day. So, if you make an assignment, or change the resource roles of your access package, it can take up to 24 hours for that change to be made in Azure AD, plus the amount of time it takes to propagate those changes to other Microsoft Online Services or connected SaaS applications. If your change affects just a few objects, the change will likely only take a few minutes to apply in Azure AD, after which other Azure AD components will then detect that change and update the SaaS applications. If your change affects thousands of objects, the change takes longer. For example, if you have an access package with 2 applications and 100 user assignments, and you decide to add a SharePoint site role to the access package, there may be a delay until all the users are part of that SharePoint site role. You can monitor the progress through the Azure AD audit log, the Azure AD provisioning log, and the SharePoint site audit logs.
+In entitlement management, Microsoft Entra ID processes bulk changes for assignment and resources in your access packages several times a day. So, if you make an assignment, or change the resource roles of your access package, it can take up to 24 hours for that change to be made in Microsoft Entra ID, plus the amount of time it takes to propagate those changes to other Microsoft Online Services or connected SaaS applications. If your change affects just a few objects, the change will likely only take a few minutes to apply in Microsoft Entra ID, after which other Microsoft Entra components will then detect that change and update the SaaS applications. If your change affects thousands of objects, the change takes longer. For example, if you have an access package with 2 applications and 100 user assignments, and you decide to add a SharePoint site role to the access package, there may be a delay until all the users are part of that SharePoint site role. You can monitor the progress through the Microsoft Entra audit log, the Microsoft Entra provisioning log, and the SharePoint site audit logs.
When you remove a member of a team, they're removed from the Microsoft 365 Group as well. Removal from the team's chat functionality might be delayed. For more information, see [Group membership](/microsoftteams/office-365-groups#group-membership).
If you want the users to also be assigned to the access package, you can [direct
## Next steps -- [Create a basic group and add members using Azure Active Directory](../fundamentals/how-to-manage-groups.md)
+- [Create a basic group and add members using Microsoft Entra ID](../fundamentals/how-to-manage-groups.md)
- [How to: Configure the role claim issued in the SAML token for enterprise applications](../develop/enterprise-app-role-management.md) - [Introduction to SharePoint Online](/sharepoint/introduction)
active-directory Entitlement Management Access Reviews Create https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-access-reviews-create.md
Title: Create an access review of an access package in entitlement management
-description: Learn how to set up an access review in a policy for entitlement management access packages in Azure AD part of Microsoft Entra.
+description: Learn how to set up an access review in a policy for entitlement management access packages in Microsoft Entra ID part of Microsoft Entra.
documentationCenter: ''
To reduce the risk of stale access, you should enable periodic reviews of users
## Prerequisites To enable reviews of access packages, you must meet the prerequisites for creating an access package:-- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
- Global administrator, Identity Governance administrator, Catalog owner, or Access package manager For more information, see [License requirements](entitlement-management-overview.md#license-requirements).
After the start date, an access review will be listed in the **Access reviews**
## Access reviews email notifications
-You can designate reviewers, or users can review their access themselves. By default, Azure AD will send an email to reviewers or self-reviewers shortly after the review starts.
+You can designate reviewers, or users can review their access themselves. By default, Microsoft Entra ID will send an email to reviewers or self-reviewers shortly after the review starts.
The email will include instructions on how to review access to access packages. If the review is for users to review their access, show them the instructions on how to perform a self-review of their access packages.
-If you've assigned guest users as reviewers, and they haven't accepted their Azure AD guest invitation, they won't receive emails from access reviews. They must first accept the invite and create an account with Azure AD before they can receive the emails.
+If you've assigned guest users as reviewers, and they haven't accepted their Microsoft Entra guest invitation, they won't receive emails from access reviews. They must first accept the invite and create an account with Microsoft Entra ID before they can receive the emails.
## Next steps
active-directory Entitlement Management Access Reviews Review Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-access-reviews-review-access.md
Entitlement management simplifies how enterprises manage access to groups, appli
## Prerequisites To review users' active access package assignments, the creator of a review must satisfy these prerequisites:-- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
- Global administrator or Identity Governance administrator For more information, see [License requirements](entitlement-management-overview.md#license-requirements).
active-directory Entitlement Management Catalog Create https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-catalog-create.md
To create a catalog:
1. Browse to **Identity governance** > **Entitlement management** > **Catalogs**.
- ![Screenshot that shows entitlement management catalogs in the Entra admin center.](./media/entitlement-management-catalog-create/catalogs.png)
+ ![Screenshot that shows entitlement management catalogs in the Microsoft Entra admin center.](./media/entitlement-management-catalog-create/catalogs.png)
1. Select **New catalog**.
$catalog = New-MgEntitlementManagementCatalog -DisplayName "Marketing"
To include resources in an access package, the resources must exist in a catalog. The types of resources you can add to a catalog are groups, applications, and SharePoint Online sites.
-* Groups can be cloud-created Microsoft 365 Groups or cloud-created Azure AD security groups.
+* Groups can be cloud-created Microsoft 365 Groups or cloud-created Microsoft Entra security groups.
- * Groups that originate in an on-premises Active Directory can't be assigned as resources because their owner or member attributes can't be changed in Azure AD. To give a user access to an application that uses AD security group memberships, create a new security group in Azure AD, configure [group writeback to AD](../hybrid/connect/how-to-connect-group-writeback-v2.md), and [enable that group to be written to AD](../enterprise-users/groups-write-back-portal.md), so that the cloud-created group can be used by an AD-based application.
+ * Groups that originate in an on-premises Active Directory can't be assigned as resources because their owner or member attributes can't be changed in Microsoft Entra ID. To give a user access to an application that uses AD security group memberships, create a new security group in Microsoft Entra ID, configure [group writeback to AD](../hybrid/connect/how-to-connect-group-writeback-v2.md), and [enable that group to be written to AD](../enterprise-users/groups-write-back-portal.md), so that the cloud-created group can be used by an AD-based application.
- * Groups that originate in Exchange Online as Distribution groups can't be modified in Azure AD either, so cannot be added to catalogs.
+ * Groups that originate in Exchange Online as Distribution groups can't be modified in Microsoft Entra ID either, so cannot be added to catalogs.
-* Applications can be Azure AD enterprise applications, which include both software as a service (SaaS) applications and your own applications integrated with Azure AD.
+* Applications can be Microsoft Entra enterprise applications, which include both software as a service (SaaS) applications and your own applications integrated with Microsoft Entra ID.
- * If your application has not yet been integrated with Azure AD, see [govern access for applications in your environment](identity-governance-applications-prepare.md) and [integrate an application with Azure AD](identity-governance-applications-integrate.md).
+ * If your application has not yet been integrated with Microsoft Entra ID, see [govern access for applications in your environment](identity-governance-applications-prepare.md) and [integrate an application with Microsoft Entra ID](identity-governance-applications-integrate.md).
* For more information on how to select appropriate resources for applications with multiple roles, see [Add resource roles](entitlement-management-access-package-resources.md#add-resource-roles). * Sites can be SharePoint Online sites or SharePoint Online site collections.
To add resources to a catalog:
1. Select the resource type **Groups and Teams**, **Applications**, or **SharePoint sites**.
- If you don't see a resource that you want to add or you're unable to add a resource, make sure you have the required Azure AD directory role and entitlement management role. You might need to have someone with the required roles add the resource to your catalog. For more information, see [Required roles to add resources to a catalog](entitlement-management-delegate.md#required-roles-to-add-resources-to-a-catalog).
+ If you don't see a resource that you want to add or you're unable to add a resource, make sure you have the required Microsoft Entra directory role and entitlement management role. You might need to have someone with the required roles add the resource to your catalog. For more information, see [Required roles to add resources to a catalog](entitlement-management-delegate.md#required-roles-to-add-resources-to-a-catalog).
1. Select one or more resources of the type that you want to add to the catalog.
To add resources to a catalog:
### Add resource attributes in the catalog
-Attributes are required fields that requestors will be asked to answer before they submit their access request. Their answers for these attributes will be shown to approvers and also stamped on the user object in Azure AD.
+Attributes are required fields that requestors will be asked to answer before they submit their access request. Their answers for these attributes will be shown to approvers and also stamped on the user object in Microsoft Entra ID.
> [!NOTE] >All attributes set up on a resource require an answer before a request for an access package containing that resource can be submitted. If requestors don't provide an answer, their request won't be processed.
To require attributes for access requests:
1. Select the attribute type:
- 1. **Built-in** includes Azure AD user profile attributes.
- 1. **Directory schema extension** provides a way to store more data in Azure AD on user objects and other directory objects. This includes groups, tenant details, and service principals. Only extension attributes on user objects can be used to send out claims to applications.
+ 1. **Built-in** includes Microsoft Entra user profile attributes.
+ 1. **Directory schema extension** provides a way to store more data in Microsoft Entra ID on user objects and other directory objects. This includes groups, tenant details, and service principals. Only extension attributes on user objects can be used to send out claims to applications.
1. If you chose **Built-in**, select an attribute from the dropdown list. If you chose **Directory schema extension**, enter the attribute name in the text box. > [!NOTE]
active-directory Entitlement Management Custom Teams Extension https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-custom-teams-extension.md
Title: Integrating Azure AD Entitlement Management with Microsoft Teams using Custom Extensibility and Logic Apps
+ Title: Integrating Microsoft Entra Entitlement Management with Microsoft Teams using Custom Extensibility and Logic Apps
description: This tutorial walks you through integrating Microsoft Teams with entitlement management using custom extensions and Logic Apps.
Last updated 07/05/2023
-# Tutorial: Integrating Azure AD Entitlement Management with Microsoft Teams using Custom Extensibility and Logic Apps
+# Tutorial: Integrating Microsoft Entra Entitlement Management with Microsoft Teams using Custom Extensibility and Logic Apps
Scenario: Use custom extensibility and an Azure Logic App to automatically send notifications to end users on Microsoft Teams when they receive or are denied access to an access package.
In this tutorial, you learn how to:
> [!div class="checklist"] > * Adding a Logic App Workflow to an existing catalog. > * Adding a custom extension to a policy within an existing access package.
-> * Register an application in Azure AD for resuming Entitlement Management workflow
+> * Register an application in Microsoft Entra ID for resuming Entitlement Management workflow
> * Configuring ServiceNow for Automation Authentication. > * Requesting access to an access package as an end-user. > * Receiving access to the requested access package as an end-user.
In this tutorial, you learn how to:
## Prerequisites -- An Azure AD user account with an active Azure subscription. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account with an active Azure subscription. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
After setting up custom extensibility in the catalog, administrators can create
1. In **Review and Create**, review the summary of your access package, and make sure the details are correct, then select **Create**. > [!NOTE]
-> Select **New access package** if you want to create a new access package. For more information about how to create an access package, see: [Create a new access package in entitlement management](entitlement-management-access-package-create.md). For more information about how to edit an existing access package, see: [Change request settings for an access package in Azure AD entitlement management](entitlement-management-access-package-request-policy.md#open-and-edit-an-existing-policys-request-settings).
+> Select **New access package** if you want to create a new access package. For more information about how to create an access package, see: [Create a new access package in entitlement management](entitlement-management-access-package-create.md). For more information about how to edit an existing access package, see: [Change request settings for an access package in Microsoft Entra entitlement management](entitlement-management-access-package-request-policy.md#open-and-edit-an-existing-policys-request-settings).
## Validation
To validate successful integration with Microsoft Teams, you'd add or remove a u
> [!div class="nextstepaction"] > [Configure verified ID settings for an access package in entitlement management](entitlement-management-verified-id-settings.md)----
active-directory Entitlement Management Delegate Catalog https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-delegate-catalog.md
There are three ways an organization can delegate with catalogs:
- If there are resources that don't have owners, then administrators can create catalogs, add those resources to each catalog, and then [assign non-administrators as owners to a catalog](entitlement-management-catalog-create.md#add-more-catalog-owners). This allows users who aren't administrators and aren't resource owners to manage their own access policies for those resources. - If resources have owners, then administrators can assign a collection of users, such as an `All Employees` dynamic group, to the catalog creators role, so a user who are in that group and own resources can create a catalog for their own resources.
-This article illustrates how to delegate to users who aren't administrators, so that they can create their own catalogs. You can add those users to the Azure AD entitlement management-defined catalog creator role. You can add individual users, or you can add a group whose members are then able to create catalogs. After creating a catalog, they can subsequently add resources they own to their catalog. They can create access packages and policies, including policies referencing existing [connected organizations](entitlement-management-organization.md).
+This article illustrates how to delegate to users who aren't administrators, so that they can create their own catalogs. You can add those users to the Microsoft Entra entitlement management-defined catalog creator role. You can add individual users, or you can add a group whose members are then able to create catalogs. After creating a catalog, they can subsequently add resources they own to their catalog. They can create access packages and policies, including policies referencing existing [connected organizations](entitlement-management-organization.md).
If you have existing catalogs to delegate, then continue at the [create and manage a catalog of resources](entitlement-management-catalog-create.md#add-more-catalog-owners) article.
To allow delegated roles, such as catalog creators and access package managers,
1. Browse to **Identity** > **Users** > **User settings**.
-1. Make sure **Restrict access to Azure AD administration portal** is set to **No**.
+1. Make sure **Restrict access to Microsoft Entra administration portal** is set to **No**.
- ![Azure AD user settings - Administration portal](./media/entitlement-management-delegate-catalog/user-settings.png)
+ ![Microsoft Entra user settings - Administration portal](./media/entitlement-management-delegate-catalog/user-settings.png)
## Manage role assignments programmatically (preview)
GET https://graph.microsoft.com/beta/roleManagement/entitlementManagement/roleAs
- [Create and manage a catalog of resources](entitlement-management-catalog-create.md) - [Delegate access governance to access package managers](entitlement-management-delegate-managers.md) - [Delegate access governance to resource owners](entitlement-management-delegate.md)-
active-directory Entitlement Management Delegate https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-delegate.md
# Delegation and roles in entitlement management
-In Azure AD, you can use role models to manage access at scale through identity governance.
+In Microsoft Entra ID, you can use role models to manage access at scale through identity governance.
* You can use access packages to represent [organizational roles](identity-governance-organizational-roles.md) in your organization, such as "sales representative". An access package representing that organizational role would include all the access rights that a sales representative might typically need, across multiple resources. * Applications [can define their own roles](../develop/howto-add-app-roles-in-apps.md). For example, if you had a sales application, and that application included the app role "salesperson", you could then [include that role in an access package](entitlement-management-access-package-resources.md).
With entitlement management, you can delegate access governance to these non-adm
Here's one way that Hana could delegate access governance to the marketing, finance, and legal departments.
-1. Hana creates a new Azure AD security group, and adds Mamta, Mark, and Joe as members of the group.
+1. Hana creates a new Microsoft Entra security group, and adds Mamta, Mark, and Joe as members of the group.
1. Hana adds that group to the catalog creators role.
The following diagram shows catalogs with resources for the marketing, finance,
After delegation, the marketing department might have roles similar to the following table.
-| User | Organizational role | Azure AD role | Entitlement management role |
+| User | Organizational role | Microsoft Entra role | Entitlement management role |
| | | | | | Hana | IT administrator | Global administrator or Identity Governance administrator | | | Mamta | Marketing manager | User | Catalog creator and Catalog owner |
The following table lists the tasks that the entitlement management roles can do
## Required roles to add resources to a catalog
-A Global administrator can add or remove any group (cloud-created security groups or cloud-created Microsoft 365 Groups), application, or SharePoint Online site in a catalog. A User administrator can add or remove any group or application in a catalog, except for a group configured as assignable to a directory role. For more information on role-assignable groups, reference [Create a role-assignable group in Azure Active Directory](../roles/groups-create-eligible.md).
+A Global administrator can add or remove any group (cloud-created security groups or cloud-created Microsoft 365 Groups), application, or SharePoint Online site in a catalog. A User administrator can add or remove any group or application in a catalog, except for a group configured as assignable to a directory role. For more information on role-assignable groups, reference [Create a role-assignable group in Microsoft Entra ID](../roles/groups-create-eligible.md).
> [!NOTE] > Users that have been assigned the User administrator role will no longer be able to create catalogs or manage access packages in a catalog they do not own. If users in your organization have been assigned the User administrator role to configure catalogs, access packages, or policies in entitlement management, you should instead assign these users the **Identity Governance administrator** role.
-For a user who isn't a global administrator, to add groups, applications, or SharePoint Online sites to a catalog, that user must have *both* an Azure AD directory role or ownership of the resource, and a catalog owner entitlement management role for the catalog. The following table lists the role combinations that are required to add resources to a catalog. To remove resources from a catalog, you must have the same roles.
+For a user who isn't a global administrator, to add groups, applications, or SharePoint Online sites to a catalog, that user must have *both* a Microsoft Entra directory role or ownership of the resource, and a catalog owner entitlement management role for the catalog. The following table lists the role combinations that are required to add resources to a catalog. To remove resources from a catalog, you must have the same roles.
-| Azure AD directory role | Entitlement management role | Can add security group | Can add Microsoft 365 Group | Can add app | Can add SharePoint Online site |
+| Microsoft Entra directory role | Entitlement management role | Can add security group | Can add Microsoft 365 Group | Can add app | Can add SharePoint Online site |
| | :: | :: | :: | :: | :: | | [Global administrator](../roles/permissions-reference.md) | n/a | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | | [Identity Governance administrator](../roles/permissions-reference.md) | n/a | :heavy_check_mark: | :heavy_check_mark: | :heavy_check_mark: | |
For a user who isn't a global administrator, to add groups, applications, or Sha
| [Cloud application administrator](../roles/permissions-reference.md) | Catalog owner | | | :heavy_check_mark: | | | User | Catalog owner | Only if group owner | Only if group owner | Only if app owner | |
-To determine the least privileged role for a task, you can also reference [Administrator roles by admin task in Azure Active Directory](../roles/delegate-by-task.md#entitlement-management).
+To determine the least privileged role for a task, you can also reference [Administrator roles by admin task in Microsoft Entra ID](../roles/delegate-by-task.md#entitlement-management).
## Delegated management of guest user lifecycle
active-directory Entitlement Management External Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-external-users.md
# Govern access for external users in entitlement management
-Entitlement management uses [Azure AD business-to-business (B2B)](../external-identities/what-is-b2b.md) to share access so you can collaborate with people outside your organization. With Azure AD B2B, external users authenticate to their home directory, but have a representation in your directory. The representation in your directory enables the user to be assigned access to your resources.
+Entitlement management uses [Microsoft Entra business-to-business (B2B)](../external-identities/what-is-b2b.md) to share access so you can collaborate with people outside your organization. With Microsoft Entra B2B, external users authenticate to their home directory, but have a representation in your directory. The representation in your directory enables the user to be assigned access to your resources.
This article describes the settings you can specify to govern access for external users. ## How entitlement management can help
-When using the [Azure AD B2B](../external-identities/what-is-b2b.md) invite experience, you must already know the email addresses of the external guest users you want to bring into your resource directory and work with. Directly inviting each user works great when you're working on a smaller or short-term project and you already know all the participants, but this process is harder to manage if you have lots of users you want to work with, or if the participants change over time. For example, you might be working with another organization and have one point of contact with that organization, but over time additional users from that organization will also need access.
+When using the [Microsoft Entra B2B](../external-identities/what-is-b2b.md) invite experience, you must already know the email addresses of the external guest users you want to bring into your resource directory and work with. Directly inviting each user works great when you're working on a smaller or short-term project and you already know all the participants, but this process is harder to manage if you have lots of users you want to work with, or if the participants change over time. For example, you might be working with another organization and have one point of contact with that organization, but over time additional users from that organization will also need access.
With entitlement management, you can define a policy that allows users from organizations you specify to be able to self-request an access package. That policy includes whether approval is required, whether access reviews are required, and an expiration date for the access. In most cases, you'll want to require approval, in order to have appropriate oversight over which users are brought into your directory. If approval is required, then for major external organization partners, you might consider inviting one or more users from the external organization to your directory, designating them as sponsors, and configuring that sponsors are approvers - since they're likely to know which external users from their organization need access. Once you've configured the access package, obtain the access package's request link so you can send that link to your contact person (sponsor) at the external organization. That contact can share with other users in their external organization, and they can use this link to request the access package. Users from that organization who have already been invited into your directory can also use that link.
-You can also use entitlement management for bringing in users from organizations that don't have their own Azure AD directory. You can configure a federated identity provider for their domain, or use email-based authentication. You can also bring in users from social identity providers, including those with Microsoft accounts.
+You can also use entitlement management for bringing in users from organizations that don't have their own Microsoft Entra directory. You can configure a federated identity provider for their domain, or use email-based authentication. You can also bring in users from social identity providers, including those with Microsoft accounts.
-Typically, when a request is approved, entitlement management provisions the user with the necessary access. If the user isn't already in your directory, entitlement management will first invite the user. When the user is invited, Azure AD will automatically create a B2B guest account for them but won't send the user an email. An administrator may have previously limited which organizations are allowed for collaboration, by setting a [B2B allow or blocklist](../external-identities/allow-deny-list.md) to allow or block invites to other organization's domains. If the user's domain isn't allowed by those lists, then they won't be invited and can't be assigned access until the lists are updated.
+Typically, when a request is approved, entitlement management provisions the user with the necessary access. If the user isn't already in your directory, entitlement management will first invite the user. When the user is invited, Microsoft Entra ID will automatically create a B2B guest account for them but won't send the user an email. An administrator may have previously limited which organizations are allowed for collaboration, by setting a [B2B allow or blocklist](../external-identities/allow-deny-list.md) to allow or block invites to other organization's domains. If the user's domain isn't allowed by those lists, then they won't be invited and can't be assigned access until the lists are updated.
Since you don't want the external user's access to last forever, you specify an expiration date in the policy, such as 180 days. After 180 days, if their access isn't extended, entitlement management will remove all access associated with that access package. By default, if the user who was invited through entitlement management has no other access package assignments, then when they lose their last assignment, their guest account is blocked from signing in for 30 days, and later removed. This prevents the proliferation of unnecessary accounts. As described in the following sections, these settings are configurable.
The following diagram and steps provide an overview of how external users are gr
![Diagram showing the lifecycle of external users](./media/entitlement-management-external-users/external-users-lifecycle.png)
-1. You [add a connected organization](entitlement-management-organization.md) for the Azure AD directory or domain you want to collaborate with. You can also configure a connected organization for a social identity provider.
+1. You [add a connected organization](entitlement-management-organization.md) for the Microsoft Entra directory or domain you want to collaborate with. You can also configure a connected organization for a social identity provider.
1. You check the catalog setting **Enabled for external users** in the catalog to contain the access package is **Yes**.
The following diagram and steps provide an overview of how external users are gr
1. Using the B2B invite process, a guest user account is created in your directory (**Requestor A (Guest)** in this example). If an [allowlist or a blocklist](../external-identities/allow-deny-list.md) is defined, the list setting is applied.
-1. The guest user is assigned access to all of the resources in the access package. It can take some time for changes to be made in Azure AD and to other Microsoft Online Services or connected SaaS applications. For more information, see [When changes are applied](entitlement-management-access-package-resources.md#when-changes-are-applied).
+1. The guest user is assigned access to all of the resources in the access package. It can take some time for changes to be made in Microsoft Entra ID and to other Microsoft Online Services or connected SaaS applications. For more information, see [When changes are applied](entitlement-management-access-package-resources.md#when-changes-are-applied).
1. The external user receives an email indicating that their access was [delivered](entitlement-management-process.md).
To ensure people outside of your organization can request access packages and ge
If you're an administrator or catalog owner, you can view the list of catalogs currently enabled for external users in the Microsoft Entra admin center list of catalogs, by changing the filter setting for **Enabled for external users** to **Yes**. If any of those catalogs shown in that filtered view have a non-zero number of access packages, those access packages may have a policy [for users not in your directory](entitlement-management-access-package-request-policy.md#for-users-not-in-your-directory) that allow external users to request.
-### Configure your Azure AD B2B external collaboration settings
+<a name='configure-your-azure-ad-b2b-external-collaboration-settings'></a>
+
+### Configure your Microsoft Entra B2B external collaboration settings
- Allowing guests to invite other guests to your directory means that guest invites can occur outside of entitlement management. We recommend setting **Guests can invite** to **No** to only allow for properly governed invitations. - If you have been previously using the B2B allowlist, you must either remove that list, or make sure all the domains of all the organizations you want to partner with using entitlement management are added to the list. Alternatively, if you're using the B2B blocklist, you must make sure no domain of any organization you want to partner with is present on that list. - If you create an entitlement management policy for **All users** (All connected organizations + any new external users), and a user doesnΓÇÖt belong to a connected organization in your directory, a connected organization will automatically be created for them when they request the package. However, any B2B [allow or blocklist](../external-identities/allow-deny-list.md) settings you have takes precedence. Therefore, you want to remove the allowlist, if you were using one, so that **All users** can request access, and exclude all authorized domains from your blocklist if you're using a blocklist. - If you want to create an entitlement management policy that includes **All users** (All connected organizations + any new external users), you must first enable email one-time passcode authentication for your directory. For more information, see [Email one-time passcode authentication](../external-identities/one-time-passcode.md).-- For more information about Azure AD B2B external collaboration settings, see [Configure external collaboration settings](../external-identities/external-collaboration-settings-configure.md).
+- For more information about Microsoft Entra B2B external collaboration settings, see [Configure external collaboration settings](../external-identities/external-collaboration-settings-configure.md).
- [![Azure AD external collaboration settings](./media/entitlement-management-external-users/collaboration-settings.png)](./media/entitlement-management-external-users/collaboration-settings.png#lightbox)
+ [![Microsoft Entra external collaboration settings](./media/entitlement-management-external-users/collaboration-settings.png)](./media/entitlement-management-external-users/collaboration-settings.png#lightbox)
> [!NOTE]
- > If you create a connected organization for an Azure AD tenant from a different Microsoft cloud, you also need to configure cross-tenant access settings appropriately. For more information on how to configure these settings, see [Configure cross-tenant access settings](../external-identities/cross-cloud-settings.md).
+ > If you create a connected organization for a Microsoft Entra tenant from a different Microsoft cloud, you also need to configure cross-tenant access settings appropriately. For more information on how to configure these settings, see [Configure cross-tenant access settings](../external-identities/cross-cloud-settings.md).
### Review your Conditional Access policies -- Make sure to exclude the Entitlement Management app from any Conditional Access policies that impact guest users. Otherwise, a Conditional Access policy could block them from accessing MyAccess or being able to sign in to your directory. For example, guests likely don't have a registered device, aren't in a known location, and don't want to re-register for multi-factor authentication (MFA), so adding these requirements in a Conditional Access policy will block guests from using entitlement management. For more information, see [What are conditions in Azure Active Directory Conditional Access?](../conditional-access/concept-conditional-access-conditions.md).
+- Make sure to exclude the Entitlement Management app from any Conditional Access policies that impact guest users. Otherwise, a Conditional Access policy could block them from accessing MyAccess or being able to sign in to your directory. For example, guests likely don't have a registered device, aren't in a known location, and don't want to re-register for multi-factor authentication (MFA), so adding these requirements in a Conditional Access policy will block guests from using entitlement management. For more information, see [What are conditions in Microsoft Entra Conditional Access?](../conditional-access/concept-conditional-access-conditions.md).
- A common policy for Entitlement Management customers is to block all apps from guests except Entitlement Management for guests. This policy allows guests to enter My Access and request an access package. This package should contain a group (it's called Guests from My Access in the following example), which should be excluded from the block all apps policy. Once the package is approved, the guest is in the directory. Given that the end user has the access package assignment and is part of the group, the end user is able to access all other apps. Other common policies include excluding Entitlement Management app from MFA and compliant device.
active-directory Entitlement Management Group Licenses https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-group-licenses.md
Title: Manage the lifecycle of group-based licenses in Azure AD
+ Title: Manage the lifecycle of group-based licenses in Microsoft Entra ID
description: This step-by-step tutorial shows how to create an access package for managing group-based licenses in entitlement management. documentationCenter: ''
#Customer intent: As an IT admin, I want step-by-step instructions for creating an access package for managing the lifecycle of group-based licenses.
-# Tutorial: Manage the lifecycle of your group-based licenses in Azure AD
+# Tutorial: Manage the lifecycle of your group-based licenses in Microsoft Entra ID
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-With Azure Active Directory (Azure AD), you can use groups to manage the [licenses for your applications](../enterprise-users/licensing-groups-assign.md). You can make the management of these groups even easier by using entitlement management:
+With Microsoft Entra ID, you can use groups to manage the [licenses for your applications](../enterprise-users/licensing-groups-assign.md). You can make the management of these groups even easier by using entitlement management:
* Configure periodic access reviews to ensure only employees that need the licenses are in the group. * Allow other employees to request membership to the group.
In this tutorial, you play the role of an IT administrator for Woodgrove Bank. Y
To use entitlement management, you must have one of these licenses: -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
- Enterprise Mobility + Security (EMS) E5 For more information, see [License requirements](entitlement-management-overview.md#license-requirements).
In this step, you can delete the Office Licenses access package.
Learn how to create access packages to manage access to other types of resources, like applications and sites:
-[Manage access to resources in entitlement management](./entitlement-management-access-package-first.md)
+[Manage access to resources in entitlement management](./entitlement-management-access-package-first.md)
active-directory Entitlement Management Group Writeback https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-group-writeback.md
Title: Set up group writeback within entitlement management - Azure AD
+ Title: Set up group writeback within entitlement management - Microsoft Entra ID
description: Learn how to set up group writeback in entitlement management. documentationCenter: ''
# Setting up group writeback within entitlement management
-This article shows you how to set up group writeback in entitlement management. Group writeback is a feature that allows you to write cloud groups back to your on-premises Active Directory instance by using Azure Active Directory (Azure AD) Connect sync.
+This article shows you how to set up group writeback in entitlement management. Group writeback is a feature that allows you to write cloud groups back to your on-premises Active Directory instance by using Microsoft Entra Connect Sync.
## Set up group writeback in entitlement management To set up group writeback for Microsoft 365 groups in access packages, you must complete the following prerequisites: -- Set up group writeback in the Azure Active Directory admin center. -- The Organizational Unit (OU) that is used to set up group writeback in Azure AD Connect Configuration.-- Complete the [group writeback enablement steps](../hybrid/connect/how-to-connect-group-writeback-enable.md) for Azure AD Connect.
+- Set up group writeback in the Microsoft Entra admin center.
+- The Organizational Unit (OU) that is used to set up group writeback in Microsoft Entra Connect Configuration.
+- Complete the [group writeback enablement steps](../hybrid/connect/how-to-connect-group-writeback-enable.md) for Microsoft Entra Connect.
Using group writeback, you can now sync Microsoft 365 groups that are part of access packages to on-premises Active Directory. To sync the groups, follow the steps:
-1. Create an Azure Active Directory Microsoft 365 group.
+1. Create a Microsoft Entra Microsoft 365 group.
-1. Set the group to be written back to on-premises Active Directory. For instructions, see [Group writeback in the Azure Active Directory admin center](../enterprise-users/groups-write-back-portal.md).
+1. Set the group to be written back to on-premises Active Directory. For instructions, see [Group writeback in the Microsoft Entra admin center](../enterprise-users/groups-write-back-portal.md).
1. Add the group to an access package as a resource role. See [Create a new access package](entitlement-management-access-package-create.md#select-resource-roles) for guidance. 1. Assign the user to the access package. See [View, add, and remove assignments for an access package](entitlement-management-access-package-assignments.md#directly-assign-a-user) for instructions to directly assign a user.
-1. After you've assigned a user to the access package, confirm that the user is now a member of the on-premises group once Azure AD Connect Sync cycle completes:
+1. After you've assigned a user to the access package, confirm that the user is now a member of the on-premises group once Microsoft Entra Connect Sync cycle completes:
1. View the member property of the group in the on-premises OU OR 1. Review the member Of on the user object. > [!NOTE]
-> Azure AD Connect's default sync cycle schedule is every 30 minutes. You may need to wait until the next cycle occurs to see results on-premises or choose to run the sync cycle manually to see results sooner.
+> Microsoft Entra Connect's default sync cycle schedule is every 30 minutes. You may need to wait until the next cycle occurs to see results on-premises or choose to run the sync cycle manually to see results sooner.
## Next steps
active-directory Entitlement Management Logic Apps Integration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-logic-apps-integration.md
These triggers to Logic Apps are controlled in a tab within access package polic
> [!NOTE] > Select **New access package** if you want to create a new access package.
- > For more information about how to create an access package, see [Create a new access package in entitlement management](entitlement-management-access-package-create.md). For more information about how to edit an existing access package, see [Change request settings for an access package in Azure AD entitlement management](entitlement-management-access-package-request-policy.md#open-and-edit-an-existing-policys-request-settings).
+ > For more information about how to create an access package, see [Create a new access package in entitlement management](entitlement-management-access-package-create.md). For more information about how to edit an existing access package, see [Change request settings for an access package in Microsoft Entra entitlement management](entitlement-management-access-package-request-policy.md#open-and-edit-an-existing-policys-request-settings).
1. Change to the policy tab, select the policy and select **Edit**.
active-directory Entitlement Management Logs And Reporting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-logs-and-reporting.md
# Archive logs and reporting on entitlement management in Azure Monitor
-Azure AD stores audit events for up to 30 days in the audit log. However, you can keep the audit data for longer than the default retention period, outlined in [How long does Azure AD store reporting data?](../reports-monitoring/reference-reports-data-retention.md), by routing it to an Azure Storage account or using Azure Monitor. You can then use workbooks and custom queries and reports on this data.
+Microsoft Entra ID stores audit events for up to 30 days in the audit log. However, you can keep the audit data for longer than the default retention period, outlined in [How long does Microsoft Entra ID store reporting data?](../reports-monitoring/reference-reports-data-retention.md), by routing it to an Azure Storage account or using Azure Monitor. You can then use workbooks and custom queries and reports on this data.
-## Configure Azure AD to use Azure Monitor
+<a name='configure-azure-ad-to-use-azure-monitor'></a>
+
+## Configure Microsoft Entra ID to use Azure Monitor
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Before you use the Azure Monitor workbooks, you must configure Azure AD to send a copy of its audit logs to Azure Monitor.
+Before you use the Azure Monitor workbooks, you must configure Microsoft Entra ID to send a copy of its audit logs to Azure Monitor.
-Archiving Azure AD audit logs requires you to have Azure Monitor in an Azure subscription. You can read more about the prerequisites and estimated costs of using Azure Monitor in [Azure AD activity logs in Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md).
+Archiving Microsoft Entra audit logs requires you to have Azure Monitor in an Azure subscription. You can read more about the prerequisites and estimated costs of using Azure Monitor in [Microsoft Entra activity logs in Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md).
**Prerequisite role**: Global Administrator
Archiving Azure AD audit logs requires you to have Azure Monitor in an Azure sub
1. Check if there's already a setting to send the audit logs to that workspace.
-1. If there isn't already a setting, select **Add diagnostic setting**. Use the instructions in [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) to send the Azure AD audit log to the Azure Monitor workspace.
+1. If there isn't already a setting, select **Add diagnostic setting**. Use the instructions in [Integrate Microsoft Entra ID logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) to send the Microsoft Entra audit log to the Azure Monitor workspace.
![Diagnostics settings pane](./media/entitlement-management-logs-and-reporting/audit-log-diagnostics-settings.png)
-1. After the log is sent to Azure Monitor, select **Log Analytics workspaces**, and select the workspace that contains the Azure AD audit logs.
+1. After the log is sent to Azure Monitor, select **Log Analytics workspaces**, and select the workspace that contains the Microsoft Entra audit logs.
1. Select **Usage and estimated costs** and select **Data Retention**. Change the slider to the number of days you want to keep the data to meet your auditing requirements.
Archiving Azure AD audit logs requires you to have Azure Monitor in an Azure sub
1. Browse to **Identity** > **Monitoring & health** > **Workbooks**.
- 1. Expand the section **Azure Active Directory Troubleshooting**, and select on **Archived Log Date Range**.
+ 1. Expand the section **Microsoft Entra Troubleshooting**, and select on **Archived Log Date Range**.
## View events for an access package
Use the following procedure to view events:
![View app role assignments](./media/entitlement-management-access-package-incompatible/workbook-ara.png) ## Create custom Azure Monitor queries using the Microsoft Entra admin center
-You can create your own queries on Azure AD audit events, including entitlement management events.
+You can create your own queries on Microsoft Entra ID audit events, including entitlement management events.
1. In Identity of the Microsoft Entra admin center, select **Logs** under the Monitoring section in the left navigation menu to create a new query page.
-1. Your workspace should be shown in the upper left of the query page. If you have multiple Azure Monitor workspaces, and the workspace you're using to store Azure AD audit events isn't shown, select **Select Scope**. Then, select the correct subscription and workspace.
+1. Your workspace should be shown in the upper left of the query page. If you have multiple Azure Monitor workspaces, and the workspace you're using to store Microsoft Entra ID audit events isn't shown, select **Select Scope**. Then, select the correct subscription and workspace.
1. Next, in the query text area, delete the string "search *" and replace it with the following query:
You can create your own queries on Azure AD audit events, including entitlement
![Click Run to start query](./media/entitlement-management-logs-and-reporting/run-query.png)
-The table shows the Audit log events for entitlement management from the last hour by default. You can change the "Time range" setting to view older events. However, changing this setting will only show events that occurred after Azure AD was configured to send events to Azure Monitor.
+The table shows the Audit log events for entitlement management from the last hour by default. You can change the "Time range" setting to view older events. However, changing this setting will only show events that occurred after Microsoft Entra ID was configured to send events to Azure Monitor.
If you would like to know the oldest and newest audit events held in Azure Monitor, use the following query:
If you would like to know the oldest and newest audit events held in Azure Monit
AuditLogs | where TimeGenerated > ago(3653d) | summarize OldestAuditEvent=min(TimeGenerated), NewestAuditEvent=max(TimeGenerated) by Type ```
-For more information on the columns that are stored for audit events in Azure Monitor, see [Interpret the Azure AD audit logs schema in Azure Monitor](../reports-monitoring/overview-reports.md).
+For more information on the columns that are stored for audit events in Azure Monitor, see [Interpret the Microsoft Entra audit logs schema in Azure Monitor](../reports-monitoring/overview-reports.md).
## Create custom Azure Monitor queries using Azure PowerShell
-You can access logs through PowerShell after you've configured Azure AD to send logs to Azure Monitor. Then, send queries from scripts or the PowerShell command line, without needing to be a Global Administrator in the tenant.
+You can access logs through PowerShell after you've configured Microsoft Entra ID to send logs to Azure Monitor. Then, send queries from scripts or the PowerShell command line, without needing to be a Global Administrator in the tenant.
### Ensure the user or service principal has the correct role assignment
-Make sure you, the user or service principal that will authenticate to Azure AD, are in the appropriate Azure role in the Log Analytics workspace. The role options are either Log Analytics Reader or the Log Analytics Contributor. If you're already in one of those roles, then skip to [Retrieve Log Analytics ID with one Azure subscription](#retrieve-log-analytics-id-with-one-azure-subscription).
+Make sure you, the user or service principal that will authenticate to Microsoft Entra ID, are in the appropriate Azure role in the Log Analytics workspace. The role options are either Log Analytics Reader or the Log Analytics Contributor. If you're already in one of those roles, then skip to [Retrieve Log Analytics ID with one Azure subscription](#retrieve-log-analytics-id-with-one-azure-subscription).
To set the role assignment and create a query, do the following steps:
Once you have the appropriate role assignment, launch PowerShell, and [install t
install-module -Name az -allowClobber -Scope CurrentUser ```
-Now you're ready to authenticate to Azure AD, and retrieve the ID of the Log Analytics workspace you're querying.
+Now you're ready to authenticate to Microsoft Entra ID, and retrieve the ID of the Log Analytics workspace you're querying.
### Retrieve Log Analytics ID with one Azure subscription
-If you have only a single Azure subscription, and a single Log Analytics workspace, then type the following to authenticate to Azure AD, connect to that subscription, and retrieve that workspace:
+If you have only a single Azure subscription, and a single Log Analytics workspace, then type the following to authenticate to Microsoft Entra ID, connect to that subscription, and retrieve that workspace:
```azurepowershell Connect-AzAccount
$wks = Get-AzOperationalInsightsWorkspace
### Retrieve Log Analytics ID with multiple Azure subscriptions
- [Get-AzOperationalInsightsWorkspace](/powershell/module/Az.OperationalInsights/Get-AzOperationalInsightsWorkspace) operates in one subscription at a time. So, if you have multiple Azure subscriptions, you want to make sure you connect to the one that has the Log Analytics workspace with the Azure AD logs.
+ [Get-AzOperationalInsightsWorkspace](/powershell/module/Az.OperationalInsights/Get-AzOperationalInsightsWorkspace) operates in one subscription at a time. So, if you have multiple Azure subscriptions, you want to make sure you connect to the one that has the Log Analytics workspace with the Microsoft Entra ID logs.
The following cmdlets display a list of subscriptions, and find the ID of the subscription that has the Log Analytics workspace:
$subs | ft
You can reauthenticate and associate your PowerShell session to that subscription using a command such as `Connect-AzAccount ΓÇôSubscription $subs[0].id`. To learn more about how to authenticate to Azure from PowerShell, including non-interactively, see [Sign in with Azure PowerShell](/powershell/azure/authenticate-azureps).
-If you have multiple Log Analytics workspaces in that subscription, then the cmdlet [Get-AzOperationalInsightsWorkspace](/powershell/module/Az.OperationalInsights/Get-AzOperationalInsightsWorkspace) returns the list of workspaces. Then you can find the one that has the Azure AD logs. The `CustomerId` field returned by this cmdlet is the same as the value of the "Workspace ID" displayed in the Microsoft Entra admin center in the Log Analytics workspace overview.
+If you have multiple Log Analytics workspaces in that subscription, then the cmdlet [Get-AzOperationalInsightsWorkspace](/powershell/module/Az.OperationalInsights/Get-AzOperationalInsightsWorkspace) returns the list of workspaces. Then you can find the one that has the Microsoft Entra ID logs. The `CustomerId` field returned by this cmdlet is the same as the value of the "Workspace ID" displayed in the Microsoft Entra admin center in the Log Analytics workspace overview.
```powershell $wks = Get-AzOperationalInsightsWorkspace
active-directory Entitlement Management Onboard External User https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-onboard-external-user.md
Title: Tutorial - Onboard external users to Azure AD through an approval process
+ Title: Tutorial - Onboard external users to Microsoft Entra ID through an approval process
description: Step-by-step tutorial for how to create an access package for external users requiring approvals in entitlement management. documentationCenter: ''
#Customer intent: As a IT admin, I want step-by-step instructions for creating an access package for managing external users through approvals.
-# Tutorial - Onboard external users to Azure AD through an approval process
+# Tutorial - Onboard external users to Microsoft Entra ID through an approval process
You can use entitlement management as a way of onboarding external users. This feature allows external users to request access to a set of resources and where you can set up approvals before they gain access to your directory. For external users onboarded through entitlement, you can manage their lifecycle through access packages. When their last access package expires, they'll be removed from your directory.
In this tutorial, you work for WoodGrove Bank as an IT administrator. YouΓÇÖve b
Approval is needed by an internal sponsor for collaborating organizations. Also, you've been informed that the partner's access needs to expire after 60 days. To use entitlement management, you must have one of the following licenses: -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
- Enterprise Mobility + Security (EMS) E5 license For more information, see [License requirements](entitlement-management-overview.md#license-requirements).
For more information, see [License requirements](entitlement-management-overview
1. Browse to **Identity governance** > **Entitlement management** > **Access package**.
-3. When selecting the access package page if you see Access denied, ensure that a Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance license is present in your directory.
+3. When selecting the access package page if you see Access denied, ensure that a Microsoft Entra ID P2 or Microsoft Entra ID Governance license is present in your directory.
4. Select **New access package**.
active-directory Entitlement Management Organization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-organization.md
With entitlement management, you can collaborate with people outside your organi
## What is a connected organization?
-A connected organization is another organization that you have a relationship with. In order for the users in that organization to be able to access your resources, such as your SharePoint Online sites or apps, you'll need a representation of that organization's users in that directory. Because in most cases the users in that organization aren't already in your Azure AD directory, you can use entitlement management to bring them into your Azure AD directory as needed.
+A connected organization is another organization that you have a relationship with. In order for the users in that organization to be able to access your resources, such as your SharePoint Online sites or apps, you'll need a representation of that organization's users in that directory. Because in most cases the users in that organization aren't already in your Microsoft Entra directory, you can use entitlement management to bring them into your Microsoft Entra directory as needed.
If you want to provide a path for anyone to request access, and you are not sure which organizations those new users might be from, then you can configure an [access package assignment policy for users not in your directory](entitlement-management-access-package-request-policy.md#for-users-not-in-your-directory). In that policy, select the option of **All users (All connected organizations + any new external users)**. If the requestor is approved, and they donΓÇÖt belong to a connected organization in your directory, a connected organization will automatically be created for them.
If you want to only allow individuals from designated organizations to request a
There are four ways that entitlement management lets you specify the users that form a connected organization. It could be
-* users in another Azure AD directory (from any Microsoft cloud),
+* users in another Microsoft Entra directory (from any Microsoft cloud),
* users in another non-Azure AD directory that has been configured for direct federation, * users in another non-Azure AD directory, whose email addresses all have the same domain name in common, or * users with a Microsoft Account, such as from the domain *live.com*, if you have a business need for collaboration with users that have no common organization. For example, suppose you work at Woodgrove Bank and you want to collaborate with two external organizations. You want to give users from both external organizations access to the same resources, but these two organizations have different configurations: -- Contoso does not yet use Azure AD. Contoso users have an email address that ends with *contoso.com*.-- Graphic Design Institute uses Azure AD, and at least some of their users have a user principal name that ends with *graphicdesigninstitute.com*.
+- Contoso does not yet use Microsoft Entra ID. Contoso users have an email address that ends with *contoso.com*.
+- Graphic Design Institute uses Microsoft Entra ID, and at least some of their users have a user principal name that ends with *graphicdesigninstitute.com*.
In this case, you can configure two connected organizations, then one access package with one policy.
-1. Ensure that you have [email one-time passcode (OTP) authentication](../external-identities/one-time-passcode.md) turned on, so that users from those domains that aren't yet part of Azure AD directories who'll authenticate using email one-time-passcode when requesting access or later accessing your resources. In addition, you may need to [configure your Azure AD B2B external collaboration settings](entitlement-management-external-users.md?#configure-your-azure-ad-b2b-external-collaboration-settings) to allow external users access.
-1. Create a connected organization for Contoso. When you specify the domain *contoso.com*, entitlement management will recognize that there is no existing Azure AD tenant associated with that domain, and that users from that connected organization will be recognized if they authenticate with an email one-time-passcode with a *contoso.com* email address domain.
+1. Ensure that you have [email one-time passcode (OTP) authentication](../external-identities/one-time-passcode.md) turned on, so that users from those domains that aren't yet part of Microsoft Entra directories who'll authenticate using email one-time-passcode when requesting access or later accessing your resources. In addition, you may need to [configure your Microsoft Entra B2B external collaboration settings](entitlement-management-external-users.md?#configure-your-azure-ad-b2b-external-collaboration-settings) to allow external users access.
+1. Create a connected organization for Contoso. When you specify the domain *contoso.com*, entitlement management will recognize that there is no existing Microsoft Entra tenant associated with that domain, and that users from that connected organization will be recognized if they authenticate with an email one-time-passcode with a *contoso.com* email address domain.
1. Create another connected organization for Graphic Design Institute. When you specify the domain *graphicdesigninstitute.com*, entitlement management will recognize that there is a tenant associated with that domain. 1. In a catalog that allows external users to request, create an access package. 1. In that access package, create an access package assignment policy for **users not yet in your directory**. In that policy, select the option **Specific connected organizations** and specify the two connected organizations. This will allow users from each organization, with an identity source that matches one of the connected organizations, to request the access package. 1. When external users with a user principal name that has a domain ofΓÇ»*contoso.com* request the access package, they will authenticate using email. This email domain will match the Contoso-connected organization and the user will be allowed to request the package. After they request, [how access works for external users](entitlement-management-external-users.md?#how-access-works-for-external-users) describes how the B2B user is then invited and access is assigned for the external user.
-1. In addition, external users that are using an organizational account from the Graphic Design Institute tenant would match the Graphic Design Institute-connected organization and be allowed to request the access package. And, because Graphic Design Institute uses Azure AD, any users with a principal name that matches another [verified domain](../fundamentals/add-custom-domain.md#verify-your-custom-domain-name) that's added to the Graphic Design Institute tenant, such as *graphicdesigninstitute.example*, would also be able to request access packages by using the same policy.
+1. In addition, external users that are using an organizational account from the Graphic Design Institute tenant would match the Graphic Design Institute-connected organization and be allowed to request the access package. And, because Graphic Design Institute uses Microsoft Entra ID, any users with a principal name that matches another [verified domain](../fundamentals/add-custom-domain.md#verify-your-custom-domain-name) that's added to the Graphic Design Institute tenant, such as *graphicdesigninstitute.example*, would also be able to request access packages by using the same policy.
[ ![Diagram of connected organizations in example and their relationships with an assignment policy and with a tenant.](./media/entitlement-management-organization/connected-organization-example.png) ](./media/entitlement-management-organization/connected-organization-example-expanded.png#lightbox)
-How users from the Azure AD directory or domain authenticate depends on the authentication type. The authentication types for connected organizations are:
+How users from the Microsoft Entra directory or domain authenticate depends on the authentication type. The authentication types for connected organizations are:
-- Azure AD, in the same cloud-- Azure AD, in another cloud
+- Microsoft Entra ID, in the same cloud
+- Microsoft Entra ID, in another cloud
- [Direct federation](../external-identities/direct-federation.md) - [One-time passcode](../external-identities/one-time-passcode.md) (domain) - Microsoft Account
For a demonstration of how to add a connected organization, watch the following
## Add a connected organization
-To add an external Azure AD directory or domain as a connected organization, follow the instructions in this section.
+To add an external Microsoft Entra directory or domain as a connected organization, follow the instructions in this section.
**Prerequisite role**: *Global Administrator* or *Identity Governance Administrator*
To add an external Azure AD directory or domain as a connected organization, fol
Then **Select directories + domains** pane opens.
-1. In the search box, enter a domain name to search for the Azure AD directory or domain. You can also add domains that are not associated with any Azure AD directory. Be sure to enter the entire domain name.
+1. In the search box, enter a domain name to search for the Microsoft Entra directory or domain. You can also add domains that are not associated with any Microsoft Entra directory. Be sure to enter the entire domain name.
-1. Confirm that the organization name(s) and authentication type(s) are correct. User sign in, prior to being able to access the MyAccess portal, depends on the authentication type for their organization. If the authentication type for a connected organization is Azure AD, all users with an account in that organization's directory, with any verified domain of that Azure AD directory, will sign into their directory, and then can request access to access packages that allow that connected organization. If the authentication type is One-time passcode, this allows users with email addresses from just that domain to visit the MyAccess portal. After they authenticate with the passcode, the user can make a request.
+1. Confirm that the organization name(s) and authentication type(s) are correct. User sign in, prior to being able to access the MyAccess portal, depends on the authentication type for their organization. If the authentication type for a connected organization is Microsoft Entra ID, all users with an account in that organization's directory, with any verified domain of that Microsoft Entra directory, will sign into their directory, and then can request access to access packages that allow that connected organization. If the authentication type is One-time passcode, this allows users with email addresses from just that domain to visit the MyAccess portal. After they authenticate with the passcode, the user can make a request.
![The "Select directories + domains" pane](./media/entitlement-management-organization/organization-select-directories-domains.png) > [!NOTE]
- > Access from some domains could be blocked by the Azure AD business to business (B2B) allow or deny list. In addition, users who have an email address that has the same domain as a connected organization configured for Azure AD authentication, but who do not authenticate to that Azure AD directory, will not be recognized as part of that connected organization. For more information, see [Allow or block invitations to B2B users from specific organizations](../external-identities/allow-deny-list.md).
+ > Access from some domains could be blocked by the Microsoft Entra business to business (B2B) allow or deny list. In addition, users who have an email address that has the same domain as a connected organization configured for Microsoft Entra authentication, but who do not authenticate to that Microsoft Entra directory, will not be recognized as part of that connected organization. For more information, see [Allow or block invitations to B2B users from specific organizations](../external-identities/allow-deny-list.md).
-1. Select **Add** to add the Azure AD directory or domain. **You can add multiple Azure AD directories and domains**.
+1. Select **Add** to add the Microsoft Entra directory or domain. **You can add multiple Microsoft Entra directories and domains**.
-1. After you've added the Azure AD directories or domains, select **Select**.
+1. After you've added the Microsoft Entra directories or domains, select **Select**.
The organization(s) appears in the list.
To add an external Azure AD directory or domain as a connected organization, fol
1. Select the **Sponsors** tab, and then add optional sponsors for this connected organization.
- Sponsors are internal or external users already in your directory that are the point of contact for the relationship with this connected organization. Internal sponsors are member users in your directory. External sponsors are guest users from the connected organization that were previously invited and are already in your directory. Sponsors can be utilized as approvers when users in this connected organization request access to this access package. For information about how to invite a guest user to your directory, see [Add Azure Active Directory B2B collaboration users](../external-identities/add-users-administrator.md).
+ Sponsors are internal or external users already in your directory that are the point of contact for the relationship with this connected organization. Internal sponsors are member users in your directory. External sponsors are guest users from the connected organization that were previously invited and are already in your directory. Sponsors can be utilized as approvers when users in this connected organization request access to this access package. For information about how to invite a guest user to your directory, see [Add Microsoft Entra B2B collaboration users](../external-identities/add-users-administrator.md).
When you select **Add/Remove**, a pane opens in which you can choose internal or external sponsors. The pane displays an unfiltered list of users and groups in your directory.
If the connected organization changes to a different domain, the organization's
## Delete a connected organization
-If you no longer have a relationship with an external Azure AD directory or domain, or do not wish to have a proposed connected organization any longer, you can delete the connected organization.
+If you no longer have a relationship with an external Microsoft Entra directory or domain, or do not wish to have a proposed connected organization any longer, you can delete the connected organization.
**Prerequisite role**: *Global Administrator* or *Identity Governance Administrator*
Only users from configured connected organizations can request access packages t
> [!NOTE] > As part of rolling out this new feature, all connected organizations created before 09/09/20 were considered **configured**. If you had an access package that allowed users from any organization to sign up, you should review your list of connected organizations that were created before that date to ensure none are miscategorized as **configured**. In particular, social identity providers should not be indicated as **configured** if there are assignment policies which do not require approval for users from all configured connected organizations. An admin can update the **State** property as appropriate. For guidance, see [Update a connected organization](#update-a-connected-organization). > [!NOTE]
-> In some cases, a user might request an access package using their personal account from a social identity provider, where that account's email address has the same domain as an existing connected organization corresponding to an Azure AD tenant. If that user is approved, it would result in a new proposed connected organization representing that domain. In this case, make sure the user is using their organization account instead to re-request access, and the portal will identify this user coming from the configured connected organization Azure AD tenant.
+> In some cases, a user might request an access package using their personal account from a social identity provider, where that account's email address has the same domain as an existing connected organization corresponding to a Microsoft Entra tenant. If that user is approved, it would result in a new proposed connected organization representing that domain. In this case, make sure the user is using their organization account instead to re-request access, and the portal will identify this user coming from the configured connected organization Microsoft Entra tenant.
## Next steps
active-directory Entitlement Management Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-overview.md
Entitlement management introduces the concept of an *access package*. An access
Here are the types of resources you can manage user's access to, with entitlement management: -- Membership of Azure AD security groups
+- Membership of Microsoft Entra security groups
- Membership of Microsoft 365 Groups and Teams-- Assignment to Azure AD enterprise applications, including SaaS applications and custom-integrated applications that support federation/single sign-on and/or provisioning
+- Assignment to Microsoft Entra enterprise applications, including SaaS applications and custom-integrated applications that support federation/single sign-on and/or provisioning
- Membership of SharePoint Online sites
-You can also control access to other resources that rely upon Azure AD security groups or Microsoft 365 Groups. For example:
+You can also control access to other resources that rely upon Microsoft Entra security groups or Microsoft 365 Groups. For example:
-- You can give users licenses for Microsoft 365 by using an Azure AD security group in an access package and configuring [group-based licensing](../enterprise-users/licensing-groups-assign.md) for that group.-- You can give users access to manage Azure resources by using an Azure AD security group in an access package and creating an [Azure role assignment](../../role-based-access-control/role-assignments-portal.md) for that group.-- You can give users access to manage Azure AD roles by using groups assignable to Azure AD roles in an access package and [assigning an Azure AD role to that group](../roles/groups-assign-role.md).
+- You can give users licenses for Microsoft 365 by using a Microsoft Entra security group in an access package and configuring [group-based licensing](../enterprise-users/licensing-groups-assign.md) for that group.
+- You can give users access to manage Azure resources by using a Microsoft Entra security group in an access package and creating an [Azure role assignment](../../role-based-access-control/role-assignments-portal.md) for that group.
+- You can give users access to manage Microsoft Entra roles by using groups assignable to Microsoft Entra roles in an access package and [assigning a Microsoft Entra role to that group](../roles/groups-assign-role.md).
## How do I control who gets access?
The following diagram shows an example of the different elements in entitlement
Access packages don't replace other mechanisms for access assignment. They're most appropriate in situations such as: -- Migrating access policy definitions from a third party [enterprise role management](identity-governance-organizational-roles.md) to Azure AD.
+- Migrating access policy definitions from a third party [enterprise role management](identity-governance-organizational-roles.md) to Microsoft Entra ID.
- Employees need time-limited access for a particular task. For example, you might use group-based licensing and a dynamic group to ensure all employees have an Exchange Online mailbox, and then use access packages for situations in which employees need more access rights. For example, rights to read departmental resources from another department. - Access that requires the approval of an employee's manager or other designated individuals. - Access that should be assigned automatically to people in a particular part of an organization during their time in that job role, but also available for people elsewhere in the organization, or in a business partner organization, to request. - Departments wish to manage their own access policies for their resources without IT involvement.-- Two or more organizations are collaborating on a project, and as a result, multiple users from one organization will need to be brought in via Azure AD B2B to access another organization's resources.
+- Two or more organizations are collaborating on a project, and as a result, multiple users from one organization will need to be brought in via Microsoft Entra B2B to access another organization's resources.
## How do I delegate access?
To better understand entitlement management and its documentation, you can refer
| assignment | An assignment of an access package to a user ensures the user has all the resource roles of that access package. Access package assignments typically have a time limit before they expire. | | catalog | A container of related resources and access packages. Catalogs are used for delegation, so that non-administrators can create their own access packages. Catalog owners can add resources they own to a catalog. | | catalog creator | A collection of users who are authorized to create new catalogs. When a non-administrator user who is authorized to be a catalog creator creates a new catalog, they automatically become the owner of that catalog. |
-| connected organization | An external Azure AD directory or domain that you have a relationship with. The users from a connected organization can be specified in a policy as being allowed to request access. |
+| connected organization | An external Microsoft Entra directory or domain that you have a relationship with. The users from a connected organization can be specified in a policy as being allowed to request access. |
| policy | A set of rules that defines the access lifecycle, such as how users get access, who can approve, and how long users have access through an assignment. A policy is linked to an access package. For example, an access package could have two policies - one for employees to request access and a second for external users to request access. | | resource | An asset, such as an Office group, a security group, an application, or a SharePoint Online site, with a role that a user can be granted permissions to. | | resource directory | A directory that has one or more resources to share. |
active-directory Entitlement Management Reports https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-reports.md
# View reports and logs in entitlement management
-The entitlement management reports and Azure AD audit log provide additional details about what resources users have access to. As an administrator, you can view the access packages and resource assignments for a user and view request logs for auditing purposes or determining the status of a user's request. This article describes how to use the entitlement management reports and Azure AD audit logs.
+The entitlement management reports and Microsoft Entra audit log provide additional details about what resources users have access to. As an administrator, you can view the access packages and resource assignments for a user and view request logs for auditing purposes or determining the status of a user's request. This article describes how to use the entitlement management reports and Microsoft Entra audit logs.
Watch the following video to learn how to view what resources users have access to in entitlement management:
This report enables you to list the resources currently assigned to a user in en
## Determine the status of a user's request
-To get additional details on how a user requested and received access to an access package, you can use the Azure AD audit log. In particular, you can use the log records in the `EntitlementManagement` and `UserManagement` categories to get additional details on the processing steps for each request.
+To get additional details on how a user requested and received access to an access package, you can use the Microsoft Entra audit log. In particular, you can use the log records in the `EntitlementManagement` and `UserManagement` categories to get additional details on the processing steps for each request.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Identity Governance Administrator](../roles/permissions-reference.md#identity-governance-administrator).
To get additional details on how a user requested and received access to an acce
1. To download the logs, select **Download**.
-When Azure AD receives a new request, it writes an audit record, in which the **Category** is `EntitlementManagement` and the **Activity** is typically `User requests access package assignment`. In the case of a direct assignment created in the Microsoft Entra admin center, the **Activity** field of the audit record is `Administrator directly assigns user to access package`, and the user performing the assignment is identified by the **ActorUserPrincipalName**.
+When Microsoft Entra ID receives a new request, it writes an audit record, in which the **Category** is `EntitlementManagement` and the **Activity** is typically `User requests access package assignment`. In the case of a direct assignment created in the Microsoft Entra admin center, the **Activity** field of the audit record is `Administrator directly assigns user to access package`, and the user performing the assignment is identified by the **ActorUserPrincipalName**.
-Azure AD writes additional audit records while the request is in progress, including:
+Microsoft Entra ID writes additional audit records while the request is in progress, including:
| Category | Activity | Request status | | :- | : | : |
Azure AD writes additional audit records while the request is in progress, inclu
| `EntitlementManagement` | `Approve access package assignment request` | Request approved | | `EntitlementManagement` | `Ready to fulfill access package assignment request` |Request approved, or doesn't require approval |
-When a user is assigned access, Azure AD writes an audit record for the `EntitlementManagement` category with **Activity** `Fulfill access package assignment`. The user who received the access is identified by **ActorUserPrincipalName** field.
+When a user is assigned access, Microsoft Entra ID writes an audit record for the `EntitlementManagement` category with **Activity** `Fulfill access package assignment`. The user who received the access is identified by **ActorUserPrincipalName** field.
-If access wasn't assigned, then Azure AD writes an audit record for the `EntitlementManagement` category with **Activity** either `Deny access package assignment request`, if the request was denied by an approver, or `Access package assignment request timed out (no approver action taken)`, if the request timed out before an approver could approve.
+If access wasn't assigned, then Microsoft Entra ID writes an audit record for the `EntitlementManagement` category with **Activity** either `Deny access package assignment request`, if the request was denied by an approver, or `Access package assignment request timed out (no approver action taken)`, if the request timed out before an approver could approve.
-When the user's access package assignment expires, is canceled by the user, or removed by an administrator, then Azure AD writes an audit record for the `EntitlementManagement` category with **Activity** of `Remove access package assignment`.
+When the user's access package assignment expires, is canceled by the user, or removed by an administrator, then Microsoft Entra ID writes an audit record for the `EntitlementManagement` category with **Activity** of `Remove access package assignment`.
## Download list of connected organizations
active-directory Entitlement Management Reprocess Access Package Assignments https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-reprocess-access-package-assignments.md
This article describes how to reprocess assignments in an existing access packag
To use entitlement management and assign users to access packages, you must have one of the following licenses: -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
- Enterprise Mobility + Security (EMS) E5 license ## Open an existing access package and reprocess user assignments
If you have users who are in the "Delivered" state but don't have access to reso
1. Underneath **Manage** on the left side, select **Assignments**.
- ![Entitlement management in the entra admin center](./media/entitlement-management-reprocess-access-package-assignments/reprocess-access-package-assignment.png)
+ ![Entitlement management in the Microsoft Entra admin center](./media/entitlement-management-reprocess-access-package-assignments/reprocess-access-package-assignment.png)
1. Select all users whose assignments you wish to reprocess.
active-directory Entitlement Management Reprocess Access Package Requests https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-reprocess-access-package-requests.md
This article describes how to reprocess requests for an existing access package.
To use entitlement management and assign users to access packages, you must have one of the following licenses: -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
- Enterprise Mobility + Security (EMS) E5 license ## Open an existing access package and reprocess user requests
active-directory Entitlement Management Ticketed Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-ticketed-provisioning.md
Title: Automated ServiceNow Ticket Creation with Azure AD Entitlement Management Integration
+ Title: Automated ServiceNow Ticket Creation with Microsoft Entra Entitlement Management Integration
description: This tutorial walks you through Ticketed provisioning via ServiceNow integration with entitlement management using custom extensions and Logic Apps.
Last updated 05/31/2023
-# Tutorial: Automated ServiceNow Ticket Creation with Azure AD Entitlement Management Integration
+# Tutorial: Automated ServiceNow Ticket Creation with Microsoft Entra Entitlement Management Integration
In this tutorial, you learn how to:
> [!div class="checklist"] > * Adding a Logic App Workflow to an existing catalog. > * Adding a custom extension to a policy within an existing access package.
-> * Register an application in Azure AD for resuming Entitlement Management workflow
+> * Register an application in Microsoft Entra ID for resuming Entitlement Management workflow
> * Configuring ServiceNow for Automation Authentication. > * Requesting access to an access package as an end-user. > * Receiving access to the requested access package as an end-user. ## Prerequisites -- An Azure AD user account with an active Azure subscription. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account with an active Azure subscription. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. - A [ServiceNow instance](https://www.servicenow.com/) of Rome or higher-- SSO integration with ServiceNow. If this isn't already configured, see:[Tutorial: Azure Active Directory single sign-on (SSO) integration with ServiceNow](../saas-apps/servicenow-tutorial.md) before continuing.
+- SSO integration with ServiceNow. If this isn't already configured, see:[Tutorial: Microsoft Entra single sign-on (SSO) integration with ServiceNow](../saas-apps/servicenow-tutorial.md) before continuing.
## Adding Logic App Workflow to an existing Catalog for Entitlement Management
After setting up custom extensibility in the catalog, administrators can create
:::image type="content" source="media/entitlement-management-servicenow-integration/entitlement-management-access-package-extension.png" alt-text="Screenshot of custom extension details for an access package." lightbox="media/entitlement-management-servicenow-integration/entitlement-management-access-package-extension.png"::: > [!NOTE]
-> Select **New access package** if you want to create a new access package. For more information about how to create an access package, see: [Create a new access package in entitlement management](entitlement-management-access-package-create.md). For more information about how to edit an existing access package, see: [Change request settings for an access package in Azure AD entitlement management](entitlement-management-access-package-request-policy.md#open-and-edit-an-existing-policys-request-settings).
+> Select **New access package** if you want to create a new access package. For more information about how to create an access package, see: [Create a new access package in entitlement management](entitlement-management-access-package-create.md). For more information about how to edit an existing access package, see: [Change request settings for an access package in Microsoft Entra entitlement management](entitlement-management-access-package-request-policy.md#open-and-edit-an-existing-policys-request-settings).
To authorize the created application to call the [MS Graph resume API](/graph/ap
At this point it's time to configure ServiceNow for resuming the entitlement management workflow after the ServiceNow ticket closure:
-1. Register an Azure Active Directory application in the ServiceNow Application Registry by following these steps:
+1. Register a Microsoft Entra application in the ServiceNow Application Registry by following these steps:
1. Sign in to ServiceNow and navigate to the Application Registry. 1. Select ΓÇ£*New*ΓÇ¥ and then select ΓÇ£**Connect to a third party OAuth Provider**ΓÇ¥. 1. Provide a name for the application, and select Client Credentials in the Default Grant type.
- 1. Enter the Client Name, ID, Client Secret, Authorization URL, Token URL that were generated when you registered the Azure Active Directory application in the Microsoft Entra admin center.
+ 1. Enter the Client Name, ID, Client Secret, Authorization URL, Token URL that were generated when you registered the Microsoft Entra application in the Microsoft Entra admin center.
1. Submit the application. :::image type="content" source="media/entitlement-management-servicenow-integration/entitlement-management-servicenow-application-registry.png" alt-text="Screenshot of the application registry within ServiceNow." lightbox="media/entitlement-management-servicenow-integration/entitlement-management-servicenow-application-registry.png"::: 1. Create a System Web Service REST API message by following these steps:
active-directory Entitlement Management Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-troubleshoot.md
Title: Troubleshoot entitlement management
-description: Learn about some items you should check to help you troubleshoot Azure Active Directory entitlement management.
+description: Learn about some items you should check to help you troubleshoot Microsoft Entra entitlement management.
documentationCenter: ''
This article describes some items you should check to help you troubleshoot enti
## Administration
-* If you get an access denied message when configuring entitlement management, and you're a Global administrator, ensure that your directory has an [Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance (or EMS E5) license](entitlement-management-overview.md#license-requirements). If you've recently renewed an expired Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance subscription, then it may take 8 hours for this license renewal to be visible.
+* If you get an access denied message when configuring entitlement management, and you're a Global administrator, ensure that your directory has an [Microsoft Entra ID P2 or Microsoft Entra ID Governance (or EMS E5) license](entitlement-management-overview.md#license-requirements). If you've recently renewed an expired Microsoft Entra ID P2 or Microsoft Entra ID Governance subscription, then it may take 8 hours for this license renewal to be visible.
-* If your tenant's Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance license has expired, then you won't be able to process new access requests or perform access reviews.
+* If your tenant's Microsoft Entra ID P2 or Microsoft Entra ID Governance license has expired, then you won't be able to process new access requests or perform access reviews.
* If you get an access denied message when creating or viewing access packages, and you're a member of a Catalog creator group, you must [create a catalog](entitlement-management-catalog-create.md) prior to creating your first access package. ## Resources
-* Roles for applications are defined by the application itself and are managed in Azure AD. If an application doesn't have any resource roles, entitlement management assigns users to a **Default Access** role.
+* Roles for applications are defined by the application itself and are managed in Microsoft Entra ID. If an application doesn't have any resource roles, entitlement management assigns users to a **Default Access** role.
The Microsoft Entra admin center may also show service principals for services that can't be selected as applications. In particular, **Exchange Online** and **SharePoint Online** are services, not applications that have resource roles in the directory, so they can't be included in an access package. Instead, use group-based licensing to establish an appropriate license for a user who needs access to those services. * Applications that only support Personal Microsoft Account users for authentication, and don't support organizational accounts in your directory, don't have application roles and can't be added to access package catalogs.
-* For a group to be a resource in an access package, it must be able to be modifiable in Azure AD. Groups that originate in an on-premises Active Directory can't be assigned as resources because their owner or member attributes can't be changed in Azure AD. Groups that originate in Exchange Online as Distribution groups can't be modified in Azure AD either.
+* For a group to be a resource in an access package, it must be able to be modifiable in Microsoft Entra ID. Groups that originate in an on-premises Active Directory can't be assigned as resources because their owner or member attributes can't be changed in Microsoft Entra ID. Groups that originate in Exchange Online as Distribution groups can't be modified in Microsoft Entra ID either.
-* SharePoint Online document libraries and individual documents can't be added as resources. Instead, create an [Azure AD security group](../fundamentals/how-to-manage-groups.md), include that group and a site role in the access package, and in SharePoint Online use that group to control access to the document library or document.
+* SharePoint Online document libraries and individual documents can't be added as resources. Instead, create an [Microsoft Entra security group](../fundamentals/how-to-manage-groups.md), include that group and a site role in the access package, and in SharePoint Online use that group to control access to the document library or document.
* If there are users that have already been assigned to a resource that you want to manage with an access package, be sure that the users are assigned to the access package with an appropriate policy. For example, you might want to include a group in an access package that already has users in the group. If those users in the group require continued access, they must have an appropriate policy for the access packages so that they don't lose their access to the group. You can assign the access package by either asking the users to request the access package containing that resource, or by directly assigning them to the access package. For more information, see [Change request and approval settings for an access package](entitlement-management-access-package-request-policy.md).
This article describes some items you should check to help you troubleshoot enti
* When a user who isn't yet in your directory signs in to the My Access portal to request an access package, be sure they authenticate using their organizational account. The organizational account can be either an account in the resource directory, or in a directory that is included in one of the policies of the access package. If the user's account isn't an organizational account, or the directory where they authenticate isn't included in the policy, then the user won't see the access package. For more information, see [Request access to an access package](entitlement-management-request-access.md).
-* If a user is blocked from signing in to the resource directory, they won't be able to request access in the My Access portal. Before the user can request access, you must remove the sign-in block from the user's profile. To remove the sign-in block, in the Microsoft Entra admin center, select **Identity**, select **Users**, select the user, and then select **Profile**. Edit the **Settings** section and change **Block sign in** to **No**. For more information, see [Add or update a user's profile information using Azure Active Directory](../fundamentals/how-to-manage-user-profile-info.md). You can also check if the user was blocked due to an [Identity Protection policy](../identity-protection/howto-identity-protection-remediate-unblock.md).
+* If a user is blocked from signing in to the resource directory, they won't be able to request access in the My Access portal. Before the user can request access, you must remove the sign-in block from the user's profile. To remove the sign-in block, in the Microsoft Entra admin center, select **Identity**, select **Users**, select the user, and then select **Profile**. Edit the **Settings** section and change **Block sign in** to **No**. For more information, see [Add or update a user's profile information using Microsoft Entra ID](../fundamentals/how-to-manage-user-profile-info.md). You can also check if the user was blocked due to an [Identity Protection policy](../identity-protection/howto-identity-protection-remediate-unblock.md).
* In the My Access portal, if a user is both a requestor and an approver, they won't see their request for an access package on the **Approvals** page. This behavior is intentional - a user can't approve their own request. Ensure that the access package they're requesting has additional approvers configured on the policy. For more information, see [Change request and approval settings for an access package](entitlement-management-access-package-request-policy.md).
active-directory Entitlement Management Verified Id Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/entitlement-management-verified-id-settings.md
To add a verified ID requirement to an access package, you must start from the a
1. On the **Requests** tab, scroll to the **Required Verified Ids** section.
-1. Select **+ Add issuer** and choose an issuer from the Entra Verified ID network. If you want to issue your own credentials to users, see: [Issue Microsoft Entra Verified ID credentials from an application](../verifiable-credentials/verifiable-credentials-configure-issuer.md).
- :::image type="content" source="media/entitlement-management-verified-id-settings/select-issuer.png" alt-text="Select issuer for entra verified credentials.":::
+1. Select **+ Add issuer** and choose an issuer from the Microsoft Entra Verified ID network. If you want to issue your own credentials to users, see: [Issue Microsoft Entra Verified ID credentials from an application](../verifiable-credentials/verifiable-credentials-configure-issuer.md).
+ :::image type="content" source="media/entitlement-management-verified-id-settings/select-issuer.png" alt-text="Select issuer for Microsoft Entra Verified I D.":::
1. Select the **credential type(s)** you want users to present during the request process.
- :::image type="content" source="media/entitlement-management-verified-id-settings/issuer-credentials.png" alt-text="Screenshot of credential types for entra verified IDs.":::
+ :::image type="content" source="media/entitlement-management-verified-id-settings/issuer-credentials.png" alt-text="Screenshot of credential types for Microsoft Entra Verified I D.":::
> [!NOTE] > If you select multiple credential types from one issuer, users will be required to present credentials of all selected types. Similarly, if you include multiple issuers, users will be required to present credentials from each of the issuers you include in the policy. To give users the option of presenting different credentials from various issuers, configure separate policies for each issuer/credential type youΓÇÖll accept. 1. Select **Add** to add the verified ID requirement to the access package policy.
active-directory Governance Dashboard https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/governance-dashboard.md
You may see two types of errors on the dashboard:
## Next steps - [What are Lifecycle workflows?](what-are-lifecycle-workflows.md)-- [What are Azure AD access reviews](access-reviews-overview.md)
+- [What are Microsoft Entra access reviews](access-reviews-overview.md)
- [What is Microsoft Entra entitlement management?](entitlement-management-overview.md) - [What is Microsoft Entra Privileged Identity Management?](../privileged-identity-management/pim-configure.md)
active-directory How To Lifecycle Workflow Sync Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/how-to-lifecycle-workflow-sync-attributes.md
# How to synchronize attributes for Lifecycle workflows
-Workflows, contain specific tasks, which can run automatically against users based on the specified execution conditions. Automatic workflow scheduling is supported based on the employeeHireDate and employeeLeaveDateTime user attributes in Azure AD.
+Workflows, contain specific tasks, which can run automatically against users based on the specified execution conditions. Automatic workflow scheduling is supported based on the employeeHireDate and employeeLeaveDateTime user attributes in Microsoft Entra ID.
To take full advantage of Lifecycle Workflows, user provisioning should be automated, and the scheduling relevant attributes should be synchronized. ## Scheduling relevant attributes The following table shows the scheduling (trigger) relevant attributes and the methods of synchronization that are supported.
-|Attribute|Type|Supported in HR Inbound Provisioning|Support in Azure AD Connect Cloud Sync|Support in Azure AD Connect Sync|
+|Attribute|Type|Supported in HR Inbound Provisioning|Support in Microsoft Entra Connect Cloud Sync|Support in Microsoft Entra Connect Sync|
|--|--|--|--|--| |employeeHireDate|DateTimeOffset|Yes|Yes|Yes| |employeeLeaveDateTime|DateTimeOffset|Yes|Yes|Yes|
The following table shows the scheduling (trigger) relevant attributes and the m
> [!NOTE] > Manually setting the employeeLeaveDateTime for cloud-only users requires special permissions. For more information, see: [Configure the employeeLeaveDateTime property for a user](/graph/tutorial-lifecycle-workflows-set-employeeleavedatetime)
-This document explains how to set up synchronization from on-premises Azure AD Connect cloud sync and Azure AD Connect for the required attributes.
+This document explains how to set up synchronization from on-premises Microsoft Entra Connect cloud sync and Microsoft Entra Connect for the required attributes.
>[!NOTE] > There's no corresponding EmployeeHireDate or EmployeeLeaveDateTime attribute in Active Directory. If you're importing from on-premises AD, you'll need to identify an attribute in AD that can be used. This attribute must be a string.
The EmployeeHireDate and EmployeeLeaveDateTime contain dates and times that must
|SuccessFactors to Active Directory User Provisioning|FormatDateTime([endDate], ,"M/d/yyyy hh:mm:ss tt","yyyyMMddHHmmss.fZ")|On-premises AD string attribute|[Attribute mappings for SAP Success Factors](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md)| |Custom import to Active Directory|Must be in the format "yyyyMMddHHmmss.fZ"|On-premises AD string attribute|| |Microsoft Graph User API|Must be in the format "YYYY-MM-DDThh:mm:ssZ"|EmployeeHireDate and EmployeeLeaveDateTime||
-|Workday to Azure AD User Provisioning|Can use a direct mapping. No expression is needed but may be used to adjust the time portion of EmployeeHireDate and EmployeeLeaveDateTime|EmployeeHireDate and EmployeeLeaveDateTime||
-|SuccessFactors to Azure AD User Provisioning|Can use a direct mapping. No expression is needed but may be used to adjust the time portion of EmployeeHireDate and EmployeeLeaveDateTime|EmployeeHireDate and EmployeeLeaveDateTime||
+|Workday to Microsoft Entra User Provisioning|Can use a direct mapping. No expression is needed but may be used to adjust the time portion of EmployeeHireDate and EmployeeLeaveDateTime|EmployeeHireDate and EmployeeLeaveDateTime||
+|SuccessFactors to Microsoft Entra User Provisioning|Can use a direct mapping. No expression is needed but may be used to adjust the time portion of EmployeeHireDate and EmployeeLeaveDateTime|EmployeeHireDate and EmployeeLeaveDateTime||
-For more information on expressions, see [Reference for writing expressions for attribute mappings in Azure Active Directory](../app-provisioning/functions-for-customizing-application-data.md)
+For more information on expressions, see [Reference for writing expressions for attribute mappings in Microsoft Entra ID](../app-provisioning/functions-for-customizing-application-data.md)
The expression examples above use endDate for SAP and StatusHireDate for Workday. However, you may opt to use different attributes.
For example, you might use StatusContinuousFirstDayOfWork instead of StatusHireD
The following table has a list of suggested attributes and their scenario recommendations.
-|HR Attribute|HR System|Scenario|Azure AD attribute|
+|HR Attribute|HR System|Scenario|Microsoft Entra attribute|
|--|--|--|--| |StatusHireDate|Workday|Joiner|EmployeeHireDate| |StatusContinuousFirstDayOfWork|Workday|Joiner|EmployeeHireDate|
To ensure timing accuracy of scheduled workflows itΓÇÖs crucial to consider:
- The time portion of the attribute must be set accordingly, for example the `employeeHireDate` should have a time at the beginning of the day like 1AM or 5AM and the `employeeLeaveDateTime` should have time at the end of the day like 9PM or 11PM - The Workflows won't run earlier than the time specified in the attribute, however the [tenant schedule (default 3h)](customize-workflow-schedule.md) may delay the workflow run. For instance, if you set the `employeeHireDate` to 8AM but the tenant schedule doesn't run until 9AM, the workflow won't be processed until then. If a new hire is starting at 8AM, you would want to set the time to something like (start time - tenant schedule) to ensure it had run before the employee arrives.-- It's recommended, that if you're using temporary access pass (TAP), that you set the maximum lifetime to 24 hours. Doing this will help ensure that the TAP hasn't expired after being sent to an employee who may be in a different timezone. For more information, see [Configure Temporary Access Pass in Azure AD to register Passwordless authentication methods.](../authentication/howto-authentication-temporary-access-pass.md#enable-the-temporary-access-pass-policy)
+- It's recommended, that if you're using temporary access pass (TAP), that you set the maximum lifetime to 24 hours. Doing this will help ensure that the TAP hasn't expired after being sent to an employee who may be in a different timezone. For more information, see [Configure Temporary Access Pass in Microsoft Entra ID to register Passwordless authentication methods.](../authentication/howto-authentication-temporary-access-pass.md#enable-the-temporary-access-pass-policy)
- When importing the data, you should understand if and how the source provides time zone information for your users to potentially make adjustments to ensure timing accuracy.
-## Create a custom sync rule in Azure AD Connect cloud sync for EmployeeHireDate
+<a name='create-a-custom-sync-rule-in-azure-ad-connect-cloud-sync-for-employeehiredate'></a>
+
+## Create a custom sync rule in Microsoft Entra Connect cloud sync for EmployeeHireDate
The following steps will guide you through creating a synchronization rule using cloud sync.
- 1. In the Microsoft Entra admin center, browse to > **Hybrid management** > **Azure AD Connect**.
- 2. Select **Manage Azure AD cloud sync**.
+ 1. In the Microsoft Entra admin center, browse to > **Hybrid management** > **Microsoft Entra Connect**.
+ 2. Select **Manage Microsoft Entra cloud sync**.
3. Under **Configuration**, select your configuration. 4. Select **Click to edit mappings**. This link opens the **Attribute mappings** screen. 5. Select **Add attribute**.
To ensure timing accuracy of scheduled workflows itΓÇÖs crucial to consider:
8. Back on the **Attribute mappings** screen, you should see your new attribute mapping. 9. Select **Save schema**.
-For more information on attributes, see [Attribute mapping in Azure AD Connect cloud sync.](../hybrid/cloud-sync/how-to-attribute-mapping.md)
+For more information on attributes, see [Attribute mapping in Microsoft Entra Connect cloud sync.](../hybrid/cloud-sync/how-to-attribute-mapping.md)
+
+<a name='how-to-create-a-custom-sync-rule-in-azure-ad-connect-for-employeehiredate'></a>
-## How to create a custom sync rule in Azure AD Connect for EmployeeHireDate
-The following example will walk you through setting up a custom synchronization rule that synchronizes the Active Directory attribute to the employeeHireDate attribute in Azure AD.
+## How to create a custom sync rule in Microsoft Entra Connect for EmployeeHireDate
+The following example will walk you through setting up a custom synchronization rule that synchronizes the Active Directory attribute to the employeeHireDate attribute in Microsoft Entra ID.
1. Open a PowerShell window as administrator and run `Set-ADSyncScheduler -SyncCycleEnabled $false` to disable the scheduler. 2. Go to Start\Azure AD Connect\ and open the Synchronization Rules Editor
The following example will walk you through setting up a custom synchronization
10. In the Synchronization Rules Editor, ensure the direction at the top is set to **Outbound**. 11. Select **Add Rule.** 12. On the **Create Outbound synchronization rule** screen, enter the following information and select **Next**.
- - Name: Out to Azure AD - EmployeeHireDate
+ - Name: Out to Microsoft Entra ID - EmployeeHireDate
- Connected System: &lt;your tenant&gt; - Connected System Object Type: user - Metaverse Object Type: person
The following example will walk you through setting up a custom synchronization
> [!NOTE] >- **msDS-cloudExtensionAttribute1** is an example source.
->- **Starting with [Azure AD Connect 2.0.3.0](../hybrid/connect/reference-connect-version-history.md#functional-changes-10), `employeeHireDate` is added to the default 'Out to Azure AD' rule, so steps 10-16 are not required.**
->- **Starting with [Azure AD Connect 2.1.19.0](../hybrid/connect/reference-connect-version-history.md#functional-changes-1), `employeeLeaveDateTime` is added to the default 'Out to Azure AD' rule, so steps 10-16 aren't required.**
+>- **Starting with [Microsoft Entra Connect 2.0.3.0](../hybrid/connect/reference-connect-version-history.md#functional-changes-10), `employeeHireDate` is added to the default 'Out to Microsoft Entra ID' rule, so steps 10-16 are not required.**
+>- **Starting with [Microsoft Entra Connect 2.1.19.0](../hybrid/connect/reference-connect-version-history.md#functional-changes-1), `employeeLeaveDateTime` is added to the default 'Out to Microsoft Entra ID' rule, so steps 10-16 aren't required.**
For more information, see [How to customize a synchronization rule](../hybrid/connect/how-to-connect-create-custom-sync-rule.md) and [Make a change to the default configuration.](../hybrid/connect/how-to-connect-sync-change-the-configuration.md)
-## How to verify these attribute values in Azure AD
-To review the values set on these properties on user objects in Azure AD, you can use the [Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/installation?view=graph-powershell-1.0&preserve-view=true). For example:
+<a name='how-to-verify-these-attribute-values-in-azure-ad'></a>
+
+## How to verify these attribute values in Microsoft Entra ID
+To review the values set on these properties on user objects in Microsoft Entra ID, you can use the [Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/installation?view=graph-powershell-1.0&preserve-view=true). For example:
```PowerShell # Import Module
active-directory Identity Governance Applications Define https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/identity-governance-applications-define.md
Title: Define organizational policies for governing access to applications in your environment
-description: Microsoft Entra Identity Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. You can define policies for how users should obtain access to your business critical applications integrated with Microsoft Entra Identity Governance.
+description: Microsoft Entra ID Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. You can define policies for how users should obtain access to your business critical applications integrated with Microsoft Entra ID Governance.
documentationcenter: ''
# Define organizational policies for governing access to applications in your environment
-Once you've identified one or more applications that you want to use Azure AD to [govern access](identity-governance-applications-prepare.md), write down the organization's policies for determining which users should have access, and any other constraints that the system should provide.
+Once you've identified one or more applications that you want to use Microsoft Entra ID to [govern access](identity-governance-applications-prepare.md), write down the organization's policies for determining which users should have access, and any other constraints that the system should provide.
## Identifies applications and their roles in scope Organizations with compliance requirements or risk management plans have sensitive or business-critical applications. If this application is an existing application in your environment, you may already have documented the access policies for who 'should have access' to this application. If not, you may need to consult with various stakeholders, such as compliance and risk management teams, to ensure that the policies being used to automate access decisions are appropriate for your scenario.
-1. **Collect the roles and permissions that each application provides.** Some applications may have only a single role, for example, an application that only has the role "User". More complex applications may surface multiple roles to be managed through Azure AD. These application roles typically make broad constraints on the access a user with that role would have within the app. For example, an application that has an administrator persona might have two roles, "User" and "Administrator". Other applications may also rely upon group memberships or claims for finer-grained role checks, which can be provided to the application from Azure AD in provisioning or claims issued using federation SSO protocols, or written to AD as a security group membership. Finally, there may be application-specific roles that don't surface in Azure AD - perhaps the application doesn't permit defining the administrators in Azure AD, instead relying upon its own authorization rules to identify administrators.
+1. **Collect the roles and permissions that each application provides.** Some applications may have only a single role, for example, an application that only has the role "User". More complex applications may surface multiple roles to be managed through Microsoft Entra ID. These application roles typically make broad constraints on the access a user with that role would have within the app. For example, an application that has an administrator persona might have two roles, "User" and "Administrator". Other applications may also rely upon group memberships or claims for finer-grained role checks, which can be provided to the application from Microsoft Entra ID in provisioning or claims issued using federation SSO protocols, or written to AD as a security group membership. Finally, there may be application-specific roles that don't surface in Microsoft Entra ID - perhaps the application doesn't permit defining the administrators in Microsoft Entra ID, instead relying upon its own authorization rules to identify administrators.
> [!Note]
- > If you're using an application from the Azure AD application gallery that supports provisioning, then Azure AD may import defined roles in the application and automatically update the application manifest with the application's roles automatically, once provisioning is configured.
+ > If you're using an application from the Microsoft Entra application gallery that supports provisioning, then Microsoft Entra ID may import defined roles in the application and automatically update the application manifest with the application's roles automatically, once provisioning is configured.
1. **Select which roles and groups have membership that are to be governed in Azure AD.** Based on compliance and risk management requirements, organizations often prioritize those application roles or groups that give privileged access or access to sensitive information.
If you already have an organization role definition, then see [how to migrate an
1. **Inquire if there are separation of duties constraints.** For example, you may have an application with two app roles, *Western Sales* and *Eastern Sales*, and you want to ensure that a user can only have one sales territory at a time. Include a list of any pairs of app roles that are incompatible for your application, so that if a user has one role, they aren't allowed to request the second role.
-1. **Select the appropriate Conditional Access policy for access to the application.** We recommend that you analyze your applications and group them into applications that have the same resource requirements for the same users. If this is the first federated SSO application you're integrating with Azure AD for identity governance, you may need to create a new Conditional Access policy to express constraints, such as requirements for Multifactor authentication (MFA) or location-based access. You can configure users to be required to agree to [a terms of use](../conditional-access/require-tou.md). See [plan a Conditional Access deployment](../conditional-access/plan-conditional-access.md) for more considerations on how to define a Conditional Access policy.
+1. **Select the appropriate Conditional Access policy for access to the application.** We recommend that you analyze your applications and group them into applications that have the same resource requirements for the same users. If this is the first federated SSO application you're integrating with Microsoft Entra ID for identity governance, you may need to create a new Conditional Access policy to express constraints, such as requirements for Multifactor authentication (MFA) or location-based access. You can configure users to be required to agree to [a terms of use](../conditional-access/require-tou.md). See [plan a Conditional Access deployment](../conditional-access/plan-conditional-access.md) for more considerations on how to define a Conditional Access policy.
-1. **Determine how exceptions to your criteria should be handled.** For example, an application may typically only be available for designated employees, but an auditor or vendor may need temporary access for a specific project. Or, an employee who is traveling may require access from a location that is normally blocked as your organization has no presence in that location. In these situations, you may choose to also have an entitlement management policy for approval that may have different stages, or a different time limit, or a different approver. A vendor who is signed in as a guest user in your Azure AD tenant may not have a manager, so instead their access requests could be approved by a sponsor for their organization, or by a resource owner, or a security officer.
+1. **Determine how exceptions to your criteria should be handled.** For example, an application may typically only be available for designated employees, but an auditor or vendor may need temporary access for a specific project. Or, an employee who is traveling may require access from a location that is normally blocked as your organization has no presence in that location. In these situations, you may choose to also have an entitlement management policy for approval that may have different stages, or a different time limit, or a different approver. A vendor who is signed in as a guest user in your Microsoft Entra tenant may not have a manager, so instead their access requests could be approved by a sponsor for their organization, or by a resource owner, or a security officer.
-As the organizational policy for who should have access is being reviewed by the stakeholders, then you can begin [integrating the application](identity-governance-applications-integrate.md) with Azure AD. That way at a later step you are ready to [deploy the organization-approved policies](identity-governance-applications-deploy.md) for access in Azure AD identity governance.
+As the organizational policy for who should have access is being reviewed by the stakeholders, then you can begin [integrating the application](identity-governance-applications-integrate.md) with Microsoft Entra ID. That way at a later step you are ready to [deploy the organization-approved policies](identity-governance-applications-deploy.md) for access in Microsoft Entra ID Governance.
## Next steps -- [Integrate an application with Azure AD](identity-governance-applications-integrate.md)
+- [Integrate an application with Microsoft Entra ID](identity-governance-applications-integrate.md)
- [Deploy governance policies](identity-governance-applications-deploy.md)-
active-directory Identity Governance Applications Deploy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/identity-governance-applications-deploy.md
Title: Deploying policies for governing access to applications integrated with Azure AD| Microsoft Docs
-description: Microsoft Entra Identity Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. You can use entitlement management and other identity governance features to enforce the policies for access.
+ Title: Deploying policies for governing access to applications integrated with Microsoft Entra ID| Microsoft Docs
+description: Microsoft Entra ID Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. You can use entitlement management and other identity governance features to enforce the policies for access.
documentationcenter: ''
-# Deploying organizational policies for governing access to applications integrated with Azure AD
+# Deploying organizational policies for governing access to applications integrated with Microsoft Entra ID
-In previous sections, you [defined your governance policies for an application](identity-governance-applications-define.md) and [integrated that application with Azure AD](identity-governance-applications-integrate.md). In this section, you configure the Azure AD Conditional Access and entitlement management features to control ongoing access to your applications. You establish
-* Conditional Access policies, for how a user authenticates to Azure AD for an application integrated with Azure AD for single sign-on
+In previous sections, you [defined your governance policies for an application](identity-governance-applications-define.md) and [integrated that application with Microsoft Entra ID](identity-governance-applications-integrate.md). In this section, you configure the Microsoft Entra Conditional Access and entitlement management features to control ongoing access to your applications. You establish
+* Conditional Access policies, for how a user authenticates to Microsoft Entra ID for an application integrated with Microsoft Entra ID for single sign-on
* Entitlement management policies, for how a user obtains and keeps assignments to application roles and membership in groups * Access review policies, for how often group memberships are reviewed
-Once these policies are deployed, you can then monitor the ongoing behavior of Azure AD as users request and are assigned access to the application.
+Once these policies are deployed, you can then monitor the ongoing behavior of Microsoft Entra ID as users request and are assigned access to the application.
## Deploy Conditional Access policies for SSO enforcement In this section, you establish the Conditional Access policies that are in scope for determining whether an authorized user is able to sign into the app, based on factors like the user's authentication strength or device status.
-Conditional Access is only possible for applications that rely upon Azure AD for single sign-on (SSO). If the application isn't able to be integrated for SSO, then continue in the next section.
+Conditional Access is only possible for applications that rely upon Microsoft Entra ID for single sign-on (SSO). If the application isn't able to be integrated for SSO, then continue in the next section.
1. **Upload the terms of use (TOU) document, if needed.** If you require users to accept a term of use (TOU) prior to accessing the application, then create and [upload the TOU document](../conditional-access/terms-of-use.md) so that it can be included in a Conditional Access policy.
-1. **Verify users are ready for Azure Active Directory Multi-Factor Authentication.** We recommend requiring Azure AD Multi-Factor Authentication for business critical applications integrated via federation. For these applications, there should be a policy that requires the user to have met a multi-factor authentication requirement prior to Azure AD permitting them to sign into the application. Some organizations may also block access by locations, or [require the user to access from a registered device](../conditional-access/howto-conditional-access-policy-compliant-device.md). If there's no suitable policy already that includes the necessary conditions for authentication, location, device and TOU, then [add a policy to your Conditional Access deployment](../conditional-access/plan-conditional-access.md).
+1. **Verify users are ready for Microsoft Entra multifactor authentication.** We recommend requiring Microsoft Entra multifactor authentication for business critical applications integrated via federation. For these applications, there should be a policy that requires the user to have met a multifactor authentication requirement prior to Microsoft Entra ID permitting them to sign into the application. Some organizations may also block access by locations, or [require the user to access from a registered device](../conditional-access/howto-conditional-access-policy-compliant-device.md). If there's no suitable policy already that includes the necessary conditions for authentication, location, device and TOU, then [add a policy to your Conditional Access deployment](../conditional-access/plan-conditional-access.md).
1. **Bring the application web endpoint into scope of the appropriate Conditional Access policy**. If you have an existing Conditional Access policy that was created for another application subject to the same governance requirements, you could update that policy to have it apply to this application as well, to avoid having a large number of policies. Once you have made the updates, check to ensure that the expected policies are being applied. You can see what policies would apply to a user with the [Conditional Access what if tool](../conditional-access/troubleshoot-conditional-access-what-if.md). 1. **Create a recurring access review if any users will need temporary policy exclusions**. In some cases, it may not be possible to immediately enforce Conditional Access policies for every authorized user. For example, some users may not have an appropriate registered device. If it's necessary to exclude one or more users from the Conditional Access policy and allow them access, then configure an access review for the group of [users who are excluded from Conditional Access policies](../governance/conditional-access-exclusion.md). 1. **Document the token lifetime and application's session settings.** How long a user who has been denied continued access can continue to use a federated application depends upon the application's own session lifetime, and on the access token lifetime. The session lifetime for an application depends upon the application itself. To learn more about controlling the lifetime of access tokens, see [configurable token lifetimes](../develop/configurable-token-lifetimes.md). ## Deploy entitlement management policies for automating access assignment
-In this section, you configure Azure AD entitlement management so users can request access to your application's roles or to groups used by the application. In order to perform these tasks, you need to be in the *Global Administrator*, *Identity Governance Administrator* role, or be [delegated as a catalog creator](entitlement-management-delegate-catalog.md) and the owner of the application.
+In this section, you configure Microsoft Entra entitlement management so users can request access to your application's roles or to groups used by the application. In order to perform these tasks, you need to be in the *Global Administrator*, *Identity Governance Administrator* role, or be [delegated as a catalog creator](entitlement-management-delegate-catalog.md) and the owner of the application.
1. **Access packages for governed applications should be in a designated catalog.** If you don't already have a catalog for your application governance scenario, [create a catalog](../governance/entitlement-management-catalog-create.md) in Microsoft Entra entitlement management.
-1. **Populate the catalog with necessary resources.** Add the application, and any Azure AD groups that the application relies upon, [as resources in that catalog](../governance/entitlement-management-catalog-create.md).
+1. **Populate the catalog with necessary resources.** Add the application, and any Microsoft Entra groups that the application relies upon, [as resources in that catalog](../governance/entitlement-management-catalog-create.md).
1. **Create an access package for each role or group which users can request.** For each of the applications, and for each of their application roles or groups, [create an access package](../governance/entitlement-management-access-package-create.md) that includes that role or group as its resource. At this stage of configuring that access package, configure the access package assignment policy for direct assignment, so that only administrators can create assignments. In that policy, set the access review requirements for existing users, if any, so that they don't keep access indefinitely. 1. **Configure access packages to enforce separation of duties requirements.** If you have [separation of duties](entitlement-management-access-package-incompatible.md) requirements, then configure the incompatible access packages or existing groups for your access package. If your scenario requires the ability to override a separation of duties check, then you can also [set up additional access packages for those override scenarios](entitlement-management-access-package-incompatible.md#configuring-multiple-access-packages-for-override-scenarios). 1. **Add assignments of existing users, who already have access to the application, to the access packages.** For each access package, assign existing users of the application in that role, or members of that group, to the access package. You can [directly assign a user](entitlement-management-access-package-assignments.md) to an access package using the Microsoft Entra admin center, or in bulk via Graph or PowerShell.
In this section, you configure Azure AD entitlement management so users can requ
## View reports on access
-Azure AD, with Azure Monitor, provides several reports to help you understand who has access to an application and if they're using that access.
+Microsoft Entra ID with Azure Monitor provides several reports to help you understand who has access to an application and if they're using that access.
* An administrator, or a catalog owner, can [retrieve the list of users who have access package assignments](entitlement-management-access-package-assignments.md), via the Microsoft Entra admin center, Graph or PowerShell. * You can also send the audit logs to Azure Monitor and view a history of [changes to the access package](entitlement-management-logs-and-reporting.md#view-events-for-an-access-package), in the Microsoft Entra admin center, or via PowerShell.
Azure AD, with Azure Monitor, provides several reports to help you understand wh
At regular intervals, such as weekly, monthly or quarterly, based on the volume of application access assignment changes for your application, use the Microsoft Entra admin center to ensure that access is being granted in accordance with the policies. You can also ensure that the identified users for approval and review are still the correct individuals for these tasks.
-* **Watch for application role assignments and group membership changes.** If you have Azure AD configured to send its audit log to Azure Monitor, use the `Application role assignment activity` in Azure Monitor to [monitor and report on any application role assignments that weren't made through entitlement management](../governance/entitlement-management-access-package-incompatible.md#monitor-and-report-on-access-assignments). If there are role assignments that were created by an application owner directly, you should contact that application owner to determine if that assignment was authorized. In addition, if the application relies upon Azure AD security groups, also monitor for changes to those groups as well.
+* **Watch for application role assignments and group membership changes.** If you have Microsoft Entra ID configured to send its audit log to Azure Monitor, use the `Application role assignment activity` in Azure Monitor to [monitor and report on any application role assignments that weren't made through entitlement management](../governance/entitlement-management-access-package-incompatible.md#monitor-and-report-on-access-assignments). If there are role assignments that were created by an application owner directly, you should contact that application owner to determine if that assignment was authorized. In addition, if the application relies upon Microsoft Entra security groups, also monitor for changes to those groups as well.
-* **Also watch for users granted access directly within the application.** If the following conditions are met, then it's possible for a user to obtain access to an application without being part of Azure AD, or without being added to the applications' user account store by Azure AD:
+* **Also watch for users granted access directly within the application.** If the following conditions are met, then it's possible for a user to obtain access to an application without being part of Microsoft Entra ID, or without being added to the applications' user account store by Microsoft Entra ID:
* The application has a local user account store within the app * The user account store is in a database or in an LDAP directory
- * The application doesn't rely solely upon Azure AD for single sign-on.
+ * The application doesn't rely solely upon Microsoft Entra ID for single sign-on.
- For an application with the properties in the previous list, you should regularly check that users were only added to the application's local user store through Azure AD provisioning. If users that were created directly in the application, contact the application owner to determine if that assignment was authorized.
+ For an application with the properties in the previous list, you should regularly check that users were only added to the application's local user store through Microsoft Entra provisioning. If users that were created directly in the application, contact the application owner to determine if that assignment was authorized.
* **Ensure approvers and reviewers are kept up to date.** For each access package that you configured in the previous section, ensure the access package assignment policies continue to have the correct approvers and reviewers. Update those policies if the approvers and reviewers that were previously configured are no longer present in the organization, or are in a different role. * **Validate that reviewers are making decisions during a review.** Monitor that [recurring access reviews for those access packages](entitlement-management-access-package-lifecycle-policy.md) are completing successfully, to ensure reviewers are participating and making decisions to approve or deny user's continued need for access.
-* **Check that provisioning and deprovisioning are working as expected.** If you had previously configured provisioning of users to the application, then when the results of a review are applied, or a user's assignment to an access package expires, Azure AD begins deprovisioning denied users from the application. You can [monitor the process of deprovisioning users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). If provisioning indicates an error with the application, you can [download the provisioning log](../reports-monitoring/concept-provisioning-logs.md) to investigate if there was a problem with the application.
+* **Check that provisioning and deprovisioning are working as expected.** If you had previously configured provisioning of users to the application, then when the results of a review are applied, or a user's assignment to an access package expires, Microsoft Entra ID begins deprovisioning denied users from the application. You can [monitor the process of deprovisioning users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). If provisioning indicates an error with the application, you can [download the provisioning log](../reports-monitoring/concept-provisioning-logs.md) to investigate if there was a problem with the application.
-* **Update the Azure AD configuration with any role or group changes in the application.** If the application adds new application roles in its manifest, updates existing roles, or relies upon additional groups, then you need to update the access packages and access reviews to account for those new roles or groups.
+* **Update the Microsoft Entra configuration with any role or group changes in the application.** If the application adds new application roles in its manifest, updates existing roles, or relies upon additional groups, then you need to update the access packages and access reviews to account for those new roles or groups.
## Next steps - [Access reviews deployment plan](deploy-access-reviews.md)-
active-directory Identity Governance Applications Existing Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/identity-governance-applications-existing-users.md
Title: Govern an application's existing users in Azure AD with Microsoft PowerShell
-description: Planning for a successful access reviews campaign for a particular application includes identifying if any users in that application have access that doesn't derive from Azure AD.
+ Title: Govern an application's existing users in Microsoft Entra ID with Microsoft PowerShell
+description: Planning for a successful access reviews campaign for a particular application includes identifying if any users in that application have access that doesn't derive from Microsoft Entra ID.
documentationCenter: ''
-#Customer intent: As an IT admin, I want to ensure that access to specific applications is governed by setting up access reviews for those applications. For this, I need to have the existing users of that application assigned to the application in Azure AD.
+#Customer intent: As an IT admin, I want to ensure that access to specific applications is governed by setting up access reviews for those applications. For this, I need to have the existing users of that application assigned to the application in Microsoft Entra ID.
# Govern an application's existing users - Microsoft PowerShell
-There are three common scenarios in which it's necessary to populate Azure Active Directory (Azure AD) with existing users of an application before you use the application with a Microsoft Entra identity governance feature such as [access reviews](access-reviews-application-preparation.md).
+There are three common scenarios in which it's necessary to populate Microsoft Entra ID with existing users of an application before you use the application with a Microsoft Entra ID Governance feature such as [access reviews](access-reviews-application-preparation.md).
## License requirements [!INCLUDE [active-directory-entra-governance-license.md](../../../includes/active-directory-entra-governance-license.md)]
-### Application migrated to Azure AD after using its own identity provider
+<a name='application-migrated-to-azure-ad-after-using-its-own-identity-provider'></a>
+
+### Application migrated to Microsoft Entra ID after using its own identity provider
In the first scenario, the application already exists in the environment. Previously, the application used its own identity provider or data store to track which users had access.
-When you change the application to rely on Azure AD, only users who are in Azure AD and permitted access to that application can access it. As part of that configuration change, you can choose to bring in the existing users from that application's data store into Azure AD. Those users then continue to have access, through Azure AD.
+When you change the application to rely on Microsoft Entra ID, only users who are in Microsoft Entra ID and permitted access to that application can access it. As part of that configuration change, you can choose to bring in the existing users from that application's data store into Microsoft Entra ID. Those users then continue to have access, through Microsoft Entra ID.
+
+Having users who are associated with the application represented in Microsoft Entra ID will enable Microsoft Entra ID to track users who have access to the application, even though their relationship with the application originated elsewhere. For example, the relationship might have originated in an application's database or directory.
-Having users who are associated with the application represented in Azure AD will enable Azure AD to track users who have access to the application, even though their relationship with the application originated elsewhere. For example, the relationship might have originated in an application's database or directory.
+After Microsoft Entra ID is aware of a user's assignment, it can send updates to the application's data store. Updates include when that user's attributes change, or when the user goes out of scope of the application.
-After Azure AD is aware of a user's assignment, it can send updates to the application's data store. Updates include when that user's attributes change, or when the user goes out of scope of the application.
+<a name='application-that-doesnt-use-azure-ad-as-its-only-identity-provider'></a>
-### Application that doesn't use Azure AD as its only identity provider
+### Application that doesn't use Microsoft Entra ID as its only identity provider
-In the second scenario, an application doesn't solely rely on Azure AD as its identity provider.
+In the second scenario, an application doesn't solely rely on Microsoft Entra ID as its identity provider.
In some cases, an application might rely upon AD groups. This scenario is described in Pattern B in [Preparing for an access review of users' access to an application](access-reviews-application-preparation.md). You do not need to configure provisioning for that application as described in that article, instead follow the instructions for Pattern B in that article on how to review the membership of AD groups. In other cases, an application might support multiple identity providers or have its own built-in credential storage. This scenario is described as Pattern C in [Preparing for an access review of users' access to an application](access-reviews-application-preparation.md).
-It might not be feasible to remove other identity providers or local credential authentication from the application. In that case, if you want to use Azure AD to review who has access to that application, or remove someone's access from that application, you'll need to create assignments in Azure AD that represent application users who don't rely on Azure AD for authentication.
+It might not be feasible to remove other identity providers or local credential authentication from the application. In that case, if you want to use Microsoft Entra ID to review who has access to that application, or remove someone's access from that application, you'll need to create assignments in Microsoft Entra ID that represent application users who don't rely on Microsoft Entra ID for authentication.
Having these assignments is necessary if you plan to review all users with access to the application, as part of an access review.
-For example, assume that a user is in the application's data store. Azure AD is configured to require role assignments to the application. However, the user doesn't have an application role assignment in Azure AD.
+For example, assume that a user is in the application's data store. Microsoft Entra ID is configured to require role assignments to the application. However, the user doesn't have an application role assignment in Microsoft Entra ID.
+
+If the user is updated in Microsoft Entra ID, no changes will be sent to the application. And if the application's role assignments are reviewed, the user won't be included in the review. To have all the users included in the review, it's necessary to have application role assignments for all users of the application.
-If the user is updated in Azure AD, no changes will be sent to the application. And if the application's role assignments are reviewed, the user won't be included in the review. To have all the users included in the review, it's necessary to have application role assignments for all users of the application.
+<a name='application-does-not-use-azure-ad-as-its-identity-provider-nor-does-it-support-provisioning'></a>
-### Application does not use Azure AD as its identity provider nor does it support provisioning
+### Application does not use Microsoft Entra ID as its identity provider nor does it support provisioning
For some legacy applications it might not be feasible to remove other identity providers or local credential authentication from the application, or enable support for provisioning protocols for those applications.
This article illustrates the process for managing application role assignments b
![Diagram that illustrates Microsoft Graph terminology.](./media/identity-governance-applications-existing-users/data-model-terminology.png)
-In Azure AD, a service principal (`ServicePrincipal`) represents an application in a particular organization's directory. `ServicePrincipal` has a property called `AppRoles` that lists the roles that an application supports, such as `Marketing specialist`. `AppRoleAssignment` links a user to a service principal and specifies which role that user has in that application. An application may have more than one service principal, if single sign-on to the application and provisioning to the application are handled separately.
+In Microsoft Entra ID, a service principal (`ServicePrincipal`) represents an application in a particular organization's directory. `ServicePrincipal` has a property called `AppRoles` that lists the roles that an application supports, such as `Marketing specialist`. `AppRoleAssignment` links a user to a service principal and specifies which role that user has in that application. An application may have more than one service principal, if single sign-on to the application and provisioning to the application are handled separately.
You might also be using [Microsoft Entra entitlement management](entitlement-management-overview.md) access packages to give users time-limited access to the application. In entitlement management, `AccessPackage` contains one or more resource roles, potentially from multiple service principals. `AccessPackage` also has assignments (`Assignment`) for users to the access package.
-When you create an assignment for a user to an access package, Azure AD entitlement management automatically creates the necessary `AppRoleAssignment` instances for the user to each application's service principal in the access package. For more information, see the [Manage access to resources in Azure AD entitlement management](/powershell/microsoftgraph/tutorial-entitlement-management) tutorial on how to create access packages through PowerShell.
+When you create an assignment for a user to an access package, Microsoft Entra entitlement management automatically creates the necessary `AppRoleAssignment` instances for the user to each application's service principal in the access package. For more information, see the [Manage access to resources in Microsoft Entra entitlement management](/powershell/microsoftgraph/tutorial-entitlement-management) tutorial on how to create access packages through PowerShell.
## Before you begin - You must have one of the following licenses in your tenant:
- - Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+ - Microsoft Entra ID P2 or Microsoft Entra ID Governance
- Enterprise Mobility + Security E5 license - You need to have an appropriate administrative role. If this is the first time you're performing these steps, you need the Global Administrator role to authorize the use of Microsoft Graph PowerShell in your tenant. - Your application needs at least one service principal in your tenant:
- - If the application uses an LDAP directory, follow the [guide for configuring Azure AD to provision users into LDAP directories](../app-provisioning/on-premises-ldap-connector-configure.md) through the section to download, install, and configure the Azure AD Connect Provisioning Agent package.
- - If the application uses a SQL database, follow the [guide for configuring Azure AD to provision users into SQL-based applications](../app-provisioning/on-premises-sql-connector-configure.md) through the section to download, install, and configure the Azure AD Connect Provisioning Agent package.
+ - If the application uses an LDAP directory, follow the [guide for configuring Microsoft Entra ID to provision users into LDAP directories](../app-provisioning/on-premises-ldap-connector-configure.md) through the section to download, install, and configure the Microsoft Entra Connect Provisioning Agent package.
+ - If the application uses a SQL database, follow the [guide for configuring Microsoft Entra ID to provision users into SQL-based applications](../app-provisioning/on-premises-sql-connector-configure.md) through the section to download, install, and configure the Microsoft Entra Connect Provisioning Agent package.
- If the application is a cloud application that supports the SCIM protocol, then you can add the application from the [application gallery](../manage-apps/overview-application-gallery.md).
- - If the application is on-premises and supports the SCIM protocol, then follow the [guide for configuring Azure AD to provision users into on-premises SCIM-based applications](../app-provisioning/on-premises-scim-provisioning.md).
+ - If the application is on-premises and supports the SCIM protocol, then follow the [guide for configuring Microsoft Entra ID to provision users into on-premises SCIM-based applications](../app-provisioning/on-premises-scim-provisioning.md).
## Collect existing users from an application
-The first step toward ensuring that all users are recorded in Azure AD is to collect the list of existing users who have access to the application.
+The first step toward ensuring that all users are recorded in Microsoft Entra ID is to collect the list of existing users who have access to the application.
Some applications might have a built-in command to export a list of current users from the data store. In other cases, the application might rely on an external directory or database.
-In some environments, the application might be located on a network segment or system that isn't appropriate for managing access to Azure AD. So you might need to extract the list of users from that directory or database, and then transfer it as a file to another system that can be used for Azure AD interactions.
+In some environments, the application might be located on a network segment or system that isn't appropriate for managing access to Microsoft Entra ID. So you might need to extract the list of users from that directory or database, and then transfer it as a file to another system that can be used for Microsoft Entra interactions.
This section explains three approaches for how to get a list of users in a comma-separated values (CSV) file:
This section explains three approaches for how to get a list of users in a comma
### Collect existing users from an application that uses an LDAP directory
-This section applies to applications that use an LDAP directory as the underlying data store for users who don't authenticate to Azure AD. Many LDAP directories, such as Active Directory, include a command that outputs a list of users.
+This section applies to applications that use an LDAP directory as the underlying data store for users who don't authenticate to Microsoft Entra ID. Many LDAP directories, such as Active Directory, include a command that outputs a list of users.
1. Identify which of the users in that directory are in scope for being users of the application. This choice will depend n your application's configuration. For some applications, any user who exists in an LDAP directory is a valid user. Other applications might require the user to have a particular attribute or be a member of a group in that directory.
-1. Run the command that retrieves that subset of users from your directory. Ensure that the output includes the attributes of users that will be used for matching with Azure AD. Examples of these attributes are employee ID, account name, and email address.
+1. Run the command that retrieves that subset of users from your directory. Ensure that the output includes the attributes of users that will be used for matching with Microsoft Entra ID. Examples of these attributes are employee ID, account name, and email address.
For example, this command would produce a CSV file in the current directory with the `userPrincipalName` attribute of every person in the directory:
This section applies to applications that use an LDAP directory as the underlyin
csvde -f $out_filename -l userPrincipalName,cn -r "(objectclass=person)" ``` 1. If needed, transfer the CSV file that contains the list of users to a system with the [Microsoft Graph PowerShell cmdlets](https://www.powershellgallery.com/packages/Microsoft.Graph) installed.
-1. Continue reading at the [Confirm Azure AD has users that match users from the application](#confirm-azure-ad-has-users-that-match-users-from-the-application) section later in this article.
+1. Continue reading at the [Confirm Microsoft Entra ID has users that match users from the application](#confirm-azure-ad-has-users-that-match-users-from-the-application) section later in this article.
### Collect existing users from an application's database table by using a SQL Server wizard
First, get a list of the users from the tables. Most databases provide a way to
1. Complete the wizard, and select the option to run immediately. 1. Wait for the execution to finish. 1. If needed, transfer the CSV file that contains the list of users to a system with the [Microsoft Graph PowerShell cmdlets](https://www.powershellgallery.com/packages/Microsoft.Graph) installed.
-1. Continue reading at the [Confirm Azure AD has users that match users from the application](#confirm-azure-ad-has-users-that-match-users-from-the-application) section later in this article.
+1. Continue reading at the [Confirm Microsoft Entra ID has users that match users from the application](#confirm-azure-ad-has-users-that-match-users-from-the-application) section later in this article.
### Collect existing users from an application's database table by using PowerShell
This section applies to applications that use another SQL database as the underl
$db_conn.Open() ```
-1. Construct a SQL query to retrieve the users from the database table. Be sure to include the columns that will be used to match users in the application's database with those users in Azure AD. Columns might include employee ID, account name, or email address.
+1. Construct a SQL query to retrieve the users from the database table. Be sure to include the columns that will be used to match users in the application's database with those users in Microsoft Entra ID. Columns might include employee ID, account name, or email address.
For example, if your users are held in a database table named `USERS` that has columns `name` and `email`, enter the following command:
This section applies to applications that use another SQL database as the underl
$table.Rows | Export-Csv -Path $out_filename -NoTypeInformation -Encoding UTF8 ```
-1. If this system doesn't have the Microsoft Graph PowerShell cmdlets installed or doesn't have connectivity to Azure AD, transfer the CSV file that contains the list of users to a system that has the [Microsoft Graph PowerShell cmdlets](https://www.powershellgallery.com/packages/Microsoft.Graph) installed.
+1. If this system doesn't have the Microsoft Graph PowerShell cmdlets installed or doesn't have connectivity to Microsoft Entra ID, transfer the CSV file that contains the list of users to a system that has the [Microsoft Graph PowerShell cmdlets](https://www.powershellgallery.com/packages/Microsoft.Graph) installed.
-## Confirm Azure AD has users that match users from the application
+<a name='confirm-azure-ad-has-users-that-match-users-from-the-application'></a>
-Now that you have a list of all the users obtained from the application, you'll match those users from the application's data store with users in Azure AD.
+## Confirm Microsoft Entra ID has users that match users from the application
-Before you proceed, review the information about [matching users in the source and target systems](../app-provisioning/customize-application-attributes.md#matching-users-in-the-source-and-target--systems). You'll configure Azure AD provisioning with equivalent mappings afterward. That step will allow Azure AD provisioning to query the application's data store with the same matching rules.
+Now that you have a list of all the users obtained from the application, you'll match those users from the application's data store with users in Microsoft Entra ID.
+
+Before you proceed, review the information about [matching users in the source and target systems](../app-provisioning/customize-application-attributes.md#matching-users-in-the-source-and-target--systems). You'll configure Microsoft Entra provisioning with equivalent mappings afterward. That step will allow Microsoft Entra provisioning to query the application's data store with the same matching rules.
[!INCLUDE [active-directory-identity-governance-applications-retrieve-users.md](../../../includes/active-directory-identity-governance-applications-retrieve-users.md)] ## Register the application
-If the application is already registered in Azure AD, then continue to the next step.
+If the application is already registered in Microsoft Entra ID, then continue to the next step.
-- If the application uses an LDAP directory, follow the [guide for configuring Azure AD to provision users into LDAP directories](../app-provisioning/on-premises-ldap-connector-configure.md#configure-the-on-premises-ecma-app) section to create a new registration for an on-premises ECMA app in Azure AD. -- If the application uses a SQL database, follow the [guide for configuring Azure AD to provision users into SQL-based applications](../app-provisioning/on-premises-sql-connector-configure.md#4-configure-the-on-premises-ecma-app) section to create a new registration for an on-premises ECMA app in Azure AD.
+- If the application uses an LDAP directory, follow the [guide for configuring Microsoft Entra ID to provision users into LDAP directories](../app-provisioning/on-premises-ldap-connector-configure.md#configure-the-on-premises-ecma-app) section to create a new registration for an on-premises ECMA app in Microsoft Entra ID.
+- If the application uses a SQL database, follow the [guide for configuring Microsoft Entra ID to provision users into SQL-based applications](../app-provisioning/on-premises-sql-connector-configure.md#4-configure-the-on-premises-ecma-app) section to create a new registration for an on-premises ECMA app in Microsoft Entra ID.
- If it is a cloud application that supports the SCIM protocol, then you can add the application from the [application gallery](../manage-apps/overview-application-gallery.md).-- If the application is on-premises and supports the SCIM protocol, then follow the [guide for configuring Azure AD to provision users into on-premises SCIM-based applications](../app-provisioning/on-premises-scim-provisioning.md).
+- If the application is on-premises and supports the SCIM protocol, then follow the [guide for configuring Microsoft Entra ID to provision users into on-premises SCIM-based applications](../app-provisioning/on-premises-scim-provisioning.md).
## Check for users who are not already assigned to the application
-The previous steps have confirmed that all the users in the application's data store exist as users in Azure AD. However, they might not all currently be assigned to the application's roles in Azure AD. So the next steps are to see which users don't have assignments to application roles.
+The previous steps have confirmed that all the users in the application's data store exist as users in Microsoft Entra ID. However, they might not all currently be assigned to the application's roles in Microsoft Entra ID. So the next steps are to see which users don't have assignments to application roles.
1. Look up the service principal ID for the application's service principal. If you recently created a service principal for an application that uses an LDAP directory or a SQL database, then use the name of that service principal.
The previous steps have confirmed that all the users in the application's data s
$azuread_sp = Get-MgServicePrincipal -Filter $azuread_sp_filter -All ```
-1. Retrieve the users who currently have assignments to the application in Azure AD.
+1. Retrieve the users who currently have assignments to the application in Microsoft Entra ID.
This builds upon the `$azuread_sp` variable set in the previous command.
The previous steps have confirmed that all the users in the application's data s
## Configure application provisioning
-If your application uses an LDAP directory, a SQL database, or supports SCIM, then before you create new assignments, configure [provisioning of Azure AD users](../app-provisioning/user-provisioning.md) to the application. Configuring provisioning before creating assignments will enable Azure AD to match up the users in Azure AD with the application role assignments to the users already in the application's data store. If your application has an on-premises directory or database to be provisioned, and also supports federated SSO, then you may need two service principals to represent the application in your directory: one for provisioning and one for SSO. If your application does not support provisioning, then continue reading in the next section.
+If your application uses an LDAP directory, a SQL database, or supports SCIM, then before you create new assignments, configure [provisioning of Microsoft Entra users](../app-provisioning/user-provisioning.md) to the application. Configuring provisioning before creating assignments will enable Microsoft Entra ID to match up the users in Microsoft Entra ID with the application role assignments to the users already in the application's data store. If your application has an on-premises directory or database to be provisioned, and also supports federated SSO, then you may need two service principals to represent the application in your directory: one for provisioning and one for SSO. If your application does not support provisioning, then continue reading in the next section.
1. Ensure that the application is configured to require users to have application role assignments, so that only selected users will be provisioned to the application. 1. If provisioning hasn't been configured for the application, configure it now (but don't start provisioning):
- * If the application uses an LDAP directory, follow the [guide for configuring Azure AD to provision users into LDAP directories](../app-provisioning/on-premises-ldap-connector-configure.md).
- * If the application uses a SQL database, follow the [guide for configuring Azure AD to provision users into SQL-based applications](../app-provisioning/on-premises-sql-connector-configure.md).
+ * If the application uses an LDAP directory, follow the [guide for configuring Microsoft Entra ID to provision users into LDAP directories](../app-provisioning/on-premises-ldap-connector-configure.md).
+ * If the application uses a SQL database, follow the [guide for configuring Microsoft Entra ID to provision users into SQL-based applications](../app-provisioning/on-premises-sql-connector-configure.md).
* For other applications, follow steps 1-3 to [configure provisioning via Graph APIs](../app-provisioning/application-provisioning-configuration-api.md).
-1. Check the [attribute mappings](../app-provisioning/customize-application-attributes.md) for provisioning to that application. Make sure that **Match objects using this attribute** is set for the Azure AD attribute and column that you used in the previous sections for matching.
+1. Check the [attribute mappings](../app-provisioning/customize-application-attributes.md) for provisioning to that application. Make sure that **Match objects using this attribute** is set for the Microsoft Entra attribute and column that you used in the previous sections for matching.
- If these rules aren't using the same attributes that you used earlier, then when application role assignments are created, Azure AD might be unable to locate existing users in the application's data store. Azure AD might then inadvertently create duplicate users.
+ If these rules aren't using the same attributes that you used earlier, then when application role assignments are created, Microsoft Entra ID might be unable to locate existing users in the application's data store. Microsoft Entra ID might then inadvertently create duplicate users.
1. Check that there's an attribute mapping for `isSoftDeleted` to an attribute of the application.
- When a user is unassigned from the application, soft-deleted in Azure AD, or blocked from sign-in, Azure AD provisioning will update the attribute mapped to `isSoftDeleted`. If no attribute is mapped, users who later are unassigned from the application role will continue to exist in the application's data store.
+ When a user is unassigned from the application, soft-deleted in Microsoft Entra ID, or blocked from sign-in, Microsoft Entra provisioning will update the attribute mapped to `isSoftDeleted`. If no attribute is mapped, users who later are unassigned from the application role will continue to exist in the application's data store.
1. If provisioning has already been enabled for the application, check that the application provisioning is not in [quarantine](../app-provisioning/application-provisioning-quarantine-status.md). Resolve any issues that are causing the quarantine before you proceed.
-## Create app role assignments in Azure AD
+<a name='create-app-role-assignments-in-azure-ad'></a>
+
+## Create app role assignments in Microsoft Entra ID
-For Azure AD to match the users in the application with the users in Azure AD, you need to create application role assignments in Azure AD. Each application role assignment associates one user to one application role of one service principal.
+For Microsoft Entra ID to match the users in the application with the users in Microsoft Entra ID, you need to create application role assignments in Microsoft Entra ID. Each application role assignment associates one user to one application role of one service principal.
-When an application role assignment is created in Azure AD for a user to an application, and the application supports provisioning, then:
+When an application role assignment is created in Microsoft Entra ID for a user to an application, and the application supports provisioning, then:
-- Azure AD will query the application via SCIM, or its directory or database, to determine if the user already exists.-- Subsequent updates to the user's attributes in Azure AD will be sent to the application.-- The user will remain in the application indefinitely unless they're updated outside Azure AD, or until the assignment in Azure AD is removed.
+- Microsoft Entra ID will query the application via SCIM, or its directory or database, to determine if the user already exists.
+- Subsequent updates to the user's attributes in Microsoft Entra ID will be sent to the application.
+- The user will remain in the application indefinitely unless they're updated outside Microsoft Entra ID, or until the assignment in Microsoft Entra ID is removed.
- On the next review of that application's role assignments, the user will be included in the review.-- If the user is denied in an access review, their application role assignment will be removed. Azure AD will notify the application that the user is blocked from sign-in.
+- If the user is denied in an access review, their application role assignment will be removed. Microsoft Entra ID will notify the application that the user is blocked from sign-in.
If the application does not support provisioning, then -- The user will remain in the application indefinitely unless they're updated outside Azure AD, or until the assignment in Azure AD is removed.
+- The user will remain in the application indefinitely unless they're updated outside Microsoft Entra ID, or until the assignment in Microsoft Entra ID is removed.
- On the next review of that application's role assignments, the user will be included in the review.-- If the user is denied in an access review, their application role assignment will be removed. The user will no longer be able to sign in from Azure AD to the application.
+- If the user is denied in an access review, their application role assignment will be removed. The user will no longer be able to sign in from Microsoft Entra ID to the application.
1. Create application role assignments for users who don't currently have role assignments:
If the application does not support provisioning, then
} ```
-1. Wait one minute for changes to propagate within Azure AD.
+1. Wait one minute for changes to propagate within Microsoft Entra ID.
+
+<a name='check-that-azure-ad-provisioning-has-matched-the-existing-users'></a>
-## Check that Azure AD provisioning has matched the existing users
+## Check that Microsoft Entra provisioning has matched the existing users
-1. Query Azure AD to obtain the updated list of role assignments:
+1. Query Microsoft Entra ID to obtain the updated list of role assignments:
```powershell $azuread_existing_assignments = @(Get-MgServicePrincipalAppRoleAssignedTo -ServicePrincipalId $azuread_sp.Id -All)
If the application does not support provisioning, then
} ```
- If any users aren't assigned to application roles, check the Azure AD audit log for an error from a previous step.
+ If any users aren't assigned to application roles, check the Microsoft Entra audit log for an error from a previous step.
1. If the application service principal is for provisioning, and the **Provisioning Status** for the service principal is **Off**, turn it to **On**. You can also start provisioning [using Graph APIs](../app-provisioning/application-provisioning-configuration-api.md#step-4-start-the-provisioning-job).
-1. Based on the guidance for [how long will it take to provision users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users), wait for Azure AD provisioning to match the existing users of the application to those users just assigned.
+1. Based on the guidance for [how long will it take to provision users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users), wait for Microsoft Entra provisioning to match the existing users of the application to those users just assigned.
1. Monitor the [provisioning status](../app-provisioning/check-status-user-account-provisioning.md) through the Portal or [Graph APIs](../app-provisioning/application-provisioning-configuration-api.md#monitor-the-provisioning-job-status) to ensure that all users were matched successfully. If you don't see users being provisioned, check the [troubleshooting guide for no users being provisioned](../app-provisioning/application-provisioning-config-problem-no-users-provisioned.md). If you see an error in the provisioning status and are provisioning to an on-premises application, check the [troubleshooting guide for on-premises application provisioning](../app-provisioning/on-premises-ecma-troubleshoot.md).
-1. Check the provisioning log through the [Microsoft Entra admin center](../reports-monitoring/concept-provisioning-logs.md) or [Graph APIs](../app-provisioning/application-provisioning-configuration-api.md#monitor-provisioning-events-using-the-provisioning-logs). Filter the log to the status **Failure**. If there are failures with an ErrorCode of **DuplicateTargetEntries**, this indicates an ambiguity in your provisioning matching rules, and you'll need to update the Azure AD users or the mappings that are used for matching to ensure each Azure AD user matches one application user. Then filter the log to the action **Create** and status **Skipped**. If users were skipped with the SkipReason code of **NotEffectivelyEntitled**, this may indicate that the user accounts in Azure AD were not matched because the user account status was **Disabled**.
+1. Check the provisioning log through the [Microsoft Entra admin center](../reports-monitoring/concept-provisioning-logs.md) or [Graph APIs](../app-provisioning/application-provisioning-configuration-api.md#monitor-provisioning-events-using-the-provisioning-logs). Filter the log to the status **Failure**. If there are failures with an ErrorCode of **DuplicateTargetEntries**, this indicates an ambiguity in your provisioning matching rules, and you'll need to update the Microsoft Entra users or the mappings that are used for matching to ensure each Microsoft Entra user matches one application user. Then filter the log to the action **Create** and status **Skipped**. If users were skipped with the SkipReason code of **NotEffectivelyEntitled**, this may indicate that the user accounts in Microsoft Entra ID were not matched because the user account status was **Disabled**.
-After the Azure AD provisioning service has matched the users based on the application role assignments you've created, subsequent changes to those users will be sent to the application.
+After the Microsoft Entra provisioning service has matched the users based on the application role assignments you've created, subsequent changes to those users will be sent to the application.
## Select appropriate reviewers
After the Azure AD provisioning service has matched the users based on the appli
Once the users are in the application roles, and you have the reviewers identified, then you can govern those users and any additional users who will need access.
-If the application only has a single application role, the application is represented by a single service principal in your directory, and no additional users will need access to the application, then you can configure Azure AD to [start a review](access-reviews-application-preparation.md#create-the-reviews). Follow the instructions in the [guide for creating an access review of groups or applications](create-access-review.md), to create the review of the application's role assignments. Configure the review to apply results when it completes.
+If the application only has a single application role, the application is represented by a single service principal in your directory, and no additional users will need access to the application, then you can configure Microsoft Entra ID to [start a review](access-reviews-application-preparation.md#create-the-reviews). Follow the instructions in the [guide for creating an access review of groups or applications](create-access-review.md), to create the review of the application's role assignments. Configure the review to apply results when it completes.
-In other situations, such as wanting to have different reviewers for each application role, the application is represented by multiple service principals, or you want to have a process for users to request or be assigned access to the application, then you can configure Azure AD with an [access package](/powershell/microsoftgraph/tutorial-entitlement-management) for each application role. Each access package can have a policy for recurring review of assignments made to that access package. Once the access packages and policies are created, then you can assign the users who have existing application role assignments to the access packages, so their assignments can be reviewed.
+In other situations, such as wanting to have different reviewers for each application role, the application is represented by multiple service principals, or you want to have a process for users to request or be assigned access to the application, then you can configure Microsoft Entra ID with an [access package](/powershell/microsoftgraph/tutorial-entitlement-management) for each application role. Each access package can have a policy for recurring review of assignments made to that access package. Once the access packages and policies are created, then you can assign the users who have existing application role assignments to the access packages, so their assignments can be reviewed.
## Next steps - [Prepare for an access review of users' access to an application](access-reviews-application-preparation.md)
+ - [Manage access to resources in Microsoft Entra entitlement management](/powershell/microsoftgraph/tutorial-entitlement-management)
active-directory Identity Governance Applications Integrate https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/identity-governance-applications-integrate.md
Title: Integrate your applications for identity governance and establishing a baseline of reviewed access
-description: Microsoft Entra Identity Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. You can integrate your existing business critical third party on-premises and cloud-based applications with Azure AD for identity governance scenarios.
+description: Microsoft Entra ID Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. You can integrate your existing business critical third party on-premises and cloud-based applications with Microsoft Entra ID for identity governance scenarios.
documentationcenter: ''
-# Integrating applications with Azure AD and establishing a baseline of reviewed access
+# Integrating applications with Microsoft Entra ID and establishing a baseline of reviewed access
-Once you've [established the policies](identity-governance-applications-define.md) for who should have access to an application, then you can [connect your application to Azure AD](../manage-apps/what-is-application-management.md) and then [deploy the policies](identity-governance-applications-deploy.md) for governing access to them.
+Once you've [established the policies](identity-governance-applications-define.md) for who should have access to an application, then you can [connect your application to Microsoft Entra ID](../manage-apps/what-is-application-management.md) and then [deploy the policies](identity-governance-applications-deploy.md) for governing access to them.
-Microsoft Entra identity governance can be integrated with many applications, including well-known applications such as SAP and those using [standards](../architecture/auth-sync-overview.md) such as OpenID Connect, SAML, SCIM, SQL, LDAP, SOAP and REST. Through these standards, you can use Azure AD with many popular SaaS applications and on-premises applications, including applications that your organization has developed. This deployment plan covers how to connect your application to Azure AD and enable identity governance features to be used for that application.
+Microsoft Entra ID Governance can be integrated with many applications, including well-known applications such as SAP and those using [standards](../architecture/auth-sync-overview.md) such as OpenID Connect, SAML, SCIM, SQL, LDAP, SOAP and REST. Through these standards, you can use Microsoft Entra ID with many popular SaaS applications and on-premises applications, including applications that your organization has developed. This deployment plan covers how to connect your application to Microsoft Entra ID and enable identity governance features to be used for that application.
-In order for Microsoft Entra identity governance to be used for an application, the application must first be integrated with Azure AD. An application being integrated with Azure AD means one of two requirements must be met:
+In order for Microsoft Entra ID Governance to be used for an application, the application must first be integrated with Microsoft Entra ID. An application being integrated with Microsoft Entra ID means one of two requirements must be met:
-* The application relies upon Azure AD for federated SSO, and Azure AD controls authentication token issuance. If Azure AD is the only identity provider for the application, then only users who are assigned to one of the application's roles in Azure AD are able to sign into the application. Those users that lose their application role assignment can no longer get a new token to sign in to the application.
-* The application relies upon user or group lists that are provided to the application by Azure AD. This fulfillment could be done through a provisioning protocol such as SCIM, by the application querying Azure AD via Microsoft Graph, or the application using AD Kerberos to obtain a user's group memberships.
+* The application relies upon Microsoft Entra ID for federated SSO, and Microsoft Entra ID controls authentication token issuance. If Microsoft Entra ID is the only identity provider for the application, then only users who are assigned to one of the application's roles in Microsoft Entra ID are able to sign into the application. Those users that lose their application role assignment can no longer get a new token to sign in to the application.
+* The application relies upon user or group lists that are provided to the application by Microsoft Entra ID. This fulfillment could be done through a provisioning protocol such as SCIM, by the application querying Microsoft Entra ID via Microsoft Graph, or the application using AD Kerberos to obtain a user's group memberships.
-If neither of those criteria are met for an application, for example when the application doesn't rely upon Azure AD, then identity governance can still be used. However, there may be some limitations using identity governance without meeting the criteria. For instance, users that aren't in your Azure AD, or aren't assigned to the application roles in Azure AD, won't be included in access reviews of the application, until you add them to the application roles. For more information, see [Preparing for an access review of users' access to an application](access-reviews-application-preparation.md).
+If neither of those criteria are met for an application, for example when the application doesn't rely upon Microsoft Entra ID, then identity governance can still be used. However, there may be some limitations using identity governance without meeting the criteria. For instance, users that aren't in your Microsoft Entra ID, or aren't assigned to the application roles in Microsoft Entra ID, won't be included in access reviews of the application, until you add them to the application roles. For more information, see [Preparing for an access review of users' access to an application](access-reviews-application-preparation.md).
-## Integrate the application with Azure AD to ensure only authorized users can access the application
+<a name='integrate-the-application-with-azure-ad-to-ensure-only-authorized-users-can-access-the-application'></a>
-Typically this process of integrating an application begins when you configure that application to rely upon Azure AD for user authentication, with a federated single sign-on (SSO) protocol connection, and then add provisioning. The most commonly used protocols for SSO are [SAML and OpenID Connect](../develop/v2-protocols.md). You can read more about the tools and process to [discover and migrate application authentication to Azure AD](../manage-apps/migrate-adfs-apps-phases-overview.md).
+## Integrate the application with Microsoft Entra ID to ensure only authorized users can access the application
-Next, if the application implements a provisioning protocol, then you should configure Azure AD to provision users to the application, so that Azure AD can signal to the application when a user has been granted access or a user's access has been removed. These provisioning signals permit the application to make automatic corrections, such as to reassign content created by an employee who has left to their manager.
+Typically this process of integrating an application begins when you configure that application to rely upon Microsoft Entra ID for user authentication, with a federated single sign-on (SSO) protocol connection, and then add provisioning. The most commonly used protocols for SSO are [SAML and OpenID Connect](../develop/v2-protocols.md). You can read more about the tools and process to [discover and migrate application authentication to Microsoft Entra ID](../manage-apps/migrate-adfs-apps-phases-overview.md).
+
+Next, if the application implements a provisioning protocol, then you should configure Microsoft Entra ID to provision users to the application, so that Microsoft Entra ID can signal to the application when a user has been granted access or a user's access has been removed. These provisioning signals permit the application to make automatic corrections, such as to reassign content created by an employee who has left to their manager.
1. Check if your application is on the [list of enterprise applications](../manage-apps/view-applications-portal.md) or [list of app registrations](../develop/app-objects-and-service-principals.md). If the application is already present in your tenant, then skip to step 5 in this section.
-1. If your application is a SaaS application that isn't already registered in your tenant, then check if the application is available the [application gallery](../manage-apps/overview-application-gallery.md) for applications that can be integrated for federated SSO. If it's in the gallery, then use the tutorials to integrate the application with Azure AD.
- 1. Follow the [tutorial](../saas-apps/tutorial-list.md) to configure the application for federated SSO with Azure AD.
+1. If your application is a SaaS application that isn't already registered in your tenant, then check if the application is available the [application gallery](../manage-apps/overview-application-gallery.md) for applications that can be integrated for federated SSO. If it's in the gallery, then use the tutorials to integrate the application with Microsoft Entra ID.
+ 1. Follow the [tutorial](../saas-apps/tutorial-list.md) to configure the application for federated SSO with Microsoft Entra ID.
1. if the application supports provisioning, [configure the application for provisioning](../app-provisioning/configure-automatic-user-provisioning-portal.md). 1. When complete, skip to the next section in this article. If the SaaS application isn't in the gallery, then [ask the SaaS vendor to onboard](../manage-apps/v2-howto-app-gallery-listing.md). 1. If this is a private or custom application, you can also select a single sign-on integration that's most appropriate, based on the location and capabilities of the application.
- * If this application is in the public cloud, and it supports single sign-on, then configure single sign-on directly from Azure AD to the application.
+ * If this application is in the public cloud, and it supports single sign-on, then configure single sign-on directly from Microsoft Entra ID to the application.
|Application supports| Next steps| |-|--| | OpenID Connect | [Add an OpenID Connect OAuth application](../saas-apps/openidoauth-tutorial.md) |
- | SAML 2.0 | Register the application and configure the application with [the SAML endpoints and certificate of Azure AD](../develop/saml-protocol-reference.md) |
+ | SAML 2.0 | Register the application and configure the application with [the SAML endpoints and certificate of Microsoft Entra ID](../develop/saml-protocol-reference.md) |
| SAML 1.1 | [Add a SAML-based application](../saas-apps/saml-tutorial.md) |
- * Otherwise, if this is an on-premises or IaaS hosted application that supports single sign-on, then configure single sign-on from Azure AD to the application through the application proxy.
+ * Otherwise, if this is an on-premises or IaaS hosted application that supports single sign-on, then configure single sign-on from Microsoft Entra ID to the application through the application proxy.
|Application supports| Next steps| |-|--|
Next, if the application implements a provisioning protocol, then you should con
| Integrated Windows Auth (IWA) | Deploy the [application proxy](../app-proxy/application-proxy.md), configure an application for [Integrated Windows authentication SSO](../app-proxy/application-proxy-configure-single-sign-on-with-kcd.md), and set firewall rules to prevent access to the application's endpoints except via the proxy.| | header-based authentication | Deploy the [application proxy](../app-proxy/application-proxy.md) and configure an application for [header-based SSO](../app-proxy/application-proxy-configure-single-sign-on-with-headers.md) |
-1. If your application has multiple roles, and relies upon Azure AD to send a user's application-specific role as a claim of a user signing into the application, then configure those application roles in Azure AD on your application. You can use the [app roles UI](../develop/howto-add-app-roles-in-apps.md#app-roles-ui) to add those roles to the application manifest.
+1. If your application has multiple roles, and relies upon Microsoft Entra ID to send a user's application-specific role as a claim of a user signing into the application, then configure those application roles in Microsoft Entra ID on your application. You can use the [app roles UI](../develop/howto-add-app-roles-in-apps.md#app-roles-ui) to add those roles to the application manifest.
-1. If the application supports provisioning, then [configure provisioning](../app-provisioning/configure-automatic-user-provisioning-portal.md) of assigned users and groups from Azure AD to that application. If this is a private or custom application, you can also select the integration that's most appropriate, based on the location and capabilities of the application.
+1. If the application supports provisioning, then [configure provisioning](../app-provisioning/configure-automatic-user-provisioning-portal.md) of assigned users and groups from Microsoft Entra ID to that application. If this is a private or custom application, you can also select the integration that's most appropriate, based on the location and capabilities of the application.
* If this application is in the public cloud and supports SCIM, then configure provisioning of users via SCIM.
Next, if the application implements a provisioning protocol, then you should con
|-|--| | SCIM | Configure an application with SCIM [for user provisioning](../app-provisioning/use-scim-to-provision-users-and-groups.md) |
- * If this application uses AD, then configure group writeback, and either update the application to use the Azure AD-created groups, or nest the Azure AD-created groups into the applications' existing AD security groups.
+ * If this application uses AD, then configure group writeback, and either update the application to use the Microsoft Entra ID-created groups, or nest the Microsoft Entra ID-created groups into the applications' existing AD security groups.
|Application supports| Next steps| |-|--|
- | Kerberos | Configure Azure AD Connect [group writeback to AD](../hybrid/connect/how-to-connect-group-writeback-v2.md), create groups in Azure AD and [write those groups to AD](../enterprise-users/groups-write-back-portal.md) |
+ | Kerberos | Configure Microsoft Entra Connect [group writeback to AD](../hybrid/connect/how-to-connect-group-writeback-v2.md), create groups in Microsoft Entra ID and [write those groups to AD](../enterprise-users/groups-write-back-portal.md) |
* Otherwise, if this is an on-premises or IaaS hosted application, and isn't integrated with AD, then configure provisioning to that application, either via SCIM or to the underlying database or directory of the application.
Next, if the application implements a provisioning protocol, then you should con
| local user accounts, managed through a MIM connector | configure an application with the [provisioning agent with a custom connector](../app-provisioning/on-premises-custom-connector.md)| | SAP ECC with NetWeaver AS ABAP 7.0 or later | configure an application with the [provisioning agent with a SAP ECC configured web services connector](../app-provisioning/on-premises-sap-connector-configure.md)|
-1. If your application uses Microsoft Graph to query groups from Azure AD, then [consent](../develop/application-consent-experience.md) to the applications to have the appropriate permissions to read from your tenant.
+1. If your application uses Microsoft Graph to query groups from Microsoft Entra ID, then [consent](../develop/application-consent-experience.md) to the applications to have the appropriate permissions to read from your tenant.
1. Set that access to **the application is only permitted for users assigned to the application**. This setting prevents users from inadvertently seeing the application in MyApps, and attempting to sign into the application, prior to Conditional Access policies being enabled.
If this is a new application your organization hasn't used before, and therefore
However, if the application already existed in your environment, then it's possible that users may have gotten access in the past through manual or out-of-band processes, and those users should now be reviewed to have confirmation that their access is still needed and appropriate going forward. We recommend performing an access review of the users who already have access to the application, before enabling policies for more users to be able to request access. This review sets a baseline of all users having been reviewed at least once, to ensure that those users are authorized for continued access. 1. Follow the steps in [Preparing for an access review of users' access to an application](access-reviews-application-preparation.md).
-1. If the application wasn't using Azure AD or AD, but does support a provisioning protocol or had an underlying SQL or LDAP database, bring in any [existing users and create application role assignments](identity-governance-applications-existing-users.md) for them.
-1. If the application wasn't using Azure AD or AD, and doesn't support a provisioning protocol, then [obtain a list of users from the application and create application role assignments for each of them](identity-governance-applications-not-provisioned-users.md).
+1. If the application wasn't using Microsoft Entra ID or AD, but does support a provisioning protocol or had an underlying SQL or LDAP database, bring in any [existing users and create application role assignments](identity-governance-applications-existing-users.md) for them.
+1. If the application wasn't using Microsoft Entra ID or AD, and doesn't support a provisioning protocol, then [obtain a list of users from the application and create application role assignments for each of them](identity-governance-applications-not-provisioned-users.md).
1. If the application was using AD security groups, then you need to review the membership of those security groups. 1. If the application had its own directory or database and wasn't integrated for provisioning, then once the review is complete, you may need to manually update the application's internal database or directory to remove those users who were denied.
-1. If the application was using AD security groups, and those groups were created in AD, then once the review is complete, you need to manually update the AD groups to remove memberships of those users who were denied. Subsequently, to have denied access rights removed automatically, you can either update the application to use an AD group that was created in Azure AD and [written back to Azure AD](../enterprise-users/groups-write-back-portal.md), or move the membership from the AD group to the Azure AD group, and nest the written back group as the only member of the AD group.
+1. If the application was using AD security groups, and those groups were created in AD, then once the review is complete, you need to manually update the AD groups to remove memberships of those users who were denied. Subsequently, to have denied access rights removed automatically, you can either update the application to use an AD group that was created in Microsoft Entra ID and [written back to Microsoft Entra ID](../enterprise-users/groups-write-back-portal.md), or move the membership from the AD group to the Microsoft Entra group, and nest the written back group as the only member of the AD group.
1. Once the review has been completed and the application access updated, or if no users have access, then continue on to the next steps to deploy Conditional Access and entitlement management policies for the application. Now that you have a baseline that ensures existing access has been reviewed, then you can [deploy the organization's policies](identity-governance-applications-deploy.md) for ongoing access and any new access requests.
active-directory Identity Governance Applications Not Provisioned Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/identity-governance-applications-not-provisioned-users.md
Title: Govern the existing users of an application that does not support provisioning in Azure AD with Microsoft PowerShell
-description: Planning for a successful access reviews campaign for a particular application includes identifying if any users in that application have access that doesn't derive from Azure AD. If the application does not support provisioning, then you will need to create application role assignments for the application, and supply the list of changes when a review completes.
+ Title: Govern the existing users of an application that does not support provisioning in Microsoft Entra ID with Microsoft PowerShell
+description: Planning for a successful access reviews campaign for a particular application includes identifying if any users in that application have access that doesn't derive from Microsoft Entra ID. If the application does not support provisioning, then you will need to create application role assignments for the application, and supply the list of changes when a review completes.
documentationCenter: ''
-#Customer intent: As an IT admin, I want to ensure that access to specific applications is governed by setting up access reviews for those applications. For this, I need to have the existing users of that application assigned to the application in Azure AD.
+#Customer intent: As an IT admin, I want to ensure that access to specific applications is governed by setting up access reviews for those applications. For this, I need to have the existing users of that application assigned to the application in Microsoft Entra ID.
# Govern the users of an application that does not support provisioning - Microsoft PowerShell
-There are three common scenarios in which it's necessary to populate Azure Active Directory (Azure AD) with existing users of an application before you use the application with a Microsoft Entra identity governance feature such as [access reviews](access-reviews-application-preparation.md).
+There are three common scenarios in which it's necessary to populate Microsoft Entra ID with existing users of an application before you use the application with a Microsoft Entra ID Governance feature such as [access reviews](access-reviews-application-preparation.md).
+ - Application migrated to Microsoft Entra ID after using its own identity provider
+ - Application that doesn't use Microsoft Entra ID as its only identity provider
+ - Application does not use Microsoft Entra ID as its identity provider nor does it support provisioning
-For more information on those first two scenarios, where the application supports provisioning, or uses an LDAP directory, SQL database, has a SOAP or REST API or relies upon Azure AD as its identity provider, see the article [govern an application's existing users](identity-governance-applications-existing-users.md). That article covers how to use identity governance features for existing users of those categories of applications.
+For more information on those first two scenarios, where the application supports provisioning, or uses an LDAP directory, SQL database, has a SOAP or REST API or relies upon Microsoft Entra ID as its identity provider, see the article [govern an application's existing users](identity-governance-applications-existing-users.md). That article covers how to use identity governance features for existing users of those categories of applications.
-This article covers the third scenario. For some legacy applications it might not be feasible to remove other identity providers or local credential authentication from the application, or enable support for provisioning protocols for those applications. For those applications, if you want to use Azure AD to review who has access to that application, or remove someone's access from that application, you'll need to create assignments in Azure AD that represent application users. This article covers that scenario of an application that does not use Azure AD as its identity provider and does not support provisioning.
+This article covers the third scenario. For some legacy applications it might not be feasible to remove other identity providers or local credential authentication from the application, or enable support for provisioning protocols for those applications. For those applications, if you want to use Microsoft Entra ID to review who has access to that application, or remove someone's access from that application, you'll need to create assignments in Microsoft Entra ID that represent application users. This article covers that scenario of an application that does not use Microsoft Entra ID as its identity provider and does not support provisioning.
## License requirements [!INCLUDE [active-directory-entra-governance-license.md](../../../includes/active-directory-entra-governance-license.md)]
This article illustrates the process for managing application role assignments b
![Diagram that illustrates Microsoft Graph terminology.](./media/identity-governance-applications-existing-users/data-model-terminology.png)
-In Azure AD, a service principal (`ServicePrincipal`) represents an application in a particular organization's directory. `ServicePrincipal` has a property called `AppRoles` that lists the roles that an application supports, such as `Marketing specialist`. `AppRoleAssignment` links a user to a service principal and specifies which role that user has in that application.
+In Microsoft Entra ID, a service principal (`ServicePrincipal`) represents an application in a particular organization's directory. `ServicePrincipal` has a property called `AppRoles` that lists the roles that an application supports, such as `Marketing specialist`. `AppRoleAssignment` links a user to a service principal and specifies which role that user has in that application.
You might also be using [Microsoft Entra entitlement management](entitlement-management-overview.md) access packages to give users time-limited access to the application. In entitlement management, `AccessPackage` contains one or more resource roles, potentially from multiple service principals. `AccessPackage` also has assignments (`Assignment`) for users to the access package.
-When you create an assignment for a user to an access package, Azure AD entitlement management automatically creates the necessary `AppRoleAssignment` instances for the user to each application. For more information, see the [Manage access to resources in Azure AD entitlement management](/powershell/microsoftgraph/tutorial-entitlement-management) tutorial on how to create access packages through PowerShell.
+When you create an assignment for a user to an access package, Microsoft Entra entitlement management automatically creates the necessary `AppRoleAssignment` instances for the user to each application. For more information, see the [Manage access to resources in Microsoft Entra entitlement management](/powershell/microsoftgraph/tutorial-entitlement-management) tutorial on how to create access packages through PowerShell.
## Before you begin - You must have one of the following licenses in your tenant:
- - Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+ - Microsoft Entra ID P2 or Microsoft Entra ID Governance
- Enterprise Mobility + Security E5 license - You need to have an appropriate administrative role. If this is the first time you're performing these steps, you need the Global Administrator role to authorize the use of Microsoft Graph PowerShell in your tenant.-- Your application needs a service principal in your tenant. If a service principal does not already exist, then you can register an application to represent it in Azure AD.
+- Your application needs a service principal in your tenant. If a service principal does not already exist, then you can register an application to represent it in Microsoft Entra ID.
## Collect existing users from an application
-The first step toward ensuring that all users are recorded in Azure AD is to collect the list of existing users who have access to the application.
+The first step toward ensuring that all users are recorded in Microsoft Entra ID is to collect the list of existing users who have access to the application.
Some applications might have a built-in command to export a list of current users from the data store. In other cases, the application might rely on an external directory or database.
-In some environments, the application might be located on a network segment or system that isn't appropriate for managing access to Azure AD. So you might need to extract the list of users from that application, directory or database, and then transfer it as a file to another system that can be used for Azure AD interactions.
+In some environments, the application might be located on a network segment or system that isn't appropriate for managing access to Microsoft Entra ID. So you might need to extract the list of users from that application, directory or database, and then transfer it as a file to another system that can be used for Microsoft Entra interactions.
If your application has an LDAP directory or SQL database, then see [Collect existing users from an application](identity-governance-applications-existing-users.md#collect-existing-users-from-an-application) for recommendations on how to extract the user collection.
-Otherwise, if the application does not have a directory or database, you will need to contact the owner of the application and have them supply a list of users. This could be in a format such as a CSV file, with one line per user. Ensure that one field of each user in the file contains a unique identifier, such as an email address, that is also present on users in Azure AD.
+Otherwise, if the application does not have a directory or database, you will need to contact the owner of the application and have them supply a list of users. This could be in a format such as a CSV file, with one line per user. Ensure that one field of each user in the file contains a unique identifier, such as an email address, that is also present on users in Microsoft Entra ID.
-If this system doesn't have the Microsoft Graph PowerShell cmdlets installed or doesn't have connectivity to Azure AD, transfer the CSV file that contains the list of users to a system that has the [Microsoft Graph PowerShell cmdlets](https://www.powershellgallery.com/packages/Microsoft.Graph) installed.
+If this system doesn't have the Microsoft Graph PowerShell cmdlets installed or doesn't have connectivity to Microsoft Entra ID, transfer the CSV file that contains the list of users to a system that has the [Microsoft Graph PowerShell cmdlets](https://www.powershellgallery.com/packages/Microsoft.Graph) installed.
-## Confirm Azure AD has users that match users from the application
+<a name='confirm-azure-ad-has-users-that-match-users-from-the-application'></a>
-Now that you have a list of all the users obtained from the application, you'll match those users from the application's data store with users in Azure AD.
+## Confirm Microsoft Entra ID has users that match users from the application
+
+Now that you have a list of all the users obtained from the application, you'll match those users from the application's data store with users in Microsoft Entra ID.
[!INCLUDE [active-directory-identity-governance-applications-retrieve-users.md](../../../includes/active-directory-identity-governance-applications-retrieve-users.md)] ## Register the application
-If the application is already registered in Azure AD, then continue to the next step.
+If the application is already registered in Microsoft Entra ID, then continue to the next step.
-The account you're using must have permission to manage applications in Azure AD. Any of the following Azure AD roles include the required permissions:
+The account you're using must have permission to manage applications in Microsoft Entra ID. Any of the following Microsoft Entra roles include the required permissions:
- [Application administrator](../roles/permissions-reference.md#application-administrator) - [Application developer](../roles/permissions-reference.md#application-developer) - [Cloud application administrator](../roles/permissions-reference.md#cloud-application-administrator)
The account you're using must have permission to manage applications in Azure AD
$azuread_sp = New-MgServicePrincipal -DisplayName $azuread_app_name -AppId $azuread_app.AppId ```
-1. Add a role to the application, and tag the application as integrated with Azure AD so that its assignments can be reviewed. For example, if the role name is `General`, provide that value in the following PowerShell commands:
+1. Add a role to the application, and tag the application as integrated with Microsoft Entra ID so that its assignments can be reviewed. For example, if the role name is `General`, provide that value in the following PowerShell commands:
```powershell $ar0 = New-Object Microsoft.Graph.PowerShell.Models.MicrosoftGraphAppRole
The account you're using must have permission to manage applications in Azure AD
## Check for users who are not already assigned to the application
-The previous steps have confirmed that all the users in the application's data store exist as users in Azure AD. However, they might not all currently be assigned to the application's roles in Azure AD. So the next steps are to see which users don't have assignments to application roles.
+The previous steps have confirmed that all the users in the application's data store exist as users in Microsoft Entra ID. However, they might not all currently be assigned to the application's roles in Microsoft Entra ID. So the next steps are to see which users don't have assignments to application roles.
1. Look up the service principal ID for the application's service principal.
The previous steps have confirmed that all the users in the application's data s
$azuread_sp = Get-MgServicePrincipal -Filter $azuread_sp_filter -All ```
-1. Retrieve the users who currently have assignments to the application in Azure AD.
+1. Retrieve the users who currently have assignments to the application in Microsoft Entra ID.
This builds upon the `$azuread_sp` variable set in the previous command.
The previous steps have confirmed that all the users in the application's data s
if ($null -eq $azuread_app_role_id) { write-error "role $azuread_app_role_name not located in application manifest"} ```
-## Create app role assignments in Azure AD
+<a name='create-app-role-assignments-in-azure-ad'></a>
+
+## Create app role assignments in Microsoft Entra ID
-For Azure AD to match the users in the application with the users in Azure AD, you need to create application role assignments in Azure AD.
+For Microsoft Entra ID to match the users in the application with the users in Microsoft Entra ID, you need to create application role assignments in Microsoft Entra ID.
-When an application role assignment is created in Azure AD for a user to an application, and the application does not support provisioning, then
+When an application role assignment is created in Microsoft Entra ID for a user to an application, and the application does not support provisioning, then
-- The user will remain in the application indefinitely unless they're updated outside Azure AD, or until the assignment in Azure AD is removed.
+- The user will remain in the application indefinitely unless they're updated outside Microsoft Entra ID, or until the assignment in Microsoft Entra ID is removed.
- On the next review of that application's role assignments, the user will be included in the review. - If the user is denied in an access review, their application role assignment will be removed.
When an application role assignment is created in Azure AD for a user to an appl
} ```
-1. Wait one minute for changes to propagate within Azure AD.
+1. Wait one minute for changes to propagate within Microsoft Entra ID.
-1. Query Azure AD to obtain the updated list of role assignments:
+1. Query Microsoft Entra ID to obtain the updated list of role assignments:
```powershell $azuread_existing_assignments = @(Get-MgServicePrincipalAppRoleAssignedTo -ServicePrincipalId $azuread_sp.Id -All)
When an application role assignment is created in Azure AD for a user to an appl
} ```
- If any users aren't assigned to application roles, check the Azure AD audit log for an error from a previous step.
+ If any users aren't assigned to application roles, check the Microsoft Entra audit log for an error from a previous step.
## Select appropriate reviewers
When an application role assignment is created in Azure AD for a user to an appl
## Create the review of the application role assignments
-Once the users are in the application roles, and you have the reviewers identified, then you can configure Azure AD to [start a review](access-reviews-application-preparation.md#create-the-reviews).
+Once the users are in the application roles, and you have the reviewers identified, then you can configure Microsoft Entra ID to [start a review](access-reviews-application-preparation.md#create-the-reviews).
Follow the instructions in the [guide for creating an access review of groups or applications](create-access-review.md), to create the review of the application's role assignments. Configure the review to apply results when it completes.
Follow the instructions in the [guide for creating an access review of groups or
$res = (Get-MgServicePrincipalAppRoleAssignedTo -ServicePrincipalId $azuread_sp.Id -All) ```
-1. The columns `PrincipalDisplayName` and `PrincipalId` contain the display names and Azure AD user IDs of each user who retains an application role assignment.
+1. The columns `PrincipalDisplayName` and `PrincipalId` contain the display names and Microsoft Entra user IDs of each user who retains an application role assignment.
## Configure entitlement management integration with ServiceNow for ticketing (optional)
active-directory Identity Governance Applications Prepare https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/identity-governance-applications-prepare.md
Title: Govern access for applications in your environment
-description: Microsoft Entra Identity Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. These features can be used for your existing business critical third party on-premises and cloud-based applications.
+description: Microsoft Entra ID Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. These features can be used for your existing business critical third party on-premises and cloud-based applications.
documentationcenter: ''
# Govern access for applications in your environment
-Microsoft Entra Identity Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. Its features ensure that the right people have the right access to the right resources in your organization at the right time.
+Microsoft Entra ID Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. Its features ensure that the right people have the right access to the right resources in your organization at the right time.
Organizations with compliance requirements or risk management plans have sensitive or business-critical applications. The application sensitivity may be based on its purpose or the data it contains, such as financial information or personal information of the organization's customers. For those applications, only a subset of all the users in the organization will typically be authorized to have access, and access should only be permitted based on documented business requirements. As part of your organization's controls for managing access, you can use Microsoft Entra features to
Organizations with compliance requirements or risk management plans have sensiti
* enforce access checks * produce reports to demonstrate how those controls are being used to meet your compliance and risk management objectives.
-In addition to the application access governance scenario, you can also use identity governance and the other Microsoft Entra features for other scenarios, such as [reviewing and removing users from other organizations](../governance/access-reviews-external-users.md) or [managing users who are excluded from Conditional Access policies](../governance/conditional-access-exclusion.md). If your organization has multiple administrators in Azure AD or Azure, uses B2B or self-service group management, then you should [plan an access reviews deployment](deploy-access-reviews.md) for those scenarios.
+In addition to the application access governance scenario, you can also use identity governance and the other Microsoft Entra features for other scenarios, such as [reviewing and removing users from other organizations](../governance/access-reviews-external-users.md) or [managing users who are excluded from Conditional Access policies](../governance/conditional-access-exclusion.md). If your organization has multiple administrators in Microsoft Entra ID or Azure, uses B2B or self-service group management, then you should [plan an access reviews deployment](deploy-access-reviews.md) for those scenarios.
## License requirements [!INCLUDE [active-directory-entra-governance-license.md](../../../includes/active-directory-entra-governance-license.md)] ## Getting started with governing access to applications
-Microsoft Entra identity governance can be integrated with many applications, using [standards](../architecture/auth-sync-overview.md) such as OpenID Connect, SAML, SCIM, SQL and LDAP. Through these standards, you can use Azure AD with many popular SaaS applications, on-premises applications, and applications that your organization has developed. Once you've prepared your Azure AD environment, as described in the section below, the three step plan covers how to connect an application to Azure AD and enable identity governance features to be used for that application.
+Microsoft Entra ID Governance can be integrated with many applications, using [standards](../architecture/auth-sync-overview.md) such as OpenID Connect, SAML, SCIM, SQL and LDAP. Through these standards, you can use Microsoft Entra ID with many popular SaaS applications, on-premises applications, and applications that your organization has developed. Once you've prepared your Microsoft Entra environment, as described in the section below, the three step plan covers how to connect an application to Microsoft Entra ID and enable identity governance features to be used for that application.
1. [Define your organization's policies for governing access to the application](identity-governance-applications-define.md)
-1. [Integrate the application with Azure AD](identity-governance-applications-integrate.md) to ensure only authorized users can access the application, and review user's existing access to the application to set a baseline of all users having been reviewed
+1. [Integrate the application with Microsoft Entra ID](identity-governance-applications-integrate.md) to ensure only authorized users can access the application, and review user's existing access to the application to set a baseline of all users having been reviewed
1. [Deploy those policies](identity-governance-applications-deploy.md) for controlling single sign-on (SSO) and automating access assignments for that application
-## Prerequisites before configuring Azure AD for identity governance
+<a name='prerequisites-before-configuring-azure-ad-for-identity-governance'></a>
-Before you begin the process of governing application access from Azure AD, you should check your Azure AD environment is appropriately configured.
+## Prerequisites before configuring Microsoft Entra ID for identity governance
-* **Ensure your Azure AD and Microsoft Online Services environment is ready for the [compliance requirements](../standards/standards-overview.md) for the applications to be integrated and properly licensed**. Compliance is a shared responsibility among Microsoft, cloud service providers (CSPs), and organizations. To use Azure AD to govern access to applications, you must have one of the following [license combinations](licensing-fundamentals.md) in your tenant:
+Before you begin the process of governing application access from Microsoft Entra ID, you should check your Microsoft Entra environment is appropriately configured.
- * **Microsoft Entra ID Governance** and its prerequisite, Microsoft Azure AD Premium P1
- * **Microsoft Entra ID Governance Step Up for Microsoft Entra ID P2** and its prerequisite, either Microsoft Azure AD Premium P2 or Enterprise Mobility + Security (EMS) E5
+* **Ensure your Microsoft Entra ID and Microsoft Online Services environment is ready for the [compliance requirements](../standards/standards-overview.md) for the applications to be integrated and properly licensed**. Compliance is a shared responsibility among Microsoft, cloud service providers (CSPs), and organizations. To use Microsoft Entra ID to govern access to applications, you must have one of the following [license combinations](licensing-fundamentals.md) in your tenant:
+
+ * **Microsoft Entra ID Governance** and its prerequisite, Microsoft Entra ID P1
+ * **Microsoft Entra ID Governance Step Up for Microsoft Entra ID P2** and its prerequisite, either Microsoft Entra ID P2 or Enterprise Mobility + Security (EMS) E5
Your tenant needs to have at least as many licenses as the number of member (non-guest) users who are governed, including those that have or can request access to the applications, approve, or review access to the applications. With an appropriate license for those users, you can then govern access to up to 1500 applications per user.
-* **If you will be governing guest's access to the application, link your Azure AD tenant to a subscription for MAU billing**. This step is necessary prior to having a guest request or review their access. For more information, see [billing model for Azure AD External Identities](../external-identities/external-identities-pricing.md).
+* **If you will be governing guest's access to the application, link your Microsoft Entra tenant to a subscription for MAU billing**. This step is necessary prior to having a guest request or review their access. For more information, see [billing model for Microsoft Entra External ID](../external-identities/external-identities-pricing.md).
-* **Check that Azure AD is already sending its audit log, and optionally other logs, to Azure Monitor.** Azure Monitor is optional, but useful for governing access to apps, as Azure AD only stores audit events for up to 30 days in its audit log. You can keep the audit data for longer than the default retention period, outlined in [How long does Azure AD store reporting data?](../reports-monitoring/reference-reports-data-retention.md), and use Azure Monitor workbooks and custom queries and reports on historical audit data. You can check the Azure AD configuration to see if it's using Azure Monitor, in **Azure Active Directory** in the Microsoft Entra admin center, by clicking on **Workbooks**. If this integration isn't configured, and you have an Azure subscription and are in the `Global Administrator` or `Security Administrator` roles, you can [configure Azure AD to use Azure Monitor](../governance/entitlement-management-logs-and-reporting.md).
+* **Check that Microsoft Entra ID is already sending its audit log, and optionally other logs, to Azure Monitor.** Azure Monitor is optional, but useful for governing access to apps, as Microsoft Entra-only stores audit events for up to 30 days in its audit log. You can keep the audit data for longer than the default retention period, outlined in [How long does Microsoft Entra ID store reporting data?](../reports-monitoring/reference-reports-data-retention.md), and use Azure Monitor workbooks and custom queries and reports on historical audit data. You can check the Microsoft Entra configuration to see if it's using Azure Monitor, in **Microsoft Entra ID** in the Microsoft Entra admin center, by clicking on **Workbooks**. If this integration isn't configured, and you have an Azure subscription and are in the `Global Administrator` or `Security Administrator` roles, you can [configure Microsoft Entra ID to use Azure Monitor](../governance/entitlement-management-logs-and-reporting.md).
-* **Make sure only authorized users are in the highly privileged administrative roles in your Azure AD tenant.** Administrators in the *Global Administrator*, *Identity Governance Administrator*, *User Administrator*, *Application Administrator*, *Cloud Application Administrator* and *Privileged Role Administrator* can make changes to users and their application role assignments. If the memberships of those roles haven't yet been recently reviewed, you need a user who is in the *Global Administrator* or *Privileged Role Administrator* to ensure that [access review of these directory roles](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md) are started. You should also ensure that users in Azure roles in subscriptions that hold the Azure Monitor, Logic Apps and other resources needed for the operation of your Azure AD configuration have been reviewed.
+* **Make sure only authorized users are in the highly privileged administrative roles in your Microsoft Entra tenant.** Administrators in the *Global Administrator*, *Identity Governance Administrator*, *User Administrator*, *Application Administrator*, *Cloud Application Administrator* and *Privileged Role Administrator* can make changes to users and their application role assignments. If the memberships of those roles haven't yet been recently reviewed, you need a user who is in the *Global Administrator* or *Privileged Role Administrator* to ensure that [access review of these directory roles](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md) are started. You should also ensure that users in Azure roles in subscriptions that hold the Azure Monitor, Logic Apps and other resources needed for the operation of your Microsoft Entra configuration have been reviewed.
-* **Check your tenant has appropriate isolation.** If your organization is using Active Directory on-premises, and these AD domains are connected to Azure AD, then you need to ensure that highly privileged administrative operations for cloud-hosted services are isolated from on-premises accounts. Check that you've [configured your systems to protect your Microsoft 365 cloud environment from on-premises compromise](../architecture/protect-m365-from-on-premises-attacks.md).
+* **Check your tenant has appropriate isolation.** If your organization is using Active Directory on-premises, and these AD domains are connected to Microsoft Entra ID, then you need to ensure that highly privileged administrative operations for cloud-hosted services are isolated from on-premises accounts. Check that you've [configured your systems to protect your Microsoft 365 cloud environment from on-premises compromise](../architecture/protect-m365-from-on-premises-attacks.md).
-Once you have checked your Azure AD environment is ready, then proceed to [define the governance policies](identity-governance-applications-define.md) for your applications.
+Once you have checked your Microsoft Entra environment is ready, then proceed to [define the governance policies](identity-governance-applications-define.md) for your applications.
## Next steps - [Define governance policies](identity-governance-applications-define.md)-- [Integrate an application with Azure AD](identity-governance-applications-integrate.md)
+- [Integrate an application with Microsoft Entra ID](identity-governance-applications-integrate.md)
- [Deploy governance policies](identity-governance-applications-deploy.md)
active-directory Identity Governance Automation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/identity-governance-automation.md
Title: Automate Microsoft Entra Identity Governance tasks with Azure Automation
-description: Learn how to write PowerShell scripts in Azure Automation to interact with Azure Active Directory entitlement management and other features.
+ Title: Automate Microsoft Entra ID Governance tasks with Azure Automation
+description: Learn how to write PowerShell scripts in Azure Automation to interact with Microsoft Entra entitlement management and other features.
documentationCenter: ''
-# Automate Microsoft Entra Identity Governance tasks via Azure Automation and Microsoft Graph
+# Automate Microsoft Entra ID Governance tasks via Azure Automation and Microsoft Graph
-[Azure Automation](../../automation/overview.md) is an Azure cloud service that allows you to automate common or repetitive systems management and processes. Microsoft Graph is the Microsoft unified API endpoint for Azure AD features that manage users, groups, access packages, access reviews, and other resources in the directory. You can manage Azure AD at scale from the PowerShell command line, using the [Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/get-started). You can also include the Microsoft Graph PowerShell cmdlets from a [PowerShell-based runbook in Azure Automation](/azure/automation/automation-intro), so that you can automate Azure AD tasks from a simple script.
+[Azure Automation](../../automation/overview.md) is an Azure cloud service that allows you to automate common or repetitive systems management and processes. Microsoft Graph is the Microsoft unified API endpoint for Microsoft Entra features that manage users, groups, access packages, access reviews, and other resources in the directory. You can manage Microsoft Entra ID at scale from the PowerShell command line, using the [Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/get-started). You can also include the Microsoft Graph PowerShell cmdlets from a [PowerShell-based runbook in Azure Automation](/azure/automation/automation-intro), so that you can automate Microsoft Entra ID tasks from a simple script.
-Azure Automation and the PowerShell Graph SDK supports certificate-based authentication and application permissions, so you can have Azure Automation runbooks authenticate to Azure AD without needing a user context.
+Azure Automation and the PowerShell Graph SDK supports certificate-based authentication and application permissions, so you can have Azure Automation runbooks authenticate to Microsoft Entra ID without needing a user context.
-This article shows you how to get started using Azure Automation for Microsoft Entra Identity Governance, by creating a simple runbook that queries entitlement management via Microsoft Graph PowerShell.
+This article shows you how to get started using Azure Automation for Microsoft Entra ID Governance, by creating a simple runbook that queries entitlement management via Microsoft Graph PowerShell.
## Create an Azure Automation account
Using Azure Automation requires you to have an Azure subscription.
## Create a self-signed key pair and certificate on your computer
-So that it can operate without needing your personal credentials, the Azure Automation account you created will need to authenticate itself to Azure AD with a certificate.
+So that it can operate without needing your personal credentials, the Azure Automation account you created will need to authenticate itself to Microsoft Entra ID with a certificate.
-If you already have a key pair for authenticating your service to Azure AD, and a certificate that you received from a certificate authority, skip to the next section.
+If you already have a key pair for authenticating your service to Microsoft Entra ID, and a certificate that you received from a certificate authority, skip to the next section.
To generate a self-signed certificate,
To generate a self-signed certificate,
$cert | ft Thumbprint ```
-1. After you have exported the files, you can remove the certificate and key pair from your local user certificate store. In subsequent steps you'll remove the `.pfx` and `.crt` files as well, once the certificate and private key have been uploaded to the Azure Automation and Azure AD services.
+1. After you have exported the files, you can remove the certificate and key pair from your local user certificate store. In subsequent steps you'll remove the `.pfx` and `.crt` files as well, once the certificate and private key have been uploaded to the Azure Automation and Microsoft Entra services.
## Upload the key pair to Azure Automation
By default, Azure Automation doesn't have any PowerShell modules preloaded for M
1. In the Azure portal for the Azure Automation account, select **Modules** and then **Browse gallery**.
-1. In the Search bar, type **Microsoft.Graph.Authentication**. Select the module, select **Import**, and select **OK** to have Azure AD begin importing the module. After selecting OK, importing a module may take several minutes. Don't attempt to add more Microsoft Graph modules until the Microsoft.Graph.Authentication module import has completed, since those other modules have Microsoft.Graph.Authentication as a prerequisite.
+1. In the Search bar, type **Microsoft.Graph.Authentication**. Select the module, select **Import**, and select **OK** to have Microsoft Entra ID begin importing the module. After selecting OK, importing a module may take several minutes. Don't attempt to add more Microsoft Graph modules until the Microsoft.Graph.Authentication module import has completed, since those other modules have Microsoft.Graph.Authentication as a prerequisite.
1. Return to the **Modules** list and select **Refresh**. Once the Status of the **Microsoft.Graph.Authentication** module has changed to **Available**, you can import the next module.
-1. If you're using the cmdlets for Azure AD identity governance features, such as entitlement management, then repeat the import process for the module **Microsoft.Graph.Identity.Governance**.
+1. If you're using the cmdlets for Microsoft Entra ID Governance features, such as entitlement management, then repeat the import process for the module **Microsoft.Graph.Identity.Governance**.
1. Import other modules that your script may require, such as **Microsoft.Graph.Users**. For example, if you're using Identity Protection, then you may wish to import the **Microsoft.Graph.Identity.SignIns** module. ## Create an app registration and assign permissions
-Next, you'll create an app registration in Azure AD, so that Azure AD recognizes your Azure Automation runbook's certificate for authentication.
+Next, you'll create an app registration in Microsoft Entra ID, so that Microsoft Entra ID recognizes your Azure Automation runbook's certificate for authentication.
**Prerequisite role**: Global Administrator or other administrator who can consent applications to application permissions
Next, you'll create an app registration in Azure AD, so that Azure AD recognizes
## Create Azure Automation variables
-In this step, you'll create in the Azure Automation account three variables that the runbook uses to determine how to authenticate to Azure AD.
+In this step, you'll create in the Azure Automation account three variables that the runbook uses to determine how to authenticate to Microsoft Entra ID.
1. In the Azure portal, return to the Azure Automation account.
In this step, you'll create in the Azure Automation account three variables that
1. Create a variable named **Thumbprint**. Type, as the value of the variable, the certificate thumbprint that was generated earlier.
-1. Create a variable named **ClientId**. Type, as the value of the variable, the client ID for the application registered in Azure AD.
+1. Create a variable named **ClientId**. Type, as the value of the variable, the client ID for the application registered in Microsoft Entra ID.
1. Create a variable named **TenantId**. Type, as the value of the variable, the tenant ID of the directory where the application was registered.
Connect-MgGraph -clientId $ClientId -tenantId $TenantId -certificatethumbprint $
1. If the run of your runbook is successful, then the message **Welcome to Microsoft Graph!** will appear.
-Now that you have verified that your runbook can authenticate to Microsoft Graph, extend your runbook by adding cmdlets for interacting with Azure AD features.
+Now that you have verified that your runbook can authenticate to Microsoft Graph, extend your runbook by adding cmdlets for interacting with Microsoft Entra features.
## Extend the runbook to use Entitlement Management If the app registration for your runbook has the **EntitlementManagement.Read.All** or **EntitlementManagement.ReadWrite.All** permissions, then it can use the entitlement management APIs.
-1. For example, to get a list of Azure AD entitlement management access packages, you can update the above-created runbook, and replace the text with the following PowerShell.
+1. For example, to get a list of Microsoft Entra entitlement management access packages, you can update the above-created runbook, and replace the text with the following PowerShell.
```powershell Import-Module Microsoft.Graph.Authentication
If you wish to send the output of your runbook to another service, then you may
1. In Azure Logic Apps, create a Logic App in the Logic Apps Designer starting with **Recurrence**.
-1. Add the operation **Create job** from **Azure Automation**. Authenticate to Azure AD, and select the Subscription, Resource Group, Automation Account created earlier. Select **Wait for Job**.
+1. Add the operation **Create job** from **Azure Automation**. Authenticate to Microsoft Entra ID, and select the Subscription, Resource Group, Automation Account created earlier. Select **Wait for Job**.
1. Add the parameter **Runbook name** and type the name of the runbook to be started. If the runbook has input parameters, then you can provide the values to them.
If you created a self-signed certificate following the steps above for authentic
There are two places where you can see the expiration date in the Azure portal. * In Azure Automation, the **Certificates** screen displays the expiration date of the certificate.
-* In Azure AD, on the app registration, the **Certificates & secrets** screen displays the expiration date of the certificate used for the Azure Automation account.
+* In Microsoft Entra ID, on the app registration, the **Certificates & secrets** screen displays the expiration date of the certificate used for the Azure Automation account.
## Next steps
active-directory Identity Governance Organizational Roles https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/identity-governance-organizational-roles.md
Title: Govern access with an organizational role model
-description: Microsoft Entra Identity Governance allows you to model organizational roles using access packages, so you can migrate your existing role definitions to entitlement management.
+description: Microsoft Entra ID Governance allows you to model organizational roles using access packages, so you can migrate your existing role definitions to entitlement management.
documentationcenter: ''
-# Govern access by migrating an organizational role model to Microsoft Entra Identity Governance
+# Govern access by migrating an organizational role model to Microsoft Entra ID Governance
Role-based access control (RBAC) provides a framework for classifying users and IT resources. This framework allows you to make explicit their relationship and the access rights that are appropriate according to that classification. For example, by assigning to a user attributes that specify the users job title and project assignments, the user can be granted access to tools needed for the user's job and data that the user needs to contribute to a particular project. When the user assumes a different job and different project assignments, changing the attributes that specify the user's job title and projects automatically blocks access to the resources only required for the users previous position.
-In Azure AD, you can use role models in several ways to manage access at scale through identity governance.
+In Microsoft Entra ID, you can use role models in several ways to manage access at scale through identity governance.
* You can use access packages to represent organizational roles in your organization, such as "sales representative". An access package representing that organizational role would include all the access rights that a sales representative might typically need, across multiple resources. * Applications [can define their own roles](../develop/howto-add-app-roles-in-apps.md). For example, if you had a sales application, and that application included the app role "salesperson", you could then [include that role in an access package](entitlement-management-access-package-resources.md). * You can use roles for [delegating administrative access](entitlement-management-delegate.md). If you have a catalog for all the access packages needed by sales, you could assign someone to be responsible for that catalog, by assigning them a catalog-specific role.
-This article discusses how to model organizational roles, using entitlement management access packages, so you can migrate your role definitions to Azure AD to enforce access.
+This article discusses how to model organizational roles, using entitlement management access packages, so you can migrate your role definitions to Microsoft Entra ID to enforce access.
## Migrating an organizational role model
For example, an organization may have an existing organizational role model simi
|*Sales Account Manager*|The permissions of *Salesperson*, and **Account manager** app role in the Sales application|None|A salesperson can request, requires manager approval and quarterly review|Request can't be a *Sales Solution Manager*| |*Sales Support*|Same permissions as a *Salesperson*|None|Any nonsalesperson can request, requires manager approval and quarterly review|Requestor can't be a *Salesperson*|
-This could be represented in Entra Identity Governance as an access package catalog containing four access packages.
+This could be represented in Microsoft Entra ID Governance as an access package catalog containing four access packages.
|Access package|Resource roles|Policies|Incompatible access packages| |:--|--|--|--|
This could be represented in Entra Identity Governance as an access package cata
|*Sales Account Manager*|**Account manager** app role in the Sales application|Request-based|*Sales Solution Manager*| |*Sales Support*|Member of **Sales** Team|Request-based|*Salesperson*|
-The next sections outline the process for migration, creating the Azure AD and Microsoft Entra Identity Governance artifacts to implement the equivalent access of an organizational role model.
+The next sections outline the process for migration, creating the Microsoft Entra ID and Microsoft Entra ID Governance artifacts to implement the equivalent access of an organizational role model.
-### Connect apps whose permissions are referenced in the organizational roles to Azure AD
+<a name='connect-apps-whose-permissions-are-referenced-in-the-organizational-roles-to-azure-ad'></a>
-If your organizational roles are used to assign permissions that control access to non-Microsoft SaaS apps, on-premises apps or your own cloud apps, then you'll need to connect your applications to Azure AD.
+### Connect apps whose permissions are referenced in the organizational roles to Microsoft Entra ID
-In order for an access package representing an organizational role to be able to refer to an application's roles as the permissions to include in the role, for an application that has multiple roles and supports modern standards such as SCIM, you should [integrate the application with Azure AD](identity-governance-applications-integrate.md) and ensure that the application's roles are listed in the application manifest.
+If your organizational roles are used to assign permissions that control access to non-Microsoft SaaS apps, on-premises apps or your own cloud apps, then you'll need to connect your applications to Microsoft Entra ID.
-If the application only has a single role, then you should still [integrated the application with Azure AD](identity-governance-applications-integrate.md). For applications that don't support SCIM, Azure AD can write users into an application's existing directory or SQL database, or add AD users into an AD group.
+In order for an access package representing an organizational role to be able to refer to an application's roles as the permissions to include in the role, for an application that has multiple roles and supports modern standards such as SCIM, you should [integrate the application with Microsoft Entra ID](identity-governance-applications-integrate.md) and ensure that the application's roles are listed in the application manifest.
-### Populate Azure AD schema used by apps and for user scoping rules in the organizational roles
+If the application only has a single role, then you should still [integrated the application with Microsoft Entra ID](identity-governance-applications-integrate.md). For applications that don't support SCIM, Microsoft Entra ID can write users into an application's existing directory or SQL database, or add AD users into an AD group.
-If your role definitions include statements of the form "all users with these attribute values get assigned to the role automatically" or "users with these attribute values are allowed to request", then you'll need to ensure those attributes are present in Azure AD.
+<a name='populate-azure-ad-schema-used-by-apps-and-for-user-scoping-rules-in-the-organizational-roles'></a>
-You can [extend the Azure AD schema](../app-provisioning/user-provisioning-sync-attributes-for-mapping.md) and then populate those attributes either from on-premises AD, via Azure AD Connect, or from an HR system such as Workday or SuccessFactors.
+### Populate Microsoft Entra schema used by apps and for user scoping rules in the organizational roles
+
+If your role definitions include statements of the form "all users with these attribute values get assigned to the role automatically" or "users with these attribute values are allowed to request", then you'll need to ensure those attributes are present in Microsoft Entra ID.
+
+You can [extend the Microsoft Entra schema](../app-provisioning/user-provisioning-sync-attributes-for-mapping.md) and then populate those attributes either from on-premises AD, via Microsoft Entra Connect, or from an HR system such as Workday or SuccessFactors.
### Create catalogs for delegation
If your organizational roles require regular review of their membership, you can
- [What is Microsoft Entra entitlement management?](entitlement-management-overview.md) - [Define governance policies](identity-governance-applications-define.md)-- [Integrate an application with Azure AD](identity-governance-applications-integrate.md)
+- [Integrate an application with Microsoft Entra ID](identity-governance-applications-integrate.md)
- [Deploy governance policies](identity-governance-applications-deploy.md)
active-directory Identity Governance Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/identity-governance-overview.md
# What is Microsoft Entra ID Governance?
-Microsoft Entra ID Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. It provides you with capabilities to ensure that the right people have the right access to the right resources. These and related Azure AD and Enterprise Mobility + Security features allows you to mitigate access risk by protecting, monitoring, and auditing access to critical assets while ensuring employee and business partner productivity.
+Microsoft Entra ID Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility. It provides you with capabilities to ensure that the right people have the right access to the right resources. These and related Microsoft Entra ID and Enterprise Mobility + Security features allows you to mitigate access risk by protecting, monitoring, and auditing access to critical assets while ensuring employee and business partner productivity.
ID Governance gives organizations the ability to do the following tasks across employees, business partners and vendors, and across services and applications both on-premises and in clouds:
Identity Governance helps organizations achieve a balance between *productivity*
![Identity lifecycle](./media/identity-governance-overview/identity-lifecycle.png)
-For many organizations, identity lifecycle for employees is tied to the representation of that user in an HCM (human capital management) system. Azure AD Premium, through inbound provisioning, automatically maintains user identities for people represented in Workday and SuccessFactors in both Active Directory and Azure Active Directory, as described in the [cloud HR application to Azure Active Directory user provisioning planning guide](../app-provisioning/plan-cloud-hr-provision.md). Azure AD Premium also includes [Microsoft Identity Manager](/microsoft-identity-manager/), which can import records from on-premises HCM systems such as SAP HCM, Oracle eBusiness, and Oracle PeopleSoft.
+For many organizations, identity lifecycle for employees is tied to the representation of that user in an HCM (human capital management) system. Microsoft Entra ID P1 or P2, through inbound provisioning, automatically maintains user identities for people represented in Workday and SuccessFactors in both Active Directory and Microsoft Entra ID, as described in the [cloud HR application to Microsoft Entra user provisioning planning guide](../app-provisioning/plan-cloud-hr-provision.md). Microsoft Entra ID P1 or P2 also includes [Microsoft Identity Manager](/microsoft-identity-manager/), which can import records from on-premises HCM systems such as SAP HCM, Oracle eBusiness, and Oracle PeopleSoft.
-Increasingly, scenarios require collaboration with people outside your organization. [Azure AD B2B](/azure/active-directory/b2b/) collaboration enables you to securely share your organization's applications and services with guest users and external partners from any organization, while maintaining control over your own corporate data. [Microsoft Entra entitlement management](entitlement-management-overview.md) enables you to select which organization's users are allowed to request access and be added as B2B guests to your organization's directory, and ensures that these guests are removed when they no longer need access.
+Increasingly, scenarios require collaboration with people outside your organization. [Microsoft Entra B2B](/azure/active-directory/b2b/) collaboration enables you to securely share your organization's applications and services with guest users and external partners from any organization, while maintaining control over your own corporate data. [Microsoft Entra entitlement management](entitlement-management-overview.md) enables you to select which organization's users are allowed to request access and be added as B2B guests to your organization's directory, and ensures that these guests are removed when they no longer need access.
Organizations are able to automate the identity lifecycle management process by using [Lifecycle Workflows](what-are-lifecycle-workflows.md). Workflows can be created to automatically run tasks for a user before they enter the organization, as they change states during their time in the organization, and as they leave the organization. For example, a workflow can be configured to send an email with a temporary password to a new user's manager, or a welcome email to the user on their first day.
Organizations need a process to manage access beyond what was initially provisio
Typically, IT delegates access approval decisions to business decision makers. Furthermore, IT can involve the users themselves. For example, users that access confidential customer data in a company's marketing application in Europe need to know the company's policies. Guest users may be unaware of the handling requirements for data in an organization to which they've been invited.
-Organizations can automate the access lifecycle process through technologies such as [dynamic groups](../enterprise-users/groups-dynamic-membership.md), coupled with user provisioning to [SaaS apps](../saas-apps/tutorial-list.md) or [apps integrated with SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md). Microsoft Entra can also provision access to apps that use [AD groups](../enterprise-users/groups-write-back-portal.md), [other on-premises directories](../app-provisioning/on-premises-ldap-connector-configure.md) or [databases](../app-provisioning/on-premises-sql-connector-configure.md), or that have a [SOAP or REST API](../app-provisioning/on-premises-web-services-connector.md) including [SAP](sap.md). Organizations can also control which [guest users have access to on-premises applications](../external-identities/hybrid-cloud-to-on-premises.md). These access rights can then be regularly reviewed using recurring [Microsoft Entra access reviews](access-reviews-overview.md). [Microsoft Entra entitlement management](entitlement-management-overview.md) also enables you to define how users request access across packages of group and team memberships, application roles, and SharePoint Online roles. For more information, see the [simplifying identity governance tasks with automation](#simplifying-identity-governance-tasks-with-automation) section below to select the appropriate Microsoft Entra features for your access lifecycle automation scenarios.
+Organizations can automate the access lifecycle process through technologies such as [dynamic groups](../enterprise-users/groups-dynamic-membership.md), coupled with user provisioning to [SaaS apps](../saas-apps/tutorial-list.md) or [apps integrated with SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md). Microsoft Entra ID can also provision access to apps that use [AD groups](../enterprise-users/groups-write-back-portal.md), [other on-premises directories](../app-provisioning/on-premises-ldap-connector-configure.md) or [databases](../app-provisioning/on-premises-sql-connector-configure.md), or that have a [SOAP or REST API](../app-provisioning/on-premises-web-services-connector.md) including [SAP](sap.md). Organizations can also control which [guest users have access to on-premises applications](../external-identities/hybrid-cloud-to-on-premises.md). These access rights can then be regularly reviewed using recurring [Microsoft Entra access reviews](access-reviews-overview.md). [Microsoft Entra entitlement management](entitlement-management-overview.md) also enables you to define how users request access across packages of group and team memberships, application roles, and SharePoint Online roles. For more information, see the [simplifying identity governance tasks with automation](#simplifying-identity-governance-tasks-with-automation) section below to select the appropriate Microsoft Entra features for your access lifecycle automation scenarios.
Lifecycle access can be automated using workflows. [Workflows can be created](create-lifecycle-workflow.md) to automatically add user to groups, where access to applications and resources are granted. Users can also be moved when their condition within the organization changes to different groups, and can even be removed entirely from all groups.
-When a user attempts to access applications, Microsoft Entra enforces [Conditional Access](../conditional-access/index.yml) policies. For example, Conditional Access policies can include displaying a [terms of use](../conditional-access/terms-of-use.md) and [ensuring the user has agreed to those terms](../conditional-access/require-tou.md) prior to being able to access an application. For more information, see [govern access to applications in your environment](identity-governance-applications-prepare.md).
+When a user attempts to access applications, Microsoft Entra ID enforces [Conditional Access](../conditional-access/index.yml) policies. For example, Conditional Access policies can include displaying a [terms of use](../conditional-access/terms-of-use.md) and [ensuring the user has agreed to those terms](../conditional-access/require-tou.md) prior to being able to access an application. For more information, see [govern access to applications in your environment](identity-governance-applications-prepare.md).
## Privileged access lifecycle
In addition to the features listed above, additional Microsoft Entra features fr
| Capability | Scenario |Feature | - | |--|
-|Identity lifecycle (employees)|Admins can enable user account provisioning from Workday or SuccessFactors cloud HR, or on-premises HR.|[cloud HR to Azure AD user provisioning](../app-provisioning/plan-cloud-hr-provision.md)|
-|Identity lifecycle (guests)|Admins can enable self-service guest user onboarding from another Azure AD tenant, direct federation, One Time Passcode (OTP) or Google accounts. Guest users are automatically provisioned and deprovisioned subject to lifecycle policies.|[Entitlement management](entitlement-management-overview.md) using [B2B](../external-identities/what-is-b2b.md)|
-|Entitlement management|Resource owners can create access packages containing apps, Teams, Azure AD and Microsoft 365 groups, and SharePoint Online sites.|[Entitlement management](entitlement-management-overview.md)|
+|Identity lifecycle (employees)|Admins can enable user account provisioning from Workday or SuccessFactors cloud HR, or on-premises HR.|[cloud HR to Microsoft Entra user provisioning](../app-provisioning/plan-cloud-hr-provision.md)|
+|Identity lifecycle (guests)|Admins can enable self-service guest user onboarding from another Microsoft Entra tenant, direct federation, One Time Passcode (OTP) or Google accounts. Guest users are automatically provisioned and deprovisioned subject to lifecycle policies.|[Entitlement management](entitlement-management-overview.md) using [B2B](../external-identities/what-is-b2b.md)|
+|Entitlement management|Resource owners can create access packages containing apps, Teams, Microsoft Entra ID and Microsoft 365 groups, and SharePoint Online sites.|[Entitlement management](entitlement-management-overview.md)|
|Lifecycle Workflows|Admins can enable the automation of the lifecycle process based user conditions.|[Lifecycle Workflows](what-are-lifecycle-workflows.md)| |Access requests|End users can request group membership or application access. End users, including guests from other organizations, can request access to access packages.|[Entitlement management](entitlement-management-overview.md)| |Workflow|Resource owners can define the approvers and escalation approvers for access requests and approvers for role activation requests. |[Entitlement management](entitlement-management-overview.md) and [PIM](../privileged-identity-management/pim-configure.md)| |Policy and role management|Admin can define Conditional Access policies for run-time access to applications. Resource owners can define policies for user's access via access packages.|[Conditional Access](../conditional-access/overview.md) and [Entitlement management](entitlement-management-overview.md) policies|
-|Access certification|Admins can enable recurring access recertification for: SaaS apps, on-premises apps, cloud group memberships, Azure AD or Azure Resource role assignments. Automatically remove resource access, block guest access and delete guest accounts.|[Access reviews](access-reviews-overview.md), also surfaced in [PIM](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md)|
-|Fulfillment and provisioning|Automatic provisioning and deprovisioning into Azure AD connected apps, including via SCIM, LDAP, SQL and into SharePoint Online sites. |[user provisioning](../app-provisioning/user-provisioning.md)|
-|Reporting and analytics|Admins can retrieve audit logs of recent user provisioning and sign on activity. Integration with Azure Monitor and 'who has access' via access packages.|[Azure AD reports](../reports-monitoring/overview-reports.md) and [monitoring](../reports-monitoring/overview-monitoring.md)|
-|Privileged access|Just-in-time and scheduled access, alerting, approval workflows for Azure AD roles (including custom roles) and Azure Resource roles.|[Azure AD PIM](../privileged-identity-management/pim-configure.md)|
+|Access certification|Admins can enable recurring access recertification for: SaaS apps, on-premises apps, cloud group memberships, Microsoft Entra ID or Azure Resource role assignments. Automatically remove resource access, block guest access and delete guest accounts.|[Access reviews](access-reviews-overview.md), also surfaced in [PIM](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md)|
+|Fulfillment and provisioning|Automatic provisioning and deprovisioning into Microsoft Entra connected apps, including via SCIM, LDAP, SQL and into SharePoint Online sites. |[user provisioning](../app-provisioning/user-provisioning.md)|
+|Reporting and analytics|Admins can retrieve audit logs of recent user provisioning and sign on activity. Integration with Azure Monitor and 'who has access' via access packages.|[Microsoft Entra ID reports](../reports-monitoring/overview-reports.md) and [monitoring](../reports-monitoring/overview-monitoring.md)|
+|Privileged access|Just-in-time and scheduled access, alerting, approval workflows for Microsoft Entra roles (including custom roles) and Azure Resource roles.|[Microsoft Entra PIM](../privileged-identity-management/pim-configure.md)|
|Auditing|Admins can be alerted of creation of admin accounts.|[Microsoft Entra PIM alerts](../privileged-identity-management/pim-how-to-configure-security-alerts.md)| ## License requirements
Check out the [Getting started tab](https://portal.azure.com/#view/Microsoft_AAD
![Identity Governance getting started](./media/identity-governance-overview/getting-started.png)
-There are also tutorials for [managing access to resources in entitlement management](entitlement-management-access-package-first.md), [onboarding external users to Azure AD through an approval process](entitlement-management-onboard-external-user.md), [governing access to your applications](identity-governance-applications-prepare.md) and the [application's existing users](identity-governance-applications-existing-users.md).
+There are also tutorials for [managing access to resources in entitlement management](entitlement-management-access-package-first.md), [onboarding external users to Microsoft Entra ID through an approval process](entitlement-management-onboard-external-user.md), [governing access to your applications](identity-governance-applications-prepare.md) and the [application's existing users](identity-governance-applications-existing-users.md).
If you have any feedback about Identity Governance features, click **Got feedback?** in the Microsoft Entra admin center to submit your feedback. The team regularly reviews your feedback. While there's no perfect solution or recommendation for every customer, the following configuration guides also provide the baseline policies Microsoft recommends you follow to ensure a more secure and productive workforce. -- [Prerequisites for configuring Azure AD for identity governance](identity-governance-applications-prepare.md)
+- [Prerequisites for configuring Microsoft Entra ID for identity governance](identity-governance-applications-prepare.md)
- [Plan an access reviews deployment to manage resource access lifecycle](deploy-access-reviews.md) - [Identity and device access configurations](/microsoft-365/enterprise/microsoft-365-policies-configurations) - [Securing privileged access](../roles/security-planning.md)
Once you've started using these identity governance features, you can easily aut
| Scenario to automate | Automation guide | | - | |
-| Creating, updating and deleting AD and Azure AD user accounts automatically for employees |[Plan cloud HR to Azure AD user provisioning](../app-provisioning/plan-cloud-hr-provision.md)|
+| Creating, updating and deleting AD and Microsoft Entra user accounts automatically for employees |[Plan cloud HR to Microsoft Entra user provisioning](../app-provisioning/plan-cloud-hr-provision.md)|
| Updating the membership of a group, based on changes to the member user's attributes | [Create a dynamic group](../enterprise-users/groups-create-rule.md)| | Assigning licenses | [group-based licensing](../enterprise-users/licensing-groups-assign.md) | | Adding and removing a user's group memberships, application roles, and SharePoint site roles, based on changes to the user's attributes | [Configure an automatic assignment policy for an access package in entitlement management](entitlement-management-access-package-auto-assignment-policy.md) (preview)|
It's a best practice to use the least privileged role to perform administrative
| Feature | Least privileged role | | - | | | Entitlement management | Identity Governance Administrator |
-| Access reviews | User Administrator (with the exception of access reviews of Azure or Azure AD roles, which require Privileged Role Administrator) |
+| Access reviews | User Administrator (with the exception of access reviews of Azure or Microsoft Entra roles, which require Privileged Role Administrator) |
| Privileged Identity Management | Privileged Role Administrator | | Terms of use | Security Administrator or Conditional Access Administrator |
active-directory Licensing Fundamentals https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/licensing-fundamentals.md
The following tables show the licensing requirements for Microsoft Entra ID Gove
The following licenses are available for use with Microsoft Entra ID Governance. The choice of licenses you need in a tenant depends on the features you're using in that tenant. - **Free** - Included with Microsoft cloud subscriptions such as Microsoft Azure, Microsoft 365, and others.-- **Microsoft Azure AD P1** - Azure Active Directory Premium P1 (becoming Microsoft Entra ID P1) is available as a standalone product or included with Microsoft 365 E3 for enterprise customers and Microsoft 365 Business Premium for small to medium businesses. -- **Microsoft Azure AD P2** - Azure Active Directory Premium P2 (becoming Microsoft Entra ID P2) is available as a standalone product or included with Microsoft 365 E5 for enterprise customers.-- **Microsoft Entra ID Governance** - Entra ID Governance is an advanced set of identity governance capabilities available for Microsoft Entra ID P1 and P2 customers, as two products **Microsoft Entra ID Governance** and **Microsoft Entra ID Governance Step Up for Microsoft Entra ID P2**.
+- **Microsoft Entra ID P1** - Microsoft Entra ID P1 (becoming Microsoft Entra ID P1) is available as a standalone product or included with Microsoft 365 E3 for enterprise customers and Microsoft 365 Business Premium for small to medium businesses.
+- **Microsoft Entra ID P2** - Microsoft Entra ID P2 (becoming Microsoft Entra ID P2) is available as a standalone product or included with Microsoft 365 E5 for enterprise customers.
+- **Microsoft Entra ID Governance** - Microsoft Entra ID Governance is an advanced set of identity governance capabilities available for Microsoft Entra ID P1 and P2 customers, as two products **Microsoft Entra ID Governance** and **Microsoft Entra ID Governance Step Up for Microsoft Entra ID P2**.
>[!NOTE] >Microsoft Entra ID Governance scenarios may depends upon other features that aren't covered by Microsoft Entra ID Governance. These features may have additional licensing requirements. See [Governance capabilities in other Microsoft Entra features](identity-governance-overview.md#governance-capabilities-in-other-microsoft-entra-features) for more information on governance scenarios that rely on additional features.
The following licenses are available for use with Microsoft Entra ID Governance.
The Microsoft Entra ID Governance capabilities are currently available in two products. These two products provide the same identity governance capabilities. The difference between the two products is that they have different prerequisites. -- A subscription to **Microsoft Entra ID Governance** requires that the tenant also have an active subscription to another product, one that contains the `AAD_PREMIUM` or `AAD_PREMIUM_P2` service plan. Examples of products meeting this prerequisite include **Microsoft Azure Active Directory Premium P1** or **Microsoft 365 E3**.-- A subscription to **Microsoft Entra ID Governance Step Up for Microsoft Entra ID P2** requires that the tenant also have an active subscription to another product, one that contains the `AAD_PREMIUM_P2` service plan. Examples of products meeting this prerequisite include **Microsoft Azure Active Directory Premium P2** or **Microsoft 365 E5**.
+- A subscription to **Microsoft Entra ID Governance** requires that the tenant also have an active subscription to another product, one that contains the `AAD_PREMIUM` or `AAD_PREMIUM_P2` service plan. Examples of products meeting this prerequisite include **Microsoft Entra ID P1** or **Microsoft 365 E3**.
+- A subscription to **Microsoft Entra ID Governance Step Up for Microsoft Entra ID P2** requires that the tenant also have an active subscription to another product, one that contains the `AAD_PREMIUM_P2` service plan. Examples of products meeting this prerequisite include **Microsoft Entra ID P2** or **Microsoft 365 E5**.
The [product names and service plan identifiers for licensing](../enterprise-users/licensing-service-plan-reference.md) lists additional products that include the prerequisite service plans. >[!NOTE]
->A subscription to a prerequisite for an Microsoft Entra ID Governance product must be active in the tenant. If a prerequisite is not present, or the subscription expires, then Microsoft Entra ID Governance scenarios may not function as expected.
+>A subscription to a prerequisite for a Microsoft Entra ID Governance product must be active in the tenant. If a prerequisite is not present, or the subscription expires, then Microsoft Entra ID Governance scenarios may not function as expected.
To check if the prerequisite products for a Microsoft Entra ID Governance product are present in a tenant, you can use the Microsoft Entra admin center or the Microsoft 365 admin center to view the list of products.
To check if the prerequisite products for a Microsoft Entra ID Governance produc
1. In the **Identity** menu, expand **Billing** and select **Licenses**.
-1. In the **Manage** menu, select **Licensed features**. The information bar will indicate the current Azure AD license plan.
+1. In the **Manage** menu, select **Licensed features**. The information bar will indicate the current Microsoft Entra ID license plan.
1. To view the existing products in the tenant, in the **Manage** menu, select **All products**. ## Starting a trial
-A global administrator in a tenant that has an appropriate prerequisite product, such as Microsoft Azure AD Premium P1, already purchased, and is not already using or has previously trialed Microsoft Entra ID Governance, may request a trial of Microsoft Entra ID Governance in their tenant.
+A global administrator in a tenant that has an appropriate prerequisite product, such as Microsoft Entra ID P1, already purchased, and is not already using or has previously trialed Microsoft Entra ID Governance, may request a trial of Microsoft Entra ID Governance in their tenant.
1. Sign in to the [Microsoft 365 admin center](https://admin.microsoft.com/AdminPortal/Home) as a global administrator.
A global administrator in a tenant that has an appropriate prerequisite product,
1. In the **Search all product categories** box, type `"Microsoft Entra ID Governance"`.
-1. Select **Details** below **Microsoft Entra ID Governance** to view the trial and purchase information for the product. If your tenant has Azure AD Premium P2, then select **Details** below **Microsoft Entra ID Governance Step-Up for Microsoft Entra ID P2**.
+1. Select **Details** below **Microsoft Entra ID Governance** to view the trial and purchase information for the product. If your tenant has Microsoft Entra ID P2, then select **Details** below **Microsoft Entra ID Governance Step-Up for Microsoft Entra ID P2**.
1. In the product details page, click **Start free trial**. ## Features by license
-The following table shows what features are available with each license. Note that not all features are available in all clouds; see [Azure Active Directory feature availability](../authentication/feature-availability.md) for Azure Government.
+The following table shows what features are available with each license. Note that not all features are available in all clouds; see [Microsoft Entra feature availability](../authentication/feature-availability.md) for Azure Government.
|Feature|Free|Microsoft Entra ID P1|Microsoft Entra ID P2|Microsoft Entra ID Governance| |--|:--:|:--:|:--:|:--:|
Here are some example license scenarios to help you determine the number of lice
## Lifecycle Workflows
-With Entra Governance licenses for Lifecycle Workflows, you can:
+With Microsoft Entra ID Governance licenses for Lifecycle Workflows, you can:
- Create, manage, and delete workflows up to the total limit of 50 workflows. - Trigger on-demand and scheduled workflow execution.
active-directory Lifecycle Workflow Audits https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/lifecycle-workflow-audits.md
After filtering this information, you're also able to see other information in t
- **Status**: Whether or not the logged event was successful or not. - **Status Reason**: If the event failed, a reason is given why.-- **Target(s)**: Who the logged event ran for. Information given as their Azure Active Directory object ID.
+- **Target(s)**: Who the logged event ran for. Information given as their Microsoft Entra object ID.
- **Initiated by (actor)**: Who did the event being logged. Information given by the user name. ## Next steps - [Lifecycle Workflow History](lifecycle-workflow-history.md) - [Check the status of a workflow](check-status-workflow.md)-- [Azure AD audit activity reference](../reports-monitoring/reference-audit-activities.md)
+- [Microsoft Entra ID audit activity reference](../reports-monitoring/reference-audit-activities.md)
active-directory Lifecycle Workflow Tasks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/lifecycle-workflow-tasks.md
Lifecycle Workflows allow you to automate the sending of welcome emails to new h
:::image type="content" source="media/lifecycle-workflow-task/welcome-email-task.png" alt-text="Screenshot of Workflows task: Welcome email task.":::
-The Azure AD prerequisite to run the **Send welcome email to new hire** task is:
+The Microsoft Entra prerequisite to run the **Send welcome email to new hire** task is:
- A populated mail attribute for the user.
Lifecycle Workflows allow you to automate the sending of onboarding reminder ema
:::image type="content" source="media/lifecycle-workflow-task/send-onboarding-reminder-email.png" alt-text="Screenshot of Workflows task: Send onboarding reminder email task.":::
-The Azure AD prerequisite to run the **Send onboarding reminder email** task is:
+The Microsoft Entra prerequisite to run the **Send onboarding reminder email** task is:
- A populated manager attribute for the user. - A populated manager's mail attribute for the user.
With this task in the Microsoft Entra admin center, you're able to give the task
- **One time use**- If the passcode can only be used once. :::image type="content" source="media/lifecycle-workflow-task/tap-task.png" alt-text="Screenshot of Workflows task: TAP task.":::
-The Azure AD prerequisites to run the **Generate Temporary Access Pass and send via email to user's manager** task are:
+The Microsoft Entra prerequisites to run the **Generate Temporary Access Pass and send via email to user's manager** task are:
- A populated manager attribute for the user. - A populated manager's mail attribute for the user. - The TAP tenant policy must be enabled and the selected values for activation duration and one time use must be within the allowed range of the policy. For more information, see [Enable the Temporary Access Pass policy](../authentication/howto-authentication-temporary-access-pass.md#enable-the-temporary-access-pass-policy) > [!IMPORTANT]
-> A user having this task run for them in a workflow must also not have any other authentication methods, sign-ins, or AAD role assignments for this task to work for them.
+> A user having this task run for them in a workflow must also not have any other authentication methods, sign-ins, or Microsoft Entra role assignments for this task to work for them.
For Microsoft Graph, the parameters for the **Generate Temporary Access Pass and send via email to user's manager** task are as follows:
When a user moves within your organization Lifecycle Workflows allow you to send
:::image type="content" source="media/lifecycle-workflow-task/notify-user-move-task.png" alt-text="Screenshot of the notify manager of user move task.":::
-The Azure AD prerequisite to run the **Send email to notify manager of user move** task are:
+The Microsoft Entra prerequisite to run the **Send email to notify manager of user move** task are:
- A populated manager attribute for the user. - A populated manager's mail attribute for the user.
Example of usage within the workflow:
### Add user to groups
-Allows users to be added to Microsoft 365 and cloud-only security groups. Mail-enabled, distribution, dynamic and role-assignable groups aren't supported. To control access to on-premises applications and resources, you need to enable group writeback. For more information, see [Azure AD Connect group writeback](../hybrid/connect/how-to-connect-group-writeback-v2.md).
+Allows users to be added to Microsoft 365 and cloud-only security groups. Mail-enabled, distribution, dynamic and role-assignable groups aren't supported. To control access to on-premises applications and resources, you need to enable group writeback. For more information, see [Microsoft Entra Connect group writeback](../hybrid/connect/how-to-connect-group-writeback-v2.md).
You're able to customize the task name and description for this task.
For Microsoft Graph, the parameters for the **Add user to teams** task are as fo
### Enable user account
-Allows cloud-only user accounts to be enabled. Users with Azure AD role assignments aren't supported, nor are users with membership or ownership of role-assignable groups. You can utilize Azure Active Directory's HR driven provisioning to on-premises Active Directory to disable and enable synchronized accounts with an attribute mapping to `accountDisabled` based on data from your HR source. For more information, see: [Workday Configure attribute mappings](../saas-apps/workday-inbound-tutorial.md#part-4-configure-attribute-mappings) and [SuccessFactors Configure attribute mappings](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md#part-4-configure-attribute-mappings). You're able to customize the task name and description for this task in the Microsoft Entra admin center.
+Allows cloud-only user accounts to be enabled. Users with Microsoft Entra role assignments aren't supported, nor are users with membership or ownership of role-assignable groups. You can utilize Microsoft Entra ID's HR driven provisioning to on-premises Active Directory to disable and enable synchronized accounts with an attribute mapping to `accountDisabled` based on data from your HR source. For more information, see: [Workday Configure attribute mappings](../saas-apps/workday-inbound-tutorial.md#part-4-configure-attribute-mappings) and [SuccessFactors Configure attribute mappings](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md#part-4-configure-attribute-mappings). You're able to customize the task name and description for this task in the Microsoft Entra admin center.
:::image type="content" source="media/lifecycle-workflow-task/enable-task.png" alt-text="Screenshot of Workflows task: enable user account.":::
Workflows can be configured to launch a custom task extension. You're able to cu
:::image type="content" source="media/lifecycle-workflow-task/custom-extension-task.png" alt-text="Screenshot of Workflows task: custom extension task.":::
-The Azure AD prerequisite to run the **Run a Custom Task Extension** task is:
+The Microsoft Entra prerequisite to run the **Run a Custom Task Extension** task is:
- A Logic App that is compatible with the custom task extension. For more information, see: [Lifecycle workflow extensibility](lifecycle-workflow-extensibility.md).
For more information on setting up a Logic app to run with Lifecycle Workflows,
### Disable user account
-Allows cloud-only user accounts to be disabled. Users with Azure AD role assignments aren't supported, nor are users with membership or ownership of role-assignable groups. You can utilize Azure Active Directory's HR driven provisioning to on-premises Active Directory to disable and enable synchronized accounts with an attribute mapping to `accountDisabled` based on data from your HR source. For more information, see: [Workday Configure attribute mappings](../saas-apps/workday-inbound-tutorial.md#part-4-configure-attribute-mappings) and [SuccessFactors Configure attribute mappings](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md#part-4-configure-attribute-mappings). You're able to customize the task name and description for this task in the Microsoft Entra admin center.
+Allows cloud-only user accounts to be disabled. Users with Microsoft Entra role assignments aren't supported, nor are users with membership or ownership of role-assignable groups. You can utilize Microsoft Entra ID's HR driven provisioning to on-premises Active Directory to disable and enable synchronized accounts with an attribute mapping to `accountDisabled` based on data from your HR source. For more information, see: [Workday Configure attribute mappings](../saas-apps/workday-inbound-tutorial.md#part-4-configure-attribute-mappings) and [SuccessFactors Configure attribute mappings](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md#part-4-configure-attribute-mappings). You're able to customize the task name and description for this task in the Microsoft Entra admin center.
:::image type="content" source="media/lifecycle-workflow-task/disable-task.png" alt-text="Screenshot of Workflows task: disable user account.":::
For Microsoft Graph, the parameters for the **Disable user account** task are as
### Remove user from selected groups
-Allows users to be removed from Microsoft 365 and cloud-only security groups. Mail-enabled, distribution, dynamic and role-assignable groups aren't supported. To control access to on-premises applications and resources, you need to enable group writeback. For more information, see [Azure AD Connect group writeback](../hybrid/connect/how-to-connect-group-writeback-v2.md).
+Allows users to be removed from Microsoft 365 and cloud-only security groups. Mail-enabled, distribution, dynamic and role-assignable groups aren't supported. To control access to on-premises applications and resources, you need to enable group writeback. For more information, see [Microsoft Entra Connect group writeback](../hybrid/connect/how-to-connect-group-writeback-v2.md).
You're able to customize the task name and description for this task in the Microsoft Entra admin center.
For Microsoft Graph, the parameters for the **Remove user from selected groups**
||| |category | leaver | |displayName | Remove user from selected groups (Customizable by user) |
-|description | Remove user from membership of selected Azure AD groups (Customizable by user) |
+|description | Remove user from membership of selected Microsoft Entra groups (Customizable by user) |
|taskDefinitionId | 1953a66c-751c-45e5-8bfe-01462c70da3c | |argument | Argument contains a name parameter that is the "groupID", and a value parameter that is the group Id(s) of the group or groups you're removing the user from. |
For Microsoft Graph, the parameters for the **Remove user from selected groups**
### Remove users from all groups
-Allows users to be removed from every Microsoft 365 and cloud-only security group they're a member of. Mail-enabled, distribution, dynamic and role-assignable groups aren't supported. To control access to on-premises applications and resources, you need to enable group writeback. For more information, see [Azure AD Connect group writeback](../hybrid/connect/how-to-connect-group-writeback-v2.md).
+Allows users to be removed from every Microsoft 365 and cloud-only security group they're a member of. Mail-enabled, distribution, dynamic and role-assignable groups aren't supported. To control access to on-premises applications and resources, you need to enable group writeback. For more information, see [Microsoft Entra Connect group writeback](../hybrid/connect/how-to-connect-group-writeback-v2.md).
For Microsoft Graph, the parameters for the **Remove users from all groups** tas
||| |category | leaver | |displayName | Remove user from all groups (Customizable by user) |
-|description | Remove user from all Azure AD groups memberships (Customizable by user) |
+|description | Remove user from all Microsoft Entra groups memberships (Customizable by user) |
|taskDefinitionId | b3a31406-2a15-4c9a-b25b-a658fa5f07fc |
For Microsoft Graph, the parameters for the **Remove all license assignment from
### Delete User
-Allows cloud-only user accounts to be deleted. Users with Azure AD role assignments aren't supported, nor are users with membership or ownership of role-assignable groups. You're able to customize the task name and description for this task in the Microsoft Entra admin center.
+Allows cloud-only user accounts to be deleted. Users with Microsoft Entra role assignments aren't supported, nor are users with membership or ownership of role-assignable groups. You're able to customize the task name and description for this task in the Microsoft Entra admin center.
:::image type="content" source="media/lifecycle-workflow-task/delete-user-task.png" alt-text="Screenshot of Workflows task: Delete user account.":::
For Microsoft Graph, the parameters for the **Delete User** task are as follows:
||| |category | leaver | |displayName | Delete user account (Customizable by user) |
-|description | Delete user account in Azure AD (Customizable by user) |
+|description | Delete user account in Microsoft Entra ID (Customizable by user) |
|taskDefinitionId | 8d18588d-9ad3-4c0f-99d0-ec215f0e3dff |
Allows an email to be sent to a user's manager before their last day. You're abl
:::image type="content" source="media/lifecycle-workflow-task/send-email-before-last-day.png" alt-text="Screenshot of Workflows task: send email before user last day task.":::
-The Azure AD prerequisite to run the **Send email before user's last day** task are:
+The Microsoft Entra prerequisite to run the **Send email before user's last day** task are:
- A populated manager attribute for the user. - A populated manager's mail attribute for the user.
Example of usage within the workflow:
Allows an email to be sent to a user's manager on their last day. You're able to customize the task name and the description for this task in the Microsoft Entra admin center. :::image type="content" source="media/lifecycle-workflow-task/send-email-last-day.png" alt-text="Screenshot of Workflows task: task to send email last day.":::
-The Azure AD prerequisite to run the **Send email on user last day** task are:
+The Microsoft Entra prerequisite to run the **Send email on user last day** task are:
- A populated manager attribute for the user. - A populated manager's mail attribute for the user.
Example of usage within the workflow:
Allows an email containing off-boarding information to be sent to the user's manager after their last day. You're able to customize the task name and description for this task in the Microsoft Entra admin center. :::image type="content" source="media/lifecycle-workflow-task/offboard-email-manager.png" alt-text="Screenshot of Workflows task: send off-boarding email to users manager after their last day.":::
-The Azure AD prerequisite to run the **Send email to users manager after their last day** task are:
+The Microsoft Entra prerequisite to run the **Send email to users manager after their last day** task are:
- A populated manager attribute for the user. - A populated manager's mail attribute for the user.
active-directory Lifecycle Workflows Deployment https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/lifecycle-workflows-deployment.md
# Plan a Lifecycle Workflow deployment
-[Lifecycle Workflows](what-are-lifecycle-workflows.md) help your organization to manage Azure AD users by increasing automation. With Lifecycle Workflows, you can:
+[Lifecycle Workflows](what-are-lifecycle-workflows.md) help your organization to manage Microsoft Entra users by increasing automation. With Lifecycle Workflows, you can:
- **Extend** your HR-driven provisioning process with other workflows that simplify and automate tasks. - **Centralize** your workflow process so you can easily create and manage workflows all in one location.
- **Reduce** or remove manual tasks that were done in the past with automated Lifecycle Workflows - **Apply** logic apps to extend workflows for more complex scenarios using your existing Logic apps
-Lifecycle Workflows are an [Azure AD Identity Governance](identity-governance-overview.md) capability. The other capabilities are [entitlement management](entitlement-management-overview.md), [access reviews](access-reviews-overview.md),[Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md), and [terms of use](../conditional-access/terms-of-use.md). Together, they help you address these questions:
+Lifecycle Workflows are an [Microsoft Entra ID Governance](identity-governance-overview.md) capability. The other capabilities are [entitlement management](entitlement-management-overview.md), [access reviews](access-reviews-overview.md),[Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md), and [terms of use](../conditional-access/terms-of-use.md). Together, they help you address these questions:
- Which users should have access to which resources? - What are those users doing with that access?
Lifecycle Workflows are an [Azure AD Identity Governance](identity-governance-ov
Planning your Lifecycle Workflow deployment is essential to make sure you achieve your desired governance strategy for users in your organization.
-For more information on deployment plans, see [Azure AD deployment plans](../architecture/deployment-plans.md)
+For more information on deployment plans, see [Microsoft Entra deployment plans](../architecture/deployment-plans.md)
## License requirements
For Lifecycle Workflows, you'll likely include representatives from the followin
- **IT administration** manages your IT infrastructure and administers your cloud investments and software as a service (SaaS) apps. This team:
- * Reviews Lifecycle Workflows to infrastructure and apps, including Microsoft 365 and Azure AD.
+ * Reviews Lifecycle Workflows to infrastructure and apps, including Microsoft 365 and Microsoft Entra ID.
* Schedules and runs Lifecycle Workflows on users. * Ensures that programmatic Lifecycle Workflows, via GRAPH or extensibility, are governed and reviewed.
The following information is important information about your organization and t
|Item|Description|Documentation| |--|--|--|
-|Inbound Provisioning|You have a process to create user accounts for employees in Azure AD such as HR inbound, SuccessFactors, or MIM.<br><br> Alternatively you have a process to create user accounts in Active Directory and those accounts are provisioned to Azure AD.|[Workday to Active Directory](../saas-apps/workday-inbound-tutorial.md)<br><br>[Workday to Azure AD](../saas-apps/workday-inbound-tutorial.md)<br><br>[SuccessFactors to Active Directory](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md)</br></br>[SuccessFactors to Azure AD](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)<br><br>[Azure AD Connect](../hybrid/connect/whatis-azure-ad-connect-v2.md)<br><br>[Azure AD Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md)|
-|Attribute synchronization|The accounts in Azure AD have the employeeHireDate and employeeLeaveDateTime attributes populated. The values may be populated when the accounts are created from an HR system or synchronized from AD using Azure AD Connect or cloud sync. You have extra attributes that are used to determine the scope such as department, populated or the ability to populate, with data.|[How to synchronize attributes for Lifecycle Workflows](how-to-lifecycle-workflow-sync-attributes.md)
+|Inbound Provisioning|You have a process to create user accounts for employees in Microsoft Entra such as HR inbound, SuccessFactors, or MIM.<br><br> Alternatively you have a process to create user accounts in Active Directory and those accounts are provisioned to Microsoft Entra ID.|[Workday to Active Directory](../saas-apps/workday-inbound-tutorial.md)<br><br>[Workday to Microsoft Entra ID](../saas-apps/workday-inbound-tutorial.md)<br><br>[SuccessFactors to Active Directory](../saas-apps/sap-successfactors-inbound-provisioning-tutorial.md)</br></br>[SuccessFactors to Microsoft Entra ID](../saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)<br><br>[Microsoft Entra Connect](../hybrid/connect/whatis-azure-ad-connect-v2.md)<br><br>[Microsoft Entra Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md)|
+|Attribute synchronization|The accounts in Microsoft Entra ID have the employeeHireDate and employeeLeaveDateTime attributes populated. The values may be populated when the accounts are created from an HR system or synchronized from AD using Microsoft Entra Connect or cloud sync. You have extra attributes that are used to determine the scope such as department, populated or the ability to populate, with data.|[How to synchronize attributes for Lifecycle Workflows](how-to-lifecycle-workflow-sync-attributes.md)
## Understanding parts of a workflow
You can also choose from the numerous user attributes as well.
However before selecting an attribute to use in your execution condition, you need to ensure that the attribute is either populated with data or that you can begin populating it with the required data.
-Not all of these attributes are populated by default so you should verify with your HR administrator or IT administrators when using HR inbound cloud only provisioning, Azure AD Connect, or cloud sync.
+Not all of these attributes are populated by default so you should verify with your HR administrator or IT administrators when using HR inbound cloud only provisioning, Microsoft Entra Connect, or cloud sync.
### Time information The following is some important information regarding time zones that you should be aware of when designing workflows. - Workday and SAP SF will always send the time in Coordinated Universal Time or UTC. - if you're in a single time zone it's recommended that you hardcode the time portion to something that works for you. An example would be 5am for new hire scenarios and 10pm for last day of work scenarios.-- It's recommended, that if you're using temporary access pass (TAP), that you set the maximum lifetime to 24 hours. Doing this will help ensure that the TAP hasn't expired after being sent to an employee who may be in a different timezone. For more information, see [Configure Temporary Access Pass in Azure AD to register Passwordless authentication methods.](../authentication/howto-authentication-temporary-access-pass.md#enable-the-temporary-access-pass-policy)
+- It's recommended, that if you're using temporary access pass (TAP), that you set the maximum lifetime to 24 hours. Doing this will help ensure that the TAP hasn't expired after being sent to an employee who may be in a different timezone. For more information, see [Configure Temporary Access Pass in Microsoft Entra ID to register Passwordless authentication methods.](../authentication/howto-authentication-temporary-access-pass.md#enable-the-temporary-access-pass-policy)
For more information, see [How to synchronize attributes for Lifecycle Workflows](../governance/how-to-lifecycle-workflow-sync-attributes.md)
Now that we've determined the scenario and the who and when, you should consider
|--|--|--| |Add user to groups|Add user to selected groups| Joiner - Leaver| |Add user to selected teams| Add user to Teams| Joiner - Leaver|
-|Delete User Account| Delete user account in Azure AD| Leaver|
+|Delete User Account| Delete user account in Microsoft Entra ID| Leaver|
|Disable User Account| Disable user account in the directory| Joiner - Leaver| |Enable User Account| Enable user account in the directory| Joiner - Leaver| |Generate TAP and Send Email| Generate Temporary Access Pass and send via email to user's manager| Joiner| |Remove all licenses of user| Remove all licenses assigned to the user| Leaver|
-|Remove user from all groups| Remove user from all Azure AD group memberships| Leaver|
+|Remove user from all groups| Remove user from all Microsoft Entra group memberships| Leaver|
|Remove user from all Teams| Remove user from all Teams memberships| Leaver|
-|Remove user from selected groups| Remove user from membership of selected Azure AD groups| Joiner - Leaver|
+|Remove user from selected groups| Remove user from membership of selected Microsoft Entra groups| Joiner - Leaver|
|Remove user from selected Teams| Remove user from membership of selected Teams| Joiner - Leaver| |Run a Custom Task Extension| Run a Custom Task Extension to callout to an external system| Joiner - Leaver| |Send email after user's last day| Send offboarding email to user's manager after the last day of work| Leaver|
Using the on-demand feature allows you to test and evaluate whether the Lifecycl
Once you have completed testing, you can either rework the Lifecycle Workflow or get ready for a broader distribution. ### Audit logs
-You can also get more information from the audit logs. These logs can be accessed in the portal under Azure Active Directory/monitoring. For more information, see [Audit logs in Azure AD](../reports-monitoring/concept-audit-logs.md) and [Lifecycle workflow history.](lifecycle-workflow-history.md)
+You can also get more information from the audit logs. These logs can be accessed in the portal under Microsoft Entra ID/monitoring. For more information, see [Audit logs in Microsoft Entra ID](../reports-monitoring/concept-audit-logs.md) and [Lifecycle workflow history.](lifecycle-workflow-history.md)
active-directory Manage Access Review https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/manage-access-review.md
Title: Manage access with access reviews
-description: Learn how to manage user and guest access as membership of a group or assignment to an application with Azure Active Directory access reviews
+description: Learn how to manage user and guest access as membership of a group or assignment to an application with Microsoft Entra access reviews
documentationcenter: ''
# Manage user and guest user access with access reviews
-With access reviews, you can easily ensure that users or guests have appropriate access. You can ask the users themselves or a decision maker to participate in an access review and recertify (or attest) to users' access. The reviewers can give their input on each user's need for continued access based on suggestions from Azure AD. When an access review is finished, you can then make changes and remove access from users who no longer need it.
+With access reviews, you can easily ensure that users or guests have appropriate access. You can ask the users themselves or a decision maker to participate in an access review and recertify (or attest) to users' access. The reviewers can give their input on each user's need for continued access based on suggestions from Microsoft Entra ID. When an access review is finished, you can then make changes and remove access from users who no longer need it.
> [!NOTE]
-> This article discusses conducting access reviews for users and applications. To see information on conducting an access review for multiple resources in access packages see here [Review access of an access package in Azure AD entitlement management](entitlement-management-access-reviews-review-access.md). If you want to review user or service principal access to Azure AD or Azure resource roles, see [Start an access review in Azure AD Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md).
+> This article discusses conducting access reviews for users and applications. To see information on conducting an access review for multiple resources in access packages see here [Review access of an access package in Microsoft Entra entitlement management](entitlement-management-access-reviews-review-access.md). If you want to review user or service principal access to Microsoft Entra ID or Azure resource roles, see [Start an access review in Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md).
## Prerequisites -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
For more information, see [License requirements](access-reviews-overview.md#license-requirements).
First, you must be assigned one of the following roles:
- User administrator - Identity Governance Administrator - Privileged Role Administrator (for reviews of role-assignable groups only)-- (Preview) Microsoft 365 or AAD Security Group owner of the group to be reviewed
+- (Preview) Microsoft 365 or Microsoft Entra Security Group owner of the group to be reviewed
Then, go to the [Identity Governance page](https://portal.azure.com/#blade/Microsoft_AAD_ERM/DashboardBlade/) to ensure that access reviews is ready for your organization. You can have one or more users as reviewers in an access review.
-1. Select a group in Azure AD that has one or more members. Or select an application connected to Azure AD that has one or more users assigned to it.
+1. Select a group in Microsoft Entra ID that has one or more members. Or select an application connected to Microsoft Entra ID that has one or more users assigned to it.
2. Decide whether to have each user review their own access or to have one or more users review everyone's access.
You can have one or more users as reviewers in an access review.
4. Create the access review. For more information, see [Create an access review of groups or applications](create-access-review.md).
-5. When the access review starts, ask the reviewers to give input. By default, they each receive an email from Azure AD with a link to the access panel, where they [review access to groups or applications](self-access-review.md).
+5. When the access review starts, ask the reviewers to give input. By default, they each receive an email from Microsoft Entra ID with a link to the access panel, where they [review access to groups or applications](self-access-review.md).
-6. If the reviewers haven't given input, you can ask Azure AD to send them a reminder. By default, Azure AD automatically sends a reminder halfway to the end date to all reviewers.
+6. If the reviewers haven't given input, you can ask Microsoft Entra ID to send them a reminder. By default, Microsoft Entra ID automatically sends a reminder halfway to the end date to all reviewers.
7. After the reviewers give input, stop the access review and apply the changes. For more information, see [Complete an access review of groups or applications](complete-access-review.md).
-## Manage guest access with Azure AD access reviews
+<a name='manage-guest-access-with-azure-ad-access-reviews'></a>
+
+## Manage guest access with Microsoft Entra access reviews
-With Azure Active Directory (Azure AD), you can easily enable collaboration across organizational boundaries by using the [Azure AD B2B feature](../external-identities/what-is-b2b.md). Guest users from other tenants can be [invited by administrators](../external-identities/add-users-administrator.md) or by [other users](../external-identities/what-is-b2b.md). This capability also applies to social identities such as Microsoft accounts.
+With Microsoft Entra ID, you can easily enable collaboration across organizational boundaries by using the [Microsoft Entra B2B feature](../external-identities/what-is-b2b.md). Guest users from other tenants can be [invited by administrators](../external-identities/add-users-administrator.md) or by [other users](../external-identities/what-is-b2b.md). This capability also applies to social identities such as Microsoft accounts.
With Azure Active Directory (Azure AD), you can easily enable collaboration acro
The same roles required to create an access review for users are also required to create an access review for guests. For more information, see [Create and perform an access review for users](manage-access-review.md#create-and-perform-an-access-review-for-users).
-Azure AD enables several scenarios for reviewing guest users.
+Microsoft Entra ID enables several scenarios for reviewing guest users.
You can review either:
+ - A group in Microsoft Entra ID that has one or more guests as members.
+ - An application connected to Microsoft Entra ID that has one or more guest users assigned to it.
When reviewing guest user access to Microsoft 365 groups, you can either create a review for each group individually, or turn on automatic, recurring access reviews of guest users across all Microsoft 365 groups. The following video provides more information on recurring access reviews of guest users:
You can use access reviews to ensure that users who were invited and added to a
1. To create an access review for the group, select the review to include guest user members only and that members review themselves. For more information, see [Create an access review of groups or applications](create-access-review.md).
-2. Ask each guest to review their own membership. By default, each guest who accepted an invitation receives an email from Azure AD with a link to the access review. Azure AD has instructions for guests on how to [review access to groups or applications](self-access-review.md).
+2. Ask each guest to review their own membership. By default, each guest who accepted an invitation receives an email from Microsoft Entra ID with a link to the access review. Microsoft Entra ID has instructions for guests on how to [review access to groups or applications](self-access-review.md).
3. After the reviewers give input, stop the access review and apply the changes. For more information, see [Complete an access review of groups or applications](complete-access-review.md).
You can ask a sponsor, such as the owner of a group, to review a guest's need fo
1. To create an access review for the group, select the review to include guest user members only. Then specify one or more reviewers. For more information, see [Create an access review of groups or applications](create-access-review.md).
-2. Ask the reviewers to give input. By default, they each receive an email from Azure AD with a link to the access panel, where they [review access to groups or applications](self-access-review.md).
+2. Ask the reviewers to give input. By default, they each receive an email from Microsoft Entra ID with a link to the access panel, where they [review access to groups or applications](self-access-review.md).
3. After the reviewers give input, stop the access review and apply the changes. For more information, see [Complete an access review of groups or applications](complete-access-review.md). > [!NOTE]
-> You can block external identities from signing-in to your tenant and delete the external identities from your tenant after 30 days. During this period, settings, results, reviewers or Audit logs under the current review won't be viewable or configurable. For more information, see [Disable and delete external identities with Azure AD Access Reviews
+> You can block external identities from signing-in to your tenant and delete the external identities from your tenant after 30 days. During this period, settings, results, reviewers or Audit logs under the current review won't be viewable or configurable. For more information, see [Disable and delete external identities with Microsoft Entra access reviews
](access-reviews-external-users.md#disable-and-delete-external-identities-with-azure-ad-access-reviews).
You can use access reviews to ensure that users who were invited for a particula
1. To create an access review for the application, select the review to include guests only and that users review their own access. For more information, see [Create an access review of groups or applications](create-access-review.md).
-2. Ask each guest to review their own access to the application. By default, each guest who accepted an invitation receives an email from Azure AD. That email has a link to the access review in your organization's access panel. Azure AD has instructions for guests on how to [review access to groups or applications](self-access-review.md).
+2. Ask each guest to review their own access to the application. By default, each guest who accepted an invitation receives an email from Microsoft Entra ID. That email has a link to the access review in your organization's access panel. Microsoft Entra ID has instructions for guests on how to [review access to groups or applications](self-access-review.md).
3. After the reviewers give input, stop the access review and apply the changes. For more information, see [Complete an access review of groups or applications](complete-access-review.md).
You can ask a sponsor, such as the owner of an application, to review guest's ne
1. To create an access review for the application, select the review to include guests only. Then specify one or more users as reviewers. For more information, see [Create an access review of groups or applications](create-access-review.md).
-2. Ask the reviewers to give input. By default, they each receive an email from Azure AD with a link to the access panel, where they [review access to groups or applications](self-access-review.md).
+2. Ask the reviewers to give input. By default, they each receive an email from Microsoft Entra ID with a link to the access panel, where they [review access to groups or applications](self-access-review.md).
3. After the reviewers give input, stop the access review and apply the changes. For more information, see [Complete an access review of groups or applications](complete-access-review.md).
You can ask a sponsor, such as the owner of an application, to review guest's ne
In some organizations, guests might not be aware of their group memberships.
-1. Create a security group in Azure AD with the guests as members, if a suitable group doesn't already exist. For example, you can create a group with a manually maintained membership of guests. Or, you can create a dynamic group with a name such as "Guests of Contoso" for users in the Contoso tenant who have the UserType attribute value of Guest. Keep in mind that a guest user who is a member of the group can see the other members of the group.
+1. Create a security group in Microsoft Entra ID with the guests as members, if a suitable group doesn't already exist. For example, you can create a group with a manually maintained membership of guests. Or, you can create a dynamic group with a name such as "Guests of Contoso" for users in the Contoso tenant who have the UserType attribute value of Guest. Keep in mind that a guest user who is a member of the group can see the other members of the group.
2. To create an access review for that group, select the reviewers to be the members themselves. For more information, see [Create an access review of groups or applications](create-access-review.md).
-3. Ask each guest to review their own membership. By default, each guest who accepted an invitation receives an email from Azure AD with a link to the access review in your organization's access panel. Azure AD has instructions for guests on how to [review access to groups or applications](perform-access-review.md).
+3. Ask each guest to review their own membership. By default, each guest who accepted an invitation receives an email from Microsoft Entra ID with a link to the access review in your organization's access panel. Microsoft Entra ID has instructions for guests on how to [review access to groups or applications](perform-access-review.md).
4. After the reviewers give input, stop the access review. For more information, see [Complete an access review of groups or applications](complete-access-review.md).
active-directory Manage Guest Access With Access Reviews https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/manage-guest-access-with-access-reviews.md
Title: Manage guest access with access reviews
-description: Manage guest users as members of a group or assigned to an application with Azure Active Directory access reviews
+description: Manage guest users as members of a group or assigned to an application with Microsoft Entra access reviews
documentationcenter: ''
# Manage guest access with access reviews
-With access reviews, you can easily enable collaboration across organizational boundaries by using the [Azure AD B2B feature](../external-identities/what-is-b2b.md). Guest users from other tenants can be [invited by administrators](../external-identities/add-users-administrator.md) or by [other users](../external-identities/what-is-b2b.md). This capability also applies to social identities such as Microsoft accounts.
+With access reviews, you can easily enable collaboration across organizational boundaries by using the [Microsoft Entra B2B feature](../external-identities/what-is-b2b.md). Guest users from other tenants can be [invited by administrators](../external-identities/add-users-administrator.md) or by [other users](../external-identities/what-is-b2b.md). This capability also applies to social identities such as Microsoft accounts.
-You also can easily ensure that guest users have appropriate access. You can ask the guests themselves or a decision maker to participate in an access review and re-certify (or attest) to the guests' access. The reviewers can give their input on each user's need for continued access, based on suggestions from Azure AD. When an access review is finished, you can then make changes and remove access for guests who no longer need it.
+You also can easily ensure that guest users have appropriate access. You can ask the guests themselves or a decision maker to participate in an access review and re-certify (or attest) to the guests' access. The reviewers can give their input on each user's need for continued access, based on suggestions from Microsoft Entra ID. When an access review is finished, you can then make changes and remove access for guests who no longer need it.
> [!NOTE]
-> This document focuses on reviewing guest users' access. If you want to review all users' access, not just guests, see [Manage user access with access reviews](manage-user-access-with-access-reviews.md). If you want to review users' membership in administrative roles, such as global administrator, see [Start an access review in Azure AD Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md).
+> This document focuses on reviewing guest users' access. If you want to review all users' access, not just guests, see [Manage user access with access reviews](manage-user-access-with-access-reviews.md). If you want to review users' membership in administrative roles, such as global administrator, see [Start an access review in Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md).
## Prerequisites -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
For more information, [License requirements](access-reviews-overview.md#license-requirements).
For more information, [License requirements](access-reviews-overview.md#license-
First, you must be assigned one of the following roles: - global administrator - User administrator-- (Preview) Microsoft 365 or Azure AD Security Group owner of the group to be reviewed
+- (Preview) Microsoft 365 or Microsoft Entra Security Group owner of the group to be reviewed
Then, go to the [Identity Governance page](https://portal.azure.com/#blade/Microsoft_AAD_ERM/DashboardBlade/) to ensure that access reviews is ready for your organization.
-Azure AD enables several scenarios for reviewing guest users.
+Microsoft Entra ID enables several scenarios for reviewing guest users.
You can review either:
+ - A group in Microsoft Entra ID that has one or more guests as members.
+ - An application connected to Microsoft Entra ID that has one or more guest users assigned to it.
When reviewing guest user access to Microsoft 365 groups, you can either create a review for each group individually, or turn on automatic, recurring access reviews of guest users across all Microsoft 365 groups. The following video provides more information on recurring access reviews of guest users:
You can use access reviews to ensure that users who were invited and added to a
1. To create an access review for the group, select the review to include guest user members only and that members review themselves. For more information, see [Create an access review of groups or applications](create-access-review.md).
-2. Ask each guest to review their own membership. By default, each guest who accepted an invitation receives an email from Azure AD with a link to the access review. Azure AD has instructions for guests on how to [review access to groups or applications](perform-access-review.md).
+2. Ask each guest to review their own membership. By default, each guest who accepted an invitation receives an email from Microsoft Entra ID with a link to the access review. Microsoft Entra ID has instructions for guests on how to [review access to groups or applications](perform-access-review.md).
3. After the reviewers give input, stop the access review and apply the changes. For more information, see [Complete an access review of groups or applications](complete-access-review.md).
You can ask an authorized user, such as the owner of a group, to review a guest'
1. To create an access review for the group, select the review to include guest user members only. Then specify one or more reviewers. For more information, see [Create an access review of groups or applications](create-access-review.md).
-2. Ask the reviewers to give input. By default, they each receive an email from Azure AD with a link to the access panel, where they [review access to groups or applications](perform-access-review.md).
+2. Ask the reviewers to give input. By default, they each receive an email from Microsoft Entra ID with a link to the access panel, where they [review access to groups or applications](perform-access-review.md).
3. After the reviewers give input, stop the access review and apply the changes. For more information, see [Complete an access review of groups or applications](complete-access-review.md).
You can use access reviews to ensure that users who were invited for a particula
1. To create an access review for the application, select the review to include guests only and that users review their own access. For more information, see [Create an access review of groups or applications](create-access-review.md).
-2. Ask each guest to review their own access to the application. By default, each guest who accepted an invitation receives an email from Azure AD. That email has a link to the access review in your organization's access panel. Azure AD has instructions for guests on how to [review access to groups or applications](perform-access-review.md).
+2. Ask each guest to review their own access to the application. By default, each guest who accepted an invitation receives an email from Microsoft Entra ID. That email has a link to the access review in your organization's access panel. Microsoft Entra ID has instructions for guests on how to [review access to groups or applications](perform-access-review.md).
3. After the reviewers give input, stop the access review and apply the changes. For more information, see [Complete an access review of groups or applications](complete-access-review.md).
You can ask an authorized user, such as the owner of an application, to review g
1. To create an access review for the application, select the review to include guests only. Then specify one or more users as reviewers. For more information, see [Create an access review of groups or applications](create-access-review.md).
-2. Ask the reviewers to give input. By default, they each receive an email from Azure AD with a link to the access panel, where they [review access to groups or applications](perform-access-review.md).
+2. Ask the reviewers to give input. By default, they each receive an email from Microsoft Entra ID with a link to the access panel, where they [review access to groups or applications](perform-access-review.md).
3. After the reviewers give input, stop the access review and apply the changes. For more information, see [Complete an access review of groups or applications](complete-access-review.md).
In some organizations, guests might not be aware of their group memberships.
> [!NOTE] > Earlier versions of the portal didn't permit administrative access by users with the UserType of Guest. In some cases, an administrator in your directory might have changed a guest's UserType value to Member by using PowerShell. If this change previously occurred in your directory, the previous query might not include all guest users who historically had administrative access rights. In this case, you need to either change the guest's UserType or manually include the guest in the group membership.
-1. Create a security group in Azure AD with the guests as members, if a suitable group doesn't already exist. For example, you can create a group with a manually maintained membership of guests. Or, you can create a dynamic group with a name such as "Guests of Contoso" for users in the Contoso tenant who have the UserType attribute value of Guest. For efficiency, ensure the group is predominately guests - don't select a group that has member users, as member users don't need to be reviewed. Also, keep in mind that a guest user who is a member of the group can see the other members of the group.
+1. Create a security group in Microsoft Entra ID with the guests as members, if a suitable group doesn't already exist. For example, you can create a group with a manually maintained membership of guests. Or, you can create a dynamic group with a name such as "Guests of Contoso" for users in the Contoso tenant who have the UserType attribute value of Guest. For efficiency, ensure the group is predominately guests - don't select a group that has member users, as member users don't need to be reviewed. Also, keep in mind that a guest user who is a member of the group can see the other members of the group.
2. To create an access review for that group, select the reviewers to be the members themselves. For more information, see [Create an access review of groups or applications](create-access-review.md).
-3. Ask each guest to review their own membership. By default, each guest who accepted an invitation receives an email from Azure AD with a link to the access review in your organization's access panel. Azure AD has instructions for guests on how to [review access to groups or applications](perform-access-review.md). Those guests who didn't accept their invite appears in the review results as "Not Notified".
+3. Ask each guest to review their own membership. By default, each guest who accepted an invitation receives an email from Microsoft Entra ID with a link to the access review in your organization's access panel. Microsoft Entra ID has instructions for guests on how to [review access to groups or applications](perform-access-review.md). Those guests who didn't accept their invite appears in the review results as "Not Notified".
4. After the reviewers give input, stop the access review. For more information, see [Complete an access review of groups or applications](complete-access-review.md).
-5. You can automatically delete the guest users Azure AD B2B accounts as part of an access review when you're configuring an Access review for **Select Team + Groups**. This option isn't available for **All Microsoft 365 groups with guest users**.
+5. You can automatically delete the guest users Microsoft Entra B2B accounts as part of an access review when you're configuring an Access review for **Select Team + Groups**. This option isn't available for **All Microsoft 365 groups with guest users**.
![Screenshot showing page to create access review.](media/manage-guest-access-with-access-reviews/new-access-review.png) To do so, select **Auto apply results to resource** as this will automatically remove the user from the resource. **If reviewer don't respond** should be set to **Remove access** and **Action to apply on denied guest users** should also be set to **Block from signing in for 30 days then remove user from the tenant**.
-This will immediately block sign in to the guest user account and then automatically delete their Azure AD B2B account after 30 days.
+This will immediately block sign in to the guest user account and then automatically delete their Microsoft Entra B2B account after 30 days.
## Next steps
active-directory Manage User Access With Access Reviews https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/manage-user-access-with-access-reviews.md
Title: Manage user access with access reviews
-description: Learn how to manage users' access as membership of a group or assignment to an application with Azure Active Directory access reviews
+description: Learn how to manage users' access as membership of a group or assignment to an application with Microsoft Entra access reviews
documentationcenter: ''
With Microsoft Entra, you can easily ensure that users have appropriate access. You can ask the users themselves or a decision maker to participate in an access review and recertify (or attest) to users' access. The reviewers can give their input on each user's need for continued access based on suggestions from Microsoft Entra. When an access review is finished, you can then make changes and remove access from users who no longer need it. > [!NOTE]
-> If you want to review only guest users' access and not review all types of users' access, see [Manage guest user access with access reviews](manage-guest-access-with-access-reviews.md). If you want to review users' membership in administrative roles such as global administrator, see [Start an access review in Azure AD Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md).
+> If you want to review only guest users' access and not review all types of users' access, see [Manage guest user access with access reviews](manage-guest-access-with-access-reviews.md). If you want to review users' membership in administrative roles such as global administrator, see [Start an access review in Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md).
## Prerequisites -- Microsoft Azure AD Premium P2 or Microsoft Entra ID Governance
+- Microsoft Entra ID P2 or Microsoft Entra ID Governance
For more information, see [License requirements](access-reviews-overview.md#license-requirements).
-If you're reviewing access to an application, then before creating the review, see the article on how to [prepare for an access review of users' access to an application](access-reviews-application-preparation.md) to ensure the application is integrated with Azure AD.
+If you're reviewing access to an application, then before creating the review, see the article on how to [prepare for an access review of users' access to an application](access-reviews-application-preparation.md) to ensure the application is integrated with Microsoft Entra ID.
## Create and perform an access review You can have one or more users as reviewers in an access review.
-1. Select a group in Azure AD that has one or more members. Or select an application connected to Azure AD that has one or more users assigned to it.
+1. Select a group in Microsoft Entra ID that has one or more members. Or select an application connected to Microsoft Entra ID that has one or more users assigned to it.
2. Decide whether to have each user review their own access or to have one or more users review everyone's access.
-3. In one of the following roles: a global administrator, user administrator, or (Preview) an owner of a Microsoft 365 group or Azure AD security group to be reviewed, go to the [Identity Governance page](https://portal.azure.com/#blade/Microsoft_AAD_ERM/DashboardBlade/).
+3. In one of the following roles: a global administrator, user administrator, or (Preview) an owner of a Microsoft 365 group or Microsoft Entra security group to be reviewed, go to the [Identity Governance page](https://portal.azure.com/#blade/Microsoft_AAD_ERM/DashboardBlade/).
4. Create the access review. For more information, see [Create an access review of groups or applications](create-access-review.md).
-5. When the access review starts, ask the reviewers to give input. By default, they each receive an email from Azure AD with a link to the access panel, where they [review access to groups or applications](perform-access-review.md).
+5. When the access review starts, ask the reviewers to give input. By default, they each receive an email from Microsoft Entra ID with a link to the access panel, where they [review access to groups or applications](perform-access-review.md).
-6. If the reviewers haven't given input, you can ask Azure AD to send them a reminder. By default, Azure AD automatically sends a reminder halfway to the end date to reviewers who haven't yet responded.
+6. If the reviewers haven't given input, you can ask Microsoft Entra ID to send them a reminder. By default, Microsoft Entra ID automatically sends a reminder halfway to the end date to reviewers who haven't yet responded.
7. After the reviewers give input, stop the access review and apply the changes. For more information, see [Complete an access review of groups or applications](complete-access-review.md).
active-directory Perform Access Review https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/perform-access-review.md
Title: Review access to groups & applications in access reviews
-description: Learn how to review access of group members or application access in Azure Active Directory access reviews.
+description: Learn how to review access of group members or application access in Microsoft Entra access reviews.
# Review access to groups and applications in access reviews
-Microsoft Entra simplifies how enterprises manage access to groups and applications in Microsoft Entra and other Microsoft web services with a feature called access reviews. This article covers how a designated reviewer performs an access review for members of a group or users with access to an application. If you want to review access to an access package, read [Review access of an access package in entitlement management](entitlement-management-access-reviews-review-access.md).
+Microsoft Entra ID simplifies how enterprises manage access to groups and applications in Microsoft Entra ID and other Microsoft web services with a feature called access reviews. This article covers how a designated reviewer performs an access review for members of a group or users with access to an application. If you want to review access to an access package, read [Review access of an access package in entitlement management](entitlement-management-access-reviews-review-access.md).
## Perform access review by using My Access You can review access to groups and applications via My Access. My Access is a user-friendly portal for granting, approving, and reviewing access needs.
active-directory Review Your Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/review-your-access.md
# Review access for yourself to groups or applications in access reviews
-Microsoft Entra simplifies how enterprises manage access to groups or applications in Azure AD and other Microsoft Online Services with a feature called access reviews.
+Microsoft Entra ID simplifies how enterprises manage access to groups or applications in Microsoft Entra ID and other Microsoft Online Services with a feature called access reviews.
This article describes how to review your own access to a group or an application.
active-directory Sap https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/sap.md
Title: Manage access to your SAP applications
-description: Learn how to bring identities from SAP SuccessFactors into Azure AD and provision access to SAP ECC, SAP S/4HANA, and other SAP applications.
+description: Learn how to bring identities from SAP SuccessFactors into Microsoft Entra ID and provision access to SAP ECC, SAP S/4HANA, and other SAP applications.
documentationcenter: ''
# Manage access to your SAP applications
-SAP likely runs critical functions, such as HR and ERP, for your business. At the same time, your business relies on Microsoft for various Azure services, Microsoft 365, and Microsoft Entra Identity Governance for managing access to applications. This article describes how you can use Identity Governance to manage identities across your SAP applications.
+SAP likely runs critical functions, such as HR and ERP, for your business. At the same time, your business relies on Microsoft for various Azure services, Microsoft 365, and Microsoft Entra ID Governance for managing access to applications. This article describes how you can use Identity Governance to manage identities across your SAP applications.
![Diagram of SAP integrations.](./media/sap/sap-integrations.png)
-## Bring identities from HR into Azure AD
+<a name='bring-identities-from-hr-into-azure-ad'></a>
+
+## Bring identities from HR into Microsoft Entra ID
### SuccessFactors
-Customers who use SAP SuccessFactors can easily bring identities into [Azure Active Directory (Azure AD)](../../active-directory/saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md) or [on-premises Active Directory](../../active-directory/saas-apps/sap-successfactors-inbound-provisioning-tutorial.md) by using native connectors. The connectors support the following scenarios:
+Customers who use SAP SuccessFactors can easily bring identities into [Microsoft Entra ID](../../active-directory/saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md) or [on-premises Active Directory](../../active-directory/saas-apps/sap-successfactors-inbound-provisioning-tutorial.md) by using native connectors. The connectors support the following scenarios:
-* **Hiring new employees**: When a new employee is added to SuccessFactors, a user account is automatically created in Azure AD and optionally Microsoft 365 and [other software as a service (SaaS) applications that Azure AD supports](../../active-directory/app-provisioning/user-provisioning.md). This process includes write-back of the email address to SuccessFactors.
-* **Employee attribute and profile updates**: When an employee record is updated in SuccessFactors (such as name, title, or manager), the employee's user account is automatically updated in Azure AD and optionally Microsoft 365 and other SaaS applications that Azure AD supports.
-* **Employee terminations**: When an employee is terminated in SuccessFactors, the employee's user account is automatically disabled in Azure AD and optionally Microsoft 365 and other SaaS applications that Azure AD supports.
-* **Employee rehires**: When an employee is rehired in SuccessFactors, the employee's old account can be automatically reactivated or re-provisioned (depending on your preference) to Azure AD and optionally Microsoft 365 and other SaaS applications that Azure AD supports.
+* **Hiring new employees**: When a new employee is added to SuccessFactors, a user account is automatically created in Microsoft Entra ID and optionally Microsoft 365 and [other software as a service (SaaS) applications that Microsoft Entra ID supports](../../active-directory/app-provisioning/user-provisioning.md). This process includes write-back of the email address to SuccessFactors.
+* **Employee attribute and profile updates**: When an employee record is updated in SuccessFactors (such as name, title, or manager), the employee's user account is automatically updated in Microsoft Entra ID and optionally Microsoft 365 and other SaaS applications that Microsoft Entra ID supports.
+* **Employee terminations**: When an employee is terminated in SuccessFactors, the employee's user account is automatically disabled in Microsoft Entra ID and optionally Microsoft 365 and other SaaS applications that Microsoft Entra ID supports.
+* **Employee rehires**: When an employee is rehired in SuccessFactors, the employee's old account can be automatically reactivated or re-provisioned (depending on your preference) to Microsoft Entra ID and optionally Microsoft 365 and other SaaS applications that Microsoft Entra ID supports.
> [!VIDEO https://www.youtube-nocookie.com/embed/66v2FR2-QrY] ### SAP HCM
-Customers who still use SAP Human Capital Management (HCM) can also bring identities into Azure AD. By using SAP Integration Suite, you can synchronize lists of workers between SAP HCM and SAP SuccessFactors. From there, you can bring identities directly into Azure AD or provision them into Active Directory Domain Services by using the native provisioning integrations mentioned earlier.
+Customers who still use SAP Human Capital Management (HCM) can also bring identities into Microsoft Entra ID. By using SAP Integration Suite, you can synchronize lists of workers between SAP HCM and SAP SuccessFactors. From there, you can bring identities directly into Microsoft Entra ID or provision them into Active Directory Domain Services by using the native provisioning integrations mentioned earlier.
![Diagram of SAP HR integrations.](./media/sap/sap-hr.png) ## Provide access to SAP applications
-In addition to the native provisioning integrations that allow you to manage access to your SAP applications, Azure AD supports a rich set of integrations with those applications.
+In addition to the native provisioning integrations that allow you to manage access to your SAP applications, Microsoft Entra ID supports a rich set of integrations with those applications.
### Enable SSO
-After you set up provisioning for your SAP applications, you can enable SSO for them. Azure AD can serve as the identity provider and serve as the authentication authority for your SAP applications. [Learn how to configure Azure AD as the corporate identity provider for your SAP applications](https://help.sap.com/docs/IDENTITY_AUTHENTICATION/6d6d63354d1242d185ab4830fc04feb1/058c7b14209f4f2d8de039da4330a1c1.html).
+After you set up provisioning for your SAP applications, you can enable SSO for them. Microsoft Entra ID can serve as the identity provider and serve as the authentication authority for your SAP applications. [Learn how to configure Microsoft Entra ID as the corporate identity provider for your SAP applications](https://help.sap.com/docs/IDENTITY_AUTHENTICATION/6d6d63354d1242d185ab4830fc04feb1/058c7b14209f4f2d8de039da4330a1c1.html).
### Provision identities into modern SAP applications
-After your users are in Azure AD, you can provision accounts into the various SaaS and on-premises SAP applications that they need access to. You have three ways to accomplish this:
+After your users are in Microsoft Entra ID, you can provision accounts into the various SaaS and on-premises SAP applications that they need access to. You have three ways to accomplish this:
-* Use the enterprise application in Azure AD to configure both single sign-on (SSO) and provisioning to SAP applications such as [SAP Analytics Cloud](../../active-directory/saas-apps/sap-analytics-cloud-provisioning-tutorial.md). With this option, you can apply a consistent set of governance processes across all your applications.
-* Use the [SAP Identity Authentication Service (IAS)](../../active-directory/saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md) enterprise application in Azure AD to provision identities into SAP IAS. After you bring all the identities into SAP IAS, you can use SAP IPS to provision the accounts from there into your applications when required.
-* Use the [SAP IPS](https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f2b2df8a273642a1bf801e99ecc4a043.html) integration to directly export identities from Azure AD into your [applications](https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/ab3f641552464c79b94d10b9205fd721.html). When you're using SAP IPS to pull users into your applications, all provisioning configuration is managed in SAP directly. You can still use the enterprise application in Azure AD to manage SSO and use [Azure AD as the corporate identity provider](https://help.sap.com/docs/IDENTITY_AUTHENTICATION/6d6d63354d1242d185ab4830fc04feb1/058c7b14209f4f2d8de039da4330a1c1.html).
+* Use the enterprise application in Microsoft Entra ID to configure both single sign-on (SSO) and provisioning to SAP applications such as [SAP Analytics Cloud](../../active-directory/saas-apps/sap-analytics-cloud-provisioning-tutorial.md). With this option, you can apply a consistent set of governance processes across all your applications.
+* Use the [SAP Identity Authentication Service (IAS)](../../active-directory/saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md) enterprise application in Microsoft Entra ID to provision identities into SAP IAS. After you bring all the identities into SAP IAS, you can use SAP IPS to provision the accounts from there into your applications when required.
+* Use the [SAP IPS](https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/f2b2df8a273642a1bf801e99ecc4a043.html) integration to directly export identities from Microsoft Entra ID into your [applications](https://help.sap.com/docs/IDENTITY_PROVISIONING/f48e822d6d484fa5ade7dda78b64d9f5/ab3f641552464c79b94d10b9205fd721.html). When you're using SAP IPS to pull users into your applications, all provisioning configuration is managed in SAP directly. You can still use the enterprise application in Microsoft Entra ID to manage SSO and use [Microsoft Entra ID as the corporate identity provider](https://help.sap.com/docs/IDENTITY_AUTHENTICATION/6d6d63354d1242d185ab4830fc04feb1/058c7b14209f4f2d8de039da4330a1c1.html).
### Provision identities into on-premises SAP systems that SAP IPS doesn't support
-Customers who have yet to transition from applications such as SAP R/3 and SAP ERP Central Component (SAP ECC) to SAP S/4HANA can still rely on the Azure AD provisioning service to provision user accounts. Within SAP R/3 and SAP ECC, you expose the necessary Business Application Programming Interfaces (BAPIs) for creating, updating, and deleting users. Within Azure AD, you have two options:
+Customers who have yet to transition from applications such as SAP R/3 and SAP ERP Central Component (SAP ECC) to SAP S/4HANA can still rely on the Microsoft Entra provisioning service to provision user accounts. Within SAP R/3 and SAP ECC, you expose the necessary Business Application Programming Interfaces (BAPIs) for creating, updating, and deleting users. Within Microsoft Entra ID, you have two options:
-* Use the lightweight Azure AD provisioning agent and [web services connector](/azure/active-directory/app-provisioning/on-premises-web-services-connector) to [provision users into apps such as SAP ECC](/azure/active-directory/app-provisioning/on-premises-sap-connector-configure).
+* Use the lightweight Microsoft Entra provisioning agent and [web services connector](/azure/active-directory/app-provisioning/on-premises-web-services-connector) to [provision users into apps such as SAP ECC](/azure/active-directory/app-provisioning/on-premises-sap-connector-configure).
* In scenarios where you need to do more complex group and role management, use [Microsoft Identity Manager](/microsoft-identity-manager/reference/microsoft-identity-manager-2016-ma-ws) to manage access to your legacy SAP applications. ## Trigger custom workflows
-When a new employee is hired in your organization, you might need to trigger a workflow within your SAP server. By using the [Microsoft Entra Identity Governance lifecycle workflows](lifecycle-workflow-extensibility.md) in conjunction with the [SAP connector in Azure Logic Apps](/azure/logic-apps/logic-apps-using-sap-connector), you can trigger custom actions in SAP upon hiring a new employee.
+When a new employee is hired in your organization, you might need to trigger a workflow within your SAP server. By using the [Microsoft Entra ID Governance lifecycle workflows](lifecycle-workflow-extensibility.md) in conjunction with the [SAP connector in Azure Logic Apps](/azure/logic-apps/logic-apps-using-sap-connector), you can trigger custom actions in SAP upon hiring a new employee.
## Check for separation of duties
-With separation-of-duties checks now available in preview in Azure AD [entitlement management](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/ensure-compliance-using-separation-of-duties-checks-in-access/ba-p/2466939), customers can ensure that users don't take on excessive access rights:
+With separation-of-duties checks now available in preview in Microsoft Entra ID [entitlement management](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/ensure-compliance-using-separation-of-duties-checks-in-access/ba-p/2466939), customers can ensure that users don't take on excessive access rights:
* Admins and access managers can prevent users from requesting additional access packages if they're already assigned to other access packages or are a member of other groups that are incompatible with the requested access.
-* Enterprises with critical regulatory requirements for SAP apps have a single consistent view of access controls. They can then enforce separation-of-duties checks across their financial and other business-critical applications, along with Azure AD-integrated applications.
-* With [Pathlock](https://pathlock.com/), integration customers can take advantage of fine-grained separation-of-duties checks with access packages in Azure AD. Over time, this ability will help customers address Sarbanes-Oxley and other compliance requirements.
+* Enterprises with critical regulatory requirements for SAP apps have a single consistent view of access controls. They can then enforce separation-of-duties checks across their financial and other business-critical applications, along with Microsoft Entra integrated applications.
+* With [Pathlock](https://pathlock.com/), integration customers can take advantage of fine-grained separation-of-duties checks with access packages in Microsoft Entra ID. Over time, this ability will help customers address Sarbanes-Oxley and other compliance requirements.
## Next steps
-* [Bring identities from SAP SuccessFactors into Azure AD](../../active-directory/saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)
+* [Bring identities from SAP SuccessFactors into Microsoft Entra ID](../../active-directory/saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md)
* [Provision accounts in SAP IAS](../../active-directory/saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md)
active-directory Services And Integration Partners https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/services-and-integration-partners.md
-# Services and integration partners for Microsoft Entra Identity Governance
+# Services and integration partners for Microsoft Entra ID Governance
Partners can help your organization with planning and deployment of Identity Governance. Customers can engage partners listed in the Microsoft Solution Partner finder or can choose from the services partners listed in the following table.
The descriptions and linked pages are provided by the partners themselves. You c
| Name | Description | | - | |
-|[Edgile, a Wipro company](https://aka.ms/EdgileEntraIDGov) |"Edgile, a Wipro company is excited to be a Microsoft Launch Partner for Entra ID Governance. Our deep and broad experience in IGA and security will ensure your project is a success. Our project accelerators will reduce your risk and deliver results faster." |
-|[EY](https://aka.ms/EYEntraIDGov) |"The EY organization, a trusted global leader in professional services, creates a better working world with people at the center, leveraging technology at scale and driving innovation at speed. The EY-Microsoft Alliance collaborates on innovative identity management solutions with Entra, transforming the way businesses protect and manage identities, creating a future where trust and safety are paramount." |
-|[InSpark](https://aka.ms/InSparkEntraIDGov) | "InSpark is a Dutch Microsoft partner helping customers to go from Zero-to-Hero with the full Microsoft cloud portfolio. The Microsoft Entra Identity Governance stack is one of our strong focus points as we believe securing and protecting your digital identity and the access it has is crucial in today's world."|
-|[Invoke](https://aka.ms/InvokeEntraIDGov) |"Invoke's Identity Solution Journey begins with assessments, building trust by showcasing security & compliance risk mitigation, along with productivity gains. In cost-sensitive markets, they deliver economic assessments, reporting cost savings by transitioning to a Microsoft-centric solution. By partnering with the Microsoft Entra team, they jointly empower customers to achieve more." |
+|[Edgile, a Wipro company](https://aka.ms/EdgileEntraIDGov) |"Edgile, a Wipro company is excited to be a Microsoft Launch Partner for Microsoft Entra ID Governance. Our deep and broad experience in IGA and security will ensure your project is a success. Our project accelerators will reduce your risk and deliver results faster." |
+|[EY](https://aka.ms/EYEntraIDGov) |"The EY organization, a trusted global leader in professional services, creates a better working world with people at the center, leveraging technology at scale and driving innovation at speed. The EY-Microsoft Alliance collaborates on innovative identity management solutions with Microsoft Entra, transforming the way businesses protect and manage identities, creating a future where trust and safety are paramount." |
+|[InSpark](https://aka.ms/InSparkEntraIDGov) | "InSpark is a Dutch Microsoft partner helping customers to go from Zero-to-Hero with the full Microsoft cloud portfolio. The Microsoft Entra ID Governance stack is one of our strong focus points as we believe securing and protecting your digital identity and the access it has is crucial in today's world."|
+|[Invoke](https://aka.ms/InvokeEntraIDGov) |"Invoke's Identity Solution Journey begins with assessments, building trust by showcasing security & compliance risk mitigation, along with productivity gains. In cost-sensitive markets, they deliver economic assessments, reporting cost savings by transitioning to a Microsoft-centric solution. By partnering with the Microsoft Entra ID team, they jointly empower customers to achieve more." |
|[KPMG](https://aka.ms/KPMGEntraIDGov) |"KPMG and Microsoft further strengthen their alliance by delivering a comprehensive identity governance proposition. By adeptly navigating the complexities of identity governance, the combination of Microsoft Entra advanced tools with KPMG Powered Enterprise helps drive functional transformation. This synergy can propel accelerated digital capabilities, enhance operational efficiency, fortify security and ensure compliance."| |[Oxford Computer Group](https://aka.ms/OCGEntraIDGov) |"Oxford Computer Group's customer base includes some of the largest and most recognizable companies in the US and beyond. Our solutions include Identity Lifecycle Management, Identity and Access Management, Entitlements, Conditional Access, Separation of Duties, Attestation, SOX, Risk Assessments for IAM, Audit Remediation, External Identities, and Verifiable Credentials - nearly every aspect of Identity Governance. "|
-|[PwC](https://aka.ms/PwCEntraIDGov) |"Organizations use identity and access management to build trust, and doing so sustainably often requires the right technology and a multi-disciplinary team. Our team can help you implement Microsoft Entra Identity Governance from strategy through execution by collaborating with you and our network of professionals by focusing on three key aspects: people, process, and technology."|
+|[PwC](https://aka.ms/PwCEntraIDGov) |"Organizations use identity and access management to build trust, and doing so sustainably often requires the right technology and a multi-disciplinary team. Our team can help you implement Microsoft Entra ID Governance from strategy through execution by collaborating with you and our network of professionals by focusing on three key aspects: people, process, and technology."|
## Partner-driven application integrations
-Microsoft Entra Identity Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility, across hundreds of [Entra Identity Governance integrations with applications](apps.md). These application integrations are used to automate identity lifecycle management, through protocols such as SCIM, to implement governance controls across your organization.
+Microsoft Entra ID Governance allows you to balance your organization's need for security and employee productivity with the right processes and visibility, across hundreds of [Microsoft Entra ID Governance integrations with applications](apps.md). These application integrations are used to automate identity lifecycle management, through protocols such as SCIM, to implement governance controls across your organization.
-In cases where an application doesn't support SCIM, partners have built gateways between the Azure AD SCIM client and additional applications. For a list of applications integrated through a partner offering, see [partner-driven integrations](../app-provisioning/partner-driven-integrations.md).
+In cases where an application doesn't support SCIM, partners have built gateways between the Microsoft Entra SCIM client and additional applications. For a list of applications integrated through a partner offering, see [partner-driven integrations](../app-provisioning/partner-driven-integrations.md).
## Next steps -- [What is Microsoft Entra Identity Governance?](identity-governance-overview.md)-
+- [What is Microsoft Entra ID Governance?](identity-governance-overview.md)
active-directory Tutorial Prepare User Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/tutorial-prepare-user-accounts.md
The off-boarding tutorials only require one account that has group and Teams mem
## Prerequisites [!INCLUDE [Microsoft Entra ID Governance license](../../../includes/active-directory-entra-governance-license.md)]-- An Azure AD tenant-- A global administrator account for the Azure AD tenant. This account is used to create our users and workflows.
+- A Microsoft Entra tenant
+- A global administrator account for the Microsoft Entra tenant. This account is used to create our users and workflows.
## Before you begin
-In most cases, users are going to be provisioned to Azure AD either from an on-premises solution (such as Azure AD Connect or Cloud sync) or with an HR solution. These users have the attributes and values populated at the time of creation. Setting up the infrastructure to provision users is outside the scope of this tutorial. For information, see [Tutorial: Basic Active Directory environment](../hybrid/cloud-sync/tutorial-basic-ad-azure.md) and [Tutorial: Integrate a single forest with a single Azure AD tenant](../hybrid/cloud-sync/tutorial-single-forest.md)
+In most cases, users are going to be provisioned to Microsoft Entra ID either from an on-premises solution (such as Microsoft Entra Connect or Cloud sync) or with an HR solution. These users have the attributes and values populated at the time of creation. Setting up the infrastructure to provision users is outside the scope of this tutorial. For information, see [Tutorial: Basic Active Directory environment](../hybrid/cloud-sync/tutorial-basic-ad-azure.md) and [Tutorial: Integrate a single forest with a single Microsoft Entra tenant](../hybrid/cloud-sync/tutorial-single-forest.md)
-## Create users in Azure AD
+<a name='create-users-in-azure-ad'></a>
+
+## Create users in Microsoft Entra ID
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
First we create our employee, Melva Prince.
2. Sign-in to Graph Explorer with the global administrator account for your tenant. 3. At the top, change **GET** to **POST** and add `https://graph.microsoft.com/v1.0/users/` to the box. 4. Copy the following code in to the **Request body**
- 5. Replace `<your tenant here>` in the following code with the value of your Azure AD tenant.
+ 5. Replace `<your tenant here>` in the following code with the value of your Microsoft Entra tenant.
6. Select **Run query** 7. Copy the ID that is returned in the results. This is used later to assign a manager.
Next, we create Britta Simon. This is the account that is used as our manager.
1. Still in [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer). 2. Make sure the top is still set to **POST** and `https://graph.microsoft.com/v1.0/users/` is in the box. 3. Copy the following code in to the **Request body**
- 4. Replace `<your tenant here>` in the following code with the value of your Azure AD tenant.
+ 4. Replace `<your tenant here>` in the following code with the value of your Microsoft Entra tenant.
5. Select **Run query** 6. Copy the ID that is returned in the results. This is used later to assign a manager. ```json
Next, we create Britta Simon. This is the account that is used as our manager.
``` >[!NOTE]
-> You need to change the &lt;your tenant name here&gt; section of the code to match your Azure AD tenant.
+> You need to change the &lt;your tenant name here&gt; section of the code to match your Microsoft Entra tenant.
As an alternative, the following PowerShell script may also be used to quickly create two users needed execute a lifecycle workflow. One user represents our new employee and the second represents the new employee's manager.
After editing the script, save it and follow these steps:
1. Open a Windows PowerShell command prompt, with Administrative privileges, from a machine that has access to the Microsoft Entra admin center. 1. Navigate to the saved PowerShell script location and run it.
-1. If prompted select **Yes to all** when installing the Azure AD module.
+1. If prompted select **Yes to all** when installing the Azure AD PowerShell module.
1. When prompted, sign in to the Microsoft Entra admin center with a global administrator for your tenant. ```powershell
New-AzureADUser -DisplayName $Displayname_manager -PasswordProfile $PasswordPro
New-AzureADUser -DisplayName $Displayname_employee -PasswordProfile $PasswordProfile -UserPrincipalName $UPN_employee -AccountEnabled $true -MailNickName $Name_employee -Department $Department ```
-Once your user(s) has been successfully created in Azure AD, you may proceed to follow the Lifecycle workflow tutorials for your workflow creation.
+Once your user(s) has been successfully created in Microsoft Entra ID, you may proceed to follow the Lifecycle workflow tutorials for your workflow creation.
## Additional steps for pre-hire scenario
For the tutorial, the **mail** attribute only needs to be set on the manager acc
### Edit employeeHireDate
-The employeeHireDate attribute is new to Azure AD. It isn't exposed through the UI and must be updated using Graph. To edit this attribute, we can use [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer).
+The employeeHireDate attribute is new to Microsoft Entra ID. It isn't exposed through the UI and must be updated using Graph. To edit this attribute, we can use [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer).
>[!NOTE] >Be aware that a workflow will not trigger when the employee hire date (Days from event) is prior to the workflow creation date. You must set an employeeHiredate in the future by design. The dates used in this tutorial are a snapshot in time. Therefore, you should change the dates accordingly to accommodate for this situation.
In order to do this, we must get the object ID for our user Melva Prince.
:::image type="content" source="media/tutorial-lifecycle-workflows/update-3.png" alt-text="Screenshot of the GET employeeHireDate." lightbox="media/tutorial-lifecycle-workflows/update-3.png"::: ### Edit the manager attribute on the employee account
-The manager attribute is used for email notification tasks. It's used by the lifecycle workflow to email the manager a temporary password for the new employee. Use the following steps to ensure your Azure AD users have a value for the manager attribute.
+The manager attribute is used for email notification tasks. It's used by the lifecycle workflow to email the manager a temporary password for the new employee. Use the following steps to ensure your Microsoft Entra users have a value for the manager attribute.
1. Still in [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer). 1. Make sure the top is still set to **PUT** and `https://graph.microsoft.com/v1.0/users/<id>/manager/$ref` is in the box. Change `<id>` to the ID of Melva Prince.
For more information about updating manager information for a user in Graph API,
A Temporary Access Pass is a time-limited pass issued by an admin that satisfies strong authentication requirements.
-In this scenario, we use this feature of Azure AD to generate a temporary access pass for our new employee. It's then mailed to the employee's manager.
+In this scenario, we use this feature of Microsoft Entra ID to generate a temporary access pass for our new employee. It's then mailed to the employee's manager.
-To use this feature, it must be enabled on our Azure AD tenant. To do this, use the following steps.
+To use this feature, it must be enabled on our Microsoft Entra tenant. To do this, use the following steps.
1. Sign in to the [Microsoft Entra admin Center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator). 1. Browse to **Protection** > **Authentication methods** > **Temporary Access Pass**
active-directory Understanding Lifecycle Workflows https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/understanding-lifecycle-workflows.md
The following document provides an overview of a workflow created using Lifecycl
For a full list of supported delegated and application permissions required to use Lifecycle Workflows, see: [Lifecycle workflows permissions](/graph/permissions-reference#lifecycle-workflows-permissions).
-For delegated scenarios, the admin needs one of the following [Azure AD roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles):
+For delegated scenarios, the admin needs one of the following [Microsoft Entra roles](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#available-roles):
- Global administrator - Global reader
The **My Feed** section of the workflow overview contains a quick peek into when
The **Quick Action** section allows you to quickly take action with your workflow. These quick actions can either be making the workflow do something, or used for history or editing purposes. The following actions you can take are: - Run on Demand: Allows you to quickly run the workflow on demand. For more information on this process, see: [Run a workflow on-demand](on-demand-workflow.md)-- Edit tasks: Allows you to add, delete, edit, or reorder tasks within the workflow. For more information on this process, see: [Edit the tasks of a workflow using the MicrosoftEntra admin center](manage-workflow-tasks.md#edit-the-tasks-of-a-workflow-using-the-microsoft-entra-admin-center)
+- Edit tasks: Allows you to add, delete, edit, or reorder tasks within the workflow. For more information on this process, see: [Edit the tasks of a workflow using the Microsoft Entra admin center](manage-workflow-tasks.md#edit-the-tasks-of-a-workflow-using-the-microsoft-entra-admin-center)
- View Workflow History: Allows you to view the history of the workflow. For more information on the three history perspectives, see: [Lifecycle Workflows history](lifecycle-workflow-history.md) Actions taken from the overview of a workflow allow you to quickly complete tasks, which can normally be done via the manage section of a workflow.
The time-based attribute can be either one of two values, which are automaticall
- createdDateTime: if the template is a joiner workflow designed to run either on hire or post onboarding - employeeLeaveDateTime: If the template is a leaver workflow
-The values employeeHireDate and employeeLeaveDateTime must be set within Azure AD for users. For more information on this process, see [How to synchronize attributes for Lifecycle workflows](how-to-lifecycle-workflow-sync-attributes.md)
+The values employeeHireDate and employeeLeaveDateTime must be set within Microsoft Entra ID for users. For more information on this process, see [How to synchronize attributes for Lifecycle workflows](how-to-lifecycle-workflow-sync-attributes.md)
The offset determines how many days before or after the time-based attribute the workflow should be triggered. For example, if the attribute is employeeHireDate and offsetInDays is 7, then the workflow should trigger one week(7 days) before the employee hire date. The offsetInDays value can be as far ahead, or behind, as 180.
active-directory Using Multi Stage Reviews https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/using-multi-stage-reviews.md
# Using multi-stage reviews to meet your attestation and certification needs with Microsoft Entra
-Microsoft Entra Access Reviews support up to three review stages, in which multiple types of reviewers engage in determining who still needs access to company resources. These reviews could be for membership in groups or teams, access to applications, assignments to privileged roles, or access package assignments. When review administrators configure the review for automatic application of decisions, at the end of the review period, access is revoked for denied users.
+Microsoft Entra access reviews support up to three review stages, in which multiple types of reviewers engage in determining who still needs access to company resources. These reviews could be for membership in groups or teams, access to applications, assignments to privileged roles, or access package assignments. When review administrators configure the review for automatic application of decisions, at the end of the review period, access is revoked for denied users.
## Use cases for multi-stage reviews
An example would be a review of a group that grants an IT exception, that an adm
## Guest user reviews
-Guest user reviews help organizations that use Azure AD B2B for collaboration. These guest usersΓÇÖ access should be reviewed regularly to check on whether these guest users have the right access still, and that collaboration is still desired, so revoking access or a cleanup of guest user accounts that are no longer needed is possible.
+Guest user reviews help organizations that use Microsoft Entra B2B for collaboration. These guest usersΓÇÖ access should be reviewed regularly to check on whether these guest users have the right access still, and that collaboration is still desired, so revoking access or a cleanup of guest user accounts that are no longer needed is possible.
This scenario can be configured with multi-stage reviews similar to how the "Reduce burden on later stage reviewers" scenario works. First, ask guest users to self-review and attest their continued interest and need for collaboration, including the requirement to provide a business justification. Only self-approved guests are progressed to a later stage, where an internal employee or sponsor approves or denies continued access or collaboration.
Each review stage stays open for reviewers to add decisions for the length of th
## Application of results
-Azure AD access reviews can apply decisions about access to a resource by removing no longer needed users from the resource. Decisions are always applied at the end of the review period or when a review administrator manually ends the review. Automatic application of results is defined by the review administrator with the **Auto apply results to resource** setting or manually through the **Apply results** button in the review overview page.
+Microsoft Entra access reviews can apply decisions about access to a resource by removing no longer needed users from the resource. Decisions are always applied at the end of the review period or when a review administrator manually ends the review. Automatic application of results is defined by the review administrator with the **Auto apply results to resource** setting or manually through the **Apply results** button in the review overview page.
Decisions are collected by reviewers for every stage. The setting **Reviewees going to the next stage** defines, which reviewees later stage reviewers will see and asked to record decisions for. Only at the end of the overall review, decisions are applied to the resource.
For all decisions, the last decision recorded for a reviewee is applied at the e
If the **Reviewees going to the next stage** setting is set such that only a subset of reviewees progress to later stages, it may be that decisions made in the first stage are applied at the end of the review. If the review administrator configured a three-stage review, and wants only **Denied** and **Not reviewed** reviewees to progress to the next stages, if Jane was approved in the first stage, she won't progress to the later stages and her **Approve** decision is recorded and at the end of the review, applied. ## Next steps-- [What are Azure AD access reviews](access-reviews-overview.md)-- [Create an access review of groups and applications in Azure AD](create-access-review.md)
+- [What are Microsoft Entra access reviews](access-reviews-overview.md)
+- [Create an access review of groups and applications in Microsoft Entra ID](create-access-review.md)
active-directory What Are Lifecycle Workflows https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/what-are-lifecycle-workflows.md
Title: What are lifecycle workflows?
-description: Get an overview of the lifecycle workflow feature of Azure AD.
+description: Get an overview of the lifecycle workflow feature of Microsoft Entra ID.
# What are lifecycle workflows?
-Lifecycle workflows are a new identity governance feature that enables organizations to manage Azure Active Directory (Azure AD) users by automating these three basic lifecycle processes:
+Lifecycle workflows are a new identity governance feature that enables organizations to manage Microsoft Entra users by automating these three basic lifecycle processes:
- **Joiner**: When an individual enters the scope of needing access. An example is a new employee joining a company or organization. - **Mover**: When an individual moves between boundaries within an organization. This movement might require more access or authorization. An example is a user who was in marketing and is now a member of the sales organization.
active-directory What Is Identity Lifecycle Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/what-is-identity-lifecycle-management.md
Title: 'What is identity lifecycle management with Azure Active Directory?'
+ Title: 'What is identity lifecycle management with Microsoft Entra ID?'
description: Describes overview of identity lifecycle management.
When planning identity lifecycle management for employees, or other individuals
- Move - when an individual moves between boundaries that require additional access authorizations to be added or removed to their digital identity - Leave - when an individual leaves the scope of needing access, access may need to be removed, and subsequently the identity may no longer be required by applications other than for audit or forensics purposes
-So for example, if a new employee joins your organization and that employee has never been affiliated with your organization before, that employee will require a new digital identity, represented as a user account in Azure AD. The creation of this account would fall into a "Joiner" process, which could be automated if there was a system of record such as Workday that could indicate when the new employee starts work. Later, if your organization has an employee move from say, Sales to Marketing, they would fall into a "Mover" process. This move would require removing the access rights they had in the Sales organization, which they no longer require, and granting them rights in the Marketing organization that they new require.
+So for example, if a new employee joins your organization and that employee has never been affiliated with your organization before, that employee will require a new digital identity, represented as a user account in Microsoft Entra ID. The creation of this account would fall into a "Joiner" process, which could be automated if there was a system of record such as Workday that could indicate when the new employee starts work. Later, if your organization has an employee move from say, Sales to Marketing, they would fall into a "Mover" process. This move would require removing the access rights they had in the Sales organization, which they no longer require, and granting them rights in the Marketing organization that they new require.
## Identity lifecycle management for guests
-Similar processes are also needed for guests and other users. Microsoft Entra entitlement management utilizes Azure AD business-to-business (B2B) to provide the lifecycle controls needed to collaborate with people outside your organization who require access to your organization's resources. With Azure AD B2B, external users authenticate to their home directory, but have a representation in your directory. The representation in your directory enables the user to be assigned access to your resources. Entitlement management enables individuals outside your organization to request access, creating a digital identity for them as needed. These digital identities are automatically removed when the user loses access.
+Similar processes are also needed for guests and other users. Microsoft Entra entitlement management utilizes Microsoft Entra business-to-business (B2B) to provide the lifecycle controls needed to collaborate with people outside your organization who require access to your organization's resources. With Microsoft Entra B2B, external users authenticate to their home directory, but have a representation in your directory. The representation in your directory enables the user to be assigned access to your resources. Entitlement management enables individuals outside your organization to request access, creating a digital identity for them as needed. These digital identities are automatically removed when the user loses access.
-## How does Azure AD automate identity lifecycle management?
+<a name='how-does-azure-ad-automate-identity-lifecycle-management'></a>
-Azure AD currently provides these features:
+## How does Microsoft Entra ID automate identity lifecycle management?
-* Users representing employees can be automatically created and updated in Azure AD and Active Directory using [HR-driven provisioning](../app-provisioning/what-is-hr-driven-provisioning.md)
-* Users already present in Active Directory can be automatically created and maintained in Azure AD using [inter-directory provisioning](../hybrid/what-is-inter-directory-provisioning.md)
-* Users can be automatically assigned to groups based on their properties, using [dynamic groups](../external-identities/use-dynamic-groups.md#what-are-dynamic-groups) and can, upon request, be assigned to groups, Teams, Azure AD roles, Azure resource roles, and SharePoint Online sites, using [entitlement management](entitlement-management-scenarios.md) and [Privileged Identity Management](../privileged-identity-management/pim-configure.md)
+Microsoft Entra ID currently provides these features:
+
+* Users representing employees can be automatically created and updated in Microsoft Entra ID and Active Directory using [HR-driven provisioning](../app-provisioning/what-is-hr-driven-provisioning.md)
+* Users already present in Active Directory can be automatically created and maintained in Microsoft Entra ID using [inter-directory provisioning](../hybrid/what-is-inter-directory-provisioning.md)
+* Users can be automatically assigned to groups based on their properties, using [dynamic groups](../external-identities/use-dynamic-groups.md#what-are-dynamic-groups) and can, upon request, be assigned to groups, Teams, Microsoft Entra roles, Azure resource roles, and SharePoint Online sites, using [entitlement management](entitlement-management-scenarios.md) and [Privileged Identity Management](../privileged-identity-management/pim-configure.md)
* Updates to users can be automatically sent to more applications using [app provisioning](../app-provisioning/user-provisioning.md) ## Next steps
active-directory What Is Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/what-is-provisioning.md
Title: 'What is provisioning with Azure Active Directory?'
+ Title: 'What is provisioning with Microsoft Entra ID?'
description: Describes overview of identity provisioning and the ILM scenarios.
Provisioning and deprovisioning are the processes that ensure consistency of dig
**Provisioning** is the processes of creating an identity in a target system based on certain conditions. **De-provisioning** is the process of removing the identity from the target system, when conditions are no longer met. **Synchronization** is the process of keeping the provisioned object, up to date, so that the source object and target object are similar.
-For example, when a new employee joins your organization, that employee is entered in to the HR system. At that point, provisioning **from** HR **to** Azure Active Directory (Azure AD) can create a corresponding user account in Azure AD. Applications which query Azure AD can see the account for that new employee. If there are applications that don't use Azure AD, then provisioning **from** Azure AD **to** those applications' databases, ensures that the user will be able to access all of the applications that the user needs access to. This process allows the user to start work and have access to the applications and systems they need on day one. Similarly, when their properties, such as their department or employment status, change in the HR system, synchronization of those updates from the HR system to Azure AD, and furthermore to other applications and target databases, ensures consistency.
+For example, when a new employee joins your organization, that employee is entered in to the HR system. At that point, provisioning **from** HR **to** Microsoft Entra ID can create a corresponding user account in Microsoft Entra ID. Applications which query Microsoft Entra ID can see the account for that new employee. If there are applications that don't use Microsoft Entra ID, then provisioning **from** Microsoft Entra ID **to** those applications' databases, ensures that the user will be able to access all of the applications that the user needs access to. This process allows the user to start work and have access to the applications and systems they need on day one. Similarly, when their properties, such as their department or employment status, change in the HR system, synchronization of those updates from the HR system to Microsoft Entra ID, and furthermore to other applications and target databases, ensures consistency.
-Azure AD currently provides three areas of automated provisioning. They are:
+Microsoft Entra ID currently provides three areas of automated provisioning. They are:
-- Provisioning from an external non-directory authoritative system of record to Azure AD, via **[HR-driven provisioning](#hr-driven-provisioning)** -- Provisioning from Azure AD to applications, via **[App provisioning](#app-provisioning)** -- Provisioning between Azure AD and Active Directory domain services, via **[inter-directory provisioning](#inter-directory-provisioning)**
+- Provisioning from an external non-directory authoritative system of record to Microsoft Entra ID, via **[HR-driven provisioning](#hr-driven-provisioning)**
+- Provisioning from Microsoft Entra ID to applications, via **[App provisioning](#app-provisioning)**
+- Provisioning between Microsoft Entra ID and Active Directory Domain Services, via **[inter-directory provisioning](#inter-directory-provisioning)**
![Diagram of the identity lifecycle management.](media/what-is-provisioning/provisioning.png)
Azure AD currently provides three areas of automated provisioning. They are:
![Diagram of the HR provisioning.](media/what-is-provisioning/cloud-2a.png)
-Provisioning from HR to Azure AD involves the creation of objects, typically user identities representing each employee, but in some cases other objects representing departments or other structures, based on the information that is in your HR system.
+Provisioning from HR to Microsoft Entra ID involves the creation of objects, typically user identities representing each employee, but in some cases other objects representing departments or other structures, based on the information that is in your HR system.
-The most common scenario would be, when a new employee joins your company, they're entered into the HR system. Once that occurs, they're automatically provisioned as a new user in Azure AD, without needing administrative involvement for each new hire. In general, provisioning from HR can cover the following scenarios.
+The most common scenario would be, when a new employee joins your company, they're entered into the HR system. Once that occurs, they're automatically provisioned as a new user in Microsoft Entra ID, without needing administrative involvement for each new hire. In general, provisioning from HR can cover the following scenarios.
-- **Hiring new employees** - When a new employee is added to an HR system, a user account is automatically created in Active Directory, Azure AD, and optionally in the directories for other applications supported by Azure AD, with write-back of the email address to the HR system.-- **Employee attribute and profile updates** - When an employee record is updated in that HR system (such as their name, title, or manager), their user account will be automatically updated in Active Directory, Azure AD, and optionally other applications supported by Azure AD.-- **Employee terminations** - When an employee is terminated in HR, their user account is automatically blocked from sign in or removed in Active Directory, Azure AD, and in other applications.
+- **Hiring new employees** - When a new employee is added to an HR system, a user account is automatically created in Active Directory, Microsoft Entra ID, and optionally in the directories for other applications supported by Microsoft Entra ID, with write-back of the email address to the HR system.
+- **Employee attribute and profile updates** - When an employee record is updated in that HR system (such as their name, title, or manager), their user account will be automatically updated in Active Directory, Microsoft Entra ID, and optionally other applications supported by Microsoft Entra ID.
+- **Employee terminations** - When an employee is terminated in HR, their user account is automatically blocked from sign in or removed in Active Directory, Microsoft Entra ID, and in other applications.
- **Employee rehires** - When an employee is rehired in cloud HR, their old account can be automatically reactivated or reprovisioned (depending on your preference).
-There are three deployment options for HR-driven provisioning with Azure AD:
+There are three deployment options for HR-driven provisioning with Microsoft Entra ID:
1. For organizations with a single subscription to Workday or SuccessFactors, and don't use Active Directory
-1. For organizations with a single subscription to Workday or SuccessFactors, and have both Active Directory and Azure AD
+1. For organizations with a single subscription to Workday or SuccessFactors, and have both Active Directory and Microsoft Entra ID
1. For organizations with multiple HR systems, or an on-premises HR system such as SAP, Oracle eBusiness or PeopleSoft For more information, see [What is HR driven provisioning?](../app-provisioning/what-is-hr-driven-provisioning.md)
For more information, see [What is HR driven provisioning?](../app-provisioning/
![Diagram that shows the app provisioning flow.](media/what-is-provisioning/cloud-3b.png)
-In Azure AD, the term **[app provisioning](../app-provisioning/user-provisioning.md)** refers to automatically creating copies of user identities in the applications that users need access to, for applications that have their own data store, distinct from Azure AD or Active Directory. In addition to creating user identities, app provisioning includes the maintenance and removal of user identities from those apps, as the user's status or roles change. Common scenarios include provisioning an Azure AD user into applications like [Dropbox](../saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../saas-apps/servicenow-provisioning-tutorial.md), as each of these applications have their own user repository distinct from Azure AD.
+In Microsoft Entra ID, the term **[app provisioning](../app-provisioning/user-provisioning.md)** refers to automatically creating copies of user identities in the applications that users need access to, for applications that have their own data store, distinct from Microsoft Entra ID or Active Directory. In addition to creating user identities, app provisioning includes the maintenance and removal of user identities from those apps, as the user's status or roles change. Common scenarios include provisioning a Microsoft Entra user into applications like [Dropbox](../saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../saas-apps/servicenow-provisioning-tutorial.md), as each of these applications have their own user repository distinct from Microsoft Entra ID.
-Azure AD also supports provisioning users into applications hosted on-premises or in a virtual machine, without having to open up any firewalls. If your application supports [SCIM](https://aka.ms/scimoverview), or you've built a SCIM gateway to connect to your legacy application, you can use the Azure AD Provisioning agent to [directly connect](/azure/active-directory/app-provisioning/on-premises-scim-provisioning) with your application and automate provisioning and deprovisioning. If you have legacy applications that don't support SCIM and rely on an [LDAP](/azure/active-directory/app-provisioning/on-premises-ldap-connector-configure) user store or a [SQL](/azure/active-directory/app-provisioning/on-premises-sql-connector-configure) database, or that have a [SOAP or REST API](../app-provisioning/on-premises-web-services-connector.md), Azure AD can support those as well.
+Microsoft Entra ID also supports provisioning users into applications hosted on-premises or in a virtual machine, without having to open up any firewalls. If your application supports [SCIM](https://aka.ms/scimoverview), or you've built a SCIM gateway to connect to your legacy application, you can use the Microsoft Entra provisioning agent to [directly connect](/azure/active-directory/app-provisioning/on-premises-scim-provisioning) with your application and automate provisioning and deprovisioning. If you have legacy applications that don't support SCIM and rely on an [LDAP](/azure/active-directory/app-provisioning/on-premises-ldap-connector-configure) user store or a [SQL](/azure/active-directory/app-provisioning/on-premises-sql-connector-configure) database, or that have a [SOAP or REST API](../app-provisioning/on-premises-web-services-connector.md), Microsoft Entra ID can support those as well.
For more information, see [What is app provisioning?](../app-provisioning/user-provisioning.md)
For more information, see [What is app provisioning?](../app-provisioning/user-p
![Diagram that shows the inter-directory provisioning](media/what-is-provisioning/cloud-4a.png)
-Many organizations rely upon both Active Directory and Azure AD, and may have applications connected to Active Directory, such as on-premises file servers.
+Many organizations rely upon both Active Directory and Microsoft Entra ID, and may have applications connected to Active Directory, such as on-premises file servers.
-As many organizations historically have deployed HR-driven provisioning on-premises, they may already have user identities for all their employees in Active Directory. The most common scenario for inter-directory provisioning is when a user already in Active Directory is provisioned into Azure AD. This provisioning is usually accomplished by Azure AD Connect sync or Azure AD Connect cloud provisioning.
+As many organizations historically have deployed HR-driven provisioning on-premises, they may already have user identities for all their employees in Active Directory. The most common scenario for inter-directory provisioning is when a user already in Active Directory is provisioned into Microsoft Entra ID. This provisioning is usually accomplished by Microsoft Entra Connect Sync or Microsoft Entra Connect cloud provisioning.
-In addition, organizations may wish to also provision to on-premises systems from Azure AD. For example, an organization may have brought guests into the Azure AD directory, but those guests will need access to on-premises Windows Integrated Authentication (WIA) based web applications via the app proxy. This scenario requires the provisioning of on-premises AD accounts for those users in Azure AD.
+In addition, organizations may wish to also provision to on-premises systems from Microsoft Entra ID. For example, an organization may have brought guests into the Microsoft Entra directory, but those guests will need access to on-premises Windows Integrated Authentication (WIA) based web applications via the app proxy. This scenario requires the provisioning of on-premises AD accounts for those users in Microsoft Entra ID.
For more information, see [What is inter-directory provisioning?](../hybrid/what-is-inter-directory-provisioning.md)
active-directory Workflows Faqs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/governance/workflows-faqs.md
For more information on syncing employee attributes in Lifecycle Workflows, see:
### How do I see more details and parameters of tasks and the attributes that are being updated?
-Some tasks do update existing attributes; however, we donΓÇÖt currently share those specific details. As these tasks are updating attributes related to other Azure AD features, so you can find that info in those docs. For temporary access pass, we're writing to the appropriate attributes listed [here](/graph/api/resources/temporaryaccesspassauthenticationmethod).
+Some tasks do update existing attributes; however, we donΓÇÖt currently share those specific details. As these tasks are updating attributes related to other Microsoft Entra features, so you can find that info in those docs. For temporary access pass, we're writing to the appropriate attributes listed [here](/graph/api/resources/temporaryaccesspassauthenticationmethod).
### Is it possible for me to create new tasks and how? For example, triggering other graph APIs/web hooks?
active-directory Accidental Deletes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/accidental-deletes.md
# How to prevent accidental deletions
-When installing either cloud sync or Azure AD Connect, this feature is enabled by default and configured to not allow an export with more than 500 deletes. This feature is designed to protect you from accidental configuration changes and changes to your on-premises directory that would affect many users and other objects.
+When installing either cloud sync or Microsoft Entra Connect, this feature is enabled by default and configured to not allow an export with more than 500 deletes. This feature is designed to protect you from accidental configuration changes and changes to your on-premises directory that would affect many users and other objects.
You can change the default behavior and tailor it to your organizations needs.
To use the new feature, follow the steps below.
For more information, see [Accidental delete prevention with cloud sync](cloud-sync/how-to-accidental-deletes.md)
-## Configure accidental delete prevention with Azure AD Connect
-The default value of 500 objects can be changed with PowerShell using `Enable-ADSyncExportDeletionThreshold`, which is part of the [AD Sync module](connect/reference-connect-adsync.md) installed with Azure Active Directory Connect. You should configure this value to fit the size of your organization. Since the sync scheduler runs every 30 minutes, the value is the number of deletes seen within 30 minutes.
+<a name='configure-accidental-delete-prevention-with-azure-ad-connect'></a>
-For more information, see [Accidental delete prevention with Azure AD Connect](connect/how-to-connect-sync-feature-prevent-accidental-deletes.md).
+## Configure accidental delete prevention with Microsoft Entra Connect
+The default value of 500 objects can be changed with PowerShell using `Enable-ADSyncExportDeletionThreshold`, which is part of the [AD Sync module](connect/reference-connect-adsync.md) installed with Microsoft Entra Connect. You should configure this value to fit the size of your organization. Since the sync scheduler runs every 30 minutes, the value is the number of deletes seen within 30 minutes.
+
+For more information, see [Accidental delete prevention with Microsoft Entra Connect](connect/how-to-connect-sync-feature-prevent-accidental-deletes.md).
active-directory Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/accounts.md
The following article describes the accounts that are required for each of the t
For more information, on cloud sync accounts, and how to set up a custom gMSA account, see [Cloud sync prerequisites](cloud-sync/how-to-prerequisites.md).
-## Accounts for installing and running Azure AD Connect
+<a name='accounts-for-installing-and-running-azure-ad-connect'></a>
-Azure AD Connect uses three accounts to *synchronize information* from on-premises Windows Server Active Directory (Windows Server AD) to Azure Active Directory (Azure AD):
+## Accounts for installing and running Microsoft Entra Connect
+
+Microsoft Entra Connect uses three accounts to *synchronize information* from on-premises Windows Server Active Directory (Windows Server AD) to Microsoft Entra ID:
|Requirement|Description and additional requirements| |--|--| |AD DS Connector account|Used to read and write information to Windows Server AD by using Active Directory Domain Services (AD DS).| |ADSync service account|Used to run the sync service and access the SQL Server database.|
-|Azure AD Connector account|Used to write information to Azure AD.|
-|Local Administrator account|The administrator who is installing Azure AD Connect and who has local Administrator permissions on the computer.|
+|Microsoft Entra Connector account|Used to write information to Microsoft Entra ID.|
+|Local Administrator account|The administrator who is installing Microsoft Entra Connect and who has local Administrator permissions on the computer.|
|AD DS Enterprise Administrator account|Optionally used to create the required AD DS Connector account.|
-|Azure AD Global Administrator account|Used to create the Azure AD Connector account and to configure Azure AD. You can view Global Administrator and Hybrid Identity Administrator accounts in the [Microsoft Entra admin center](https://entra.microsoft.com). See [List Azure AD role assignments](../roles/view-assignments.md).|
-|SQL SA account (optional)|Used to create the ADSync database when you use the full version of SQL Server. The instance of SQL Server can be local or remote to the Azure AD Connect installation. This account can be the same account as the Enterprise Administrator account.|
-
-For more information, on Azure AD Connet accounts, and how to configure them, see [Accounts and permissions](connect/reference-connect-accounts-permissions.md).
---
+|Microsoft Entra Global Administrator account|Used to create the Microsoft Entra Connector account and to configure Microsoft Entra ID. You can view Global Administrator and Hybrid Identity Administrator accounts in the [Microsoft Entra admin center](https://entra.microsoft.com). See [List Microsoft Entra role assignments](../roles/view-assignments.md).|
+|SQL SA account (optional)|Used to create the ADSync database when you use the full version of SQL Server. The instance of SQL Server can be local or remote to the Microsoft Entra Connect installation. This account can be the same account as the Enterprise Administrator account.|
+For more information, on Microsoft Entra Connect accounts, and how to configure them, see [Accounts and permissions](connect/reference-connect-accounts-permissions.md).
active-directory Concept Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/concept-attributes.md
Title: 'Understand the Azure AD schema and custom expressions'
-description: This article describes the Azure AD schema, the attributes that the provisioning agent flows, and custom expressions.
+ Title: 'Understand the Microsoft Entra schema and custom expressions'
+description: This article describes the Microsoft Entra schema, the attributes that the provisioning agent flows, and custom expressions.
documentationcenter: ''
-# Understand the Azure AD schema
-An object in Azure Active Directory (Azure AD), like any directory, is a programmatic high-level data construct that represents such things as users, groups, and contacts. When you create a new user or contact in Azure AD, you're creating a new instance of that object. These instances can be differentiated based on their properties.
+# Understand the Microsoft Entra schema
+An object in Microsoft Entra ID, like any directory, is a programmatic high-level data construct that represents such things as users, groups, and contacts. When you create a new user or contact in Microsoft Entra ID, you're creating a new instance of that object. These instances can be differentiated based on their properties.
-Properties in Azure AD are the elements responsible for storing information about an instance of an object in Azure AD.
+Properties in Microsoft Entra ID are the elements responsible for storing information about an instance of an object in Microsoft Entra ID.
-The Azure AD schema defines the rules for which properties might be used in an entry, the kinds of values that those properties might have, and how users might interact with those values.
+The Microsoft Entra schema defines the rules for which properties might be used in an entry, the kinds of values that those properties might have, and how users might interact with those values.
-Azure AD has two types of properties:
-- **Built-in properties**: Properties that are predefined by the Azure AD schema. These properties provide different uses and might or might not be accessible.-- **Directory extensions**: Properties that are provided so that you can customize Azure AD for your own use. For example, if you've extended your on-premises Active Directory with a certain attribute and want to flow that attribute, you can use one of the custom properties that's provided.
+Microsoft Entra ID has two types of properties:
+- **Built-in properties**: Properties that are predefined by the Microsoft Entra schema. These properties provide different uses and might or might not be accessible.
+- **Directory extensions**: Properties that are provided so that you can customize Microsoft Entra ID for your own use. For example, if you've extended your on-premises Active Directory with a certain attribute and want to flow that attribute, you can use one of the custom properties that's provided.
## Attributes and expressions
-When an object such as a user is provisioned to Azure AD, a new instance of the user object is created. This creation includes the properties of that object, which are also known as attributes. Initially, the newly created object has its attributes set to values that are determined by the synchronization rules. These attributes are then kept up to date via the cloud provisioning agent.
+When an object such as a user is provisioned to Microsoft Entra ID, a new instance of the user object is created. This creation includes the properties of that object, which are also known as attributes. Initially, the newly created object has its attributes set to values that are determined by the synchronization rules. These attributes are then kept up to date via the cloud provisioning agent.
![Object provisioning](media/concept-attributes/attribute-1.png)
-For example, a user might be part of a Marketing department. Their Azure AD department attribute is initially created when they're provisioned, and the value is set to Marketing. Six months later if they change to Sales, their on-premises Active Directory department attribute is changed to Sales. This change synchronizes to Azure AD and is reflected in their Azure AD user object.
+For example, a user might be part of a Marketing department. Their Microsoft Entra department attribute is initially created when they're provisioned, and the value is set to Marketing. Six months later if they change to Sales, their on-premises Active Directory department attribute is changed to Sales. This change synchronizes to Microsoft Entra ID and is reflected in their Microsoft Entra user object.
-Attribute synchronization might be direct, where the value in Azure AD is directly set to the value of the on-premises attribute. Or, a programmatic expression might handle the synchronization. A programmatic expression is needed in cases where some logic or a determination must be made to populate the value.
+Attribute synchronization might be direct, where the value in Microsoft Entra ID is directly set to the value of the on-premises attribute. Or, a programmatic expression might handle the synchronization. A programmatic expression is needed in cases where some logic or a determination must be made to populate the value.
For example, if you had the mail attribute "john.smith@contoso.com" and needed to strip out the "@contoso.com" portion and flow only the value "john.smith," you'd use something like this:
For example, if you had the mail attribute "john.smith@contoso.com" and needed t
* **INPUT** (mail): "john.smith@contoso.com" * **OUTPUT**: "john.smith"
-For more information on how to write custom expressions and the syntax, see [Writing expressions for attribute mappings in Azure Active Directory](../../app-provisioning/functions-for-customizing-application-data.md).
+For more information on how to write custom expressions and the syntax, see [Writing expressions for attribute mappings in Microsoft Entra ID](../../app-provisioning/functions-for-customizing-application-data.md).
-The following table lists common attributes and how they're synchronized to Azure AD.
+The following table lists common attributes and how they're synchronized to Microsoft Entra ID.
-|On-premises Active Directory|Mapping type|Azure AD|
+|On-premises Active Directory|Mapping type|Microsoft Entra ID|
|--|--|--| |cn|Direct|commonName |countryCode|Direct|countryCode|
The following table lists common attributes and how they're synchronized to Azur
## View the schema > [!WARNING]
-> The cloud sync configuration creates a service principal. The service principal is visible in the Entra portal. You should not modify the attribute mappings using the service principal experience in the Entra portal. This is not supported.
+> The cloud sync configuration creates a service principal. The service principal is visible in the Microsoft Entra admin center. You should not modify the attribute mappings using the service principal experience in the Microsoft Entra admin center. This is not supported.
To view the schema and verify it, follow these steps. 1. Go to [Graph Explorer](https://developer.microsoft.com/graph/graph-explorer). 1. Sign in with your global administrator account. 1. On the left, select **modify permissions** and ensure that **Directory.ReadWrite.All** is *Consented*.
-1. Run the query `https://graph.microsoft.com/beta/serviceprincipals/?$filter=startswith(DisplayName, ΓÇÿ{sync config name}ΓÇÖ)`. This query returns a filtered list of service principals. This can also be acquired via the App Registration node under Azure Active Directory.
+1. Run the query `https://graph.microsoft.com/beta/serviceprincipals/?$filter=startswith(DisplayName, ΓÇÿ{sync config name}ΓÇÖ)`. This query returns a filtered list of service principals. This can also be acquired via the App Registration node under Microsoft Entra ID.
1. Locate `"appDisplayName": "Active Directory to Azure Active Directory Provisioning"` and note the value for `"id"`. ``` "value": [
To view the schema and verify it, follow these steps.
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory Concept How It Works https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/concept-how-it-works.md
Title: 'Azure AD Connect cloud sync deep dive - how it works'
+ Title: 'Microsoft Entra Connect cloud sync deep dive - how it works'
description: This topic provides deep dive information on how cloud sync works.
![How it works](media/concept-how-it-works/how-1.png)
-Cloud sync is built on top of the Azure AD services and has 2 key components:
+Cloud sync is built on top of the Microsoft Entra services and has 2 key components:
-- **Provisioning agent**: The Azure AD Connect cloud provisioning agent is the same agent as Workday inbound and built on the same server-side technology as app proxy and Pass Through Authentication. It requires an outbound connection only and agents are auto-updated.
+- **Provisioning agent**: The Microsoft Entra Connect cloud provisioning agent is the same agent as Workday inbound and built on the same server-side technology as app proxy and Pass Through Authentication. It requires an outbound connection only and agents are auto-updated.
- **Provisioning service**: Same provisioning service as outbound provisioning and Workday inbound provisioning, which uses a scheduler-based model. Cloud sync provisions change every 2 mins.
The following items occur when the cloud provisioning agent is installed.
- First, the Installer installs the Agent binaries and the Agent Service running under the Virtual Service Account (NETWORK SERVICE\AADProvisioningAgent). A virtual service account is a special type of account that doesn't have a password and is managed by Windows. - The Installer then starts the Wizard.-- The Wizard will prompt for Azure AD credentials, will then authenticate, and retrieve a token.
+- The Wizard will prompt for Microsoft Entra credentials, will then authenticate, and retrieve a token.
- The wizard then asks for the current machine Domain Administrators credentials. - Using these credentials, the agent general managed service account (GMSA) for this domain is either created or located and reused if it already exists. - The agent service is now reconfigured to run under the GMSA. - The wizard now asks for domain configuration along with the Enterprise Admin (EA)/Domain Admin(DA) Account for each domain you want the agent to service. - The GMSA account is then updated with permissions that enable it access to each domain entered during setup. - Next, the wizard triggers agent registration-- The agent creates a certificate and using the Azure AD token, registers itself and the certificate with the Hybrid Identity Service(HIS) Registration Service
+- The agent creates a certificate and using the Microsoft Entra token, registers itself and the certificate with the Hybrid Identity Service(HIS) Registration Service
- The Wizard triggers an AgentResourceGrouping call. This call to HIS Admin Service is to assign the agent to one or more AD Domains in the HIS configuration. - The wizard now restarts the agent service. - The agent calls a Bootstrap Service on restart (and every 10 mins afterwards) to check for configuration updates. The bootstrap service validates the agent identity. It also updates the last bootstrap time. This is important because if agents don't bootstrap, they aren't getting updated Service Bus endpoints and may not be able to receive requests.
The following items occur when the cloud provisioning agent is installed.
## What is System for Cross-domain Identity Management (SCIM)?
-The [SCIM specification](https://tools.ietf.org/html/draft-scim-core-schema-01) is a standard that is used to automate the exchanging of user or group identity information between identity domains such as Azure AD. SCIM is becoming the de facto standard for provisioning and, when used with federation standards like SAML or OpenID Connect, provides administrators an end-to-end standards-based solution for access management.
+The [SCIM specification](https://tools.ietf.org/html/draft-scim-core-schema-01) is a standard that is used to automate the exchanging of user or group identity information between identity domains such as Microsoft Entra ID. SCIM is becoming the de facto standard for provisioning and, when used with federation standards like SAML or OpenID Connect, provides administrators an end-to-end standards-based solution for access management.
-The Azure AD Connect cloud provisioning agent uses SCIM with Azure AD to provision and deprovision users and groups.
+The Microsoft Entra Connect cloud provisioning agent uses SCIM with Microsoft Entra ID to provision and deprovision users and groups.
## Synchronization flow ![provisioning](media/concept-how-it-works/provisioning-4.png) Once you've installed the agent and enabled provisioning, the following flow occurs.
-1. Once configured, the Azure AD Provisioning service calls the Azure AD hybrid service to add a request to the Service bus. The agent constantly maintains an outbound connection to the Service Bus listening for requests and picks up the System for Cross-domain Identity Management (SCIM) request immediately.
+1. Once configured, the Microsoft Entra provisioning service calls the Microsoft Entra hybrid service to add a request to the Service bus. The agent constantly maintains an outbound connection to the Service Bus listening for requests and picks up the System for Cross-domain Identity Management (SCIM) request immediately.
2. The agent breaks up the request into separate queries based on object type.
-3. AD returns the result to the agent and the agent filters this data before sending it to Azure AD.
-4. Agent returns the SCIM response to Azure AD. These responses are based on the filtering that happened within the agent. The agent uses scoping to filter the results.
-5. The provisioning service writes the changes to Azure AD.
+3. AD returns the result to the agent and the agent filters this data before sending it to Microsoft Entra ID.
+4. Agent returns the SCIM response to Microsoft Entra ID. These responses are based on the filtering that happened within the agent. The agent uses scoping to filter the results.
+5. The provisioning service writes the changes to Microsoft Entra ID.
6. If a delta Sync occurs, as opposed to a full sync, then the cookie/watermark is used. New queries will get changes from that cookie/watermark onwards. ## Supported scenarios: The following scenarios are supported for cloud sync. -- **Existing hybrid customer with a new forest**: Azure AD Connect sync is used for primary forests. Cloud sync is used for provisioning from an AD forest (including disconnected). For more information, see the tutorial [here](tutorial-existing-forest.md).
+- **Existing hybrid customer with a new forest**: Microsoft Entra Connect Sync is used for primary forests. Cloud sync is used for provisioning from an AD forest (including disconnected). For more information, see the tutorial [here](tutorial-existing-forest.md).
![Existing hybrid](media/tutorial-existing-forest/existing-forest-new-forest-2.png)-- **New hybrid customer**: Azure AD Connect sync isn't used. Cloud sync is used for provisioning from an AD forest. For more information, see the tutorial [here](tutorial-single-forest.md).
+- **New hybrid customer**: Microsoft Entra Connect Sync isn't used. Cloud sync is used for provisioning from an AD forest. For more information, see the tutorial [here](tutorial-single-forest.md).
![New customers](media/tutorial-single-forest/diagram-2.png) -- **Existing hybrid customer**: Azure AD Connect sync is used for primary forests. Cloud sync is piloted for a small set of users in the primary forests [here](tutorial-existing-forest.md).
+- **Existing hybrid customer**: Microsoft Entra Connect Sync is used for primary forests. Cloud sync is piloted for a small set of users in the primary forests [here](tutorial-existing-forest.md).
![Existing pilot](media/tutorial-migrate-aadc-aadccp/diagram-2.png)
For more information, see [Supported topologies](plan-cloud-sync-topologies.md).
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory Custom Attribute Mapping https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/custom-attribute-mapping.md
Title: 'Azure AD Connect cloud sync directory extensions and custom attribute mapping'
+ Title: 'Microsoft Entra Connect cloud sync directory extensions and custom attribute mapping'
description: This topic provides information on custom attribute mapping in cloud sync.
# Cloud Sync directory extensions and custom attribute mapping ## Directory extensions
-You can use directory extensions to extend the schema in Azure Active Directory (Azure AD) with your own attributes from on-premises Active Directory. This feature enables you to build LOB apps by consuming attributes that you continue to manage on-premises.
+You can use directory extensions to extend the schema in Microsoft Entra ID with your own attributes from on-premises Active Directory. This feature enables you to build LOB apps by consuming attributes that you continue to manage on-premises.
For additional information on directory extensions see [Using directory extension attributes in claims](../../develop/schema-extensions.md)
- You can see the available attributes by using [Microsoft Graph Explorer](https://developer.microsoft.com/graph/graph-explorer). You can also use this feature to create dynamic groups in Azure AD.
+ You can see the available attributes by using [Microsoft Graph Explorer](https://developer.microsoft.com/graph/graph-explorer). You can also use this feature to create dynamic groups in Microsoft Entra ID.
>[!NOTE]
-> In order to discover new Active Directory extension attributes, the provisioning agent needs to be restarted. You should restart the agent after the directory extensions have been created. For Azure AD extension attributes, the agent doesn't need to be restarted.
+> In order to discover new Active Directory extension attributes, the provisioning agent needs to be restarted. You should restart the agent after the directory extensions have been created. For Microsoft Entra extension attributes, the agent doesn't need to be restarted.
-## Syncing directory extensions for Azure Active Directory Connect cloud sync
+<a name='syncing-directory-extensions-for-azure-active-directory-connect-cloud-sync-'></a>
-You can use [directory extensions](/graph/api/resources/extensionproperty?view=graph-rest-1.0&preserve-view=true) to extend the synchronization schema directory definition in Azure Active Directory (Azure AD) with your own attributes.
+## Syncing directory extensions for Microsoft Entra Connect cloud sync
+
+You can use [directory extensions](/graph/api/resources/extensionproperty?view=graph-rest-1.0&preserve-view=true) to extend the synchronization schema directory definition in Microsoft Entra ID with your own attributes.
>[!Important]
-> Directory extension for Azure Active Directory Connect cloud sync is only supported for applications with the identifier URI ΓÇ£api://&LT;tenantId&GT;/CloudSyncCustomExtensionsAppΓÇ¥ and the [Tenant Schema Extension App](../connect/how-to-connect-sync-feature-directory-extensions.md#configuration-changes-in-azure-ad-made-by-the-wizard) created by Azure AD Connect
+> Directory extension for Microsoft Entra Connect cloud sync is only supported for applications with the identifier URI ΓÇ£api://&LT;tenantId&GT;/CloudSyncCustomExtensionsAppΓÇ¥ and the [Tenant Schema Extension App](../connect/how-to-connect-sync-feature-directory-extensions.md#configuration-changes-in-azure-ad-made-by-the-wizard) created by Microsoft Entra Connect
### Create application and service principal for directory extension
You need to create an [application](/graph/api/resources/application?view=graph-
``` For more information, see [New-AzureADServicePrincipal](/powershell/module/azuread/new-azureadserviceprincipal?view=azureadps-2.0&preserve-view=true)
- 5. You can create directory extensions in Azure AD in several different ways.
+ 5. You can create directory extensions in Microsoft Entra ID in several different ways.
|Method|Description|URL| |--|--|--| |MS Graph|Create extensions using GRAPH|[Create extensionProperty](/graph/api/application-post-extensionproperty?view=graph-rest-1.0&tabs=http&preserve-view=true)| |PowerShell|Create extensions using PowerShell|[New-AzureADApplicationExtensionProperty](/powershell/module/azuread/new-azureadapplicationextensionproperty?view=azureadps-2.0&preserve-view=true)|
-Using Cloud Sync and Azure AD Connect|Create extensions using Azure AD Connect|[Create an extension attribute using Azure AD Connect](../../app-provisioning/user-provisioning-sync-attributes-for-mapping.md#create-an-extension-attribute-using-azure-ad-connect)|
-|Customizing attributes to sync|Information on customizing which attributes to synch|[Customize which attributes to synchronize with Azure AD](../connect/how-to-connect-sync-feature-directory-extensions.md#customize-which-attributes-to-synchronize-with-azure-ad)
+Using Cloud Sync and Microsoft Entra Connect|Create extensions using Microsoft Entra Connect|[Create an extension attribute using Microsoft Entra Connect](../../app-provisioning/user-provisioning-sync-attributes-for-mapping.md#create-an-extension-attribute-using-azure-ad-connect)|
+|Customizing attributes to sync|Information on customizing which attributes to synch|[Customize which attributes to synchronize with Microsoft Entra ID](../connect/how-to-connect-sync-feature-directory-extensions.md#customize-which-attributes-to-synchronize-with-azure-ad)
## Use attribute mapping to map Directory Extensions If you have extended Active Directory to include custom attributes, you can add these attributes and map them to users.
If you have extended Active Directory to include custom attributes, you can add
To discover and map attributes, click **Add attribute mapping**. The attributes will automatically be discovered and will be available in the drop-down under **source attribute**. Fill in the type of mapping you want and click **Apply**. [![Custom attribute mapping](media/custom-attribute-mapping/schema-1.png)](media/custom-attribute-mapping/schema-1.png#lightbox)
-For information on new attributes that are added and updated in Azure AD see the [user resource type](/graph/api/resources/user?view=graph-rest-1.0#properties&preserve-view=true) and consider subscribing to [change notifications](/graph/webhooks).
+For information on new attributes that are added and updated in Microsoft Entra ID see the [user resource type](/graph/api/resources/user?view=graph-rest-1.0#properties&preserve-view=true) and consider subscribing to [change notifications](/graph/webhooks).
-For more information on extension attributes, see [Syncing extension attributes for Azure Active Directory Application Provisioning](../../app-provisioning/user-provisioning-sync-attributes-for-mapping.md)
+For more information on extension attributes, see [Syncing extension attributes for Microsoft Entra Application Provisioning](../../app-provisioning/user-provisioning-sync-attributes-for-mapping.md)
## Additional resources -- [Understand the Azure AD schema and custom expressions](concept-attributes.md)-- [Azure AD Connect sync: Directory extensions](../connect/how-to-connect-sync-feature-directory-extensions.md)-- [Attribute mapping in Azure AD Connect cloud sync](how-to-attribute-mapping.md)
+- [Understand the Microsoft Entra schema and custom expressions](concept-attributes.md)
+- [Microsoft Entra Connect Sync: Directory extensions](../connect/how-to-connect-sync-feature-directory-extensions.md)
+- [Attribute mapping in Microsoft Entra Connect cloud sync](how-to-attribute-mapping.md)
active-directory Exchange Hybrid https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/exchange-hybrid.md
Exchange Hybrid Writeback is disabled by default.
## Attributes synchronized Cloud sync writes Exchange On-line attributes back to users in order to enable Exchange hybrid scenarios. The following table is a list of the attributes and the mappings.
-|Azure AD attribute|AD attribute|Object Class|Mapping Type|
+|Microsoft Entra attribute|AD attribute|Object Class|Mapping Type|
|--|--|--|--| |cloudAnchor|msDS-ExternalDirectoryObjectId|User, InetOrgPerson|Direct| |cloudLegacyExchangeDN|proxyAddresses|User, Contact, InetOrgPerson|Expression|
You can use MS Graph API to enable Exchange hybrid writeback. For more informat
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory How To Accidental Deletes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-accidental-deletes.md
Title: 'Azure AD Connect cloud sync accidental deletes'
+ Title: 'Microsoft Entra Connect cloud sync accidental deletes'
description: This topic describes how to use the accidental delete feature to prevent deletions.
# Accidental delete prevention
-The following document describes the accidental deletion feature for Azure AD Connect cloud sync. The accidental delete feature is designed to protect you from accidental configuration changes and changes to your on-premises directory that would affect many users and groups. This feature allows you to:
+The following document describes the accidental deletion feature for Microsoft Entra Connect cloud sync. The accidental delete feature is designed to protect you from accidental configuration changes and changes to your on-premises directory that would affect many users and groups. This feature allows you to:
- configure the ability to prevent accidental deletes automatically. - Set the # of objects (threshold) beyond which the configuration takes effect
If you don't want to allow the deletions, you need to do the following actions:
## Next steps -- [Azure AD Connect cloud sync troubleshooting?](how-to-troubleshoot.md)-- [Azure AD Connect cloud sync error codes](reference-error-codes.md)
+- [Microsoft Entra Connect cloud sync troubleshooting?](how-to-troubleshoot.md)
+- [Microsoft Entra Connect cloud sync error codes](reference-error-codes.md)
-
active-directory How To Attribute Mapping https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-attribute-mapping.md
Title: 'Attribute mapping in Azure AD Connect cloud sync'
-description: This article describes how to use the cloud sync feature of Azure AD Connect to map attributes.
+ Title: 'Attribute mapping in Microsoft Entra Connect cloud sync'
+description: This article describes how to use the cloud sync feature of Microsoft Entra Connect to map attributes.
-# Attribute mapping in Azure AD Connect cloud sync
+# Attribute mapping in Microsoft Entra Connect cloud sync
-You can use the cloud sync attribute mapping feature to map attributes between your on-premises user or group objects and the objects in Azure AD.
+You can use the cloud sync attribute mapping feature to map attributes between your on-premises user or group objects and the objects in Microsoft Entra ID.
:::image type="content" source="media/how-to-attribute-mapping/new-ux-mapping-1.png" alt-text="Screenshot of new UX screen attribute mapping." lightbox="media/how-to-attribute-mapping/new-ux-mapping-1.png":::
-You can customize (change, delete, or create) the default attribute mappings according to your business needs. For a list of attributes that are synchronized, see [Attributes synchronized to Azure Active Directory](../connect/reference-connect-sync-attributes-synchronized.md).
+You can customize (change, delete, or create) the default attribute mappings according to your business needs. For a list of attributes that are synchronized, see [Attributes synchronized to Microsoft Entra ID](../connect/reference-connect-sync-attributes-synchronized.md).
> [!NOTE]
-> This article describes how to use the Entra portal to map attributes. For information on using Microsoft Graph, see [Transformations](how-to-transformation.md).
+> This article describes how to use the Microsoft Entra admin center to map attributes. For information on using Microsoft Graph, see [Transformations](how-to-transformation.md).
## Understand types of attribute mapping
-With attribute mapping, you control how attributes are populated in Azure AD. Azure AD supports four mapping types:
+With attribute mapping, you control how attributes are populated in Microsoft Entra ID. Microsoft Entra ID supports four mapping types:
|Mapping Type|Description| |--|--| |**Direct**|The target attribute is populated with the value of an attribute of the linked object in Active Directory.| |**Constant**|The target attribute is populated with a specific string that you specify.|
-|**Expression**|The target attribute is populated based on the result of a script-like expression. For more information, see [Expression Builder](how-to-expression-builder.md) and [Writing expressions for attribute mappings in Azure Active Directory](reference-expressions.md).|
+|**Expression**|The target attribute is populated based on the result of a script-like expression. For more information, see [Expression Builder](how-to-expression-builder.md) and [Writing expressions for attribute mappings in Microsoft Entra ID](reference-expressions.md).|
|**None**|The target attribute is left unmodified. However, if the target attribute is ever empty, it's populated with the default value that you specify.|
-Along with these basic types, custom attribute mappings support the concept of an optional *default* value assignment. The default value assignment ensures that a target attribute is populated with a value if Azure AD or the target object doesn't have a value. The most common configuration is to leave this blank.
+Along with these basic types, custom attribute mappings support the concept of an optional *default* value assignment. The default value assignment ensures that a target attribute is populated with a value if Microsoft Entra ID or the target object doesn't have a value. The most common configuration is to leave this blank.
## Schema updates and mappings Cloud sync will occasionally update the schema and the list of default attributes that are [synchronized](../connect/reference-connect-sync-attributes-synchronized.md). These default attribute mappings will be available for new installations but will not automatically be added to existing installations. To add these mappings you can follow the steps below.
Along with the type property, attribute mappings support certain attributes. Th
The following are the attributes supported by a direct mapping: - **Source attribute**: The user attribute from the source system (example: Active Directory).-- **Target attribute**: The user attribute in the target system (example: Azure Active Directory).
+- **Target attribute**: The user attribute in the target system (example: Microsoft Entra ID).
- **Default value if null (optional)**: The value that will be passed to the target system if the source attribute is null. This value will be provisioned only when a user is created. It won't be provisioned when you're updating an existing user. - **Apply this mapping**: - **Always**: Apply this mapping on both user-creation and update actions.
The following are the attributes supported by a direct mapping:
The following are the attributes supported by a constant mapping: - **Constant value**: The value that you want to apply to the target attribute.-- **Target attribute**: The user attribute in the target system (example: Azure Active Directory).
+- **Target attribute**: The user attribute in the target system (example: Microsoft Entra ID).
- **Apply this mapping**: - **Always**: Apply this mapping on both user-creation and update actions. - **Only during creation**: Apply this mapping only on user-creation actions.
The following are the attributes supported by a constant mapping:
### Expression mapping attributes The following are the attributes supported by an expression mapping: -- **Expression**: This is the expression that is going to be applied to the target attribute. For more information, see [Expression Builder](how-to-expression-builder.md) and [Writing expressions for attribute mappings in Azure Active Directory](reference-expressions.md).
+- **Expression**: This is the expression that is going to be applied to the target attribute. For more information, see [Expression Builder](how-to-expression-builder.md) and [Writing expressions for attribute mappings in Microsoft Entra ID](reference-expressions.md).
- **Default value if null (optional)**: The value that will be passed to the target system if the source attribute is null. This value will be provisioned only when a user is created. It won't be provisioned when you're updating an existing user. -- **Target attribute**: The user attribute in the target system (example: Azure Active Directory).
+- **Target attribute**: The user attribute in the target system (example: Microsoft Entra ID).
- **Apply this mapping**: - **Always**: Apply this mapping on both user-creation and update actions.
To test your attribute mapping, you can use [on-demand provisioning](how-to-on-d
## Next steps -- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
- [Writing expressions for attribute mappings](reference-expressions.md) - [How to use expression builder with cloud sync](how-to-expression-builder.md)-- [Attributes synchronized to Azure Active Directory](../connect/reference-connect-sync-attributes-synchronized.md)
+- [Attributes synchronized to Microsoft Entra ID](../connect/reference-connect-sync-attributes-synchronized.md)
active-directory How To Automatic Upgrade https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-automatic-upgrade.md
Title: 'Azure AD Connect cloud provisioning agent: Automatic upgrade'
-description: This article describes the built-in automatic upgrade feature in the Azure AD Connect cloud provisioning agent.
+ Title: 'Microsoft Entra Connect cloud provisioning agent: Automatic upgrade'
+description: This article describes the built-in automatic upgrade feature in the Microsoft Entra Connect cloud provisioning agent.
documentationcenter: ''
-# Azure AD Connect cloud provisioning agent: Automatic upgrade
+# Microsoft Entra Connect cloud provisioning agent: Automatic upgrade
-Making sure your Azure Active Directory (Azure AD) Connect cloud provisioning agent installation is always up to date is easy with the automatic upgrade feature.
+Making sure your Microsoft Entra Connect cloud provisioning agent installation is always up to date is easy with the automatic upgrade feature.
The agent is installed here: "Program files\Azure AD Connect Provisioning Agent\AADConnectProvisioningAgent.exe"
To verify your version, right-click the executable and select properties and the
## Uninstall the agent To remove the agent, go to **Uninstall or change a program** and uninstall the following: -- **Microsoft Azure AD Connect Agent Updater**-- **Microsoft Azure AD Connect Provisioning Agent**-- **Microsoft Azure AD Connect Provisioning Agent Package**
+- **Microsoft Entra Connect Agent Updater**
+- **Microsoft Entra Connect Provisioning Agent**
+- **Microsoft Entra Connect Provisioning Agent Package**
![Agent removal](media/how-to-automatic-upgrade/agent-3.png) ## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)-
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory How To Cloud Sync Workbook https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-cloud-sync-workbook.md
Title: 'Azure AD cloud sync insights workbook'
+ Title: 'Microsoft Entra cloud sync insights workbook'
description: This article describes the Azure Monitor workbook for cloud sync.
-# Azure AD cloud sync insights workbook
-The Cloud sync workbook provides a flexible canvas for data analysis. The workbook allows you to create rich visual reports within the Entra portal. To learn more, see Azure Monitor Workbooks overview.
+# Microsoft Entra cloud sync insights workbook
+The cloud sync workbook provides a flexible canvas for data analysis. The workbook allows you to create rich visual reports within the Microsoft Entra admin center. To learn more, see Azure Monitor Workbooks overview.
-This workbook is intended for Hybrid Identity Admins who use cloud sync to sync users from AD to Azure AD. It allows admins to gain insights into sync status and details.
+This workbook is intended for Hybrid Identity Admins who use cloud sync to sync users from AD to Microsoft Entra ID. It allows admins to gain insights into sync status and details.
The workbook can be accessed by select **Insights** on the left hand side of the cloud sync page.
The workbook can be accessed by select **Insights** on the left hand side of the
This workbook: -- Provides a synchronization summary of users and groups synchronized from AD to Azure AD
+- Provides a synchronization summary of users and groups synchronized from AD to Microsoft Entra ID
- Provides a detailed view of information captured by the cloud sync provisioning logs. - Allows you to customize the data to tailor it to your specific needs
To learn more about alerts, see [Azure Monitor Log Alerts](../../../azure-monito
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
- [Known limitations](how-to-prerequisites.md#known-limitations) - [Error codes](reference-error-codes.md)
active-directory How To Configure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-configure.md
Title: 'Azure AD Connect cloud sync new agent configuration'
+ Title: 'Microsoft Entra Connect cloud sync new agent configuration'
description: This article describes how to install cloud sync.
-# Create a new configuration for Azure AD Connect cloud sync
+# Create a new configuration for Microsoft Entra Connect cloud sync
-The following document will guide you through configuring Azure AD Connect cloud sync.
+The following document will guide you through configuring Microsoft Entra Connect cloud sync.
-The following documentation demonstrates the new guided user experience for Azure AD Connect cloud sync. If you are not seeing the images below, you need to select the **Preview features** at the top. You can select this again to revert back to the old experience.
+The following documentation demonstrates the new guided user experience for Microsoft Entra Connect cloud sync. If you are not seeing the images below, you need to select the **Preview features** at the top. You can select this again to revert back to the old experience.
:::image type="content" source="media/how-to-configure/new-ux-configure-19.png" alt-text="Screenshot of enable preview features." lightbox="media/how-to-configure/new-ux-configure-19.png":::
To configure provisioning, follow these steps.
|Section|Description| |--|--|
-|1. Add [scoping filters](#scope-provisioning-to-specific-users-and-groups)|Use this section to define what objects appear in Azure AD|
-|2. Map [attributes](#attribute-mapping)|Use this section to map attributes between your on-premises users/groups with Azure AD objects|
+|1. Add [scoping filters](#scope-provisioning-to-specific-users-and-groups)|Use this section to define what objects appear in Microsoft Entra ID|
+|2. Map [attributes](#attribute-mapping)|Use this section to map attributes between your on-premises users/groups with Microsoft Entra objects|
|3. [Test](#on-demand-provisioning)|Test your configuration before deploying it| |4. View [default properties](#accidental-deletions-and-email-notifications)|View the default setting prior to enabling them and make changes where appropriate| |5. Enable [your configuration](#enable-your-configuration)|Once ready, enable the configuration and users/groups will begin synchronizing|
You can configure groups and organizational units within a configuration.
7. Once you've changed the scope, you should [restart provisioning](#restart-provisioning) to initiate an immediate synchronization of the changes. ## Attribute mapping
-Azure AD Connect cloud sync allows you to easily map attributes between your on-premises user/group objects and the objects in Azure AD.
+Microsoft Entra Connect cloud sync allows you to easily map attributes between your on-premises user/group objects and the objects in Microsoft Entra ID.
:::image type="content" source="media/how-to-configure/new-ux-configure-6.png" alt-text="Screenshot of map attributes icon." lightbox="media/how-to-configure/new-ux-configure-6.png":::
After saving, you should see a message telling you what you still need to do to
For more information, see [attribute mapping](how-to-attribute-mapping.md). ## Directory extensions and custom attribute mapping.
-Azure AD Connect cloud sync allows you to extend the directory with extensions and provides for custom attribute mapping. For more information see [Directory extensions and custom attribute mapping](custom-attribute-mapping.md).
+Microsoft Entra Connect cloud sync allows you to extend the directory with extensions and provides for custom attribute mapping. For more information see [Directory extensions and custom attribute mapping](custom-attribute-mapping.md).
## On-demand provisioning
-Azure AD Connect cloud sync allows you to test configuration changes, by applying these changes to a single user or group.
+Microsoft Entra Connect cloud sync allows you to test configuration changes, by applying these changes to a single user or group.
:::image type="content" source="media/how-to-configure/new-ux-configure-8.png" alt-text="Screenshot of test icon." lightbox="media/how-to-configure/new-ux-configure-8.png":::
-You can use this to validate and verify that the changes made to the configuration were applied properly and are being correctly synchronized to Azure AD.
+You can use this to validate and verify that the changes made to the configuration were applied properly and are being correctly synchronized to Microsoft Entra ID.
:::image type="content" source="media/how-to-configure/new-ux-configure-9.png" alt-text="Screenshot of on-demand provisioning." lightbox="media/how-to-configure/new-ux-configure-9.png":::
To delete a configuration, follow these steps.
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory How To Expression Builder https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-expression-builder.md
Title: 'Use the expression builder with Azure AD Connect cloud sync'
+ Title: 'Use the expression builder with Microsoft Entra Connect cloud sync'
description: This article describes how to use the expression builder with cloud sync.
The expression basically says, replace the mail attribute on user objects that h
>[!NOTE] >Be sure to place the values in the boxes that would correspond with **oldValue** and **replacementValue** based on the syntax that occurs when you've selected **Replace**.
-For more information on supported expressions, see [Writing expressions for attribute mappings in Azure Active Directory](reference-expressions.md).
+For more information on supported expressions, see [Writing expressions for attribute mappings in Microsoft Entra ID](reference-expressions.md).
### Information on expression builder input boxes Depending on which function you selected, the boxes provided by the expression builder will accept multiple values. For example, the JOIN function will accept strings or the value that's associated with a given attribute. For example, we can use the value contained in the attribute value of **[givenName]** and join it with a string value of **@contoso.com** to create an email address. ![Screenshot that shows input box values.](media/how-to-expression-builder/expression-8.png)
-For more information on acceptable values and how to write expressions, see [Writing expressions for attribute mappings in Azure Active Directory](reference-expressions.md).
+For more information on acceptable values and how to write expressions, see [Writing expressions for attribute mappings in Microsoft Entra ID](reference-expressions.md).
## Test an expression In this section, you can test your expressions. From the dropdown list, select the **mail** attribute. Fill in the value with **@fabrikam.com**, and select **Test expression**.
To set an attribute's value to NULL, use an expression with the value of `""`. T
## Next steps -- [Writing expressions for attribute mappings in Azure Active Directory](reference-expressions.md)
+- [Writing expressions for attribute mappings in Microsoft Entra ID](reference-expressions.md)
- [Cloud sync configuration](how-to-configure.md)
active-directory How To Gmsa Cmdlets https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-gmsa-cmdlets.md
Title: 'Azure AD Connect cloud provisioning agent gMSA PowerShell cmdlets'
-description: Learn how to use the Azure AD Connect cloud provisioning agent gMSA powershell cmdlets.
+ Title: 'Microsoft Entra Connect cloud provisioning agent gMSA PowerShell cmdlets'
+description: Learn how to use the Microsoft Entra Connect cloud provisioning agent gMSA powershell cmdlets.
-# Azure AD Connect cloud provisioning agent gMSA PowerShell cmdlets
+# Microsoft Entra Connect cloud provisioning agent gMSA PowerShell cmdlets
-The purpose of this document is to describe the Azure AD Connect cloud provisioning agent gMSA PowerShell cmdlets. These cmdlets allow you to have more granularity on the permissions that are applied on the service account (gMSA). By default, Azure AD Connect cloud sync applies all permissions similar to Azure AD Connect on the default gMSA or a custom gMSA, during cloud provisioning agent install.
+The purpose of this document is to describe the Microsoft Entra Connect cloud provisioning agent gMSA PowerShell cmdlets. These cmdlets allow you to have more granularity on the permissions that are applied on the service account (gMSA). By default, Microsoft Entra Connect cloud sync applies all permissions similar to Microsoft Entra Connect on the default gMSA or a custom gMSA, during cloud provisioning agent install.
This document will cover the following cmdlets:
The following prerequisites are required to use these cmdlets.
|Permission type|Description| |--|--|
-|BasicRead| See [BasicRead](../connect/how-to-connect-configure-ad-ds-connector-account.md#configure-basic-read-only-permissions) permissions for Azure AD Connect|
-|PasswordHashSync|See [PasswordHashSync](../connect/how-to-connect-configure-ad-ds-connector-account.md#permissions-for-password-hash-synchronization) permissions for Azure AD Connect|
-|PasswordWriteBack|See [PasswordWriteBack](../connect/how-to-connect-configure-ad-ds-connector-account.md#permissions-for-password-writeback) permissions for Azure AD Connect|
-|HybridExchangePermissions|See [HybridExchangePermissions](../connect/how-to-connect-configure-ad-ds-connector-account.md#permissions-for-exchange-hybrid-deployment) permissions for Azure AD Connect|
-|ExchangeMailPublicFolderPermissions| See [ExchangeMailPublicFolderPermissions](../connect/how-to-connect-configure-ad-ds-connector-account.md#permissions-for-exchange-mail-public-folders) permissions for Azure AD Connect|
+|BasicRead| See [BasicRead](../connect/how-to-connect-configure-ad-ds-connector-account.md#configure-basic-read-only-permissions) permissions for Microsoft Entra Connect|
+|PasswordHashSync|See [PasswordHashSync](../connect/how-to-connect-configure-ad-ds-connector-account.md#permissions-for-password-hash-synchronization) permissions for Microsoft Entra Connect|
+|PasswordWriteBack|See [PasswordWriteBack](../connect/how-to-connect-configure-ad-ds-connector-account.md#permissions-for-password-writeback) permissions for Microsoft Entra Connect|
+|HybridExchangePermissions|See [HybridExchangePermissions](../connect/how-to-connect-configure-ad-ds-connector-account.md#permissions-for-exchange-hybrid-deployment) permissions for Microsoft Entra Connect|
+|ExchangeMailPublicFolderPermissions| See [ExchangeMailPublicFolderPermissions](../connect/how-to-connect-configure-ad-ds-connector-account.md#permissions-for-exchange-mail-public-folders) permissions for Microsoft Entra Connect|
|CloudHR| Applies 'Create/delete User objects' on 'This object and all descendant objects'| |All| Applies all the above permissions|
active-directory How To Inbound Synch Ms Graph https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-inbound-synch-ms-graph.md
The structure of how to do this consists of the following steps. They are:
- [Review status](#review-status) - [Next steps](#next-steps)
-Use these [Microsoft Azure Active Directory Module for Windows PowerShell](/powershell/module/msonline/) commands to enable synchronization for a production tenant, a prerequisite for being able to call the Administration Web Service for that tenant.
+Use these [Azure AD PowerShell Module for Windows PowerShell](/powershell/module/msonline/) commands to enable synchronization for a production tenant, a prerequisite for being able to call the Administration Web Service for that tenant.
## Basic setup
Connect-MsolService ('-AzureEnvironment <AzureEnvironmnet>')
Set-MsolDirSyncEnabled -EnableDirSync $true ```
-The first of those two commands, require Azure Active Directory credentials. These cmdlets implicitly identify the tenant and enable it for synchronization.
+The first of those two commands, require Microsoft Entra credentials. These cmdlets implicitly identify the tenant and enable it for synchronization.
## Create service principals
Request body ΓÇô
The expected response is … HTTP 204/No content
-Here, the highlighted "Domain" value is the name of the on-premises Active Directory domain from which entries are to be provisioned to Azure Active Directory.
+Here, the highlighted "Domain" value is the name of the on-premises Active Directory domain from which entries are to be provisioned to Microsoft Entra ID.
## Enable Sync password hashes on configuration blade
Look under the 'status' section of the return object for relevant details
## Next steps -- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
- [Transformations](how-to-transformation.md) - [Azure AD Synchronization API](/graph/api/resources/synchronization-overview?view=graph-rest-beta&preserve-view=true)
active-directory How To Install Pshell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-install-pshell.md
Title: 'Install the Azure AD Connect cloud provisioning agent using a command-line interface (CLI) and PowerShell'
-description: Learn how to install the Azure AD Connect cloud provisioning agent by using PowerShell cmdlets.
+ Title: 'Install the Microsoft Entra Connect cloud provisioning agent using a command-line interface (CLI) and PowerShell'
+description: Learn how to install the Microsoft Entra Connect cloud provisioning agent by using PowerShell cmdlets.
-# Install the Azure AD Connect provisioning agent by using a CLI and PowerShell
-This article shows you how to install the Azure Active Directory (Azure AD) Connect provisioning agent by using PowerShell cmdlets.
+# Install the Microsoft Entra Connect provisioning agent by using a CLI and PowerShell
+This article shows you how to install the Microsoft Entra Connect provisioning agent by using PowerShell cmdlets.
>[!NOTE]
->This article deals with installing the provisioning agent by using the command-line interface (CLI). For information on how to install the Azure AD Connect provisioning agent by using the wizard, see [Install the Azure AD Connect provisioning agent](how-to-install.md).
+>This article deals with installing the provisioning agent by using the command-line interface (CLI). For information on how to install the Microsoft Entra Connect provisioning agent by using the wizard, see [Install the Microsoft Entra Connect provisioning agent](how-to-install.md).
## Prerequisite
-The Windows server must have TLS 1.2 enabled before you install the Azure AD Connect provisioning agent by using PowerShell cmdlets. To enable TLS 1.2, follow the steps in [Prerequisites for Azure AD Connect cloud sync](how-to-prerequisites.md#tls-requirements).
+The Windows server must have TLS 1.2 enabled before you install the Microsoft Entra Connect provisioning agent by using PowerShell cmdlets. To enable TLS 1.2, follow the steps in [Prerequisites for Microsoft Entra Connect cloud sync](how-to-prerequisites.md#tls-requirements).
>[!IMPORTANT] >The following installation instructions assume that all the [prerequisites](how-to-prerequisites.md) were met.
-## Install the Azure AD Connect provisioning agent by using PowerShell cmdlets
+<a name='install-the-azure-ad-connect-provisioning-agent-by-using-powershell-cmdlets-'></a>
+
+## Install the Microsoft Entra Connect provisioning agent by using PowerShell cmdlets
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
The Windows server must have TLS 1.2 enabled before you install the Azure AD Con
``` Import-Module "C:\Program Files\Microsoft Azure AD Connect Provisioning Agent\Microsoft.CloudSync.PowerShell.dll" ```
- 9. Connect to Azure AD by using an account with the hybrid identity role. You can customize this section to fetch a password from a secure store.
+ 9. Connect to Microsoft Entra ID by using an account with the hybrid identity role. You can customize this section to fetch a password from a secure store.
``` $hybridAdminPassword = ConvertTo-SecureString -String "Hybrid identity admin password" -AsPlainText -Force
The Windows server must have TLS 1.2 enabled before you install the Azure AD Con
``` Restart-Service -Name AADConnectProvisioningAgent ```
- 16. Go to the Entra portal to create the cloud sync configuration.
+ 16. Go to the Microsoft Entra admin center to create the cloud sync configuration.
## Provisioning agent gMSA PowerShell cmdlets
-Now that you've installed the agent, you can apply more granular permissions to the gMSA. For information and step-by-step instructions on how to configure the permissions, see [Azure AD Connect cloud provisioning agent gMSA PowerShell cmdlets](how-to-gmsa-cmdlets.md).
+Now that you've installed the agent, you can apply more granular permissions to the gMSA. For information and step-by-step instructions on how to configure the permissions, see [Microsoft Entra Connect cloud provisioning agent gMSA PowerShell cmdlets](how-to-gmsa-cmdlets.md).
## Installing against US government cloud
-By default, the Azure Active Directory (Azure AD) Connect provisioning agent installs against the default Azure cloud environment. If you are installing the agent for use in the US government cloud do the following:
+By default, the Microsoft Entra Connect provisioning agent installs against the default Azure cloud environment. If you are installing the agent for use in the US government cloud do the following:
- In step #8, add **ENVIRONMENTNAME=AzureUSGovernment** to the command line like the example. ```
By default, the Azure Active Directory (Azure AD) Connect provisioning agent ins
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [Azure AD Connect cloud provisioning agent gMSA PowerShell cmdlets](how-to-gmsa-cmdlets.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [Microsoft Entra Connect cloud provisioning agent gMSA PowerShell cmdlets](how-to-gmsa-cmdlets.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory How To Install https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-install.md
Title: 'Install the Azure AD Connect provisioning agent'
-description: Learn how to install the Azure AD Connect provisioning agent and how to configure it in the Entra portal.
+ Title: 'Install the Microsoft Entra Connect provisioning agent'
+description: Learn how to install the Microsoft Entra Connect provisioning agent and how to configure it in the Microsoft Entra admin center.
-# Install the Azure AD Connect provisioning agent
+# Install the Microsoft Entra Connect provisioning agent
-This article walks you through the installation process for the Azure Active Directory (Azure AD) Connect provisioning agent and how to initially configure it in the Entra portal.
+This article walks you through the installation process for the Microsoft Entra Connect provisioning agent and how to initially configure it in the Microsoft Entra admin center.
> [!IMPORTANT] > The following installation instructions assume that you've met all the [prerequisites](how-to-prerequisites.md). >[!NOTE]
->This article deals with installing the provisioning agent by using the wizard. For information about installing the Azure AD Connect provisioning agent by using a CLI, see [Install the Azure AD Connect provisioning agent by using a CLI and PowerShell](how-to-install-pshell.md).
+>This article deals with installing the provisioning agent by using the wizard. For information about installing the Microsoft Entra Connect provisioning agent by using a CLI, see [Install the Microsoft Entra Connect provisioning agent by using a CLI and PowerShell](how-to-install-pshell.md).
For more information and an example, view the following video: > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RWK5mR] ## Group Managed Service Accounts
-A group Managed Service Account (gMSA) is a managed domain account that provides automatic password management, simplified service principal name (SPN) management, and the ability to delegate the management to other administrators. A gMSA also extends this functionality over multiple servers. Azure AD Connect cloud sync supports and recommends the use of a gMSA for running the agent. For more information, see [Group Managed Service Accounts](how-to-prerequisites.md#group-managed-service-accounts).
+A group Managed Service Account (gMSA) is a managed domain account that provides automatic password management, simplified service principal name (SPN) management, and the ability to delegate the management to other administrators. A gMSA also extends this functionality over multiple servers. Microsoft Entra Connect cloud sync supports and recommends the use of a gMSA for running the agent. For more information, see [Group Managed Service Accounts](how-to-prerequisites.md#group-managed-service-accounts).
### Update an existing agent to use the gMSA
To update an existing agent to use the Group Managed Service Account created dur
[!INCLUDE [active-directory-cloud-sync-how-to-verify-installation](../../../../includes/active-directory-cloud-sync-how-to-verify-installation.md)] >[!IMPORTANT]
-> After you've installed the agent, you must configure and enable it before it will start synchronizing users. To configure a new agent, see [Create a new configuration for Azure AD Connect cloud sync](how-to-configure.md).
+> After you've installed the agent, you must configure and enable it before it will start synchronizing users. To configure a new agent, see [Create a new configuration for Microsoft Entra Connect cloud sync](how-to-configure.md).
You can enable password writeback in SSPR directly in the portal or through Powe
### Enable password writeback in the portal To use *password writeback* and enable the self-service password reset (SSPR) service to detect the cloud sync agent, using the portal, complete the following steps:
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
2. On the left, select **Protection**, select **Password reset**, then choose **On-premises integration**. 3. Check the option for **Enable password write back for synced users** .
- 4. (optional) If Azure AD Connect provisioning agents are detected, you can additionally check the option for **Write back passwords with Azure AD Connect cloud sync**.
+ 4. (optional) If Microsoft Entra Connect provisioning agents are detected, you can additionally check the option for **Write back passwords with Microsoft Entra Connect cloud sync**.
5. Check the option for **Allow users to unlock accounts without resetting their password** to *Yes*. 6. When ready, select **Save**.
To use *password writeback* and enable the self-service password reset (SSPR) se
Set-AADCloudSyncPasswordWritebackConfiguration -Enable $true -Credential $(Get-Credential) ```
-For more information about using password writeback with Azure AD Connect cloud sync, see [Tutorial: Enable cloud sync self-service password reset writeback to an on-premises environment (preview)](../../../active-directory/authentication/tutorial-enable-cloud-sync-sspr-writeback.md).
+For more information about using password writeback with Microsoft Entra Connect cloud sync, see [Tutorial: Enable cloud sync self-service password reset writeback to an on-premises environment (preview)](../../../active-directory/authentication/tutorial-enable-cloud-sync-sspr-writeback.md).
## Install an agent in the US government cloud
-By default, the Azure AD Connect provisioning agent is installed in the default Azure environment. If you're installing the agent for US government use, make this change in step 7 of the preceding installation procedure:
+By default, the Microsoft Entra Connect provisioning agent is installed in the default Azure environment. If you're installing the agent for US government use, make this change in step 7 of the preceding installation procedure:
- Instead of selecting **Open file**, select **Start** > **Run**, and then go to the *AADConnectProvisioningAgentSetup.exe* file. In the **Run** box, after the executable, enter **ENVIRONMENTNAME=AzureUSGovernment**, and then select **OK**.
For reference, your code should look like the following snippet:
</configuration> ```
-For information about security and FIPS, see [Azure AD password hash sync, encryption, and FIPS compliance](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/aad-password-sync-encryption-and-fips-compliance/ba-p/243709).
+For information about security and FIPS, see [Microsoft Entra password hash sync, encryption, and FIPS compliance](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/aad-password-sync-encryption-and-fips-compliance/ba-p/243709).
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)-- [Create a new configuration for Azure AD Connect cloud sync](how-to-configure.md).-
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
+- [Create a new configuration for Microsoft Entra Connect cloud sync](how-to-configure.md).
active-directory How To Manage Registry Options https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-manage-registry-options.md
Title: 'Azure AD Connect cloud provisioning agent: Manage registry options'
-description: This article describes how to manage registry options in the Azure AD Connect cloud provisioning agent.
+ Title: 'Microsoft Entra Connect cloud provisioning agent: Manage registry options'
+description: This article describes how to manage registry options in the Microsoft Entra Connect cloud provisioning agent.
documentationcenter: ''
# Manage agent registry options
-This section describes registry options that you can set to control the runtime processing behavior of the Azure AD Connect provisioning agent.
+This section describes registry options that you can set to control the runtime processing behavior of the Microsoft Entra Connect provisioning agent.
## Configure LDAP connection timeout When performing LDAP operations on configured Active Directory domain controllers, by default, the provisioning agent uses the default connection timeout value of 30 seconds. If your domain controller takes more time to respond, then you may see the following error message in the agent log file:
System.DirectoryServices.Protocols.LdapException: The operation was aborted beca
LDAP search operations can take longer if the search attribute is not indexed. As a first step, if you get the above error, first check if the search/lookup attribute is [indexed](/windows/win32/ad/indexed-attributes). If the search attributes are indexed and the error persists, you can increase the LDAP connection timeout using the following steps:
-1. Log on as Administrator on the Windows server running the Azure AD Connect Provisioning Agent.
+1. Log on as Administrator on the Windows server running the Microsoft Entra Connect Provisioning Agent.
1. Use the *Run* menu item to open the registry editor (regedit.exe) 1. Locate the key folder **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Azure AD Connect Agents\Azure AD Connect Provisioning Agent** 1. Right-click and select "New -> String Value"
LDAP search operations can take longer if the search attribute is not indexed. A
1. Double-click on the **Value Name** and enter the value data as `60000` milliseconds. > [!div class="mx-imgBorder"] > ![LDAP Connection Timeout](media/how-to-manage-registry-options/ldap-connection-timeout.png)
-1. Restart the Azure AD Connect Provisioning Service from the *Services* console.
+1. Restart the Microsoft Entra Connect Provisioning Service from the *Services* console.
1. If you have deployed multiple provisioning agents, apply this registry change to all agents for consistency. ## Configure referral chasing
-By default, the Azure AD Connect provisioning agent does not chase [referrals](/windows/win32/ad/referrals).
+By default, the Microsoft Entra Connect provisioning agent does not chase [referrals](/windows/win32/ad/referrals).
You may want to enable referral chasing, to support certain HR inbound provisioning scenarios such as: * Checking uniqueness of UPN across multiple domains * Resolving cross-domain manager references Use the following steps to turn on referral chasing:
-1. Log on as Administrator on the Windows server running the Azure AD Connect Provisioning Agent.
+1. Log on as Administrator on the Windows server running the Microsoft Entra Connect Provisioning Agent.
1. Use the *Run* menu item to open the registry editor (regedit.exe) 1. Locate the key folder **HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Azure AD Connect Agents\Azure AD Connect Provisioning Agent** 1. Right-click and select "New -> String Value"
Use the following steps to turn on referral chasing:
1. Double-click on the **Value Name** and enter the value data as `96`. This value corresponds to the constant value for `ReferralChasingOptions.All` and specifies that both subtree and base-level referrals will be followed by the agent. > [!div class="mx-imgBorder"] > ![Referral Chasing](media/how-to-manage-registry-options/referral-chasing.png)
-1. Restart the Azure AD Connect Provisioning Service from the *Services* console.
+1. Restart the Microsoft Entra Connect Provisioning Service from the *Services* console.
1. If you have deployed multiple provisioning agents, apply this registry change to all agents for consistency.
Use the following steps to turn on referral chasing:
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)-
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory How To Map Usertype https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-map-usertype.md
Title: 'Use map UserType with Azure AD Connect cloud sync'
+ Title: 'Use map UserType with Microsoft Entra Connect cloud sync'
description: This article describes how to map the UserType attribute with cloud sync.
Cloud sync supports synchronization of the **UserType** attribute for User objects.
-By default, the **UserType** attribute isn't enabled for synchronization because there's no corresponding **UserType** attribute in on-premises Active Directory. You must manually add this mapping for synchronization. Before you do this step, you must take note of the following behavior enforced by Azure Active Directory (Azure AD):
+By default, the **UserType** attribute isn't enabled for synchronization because there's no corresponding **UserType** attribute in on-premises Active Directory. You must manually add this mapping for synchronization. Before you do this step, you must take note of the following behavior enforced by Microsoft Entra ID:
-- Azure AD only accepts two values for the **UserType** attribute: Member and Guest.-- If the **UserType** attribute isn't mapped in cloud sync, Azure AD users created through directory synchronization would have the **UserType** attribute set to Member.
+- Microsoft Entra-only accepts two values for the **UserType** attribute: Member and Guest.
+- If the **UserType** attribute isn't mapped in cloud sync, Microsoft Entra users created through directory synchronization would have the **UserType** attribute set to Member.
Before you add a mapping for the **UserType** attribute, you must first decide how the attribute is derived from on-premises Active Directory. The following approaches are the most common: - Designate an unused on-premises Active Directory attribute, such as extensionAttribute1, to be used as the source attribute. The designated on-premises Active Directory attribute should be of the type string, be single-valued, and contain the value Member or Guest.
+ - If you choose this approach, you must ensure that the designated attribute is populated with the correct value for all existing user objects in on-premises Active Directory that are synchronized to Microsoft Entra ID before you enable synchronization of the **UserType** attribute.
## Add the UserType mapping To add the **UserType** mapping:
To add the **UserType** mapping:
![Screenshot that shows adding a UserType attribute.](media/how-to-map-usertype/usertype-3.png) 6. In the **Target attribute** dropdown box, select **UserType**.
-7. Select **Apply** at the bottom of the page to create a mapping for the Azure AD **UserType** attribute.
+7. Select **Apply** at the bottom of the page to create a mapping for the Microsoft Entra ID **UserType** attribute.
## Next steps -- [Writing expressions for attribute mappings in Azure Active Directory](reference-expressions.md)
+- [Writing expressions for attribute mappings in Microsoft Entra ID](reference-expressions.md)
- [Cloud sync configuration](how-to-configure.md)
active-directory How To On Demand Provision https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-on-demand-provision.md
Title: 'On-demand provisioning in Azure AD Connect cloud sync'
-description: This article describes how to use the cloud sync feature of Azure AD Connect to test configuration changes.
+ Title: 'On-demand provisioning in Microsoft Entra Connect cloud sync'
+description: This article describes how to use the cloud sync feature of Microsoft Entra Connect to test configuration changes.
-# On-demand provisioning in Azure AD Connect cloud sync
+# On-demand provisioning in Microsoft Entra Connect cloud sync
-You can use the cloud sync feature of Azure Active Directory (Azure AD) Connect to test configuration changes by applying these changes to a single user. This on-demand provisioning helps you validate and verify that the changes made to the configuration were applied properly and are being correctly synchronized to Azure AD.
+You can use the cloud sync feature of Microsoft Entra Connect to test configuration changes by applying these changes to a single user. This on-demand provisioning helps you validate and verify that the changes made to the configuration were applied properly and are being correctly synchronized to Microsoft Entra ID.
> [!IMPORTANT] > When you use on-demand provisioning, the scoping filters are not applied to the user that you selected. You can use on-demand provisioning on users who are outside the organization units that you specified.
To use on-demand provisioning, follow these steps:
Now you can look at the user information and determine if the changes that you made in the configuration have been applied. The rest of this article describes the individual sections that appear in the details of a successfully synchronized user. ### Import user
-The **Import user** section provides information on the user who was imported from Active Directory. This is what the user looks like before provisioning into Azure AD. Select the **View details** link to display this information.
+The **Import user** section provides information on the user who was imported from Active Directory. This is what the user looks like before provisioning into Microsoft Entra ID. Select the **View details** link to display this information.
By using this information, you can see the various attributes (and their values) that were imported. If you created a custom attribute mapping, you can see the value here. :::image type="content" source="media/how-to-on-demand-provision/new-ux-4.png" alt-text="Screenshot of import user." lightbox="media/how-to-on-demand-provision/new-ux-4.png"::: ### Determine if user is in scope
-The **Determine if user is in scope** section provides information on whether the user who was imported to Azure AD is in scope. Select the **View details** link to display this information.
+The **Determine if user is in scope** section provides information on whether the user who was imported to Microsoft Entra ID is in scope. Select the **View details** link to display this information.
By using this information, you can see if the user is in scope. :::image type="content" source="media/how-to-on-demand-provision/new-ux-5.png" alt-text="Screenshot of scope determination." lightbox="media/how-to-on-demand-provision/new-ux-5.png"::: ### Match user between source and target system
-The **Match user between source and target system** section provides information on whether the user already exists in Azure AD and whether a join should occur instead of provisioning a new user. Select the **View details** link to display this information.
+The **Match user between source and target system** section provides information on whether the user already exists in Microsoft Entra ID and whether a join should occur instead of provisioning a new user. Select the **View details** link to display this information.
By using this information, you can see whether a match was found or if a new user is going to be created. :::image type="content" source="media/how-to-on-demand-provision/new-ux-6.png" alt-text="Screenshot of matching user." lightbox="media/how-to-on-demand-provision/new-ux-6.png"::: The matching details show a message with one of the three following operations:-- **Create**: A user is created in Azure AD.
+- **Create**: A user is created in Microsoft Entra ID.
- **Update**: A user is updated based on a change made in the configuration.-- **Delete**: A user is removed from Azure AD.
+- **Delete**: A user is removed from Microsoft Entra ID.
Depending on the type of operation that you've performed, the message will vary. ### Perform action
-The **Perform action** section provides information on the user who was provisioned or exported into Azure AD after the configuration was applied. This is what the user looks like after provisioning into Azure AD. Select the **View details** link to display this information.
+The **Perform action** section provides information on the user who was provisioned or exported into Microsoft Entra ID after the configuration was applied. This is what the user looks like after provisioning into Microsoft Entra ID. Select the **View details** link to display this information.
By using this information, you can see the values of the attributes after the configuration was applied. Do they look similar to what was imported, or are they different? Was the configuration applied successfully?
-This process enables you to trace the attribute transformation as it moves through the cloud and into your Azure AD tenant.
+This process enables you to trace the attribute transformation as it moves through the cloud and into your Microsoft Entra tenant.
:::image type="content" source="media/how-to-on-demand-provision/new-ux-7.png" alt-text="Screenshot of perform action." lightbox="media/how-to-on-demand-provision/new-ux-7.png"::: ## Next steps -- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)-- [Install Azure AD Connect cloud sync](how-to-install.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
+- [Install Microsoft Entra Connect cloud sync](how-to-install.md)
active-directory How To Prerequisites https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-prerequisites.md
Title: 'Prerequisites for Azure AD Connect cloud sync in Azure AD'
+ Title: 'Prerequisites for Microsoft Entra Connect cloud sync in Microsoft Entra ID'
description: This article describes the prerequisites and hardware requirements you need for cloud sync.
-# Prerequisites for Azure AD Connect cloud sync
-This article provides guidance on how to choose and use Azure Active Directory (Azure AD) Connect cloud sync as your identity solution.
+# Prerequisites for Microsoft Entra Connect cloud sync
+This article provides guidance on how to choose and use Microsoft Entra Connect cloud sync as your identity solution.
## Cloud provisioning agent requirements
-You need the following to use Azure AD Connect cloud sync:
+You need the following to use Microsoft Entra Connect cloud sync:
-- Domain Administrator or Enterprise Administrator credentials to create the Azure AD Connect Cloud Sync gMSA (group Managed Service Account) to run the agent service. -- A hybrid identity administrator account for your Azure AD tenant that is not a guest user.
+- Domain Administrator or Enterprise Administrator credentials to create the Microsoft Entra Connect Cloud Sync gMSA (group Managed Service Account) to run the agent service.
+- A hybrid identity administrator account for your Microsoft Entra tenant that is not a guest user.
- An on-premises server for the provisioning agent with Windows 2016 or later. This server should be a tier 0 server based on the [Active Directory administrative tier model](/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material). Installing the agent on a domain controller is supported.-- High availability refers to the Azure AD Connect cloud sync's ability to operate continuously without failure for a long time. By having multiple active agents installed and running, Azure AD Connect cloud sync can continue to function even if one agent should fail. Microsoft recommends having 3 active agents installed for high availability.
+- High availability refers to the Microsoft Entra Connect cloud sync's ability to operate continuously without failure for a long time. By having multiple active agents installed and running, Microsoft Entra Connect cloud sync can continue to function even if one agent should fail. Microsoft recommends having 3 active agents installed for high availability.
- On-premises firewall configurations. ## Group Managed Service Accounts
-A group Managed Service Account is a managed domain account that provides automatic password management, simplified service principal name (SPN) management, the ability to delegate the management to other administrators, and also extends this functionality over multiple servers. Azure AD Connect Cloud Sync supports and uses a gMSA for running the agent. You will be prompted for administrative credentials during setup, in order to create this account. The account will appear as (domain\provAgentgMSA$). For more information on a gMSA, see [group Managed Service Accounts](/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview)
+A group Managed Service Account is a managed domain account that provides automatic password management, simplified service principal name (SPN) management, the ability to delegate the management to other administrators, and also extends this functionality over multiple servers. Microsoft Entra Connect cloud sync supports and uses a gMSA for running the agent. You will be prompted for administrative credentials during setup, in order to create this account. The account will appear as (domain\provAgentgMSA$). For more information on a gMSA, see [group Managed Service Accounts](/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview)
### Prerequisites for gMSA: 1. The Active Directory schema in the gMSA domain's forest needs to be updated to Windows Server 2012 or later.
For steps on how to upgrade an existing agent to use a gMSA account see [group M
For more information on how to prepare your Active Directory for group Managed Service Account, see [group Managed Service Accounts Overview](/windows-server/security/group-managed-service-accounts/group-managed-service-accounts-overview).
-### In the Entra portal
+<a name='in-the-entra-portal'></a>
-1. Create a cloud-only hybrid identity administrator account on your Azure AD tenant. This way, you can manage the configuration of your tenant if your on-premises services fail or become unavailable. Learn about how to [add a cloud-only hybrid identity administrator account](../../fundamentals/add-users.md). Finishing this step is critical to ensure that you don't get locked out of your tenant.
-1. Add one or more [custom domain names](../../fundamentals/add-custom-domain.md) to your Azure AD tenant. Your users can sign in with one of these domain names.
+### In the Microsoft Entra admin center
+
+1. Create a cloud-only hybrid identity administrator account on your Microsoft Entra tenant. This way, you can manage the configuration of your tenant if your on-premises services fail or become unavailable. Learn about how to [add a cloud-only hybrid identity administrator account](../../fundamentals/add-users.md). Finishing this step is critical to ensure that you don't get locked out of your tenant.
+1. Add one or more [custom domain names](../../fundamentals/add-custom-domain.md) to your Microsoft Entra tenant. Your users can sign in with one of these domain names.
### In your directory in Active Directory
Run the [IdFix tool](/office365/enterprise/prepare-directory-attributes-for-sync
2. The PowerShell execution policy on the local server must be set to Undefined or RemoteSigned.
-3. If there's a firewall between your servers and Azure AD, see [Firewall and proxy requirements](#firewall-and-proxy-requirements) below.
+3. If there's a firewall between your servers and Microsoft Entra ID, see [Firewall and proxy requirements](#firewall-and-proxy-requirements) below.
>[!NOTE] > Installing the cloud provisioning agent on Windows Server Core is not supported.
Run the [IdFix tool](/office365/enterprise/prepare-directory-attributes-for-sync
> [!NOTE] > Transport Layer Security (TLS) is a protocol that provides for secure communications. Changing the TLS settings affects the entire forest. For more information, see [Update to enable TLS 1.1 and TLS 1.2 as default secure protocols in WinHTTP in Windows](https://support.microsoft.com/help/3140245/update-to-enable-tls-1-1-and-tls-1-2-as-default-secure-protocols-in-wi).
-The Windows server that hosts the Azure AD Connect cloud provisioning agent must have TLS 1.2 enabled before you install it.
+The Windows server that hosts the Microsoft Entra Connect cloud provisioning agent must have TLS 1.2 enabled before you install it.
To enable TLS 1.2, follow these steps.
To enable TLS 1.2, follow these steps.
1. Restart the server. ## Firewall and Proxy requirements
-If there's a firewall between your servers and Azure AD, configure the following items:
+If there's a firewall between your servers and Microsoft Entra ID, configure the following items:
-- Ensure that agents can make *outbound* requests to Azure AD over the following ports:
+- Ensure that agents can make *outbound* requests to Microsoft Entra ID over the following ports:
| Port number | How it's used | | | | | **80** | Downloads the certificate revocation lists (CRLs) while validating the TLS/SSL certificate. | | **443** | Handles all outbound communication with the service. |
- | **8080** (optional) | Agents report their status every 10 minutes over port 8080, if port 443 is unavailable. This status is displayed in the Entra portal. |
+ | **8080** (optional) | Agents report their status every 10 minutes over port 8080, if port 443 is unavailable. This status is displayed in the Microsoft Entra admin center. |
- If your firewall enforces rules according to the originating users, open these ports for traffic from Windows services that run as a network service. - If your firewall or proxy allows you to specify safe suffixes, add connections:
If there's a firewall between your servers and Azure AD, configure the following
|URL |How it's used| |--|--|
- |&#42;.msappproxy.net</br>&#42;.servicebus.windows.net|The agent uses these URLs to communicate with the Azure AD cloud service. |
- |&#42;.microsoftonline.com</br>&#42;.microsoft.com</br>&#42;.msappproxy.com</br>&#42;.windowsazure.com|The agent uses these URLs to communicate with the Azure AD cloud service. |
+ |&#42;.msappproxy.net</br>&#42;.servicebus.windows.net|The agent uses these URLs to communicate with the Microsoft Entra cloud service. |
+ |&#42;.microsoftonline.com</br>&#42;.microsoft.com</br>&#42;.msappproxy.com</br>&#42;.windowsazure.com|The agent uses these URLs to communicate with the Microsoft Entra cloud service. |
|`mscrl.microsoft.com:80` </br>`crl.microsoft.com:80` </br>`ocsp.msocsp.com:80` </br>`www.microsoft.com:80`| The agent uses these URLs to verify certificates.| |login.windows.net</br>|The agent uses these URLs during the registration process.
If there's a firewall between your servers and Azure AD, configure the following
|URL |How it's used| |--|--|
- |&#42;.msappproxy.us</br>&#42;.servicebus.usgovcloudapi.net|The agent uses these URLs to communicate with the Azure AD cloud service. |
+ |&#42;.msappproxy.us</br>&#42;.servicebus.usgovcloudapi.net|The agent uses these URLs to communicate with the Microsoft Entra cloud service. |
|`mscrl.microsoft.us:80` </br>`crl.microsoft.us:80` </br>`ocsp.msocsp.us:80` </br>`www.microsoft.us:80`| The agent uses these URLs to verify certificates.| |login.windows.us </br>secure.aadcdn.microsoftonline-p.com </br>&#42;.microsoftonline.us </br>&#42;.microsoftonline-p.us </br>&#42;.msauth.net </br>&#42;.msauthimages.net </br>&#42;.msecnd.net</br>&#42;.msftauth.net </br>&#42;.msftauthimages.net</br>&#42;.phonefactor.net </br>enterpriseregistration.windows.net</br>management.azure.com </br>policykeyservice.dc.ad.msft.net</br>ctldl.windowsupdate.us:80 </br>aadcdn.msftauthimages.us </br>*.microsoft.us </br>msauthimages.us </br>mfstauthimages.us| The agent uses these URLs during the registration process.
If there's a firewall between your servers and Azure AD, configure the following
## NTLM requirement
-You should not enable NTLM on the Windows Server that is running the Azure AD Connect Provisioning Agent and if it is enabled you should make sure you disable it.
+You should not enable NTLM on the Windows Server that is running the Microsoft Entra Connect Provisioning Agent and if it is enabled you should make sure you disable it.
## Known limitations
When using OU scoping filter
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory How To Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-sso.md
The following document describes how to use single sign-on with cloud sync.
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory How To Transformation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-transformation.md
Title: Azure AD Connect cloud sync transformations
+ Title: Microsoft Entra Connect cloud sync transformations
description: This article describes how to use transformations to alter the default attribute mappings.
ms.technology: identity-adfs
# Transformations
-With a transformation, you can change the default behavior of how an attribute is synchronized with Azure Active Directory (Azure AD) by using cloud sync.
+With a transformation, you can change the default behavior of how an attribute is synchronized with Microsoft Entra ID by using cloud sync.
To do this task, you need to edit the schema and then resubmit it via a web request.
-For more information on cloud sync attributes, see [Understanding the Azure AD schema](concept-attributes.md).
+For more information on cloud sync attributes, see [Understanding the Microsoft Entra schema](concept-attributes.md).
## Retrieve the schema
For more advanced mapping, you can use functions that allow you to manipulate th
To do this task, follow the previous steps and then edit the function that's used to construct the final value.
-For information on the syntax and examples of expressions, see [Writing expressions for attribute mappings in Azure Active Directory](reference-expressions.md).
+For information on the syntax and examples of expressions, see [Writing expressions for attribute mappings in Microsoft Entra ID](reference-expressions.md).
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory How To Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/how-to-troubleshoot.md
Title: Azure AD Connect cloud sync troubleshooting
+ Title: Microsoft Entra Connect cloud sync troubleshooting
description: This article describes how to troubleshoot problems that might arise with the cloud provisioning agent.
Cloud sync has many different dependencies and interactions, which can give rise
## Agent problems
-When you troubleshoot agent problems, you verify that the agent was installed correctly, and that it communicates with Azure Active Directory (Azure AD). In particular, some of the first things that you want to verify with the agent are:
+When you troubleshoot agent problems, you verify that the agent was installed correctly, and that it communicates with Microsoft Entra ID. In particular, some of the first things that you want to verify with the agent are:
- Is it installed? - Is the agent running locally?
When you troubleshoot agent problems, you verify that the agent was installed co
You can verify these items in the portal and on the local server that's running the agent.
-### Entra portal agent verification
+<a name='entra-portal-agent-verification'></a>
+
+### Microsoft Entra portal agent verification
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
To verify that Azure detects the agent, and that the agent is healthy, follow th
### Verify the required open ports
-Verify that the Azure AD Connect provisioning agent is able to communicate successfully with Azure datacenters. If there's a firewall in the path, make sure that the following ports to outbound traffic are open:
+Verify that the Microsoft Entra Connect provisioning agent is able to communicate successfully with Azure datacenters. If there's a firewall in the path, make sure that the following ports to outbound traffic are open:
| Port number | How it's used | | -- | |
Allow access to the following URLs:
You can allow connections to `*.msappproxy.net`, `*.servicebus.windows.net`, and other of the preceding URLs, if your firewall or proxy lets you configure access rules based on domain suffixes. If not, you need to allow access to the [Azure IP ranges and service tags - public cloud](https://www.microsoft.com/download/details.aspx?id=56519). The IP ranges are updated each week. > [!IMPORTANT]
-> Avoid all forms of inline inspection and termination on outbound TLS communications between Azure AD Application Proxy connectors and Azure AD Application Proxy cloud services.
+> Avoid all forms of inline inspection and termination on outbound TLS communications between Microsoft Entra application proxy connectors and Microsoft Entra application proxy cloud services.
+
+<a name='dns-name-resolution-for-azure-ad-application-proxy-endpoints'></a>
-### DNS name resolution for Azure AD Application Proxy endpoints
+### DNS name resolution for Microsoft Entra application proxy endpoints
-Public DNS records for Azure AD Application Proxy endpoints are chained CNAME records, pointing to an A record. This ensures fault tolerance and flexibility. ItΓÇÖs guaranteed that the Azure AD Application Proxy connector always accesses host names with the domain suffixes `*.msappproxy.net` or `*.servicebus.windows.net`.
+Public DNS records for Microsoft Entra application proxy endpoints are chained CNAME records, pointing to an A record. This ensures fault tolerance and flexibility. ItΓÇÖs guaranteed that the Microsoft Entra application proxy connector always accesses host names with the domain suffixes `*.msappproxy.net` or `*.servicebus.windows.net`.
However, during the name resolution, the CNAME records might contain DNS records with different host names and suffixes. Due to this, you must ensure that the device can resolve all the records in the chain, and allows connection to the resolved IP addresses. Because the DNS records in the chain might be changed from time to time, we can't provide you with any list DNS records.
However, during the name resolution, the CNAME records might contain DNS records
To verify that the agent is running, follow these steps: 1. On the server with the agent installed, open **Services**. Do this by going to **Start** > **Run** > **Services.msc**.
-1. Under **Services**, make sure **Microsoft Azure AD Connect Agent Updater** and **Microsoft Azure AD Connect Provisioning Agent** are there. Also confirm that their status is *Running*.
+1. Under **Services**, make sure **Microsoft Entra Connect Agent Updater** and **Microsoft Entra Connect Provisioning Agent** are there. Also confirm that their status is *Running*.
![Screenshot of local services and their status.](media/how-to-troubleshoot/troubleshoot-1.png)
The following sections describe some common agent installation problems, and typ
You might receive an error message that states:
-*Service 'Microsoft Azure AD Connect Provisioning Agent' failed to start. Verify that you have sufficient privileges to start the system services.*
+*Service 'Microsoft Entra Connect Provisioning Agent' failed to start. Verify that you have sufficient privileges to start the system services.*
This problem is typically caused by a group policy. The policy prevented permissions from being applied to the local NT Service sign-in account created by the installer (`NT SERVICE\AADConnectProvisioningAgent`). These permissions are required to start the service.
To resolve this problem, follow these steps:
1. Sign in to the server with an administrator account. 1. Open **Services** by going to **Start** > **Run** > **Services.msc**.
-1. Under **Services**, double-click **Microsoft Azure AD Connect Provisioning Agent**.
+1. Under **Services**, double-click **Microsoft Entra Connect Provisioning Agent**.
1. On the **Log On** tab, change **This account** to a domain admin. Then restart the service. ![Screenshot that shows options available from the log on tab.](media/how-to-troubleshoot/troubleshoot-3.png)
If you need to repair the cloud sync service account, you can use the `Repair-AA
Connect-AADCloudSyncTools ```
- 1. Enter your Azure AD Global Administrator credentials.
+ 1. Enter your Microsoft Entra Global Administrator credentials.
1. Type, or copy and paste, the following:
active-directory Migrate Azure Ad Connect To Cloud Sync https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/migrate-azure-ad-connect-to-cloud-sync.md
Title: 'Migrate Azure AD Connect to Azure AD Connect cloud sync| Microsoft Docs'
-description: Describes steps to migrate Azure AD Connect to Azure AD Connect cloud sync.
+ Title: 'Migrate Microsoft Entra Connect to Microsoft Entra Connect cloud sync| Microsoft Docs'
+description: Describes steps to migrate Microsoft Entra Connect to Microsoft Entra Connect cloud sync.
-# Migrating from Azure AD Connect to Azure AD Connect cloud sync
+# Migrating from Microsoft Entra Connect to Microsoft Entra Connect cloud sync
-Azure AD Connect cloud sync is the future for accomplishing your hybrid identity goals for synchronization of users, groups, and contacts to Azure AD. It uses the Azure AD cloud provisioning agent instead of the Azure AD Connect application. If you're currently using Azure AD Connect and wish to move to cloud sync, the following document provides guidance.
+Microsoft Entra Connect cloud sync is the future for accomplishing your hybrid identity goals for synchronization of users, groups, and contacts to Microsoft Entra ID. It uses the Microsoft Entra cloud provisioning agent instead of the Microsoft Entra Connect application. If you're currently using Microsoft Entra Connect and wish to move to cloud sync, the following document provides guidance.
-## Steps for migrating from Azure AD Connect to cloud sync
+<a name='steps-for-migrating-from-azure-ad-connect-to-cloud-sync'></a>
+
+## Steps for migrating from Microsoft Entra Connect to cloud sync
|Step|Description| |--|--| |Choose the best sync tool|Before moving to cloud sync, you should verify that cloud sync is currently the best synchronization tool for you. You can do this task by going through the wizard [here](https://aka.ms/EvaluateSyncOptions).|
-|Verify the pre-requisites for migrating|The following guidance is only for users who have installed Azure AD Connect using the Express settings and aren't synchronizing devices. Also you should verify the cloud sync [pre-requisites](how-to-prerequisites.md).|
-|Back up your Azure AD Connect configuration|Before making any changes, you should back up your Azure AD Connect configuration. This way, you can role-back. For more information, see [Import and export Azure AD Connect configuration settings](../connect/how-to-connect-import-export-config.md).|
-|Review the migration tutorial|To become familiar with the migration process, review the [Migrate to Azure AD Connect cloud sync for an existing synced AD forest](tutorial-pilot-aadc-aadccp.md) tutorial. This tutorial guides you through the migration process in a sandbox environment.|
+|Verify the pre-requisites for migrating|The following guidance is only for users who have installed Microsoft Entra Connect using the Express settings and aren't synchronizing devices. Also you should verify the cloud sync [pre-requisites](how-to-prerequisites.md).|
+|Back up your Microsoft Entra Connect configuration|Before making any changes, you should back up your Microsoft Entra Connect configuration. This way, you can role-back. For more information, see [Import and export Microsoft Entra Connect configuration settings](../connect/how-to-connect-import-export-config.md).|
+|Review the migration tutorial|To become familiar with the migration process, review the [Migrate to Microsoft Entra Connect cloud sync for an existing synced AD forest](tutorial-pilot-aadc-aadccp.md) tutorial. This tutorial guides you through the migration process in a sandbox environment.|
|Create or identify an OU for the migration|Create a new OU or identify an existing OU that contains the users you'll test migration on.|
-|Move users into new OU (optional)|If you're using a new OU, move the users that are in scope for this pilot into that OU now. Before continuing, let Azure AD Connect pick up the changes so that it's synchronizing them in the new OU.|
+|Move users into new OU (optional)|If you're using a new OU, move the users that are in scope for this pilot into that OU now. Before continuing, let Microsoft Entra Connect pick up the changes so that it's synchronizing them in the new OU.|
|Run PowerShell on OU|You can run the following PowerShell cmdlet to get the counts of the users that are in the pilot OU. </br>`Get-ADUser -Filter * -SearchBase "<DN path of OU>"`</br> Example: `Get-ADUser -Filter * -SearchBase "OU=Finance,OU=UserAccounts,DC=FABRIKAM,DC=COM"`|
-|Stop the scheduler|Before creating new sync rules, you need to stop the Azure AD Connect scheduler. For more information, see [how to stop the scheduler](../connect/how-to-connect-sync-feature-scheduler.md#stop-the-scheduler).
-|Create the custom sync rules|In the Azure AD Connect Synchronization Rules editor, you need to create an inbound sync rule that filters out users in the OU you created or identified previously. The inbound sync rule is a join rule with a target attribute of cloudNoFlow. You'll also need an outbound sync rule with a link type of JoinNoFlow and the scoping filter that has the cloudNoFlow attribute set to True. For more information, see [Migrate to Azure AD Connect cloud sync for an existing synced AD forest](tutorial-pilot-aadc-aadccp.md#create-custom-user-inbound-rule) tutorial for how to create these rules.|
+|Stop the scheduler|Before creating new sync rules, you need to stop the Microsoft Entra Connect scheduler. For more information, see [how to stop the scheduler](../connect/how-to-connect-sync-feature-scheduler.md#stop-the-scheduler).
+|Create the custom sync rules|In the Microsoft Entra Connect Synchronization Rules editor, you need to create an inbound sync rule that filters out users in the OU you created or identified previously. The inbound sync rule is a join rule with a target attribute of cloudNoFlow. You'll also need an outbound sync rule with a link type of JoinNoFlow and the scoping filter that has the cloudNoFlow attribute set to True. For more information, see [Migrate to Microsoft Entra Connect cloud sync for an existing synced AD forest](tutorial-pilot-aadc-aadccp.md#create-custom-user-inbound-rule) tutorial for how to create these rules.|
|Install the provisioning agent|If you haven't done so, install the provisioning agent. For more information, see [how to install the agent](how-to-install.md).| |Configure cloud sync|Once the agent is installed, you need to configure cloud sync. In the configuration, you need to create a scope to the OU that was created or identified previously. For more information, see [Configuring cloud sync](how-to-configure.md).| |Verify pilot users are synchronizing and being provisioned|Verify that the users are now being synchronized in the portal. You can use the PowerShell script below to get a count of the number of users that have the on-premises pilot OU in their distinguished name. This number should match the count of users in the previous step. If you create a new user in this OU, verify that it's being provisioned.|
-|Start the scheduler|Now that you've verified users are provisioning and synchronizing, you can go ahead and start the Azure AD Connect scheduler. For more information, see [how to start the scheduler](../connect/how-to-connect-sync-feature-scheduler.md#start-the-scheduler).
+|Start the scheduler|Now that you've verified users are provisioning and synchronizing, you can go ahead and start the Microsoft Entra Connect scheduler. For more information, see [how to start the scheduler](../connect/how-to-connect-sync-feature-scheduler.md#start-the-scheduler).
|Schedule you remaining users|Now you should come up with a plan on migrating more users. You should use a phased approach so that you can verify that the migrations are successful.| |Verify all users are provisioned|As you migrate users, verify that they're provisioning and synchronizing correctly.|
-|Stop Azure AD Connect|Once you've verified that all of your users are migrated, you can turn off the Azure AD Connect synchronization service. Microsoft recommends that you leave the server is a disabled state for a period of time, so you can verify the migration was successful
+|Stop Microsoft Entra Connect|Once you've verified that all of your users are migrated, you can turn off the Microsoft Entra Connect synchronization service. Microsoft recommends that you leave the server is a disabled state for a period of time, so you can verify the migration was successful
|Verify everything is good|After a period of time, verify that everything is good.|
-|Decommission the Azure AD Connect server|Once you've verified everything is good you can use the steps below to take the Azure AD Connect server offline.|
+|Decommission the Microsoft Entra Connect server|Once you've verified everything is good you can use the steps below to take the Microsoft Entra Connect server offline.|
Write-Host "Total Users found:" + $counter
## More information - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)-- [Create a new configuration for Azure AD Connect cloud sync](how-to-configure.md).-- [Migrate to Azure AD Connect cloud sync for an existing synced AD forest](tutorial-pilot-aadc-aadccp.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
+- [Create a new configuration for Microsoft Entra Connect cloud sync](how-to-configure.md).
+- [Migrate to Microsoft Entra Connect cloud sync for an existing synced AD forest](tutorial-pilot-aadc-aadccp.md)
``
active-directory Plan Cloud Sync Topologies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/plan-cloud-sync-topologies.md
Title: Azure AD Connect cloud sync supported topologies and scenarios
-description: Learn about various on-premises and Azure Active Directory (Azure AD) topologies that use Azure AD Connect cloud sync.
+ Title: Microsoft Entra Connect cloud sync supported topologies and scenarios
+description: Learn about various on-premises and Microsoft Entra topologies that use Microsoft Entra Connect cloud sync.
-# Azure AD Connect cloud sync supported topologies and scenarios
-This article describes various on-premises and Azure Active Directory (Azure AD) topologies that use Azure AD Connect cloud sync. This article includes only supported configurations and scenarios.
+# Microsoft Entra Connect cloud sync supported topologies and scenarios
+This article describes various on-premises and Microsoft Entra topologies that use Microsoft Entra Connect cloud sync. This article includes only supported configurations and scenarios.
> [!IMPORTANT]
-> Microsoft doesn't support modifying or operating Azure AD Connect cloud sync outside of the configurations or actions that are formally documented. Any of these configurations or actions might result in an inconsistent or unsupported state of Azure AD Connect cloud sync. As a result, Microsoft can't provide technical support for such deployments.
+> Microsoft doesn't support modifying or operating Microsoft Entra Connect cloud sync outside of the configurations or actions that are formally documented. Any of these configurations or actions might result in an inconsistent or unsupported state of Microsoft Entra Connect cloud sync. As a result, Microsoft can't provide technical support for such deployments.
For more information, see the following video.
The information below should be kept in mind, when selecting a solution.
- The source anchor for objects is chosen automatically. It uses ms-DS-ConsistencyGuid if present, otherwise ObjectGUID is used. - You can't change the attribute that is used for source anchor.
-## Single forest, single Azure AD tenant
+<a name='single-forest-single-azure-ad-tenant'></a>
+
+## Single forest, single Microsoft Entra tenant
![Diagram that shows the topology for a single forest and a single tenant.](media/tutorial-single-forest/diagram-2.png)
-The simplest topology is a single on-premises forest, with one or multiple domains, and a single Azure AD tenant. For an example of this scenario see [Tutorial: A single forest with a single Azure AD tenant](tutorial-single-forest.md)
+The simplest topology is a single on-premises forest, with one or multiple domains, and a single Microsoft Entra tenant. For an example of this scenario see [Tutorial: A single forest with a single Microsoft Entra tenant](tutorial-single-forest.md)
+
+<a name='multi-forest-single-azure-ad-tenant'></a>
-## Multi-forest, single Azure AD tenant
+## Multi-forest, single Microsoft Entra tenant
![Topology for a multi-forest and a single tenant](media/plan-cloud-provisioning-topologies/multi-forest-2.png)
-Multiple AD forests is a common topology, with one or multiple domains, and a single Azure AD tenant.
+Multiple AD forests is a common topology, with one or multiple domains, and a single Microsoft Entra tenant.
+
+<a name='existing-forest-with-azure-ad-connect-new-forest-with-cloud-provisioning'></a>
-## Existing forest with Azure AD Connect, new forest with cloud Provisioning
+## Existing forest with Microsoft Entra Connect, new forest with cloud Provisioning
![Diagram that shows the topology for an existing forest and a new forest.](media/tutorial-existing-forest/existing-forest-new-forest-2.png)
-This scenario is topology is similar to the multi-forest scenario, however this one involves an existing Azure AD Connect environment and then bringing on a new forest using Azure AD Connect cloud sync. For an example of this scenario see [Tutorial: An existing forest with a single Azure AD tenant](tutorial-existing-forest.md)
+This scenario is topology is similar to the multi-forest scenario, however this one involves an existing Microsoft Entra Connect environment and then bringing on a new forest using Microsoft Entra Connect cloud sync. For an example of this scenario see [Tutorial: An existing forest with a single Microsoft Entra tenant](tutorial-existing-forest.md)
-## Piloting Azure AD Connect cloud sync in an existing hybrid AD forest
+<a name='piloting-azure-ad-connect-cloud-sync-in-an-existing-hybrid-ad-forest'></a>
+
+## Piloting Microsoft Entra Connect cloud sync in an existing hybrid AD forest
![Topology for a single forest and a single tenant](media/tutorial-migrate-aadc-aadccp/diagram-2.png)
-The piloting scenario involves the existence of both Azure AD Connect and Azure AD Connect cloud sync in the same forest and scoping the users and groups accordingly. NOTE: An object should be in scope in only one of the tools.
+The piloting scenario involves the existence of both Microsoft Entra Connect and Microsoft Entra Connect cloud sync in the same forest and scoping the users and groups accordingly. NOTE: An object should be in scope in only one of the tools.
-For an example of this scenario see [Tutorial: Pilot Azure AD Connect cloud sync in an existing synced AD forest](tutorial-pilot-aadc-aadccp.md)
+For an example of this scenario see [Tutorial: Pilot Microsoft Entra Connect cloud sync in an existing synced AD forest](tutorial-pilot-aadc-aadccp.md)
## Merging objects from disconnected sources ### (Public Preview)
An example would be:
- one forest (1) contains most of the attributes - a second forest (2) contains a few attributes
- Since the second forest doesn't have network connectivity to the Azure AD Connect server, the object can't be merged through Azure AD Connect. Cloud Sync in the second forest allows the attribute value to be retrieved from the second forest. The value can then be merged with the object in Azure AD that is synced by Azure AD Connect.
+ Since the second forest doesn't have network connectivity to the Microsoft Entra Connect server, the object can't be merged through Microsoft Entra Connect. Cloud Sync in the second forest allows the attribute value to be retrieved from the second forest. The value can then be merged with the object in Microsoft Entra ID that is synced by Microsoft Entra Connect.
This configuration is advanced and there are a few caveats to this topology: 1. You must use `msdsConsistencyGuid` as the source anchor in the Cloud Sync configuration.
- 2. The `msdsConsistencyGuid` of the user object in the second forest must match that of the corresponding object in Azure AD.
+ 2. The `msdsConsistencyGuid` of the user object in the second forest must match that of the corresponding object in Microsoft Entra ID.
3. You must populate the `UserPrincipalName` attribute and the `Alias` attribute in the second forest and it must match the ones that are synced from the first forest. 4. You must remove all attributes from the attribute mapping in the Cloud Sync configuration that don't have a value or may have a different value in the second forest ΓÇô you can't have overlapping attribute mappings between the first forest and the second one.
- 5. If there's no matching object in the first forest, for an object that is synced from the second forest, then Cloud Sync will still create the object in Azure AD. The object will only have the attributes that are defined in the mapping configuration of Cloud Sync for the second forest.
- 6. If you delete the object from the second forest, it will be temporarily soft deleted in Azure AD. It will be restored automatically after the next Azure AD Connect sync cycle.
- 7. If you delete the object from the first forest, it will be soft deleted from Azure AD. The object won't be restored unless a change is made to the object in the second forest. After 30 days the object will be hard deleted from Azure AD and if a change is made to the object in the second forest it will be created as a new object in Azure AD.
+ 5. If there's no matching object in the first forest, for an object that is synced from the second forest, then Cloud Sync will still create the object in Microsoft Entra ID. The object will only have the attributes that are defined in the mapping configuration of Cloud Sync for the second forest.
+ 6. If you delete the object from the second forest, it will be temporarily soft deleted in Microsoft Entra ID. It will be restored automatically after the next Microsoft Entra Connect Sync cycle.
+ 7. If you delete the object from the first forest, it will be soft deleted from Microsoft Entra ID. The object won't be restored unless a change is made to the object in the second forest. After 30 days the object will be hard deleted from Microsoft Entra ID and if a change is made to the object in the second forest it will be created as a new object in Microsoft Entra ID.
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)-
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory Reference Error Codes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/reference-error-codes.md
Title: Azure AD Connect cloud sync error codes and descriptions
+ Title: Microsoft Entra Connect cloud sync error codes and descriptions
description: reference article for cloud sync error codes
-# Azure AD Connect cloud sync error codes and descriptions
+# Microsoft Entra Connect cloud sync error codes and descriptions
The following is a list of error codes and their description
The following is a list of error codes and their description
|TimeOut|Error Message: We've detected a request timeout error when contacting the on-premises agent and synchronizing your configuration. For additional issues related to your cloud sync agent, please see our troubleshooting guidance.|Request to HIS timed out. Current Timeout value is 10 minutes.|See our [troubleshooting guidance](how-to-troubleshoot.md)| |HybridSynchronizationActiveDirectoryInternalServerError|Error Message: We were unable to process this request at this point. If this issue persists, please contact support and provide the following job identifier: AD2AADProvisioning.30b500eaf9c643b2b78804e80c1421fe.5c291d3c-d29f-4570-9d6b-f0c2fa3d5926. Additional details: Processing of the HTTP request resulted in an exception. |Couldn't process the parameters received in SCIM request to a Search request.|Please see the HTTP response returned by the 'Response' property of this exception for details.| |HybridIdentityServiceNoAgentsAssigned|Error Message: We're unable to find an active agent for the domain you're trying to sync. Please check to see if the agents have been removed. If so, re-install the agent again.|There are no agents running. Probably agents have been removed. Register a new agent.|"In this case, you won't see any agent assigned to the domain in portal.|
-|HybridIdentityServiceNoActiveAgents|Error Message: We're unable to find an active agent for the domain you're trying to sync. Please check to see if the agent is running by going to the server, where the agent is installed, and check to see if "Microsoft Azure AD Cloud Sync Agent" under Services is running.|"Agents aren't listening to the ServiceBus endpoint. [The agent is behind a firewall that doesn't allow connections to service bus](../../app-proxy/application-proxy-configure-connectors-with-proxy-servers.md#use-the-outbound-proxy-server)|
+|HybridIdentityServiceNoActiveAgents|Error Message: We're unable to find an active agent for the domain you're trying to sync. Please check to see if the agent is running by going to the server, where the agent is installed, and check to see if "Microsoft Entra Cloud Sync Agent" under Services is running.|"Agents aren't listening to the ServiceBus endpoint. [The agent is behind a firewall that doesn't allow connections to service bus](../../app-proxy/application-proxy-configure-connectors-with-proxy-servers.md#use-the-outbound-proxy-server)|
|HybridIdentityServiceInvalidResource|Error Message: We were unable to process this request at this point. If this issue persists, please contact support and provide the following job identifier: AD2AADProvisioning.3a2a0d8418f34f54a03da5b70b1f7b0c.d583d090-9cd3-4d0a-aee6-8d666658c3e9. Additional details: There seems to be an issue with your cloud sync setup. Please re-register your cloud sync agent on your on-premises AD domain and restart configuration from portal.|The resource name must be set so HIS knows which agent to contact.|Please re-register your cloud sync agent on your on-premises AD domain and restart configuration from portal.| |HybridIdentityServiceAgentSignalingError|Error Message: We were unable to process this request at this point. If this issue persists, please contact support and provide the following job identifier: AD2AADProvisioning.92d2e8750f37407fa2301c9e52ad7e9b.efb835ef-62e8-42e3-b495-18d5272eb3f9. Additional details: We were unable to process this request at this point. If this issue persists, please contact support with Job ID (from status pane of your configuration).|Service Bus isn't able to send a message to the agent. Could be an outage in service bus, or the agent isn't responsive.|If this issue persists, please contact support with Job ID (from status pane of your configuration).|
-|AzureDirectoryServiceServerBusy|Error Message: An error occurred. Error Code: 81. Error Description: Azure Active Directory is currently busy. This operation will be retried automatically. If this issue persists for more than 24 hours, contact Technical Support. Tracking ID: 8a4ab3b5-3664-4278-ab64-9cff37fd3f4f Server Name:|Azure Active Directory is currently busy.|If this issue persists for more than 24 hours, contact Technical Support.|
-|AzureActiveDirectoryInvalidCredential|Error Message: We found an issue with the service account that is used to run Azure AD Connect Cloud Sync. You can repair the cloud service account by following the instructions at [here](./how-to-troubleshoot.md). If the error persists, please contact support with Job ID (from status pane of your configuration). Additional Error Details: CredentialsInvalid AADSTS50034: The user account {EmailHidden} doesn't exist in the skydrive365.onmicrosoft.com directory. To sign into this application, the account must be added to the directory. Trace ID: 14b63033-3bc9-4bd4-b871-5eb4b3500200 Correlation ID: 57d93ed1-be4d-483c-997c-a3b6f03deb00 Timestamp: 2021-01-12 21:08:29Z |This error is thrown when the sync service account ADToAADSyncServiceAccount doesn't exist in the tenant. It can be due to accidental deletion of the account.|Use [Repair-AADCloudSyncToolsAccount](reference-powershell.md#repair-aadcloudsynctoolsaccount) to fix the service account.|
-|AzureActiveDirectoryExpiredCredentials|Error Message: We were unable to process this request at this point. If this issue persists, please contact support with Job ID (from status pane of your configuration). Additional Error Details: CredentialsExpired AADSTS50055: The password is expired. Trace ID: 989b1841-dbe5-49c9-ab6c-9aa25f7b0e00 Correlation ID: 1c69b196-1c3a-4381-9187-c84747807155 Timestamp: 2021-01-12 20:59:31Z | Response status code doesn't indicate success: 401 (Unauthorized).<br> Azure AD Sync service account credentials are expired.|You can repair the cloud service account by following the instructions at https://go.microsoft.com/fwlink/?linkid=2150988. If the error persists, please contact support with Job ID (from status pane of your configuration). Additional Error Details: Your administrative Azure Active Directory tenant credentials were exchanged for an OAuth token that has since expired."|
+|AzureDirectoryServiceServerBusy|Error Message: An error occurred. Error Code: 81. Error Description: Microsoft Entra ID is currently busy. This operation will be retried automatically. If this issue persists for more than 24 hours, contact Technical Support. Tracking ID: 8a4ab3b5-3664-4278-ab64-9cff37fd3f4f Server Name:|Microsoft Entra ID is currently busy.|If this issue persists for more than 24 hours, contact Technical Support.|
+|AzureActiveDirectoryInvalidCredential|Error Message: We found an issue with the service account that is used to run Microsoft Entra Connect cloud sync. You can repair the cloud service account by following the instructions at [here](./how-to-troubleshoot.md). If the error persists, please contact support with Job ID (from status pane of your configuration). Additional Error Details: CredentialsInvalid AADSTS50034: The user account {EmailHidden} doesn't exist in the skydrive365.onmicrosoft.com directory. To sign into this application, the account must be added to the directory. Trace ID: 14b63033-3bc9-4bd4-b871-5eb4b3500200 Correlation ID: 57d93ed1-be4d-483c-997c-a3b6f03deb00 Timestamp: 2021-01-12 21:08:29Z |This error is thrown when the sync service account ADToAADSyncServiceAccount doesn't exist in the tenant. It can be due to accidental deletion of the account.|Use [Repair-AADCloudSyncToolsAccount](reference-powershell.md#repair-aadcloudsynctoolsaccount) to fix the service account.|
+|AzureActiveDirectoryExpiredCredentials|Error Message: We were unable to process this request at this point. If this issue persists, please contact support with Job ID (from status pane of your configuration). Additional Error Details: CredentialsExpired AADSTS50055: The password is expired. Trace ID: 989b1841-dbe5-49c9-ab6c-9aa25f7b0e00 Correlation ID: 1c69b196-1c3a-4381-9187-c84747807155 Timestamp: 2021-01-12 20:59:31Z | Response status code doesn't indicate success: 401 (Unauthorized).<br> Azure AD Sync service account credentials are expired.|You can repair the cloud service account by following the instructions at https://go.microsoft.com/fwlink/?linkid=2150988. If the error persists, please contact support with Job ID (from status pane of your configuration). Additional Error Details: Your administrative Microsoft Entra tenant credentials were exchanged for an OAuth token that has since expired."|
|AzureActiveDirectoryAuthenticationFailed|Error Message: We were unable to process this request at this point. If this issue persists, please contact support and provide the following job identifier: AD2AADProvisioning.60b943e88f234db2b887f8cb91dee87c.707be0d2-c6a9-405d-a3b9-de87761dc3ac. Additional details: We were unable to process this request at this point. If this issue persists, please contact support with Job ID (from status pane of your configuration). Additional Error Details: UnexpectedError.|Unknown error.|If this issue persists, please contact support with Job ID (from status pane of your configuration).| ## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory Reference Expressions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/reference-expressions.md
Title: Azure AD Connect cloud sync expressions and function reference
+ Title: Microsoft Entra Connect cloud sync expressions and function reference
description: reference
-# Writing expressions for attribute mappings in Azure Active Directory
+# Writing expressions for attribute mappings in Microsoft Entra ID
When you configure cloud sync, one of the types of attribute mappings that you can specify is an expression mapping. The expression mapping allows you to customize attributes using a script-like expression. This allows you to transform the on-premises data into a new or different value. For example, you may want to combine two attributes into a single attribute because this single attribute is used by one of your cloud applications.
The ConvertToUTF8Hex function converts a string to a UTF8 Hex encoded value.
`str ConvertToUTF8Hex(str source)` **Remarks:**
-The output format of this function is used by Azure Active Directory as DN attribute format.
+The output format of this function is used by Microsoft Entra ID as DN attribute format.
**Example:** `ConvertToUTF8Hex("Hello world!")`
NormalizeDiacritics([givenName])
* **OUTPUT**: "Zoe" ### Split a string into a multi-valued array
-You need to take a comma-delimited list of strings, and split them into an array that can be plugged into a multi-value attribute like Salesforce's PermissionSets attribute. In this example, a list of permission sets has been populated in extensionAttribute5 in Azure AD.
+You need to take a comma-delimited list of strings, and split them into an array that can be plugged into a multi-value attribute like Salesforce's PermissionSets attribute. In this example, a list of permission sets has been populated in extensionAttribute5 in Microsoft Entra ID.
**Expression:** <br> Split([extensionAttribute5], ",")
For example, you want to format dates for ServiceNow.
### Replace a value based on predefined set of options
-You need to define the time zone of the user based on the state code stored in Azure AD. <br>
+You need to define the time zone of the user based on the state code stored in Microsoft Entra ID. <br>
If the state code doesn't match any of the predefined options, use default value of "Australia/Sydney". **Expression:** <br>
Based on the user's first name, middle name and last name, you need to generate
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory Reference Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/reference-powershell.md
Title: 'AADCloudSyncTools PowerShell module for Azure AD Connect cloud sync'
-description: This article describes how to install the Azure AD Connect cloud provisioning agent.
+ Title: 'AADCloudSyncTools PowerShell module for Microsoft Entra Connect cloud sync'
+description: This article describes how to install the Microsoft Entra Connect cloud provisioning agent.
-# AADCloudSyncTools PowerShell module for Azure AD Connect cloud sync
+# AADCloudSyncTools PowerShell module for Microsoft Entra Connect cloud sync
-The AADCloudSyncTools module provides a set of useful tools that can help you manage your deployments of Azure Active Directory Connect (Azure AD Connect) cloud sync.
+The AADCloudSyncTools module provides a set of useful tools that can help you manage your deployments of Microsoft Entra Connect cloud sync.
## Prerequisites
Here are some details about what you need:
``` [Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 ```-- The AADCloudSyncTools module might not work correctly if the Azure AD Connect cloud provisioning agent is not running or the configuration wizard has not finished successfully.
+- The AADCloudSyncTools module might not work correctly if the Microsoft Entra Connect cloud provisioning agent is not running or the configuration wizard has not finished successfully.
## Install the AADCloudSyncTools PowerShell module
Here are some details about what you need:
4. To install the AADCloudSyncTools module prerequisites, run `Install-AADCloudSyncToolsPrerequisites`. 5. On the first run, the PowerShellGet module will be installed if it's not present. To load the new PowerShellGet module, close the PowerShell window and open a new PowerShell session with administrative privileges. 6. Import the module again by running `Import-module -Name "C:\Program Files\Microsoft Azure AD Connect Provisioning Agent\Utility\AADCloudSyncTools"`.
-7. Run `Install-AADCloudSyncToolsPrerequisites` again to install the MSAL and Azure AD modules.
+7. Run `Install-AADCloudSyncToolsPrerequisites` again to install the MSAL and Azure AD PowerShell modules.
All prerequisites should now be installed.
Here are some details about what you need:
## AADCloudSyncTools cmdlets > [!NOTE]
-> Before using AADCloudSyncTools module make sure the Azure AD Connect cloud provisioning agent is running and the configuration wizard has finished successfully. To troubleshoot wizard issues, you can find trace logs in the folder *C:\ProgramData\Microsoft\Azure AD Connect Provisioning Agent\Trace*, see [Cloud sync troubleshooting](how-to-troubleshoot.md) for more information.
+> Before using AADCloudSyncTools module make sure the Microsoft Entra Connect cloud provisioning agent is running and the configuration wizard has finished successfully. To troubleshoot wizard issues, you can find trace logs in the folder *C:\ProgramData\Microsoft\Azure AD Connect Provisioning Agent\Trace*, see [Cloud sync troubleshooting](how-to-troubleshoot.md) for more information.
### Connect-AADCloudSyncTools
-This cmdlet uses the MSAL.PS module to request a token for the Azure AD administrator to access Microsoft Graph.
+This cmdlet uses the MSAL.PS module to request a token for the Microsoft Entra administrator to access Microsoft Graph.
### Export-AADCloudSyncToolsLogs
You can use the following options to fine-tune your data collection:
### Get-AADCloudSyncToolsInfo
-This cmdlet shows Azure AD tenant details and the state of internal variables.
+This cmdlet shows Microsoft Entra tenant details and the state of internal variables.
### Get-AADCloudSyncToolsJob
-This cmdlet uses Microsoft Graph to get Azure AD service principals and returns the sync job's information. You can also call it by using the specific sync job ID as a parameter.
+This cmdlet uses Microsoft Graph to get Microsoft Entra service principals and returns the sync job's information. You can also call it by using the specific sync job ID as a parameter.
### Get-AADCloudSyncToolsJobSchedule
-This cmdlet uses Microsoft Graph to get Azure AD service principals and returns the sync job's schedule. You can also call it by using the specific sync job ID as a parameter.
+This cmdlet uses Microsoft Graph to get Microsoft Entra service principals and returns the sync job's schedule. You can also call it by using the specific sync job ID as a parameter.
### Get-AADCloudSyncToolsJobSchema
-This cmdlet uses Microsoft Graph to get Azure AD service principals and returns the sync job's schema.
+This cmdlet uses Microsoft Graph to get Microsoft Entra service principals and returns the sync job's schema.
### Get-AADCloudSyncToolsJobScope
This cmdlet uses Microsoft Graph to get the sync job's schema for the provided s
### Get-AADCloudSyncToolsJobSettings
-This cmdlet uses Microsoft Graph to get Azure AD service principals and returns the sync job's settings. You can also call it by using the specific sync job ID as a parameter.
+This cmdlet uses Microsoft Graph to get Microsoft Entra service principals and returns the sync job's settings. You can also call it by using the specific sync job ID as a parameter.
### Get-AADCloudSyncToolsJobStatus
-This cmdlet uses Microsoft Graph to get Azure AD service principals and returns the sync job's status. You can also call it by using the specific sync job ID as a parameter.
+This cmdlet uses Microsoft Graph to get Microsoft Entra service principals and returns the sync job's status. You can also call it by using the specific sync job ID as a parameter.
### Get-AADCloudSyncToolsServicePrincipal
-This cmdlet uses Microsoft Graph to get the service principals for Azure AD and/or Azure Service Fabric. Without parameters, it will return only Azure AD service principals.
+This cmdlet uses Microsoft Graph to get the service principals for Microsoft Entra ID and/or Azure Service Fabric. Without parameters, it will return only Microsoft Entra service principals.
### Install-AADCloudSyncToolsPrerequisites
-This cmdlet checks for the presence of PowerShellGet v2.2.4.1 or later, the Azure AD module, and the MSAL.PS module. It installs these items if they're missing.
+This cmdlet checks for the presence of PowerShellGet v2.2.4.1 or later, the Azure AD PowerShell module, and the MSAL.PS module. It installs these items if they're missing.
### Invoke-AADCloudSyncToolsGraphQuery
This cmdlet invokes a web request for the URI, method, and body specified as par
### Repair-AADCloudSyncToolsAccount
-This cmdlet uses Azure AD PowerShell to delete the current account (if present). It then resets the sync account authentication with a new sync account in Azure AD.
+This cmdlet uses Azure AD PowerShell to delete the current account (if present). It then resets the sync account authentication with a new sync account in Microsoft Entra ID.
### Restart-AADCloudSyncToolsJob
This cmdlet pauses synchronization.
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory Reference Version History https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/reference-version-history.md
Title: 'Azure AD Connect cloud provisioning agent: Version release history'
-description: This article lists all releases of Azure AD Connect cloud provisioning agent and describes new features and fixed issues
+ Title: 'Microsoft Entra Connect cloud provisioning agent: Version release history'
+description: This article lists all releases of Microsoft Entra Connect cloud provisioning agent and describes new features and fixed issues
-# Azure AD Connect cloud provisioning agent: Version release history
+# Microsoft Entra Connect cloud provisioning agent: Version release history
[!INCLUDE [cloud-sync-version-history.md](../../../../includes/cloud-sync-version-history.md)]
active-directory Tutorial Basic Ad Azure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/tutorial-basic-ad-azure.md
Title: Tutorial - Basic Active Directory on-premises and Azure AD environment.
+ Title: Tutorial - Basic Active Directory on-premises and Microsoft Entra environment.
-description: Learn how to create a basic AD and Azure AD environment.
+description: Learn how to create a basic AD and Microsoft Entra environment.
This tutorial walks you through creating a basic Active Directory environment.
-![Diagram that shows a basic Azure A D environment.](media/tutorial-single-forest/diagram-2.png)
+![Diagram that shows a basic Microsoft Entra environment.](media/tutorial-single-forest/diagram-2.png)
You can use the environment you create in the tutorial to test various aspects of hybrid identity scenarios and will be a prerequisite for some of the tutorials. If you already have an existing Active Directory environment you can use that as a substitute. This information is provided for individuals who may be starting from nothing.
The following are prerequisites required for completing this tutorial
> [!NOTE] > This tutorial uses PowerShell scripts so that you can create the tutorial environment in the quickest amount of time. Each of the scripts uses variables that are declared at the beginning of the scripts. You can and should change the variables to reflect your environment. >
->The scripts used create a general Active Directory environment prior to installing the Azure AD Connect cloud provisioning agent. They are relevant for all of the tutorials.
+>The scripts used create a general Active Directory environment prior to installing the Microsoft Entra Connect cloud provisioning agent. They are relevant for all of the tutorials.
> > Copies of the PowerShell scripts that are used in this tutorial are available on GitHub [here](https://github.com/billmath/tutorial-phs).
Now that you have the VM created and it has been renamed and has a static IP add
``` ## Create a Windows Server AD user
-Now that you have our Active Directory environment, you need to a test account. This account will be created in our on-premises AD environment and then synchronized to Azure AD. Do the following:
+Now that you have our Active Directory environment, you need to a test account. This account will be created in our on-premises AD environment and then synchronized to Microsoft Entra ID. Do the following:
1. Open up the PowerShell ISE as Administrator. 2. Run the following script.
Now that you have our Active Directory environment, you need to a test account.
```
-## Create an Azure AD tenant
+<a name='create-an-azure-ad-tenant'></a>
+
+## Create a Microsoft Entra tenant
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Now you need to create an Azure AD tenant so that you can synchronize our users to the cloud. To create a new Azure AD tenant, do the following.
+Now you need to create a Microsoft Entra tenant so that you can synchronize our users to the cloud. To create a new Microsoft Entra tenant, do the following.
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) and sign in with an account that has your Entra subscription.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) and sign in with an account that has your Microsoft Entra subscription.
2. Click **Overview**. 3. Click **Manage tenants**. 4. Select **Create**.</br> 5. Provide a **name for the organization** along with the **initial domain name**. Then select **Create**. This will create your directory. 6. Once this has completed, click the **here** link, to manage the directory.
-## Create a global administrator in Azure AD
-Now that you have an Azure AD tenant, you'll create a global administrator account. To create the global administrator account do the following.
+<a name='create-a-global-administrator-in-azure-ad'></a>
+
+## Create a global administrator in Microsoft Entra ID
+Now that you have a Microsoft Entra tenant, you'll create a global administrator account. To create the global administrator account do the following.
1. Under **Manage**, select **Users**.</br> ![Screenshot that shows the "Overview" menu with "Users" selected.](media/tutorial-single-forest/administrator-1.png)</br>
Now that you have an Azure AD tenant, you'll create a global administrator accou
5. Change the password for the global administrator to something that you'll remember. ## Optional: Additional server and forest
-The following is an optional section that provides steps to creating an additional server and or forest. This can be used in some of the more advanced tutorials such as [Pilot for Azure AD Connect to cloud sync](tutorial-pilot-aadc-aadccp.md).
+The following is an optional section that provides steps to creating an additional server and or forest. This can be used in some of the more advanced tutorials such as [Pilot for Microsoft Entra Connect to cloud sync](tutorial-pilot-aadc-aadccp.md).
If you only need an additional server, you can stop after the - **Create the virtual machine** step and join the server to the existing domain that was created above.
Now that you have the VM created and it has been renamed and has a static IP add
``` ### Create a Windows Server AD user
-Now that you have our Active Directory environment, you need to a test account. This account will be created in our on-premises AD environment and then synchronized to Azure AD. Do the following:
+Now that you have our Active Directory environment, you need to a test account. This account will be created in our on-premises AD environment and then synchronized to Microsoft Entra ID. Do the following:
1. Open up the PowerShell ISE as Administrator. 2. Run the following script.
Now you have an environment that can be used for existing tutorials and to test
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory Tutorial Existing Forest https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/tutorial-existing-forest.md
Title: Tutorial - Integrate an existing forest and a new forest with a single Azure AD tenant using Azure AD Connect cloud sync.
+ Title: Tutorial - Integrate an existing forest and a new forest with a single Microsoft Entra tenant using Microsoft Entra Connect cloud sync.
description: Learn how to add cloud sync to an existing hybrid identity environment.
-# Integrate an existing forest and a new forest with a single Azure AD tenant
+# Integrate an existing forest and a new forest with a single Microsoft Entra tenant
This tutorial walks you through adding cloud sync to an existing hybrid identity environment.
-![Diagram that shows the Azure AD Connect cloud sync flow.](media/tutorial-existing-forest/existing-forest-new-forest-2.png)
+![Diagram that shows the Microsoft Entra Connect cloud sync flow.](media/tutorial-existing-forest/existing-forest-new-forest-2.png)
You can use the environment you create in this tutorial for testing or for getting more familiar with how a hybrid identity works.
-In this scenario, there's an existing forest synced using Azure AD Connect sync to an Azure AD tenant. And you have a new forest that you want to sync to the same Azure AD tenant. You'll set up cloud sync for the new forest.
+In this scenario, there's an existing forest synced using Microsoft Entra Connect Sync to a Microsoft Entra tenant. And you have a new forest that you want to sync to the same Microsoft Entra tenant. You'll set up cloud sync for the new forest.
## Prerequisites
-### In the Entra portal
+<a name='in-the-entra-portal'></a>
-1. Create a cloud-only global administrator account on your Azure AD tenant. This way, you can manage the configuration of your tenant should your on-premises services fail or become unavailable. Learn about [adding a cloud-only global administrator account](../../fundamentals/add-users.md). Completing this step is critical to ensure that you don't get locked out of your tenant.
-2. Add one or more [custom domain names](../../fundamentals/add-custom-domain.md) to your Azure AD tenant. Your users can sign in with one of these domain names.
+### In the Microsoft Entra admin center
+
+1. Create a cloud-only Global Administrator account on your Microsoft Entra tenant. This way, you can manage the configuration of your tenant should your on-premises services fail or become unavailable. Learn about [adding a cloud-only Global Administrator account](../../fundamentals/add-users.md). Completing this step is critical to ensure that you don't get locked out of your tenant.
+2. Add one or more [custom domain names](../../fundamentals/add-custom-domain.md) to your Microsoft Entra tenant. Your users can sign in with one of these domain names.
### In your on-premises environment 1. Identify a domain-joined host server running Windows Server 2012 R2 or greater with minimum of 4-GB RAM and .NET 4.7.1+ runtime
-2. If there's a firewall between your servers and Azure AD, configure the following items:
- - Ensure that agents can make *outbound* requests to Azure AD over the following ports:
+2. If there's a firewall between your servers and Microsoft Entra ID, configure the following items:
+ - Ensure that agents can make *outbound* requests to Microsoft Entra ID over the following ports:
| Port number | How it's used | | | |
In this scenario, there's an existing forest synced using Azure AD Connect sync
- Your agents need access to **login.windows.net** and **login.microsoftonline.com** for initial registration. Open your firewall for those URLs as well. - For certificate validation, unblock the following URLs: **mscrl.microsoft.com:80**, **crl.microsoft.com:80**, **ocsp.msocsp.com:80**, and **www\.microsoft.com:80**. Since these URLs are used for certificate validation with other Microsoft products, you may already have these URLs unblocked.
-## Install the Azure AD Connect provisioning agent
+<a name='install-the-azure-ad-connect-provisioning-agent'></a>
+
+## Install the Microsoft Entra Connect provisioning agent
If you're using the [Basic AD and Azure environment](tutorial-basic-ad-azure.md) tutorial, it would be DC1. To install the agent, follow these steps:
If you're using the [Basic AD and Azure environment](tutorial-basic-ad-azure.md
[!INCLUDE [active-directory-cloud-sync-how-to-verify-installation](../../../../includes/active-directory-cloud-sync-how-to-verify-installation.md)]
-## Configure Azure AD Connect cloud sync
+<a name='configure-azure-ad-connect-cloud-sync'></a>
+
+## Configure Microsoft Entra Connect cloud sync
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
Use the following steps to configure provisioning:
## Verify users are created and synchronization is occurring
-You'll now verify that the users that you had in our on-premises directory have been synchronized and now exist in our Azure AD tenant. This process may take a few hours to complete. To verify users are synchronized, do the following:
+You'll now verify that the users that you had in our on-premises directory have been synchronized and now exist in our Microsoft Entra tenant. This process may take a few hours to complete. To verify users are synchronized, do the following:
- 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+ 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
2. Browse to **Identity** > **Users**. 3. Verify that you see the new users in our tenant
You have now successfully set up a hybrid identity environment that you can use
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory Tutorial Pilot Aadc Aadccp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/tutorial-pilot-aadc-aadccp.md
Title: Tutorial - Migrate to Azure AD Connect cloud sync for an existing synced AD forest
-description: Learn how to pilot cloud sync for a test Active Directory forest that is already synced using Azure Active Directory (Azure AD) Connect sync.
+ Title: Tutorial - Migrate to Microsoft Entra Connect cloud sync for an existing synced AD forest
+description: Learn how to pilot cloud sync for a test Active Directory forest that is already synced using Microsoft Entra Connect Sync.
-# Migrate to Azure AD Connect cloud sync for an existing synced AD forest
+# Migrate to Microsoft Entra Connect cloud sync for an existing synced AD forest
-This tutorial walks you through how you would migrate to cloud sync for a test Active Directory forest that is already synced using Azure Active Directory (Azure AD) Connect sync.
+This tutorial walks you through how you would migrate to cloud sync for a test Active Directory forest that is already synced using Microsoft Entra Connect Sync.
> [!NOTE] > This article provides information for a basic migration and you should review the [Migrating to cloud sync](migrate-azure-ad-connect-to-cloud-sync.md) documentation before attempting to migrate your production environment.
-![Diagram that shows the Azure AD Connect cloud sync flow.](media/tutorial-migrate-aadc-aadccp/diagram-2.png)
+![Diagram that shows the Microsoft Entra Connect cloud sync flow.](media/tutorial-migrate-aadc-aadccp/diagram-2.png)
## Considerations Before you try this tutorial, consider the following items: 1. Ensure that you're familiar with basics of cloud sync.
- 2. Ensure that you're running Azure AD Connect sync version 1.4.32.0 or later and have configured the sync rules as documented.
- 3. When piloting, you'll be removing a test OU or group from Azure AD Connect sync scope. Moving objects out of scope leads to deletion of those objects in Azure AD.
+ 2. Ensure that you're running Microsoft Entra Connect Sync version 1.4.32.0 or later and have configured the sync rules as documented.
+ 3. When piloting, you'll be removing a test OU or group from Microsoft Entra Connect Sync scope. Moving objects out of scope leads to deletion of those objects in Microsoft Entra ID.
- - User objects, the objects in Azure AD are soft-deleted and can be restored.
- - Group objects, the objects in Azure AD are hard-deleted and can't be restored.
+ - User objects, the objects in Microsoft Entra ID are soft-deleted and can be restored.
+ - Group objects, the objects in Microsoft Entra ID are hard-deleted and can't be restored.
- A new link type has been introduced in Azure AD Connect sync, which will prevent the deletion in a piloting scenario.
+ A new link type has been introduced in Microsoft Entra Connect Sync, which will prevent the deletion in a piloting scenario.
4. Ensure that the objects in the pilot scope have ms-ds-consistencyGUID populated so cloud sync hard matches the objects. > [!NOTE]
- > Azure AD Connect sync does not populate *ms-ds-consistencyGUID* by default for group objects.
+ > Microsoft Entra Connect Sync does not populate *ms-ds-consistencyGUID* by default for group objects.
5. This configuration is for advanced scenarios. Ensure that you follow the steps documented in this tutorial precisely.
Before you try this tutorial, consider the following items:
The following are prerequisites required for completing this tutorial -- A test environment with Azure AD Connect sync version 1.4.32.0 or later
+- A test environment with Microsoft Entra Connect Sync version 1.4.32.0 or later
- An OU or group that is in scope of sync and can be used the pilot. We recommend starting with a small set of objects. - A server running Windows Server 2016 or later that will host the provisioning agent.-- Source anchor for Azure AD Connect sync should be either *objectGuid* or *ms-ds-consistencyGUID*
+- Source anchor for Microsoft Entra Connect Sync should be either *objectGuid* or *ms-ds-consistencyGUID*
-## Update Azure AD Connect
+<a name='update-azure-ad-connect'></a>
-As a minimum, you should have [Azure AD connect](https://www.microsoft.com/download/details.aspx?id=47594) 1.4.32.0. To update Azure AD Connect sync, complete the steps in [Azure AD Connect: Upgrade to the latest version](../connect/how-to-upgrade-previous-version.md).
+## Update Microsoft Entra Connect
-## Back up your Azure AD Connect configuration
-Before making any changes, you should back up your Azure AD Connect configuration. This way, you can roll back to your previous configuration. See [Import and export Azure AD Connect configuration settings](../connect/how-to-connect-import-export-config.md) for more information.
+As a minimum, you should have [Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594) 1.4.32.0. To update Microsoft Entra Connect Sync, complete the steps in [Microsoft Entra Connect: Upgrade to the latest version](../connect/how-to-upgrade-previous-version.md).
+
+<a name='back-up-your-azure-ad-connect-configuration'></a>
+
+## Back up your Microsoft Entra Connect configuration
+Before making any changes, you should back up your Microsoft Entra Connect configuration. This way, you can roll back to your previous configuration. See [Import and export Microsoft Entra Connect configuration settings](../connect/how-to-connect-import-export-config.md) for more information.
## Stop the scheduler
-Azure AD Connect sync synchronizes changes occurring in your on-premises directory using a scheduler. In order to modify and add custom rules, you want to disable the scheduler so that synchronizations won't run while you're working making the changes. To stop the scheduler, use the following steps:
+Microsoft Entra Connect Sync synchronizes changes occurring in your on-premises directory using a scheduler. In order to modify and add custom rules, you want to disable the scheduler so that synchronizations won't run while you're working making the changes. To stop the scheduler, use the following steps:
-1. On the server that is running Azure AD Connect sync open PowerShell with Administrative Privileges.
+1. On the server that is running Microsoft Entra Connect Sync open PowerShell with Administrative Privileges.
2. Run `Stop-ADSyncSyncCycle`. Hit Enter. 3. Run `Set-ADSyncScheduler -SyncCycleEnabled $false`. >[!NOTE]
->If you are running your own custom scheduler for Azure AD Connect sync, then please disable the scheduler.
+>If you are running your own custom scheduler for Microsoft Entra Connect Sync, then please disable the scheduler.
## Create custom user inbound rule
-In the Azure AD Connect Synchronization Rules editor, you need to create an inbound sync rule that filters out users in the OU you identified previously. The inbound sync rule is a join rule with a target attribute of cloudNoFlow. This rule tells Azure AD Connect not to synchronize attributes for these users. For more information, see [Migrating to cloud sync](migrate-azure-ad-connect-to-cloud-sync.md) documentation before attempting to migrate your production environment.
+In the Microsoft Entra Connect Synchronization Rules editor, you need to create an inbound sync rule that filters out users in the OU you identified previously. The inbound sync rule is a join rule with a target attribute of cloudNoFlow. This rule tells Microsoft Entra Connect not to synchronize attributes for these users. For more information, see [Migrating to cloud sync](migrate-azure-ad-connect-to-cloud-sync.md) documentation before attempting to migrate your production environment.
1. Launch the synchronization editor from the application menu in desktop as shown below:
In the Azure AD Connect Synchronization Rules editor, you need to create an inbo
Same steps need to be followed for all object types (user, group and contact). Repeat steps per configured AD Connector / per AD forest. ## Create custom user outbound rule
-You'll also need an outbound sync rule with a link type of JoinNoFlow and the scoping filter that has the cloudNoFlow attribute set to True. This rule tells Azure AD Connect not to synchronize attributes for these users. For more information, see [Migrating to cloud sync](migrate-azure-ad-connect-to-cloud-sync.md) documentation before attempting to migrate your production environment.
+You'll also need an outbound sync rule with a link type of JoinNoFlow and the scoping filter that has the cloudNoFlow attribute set to True. This rule tells Microsoft Entra Connect not to synchronize attributes for these users. For more information, see [Migrating to cloud sync](migrate-azure-ad-connect-to-cloud-sync.md) documentation before attempting to migrate your production environment.
1. Select **Outbound** from the drop-down list for Direction and select **Add rule**.
You'll also need an outbound sync rule with a link type of JoinNoFlow and the sc
- **Name:** Give the rule a meaningful name - **Description:** Add a meaningful description
- - **Connected System:** Choose the Azure AD connector that you're writing the custom sync rule for
+ - **Connected System:** Choose the Microsoft Entra connector that you're writing the custom sync rule for
- **Connected System Object Type:** User - **Metaverse Object Type:** Person - **Link Type:** JoinNoFlow
You'll also need an outbound sync rule with a link type of JoinNoFlow and the sc
Same steps need to be followed for all object types (user, group and contact).
-## Install the Azure AD Connect provisioning agent
+<a name='install-the-azure-ad-connect-provisioning-agent'></a>
+
+## Install the Microsoft Entra Connect provisioning agent
If you're using the [Basic AD and Azure environment](tutorial-basic-ad-azure.md) tutorial, it would be CP1. To install the agent, follow these steps:
If you're using the [Basic AD and Azure environment](tutorial-basic-ad-azure.md
[!INCLUDE [active-directory-cloud-sync-how-to-verify-installation](../../../../includes/active-directory-cloud-sync-how-to-verify-installation.md)]
-## Configure Azure AD Connect cloud sync
+<a name='configure-azure-ad-connect-cloud-sync'></a>
+
+## Configure Microsoft Entra Connect cloud sync
Use the following steps to configure provisioning:
Use the following steps to configure provisioning:
## Start the scheduler
-Azure AD Connect sync synchronizes changes occurring in your on-premises directory using a scheduler. Now that you've modified the rules, you can restart the scheduler. Use the following steps:
+Microsoft Entra Connect Sync synchronizes changes occurring in your on-premises directory using a scheduler. Now that you've modified the rules, you can restart the scheduler. Use the following steps:
-1. On the server that is running Azure AD Connect sync open PowerShell with Administrative Privileges
+1. On the server that is running Microsoft Entra Connect Sync open PowerShell with Administrative Privileges
2. Run `Set-ADSyncScheduler -SyncCycleEnabled $true`. 3. Run `Start-ADSyncSyncCycle`, then press <kbd>Enter</kbd>. > [!NOTE]
-> If you are running your own custom scheduler for Azure AD Connect sync, then please enable the scheduler.
+> If you are running your own custom scheduler for Microsoft Entra Connect Sync, then please enable the scheduler.
-Once the scheduler is enabled, Azure AD Connect will stop exporting any changes on objects with `cloudNoFlow=true` in the metaverse, unless any reference attribute (such as `manager`) is being updated. In case there's any reference attribute update on the object, Azure AD Connect will ignore the `cloudNoFlow` signal and export all updates on the object.
+Once the scheduler is enabled, Microsoft Entra Connect will stop exporting any changes on objects with `cloudNoFlow=true` in the metaverse, unless any reference attribute (such as `manager`) is being updated. In case there's any reference attribute update on the object, Microsoft Entra Connect will ignore the `cloudNoFlow` signal and export all updates on the object.
## Something went wrong
-In case the pilot doesn't work as expected, you can go back to the Azure AD Connect sync setup by following the steps below:
+In case the pilot doesn't work as expected, you can go back to the Microsoft Entra Connect Sync setup by following the steps below:
1. Disable provisioning configuration in the portal. 2. Disable all the custom sync rules created for Cloud Provisioning using the Sync Rule Editor tool. Disabling should cause full sync on all the connectors.
In case the pilot doesn't work as expected, you can go back to the Azure AD Conn
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud sync?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](what-is-cloud-sync.md)
active-directory Tutorial Single Forest https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/tutorial-single-forest.md
Title: Tutorial - Integrate a single forest with a single Azure AD tenant
+ Title: Tutorial - Integrate a single forest with a single Microsoft Entra tenant
description: This topic describes the pre-requisites and the hardware requirements cloud sync.
-# Tutorial: Integrate a single forest with a single Azure AD tenant
+# Tutorial: Integrate a single forest with a single Microsoft Entra tenant
-This tutorial walks you through creating a hybrid identity environment using Azure Active Directory (Azure AD) Connect cloud sync.
+This tutorial walks you through creating a hybrid identity environment using Microsoft Entra Connect cloud sync.
-![Diagram that shows the Azure AD Connect cloud sync flow.](media/tutorial-single-forest/diagram-2.png)
+![Diagram that shows the Microsoft Entra Connect cloud sync flow.](media/tutorial-single-forest/diagram-2.png)
You can use the environment you create in this tutorial for testing or for getting more familiar with cloud sync. ## Prerequisites
-### In the Entra portal
+<a name='in-the-entra-portal'></a>
-1. Create a cloud-only global administrator account on your Azure AD tenant. This way, you can manage the configuration of your tenant should your on-premises services fail or become unavailable. Learn about [adding a cloud-only global administrator account](../../fundamentals/add-users.md). Completing this step is critical to ensure that you don't get locked out of your tenant.
-2. Add one or more [custom domain names](../../fundamentals/add-custom-domain.md) to your Azure AD tenant. Your users can sign in with one of these domain names.
+### In the Microsoft Entra admin center
+
+1. Create a cloud-only Global Administrator account on your Microsoft Entra tenant. This way, you can manage the configuration of your tenant should your on-premises services fail or become unavailable. Learn about [adding a cloud-only Global Administrator account](../../fundamentals/add-users.md). Completing this step is critical to ensure that you don't get locked out of your tenant.
+2. Add one or more [custom domain names](../../fundamentals/add-custom-domain.md) to your Microsoft Entra tenant. Your users can sign in with one of these domain names.
### In your on-premises environment 1. Identify a domain-joined host server running Windows Server 2016 or greater with minimum of 4-GB RAM and .NET 4.7.1+ runtime
-2. If there's a firewall between your servers and Azure AD, configure the following items:
- - Ensure that agents can make *outbound* requests to Azure AD over the following ports:
+2. If there's a firewall between your servers and Microsoft Entra ID, configure the following items:
+ - Ensure that agents can make *outbound* requests to Microsoft Entra ID over the following ports:
| Port number | How it's used | | | |
You can use the environment you create in this tutorial for testing or for getti
- Your agents need access to **login.windows.net** and **login.microsoftonline.com** for initial registration. Open your firewall for those URLs as well. - For certificate validation, unblock the following URLs: **mscrl.microsoft.com:80**, **crl.microsoft.com:80**, **ocsp.msocsp.com:80**, and **www\.microsoft.com:80**. Since these URLs are used for certificate validation with other Microsoft products, you may already have these URLs unblocked.
-## Install the Azure AD Connect provisioning agent
+<a name='install-the-azure-ad-connect-provisioning-agent'></a>
+
+## Install the Microsoft Entra Connect provisioning agent
If you're using the [Basic AD and Azure environment](tutorial-basic-ad-azure.md) tutorial, it would be DC1. To install the agent, follow these steps:
If you're using the [Basic AD and Azure environment](tutorial-basic-ad-azure.md
[!INCLUDE [active-directory-cloud-sync-how-to-verify-installation](../../../../includes/active-directory-cloud-sync-how-to-verify-installation.md)]
-## Configure Azure AD Connect cloud sync
+<a name='configure-azure-ad-connect-cloud-sync'></a>
+
+## Configure Microsoft Entra Connect cloud sync
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
Use the following steps to configure and start the provisioning:
## Verify users are created and synchronization is occurring
-You'll now verify that the users that you had in your on-premises directory have been synchronized and now exist in your Azure AD tenant. The sync operation may take a few hours to complete. To verify users are synchronized, follow these steps:
+You'll now verify that the users that you had in your on-premises directory have been synchronized and now exist in your Microsoft Entra tenant. The sync operation may take a few hours to complete. To verify users are synchronized, follow these steps:
- 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+ 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
2. Browse to **Identity** > **Users**. 3. Verify that you see the new users in our tenant
You'll now verify that the users that you had in your on-premises directory have
![Screenshot that shows the my apps portal with a signed in users.](media/tutorial-single-forest/verify-1.png)
-You've now successfully configured a hybrid identity environment using Azure AD Connect cloud sync.
+You've now successfully configured a hybrid identity environment using Microsoft Entra Connect cloud sync.
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [What is Azure AD Connect cloud provisioning?](what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud provisioning?](what-is-cloud-sync.md)
active-directory What Is Cloud Sync https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/what-is-cloud-sync.md
Title: 'What is Azure AD Connect cloud sync?'
-description: Describes Azure AD Connect cloud sync.
+ Title: 'What is Microsoft Entra Connect cloud sync?'
+description: Describes Microsoft Entra Connect cloud sync.
-# What is Azure AD Connect cloud sync?
+# What is Microsoft Entra Connect cloud sync?
> [!VIDEO https://www.youtube.com/embed/9T6lKEloq0Q]
-Azure AD Connect cloud sync is a new offering from Microsoft designed to meet and accomplish your hybrid identity goals for synchronization of users, groups, and contacts to Azure AD. It accomplishes this by using the Azure AD cloud provisioning agent instead of the Azure AD Connect application. However, it can be used alongside Azure AD Connect sync and it provides the following benefits:
+Microsoft Entra Connect cloud sync is a new offering from Microsoft designed to meet and accomplish your hybrid identity goals for synchronization of users, groups, and contacts to Microsoft Entra ID. It accomplishes this by using the Microsoft Entra cloud provisioning agent instead of the Microsoft Entra Connect application. However, it can be used alongside Microsoft Entra Connect Sync and it provides the following benefits:
-- Support for synchronizing to an Azure AD tenant from a multi-forest disconnected Active Directory forest environment: The common scenarios include merger & acquisition (where the acquired company's AD forests are isolated from the parent company's AD forests), and companies that have historically had multiple AD forests.-- Simplified installation with light-weight provisioning agents: The agents act as a bridge from AD to Azure AD, with all the sync configuration managed in the cloud. -- Multiple provisioning agents can be used to simplify high availability deployments, particularly critical for organizations relying upon password hash synchronization from AD to Azure AD.
+- Support for synchronizing to a Microsoft Entra tenant from a multi-forest disconnected Active Directory forest environment: The common scenarios include merger & acquisition (where the acquired company's AD forests are isolated from the parent company's AD forests), and companies that have historically had multiple AD forests.
+- Simplified installation with light-weight provisioning agents: The agents act as a bridge from AD to Microsoft Entra ID, with all the sync configuration managed in the cloud.
+- Multiple provisioning agents can be used to simplify high availability deployments, particularly critical for organizations relying upon password hash synchronization from AD to Microsoft Entra ID.
- Support for large groups with up to 50,000 members. It's recommended to use only the OU scoping filter when synchronizing large groups.
-![What is Azure AD Connect](media/what-is-cloud-sync/architecture-1.png)
+![What is Microsoft Entra Connect](media/what-is-cloud-sync/architecture-1.png)
-## How is Azure AD Connect cloud sync different from Azure AD Connect sync?
-With Azure AD Connect cloud sync, provisioning from AD to Azure AD is orchestrated in Microsoft Online Services. An organization only needs to deploy, in their on-premises or IaaS-hosted environment, a light-weight agent that acts as a bridge between Azure AD and AD. The provisioning configuration is stored in Azure AD and managed as part of the service.
+<a name='how-is-azure-ad-connect-cloud-sync-different-from-azure-ad-connect-sync'></a>
-## Azure AD Connect cloud sync video
-The following short video provides an excellent overview of Azure AD Connect cloud sync:
+## How is Microsoft Entra Connect cloud sync different from Microsoft Entra Connect Sync?
+With Microsoft Entra Connect cloud sync, provisioning from AD to Microsoft Entra ID is orchestrated in Microsoft Online Services. An organization only needs to deploy, in their on-premises or IaaS-hosted environment, a light-weight agent that acts as a bridge between Microsoft Entra ID and AD. The provisioning configuration is stored in Microsoft Entra ID and managed as part of the service.
+
+<a name='azure-ad-connect-cloud-sync-video'></a>
+
+## Microsoft Entra Connect cloud sync video
+The following short video provides an excellent overview of Microsoft Entra Connect cloud sync:
> [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RWJ8l5]
The following short video provides an excellent overview of Azure AD Connect clo
To determine if cloud sync is right for your organization, use the link below. It will take you to a tool that will help you evaluate your synchronization needs. For more information, evaluate your options using the [Wizard to evaluate sync options](https://aka.ms/EvaluateSyncOptions)
-## Comparison between Azure AD Connect and cloud sync
+<a name='comparison-between-azure-ad-connect-and-cloud-sync'></a>
+
+## Comparison between Microsoft Entra Connect and cloud sync
-The following table provides a comparison between Azure AD Connect and Azure AD Connect cloud sync:
+The following table provides a comparison between Microsoft Entra Connect and Microsoft Entra Connect cloud sync:
| Feature | Connect sync| Cloud sync | |: |::|::|
The following table provides a comparison between Azure AD Connect and Azure AD
| Filter on Domains/OUs/groups |ΓùÅ |ΓùÅ | | Filter on objects' attribute values |ΓùÅ | | | Allow minimal set of attributes to be synchronized (MinSync) |ΓùÅ |ΓùÅ |
-| Allow removing attributes from flowing from AD to Azure AD |ΓùÅ |ΓùÅ |
+| Allow removing attributes from flowing from AD to Microsoft Entra ID |ΓùÅ |ΓùÅ |
| Allow advanced customization for attribute flows |ΓùÅ | | | Support for password writeback |ΓùÅ |ΓùÅ | | Support for device writeback|ΓùÅ |Customers should use [Cloud Kerberos trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-kerberos-trust?tabs=intune) for this moving forward| | Support for group writeback|ΓùÅ | | | Support for merging user attributes from multiple domains|ΓùÅ | |
-| Azure AD Domain Services support|ΓùÅ | |
+| Active Directory Domain Services support|ΓùÅ | |
| [Exchange hybrid writeback](exchange-hybrid.md) |ΓùÅ |ΓùÅ | | Unlimited number of objects per AD domain |ΓùÅ | | | Support for up to 150,000 objects per AD domain |ΓùÅ |ΓùÅ |
active-directory What Is Provisioning Agent https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/cloud-sync/what-is-provisioning-agent.md
-# What is the Azure AD provisioning agent?
+# What is the Microsoft Entra provisioning agent?
-The provisioning agent is the synchronization tool that is used to deliver several features for use with Azure AD and is managed from the cloud.
+The provisioning agent is the synchronization tool that is used to deliver several features for use with Microsoft Entra ID and is managed from the cloud.
-The provisioning agent provides connectivity between Azure Active Directory (Azure AD) and your on-premises environment.
+The provisioning agent provides connectivity between Microsoft Entra ID and your on-premises environment.
These features include:
The provisioning agent uses SCIM ([System for Cross-domain Identity Management (
## Next steps - [What is provisioning?](../what-is-provisioning.md)-- [Install cloud sync](how-to-install.md)
+- [Install cloud sync](how-to-install.md)
active-directory Common Scenarios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/common-scenarios.md
Title: 'Common hybrid scenarios with Azure AD'
-description: This article describes the common scenarios for using Azure AD Connect cloud sync and Azure AD Connect.
+ Title: 'Common hybrid scenarios with Microsoft Entra ID'
+description: This article describes the common scenarios for using Microsoft Entra Connect cloud sync and Microsoft Entra Connect.
documentationcenter: ''
The following table outlines the most common and supported sync scenarios.
|Mergers and acquisitions (disconnected forest)|ΓùÅ|N/A|ΓùÅ|N/A| |High availability - latency (I need high availability)|ΓùÅ|N/A|ΓùÅ|N/A| |Migration from connect sync to cloud sync|ΓùÅ|ΓùÅ|N/A|N/A|
-|Hybrid Azure AD Join|N/A|ΓùÅ|N/A|N/A|
+|Microsoft Entra hybrid join|N/A|ΓùÅ|N/A|N/A|
|Exchange hybrid|ΓùÅ|ΓùÅ|N/A|N/A| |User accounts in one forest / mailboxes in resource forest|N/A|ΓùÅ|N/A|N/A| |Sync large domains with more than 250K objects|N/A|ΓùÅ|ΓùÅ|N/A|
For additional information, see [Supported topologies for cloud sync](cloud-sync
- Scoping filters in each sync is mutually exclusive - If inclusive, donΓÇÖt have the same attributes values clashing (Precedence isnΓÇÖt supported) - You can sync users & groups using Connect Sync while using Cloud SyncΓÇÖs net new capabilities (*called out in Roadmap)-- You can sync objects from a single AD to multiple Azure ADs if writeback capabilities are enabled only in a single Azure AD tenant.
+- You can sync objects from a single AD to multiple Azure ADs if writeback capabilities are enabled only in a single Microsoft Entra tenant.
## Cloud sync and connect sync in parallel
-You can run cloud sync and Azure AD Connect in the same forest. You can use cloud sync to manage your users and groups and use Azure AD Connect for devices, for example. You may decide to do allow cloud sync to handle 80% and use Azure AD Connect for some of your more obscure, 20% scenarios. The tutorial, [Migrate to Azure AD Connect cloud sync for an existing synced AD forest](cloud-sync/tutorial-pilot-aadc-aadccp.md) shows an example of how you would run each.
+You can run cloud sync and Microsoft Entra Connect in the same forest. You can use cloud sync to manage your users and groups and use Microsoft Entra Connect for devices, for example. You may decide to do allow cloud sync to handle 80% and use Microsoft Entra Connect for some of your more obscure, 20% scenarios. The tutorial, [Migrate to Microsoft Entra Connect cloud sync for an existing synced AD forest](cloud-sync/tutorial-pilot-aadc-aadccp.md) shows an example of how you would run each.
## Common authentication methods and scenarios
Hybrid identity scenarios use one of three authentication methods. The three m
These authentication methods also provide [single-sign on](connect/how-to-connect-sso.md) capabilities. Single-sign on automatically signs your users in when they are on their corporate devices, connected to your corporate network.
-For additional information, see [Choose the right authentication method for your Azure Active Directory hybrid identity solution](connect/choose-ad-authn.md).
+For additional information, see [Choose the right authentication method for your Microsoft Entra hybrid identity solution](connect/choose-ad-authn.md).
|I need to:|PHS and SSO| PTA and SSO|Federation| |--|--|--|--|
active-directory Configure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/configure.md
How you configure your synchronization, depends on which synchronization tool you're using and what your business goals are. Use the tables to determine which features you would ## Cloud sync
-After installing the Azure AD Connect provisioning agent, you'll need to configure cloud sync. This configuration is done via the portal. The following table provides a list of features you can use to meet your business goals.
+After installing the Microsoft Entra Connect provisioning agent, you'll need to configure cloud sync. This configuration is done via the portal. The following table provides a list of features you can use to meet your business goals.
|Task|Description| |--|--|
After installing the Azure AD Connect provisioning agent, you'll need to configu
|[Configure single sign-on](cloud-sync/how-to-sso.md)|Set up cloud sync to use single sign-on|
-## Azure AD Connect
-Several of the configuration tasks used with Azure AD Connect are set up when you install the tool. You should review the custom installation section to make sure you have the information you'll need when setting up. Also, the post installation tasks should be reviewed to provide post-configuration.
+<a name='azure-ad-connect'></a>
+
+## Microsoft Entra Connect
+Several of the configuration tasks used with Microsoft Entra Connect are set up when you install the tool. You should review the custom installation section to make sure you have the information you'll need when setting up. Also, the post installation tasks should be reviewed to provide post-configuration.
|Task|Description| |--|--|
-|[Configure sync features](connect/how-to-connect-install-roadmap.md#configure-sync-features)|Review the configurable sync features for Azure AD Connect.|
-|[Customize Azure AD Connect sync](connect/how-to-connect-install-roadmap.md#customize-azure-ad-connect-sync)|How to customize the default configuration.|
-|[Configure federation](connect/how-to-connect-install-roadmap.md#configure-federation-features)|How to federate with Azure AD Connect.|
-|[Post installation tasks](connect/how-to-connect-post-installation.md)|More tasks for managing Azure AD Connect|
+|[Configure sync features](connect/how-to-connect-install-roadmap.md#configure-sync-features)|Review the configurable sync features for Microsoft Entra Connect.|
+|[Customize Microsoft Entra Connect Sync](connect/how-to-connect-install-roadmap.md#customize-azure-ad-connect-sync)|How to customize the default configuration.|
+|[Configure federation](connect/how-to-connect-install-roadmap.md#configure-federation-features)|How to federate with Microsoft Entra Connect.|
+|[Post installation tasks](connect/how-to-connect-post-installation.md)|More tasks for managing Microsoft Entra Connect|
|[Mapping user and group attributes](cloud-sync/how-to-configure.md#attribute-mapping)|Map attributes for users and groups.| |[Device writeback](connect/how-to-connect-device-writeback.md)|Configure device writeback.|
-|[Configure single sign-on](connect/how-to-connect-sso-quick-start.md)|Set up Azure AD Connect to use single sign-on.|
---
+|[Configure single sign-on](connect/how-to-connect-sso-quick-start.md)|Set up Microsoft Entra Connect to use single sign-on.|
active-directory Choose Ad Authn https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/choose-ad-authn.md
Title: Authentication for Azure AD hybrid identity solutions
-description: This guide helps CEOs, CIOs, CISOs, Chief Identity Architects, Enterprise Architects, and Security and IT decision makers responsible for choosing an authentication method for their Azure AD hybrid identity solution in medium to large organizations.
+ Title: Authentication for Microsoft Entra hybrid identity solutions
+description: This guide helps CEOs, CIOs, CISOs, Chief Identity Architects, Enterprise Architects, and Security and IT decision makers responsible for choosing an authentication method for their Microsoft Entra hybrid identity solution in medium to large organizations.
keywords:
-# Choose the right authentication method for your Azure Active Directory hybrid identity solution
+# Choose the right authentication method for your Microsoft Entra hybrid identity solution
Choosing the correct authentication method is the first concern for organizations wanting to move their apps to the cloud. Don't take this decision lightly, for the following reasons:
Choosing the correct authentication method is the first concern for organization
2. The authentication method is a critical component of an organization's presence in the cloud. It controls access to all cloud data and resources.
-3. It's the foundation of all the other advanced security and user experience features in Azure AD.
+3. It's the foundation of all the other advanced security and user experience features in Microsoft Entra ID.
Identity is the new control plane of IT security, so authentication is an organization's access guard to the new cloud world. Organizations need an identity control plane that strengthens their security and keeps their cloud apps safe from intruders.
Identity is the new control plane of IT security, so authentication is an organi
Organizations that don't have an existing on-premises directory footprint aren't the focus of this article. Typically, those businesses create identities only in the cloud, which doesn't require a hybrid identity solution. Cloud-only identities exist solely in the cloud and aren't associated with corresponding on-premises identities. ## Authentication methods
-When the Azure AD hybrid identity solution is your new control plane, authentication is the foundation of cloud access. Choosing the correct authentication method is a crucial first decision in setting up an Azure AD hybrid identity solution. The authentication method you choose, is configured by using Azure AD Connect, which also provisions users in the cloud.
+When the Microsoft Entra hybrid identity solution is your new control plane, authentication is the foundation of cloud access. Choosing the correct authentication method is a crucial first decision in setting up a Microsoft Entra hybrid identity solution. The authentication method you choose, is configured by using Microsoft Entra Connect, which also provisions users in the cloud.
To choose an authentication method, you need to consider the time, existing infrastructure, complexity, and cost of implementing your choice. These factors are different for every organization and might change over time. >[!VIDEO https://www.youtube.com/embed/YtW2cmVqSEw]
-Azure AD supports the following authentication methods for hybrid identity solutions.
+Microsoft Entra ID supports the following authentication methods for hybrid identity solutions.
### Cloud authentication
-When you choose this authentication method, Azure AD handles users' sign-in process. Coupled with single sign-on (SSO), users can sign in to cloud apps without having to reenter their credentials. With cloud authentication, you can choose from two options:
+When you choose this authentication method, Microsoft Entra ID handles users' sign-in process. Coupled with single sign-on (SSO), users can sign in to cloud apps without having to reenter their credentials. With cloud authentication, you can choose from two options:
-**Azure AD password hash synchronization**. The simplest way to enable authentication for on-premises directory objects in Azure AD. Users can use the same username and password that they use on-premises without having to deploy any other infrastructure. Some premium features of Azure AD, like Identity Protection and [Azure AD Domain Services](../../../active-directory-domain-services/tutorial-create-instance.md), require password hash synchronization, no matter which authentication method you choose.
+**Microsoft Entra password hash synchronization**. The simplest way to enable authentication for on-premises directory objects in Microsoft Entra ID. Users can use the same username and password that they use on-premises without having to deploy any other infrastructure. Some premium features of Microsoft Entra ID, like Identity Protection and [Microsoft Entra Domain Services](../../../active-directory-domain-services/tutorial-create-instance.md), require password hash synchronization, no matter which authentication method you choose.
> [!NOTE]
-> Passwords are never stored in clear text or encrypted with a reversible algorithm in Azure AD. For more information on the actual process of password hash synchronization, see [Implement password hash synchronization with Azure AD Connect sync](how-to-connect-password-hash-synchronization.md).
+> Passwords are never stored in clear text or encrypted with a reversible algorithm in Microsoft Entra ID. For more information on the actual process of password hash synchronization, see [Implement password hash synchronization with Microsoft Entra Connect Sync](how-to-connect-password-hash-synchronization.md).
-**Azure AD Pass-through Authentication**. Provides a simple password validation for Azure AD authentication services by using a software agent that runs on one or more on-premises servers. The servers validate the users directly with your on-premises Active Directory, which ensures that the password validation doesn't happen in the cloud.
+**Microsoft Entra pass-through authentication**. Provides a simple password validation for Microsoft Entra authentication services by using a software agent that runs on one or more on-premises servers. The servers validate the users directly with your on-premises Active Directory, which ensures that the password validation doesn't happen in the cloud.
-Companies with a security requirement to immediately enforce on-premises user account states, password policies, and sign-in hours might use this authentication method. For more information on the actual pass-through authentication process, see [User sign-in with Azure AD pass-through authentication](how-to-connect-pta.md).
+Companies with a security requirement to immediately enforce on-premises user account states, password policies, and sign-in hours might use this authentication method. For more information on the actual pass-through authentication process, see [User sign-in with Microsoft Entra pass-through authentication](how-to-connect-pta.md).
### Federated authentication
-When you choose this authentication method, Azure AD hands off the authentication process to a separate trusted authentication system, such as on-premises Active Directory Federation Services (AD FS), to validate the user's password.
+When you choose this authentication method, Microsoft Entra ID hands off the authentication process to a separate trusted authentication system, such as on-premises Active Directory Federation Services (AD FS), to validate the user's password.
The authentication system can provide other advanced authentication requirements, for example, third-party multifactor authentication.
-The following section helps you decide which authentication method is right for you by using a decision tree. It helps you determine whether to deploy cloud or federated authentication for your Azure AD hybrid identity solution.
+The following section helps you decide which authentication method is right for you by using a decision tree. It helps you determine whether to deploy cloud or federated authentication for your Microsoft Entra hybrid identity solution.
## Decision tree
-![Azure AD authentication decision tree](./media/choose-ad-authn/azure-ad-authn-image1.png)
+![Microsoft Entra authentication decision tree](./media/choose-ad-authn/azure-ad-authn-image1.png)
Details on decision questions:
-1. Azure AD can handle sign-in for users without relying on on-premises components to verify passwords.
-2. Azure AD can hand off user sign-in to a trusted authentication provider such as Microsoft's AD FS.
-3. If you need to apply, user-level Active Directory security policies such as account expired, disabled account, password expired, account locked out, and sign-in hours on each user sign-in, Azure AD requires some on-premises components.
-4. Sign-in features not natively supported by Azure AD:
+1. Microsoft Entra ID can handle sign-in for users without relying on on-premises components to verify passwords.
+2. Microsoft Entra ID can hand off user sign-in to a trusted authentication provider such as Microsoft's AD FS.
+3. If you need to apply, user-level Active Directory security policies such as account expired, disabled account, password expired, account locked out, and sign-in hours on each user sign-in, Microsoft Entra ID requires some on-premises components.
+4. Sign-in features not natively supported by Microsoft Entra ID:
* Sign-in using third-party authentication solution. * Multi-site on-premises authentication solution.
-5. Azure AD Identity Protection requires Password Hash Sync regardless of which sign-in method you choose, to provide the *Users with leaked credentials* report. Organizations can fail over to Password Hash Sync if their primary sign-in method fails and it was configured before the failure event.
+5. Microsoft Entra ID Protection requires Password Hash Sync regardless of which sign-in method you choose, to provide the *Users with leaked credentials* report. Organizations can fail over to Password Hash Sync if their primary sign-in method fails and it was configured before the failure event.
> [!NOTE]
-> Azure AD Identity Protection require [Azure AD Premium P2](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) licenses.
+> Microsoft Entra ID Protection require [Microsoft Entra ID P2](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) licenses.
## Detailed considerations ### Cloud authentication: Password hash synchronization
-* **Effort**. Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Microsoft 365, SaaS apps, and other Azure AD-based resources. When turned on, password hash synchronization is part of the Azure AD Connect sync process and runs every two minutes.
+* **Effort**. Password hash synchronization requires the least effort regarding deployment, maintenance, and infrastructure. This level of effort typically applies to organizations that only need their users to sign in to Microsoft 365, SaaS apps, and other Microsoft Entra ID-based resources. When turned on, password hash synchronization is part of the Microsoft Entra Connect Sync process and runs every two minutes.
-* **User experience**. To improve users' sign-in experience, use [Azure AD joined devices](../../devices/concept-directory-join.md) or [Hybrid Azure AD joined devices](../../devices/how-to-hybrid-join.md). If you can't join your Windows devices to Azure AD, we recommend deploying seamless SSO with password hash synchronization. Seamless SSO eliminates unnecessary prompts when users are signed in.
+* **User experience**. To improve users' sign-in experience, use [Microsoft Entra joined devices](../../devices/concept-directory-join.md) or [Microsoft Entra hybrid joined devices](../../devices/how-to-hybrid-join.md). If you can't join your Windows devices to Microsoft Entra ID, we recommend deploying seamless SSO with password hash synchronization. Seamless SSO eliminates unnecessary prompts when users are signed in.
-* **Advanced scenarios**. If organizations choose to, it's possible to use insights from identities with Azure AD Identity Protection reports with Azure AD Premium P2. An example is the leaked credentials report. Windows Hello for Business has [specific requirements when you use password hash synchronization](/windows/access-protection/hello-for-business/hello-identity-verification). [Azure AD Domain Services](../../../active-directory-domain-services/tutorial-create-instance.md) requires password hash synchronization to provision users with their corporate credentials in the managed domain.
+* **Advanced scenarios**. If organizations choose to, it's possible to use insights from identities with Microsoft Entra ID Protection reports with Microsoft Entra ID P2. An example is the leaked credentials report. Windows Hello for Business has [specific requirements when you use password hash synchronization](/windows/access-protection/hello-for-business/hello-identity-verification). [Microsoft Entra Domain Services](../../../active-directory-domain-services/tutorial-create-instance.md) requires password hash synchronization to provision users with their corporate credentials in the managed domain.
- Organizations that require multi-factor authentication with password hash synchronization must use Azure AD Multi-Factor Authentication or [Conditional Access custom controls](../../conditional-access/controls.md#custom-controls-preview). Those organizations can't use third-party or on-premises multifactor authentication methods that rely on federation.
+ Organizations that require multifactor authentication with password hash synchronization must use Microsoft Entra multifactor authentication or [Conditional Access custom controls](../../conditional-access/controls.md#custom-controls-preview). Those organizations can't use third-party or on-premises multifactor authentication methods that rely on federation.
> [!NOTE]
-> Azure AD Conditional Access require [Azure AD Premium P1](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) licenses.
+> Microsoft Entra Conditional Access require [Microsoft Entra ID P1](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) licenses.
-* **Business continuity**. Using password hash synchronization with cloud authentication is highly available as a cloud service that scales to all Microsoft datacenters. To make sure password hash synchronization doesn't go down for extended periods, deploy a second Azure AD Connect server in staging mode in a standby configuration.
+* **Business continuity**. Using password hash synchronization with cloud authentication is highly available as a cloud service that scales to all Microsoft datacenters. To make sure password hash synchronization doesn't go down for extended periods, deploy a second Microsoft Entra Connect server in staging mode in a standby configuration.
-* **Considerations**. Currently, password hash synchronization doesn't immediately enforce changes in on-premises account states. In this situation, a user has access to cloud apps until the user account state is synchronized to Azure AD. Organizations might want to overcome this limitation by running a new synchronization cycle after administrators do bulk updates to on-premises user account states. An example is disabling accounts.
+* **Considerations**. Currently, password hash synchronization doesn't immediately enforce changes in on-premises account states. In this situation, a user has access to cloud apps until the user account state is synchronized to Microsoft Entra ID. Organizations might want to overcome this limitation by running a new synchronization cycle after administrators do bulk updates to on-premises user account states. An example is disabling accounts.
> [!NOTE]
-> The password expired and account locked-out states aren't currently synced to Azure AD with Azure AD Connect. When you change a user's password and set the *user must change password at next logon* flag, the password hash will not be synced to Azure AD with Azure AD Connect until the user changes their password.
+> The password expired and account locked-out states aren't currently synced to Microsoft Entra ID with Microsoft Entra Connect. When you change a user's password and set the *user must change password at next logon* flag, the password hash will not be synced to Microsoft Entra ID with Microsoft Entra Connect until the user changes their password.
Refer to [implementing password hash synchronization](how-to-connect-password-hash-synchronization.md) for deployment steps.
Refer to [implementing password hash synchronization](how-to-connect-password-ha
Pass-through Authentication requires unconstrained network access to domain controllers. All network traffic is encrypted and limited to authentication requests. For more information on this process, see the [security deep dive](how-to-connect-pta-security-deep-dive.md) on pass-through authentication.
-* **User experience**. To improve users' sign-in experience, use [Azure AD joined devices](../../devices/concept-directory-join.md) or [Hybrid Azure AD joined devices](../../devices/how-to-hybrid-join.md). If you can't join your Windows devices to Azure AD, we recommend deploying seamless SSO with password hash synchronization. Seamless SSO eliminates unnecessary prompts when users are signed in.
+* **User experience**. To improve users' sign-in experience, use [Microsoft Entra joined devices](../../devices/concept-directory-join.md) or [Microsoft Entra hybrid joined devices](../../devices/how-to-hybrid-join.md). If you can't join your Windows devices to Microsoft Entra ID, we recommend deploying seamless SSO with password hash synchronization. Seamless SSO eliminates unnecessary prompts when users are signed in.
* **Advanced scenarios**. Pass-through Authentication enforces the on-premises account policy at the time of sign-in. For example, access is denied when an on-premises user's account state is disabled, locked out, or their [password expires](how-to-connect-pta-faq.yml#what-happens-if-my-user-s-password-has-expired-and-they-try-to-sign-in-by-using-pass-through-authentication-) or the logon attempt falls outside the hours when the user is allowed to sign in.
- Organizations that require multi-factor authentication with pass-through authentication must use Azure AD Multi-Factor Authentication (MFA) or [Conditional Access custom controls](../../conditional-access/controls.md#custom-controls-preview). Those organizations can't use a third-party or on-premises multifactor authentication method that relies on federation. Advanced features require that password hash synchronization is deployed whether or not you choose pass-through authentication. An example is the leaked credentials report of Identity Protection.
+ Organizations that require multifactor authentication with pass-through authentication must use Microsoft Entra multifactor authentication or [Conditional Access custom controls](../../conditional-access/controls.md#custom-controls-preview). Those organizations can't use a third-party or on-premises multifactor authentication method that relies on federation. Advanced features require that password hash synchronization is deployed whether or not you choose pass-through authentication. An example is the leaked credentials report of Identity Protection.
-* **Business continuity**. We recommend that you deploy two extra pass-through authentication agents. These extras are in addition to the first agent on the Azure AD Connect server. This other deployment ensures high availability of authentication requests. When you have three agents deployed, one agent can still fail when another agent is down for maintenance.
+* **Business continuity**. We recommend that you deploy two extra pass-through authentication agents. These extras are in addition to the first agent on the Microsoft Entra Connect server. This other deployment ensures high availability of authentication requests. When you have three agents deployed, one agent can still fail when another agent is down for maintenance.
There's another benefit to deploying password hash synchronization in addition to pass-through authentication. It acts as a backup authentication method when the primary authentication method is no longer available.
-* **Considerations**. You can use password hash synchronization as a backup authentication method for pass-through authentication, when the agents can't validate a user's credentials due to a significant on-premises failure. Fail over to password hash synchronization doesn't happen automatically and you must use Azure AD Connect to switch the sign-on method manually.
+* **Considerations**. You can use password hash synchronization as a backup authentication method for pass-through authentication, when the agents can't validate a user's credentials due to a significant on-premises failure. Fail over to password hash synchronization doesn't happen automatically and you must use Microsoft Entra Connect to switch the sign-on method manually.
For other considerations on Pass-through Authentication, including Alternate ID support, see [frequently asked questions](how-to-connect-pta-faq.yml).
Refer to [implementing pass-through authentication](how-to-connect-pta.md) for d
### Federated authentication
-* **Effort**. A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Azure AD hybrid identity solution. The maintenance and management of the federated system falls outside the control of Azure AD. It's up to the organization by using the federated system to make sure it's deployed securely and can handle the authentication load.
+* **Effort**. A federated authentication system relies on an external trusted system to authenticate users. Some companies want to reuse their existing federated system investment with their Microsoft Entra hybrid identity solution. The maintenance and management of the federated system falls outside the control of Microsoft Entra ID. It's up to the organization by using the federated system to make sure it's deployed securely and can handle the authentication load.
* **User experience**. The user experience of federated authentication depends on the implementation of the features, topology, and configuration of the federation farm. Some organizations need this flexibility to adapt and configure the access to the federation farm to suit their security requirements. For example, it's possible to configure internally connected users and devices to sign in users automatically, without prompting them for credentials. This configuration works because they already signed in to their devices. If necessary, some advanced security features make users' sign-in process more difficult.
-* **Advanced scenarios**. A federated authentication solution is required when customers have an authentication requirement that Azure AD doesn't support natively. See detailed information to help you [choose the right sign-in option](/archive/blogs/samueld/choosing-the-right-sign-in-option-to-connect-to-azure-ad-office-365). Consider the following common requirements:
+* **Advanced scenarios**. A federated authentication solution is required when customers have an authentication requirement that Microsoft Entra ID doesn't support natively. See detailed information to help you [choose the right sign-in option](/archive/blogs/samueld/choosing-the-right-sign-in-option-to-connect-to-azure-ad-office-365). Consider the following common requirements:
* Third-party multifactor providers requiring a federated identity provider.
- * Authentication by using third-party authentication solutions. See the [Azure AD federation compatibility list](how-to-connect-fed-compatibility.md).
+ * Authentication by using third-party authentication solutions. See the [Microsoft Entra federation compatibility list](how-to-connect-fed-compatibility.md).
* Sign in that requires a sAMAccountName, for example DOMAIN\username, instead of a User Principal Name (UPN), for example, user@domain.com. * **Business continuity**. Federated systems typically require a load-balanced array of servers, known as a farm. This farm is configured in an internal network and perimeter network topology to ensure high availability for authentication requests.
Refer to [implementing pass-through authentication](how-to-connect-pta.md) for d
* **Considerations**. Federated systems typically require a more significant investment in on-premises infrastructure. Most organizations choose this option if they already have an on-premises federation investment. And if it's a strong business requirement to use a single-identity provider. Federation is more complex to operate and troubleshoot compared to cloud authentication solutions.
-For a nonroutable domain that can't be verified in Azure AD, you need extra configuration to implement user ID sign in. This requirement is known as Alternate login ID support. See [Configuring Alternate Login ID](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id) for limitations and requirements. If you choose to use a third-party multi-factor authentication provider with federation, ensure the provider supports WS-Trust to allow devices to join Azure AD.
+For a nonroutable domain that can't be verified in Microsoft Entra ID, you need extra configuration to implement user ID sign in. This requirement is known as Alternate login ID support. See [Configuring Alternate Login ID](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id) for limitations and requirements. If you choose to use a third-party multifactor authentication provider with federation, ensure the provider supports WS-Trust to allow devices to join Microsoft Entra ID.
Refer to [Deploying Federation Servers](/windows-server/identity/ad-fs/deployment/deploying-federation-servers) for deployment steps. > [!NOTE]
-> When you deploy your Azure AD hybrid identity solution, you must implement one of the supported topologies of Azure AD Connect. Learn more about supported and unsupported configurations at [Topologies for Azure AD Connect](plan-connect-topologies.md).
+> When you deploy your Microsoft Entra hybrid identity solution, you must implement one of the supported topologies of Microsoft Entra Connect. Learn more about supported and unsupported configurations at [Topologies for Microsoft Entra Connect](plan-connect-topologies.md).
## Architecture diagrams
-The following diagrams outline the high-level architecture components required for each authentication method you can use with your Azure AD hybrid identity solution. They provide an overview to help you compare the differences between the solutions.
+The following diagrams outline the high-level architecture components required for each authentication method you can use with your Microsoft Entra hybrid identity solution. They provide an overview to help you compare the differences between the solutions.
* Simplicity of a password hash synchronization solution:
- ![Azure AD hybrid identity with Password hash synchronization](./media/choose-ad-authn/azure-ad-authn-image2.png)
+ ![Microsoft Entra hybrid identity with Password hash synchronization](./media/choose-ad-authn/azure-ad-authn-image2.png)
* Agent requirements of pass-through authentication, using two agents for redundancy:
- ![Azure AD hybrid identity with Pass-through Authentication](./media/choose-ad-authn/azure-ad-authn-image3.png)
+ ![Microsoft Entra hybrid identity with Pass-through Authentication](./media/choose-ad-authn/azure-ad-authn-image3.png)
* Components required for federation in your perimeter and internal network of your organization:
- ![Azure AD hybrid identity with federated authentication](./media/choose-ad-authn/azure-ad-authn-image4.png)
+ ![Microsoft Entra hybrid identity with federated authentication](./media/choose-ad-authn/azure-ad-authn-image4.png)
## Comparing methods |Consideration|Password hash synchronization|Pass-through Authentication|Federation with AD FS| |:--|:--|:--|:--| |Where does authentication happen?|In the cloud|In the cloud, after a secure password verification exchange with the on-premises authentication agent|On-premises|
-|What are the on-premises server requirements beyond the provisioning system: Azure AD Connect?|None|One server for each additional authentication agent|Two or more AD FS servers<br><br>Two or more WAP servers in the perimeter/DMZ network|
+|What are the on-premises server requirements beyond the provisioning system: Microsoft Entra Connect?|None|One server for each additional authentication agent|Two or more AD FS servers<br><br>Two or more WAP servers in the perimeter/DMZ network|
|What are the requirements for on-premises Internet and networking beyond the provisioning system?|None|[Outbound Internet access](how-to-connect-pta-quick-start.md) from the servers running authentication agents|[Inbound Internet access](/windows-server/identity/ad-fs/overview/ad-fs-requirements) to WAP servers in the perimeter<br><br>Inbound network access to AD FS servers from WAP servers in the perimeter<br><br>Network load balancing| |Is there a TLS/SSL certificate requirement?|No|No|Yes|
-|Is there a health monitoring solution?|Not required|Agent status provided by the [[Microsoft Entra admin center](https://entra.microsoft.com)](tshoot-connect-pass-through-authentication.md)|[Azure AD Connect Health](how-to-connect-health-adfs.md)|
-|Do users get single sign-on to cloud resources from domain-joined devices within the company network?|Yes with [Azure AD joined devices](../../devices/concept-directory-join.md), [Hybrid Azure AD joined devices](../../devices/how-to-hybrid-join.md), the [Microsoft Enterprise SSO plug-in for Apple devices](../../develop/apple-sso-plugin.md), or [Seamless SSO](how-to-connect-sso.md)|Yes with [Azure AD joined devices](../../devices/concept-directory-join.md), [Hybrid Azure AD joined devices](../../devices/how-to-hybrid-join.md), the [Microsoft Enterprise SSO plug-in for Apple devices](../../develop/apple-sso-plugin.md), or [Seamless SSO](how-to-connect-sso.md)|Yes|
-|What sign-in types are supported?|UserPrincipalName + password<br><br>Windows-Integrated Authentication by using [Seamless SSO](how-to-connect-sso.md)<br><br>[Alternate login ID](how-to-connect-install-custom.md)<br><br>[Azure AD Joined Devices](../../devices/concept-directory-join.md)<br><br>[Hybrid Azure AD joined devices](../../devices/how-to-hybrid-join.md)<br><br>[Certificate and smart card authentication](../../authentication/concept-certificate-based-authentication-smartcard.md)|UserPrincipalName + password<br><br>Windows-Integrated Authentication by using [Seamless SSO](how-to-connect-sso.md)<br><br>[Alternate login ID](how-to-connect-pta-faq.yml)<br><br>[Azure AD Joined Devices](../../devices/concept-directory-join.md)<br><br>[Hybrid Azure AD joined devices](../../devices/how-to-hybrid-join.md)<br><br>[Certificate and smart card authentication](../../authentication/concept-certificate-based-authentication-smartcard.md)|UserPrincipalName + password<br><br>sAMAccountName + password<br><br>Windows-Integrated Authentication<br><br>[Certificate and smart card authentication](/windows-server/identity/ad-fs/operations/configure-user-certificate-authentication)<br><br>[Alternate login ID](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id)|
+|Is there a health monitoring solution?|Not required|Agent status provided by the [[Microsoft Entra admin center](https://entra.microsoft.com)](tshoot-connect-pass-through-authentication.md)|[Microsoft Entra Connect Health](how-to-connect-health-adfs.md)|
+|Do users get single sign-on to cloud resources from domain-joined devices within the company network?|Yes with [Microsoft Entra joined devices](../../devices/concept-directory-join.md), [Microsoft Entra hybrid joined devices](../../devices/how-to-hybrid-join.md), the [Microsoft Enterprise SSO plug-in for Apple devices](../../develop/apple-sso-plugin.md), or [Seamless SSO](how-to-connect-sso.md)|Yes with [Microsoft Entra joined devices](../../devices/concept-directory-join.md), [Microsoft Entra hybrid joined devices](../../devices/how-to-hybrid-join.md), the [Microsoft Enterprise SSO plug-in for Apple devices](../../develop/apple-sso-plugin.md), or [Seamless SSO](how-to-connect-sso.md)|Yes|
+|What sign-in types are supported?|UserPrincipalName + password<br><br>Windows-Integrated Authentication by using [Seamless SSO](how-to-connect-sso.md)<br><br>[Alternate login ID](how-to-connect-install-custom.md)<br><br>[Microsoft Entra joined Devices](../../devices/concept-directory-join.md)<br><br>[Microsoft Entra hybrid joined devices](../../devices/how-to-hybrid-join.md)<br><br>[Certificate and smart card authentication](../../authentication/concept-certificate-based-authentication-smartcard.md)|UserPrincipalName + password<br><br>Windows-Integrated Authentication by using [Seamless SSO](how-to-connect-sso.md)<br><br>[Alternate login ID](how-to-connect-pta-faq.yml)<br><br>[Microsoft Entra joined Devices](../../devices/concept-directory-join.md)<br><br>[Microsoft Entra hybrid joined devices](../../devices/how-to-hybrid-join.md)<br><br>[Certificate and smart card authentication](../../authentication/concept-certificate-based-authentication-smartcard.md)|UserPrincipalName + password<br><br>sAMAccountName + password<br><br>Windows-Integrated Authentication<br><br>[Certificate and smart card authentication](/windows-server/identity/ad-fs/operations/configure-user-certificate-authentication)<br><br>[Alternate login ID](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id)|
|Is Windows Hello for Business supported?|[Key trust model](/windows/security/identity-protection/hello-for-business/hello-identity-verification)<br><br>[Hybrid Cloud Trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust)|[Key trust model](/windows/security/identity-protection/hello-for-business/hello-identity-verification)<br><br>[Hybrid Cloud Trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust)<br><br>*Both require Windows Server 2016 Domain functional level*|[Key trust model](/windows/security/identity-protection/hello-for-business/hello-identity-verification)<br><br>[Hybrid Cloud Trust](/windows/security/identity-protection/hello-for-business/hello-hybrid-cloud-trust)<br><br>[Certificate trust model](/windows/security/identity-protection/hello-for-business/hello-key-trust-adfs)|
-|What are the multifactor authentication options?|[Azure AD MFA](/azure/multi-factor-authentication/)<br><br>[Custom Controls with Conditional Access*](../../conditional-access/controls.md)|[Azure AD MFA](/azure/multi-factor-authentication/)<br><br>[Custom Controls with Conditional Access*](../../conditional-access/controls.md)|[Azure AD MFA](/azure/multi-factor-authentication/)<br><br>[Third-party MFA](/windows-server/identity/ad-fs/operations/configure-additional-authentication-methods-for-ad-fs)<br><br>[Custom Controls with Conditional Access*](../../conditional-access/controls.md)|
+|What are the multifactor authentication options?|[Microsoft Entra multifactor authentication](/azure/multi-factor-authentication/)<br><br>[Custom Controls with Conditional Access*](../../conditional-access/controls.md)|[Microsoft Entra multifactor authentication](/azure/multi-factor-authentication/)<br><br>[Custom Controls with Conditional Access*](../../conditional-access/controls.md)|[Microsoft Entra multifactor authentication](/azure/multi-factor-authentication/)<br><br>[Third-party MFA](/windows-server/identity/ad-fs/operations/configure-additional-authentication-methods-for-ad-fs)<br><br>[Custom Controls with Conditional Access*](../../conditional-access/controls.md)|
|What user account states are supported?|Disabled accounts<br>(up to 30-minute delay)|Disabled accounts<br><br>Account locked out<br><br>Account expired<br><br>Password expired<br><br>Sign-in hours|Disabled accounts<br><br>Account locked out<br><br>Account expired<br><br>Password expired<br><br>Sign-in hours|
-|What are the Conditional Access options?|[Azure AD Conditional Access, with Azure AD Premium](../../conditional-access/overview.md)|[Azure AD Conditional Access, with Azure AD Premium](../../conditional-access/overview.md)|[Azure AD Conditional Access, with Azure AD Premium](../../conditional-access/overview.md)<br><br>[AD FS claim rules](https://adfshelp.microsoft.com/AadTrustClaims/ClaimsGenerator)|
+|What are the Conditional Access options?|[Microsoft Entra Conditional Access, with Microsoft Entra ID P1 or P2](../../conditional-access/overview.md)|[Microsoft Entra Conditional Access, with Microsoft Entra ID P1 or P2](../../conditional-access/overview.md)|[Microsoft Entra Conditional Access, with Microsoft Entra ID P1 or P2](../../conditional-access/overview.md)<br><br>[AD FS claim rules](https://adfshelp.microsoft.com/AadTrustClaims/ClaimsGenerator)|
|Is blocking legacy protocols supported?|[Yes](../../conditional-access/overview.md)|[Yes](../../conditional-access/overview.md)|[Yes](/windows-server/identity/ad-fs/operations/access-control-policies-w2k12)|
-|Can you customize the logo, image, and description on the sign-in pages?|[Yes, with Azure AD Premium](../../fundamentals/how-to-customize-branding.md)|[Yes, with Azure AD Premium](../../fundamentals/how-to-customize-branding.md)|[Yes](how-to-connect-fed-management.md)|
-|What advanced scenarios are supported?|[Smart password lockout](../../authentication/howto-password-smart-lockout.md)<br><br>[Leaked credentials reports, with Azure AD Premium P2](../../identity-protection/overview-identity-protection.md)|[Smart password lockout](../../authentication/howto-password-smart-lockout.md)|Multisite low-latency authentication system<br><br>[AD FS extranet lockout](/windows-server/identity/ad-fs/operations/configure-ad-fs-extranet-soft-lockout-protection)<br><br>[Integration with third-party identity systems](how-to-connect-fed-compatibility.md)|
+|Can you customize the logo, image, and description on the sign-in pages?|[Yes, with Microsoft Entra ID P1 or P2](../../fundamentals/how-to-customize-branding.md)|[Yes, with Microsoft Entra ID P1 or P2](../../fundamentals/how-to-customize-branding.md)|[Yes](how-to-connect-fed-management.md)|
+|What advanced scenarios are supported?|[Smart password lockout](../../authentication/howto-password-smart-lockout.md)<br><br>[Leaked credentials reports, with Microsoft Entra ID P2](../../identity-protection/overview-identity-protection.md)|[Smart password lockout](../../authentication/howto-password-smart-lockout.md)|Multisite low-latency authentication system<br><br>[AD FS extranet lockout](/windows-server/identity/ad-fs/operations/configure-ad-fs-extranet-soft-lockout-protection)<br><br>[Integration with third-party identity systems](how-to-connect-fed-compatibility.md)|
> [!NOTE]
-> Custom controls in Azure AD Conditional Access do not currently support device registration.
+> Custom controls in Microsoft Entra Conditional Access do not currently support device registration.
## Recommendations Your identity system ensures your users' access to apps that you migrate and make available in the cloud. Use or enable password hash synchronization with whichever authentication method you choose, for the following reasons:
Your identity system ensures your users' access to apps that you migrate and mak
* Organizations that didn't previously enable password hash synchronization had to resort to untrusted external consumer email systems for communications to resolve issues. In those cases, it took them weeks to restore their on-premises identity infrastructure, before users were able to sign in to cloud-based apps again.
-3. **Identity protection**. One of the best ways to protect users in the cloud is Azure AD Identity Protection with Azure AD Premium P2. Microsoft continually scans the Internet for user and password lists that bad actors sell and make available on the dark web. Azure AD can use this information to verify if any of the usernames and passwords in your organization are compromised. Therefore, it's critical to enable password hash synchronization no matter which authentication method you use, whether it's federated or pass-through authentication. Leaked credentials are presented as a report. Use this information to block or force users to change their passwords when they try to sign in with leaked passwords.
+3. **Identity protection**. One of the best ways to protect users in the cloud is Microsoft Entra ID Protection with Microsoft Entra ID P2. Microsoft continually scans the Internet for user and password lists that bad actors sell and make available on the dark web. Microsoft Entra ID can use this information to verify if any of the usernames and passwords in your organization are compromised. Therefore, it's critical to enable password hash synchronization no matter which authentication method you use, whether it's federated or pass-through authentication. Leaked credentials are presented as a report. Use this information to block or force users to change their passwords when they try to sign in with leaked passwords.
## Conclusion
Consider each authentication method. Does the effort to deploy the solution, and
In today's world, threats are present 24 hours a day and come from everywhere. Implement the correct authentication method, and it will mitigate your security risks and protect your identities.
-[Get started](../../fundamentals/whatis.md) with Azure AD and deploy the right authentication solution for your organization.
+[Get started](../../fundamentals/whatis.md) with Microsoft Entra ID and deploy the right authentication solution for your organization.
If you're thinking about migrating from federated to cloud authentication, learn more about [changing the sign-in method](plan-connect-user-signin.md). To help you plan and implement the migration, use [these project deployment plans](../../architecture/deployment-plans.md), or consider using the new [Staged Rollout](how-to-connect-staged-rollout.md) feature to migrate federated users to using cloud authentication in a staged approach.
active-directory Cloud Governed Management For On Premises https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/cloud-governed-management-for-on-premises.md
Title: 'Azure AD Cloud Governed Management for On-Premises Workloads - Azure'
+ Title: 'Microsoft Entra Cloud Governed Management for On-Premises Workloads - Azure'
description: This topic describes cloud governed management for on-premises workloads.
-# How Azure AD Delivers Cloud Governed Management for On-Premises Workloads
+# How Microsoft Entra ID Delivers Cloud Governed Management for On-Premises Workloads
-Azure Active Directory (Azure AD) is a comprehensive identity as a service (IDaaS) solution used by millions of organizations that span all aspects of identity, access management, and security. Azure AD holds more than a billion user identities and helps users sign in and securely access both:
+Microsoft Entra ID is a comprehensive identity as a service (IDaaS) solution used by millions of organizations that span all aspects of identity, access management, and security. Microsoft Entra ID holds more than a billion user identities and helps users sign in and securely access both:
* External resources, such as Microsoft 365, the [Microsoft Entra admin center](https://entra.microsoft.com), and thousands of other Software-as-a-Service (SaaS) applications. * Internal resources, such as applications on an organization's corporate network and intranet, along with any cloud applications developed by that organization.
-Organizations can use Azure AD if they are 'pure cloud,' or as a 'hybrid' deployment if they have on-premises workloads. A hybrid deployment of Azure AD can be part of a strategy for an organization to migrate its IT assets to the cloud, or to continue to integrate existing on-premises infrastructure alongside new cloud services.
+Organizations can use Microsoft Entra ID if they are 'pure cloud,' or as a 'hybrid' deployment if they have on-premises workloads. A hybrid deployment of Microsoft Entra ID can be part of a strategy for an organization to migrate its IT assets to the cloud, or to continue to integrate existing on-premises infrastructure alongside new cloud services.
-Historically, 'hybrid' organizations have seen Azure AD as an extension of their existing on-premises infrastructure. In these deployments, the on-premises identity governance administration, Windows Server Active Directory or other in-house directory systems, are the control points, and users and groups are synced from those systems to a cloud directory such as Azure AD. Once those identities are in the cloud, they can be made available to Microsoft 365, Azure, and other applications.
+Historically, 'hybrid' organizations have seen Microsoft Entra ID as an extension of their existing on-premises infrastructure. In these deployments, the on-premises identity governance administration, Windows Server Active Directory or other in-house directory systems, are the control points, and users and groups are synced from those systems to a cloud directory such as Microsoft Entra ID. Once those identities are in the cloud, they can be made available to Microsoft 365, Azure, and other applications.
![Identity lifecycle](media/cloud-governed-management-for-on-premises//image1.png)
-As organizations move more of their IT infrastructure along with their applications to the cloud, many are looking for the improved security and simplified management capabilities of identity management as a service. The cloud-delivered IDaaS features in Azure AD accelerate the transition to cloud governed management by providing the solutions and capabilities that allow organizations to quickly adopt and move more of their identity management from traditional on-premises systems to Azure AD, while continuing to support existing as well as new applications.
+As organizations move more of their IT infrastructure along with their applications to the cloud, many are looking for the improved security and simplified management capabilities of identity management as a service. The cloud-delivered IDaaS features in Microsoft Entra ID accelerate the transition to cloud governed management by providing the solutions and capabilities that allow organizations to quickly adopt and move more of their identity management from traditional on-premises systems to Microsoft Entra ID, while continuing to support existing as well as new applications.
-This paper outlines Microsoft's strategy for hybrid IDaaS and describes how organizations can use Azure AD for their existing applications.
+This paper outlines Microsoft's strategy for hybrid IDaaS and describes how organizations can use Microsoft Entra ID for their existing applications.
-## The Azure AD approach to cloud governed identity management
+<a name='the-azure-ad-approach-to-cloud-governed-identity-management'></a>
+
+## The Microsoft Entra ID approach to cloud governed identity management
As organizations transition to the cloud, they need assurances that they have controls over their complete environment - more security and more visibility into activities, supported by automation, and proactive insights. "**Cloud governed management**" describes how organizations manage and govern their users, applications, groups, and devices from the cloud. In this modern world, organizations need to be able to manage effectively at scale, because of the proliferation of SaaS applications and the increasing role of collaboration and external identities. The new risk landscape of the cloud means an organization must be more responsive - a malicious actor who compromises a cloud user could affect cloud and on-premises applications.
-In particular, hybrid organizations need to be able to delegate and automate tasks, which historically IT did manually. To automate tasks, they need APIs and processes that orchestrate the lifecycle of the different identity-related resources (users, groups, applications, devices), so they can delegate the day-to-day management of those resources to more individuals outside of core IT staff. Azure AD addresses these requirements through user account management and native authentication for users without requiring on-premises identity infrastructure. Not building out on-premises infrastructure can benefit organizations that have new communities of users, such as business partners, which didn't originate in their on-premises directory, but whose access management is critical to achieving business outcomes.
+In particular, hybrid organizations need to be able to delegate and automate tasks, which historically IT did manually. To automate tasks, they need APIs and processes that orchestrate the lifecycle of the different identity-related resources (users, groups, applications, devices), so they can delegate the day-to-day management of those resources to more individuals outside of core IT staff. Microsoft Entra ID addresses these requirements through user account management and native authentication for users without requiring on-premises identity infrastructure. Not building out on-premises infrastructure can benefit organizations that have new communities of users, such as business partners, which didn't originate in their on-premises directory, but whose access management is critical to achieving business outcomes.
In addition, management isn't complete without governance and governance in this new world is an integrated part of the identity system rather than an add-on. Identity governance gives organizations the ability to manage the identity and access lifecycle across employees, business partners and vendors, and services and applications.
-Incorporating identity governance makes it easier to enable the organization to transition to cloud governed management, allows IT to scale, addresses new challenges with guests and provides deeper insights and automation than what customers had with on-premises infrastructure. Governance in this new world means the ability for an organization to have transparency, visibility, and proper controls on the access to resources within the organization. With Azure AD, security operations and audit teams have visibility into who has and who should have - access to what resources in the organization (on what devices), what those users are doing with that access, and whether the organization has and uses appropriate controls to remove or restrict access in accordance with company or regulatory policies.
+Incorporating identity governance makes it easier to enable the organization to transition to cloud governed management, allows IT to scale, addresses new challenges with guests and provides deeper insights and automation than what customers had with on-premises infrastructure. Governance in this new world means the ability for an organization to have transparency, visibility, and proper controls on the access to resources within the organization. With Microsoft Entra ID, security operations and audit teams have visibility into who has and who should have - access to what resources in the organization (on what devices), what those users are doing with that access, and whether the organization has and uses appropriate controls to remove or restrict access in accordance with company or regulatory policies.
-The new management model benefits organizations with both SaaS and line-of-business (LOB) applications, as they are more easily able to manage and secure access to those applications. By integrating applications with Azure AD, organizations will be able to use and manage access across both cloud and on-premises originated identities consistently. Application lifecycle management becomes more automated, and Azure AD provides rich insights into application usage that wasn't easily achievable in on-premises identity management. Through the Azure AD, Microsoft 365 groups and Teams self-service features, organizations can easily create groups for access management and collaboration and add or remove users in the cloud to enable collaboration and access management requirements.
+The new management model benefits organizations with both SaaS and line-of-business (LOB) applications, as they are more easily able to manage and secure access to those applications. By integrating applications with Microsoft Entra ID, organizations will be able to use and manage access across both cloud and on-premises originated identities consistently. Application lifecycle management becomes more automated, and Microsoft Entra ID provides rich insights into application usage that wasn't easily achievable in on-premises identity management. Through the Microsoft Entra ID, Microsoft 365 groups and Teams self-service features, organizations can easily create groups for access management and collaboration and add or remove users in the cloud to enable collaboration and access management requirements.
-Selecting the right Azure AD capabilities for cloud governed management depends upon the applications to be used, and how those applications will be integrated with Azure AD. The following sections outline the approaches to take for AD-integrated applications, and applications that use federation protocols (for example, SAML, OAuth, or OpenID Connect).
+Selecting the right Microsoft Entra capabilities for cloud governed management depends upon the applications to be used, and how those applications will be integrated with Microsoft Entra ID. The following sections outline the approaches to take for AD-integrated applications, and applications that use federation protocols (for example, SAML, OAuth, or OpenID Connect).
## Cloud governed management for AD-integrated applications
-Azure AD improves the management for an organization's on-premises Active Directory-integrated applications through secure remote access and Conditional Access to those applications. In addition, Azure AD also provides account lifecycle management and credential management for the user's existing AD accounts, including:
+Microsoft Entra ID improves the management for an organization's on-premises Active Directory-integrated applications through secure remote access and Conditional Access to those applications. In addition, Microsoft Entra ID also provides account lifecycle management and credential management for the user's existing AD accounts, including:
* **Secure remote access and Conditional Access for on-premises applications** For many organizations, the first step in managing access from the cloud for on-premises AD-integrated web and remote desktop-based applications is to deploy the [application proxy](../../app-proxy/application-proxy.md) in front of those applications to provide secure remote access.
-After a single sign-on to Azure AD, users can access both cloud and on-premises applications through an external URL or an internal application portal. For example, Application Proxy provides remote access and single sign-on to Remote Desktop, SharePoint, as well as apps such as Tableau and Qlik, and line of business (LOB) applications. Furthermore, Conditional Access policies can include displaying the [terms of use](../../conditional-access/terms-of-use.md) and [ensuring the user has agreed to them](../../conditional-access/require-tou.md) before being able to access an application.
+After a single sign-on to Microsoft Entra ID, users can access both cloud and on-premises applications through an external URL or an internal application portal. For example, Application Proxy provides remote access and single sign-on to Remote Desktop, SharePoint, as well as apps such as Tableau and Qlik, and line of business (LOB) applications. Furthermore, Conditional Access policies can include displaying the [terms of use](../../conditional-access/terms-of-use.md) and [ensuring the user has agreed to them](../../conditional-access/require-tou.md) before being able to access an application.
![App Proxy architecture](media/cloud-governed-management-for-on-premises/image2.png)
After a single sign-on to Azure AD, users can access both cloud and on-premises
Identity governance helps organizations achieve a balance between *productivity* how quickly can a person have access to the resources they need, such as when they join the organization? and *security* how should their access change over time, such as when that person's employment status changes? Identity lifecycle management is the foundation for identity governance, and effective governance at scale requires modernizing the identity lifecycle management infrastructure for applications.
-For many organizations, identity lifecycle for employees is tied to the representation of that user in a human capital management (HCM) system. For organizations using Workday as their HCM system, Azure AD can ensure user accounts in AD are [automatically provisioned and deprovisioned for workers in Workday](../../saas-apps/workday-inbound-tutorial.md). Doing so leads to improved user productivity through automation of birthright accounts and manages risk by ensuring application access is automatically updated when a user changes roles or leaves the organization. The Workday-driven user provisioning [deployment plan](https://aka.ms/WorkdayDeploymentPlan) is a step-by-step guide that walks organizations through the best practices implementation of Workday to Active Directory User Provisioning solution in a five-step process.
+For many organizations, identity lifecycle for employees is tied to the representation of that user in a human capital management (HCM) system. For organizations using Workday as their HCM system, Microsoft Entra ID can ensure user accounts in AD are [automatically provisioned and deprovisioned for workers in Workday](../../saas-apps/workday-inbound-tutorial.md). Doing so leads to improved user productivity through automation of birthright accounts and manages risk by ensuring application access is automatically updated when a user changes roles or leaves the organization. The Workday-driven user provisioning [deployment plan](https://aka.ms/WorkdayDeploymentPlan) is a step-by-step guide that walks organizations through the best practices implementation of Workday to Active Directory User Provisioning solution in a five-step process.
-Azure AD Premium also includes Microsoft Identity Manager, which can import records from other on-premises HCM systems, including SAP, Oracle eBusiness, and Oracle PeopleSoft.
+Microsoft Entra ID P1 or P2 also includes Microsoft Identity Manager, which can import records from other on-premises HCM systems, including SAP, Oracle eBusiness, and Oracle PeopleSoft.
-Business-to-business collaboration increasingly requires granting access to people outside your organization. [Azure AD B2B](/azure/active-directory/b2b/) collaboration enables organizations to securely share their applications and services with guest users and external partners while maintaining control over their own corporate data.
+Business-to-business collaboration increasingly requires granting access to people outside your organization. [Microsoft Entra B2B](/azure/active-directory/b2b/) collaboration enables organizations to securely share their applications and services with guest users and external partners while maintaining control over their own corporate data.
-Azure AD can [automatically create accounts in AD for guest users](../../external-identities/hybrid-cloud-to-on-premises.md) as needed, enabling business guests to access on-premises AD-integrated applications without needing another password. Organizations can set up [multi-factor authentication (MFA) policies for guest user](../../external-identities/authentication-conditional-access.md)s so MFA checks are done during application proxy authentication. Also, any [access reviews](../../governance/manage-guest-access-with-access-reviews.md) that are done on cloud B2B users apply to on-premises users. For example, if the cloud user is deleted through lifecycle management policies, the on-premises user is also deleted.
+Microsoft Entra ID can [automatically create accounts in AD for guest users](../../external-identities/hybrid-cloud-to-on-premises.md) as needed, enabling business guests to access on-premises AD-integrated applications without needing another password. Organizations can set up [multifactor authentication policies for guest user](../../external-identities/authentication-conditional-access.md)s so MFA checks are done during application proxy authentication. Also, any [access reviews](../../governance/manage-guest-access-with-access-reviews.md) that are done on cloud B2B users apply to on-premises users. For example, if the cloud user is deleted through lifecycle management policies, the on-premises user is also deleted.
**Credential management for Active Directory accounts**
-Azure AD's self-service password reset allows users who have forgotten their passwords to be reauthenticated and reset their passwords, with the changed passwords [written to on-premises Active Directory](../../authentication/concept-sspr-writeback.md). The password reset process can also use the on-premises Active Directory password policies: When a user resets their password, it's checked to ensure it meets the on-premises Active Directory policy before committing it to that directory. The self-service password reset [deployment plan](../../authentication/howto-sspr-deployment.md) outlines best practices to roll out self-service password reset to users via web and Windows-integrated experiences.
-![Azure AD SSPR architecture](media/cloud-governed-management-for-on-premises/image3.png)
+Self-service password reset in Microsoft Entra ID allows users who have forgotten their passwords to be reauthenticated and reset their passwords, with the changed passwords [written to on-premises Active Directory](../../authentication/concept-sspr-writeback.md). The password reset process can also use the on-premises Active Directory password policies: When a user resets their password, it's checked to ensure it meets the on-premises Active Directory policy before committing it to that directory. The self-service password reset [deployment plan](../../authentication/howto-sspr-deployment.md) outlines best practices to roll out self-service password reset to users via web and Windows-integrated experiences.
+
+![Microsoft Entra SSPR architecture](media/cloud-governed-management-for-on-premises/image3.png)
-Finally, for organizations that permit users to change their passwords in AD, AD can be configured to use the same password policy as the organization is using in Azure AD through the [Azure AD password protection feature](../../authentication/concept-password-ban-bad-on-premises.md), currently in public preview.
+Finally, for organizations that permit users to change their passwords in AD, AD can be configured to use the same password policy as the organization is using in Microsoft Entra ID through the [Microsoft Entra password protection feature](../../authentication/concept-password-ban-bad-on-premises.md), currently in public preview.
-When an organization is ready to move an AD-integrated application to the cloud by moving the operating system hosting the application to Azure, [Azure AD Domain Services](../../../active-directory-domain-services/overview.md) provides AD-compatible domain services (such as domain join, group policy, LDAP, and Kerberos/NTLM authentication). Azure AD Domain Services integrates with the organization's existing Azure AD tenant, making it possible for users to sign in using their corporate credentials. Additionally, existing groups and user accounts can be used to secure access to resources, ensuring a smoother 'lift-and-shift' of on-premises resources to Azure infrastructure services.
+When an organization is ready to move an AD-integrated application to the cloud by moving the operating system hosting the application to Azure, [Microsoft Entra Domain Services](../../../active-directory-domain-services/overview.md) provides AD-compatible domain services (such as domain join, group policy, LDAP, and Kerberos/NTLM authentication). Microsoft Entra Domain Services integrates with the organization's existing Microsoft Entra tenant, making it possible for users to sign in using their corporate credentials. Additionally, existing groups and user accounts can be used to secure access to resources, ensuring a smoother 'lift-and-shift' of on-premises resources to Azure infrastructure services.
-![Azure AD Domain Services](media/cloud-governed-management-for-on-premises/image4.png)
+![Microsoft Entra Domain Services](media/cloud-governed-management-for-on-premises/image4.png)
## Cloud governed management for on-premises federation-based applications
-For an organization that already uses an on-premises identity provider, moving applications to Azure AD enables more secure access and an easier administrative experience for federation management. Azure AD enables configuring granular per-application access controls, including Azure AD Multi-Factor Authentication, by using Azure AD Conditional Access. Azure AD supports more capabilities, including application-specific token signing certificates and configurable certificate expiration dates. These capabilities, tools, and guidance enable organizations to retire their on-premises identity providers. Microsoft's own IT, for one example, has moved 17,987 applications from Microsoft's internal Active Directory Federation Services (AD FS) to Azure AD.
+For an organization that already uses an on-premises identity provider, moving applications to Microsoft Entra ID enables more secure access and an easier administrative experience for federation management. Microsoft Entra ID enables configuring granular per-application access controls, including Microsoft Entra multifactor authentication, by using Microsoft Entra Conditional Access. Microsoft Entra ID supports more capabilities, including application-specific token signing certificates and configurable certificate expiration dates. These capabilities, tools, and guidance enable organizations to retire their on-premises identity providers. Microsoft's own IT, for one example, has moved 17,987 applications from Microsoft's internal Active Directory Federation Services (AD FS) to Microsoft Entra ID.
-![Azure AD evolution](media/cloud-governed-management-for-on-premises/image5.png)
+![Microsoft Entra evolution](media/cloud-governed-management-for-on-premises/image5.png)
-To begin migrating federated applications to Azure AD as the identity provider, refer to https://aka.ms/migrateapps that includes links to:
+To begin migrating federated applications to Microsoft Entra ID as the identity provider, refer to https://aka.ms/migrateapps that includes links to:
-* The white paper [Migrating Your Applications to Azure Active Directory](https://aka.ms/migrateapps/whitepaper), which presents the benefits of migration and describes how to plan for migration in four clearly-outlined phases: discovery, classification, migration, and ongoing management. You'll be guided through how to think about the process and break down your project into easy-to-consume pieces. Throughout the document are links to important resources that will help you along the way.
+* The white paper [Migrating Your Applications to Microsoft Entra ID](https://aka.ms/migrateapps/whitepaper), which presents the benefits of migration and describes how to plan for migration in four clearly-outlined phases: discovery, classification, migration, and ongoing management. You'll be guided through how to think about the process and break down your project into easy-to-consume pieces. Throughout the document are links to important resources that will help you along the way.
-* The solution guide [Migrating Application Authentication from Active Directory Federation Services to Azure Active Directory](../../manage-apps/migrate-adfs-apps-stages.md) explores in more detail the same four phases of planning and executing an application migration project. In this guide, you'll learn how to apply those phases to the specific goal of moving an application from Active Directory Federation Services (AD FS) to Azure AD.
+* The solution guide [Migrating Application Authentication from Active Directory Federation Services to Microsoft Entra ID](../../manage-apps/migrate-adfs-apps-stages.md) explores in more detail the same four phases of planning and executing an application migration project. In this guide, you'll learn how to apply those phases to the specific goal of moving an application from Active Directory Federation Services (AD FS) to Microsoft Entra ID.
-* The [Active Directory Federation Services Migration Readiness Script](https://aka.ms/migrateapps/adfstools) can be run on existing on-premises Active Directory Federation Services (AD FS) servers to determine the readiness of applications for migration to Azure AD.
+* The [Active Directory Federation Services Migration Readiness Script](https://aka.ms/migrateapps/adfstools) can be run on existing on-premises Active Directory Federation Services (AD FS) servers to determine the readiness of applications for migration to Microsoft Entra ID.
## Ongoing access management across cloud and on-premises applications
Organizations need a process to manage access that is scalable. Users continue t
Typically, IT delegates access approval decisions to business decision makers. Furthermore, IT can involve the users themselves. For example, users that access confidential customer data in a company's marketing application in Europe need to know the company's policies. Guest users also may be unaware of the handling requirements for data in an organization to which they've been invited.
-Organizations can automate the access lifecycle process through technologies such as [dynamic groups](../../enterprise-users/groups-dynamic-membership.md), coupled with user provisioning to [SaaS applications](../../saas-apps/tutorial-list.md), or [applications integrated using the System for Cross-Domain Identity Management (SCIM)](../../app-provisioning/use-scim-to-provision-users-and-groups.md)) standard. Organizations also can control which [guest users have access to on-premises applications](../../external-identities/hybrid-cloud-to-on-premises.md). These access rights can then be regularly reviewed using recurring [Azure AD access reviews](../../governance/access-reviews-overview.md).
+Organizations can automate the access lifecycle process through technologies such as [dynamic groups](../../enterprise-users/groups-dynamic-membership.md), coupled with user provisioning to [SaaS applications](../../saas-apps/tutorial-list.md), or [applications integrated using the System for Cross-Domain Identity Management (SCIM)](../../app-provisioning/use-scim-to-provision-users-and-groups.md)) standard. Organizations also can control which [guest users have access to on-premises applications](../../external-identities/hybrid-cloud-to-on-premises.md). These access rights can then be regularly reviewed using recurring [Microsoft Entra access reviews](../../governance/access-reviews-overview.md).
## Future directions In hybrid environments, Microsoft's strategy is to enable deployments where the **cloud is the control plane for identity**, and on-premises directories and other identity systems, such as Active Directory and other on-premises applications, are the target for provisioning users with access. This strategy will continue to ensure the rights, identities, and access in those applications and workloads that rely upon them. At this end state, organizations will be able to drive end-user productivity entirely from the cloud.
-![Azure AD architecture](media/cloud-governed-management-for-on-premises/image6.png)
+![Microsoft Entra architecture](media/cloud-governed-management-for-on-premises/image6.png)
## Next steps
-For more information on how to get started on this journey, see the [Azure AD deployment plans](https://aka.ms/deploymentplans). These plans provide end-to-end guidance for deploying Azure Active Directory (Azure AD) capabilities. Each plan explains the business value, planning considerations, design, and operational procedures needed to successfully roll out common Azure AD capabilities. Microsoft continually updates the deployment plans with best practices learned from customer deployments and other feedback when we add new capabilities to managing from the cloud with Azure AD.
+For more information on how to get started on this journey, see the [Microsoft Entra deployment plans](https://aka.ms/deploymentplans). These plans provide end-to-end guidance for deploying Microsoft Entra capabilities. Each plan explains the business value, planning considerations, design, and operational procedures needed to successfully roll out common Microsoft Entra capabilities. Microsoft continually updates the deployment plans with best practices learned from customer deployments and other feedback when we add new capabilities to managing from the cloud with Microsoft Entra ID.
active-directory Concept Adsync Service Account https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/concept-adsync-service-account.md
Title: 'Azure AD Connect: ADSync service account'
+ Title: 'Microsoft Entra Connect: ADSync service account'
description: This topic describes the ADSync service account and provides best practices regarding the account. documentationcenter: ''
# ADSync service account
-Azure AD Connect installs an on-premises service which orchestrates synchronization between Active Directory and Azure Active Directory. The Microsoft Azure AD Sync synchronization service (ADSync) runs on a server in your on-premises environment. The credentials for the service are set by default in the Express installations but may be customized to meet your organizational security requirements. These credentials aren't used to connect to your on-premises forests or Azure Active Directory.
+Microsoft Entra Connect installs an on-premises service which orchestrates synchronization between Active Directory and Microsoft Entra ID. The Microsoft Entra ID Sync synchronization service (ADSync) runs on a server in your on-premises environment. The credentials for the service are set by default in the Express installations but may be customized to meet your organizational security requirements. These credentials aren't used to connect to your on-premises forests or Microsoft Entra ID.
-Choosing the ADSync service account is an important planning decision to make prior to installing Azure AD Connect. Any attempt to change the credentials after installation will result in the service failing to start, losing access to the synchronization database, and failing to authenticate with your connected directories (Azure and AD DS). No synchronization will occur until the original credentials are restored.
+Choosing the ADSync service account is an important planning decision to make prior to installing Microsoft Entra Connect. Any attempt to change the credentials after installation will result in the service failing to start, losing access to the synchronization database, and failing to authenticate with your connected directories (Azure and AD DS). No synchronization will occur until the original credentials are restored.
-The sync service can run under different accounts. It can run under a Virtual Service Account (VSA), a Managed Service Account (gMSA/sMSA), or a regular User Account. The supported options were changed with the 2017 April release and 2021 March release of Azure AD Connect when you do a fresh installation. If you upgrade from an earlier release of Azure AD Connect, these additional options aren't available.
+The sync service can run under different accounts. It can run under a Virtual Service Account (VSA), a Managed Service Account (gMSA/sMSA), or a regular User Account. The supported options were changed with the 2017 April release and 2021 March release of Microsoft Entra Connect when you do a fresh installation. If you upgrade from an earlier release of Microsoft Entra Connect, these additional options aren't available.
|Type of account|Installation option|Description|
The sync service can run under different accounts. It can run under a Virtual Se
|User Account|Express and custom, 2017 March and earlier|A User Account prefixed with AAD_ is created during installation for express installations. When using custom installation, another account can be specified.| >[!IMPORTANT]
-> If you use Connect with a build from 2017 March or earlier, then you should not reset the password on the service account since Windows destroys the encryption keys for security reasons. You can't change the account to any other account without reinstalling Azure AD Connect. If you upgrade to a build from 2017 April or later, then it's supported to change the password on the service account, but you can't change the account used.
+> If you use Connect with a build from 2017 March or earlier, then you should not reset the password on the service account since Windows destroys the encryption keys for security reasons. You can't change the account to any other account without reinstalling Microsoft Entra Connect. If you upgrade to a build from 2017 April or later, then it's supported to change the password on the service account, but you can't change the account used.
> [!IMPORTANT] > You can only set the service account on first installation. It isn't supported to change the service account after the installation has been completed. If you need to change the service account password, this is supported and instructions can be found [here](how-to-connect-sync-change-serviceacct-pass.md).
It is also supported to use a standalone managed service account. However, these
### Auto-generated standalone Managed Service Account
-If you install Azure AD Connect on a Domain Controller, a standalone Managed Service Account is created by the installation wizard (unless you specify the account to use in custom settings). The account is prefixed **ADSyncMSA_** and used for the actual sync service to run as.
+If you install Microsoft Entra Connect on a Domain Controller, a standalone Managed Service Account is created by the installation wizard (unless you specify the account to use in custom settings). The account is prefixed **ADSyncMSA_** and used for the actual sync service to run as.
This account is a managed domain account that doesn't have a password and is automatically managed by Windows.
This account is intended to be used with scenarios where the sync engine and SQL
## User Account
-A local service account is created by the installation wizard (unless you specify the account to use in custom settings). The account is prefixed AAD_ and used for the actual sync service to run as. If you install Azure AD Connect on a Domain Controller, the account is created in the domain. The AAD_ service account must be located in the domain if:
+A local service account is created by the installation wizard (unless you specify the account to use in custom settings). The account is prefixed AAD_ and used for the actual sync service to run as. If you install Microsoft Entra Connect on a Domain Controller, the account is created in the domain. The AAD_ service account must be located in the domain if:
- You use a remote server running SQL Server - You use a proxy that requires authentication
The account is also granted permission to files, registry keys, and other object
## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Concept Azure Ad Connect Sync Architecture https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/concept-azure-ad-connect-sync-architecture.md
Title: 'Azure AD Connect sync: Understanding the architecture - Azure'
-description: This topic describes the architecture of Azure AD Connect sync and explains the terms used.
+ Title: 'Microsoft Entra Connect Sync: Understanding the architecture - Azure'
+description: This topic describes the architecture of Microsoft Entra Connect Sync and explains the terms used.
documentationcenter: ''
-# Azure AD Connect sync: Understanding the architecture
-This topic covers the basic architecture for Azure AD Connect sync. In many aspects, it is similar to its predecessors MIIS 2003, ILM 2007, and FIM 2010. Azure AD Connect sync is the evolution of these technologies. If you are familiar with any of these earlier technologies, the content of this topic will be familiar to you as well. If you are new to synchronization, then this topic is for you. It is however not a requirement to know the details of this topic to be successful in making customizations to Azure AD Connect sync (called sync engine in this topic).
+# Microsoft Entra Connect Sync: Understanding the architecture
+This topic covers the basic architecture for Microsoft Entra Connect Sync. In many aspects, it is similar to its predecessors MIIS 2003, ILM 2007, and FIM 2010. Microsoft Entra Connect Sync is the evolution of these technologies. If you are familiar with any of these earlier technologies, the content of this topic will be familiar to you as well. If you are new to synchronization, then this topic is for you. It is however not a requirement to know the details of this topic to be successful in making customizations to Microsoft Entra Connect Sync (called sync engine in this topic).
## Architecture The sync engine creates an integrated view of objects that are stored in multiple connected data sources and manages identity information in those data sources. This integrated view is determined by the identity information retrieved from connected data sources and a set of rules that determine how to process this information.
Connectors make API calls to exchange identity information (both read and write)
Data can flow in either direction, but it cannot flow in both directions simultaneously. In other words, a Connector can be configured to allow data to flow from the connected data source to sync engine or from sync engine to the connected data source, but only one of those operations can occur at any one time for one object and attribute. The direction can be different for different objects and for different attributes.
-To configure a Connector, you specify the object types that you want to synchronize. Specifying the object types defines the scope of objects that are included in the synchronization process. The next step is to select the attributes to synchronize, which is known as an attribute inclusion list. These settings can be changed any time in response to changes to your business rules. When you use the Azure AD Connect installation wizard, these settings are configured for you.
+To configure a Connector, you specify the object types that you want to synchronize. Specifying the object types defines the scope of objects that are included in the synchronization process. The next step is to select the attributes to synchronize, which is known as an attribute inclusion list. These settings can be changed any time in response to changes to your business rules. When you use the Microsoft Entra Connect installation wizard, these settings are configured for you.
To export objects to a connected data source, the attribute inclusion list must include at least the minimum attributes required to create a specific object type in a connected data source. For example, the **sAMAccountName** attribute must be included in the attribute inclusion list to export a user object to Active Directory because all user objects in Active Directory must have a **sAMAccountName** attribute defined. Again, the installation wizard does this configuration for you.
When sync engine finds a staging object that matches by distinguished name but n
* If the object located in the connector space has no anchor, then sync engine removes this object from the connector space and marks the metaverse object it is linked to as **retry provisioning on next synchronization run**. Then it creates the new import object. * If the object located in the connector space has an anchor, then sync engine assumes that this object has either been renamed or deleted in the connected directory. It assigns a temporary, new distinguished name for the connector space object so that it can stage the incoming object. The old object then becomes **transient**, waiting for the Connector to import the rename or deletion to resolve the situation.
-Transient objects are not always a problem, and you might see them even in a healthy environment. With [Azure AD Connect sync V2 endpoint API](how-to-connect-sync-endpoint-api-v2.md), transient objects should auto-resolve in subsequent delta synchronization cycles. A common example where you might find transient objects being generated occurs on Azure AD Connect servers installed in staging mode, when an admin permanently deletes an object directly in Azure AD using PowerShell and later synchronizes the object again.
+Transient objects are not always a problem, and you might see them even in a healthy environment. With [Microsoft Entra Connect Sync V2 endpoint API](how-to-connect-sync-endpoint-api-v2.md), transient objects should auto-resolve in subsequent delta synchronization cycles. A common example where you might find transient objects being generated occurs on Microsoft Entra Connect servers installed in staging mode, when an admin permanently deletes an object directly in Microsoft Entra ID using PowerShell and later synchronizes the object again.
If sync engine locates a staging object that corresponds to the object specified in the Connector, it determines what kind of changes to apply. For example, sync engine might rename or delete the object in the connected data source, or it might only update the objectΓÇÖs attribute values.
The sync engine stores export and import status information about each staging o
For example, if sync engine exports attribute C, which has a value of 5, to a connected data source, it stores C=5 in its export status memory. Each additional export on this object results in an attempt to export C=5 to the connected data source again because sync engine assumes that this value has not been persistently applied to the object (that is, unless a different value was imported recently from the connected data source). The export memory is cleared when C=5 is received during an import operation on the object. ## Next steps
-Learn more about the [Azure AD Connect sync](how-to-connect-sync-whatis.md) configuration.
-
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about the [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md) configuration.
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Concept Azure Ad Connect Sync Declarative Provisioning Expressions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/concept-azure-ad-connect-sync-declarative-provisioning-expressions.md
Title: 'Azure AD Connect: Declarative Provisioning Expressions'
+ Title: 'Microsoft Entra Connect: Declarative Provisioning Expressions'
description: Explains the declarative provisioning expressions. documentationcenter: ''
-# Azure AD Connect sync: Understanding Declarative Provisioning Expressions
-Azure AD Connect sync builds on declarative provisioning first introduced in Forefront Identity Manager 2010. It allows you to implement your complete identity integration business logic without the need to write compiled code.
+# Microsoft Entra Connect Sync: Understanding Declarative Provisioning Expressions
+Microsoft Entra Connect Sync builds on declarative provisioning first introduced in Forefront Identity Manager 2010. It allows you to implement your complete identity integration business logic without the need to write compiled code.
An essential part of declarative provisioning is the expression language used in attribute flows. The language used is a subset of Microsoft® Visual Basic® for Applications (VBA). This language is used in Microsoft Office and users with experience of VBScript will also recognize it. The Declarative Provisioning Expression Language is only using functions and is not a structured language. There are no methods or statements. Functions are instead nested to express program flow.
For example:
**Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
**Reference topics**
-* [Azure AD Connect sync: Functions Reference](reference-connect-sync-functions-reference.md)
+* [Microsoft Entra Connect Sync: Functions Reference](reference-connect-sync-functions-reference.md)
active-directory Concept Azure Ad Connect Sync Declarative Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/concept-azure-ad-connect-sync-declarative-provisioning.md
Title: 'Azure AD Connect: Understanding Declarative Provisioning'
-description: Explains the declarative provisioning configuration model in Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Understanding Declarative Provisioning'
+description: Explains the declarative provisioning configuration model in Microsoft Entra Connect.
documentationcenter: ''
-# Azure AD Connect sync: Understanding Declarative Provisioning
-This topic explains the configuration model in Azure AD Connect. The model is called Declarative Provisioning and it allows you to make a configuration change with ease. Many things described in this topic are advanced and not required for most customer scenarios.
+# Microsoft Entra Connect Sync: Understanding Declarative Provisioning
+This topic explains the configuration model in Microsoft Entra Connect. The model is called Declarative Provisioning and it allows you to make a configuration change with ease. Many things described in this topic are advanced and not required for most customer scenarios.
## Overview Declarative provisioning is processing objects coming in from a source connected directory and determines how the object and attributes should be transformed from a source to a target. An object is processed in a sync pipeline and the pipeline is the same for inbound and outbound rules. An inbound rule is from a connector space to the metaverse and an outbound rule is from the metaverse to a connector space.
Here is an example:
In *Out to AD - User Exchange hybrid* the following flow can be found: `IIF([cloudSOAExchMailbox] = True,[cloudMSExchSafeSendersHash],IgnoreThisFlow)`
-This expression should be read as: if the user mailbox is located in Azure AD, then flow the attribute from Azure AD to AD. If not, do not flow anything back to Active Directory. In this case, it would keep the existing value in AD.
+This expression should be read as: if the user mailbox is located in Microsoft Entra ID, then flow the attribute from Microsoft Entra ID to AD. If not, do not flow anything back to Active Directory. In this case, it would keep the existing value in AD.
### ImportedValue
It is not possible to have several objects in the same connector space joined to
**Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
**Reference topics**
-* [Azure AD Connect sync: Functions Reference](reference-connect-sync-functions-reference.md)
+* [Microsoft Entra Connect Sync: Functions Reference](reference-connect-sync-functions-reference.md)
active-directory Concept Azure Ad Connect Sync Default Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/concept-azure-ad-connect-sync-default-configuration.md
Title: 'Azure AD Connect sync: Understanding the default configuration'
-description: This article describes the default configuration in Azure AD Connect sync.
+ Title: 'Microsoft Entra Connect Sync: Understanding the default configuration'
+description: This article describes the default configuration in Microsoft Entra Connect Sync.
documentationcenter: ''
-# Azure AD Connect sync: Understanding the default configuration
-This article explains the out-of-box configuration rules. It documents the rules and how these rules impact the configuration. It also walks you through the default configuration of Azure AD Connect sync. The goal is that the reader understands how the configuration model, named declarative provisioning, is working in a real-world example. This article assumes that you have already installed and configure Azure AD Connect sync using the installation wizard.
+# Microsoft Entra Connect Sync: Understanding the default configuration
+This article explains the out-of-box configuration rules. It documents the rules and how these rules impact the configuration. It also walks you through the default configuration of Microsoft Entra Connect Sync. The goal is that the reader understands how the configuration model, named declarative provisioning, is working in a real-world example. This article assumes that you have already installed and configure Microsoft Entra Connect sync using the installation wizard.
To understand the details of the configuration model, read [Understanding Declarative Provisioning](concept-azure-ad-connect-sync-declarative-provisioning.md).
-## Out-of-box rules from on-premises to Azure AD
+<a name='out-of-box-rules-from-on-premises-to-azure-ad'></a>
+
+## Out-of-box rules from on-premises to Microsoft Entra ID
The following expressions can be found in the out-of-box configuration. ### User out-of-box rules
These rules also apply to the iNetOrgPerson object type.
A user object must satisfy the following to be synchronized: * Must have a sourceAnchor.
-* After the object has been created in Azure AD, then sourceAnchor cannot change. If the value is changed on-premises, the object stops synchronizing until the sourceAnchor is changed back to its previous value.
+* After the object has been created in Microsoft Entra ID, then sourceAnchor cannot change. If the value is changed on-premises, the object stops synchronizing until the sourceAnchor is changed back to its previous value.
* Must have the accountEnabled (userAccountControl) attribute populated. With an on-premises Active Directory, this attribute is always present and populated.
-The following user objects are **not** synchronized to Azure AD:
+The following user objects are **not** synchronized to Microsoft Entra ID:
* `IsPresent([isCriticalSystemObject])`. Ensure many out-of-box objects in Active Directory, such as the built-in administrator account, are not synchronized. * `IsPresent([sAMAccountName]) = False`. Ensure user objects with no sAMAccountName attribute are not synchronized. This case would only practically happen in a domain upgraded from NT4.
-* `Left([sAMAccountName], 4) = "AAD_"`, `Left([sAMAccountName], 5) = "MSOL_"`. Do not synchronize the service account used by Azure AD Connect sync and its earlier versions.
+* `Left([sAMAccountName], 4) = "AAD_"`, `Left([sAMAccountName], 5) = "MSOL_"`. Do not synchronize the service account used by Microsoft Entra Connect Sync and its earlier versions.
* Do not synchronize Exchange accounts that would not work in Exchange Online. * `[sAMAccountName] = "SUPPORT_388945a0"` * `Left([mailNickname], 14) = "SystemMailbox{"`
A contact object must satisfy the following to be synchronized:
* `(Contains([proxyAddresses], "SMTP:") > 0) && (InStr(Item([proxyAddresses], Contains([proxyAddresses], "SMTP:")), "@") > 0))`. Is there an entry with "SMTP:" and if there is, can an \@ be found in the string? * `(IsPresent([mail]) = True && (InStr([mail], "@") > 0)`. Is the mail attribute populated and if it is, can an \@ be found in the string?
-The following contact objects are **not** synchronized to Azure AD:
+The following contact objects are **not** synchronized to Microsoft Entra ID:
* `IsPresent([isCriticalSystemObject])`. Ensure no contact objects marked as critical are synchronized. Shouldn't be any with a default configuration. * `((InStr([displayName], "(MSOL)") > 0) && (CBool([msExchHideFromAddressLists])))`.
A group object must satisfy the following to be synchronized:
* Must have less than 250,000 members. This count is the number of members in the on-premises group. * If it has more members before synchronization starts the first time, the group is not synchronized. * If the number of members grow from when it was initially created, then when it reaches 250,000 members it stops synchronizing until the membership count is lower than 250,000 again.
- * Note: The 250,000 membership count is also enforced by Azure AD. You are not able to synchronize groups with more members even if you modify or remove this rule.
+ * Note: The 250,000 membership count is also enforced by Microsoft Entra ID. You are not able to synchronize groups with more members even if you modify or remove this rule.
* If the group is a **Distribution Group**, then it must also be mail enabled. See [Contact out-of-box rules](#contact-out-of-box-rules) for this rule is enforced.
-The following group objects are **not** synchronized to Azure AD:
+The following group objects are **not** synchronized to Microsoft Entra ID:
* `IsPresent([isCriticalSystemObject])`. Ensure many out-of-box objects in Active Directory, such as the built-in administrators group, are not synchronized. * `[sAMAccountName] = "MSOL_AD_Sync_RichCoexistence"`. Legacy group used by DirSync.
The following group objects are **not** synchronized to Azure AD:
* `CBool(InStr(DNComponent(CRef([dn]),1),"\\0ACNF:")>0)`. Do not synchronize any replication victim objects. ### ForeignSecurityPrincipal out-of-box rules
-FSPs are joined to "any" (\*) object in the metaverse. In reality, this join only happens for users and security groups. This configuration ensures that cross-forest memberships are resolved and represented correctly in Azure AD.
+FSPs are joined to "any" (\*) object in the metaverse. In reality, this join only happens for users and security groups. This configuration ensures that cross-forest memberships are resolved and represented correctly in Microsoft Entra ID.
### Computer out-of-box rules A computer object must satisfy the following to be synchronized:
A computer object must satisfy the following to be synchronized:
* `userCertificate ISNOTNULL`. Only Windows 10 computers populate this attribute. All computer objects with a value in this attribute are synchronized. ## Understanding the out-of-box rules scenario
-In this example, we are using a deployment with one account forest (A), one resource forest (R), and one Azure AD directory.
+In this example, we are using a deployment with one account forest (A), one resource forest (R), and one Microsoft Entra directory.
![Picture with scenario description](./media/concept-azure-ad-connect-sync-default-configuration/scenario.png)
Our goal with the default configuration is:
* Attributes related to sign-in are synchronized from the forest with the enabled account. * Attributes that can be found in the GAL (Global Address List) are synchronized from the forest with the mailbox. If no mailbox can be found, any other forest is used.
-* If a linked mailbox is found, the linked enabled account must be found for the object to be exported to Azure AD.
+* If a linked mailbox is found, the linked enabled account must be found for the object to be exported to Microsoft Entra ID.
### Synchronization Rule Editor The configuration can be viewed and changed with the tool Synchronization Rules Editor (SRE) and a shortcut to it can be found in the start menu. ![Synchronization Rules Editor icon](./media/concept-azure-ad-connect-sync-default-configuration/sre.png)
-The SRE is a resource kit tool and it is installed with Azure AD Connect sync. To be able to start it, you must be a member of the ADSyncAdmins group. When it starts, you see something like this:
+The SRE is a resource kit tool and it is installed with Microsoft Entra Connect Sync. To be able to start it, you must be a member of the ADSyncAdmins group. When it starts, you see something like this:
![Synchronization Rules Inbound](./media/concept-azure-ad-connect-sync-default-configuration/syncrulesinbound.png)
The Scoping Filter section is used to configure when a Synchronization Rule shou
![Screenshot that shows the "Scoping filter" section of the "Edit inbound synchronization rule" window.](./media/concept-azure-ad-connect-sync-default-configuration/syncrulescopingfilter.png)
-The scoping filter has Groups and Clauses that can be nested. All clauses inside a group must be satisfied for a Synchronization Rule to apply. When multiple groups are defined, then at least one group must be satisfied for the rule to apply. That is, a logical OR is evaluated between groups and a logical AND is evaluated inside a group. An example of this configuration can be found in the outbound Synchronization Rule **Out to AAD ΓÇô Group Join**. There are several synchronization filter groups, for example one for security groups (`securityEnabled EQUAL True`) and one for distribution groups (`securityEnabled EQUAL False`).
+The scoping filter has Groups and Clauses that can be nested. All clauses inside a group must be satisfied for a Synchronization Rule to apply. When multiple groups are defined, then at least one group must be satisfied for the rule to apply. That is, a logical OR is evaluated between groups and a logical AND is evaluated inside a group. An example of this configuration can be found in the outbound Synchronization Rule **Out to Microsoft Entra ID ΓÇô Group Join**. There are several synchronization filter groups, for example one for security groups (`securityEnabled EQUAL True`) and one for distribution groups (`securityEnabled EQUAL False`).
![Scoping tab in Sync rule editor](./media/concept-azure-ad-connect-sync-default-configuration/syncrulescopingfilterout.png)
-This rule is used to define which Groups should be provisioned to Azure AD. Distribution Groups must be mail enabled to be synchronized with Azure AD, but for security groups an email is not required.
+This rule is used to define which Groups should be provisioned to Microsoft Entra ID. Distribution Groups must be mail enabled to be synchronized with Microsoft Entra ID, but for security groups an email is not required.
#### Join rules The third section is used to configure how objects in the connector space relate to objects in the metaverse. The rule you have looked at earlier does not have any configuration for Join Rules, so instead you are going to look at **In from AD ΓÇô User Join**.
The content of the join rule depends on the matching option selected in the inst
The join rules are only evaluated once. When a connector space object and a metaverse object are joined, they remain joined as long as the scope of the Synchronization Rule is still satisfied.
-When evaluating Synchronization Rules, only one Synchronization Rule with join rules defined must be in scope. If multiple Synchronization Rules with join rules are found for one object, an error is thrown. For this reason, the best practice is to have only one Synchronization Rule with join defined when multiple Synchronization Rules are in scope for an object. In the out-of-box configuration for Azure AD Connect sync, these rules can be found by looking at the name and find those with the word **Join** at the end of the name. A Synchronization Rule without any join rules defined applies the attribute flows when another Synchronization Rule joined the objects together or provisioned a new object in the target.
+When evaluating Synchronization Rules, only one Synchronization Rule with join rules defined must be in scope. If multiple Synchronization Rules with join rules are found for one object, an error is thrown. For this reason, the best practice is to have only one Synchronization Rule with join defined when multiple Synchronization Rules are in scope for an object. In the out-of-box configuration for Microsoft Entra Connect Sync, these rules can be found by looking at the name and find those with the word **Join** at the end of the name. A Synchronization Rule without any join rules defined applies the attribute flows when another Synchronization Rule joined the objects together or provisioned a new object in the target.
If you look at the picture above, you can see that the rule is trying to join **objectSID** with **msExchMasterAccountSid** (Exchange) and **msRTCSIP-OriginatorSid** (Lync), which is what we expect in an account-resource forest topology. You find the same rule on all forests. The assumption is that every forest could be either an account or resource forest. This configuration also works if you have accounts that live in a single forest and do not have to be joined.
NULL
See [Understanding Declarative Provisioning Expressions](concept-azure-ad-connect-sync-declarative-provisioning-expressions.md) for more information on the expression language for attribute flows. ### Precedence
-You have now looked at some individual Synchronization Rules, but the rules work together in the configuration. In some cases, an attribute value is contributed from multiple synchronization rules to the same target attribute. In this case, attribute precedence is used to determine which attribute wins. As an example, look at the attribute sourceAnchor. This attribute is an important attribute to be able to sign in to Azure AD. You can find an attribute flow for this attribute in two different Synchronization Rules, **In from AD ΓÇô User AccountEnabled** and **In from AD ΓÇô User Common**. Due to Synchronization Rule precedence, the sourceAnchor attribute is contributed from the forest with an enabled account first when there are several objects joined to the metaverse object. If there are no enabled accounts, then the sync engine uses the catch-all Synchronization Rule **In from AD ΓÇô User Common**. This configuration ensures that even for accounts that are disabled, there is still a sourceAnchor.
+You have now looked at some individual Synchronization Rules, but the rules work together in the configuration. In some cases, an attribute value is contributed from multiple synchronization rules to the same target attribute. In this case, attribute precedence is used to determine which attribute wins. As an example, look at the attribute sourceAnchor. This attribute is an important attribute to be able to sign in to Microsoft Entra ID. You can find an attribute flow for this attribute in two different Synchronization Rules, **In from AD ΓÇô User AccountEnabled** and **In from AD ΓÇô User Common**. Due to Synchronization Rule precedence, the sourceAnchor attribute is contributed from the forest with an enabled account first when there are several objects joined to the metaverse object. If there are no enabled accounts, then the sync engine uses the catch-all Synchronization Rule **In from AD ΓÇô User Common**. This configuration ensures that even for accounts that are disabled, there is still a sourceAnchor.
![Synchronization Rules Inbound](./media/concept-azure-ad-connect-sync-default-configuration/syncrulesinbound.png)
We now know enough about Synchronization Rules to be able to understand how the
| Name | Comment | |: |: | | In from AD ΓÇô User Join |Rule for joining connector space objects with metaverse. |
-| In from AD ΓÇô UserAccount Enabled |Attributes required for sign-in to Azure AD and Microsoft 365. We want these attributes from the enabled account. |
+| In from AD ΓÇô UserAccount Enabled |Attributes required for sign-in to Microsoft Entra ID and Microsoft 365. We want these attributes from the enabled account. |
| In from AD ΓÇô User Common from Exchange |Attributes found in the Global Address List. We assume the data quality is best in the forest where we have found the userΓÇÖs mailbox. | | In from AD ΓÇô User Common |Attributes found in the Global Address List. In case we didnΓÇÖt find a mailbox, any other joined object can contribute the attribute value. | | In from AD ΓÇô User Exchange |Only exists if Exchange has been detected. It flows all infrastructure Exchange attributes. |
We now know enough about Synchronization Rules to be able to understand how the
**Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
-
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory Concept Azure Ad Connect Sync User And Contacts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/concept-azure-ad-connect-sync-user-and-contacts.md
Title: 'Azure AD Connect sync: Understanding Users, Groups, and Contacts'
-description: Explains users, groups, and contacts in Azure AD Connect sync.
+ Title: 'Microsoft Entra Connect Sync: Understanding Users, Groups, and Contacts'
+description: Explains users, groups, and contacts in Microsoft Entra Connect Sync.
documentationcenter: ''
-# Azure AD Connect sync: Understanding Users, Groups, and Contacts
-There are several different reasons why you would have multiple Active Directory forests and there are several different deployment topologies. Common models include an account-resource deployment and GAL syncΓÇÖed forests after a merger & acquisition. But even if there are pure models, hybrid models are common as well. The default configuration in Azure AD Connect sync doesn't assume any particular model but depending on how user matching was selected in the installation guide, different behaviors can be observed.
+# Microsoft Entra Connect Sync: Understanding Users, Groups, and Contacts
+There are several different reasons why you would have multiple Active Directory forests and there are several different deployment topologies. Common models include an account-resource deployment and GAL syncΓÇÖed forests after a merger & acquisition. But even if there are pure models, hybrid models are common as well. The default configuration in Microsoft Entra Connect Sync doesn't assume any particular model but depending on how user matching was selected in the installation guide, different behaviors can be observed.
In this topic, we go through how the default configuration behaves in certain topologies. We go through the configuration and the Synchronization Rules Editor can be used to look at the configuration.
There are a few general rules the configuration assumes:
* An active account will always contribute sign-in information, including **userPrincipalName** and **sourceAnchor**. * A disabled account contributes userPrincipalName and sourceAnchor, unless it's a linked mailbox, if there's no active account to be found. * An account with a linked mailbox will never be used for userPrincipalName and sourceAnchor. It's assumed that an active account will be found later.
-* A contact object might be provisioned to Azure AD as a contact or as a user. You donΓÇÖt really know until all source Active Directory forests have been processed.
+* A contact object might be provisioned to Microsoft Entra ID as a contact or as a user. You donΓÇÖt really know until all source Active Directory forests have been processed.
## Groups > [!NOTE]
There are a few general rules the configuration assumes:
> >
-Important points to be aware of when synchronizing groups from Active Directory to Azure AD:
+Important points to be aware of when synchronizing groups from Active Directory to Microsoft Entra ID:
-* Azure AD Connect excludes built-in security groups from directory synchronization.
+* Microsoft Entra Connect excludes built-in security groups from directory synchronization.
-* Azure AD Connect doesn't support synchronizing [Primary Group memberships](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc771489(v=ws.11)) to Azure AD.
+* Microsoft Entra Connect doesn't support synchronizing [Primary Group memberships](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/cc771489(v=ws.11)) to Microsoft Entra ID.
-* Azure AD Connect doesn't support synchronizing [Dynamic Distribution Group memberships](/Exchange/recipients/dynamic-distribution-groups/dynamic-distribution-groups) to Azure AD.
+* Microsoft Entra Connect doesn't support synchronizing [Dynamic Distribution Group memberships](/Exchange/recipients/dynamic-distribution-groups/dynamic-distribution-groups) to Microsoft Entra ID.
-* To synchronize an Active Directory group to Azure AD as a mail-enabled group:
+* To synchronize an Active Directory group to Microsoft Entra ID as a mail-enabled group:
* If the group's *proxyAddress* attribute is empty, its *mail* attribute must have a value * If the group's *proxyAddress* attribute is non-empty, it must contain at least one SMTP proxy address value. Here are some examples:
- * An Active Directory group whose proxyAddress attribute has value *{"X500:/0=contoso.com/ou=users/cn=testgroup"}* won't be mail-enabled in Azure AD. It doesn't have an SMTP address.
+ * An Active Directory group whose proxyAddress attribute has value *{"X500:/0=contoso.com/ou=users/cn=testgroup"}* won't be mail-enabled in Microsoft Entra ID. It doesn't have an SMTP address.
- * An Active Directory group whose proxyAddress attribute has values *{"X500:/0=contoso.com/ou=users/cn=testgroup","SMTP:johndoe\@contoso.com"}* will be mail-enabled in Azure AD.
+ * An Active Directory group whose proxyAddress attribute has values *{"X500:/0=contoso.com/ou=users/cn=testgroup","SMTP:johndoe\@contoso.com"}* will be mail-enabled in Microsoft Entra ID.
- * An Active Directory group whose proxyAddress attribute has values *{"X500:/0=contoso.com/ou=users/cn=testgroup", "smtp:johndoe\@contoso.com"}* will also be mail-enabled in Azure AD.
+ * An Active Directory group whose proxyAddress attribute has values *{"X500:/0=contoso.com/ou=users/cn=testgroup", "smtp:johndoe\@contoso.com"}* will also be mail-enabled in Microsoft Entra ID.
## Contacts Having contacts representing a user in a different forest is common after a merger & acquisition where a GALSync solution is bridging two or more Exchange forests. The contact object is always joining from the connector space to the metaverse using the mail attribute. If there's already a contact object or user object with the same mail address, the objects are joined together. This is configured in the rule **In from AD ΓÇô Contact Join**. There is also a rule named **In from AD ΓÇô Contact Common** with an attribute flow to the metaverse attribute **sourceObjectType** with the constant **Contact**. This rule has low precedence so if any user object is joined to the same metaverse object, then the rule **In from AD ΓÇô User Common** will contribute the value User to this attribute. With this rule, this attribute has the value Contact if no user has been joined and the value User if at least one user has been found.
-For provisioning an object to Azure AD, the outbound rule **Out to AAD ΓÇô Contact Join** will create a contact object if the metaverse attribute **sourceObjectType** is set to **Contact**. If this attribute is set to **User**, then the rule **Out to AAD ΓÇô User Join** will create a user object instead.
+For provisioning an object to Microsoft Entra ID, the outbound rule **Out to Microsoft Entra ID ΓÇô Contact Join** will create a contact object if the metaverse attribute **sourceObjectType** is set to **Contact**. If this attribute is set to **User**, then the rule **Out to Microsoft Entra ID ΓÇô User Join** will create a user object instead.
It is possible that an object is promoted from Contact to User when more source Active Directories are imported and synchronized.
-For example, in a GALSync topology we find contact objects for everyone in the second forest when we import the first forest. This stages new contact objects in the Azure AD Connector. When we later import and synchronize the second forest, we find the real users and join them to the existing metaverse objects. We will then delete the contact object in Azure AD and create a new user object instead.
+For example, in a GALSync topology we find contact objects for everyone in the second forest when we import the first forest. This stages new contact objects in the Microsoft Entra Connector. When we later import and synchronize the second forest, we find the real users and join them to the existing metaverse objects. We will then delete the contact object in Microsoft Entra ID and create a new user object instead.
-If you have a topology where users are represented as contacts, make sure you select to match users on the mail attribute in the installation guide. If you select another option, then you have an order-dependent configuration. Contact objects will always join on the mail attribute, but user objects will only join on the mail attribute if this option was selected in the installation guide. You could then end up with two different objects in the metaverse with the same mail attribute if the contact object was imported before the user object. During export to Azure AD, an error is shown. This behavior is by design and would indicate bad data or that the topology was not correctly identified during the installation.
+If you have a topology where users are represented as contacts, make sure you select to match users on the mail attribute in the installation guide. If you select another option, then you have an order-dependent configuration. Contact objects will always join on the mail attribute, but user objects will only join on the mail attribute if this option was selected in the installation guide. You could then end up with two different objects in the metaverse with the same mail attribute if the contact object was imported before the user object. During export to Microsoft Entra ID, an error is shown. This behavior is by design and would indicate bad data or that the topology was not correctly identified during the installation.
## Disabled accounts
-Disabled accounts are synchronized as well to Azure AD. Disabled accounts are common to represent resources in Exchange, for example conference rooms. The exception is users with a linked mailbox; as previously mentioned, these will never provision an account to Azure AD.
+Disabled accounts are synchronized as well to Microsoft Entra ID. Disabled accounts are common to represent resources in Exchange, for example conference rooms. The exception is users with a linked mailbox; as previously mentioned, these will never provision an account to Microsoft Entra ID.
-The assumption is that if a disabled user account is found, then we won't find another active account later and the object is provisioned to Azure AD with the userPrincipalName and sourceAnchor found. In case another active account join to the same metaverse object, then its userPrincipalName and sourceAnchor will be used.
+The assumption is that if a disabled user account is found, then we won't find another active account later and the object is provisioned to Microsoft Entra ID with the userPrincipalName and sourceAnchor found. In case another active account join to the same metaverse object, then its userPrincipalName and sourceAnchor will be used.
## Changing sourceAnchor
-When an object has been exported to Azure AD then it's not allowed to change the sourceAnchor anymore. When the object has been exported the metaverse attribute **cloudSourceAnchor** is set with the **sourceAnchor** value accepted by Azure AD. If **sourceAnchor** is changed and not match **cloudSourceAnchor**, the rule **Out to AAD ΓÇô User Join** will throw the error **sourceAnchor attribute has changed**. In this case, the configuration or data must be corrected so the same sourceAnchor is present in the metaverse again before the object can be synchronized again.
+When an object has been exported to Microsoft Entra ID then it's not allowed to change the sourceAnchor anymore. When the object has been exported the metaverse attribute **cloudSourceAnchor** is set with the **sourceAnchor** value accepted by Microsoft Entra ID. If **sourceAnchor** is changed and not match **cloudSourceAnchor**, the rule **Out to Microsoft Entra ID ΓÇô User Join** will throw the error **sourceAnchor attribute has changed**. In this case, the configuration or data must be corrected so the same sourceAnchor is present in the metaverse again before the object can be synchronized again.
## Additional Resources
-* [Azure AD Connect Sync: Customizing Synchronization options](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Customizing Synchronization options](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory Deprecated Azure Ad Connect https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/deprecated-azure-ad-connect.md
Title: 'Using a deprecated version of Azure AD Connect'
+ Title: 'Using a deprecated version of Microsoft Entra Connect'
description: This article describes what to do if you find that you're running a deprecated version.
-# Using a deprecated version of Azure AD Connect
+# Using a deprecated version of Microsoft Entra Connect
-You may have received a notification email that says that your [Azure AD Connect version is deprecated](whatis-azure-ad-connect-v2.md) and no longer supported. Or, you may have read a portal recommendation about upgrading your Azure AD Connect version. What is next?
+You may have received a notification email that says that your [Microsoft Entra Connect version is deprecated](whatis-azure-ad-connect-v2.md) and no longer supported. Or, you may have read a portal recommendation about upgrading your Microsoft Entra Connect version. What is next?
[!INCLUDE [Choose cloud sync](../../../../includes/choose-cloud-sync.md)]
-Using a deprecated and unsupported version of Azure AD Connect isn't recommended and not supported. Deprecated and unsupported versions of Azure AD Connect may **unexpectedly stop working**. In these instances, you may need to install the latest version of Azure AD Connect as your only remedy to restore your sync process.
+Using a deprecated and unsupported version of Microsoft Entra Connect isn't recommended and not supported. Deprecated and unsupported versions of Microsoft Entra Connect may **unexpectedly stop working**. In these instances, you may need to install the latest version of Microsoft Entra Connect as your only remedy to restore your sync process.
-We regularly update Azure AD Connect with [newer versions](reference-connect-version-history.md). The new versions have bug fixes, performance improvements, new functionality, and security fixes, so it's important to stay up to date.
+We regularly update Microsoft Entra Connect with [newer versions](reference-connect-version-history.md). The new versions have bug fixes, performance improvements, new functionality, and security fixes, so it's important to stay up to date.
## How to replace your deprecated version
-If you're still using a deprecated and unsupported version of Azure AD Connect, here's what you should do:
+If you're still using a deprecated and unsupported version of Microsoft Entra Connect, here's what you should do:
- 1. Verify which version you should install. Most customers no longer need Azure AD Connect and can now use [Azure AD Cloud Sync](../cloud-sync/what-is-cloud-sync.md). Cloud sync is the next generation of sync tools to provision users and groups from AD into Azure AD. It features a lightweight agent and is fully managed from the cloud ΓÇô and it upgrades to newer versions automatically, so you never have to worry about upgrading again!
+ 1. Verify which version you should install. Most customers no longer need Microsoft Entra Connect and can now use [Microsoft Entra Cloud Sync](../cloud-sync/what-is-cloud-sync.md). Cloud sync is the next generation of sync tools to provision users and groups from AD into Microsoft Entra ID. It features a lightweight agent and is fully managed from the cloud ΓÇô and it upgrades to newer versions automatically, so you never have to worry about upgrading again!
- 2. If you're not yet eligible for Azure AD Cloud Sync, please follow this [link to download](https://www.microsoft.com/download/details.aspx?id=47594) and install the latest version of Azure AD Connect. In most cases, upgrading to the latest version will only take a few moments. For more information, see [Upgrading Azure AD Connect from a previous version.](how-to-upgrade-previous-version.md).
+ 2. If you're not yet eligible for Microsoft Entra Cloud Sync, please follow this [link to download](https://www.microsoft.com/download/details.aspx?id=47594) and install the latest version of Microsoft Entra Connect. In most cases, upgrading to the latest version will only take a few moments. For more information, see [Upgrading Microsoft Entra Connect from a previous version.](how-to-upgrade-previous-version.md).
## Next steps -- [What is Azure AD Connect V2?](whatis-azure-ad-connect-v2.md)-- [Azure AD Cloud Sync](../cloud-sync/what-is-cloud-sync.md)-- [Azure AD Connect version history](reference-connect-version-history.md)
+- [What is Microsoft Entra Connect V2?](whatis-azure-ad-connect-v2.md)
+- [Microsoft Entra Cloud Sync](../cloud-sync/what-is-cloud-sync.md)
+- [Microsoft Entra Connect version history](reference-connect-version-history.md)
active-directory Four Steps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/four-steps.md
-# Four steps to a strong identity foundation with Azure Active Directory
+# Four steps to a strong identity foundation with Microsoft Entra ID
Managing access to apps and data can no longer rely on the traditional network security boundary strategies such as perimeter networks and firewalls because of the rapid movement of apps to the cloud. Now organizations must trust their identity solution to control who and what has access to the organization's apps and data. More organizations are allowing employees to bring their own devices to work and use their devices from anywhere they can connect to the Internet from. Ensuring those devices are compliant and secure has become an important consideration in the identity solution an organization chooses to implement. In today's digital workplace, [identity is the primary control plane](https://www.microsoft.com/security/technology/identity-access-management?rtc=1) of any organization moving to the cloud.
-In adopting an Azure Active Directory (Azure AD) hybrid identity solution, organizations gain access to premium features that unlock productivity through automation, delegation, self-service, and single sign-on capabilities. It allows employees to access company resources from wherever they need to do their work while allowing IT teams to govern that access and ensure that the right people have the right access to the right resources for the right time to establish secure productivity.
+In adopting a Microsoft Entra hybrid identity solution, organizations gain access to premium features that unlock productivity through automation, delegation, self-service, and single sign-on capabilities. It allows employees to access company resources from wherever they need to do their work while allowing IT teams to govern that access and ensure that the right people have the right access to the right resources for the right time to establish secure productivity.
Based on our learnings, this checklist of best practices helps you quickly deploy recommended actions to build a *strong* identity foundation in your organization:
Based on our learnings, this checklist of best practices helps you quickly deplo
## Step 1 - Connect to apps easily
-By connecting your apps with Azure AD, you can improve end-user productivity and security by enabling single sign-on (SSO) and performing automatic user provisioning. By managing your apps in a single place, Azure AD, you can minimize administrative overhead and achieve a single point of control for your security and compliance policies.
+By connecting your apps with Microsoft Entra ID, you can improve end-user productivity and security by enabling single sign-on (SSO) and performing automatic user provisioning. By managing your apps in a single place, Microsoft Entra ID, you can minimize administrative overhead and achieve a single point of control for your security and compliance policies.
-This section covers your options for managing user access to apps, enabling secure remote access to internal apps, and the benefits of migrating your apps to Azure AD.
+This section covers your options for managing user access to apps, enabling secure remote access to internal apps, and the benefits of migrating your apps to Microsoft Entra ID.
### Make apps available to your users seamlessly
-Azure AD enables administrators to [add applications](../../manage-apps/add-application-portal.md) to the Azure AD application gallery in the [Microsoft Entra admin center](https://entra.microsoft.com) . Adding applications to the Enterprise applications gallery makes it easier for you to configure applications to use Azure AD as your identity provider. It also lets you manage user access to the application with Conditional Access policies and configure single sign-on (SSO) to applications so that users don't have to enter their passwords repeatedly and are automatically signed into both on-premises and cloud-based applications.
+Microsoft Entra ID enables administrators to [add applications](../../manage-apps/add-application-portal.md) to the Microsoft Entra application gallery in the [Microsoft Entra admin center](https://entra.microsoft.com) . Adding applications to the Enterprise applications gallery makes it easier for you to configure applications to use Microsoft Entra ID as your identity provider. It also lets you manage user access to the application with Conditional Access policies and configure single sign-on (SSO) to applications so that users don't have to enter their passwords repeatedly and are automatically signed into both on-premises and cloud-based applications.
-Once applications are integrated into Azure AD gallery, users can see apps that are assigned to them and search and request other apps as needed. Azure AD provides [several methods](../../manage-apps/end-user-experiences.md) for users to access their apps:
+Once applications are integrated into Microsoft Entra gallery, users can see apps that are assigned to them and search and request other apps as needed. Microsoft Entra ID provides [several methods](../../manage-apps/end-user-experiences.md) for users to access their apps:
* My Apps portal * Microsoft 365 app launcher
Once applications are integrated into Azure AD gallery, users can see apps that
To learn more about user access to apps, see [Step 3](#step-3empower-your-users-securely).
-### Migrate apps from Active Directory Federation Services to Azure AD
+<a name='migrate-apps-from-active-directory-federation-services-to-azure-ad'></a>
-Migrating single sign-on configuration from Active Directory Federation Services (ADFS) to Azure AD enables additional capabilities on security, a more consistent manageability, and collaboration. For optimal results, we recommend that you migrate your apps from AD FS to Azure AD. Bringing your application authentication and authorization to Azure AD provides you with the following benefits:
+### Migrate apps from Active Directory Federation Services to Microsoft Entra ID
+
+Migrating single sign-on configuration from Active Directory Federation Services (ADFS) to Microsoft Entra ID enables additional capabilities on security, a more consistent manageability, and collaboration. For optimal results, we recommend that you migrate your apps from AD FS to Microsoft Entra ID. Bringing your application authentication and authorization to Microsoft Entra ID provides you with the following benefits:
* Managing cost * Managing risk
Migrating single sign-on configuration from Active Directory Federation Services
### Enable secure remote access to apps
-[Azure AD Application Proxy](../../app-proxy/what-is-application-proxy.md) provides a simple solution for organizations to publish on-premises apps to the cloud for remote users who need access to internal apps in a secure manner. After single sign-on to Azure AD, users can access both cloud and on-premises applications through external URLs or the My Apps portal.
+[Microsoft Entra application proxy](../../app-proxy/what-is-application-proxy.md) provides a simple solution for organizations to publish on-premises apps to the cloud for remote users who need access to internal apps in a secure manner. After single sign-on to Microsoft Entra ID, users can access both cloud and on-premises applications through external URLs or the My Apps portal.
-Azure AD Application Proxy offers the following benefits:
+Microsoft Entra application proxy offers the following benefits:
-* Extending Azure AD to on-premises resources
+* Extending Microsoft Entra ID to on-premises resources
* Cloud-scale security and protection * Features like Conditional Access and Multi-Factor Authentication that are easy to enable * No components needed in the perimeter network such as VPN and traditional reverse proxy solutions
Azure AD Application Proxy offers the following benefits:
In modern enterprises, IT departments are often not aware of all cloud applications that are used by the users to do their work. When IT admins are asked how many cloud apps they think their employees use, on average they say 30 or 40. In reality, the average is over 1,000 separate apps being used by employees in your organization. 80% of employees use non-sanctioned apps that no one has reviewed and may not be compliant with your security and compliance policies.
-[Microsoft Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security) can help you identify useful apps that are popular with users that IT may sanction and integrate in Azure AD so that users benefit from capabilities such as SSO and Conditional Access.
+[Microsoft Defender for Cloud Apps](/cloud-app-security/what-is-cloud-app-security) can help you identify useful apps that are popular with users that IT may sanction and integrate in Microsoft Entra ID so that users benefit from capabilities such as SSO and Conditional Access.
<em>"**Defender for Cloud Apps** helps us ensure that our people are properly using our cloud and SaaS applications, in ways that support the foundational security policies that help protect Accenture."</em> [John Blasi, Managing Director, Information Security, Accenture](https://customers.microsoft.com/story/accenture-professional-services-cloud-app-security)
In addition to detecting shadow IT, Microsoft Defender for Cloud Apps can also d
## Step 2 - Establish one identity for every user automatically
-Bringing on-premises and cloud-based directories together in an Azure AD hybrid identity solution allows you to reuse your existing on-premises Active Directory investment by provisioning your existing identities in the cloud. The solution synchronizes on-premises identities with Azure AD, while IT keeps the on-premises Active Directory running with any existing governance solutions as the primary source of truth for identities. Microsoft's Azure AD hybrid identity solution spans on-premises and cloud-based capabilities, creating a common user identity for authentication and authorization to all resources regardless of their location.
+Bringing on-premises and cloud-based directories together in a Microsoft Entra hybrid identity solution allows you to reuse your existing on-premises Active Directory investment by provisioning your existing identities in the cloud. The solution synchronizes on-premises identities with Microsoft Entra ID, while IT keeps the on-premises Active Directory running with any existing governance solutions as the primary source of truth for identities. Microsoft's Microsoft Entra hybrid identity solution spans on-premises and cloud-based capabilities, creating a common user identity for authentication and authorization to all resources regardless of their location.
-Integrate your on-premises directories with Azure AD to make your users more productive. Prevent users from using multiple accounts across apps and services by providing a common identity to access both cloud and on-premises resources. Using multiple accounts is a pain point for end users and IT alike. From an end-user perspective, having multiple accounts means having to remember multiple passwords. To avoid this, many users reuse the same password for each account, which is bad from a security perspective. From an IT perspective, reuse often leads to more password resets and helpdesk costs along with the end-user complaints.
+Integrate your on-premises directories with Microsoft Entra ID to make your users more productive. Prevent users from using multiple accounts across apps and services by providing a common identity to access both cloud and on-premises resources. Using multiple accounts is a pain point for end users and IT alike. From an end-user perspective, having multiple accounts means having to remember multiple passwords. To avoid this, many users reuse the same password for each account, which is bad from a security perspective. From an IT perspective, reuse often leads to more password resets and helpdesk costs along with the end-user complaints.
-Azure AD Connect is the tool that is used to synchronize your on-premises identities to Azure AD, which can then be used to access integrated applications. Once the identities are in Azure AD, they can be provisioned to SaaS applications like Salesforce or Concur.
+Microsoft Entra Connect is the tool that is used to synchronize your on-premises identities to Microsoft Entra ID, which can then be used to access integrated applications. Once the identities are in Microsoft Entra ID, they can be provisioned to SaaS applications like Salesforce or Concur.
In this section, we list recommendations for providing high availability, modern authentication for the cloud, and reducing your on-premises footprint. > [!NOTE]
-> If you want to learn more about Azure AD Connect, see [What is Azure AD Connect Sync?](./how-to-connect-sync-whatis.md)
+> If you want to learn more about Microsoft Entra Connect, see [What is Microsoft Entra Connect Sync?](./how-to-connect-sync-whatis.md)
+
+<a name='set-up-a-staging-server-for-azure-ad-connect-and-keep-it-up-to-date'></a>
-### Set up a staging server for Azure AD Connect and keep it up-to-date
+### Set up a staging server for Microsoft Entra Connect and keep it up-to-date
-Azure AD Connect plays a key role in the provisioning process. If the Server running Azure AD Connect goes offline for any reason, changes to on-premises won't be updated in the cloud and cause access issues to users. It's important to define a failover strategy that allows administrators to quickly resume synchronization after the Azure AD Connect server goes offline.
+Microsoft Entra Connect plays a key role in the provisioning process. If the Server running Microsoft Entra Connect goes offline for any reason, changes to on-premises won't be updated in the cloud and cause access issues to users. It's important to define a failover strategy that allows administrators to quickly resume synchronization after the Microsoft Entra Connect server goes offline.
-To provide high availability in the event your primary Azure AD Connect server goes offline, it's recommended that you deploy a separate [staging server](./how-to-connect-sync-staging-server.md) for Azure AD Connect. With a server in staging mode, you can make changes to the configuration and preview the changes before you make the server active. It also allows you to run full import and full synchronization to verify that all changes are expected before you make these changes into your production environment. Deploying a staging server allows the administrator to "promote" it to production by a simple configuration switch. Having a standby server configured in staging mode also allows you to introduce a new server if decommissioning the old one.
+To provide high availability in the event your primary Microsoft Entra Connect server goes offline, it's recommended that you deploy a separate [staging server](./how-to-connect-sync-staging-server.md) for Microsoft Entra Connect. With a server in staging mode, you can make changes to the configuration and preview the changes before you make the server active. It also allows you to run full import and full synchronization to verify that all changes are expected before you make these changes into your production environment. Deploying a staging server allows the administrator to "promote" it to production by a simple configuration switch. Having a standby server configured in staging mode also allows you to introduce a new server if decommissioning the old one.
> [!TIP]
-> Azure AD Connect is updated on a regular basis. Therefore, it's strongly recommended that you keep the staging server current in order to take advantage of the performance improvements, bug fixes, and new capabilities that each new version provides.
+> Microsoft Entra Connect is updated on a regular basis. Therefore, it's strongly recommended that you keep the staging server current in order to take advantage of the performance improvements, bug fixes, and new capabilities that each new version provides.
### Enable cloud authentication
-Organizations with on-premises Active Directory should extend their directory to Azure AD using Azure AD Connect and configure the appropriate authentication method. [Choosing the correct authentication method](./choose-ad-authn.md) for your organization is the first step in your journey of moving apps to the cloud. It's a critical component since it controls access to all cloud data and resources.
+Organizations with on-premises Active Directory should extend their directory to Microsoft Entra ID using Microsoft Entra Connect and configure the appropriate authentication method. [Choosing the correct authentication method](./choose-ad-authn.md) for your organization is the first step in your journey of moving apps to the cloud. It's a critical component since it controls access to all cloud data and resources.
-The simplest and recommended method to enable cloud authentication for on-premises directory objects in Azure AD is [Password Hash Synchronization](./how-to-connect-password-hash-synchronization.md) (PHS). Alternatively, some organizations may consider enabling [Pass-through Authentication](./how-to-connect-pta-quick-start.md) (PTA).
+The simplest and recommended method to enable cloud authentication for on-premises directory objects in Microsoft Entra ID is [Password Hash Synchronization](./how-to-connect-password-hash-synchronization.md) (PHS). Alternatively, some organizations may consider enabling [Pass-through Authentication](./how-to-connect-pta-quick-start.md) (PTA).
-Whether you choose PHS or PTA, don't forget to consider [SSO](./how-to-connect-sso.md) to allow users to access apps without constantly entering their username and password. SSO can be achieved by using [Hybrid Azure AD joined](../../devices/concept-hybrid-join.md) or [Azure AD joined](../../devices/concept-directory-join.md) devices while keeping access to on-premises resources. For devices that canΓÇÖt be Azure AD joined, [Seamless single sign-on (Seamless SSO)](how-to-connect-sso-quick-start.md) helps provide those capabilities. Without single sign-on, users must remember application-specific passwords and sign into each application. Likewise, IT staff needs to create and update user accounts for each application such as Microsoft 365, Box, and Salesforce. Users need to remember their passwords, plus spend the time to sign into each application. Providing a standardized single sign-on mechanism to the entire enterprise is crucial for best user experience, reduction of risk, ability to report, and governance.
+Whether you choose PHS or PTA, don't forget to consider [SSO](./how-to-connect-sso.md) to allow users to access apps without constantly entering their username and password. SSO can be achieved by using [Microsoft Entra hybrid joined](../../devices/concept-hybrid-join.md) or [Microsoft Entra joined](../../devices/concept-directory-join.md) devices while keeping access to on-premises resources. For devices that canΓÇÖt be Microsoft Entra joined, [Seamless single sign-on (Seamless SSO)](how-to-connect-sso-quick-start.md) helps provide those capabilities. Without single sign-on, users must remember application-specific passwords and sign into each application. Likewise, IT staff needs to create and update user accounts for each application such as Microsoft 365, Box, and Salesforce. Users need to remember their passwords, plus spend the time to sign into each application. Providing a standardized single sign-on mechanism to the entire enterprise is crucial for best user experience, reduction of risk, ability to report, and governance.
-For organizations already using AD FS or another on-premises authentication provider, moving to Azure AD as your identity provider can reduce complexity and improve availability. Unless you have specific use cases for using federation, we recommend migrating from federated authentication to either PHS or PTA. Doing this you can enjoy the benefits of a reduced on-premises footprint, and the flexibility the cloud offers with improved user experiences. For more information, see [Migrate from federation to password hash synchronization for Azure Active Directory](./migrate-from-federation-to-cloud-authentication.md).
+For organizations already using AD FS or another on-premises authentication provider, moving to Microsoft Entra ID as your identity provider can reduce complexity and improve availability. Unless you have specific use cases for using federation, we recommend migrating from federated authentication to either PHS or PTA. Doing this you can enjoy the benefits of a reduced on-premises footprint, and the flexibility the cloud offers with improved user experiences. For more information, see [Migrate from federation to password hash synchronization for Microsoft Entra ID](./migrate-from-federation-to-cloud-authentication.md).
### Enable automatic deprovisioning of accounts
-Enabling automated provisioning and deprovisioning to your applications is the best strategy for governing the lifecycle of identities across multiple systems. Azure AD supports [automated, policy-based provisioning and deprovisioning](../../app-provisioning/configure-automatic-user-provisioning-portal.md) of user accounts to various popular SaaS applications such as ServiceNow and Salesforce, and others that implement the [SCIM 2.0 protocol](../../app-provisioning/use-scim-to-provision-users-and-groups.md). Unlike traditional provisioning solutions, which require custom code or manual uploading of CSV files, the provisioning service is hosted in the cloud, and features pre-integrated connectors that can be set up and managed using the [Microsoft Entra admin center](https://entra.microsoft.com). A key benefit of automatic deprovisioning is that it helps secure your organization by instantly removing users' identities from key SaaS apps when they leave the organization.
+Enabling automated provisioning and deprovisioning to your applications is the best strategy for governing the lifecycle of identities across multiple systems. Microsoft Entra ID supports [automated, policy-based provisioning and deprovisioning](../../app-provisioning/configure-automatic-user-provisioning-portal.md) of user accounts to various popular SaaS applications such as ServiceNow and Salesforce, and others that implement the [SCIM 2.0 protocol](../../app-provisioning/use-scim-to-provision-users-and-groups.md). Unlike traditional provisioning solutions, which require custom code or manual uploading of CSV files, the provisioning service is hosted in the cloud, and features pre-integrated connectors that can be set up and managed using the [Microsoft Entra admin center](https://entra.microsoft.com). A key benefit of automatic deprovisioning is that it helps secure your organization by instantly removing users' identities from key SaaS apps when they leave the organization.
-To learn more about automatic user account provisioning and how it works, see [Automate User Provisioning and Deprovisioning to SaaS Applications with Azure Active Directory](../../app-provisioning/user-provisioning.md).
+To learn more about automatic user account provisioning and how it works, see [Automate User Provisioning and Deprovisioning to SaaS Applications with Microsoft Entra ID](../../app-provisioning/user-provisioning.md).
## Step 3 - Empower your users securely
-In today's digital workplace, it's important to balance security with productivity. However, end users often push back on security measures that slow their productivity and access to apps. To help address this, Azure AD provides self-service capabilities that enable users to remain productive while minimizing administrative overhead.
+In today's digital workplace, it's important to balance security with productivity. However, end users often push back on security measures that slow their productivity and access to apps. To help address this, Microsoft Entra ID provides self-service capabilities that enable users to remain productive while minimizing administrative overhead.
This section lists recommendations for removing friction from your organization by empowering your users while remaining vigilant.
This section lists recommendations for removing friction from your organization
Azure's [self-service password reset](../../authentication/tutorial-enable-sspr.md) (SSPR) offers a simple means for IT administrators to allow users to reset and unlock their passwords or accounts without administrator intervention. The system includes detailed reporting that tracks when users access the system, along with notifications to alert you to misuse or abuse.
-By default, Azure AD unlocks accounts when it performs a password reset. However, when you enable Azure AD Connect [integration on-premises](../../authentication/concept-sspr-howitworks.md#on-premises-integration), you can also separate those two operations, which enable users to unlock their account without having to reset the password.
+By default, Microsoft Entra ID unlocks accounts when it performs a password reset. However, when you enable Microsoft Entra Connect [integration on-premises](../../authentication/concept-sspr-howitworks.md#on-premises-integration), you can also separate those two operations, which enable users to unlock their account without having to reset the password.
### Ensure all users are registered for MFA and SSPR Azure provides reports that are used by organizations to ensure users are registered for MFA and SSPR. Users who haven't registered may need to be educated on the process.
-The MFA [sign-ins report](../../authentication/howto-mfa-reporting.md) includes information about MFA usage and gives you insights into how MFA is working in your organization. Having access to sign-in activity (and audits and risk detections) for Azure AD is crucial for troubleshooting, usage analytics, and forensics investigations.
+The MFA [sign-ins report](../../authentication/howto-mfa-reporting.md) includes information about MFA usage and gives you insights into how MFA is working in your organization. Having access to sign-in activity (and audits and risk detections) for Microsoft Entra ID is crucial for troubleshooting, usage analytics, and forensics investigations.
Likewise, the [Self-service Password Management report](../../authentication/howto-sspr-reporting.md) can be used to determine who has (or hasn't) registered for SSPR.
Assigning users to applications is best mapped when using groups, because they a
* Attribute-based using dynamic group membership * Delegation to app owners
-Azure AD provides the ability to manage access to resources using security groups and Microsoft 365 groups. These groups are managed by a group owner who can approve or deny membership requests and delegate control of group membership. The [self-service group management](../../enterprise-users/groups-self-service-management.md) feature, saves time by allowing group owners who aren't assigned an administrative role to create and manage groups without having to rely on administrators to handle their requests.
+Microsoft Entra ID provides the ability to manage access to resources using security groups and Microsoft 365 groups. These groups are managed by a group owner who can approve or deny membership requests and delegate control of group membership. The [self-service group management](../../enterprise-users/groups-self-service-management.md) feature, saves time by allowing group owners who aren't assigned an administrative role to create and manage groups without having to rely on administrators to handle their requests.
## Step 4 - Operationalize your insights
Security logs and reports provide you with an electronic record of activities an
As you think about your approach to operations, there are a couple levels of administration to consider. The first level places the burden of administration on your Hybrid Identity Administrator(s). Always using the Hybrid Identity Administrator role, might be appropriate for smaller companies. But for larger organizations with help desk personnel and administrators responsible for specific tasks, assigning the role of Hybrid Identity Administrator can be a security risk since it provides those individuals with the ability to manage tasks that are beyond their capabilities.
-In this case, you should consider the next level of administration. Using Azure AD, you can designate end users as "limited administrators" who can manage tasks in less-privileged roles. For example, you might assign your help desk personnel the [security reader](../../roles/permissions-reference.md#security-reader) role to provide them with the ability to manage security-related features with read-only access. Or perhaps it makes sense to assign the [authentication administrator](../../roles/permissions-reference.md#authentication-administrator) role to individuals to give them the ability to reset non-password credentials or read and configure Azure Service Health.
+In this case, you should consider the next level of administration. Using Microsoft Entra ID, you can designate end users as "limited administrators" who can manage tasks in less-privileged roles. For example, you might assign your help desk personnel the [security reader](../../roles/permissions-reference.md#security-reader) role to provide them with the ability to manage security-related features with read-only access. Or perhaps it makes sense to assign the [authentication administrator](../../roles/permissions-reference.md#authentication-administrator) role to individuals to give them the ability to reset non-password credentials or read and configure Azure Service Health.
+
+To learn more, see [Administrator role permissions in Microsoft Entra ID](../../roles/permissions-reference.md).
-To learn more, see [Administrator role permissions in Azure Active Directory](../../roles/permissions-reference.md).
+<a name='monitor-hybrid-components-azure-ad-connect-sync-ad-fs-using-azure-ad-connect-health'></a>
-### Monitor hybrid components (Azure AD Connect sync, AD FS) using Azure AD Connect Health
+### Monitor hybrid components (Microsoft Entra Connect Sync, AD FS) using Microsoft Entra Connect Health
-Azure AD Connect and AD FS are critical components that can potentially break lifecycle management and authentication and ultimately lead to outages. Therefore, you should deploy Azure AD Connect Health for monitoring and reporting of these components.
+Microsoft Entra Connect and AD FS are critical components that can potentially break lifecycle management and authentication and ultimately lead to outages. Therefore, you should deploy Microsoft Entra Connect Health for monitoring and reporting of these components.
-To learn more, go read [Monitor AD FS using Azure AD Connect Health](./how-to-connect-health-adfs.md).
+To learn more, go read [Monitor AD FS using Microsoft Entra Connect Health](./how-to-connect-health-adfs.md).
### Use Azure Monitor to collect data logs for analytics
-[Azure Monitor](../../../azure-monitor/overview.md) is a unified monitoring portal for all Azure AD logs, which provides deep insights, advanced analytics, and smart machine learning. With Azure Monitor, you can consume metrics and logs within the portal and via APIs to gain more visibility into the state and performance of your resources. It enables a single pane of glass experience within the portal while enabling a wide range of product integrations via APIs and data export options that support traditional third-party SIEM systems. Azure Monitor also gives you the ability to configure alert rules to get notified or to take automated actions on issues impacting your resources.
+[Azure Monitor](../../../azure-monitor/overview.md) is a unified monitoring portal for all Microsoft Entra ID logs, which provides deep insights, advanced analytics, and smart machine learning. With Azure Monitor, you can consume metrics and logs within the portal and via APIs to gain more visibility into the state and performance of your resources. It enables a single pane of glass experience within the portal while enabling a wide range of product integrations via APIs and data export options that support traditional third-party SIEM systems. Azure Monitor also gives you the ability to configure alert rules to get notified or to take automated actions on issues impacting your resources.
![Azure Monitor](./media/four-steps/image1.png) ### Create custom dashboards for your leadership and your day to day
-Organizations that don't have a SIEM solution can use Azure Monitor workbooks for Azure AD(../reports-monitoring/howto-use-azure-monitor-workbooks). The integration contains pre-built workbooks and templates to help you understand how your users adopt and use Azure AD features, which allows you to gain insights into all the activities within your directory. You can also create your own workbooks and share with your leadership team to report on day-to-day activities. Workbooks are a great way to monitor your business and see all of your most important metrics at a glance.
+Organizations that don't have a SIEM solution can use Azure Monitor workbooks for Microsoft Entra ID(../reports-monitoring/howto-use-azure-monitor-workbooks). The integration contains pre-built workbooks and templates to help you understand how your users adopt and use Microsoft Entra features, which allows you to gain insights into all the activities within your directory. You can also create your own workbooks and share with your leadership team to report on day-to-day activities. Workbooks are a great way to monitor your business and see all of your most important metrics at a glance.
### Understand your support call drivers
When you implement a hybrid identity solution as outlined in this article, you s
If you don't observe a reduction in support calls, we recommend that you analyze your support call drivers in an attempt to confirm if SSPR, or self-service application access has been configured correctly or if there are any other new issues that can be systematically addressed.
-*"In our digital transformation journey, we needed a reliable identity and access management provider to facilitate seamless yet secure integration between us, partners and cloud service providers, for an effective ecosystem; Azure AD was the best option offering us the needed capabilities and visibility that enabled us to detect and respond to risks."* [Yazan Almasri, Global Information Security Director, Aramex](https://customers.microsoft.com/story/aramex-azure-active-directory-travel-transportation-united-arab-emirates-en)
+*"In our digital transformation journey, we needed a reliable identity and access management provider to facilitate seamless yet secure integration between us, partners and cloud service providers, for an effective ecosystem; Microsoft Entra ID was the best option offering us the needed capabilities and visibility that enabled us to detect and respond to risks."* [Yazan Almasri, Global Information Security Director, Aramex](https://customers.microsoft.com/story/aramex-azure-active-directory-travel-transportation-united-arab-emirates-en)
### Monitor your usage of apps to drive insights
We recommend that you print the following checklist for reference as you begin y
|Done?|Item| |:-|:-| ||Pilot Self- Service Password Reset (SSPR) for a group|
-||Monitor hybrid components using Azure AD Connect Health|
+||Monitor hybrid components using Microsoft Entra Connect Health|
||Assign least privileged admin roles for operation| ||Discover Shadow IT with Microsoft Defender for Cloud Apps| ||Use Azure Monitor to collect data logs for analysis|
We recommend that you print the following checklist for reference as you begin y
|Done?|Item| |:-|:-| ||Make an app available for your users|
-||Pilot Azure AD provisioning for a SaaS app of choice|
-||Setup a staging server for Azure AD Connect and keep it up-to-date|
-||Start migrating apps from ADFS to Azure AD|
+||Pilot Microsoft Entra provisioning for a SaaS app of choice|
+||Setup a staging server for Microsoft Entra Connect and keep it up-to-date|
+||Start migrating apps from ADFS to Microsoft Entra ID|
||Create custom dashboards for your leadership and your day to day| ### Next month
We recommend that you print the following checklist for reference as you begin y
## Next steps
-Learn how you can increase your secure posture using the capabilities of Azure Active Directory and this five-step checklist - [Five steps to securing your identity infrastructure](../../../security/fundamentals/steps-secure-identity.md).
+Learn how you can increase your secure posture using the capabilities of Microsoft Entra ID and this five-step checklist - [Five steps to securing your identity infrastructure](../../../security/fundamentals/steps-secure-identity.md).
-Learn how the identity features in Azure AD can help you accelerate your transition to cloud governed management by providing the solutions and capabilities that allow organizations to quickly adopt and move more of their identity management from traditional on-premises systems to Azure AD - [How Azure AD Delivers Cloud Governed Management for on-premises Workloads](./cloud-governed-management-for-on-premises.md).
+Learn how the identity features in Microsoft Entra ID can help you accelerate your transition to cloud governed management by providing the solutions and capabilities that allow organizations to quickly adopt and move more of their identity management from traditional on-premises systems to Microsoft Entra ID - [How Microsoft Entra ID Delivers Cloud Governed Management for on-premises Workloads](./cloud-governed-management-for-on-premises.md).
active-directory How To Bypassdirsyncoverrides https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-bypassdirsyncoverrides.md
Title: How to use the BypassDirSyncOverrides feature of an Azure AD tenant
+ Title: How to use the BypassDirSyncOverrides feature of a Microsoft Entra tenant
description: Describes how to use bypassdirsyncoverrides tenant feature to restore synchronization of Mobile and OtherMobile attributes from on-premises Active Directory.
-# How to use the BypassDirSyncOverrides feature of an Azure AD tenant.
+# How to use the BypassDirSyncOverrides feature of a Microsoft Entra tenant.
-This article describes the _BypassDirsyncOverrides_ΓÇ» feature and how to restore synchronization of Mobile and otherMobile attributes from Azure AD to on-premises Active Directory.
+This article describes the _BypassDirsyncOverrides_ΓÇ» feature and how to restore synchronization of Mobile and otherMobile attributes from Microsoft Entra ID to on-premises Active Directory.
-Generally, synchronized users cannot be changed from Azure or Microsoft 365 admin portals, neither through PowerShell using AzureAD or MSOnline modules. The exception to this is the Azure AD user’s attributes called _MobilePhone_ and _AlternateMobilePhones_. These attributes are synchronized from on-premises Active Directory attributes mobile and otherMobile, respectively, but end users can update their own phone number in _MobilePhone_ attribute in Azure AD through their profile page. Admins can also update synchronized user’s _MobilePhone_ and _AlternateMobilePhones_ values in Azure AD using MSOnline PowerShell module.
+Generally, synchronized users cannot be changed from Azure or Microsoft 365 admin portals, neither through PowerShell using Microsoft Entra ID or MSOnline modules. The exception to this is the Microsoft Entra user’s attributes called _MobilePhone_ and _AlternateMobilePhones_. These attributes are synchronized from on-premises Active Directory attributes mobile and otherMobile, respectively, but end users can update their own phone number in _MobilePhone_ attribute in Microsoft Entra ID through their profile page. Admins can also update synchronized user’s _MobilePhone_ and _AlternateMobilePhones_ values in Microsoft Entra ID using MSOnline PowerShell module.
-Giving users and admins the ability to update phone numbers directly in Azure AD enables enterprises to reduce the administrative overhead of managing userΓÇÖs phone numbers in local Active Directory as these can change more frequently.
+Giving users and admins the ability to update phone numbers directly in Microsoft Entra ID enables enterprises to reduce the administrative overhead of managing userΓÇÖs phone numbers in local Active Directory as these can change more frequently.
-The caveat however, is that once a synchronized user's _MobilePhone_ or _AlternateMobilePhones_ number is updated via admin portal or PowerShell, the synchronization API will no longer honor updates to these attributes when they originate from on-premises Active Directory. This is commonly known as a _“DirSyncOverrides”_ feature. Administrators will notice this behavior when updates to Mobile or otherMobile attributes in Active Directory, do not update the correspondent user’s MobilePhone or AlternateMobilePhones in Azure AD accordingly, even though, the object is successfully synchronized through Azure AD Connect's engine.
+The caveat however, is that once a synchronized user's _MobilePhone_ or _AlternateMobilePhones_ number is updated via admin portal or PowerShell, the synchronization API will no longer honor updates to these attributes when they originate from on-premises Active Directory. This is commonly known as a _“DirSyncOverrides”_ feature. Administrators will notice this behavior when updates to Mobile or otherMobile attributes in Active Directory, do not update the correspondent user’s MobilePhone or AlternateMobilePhones in Microsoft Entra ID accordingly, even though, the object is successfully synchronized through Microsoft Entra Connect's engine.
## Identifying users with different Mobile and otherMobile values
-You can export a list of users with different Mobile and otherMobile values between Active Directory and Azure Active Directory using _‘Compare-ADSyncToolsDirSyncOverrides’_ from _ADSyncTools_ PowerShell module. This will allow you to determine the users and respective values that are different between on-premises Active Directory and Azure Active Directory. This is important to know because enabling the _BypassDirSyncOverrides_ feature will overwrite all the different values in Azure Active Directory with the value coming from on-premises Active Directory.
+You can export a list of users with different Mobile and otherMobile values between Active Directory and Microsoft Entra ID using _‘Compare-ADSyncToolsDirSyncOverrides’_ from _ADSyncTools_ PowerShell module. This will allow you to determine the users and respective values that are different between on-premises Active Directory and Microsoft Entra ID. This is important to know because enabling the _BypassDirSyncOverrides_ feature will overwrite all the different values in Microsoft Entra ID with the value coming from on-premises Active Directory.
### Using Compare-ADSyncToolsDirSyncOverrides
-As a prerequisite you need to be running Azure AD Connect version 2 or later and install the latest ADSyncTools module from PowerShell Gallery with the following command:
+As a prerequisite you need to be running Microsoft Entra Connect version 2 or later and install the latest ADSyncTools module from PowerShell Gallery with the following command:
```powershell Install-Module ADSyncTools
Compare-ADSyncToolsDirSyncOverrides -Credential $(Get-Credential)
>[!NOTE] > The target API used by this feature does not handle authentication user interactions. MFA or conditional policies will block authentication. When prompted to enter credentials, please use a Global Administrator account that doesn't have MFA enabled or any Conditional Access policy applied. As a last resort, please create a temporary Global Administrator user account without MFA or Conditional Access that can be deleted after completing the desired operations using the BypassDirSyncOverridees feature.
-This function will export a CSV file with a list of users where Mobile or OtherMobile values in on-premises Active Directory are different than the respective MobilePhone or AlternateMobilePhones in Azure AD.
+This function will export a CSV file with a list of users where Mobile or OtherMobile values in on-premises Active Directory are different than the respective MobilePhone or AlternateMobilePhones in Microsoft Entra ID.
-At this stage you can use this data to reset the values of the on-premises Active Directory _Mobile_ and _otherMobile_ properties to the values that are present in Azure Active Directory. This way you can capture the most updated phone numbers from Azure AD and persist this data in on-premises Active Directory, before enabling _BypassDirSyncOverrides_ feature. To do this, import the data from the resulting CSV file and then use the _'Set-ADSyncToolsDirSyncOverrides'_ from _ADSyncTools_ module to persist the value in on-premises Active Directory.
+At this stage you can use this data to reset the values of the on-premises Active Directory _Mobile_ and _otherMobile_ properties to the values that are present in Microsoft Entra ID. This way you can capture the most updated phone numbers from Microsoft Entra ID and persist this data in on-premises Active Directory, before enabling _BypassDirSyncOverrides_ feature. To do this, import the data from the resulting CSV file and then use the _'Set-ADSyncToolsDirSyncOverrides'_ from _ADSyncTools_ module to persist the value in on-premises Active Directory.
-For example, to import data from the CSV file and extract the values in Azure AD for a given UserPrincipalName, use the following command:
+For example, to import data from the CSV file and extract the values in Microsoft Entra ID for a given UserPrincipalName, use the following command:
```powershell $upn = '<UserPrincipalName>'
Set-ADSyncToolsDirSyncOverridesUser -Identity $upn -MobileInAD $user.MobileInAAD
## Enabling BypassDirSyncOverrides feature
-By default, _BypassDirSyncOverrides_ feature is turned off. Enabling _BypassDirSyncOverrides_ allows your tenant to bypass any changes made in _MobilePhone_ or _AlternateMobilePhones_ by users or admins directly in Azure AD and always honor the values present in on-premises Active Directory _Mobile_ or _OtherMobile_.
+By default, _BypassDirSyncOverrides_ feature is turned off. Enabling _BypassDirSyncOverrides_ allows your tenant to bypass any changes made in _MobilePhone_ or _AlternateMobilePhones_ by users or admins directly in Microsoft Entra ID and always honor the values present in on-premises Active Directory _Mobile_ or _OtherMobile_.
If you do not wish to have end users updating their own mobile phone number or there is no requirement to have admins updating mobile or alternative mobile phone numbers using PowerShell, you should leave the feature _BypassDirsyncOverrides_ enabled on the tenant.
-With this feature turned on, even if an end user or admin updates either _MobilePhone_ or _AlternateMobilePhones_ in Azure Active Directory, the values synchronized from on-premises Active Directory will persist upon the next sync cycle. This means that any updates to these values only persist when the update is performed in on-premises Active Directory and then synchronized to Azure Active Directory.
+With this feature turned on, even if an end user or admin updates either _MobilePhone_ or _AlternateMobilePhones_ in Microsoft Entra ID, the values synchronized from on-premises Active Directory will persist upon the next sync cycle. This means that any updates to these values only persist when the update is performed in on-premises Active Directory and then synchronized to Microsoft Entra ID.
### Enable the _BypassDirSyncOverrides_ feature:
To enable BypassDirSyncOverrides  feature use the MSOnline PowerShell module
Set-MsolDirSyncFeature -Feature BypassdirSyncOverrides -Enable $true ```
-Once the feature is enabled, start a full synchronization cycle in Azure AD Connect using the following command:
+Once the feature is enabled, start a full synchronization cycle in Microsoft Entra Connect using the following command:
```powershell Start-ADSyncSyncCycle -PolicyType Initial
If you desire to restore the ability to update mobile phone numbers from the por
Set-MsolDirSyncFeature -Feature BypassdirSyncOverrides -Enable $false ```
-When this feature is turned off, anytime a user or admin updates the _MobilePhone_ or _AlternateMobilePhones_ directly in Azure AD, a _DirSyncOverrides_ is created which prevents any future updates to these attributes coming from on-premises Active Directory. From this point on, a user or admin can only manage these attributes from Azure AD as any new updates from on-premises _Mobile_ or _OtherMobile_ will be dismissed.
+When this feature is turned off, anytime a user or admin updates the _MobilePhone_ or _AlternateMobilePhones_ directly in Microsoft Entra ID, a _DirSyncOverrides_ is created which prevents any future updates to these attributes coming from on-premises Active Directory. From this point on, a user or admin can only manage these attributes from Microsoft Entra ID as any new updates from on-premises _Mobile_ or _OtherMobile_ will be dismissed.
-## Managing mobile phone numbers in Azure AD and on-premises Active Directory
+<a name='managing-mobile-phone-numbers-in-azure-ad-and-on-premises-active-directory'></a>
-To manage the userΓÇÖs phone numbers, an admin can use the following set of functions from _ADSyncTools_ module to read, write and clear the values in either Azure AD or on-premises Active Directory.
+## Managing mobile phone numbers in Microsoft Entra ID and on-premises Active Directory
+
+To manage the userΓÇÖs phone numbers, an admin can use the following set of functions from _ADSyncTools_ module to read, write and clear the values in either Microsoft Entra ID or on-premises Active Directory.
### Get _Mobile_ and _OtherMobile_ properties from on-premises Active Directory:
To manage the userΓÇÖs phone numbers, an admin can use the following set of func
Get-ADSyncToolsDirSyncOverridesUser 'User1@Contoso.com' -FromAD ```
-### Get _MobilePhone_ and _AlternateMobilePhones_ properties from Azure AD:
+<a name='get-mobilephone-and-alternatemobilephones-properties-from-azure-ad'></a>
+
+### Get _MobilePhone_ and _AlternateMobilePhones_ properties from Microsoft Entra ID:
```powershell Get-ADSyncToolsDirSyncOverridesUser 'User1@Contoso.com' -FromAzureAD ```
-### Set _MobilePhone_ and _AlternateMobilePhones_ properties in Azure AD:
+<a name='setmobilephone-and-alternatemobilephones-properties-in-azure-ad'></a>
+
+### Set _MobilePhone_ and _AlternateMobilePhones_ properties in Microsoft Entra ID:
```powershell Set-ADSyncToolsDirSyncOverridesUser 'User1@Contoso.com' -MobileInAD '999888777' -OtherMobileInAD '0987654','1234567'
Set-ADSyncToolsDirSyncOverridesUser 'User1@Contoso.com' -MobileInAD '999888777'
Set-ADSyncToolsDirSyncOverridesUser 'User1@Contoso.com' -MobilePhoneInAAD '999888777' -AlternateMobilePhonesInAAD '0987654','1234567' ```
-### Clear _MobilePhone_ and _AlternateMobilePhones_ properties in Azure AD:
+<a name='clear-mobilephone-and-alternatemobilephones-properties-in-azure-ad'></a>
+
+### Clear _MobilePhone_ and _AlternateMobilePhones_ properties in Microsoft Entra ID:
```powershell Clear-ADSyncToolsDirSyncOverridesUser 'User1@Contoso.com' -MobileInAD -OtherMobileInAD
Clear-ADSyncToolsDirSyncOverridesUser 'User1@Contoso.com' -MobilePhoneInAAD -Alt
## Next Steps
-Learn more about [Azure AD Connect: ADSyncTools PowerShell Module](reference-connect-adsynctools.md)
+Learn more about [Microsoft Entra Connect: ADSyncTools PowerShell Module](reference-connect-adsynctools.md)
active-directory How To Connect Adconnectivitytools https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-adconnectivitytools.md
Title: 'Azure AD Connect: What is the ADConnectivityTool PowerShell Module'
+ Title: 'Microsoft Entra Connect: What is the ADConnectivityTool PowerShell Module'
description: This document introduces the new ADConnectivity PowerShell module and how it can be used to help troubleshoot.
-# Troubleshoot Azure AD connectivity with the ADConnectivityTool PowerShell module
+# Troubleshoot Microsoft Entra connectivity with the ADConnectivityTool PowerShell module
The ADConnectivity tool is a PowerShell module that is used in one of the following: - During installation, when a network connectivity problem prevents the successful validation of the Active Directory credentials. - Post installation by a user who calls the functions from a PowerShell session.
-The tool is located in: **C:\Program Files\Microsoft Azure Active Directory Connect\Tools\ADConnectivityTool.psm1**.
+The tool is located in: **C:\Program Files\Microsoft Entra Connect\Tools\ADConnectivityTool.psm1**.
## ADConnectivityTool during installation
-On the **Connect your directories** page, in the Azure AD Connect Wizard, if a network issue occurs, the ADConnectivityTool will automatically use one of its functions to determine what is going on. The following items can be considered network issues:
+On the **Connect your directories** page, in the Microsoft Entra Connect Wizard, if a network issue occurs, the ADConnectivityTool will automatically use one of its functions to determine what is going on. The following items can be considered network issues:
- The name of the Forest the user provided was typed wrongly, or said Forest doesnΓÇÖt exist - UDP port 389 is closed in the Domain Controllers associated with the Forest the user provided
Whenever any of these issues are found, a related error message is displayed in
![Error](media/how-to-connect-adconnectivitytools/error1.png)
-For example, when we're attempting to add a directory on the **Connect your directories** screen, Azure AD Connect needs to verify this and expects to be able to communicate with a domain controller over port 389. If it can't, we'll see the error that is shown in the screenshot.
+For example, when we're attempting to add a directory on the **Connect your directories** screen, Microsoft Entra Connect needs to verify this and expects to be able to communicate with a domain controller over port 389. If it can't, we'll see the error that is shown in the screenshot.
-What is actually happening behind the scenes, is that Azure AD Connect is calling the `Start-NetworkConnectivityDiagnosisTools` function. This function is called when the validation of credentials fails due to a network connectivity issue.
+What is actually happening behind the scenes, is that Microsoft Entra Connect is calling the `Start-NetworkConnectivityDiagnosisTools` function. This function is called when the validation of credentials fails due to a network connectivity issue.
Finally, a detailed log file is generated whenever the tool is called from the wizard. The log is located in **C:\ProgramData\AADConnect\ADConnectivityTool-\<date>-\<time>.log** ## ADConnectivityTools post installation
-After Azure AD Connect has been installed, any of the functions in the ADConnectivityTools PowerShell module can be used.
+After Microsoft Entra Connect has been installed, any of the functions in the ADConnectivityTools PowerShell module can be used.
You can find reference information on the functions in the [ADConnectivityTools Reference](reference-connect-adconnectivitytools.md)
You can find reference information on the functions in the [ADConnectivityTools
We're going to call out this function because it can **only** be called manually once the ADConnectivityTool.psm1 has been imported into PowerShell.
-This function executes the same logic that the Azure AD Connect Wizard runs to validate the provided AD Credentials. However it provides a much more verbose explanation about the problem and a suggested solution.
+This function executes the same logic that the Microsoft Entra Connect Wizard runs to validate the provided AD Credentials. However it provides a much more verbose explanation about the problem and a suggested solution.
The connectivity validation consists of the following steps: - Get Domain FQDN (fully qualified domain name) object
The connectivity validation consists of the following steps:
The user will be able to add a Directory if all these actions were executed successfully.
-If the user runs this function, after a problem is solved (or if no problem exists at all), the output will indicate for the user to go back to the Azure AD Connect Wizard and try inserting the credentials again.
+If the user runs this function, after a problem is solved (or if no problem exists at all), the output will indicate for the user to go back to the Microsoft Entra Connect Wizard and try inserting the credentials again.
## Next Steps-- [Azure AD Connect: Accounts and permissions](reference-connect-accounts-permissions.md)
+- [Microsoft Entra Connect: Accounts and permissions](reference-connect-accounts-permissions.md)
- [Express Installation](how-to-connect-install-express.md) - [Custom Installation](how-to-connect-install-custom.md) - [ADConnectivityTools Reference](reference-connect-adconnectivitytools.md)-
active-directory How To Connect Azure Ad Trust https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-azure-ad-trust.md
Title: Azure AD Connect - Manage AD FS trust with Azure AD using Azure AD Connect
-description: Operational details of Azure AD trust handling by Azure AD connect.
+ Title: Microsoft Entra Connect - Manage AD FS trust with Microsoft Entra ID using Microsoft Entra Connect
+description: Operational details of Microsoft Entra ID trust handling by Microsoft Entra Connect.
documentationcenter: ''
-# Manage AD FS trust with Azure AD using Azure AD Connect
+# Manage AD FS trust with Microsoft Entra ID using Microsoft Entra Connect
## Overview
-When you federate your on-premises environment with Azure AD, you establish a trust relationship between the on-premises identity provider and Azure AD. Azure AD Connect can manage federation between on-premises Active Directory Federation Service (AD FS) and Azure AD. This article provides an overview of:
+When you federate your on-premises environment with Microsoft Entra ID, you establish a trust relationship between the on-premises identity provider and Microsoft Entra ID. Microsoft Entra Connect can manage federation between on-premises Active Directory Federation Service (AD FS) and Microsoft Entra ID. This article provides an overview of:
-* The various settings configured on the trust by Azure AD Connect.
-* The issuance transform rules (claim rules) set by Azure AD Connect.
+* The various settings configured on the trust by Microsoft Entra Connect.
+* The issuance transform rules (claim rules) set by Microsoft Entra Connect.
* How to back up and restore your claim rules between upgrades and configuration updates.
-* Best practice for securing and monitoring the AD FS trust with Azure AD.
+* Best practice for securing and monitoring the AD FS trust with Microsoft Entra ID.
-## Settings controlled by Azure AD Connect
+<a name='settings-controlled-by-azure-ad-connect'></a>
-Azure AD Connect manages **only** settings related to Azure AD trust. Azure AD Connect does not modify any settings on other relying party trusts in AD FS. The following table indicates settings that are controlled by Azure AD Connect.
+## Settings controlled by Microsoft Entra Connect
+
+Microsoft Entra Connect manages **only** settings related to Microsoft Entra ID trust. Microsoft Entra Connect does not modify any settings on other relying party trusts in AD FS. The following table indicates settings that are controlled by Microsoft Entra Connect.
| Setting | Description | | : | : |
-| Token signing certificate | Azure AD Connect can be used to reset and recreate the trust with Azure AD. Azure AD Connect does a one-time immediate rollover of token signing certificates for AD FS and updates the Azure AD domain federation settings.|
-| Token signing algorithm | Microsoft recommends using SHA-256 as the token signing algorithm. Azure AD Connect can detect if the token signing algorithm is set to a value less secure than SHA-256. It will update the setting to SHA-256 in the next possible configuration operation. Other relying party trust must be updated to use the new token signing certificate. |
-| Azure AD trust identifier | Azure AD Connect sets the correct identifier value for the Azure AD trust. AD FS uniquely identifies the Azure AD trust using the identifier value. |
-| Azure AD endpoints | Azure AD Connect makes sure that the endpoints configured for the Azure AD trust are always as per the latest recommended values for resiliency and performance. |
-| Issuance transform rules | There are numbers of claim rules which are needed for optimal performance of features of Azure AD in a federated setting. Azure AD Connect makes sure that the Azure AD trust is always configured with the right set of recommended claim rules. |
-| Alternate-id | If sync is configured to use alternate-id, Azure AD Connect configures AD FS to perform authentication using alternate-id. |
-| Automatic metadata update | Trust with Azure AD is configured for automatic metadata update. AD FS periodically checks the metadata of Azure AD trust and keeps it up-to-date in case it changes on the Azure AD side. |
-| Integrated Windows authentication (IWA) | During Hybrid Azure AD join operation, IWA is enabled for device registration to facilitate Hybrid Azure AD join for downlevel devices |
+| Token signing certificate | Microsoft Entra Connect can be used to reset and recreate the trust with Microsoft Entra ID. Microsoft Entra Connect does a one-time immediate rollover of token signing certificates for AD FS and updates the Microsoft Entra domain federation settings.|
+| Token signing algorithm | Microsoft recommends using SHA-256 as the token signing algorithm. Microsoft Entra Connect can detect if the token signing algorithm is set to a value less secure than SHA-256. It will update the setting to SHA-256 in the next possible configuration operation. Other relying party trust must be updated to use the new token signing certificate. |
+| Microsoft Entra ID trust identifier | Microsoft Entra Connect sets the correct identifier value for the Microsoft Entra ID trust. AD FS uniquely identifies the Microsoft Entra ID trust using the identifier value. |
+| Microsoft Entra endpoints | Microsoft Entra Connect makes sure that the endpoints configured for the Microsoft Entra ID trust are always as per the latest recommended values for resiliency and performance. |
+| Issuance transform rules | There are numbers of claim rules which are needed for optimal performance of features of Microsoft Entra ID in a federated setting. Microsoft Entra Connect makes sure that the Microsoft Entra ID trust is always configured with the right set of recommended claim rules. |
+| Alternate-id | If sync is configured to use alternate-id, Microsoft Entra Connect configures AD FS to perform authentication using alternate-id. |
+| Automatic metadata update | Trust with Microsoft Entra ID is configured for automatic metadata update. AD FS periodically checks the metadata of Microsoft Entra ID trust and keeps it up-to-date in case it changes on the Microsoft Entra ID side. |
+| Integrated Windows authentication (IWA) | During Microsoft Entra hybrid join operation, IWA is enabled for device registration to facilitate Microsoft Entra hybrid join for downlevel devices |
+
+<a name='execution-flows-and-federation-settings-configured-by-azure-ad-connect'></a>
-## Execution flows and federation settings configured by Azure AD Connect
+## Execution flows and federation settings configured by Microsoft Entra Connect
-Azure AD connect does not update all settings for Azure AD trust during configuration flows. The settings modified depend on which task or execution flow is being executed. The following table lists the settings impacted in different execution flows.
+Microsoft Entra Connect does not update all settings for Microsoft Entra ID trust during configuration flows. The settings modified depend on which task or execution flow is being executed. The following table lists the settings impacted in different execution flows.
| Execution flow | Settings impacted | | : | : | | First pass installation (express) | None |
-| First pass installation (new AD FS farm) | A new AD FS farm is created and a trust with Azure AD is created from scratch. |
-| First pass installation (existing AD FS farm, existing Azure AD trust) | Azure AD trust identifier, Issuance transform rules, Azure AD endpoints, Alternate-id (if necessary), automatic metadata update |
-| Reset Azure AD trust | Token signing certificate, Token signing algorithm, Azure AD trust identifier, Issuance transform rules, Azure AD endpoints, Alternate-id (if necessary), automatic metadata update |
+| First pass installation (new AD FS farm) | A new AD FS farm is created and a trust with Microsoft Entra ID is created from scratch. |
+| First pass installation (existing AD FS farm, existing Microsoft Entra ID trust) | Microsoft Entra ID trust identifier, Issuance transform rules, Microsoft Entra endpoints, Alternate-id (if necessary), automatic metadata update |
+| Reset Microsoft Entra ID trust | Token signing certificate, Token signing algorithm, Microsoft Entra ID trust identifier, Issuance transform rules, Microsoft Entra endpoints, Alternate-id (if necessary), automatic metadata update |
| Add federation server | None | | Add WAP server | None | | Device options | Issuance transform rules, IWA for device registration |
-| Add federated domain | If the domain is being added for the first time, that is, the setup is changing from single domain federation to multi-domain federation ΓÇô Azure AD Connect will recreate the trust from scratch. If the trust with Azure AD is already configured for multiple domains, only Issuance transform rules are modified |
+| Add federated domain | If the domain is being added for the first time, that is, the setup is changing from single domain federation to multi-domain federation ΓÇô Microsoft Entra Connect will recreate the trust from scratch. If the trust with Microsoft Entra ID is already configured for multiple domains, only Issuance transform rules are modified |
| Update TLS | None |
-During all operations, in which, any setting is modified, Azure AD Connect makes a backup of the current trust settings at **%ProgramData%\AADConnect\ADFS**
+During all operations, in which, any setting is modified, Microsoft Entra Connect makes a backup of the current trust settings at **%ProgramData%\AADConnect\ADFS**
-![Azure AD Connect page showing message about existing Azure AD trust backup](./media/how-to-connect-azure-ad-trust/backup2.png)
+![Microsoft Entra Connect page showing message about existing Microsoft Entra ID trust backup](./media/how-to-connect-azure-ad-trust/backup2.png)
> [!NOTE] > Prior to version 1.1.873.0, the backup consisted of only issuance transform rules and they were backed up in the wizard trace log file.
-## Issuance transform rules set by Azure AD Connect
+<a name='issuance-transform-rules-set-by-azure-ad-connect'></a>
-Azure AD Connect makes sure that the Azure AD trust is always configured with the right set of recommended claim rules. Microsoft recommends using Azure AD connect for managing your Azure AD trust. This section lists the issuance transform rules set and their description.
+## Issuance transform rules set by Microsoft Entra Connect
+
+Microsoft Entra Connect makes sure that the Microsoft Entra ID trust is always configured with the right set of recommended claim rules. Microsoft recommends using Microsoft Entra Connect for managing your Microsoft Entra ID trust. This section lists the issuance transform rules set and their description.
| Rule name | Description | | | |
Azure AD Connect makes sure that the Azure AD trust is always configured with th
| Issue nameidentifier | This rule issues value for the nameidentifier claim.| | Issue accounttype for domain-joined computers | If the entity being authenticated is a domain joined device, this rule issues the account type as DJ signifying a domain joined device | | Issue AccountType with the value USER when it is not a computer account | If the entity being authenticated is a user, this rule issues the account type as User |
-| Issue issuerid when it is not a computer account | This rule issues the issuerId value when the authenticating entity is not a device. The value is created via a regex, which is configured by Azure AD Connect. The regex is created after taking into consideration all the domains federated using Azure AD Connect. |
+| Issue issuerid when it is not a computer account | This rule issues the issuerId value when the authenticating entity is not a device. The value is created via a regex, which is configured by Microsoft Entra Connect. The regex is created after taking into consideration all the domains federated using Microsoft Entra Connect. |
| Issue issuerid for DJ computer auth | This rule issues the issuerId value when the authenticating entity is a device | | Issue onpremobjectguid for domain-joined computers | If the entity being authenticated is a domain joined device, this rule issues the on-premises objectguid for the device | | Pass through primary SID | This rule issues the primary SID of the authenticating entity |
-| Pass through claim - insideCorporateNetwork | This rule issues a claim that helps Azure AD know if the authentication is coming from inside corporate network or externally |
+| Pass through claim - insideCorporateNetwork | This rule issues a claim that helps Microsoft Entra ID know if the authentication is coming from inside corporate network or externally |
| Pass Through Claim ΓÇô Psso | | | Issue Password Expiry Claims | This rule issues three claims for password expiration time, number of days for the password to expire of the entity being authenticated and URL where to route for changing the password.| | Pass through claim ΓÇô authnmethodsreferences | The value in the claim issued under this rule indicates what type of authentication was performed for the entity |
Azure AD Connect makes sure that the Azure AD trust is always configured with th
| Pass through claim - AlternateLoginID | This rule issues the AlternateLoginID claim if the authentication was performed using alternate login ID. | > [!NOTE]
-> The claim rules for Issue UPN and ImmutableId will differ if you use non-default choice during Azure AD Connect configuration
+> The claim rules for Issue UPN and ImmutableId will differ if you use non-default choice during Microsoft Entra Connect configuration
## Restore issuance transform rules
-Azure AD Connect version 1.1.873.0 or later makes a backup of the Azure AD trust settings whenever an update is made to the Azure AD trust settings. The Azure AD trust settings are backed up at **%ProgramData%\AADConnect\ADFS**. The file name is in the following format AadTrust-&lt;date&gt;-&lt;time&gt;.txt, for example - AadTrust-20180710-150216.txt
+Microsoft Entra Connect version 1.1.873.0 or later makes a backup of the Microsoft Entra ID trust settings whenever an update is made to the Microsoft Entra ID trust settings. The Microsoft Entra ID trust settings are backed up at **%ProgramData%\AADConnect\ADFS**. The file name is in the following format AadTrust-&lt;date&gt;-&lt;time&gt;.txt, for example - AadTrust-20180710-150216.txt
-![A screenshot of example back up of Azure AD trust](./media/how-to-connect-azure-ad-trust/backup.png)
+![A screenshot of example back up of Microsoft Entra ID trust](./media/how-to-connect-azure-ad-trust/backup.png)
You can restore the issuance transform rules using the suggested steps below 1. Open the AD FS management UI in Server Manager
-2. Open the Azure AD trust properties by going **AD FS &gt; Relying Party Trusts &gt; Microsoft Office 365 Identity Platform &gt; Edit Claims Issuance Policy**
+2. Open the Microsoft Entra ID trust properties by going **AD FS &gt; Relying Party Trusts &gt; Microsoft Office 365 Identity Platform &gt; Edit Claims Issuance Policy**
3. Click on **Add rule** 4. In the claim rule template, select Send Claims Using a Custom Rule and click **Next** 5. Copy the name of the claim rule from backup file and paste it in the field **Claim rule name** 6. Copy the claim rule from backup file into the text field for **Custom rule** and click **Finish** > [!NOTE]
-> Make sure that your additional rules do not conflict with the rules configured by Azure AD Connect.
+> Make sure that your additional rules do not conflict with the rules configured by Microsoft Entra Connect.
+
+<a name='best-practice-for-securing-and-monitoring-the-ad-fs-trust-with-azure-ad'></a>
-## Best practice for securing and monitoring the AD FS trust with Azure AD
-When you federate your AD FS with Azure AD, it is critical that the federation configuration (trust relationship configured between AD FS and Azure AD) is monitored closely, and any unusual or suspicious activity is captured. To do so, we recommend setting up alerts and getting notified whenever any changes are made to the federation configuration. To learn how to setup alerts, see [Monitor changes to federation configuration](how-to-connect-monitor-federation-changes.md).
+## Best practice for securing and monitoring the AD FS trust with Microsoft Entra ID
+When you federate your AD FS with Microsoft Entra ID, it is critical that the federation configuration (trust relationship configured between AD FS and Microsoft Entra ID) is monitored closely, and any unusual or suspicious activity is captured. To do so, we recommend setting up alerts and getting notified whenever any changes are made to the federation configuration. To learn how to setup alerts, see [Monitor changes to federation configuration](how-to-connect-monitor-federation-changes.md).
-If you are using cloud Azure MFA, for multi factor authentication, with federated users, we highly recommend enabling additional security protection. This security protection prevents bypassing of cloud Azure MFA when federated with Azure AD. When enabled, for a federated domain in your Azure AD tenant, it ensures that a bad actor cannot bypass Azure MFA by imitating that a multi factor authentication has already been performed by the identity provider. The protection can be enabled via new security setting, `federatedIdpMfaBehavior`.For additional information see [Best practices for securing Active Directory Federation Services](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs#enable-protection-to-prevent-by-passing-of-cloud-azure-mfa-when-federated-with-azure-ad)
+If you are using cloud Azure MFA, for multi factor authentication, with federated users, we highly recommend enabling additional security protection. This security protection prevents bypassing of cloud Azure MFA when federated with Microsoft Entra ID. When enabled, for a federated domain in your Microsoft Entra tenant, it ensures that a bad actor cannot bypass Azure MFA by imitating that a multi factor authentication has already been performed by the identity provider. The protection can be enabled via new security setting, `federatedIdpMfaBehavior`.For additional information see [Best practices for securing Active Directory Federation Services](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs#enable-protection-to-prevent-by-passing-of-cloud-azure-mfa-when-federated-with-azure-ad)
## Next steps
-* [Manage and customize Active Directory Federation Services using Azure AD Connect](how-to-connect-fed-management.md)
+* [Manage and customize Active Directory Federation Services using Microsoft Entra Connect](how-to-connect-fed-management.md)
active-directory How To Connect Azureadaccount https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-azureadaccount.md
Title: 'Change the Azure AD Connector account password'
-description: This topic documents how to restore the Azure AD Connector account.
+ Title: 'Change the Microsoft Entra Connector account password'
+description: This topic documents how to restore the Microsoft Entra Connector account.
documentationcenter: ''
-# Change the Azure AD Connector account password
-The Azure AD Connector account is supposed to be service free. If you need to reset its credentials, then this topic is for you. For example, if a Global Administrator has by mistake reset the password on the account using PowerShell.
+# Change the Microsoft Entra Connector account password
+The Microsoft Entra Connector account is supposed to be service free. If you need to reset its credentials, then this topic is for you. For example, if a Global Administrator has by mistake reset the password on the account using PowerShell.
## Reset the credentials
-If the Azure AD Connector account cannot contact Azure AD due to authentication problems, the password can be reset.
+If the Microsoft Entra Connector account cannot contact Microsoft Entra ID due to authentication problems, the password can be reset.
-1. Sign in to the Azure AD Connect sync server and open PowerShell.
-2. To provide the Azure AD Global Administrator credentials, run `$credential = Get-Credential`.
+1. Sign in to the Microsoft Entra Connect Sync server and open PowerShell.
+2. To provide the Microsoft Entra Global Administrator credentials, run `$credential = Get-Credential`.
3. Run the cmdlet `Add-ADSyncAADServiceAccount -AADCredential $credential`. If the cmdlet is successful, the PowerShell command prompt appears.
-The cmdlet resets the password for the service account and updates it both in Azure AD and the sync engine.
+The cmdlet resets the password for the service account and updates it both in Microsoft Entra ID and the sync engine.
## Known issues these steps can solve
-This section is a list of errors reported by customers that were fixed by a credentials reset on the Azure AD Connector account.
+This section is a list of errors reported by customers that were fixed by a credentials reset on the Microsoft Entra Connector account.
Event 6900
AADSTS70002: Error validating credentials. AADSTS50054: Old password is used for
## Next steps **Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Configure Ad Ds Connector Account https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-configure-ad-ds-connector-account.md
Title: 'Azure AD Connect: Configure AD DS Connector Account Permissions '
+ Title: 'Microsoft Entra Connect: Configure AD DS Connector Account Permissions '
description: This document details how to configure the AD DS Connector account with the new ADSyncConfig PowerShell module
-# Azure AD Connect: Configure AD DS Connector Account Permissions
+# Microsoft Entra Connect: Configure AD DS Connector Account Permissions
-The PowerShell Module named [ADSyncConfig.psm1](reference-connect-adsyncconfig.md) was introduced with build 1.1.880.0 (released in August 2018) that includes a collection of cmdlets to help you configure the correct Active Directory permissions for your Azure AD Connect deployment.
+The PowerShell Module named [ADSyncConfig.psm1](reference-connect-adsyncconfig.md) was introduced with build 1.1.880.0 (released in August 2018) that includes a collection of cmdlets to help you configure the correct Active Directory permissions for your Microsoft Entra Connect deployment.
## Overview
-The following PowerShell cmdlets can be used to setup Active Directory permissions of the AD DS Connector account, for each feature that you select to enable in Azure AD Connect. To prevent any issues, you should prepare Active Directory permissions in advance whenever you want to install Azure AD Connect using a custom domain account to connect to your forest. This ADSyncConfig module can also be used to configure permissions after Azure AD Connect is deployed.
+The following PowerShell cmdlets can be used to setup Active Directory permissions of the AD DS Connector account, for each feature that you select to enable in Microsoft Entra Connect. To prevent any issues, you should prepare Active Directory permissions in advance whenever you want to install Microsoft Entra Connect using a custom domain account to connect to your forest. This ADSyncConfig module can also be used to configure permissions after Microsoft Entra Connect is deployed.
![overview of ad ds account](media/how-to-connect-configure-ad-ds-connector-account/configure1.png)
-For Azure AD Connect Express installation, an automatically generated account (MSOL_nnnnnnnnnn) is created in Active Directory with all the necessary permissions, so thereΓÇÖs no need to use this ADSyncConfig module unless you have blocked permissions inheritance on organizational units or on specific Active Directory objects that you want to synchronize to Azure AD.
+For Microsoft Entra Connect Express installation, an automatically generated account (MSOL_nnnnnnnnnn) is created in Active Directory with all the necessary permissions, so thereΓÇÖs no need to use this ADSyncConfig module unless you have blocked permissions inheritance on organizational units or on specific Active Directory objects that you want to synchronize to Microsoft Entra ID.
### Permissions summary The following table provides a summary of the permissions required on AD objects:
Install-WindowsFeature RSAT-AD-Tools
![Configure](media/how-to-connect-configure-ad-ds-connector-account/configure2.png) >[!NOTE]
->You can also copy the file **C:\Program Files\Microsoft Azure Active Directory Connect\AdSyncConfig\ADSyncConfig.psm1** to a Domain Controller which already has RSAT for AD DS installed and use this PowerShell module from there. Be aware that some of the cmdlets can only be run on the computer that is hosting Azure AD Connect.
+>You can also copy the file **C:\Program Files\Microsoft Entra Connect\AdSyncConfig\ADSyncConfig.psm1** to a Domain Controller which already has RSAT for AD DS installed and use this PowerShell module from there. Be aware that some of the cmdlets can only be run on the computer that is hosting Microsoft Entra Connect.
To start using the ADSyncConfig you need to load the module in a Windows PowerShell window:
Make sure to replace `<ADAccountName>`, `<ADDomainName>` and `<ADAccountDN>` wit
In case you want to modify permissions on the AdminSDHolder container, use the switch `-IncludeAdminSdHolders`. Note that this is not recommended.
-By default, all the set permissions cmdlets will try to set AD DS permissions on the root of each Domain in the Forest, meaning that the user running the PowerShell session requires Domain Administrator rights on each domain in the Forest. Because of this requirement, it is recommended to use an Enterprise Administrator from the Forest root. If your Azure AD Connect deployment has multiple AD DS Connectors, it will be required to run the same cmdlet on each forest that has an AD DS Connector.
+By default, all the set permissions cmdlets will try to set AD DS permissions on the root of each Domain in the Forest, meaning that the user running the PowerShell session requires Domain Administrator rights on each domain in the Forest. Because of this requirement, it is recommended to use an Enterprise Administrator from the Forest root. If your Microsoft Entra Connect deployment has multiple AD DS Connectors, it will be required to run the same cmdlet on each forest that has an AD DS Connector.
You can also set permissions on a specific OU or AD DS object by using the parameter `-ADobjectDN` followed by the DN of the target object where you want to set permissions. When using a target ADobjectDN, the cmdlet will set permissions on this object only and not on the domain root or AdminSDHolder container. This parameter can be useful when you have certain OUs or AD DS objects that have permission inheritance disabled (see Locate AD DS objects with permission inheritance disabled) Exceptions to these common parameters are the `Set-ADSyncRestrictedPermissions` cmdlet which is used to set the permissions on the AD DS Connector Account itself, and the `Set-ADSyncPasswordHashSyncPermissions` cmdlet since the permissions required for Password Hash Sync are only set at the domain root, hence this cmdlet does not include the `-ObjectDN` or `-IncludeAdminSdHolders` parameters. ### Determine your AD DS Connector Account
-In case Azure AD Connect is already installed and you want to check what is the AD DS Connector Account currently in use by Azure AD Connect, you can execute the cmdlet:
+In case Microsoft Entra Connect is already installed and you want to check what is the AD DS Connector Account currently in use by Microsoft Entra Connect, you can execute the cmdlet:
``` powershell Get-ADSyncADConnectorAccount
Show-ADSyncADObjectPermissions -ADobjectDN '<DistinguishedName>'
## Configure AD DS Connector Account Permissions ### Configure Basic Read-Only Permissions
-To set basic read-only permissions for the AD DS Connector account when not using any Azure AD Connect feature, run:
+To set basic read-only permissions for the AD DS Connector account when not using any Microsoft Entra Connect feature, run:
``` powershell Set-ADSyncBasicReadPermissions -ADConnectorAccountName <String> -ADConnectorAccountDomain <String> [-IncludeAdminSdHolders] [<CommonParameters>]
This cmdlet will set the following permissions:
|Allow |Authenticated Users |Read Permissions |This object ## Next Steps-- [Azure AD Connect: Accounts and permissions](reference-connect-accounts-permissions.md)
+- [Microsoft Entra Connect: Accounts and permissions](reference-connect-accounts-permissions.md)
- [Express Installation](how-to-connect-install-express.md) - [Custom Installation](how-to-connect-install-custom.md) - [ADSyncConfig Reference](reference-connect-adsyncconfig.md)
active-directory How To Connect Create Custom Sync Rule https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-create-custom-sync-rule.md
Title: How to customize a synchronization rule in Azure AD Connect'
+ Title: How to customize a synchronization rule in Microsoft Entra Connect'
description: Learn how to use the synchronization rule editor to edit or create a new synchronization rule. documentationcenter: ''
You can use the synchronization rule editor to edit or create a new synchronizat
* To modify an **Outbound** rule, change filter from the synchronization rule editor. ## **Recommended Documents**
-* [Azure AD Connect sync: Technical Concepts](./how-to-connect-sync-technical-concepts.md)
-* [Azure AD Connect sync: Understanding the architecture](./concept-azure-ad-connect-sync-architecture.md)
-* [Azure AD Connect sync: Understanding Declarative Provisioning](./concept-azure-ad-connect-sync-declarative-provisioning.md)
-* [Azure AD Connect sync: Understanding Declarative Provisioning Expressions](./concept-azure-ad-connect-sync-declarative-provisioning-expressions.md)
-* [Azure AD Connect sync: Understanding the default configuration](./concept-azure-ad-connect-sync-default-configuration.md)
-* [Azure AD Connect sync: Understanding Users, Groups, and Contacts](./concept-azure-ad-connect-sync-user-and-contacts.md)
-* [Azure AD Connect sync: Shadow attributes](./how-to-connect-syncservice-shadow-attributes.md)
+* [Microsoft Entra Connect Sync: Technical Concepts](./how-to-connect-sync-technical-concepts.md)
+* [Microsoft Entra Connect Sync: Understanding the architecture](./concept-azure-ad-connect-sync-architecture.md)
+* [Microsoft Entra Connect Sync: Understanding Declarative Provisioning](./concept-azure-ad-connect-sync-declarative-provisioning.md)
+* [Microsoft Entra Connect Sync: Understanding Declarative Provisioning Expressions](./concept-azure-ad-connect-sync-declarative-provisioning-expressions.md)
+* [Microsoft Entra Connect Sync: Understanding the default configuration](./concept-azure-ad-connect-sync-default-configuration.md)
+* [Microsoft Entra Connect Sync: Understanding Users, Groups, and Contacts](./concept-azure-ad-connect-sync-user-and-contacts.md)
+* [Microsoft Entra Connect Sync: Shadow attributes](./how-to-connect-syncservice-shadow-attributes.md)
## Next Steps-- [Azure AD Connect sync](how-to-connect-sync-whatis.md).
+- [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md).
- [What is hybrid identity?](../whatis-hybrid-identity.md).
active-directory How To Connect Device Options https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-device-options.md
Title: 'Azure AD Connect: Device options'
-description: This document details device options available in Azure AD Connect
+ Title: 'Microsoft Entra Connect: Device options'
+description: This document details device options available in Microsoft Entra Connect
documentationcenter: ''
-# Azure AD Connect: Device options
+# Microsoft Entra Connect: Device options
-The following documentation provides information about the various device options available in Azure AD Connect. You can use Azure AD Connect to configure the following two operations:
-* **Hybrid Azure AD join**: If your environment has an on-premises AD footprint and you want the benefits of Azure AD, you can implement hybrid Azure AD joined devices. These devices are joined both to your on-premises Active Directory, and your Azure Active Directory.
+The following documentation provides information about the various device options available in Microsoft Entra Connect. You can use Microsoft Entra Connect to configure the following two operations:
+* **Microsoft Entra hybrid join**: If your environment has an on-premises AD footprint and you want the benefits of Microsoft Entra ID, you can implement Microsoft Entra hybrid joined devices. These devices are joined both to your on-premises Active Directory, and your Microsoft Entra ID.
* **Device writeback**: Device writeback is used to enable Conditional Access based on devices to AD FS (2012 R2 or higher) protected devices
-## Configure device options in Azure AD Connect
+<a name='configure-device-options-in-azure-ad-connect'></a>
-1. Run Azure AD Connect. In the **Additional tasks** page, select **Configure device options**. Click **Next**.
+## Configure device options in Microsoft Entra Connect
+
+1. Run Microsoft Entra Connect. In the **Additional tasks** page, select **Configure device options**. Click **Next**.
![Configure device options](./media/how-to-connect-device-options/deviceoptions.png) The **Overview** page displays the details.
The following documentation provides information about the various device option
>[!NOTE] > The new Configure device options is available only in version 1.1.819.0 and newer.
-2. After providing the credentials for Azure AD, you can chose the operation to be performed on the Device options page.
+2. After providing the credentials for Microsoft Entra ID, you can chose the operation to be performed on the Device options page.
![Device operations](./media/how-to-connect-device-options/deviceoptionsselection.png) ## Next steps
-* [Configure Hybrid Azure AD join](../../devices/hybrid-join-plan.md)
+* [Configure Microsoft Entra hybrid join](../../devices/hybrid-join-plan.md)
* [Configure / Disable device writeback](how-to-connect-device-writeback.md)
active-directory How To Connect Device Writeback https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-device-writeback.md
Title: 'Azure AD Connect: Enabling device writeback'
-description: This document details how to enable device writeback using Azure AD Connect
+ Title: 'Microsoft Entra Connect: Enabling device writeback'
+description: This document details how to enable device writeback using Microsoft Entra Connect
documentationcenter: ''
-# Azure AD Connect: Enabling device writeback
+# Microsoft Entra Connect: Enabling device writeback
> [!NOTE]
-> A subscription to Azure AD Premium is required for device writeback.
+> A subscription to Microsoft Entra ID P1 or P2 is required for device writeback.
> >
-The following documentation provides information on how to enable the device writeback feature in Azure AD Connect. Device Writeback is used in the following scenarios:
+The following documentation provides information on how to enable the device writeback feature in Microsoft Entra Connect. Device Writeback is used in the following scenarios:
* Enable [Windows Hello for Business using hybrid certificate trust deployment](/windows/security/identity-protection/hello-for-business/hello-hybrid-cert-trust-prereqs#device-registration) * Enable Conditional Access based on devices to ADFS (2012 R2 or higher) protected applications (relying party trusts).
-This provides additional security and assurance that access to applications is granted only to trusted devices. For more information on Conditional Access, see [Managing Risk with Conditional Access](../../conditional-access/overview.md) and [Setting up On-premises Conditional Access using Azure Active Directory Device Registration](../../devices/overview.md).
+This provides additional security and assurance that access to applications is granted only to trusted devices. For more information on Conditional Access, see [Managing Risk with Conditional Access](../../conditional-access/overview.md) and [Setting up On-premises Conditional Access using Microsoft Entra Device Registration](../../devices/overview.md).
> [!IMPORTANT] > <li>Devices must be located in the same forest as the users. Since devices must be written back to a single forest, this feature does not currently support a deployment with multiple user forests.</li>
-> <li>Only one device registration configuration object can be added to the on-premises Active Directory forest. This feature isn't compatible with a topology where the on-premises Active Directory is synchronized to multiple Azure AD directories.</li>
+> <li>Only one device registration configuration object can be added to the on-premises Active Directory forest. This feature isn't compatible with a topology where the on-premises Active Directory is synchronized to multiple Microsoft Entra directories.</li>
-## Part 1: Install Azure AD Connect
-Install Azure AD Connect using Custom or Express settings. Microsoft recommends to start with all users and groups successfully synchronized before you enable device writeback.
+<a name='part-1-install-azure-ad-connect'></a>
-## Part 2: Enable device writeback in Azure AD Connect
+## Part 1: Install Microsoft Entra Connect
+Install Microsoft Entra Connect using Custom or Express settings. Microsoft recommends to start with all users and groups successfully synchronized before you enable device writeback.
+
+<a name='part-2-enable-device-writeback-in-azure-ad-connect'></a>
+
+## Part 2: Enable device writeback in Microsoft Entra Connect
1. Run the installation wizard again. Select **Configure device options** from the Additional Tasks page and click **Next**. ![Configure device options](./media/how-to-connect-device-writeback/deviceoptions.png)
Install Azure AD Connect using Custom or Express settings. Microsoft recommends
4. **Device container** page provides option of preparing the active directory by using one of the two available options:
- a. **Provide enterprise administrator credentials**: If the enterprise administrator credentials are provided for the forest where devices need to be written back, Azure AD Connect will prepare the forest automatically during the configuration of device writeback.
+ a. **Provide enterprise administrator credentials**: If the enterprise administrator credentials are provided for the forest where devices need to be written back, Microsoft Entra Connect will prepare the forest automatically during the configuration of device writeback.
- b. **Download PowerShell script**: Azure AD Connect auto-generates a PowerShell script that can prepare the active directory for device writeback. In case the enterprise administrator credentials can't be provided in Azure AD Connect, it's suggested to download the PowerShell script. Provide the downloaded PowerShell script **CreateDeviceContainer.ps1** to the enterprise administrator of the forest where devices will be written back to.
+ b. **Download PowerShell script**: Microsoft Entra Connect auto-generates a PowerShell script that can prepare the active directory for device writeback. In case the enterprise administrator credentials can't be provided in Microsoft Entra Connect, it's suggested to download the PowerShell script. Provide the downloaded PowerShell script **CreateDeviceContainer.ps1** to the enterprise administrator of the forest where devices will be written back to.
![Prepare active directory forest](./media/how-to-connect-device-writeback/devicecontainercreds.png) The following operations are performed for preparing the active directory forest: * If they don't exist already, creates and configures new containers and objects under CN=Device Registration Configuration,CN=Services,CN=Configuration,[forest-dn]. * If they don't exist already, creates and configures new containers and objects under CN=RegisteredDevices,[domain-dn]. Device objects will be created in this container.
- * Sets necessary permissions on the Azure AD Connector account, to manage devices on your Active Directory.
- * Only needs to run on one forest, even if Azure AD Connect is being installed on multiple forests.
+ * Sets necessary permissions on the Microsoft Entra Connector account, to manage devices on your Active Directory.
+ * Only needs to run on one forest, even if Microsoft Entra Connect is being installed on multiple forests.
## Verify Devices are synchronized to Active Directory Device writeback should now be working properly. Be aware that it can take up to 3 hours for device objects to be written-back to AD. To verify that your devices are being synced properly, do the following after the sync rules complete:
Device writeback should now be working properly. Be aware that it can take up to
![Active Directory Admin Center Registered Devices List](./media/how-to-connect-device-writeback/devicewriteback6.png) ## Enable Conditional Access
-Detailed instructions to enable this scenario are available within [Setting up On-premises Conditional Access using Azure Active Directory Device Registration](../../devices/overview.md).
+Detailed instructions to enable this scenario are available within [Setting up On-premises Conditional Access using Microsoft Entra Device Registration](../../devices/overview.md).
## Troubleshooting ### The writeback checkbox is still disabled
Verify configuration in Active Directory:
## Additional Information * [Managing Risk With Conditional Access](../../conditional-access/overview.md)
-* [Setting up On-premises Conditional Access using Azure Active Directory Device Registration](../../devices/overview.md)
+* [Setting up On-premises Conditional Access using Microsoft Entra Device Registration](../../devices/overview.md)
## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Emergency Ad Fs Certificate Rotation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-emergency-ad-fs-certificate-rotation.md
Now that you've added the first certificate, made it primary, and removed the ol
1. On the **Actions** pane, select **Add Token-Signing Certificate**. 1. Select the new certificate from the list of displayed certificates, and then select **OK**.
-## Update Azure AD with the new token-signing certificate
+<a name='update-azure-ad-with-the-new-token-signing-certificate'></a>
-1. Open the Microsoft Azure Active Directory Module for Windows PowerShell. Alternatively, open Windows PowerShell, and then run the `Import-Module msonline` command.
+## Update Microsoft Entra ID with the new token-signing certificate
-1. Connect to Azure Active Directory (Azure AD) by running the following command:
+1. Open the Azure AD PowerShell Module for Windows PowerShell. Alternatively, open Windows PowerShell, and then run the `Import-Module msonline` command.
+
+1. Connect to Microsoft Entra ID by running the following command:
`Connect-MsolService`
Now that you've added the first certificate, made it primary, and removed the ol
> > Replace \<servername\> with the name of the AD FS server and then, at the prompt, enter the administrator credentials for the AD FS server.
-1. Optionally, verify whether an update is required by checking the current certificate information in Azure AD. To do so, run the following command: `Get-MsolFederationProperty`. Enter the name of the Federated domain when prompted.
+1. Optionally, verify whether an update is required by checking the current certificate information in Microsoft Entra ID. To do so, run the following command: `Get-MsolFederationProperty`. Enter the name of the Federated domain when prompted.
-1. To update the certificate information in Azure AD, run the following command: `Update-MsolFederatedDomain` and then enter the domain name when prompted.
+1. To update the certificate information in Microsoft Entra ID, run the following command: `Update-MsolFederatedDomain` and then enter the domain name when prompted.
> [!Note] > If you receive an error when you run this command, run `Update-MsolFederatedDomain ΓÇôSupportMultipleDomain` and then, at the prompt, enter the domain name.
If your federation partners can't consume your federation metadata, you must man
## Revoke the refresh tokens via PowerShell
-Now you want to revoke the refresh tokens for users who might have them and force them to log in again and get new tokens. This logs users out of their phones, current webmail sessions, and other places that are using tokens and refresh tokens. For more information, see [Revoke-AzureADUserAllRefreshToken](/powershell/module/azuread/revoke-azureaduserallrefreshtoken?preserve-view=true&view=azureadps-2.0). Also see [Revoke user access in Azure Active Directory](../../enterprise-users/users-revoke-access.md).
+Now you want to revoke the refresh tokens for users who might have them and force them to log in again and get new tokens. This logs users out of their phones, current webmail sessions, and other places that are using tokens and refresh tokens. For more information, see [Revoke-AzureADUserAllRefreshToken](/powershell/module/azuread/revoke-azureaduserallrefreshtoken?preserve-view=true&view=azureadps-2.0). Also see [Revoke user access in Microsoft Entra ID](../../enterprise-users/users-revoke-access.md).
## Next steps - [Manage SSL certificates in AD FS and WAP in Windows Server 2016](/windows-server/identity/ad-fs/operations/manage-ssl-certificates-ad-fs-wap#replacing-the-ssl-certificate-for-ad-fs) - [Obtain and configure token signing and token decryption certificates for AD FS](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dn781426(v=ws.11)#updating-federation-partners)-- [Renew federation certificates for Microsoft 365 and Azure Active Directory](how-to-connect-fed-o365-certs.md)
+- [Renew federation certificates for Microsoft 365 and Microsoft Entra ID](how-to-connect-fed-o365-certs.md)
active-directory How To Connect Fed Compatibility https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-fed-compatibility.md
Title: Azure AD federation compatibility list
+ Title: Microsoft Entra federation compatibility list
description: This page has non-Microsoft identity providers that can be used to implement single sign-on. documentationcenter: ''
-# Azure AD federation compatibility list
-Azure Active Directory provides single-sign on and enhanced application access security for Microsoft 365 and other Microsoft Online services for hybrid and cloud-only implementations without requiring any third-party solution. Microsoft 365, like most of MicrosoftΓÇÖs Online services, is integrated with Azure Active Directory for directory services, authentication, and authorization. Azure Active Directory also provides single sign-on to thousands of SaaS applications and on-premises web applications. See the Azure Active Directory [application gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps) for supported SaaS applications.
+# Microsoft Entra federation compatibility list
+Microsoft Entra ID provides single-sign on and enhanced application access security for Microsoft 365 and other Microsoft Online services for hybrid and cloud-only implementations without requiring any third-party solution. Microsoft 365, like most of MicrosoftΓÇÖs Online services, is integrated with Microsoft Entra ID for directory services, authentication, and authorization. Microsoft Entra ID also provides single sign-on to thousands of SaaS applications and on-premises web applications. See the Microsoft Entra ID [application gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps) for supported SaaS applications.
## IDP Validation
-If your organization uses a third-party federation solution, you can configure single sign-on for your on-premises Active Directory users with Microsoft Online services, such as Microsoft 365, provided the third-party federation solution is compatible with Azure Active Directory. For questions regarding compatibility, please contact your identity provider. If you would like to see a list of identity providers who have previously been tested for compatibility with Azure AD, by Microsoft, see [Azure AD identity provider compatibility docs](https://www.microsoft.com/download/details.aspx?id=56843).
+If your organization uses a third-party federation solution, you can configure single sign-on for your on-premises Active Directory users with Microsoft Online services, such as Microsoft 365, provided the third-party federation solution is compatible with Microsoft Entra ID. For questions regarding compatibility, please contact your identity provider. If you would like to see a list of identity providers who have previously been tested for compatibility with Microsoft Entra ID, by Microsoft, see [Microsoft Entra identity provider compatibility docs](https://www.microsoft.com/download/details.aspx?id=56843).
>[!NOTE]
->Microsoft no longer provides validation testing to independent identity providers for compatibility with Azure Active Directory. If you would like to test your product for interoperability please refer to these [guidelines](https://www.microsoft.com/download/details.aspx?id=56843).
+>Microsoft no longer provides validation testing to independent identity providers for compatibility with Microsoft Entra ID. If you would like to test your product for interoperability please refer to these [guidelines](https://www.microsoft.com/download/details.aspx?id=56843).
## Next Steps -- [Integrate your on-premises directories with Azure Active Directory](../whatis-hybrid-identity.md)-- [Azure AD Connect and federation](how-to-connect-fed-whatis.md)
+- [Integrate your on-premises directories with Microsoft Entra ID](../whatis-hybrid-identity.md)
+- [Microsoft Entra Connect and federation](how-to-connect-fed-whatis.md)
active-directory How To Connect Fed Group Claims https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-fed-group-claims.md
Title: Configure group claims for applications by using Azure Active Directory
-description: Get information on how to configure group claims for use with Azure AD.
+ Title: Configure group claims for applications by using Microsoft Entra ID
+description: Get information on how to configure group claims for use with Microsoft Entra ID.
documentationcenter: ''
-# Configure group claims for applications by using Azure Active Directory
+# Configure group claims for applications by using Microsoft Entra ID
-Azure Active Directory (Azure AD) can provide a user's group membership information in tokens for use within applications. This feature supports three main patterns:
+Microsoft Entra ID can provide a user's group membership information in tokens for use within applications. This feature supports three main patterns:
-- Groups identified by their Azure AD object identifier (OID) attribute
+- Groups identified by their Microsoft Entra object identifier (OID) attribute
- Groups identified by the `sAMAccountName` or `GroupSID` attribute for Active Directory-synchronized groups and users - Groups identified by their Display Name attribute for cloud-only groups > [!IMPORTANT]
-> The number of groups emitted in a token is limited to 150 for SAML assertions and 200 for JWT, including nested groups. In larger organizations, the number of groups where a user is a member might exceed the limit that Azure AD will add to a token. Exceeding a limit can lead to unpredictable results. For workarounds to these limits, read more in [Important caveats for this functionality](#important-caveats-for-this-functionality).
+> The number of groups emitted in a token is limited to 150 for SAML assertions and 200 for JWT, including nested groups. In larger organizations, the number of groups where a user is a member might exceed the limit that Microsoft Entra ID will add to a token. Exceeding a limit can lead to unpredictable results. For workarounds to these limits, read more in [Important caveats for this functionality](#important-caveats-for-this-functionality).
## Important caveats for this functionality -- Support for use of `sAMAccountName` and security identifier (SID) attributes synced from on-premises is designed to enable moving existing applications from Active Directory Federation Services (AD FS) and other identity providers. Groups managed in Azure AD don't contain the attributes necessary to emit these claims.
+- Support for use of `sAMAccountName` and security identifier (SID) attributes synced from on-premises is designed to enable moving existing applications from Active Directory Federation Services (AD FS) and other identity providers. Groups managed in Microsoft Entra ID don't contain the attributes necessary to emit these claims.
- In order to avoid the number of groups limit if your users have large numbers of group memberships, you can restrict the groups emitted in claims to the relevant groups for the application. Read more about emitting groups assigned to the application for [JWT tokens](../../develop/optional-claims.md#configure-groups-optional-claims) and [SAML tokens](#add-group-claims-to-tokens-for-saml-applications-using-sso-configuration). If assigning groups to your applications is not possible, you can also configure a [group filter](#group-filtering) to reduce the number of groups emitted in the claim. Group filtering applies to tokens emitted for apps where group claims and filtering were configured in the **Enterprise apps** blade in the portal. - Group claims have a five-group limit if the token is issued through the implicit flow. Tokens requested via the implicit flow will have a `"hasgroups":true` claim only if the user is in more than five groups. - We recommend basing in-app authorization on application roles rather than groups when:
Azure Active Directory (Azure AD) can provide a user's group membership informat
Many applications that are configured to authenticate with AD FS rely on group membership information in the form of Windows Server Active Directory group attributes. These attributes are the group `sAMAccountName`, which might be qualified by domain name, or the Windows group security identifier (`GroupSID`). When the application is federated with AD FS, AD FS uses the `TokenGroups` function to retrieve the group memberships for the user.
-An app that has been moved from AD FS needs claims in the same format. Group and role claims emitted from Azure AD might contain the domain-qualified `sAMAccountName` attribute or the `GroupSID` attribute synced from Active Directory, rather than the group's Azure AD `objectID` attribute.
+An app that has been moved from AD FS needs claims in the same format. Group and role claims emitted from Microsoft Entra ID might contain the domain-qualified `sAMAccountName` attribute or the `GroupSID` attribute synced from Active Directory, rather than the group's Microsoft Entra ID `objectID` attribute.
The supported formats for group claims are: -- **Azure AD group ObjectId**: Available for all groups.
+- **Microsoft Entra group ObjectId**: Available for all groups.
- **sAMAccountName**: Available for groups synchronized from Active Directory. - **NetbiosDomain\sAMAccountName**: Available for groups synchronized from Active Directory. - **DNSDomainName\sAMAccountName**: Available for groups synchronized from Active Directory. - **On-premises group security identifier**: Available for groups synchronized from Active Directory. > [!NOTE]
-> `sAMAccountName` and on-premises `GroupSID` attributes are available only on group objects synced from Active Directory. They aren't available on groups created in Azure AD or Office 365. Applications configured in Azure AD to get synced on-premises group attributes get them for synced groups only.
+> `sAMAccountName` and on-premises `GroupSID` attributes are available only on group objects synced from Active Directory. They aren't available on groups created in Microsoft Entra ID or Office 365. Applications configured in Microsoft Entra ID to get synced on-premises group attributes get them for synced groups only.
## Options for applications to consume group information Applications can call the Microsoft Graph group's endpoint to obtain group information for the authenticated user. This call ensures that all the groups where a user is a member are available, even when a large number of groups is involved. Group enumeration is then independent of limitations on token size.
-However, if an existing application expects to consume group information via claims, you can configure Azure AD with various claim formats. Consider the following options:
+However, if an existing application expects to consume group information via claims, you can configure Microsoft Entra ID with various claim formats. Consider the following options:
-- When you're using group membership for in-application authorization, it's preferable to use the group `ObjectID` attribute. The group `ObjectID` attribute is immutable and unique in Azure AD. It's available for all groups.-- If you're using the on-premises group `sAMAccountName` attribute for authorization, use domain-qualified names. It reduces the chance of names clashing. `sAMAccountName` might be unique within an Active Directory domain, but if more than one Active Directory domain is synchronized with an Azure AD tenant, there's a possibility for more than one group to have the same name.
+- When you're using group membership for in-application authorization, it's preferable to use the group `ObjectID` attribute. The group `ObjectID` attribute is immutable and unique in Microsoft Entra ID. It's available for all groups.
+- If you're using the on-premises group `sAMAccountName` attribute for authorization, use domain-qualified names. It reduces the chance of names clashing. `sAMAccountName` might be unique within an Active Directory domain, but if more than one Active Directory domain is synchronized with a Microsoft Entra tenant, there's a possibility for more than one group to have the same name.
- Consider using [application roles](../../develop/howto-add-app-roles-in-apps.md) to provide a layer of indirection between the group membership and the application. The application then makes internal authorization decisions based on role claims in the token. - If the application is configured to get group attributes that are synced from Active Directory and a group doesn't contain those attributes, it won't be included in the claims. - Group claims in tokens include nested groups, except when you're using the option to restrict the group claims to groups that are assigned to the application.
- If a user is a member of GroupB, and GroupB is a member of GroupA, then the group claims for the user will contain both GroupA and GroupB. When an organization's users have large numbers of group memberships, the number of groups listed in the token can grow the token size. Azure AD limits the number of groups that it will emit in a token to 150 for SAML assertions and 200 for JWT. If a user is a member of a larger number of groups, the groups are omitted. A link to the Microsoft Graph endpoint to obtain group information is included instead.
+ If a user is a member of GroupB, and GroupB is a member of GroupA, then the group claims for the user will contain both GroupA and GroupB. When an organization's users have large numbers of group memberships, the number of groups listed in the token can grow the token size. Microsoft Entra ID limits the number of groups that it will emit in a token to 150 for SAML assertions and 200 for JWT. If a user is a member of a larger number of groups, the groups are omitted. A link to the Microsoft Graph endpoint to obtain group information is included instead.
## Prerequisites for using group attributes synchronized from Active Directory
-Group membership claims can be emitted in tokens for any group if you use the `ObjectId` format. To use group claims in formats other than group `ObjectId`, the groups must be synchronized from Active Directory via Azure AD Connect.
+Group membership claims can be emitted in tokens for any group if you use the `ObjectId` format. To use group claims in formats other than group `ObjectId`, the groups must be synchronized from Active Directory via Microsoft Entra Connect.
-To configure Azure AD to emit group names for Active Directory groups:
+To configure Microsoft Entra ID to emit group names for Active Directory groups:
1. **Synchronize group names from Active Directory**
- Before Azure AD can emit the group names or on-premises group SID in group or role claims, you need to synchronize the required attributes from Active Directory. You must be running Azure AD Connect version 1.2.70 or later. Earlier versions of Azure AD Connect than 1.2.70 will synchronize the group objects from Active Directory, but they won't include the required group name attributes.
+ Before Microsoft Entra ID can emit the group names or on-premises group SID in group or role claims, you need to synchronize the required attributes from Active Directory. You must be running Microsoft Entra Connect version 1.2.70 or later. Earlier versions of Microsoft Entra Connect than 1.2.70 will synchronize the group objects from Active Directory, but they won't include the required group name attributes.
-2. **Configure the application registration in Azure AD to include group claims in tokens**
+2. **Configure the application registration in Microsoft Entra ID to include group claims in tokens**
- You can configure group claims in the **Enterprise Applications** section of the portal, or by using the application manifest in the **Application Registrations** section. To configure group claims in the application manifest, see [Configure the Azure AD application registration for group attributes](#configure-the-azure-ad-application-registration-for-group-attributes) later in this article.
+ You can configure group claims in the **Enterprise Applications** section of the portal, or by using the application manifest in the **Application Registrations** section. To configure group claims in the application manifest, see [Configure the Microsoft Entra application registration for group attributes](#configure-the-azure-ad-application-registration-for-group-attributes) later in this article.
## Add group claims to tokens for SAML applications using SSO configuration
To configure group claims for a gallery or non-gallery SAML application via sing
![Screenshot that shows the Group Claims window, with the option for security groups selected.](media/how-to-connect-fed-group-claims/group-claims-ui-3.png)
- To emit groups by using Active Directory attributes synced from Active Directory instead of Azure AD `objectID` attributes, select the required format from the **Source attribute** drop-down list. Only groups synchronized from Active Directory will be included in the claims.
+ To emit groups by using Active Directory attributes synced from Active Directory instead of Microsoft Entra ID `objectID` attributes, select the required format from the **Source attribute** drop-down list. Only groups synchronized from Active Directory will be included in the claims.
![Screenshot that shows the drop-down menu for the source attribute.](media/how-to-connect-fed-group-claims/group-claims-ui-4.png)
Group filtering allows for fine control of the list of groups that's included as
> [!NOTE] > Group filtering applies to tokens emitted for apps where group claims and filtering was configured in the **Enterprise apps** blade in the portal.
-> Group filtering does not apply to Azure AD Roles.
+> Group filtering does not apply to Microsoft Entra roles.
You can configure filters to be applied to the group's display name or `SAMAccountName` attribute. The following filtering operations are supported:
You can configure filters to be applied to the group's display name or `SAMAccou
![Screenshot that shows filtering options.](media/how-to-connect-fed-group-claims/group-filter-1.png) #### Group transformation
-Some applications might require the groups in a different format from how they're represented in Azure AD. To support this requirement, you can apply a transformation to each group that will be emitted in the group claim. You achieve it by allowing the configuration of a regular expression (regex) and a replacement value on custom group claims.
+Some applications might require the groups in a different format from how they're represented in Microsoft Entra ID. To support this requirement, you can apply a transformation to each group that will be emitted in the group claim. You achieve it by allowing the configuration of a regular expression (regex) and a replacement value on custom group claims.
![Screenshot of group transformation, with regex information added.](media/how-to-connect-fed-group-claims/group-transform-1.png)\
Some applications might require the groups in a different format from how they'r
For more information about regex replace and capture groups, see [The Regular Expression Object Model: The Captured Group](/dotnet/standard/base-types/the-regular-expression-object-model?WT.mc_id=Portal-fx#the-captured-group). >[!NOTE]
-> As described in the Azure AD documentation, you can't modify a restricted claim by using a policy. The data source can't be changed, and no transformation is applied when you're generating these claims. The group claim is still a restricted claim, so you need to customize the groups by changing the name. If you select a restricted name for the name of your custom group claim, the claim will be ignored at runtime.
+> As described in the Microsoft Entra documentation, you can't modify a restricted claim by using a policy. The data source can't be changed, and no transformation is applied when you're generating these claims. The group claim is still a restricted claim, so you need to customize the groups by changing the name. If you select a restricted name for the name of your custom group claim, the claim will be ignored at runtime.
> > You can also use the regex transform feature as a filter, because any groups that don't match the regex pattern will not be emitted in the resulting claim. >
After you add a group claim configuration to the **User Attributes & Claims** co
![Screenshot of the area for user attributes and claims, with the name of a group claim highlighted.](media/how-to-connect-fed-group-claims/group-claims-ui-7.png)
-## Configure the Azure AD application registration for group attributes
+<a name='configure-the-azure-ad-application-registration-for-group-attributes'></a>
+
+## Configure the Microsoft Entra application registration for group attributes
You can also configure group claims in the [optional claims](../../develop/optional-claims.md) section of the [application manifest](../../develop/reference-app-manifest.md).
-1. In the portal, select **Azure Active Directory** > **Application Registrations** > **Select Application** > **Manifest**.
+1. In the portal, select **Microsoft Entra ID** > **Application Registrations** > **Select Application** > **Manifest**.
2. Enable group membership claims by changing `groupMembershipClaims`.
You can also configure group claims in the [optional claims](../../develop/optio
| Selection | Description | |-|-| | `All` | Emits security groups, distribution lists, and roles. |
- | `SecurityGroup` | Emits security groups and Azure AD roles that the user is a member of in the group claim. |
+ | `SecurityGroup` | Emits security groups and Microsoft Entra roles that the user is a member of in the group claim. |
| `DirectoryRole` | If the user is assigned directory roles, they're emitted as a `wids` claim. (A group claim won't be emitted.) | | `ApplicationGroup` | Emits only the groups that are explicitly assigned to the application and that the user is a member of. | | `None` | No groups are returned. (It's not case-sensitive, so `none` also works. It can be set directly in the application manifest.) |
active-directory How To Connect Fed Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-fed-management.md
Title: Azure AD Connect - AD FS management and customization
-description: This article discusses how to manage AD FS with Azure AD Connect and customize the AD FS user sign-in experience with Azure AD Connect and PowerShell.
+ Title: Microsoft Entra Connect - AD FS management and customization
+description: This article discusses how to manage AD FS with Microsoft Entra Connect and customize the AD FS user sign-in experience with Microsoft Entra Connect and PowerShell.
keywords: AD FS, ADFS, AD FS management, AAD Connect, Connect, sign-in, AD FS customization, repair trust, M365, federation, relying party documentationcenter: ''
-# Manage and customize AD FS by using Azure AD Connect
+# Manage and customize AD FS by using Microsoft Entra Connect
-This article describes how to manage and customize Active Directory Federation Services (AD FS) by using Azure Active Directory (Azure AD) Connect.
+This article describes how to manage and customize Active Directory Federation Services (AD FS) by using Microsoft Entra Connect.
You'll also learn about other common AD FS tasks that you might need to perform to completely configure an AD FS farm. These tasks are listed in the following table:
You'll also learn about other common AD FS tasks that you might need to perform
|: |: | | **Manage AD FS** | | | [Repair the trust](#repairthetrust) |Learn how to repair the federation trust with Microsoft 365. |
-| [Federate with Azure AD by using an alternative sign-in ID](#alternateid) | Learn how to configure federation by using an alternative sign-in ID. |
+| [Federate with Microsoft Entra ID by using an alternative sign-in ID](#alternateid) | Learn how to configure federation by using an alternative sign-in ID. |
| [Add an AD FS server](#addadfsserver) |Learn how to expand an AD FS farm with an extra AD FS server. | | [Add an AD FS Web Application Proxy (WAP) server](#addwapserver) |Learn how to expand an AD FS farm with an additional WAP server. | | [Add a federated domain](#addfeddomain) |Learn how to add a federated domain. |
You'll also learn about other common AD FS tasks that you might need to perform
## Manage AD FS
-You can perform various AD FS-related tasks in Azure AD Connect with minimal user intervention by using the Azure AD Connect wizard. After you've finished installing Azure AD Connect by running the wizard, you can run it again to perform other tasks.
+You can perform various AD FS-related tasks in Microsoft Entra Connect with minimal user intervention by using the Microsoft Entra Connect wizard. After you've finished installing Microsoft Entra Connect by running the wizard, you can run it again to perform other tasks.
<a name="repairthetrust"></a> ## Repair the trust
-You can use Azure AD Connect to check the current health of the AD FS and Azure AD trust and then take appropriate actions to repair the trust. To repair your Azure AD and AD FS trust, do the following:
+You can use Microsoft Entra Connect to check the current health of the AD FS and Microsoft Entra ID trust and then take appropriate actions to repair the trust. To repair your Microsoft Entra ID and AD FS trust, do the following:
-1. Select **Repair AAD and ADFS Trust** from the list of tasks.
+1. Select **Repair Microsoft Entra ID and ADFS Trust** from the list of tasks.
- ![Screenshot of the "Additional tasks" page for repairing the Azure AD and AD FS trust.](./media/how-to-connect-fed-management/RepairADTrust1.PNG)
+ ![Screenshot of the "Additional tasks" page for repairing the Microsoft Entra ID and AD FS trust.](./media/how-to-connect-fed-management/RepairADTrust1.PNG)
-1. On the **Connect to Azure AD** page, provide your Hybrid Identity Administrator credentials for Azure AD, and then select **Next**.
+1. On the **Connect to Microsoft Entra ID** page, provide your Hybrid Identity Administrator credentials for Microsoft Entra ID, and then select **Next**.
- ![Screenshot that shows the "Connect to Azure AD" page with example credentials entered.](./media/how-to-connect-fed-management/RepairADTrust2.PNG)
+ ![Screenshot that shows the "Connect to Microsoft Entra ID" page with example credentials entered.](./media/how-to-connect-fed-management/RepairADTrust2.PNG)
1. On the **Remote access credentials** page, enter the credentials for the domain administrator.
You can use Azure AD Connect to check the current health of the AD FS and Azure
1. Select **Next**.
- Azure AD Connect checks for certificate health and shows any issues.
+ Microsoft Entra Connect checks for certificate health and shows any issues.
![Screenshot of the "Certificates" page displaying the state of the current certificates.](./media/how-to-connect-fed-management/RepairADTrust4.PNG)
You can use Azure AD Connect to check the current health of the AD FS and Azure
1. Select **Install** to repair the trust. > [!NOTE]
-> Azure AD Connect can repair or act on only certificates that are self-signed. Azure AD Connect can't repair third-party certificates.
+> Microsoft Entra Connect can repair or act on only certificates that are self-signed. Microsoft Entra Connect can't repair third-party certificates.
-## <a name="alternateid"></a>Federate with Azure AD by using alternateID
+## <a name="alternateid"></a>Federate with Microsoft Entra ID by using alternateID
We recommend that you keep the *on-premises* User Principal Name (UPN) and the *cloud* User Principal Name the same. If the on-premises UPN uses a non-routable domain (for example, Contoso.local) or can't be changed because of local application dependencies, we recommend setting up an alternative sign-in ID. By using an alternative sign-in ID, you can configure a sign-in experience where users can sign in with an attribute other than their UPN, such as an email address.
-The choice of UPN in Azure AD Connect defaults to the userPrincipalName attribute in Active Directory. If you choose any other attribute for the UPN and are federating by using AD FS, Azure AD Connect configures AD FS for an alternative sign-in ID.
+The choice of UPN in Microsoft Entra Connect defaults to the userPrincipalName attribute in Active Directory. If you choose any other attribute for the UPN and are federating by using AD FS, Microsoft Entra Connect configures AD FS for an alternative sign-in ID.
An example of choosing a different attribute for the UPN is shown in the following image:
-![Screenshot that shows the "Azure AD sign-in configuration" page for choosing a different attribute for the UPN.](./media/how-to-connect-fed-management/attributeselection.png)
+![Screenshot that shows the "Microsoft Entra sign-in configuration" page for choosing a different attribute for the UPN.](./media/how-to-connect-fed-management/attributeselection.png)
Configuring an alternative sign-in ID for AD FS consists of two main steps:
-1. **Configure the right set of issuance claims**: The issuance claim rules in the Azure AD relying party trust are modified to use the selected UserPrincipalName attribute as the alternative ID of the user.
+1. **Configure the right set of issuance claims**: The issuance claim rules in the Microsoft Entra ID relying party trust are modified to use the selected UserPrincipalName attribute as the alternative ID of the user.
-1. **Enable an alternative sign-in ID in the AD FS configuration**: The AD FS configuration is updated so that AD FS can look up users in the appropriate forests by using the alternative ID. This configuration is supported for AD FS on Windows Server 2012 R2 (with KB2919355) or later. If the AD FS servers are 2012 R2, Azure AD Connect checks for the presence of the required KB. If the KB isn't detected, a warning is displayed after the configuration is completed, as shown in the following image:
+1. **Enable an alternative sign-in ID in the AD FS configuration**: The AD FS configuration is updated so that AD FS can look up users in the appropriate forests by using the alternative ID. This configuration is supported for AD FS on Windows Server 2012 R2 (with KB2919355) or later. If the AD FS servers are 2012 R2, Microsoft Entra Connect checks for the presence of the required KB. If the KB isn't detected, a warning is displayed after the configuration is completed, as shown in the following image:
![Screenshot of the "Configuration complete" page displaying a warning for a missing KB on Windows Server 2012 R2.](./media/how-to-connect-fed-management/kbwarning.png)
Configuring an alternative sign-in ID for AD FS consists of two main steps:
## <a name="addadfsserver"></a>Add an AD FS server > [!NOTE]
-> To add an AD FS server, Azure AD Connect requires a PFX certificate. Therefore, you can perform this operation only if you configured the AD FS farm by using Azure AD Connect.
+> To add an AD FS server, Microsoft Entra Connect requires a PFX certificate. Therefore, you can perform this operation only if you configured the AD FS farm by using Microsoft Entra Connect.
1. Select **Deploy an additional Federation Server**, and then select **Next**. ![Screenshot of the "Additional tasks" pane for deploying an additional federation server.](./media/how-to-connect-fed-management/AddNewADFSServer1.PNG)
-1. On the **Connect to Azure AD** page, enter your Hybrid Identity Administrator credentials for Azure AD, and then select **Next**.
+1. On the **Connect to Microsoft Entra ID** page, enter your Hybrid Identity Administrator credentials for Microsoft Entra ID, and then select **Next**.
- ![Screenshot that shows the "Connect to Azure AD" page with sample credentials entered.](./media/how-to-connect-fed-management/AddNewADFSServer2.PNG)
+ ![Screenshot that shows the "Connect to Microsoft Entra ID" page with sample credentials entered.](./media/how-to-connect-fed-management/AddNewADFSServer2.PNG)
1. Provide the domain administrator credentials.
- ![Screenshot that shows the "Connect to Azure AD" page, with sample credentials entered.](./media/how-to-connect-fed-management/AddNewADFSServer3.PNG)
+ ![Screenshot that shows the "Connect to Microsoft Entra ID" page, with sample credentials entered.](./media/how-to-connect-fed-management/AddNewADFSServer3.PNG)
-1. Azure AD Connect asks for the password of the PFX file that you provided when you configured your new AD FS farm with Azure AD Connect. Select **Enter Password** to provide the password for the PFX file.
+1. Microsoft Entra Connect asks for the password of the PFX file that you provided when you configured your new AD FS farm with Microsoft Entra Connect. Select **Enter Password** to provide the password for the PFX file.
![Screenshot of the "Domain Administrator credentials" page, with example credentials entered.](./media/how-to-connect-fed-management/AddNewADFSServer4.PNG)
Configuring an alternative sign-in ID for AD FS consists of two main steps:
1. Select **Next**, and then continue completing the final **Configure** page.
- After Azure AD Connect has finished adding the servers to the AD FS farm, you'll be given the option to verify the connectivity.
+ After Microsoft Entra Connect has finished adding the servers to the AD FS farm, you'll be given the option to verify the connectivity.
![Screenshot that shows the "Ready to configure" page with a list of actions to be completed after you select "Install".](./media/how-to-connect-fed-management/AddNewADFSServer7.PNG)
Configuring an alternative sign-in ID for AD FS consists of two main steps:
## <a name="addwapserver"></a>Add an AD FS WAP server > [!NOTE]
-> To add a Web Application Proxy server, Azure AD Connect requires the PFX certificate. Therefore, you can perform this operation only after you've configured the AD FS farm by using Azure AD Connect.
+> To add a Web Application Proxy server, Microsoft Entra Connect requires the PFX certificate. Therefore, you can perform this operation only after you've configured the AD FS farm by using Microsoft Entra Connect.
1. Select **Deploy Web Application Proxy** from the list of available tasks.
Configuring an alternative sign-in ID for AD FS consists of two main steps:
1. Provide the Azure Hybrid Identity Administrator credentials.
- ![Screenshot that shows the "Connect to Azure AD" page with an example username and password entered.](./media/how-to-connect-fed-management/wapserver2.PNG)
+ ![Screenshot that shows the "Connect to Microsoft Entra ID" page with an example username and password entered.](./media/how-to-connect-fed-management/wapserver2.PNG)
-1. On the **Specify SSL certificate** page, provide the password for the PFX file that you provided when you configured the AD FS farm with Azure AD Connect.
+1. On the **Specify SSL certificate** page, provide the password for the PFX file that you provided when you configured the AD FS farm with Microsoft Entra Connect.
![Certificate password](./media/how-to-connect-fed-management/WapServer3.PNG) ![Specify TLS/SSL certificate](./media/how-to-connect-fed-management/WapServer4.PNG)
Configuring an alternative sign-in ID for AD FS consists of two main steps:
## <a name="addfeddomain"></a>Add a federated domain
-It's easy to add a domain to be federated with Azure AD by using Azure AD Connect. Azure AD Connect adds the domain for federation and modifies the claim rules to correctly reflect the issuer when you have multiple domains federated with Azure AD.
+It's easy to add a domain to be federated with Microsoft Entra ID by using Microsoft Entra Connect. Microsoft Entra Connect adds the domain for federation and modifies the claim rules to correctly reflect the issuer when you have multiple domains federated with Microsoft Entra ID.
-1. To add a federated domain, select **Add an additional Azure AD domain**.
+1. To add a federated domain, select **Add an additional Microsoft Entra domain**.
- ![Screenshot of the "Additional tasks" pane for selecting "Add an additional Azure AD domain".](./media/how-to-connect-fed-management/AdditionalDomain1.PNG)
+ ![Screenshot of the "Additional tasks" pane for selecting "Add an additional Microsoft Entra domain".](./media/how-to-connect-fed-management/AdditionalDomain1.PNG)
-1. On the next page of the wizard, provide the global administrator credentials for Azure AD.
+1. On the next page of the wizard, provide the global administrator credentials for Microsoft Entra ID.
- ![Screenshot that shows the "Additional tasks" pane for selecting "Add an additional Azure AD domain".](./media/how-to-connect-fed-management/AdditionalDomain2.PNG)
+ ![Screenshot that shows the "Additional tasks" pane for selecting "Add an additional Microsoft Entra domain".](./media/how-to-connect-fed-management/AdditionalDomain2.PNG)
1. On the **Remote access credentials** page, provide the domain administrator credentials.
- ![Screenshot showing the "Additional tasks" pane for selecting "Add an additional Azure AD domain".](./media/how-to-connect-fed-management/additionaldomain3.PNG)
+ ![Screenshot showing the "Additional tasks" pane for selecting "Add an additional Microsoft Entra domain".](./media/how-to-connect-fed-management/additionaldomain3.PNG)
-1. On the next page, the wizard provides a list of Azure AD domains that you can federate your on-premises directory with. Choose the domain from the list.
+1. On the next page, the wizard provides a list of Microsoft Entra domains that you can federate your on-premises directory with. Choose the domain from the list.
- ![Screenshot of the "Additional tasks" pane, showing how to add an additional Azure AD domain.](./media/how-to-connect-fed-management/AdditionalDomain4.PNG)
+ ![Screenshot of the "Additional tasks" pane, showing how to add an additional Microsoft Entra domain.](./media/how-to-connect-fed-management/AdditionalDomain4.PNG)
- After you choose the domain, the wizard informs you about further actions that it will take and the impact of the configuration. In some cases, if you select a domain that isn't yet verified in Azure AD, the wizard helps you verify the domain. For more information, see [Add your custom domain name to Azure Active Directory](../../fundamentals/add-custom-domain.md).
+ After you choose the domain, the wizard informs you about further actions that it will take and the impact of the configuration. In some cases, if you select a domain that isn't yet verified in Microsoft Entra ID, the wizard helps you verify the domain. For more information, see [Add your custom domain name to Microsoft Entra ID](../../fundamentals/add-custom-domain.md).
1. Select **Next**.
- The **Ready to configure** page lists the actions that Azure AD Connect will perform.
+ The **Ready to configure** page lists the actions that Microsoft Entra Connect will perform.
- ![Screenshot of the "Additional tasks" pane that shows how to add an additional Azure AD domain.](./media/how-to-connect-fed-management/AdditionalDomain5.PNG)
+ ![Screenshot of the "Additional tasks" pane that shows how to add an additional Microsoft Entra domain.](./media/how-to-connect-fed-management/AdditionalDomain5.PNG)
1. Select **Install** to finish the configuration. > [!NOTE]
-> Users in the added federated domain must be synchronized before they can sign in to Azure AD.
+> Users in the added federated domain must be synchronized before they can sign in to Microsoft Entra ID.
## Customize AD FS
Set-AdfsGlobalWebContent -SignInPageDescriptionText "<p>Sign-in to Contoso requi
## <a name="modclaims"></a>Modify AD FS claim rules AD FS supports a rich claim language that you can use to create custom claim rules. For more information, see [The Role of the Claim Rule Language](/previous-versions/windows/it-pro/windows-server-2012-R2-and-2012/dd807118(v=ws.11)).
-The following sections describe how you can write custom rules for some scenarios that relate to Azure AD and AD FS federation.
+The following sections describe how you can write custom rules for some scenarios that relate to Microsoft Entra ID and AD FS federation.
### Immutable ID conditional on a value being present in the attribute
-Azure AD Connect lets you specify an attribute to be used as a source anchor when objects are synced to Azure AD. If the value in the custom attribute isn't empty, you might want to issue an immutable ID claim.
+Microsoft Entra Connect lets you specify an attribute to be used as a source anchor when objects are synced to Microsoft Entra ID. If the value in the custom attribute isn't empty, you might want to issue an immutable ID claim.
For example, you might select `ms-ds-consistencyguid` as the attribute for the source anchor and issue **ImmutableID** as `ms-ds-consistencyguid` in case the attribute has a value against it. If there's no value against the attribute, issue `objectGuid` as the immutable ID. You can construct the set of custom claim rules as described in the following section.
With this rule, you're simply checking the temporary flag `idflag`. You decide w
### SSO with a subdomain UPN
-You can add more than one domain to be federated by using Azure AD Connect, as described in [Add a new federated domain](#addadfsserver). Azure AD Connect versions 1.1.553.0 and later create the correct claim rule for `issuerID` automatically. If you can't use Azure AD Connect version 1.1.553.0 or later, we recommend that you use the [Azure AD RPT Claim Rules](https://aka.ms/aadrptclaimrules) tool to generate and set correct claim rules for the Azure AD relying party trust.
+You can add more than one domain to be federated by using Microsoft Entra Connect, as described in [Add a new federated domain](#addadfsserver). Microsoft Entra Connect versions 1.1.553.0 and later create the correct claim rule for `issuerID` automatically. If you can't use Microsoft Entra Connect version 1.1.553.0 or later, we recommend that you use the [Microsoft Entra RPT Claim Rules](https://aka.ms/aadrptclaimrules) tool to generate and set correct claim rules for the Microsoft Entra ID relying party trust.
## Next steps
active-directory How To Connect Fed O365 Certs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-fed-o365-certs.md
Title: Certificate renewal for Microsoft 365 and Azure AD users
+ Title: Certificate renewal for Microsoft 365 and Microsoft Entra users
description: This article explains to Microsoft 365 users how to resolve issues with emails that notify them about renewing a certificate. documentationcenter: ''
-# Renew federation certificates for Microsoft 365 and Azure Active Directory
+# Renew federation certificates for Microsoft 365 and Microsoft Entra ID
## Overview
-For successful federation between Azure Active Directory (Azure AD) and Active Directory Federation Services (AD FS), the certificates used by AD FS to sign security tokens to Azure AD should match what is configured in Azure AD. Any mismatch can lead to broken trust. Azure AD ensures that this information is kept in sync when you deploy AD FS and Web Application Proxy (for extranet access).
+For successful federation between Microsoft Entra ID and Active Directory Federation Services (AD FS), the certificates used by AD FS to sign security tokens to Microsoft Entra ID should match what is configured in Microsoft Entra ID. Any mismatch can lead to broken trust. Microsoft Entra ensures that this information is kept in sync when you deploy AD FS and Web Application Proxy (for extranet access).
> [!NOTE] > This article provides information on manging your federation cerficates. For information on emergency rotation see [Emergency Rotation of the AD FS certificates](how-to-connect-emergency-ad-fs-certificate-rotation.md)
-This article provides you additional information to manage your token signing certificates and keep them in sync with Azure AD, in the following cases:
+This article provides you additional information to manage your token signing certificates and keep them in sync with Microsoft Entra ID, in the following cases:
* You are not deploying the Web Application Proxy, and therefore the federation metadata is not available in the extranet. * You are not using the default configuration of AD FS for token signing certificates.
This article provides you additional information to manage your token signing ce
> For more information see [Hardware Security Module](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs#hardware-security-module-hsm) under best practices for securing AD FS. ## Default configuration of AD FS for token signing certificates
-The token signing and token decrypting certificates are usually self-signed certificates, and are good for one year. By default, AD FS includes an auto-renewal process called **AutoCertificateRollover**. If you are using AD FS 2.0 or later, Microsoft 365 and Azure AD automatically update your certificate before it expires.
+The token signing and token decrypting certificates are usually self-signed certificates, and are good for one year. By default, AD FS includes an auto-renewal process called **AutoCertificateRollover**. If you are using AD FS 2.0 or later, Microsoft 365 and Microsoft Entra ID automatically update your certificate before it expires.
### Renewal notification from the Microsoft 365 admin center or an email > [!NOTE]
The token signing and token decrypting certificates are usually self-signed cert
> >
-Azure AD attempts to monitor the federation metadata, and update the token signing certificates as indicated by this metadata. 35 days before the expiration of the token signing certificates, Azure AD checks if new certificates are available by polling the federation metadata.
+Microsoft Entra ID attempts to monitor the federation metadata, and update the token signing certificates as indicated by this metadata. 35 days before the expiration of the token signing certificates, Microsoft Entra ID checks if new certificates are available by polling the federation metadata.
* If it can successfully poll the federation metadata and retrieve the new certificates, no email notification is issued to the user.
-* If it cannot retrieve the new token signing certificates, either because the federation metadata is not reachable or automatic certificate rollover is not enabled, Azure AD issues an email.
+* If it cannot retrieve the new token signing certificates, either because the federation metadata is not reachable or automatic certificate rollover is not enabled, Microsoft Entra ID issues an email.
> [!IMPORTANT]
Get-Adfsproperties
>[!NOTE] >If you are using AD FS 2.0, first run Add-Pssnapin Microsoft.Adfs.Powershell.
-### Step 2: Confirm that AD FS and Azure AD are in sync
-On your AD FS server, open the MSOnline PowerShell prompt, and connect to Azure AD.
+<a name='step-2-confirm-that-ad-fs-and-azure-ad-are-in-sync'></a>
+
+### Step 2: Confirm that AD FS and Microsoft Entra ID are in sync
+On your AD FS server, open the MSOnline PowerShell prompt, and connect to Microsoft Entra ID.
> [!NOTE] > MSOL-Cmdlets are part of the MSOnline PowerShell module.
On your AD FS server, open the MSOnline PowerShell prompt, and connect to Azure
Install-Module MSOnline ```
-Connect to Azure AD using the MSOnline PowerShell-Module.
+Connect to Microsoft Entra ID using the MSOnline PowerShell-Module.
```azurepowershell-interactive Import-Module MSOnline Connect-MsolService ```
-Check the certificates configured in AD FS and Azure AD trust properties for the specified domain.
+Check the certificates configured in AD FS and Microsoft Entra ID trust properties for the specified domain.
```azurepowershell-interactive Get-MsolFederationProperty -DomainName <domain.name> | FL Source, TokenSigningCertificate
Get-MsolFederationProperty -DomainName <domain.name> | FL Source, TokenSigningCe
![Get-MsolFederationProperty](./media/how-to-connect-fed-o365-certs/certsync.png)
-If the thumbprints in both the outputs match, your certificates are in sync with Azure AD.
+If the thumbprints in both the outputs match, your certificates are in sync with Microsoft Entra ID.
### Step 3: Check if your certificate is about to expire In the output of either Get-MsolFederationProperty or Get-AdfsCertificate, check for the date under "Not After." If the date is less than 35 days away, you should take action.
-| AutoCertificateRollover | Certificates in sync with Azure AD | Federation metadata is publicly accessible | Validity | Action |
+| AutoCertificateRollover | Certificates in sync with Microsoft Entra ID | Federation metadata is publicly accessible | Validity | Action |
|::|::|::|::|::| | Yes |Yes |Yes |- |No action needed. See [Renew token signing certificate automatically](#autorenew). | | Yes |No |- |Less than 15 days |Renew immediately. See [Renew token signing certificate manually](#manualrenew). |
Two certificates should be listed now, one of which has a **NotAfter** date of a
### Step 2: Update the new token signing certificates for the Microsoft 365 trust Update Microsoft 365 with the new token signing certificates to be used for the trust, as follows.
-1. Open the Microsoft Azure Active Directory Module for Windows PowerShell.
+1. Open the Azure AD PowerShell Module for Windows PowerShell.
2. Run $cred=Get-Credential. When this cmdlet prompts you for credentials, type your cloud service administrator account credentials. 3. Run Connect-MsolService ΓÇôCredential $cred. This cmdlet connects you to the cloud service. Creating a context that connects you to the cloud service is required before running any of the additional cmdlets installed by the tool. 4. If you are running these commands on a computer that is not the AD FS primary federation server, run Set-MSOLAdfscontext -Computer &lt;AD FS primary server&gt;, where &lt;AD FS primary server&gt; is the internal FQDN name of the primary AD FS server. This cmdlet creates a context that connects you to AD FS.
Update Microsoft 365 with the new token signing certificates to be used for the
>You can achieve this by running: >`Get-MsolDomain -Authentication Federated | % { Update-MsolFederatedDomain -DomainName $_.Name -SupportMultipleDomain }`
-## Repair Azure AD trust by using Azure AD Connect <a name="connectrenew"></a>
-If you configured your AD FS farm and Azure AD trust by using Azure AD Connect, you can use Azure AD Connect to detect if you need to take any action for your token signing certificates. If you need to renew the certificates, you can use Azure AD Connect to do so.
+<a name='repair-azure-ad-trust-by-using-azure-ad-connect-a-nameconnectrenewa'></a>
+
+## Repair Microsoft Entra ID trust by using Microsoft Entra Connect <a name="connectrenew"></a>
+If you configured your AD FS farm and Microsoft Entra ID trust by using Microsoft Entra Connect, you can use Microsoft Entra Connect to detect if you need to take any action for your token signing certificates. If you need to renew the certificates, you can use Microsoft Entra Connect to do so.
For more information, see [Repairing the trust](how-to-connect-fed-management.md).
-## AD FS and Azure AD certificate update steps
+<a name='ad-fs-and-azure-ad-certificate-update-steps'></a>
+
+## AD FS and Microsoft Entra certificate update steps
Token signing certificates are standard X509 certificates that are used to securely sign all tokens that the federation server issues. Token decryption certificates are standard X509 certificates that are used to decrypt any incoming tokens. By default, AD FS is configured to generate token signing and token decryption certificates automatically, both at the initial configuration time and when the certificates are approaching their expiration date.
-Azure AD tries to retrieve a new certificate from your federation service metadata 35 days before the expiry of the current certificate. In case a new certificate is not available at that time, Azure AD will continue to monitor the metadata on regular daily intervals. As soon as the new certificate is available in the metadata, the federation settings for the domain are updated with the new certificate information. You can use `Get-MsolDomainFederationSettings` to verify if you see the new certificate in the NextSigningCertificate / SigningCertificate.
+Microsoft Entra ID tries to retrieve a new certificate from your federation service metadata 35 days before the expiry of the current certificate. In case a new certificate is not available at that time, Microsoft Entra ID will continue to monitor the metadata on regular daily intervals. As soon as the new certificate is available in the metadata, the federation settings for the domain are updated with the new certificate information. You can use `Get-MsolDomainFederationSettings` to verify if you see the new certificate in the NextSigningCertificate / SigningCertificate.
For more information on Token Signing certificates in AD FS see [Obtain and Configure Token Signing and Token Decryption Certificates for AD FS](/windows-server/identity/ad-fs/operations/configure-ts-td-certs-ad-fs)
active-directory How To Connect Fed Saml Idp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-fed-saml-idp.md
Title: 'Azure AD Connect: Use a SAML 2.0 Identity Provider for Single Sign On - Azure'
+ Title: 'Microsoft Entra Connect: Use a SAML 2.0 Identity Provider for Single Sign On - Azure'
description: This document describes using a SAML 2.0 compliant Idp for single sign on.
# Use a SAML 2.0 Identity Provider (IdP) for Single Sign On
-This document contains information on using a SAML 2.0 compliant SP-Lite profile-based Identity Provider as the preferred Security Token Service (STS) / identity provider. This scenario is useful when you already have a user directory and password store on-premises that can be accessed using SAML 2.0. This existing user directory can be used for sign-on to Microsoft 365 and other Azure AD-secured resources. The SAML 2.0 SP-Lite profile is based on the widely used Security Assertion Markup Language (SAML) federated identity standard to provide a sign-on and attribute exchange framework.
+This document contains information on using a SAML 2.0 compliant SP-Lite profile-based Identity Provider as the preferred Security Token Service (STS) / identity provider. This scenario is useful when you already have a user directory and password store on-premises that can be accessed using SAML 2.0. This existing user directory can be used for sign-on to Microsoft 365 and other Microsoft Entra ID-secured resources. The SAML 2.0 SP-Lite profile is based on the widely used Security Assertion Markup Language (SAML) federated identity standard to provide a sign-on and attribute exchange framework.
>[!NOTE]
->For a list of 3rd party Idps that have been tested for use with Azure AD see the [Azure AD federation compatibility list](how-to-connect-fed-compatibility.md)
+>For a list of 3rd party Idps that have been tested for use with Microsoft Entra ID see the [Microsoft Entra federation compatibility list](how-to-connect-fed-compatibility.md)
Microsoft supports this sign-on experience as the integration of a Microsoft cloud service, such as Microsoft 365, with your properly configured SAML 2.0 profile-based IdP. SAML 2.0 identity providers are third-party products and therefore Microsoft does not provide support for the deployment, configuration, troubleshooting best practices regarding them. Once properly configured, the integration with the SAML 2.0 identity provider can be tested for proper configuration by using the Microsoft Connectivity Analyzer Tool, which is described in more detail below. For more information about your SAML 2.0 SP-Lite profile-based identity provider, ask the organization that supplied it.
Microsoft supports this sign-on experience as the integration of a Microsoft clo
All other clients are not available in this sign-on scenario with your SAML 2.0 Identity Provider. For example, the Lync 2010 desktop client is not able to sign in to the service with your SAML 2.0 Identity Provider configured for single sign-on.
-## Azure AD SAML 2.0 protocol requirements
-This document contains detailed requirements on the protocol and message formatting that your SAML 2.0 identity provider must implement to federate with Azure AD to enable sign-on to one or more Microsoft cloud services (such as Microsoft 365). The SAML 2.0 relying party (SP-STS) for a Microsoft cloud service used in this scenario is Azure AD.
+<a name='azure-ad-saml-20-protocol-requirements'></a>
-It is recommended that you ensure your SAML 2.0 identity provider output messages be as similar to the provided sample traces as possible. Also, use specific attribute values from the supplied Azure AD metadata where possible. Once you are happy with your output messages, you can test with the Microsoft Connectivity Analyzer as described below.
+## Microsoft Entra SAML 2.0 protocol requirements
+This document contains detailed requirements on the protocol and message formatting that your SAML 2.0 identity provider must implement to federate with Microsoft Entra ID to enable sign-on to one or more Microsoft cloud services (such as Microsoft 365). The SAML 2.0 relying party (SP-STS) for a Microsoft cloud service used in this scenario is Microsoft Entra ID.
-The Azure AD metadata can be downloaded from this URL: [https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml](https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml).
+It is recommended that you ensure your SAML 2.0 identity provider output messages be as similar to the provided sample traces as possible. Also, use specific attribute values from the supplied Microsoft Entra metadata where possible. Once you are happy with your output messages, you can test with the Microsoft Connectivity Analyzer as described below.
+
+The Microsoft Entra metadata can be downloaded from this URL: [https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml](https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml).
For customers in China using the China-specific instance of Microsoft 365, the following federation endpoint should be used: [https://nexus.partner.microsoftonline-p.cn/federationmetadata/saml20/federationmetadata.xml](https://nexus.partner.microsoftonline-p.cn/federationmetadata/saml20/federationmetadata.xml). ## SAML protocol requirements This section details how the request and response message pairs are put together in order to help you to format your messages correctly.
-Azure AD can be configured to work with identity providers that use the SAML 2.0 SP Lite profile with some specific requirements as listed below. Using the sample SAML request and response messages along with automated and manual testing, you can work to achieve interoperability with Azure AD.
+Microsoft Entra ID can be configured to work with identity providers that use the SAML 2.0 SP Lite profile with some specific requirements as listed below. Using the sample SAML request and response messages along with automated and manual testing, you can work to achieve interoperability with Microsoft Entra ID.
## Signature block requirements Within the SAML Response message, the Signature node contains information about the digital signature for the message itself. The signature block has the following requirements:
Within the SAML Response message, the Signature node contains information about
Bindings are the transport-related communications parameters that are required. The following requirements apply to the bindings 1. HTTPS is the required transport.
-2. Azure AD will require HTTP POST for token submission during sign-in.
-3. Azure AD will use HTTP POST for the authentication request to the identity provider and REDIRECT for the sign out message to the identity provider.
+2. Microsoft Entra ID will require HTTP POST for token submission during sign-in.
+3. Microsoft Entra ID will use HTTP POST for the authentication request to the identity provider and REDIRECT for the sign out message to the identity provider.
## Required attributes This table shows requirements for specific attributes in the SAML 2.0 message. |Attribute|Description| | -- | -- |
-|NameID|The value of this assertion must be the same as the Azure AD userΓÇÖs ImmutableID. It can be up to 64 alpha numeric characters. Any non-html safe characters must be encoded, for example a ΓÇ£+ΓÇ¥ character is shown as ΓÇ£.2BΓÇ¥.|
-|IDPEmail|The User Principal Name (UPN) is listed in the SAML response as an element with the name IDPEmail The userΓÇÖs UserPrincipalName (UPN) in Azure AD/Microsoft 365. The UPN is in email address format. UPN value in Windows Microsoft 365 (Azure Active Directory).|
-|Issuer|Required to be a URI of the identity provider. Do not reuse the Issuer from the sample messages. If you have multiple top-level domains in your Azure AD tenants the Issuer must match the specified URI setting configured per domain.|
+|NameID|The value of this assertion must be the same as the Microsoft Entra userΓÇÖs ImmutableID. It can be up to 64 alpha numeric characters. Any non-html safe characters must be encoded, for example a ΓÇ£+ΓÇ¥ character is shown as ΓÇ£.2BΓÇ¥.|
+|IDPEmail|The User Principal Name (UPN) is listed in the SAML response as an element with the name IDPEmail The userΓÇÖs UserPrincipalName (UPN) in Azure AD/Microsoft 365. The UPN is in email address format. UPN value in Windows Microsoft 365 (Microsoft Entra ID).|
+|Issuer|Required to be a URI of the identity provider. Do not reuse the Issuer from the sample messages. If you have multiple top-level domains in your Microsoft Entra tenants the Issuer must match the specified URI setting configured per domain.|
>[!IMPORTANT]
->Azure AD currently supports the following NameID Format URI for SAML 2.0:urn:oasis:names:tc:SAML:2.0:nameid-format:persistent.
+>Microsoft Entra ID currently supports the following NameID Format URI for SAML 2.0:urn:oasis:names:tc:SAML:2.0:nameid-format:persistent.
## Sample SAML request and response messages A request and response message pair is shown for the sign-on message exchange.
-The following is a sample request message that is sent from Azure AD to a sample SAML 2.0 identity provider. The sample SAML 2.0 identity provider is Active Directory Federation Services (AD FS) configured to use SAML-P protocol. Interoperability testing has also been completed with other SAML 2.0 identity providers.
+The following is a sample request message that is sent from Microsoft Entra ID to a sample SAML 2.0 identity provider. The sample SAML 2.0 identity provider is Active Directory Federation Services (AD FS) configured to use SAML-P protocol. Interoperability testing has also been completed with other SAML 2.0 identity providers.
```xml <samlp:AuthnRequest
The following is a sample request message that is sent from Azure AD to a sample
</samlp:AuthnRequest> ```
-The following is a sample response message that is sent from the sample SAML 2.0 compliant identity provider to Azure AD / Microsoft 365.
+The following is a sample response message that is sent from the sample SAML 2.0 compliant identity provider to Microsoft Entra ID / Microsoft 365.
```xml <samlp:Response ID="_592c022f-e85e-4d23-b55b-9141c95cd2a5" Version="2.0" IssueInstant="2014-01-31T15:36:31.357Z" Destination="https://login.microsoftonline.com/login.srf" Consent="urn:oasis:names:tc:SAML:2.0:consent:unspecified" InResponseTo="_049917a6-1183-42fd-a190-1d2cbaf9b144" xmlns:samlp="urn:oasis:names:tc:SAML:2.0:protocol">
The following is a sample response message that is sent from the sample SAML 2.0
``` ## Configure your SAML 2.0 compliant identity provider
-This section contains guidelines on how to configure your SAML 2.0 identity provider to federate with Azure AD to enable single sign-on access to one or more Microsoft cloud services (such as Microsoft 365) using the SAML 2.0 protocol. The SAML 2.0 relying party for a Microsoft cloud service used in this scenario is Azure AD.
+This section contains guidelines on how to configure your SAML 2.0 identity provider to federate with Microsoft Entra ID to enable single sign-on access to one or more Microsoft cloud services (such as Microsoft 365) using the SAML 2.0 protocol. The SAML 2.0 relying party for a Microsoft cloud service used in this scenario is Microsoft Entra ID.
+
+<a name='add-azure-ad-metadata'></a>
-## Add Azure AD metadata
-Your SAML 2.0 identity provider needs to adhere to information about the Azure AD relying party. Azure AD publishes metadata at https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml.
+## Add Microsoft Entra metadata
+Your SAML 2.0 identity provider needs to adhere to information about the Microsoft Entra ID relying party. Microsoft Entra ID publishes metadata at https://nexus.microsoftonline-p.com/federationmetadata/saml20/federationmetadata.xml.
-It is recommended that you always import the latest Azure AD metadata when configuring your SAML 2.0 identity provider.
+It is recommended that you always import the latest Microsoft Entra metadata when configuring your SAML 2.0 identity provider.
>[!NOTE]
->Azure AD does not read metadata from the identity provider.
+>Microsoft Entra ID does not read metadata from the identity provider.
+
+<a name='add-azure-ad-as-a-relying-party'></a>
-## Add Azure AD as a relying party
-You must enable communication between your SAML 2.0 identity provider and Azure AD. This configuration will be dependent on your specific identity provider and you should refer to documentation for it. You would typically set the relying party ID to the same as the entityID from the Azure AD metadata.
+## Add Microsoft Entra ID as a relying party
+You must enable communication between your SAML 2.0 identity provider and Microsoft Entra ID. This configuration will be dependent on your specific identity provider and you should refer to documentation for it. You would typically set the relying party ID to the same as the entityID from the Microsoft Entra metadata.
>[!NOTE] >Verify the clock on your SAML 2.0 identity provider server is synchronized to an accurate time source. An inaccurate clock time can cause federated logins to fail. ## Install Windows PowerShell for sign-on with SAML 2.0 identity provider
-After you have configured your SAML 2.0 identity provider for use with Azure AD sign-on, the next step is to download and install the Azure Active Directory Module for Windows PowerShell. Once installed, you will use these cmdlets to configure your Azure AD domains as federated domains.
+After you have configured your SAML 2.0 identity provider for use with Microsoft Entra sign-on, the next step is to download and install the Azure AD PowerShell Module for Windows PowerShell. Once installed, you will use these cmdlets to configure your Microsoft Entra domains as federated domains.
-The Azure Active Directory Module for Windows PowerShell is a download for managing your organizations data in Azure AD. This module installs a set of cmdlets to Windows PowerShell; you run those cmdlets to set up single sign-on access to Azure AD and in turn to all of the cloud services you are subscribed to. For instructions about how to download and install the cmdlets, see [/previous-versions/azure/jj151815(v=azure.100)](/previous-versions/azure/jj151815(v=azure.100))
+The Azure AD PowerShell Module for Windows PowerShell is a download for managing your organizations data in Microsoft Entra ID. This module installs a set of cmdlets to Windows PowerShell; you run those cmdlets to set up single sign-on access to Microsoft Entra ID and in turn to all of the cloud services you are subscribed to. For instructions about how to download and install the cmdlets, see [/previous-versions/azure/jj151815(v=azure.100)](/previous-versions/azure/jj151815(v=azure.100))
-## Set up a trust between your SAML identity provider and Azure AD
-Before configuring federation on an Azure AD domain, it must have a custom domain configured. You cannot federate the default domain that is provided by Microsoft. The default domain from Microsoft ends with ΓÇ£onmicrosoft.comΓÇ¥.
+<a name='set-up-a-trust-between-your-saml-identity-provider-and-azure-ad'></a>
+
+## Set up a trust between your SAML identity provider and Microsoft Entra ID
+Before configuring federation on a Microsoft Entra domain, it must have a custom domain configured. You cannot federate the default domain that is provided by Microsoft. The default domain from Microsoft ends with ΓÇ£onmicrosoft.comΓÇ¥.
You will run a series of cmdlets in the Windows PowerShell command-line interface to add or convert domains for single sign-on.
-Each Azure Active Directory domain that you want to federate using your SAML 2.0 identity provider must either be added as a single sign-on domain or converted to be a single sign-on domain from a standard domain. Adding or converting a domain sets up a trust between your SAML 2.0 identity provider and Azure AD.
+Each Microsoft Entra domain that you want to federate using your SAML 2.0 identity provider must either be added as a single sign-on domain or converted to be a single sign-on domain from a standard domain. Adding or converting a domain sets up a trust between your SAML 2.0 identity provider and Microsoft Entra ID.
The following procedure walks you through converting an existing standard domain to a federated domain using SAML 2.0 SP-Lite. >[!NOTE] >Your domain may experience an outage that impacts users up to 2 hours after you take this step.
-## Configuring a domain in your Azure AD Directory for federation
+<a name='configuring-a-domain-in-your-azure-ad-directory-for-federation'></a>
+
+## Configuring a domain in your Microsoft Entra Directory for federation
-1. Connect to your Azure AD Directory as a tenant administrator:
+1. Connect to your Microsoft Entra Directory as a tenant administrator:
```powershell Connect-MsolService
For more information about ΓÇ£Set-MsolDomainAuthenticationΓÇ¥, see: [/previous-v
Once federation has been configured you can switch back to ΓÇ£non-federatedΓÇ¥ (or ΓÇ£managedΓÇ¥), however this change takes up to two hours to complete and it requires assigning new random passwords for cloud-based sign-in to each user. Switching back to ΓÇ£managedΓÇ¥ may be required in some scenarios to reset an error in your settings. For more information on Domain conversion see: [/previous-versions/azure/dn194122(v=azure.100)](/previous-versions/azure/dn194122(v=azure.100)).
-## Provision user principals to Azure AD / Microsoft 365
-Before you can authenticate your users to Microsoft 365, you must provision Azure AD with user principals that correspond to the assertion in the SAML 2.0 claim. If these user principals are not known to Azure AD in advance, then they cannot be used for federated sign-in. Either Azure AD Connect or Windows PowerShell can be used to provision user principals.
+<a name='provision-user-principals-to-azure-ad--microsoft-365'></a>
+
+## Provision user principals to Microsoft Entra ID / Microsoft 365
+Before you can authenticate your users to Microsoft 365, you must provision Microsoft Entra ID with user principals that correspond to the assertion in the SAML 2.0 claim. If these user principals are not known to Microsoft Entra ID in advance, then they cannot be used for federated sign-in. Either Microsoft Entra Connect or Windows PowerShell can be used to provision user principals.
-Azure AD Connect can be used to provision principals to your domains in your Azure AD Directory from the on-premises Active Directory. For more detailed information, see [Integrate your on-premises directories with Azure Active Directory](../whatis-hybrid-identity.md).
+Microsoft Entra Connect can be used to provision principals to your domains in your Microsoft Entra Directory from the on-premises Active Directory. For more detailed information, see [Integrate your on-premises directories with Microsoft Entra ID](../whatis-hybrid-identity.md).
-Windows PowerShell can also be used to automate adding new users to Azure AD and to synchronize changes from the on-premises directory. To use the Windows PowerShell cmdlets, you must download the [Azure Active Directory Modules](/powershell/azure/active-directory/install-adv2).
+Windows PowerShell can also be used to automate adding new users to Microsoft Entra ID and to synchronize changes from the on-premises directory. To use the Windows PowerShell cmdlets, you must download the [Azure AD PowerShell Module](/powershell/azure/active-directory/install-adv2).
-This procedure shows how to add a single user to Azure AD.
+This procedure shows how to add a single user to Microsoft Entra ID.
-1. Connect to your Azure AD Directory as a tenant administrator: Connect-MsolService.
+1. Connect to your Microsoft Entra Directory as a tenant administrator: Connect-MsolService.
2. Create a new user principal: ```powershell
For more information about ΓÇ£New-MsolUserΓÇ¥ checkout, [/previous-versions/azur
## Verify single sign-on with your SAML 2.0 IDP As the administrator, before you verify and manage single sign-on (also called identity federation), review the information and perform the steps in the following articles to set up single sign-on with your SAML 2.0 SP-Lite based identity provider:
-1. You have reviewed the Azure AD SAML 2.0 Protocol Requirements
+1. You have reviewed the Microsoft Entra SAML 2.0 Protocol Requirements
2. You have configured your SAML 2.0 identity provider 3. Install Windows PowerShell for single sign-on with SAML 2.0 identity provider
-4. Set up a trust between SAML 2.0 identity provider and Azure AD
-5. Provisioned a known test user principal to Azure Active Directory (Microsoft 365) either through Windows PowerShell or Azure AD Connect.
-6. Configure directory synchronization using [Azure AD Connect](../whatis-hybrid-identity.md).
+4. Set up a trust between SAML 2.0 identity provider and Microsoft Entra ID
+5. Provisioned a known test user principal to Microsoft Entra ID (Microsoft 365) either through Windows PowerShell or Microsoft Entra Connect.
+6. Configure directory synchronization using [Microsoft Entra Connect](../whatis-hybrid-identity.md).
After setting up single sign-on with your SAML 2.0 SP-Lite based identity Provider, you should verify that it is working correctly.
Before you verify single sign-on, you should finish setting up Active Directory
### Use the tool to verify that single sign-on has been set up correctly To verify that single sign-on has been set up correctly, you can perform the following procedure to confirm that you are able to sign-in to the cloud service with your corporate credentials.
-Microsoft has provided a tool that you can use to test your SAML 2.0 based identity provider. Before running the test tool, you must have configured an Azure AD tenant to federate with your identity provider.
+Microsoft has provided a tool that you can use to test your SAML 2.0 based identity provider. Before running the test tool, you must have configured a Microsoft Entra tenant to federate with your identity provider.
>[!NOTE] >The Connectivity Analyzer requires Internet Explorer 10 or later.
Microsoft has provided a tool that you can use to test your SAML 2.0 based ident
1. Download the [Connectivity Analyzer](https://testconnectivity.microsoft.com/?tabid=Client). 2. Click Install Now to begin downloading and installing the tool.
-3. Select ΓÇ£I canΓÇÖt set up federation with Office 365, Azure, or other services that use Azure Active DirectoryΓÇ¥.
+3. Select ΓÇ£I canΓÇÖt set up federation with Office 365, Azure, or other services that use Microsoft Entra IDΓÇ¥.
4. Once the tool is downloaded and running, you will see the Connectivity Diagnostics window. The tool will step you through testing your federation connection. 5. The Connectivity Analyzer will open your SAML 2.0 IDP for you to sign-in, enter the credentials for the user principal you are testing: ![Screenshot that shows the sign-in window for your SAML 2.0 IDP.](./media/how-to-connect-fed-saml-idp/saml1.png)
-6. At the Federation test sign-in window, you should enter an account name and password for the Azure AD tenant that is configured to be federated with your SAML 2.0 identity provider. The tool will attempt to sign-in using those credentials and detailed results of tests performed during the sign-in attempt will be provided as output.
+6. At the Federation test sign-in window, you should enter an account name and password for the Microsoft Entra tenant that is configured to be federated with your SAML 2.0 identity provider. The tool will attempt to sign-in using those credentials and detailed results of tests performed during the sign-in attempt will be provided as output.
![SAML](./media/how-to-connect-fed-saml-idp/saml2.png)
To verify that single sign-on has been set up correctly, complete the following
## Next Steps -- [Active Directory Federation Services management and customization with Azure AD Connect](how-to-connect-fed-management.md)-- [Azure AD federation compatibility list](how-to-connect-fed-compatibility.md)-- [Azure AD Connect Custom Installation](how-to-connect-install-custom.md)
+- [Active Directory Federation Services management and customization with Microsoft Entra Connect](how-to-connect-fed-management.md)
+- [Microsoft Entra federation compatibility list](how-to-connect-fed-compatibility.md)
+- [Microsoft Entra Connect Custom Installation](how-to-connect-install-custom.md)
active-directory How To Connect Fed Sha256 Guidance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-fed-sha256-guidance.md
# Change signature hash algorithm for Microsoft 365 relying party trust ## Overview
-Active Directory Federation Services (AD FS) signs its tokens to Microsoft Azure Active Directory to ensure that they cannot be tampered with. This signature can be based on SHA1 or SHA256. Azure Active Directory now supports tokens signed with an SHA256 algorithm, and we recommend setting the token-signing algorithm to SHA256 for the highest level of security. This article describes the steps needed to set the token-signing algorithm to the more secure SHA256 level.
+Active Directory Federation Services (AD FS) signs its tokens to Microsoft Entra ID to ensure that they cannot be tampered with. This signature can be based on SHA1 or SHA256. Microsoft Entra ID now supports tokens signed with an SHA256 algorithm, and we recommend setting the token-signing algorithm to SHA256 for the highest level of security. This article describes the steps needed to set the token-signing algorithm to the more secure SHA256 level.
>[!NOTE] >Microsoft recommends usage of SHA256 as the algorithm for signing tokens as it is more secure than SHA1 but SHA1 still remains a supported option. ## Change the token-signing algorithm
-After you have set the signature algorithm with one of the two processes below, AD FS signs the tokens for Microsoft 365 relying party trust with SHA256. You don't need to make any extra configuration changes, and this change has no impact on your ability to access Microsoft 365 or other Azure AD applications.
+After you have set the signature algorithm with one of the two processes below, AD FS signs the tokens for Microsoft 365 relying party trust with SHA256. You don't need to make any extra configuration changes, and this change has no impact on your ability to access Microsoft 365 or other Microsoft Entra applications.
### AD FS management console 1. Open the AD FS management console on the primary AD FS server.
After you have set the signature algorithm with one of the two processes below,
<code>Set-AdfsRelyingPartyTrust -TargetName 'Microsoft Office 365 Identity Platform' -SignatureAlgorithm 'https://www.w3.org/2001/04/xmldsig-more#rsa-sha256'</code> ## Also read
-* [Repair Microsoft 365 trust with Azure AD Connect](how-to-connect-fed-management.md#repairthetrust)
-
+* [Repair Microsoft 365 trust with Microsoft Entra Connect](how-to-connect-fed-management.md#repairthetrust)
active-directory How To Connect Fed Single Adfs Multitenant Federation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-fed-single-adfs-multitenant-federation.md
Title: Federating multiple Azure AD with single AD FS
-description: In this document, you will learn how to federate multiple Azure AD with a single AD FS.
+ Title: Federating multiple Microsoft Entra ID with single AD FS
+description: In this document, you will learn how to federate multiple Microsoft Entra ID with a single AD FS.
keywords: federate, ADFS, AD FS, multiple tenants, single AD FS, one ADFS, multi-tenant federation, multi-forest adfs, aad connect, federation, cross-tenant federation documentationcenter: ''
-# Federate multiple instances of Azure AD with single instance of AD FS
+# Federate multiple instances of Microsoft Entra ID with single instance of AD FS
-A single high available AD FS farm can federate multiple forests if they have 2-way trust between them. These multiple forests may or may not correspond to the same Azure Active Directory. This article provides instructions on how to configure federation between a single AD FS deployment and multiple instances of Azure AD.
+A single high available AD FS farm can federate multiple forests if they have 2-way trust between them. These multiple forests may or may not correspond to the same Microsoft Entra ID. This article provides instructions on how to configure federation between a single AD FS deployment and multiple instances of Microsoft Entra ID.
![Multi-tenant federation with single AD FS](./media/how-to-connect-fed-single-adfs-multitenant-federation/concept.png)
A single high available AD FS farm can federate multiple forests if they have 2-
> Device writeback and automatic device join are not supported in this scenario. > [!NOTE]
-> Azure AD Connect cannot be used to configure federation in this scenario as Azure AD Connect can configure federation for domains in a single Azure AD.
+> Microsoft Entra Connect cannot be used to configure federation in this scenario as Microsoft Entra Connect can configure federation for domains in a single Microsoft Entra ID.
-## Steps for federating AD FS with multiple Azure AD
+<a name='steps-for-federating-ad-fs-with-multiple-azure-ad'></a>
-Consider a domain contoso.com in Azure Active Directory contoso.onmicrosoft.com is already federated with the AD FS on-premises installed in contoso.com on-premises Active Directory environment. Fabrikam.com is a domain in fabrikam.onmicrosoft.com Azure Active Directory.
+## Steps for federating AD FS with multiple Microsoft Entra ID
+
+Consider a domain contoso.com in Microsoft Entra contoso.onmicrosoft.com is already federated with the AD FS on-premises installed in contoso.com on-premises Active Directory environment. Fabrikam.com is a domain in fabrikam.onmicrosoft.com Microsoft Entra ID.
## Step 1: Establish a two-way trust
For AD FS in contoso.com to be able to authenticate users in fabrikam.com, a two
## Step 2: Modify contoso.com federation settings
-The default issuer set for a single domain federated to AD FS is "http\://ADFSServiceFQDN/adfs/services/trust", for example, `http://fs.contoso.com/adfs/services/trust`. Azure Active Directory requires unique issuer for each federated domain. Because AD FS is going to federate two domains, the issuer value needs to be modified so that it is unique.
+The default issuer set for a single domain federated to AD FS is "http\://ADFSServiceFQDN/adfs/services/trust", for example, `http://fs.contoso.com/adfs/services/trust`. Microsoft Entra ID requires unique issuer for each federated domain. Because AD FS is going to federate two domains, the issuer value needs to be modified so that it is unique.
On the AD FS server, open Azure AD PowerShell (ensure that the MSOnline module is installed) and do the following steps:
-Connect to the Azure Active Directory that contains the domain contoso.com
+Connect to the Microsoft Entra ID that contains the domain contoso.com
Connect-MsolService Update the federation settings for contoso.com Update-MsolFederatedDomain -DomainName contoso.com ΓÇôSupportMultipleDomain
-Issuer in the domain federation setting will be changed to "http\://contoso.com/adfs/services/trust" and an issuance claim rule will be added for the Azure AD Relying Party Trust to issue the correct issuerId value based on the UPN suffix.
+Issuer in the domain federation setting will be changed to "http\://contoso.com/adfs/services/trust" and an issuance claim rule will be added for the Microsoft Entra ID Relying Party Trust to issue the correct issuerId value based on the UPN suffix.
## Step 3: Federate fabrikam.com with AD FS
-In Azure AD powershell session perform the following steps:
-Connect to Azure Active Directory that contains the domain fabrikam.com
+In Azure AD PowerShell session perform the following steps:
+Connect to Microsoft Entra ID that contains the domain fabrikam.com
```powershell Connect-MsolService
Convert-MsolDomainToFederated -DomainName fabrikam.com -Verbose -SupportMultiple
The above operation will federate the domain fabrikam.com with the same AD FS. You can verify the domain settings by using Get-MsolDomainFederationSettings for both domains. ## Next steps
-[Connect Active Directory with Azure Active Directory](../whatis-hybrid-identity.md)
+[Connect Active Directory with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Fed Ssl Update https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-fed-ssl-update.md
Title: Azure AD Connect - Update the TLS/SSL certificate for an AD FS farm
-description: This document details the steps to update the TLS/SSL certificate of an AD FS farm by using Azure AD Connect.
+ Title: Microsoft Entra Connect - Update the TLS/SSL certificate for an AD FS farm
+description: This document details the steps to update the TLS/SSL certificate of an AD FS farm by using Microsoft Entra Connect.
editor: billmath
# Update the TLS/SSL certificate for an Active Directory Federation Services (AD FS) farm ## Overview
-This article describes how you can use Azure AD Connect to update the TLS/SSL certificate for an Active Directory Federation Services (AD FS) farm. You can use the Azure AD Connect tool to easily update the TLS/SSL certificate for the AD FS farm even if the user sign-in method selected is not AD FS.
+This article describes how you can use Microsoft Entra Connect to update the TLS/SSL certificate for an Active Directory Federation Services (AD FS) farm. You can use the Microsoft Entra Connect tool to easily update the TLS/SSL certificate for the AD FS farm even if the user sign-in method selected is not AD FS.
You can perform the whole operation of updating TLS/SSL certificate for the AD FS farm across all federation and Web Application Proxy (WAP) servers in three simple steps:
You can perform the whole operation of updating TLS/SSL certificate for the AD F
## Prerequisites * **AD FS Farm**: Make sure that your AD FS farm is Windows Server 2012 R2-based or later.
-* **Azure AD Connect**: Ensure that the version of Azure AD Connect is 1.1.553.0 or higher. You'll use the task **Update AD FS SSL certificate**.
+* **Microsoft Entra Connect**: Ensure that the version of Microsoft Entra Connect is 1.1.553.0 or higher. You'll use the task **Update AD FS SSL certificate**.
![Update TLS task](./media/how-to-connect-fed-ssl-update/updatessltask.png) ## Step 1: Provide AD FS farm information
-Azure AD Connect attempts to obtain information about the AD FS farm automatically by:
+Microsoft Entra Connect attempts to obtain information about the AD FS farm automatically by:
1. Querying the farm information from AD FS (Windows Server 2016 or later).
-2. Referencing the information from previous runs, which are stored locally with Azure AD Connect.
+2. Referencing the information from previous runs, which are stored locally with Microsoft Entra Connect.
-You can modify the list of servers that are displayed by adding or removing the servers to reflect the current configuration of the AD FS farm. As soon as the server information is provided, Azure AD Connect displays the connectivity and current TLS/SSL certificate status.
+You can modify the list of servers that are displayed by adding or removing the servers to reflect the current configuration of the AD FS farm. As soon as the server information is provided, Microsoft Entra Connect displays the connectivity and current TLS/SSL certificate status.
![AD FS server info](./media/how-to-connect-fed-ssl-update/adfsserverinfo.png)
If the list contains a server that's no longer part of the AD FS farm, click **R
![Offline server in list](./media/how-to-connect-fed-ssl-update/offlineserverlist.png) >[!NOTE]
-> Removing a server from the list of servers for an AD FS farm in Azure AD Connect is a local operation and updates the information for the AD FS farm that Azure AD Connect maintains locally. Azure AD Connect doesn't modify the configuration on AD FS to reflect the change.
+> Removing a server from the list of servers for an AD FS farm in Microsoft Entra Connect is a local operation and updates the information for the AD FS farm that Microsoft Entra Connect maintains locally. Microsoft Entra Connect doesn't modify the configuration on AD FS to reflect the change.
## Step 2: Provide a new TLS/SSL certificate
-After you've confirmed the information about AD FS farm servers, Azure AD Connect asks for the new TLS/SSL certificate. Provide a password-protected PFX certificate to continue the installation.
+After you've confirmed the information about AD FS farm servers, Microsoft Entra Connect asks for the new TLS/SSL certificate. Provide a password-protected PFX certificate to continue the installation.
![TLS/SSL certificate](./media/how-to-connect-fed-ssl-update/certificate.png)
-After you provide the certificate, Azure AD Connect goes through a series of prerequisites. Verify the certificate to ensure that the certificate is correct for the AD FS farm:
+After you provide the certificate, Microsoft Entra Connect goes through a series of prerequisites. Verify the certificate to ensure that the certificate is correct for the AD FS farm:
- The subject name/alternate subject name for the certificate is either the same as the federation service name, or it's a wildcard certificate. - The certificate is valid for more than 30 days.
In the next step, select the servers that need to have the TLS/SSL certificate u
![Select servers to update](./media/how-to-connect-fed-ssl-update/selectservers.png)
-After you complete the configuration, Azure AD Connect displays the message that indicates the status of the update and provides an option to verify the AD FS sign-in.
+After you complete the configuration, Microsoft Entra Connect displays the message that indicates the status of the update and provides an option to verify the AD FS sign-in.
![Configuration complete](./media/how-to-connect-fed-ssl-update/configurecomplete.png)
After you complete the configuration, Azure AD Connect displays the message that
* **What should be the subject name of the certificate for the new AD FS TLS/SSL certificate?**
- Azure AD Connect checks if the subject name/alternate subject name of the certificate contains the federation service name. For example, if your federation service name is fs.contoso.com, the subject name/alternate subject name must be fs.contoso.com. Wildcard certificates are also accepted.
+ Microsoft Entra Connect checks if the subject name/alternate subject name of the certificate contains the federation service name. For example, if your federation service name is fs.contoso.com, the subject name/alternate subject name must be fs.contoso.com. Wildcard certificates are also accepted.
* **Why am I asked for credentials again on the WAP server page?**
- If the credentials you provide for connecting to AD FS servers don't also have the privilege to manage the WAP servers, then Azure AD Connect asks for credentials that have administrative privilege on the WAP servers.
+ If the credentials you provide for connecting to AD FS servers don't also have the privilege to manage the WAP servers, then Microsoft Entra Connect asks for credentials that have administrative privilege on the WAP servers.
* **The server is shown as offline. What should I do?**
- Azure AD Connect can't perform any operation if the server is offline. If the server is part of the AD FS farm, then check the connectivity to the server. After you've resolved the issue, press the refresh icon to update the status in the wizard. If the server was part of the farm earlier but now no longer exists, click **Remove** to delete it from the list of servers that Azure AD Connect maintains. Removing the server from the list in Azure AD Connect doesn't alter the AD FS configuration itself. If you're using AD FS in Windows Server 2016 or later, the server remains in the configuration settings and will be shown again the next time the task is run.
+ Microsoft Entra Connect can't perform any operation if the server is offline. If the server is part of the AD FS farm, then check the connectivity to the server. After you've resolved the issue, press the refresh icon to update the status in the wizard. If the server was part of the farm earlier but now no longer exists, click **Remove** to delete it from the list of servers that Microsoft Entra Connect maintains. Removing the server from the list in Microsoft Entra Connect doesn't alter the AD FS configuration itself. If you're using AD FS in Windows Server 2016 or later, the server remains in the configuration settings and will be shown again the next time the task is run.
* **Can I update a subset of my farm servers with the new TLS/SSL certificate?**
After you complete the configuration, Azure AD Connect displays the message that
* **I removed the server in the previous run, but it's still being shown as offline and listed on the AD FS Servers page. Why is the offline server still there even after I removed it?**
- Removing the server from the list in Azure AD Connect doesn't remove it in the AD FS configuration. Azure AD Connect references AD FS (Windows Server 2016 or higher) for any information about the farm. If the server is still present in the AD FS configuration, it will be listed back in the list.
+ Removing the server from the list in Microsoft Entra Connect doesn't remove it in the AD FS configuration. Microsoft Entra Connect references AD FS (Windows Server 2016 or higher) for any information about the farm. If the server is still present in the AD FS configuration, it will be listed back in the list.
## Next steps -- [Azure AD Connect and federation](how-to-connect-fed-whatis.md)-- [Active Directory Federation Services management and customization with Azure AD Connect](how-to-connect-fed-management.md)
+- [Microsoft Entra Connect and federation](how-to-connect-fed-whatis.md)
+- [Active Directory Federation Services management and customization with Microsoft Entra Connect](how-to-connect-fed-management.md)
active-directory How To Connect Fed Whatis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-fed-whatis.md
Title: Azure AD Connect and federation
-description: This page is the central location for all documentation regarding AD FS operations that use Azure AD Connect.
+ Title: Microsoft Entra Connect and federation
+description: This page is the central location for all documentation regarding AD FS operations that use Microsoft Entra Connect.
documentationcenter: ''
-# Azure AD Connect and federation
-Azure Active Directory (Azure AD) Connect lets you configure federation with on-premises Active Directory Federation Services (AD FS) and Azure AD. With federation sign-in, you can enable users to sign in to Azure AD-based services with their on-premises passwords--and, while on the corporate network, without having to enter their passwords again. By using the federation option with AD FS, you can deploy a new installation of AD FS, or you can specify an existing installation in a Windows Server 2012 R2 farm.
+# Microsoft Entra Connect and federation
+Microsoft Entra Connect lets you configure federation with on-premises Active Directory Federation Services (AD FS) and Microsoft Entra ID. With federation sign-in, you can enable users to sign in to Microsoft Entra ID-based services with their on-premises passwords--and, while on the corporate network, without having to enter their passwords again. By using the federation option with AD FS, you can deploy a new installation of AD FS, or you can specify an existing installation in a Windows Server 2012 R2 farm.
-This topic is the home for information on federation-related functionalities for Azure AD Connect. It lists links to all related topics. For links to Azure AD Connect, see [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+This topic is the home for information on federation-related functionalities for Microsoft Entra Connect. It lists links to all related topics. For links to Microsoft Entra Connect, see [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
-## Azure AD Connect: federation topics
+<a name='azure-ad-connect-federation-topics'></a>
+
+## Microsoft Entra Connect: federation topics
| Topic | What it covers and when to read it | |: |: |
-| **Azure AD Connect user sign-in options** | |
+| **Microsoft Entra Connect user sign-in options** | |
| [Understand user sign-in options](plan-connect-user-signin.md) |Learn about various user sign-in options and how they affect the Azure sign-in user experience. |
-| **Install AD FS by using Azure AD Connect** | |
-| [Prerequisites](how-to-connect-install-custom.md#ad-fs-configuration-prerequisites) |See the prerequisites for a successful AD FS installation via Azure AD Connect. |
-| [Configure an AD FS farm](how-to-connect-install-custom.md#configuring-federation-with-ad-fs) |Install a new AD FS farm by using Azure AD Connect. |
-| [Federate with Azure AD using alternate login ID](how-to-connect-fed-management.md#alternateid) | Configure federation using alternate login ID |
+| **Install AD FS by using Microsoft Entra Connect** | |
+| [Prerequisites](how-to-connect-install-custom.md#ad-fs-configuration-prerequisites) |See the prerequisites for a successful AD FS installation via Microsoft Entra Connect. |
+| [Configure an AD FS farm](how-to-connect-install-custom.md#configuring-federation-with-ad-fs) |Install a new AD FS farm by using Microsoft Entra Connect. |
+| [Federate with Microsoft Entra ID using alternate login ID](how-to-connect-fed-management.md#alternateid) | Configure federation using alternate login ID |
| **Modify the AD FS configuration** | | | [Repair the trust](how-to-connect-fed-management.md#repairthetrust) |Repair the current trust between on-premises AD FS and Microsoft 365/Azure. | | [Add a new AD FS server](how-to-connect-fed-management.md#addadfsserver) |Expand an AD FS farm with an additional AD FS server after initial installation. | | [Add a new AD FS WAP server](how-to-connect-fed-management.md#addwapserver) |Expand an AD FS farm with an additional Web Application Proxy (WAP) server after initial installation. |
-| [Add a new federated domain](how-to-connect-fed-management.md#addfeddomain) |Add another domain to be federated with Azure AD. |
+| [Add a new federated domain](how-to-connect-fed-management.md#addfeddomain) |Add another domain to be federated with Microsoft Entra ID. |
| [Update the TLS/SSL certificate](how-to-connect-fed-ssl-update.md)| Update the TLS/SSL certificate for an AD FS farm. |
-| [Renew federation certificates for Microsoft 365 and Azure AD](how-to-connect-fed-o365-certs.md)|Renew your O365 certificate with Azure AD.|
+| [Renew federation certificates for Microsoft 365 and Microsoft Entra ID](how-to-connect-fed-o365-certs.md)|Renew your O365 certificate with Microsoft Entra ID.|
| **Other federation configuration** | |
-| [Federate multiple instances of Azure AD with single instance of AD FS](how-to-connect-fed-single-adfs-multitenant-federation.md) | Federate multiple Azure AD with single AD FS farm|
+| [Federate multiple instances of Microsoft Entra ID with single instance of AD FS](how-to-connect-fed-single-adfs-multitenant-federation.md) | Federate multiple Microsoft Entra ID with single AD FS farm|
| [Add a custom company logo/illustration](how-to-connect-fed-management.md#customlogo) |Modify the sign-in experience by specifying the custom logo that is shown on the AD FS sign-in page. | | [Add a sign-in description](how-to-connect-fed-management.md#addsignindescription) |Change the sign-in description on the AD FS sign-in page. |
-| [Modify AD FS claim rules](how-to-connect-fed-management.md#modclaims) |Modify or add claim rules in AD FS that correspond to Azure AD Connect sync configuration. |
+| [Modify AD FS claim rules](how-to-connect-fed-management.md#modclaims) |Modify or add claim rules in AD FS that correspond to Microsoft Entra Connect Sync configuration. |
## Additional resources
-* [Federating two Azure AD with single AD FS](how-to-connect-fed-single-adfs-multitenant-federation.md)
+* [Federating two Microsoft Entra ID with single AD FS](how-to-connect-fed-single-adfs-multitenant-federation.md)
* [AD FS deployment in Azure](/windows-server/identity/ad-fs/deployment/how-to-connect-fed-azure-adfs) * [High-availability cross-geographic AD FS deployment in Azure with Azure Traffic Manager](/windows-server/identity/ad-fs/deployment/active-directory-adfs-in-azure-with-azure-traffic-manager)
active-directory How To Connect Fix Default Rules https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-fix-default-rules.md
Title: 'How to fix modified default rules - Azure AD Connect'
-description: Learn how to fix modified default rules that come with Azure AD Connect.
+ Title: 'How to fix modified default rules - Microsoft Entra Connect'
+description: Learn how to fix modified default rules that come with Microsoft Entra Connect.
-# Fix modified default rules in Azure AD Connect
+# Fix modified default rules in Microsoft Entra Connect
-Azure Active Directory (Azure AD) Connect uses default rules for synchronization. Unfortunately, these rules don't apply universally to all organizations. Based on your requirements, you might need to modify them. This article discusses two examples of the most common customizations, and explains the correct way to achieve these customizations.
+Microsoft Entra Connect uses default rules for synchronization. Unfortunately, these rules don't apply universally to all organizations. Based on your requirements, you might need to modify them. This article discusses two examples of the most common customizations, and explains the correct way to achieve these customizations.
>[!NOTE] > Modifying existing default rules to achieve a needed customization isn't supported. If you do so, it prevents updating these rules to the latest version in future releases. You won't get the bug fixes you need, or new features. This document explains how to achieve the same result without modifying the existing default rules. ## How to identify modified default rules
-Starting with version 1.3.7.0 of Azure AD Connect, it's easy to identify the modified default rule. Go to **Apps on Desktop**, and select **Synchronization Rules Editor**.
+Starting with version 1.3.7.0 of Microsoft Entra Connect, it's easy to identify the modified default rule. Go to **Apps on Desktop**, and select **Synchronization Rules Editor**.
-![Azure AD Connect, with Synchronization Rules Editor highlighted](media/how-to-connect-fix-default-rules/default1.png)
+![Microsoft Entra Connect, with Synchronization Rules Editor highlighted](media/how-to-connect-fix-default-rules/default1.png)
In the Editor, any modified default rules are shown with a warning icon in front of the name.
There are three different scenarios for changing the attribute flow:
You can do these without altering standard default rules. ### Add a new attribute
-If you find that an attribute is not flowing from your source directory to the target directory, use the [Azure AD Connect sync: Directory extensions](how-to-connect-sync-feature-directory-extensions.md) to fix this.
+If you find that an attribute is not flowing from your source directory to the target directory, use the [Microsoft Entra Connect Sync: Directory extensions](how-to-connect-sync-feature-directory-extensions.md) to fix this.
If the extensions don't work for you, try adding two new sync rules, described in the following sections. #### Add an inbound sync rule
-An inbound sync rule means the source for the attribute is a connector space, and the target is the metaverse. For example, to have a new attribute flow from on-premises Active Directory to Azure Active Directory, create a new inbound sync rule. Launch the **Synchronization Rules Editor**, select **Inbound** as the direction, and select **Add new rule**.
+An inbound sync rule means the source for the attribute is a connector space, and the target is the metaverse. For example, to have a new attribute flow from on-premises Active Directory to Microsoft Entra ID, create a new inbound sync rule. Launch the **Synchronization Rules Editor**, select **Inbound** as the direction, and select **Add new rule**.
![Screenshot that shows the "Synchronization Rules Editor" with "Inbound" and "Add new rule" selected.](media/how-to-connect-fix-default-rules/default3a.png)
To link the attribute to the target directory, you need to create an outbound ru
![Synchronization Rules Editor](media/how-to-connect-fix-default-rules/default3c.png)
-As with the inbound rule, you can use your own naming convention to name the rule. Select the **Connected System** as the Azure AD tenant, and select the connected system object to which you want to set the attribute value. Set the precedence from 0 through 99.
+As with the inbound rule, you can use your own naming convention to name the rule. Select the **Connected System** as the Microsoft Entra tenant, and select the connected system object to which you want to set the attribute value. Set the precedence from 0 through 99.
![Create outbound synchronization rule](media/how-to-connect-fix-default-rules/default3d.png) Keep **Scoping filter** and **Join rules** empty. Fill in the transformation as constant, direct, or expression.
-You now know how to make a new attribute for a user object flow from Active Directory to Azure Active Directory. You can use these steps to map any attribute from any object to source and target. For more information, see [Creating custom sync rules](how-to-connect-create-custom-sync-rule.md) and [Prepare to provision users](/office365/enterprise/prepare-for-directory-synchronization).
+You now know how to make a new attribute for a user object flow from Active Directory to Microsoft Entra ID. You can use these steps to map any attribute from any object to source and target. For more information, see [Creating custom sync rules](how-to-connect-create-custom-sync-rule.md) and [Prepare to provision users](/office365/enterprise/prepare-for-directory-synchronization).
### Override the value of an existing attribute
-You might want to override the value of an attribute that has already been mapped. For example, if you always want to set a null value to an attribute in Azure AD, simply create an inbound rule only. Make the expression value, `AuthoritativeNull`, flow to the target attribute.
+You might want to override the value of an attribute that has already been mapped. For example, if you always want to set a null value to an attribute in Microsoft Entra ID, simply create an inbound rule only. Make the expression value, `AuthoritativeNull`, flow to the target attribute.
>[!NOTE] > Use `AuthoritativeNull` instead of `Null` in this case. This is because the non-null value replaces the null value, even if it has lower precedence (a higher number value in the rule). `AuthoritativeNull`, on the other hand, isn't replaced with a non-null value by other rules. ### DonΓÇÖt sync existing attribute
-If you want to exclude an attribute from syncing, use the attribute filtering feature provided in Azure AD Connect. Launch **Azure AD Connect** from the desktop icon, and then select **Customize synchronization options**.
+If you want to exclude an attribute from syncing, use the attribute filtering feature provided in Microsoft Entra Connect. Launch **Microsoft Entra Connect** from the desktop icon, and then select **Customize synchronization options**.
-![Azure AD Connect additional tasks options](media/how-to-connect-fix-default-rules/default4.png)
+![Microsoft Entra Connect additional tasks options](media/how-to-connect-fix-default-rules/default4.png)
- Make sure **Azure AD app and attribute filtering** is selected, and select **Next**.
+ Make sure **Microsoft Entra app and attribute filtering** is selected, and select **Next**.
-![Azure AD Connect optional features](media/how-to-connect-fix-default-rules/default5.png)
+![Microsoft Entra Connect optional features](media/how-to-connect-fix-default-rules/default5.png)
Clear the attributes that you want to exclude from syncing.
-![Azure AD Connect attributes](media/how-to-connect-fix-default-rules/default6a.png)
+![Microsoft Entra Connect attributes](media/how-to-connect-fix-default-rules/default6a.png)
## Change scoping filter Azure AD Sync takes care of most of the objects. You can reduce the scope of objects, and reduce the number of objects to be exported, without changing the standard default sync rules.
Use one of the following methods to reduce the scope of the objects you're synci
If you reduce the scope of the users being synced, the password hash syncing also stops for the filtered-out users. If the objects are already syncing, after you reduce scope, the filtered-out objects are deleted from the target directory. For this reason, ensure that you scope very carefully. >[!IMPORTANT]
-> Increasing the scope of objects configured by Azure AD Connect isn't recommended. Doing so makes it difficult for the Microsoft support team to understand the customizations. If you must increase the scope of objects, edit the existing rule, clone it, and disable the original rule.
+> Increasing the scope of objects configured by Microsoft Entra Connect isn't recommended. Doing so makes it difficult for the Microsoft support team to understand the customizations. If you must increase the scope of objects, edit the existing rule, clone it, and disable the original rule.
### cloudFiltered attribute You can't set this attribute in Active Directory. Set the value of this attribute by adding a new inbound rule. You can then use **Transformation** and **Expression** to set this attribute in the metaverse. The following example shows that you donΓÇÖt want to sync all the users whose department name starts with **HRD** (case-insensitive):
We first converted the department from source (Active Directory) to lowercase. T
![Create inbound synchronization rule options](media/how-to-connect-fix-default-rules/default7a.png) ### Organizational unit filtering
-You can create one or more organizational units (OUs), and move the objects you donΓÇÖt want to sync to these OUs. Then, configure the OU filtering in Azure AD Connect. Launch **Azure AD Connect** from the desktop icon, and select the following options. You can also configure the OU filtering at the time of installation of Azure AD Connect.
+You can create one or more organizational units (OUs), and move the objects you donΓÇÖt want to sync to these OUs. Then, configure the OU filtering in Microsoft Entra Connect. Launch **Microsoft Entra Connect** from the desktop icon, and select the following options. You can also configure the OU filtering at the time of installation of Microsoft Entra Connect.
-![Azure AD Connect additional tasks](media/how-to-connect-fix-default-rules/default8.png)
+![Microsoft Entra Connect additional tasks](media/how-to-connect-fix-default-rules/default8.png)
Follow the wizard, and clear the OUs you donΓÇÖt want to sync.
-![Azure AD Connect Domain and OU filtering options](media/how-to-connect-fix-default-rules/default9.png)
+![Microsoft Entra Connect Domain and OU filtering options](media/how-to-connect-fix-default-rules/default9.png)
## Change join condition
-Use the default join conditions configured by Azure AD Connect. Changing default join conditions makes it difficult for Microsoft support to understand the customizations and support the product.
+Use the default join conditions configured by Microsoft Entra Connect. Changing default join conditions makes it difficult for Microsoft support to understand the customizations and support the product.
## Validate sync rule
-You can validate the newly added sync rule by using the preview feature, without running the full sync cycle. In Azure AD Connect, select **Synchronization Service**.
+You can validate the newly added sync rule by using the preview feature, without running the full sync cycle. In Microsoft Entra Connect, select **Synchronization Service**.
-![Azure AD Connect, with Synchronization Service highlighted](media/how-to-connect-fix-default-rules/default10.png)
+![Microsoft Entra Connect, with Synchronization Service highlighted](media/how-to-connect-fix-default-rules/default10.png)
-Select **Metaverse Search**. Select the scope object as **person**, select **Add Clause**, and mention your search criteria. Next, select **Search**, and double-click the object in the search results. Make sure that your data in Azure AD Connect is up-to-date for that object, by running import and sync on the forest before you run this step.
+Select **Metaverse Search**. Select the scope object as **person**, select **Add Clause**, and mention your search criteria. Next, select **Search**, and double-click the object in the search results. Make sure that your data in Microsoft Entra Connect is up-to-date for that object, by running import and sync on the forest before you run this step.
![Synchronization Service Manager](media/how-to-connect-fix-default-rules/default11.png)
active-directory How To Connect Group Writeback Disable https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-group-writeback-disable.md
Title: 'Disable group writeback in Azure AD Connect'
-description: This article describes how to disable group writeback in Azure AD Connect by using the wizard and PowerShell.
+ Title: 'Disable group writeback in Microsoft Entra Connect'
+description: This article describes how to disable group writeback in Microsoft Entra Connect by using the wizard and PowerShell.
# Disable group writeback
-This article walks you through disabling group writeback in Azure Active Directory (Azure AD) Connect.
+This article walks you through disabling group writeback in Microsoft Entra Connect.
## Disable group writeback by using the wizard
-1. Open the Azure AD Connect wizard and go to the **Additional Tasks** page. Select the **Customize synchronization options task**, and then select **Next**.
+1. Open the Microsoft Entra Connect wizard and go to the **Additional Tasks** page. Select the **Customize synchronization options task**, and then select **Next**.
2. On the **Optional Features** page, clear the checkbox for group writeback. In the warning that groups will be deleted, select **Yes**. > [!IMPORTANT]
This article walks you through disabling group writeback in Azure Active Directo
## Next steps -- [Azure AD Connect group writeback](how-to-connect-group-writeback-v2.md) -- [Modify Azure AD Connect group writeback default behavior](how-to-connect-modify-group-writeback.md) -- [Enable Azure AD Connect group writeback](how-to-connect-group-writeback-enable.md)
+- [Microsoft Entra Connect group writeback](how-to-connect-group-writeback-v2.md)
+- [Modify Microsoft Entra Connect group writeback default behavior](how-to-connect-modify-group-writeback.md)
+- [Enable Microsoft Entra Connect group writeback](how-to-connect-group-writeback-enable.md)
active-directory How To Connect Group Writeback Enable https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-group-writeback-enable.md
Title: 'Enable Azure AD Connect group writeback'
-description: This article describes how to enable group writeback in Azure AD Connect by using PowerShell and a wizard.
+ Title: 'Enable Microsoft Entra Connect group writeback'
+description: This article describes how to enable group writeback in Microsoft Entra Connect by using PowerShell and a wizard.
-# Enable Azure AD Connect group writeback
+# Enable Microsoft Entra Connect group writeback
-Group writeback is a feature that allows you to write cloud groups back to your on-premises Active Directory instance by using Azure Active Directory (Azure AD) Connect sync.
+Group writeback is a feature that allows you to write cloud groups back to your on-premises Active Directory instance by using Microsoft Entra Connect Sync.
This article walks you through enabling group writeback.
Group writeback requires enabling both the original and new versions of the feat
> [!NOTE] > We recommend that you follow the [swing migration](how-to-upgrade-previous-version.md#swing-migration) method for rolling out the new group writeback feature in your environment. This method will provide a clear contingency plan if a major rollback is necessary. >
->The enhanced group writeback feature is enabled on the tenant and not per Azure AD Connect client instance. Please be sure that all Azure AD Connect client instances are updated to a minimal build version of 1.6.4.0 or later.
+>The enhanced group writeback feature is enabled on the tenant and not per Microsoft Entra Connect client instance. Please be sure that all Microsoft Entra Connect client instances are updated to a minimal build version of 1.6.4.0 or later.
> [!NOTE]
-> If you don't want to writeback all existing Microsoft 365 groups to Active Directory, you need to make changes to group writeback default behaviour before performing the steps in this article to enable the feature. See [Modify Azure AD Connect group writeback default behavior](how-to-connect-modify-group-writeback.md).
+> If you don't want to writeback all existing Microsoft 365 groups to Active Directory, you need to make changes to group writeback default behaviour before performing the steps in this article to enable the feature. See [Modify Microsoft Entra Connect group writeback default behavior](how-to-connect-modify-group-writeback.md).
> Also the new and original versions of the feature need to be enabled in the order documented. If the original feature is enabled first, all existing Microsoft 365 groups will be written back to Active Directory. ### Enable group writeback by using PowerShell
-1. On your Azure AD Connect server, open a PowerShell prompt as an administrator.
+1. On your Microsoft Entra Connect server, open a PowerShell prompt as an administrator.
2. Disable the sync scheduler after you verify that no synchronization operations are running: ``` PowerShell
Group writeback requires enabling both the original and new versions of the feat
``` PowerShell Set-ADSyncScheduler -SyncCycleEnabled $true ```
-6. Run a full sync cycle if group writeback was previously configured and will not be configured in the ΓüáAzure AD Connect wizard:
+6. Run a full sync cycle if group writeback was previously configured and will not be configured in the ΓüáMicrosoft Entra Connect wizard:
``` PowerShell Start-ADSyncSyncCycle -PolicyType Initial ```
-### Enable group writeback by using the Azure AD Connect wizard
+<a name='enable-group-writeback-by-using-the-azure-ad-connect-wizard-'></a>
+
+### Enable group writeback by using the Microsoft Entra Connect wizard
If the original version of group writeback was not previously enabled, continue with the following steps:
-1. On your Azure AD Connect server, open the Azure AD Connect wizard.
+1. On your Microsoft Entra Connect server, open the Microsoft Entra Connect wizard.
2. Select **Configure**, and then select **Next**. 3. Select **Customize synchronization options**, and then select **Next**.
-4. On the **Connect to Azure AD** page, enter your credentials. Select **Next**.
+4. On the **Connect to Microsoft Entra ID** page, enter your credentials. Select **Next**.
5. On the **Optional features** page, verify that the options you previously configured are still selected. 6. Select **Group Writeback**, and then select **Next**. 7. On the **Writeback** page, select an Active Directory organizational unit (OU) to store objects that are synchronized from Microsoft 365 to your on-premises organization. Select **Next**. 8. On the **Ready to configure** page, select **Configure**. 9. On the **Configuration complete** page, select **Exit**.
-After you finish this procedure, group writeback is configured automatically. If you experience permission issues while exporting the object to Active Directory, open Windows PowerShell as an administrator on the Azure AD Connect server. Then run the following commands. This step is optional.
+After you finish this procedure, group writeback is configured automatically. If you experience permission issues while exporting the object to Active Directory, open Windows PowerShell as an administrator on the Microsoft Entra Connect server. Then run the following commands. This step is optional.
``` PowerShell $AzureADConnectSWritebackAccountDN = <MSOL_ account DN>
Set-ADSyncUnifiedGroupWritebackPermissions ΓÇôADConnectorAccountDN $AzureADConne
## Optional configuration
-To make it easier to find groups being written back from Azure AD to Active Directory, there's an option to write back the group distinguished name by using the cloud display name:
+To make it easier to find groups being written back from Microsoft Entra ID to Active Directory, there's an option to write back the group distinguished name by using the cloud display name:
- Default format: `CN=Group_3a5c3221-c465-48c0-95b8-e9305786a271, OU=WritebackContainer, DC=domain, DC=com`ΓÇ»
To make it easier to find groups being written back from Azure AD to Active Dire
When you're configuring group writeback, a checkbox appears at the bottom of the configuration window. Select it to enable this feature. > [!NOTE]
-> Groups being written back from Azure AD to Active Directory will have a source of authority in the cloud. Any changes made on-premises to groups that are written back from Azure AD will be overwritten in the next sync cycle.
+> Groups being written back from Microsoft Entra ID to Active Directory will have a source of authority in the cloud. Any changes made on-premises to groups that are written back from Microsoft Entra ID will be overwritten in the next sync cycle.
## Next steps -- [Azure AD Connect group writeback](how-to-connect-group-writeback-v2.md) -- [Modify Azure AD Connect group writeback default behavior](how-to-connect-modify-group-writeback.md) -- [Disable Azure AD Connect group writeback](how-to-connect-group-writeback-disable.md)
+- [Microsoft Entra Connect group writeback](how-to-connect-group-writeback-v2.md)
+- [Modify Microsoft Entra Connect group writeback default behavior](how-to-connect-modify-group-writeback.md)
+- [Disable Microsoft Entra Connect group writeback](how-to-connect-group-writeback-disable.md)
active-directory How To Connect Group Writeback V2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-group-writeback-v2.md
Title: 'Azure AD Connect: Group writeback'
-description: This article describes group writeback in Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Group writeback'
+description: This article describes group writeback in Microsoft Entra Connect.
-# Plan for Azure AD Connect group writeback
+# Plan for Microsoft Entra Connect group writeback
-Group writeback allows you to write cloud groups back to your on-premises Active Directory instance by using Azure Active Directory (Azure AD) Connect sync. You can use this feature to manage groups in the cloud, while controlling access to on-premises applications and resources.
+Group writeback allows you to write cloud groups back to your on-premises Active Directory instance by using Microsoft Entra Connect Sync. You can use this feature to manage groups in the cloud, while controlling access to on-premises applications and resources.
> [!NOTE] > The group writeback functionality is currently in Public Preview as we are collecting customer feedback and telemetry. Please refer to [the limitations](#understand-limitations-of-public-preview) before you enable this functionality. You should not deploy the functionality to write back security groups in your production environment. We are planning to replace the AADConnect security group writeback functionality with the new Cloud Sync group writeback feature, and when this releases we will remove the AADConnect Group Writeback functionality. This does not impact M365 group writeback functionality, which will remain unchanged.
Group writeback allows you to write cloud groups back to your on-premises Active
There are two versions of group writeback. The original version is in general availability and is limited to writing back Microsoft 365 groups to your on-premises Active Directory instance as distribution groups. The new, expanded version of group writeback is in public preview and enables the following capabilities: - You can write back Microsoft 365 groups as distribution groups, security groups, or mail-enabled security groups. -- You can write back Azure AD security groups as security groups.
+- You can write back Microsoft Entra security groups as security groups.
- All groups are written back with a group scope of **Universal**. - You can write back groups that have assigned and dynamic memberships. - You can configure directory settings to control whether newly created Microsoft 365 groups are written back by default. -- Group nesting in Azure AD will be written back if both groups exist in Active Directory. -- Written-back groups nested as members of on-premises Active Directory synced groups will be synced up to Azure AD as nested. -- Devices that are members of writeback-enabled groups in Azure AD will be written back as members of Active Directory. Azure AD-registered and Azure AD-joined devices require device writeback to be enabled for group membership to be written back.
+- Group nesting in Microsoft Entra ID will be written back if both groups exist in Active Directory.
+- Written-back groups nested as members of on-premises Active Directory synced groups will be synced up to Microsoft Entra ID as nested.
+- Devices that are members of writeback-enabled groups in Microsoft Entra ID will be written back as members of Active Directory. Microsoft Entra registered and Microsoft Entra joined devices require device writeback to be enabled for group membership to be written back.
- You can configure the common name in an Active Directory group's distinguished name to include the group's display name when it's written back. -- You can use the [Microsoft Entra admin center](https://entra.microsoft.com), Graph Explorer, and PowerShell to configure which Azure AD groups are written back.
+- You can use the [Microsoft Entra admin center](https://entra.microsoft.com), Graph Explorer, and PowerShell to configure which Microsoft Entra groups are written back.
-The new version is enabled on the tenant and not per Azure AD Connect client instance. Make sure that all Azure AD Connect client instances are updated to a minimal build of [Azure AD Connect version 2.0 or later](https://www.microsoft.com/download/details.aspx?id=47594) if group writeback is currently enabled on the client instance.
+The new version is enabled on the tenant and not per Microsoft Entra Connect client instance. Make sure that all Microsoft Entra Connect client instances are updated to a minimal build of [Microsoft Entra Connect version 2.0 or later](https://www.microsoft.com/download/details.aspx?id=47594) if group writeback is currently enabled on the client instance.
This article walks you through activities that you should complete before you enable group writeback for your tenant. These activities include discovering your current configuration, verifying the prerequisites, and choosing the deployment approach. ## Discover if group writeback is enabled in your environment
-To discover if Azure AD Connect group writeback is already enabled in your environment, use the `Get-ADSyncAADCompanyFeature` PowerShell cmdlet. The cmdlet is part of the [ADSync PowerShell](reference-connect-adsync.md) module that's installed with Azure AD Connect.
+To discover if Microsoft Entra Connect group writeback is already enabled in your environment, use the `Get-ADSyncAADCompanyFeature` PowerShell cmdlet. The cmdlet is part of the [ADSync PowerShell](reference-connect-adsync.md) module that's installed with Microsoft Entra Connect.
[![Screenshot of Get-ADSyncAADCompanyFeature cmdlet.](media/how-to-connect-group-writeback/powershell-1.png)](media/how-to-connect-group-writeback/powershell-1.png#lightbox)
To verify if Active Directory has been prepared for Exchange, see [Prepare Activ
## Meet prerequisites for public preview The following are prerequisites for group writeback: -- An Azure AD Premium 1 license -- Azure AD Connect version 2.0.89.0 or later
+- A Microsoft Entra ID P1 or P2 1 license
+- Microsoft Entra Connect version 2.0.89.0 or later
An optional prerequisite is Exchange Server 2016 CU15 or later. You need it only for configuring cloud groups with an Exchange hybrid. For more information, seeΓÇ»[Configure Microsoft 365 Groups with on-premises Exchange hybrid](/exchange/hybrid-deployment/set-up-microsoft-365-groups#prerequisites). If you haven't [prepared Active Directory for Exchange](/Exchange/plan-and-deploy/prepare-ad-and-domains?view=exchserver-2019&preserve-view=true), mail-related attributes of groups won't be written back.
The right deployment approach for your organization depends on the current state
When you're enabling group writeback, you'll experience the following default behavior: -- All existing Microsoft 365 groups will automatically be written back to Active Directory, including all Microsoft 365 groups created in the future. Azure AD security groups are not automatically written back. They must each be enabled for writeback. -- Groups that have been written back won't be deleted in Active Directory if they're disabled for writeback or soft deleted. They'll remain in Active Directory until they're hard deleted in Azure AD.
+- All existing Microsoft 365 groups will automatically be written back to Active Directory, including all Microsoft 365 groups created in the future. Microsoft Entra security groups are not automatically written back. They must each be enabled for writeback.
+- Groups that have been written back won't be deleted in Active Directory if they're disabled for writeback or soft deleted. They'll remain in Active Directory until they're hard deleted in Microsoft Entra ID.
- Changes made to these groups in Azure AD won't be written back until the groups are re-enabled for writeback or restored from a soft-delete state. This requirement helps protect the Active Directory groups from accidental deletion, if they're unintentionally disabled for writeback or soft deleted in Azure AD.
-- Microsoft 365 groups with more than 50,000 members and Azure AD security groups with more than 250,000 members can't be written back to on-premises.
+ Changes made to these groups in Microsoft Entra ID won't be written back until the groups are re-enabled for writeback or restored from a soft-delete state. This requirement helps protect the Active Directory groups from accidental deletion, if they're unintentionally disabled for writeback or soft deleted in Microsoft Entra ID.
+- Microsoft 365 groups with more than 50,000 members and Microsoft Entra security groups with more than 250,000 members can't be written back to on-premises.
-To keep the default behavior, continue to the [Enable Azure AD Connect group writeback](how-to-connect-group-writeback-enable.md) article.
+To keep the default behavior, continue to the [Enable Microsoft Entra Connect group writeback](how-to-connect-group-writeback-enable.md) article.
You can modify the default behavior as follows: - Only groups that are configured for writeback will be written back, including newly created Microsoft 365 groups. -- Groups that are written to on-premises will be deleted in Active Directory when they're disabled for group writeback, soft deleted, or hard deleted in Azure AD.
+- Groups that are written to on-premises will be deleted in Active Directory when they're disabled for group writeback, soft deleted, or hard deleted in Microsoft Entra ID.
- Microsoft 365 groups with up to 250,000 members can be written back to on-premises.
-If you plan to make changes to the default behavior, we recommend that you do so before you enable group writeback. However, you can still modify the default behavior if group writeback is already enabled. For more information, see [Modify Azure AD Connect group writeback default behavior](how-to-connect-modify-group-writeback.md).
+If you plan to make changes to the default behavior, we recommend that you do so before you enable group writeback. However, you can still modify the default behavior if group writeback is already enabled. For more information, see [Modify Microsoft Entra Connect group writeback default behavior](how-to-connect-modify-group-writeback.md).
> [!NOTE] > You need to make these changes before enabling group writeback; otherwise, all existing Microsoft 365 groups will be automatically written back to Active Directory. Also, the new and original versions of the feature need to be enabled in the order documented. If the original feature is enabled first, all existing Microsoft 365 groups will be written back to Active Directory.
Microsoft provides support for this public preview release, but we might not be
These limitations and known issues are specific to group writeback: -- Cloud [distribution list groups](/exchange/recipients-in-exchange-online/manage-distribution-groups/manage-distribution-groups) created in Exchange Online cannot be written back to AD, only Microsoft 365 and Azure AD security groups are supported.
+- Cloud [distribution list groups](/exchange/recipients-in-exchange-online/manage-distribution-groups/manage-distribution-groups) created in Exchange Online cannot be written back to AD, only Microsoft 365 and Microsoft Entra security groups are supported.
- To be backwards compatible with the current version of group writeback, when you enable group writeback, all existing Microsoft 365 groups are written back and created as distribution groups, by default. -- When you disable writeback for a group, the group won't automatically be removed from your on-premises Active Directory, until hard deleted in Azure AD. This behavior can be modified by following the steps detailed in [Modifying group writeback](how-to-connect-modify-group-writeback.md) -- Group Writeback does not support writeback of nested group members that have a scope of ‘Domain local’ in AD, since Azure AD security groups are written back with scope ‘Universal’. If you have a nested group like this, you'll see an export error in Azure AD Connect with the message “A universal group cannot have a local group as a member.” The resolution is to remove the member with scope ‘Domain local’ from the Azure AD group or update the nested group member scope in AD to ‘Global’ or ‘Universal’ group.
+- When you disable writeback for a group, the group won't automatically be removed from your on-premises Active Directory, until hard deleted in Microsoft Entra ID. This behavior can be modified by following the steps detailed in [Modifying group writeback](how-to-connect-modify-group-writeback.md)
+- Group Writeback does not support writeback of nested group members that have a scope of ‘Domain local’ in AD, since Microsoft Entra security groups are written back with scope ‘Universal’. If you have a nested group like this, you'll see an export error in Microsoft Entra Connect with the message “A universal group cannot have a local group as a member.” The resolution is to remove the member with scope ‘Domain local’ from the Microsoft Entra group or update the nested group member scope in AD to ‘Global’ or ‘Universal’ group.
- Nested cloud groups that are members of writeback enabled groups must also be enabled for writeback to remain nested in AD. - Group Writeback setting to manage new security group writeback at scale is not yet available. You will need to configure writeback for each group.  - Group Writeback only supports writing back groups to a single Organization Unit (OU). ## Next steps -- [Modify Azure AD Connect group writeback default behavior](how-to-connect-modify-group-writeback.md) -- [Enable Azure AD Connect group writeback](how-to-connect-group-writeback-enable.md)-- [Disable Azure AD Connect group writeback](how-to-connect-group-writeback-disable.md)
+- [Modify Microsoft Entra Connect group writeback default behavior](how-to-connect-modify-group-writeback.md)
+- [Enable Microsoft Entra Connect group writeback](how-to-connect-group-writeback-enable.md)
+- [Disable Microsoft Entra Connect group writeback](how-to-connect-group-writeback-disable.md)
active-directory How To Connect Health Ad Fs Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-ad-fs-sign-in.md
Title: AD FS sign-ins in Azure AD with Connect Health
-description: This document describes how to integrate AD FS sign-ins with the Azure AD Connect Health sign-ins report.
+ Title: AD FS sign-ins in Microsoft Entra ID with Connect Health
+description: This document describes how to integrate AD FS sign-ins with the Microsoft Entra Connect Health sign-ins report.
documentationcenter: ''
-# AD FS sign-ins in Azure AD with Connect Health - preview
+# AD FS sign-ins in Microsoft Entra ID with Connect Health - preview
-AD FS sign-ins can now be integrated into the Azure Active Directory sign-ins report by using Connect Health. The [Azure AD sign-ins Report](../../reports-monitoring/concept-all-sign-ins.md) report includes information about when users, applications, and managed resources sign in to Azure AD and access resources.
+AD FS sign-ins can now be integrated into the Microsoft Entra sign-ins report by using Connect Health. The [Microsoft Entra sign-ins Report](../../reports-monitoring/concept-all-sign-ins.md) report includes information about when users, applications, and managed resources sign in to Microsoft Entra ID and access resources.
-The Connect Health for AD FS agent correlates multiple Event IDs from AD FS, dependent on the server version, to provide information about the request and error details if the request fails. This information is correlated to the Azure AD sign-in report schema and displayed in the Azure AD sign-in report UX. Alongside the report, a new Log Analytics stream is available with the AD FS data and a new Azure Monitor Workbook template. The template can be used and modified for an in-depth analysis for scenarios such as AD FS account lockouts, bad password attempts, and spikes of unexpected sign-in attempts.
+The Connect Health for AD FS agent correlates multiple Event IDs from AD FS, dependent on the server version, to provide information about the request and error details if the request fails. This information is correlated to the Microsoft Entra sign-in report schema and displayed in the Microsoft Entra sign-in report UX. Alongside the report, a new Log Analytics stream is available with the AD FS data and a new Azure Monitor Workbook template. The template can be used and modified for an in-depth analysis for scenarios such as AD FS account lockouts, bad password attempts, and spikes of unexpected sign-in attempts.
## Prerequisites
-* Azure AD Connect Health for AD FS installed and upgraded to latest version (3.1.95.0 or later).
-* Global administrator or reports reader role to view the Azure AD sign-ins
+* Microsoft Entra Connect Health for AD FS installed and upgraded to latest version (3.1.95.0 or later).
+* Global administrator or reports reader role to view the Microsoft Entra sign-ins
## What data is displayed in the report?
-The data available mirrors the same data available for Azure AD sign-ins. Five tabs with information will be available based on the type of sign-in, either Azure AD or AD FS. Connect Health correlates events from AD FS, dependent on the server version, and matches them to the AD FS schema.
+The data available mirrors the same data available for Microsoft Entra sign-ins. Five tabs with information will be available based on the type of sign-in, either Microsoft Entra ID or AD FS. Connect Health correlates events from AD FS, dependent on the server version, and matches them to the AD FS schema.
If the sign-in failed and the attempted UPN does not match an existing UPN, the
fields will be ΓÇ£00000000-0000-0000-0000-000000000000ΓÇ¥ and the ΓÇ£Sign-in IdentifierΓÇ¥ will be populated with the attempted value the user entered. In these cases, the user attempting to sign-in does not exist.
-***How can I correlate my on-premises events to the Azure AD sign-ins report?***
-The Azure AD Connect Health agent for AD FS correlates event IDs from AD FS dependent on server version. The events will be available on the Security Log of the AD FS servers.
+***How can I correlate my on-premises events to the Microsoft Entra sign-ins report?***
+The Microsoft Entra Connect Health agent for AD FS correlates event IDs from AD FS dependent on server version. The events will be available on the Security Log of the AD FS servers.
***Why do I see NotSet or NotApplicable in the Application ID/Name for some AD FS sign-ins?*** The AD FS sign-in report will display OAuth Ids in the Application ID field for OAuth sign-ins. In the WS-Fed, WS-Trust sign-in scenarios, the application ID will be NotSet or NotApplicable and the Resource IDs and Relying Party identifiers will be present in the Resource ID field.
The report has a known issue where the "Authentication Requirement" field in the
## Related links
-* [Azure AD Connect Health](./whatis-azure-ad-connect.md)
-* [Azure AD Connect Health Agent Installation](how-to-connect-health-agent-install.md)
+* [Microsoft Entra Connect Health](./whatis-azure-ad-connect.md)
+* [Microsoft Entra Connect Health Agent Installation](how-to-connect-health-agent-install.md)
* [Risky IP report](how-to-connect-health-adfs-risky-ip.md)
active-directory How To Connect Health Adds https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-adds.md
Title: Using Azure AD Connect Health with AD DS
-description: This is the Azure AD Connect Health page that will discuss how to monitor AD DS.
+ Title: Using Microsoft Entra Connect Health with AD DS
+description: This is the Microsoft Entra Connect Health page that will discuss how to monitor AD DS.
documentationcenter: ''
-# Using Azure AD Connect Health with AD DS
-The following documentation is specific to monitoring Active Directory Domain Services with Azure AD Connect Health. The supported versions of AD DS are: Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.
+# Using Microsoft Entra Connect Health with AD DS
+The following documentation is specific to monitoring Active Directory Domain Services with Microsoft Entra Connect Health. The supported versions of AD DS are: Windows Server 2008 R2, Windows Server 2012, Windows Server 2012 R2, and Windows Server 2016.
-For more information on monitoring AD FS with Azure AD Connect Health, see [Using Azure AD Connect Health with AD FS](how-to-connect-health-adfs.md). Additionally, for information on monitoring Azure AD Connect (Sync) with Azure AD Connect Health see [Using Azure AD Connect Health for Sync](how-to-connect-health-sync.md).
+For more information on monitoring AD FS with Microsoft Entra Connect Health, see [Using Microsoft Entra Connect Health with AD FS](how-to-connect-health-adfs.md). Additionally, for information on monitoring Microsoft Entra Connect (Sync) with Microsoft Entra Connect Health see [Using Microsoft Entra Connect Health for Sync](how-to-connect-health-sync.md).
-![Azure AD Connect Health for AD DS](./media/how-to-connect-health-adds/domainservicesnapshot.PNG)
+![Microsoft Entra Connect Health for AD DS](./media/how-to-connect-health-adds/domainservicesnapshot.PNG)
-## Alerts for Azure AD Connect Health for AD DS
-The Alerts section within Azure AD Connect Health for AD DS, provides you a list of active and resolved alerts, related to your domain controllers. Selecting an active or resolved alert opens a new blade with additional information, along with resolution steps, and links to supporting documentation. Each alert type can have one or more instances, which correspond to each of the domain controllers affected by that particular alert. Near the bottom of the alert blade, you can double-click an affected domain controller to open an additional blade with more details about that alert instance.
+<a name='alerts-for-azure-ad-connect-health-for-ad-ds'></a>
+
+## Alerts for Microsoft Entra Connect Health for AD DS
+The Alerts section within Microsoft Entra Connect Health for AD DS, provides you a list of active and resolved alerts, related to your domain controllers. Selecting an active or resolved alert opens a new blade with additional information, along with resolution steps, and links to supporting documentation. Each alert type can have one or more instances, which correspond to each of the domain controllers affected by that particular alert. Near the bottom of the alert blade, you can double-click an affected domain controller to open an additional blade with more details about that alert instance.
Within this blade, you can enable email notifications for alerts and change the time range in view. Expanding the time range allows you to see prior resolved alerts.
-![Azure AD Connect sync error](./media/how-to-connect-health-adds/aadconnect-health-adds-alerts.png)
+![Microsoft Entra Connect Sync error](./media/how-to-connect-health-adds/aadconnect-health-adds-alerts.png)
## Domain Controllers Dashboard This dashboard provides a topological view of your environment, along with key operational metrics and health status of each of your monitored domain controllers. The presented metrics help to quickly identify, any domain controllers that might require further investigation. By default, only a subset of the columns is displayed. However, you can find the entire set of available columns, by double-clicking the columns command. Selecting the columns that you most care about, turns this dashboard into a single and easy place to view the health of your AD DS environment.
This feature provides graphical trends of different performance counters, which
By default, we have preselected four performance counters; however, you can include others by clicking the filter command and selecting or deselecting any desired performance counters. Additionally, you can double-click a performance counter graph to open a new blade, which includes data points for each of the monitored domain controllers. ## Related links
-* [Azure AD Connect Health](./whatis-azure-ad-connect.md)
-* [Azure AD Connect Health Agent Installation](how-to-connect-health-agent-install.md)
-* [Azure AD Connect Health Operations](how-to-connect-health-operations.md)
-* [Using Azure AD Connect Health with AD FS](how-to-connect-health-adfs.md)
-* [Using Azure AD Connect Health for sync](how-to-connect-health-sync.md)
-* [Azure AD Connect Health FAQ](reference-connect-health-faq.yml)
-* [Azure AD Connect Health Version History](reference-connect-health-version-history.md)
+* [Microsoft Entra Connect Health](./whatis-azure-ad-connect.md)
+* [Microsoft Entra Connect Health Agent Installation](how-to-connect-health-agent-install.md)
+* [Microsoft Entra Connect Health Operations](how-to-connect-health-operations.md)
+* [Using Microsoft Entra Connect Health with AD FS](how-to-connect-health-adfs.md)
+* [Using Microsoft Entra Connect Health for sync](how-to-connect-health-sync.md)
+* [Microsoft Entra Connect Health FAQ](reference-connect-health-faq.yml)
+* [Microsoft Entra Connect Health Version History](reference-connect-health-version-history.md)
active-directory How To Connect Health Adfs Risky Ip Workbook https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-adfs-risky-ip-workbook.md
Title: Azure AD Connect Health with AD FS risky IP report workbook
-description: Describes the Azure AD Connect Health AD FS risky IP report with Azure Monitor Workbooks.
+ Title: Microsoft Entra Connect Health with AD FS risky IP report workbook
+description: Describes the Microsoft Entra Connect Health AD FS risky IP report with Azure Monitor Workbooks.
documentationcenter: ''
# Risky IP report workbook > [!NOTE]
-> To use the Risky IP report workbook , you must enable ΓÇÿADFSSignInLogsΓÇÖ in the Diagnostic Settings blade. This is a Log Analytics stream with AD FS Sign-Ins sent to Azure AD through Connect Health. To learn more about AD FS Sign-Ins in Azure AD, view our documentation here.
+> To use the Risky IP report workbook , you must enable ΓÇÿADFSSignInLogsΓÇÖ in the Diagnostic Settings blade. This is a Log Analytics stream with AD FS Sign-Ins sent to Microsoft Entra ID through Connect Health. To learn more about AD FS Sign-Ins in Microsoft Entra ID, view our documentation here.
AD FS customers may expose password authentication endpoints to the internet to provide authentication services for end users to access SaaS applications such as Microsoft 365. In this case, it's possible for a bad actor to attempt logins against your AD FS system to guess an end userΓÇÖs password and get access to application resources. AD FS provides the extranet account lockout functionality to prevent these types of attacks since AD FS in Windows Server 2012 R2. If you're on a lower version, we strongly recommend that you upgrade your AD FS system to Windows Server 2016. <br />
-Additionally, it's possible for a single IP address to attempt multiple logins against multiple users. In these cases, the number of attempts per user may be under the threshold for account lockout protection in AD FS. Azure AD Connect Health now provides the ΓÇ£Risky IP reportΓÇ¥ that detects this condition and notifies administrators. The following are the key benefits for this report:
+Additionally, it's possible for a single IP address to attempt multiple logins against multiple users. In these cases, the number of attempts per user may be under the threshold for account lockout protection in AD FS. Microsoft Entra Connect Health now provides the ΓÇ£Risky IP reportΓÇ¥ that detects this condition and notifies administrators. The following are the key benefits for this report:
- Detection of IP addresses that exceed a threshold of failed password-based logins - Supports failed logins due to bad password or due to extranet lockout state - Supports enabling alerts through Azure Alerts
Additionally, it's possible for a single IP address to attempt multiple logins a
## Requirements 1. Connect Health for AD FS installed and updated to the latest agent. 2. A Log Analytics Workspace with the ΓÇ£ADFSSignInLogsΓÇ¥ stream enabled.
-3. Permissions to use the Azure AD Monitor Workbooks. To use Workbooks, you need:
-- An Azure Active Directory tenant with a premium (P1 or P2) license.-- Access to a Log Analytics Workspace and the following roles in Azure AD (if accessing Log Analytics through [Microsoft Entra admin center](https://entra.microsoft.com)): Security administrator, Security reader, Reports reader, Global administrator
+3. Permissions to use the Microsoft Entra ID Monitor Workbooks. To use Workbooks, you need:
+- A Microsoft Entra tenant with a premium (P1 or P2) license.
+- Access to a Log Analytics Workspace and the following roles in Microsoft Entra ID (if accessing Log Analytics through [Microsoft Entra admin center](https://entra.microsoft.com)): Security administrator, Security reader, Reports reader, Global administrator
## What is in the report?
Filter the report by IP address or user name to see an expanded view of sign-ins
To access the workbook:
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
2. Browse to **Identity** > **Hybrid management** > ***Monitoring and health** > **Workbooks**. 3. Select the Risky IP report workbook.
You should add identified malicious IP address to the firewall or block in Excha
- Audits isn't enabled in AD FS farms. ## Next steps
-* [Azure AD Connect Health](./whatis-azure-ad-connect.md)
-* [Azure AD Connect Health Agent Installation](how-to-connect-health-agent-install.md)
+* [Microsoft Entra Connect Health](./whatis-azure-ad-connect.md)
+* [Microsoft Entra Connect Health Agent Installation](how-to-connect-health-agent-install.md)
active-directory How To Connect Health Adfs Risky Ip https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-adfs-risky-ip.md
Title: Azure AD Connect Health with the AD FS Risky IP report
-description: This article describes the Azure AD Connect Health AD FS Risky IP report.
+ Title: Microsoft Entra Connect Health with the AD FS Risky IP report
+description: This article describes the Microsoft Entra Connect Health AD FS Risky IP report.
documentationcenter: ''
It's possible for a bad actor to attempt logins against your AD FS system to gue
Additionally, it's possible for a single IP address to attempt multiple logins against multiple users. In these cases, the number of attempts per user might be under the threshold for account lockout protection in AD FS.
-Azure Active Directory (Azure AD) Connect Health now provides the *Risky IP report*, which detects this condition and notifies administrators. Here are the key benefits of using this report:
+Microsoft Entra Connect Health now provides the *Risky IP report*, which detects this condition and notifies administrators. Here are the key benefits of using this report:
- Detects IP addresses that exceed a threshold of failed password-based logins - Supports failed logins resulting from bad password or extranet lockout state
You can update the alerting threshold in **Threshold Settings**. The system thre
The risk IP report threshold settings are separated into four categories.
-![Screenshot of the Azure AD Connect Health Portal that shows the four categories of threshold settings and their default values.](./media/how-to-connect-health-adfs/report4d.png)
+![Screenshot of the Microsoft Entra Connect Health Portal that shows the four categories of threshold settings and their default values.](./media/how-to-connect-health-adfs/report4d.png)
| Threshold setting | Description | | | |
You should add the identified malicious IP address to the firewall or block it i
You need to have Global Administrator or [Security Reader](../../roles/permissions-reference.md#security-reader) permissions. Contact your Global Administrator for access. ## Next steps
-* [Azure AD Connect Health](./whatis-azure-ad-connect.md)
-* [Azure AD Connect Health agent installation](how-to-connect-health-agent-install.md)
+* [Microsoft Entra Connect Health](./whatis-azure-ad-connect.md)
+* [Microsoft Entra Connect Health agent installation](how-to-connect-health-agent-install.md)
active-directory How To Connect Health Adfs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-adfs.md
Title: Using Azure AD Connect Health with AD FS
-description: This is the Azure AD Connect Health page how to monitor your on-premises AD FS infrastructure.
+ Title: Using Microsoft Entra Connect Health with AD FS
+description: This is the Microsoft Entra Connect Health page how to monitor your on-premises AD FS infrastructure.
documentationcenter: ''
-# Monitor AD FS using Azure AD Connect Health
-The following documentation is specific to monitoring your AD FS infrastructure with Azure AD Connect Health. For information on monitoring Azure AD Connect (Sync) with Azure AD Connect Health, see [Using Azure AD Connect Health for Sync](how-to-connect-health-sync.md). Additionally, for information on monitoring Active Directory Domain Services with Azure AD Connect Health, see [Using Azure AD Connect Health with AD DS](how-to-connect-health-adds.md).
+# Monitor AD FS using Microsoft Entra Connect Health
+The following documentation is specific to monitoring your AD FS infrastructure with Microsoft Entra Connect Health. For information on monitoring Microsoft Entra Connect (Sync) with Microsoft Entra Connect Health, see [Using Microsoft Entra Connect Health for Sync](how-to-connect-health-sync.md). Additionally, for information on monitoring Active Directory Domain Services with Microsoft Entra Connect Health, see [Using Microsoft Entra Connect Health with AD DS](how-to-connect-health-adds.md).
## Alerts for AD FS
-The Azure AD Connect Health Alerts section provides you the list of active alerts. Each alert includes relevant information, resolution steps, and links to related documentation.
+The Microsoft Entra Connect Health Alerts section provides you the list of active alerts. Each alert includes relevant information, resolution steps, and links to related documentation.
You can double-click an active or resolved alert, to open a new blade with additional information, steps you can take to resolve the alert, and links to relevant documentation. You can also view historical data on alerts that were resolved in the past.
-![Screenshot that shows the Azure AD Connect Health "Alerts" page with an alert selected, and the "Alert Details" window displayed.](./media/how-to-connect-health-adfs/alert2.png)
+![Screenshot that shows the Microsoft Entra Connect Health "Alerts" page with an alert selected, and the "Alert Details" window displayed.](./media/how-to-connect-health-adfs/alert2.png)
## Usage Analytics for AD FS
-Azure AD Connect Health Usage Analytics analyzes the authentication traffic of your federation servers. You can double-click the usage analytics box, to open the usage analytics blade, which shows you several metrics and groupings.
+Microsoft Entra Connect Health Usage Analytics analyzes the authentication traffic of your federation servers. You can double-click the usage analytics box, to open the usage analytics blade, which shows you several metrics and groupings.
> [!NOTE] > To use Usage Analytics with AD FS, you must ensure that AD FS auditing is enabled. For more information, see [Enable Auditing for AD FS](how-to-connect-health-agent-install.md#enable-auditing-for-ad-fs). > >
-![Screenshot that shows the Azure AD Connect Health "Usage Analytics" page.](./media/how-to-connect-health-adfs/report1.png)
+![Screenshot that shows the Microsoft Entra Connect Health "Usage Analytics" page.](./media/how-to-connect-health-adfs/report1.png)
To select additional metrics, specify a time range, or to change the grouping, right-click on the usage analytics chart and select Edit Chart. Then you can specify the time range, select a different metric, and change the grouping. You can view the distribution of the authentication traffic based on different "metrics" and group each metric using relevant "group by" parameters described in the following section:
To select additional metrics, specify a time range, or to change the grouping, r
| Application |Groups the average number of users based on the targeted application (relying party). This grouping is useful to understand how many users are using which application. | ## Performance Monitoring for AD FS
-Azure AD Connect Health Performance Monitoring provides monitoring information on metrics. Selecting the Monitoring box, opens a new blade with detailed information on the metrics.
+Microsoft Entra Connect Health Performance Monitoring provides monitoring information on metrics. Selecting the Monitoring box, opens a new blade with detailed information on the metrics.
-![Screenshot that shows the Azure AD Connect Health Performance "Monitoring" page.](./media/how-to-connect-health-adfs/perf1.png)
+![Screenshot that shows the Microsoft Entra Connect Health Performance "Monitoring" page.](./media/how-to-connect-health-adfs/perf1.png)
By selecting the Filter option at the top of the blade, you can filter by server to see an individual serverΓÇÖs metrics. To change metric, right-click on the monitoring chart under the monitoring blade and select Edit Chart (or select the Edit Chart button). From the new blade that opens up, you can select additional metrics from the drop-down and specify a time range for viewing the performance data.
One of the common reasons for a failed authentication request on an AD FS server
But there are other reasons that can result in an unexpected number of requests being handled by your AD FS servers, such as: An application that caches user credentials and the credentials expire or a malicious user attempting to sign into an account with a series of well-known passwords. These two examples are valid reasons that could lead to a surge in requests.
-Azure AD Connect Health for ADFS provides a report about top 50 Users with failed login attempts due to invalid username or password. This report is achieved by processing the audit events generated by all the AD FS servers in the farms.
+Microsoft Entra Connect Health for ADFS provides a report about top 50 Users with failed login attempts due to invalid username or password. This report is achieved by processing the audit events generated by all the AD FS servers in the farms.
![Screenshot that shows the "Reports" section with the number of bad password attempts from the last 30 days.](./media/how-to-connect-health-adfs/report1a.png)
The graph provides the following information:
* The total # of unique users that failed logins on a per-day basis. * Client IP address of for last request
-![Azure AD Connect Health Portal](./media/how-to-connect-health-adfs/report3a.png)
+![Microsoft Entra Connect Health Portal](./media/how-to-connect-health-adfs/report3a.png)
The report provides the following information:
The report provides the following information:
> This report is automatically updated after every 12 hours with the new information collected within that time. As a result, login attempts within the last 12 hours may not be included in the report. ## Related links
-* [Azure AD Connect Health](./whatis-azure-ad-connect.md)
-* [Azure AD Connect Health Agent Installation](how-to-connect-health-agent-install.md)
+* [Microsoft Entra Connect Health](./whatis-azure-ad-connect.md)
+* [Microsoft Entra Connect Health Agent Installation](how-to-connect-health-agent-install.md)
* [Risky IP report](how-to-connect-health-adfs-risky-ip.md)
active-directory How To Connect Health Agent Install https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-agent-install.md
Title: Install the Azure AD Connect Health agents in Azure Active Directory
-description: Learn how to install the Azure AD Connect Health agents for Active Directory Federation Services (AD FS) and for sync.
+ Title: Install the Microsoft Entra Connect Health agents in Microsoft Entra ID
+description: Learn how to install the Microsoft Entra Connect Health agents for Active Directory Federation Services (AD FS) and for sync.
-# Install the Azure AD Connect Health agents
+# Install the Microsoft Entra Connect Health agents
-In this article, you learn how to install and configure the Azure AD Connect Health agents.
+In this article, you learn how to install and configure the Microsoft Entra Connect Health agents.
Learn how to [download the agents](how-to-connect-install-roadmap.md#download-and-install-azure-ad-connect-health-agent). > [!NOTE]
-> Azure AD Connect Health is not available in the China sovereign cloud.
+> Microsoft Entra Connect Health is not available in the China sovereign cloud.
## Requirements
-The following table lists requirements for using Azure AD Connect Health:
+The following table lists requirements for using Microsoft Entra Connect Health:
| Requirement | Description | | | |
-| You have an Azure Active Directory (Azure AD) Premium (P1 or P2) Subscription. |Azure AD Connect Health is a feature of Azure AD Premium (P1 or P2). For more information, see [Sign up for Azure AD Premium](../../fundamentals/get-started-premium.md). <br /><br />To start a free 30-day trial, see [Start a trial](https://azure.microsoft.com/trial/get-started-active-directory/). |
-| You're a global administrator in Azure AD. |Currently, only Global Administrator accounts can install and configure health agents. For more information, see [Administering your Azure AD directory](../../fundamentals/whatis.md). <br /><br /> By using Azure role-based access control (Azure RBAC), you can allow other users in your organization to access Azure AD Connect Health. For more information, see [Azure RBAC for Azure AD Connect Health](how-to-connect-health-operations.md#manage-access-with-azure-rbac). <br /><br />**Important**: Use a work or school account to install the agents. You can't use a Microsoft account to install the agents. For more information, see [Sign up for Azure as an organization](../../fundamentals/sign-up-organization.md). |
-| The Azure AD Connect Health agent is installed on each targeted server. | Health agents must be installed and configured on targeted servers so that they can receive data and provide monitoring and analytics capabilities. <br /><br />For example, to get data from your Active Directory Federation Services (AD FS) infrastructure, you must install the agent on the AD FS server and on the Web Application Proxy server. Similarly, to get data from your on-premises Azure Active Directory Domain Services (Azure AD DS) infrastructure, you must install the agent on the domain controllers. |
-| The Azure service endpoints have outbound connectivity. | During installation and runtime, the agent requires connectivity to Azure AD Connect Health service endpoints. If firewalls block outbound connectivity, add the [outbound connectivity endpoints](how-to-connect-health-agent-install.md#outbound-connectivity-to-azure-service-endpoints) to an allowlist. |
+| You have a Microsoft Entra ID P1 or P2 (P1 or P2) Subscription. |Microsoft Entra Connect Health is a feature of Microsoft Entra ID P1 or P2 (P1 or P2). For more information, see [Sign up for Microsoft Entra ID P1 or P2](../../fundamentals/get-started-premium.md). <br /><br />To start a free 30-day trial, see [Start a trial](https://azure.microsoft.com/trial/get-started-active-directory/). |
+| You're a global administrator in Microsoft Entra ID. |Currently, only Global Administrator accounts can install and configure health agents. For more information, see [Administering your Microsoft Entra directory](../../fundamentals/whatis.md). <br /><br /> By using Azure role-based access control (Azure RBAC), you can allow other users in your organization to access Microsoft Entra Connect Health. For more information, see [Azure RBAC for Microsoft Entra Connect Health](how-to-connect-health-operations.md#manage-access-with-azure-rbac). <br /><br />**Important**: Use a work or school account to install the agents. You can't use a Microsoft account to install the agents. For more information, see [Sign up for Azure as an organization](../../fundamentals/sign-up-organization.md). |
+| The Microsoft Entra Connect Health agent is installed on each targeted server. | Health agents must be installed and configured on targeted servers so that they can receive data and provide monitoring and analytics capabilities. <br /><br />For example, to get data from your Active Directory Federation Services (AD FS) infrastructure, you must install the agent on the AD FS server and on the Web Application Proxy server. Similarly, to get data from your on-premises Microsoft Entra Domain Services (Microsoft Entra DS) infrastructure, you must install the agent on the domain controllers. |
+| The Azure service endpoints have outbound connectivity. | During installation and runtime, the agent requires connectivity to Microsoft Entra Connect Health service endpoints. If firewalls block outbound connectivity, add the [outbound connectivity endpoints](how-to-connect-health-agent-install.md#outbound-connectivity-to-azure-service-endpoints) to an allowlist. |
|Outbound connectivity is based on IP addresses. | For information about firewall filtering based on IP addresses, see [Azure IP ranges](https://www.microsoft.com/download/details.aspx?id=56519).| | TLS inspection for outbound traffic is filtered or disabled. | The agent registration step or data upload operations might fail if there's TLS inspection or termination for outbound traffic at the network layer. For more information, see [Set up TLS inspection](/previous-versions/tn-archive/ee796230(v=technet.10)). |
-| Firewall ports on the server are running the agent. |The agent requires the following firewall ports to be open so that it can communicate with the Azure AD Connect Health service endpoints: <br />- TCP port 443 <br />- TCP port 5671 <br /><br />The latest version of the agent doesn't require port 5671. Upgrade to the latest version so that only port 443 is required. For more information, see [Hybrid identity required ports and protocols](./reference-connect-ports.md). |
-| If Internet Explorer enhanced security is enabled, allow specified websites. |If Internet Explorer enhanced security is enabled, allow the following websites on the server where you install the agent:<br />- `https://login.microsoftonline.com` <br />- `https://secure.aadcdn.microsoftonline-p.com` <br />- `https://login.windows.net` <br />- `https://aadcdn.msftauth.net` <br />- The federation server for your organization that's trusted by Azure AD (for example, `https://sts.contoso.com`). <br /><br />For more information, see [How to configure Internet Explorer](https://support.microsoft.com/help/815141/internet-explorer-enhanced-security-configuration-changes-the-browsing). If you have a proxy in your network, see the note that appears at the end of this table.|
+| Firewall ports on the server are running the agent. |The agent requires the following firewall ports to be open so that it can communicate with the Microsoft Entra Connect Health service endpoints: <br />- TCP port 443 <br />- TCP port 5671 <br /><br />The latest version of the agent doesn't require port 5671. Upgrade to the latest version so that only port 443 is required. For more information, see [Hybrid identity required ports and protocols](./reference-connect-ports.md). |
+| If Internet Explorer enhanced security is enabled, allow specified websites. |If Internet Explorer enhanced security is enabled, allow the following websites on the server where you install the agent:<br />- `https://login.microsoftonline.com` <br />- `https://secure.aadcdn.microsoftonline-p.com` <br />- `https://login.windows.net` <br />- `https://aadcdn.msftauth.net` <br />- The federation server for your organization that's trusted by Microsoft Entra ID (for example, `https://sts.contoso.com`). <br /><br />For more information, see [How to configure Internet Explorer](https://support.microsoft.com/help/815141/internet-explorer-enhanced-security-configuration-changes-the-browsing). If you have a proxy in your network, see the note that appears at the end of this table.|
| PowerShell version 5.0 or later is installed. | Windows Server 2016 includes PowerShell version 5.0. | > [!IMPORTANT]
-> Windows Server Core doesn't support installing the Azure AD Connect Health agent.
+> Windows Server Core doesn't support installing the Microsoft Entra Connect Health agent.
> [!NOTE] > If you have a highly locked-down and restricted environment, you need to add more URLs than the URLs the table lists for Internet Explorer enhanced security. Also add URLs that are listed in the table in the next section.
If a new version of the health agent is released, any existing, installed agents
### Outbound connectivity to Azure service endpoints
-During installation and runtime, the agent needs connectivity to Azure AD Connect Health service endpoints. If firewalls block outbound connectivity, make sure that the URLs in the following table aren't blocked by default.
+During installation and runtime, the agent needs connectivity to Microsoft Entra Connect Health service endpoints. If firewalls block outbound connectivity, make sure that the URLs in the following table aren't blocked by default.
Don't disable security monitoring or inspection of these URLs. Instead, allow them as you would allow other internet traffic.
-These URLs allow communication with Azure AD Connect Health service endpoints. Later in this article, you'll learn how to [check outbound connectivity](#test-connectivity-to-the-azure-ad-connect-health-service) by using `Test-AzureADConnectHealthConnectivity`.
+These URLs allow communication with Microsoft Entra Connect Health service endpoints. Later in this article, you'll learn how to [check outbound connectivity](#test-connectivity-to-the-azure-ad-connect-health-service) by using `Test-AzureADConnectHealthConnectivity`.
| Domain environment | Required Azure service endpoints | | | |
These URLs allow communication with Azure AD Connect Health service endpoints. L
## Download the agents
-To download and install the Azure AD Connect Health agent:
+To download and install the Microsoft Entra Connect Health agent:
-- Make sure that you satisfy the [requirements](how-to-connect-health-agent-install.md#requirements) to install Azure AD Connect Health.-- Get started using Azure AD Connect Health for AD FS:
- - [Download the Azure AD Connect Health agent for AD FS](https://go.microsoft.com/fwlink/?LinkID=518973).
+- Make sure that you satisfy the [requirements](how-to-connect-health-agent-install.md#requirements) to install Microsoft Entra Connect Health.
+- Get started using Microsoft Entra Connect Health for AD FS:
+ - [Download the Microsoft Entra Connect Health agent for AD FS](https://go.microsoft.com/fwlink/?LinkID=518973).
- See the [installation instructions](#install-the-agent-for-ad-fs).-- Get started using Azure AD Connect Health for sync:
- - [Download and install the latest version of Azure AD Connect](https://go.microsoft.com/fwlink/?linkid=615771). The health agent for sync is installed as part of the Azure AD Connect installation (version 1.0.9125.0 or later).
-- Get started using Azure AD Connect Health for Azure AD DS:
- - [Download the Azure AD Connect Health agent for Azure AD DS](https://go.microsoft.com/fwlink/?LinkID=820540).
+- Get started using Microsoft Entra Connect Health for sync:
+ - [Download and install the latest version of Microsoft Entra Connect](https://go.microsoft.com/fwlink/?linkid=615771). The health agent for sync is installed as part of the Microsoft Entra Connect installation (version 1.0.9125.0 or later).
+- Get started using Microsoft Entra Connect Health for Microsoft Entra DS:
+ - [Download the Microsoft Entra Connect Health agent for Microsoft Entra DS](https://go.microsoft.com/fwlink/?LinkID=820540).
- See the [installation instructions](#install-the-agent-for-azure-ad-ds). ## Install the agent for AD FS
Before you install the agent, make sure your AD FS server host name is unique an
To start the agent installation, double-click the *.exe* file you downloaded. In the first dialog, select **Install**.
-When you're prompted, sign in by using an Azure AD account that has permissions to register the agent. By default, the Hybrid Identity Administrator account has permissions.
+When you're prompted, sign in by using a Microsoft Entra account that has permissions to register the agent. By default, the Hybrid Identity Administrator account has permissions.
After you sign in, the installation process will complete and you can close the window. At this point, the agent services should start to automatically allow the agent to securely upload the required data to the cloud service. To verify that the agent was installed, look for the following services on the server. If you completed the configuration, they should already be running. Otherwise, they're stopped until the configuration is complete. -- Microsoft Azure AD Connect Agent Updater-- Microsoft Azure AD Connect Health Agent
+- Microsoft Entra Connect Agent Updater
+- Microsoft Entra Connect Health Agent
### Enable auditing for AD FS
To verify that the agent was installed, look for the following services on the s
> This section applies only to AD FS servers. You don't have to complete these steps on Web Application Proxy servers. >
-The Usage Analytics feature needs to gather and analyze data, so the Azure AD Connect Health agent needs the information in the AD FS audit logs. These logs aren't enabled by default. Use the following procedures to enable AD FS auditing and to locate the AD FS audit logs on your AD FS servers.
+The Usage Analytics feature needs to gather and analyze data, so the Microsoft Entra Connect Health agent needs the information in the AD FS audit logs. These logs aren't enabled by default. Use the following procedures to enable AD FS auditing and to locate the AD FS audit logs on your AD FS servers.
#### To enable auditing for AD FS on Windows Server 2012 R2
The "basic" audit level is enabled by default. For more information, see [AD FS
## Install the agent for sync
-The Azure AD Connect Health agent for sync is installed automatically in the latest version of Azure AD Connect. To use Azure AD Connect for sync, [download the latest version of Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594) and install it.
+The Microsoft Entra Connect Health agent for sync is installed automatically in the latest version of Microsoft Entra Connect. To use Microsoft Entra Connect for sync, [download the latest version of Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594) and install it.
To verify that the agent has been installed, look for the following services on the server. If you completed the configuration, the services should already be running. Otherwise, the services are stopped until the configuration is complete. -- Azure AD Connect Health Sync Insights Service-- Azure AD Connect Health Sync Monitoring Service
+- Microsoft Entra Connect Health Sync Insights Service
+- Microsoft Entra Connect Health Sync Monitoring Service
> [!NOTE]
-> Remember that you must have Azure AD Premium (P1 or P2) to use Azure AD Connect Health. If you don't have Azure AD Premium, you can't complete the configuration in the [Microsoft Entra admin center](https://entra.microsoft.com). For more information, see the [requirements](how-to-connect-health-agent-install.md#requirements).
+> Remember that you must have Microsoft Entra ID P1 or P2 (P1 or P2) to use Microsoft Entra Connect Health. If you don't have Microsoft Entra ID P1 or P2, you can't complete the configuration in the [Microsoft Entra admin center](https://entra.microsoft.com). For more information, see the [requirements](how-to-connect-health-agent-install.md#requirements).
-## Manually register Azure AD Connect Health for sync
+<a name='manually-register-azure-ad-connect-health-for-sync'></a>
-If the Azure AD Connect Health for sync agent registration fails after you successfully install Azure AD Connect, you can use a PowerShell command to manually register the agent.
+## Manually register Microsoft Entra Connect Health for sync
+
+If the Microsoft Entra Connect Health for sync agent registration fails after you successfully install Microsoft Entra Connect, you can use a PowerShell command to manually register the agent.
> [!IMPORTANT]
-> Use this PowerShell command only if the agent registration fails after you install Azure AD Connect.
+> Use this PowerShell command only if the agent registration fails after you install Microsoft Entra Connect.
-Manually register the Azure AD Connect Health agent for sync by using the following PowerShell command. The Azure AD Connect Health services will start after the agent has been successfully registered.
+Manually register the Microsoft Entra Connect Health agent for sync by using the following PowerShell command. The Microsoft Entra Connect Health services will start after the agent has been successfully registered.
`Register-AzureADConnectHealthSyncAgent -AttributeFiltering $true -StagingMode $false` The command takes following parameters: -- `AttributeFiltering`: `$true` (default) if Azure AD Connect isn't syncing the default attribute set and has been customized to use a filtered attribute set. Otherwise, use `$false`.-- `StagingMode`: `$false` (default) if the Azure AD Connect server is *not* in staging mode. If the server is configured to be in staging mode, use `$true`.
+- `AttributeFiltering`: `$true` (default) if Microsoft Entra Connect isn't syncing the default attribute set and has been customized to use a filtered attribute set. Otherwise, use `$false`.
+- `StagingMode`: `$false` (default) if the Microsoft Entra Connect server is *not* in staging mode. If the server is configured to be in staging mode, use `$true`.
+
+When you're prompted for authentication, use the same Global Administrator account (such as `admin@domain.onmicrosoft.com`) that you used to configure Microsoft Entra Connect.
-When you're prompted for authentication, use the same Global Administrator account (such as `admin@domain.onmicrosoft.com`) that you used to configure Azure AD Connect.
+<a name='install-the-agent-for-azure-ad-ds'></a>
-## Install the agent for Azure AD DS
+## Install the agent for Microsoft Entra DS
To start the agent installation, double-click the *.exe* file that you downloaded. In the first window, select **Install**. When the installation finishes, select **Configure Now**. A Command Prompt window opens. PowerShell runs `Register-AzureADConnectHealthADDSAgent`. When you're prompted, sign in to Azure. After you sign in, PowerShell continues. When it finishes, you can close PowerShell. The configuration is complete. At this point, the services should be started automatically, allowing the agent to monitor and gather data. If you haven't met all the prerequisites outlined in the previous sections, warnings appear in the PowerShell window. Be sure to complete the [requirements](how-to-connect-health-agent-install.md#requirements) before you install the agent. The following screenshot shows an example of these warnings. To verify that the agent is installed, look for the following services on the domain controller: -- Azure AD Connect Health AD DS Insights Service-- Azure AD Connect Health AD DS Monitoring Service
+- Microsoft Entra Connect Health AD DS Insights Service
+- Microsoft Entra Connect Health AD DS Monitoring Service
If you completed the configuration, these services should already be running. Otherwise, they're stopped until the configuration finishes.
If you completed the configuration, these services should already be running. Ot
### Quickly install the agent on multiple servers
-1. Create a user account in Azure AD. Secure the account by using a password.
-1. [Assign the Owner role](how-to-connect-health-operations.md#manage-access-with-azure-rbac) for this local Azure AD account in Azure AD Connect Health by using the portal. Assign the role to all service instances.
+1. Create a user account in Microsoft Entra ID. Secure the account by using a password.
+1. [Assign the Owner role](how-to-connect-health-operations.md#manage-access-with-azure-rbac) for this local Microsoft Entra account in Microsoft Entra Connect Health by using the portal. Assign the role to all service instances.
1. Download the *.exe* MSI file in the local domain controller for the installation. 1. Run the following script. Replace the parameters with your new user account and its password.
If you completed the configuration, these services should already be running. Ot
When you finish, you can remove access for the local account by completing one or more of the following tasks: -- Remove the role assignment for the local account for Azure AD Connect Health.
+- Remove the role assignment for the local account for Microsoft Entra Connect Health.
- Rotate the password for the local account.-- Disable the Azure AD local account.-- Delete the Azure AD local account.
+- Disable the Microsoft Entra local account.
+- Delete the Microsoft Entra local account.
## Register the agent by using PowerShell
Register-AzureADConnectHealthSyncAgent
These commands accept `Credential` as a parameter to complete the registration non-interactively or to complete the registration on a computer that runs Server Core. Keep these factors in mind: - You can capture `Credential` in a PowerShell variable that's passed as a parameter.-- You can provide any Azure AD identity that has permissions to register the agents, and which does *not* have multifactor authentication enabled.
+- You can provide any Microsoft Entra identity that has permissions to register the agents, and which does *not* have multifactor authentication enabled.
- By default, global admins have permissions to register the agents. You can also allow less-privileged identities to do this step. For more information, see [Azure RBAC](how-to-connect-health-operations.md#manage-access-with-azure-rbac). ```powershell
These commands accept `Credential` as a parameter to complete the registration n
```
-## Configure Azure AD Connect Health agents to use HTTP proxy
+<a name='configure-azure-ad-connect-health-agents-to-use-http-proxy'></a>
-You can configure Azure AD Connect Health agents to work with an HTTP proxy.
+## Configure Microsoft Entra Connect Health agents to use HTTP proxy
+
+You can configure Microsoft Entra Connect Health agents to work with an HTTP proxy.
> [!NOTE] >
You can configure Azure AD Connect Health agents to work with an HTTP proxy.
### Change the agent proxy configuration
-To configure the Azure AD Connect Health agent to use an HTTP proxy, you can:
+To configure the Microsoft Entra Connect Health agent to use an HTTP proxy, you can:
- Import existing proxy settings. - Specify proxy addresses manually. - Clear the existing proxy configuration. > [!NOTE]
-> To update the proxy settings, you must restart all Azure AD Connect Health agent services. To restart all the agents, run the following command:
+> To update the proxy settings, you must restart all Microsoft Entra Connect Health agent services. To restart all the agents, run the following command:
> > `Restart-Service AdHealthAdfs*` #### Import existing proxy settings
-You can import Internet Explorer HTTP proxy settings so that Azure AD Connect Health agents can use the settings. On each of the servers that run the health agent, run the following PowerShell command:
+You can import Internet Explorer HTTP proxy settings so that Microsoft Entra Connect Health agents can use the settings. On each of the servers that run the health agent, run the following PowerShell command:
```powershell Set-AzureAdConnectHealthProxySettings -ImportFromInternetSettings ```
-You can import WinHTTP proxy settings so that the Azure AD Connect Health agents can use them. On each of the servers that run the health agent, run the following PowerShell command:
+You can import WinHTTP proxy settings so that the Microsoft Entra Connect Health agents can use them. On each of the servers that run the health agent, run the following PowerShell command:
```powershell Set-AzureAdConnectHealthProxySettings -ImportFromWinHttp
Get-AzureAdConnectHealthProxySettings
``` <a name="test-connectivity-to-azure-ad-connect-health-service"></a>
-## Test connectivity to the Azure AD Connect Health service
+<a name='test-connectivity-to-the-azure-ad-connect-health-service'></a>
+
+## Test connectivity to the Microsoft Entra Connect Health service
-Occasionally, the Azure AD Connect Health agent loses connectivity with the Azure AD Connect Health service. Causes of this connectivity loss might include network problems, permissions problems, and various other problems.
+Occasionally, the Microsoft Entra Connect Health agent loses connectivity with the Microsoft Entra Connect Health service. Causes of this connectivity loss might include network problems, permissions problems, and various other problems.
-If the agent can't send data to the Azure AD Connect Health service for longer than two hours, the following alert appears in the portal: **Health Service data is not up to date**.
+If the agent can't send data to the Microsoft Entra Connect Health service for longer than two hours, the following alert appears in the portal: **Health Service data is not up to date**.
-You can find out whether the affected Azure AD Connect Health agent can upload data to the Azure AD Connect Health service by running the following PowerShell command:
+You can find out whether the affected Microsoft Entra Connect Health agent can upload data to the Microsoft Entra Connect Health service by running the following PowerShell command:
```powershell Test-AzureADConnectHealthConnectivity -Role ADFS
The `Role` parameter currently takes the following values:
- `ADDS` > [!NOTE]
-> To use the connectivity tool, you must first register the agent. If you can't complete the agent registration, make sure that you meet all the [requirements](how-to-connect-health-agent-install.md#requirements) for Azure AD Connect Health. Connectivity is tested by default during agent registration.
+> To use the connectivity tool, you must first register the agent. If you can't complete the agent registration, make sure that you meet all the [requirements](how-to-connect-health-agent-install.md#requirements) for Microsoft Entra Connect Health. Connectivity is tested by default during agent registration.
## Next steps Check out the following related articles: -- [Azure AD Connect Health](./whatis-azure-ad-connect.md)-- [Azure AD Connect Health operations](how-to-connect-health-operations.md)-- [Using Azure AD Connect Health with AD FS](how-to-connect-health-adfs.md)-- [Using Azure AD Connect Health for sync](how-to-connect-health-sync.md)-- [Using Azure AD Connect Health with Azure AD DS](how-to-connect-health-adds.md)-- [Azure AD Connect Health FAQ](reference-connect-health-faq.yml)-- [Azure AD Connect Health version history](reference-connect-health-version-history.md)
+- [Microsoft Entra Connect Health](./whatis-azure-ad-connect.md)
+- [Microsoft Entra Connect Health operations](how-to-connect-health-operations.md)
+- [Using Microsoft Entra Connect Health with AD FS](how-to-connect-health-adfs.md)
+- [Using Microsoft Entra Connect Health for sync](how-to-connect-health-sync.md)
+- [Using Microsoft Entra Connect Health with Microsoft Entra DS](how-to-connect-health-adds.md)
+- [Microsoft Entra Connect Health FAQ](reference-connect-health-faq.yml)
+- [Microsoft Entra Connect Health version history](reference-connect-health-version-history.md)
active-directory How To Connect Health Alert Catalog https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-alert-catalog.md
Title: Azure AD Connect Health - Alert Catalog
-description: This document shows the catalog of all alerts in Azure AD Connect Health.
+ Title: Microsoft Entra Connect Health - Alert Catalog
+description: This document shows the catalog of all alerts in Microsoft Entra Connect Health.
documentationcenter: ''
-# Azure Active Directory Connect Health Alert Catalog
+# Microsoft Entra Connect Health Alert Catalog
-Azure AD Connect Health service send alerts indicate that your identity infrastructure isn't healthy. This article includes alerts titles, descriptions, and remediation steps for each alert. <br />
+Microsoft Entra Connect Health service send alerts indicate that your identity infrastructure isn't healthy. This article includes alerts titles, descriptions, and remediation steps for each alert. <br />
Error, Warning, and Prewarning are three stages of alerts that are generated from Connect Health service. We highly recommend you take immediate actions on triggered alerts. <br />
-Azure AD Connect Health alerts get resolved on a success condition. Azure AD Connect Health Agents detect and report the success conditions to the service periodically. For a few alerts, the suppression is time-based. In other words, if the same error condition isn't observed within 72 hours from alert generation, the alert is automatically resolved.
+Microsoft Entra Connect Health alerts get resolved on a success condition. Microsoft Entra Connect Health Agents detect and report the success conditions to the service periodically. For a few alerts, the suppression is time-based. In other words, if the same error condition isn't observed within 72 hours from alert generation, the alert is automatically resolved.
## General Alerts
Azure AD Connect Health alerts get resolved on a success condition. Azure AD Con
| | | -- | | Health service data isn't up to date | The Health Agent(s) running on one or more servers isn't connected to the Health Service and the Health Service isn't receiving the latest data from this server. The last data processed by the Health Service is older than 2 Hours. | Ensure that the health agents have outbound connectivity to the required service end points. [Read More](how-to-connect-health-data-freshness.md) |
-## Alerts for Azure AD Connect (Sync)
+<a name='alerts-for-azure-ad-connect-sync'></a>
+
+## Alerts for Microsoft Entra Connect (Sync)
| Alert Name | Description | Remediation | | | | -- |
-| Azure AD Connect Sync Service isn't running | Microsoft Azure AD Sync Windows service isn't running or couldn't start. As a result, objects won't synchronize with Azure Active Directory. | Start Microsoft Azure Active Directory Sync Services</b> <ol> <li>Click <b>Start</b>, click <b>Run</b>, type <b>Services.msc</b>, and then click <b>OK</b>.</li> <li>Locate the <b>Microsoft Azure AD Sync service</b>, and then check whether the service is started. If the service isn't started, right-click it, and then click <b>Start</b>. |
-| Import from Azure Active Directory failed | The import operation from Azure Active Directory Connector has failed. | Investigate the event log errors of import operation for further details. |
-| Connection to Azure Active Directory failed due to authentication failure | Connection to Azure Active Directory failed due to authentication failure. As a result objects won't be synchronized with Azure Active Directory. | Investigate the event log errors for further details. |
+| Microsoft Entra Connect Sync Service isn't running | Microsoft Entra ID Sync Windows service isn't running or couldn't start. As a result, objects won't synchronize with Microsoft Entra ID. | Start Microsoft Azure Active Directory Sync Services</b> <ol> <li>Click <b>Start</b>, click <b>Run</b>, type <b>Services.msc</b>, and then click <b>OK</b>.</li> <li>Locate the <b>Microsoft Entra ID Sync service</b>, and then check whether the service is started. If the service isn't started, right-click it, and then click <b>Start</b>. |
+| Import from Microsoft Entra ID failed | The import operation from Microsoft Entra Connector has failed. | Investigate the event log errors of import operation for further details. |
+| Connection to Microsoft Entra ID failed due to authentication failure | Connection to Microsoft Entra ID failed due to authentication failure. As a result objects won't be synchronized with Microsoft Entra ID. | Investigate the event log errors for further details. |
| Export to Active Directory failed | The export operation to Active Directory Connector has failed. | Investigate the event log errors of export operation for further details. | | Import from Active Directory failed | Import from Active Directory failed. As a result, objects from some domains from this forest may not be imported. | <li>Verify DC connectivity</li> <li>Rerun import manually</li> <li> Investigate event log errors of the import operation for further details. |
-| Export to Azure Active Directory failed | The export operation to Azure Active Directory Connector has failed. As a result, some objects may not be exported successfully to Azure Active Directory. | Investigate the event log errors of export operation for further details. |
-| Password Hash Synchronization heartbeat was skipped in last 120 minutes | Password Hash Synchronization has not connected with Azure Active Directory in the last 120 minutes. As a result, passwords won't be synchronized with Azure Active Directory. | Restart Microsoft Azure Active Directory Sync
+| Export to Microsoft Entra ID failed | The export operation to Microsoft Entra Connector has failed. As a result, some objects may not be exported successfully to Microsoft Entra ID. | Investigate the event log errors of export operation for further details. |
+| Password Hash Synchronization heartbeat was skipped in last 120 minutes | Password Hash Synchronization has not connected with Microsoft Entra ID in the last 120 minutes. As a result, passwords won't be synchronized with Microsoft Entra ID. | Restart Microsoft Azure Active Directory Sync
| High CPU Usage detected | The percentage of CPU consumption crossed the recommended threshold on this server. | <li>This could be a temporary spike in CPU consumption. Check the CPU usage trend from the Monitoring section.</li><li>Inspect the top processes consuming the highest CPU usage on the server.<ol type="a"><li>You may use the Task Manager or execute the following PowerShell Command: <br> <i>get-process \| Sort-Object -Descending CPU \| Select-Object -First 10</i></li><li>If there are unexpected processes consuming high CPU usage, stop the processes using the following PowerShell command: <br> <i>stop-process -ProcessName [name of the process]</i></li></li></ol><li>If the processes seen in the above list are the intended processes running on the server and the CPU consumption is continuously near the threshold please consider re-evaluating the deployment requirements of this server.</li><li>As a fail-safe option you may consider restarting the server. | | High Memory Consumption Detected | The percentage of memory consumption of the server is beyond the recommended threshold on this server. | Inspect the top processes consuming the highest memory on the server. You may use the Task Manager or execute the following PowerShell Command:<br> <i>get-process \| Sort-Object -Descending WS \| Select-Object -First 10</i> </br> If there are unexpected processes consuming high memory, stop the processes using the following PowerShell command:<br><i>stop-process -ProcessName [name of the process] </i></li><li> If the processes seen in the above list are the intended processes running on the server, please consider re-evaluating the deployment requirements of this server.</li><li>As a failsafe option, you may consider restarting the server. |
-| Password Hash Synchronization has stopped working | Password Hash Synchronization has stopped. As a result passwords won't be synchronized with Azure Active Directory. | Restart Microsoft Azure Active Directory Sync
-| Export to Azure Active Directory was Stopped. Accidental delete threshold was reached | The export operation to Azure Active Directory has failed. There were more objects to be deleted than the configured threshold. As a result, no objects were exported. | <li> The number of objects are marked for deletion are greater than the set threshold. Ensure this outcome is desired.</li> <li> To allow the export to continue, perform the following steps: <ol type="a"> <li>Disable Threshold by running Disable-ADSyncExportDeletionThreshold</li> <li>Start Synchronization Service Manager</li> <li>Run Export on Connector with type = Azure Active Directory</li> <li>After successfully exporting the objects, enable Threshold by running: Enable-ADSyncExportDeletionThreshold</li> </ol> </li> |
+| Password Hash Synchronization has stopped working | Password Hash Synchronization has stopped. As a result passwords won't be synchronized with Microsoft Entra ID. | Restart Microsoft Azure Active Directory Sync
+| Export to Microsoft Entra ID was Stopped. Accidental delete threshold was reached | The export operation to Microsoft Entra ID has failed. There were more objects to be deleted than the configured threshold. As a result, no objects were exported. | <li> The number of objects are marked for deletion are greater than the set threshold. Ensure this outcome is desired.</li> <li> To allow the export to continue, perform the following steps: <ol type="a"> <li>Disable Threshold by running Disable-ADSyncExportDeletionThreshold</li> <li>Start Synchronization Service Manager</li> <li>Run Export on Connector with type = Microsoft Entra ID</li> <li>After successfully exporting the objects, enable Threshold by running: Enable-ADSyncExportDeletionThreshold</li> </ol> </li> |
## Alerts for Active Directory Federation Services | Alert Name | Description | Remediation |
Azure AD Connect Health alerts get resolved on a success condition. Azure AD Con
| The Primary AD FS Token Signing certificate is about to expire | The AD FS token signing certificate is about to expire within 90 days. AD FS can't issue signed tokens when this certificate isn't valid. | <b>Obtain a new Token Signing Certificate.</b><ol type="a"><li>Ensure that the Enhanced Key Usage (EKU) includes "Digital Signature". </li><li>Subject or Subject Alternative Name (SAN) doesn't have any restrictions. </li><li>Note that your Federation Servers, your Resource Partner Federation Servers and Relying Party Application servers need to be able to chain to a trusted root certificate authority when validating your Token-Signing certificate.</li></ol><b>Install the certificate in the local certificate store on each Federation Server.</b> <ul><li>Ensure that the certificate installation file has the Private Key of the certificate on each server.</li></ul></li><b>Ensure that the Federation Service Account has access to the new certificate's private key.</b> <b>Add the new certificate to AD FS.</b><ol type="a"><li>Launch AD FS Management from the Administrative Tools menu.</li><li>Expand Service and select Certificates</li><li>In the Actions pane, click Add Token-Signing Certificate...</li><li>You'll be presented with a list of certificates that are valid for Token-Signing. If you find that your new certificate isn't being presented in the list, you need to go back and make sure that the certificate is in the local computer Personal store with private key associated and the certificate has the Digital Signature KU.</li><li>Select your new Token-Signing certificate and click OK</li></ol><b>Inform all the Relying Parties about the change in Token Signing Certificate.</b><ol type="a"><li>Relying Parties that consume AD FS federation metadata, must pull the new Federation Metadata to start using the new certificate.</li><li>Relying Parties that do NOT consume AD FS federation metadata must manually update the public key of the new Token Signing Certificate. Share the .cer file with the Relying Parties.</li></a><b>Set the new Token-Signing Certificate as Primary.</b><ol type="a"><li>With the Certificates node in AD FS Management selected, you should now see two certificates listed under Token-Signing: existing and the new certificate.</li><li>Select your new Token-Signing certificate, right-click, and select Set as <b>primary</b></li><li>Leave the old certificate as secondary for rollover purposes. You should plan to remove the old certificate once you're confident it is no longer needed for rollover, or when the certificate has expired. Note that current users' SSO sessions are signed. Current AD FS Proxy Trust relationships utilize tokens that are signed and encrypted using the old certificate. </li></ol> | | AD FS SSL certificate isn't found in the local certificate store | The certificate with the thumbprint that is configured as the TLS/SSL certificate in the AD FS database was not found in the local certificate store. As a result, any authentication request over the TLS will fail. For example mail client authentication for Microsoft 365 will fail. | Install the certificate with the configured thumbprint in the local certificate store. | | The SSL Certificate expired | The TLS/SSL certificate for the AD FS service has expired. As a result, any authentication requests that require a valid TLS connection will fail. For example: mail client authentication won't be able to authenticate for Microsoft 365. | Update the TLS/SSL certificate on each AD FS server.<ol><li>Obtain the TLS/SSL certificate with the following requirements.<li>Enhanced Key Usage is at least Server Authentication. </li><li>Certificate Subject or Subject Alternative Name (SAN) contains the DNS name of the Federation Service or appropriate wild card. For example: sso.contoso.com or *.contoso.com</li></li><li>Install the new TLS/SSL certificate on each server in the local machine certificate store.</li><li>Ensure that the AD FS Service Account has read access to the certificate's Private Key</li></ol></p><p><b>For AD FS 2.0 in Windows Server 2008R2:</b><ul><li>Bind the new TLS/SSL certificate to the web site in IIS, which hosts the Federation Service. Note that you must perform this step on each Federation Server and Federation Server proxy.</li></ul></p><p><b>For AD FS in Windows Server 2012 R2 or later versions:</b> Refer to: <a href="/windows-server/identity/ad-fs/operations/manage-ssl-certificates-ad-fs-wap">Managing SSL Certificates in AD FS and WAP </a> </li> |
-| The Required end points for Azure Active Directory (for Microsoft 365) aren't enabled | The following set of end points required by the Exchange Online Services, Azure AD, and Microsoft 365 aren't enabled for the federation service: <li>/adfs/services/trust/2005/usernamemixed</li><li>/adfs/ls/</li> | Enable the required end points for the Microsoft Cloud Services on your federation service.<br>For AD FS in Windows Server 2012R2 or later versions <li> Refer to: <a href="/windows-server/identity/ad-fs/operations/manage-ssl-certificates-ad-fs-wap">Managing SSL Certificates in AD FS and WAP </a> </li></p> |
+| The Required end points for Microsoft Entra ID (for Microsoft 365) aren't enabled | The following set of end points required by the Exchange Online Services, Microsoft Entra ID, and Microsoft 365 aren't enabled for the federation service: <li>/adfs/services/trust/2005/usernamemixed</li><li>/adfs/ls/</li> | Enable the required end points for the Microsoft Cloud Services on your federation service.<br>For AD FS in Windows Server 2012R2 or later versions <li> Refer to: <a href="/windows-server/identity/ad-fs/operations/manage-ssl-certificates-ad-fs-wap">Managing SSL Certificates in AD FS and WAP </a> </li></p> |
| The Federation server was unable to connect to the AD FS Configuration Database | The AD FS service account is experiencing issues while connecting to the AD FS configuration database. As a result, the AD FS service on this computer may not function as expected. | <li> Ensure that the AD FS service account has access to the configuration database. </li><li>Ensure that the AD FS Configuration Database service is available and reachable. </li> | | Required SSL bindings are missing or not configured | The TLS bindings required for this federation server to successfully perform authentication are misconfigured. As a result, AD FS can't process any incoming requests. | For Windows Server 2012 R2</b><br>Open an elevated admin command prompt and execute the following commands: <ol> <li> To view the current TLS binding:<i> Get-AdfsSslCertificate </i> <li> To add new bindings: <i> netsh http add sslcert hostnameport=\<federation service name>:443 certhash=0102030405060708090A0B0C0D0E0F1011121314 appid={00112233-4455-6677-8899-AABBCCDDEEFF} certstorename=MY </i> | | The Primary AD FS Token Signing certificate has expired | The AD FS Token Signing certificate has expired. AD FS can't issue signed tokens when this certificate isn't valid. | If Auto-certificate rollover is enabled, AD FS will manage updating the Token Signing Certificate.</p><p>If you manage your certificate manually, follow the below instructions. <ol><li><b>Obtain a new Token Signing Certificate.</b><ol type="a"><li>Ensure that the Enhanced Key Usage (EKU) includes "Digital Signature". </li><li>Subject or Subject Alternative Name (SAN) doesn't have any restrictions. </li><li>Remember that your Federation Servers, your Resource Partner Federation Servers and Relying Party Application servers need to be able to chain to a trusted root certificate authority when validating your Token-Signing certificate.</li></ol></li><li><b>Install the certificate in the local certificate store on each Federation Server.</b> <ul><li>Ensure that the certificate installation file has the Private Key of the certificate on each server.</li></ul></li><li><b>Ensure that the Federation Service Account has access to the new certificate's private key.</b></li><li> <b>Add the new certificate to AD FS.</b><ol type="a"><li>Launch AD FS Management from the Administrative Tools menu.</li><li>Expand Service and select Certificates</li><li>In the Actions pane, click Add Token-Signing Certificate...</li><li>You'll be presented with a list of certificates that are valid for Token-Signing. If you find that your new certificate isn't being presented in the list, you need to go back and make sure that the certificate is in the local computer Personal store with private key associated and the certificate has the Digital Signature KU.</li><li>Select your new Token-Signing certificate and click OK</li></ol></li><li><b>Inform all the Relying Parties about the change in Token Signing Certificate.</b><ol type="a"><li>Relying Parties that consume AD FS federation metadata, must pull the new Federation Metadata to start using the new certificate.</li><li>Relying Parties that do NOT consume AD FS federation metadata must manually update the public key of the new Token Signing Certificate. Share the .cer file with the Relying Parties.</li></ol></li><li><b>Set the new Token-Signing Certificate as Primary.</b><ol type="a"><li>With the Certificates node in AD FS Management selected, you should now see two certificates listed under Token-Signing: existing and the new certificate.</li><li>Select your new Token-Signing certificate, right-click, and select Set as <b>primary</b></li><li>Leave the old certificate as secondary for rollover purposes. You should plan to remove the old certificate once you're confident it is no longer needed for rollover, or when the certificate has expired. Remember that current users' SSO sessions are signed. Current AD FS Proxy Trust relationships utilize tokens that are signed and encrypted using the old certificate. </li></ol></li>|
Azure AD Connect Health alerts get resolved on a success condition. Azure AD Con
## Next steps
-* [Azure AD Connect Health FAQ](reference-connect-health-faq.yml)
+* [Microsoft Entra Connect Health FAQ](reference-connect-health-faq.yml)
active-directory How To Connect Health Data Freshness https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-data-freshness.md
Title: Azure AD Connect Health - Health service data is not up to date alert
+ Title: Microsoft Entra Connect Health - Health service data is not up to date alert
description: This document describes the cause of "Health service data is not up to date" alert and how to troubleshoot it. documentationcenter: ''
## Overview
-The agents on the on-premises machines that Azure AD Connect Health monitors periodically upload data to the Azure AD Connect Health Service. If the service does not receive data from an agent, the information the portal presents will be stale. To highlight the issue, the service will raise the **Health service data is not up to date** alert. This alert is generated when the service has not received complete data in the past two hours.
+The agents on the on-premises machines that Microsoft Entra Connect Health monitors periodically upload data to the Microsoft Entra Connect Health Service. If the service does not receive data from an agent, the information the portal presents will be stale. To highlight the issue, the service will raise the **Health service data is not up to date** alert. This alert is generated when the service has not received complete data in the past two hours.
- The **Warning** status alert fires if the Health Service has received only **partial** data types sent from the server in the past two hours. The warning status alert does not trigger email notifications to configured recipients. - The **Error** status alert fires if the Health Service has not received any data types from the server in the past two hours. The error status alert triggers email notifications to configured recipients.
The service gets the data from agents that are running on the on-premises machin
The **Alert Details** blade shows when the alert occurred and was last detected. A background process that runs every two hours generates and re-evaluates the alert. In the following example, the initial alert occurred on 03/10 at 9:59 AM. The alert still existed on 03/12 at 10:00 AM when the alert was evaluated again. The blade also details the time the Health Service last received a particular data type.
- ![Azure AD Connect Health alert details](./media/how-to-connect-health-data-freshness/data-freshness-details.png)
+ ![Microsoft Entra Connect Health alert details](./media/how-to-connect-health-data-freshness/data-freshness-details.png)
The following table maps service types to corresponding required data types: | Service type | Agent (Windows Service name) | Purpose | Data type generated | | | | | |
-| Azure AD Connect (Sync) | Azure AD Connect Health Sync Insights Service | Collect Azure AD Connect-specific information (connectors, synchronization rules, etc.) | - AadSyncService-SynchronizationRules <br /> - AadSyncService-Connectors <br /> - AadSyncService-GlobalConfigurations <br /> - AadSyncService-RunProfileResults <br /> - AadSyncService-ServiceConfigurations <br /> - AadSyncService-ServiceStatus |
-| | Azure AD Connect Health Sync Monitoring Service | Collect Azure AD Connect-specific perf counters, ETW traces, files | Performance counter |
-| AD DS | Azure AD Connect Health AD DS Insights Service | Perform synthetic tests, collect topology information, replication metadata | - Adds-TopologyInfo-Json <br /> - Common-TestData-Json (creates the test results) |
-| | Azure AD Connect Health AD DS Monitoring Service | Collect ADDS-specific perf counters, ETW traces, files | - Performance counter <br /> - Common-TestData-Json (uploads the test results) |
-| AD FS | Microsoft Azure AD Connect Health Agent | Perform synthetic tests | TestResult (creates the test results) |
-| | Microsoft Azure AD Connect Health Agent | Collect ADFS usage metrics | Adfs-UsageMetrics |
-| | Microsoft Azure AD Connect Health Agent | Collect ADFS-specific perf counters, ETW traces, files | TestResult (uploads the test results) |
+| Microsoft Entra Connect (Sync) | Microsoft Entra Connect Health Sync Insights Service | Collect Microsoft Entra Connect-specific information (connectors, synchronization rules, etc.) | - AadSyncService-SynchronizationRules <br /> - AadSyncService-Connectors <br /> - AadSyncService-GlobalConfigurations <br /> - AadSyncService-RunProfileResults <br /> - AadSyncService-ServiceConfigurations <br /> - AadSyncService-ServiceStatus |
+| | Microsoft Entra Connect Health Sync Monitoring Service | Collect Microsoft Entra Connect-specific perf counters, ETW traces, files | Performance counter |
+| AD DS | Microsoft Entra Connect Health AD DS Insights Service | Perform synthetic tests, collect topology information, replication metadata | - Adds-TopologyInfo-Json <br /> - Common-TestData-Json (creates the test results) |
+| | Microsoft Entra Connect Health AD DS Monitoring Service | Collect ADDS-specific perf counters, ETW traces, files | - Performance counter <br /> - Common-TestData-Json (uploads the test results) |
+| AD FS | Microsoft Entra Connect Health Agent | Perform synthetic tests | TestResult (creates the test results) |
+| | Microsoft Entra Connect Health Agent | Collect ADFS usage metrics | Adfs-UsageMetrics |
+| | Microsoft Entra Connect Health Agent | Collect ADFS-specific perf counters, ETW traces, files | TestResult (uploads the test results) |
## Troubleshooting steps
The steps required to diagnose the issue is given below. The first is a set of b
> This alert follows Connect Health [data retention policy](reference-connect-health-user-privacy.md#data-retention-policy) * Make sure the latest versions of the agents are installed. View [release history](reference-connect-health-version-history.md).
-* Make sure that Microsoft Azure AD Connect Health Agents services are **running** on the machine. For example, Connect Health for AD FS should have two services.
- ![Verify Azure AD Connect Health](./media/how-to-connect-health-agent-install/install5.png)
+* Make sure that Microsoft Entra Connect Health Agents services are **running** on the machine. For example, Connect Health for AD FS should have two services.
+ ![Verify Microsoft Entra Connect Health](./media/how-to-connect-health-agent-install/install5.png)
* Make sure to go over and meet the [requirements section](how-to-connect-health-agent-install.md#requirements). * Use [test connectivity tool](how-to-connect-health-agent-install.md#test-connectivity-to-azure-ad-connect-health-service) to discover connectivity issues.
The steps required to diagnose the issue is given below. The first is a set of b
## Next steps If any of the above steps identified an issue, fix it and wait for the alert to resolve. The alert background process runs every 2 hours, so it will take up to 2 hours to resolve the alert.
-* [Azure AD Connect Health data retention policy](reference-connect-health-user-privacy.md#data-retention-policy)
-* [Azure AD Connect Health FAQ](reference-connect-health-faq.yml)
+* [Microsoft Entra Connect Health data retention policy](reference-connect-health-user-privacy.md#data-retention-policy)
+* [Microsoft Entra Connect Health FAQ](reference-connect-health-faq.yml)
active-directory How To Connect Health Data Retrieval https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-data-retrieval.md
Title: Azure AD Connect Health instructions data retrieval
-description: This page describes how to retrieve data from Azure AD Connect Health.
+ Title: Microsoft Entra Connect Health instructions data retrieval
+description: This page describes how to retrieve data from Microsoft Entra Connect Health.
documentationcenter: ''
-# Azure AD Connect Health instructions for data retrieval
+# Microsoft Entra Connect Health instructions for data retrieval
-This document describes how to use Azure AD Connect to retrieve data from Azure AD Connect Health.
+This document describes how to use Microsoft Entra Connect to retrieve data from Microsoft Entra Connect Health.
[!INCLUDE [active-directory-app-provisioning.md](../../../../includes/gdpr-intro-sentence.md)] ## Retrieve all email addresses for users configured for health alerts.
-To retrieve the email addresses for all of your users that are configured in Azure AD Connect Health to receive alerts, use the following steps.
+To retrieve the email addresses for all of your users that are configured in Microsoft Entra Connect Health to receive alerts, use the following steps.
-1. Start at the Azure Active Directory Connect health blade and select **Sync Services** from the left-hand navigation bar.
+1. Start at the Microsoft Entra Connect Health blade and select **Sync Services** from the left-hand navigation bar.
![Sync Services](./media/how-to-connect-health-data-retrieval/retrieve1.png) 2. Click on the **Alerts** tile.</br>
To retrieve the email addresses for all of your users that are configured in Azu
To retrieve a list of all sync errors, use the following steps.
-1. Starting on the Azure Active Directory Health blade, select **Sync Errors**.
+1. Starting on the Microsoft Entra Health blade, select **Sync Errors**.
![Sync errors](./media/how-to-connect-health-data-retrieval/retrieve6.png) 2. In the **Sync Errors** blade, click on **Export**. This will export a list of the recorded sync errors. ![Export](./media/how-to-connect-health-data-retrieval/retrieve7.png) ## Next Steps
-* [Azure AD Connect Health](./whatis-azure-ad-connect.md)
-* [Azure AD Connect Health Agent Installation](how-to-connect-health-agent-install.md)
-* [Azure AD Connect Health Operations](how-to-connect-health-operations.md)
-* [Azure AD Connect Health FAQ](reference-connect-health-faq.yml)
-* [Azure AD Connect Health Version History](reference-connect-health-version-history.md)
+* [Microsoft Entra Connect Health](./whatis-azure-ad-connect.md)
+* [Microsoft Entra Connect Health Agent Installation](how-to-connect-health-agent-install.md)
+* [Microsoft Entra Connect Health Operations](how-to-connect-health-operations.md)
+* [Microsoft Entra Connect Health FAQ](reference-connect-health-faq.yml)
+* [Microsoft Entra Connect Health Version History](reference-connect-health-version-history.md)
active-directory How To Connect Health Diagnose Sync Errors https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-diagnose-sync-errors.md
Title: Azure AD Connect Health - Diagnose duplicated attribute synchronization errors
+ Title: Microsoft Entra Connect Health - Diagnose duplicated attribute synchronization errors
description: This document describes the diagnosis process of duplicated attribute synchronization errors and a potential fix of the orphaned object scenarios directly from the [Microsoft Entra admin center](https://entra.microsoft.com). documentationcenter: ''
# Diagnose and remediate duplicated attribute sync errors ## Overview
-Taking one step farther to highlight sync errors, Azure Active Directory (Azure AD) Connect Health introduces self-service remediation. It troubleshoots duplicated attribute sync errors and fixes objects that are orphaned from Azure AD.
+Taking one step farther to highlight sync errors, Microsoft Entra Connect Health introduces self-service remediation. It troubleshoots duplicated attribute sync errors and fixes objects that are orphaned from Microsoft Entra ID.
The diagnosis feature has these benefits: - It provides a diagnostic procedure that narrows down duplicated attribute sync errors. And it gives specific fixes.-- It applies a fix for dedicated scenarios from Azure AD to resolve the error in a single step.
+- It applies a fix for dedicated scenarios from Microsoft Entra ID to resolve the error in a single step.
- No upgrade or configuration is required to enable this feature.
-For more information about Azure AD, see [Identity synchronization and duplicate attribute resiliency](how-to-connect-syncservice-duplicate-attribute-resiliency.md).
+For more information about Microsoft Entra ID, see [Identity synchronization and duplicate attribute resiliency](how-to-connect-syncservice-duplicate-attribute-resiliency.md).
## Problems ### A common scenario
-When **QuarantinedAttributeValueMustBeUnique** and **AttributeValueMustBeUnique** sync errors happen, it's common to see a **UserPrincipalName** or **Proxy Addresses** conflict in Azure AD. You might solve the sync errors by updating the conflicting source object from the on-premises side. The sync error will be resolved after the next sync.
-For example, this image indicates that two users have a conflict of their **UserPrincipalName**. Both are **Joe.J\@contoso.com**. The conflicting objects are quarantined in Azure AD.
+When **QuarantinedAttributeValueMustBeUnique** and **AttributeValueMustBeUnique** sync errors happen, it's common to see a **UserPrincipalName** or **Proxy Addresses** conflict in Microsoft Entra ID. You might solve the sync errors by updating the conflicting source object from the on-premises side. The sync error will be resolved after the next sync.
+For example, this image indicates that two users have a conflict of their **UserPrincipalName**. Both are **Joe.J\@contoso.com**. The conflicting objects are quarantined in Microsoft Entra ID.
![Diagnose sync error common scenario](./media/how-to-connect-health-diagnose-sync-errors/IIdFixCommonCase.png) ### Orphaned object scenario
-Occasionally, you might find that an existing user loses the **Source Anchor**. The deletion of the source object happened in on-premises Active Directory. But the change of deletion signal never got synchronized to Azure AD. This loss happens for reasons like sync engine issues or domain migration. When the same object gets restored or recreated, logically, an existing user should be the user to sync from the **Source Anchor**.
+Occasionally, you might find that an existing user loses the **Source Anchor**. The deletion of the source object happened in on-premises Active Directory. But the change of deletion signal never got synchronized to Microsoft Entra ID. This loss happens for reasons like sync engine issues or domain migration. When the same object gets restored or recreated, logically, an existing user should be the user to sync from the **Source Anchor**.
-When an existing user is a cloud-only object, you can also see the conflicting user synchronized to Azure AD. The user can't be matched in sync to the existing object. There's no direct way to remap the **Source Anchor**. See more about the [existing knowledge base](https://support.microsoft.com/help/2647098).
+When an existing user is a cloud-only object, you can also see the conflicting user synchronized to Microsoft Entra ID. The user can't be matched in sync to the existing object. There's no direct way to remap the **Source Anchor**. See more about the [existing knowledge base](https://support.microsoft.com/help/2647098).
-As an example, the existing object in Azure AD preserves the license of Joe. A newly synchronized object with a different **Source Anchor** occurs in a duplicated attribute state in Azure AD. Changes for Joe in on-premises Active Directory won't be applied to JoeΓÇÖs original user (existing object) in Azure AD.
+As an example, the existing object in Microsoft Entra ID preserves the license of Joe. A newly synchronized object with a different **Source Anchor** occurs in a duplicated attribute state in Microsoft Entra ID. Changes for Joe in on-premises Active Directory won't be applied to JoeΓÇÖs original user (existing object) in Microsoft Entra ID.
![Diagnose sync error orphaned object scenario](./media/how-to-connect-health-diagnose-sync-errors/IIdFixOrphanedCase.png)
Follow the steps from the [Microsoft Entra admin center](https://entra.microsoft
![Sync error diagnosis steps](./media/how-to-connect-health-diagnose-sync-errors/IIdFixSteps.png) From the [Microsoft Entra admin center](https://entra.microsoft.com), take a few steps to identify specific fixable scenarios:
-1. Check the **Diagnose status** column. The status shows if there's a possible way to fix a sync error directly from Azure Active Directory. In other words, a troubleshooting flow exists that can narrow down the error case and potentially fix it.
+1. Check the **Diagnose status** column. The status shows if there's a possible way to fix a sync error directly from Microsoft Entra ID. In other words, a troubleshooting flow exists that can narrow down the error case and potentially fix it.
| Status | What does it mean? | | | --|
From the [Microsoft Entra admin center](https://entra.microsoft.com), take a few
### Does the user exist in your on-premises Active Directory? This question tries to identify the source object of the existing user from on-premises Active Directory.
-1. Check if Azure Active Directory has an object with the provided **UserPrincipalName**. If not, answer **No**.
+1. Check if Microsoft Entra ID has an object with the provided **UserPrincipalName**. If not, answer **No**.
2. If it does, check whether the object is still in scope for syncing.
- - Search in the Azure AD connector space by using the DN.
- - If the object is found in the **Pending Add** state, answer **No**. Azure AD Connect can't connect the object to the right Azure AD object.
+ - Search in the Microsoft Entra connector space by using the DN.
+ - If the object is found in the **Pending Add** state, answer **No**. Microsoft Entra Connect can't connect the object to the right Microsoft Entra object.
- If the object isn't found, answer **Yes**. In these examples, the question tries to identify whether **Joe Jackson** still exists in on-premises Active Directory.
For the **orphaned object scenario**, only the single user **Joe Johnson** is pr
![Diagnose sync error orphaned object *does user exist* scenario](./media/how-to-connect-health-diagnose-sync-errors/IIdFixOrphanedCase.png) ### Do both of these accounts belong to the same user?
-This question checks an incoming conflicting user and the existing user object in Azure AD to see if they belong to the same user.
-1. The conflicting object is newly synced to Azure Active Directory. Compare the objects' attributes:
+This question checks an incoming conflicting user and the existing user object in Microsoft Entra ID to see if they belong to the same user.
+1. The conflicting object is newly synced to Microsoft Entra ID. Compare the objects' attributes:
- Display Name - UserPrincipalName or SignInName - ObjectID
-2. If Azure AD fails to compare them, check whether Active Directory has objects with the provided **UserPrincipalNames**. Answer **No** if you find both.
+2. If Microsoft Entra ID fails to compare them, check whether Active Directory has objects with the provided **UserPrincipalNames**. Answer **No** if you find both.
In the following example, the two objects belong to the same user **Joe Johnson**.
In the following example, the two objects belong to the same user **Joe Johnson*
## What happens after the fix is applied in the orphaned object scenario
-Based on the answers to the preceding questions, you'll see the **Apply Fix** button when there's a fix available from Azure AD. In this case, the on-premises object is syncing with an unexpected Azure AD object. The two objects are mapped by using the **Source Anchor**. The **Apply Fix** change takes these or similar steps:
-1. Updates the **Source Anchor** to the correct object in Azure AD.
-2. Deletes the conflicting object in Azure AD if it's present.
+Based on the answers to the preceding questions, you'll see the **Apply Fix** button when there's a fix available from Microsoft Entra ID. In this case, the on-premises object is syncing with an unexpected Microsoft Entra object. The two objects are mapped by using the **Source Anchor**. The **Apply Fix** change takes these or similar steps:
+1. Updates the **Source Anchor** to the correct object in Microsoft Entra ID.
+2. Deletes the conflicting object in Microsoft Entra ID if it's present.
![Diagnose sync error after the fix](./media/how-to-connect-health-diagnose-sync-errors/IIdFixAfterFix.png)
The **Diagnose status** value in the list view updates to **Pending Sync**.
The sync error will be resolved after the next sync. Connect Health will no longer show the resolved sync error in the list view. ## Failures and error messages
-**User with conflicting attribute is soft deleted in the Azure Active Directory. Ensure the user is hard deleted before retry.**
-The user with conflicting attribute in Azure AD should be cleaned before you can apply fix. Check out [how to delete the user permanently in Azure AD](../../fundamentals/users-restore.md) before retrying the fix. The user will also be automatically deleted permanently after 30 days in soft deleted state.
+**User with conflicting attribute is soft deleted in the Microsoft Entra ID. Ensure the user is hard deleted before retry.**
+The user with conflicting attribute in Microsoft Entra ID should be cleaned before you can apply fix. Check out [how to delete the user permanently in Microsoft Entra ID](../../fundamentals/users-restore.md) before retrying the fix. The user will also be automatically deleted permanently after 30 days in soft deleted state.
**Updating source anchor to cloud-based user in your tenant is not supported.**
-Cloud-based user in Azure AD should not have source anchor. Updating source anchor is not supported in this case. Manual fix is required from on premises.
+Cloud-based user in Microsoft Entra ID should not have source anchor. Updating source anchor is not supported in this case. Manual fix is required from on premises.
**The fix process failed to update the values.**
-The specific settings such as [UserWriteback in Azure AD Connect](./how-to-connect-preview.md#user-writeback) is not supported. Please disable in the settings.
+The specific settings such as [UserWriteback in Microsoft Entra Connect](./how-to-connect-preview.md#user-writeback) is not supported. Please disable in the settings.
## FAQ **Q.** What happens if execution of the **Apply Fix** fails?
-**A.** If execution fails, it's possible that Azure AD Connect is running an export error. Refresh the portal page and retry after the next sync. The default sync cycle is 30 minutes.
+**A.** If execution fails, it's possible that Microsoft Entra Connect is running an export error. Refresh the portal page and retry after the next sync. The default sync cycle is 30 minutes.
**Q.** What if the **existing object** should be the object to be deleted?
The specific settings such as [UserWriteback in Azure AD Connect](./how-to-conne
**A.** **Global Administrator**, or **Contributor** from Azure RBAC, has permission to access the diagnostic and troubleshooting process.
-**Q.** Do I have to configure Azure AD Connect or update the Azure AD Connect Health agent for this feature?
+**Q.** Do I have to configure Microsoft Entra Connect or update the Microsoft Entra Connect Health agent for this feature?
**A.** No, the diagnosis process is a complete cloud-based feature.
active-directory How To Connect Health Operations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-operations.md
Title: Azure Active Directory Connect Health operations
-description: This article describes additional operations that can be performed after you have deployed Azure AD Connect Health.
+ Title: Microsoft Entra Connect Health operations
+description: This article describes additional operations that can be performed after you have deployed Microsoft Entra Connect Health.
documentationcenter: ''
-# Azure Active Directory Connect Health operations
-This topic describes the various operations you can perform by using Azure Active Directory (Azure AD) Connect Health.
+# Microsoft Entra Connect Health operations
+This topic describes the various operations you can perform by using Microsoft Entra Connect Health.
## Enable email notifications
-You can configure the Azure AD Connect Health service to send email notifications when alerts indicate that your identity infrastructure is not healthy. This occurs when an alert is generated, and when it is resolved.
+You can configure the Microsoft Entra Connect Health service to send email notifications when alerts indicate that your identity infrastructure is not healthy. This occurs when an alert is generated, and when it is resolved.
-![Screenshot of Azure AD Connect Health email notification settings](./media/how-to-connect-health-operations/email_noti_discover.png)
+![Screenshot of Microsoft Entra Connect Health email notification settings](./media/how-to-connect-health-operations/email_noti_discover.png)
> [!NOTE] > Email notifications are enabled by default. >
-### To enable Azure AD Connect Health email notifications
-1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for Azure AD Connect Health
+<a name='to-enable-azure-ad-connect-health-email-notifications'></a>
+
+### To enable Microsoft Entra Connect Health email notifications
+1. In the [Microsoft Entra admin center](https://entra.microsoft.com), search for Microsoft Entra Connect Health
2. Select **Sync errors** 3. Select **Notification Settings**. 5. At the email notification switch, select **ON**.
You can configure the Azure AD Connect Health service to send email notification
## Delete a server or service instance >[!NOTE]
-> Azure AD premium license is required for the deletion steps.
+> Microsoft Entra ID P1 or P2 license is required for the deletion steps.
-In some instances, you might want to remove a server from being monitored. Here's what you need to know to remove a server from the Azure AD Connect Health service.
+In some instances, you might want to remove a server from being monitored. Here's what you need to know to remove a server from the Microsoft Entra Connect Health service.
When you're deleting a server, be aware of the following:
When you're deleting a server, be aware of the following:
* This action does not delete the data already collected from this server. That data is deleted in accordance with the Azure data retention policy. * After performing this action, if you want to start monitoring the same server again, you must uninstall and reinstall the Health Agent on this server.
-### Delete a server from the Azure AD Connect Health service
+<a name='delete-a-server-from-the-azure-ad-connect-health-service'></a>
+
+### Delete a server from the Microsoft Entra Connect Health service
>[!NOTE]
-> Azure AD premium license is required for the deletion steps.
+> Microsoft Entra ID P1 or P2 license is required for the deletion steps.
-Azure AD Connect Health for Active Directory Federation Services (AD FS) and Azure AD Connect (Sync):
+Microsoft Entra Connect Health for Active Directory Federation Services (AD FS) and Microsoft Entra Connect (Sync):
1. Open the **Server** blade from the **Server List** blade by selecting the server name to be removed. 2. On the **Server** blade, from the action bar, click **Delete**.
-![Screenshot of Azure AD Connect Health delete server](./media/how-to-connect-health-operations/DeleteServer2.png)
+![Screenshot of Microsoft Entra Connect Health delete server](./media/how-to-connect-health-operations/DeleteServer2.png)
3. Confirm by typing the server name in the confirmation box. 4. Click **Delete**.
-Azure AD Connect Health for Azure Active Directory Domain
+Microsoft Entra Connect Health for Microsoft Entra Domain
1. Open the **Domain Controllers** dashboard. 2. Select the domain controller to be removed.
Azure AD Connect Health for Azure Active Directory Domain
4. Confirm the action to delete the server. 5. Click **Delete**.
-### Delete a service instance from Azure AD Connect Health service
-In some instances, you might want to remove a service instance. Here's what you need to know to remove a service instance from the Azure AD Connect Health service.
+<a name='delete-a-service-instance-from-azure-ad-connect-health-service'></a>
+
+### Delete a service instance from Microsoft Entra Connect Health service
+In some instances, you might want to remove a service instance. Here's what you need to know to remove a service instance from the Microsoft Entra Connect Health service.
When you're deleting a service instance, be aware of the following:
When you're deleting a service instance, be aware of the following:
* All data from this service instance is deleted in accordance with the Azure data retention policy. * After performing this action, if you want to start monitoring the service, uninstall and reinstall the Health Agent on all the servers. After performing this action, if you want to start monitoring the same server again, uninstall, reinstall, and register the Health Agent on that server.
-#### To delete a service instance from the Azure AD Connect Health service
+<a name='to-delete-a-service-instance-from-the-azure-ad-connect-health-service'></a>
+
+#### To delete a service instance from the Microsoft Entra Connect Health service
1. Open the **Service** blade from the **Service List** blade by selecting the service identifier (farm name) that you want to remove. 2. On the **Service** blade, from the action bar, click **Delete**.
-![Screenshot of Azure AD Connect Health delete service](./media/how-to-connect-health-operations/DeleteServer.png)
+![Screenshot of Microsoft Entra Connect Health delete service](./media/how-to-connect-health-operations/DeleteServer.png)
3. Confirm by typing the service name in the confirmation box (for example: sts.contoso.com). 4. Click **Delete**. <br><br> [//]: # (Start of RBAC section) ## Manage access with Azure RBAC
-[Azure role-based access control (Azure RBAC)](../../roles/permissions-reference.md) for Azure AD Connect Health provides access to users and groups other than Hybrid Identity Administrators. Azure RBAC assigns roles to the intended users and groups, and provides a mechanism to limit the Hybrid Identity Administrators within your directory.
+[Azure role-based access control (Azure RBAC)](../../roles/permissions-reference.md) for Microsoft Entra Connect Health provides access to users and groups other than Hybrid Identity Administrators. Azure RBAC assigns roles to the intended users and groups, and provides a mechanism to limit the Hybrid Identity Administrators within your directory.
### Roles
-Azure AD Connect Health supports the following built-in roles:
+Microsoft Entra Connect Health supports the following built-in roles:
| Role | Permissions | | | |
-| Owner |Owners can *manage access* (for example, assign a role to a user or group), *view all information* (for example, view alerts) from the portal, and *change settings* (for example, email notifications) within Azure AD Connect Health. <br>By default, Azure AD Hybrid Identity Administrators are assigned this role, and this cannot be changed. |
-| Contributor |Contributors can *view all information* (for example, view alerts) from the portal, and *change settings* (for example, email notifications) within Azure AD Connect Health. |
-| Reader |Readers can *view all information* (for example, view alerts) from the portal within Azure AD Connect Health. |
+| Owner |Owners can *manage access* (for example, assign a role to a user or group), *view all information* (for example, view alerts) from the portal, and *change settings* (for example, email notifications) within Microsoft Entra Connect Health. <br>By default, Microsoft Entra Hybrid Identity Administrators are assigned this role, and this cannot be changed. |
+| Contributor |Contributors can *view all information* (for example, view alerts) from the portal, and *change settings* (for example, email notifications) within Microsoft Entra Connect Health. |
+| Reader |Readers can *view all information* (for example, view alerts) from the portal within Microsoft Entra Connect Health. |
-All other roles (such as User Access Administrators or DevTest Labs Users) have no impact to access within Azure AD Connect Health, even if the roles are available in the portal experience.
+All other roles (such as User Access Administrators or DevTest Labs Users) have no impact to access within Microsoft Entra Connect Health, even if the roles are available in the portal experience.
### Access scope
-Azure AD Connect Health supports managing access at two levels:
+Microsoft Entra Connect Health supports managing access at two levels:
-* **All service instances**: This is the recommended path in most cases. It controls access for all service instances (for example, an AD FS farm) across all role types that are being monitored by Azure AD Connect Health.
+* **All service instances**: This is the recommended path in most cases. It controls access for all service instances (for example, an AD FS farm) across all role types that are being monitored by Microsoft Entra Connect Health.
* **Service instance**: In some cases, you might need to segregate access based on role types or by a service instance. In this case, you can manage access at the service instance level. Permission is granted if an end user has access either at the directory or service instance level.
-### Allow users or groups access to Azure AD Connect Health
+<a name='allow-users-or-groups-access-to-azure-ad-connect-health'></a>
+
+### Allow users or groups access to Microsoft Entra Connect Health
The following steps show how to allow access. #### Step 1: Select the appropriate access scope
-To allow a user access at the *all service instances* level within Azure AD Connect Health, open the main blade in Azure AD Connect Health.<br>
+To allow a user access at the *all service instances* level within Microsoft Entra Connect Health, open the main blade in Microsoft Entra Connect Health.<br>
#### Step 2: Add users and groups, and assign roles 1. From the **Configure** section, click **Users**.<br>
- ![Screenshot of Azure AD Connect Health resource sidebar](./media/how-to-connect-health-operations/startRBAC.png)
+ ![Screenshot of Microsoft Entra Connect Health resource sidebar](./media/how-to-connect-health-operations/startRBAC.png)
2. Select **Add**. 3. In the **Select a role** pane, select a role (for example, **Owner**).<br>
- ![Screenshot of Azure AD Connect Health and Azure RBAC configure menu](./media/how-to-connect-health-operations/RBAC_add.png)
+ ![Screenshot of Microsoft Entra Connect Health and Azure RBAC configure menu](./media/how-to-connect-health-operations/RBAC_add.png)
4. Type the name or identifier of the targeted user or group. You can select one or more users or groups at the same time. Click **Select**.
- ![Screenshot of Azure AD Connect Health and Azure role list](./media/how-to-connect-health-operations/RBAC_select_users.png)
+ ![Screenshot of Microsoft Entra Connect Health and Azure role list](./media/how-to-connect-health-operations/RBAC_select_users.png)
5. Select **OK**.<br> 6. After the role assignment is complete, the users and groups appear in the list.<br>
- ![Screenshot of Azure AD Connect Health and Azure RBAC and new users highlighted](./media/how-to-connect-health-operations/RBAC_user_list.png)
+ ![Screenshot of Microsoft Entra Connect Health and Azure RBAC and new users highlighted](./media/how-to-connect-health-operations/RBAC_user_list.png)
Now the listed users and groups have access, according to their assigned roles. > [!NOTE] > * Global administrators always have full access to all the operations, but global administrator accounts are not present in the preceding list.
-> * The Invite Users feature is not supported within Azure AD Connect Health.
+> * The Invite Users feature is not supported within Microsoft Entra Connect Health.
> > #### Step 3: Share the blade location with users or groups
-1. After you assign permissions, a user can access Azure AD Connect Health by going [here](https://aka.ms/aadconnecthealth).
+1. After you assign permissions, a user can access Microsoft Entra Connect Health by going [here](https://aka.ms/aadconnecthealth).
2. On the blade, the user can pin the blade, or different parts of it, to the dashboard. Simply click the **Pin to dashboard** icon.<br>
- ![Screenshot of Azure AD Connect Health and Azure RBAC pin blade, with pin icon highlighted](./media/how-to-connect-health-operations/RBAC_pin_blade.png)
+ ![Screenshot of Microsoft Entra Connect Health and Azure RBAC pin blade, with pin icon highlighted](./media/how-to-connect-health-operations/RBAC_pin_blade.png)
> [!NOTE]
-> A user with the Reader role assigned is not able to get Azure AD Connect Health extension from the Azure Marketplace. The user cannot perform the necessary "create" operation to do so. The user can still get to the blade by going to the preceding link. For subsequent usage, the user can pin the blade to the dashboard.
+> A user with the Reader role assigned is not able to get Microsoft Entra Connect Health extension from the Azure Marketplace. The user cannot perform the necessary "create" operation to do so. The user can still get to the blade by going to the preceding link. For subsequent usage, the user can pin the blade to the dashboard.
> > ### Remove users or groups
-You can remove a user or a group added to Azure AD Connect Health and Azure RBAC. Simply right-click the user or group, and select **Remove**.<br>
-![Screenshot of Azure AD Connect Health and Azure RBAC with Remove highlighted](./media/how-to-connect-health-operations/RBAC_remove.png)
+You can remove a user or a group added to Microsoft Entra Connect Health and Azure RBAC. Simply right-click the user or group, and select **Remove**.<br>
+![Screenshot of Microsoft Entra Connect Health and Azure RBAC with Remove highlighted](./media/how-to-connect-health-operations/RBAC_remove.png)
[//]: # (End of RBAC section) ## Next steps
-* [Azure AD Connect Health](./whatis-azure-ad-connect.md)
-* [Azure AD Connect Health Agent installation](how-to-connect-health-agent-install.md)
-* [Using Azure AD Connect Health with AD FS](how-to-connect-health-adfs.md)
-* [Using Azure AD Connect Health for sync](how-to-connect-health-sync.md)
-* [Using Azure AD Connect Health with AD DS](how-to-connect-health-adds.md)
-* [Azure AD Connect Health FAQ](reference-connect-health-faq.yml)
-* [Azure AD Connect Health version history](reference-connect-health-version-history.md)
+* [Microsoft Entra Connect Health](./whatis-azure-ad-connect.md)
+* [Microsoft Entra Connect Health Agent installation](how-to-connect-health-agent-install.md)
+* [Using Microsoft Entra Connect Health with AD FS](how-to-connect-health-adfs.md)
+* [Using Microsoft Entra Connect Health for sync](how-to-connect-health-sync.md)
+* [Using Microsoft Entra Connect Health with AD DS](how-to-connect-health-adds.md)
+* [Microsoft Entra Connect Health FAQ](reference-connect-health-faq.yml)
+* [Microsoft Entra Connect Health version history](reference-connect-health-version-history.md)
active-directory How To Connect Health Sync https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-health-sync.md
Title: Using Azure AD Connect Health with sync
-description: This is the Azure AD Connect Health page that will discuss how to monitor Azure AD Connect sync.
+ Title: Using Microsoft Entra Connect Health with sync
+description: This is the Microsoft Entra Connect Health page that will discuss how to monitor Microsoft Entra Connect Sync.
documentationcenter: ''
-# Monitor Azure AD Connect sync with Azure AD Connect Health
-The following documentation is specific to monitoring Azure AD Connect (Sync) with Azure AD Connect Health. For information on monitoring AD FS with Azure AD Connect Health see [Using Azure AD Connect Health with AD FS](how-to-connect-health-adfs.md). Additionally, for information on monitoring Active Directory Domain Services with Azure AD Connect Health see [Using Azure AD Connect Health with AD DS](how-to-connect-health-adds.md).
+# Monitor Microsoft Entra Connect Sync with Microsoft Entra Connect Health
+The following documentation is specific to monitoring Microsoft Entra Connect (Sync) with Microsoft Entra Connect Health. For information on monitoring AD FS with Microsoft Entra Connect Health see [Using Microsoft Entra Connect Health with AD FS](how-to-connect-health-adfs.md). Additionally, for information on monitoring Active Directory Domain Services with Microsoft Entra Connect Health see [Using Microsoft Entra Connect Health with AD DS](how-to-connect-health-adds.md).
-![Screenshot of the Azure AD Connect Health for Sync page.](./media/how-to-connect-health-sync/syncsnapshot.png)
+![Screenshot of the Microsoft Entra Connect Health for Sync page.](./media/how-to-connect-health-sync/syncsnapshot.png)
> [!IMPORTANT]
-> Azure AD Connect Health for Sync requires Azure AD Connect Sync V2. If you are still using AADConnect V1 you must upgrade to the latest version.
-> AADConnect V1 is retired on August 31, 2022. Azure AD Connect Health for Sync will no longer work with AADConnect V1 in December 2022.
+> Microsoft Entra Connect Health for Sync requires Microsoft Entra Connect Sync V2. If you are still using AADConnect V1 you must upgrade to the latest version.
+> AADConnect V1 is retired on August 31, 2022. Microsoft Entra Connect Health for Sync will no longer work with AADConnect V1 in December 2022.
>
-## Alerts for Azure AD Connect Health for sync
-The Azure AD Connect Health Alerts for sync section provides you the list of active alerts. Each alert includes relevant information, resolution steps, and links to related documentation. By selecting an active or resolved alert you will see a new blade with additional information, as well as steps you can take to resolve the alert, and links to additional documentation. You can also view historical data on alerts that were resolved in the past.
+<a name='alerts-for-azure-ad-connect-health-for-sync'></a>
+
+## Alerts for Microsoft Entra Connect Health for sync
+The Microsoft Entra Connect Health Alerts for sync section provides you the list of active alerts. Each alert includes relevant information, resolution steps, and links to related documentation. By selecting an active or resolved alert you will see a new blade with additional information, as well as steps you can take to resolve the alert, and links to additional documentation. You can also view historical data on alerts that were resolved in the past.
By selecting an alert you will be provided with additional information as well as steps you can take to resolve the alert and links to additional documentation.
-![Azure AD Connect sync error](./media/how-to-connect-health-sync/alert.png)
+![Microsoft Entra Connect Sync error](./media/how-to-connect-health-sync/alert.png)
### Limited Evaluation of Alerts
-If Azure AD Connect is NOT using the default configuration (for example, if Attribute Filtering is changed from the default configuration to a custom configuration), then the Azure AD Connect Health agent will not upload the error events related to Azure AD Connect.
+If Microsoft Entra Connect is NOT using the default configuration (for example, if Attribute Filtering is changed from the default configuration to a custom configuration), then the Microsoft Entra Connect Health agent will not upload the error events related to Microsoft Entra Connect.
This limits the evaluation of alerts by the service. You will see a banner that indicates this condition in the [Microsoft Entra admin center](https://entra.microsoft.com) under your service. ![Screenshot of the the alert banner that says Alert evaluation is limited. Update your settings to enable all alerts.](./media/how-to-connect-health-sync/banner.png)
-You can change this by clicking "Settings" and allowing Azure AD Connect Health agent to upload all error logs.
+You can change this by clicking "Settings" and allowing Microsoft Entra Connect Health agent to upload all error logs.
![Screenshot of the Settings option called out and the Settings section with the Save option and the ON option called out.](./media/how-to-connect-health-sync/banner2.png) ## Sync Insight
-Admins Frequently want to know about the time it takes to sync changes to Azure AD and the amount of changes taking place. This feature provides an easy way to visualize this using the below graphs:
+Admins Frequently want to know about the time it takes to sync changes to Microsoft Entra ID and the amount of changes taking place. This feature provides an easy way to visualize this using the below graphs:
* Latency of sync operations * Object Change trend
This feature provides a graphical trend of latency of the sync operations (such
![Screenshot of the Run Profile Latency from past 3 days graph.](./media/how-to-connect-health-sync/synclatency02.png)
-By default, only the latency of the 'Export' operation for the Azure AD connector is shown. To see more operations on the connector or to view operations from other connectors, right-click on the chart, select Edit Chart or click on the "Edit Latency Chart" button and choose the specific operation and connectors.
+By default, only the latency of the 'Export' operation for the Microsoft Entra connector is shown. To see more operations on the connector or to view operations from other connectors, right-click on the chart, select Edit Chart or click on the "Edit Latency Chart" button and choose the specific operation and connectors.
### Sync Object Changes
-This feature provides a graphical trend of the number of changes that are being evaluated and exported to Azure AD. Today, trying to gather this information from the sync logs is difficult. The chart gives you, not only a simpler way of monitoring the number of changes that are occurring in your environment, but also a visual view of the failures that are occurring.
+This feature provides a graphical trend of the number of changes that are being evaluated and exported to Microsoft Entra ID. Today, trying to gather this information from the sync logs is difficult. The chart gives you, not only a simpler way of monitoring the number of changes that are occurring in your environment, but also a visual view of the failures that are occurring.
-![Screenshot of the Export Statistics to Azure AD from past 3 days graph.](./media/how-to-connect-health-sync/syncobjectchanges02.png)
+![Screenshot of the Export Statistics to Microsoft Entra ID from past 3 days graph.](./media/how-to-connect-health-sync/syncobjectchanges02.png)
## Object Level Synchronization Error Report
-This feature provides a report about synchronization errors that can occur when identity data is synchronized between Windows Server AD and Azure AD using Azure AD Connect.
+This feature provides a report about synchronization errors that can occur when identity data is synchronized between Windows Server AD and Microsoft Entra ID using Microsoft Entra Connect.
-* The report covers errors recorded by the sync client (Azure AD Connect version 1.1.281.0 or higher)
-* It includes the errors that occurred in the last synchronization operation on the sync engine. ("Export" on the Azure AD Connector.)
-* Azure AD Connect Health agent for sync must have outbound connectivity to the required end points for the report to include the latest data.
-* The report is **updated after every 30 minutes** using the data uploaded by Azure AD Connect Health agent for sync.
+* The report covers errors recorded by the sync client (Microsoft Entra Connect version 1.1.281.0 or higher)
+* It includes the errors that occurred in the last synchronization operation on the sync engine. ("Export" on the Microsoft Entra Connector.)
+* Microsoft Entra Connect Health agent for sync must have outbound connectivity to the required end points for the report to include the latest data.
+* The report is **updated after every 30 minutes** using the data uploaded by Microsoft Entra Connect Health agent for sync.
It provides the following key capabilities * Categorization of errors
The report categorizes the existing synchronization errors in the following cate
| Category | Description | | | |
-| Duplicate Attribute |Errors when Azure AD Connect attempts create or update objects with duplicated values of one or more attributes in Azure AD that must be unique in a Tenant, such as proxyAddresses, UserPrincipalName. |
+| Duplicate Attribute |Errors when Microsoft Entra Connect attempts create or update objects with duplicated values of one or more attributes in Microsoft Entra ID that must be unique in a Tenant, such as proxyAddresses, UserPrincipalName. |
| Data Mismatch |Errors when the soft-match fails to match objects that result in synchronization errors. |
-| Data Validation Failure |Errors due to invalid data, such as unsupported characters in critical attributes such as UserPrincipalName, format errors that fail validation before being written in Azure AD. |
+| Data Validation Failure |Errors due to invalid data, such as unsupported characters in critical attributes such as UserPrincipalName, format errors that fail validation before being written in Microsoft Entra ID. |
| Federated Domain Change | Errors when accounts use a different federated domain. | | Large Attribute |Errors when one or more attributes are larger than the allowed size, length or count. | | Other |All other errors that don't fit in the above categories. Based on feedback, this category will be split in sub categories. |
Following data is available in the detailed view for each error
* Highlighted conflicting attribute * Identifiers for the *AD Object* involved
-* Identifiers for the *Azure AD Object* involved (as applicable)
+* Identifiers for the *Microsoft Entra Object* involved (as applicable)
* Error description and how to fix ![Sync Error Report Details](./media/how-to-connect-health-sync/duplicateAttributeSyncError.png)
Read more about [Diagnose and remediate duplicated attribute sync errors](how-to
## Related links * [Troubleshooting Errors during synchronization](tshoot-connect-sync-errors.md) * [Duplicate Attribute Resiliency](how-to-connect-syncservice-duplicate-attribute-resiliency.md)
-* [Azure AD Connect Health](./whatis-azure-ad-connect.md)
-* [Azure AD Connect Health Agent Installation](how-to-connect-health-agent-install.md)
-* [Azure AD Connect Health Operations](how-to-connect-health-operations.md)
-* [Using Azure AD Connect Health with AD FS](how-to-connect-health-adfs.md)
-* [Using Azure AD Connect Health with AD DS](how-to-connect-health-adds.md)
-* [Azure AD Connect Health FAQ](reference-connect-health-faq.yml)
-* [Azure AD Connect Health Version History](reference-connect-health-version-history.md)
+* [Microsoft Entra Connect Health](./whatis-azure-ad-connect.md)
+* [Microsoft Entra Connect Health Agent Installation](how-to-connect-health-agent-install.md)
+* [Microsoft Entra Connect Health Operations](how-to-connect-health-operations.md)
+* [Using Microsoft Entra Connect Health with AD FS](how-to-connect-health-adfs.md)
+* [Using Microsoft Entra Connect Health with AD DS](how-to-connect-health-adds.md)
+* [Microsoft Entra Connect Health FAQ](reference-connect-health-faq.yml)
+* [Microsoft Entra Connect Health Version History](reference-connect-health-version-history.md)
active-directory How To Connect Import Export Config https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-import-export-config.md
Title: How to import and export Azure AD Connect configuration settings
+ Title: How to import and export Microsoft Entra Connect configuration settings
description: This article describes frequently asked questions for cloud provisioning.
-# Import and export Azure AD Connect configuration settings
+# Import and export Microsoft Entra Connect configuration settings
-Azure Active Directory (Azure AD) Connect deployments vary from a single forest Express mode installation to complex deployments that synchronize across multiple forests by using custom synchronization rules. Because of the large number of configuration options and mechanisms, it's essential to understand what settings are in effect and be able to quickly deploy a server with an identical configuration. This feature introduces the ability to catalog the configuration of a given synchronization server and import the settings into a new deployment. Different synchronization settings snapshots can be compared to easily visualize the differences between two servers, or the same server over time.
+Microsoft Entra Connect deployments vary from a single forest Express mode installation to complex deployments that synchronize across multiple forests by using custom synchronization rules. Because of the large number of configuration options and mechanisms, it's essential to understand what settings are in effect and be able to quickly deploy a server with an identical configuration. This feature introduces the ability to catalog the configuration of a given synchronization server and import the settings into a new deployment. Different synchronization settings snapshots can be compared to easily visualize the differences between two servers, or the same server over time.
-Each time the configuration is changed from the Azure AD Connect wizard, a new time-stamped JSON settings file is automatically exported toΓÇ»**%ProgramData%\AADConnect**. The settings file name is of the form **Applied-SynchronizationPolicy-*.JSON**, where the last part of the file name is a time stamp.
+Each time the configuration is changed from the Microsoft Entra Connect wizard, a new time-stamped JSON settings file is automatically exported toΓÇ»**%ProgramData%\AADConnect**. The settings file name is of the form **Applied-SynchronizationPolicy-*.JSON**, where the last part of the file name is a time stamp.
> [!IMPORTANT]
-> Only changes made by Azure AD Connect are automatically exported. Any changes made by using PowerShell, the Synchronization Service Manager, or the Synchronization Rules Editor must be exported on demand as needed to maintain an up-to-date copy. Export on demand can also be used to place a copy of the settings in a secure location for disaster recovery purposes.
+> Only changes made by Microsoft Entra Connect are automatically exported. Any changes made by using PowerShell, the Synchronization Service Manager, or the Synchronization Rules Editor must be exported on demand as needed to maintain an up-to-date copy. Export on demand can also be used to place a copy of the settings in a secure location for disaster recovery purposes.
>[!NOTE] >This feature cannot be used if the AADConnect installation was modified to include the G-SQL connector or the G-LDAP connector.
Each time the configuration is changed from the Azure AD Connect wizard, a new t
>[!NOTE] > This feature cannot be combined with using an existing ADSync database. The use of import/export configuration and using existing database are mutually exclusive.
-## Export Azure AD Connect settings
+<a name='export-azure-ad-connect-settings-'></a>
-To view a summary of your configuration settings, open the Azure AD Connect tool, and select the additional task named **View or Export Current Configuration**. A quick summary of your settings is shown along with the ability to export the full configuration of your server.
+## Export Microsoft Entra Connect settings
+
+To view a summary of your configuration settings, open the Microsoft Entra Connect tool, and select the additional task named **View or Export Current Configuration**. A quick summary of your settings is shown along with the ability to export the full configuration of your server.
By default, the settings are exported to **%ProgramData%\AADConnect**. You also can choose to save the settings to a protected location to ensure availability if a disaster occurs. Settings are exported by using the JSON file format and should not be hand-created or edited to ensure logical consistency. Importing a hand-created or edited file isn't supported and might lead to unexpected results.
-## Import Azure AD Connect settings
+<a name='import-azure-ad-connect-settings'></a>
+
+## Import Microsoft Entra Connect settings
To import previously exported settings:
-1. Install **Azure AD Connect** on a new server.
+1. Install **Microsoft Entra Connect** on a new server.
1. Select the **Customize** option after the **Welcome** page. 1. Select **Import synchronization settings**. Browse for the previously exported JSON settings file. 1. Select **Install**.
To import previously exported settings:
The import installation experience is intentionally kept simple with minimal inputs from the user to easily provide reproducibility of an existing server.
-Here are the only changes that can be made during the installation experience. All other changes can be made after installation from the Azure AD Connect wizard:
-- **Azure Active Directory credentials**: The account name for the Azure Global Administrator used to configure the original server is suggested by default. It *must* be changed if you want to synchronize information to a new directory.
+Here are the only changes that can be made during the installation experience. All other changes can be made after installation from the Microsoft Entra Connect wizard:
+- **Microsoft Entra credentials**: The account name for the Azure Global Administrator used to configure the original server is suggested by default. It *must* be changed if you want to synchronize information to a new directory.
- **User sign-in**: The sign-on options configured for your original server are selected by default and automatically prompt for credentials or other information that's needed during configuration. In rare cases, there might be a need to set up a server with different options to avoid changing the behavior of the active server. Otherwise, select **Next** to use the same settings. - **On-premises directory credentials**: For each on-premises directory included in your synchronization settings, you must provide credentials to create a synchronization account or supply a pre-created custom synchronization account. This procedure is identical to the clean install experience with the exception that you can't add or remove directories. - **Configuration options**: As with a clean install, you might choose to configure the initial settings for whether to start automatic synchronization or enable Staging mode. The main difference is that Staging mode is intentionally enabled by default to allow comparison of the configuration and synchronization results prior to actively exporting the results to Azure.
Migration requires running a PowerShell script that extracts the existing settin
### Migration process To migrate the settings:
- 1. Start **AzureADConnect.msi** on the new staging server, and stop at the **Welcome** page of Azure AD Connect.
+ 1. Start **AzureADConnect.msi** on the new staging server, and stop at the **Welcome** page of Microsoft Entra Connect.
- 2. Copy **MigrateSettings.ps1** from the Microsoft Azure AD Connect\Tools directory to a location on the existing server. An example is C:\setup, where setup is a directory that was created on the existing server.</br>
- ![Screenshot that shows Azure AD Connect directories.](media/how-to-connect-import-export-config/migrate-1.png)
+ 2. Copy **MigrateSettings.ps1** from the Microsoft Entra Connect\Tools directory to a location on the existing server. An example is C:\setup, where setup is a directory that was created on the existing server.</br>
+ ![Screenshot that shows Microsoft Entra Connect directories.](media/how-to-connect-import-export-config/migrate-1.png)
>[!NOTE] > If you see a message: ΓÇ£A positional parameter cannot be found that accepts argument **True**.ΓÇ¥, as below:
To migrate the settings:
3. Run the script as shown here, and save the entire down-level server configuration directory. Copy this directory to the new staging server. You must copy the entire **Exported-ServerConfiguration-*** folder to the new server. ![Screenshot that shows script in Windows PowerShell.](media/how-to-connect-import-export-config/migrate-2.png)![Screenshot that shows copying the Exported-ServerConfiguration-* folder.](media/how-to-connect-import-export-config/migrate-3.png)
- 4. Start **Azure AD Connect** by double-clicking the icon on the desktop. Accept the Microsoft Software License Terms, and on the next page, select **Customize**.
+ 4. Start **Microsoft Entra Connect** by double-clicking the icon on the desktop. Accept the Microsoft Software License Terms, and on the next page, select **Customize**.
5. Select the **Import synchronization settings** check box. Select **Browse** to browse the copied-over Exported-ServerConfiguration-* folder. Select the MigratedPolicy.json to import the migrated settings. ![Screenshot that shows the Import synchronization settings option.](media/how-to-connect-import-export-config/migrate-4.png)
Here are known limitations:
- [Hardware and prerequisites](how-to-connect-install-prerequisites.md) - [Express settings](how-to-connect-install-express.md) - [Customized settings](how-to-connect-install-custom.md)-- [Install Azure AD Connect Health agents](how-to-connect-health-agent-install.md)
+- [Install Microsoft Entra Connect Health agents](how-to-connect-health-agent-install.md)
active-directory How To Connect Install Automatic Upgrade https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-install-automatic-upgrade.md
Title: 'Azure AD Connect: Automatic upgrade'
-description: This topic describes the built-in automatic upgrade feature in Azure AD Connect sync.
+ Title: 'Microsoft Entra Connect: Automatic upgrade'
+description: This topic describes the built-in automatic upgrade feature in Microsoft Entra Connect Sync.
documentationcenter: ''
-# Azure AD Connect: Automatic upgrade
-Azure AD Connect automatic upgrade is a feature that regularly checks for newer versions of Azure AD Connect. If your server is enabled for automatic upgrade and a newer version is found for which your server is eligible, it will perform an automatic upgrade to that newer version.
-Note that for security reasons the agent that performs the automatic upgrade validates the new build of Azure AD Connect based on the digital signature of the downloaded version.
+# Microsoft Entra Connect: Automatic upgrade
+Microsoft Entra Connect automatic upgrade is a feature that regularly checks for newer versions of Microsoft Entra Connect. If your server is enabled for automatic upgrade and a newer version is found for which your server is eligible, it will perform an automatic upgrade to that newer version.
+Note that for security reasons the agent that performs the automatic upgrade validates the new build of Microsoft Entra Connect based on the digital signature of the downloaded version.
>[!NOTE]
-> Azure Active Directory (AD) Connect follows the [Modern Lifecycle Policy](/lifecycle/policies/modern). Changes for products and services under the Modern Lifecycle Policy may be more frequent and require customers to be alert for forthcoming modifications to their product or service.
+> Microsoft Entra Connect follows the [Modern Lifecycle Policy](/lifecycle/policies/modern). Changes for products and services under the Modern Lifecycle Policy may be more frequent and require customers to be alert for forthcoming modifications to their product or service.
> > Product governed by the Modern Policy follow a [continuous support and servicing model](/lifecycle/overview/product-end-of-support-overview). Customers must take the latest update to remain supported. > > For products and services governed by the Modern Lifecycle Policy, Microsoft's policy is to provide a minimum 30 days' notification when customers are required to take action in order to avoid significant degradation to the normal use of the product or service. ## Overview
-Making sure your Azure AD Connect installation is always up to date has never been easier with the **automatic upgrade** feature. This feature is enabled by default for express installations and DirSync upgrades. When a new version is released, your installation is automatically upgraded.
+Making sure your Microsoft Entra Connect installation is always up to date has never been easier with the **automatic upgrade** feature. This feature is enabled by default for express installations and DirSync upgrades. When a new version is released, your installation is automatically upgraded.
Automatic upgrade is enabled by default for the following: * Express settings installation and DirSync upgrades.
The current state of automatic upgrade can be viewed with the PowerShell cmdlet
You can change between **Enabled** and **Disabled** with `Set-ADSyncAutoUpgrade`. Only the system should set the state **Suspended**. Prior to 1.1.750.0 the Set-ADSyncAutoUpgrade cmdlet would block Autoupgrade if the auto-upgrade state was set to Suspended. This functionality has now changed so it does not block AutoUpgrade.
-Automatic upgrade is using Azure AD Connect Health for the upgrade infrastructure. For automatic upgrade to work, make sure you have opened the URLs in your proxy server for **Azure AD Connect Health** as documented in [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2).
+Automatic upgrade is using Microsoft Entra Connect Health for the upgrade infrastructure. For automatic upgrade to work, make sure you have opened the URLs in your proxy server for **Microsoft Entra Connect Health** as documented in [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2).
If the **Synchronization Service Manager** UI is running on the server, then the upgrade is suspended until the UI is closed. >[!NOTE]
-> Not all releases of Azure AD Connect are made available for auto upgrade. The release status indicates if a release is available for auto upgrade or for download only. If auto upgrade was enabled on your Azure AD Connect server then that server will automatically upgrade to the latest version of Azure AD Connect released for auto upgrade if **your configuration is [eligible](#auto-upgrade-eligibility)** for auto upgrade. For more information, see the article [Azure AD Connect: Version release history](reference-connect-version-history.md).
+> Not all releases of Microsoft Entra Connect are made available for auto upgrade. The release status indicates if a release is available for auto upgrade or for download only. If auto upgrade was enabled on your Microsoft Entra Connect server then that server will automatically upgrade to the latest version of Microsoft Entra Connect released for auto upgrade if **your configuration is [eligible](#auto-upgrade-eligibility)** for auto upgrade. For more information, see the article [Microsoft Entra Connect: Version release history](reference-connect-version-history.md).
## Auto-upgrade eligibility In order to eligible for an automatic upgrade, you must not meet any one of the following conditions:
If the state is suspended, you can use the `Get-ADSyncAutoUpgrade -Detail` to vi
It is also possible to get a result that is not an UpgradeResult i.e. 'AADHealthEndpointNotDefined' or 'DirSyncInPlaceUpgradeNonLocalDb'.
-Then, make sure you have opened the required URLs in your proxy or firewall. Automatic update is using Azure AD Connect Health as described in the [overview](#overview). If you use a proxy, make sure Health has been configured to use a [proxy server](how-to-connect-health-agent-install.md#configure-azure-ad-connect-health-agents-to-use-http-proxy). Also test the [Health connectivity](how-to-connect-health-agent-install.md#test-connectivity-to-azure-ad-connect-health-service) to Azure AD.
+Then, make sure you have opened the required URLs in your proxy or firewall. Automatic update is using Microsoft Entra Connect Health as described in the [overview](#overview). If you use a proxy, make sure Health has been configured to use a [proxy server](how-to-connect-health-agent-install.md#configure-azure-ad-connect-health-agents-to-use-http-proxy). Also test the [Health connectivity](how-to-connect-health-agent-install.md#test-connectivity-to-azure-ad-connect-health-service) to Microsoft Entra ID.
-With the connectivity to Azure AD verified, it is time to look into the eventlogs. Start the event viewer and look in the **Application** eventlog. Add an eventlog filter for the source **Azure AD Connect Upgrade** and the event ID range **300-399**.
+With the connectivity to Microsoft Entra ID verified, it is time to look into the eventlogs. Start the event viewer and look in the **Application** eventlog. Add an eventlog filter for the source **Microsoft Entra Connect Upgrade** and the event ID range **300-399**.
![Screenshot that shows the "Filter Current Log" window with "Event sources" and the "Include/Exclude" Event IDs box highlighted.](./media/how-to-connect-install-automatic-upgrade/eventlogfilter.png) You can now see the eventlogs associated with the status for automatic upgrade.
Here is a list of the most common messages you find. It does not list all, but t
| | | | **UpgradeAborted** | | | UpgradeAbortedCouldNotSetUpgradeMarker |Could not write to the registry. |
-| UpgradeAbortedInsufficientDatabasePermissions |The built-in administrators group does not have permissions to the database. Manually upgrade to the latest version of Azure AD Connect to address this issue. |
+| UpgradeAbortedInsufficientDatabasePermissions |The built-in administrators group does not have permissions to the database. Manually upgrade to the latest version of Microsoft Entra Connect to address this issue. |
| UpgradeAbortedInsufficientDiskSpace |There is not enough disc space to support an upgrade. | | UpgradeAbortedSecurityGroupsNotPresent |Could not find and resolve all security groups used by the sync engine. |
-| UpgradeAbortedServiceCanNotBeStarted |The NT Service **Microsoft Azure AD Sync** failed to start. |
-| UpgradeAbortedServiceCanNotBeStopped |The NT Service **Microsoft Azure AD Sync** failed to stop. |
-| UpgradeAbortedServiceIsNotRunning |The NT Service **Microsoft Azure AD Sync** is not running. |
+| UpgradeAbortedServiceCanNotBeStarted |The NT Service **Microsoft Entra ID Sync** failed to start. |
+| UpgradeAbortedServiceCanNotBeStopped |The NT Service **Microsoft Entra ID Sync** failed to stop. |
+| UpgradeAbortedServiceIsNotRunning |The NT Service **Microsoft Entra ID Sync** is not running. |
| UpgradeAbortedSyncCycleDisabled |The SyncCycle option in the [scheduler](how-to-connect-sync-feature-scheduler.md) has been disabled. | | UpgradeAbortedSyncExeInUse |The [synchronization service manager UI](how-to-connect-sync-service-manager-ui.md) is open on the server. | | UpgradeAbortedSyncOrConfigurationInProgress |The installation wizard is running or a sync was scheduled outside the scheduler. |
Here is a list of the most common messages you find. It does not list all, but t
|UpgradeNotSupportedAADHealthUploadDisabled|Health data uploads have been disabled from the portal| ## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Install Custom https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-install-custom.md
Title: 'Customize an installation of Azure Active Directory Connect'
-description: This article explains the custom installation options for Azure AD Connect. Use these instructions to install Active Directory through Azure AD Connect.
+ Title: 'Customize an installation of Microsoft Entra Connect'
+description: This article explains the custom installation options for Microsoft Entra Connect. Use these instructions to install Active Directory through Microsoft Entra Connect.
keywords: what is Azure AD Connect, install Active Directory, required components for Azure AD documentationcenter: ''
-# Custom installation of Azure Active Directory Connect
-Use *custom settings* in Azure Active Directory (Azure AD) Connect when you want more options for the installation. Use these settings, for example, if you have multiple forests or if you want to configure optional features. Use custom settings in all cases where [express installation](how-to-connect-install-express.md) doesn't satisfy your deployment or topology needs.
+# Custom installation of Microsoft Entra Connect
+Use *custom settings* in Microsoft Entra Connect when you want more options for the installation. Use these settings, for example, if you have multiple forests or if you want to configure optional features. Use custom settings in all cases where [express installation](how-to-connect-install-express.md) doesn't satisfy your deployment or topology needs.
Prerequisites:-- [Download Azure AD Connect](https://go.microsoft.com/fwlink/?LinkId=615771).-- Complete the prerequisite steps in [Azure AD Connect: Hardware and prerequisites](how-to-connect-install-prerequisites.md). -- Make sure you have the accounts described in [Azure AD Connect accounts and permissions](reference-connect-accounts-permissions.md).
+- [Download Microsoft Entra Connect](https://go.microsoft.com/fwlink/?LinkId=615771).
+- Complete the prerequisite steps in [Microsoft Entra Connect: Hardware and prerequisites](how-to-connect-install-prerequisites.md).
+- Make sure you have the accounts described in [Microsoft Entra Connect accounts and permissions](reference-connect-accounts-permissions.md).
## Custom installation settings
-To set up a custom installation for Azure AD Connect, go through the wizard pages that the following sections describe.
+To set up a custom installation for Microsoft Entra Connect, go through the wizard pages that the following sections describe.
### Express settings On the **Express Settings** page, select **Customize** to start a customized-settings installation. The rest of this article guides you through the custom installation process. Use the following links to quickly go to the information for a particular page: - [Required Components](#install-required-components) - [User Sign-In](#user-sign-in)-- [Connect to Azure AD](#connect-to-azure-ad)
+- [Connect to Microsoft Entra ID](#connect-to-azure-ad)
- [Sync](#sync-pages) ### Install required components
-When you install the synchronization services, you can leave the optional configuration section unselected. Azure AD Connect sets up everything automatically. It sets up a SQL Server 2019 Express LocalDB instance, creates the appropriate groups, and assign permissions. If you want to change the defaults, select the appropriate boxes. The following table summarizes these options and provides links to additional information.
+When you install the synchronization services, you can leave the optional configuration section unselected. Microsoft Entra Connect sets up everything automatically. It sets up a SQL Server 2019 Express LocalDB instance, creates the appropriate groups, and assign permissions. If you want to change the defaults, select the appropriate boxes. The following table summarizes these options and provides links to additional information.
-![Screenshot showing optional selections for the required installation components in Azure AD Connect.](./media/how-to-connect-install-custom/requiredcomponents2.png)
+![Screenshot showing optional selections for the required installation components in Microsoft Entra Connect.](./media/how-to-connect-install-custom/requiredcomponents2.png)
| Optional configuration | Description | | | |
-|Specify a custom installation location| Allows you to change the default installation path for Azure AD Connect.|
-| Use an existing SQL Server |Allows you to specify the SQL Server name and instance name. Choose this option if you already have a database server that you want to use. For **Instance Name**, enter the instance name, a comma, and the port number if your SQL Server instance doesn't have browsing enabled. Then specify the name of the Azure AD Connect database. Your SQL privileges determine whether a new database can be created or your SQL administrator must create the database in advance. If you have SQL Server administrator (SA) permissions, see [Install Azure AD Connect by using an existing database](how-to-connect-install-existing-database.md). If you have delegated permissions (DBO), see [Install Azure AD Connect by using SQL delegated administrator permissions](how-to-connect-install-sql-delegation.md). |
-| Use an existing service account |By default, Azure AD Connect provides a virtual service account for the synchronization services. If you use a remote instance of SQL Server or use a proxy that requires authentication, you can use a *managed service account* or a password-protected service account in the domain. In those cases, enter the account you want to use. To run the installation, you need to be an SA in SQL so you can create sign-in credentials for the service account. For more information, see [Azure AD Connect accounts and permissions](reference-connect-accounts-permissions.md#adsync-service-account). </br></br>By using the latest build, the SQL administrator can now provision the database out of band. Then the Azure AD Connect administrator can install it with database owner rights. For more information, see [Install Azure AD Connect by using SQL delegated administrator permissions](how-to-connect-install-sql-delegation.md).|
-| Specify custom sync groups |By default, when the synchronization services are installed, Azure AD Connect creates four groups that are local to the server. These groups are Administrators, Operators, Browse, and Password Reset. You can specify your own groups here. The groups must be local on the server. They can't be located in the domain. |
-|Import synchronization settings|Allows you to import settings from other versions of Azure AD Connect. For more information, see [Importing and exporting Azure AD Connect configuration settings](how-to-connect-import-export-config.md).|
+|Specify a custom installation location| Allows you to change the default installation path for Microsoft Entra Connect.|
+| Use an existing SQL Server |Allows you to specify the SQL Server name and instance name. Choose this option if you already have a database server that you want to use. For **Instance Name**, enter the instance name, a comma, and the port number if your SQL Server instance doesn't have browsing enabled. Then specify the name of the Microsoft Entra Connect database. Your SQL privileges determine whether a new database can be created or your SQL administrator must create the database in advance. If you have SQL Server administrator (SA) permissions, see [Install Microsoft Entra Connect by using an existing database](how-to-connect-install-existing-database.md). If you have delegated permissions (DBO), see [Install Microsoft Entra Connect by using SQL delegated administrator permissions](how-to-connect-install-sql-delegation.md). |
+| Use an existing service account |By default, Microsoft Entra Connect provides a virtual service account for the synchronization services. If you use a remote instance of SQL Server or use a proxy that requires authentication, you can use a *managed service account* or a password-protected service account in the domain. In those cases, enter the account you want to use. To run the installation, you need to be an SA in SQL so you can create sign-in credentials for the service account. For more information, see [Microsoft Entra Connect accounts and permissions](reference-connect-accounts-permissions.md#adsync-service-account). </br></br>By using the latest build, the SQL administrator can now provision the database out of band. Then the Microsoft Entra Connect administrator can install it with database owner rights. For more information, see [Install Microsoft Entra Connect by using SQL delegated administrator permissions](how-to-connect-install-sql-delegation.md).|
+| Specify custom sync groups |By default, when the synchronization services are installed, Microsoft Entra Connect creates four groups that are local to the server. These groups are Administrators, Operators, Browse, and Password Reset. You can specify your own groups here. The groups must be local on the server. They can't be located in the domain. |
+|Import synchronization settings|Allows you to import settings from other versions of Microsoft Entra Connect. For more information, see [Importing and exporting Microsoft Entra Connect configuration settings](how-to-connect-import-export-config.md).|
### User sign-in After installing the required components, select your users' single sign-on method. The following table briefly describes the available options. For a full description of the sign-in methods, see [User sign-in](plan-connect-user-signin.md).
After installing the required components, select your users' single sign-on meth
| Single sign-on option | Description | | | |
-| Password hash synchronization |Users can sign in to Microsoft cloud services, such as Microsoft 365, by using the same password they use in their on-premises network. User passwords are synchronized to Azure AD as a password hash. Authentication occurs in the cloud. For more information, see [Password hash synchronization](how-to-connect-password-hash-synchronization.md). |
+| Password hash synchronization |Users can sign in to Microsoft cloud services, such as Microsoft 365, by using the same password they use in their on-premises network. User passwords are synchronized to Microsoft Entra ID as a password hash. Authentication occurs in the cloud. For more information, see [Password hash synchronization](how-to-connect-password-hash-synchronization.md). |
|Pass-through authentication|Users can sign in to Microsoft cloud services, such as Microsoft 365, by using the same password they use in their on-premises network. User passwords are validated by being passed through to the on-premises Active Directory domain controller. | Federation with AD FS |Users can sign in to Microsoft cloud services, such as Microsoft 365, by using the same password they use in their on-premises network. Users are redirected to their on-premises Azure Directory Federation Services (AD FS) instance to sign in. Authentication occurs on-premises. | | Federation with PingFederate|Users can sign in to Microsoft cloud services, such as Microsoft 365, by using the same password they use in their on-premises network. Users are redirected to their on-premises PingFederate instance to sign in. Authentication occurs on-premises. | | Do not configure |No user sign-in feature is installed or configured. Choose this option if you already have a third-party federation server or another solution in place. | |Enable single sign-on|This option is available with both password hash sync and pass-through authentication. It provides a single sign-on experience for desktop users on corporate networks. For more information, see [Single sign-on](how-to-connect-sso.md). </br></br>**Note:** For AD FS customers, this option is unavailable. AD FS already offers the same level of single sign-on.</br>
-### Connect to Azure AD
-On the **Connect to Azure AD** page, enter a Hybrid Identity Administrator account and password. If you selected **Federation with AD FS** on the previous page, don't sign in with an account that's in a domain you plan to enable for federation.
+<a name='connect-to-azure-ad'></a>
-You might want to use an account in the default *onmicrosoft.com* domain, which comes with your Azure AD tenant. This account is used only to create a service account in Azure AD. It's not used after the installation finishes.
+### Connect to Microsoft Entra ID
+On the **Connect to Microsoft Entra ID** page, enter a Hybrid Identity Administrator account and password. If you selected **Federation with AD FS** on the previous page, don't sign in with an account that's in a domain you plan to enable for federation.
+
+You might want to use an account in the default *onmicrosoft.com* domain, which comes with your Microsoft Entra tenant. This account is used only to create a service account in Microsoft Entra ID. It's not used after the installation finishes.
>[!NOTE]
->A best practice is to avoid using on-premises synced accounts for Azure AD role assignments. If the on premises account is compromised, this can be used to compromise your Azure AD resources as well. For a complete list of best practices refer to [Best practices for Azure AD roles](../../roles/best-practices.md)
+>A best practice is to avoid using on-premises synced accounts for Microsoft Entra role assignments. If the on premises account is compromised, this can be used to compromise your Microsoft Entra resources as well. For a complete list of best practices refer to [Best practices for Microsoft Entra roles](../../roles/best-practices.md)
-![Screenshot showing the "Connect to Azure AD" page.](./media/how-to-connect-install-custom/connectaad.png)
+![Screenshot showing the "Connect to Microsoft Entra ID" page.](./media/how-to-connect-install-custom/connectaad.png)
If your Global Administrator account has multifactor authentication enabled, you provide the password again in the sign-in window, and you must complete the multifactor authentication challenge. The challenge could be a verification code or a phone call.
-![Screenshot showing the "Connect to Azure AD" page. A multifactor authentication field prompts the user for a code.](./media/how-to-connect-install-custom/connectaadmfa.png)
+![Screenshot showing the "Connect to Microsoft Entra ID" page. A multifactor authentication field prompts the user for a code.](./media/how-to-connect-install-custom/connectaadmfa.png)
The Global Administrator account can also have [privileged identity management](../../privileged-identity-management/pim-getting-started.md) enabled.
If you see an error or have problems with connectivity, then see [Troubleshoot c
The following sections describe the pages in the **Sync** section. ### Connect your directories
-To connect to Active Directory Domain Services (AD DS), Azure AD Connect needs the forest name and credentials of an account that has sufficient permissions.
+To connect to Active Directory Domain Services (AD DS), Microsoft Entra Connect needs the forest name and credentials of an account that has sufficient permissions.
![Screenshot that shows the "Connect your directories" page.](./media/how-to-connect-install-custom/connectdir01.png)
After you enter the forest name and select **Add Directory**, a window appears.
| Option | Description | | | |
-| Create new account | Create the AD DS account that Azure AD Connect needs to connect to the Active Directory forest during directory synchronization. After you select this option, enter the username and password for an enterprise admin account. Azure AD Connect uses the provided enterprise admin account to create the required AD DS account. You can enter the domain part in either NetBIOS format or FQDN format. That is, enter *FABRIKAM\administrator* or *fabrikam.com\administrator*. |
-| Use existing account | Provide an existing AD DS account that Azure AD Connect can use to connect to the Active Directory forest during directory synchronization. You can enter the domain part in either NetBIOS format or FQDN format. That is, enter *FABRIKAM\syncuser* or *fabrikam.com\syncuser*. This account can be a regular user account because it needs only the default read permissions. But depending on your scenario, you might need more permissions. For more information, see [Azure AD Connect accounts and permissions](reference-connect-accounts-permissions.md#create-the-ad-ds-connector-account). |
+| Create new account | Create the AD DS account that Microsoft Entra Connect needs to connect to the Active Directory forest during directory synchronization. After you select this option, enter the username and password for an enterprise admin account. Microsoft Entra Connect uses the provided enterprise admin account to create the required AD DS account. You can enter the domain part in either NetBIOS format or FQDN format. That is, enter *FABRIKAM\administrator* or *fabrikam.com\administrator*. |
+| Use existing account | Provide an existing AD DS account that Microsoft Entra Connect can use to connect to the Active Directory forest during directory synchronization. You can enter the domain part in either NetBIOS format or FQDN format. That is, enter *FABRIKAM\syncuser* or *fabrikam.com\syncuser*. This account can be a regular user account because it needs only the default read permissions. But depending on your scenario, you might need more permissions. For more information, see [Microsoft Entra Connect accounts and permissions](reference-connect-accounts-permissions.md#create-the-ad-ds-connector-account). |
![Screenshot showing the "Connect Directory" page and the A D forest account window, where you can choose to create a new account or use an existing account.](./media/how-to-connect-install-custom/connectdir02.png) >[!NOTE]
-> As of build 1.4.18.0, you can't use an enterprise admin or domain admin account as the AD DS connector account. When you select **Use existing account**, if you try to enter an enterprise admin account or a domain admin account, you see the following error: "Using an Enterprise or Domain administrator account for your AD forest account is not allowed. Let Azure AD Connect create the account for you or specify a synchronization account with the correct permissions."
+> As of build 1.4.18.0, you can't use an enterprise admin or domain admin account as the AD DS connector account. When you select **Use existing account**, if you try to enter an enterprise admin account or a domain admin account, you see the following error: "Using an Enterprise or Domain administrator account for your AD forest account is not allowed. Let Microsoft Entra Connect create the account for you or specify a synchronization account with the correct permissions."
>
-### Azure AD sign-in configuration
-On the **Azure AD sign-in configuration** page, review the user principal name (UPN) domains in on-premises AD DS. These UPN domains have been verified in Azure AD. On this page, you configure the attribute to use for the userPrincipalName.
+<a name='azure-ad-sign-in-configuration'></a>
+
+### Microsoft Entra sign-in configuration
+On the **Microsoft Entra sign-in configuration** page, review the user principal name (UPN) domains in on-premises AD DS. These UPN domains have been verified in Microsoft Entra ID. On this page, you configure the attribute to use for the userPrincipalName.
-![Screenshot showing unverified domains on the "Azure A D sign-in configuration" page.](./media/how-to-connect-install-custom/aadsigninconfig2.png)
+![Screenshot showing unverified domains on the "Microsoft Entra sign-in configuration" page.](./media/how-to-connect-install-custom/aadsigninconfig2.png)
-Review every domain that's marked as **Not Added** or **Not Verified**. Make sure that the domains you use have been verified in Azure AD. After you verify your domains, select the circular refresh icon. For more information, see [Add and verify the domain](../../fundamentals/add-custom-domain.md).
+Review every domain that's marked as **Not Added** or **Not Verified**. Make sure that the domains you use have been verified in Microsoft Entra ID. After you verify your domains, select the circular refresh icon. For more information, see [Add and verify the domain](../../fundamentals/add-custom-domain.md).
-Users use the *userPrincipalName* attribute when they sign in to Azure AD and Microsoft 365. Azure AD should verify the domains, also known as the UPN-suffix, before users are synchronized. Microsoft recommends that you keep the default attribute userPrincipalName.
+Users use the *userPrincipalName* attribute when they sign in to Microsoft Entra ID and Microsoft 365. Microsoft Entra ID should verify the domains, also known as the UPN-suffix, before users are synchronized. Microsoft recommends that you keep the default attribute userPrincipalName.
If the userPrincipalName attribute is nonroutable and can't be verified, then you can select another attribute. You can, for example, select email as the attribute that holds the sign-in ID. When you use an attribute other than userPrincipalName, it's known as an *alternate ID*.
The alternate ID attribute value must follow the RFC 822 standard. You can use a
> ### Domain and OU filtering
-By default, all domains and organizational units (OUs) are synchronized. If you don't want to synchronize some domains or OUs to Azure AD, you can clear the appropriate selections.
+By default, all domains and organizational units (OUs) are synchronized. If you don't want to synchronize some domains or OUs to Microsoft Entra ID, you can clear the appropriate selections.
![Screenshot showing the Domain and O U filtering page.](./media/how-to-connect-install-custom/domainoufiltering.png) This page configures domain-based and OU-based filtering. If you plan to make changes, then see [Domain-based filtering](how-to-connect-sync-configure-filtering.md#domain-based-filtering) and [OU-based filtering](how-to-connect-sync-configure-filtering.md#organizational-unitbased-filtering). Some OUs are essential for functionality, so you should leave them selected.
-If you use OU-based filtering with an Azure AD Connect version older than 1.1.524.0, new OUs are synchronized by default. If you don't want new OUs to be synchronized, then you can adjust the default behavior after the [OU-based filtering](how-to-connect-sync-configure-filtering.md#organizational-unitbased-filtering) step. For Azure AD Connect 1.1.524.0 or later, you can indicate whether you want new OUs to be synchronized.
+If you use OU-based filtering with a Microsoft Entra Connect version older than 1.1.524.0, new OUs are synchronized by default. If you don't want new OUs to be synchronized, then you can adjust the default behavior after the [OU-based filtering](how-to-connect-sync-configure-filtering.md#organizational-unitbased-filtering) step. For Microsoft Entra Connect 1.1.524.0 or later, you can indicate whether you want new OUs to be synchronized.
If you plan to use [group-based filtering](#sync-filtering-based-on-groups), then make sure the OU with the group is included and isn't filtered by using OU-filtering. OU filtering is evaluated before group-based filtering is evaluated.
If you see this warning, make sure that these domains are indeed unreachable and
On the **Identifying users** page, choose how to identify users in your on-premises directories and how to identify them by using the sourceAnchor attribute. #### Select how users should be identified in your on-premises directories
-By using the *Matching across forests* feature, you can define how users from your AD DS forests are represented in Azure AD. A user might be represented only once across all forests or might have a combination of enabled and disabled accounts. The user might also be represented as a contact in some forests.
+By using the *Matching across forests* feature, you can define how users from your AD DS forests are represented in Microsoft Entra ID. A user might be represented only once across all forests or might have a combination of enabled and disabled accounts. The user might also be represented as a contact in some forests.
![Screenshot showing the page where you can uniquely identify your users.](./media/how-to-connect-install-custom/unique2.png) | Setting | Description | | | |
-| [Users are represented only once across all forests](plan-connect-topologies.md#multiple-forests-single-azure-ad-tenant) |All users are created as individual objects in Azure AD. The objects aren't joined in the metaverse. |
-| [Mail attribute](plan-connect-topologies.md#multiple-forests-single-azure-ad-tenant) |This option joins users and contacts if the mail attribute has the same value in different forests. Use this option when your contacts were created by using GALSync. If you choose this option, user objects whose mail attribute is unpopulated aren't synchronized to Azure AD. |
+| [Users are represented only once across all forests](plan-connect-topologies.md#multiple-forests-single-azure-ad-tenant) |All users are created as individual objects in Microsoft Entra ID. The objects aren't joined in the metaverse. |
+| [Mail attribute](plan-connect-topologies.md#multiple-forests-single-azure-ad-tenant) |This option joins users and contacts if the mail attribute has the same value in different forests. Use this option when your contacts were created by using GALSync. If you choose this option, user objects whose mail attribute is unpopulated aren't synchronized to Microsoft Entra ID. |
| [ObjectSID and msExchangeMasterAccountSID/ msRTCSIP-OriginatorSID attributes](plan-connect-topologies.md#multiple-forests-single-azure-ad-tenant) |This option joins an enabled user in an account forest with a disabled user in a resource forest. In Exchange, this configuration is known as a linked mailbox. You can use this option if you use only Lync and if Exchange isn't present in the resource forest. | | SAMAccountName and MailNickName attributes |This option joins on attributes where the sign-in ID for the user is expected to be found. |
-| Choose a specific attribute |This option allows you to select your own attribute. If you choose this option, user objects whose (selected) attribute is unpopulated aren't synchronized to Azure AD. **Limitation:** Only attributes that are already in the metaverse are available for this option. |
+| Choose a specific attribute |This option allows you to select your own attribute. If you choose this option, user objects whose (selected) attribute is unpopulated aren't synchronized to Microsoft Entra ID. **Limitation:** Only attributes that are already in the metaverse are available for this option. |
#### Select how users should be identified by using a source anchor
-The *sourceAnchor* attribute is immutable during the lifetime of a user object. It's the primary key that links the on-premises user with the user in Azure AD.
+The *sourceAnchor* attribute is immutable during the lifetime of a user object. It's the primary key that links the on-premises user with the user in Microsoft Entra ID.
| Setting | Description | | | |
-| Let Azure manage the source anchor | Select this option if you want Azure AD to pick the attribute for you. If you select this option, Azure AD Connect applies the sourceAnchor attribute selection logic that's described in [Using ms-DS-ConsistencyGuid as sourceAnchor](plan-connect-design-concepts.md#using-ms-ds-consistencyguid-as-sourceanchor). After the custom installation finishes, you see which attribute was picked as the sourceAnchor attribute. |
+| Let Azure manage the source anchor | Select this option if you want Microsoft Entra ID to pick the attribute for you. If you select this option, Microsoft Entra Connect applies the sourceAnchor attribute selection logic that's described in [Using ms-DS-ConsistencyGuid as sourceAnchor](plan-connect-design-concepts.md#using-ms-ds-consistencyguid-as-sourceanchor). After the custom installation finishes, you see which attribute was picked as the sourceAnchor attribute. |
| Choose a specific attribute | Select this option if you want to specify an existing AD attribute as the sourceAnchor attribute. | Because the sourceAnchor attribute can't be changed, you must choose an appropriate attribute. A good candidate is objectGUID. This attribute isn't changed unless the user account is moved between forests or domains. Don't choose attributes that can change when a person marries or changes assignments. You can't use attributes that include an at sign (@), so you can't use email and userPrincipalName. The attribute is also case sensitive, so when you move an object between forests, make sure to preserve uppercase and lowercase. Binary attributes are Base64-encoded, but other attribute types remain in their unencoded state.
-In federation scenarios and some Azure AD interfaces, the sourceAnchor attribute is also known as *immutableID*.
+In federation scenarios and some Microsoft Entra ID interfaces, the sourceAnchor attribute is also known as *immutableID*.
For more information about the source anchor, see [Design concepts](plan-connect-design-concepts.md#sourceanchor). ### Sync filtering based on groups
-The filtering-on-groups feature allows you to sync only a small subset of objects for a pilot. To use this feature, create a group for this purpose in your on-premises instance of Active Directory. Then add users and groups that should be synchronized to Azure AD as direct members. You can later add users or remove users from this group to maintain the list of objects that should be present in Azure AD.
+The filtering-on-groups feature allows you to sync only a small subset of objects for a pilot. To use this feature, create a group for this purpose in your on-premises instance of Active Directory. Then add users and groups that should be synchronized to Microsoft Entra ID as direct members. You can later add users or remove users from this group to maintain the list of objects that should be present in Microsoft Entra ID.
All objects that you want to synchronize must be direct members of the group. Users, groups, contacts, and computers or devices must all be direct members. Nested group membership isn't resolved. When you add a group as a member, only the group itself is added. Its members aren't added.
In a full production deployment, it would be hard to maintain a single group and
On the next page, you can select optional features for your scenario. >[!WARNING]
->Azure AD Connect versions 1.0.8641.0 and earlier rely on Azure Access Control Service for password writeback. This service was retired on November 7, 2018. If you use any of these versions of Azure AD Connect and have enabled password writeback, users might lose the ability to change or reset their passwords when the service is retired. These versions of Azure AD Connect don't support password writeback.
+>Microsoft Entra Connect versions 1.0.8641.0 and earlier rely on Azure Access Control Service for password writeback. This service was retired on November 7, 2018. If you use any of these versions of Microsoft Entra Connect and have enabled password writeback, users might lose the ability to change or reset their passwords when the service is retired. These versions of Microsoft Entra Connect don't support password writeback.
> >For more information, see [Migrate from Azure Access Control Service](../../azuread-dev/active-directory-acs-migration.md). >
->If you want to use password writeback, download the [latest version of Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594).
+>If you want to use password writeback, download the [latest version of Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594).
![Screenshot showing the "Optional Features" page.](./media/how-to-connect-install-custom/optional2a.png) > [!WARNING]
-> If Azure AD Sync or Direct Synchronization (DirSync) are active, don't activate any writeback features in Azure AD Connect.
+> If Azure AD Sync or Direct Synchronization (DirSync) are active, don't activate any writeback features in Microsoft Entra Connect.
| Optional features | Description | | | |
-| Exchange hybrid deployment |The Exchange hybrid deployment feature allows for the coexistence of Exchange mailboxes both on-premises and in Microsoft 365. Azure AD Connect synchronizes a specific set of [attributes](reference-connect-sync-attributes-synchronized.md#exchange-hybrid-writeback) from Azure AD back into your on-premises directory. |
-| Exchange mail public folders | The Exchange mail public folders feature allows you to synchronize mail-enabled public-folder objects from your on-premises instance of Active Directory to Azure AD. Note that it is not supported to sync groups that contain public folders as members, and attempting to do so will result in a synchronization error. |
-| Azure AD app and attribute filtering |By enabling Azure AD app and attribute filtering, you can tailor the set of synchronized attributes. This option adds two more configuration pages to the wizard. For more information, see [Azure AD app and attribute filtering](#azure-ad-app-and-attribute-filtering). |
+| Exchange hybrid deployment |The Exchange hybrid deployment feature allows for the coexistence of Exchange mailboxes both on-premises and in Microsoft 365. Microsoft Entra Connect synchronizes a specific set of [attributes](reference-connect-sync-attributes-synchronized.md#exchange-hybrid-writeback) from Microsoft Entra back into your on-premises directory. |
+| Exchange mail public folders | The Exchange mail public folders feature allows you to synchronize mail-enabled public-folder objects from your on-premises instance of Active Directory to Microsoft Entra ID. Note that it is not supported to sync groups that contain public folders as members, and attempting to do so will result in a synchronization error. |
+| Microsoft Entra app and attribute filtering |By enabling Microsoft Entra app and attribute filtering, you can tailor the set of synchronized attributes. This option adds two more configuration pages to the wizard. For more information, see [Microsoft Entra app and attribute filtering](#azure-ad-app-and-attribute-filtering). |
| Password hash synchronization |If you selected federation as the sign-in solution, you can enable password hash synchronization. Then you can use it as a backup option. </br></br>If you selected pass-through authentication, you can enable this option to ensure support for legacy clients and to provide a backup.</br></br> For more information, see [Password hash synchronization](how-to-connect-password-hash-synchronization.md).|
-| Password writeback |Use this option to ensure that password changes that originate in Azure AD are written back to your on-premises directory. For more information, see [Getting started with password management](../../authentication/tutorial-enable-sspr.md). |
-| Group writeback |If you use Microsoft 365 Groups, then you can represent groups in your on-premises instance of Active Directory. This option is available only if you have Exchange in your on-premises instance of Active Directory. For more information, see [Azure AD Connect group writeback](how-to-connect-group-writeback-v2.md).|
-| Device writeback |For conditional-access scenarios, use this option to write back device objects in Azure AD to your on-premises instance of Active Directory. For more information, see [Enabling device writeback in Azure AD Connect](how-to-connect-device-writeback.md). |
-| Directory extension attribute sync |Select this option to sync specified attributes to Azure AD. For more information, see [Directory extensions](how-to-connect-sync-feature-directory-extensions.md). |
+| Password writeback |Use this option to ensure that password changes that originate in Microsoft Entra ID are written back to your on-premises directory. For more information, see [Getting started with password management](../../authentication/tutorial-enable-sspr.md). |
+| Group writeback |If you use Microsoft 365 Groups, then you can represent groups in your on-premises instance of Active Directory. This option is available only if you have Exchange in your on-premises instance of Active Directory. For more information, see [Microsoft Entra Connect group writeback](how-to-connect-group-writeback-v2.md).|
+| Device writeback |For conditional-access scenarios, use this option to write back device objects in Microsoft Entra ID to your on-premises instance of Active Directory. For more information, see [Enabling device writeback in Microsoft Entra Connect](how-to-connect-device-writeback.md). |
+| Directory extension attribute sync |Select this option to sync specified attributes to Microsoft Entra ID. For more information, see [Directory extensions](how-to-connect-sync-feature-directory-extensions.md). |
+
+<a name='azure-ad-app-and-attribute-filtering'></a>
-### Azure AD app and attribute filtering
-If you want to limit which attributes synchronize to Azure AD, then start by selecting the services you use. If you change the selections on this page, you have to explicitly select a new service by rerunning the installation wizard.
+### Microsoft Entra app and attribute filtering
+If you want to limit which attributes synchronize to Microsoft Entra ID, then start by selecting the services you use. If you change the selections on this page, you have to explicitly select a new service by rerunning the installation wizard.
-![Screenshot showing optional Azure A D apps features.](./media/how-to-connect-install-custom/azureadapps2.png)
+![Screenshot showing optional Microsoft Entra apps features.](./media/how-to-connect-install-custom/azureadapps2.png)
Based on the services you selected in the previous step, this page shows all attributes that are synchronized. This list is a combination of all object types that are being synchronized. If you need some attributes to remain unsynchronized, you can clear the selection from those attributes.
-![Screenshot showing optional Azure A D attributes features.](./media/how-to-connect-install-custom/azureadattributes2.png)
+![Screenshot showing optional Microsoft Entra attributes features.](./media/how-to-connect-install-custom/azureadattributes2.png)
> [!WARNING] > Removing attributes can affect functionality. For best practices and recommendations, see [Attributes to synchronize](reference-connect-sync-attributes-synchronized.md#attributes-to-synchronize). > ### Directory Extension attribute sync
-You can extend the schema in Azure AD by using custom attributes that your organization added or by using other attributes in Active Directory. To use this feature, on the **Optional Features** page, select **Directory Extension attribute sync**. On the **Directory Extensions** page, you can select more attributes to sync.
+You can extend the schema in Microsoft Entra ID by using custom attributes that your organization added or by using other attributes in Active Directory. To use this feature, on the **Optional Features** page, select **Directory Extension attribute sync**. On the **Directory Extensions** page, you can select more attributes to sync.
>[!NOTE] >The **Available Attributes** field is case sensitive.
You can extend the schema in Azure AD by using custom attributes that your organ
For more information, see [Directory extensions](how-to-connect-sync-feature-directory-extensions.md). ### Enabling single sign-on
-On the **Single sign-on** page, you configure single sign-on for use with password synchronization or pass-through authentication. You do this step once for each forest that's being synchronized to Azure AD. Configuration involves two steps:
+On the **Single sign-on** page, you configure single sign-on for use with password synchronization or pass-through authentication. You do this step once for each forest that's being synchronized to Microsoft Entra ID. Configuration involves two steps:
1. Create the necessary computer account in your on-premises instance of Active Directory. 2. Configure the intranet zone of the client machines to support single sign-on. #### Create the computer account in Active Directory
-For each forest that has been added in Azure AD Connect, you need to supply domain administrator credentials so that the computer account can be created in each forest. The credentials are used only to create the account. They aren't stored or used for any other operation. Add the credentials on the **Enable single sign-on** page, as the following image shows.
+For each forest that has been added in Microsoft Entra Connect, you need to supply domain administrator credentials so that the computer account can be created in each forest. The credentials are used only to create the account. They aren't stored or used for any other operation. Add the credentials on the **Enable single sign-on** page, as the following image shows.
![Screenshot showing the "Enable single sign-on" page. Forest credentials are added.](./media/how-to-connect-install-custom/enablesso.png)
For each forest that has been added in Azure AD Connect, you need to supply doma
>You can skip forests where you don't want to use single sign-on. #### Configure the intranet zone for client machines
-To ensure that the client signs in automatically in the intranet zone, make sure the URL is part of the intranet zone. This step ensures that the domain-joined computer automatically sends a Kerberos ticket to Azure AD when it's connected to the corporate network.
+To ensure that the client signs in automatically in the intranet zone, make sure the URL is part of the intranet zone. This step ensures that the domain-joined computer automatically sends a Kerberos ticket to Microsoft Entra ID when it's connected to the corporate network.
On a computer that has Group Policy management tools:
On a computer that has Group Policy management tools:
6. Select **OK** twice. ## Configuring federation with AD FS
-You can configure AD FS with Azure AD Connect in just a few clicks. Before you start, you need:
+You can configure AD FS with Microsoft Entra Connect in just a few clicks. Before you start, you need:
* Windows Server 2012 R2 or later for the federation server. Remote management should be enabled. * Windows Server 2012 R2 or later for the Web Application Proxy server. Remote management should be enabled. * A TLS/SSL certificate for the federation service name that you intend to use (for example, sts.contoso.com). >[!NOTE]
->You can update a TLS/SSL certificate for your AD FS farm by using Azure AD Connect even if you don't use it to manage your federation trust.
+>You can update a TLS/SSL certificate for your AD FS farm by using Microsoft Entra Connect even if you don't use it to manage your federation trust.
### AD FS configuration prerequisites
-To configure your AD FS farm by using Azure AD Connect, ensure that WinRM is enabled on the remote servers. Make sure you've completed the other tasks in [Federation prerequisites](how-to-connect-install-prerequisites.md#prerequisites-for-federation-installation-and-configuration). Also make sure you follow the ports requirements that are listed in the [Azure AD Connect and Federation/WAP servers](reference-connect-ports.md#table-3azure-ad-connect-and-ad-fs-federation-serverswap) table.
+To configure your AD FS farm by using Microsoft Entra Connect, ensure that WinRM is enabled on the remote servers. Make sure you've completed the other tasks in [Federation prerequisites](how-to-connect-install-prerequisites.md#prerequisites-for-federation-installation-and-configuration). Also make sure you follow the ports requirements that are listed in the [Microsoft Entra Connect and Federation/WAP servers](reference-connect-ports.md#table-3azure-ad-connect-and-ad-fs-federation-serverswap) table.
### Create a new AD FS farm or use an existing AD FS farm You can use an existing AD FS farm or create a new one. If you choose to create a new one, you must provide the TLS/SSL certificate. If the TLS/SSL certificate is protected by a password, then you're prompted to provide the password. ![Screenshot showing the "A D F S Farm" page](./media/how-to-connect-install-custom/adfs1.png)
-If you choose to use an existing AD FS farm, you see the page where you can configure the trust relationship between AD FS and Azure AD.
+If you choose to use an existing AD FS farm, you see the page where you can configure the trust relationship between AD FS and Microsoft Entra ID.
>[!NOTE]
->You can use Azure AD Connect to manage only one AD FS farm. If you have an existing federation trust where Azure AD is configured on the selected AD FS farm, Azure AD Connect re-creates the trust from scratch.
+>You can use Microsoft Entra Connect to manage only one AD FS farm. If you have an existing federation trust where Microsoft Entra ID is configured on the selected AD FS farm, Microsoft Entra Connect re-creates the trust from scratch.
### Specify the AD FS servers Specify the servers where you want to install AD FS. You can add one or more servers, depending on your capacity needs. Before you set up this configuration, join all AD FS servers to Active Directory. This step isn't required for the Web Application Proxy servers.
-Microsoft recommends installing a single AD FS server for test and pilot deployments. After the initial configuration, you can add and deploy more servers to meet your scaling needs by running Azure AD Connect again.
+Microsoft recommends installing a single AD FS server for test and pilot deployments. After the initial configuration, you can add and deploy more servers to meet your scaling needs by running Microsoft Entra Connect again.
> [!NOTE]
-> Before you set up this configuration, ensure that all of your servers are joined to an Azure AD domain.
+> Before you set up this configuration, ensure that all of your servers are joined to a Microsoft Entra domain.
>
Microsoft recommends installing a single AD FS server for test and pilot deploym
### Specify the Web Application Proxy servers Specify your Web Application Proxy servers. The Web Application Proxy server is deployed in your perimeter network, facing the extranet. It supports authentication requests from the extranet. You can add one or more servers, depending on your capacity needs.
-Microsoft recommends installing a single Web Application Proxy server for test and pilot deployments. After the initial configuration, you can add and deploy more servers to meet your scaling needs by running Azure AD Connect again. We recommend that you have an equivalent number of proxy servers to satisfy authentication from the intranet.
+Microsoft recommends installing a single Web Application Proxy server for test and pilot deployments. After the initial configuration, you can add and deploy more servers to meet your scaling needs by running Microsoft Entra Connect again. We recommend that you have an equivalent number of proxy servers to satisfy authentication from the intranet.
> [!NOTE] > - If the account you use isn't a local admin on the Web Application Proxy servers, then you're prompted for admin credentials.
-> - Before you specify Web Application Proxy servers, ensure that there's HTTP/HTTPS connectivity between the Azure AD Connect server and the Web Application Proxy server.
+> - Before you specify Web Application Proxy servers, ensure that there's HTTP/HTTPS connectivity between the Microsoft Entra Connect server and the Web Application Proxy server.
> - Ensure that there's HTTP/HTTPS connectivity between the Web Application Server and the AD FS server to allow authentication requests to flow through. >
The AD FS service requires a domain service account to authenticate users and to
If you selected **Create a group Managed Service Account** and this feature has never been used in Active Directory, then enter your enterprise admin credentials. These credentials are used to initiate the key store and enable the feature in Active Directory. > [!NOTE]
-> Azure AD Connect checks whether the AD FS service is already registered as a service principal name (SPN) in the domain. AD DS doesn't allow duplicate SPNs to be registered at the same time. If a duplicate SPN is found, you can't proceed further until the SPN is removed.
+> Microsoft Entra Connect checks whether the AD FS service is already registered as a service principal name (SPN) in the domain. AD DS doesn't allow duplicate SPNs to be registered at the same time. If a duplicate SPN is found, you can't proceed further until the SPN is removed.
![Screenshot showing the "A D F S service account" page.](./media/how-to-connect-install-custom/adfs5.png)
-### Select the Azure AD domain that you want to federate
-Use the **Azure AD Domain** page to set up the federation relationship between AD FS and Azure AD. Here, you configure AD FS to provide security tokens to Azure AD. You also configure Azure AD to trust the tokens from this AD FS instance.
+<a name='select-the-azure-ad-domain-that-you-want-to-federate'></a>
+
+### Select the Microsoft Entra domain that you want to federate
+Use the **Microsoft Entra Domain** page to set up the federation relationship between AD FS and Microsoft Entra ID. Here, you configure AD FS to provide security tokens to Microsoft Entra ID. You also configure Microsoft Entra ID to trust the tokens from this AD FS instance.
+
+On this page, you can configure only a single domain in the initial installation. You can configure more domains later by running Microsoft Entra Connect again.
-On this page, you can configure only a single domain in the initial installation. You can configure more domains later by running Azure AD Connect again.
+![Screenshot that shows the "Microsoft Entra Domain" page.](./media/how-to-connect-install-custom/adfs6.png)
-![Screenshot that shows the "Azure A D Domain" page.](./media/how-to-connect-install-custom/adfs6.png)
+<a name='verify-the-azure-ad-domain-selected-for-federation'></a>
-### Verify the Azure AD domain selected for federation
-When you select the domain that you want to federate, Azure AD Connect provides information that you can use to verify an unverified domain. For more information, see [Add and verify the domain](../../fundamentals/add-custom-domain.md).
+### Verify the Microsoft Entra domain selected for federation
+When you select the domain that you want to federate, Microsoft Entra Connect provides information that you can use to verify an unverified domain. For more information, see [Add and verify the domain](../../fundamentals/add-custom-domain.md).
-![Screenshot showing the "Azure A D Domain" page, including information you can use to verify the domain.](./media/how-to-connect-install-custom/verifyfeddomain.png)
+![Screenshot showing the "Microsoft Entra Domain" page, including information you can use to verify the domain.](./media/how-to-connect-install-custom/verifyfeddomain.png)
> [!NOTE]
-> Azure AD Connect tries to verify the domain during the configuration stage. If you don't add the necessary Domain Name System (DNS) records, the configuration can't be completed.
+> Microsoft Entra Connect tries to verify the domain during the configuration stage. If you don't add the necessary Domain Name System (DNS) records, the configuration can't be completed.
> ## Configuring federation with PingFederate
-You can configure PingFederate with Azure AD Connect in just a few clicks. The following prerequisites are required:
-- PingFederate 8.4 or later. For more information, see [PingFederate integration with Azure Active Directory and Microsoft 365](https://docs.pingidentity.com/access/sources/dita/topic?category=integrationdoc&resourceid=pingfederate_azuread_office365_integration) in the Ping Identity documentation.
+You can configure PingFederate with Microsoft Entra Connect in just a few clicks. The following prerequisites are required:
+- PingFederate 8.4 or later. For more information, see [PingFederate integration with Microsoft Entra ID and Microsoft 365](https://docs.pingidentity.com/access/sources/dita/topic?category=integrationdoc&resourceid=pingfederate_azuread_office365_integration) in the Ping Identity documentation.
- A TLS/SSL certificate for the federation service name that you intend to use (for example, sts.contoso.com). ### Verify the domain After you choose to set up federation by using PingFederate, you're asked to verify the domain you want to federate. Select the domain from the drop-down menu.
-![Screenshot that shows the "Azure A D Domain" page. The example domain "contoso.com" is selected.](./media/how-to-connect-install-custom/ping1.png)
+![Screenshot that shows the "Microsoft Entra Domain" page. The example domain "contoso.com" is selected.](./media/how-to-connect-install-custom/ping1.png)
### Export the PingFederate settings
-Configure PingFederate as the federation server for each federated Azure domain. Select **Export Settings** to share this information with your PingFederate administrator. The federation server administrator updates the configuration and then provides the PingFederate server URL and port number so that Azure AD Connect can verify the metadata settings.
+Configure PingFederate as the federation server for each federated Azure domain. Select **Export Settings** to share this information with your PingFederate administrator. The federation server administrator updates the configuration and then provides the PingFederate server URL and port number so that Microsoft Entra Connect can verify the metadata settings.
![Screenshot showing the "PingFederate settings" page. The "Export Settings" button appears near the top of the page.](./media/how-to-connect-install-custom/ping2.png)
Contact your PingFederate administrator to resolve any validation issues. The f
### Verify federation connectivity
-Azure AD Connect attempts to validate the authentication endpoints that it retrieves from the PingFederate metadata in the previous step. Azure AD Connect first attempts to resolve the endpoints by using your local DNS servers. Next, it attempts to resolve the endpoints by using an external DNS provider. Contact your PingFederate administrator to resolve any validation issues.
+Microsoft Entra Connect attempts to validate the authentication endpoints that it retrieves from the PingFederate metadata in the previous step. Microsoft Entra Connect first attempts to resolve the endpoints by using your local DNS servers. Next, it attempts to resolve the endpoints by using an external DNS provider. Contact your PingFederate administrator to resolve any validation issues.
![Screenshot showing the "Verify Connectivity" page.](./media/how-to-connect-install-custom/ping3.png)
The configuration happens on the **Configure** page.
![Screenshot showing the "Ready to configure" page.](./media/how-to-connect-install-custom/readytoconfigure2.png) ### Use staging mode
-It's possible to set up a new sync server in parallel with staging mode. If you want to use this setup, then only one sync server can export to one directory in the cloud. But if you want to move from another server, for example a server running DirSync, then you can enable Azure AD Connect in staging mode.
+It's possible to set up a new sync server in parallel with staging mode. If you want to use this setup, then only one sync server can export to one directory in the cloud. But if you want to move from another server, for example a server running DirSync, then you can enable Microsoft Entra Connect in staging mode.
-When you enable the staging setup, the sync engine imports and synchronizes data as normal. But it exports no data to Azure AD or Active Directory. In staging mode, the password sync feature and password writeback feature are disabled.
+When you enable the staging setup, the sync engine imports and synchronizes data as normal. But it exports no data to Microsoft Entra ID or Active Directory. In staging mode, the password sync feature and password writeback feature are disabled.
![Screenshot showing the "Enable staging mode" option.](./media/how-to-connect-install-custom/stagingmode.png) In staging mode, you can make required changes to the sync engine and review what will be exported. When the configuration looks good, run the installation wizard again and disable staging mode.
-Data is now exported to Azure AD from the server. Make sure to disable the other server at the same time so only one server is actively exporting.
+Data is now exported to Microsoft Entra ID from the server. Make sure to disable the other server at the same time so only one server is actively exporting.
For more information, see [Staging mode](how-to-connect-sync-staging-server.md). ### Verify your federation configuration
-Azure AD Connect verifies the DNS settings when you select the **Verify** button. It checks the following settings:
+Microsoft Entra Connect verifies the DNS settings when you select the **Verify** button. It checks the following settings:
* **Intranet connectivity**
- * Resolve federation FQDN: Azure AD Connect checks whether the DNS can resolve the federation FQDN to ensure connectivity. If Azure AD Connect can't resolve the FQDN, then the verification fails. To complete the verification, ensure that a DNS record is present for the federation service FQDN.
- * DNS A record: Azure AD Connect checks whether your federation service has an A record. In the absence of an A record, the verification fails. To complete the verification, create an A record (not a CNAME record) for your federation FQDN.
+ * Resolve federation FQDN: Microsoft Entra Connect checks whether the DNS can resolve the federation FQDN to ensure connectivity. If Microsoft Entra Connect can't resolve the FQDN, then the verification fails. To complete the verification, ensure that a DNS record is present for the federation service FQDN.
+ * DNS A record: Microsoft Entra Connect checks whether your federation service has an A record. In the absence of an A record, the verification fails. To complete the verification, create an A record (not a CNAME record) for your federation FQDN.
* **Extranet connectivity**
- * Resolve federation FQDN: Azure AD Connect checks whether the DNS can resolve the federation FQDN to ensure connectivity.
+ * Resolve federation FQDN: Microsoft Entra Connect checks whether the DNS can resolve the federation FQDN to ensure connectivity.
![Screenshot showing the "Installation complete" page.](./media/how-to-connect-install-custom/completed.png)
Azure AD Connect verifies the DNS settings when you select the **Verify** button
To validate end-to-end authentication, manually perform one or more of the following tests:
-* When synchronization finishes, in Azure AD Connect, use the **Verify federated login** additional task to verify authentication for an on-premises user account that you choose.
+* When synchronization finishes, in Microsoft Entra Connect, use the **Verify federated login** additional task to verify authentication for an on-premises user account that you choose.
* From a domain-joined machine on the intranet, ensure that you can sign in from a browser. Connect to https://myapps.microsoft.com. Then use your logged-on account to verify the sign-in. The built-in AD DS administrator account isn't synchronized, and you can't use it for verification. * Ensure that you can sign in from a device on the extranet. On a home machine or a mobile device, connect to https://myapps.microsoft.com. Then provide your credentials. * Validate rich client sign-in. Connect to https://testconnectivity.microsoft.com. Then select **Office 365** > **Office 365 Single Sign-On Test**. ## Troubleshoot
-This section contains troubleshooting information that you can use if you have a problem while installing Azure AD Connect.
+This section contains troubleshooting information that you can use if you have a problem while installing Microsoft Entra Connect.
-When you customize an Azure AD Connect installation, on the **Install required components** page, you can select **Use an existing SQL Server**. You might see the following error: "The ADSync database already contains data and cannot be overwritten. Please remove the existing database and try again."
+When you customize a Microsoft Entra Connect installation, on the **Install required components** page, you can select **Use an existing SQL Server**. You might see the following error: "The ADSync database already contains data and cannot be overwritten. Please remove the existing database and try again."
![Screenshot that shows the "Install required components" page. An error appears at the bottom of the page.](./media/how-to-connect-install-custom/error1.png) You see this error because a database named *ADSync* already exists on the SQL instance of SQL Server that you specified.
-You typically see this error after you have uninstalled Azure AD Connect. The database isn't deleted from the computer that runs SQL Server when you uninstall Azure AD Connect.
+You typically see this error after you have uninstalled Microsoft Entra Connect. The database isn't deleted from the computer that runs SQL Server when you uninstall Microsoft Entra Connect.
To fix this problem:
-1. Check the ADSync database that Azure AD Connect used before it was uninstalled. Make sure that the database is no longer being used.
+1. Check the ADSync database that Microsoft Entra Connect used before it was uninstalled. Make sure that the database is no longer being used.
2. Back up the database.
After you delete the ADSync database, select **Install** to retry the installati
## Next steps After the installation finishes, sign out of Windows. Then sign in again before you use Synchronization Service Manager or Synchronization Rule Editor.
-Now that you have installed Azure AD Connect, you can [verify the installation and assign licenses](how-to-connect-post-installation.md).
+Now that you have installed Microsoft Entra Connect, you can [verify the installation and assign licenses](how-to-connect-post-installation.md).
-For more information about the features that you enabled during the installation, see [Prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md) and [Azure AD Connect Health](how-to-connect-health-sync.md).
+For more information about the features that you enabled during the installation, see [Prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md) and [Microsoft Entra Connect Health](how-to-connect-health-sync.md).
-For more information about other common topics, see [Azure AD Connect sync: Scheduler](how-to-connect-sync-feature-scheduler.md) and [Integrate your on-premises identities with Azure AD](../whatis-hybrid-identity.md).
+For more information about other common topics, see [Microsoft Entra Connect Sync: Scheduler](how-to-connect-sync-feature-scheduler.md) and [Integrate your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Install Existing Database https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-install-existing-database.md
Title: 'Install Azure AD Connect by using an existing ADSync database'
+ Title: 'Install Microsoft Entra Connect by using an existing ADSync database'
description: This topic describes how to use an existing ADSync database. documentationcenter: ''
-# Install Azure AD Connect using an existing ADSync database
-Azure AD Connect requires a SQL Server database to store data. You can either use the default SQL Server 2019 Express LocalDB installed with Azure AD Connect or use your own full version of SQL. Previously, when you installed Azure AD Connect, a new database named ADSync was always created. With Azure AD Connect version 1.1.613.0 (or after), you have the option to install Azure AD Connect by pointing it to an existing ADSync database.
+# Install Microsoft Entra Connect using an existing ADSync database
+Microsoft Entra Connect requires a SQL Server database to store data. You can either use the default SQL Server 2019 Express LocalDB installed with Microsoft Entra Connect or use your own full version of SQL. Previously, when you installed Microsoft Entra Connect, a new database named ADSync was always created. With Microsoft Entra Connect version 1.1.613.0 (or after), you have the option to install Microsoft Entra Connect by pointing it to an existing ADSync database.
## Benefits of using an existing ADSync database By pointing to an existing ADSync database: -- Except for credentials information, synchronization configuration stored in the ADSync database (including custom synchronization rules, connectors, filtering, and optional features configuration) is automatically recovered and used during installation. Credentials used by Azure AD Connect to synchronize changes with on-premises AD and Azure AD are encrypted and can only be accessed by the previous Azure AD Connect server.-- All the identity data (associated with connector spaces and metaverse) and synchronization cookies stored in the ADSync database are also recovered. The newly installed Azure AD Connect server can continue to synchronize from where the previous Azure AD Connect server left off, instead of having the need to perform a full sync.
+- Except for credentials information, synchronization configuration stored in the ADSync database (including custom synchronization rules, connectors, filtering, and optional features configuration) is automatically recovered and used during installation. Credentials used by Microsoft Entra Connect to synchronize changes with on-premises AD and Microsoft Entra ID are encrypted and can only be accessed by the previous Microsoft Entra Connect server.
+- All the identity data (associated with connector spaces and metaverse) and synchronization cookies stored in the ADSync database are also recovered. The newly installed Microsoft Entra Connect server can continue to synchronize from where the previous Microsoft Entra Connect server left off, instead of having the need to perform a full sync.
## Scenarios where using an existing ADSync database is beneficial These benefits are useful in the following scenarios: -- You have an existing Azure AD Connect deployment. Your existing Azure AD Connect server is no longer working but the SQL server containing the ADSync database is still functioning. You can install a new Azure AD Connect server and point it to the existing ADSync database. -- You have an existing Azure AD Connect deployment. Your SQL server containing the ADSync database is no longer functioning. However, you have a recent back up of the database. You can restore the ADSync database to a new SQL server first. After which, you can install a new Azure AD Connect server and point it to the restored ADSync database.-- You have an existing Azure AD Connect deployment that is using LocalDB. Due to the 10-GB limit imposed by LocalDB, you would like to migrate to full SQL. You can back up the ADSync database from LocalDB and restore it to a SQL server. After which, you can reinstall a new Azure AD Connect server and point it to the restored ADSync database.-- You are trying to set up a staging server and wants to make sure its configuration matches that of the current active server. You can back up the ADSync database and restore it to another SQL server. After which, you can reinstall a new Azure AD Connect server and point it to the restored ADSync database.
+- You have an existing Microsoft Entra Connect deployment. Your existing Microsoft Entra Connect server is no longer working but the SQL server containing the ADSync database is still functioning. You can install a new Microsoft Entra Connect server and point it to the existing ADSync database.
+- You have an existing Microsoft Entra Connect deployment. Your SQL server containing the ADSync database is no longer functioning. However, you have a recent back up of the database. You can restore the ADSync database to a new SQL server first. After which, you can install a new Microsoft Entra Connect server and point it to the restored ADSync database.
+- You have an existing Microsoft Entra Connect deployment that is using LocalDB. Due to the 10-GB limit imposed by LocalDB, you would like to migrate to full SQL. You can back up the ADSync database from LocalDB and restore it to a SQL server. After which, you can reinstall a new Microsoft Entra Connect server and point it to the restored ADSync database.
+- You are trying to set up a staging server and wants to make sure its configuration matches that of the current active server. You can back up the ADSync database and restore it to another SQL server. After which, you can reinstall a new Microsoft Entra Connect server and point it to the restored ADSync database.
## Prerequisite information Important notes to take note of before you proceed: -- Make sure to review the pre-requisites for installing Azure AD Connect at Hardware and prerequisites, and account and permissions required for installing Azure AD Connect. The permissions required for installing Azure AD Connect using ΓÇ£use existing databaseΓÇ¥ mode is the same as ΓÇ£customΓÇ¥ installation.-- Deploying Azure AD Connect against an existing ADSync database is only supported with full SQL. It is not supported with SQL Express LocalDB. If you have an existing ADSync database in LocalDB that you wish to use, you must first backup the ADSync database (LocalDB) and restore it to full SQL. After which, you can deploy Azure AD Connect against the restored database using this method.-- The version of the Azure AD Connect used for installation must satisfy the following criteria:
+- Make sure to review the pre-requisites for installing Microsoft Entra Connect at Hardware and prerequisites, and account and permissions required for installing Microsoft Entra Connect. The permissions required for installing Microsoft Entra Connect using ΓÇ£use existing databaseΓÇ¥ mode is the same as ΓÇ£customΓÇ¥ installation.
+- Deploying Microsoft Entra Connect against an existing ADSync database is only supported with full SQL. It is not supported with SQL Express LocalDB. If you have an existing ADSync database in LocalDB that you wish to use, you must first backup the ADSync database (LocalDB) and restore it to full SQL. After which, you can deploy Microsoft Entra Connect against the restored database using this method.
+- The version of the Microsoft Entra Connect used for installation must satisfy the following criteria:
- 1.1.613.0 or above, AND
- - Same or higher than the version of the Azure AD Connect last used with the ADSync database. If the Azure AD Connect version used for installation is higher than the version last used with the ADSync database, then a full sync may be required. Full sync is required if there are schema or sync rule changes between the two versions.
-- The ADSync database used should contain a synchronization state that is relatively recent. The last synchronization activity with the existing ADSync database should be within the last three weeks, otherwise a full import from Azure AD will be required to update the directory watermark.-- When installing Azure AD Connect using ΓÇ£use existing databaseΓÇ¥ method, sign-in method configured on the previous Azure AD Connect server is not preserved. Further, you cannot configure sign-in method during installation. You can only configure sign-in method after installation is complete.-- You cannot have multiple Azure AD Connect servers share the same ADSync database. The ΓÇ£use existing databaseΓÇ¥ method allows you to reuse an existing ADSync database with a new Azure AD Connect server. It does not support sharing.
+ - Same or higher than the version of the Microsoft Entra Connect last used with the ADSync database. If the Microsoft Entra Connect version used for installation is higher than the version last used with the ADSync database, then a full sync may be required. Full sync is required if there are schema or sync rule changes between the two versions.
+- The ADSync database used should contain a synchronization state that is relatively recent. The last synchronization activity with the existing ADSync database should be within the last three weeks, otherwise a full import from Microsoft Entra ID will be required to update the directory watermark.
+- When installing Microsoft Entra Connect using ΓÇ£use existing databaseΓÇ¥ method, sign-in method configured on the previous Microsoft Entra Connect server is not preserved. Further, you cannot configure sign-in method during installation. You can only configure sign-in method after installation is complete.
+- You cannot have multiple Microsoft Entra Connect servers share the same ADSync database. The ΓÇ£use existing databaseΓÇ¥ method allows you to reuse an existing ADSync database with a new Microsoft Entra Connect server. It does not support sharing.
-## Steps to install Azure AD Connect with ΓÇ£use existing databaseΓÇ¥ mode
-1. Download Azure AD Connect installer (AzureADConnect.MSI) to the Windows server. Double-click the Azure AD Connect installer to start installing Azure AD Connect.
-2. Once the MSI installation completes, the Azure AD Connect wizard starts with the Express mode setup. Close the screen by clicking the Exit icon.
-![Screenshot that shows the "Welcome to Azure A D Connect" page, with "Express Settings" in the left-side menu highlighted.](./media/how-to-connect-install-existing-database/db1.png)
-3. Start a new command prompt or PowerShell session. Navigate to folder "C:\Program Files\Microsoft Azure Active Directory Connect". Run command .\AzureADConnect.exe /useexistingdatabase to start the Azure AD Connect wizard in ΓÇ£Use existing databaseΓÇ¥ setup mode.
+<a name='steps-to-install-azure-ad-connect-with-use-existing-database-mode'></a>
+
+## Steps to install Microsoft Entra Connect with ΓÇ£use existing databaseΓÇ¥ mode
+1. Download Microsoft Entra Connect installer (AzureADConnect.MSI) to the Windows server. Double-click the Microsoft Entra Connect installer to start installing Microsoft Entra Connect.
+2. Once the MSI installation completes, the Microsoft Entra Connect wizard starts with the Express mode setup. Close the screen by clicking the Exit icon.
+![Screenshot that shows the "Welcome to Microsoft Entra Connect" page, with "Express Settings" in the left-side menu highlighted.](./media/how-to-connect-install-existing-database/db1.png)
+3. Start a new command prompt or PowerShell session. Navigate to folder "C:\Program Files\Microsoft Entra Connect". Run command .\AzureADConnect.exe /useexistingdatabase to start the Microsoft Entra Connect wizard in ΓÇ£Use existing databaseΓÇ¥ setup mode.
> [!NOTE]
-> Use the switch **/UseExistingDatabase** only when the database already contains data from an earlier Azure AD Connect installation. For instance, when you are moving from a local database to a full SQL Server database or when the Azure AD Connect server was rebuilt and you restored a SQL backup of the ADSync database from an earlier installation of Azure AD Connect. If the database is empty, that is, it doesn't contain any data from a previous Azure AD Connect installation, skip this step.
+> Use the switch **/UseExistingDatabase** only when the database already contains data from an earlier Microsoft Entra Connect installation. For instance, when you are moving from a local database to a full SQL Server database or when the Microsoft Entra Connect server was rebuilt and you restored a SQL backup of the ADSync database from an earlier installation of Microsoft Entra Connect. If the database is empty, that is, it doesn't contain any data from a previous Microsoft Entra Connect installation, skip this step.
![PowerShell](./media/how-to-connect-install-existing-database/db2.png)
-1. You are greeted with the Welcome to Azure AD Connect screen. Once you agree to the license terms and privacy notice, click **Continue**.
- ![Screenshot that shows the "Welcome to Azure A D Connect" page](./media/how-to-connect-install-existing-database/db3.png)
+1. You are greeted with the Welcome to Microsoft Entra Connect screen. Once you agree to the license terms and privacy notice, click **Continue**.
+ ![Screenshot that shows the "Welcome to Microsoft Entra Connect" page](./media/how-to-connect-install-existing-database/db3.png)
1. On the **Install required components** screen, the **Use an existing SQL Server** option is enabled. Specify the name of the SQL server that is hosting the ADSync database. If the SQL engine instance used to host the ADSync database is not the default instance on the SQL server, you must specify the SQL engine instance name. Further, if SQL browsing is not enabled, you must also specify the SQL engine instance port number. For example: ![Screenshot that shows the "Install required components" page.](./media/how-to-connect-install-existing-database/db4.png)
-1. On the **Connect to Azure AD** screen, you must provide the credentials of a Hybrid Identity Administrator of your Azure AD directory. The recommendation is to use an account in the default onmicrosoft.com domain. This account is only used to create a service account in Azure AD and is not used after the wizard has completed.
+1. On the **Connect to Microsoft Entra ID** screen, you must provide the credentials of a Hybrid Identity Administrator of your Microsoft Entra directory. The recommendation is to use an account in the default onmicrosoft.com domain. This account is only used to create a service account in Microsoft Entra ID and is not used after the wizard has completed.
![Connect](./media/how-to-connect-install-existing-database/db5.png)
-1. On the **Connect your directories** screen, the existing AD forest configured for directory synchronization is listed with a red cross icon beside it. To synchronize changes from an on-premises AD forest, an AD DS account is required. The Azure AD Connect wizard is unable to retrieve the credentials of the AD DS account stored in the ADSync database because the credentials are encrypted and can only be decrypted by the previous Azure AD Connect server. Click **Change Credentials** to specify the AD DS account for the AD forest.
+1. On the **Connect your directories** screen, the existing AD forest configured for directory synchronization is listed with a red cross icon beside it. To synchronize changes from an on-premises AD forest, an AD DS account is required. The Microsoft Entra Connect wizard is unable to retrieve the credentials of the AD DS account stored in the ADSync database because the credentials are encrypted and can only be decrypted by the previous Microsoft Entra Connect server. Click **Change Credentials** to specify the AD DS account for the AD forest.
![Directories](./media/how-to-connect-install-existing-database/db6.png)
-1. In the pop-up dialog, you can either (i) provide an Enterprise Admin credential and let Azure AD Connect create the AD DS account for you, or (ii) create the AD DS account yourself and provide its credential to Azure AD Connect. Once you have selected an option and provide the necessary credentials, click **OK** to close the pop-up dialog.
+1. In the pop-up dialog, you can either (i) provide an Enterprise Admin credential and let Microsoft Entra Connect create the AD DS account for you, or (ii) create the AD DS account yourself and provide its credential to Microsoft Entra Connect. Once you have selected an option and provide the necessary credentials, click **OK** to close the pop-up dialog.
![Screenshot that shows the pop-up dialog "A D forest account" with "Create new A D account" selected.](./media/how-to-connect-install-existing-database/db7.png) 1. Once the credentials are provided, the red cross icon is replaced with a green tick icon. Click **Next**.
Important notes to take note of before you proceed:
1. On the **Ready to configure** screen, click **Install**. ![Welcome](./media/how-to-connect-install-existing-database/db9.png)
-1. Once installation completes, the Azure AD Connect server is automatically enabled for Staging Mode. It is recommended that you review the server configuration and pending exports for unexpected changes before disabling Staging Mode.
+1. Once installation completes, the Microsoft Entra Connect server is automatically enabled for Staging Mode. It is recommended that you review the server configuration and pending exports for unexpected changes before disabling Staging Mode.
## Post installation tasks
-When restoring a database backup created by a version of Azure AD Connect prior to 1.2.65.0, the staging server will automatically select a sign-in method of **Do Not Configure**. While your password hash sync and password writeback preferences will be restored, you must subsequently change the sign-in method to match the other policies in effect for your active synchronization server. Failure to complete these steps may prevent users from signing in should this server becomes active.
+When restoring a database backup created by a version of Microsoft Entra Connect prior to 1.2.65.0, the staging server will automatically select a sign-in method of **Do Not Configure**. While your password hash sync and password writeback preferences will be restored, you must subsequently change the sign-in method to match the other policies in effect for your active synchronization server. Failure to complete these steps may prevent users from signing in should this server becomes active.
Use the table below to verify any additional steps that are required. |Feature|Steps| |--|--|
-|Password Hash Synchronization| the Password Hash Synchronization and Password writeback settings are fully restored for versions of Azure AD Connect starting with 1.2.65.0. If restoring using an older version of Azure AD Connect, review the synchronization option settings for these features to ensure they match your active synchronization server. No other configuration steps should be necessary.|
-|Federation with AD FS|Azure authentications will continue to use the AD FS policy configured for your active synchronization server. If you use Azure AD Connect to manage your AD FS farm, you may optionally change the sign-in method to AD FS federation in preparation for your standby server becoming the active synchronization instance. If device options are enabled on the active synchronization server, configure those options on this server by running the "Configure device options" task.|
+|Password Hash Synchronization| the Password Hash Synchronization and Password writeback settings are fully restored for versions of Microsoft Entra Connect starting with 1.2.65.0. If restoring using an older version of Microsoft Entra Connect, review the synchronization option settings for these features to ensure they match your active synchronization server. No other configuration steps should be necessary.|
+|Federation with AD FS|Azure authentications will continue to use the AD FS policy configured for your active synchronization server. If you use Microsoft Entra Connect to manage your AD FS farm, you may optionally change the sign-in method to AD FS federation in preparation for your standby server becoming the active synchronization instance. If device options are enabled on the active synchronization server, configure those options on this server by running the "Configure device options" task.|
|Pass-through authentication and Desktop Single Sign-On|Update the sign in method to match the configuration on your active synchronization server. If this is not followed before promoting the server to primary, pass-through authentication along with Seamless Single Sign on will be disabled and your tenant might be locked out if you donΓÇÖt have password hash sync as backup sign in option. Also note that when you enable pass-through authentication in staging mode, a new authentication agent will be installed, registered and will run as a high-availability agent which will accept sign in requests.| |Federation with PingFederate|Azure authentications will continue to use the PingFederate policy configured for your active synchronization server. You may optionally change the sign-in method to PingFederate in preparation for your standby server becoming the active synchronization instance. This step may be deferred until you need to federate additional domains with PingFederate.| ## Next steps -- Now that you have Azure AD Connect installed you can [verify the installation and assign licenses](how-to-connect-post-installation.md).-- Learn more about these features, which were enabled with the installation: [Prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md) and [Azure AD Connect Health](how-to-connect-health-sync.md).
+- Now that you have Microsoft Entra Connect installed you can [verify the installation and assign licenses](how-to-connect-post-installation.md).
+- Learn more about these features, which were enabled with the installation: [Prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md) and [Microsoft Entra Connect Health](how-to-connect-health-sync.md).
- Learn more about these common topics: [scheduler and how to trigger sync](how-to-connect-sync-feature-scheduler.md).-- Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+- Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Install Existing Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-install-existing-tenant.md
Title: 'Azure AD Connect: When you already have Azure AD'
-description: This topic describes how to use Connect when you have an existing Azure AD tenant.
+ Title: 'Microsoft Entra Connect: When you already have Microsoft Entra ID'
+description: This topic describes how to use Connect when you have an existing Microsoft Entra tenant.
-# Azure AD Connect: When you have an existing tenant
-Most of the topics for how to use Azure AD Connect assumes you start with a new Azure AD tenant and that there are no users or other objects there. But if you have started with an Azure AD tenant, populated it with users and other objects, and now want to use Connect, then this topic is for you.
+# Microsoft Entra Connect: When you have an existing tenant
+Most of the topics for how to use Microsoft Entra Connect assumes you start with a new Microsoft Entra tenant and that there are no users or other objects there. But if you have started with a Microsoft Entra tenant, populated it with users and other objects, and now want to use Connect, then this topic is for you.
## The basics
-An object in Azure AD is either mastered in the cloud (Azure AD) or on-premises. For one single object, you cannot manage some attributes on-premises and some other attributes in Azure AD. Each object has a flag indicating where the object is managed.
+An object in Microsoft Entra ID is either mastered in the cloud or on-premises. For one single object, you cannot manage some attributes on-premises and some other attributes in Microsoft Entra ID. Each object has a flag indicating where the object is managed.
-You can manage some users on-premises and other in the cloud. A common scenario for this configuration is an organization with a mix of accounting workers and sales workers. The accounting workers have an on-premises AD account, but the sales workers do not, they have an account in Azure AD. You would manage some users on-premises and some in Azure AD.
+You can manage some users on-premises and other in the cloud. A common scenario for this configuration is an organization with a mix of accounting workers and sales workers. The accounting workers have an on-premises AD account, but the sales workers do not, they have an account in Microsoft Entra ID. You would manage some users on-premises and some in Microsoft Entra ID.
-If you started to manage users in Azure AD that are also in on-premises AD and later want to use Connect, then there are some additional concerns you need to consider.
+If you started to manage users in Microsoft Entra ID that are also in on-premises AD and later want to use Connect, then there are some additional concerns you need to consider.
-## Sync with existing users in Azure AD
-When you install Azure AD Connect and you start synchronizing, the Azure AD sync service (in Azure AD) does a check on every new object and tries to find an existing object to match. There are three attributes used for this process: **userPrincipalName**, **proxyAddresses**, and **sourceAnchor**/**immutableID**. A match on **userPrincipalName** or **proxyAddresses** is known as a **soft match**. A match on **sourceAnchor** is known as **hard match**. For the **proxyAddresses** attribute only the value with **SMTP:**, that is the primary email address, is used for the evaluation.
+<a name='sync-with-existing-users-in-azure-ad'></a>
+
+## Sync with existing users in Microsoft Entra ID
+When you install Microsoft Entra Connect and you start synchronizing, the Azure AD Sync service (in Microsoft Entra ID) does a check on every new object and tries to find an existing object to match. There are three attributes used for this process: **userPrincipalName**, **proxyAddresses**, and **sourceAnchor**/**immutableID**. A match on **userPrincipalName** or **proxyAddresses** is known as a **soft match**. A match on **sourceAnchor** is known as **hard match**. For the **proxyAddresses** attribute only the value with **SMTP:**, that is the primary email address, is used for the evaluation.
The match is only evaluated for new objects coming from Connect. If you change an existing object so it is matching any of these attributes, then you see an error instead.
-If Azure AD finds an object where the attribute values are the same for an object coming from Connect and that it is already present in Azure AD, then the object in Azure AD is taken over by Connect. The previously cloud-managed object is flagged as on-premises managed. All attributes in Azure AD with a value in on-premises AD are overwritten with the on-premises value.
+If Microsoft Entra ID finds an object where the attribute values are the same for an object coming from Connect and that it is already present in Microsoft Entra ID, then the object in Microsoft Entra ID is taken over by Connect. The previously cloud-managed object is flagged as on-premises managed. All attributes in Microsoft Entra ID with a value in on-premises AD are overwritten with the on-premises value.
> [!WARNING]
-> Since all attributes in Azure AD are going to be overwritten by the on-premises value, make sure you have good data on-premises. For example, if you only have managed email address in Microsoft 365 and not kept it updated in on-premises AD DS, then you lose any values in Azure AD/Microsoft 365 not present in AD DS.
+> Since all attributes in Microsoft Entra ID are going to be overwritten by the on-premises value, make sure you have good data on-premises. For example, if you only have managed email address in Microsoft 365 and not kept it updated in on-premises AD DS, then you lose any values in Azure AD/Microsoft 365 not present in AD DS.
> [!IMPORTANT]
-> If you use password sync, which is always used by express settings, then the password in Azure AD is overwritten with the password in on-premises AD. If your users are used to manage different passwords, then you need to inform them that they should use the on-premises password when you have installed Connect.
+> If you use password sync, which is always used by express settings, then the password in Microsoft Entra ID is overwritten with the password in on-premises AD. If your users are used to manage different passwords, then you need to inform them that they should use the on-premises password when you have installed Connect.
-The previous section and warning must be considered in your planning. If you have made many changes in Azure AD not reflected in on-premises AD DS, then you need to plan for how to populate AD DS with the updated values before you sync your objects with Azure AD Connect.
+The previous section and warning must be considered in your planning. If you have made many changes in Microsoft Entra not reflected in on-premises AD DS, then you need to plan for how to populate AD DS with the updated values before you sync your objects with Microsoft Entra Connect.
-If you matched your objects with a soft-match, then the **sourceAnchor** is added to the object in Azure AD so a hard match can be used later.
+If you matched your objects with a soft-match, then the **sourceAnchor** is added to the object in Microsoft Entra ID so a hard match can be used later.
>[!IMPORTANT]
-> Microsoft strongly recommends against synchronizing on-premises accounts with pre-existing administrative accounts in Azure Active Directory.
+> Microsoft strongly recommends against synchronizing on-premises accounts with pre-existing administrative accounts in Microsoft Entra ID.
### Hard-match vs Soft-match
-For a new installation of Connect, there is no practical difference between a soft- and a hard-match. The difference is in a disaster recovery situation. If you have lost your server with Azure AD Connect, you can reinstall a new instance without losing any data. An object with a sourceAnchor is sent to Connect during initial install. The match can then be evaluated by the client (Azure AD Connect), which is a lot faster than doing the same in Azure AD. A hard match is evaluated both by Connect and by Azure AD. A soft match is only evaluated by Azure AD.
+For a new installation of Connect, there is no practical difference between a soft- and a hard-match. The difference is in a disaster recovery situation. If you have lost your server with Microsoft Entra Connect, you can reinstall a new instance without losing any data. An object with a sourceAnchor is sent to Connect during initial install. The match can then be evaluated by the client (Microsoft Entra Connect), which is a lot faster than doing the same in Microsoft Entra ID. A hard match is evaluated both by Connect and by Microsoft Entra ID. A soft match is only evaluated by Microsoft Entra ID.
- We have added a configuration option to disable the Soft Matching feature in Azure AD Connect. We advise customers to disable soft matching unless they need it to take over cloud only accounts. This [article](/powershell/module/msonline/set-msoldirsyncfeature) shows how to disable Soft Matching.
+ We have added a configuration option to disable the Soft Matching feature in Microsoft Entra Connect. We advise customers to disable soft matching unless they need it to take over cloud only accounts. This [article](/powershell/module/msonline/set-msoldirsyncfeature) shows how to disable Soft Matching.
### Other objects than users For mail-enabled groups and contacts, you can soft-match based on proxyAddresses. Hard-match is not applicable since you can only update the sourceAnchor/immutableID (using PowerShell) on Users only. For groups that aren't mail-enabled, there is currently no support for soft-match or hard-match. ### Admin role considerations
-To prevent untrusted on-premises users from matching with a cloud user that has any admin role, Azure AD Connect will not match on-premises user objects with objects that have an admin role. This is by default. To workaround this behavior you can do the following:
+To prevent untrusted on-premises users from matching with a cloud user that has any admin role, Microsoft Entra Connect will not match on-premises user objects with objects that have an admin role. This is by default. To workaround this behavior you can do the following:
1. Remove the directory roles from the cloud-only user object. 2. If there was a failed user sync attempt, hard delete the Quarantined object in the cloud.
To prevent untrusted on-premises users from matching with a cloud user that has
-## Create a new on-premises Active Directory from data in Azure AD
-Some customers start with a cloud-only solution with Azure AD and they do not have an on-premises AD. Later they want to consume on-premises resources and want to build an on-premises AD based on Azure AD data. Azure AD Connect cannot help you for this scenario. It does not create users on-premises and it does not have any ability to set the password on-premises to the same as in Azure AD.
+<a name='create-a-new-on-premises-active-directory-from-data-in-azure-ad'></a>
+
+## Create a new on-premises Active Directory from data in Microsoft Entra ID
+Some customers start with a cloud-only solution with Microsoft Entra ID and they do not have an on-premises AD. Later they want to consume on-premises resources and want to build an on-premises AD based on Microsoft Entra data. Microsoft Entra Connect cannot help you for this scenario. It does not create users on-premises and it does not have any ability to set the password on-premises to the same as in Microsoft Entra ID.
-If the only reason why you plan to add on-premises AD is to support LOBs (Line-of-Business apps), then maybe you should consider to use [Azure AD domain services](../../../active-directory-domain-services/index.yml) instead.
+If the only reason why you plan to add on-premises AD is to support LOBs (Line-of-Business apps), then maybe you should consider to use [Microsoft Entra Domain Services](../../../active-directory-domain-services/index.yml) instead.
## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Install Express https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-install-express.md
Title: 'Azure AD Connect: Get started by using express settings'
-description: Learn how to download, install, and run the setup wizard for Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Get started by using express settings'
+description: Learn how to download, install, and run the setup wizard for Microsoft Entra Connect.
-# Get started with Azure AD Connect by using express settings
+# Get started with Microsoft Entra Connect by using express settings
-If you have a single-forest topology and use [password hash sync](how-to-connect-password-hash-synchronization.md) for authentication, express settings is a good option to use when you install Azure AD Connect. Express settings is the default option to install Azure AD Connect, and it's used for the most commonly deployed scenario. It's only a few short steps to extend your on-premises directory to the cloud.
+If you have a single-forest topology and use [password hash sync](how-to-connect-password-hash-synchronization.md) for authentication, express settings is a good option to use when you install Microsoft Entra Connect. Express settings is the default option to install Microsoft Entra Connect, and it's used for the most commonly deployed scenario. It's only a few short steps to extend your on-premises directory to the cloud.
-Before you start installing Azure AD Connect, [download Azure AD Connect](https://go.microsoft.com/fwlink/?LinkId=615771), and be sure to complete the prerequisite steps in [Azure AD Connect: Hardware and prerequisites](how-to-connect-install-prerequisites.md).
+Before you start installing Microsoft Entra Connect, [download Microsoft Entra Connect](https://go.microsoft.com/fwlink/?LinkId=615771), and be sure to complete the prerequisite steps in [Microsoft Entra Connect: Hardware and prerequisites](how-to-connect-install-prerequisites.md).
If the express settings installation doesn't match your topology, see [Related articles](#related-articles) for information about other scenarios.
-## Express installation of Azure AD Connect
+<a name='express-installation-of-azure-ad-connect'></a>
-1. Sign in as Local Administrator on the server you want to install Azure AD Connect on.
+## Express installation of Microsoft Entra Connect
+
+1. Sign in as Local Administrator on the server you want to install Microsoft Entra Connect on.
The server you sign in on will be the sync server. 1. Go to *AzureADConnect.msi* and double-click to open the installation file. 1. In **Welcome**, select the checkbox to agree to the licensing terms, and then select **Continue**. 1. In **Express settings**, select **Use express settings**.
- :::image type="content" source="media/how-to-connect-install-express/express.png" alt-text="Screenshot that shows the welcome page in the Azure AD Connect installation wizard.":::
+ :::image type="content" source="media/how-to-connect-install-express/express.png" alt-text="Screenshot that shows the welcome page in the Microsoft Entra Connect installation wizard.":::
-1. In **Connect to Azure AD**, enter the username and password of the Hybrid Identity Administrator account, and then select **Next**.
+1. In **Connect to Microsoft Entra ID**, enter the username and password of the Hybrid Identity Administrator account, and then select **Next**.
- :::image type="content" source="media/how-to-connect-install-express/connectaad.png" alt-text="Screenshot that shows the Connect to Azure AD page in the installation wizard.":::
+ :::image type="content" source="media/how-to-connect-install-express/connectaad.png" alt-text="Screenshot that shows the Connect to Microsoft Entra ID page in the installation wizard.":::
If an error message appears or if you have problems with connectivity, see [Troubleshoot connectivity problems](tshoot-connect-connectivity.md).
If the express settings installation doesn't match your topology, see [Related a
:::image type="content" source="media/how-to-connect-install-express/connectad.png" alt-text="Screenshot that shows the Connect to AD DS page in the installation wizard.":::
-1. The [Azure AD sign-in configuration](plan-connect-user-signin.md#azure-ad-sign-in-configuration) page appears only if you didn't complete the step to [verify your domains](../../fundamentals/add-custom-domain.md) in the [prerequisites](how-to-connect-install-prerequisites.md).
+1. The [Microsoft Entra sign-in configuration](plan-connect-user-signin.md#azure-ad-sign-in-configuration) page appears only if you didn't complete the step to [verify your domains](../../fundamentals/add-custom-domain.md) in the [prerequisites](how-to-connect-install-prerequisites.md).
:::image type="content" source="media/how-to-connect-install-express/unverifieddomain.png" alt-text="Screenshot that shows examples of unverified domains in the installation wizard.":::
- If you see this page, review each domain that's marked **Not Added** or **Not Verified**. Make sure that those domains have been verified in Azure AD. When you've verified your domains, select the **Refresh** icon.
+ If you see this page, review each domain that's marked **Not Added** or **Not Verified**. Make sure that those domains have been verified in Microsoft Entra ID. When you've verified your domains, select the **Refresh** icon.
1. In **Ready to configure**, select **Install**. - Optionally in **Ready to configure**, you can clear the **Start the synchronization process as soon as configuration completes** checkbox. You should clear this checkbox if you want to do more configuration, such as to add [filtering](how-to-connect-sync-configure-filtering.md). If you clear this option, the wizard configures sync but leaves the scheduler disabled. The scheduler doesn't run until you enable it manually by [rerunning the installation wizard](how-to-connect-installation-wizard.md).
- - If you leave the **Start the synchronization process when configuration completes** checkbox selected, a full sync of all users, groups, and contacts to Azure AD begins immediately.
+ - If you leave the **Start the synchronization process when configuration completes** checkbox selected, a full sync of all users, groups, and contacts to Microsoft Entra ID begins immediately.
- If you have Exchange in your instance of Windows Server Active Directory, you also have the option to enable [Exchange Hybrid deployment](/exchange/exchange-hybrid). Enable this option if you plan to have Exchange mailboxes both in the cloud and on-premises at the same time.
- :::image type="content" source="media/how-to-connect-install-express/readytoconfigure.png" alt-text="Screenshot that shows the Ready to configure Azure AD Connect page in the wizard.":::
+ :::image type="content" source="media/how-to-connect-install-express/readytoconfigure.png" alt-text="Screenshot that shows the Ready to configure Microsoft Entra Connect page in the wizard.":::
1. When the installation is finished, select **Exit**. 1. Before you use Synchronization Service Manager or Synchronization Rule Editor, sign out, and then sign in again. ## Related articles
-For more information about Azure AD Connect, see these articles:
+For more information about Microsoft Entra Connect, see these articles:
| Topic | Link | | | |
-| Azure AD Connect overview | [Integrate your on-premises directories with Azure Active Directory](../whatis-hybrid-identity.md) |
-| Install by using customized settings | [Custom installation of Azure AD Connect](how-to-connect-install-custom.md) |
-| Upgrade from DirSync | [Upgrade from Azure AD sync tool (DirSync)](how-to-dirsync-upgrade-get-started.md)|
-| Accounts used for installation | [More about Azure AD Connect credentials and permissions](reference-connect-accounts-permissions.md) |
+| Microsoft Entra Connect overview | [Integrate your on-premises directories with Microsoft Entra ID](../whatis-hybrid-identity.md) |
+| Install by using customized settings | [Custom installation of Microsoft Entra Connect](how-to-connect-install-custom.md) |
+| Upgrade from DirSync | [Upgrade from Azure AD Sync tool (DirSync)](how-to-dirsync-upgrade-get-started.md)|
+| Accounts used for installation | [More about Microsoft Entra Connect credentials and permissions](reference-connect-accounts-permissions.md) |
## Next steps -- Now that you have Azure AD Connect installed, you can [verify the installation and assign licenses](how-to-connect-post-installation.md).-- Learn more about these features, which were enabled with the installation: [Automatic upgrade](how-to-connect-install-automatic-upgrade.md), [prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md), and [Azure AD Connect Health](how-to-connect-health-sync.md).
+- Now that you have Microsoft Entra Connect installed, you can [verify the installation and assign licenses](how-to-connect-post-installation.md).
+- Learn more about these features, which were enabled with the installation: [Automatic upgrade](how-to-connect-install-automatic-upgrade.md), [prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md), and [Microsoft Entra Connect Health](how-to-connect-health-sync.md).
- Learn more about the [scheduler and how to trigger sync](how-to-connect-sync-feature-scheduler.md).-- Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+- Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Install Move Db https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-install-move-db.md
Title: 'Move the Azure AD Connect database from SQL Server Express to remote SQL Server'
-description: Learn how to move the Azure AD Connect database from the default local SQL Server Express server to a computer running remote SQL Server.
+ Title: 'Move the Microsoft Entra Connect database from SQL Server Express to remote SQL Server'
+description: Learn how to move the Microsoft Entra Connect database from the default local SQL Server Express server to a computer running remote SQL Server.
-# Move Azure AD Connect database from SQL Server Express to remote SQL Server
+# Move Microsoft Entra Connect database from SQL Server Express to remote SQL Server
-This article describes how to move the Azure AD Connect database from the local SQL Server Express server to a computer running remote SQL Server. You can use the steps described in this article to accomplish this task.
+This article describes how to move the Microsoft Entra Connect database from the local SQL Server Express server to a computer running remote SQL Server. You can use the steps described in this article to accomplish this task.
## About the scenario
-In this scenario, Azure AD Connect version 1.1.819.0 is installed on a single Windows Server 2016 domain controller. Azure AD Connect is using the built-in SQL Server 2012 Express Edition for its database. The database will be moved to a SQL Server 2017 server.
+In this scenario, Microsoft Entra Connect version 1.1.819.0 is installed on a single Windows Server 2016 domain controller. Microsoft Entra Connect is using the built-in SQL Server 2012 Express Edition for its database. The database will be moved to a SQL Server 2017 server.
:::image type="content" source="media/how-to-connect-install-move-db/move1.png" border="false" alt-text="Diagram that shows the scenario architecture.":::
-## Move the Azure AD Connect database
+<a name='move-the-azure-ad-connect-database'></a>
-Use the following steps to move the Azure AD Connect database to a computer running remote SQL Server:
+## Move the Microsoft Entra Connect database
-1. On the Azure AD Connect server, go to **Services** and stop the Microsoft Azure AD Sync service.
+Use the following steps to move the Microsoft Entra Connect database to a computer running remote SQL Server:
+
+1. On the Microsoft Entra Connect server, go to **Services** and stop the Microsoft Entra ID Sync service.
1. Go to the *%ProgramFiles%\Microsoft Azure AD Sync\Data* folder and copy the *ADSync.mdf* and *ADSync_log.ldf* files to the computer running remote SQL Server.
-1. Restart the Microsoft Azure AD Sync service on the Azure AD Connect server.
-1. Uninstall Azure AD Connect by going to **Control Panel** > **Programs** > **Programs and Features**. Select **Microsoft Azure AD Connect**, and then select **Uninstall**.
+1. Restart the Microsoft Entra ID Sync service on the Microsoft Entra Connect server.
+1. Uninstall Microsoft Entra Connect by going to **Control Panel** > **Programs** > **Programs and Features**. Select **Microsoft Entra Connect**, and then select **Uninstall**.
1. On the computer running remote SQL Server, open SQL Server Management Studio. 1. Right-click **Databases** and select **Attach**. 1. In **Attach Databases**, select **Add** and go to the *ADSync.mdf* file. Select **OK**. :::image type="content" source="media/how-to-connect-install-move-db/move2.png" alt-text="Screenshot that shows the options in the Attach Databases pane.":::
-1. When the database is attached, go back to the Azure AD Connect server and install Azure AD Connect.
-1. When the MSI installation is finished, the Azure AD Connect wizard starts in express settings mode. Select the **Exit** icon to close the page.
+1. When the database is attached, go back to the Microsoft Entra Connect server and install Microsoft Entra Connect.
+1. When the MSI installation is finished, the Microsoft Entra Connect wizard starts in express settings mode. Select the **Exit** icon to close the page.
- :::image type="content" source="media/how-to-connect-install-move-db/db1.png" alt-text="Screenshot that shows the Welcome to Azure AD Connect page with Express Settings in the left menu highlighted.":::
+ :::image type="content" source="media/how-to-connect-install-move-db/db1.png" alt-text="Screenshot that shows the Welcome to Microsoft Entra Connect page with Express Settings in the left menu highlighted.":::
-1. Open a new Command Prompt window or PowerShell session. Go to the folder *\<drive>\program files\Microsoft Azure AD Connect*. Run the command `.\AzureADConnect.exe /useexistingdatabase` to start the Azure AD Connect wizard in **Use existing database** setup mode.
+1. Open a new Command Prompt window or PowerShell session. Go to the folder *\<drive>\program files\Microsoft Azure AD Connect*. Run the command `.\AzureADConnect.exe /useexistingdatabase` to start the Microsoft Entra Connect wizard in **Use existing database** setup mode.
:::image type="content" source="media/how-to-connect-install-move-db/db2.png" alt-text="Screenshot that shows the command described in the step in PowerShell.":::
-1. In **Welcome to Azure AD Connect**, review and agree to the license terms and privacy notice, and then select **Continue**.
+1. In **Welcome to Microsoft Entra Connect**, review and agree to the license terms and privacy notice, and then select **Continue**.
- :::image type="content" source="media/how-to-connect-install-move-db/db3.png" alt-text="Screenshot that shows the Welcome to Azure AD Connect page.":::
+ :::image type="content" source="media/how-to-connect-install-move-db/db3.png" alt-text="Screenshot that shows the Welcome to Microsoft Entra Connect page.":::
1. In **Install required components**, the **Use an existing SQL Server** option is enabled. Specify the name of the SQL Server instance that's hosting the ADSync database. If the SQL engine instance that's used to host the ADSync database isn't the default instance in SQL Server, you must specify the name of the SQL engine instance.
Use the following steps to move the Azure AD Connect database to a computer runn
:::image type="content" source="media/how-to-connect-install-move-db/db4.png" alt-text="Screenshot that shows the options on the Install required components page.":::
-1. In **Connect to Azure AD**, you must provide the credentials of a Hybrid Identity Administrator for your directory in Azure Active Directory (Azure AD).
+1. In **Connect to Microsoft Entra ID**, you must provide the credentials of a Hybrid Identity Administrator for your directory in Microsoft Entra ID.
- We recommend that you use an account in the default `onmicrosoft.com` domain. This account is used only to create a service account in Azure AD. The account isn't used after the wizard is finished.
+ We recommend that you use an account in the default `onmicrosoft.com` domain. This account is used only to create a service account in Microsoft Entra ID. The account isn't used after the wizard is finished.
- :::image type="content" source="media/how-to-connect-install-move-db/db5.png" alt-text="Screenshot that shows the options on the Connect to Azure AD page.":::
+ :::image type="content" source="media/how-to-connect-install-move-db/db5.png" alt-text="Screenshot that shows the options on the Connect to Microsoft Entra ID page.":::
1. In **Connect your directories**, the existing Windows Server Active Directory (Windows Server AD) forest that's configured for directory sync is listed with a red X icon beside it. To sync changes from Windows Server AD, an Active Directory Domain Services (AD DS) account is required. Select **Change Credentials** to specify the AD DS account for the Windows Server AD forest.
- The Azure AD Connect wizard can't retrieve the credentials of the AD DS account that are stored in the ADSync database because the credentials are encrypted. The credentials can be decrypted only by the earlier instance of the Azure AD Connect server.
+ The Microsoft Entra Connect wizard can't retrieve the credentials of the AD DS account that are stored in the ADSync database because the credentials are encrypted. The credentials can be decrypted only by the earlier instance of the Microsoft Entra Connect server.
:::image type="content" source="media/how-to-connect-install-move-db/db6.png" alt-text="Screenshot that shows the options on the Connect your directories page."::: 1. In the dialog, choose one of the following options:
- 1. Enter the credentials for an Enterprise Admin and let Azure AD Connect create the AD DS account for you.
- 1. Create the AD DS account yourself and enter its credentials in Azure AD Connect.
+ 1. Enter the credentials for an Enterprise Admin and let Microsoft Entra Connect create the AD DS account for you.
+ 1. Create the AD DS account yourself and enter its credentials in Microsoft Entra Connect.
:::image type="content" source="media/how-to-connect-install-move-db/db7.png" alt-text="Screenshot that shows the Windows Server AD forest account dialog with Create new AD account selected.":::
Use the following steps to move the Azure AD Connect database to a computer runn
1. In **Ready to configure**, select **Install**.
- :::image type="content" source="media/how-to-connect-install-move-db/db9.png" alt-text="Screenshot that shows the Azure AD Connect Welcome page.":::
+ :::image type="content" source="media/how-to-connect-install-move-db/db9.png" alt-text="Screenshot that shows the Microsoft Entra Connect Welcome page.":::
-1. When installation is finished, the Azure AD Connect server is automatically enabled for staging mode. We recommend that you review the server configuration and pending exports for unexpected changes before you disable staging mode.
+1. When installation is finished, the Microsoft Entra Connect server is automatically enabled for staging mode. We recommend that you review the server configuration and pending exports for unexpected changes before you disable staging mode.
## Next steps -- Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).-- Get more information about [installing Azure AD Connect by using an existing ADSync database](how-to-connect-install-existing-database.md).-- Learn how to [install Azure AD Connect by using SQL delegated administrator permissions](how-to-connect-install-sql-delegation.md).
+- Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
+- Get more information about [installing Microsoft Entra Connect by using an existing ADSync database](how-to-connect-install-existing-database.md).
+- Learn how to [install Microsoft Entra Connect by using SQL delegated administrator permissions](how-to-connect-install-sql-delegation.md).
active-directory How To Connect Install Multiple Domains https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-install-multiple-domains.md
Title: Azure AD Connect Multiple Domains
-description: This document describes setting up and configuring multiple top level domains with Microsoft 365 and Azure AD.
+ Title: Microsoft Entra Connect Multiple Domains
+description: This document describes setting up and configuring multiple top level domains with Microsoft 365 and Microsoft Entra ID.
documentationcenter: ''
-# Multiple Domain Support for Federating with Azure AD
-The following documentation provides guidance on how to use multiple top-level domains and subdomains when federating with Microsoft 365 or Azure AD domains.
+# Multiple Domain Support for Federating with Microsoft Entra ID
+The following documentation provides guidance on how to use multiple top-level domains and subdomains when federating with Microsoft 365 or Microsoft Entra domains.
## Multiple top-level domain support
-Federating multiple, top-level domains with Azure AD requires some extra configuration that isn't required when federating with one top-level domain.
+Federating multiple, top-level domains with Microsoft Entra ID requires some extra configuration that isn't required when federating with one top-level domain.
-When a domain is federated with Azure AD, several properties are set on the domain in Azure. One important one is IssuerUri. This property is a URI that is used by Azure AD to identify the domain that the token is associated with. The URI doesnΓÇÖt need to resolve to anything but it must be a valid URI. By default, Azure AD sets the URI to the value of the federation service identifier in your on-premises AD FS configuration.
+When a domain is federated with Microsoft Entra ID, several properties are set on the domain in Azure. One important one is IssuerUri. This property is a URI that is used by Microsoft Entra ID to identify the domain that the token is associated with. The URI doesnΓÇÖt need to resolve to anything but it must be a valid URI. By default, Microsoft Entra ID sets the URI to the value of the federation service identifier in your on-premises AD FS configuration.
> [!NOTE] > The federation service identifier is a URI that uniquely identifies a federation service. The federation service is an instance of AD FS that functions as the security token service.
You can view the IssuerUri by using the PowerShell command `Get-MsolDomainFedera
![Screenshot that shows results after entering the "Get-MsolDomainFederationSettings" command in PowerShell.](./media/how-to-connect-install-multiple-domains/MsolDomainFederationSettings.png)
-A problem arises when you add more than one top-level domain. For example, let's say you have set up federation between Azure AD and your on-premises environment. For this document, the domain, bmcontoso.com is being used. Now a second, top-level domain, bmfabrikam.com has been added.
+A problem arises when you add more than one top-level domain. For example, let's say you have set up federation between Microsoft Entra ID and your on-premises environment. For this document, the domain, bmcontoso.com is being used. Now a second, top-level domain, bmfabrikam.com has been added.
![A screenshot showing multiple top-level domains](./media/how-to-connect-install-multiple-domains/domains.png)
-When you attempt to convert the bmfabrikam.com domain to be federated, an error occurs. The reason is, Azure AD has a constraint that doesn't allow the IssuerUri property to have the same value for more than one domain.
+When you attempt to convert the bmfabrikam.com domain to be federated, an error occurs. The reason is, Microsoft Entra ID has a constraint that doesn't allow the IssuerUri property to have the same value for more than one domain.
![Screenshot that shows a federation error in PowerShell.](./media/how-to-connect-install-multiple-domains/error.png)
To work around this constraint, you need to add a different IssuerUri, which can
* `Convert-MsolDomaintoFederated` * `Update-MsolFederatedDomain`
-This parameter makes Azure AD configure the IssuerUri so that it's based on the name of the domain. The IssuerUri will be unique across directories in Azure AD. Using the parameter allows the PowerShell command to complete successfully.
+This parameter makes Microsoft Entra ID configure the IssuerUri so that it's based on the name of the domain. The IssuerUri will be unique across directories in Microsoft Entra ID. Using the parameter allows the PowerShell command to complete successfully.
![Screenshot that shows a successful completion of the PowerShell command.](./media/how-to-connect-install-multiple-domains/convert.png)
Looking at the screenshot for the bmfabrikam.com domain you can see the followin
`-SupportMultipleDomain` doesn't change the other endpoints, which are still configured to point to the federation service on adfs.bmcontoso.com.
-`-SupportMultipleDomain` also ensures that the AD FS system includes the proper Issuer value in tokens issued for Azure AD. This value is set by taking the domain portion of the user's UPN and using it as the domain in the IssuerUri, that is, `https://{upn suffix}/adfs/services/trust`.
+`-SupportMultipleDomain` also ensures that the AD FS system includes the proper Issuer value in tokens issued for Microsoft Entra ID. This value is set by taking the domain portion of the user's UPN and using it as the domain in the IssuerUri, that is, `https://{upn suffix}/adfs/services/trust`.
-Thus during authentication to Azure AD or Microsoft 365, the IssuerUri element in the userΓÇÖs token is used to locate the domain in Azure AD. If, a match can't be found, the authentication will fail.
+Thus during authentication to Microsoft Entra ID or Microsoft 365, the IssuerUri element in the userΓÇÖs token is used to locate the domain in Microsoft Entra ID. If, a match can't be found, the authentication will fail.
-For example, if a userΓÇÖs UPN is bsimon@bmcontoso.com, the IssuerUri element in the token, AD FS issuer, will be set to `http://bmcontoso.com/adfs/services/trust`. This element will match the Azure AD configuration, and authentication will succeed.
+For example, if a userΓÇÖs UPN is bsimon@bmcontoso.com, the IssuerUri element in the token, AD FS issuer, will be set to `http://bmcontoso.com/adfs/services/trust`. This element will match the Microsoft Entra configuration, and authentication will succeed.
The following customized claim rule implements this logic:
c:[Type == "http://schemas.xmlsoap.org/claims/UPN"] => issue(Type = "http://sche
> >
-## How to update the trust between AD FS and Azure AD
-If you didn't set up the federated trust between AD FS and your instance of Azure AD, you may need to re-create this trust. The reason is, when it's originally set up without the `-SupportMultipleDomain` parameter, the IssuerUri is set with the default value. In the screenshot below, you can see the IssuerUri is set to `https://adfs.bmcontoso.com/adfs/services/trust`.
+<a name='how-to-update-the-trust-between-ad-fs-and-azure-ad'></a>
+
+## How to update the trust between AD FS and Microsoft Entra ID
+If you didn't set up the federated trust between AD FS and your instance of Microsoft Entra ID, you may need to re-create this trust. The reason is, when it's originally set up without the `-SupportMultipleDomain` parameter, the IssuerUri is set with the default value. In the screenshot below, you can see the IssuerUri is set to `https://adfs.bmcontoso.com/adfs/services/trust`.
If you have successfully added a new domain in the [Microsoft Entra admin center](https://entra.microsoft.com) and then attempt to convert it using `Convert-MsolDomaintoFederated -DomainName <your domain>`, you'll get the following error.
Simply trying to run `Update-MsolFederatedDomain -DomainName <your domain> -Supp
![Federation error](./media/how-to-connect-install-multiple-domains/trust3.png)
-Use the steps below to add an additional top-level domain. If you have already added a domain, and didn't use the `-SupportMultipleDomain` parameter, start with the steps for removing and updating your original domain. If you haven't added a top-level domain yet, you can start with the steps for adding a domain using PowerShell of Azure AD Connect.
+Use the steps below to add an additional top-level domain. If you have already added a domain, and didn't use the `-SupportMultipleDomain` parameter, start with the steps for removing and updating your original domain. If you haven't added a top-level domain yet, you can start with the steps for adding a domain using PowerShell of Microsoft Entra Connect.
Use the following steps to remove the Microsoft Online trust and update your original domain.
Use the following steps to remove the Microsoft Online trust and update your ori
2. On the left, expand **Trust Relationships** and **Relying Party Trusts** 3. On the right, delete the **Microsoft Office 365 Identity Platform** entry. ![Remove Microsoft Online](./media/how-to-connect-install-multiple-domains/trust4.png)
-4. On a machine that has [Azure Active Directory Module for Windows PowerShell](/previous-versions/azure/jj151815(v=azure.100)) installed on it run the following PowerShell: `$cred=Get-Credential`.
-5. Enter the username and password of a Hybrid Identity Administrator for the Azure AD domain you are federating with.
+4. On a machine that has [Azure AD PowerShell Module for Windows PowerShell](/previous-versions/azure/jj151815(v=azure.100)) installed on it run the following PowerShell: `$cred=Get-Credential`.
+5. Enter the username and password of a Hybrid Identity Administrator for the Microsoft Entra domain you are federating with.
6. In PowerShell, enter `Connect-MsolService -Credential $cred` 7. In PowerShell, enter `Update-MSOLFederatedDomain -DomainName <Federated Domain Name> -SupportMultipleDomain`. This update is for the original domain. So using the above domains it would be: `Update-MsolFederatedDomain -DomainName bmcontoso.com -SupportMultipleDomain` Use the following steps to add the new top-level domain using PowerShell
-1. On a machine that has [Azure Active Directory Module for Windows PowerShell](/previous-versions/azure/jj151815(v=azure.100)) installed on it run the following PowerShell: `$cred=Get-Credential`.
-2. Enter the username and password of a Hybrid Identity Administratoristrator for the Azure AD domain you are federating with
+1. On a machine that has [Azure AD PowerShell Module for Windows PowerShell](/previous-versions/azure/jj151815(v=azure.100)) installed on it run the following PowerShell: `$cred=Get-Credential`.
+2. Enter the username and password of a Hybrid Identity Administratoristrator for the Microsoft Entra domain you are federating with
3. In PowerShell, enter `Connect-MsolService -Credential $cred` 4. In PowerShell, enter `New-MsolFederatedDomain ΓÇôSupportMultipleDomain ΓÇôDomainName`
-Use the following steps to add the new top-level domain using Azure AD Connect.
+Use the following steps to add the new top-level domain using Microsoft Entra Connect.
-1. Launch Azure AD Connect from the desktop or start menu
-2. Choose ΓÇ£Add an additional Azure AD DomainΓÇ¥
- ![Screenshot that shows the "Additional tasks" page with "Add an additional Azure AD domain" selected.](./media/how-to-connect-install-multiple-domains/add1.png)
-3. Enter your Azure AD and Active Directory credentials
+1. Launch Microsoft Entra Connect from the desktop or start menu
+2. Choose ΓÇ£Add an additional Microsoft Entra DomainΓÇ¥
+ ![Screenshot that shows the "Additional tasks" page with "Add an additional Microsoft Entra domain" selected.](./media/how-to-connect-install-multiple-domains/add1.png)
+3. Enter your Microsoft Entra ID and Active Directory credentials
4. Select the second domain you wish to configure for federation.
- ![Add an additional Azure AD domain](./media/how-to-connect-install-multiple-domains/add2.png)
+ ![Add an additional Microsoft Entra domain](./media/how-to-connect-install-multiple-domains/add2.png)
5. Click Install ### Verify the new top-level domain
And the IssuerUri on the new domain has been set to `https://bmcontoso.com/adfs/
![Get-MsolDomainFederationSettings](./media/how-to-connect-install-multiple-domains/settings2.png) ## Support for subdomains
-When you add a subdomain, because of the way Azure AD handled domains, it will inherit the settings of the parent. So, the IssuerUri, needs to match the parents.
+When you add a subdomain, because of the way Microsoft Entra ID handled domains, it will inherit the settings of the parent. So, the IssuerUri, needs to match the parents.
-So lets say, for example, that I have bmcontoso.com and then add corp.bmcontoso.com. The IssuerUri for a user from corp.bmcontoso.com will need to be **`http://bmcontoso.com/adfs/services/trust`**. However the standard rule implemented above for Azure AD, will generate a token with an issuer as **`http://corp.bmcontoso.com/adfs/services/trust`**. which won't match the domain's required value and authentication will fail.
+So lets say, for example, that I have bmcontoso.com and then add corp.bmcontoso.com. The IssuerUri for a user from corp.bmcontoso.com will need to be **`http://bmcontoso.com/adfs/services/trust`**. However the standard rule implemented above for Microsoft Entra ID, will generate a token with an issuer as **`http://corp.bmcontoso.com/adfs/services/trust`**. which won't match the domain's required value and authentication will fail.
### How To enable support for subdomains In order to work around this behavior, the AD FS relying party trust for Microsoft Online needs to be updated. To do this, you must configure a custom claim rule so that it strips off any subdomains from the userΓÇÖs UPN suffix when constructing the custom Issuer value.
Use the following steps to add a custom claim to support subdomains.
5. Click Ok. Click Apply. Click Ok. Close AD FS Management. ## Next steps
-Now that you have Azure AD Connect installed you can [verify the installation and assign licenses](how-to-connect-post-installation.md).
+Now that you have Microsoft Entra Connect installed you can [verify the installation and assign licenses](how-to-connect-post-installation.md).
-Learn more about these features, which were enabled with the installation: [Automatic upgrade](how-to-connect-install-automatic-upgrade.md), [Prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md), and [Azure AD Connect Health](how-to-connect-health-sync.md).
+Learn more about these features, which were enabled with the installation: [Automatic upgrade](how-to-connect-install-automatic-upgrade.md), [Prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md), and [Microsoft Entra Connect Health](how-to-connect-health-sync.md).
Learn more about these common topics: [scheduler and how to trigger sync](how-to-connect-sync-feature-scheduler.md).
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Install Prerequisites https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-install-prerequisites.md
Title: 'Azure AD Connect: Prerequisites and hardware'
-description: This article describes the prerequisites and the hardware requirements for Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Prerequisites and hardware'
+description: This article describes the prerequisites and the hardware requirements for Microsoft Entra Connect.
documentationcenter: ''
-# Prerequisites for Azure AD Connect
-This article describes the prerequisites and the hardware requirements for Azure Active Directory (Azure AD) Connect.
+# Prerequisites for Microsoft Entra Connect
+This article describes the prerequisites and the hardware requirements for Microsoft Entra Connect.
-## Before you install Azure AD Connect
-Before you install Azure AD Connect, there are a few things that you need.
+<a name='before-you-install-azure-ad-connect'></a>
-### Azure AD
-* You need an Azure AD tenant. You get one with an [Azure free trial](https://azure.microsoft.com/pricing/free-trial/). You can use one of the following portals to manage Azure AD Connect:
- * The [Entra portal](https://entra.microsoft.com).
+## Before you install Microsoft Entra Connect
+Before you install Microsoft Entra Connect, there are a few things that you need.
+
+<a name='azure-ad'></a>
+
+### Microsoft Entra ID
+* You need a Microsoft Entra tenant. You get one with an [Azure free trial](https://azure.microsoft.com/pricing/free-trial/). You can use one of the following portals to manage Microsoft Entra Connect:
+ * The [Microsoft Entra admin center](https://entra.microsoft.com).
* The [Office portal](https://portal.office.com).
-* [Add and verify the domain](../../fundamentals/add-custom-domain.md) you plan to use in Azure AD. For example, if you plan to use contoso.com for your users, make sure this domain has been verified and you're not using only the contoso.onmicrosoft.com default domain.
-* An Azure AD tenant allows, by default, 50,000 objects. When you verify your domain, the limit increases to 300,000 objects. If you need even more objects in Azure AD, open a support case to have the limit increased even further. If you need more than 500,000 objects, you need a license, such as Microsoft 365, Azure AD Premium, or Enterprise Mobility + Security.
+* [Add and verify the domain](../../fundamentals/add-custom-domain.md) you plan to use in Microsoft Entra ID. For example, if you plan to use contoso.com for your users, make sure this domain has been verified and you're not using only the contoso.onmicrosoft.com default domain.
+* A Microsoft Entra tenant allows, by default, 50,000 objects. When you verify your domain, the limit increases to 300,000 objects. If you need even more objects in Microsoft Entra ID, open a support case to have the limit increased even further. If you need more than 500,000 objects, you need a license, such as Microsoft 365, Microsoft Entra ID P1 or P2, or Enterprise Mobility + Security.
### Prepare your on-premises data
-* Use [IdFix](https://github.com/Microsoft/idfix) to identify errors such as duplicates and formatting problems in your directory before you [synchronize to Azure AD and Microsoft 365](https://support.office.com/article/Install-and-run-the-Office-365-IdFix-tool-f4bd2439-3e41-4169-99f6-3fabdfa326ac).
-* Review [optional sync features you can enable in Azure AD](how-to-connect-syncservice-features.md), and evaluate which features you should enable.
+* Use [IdFix](https://github.com/Microsoft/idfix) to identify errors such as duplicates and formatting problems in your directory before you [synchronize to Microsoft Entra ID and Microsoft 365](https://support.office.com/article/Install-and-run-the-Office-365-IdFix-tool-f4bd2439-3e41-4169-99f6-3fabdfa326ac).
+* Review [optional sync features you can enable in Microsoft Entra ID](how-to-connect-syncservice-features.md), and evaluate which features you should enable.
### On-premises Active Directory * The Active Directory schema version and forest functional level must be Windows Server 2003 or later. The domain controllers can run any version as long as the schema version and forest-level requirements are met. You might require [a paid support program](/lifecycle/policies/fixed#extended-support) if you require support for domain controllers running Windows Server 2016 or older.
-* The domain controller used by Azure AD must be writable. Using a read-only domain controller (RODC) *isn't supported*, and Azure AD Connect doesn't follow any write redirects.
+* The domain controller used by Microsoft Entra ID must be writable. Using a read-only domain controller (RODC) *isn't supported*, and Microsoft Entra Connect doesn't follow any write redirects.
* Using on-premises forests or domains by using "dotted" (name contains a period ".") NetBIOS names *isn't supported*. * We recommend that you [enable the Active Directory recycle bin](how-to-connect-sync-recycle-bin.md). ### PowerShell execution policy
-Azure Active Directory Connect runs signed PowerShell scripts as part of the installation. Ensure that the PowerShell execution policy will allow running of scripts.
+Microsoft Entra Connect runs signed PowerShell scripts as part of the installation. Ensure that the PowerShell execution policy will allow running of scripts.
The recommended execution policy during installation is "RemoteSigned". For more information on setting the PowerShell execution policy, see [Set-ExecutionPolicy](/powershell/module/microsoft.powershell.security/set-executionpolicy).
-### Azure AD Connect server
-The Azure AD Connect server contains critical identity data. It's important that administrative access to this server is properly secured. Follow the guidelines in [Securing privileged access](/windows-server/identity/securing-privileged-access/securing-privileged-access).
+<a name='azure-ad-connect-server'></a>
-The Azure AD Connect server must be treated as a Tier 0 component as documented in the [Active Directory administrative tier model](/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material). We recommend hardening the Azure AD Connect server as a Control Plane asset by following the guidance provided in [Secure Privileged Access](/security/compass/overview)
+### Microsoft Entra Connect server
+The Microsoft Entra Connect server contains critical identity data. It's important that administrative access to this server is properly secured. Follow the guidelines in [Securing privileged access](/windows-server/identity/securing-privileged-access/securing-privileged-access).
+
+The Microsoft Entra Connect server must be treated as a Tier 0 component as documented in the [Active Directory administrative tier model](/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material). We recommend hardening the Microsoft Entra Connect server as a Control Plane asset by following the guidance provided in [Secure Privileged Access](/security/compass/overview)
To read more about securing your Active Directory environment, see [Best practices for securing Active Directory](/windows-server/identity/ad-ds/plan/security-best-practices/best-practices-for-securing-active-directory). #### Installation prerequisites -- Azure AD Connect must be installed on a domain-joined Windows Server 2016 or later. We recommend using domain-joined Windows Server 2022. You can deploy Azure AD Connect on Windows Server 2016 but since Windows Server 2016 is in extended support, you may require [a paid support program](/lifecycle/policies/fixed#extended-support) if you require support for this configuration.
+- Microsoft Entra Connect must be installed on a domain-joined Windows Server 2016 or later. We recommend using domain-joined Windows Server 2022. You can deploy Microsoft Entra Connect on Windows Server 2016 but since Windows Server 2016 is in extended support, you may require [a paid support program](/lifecycle/policies/fixed#extended-support) if you require support for this configuration.
- The minimum .NET Framework version required is 4.6.2, and newer versions of .NET are also supported. .NET version 4.8 and greater offers the best accessibility compliance.-- Azure AD Connect can't be installed on Small Business Server or Windows Server Essentials before 2019 (Windows Server Essentials 2019 is supported). The server must be using Windows Server standard or better. -- The Azure AD Connect server must have a full GUI installed. Installing Azure AD Connect on Windows Server Core isn't supported. -- The Azure AD Connect server must not have PowerShell Transcription Group Policy enabled if you use the Azure AD Connect wizard to manage Active Directory Federation Services (AD FS) configuration. You can enable PowerShell transcription if you use the Azure AD Connect wizard to manage sync configuration.
+- Microsoft Entra Connect can't be installed on Small Business Server or Windows Server Essentials before 2019 (Windows Server Essentials 2019 is supported). The server must be using Windows Server standard or better.
+- The Microsoft Entra Connect server must have a full GUI installed. Installing Microsoft Entra Connect on Windows Server Core isn't supported.
+- The Microsoft Entra Connect server must not have PowerShell Transcription Group Policy enabled if you use the Microsoft Entra Connect wizard to manage Active Directory Federation Services (AD FS) configuration. You can enable PowerShell transcription if you use the Microsoft Entra Connect wizard to manage sync configuration.
- If AD FS is being deployed: - The servers where AD FS or Web Application Proxy are installed must be Windows Server 2012 R2 or later. Windows remote management must be enabled on these servers for remote installation. You may require [a paid support program](/lifecycle/policies/fixed#extended-support) if you require support for Windows Server 2016 and older. - You must configure TLS/SSL certificates. For more information, see [Managing SSL/TLS protocols and cipher suites for AD FS](/windows-server/identity/ad-fs/operations/manage-ssl-protocols-in-ad-fs) and [Managing SSL certificates in AD FS](/windows-server/identity/ad-fs/operations/manage-ssl-certificates-ad-fs-wap). - You must configure name resolution. -- It is not supported to break and analyze traffic between Azure AD Connect and Azure AD. Doing so may disrupt the service.
+- It is not supported to break and analyze traffic between Microsoft Entra Connect and Microsoft Entra ID. Doing so may disrupt the service.
- If your Hybrid Identity Administrators have MFA enabled, the URL `https://secure.aadcdn.microsoftonline-p.com` *must* be in the trusted sites list. You're prompted to add this site to the trusted sites list when you're prompted for an MFA challenge and it hasn't been added before. You can use Internet Explorer to add it to your trusted sites.-- If you plan to use Azure AD Connect Health for syncing, ensure that the prerequisites for Azure AD Connect Health are also met. For more information, see [Azure AD Connect Health agent installation](how-to-connect-health-agent-install.md).
+- If you plan to use Microsoft Entra Connect Health for syncing, ensure that the prerequisites for Microsoft Entra Connect Health are also met. For more information, see [Microsoft Entra Connect Health agent installation](how-to-connect-health-agent-install.md).
+
+<a name='harden-your-azure-ad-connect-server-'></a>
-### Harden your Azure AD Connect server
-We recommend that you harden your Azure AD Connect server to decrease the security attack surface for this critical component of your IT environment. Following these recommendations will help to mitigate some security risks to your organization.
+### Harden your Microsoft Entra Connect server
+We recommend that you harden your Microsoft Entra Connect server to decrease the security attack surface for this critical component of your IT environment. Following these recommendations will help to mitigate some security risks to your organization.
-- We recommend hardening the Azure AD Connect server as a Control Plane (formerly Tier 0) asset by following the guidance provided in [Secure Privileged Access](/security/compass/overview) and [Active Directory administrative tier model](/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material).-- Restrict administrative access to the Azure AD Connect server to only domain administrators or other tightly controlled security groups.
+- We recommend hardening the Microsoft Entra Connect server as a Control Plane (formerly Tier 0) asset by following the guidance provided in [Secure Privileged Access](/security/compass/overview) and [Active Directory administrative tier model](/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material).
+- Restrict administrative access to the Microsoft Entra Connect server to only domain administrators or other tightly controlled security groups.
- Create a [dedicated account for all personnel with privileged access](/windows-server/identity/securing-privileged-access/securing-privileged-access). Administrators shouldn't be browsing the web, checking their email, and doing day-to-day productivity tasks with highly privileged accounts. - Follow the guidance provided in [Securing privileged access](/windows-server/identity/securing-privileged-access/securing-privileged-access). - Deny use of NTLM authentication with the AADConnect server. Here are some ways to do this: [Restricting NTLM on the AADConnect Server](/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-outgoing-ntlm-traffic-to-remote-servers) and [Restricting NTLM on a domain](/windows/security/threat-protection/security-policy-settings/network-security-restrict-ntlm-ntlm-authentication-in-this-domain) - Ensure every machine has a unique local administrator password. For more information, see [Local Administrator Password Solution (Windows LAPS)](/windows-server/identity/laps/laps-overview) can configure unique random passwords on each workstation and server store them in Active Directory protected by an ACL. Only eligible authorized users can read or request the reset of these local administrator account passwords. Additional guidance for operating an environment with Windows LAPS and privileged access workstations (PAWs) can be found in [Operational standards based on clean source principle](/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material#operational-standards-based-on-clean-source-principle). - Implement dedicated [privileged access workstations](https://4sysops.com/archives/understand-the-microsoft-privileged-access-workstation-paw-security-model/) for all personnel with privileged access to your organization's information systems. - Follow these [additional guidelines](/windows-server/identity/ad-ds/plan/security-best-practices/reducing-the-active-directory-attack-surface) to reduce the attack surface of your Active Directory environment.-- Follow the [Monitor changes to federation configuration](how-to-connect-monitor-federation-changes.md) to set up alerts to monitor changes to the trust established between your Idp and Azure AD. -- Enable Multi Factor Authentication (MFA) for all users that have privileged access in Azure AD or in AD. One security issue with using Azure AD Connect is that if an attacker can get control over the Azure AD Connect server they can manipulate users in Azure AD. To prevent an attacker from using these capabilities to take over Azure AD accounts, MFA offers protections so that even if an attacker manages to e.g. reset a user's password using Azure AD Connect they still cannot bypass the second factor.-- Disable Soft Matching on your tenant. Soft Matching is a great feature to help transferring source of authority for existing cloud managed objects to Azure AD Connect, but it comes with certain security risks. If you do not require it, you should [disable Soft Matching](how-to-connect-syncservice-features.md#blocksoftmatch).-- Disable Hard Match Takeover. Hard match takeover allows Azure AD Connect to take control of a cloud managed object and changing the source of authority for the object to Active Directory. Once the source of authority of an object is taken over by Azure AD Connect, changes made to the Active Directory object that is linked to the Azure AD object will overwrite the original Azure AD data - including the password hash, if Password Hash Sync is enabled. An attacker could use this capability to take over control of cloud managed objects. To mitigate this risk, [disable hard match takeover](/powershell/module/msonline/set-msoldirsyncfeature?view=azureadps-1.0&preserve-view=true#example-3-block-cloud-object-takeover-through-hard-matching-for-the-tenant).
+- Follow the [Monitor changes to federation configuration](how-to-connect-monitor-federation-changes.md) to set up alerts to monitor changes to the trust established between your Idp and Microsoft Entra ID.
+- Enable Multi Factor Authentication (MFA) for all users that have privileged access in Microsoft Entra ID or in AD. One security issue with using Microsoft Entra Connect is that if an attacker can get control over the Microsoft Entra Connect server they can manipulate users in Microsoft Entra ID. To prevent an attacker from using these capabilities to take over Microsoft Entra accounts, MFA offers protections so that even if an attacker manages to e.g. reset a user's password using Microsoft Entra Connect they still cannot bypass the second factor.
+- Disable Soft Matching on your tenant. Soft Matching is a great feature to help transferring source of authority for existing cloud managed objects to Microsoft Entra Connect, but it comes with certain security risks. If you do not require it, you should [disable Soft Matching](how-to-connect-syncservice-features.md#blocksoftmatch).
+- Disable Hard Match Takeover. Hard match takeover allows Microsoft Entra Connect to take control of a cloud managed object and changing the source of authority for the object to Active Directory. Once the source of authority of an object is taken over by Microsoft Entra Connect, changes made to the Active Directory object that is linked to the Microsoft Entra object will overwrite the original Microsoft Entra data - including the password hash, if Password Hash Sync is enabled. An attacker could use this capability to take over control of cloud managed objects. To mitigate this risk, [disable hard match takeover](/powershell/module/msonline/set-msoldirsyncfeature?view=azureadps-1.0&preserve-view=true#example-3-block-cloud-object-takeover-through-hard-matching-for-the-tenant).
-### SQL Server used by Azure AD Connect
-* Azure AD Connect requires a SQL Server database to store identity data. By default, a SQL Server 2019 Express LocalDB (a light version of SQL Server Express) is installed. SQL Server Express has a 10-GB size limit that enables you to manage approximately 100,000 objects. If you need to manage a higher volume of directory objects, point the installation wizard to a different installation of SQL Server. The type of SQL Server installation can impact the [performance of Azure AD Connect](./plan-connect-performance-factors.md#sql-database-factors).
+<a name='sql-server-used-by-azure-ad-connect'></a>
+
+### SQL Server used by Microsoft Entra Connect
+* Microsoft Entra Connect requires a SQL Server database to store identity data. By default, a SQL Server 2019 Express LocalDB (a light version of SQL Server Express) is installed. SQL Server Express has a 10-GB size limit that enables you to manage approximately 100,000 objects. If you need to manage a higher volume of directory objects, point the installation wizard to a different installation of SQL Server. The type of SQL Server installation can impact the [performance of Microsoft Entra Connect](./plan-connect-performance-factors.md#sql-database-factors).
* If you use a different installation of SQL Server, these requirements apply:
- * Azure AD Connect support all mainstream supported SQL Server versions up to SQL Server 2019 running on Windows. Please refer to the [SQL Server lifecycle article](/lifecycle/products/?products=sql-server) to verify the support status of your SQL Server version. SQL Server 2012 is no longer supported. Azure SQL Database *isn't supported* as a database. This includes both Azure SQL Database and Azure SQL Managed Instance.
+ * Microsoft Entra Connect support all mainstream supported SQL Server versions up to SQL Server 2019 running on Windows. Please refer to the [SQL Server lifecycle article](/lifecycle/products/?products=sql-server) to verify the support status of your SQL Server version. SQL Server 2012 is no longer supported. Azure SQL Database *isn't supported* as a database. This includes both Azure SQL Database and Azure SQL Managed Instance.
* You must use a case-insensitive SQL collation. These collations are identified with a \_CI_ in their name. Using a case-sensitive collation identified by \_CS_ in their name *isn't supported*. * You can have only one sync engine per SQL instance. Sharing a SQL instance with FIM/MIM Sync, DirSync, or Azure AD Sync *isn't supported*. ### Accounts
-* You must have an Azure AD Global Administrator account or Hybrid Identity Administrator account for the Azure AD tenant you want to integrate with. This account must be a *school or organization account* and can't be a *Microsoft account*.
+* You must have a Microsoft Entra Global Administrator account or Hybrid Identity Administrator account for the Microsoft Entra tenant you want to integrate with. This account must be a *school or organization account* and can't be a *Microsoft account*.
* If you use [express settings](reference-connect-accounts-permissions.md#express-settings-installation) or upgrade from DirSync, you must have an Enterprise Administrator account for your on-premises Active Directory. * If you use the custom settings installation path, you have more options. For more information, see [Custom installation settings](reference-connect-accounts-permissions.md#custom-installation-settings). ### Connectivity
-* The Azure AD Connect server needs DNS resolution for both intranet and internet. The DNS server must be able to resolve names both to your on-premises Active Directory and the Azure AD endpoints.
-* Azure AD Connect requires network connectivity to all configured domains
-* Azure AD Connect requires network connectivity to the root domain of all configured forest
-* If you have firewalls on your intranet and you need to open ports between the Azure AD Connect servers and your domain controllers, see [Azure AD Connect ports](reference-connect-ports.md) for more information.
+* The Microsoft Entra Connect server needs DNS resolution for both intranet and internet. The DNS server must be able to resolve names both to your on-premises Active Directory and the Microsoft Entra endpoints.
+* Microsoft Entra Connect requires network connectivity to all configured domains
+* Microsoft Entra Connect requires network connectivity to the root domain of all configured forest
+* If you have firewalls on your intranet and you need to open ports between the Microsoft Entra Connect servers and your domain controllers, see [Microsoft Entra Connect ports](reference-connect-ports.md) for more information.
* If your proxy or firewall limit which URLs can be accessed, the URLs documented in [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) must be opened. Also see [Safelist the Microsoft Entra admin center URLs on your firewall or proxy server](../../../azure-portal/azure-portal-safelist-urls.md).
- * If you're using the Microsoft cloud in Germany or the Microsoft Azure Government cloud, see [Azure AD Connect sync service instances considerations](reference-connect-instances.md) for URLs.
-* Azure AD Connect (version 1.1.614.0 and after) by default uses TLS 1.2 for encrypting communication between the sync engine and Azure AD. If TLS 1.2 isn't available on the underlying operating system, Azure AD Connect incrementally falls back to older protocols (TLS 1.1 and TLS 1.0). From Azure AD Connect version 2.0 onwards. TLS 1.0 and 1.1 are no longer supported and installation will fail if TLS 1.2 is not enabled.
-* Prior to version 1.1.614.0, Azure AD Connect by default uses TLS 1.0 for encrypting communication between the sync engine and Azure AD. To change to TLS 1.2, follow the steps in [Enable TLS 1.2 for Azure AD Connect](#enable-tls-12-for-azure-ad-connect).
-* If you're using an outbound proxy for connecting to the internet, the following setting in the **C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\machine.config** file must be added for the installation wizard and Azure AD Connect sync to be able to connect to the internet and Azure AD. This text must be entered at the bottom of the file. In this code, *&lt;PROXYADDRESS&gt;* represents the actual proxy IP address or host name.
+ * If you're using the Microsoft cloud in Germany or the Microsoft Azure Government cloud, see [Microsoft Entra Connect Sync service instances considerations](reference-connect-instances.md) for URLs.
+* Microsoft Entra Connect (version 1.1.614.0 and after) by default uses TLS 1.2 for encrypting communication between the sync engine and Microsoft Entra ID. If TLS 1.2 isn't available on the underlying operating system, Microsoft Entra Connect incrementally falls back to older protocols (TLS 1.1 and TLS 1.0). From Microsoft Entra Connect version 2.0 onwards. TLS 1.0 and 1.1 are no longer supported and installation will fail if TLS 1.2 is not enabled.
+* Prior to version 1.1.614.0, Microsoft Entra Connect by default uses TLS 1.0 for encrypting communication between the sync engine and Microsoft Entra ID. To change to TLS 1.2, follow the steps in [Enable TLS 1.2 for Microsoft Entra Connect](#enable-tls-12-for-azure-ad-connect).
+* If you're using an outbound proxy for connecting to the internet, the following setting in the **C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Config\machine.config** file must be added for the installation wizard and Microsoft Entra Connect Sync to be able to connect to the internet and Microsoft Entra ID. This text must be entered at the bottom of the file. In this code, *&lt;PROXYADDRESS&gt;* represents the actual proxy IP address or host name.
``` <system.net>
We recommend that you harden your Azure AD Connect server to decrease the securi
</system.net> ```
-* If the proxy configuration is being done in an existing setup, the **Microsoft Azure AD Sync service** needs to be restarted once for the Azure AD Connect to read the proxy configuration and update the behavior.
-* When Azure AD Connect sends a web request to Azure AD as part of directory synchronization, Azure AD can take up to 5 minutes to respond. It's common for proxy servers to have connection idle timeout configuration. Ensure the configuration is set to at least 6 minutes or more.
+* If the proxy configuration is being done in an existing setup, the **Microsoft Entra ID Sync service** needs to be restarted once for the Microsoft Entra Connect to read the proxy configuration and update the behavior.
+* When Microsoft Entra Connect sends a web request to Microsoft Entra ID as part of directory synchronization, Microsoft Entra ID can take up to 5 minutes to respond. It's common for proxy servers to have connection idle timeout configuration. Ensure the configuration is set to at least 6 minutes or more.
For more information, see MSDN about the [default proxy element](/dotnet/framework/configure-apps/file-schema/network/defaultproxy-element-network-settings). For more information when you have problems with connectivity, see [Troubleshoot connectivity problems](tshoot-connect-connectivity.md).
Optional: Use a test user account to verify synchronization.
## Component prerequisites ### PowerShell and .NET Framework
-Azure AD Connect depends on Microsoft PowerShell 5.0 and .NET Framework 4.5.1. You need this version or a later version installed on your server.
+Microsoft Entra Connect depends on Microsoft PowerShell 5.0 and .NET Framework 4.5.1. You need this version or a later version installed on your server.
+
+<a name='enable-tls-12-for-azure-ad-connect'></a>
-### Enable TLS 1.2 for Azure AD Connect
-Prior to version 1.1.614.0, Azure AD Connect by default uses TLS 1.0 for encrypting the communication between the sync engine server and Azure AD. You can configure .NET applications to use TLS 1.2 by default on the server. For more information about TLS 1.2, see [Microsoft Security Advisory 2960358](/security-updates/SecurityAdvisories/2015/2960358).
+### Enable TLS 1.2 for Microsoft Entra Connect
+Prior to version 1.1.614.0, Microsoft Entra Connect by default uses TLS 1.0 for encrypting the communication between the sync engine server and Microsoft Entra ID. You can configure .NET applications to use TLS 1.2 by default on the server. For more information about TLS 1.2, see [Microsoft Security Advisory 2960358](/security-updates/SecurityAdvisories/2015/2960358).
1. Make sure you have the .NET 4.5.1 hotfix installed for your operating system. For more information, see [Microsoft Security Advisory 2960358](/security-updates/SecurityAdvisories/2015/2960358). You might have this hotfix or a later release installed on your server already.
Prior to version 1.1.614.0, Azure AD Connect by default uses TLS 1.0 for encrypt
1. If you also want to enable TLS 1.2 between the sync engine server and a remote SQL Server, make sure you have the required versions installed for [TLS 1.2 support for Microsoft SQL Server](https://support.microsoft.com/kb/3135244). ### DCOM prerequisites on the synchronization server
-During the installation of the synchronization service, Azure AD Connect checks for the presence of the following registry key:
+During the installation of the synchronization service, Microsoft Entra Connect checks for the presence of the following registry key:
- HKEY_LOCAL_MACHINE: Software\Microsoft\Ole
-Under this registry key, Azure AD Connect will check to see if the following values are present and uncorrupted:
+Under this registry key, Microsoft Entra Connect will check to see if the following values are present and uncorrupted:
- [MachineAccessRestriction](/windows/win32/com/machineaccessrestriction) - [MachineLaunchRestriction](/windows/win32/com/machinelaunchrestriction)
Under this registry key, Azure AD Connect will check to see if the following val
## Prerequisites for federation installation and configuration ### Windows Remote Management
-When you use Azure AD Connect to deploy AD FS or the Web Application Proxy (WAP), check these requirements:
+When you use Microsoft Entra Connect to deploy AD FS or the Web Application Proxy (WAP), check these requirements:
* If the target server is domain joined, ensure that Windows Remote Managed is enabled. * In an elevated PowerShell command window, use the command `Enable-PSRemoting ΓÇôforce`.
When you use Azure AD Connect to deploy AD FS or the Web Application Proxy (WAP)
* If you're deploying more than one AD FS server or Web Application Proxy server, ensure that you've configured your load balancer and that the DNS records for the AD FS name (for example, sts.contoso.com) point to the load balancer. * For Windows integrated authentication to work for browser applications using Internet Explorer in your intranet, ensure that the AD FS name (for example, sts.contoso.com) is added to the intranet zone in Internet Explorer. This requirement can be controlled via Group Policy and deployed to all your domain-joined computers.
-## Azure AD Connect supporting components
-Azure AD Connect installs the following components on the server where Azure AD Connect is installed. This list is for a basic Express installation. If you choose to use a different SQL Server on the **Install synchronization services** page, SQL Express LocalDB isn't installed locally.
+<a name='azure-ad-connect-supporting-components'></a>
-* Azure AD Connect Health
+## Microsoft Entra Connect supporting components
+Microsoft Entra Connect installs the following components on the server where Microsoft Entra Connect is installed. This list is for a basic Express installation. If you choose to use a different SQL Server on the **Install synchronization services** page, SQL Express LocalDB isn't installed locally.
+
+* Microsoft Entra Connect Health
* Microsoft SQL Server 2019 Command Line Utilities * Microsoft SQL Server 2019 Express LocalDB * Microsoft SQL Server 2019 Native Client * Microsoft Visual C++ 14 Redistribution Package
-## Hardware requirements for Azure AD Connect
-The following table shows the minimum requirements for the Azure AD Connect sync computer.
+<a name='hardware-requirements-for-azure-ad-connect'></a>
+
+## Hardware requirements for Microsoft Entra Connect
+The following table shows the minimum requirements for the Microsoft Entra Connect Sync computer.
| Number of objects in Active Directory | CPU | Memory | Hard drive size | | | | | | | Fewer than 10,000 |1.6 GHz |6 GB |70 GB | | 10,000ΓÇô50,000 |1.6 GHz |6 GB |70 GB | | 50,000ΓÇô100,000 |1.6 GHz |16 GB |100 GB |
-| For 100,000 or more objects, the full version of SQL Server is required. For performance reasons, installing locally is preferred. The following values are valid only for Azure AD Connect installation. If SQL Server will be installed on the same server, further memory, drive, and CPU is required. | | | |
+| For 100,000 or more objects, the full version of SQL Server is required. For performance reasons, installing locally is preferred. The following values are valid only for Microsoft Entra Connect installation. If SQL Server will be installed on the same server, further memory, drive, and CPU is required. | | | |
| 100,000ΓÇô300,000 |1.6 GHz |32 GB |300 GB | | 300,000ΓÇô600,000 |1.6 GHz |32 GB |450 GB | | More than 600,000 |1.6 GHz |32 GB |500 GB |
The minimum requirements for computers running AD FS or Web Application Proxy se
* Azure VM: A2 configuration or higher ## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Install Roadmap https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-install-roadmap.md
Title: 'Azure AD Connect and Azure AD Connect Health installation roadmap.'
-description: This document provides an overview of the installation options and paths available for installing Azure AD Connect and Connect Health.
+ Title: 'Microsoft Entra Connect and Microsoft Entra Connect Health installation roadmap.'
+description: This document provides an overview of the installation options and paths available for installing Microsoft Entra Connect and Connect Health.
-# Azure AD Connect and Azure AD Connect Health installation roadmap
+# Microsoft Entra Connect and Microsoft Entra Connect Health installation roadmap
-## Install Azure AD Connect
+<a name='install-azure-ad-connect'></a>
+
+## Install Microsoft Entra Connect
> [!IMPORTANT]
-> Microsoft doesn't support modifying or operating Azure AD Connect sync outside of the actions that are formally documented. Any of these actions might result in an inconsistent or unsupported state of Azure AD Connect sync. As a result, Microsoft can't provide technical support for such deployments.
+> Microsoft doesn't support modifying or operating Microsoft Entra Connect Sync outside of the actions that are formally documented. Any of these actions might result in an inconsistent or unsupported state of Microsoft Entra Connect Sync. As a result, Microsoft can't provide technical support for such deployments.
-You can find the download for Azure AD Connect on [Microsoft Download Center](https://go.microsoft.com/fwlink/?LinkId=615771).
+You can find the download for Microsoft Entra Connect on [Microsoft Download Center](https://go.microsoft.com/fwlink/?LinkId=615771).
| Solution | Scenario | | | |
-| Before you start - [Hardware and prerequisites](how-to-connect-install-prerequisites.md) |<li>Steps to complete before you start to install Azure AD Connect.</li> |
+| Before you start - [Hardware and prerequisites](how-to-connect-install-prerequisites.md) |<li>Steps to complete before you start to install Microsoft Entra Connect.</li> |
| [Express settings](how-to-connect-install-express.md) |<li>If you have a single forest AD then this is the recommended option to use.</li> <li>User sign in with the same password using password synchronization.</li> | | [Customized settings](how-to-connect-install-custom.md) |<li>Used when you have multiple forests. Supports many on-premises [topologies](plan-connect-topologies.md).</li> <li>Customize your sign-in option, such as pass-through authentication, ADFS for federation or use a 3rd party identity provider.</li> <li>Customize synchronization features, such as filtering and writeback.</li> | | [Upgrade from DirSync](how-to-dirsync-upgrade-get-started.md) |<li>Used when you have an existing DirSync server already running.</li> |
-| [Upgrade from Azure AD Sync or Azure AD Connect](how-to-upgrade-previous-version.md) |<li>There are several different methods depending on your preference.</li> |
+| [Upgrade from Azure AD Sync or Microsoft Entra Connect](how-to-upgrade-previous-version.md) |<li>There are several different methods depending on your preference.</li> |
[After installation](how-to-connect-post-installation.md) you should verify it is working as expected and assign licenses to the users.
-### Next steps to Install Azure AD Connect
+<a name='next-steps-to-install-azure-ad-connect'></a>
+
+### Next steps to Install Microsoft Entra Connect
|Topic |Link| | | |
-|Download Azure AD Connect | [Download Azure AD Connect](https://go.microsoft.com/fwlink/?LinkId=615771)|
-|Install using Express settings | [Express installation of Azure AD Connect](./how-to-connect-install-express.md)|
-|Install using Customized settings | [Custom installation of Azure AD Connect](./how-to-connect-install-custom.md)|
-|Upgrade from DirSync | [Upgrade from Azure AD sync tool (DirSync)](./how-to-dirsync-upgrade-get-started.md)|
+|Download Microsoft Entra Connect | [Download Microsoft Entra Connect](https://go.microsoft.com/fwlink/?LinkId=615771)|
+|Install using Express settings | [Express installation of Microsoft Entra Connect](./how-to-connect-install-express.md)|
+|Install using Customized settings | [Custom installation of Microsoft Entra Connect](./how-to-connect-install-custom.md)|
+|Upgrade from DirSync | [Upgrade from Azure AD Sync tool (DirSync)](./how-to-dirsync-upgrade-get-started.md)|
|After installation | [Verify the installation and assign licenses](how-to-connect-post-installation.md)|
-### Learn more about Install Azure AD Connect
+<a name='learn-more-about-install-azure-ad-connect'></a>
+
+### Learn more about Install Microsoft Entra Connect
You also want to prepare for [operational](./how-to-connect-sync-staging-server.md) concerns. You might want to have a stand-by server so you easily can fail over if there is a [disaster](how-to-connect-sync-staging-server.md#disaster-recovery). If you plan to make frequent configuration changes, you should plan for a [staging mode](how-to-connect-sync-staging-server.md) server. |Topic |Link| | | |
-|Supported topologies | [Topologies for Azure AD Connect](plan-connect-topologies.md)|
-|Design concepts | [Azure AD Connect design concepts](plan-connect-design-concepts.md)|
-|Accounts used for installation | [More about Azure AD Connect credentials and permissions](reference-connect-accounts-permissions.md)|
-|Operational planning | [Azure AD Connect sync: Operational tasks and considerations](./how-to-connect-sync-staging-server.md)|
-|User sign-in options | [Azure AD Connect User sign-in options](plan-connect-user-signin.md)|
+|Supported topologies | [Topologies for Microsoft Entra Connect](plan-connect-topologies.md)|
+|Design concepts | [Microsoft Entra Connect design concepts](plan-connect-design-concepts.md)|
+|Accounts used for installation | [More about Microsoft Entra Connect credentials and permissions](reference-connect-accounts-permissions.md)|
+|Operational planning | [Microsoft Entra Connect Sync: Operational tasks and considerations](./how-to-connect-sync-staging-server.md)|
+|User sign-in options | [Microsoft Entra Connect User sign-in options](plan-connect-user-signin.md)|
## Configure sync features
-Azure AD Connect comes with several features you can optionally turn on or are enabled by default. Some features might sometimes require more configuration in certain scenarios and topologies.
+Microsoft Entra Connect comes with several features you can optionally turn on or are enabled by default. Some features might sometimes require more configuration in certain scenarios and topologies.
-[Filtering](how-to-connect-sync-configure-filtering.md) is used when you want to limit which objects are synchronized to Azure AD. By default all users, contacts, groups, and Windows 10 computers are synchronized. You can change the filtering based on domains, OUs, or attributes.
+[Filtering](how-to-connect-sync-configure-filtering.md) is used when you want to limit which objects are synchronized to Microsoft Entra ID. By default all users, contacts, groups, and Windows 10 computers are synchronized. You can change the filtering based on domains, OUs, or attributes.
-[Password hash synchronization](how-to-connect-password-hash-synchronization.md) synchronizes the password hash in Active Directory to Azure AD. The end-user can use the same password on-premises and in the cloud but only manage it in one location. Since it uses your on-premises Active Directory as the authority, you can also use your own password policy.
+[Password hash synchronization](how-to-connect-password-hash-synchronization.md) synchronizes the password hash in Active Directory to Microsoft Entra ID. The end-user can use the same password on-premises and in the cloud but only manage it in one location. Since it uses your on-premises Active Directory as the authority, you can also use your own password policy.
[Password writeback](../../authentication/tutorial-enable-sspr.md) will allow your users to change and reset their passwords in the cloud and have your on-premises password policy applied.
-[Device writeback](how-to-connect-device-writeback.md) will allow a device registered in Azure AD to be written back to on-premises Active Directory so it can be used for Conditional Access.
+[Device writeback](how-to-connect-device-writeback.md) will allow a device registered in Microsoft Entra ID to be written back to on-premises Active Directory so it can be used for Conditional Access.
The [prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md) feature is turned on by default and protects your cloud directory from numerous deletes at the same time. By default it allows 500 deletes per run. You can change this setting depending on your organization size.
-[Automatic upgrade](how-to-connect-install-automatic-upgrade.md) is enabled by default for express settings installations and ensures your Azure AD Connect is always up to date with the latest release.
+[Automatic upgrade](how-to-connect-install-automatic-upgrade.md) is enabled by default for express settings installations and ensures your Microsoft Entra Connect is always up to date with the latest release.
### Next steps to configure sync features |Topic |Link| | | |
-|Configure filtering | [Azure AD Connect sync: Configure filtering](how-to-connect-sync-configure-filtering.md)|
+|Configure filtering | [Microsoft Entra Connect Sync: Configure filtering](how-to-connect-sync-configure-filtering.md)|
|Password hash synchronization | [Password hash synchronization](how-to-connect-password-hash-synchronization.md)| |Pass-through Authentication | [Pass-through authentication](how-to-connect-pta.md) |Password writeback | [Getting started with password management](../../authentication/tutorial-enable-sspr.md)|
-|Device writeback | [Enabling device writeback in Azure AD Connect](how-to-connect-device-writeback.md)|
-|Prevent accidental deletes | [Azure AD Connect sync: Prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md)|
-|Automatic upgrade | [Azure AD Connect: Automatic upgrade](how-to-connect-install-automatic-upgrade.md)|
+|Device writeback | [Enabling device writeback in Microsoft Entra Connect](how-to-connect-device-writeback.md)|
+|Prevent accidental deletes | [Microsoft Entra Connect Sync: Prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md)|
+|Automatic upgrade | [Microsoft Entra Connect: Automatic upgrade](how-to-connect-install-automatic-upgrade.md)|
+
+<a name='customize-azure-ad-connect-sync'></a>
-## Customize Azure AD Connect sync
-Azure AD Connect sync comes with a default configuration that is intended to work for most customers and topologies. But there are always situations where the default configuration does not work and must be adjusted. It is supported to make changes as documented in this section and linked topics.
+## Customize Microsoft Entra Connect Sync
+Microsoft Entra Connect Sync comes with a default configuration that is intended to work for most customers and topologies. But there are always situations where the default configuration does not work and must be adjusted. It is supported to make changes as documented in this section and linked topics.
-If you have not worked with a synchronization topology before you want to start to understand the basics and the terms used as described in the [technical concepts](how-to-connect-sync-technical-concepts.md). Azure AD Connect is the evolution of MIIS2003, ILM2007, and FIM2010. Even if some things are identical, a lot has changed as well.
+If you have not worked with a synchronization topology before you want to start to understand the basics and the terms used as described in the [technical concepts](how-to-connect-sync-technical-concepts.md). Microsoft Entra Connect is the evolution of MIIS2003, ILM2007, and FIM2010. Even if some things are identical, a lot has changed as well.
The [default configuration](concept-azure-ad-connect-sync-default-configuration.md) assumes there might be more than one forest in the configuration. In those topologies a user object might be represented as a contact in another forest. The user might also have a linked mailbox in another resource forest. The behavior of the default configuration is described in [users and contacts](concept-azure-ad-connect-sync-user-and-contacts.md).
-The configuration model in sync is called [declarative provisioning](concept-azure-ad-connect-sync-declarative-provisioning-expressions.md). The advanced attribute flows are using [functions](reference-connect-sync-functions-reference.md) to express attribute transformations. You can see and examine the entire configuration using tools which comes with Azure AD Connect. If you need to make configuration changes, make sure you follow the [best practices](how-to-connect-sync-best-practices-changing-default-configuration.md) so it is easier to adopt new releases.
+The configuration model in sync is called [declarative provisioning](concept-azure-ad-connect-sync-declarative-provisioning-expressions.md). The advanced attribute flows are using [functions](reference-connect-sync-functions-reference.md) to express attribute transformations. You can see and examine the entire configuration using tools which comes with Microsoft Entra Connect. If you need to make configuration changes, make sure you follow the [best practices](how-to-connect-sync-best-practices-changing-default-configuration.md) so it is easier to adopt new releases.
-### Next steps to customize Azure AD Connect sync
+<a name='next-steps-to-customize-azure-ad-connect-sync'></a>
+
+### Next steps to customize Microsoft Entra Connect Sync
|Topic |Link| | | |
-|All Azure AD Connect sync articles | [Azure AD Connect sync](how-to-connect-sync-whatis.md)|
-|Technical concepts | [Azure AD Connect sync: Technical Concepts](how-to-connect-sync-technical-concepts.md)|
-|Understanding the default configuration | [Azure AD Connect sync: Understanding the default configuration](concept-azure-ad-connect-sync-default-configuration.md)|
-|Understanding users and contacts | [Azure AD Connect sync: Understanding Users and Contacts](concept-azure-ad-connect-sync-user-and-contacts.md)|
-|Declarative provisioning | [Azure AD Connect Sync: Understanding Declarative Provisioning Expressions](concept-azure-ad-connect-sync-declarative-provisioning-expressions.md)|
+|All Microsoft Entra Connect Sync articles | [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md)|
+|Technical concepts | [Microsoft Entra Connect Sync: Technical Concepts](how-to-connect-sync-technical-concepts.md)|
+|Understanding the default configuration | [Microsoft Entra Connect Sync: Understanding the default configuration](concept-azure-ad-connect-sync-default-configuration.md)|
+|Understanding users and contacts | [Microsoft Entra Connect Sync: Understanding Users and Contacts](concept-azure-ad-connect-sync-user-and-contacts.md)|
+|Declarative provisioning | [Microsoft Entra Connect Sync: Understanding Declarative Provisioning Expressions](concept-azure-ad-connect-sync-declarative-provisioning-expressions.md)|
|Change the default configuration | [Best practices for changing the default configuration](how-to-connect-sync-best-practices-changing-default-configuration.md)| ## Configure federation features
-Azure AD Connect provides several features that simplify federating with Azure AD using AD FS and managing your federation trust. Azure AD Connect supports AD FS on Windows Server 2012R2 or later.
+Microsoft Entra Connect provides several features that simplify federating with Microsoft Entra ID using AD FS and managing your federation trust. Microsoft Entra Connect supports AD FS on Windows Server 2012R2 or later.
-[Update TLS/SSL certificate of AD FS farm](how-to-connect-fed-ssl-update.md) even if you are not using Azure AD Connect to manage your federation trust.
+[Update TLS/SSL certificate of AD FS farm](how-to-connect-fed-ssl-update.md) even if you are not using Microsoft Entra Connect to manage your federation trust.
[Add an AD FS server](how-to-connect-fed-management.md#addadfsserver) to your farm to expand the farm as required.
-[Repair the trust](how-to-connect-fed-management.md#repairthetrust) with Azure AD in a few simple clicks.
+[Repair the trust](how-to-connect-fed-management.md#repairthetrust) with Microsoft Entra ID in a few simple clicks.
ADFS can be configured to support [multiple domains](how-to-connect-install-multiple-domains.md). For example you might have multiple top domains you need to use for federation.
-If your ADFS server has not been configured to automatically update certificates from Azure AD or if you use a non-ADFS solution, then you will be notified when you have to [update certificates](how-to-connect-fed-o365-certs.md).
+If your ADFS server has not been configured to automatically update certificates from Microsoft Entra ID or if you use a non-ADFS solution, then you will be notified when you have to [update certificates](how-to-connect-fed-o365-certs.md).
### Next steps to configure federation features |Topic |Link| | | |
-|All AD FS articles | [Azure AD Connect and federation](how-to-connect-fed-whatis.md)|
-|Configure ADFS with subdomains | [Multiple Domain Support for Federating with Azure AD](how-to-connect-install-multiple-domains.md)|
-|Manage AD FS farm | [AD FS management and customization with Azure AD Connect](how-to-connect-fed-management.md)|
-|Manually updating federation certificates | [Renewing Federation Certificates for Microsoft 365 and Azure AD](how-to-connect-fed-o365-certs.md)|
+|All AD FS articles | [Microsoft Entra Connect and federation](how-to-connect-fed-whatis.md)|
+|Configure ADFS with subdomains | [Multiple Domain Support for Federating with Microsoft Entra ID](how-to-connect-install-multiple-domains.md)|
+|Manage AD FS farm | [AD FS management and customization with Microsoft Entra Connect](how-to-connect-fed-management.md)|
+|Manually updating federation certificates | [Renewing Federation Certificates for Microsoft 365 and Microsoft Entra ID](how-to-connect-fed-o365-certs.md)|
+
+<a name='get-started-with-azure-ad-connect-health'></a>
-## Get started with Azure AD Connect Health
-To get started with Azure AD Connect Health, use the following steps:
+## Get started with Microsoft Entra Connect Health
+To get started with Microsoft Entra Connect Health, use the following steps:
-1. [Get Azure AD Premium](../../fundamentals/get-started-premium.md) or [start a trial](https://azure.microsoft.com/trial/get-started-active-directory/).
-2. [Download and install Azure AD Connect Health Agents](#download-and-install-azure-ad-connect-health-agent) on your identity servers.
-3. View the Azure AD Connect Health dashboard at [https://aka.ms/aadconnecthealth](https://aka.ms/aadconnecthealth).
+1. [Get Microsoft Entra ID P1 or P2](../../fundamentals/get-started-premium.md) or [start a trial](https://azure.microsoft.com/trial/get-started-active-directory/).
+2. [Download and install Microsoft Entra Connect Health Agents](#download-and-install-azure-ad-connect-health-agent) on your identity servers.
+3. View the Microsoft Entra Connect Health dashboard at [https://aka.ms/aadconnecthealth](https://aka.ms/aadconnecthealth).
> [!NOTE]
-> Remember that before you see data in your Azure AD Connect Health dashboard, you need to install the Azure AD Connect Health Agents on your targeted servers.
+> Remember that before you see data in your Microsoft Entra Connect Health dashboard, you need to install the Microsoft Entra Connect Health Agents on your targeted servers.
> >
-## Download and install Azure AD Connect Health Agent
-* Make sure that you [satisfy the requirements](how-to-connect-health-agent-install.md#requirements) for Azure AD Connect Health.
-* Get started using Azure AD Connect Health for AD FS
- * [Download Azure AD Connect Health Agent for AD FS.](https://go.microsoft.com/fwlink/?LinkID=518973)
+<a name='download-and-install-azure-ad-connect-health-agent'></a>
+
+## Download and install Microsoft Entra Connect Health Agent
+* Make sure that you [satisfy the requirements](how-to-connect-health-agent-install.md#requirements) for Microsoft Entra Connect Health.
+* Get started using Microsoft Entra Connect Health for AD FS
+ * [Download Microsoft Entra Connect Health Agent for AD FS.](https://go.microsoft.com/fwlink/?LinkID=518973)
* [See the installation instructions](how-to-connect-health-agent-install.md#install-the-agent-for-ad-fs).
-* Get started using Azure AD Connect Health for sync
- * [Download and install the latest version of Azure AD Connect](https://go.microsoft.com/fwlink/?linkid=615771). The Health Agent for sync will be installed as part of the Azure AD Connect installation (version 1.0.9125.0 or higher).
-* Get started using Azure AD Connect Health for AD DS
- * [Download Azure AD Connect Health Agent for AD DS](https://go.microsoft.com/fwlink/?LinkID=820540).
+* Get started using Microsoft Entra Connect Health for sync
+ * [Download and install the latest version of Microsoft Entra Connect](https://go.microsoft.com/fwlink/?linkid=615771). The Health Agent for sync will be installed as part of the Microsoft Entra Connect installation (version 1.0.9125.0 or higher).
+* Get started using Microsoft Entra Connect Health for AD DS
+ * [Download Microsoft Entra Connect Health Agent for AD DS](https://go.microsoft.com/fwlink/?LinkID=820540).
* [See the installation instructions](how-to-connect-health-agent-install.md#install-the-agent-for-azure-ad-ds).
-## Azure AD Connect Health portal
-The Azure AD Connect Health portal shows views of alerts, performance monitoring, and usage analytics. The https://aka.ms/aadconnecthealth URL takes you to the main blade of Azure AD Connect Health. You can think of a blade as a window. On The main blade, you see **Quick Start**, services within Azure AD Connect Health, and additional configuration options. See the following screenshot and brief explanations that follow the screenshot. After you deploy the agents, the health service automatically identifies the services that Azure AD Connect Health is monitoring.
+<a name='azure-ad-connect-health-portal'></a>
+
+## Microsoft Entra Connect Health portal
+The Microsoft Entra Connect Health portal shows views of alerts, performance monitoring, and usage analytics. The https://aka.ms/aadconnecthealth URL takes you to the main blade of Microsoft Entra Connect Health. You can think of a blade as a window. On The main blade, you see **Quick Start**, services within Microsoft Entra Connect Health, and additional configuration options. See the following screenshot and brief explanations that follow the screenshot. After you deploy the agents, the health service automatically identifies the services that Microsoft Entra Connect Health is monitoring.
> [!NOTE]
-> For licensing information, see the [Azure AD Connect Health FAQ](reference-connect-health-faq.yml) or the [Azure AD Pricing page](https://aka.ms/aadpricing).
+> For licensing information, see the [Microsoft Entra Connect Health FAQ](reference-connect-health-faq.yml) or the [Microsoft Entra pricing page](https://aka.ms/aadpricing).
-![Azure AD Connect Health Portal](./media/whatis-hybrid-identity-health/portalsidebar.png)
+![Microsoft Entra Connect Health Portal](./media/whatis-hybrid-identity-health/portalsidebar.png)
-* **Quick Start**: When you select this option, the **Quick Start** blade opens. You can download the Azure AD Connect Health Agent by selecting **Get Tools**. You can also access documentation and provide feedback.
-* **Azure Active Directory Connect (sync)**: This option shows your Azure AD Connect servers that Azure AD Connect Health is currently monitoring. **Sync errors** entry will show basic sync errors of your first onboarded sync service by categories. When you select the **Sync services** entry, the blade that opens shows information about your Azure AD Connect servers. Read more about the capabilities at [Using Azure AD Connect Health for sync](how-to-connect-health-sync.md).
-* **Active Directory Federation Services**: This option shows all the AD FS services that Azure AD Connect Health is currently monitoring. When you select an instance, the blade that opens shows information about that service instance. This information includes an overview, properties, alerts, monitoring, and usage analytics. Read more about the capabilities at [Using Azure AD Connect Health with AD FS](how-to-connect-health-adfs.md).
-* **Active Directory Domain Services**: This option shows all the AD DS forests that Azure AD Connect Health is currently monitoring. When you select a forest, the blade that opens shows information about that forest. This information includes an overview of essential information, the Domain Controllers dashboard, the Replication Status dashboard, alerts, and monitoring. Read more about the capabilities at [Using Azure AD Connect Health with AD DS](how-to-connect-health-adds.md).
+* **Quick Start**: When you select this option, the **Quick Start** blade opens. You can download the Microsoft Entra Connect Health Agent by selecting **Get Tools**. You can also access documentation and provide feedback.
+* **Microsoft Entra Connect (sync)**: This option shows your Microsoft Entra Connect servers that Microsoft Entra Connect Health is currently monitoring. **Sync errors** entry will show basic sync errors of your first onboarded sync service by categories. When you select the **Sync services** entry, the blade that opens shows information about your Microsoft Entra Connect servers. Read more about the capabilities at [Using Microsoft Entra Connect Health for sync](how-to-connect-health-sync.md).
+* **Active Directory Federation Services**: This option shows all the AD FS services that Microsoft Entra Connect Health is currently monitoring. When you select an instance, the blade that opens shows information about that service instance. This information includes an overview, properties, alerts, monitoring, and usage analytics. Read more about the capabilities at [Using Microsoft Entra Connect Health with AD FS](how-to-connect-health-adfs.md).
+* **Active Directory Domain Services**: This option shows all the AD DS forests that Microsoft Entra Connect Health is currently monitoring. When you select a forest, the blade that opens shows information about that forest. This information includes an overview of essential information, the Domain Controllers dashboard, the Replication Status dashboard, alerts, and monitoring. Read more about the capabilities at [Using Microsoft Entra Connect Health with AD DS](how-to-connect-health-adds.md).
* **Configure**: This section includes options to turn the following on or off:
- - The **automatic update** of the Azure AD Connect Health agent to the latest version: the Azure AD Connect Health agent is automatically updated whenever new versions are available. This option is enabled by default.
- - **Access to data** from the Azure AD directory integrity by Microsoft only for troubleshooting purposes: if this option is enabled, Microsoft can access the same data viewed by the user. This information can be useful for troubleshooting and to provide the necessary assistance. This option is disabled by default
+ - The **automatic update** of the Microsoft Entra Connect Health agent to the latest version: the Microsoft Entra Connect Health agent is automatically updated whenever new versions are available. This option is enabled by default.
+ - **Access to data** from the Microsoft Entra directory integrity by Microsoft only for troubleshooting purposes: if this option is enabled, Microsoft can access the same data viewed by the user. This information can be useful for troubleshooting and to provide the necessary assistance. This option is disabled by default
* **Role based access control (IAM)** is the section to manage the access to Connect Health data in role base. ## Next Steps
The Azure AD Connect Health portal shows views of alerts, performance monitoring
- [Customized settings](how-to-connect-install-custom.md) - [Password hash synchronization](how-to-connect-password-hash-synchronization.md)| - [Pass-through authentication](how-to-connect-pta.md)-- [Azure AD Connect and federation](how-to-connect-fed-whatis.md)-- [Install Azure AD Connect Health agents](how-to-connect-health-agent-install.md) -- [Azure AD Connect sync](how-to-connect-sync-whatis.md)
+- [Microsoft Entra Connect and federation](how-to-connect-fed-whatis.md)
+- [Install Microsoft Entra Connect Health agents](how-to-connect-health-agent-install.md)
+- [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md)
active-directory How To Connect Install Select Installation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-install-select-installation.md
Title: 'Azure AD Connect: Select your installation type'
-description: This topic walks you through how to select the installation type to use for Azure AD Connect
+ Title: 'Microsoft Entra Connect: Select your installation type'
+description: This topic walks you through how to select the installation type to use for Microsoft Entra Connect
documentationcenter: ''
-# Select which installation type to use for Azure AD Connect
-Azure AD Connect has two installation types for new installation: Express and customized. This topic helps you to decide which option to use during installation.
+# Select which installation type to use for Microsoft Entra Connect
+Microsoft Entra Connect has two installation types for new installation: Express and customized. This topic helps you to decide which option to use during installation.
## Express Express is the most common option and is used by about 90% of all new installations. It was designed to provide a configuration that works for the most common customer scenarios.
It assumes:
You get: -- [Password hash synchronization](how-to-connect-password-hash-synchronization.md) from on-premises to Azure AD for single sign-on.
+- [Password hash synchronization](how-to-connect-password-hash-synchronization.md) from on-premises to Microsoft Entra ID for single sign-on.
- A configuration that synchronizes [users, groups, contacts, and Windows 10 computers](concept-azure-ad-connect-sync-default-configuration.md). - Synchronization of all eligible objects in all domains and all OUs. - [Automatic upgrade](how-to-connect-install-automatic-upgrade.md) is enabled to make sure you always use the latest available version.
You get:
Options where you can still use Express: - If you do not want to synchronize all OUs, you can still use Express and on the last page, unselect **Start the synchronization process...***. Then run the installation wizard again and change the OUs in [configuration options](how-to-connect-installation-wizard.md#customize-synchronization-options) and enable scheduled sync.-- You want to enable one of the features in Azure AD Premium, such as Password writeback. First go through express to get the initial installation completed. Then run the installation wizard again and change the [configuration options](how-to-connect-installation-wizard.md#customize-synchronization-options).
+- You want to enable one of the features in Microsoft Entra ID P1 or P2, such as Password writeback. First go through express to get the initial installation completed. Then run the installation wizard again and change the [configuration options](how-to-connect-installation-wizard.md#customize-synchronization-options).
## Custom The customized path allows many more options than express. It should be used in all cases where the configuration described in previous section for express is not representative for your organization.
If you are currently using Azure AD Sync, then you can follow the [same steps](h
- Swing-migration to install Connect on a new server while the existing Azure AD Sync server is still operational. ## Migrate from FIM2010 or MIM2016
-If you are currently using Forefront Identity Manager 2010 or Microsoft Identity Manager 2016 with the Azure AD Connector, then your only option is a migration. Follow the steps described in [swing-migration](how-to-upgrade-previous-version.md#swing-migration). In the steps, replace any mention of Azure AD Sync with FIM2010/MIM2016.
+If you are currently using Forefront Identity Manager 2010 or Microsoft Identity Manager 2016 with the Microsoft Entra Connector, then your only option is a migration. Follow the steps described in [swing-migration](how-to-upgrade-previous-version.md#swing-migration). In the steps, replace any mention of Azure AD Sync with FIM2010/MIM2016.
## Next steps Depending on the option you have selected to use, use the table of content to the left to find your article with the detailed steps.
active-directory How To Connect Install Sql Delegation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-install-sql-delegation.md
Title: 'Install Azure AD Connect using SQL delegated administrator permissions'
-description: This topic describes an update to Azure AD Connect that allows for installation using an account that only has SQL dbo permissions.
+ Title: 'Install Microsoft Entra Connect using SQL delegated administrator permissions'
+description: This topic describes an update to Microsoft Entra Connect that allows for installation using an account that only has SQL dbo permissions.
documentationcenter: ''
-# Install Azure AD Connect using SQL delegated administrator permissions
-Prior to the latest Azure AD Connect build, administrative delegation, when deploying configurations that required SQL, was not supported. Users who wanted to install Azure AD Connect needed to have server administrator (SA) permissions on the SQL server.
+# Install Microsoft Entra Connect using SQL delegated administrator permissions
+Prior to the latest Microsoft Entra Connect build, administrative delegation, when deploying configurations that required SQL, was not supported. Users who wanted to install Microsoft Entra Connect needed to have server administrator (SA) permissions on the SQL server.
-With the latest release of Azure AD Connect, provisioning the database can now be performed out of band by the SQL administrator and then installed by the Azure AD Connect administrator with database owner rights.
+With the latest release of Microsoft Entra Connect, provisioning the database can now be performed out of band by the SQL administrator and then installed by the Microsoft Entra Connect administrator with database owner rights.
## Before you begin
-To use this feature, you need to realize that there are several moving parts and each one may involve a different administrator in your organization. The following table summarizes the individual roles and their respective duties in deploying Azure AD Connect with this feature.
+To use this feature, you need to realize that there are several moving parts and each one may involve a different administrator in your organization. The following table summarizes the individual roles and their respective duties in deploying Microsoft Entra Connect with this feature.
|Role|Description| |--|--|
-|Domain or Forest AD administrator|Creates the domain level service account that is used by Azure AD Connect to run the sync service. For more information on service accounts, see [Accounts and permissions](reference-connect-accounts-permissions.md).
-|SQL administrator|Creates the ADSync database and grants login + dbo access to the Azure AD Connect administrator and the service account created by the domain/forest admin.|
-Azure AD Connect administrator|Installs Azure AD Connect and specifies the service account during custom installation.
+|Domain or Forest AD administrator|Creates the domain level service account that is used by Microsoft Entra Connect to run the sync service. For more information on service accounts, see [Accounts and permissions](reference-connect-accounts-permissions.md).
+|SQL administrator|Creates the ADSync database and grants login + dbo access to the Microsoft Entra Connect administrator and the service account created by the domain/forest admin.|
+Microsoft Entra Connect administrator|Installs Microsoft Entra Connect and specifies the service account during custom installation.
-## Steps for installing Azure AD Connect using SQL delegated permissions
-To provision the database out of band and install Azure AD Connect with database owner permissions, use the following steps.
+<a name='steps-for-installing-azure-ad-connect-using-sql-delegated-permissions'></a>
+
+## Steps for installing Microsoft Entra Connect using SQL delegated permissions
+To provision the database out of band and install Microsoft Entra Connect with database owner permissions, use the following steps.
>[!NOTE] >Although it is not required, it is **highly recommended** that the Latin1_General_CI_AS collation is selected when creating the database.
-1. Have the SQL Administrator create the ADSync database with a case insensitive collation sequence **(Latin1_General_CI_AS)**. The recovery model, compatibility level, and containment type are updated to the correct values when Azure AD Connect is installed. However the collation sequence must be set correctly by the SQL administrator otherwise Azure AD Connect will block the installation. To recover the SA must delete and recreate the database.
+1. Have the SQL Administrator create the ADSync database with a case insensitive collation sequence **(Latin1_General_CI_AS)**. The recovery model, compatibility level, and containment type are updated to the correct values when Microsoft Entra Connect is installed. However the collation sequence must be set correctly by the SQL administrator otherwise Microsoft Entra Connect will block the installation. To recover the SA must delete and recreate the database.
![Collation](./media/how-to-connect-install-sql-delegation/sql4.png)
-2. Grant the Azure AD Connect administrator and the domain service account the following permissions:
+2. Grant the Microsoft Entra Connect administrator and the domain service account the following permissions:
- SQL Login - **database owner(dbo)** rights. ![Permissions](./media/how-to-connect-install-sql-delegation/sql3a.png) >[!NOTE]
- >Azure AD Connect does not support logins with a nested membership. This means your Azure AD Connect administrator account and domain service account must be linked to a login that is granted dbo rights. It cannot simply be the member of a group that is assigned to a login with dbo rights.
+ >Microsoft Entra Connect does not support logins with a nested membership. This means your Microsoft Entra Connect administrator account and domain service account must be linked to a login that is granted dbo rights. It cannot simply be the member of a group that is assigned to a login with dbo rights.
-3. Send an email to the Azure AD Connect administrator indicating the SQL server and instance name that should be used when installing Azure AD Connect.
+3. Send an email to the Microsoft Entra Connect administrator indicating the SQL server and instance name that should be used when installing Microsoft Entra Connect.
## Additional information
-Once the database is provisioned, the Azure AD Connect administrator can install and configure on-premises synchronization at their convenience.
+Once the database is provisioned, the Microsoft Entra Connect administrator can install and configure on-premises synchronization at their convenience.
-In case the SQL Administrator has restored ADSync database from a previous Azure AD Connect backup, you will need to install the new Azure AD Connect server by using an existing database. For more information on installing Azure AD Connect with an existing database, see [Install Azure AD Connect using an existing ADSync database](how-to-connect-install-existing-database.md).
+In case the SQL Administrator has restored ADSync database from a previous Microsoft Entra Connect backup, you will need to install the new Microsoft Entra Connect server by using an existing database. For more information on installing Microsoft Entra Connect with an existing database, see [Install Microsoft Entra Connect using an existing ADSync database](how-to-connect-install-existing-database.md).
## Next steps-- [Getting started with Azure AD Connect using express settings](how-to-connect-install-express.md)-- [Custom installation of Azure AD Connect](how-to-connect-install-custom.md)-- [Install Azure AD Connect using an existing ADSync database](how-to-connect-install-existing-database.md)
+- [Getting started with Microsoft Entra Connect using express settings](how-to-connect-install-express.md)
+- [Custom installation of Microsoft Entra Connect](how-to-connect-install-custom.md)
+- [Install Microsoft Entra Connect using an existing ADSync database](how-to-connect-install-existing-database.md)
active-directory How To Connect Installation Wizard https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-installation-wizard.md
Title: 'Re-running the Azure AD Connect install wizard'
+ Title: 'Re-running the Microsoft Entra Connect install wizard'
description: Explains how the installation wizard works the second time you run it. keywords: The Azure AD Connect installation wizard lets you configure maintenance settings the second time you run it
-# Azure AD Connect sync: Running the installation wizard a second time
-The first time you run the Azure AD Connect installation wizard, it walks you through how to configure your installation. If you run the installation wizard again, it offers options for maintenance.
+# Microsoft Entra Connect Sync: Running the installation wizard a second time
+The first time you run the Microsoft Entra Connect installation wizard, it walks you through how to configure your installation. If you run the installation wizard again, it offers options for maintenance.
>[!IMPORTANT] >Be aware that you cannot run the installation wizard while a synchronization is in progress. Please verify that a synchronization is not running before launching the wizard.
-You can find the installation wizard in the start menu named **Azure AD Connect**.
+You can find the installation wizard in the start menu named **Microsoft Entra Connect**.
![Start menu](./media/how-to-connect-installation-wizard/startmenu.png)
When you start the installation wizard, you see a page with these options:
![Page with a list of additional tasks](./media/how-to-connect-installation-wizard/additionaltasks.png)
-If you have installed ADFS with Azure AD Connect, you have even more options. The additional options you have for ADFS are documented in [ADFS management](how-to-connect-fed-management.md#manage-ad-fs).
+If you have installed ADFS with Microsoft Entra Connect, you have even more options. The additional options you have for ADFS are documented in [ADFS management](how-to-connect-fed-management.md#manage-ad-fs).
Select one of the tasks and click **Next** to continue.
The other options from the initial installation cannot be changed and are not av
* Enable group-based filtering. ## Refresh directory schema
-This option is used if you have changed the schema in one of your on-premises AD DS forests. For example, you might have installed Exchange or upgraded to a Windows Server 2012 schema with device objects. In this case, you need to instruct Azure AD Connect to read the schema again from AD DS and update its cache. This action also regenerates the Sync Rules. If you add the Exchange schema, as an example, the Sync Rules for Exchange are added to the configuration.
+This option is used if you have changed the schema in one of your on-premises AD DS forests. For example, you might have installed Exchange or upgraded to a Windows Server 2012 schema with device objects. In this case, you need to instruct Microsoft Entra Connect to read the schema again from AD DS and update its cache. This action also regenerates the Sync Rules. If you add the Exchange schema, as an example, the Sync Rules for Exchange are added to the configuration.
When you select this option, all the directories in your configuration are listed. You can keep the default setting and refresh all forests or unselect some of them.
This option allows you to change the user sign-in method to and from password ha
For more information on this option, see [user sign-in](plan-connect-user-signin.md#changing-the-user-sign-in-method). ## Next steps
-* Learn more about the configuration model used by Azure AD Connect sync in [Understanding Declarative Provisioning](concept-azure-ad-connect-sync-declarative-provisioning.md).
+* Learn more about the configuration model used by Microsoft Entra Connect Sync in [Understanding Declarative Provisioning](concept-azure-ad-connect-sync-declarative-provisioning.md).
**Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Migrate Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-migrate-groups.md
Title: 'Azure AD Connect: Migrate groups from one forest to another'
-description: This article describes the steps needed to successfully migrate groups from one forest to another for Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Migrate groups from one forest to another'
+description: This article describes the steps needed to successfully migrate groups from one forest to another for Microsoft Entra Connect.
-# Migrate groups from one forest to another for Azure AD Connect
+# Migrate groups from one forest to another for Microsoft Entra Connect
This article describes how to migrate groups from one forest to another so that the migrated group objects match the existing objects in the cloud. ## Prerequisites -- Azure AD Connect version 1.5.18.0 or later
+- Microsoft Entra Connect version 1.5.18.0 or later
- Source anchor attribute set to `mS-DS-ConsistencyGuid` ## Migrate groups
-Starting in version 1.5.18.0, Azure AD Connect supports the use of the `mS-DS-ConsistencyGuid` attribute for groups. If you choose `mS-DS-ConsistencyGuid` as the source anchor attribute and the value is populated in Active Directory, Azure AD Connect uses the value of `mS-DS-ConsistencyGuid` as the `immutableId`. Otherwise, it falls back to using `objectGUID`. But note that Azure AD Connect doesn't write the value back to the `mS-DS-ConsistencyGuid` attribute in Active Directory.
+Starting in version 1.5.18.0, Microsoft Entra Connect supports the use of the `mS-DS-ConsistencyGuid` attribute for groups. If you choose `mS-DS-ConsistencyGuid` as the source anchor attribute and the value is populated in Active Directory, Microsoft Entra Connect uses the value of `mS-DS-ConsistencyGuid` as the `immutableId`. Otherwise, it falls back to using `objectGUID`. But note that Microsoft Entra Connect doesn't write the value back to the `mS-DS-ConsistencyGuid` attribute in Active Directory.
During a cross-forest move, when a group object is moving from one forest (say F1) to another forest (say F2), you need to copy either the `mS-DS-ConsistencyGuid` value (if it's present) or the `objectGUID` value from the object in forest F1 to the `mS-DS-ConsistencyGuid` attribute of the object in F2.
Set-ADGroup -Identity $dn -Replace @{'mS-DS-ConsistencyGuid'=$targetGuid} -Error
``` ## Next steps
-Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Modify Group Writeback https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-modify-group-writeback.md
Title: 'Modify group writeback in Azure AD Connect'
-description: This article describes how to modify the default behavior for group writeback in Azure AD Connect.
+ Title: 'Modify group writeback in Microsoft Entra Connect'
+description: This article describes how to modify the default behavior for group writeback in Microsoft Entra Connect.
-# Modify Azure AD Connect group writeback default behavior
+# Modify Microsoft Entra Connect group writeback default behavior
-Group writeback is a feature that allows you to write cloud groups back to your on-premises Active Directory instance by using Azure Active Directory (Azure AD) Connect sync. You can change the default behavior in the following ways:
+Group writeback is a feature that allows you to write cloud groups back to your on-premises Active Directory instance by using Microsoft Entra Connect Sync. You can change the default behavior in the following ways:
- Only groups that are configured for writeback will be written back, including newly created Microsoft 365 groups. -- Groups that are written back will be deleted in Active Directory when they're disabled for group writeback, soft deleted, or hard deleted in Azure AD.
+- Groups that are written back will be deleted in Active Directory when they're disabled for group writeback, soft deleted, or hard deleted in Microsoft Entra ID.
- Microsoft 365 groups with up to 250,000 members can be written back to on-premises.
-This article walks you through the options for modifying the default behaviors of Azure AD Connect group writeback.
+This article walks you through the options for modifying the default behaviors of Microsoft Entra Connect group writeback.
## Considerations for existing deployments
To disable writeback of all Microsoft 365 groups that were created before these
## Delete groups when they're disabled for writeback or soft deleted > [!NOTE]
-> After you delete written-back groups in Active Directory, they're not automatically restored from the Active Directory Recycle Bin feature if they're re-enabled for writeback or restored from a soft-delete state. New groups will be created. Deleted groups that are restored from Active Directory Recycle Bin before they're re-enabled for writeback, or that are restored from a soft-delete state in Azure AD, will be joined to their respective Azure AD groups.
+> After you delete written-back groups in Active Directory, they're not automatically restored from the Active Directory Recycle Bin feature if they're re-enabled for writeback or restored from a soft-delete state. New groups will be created. Deleted groups that are restored from Active Directory Recycle Bin before they're re-enabled for writeback, or that are restored from a soft-delete state in Microsoft Entra ID, will be joined to their respective Microsoft Entra groups.
-1. On your Azure AD Connect server, open a PowerShell prompt as an administrator.
-2. Disable the [Azure AD Connect sync scheduler](./how-to-connect-sync-feature-scheduler.md):
+1. On your Microsoft Entra Connect server, open a PowerShell prompt as an administrator.
+2. Disable the [Microsoft Entra Connect Sync scheduler](./how-to-connect-sync-feature-scheduler.md):
``` PowerShell Set-ADSyncScheduler -SyncCycleEnabled $false ```
-3. Create a custom synchronization rule in Azure AD Connect to delete written-back groups when they're disabled for writeback or soft deleted:
+3. Create a custom synchronization rule in Microsoft Entra Connect to delete written-back groups when they're disabled for writeback or soft deleted:
```PowerShell import-module ADSync
To disable writeback of all Microsoft 365 groups that were created before these
``` 4. [Enable group writeback](how-to-connect-group-writeback-enable.md).
-5. Enable the Azure AD Connect sync scheduler:
+5. Enable the Microsoft Entra Connect Sync scheduler:
``` PowerShell Set-ADSyncScheduler -SyncCycleEnabled $true ``` > [!NOTE]
-> Creating the synchronization rule will set the flag for full synchronization to `true` on the Azure AD connector. This change will cause the rule changes to propagate through on the next synchronization cycle.
+> Creating the synchronization rule will set the flag for full synchronization to `true` on the Microsoft Entra connector. This change will cause the rule changes to propagate through on the next synchronization cycle.
## Write back Microsoft 365 groups with up to 250,000 members Because the default sync rule that limits the group size is created when group writeback is enabled, you must complete the following steps after you enable group writeback:
-1. On your Azure AD Connect server, open a PowerShell prompt as an administrator.
-2. Disable the [Azure AD Connect sync scheduler](./how-to-connect-sync-feature-scheduler.md):
+1. On your Microsoft Entra Connect server, open a PowerShell prompt as an administrator.
+2. Disable the [Microsoft Entra Connect Sync scheduler](./how-to-connect-sync-feature-scheduler.md):
``` PowerShell Set-ADSyncScheduler -SyncCycleEnabled $false
Because the default sync rule that limits the group size is created when group w
3. Open the [synchronization rule editor](./how-to-connect-create-custom-sync-rule.md). 4. Set the direction to **Outbound**. 5. Locate and disable the **Out to AD ΓÇô Group Writeback Member Limit** synchronization rule.
-6. Enable the Azure AD Connect sync scheduler:
+6. Enable the Microsoft Entra Connect Sync scheduler:
``` PowerShell Set-ADSyncScheduler -SyncCycleEnabled $true ``` > [!NOTE]
-> Disabling the synchronization rule will set the flag for full synchronization to `true` on the Azure AD connector. This change will cause the rule changes to propagate through on the next synchronization cycle.
+> Disabling the synchronization rule will set the flag for full synchronization to `true` on the Microsoft Entra connector. This change will cause the rule changes to propagate through on the next synchronization cycle.
## Restore from Active Directory Recycle Bin
-If you're updating the default behavior to delete groups when they're disabled for writeback or soft deleted, we recommend that you enable the [Active Directory Recycle Bin](./how-to-connect-sync-recycle-bin.md) feature for your on-premises instances of Active Directory. You can use this feature to manually restore previously deleted Active Directory groups so that they can be rejoined to their respective Azure AD groups, if they were accidentally disabled for writeback or soft deleted.
+If you're updating the default behavior to delete groups when they're disabled for writeback or soft deleted, we recommend that you enable the [Active Directory Recycle Bin](./how-to-connect-sync-recycle-bin.md) feature for your on-premises instances of Active Directory. You can use this feature to manually restore previously deleted Active Directory groups so that they can be rejoined to their respective Microsoft Entra groups, if they were accidentally disabled for writeback or soft deleted.
-Before you re-enable for writeback or restore from soft delete in Azure AD, you first need to restore the group in Active Directory.
+Before you re-enable for writeback or restore from soft delete in Microsoft Entra ID, you first need to restore the group in Active Directory.
## Next steps -- [Azure AD Connect group writeback](how-to-connect-group-writeback-v2.md) -- [Enable Azure AD Connect group writeback](how-to-connect-group-writeback-enable.md) -- [Disable Azure AD Connect group writeback](how-to-connect-group-writeback-disable.md)
+- [Microsoft Entra Connect group writeback](how-to-connect-group-writeback-v2.md)
+- [Enable Microsoft Entra Connect group writeback](how-to-connect-group-writeback-enable.md)
+- [Disable Microsoft Entra Connect group writeback](how-to-connect-group-writeback-disable.md)
active-directory How To Connect Monitor Federation Changes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-monitor-federation-changes.md
Title: Monitor changes to federation configuration in Azure AD
-description: This article explains how to monitor changes to your federation configuration with Azure AD.
+ Title: Monitor changes to federation configuration in Microsoft Entra ID
+description: This article explains how to monitor changes to your federation configuration with Microsoft Entra ID.
documentationcenter: ''
-# Monitor changes to federation configuration in your Azure AD
+# Monitor changes to federation configuration in your Microsoft Entra ID
-When you federate your on-premises environment with Azure AD, you establish a trust relationship between the on-premises identity provider and Azure AD.
+When you federate your on-premises environment with Microsoft Entra ID, you establish a trust relationship between the on-premises identity provider and Microsoft Entra ID.
-Due to this established trust, Azure AD honors the security token issued by the on-premises identity provider post authentication, to grant access to resources protected by Azure AD.
+Due to this established trust, Microsoft Entra ID honors the security token issued by the on-premises identity provider post authentication, to grant access to resources protected by Microsoft Entra ID.
Therefore, it's critical that this trust (federation configuration) is monitored closely, and any unusual or suspicious activity is captured.
To monitor the trust relationship, we recommend you set up alerts to be notified
Follow these steps to set up alerts to monitor the trust relationship:
-1. [Configure Azure AD audit logs](../../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) to flow to an Azure Log Analytics Workspace.
-2. [Create an alert rule](../../../azure-monitor/alerts/alerts-create-new-alert-rule.md) that triggers based on Azure AD log query.
+1. [Configure Microsoft Entra audit logs](../../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) to flow to an Azure Log Analytics Workspace.
+2. [Create an alert rule](../../../azure-monitor/alerts/alerts-create-new-alert-rule.md) that triggers based on Microsoft Entra ID log query.
3. [Add an action group](../../../azure-monitor/alerts/action-groups.md) to the alert rule that gets notified when the alert condition is met. After the environment is configured, the data flows as follows:
- 1. Azure AD Logs get populated per the activity in the tenant.
+ 1. Microsoft Entra ID Logs get populated per the activity in the tenant.
2. The log information flows to the Azure Log Analytics workspace. 3. A background job from Azure Monitor executes the log query based on the configuration of the Alert Rule in the configuration step (2) above. ```
After the environment is configured, the data flows as follows:
5. Notification is sent to the action group selected while configuring the alert. > [!NOTE]
- > In addition to setting up alerts, we recommend periodically reviewing the configured domains within your Azure AD tenant and removing any stale, unrecognized, or suspicious domains.
+ > In addition to setting up alerts, we recommend periodically reviewing the configured domains within your Microsoft Entra tenant and removing any stale, unrecognized, or suspicious domains.
## Next steps -- [Integrate Azure AD logs with Azure Monitor logs](../../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)
+- [Integrate Microsoft Entra ID logs with Azure Monitor logs](../../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)
- [Create, view, and manage log alerts using Azure Monitor](../../../azure-monitor/alerts/alerts-create-new-alert-rule.md)-- [Manage AD FS trust with Azure AD using Azure AD Connect](how-to-connect-azure-ad-trust.md)
+- [Manage AD FS trust with Microsoft Entra ID using Microsoft Entra Connect](how-to-connect-azure-ad-trust.md)
- [Best practices for securing Active Directory Federation Services](/windows-server/identity/ad-fs/deployment/best-practices-securing-ad-fs)
active-directory How To Connect Password Hash Synchronization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-password-hash-synchronization.md
Title: Implement password hash synchronization with Azure AD Connect sync
+ Title: Implement password hash synchronization with Microsoft Entra Connect Sync
description: Provides information about how password hash synchronization works and how to set up. documentationcenter: ''
search.appverid:
-# Implement password hash synchronization with Azure AD Connect sync
-This article provides information that you need to synchronize your user passwords from an on-premises Active Directory instance to a cloud-based Azure Active Directory (Azure AD) instance.
+# Implement password hash synchronization with Microsoft Entra Connect Sync
+This article provides information that you need to synchronize your user passwords from an on-premises Active Directory instance to a cloud-based Microsoft Entra instance.
## How password hash synchronization works The Active Directory domain service stores passwords in the form of a hash value representation, of the actual user password. A hash value is a result of a one-way mathematical function (the *hashing algorithm*). There is no method to revert the result of a one-way function to the plain text version of a password.
-To synchronize your password, Azure AD Connect sync extracts your password hash from the on-premises Active Directory instance. Extra security processing is applied to the password hash before it is synchronized to the Azure Active Directory authentication service. Passwords are synchronized on a per-user basis and in chronological order.
+To synchronize your password, Microsoft Entra Connect Sync extracts your password hash from the on-premises Active Directory instance. Extra security processing is applied to the password hash before it is synchronized to the Microsoft Entra authentication service. Passwords are synchronized on a per-user basis and in chronological order.
The actual data flow of the password hash synchronization process is similar to the synchronization of user data. However, passwords are synchronized more frequently than the standard directory synchronization window for other attributes. The password hash synchronization process runs every 2 minutes. You cannot modify the frequency of this process. When you synchronize a password, it overwrites the existing cloud password.
-The first time you enable the password hash synchronization feature, it performs an initial synchronization of the passwords of all in-scope users. [Staged Rollout](how-to-connect-staged-rollout.md) allows you to selectively test groups of users with cloud authentication capabilities like Azure AD Multi-Factor Authentication (MFA), Conditional Access, Identity Protection for leaked credentials, Identity Governance, and others, before cutting over your domains. You cannot explicitly define a subset of user passwords that you want to synchronize. However, if there are multiple connectors, it is possible to disable password hash sync for some connectors but not others using the [Set-ADSyncAADPasswordSyncConfiguration](../../../active-directory-domain-services/tutorial-configure-password-hash-sync.md) cmdlet.
+The first time you enable the password hash synchronization feature, it performs an initial synchronization of the passwords of all in-scope users. [Staged Rollout](how-to-connect-staged-rollout.md) allows you to selectively test groups of users with cloud authentication capabilities like Microsoft Entra multifactor authentication, Conditional Access, Identity Protection for leaked credentials, Identity Governance, and others, before cutting over your domains. You cannot explicitly define a subset of user passwords that you want to synchronize. However, if there are multiple connectors, it is possible to disable password hash sync for some connectors but not others using the [Set-ADSyncAADPasswordSyncConfiguration](../../../active-directory-domain-services/tutorial-configure-password-hash-sync.md) cmdlet.
When you change an on-premises password, the updated password is synchronized, most often in a matter of minutes. The password hash synchronization feature automatically retries failed synchronization attempts. If an error occurs during an attempt to synchronize a password, an error is logged in your event viewer.
The password hash synchronization feature automatically retries failed synchroni
The synchronization of a password has no impact on the user who is currently signed in. Your current cloud service session is not immediately affected by a synchronized password change that occurs, while you are signed in, to a cloud service. However, when the cloud service requires you to authenticate again, you need to provide your new password.
-A user must enter their corporate credentials a second time to authenticate to Azure AD, regardless of whether they're signed in to their corporate network. This pattern can be minimized, however, if the user selects the Keep me signed in (KMSI) check box at sign-in. This selection sets a session cookie that bypasses authentication for 180 days. KMSI behavior can be enabled or disabled by the Azure AD administrator. In addition, you can reduce password prompts by configuring [Azure AD join](../../devices/concept-directory-join.md) or [Hybrid Azure AD join](../../devices/concept-hybrid-join.md), which automatically signs users in when they are on their corporate devices connected to your corporate network.
+A user must enter their corporate credentials a second time to authenticate to Microsoft Entra ID, regardless of whether they're signed in to their corporate network. This pattern can be minimized, however, if the user selects the Keep me signed in (KMSI) check box at sign-in. This selection sets a session cookie that bypasses authentication for 180 days. KMSI behavior can be enabled or disabled by the Microsoft Entra administrator. In addition, you can reduce password prompts by configuring [Microsoft Entra join](../../devices/concept-directory-join.md) or [Microsoft Entra hybrid join](../../devices/concept-hybrid-join.md), which automatically signs users in when they are on their corporate devices connected to your corporate network.
### Additional advantages
A user must enter their corporate credentials a second time to authenticate to A
### Detailed description of how password hash synchronization works
-The following section describes, in-depth, how password hash synchronization works between Active Directory and Azure AD.
+The following section describes, in-depth, how password hash synchronization works between Active Directory and Microsoft Entra ID.
[![Detailed password flow](./media/how-to-connect-password-hash-synchronization/arch3d.png)](./media/how-to-connect-password-hash-synchronization/arch3d.png#lightbox)
The following section describes, in-depth, how password hash synchronization wor
3. After the password hash synchronization agent has the encrypted envelope, it uses [MD5CryptoServiceProvider](/dotnet/api/system.security.cryptography.md5cryptoserviceprovider) and the salt to generate a key to decrypt the received data back to its original MD4 format. The password hash synchronization agent never has access to the clear text password. The password hash synchronization agentΓÇÖs use of MD5 is strictly for replication protocol compatibility with the DC, and it is only used on-premises between the DC and the password hash synchronization agent. 4. The password hash synchronization agent expands the 16-byte binary password hash to 64 bytes by first converting the hash to a 32-byte hexadecimal string, then converting this string back into binary with UTF-16 encoding. 5. The password hash synchronization agent adds a per user salt, consisting of a 10-byte length salt, to the 64-byte binary to further protect the original hash.
-6. The password hash synchronization agent then combines the MD4 hash plus the per user salt, and inputs it into the [PBKDF2](https://www.ietf.org/rfc/rfc2898.txt) function. 1000 iterations of the [HMAC-SHA256](/dotnet/api/system.security.cryptography.hmacsha256) keyed hashing algorithm are used. For additional details, refer to the [Azure AD Whitepaper](https://aka.ms/aaddatawhitepaper).
-7. The password hash synchronization agent takes the resulting 32-byte hash, concatenates both the per user salt and the number of SHA256 iterations to it (for use by Azure AD), then transmits the string from Azure AD Connect to Azure AD over TLS.</br>
-8. When a user attempts to sign in to Azure AD and enters their password, the password is run through the same MD4+salt+PBKDF2+HMAC-SHA256 process. If the resulting hash matches the hash stored in Azure AD, the user has entered the correct password and is authenticated.
+6. The password hash synchronization agent then combines the MD4 hash plus the per user salt, and inputs it into the [PBKDF2](https://www.ietf.org/rfc/rfc2898.txt) function. 1000 iterations of the [HMAC-SHA256](/dotnet/api/system.security.cryptography.hmacsha256) keyed hashing algorithm are used. For additional details, refer to the [Microsoft Entra Whitepaper](https://aka.ms/aaddatawhitepaper).
+7. The password hash synchronization agent takes the resulting 32-byte hash, concatenates both the per user salt and the number of SHA256 iterations to it (for use by Microsoft Entra ID), then transmits the string from Microsoft Entra Connect to Microsoft Entra ID over TLS.</br>
+8. When a user attempts to sign in to Microsoft Entra ID and enters their password, the password is run through the same MD4+salt+PBKDF2+HMAC-SHA256 process. If the resulting hash matches the hash stored in Microsoft Entra ID, the user has entered the correct password and is authenticated.
> [!NOTE]
-> The original MD4 hash is not transmitted to Azure AD. Instead, the SHA256 hash of the original MD4 hash is transmitted. As a result, if the hash stored in Azure AD is obtained, it cannot be used in an on-premises pass-the-hash attack.
+> The original MD4 hash is not transmitted to Microsoft Entra ID. Instead, the SHA256 hash of the original MD4 hash is transmitted. As a result, if the hash stored in Microsoft Entra ID is obtained, it cannot be used in an on-premises pass-the-hash attack.
> [!NOTE]
-> The password hash value is **NEVER** stored in SQL. These values are only processed in memory prior to being sent to Azure AD.
+> The password hash value is **NEVER** stored in SQL. These values are only processed in memory prior to being sent to Microsoft Entra ID.
### Security considerations
-When synchronizing passwords, the plain-text version of your password is not exposed to the password hash synchronization feature, to Azure AD, or any of the associated services.
+When synchronizing passwords, the plain-text version of your password is not exposed to the password hash synchronization feature, to Microsoft Entra ID, or any of the associated services.
-User authentication takes place against Azure AD rather than against the organization's own Active Directory instance. The SHA256 password data stored in Azure AD--a hash of the original MD4 hash--is more secure than what is stored in Active Directory. Further, because this SHA256 hash cannot be decrypted, it cannot be brought back to the organization's Active Directory environment and presented as a valid user password in a pass-the-hash attack.
+User authentication takes place against Microsoft Entra rather than against the organization's own Active Directory instance. The SHA256 password data stored in Microsoft Entra ID--a hash of the original MD4 hash--is more secure than what is stored in Active Directory. Further, because this SHA256 hash cannot be decrypted, it cannot be brought back to the organization's Active Directory environment and presented as a valid user password in a pass-the-hash attack.
### Password policy considerations
There are two types of password policies that are affected by enabling password
#### Password complexity policy
-When password hash synchronization is enabled, the password complexity policies in your on-premises Active Directory instance override complexity policies in the cloud for synchronized users. You can use all of the valid passwords from your on-premises Active Directory instance to access Azure AD services.
+When password hash synchronization is enabled, the password complexity policies in your on-premises Active Directory instance override complexity policies in the cloud for synchronized users. You can use all of the valid passwords from your on-premises Active Directory instance to access Microsoft Entra services.
> [!NOTE] > Passwords for users that are created directly in the cloud are still subject to password policies as defined in the cloud.
You can continue to sign in to your cloud services by using a synchronized passw
##### CloudPasswordPolicyForPasswordSyncedUsersEnabled
-If there are synchronized users that only interact with Azure AD integrated services and must also comply with a password expiration policy, you can force them to comply with your Azure AD password expiration policy by enabling the *CloudPasswordPolicyForPasswordSyncedUsersEnabled* feature (in the deprecated MSOnline PowerShell module it was called *EnforceCloudPasswordPolicyForPasswordSyncedUsers*).
+If there are synchronized users that only interact with Microsoft Entra integrated services and must also comply with a password expiration policy, you can force them to comply with your Microsoft Entra password expiration policy by enabling the *CloudPasswordPolicyForPasswordSyncedUsersEnabled* feature (in the deprecated MSOnline PowerShell module it was called *EnforceCloudPasswordPolicyForPasswordSyncedUsers*).
-When *CloudPasswordPolicyForPasswordSyncedUsersEnabled* is disabled (which is the default setting), Azure AD Connect sets the PasswordPolicies attribute of synchronized users to "DisablePasswordExpiration". This is done every time a user's password is synchronized and instructs Azure AD to ignore the cloud password expiration policy for that user. You can check the value of the attribute using the Azure AD PowerShell module with the following command:
+When *CloudPasswordPolicyForPasswordSyncedUsersEnabled* is disabled (which is the default setting), Microsoft Entra Connect sets the PasswordPolicies attribute of synchronized users to "DisablePasswordExpiration". This is done every time a user's password is synchronized and instructs Microsoft Entra ID to ignore the cloud password expiration policy for that user. You can check the value of the attribute using the Azure AD PowerShell module with the following command:
`(Get-MgUser -UserId <User Object ID> -Property PasswordPolicies).PasswordPolicies`
Update-MgDirectoryOnPremiseSynchronization `
-Features $OnPremSync.Features ```
-Once enabled, Azure AD does not go to each synchronized user to remove the `DisablePasswordExpiration` value from the PasswordPolicies attribute. Instead, the `DisablePasswordExpiration` value is removed from PasswordPolicies during the next password hash sync for each user, upon their next password change in on-premises AD.
+Once enabled, Microsoft Entra ID does not go to each synchronized user to remove the `DisablePasswordExpiration` value from the PasswordPolicies attribute. Instead, the `DisablePasswordExpiration` value is removed from PasswordPolicies during the next password hash sync for each user, upon their next password change in on-premises AD.
After the *CloudPasswordPolicyForPasswordSyncedUsersEnabled* feature is enabled, new users are provisioned without a PasswordPolicies value. >[!TIP] >It is recommended to enable *CloudPasswordPolicyForPasswordSyncedUsersEnabled* prior to enabling password hash sync, so that the initial sync of password hashes does not add the `DisablePasswordExpiration` value to the PasswordPolicies attribute for the users.
-The default Azure AD password policy requires users to change their passwords every 90 days. If your policy in AD is also 90 days, the two policies should match. However, if the AD policy is not 90 days, you can update the Azure AD password policy to match by using the Update-MgDomain PowerShell command (previously: Set-MsolPasswordPolicy).
+The default Microsoft Entra password policy requires users to change their passwords every 90 days. If your policy in AD is also 90 days, the two policies should match. However, if the AD policy is not 90 days, you can update the Microsoft Entra password policy to match by using the Update-MgDomain PowerShell command (previously: Set-MsolPasswordPolicy).
-Azure AD supports a separate password expiration policy per registered domain.
+Microsoft Entra ID supports a separate password expiration policy per registered domain.
-Caveat: If there are synchronized accounts that need to have non-expiring passwords in Azure AD, you must explicitly add the `DisablePasswordExpiration` value to the PasswordPolicies attribute of the user object in Azure AD. You can do this by running the following command.
+Caveat: If there are synchronized accounts that need to have non-expiring passwords in Microsoft Entra ID, you must explicitly add the `DisablePasswordExpiration` value to the PasswordPolicies attribute of the user object in Microsoft Entra ID. You can do this by running the following command.
`Update-MgUser -UserID <User Object ID> -PasswordPolicies "DisablePasswordExpiration"`
It is typical to force a user to change their password during their first logon,
The temporary password functionality helps to ensure that the transfer of ownership of the credential is completed on first use, to minimize the duration of time in which more than one individual has knowledge of that credential.
-To support temporary passwords in Azure AD for synchronized users, you can enable the *ForcePasswordChangeOnLogOn* feature, by running the following command on your Azure AD Connect server:
+To support temporary passwords in Microsoft Entra ID for synchronized users, you can enable the *ForcePasswordChangeOnLogOn* feature, by running the following command on your Microsoft Entra Connect server:
`Set-ADSyncAADCompanyFeature -ForcePasswordChangeOnLogOn $true` > [!NOTE]
-> Forcing a user to change their password on next logon requires a password change at the same time. Azure AD Connect will not pick up the force password change flag by itself; it is supplemental to the detected password change that occurs during password hash sync.
+> Forcing a user to change their password on next logon requires a password change at the same time. Microsoft Entra Connect will not pick up the force password change flag by itself; it is supplemental to the detected password change that occurs during password hash sync.
> > If the user has the option "Password never expires" set in Active Directory (AD), the force password change flag will not be set in Active Directory (AD), so the user will not be prompted to change the password during the next sign-in. >
-> A new user created in Active Directory with "User must change password at next logon" flag will always be provisioned in Azure AD with a password policy to "Force change password on next sign-in", irrespective of the *ForcePasswordChangeOnLogOn* feature being true or false. This is an Azure AD internal logic since the new user is provisioned without a password, whereas *ForcePasswordChangeOnLogOn* feature only affects admin password reset scenarios.
+> A new user created in Active Directory with "User must change password at next logon" flag will always be provisioned in Microsoft Entra ID with a password policy to "Force change password on next sign-in", irrespective of the *ForcePasswordChangeOnLogOn* feature being true or false. This is a Microsoft Entra internal logic since the new user is provisioned without a password, whereas *ForcePasswordChangeOnLogOn* feature only affects admin password reset scenarios.
>
-> If a user was created in Active Directory with "User must change password at next logon" before the feature was enabled, the user will receive an error while signing in. To remediate this issue, un-check and re-check the field "User must change password at next logon" in Active Directory Users and Computers. After synchronizing the user object changes, the user will receive the expected prompt in Azure AD to update their password.
+> If a user was created in Active Directory with "User must change password at next logon" before the feature was enabled, the user will receive an error while signing in. To remediate this issue, un-check and re-check the field "User must change password at next logon" in Active Directory Users and Computers. After synchronizing the user object changes, the user will receive the expected prompt in Microsoft Entra ID to update their password.
> [!CAUTION] > You should only use this feature when SSPR and Password Writeback are enabled on the tenant. This is so that if a user changes their password via SSPR, it will be synchronized to Active Directory. #### Account expiration
-If your organization uses the accountExpires attribute as part of user account management, this attribute is not synchronized to Azure AD. As a result, an expired Active Directory account in an environment configured for password hash synchronization will still be active in Azure AD. We recommend using a scheduled PowerShell script that disables users' AD accounts, once they expire (use the [Set-ADUser](/powershell/module/activedirectory/set-aduser) cmdlet). Conversely, during the process of removing the expiration from an AD account, the account should be re-enabled.
+If your organization uses the accountExpires attribute as part of user account management, this attribute is not synchronized to Microsoft Entra ID. As a result, an expired Active Directory account in an environment configured for password hash synchronization will still be active in Microsoft Entra ID. We recommend using a scheduled PowerShell script that disables users' AD accounts, once they expire (use the [Set-ADUser](/powershell/module/activedirectory/set-aduser) cmdlet). Conversely, during the process of removing the expiration from an AD account, the account should be re-enabled.
### Overwrite synchronized passwords
-An administrator can manually reset your password directly in Azure AD by using Windows PowerShell (unless the user is in a Federated Domain).
+An administrator can manually reset your password directly in Microsoft Entra ID by using Windows PowerShell (unless the user is in a Federated Domain).
In this case, the new password overrides your synchronized password, and all password policies defined in the cloud are applied to the new password.
If you change your on-premises password again, the new password is synchronized
The synchronization of a password has no impact on the Azure user who is signed in. Your current cloud service session is not immediately affected by a synchronized password change that occurs while you're signed in to a cloud service. KMSI extends the duration of this difference. When the cloud service requires you to authenticate again, you need to provide your new password.
-## Password hash sync process for Azure AD Domain Services
+<a name='password-hash-sync-process-for-azure-ad-domain-services'></a>
-If you use Azure AD Domain Services to provide legacy authentication for applications and services that need to use Kerberos, LDAP, or NTLM, some additional processes are part of the password hash synchronization flow. Azure AD Connect uses the additional following process to synchronize password hashes to Azure AD for use in Azure AD Domain
+## Password hash sync process for Microsoft Entra Domain Services
+
+If you use Microsoft Entra Domain Services to provide legacy authentication for applications and services that need to use Kerberos, LDAP, or NTLM, some additional processes are part of the password hash synchronization flow. Microsoft Entra Connect uses the additional following process to synchronize password hashes to Microsoft Entra ID for use in Microsoft Entra Domain
> [!IMPORTANT]
-> Azure AD Connect should only be installed and configured for synchronization with on-premises AD DS environments. It's not supported to install Azure AD Connect in an Azure AD DS managed domain to synchronize objects back to Azure AD.
+> Microsoft Entra Connect should only be installed and configured for synchronization with on-premises AD DS environments. It's not supported to install Microsoft Entra Connect in a Microsoft Entra Domain Services managed domain to synchronize objects back to Microsoft Entra ID.
>
-> Azure AD Connect only synchronizes legacy password hashes when you enable Azure AD DS for your Azure AD tenant. The following steps aren't used if you only use Azure AD Connect to synchronize an on-premises AD DS environment with Azure AD.
+> Microsoft Entra Connect only synchronizes legacy password hashes when you enable Microsoft Entra Domain Services for your Microsoft Entra tenant. The following steps aren't used if you only use Microsoft Entra Connect to synchronize an on-premises AD DS environment with Microsoft Entra ID.
>
-> If your legacy applications don't use NTLM authentication or LDAP simple binds, we recommend that you disable NTLM password hash synchronization for Azure AD DS. For more information, see [Disable weak cipher suites and NTLM credential hash synchronization](../../../active-directory-domain-services/secure-your-domain.md).
+> If your legacy applications don't use NTLM authentication or LDAP simple binds, we recommend that you disable NTLM password hash synchronization for Microsoft Entra Domain Services. For more information, see [Disable weak cipher suites and NTLM credential hash synchronization](../../../active-directory-domain-services/secure-your-domain.md).
-1. Azure AD Connect retrieves the public key for the tenant's instance of Azure AD Domain Services.
+1. Microsoft Entra Connect retrieves the public key for the tenant's instance of Microsoft Entra Domain Services.
1. When a user changes their password, the on-premises domain controller stores the result of the password change (hashes) in two attributes: * *unicodePwd* for the NTLM password hash. * *supplementalCredentials* for the Kerberos password hash.
-1. Azure AD Connect detects password changes through the directory replication channel (attribute changes needing to replicate to other domain controllers).
-1. For each user whose password has changed, Azure AD Connect performs the following steps:
+1. Microsoft Entra Connect detects password changes through the directory replication channel (attribute changes needing to replicate to other domain controllers).
+1. For each user whose password has changed, Microsoft Entra Connect performs the following steps:
* Generates a random AES 256-bit symmetric key. * Generates a random initialization vector needed for the first round of encryption. * Extracts Kerberos password hashes from the *supplementalCredentials* attributes.
- * Checks the Azure AD Domain Services security configuration *SyncNtlmPasswords* setting.
+ * Checks the Microsoft Entra Domain Services security configuration *SyncNtlmPasswords* setting.
* If this setting is disabled, generates a random, high-entropy NTLM hash (different from the user's password). This hash is then combined with the exacted Kerberos password hashes from the *supplementalCrendetials* attribute into one data structure. * If enabled, combines the value of the *unicodePwd* attribute with the extracted Kerberos password hashes from the *supplementalCredentials* attribute into one data structure. * Encrypts the single data structure using the AES symmetric key.
- * Encrypts the AES symmetric key using the tenant's Azure AD Domain Services public key.
-1. Azure AD Connect transmits the encrypted AES symmetric key, the encrypted data structure containing the password hashes, and the initialization vector to Azure AD.
-1. Azure AD stores the encrypted AES symmetric key, the encrypted data structure, and the initialization vector for the user.
-1. Azure AD pushes the encrypted AES symmetric key, the encrypted data structure, and the initialization vector using an internal synchronization mechanism over an encrypted HTTP session to Azure AD Domain Services.
-1. Azure AD Domain Services retrieves the private key for the tenant's instance from Azure Key vault.
-1. For each encrypted set of data (representing a single user's password change), Azure AD Domain Services then performs the following steps:
+ * Encrypts the AES symmetric key using the tenant's Microsoft Entra Domain Services public key.
+1. Microsoft Entra Connect transmits the encrypted AES symmetric key, the encrypted data structure containing the password hashes, and the initialization vector to Microsoft Entra ID.
+1. Microsoft Entra ID stores the encrypted AES symmetric key, the encrypted data structure, and the initialization vector for the user.
+1. Microsoft Entra ID pushes the encrypted AES symmetric key, the encrypted data structure, and the initialization vector using an internal synchronization mechanism over an encrypted HTTP session to Microsoft Entra Domain Services.
+1. Microsoft Entra Domain Services retrieves the private key for the tenant's instance from Azure Key vault.
+1. For each encrypted set of data (representing a single user's password change), Microsoft Entra Domain Services then performs the following steps:
* Uses its private key to decrypt the AES symmetric key. * Uses the AES symmetric key with the initialization vector to decrypt the encrypted data structure that contains the password hashes.
- * Writes the Kerberos password hashes it receives to the Azure AD Domain Services domain controller. The hashes are saved into the user object's *supplementalCredentials* attribute that is encrypted to the Azure AD Domain Services domain controller's public key.
- * Azure AD Domain Services writes the NTLM password hash it received to the Azure AD Domain Services domain controller. The hash is saved into the user object's *unicodePwd* attribute that is encrypted to the Azure AD Domain Services domain controller's public key.
+ * Writes the Kerberos password hashes it receives to the Microsoft Entra Domain Services domain controller. The hashes are saved into the user object's *supplementalCredentials* attribute that is encrypted to the Microsoft Entra Domain Services domain controller's public key.
+ * Microsoft Entra Domain Services writes the NTLM password hash it received to the Microsoft Entra Domain Services domain controller. The hash is saved into the user object's *unicodePwd* attribute that is encrypted to the Microsoft Entra Domain Services domain controller's public key.
## Enable password hash synchronization >[!IMPORTANT]
->If you are migrating from AD FS (or other federation technologies) to Password Hash Synchronization, view [Resources for migrating applications to Azure AD](../../manage-apps/migration-resources.md).
+>If you are migrating from AD FS (or other federation technologies) to Password Hash Synchronization, view [Resources for migrating applications to Microsoft Entra ID](../../manage-apps/migration-resources.md).
-When you install Azure AD Connect by using the **Express Settings** option, password hash synchronization is automatically enabled. For more information, see [Getting started with Azure AD Connect using express settings](how-to-connect-install-express.md).
+When you install Microsoft Entra Connect by using the **Express Settings** option, password hash synchronization is automatically enabled. For more information, see [Getting started with Microsoft Entra Connect using express settings](how-to-connect-install-express.md).
-If you use custom settings when you install Azure AD Connect, password hash synchronization is available on the user sign-in page. For more information, see [Custom installation of Azure AD Connect](how-to-connect-install-custom.md).
+If you use custom settings when you install Microsoft Entra Connect, password hash synchronization is available on the user sign-in page. For more information, see [Custom installation of Microsoft Entra Connect](how-to-connect-install-custom.md).
![Enabling password hash synchronization](./media/how-to-connect-password-hash-synchronization/usersignin2.png)
For reference, this snippet is what it should look like:
</configuration> ```
-For information about security and FIPS, see [Azure AD password hash sync, encryption, and FIPS compliance](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/aad-password-sync-encryption-and-fips-compliance/ba-p/243709).
+For information about security and FIPS, see [Microsoft Entra password hash sync, encryption, and FIPS compliance](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/aad-password-sync-encryption-and-fips-compliance/ba-p/243709).
## Troubleshoot password hash synchronization If you have problems with password hash synchronization, see [Troubleshoot password hash synchronization](tshoot-connect-password-hash-synchronization.md). ## Next steps
-* [Azure AD Connect sync: Customizing synchronization options](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
-* [Resources for migrating applications to Azure AD](../../manage-apps/migration-resources.md)
+* [Microsoft Entra Connect Sync: Customizing synchronization options](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
+* [Resources for migrating applications to Microsoft Entra ID](../../manage-apps/migration-resources.md)
active-directory How To Connect Post Installation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-post-installation.md
Title: 'Azure AD Connect: Next steps and how to manage Azure AD Connect'
-description: Learn how to extend the default configuration and operational tasks for Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Next steps and how to manage Microsoft Entra Connect'
+description: Learn how to extend the default configuration and operational tasks for Microsoft Entra Connect.
documentationcenter: ''
-# Next steps and how to manage Azure AD Connect
-Use the operational procedures in this article to customize Azure Active Directory (Azure AD) Connect to meet your organization's needs and requirements.
+# Next steps and how to manage Microsoft Entra Connect
+Use the operational procedures in this article to customize Microsoft Entra Connect to meet your organization's needs and requirements.
## Add additional sync admins By default, only the user who did the installation and local admins are able to manage the installed sync engine. For additional people to be able to access and manage the sync engine, locate the group named ADSyncAdmins on the local server and add them to this group.
-## Assign licenses to Azure AD Premium and Enterprise Mobility Suite users
+<a name='assign-licenses-to-azure-ad-premium-and-enterprise-mobility-suite-users'></a>
+
+## Assign licenses to Microsoft Entra ID P1 or P2 and Enterprise Mobility Suite users
Now that your users have been synchronized to the cloud, you need to assign them a license so they can get going with cloud apps such as Microsoft 365.
-### To assign an Azure AD Premium or Enterprise Mobility Suite License
+<a name='to-assign-an-azure-ad-premium-or-enterprise-mobility-suite-license'></a>
+
+### To assign a Microsoft Entra ID P1 or P2 or Enterprise Mobility Suite License
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
2. On the left, select **Active Directory**. 3. On the **Active Directory** page, double-click the directory that has the users you want to set up. 4. At the top of the directory page, select **Licenses**.
Use the [Microsoft Entra admin center](https://entra.microsoft.com) to check the
### To verify the scheduled synchronization task
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
-2. Browse to **Identity** > **Hybrid management** > **Azure AD Connect** > **Connect sync**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+2. Browse to **Identity** > **Hybrid management** > **Microsoft Entra Connect** > **Connect sync**.
4. At the top of the page, note the last synchronization. ![Directory sync time](./media/how-to-connect-post-installation/verify2.png)
Use the [Microsoft Entra admin center](https://entra.microsoft.com) to check the
## Start a scheduled synchronization task If you need to run a synchronization task, you can do this by:
-1. Double-click on the Azure AD Connect desktop shortcut to start the wizard.
+1. Double-click on the Microsoft Entra Connect desktop shortcut to start the wizard.
2. Click **Configure**. 3. On the tasks screen, select the **Customize synchronization options** and click **Next**
-4. Enter your Azure AD credentials
+4. Enter your Microsoft Entra credentials
5. Click **Next**. Click **Next**. Click **Next**. 5. On the **Ready to Configure** screen, ensure that the **Start the synchronization process when configuration completes** box is selected. 6. Click **Configure**.
-For more information on the Azure AD Connect sync Scheduler, see [Azure AD Connect Scheduler](how-to-connect-sync-feature-scheduler.md).
+For more information on the Microsoft Entra Connect Sync Scheduler, see [Microsoft Entra Connect Scheduler](how-to-connect-sync-feature-scheduler.md).
+
+<a name='additional-tasks-available-in-azure-ad-connect'></a>
-## Additional tasks available in Azure AD Connect
-After your initial installation of Azure AD Connect, you can always start the wizard again from the Azure AD Connect start page or desktop shortcut. You will notice that going through the wizard again provides some new options in the form of additional tasks.
+## Additional tasks available in Microsoft Entra Connect
+After your initial installation of Microsoft Entra Connect, you can always start the wizard again from the Microsoft Entra Connect start page or desktop shortcut. You will notice that going through the wizard again provides some new options in the form of additional tasks.
The following table provides a summary of these tasks and a brief description of each task.
The following table provides a summary of these tasks and a brief description of
| Additional task | Description | | | | |**Privacy Settings**|View what telemetry data is being shared with Microsoft.|
-|**View current configuration**|View your current Azure AD Connect solution. This includes general settings, synchronized directories, and sync settings. |
+|**View current configuration**|View your current Microsoft Entra Connect solution. This includes general settings, synchronized directories, and sync settings. |
| **Customize synchronization options** |Change the current configuration like adding additional Active Directory forests to the configuration, or enabling sync options such as user, group, device, or password write-back. | |**Configure device options**|Device options available for synchronization| |**Refresh directory schema**|Allows you to add new on-premises directory objects for synchronization|
-|**Configure Staging Mode** |Stage information that is not immediately synchronized and is not exported to Azure AD or on-premises Active Directory. With this feature, you can preview the synchronizations before they occur. |
+|**Configure Staging Mode** |Stage information that is not immediately synchronized and is not exported to Microsoft Entra ID or on-premises Active Directory. With this feature, you can preview the synchronizations before they occur. |
|**Change user sign-in**|Change the authentication method users are using to sign-in| |**Manage federation**|Manage your AD FS infrastructure, renew certificates, and add AD FS servers|
-|**Troubleshoot**|Help with troubleshooting Azure AD Connect issues|
+|**Troubleshoot**|Help with troubleshooting Microsoft Entra Connect issues|
## Next steps
-Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Preview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-preview.md
Title: 'Azure AD Connect: Features in preview'
-description: This topic describes in more detail features which are in preview in Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Features in preview'
+description: This topic describes in more detail features which are in preview in Microsoft Entra Connect.
documentationcenter: ''
# More details about features in preview This topic describes how to use features currently in preview.
-## Azure AD Connect sync V2 endpoint API
+<a name='azure-ad-connect-sync-v2-endpoint-api'></a>
-We've deployed a new endpoint (API) for Azure AD Connect that improves the performance of the synchronization service operations to Azure Active Directory. By utilizing the new V2 endpoint, you'll experience noticeable performance gains on export and import to Azure AD. This new endpoint also supports syncing groups with up to 250k members. Using this endpoint also allows you to write back Microsoft 365 unified groups, with no maximum membership limit, to your on-premises Active Directory, when group writeback is enabled. For more information see [Azure AD Connect sync V2 endpoint API](how-to-connect-sync-endpoint-api-v2.md).
+## Microsoft Entra Connect Sync V2 endpoint API
+
+We've deployed a new endpoint (API) for Microsoft Entra Connect that improves the performance of the synchronization service operations to Microsoft Entra ID. By utilizing the new V2 endpoint, you'll experience noticeable performance gains on export and import to Microsoft Entra ID. This new endpoint also supports syncing groups with up to 250k members. Using this endpoint also allows you to write back Microsoft 365 unified groups, with no maximum membership limit, to your on-premises Active Directory, when group writeback is enabled. For more information see [Microsoft Entra Connect Sync V2 endpoint API](how-to-connect-sync-endpoint-api-v2.md).
## User writeback > [!IMPORTANT]
-> The user writeback preview feature was removed in the August 2015 update to Azure AD Connect. If you have enabled it, then you should disable this feature.
+> The user writeback preview feature was removed in the August 2015 update to Microsoft Entra Connect. If you have enabled it, then you should disable this feature.
> > ## Next steps
-Continue your [Custom installation of Azure AD Connect](how-to-connect-install-custom.md).
+Continue your [Custom installation of Microsoft Entra Connect](how-to-connect-install-custom.md).
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Pta Current Limitations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-pta-current-limitations.md
Title: 'Azure AD Connect: Pass-through Authentication - Current limitations'
-description: This article describes the current limitations of Azure Active Directory (Azure AD) Pass-through Authentication
+ Title: 'Microsoft Entra Connect: Pass-through Authentication - Current limitations'
+description: This article describes the current limitations of Microsoft Entra pass-through authentication
keywords: Azure AD Connect Pass-through Authentication, install Active Directory, required components for Azure AD, SSO, Single Sign-on documentationcenter: ''
-# Azure Active Directory Pass-through Authentication: Current limitations
+# Microsoft Entra pass-through authentication: Current limitations
## Supported scenarios
The following scenarios are supported:
- User sign-ins to web browser-based applications. - User sign-ins to legacy Office client applications and Office applications that support [modern authentication](https://www.microsoft.com/en-us/microsoft-365/blog/2015/11/19/updated-office-365-modern-authentication-public-preview): Office 2013 and 2016 versions. - User sign-ins to legacy protocol applications such as PowerShell version 1.0 and others.-- Azure AD joins for Windows 10 and later devices.-- Hybrid Azure AD joins for Windows 10 and later devices.
+- Microsoft Entra joins for Windows 10 and later devices.
+- Hybrid Microsoft Entra joins for Windows 10 and later devices.
## Unsupported scenarios The following scenarios are _not_ supported: - Detection of users with [leaked credentials](../../identity-protection/overview-identity-protection.md).-- Azure AD Domain Services needs Password Hash Synchronization to be enabled on the tenant. Therefore tenants that use Pass-through Authentication _only_ don't work for scenarios that need Azure AD Domain Services.-- Pass-through Authentication is not integrated with [Azure AD Connect Health](./whatis-azure-ad-connect.md).-- Signing in to Azure AD joined (AADJ) devices with a temporary or expired password is not supported for Pass-through authentication users. The error "the sign-in method you're trying to use isn't allowed" will appear. These users must sign in to a browser to update their temporary password.
+- Microsoft Entra Domain Services needs Password Hash Synchronization to be enabled on the tenant. Therefore tenants that use Pass-through Authentication _only_ don't work for scenarios that need Microsoft Entra Domain Services.
+- Pass-through Authentication is not integrated with [Microsoft Entra Connect Health](./whatis-azure-ad-connect.md).
+- Signing in to Microsoft Entra joined (AADJ) devices with a temporary or expired password is not supported for Pass-through authentication users. The error "the sign-in method you're trying to use isn't allowed" will appear. These users must sign in to a browser to update their temporary password.
> [!IMPORTANT]
-> As a workaround for unsupported scenarios _only_ (except Azure AD Connect Health integration), enable Password Hash Synchronization on the [Optional features](how-to-connect-install-custom.md#optional-features) page in the Azure AD Connect wizard.
+> As a workaround for unsupported scenarios _only_ (except Microsoft Entra Connect Health integration), enable Password Hash Synchronization on the [Optional features](how-to-connect-install-custom.md#optional-features) page in the Microsoft Entra Connect wizard.
> > [!NOTE]
-> Enabling Password Hash Synchronization gives you the option to failover authentication if your on-premises infrastructure is disrupted. This failover from Pass-through Authentication to Password Hash Synchronization is not automatic. You'll need to switch the sign-in method manually using Azure AD Connect. If the server running Azure AD Connect goes down, you'll require help from Microsoft Support to turn off Pass-through Authentication.
+> Enabling Password Hash Synchronization gives you the option to failover authentication if your on-premises infrastructure is disrupted. This failover from Pass-through Authentication to Password Hash Synchronization is not automatic. You'll need to switch the sign-in method manually using Microsoft Entra Connect. If the server running Microsoft Entra Connect goes down, you'll require help from Microsoft Support to turn off Pass-through Authentication.
## Next steps-- [Quick start](how-to-connect-pta-quick-start.md): Get up and running with Azure AD Pass-through Authentication.-- [Migrate your apps to Azure AD](../../manage-apps/migration-resources.md): Resources to help you migrate application access and authentication to Azure AD.
+- [Quick start](how-to-connect-pta-quick-start.md): Get up and running with Microsoft Entra pass-through authentication.
+- [Migrate your apps to Microsoft Entra ID](../../manage-apps/migration-resources.md): Resources to help you migrate application access and authentication to Microsoft Entra ID.
- [Smart Lockout](../../authentication/howto-password-smart-lockout.md): Learn how to configure the Smart Lockout capability on your tenant to protect user accounts. - [Technical deep dive](how-to-connect-pta-how-it-works.md): Understand how the Pass-through Authentication feature works. - [Frequently asked questions](how-to-connect-pta-faq.yml): Find answers to frequently asked questions about the Pass-through Authentication feature. - [Troubleshoot](tshoot-connect-pass-through-authentication.md): Learn how to resolve common problems with the Pass-through Authentication feature. - [Security deep dive](how-to-connect-pta-security-deep-dive.md): Get deep technical information on the Pass-through Authentication feature.-- [Hybrid Azure AD join](../../devices/how-to-hybrid-join.md): Configure Hybrid Azure AD join capability on your tenant for SSO across your cloud and on-premises resources.-- [Azure AD Seamless SSO](how-to-connect-sso.md): Learn more about this complementary feature.-- [UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789): Use the Azure Active Directory Forum to file new feature requests.
+- [Microsoft Entra hybrid join](../../devices/how-to-hybrid-join.md): Configure Microsoft Entra hybrid join capability on your tenant for SSO across your cloud and on-premises resources.
+- [Microsoft Entra seamless SSO](how-to-connect-sso.md): Learn more about this complementary feature.
+- [UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789): Use the Microsoft Entra Forum to file new feature requests.
active-directory How To Connect Pta Disable Do Not Configure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-pta-disable-do-not-configure.md
Title: 'Disable pass-through authentication by using Azure AD Connect or PowerShell'
-description: This article describes how to disable pass-through authentication by using the Azure AD Connect Do Not Configure feature or by using PowerShell.
+ Title: 'Disable pass-through authentication by using Microsoft Entra Connect or PowerShell'
+description: This article describes how to disable pass-through authentication by using the Microsoft Entra Connect Do Not Configure feature or by using PowerShell.
# Disable pass-through authentication
-In this article, you learn how to disable pass-through authentication by using Azure Active Directory (Azure AD) Connect or PowerShell.
+In this article, you learn how to disable pass-through authentication by using Microsoft Entra Connect or PowerShell.
## Prerequisites
Before you begin, ensure that you have the following prerequisite.
If you don't already have an agent, you can install it.
- 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+ 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
1. Download the latest Auth Agent. 1. Install the feature by running either of the following commands. * `.\AADConnectAuthAgentSetup.exe`
Before you begin, ensure that you have the following prerequisite.
- An Azure Hybrid Identity Administrator account for running the PowerShell cmdlets.
-## Use Azure AD Connect
+<a name='use-azure-ad-connect'></a>
-If you're using pass-through authentication with Azure AD Connect and you have it set to **Do not configure**, you can disable the setting.
+## Use Microsoft Entra Connect
+
+If you're using pass-through authentication with Microsoft Entra Connect and you have it set to **Do not configure**, you can disable the setting.
>[!NOTE] >If you already have password hash synchronization enabled, disabling pass-through authentication will result in a tenant fallback to password hash synchronization.
In a PowerShell session, run the following cmdlets:
## Next steps -- [User sign-in with Azure AD pass-through authentication](how-to-connect-pta.md)
+- [User sign-in with Microsoft Entra pass-through authentication](how-to-connect-pta.md)
active-directory How To Connect Pta How It Works https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-pta-how-it-works.md
Title: 'Azure AD Connect: Pass-through Authentication - How it works'
-description: This article describes how Azure Active Directory Pass-through Authentication works
+ Title: 'Microsoft Entra Connect: Pass-through Authentication - How it works'
+description: This article describes how Microsoft Entra pass-through authentication works
keywords: Azure AD Connect Pass-through Authentication, install Active Directory, required components for Azure AD, SSO, Single Sign-on documentationcenter: ''
-# Azure Active Directory Pass-through Authentication: Technical deep dive
-This article is an overview of how Azure Active directory (Azure AD) Pass-through Authentication works. For deep technical and security information, see the [Security deep dive](how-to-connect-pta-security-deep-dive.md) article.
+# Microsoft Entra pass-through authentication: Technical deep dive
+This article is an overview of how Microsoft Entra pass-through authentication works. For deep technical and security information, see the [Security deep dive](how-to-connect-pta-security-deep-dive.md) article.
-## How does Azure Active Directory Pass-through Authentication work?
+<a name='how-does-azure-active-directory-pass-through-authentication-work'></a>
+
+## How does Microsoft Entra pass-through authentication work?
>[!NOTE]
->As a pre-requisite for Pass-through Authentication to work, users need to be provisioned into Azure AD from on-premises Active Directory using Azure AD Connect. Pass-through Authentication does not apply to cloud-only users.
+>As a pre-requisite for Pass-through Authentication to work, users need to be provisioned into Microsoft Entra ID from on-premises Active Directory using Microsoft Entra Connect. Pass-through Authentication does not apply to cloud-only users.
-When a user tries to sign in to an application secured by Azure AD, and if Pass-through Authentication is enabled on the tenant, the following steps occur:
+When a user tries to sign in to an application secured by Microsoft Entra ID, and if Pass-through Authentication is enabled on the tenant, the following steps occur:
1. The user tries to access an application, for example, [Outlook Web App](https://outlook.office365.com/owa/).
-2. If the user is not already signed in, the user is redirected to the Azure AD **User Sign-in** page.
-3. The user enters their username into the Azure AD sign-in page, and then selects the **Next** button.
-4. The user enters their password into the Azure AD sign-in page, and then selects the **Sign in** button.
-5. Azure AD, on receiving the request to sign in, places the username and password (encrypted by using the public key of the Authentication Agents) in a queue.
+2. If the user is not already signed in, the user is redirected to the Microsoft Entra ID **User Sign-in** page.
+3. The user enters their username into the Microsoft Entra sign-in page, and then selects the **Next** button.
+4. The user enters their password into the Microsoft Entra sign-in page, and then selects the **Sign in** button.
+5. Microsoft Entra ID, on receiving the request to sign in, places the username and password (encrypted by using the public key of the Authentication Agents) in a queue.
6. An on-premises Authentication Agent retrieves the username and encrypted password from the queue. Note that the Agent doesn't frequently poll for requests from the queue, but retrieves requests over a pre-established persistent connection. 7. The agent decrypts the password by using its private key.
-8. The agent validates the username and password against Active Directory by using standard Windows APIs, which is a similar mechanism to what Active Directory Federation Services (AD FS) uses. The username can be either the on-premises default username, usually `userPrincipalName`, or another attribute configured in Azure AD Connect (known as `Alternate ID`).
+8. The agent validates the username and password against Active Directory by using standard Windows APIs, which is a similar mechanism to what Active Directory Federation Services (AD FS) uses. The username can be either the on-premises default username, usually `userPrincipalName`, or another attribute configured in Microsoft Entra Connect (known as `Alternate ID`).
9. The on-premises Active Directory domain controller (DC) evaluates the request and returns the appropriate response (success, failure, password expired, or user locked out) to the agent.
-10. The Authentication Agent, in turn, returns this response back to Azure AD.
-11. Azure AD evaluates the response and responds to the user as appropriate. For example, Azure AD either signs the user in immediately or requests for Azure AD Multi-Factor Authentication.
+10. The Authentication Agent, in turn, returns this response back to Microsoft Entra ID.
+11. Microsoft Entra ID evaluates the response and responds to the user as appropriate. For example, Microsoft Entra ID either signs the user in immediately or requests for Microsoft Entra multifactor authentication.
12. If the user sign-in is successful, the user can access the application. The following diagram illustrates all the components and the steps involved:
The following diagram illustrates all the components and the steps involved:
## Next steps - [Current limitations](how-to-connect-pta-current-limitations.md): Learn which scenarios are supported and which ones are not.-- [Quick Start](how-to-connect-pta-quick-start.md): Get up and running on Azure AD Pass-through Authentication.-- [Migrate your apps to Azure AD](../../manage-apps/migration-resources.md): Resources to help you migrate application access and authentication to Azure AD.
+- [Quick Start](how-to-connect-pta-quick-start.md): Get up and running on Microsoft Entra pass-through authentication.
+- [Migrate your apps to Microsoft Entra ID](../../manage-apps/migration-resources.md): Resources to help you migrate application access and authentication to Microsoft Entra ID.
- [Smart Lockout](../../authentication/howto-password-smart-lockout.md): Configure the Smart Lockout capability on your tenant to protect user accounts. - [Frequently Asked Questions](how-to-connect-pta-faq.yml): Find answers to frequently asked questions. - [Troubleshoot](tshoot-connect-pass-through-authentication.md): Learn how to resolve common problems with the Pass-through Authentication feature. - [Security Deep Dive](how-to-connect-pta-security-deep-dive.md): Get deep technical information on the Pass-through Authentication feature.-- [Hybrid Azure AD join](../../devices/how-to-hybrid-join.md): Configure Hybrid Azure AD join capability on your tenant for SSO across your cloud and on-premises resources.    -- [Azure AD Seamless SSO](how-to-connect-sso.md): Learn more about this complementary feature.-- [UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789): Use the Azure Active Directory Forum to file new feature requests.-
+- [Microsoft Entra hybrid join](../../devices/how-to-hybrid-join.md): Configure Microsoft Entra hybrid join capability on your tenant for SSO across your cloud and on-premises resources.    
+- [Microsoft Entra seamless SSO](how-to-connect-sso.md): Learn more about this complementary feature.
+- [UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789): Use the Microsoft Entra Forum to file new feature requests.
active-directory How To Connect Pta Quick Start https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-pta-quick-start.md
Title: 'Azure AD Pass-through Authentication - Quickstart'
-description: This article describes how to get started with Azure Active Directory (Azure AD) Pass-through Authentication.
+ Title: 'Microsoft Entra pass-through authentication - Quickstart'
+description: This article describes how to get started with Microsoft Entra pass-through authentication.
keywords: Azure AD Connect Pass-through Authentication, install Active Directory, required components for Azure AD, SSO, Single Sign-on documentationcenter: ''
-# Azure Active Directory Pass-through Authentication: Quickstart
+# Microsoft Entra pass-through authentication: Quickstart
-## Deploy Azure AD Pass-through Authentication
+<a name='deploy-azure-ad-pass-through-authentication'></a>
-Azure Active Directory (Azure AD) Pass-through Authentication allows your users to sign in to both on-premises and cloud-based applications by using the same passwords. Pass-through Authentication signs users in by validating their passwords directly against on-premises Active Directory.
+## Deploy Microsoft Entra pass-through authentication
+
+Microsoft Entra pass-through authentication allows your users to sign in to both on-premises and cloud-based applications by using the same passwords. Pass-through Authentication signs users in by validating their passwords directly against on-premises Active Directory.
>[!IMPORTANT]
->If you are migrating from AD FS (or other federation technologies) to Pass-through Authentication, view [Resources for migrating applications to Azure AD](../../manage-apps/migration-resources.md).
+>If you are migrating from AD FS (or other federation technologies) to Pass-through Authentication, view [Resources for migrating applications to Microsoft Entra ID](../../manage-apps/migration-resources.md).
>[!NOTE] >If you deploying Pass Through Authentication with the Azure Government cloud, view [Hybrid Identity Considerations for Azure Government](./reference-connect-government-cloud.md).
Ensure that the following prerequisites are in place.
>[!IMPORTANT] >From a security standpoint, administrators should treat the server running the PTA agent as if it were a domain controller. The PTA agent servers should be hardened along the same lines as outlined in [Securing Domain Controllers Against Attack](/windows-server/identity/ad-ds/plan/security-best-practices/securing-domain-controllers-against-attack)
-### In the Entra admin center
+<a name='in-the-entra-admin-center'></a>
+
+### In the Microsoft Entra admin center
-1. Create a cloud-only Hybrid Identity Administrator account or a Hybrid Identity administrator account on your Azure AD tenant. This way, you can manage the configuration of your tenant should your on-premises services fail or become unavailable. Learn about [adding a cloud-only Hybrid Identity Administrator account](../../fundamentals/add-users.md). Completing this step is critical to ensure that you don't get locked out of your tenant.
-2. Add one or more [custom domain names](../../fundamentals/add-custom-domain.md) to your Azure AD tenant. Your users can sign in with one of these domain names.
+1. Create a cloud-only Hybrid Identity Administrator account or a Hybrid Identity administrator account on your Microsoft Entra tenant. This way, you can manage the configuration of your tenant should your on-premises services fail or become unavailable. Learn about [adding a cloud-only Hybrid Identity Administrator account](../../fundamentals/add-users.md). Completing this step is critical to ensure that you don't get locked out of your tenant.
+2. Add one or more [custom domain names](../../fundamentals/add-custom-domain.md) to your Microsoft Entra tenant. Your users can sign in with one of these domain names.
### In your on-premises environment
-1. Identify a server running Windows Server 2016 or later to run Azure AD Connect. If not enabled already, [enable TLS 1.2 on the server](./how-to-connect-install-prerequisites.md#enable-tls-12-for-azure-ad-connect). Add the server to the same Active Directory forest as the users whose passwords you need to validate. It should be noted that installation of Pass-Through Authentication agent on Windows Server Core versions is not supported.
-2. Install the [latest version of Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594) on the server identified in the preceding step. If you already have Azure AD Connect running, ensure that the version is supported.
+1. Identify a server running Windows Server 2016 or later to run Microsoft Entra Connect. If not enabled already, [enable TLS 1.2 on the server](./how-to-connect-install-prerequisites.md#enable-tls-12-for-azure-ad-connect). Add the server to the same Active Directory forest as the users whose passwords you need to validate. It should be noted that installation of Pass-Through Authentication agent on Windows Server Core versions is not supported.
+2. Install the [latest version of Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594) on the server identified in the preceding step. If you already have Microsoft Entra Connect running, ensure that the version is supported.
>[!NOTE]
- >Azure AD Connect versions 1.1.557.0, 1.1.558.0, 1.1.561.0, and 1.1.614.0 have a problem related to password hash synchronization. If you _don't_ intend to use password hash synchronization in conjunction with Pass-through Authentication, read the [Azure AD Connect release notes](./reference-connect-version-history.md).
+ >Microsoft Entra Connect versions 1.1.557.0, 1.1.558.0, 1.1.561.0, and 1.1.614.0 have a problem related to password hash synchronization. If you _don't_ intend to use password hash synchronization in conjunction with Pass-through Authentication, read the [Microsoft Entra Connect release notes](./reference-connect-version-history.md).
3. Identify one or more additional servers (running Windows Server 2016 or later, with TLS 1.2 enabled) where you can run standalone Authentication Agents. These additional servers are needed to ensure the high availability of requests to sign in. Add the servers to the same Active Directory forest as the users whose passwords you need to validate. >[!IMPORTANT] >In production environments, we recommend that you have a minimum of 3 Authentication Agents running on your tenant. There is a system limit of 40 Authentication Agents per tenant. And as best practice, treat all servers running Authentication Agents as Tier 0 systems (see [reference](/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material)).
-4. If there is a firewall between your servers and Azure AD, configure the following items:
- - Ensure that Authentication Agents can make *outbound* requests to Azure AD over the following ports:
+4. If there is a firewall between your servers and Microsoft Entra ID, configure the following items:
+ - Ensure that Authentication Agents can make *outbound* requests to Microsoft Entra ID over the following ports:
| Port number | How it's used | | | |
Ensure that the following prerequisites are in place.
- For certificate validation, unblock the following URLs: **crl3.digicert.com:80**, **crl4.digicert.com:80**, **ocsp.digicert.com:80**, **www\.d-trust.net:80**, **root-c3-ca2-2009.ocsp.d-trust.net:80**, **crl.microsoft.com:80**, **oneocsp.microsoft.com:80**, and **ocsp.msocsp.com:80**. Since these URLs are used for certificate validation with other Microsoft products you may already have these URLs unblocked. ### Azure Government cloud prerequisite
-Prior to enabling Pass-through Authentication through Azure AD Connect with Step 2, download the latest release of the PTA agent from the [Microsoft Entra admin center](https://entra.microsoft.com). You need to ensure that your agent is versions **1.5.1742.0.** or later. To verify your agent see [Upgrade authentication agents](how-to-connect-pta-upgrade-preview-authentication-agents.md)
+Prior to enabling Pass-through Authentication through Microsoft Entra Connect with Step 2, download the latest release of the PTA agent from the [Microsoft Entra admin center](https://entra.microsoft.com). You need to ensure that your agent is versions **1.5.1742.0.** or later. To verify your agent see [Upgrade authentication agents](how-to-connect-pta-upgrade-preview-authentication-agents.md)
-After downloading the latest release of the agent, proceed with the below instructions to configure Pass-Through Authentication through Azure AD Connect.
+After downloading the latest release of the agent, proceed with the below instructions to configure Pass-Through Authentication through Microsoft Entra Connect.
## Step 2: Enable the feature
-Enable Pass-through Authentication through [Azure AD Connect](../whatis-hybrid-identity.md).
+Enable Pass-through Authentication through [Microsoft Entra Connect](../whatis-hybrid-identity.md).
>[!IMPORTANT]
->You can enable Pass-through Authentication on the Azure AD Connect primary or staging server. It is highly recommended that you enable it from the primary server. If you are setting up an Azure AD Connect staging server in the future, you **must** continue to choose Pass-through Authentication as the sign-in option; choosing another option will **disable** Pass-through Authentication on the tenant and override the setting in the primary server.
+>You can enable Pass-through Authentication on the Microsoft Entra Connect primary or staging server. It is highly recommended that you enable it from the primary server. If you are setting up a Microsoft Entra Connect staging server in the future, you **must** continue to choose Pass-through Authentication as the sign-in option; choosing another option will **disable** Pass-through Authentication on the tenant and override the setting in the primary server.
-If you're installing Azure AD Connect for the first time, choose the [custom installation path](how-to-connect-install-custom.md). At the **User sign-in** page, choose **Pass-through Authentication** as the **Sign On method**. On successful completion, a Pass-through Authentication Agent is installed on the same server as Azure AD Connect. In addition, the Pass-through Authentication feature is enabled on your tenant.
+If you're installing Microsoft Entra Connect for the first time, choose the [custom installation path](how-to-connect-install-custom.md). At the **User sign-in** page, choose **Pass-through Authentication** as the **Sign On method**. On successful completion, a Pass-through Authentication Agent is installed on the same server as Microsoft Entra Connect. In addition, the Pass-through Authentication feature is enabled on your tenant.
-![Azure AD Connect: User sign-in](./media/how-to-connect-pta-quick-start/sso3.png)
+![Microsoft Entra Connect: User sign-in](./media/how-to-connect-pta-quick-start/sso3.png)
-If you have already installed Azure AD Connect by using the [express installation](how-to-connect-install-express.md) or the [custom installation](how-to-connect-install-custom.md) path, select the **Change user sign-in** task on Azure AD Connect, and then select **Next**. Then select **Pass-through Authentication** as the sign-in method. On successful completion, a Pass-through Authentication Agent is installed on the same server as Azure AD Connect and the feature is enabled on your tenant.
+If you have already installed Microsoft Entra Connect by using the [express installation](how-to-connect-install-express.md) or the [custom installation](how-to-connect-install-custom.md) path, select the **Change user sign-in** task on Microsoft Entra Connect, and then select **Next**. Then select **Pass-through Authentication** as the sign-in method. On successful completion, a Pass-through Authentication Agent is installed on the same server as Microsoft Entra Connect and the feature is enabled on your tenant.
-![Azure AD Connect: Change user sign-in](./media/how-to-connect-pta-quick-start/changeusersignin.png)
+![Microsoft Entra Connect: Change user sign-in](./media/how-to-connect-pta-quick-start/changeusersignin.png)
>[!IMPORTANT] >Pass-through Authentication is a tenant-level feature. Turning it on affects the sign-in for users across _all_ the managed domains in your tenant. If you're switching from Active Directory Federation Services (AD FS) to Pass-through Authentication, you should wait at least 12 hours before shutting down your AD FS infrastructure. This wait time is to ensure that users can keep signing in to Exchange ActiveSync during the transition. For more help on migrating from AD FS to Pass-through Authentication, check out our deployment plans published [here](../../manage-apps/migration-resources.md).
If you have already installed Azure AD Connect by using the [express installatio
Follow these instructions to verify that you have enabled Pass-through Authentication correctly:
-1. Sign in to the [Entra admin center](https://entra.microsoft.com) with the Hybrid Identity Administrator credentials for your tenant.
-2. Select **Azure Active Directory**.
-3. Select **Azure AD Connect**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) with the Hybrid Identity Administrator credentials for your tenant.
+2. Select **Microsoft Entra ID**.
+3. Select **Microsoft Entra Connect**.
4. Verify that the **Pass-through authentication** feature appears as **Enabled**. 5. Select **Pass-through authentication**. The **Pass-through authentication** pane lists the servers where your Authentication Agents are installed.
- ![Screenhot shows Entra admin center: Azure AD Connect pane.](./media/how-to-connect-pta-quick-start/azure-ad-connect-blade.png)
+ ![Screenhot shows Microsoft Entra admin center: Microsoft Entra Connect pane.](./media/how-to-connect-pta-quick-start/azure-ad-connect-blade.png)
- ![Screenshot shows Entra admin center: Pass-through Authentication pane.](./media/how-to-connect-pta-quick-start/pta-server-list.png)
+ ![Screenshot shows Microsoft Entra admin center: Pass-through Authentication pane.](./media/how-to-connect-pta-quick-start/pta-server-list.png)
At this stage, users from all the managed domains in your tenant can sign in by using Pass-through Authentication. However, users from federated domains continue to sign in by using AD FS or another federation provider that you have previously configured. If you convert a domain from federated to managed, all users from that domain automatically start signing in by using Pass-through Authentication. The Pass-through Authentication feature does not affect cloud-only users. ## Step 4: Ensure high availability
-If you plan to deploy Pass-through Authentication in a production environment, you should install additional standalone Authentication Agents. Install these Authentication Agent(s) on server(s) _other_ than the one running Azure AD Connect. This setup provides you with high availability for user sign-in requests.
+If you plan to deploy Pass-through Authentication in a production environment, you should install additional standalone Authentication Agents. Install these Authentication Agent(s) on server(s) _other_ than the one running Microsoft Entra Connect. This setup provides you with high availability for user sign-in requests.
>[!IMPORTANT] >In production environments, we recommend that you have a minimum of 3 Authentication Agents running on your tenant. There is a system limit of 40 Authentication Agents per tenant. And as best practice, treat all servers running Authentication Agents as Tier 0 systems (see [reference](/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material)).
If you plan to deploy Pass-through Authentication in a production environment, y
Installing multiple Pass-through Authentication Agents ensures high availability, but not deterministic load balancing between the Authentication Agents. To determine how many Authentication Agents you need for your tenant, consider the peak and average load of sign-in requests that you expect to see on your tenant. As a benchmark, a single Authentication Agent can handle 300 to 400 authentications per second on a standard 4-core CPU, 16-GB RAM server. To estimate network traffic, use the following sizing guidance:-- Each request has a payload size of (0.5K + 1K * num_of_agents) bytes, that is, data from Azure AD to the Authentication Agent. Here, "num_of_agents" indicates the number of Authentication Agents registered on your tenant.-- Each response has a payload size of 1K bytes, that is, data from the Authentication Agent to Azure AD.
+- Each request has a payload size of (0.5K + 1K * num_of_agents) bytes, that is, data from Microsoft Entra ID to the Authentication Agent. Here, "num_of_agents" indicates the number of Authentication Agents registered on your tenant.
+- Each response has a payload size of 1K bytes, that is, data from the Authentication Agent to Microsoft Entra ID.
For most customers, three Authentication Agents in total are sufficient for high availability and capacity. You should install Authentication Agents close to your domain controllers to improve sign-in latency. To begin, follow these instructions to download the Authentication Agent software:
-1. To download the latest version of the Authentication Agent (version 1.5.193.0 or later), sign in to the [Entra admin center](https://entra.microsoft.com) with your tenant's Hybrid Identity Administrator credentials.
-2. Select **Azure Active Directory**.
-3. Select **Azure AD Connect**, select **Pass-through authentication**, and then select **Download Agent**.
+1. To download the latest version of the Authentication Agent (version 1.5.193.0 or later), sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) with your tenant's Hybrid Identity Administrator credentials.
+2. Select **Microsoft Entra ID**.
+3. Select **Microsoft Entra Connect**, select **Pass-through authentication**, and then select **Download Agent**.
4. Select the **Accept terms & download** button.
- [![Screenshot shows Entra admin center: Download Authentication Agent button.](./media/how-to-connect-pta-quick-start/download-agent.png)](./media/how-to-connect-pta-quick-start/download-agent.png#lightbox)
+ [![Screenshot shows Microsoft Entra admin center: Download Authentication Agent button.](./media/how-to-connect-pta-quick-start/download-agent.png)](./media/how-to-connect-pta-quick-start/download-agent.png#lightbox)
>[!NOTE] >You can also directly [download the Authentication Agent software](https://aka.ms/getauthagent). Review and accept the Authentication Agent's [Terms of Service](https://aka.ms/authagenteula) _before_ installing it.
Second, you can create and run an unattended deployment script. This is useful w
## Step 5: Configure Smart Lockout capability
-Smart Lockout assists in locking out bad actors who are trying to guess your usersΓÇÖ passwords or using brute-force methods to get in. By configuring Smart Lockout settings in Azure AD and / or appropriate lockout settings in on-premises Active Directory, attacks can be filtered out before they reach Active Directory. Read [this article](../../authentication/howto-password-smart-lockout.md) to learn more on how to configure Smart Lockout settings on your tenant to protect your user accounts.
+Smart Lockout assists in locking out bad actors who are trying to guess your usersΓÇÖ passwords or using brute-force methods to get in. By configuring Smart Lockout settings in Microsoft Entra ID and / or appropriate lockout settings in on-premises Active Directory, attacks can be filtered out before they reach Active Directory. Read [this article](../../authentication/howto-password-smart-lockout.md) to learn more on how to configure Smart Lockout settings on your tenant to protect your user accounts.
## Next steps-- [Migrate your apps to Azure AD](../../manage-apps/migration-resources.md): Resources to help you migrate application access and authentication to Azure AD.
+- [Migrate your apps to Microsoft Entra ID](../../manage-apps/migration-resources.md): Resources to help you migrate application access and authentication to Microsoft Entra ID.
- [Smart Lockout](../../authentication/howto-password-smart-lockout.md): Learn how to configure the Smart Lockout capability on your tenant to protect user accounts. - [Current limitations](how-to-connect-pta-current-limitations.md): Learn which scenarios are supported with the Pass-through Authentication and which ones are not. - [Technical deep dive](how-to-connect-pta-how-it-works.md): Understand how the Pass-through Authentication feature works. - [Frequently asked questions](how-to-connect-pta-faq.yml): Find answers to frequently asked questions. - [Troubleshoot](tshoot-connect-pass-through-authentication.md): Learn how to resolve common problems with the Pass-through Authentication feature. - [Security deep dive](how-to-connect-pta-security-deep-dive.md): Get technical information on the Pass-through Authentication feature.-- [Hybrid Azure AD join](../../devices/how-to-hybrid-join.md): Configure Hybrid Azure AD join capability on your tenant for SSO across your cloud and on-premises resources. -- [Azure AD Seamless SSO](how-to-connect-sso.md): Learn more about this complementary feature.-- [UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789): Use the Azure Active Directory Forum to file new feature requests.
+- [Microsoft Entra hybrid join](../../devices/how-to-hybrid-join.md): Configure Microsoft Entra hybrid join capability on your tenant for SSO across your cloud and on-premises resources.
+- [Microsoft Entra seamless SSO](how-to-connect-sso.md): Learn more about this complementary feature.
+- [UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789): Use the Microsoft Entra Forum to file new feature requests.
active-directory How To Connect Pta Security Deep Dive https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-pta-security-deep-dive.md
Title: Azure Active Directory pass-through authentication security deep dive
-description: Learn how Azure Active Directory pass-through authentication protects your on-premises accounts.
+ Title: Microsoft Entra pass-through authentication security deep dive
+description: Learn how Microsoft Entra pass-through authentication protects your on-premises accounts.
keywords: Azure AD Connect pass-through authentication, install Active Directory, required components for Azure AD, SSO, Single Sign-on
-# Azure Active Directory pass-through authentication security deep dive
+# Microsoft Entra pass-through authentication security deep dive
-This article provides a more detailed description of how Azure Active Directory (Azure AD) pass-through authentication works. It focuses on the security aspects of the feature. This article is for security and IT administrators, chief compliance and security officers, and other IT professionals who are responsible for IT security and compliance at organizations or enterprises of any size.
+This article provides a more detailed description of how Microsoft Entra pass-through authentication works. It focuses on the security aspects of the feature. This article is for security and IT administrators, chief compliance and security officers, and other IT professionals who are responsible for IT security and compliance at organizations or enterprises of any size.
The topics addressed include: - Detailed technical information about how to install and register authentication agents. - Detailed technical information about password encryption during user sign-in.-- The security of the channels between on-premises authentication agents and Azure AD.
+- The security of the channels between on-premises authentication agents and Microsoft Entra ID.
- Detailed technical information about how to keep the authentication agents operationally secure. ## Pass-through authentication key security capabilities
Pass-through authentication has these key security capabilities:
- It's built on a secure multi-tenanted architecture that provides isolation of sign-in requests between tenants. - On-premises passwords are never stored in the cloud in any form. - On-premises authentication agents that listen for and respond to password validation requests make only outbound connections from within your network. There's no requirement to install these authentication agents in a perimeter network (also known as *DMZ*, *demilitarized zone*, and *screened subnet*). As a best practice, treat all servers that are running authentication agents as Tier 0 systems (see [reference](/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material)).-- Only standard ports (port 80 and port 443) are used for outbound communication from the authentication agents to Azure AD. You don't need to open inbound ports on your firewall.
+- Only standard ports (port 80 and port 443) are used for outbound communication from the authentication agents to Microsoft Entra ID. You don't need to open inbound ports on your firewall.
- Port 443 is used for all authenticated outbound communication. - Port 80 is used only for downloading certificate revocation lists (CRLs) to ensure that none of the certificates this feature uses have been revoked.
- - For the complete list of the network requirements, see the [Azure Active Directory pass-through authentication quickstart](how-to-connect-pta-quick-start.md#step-1-check-the-prerequisites).
+ - For the complete list of the network requirements, see the [Microsoft Entra pass-through authentication quickstart](how-to-connect-pta-quick-start.md#step-1-check-the-prerequisites).
- Passwords that users provide during sign-in are encrypted in the cloud before the on-premises authentication agents accept them for validation against Windows Server Active Directory (Windows Server AD).-- The HTTPS channel between Azure AD and the on-premises authentication agent is secured by using mutual authentication.-- Pass-through authentication protects your user accounts by working seamlessly with [Azure AD Conditional Access policies](../../conditional-access/overview.md), including multifactor authentication (MFA), [blocking legacy authentication](../../conditional-access/concept-conditional-access-conditions.md), and by [filtering out brute force password attacks](../../authentication/howto-password-smart-lockout.md).
+- The HTTPS channel between Microsoft Entra ID and the on-premises authentication agent is secured by using mutual authentication.
+- Pass-through authentication protects your user accounts by working seamlessly with [Microsoft Entra Conditional Access policies](../../conditional-access/overview.md), including multifactor authentication (MFA), [blocking legacy authentication](../../conditional-access/concept-conditional-access-conditions.md), and by [filtering out brute force password attacks](../../authentication/howto-password-smart-lockout.md).
## Components involved in pass-through authentication
-For general details about operational, service, and data security for Azure AD, see the [Trust Center](https://azure.microsoft.com/support/trust-center/). The following components are involved when you use pass-through authentication for user sign-in:
+For general details about operational, service, and data security for Microsoft Entra ID, see the [Trust Center](https://azure.microsoft.com/support/trust-center/). The following components are involved when you use pass-through authentication for user sign-in:
-- **Azure AD Security Token Service (Azure AD STS)**: A stateless STS that processes sign-in requests and issues security tokens to user browsers, clients, or services as required.
+- **Microsoft Entra Security Token Service (Microsoft Entra STS)**: A stateless STS that processes sign-in requests and issues security tokens to user browsers, clients, or services as required.
- **Azure Service Bus**: Provides cloud-enabled communication with enterprise messaging and relays communication that helps you connect on-premises solutions with the cloud.-- **Azure AD Connect Authentication Agent**: An on-premises component that listens for and responds to password validation requests.
+- **Microsoft Entra Connect Authentication Agent**: An on-premises component that listens for and responds to password validation requests.
- **Azure SQL Database**: Holds information about your tenant's authentication agents, including their metadata and encryption keys. - **Windows Server AD**: On-premises Active Directory, where user accounts and their passwords are stored. ## Installation and registration of authentication agents
-Authentication agents are installed and registered with Azure AD when you take one of the following actions:
+Authentication agents are installed and registered with Microsoft Entra ID when you take one of the following actions:
-- [Enable pass-through authentication through Azure AD Connect](./how-to-connect-pta-quick-start.md#step-2-enable-the-feature)
+- [Enable pass-through authentication through Microsoft Entra Connect](./how-to-connect-pta-quick-start.md#step-2-enable-the-feature)
- [Add more authentication agents to ensure the high availability of sign-in requests](./how-to-connect-pta-quick-start.md#step-4-ensure-high-availability) Getting an authentication agent operational involves three main phases:
The following sections discuss these phases in detail.
### Authentication agent installation
-Only a Hybrid Identity Administrator account can install an authentication agent (by using Azure AD Connect or a standalone instance) on an on-premises server.
+Only a Hybrid Identity Administrator account can install an authentication agent (by using Microsoft Entra Connect or a standalone instance) on an on-premises server.
Installation adds two new entries to the list in **Control Panel** > **Programs** > **Programs and Features**:
Installation adds two new entries to the list in **Control Panel** > **Programs*
### Authentication agent registration
-After you install the authentication agent, it registers itself with Azure AD. Azure AD assigns each authentication agent a unique, digital identity certificate that it can use for secure communication with Azure AD.
+After you install the authentication agent, it registers itself with Microsoft Entra ID. Microsoft Entra ID assigns each authentication agent a unique, digital identity certificate that it can use for secure communication with Microsoft Entra ID.
-The registration procedure also binds the authentication agent with your tenant. Then, Azure AD knows that this specific authentication agent is the only one that's authorized to handle password validation requests for your tenant. This procedure is repeated for each new authentication agent that you register.
+The registration procedure also binds the authentication agent with your tenant. Then, Microsoft Entra ID knows that this specific authentication agent is the only one that's authorized to handle password validation requests for your tenant. This procedure is repeated for each new authentication agent that you register.
-The authentication agents use the following steps to register themselves with Azure AD:
+The authentication agents use the following steps to register themselves with Microsoft Entra ID:
:::image type="content" source="media/how-to-connect-pta-security-deep-dive/pta1.png" border="false" alt-text="Diagram that depicts authentication agent registration with Azure AD.":::
-1. Azure AD first requests that a hybrid identity administrator sign in to Azure AD with their credentials. During sign-in, the authentication agent acquires an access token that it can use on behalf of the user.
+1. Microsoft Entra first requests that a hybrid identity administrator sign in to Microsoft Entra ID with their credentials. During sign-in, the authentication agent acquires an access token that it can use on behalf of the user.
1. The authentication agent then generates a key pair: a public key and a private key. - The key pair is generated through standard RSA 2,048-bit encryption. - The private key stays on the on-premises server where the authentication agent resides.
-1. The authentication agent makes a registration request to Azure AD over HTTPS, with the following components included in the request:
+1. The authentication agent makes a registration request to Microsoft Entra ID over HTTPS, with the following components included in the request:
- The access token that the agent acquired. - The public key that was generated.
- - A Certificate Signing Request (*CSR* or *Certificate Request*). This request applies for a digital identity certificate, with Azure AD as its certificate authority (CA).
-1. Azure AD validates the access token in the registration request and verifies that the request came from a hybrid identity administrator.
-1. Azure AD then signs a digital identity certificate and sends it back to the authentication agent.
- - The root CA in Azure AD is used to sign the certificate.
+ - A Certificate Signing Request (*CSR* or *Certificate Request*). This request applies for a digital identity certificate, with Microsoft Entra ID as its certificate authority (CA).
+1. Microsoft Entra ID validates the access token in the registration request and verifies that the request came from a hybrid identity administrator.
+1. Microsoft Entra ID then signs a digital identity certificate and sends it back to the authentication agent.
+ - The root CA in Microsoft Entra ID is used to sign the certificate.
> [!NOTE] > This CA is *not* in the Windows Trusted Root Certificate Authorities store. - The CA is used only by the pass-through authentication feature. The CA is used only to sign CSRs during the authentication agent registration.
- - No other Azure AD service uses this CA.
+ - No other Microsoft Entra service uses this CA.
- The certificateΓÇÖs subject (also called *Distinguished Name* or *DN*) is set to your tenant ID. This DN is a GUID that uniquely identifies your tenant. This DN scopes the certificate for use only with your tenant.
-1. Azure AD stores the public key of the authentication agent in a database in Azure SQL Database. Only Azure AD can access the database.
+1. Microsoft Entra ID stores the public key of the authentication agent in a database in Azure SQL Database. Only Microsoft Entra ID can access the database.
1. The certificate that's issued is stored on the on-premises server in the Windows certificate store (specifically, in [CERT_SYSTEM_STORE_LOCAL_MACHINE](/windows/win32/seccrypto/system-store-locations#CERT_SYSTEM_STORE_LOCAL_MACHINE)). The certificate is used by both the authentication agent and the Updater application. ### Authentication agent initialization
-When the authentication agent starts, either for the first time after registration or after a server restart, it needs a way to communicate securely with the Azure AD service so that it can start to accept password validation requests.
+When the authentication agent starts, either for the first time after registration or after a server restart, it needs a way to communicate securely with the Microsoft Entra service so that it can start to accept password validation requests.
:::image type="content" source="media/how-to-connect-pta-security-deep-dive/pta2.png" border="false" alt-text="Diagram that depicts authentication agent initialization."::: Here's how authentication agents are initialized:
-1. The authentication agent makes an outbound bootstrap request to Azure AD.
+1. The authentication agent makes an outbound bootstrap request to Microsoft Entra ID.
This request is made over port 443 and is over a mutually authenticated HTTPS channel. The request uses the same certificate that was issued during authentication agent registration.
-1. Azure AD responds to the request by providing an access key to a Service Bus queue that's unique to your tenant, and which is identified by your tenant ID.
+1. Microsoft Entra ID responds to the request by providing an access key to a Service Bus queue that's unique to your tenant, and which is identified by your tenant ID.
1. The authentication agent makes a persistent outbound HTTPS connection (over port 443) to the queue. The authentication agent is now ready to retrieve and handle password validation requests.
The following diagram shows how pass-through authentication processes user sign-
How pass-through authentication handles a user sign-in request: 1. A user tries to access an application, for example, [Outlook Web App](https://outlook.office365.com/owa).
-1. If the user isn't already signed in, the application redirects the browser to the Azure AD sign-in page.
-1. The Azure AD STS service responds back with the **User sign-in** page.
+1. If the user isn't already signed in, the application redirects the browser to the Microsoft Entra sign-in page.
+1. The Microsoft Entra STS service responds back with the **User sign-in** page.
1. The user enters their username in the **User sign-in** page, and then selects the **Next** button. 1. The user enters their password in the **User sign-in** page, and then selects the **Sign-in** button.
-1. The username and password are submitted to Azure AD STS in an HTTPS POST request.
-1. Azure AD STS retrieves public keys for all the authentication agents that are registered on your tenant from Azure SQL Database and encrypts the password by using the keys.
+1. The username and password are submitted to Microsoft Entra STS in an HTTPS POST request.
+1. Microsoft Entra STS retrieves public keys for all the authentication agents that are registered on your tenant from Azure SQL Database and encrypts the password by using the keys.
It produces one encrypted password value for each authentication agent registered on your tenant.
-1. Azure AD STS places the password validation request, which consists of the username and the encrypted password values, in the Service Bus queue that's specific to your tenant.
+1. Microsoft Entra STS places the password validation request, which consists of the username and the encrypted password values, in the Service Bus queue that's specific to your tenant.
1. Because the initialized authentication agents are persistently connected to the Service Bus queue, one of the available authentication agents retrieves the password validation request. 1. The authentication agent uses an identifier to locate the encrypted password value that's specific to its public key. It decrypts the public key by using its private key. 1. The authentication agent attempts to validate the username and the password against Windows Server AD by using the [Win32 LogonUser API](/windows/win32/api/winbase/nf-winbase-logonusera) with the `dwLogonType` parameter set to `LOGON32_LOGON_NETWORK`.
How pass-through authentication handles a user sign-in request:
> [!NOTE] > If the authentication agent fails during the sign-in process, the entire sign-in request is dropped. Sign-in requests aren't handed off from one on-premises authentication agent to another on-premises authentication agent. These agents communicate only with the cloud, and not with each other.
-1. The authentication agent forwards the result back to Azure AD STS over an outbound mutually authenticated HTTPS channel over port 443. Mutual authentication uses the certificate that was issued to the authentication agent during registration.
-1. Azure AD STS verifies that this result correlates with the specific sign-in request on your tenant.
-1. Azure AD STS continues with the sign-in procedure as configured. For example, if the password validation was successful, the user might be challenged for MFA or be redirected back to the application.
+1. The authentication agent forwards the result back to Microsoft Entra STS over an outbound mutually authenticated HTTPS channel over port 443. Mutual authentication uses the certificate that was issued to the authentication agent during registration.
+1. Microsoft Entra STS verifies that this result correlates with the specific sign-in request on your tenant.
+1. Microsoft Entra STS continues with the sign-in procedure as configured. For example, if the password validation was successful, the user might be challenged for MFA or be redirected back to the application.
<a name="operational-security-of-the-authentication-agents"></a> ## Authentication agent operational security
-To ensure that pass-through authentication remains operationally secure, Azure AD periodically renews authentication agent certificates. Azure AD triggers the renewals. The renewals aren't governed by the authentication agents themselves.
+To ensure that pass-through authentication remains operationally secure, Microsoft Entra ID periodically renews authentication agent certificates. Microsoft Entra ID triggers the renewals. The renewals aren't governed by the authentication agents themselves.
:::image type="content" source="media/how-to-connect-pta-security-deep-dive/pta4.png" border="false" alt-text="Diagram that depicts how operational security works with pass-through authentication.":::
-To renew an authentication agent's trust with Azure AD:
+To renew an authentication agent's trust with Microsoft Entra ID:
-1. The authentication agent pings Azure AD every few hours to check if it's time to renew its certificate. The certificate is renewed 30 days before it expires.
+1. The authentication agent pings Microsoft Entra every few hours to check if it's time to renew its certificate. The certificate is renewed 30 days before it expires.
This check is done over a mutually authenticated HTTPS channel and uses the same certificate that was issued during registration. 1. If the service indicates that it's time to renew, the authentication agent generates a new key pair: a public key and a private key. - These keys are generated through standard RSA 2,048-bit encryption. - The private key never leaves the on-premises server.
-1. The authentication agent then makes a certificate renewal request to Azure AD over HTTPS. The following components are included in the request:
+1. The authentication agent then makes a certificate renewal request to Microsoft Entra ID over HTTPS. The following components are included in the request:
- The existing certificate that's retrieved from the CERT_SYSTEM_STORE_LOCAL_MACHINE location in the Windows certificate store. No global administrator is involved in this procedure, so no access token is required for a global administrator. - The public key generated in step 2.
- - A CSR. This request applies for a new digital identity certificate, with Azure AD as its CA.
-1. Azure AD validates the existing certificate in the certificate renewal request. Then it verifies that the request came from an authentication agent that's registered on your tenant.
-1. If the existing certificate is still valid, Azure AD signs a new digital identity certificate and issues the new certificate back to the authentication agent.
-1. If the existing certificate has expired, Azure AD deletes the authentication agent from your tenantΓÇÖs list of registered authentication agents. Then a global admin or a hybrid identity administrator must manually install and register a new authentication agent.
- - Use the Azure AD root CA to sign the certificate.
+ - A CSR. This request applies for a new digital identity certificate, with Microsoft Entra ID as its CA.
+1. Microsoft Entra ID validates the existing certificate in the certificate renewal request. Then it verifies that the request came from an authentication agent that's registered on your tenant.
+1. If the existing certificate is still valid, Microsoft Entra ID signs a new digital identity certificate and issues the new certificate back to the authentication agent.
+1. If the existing certificate has expired, Microsoft Entra ID deletes the authentication agent from your tenantΓÇÖs list of registered authentication agents. Then a global admin or a hybrid identity administrator must manually install and register a new authentication agent.
+ - Use the Microsoft Entra ID root CA to sign the certificate.
- Set the certificateΓÇÖs DN to your tenant ID, a GUID that uniquely identifies your tenant. The DN scopes the certificate to your tenant only.
-1. Azure AD stores the new public key of the authentication agent in a database in Azure SQL Database that only it has access to. It also invalidates the old public key associated with the authentication agent.
+1. Microsoft Entra ID stores the new public key of the authentication agent in a database in Azure SQL Database that only it has access to. It also invalidates the old public key associated with the authentication agent.
1. The new certificate (issued in step 5) is then stored on the server in the Windows certificate store (specifically, in the [CERT_SYSTEM_STORE_CURRENT_USER](/windows/win32/seccrypto/system-store-locations#CERT_SYSTEM_STORE_CURRENT_USER) location). Because the trust renewal procedure happens non-interactively (without the presence of the global administrator or hybrid identity administrator), the authentication agent no longer has access to update the existing certificate in the CERT_SYSTEM_STORE_LOCAL_MACHINE location.
To renew an authentication agent's trust with Azure AD:
The Updater application automatically updates the authentication agent when a new version (with bug fixes or performance enhancements) is released. The Updater application doesn't handle any password validation requests for your tenant.
-Azure AD hosts the new version of the software as a signed Windows Installer package (MSI). The MSI is signed by using [Microsoft Authenticode](/previous-versions/windows/internet-explorer/ie-developer/platform-apis/ms537359(v=vs.85)) with SHA-256 as the digest algorithm.
+Microsoft Entra ID hosts the new version of the software as a signed Windows Installer package (MSI). The MSI is signed by using [Microsoft Authenticode](/previous-versions/windows/internet-explorer/ie-developer/platform-apis/ms537359(v=vs.85)) with SHA-256 as the digest algorithm.
:::image type="content" source="media/how-to-connect-pta-security-deep-dive/pta5.png" border="false" alt-text="Diagram that shows how an authentication agent is auto updated."::: To auto update an authentication agent:
-1. The Updater application pings Azure AD every hour to check if a new version of the authentication agent is available.
+1. The Updater application pings Microsoft Entra every hour to check if a new version of the authentication agent is available.
This check is done over a mutually authenticated HTTPS channel by using the same certificate that was issued during registration. The authentication agent and the Updater share the certificate that is stored on the server.
-1. If a new version is available, Azure AD returns the signed MSI back to the Updater.
+1. If a new version is available, Microsoft Entra ID returns the signed MSI back to the Updater.
1. The Updater verifies that the MSI is signed by Microsoft. 1. The Updater runs the MSI. In this process, the Updater application:
To auto update an authentication agent:
1. Restarts the authentication agent service. > [!NOTE]
-> If you have multiple authentication agents registered on your tenant, Azure AD doesn't renew their certificates or update them at the same time. Instead, Azure AD renews the certificates one at a time to ensure high availability for sign-in requests.
+> If you have multiple authentication agents registered on your tenant, Microsoft Entra ID doesn't renew their certificates or update them at the same time. Instead, Microsoft Entra ID renews the certificates one at a time to ensure high availability for sign-in requests.
## Next steps - [Current limitations](how-to-connect-pta-current-limitations.md): Learn what scenarios are supported.-- [Quickstart](how-to-connect-pta-quick-start.md): Get set up with Azure AD pass-through authentication.
+- [Quickstart](how-to-connect-pta-quick-start.md): Get set up with Microsoft Entra pass-through authentication.
- [Migrate from AD FS to pass-through authentication](https://aka.ms/adfstoptadpdownload): Review this detailed guide that helps you migrate from AD FS or other federation technologies to pass-through authentication. - [Smart Lockout](../../authentication/howto-password-smart-lockout.md): Configure the Smart Lockout capability on your tenant to protect user accounts.-- [How it works](how-to-connect-pta-how-it-works.md): Learn the basics of how Azure AD pass-through authentication works.
+- [How it works](how-to-connect-pta-how-it-works.md): Learn the basics of how Microsoft Entra pass-through authentication works.
- [Frequently asked questions](how-to-connect-pta-faq.yml): Find answers to common questions. - [Troubleshoot](tshoot-connect-pass-through-authentication.md): Learn how to resolve common problems with pass-through authentication.-- [Azure AD Seamless SSO](how-to-connect-sso.md): Learn more about the complementary Azure AD feature Seamless single sign-on.
+- [Microsoft Entra seamless SSO](how-to-connect-sso.md): Learn more about the complementary Microsoft Entra feature Seamless single sign-on.
active-directory How To Connect Pta Upgrade Preview Authentication Agents https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-pta-upgrade-preview-authentication-agents.md
Title: Azure AD Connect - Pass-through Authentication - Upgrade auth agents
-description: This article describes how to upgrade your Azure Active Directory (Azure AD) Pass-through Authentication configuration.
+ Title: Microsoft Entra Connect - Pass-through Authentication - Upgrade auth agents
+description: This article describes how to upgrade your Microsoft Entra pass-through authentication configuration.
keywords: Azure AD Connect Pass-through Authentication, install Active Directory, required components for Azure AD, SSO, Single Sign-on documentationcenter: ''
-# Azure Active Directory Pass-through Authentication: Upgrade preview Authentication Agents
+# Microsoft Entra pass-through authentication: Upgrade preview Authentication Agents
## Overview
-This article is for customers using Azure AD Pass-through Authentication through preview. We recently upgraded (and rebranded) the Authentication Agent software. You need to _manually_ upgrade preview Authentication Agents installed on your on-premises servers. This manual upgrade is a one-time action only. All future updates to Authentication Agents are automatic. The reasons to upgrade are as follows:
+This article is for customers using Microsoft Entra pass-through authentication through preview. We recently upgraded (and rebranded) the Authentication Agent software. You need to _manually_ upgrade preview Authentication Agents installed on your on-premises servers. This manual upgrade is a one-time action only. All future updates to Authentication Agents are automatic. The reasons to upgrade are as follows:
-- The preview versions of Authentication Agents will not receive any further security or bug fixes.-- The preview versions of Authentication Agents can't be installed on additional servers, for high availability.
+- The preview versions of Authentication Agents won't receive any further security or bug fixes.
+- The preview versions of Authentication Agents can't be installed on other servers, for high availability.
## Check versions of your Authentication Agents
This article is for customers using Azure AD Pass-through Authentication through
Follow these steps to check where your Authentication Agents are installed:
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
-2. Browse to **Identity** > **Hybrid management** > **Azure AD Connect** > **Connect sync**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+2. Browse to **Identity** > **Hybrid management** > **Microsoft Entra Connect** > **Connect sync**.
4. Select **Pass-through Authentication**. This blade lists the servers where your Authentication Agents are installed. ![[Microsoft Entra admin center](https://entra.microsoft.com) - Pass-through Authentication blade](./media/how-to-connect-pta-upgrade-preview-authentication-agents/pta8.png)
Follow these steps to check where your Authentication Agents are installed:
To check the versions of your Authentication Agents, on each server identified in the preceding step, follow these instructions: 1. Go to **Control Panel -> Programs -> Programs and Features** on the on-premises server.
-2. If there is an entry for "**Microsoft Azure AD Connect Authentication Agent**", you don't need to take any action on this server.
-3. If there is an entry for "**Microsoft Azure AD Application Proxy Connector**", you need to manually upgrade on this server.
+2. If there's an entry for "**Microsoft Entra Connect Authentication Agent**", you don't need to take any action on this server.
+3. If there's an entry for "**Microsoft Entra application proxy Connector**", you need to manually upgrade on this server.
![Preview version of Authentication Agent](./media/how-to-connect-pta-upgrade-preview-authentication-agents/pta6.png)
To check the versions of your Authentication Agents, on each server identified i
Before upgrading, ensure that you have the following items in place:
-1. **Create cloud-only Global Administrator account**: DonΓÇÖt upgrade without having a cloud-only Global Administrator account to use in emergency situations where your Pass-through Authentication Agents are not working properly. Learn about [adding a cloud-only Global Administrator account](../../fundamentals/add-users.md). Doing this step is critical and ensures that you don't get locked out of your tenant.
+1. **Create cloud-only Global Administrator account**: DonΓÇÖt upgrade without having a cloud-only Global Administrator account to use in emergency situations where your Pass-through Authentication Agents aren't working properly. Learn about [adding a cloud-only Global Administrator account](../../fundamentals/add-users.md). Doing this step is critical and ensures that you don't get locked out of your tenant.
2. **Ensure high availability**: If not completed previously, install a second standalone Authentication Agent to provide high availability for sign-in requests, using these [instructions](how-to-connect-pta-quick-start.md#step-4-ensure-high-availability).
-## Upgrading the Authentication Agent on your Azure AD Connect server
+<a name='upgrading-the-authentication-agent-on-your-azure-ad-connect-server'></a>
-You need upgrade Azure AD Connect before upgrading the Authentication Agent on the same server. Follow these steps on both your primary and staging Azure AD Connect servers:
+## Upgrading the Authentication Agent on your Microsoft Entra Connect server
-1. **Upgrade Azure AD Connect**: Follow this [article](how-to-upgrade-previous-version.md) and upgrade to the latest Azure AD Connect version.
+You need upgrade Microsoft Entra Connect before upgrading the Authentication Agent on the same server. Follow these steps on both your primary and staging Microsoft Entra Connect servers:
+
+1. **Upgrade Microsoft Entra Connect**: Follow this [article](how-to-upgrade-previous-version.md) and upgrade to the latest Microsoft Entra Connect version.
2. **Uninstall the preview version of the Authentication Agent**: Download [this PowerShell script](https://aka.ms/rmpreviewagent) and run it as an Administrator on the server.
-3. **Download the latest version of the Authentication Agent (versions 1.5.2482.0 or later)**: Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator). Browse to **Identity** > **Hybrid management** > **Azure AD Connect** > **Connect sync**.
+3. **Download the latest version of the Authentication Agent (versions 1.5.2482.0 or later)**: Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator). Browse to **Identity** > **Hybrid management** > **Microsoft Entra Connect** > **Connect sync**.
Select **Pass-through Authentication -> Download agent**. Accept the [terms of service](https://aka.ms/authagenteula) and download the latest version of the Authentication Agent. You can also download the Authentication Agent from [here](https://aka.ms/getauthagent). 4. **Install the latest version of the Authentication Agent**: Run the executable downloaded in Step 3. Provide your tenant's Global Administrator credentials when prompted.
-5. **Verify that the latest version has been installed**: As shown before, go to **Control Panel -> Programs -> Programs and Features** and verify that there is an entry for "**Microsoft Azure AD Connect Authentication Agent**".
+5. **Verify that the latest version has been installed**: As shown before, go to **Control Panel -> Programs -> Programs and Features** and verify that there's an entry for "**Microsoft Entra Connect Authentication Agent**".
> [!NOTE]
-> If you check the Pass-through Authentication blade on the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator). after completing the preceding steps, you'll see two Authentication Agent entries per server - one entry showing the Authentication Agent as **Active** and the other as **Inactive**. This is _expected_. The **Inactive** entry is automatically dropped after a few days.
+> If you check the Pass-through Authentication blade on the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator). after completing the preceding steps, you'll see two Authentication Agent entries per server - one entry showing the Authentication Agent as **Active** and the other as **Inactive**. This is _expected_. The **Inactive** entry is automatically dropped after a few days.
## Upgrading the Authentication Agent on other servers
-Follow these steps to upgrade Authentication Agents on other servers (where Azure AD Connect is not installed):
+Follow these steps to upgrade Authentication Agents on other servers (where Microsoft Entra Connect isn't installed):
1. **Uninstall the preview version of the Authentication Agent**: Download [this PowerShell script](https://aka.ms/rmpreviewagent) and run it as an Administrator on the server.
-2. **Download the latest version of the Authentication Agent (versions 1.5.2482.0 or later)**: Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator) with your tenant's Global Administrator credentials. Select **Azure Active Directory -> Azure AD Connect -> Pass-through Authentication -> Download agent**. Accept the terms of service and download the latest version.
+2. **Download the latest version of the Authentication Agent (versions 1.5.2482.0 or later)**: Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator) with your tenant's Global Administrator credentials. Select **Microsoft Entra ID -> Microsoft Entra Connect -> Pass-through Authentication -> Download agent**. Accept the terms of service and download the latest version.
3. **Install the latest version of the Authentication Agent**: Run the executable downloaded in Step 2. Provide your tenant's Global Administrator credentials when prompted.
-4. **Verify that the latest version has been installed**: As shown before, go to **Control Panel -> Programs -> Programs and Features** and verify that there is an entry called **Microsoft Azure AD Connect Authentication Agent**.
+4. **Verify that the latest version has been installed**: As shown before, go to **Control Panel -> Programs -> Programs and Features** and verify that there's an entry called **Microsoft Entra Connect Authentication Agent**.
> [!NOTE]
-> If you check the Pass-through Authentication blade on the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator) after completing the preceding steps, you'll see two Authentication Agent entries per server - one entry showing the Authentication Agent as **Active** and the other as **Inactive**. This is _expected_. The **Inactive** entry is automatically dropped after a few days.
+> If you check the Pass-through Authentication blade on the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator) after completing the preceding steps, you'll see two Authentication Agent entries per server - one entry showing the Authentication Agent as **Active** and the other as **Inactive**. This is _expected_. The **Inactive** entry is automatically dropped after a few days.
## Next steps - [**Troubleshoot**](tshoot-connect-pass-through-authentication.md) - Learn how to resolve common issues with the feature.
active-directory How To Connect Pta User Privacy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-pta-user-privacy.md
Title: User Privacy and Azure Active Directory Pass-through Authentication
-description: This article deals with Azure Active Directory (Azure AD) Pass-through Authentication and GDPR compliance.
+ Title: User Privacy and Microsoft Entra pass-through authentication
+description: This article deals with Microsoft Entra pass-through authentication and GDPR compliance.
keywords: Azure AD Connect Pass-through Authentication, GDPR, required components for Azure AD, SSO, Single Sign-on documentationcenter: ''
-# User Privacy and Azure Active Directory Pass-through Authentication
+# User Privacy and Microsoft Entra pass-through authentication
[!INCLUDE [Privacy](../../../../includes/gdpr-intro-sentence.md)] ## Overview
-Azure AD Pass-through Authentication creates the following log type, which can contain Personal Data:
+Microsoft Entra pass-through authentication creates the following log type, which can contain Personal Data:
-- Azure AD Connect trace log files.
+- Microsoft Entra Connect trace log files.
- Authentication Agent trace log files. - Windows Event log files.
Improve user privacy for Pass-through Authentication in two ways:
We strongly recommend the second option as it is easier to implement and maintain. Following are the instructions for each log type:
-### Delete Azure AD Connect trace log files
+<a name='delete-azure-ad-connect-trace-log-files'></a>
-Check the contents of **%ProgramData%\AADConnect** folder and delete the trace log contents (**trace-\*.log** files) of this folder within 48 hours of installing or upgrading Azure AD Connect or modifying Pass-through Authentication configuration, as this action may create data covered by GDPR.
+### Delete Microsoft Entra Connect trace log files
+
+Check the contents of **%ProgramData%\AADConnect** folder and delete the trace log contents (**trace-\*.log** files) of this folder within 48 hours of installing or upgrading Microsoft Entra Connect or modifying Pass-through Authentication configuration, as this action may create data covered by GDPR.
>[!IMPORTANT]
->DonΓÇÖt delete the **PersistedState.xml** file in this folder, as this file is used to maintain the state of the previous installation of Azure AD Connect and is used when an upgrade installation is done. This file will never contain any data about a person and should never be deleted.
+>DonΓÇÖt delete the **PersistedState.xml** file in this folder, as this file is used to maintain the state of the previous installation of Microsoft Entra Connect and is used when an upgrade installation is done. This file will never contain any data about a person and should never be deleted.
You can either review and delete these trace log files using Windows Explorer or you can use the following PowerShell script to perform the necessary actions:
Foreach ($file in $Files) {
Save the script in a file with the ".PS1" extension. Run this script as needed.
-To learn more about related Azure AD Connect GDPR requirements, see [this article](reference-connect-user-privacy.md).
+To learn more about related Microsoft Entra Connect GDPR requirements, see [this article](reference-connect-user-privacy.md).
### Delete Authentication Agent event logs
active-directory How To Connect Pta https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-pta.md
Title: 'Azure AD Connect: Pass-through Authentication'
-description: This article describes Azure Active Directory (Azure AD) Pass-through Authentication and how it allows Azure AD sign-ins by validating users' passwords against on-premises Active Directory.
+ Title: 'Microsoft Entra Connect: Pass-through Authentication'
+description: This article describes Microsoft Entra pass-through authentication and how it allows Microsoft Entra sign-ins by validating users' passwords against on-premises Active Directory.
keywords: what is Azure AD Connect Pass-through Authentication, install Active Directory, required components for Azure AD, SSO, Single Sign-on documentationcenter: ''
-# User sign-in with Azure Active Directory Pass-through Authentication
+# User sign-in with Microsoft Entra pass-through authentication
-## What is Azure Active Directory Pass-through Authentication?
+<a name='what-is-azure-active-directory-pass-through-authentication'></a>
-Azure Active Directory (Azure AD) Pass-through Authentication allows your users to sign in to both on-premises and cloud-based applications using the same passwords. This feature provides your users a better experience - one less password to remember, and reduces IT helpdesk costs because your users are less likely to forget how to sign in. When users sign in using Azure AD, this feature validates users' passwords directly against your on-premises Active Directory.
+## What is Microsoft Entra pass-through authentication?
+
+Microsoft Entra pass-through authentication allows your users to sign in to both on-premises and cloud-based applications using the same passwords. This feature provides your users a better experience - one less password to remember, and reduces IT helpdesk costs because your users are less likely to forget how to sign in. When users sign in using Microsoft Entra ID, this feature validates users' passwords directly against your on-premises Active Directory.
>[!VIDEO https://www.youtube.com/embed/PyeAC85Gm7w]
-This feature is an alternative to [Azure AD Password Hash Synchronization](how-to-connect-password-hash-synchronization.md), which provides the same benefit of cloud authentication to organizations. However, certain organizations wanting to enforce their on-premises Active Directory security and password policies, can choose to use Pass-through Authentication instead. Review [this guide](./choose-ad-authn.md) for a comparison of the various Azure AD sign-in methods and how to choose the right sign-in method for your organization.
+This feature is an alternative to [Microsoft Entra Password Hash Synchronization](how-to-connect-password-hash-synchronization.md), which provides the same benefit of cloud authentication to organizations. However, certain organizations wanting to enforce their on-premises Active Directory security and password policies, can choose to use Pass-through Authentication instead. Review [this guide](./choose-ad-authn.md) for a comparison of the various Microsoft Entra sign-in methods and how to choose the right sign-in method for your organization.
+
+![Microsoft Entra pass-through authentication](./media/how-to-connect-pta/pta1.png)
-![Azure AD Pass-through Authentication](./media/how-to-connect-pta/pta1.png)
+You can combine Pass-through Authentication with the [Seamless single sign-on](how-to-connect-sso.md) feature. If you have Windows 10 or later machines, use [Microsoft Entra hybrid join (AADJ)](../../devices/how-to-hybrid-join.md). This way, when your users are accessing applications on their corporate machines inside your corporate network, they don't need to type in their passwords to sign in.
-You can combine Pass-through Authentication with the [Seamless single sign-on](how-to-connect-sso.md) feature. If you have Windows 10 or later machines, use [Hybrid Azure AD Join (AADJ)](../../devices/how-to-hybrid-join.md). This way, when your users are accessing applications on their corporate machines inside your corporate network, they don't need to type in their passwords to sign in.
+<a name='key-benefits-of-using-azure-ad-pass-through-authentication'></a>
-## Key benefits of using Azure AD Pass-through Authentication
+## Key benefits of using Microsoft Entra pass-through authentication
- *Great user experience* - Users use the same passwords to sign into both on-premises and cloud-based applications.
You can combine Pass-through Authentication with the [Seamless single sign-on](h
- No management overhead. The agent automatically receives improvements and bug fixes. - *Secure* - On-premises passwords are never stored in the cloud in any form.
- - Protects your user accounts by working seamlessly with [Azure AD Conditional Access policies](../../conditional-access/overview.md), including Multi-Factor Authentication (MFA), [blocking legacy authentication](../../conditional-access/concept-conditional-access-conditions.md) and by [filtering out brute force password attacks](../../authentication/howto-password-smart-lockout.md).
+ - Protects your user accounts by working seamlessly with [Microsoft Entra Conditional Access policies](../../conditional-access/overview.md), including Multi-Factor Authentication (MFA), [blocking legacy authentication](../../conditional-access/concept-conditional-access-conditions.md) and by [filtering out brute force password attacks](../../authentication/howto-password-smart-lockout.md).
- The agent only makes outbound connections from within your network. Therefore, there is no requirement to install the agent in a perimeter network, also known as a DMZ.
- - The communication between an agent and Azure AD is secured using certificate-based authentication. These certificates are automatically renewed every few months by Azure AD.
+ - The communication between an agent and Microsoft Entra ID is secured using certificate-based authentication. These certificates are automatically renewed every few months by Microsoft Entra ID.
- *Highly available* - Additional agents can be installed on multiple on-premises servers to provide high availability of sign-in requests. ## Feature highlights - Supports user sign-in into all web browser-based applications and into Microsoft Office client applications that use [modern authentication](https://aka.ms/modernauthga).-- Sign-in usernames can be either the on-premises default username (`userPrincipalName`) or another attribute configured in Azure AD Connect (known as `Alternate ID`).
+- Sign-in usernames can be either the on-premises default username (`userPrincipalName`) or another attribute configured in Microsoft Entra Connect (known as `Alternate ID`).
- The feature works seamlessly with [Conditional Access](../../conditional-access/overview.md) features such as Multi-Factor Authentication (MFA) to help secure your users. - Integrated with cloud-based [self-service password management](../../authentication/concept-sspr-howitworks.md), including password writeback to on-premises Active Directory and password protection by banning commonly used passwords. - Multi-forest environments are supported if there are forest trusts between your AD forests and if name suffix routing is correctly configured.-- It is a free feature, and you don't need any paid editions of Azure AD to use it.-- It can be enabled via [Azure AD Connect](../whatis-hybrid-identity.md).
+- It is a free feature, and you don't need any paid editions of Microsoft Entra ID to use it.
+- It can be enabled via [Microsoft Entra Connect](../whatis-hybrid-identity.md).
- It uses a lightweight on-premises agent that listens for and responds to password validation requests. - Installing multiple agents provides high availability of sign-in requests. - It [protects](../../authentication/howto-password-smart-lockout.md) your on-premises accounts against brute force password attacks in the cloud. ## Next steps -- [Quickstart](how-to-connect-pta-quick-start.md) - Get up and running Azure AD Pass-through Authentication.-- [Migrate your apps to Azure AD](../../manage-apps/migration-resources.md): Resources to help you migrate application access and authentication to Azure AD.
+- [Quickstart](how-to-connect-pta-quick-start.md) - Get up and running Microsoft Entra pass-through authentication.
+- [Migrate your apps to Microsoft Entra ID](../../manage-apps/migration-resources.md): Resources to help you migrate application access and authentication to Microsoft Entra ID.
- [Smart Lockout](../../authentication/howto-password-smart-lockout.md) - Configure Smart Lockout capability on your tenant to protect user accounts.-- [Hybrid Azure AD join](../../devices/how-to-hybrid-join.md): Configure Hybrid Azure AD join capability on your tenant for SSO across your cloud and on-premises resources.
+- [Microsoft Entra hybrid join](../../devices/how-to-hybrid-join.md): Configure Microsoft Entra hybrid join capability on your tenant for SSO across your cloud and on-premises resources.
- [Current limitations](how-to-connect-pta-current-limitations.md) - Learn which scenarios are supported and which ones are not. - [Technical Deep Dive](how-to-connect-pta-how-it-works.md) - Understand how this feature works. - [Frequently Asked Questions](how-to-connect-pta-faq.yml) - Answers to frequently asked questions. - [Troubleshoot](tshoot-connect-pass-through-authentication.md) - Learn how to resolve common issues with the feature. - [Security Deep Dive](how-to-connect-pta-security-deep-dive.md) - Additional deep technical information on the feature.-- [Azure AD Seamless SSO](how-to-connect-sso.md) - Learn more about this complementary feature.
+- [Microsoft Entra seamless SSO](how-to-connect-sso.md) - Learn more about this complementary feature.
- [UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789) - For filing new feature requests.
active-directory How To Connect Selective Password Hash Synchronization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-selective-password-hash-synchronization.md
Title: 'Selective Password Hash Synchronization for Azure AD Connect'
-description: This article describes how to setup and configure selective password hash synchronization to use with Azure AD Connect.
+ Title: 'Selective Password Hash Synchronization for Microsoft Entra Connect'
+description: This article describes how to setup and configure selective password hash synchronization to use with Microsoft Entra Connect.
-# Selective password hash synchronization configuration for Azure AD Connect
+# Selective password hash synchronization configuration for Microsoft Entra Connect
-[Password hash synchronization](whatis-phs.md) is one of the sign-in methods used to accomplish hybrid identity. Azure AD Connect synchronizes a hash, of the hash, of a user's password from an on-premises Active Directory instance to a cloud-based Azure AD instance. By default, once it has been setup, password hash synchronization will occur on all of the users you are synchronizing.
+[Password hash synchronization](whatis-phs.md) is one of the sign-in methods used to accomplish hybrid identity. Microsoft Entra Connect synchronizes a hash, of the hash, of a user's password from an on-premises Active Directory instance to a cloud-based Microsoft Entra instance. By default, once it has been setup, password hash synchronization will occur on all of the users you are synchronizing.
-If you'd like to have a subset of users excluded from synchronizing their password hash to Azure AD, you can configure selective password hash synchronization using the guided steps provided in this article.
+If you'd like to have a subset of users excluded from synchronizing their password hash to Microsoft Entra ID, you can configure selective password hash synchronization using the guided steps provided in this article.
> [!IMPORTANT]
-> Microsoft doesn't support modifying or operating Azure AD Connect sync outside of the configurations or actions that are formally documented. Any of these configurations or actions might result in an inconsistent or unsupported state of Azure AD Connect sync. As a result, Microsoft cannot guarantee that we will be able to provide efficient technical support for such deployments.
+> Microsoft doesn't support modifying or operating Microsoft Entra Connect Sync outside of the configurations or actions that are formally documented. Any of these configurations or actions might result in an inconsistent or unsupported state of Microsoft Entra Connect Sync. As a result, Microsoft cannot guarantee that we will be able to provide efficient technical support for such deployments.
## Consider your implementation
To reduce the configuration administrative effort, you should first consider the
> With either configuration option chosen, a required initial sync (Full Sync) to apply the changes, will be performed automatically over the next sync cycle. > [!IMPORTANT]
-> Configuring selective password hash synchronization directly influences password writeback. Password changes or password resets that are initiated in Azure Active Directory write back to on-premises Active Directory only if the user is in scope for password hash synchronization.
+> Configuring selective password hash synchronization directly influences password writeback. Password changes or password resets that are initiated in Microsoft Entra ID write back to on-premises Active Directory only if the user is in scope for password hash synchronization.
> [!IMPORTANT]
-> Selective password hash synchronization is supported in Azure AD Connect 1.6.2.4 or later. If you are using a version lower than that, upgrade to the latest version.
+> Selective password hash synchronization is supported in Microsoft Entra Connect 1.6.2.4 or later. If you are using a version lower than that, upgrade to the latest version.
### The adminDescription attribute
Before you start either scenario, you must disable the synchronization scheduler
`Get-ADSyncScheduler`
-For more information on the scheduler see [Azure AD Connect sync scheduler](how-to-connect-sync-feature-scheduler.md).
+For more information on the scheduler see [Microsoft Entra Connect Sync scheduler](how-to-connect-sync-feature-scheduler.md).
## Excluded users is smaller than included users
Once you completed the steps to configure the necessary synchronization rules, r
`get-adsyncscheduler`
-For more information on the scheduler see [Azure AD Connect sync scheduler](how-to-connect-sync-feature-scheduler.md).
+For more information on the scheduler see [Microsoft Entra Connect Sync scheduler](how-to-connect-sync-feature-scheduler.md).
### Edit users **adminDescription** attribute:
Once you completed the steps to configure the necessary synchronization rules, r
`get-adsyncscheduler`
-For more information on the scheduler see [Azure AD Connect sync scheduler](how-to-connect-sync-feature-scheduler.md).
+For more information on the scheduler see [Microsoft Entra Connect Sync scheduler](how-to-connect-sync-feature-scheduler.md).
### Edit users **adminDescription** attribute:
active-directory How To Connect Single Object Sync https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-single-object-sync.md
Title: 'Azure AD Connect Single Object Sync '
-description: Learn how to synchronize one object from Active Directory to Azure AD for troubleshooting.
+ Title: 'Microsoft Entra Connect Single Object Sync '
+description: Learn how to synchronize one object from Active Directory to Microsoft Entra ID for troubleshooting.
-# Azure AD Connect Single Object Sync
+# Microsoft Entra Connect Single Object Sync
-The Azure AD Connect Single Object Sync tool is a PowerShell cmdlet that can be used to synchronize an individual object from Active Directory to Azure Active Directory. The report generated can be used to investigate and troubleshoot per object synchronization issues.
+The Microsoft Entra Connect Single Object Sync tool is a PowerShell cmdlet that can be used to synchronize an individual object from Active Directory to Microsoft Entra ID. The report generated can be used to investigate and troubleshoot per object synchronization issues.
> [!NOTE]
-> The tool supports synchronization from Active Directory to Azure Active Directory. It does not support synchronization from Azure Active Directory to Active Directory.
+> The tool supports synchronization from Active Directory to Microsoft Entra ID. It does not support synchronization from Microsoft Entra ID to Active Directory.
> > The tool supports synchronizing an Object Modification Add and Update. It does not support synchronizing an Object Modification Delete. ## How it works
-The Single Object Sync tool requires an Active Directory distinguished name as input to find the source connector and partition for import. It exports the changes to Azure Active Directory. The tool generates a JSON output similar to the **provisioningObjectSummary** resource type.
+The Single Object Sync tool requires an Active Directory distinguished name as input to find the source connector and partition for import. It exports the changes to Microsoft Entra ID. The tool generates a JSON output similar to the **provisioningObjectSummary** resource type.
The Single Object Sync tool performs the following steps: 1. Determine if Object's (source) Domain (Active Directory Connector and Partition) in sync scope.
- 2. Determine if Object's (target) Domain (Azure Active Directory Connector and Partition) in sync scope.
+ 2. Determine if Object's (target) Domain (Microsoft Entra Connector and Partition) in sync scope.
3. Determine if Object's Organizational Unit in sync scope. 4. Determine if Object is accessible using connector account credentials. 5. Determine if Object's Type in sync scope. 6. Determine if Object is in sync scope if Group Filtering enabled. 7. Import Object from Active Directory to Active Directory Connector Space.
- 8. Import Object from Azure Active Directory to Azure Active Directory Connector Space.
+ 8. Import Object from Microsoft Entra ID to Microsoft Entra Connector Space.
9. Sync Object from Active Directory Connector Space.
- 10. Export Object from Azure Active Directory Connector Space to Azure Active Directory.
+ 10. Export Object from Microsoft Entra Connector Space to Microsoft Entra ID.
In addition to the JSON output, the tool generates an HTML report that has all the details of the synchronization operation. The HTML report is located in **C:\ProgramData\AADConnect\ADSyncObjectDiagnostics\ ADSyncSingleObjectSyncResult-\<date\>.htm**. This HTML report can be shared with the support team to do further troubleshooting, if needed.
The HTML report has the following:
|--|--| |Steps|Outlines the steps taken to synchronize an object. Each step contains details for troubleshooting. The Import, Sync and Export steps contains additional attribute info such as name, is multi-valued, type, value, value add, value delete, operation, sync rule, mapping type and data source.| |Troubleshooting & Recommendation|Provides the error code and reason. The error information is available only if a failure happens.|
-|Modified Properties|Shows the old value and the new value. If there is no old value or if the new value is deleted, that cell is blank. For multivalued attributes it shows the count. The attribute name is a link to Steps tab: Export Object from Azure Active Directory Connector Space to Azure Active Directory: Attribute Info that contains additional details of the attribute such as name, is multi-valued, type, value, value add, value delete, operation, sync rule, mapping type and data source.|
+|Modified Properties|Shows the old value and the new value. If there is no old value or if the new value is deleted, that cell is blank. For multivalued attributes it shows the count. The attribute name is a link to Steps tab: Export Object from Microsoft Entra Connector Space to Microsoft Entra ID: Attribute Info that contains additional details of the attribute such as name, is multi-valued, type, value, value add, value delete, operation, sync rule, mapping type and data source.|
|Summary|Provides an overview of what happened and identifiers for the object in the source and target systems.| ## Prerequisites In order to use the Single Object Sync tool, you will need to use the following:
+ - 2021 March release ([1.6.4.0](reference-connect-version-history.md#1640)) of Microsoft Entra Connect or later.
- [PowerShell 5.0](/powershell/scripting/windows-powershell/whats-new/what-s-new-in-windows-powershell-50) ### Run the Single Object Sync tool To run the Single Object Sync tool, perform the following steps:
- 1. Open a new Windows PowerShell session on your Azure AD Connect server with the Run as Administrator option.
+ 1. Open a new Windows PowerShell session on your Microsoft Entra Connect server with the Run as Administrator option.
2. Set the [execution policy](/powershell/module/microsoft.powershell.security/set-executionpolicy) to RemoteSigned or Unrestricted.
To run the Single Object Sync tool, perform the following steps:
|Single Object Sync Input Parameters|Description| |--|-| |DistinguishedName|This is a required string parameter. </br></br>This is the Active Directory objectΓÇÖs distinguished name that needs synchronization and troubleshooting.|
-|StagingMode|This is an optional switch parameter.</br></br>This parameter can be used to prevent exporting the changes to Azure Active Directory.</br></br>**Note**: The cmdlet will commit the sync operation. </br></br>**Note**: Azure AD Connect Staging server will not export the changes to Azure Active Directory.|
+|StagingMode|This is an optional switch parameter.</br></br>This parameter can be used to prevent exporting the changes to Microsoft Entra ID.</br></br>**Note**: The cmdlet will commit the sync operation. </br></br>**Note**: Microsoft Entra Connect Staging server will not export the changes to Microsoft Entra ID.|
|NoHtmlReport|This is an optional switch parameter.</br></br>This parameter can be used to prevent generating the HTML report. ## Single Object Sync throttling
-The Single Object Sync tool **is** intended for investigating and troubleshooting per object synchronization issues. It is **not** intended to replace the synchronization cycle run by the Scheduler. The import from Azure Active Directory and export to Azure Active Directory are subject to throttling limits. Please retry after 5 minutes, if you reach the throttling limit.
+The Single Object Sync tool **is** intended for investigating and troubleshooting per object synchronization issues. It is **not** intended to replace the synchronization cycle run by the Scheduler. The import from Microsoft Entra ID and export to Microsoft Entra ID are subject to throttling limits. Please retry after 5 minutes, if you reach the throttling limit.
## Next steps - [Troubleshooting object synchronization](tshoot-connect-objectsync.md) - [Troubleshoot object not synchronizing](tshoot-connect-object-not-syncing.md)-- [End-to-end troubleshooting of Azure AD Connect objects and attributes](/troubleshoot/azure/active-directory/troubleshoot-aad-connect-objects-attributes)
+- [End-to-end troubleshooting of Microsoft Entra Connect objects and attributes](/troubleshoot/azure/active-directory/troubleshoot-aad-connect-objects-attributes)
active-directory How To Connect Sso How It Works https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sso-how-it-works.md
Title: 'Azure AD Connect: Seamless Single Sign-On - How it works'
-description: This article describes how the Azure Active Directory Seamless Single Sign-On feature works.
+ Title: 'Microsoft Entra Connect: Seamless Single Sign-On - How it works'
+description: This article describes how the Microsoft Entra seamless single sign-on feature works.
keywords: what is Azure AD Connect, install Active Directory, required components for Azure AD, SSO, Single Sign-on documentationcenter: ''
-# Azure Active Directory Seamless Single Sign-On: Technical deep dive
+# Microsoft Entra seamless single sign-on: Technical deep dive
-This article gives you technical details into how the Azure Active Directory Seamless Single Sign-On (Seamless SSO) feature works.
+This article gives you technical details into how the Microsoft Entra seamless single sign-on (Seamless SSO) feature works.
## How does Seamless SSO work?
This section has three parts to it:
### How does set up work?
-Seamless SSO is enabled using Azure AD Connect as shown [here](how-to-connect-sso-quick-start.md). While enabling the feature, the following steps occur:
+Seamless SSO is enabled using Microsoft Entra Connect as shown [here](how-to-connect-sso-quick-start.md). While enabling the feature, the following steps occur:
-- A computer account (`AZUREADSSOACC`) is created in your on-premises Active Directory (AD) in each AD forest that you synchronize to Azure AD (using Azure AD Connect).-- In addition, a number of Kerberos service principal names (SPNs) are created to be used during the Azure AD sign-in process.-- The computer account's Kerberos decryption key is shared securely with Azure AD. If there are multiple AD forests, each computer account will have its own unique Kerberos decryption key.
+- A computer account (`AZUREADSSOACC`) is created in your on-premises Active Directory (AD) in each AD forest that you synchronize to Microsoft Entra ID (using Microsoft Entra Connect).
+- In addition, a number of Kerberos service principal names (SPNs) are created to be used during the Microsoft Entra sign-in process.
+- The computer account's Kerberos decryption key is shared securely with Microsoft Entra ID. If there are multiple AD forests, each computer account will have its own unique Kerberos decryption key.
>[!IMPORTANT] > The `AZUREADSSOACC` computer account needs to be strongly protected for security reasons. Only Domain Admins should be able to manage the computer account. Ensure that Kerberos delegation on the computer account is disabled, and that no other account in Active Directory has delegation permissions on the `AZUREADSSOACC` computer account.. Store the computer account in an Organization Unit (OU) where they are safe from accidental deletions and where only Domain Admins have access. The Kerberos decryption key on the computer account should also be treated as sensitive. We highly recommend that you [roll over the Kerberos decryption key](how-to-connect-sso-faq.yml) of the `AZUREADSSOACC` computer account at least every 30 days.
Once the set-up is complete, Seamless SSO works the same way as any other sign-i
The sign-in flow on a web browser is as follows: 1. The user tries to access a web application (for example, the Outlook Web App - https://outlook.office365.com/owa/) from a domain-joined corporate device inside your corporate network.
-2. If the user is not already signed in, the user is redirected to the Azure AD sign-in page.
-3. The user types in their user name into the Azure AD sign-in page.
+2. If the user is not already signed in, the user is redirected to the Microsoft Entra sign-in page.
+3. The user types in their user name into the Microsoft Entra sign-in page.
>[!NOTE] >For [certain applications](./how-to-connect-sso-faq.yml), steps 2 & 3 are skipped.
-4. Using JavaScript in the background, Azure AD challenges the browser, via a 401 Unauthorized response, to provide a Kerberos ticket.
-5. The browser, in turn, requests a ticket from Active Directory for the `AZUREADSSOACC` computer account (which represents Azure AD).
+4. Using JavaScript in the background, Microsoft Entra ID challenges the browser, via a 401 Unauthorized response, to provide a Kerberos ticket.
+5. The browser, in turn, requests a ticket from Active Directory for the `AZUREADSSOACC` computer account (which represents Microsoft Entra ID).
6. Active Directory locates the computer account and returns a Kerberos ticket to the browser encrypted with the computer account's secret.
-7. The browser forwards the Kerberos ticket it acquired from Active Directory to Azure AD.
-8. Azure AD decrypts the Kerberos ticket, which includes the identity of the user signed into the corporate device, using the previously shared key.
-9. After evaluation, Azure AD either returns a token back to the application or asks the user to perform additional proofs, such as Multi-Factor Authentication.
+7. The browser forwards the Kerberos ticket it acquired from Active Directory to Microsoft Entra ID.
+8. Microsoft Entra ID decrypts the Kerberos ticket, which includes the identity of the user signed into the corporate device, using the previously shared key.
+9. After evaluation, Microsoft Entra ID either returns a token back to the application or asks the user to perform additional proofs, such as Multi-Factor Authentication.
10. If the user sign-in is successful, the user is able to access the application. The following diagram illustrates all the components and the steps involved.
The sign-in flow on a native client is as follows:
1. The user tries to access a native application (for example, the Outlook client) from a domain-joined corporate device inside your corporate network. 2. If the user is not already signed in, the native application retrieves the username of the user from the device's Windows session.
-3. The app sends the username to Azure AD, and retrieves your tenant's WS-Trust MEX endpoint. This WS-Trust endpoint is used exclusively by the Seamless SSO feature, and is not a general implementation of the WS-Trust protocol on Azure AD.
+3. The app sends the username to Microsoft Entra ID, and retrieves your tenant's WS-Trust MEX endpoint. This WS-Trust endpoint is used exclusively by the Seamless SSO feature, and is not a general implementation of the WS-Trust protocol on Microsoft Entra ID.
4. The app then queries the WS-Trust MEX endpoint to see if integrated authentication endpoint is available. The integrated authentication endpoint is used exclusively by the Seamless SSO feature. 5. If step 4 succeeds, a Kerberos challenge is issued.
-6. If the app is able to retrieve the Kerberos ticket, it forwards it up to Azure AD's integrated authentication endpoint.
-7. Azure AD decrypts the Kerberos ticket and validates it.
-8. Azure AD signs the user in, and issues a SAML token to the app.
-9. The app then submits the SAML token to Azure AD's OAuth2 token endpoint.
-10. Azure AD validates the SAML token, and issues to the app an access token and a refresh token for the specified resource, and an id token.
+6. If the app is able to retrieve the Kerberos ticket, it forwards it up to Microsoft Entra integrated authentication endpoint.
+7. Microsoft Entra ID decrypts the Kerberos ticket and validates it.
+8. Microsoft Entra ID signs the user in, and issues a SAML token to the app.
+9. The app then submits the SAML token to Microsoft Entra ID OAuth2 token endpoint.
+10. Microsoft Entra ID validates the SAML token, and issues to the app an access token and a refresh token for the specified resource, and an id token.
11. The user gets access to the app's resource. The following diagram illustrates all the components and the steps involved.
The following diagram illustrates all the components and the steps involved.
## Next steps -- [**Quick Start**](how-to-connect-sso-quick-start.md) - Get up and running Azure AD Seamless SSO.
+- [**Quick Start**](how-to-connect-sso-quick-start.md) - Get up and running Microsoft Entra seamless SSO.
- [**Frequently Asked Questions**](how-to-connect-sso-faq.yml) - Answers to frequently asked questions. - [**Troubleshoot**](tshoot-connect-sso.md) - Learn how to resolve common issues with the feature. - [**UserVoice**](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789) - For filing new feature requests.
active-directory How To Connect Sso Quick Start https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sso-quick-start.md
Title: 'Quickstart: Azure Active Directory Seamless single sign-on'
-description: Learn how to get started with Azure Active Directory Seamless single sign-on by using Azure AD Connect.
+ Title: 'Quickstart: Microsoft Entra seamless single sign-on'
+description: Learn how to get started with Microsoft Entra seamless single sign-on by using Microsoft Entra Connect.
keywords: what is Azure AD Connect, install Active Directory, required components for Azure AD, SSO, Single Sign-on
-# Quickstart: Azure Active Directory Seamless single sign-on
+# Quickstart: Microsoft Entra seamless single sign-on
-Azure Active Directory (Azure AD) Seamless single sign-on (Seamless SSO) automatically signs in users when they're using their corporate desktops that are connected to your corporate network. Seamless SSO provides your users with easy access to your cloud-based applications without using any other on-premises components.
+Microsoft Entra seamless single sign-on (Seamless SSO) automatically signs in users when they're using their corporate desktops that are connected to your corporate network. Seamless SSO provides your users with easy access to your cloud-based applications without using any other on-premises components.
-To deploy Seamless SSO for Azure AD by using Azure AD Connect, complete the steps that are described in the following sections.
+To deploy Seamless SSO for Microsoft Entra ID by using Microsoft Entra Connect, complete the steps that are described in the following sections.
<a name="step-1-check-the-prerequisites"></a>
To deploy Seamless SSO for Azure AD by using Azure AD Connect, complete the step
Ensure that the following prerequisites are in place: -- **Set up your Azure AD Connect server**: If you use [pass-through authentication](how-to-connect-pta.md) as your sign-in method, no other prerequisite check is required. If you use [password hash synchronization](how-to-connect-password-hash-synchronization.md) as your sign-in method and there's a firewall between Azure AD Connect and Azure AD, ensure that:
- - You use Azure AD Connect version 1.1.644.0 or later.
+- **Set up your Microsoft Entra Connect server**: If you use [pass-through authentication](how-to-connect-pta.md) as your sign-in method, no other prerequisite check is required. If you use [password hash synchronization](how-to-connect-password-hash-synchronization.md) as your sign-in method and there's a firewall between Microsoft Entra Connect and Microsoft Entra ID, ensure that:
+ - You use Microsoft Entra Connect version 1.1.644.0 or later.
- If your firewall or proxy allows, add the connections to your allowlist for `*.msappproxy.net` URLs over port 443. If you require a specific URL instead of a wildcard for proxy configuration, you can configure `tenantid.registration.msappproxy.net`, where `tenantid` is the GUID of the tenant for which you're configuring the feature. If URL-based proxy exceptions aren't possible in your organization, you can instead allow access to the [Azure datacenter IP ranges](https://www.microsoft.com/download/details.aspx?id=41653), which are updated weekly. This prerequisite is applicable only when you enable the Seamless SSO feature. It isn't required for direct user sign-ins. > [!NOTE] >
- > - Azure AD Connect versions 1.1.557.0, 1.1.558.0, 1.1.561.0, and 1.1.614.0 have a problem related to password hash sync. If you *don't* intend to use password hash sync in conjunction with pass-through authentication, review the [Azure AD Connect release notes](./reference-connect-version-history.md) to learn more.
+ > - Microsoft Entra Connect versions 1.1.557.0, 1.1.558.0, 1.1.561.0, and 1.1.614.0 have a problem related to password hash sync. If you *don't* intend to use password hash sync in conjunction with pass-through authentication, review the [Microsoft Entra Connect release notes](./reference-connect-version-history.md) to learn more.
-- **Use a supported Azure AD Connect topology**: Ensure that you're using one of the Azure AD Connect [supported topologies](plan-connect-topologies.md).
+- **Use a supported Microsoft Entra Connect topology**: Ensure that you're using one of the Microsoft Entra Connect [supported topologies](plan-connect-topologies.md).
> [!NOTE] > Seamless SSO supports multiple on-premises Windows Server Active Directory (Windows Server AD) forests, whether or not there are Windows Server AD trusts between them. - **Set up domain administrator credentials**: You must have domain administrator credentials for each Windows Server AD forest that:
- - You sync to Azure AD through Azure AD Connect.
+ - You sync to Microsoft Entra ID through Microsoft Entra Connect.
- Contains users you want to enable Seamless SSO for. - **Enable modern authentication**: To use this feature, you must enable [modern authentication](/office365/enterprise/modern-auth-for-office-2013-and-2016) on your tenant.
Ensure that the following prerequisites are in place:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Enable Seamless SSO through [Azure AD Connect](../whatis-hybrid-identity.md).
+Enable Seamless SSO through [Microsoft Entra Connect](../whatis-hybrid-identity.md).
> [!NOTE]
-> If Azure AD Connect doesn't meet your requirements, you can [enable Seamless SSO by using PowerShell](tshoot-connect-sso.md#manual-reset-of-the-feature). Use this option if you have more than one domain per Windows Server AD forest, and you want to target the domain to enable Seamless SSO for.
+> If Microsoft Entra Connect doesn't meet your requirements, you can [enable Seamless SSO by using PowerShell](tshoot-connect-sso.md#manual-reset-of-the-feature). Use this option if you have more than one domain per Windows Server AD forest, and you want to target the domain to enable Seamless SSO for.
-If you're doing a *fresh installation of Azure AD Connect*, choose the [custom installation path](how-to-connect-install-custom.md). On the **User sign-in** page, select the **Enable single sign on** option.
+If you're doing a *fresh installation of Microsoft Entra Connect*, choose the [custom installation path](how-to-connect-install-custom.md). On the **User sign-in** page, select the **Enable single sign on** option.
> [!NOTE] > The option is available to select only if the sign-on method that's selected is **Password Hash Synchronization** or **Pass-through Authentication**.
-If you *already have an installation of Azure AD Connect*, in **Additional tasks**, select **Change user sign-in**, and then select **Next**. If you're using Azure AD Connect versions 1.1.880.0 or later, the **Enable single sign on** option is selected by default. If you're using an earlier version of Azure AD Connect, select the **Enable single sign on** option.
+If you *already have an installation of Microsoft Entra Connect*, in **Additional tasks**, select **Change user sign-in**, and then select **Next**. If you're using Microsoft Entra Connect versions 1.1.880.0 or later, the **Enable single sign on** option is selected by default. If you're using an earlier version of Microsoft Entra Connect, select the **Enable single sign on** option.
:::image type="content" source="media/how-to-connect-pta-quick-start/changeusersignin.png" alt-text="Screenshot that shows the Additional tasks page with Change the user sign-in selected."::: Continue through the wizard to the **Enable single sign on** page. Provide Domain Administrator credentials for each Windows Server AD forest that: -- You sync to Azure AD through Azure AD Connect.
+- You sync to Microsoft Entra ID through Microsoft Entra Connect.
- Contains users you want to enable Seamless SSO for. When you complete the wizard, Seamless SSO is enabled on your tenant. > [!NOTE]
-> The Domain Administrator credentials are not stored in Azure AD Connect or in Azure AD. They're used only to enable the feature.
+> The Domain Administrator credentials are not stored in Microsoft Entra Connect or in Microsoft Entra ID. They're used only to enable the feature.
To verify that you have enabled Seamless SSO correctly:
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
-2. Browse to **Identity** > **Hybrid management** > **Azure AD Connect** > **Connect sync**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+2. Browse to **Identity** > **Hybrid management** > **Microsoft Entra Connect** > **Connect sync**.
1. Verify that **Seamless single sign-on** is set to **Enabled**. > [!IMPORTANT] > Seamless SSO creates a computer account named `AZUREADSSOACC` in each Windows Server AD forest in your on-premises Windows Server AD directory. The `AZUREADSSOACC` computer account must be strongly protected for security reasons. Only Domain Administrator accounts should be allowed to manage the computer account. Ensure that Kerberos delegation on the computer account is disabled, and that no other account in Windows Server AD has delegation permissions on the `AZUREADSSOACC` computer account. Store the computer accounts in an organization unit so that they're safe from accidental deletions and only Domain Administrators can access them.
To verify that you have enabled Seamless SSO correctly:
## Roll out the feature
-You can gradually roll out Seamless SSO to your users by using the instructions provided in the next sections. You start by adding the following Azure AD URL to all or selected user intranet zone settings through Group Policy in Windows Server AD:
+You can gradually roll out Seamless SSO to your users by using the instructions provided in the next sections. You start by adding the following Microsoft Entra URL to all or selected user intranet zone settings through Group Policy in Windows Server AD:
`https://autologon.microsoftazuread-sso.com`
You also must enable an intranet zone policy setting called **Allow updates to s
### Why you need to modify user intranet zone settings
-By default, a browser automatically calculates the correct zone, either internet or intranet, from a specific URL. For example, `http://contoso/` maps to the *intranet* zone, and `http://intranet.contoso.com/` maps to the *internet* zone (because the URL contains a period). Browsers don't send Kerberos tickets to a cloud endpoint, like to the Azure AD URL, unless you explicitly add the URL to the browser's intranet zone.
+By default, a browser automatically calculates the correct zone, either internet or intranet, from a specific URL. For example, `http://contoso/` maps to the *intranet* zone, and `http://intranet.contoso.com/` maps to the *internet* zone (because the URL contains a period). Browsers don't send Kerberos tickets to a cloud endpoint, like to the Microsoft Entra URL, unless you explicitly add the URL to the browser's intranet zone.
There are two ways you can modify user intranet zone settings:
There are two ways you can modify user intranet zone settings:
:::image type="content" source="media/how-to-connect-sso-quick-start/sso6.png" alt-text="Screenshot that shows the Security Page with Site to Zone Assignment List selected."::: 1. Enable the policy, and then enter the following values in the dialog:
- - **Value name**: The Azure AD URL where the Kerberos tickets are forwarded.
+ - **Value name**: The Microsoft Entra URL where the Kerberos tickets are forwarded.
- **Value** (Data): **1** indicates the intranet zone. The result looks like this example:
There are two ways you can modify user intranet zone settings:
Value (Data): 1 > [!NOTE]
- > If you want to prevent some users from using Seamless SSO (for instance, if these users sign in on shared kiosks), set the preceding values to **4**. This action adds the Azure AD URL to the restricted zone and Seamless SSO fails for the users all the time.
+ > If you want to prevent some users from using Seamless SSO (for instance, if these users sign in on shared kiosks), set the preceding values to **4**. This action adds the Microsoft Entra URL to the restricted zone and Seamless SSO fails for the users all the time.
> 1. Select **OK**, and then select **OK** again.
The next sections have information about Seamless SSO that's specific to differe
#### Mozilla Firefox (all platforms)
-If you're using the [Authentication](https://github.com/mozill#authentication) policy settings in your environment, ensure that you add the Azure AD URL (`https://autologon.microsoftazuread-sso.com`) to the **SPNEGO** section. You can also set the **PrivateBrowsing** option to **true** to allow Seamless SSO in private browsing mode.
+If you're using the [Authentication](https://github.com/mozill#authentication) policy settings in your environment, ensure that you add the Microsoft Entra URL (`https://autologon.microsoftazuread-sso.com`) to the **SPNEGO** section. You can also set the **PrivateBrowsing** option to **true** to allow Seamless SSO in private browsing mode.
#### Safari (macOS)
Instructions for joining your macOS device to Windows Server AD are outside the
#### Microsoft Edge based on Chromium (all platforms)
-If you've overridden the [AuthNegotiateDelegateAllowlist](/DeployEdge/microsoft-edge-policies#authnegotiatedelegateallowlist) or [AuthServerAllowlist](/DeployEdge/microsoft-edge-policies#authserverallowlist) policy settings in your environment, ensure that you also add the Azure AD URL (`https://autologon.microsoftazuread-sso.com`) to these policy settings.
+If you've overridden the [AuthNegotiateDelegateAllowlist](/DeployEdge/microsoft-edge-policies#authnegotiatedelegateallowlist) or [AuthServerAllowlist](/DeployEdge/microsoft-edge-policies#authserverallowlist) policy settings in your environment, ensure that you also add the Microsoft Entra URL (`https://autologon.microsoftazuread-sso.com`) to these policy settings.
#### Microsoft Edge based on Chromium (macOS and other non-Windows platforms)
-For Microsoft Edge based on Chromium on macOS and other non-Windows platforms, see the [Microsoft Edge based on Chromium Policy List](/DeployEdge/microsoft-edge-policies#authserverallowlist) for information on how to add the Azure AD URL for integrated authentication to your allowlist.
+For Microsoft Edge based on Chromium on macOS and other non-Windows platforms, see the [Microsoft Edge based on Chromium Policy List](/DeployEdge/microsoft-edge-policies#authserverallowlist) for information on how to add the Microsoft Entra URL for integrated authentication to your allowlist.
#### Google Chrome (all platforms)
-If you've overridden the [AuthNegotiateDelegateAllowlist](https://chromeenterprise.google/policies/#AuthNegotiateDelegateAllowlist) or [AuthServerAllowlist](https://chromeenterprise.google/policies/#AuthServerAllowlist) policy settings in your environment, ensure that you also add the Azure AD URL (`https://autologon.microsoftazuread-sso.com`) to these policy settings.
+If you've overridden the [AuthNegotiateDelegateAllowlist](https://chromeenterprise.google/policies/#AuthNegotiateDelegateAllowlist) or [AuthServerAllowlist](https://chromeenterprise.google/policies/#AuthServerAllowlist) policy settings in your environment, ensure that you also add the Microsoft Entra URL (`https://autologon.microsoftazuread-sso.com`) to these policy settings.
#### macOS
-The use of third-party Active Directory Group Policy extensions to roll out the Azure AD URL to Firefox and Google Chrome for macOS users is outside the scope of this article.
+The use of third-party Active Directory Group Policy extensions to roll out the Microsoft Entra URL to Firefox and Google Chrome for macOS users is outside the scope of this article.
#### Known browser limitations
You might need to configure `AmbientAuthenticationInPrivateModesEnabled` for InP
To test the feature for a specific user, ensure that all the following conditions are in place: - The user signs in on a corporate device.-- The device is joined to your Windows Server AD domain. The device *doesn't* need to be [Azure AD Joined](../../devices/overview.md).
+- The device is joined to your Windows Server AD domain. The device *doesn't* need to be [Microsoft Entra joined](../../devices/overview.md).
- The device has a direct connection to your domain controller, either on the corporate wired or wireless network or via a remote access connection, such as a VPN connection. - You've [rolled out the feature](#roll-out-the-feature) to this user through Group Policy.
To test a scenario in which the user doesn't have to enter a username or passwor
## Roll over keys
-In [Enable the feature](#enable-the-feature), Azure AD Connect creates computer accounts (representing Azure AD) in all the Windows Server AD forests on which you enabled Seamless SSO. To learn more, see [Azure Active Directory Seamless single sign-on: Technical deep dive](how-to-connect-sso-how-it-works.md).
+In [Enable the feature](#enable-the-feature), Microsoft Entra Connect creates computer accounts (representing Microsoft Entra ID) in all the Windows Server AD forests on which you enabled Seamless SSO. To learn more, see [Microsoft Entra seamless single sign-on: Technical deep dive](how-to-connect-sso-how-it-works.md).
> [!IMPORTANT]
-> The Kerberos decryption key on a computer account, if leaked, can be used to generate Kerberos tickets for any user in its Windows Server AD forest. Malicious actors can then impersonate Azure AD sign-ins for compromised users. We highly recommend that you periodically roll over these Kerberos decryption keys, or at least once every 30 days.
+> The Kerberos decryption key on a computer account, if leaked, can be used to generate Kerberos tickets for any user in its Windows Server AD forest. Malicious actors can then impersonate Microsoft Entra sign-ins for compromised users. We highly recommend that you periodically roll over these Kerberos decryption keys, or at least once every 30 days.
-For instructions on how to roll over keys, see [Azure Active Directory Seamless single sign-on: Frequently asked questions](how-to-connect-sso-faq.yml).
+For instructions on how to roll over keys, see [Microsoft Entra seamless single sign-on: Frequently asked questions](how-to-connect-sso-faq.yml).
> [!IMPORTANT] > You don't need to do this step *immediately* after you have enabled the feature. Roll over the Kerberos decryption keys at least once every 30 days.
For instructions on how to roll over keys, see [Azure Active Directory Seamless
- [Technical deep dive](how-to-connect-sso-how-it-works.md): Understand how the Seamless single sign-on feature works. - [Frequently asked questions](how-to-connect-sso-faq.yml): Get answers to frequently asked questions about Seamless single sign-on. - [Troubleshoot](tshoot-connect-sso.md): Learn how to resolve common problems with the Seamless single sign-on feature.-- [UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789): Use the Azure Active Directory Forum to file new feature requests.
+- [UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789): Use the Microsoft Entra Forum to file new feature requests.
active-directory How To Connect Sso User Privacy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sso-user-privacy.md
Title: 'User Privacy and Azure AD Seamless Single Sign-On'
-description: This article deals with Azure Active Directory (Azure AD) Seamless SSO and GDPR compliance.
+ Title: 'User Privacy and Microsoft Entra seamless single sign-on'
+description: This article deals with Microsoft Entra seamless SSO and GDPR compliance.
keywords: what is Azure AD Connect, GDPR, required components for Azure AD, SSO, Single Sign-on documentationcenter: ''
-# User Privacy and Azure AD Seamless Single Sign-On
+# User Privacy and Microsoft Entra seamless single sign-on
[!INCLUDE [Privacy](../../../../includes/gdpr-intro-sentence.md)] ## Overview
-Azure AD Seamless SSO creates the following log type, which can contain Personal Data:
+Microsoft Entra seamless SSO creates the following log type, which can contain Personal Data:
-- Azure AD Connect trace log files.
+- Microsoft Entra Connect trace log files.
Improve user privacy for Seamless SSO in two ways:
Improve user privacy for Seamless SSO in two ways:
We strongly recommend the second option as it is easier to implement and maintain. See following instructions for each log type:
-### Delete Azure AD Connect trace log files
+<a name='delete-azure-ad-connect-trace-log-files'></a>
-Check the contents of **%ProgramData%\AADConnect** folder and delete the trace log contents (**trace-\*.log** files) of this folder within 48 hours of installing or upgrading Azure AD Connect or modifying Seamless SSO configuration, as this action may create data covered by GDPR.
+### Delete Microsoft Entra Connect trace log files
+
+Check the contents of **%ProgramData%\AADConnect** folder and delete the trace log contents (**trace-\*.log** files) of this folder within 48 hours of installing or upgrading Microsoft Entra Connect or modifying Seamless SSO configuration, as this action may create data covered by GDPR.
>[!IMPORTANT]
->DonΓÇÖt delete the **PersistedState.xml** file in this folder, as this file is used to maintain the state of the previous installation of Azure AD Connect and is used when an upgrade installation is done. This file will never contain any data about a person and should never be deleted.
+>DonΓÇÖt delete the **PersistedState.xml** file in this folder, as this file is used to maintain the state of the previous installation of Microsoft Entra Connect and is used when an upgrade installation is done. This file will never contain any data about a person and should never be deleted.
You can either review and delete these trace log files using Windows Explorer or you can use the following PowerShell script to perform the necessary actions:
Foreach ($file in $Files) {
Save the script in a file with the ".PS1" extension. Run this script as needed.
-To learn more about related Azure AD Connect GDPR requirements, see [this article](reference-connect-user-privacy.md).
+To learn more about related Microsoft Entra Connect GDPR requirements, see [this article](reference-connect-user-privacy.md).
### Note about Domain controller logs
active-directory How To Connect Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sso.md
Title: 'Azure AD Connect: Seamless single sign-on'
-description: This topic describes Azure Active Directory (Azure AD) Seamless single sign-on and how it allows you to provide true single sign-on for corporate desktop users inside your corporate network.
+ Title: 'Microsoft Entra Connect: Seamless single sign-on'
+description: This topic describes Microsoft Entra seamless single sign-on and how it allows you to provide true single sign-on for corporate desktop users inside your corporate network.
keywords: what is Azure AD Connect, install Active Directory, required components for Azure AD, SSO, Single Sign-on documentationcenter: ''
-# Azure Active Directory Seamless single sign-on
+# Microsoft Entra seamless single sign-on
-## What is Azure Active Directory Seamless single sign-on?
+<a name='what-is-azure-active-directory-seamless-single-sign-on'></a>
-Azure Active Directory Seamless single sign-on (Azure AD Seamless SSO) automatically signs users in when they are on their corporate devices connected to your corporate network. When enabled, users don't need to type in their passwords to sign in to Azure AD, and usually, even type in their usernames. This feature provides your users easy access to your cloud-based applications without needing any additional on-premises components.
+## What is Microsoft Entra seamless single sign-on?
+
+Microsoft Entra seamless single sign-on (Microsoft Entra seamless SSO) automatically signs users in when they are on their corporate devices connected to your corporate network. When enabled, users don't need to type in their passwords to sign in to Microsoft Entra ID, and usually, even type in their usernames. This feature provides your users easy access to your cloud-based applications without needing any additional on-premises components.
>[!VIDEO https://www.youtube.com/embed/PyeAC85Gm7w]
Seamless SSO can be combined with either the [Password Hash Synchronization](how
## SSO via primary refresh token vs. Seamless SSO For Windows 10, Windows Server 2016 and later versions, itΓÇÖs recommended to use SSO via primary refresh token (PRT). For Windows 7 and Windows 8.1, itΓÇÖs recommended to use Seamless SSO.
-Seamless SSO needs the user's device to be domain-joined, but it isn't used on Windows 10 [Azure AD joined devices](../../devices/concept-directory-join.md) or [hybrid Azure AD joined devices](../../devices/concept-hybrid-join.md). SSO on Azure AD joined, Hybrid Azure AD joined, and Azure AD registered devices works based on the [Primary Refresh Token (PRT)](../../devices/concept-primary-refresh-token.md)
+Seamless SSO needs the user's device to be domain-joined, but it isn't used on Windows 10 [Microsoft Entra joined devices](../../devices/concept-directory-join.md) or [Microsoft Entra hybrid joined devices](../../devices/concept-hybrid-join.md). SSO on Microsoft Entra joined, Microsoft Entra hybrid joined, and Microsoft Entra registered devices works based on the [Primary Refresh Token (PRT)](../../devices/concept-primary-refresh-token.md)
-SSO via PRT works once devices are registered with Azure AD for hybrid Azure AD joined, Azure AD joined or personal registered devices via Add Work or School Account.
-For more information on how SSO works with Windows 10 using PRT, see: [Primary Refresh Token (PRT) and Azure AD](../../devices/concept-primary-refresh-token.md)
+SSO via PRT works once devices are registered with Microsoft Entra ID for Microsoft Entra hybrid joined, Microsoft Entra joined or personal registered devices via Add Work or School Account.
+For more information on how SSO works with Windows 10 using PRT, see: [Primary Refresh Token (PRT) and Microsoft Entra ID](../../devices/concept-primary-refresh-token.md)
## Key benefits
For more information on how SSO works with Windows 10 using PRT, see: [Primary R
- No additional components needed on-premises to make this work. - Works with any method of cloud authentication - [Password Hash Synchronization](how-to-connect-password-hash-synchronization.md) or [Pass-through Authentication](how-to-connect-pta.md). - Can be rolled out to some or all your users using Group Policy.
- - Register non-Windows 10 devices with Azure AD without the need for any AD FS infrastructure. This capability needs you to use version 2.1 or later of the [workplace-join client](https://www.microsoft.com/download/details.aspx?id=53554).
+ - Register non-Windows 10 devices with Microsoft Entra ID without the need for any AD FS infrastructure. This capability needs you to use version 2.1 or later of the [workplace-join client](https://www.microsoft.com/download/details.aspx?id=53554).
## Feature highlights -- Sign-in username can be either the on-premises default username (`userPrincipalName`) or another attribute configured in Azure AD Connect (`Alternate ID`). Both use cases work because Seamless SSO uses the `securityIdentifier` claim in the Kerberos ticket to look up the corresponding user object in Azure AD.
+- Sign-in username can be either the on-premises default username (`userPrincipalName`) or another attribute configured in Microsoft Entra Connect (`Alternate ID`). Both use cases work because Seamless SSO uses the `securityIdentifier` claim in the Kerberos ticket to look up the corresponding user object in Microsoft Entra ID.
- Seamless SSO is an opportunistic feature. If it fails for any reason, the user sign-in experience goes back to its regular behavior - i.e, the user needs to enter their password on the sign-in page.-- If an application (for example, `https://myapps.microsoft.com/contoso.com`) forwards a `domain_hint` (OpenID Connect) or `whr` (SAML) parameter - identifying your tenant, or `login_hint` parameter - identifying the user, in its Azure AD sign-in request, users are automatically signed in without them entering usernames or passwords.-- Users also get a silent sign-on experience if an application (for example, `https://contoso.sharepoint.com`) sends sign-in requests to Azure AD's endpoints set up as tenants - that is, `https://login.microsoftonline.com/contoso.com/<..>` or `https://login.microsoftonline.com/<tenant_ID>/<..>` - instead of Azure AD's common endpoint - that is, `https://login.microsoftonline.com/common/<...>`.-- Sign out is supported. This allows users to choose another Azure AD account to sign in with, instead of being automatically signed in using Seamless SSO automatically.
+- If an application (for example, `https://myapps.microsoft.com/contoso.com`) forwards a `domain_hint` (OpenID Connect) or `whr` (SAML) parameter - identifying your tenant, or `login_hint` parameter - identifying the user, in its Microsoft Entra sign-in request, users are automatically signed in without them entering usernames or passwords.
+- Users also get a silent sign-on experience if an application (for example, `https://contoso.sharepoint.com`) sends sign-in requests to Microsoft Entra ID's endpoints set up as tenants - that is, `https://login.microsoftonline.com/contoso.com/<..>` or `https://login.microsoftonline.com/<tenant_ID>/<..>` - instead of Microsoft Entra ID's common endpoint - that is, `https://login.microsoftonline.com/common/<...>`.
+- Sign out is supported. This allows users to choose another Microsoft Entra account to sign in with, instead of being automatically signed in using Seamless SSO automatically.
- Microsoft 365 Win32 clients (Outlook, Word, Excel, and others) with versions 16.0.8730.xxxx and above are supported using a non-interactive flow. For OneDrive, you'll have to activate the [OneDrive silent config feature](https://techcommunity.microsoft.com/t5/Microsoft-OneDrive-Blog/Previews-for-Silent-Sync-Account-Configuration-and-Bandwidth/ba-p/120894) for a silent sign-on experience.-- It can be enabled via Azure AD Connect.-- It's a free feature, and you don't need any paid editions of Azure AD to use it.
+- It can be enabled via Microsoft Entra Connect.
+- It's a free feature, and you don't need any paid editions of Microsoft Entra ID to use it.
- It's supported on web browser-based clients and Office clients that support [modern authentication](/office365/enterprise/modern-auth-for-office-2013-and-2016) on platforms and browsers capable of Kerberos authentication: | OS\Browser |Internet Explorer|Microsoft Edge\*\*\*\*|Google Chrome|Mozilla Firefox|Safari|
For more information on how SSO works with Windows 10 using PRT, see: [Primary R
## Next steps -- [**Quick Start**](how-to-connect-sso-quick-start.md) - Get up and running Azure AD Seamless SSO.
+- [**Quick Start**](how-to-connect-sso-quick-start.md) - Get up and running Microsoft Entra seamless SSO.
- [**Deployment Plan**](../../manage-apps/plan-sso-deployment.md) - Step-by-step deployment plan. - [**Technical Deep Dive**](how-to-connect-sso-how-it-works.md) - Understand how this feature works. - [**Frequently Asked Questions**](how-to-connect-sso-faq.yml) - Answers to frequently asked questions.
active-directory How To Connect Staged Rollout https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-staged-rollout.md
Title: 'Azure AD Connect: Cloud authentication via Staged Rollout'
+ Title: 'Microsoft Entra Connect: Cloud authentication via Staged Rollout'
description: This article explains how to migrate from federated authentication, to cloud authentication, by using a Staged Rollout.
# Migrate to cloud authentication using Staged Rollout
-Staged Rollout allows you to selectively test groups of users with cloud authentication capabilities like Azure AD Multi-Factor Authentication (MFA), Conditional Access, Identity Protection for leaked credentials, Identity Governance, and others, before cutting over your domains. This article discusses how to make the switch. Before you begin the Staged Rollout, however, you should consider the implications if one or more of the following conditions is true:
+Staged Rollout allows you to selectively test groups of users with cloud authentication capabilities like Microsoft Entra multifactor authentication, Conditional Access, Identity Protection for leaked credentials, Identity Governance, and others, before cutting over your domains. This article discusses how to make the switch. Before you begin the Staged Rollout, however, you should consider the implications if one or more of the following conditions is true:
-- You're currently using an on-premises Multi-Factor Authentication server.
+- You're currently using an on-premises multifactor authentication server.
- You're using smart cards for authentication. - Your current server offers certain federation-only features.
-Before you try this feature, we suggest that you review our guide on choosing the right authentication method. For more information, see the "Comparing methods" table in [Choose the right authentication method for your Azure Active Directory hybrid identity solution](./choose-ad-authn.md#comparing-methods).
+Before you try this feature, we suggest that you review our guide on choosing the right authentication method. For more information, see the "Comparing methods" table in [Choose the right authentication method for your Microsoft Entra hybrid identity solution](./choose-ad-authn.md#comparing-methods).
-For an overview of the feature, view this "Azure Active Directory: What is Staged Rollout?" video:
+For an overview of the feature, view this "What is Staged Rollout?" video:
>[!VIDEO https://www.microsoft.com/videoplayer/embed/RE3inQJ]
For an overview of the feature, view this "Azure Active Directory: What is Stage
## Prerequisites -- You have an Azure Active Directory (Azure AD) tenant with [federated domains](./whatis-fed.md).
+- You have a Microsoft Entra tenant with [federated domains](./whatis-fed.md).
- You have decided to move one of the following options: - **Password hash synchronization (sync)**. For more information, see [What is password hash sync](whatis-phs.md) - **Pass-through authentication**. For more information, see [What is pass-through authentication](how-to-connect-pta.md)
- - **Azure AD Certificate-based authentication (CBA) settings**. For more information, see [Overview of Azure AD certificate-based authentication](../../authentication/concept-certificate-based-authentication.md)
+ - **Microsoft Entra Certificate-based authentication (CBA) settings**. For more information, see [Overview of Microsoft Entra certificate-based authentication](../../authentication/concept-certificate-based-authentication.md)
For both options, we recommend enabling single sign-on (SSO) to achieve a silent sign-in experience. For Windows 7 or 8.1 domain-joined devices, we recommend using seamless SSO. For more information, see [What is seamless SSO](how-to-connect-sso.md).
- For Windows 10, Windows Server 2016 and later versions, it's recommended to use SSO via [Primary Refresh Token (PRT)](../../devices/concept-primary-refresh-token.md) with [Azure AD joined devices](../../devices/concept-directory-join.md), [hybrid Azure AD joined devices](../../devices/concept-hybrid-join.md) or [personal registered devices](../../devices/concept-device-registration.md) via Add Work or School Account.
+ For Windows 10, Windows Server 2016 and later versions, it's recommended to use SSO via [Primary Refresh Token (PRT)](../../devices/concept-primary-refresh-token.md) with [Microsoft Entra joined devices](../../devices/concept-directory-join.md), [Microsoft Entra hybrid joined devices](../../devices/concept-hybrid-join.md) or [personal registered devices](../../devices/concept-device-registration.md) via Add Work or School Account.
- You have configured all the appropriate tenant-branding and Conditional Access policies you need for users who are being migrated to cloud authentication. -- If you plan to use Azure AD Multi-Factor Authentication, we recommend that you use [combined registration for self-service password reset (SSPR) and Multi-Factor Authentication](../../authentication/concept-registration-mfa-sspr-combined.md) to have your users register their authentication methods once. Note- when using SSPR to reset password or change password using MyProfile page while in Staged Rollout, Azure AD Connect needs to sync the new password hash which can take up to 2 minutes after reset.
+- If you plan to use Microsoft Entra multifactor authentication, we recommend that you use [combined registration for self-service password reset (SSPR) and multifactor authentication](../../authentication/concept-registration-mfa-sspr-combined.md) to have your users register their authentication methods once. Note- when using SSPR to reset password or change password using MyProfile page while in Staged Rollout, Microsoft Entra Connect needs to sync the new password hash that can take up to 2 minutes after reset.
- To use the Staged Rollout feature, you need to be a Hybrid Identity Administrator on your tenant. - To enable *seamless SSO* on a specific Active Directory forest, you need to be a domain administrator. -- If you are deploying Hybrid Azure AD or Azure AD join, you must upgrade to Windows 10 1903 update.
+- If you're deploying Hybrid Microsoft Entra ID or Microsoft Entra join, you must upgrade to Windows 10 1903 update.
## Supported scenarios The following scenarios are supported for Staged Rollout. The feature works only for: -- Users who are provisioned to Azure AD by using Azure AD Connect. It does not apply to cloud-only users.
+- Users who are provisioned to Microsoft Entra ID by using Microsoft Entra Connect. It doesn't apply to cloud-only users.
-- User sign-in traffic on browsers and *modern authentication* clients. Applications or cloud services that use [legacy authentication](../../conditional-access/block-legacy-authentication.md) will fall back to federated authentication flows. An example of legacy authentication might be Exchange online with modern authentication turned off, or Outlook 2010, which does not support modern authentication.
+- User sign-in traffic on browsers and *modern authentication* clients. Applications or cloud services that use [legacy authentication](../../conditional-access/block-legacy-authentication.md) fall back to federated authentication flows. An example of legacy authentication might be Exchange online with modern authentication turned off, or Outlook 2010, which doesn't support modern authentication.
-- Group size is currently limited to 50,000 users. If you have groups that are larger than 50,000 users, it is recommended to split this group over multiple groups for Staged Rollout.
+- Group size is currently limited to 50,000 users. If you have groups that are larger than 50,000 users, it's recommended to split this group over multiple groups for Staged Rollout.
-- Windows 10 Hybrid Join or Azure AD Join primary refresh token acquisition without line-of-sight to the federation server for Windows 10 version 1903 and newer, when user's UPN is routable and domain suffix is verified in Azure AD.
+- Windows 10 Hybrid Join or Microsoft Entra join primary refresh token acquisition without line-of-sight to the federation server for Windows 10 version 1903 and newer, when user's UPN is routable and domain suffix is verified in Microsoft Entra ID.
- Autopilot enrollment is supported in Staged Rollout with Windows 10 version 1909 or later. ## Unsupported scenarios
-The following scenarios are not supported for Staged Rollout:
+The following scenarios aren't supported for Staged Rollout:
-- Legacy authentication such as POP3 and SMTP are not supported.
+- Legacy authentication such as POP3 and SMTP aren't supported.
-- Certain applications send the "domain_hint" query parameter to Azure AD during authentication. These flows will continue, and users who are enabled for Staged Rollout will continue to use federation for authentication.
+- Certain applications send the "domain_hint" query parameter to Microsoft Entra ID during authentication. These flows continue, and users who are enabled for Staged Rollout continue to use federation for authentication.
<!-- --> - Admins can roll out cloud authentication by using security groups. To avoid sync latency when you're using on-premises Active Directory security groups, we recommend that you use cloud security groups. The following conditions apply: - You can use a maximum of 10 groups per feature. That is, you can use 10 groups each for *password hash sync*, *pass-through authentication*, and *seamless SSO*.
- - Nested groups are *not supported*.
- - Dynamic groups are *not supported* for Staged Rollout.
- - Contact objects inside the group will block the group from being added.
+ - Nested groups aren't supported.
+ - Dynamic groups aren't supported for Staged Rollout.
+ - Contact objects inside the group block the group from being added.
- When you first add a security group for Staged Rollout, you're limited to 200 users to avoid a UX time-out. After you've added the group, you can add more users directly to it, as required. -- While users are in Staged Rollout with Password Hash Synchronization (PHS), by default no password expiration is applied. Password expiration can be applied by enabling "CloudPasswordPolicyForPasswordSyncedUsersEnabled". When "CloudPasswordPolicyForPasswordSyncedUsersEnabled" is enabled, password expiration policy is set to 90 days from the time password was set on-prem with no option to customize it. Programmatically updating PasswordPolicies attribute is not supported while users are in Staged Rollout. To learn how to set 'CloudPasswordPolicyForPasswordSyncedUsersEnabled' see [Password expiration policy](./how-to-connect-password-hash-synchronization.md#cloudpasswordpolicyforpasswordsyncedusersenabled).
+- While users are in Staged Rollout with Password Hash Synchronization (PHS), by default no password expiration is applied. Password expiration can be applied by enabling "CloudPasswordPolicyForPasswordSyncedUsersEnabled". When "CloudPasswordPolicyForPasswordSyncedUsersEnabled" is enabled, password expiration policy is set to 90 days from the time password was set on-prem with no option to customize it. Programmatically updating PasswordPolicies attribute isn't supported while users are in Staged Rollout. To learn how to set 'CloudPasswordPolicyForPasswordSyncedUsersEnabled' see [Password expiration policy](./how-to-connect-password-hash-synchronization.md#cloudpasswordpolicyforpasswordsyncedusersenabled).
-- Windows 10 Hybrid Join or Azure AD Join primary refresh token acquisition for Windows 10 version older than 1903. This scenario will fall back to the WS-Trust endpoint of the federation server, even if the user signing in is in scope of Staged Rollout.
+- Windows 10 Hybrid Join or Microsoft Entra join primary refresh token acquisition for Windows 10 version older than 1903. This scenario falls back to the WS-Trust endpoint of the federation server, even if the user signing in is in scope of Staged Rollout.
-- Windows 10 Hybrid Join or Azure AD Join primary refresh token acquisition for all versions, when user's on-premises UPN is not routable. This scenario will fall back to the WS-Trust endpoint while in Staged Rollout mode, but will stop working when staged migration is complete and user sign-on is no longer relying on federation server.
+- Windows 10 Hybrid Join or Microsoft Entra join primary refresh token acquisition for all versions, when user's on-premises UPN isn't routable. This scenario falls back to the WS-Trust endpoint while in Staged Rollout mode, but stops working when staged migration is complete and user sign-on is no longer relying on federation server.
-- If you have a non-persistent VDI setup with Windows 10, version 1903 or later, you must remain on a federated domain. Moving to a managed domain isn't supported on non-persistent VDI. For more information, see [Device identity and desktop virtualization](../../devices/howto-device-identity-virtual-desktop-infrastructure.md).
+- If you have a nonpersistent VDI setup with Windows 10, version 1903 or later, you must remain on a federated domain. Moving to a managed domain isn't supported on nonpersistent VDI. For more information, see [Device identity and desktop virtualization](../../devices/howto-device-identity-virtual-desktop-infrastructure.md).
- If you have a Windows Hello for Business hybrid certificate trust with certs that are issued via your federation server acting as Registration Authority or smartcard users, the scenario isn't supported on a Staged Rollout. >[!NOTE]
- >You still need to make the final cutover from federated to cloud authentication by using Azure AD Connect or PowerShell. Staged Rollout doesn't switch domains from federated to managed. For more information about domain cutover, see [Migrate from federation to password hash synchronization](./migrate-from-federation-to-cloud-authentication.md) and [Migrate from federation to pass-through authentication](./migrate-from-federation-to-cloud-authentication.md).
+ >You still need to make the final cutover from federated to cloud authentication by using Microsoft Entra Connect or PowerShell. Staged Rollout doesn't switch domains from federated to managed. For more information about domain cutover, see [Migrate from federation to password hash synchronization](./migrate-from-federation-to-cloud-authentication.md) and [Migrate from federation to pass-through authentication](./migrate-from-federation-to-cloud-authentication.md).
## Get started with Staged Rollout
-To test the *password hash sync* sign-in by using Staged Rollout, follow the pre-work instructions in the next section.
+To test the *password hash sync* sign-in by using Staged Rollout, follow the prework instructions in the next section.
-For information about which PowerShell cmdlets to use, see [Azure AD 2.0 preview](/powershell/module/azuread/?view=azureadps-2.0-preview&preserve-view=true#staged_rollout).
+For information about which PowerShell cmdlets to use, see [Microsoft Entra ID 2.0 preview](/powershell/module/azuread/?view=azureadps-2.0-preview&preserve-view=true#staged_rollout).
-## Pre-work for password hash sync
+## Prework for password hash sync
-1. Enable *password hash sync* from the [Optional features](how-to-connect-install-custom.md#optional-features) page in Azure AD Connect. 
+1. Enable *password hash sync* from the [Optional features](how-to-connect-install-custom.md#optional-features) page in Microsoft Entra Connect. 
- ![Screenshot of the "Optional features" page in Azure Active Directory Connect](media/how-to-connect-staged-rollout/staged-1.png)
+ ![Screenshot of the "Optional features" page in Microsoft Entra Connect](media/how-to-connect-staged-rollout/staged-1.png)
-1. Ensure that a full *password hash sync* cycle has run so that all the users' password hashes have been synchronized to Azure AD. To check the status of *password hash sync*, you can use the PowerShell diagnostics in [Troubleshoot password hash sync with Azure AD Connect sync](tshoot-connect-password-hash-synchronization.md).
+1. Ensure that a full *password hash sync* cycle has run so that all the users' password hashes have been synchronized to Microsoft Entra ID. To check the status of *password hash sync*, you can use the PowerShell diagnostics in [Troubleshoot password hash sync with Microsoft Entra Connect Sync](tshoot-connect-password-hash-synchronization.md).
![Screenshot of the AADConnect Troubleshooting log](./media/how-to-connect-staged-rollout/staged-2.png)
-If you want to test *pass-through authentication* sign-in by using Staged Rollout, enable it by following the pre-work instructions in the next section.
+If you want to test *pass-through authentication* sign-in by using Staged Rollout, enable it by following the prework instructions in the next section.
-## Pre-work for pass-through authentication
+## Prework for pass-through authentication
1. Identify a server that's running Windows Server 2012 R2 or later where you want the *pass-through authentication* agent to run.
- *Do not* choose the Azure AD Connect server. Ensure that the server is domain-joined, can authenticate selected users with Active Directory, and can communicate with Azure AD on outbound ports and URLs. For more information, see the "Step 1: Check the prerequisites" section of [Quickstart: Azure AD seamless single sign-on](how-to-connect-sso-quick-start.md).
+ **Don't** choose the Microsoft Entra Connect server. Ensure that the server is domain-joined, can authenticate selected users with Active Directory, and can communicate with Microsoft Entra ID on outbound ports and URLs. For more information, see the "Step 1: Check the prerequisites" section of [Quickstart: Microsoft Entra seamless single sign-on](how-to-connect-sso-quick-start.md).
-1. [Download the Azure AD Connect authentication agent](https://aka.ms/getauthagent), and install it on the server. 
+1. [Download the Microsoft Entra Connect authentication agent](https://aka.ms/getauthagent), and install it on the server. 
-1. To enable [high availability](how-to-connect-sso-quick-start.md), install additional authentication agents on other servers.
+1. To enable [high availability](how-to-connect-sso-quick-start.md), install extra authentication agents on other servers.
1. Make sure that you've configured your [Smart Lockout settings](../../authentication/howto-password-smart-lockout.md) appropriately. Doing so helps ensure that your users' on-premises Active Directory accounts don't get locked out by bad actors.
-We recommend enabling *seamless SSO* irrespective of the sign-in method (*password hash sync* or *pass-through authentication*) you select for Staged Rollout. To enable *seamless SSO*, follow the pre-work instructions in the next section.
+We recommend enabling *seamless SSO* irrespective of the sign-in method (*password hash sync* or *pass-through authentication*) you select for Staged Rollout. To enable *seamless SSO*, follow the prework instructions in the next section.
-## Pre-work for seamless SSO
+## Prework for seamless SSO
Enable *seamless SSO* on the Active Directory forests by using PowerShell. If you have more than one Active Directory forest, enable it for each forest individually. *Seamless SSO* is triggered only for users who are selected for Staged Rollout. It doesn't affect your existing federation setup.
-Enable *seamless SSO* by doing the following:
+Enable *seamless SSO* by doing the following tasks:
-1. Sign in to Azure AD Connect Server.
+1. Sign in to Microsoft Entra Connect Server.
-2. Go to the *%programfiles%\\Microsoft Azure Active Directory Connect* folder.
+2. Go to the *%programfiles%\\Microsoft Entra Connect* folder.
3. Import the *seamless SSO* PowerShell module by running the following command: 
Enable *seamless SSO* by doing the following:
4. Run PowerShell as an administrator. In PowerShell, call `New-AzureADSSOAuthenticationContext`. This command opens a pane where you can enter your tenant's Hybrid Identity Administrator credentials.
-5. Call `Get-AzureADSSOStatus | ConvertFrom-Json`. This command displays a list of Active Directory forests (see the "Domains" list) on which this feature has been enabled. By default, it is set to false at the tenant level.
+5. Call `Get-AzureADSSOStatus | ConvertFrom-Json`. This command displays a list of Active Directory forests (see the "Domains" list) on which this feature has been enabled. By default, it's set to false at the tenant level.
![Example of the Windows PowerShell output](./media/how-to-connect-staged-rollout/staged-3.png)
Enable *seamless SSO* by doing the following:
7. Call `Enable-AzureADSSOForest -OnPremCredentials $creds`. This command creates the AZUREADSSOACC computer account from the on-premises domain controller for the Active Directory forest that's required for *seamless SSO*.
-8. *Seamless SSO* requires URLs to be in the intranet zone. To deploy those URLs by using group policies, see [Quickstart: Azure AD seamless single sign-on](how-to-connect-sso-quick-start.md#step-3-roll-out-the-feature).
+8. *Seamless SSO* requires URLs to be in the intranet zone. To deploy those URLs by using group policies, see [Quickstart: Microsoft Entra seamless single sign-on](how-to-connect-sso-quick-start.md#step-3-roll-out-the-feature).
9. For a complete walkthrough, you can also download our [deployment plans](https://aka.ms/SeamlessSSODPDownload) for *seamless SSO*.
You can roll out these options:
To configure Staged Rollout, follow these steps:
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
-2. Browse to **Identity** > **Hybrid management** > **Azure AD Connect** > **Connect sync**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+2. Browse to **Identity** > **Hybrid management** > **Microsoft Entra Connect** > **Connect sync**.
-1. On the *Azure AD Connect* page, under the *Staged rollout of cloud authentication*, select the **Enable staged rollout for managed user sign-in** link.
+1. On the *Microsoft Entra Connect* page, under the *Staged rollout of cloud authentication*, select the **Enable staged rollout for managed user sign-in** link.
1. On the *Enable staged rollout feature* page, select the options you want to enable: [Password Hash Sync](./whatis-phs.md), [Pass-through authentication](./how-to-connect-pta.md), [Seamless single sign-on](./how-to-connect-sso.md), or [Certificate-based Authentication](../../authentication/certificate-based-authentication-federation-get-started.md). For example, if you want to enable **Password Hash Sync** and **Seamless single sign-on**, slide both controls to **On**.
We've enabled audit events for the various actions we perform for Staged Rollout
## Validation
-To test the sign-in with *password hash sync* or *pass-through authentication* (username and password sign-in), do the following:
+To test the sign-in with *password hash sync* or *pass-through authentication* (username and password sign-in), do the following tasks:
1. On the extranet, go to the [Apps page](https://myapps.microsoft.com) in a private browser session, and then enter the UserPrincipalName (UPN) of the user account that's selected for Staged Rollout.
- Users who've been targeted for Staged Rollout are not redirected to your federated login page. Instead, they're asked to sign in on the Azure AD tenant-branded sign-in page.
+ Users who have been targeted for Staged Rollout aren't redirected to your federated login page. Instead, they're asked to sign in on the Microsoft Entra tenant-branded sign-in page.
-1. Ensure that the sign-in successfully appears in the [Azure AD sign-in activity report](../../reports-monitoring/concept-sign-ins.md) by filtering with the UserPrincipalName.
+1. Ensure that the sign-in successfully appears in the [Microsoft Entra sign-in activity report](../../reports-monitoring/concept-sign-ins.md) by filtering with the UserPrincipalName.
To test sign-in with *seamless SSO*: 1. On the intranet, go to the [Apps page](https://myapps.microsoft.com) in a private browser session, and then enter the UserPrincipalName (UPN) of the user account that's selected for Staged Rollout.
- Users who've been targeted for Staged Rollout of *seamless SSO* are presented with a "Trying to sign you in ..." message before they're silently signed in.
+ Users who have been targeted for Staged Rollout of *seamless SSO* are presented with a "Trying to sign you in ..." message before they're silently signed in.
-1. Ensure that the sign-in successfully appears in the [Azure AD sign-in activity report](../../reports-monitoring/concept-sign-ins.md) by filtering with the UserPrincipalName.
+1. Ensure that the sign-in successfully appears in the [Microsoft Entra sign-in activity report](../../reports-monitoring/concept-sign-ins.md) by filtering with the UserPrincipalName.
To track user sign-ins that still occur on Active Directory Federation Services (AD FS) for selected Staged Rollout users, follow the instructions at [AD FS troubleshooting: Events and logging](/windows-server/identity/ad-fs/troubleshooting/ad-fs-tshoot-logging#types-of-events). Check vendor documentation about how to check this on third-party federation providers.
A: Yes, you can use this feature in your production tenant, but we recommend tha
**Q: Can this feature be used to maintain a permanent "co-existence," where some users use federated authentication and others use cloud authentication?**
-A: No, this feature is designed for testing cloud authentication. After successful testing a few groups of users you should cut over to cloud authentication. We do not recommend using a permanent mixed state, because this approach could lead to unexpected authentication flows.
+A: No, this feature is designed for testing cloud authentication. After successful testing, a few groups of users you should cut over to cloud authentication. We don't recommend using a permanent mixed state, because this approach could lead to unexpected authentication flows.
**Q: Can I use PowerShell to perform Staged Rollout?**
-A: Yes. To learn how to use PowerShell to perform Staged Rollout, see [Azure AD Preview](/powershell/module/azuread/?view=azureadps-2.0-preview&preserve-view=true#staged_rollout).
+A: Yes. To learn how to use PowerShell to perform Staged Rollout, see [Microsoft Entra ID Preview](/powershell/module/azuread/?view=azureadps-2.0-preview&preserve-view=true#staged_rollout).
## Next steps-- [Azure AD 2.0 preview](/powershell/module/azuread/?view=azureadps-2.0-preview&preserve-view=true#staged_rollout)
+- [Microsoft Entra ID 2.0 preview](/powershell/module/azuread/?view=azureadps-2.0-preview&preserve-view=true#staged_rollout)
- [Change the sign-in method to password hash synchronization](./migrate-from-federation-to-cloud-authentication.md) - [Change sign-in method to pass-through authentication](./migrate-from-federation-to-cloud-authentication.md) - [Staged Rollout interactive guide](https://mslearn.cloudguides.com/en-us/guides/Test%20migration%20to%20cloud%20authentication%20using%20staged%20rollout%20in%20Azure%20AD)
active-directory How To Connect Sync Best Practices Changing Default Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-best-practices-changing-default-configuration.md
Title: 'Azure AD Connect sync: Changing the default configuration'
-description: Provides best practices for changing the default configuration of Azure AD Connect sync.
+ Title: 'Microsoft Entra Connect Sync: Changing the default configuration'
+description: Provides best practices for changing the default configuration of Microsoft Entra Connect Sync.
documentationcenter: ''
-# Azure AD Connect sync: Best practices for changing the default configuration
-The purpose of this topic is to describe supported and unsupported changes to Azure AD Connect sync.
+# Microsoft Entra Connect Sync: Best practices for changing the default configuration
+The purpose of this topic is to describe supported and unsupported changes to Microsoft Entra Connect Sync.
-The configuration created by Azure AD Connect works ΓÇ£as isΓÇ¥ for most environments that synchronize on-premises Active Directory with Azure AD. However, in some cases, it is necessary to apply some changes to a configuration to satisfy a particular need or requirement.
+The configuration created by Microsoft Entra Connect works ΓÇ£as isΓÇ¥ for most environments that synchronize on-premises Active Directory with Microsoft Entra ID. However, in some cases, it is necessary to apply some changes to a configuration to satisfy a particular need or requirement.
## Changes to the service account
-Azure AD Connect sync is running under a service account created by the installation wizard. This service account holds the encryption keys to the database used by sync. It is created with a 127 characters long password and the password is set to not expire.
+Microsoft Entra Connect Sync is running under a service account created by the installation wizard. This service account holds the encryption keys to the database used by sync. It is created with a 127 characters long password and the password is set to not expire.
> [!WARNING] > If you change or reset the ADSync service account password, the Synchronization Service will not be able start correctly until you have abandoned the encryption key and reinitialized the ADSync service account password.
Starting with the releases from build 1.1 (February 2016) you can configure the
The installation wizard provides a configuration that is supposed to work for the most common scenarios. In case you need to make changes to the configuration, then you must follow these rules to still have a supported configuration. > [!WARNING]
-> If you make changes to the default sync rules then these changes will be overwritten the next time Azure AD Connect is updated, resulting in unexpected and likely unwanted synchronization results.
+> If you make changes to the default sync rules then these changes will be overwritten the next time Microsoft Entra Connect is updated, resulting in unexpected and likely unwanted synchronization results.
* You can [change attribute flows](how-to-connect-sync-change-the-configuration.md#other-common-attribute-flow-changes) if the default direct attribute flows are not suitable for your organization.
-* If you want to [not flow an attribute](how-to-connect-sync-change-the-configuration.md#do-not-flow-an-attribute) and remove any existing attribute values in Azure AD, then you need to create a rule for this scenario.
+* If you want to [not flow an attribute](how-to-connect-sync-change-the-configuration.md#do-not-flow-an-attribute) and remove any existing attribute values in Microsoft Entra ID, then you need to create a rule for this scenario.
* [Disable an unwanted Sync Rule](#disable-an-unwanted-sync-rule) rather than deleting it. A deleted rule is recreated during an upgrade. * To [change an out-of-box rule](#change-an-out-of-box-rule), you should make a copy of the original rule and disable the out-of-box rule. The Sync Rule Editor prompts and helps you. * Export your custom synchronization rules using the Synchronization Rules Editor. The editor provides you with a PowerShell script you can use to easily recreate them in a disaster recovery scenario. > [!WARNING]
-> The out-of-box sync rules have a thumbprint. If you make a change to these rules, the thumbprint is no longer matching. You might have problems in the future when you try to apply a new release of Azure AD Connect. Only make changes the way it is described in this article.
+> The out-of-box sync rules have a thumbprint. If you make a change to these rules, the thumbprint is no longer matching. You might have problems in the future when you try to apply a new release of Microsoft Entra Connect. Only make changes the way it is described in this article.
### Disable an unwanted Sync Rule Do not delete an out-of-box sync rule. It is recreated during next upgrade.
On this cloned rule, make any necessary changes to scope, join, and transformati
## Next steps **Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Sync Change Addsacct Pass https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-change-addsacct-pass.md
Title: 'Azure AD Connect sync: Changing the AD DS account password'
-description: This topic document describes how to update Azure AD Connect after the password of the AD DS account is changed.
+ Title: 'Microsoft Entra Connect Sync: Changing the AD DS account password'
+description: This topic document describes how to update Microsoft Entra Connect after the password of the AD DS account is changed.
keywords: AD DS account, Active Directory account, password documentationcenter: ''
# Changing the AD DS connector account password
-The AD DS connector account refers to the user account used by Azure AD Connect to communicate with on-premises Active Directory. If you change the password of the AD DS connector account in AD, you must update Azure AD Connect Synchronization Service with the new password. Otherwise, the Synchronization can no longer synchronize correctly with the on-premises Active Directory and you will encounter the following errors:
+The AD DS connector account refers to the user account used by Microsoft Entra Connect to communicate with on-premises Active Directory. If you change the password of the AD DS connector account in AD, you must update Microsoft Entra Connect Synchronization Service with the new password. Otherwise, the Synchronization can no longer synchronize correctly with the on-premises Active Directory and you will encounter the following errors:
* In the Synchronization Service Manager, any import or export operation with on-premises AD fails with **no-start-credentials** error.
To update the Synchronization Service with the new password:
7. Click **OK** to save the new password and close the pop-up dialog.
-8. Restart the **Microsoft Azure AD Sync** service under Windows Service Control Manager. This is to ensure that any reference to the old password is removed from the memory cache.
+8. Restart the **Microsoft Entra ID Sync** service under Windows Service Control Manager. This is to ensure that any reference to the old password is removed from the memory cache.
## Next steps **Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Sync Change Serviceacct Pass https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-change-serviceacct-pass.md
Title: 'Azure AD Connect sync: Changing the ADSync service account'
+ Title: 'Microsoft Entra Connect Sync: Changing the ADSync service account'
description: This topic document describes the encryption key and how to abandon it after the password is changed. keywords: Azure AD sync service account, password
If you change the ADSync service account password, the Synchronization Service will not be able start correctly until you have abandoned the encryption key and reinitialized the ADSync service account password. >[!IMPORTANT]
-> If you use Connect with a build from 2017 March or earlier, then you should not reset the password on the service account since Windows destroys the encryption keys for security reasons. You cannot change the account to any other account without reinstalling Azure AD Connect. If you upgrade to a build from 2017 April or later, then it is supported to change the password on the service account, but you cannot change the account used.
+> If you use Connect with a build from 2017 March or earlier, then you should not reset the password on the service account since Windows destroys the encryption keys for security reasons. You cannot change the account to any other account without reinstalling Microsoft Entra Connect. If you upgrade to a build from 2017 April or later, then it is supported to change the password on the service account, but you cannot change the account used.
-Azure AD Connect, as part of the Synchronization Services uses an encryption key to store the passwords of the AD DS Connector account and ADSync service account. These accounts are encrypted before they are stored in the database.
+Microsoft Entra Connect, as part of the Synchronization Services uses an encryption key to store the passwords of the AD DS Connector account and ADSync service account. These accounts are encrypted before they are stored in the database.
The encryption key used is secured using [Windows Data Protection (DPAPI)](/previous-versions/ms995355(v=msdn.10)). DPAPI protects the encryption key using the **ADSync service account**.
There are two things that need to be done when you change the service account pa
First, you need to change the password under the Windows Service Control Manager. Until this issue is resolved you will see following errors: -- If you try to start the Synchronization Service in Windows Service Control Manager, you receive the error "**Windows could not start the Microsoft Azure AD Sync service on Local Computer**". **Error 1069: The service did not start due to a logon failure.**"
+- If you try to start the Synchronization Service in Windows Service Control Manager, you receive the error "**Windows could not start the Microsoft Entra ID Sync service on Local Computer**". **Error 1069: The service did not start due to a logon failure.**"
- Under Windows Event Viewer, the system event log contains an error with **Event ID 7038** and message ΓÇ£**The ADSync service was unable to log on as with the currently configured password due to the following error: The user name or password is incorrect.**"
-Second, under specific conditions, if the password is updated, the Synchronization Service can no longer retrieve the encryption key via DPAPI. Without the encryption key, the Synchronization Service cannot decrypt the passwords required to synchronize to/from on-premises AD and Azure AD.
+Second, under specific conditions, if the password is updated, the Synchronization Service can no longer retrieve the encryption key via DPAPI. Without the encryption key, the Synchronization Service cannot decrypt the passwords required to synchronize to/from on-premises AD and Microsoft Entra ID.
You will see errors such as: -- Under Windows Service Control Manager, if you try to start the Synchronization Service and it cannot retrieve the encryption key, it fails with error ΓÇ£<strong>Windows could not start the Microsoft Azure AD Sync on Local Computer. For more information, review the System Event log. If this is a non-Microsoft service, contact the service vendor, and refer to service-specific error code -21451857952</strong>.ΓÇ¥
+- Under Windows Service Control Manager, if you try to start the Synchronization Service and it cannot retrieve the encryption key, it fails with error ΓÇ£<strong>Windows could not start the Microsoft Entra ID Sync on Local Computer. For more information, review the System Event log. If this is a non-Microsoft service, contact the service vendor, and refer to service-specific error code -21451857952</strong>.ΓÇ¥
- Under Windows Event Viewer, the application event log contains an error with **Event ID 6028** and error message *ΓÇ£The server encryption key cannot be accessed.ΓÇ¥* To ensure that you do not receive these errors, follow the procedures in [Abandoning the ADSync service account encryption key](#abandoning-the-adsync-service-account-encryption-key) when changing the password. ## Abandoning the ADSync service account encryption key >[!IMPORTANT]
->The following procedures only apply to Azure AD Connect build 1.1.443.0 or older. This cannot be used for newer versions of Azure AD Connect because abandoning the encryption key is handled by Azure AD connect itself when you change the AD sync service account password so the following steps are not needed in the newer versions.
+>The following procedures only apply to Microsoft Entra Connect build 1.1.443.0 or older. This cannot be used for newer versions of Microsoft Entra Connect because abandoning the encryption key is handled by Microsoft Entra Connect itself when you change the AD sync service account password so the following steps are not needed in the newer versions.
Use the following procedures to abandon the encryption key.
First you can stop the service in the Windows Service Control Manager. Make sur
1. Go to Windows Service Control Manager (START → Services).
-2. Select **Microsoft Azure AD Sync** and click Stop.
+2. Select **Microsoft Entra ID Sync** and click Stop.
#### Abandon the existing encryption key Abandon the existing encryption key so that new encryption key can be created:
-1. Sign in to your Azure AD Connect Server as administrator.
+1. Sign in to your Microsoft Entra Connect Server as administrator.
2. Start a new PowerShell session.
As the existing passwords stored inside the database can no longer be decrypted,
![Screenshot that shows the "Connect to Active Directory Forest" page in the "Properties" window.](./media/how-to-connect-sync-change-serviceacct-pass/key6.png) #### Reinitialize the password of the ADSync service account
-You cannot directly provide the password of the Azure AD service account to the Synchronization Service. Instead, you need to use the cmdlet **Add-ADSyncAADServiceAccount** to reinitialize the Azure AD service account. The cmdlet resets the account password and makes it available to the Synchronization Service:
+You cannot directly provide the password of the Microsoft Entra service account to the Synchronization Service. Instead, you need to use the cmdlet **Add-ADSyncAADServiceAccount** to reinitialize the Microsoft Entra service account. The cmdlet resets the account password and makes it available to the Synchronization Service:
-1. Sign in to the Azure AD Connect sync server and open PowerShell.
-2. To provide the Azure AD Global Administrator credentials, run `$credential = Get-Credential`.
+1. Sign in to the Microsoft Entra Connect Sync server and open PowerShell.
+2. To provide the Microsoft Entra Global Administrator credentials, run `$credential = Get-Credential`.
3. Run the cmdlet `Add-ADSyncAADServiceAccount -AADCredential $credential`. If the cmdlet is successful, the PowerShell command prompt appears.
-The cmdlet resets the password for the service account and updates it both in Azure AD and the sync engine.
+The cmdlet resets the password for the service account and updates it both in Microsoft Entra ID and the sync engine.
#### Start the Synchronization Service
Now that the Synchronization Service has access to the encryption key and all th
1. Go to Windows Service Control Manager (START → Services).
-2. Select **Microsoft Azure AD Sync** and click Restart.
+2. Select **Microsoft Entra ID Sync** and click Restart.
## Next steps **Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Sync Change The Configuration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-change-the-configuration.md
Title: 'Azure AD Connect sync: Make a change to the default configuration'
-description: Walks you through how to make a change to the configuration in Azure AD Connect sync.
+ Title: 'Microsoft Entra Connect Sync: Make a change to the default configuration'
+description: Walks you through how to make a change to the configuration in Microsoft Entra Connect Sync.
-# Azure AD Connect sync: Make a change to the default configuration
-The purpose of this article is to walk you through how to make changes to the default configuration in Azure Active Directory (Azure AD) Connect sync. It provides steps for some common scenarios. With this knowledge, you should be able to make simple changes to your own configuration based on your own business rules.
+# Microsoft Entra Connect Sync: Make a change to the default configuration
+The purpose of this article is to walk you through how to make changes to the default configuration in Microsoft Entra Connect Sync. It provides steps for some common scenarios. With this knowledge, you should be able to make simple changes to your own configuration based on your own business rules.
> [!WARNING]
-> If you make changes to the default out-of-box sync rules then these changes will be overwritten the next time Azure AD Connect is updated, resulting in unexpected and likely unwanted synchronization results.
+> If you make changes to the default out-of-box sync rules then these changes will be overwritten the next time Microsoft Entra Connect is updated, resulting in unexpected and likely unwanted synchronization results.
>
-> The default out-of-box sync rules have a thumbprint. If you make a change to these rules, the thumbprint is no longer matching. You might have problems in the future when you try to apply a new release of Azure AD Connect. Only make changes the way it is described in this article.
+> The default out-of-box sync rules have a thumbprint. If you make a change to these rules, the thumbprint is no longer matching. You might have problems in the future when you try to apply a new release of Microsoft Entra Connect. Only make changes the way it is described in this article.
## Synchronization Rules Editor
-The Synchronization Rules Editor is used to see and change the default configuration. You can find it on the **Start** menu under the **Azure AD Connect** group.
+The Synchronization Rules Editor is used to see and change the default configuration. You can find it on the **Start** menu under the **Microsoft Entra Connect** group.
![Start menu with Sync Rule Editor](./media/how-to-connect-sync-change-the-configuration/startmenu2.png) When you open the editor, you see the default out-of-box rules.
On the upper right is the **Add new rule** button. You use this button to create
At the bottom are buttons for acting on a selected sync rule. **Edit** and **Delete** do what you expect them to. **Export** produces a PowerShell script for re-creating the sync rule. With this procedure, you can move a sync rule from one server to another. ## Create your first custom rule
-The most common changes are to the attribute flows. The data in your source directory might not be the same as in Azure AD. In the example in this section, make sure the given name of a user is always in *proper case*.
+The most common changes are to the attribute flows. The data in your source directory might not be the same as in Microsoft Entra ID. In the example in this section, make sure the given name of a user is always in *proper case*.
### Disable the scheduler The [scheduler](how-to-connect-sync-feature-scheduler.md) runs every 30 minutes by default. Make sure it is not starting while you are making changes and troubleshooting your new rules. To temporarily disable the scheduler, start PowerShell and run `Set-ADSyncScheduler -SyncCycleEnabled $false`.
If everything is as expected, you can enable the scheduler again. From PowerShel
The previous section described how to make changes to an attribute flow. In this section, some additional examples are provided. The steps for how to create the sync rule is abbreviated, but you can find the full steps in the previous section. ### Use an attribute other than the default
-In this Fabrikam scenario, there is a forest where the local alphabet is used for given name, surname, and display name. The Latin character representation of these attributes can be found in the extension attributes. For building a global address list in Azure AD and Microsoft 365, the organization wants to use these attributes instead.
+In this Fabrikam scenario, there is a forest where the local alphabet is used for given name, surname, and display name. The Latin character representation of these attributes can be found in the extension attributes. For building a global address list in Microsoft Entra ID and Microsoft 365, the organization wants to use these attributes instead.
With a default configuration, an object from the local forest looks like this: ![Attribute flow 1](./media/how-to-connect-sync-change-the-configuration/attributeflowjp1.png)
String attributes are indexable by default, and the maximum length is 448 charac
`attributeName` <- `Left([attributeName],448)`. ### Changing the userPrincipalSuffix
-The userPrincipalName attribute in Active Directory is not always known by the users and might not be suitable as the sign-in ID. With the Azure AD Connect sync installation wizard, you can choose a different attribute--for example, *mail*. But in some cases, the attribute must be calculated.
+The userPrincipalName attribute in Active Directory is not always known by the users and might not be suitable as the sign-in ID. With the Microsoft Entra Connect sync installation wizard, you can choose a different attribute--for example, *mail*. But in some cases, the attribute must be calculated.
-For example, the company Contoso has two Azure AD directories, one for production and one for testing. They want the users in their test tenant to use another suffix in the sign-in ID:
+For example, the company Contoso has two Microsoft Entra directories, one for production and one for testing. They want the users in their test tenant to use another suffix in the sign-in ID:
`Word([userPrincipalName],1,"@") & "@contosotest.com"`. In this expression, take everything left of the first @-sign (Word) and concatenate with a fixed string.
In this expression, if the attribute has a value, take the first item (*Item*) i
### Do not flow an attribute For background on the scenario for this section, see [Control the attribute flow process](concept-azure-ad-connect-sync-declarative-provisioning.md#control-the-attribute-flow-process).
-There are two ways to not flow an attribute. The first is by using the installation wizard to [remove selected attributes](how-to-connect-install-custom.md#azure-ad-app-and-attribute-filtering). This option works if you have never synchronized the attribute before. However, if you have started to synchronize this attribute and later remove it with this feature, the sync engine stops managing the attribute and the existing values are left in Azure AD.
+There are two ways to not flow an attribute. The first is by using the installation wizard to [remove selected attributes](how-to-connect-install-custom.md#azure-ad-app-and-attribute-filtering). This option works if you have never synchronized the attribute before. However, if you have started to synchronize this attribute and later remove it with this feature, the sync engine stops managing the attribute and the existing values are left in Microsoft Entra ID.
If you want to remove the value of an attribute and make sure it does not flow in the future, you need create a custom rule.
-In this Fabrikam scenario, we have realized that some of the attributes we synchronize to the cloud should not be there. We want to make sure these attributes are removed from Azure AD.
+In this Fabrikam scenario, we have realized that some of the attributes we synchronize to the cloud should not be there. We want to make sure these attributes are removed from Microsoft Entra ID.
![Bad extension attributes](./media/how-to-connect-sync-change-the-configuration/badextensionattribute.png) 1. Create a new inbound synchronization rule and populate the description.
You can instruct the sync engine that you want additional rules inserted before
You can have many custom sync rules by using the same **PrecedenceBefore** value when needed. ## Enable synchronization of UserType
-Azure AD Connect supports synchronization of the **UserType** attribute for **User** objects in version 1.1.524.0 and later. More specifically, the following changes have been introduced:
+Microsoft Entra Connect supports synchronization of the **UserType** attribute for **User** objects in version 1.1.524.0 and later. More specifically, the following changes have been introduced:
-- The schema of the object type **User** in the Azure AD Connector is extended to include the UserType attribute, which is of the type string and is single-valued.
+- The schema of the object type **User** in the Microsoft Entra Connector is extended to include the UserType attribute, which is of the type string and is single-valued.
- The schema of the object type **Person** in the metaverse is extended to include the UserType attribute, which is of the type string and is single-valued.
-By default, the UserType attribute is not enabled for synchronization because there is no corresponding UserType attribute in on-premises Active Directory. You must manually enable synchronization. Before doing this, you must take note of the following behavior enforced by Azure AD:
+By default, the UserType attribute is not enabled for synchronization because there is no corresponding UserType attribute in on-premises Active Directory. You must manually enable synchronization. Before doing this, you must take note of the following behavior enforced by Microsoft Entra ID:
-- Azure AD only accepts two values for the UserType attribute: **Member** and **Guest**.-- If the UserType attribute is not enabled for synchronization in Azure AD Connect, Azure AD users created through directory synchronization would have the UserType attribute set to **Member**.-- Prior to version 1.5.30.0, Azure AD did not permit the UserType attribute on existing Azure AD users to be changed by Azure AD Connect. In older versions, it could only be set during the creation of the Azure AD users and [changed via PowerShell](/powershell/module/azuread/set-azureaduser).
+- Microsoft Entra-only accepts two values for the UserType attribute: **Member** and **Guest**.
+- If the UserType attribute is not enabled for synchronization in Microsoft Entra Connect, Microsoft Entra users created through directory synchronization would have the UserType attribute set to **Member**.
+- Prior to version 1.5.30.0, Microsoft Entra ID did not permit the UserType attribute on existing Microsoft Entra users to be changed by Microsoft Entra Connect. In older versions, it could only be set during the creation of the Microsoft Entra users and [changed via PowerShell](/powershell/module/azuread/set-azureaduser).
Before enabling synchronization of the UserType attribute, you must first decide how the attribute is derived from on-premises Active Directory. The following are the most common approaches: - Designate an unused on-premises AD attribute (such as extensionAttribute1) to be used as the source attribute. The designated on-premises AD attribute should be of the type **string**, be single-valued, and contain the value **Member** or **Guest**.
- If you choose this approach, you must ensure that the designated attribute is populated with the correct value for all existing user objects in on-premises Active Directory that are synchronized to Azure AD before enabling synchronization of the UserType attribute.
+ If you choose this approach, you must ensure that the designated attribute is populated with the correct value for all existing user objects in on-premises Active Directory that are synchronized to Microsoft Entra ID before enabling synchronization of the UserType attribute.
- Alternatively, you can derive the value for the UserType attribute from other properties. For example, you want to synchronize all users as **Guest** if their on-premises AD userPrincipalName attribute ends with domain part <em>@partners.fabrikam123.org</em>.
- As mentioned previously, older versions of Azure AD Connect do not permit the UserType attribute on existing Azure AD users to be changed by Azure AD Connect. Therefore, you must ensure that the logic you have decided is consistent with how the UserType attribute is already configured for all existing Azure AD users in your tenant.
+ As mentioned previously, older versions of Microsoft Entra Connect do not permit the UserType attribute on existing Microsoft Entra users to be changed by Microsoft Entra Connect. Therefore, you must ensure that the logic you have decided is consistent with how the UserType attribute is already configured for all existing Microsoft Entra users in your tenant.
The steps to enable synchronization of the UserType attribute can be summarized as: 1. Disable the sync scheduler and verify there is no synchronization in progress. 2. Add the source attribute to the on-premises AD Connector schema.
-3. Add the UserType to the Azure AD Connector schema.
+3. Add the UserType to the Microsoft Entra Connector schema.
4. Create an inbound synchronization rule to flow the attribute value from on-premises Active Directory.
-5. Create an outbound synchronization rule to flow the attribute value to Azure AD.
+5. Create an outbound synchronization rule to flow the attribute value to Microsoft Entra ID.
6. Run a full synchronization cycle. 7. Enable the sync scheduler. >[!NOTE]
-> The rest of this section covers these steps. They are described in the context of an Azure AD deployment with single-forest topology and without custom synchronization rules. If you have multi-forest topology, custom synchronization rules configured, or have a staging server, you need to adjust the steps accordingly.
+> The rest of this section covers these steps. They are described in the context of a Microsoft Entra deployment with single-forest topology and without custom synchronization rules. If you have multi-forest topology, custom synchronization rules configured, or have a staging server, you need to adjust the steps accordingly.
### Step 1: Disable the sync scheduler and verify there is no synchronization in progress
-To avoid exporting unintended changes to Azure AD, ensure that no synchronization takes place while you are in the middle of updating synchronization rules. To disable the built-in sync scheduler:
+To avoid exporting unintended changes to Microsoft Entra ID, ensure that no synchronization takes place while you are in the middle of updating synchronization rules. To disable the built-in sync scheduler:
- 1. Start a PowerShell session on the Azure AD Connect server.
+ 1. Start a PowerShell session on the Microsoft Entra Connect server.
2. Disable scheduled synchronization by running the cmdlet `Set-ADSyncScheduler -SyncCycleEnabled $false`. 3. Open the Synchronization Service Manager by going to **Start** > **Synchronization Service**. 4. Go to the **Operations** tab and confirm there is no operation with a status of *in progress*. ### Step 2: Add the source attribute to the on-premises AD Connector schema
-Not all Azure AD attributes are imported into the on-premises AD Connector Space. To add the source attribute to the list of the imported attributes:
+Not all Microsoft Entra attributes are imported into the on-premises AD Connector Space. To add the source attribute to the list of the imported attributes:
1. Go to the **Connectors** tab in the Synchronization Service Manager. 2. Right-click the on-premises AD Connector and select **Properties**.
Not all Azure AD attributes are imported into the on-premises AD Connector Space
5. Click **OK** to save. ![Add source attribute to on-premises AD Connector schema](./media/how-to-connect-sync-change-the-configuration/usertype1.png)
-### Step 3: Add the UserType attribute to the Azure AD Connector schema
-By default, the UserType attribute is not imported into the Azure AD Connect Space. To add the UserType attribute to the list of imported attributes:
+<a name='step-3-add-the-usertype-attribute-to-the-azure-ad-connector-schema'></a>
+
+### Step 3: Add the UserType attribute to the Microsoft Entra Connector schema
+By default, the UserType attribute is not imported into the Microsoft Entra Connect Space. To add the UserType attribute to the list of imported attributes:
1. Go to the **Connectors** tab in the Synchronization Service Manager.
- 2. Right-click the **Azure AD Connector** and select **Properties**.
+ 2. Right-click the **Microsoft Entra Connector** and select **Properties**.
3. In the pop-up dialog box, go to the **Select Attributes** tab. 4. Make sure the UserType attribute is checked in the attribute list. 5. Click **OK** to save.
-![Add source attribute to Azure AD Connector schema](./media/how-to-connect-sync-change-the-configuration/usertype2.png)
+![Add source attribute to Microsoft Entra Connector schema](./media/how-to-connect-sync-change-the-configuration/usertype2.png)
### Step 4: Create an inbound synchronization rule to flow the attribute value from on-premises Active Directory The inbound synchronization rule permits the attribute value to flow from the source attribute from on-premises Active Directory to the metaverse:
The inbound synchronization rule permits the attribute value to flow from the so
| | | | | adminDescription | NOTSTARTWITH | User\_ |
- The scoping filter determines to which on-premises AD objects this inbound synchronization rule is applied. In this example, we use the same scoping filter used in the *In from AD ΓÇô User Common* out-of-box synchronization rule, which prevents the synchronization rule from being applied to User objects created through the Azure AD User writeback feature. You might need to tweak the scoping filter according to your Azure AD Connect deployment.
+ The scoping filter determines to which on-premises AD objects this inbound synchronization rule is applied. In this example, we use the same scoping filter used in the *In from AD ΓÇô User Common* out-of-box synchronization rule, which prevents the synchronization rule from being applied to User objects created through the Microsoft Entra User writeback feature. You might need to tweak the scoping filter according to your Microsoft Entra Connect deployment.
6. Go to the **Transformation** tab and implement the desired transformation rule. For example, if you have designated an unused on-premises AD attribute (such as extensionAttribute1) as the source attribute for the UserType, you can implement a direct attribute flow:
The inbound synchronization rule permits the attribute value to flow from the so
![Create inbound synchronization rule](./media/how-to-connect-sync-change-the-configuration/usertype3.png)
-### Step 5: Create an outbound synchronization rule to flow the attribute value to Azure AD
-The outbound synchronization rule permits the attribute value to flow from the metaverse to the UserType attribute in Azure AD:
+<a name='step-5-create-an-outbound-synchronization-rule-to-flow-the-attribute-value-to-azure-ad'></a>
+
+### Step 5: Create an outbound synchronization rule to flow the attribute value to Microsoft Entra ID
+The outbound synchronization rule permits the attribute value to flow from the metaverse to the UserType attribute in Microsoft Entra ID:
1. Go to the Synchronization Rules Editor. 2. Set the search filter **Direction** to be **Outbound**.
The outbound synchronization rule permits the attribute value to flow from the m
| Attribute | Value | Details | | -- | | |
- | Name | *Provide a name* | For example, *Out to AAD ΓÇô User UserType* |
+ | Name | *Provide a name* | For example, *Out to Microsoft Entra ID ΓÇô User UserType* |
| Description | *Provide a description* ||
- | Connected System | *Select the AAD connector* ||
+ | Connected System | *Select the Microsoft Entra connector* ||
| Connected System Object Type | **User** || | Metaverse Object Type | **Person** || | Link Type | **Join** ||
The outbound synchronization rule permits the attribute value to flow from the m
| sourceObjectType | EQUAL | User | | cloudMastered | NOTEQUAL | True |
- The scoping filter determines to which Azure AD objects this outbound synchronization rule is applied. In this example, we use the same scoping filter from the *Out to AD ΓÇô User Identity* out-of-box synchronization rule. It prevents the synchronization rule from being applied to User objects that are not synchronized from on-premises Active Directory. You might need to tweak the scoping filter according to your Azure AD Connect deployment.
+ The scoping filter determines to which Microsoft Entra objects this outbound synchronization rule is applied. In this example, we use the same scoping filter from the *Out to AD ΓÇô User Identity* out-of-box synchronization rule. It prevents the synchronization rule from being applied to User objects that are not synchronized from on-premises Active Directory. You might need to tweak the scoping filter according to your Microsoft Entra Connect deployment.
6. Go to the **Transformation** tab and implement the following transformation rule:
The outbound synchronization rule permits the attribute value to flow from the m
![Create outbound synchronization rule](./media/how-to-connect-sync-change-the-configuration/usertype4.png) ### Step 6: Run a full synchronization cycle
-In general, a full synchronization cycle is required because we have added new attributes to both the Active Directory and Azure AD Connector schemas, and introduced custom synchronization rules. You want to verify the changes before exporting them to Azure AD.
+In general, a full synchronization cycle is required because we have added new attributes to both the Active Directory and Microsoft Entra Connector schemas, and introduced custom synchronization rules. You want to verify the changes before exporting them to Microsoft Entra ID.
You can use the following steps to verify the changes while manually running the steps that make up a full synchronization cycle.
You can use the following steps to verify the changes while manually running the
> [!NOTE] > You can skip a full import on the on-premises AD Connector if the source attribute is already included in the list of imported attributes. In other words, you did not have to make any changes during [Step 2: Add the source attribute to the on-premises AD Connector schema](#step-2-add-the-source-attribute-to-the-on-premises-ad-connector-schema).
-2. Run a **Full import** on the **Azure AD Connector**:
+2. Run a **Full import** on the **Microsoft Entra Connector**:
- 1. Right-click the **Azure AD Connector** and select **Run**.
+ 1. Right-click the **Microsoft Entra Connector** and select **Run**.
2. In the pop-up dialog box, select **Full Import** and then click **OK**. 3. Wait for the operation to finish. 3. Verify the synchronization rule changes on an existing User object:
- The source attribute from on-premises Active Directory and the UserType from Azure AD have been imported into their respective Connector Spaces. Before proceeding with a full synchronization, do a **Preview** on an existing User object in the on-premises AD Connector Space. The object you chose should have the source attribute populated.
+ The source attribute from on-premises Active Directory and the UserType from Microsoft Entra ID have been imported into their respective Connector Spaces. Before proceeding with a full synchronization, do a **Preview** on an existing User object in the on-premises AD Connector Space. The object you chose should have the source attribute populated.
A successful **Preview** with the UserType populated in the metaverse is a good indicator that you have configured the synchronization rules correctly. For information about how to do a **Preview**, refer to the section [Verify the change](#verify-the-change).
You can use the following steps to verify the changes while manually running the
2. In the pop-up dialog box, select **Full Synchronization** and then click **OK**. 3. Wait for the operation to finish.
-5. Verify **Pending Exports** to Azure AD:
+5. Verify **Pending Exports** to Microsoft Entra ID:
- 1. Right-click the **Azure AD Connector** and select **Search Connector Space**.
+ 1. Right-click the **Microsoft Entra Connector** and select **Search Connector Space**.
2. In the **Search Connector Space** pop-up dialog box: - Set **Scope** to **Pending Export**.
You can use the following steps to verify the changes while manually running the
- Click the **Search** button to get the list of objects with changes to be exported. To examine the changes for a given object, double-click the object. - Verify that the changes are expected.
-6. Run **Export** on the **Azure AD Connector**:
+6. Run **Export** on the **Microsoft Entra Connector**:
- 1. Right-click the **Azure AD Connector** and select **Run**.
+ 1. Right-click the **Microsoft Entra Connector** and select **Run**.
2. In the **Run Connector** pop-up dialog box, select **Export** and then click **OK**.
- 3. Wait for the export to Azure AD to finish.
+ 3. Wait for the export to Microsoft Entra ID to finish.
> [!NOTE]
-> These steps do not include the full synchronization and export steps on the Azure AD Connector. These steps are not required because the attribute values are flowing from on-premises Active Directory to Azure AD only.
+> These steps do not include the full synchronization and export steps on the Microsoft Entra Connector. These steps are not required because the attribute values are flowing from on-premises Active Directory to Microsoft Entra-only.
### Step 7: Re-enable the sync scheduler Re-enable the built-in sync scheduler:
Re-enable the built-in sync scheduler:
**Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Sync Configure Filtering https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-configure-filtering.md
Title: 'Azure AD Connect sync: Configure filtering'
-description: Explains how to configure filtering in Azure AD Connect sync.
+ Title: 'Microsoft Entra Connect Sync: Configure filtering'
+description: Explains how to configure filtering in Microsoft Entra Connect Sync.
documentationcenter: ''
-# Azure AD Connect sync: Configure filtering
-By using filtering, you can control which objects appear in Azure Active Directory (Azure AD) from your on-premises directory. The default configuration takes all objects in all domains in the configured forests. In general, this is the recommended configuration. Users using Microsoft 365 workloads, such as Exchange Online and Skype for Business, benefit from a complete Global Address List so they can send email and call everyone. With the default configuration, they would have the same experience that they would have with an on-premises implementation of Exchange or Lync.
+# Microsoft Entra Connect Sync: Configure filtering
+By using filtering, you can control which objects appear in Microsoft Entra ID from your on-premises directory. The default configuration takes all objects in all domains in the configured forests. In general, this is the recommended configuration. Users using Microsoft 365 workloads, such as Exchange Online and Skype for Business, benefit from a complete Global Address List so they can send email and call everyone. With the default configuration, they would have the same experience that they would have with an on-premises implementation of Exchange or Lync.
In some cases however, you're required to make some changes to the default configuration. Here are some examples:
-* You run a pilot for Azure or Microsoft 365 and you only want a subset of users in Azure AD. In the small pilot, it's not important to have a complete Global Address List to demonstrate the functionality.
-* You have many service accounts and other nonpersonal accounts that you don't want in Azure AD.
-* For compliance reasons, you don't delete any user accounts on-premises. You only disable them. But in Azure AD, you only want active accounts to be present.
+* You run a pilot for Azure or Microsoft 365 and you only want a subset of users in Microsoft Entra ID. In the small pilot, it's not important to have a complete Global Address List to demonstrate the functionality.
+* You have many service accounts and other nonpersonal accounts that you don't want in Microsoft Entra ID.
+* For compliance reasons, you don't delete any user accounts on-premises. You only disable them. But in Microsoft Entra ID, you only want active accounts to be present.
This article covers how to configure the different filtering methods. > [!IMPORTANT]
-> Microsoft doesn't support modifying or operating Azure AD Connect sync outside of the actions that are formally documented. Any of these actions might result in an inconsistent or unsupported state of Azure AD Connect sync. As a result, Microsoft can't provide technical support for such deployments.
+> Microsoft doesn't support modifying or operating Microsoft Entra Connect Sync outside of the actions that are formally documented. Any of these actions might result in an inconsistent or unsupported state of Microsoft Entra Connect Sync. As a result, Microsoft can't provide technical support for such deployments.
## Basics and important notes
-In Azure AD Connect sync, you can enable filtering at any time. If you start with a default configuration of directory synchronization and then configure filtering, the objects that are filtered out are no longer synchronized to Azure AD. Because of this change, any objects in Azure AD that were previously synchronized but were then filtered are deleted in Azure AD.
+In Microsoft Entra Connect Sync, you can enable filtering at any time. If you start with a default configuration of directory synchronization and then configure filtering, the objects that are filtered out are no longer synchronized to Microsoft Entra ID. Because of this change, any objects in Microsoft Entra ID that were previously synchronized but were then filtered are deleted in Microsoft Entra ID.
Before you start making changes to filtering, make sure that you [disable the built-in scheduler](#disable-the-synchronization-scheduler) so you don't accidentally export changes that you haven't yet verified to be correct.
-Because filtering can remove many objects at the same time, you want to make sure that your new filters are correct before you start exporting any changes to Azure AD. After you've completed the configuration steps, we strongly recommend that you follow the [verification steps](#apply-and-verify-changes) before you export and make changes to Azure AD.
+Because filtering can remove many objects at the same time, you want to make sure that your new filters are correct before you start exporting any changes to Microsoft Entra ID. After you've completed the configuration steps, we strongly recommend that you follow the [verification steps](#apply-and-verify-changes) before you export and make changes to Microsoft Entra ID.
-To protect you from deleting many objects by accident, the feature "[prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md)" is on by default. If you delete many objects due to filtering (500 by default), you need to follow the steps in this article to allow the deletes to go through to Azure AD.
+To protect you from deleting many objects by accident, the feature "[prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md)" is on by default. If you delete many objects due to filtering (500 by default), you need to follow the steps in this article to allow the deletes to go through to Microsoft Entra ID.
If you use a build before November 2015 ([1.0.9125](reference-connect-version-history.md)), make a change to a filter configuration, and use password hash synchronization, then you need to trigger a full sync of all passwords after you've completed the configuration. For steps on how to trigger a password full sync, see [Trigger a full sync of all passwords](tshoot-connect-password-hash-synchronization.md#trigger-a-full-sync-of-all-passwords). If you're on build 1.0.9125 or later, then the regular **full synchronization** action also calculates whether passwords should be synchronized and if this extra step is no longer required.
-If **user** objects were inadvertently deleted in Azure AD because of a filtering error, you can recreate the user objects in Azure AD by removing your filtering configurations. Then you can synchronize your directories again. This action restores the users from the recycle bin in Azure AD. However, you can't undelete other object types. For example, if you accidentally delete a security group and it was used to ACL a resource, the group and its ACLs can't be recovered.
+If **user** objects were inadvertently deleted in Microsoft Entra ID because of a filtering error, you can recreate the user objects in Microsoft Entra ID by removing your filtering configurations. Then you can synchronize your directories again. This action restores the users from the recycle bin in Microsoft Entra ID. However, you can't undelete other object types. For example, if you accidentally delete a security group and it was used to ACL a resource, the group and its ACLs can't be recovered.
-Azure AD Connect only deletes objects that it has once considered to be in scope. If there are objects in Azure AD that were created by another sync engine and these objects aren't in scope, adding filtering doesn't remove them. For example, if you start with a DirSync server that created a complete copy of your entire directory in Azure AD, and you install a new Azure AD Connect sync server in parallel with filtering enabled from the beginning, Azure AD Connect doesn't remove the extra objects that are created by DirSync.
+Microsoft Entra Connect only deletes objects that it has once considered to be in scope. If there are objects in Microsoft Entra ID that were created by another sync engine and these objects aren't in scope, adding filtering doesn't remove them. For example, if you start with a DirSync server that created a complete copy of your entire directory in Microsoft Entra ID, and you install a new Microsoft Entra Connect Sync server in parallel with filtering enabled from the beginning, Microsoft Entra Connect doesn't remove the extra objects that are created by DirSync.
-The filtering configuration is retained when you install or upgrade to a newer version of Azure AD Connect. It's always a best practice to verify that the configuration wasn't inadvertently changed after an upgrade to a newer version before running the first synchronization cycle.
+The filtering configuration is retained when you install or upgrade to a newer version of Microsoft Entra Connect. It's always a best practice to verify that the configuration wasn't inadvertently changed after an upgrade to a newer version before running the first synchronization cycle.
If you have more than one forest, then you must apply the filtering configurations that are described in this topic to every forest (assuming that you want the same configuration for all of them).
Set-ADSyncScheduler -SyncCycleEnabled $True
You can apply the following filtering configuration types to the directory synchronization tool: * [**Group-based**](#group-based-filtering): Filtering based on a single group can only be configured on initial installation by using the installation wizard.
-* [**Domain-based**](#domain-based-filtering): By using this option, you can select which domains synchronize to Azure AD. You can also add and remove domains from the sync engine configuration when you make changes to your on-premises infrastructure after you install Azure AD Connect sync.
-* [**Organizational unit (OU)ΓÇôbased**](#organizational-unitbased-filtering): By using this option, you can select which OUs synchronize to Azure AD. This option is for all object types in selected OUs.
+* [**Domain-based**](#domain-based-filtering): By using this option, you can select which domains synchronize to Microsoft Entra ID. You can also add and remove domains from the sync engine configuration when you make changes to your on-premises infrastructure after you install Microsoft Entra Connect Sync.
+* [**Organizational unit (OU)ΓÇôbased**](#organizational-unitbased-filtering): By using this option, you can select which OUs synchronize to Microsoft Entra ID. This option is for all object types in selected OUs.
* [**Attribute-based**](#attribute-based-filtering): By using this option, you can filter objects based on attribute values on the objects. You can also have different filters for different object types. You can use multiple filtering options at the same time. For example, you can use OU-based filtering to only include objects in one OU. At the same time, you can use attribute-based filtering to filter the objects further. When you use multiple filtering methods, the filters use a logical "AND" between the filters. ## Domain-based filtering
-This section provides you with the steps to configure your domain filter. If you added or removed domains in your forest after you installed Azure AD Connect, you also have to update the filtering configuration.
+This section provides you with the steps to configure your domain filter. If you added or removed domains in your forest after you installed Microsoft Entra Connect, you also have to update the filtering configuration.
To change domain-based filtering, run the installation wizard: [domain and OU filtering](how-to-connect-install-custom.md#domain-and-ou-filtering). The installation wizard automates all the tasks that are documented in this topic.
To change domain-based filtering, run the installation wizard: [domain and OU fi
To change OU-based filtering, run the installation wizard: [domain and OU filtering](how-to-connect-install-custom.md#domain-and-ou-filtering). The installation wizard automates all the tasks that are documented in this topic. > [!IMPORTANT]
-> If you explicitly select an OU for synchronization, Azure AD Connect will add the DistinguishedName of that OU in the inclusion list for the domain's sync scope. However, if you later rename that OU in Active Directory, the DistinguishedName of the OU is changed, and consequently, Azure AD Connect will no longer consider that OU in sync scope. This will not cause an immediate issue, but upon a full import step, Azure AD Connect will reevaluate the sync scope and delete (i.e. obsolete) any objects out of sync scope, which can potentially cause an unexpected mass deletion of objects in Azure AD. To prevent this issue, after renaming a OU, run Azure AD Connect Wizard and re-select the OU to be again included in sync scope.
+> If you explicitly select an OU for synchronization, Microsoft Entra Connect will add the DistinguishedName of that OU in the inclusion list for the domain's sync scope. However, if you later rename that OU in Active Directory, the DistinguishedName of the OU is changed, and consequently, Microsoft Entra Connect will no longer consider that OU in sync scope. This will not cause an immediate issue, but upon a full import step, Microsoft Entra Connect will reevaluate the sync scope and delete (i.e. obsolete) any objects out of sync scope, which can potentially cause an unexpected mass deletion of objects in Microsoft Entra ID. To prevent this issue, after renaming a OU, run Microsoft Entra Connect Wizard and re-select the OU to be again included in sync scope.
## Attribute-based filtering Make sure that you're using the November 2015 ([1.0.9125](reference-connect-version-history.md)) or later build for these steps to work. > [!IMPORTANT]
->Microsoft recommends to not modify the default rules created by **Azure AD Connect**. If you want to modify the rule, then clone it, and disable the original rule. Make any changes to the cloned rule. Please note that by doing so (disabling original rule) you will miss any bug fixes or features enabled through that rule.
+>Microsoft recommends to not modify the default rules created by **Microsoft Entra Connect**. If you want to modify the rule, then clone it, and disable the original rule. Make any changes to the cloned rule. Please note that by doing so (disabling original rule) you will miss any bug fixes or features enabled through that rule.
-Attribute-based filtering is the most flexible way to filter objects. You can use the power of [declarative provisioning](concept-azure-ad-connect-sync-declarative-provisioning.md) to control almost every aspect of when an object is synchronized to Azure AD.
+Attribute-based filtering is the most flexible way to filter objects. You can use the power of [declarative provisioning](concept-azure-ad-connect-sync-declarative-provisioning.md) to control almost every aspect of when an object is synchronized to Microsoft Entra ID.
-You can apply [inbound](#inbound-filtering) filtering from Active Directory to the metaverse, and [outbound](#outbound-filtering) filtering from the metaverse to Azure AD. We recommend that you apply inbound filtering because that is the easiest to maintain. You should only use outbound filtering if it's required to join objects from more than one forest before the evaluation can take place.
+You can apply [inbound](#inbound-filtering) filtering from Active Directory to the metaverse, and [outbound](#outbound-filtering) filtering from the metaverse to Microsoft Entra ID. We recommend that you apply inbound filtering because that is the easiest to maintain. You should only use outbound filtering if it's required to join objects from more than one forest before the evaluation can take place.
### Inbound filtering
-Inbound filtering uses the default configuration, where objects going to Azure AD must have the metaverse attribute cloudFiltered not set to a value to be synchronized. If this attribute's value is set to **True**, then the object isn't synchronized. It shouldn't be set to **False**, by design. To make sure other rules have the ability to contribute a value, this attribute is only supposed to have the values **True** or **NULL** (absent).
+Inbound filtering uses the default configuration, where objects going to Microsoft Entra ID must have the metaverse attribute cloudFiltered not set to a value to be synchronized. If this attribute's value is set to **True**, then the object isn't synchronized. It shouldn't be set to **False**, by design. To make sure other rules have the ability to contribute a value, this attribute is only supposed to have the values **True** or **NULL** (absent).
-Note that Azure AD Connect is designed to clean up the objects it was responsible to provision in Azure AD. If the system hasn't provisioned the object in Azure AD in the past, but it gets the Azure AD object during an import step, it correctly assumes that this object was created in Azure AD by some other system. Azure AD Connect doesn't clean up these types of Azure AD objects, even when the metaverse attribute `cloudFiltered` is set to **True**.
+Note that Microsoft Entra Connect is designed to clean up the objects it was responsible to provision in Microsoft Entra ID. If the system hasn't provisioned the object in Microsoft Entra ID in the past, but it gets the Microsoft Entra object during an import step, it correctly assumes that this object was created in Microsoft Entra ID by some other system. Microsoft Entra Connect doesn't clean up these types of Microsoft Entra objects, even when the metaverse attribute `cloudFiltered` is set to **True**.
In inbound filtering, you use the power of **scope** to determine which objects to synchronize or not synchronize. This is where you make adjustments to fit your own organization's requirements. The scope module has a **group** and a **clause** to determine when a sync rule is in scope. A group contains one or many clauses. There is a logical "AND" between multiple clauses, and a logical "OR" between multiple groups.
In the following samples, the precedence value starts with 50. This can be any n
#### Negative filtering: "do not sync these" In the following example, you filter out (not synchronize) all users where **extensionAttribute15** has the value **NoSync**.
-1. Sign in to the server that is running Azure AD Connect sync by using an account that is a member of the **ADSyncAdmins** security group.
+1. Sign in to the server that is running Microsoft Entra Connect Sync by using an account that is a member of the **ADSyncAdmins** security group.
2. Start **Synchronization Rules Editor** from the **Start** menu. 3. Make sure **Inbound** is selected, and click **Add New Rule**. 4. Give the rule a descriptive name, such as "*In from AD ΓÇô User DoNotSyncFilter*". Select the correct forest, select **User** as the **CS object type**, and select **Person** as the **MV object type**. In **Link Type**, select **Join**. In **Precedence**, type a value that isn't currently used by another synchronization rule (for example 50), and then click **Next**.
In the following example, you filter out (not synchronize) all users where **ext
8. To complete the configuration, you need to run a **Full sync**. Continue reading the section [Apply and verify changes](#apply-and-verify-changes). #### Positive filtering: "only sync these"
-Expressing positive filtering can be more challenging because you also have to consider objects that aren't obvious to be synchronized, such as conference rooms. You are also going to override the default filter in the out-of-box rule **In from AD - User Join**. When you create your custom filter, make sure to not include critical system objects, replication conflict objects, special mailboxes, and the service accounts for Azure AD Connect.
+Expressing positive filtering can be more challenging because you also have to consider objects that aren't obvious to be synchronized, such as conference rooms. You are also going to override the default filter in the out-of-box rule **In from AD - User Join**. When you create your custom filter, make sure to not include critical system objects, replication conflict objects, special mailboxes, and the service accounts for Microsoft Entra Connect.
The positive filtering option requires two sync rules. You need one rule (or several) with the correct scope of objects to synchronize. You also need a second catch-all sync rule that filters out all objects that haven't yet been identified as an object that should be synchronized. In the following example, you only synchronize user objects where the department attribute has the value **Sales**.
-1. Sign in to the server that is running Azure AD Connect sync by using an account that is a member of the **ADSyncAdmins** security group.
+1. Sign in to the server that is running Microsoft Entra Connect Sync by using an account that is a member of the **ADSyncAdmins** security group.
2. Start **Synchronization Rules Editor** from the **Start** menu. 3. Make sure **Inbound** is selected, and click **Add New Rule**. 4. Give the rule a descriptive name, such as "*In from AD ΓÇô User Sales sync*". Select the correct forest, select **User** as the **CS object type**, and select **Person** as the **MV object type**. In **Link Type**, select **Join**. In **Precedence**, type a value that isn't currently used by another synchronization rule (for example 51), and then click **Next**.
In some cases, it's necessary to do the filtering only after the objects have jo
In this example, you change the filtering so that only users that have both their mail and userPrincipalName ending in @contoso.com are synchronized:
-1. Sign in to the server that is running Azure AD Connect sync by using an account that is a member of the **ADSyncAdmins** security group.
+1. Sign in to the server that is running Microsoft Entra Connect Sync by using an account that is a member of the **ADSyncAdmins** security group.
2. Start **Synchronization Rules Editor** from the **Start** menu. 3. Under **Rules Type**, click **Outbound**.
-4. Depending on the version of Connect you use, either find the rule named **Out to Azure AD ΓÇô User Join** or **Out to Azure AD - User Join SOAInAD**, and click **Edit**.
+4. Depending on the version of Connect you use, either find the rule named **Out to Microsoft Entra ID ΓÇô User Join** or **Out to Microsoft Entra ID - User Join SOAInAD**, and click **Edit**.
5. In the pop-up, answer **Yes** to create a copy of the rule. 6. On the **Description** page, change **Precedence** to an unused value, such as 50. 7. Click **Scoping filter** on the left-hand navigation, and then click **Add clause**. In **Attribute**, select **mail**. In **Operator**, select **ENDSWITH**. In **Value**, type **\@contoso.com**, and then click **Add clause**. In **Attribute**, select **userPrincipalName**. In **Operator**, select **ENDSWITH**. In **Value**, type **\@contoso.com**.
Do the following steps:
![Connector run](./media/how-to-connect-sync-configure-filtering/connectorrun.png) 3. In **Run profiles**, select the operation that was mentioned in the previous section. If you need to run two actions, run the second after the first one has finished. (The **State** column is **Idle** for the selected connector.)
-After the synchronization, all changes are staged to be exported. Before you actually make the changes in Azure AD, you want to verify that all these changes are correct.
+After the synchronization, all changes are staged to be exported. Before you actually make the changes in Microsoft Entra ID, you want to verify that all these changes are correct.
1. Start a command prompt, and go to `%ProgramFiles%\Microsoft Azure AD Sync\bin`. 2. Run `csexport "Name of Connector" %temp%\export.xml /f:x`.
- The name of the Connector is in Synchronization Service. It has a name similar to "contoso.com ΓÇô Azure AD" for Azure AD.
+ The name of the Connector is in Synchronization Service. It has a name similar to "contoso.com ΓÇô Microsoft Entra ID" for Microsoft Entra ID.
3. Run `CSExportAnalyzer %temp%\export.xml > %temp%\export.csv`. 4. You now have a file in %temp% named export.csv that can be examined in Microsoft Excel. This file contains all the changes that are about to be exported. 5. Make the necessary changes to the data or configuration, and run these steps again (Import, Synchronize, and Verify) until the changes that are about to be exported are what you expect.
-When you're satisfied, export the changes to Azure AD.
+When you're satisfied, export the changes to Microsoft Entra ID.
-1. Select **Connectors**. In the **Connectors** list, select the Azure AD Connector. In **Actions**, select **Run**.
+1. Select **Connectors**. In the **Connectors** list, select the Microsoft Entra Connector. In **Actions**, select **Run**.
2. In **Run profiles**, select **Export**. 3. If your configuration changes delete many objects, then you see an error in the export when the number is more than the configured threshold (by default 500). If you see this error, then you need to temporarily disable the "[prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md)" feature.
Now it's time to enable the scheduler again.
2. Directly under **Task Scheduler Library**, find the task named **Azure AD Sync Scheduler**, right-click, and select **Enable**. ## Group-based filtering
-You can configure group-based filtering the first time that you install Azure AD Connect by using [custom installation](how-to-connect-install-custom.md#sync-filtering-based-on-groups). It's intended for a pilot deployment where you want only a small set of objects to be synchronized. When you disable group-based filtering, it can't be enabled again. It's *not supported* to use group-based filtering in a custom configuration. It's only supported to configure this feature by using the installation wizard. When you've completed your pilot, then use one of the other filtering options in this topic. When using OU-based filtering in conjunction with group-based filtering, the OU(s) where the group and its members are located must be included.
+You can configure group-based filtering the first time that you install Microsoft Entra Connect by using [custom installation](how-to-connect-install-custom.md#sync-filtering-based-on-groups). It's intended for a pilot deployment where you want only a small set of objects to be synchronized. When you disable group-based filtering, it can't be enabled again. It's *not supported* to use group-based filtering in a custom configuration. It's only supported to configure this feature by using the installation wizard. When you've completed your pilot, then use one of the other filtering options in this topic. When using OU-based filtering in conjunction with group-based filtering, the OU(s) where the group and its members are located must be included.
When synchronizing multiple AD forests, you can configure group-based filtering by specifying a different group for each AD connector. If you wish to synchronize a user in one AD forest and the same user has one or more corresponding objects in other AD forests, you must ensure that the user object and all its corresponding objects are within group-based filtering scope. For examples:
-* You have a user in one forest that has a corresponding FSP (Foreign Security Principal) object in another forest. Both objects must be within group-based filtering scope. Otherwise, the user will not be synchronized to Azure AD.
+* You have a user in one forest that has a corresponding FSP (Foreign Security Principal) object in another forest. Both objects must be within group-based filtering scope. Otherwise, the user will not be synchronized to Microsoft Entra ID.
-* You have a user in one forest that has a corresponding resource account (e.g., linked mailbox) in another forest. Further, you have configured Azure AD Connect to link the user with the resource account. Both objects must be within group-based filtering scope. Otherwise, the user will not be synchronized to Azure AD.
+* You have a user in one forest that has a corresponding resource account (e.g., linked mailbox) in another forest. Further, you have configured Microsoft Entra Connect to link the user with the resource account. Both objects must be within group-based filtering scope. Otherwise, the user will not be synchronized to Microsoft Entra ID.
-* You have a user in one forest that has a corresponding mail contact in another forest. Further, you have configured Azure AD Connect to link the user with the mail contact. Both objects must be within group-based filtering scope. Otherwise, the user will not be synchronized to Azure AD.
+* You have a user in one forest that has a corresponding mail contact in another forest. Further, you have configured Microsoft Entra Connect to link the user with the mail contact. Both objects must be within group-based filtering scope. Otherwise, the user will not be synchronized to Microsoft Entra ID.
## Next steps-- Learn more about [Azure AD Connect sync](how-to-connect-sync-whatis.md) configuration.-- Learn more about [integrating your on-premises identities with Azure AD](../whatis-hybrid-identity.md).
+- Learn more about [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md) configuration.
+- Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Sync Endpoint Api V2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-endpoint-api-v2.md
Title: 'Azure AD Connect sync V2 endpoint'
-description: This document covers updates to the Azure AD connect sync v2 endpoints API.
+ Title: 'Microsoft Entra Connect Sync V2 endpoint'
+description: This document covers updates to the Microsoft Entra Connect Sync v2 endpoints API.
-# Azure AD Connect sync V2 endpoint API
-Microsoft has deployed a new endpoint (API) for Azure AD Connect that improves the performance of the synchronization service operations to Azure Active Directory. By using the new V2 endpoint, you'll experience noticeable performance gains on export and import to Azure AD. This new endpoint supports:
+# Microsoft Entra Connect Sync V2 endpoint API
+Microsoft has deployed a new endpoint (API) for Microsoft Entra Connect that improves the performance of the synchronization service operations to Microsoft Entra ID. By using the new V2 endpoint, you'll experience noticeable performance gains on export and import to Microsoft Entra ID. This new endpoint supports:
- Syncing groups with up to 250k members.
+ - Performance gains on export and import to Microsoft Entra ID.
> [!NOTE] > Currently, the new endpoint does not have a configured group size limit for Microsoft 365 groups that are written back. This may have an effect on your Active Directory and sync cycle latencies. It is recommended to increase your group sizes incrementally. >[!NOTE]
-> The Azure AD Connect sync V2 endpoint API is Generally Available but currently can only be used in these Azure environments:
+> The Microsoft Entra Connect Sync V2 endpoint API is Generally Available but currently can only be used in these Azure environments:
> - Azure Commercial > - Microsoft Azure operated by 21Vianet cloud > - Azure US Government cloud > It will not be made available in the Azure German cloud ## PrerequisitesΓÇ»
-In order to use the new V2 endpoint, you'll need to use Azure AD Connect v2.0. When you deploy AADConnect V2.0, the V2 endpoint will be automatically enabled.
+In order to use the new V2 endpoint, you'll need to use Microsoft Entra Connect v2.0. When you deploy AADConnect V2.0, the V2 endpoint will be automatically enabled.
There is a known issue where upgrading to the latest 1.6 build resets the group membership limit to 50k. When a server is upgraded to AADConnect 1.6, then the customer should reapply the rule changes that they applied when initially increasing the group membership limit to 250k before they enable sync for the server. ## Frequently asked questionsΓÇ»
There is an issue where customers who have the V2 endpoint running with an older
## Next steps
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Sync Feature Directory Extensions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-feature-directory-extensions.md
Title: 'Azure AD Connect sync: Directory extensions'
-description: This topic describes the directory extensions feature in Azure AD Connect.
+ Title: 'Microsoft Entra Connect Sync: Directory extensions'
+description: This topic describes the directory extensions feature in Microsoft Entra Connect.
documentationcenter: ''
-# Azure AD Connect sync: Directory extensions
-You can use directory extensions to extend the schema in Azure Active Directory (Azure AD) with your own attributes from on-premises Active Directory. This feature enables you to build LOB apps by consuming attributes that you continue to manage on-premises. These attributes can be consumed through [extensions](/graph/extensibility-overview). You can see the available attributes by using [Microsoft Graph Explorer](https://developer.microsoft.com/graph/graph-explorer). You can also use this feature to create dynamic groups in Azure AD.
+# Microsoft Entra Connect Sync: Directory extensions
+You can use directory extensions to extend the schema in Microsoft Entra ID with your own attributes from on-premises Active Directory. This feature enables you to build LOB apps by consuming attributes that you continue to manage on-premises. These attributes can be consumed through [extensions](/graph/extensibility-overview). You can see the available attributes by using [Microsoft Graph Explorer](https://developer.microsoft.com/graph/graph-explorer). You can also use this feature to create dynamic groups in Microsoft Entra ID.
At present, no Microsoft 365 workload consumes these attributes. >[!IMPORTANT]
->If you have exported a configuration that contains a custom rule used to synchronize directory extension attributes and you attempt to import this rule in to a new or existing installation of Azure AD Connect, the rule will be created during import, but the directory extension attributes will not be mapped. You will need to re-select the directory extension attributes and re-associate them with the rule or recreate the rule entirely to fix this.
+>If you have exported a configuration that contains a custom rule used to synchronize directory extension attributes and you attempt to import this rule in to a new or existing installation of Microsoft Entra Connect, the rule will be created during import, but the directory extension attributes will not be mapped. You will need to re-select the directory extension attributes and re-associate them with the rule or recreate the rule entirely to fix this.
-## Customize which attributes to synchronize with Azure AD
+<a name='customize-which-attributes-to-synchronize-with-azure-ad'></a>
+
+## Customize which attributes to synchronize with Microsoft Entra ID
You configure which additional attributes you want to synchronize in the custom settings path in the installation wizard. > [!NOTE]
-> In Azure AD Connect versions earlier than 1.2.65.0, the search box for **Available Attributes** is case-sensitive.
+> In Microsoft Entra Connect versions earlier than 1.2.65.0, the search box for **Available Attributes** is case-sensitive.
![Schema extension wizard](./media/how-to-connect-sync-feature-directory-extensions/extension2.png)
The installation shows the following attributes, which are valid candidates:
* Multi-valued attributes: String, Binary > [!NOTE]
-> Not all features in Azure Active Directory support multi valued extension attributes. Please refer to the documentation of the feature in which you plan to use these attributes to confirm they are supported.
-The list of attributes is read from the schema cache that's created during installation of Azure AD Connect. If you have extended the Active Directory schema with additional attributes, you must [refresh the schema](how-to-connect-installation-wizard.md#refresh-directory-schema) before these new attributes are visible.
+> Not all features in Microsoft Entra ID support multi valued extension attributes. Please refer to the documentation of the feature in which you plan to use these attributes to confirm they are supported.
+The list of attributes is read from the schema cache that's created during installation of Microsoft Entra Connect. If you have extended the Active Directory schema with additional attributes, you must [refresh the schema](how-to-connect-installation-wizard.md#refresh-directory-schema) before these new attributes are visible.
-An object in Azure AD can have up to 100 attributes for directory extensions. The maximum length is 250 characters. If an attribute value is longer, the sync engine truncates it.
+An object in Microsoft Entra ID can have up to 100 attributes for directory extensions. The maximum length is 250 characters. If an attribute value is longer, the sync engine truncates it.
> [!NOTE]
-> It is not supported to sync constructed attributes, such as msDS-UserPasswordExpiryTimeComputed. If you upgrade from an old version of AADConnect you may still see these attributes show up in the installation wizard, you should not enable them though. Their value will not sync to Azure AD if you do.
+> It is not supported to sync constructed attributes, such as msDS-UserPasswordExpiryTimeComputed. If you upgrade from an old version of AADConnect you may still see these attributes show up in the installation wizard, you should not enable them though. Their value will not sync to Microsoft Entra ID if you do.
> You can read more about constructed attributes in [this article](/openspecs/windows_protocols/ms-adts/a3aff238-5f0e-4eec-8598-0a59c30ecd56).
-> You should also not attempt to sync [Non-replicated attributes](/windows/win32/ad/attributes), such as badPwdCount, Last-Logon, and Last-Logoff, as their values will not be synced to Azure AD.
+> You should also not attempt to sync [Non-replicated attributes](/windows/win32/ad/attributes), such as badPwdCount, Last-Logon, and Last-Logoff, as their values will not be synced to Microsoft Entra ID.
+
+<a name='configuration-changes-in-azure-ad-made-by-the-wizard'></a>
-## Configuration changes in Azure AD made by the wizard
+## Configuration changes in Microsoft Entra ID made by the wizard
-During installation of Azure AD Connect, an application is registered where these attributes are available. You can see this application in the [Microsoft Entra admin center](https://entra.microsoft.com). Its name is always **Tenant Schema Extension App**.
+During installation of Microsoft Entra Connect, an application is registered where these attributes are available. You can see this application in the [Microsoft Entra admin center](https://entra.microsoft.com). Its name is always **Tenant Schema Extension App**.
![Schema extension app](./media/how-to-connect-sync-feature-directory-extensions/extension3new.png)
During installation of Azure AD Connect, an application is registered where thes
Make sure you select **All applications** to see this app.
-The attributes are prefixed with **extension \_{ApplicationId}\_**. ApplicationId has the same value for all attributes in your Azure AD tenant. You will need this value for all other scenarios in this topic.
+The attributes are prefixed with **extension \_{ApplicationId}\_**. ApplicationId has the same value for all attributes in your Microsoft Entra tenant. You will need this value for all other scenarios in this topic.
## Viewing attributes using the Microsoft Graph API
These attributes are now available through the Microsoft Graph API, by using [Mi
One of the more useful scenarios is to use these attributes in dynamic security or Microsoft 365 groups.
-1. Create a new group in Azure AD. Give it a good name and make sure the **Membership type** is **Dynamic User**.
+1. Create a new group in Microsoft Entra ID. Give it a good name and make sure the **Membership type** is **Dynamic User**.
![Screenshot with a new group](./media/how-to-connect-sync-feature-directory-extensions/dynamicgroup1.png)
One of the more useful scenarios is to use these attributes in dynamic security
Complete the expression to suit your requirements. In our example, the rule is set to **(user.extension_9d98ed114c4840d298fad781915f27e4_division -eq "Sales and marketing")**.
-4. After the group has been created, give Azure AD some time to populate the members and then review the members.
+4. After the group has been created, give Microsoft Entra some time to populate the members and then review the members.
![Screenshot with members in the dynamic group](./media/how-to-connect-sync-feature-directory-extensions/dynamicgroup4.png) ## Next steps
-Learn more about the [Azure AD Connect sync](how-to-connect-sync-whatis.md) configuration.
+Learn more about the [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md) configuration.
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Sync Feature Preferreddatalocation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-feature-preferreddatalocation.md
Title: 'Azure AD Connect: Configure preferred data location for Microsoft 365 resources'
-description: Describes how to put your Microsoft 365 user resources close to the user with Azure Active Directory Connect sync.
+ Title: 'Microsoft Entra Connect: Configure preferred data location for Microsoft 365 resources'
+description: Describes how to put your Microsoft 365 user resources close to the user with Microsoft Entra Connect Sync.
-# Azure Active Directory Connect sync: Configure preferred data location for Microsoft 365 resources
-The purpose of this topic is to walk you through how to configure the attribute for preferred data location in Azure Active Directory (Azure AD) Connect sync. When someone uses Multi-Geo capabilities in Microsoft 365, you use this attribute to designate the geo-location of the userΓÇÖs Microsoft 365 data. (The terms *region* and *geo* are used interchangeably.)
+# Microsoft Entra Connect Sync: Configure preferred data location for Microsoft 365 resources
+The purpose of this topic is to walk you through how to configure the attribute for preferred data location in Microsoft Entra Connect Sync. When someone uses Multi-Geo capabilities in Microsoft 365, you use this attribute to designate the geo-location of the userΓÇÖs Microsoft 365 data. (The terms *region* and *geo* are used interchangeably.)
## Supported Multi-Geo locations
-For a list of all geos supported by Azure AD Connect see [Microsoft 365 Multi-Geo availability](/microsoft-365/enterprise/microsoft-365-multi-geo#microsoft-365-multi-geo-availability)
+For a list of all geos supported by Microsoft Entra Connect see [Microsoft 365 Multi-Geo availability](/microsoft-365/enterprise/microsoft-365-multi-geo#microsoft-365-multi-geo-availability)
## Enable synchronization of preferred data location
-By default, Microsoft 365 resources for your users are located in the same geo as your Azure AD tenant. For example, if the _Tenant_ is located in North America, then the users' Exchange mailboxes are also located in North America. For a multinational organization, this might not be optimal.
+By default, Microsoft 365 resources for your users are located in the same geo as your Microsoft Entra tenant. For example, if the _Tenant_ is located in North America, then the users' Exchange mailboxes are also located in North America. For a multinational organization, this might not be optimal.
By setting the attribute **preferredDataLocation**, you can define a user's geo. You can have the user's Microsoft 365 resources, such as the mailbox and OneDrive, in the same geo as the user, and still have one tenant for your entire organization.
By setting the attribute **preferredDataLocation**, you can define a user's geo.
> > Multi-Geo is also available to customers with an active Enterprise Agreement. Please talk to your Microsoft representative for details. >
-> For a list of all geos supported by Azure AD Connect see [Microsoft 365 Multi-Geo availability](/microsoft-365/enterprise/microsoft-365-multi-geo#microsoft-365-multi-geo-availability).
+> For a list of all geos supported by Microsoft Entra Connect see [Microsoft 365 Multi-Geo availability](/microsoft-365/enterprise/microsoft-365-multi-geo#microsoft-365-multi-geo-availability).
-### Azure AD Connect support for synchronization
+<a name='azure-ad-connect-support-for-synchronization'></a>
-Azure AD Connect supports synchronization of the **preferredDataLocation** attribute for **User** objects in version 1.1.524.0 and later. Specifically:
+### Microsoft Entra Connect support for synchronization
-* The schema of the object type **User** in the Azure AD Connector is extended to include the **preferredDataLocation** attribute. The attribute is of the type, single-valued string.
+Microsoft Entra Connect supports synchronization of the **preferredDataLocation** attribute for **User** objects in version 1.1.524.0 and later. Specifically:
+
+* The schema of the object type **User** in the Microsoft Entra Connector is extended to include the **preferredDataLocation** attribute. The attribute is of the type, single-valued string.
* The schema of the object type **Person** in the metaverse is extended to include the **preferredDataLocation** attribute. The attribute is of the type, single-valued string. By default, **preferredDataLocation** is not enabled for synchronization. This feature is intended for larger organizations. The Active Directory schema in Windows Server 2019 has an attribute **msDS-preferredDataLocation** you should use for this purpose. If you have not updated the Active Directory schema and cannot do so, then you must identify an attribute to hold the Microsoft 365 geo for your users. This is going to be different for each organization. > [!IMPORTANT]
-> Azure AD allows the **preferredDataLocation** attribute on **cloud User objects** to be directly configured by using Azure AD PowerShell. To configure this attribute on **synchronized User objects**, you must use Azure AD Connect.
+> Microsoft Entra ID allows the **preferredDataLocation** attribute on **cloud User objects** to be directly configured by using Azure AD PowerShell. To configure this attribute on **synchronized User objects**, you must use Microsoft Entra Connect.
Before enabling synchronization: * If you have not upgraded the Active Directory schema to 2019, then decide which on-premises Active Directory attribute to be used as the source attribute. It should be of the type, **single-valued string**.
-* If you have previously configured the **preferredDataLocation** attribute on existing **synchronized User objects** in Azure AD by using Azure AD PowerShell, you must backport the attribute values to the corresponding **User** objects in on-premises Active Directory.
+* If you have previously configured the **preferredDataLocation** attribute on existing **synchronized User objects** in Microsoft Entra ID by using Azure AD PowerShell, you must backport the attribute values to the corresponding **User** objects in on-premises Active Directory.
> [!IMPORTANT]
- > If you do not backport these values, Azure AD Connect removes the existing attribute values in Azure AD when synchronization for the **preferredDataLocation** attribute is enabled.
+ > If you do not backport these values, Microsoft Entra Connect removes the existing attribute values in Microsoft Entra ID when synchronization for the **preferredDataLocation** attribute is enabled.
* Configure the source attribute on at least a couple of on-premises Active Directory User objects now. You can use this for verification later. The following sections provide the steps to enable synchronization of the **preferredDataLocation** attribute. > [!NOTE]
-> The steps are described in the context of an Azure AD deployment with single-forest topology, and without custom synchronization rules. If you have a multi-forest topology, custom synchronization rules configured, or have a staging server, you should adjust the steps accordingly.
+> The steps are described in the context of a Microsoft Entra deployment with single-forest topology, and without custom synchronization rules. If you have a multi-forest topology, custom synchronization rules configured, or have a staging server, you should adjust the steps accordingly.
## Step 1: Disable sync scheduler and verify there is no synchronization in progress
-To avoid unintended changes being exported to Azure AD, ensure that no synchronization takes place while you are in the middle of updating synchronization rules. To disable the built-in sync scheduler:
+To avoid unintended changes being exported to Microsoft Entra ID, ensure that no synchronization takes place while you are in the middle of updating synchronization rules. To disable the built-in sync scheduler:
-1. Start a PowerShell session on the Azure AD Connect server.
+1. Start a PowerShell session on the Microsoft Entra Connect server.
2. Disable scheduled synchronization by running this cmdlet: `Set-ADSyncScheduler -SyncCycleEnabled $false`. 3. Start the **Synchronization Service Manager** by going to **START** > **Synchronization Service**. 4. Select the **Operations** tab, and confirm there is no operation with the status *in progress*.
To avoid unintended changes being exported to Azure AD, ensure that no synchroni
## Step 2: Refresh the schema for Active Directory If you have updated the Active Directory schema to 2019 and Connect was installed before the schema extension, then the Connect schema cache does not have the updated schema. You must then refresh the schema from the wizard for it to appear in the UI.
-1. Start the Azure AD Connect wizard from the desktop.
+1. Start the Microsoft Entra Connect wizard from the desktop.
2. Select the option **Refresh directory schema** and click **Next**.
-3. Enter your Azure AD credentials and click **Next**.
+3. Enter your Microsoft Entra credentials and click **Next**.
4. On the **Refresh Directory Schema** page, make sure all forests are selected and click **Next**. 5. When completed, close the wizard.
If you have updated the Active Directory schema to 2019 and Connect was installe
## Step 3: Add the source attribute to the on-premises Active Directory Connector schema **This step is only needed if you run Connect version 1.3.21 or older. If you are on 1.4.18 or newer, then skip to step 5.**
-Not all Azure AD attributes are imported into the on-premises Active Directory connector space. If you have selected to use an attribute that is not synchronized by default, then you need to import it. To add the source attribute to the list of the imported attributes:
+Not all Microsoft Entra attributes are imported into the on-premises Active Directory connector space. If you have selected to use an attribute that is not synchronized by default, then you need to import it. To add the source attribute to the list of the imported attributes:
1. Select the **Connectors** tab in the Synchronization Service Manager. 2. Right-click the on-premises Active Directory Connector, and select **Properties**.
Not all Azure AD attributes are imported into the on-premises Active Directory c
![Screenshot that shows the Synchronization Service Manager and Properties dialog box with the "Attributes" list highlighted.](./media/how-to-connect-sync-feature-preferreddatalocation/preferreddatalocation-step2.png)
-## Step 4: Add **preferredDataLocation** to the Azure AD Connector schema
+<a name='step-4-add-preferreddatalocation-to-the-azure-ad-connector-schema'></a>
+
+## Step 4: Add **preferredDataLocation** to the Microsoft Entra Connector schema
**This step is only needed if you run Connect version 1.3.21 or older. If you are on 1.4.18 or newer, then skip to step 5.**
-By default, the **preferredDataLocation** attribute is not imported into the Azure AD Connector space. To add it to the list of imported attributes:
+By default, the **preferredDataLocation** attribute is not imported into the Microsoft Entra Connector space. To add it to the list of imported attributes:
1. Select the **Connectors** tab in the Synchronization Service Manager.
-2. Right-click the Azure AD connector, and select **Properties**.
+2. Right-click the Microsoft Entra connector, and select **Properties**.
3. In the pop-up dialog box, go to the **Select Attributes** tab. 4. Select the **preferredDataLocation** attribute in the list. 5. To save, select **OK**.
The inbound synchronization rule permits the attribute value to flow from the so
| Link Type | **Join** | | | Precedence | *Choose a number between 1ΓÇô99* | 1ΓÇô99 is reserved for custom sync rules. Do not pick a value that is used by another synchronization rule. |
-5. Keep the **Scoping filter** empty, to include all objects. You might need to tweak the scoping filter according to your Azure AD Connect deployment.
+5. Keep the **Scoping filter** empty, to include all objects. You might need to tweak the scoping filter according to your Microsoft Entra Connect deployment.
6. Go to the **Transformation tab**, and implement the following transformation rule: | Flow type | Target attribute | Source | Apply once | Merge type |
The inbound synchronization rule permits the attribute value to flow from the so
![Screenshot of Create inbound synchronization rule](./media/how-to-connect-sync-feature-preferreddatalocation/preferreddatalocation-step4.png) ## Step 6: Create an outbound synchronization rule
-The outbound synchronization rule permits the attribute value to flow from the metaverse to the **preferredDataLocation** attribute in Azure AD:
+The outbound synchronization rule permits the attribute value to flow from the metaverse to the **preferredDataLocation** attribute in Microsoft Entra ID:
1. Go to the **Synchronization Rules Editor**. 2. Set the search filter **Direction** to be **Outbound**.
The outbound synchronization rule permits the attribute value to flow from the m
| Attribute | Value | Details | | -- | | |
- | Name | *Provide a name* | For example, ΓÇ£Out to Azure AD ΓÇô User preferredDataLocationΓÇ¥ |
+ | Name | *Provide a name* | For example, ΓÇ£Out to Microsoft Entra ID ΓÇô User preferredDataLocationΓÇ¥ |
| Description | *Provide a description* ||
- | Connected System | *Select the Azure AD Connector* ||
+ | Connected System | *Select the Microsoft Entra Connector* ||
| Connected System Object Type | **User** || | Metaverse Object Type | **Person** || | Link Type | **Join** ||
The outbound synchronization rule permits the attribute value to flow from the m
| sourceObjectType | EQUAL | User | | cloudMastered | NOTEQUAL | True |
- Scoping filter determines which Azure AD objects this outbound synchronization rule is applied to. In this example, we use the same scoping filter from ΓÇ£Out to Azure AD ΓÇô User IdentityΓÇ¥ OOB (out-of-box) synchronization rule. It prevents the synchronization rule from being applied to **User** objects that are not synchronized from an on-premises Active Directory. You might need to tweak the scoping filter according to your Azure AD Connect deployment.
+ Scoping filter determines which Microsoft Entra objects this outbound synchronization rule is applied to. In this example, we use the same scoping filter from ΓÇ£Out to Microsoft Entra ID ΓÇô User IdentityΓÇ¥ OOB (out-of-box) synchronization rule. It prevents the synchronization rule from being applied to **User** objects that are not synchronized from an on-premises Active Directory. You might need to tweak the scoping filter according to your Microsoft Entra Connect deployment.
6. Go to the **Transformation** tab, and implement the following transformation rule:
The outbound synchronization rule permits the attribute value to flow from the m
![Screenshot of Create outbound synchronization rule](./media/how-to-connect-sync-feature-preferreddatalocation/preferreddatalocation-step5.png) ## Step 7: Run full synchronization cycle
-In general, full synchronization cycle is required. This is because you have added new attributes to both the Active Directory and Azure AD Connector schema, and introduced custom synchronization rules. Verify the changes before exporting them to Azure AD. You can use the following steps to verify the changes, while manually running the steps that make up a full synchronization cycle.
+In general, full synchronization cycle is required. This is because you have added new attributes to both the Active Directory and Microsoft Entra Connector schema, and introduced custom synchronization rules. Verify the changes before exporting them to Microsoft Entra ID. You can use the following steps to verify the changes, while manually running the steps that make up a full synchronization cycle.
1. Run **Full import** on the on-premises Active Directory Connector:
In general, full synchronization cycle is required. This is because you have add
> [!NOTE] > You can skip full import on the on-premises Active Directory Connector if the source attribute is already included in the list of imported attributes. In other words, you did not have to make any change during step 2 earlier in this article.
-2. Run **Full import** on the Azure AD Connector:
+2. Run **Full import** on the Microsoft Entra Connector:
- 1. Right-click the **Azure AD Connector**, and select **Run**.
+ 1. Right-click the **Microsoft Entra Connector**, and select **Run**.
2. In the dialog box, select **Full Import**, and select **OK**. 3. Wait for the operation to complete. 3. Verify the synchronization rule changes on an existing **User** object.
- The source attribute from on-premises Active Directory, and **preferredDataLocation** from Azure AD, have been imported into each respective connector space. Before proceeding with the full synchronization step, do a preview on an existing **User** object in the on-premises Active Directory Connector space. The object you picked should have the source attribute populated. A successful preview with **preferredDataLocation** populated in the metaverse is a good indicator that you have configured the synchronization rules correctly. For information about how to do a preview, see [Verify the change](how-to-connect-sync-change-the-configuration.md#verify-the-change).
+ The source attribute from on-premises Active Directory, and **preferredDataLocation** from Microsoft Entra ID, have been imported into each respective connector space. Before proceeding with the full synchronization step, do a preview on an existing **User** object in the on-premises Active Directory Connector space. The object you picked should have the source attribute populated. A successful preview with **preferredDataLocation** populated in the metaverse is a good indicator that you have configured the synchronization rules correctly. For information about how to do a preview, see [Verify the change](how-to-connect-sync-change-the-configuration.md#verify-the-change).
4. Run **Full Synchronization** on the on-premises Active Directory Connector:
In general, full synchronization cycle is required. This is because you have add
2. In the dialog box, select **Full Synchronization**, and select **OK**. 3. Wait for the operation to complete.
-5. Verify **Pending Exports** to Azure AD:
+5. Verify **Pending Exports** to Microsoft Entra ID:
- 1. Right-click the **Azure AD Connector**, and select **Search Connector Space**.
+ 1. Right-click the **Microsoft Entra Connector**, and select **Search Connector Space**.
2. In the **Search Connector Space** dialog box: a. Set **Scope** to **Pending Export**.<br>
In general, full synchronization cycle is required. This is because you have add
c. To view the list of objects with changes to be exported, select **Search**. To examine the changes for a given object, double-click the object.<br> d. Verify that the changes are expected.
-6. Run **Export** on the **Azure AD Connector**
+6. Run **Export** on the **Microsoft Entra Connector**
- 1. Right-click the **Azure AD Connector**, and select **Run**.
+ 1. Right-click the **Microsoft Entra Connector**, and select **Run**.
2. In the **Run Connector** dialog box, select **Export**, and select **OK**. 3. Wait for the operation to complete. > [!NOTE]
-> You might notice that the steps do not include the full synchronization step on the Azure AD Connector, or the export step on the Active Directory Connector. The steps are not required, because the attribute values are flowing from on-premises Active Directory to Azure AD only.
+> You might notice that the steps do not include the full synchronization step on the Microsoft Entra Connector, or the export step on the Active Directory Connector. The steps are not required, because the attribute values are flowing from on-premises Active Directory to Microsoft Entra-only.
## Step 8: Re-enable sync scheduler Re-enable the built-in sync scheduler:
It is now time to verify the configuration and enable it for your users.
1. Add the geo to the selected attribute on a user. The list of available geos can be found in this table. ![Screenshot of AD attribute added to a user](./media/how-to-connect-sync-feature-preferreddatalocation/preferreddatalocation-adattribute.png)
-2. Wait for the attribute to be synchronized to Azure AD.
+2. Wait for the attribute to be synchronized to Microsoft Entra ID.
3. Using Exchange Online PowerShell, verify that the mailbox region has been set correctly. ![Screenshot of Exchange Online PowerShell](./media/how-to-connect-sync-feature-preferreddatalocation/preferreddatalocation-mailboxregion.png) Assuming your tenant has been marked to be able to use this feature, the mailbox is moved to the correct geo. This can be verified by looking at the server name where the mailbox is located.
Learn more about the configuration model in the sync engine:
Overview topics:
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Sync Feature Prevent Accidental Deletes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-feature-prevent-accidental-deletes.md
Title: 'Azure AD Connect sync: Prevent accidental deletes'
-description: This topic describes how to prevent accidental deletes in Azure AD Connect.
+ Title: 'Microsoft Entra Connect Sync: Prevent accidental deletes'
+description: This topic describes how to prevent accidental deletes in Microsoft Entra Connect.
documentationcenter: ''
-# Azure AD Connect sync: Prevent accidental deletes
-This topic describes the prevent accidental deletes (preventing accidental deletions) feature in Azure AD Connect.
+# Microsoft Entra Connect Sync: Prevent accidental deletes
+This topic describes the prevent accidental deletes (preventing accidental deletions) feature in Microsoft Entra Connect.
-When installing Azure AD Connect, prevent accidental deletes is enabled by default and configured to not allow an export with more than 500 deletes. This feature is designed to protect you from accidental configuration changes and changes to your on-premises directory that would affect many users and other objects.
+When installing Microsoft Entra Connect, prevent accidental deletes is enabled by default and configured to not allow an export with more than 500 deletes. This feature is designed to protect you from accidental configuration changes and changes to your on-premises directory that would affect many users and other objects.
## What is prevent accidental deletes Common scenarios involving many deletes include:
Common scenarios involving many deletes include:
* All objects in an OU are deleted. * An OU is renamed so all objects in it are considered to be out of scope for synchronization.
-The default value of 500 objects can be changed with PowerShell using `Enable-ADSyncExportDeletionThreshold`, which is part of the AD Sync module installed with Azure Active Directory Connect. You should configure this value to fit the size of your organization. Since the sync scheduler runs every 30 minutes, the value is the number of deletes seen within 30 minutes.
+The default value of 500 objects can be changed with PowerShell using `Enable-ADSyncExportDeletionThreshold`, which is part of the AD Sync module installed with Microsoft Entra Connect. You should configure this value to fit the size of your organization. Since the sync scheduler runs every 30 minutes, the value is the number of deletes seen within 30 minutes.
-If there are too many deletes staged to be exported to Azure AD, then the export stops and you receive an email like this:
+If there are too many deletes staged to be exported to Microsoft Entra ID, then the export stops and you receive an email like this:
![Prevent Accidental deletes email](./media/how-to-connect-sync-feature-prevent-accidental-deletes/email.png)
If this was unexpected, then investigate and take corrective actions. To see whi
1. Start **Synchronization Service** from the Start Menu. 2. Go to **Connectors**.
-3. Select the Connector with type **Azure Active Directory**.
+3. Select the Connector with type **Microsoft Entra ID**.
4. Under **Actions** to the right, select **Search Connector Space**. 5. In the pop-up under **Scope**, select **Disconnected Since** and pick a time in the past. Click **Search**. This page provides a view of all objects about to be deleted. By clicking each item, you can get additional information about the object. You can also click **Column Setting** to add additional attributes to be visible in the grid.
If all the deletes are desired, then do the following:
1. To retrieve the current deletion threshold, run the PowerShell cmdlet `Get-ADSyncExportDeletionThreshold`. The default value is 500. 2. To temporarily disable this protection and let those deletes go through, run the PowerShell cmdlet: `Disable-ADSyncExportDeletionThreshold`.
-3. With the Azure Active Directory Connector still selected, select the action **Run** and select **Export**.
+3. With the Microsoft Entra Connector still selected, select the action **Run** and select **Export**.
4. To re-enable the protection, run the PowerShell cmdlet: `Enable-ADSyncExportDeletionThreshold -DeletionThreshold 500`. Replace 500 with the value you noticed when retrieving the current deletion threshold. ## Next steps **Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Sync Feature Scheduler https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-feature-scheduler.md
Title: 'Azure AD Connect sync: Scheduler'
-description: This topic describes the built-in scheduler feature in Azure AD Connect sync.
+ Title: 'Microsoft Entra Connect Sync: Scheduler'
+description: This topic describes the built-in scheduler feature in Microsoft Entra Connect Sync.
documentationcenter: ''
-# Azure AD Connect sync: Scheduler
-This topic describes the built-in scheduler in Azure AD Connect sync (sync engine).
+# Microsoft Entra Connect Sync: Scheduler
+This topic describes the built-in scheduler in Microsoft Entra Connect Sync (sync engine).
This feature was introduced with build 1.1.105.0 (released February 2016). ## Overview
-Azure AD Connect sync synchronize changes occurring in your on-premises directory using a scheduler. There are two scheduler processes, one for password sync and another for object/attribute sync and maintenance tasks. This topic covers the latter.
+Microsoft Entra Connect Sync synchronize changes occurring in your on-premises directory using a scheduler. There are two scheduler processes, one for password sync and another for object/attribute sync and maintenance tasks. This topic covers the latter.
In earlier releases, the scheduler for objects and attributes was external to the sync engine. It used Windows task scheduler or a separate Windows service to trigger the synchronization process. The scheduler is with the 1.1 releases built-in to the sync engine and do allow some customization. The new default synchronization frequency is 30 minutes.
To see your current configuration settings, go to PowerShell and run `Get-ADSync
![GetSyncScheduler](./media/how-to-connect-sync-feature-scheduler/getsynccyclesettings2016.png)
-If you see **The sync command or cmdlet is not available** when you run this cmdlet, then the PowerShell module is not loaded. This problem could happen if you run Azure AD Connect on a domain controller or on a server with higher PowerShell restriction levels than the default settings. If you see this error, then run `Import-Module ADSync` to make the cmdlet available.
+If you see **The sync command or cmdlet is not available** when you run this cmdlet, then the PowerShell module is not loaded. This problem could happen if you run Microsoft Entra Connect on a domain controller or on a server with higher PowerShell restriction levels than the default settings. If you see this error, then run `Import-Module ADSync` to make the cmdlet available.
-* **AllowedSyncCycleInterval**. The shortest time interval between synchronization cycles allowed by Azure AD. You cannot synchronize more frequently than this setting and still be supported.
+* **AllowedSyncCycleInterval**. The shortest time interval between synchronization cycles allowed by Microsoft Entra ID. You cannot synchronize more frequently than this setting and still be supported.
* **CurrentlyEffectiveSyncCycleInterval**. The schedule currently in effect. It has the same value as CustomizedSyncInterval (if set) if it is not more frequent than AllowedSyncInterval. If you use a build before 1.1.281 and you change CustomizedSyncCycleInterval, this change takes effect after next synchronization cycle. From build 1.1.281 the change takes effect immediately. * **CustomizedSyncCycleInterval**. If you want the scheduler to run at any other frequency than the default 30 minutes, then you configure this setting. In the picture above, the scheduler has been set to run every hour instead. If you set this setting to a value lower than AllowedSyncInterval, then the latter is used. * **NextSyncCyclePolicyType**. Either Delta or Initial. Defines if the next run should only process delta changes, or if the next run should do a full import and sync. The latter would also reprocess any new or changed rules.
You can change some of these settings with `Set-ADSyncScheduler`. The following
* SyncCycleEnabled * MaintenanceEnabled
-In earlier builds of Azure AD Connect, **isStagingModeEnabled** was exposed in Set-ADSyncScheduler. It is **unsupported** to set this property. The property **SchedulerSuspended** should only be modified by Connect. It is **unsupported** to set this with PowerShell directly.
+In earlier builds of Microsoft Entra Connect, **isStagingModeEnabled** was exposed in Set-ADSyncScheduler. It is **unsupported** to set this property. The property **SchedulerSuspended** should only be modified by Connect. It is **unsupported** to set this with PowerShell directly.
-The scheduler configuration is stored in Azure AD. If you have a staging server, any change on the primary server also affects the staging server (except IsStagingModeEnabled).
+The scheduler configuration is stored in Microsoft Entra ID. If you have a staging server, any change on the primary server also affects the staging server (except IsStagingModeEnabled).
### CustomizedSyncCycleInterval Syntax: `Set-ADSyncScheduler -CustomizedSyncCycleInterval d.HH:mm:ss`
The `Invoke-ADSyncRunProfile` cmdlet is synchronous, that is, it does not return
When you schedule your Connectors, the recommendation is to schedule them in the following order: 1. (Full/Delta) Import from on-premises directories, such as Active Directory
-2. (Full/Delta) Import from Azure AD
+2. (Full/Delta) Import from Microsoft Entra ID
3. (Full/Delta) Synchronization from on-premises directories, such as Active Directory
-4. (Full/Delta) Synchronization from Azure AD
-5. Export to Azure AD
+4. (Full/Delta) Synchronization from Microsoft Entra ID
+5. Export to Microsoft Entra ID
6. Export to on-premises directories, such as Active Directory This order is how the built-in scheduler runs the Connectors.
Get-ADSyncConnectorRunStatus
``` ![Connector Run Status](./media/how-to-connect-sync-feature-scheduler/getconnectorrunstatus.png)
-In the picture above, the first line is from a state where the sync engine is idle. The second line from when the Azure AD Connector is running.
+In the picture above, the first line is from a state where the sync engine is idle. The second line from when the Microsoft Entra Connector is running.
## Scheduler and installation wizard If you start the installation wizard, then the scheduler is temporarily suspended. This behavior is because it is assumed you make configuration changes and these settings cannot be applied if the sync engine is actively running. For this reason, do not leave the installation wizard open since it stops the sync engine from performing any synchronization actions. ## Next steps
-Learn more about the [Azure AD Connect sync](how-to-connect-sync-whatis.md) configuration.
+Learn more about the [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md) configuration.
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Sync Recycle Bin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-recycle-bin.md
Title: 'Azure AD Connect sync: Enable AD recycle bin'
-description: This topic recommends the use of AD Recycle Bin feature with Azure AD Connect.
+ Title: 'Microsoft Entra Connect Sync: Enable AD recycle bin'
+description: This topic recommends the use of AD Recycle Bin feature with Microsoft Entra Connect.
keywords: AD Recycle Bin, accidental deletion, source anchor documentationcenter: ''
-# Azure AD Connect sync: Enable Active Directory recycle bin
-We recommend that you enable the Active Directory Recycle Bin feature for your on-premises instances of Active Directory (AD) that are synchronized to Azure AD.
+# Microsoft Entra Connect Sync: Enable Active Directory recycle bin
+We recommend that you enable the Active Directory Recycle Bin feature for your on-premises instances of Active Directory (AD) that are synchronized to Microsoft Entra ID.
-If you accidentally deleted an on-premises AD user object and restore it using the feature, Azure AD restores the corresponding Azure AD user object. For information about restoring Active Directory objects, see [Scenario overview for restoring deleted Active Directory objects](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd379542(v=ws.10)).
+If you accidentally deleted an on-premises AD user object and restore it using the feature, Microsoft Entra ID restores the corresponding Microsoft Entra user object. For information about restoring Active Directory objects, see [Scenario overview for restoring deleted Active Directory objects](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd379542(v=ws.10)).
To learn how to enable the Active Directory Recycle Bin feature, see [Active Directory Administrative Center enhancements](/windows-server/identity/ad-ds/get-started/adac/introduction-to-active-directory-administrative-center-enhancements--level-100-#ad_recycle_bin_mgmt). ## Benefits of enabling the AD recycle bin
-This feature helps with restoring Azure AD user objects by doing the following:
+This feature helps with restoring Microsoft Entra user objects by doing the following:
-* If you accidentally deleted an on-premises AD user object, the corresponding Azure AD user object will be deleted in the next sync cycle. By default, Azure AD keeps the deleted Azure AD user object in soft-deleted state for 30 days.
+* If you accidentally deleted an on-premises AD user object, the corresponding Microsoft Entra user object will be deleted in the next sync cycle. By default, Microsoft Entra ID keeps the deleted Microsoft Entra user object in soft-deleted state for 30 days.
-* If you have on-premises AD Recycle Bin feature enabled, you can restore the deleted on-premises AD user object without changing its Source Anchor value. When the recovered on-premises AD user object is synchronized to Azure AD, Azure AD will restore the corresponding soft-deleted Azure AD user object. For information about Source Anchor attribute, refer to article [Azure AD Connect: Design concepts](./plan-connect-design-concepts.md#sourceanchor).
+* If you have on-premises AD Recycle Bin feature enabled, you can restore the deleted on-premises AD user object without changing its Source Anchor value. When the recovered on-premises AD user object is synchronized to Microsoft Entra ID, Microsoft Entra ID will restore the corresponding soft-deleted Microsoft Entra user object. For information about Source Anchor attribute, refer to article [Microsoft Entra Connect: Design concepts](./plan-connect-design-concepts.md#sourceanchor).
-* If you do not have on-premises AD Recycle Bin feature enabled, you may be required to create an AD user object to replace the deleted object. If Azure AD Connect Synchronization Service is configured to use system-generated AD attribute (such as ObjectGuid) for the Source Anchor attribute, the newly created AD user object will not have the same Source Anchor value as the deleted AD user object. When the newly created AD user object is synchronized to Azure AD, Azure AD creates a new Azure AD user object instead of restoring the soft-deleted Azure AD user object.
+* If you do not have on-premises AD Recycle Bin feature enabled, you may be required to create an AD user object to replace the deleted object. If Microsoft Entra Connect Synchronization Service is configured to use system-generated AD attribute (such as ObjectGuid) for the Source Anchor attribute, the newly created AD user object will not have the same Source Anchor value as the deleted AD user object. When the newly created AD user object is synchronized to Microsoft Entra ID, Microsoft Entra ID creates a new Microsoft Entra user object instead of restoring the soft-deleted Microsoft Entra user object.
> [!NOTE]
-> By default, Azure AD keeps deleted Azure AD user objects in soft-deleted state for 30 days before they are permanently deleted. However, administrators can accelerate the deletion of such objects. Once the objects are permanently deleted, they can no longer be recovered, even if on-premises AD Recycle Bin feature is enabled.
+> By default, Microsoft Entra ID keeps deleted Microsoft Entra user objects in soft-deleted state for 30 days before they are permanently deleted. However, administrators can accelerate the deletion of such objects. Once the objects are permanently deleted, they can no longer be recovered, even if on-premises AD Recycle Bin feature is enabled.
## Next steps **Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Sync Service Manager Ui Connectors https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-service-manager-ui-connectors.md
Title: Connectors in the Azure AD Synchronization Service Manager UI'
-description: Understand the Connectors tab in the Synchronization Service Manager for Azure AD Connect.
+description: Understand the Connectors tab in the Synchronization Service Manager for Microsoft Entra Connect.
documentationcenter: ''
-# Using connectors with the Azure AD Connect Sync Service Manager
+# Using connectors with the Microsoft Entra Connect Sync Service Manager
![Screenshot that shows the Sync Service Manager.](./media/how-to-connect-sync-service-manager-ui-connectors/connectors.png)
To resolve the issue, update the AD DS user account using the following:
6. The Forest name indicates the corresponding on premises AD. 7. The User name indicates the AD DS account used for synchronization. 8. Enter the new password of the AD DS account in the Password textbox
-![Azure AD Connect Sync Encryption Key Utility](./media/how-to-connect-sync-service-manager-ui-connectors/key6.png)
+![Microsoft Entra Connect Sync Encryption Key Utility](./media/how-to-connect-sync-service-manager-ui-connectors/key6.png)
9. Click OK to save the new password and restart the Synchronization Service to remove the old password from memory cache. ## Next steps
-Learn more about the [Azure AD Connect sync](how-to-connect-sync-whatis.md) configuration.
+Learn more about the [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md) configuration.
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Sync Service Manager Ui Mvdesigner https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-service-manager-ui-mvdesigner.md
Title: Azure AD Connect MV Designer'
-description: Understand the Metaverse Designer tab in the Synchronization Service Manager for Azure AD Connect.
+ Title: Microsoft Entra Connect MV Designer'
+description: Understand the Metaverse Designer tab in the Synchronization Service Manager for Microsoft Entra Connect.
documentationcenter: ''
For most customers, there is nothing to configure here. ## Next steps
-Learn more about the [Azure AD Connect sync](how-to-connect-sync-whatis.md) configuration.
+Learn more about the [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md) configuration.
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Sync Service Manager Ui Mvsearch https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-service-manager-ui-mvsearch.md
Title: The Azure AD Connect Sync Service Manager Metaverse Search| Microsoft Docs'
-description: Understand the Metaverse Search tab in the Synchronization Service Manager for Azure AD Connect.
+ Title: The Microsoft Entra Connect Sync Service Manager Metaverse Search| Microsoft Docs'
+description: Understand the Metaverse Search tab in the Synchronization Service Manager for Microsoft Entra Connect.
documentationcenter: ''
The metaverse search tab is useful for troubleshooting data-related problems. In
In the search results, select an object and **Properties** to see the [metaverse object properties](tshoot-connect-object-not-syncing.md#metaverse-object-properties). ## Next steps
-Learn more about the [Azure AD Connect sync](how-to-connect-sync-whatis.md) configuration.
+Learn more about the [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md) configuration.
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Sync Service Manager Ui Operations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-service-manager-ui-operations.md
Title: 'Azure AD Connect Synchronization Service Manager Operations'
-description: Understand the Operations tab in the Synchronization Service Manager for Azure AD Connect.
+ Title: 'Microsoft Entra Connect Synchronization Service Manager Operations'
+description: Understand the Operations tab in the Synchronization Service Manager for Microsoft Entra Connect.
documentationcenter: ''
When you select a row, the bottom updates to show the details of that run. To th
For more information, see [troubleshoot an object that is not synchronizing](tshoot-connect-object-not-syncing.md) ## Next steps
-Learn more about the [Azure AD Connect sync](how-to-connect-sync-whatis.md) configuration.
+Learn more about the [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md) configuration.
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Sync Service Manager Ui https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-service-manager-ui.md
Title: 'Azure AD Connect sync: Synchronization Service Manager UI'
-description: Understand Synchronization Service Manager for Azure AD Connect.
+ Title: 'Microsoft Entra Connect Sync: Synchronization Service Manager UI'
+description: Understand Synchronization Service Manager for Microsoft Entra Connect.
documentationcenter: ''
-# Introduction to the Azure AD Connect Synchronization Service Manager UI
+# Introduction to the Microsoft Entra Connect Synchronization Service Manager UI
![Screenshot that shows the Synchronization Service Manager U I.](./media/how-to-connect-sync-service-manager-ui/ssmui.png) The **Synchronization Service Manager** UI is used to configure more advanced aspects of the sync engine and to see the operational aspects of the service.
-You start the **Synchronization Service Manager** UI from the start menu. It is named **Synchronization Service** and can be found in the **Azure AD Connect** group.
+You start the **Synchronization Service Manager** UI from the start menu. It is named **Synchronization Service** and can be found in the **Microsoft Entra Connect** group.
![Sync Service Manager](./media/how-to-connect-sync-service-manager-ui/startmenu.png) ## Next steps Learn more about the Synchronization Service Manager UI, including [Operations](how-to-connect-sync-service-manager-ui-operations.md), [Connectors](how-to-connect-sync-service-manager-ui-connectors.md), [Metaverse Designer](how-to-connect-sync-service-manager-ui-mvdesigner.md), and [Metaverse Search](how-to-connect-sync-service-manager-ui-mvsearch.md) tabs.
-Learn more about the [Azure AD Connect sync](how-to-connect-sync-whatis.md) configuration.
+Learn more about the [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md) configuration.
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Sync Staging Server https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-staging-server.md
Title: 'Azure AD Connect sync: Operational tasks and considerations'
-description: This topic describes operational tasks for Azure AD Connect sync and how to prepare for operating this component.
+ Title: 'Microsoft Entra Connect Sync: Operational tasks and considerations'
+description: This topic describes operational tasks for Microsoft Entra Connect Sync and how to prepare for operating this component.
documentationcenter: ''
-# Azure AD Connect: Staging server and disaster recovery
+# Microsoft Entra Connect: Staging server and disaster recovery
With a server in staging mode, you can make changes to the configuration and preview the changes before you make the server active. It also allows you to run full import and full synchronization to verify that all changes are expected before you make these changes into your production environment.
Staging mode can be used for several scenarios, including:
During installation, you can select the server to be in **staging mode**. This action makes the server active for import and synchronization, but it does not run any exports. A server in staging mode is not running password sync or password writeback, even if you selected these features during installation. When you disable staging mode, the server starts exporting, enables password sync, and enables password writeback. > [!NOTE]
-> Suppose you have an Azure AD Connect with Password Hash Synchronization feature enabled. When you enable staging mode, the server stops synchronizing password changes from on-premises AD. When you disable staging mode, the server resumes synchronizing password changes from where it last left off. If the server is left in staging mode for an extended period of time, it can take a while for the server to synchronize all password changes that had occurred during the time period.
+> Suppose you have a Microsoft Entra Connect with Password Hash Synchronization feature enabled. When you enable staging mode, the server stops synchronizing password changes from on-premises AD. When you disable staging mode, the server resumes synchronizing password changes from where it last left off. If the server is left in staging mode for an extended period of time, it can take a while for the server to synchronize all password changes that had occurred during the time period.
> > You can still force an export by using the synchronization service manager.
-A server in staging mode continues to receive changes from Active Directory and Azure AD and can quickly take over the responsibilities of another server in the event of a failure. If you make configuration changes to your primary server, it is your responsibility to make the same changes to the server in staging mode.
+A server in staging mode continues to receive changes from Active Directory and Microsoft Entra ID and can quickly take over the responsibilities of another server in the event of a failure. If you make configuration changes to your primary server, it is your responsibility to make the same changes to the server in staging mode.
For those of you with knowledge of older sync technologies, the staging mode is different since the server has its own SQL database. This architecture allows the staging mode server to be located in a different datacenter.
To apply this method, follow these steps:
#### Prepare
-1. Install Azure AD Connect, select **staging mode**, and unselect **start synchronization** on the last page in the installation wizard. This mode allows you to run the sync engine manually.
- ![Screenshot shows the Ready to configure page in the Azure AD Connect dialog box.](./media/how-to-connect-sync-staging-server/readytoconfigure.png)
+1. Install Microsoft Entra Connect, select **staging mode**, and unselect **start synchronization** on the last page in the installation wizard. This mode allows you to run the sync engine manually.
+ ![Screenshot shows the Ready to configure page in the Microsoft Entra Connect dialog box.](./media/how-to-connect-sync-staging-server/readytoconfigure.png)
2. Sign off/sign in and from the start menu select **Synchronization Service**. #### Configuration
-If you have made custom changes to the primary server and want to compare the configuration with the staging server, then use [Azure AD Connect configuration documenter](https://github.com/Microsoft/AADConnectConfigDocumenter).
+If you have made custom changes to the primary server and want to compare the configuration with the staging server, then use [Microsoft Entra Connect configuration documenter](https://github.com/Microsoft/AADConnectConfigDocumenter).
#### Import and Synchronize 1. Select **Connectors**, and select the first Connector with the type **Active Directory Domain Services**. Click **Run**, select **Full import**, and **OK**. Do these steps for all Connectors of this type.
-2. Select the Connector with type **Azure Active Directory (Microsoft)**. Click **Run**, select **Full import**, and **OK**.
+2. Select the Connector with type **Microsoft Entra ID (Microsoft)**. Click **Run**, select **Full import**, and **OK**.
3. Make sure the tab Connectors is still selected. For each Connector with type **Active Directory Domain Services**, click **Run**, select **Delta Synchronization**, and **OK**.
-4. Select the Connector with type **Azure Active Directory (Microsoft)**. Click **Run**, select **Delta Synchronization**, and **OK**.
+4. Select the Connector with type **Microsoft Entra ID (Microsoft)**. Click **Run**, select **Delta Synchronization**, and **OK**.
-You have now staged export changes to Azure AD and on-premises AD (if you are using Exchange hybrid deployment). The next steps allow you to inspect what is about to change before you actually start the export to the directories.
+You have now staged export changes to Microsoft Entra ID and on-premises AD (if you are using Exchange hybrid deployment). The next steps allow you to inspect what is about to change before you actually start the export to the directories.
#### Verify 1. Start a cmd prompt and go to `%ProgramFiles%\Microsoft Azure AD Sync\bin` 2. Run: `csexport "Name of Connector" %temp%\export.xml /f:x`
- The name of the Connector can be found in Synchronization Service. It has a name similar to "contoso.com ΓÇô Azure AD" for Azure AD.
+ The name of the Connector can be found in Synchronization Service. It has a name similar to "contoso.com ΓÇô Microsoft Entra ID" for Microsoft Entra ID.
3. Run: `CSExportAnalyzer %temp%\export.xml > %temp%\export.csv` You have a file in %temp% named export.csv that can be examined in Microsoft Excel. This file contains all changes that are about to be exported. 4. Make necessary changes to the data or configuration and run these steps again (Import and Synchronize and Verify) until the changes that are about to be exported are expected.
The export.csv file contains all changes that are about to be exported. Each row
#### Switch active server
-Azure AD Connect can be set up in an Active-Passive High Availability setup, where one server will actively push changes to the synced AD objects to Azure AD and the passive server will stage these changes in the event it will need to take over.
+Microsoft Entra Connect can be set up in an Active-Passive High Availability setup, where one server will actively push changes to the synced AD objects to Microsoft Entra ID and the passive server will stage these changes in the event it will need to take over.
>[!Note] >
->You cannot set up Azure AD Connect in an Active-Active setup. It must be Active-Passive. Ensure that only 1 Azure AD Connect server is actively syncing changes.
+>You cannot set up Microsoft Entra Connect in an Active-Active setup. It must be Active-Passive. Ensure that only 1 Microsoft Entra Connect server is actively syncing changes.
-For more information on setting up an Azure AD Connect sync server in Staging Mode, see [staging mode](how-to-connect-sync-staging-server.md)
+For more information on setting up a Microsoft Entra Connect Sync server in Staging Mode, see [staging mode](how-to-connect-sync-staging-server.md)
-You may need to perform a failover of the Sync Servers for several reasons, such as upgrading the version of Azure AD Connect, or receiving an alert that the health service of the Sync Service is not receiving up to date information. In these events you can attempt a failover of the Sync Servers by following the below steps.
+You may need to perform a failover of the Sync Servers for several reasons, such as upgrading the version of Microsoft Entra Connect, or receiving an alert that the health service of the Sync Service is not receiving up to date information. In these events you can attempt a failover of the Sync Servers by following the below steps.
#### Prerequisites -- One currently active Azure AD Connect Sync Server-- One staging Azure AD Connect Sync Server
+- One currently active Microsoft Entra Connect Sync Server
+- One staging Microsoft Entra Connect Sync Server
#### Change currently Active Sync Server to staging mode We need to ensure that only one Sync Server is syncing changes at any given time throughout this process. If the currently active Sync Server is reachable you can perform the below steps to move it to Staging Mode. If it is not reachable, ensure that the server or VM does not regain access unexpectedly either by shutting down the server or isolating it from outbound connections.
-1. For the currently active Azure AD Connect server, open the Azure AD Connect wizard and click "Configure staging mode" then Next:
+1. For the currently active Microsoft Entra Connect server, open the Microsoft Entra Connect wizard and click "Configure staging mode" then Next:
> [!div class="mx-imgBorder"]
- > ![Screenshot shows Staging Mode highlighted in the Active Azure AD Connect dialog box.](media/how-to-connect-sync-staging-server/active-server-menu.png)
+ > ![Screenshot shows Staging Mode highlighted in the Active Microsoft Entra Connect dialog box.](media/how-to-connect-sync-staging-server/active-server-menu.png)
-2. You will need to sign into Azure AD with Global Administrator or Hybrid Identity Admin credentials:
+2. You will need to sign into Microsoft Entra ID with Global Administrator or Hybrid Identity Admin credentials:
> [!div class="mx-imgBorder"]
- > ![Screenshot shows Sign in prompt in the Active Azure AD Connect dialog box.](media/how-to-connect-sync-staging-server/active-server-sign-in.png)
+ > ![Screenshot shows Sign in prompt in the Active Microsoft Entra Connect dialog box.](media/how-to-connect-sync-staging-server/active-server-sign-in.png)
3. Tick the box for Staging Mode and click Next: > [!div class="mx-imgBorder"]
- > ![Screenshot shows Staging Mode configuration in the Active Azure AD Connect dialog box.](media/how-to-connect-sync-staging-server/active-server-staging-mode.png)
+ > ![Screenshot shows Staging Mode configuration in the Active Microsoft Entra Connect dialog box.](media/how-to-connect-sync-staging-server/active-server-staging-mode.png)
-4. The Azure AD Connect server will check for installed components and then prompt you whether you want to start the sync process when the configuration change completes:
+4. The Microsoft Entra Connect server will check for installed components and then prompt you whether you want to start the sync process when the configuration change completes:
> [!div class="mx-imgBorder"]
- > ![Screenshot shows Ready to Configure screen in the Active Azure AD Connect dialog box.](media/how-to-connect-sync-staging-server/active-server-config.png)
+ > ![Screenshot shows Ready to Configure screen in the Active Microsoft Entra Connect dialog box.](media/how-to-connect-sync-staging-server/active-server-config.png)
-Since the server will be in staging mode, it will not write changes to Azure AD, but retain any changes to the AD in its Connector Space, ready to write them.
+Since the server will be in staging mode, it will not write changes to Microsoft Entra ID, but retain any changes to the AD in its Connector Space, ready to write them.
It is recommended to leave the sync process on for the server in Staging Mode, so if it becomes active, it will quickly take over and won't have to do a large sync to catch up to the current state of the AD/Azure AD objects in scope.
-5. After selecting to start the sync process and clicking Configure, the Azure AD Connect server will be configured into Staging Mode.
+5. After selecting to start the sync process and clicking Configure, the Microsoft Entra Connect server will be configured into Staging Mode.
When this is completed, you will be prompted with a screen that confirms Staging Mode is enabled. You can click Exit to finish.
Get-ADSyncScheduler
From the results, verify the value of the "StagingModeEnabled" setting. If the server was successfully switched to staging mode the value of this setting should be _**True**_ like in the example below: > [!div class="mx-imgBorder"]
- > ![Screenshot shows Sync Service console on the Active Azure AD Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-verification.png)
+ > ![Screenshot shows Sync Service console on the Active Microsoft Entra Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-verification.png)
#### Change current Staging Sync server to active mode
-At this point, all of our Azure AD Connect Sync Servers should be in Staging Mode and not exporting changes.
+At this point, all of our Microsoft Entra Connect Sync Servers should be in Staging Mode and not exporting changes.
We can now move our Staging Sync Server to Active mode and actively sync changes.
-1. Now move to the Azure AD Connect server that was originally in Staging Mode and open the Azure AD Connect wizard.
+1. Now move to the Microsoft Entra Connect server that was originally in Staging Mode and open the Microsoft Entra Connect wizard.
Click on "Configure staging mode" and click Next: > [!div class="mx-imgBorder"]
- > ![Screenshot shows Staging Mode highlighted in the Staging Azure AD Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-menu.png)
+ > ![Screenshot shows Staging Mode highlighted in the Staging Microsoft Entra Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-menu.png)
The message at the bottom of the wizard indicates this server is in Staging Mode.
-2. Sign into Azure AD, then go to the Staging Mode screen.
+2. Sign into Microsoft Entra ID, then go to the Staging Mode screen.
Untick the box for Staging Mode and click Next > [!div class="mx-imgBorder"]
- > ![Screenshot shows Staging Mode configuration in the Staging Azure AD Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-staging-mode.png)
+ > ![Screenshot shows Staging Mode configuration in the Staging Microsoft Entra Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-staging-mode.png)
- As per the warning on this page, it is important to ensure no other Azure AD Connect server is actively syncing.
+ As per the warning on this page, it is important to ensure no other Microsoft Entra Connect server is actively syncing.
- There should only be one active Azure AD Connect sync server at any time.
+ There should only be one active Microsoft Entra Connect Sync server at any time.
3. When you are prompted to start the sync process, tick this box and click Configure: > [!div class="mx-imgBorder"]
- > ![Screenshot shows Ready to Configure screen in the Staging Azure AD Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-config.png)
+ > ![Screenshot shows Ready to Configure screen in the Staging Microsoft Entra Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-config.png)
4. Once the process is finished you should get the below confirmation screen where you can click Exit to finish: > [!div class="mx-imgBorder"]
- > ![Screenshot shows Confirmation screen in the Staging Azure AD Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-confirmation.png)
+ > ![Screenshot shows Confirmation screen in the Staging Microsoft Entra Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-confirmation.png)
5. You can confirm that this is working by opening the Sync Service Console and checking if Export jobs are running: > [!div class="mx-imgBorder"]
- > ![Screenshot shows Sync Service console on the Staging Azure AD Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-sync-server-mgmr.png)
+ > ![Screenshot shows Sync Service console on the Staging Microsoft Entra Connect dialog box.](media/how-to-connect-sync-staging-server/staging-server-sync-server-mgmr.png)
## Disaster recovery Part of the implementation design is to plan for what to do in case there is a disaster where you lose the sync server. There are different models to use and which one to use depends on several factors including:
-* What is your tolerance for not being able make changes to objects in Azure AD during the downtime?
-* If you use password synchronization, do the users accept that they have to use the old password in Azure AD in case they change it on-premises?
+* What is your tolerance for not being able make changes to objects in Microsoft Entra ID during the downtime?
+* If you use password synchronization, do the users accept that they have to use the old password in Microsoft Entra ID in case they change it on-premises?
* Do you have a dependency on real-time operations, such as password writeback? Depending on the answers to these questions and your organizationΓÇÖs policy, one of the following strategies can be implemented:
If you do not use the built-in SQL Express database, then you should also review
A viable strategy is to plan for a server rebuild when needed. Usually, installing the sync engine and do the initial import and sync can be completed within a few hours. If there isnΓÇÖt a spare server available, it is possible to temporarily use a domain controller to host the sync engine.
-The sync engine server does not store any state about the objects so the database can be rebuilt from the data in Active Directory and Azure AD. The **sourceAnchor** attribute is used to join the objects from on-premises and the cloud. If you rebuild the server with existing objects on-premises and the cloud, then the sync engine matches those objects together again on reinstallation. The things you need to document and save are the configuration changes made to the server, such as filtering and synchronization rules. These custom configurations must be reapplied before you start synchronizing.
+The sync engine server does not store any state about the objects so the database can be rebuilt from the data in Active Directory and Microsoft Entra ID. The **sourceAnchor** attribute is used to join the objects from on-premises and the cloud. If you rebuild the server with existing objects on-premises and the cloud, then the sync engine matches those objects together again on reinstallation. The things you need to document and save are the configuration changes made to the server, such as filtering and synchronization rules. These custom configurations must be reapplied before you start synchronizing.
### Have a spare standby server - staging mode
A common and supported method is to run the sync engine in a virtual machine. In
### SQL High Availability
-If you are not using the SQL Server Express that comes with Azure AD Connect, then high availability for SQL Server should also be considered. The high availability solutions supported include SQL clustering and AOA (Always On Availability Groups). Unsupported solutions include mirroring.
+If you are not using the SQL Server Express that comes with Microsoft Entra Connect, then high availability for SQL Server should also be considered. The high availability solutions supported include SQL clustering and AOA (Always On Availability Groups). Unsupported solutions include mirroring.
-Support for SQL AOA was added to Azure AD Connect in version 1.1.524.0. You must enable SQL AOA before installing Azure AD Connect. During installation, Azure AD Connect detects whether the SQL instance provided is enabled for SQL AOA or not. If SQL AOA is enabled, Azure AD Connect further figures out if SQL AOA is configured to use synchronous replication or asynchronous replication. When setting up the Availability Group Listener, the RegisterAllProvidersIP property must be set to 0. This is because Azure AD Connect currently uses SQL Native Client to connect to SQL and SQL Native Client does not support the use of MultiSubNetFailover property.
+Support for SQL AOA was added to Microsoft Entra Connect in version 1.1.524.0. You must enable SQL AOA before installing Microsoft Entra Connect. During installation, Microsoft Entra Connect detects whether the SQL instance provided is enabled for SQL AOA or not. If SQL AOA is enabled, Microsoft Entra Connect further figures out if SQL AOA is configured to use synchronous replication or asynchronous replication. When setting up the Availability Group Listener, the RegisterAllProvidersIP property must be set to 0. This is because Microsoft Entra Connect currently uses SQL Native Client to connect to SQL and SQL Native Client does not support the use of MultiSubNetFailover property.
## Appendix CSAnalyzer
else
**Overview topics**
-* [Azure AD Connect sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Understand and customize synchronization](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Sync Technical Concepts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-technical-concepts.md
Title: 'Azure AD Connect sync: Technical concepts'
-description: Explains the technical concepts of Azure AD Connect sync.
+ Title: 'Microsoft Entra Connect Sync: Technical concepts'
+description: Explains the technical concepts of Microsoft Entra Connect Sync.
documentationcenter: ''
-# Azure AD Connect sync: Technical Concepts
+# Microsoft Entra Connect Sync: Technical Concepts
This article is a summary of the topic [Understanding architecture](how-to-connect-sync-technical-concepts.md).
-Azure AD Connect sync builds upon a solid metadirectory synchronization platform.
+Microsoft Entra Connect Sync builds upon a solid metadirectory synchronization platform.
The following sections introduce the concepts for metadirectory synchronization. Building upon MIIS (Microsoft Identity Integration Server), ILM (Identity Lifecycle Manager), and FIM (Forefront Identity Manager), the Azure Active Directory Sync Services provides the next platform for connecting to data sources, synchronizing data between data sources, as well as the provisioning and deprovisioning of identities.
The following sections provide more details about the following aspects of the F
## Connector The code modules that are used to communicate with a connected directory are called connectors (formerly known as management agents (MAs)).
-These are installed on the computer running Azure AD Connect sync.
+These are installed on the computer running Microsoft Entra Connect Sync.
The connectors provide the agentless ability to converse by using remote system protocols instead of relying on the deployment of specialized agents. This means decreased risk and deployment times, especially when dealing with critical applications and systems. In the picture above, the connector is synonymous with the connector space but encompasses all communication with the external system.
Attribute flow occurs between the connector space and the metaverse bi-direction
Attribute flow only occurs when these synchronizations are run. Attribute flows are defined in Synchronization Rules. These can be inbound (ISR in the picture above) or outbound (OSR in the picture above). ## Connected system
-Connected system is referring to the remote system Azure AD Connect sync has connected to and reading and writing identity data to and from.
+Connected system is referring to the remote system Microsoft Entra Connect Sync has connected to and reading and writing identity data to and from.
## Connector space Each connected data source is represented as a filtered subset of the objects and attributes in the connector space.
As identities are linked together and authority is assigned for various attribut
Objects are created when an authoritative system projects them into the metaverse. As soon as all connections are removed, the metaverse object is deleted.
-Objects in the metaverse can't be edited directly. All data in the object must be contributed through attribute flow. The metaverse maintains persistent connectors with each connector space. These connectors don't require reevaluation for each synchronization run. This means that Azure AD Connect sync doesn't have to locate the matching remote object each time. This avoids the need for costly agents to prevent changes to attributes that would normally be responsible for correlating the objects.
+Objects in the metaverse can't be edited directly. All data in the object must be contributed through attribute flow. The metaverse maintains persistent connectors with each connector space. These connectors don't require reevaluation for each synchronization run. This means that Microsoft Entra Connect Sync doesn't have to locate the matching remote object each time. This avoids the need for costly agents to prevent changes to attributes that would normally be responsible for correlating the objects.
-When discovering new data sources that may have preexisting objects that need to be managed, Azure AD Connect sync uses a process called a join rule to evaluate potential candidates with which to establish a link.
+When discovering new data sources that may have preexisting objects that need to be managed, Microsoft Entra Connect Sync uses a process called a join rule to evaluate potential candidates with which to establish a link.
Once the link is established, this evaluation doesn't reoccur and normal attribute flow can occur between the remote connected data source and the metaverse. ## Provisioning
This inherently establishes a link, and attribute flow can proceed bi-directiona
Whenever a rule determines that a new connector space object needs to be created, it's called provisioning. However, because this operation only takes place within the connector space, it doesn't carry over into the connected data source until an export is performed. ## Additional Resources
-* [Azure AD Connect Sync: Customizing Synchronization options](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Customizing Synchronization options](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
<!--Image references--> [1]: ./media/active-directory-aadsync-technical-concepts/ic750598.png
active-directory How To Connect Sync Whatis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-sync-whatis.md
Title: 'Azure AD Connect sync: Understand and customize synchronization'
-description: Explains how Azure AD Connect sync works and how to customize.
+ Title: 'Microsoft Entra Connect Sync: Understand and customize synchronization'
+description: Explains how Microsoft Entra Connect Sync works and how to customize.
documentationcenter: ''
-# Azure AD Connect sync: Understand and customize synchronization
-The Azure Active Directory Connect synchronization services (Azure AD Connect sync) is a main component of Azure AD Connect. It takes care of all the operations that are related to synchronize identity data between your on-premises environment and Azure AD. Azure AD Connect sync is the successor of DirSync, Azure AD Sync, and Forefront Identity Manager with the Azure Active Directory Connector configured.
+# Microsoft Entra Connect Sync: Understand and customize synchronization
+The Microsoft Entra Connect synchronization services (Microsoft Entra Connect Sync) is a main component of Microsoft Entra Connect. It takes care of all the operations that are related to synchronize identity data between your on-premises environment and Microsoft Entra ID. Microsoft Entra Connect Sync is the successor of DirSync, Azure AD Sync, and Forefront Identity Manager with the Microsoft Entra Connector configured.
-This topic is the home for **Azure AD Connect sync** (also called **sync engine**) and lists links to all other topics related to it. For links to Azure AD Connect, see [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+This topic is the home for **Microsoft Entra Connect Sync** (also called **sync engine**) and lists links to all other topics related to it. For links to Microsoft Entra Connect, see [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
-The sync service consists of two components, the on-premises **Azure AD Connect sync** component and the service side in Azure AD called **Azure AD Connect sync service**.
+The sync service consists of two components, the on-premises **Microsoft Entra Connect Sync** component and the service side in Microsoft Entra ID called **Microsoft Entra Connect Sync service**.
>[!IMPORTANT]
->Azure AD Connect Cloud Sync is a new offering from Microsoft designed to meet and accomplish your hybrid identity goals for synchronization of users, groups, and contacts to Azure AD. It accomplishes this by using the Azure AD Cloud provisioning agent instead of the Azure AD Connect application. Azure AD Cloud Sync is replacing Azure AD Connect sync, which will be retired after Cloud Sync has full functional parity with Connect sync. The remainder of this article is about AADConnect sync, but we encourage customers to review the features and advantages of Cloud Sync before deploying AADConnect sync.
+>Microsoft Entra Connect Cloud Sync is a new offering from Microsoft designed to meet and accomplish your hybrid identity goals for synchronization of users, groups, and contacts to Microsoft Entra ID. It accomplishes this by using the Microsoft Entra Cloud provisioning agent instead of the Microsoft Entra Connect application. Microsoft Entra Cloud Sync is replacing Microsoft Entra Connect Sync, which will be retired after Cloud Sync has full functional parity with Connect sync. The remainder of this article is about AADConnect sync, but we encourage customers to review the features and advantages of Cloud Sync before deploying AADConnect sync.
> >To find out if you are already eligible for Cloud Sync, please verify your requirements in [this wizard](https://admin.microsoft.com/adminportal/home?Q=setupguidance#/modernonboarding/identitywizard). >
The sync service consists of two components, the on-premises **Azure AD Connect
>
-## Azure AD Connect sync topics
+<a name='azure-ad-connect-sync-topics'></a>
+
+## Microsoft Entra Connect Sync topics
| Topic | What it covers and when to read | | | |
-| **Azure AD Connect sync fundamentals** | |
+| **Microsoft Entra Connect Sync fundamentals** | |
| [Understanding the architecture](concept-azure-ad-connect-sync-architecture.md) |For those of you who are new to the sync engine and want to learn about the architecture and the terms used. | | [Technical concepts](how-to-connect-sync-technical-concepts.md) |A short version of the architecture topic and briefly explains the terms used. |
-| [Topologies for Azure AD Connect](plan-connect-topologies.md) |Describes the different topologies and scenarios the sync engine supports. |
+| [Topologies for Microsoft Entra Connect](plan-connect-topologies.md) |Describes the different topologies and scenarios the sync engine supports. |
| **Custom configuration** | |
-| [Running the installation wizard again](how-to-connect-installation-wizard.md) |Explains what options you have available when you run the Azure AD Connect installation wizard again. |
+| [Running the installation wizard again](how-to-connect-installation-wizard.md) |Explains what options you have available when you run the Microsoft Entra Connect installation wizard again. |
| [Understanding Declarative Provisioning](concept-azure-ad-connect-sync-declarative-provisioning.md) |Describes the configuration model called declarative provisioning. | | [Understanding Declarative Provisioning Expressions](concept-azure-ad-connect-sync-declarative-provisioning-expressions.md) |Describes the syntax for the expression language used in declarative provisioning. | | [Understanding the default configuration](concept-azure-ad-connect-sync-default-configuration.md) |Describes the out-of-box rules and the default configuration. Also describes how the rules work together for the out-of-box scenarios to work. | | [Understanding Users and Contacts](concept-azure-ad-connect-sync-user-and-contacts.md) |Continues on the previous topic and describes how the configuration for users and contacts works together, in particular in a multi-forest environment. | | [How to make a change to the default configuration](how-to-connect-sync-change-the-configuration.md) |Walks you through how to make a common configuration change to attribute flows. | | [Best practices for changing the default configuration](how-to-connect-sync-best-practices-changing-default-configuration.md) |Support limitations and for making changes to the out-of-box configuration. |
-| [Configure Filtering](how-to-connect-sync-configure-filtering.md) |Describes the different options for how to limit which objects are being synchronized to Azure AD and step-by-step how to configure these options. |
+| [Configure Filtering](how-to-connect-sync-configure-filtering.md) |Describes the different options for how to limit which objects are being synchronized to Microsoft Entra ID and step-by-step how to configure these options. |
| **Features and scenarios** | | | [Prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md) |Describes the *prevent accidental deletes* feature and how to configure it. | | [Scheduler](how-to-connect-sync-feature-scheduler.md) |Describes the built-in scheduler, which is importing, synchronizing, and exporting data. | | [Implement password hash synchronization](how-to-connect-password-hash-synchronization.md) |Describes how password synchronization works, how to implement, and how to operate and troubleshoot. |
-| [Device writeback](how-to-connect-device-writeback.md) |Describes how device writeback works in Azure AD Connect. |
-| [Directory extensions](how-to-connect-sync-feature-directory-extensions.md) |Describes how to extend the Azure AD schema with your own custom attributes. |
+| [Device writeback](how-to-connect-device-writeback.md) |Describes how device writeback works in Microsoft Entra Connect. |
+| [Directory extensions](how-to-connect-sync-feature-directory-extensions.md) |Describes how to extend the Microsoft Entra schema with your own custom attributes. |
| [Microsoft 365 PreferredDataLocation](how-to-connect-sync-feature-preferreddatalocation.md) |Describes how to put the user's Microsoft 365 resources in the same region as the user. | | **Sync Service** | |
-| [Azure AD Connect sync service features](how-to-connect-syncservice-features.md) |Describes the sync service side and how to change sync settings in Azure AD. |
+| [Microsoft Entra Connect Sync service features](how-to-connect-syncservice-features.md) |Describes the sync service side and how to change sync settings in Microsoft Entra ID. |
| [Duplicate attribute resiliency](how-to-connect-syncservice-duplicate-attribute-resiliency.md) |Describes how to enable and use **userPrincipalName** and **proxyAddresses** duplicate attribute values resiliency. | | **Operations and UI** | | | [Synchronization Service Manager](how-to-connect-sync-service-manager-ui.md) |Describes the Synchronization Service Manager UI, including [Operations](how-to-connect-sync-service-manager-ui-operations.md), [Connectors](how-to-connect-sync-service-manager-ui-connectors.md), [Metaverse Designer](how-to-connect-sync-service-manager-ui-mvdesigner.md), and [Metaverse Search](how-to-connect-sync-service-manager-ui-mvsearch.md) tabs. | | [Operational tasks and considerations](./how-to-connect-sync-staging-server.md) |Describes operational concerns, such as disaster recovery. | | **How To...** | |
-| [Reset the Azure AD account](how-to-connect-azureadaccount.md) |How to reset the credentials of the service account used to connect from Azure AD Connect sync to Azure AD. |
+| [Reset the Microsoft Entra account](how-to-connect-azureadaccount.md) |How to reset the credentials of the service account used to connect from Microsoft Entra Connect Sync to Microsoft Entra ID. |
| **More information and references** | |
-| [Ports](reference-connect-ports.md) |Lists which ports you need to open between the sync engine and your on-premises directories and Azure AD. |
-| [Attributes synchronized to Azure Active Directory](reference-connect-sync-attributes-synchronized.md) |Lists all attributes being synchronized between on-premises AD and Azure AD. |
+| [Ports](reference-connect-ports.md) |Lists which ports you need to open between the sync engine and your on-premises directories and Microsoft Entra ID. |
+| [Attributes synchronized to Microsoft Entra ID](reference-connect-sync-attributes-synchronized.md) |Lists all attributes being synchronized between on-premises AD and Microsoft Entra ID. |
| [Functions Reference](reference-connect-sync-functions-reference.md) |Lists all functions available in declarative provisioning. | ## Additional Resources
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory How To Connect Syncservice Duplicate Attribute Resiliency https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-syncservice-duplicate-attribute-resiliency.md
Title: Identity synchronization and duplicate attribute resiliency
-description: New behavior of how to handle objects with UPN or ProxyAddress conflicts during directory sync using Azure AD Connect.
+description: New behavior of how to handle objects with UPN or ProxyAddress conflicts during directory sync using Microsoft Entra Connect.
documentationcenter: ''
# Identity synchronization and duplicate attribute resiliency
-Duplicate Attribute Resiliency is a feature in Azure Active Directory that will eliminate friction caused by **UserPrincipalName** and SMTP **ProxyAddress** conflicts when running one of MicrosoftΓÇÖs synchronization tools.
+Duplicate Attribute Resiliency is a feature in Microsoft Entra ID that will eliminate friction caused by **UserPrincipalName** and SMTP **ProxyAddress** conflicts when running one of MicrosoftΓÇÖs synchronization tools.
-These two attributes are generally required to be unique across all **User**, **Group**, or **Contact** objects in a given Azure Active Directory tenant.
+These two attributes are generally required to be unique across all **User**, **Group**, or **Contact** objects in a given Microsoft Entra tenant.
> [!NOTE] > Only Users can have UPNs. > >
-The new behavior that this feature enables is in the cloud portion of the sync pipeline, therefore it is client agnostic and relevant for any Microsoft synchronization product including Azure AD Connect, DirSync and MIM + Connector. The generic term ΓÇ£sync clientΓÇ¥ is used in this document to represent any one of these products.
+The new behavior that this feature enables is in the cloud portion of the sync pipeline, therefore it is client agnostic and relevant for any Microsoft synchronization product including Microsoft Entra Connect, DirSync and MIM + Connector. The generic term ΓÇ£sync clientΓÇ¥ is used in this document to represent any one of these products.
## Current behavior
-If there is an attempt to provision a new object with a UPN or ProxyAddress value that violates this uniqueness constraint, Azure Active Directory blocks that object from being created. Similarly, if an object is updated with a non-unique UPN or ProxyAddress, the update fails. The provisioning attempt or update is retried by the sync client upon each export cycle, and continues to fail until the conflict is resolved. An error report email is generated upon each attempt and an error is logged by the sync client.
+If there is an attempt to provision a new object with a UPN or ProxyAddress value that violates this uniqueness constraint, Microsoft Entra ID blocks that object from being created. Similarly, if an object is updated with a non-unique UPN or ProxyAddress, the update fails. The provisioning attempt or update is retried by the sync client upon each export cycle, and continues to fail until the conflict is resolved. An error report email is generated upon each attempt and an error is logged by the sync client.
## Behavior with Duplicate Attribute Resiliency
-Instead of completely failing to provision or update an object with a duplicate attribute, Azure Active Directory ΓÇ£quarantinesΓÇ¥ the duplicate attribute which would violate the uniqueness constraint. If this attribute is required for provisioning, like UserPrincipalName, the service assigns a placeholder value. The format of these temporary values is
+Instead of completely failing to provision or update an object with a duplicate attribute, Microsoft Entra ID ΓÇ£quarantinesΓÇ¥ the duplicate attribute which would violate the uniqueness constraint. If this attribute is required for provisioning, like UserPrincipalName, the service assigns a placeholder value. The format of these temporary values is
_**\<OriginalPrefix>+\<4DigitNumber>\@\<InitialTenantDomain>.onmicrosoft.com**_. The attribute resiliency process handles only UPN and SMTP **ProxyAddress** values.
-If the attribute is not required, like a **ProxyAddress**, Azure Active Directory simply quarantines the conflict attribute and proceeds with the object creation or update.
+If the attribute is not required, like a **ProxyAddress**, Microsoft Entra ID simply quarantines the conflict attribute and proceeds with the object creation or update.
Upon quarantining the attribute, information about the conflict is sent in the same error report email used in the old behavior. However, this info only appears in the error report one time, when the quarantine happens, it does not continue to be logged in future emails. Also, since the export for this object has succeeded, the sync client does not log an error and does not retry the create / update operation upon subsequent sync cycles. To support this behavior a new attribute has been added to the User, Group, and Contact object classes: **DirSyncProvisioningErrors**
-This is a multi-valued attribute that is used to store the conflicting attributes that would violate the uniqueness constraint should they be added normally. A background timer task has been enabled in Azure Active Directory that runs every hour to look for duplicate attribute conflicts that have been resolved, and automatically removes the attributes in question from quarantine.
+This is a multi-valued attribute that is used to store the conflicting attributes that would violate the uniqueness constraint should they be added normally. A background timer task has been enabled in Microsoft Entra ID that runs every hour to look for duplicate attribute conflicts that have been resolved, and automatically removes the attributes in question from quarantine.
### Enabling Duplicate Attribute Resiliency
-Duplicate Attribute Resiliency will be the new default behavior across all Azure Active Directory tenants. It will be on by default for all tenants that enabled synchronization for the first time on August 22nd, 2016 or later. Tenants that enabled sync prior to this date will have the feature enabled in batches. This rollout will begin in September 2016, and an email notification will be sent to each tenant's technical notification contact with the specific date when the feature will be enabled.
+Duplicate Attribute Resiliency will be the new default behavior across all Microsoft Entra tenants. It will be on by default for all tenants that enabled synchronization for the first time on August 22nd, 2016 or later. Tenants that enabled sync prior to this date will have the feature enabled in batches. This rollout will begin in September 2016, and an email notification will be sent to each tenant's technical notification contact with the specific date when the feature will be enabled.
> [!NOTE] > Once Duplicate Attribute Resiliency has been turned on it cannot be disabled.
To check if the feature is enabled for your tenant, you can do so by downloading
`Get-MsolDirSyncFeatures -Feature DuplicateProxyAddressResiliency` > [!NOTE]
-> You can no longer use Set-MsolDirSyncFeature cmdlet to proactively enable the Duplicate Attribute Resiliency feature before it is turned on for your tenant. To be able to test the feature, you will need to create a new Azure Active Directory tenant.
+> You can no longer use Set-MsolDirSyncFeature cmdlet to proactively enable the Duplicate Attribute Resiliency feature before it is turned on for your tenant. To be able to test the feature, you will need to create a new Microsoft Entra tenant.
## Identifying Objects with DirSyncProvisioningErrors There are currently two methods to identify objects that have these errors due to duplicate property conflicts, Azure Active Directory PowerShell and the [Microsoft 365 admin center](https://admin.microsoft.com). There are plans to extend to additional portal based reporting in the future.
The link for *steps on how to resolve this issue* is incorrect:
It should point to [https://aka.ms/duplicateattributeresiliency](). ## See also
-* [Azure AD Connect sync](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
* [Identify directory synchronization errors in Microsoft 365](https://support.office.com/article/Identify-directory-synchronization-errors-in-Office-365-b4fc07a5-97ea-4ca6-9692-108acab74067)
active-directory How To Connect Syncservice Features https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-syncservice-features.md
Title: Azure AD Connect sync service features and configuration
-description: Describes service side features for Azure AD Connect sync service.
+ Title: Microsoft Entra Connect Sync service features and configuration
+description: Describes service side features for Microsoft Entra Connect Sync service.
documentationcenter: ''
-# Azure AD Connect sync service features
+# Microsoft Entra Connect Sync service features
-The synchronization feature of Azure AD Connect has two components:
+The synchronization feature of Microsoft Entra Connect has two components:
-* The on-premises component named **Azure AD Connect sync**, also called **sync engine**.
-* The service residing in Azure AD also known as **Azure AD Connect sync service**
+* The on-premises component named **Microsoft Entra Connect Sync**, also called **sync engine**.
+* The service residing in Microsoft Entra ID also known as **Microsoft Entra Connect Sync service**
-This topic explains how the following features of the **Azure AD Connect sync service** work and how you can configure them using Windows PowerShell.
+This topic explains how the following features of the **Microsoft Entra Connect Sync service** work and how you can configure them using Windows PowerShell.
-These settings are configured by the [Azure Active Directory Module for Windows PowerShell](/previous-versions/azure/jj151815(v=azure.100)). Download and install it separately from Azure AD Connect. The cmdlets documented in this topic were introduced in the [2016 March release (build 9031.1)](https://social.technet.microsoft.com/wiki/contents/articles/28552.microsoft-azure-active-directory-powershell-module-version-release-history.aspx#Version_9031_1). If you do not have the cmdlets documented in this topic or they do not produce the same result, then make sure you run the latest version.
+These settings are configured by the [Azure AD PowerShell Module for Windows PowerShell](/previous-versions/azure/jj151815(v=azure.100)). Download and install it separately from Microsoft Entra Connect. The cmdlets documented in this topic were introduced in the [2016 March release (build 9031.1)](https://social.technet.microsoft.com/wiki/contents/articles/28552.microsoft-azure-active-directory-powershell-module-version-release-history.aspx#Version_9031_1). If you do not have the cmdlets documented in this topic or they do not produce the same result, then make sure you run the latest version.
-To see the configuration in your Azure AD directory, run `Get-MsolDirSyncFeatures`.
+To see the configuration in your Microsoft Entra directory, run `Get-MsolDirSyncFeatures`.
![Get-MsolDirSyncFeatures result](./media/how-to-connect-syncservice-features/getmsoldirsyncfeatures.png)
-To see the configuration in your Azure AD directory using the Graph Powershell, use the following commands:
+To see the configuration in your Microsoft Entra directory using the Graph Powershell, use the following commands:
```powershell Connect-MgGraph -Scopes OnPremDirectorySynchronization.Read.All, OnPremDirectorySynchronization.ReadWrite.All
UserWritebackEnabled : True
AdditionalProperties : {} ```
-Many of these settings can only be changed by Azure AD Connect.
+Many of these settings can only be changed by Microsoft Entra Connect.
The following settings can be configured by `Set-MsolDirSyncFeature`:
The following settings can be configured by `Set-MsolDirSyncFeature`:
After you have enabled a feature, it cannot be disabled again. > [!NOTE]
-> From August 24, 2016 the feature *Duplicate attribute resiliency* is enabled by default for new Azure AD directories. This feature will also be rolled out and enabled on directories created before this date. You will receive an email notification when your directory is about to get this feature enabled.
+> From August 24, 2016 the feature *Duplicate attribute resiliency* is enabled by default for new Microsoft Entra directories. This feature will also be rolled out and enabled on directories created before this date. You will receive an email notification when your directory is about to get this feature enabled.
> >
-The following settings are configured by Azure AD Connect and cannot be modified by `Set-MsolDirSyncFeature`:
+The following settings are configured by Microsoft Entra Connect and cannot be modified by `Set-MsolDirSyncFeature`:
| DirSyncFeature | Comment | | | |
-| DeviceWriteback |[Azure AD Connect: Enabling device writeback](how-to-connect-device-writeback.md) |
-| DirectoryExtensions |[Azure AD Connect sync: Directory extensions](how-to-connect-sync-feature-directory-extensions.md) |
+| DeviceWriteback |[Microsoft Entra Connect: Enabling device writeback](how-to-connect-device-writeback.md) |
+| DirectoryExtensions |[Microsoft Entra Connect Sync: Directory extensions](how-to-connect-sync-feature-directory-extensions.md) |
| [DuplicateProxyAddressResiliency<br/>DuplicateUPNResiliency](#duplicate-attribute-resiliency) |Allows an attribute to be quarantined when it is a duplicate of another object rather than failing the entire object during export. |
-| Password Hash Sync |[Implementing password hash synchronization with Azure AD Connect sync](how-to-connect-password-hash-synchronization.md) |
-|Pass-through Authentication|[User sign-in with Azure Active Directory Pass-through Authentication](how-to-connect-pta.md)|
+| Password Hash Sync |[Implementing password hash synchronization with Microsoft Entra Connect Sync](how-to-connect-password-hash-synchronization.md) |
+|Pass-through Authentication|[User sign-in with Microsoft Entra pass-through authentication](how-to-connect-pta.md)|
| UnifiedGroupWriteback |Group writeback| | UserWriteback |Not currently supported. |
Instead of failing to provision objects with duplicate UPNs / proxyAddresses, th
## UserPrincipalName soft match
-When this feature is enabled, soft-match is enabled for UPN in addition to the [primary SMTP address](https://support.microsoft.com/kb/2641663), which is always enabled. Soft-match is used to match existing cloud users in Azure AD with on-premises users.
+When this feature is enabled, soft-match is enabled for UPN in addition to the [primary SMTP address](https://support.microsoft.com/kb/2641663), which is always enabled. Soft-match is used to match existing cloud users in Microsoft Entra ID with on-premises users.
If you need to match on-premises AD accounts with existing accounts created in the cloud and you are not using Exchange Online, then this feature is useful. In this scenario, you generally donΓÇÖt have a reason to set the SMTP attribute in the cloud.
-This feature is on by default for newly created Azure AD directories. You can see if this feature is enabled for you by running:
+This feature is on by default for newly created Microsoft Entra directories. You can see if this feature is enabled for you by running:
```powershell ## Using the MSOnline module
$Config = Get-MgDirectoryOnPremisSynchronization
$Config.Features.SoftMatchOnUpnEnabled ```
-If this feature is not enabled for your Azure AD directory, then you can enable it by running:
+If this feature is not enabled for your Microsoft Entra directory, then you can enable it by running:
```powershell Set-MsolDirSyncFeature -Feature EnableSoftMatchOnUpn -Enable $true
Historically, updates to the UserPrincipalName attribute using the sync service
Enabling this feature allows the sync engine to update the userPrincipalName when it is changed on-premises and you use password hash sync or pass-through authentication.
-This feature is on by default for newly created Azure AD directories. You can see if this feature is enabled for you by running:
+This feature is on by default for newly created Microsoft Entra directories. You can see if this feature is enabled for you by running:
```powershell ## Using the MSOnline module
$config = Get-MgDirectoryOnPremisSynchronization
$config.Features.SynchronizeUpnForManagedUsersEnabled ```
-If this feature is not enabled for your Azure AD directory, then you can enable it by running:
+If this feature is not enabled for your Microsoft Entra directory, then you can enable it by running:
```powershell Set-MsolDirSyncFeature -Feature SynchronizeUpnForManagedUsers -Enable $true
After enabling this feature, existing userPrincipalName values will remain as-is
## See also
-* [Azure AD Connect sync](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+* [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Syncservice Shadow Attributes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-syncservice-shadow-attributes.md
Title: Azure AD Connect sync service shadow attributes
-description: Describes how shadow attributes work in Azure AD Connect sync service.
+ Title: Microsoft Entra Connect Sync service shadow attributes
+description: Describes how shadow attributes work in Microsoft Entra Connect Sync service.
-# Azure AD Connect sync service shadow attributes
-Most attributes are represented the same way in Azure AD as they are in your on-premises Active Directory. But some attributes have some special handling and the attribute value in Azure AD might be different than what Azure AD Connect synchronizes.
+# Microsoft Entra Connect Sync service shadow attributes
+Most attributes are represented the same way in Microsoft Entra ID as they are in your on-premises Active Directory. But some attributes have some special handling and the attribute value in Microsoft Entra ID might be different than what Microsoft Entra Connect synchronizes.
## Introducing shadow attributes
-Some attributes have two representations in Azure AD. Both the on-premises value and a calculated value are stored. These extra attributes are called shadow attributes. The two most common attributes where you see this behavior are **userPrincipalName** and **proxyAddress**. The change in attribute values happens when there are values in these attributes representing non-verified domains. But the sync engine in Connect reads the value in the shadow attribute so from its perspective, the attribute has been confirmed by Azure AD.
+Some attributes have two representations in Microsoft Entra ID. Both the on-premises value and a calculated value are stored. These extra attributes are called shadow attributes. The two most common attributes where you see this behavior are **userPrincipalName** and **proxyAddress**. The change in attribute values happens when there are values in these attributes representing non-verified domains. But the sync engine in Connect reads the value in the shadow attribute so from its perspective, the attribute has been confirmed by Microsoft Entra ID.
You cannot see the shadow attributes using the [Microsoft Entra admin center](https://entra.microsoft.com) or with PowerShell. But understanding the concept helps you to troubleshoot certain scenarios where the attribute has different values on-premises and in the cloud. To better understand the behavior, look at this example from Fabrikam:
-![Screenshot shows the Active Directory UPN Suffix for several examples with a corresponding Azure AD Domain value of Not Added, Not Verified, and Verified.](./media/how-to-connect-syncservice-shadow-attributes/domains.png)
+![Screenshot shows the Active Directory UPN Suffix for several examples with a corresponding Microsoft Entra Domain value of Not Added, Not Verified, and Verified.](./media/how-to-connect-syncservice-shadow-attributes/domains.png)
They have multiple UPN suffixes in their on-premises Active Directory, but they have only verified one. ### userPrincipalName
A user has the following attribute values in a non-verified domain:
| Attribute | Value | | | | | on-premises userPrincipalName | lee.sperry@fabrikam.com |
-| Azure AD shadowUserPrincipalName | lee.sperry@fabrikam.com |
-| Azure AD userPrincipalName | lee.sperry@fabrikam.onmicrosoft.com |
+| Microsoft Entra shadowUserPrincipalName | lee.sperry@fabrikam.com |
+| Microsoft Entra userPrincipalName | lee.sperry@fabrikam.onmicrosoft.com |
The userPrincipalName attribute is the value you see when using PowerShell.
-Since the real on-premises attribute value is stored in Azure AD, when you verify the fabrikam.com domain, Azure AD updates the userPrincipalName attribute with the value from the shadowUserPrincipalName. You do not have to synchronize any changes from Azure AD Connect for these values to be updated.
+Since the real on-premises attribute value is stored in Microsoft Entra ID, when you verify the fabrikam.com domain, Microsoft Entra ID updates the userPrincipalName attribute with the value from the shadowUserPrincipalName. You do not have to synchronize any changes from Microsoft Entra Connect for these values to be updated.
### proxyAddresses The same process for only including verified domains also occurs for proxyAddresses, but with some extra logic. The check for verified domains only happens for mailbox users. A mail-enabled user or contact represent a user in another Exchange organization and you can add any values in proxyAddresses to these objects.
For a mailbox user, either on-premises or in Exchange Online, only values for ve
| on-premises proxyAddresses | SMTP:abbie.spencer@fabrikamonline.com</br>smtp:abbie.spencer@fabrikam.com</br>smtp:abbie@fabrikamonline.com | | Exchange Online proxyAddresses | SMTP:abbie.spencer@fabrikamonline.com</br>smtp:abbie@fabrikamonline.com</br>SIP:abbie.spencer@fabrikamonline.com |
-In this case **smtp:abbie.spencer\@fabrikam.com** was removed since that domain has not been verified. But Exchange also added **SIP:abbie.spencer\@fabrikamonline.com**. Fabrikam has not used Lync/Skype on-premises, but Azure AD and Exchange Online prepare for it.
+In this case **smtp:abbie.spencer\@fabrikam.com** was removed since that domain has not been verified. But Exchange also added **SIP:abbie.spencer\@fabrikamonline.com**. Fabrikam has not used Lync/Skype on-premises, but Microsoft Entra ID and Exchange Online prepare for it.
This logic for proxyAddresses is referred to as **ProxyCalc**. ProxyCalc is invoked with every change on a user when:
To be considered a shared resource, the cloud user will have one of the followin
>[!NOTE]
-> CloudMSExchRecipientDisplayType is not visible from the Azure AD side and can only be viewed by using something like the Exchange Online cmdlet [Get-Recipient](/powershell/module/exchange/get-recipient).
+> CloudMSExchRecipientDisplayType is not visible from the Microsoft Entra ID side and can only be viewed by using something like the Exchange Online cmdlet [Get-Recipient](/powershell/module/exchange/get-recipient).
> >Example: > ```PowerShell
To be considered a shared resource, the cloud user will have one of the followin
> ``` >
-ProxyCalc might take some time to process a change on a user and is not synchronous with the Azure AD Connect export process.
+ProxyCalc might take some time to process a change on a user and is not synchronous with the Microsoft Entra Connect export process.
> [!NOTE] > The ProxyCalc logic has some additional behaviors for advanced scenarios not documented in this topic. This topic is provided for you to understand the behavior and not document all internal logic.
ProxyCalc might take some time to process a change on a user and is not synchron
Shadow attributes are also used when there are duplicate attribute values. For more information, see [duplicate attribute resiliency](how-to-connect-syncservice-duplicate-attribute-resiliency.md). ## See also
-* [Azure AD Connect sync](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+* [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Connect Uninstall https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-connect-uninstall.md
Title: Uninstall Azure AD Connect
-description: This document describes how to uninstall Azure AD Connect.
+ Title: Uninstall Microsoft Entra Connect
+description: This document describes how to uninstall Microsoft Entra Connect.
-# Uninstall Azure AD Connect
+# Uninstall Microsoft Entra Connect
-This document describes how to correctly uninstall Azure AD Connect.
+This document describes how to correctly uninstall Microsoft Entra Connect.
-## Uninstall Azure AD Connect from the server
-The first thing you need to do is remove Azure AD Connect from the server that it is running on. Use the following steps:
+<a name='uninstall-azure-ad-connect-from-the-server'></a>
- 1. On the server running Azure AD Connect, navigate to **Control Panel**.
+## Uninstall Microsoft Entra Connect from the server
+The first thing you need to do is remove Microsoft Entra Connect from the server that it is running on. Use the following steps:
+
+ 1. On the server running Microsoft Entra Connect, navigate to **Control Panel**.
2. Click **Uninstall a program** ![Uninstall a program](media/how-to-connect-uninstall/uninstall-1.png)</br>
- 3. Select **Azure AD Connect**.
- ![Select Azure AD Connect](media/how-to-connect-uninstall/uninstall-2.png)</br>
+ 3. Select **Microsoft Entra Connect**.
+ ![Select Microsoft Entra Connect](media/how-to-connect-uninstall/uninstall-2.png)</br>
4. When prompted, click **Yes** to confirm.
- 5. This confirmation will bring up the Azure AD Connect screen. Click **Remove**.
+ 5. This confirmation will bring up the Microsoft Entra Connect screen. Click **Remove**.
![Remove](media/how-to-connect-uninstall/uninstall-3.png)</br> 6. Once this action completes, click **Exit**.
The first thing you need to do is remove Azure AD Connect from the server that i
## Next steps -- Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).-- [Install Azure AD Connect using an existing ADSync database](how-to-connect-install-existing-database.md)-- [Install Azure AD Connect using SQL delegated administrator permissions](how-to-connect-install-sql-delegation.md)-
+- Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
+- [Install Microsoft Entra Connect using an existing ADSync database](how-to-connect-install-existing-database.md)
+- [Install Microsoft Entra Connect using SQL delegated administrator permissions](how-to-connect-install-sql-delegation.md)
active-directory How To Dirsync Upgrade Get Started https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-dirsync-upgrade-get-started.md
Title: 'Azure AD Connect: Upgrade from DirSync'
-description: Learn how to upgrade from DirSync to Azure AD Connect. This article describes the steps for upgrading from DirSync to Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Upgrade from DirSync'
+description: Learn how to upgrade from DirSync to Microsoft Entra Connect. This article describes the steps for upgrading from DirSync to Microsoft Entra Connect.
-# Azure AD Connect: Upgrade from DirSync
+# Microsoft Entra Connect: Upgrade from DirSync
-Azure AD Connect is the successor of DirSync. In this article, learn how to upgrade to Azure AD Connect from DirSync. The steps described in this article don't work for upgrading from a different version of Azure AD Connect or from Azure Active Directory (Azure AD) Sync.
+Microsoft Entra Connect is the successor of DirSync. In this article, learn how to upgrade to Microsoft Entra Connect from DirSync. The steps described in this article don't work for upgrading from a different version of Microsoft Entra Connect or from Azure Active Directory (Azure AD) Sync.
-DirSync and Azure AD Sync aren't supported and no longer work. If you're still using DirSync or Azure AD Sync, you *must* upgrade to Azure AD Connect to resume your sync process.
+DirSync and Azure AD Sync aren't supported and no longer work. If you're still using DirSync or Azure AD Sync, you *must* upgrade to Microsoft Entra Connect to resume your sync process.
-Before you start installing Azure AD Connect, make sure you [download Azure AD Connect](https://go.microsoft.com/fwlink/?LinkId=615771) and complete the prerequisite steps described in [Azure AD Connect: Hardware and prerequisites](how-to-connect-install-prerequisites.md). Pay special attention to the following requirements for Azure AD Connect because they're different from DirSync:
+Before you start installing Microsoft Entra Connect, make sure you [download Microsoft Entra Connect](https://go.microsoft.com/fwlink/?LinkId=615771) and complete the prerequisite steps described in [Microsoft Entra Connect: Hardware and prerequisites](how-to-connect-install-prerequisites.md). Pay special attention to the following requirements for Microsoft Entra Connect because they're different from DirSync:
-- **Required versions of .NET and PowerShell**: Newer versions that what are required for DirSync must be on the server for Azure AD Connect.-- **Proxy server configuration**: If you use a proxy server to reach the internet, this setting must be configured before you upgrade. DirSync always used the proxy server that was configured for the user who installed it, but Azure AD Connect uses machine settings instead.-- **URLs required to be open in the proxy server**: For basic scenarios that were also supported by DirSync, the requirements are the same. If you want to use any of the new features in Azure AD Connect, some new URLs must be opened.
+- **Required versions of .NET and PowerShell**: Newer versions that what are required for DirSync must be on the server for Microsoft Entra Connect.
+- **Proxy server configuration**: If you use a proxy server to reach the internet, this setting must be configured before you upgrade. DirSync always used the proxy server that was configured for the user who installed it, but Microsoft Entra Connect uses machine settings instead.
+- **URLs required to be open in the proxy server**: For basic scenarios that were also supported by DirSync, the requirements are the same. If you want to use any of the new features in Microsoft Entra Connect, some new URLs must be opened.
> [!WARNING]
-> After you have enabled your new Azure AD Connect server to start syncing changes to Azure AD, you must not roll back to using DirSync or Azure AD Sync. Downgrading from Azure AD Connect to legacy clients, including DirSync and Azure AD Sync, is not supported and can lead to issues like data loss in Azure AD.
+> After you have enabled your new Microsoft Entra Connect server to start syncing changes to Microsoft Entra ID, you must not roll back to using DirSync or Azure AD Sync. Downgrading from Microsoft Entra Connect to legacy clients, including DirSync and Azure AD Sync, is not supported and can lead to issues like data loss in Microsoft Entra ID.
If you aren't upgrading from DirSync, see related documentation for other scenarios.
The upgrade scenarios are summarized in the following table:
| More than three hours | 50,000 or more | [Parallel deployment](#parallel-deployment) | > [!NOTE]
-> When you plan to upgrade from DirSync to Azure AD Connect, do not uninstall DirSync yourself before the upgrade. Azure AD Connect will read and migrate the configuration from DirSync and uninstall it after it inspects the server.
+> When you plan to upgrade from DirSync to Microsoft Entra Connect, do not uninstall DirSync yourself before the upgrade. Microsoft Entra Connect will read and migrate the configuration from DirSync and uninstall it after it inspects the server.
-- **In-place upgrade**. The wizard displays the expected time to complete the upgrade. This estimate is based on the assumption that it takes three hours to complete an upgrade for a database with 50,000 objects (users, contacts, and groups). If the number of objects in your database is fewer than 50,000, then Azure AD Connect recommends an in-place upgrade. If you decide to continue, your current settings are automatically applied during upgrade and your server automatically resumes active sync.
+- **In-place upgrade**. The wizard displays the expected time to complete the upgrade. This estimate is based on the assumption that it takes three hours to complete an upgrade for a database with 50,000 objects (users, contacts, and groups). If the number of objects in your database is fewer than 50,000, then Microsoft Entra Connect recommends an in-place upgrade. If you decide to continue, your current settings are automatically applied during upgrade and your server automatically resumes active sync.
If you want to do a configuration migration *and* do a parallel deployment, you can override the in-place upgrade recommendation. For example, you might use the upgrade as an opportunity to refresh the hardware and operating system. For more information, see [Parallel deployment](#parallel-deployment).-- **Parallel deployment**. If you have 50,000 or more objects, then we recommend a parallel deployment. This type of deployment avoids any operational delays for your users. The Azure AD Connect installation attempts to estimate the downtime for the upgrade, but if you've upgraded DirSync in the past, your own experience is likely to be the best guide for how long the upgrade will take.
+- **Parallel deployment**. If you have 50,000 or more objects, then we recommend a parallel deployment. This type of deployment avoids any operational delays for your users. The Microsoft Entra Connect installation attempts to estimate the downtime for the upgrade, but if you've upgraded DirSync in the past, your own experience is likely to be the best guide for how long the upgrade will take.
### DirSync configurations supported for upgrade
The following configuration changes are supported for upgrading from DirSync:
- Domain and organization unit (OU) filtering - Alternate ID (UPN) - Password sync and Exchange hybrid settings-- Your forest, domain, and Azure AD settings
+- Your forest, domain, and Microsoft Entra settings
- Filtering based on user attributes The following change can't be upgraded. If you have this configuration, the upgrade is blocked:
The following change can't be upgraded. If you have this configuration, the upgr
:::image type="content" source="media/how-to-dirsync-upgrade-get-started/analysisblocked.png" alt-text="Screenshot that shows that the upgrade is blocked because of DirSync configurations.":::
- In unsupported upgrade scenarios, we recommend that you install a new Azure AD Connect server in [staging mode](how-to-connect-sync-staging-server.md) and verify the old DirSync and new Azure AD Connect configurations. Reapply any changes by using custom configuration as described in [Azure AD Connect Sync custom configuration](how-to-connect-sync-whatis.md).
+ In unsupported upgrade scenarios, we recommend that you install a new Microsoft Entra Connect server in [staging mode](how-to-connect-sync-staging-server.md) and verify the old DirSync and new Microsoft Entra Connect configurations. Reapply any changes by using custom configuration as described in [Microsoft Entra Connect Sync custom configuration](how-to-connect-sync-whatis.md).
The passwords that DirSync uses for the service accounts can't be retrieved and they aren't migrated. These passwords are reset during the upgrade.
-### High-level steps for upgrading from DirSync to Azure AD Connect
+<a name='high-level-steps-for-upgrading-from-dirsync-to-azure-ad-connect'></a>
-1. Welcome to Azure AD Connect
+### High-level steps for upgrading from DirSync to Microsoft Entra Connect
+
+1. Welcome to Microsoft Entra Connect
1. Analysis of current DirSync configuration
-1. Collect the Azure AD Hybrid Identity Administrator account password
-1. Collect credentials for an Enterprise Admins account (used only during installation of Azure AD Connect)
-1. Installation of Azure AD Connect:
+1. Collect the Microsoft Entra Hybrid Identity Administrator account password
+1. Collect credentials for an Enterprise Admins account (used only during installation of Microsoft Entra Connect)
+1. Installation of Microsoft Entra Connect:
1. Uninstall DirSync (or temporarily disable it)
- 1. Install Azure AD Connect
+ 1. Install Microsoft Entra Connect
1. Optionally begin sync More steps are required when:
More steps are required when:
To do an in-place upgrade:
-1. Open the Azure AD Connect installer (an MSI file).
+1. Open the Microsoft Entra Connect installer (an MSI file).
1. Review and agree to the license terms and privacy notice.
- :::image type="content" source="media/how-to-dirsync-upgrade-get-started/welcome.png" alt-text="Screenshot that shows the Welcome to Azure AD Connect page.":::
+ :::image type="content" source="media/how-to-dirsync-upgrade-get-started/welcome.png" alt-text="Screenshot that shows the Welcome to Microsoft Entra Connect page.":::
1. Select **Next** to begin analysis of your existing DirSync installation.
- :::image type="content" source="media/how-to-dirsync-upgrade-get-started/analyze.png" alt-text="Screenshot that shows Azure AD Connect when it's analyzing an existing DirSync installation.":::
+ :::image type="content" source="media/how-to-dirsync-upgrade-get-started/analyze.png" alt-text="Screenshot that shows Microsoft Entra Connect when it's analyzing an existing DirSync installation.":::
1. When the analysis is finished, recommendations for how to proceed are shown.
To do an in-place upgrade:
To do a [parallel deployment](#parallel-deployment), export the DirSync configuration settings and move the configuration to the new server.
-1. Enter the password for the account you currently use to connect to Azure AD. This must be the account that DirSync uses.
+1. Enter the password for the account you currently use to connect to Microsoft Entra ID. This must be the account that DirSync uses.
- :::image type="content" source="media/how-to-dirsync-upgrade-get-started/connecttoazuread.png" alt-text="Screenshot that shows where you enter your Azure AD credentials.":::
+ :::image type="content" source="media/how-to-dirsync-upgrade-get-started/connecttoazuread.png" alt-text="Screenshot that shows where you enter your Microsoft Entra credentials.":::
If an error message appears or if you have problems with connectivity, see [Troubleshoot connectivity problems](tshoot-connect-connectivity.md).
To do an in-place upgrade:
:::image type="content" source="media/how-to-dirsync-upgrade-get-started/connecttoadds.png" alt-text="Screenshot that shows where you enter your AD DS credentials.":::
-1. You're now ready to configure. When you select **Upgrade**, DirSync is uninstalled and Azure AD Connect is configured and begins syncing.
+1. You're now ready to configure. When you select **Upgrade**, DirSync is uninstalled and Microsoft Entra Connect is configured and begins syncing.
:::image type="content" source="media/how-to-dirsync-upgrade-get-started/readytoconfigure.png" alt-text="Screenshot that shows the Ready to configure page.":::
To use parallel deployment to upgrade, complete the following tasks.
**Parallel deployment with 50,000 or more objects**
-If you have 50,000 or more objects, the Azure AD Connect installation wizard recommends a parallel deployment.
+If you have 50,000 or more objects, the Microsoft Entra Connect installation wizard recommends a parallel deployment.
A page similar to the following example appears:
A page similar to the following example appears:
If you want to proceed with parallel deployment, complete the following steps: -- Select **Export settings**. When you install Azure AD Connect on a separate server, these settings are migrated from your current DirSync instance to your new Azure AD Connect installation.
+- Select **Export settings**. When you install Microsoft Entra Connect on a separate server, these settings are migrated from your current DirSync instance to your new Microsoft Entra Connect installation.
-After your settings are successfully exported, you can exit the Azure AD Connect wizard on the DirSync server. Continue with the next step to install Azure AD Connect on a separate server.
+After your settings are successfully exported, you can exit the Microsoft Entra Connect wizard on the DirSync server. Continue with the next step to install Microsoft Entra Connect on a separate server.
**Parallel deployment with fewer than 50,000 objects** If you have fewer than 50,000 objects, but you still want to do a parallel deployment:
-1. Run the Azure AD Connect installer.
+1. Run the Microsoft Entra Connect installer.
-1. In **Welcome to Azure AD Connect**, exit the installation wizard by selecting the "X" in the top-right corner of the window.
+1. In **Welcome to Microsoft Entra Connect**, exit the installation wizard by selecting the "X" in the top-right corner of the window.
1. Open a Command Prompt window.
-1. In the installation location of Azure AD Connect (the default is *C:\Program Files\Microsoft Azure Active Directory Connect*), run the following command:
+1. In the installation location of Microsoft Entra Connect (the default is *C:\Program Files\Microsoft Entra Connect*), run the following command:
`AzureADConnect.exe /ForceExport`
-1. Select **Export settings**. When you install Azure AD Connect on a separate server, these settings are migrated from your current DirSync instance to your new Azure AD Connect installation.
+1. Select **Export settings**. When you install Microsoft Entra Connect on a separate server, these settings are migrated from your current DirSync instance to your new Microsoft Entra Connect installation.
+
+ :::image type="content" source="media/how-to-dirsync-upgrade-get-started/forceexport.png" alt-text="Screenshot that shows the Export settings option for migrating your settings to the new Microsoft Entra Connect installation.":::
- :::image type="content" source="media/how-to-dirsync-upgrade-get-started/forceexport.png" alt-text="Screenshot that shows the Export settings option for migrating your settings to the new Azure AD Connect installation.":::
+After your settings are successfully exported, you can exit the Microsoft Entra Connect wizard on the DirSync server. Continue with the next step to install Microsoft Entra Connect on a separate server.
-After your settings are successfully exported, you can exit the Azure AD Connect wizard on the DirSync server. Continue with the next step to install Azure AD Connect on a separate server.
+<a name='install-azure-ad-connect-on-a-separate-server'></a>
-### Install Azure AD Connect on a separate server
+### Install Microsoft Entra Connect on a separate server
-When you install Azure AD Connect on a new server, the assumption is that you want to perform a clean install of Azure AD Connect. To use the DirSync configuration, there are some extra steps to take:
+When you install Microsoft Entra Connect on a new server, the assumption is that you want to perform a clean install of Microsoft Entra Connect. To use the DirSync configuration, there are some extra steps to take:
-1. Run the Azure AD Connect installer.
+1. Run the Microsoft Entra Connect installer.
-1. In **Welcome to Azure AD Connect**, exit the installation wizard by selecting the "X" in the top-right corner of the window.
+1. In **Welcome to Microsoft Entra Connect**, exit the installation wizard by selecting the "X" in the top-right corner of the window.
1. Open a Command Prompt window.
-1. In the installation location of Azure AD Connect (the default is *C:\Program Files\Microsoft Azure Active Directory Connect*), run the following command:
+1. In the installation location of Microsoft Entra Connect (the default is *C:\Program Files\Microsoft Entra Connect*), run the following command:
`AzureADConnect.exe /migrate`
- The Azure AD Connect installation wizard starts and the following page appears:
+ The Microsoft Entra Connect installation wizard starts and the following page appears:
:::image type="content" source="media/how-to-dirsync-upgrade-get-started/importsettings.png" alt-text="Screenshot that shows where to import the settings file when you upgrade.":::
When you install Azure AD Connect on a new server, the assumption is that you wa
1. Configure any advanced options, including:
- - A custom installation location for Azure AD Connect.
- - An existing instance of SQL Server (by default, Azure AD Connect installs SQL Server 2019 Express). Don't use the same database instance your DirSync server uses.
+ - A custom installation location for Microsoft Entra Connect.
+ - An existing instance of SQL Server (by default, Microsoft Entra Connect installs SQL Server 2019 Express). Don't use the same database instance your DirSync server uses.
- A service account that's used to connect to SQL Server. (If your SQL Server database is remote, this account must be a domain service account.) The following figure shows other options that are on this page:
When you install Azure AD Connect on a new server, the assumption is that you wa
1. Select **Next**.
-1. In **Ready to configure**, leave the **Start the synchronization process as soon as the configuration completes** option selected. The server is now in [staging mode](how-to-connect-sync-staging-server.md), so changes aren't exported to Azure AD.
+1. In **Ready to configure**, leave the **Start the synchronization process as soon as the configuration completes** option selected. The server is now in [staging mode](how-to-connect-sync-staging-server.md), so changes aren't exported to Microsoft Entra ID.
1. Select **Install**. 1. When installation is finished, sign out of Windows and then sign in again before you use Synchronization Service Manager or Synchronization Rule Editor, or before try to make any other configuration changes. > [!NOTE]
-> At this point, sync between on-premises Windows Server Active Directory (Windows Server AD) and Azure AD begins, but no changes are exported to Azure AD. Only one sync tool at a time can actively export changes. This state is called [staging mode](how-to-connect-sync-staging-server.md).
+> At this point, sync between on-premises Windows Server Active Directory (Windows Server AD) and Microsoft Entra ID begins, but no changes are exported to Microsoft Entra ID. Only one sync tool at a time can actively export changes. This state is called [staging mode](how-to-connect-sync-staging-server.md).
-### Verify that Azure AD Connect is ready to begin sync
+<a name='verify-that-azure-ad-connect-is-ready-to-begin-sync'></a>
-To verify that Azure AD Connect is ready to take over from DirSync, on the Start menu, select **Azure AD Connect** > **Synchronization Service Manager**.
+### Verify that Microsoft Entra Connect is ready to begin sync
+
+To verify that Microsoft Entra Connect is ready to take over from DirSync, on the Start menu, select **Microsoft Entra Connect** > **Synchronization Service Manager**.
In the application, go to the **Operations** tab. On this tab, confirm that the following operations show successful completion: - **Full Import** on the Windows Server AD connector-- **Full Import** on the Azure AD connector
+- **Full Import** on the Microsoft Entra connector
- **Full Synchronization** on the Windows Server AD connector-- **Full Synchronization** on the Azure AD connector
+- **Full Synchronization** on the Microsoft Entra connector
:::image type="content" source="media/how-to-dirsync-upgrade-get-started/importsynccompleted.png" alt-text="Screenshot that shows import and sync completed in Connector Operations."::: Review the results from these operations, and ensure that there are no errors.
-If you want to see and inspect the changes that are about to be exported to Azure AD, review how to [verify the configuration in staging mode](how-to-connect-sync-staging-server.md). Make required configuration changes until you don't see anything unexpected.
+If you want to see and inspect the changes that are about to be exported to Microsoft Entra ID, review how to [verify the configuration in staging mode](how-to-connect-sync-staging-server.md). Make required configuration changes until you don't see anything unexpected.
-You're ready to switch from DirSync to Azure AD when you've completed these steps and are confident with the results.
+You're ready to switch from DirSync to Microsoft Entra ID when you've completed these steps and are confident with the results.
### Uninstall DirSync (old server) Next, uninstall DirSync:
-1. In **Programs and features**, find and select **Windows Azure Active Directory sync tool**.
+1. In **Programs and features**, find and select **Windows Azure Active Directory Sync tool**.
1. In the command bar, select **Uninstall**. Uninstalling might take up to 15 minutes to complete. If you prefer to uninstall DirSync later, you can temporarily shut down the server or disable the service. Using this method allows you to re-enable the service if something goes wrong.
-With DirSync uninstalled or disabled, you don't have an active server exporting to Azure AD. The next step to enable Azure AD Connect must be completed before any changes in your on-premises instance of Windows Server AD will continue to be synced to Azure AD.
+With DirSync uninstalled or disabled, you don't have an active server exporting to Microsoft Entra ID. The next step to enable Microsoft Entra Connect must be completed before any changes in your on-premises instance of Windows Server AD will continue to be synced to Microsoft Entra ID.
+
+<a name='enable-azure-ad-connect-new-server'></a>
-### Enable Azure AD Connect (new server)
+### Enable Microsoft Entra Connect (new server)
-After installation, reopen Azure AD connect to make more configuration changes. Open Azure AD Connect from the Start menu or from the shortcut on the desktop. *Make sure that you don't run the installation MSI file again*.
+After installation, reopen Microsoft Entra Connect to make more configuration changes. Open Microsoft Entra Connect from the Start menu or from the shortcut on the desktop. *Make sure that you don't run the installation MSI file again*.
1. In **Additional tasks**, select **Configure staging mode**. 1. In **Configure staging mode**, turn off staging by clearing the **Enabled staging mode** checkbox.
After installation, reopen Azure AD connect to make more configuration changes.
1. Select **Next**. 1. On the confirmation page, select **Install**.
-Azure AD Connect is now your active server. Ensure that you don't switch back to using your existing DirSync server.
+Microsoft Entra Connect is now your active server. Ensure that you don't switch back to using your existing DirSync server.
## Next steps -- Now that you have Azure AD Connect installed, you can [verify the installation and assign licenses](how-to-connect-post-installation.md).-- Learn more about these Azure AD Connect features: [Automatic upgrade](how-to-connect-install-automatic-upgrade.md), [prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md), and [Azure AD Connect Health](how-to-connect-health-sync.md).
+- Now that you have Microsoft Entra Connect installed, you can [verify the installation and assign licenses](how-to-connect-post-installation.md).
+- Learn more about these Microsoft Entra Connect features: [Automatic upgrade](how-to-connect-install-automatic-upgrade.md), [prevent accidental deletes](how-to-connect-sync-feature-prevent-accidental-deletes.md), and [Microsoft Entra Connect Health](how-to-connect-health-sync.md).
- Learn about the [scheduler and how to trigger sync](how-to-connect-sync-feature-scheduler.md).-- Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+- Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory How To Upgrade Previous Version https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/how-to-upgrade-previous-version.md
Title: 'Azure AD Connect: Upgrade from a previous version'
-description: Explains the different methods to upgrade to the latest release of Azure Active Directory Connect, including an in-place upgrade and a swing migration.
+ Title: 'Microsoft Entra Connect: Upgrade from a previous version'
+description: Explains the different methods to upgrade to the latest release of Microsoft Entra Connect, including an in-place upgrade and a swing migration.
documentationcenter: ''
-# Azure AD Connect: Upgrade from a previous version to the latest
+# Microsoft Entra Connect: Upgrade from a previous version to the latest
[!INCLUDE [Choose cloud sync](../../../../includes/choose-cloud-sync.md)]
-This topic describes the different methods that you can use to upgrade your Azure Active Directory (Azure AD) Connect installation to the latest release. Microsoft recommends using the steps in the [Swing migration](#swing-migration) section when you make a substantial configuration change or upgrade from older 1.x versions.
+This topic describes the different methods that you can use to upgrade your Microsoft Entra Connect installation to the latest release. Microsoft recommends using the steps in the [Swing migration](#swing-migration) section when you make a substantial configuration change or upgrade from older 1.x versions.
>[!NOTE]
-> It's important that you keep your servers current with the latest releases of Azure AD Connect. We are constantly making upgrades to AADConnect, and these upgrades include fixes to security issues and bugs, as well as serviceability, performance, and scalability improvements.
+> It's important that you keep your servers current with the latest releases of Microsoft Entra Connect. We are constantly making upgrades to AADConnect, and these upgrades include fixes to security issues and bugs, as well as serviceability, performance, and scalability improvements.
> To see what the latest version is, and to learn what changes have been made between versions, please refer to the [release version history](./reference-connect-version-history.md)
-Any versions older than Azure AD Connect 2.x are currently deprecated, see [Introduction to Azure AD Connect V2.0](whatis-azure-ad-connect-v2.md) for more information. It's currently supported to upgrade from any version of Azure AD Connect to the current version. In-place upgrades of DirSync or ADSync aren't supported, and a swing migration is required. If you want to upgrade from DirSync, see [Upgrade from Azure AD sync tool (DirSync)](how-to-dirsync-upgrade-get-started.md) or the [Swing migration](#swing-migration) section.
+Any versions older than Microsoft Entra Connect 2.x are currently deprecated, see [Introduction to Microsoft Entra Connect V2.0](whatis-azure-ad-connect-v2.md) for more information. It's currently supported to upgrade from any version of Microsoft Entra Connect to the current version. In-place upgrades of DirSync or ADSync aren't supported, and a swing migration is required. If you want to upgrade from DirSync, see [Upgrade from Azure AD Sync tool (DirSync)](how-to-dirsync-upgrade-get-started.md) or the [Swing migration](#swing-migration) section.
-In practice, customers on old versions may encounter problems not directly related to Azure AD Connect. Servers that have been in production for several years typically have had several patches applied to them and not all of these can be accounted for. Customers who haven't upgraded in 12-18 months (about 1 and a half years) should consider a swing upgrade instead as this is the most conservative and least risky option.
+In practice, customers on old versions may encounter problems not directly related to Microsoft Entra Connect. Servers that have been in production for several years typically have had several patches applied to them and not all of these can be accounted for. Customers who haven't upgraded in 12-18 months (about 1 and a half years) should consider a swing upgrade instead as this is the most conservative and least risky option.
-There are a few different strategies that you can use to upgrade Azure AD Connect.
+There are a few different strategies that you can use to upgrade Microsoft Entra Connect.
| Method | Description | Pros | Cons | | | | | |
There are a few different strategies that you can use to upgrade Azure AD Connec
For permissions information, see the [permissions required for an upgrade](reference-connect-accounts-permissions.md#upgrade). > [!NOTE]
-> After you've enabled your new Azure AD Connect server to start synchronizing changes to Azure AD, you must not roll back to using DirSync or Azure AD Sync. Downgrading from Azure AD Connect to legacy clients, including DirSync and Azure AD Sync, is not supported and can lead to issues such as data loss in Azure AD.
+> After you've enabled your new Microsoft Entra Connect server to start synchronizing changes to Microsoft Entra ID, you must not roll back to using DirSync or Azure AD Sync. Downgrading from Microsoft Entra Connect to legacy clients, including DirSync and Azure AD Sync, is not supported and can lead to issues such as data loss in Microsoft Entra ID.
## In-place upgrade
-An in-place upgrade works for moving from Azure AD Sync or Azure AD Connect. It doesn't work for moving from DirSync or for a solution with Forefront Identity Manager (FIM) + Azure AD Connector.
+An in-place upgrade works for moving from Azure AD Sync or Microsoft Entra Connect. It doesn't work for moving from DirSync or for a solution with Forefront Identity Manager (FIM) + Microsoft Entra Connector.
-This method is preferred when you have a single server and less than about 100,000 objects. If there are any changes to the out-of-box sync rules, a full import and full synchronization will occur after the upgrade. This method ensures that the new configuration is applied to all existing objects in the system. This run might take a few hours, depending on the number of objects that are in scope of the sync engine. The normal delta synchronization scheduler (which synchronizes every 30 minutes by default) is suspended, but password synchronization continues. You might consider doing the in-place upgrade during the weekend. If there are no changes to the out-of-box configuration with the new Azure AD Connect release, then a normal delta import/sync starts instead.
+This method is preferred when you have a single server and less than about 100,000 objects. If there are any changes to the out-of-box sync rules, a full import and full synchronization will occur after the upgrade. This method ensures that the new configuration is applied to all existing objects in the system. This run might take a few hours, depending on the number of objects that are in scope of the sync engine. The normal delta synchronization scheduler (which synchronizes every 30 minutes by default) is suspended, but password synchronization continues. You might consider doing the in-place upgrade during the weekend. If there are no changes to the out-of-box configuration with the new Microsoft Entra Connect release, then a normal delta import/sync starts instead.
![In-place upgrade](./media/how-to-upgrade-previous-version/inplaceupgrade.png)
-If you've made changes to the out-of-box synchronization rules, then these rules are set back to the default configuration on upgrade. To make sure that your configuration is kept between upgrades, make sure that you make changes as they're described in [Best practices for changing the default configuration](how-to-connect-sync-best-practices-changing-default-configuration.md). If you already changed the default sync rules, please see how to [Fix modified default rules in Azure AD Connect](./how-to-connect-sync-best-practices-changing-default-configuration.md), before starting the upgrade process.
+If you've made changes to the out-of-box synchronization rules, then these rules are set back to the default configuration on upgrade. To make sure that your configuration is kept between upgrades, make sure that you make changes as they're described in [Best practices for changing the default configuration](how-to-connect-sync-best-practices-changing-default-configuration.md). If you already changed the default sync rules, please see how to [Fix modified default rules in Microsoft Entra Connect](./how-to-connect-sync-best-practices-changing-default-configuration.md), before starting the upgrade process.
During in-place upgrade, there may be changes introduced that require specific synchronization activities (including Full Import step and Full Synchronization step) to be executed after upgrade completes. To defer such activities, refer to section [How to defer full synchronization after upgrade](#how-to-defer-full-synchronization-after-upgrade).
-If you are using Azure AD Connect with non-standard connector (for example, Generic LDAP (Lightweight Directory Access Protocol) Connector and Generic SQL Connector), you must refresh the corresponding connector configuration in the [Synchronization Service Manager](./how-to-connect-sync-service-manager-ui-connectors.md) after in-place upgrade. For details on how to refresh the connector configuration, refer to the article section [Connector Version Release History - Troubleshooting](/microsoft-identity-manager/reference/microsoft-identity-manager-2016-connector-version-history#troubleshooting). If you do not refresh the configuration, import and export run steps will not work correctly for the connector. You will receive the following error in the application event log:
+If you are using Microsoft Entra Connect with non-standard connector (for example, Generic LDAP (Lightweight Directory Access Protocol) Connector and Generic SQL Connector), you must refresh the corresponding connector configuration in the [Synchronization Service Manager](./how-to-connect-sync-service-manager-ui-connectors.md) after in-place upgrade. For details on how to refresh the connector configuration, refer to the article section [Connector Version Release History - Troubleshooting](/microsoft-identity-manager/reference/microsoft-identity-manager-2016-connector-version-history#troubleshooting). If you do not refresh the configuration, import and export run steps will not work correctly for the connector. You will receive the following error in the application event log:
``` Assembly version in AAD Connector configuration ("X.X.XXX.X") is earlier than the actual version ("X.X.XXX.X") of "C:\Program Files\Microsoft Azure AD Sync\Extensions\Microsoft.IAM.Connector.GenericLdap.dll".
The recommended method for these scenarios is to use a swing migration. You can
You need (at least) two servers - one active server and one staging server. The active server (shown with solid blue lines in the following diagram) is responsible for the active production load. The staging server (shown with dashed purple lines) is prepared with the new release or configuration. When it's fully ready, this server is made active. The previous active server, which now has the outdated version or configuration installed, is made into the staging server and is upgraded.
-The two servers can use different versions. For example, the active server that you plan to decommission can use Azure AD Sync, and the new staging server can use Azure AD Connect. If you use swing migration to develop a new configuration, it's a good idea to have the same versions on the two servers.
+The two servers can use different versions. For example, the active server that you plan to decommission can use Azure AD Sync, and the new staging server can use Microsoft Entra Connect. If you use swing migration to develop a new configuration, it's a good idea to have the same versions on the two servers.
![Diagram of the staging server.](./media/how-to-upgrade-previous-version/stagingserver1.png) > [!NOTE] > Some customers prefer to have three or four servers for this scenario. When the staging server is upgraded, you don't have a backup server for [disaster recovery](how-to-connect-sync-staging-server.md#disaster-recovery). With three or four servers, you can prepare one set of primary/standby servers with the updated version, which ensures that there's always a staging server that's ready to take over.
-These steps also work to move from Azure AD Sync or a solution with FIM + Azure AD Connector. These steps don't work for DirSync, but the same swing migration method (also called parallel deployment) with steps for DirSync is in [Upgrade Azure Active Directory sync (DirSync)](how-to-dirsync-upgrade-get-started.md).
+These steps also work to move from Azure AD Sync or a solution with FIM + Microsoft Entra Connector. These steps don't work for DirSync, but the same swing migration method (also called parallel deployment) with steps for DirSync is in [Upgrade Azure Active Directory Sync (DirSync)](how-to-dirsync-upgrade-get-started.md).
### Use a swing migration to upgrade
-1. If you only have one Azure AD Connect server, if you are upgrading from AD Sync, or upgrading from an old version, it's a good idea to install the new version on a new Windows Server. If you already have two Azure AD Connect servers, upgrade the staging server first. and promote the staging to active. It's recommended to always keep a pair of active/staging server running the same version, but it's not required.
+1. If you only have one Microsoft Entra Connect server, if you are upgrading from AD Sync, or upgrading from an old version, it's a good idea to install the new version on a new Windows Server. If you already have two Microsoft Entra Connect servers, upgrade the staging server first. and promote the staging to active. It's recommended to always keep a pair of active/staging server running the same version, but it's not required.
2. If you have made a custom configuration and your staging server doesn't have it, follow the steps under [Move a custom configuration from the active server to the staging server](#move-a-custom-configuration-from-the-active-server-to-the-staging-server). 3. Let the sync engine run full import and full synchronization on your staging server. 4. Verify that the new configuration did not cause any unexpected changes by using the steps under "Verify" in [Verify the configuration of a server](how-to-connect-sync-staging-server.md#verify-the-configuration-of-a-server). If something is not as expected, correct it, run a sync cycle, and verify the data until it looks good.
These steps also work to move from Azure AD Sync or a solution with FIM + Azure
6. Upgrade the server that is now in staging mode to the latest release. Follow the same steps as before to get the data and configuration upgraded. If you upgrade from Azure AD Sync, you can now turn off and decommission your old server. > [!NOTE]
-> It's important to fully decommission old Azure AD Connect servers as these may cause synchronization issues, difficult to troubleshoot, when an old sync server is left on the network or is powered up again later by mistake. Such ΓÇ£rogueΓÇ¥ servers tend to overwrite Azure AD data with its old information because, they may no longer be able to access on-premises Active Directory (for example, when the computer account is expired, the connector account password has changed, etcetera), but can still connect to Azure AD and cause attribute values to continually revert in every sync cycle (for example, every 30 minutes). To fully decommission an Azure AD Connect server, make sure you completely uninstall the product and its components or permanently delete the server if it's a virtual machine.
+> It's important to fully decommission old Microsoft Entra Connect servers as these may cause synchronization issues, difficult to troubleshoot, when an old sync server is left on the network or is powered up again later by mistake. Such ΓÇ£rogueΓÇ¥ servers tend to overwrite Microsoft Entra data with its old information because, they may no longer be able to access on-premises Active Directory (for example, when the computer account is expired, the connector account password has changed, etcetera), but can still connect to Microsoft Entra ID and cause attribute values to continually revert in every sync cycle (for example, every 30 minutes). To fully decommission a Microsoft Entra Connect server, make sure you completely uninstall the product and its components or permanently delete the server if it's a virtual machine.
### Move a custom configuration from the active server to the staging server
-If you have made configuration changes to the active server, you need to make sure that the same changes are applied to the new staging server. To help with this move, you can use the feature for [exporting and importing synchronization settings](./how-to-connect-import-export-config.md). With this feature you can deploy a new staging server in a few steps, with the exact same settings as another Azure AD Connect server in your network.
+If you have made configuration changes to the active server, you need to make sure that the same changes are applied to the new staging server. To help with this move, you can use the feature for [exporting and importing synchronization settings](./how-to-connect-import-export-config.md). With this feature you can deploy a new staging server in a few steps, with the exact same settings as another Microsoft Entra Connect server in your network.
### Moving individual custom sync rules
To copy custom synchronization rules to another server, do the following:
5. Repeat this for all your custom rules. ## How to defer full synchronization after upgrade
-During in-place upgrade, there may be changes introduced that require specific synchronization activities (including Full Import step and Full Synchronization step) to be executed. For example, connector schema changes require **full import** step and out-of-box synchronization rule changes require **full synchronization** step to be executed on affected connectors. During upgrade, Azure AD Connect determines what synchronization activities are required and records them as *overrides*. In the following synchronization cycle, the synchronization scheduler picks up these overrides and executes them. Once an override is successfully executed, it's removed.
+During in-place upgrade, there may be changes introduced that require specific synchronization activities (including Full Import step and Full Synchronization step) to be executed. For example, connector schema changes require **full import** step and out-of-box synchronization rule changes require **full synchronization** step to be executed on affected connectors. During upgrade, Microsoft Entra Connect determines what synchronization activities are required and records them as *overrides*. In the following synchronization cycle, the synchronization scheduler picks up these overrides and executes them. Once an override is successfully executed, it's removed.
There may be situations where you do not want these overrides to take place immediately after upgrade. For example, you have numerous synchronized objects, and you would like these synchronization steps to occur after business hours. To remove these overrides:
There may be situations where you do not want these overrides to take place imme
2. After upgrade completes, run the following cmdlet to find out what overrides have been added: `Get-ADSyncSchedulerConnectorOverride | fl` >[!NOTE]
- > The overrides are connector specific. In the following example, Full Import step and Full Synchronization step have been added to both the on-premises AD Connector and Azure AD Connector.
+ > The overrides are connector specific. In the following example, Full Import step and Full Synchronization step have been added to both the on-premises AD Connector and Microsoft Entra Connector.
![DisableFullSyncAfterUpgrade](./media/how-to-upgrade-previous-version/disablefullsync02.png)
To add the overrides for both full import and full synchronization on an arbitra
## Upgrading the server Operating System
-If you need to upgrade the operating system of your Azure AD Connect server, do not use an in-place upgrade of the OS (Operating System). Instead, prepare a new server with the desired operating system and perform a [swing migration](#swing-migration).
+If you need to upgrade the operating system of your Microsoft Entra Connect server, do not use an in-place upgrade of the OS (Operating System). Instead, prepare a new server with the desired operating system and perform a [swing migration](#swing-migration).
## Troubleshooting
-The following section contains troubleshooting and information that you can use if you encounter an issue upgrading Azure AD Connect.
+The following section contains troubleshooting and information that you can use if you encounter an issue upgrading Microsoft Entra Connect.
-### Azure Active Directory connector missing error during Azure AD Connect upgrade
+<a name='azure-active-directory-connector-missing-error-during-azure-ad-connect-upgrade'></a>
-When you upgrade Azure AD Connect from a previous version, you might hit the following error at the beginning of the upgrade:
+### Microsoft Entra connector missing error during Microsoft Entra Connect upgrade
+
+When you upgrade Microsoft Entra Connect from a previous version, you might hit the following error at the beginning of the upgrade:
![Error](./media/how-to-upgrade-previous-version/error1.png)
-This error happens because the Azure Active Directory connector with identifier, b891884f-051e-4a83-95af-2544101c9083, doesn't exist in the current Azure AD Connect configuration. To verify this is the case, open a PowerShell window, run Cmdlet `Get-ADSyncConnector -Identifier b891884f-051e-4a83-95af-2544101c9083`
+This error happens because the Microsoft Entra connector with identifier, b891884f-051e-4a83-95af-2544101c9083, doesn't exist in the current Microsoft Entra Connect configuration. To verify this is the case, open a PowerShell window, run Cmdlet `Get-ADSyncConnector -Identifier b891884f-051e-4a83-95af-2544101c9083`
``` PS C:\> Get-ADSyncConnector -Identifier b891884f-051e-4a83-95af-2544101c9083
At line:1 char:1
The PowerShell Cmdlet reports the error **the specified MA could not be found**.
-This error occurs because the current Azure AD Connect configuration is not supported for upgrade.
+This error occurs because the current Microsoft Entra Connect configuration is not supported for upgrade.
-If you want to install a newer version of Azure AD Connect: close the Azure AD Connect wizard, uninstall the existing Azure AD Connect, and perform a clean install of the newer Azure AD Connect.
+If you want to install a newer version of Microsoft Entra Connect: close the Microsoft Entra Connect wizard, uninstall the existing Microsoft Entra Connect, and perform a clean install of the newer Microsoft Entra Connect.
## Next steps
-Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Howto Troubleshoot Upn Changes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/howto-troubleshoot-upn-changes.md
Title: Plan and troubleshoot User Principal Name changes in Azure Active Directory
+ Title: Plan and troubleshoot User Principal Name changes in Microsoft Entra ID
description: Understand known issues and mitigations for User Principal Name (UPN) changes
-# Plan and troubleshoot User Principal Name changes in Azure Active Directory
+# Plan and troubleshoot User Principal Name changes in Microsoft Entra ID
The User Principal Name (UPN) attribute is an internet communication standard for user accounts. A UPN consists of a prefix (user account name) and a suffix (DNS domain name). The prefix joins the suffix using the "\@" symbol. For example, someone@example.com. Ensure the UPN is unique among security principal objects in a directory forest.
Change the prefix, suffix, or both.
* Britta.Simon@contoso.com becomes Britta.Simon@contosolabs.com, or * Britta.Simon@corp.contoso.com becomes Britta.Simon@labs.contoso.com
-We recommend you change user UPN when their primary email address changes. During initial synchronization from Active Directory to Azure AD, ensure user emails are identical to their UPNs.
+We recommend you change user UPN when their primary email address changes. During initial synchronization from Active Directory to Microsoft Entra ID, ensure user emails are identical to their UPNs.
### UPNs in Active Directory
In Active Directory, the default UPN suffix is the domain DNS name where you cre
For example, if you add labs.contoso.com and change the user UPNs and email to reflect that, the result is: username@labs.contoso.com. >[!IMPORTANT]
- > If you change the suffix in Active Directory, add and verify a matching custom domain name in Azure AD.
- > [Add your custom domain name using the Azure Active Directory portal](../../fundamentals/add-custom-domain.md)
+ > If you change the suffix in Active Directory, add and verify a matching custom domain name in Microsoft Entra ID.
+ > [Add your custom domain name using the Microsoft Entra portal](../../fundamentals/add-custom-domain.md)
![Screenshot of the Add customer domain option, under Custom domain names.](./media/howto-troubleshoot-upn-changes/custom-domains.png)
-### UPNs in Azure Active Directory
+<a name='upns-in-azure-active-directory'></a>
-Users sign in to Azure AD with their userPrincipalName attribute value.
+### UPNs in Microsoft Entra ID
-When you use Azure AD with on-premises Active Directory, user accounts are synchronized by using the Azure AD Connect service. The Azure AD Connect wizard uses the userPrincipalName attribute from the on-premises Active Directory as the UPN in Azure AD. You can change it to a different attribute in a custom installation.
+Users sign in to Microsoft Entra ID with their userPrincipalName attribute value.
+
+When you use Microsoft Entra ID with on-premises Active Directory, user accounts are synchronized by using the Microsoft Entra Connect service. The Microsoft Entra Connect wizard uses the userPrincipalName attribute from the on-premises Active Directory as the UPN in Microsoft Entra ID. You can change it to a different attribute in a custom installation.
>[!NOTE] > Define a process for when you update a User Principal Name (UPN) of a user, or for your organization.
-When you synchronize user accounts from Active Directory to Azure AD, ensure the UPNs in Active Directory map to verified domains in Azure AD.
+When you synchronize user accounts from Active Directory to Microsoft Entra ID, ensure the UPNs in Active Directory map to verified domains in Microsoft Entra ID.
![Screenshot of Active Director UPN suffixes and related domains.](./media/howto-troubleshoot-upn-changes/verified-domains.png)
-If the userPrincipalName attribute value doesn't correspond to a verified domain in Azure AD, synchronization replaces the suffix with .onmicrosoft.com.
+If the userPrincipalName attribute value doesn't correspond to a verified domain in Microsoft Entra ID, synchronization replaces the suffix with .onmicrosoft.com.
### Bulk UPN change rollout Use our best practices to test bulk UPN changes. Have a tested roll-back plan for reverting UPNs if issues can't be resolved. After your pilot is running, target small user sets, with organizational roles, and sets of apps or devices. This process helps you understand the user experience. Include this information in your communications to stakeholders and users.
-Learn more: [Azure Active Directory deployment plans](../../architecture/deployment-plans.md)
+Learn more: [Microsoft Entra deployment plans](../../architecture/deployment-plans.md)
Create a procedure to change UPNs for individual users. We recommend a procedure that includes documentation about known issues and workarounds.
Software as a service (SaaS) and line of business (LoB) applications often rely
Learn more: * [What is SaaS?](https://azure.microsoft.com/overview/what-is-saas/)
-* [What is app provisioning in Azure Active Directory?](../../app-provisioning/user-provisioning.md)
+* [What is app provisioning in Microsoft Entra ID?](../../app-provisioning/user-provisioning.md)
### Known issues
-Changing user UPN can break the relationship between the Azure AD user and the user profile on the application. If the application uses JIT provisioning, it might create a new user profile. Then, the application administrator makes manual changes to fix the relationship.
+Changing user UPN can break the relationship between the Microsoft Entra user and the user profile on the application. If the application uses JIT provisioning, it might create a new user profile. Then, the application administrator makes manual changes to fix the relationship.
### Workarounds
-Use automated app provisioning in Azure AD to create, maintain, and remove user identities in supported cloud applications. Configure automated user provisioning on your applications to update UPNs on the applications. Test the applications to validate they aren't affected by UPN changes. If you're a developer, consider adding SCIM support to your application to enable automatic user provisioning.
+Use automated app provisioning in Microsoft Entra ID to create, maintain, and remove user identities in supported cloud applications. Configure automated user provisioning on your applications to update UPNs on the applications. Test the applications to validate they aren't affected by UPN changes. If you're a developer, consider adding SCIM support to your application to enable automatic user provisioning.
Learn more:
-* [What is app provisioning in Azure Active Directory?](../../app-provisioning/user-provisioning.md)
-* [Tutorial: Develop and plan provisioning for a SCIM endpoint in Azure Active Directory](../../app-provisioning/use-scim-to-provision-users-and-groups.md)
+* [What is app provisioning in Microsoft Entra ID?](../../app-provisioning/user-provisioning.md)
+* [Tutorial: Develop and plan provisioning for a SCIM endpoint in Microsoft Entra ID](../../app-provisioning/use-scim-to-provision-users-and-groups.md)
## Managed devices known issues and workarounds
-If you bring your devices to Azure AD, you maximize user productivity with single sign-on (SSO) across cloud and on-premises resources.
+If you bring your devices to Microsoft Entra ID, you maximize user productivity with single sign-on (SSO) across cloud and on-premises resources.
Learn more: [What is a device identity?](../../devices/overview.md)
-### Azure AD joined devices
+<a name='azure-ad-joined-devices'></a>
+
+### Microsoft Entra joined devices
-Azure AD joined devices are joined to Azure AD. Users sign in to the device using their organization identity.
+Microsoft Entra joined devices are joined to Microsoft Entra ID. Users sign in to the device using their organization identity.
-Learn more: [Azure AD joined devices](../../devices/concept-directory-join.md)
+Learn more: [Microsoft Entra joined devices](../../devices/concept-directory-join.md)
### Known issues and resolution
-Users might experience single sign-on issues with applications that depend on Azure AD for authentication. This issue was fixed in the Windows 10 May-2020 update (2004).
+Users might experience single sign-on issues with applications that depend on Microsoft Entra ID for authentication. This issue was fixed in the Windows 10 May-2020 update (2004).
### Workaround
-Allow enough time for the UPN change to sync to Azure AD. After you verify the new UPN appears in the [Microsoft Entra admin center](https://entra.microsoft.com), ask the user to select the "Other user" tile to sign in with their new UPN. You can verify using Microsoft Graph PowerShell. See, [Get-MgUser](/powershell/module/microsoft.graph.users/get-mguser). After users sign in with a new UPN, references to the old UPN might appear on the **Access work or school** Windows setting.
+Allow enough time for the UPN change to sync to Microsoft Entra ID. After you verify the new UPN appears in the [Microsoft Entra admin center](https://entra.microsoft.com), ask the user to select the "Other user" tile to sign in with their new UPN. You can verify using Microsoft Graph PowerShell. See, [Get-MgUser](/powershell/module/microsoft.graph.users/get-mguser). After users sign in with a new UPN, references to the old UPN might appear on the **Access work or school** Windows setting.
![Screenshot of User-1 and Other-user domains, on the sign-in screen.](./media/howto-troubleshoot-upn-changes/other-user.png)
-### Hybrid Azure AD joined devices
+<a name='hybrid-azure-ad-joined-devices'></a>
-Hybrid Azure AD joined devices are joined to Active Directory and Azure AD. You can implement Hybrid Azure AD join if your environment has an on-premises Active Directory footprint.
+### Microsoft Entra hybrid joined devices
+
+Microsoft Entra hybrid joined devices are joined to Active Directory and Microsoft Entra ID. You can implement Microsoft Entra hybrid join if your environment has an on-premises Active Directory footprint.
-Learn more: [Hybrid Azure AD joined devices](../../devices/concept-hybrid-join.md)
+Learn more: [Microsoft Entra hybrid joined devices](../../devices/concept-hybrid-join.md)
### Known issues and resolution
-Windows 10 Hybrid Azure AD joined devices are likely to experience unexpected restarts and access issues. If users sign in to Windows before the new UPN synchronizes to Azure AD, or they continue using a Windows session, they might experience single sign-on (SSO) issues with apps that use Azure AD for authentication. This situation occurs if Conditional Access is configured to enforce the use of hybrid joined devices to access resources.
+Windows 10 Microsoft Entra hybrid joined devices are likely to experience unexpected restarts and access issues. If users sign in to Windows before the new UPN synchronizes to Microsoft Entra ID, or they continue using a Windows session, they might experience single sign-on (SSO) issues with apps that use Microsoft Entra ID for authentication. This situation occurs if Conditional Access is configured to enforce the use of hybrid joined devices to access resources.
In addition, the following message can appear, which forces a restart after one minute:
This issue was fixed in the Windows 10 May-2020 update (2004).
### Workaround
-1. Unjoin the device from Azure AD and restart.
-2. The device joins Azure AD.
+1. Unjoin the device from Microsoft Entra ID and restart.
+2. The device joins Microsoft Entra ID.
3. The user signs in by selecting the **Other user** tile.
-To unjoin a device from Azure AD, run the following command at a command prompt: dsregcmd/leave
+To unjoin a device from Microsoft Entra ID, run the following command at a command prompt: dsregcmd/leave
>[!NOTE] >The user re-enrolls for Windows Hello for Business, if it's in use.
Learn more: [How to use the Microsoft Authenticator app](https://support.microso
Microsoft Authenticator app has four main functions:
-* **Multi-factor authentication** with push notification or verification code
+* **multifactor authentication** with push notification or verification code
* **Authentication broker** on iOS and Android devices fir SSO for applications using brokered authentication * [Enable cross-app SSO on Android using MSAL](../../develop/msal-android-single-sign-on.md)
-* **Device registration** or workplace join, to Azure AD, which is a requirement for Intune App Protection and Device Enrolment/Management
+* **Device registration** or workplace join, to Microsoft Entra ID, which is a requirement for Intune App Protection and Device Enrolment/Management
* **Phone sign in**, which requires MFA and device registration
-### Multi-factor authentication with Android devices
+<a name='multi-factor-authentication-with-android-devices'></a>
+
+### Multifactor authentication with Android devices
Use the Microsoft Authenticator app for out-of-band verification. Instead of an automated phone call, or SMS, to the user during sign-in, MFA pushes a notification to the Microsoft Authenticator app on the user device. The user selects **Approve**, or the user enters a PIN or biometric and selects **Authenticate**.
-Learn more: [How it works: Azure AD Multi-Factor Authentication](../../authentication/concept-mfa-howitworks.md)
+Learn more: [How it works: Microsoft Entra multifactor authentication](../../authentication/concept-mfa-howitworks.md)
**Known issues**
On Android and iOS. brokers like Microsoft Authenticator enable:
In addition, applications can participate in other features:
-* [Azure AD Conditional Access documentation](../../conditional-access/index.yml)
+* [Microsoft Entra Conditional Access documentation](../../conditional-access/index.yml)
* [Use Microsoft Authenticator or Intune Company Portal on Xamarin applications](../../develop/msal-net-use-brokers-with-xamarin-apps.md). ### Known issues
The user manually removes the account from Microsoft Authenticator and starts a
### Device registration
-The Microsoft Authenticator app registers the device in Azure AD, which allows the device to authenticate to Azure AD. This registration is a requirement for:
+The Microsoft Authenticator app registers the device in Microsoft Entra ID, which allows the device to authenticate to Microsoft Entra ID. This registration is a requirement for:
* Intune app protection * Intune device enrollment
To remove references to the old UPN on the Microsoft Authenticator app, the user
### Phone sign-in
-User phone sign-in for users to sign in to Azure AD without a password. To enable this feature, the user registers for MFA using the Authenticator app and then enables phone sign-in on Authenticator. The device registers with Azure AD.
+User phone sign-in for users to sign in to Microsoft Entra ID without a password. To enable this feature, the user registers for MFA using the Authenticator app and then enables phone sign-in on Authenticator. The device registers with Microsoft Entra ID.
### Known issues
New meeting notes created after the UPN change aren't affected.
## Next steps
-* [Azure AD Connect: Design concepts](./plan-connect-design-concepts.md)
-* [Azure AD UserPrincipalName population](./plan-connect-userprincipalname.md)
+* [Microsoft Entra Connect: Design concepts](./plan-connect-design-concepts.md)
+* [Microsoft Entra UserPrincipalName population](./plan-connect-userprincipalname.md)
* [Microsoft identity platform ID tokens](../../develop/id-tokens.md)
active-directory Migrate From Federation To Cloud Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/migrate-from-federation-to-cloud-authentication.md
Title: Migrate from federation to cloud authentication in Azure Active Directory
+ Title: Migrate from federation to cloud authentication in Microsoft Entra ID
description: This article has information about moving your hybrid identity environment from federation to cloud authentication
# Migrate from federation to cloud authentication
-In this article, you learn how to deploy cloud user authentication with either Azure Active Directory [Password hash synchronization (PHS)](whatis-phs.md) or [Pass-through authentication (PTA)](how-to-connect-pta.md). While we present the use case for moving from [Active Directory Federation Services (AD FS)](whatis-fed.md) to cloud authentication methods, the guidance substantially applies to other on premises systems as well.
+In this article, you learn how to deploy cloud user authentication with either Microsoft Entra ID [Password hash synchronization (PHS)](whatis-phs.md) or [Pass-through authentication (PTA)](how-to-connect-pta.md). While we present the use case for moving from [Active Directory Federation Services (AD FS)](whatis-fed.md) to cloud authentication methods, the guidance substantially applies to other on premises systems as well.
Before you continue, we suggest that you review our guide on [choosing the right authentication method](choose-ad-authn.md) and compare methods most suitable for your organization.
We recommend using PHS for cloud authentication.
> [!VIDEO https://www.microsoft.com/videoplayer/embed/RE3inQJ]
-Staged rollout is a great way to selectively test groups of users with cloud authentication capabilities like Azure AD Multi-Factor Authentication (MFA), Conditional Access, Identity Protection for leaked credentials, Identity Governance, and others, before cutting over your domains.
+Staged rollout is a great way to selectively test groups of users with cloud authentication capabilities like Microsoft Entra multifactor authentication, Conditional Access, Identity Protection for leaked credentials, Identity Governance, and others, before cutting over your domains.
Refer to the staged rollout implementation plan to understand the [supported](how-to-connect-staged-rollout.md#supported-scenarios) and [unsupported scenarios](how-to-connect-staged-rollout.md#unsupported-scenarios). We recommend using staged rollout to test before cutting over domains.
-To learn how to configure staged rollout, see the [staged rollout interactive guide](https://mslearn.cloudguides.com/guides/Test%20migration%20to%20cloud%20authentication%20using%20staged%20rollout%20in%20Azure%20AD) migration to cloud authentication using staged rollout in Azure AD).
+To learn how to configure staged rollout, see the [staged rollout interactive guide](https://mslearn.cloudguides.com/guides/Test%20migration%20to%20cloud%20authentication%20using%20staged%20rollout%20in%20Azure%20AD) migration to cloud authentication using staged rollout in Microsoft Entra ID).
## Migration process flow
Before you begin your migration, ensure that you meet these prerequisites.
For staged rollout, you need to be a Hybrid Identity Administrator on your tenant.
-### Step up Azure AD Connect server
+<a name='step-up-azure-ad-connect-server'></a>
-Install [Azure Active Directory Connect](https://www.microsoft.com/download/details.aspx?id=47594) (Azure AD Connect) or [upgrade to the latest version](how-to-upgrade-previous-version.md). When you step up Azure AD Connect server, it reduces the time to migrate from AD FS to the cloud authentication methods from potentially hours to minutes.
+### Step up Microsoft Entra Connect server
+
+Install [Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594) (Microsoft Entra Connect) or [upgrade to the latest version](how-to-upgrade-previous-version.md). When you step up Microsoft Entra Connect server, it reduces the time to migrate from AD FS to the cloud authentication methods from potentially hours to minutes.
### Document current federation settings
When technology projects fail, it's typically because of mismatched expectations
### Plan communications
-After migrating to cloud authentication, the user sign-in experience for accessing Microsoft 365 and other resources that are authenticated through Azure AD changes. Users who are outside the network see only the Azure AD sign-in page.
+After migrating to cloud authentication, the user sign-in experience for accessing Microsoft 365 and other resources that are authenticated through Microsoft Entra ID changes. Users who are outside the network see only the Microsoft Entra sign-in page.
Proactively communicate with your users how their experience changes, when it changes, and how to gain support if they experience issues.
Proactively communicate with your users how their experience changes, when it ch
Modern authentication clients (Office 2016 and Office 2013, iOS, and Android apps) use a valid refresh token to obtain new access tokens for continued access to resources instead of returning to AD FS. These clients are immune to any password prompts resulting from the domain conversion process. The clients continue to function without extra configuration. >[!NOTE]
->When you migrate from federated to cloud authentication, the process to convert the domain from federated to managed may take up to 60 minutes. During this process, users might not be prompted for credentials for any new logins to [Microsoft Entra admin center](https://entra.microsoft.com) or other browser based applications protected with Azure AD. We recommend that you include this delay in your maintenance window.
+>When you migrate from federated to cloud authentication, the process to convert the domain from federated to managed may take up to 60 minutes. During this process, users might not be prompted for credentials for any new logins to [Microsoft Entra admin center](https://entra.microsoft.com) or other browser based applications protected with Microsoft Entra ID. We recommend that you include this delay in your maintenance window.
### Plan for rollback
Here are key migration considerations.
### Plan for customizations settings
-The onload.js file can't be duplicated in Azure AD. If your AD FS instance is heavily customized and relies on specific customization settings in the onload.js file, verify if Azure AD can meet your current customization requirements and plan accordingly. Communicate these upcoming changes to your users.
+The onload.js file can't be duplicated in Microsoft Entra ID. If your AD FS instance is heavily customized and relies on specific customization settings in the onload.js file, verify if Microsoft Entra ID can meet your current customization requirements and plan accordingly. Communicate these upcoming changes to your users.
#### Sign-in experience
-You can't customize Azure AD sign-in experience. No matter how your users signed-in earlier, you need a fully qualified domain name such as User Principal Name (UPN) or email to sign into Azure AD.
+You can't customize Microsoft Entra sign-in experience. No matter how your users signed-in earlier, you need a fully qualified domain name such as User Principal Name (UPN) or email to sign into Microsoft Entra ID.
#### Organization branding
-You can [customize the Azure AD sign-in page](../../fundamentals/how-to-customize-branding.md). Some visual changes from AD FS on sign-in pages should be expected after the conversion.
+You can [customize the Microsoft Entra sign-in page](../../fundamentals/how-to-customize-branding.md). Some visual changes from AD FS on sign-in pages should be expected after the conversion.
>[!NOTE]
->Organization branding isn't available in free Azure AD licenses unless you've a Microsoft 365 license.
+>Organization branding isn't available in free Microsoft Entra ID licenses unless you've a Microsoft 365 license.
### Plan for Conditional Access policies Evaluate if you're currently using Conditional Access for authentication, or if you use access control policies in AD FS.
-Consider replacing AD FS access control policies with the equivalent Azure AD [Conditional Access policies](../../conditional-access/overview.md) and [Exchange Online Client Access Rules](/exchange/clients-and-mobile-in-exchange-online/client-access-rules/client-access-rules). You can use either Azure AD or on-premises groups for Conditional Access.
+Consider replacing AD FS access control policies with the equivalent Microsoft Entra [Conditional Access policies](../../conditional-access/overview.md) and [Exchange Online Client Access Rules](/exchange/clients-and-mobile-in-exchange-online/client-access-rules/client-access-rules). You can use either Microsoft Entra ID or on-premises groups for Conditional Access.
**Disable Legacy Authentication** - Due to the increased risk associated with legacy authentication protocols create [Conditional Access policy to block legacy authentication](../../conditional-access/howto-conditional-access-policy-block-legacy.md). ### Plan support for MFA
-For federated domains, MFA may be enforced by Azure AD Conditional Access or by the on-premises federation provider. You can enable protection to prevent bypassing of Azure AD Multi-Factor Authentication by configuring the security setting **federatedIdpMfaBehavior**. Enable the protection for a federated domain in your Azure AD tenant. Make sure that Azure AD Multi-Factor Authentication is always performed when a federated user accesses an application that is governed by a Conditional Access policy that requires MFA. This includes performing Azure AD Multi-Factor Authentication even when federated identity provider has issued federated token claims that on-premises MFA has been performed. Enforcing Azure AD Multi-Factor Authentication every time assures that a bad actor can't bypass Azure AD Multi-Factor Authentication by imitating that identity provider already performed MFA and is highly recommended unless you perform MFA for your federated users using a third party MFA provider.
+For federated domains, MFA may be enforced by Microsoft Entra Conditional Access or by the on-premises federation provider. You can enable protection to prevent bypassing of Microsoft Entra multifactor authentication by configuring the security setting **federatedIdpMfaBehavior**. Enable the protection for a federated domain in your Microsoft Entra tenant. Make sure that Microsoft Entra multifactor authentication is always performed when a federated user accesses an application that is governed by a Conditional Access policy that requires MFA. This includes performing Microsoft Entra multifactor authentication even when federated identity provider has issued federated token claims that on-premises MFA has been performed. Enforcing Microsoft Entra multifactor authentication every time assures that a bad actor can't bypass Microsoft Entra multifactor authentication by imitating that identity provider already performed MFA and is highly recommended unless you perform MFA for your federated users using a third party MFA provider.
The following table explains the behavior for each option. For more information, see **federatedIdpMfaBehavior**. | Value | Description | | : | : |
-| acceptIfMfaDoneByFederatedIdp | Azure AD accepts MFA that federated identity provider performs. If the federated identity provider didn't perform MFA, Azure AD performs the MFA. |
-| enforceMfaByFederatedIdp | Azure AD accepts MFA that federated identity provider performs. If the federated identity provider didn't perform MFA, it redirects the request to federated identity provider to perform MFA. |
-| rejectMfaByFederatedIdp | Azure AD always performs MFA and rejects MFA that federated identity provider performs. |
+| acceptIfMfaDoneByFederatedIdp | Microsoft Entra ID accepts MFA that federated identity provider performs. If the federated identity provider didn't perform MFA, Microsoft Entra ID performs the MFA. |
+| enforceMfaByFederatedIdp | Microsoft Entra ID accepts MFA that federated identity provider performs. If the federated identity provider didn't perform MFA, it redirects the request to federated identity provider to perform MFA. |
+| rejectMfaByFederatedIdp | Microsoft Entra ID always performs MFA and rejects MFA that federated identity provider performs. |
>[!NOTE] > The **federatedIdpMfaBehavior** setting is an evolved version of the **SupportsMfa** property of the [Set-MsolDomainFederationSettings MSOnline v1 PowerShell cmdlet](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdomainfederationconfiguration?view=graph-powershell-1.0&preserve-view=true).
The following table explains the behavior for each option. For more information,
For domains that have already set the **SupportsMfa** property, these rules determine how **federatedIdpMfaBehavior** and **SupportsMfa** work together: - Switching between **federatedIdpMfaBehavior** and **SupportsMfa** isn't supported.-- Once **federatedIdpMfaBehavior** property is set, Azure AD ignores the **SupportsMfa** setting.-- If the **federatedIdpMfaBehavior** property is never set, Azure AD continues to honor the **SupportsMfa** setting.-- If neither **federatedIdpMfaBehavior** nor **SupportsMfa** is set, Azure AD defaults to `acceptIfMfaDoneByFederatedIdp` behavior.
+- Once **federatedIdpMfaBehavior** property is set, Microsoft Entra ID ignores the **SupportsMfa** setting.
+- If the **federatedIdpMfaBehavior** property is never set, Microsoft Entra ID continues to honor the **SupportsMfa** setting.
+- If neither **federatedIdpMfaBehavior** nor **SupportsMfa** is set, Microsoft Entra ID defaults to `acceptIfMfaDoneByFederatedIdp` behavior.
You can check the status of protection by running [Get-MgDomainFederationConfiguration](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdomainfederationconfiguration?view=graph-powershell-beta&preserve-view=true):
Get-MsolDomainFederationSettings ΓÇôDomainName yourdomain.com
``` >[!NOTE]
->Microsoft MFA Server is nearing the end of support life, and if you're using it you must move to Azure AD MFA.
-For more information, see **[Migrate from Microsoft MFA Server to Azure Multi-factor Authentication documentation](../../authentication/how-to-migrate-mfa-server-to-azure-mfa.md)**.
->If you plan to use Azure AD MFA, we recommend that you use **[combined registration for self-service password reset (SSPR) and Multi-Factor Authentication](../../authentication/concept-registration-mfa-sspr-combined.md)** to have your users register their authentication methods once.
+>Microsoft MFA Server is nearing the end of support life, and if you're using it you must move to Microsoft Entra multifactor authentication.
+For more information, see **[Migrate from Microsoft MFA Server to Azure multifactor authentication documentation](../../authentication/how-to-migrate-mfa-server-to-azure-mfa.md)**.
+>If you plan to use Microsoft Entra multifactor authentication, we recommend that you use **[combined registration for self-service password reset (SSPR) and multifactor authentication](../../authentication/concept-registration-mfa-sspr-combined.md)** to have your users register their authentication methods once.
## Plan for implementation
This section includes prework before you switch your sign-in method and convert
Create groups for staged rollout and also for Conditional Access policies if you decide to add them.
-We recommend you use a group mastered in Azure AD, also known as a cloud-only group. You can use Azure AD security groups or Microsoft 365 Groups for both moving users to MFA and for Conditional Access policies. For more information, see [creating an Azure AD security group](../../fundamentals/how-to-manage-groups.md), and this [overview of Microsoft 365 Groups for administrators](/microsoft-365/admin/create-groups/office-365-groups).
+We recommend you use a group mastered in Microsoft Entra ID, also known as a cloud-only group. You can use Microsoft Entra security groups or Microsoft 365 Groups for both moving users to MFA and for Conditional Access policies. For more information, see [creating a Microsoft Entra security group](../../fundamentals/how-to-manage-groups.md), and this [overview of Microsoft 365 Groups for administrators](/microsoft-365/admin/create-groups/office-365-groups).
The members in a group are automatically enabled for staged rollout. Nested and dynamic groups aren't supported for staged rollout.
The members in a group are automatically enabled for staged rollout. Nested and
The version of SSO that you use is dependent on your device OS and join state. -- **For Windows 10, Windows Server 2016 and later versions**, we recommend using SSO via [Primary Refresh Token (PRT)](../../devices/concept-primary-refresh-token.md) with [Azure AD joined devices](../../devices/concept-directory-join.md), [hybrid Azure AD joined devices](../../devices/concept-hybrid-join.md) and [Azure AD registered devices](../../devices/concept-device-registration.md).
+- **For Windows 10, Windows Server 2016 and later versions**, we recommend using SSO via [Primary Refresh Token (PRT)](../../devices/concept-primary-refresh-token.md) with [Microsoft Entra joined devices](../../devices/concept-directory-join.md), [Microsoft Entra hybrid joined devices](../../devices/concept-hybrid-join.md) and [Microsoft Entra registered devices](../../devices/concept-device-registration.md).
- **For macOS and iOS devices**, we recommend using SSO via the [Microsoft Enterprise SSO plug-in for Apple devices](../../develop/apple-sso-plugin.md). This feature requires that your Apple devices are managed by an MDM. If you use Intune as your MDM then follow the [Microsoft Enterprise SSO plug-in for Apple Intune deployment guide](/mem/intune/configuration/use-enterprise-sso-plug-in-ios-ipados-macos). If you use another MDM then follow the [Jamf Pro / generic MDM deployment guide](/mem/intune/configuration/use-enterprise-sso-plug-in-ios-ipados-macos-with-jamf-pro). -- **For Windows 7 and 8.1 devices**, we recommend using [seamless SSO](how-to-connect-sso.md) with domain-joined to register the computer in Azure AD. You don't have to sync these accounts like you do for Windows 10 devices. However, you must complete this [prework for seamless SSO using PowerShell](how-to-connect-staged-rollout.md#pre-work-for-seamless-sso).
+- **For Windows 7 and 8.1 devices**, we recommend using [seamless SSO](how-to-connect-sso.md) with domain-joined to register the computer in Microsoft Entra ID. You don't have to sync these accounts like you do for Windows 10 devices. However, you must complete this [prework for seamless SSO using PowerShell](how-to-connect-staged-rollout.md#prework-for-seamless-sso).
### Prework for PHS and PTA
-Depending on the choice of sign-in method, complete the [prework for PHS](how-to-connect-staged-rollout.md#pre-work-for-password-hash-sync) or [for PTA](how-to-connect-staged-rollout.md#pre-work-for-pass-through-authentication).
+Depending on the choice of sign-in method, complete the [prework for PHS](how-to-connect-staged-rollout.md#prework-for-password-hash-sync) or [for PTA](how-to-connect-staged-rollout.md#prework-for-pass-through-authentication).
## Implement your solution
If you're using staged rollout, follow the steps in the links below:
You've two options for enabling this change: -- **Option A:** Switch using Azure AD Connect.
+- **Option A:** Switch using Microsoft Entra Connect.
- *Available if you initially configured your AD FS/ ping-federated environment by using Azure AD Connect*.
+ *Available if you initially configured your AD FS/ ping-federated environment by using Microsoft Entra Connect*.
-- **Option B:** Switch using Azure AD Connect and PowerShell
+- **Option B:** Switch using Microsoft Entra Connect and PowerShell
- *Available if you didn't initially configure your federated domains by using Azure AD Connect or if you're using third-party federation services*.
+ *Available if you didn't initially configure your federated domains by using Microsoft Entra Connect or if you're using third-party federation services*.
To choose one of these options, you must know what your current settings are.
-#### Verify current Azure AD Connect settings
+<a name='verify-current-azure-ad-connect-settings'></a>
+
+#### Verify current Microsoft Entra Connect settings
[!INCLUDE [sign in](../../../../includes/cloud-sync-sign-in.md)] 3. Verify the **USER SIGN_IN** settings as shown in this diagram:
-![Verify current Azure AD Connect settings](media/deploy-cloud-user-authentication/current-user-settings-on-azure-ad-portal.png)
+![Verify current Microsoft Entra Connect settings](media/deploy-cloud-user-authentication/current-user-settings-on-azure-ad-portal.png)
**To verify how federation was configured:**
-1. On your Azure AD Connect server, open **Azure AD Connect** and select **Configure**.
+1. On your Microsoft Entra Connect server, open **Microsoft Entra Connect** and select **Configure**.
2. Under **Additional Tasks > Manage Federation**, select **View federation configuration**. ![View manage federation](media/deploy-cloud-user-authentication/manage-federation.png)
- If the AD FS configuration appears in this section, you can safely assume that AD FS was originally configured by using Azure AD Connect. See the image below as an example-
+ If the AD FS configuration appears in this section, you can safely assume that AD FS was originally configured by using Microsoft Entra Connect. See the image below as an example-
![View AD FS configuration](media/deploy-cloud-user-authentication/federation-configuration.png)
To choose one of these options, you must know what your current settings are.
#### Option A
-**Switch from federation to the new sign-in method by using Azure AD Connect**
+**Switch from federation to the new sign-in method by using Microsoft Entra Connect**
-1. On your Azure AD Connect server, open **Azure AD Connect** and select **Configure**.
+1. On your Microsoft Entra Connect server, open **Microsoft Entra Connect** and select **Configure**.
2. Under **Additional tasks** page, select **Change user sign-in**, and then select **Next**. ![View Additional tasks](media/deploy-cloud-user-authentication/additional-tasks.png)
-3. On the **Connect to Azure AD** page, enter your Global Administrator account credentials.
+3. On the **Connect to Microsoft Entra ID** page, enter your Global Administrator account credentials.
4. On the **User sign-in** page:
To choose one of these options, you must know what your current settings are.
![Check enable single sign-on on User sign-in page](media/deploy-cloud-user-authentication/user-sign-in.png)
- Learn more: [Enable seamless SSO by using PowerShell](how-to-connect-staged-rollout.md#pre-work-for-seamless-sso).
+ Learn more: [Enable seamless SSO by using PowerShell](how-to-connect-staged-rollout.md#prework-for-seamless-sso).
5. On the **Enable single sign-on** page, enter the credentials of a Domain Administrator account, and then select **Next**. ![Enable single sign-on page](media/deploy-cloud-user-authentication/enable-single-sign-on.png) Domain Administrator account credentials are required to enable seamless SSO. The process completes the following actions, which require these elevated permissions:
- - A computer account named AZUREADSSO (which represents Azure AD) is created in your on-premises Active Directory instance.
- - The computer account's Kerberos decryption key is securely shared with Azure AD.
- - Two Kerberos service principal names (SPNs) are created to represent two URLs that are used during Azure AD sign-in.
+ - A computer account named AZUREADSSO (which represents Microsoft Entra ID) is created in your on-premises Active Directory instance.
+ - The computer account's Kerberos decryption key is securely shared with Microsoft Entra ID.
+ - Two Kerberos service principal names (SPNs) are created to represent two URLs that are used during Microsoft Entra sign-in.
- The domain administrator credentials aren't stored in Azure AD Connect or Azure AD and get discarded when the process successfully finishes. They are used to turn ON this feature.
+ The domain administrator credentials aren't stored in Microsoft Entra Connect or Microsoft Entra ID and get discarded when the process successfully finishes. They are used to turn ON this feature.
Learn more: [Seamless SSO technical deep dive.](how-to-connect-sso-how-it-works.md)
To choose one of these options, you must know what your current settings are.
> [!IMPORTANT] > At this point, all your federated domains changes to managed authentication. Your selected User sign-in method is the new method of authentication.
-7. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Azure Active Directory**, and then select **Azure AD Connect**.
+7. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Microsoft Entra ID**, and then select **Microsoft Entra Connect**.
8. Verify these settings:
To choose one of these options, you must know what your current settings are.
##### Deploy more authentication agents for PTA >[!NOTE]
-> PTA requires deploying lightweight agents on the Azure AD Connect server and on your on-premises computer that's running Windows server. To reduce latency, install the agents as close as possible to your Active Directory domain controllers.
+> PTA requires deploying lightweight agents on the Microsoft Entra Connect server and on your on-premises computer that's running Windows server. To reduce latency, install the agents as close as possible to your Active Directory domain controllers.
-For most customers, two or three authentication agents are sufficient to provide high availability and the required capacity. A tenant can have a maximum of 12 agents registered. The first agent is always installed on the Azure AD Connect server itself. To learn about agent limitations and agent deployment options, see [Azure AD pass-through authentication: Current limitations](how-to-connect-pta-current-limitations.md).
+For most customers, two or three authentication agents are sufficient to provide high availability and the required capacity. A tenant can have a maximum of 12 agents registered. The first agent is always installed on the Microsoft Entra Connect server itself. To learn about agent limitations and agent deployment options, see [Microsoft Entra pass-through authentication: Current limitations](how-to-connect-pta-current-limitations.md).
1. Select **Pass-through authentication**. 2. On the **Pass-through authentication** page, select the **Download** button.
For most customers, two or three authentication agents are sufficient to provide
4. Run the authentication agent installation. During installation, you must enter the credentials of a Global Administrator account.
- ![Microsoft Azure AD Connect Authentication Agent](media/deploy-cloud-user-authentication/install-azure-ad-connect-installation-agent.png)
+ ![Microsoft Entra Connect Authentication Agent](media/deploy-cloud-user-authentication/install-azure-ad-connect-installation-agent.png)
5. When the authentication agent is installed, you can return to the PTA health page to check the status of the more agents. #### Option B
-**Switch from federation to the new sign-in method by using Azure AD Connect and PowerShell**
+**Switch from federation to the new sign-in method by using Microsoft Entra Connect and PowerShell**
-*Available if you didn't initially configure your federated domains by using Azure AD Connect or if you're using third-party federation services.*
+*Available if you didn't initially configure your federated domains by using Microsoft Entra Connect or if you're using third-party federation services.*
-On your Azure AD Connect server, follow the steps 1- 5 in [Option A](#option-a). Notice that on the User sign-in page, the **Do not configure** option is preselected.
+On your Microsoft Entra Connect server, follow the steps 1- 5 in [Option A](#option-a). Notice that on the User sign-in page, the **Do not configure** option is preselected.
![See Do not Configure option on the user sign-in page](media/deploy-cloud-user-authentication/do-not-configure-on-user-sign-in-page.png)
-1. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Azure Active Directory**, and then select **Azure AD Connect**.
+1. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Microsoft Entra ID**, and then select **Microsoft Entra Connect**.
2. Verify these settings:
On your Azure AD Connect server, follow the steps 1- 5 in [Option A](#option-a).
**In case of PTA only**, follow these steps to install more PTA agent servers.
-1. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Azure Active Directory**, and then select **Azure AD Connect**.
+1. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Microsoft Entra ID**, and then select **Microsoft Entra Connect**.
2. Select **Pass-through authentication**. Verify that the status is **Active**.
On your Azure AD Connect server, follow the steps 1- 5 in [Option A](#option-a).
**Complete the conversion by using the Microsoft Graph PowerShell SDK:**
-1. In PowerShell, sign in to Azure AD by using a Global Administrator account.
+1. In PowerShell, sign in to Microsoft Entra ID by using a Global Administrator account.
```powershell Connect-MGGraph -Scopes "Domain.ReadWrite.All", "Directory.AccessAsUser.All" ```
On your Azure AD Connect server, follow the steps 1- 5 in [Option A](#option-a).
```
-3. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Azure Active Directory > Azure AD Connect**.
+3. In the [Microsoft Entra admin center](https://entra.microsoft.com), select **Microsoft Entra ID > Microsoft Entra Connect**.
4. Verify that the domain has been converted to managed by running the command below. The Authentication type should be set to managed. ```powershell
Complete the following tasks to verify the sign-up method and to finish the conv
### Test the new sign-in method
-When your tenant used federated identity, users were redirected from the Azure AD sign-in page to your AD FS environment. Now that the tenant is configured to use the new sign-in method instead of federated authentication, users aren't redirected to AD FS.
+When your tenant used federated identity, users were redirected from the Microsoft Entra sign-in page to your AD FS environment. Now that the tenant is configured to use the new sign-in method instead of federated authentication, users aren't redirected to AD FS.
-**Instead, users sign in directly on the Azure AD sign-in page.**
+**Instead, users sign in directly on the Microsoft Entra sign-in page.**
Follow the steps in this link - [Validate sign-in with PHS/ PTA and seamless SSO](how-to-connect-staged-rollout.md#validation) (where required)
To confirm the various actions performed on staged rollout, you can [Audit event
Your support team should understand how to troubleshoot any authentication issues that arise either during, or after the change from federation to managed. Use the following troubleshooting documentation to help your support team familiarize themselves with the common troubleshooting steps and appropriate actions that can help to isolate and resolve the issue. -- [Azure AD PHS](tshoot-connect-password-hash-synchronization.md)-- [Azure AD PTA](tshoot-connect-pass-through-authentication.md)-- [Azure AD seamless SSO](tshoot-connect-sso.md)
+- [Microsoft Entra PHS](tshoot-connect-password-hash-synchronization.md)
+- [Microsoft Entra PTA](tshoot-connect-pass-through-authentication.md)
+- [Microsoft Entra seamless SSO](tshoot-connect-sso.md)
## Decommission AD FS infrastructure
-### Migrate app authentication from AD FS to Azure AD
+<a name='migrate-app-authentication-from-ad-fs-to-azure-ad'></a>
+
+### Migrate app authentication from AD FS to Microsoft Entra ID
-Migration requires assessing how the application is configured on-premises, and then mapping that configuration to Azure AD.
+Migration requires assessing how the application is configured on-premises, and then mapping that configuration to Microsoft Entra ID.
> [!VIDEO https://www.youtube.com/embed/D0M-N-RQw0I]
-If you plan to keep using AD FS with on-premises & SaaS Applications using SAML / WS-FED or Oauth protocol, you'll use both AD FS and Azure AD after you convert the domains for user authentication. In this case, you can protect your on-premises applications and resources with Secure Hybrid Access (SHA) through [Azure AD Application Proxy](../../app-proxy/what-is-application-proxy.md) or one of [Azure AD partner integrations](../../manage-apps/secure-hybrid-access.md). Using Application Proxy or one of our partners can provide secure remote access to your on-premises applications. Users benefit by easily connecting to their applications from any device after a [single sign-on](../../manage-apps/add-application-portal-setup-sso.md).
+If you plan to keep using AD FS with on-premises & SaaS Applications using SAML / WS-FED or Oauth protocol, you'll use both AD FS and Microsoft Entra ID after you convert the domains for user authentication. In this case, you can protect your on-premises applications and resources with Secure Hybrid Access (SHA) through [Microsoft Entra application proxy](../../app-proxy/what-is-application-proxy.md) or one of [Microsoft Entra ID partner integrations](../../manage-apps/secure-hybrid-access.md). Using Application Proxy or one of our partners can provide secure remote access to your on-premises applications. Users benefit by easily connecting to their applications from any device after a [single sign-on](../../manage-apps/add-application-portal-setup-sso.md).
-You can move SaaS applications that are currently federated with ADFS to Azure AD. Reconfigure to authenticate with Azure AD either via a built-in connector from the [Azure App gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps), or by [registering the application in Azure AD](../../develop/quickstart-register-app.md).
+You can move SaaS applications that are currently federated with ADFS to Microsoft Entra ID. Reconfigure to authenticate with Microsoft Entra ID either via a built-in connector from the [Azure App gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps), or by [registering the application in Microsoft Entra ID](../../develop/quickstart-register-app.md).
For more information, see ΓÇô -- [Moving application authentication from Active Directory Federation Services to Azure Active Directory](../../manage-apps/migrate-adfs-apps-stages.md) and-- [AD FS to Azure AD application migration playbook for developers](/samples/azure-samples/ms-identity-adfs-to-aad/ms-identity-dotnet-adfs-to-aad)
+- [Moving application authentication from Active Directory Federation Services to Microsoft Entra ID](../../manage-apps/migrate-adfs-apps-stages.md) and
+- [AD FS to Microsoft Entra application migration playbook for developers](/samples/azure-samples/ms-identity-adfs-to-aad/ms-identity-dotnet-adfs-to-aad)
### Remove relying party trust
-If you've Azure AD Connect Health, you can [monitor usage](how-to-connect-health-adfs.md) from the [Microsoft Entra admin center](https://entra.microsoft.com). In case the usage shows no new auth req and you validate that all users and clients are successfully authenticating via Azure AD, it's safe to remove the Microsoft 365 relying party trust.
+If you've Microsoft Entra Connect Health, you can [monitor usage](how-to-connect-health-adfs.md) from the [Microsoft Entra admin center](https://entra.microsoft.com). In case the usage shows no new auth req and you validate that all users and clients are successfully authenticating via Microsoft Entra ID, it's safe to remove the Microsoft 365 relying party trust.
If you don't use AD FS for other purposes (that is, for other relying party trusts), you can decommission AD FS at this point.
active-directory Plan Connect Design Concepts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/plan-connect-design-concepts.md
Title: 'Azure AD Connect: Design concepts'
+ Title: 'Microsoft Entra Connect: Design concepts'
description: This topic details certain implementation design areas documentationcenter: ''
-# Azure AD Connect: Design concepts
-The purpose of this document is to describe areas that must be considered while configuring Azure AD Connect. This document is a deep dive on certain areas and these concepts are briefly described in other documents as well.
+# Microsoft Entra Connect: Design concepts
+The purpose of this document is to describe areas that must be considered while configuring Microsoft Entra Connect. This document is a deep dive on certain areas and these concepts are briefly described in other documents as well.
## sourceAnchor
-The sourceAnchor attribute is defined as *an attribute immutable during the lifetime of an object*. It uniquely identifies an object as being the same object on-premises and in Azure AD. The attribute is also called **immutableId** and the two names are used interchangeably.
+The sourceAnchor attribute is defined as *an attribute immutable during the lifetime of an object*. It uniquely identifies an object as being the same object on-premises and in Microsoft Entra ID. The attribute is also called **immutableId** and the two names are used interchangeably.
The word immutable, that is "can't be changed", is important to this document. Since this attributeΓÇÖs value can't be changed after it has been set, it's important to pick a design that supports your scenario. The attribute is used for the following scenarios:
-* When a new sync engine server is built, or rebuilt after a disaster recovery scenario, this attribute links existing objects in Azure AD with objects on-premises.
-* If you move from a cloud-only identity to a synchronized identity model, then this attribute allows objects to "hard match" existing objects in Azure AD with on-premises objects.
+* When a new sync engine server is built, or rebuilt after a disaster recovery scenario, this attribute links existing objects in Microsoft Entra ID with objects on-premises.
+* If you move from a cloud-only identity to a synchronized identity model, then this attribute allows objects to "hard match" existing objects in Microsoft Entra ID with on-premises objects.
* If you use federation, then this attribute together with the **userPrincipalName** is used in the claim to uniquely identify a user. This topic only talks about sourceAnchor as it relates to users. The same rules apply to all object types, but it's only for users this problem usually is a concern.
The attribute value must follow the following rules:
* Shouldn't be case-sensitive and avoid values that may vary by case * Should be assigned when the object is created
-If the selected sourceAnchor isn't of type string, then Azure AD Connect Base64Encode the attribute value to ensure no special characters appear. If you use another federation server than ADFS, make sure your server can also Base64Encode the attribute.
+If the selected sourceAnchor isn't of type string, then Microsoft Entra Connect Base64Encode the attribute value to ensure no special characters appear. If you use another federation server than ADFS, make sure your server can also Base64Encode the attribute.
The sourceAnchor attribute is case-sensitive. A value of ΓÇ£JohnDoeΓÇ¥ isn't the same as ΓÇ£johndoeΓÇ¥. But you shouldn't have two different objects with only a difference in case.
-If you've a single forest on-premises, then the attribute you should use is **objectGUID**. This is also the attribute used when you use express settings in Azure AD Connect and also the attribute used by DirSync.
+If you've a single forest on-premises, then the attribute you should use is **objectGUID**. This is also the attribute used when you use express settings in Microsoft Entra Connect and also the attribute used by DirSync.
If you've multiple forests and don't move users between forests and domains, then **objectGUID** is a good attribute to use even in this case. If you move users between forests and domains, then you must find an attribute that doesn't change or can be moved with the users during the move. A recommended approach is to introduce a synthetic attribute. An attribute that could hold something that looks like a GUID would be suitable. During object creation, a new GUID is created and stamped on the user. A custom sync rule can be created in the sync engine server to create this value based on the **objectGUID** and update the selected attribute in AD DS. When you move the object, make sure to also copy the content of this value.
-Another solution is to pick an existing attribute you know doesn't change. Commonly used attributes include **employeeID**. If you consider an attribute that contains letters, make sure there's no chance the case (upper case vs. lower case) can change for the attribute's value. Bad attributes that shouldn't be used include those attributes with the name of the user. In a marriage or divorce, the name is expected to change, which isn't allowed for this attribute. This is also one reason why attributes such as **userPrincipalName**, **mail**, and **targetAddress** aren't even possible to select in the Azure AD Connect installation wizard. Those attributes also contain the "\@" character, which isn't allowed in the sourceAnchor.
+Another solution is to pick an existing attribute you know doesn't change. Commonly used attributes include **employeeID**. If you consider an attribute that contains letters, make sure there's no chance the case (upper case vs. lower case) can change for the attribute's value. Bad attributes that shouldn't be used include those attributes with the name of the user. In a marriage or divorce, the name is expected to change, which isn't allowed for this attribute. This is also one reason why attributes such as **userPrincipalName**, **mail**, and **targetAddress** aren't even possible to select in the Microsoft Entra Connect installation wizard. Those attributes also contain the "\@" character, which isn't allowed in the sourceAnchor.
### Changing the sourceAnchor attribute
-The sourceAnchor attribute value can't be changed after the object has been created in Azure AD and the identity is synchronized.
+The sourceAnchor attribute value can't be changed after the object has been created in Microsoft Entra ID and the identity is synchronized.
-For this reason, the following restrictions apply to Azure AD Connect:
+For this reason, the following restrictions apply to Microsoft Entra Connect:
* The sourceAnchor attribute can only be set during initial installation. If you rerun the installation wizard, this option is read-only. If you need to change this setting, then you must uninstall and reinstall.
-* If you install another Azure AD Connect server, then you must select the same sourceAnchor attribute as previously used. If you've earlier been using DirSync and move to Azure AD Connect, then you must use **objectGUID** since that is the attribute used by DirSync.
-* If the value for sourceAnchor is changed after the object has been exported to Azure AD, then Azure AD Connect sync throws an error and doesn't allow any more changes on that object before the issue has been fixed and the sourceAnchor is changed back in the source directory.
+* If you install another Microsoft Entra Connect server, then you must select the same sourceAnchor attribute as previously used. If you've earlier been using DirSync and move to Microsoft Entra Connect, then you must use **objectGUID** since that is the attribute used by DirSync.
+* If the value for sourceAnchor is changed after the object has been exported to Microsoft Entra ID, then Microsoft Entra Connect Sync throws an error and doesn't allow any more changes on that object before the issue has been fixed and the sourceAnchor is changed back in the source directory.
## Using ms-DS-ConsistencyGuid as sourceAnchor
-By default, Azure AD Connect (version 1.1.486.0 and older) uses objectGUID as the sourceAnchor attribute. ObjectGUID is system-generated. You can't specify its value when creating on-premises AD objects. As explained in section [sourceAnchor](#sourceanchor), there are scenarios where you need to specify the sourceAnchor value. If the scenarios are applicable to you, you must use a configurable AD attribute (for example, ms-DS-ConsistencyGuid) as the sourceAnchor attribute.
+By default, Microsoft Entra Connect (version 1.1.486.0 and older) uses objectGUID as the sourceAnchor attribute. ObjectGUID is system-generated. You can't specify its value when creating on-premises AD objects. As explained in section [sourceAnchor](#sourceanchor), there are scenarios where you need to specify the sourceAnchor value. If the scenarios are applicable to you, you must use a configurable AD attribute (for example, ms-DS-ConsistencyGuid) as the sourceAnchor attribute.
-Azure AD Connect (version 1.1.524.0 and after) now facilitates the use of ms-DS-ConsistencyGuid as sourceAnchor attribute. When using this feature, Azure AD Connect automatically configures the synchronization rules to:
+Microsoft Entra Connect (version 1.1.524.0 and after) now facilitates the use of ms-DS-ConsistencyGuid as sourceAnchor attribute. When using this feature, Microsoft Entra Connect automatically configures the synchronization rules to:
1. Use ms-DS-ConsistencyGuid as the sourceAnchor attribute for User objects. ObjectGUID is used for other object types.
-2. For any given on-premises AD User object whose ms-DS-ConsistencyGuid attribute isn't populated, Azure AD Connect writes its objectGUID value back to the ms-DS-ConsistencyGuid attribute in on-premises Active Directory. After the ms-DS-ConsistencyGuid attribute is populated, Azure AD Connect then exports the object to Azure AD.
+2. For any given on-premises AD User object whose ms-DS-ConsistencyGuid attribute isn't populated, Microsoft Entra Connect writes its objectGUID value back to the ms-DS-ConsistencyGuid attribute in on-premises Active Directory. After the ms-DS-ConsistencyGuid attribute is populated, Microsoft Entra Connect then exports the object to Microsoft Entra ID.
>[!NOTE]
-> Once an on-premises AD object is imported into Azure AD Connect (that is, imported into the AD Connector Space and projected into the Metaverse), you can't change its sourceAnchor value anymore. To specify the sourceAnchor value for a given on-premises AD object, configure its ms-DS-ConsistencyGuid attribute before it's imported into Azure AD Connect.
+> Once an on-premises AD object is imported into Microsoft Entra Connect (that is, imported into the AD Connector Space and projected into the Metaverse), you can't change its sourceAnchor value anymore. To specify the sourceAnchor value for a given on-premises AD object, configure its ms-DS-ConsistencyGuid attribute before it's imported into Microsoft Entra Connect.
### Permission required For this feature to work, the AD DS account used to synchronize with on-premises Active Directory must be granted write permission to the ms-DS-ConsistencyGuid attribute in on-premises Active Directory.
For this feature to work, the AD DS account used to synchronize with on-premises
You can enable the use of ConsistencyGuid as sourceAnchor during new installation. This section covers both Express and Custom installation in details. >[!NOTE]
- > Only newer versions of Azure AD Connect (1.1.524.0 and after) support the use of ConsistencyGuid as sourceAnchor during new installation.
+ > Only newer versions of Microsoft Entra Connect (1.1.524.0 and after) support the use of ConsistencyGuid as sourceAnchor during new installation.
### How to enable the ConsistencyGuid feature #### Express Installation
-When installing Azure AD Connect with Express mode, the Azure AD Connect wizard automatically determines the most appropriate AD attribute to use as the sourceAnchor attribute using the following logic:
+When installing Microsoft Entra Connect with Express mode, the Microsoft Entra Connect wizard automatically determines the most appropriate AD attribute to use as the sourceAnchor attribute using the following logic:
-* First, the Azure AD Connect wizard queries your Azure AD tenant to retrieve the AD attribute used as the sourceAnchor attribute in the previous Azure AD Connect installation (if any). If this information is available, Azure AD Connect uses the same AD attribute.
+* First, the Microsoft Entra Connect wizard queries your Microsoft Entra tenant to retrieve the AD attribute used as the sourceAnchor attribute in the previous Microsoft Entra Connect installation (if any). If this information is available, Microsoft Entra Connect uses the same AD attribute.
>[!NOTE]
- > Only newer versions of Azure AD Connect (1.1.524.0 and after) store information in your Azure AD tenant about the sourceAnchor attribute used during installation. Older versions of Azure AD Connect don't.
+ > Only newer versions of Microsoft Entra Connect (1.1.524.0 and after) store information in your Microsoft Entra tenant about the sourceAnchor attribute used during installation. Older versions of Microsoft Entra Connect don't.
* If information about the sourceAnchor attribute used isn't available, the wizard checks the state of the ms-DS-ConsistencyGuid attribute in your on-premises Active Directory. If the attribute isn't configured on any object in the directory, the wizard uses the ms-DS-ConsistencyGuid as the sourceAnchor attribute. If the attribute is configured on one or more objects in the directory, the wizard concludes the attribute is being used by other applications and isn't suitable as sourceAnchor attribute... * In which case, the wizard falls back to using objectGUID as the sourceAnchor attribute.
-* Once the sourceAnchor attribute is decided, the wizard stores the information in your Azure AD tenant. The information will be used by future installation of Azure AD Connect.
+* Once the sourceAnchor attribute is decided, the wizard stores the information in your Microsoft Entra tenant. The information will be used by future installation of Microsoft Entra Connect.
Once Express installation completes, the wizard informs you which attribute has been picked as the Source Anchor attribute. ![Wizard informs AD attribute picked for sourceAnchor](./media/plan-connect-design-concepts/consistencyGuid-01.png) #### Custom installation
-When installing Azure AD Connect with Custom mode, the Azure AD Connect wizard provides two options when configuring sourceAnchor attribute:
+When installing Microsoft Entra Connect with Custom mode, the Microsoft Entra Connect wizard provides two options when configuring sourceAnchor attribute:
![Custom installation - sourceAnchor configuration](./media/plan-connect-design-concepts/consistencyGuid-02.png) | Setting | Description | | | |
-| Let Azure manage the source anchor for me | Select this option if you want Azure AD to pick the attribute for you. If you select this option, Azure AD Connect wizard applies the same [sourceAnchor attribute selection logic used during Express installation](#express-installation). Similar to Express installation, the wizard informs you which attribute has been picked as the Source Anchor attribute after Custom installation completes. |
+| Let Azure manage the source anchor for me | Select this option if you want Microsoft Entra ID to pick the attribute for you. If you select this option, Microsoft Entra Connect wizard applies the same [sourceAnchor attribute selection logic used during Express installation](#express-installation). Similar to Express installation, the wizard informs you which attribute has been picked as the Source Anchor attribute after Custom installation completes. |
| A specific attribute | Select this option if you wish to specify an existing AD attribute as the sourceAnchor attribute. | ### How to enable the ConsistencyGuid feature - Existing deployment
-If you've an existing Azure AD Connect deployment which is using objectGUID as the Source Anchor attribute, you can switch it to using ConsistencyGuid instead.
+If you've an existing Microsoft Entra Connect deployment which is using objectGUID as the Source Anchor attribute, you can switch it to using ConsistencyGuid instead.
>[!NOTE]
-> Only newer versions of Azure AD Connect (1.1.552.0 and after) support switching from ObjectGuid to ConsistencyGuid as the Source Anchor attribute.
+> Only newer versions of Microsoft Entra Connect (1.1.552.0 and after) support switching from ObjectGuid to ConsistencyGuid as the Source Anchor attribute.
To switch from objectGUID to ConsistencyGuid as the Source Anchor attribute:
-1. Start the Azure AD Connect wizard and click **Configure** to go to the Tasks screen.
+1. Start the Microsoft Entra Connect wizard and click **Configure** to go to the Tasks screen.
2. Select the **Configure Source Anchor** task option and click **Next**. ![Enable ConsistencyGuid for existing deployment - step 2](./media/plan-connect-design-concepts/consistencyguidexistingdeployment01.png)
-3. Enter your Azure AD Administrator credentials and click **Next**.
+3. Enter your Microsoft Entra Administrator credentials and click **Next**.
-4. Azure AD Connect wizard analyzes the state of the ms-DS-ConsistencyGuid attribute in your on-premises Active Directory. If the attribute isn't configured on any object in the directory, Azure AD Connect concludes that no other application is currently using the attribute and is safe to use it as the Source Anchor attribute. Click **Next** to continue.
+4. Microsoft Entra Connect wizard analyzes the state of the ms-DS-ConsistencyGuid attribute in your on-premises Active Directory. If the attribute isn't configured on any object in the directory, Microsoft Entra Connect concludes that no other application is currently using the attribute and is safe to use it as the Source Anchor attribute. Click **Next** to continue.
![Enable ConsistencyGuid for existing deployment - step 4](./media/plan-connect-design-concepts/consistencyguidexistingdeployment02.png)
To switch from objectGUID to ConsistencyGuid as the Source Anchor attribute:
![Enable ConsistencyGuid for existing deployment - step 6](./media/plan-connect-design-concepts/consistencyguidexistingdeployment04.png)
-During the analysis (step 4), if the attribute is configured on one or more objects in the directory, the wizard concludes the attribute is being used by another application and returns an error as illustrated in the diagram below. This error can also occur if you've previously enabled the ConsistencyGuid feature on your primary Azure AD Connect server and you're trying to do the same on your staging server.
+During the analysis (step 4), if the attribute is configured on one or more objects in the directory, the wizard concludes the attribute is being used by another application and returns an error as illustrated in the diagram below. This error can also occur if you've previously enabled the ConsistencyGuid feature on your primary Microsoft Entra Connect server and you're trying to do the same on your staging server.
![Enable ConsistencyGuid for existing deployment - error](./media/plan-connect-design-concepts/consistencyguidexistingdeploymenterror.png)
- If you're certain that the attribute isn't used by other existing applications, you can suppress the error by restarting the Azure AD Connect wizard with the **/SkipLdapSearch** switch specified. To do so, run the following command in command prompt:
+ If you're certain that the attribute isn't used by other existing applications, you can suppress the error by restarting the Microsoft Entra Connect wizard with the **/SkipLdapSearch** switch specified. To do so, run the following command in command prompt:
``` "c:\Program Files\Microsoft Azure Active Directory Connect\AzureADConnect.exe" /SkipLdapSearch ``` ### Impact on AD FS or third-party federation configuration
-If you're using Azure AD Connect to manage on-premises AD FS deployment, the Azure AD Connect automatically updates the claim rules to use the same AD attribute as sourceAnchor. This ensures that the ImmutableID claim generated by ADFS is consistent with the sourceAnchor values exported to Azure AD.
+If you're using Microsoft Entra Connect to manage on-premises AD FS deployment, the Microsoft Entra Connect automatically updates the claim rules to use the same AD attribute as sourceAnchor. This ensures that the ImmutableID claim generated by ADFS is consistent with the sourceAnchor values exported to Microsoft Entra ID.
-If you're managing AD FS outside of Azure AD Connect or you're using third-party federation servers for authentication, you must manually update the claim rules for ImmutableID claim to be consistent with the sourceAnchor values exported to Azure AD as described in article section [Modify AD FS claim rules](./how-to-connect-fed-management.md#modclaims). The wizard returns the following warning after installation completes:
+If you're managing AD FS outside of Microsoft Entra Connect or you're using third-party federation servers for authentication, you must manually update the claim rules for ImmutableID claim to be consistent with the sourceAnchor values exported to Microsoft Entra ID as described in article section [Modify AD FS claim rules](./how-to-connect-fed-management.md#modclaims). The wizard returns the following warning after installation completes:
![Third-party federation configuration](./media/plan-connect-design-concepts/consistencyGuid-03.png) ### Adding new directories to existing deployment
-Suppose you've deployed Azure AD Connect with the ConsistencyGuid feature enabled, and now you would like to add another directory to the deployment. When you try to add the directory, Azure AD Connect wizard checks the state of the ms-DS-ConsistencyGuid attribute in the directory. If the attribute is configured on one or more objects in the directory, the wizard concludes the attribute is being used by other applications and returns an error as illustrated in the diagram below. If you're certain that the attribute isn't used by existing applications, you can suppress the error by restarting the Azure AD Connect wizard with the **/SkipLdapSearch** switch specified as described above or you need to contact Support for more information.
+Suppose you've deployed Microsoft Entra Connect with the ConsistencyGuid feature enabled, and now you would like to add another directory to the deployment. When you try to add the directory, Microsoft Entra Connect wizard checks the state of the ms-DS-ConsistencyGuid attribute in the directory. If the attribute is configured on one or more objects in the directory, the wizard concludes the attribute is being used by other applications and returns an error as illustrated in the diagram below. If you're certain that the attribute isn't used by existing applications, you can suppress the error by restarting the Microsoft Entra Connect wizard with the **/SkipLdapSearch** switch specified as described above or you need to contact Support for more information.
![Adding new directories to existing deployment](./media/plan-connect-design-concepts/consistencyGuid-04.png)
-## Azure AD sign-in
-While integrating your on-premises directory with Azure AD, it's important to understand how the synchronization settings can affect the way user authenticates. Azure AD uses userPrincipalName (UPN) to authenticate the user. However, when you synchronize your users, you must choose the attribute to be used for value of userPrincipalName carefully.
+<a name='azure-ad-sign-in'></a>
+
+## Microsoft Entra sign-in
+While integrating your on-premises directory with Microsoft Entra ID, it's important to understand how the synchronization settings can affect the way user authenticates. Microsoft Entra ID uses userPrincipalName (UPN) to authenticate the user. However, when you synchronize your users, you must choose the attribute to be used for value of userPrincipalName carefully.
### Choosing the attribute for userPrincipalName When you're selecting the attribute for providing the value of UPN to be used in Azure one should ensure * The attribute values conform to the UPN syntax (RFC 822), it should be in the format of username\@domain
-* The suffix in the values matches to one of the verified custom domains in Azure AD
+* The suffix in the values matches to one of the verified custom domains in Microsoft Entra ID
In express settings, the assumed choice for the attribute is userPrincipalName. If the userPrincipalName attribute doesn't contain the value you want your users to sign in to Azure, then you must choose **Custom Installation**.
In express settings, the assumed choice for the attribute is userPrincipalName.
### Custom domain state and UPN It is important to ensure that there's a verified domain for the UPN suffix.
-John is a user in contoso.com. You want John to use the on-premises UPN john\@contoso.com to sign in to Azure after you've synced users to your Azure AD directory contoso.onmicrosoft.com. To do so, you need to add and verify contoso.com as a custom domain in Azure AD before you can start syncing the users. If the UPN suffix of John, for example contoso.com, doesn't match a verified domain in Azure AD, then Azure AD replaces the UPN suffix with contoso.onmicrosoft.com.
+John is a user in contoso.com. You want John to use the on-premises UPN john\@contoso.com to sign in to Azure after you've synced users to your Microsoft Entra directory contoso.onmicrosoft.com. To do so, you need to add and verify contoso.com as a custom domain in Microsoft Entra ID before you can start syncing the users. If the UPN suffix of John, for example contoso.com, doesn't match a verified domain in Microsoft Entra ID, then Microsoft Entra ID replaces the UPN suffix with contoso.onmicrosoft.com.
+
+<a name='non-routable-on-premises-domains-and-upn-for-azure-ad'></a>
-### Non-routable on-premises domains and UPN for Azure AD
-Some organizations have non-routable domains, like contoso.local, or simple single label domains like contoso. You aren't able to verify a non-routable domain in Azure AD. Azure AD Connect can sync to only a verified domain in Azure AD. When you create an Azure AD directory, it creates a routable domain that becomes default domain for your Azure AD for example, contoso.onmicrosoft.com. Therefore, it becomes necessary to verify any other routable domain in such a scenario in case you don't want to sync to the default onmicrosoft.com domain.
+### Non-routable on-premises domains and UPN for Microsoft Entra ID
+Some organizations have non-routable domains, like contoso.local, or simple single label domains like contoso. You aren't able to verify a non-routable domain in Microsoft Entra ID. Microsoft Entra Connect can sync to only a verified domain in Microsoft Entra ID. When you create a Microsoft Entra directory, it creates a routable domain that becomes default domain for your Microsoft Entra ID for example, contoso.onmicrosoft.com. Therefore, it becomes necessary to verify any other routable domain in such a scenario in case you don't want to sync to the default onmicrosoft.com domain.
-Read [Add your custom domain name to Azure Active Directory](../../fundamentals/add-custom-domain.md) for more info on adding and verifying domains.
+Read [Add your custom domain name to Microsoft Entra ID](../../fundamentals/add-custom-domain.md) for more info on adding and verifying domains.
-Azure AD Connect detects if you're running in a non-routable domain environment and would appropriately warn you from going ahead with express settings. If you're operating in a non-routable domain, then it's likely that the UPN, of the users, have non-routable suffixes too. For example, if you're running under contoso.local, Azure AD Connect suggests you to use custom settings rather than using express settings. Using custom settings, you're able to specify the attribute that should be used as UPN to sign in to Azure after the users are synced to Azure AD.
+Microsoft Entra Connect detects if you're running in a non-routable domain environment and would appropriately warn you from going ahead with express settings. If you're operating in a non-routable domain, then it's likely that the UPN, of the users, have non-routable suffixes too. For example, if you're running under contoso.local, Microsoft Entra Connect suggests you to use custom settings rather than using express settings. Using custom settings, you're able to specify the attribute that should be used as UPN to sign in to Azure after the users are synced to Microsoft Entra ID.
## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Plan Connect Performance Factors https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/plan-connect-performance-factors.md
Title: Factors influencing the performance of Azure AD Connect
-description: This document explains the how various factors influence the Azure AD Connect provisioning engine. These factors will help organizations to plan their Azure AD Connect deployment to make sure it meets their sync requirements.
+ Title: Factors influencing the performance of Microsoft Entra Connect
+description: This document explains the how various factors influence the Microsoft Entra Connect provisioning engine. These factors will help organizations to plan their Microsoft Entra Connect deployment to make sure it meets their sync requirements.
-# Factors influencing the performance of Azure AD Connect
+# Factors influencing the performance of Microsoft Entra Connect
-Azure AD Connect syncs your Active Directory to Azure AD. This server is a critical component of moving your user identities to the cloud. The primary factors that affect the performance of an Azure AD Connect are:
+Microsoft Entra Connect syncs your Active Directory to Microsoft Entra ID. This server is a critical component of moving your user identities to the cloud. The primary factors that affect the performance of a Microsoft Entra Connect are:
| **Design factor**| **Definition** | |:-|-|
-| Topology| The distribution of the endpoints and components Azure AD Connect must manage on the network. |
-| Scale| The number of objects like the users, groups, and OUs, to be managed by Azure AD Connect. |
-| Hardware| The hardware (physical or virtual) for the Azure AD Connect and dependent performance capacity of each hardware component including CPU, memory, network, and hard drive configuration. |
-| Configuration| How Azure AD Connect processes the directories and information. |
+| Topology| The distribution of the endpoints and components Microsoft Entra Connect must manage on the network. |
+| Scale| The number of objects like the users, groups, and OUs, to be managed by Microsoft Entra Connect. |
+| Hardware| The hardware (physical or virtual) for the Microsoft Entra Connect and dependent performance capacity of each hardware component including CPU, memory, network, and hard drive configuration. |
+| Configuration| How Microsoft Entra Connect processes the directories and information. |
| Load| Frequency of object changes. The loads may vary during an hour, day, or week. Depending on the component, you may have to design for peak load or average load. |
-The purpose of this document is to describe the factors influencing the performance of the Azure AD Connect provisioning engine. Large or complex organizations (organizations provisioning more than 100,000 objects) can use the recommendations to optimize their Azure AD Connect implementation, if they experience any performance issues outlined here. The other components of Azure AD Connect, such as [Azure AD Connect health](how-to-connect-health-agent-install.md) and agents aren't covered here.
+The purpose of this document is to describe the factors influencing the performance of the Microsoft Entra Connect provisioning engine. Large or complex organizations (organizations provisioning more than 100,000 objects) can use the recommendations to optimize their Microsoft Entra Connect implementation, if they experience any performance issues outlined here. The other components of Microsoft Entra Connect, such as [Microsoft Entra Connect Health](how-to-connect-health-agent-install.md) and agents aren't covered here.
> [!IMPORTANT]
-> Microsoft doesn't support modifying or operating Azure AD Connect outside of the actions that are formally documented. Any of these actions might result in an inconsistent or unsupported state of Azure AD Connect sync. As a result, Microsoft can't provide technical support for such deployments.
+> Microsoft doesn't support modifying or operating Microsoft Entra Connect outside of the actions that are formally documented. Any of these actions might result in an inconsistent or unsupported state of Microsoft Entra Connect Sync. As a result, Microsoft can't provide technical support for such deployments.
-## Azure AD Connect component factors
+<a name='azure-ad-connect-component-factors'></a>
+
+## Microsoft Entra Connect component factors
The following diagram shows a high-level architecture of provisioning engine connecting to a single forest, although multiple forests are supported. This architecture shows how the various components interact with each other.
-![Diagram shows how the Connected Directories and Azure AD Connect provisioning engine interact, including Connector Space and Metaverse components in an SQL Database.](media/plan-connect-performance-factors/AzureADConnentInternal.png)
+![Diagram shows how the Connected Directories and Microsoft Entra Connect provisioning engine interact, including Connector Space and Metaverse components in an SQL Database.](media/plan-connect-performance-factors/AzureADConnentInternal.png)
-The provisioning engine connects to each Active Directory forest and to Azure AD. The process of reading information from each directory is called Import. Export refers to updating the directories from the provisioning engine. Sync evaluates the rules of how the objects will flow inside the provisioning engine. For a deeper dive you can refer to [Azure AD Connect sync: Understanding the architecture](./concept-azure-ad-connect-sync-architecture.md).
+The provisioning engine connects to each Active Directory forest and to Microsoft Entra ID. The process of reading information from each directory is called Import. Export refers to updating the directories from the provisioning engine. Sync evaluates the rules of how the objects will flow inside the provisioning engine. For a deeper dive you can refer to [Microsoft Entra Connect Sync: Understanding the architecture](./concept-azure-ad-connect-sync-architecture.md).
-Azure AD Connect uses the following staging areas, rules, and processes to allow the sync from Active Directory to Azure AD:
+Microsoft Entra Connect uses the following staging areas, rules, and processes to allow the sync from Active Directory to Microsoft Entra ID:
-* **Connector Space (CS)** - Objects from each connected directory (CD), the actual directories, are staged here first before they can be processed by the provisioning engine. Azure AD has its own CS and each forest you connect to has its own CS.
+* **Connector Space (CS)** - Objects from each connected directory (CD), the actual directories, are staged here first before they can be processed by the provisioning engine. Microsoft Entra ID has its own CS and each forest you connect to has its own CS.
* **Metaverse (MV)** - Objects that need to be synced are create here based on the sync rules. Objects must exist in the MV before they can populate objects and attributes to the other connected directories. There's only one MV. * **Sync rules** - They decide which objects will be created (projected) or connected (joined) to objects in the MV. The sync rules also decide which attribute values will be copied or transformed to and from the directories. * **Run profiles** - Bundles the process steps of copying objects and their attribute values according to the sync rules between the staging areas and connected directories.
Different run profiles exist to optimize the performance of the provisioning eng
### Initial sync profile
-The Initial sync profile is the process of reading the connected directories, like an Active Directory forest, for the first time. It then does an analysis on all entries in the sync engine database. The initial cycle will create new objects in Azure AD and will take extra time to complete if your Active Directory forests are large. The initial sync includes the following steps:
+The Initial sync profile is the process of reading the connected directories, like an Active Directory forest, for the first time. It then does an analysis on all entries in the sync engine database. The initial cycle will create new objects in Microsoft Entra ID and will take extra time to complete if your Active Directory forests are large. The initial sync includes the following steps:
1. Full import on all connectors 2. Full sync on all connectors
The Initial sync profile is the process of reading the connected directories, li
### Delta sync profile
-To optimize the sync process this run profile only process the changes (creates, deletes and updates) of objects in your connected directories, since the last sync process. By default, the delta sync profile runs every 30 minutes. Organizations should strive to keep the time it takes to below 30 minutes, to make sure the Azure AD is up-to-date. To monitor the health of Azure AD Connect, use the [health monitoring agent](how-to-connect-health-sync.md) to see any issues with the process. The delta sync profile includes the following steps:
+To optimize the sync process this run profile only process the changes (creates, deletes and updates) of objects in your connected directories, since the last sync process. By default, the delta sync profile runs every 30 minutes. Organizations should strive to keep the time it takes to below 30 minutes, to make sure the Microsoft Entra ID is up-to-date. To monitor the health of Microsoft Entra Connect, use the [health monitoring agent](how-to-connect-health-sync.md) to see any issues with the process. The delta sync profile includes the following steps:
1. Delta import on all connectors 2. Delta sync on all connectors
A full sync cycle is required if you have made any of the following configuratio
- Increased the scope of the objects or attributes to be imported from the connected directories. For example, when you add a domain or OU to your import scope.-- Made changes to the sync rules. For example, when you create a new rule to populate a userΓÇÖs title in Azure AD from extension_attribute3 in Active Directory. This update requires that the provisioning engine re-examine all existing users to update their titles to apply the change going forward.
+- Made changes to the sync rules. For example, when you create a new rule to populate a userΓÇÖs title in Microsoft Entra ID from extension_attribute3 in Active Directory. This update requires that the provisioning engine re-examine all existing users to update their titles to apply the change going forward.
The following operations are included in a full sync cycle:
The following operations are included in a full sync cycle:
3. Export on all connectors > [!NOTE]
-> Careful planning is required when doing bulk updates to many objects in your Active Directory or Azure AD. Bulk updates will cause the delta sync process to take longer when importing, since a lot of objects have changed. Long imports can happen even if the bulk update doesn't influence the sync process. For example, assigning licenses to many users in Azure AD will cause a long import cycle from Azure AD, but will not result in any attribute changes in Active Directory.
+> Careful planning is required when doing bulk updates to many objects in your Active Directory or Microsoft Entra ID. Bulk updates will cause the delta sync process to take longer when importing, since a lot of objects have changed. Long imports can happen even if the bulk update doesn't influence the sync process. For example, assigning licenses to many users in Microsoft Entra ID will cause a long import cycle from Microsoft Entra ID, but will not result in any attribute changes in Active Directory.
### Synchronization
The sync process runtime has the following performance characteristics:
The size of the Active Directory topology you want to import is the number one factor influencing the performance and overall time the internal components of the provisioning engine will take.
-[Filtering](./how-to-connect-sync-configure-filtering.md) should be used to reduce the objects to the synced. It will prevent unnecessary objects from being processed and exported to Azure AD. In order of preference, the following techniques of filtering are available:
+[Filtering](./how-to-connect-sync-configure-filtering.md) should be used to reduce the objects to the synced. It will prevent unnecessary objects from being processed and exported to Microsoft Entra ID. In order of preference, the following techniques of filtering are available:
-- **Domain-based filtering** ΓÇô use this option to select specific domains to sync to Azure AD. You must add and remove domains from the sync engine configuration when you make changes to your on-premises infrastructure after you install Azure AD Connect sync.-- **Organization Unit (OU) filtering** - uses OUs to target specific objects in Active Directory domains for provisioning to Azure AD. OU filtering is the second recommended filtering mechanism, because it uses simple LDAP scope queries to import a smaller subset of objects from Active Directory.-- **Attribute filtering per object** - uses the attribute values on objects to decide whether specific object in Active Directory is provisioned in Azure AD. Attribute filtering is great for fine-tuning your filters, when domain and OU filtering doesn't meet the specific filtering requirements. Attribute filtering doesn't reduce the import time but can reduce sync and export times.-- **Group-based filtering** - uses group membership to decide whether objects should be provisioned in Azure AD. Group-based filtering is only suited for testing situations and not recommended for production, because of the extra overhead required to check group membership during the sync cycle.
+- **Domain-based filtering** ΓÇô use this option to select specific domains to sync to Microsoft Entra ID. You must add and remove domains from the sync engine configuration when you make changes to your on-premises infrastructure after you install Microsoft Entra Connect Sync.
+- **Organization Unit (OU) filtering** - uses OUs to target specific objects in Active Directory domains for provisioning to Microsoft Entra ID. OU filtering is the second recommended filtering mechanism, because it uses simple LDAP scope queries to import a smaller subset of objects from Active Directory.
+- **Attribute filtering per object** - uses the attribute values on objects to decide whether specific object in Active Directory is provisioned in Microsoft Entra ID. Attribute filtering is great for fine-tuning your filters, when domain and OU filtering doesn't meet the specific filtering requirements. Attribute filtering doesn't reduce the import time but can reduce sync and export times.
+- **Group-based filtering** - uses group membership to decide whether objects should be provisioned in Microsoft Entra ID. Group-based filtering is only suited for testing situations and not recommended for production, because of the extra overhead required to check group membership during the sync cycle.
Many persistent [disconnector objects](concept-azure-ad-connect-sync-architecture.md#relationships-between-staging-objects-and-metaverse-objects) in your Active Directory CS can cause longer sync times, because the provisioning engine must reevaluate each disconnector object for possible connection in the sync cycle. To overcome this issue, consider one of the following recommendations: - Place the disconnector objects out of scope for import using domain or OU filtering.-- Project/join the objects to the MV and set the [cloudFiltered](how-to-connect-sync-configure-filtering.md#negative-filtering-do-not-sync-these) attribute equal to True, to prevent provisioning of these objects in the Azure AD CS.
+- Project/join the objects to the MV and set the [cloudFiltered](how-to-connect-sync-configure-filtering.md#negative-filtering-do-not-sync-these) attribute equal to True, to prevent provisioning of these objects in the Microsoft Entra CS.
> [!NOTE] > Users can get confused or application permissions issues can occur, when too many objects are filtered. For example, in a hybrid Exchange online implementation, users with on-premises mailboxes will see more users in their global address list than users with mailboxes in Exchange online. In other cases, a user may want to grant access in a cloud app to another user which is not part of the scope of the filtered set of objects. ### Attribute flows
-Attribute flows is the process for copying or transforming the attribute values of objects from one connected directory to another connected directory. They're defined as part of the sync rules. For example, when the telephone number of a user is changed in your Active Directory, the telephone number in Azure AD will be updated. Organizations can [modify the attribute flows](./how-to-connect-sync-change-the-configuration.md) to suite various requirements. It's recommended you copy the existing attribute flows before changing them.
+Attribute flows is the process for copying or transforming the attribute values of objects from one connected directory to another connected directory. They're defined as part of the sync rules. For example, when the telephone number of a user is changed in your Active Directory, the telephone number in Microsoft Entra ID will be updated. Organizations can [modify the attribute flows](./how-to-connect-sync-change-the-configuration.md) to suite various requirements. It's recommended you copy the existing attribute flows before changing them.
-Simple redirects, like flowing an attribute value to a different attribute doesn't have material performance impact. An example of a redirect is flowing a mobile number in Active Directory to the office phone number in Azure AD.
+Simple redirects, like flowing an attribute value to a different attribute doesn't have material performance impact. An example of a redirect is flowing a mobile number in Active Directory to the office phone number in Microsoft Entra ID.
Transforming attribute values can have a performance impact on the sync process. Transforming attribute values includes modifying, reformatting, concatenating, or subtracting values of attributes.
-Organizations can prevent certain attributes to flow to Azure AD, but it won't influence the performance of the provisioning engine.
+Organizations can prevent certain attributes to flow to Microsoft Entra ID, but it won't influence the performance of the provisioning engine.
> [!NOTE]
-> DonΓÇÖt delete unwanted attribute flows in your sync rules. It is recommended you rather disable them, because deleted rules are recreated during Azure AD Connect upgrades.
+> DonΓÇÖt delete unwanted attribute flows in your sync rules. It is recommended you rather disable them, because deleted rules are recreated during Microsoft Entra Connect upgrades.
+
+<a name='azure-ad-connect-dependency-factors'></a>
-## Azure AD Connect dependency factors
+## Microsoft Entra Connect dependency factors
-The performance of Azure AD Connect is dependent on the performance of the connected directories it imports and exports to. For example, the size of the Active Directory it needs to import or the network latency to the Azure AD service. The SQL database that the provisioning engine uses also impacts the overall performance of the sync cycle.
+The performance of Microsoft Entra Connect is dependent on the performance of the connected directories it imports and exports to. For example, the size of the Active Directory it needs to import or the network latency to the Microsoft Entra service. The SQL database that the provisioning engine uses also impacts the overall performance of the sync cycle.
### Active Directory factors
-As mentioned previously, the number of objects to be imported influences the performance significantly. The [hardware and prerequisites for Azure AD Connect](how-to-connect-install-prerequisites.md) outline specific hardware tiers based on the size of your deployment. Azure AD Connect only support specific topologies as outlined in [Topologies for Azure AD Connect](plan-connect-topologies.md). There are no performance optimizations and recommendations for unsupported topologies.
+As mentioned previously, the number of objects to be imported influences the performance significantly. The [hardware and prerequisites for Microsoft Entra Connect](how-to-connect-install-prerequisites.md) outline specific hardware tiers based on the size of your deployment. Microsoft Entra Connect only support specific topologies as outlined in [Topologies for Microsoft Entra Connect](plan-connect-topologies.md). There are no performance optimizations and recommendations for unsupported topologies.
+
+Make sure your Microsoft Entra Connect server meets the hardware requirements based on your Active Directory size you want to import. Bad or slow network connectivity between the Microsoft Entra Connect server and your Active Directory domain controllers can slow down your import.
-Make sure your Azure AD Connect server meets the hardware requirements based on your Active Directory size you want to import. Bad or slow network connectivity between the Azure AD Connect server and your Active Directory domain controllers can slow down your import.
+<a name='azure-ad-factors'></a>
-### Azure AD factors
+### Microsoft Entra ID factors
-Azure AD uses throttling to protect the cloud service from denial-of-service (DoS) attacks. Currently Azure AD has a throttling limit of 7,000 writes per 5 minutes (84,000 per hour). For example, the following operations can be throttled:
+Microsoft Entra ID uses throttling to protect the cloud service from denial-of-service (DoS) attacks. Currently Microsoft Entra ID has a throttling limit of 7,000 writes per 5 minutes (84,000 per hour). For example, the following operations can be throttled:
-- Azure AD Connect export to Azure AD.-- PowerShell scripts or applications updating the Azure AD directly even in the background, such as Dynamic group memberships.
+- Microsoft Entra Connect export to Microsoft Entra ID.
+- PowerShell scripts or applications updating the Microsoft Entra ID directly even in the background, such as Dynamic group memberships.
- Users updating their own identity records such as registering for MFA or SSPR (self-service password reset). - Operations within the graphical user interface.
-Plan for deployment and maintenance tasks, to make sure your Azure AD Connect sync cycle is not impacted by throttling limits. For example, if you have a large hiring wave where you create thousands of user identities, it can cause updates to dynamic group memberships, licensing assignments, and self-service password reset registrations. It's better to spread these writes over several hours or a few days.
+Plan for deployment and maintenance tasks, to make sure your Microsoft Entra Connect Sync cycle is not impacted by throttling limits. For example, if you have a large hiring wave where you create thousands of user identities, it can cause updates to dynamic group memberships, licensing assignments, and self-service password reset registrations. It's better to spread these writes over several hours or a few days.
### SQL database factors
The size of your source Active Directory topology will influence your SQL databa
## Conclusion
-To optimize the performance of your Azure AD Connect implementation, consider the following recommendations:
+To optimize the performance of your Microsoft Entra Connect implementation, consider the following recommendations:
-- Use the [recommended hardware configuration](how-to-connect-install-prerequisites.md) based on your implementation size for the Azure AD Connect server.-- When upgrading Azure AD Connect in large-scale deployments, consider using [swing migration method](./how-to-upgrade-previous-version.md#swing-migration), to make sure you have the least downtime and best reliability.
+- Use the [recommended hardware configuration](how-to-connect-install-prerequisites.md) based on your implementation size for the Microsoft Entra Connect server.
+- When upgrading Microsoft Entra Connect in large-scale deployments, consider using [swing migration method](./how-to-upgrade-previous-version.md#swing-migration), to make sure you have the least downtime and best reliability.
- Use SSD for the SQL database for best writing performance.-- Filter the Active Directory scope to only include objects that need to be provisioned in Azure AD, using domain, OU, or attribute filtering.
+- Filter the Active Directory scope to only include objects that need to be provisioned in Microsoft Entra ID, using domain, OU, or attribute filtering.
- If you require to change the default attribute flow rules, first copy the rule, then change the copy and disable the original rule. Remember to rerun a full sync. - Plan adequate time for the initial full sync run profile. - Strive to complete the delta sync cycle in 30 minutes. If the delta sync profile doesnΓÇÖt complete in 30 minutes, modify the default sync frequency to include a complete delta sync cycle.-- Monitor your [Azure AD Connect sync health](how-to-connect-health-agent-install.md) in Azure AD.
+- Monitor your [Microsoft Entra Connect Sync health](how-to-connect-health-agent-install.md) in Microsoft Entra ID.
## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Plan Connect Topologies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/plan-connect-topologies.md
Title: 'Azure AD Connect: Supported topologies'
-description: This topic details supported and unsupported topologies for Azure AD Connect
+ Title: 'Microsoft Entra Connect: Supported topologies'
+description: This topic details supported and unsupported topologies for Microsoft Entra Connect
documentationcenter: ''
-# Topologies for Azure AD Connect
-This article describes various on-premises and Azure Active Directory (Azure AD) topologies that use Azure AD Connect sync as the key integration solution. This article includes both supported and unsupported configurations.
+# Topologies for Microsoft Entra Connect
+This article describes various on-premises and Microsoft Entra topologies that use Microsoft Entra Connect Sync as the key integration solution. This article includes both supported and unsupported configurations.
Here's the legend for pictures in the article:
Here's the legend for pictures in the article:
| | | | On-premises Active Directory forest |![On-premises Active Directory forest](./media/plan-connect-topologies/legendad1.png) | | On-premises Active Directory with filtered import |![Active Directory with filtered import](./media/plan-connect-topologies/legendad2.png) |
-| Azure AD Connect sync server |![Azure AD Connect sync server](./media/plan-connect-topologies/legendsync1.png) |
-| Azure AD Connect sync server ΓÇ£staging modeΓÇ¥ |![Azure AD Connect sync server ΓÇ£staging modeΓÇ¥](./media/plan-connect-topologies/legendsync2.png) |
+| Microsoft Entra Connect Sync server |![Microsoft Entra Connect Sync server](./media/plan-connect-topologies/legendsync1.png) |
+| Microsoft Entra Connect Sync server ΓÇ£staging modeΓÇ¥ |![Microsoft Entra Connect Sync server ΓÇ£staging modeΓÇ¥](./media/plan-connect-topologies/legendsync2.png) |
| GALSync with Forefront Identity Manager (FIM) 2010 or Microsoft Identity Manager (MIM) 2016 |![GALSync with FIM 2010 or MIM 2016](./media/plan-connect-topologies/legendsync3.png) |
-| Azure AD Connect sync server, detailed |![Azure AD Connect sync server, detailed](./media/plan-connect-topologies/legendsync4.png) |
-| Azure AD |![Azure Active Directory](./media/plan-connect-topologies/legendaad.png) |
+| Microsoft Entra Connect Sync server, detailed |![Microsoft Entra Connect Sync server, detailed](./media/plan-connect-topologies/legendsync4.png) |
+| Microsoft Entra ID |![Microsoft Entra ID](./media/plan-connect-topologies/legendaad.png) |
| Unsupported scenario |![Unsupported scenario](./media/plan-connect-topologies/legendunsupported.png) | > [!IMPORTANT]
-> Microsoft doesn't support modifying or operating Azure AD Connect sync outside of the configurations or actions that are formally documented. Any of these configurations or actions might result in an inconsistent or unsupported state of Azure AD Connect sync. As a result, Microsoft can't provide technical support for such deployments.
+> Microsoft doesn't support modifying or operating Microsoft Entra Connect Sync outside of the configurations or actions that are formally documented. Any of these configurations or actions might result in an inconsistent or unsupported state of Microsoft Entra Connect Sync. As a result, Microsoft can't provide technical support for such deployments.
-## Single forest, single Azure AD tenant
+<a name='single-forest-single-azure-ad-tenant'></a>
+
+## Single forest, single Microsoft Entra tenant
![Topology for a single forest and a single tenant](./media/plan-connect-topologies/singleforestsingledirectory.png)
-The most common topology is a single on-premises forest, with one or multiple domains, and a single Azure AD tenant. For Azure AD authentication, password hash synchronization is used. The express installation of Azure AD Connect supports only this topology.
+The most common topology is a single on-premises forest, with one or multiple domains, and a single Microsoft Entra tenant. For Microsoft Entra authentication, password hash synchronization is used. The express installation of Microsoft Entra Connect supports only this topology.
+
+<a name='single-forest-multiple-sync-servers-to-one-azure-ad-tenant'></a>
-### Single forest, multiple sync servers to one Azure AD tenant
+### Single forest, multiple sync servers to one Microsoft Entra tenant
![Unsupported, filtered topology for a single forest](./media/plan-connect-topologies/singleforestfilteredunsupported.png)
-Having multiple Azure AD Connect sync servers connected to the same Azure AD tenant is not supported, except for a [staging server](#staging-server). It's unsupported even if these servers are configured to synchronize with a mutually exclusive set of objects. You might have considered this topology if you can't reach all domains in the forest from a single server, or if you want to distribute load across several servers. (No errors occur when a new Azure AD Sync Server is configured for a new Azure AD forest and a new verified child domain.)
+Having multiple Microsoft Entra Connect Sync servers connected to the same Microsoft Entra tenant is not supported, except for a [staging server](#staging-server). It's unsupported even if these servers are configured to synchronize with a mutually exclusive set of objects. You might have considered this topology if you can't reach all domains in the forest from a single server, or if you want to distribute load across several servers. (No errors occur when a new Azure AD Sync Server is configured for a new Microsoft Entra forest and a new verified child domain.)
-## Multiple forests, single Azure AD tenant
+<a name='multiple-forests-single-azure-ad-tenant'></a>
+
+## Multiple forests, single Microsoft Entra tenant
![Topology for multiple forests and a single tenant](./media/plan-connect-topologies/multiforestsingledirectory.png) Many organizations have environments with multiple on-premises Active Directory forests. There are various reasons for having more than one on-premises Active Directory forest. Typical examples are designs with account-resource forests and the result of a merger or acquisition.
-When you have multiple forests, all forests must be reachable by a single Azure AD Connect sync server. The server must be joined to a domain. If necessary to reach all forests, you can place the server in a perimeter network (also known as DMZ, demilitarized zone, and screened subnet).
+When you have multiple forests, all forests must be reachable by a single Microsoft Entra Connect Sync server. The server must be joined to a domain. If necessary to reach all forests, you can place the server in a perimeter network (also known as DMZ, demilitarized zone, and screened subnet).
-The Azure AD Connect installation wizard offers several options to consolidate users who are represented in multiple forests. The goal is that a user is represented only once in Azure AD. There are some common topologies that you can configure in the custom installation path in the installation wizard. On the **Uniquely identifying your users** page, select the corresponding option that represents your topology. The consolidation is configured only for users. Duplicated groups are not consolidated with the default configuration.
+The Microsoft Entra Connect installation wizard offers several options to consolidate users who are represented in multiple forests. The goal is that a user is represented only once in Microsoft Entra ID. There are some common topologies that you can configure in the custom installation path in the installation wizard. On the **Uniquely identifying your users** page, select the corresponding option that represents your topology. The consolidation is configured only for users. Duplicated groups are not consolidated with the default configuration.
Common topologies are discussed in the sections about separate topologies, [full mesh](#multiple-forests-full-mesh-with-optional-galsync), and [the account-resource topology](#multiple-forests-account-resource-forest).
-The default configuration in Azure AD Connect sync assumes:
+The default configuration in Microsoft Entra Connect Sync assumes:
* Each user has only one enabled account, and the forest where this account is located is used to authenticate the user. This assumption is for password hash sync, pass-through authentication and federation. UserPrincipalName and sourceAnchor/immutableID come from this forest. * Each user has only one mailbox.
The default configuration in Azure AD Connect sync assumes:
If your environment does not match these assumptions, the following things happen: * If you have more than one active account or more than one mailbox, the sync engine picks one and ignores the other.
-* A linked mailbox with no other active account is not exported to Azure AD. The user account is not represented as a member in any group. A linked mailbox in DirSync is always represented as a normal mailbox. This change is intentionally a different behavior to better support multiple-forest scenarios.
+* A linked mailbox with no other active account is not exported to Microsoft Entra ID. The user account is not represented as a member in any group. A linked mailbox in DirSync is always represented as a normal mailbox. This change is intentionally a different behavior to better support multiple-forest scenarios.
You can find more details in [Understanding the default configuration](concept-azure-ad-connect-sync-default-configuration.md).
-### Multiple forests, multiple sync servers to one Azure AD tenant
+<a name='multiple-forests-multiple-sync-servers-to-one-azure-ad-tenant'></a>
+
+### Multiple forests, multiple sync servers to one Microsoft Entra tenant
![Unsupported topology for multiple forests and multiple sync servers](./media/plan-connect-topologies/multiforestmultisyncunsupported.png)
-Having more than one Azure AD Connect sync server connected to a single Azure AD tenant is not supported. The exception is the use of a [staging server](#staging-server).
+Having more than one Microsoft Entra Connect Sync server connected to a single Microsoft Entra tenant is not supported. The exception is the use of a [staging server](#staging-server).
-This topology differs from the one below in that **multiple sync servers** connected to a single Azure AD tenant is not supported. (While not supported, this still works.)
+This topology differs from the one below in that **multiple sync servers** connected to a single Microsoft Entra tenant is not supported. (While not supported, this still works.)
### Multiple forests, single sync server, users are represented in only one directory ![Option for representing users only once across all directories](./media/plan-connect-topologies/multiforestusersonce.png) ![Depiction of multiple forests and separate topologies](./media/plan-connect-topologies/multiforestseparatetopologies.png)
-In this environment, all on-premises forests are treated as separate entities. No user is present in any other forest. Each forest has its own Exchange organization, and there's no GALSync between the forests. This topology might be the situation after a merger/acquisition or in an organization where each business unit operates independently. These forests are in the same organization in Azure AD and appear with a unified GAL. In the preceding picture, each object in every forest is represented once in the metaverse and aggregated in the target Azure AD tenant.
+In this environment, all on-premises forests are treated as separate entities. No user is present in any other forest. Each forest has its own Exchange organization, and there's no GALSync between the forests. This topology might be the situation after a merger/acquisition or in an organization where each business unit operates independently. These forests are in the same organization in Microsoft Entra ID and appear with a unified GAL. In the preceding picture, each object in every forest is represented once in the metaverse and aggregated in the target Microsoft Entra tenant.
### Multiple forests: match users
-Common to all these scenarios is that distribution and security groups can contain a mix of users, contacts, and Foreign Security Principals (FSPs). FSPs are used in Active Directory Domain Services (AD DS) to represent members from other forests in a security group. All FSPs are resolved to the real object in Azure AD.
+Common to all these scenarios is that distribution and security groups can contain a mix of users, contacts, and Foreign Security Principals (FSPs). FSPs are used in Active Directory Domain Services (AD DS) to represent members from other forests in a security group. All FSPs are resolved to the real object in Microsoft Entra ID.
### Multiple forests: full mesh with optional GALSync ![Option for using the mail attribute for matching when user identities exist across multiple directories](./media/plan-connect-topologies/multiforestusersmail.png)
Common to all these scenarios is that distribution and security groups can conta
A full mesh topology allows users and resources to be located in any forest. Commonly, there are two-way trusts between the forests.
-If Exchange is present in more than one forest, there might be (optionally) an on-premises GALSync solution. Every user is then represented as a contact in all other forests. GALSync is commonly implemented through FIM 2010 or MIM 2016. Azure AD Connect cannot be used for on-premises GALSync.
+If Exchange is present in more than one forest, there might be (optionally) an on-premises GALSync solution. Every user is then represented as a contact in all other forests. GALSync is commonly implemented through FIM 2010 or MIM 2016. Microsoft Entra Connect cannot be used for on-premises GALSync.
In this scenario, identity objects are joined via the mail attribute. A user who has a mailbox in one forest is joined with the contacts in the other forests.
If you are a larger organization, then you should consider to use the [Microsoft
## Staging server ![Staging server in a topology](./media/plan-connect-topologies/multiforeststaging.png)
-Azure AD Connect supports installing a second server in *staging mode*. A server in this mode reads data from all connected directories but does not write anything to connected directories. It uses the normal synchronization cycle and therefore has an updated copy of the identity data.
+Microsoft Entra Connect supports installing a second server in *staging mode*. A server in this mode reads data from all connected directories but does not write anything to connected directories. It uses the normal synchronization cycle and therefore has an updated copy of the identity data.
-In a disaster where the primary server fails, you can fail over to the staging server. You do this in the Azure AD Connect wizard. This second server can be located in a different datacenter because no infrastructure is shared with the primary server. You must manually copy any configuration change made on the primary server to the second server.
+In a disaster where the primary server fails, you can fail over to the staging server. You do this in the Microsoft Entra Connect wizard. This second server can be located in a different datacenter because no infrastructure is shared with the primary server. You must manually copy any configuration change made on the primary server to the second server.
You can use a staging server to test a new custom configuration and the effect that it has on your data. You can preview the changes and adjust the configuration. When you're happy with the new configuration, you can make the staging server the active server and set the old active server to staging mode.
You can also use this method to replace the active sync server. Prepare the new
It's possible to have more than one staging server when you want to have multiple backups in different datacenters.
-## Multiple Azure AD tenants
-We recommend having a single tenant in Azure AD for an organization. Before you plan to use multiple Azure AD tenants, see the article [Administrative units management in Azure AD](../../roles/administrative-units.md). It covers common scenarios where you can use a single tenant.
+<a name='multiple-azure-ad-tenants'></a>
-### Sync AD objects to multiple Azure AD tenants
+## Multiple Microsoft Entra tenants
+We recommend having a single tenant in Microsoft Entra ID for an organization. Before you plan to use multiple Microsoft Entra tenants, see the article [Administrative units management in Microsoft Entra ID](../../roles/administrative-units.md). It covers common scenarios where you can use a single tenant.
-![Diagram that shows a topology of multiple Azure A D tenants.](./media/plan-connect-topologies/multi-tenant-2.png)
+<a name='sync-ad-objects-to-multiple-azure-ad-tenants'></a>
+
+### Sync AD objects to multiple Microsoft Entra tenants
+
+![Diagram that shows a topology of multiple Microsoft Entra tenants.](./media/plan-connect-topologies/multi-tenant-2.png)
This topology implements the following use cases:
-* AADConnect can synchronize the users, groups, and contacts from a single Active Directory to multiple Azure AD tenants. These tenants can be in different Azure environments, such as the Microsoft Azure operated by 21Vianet environment or the Azure Government environment, but they could also be in the same Azure environment, such as two tenants that are both in Azure Commercial. For more details on options, see [Planning identity for Azure Government applications] (/azure/azure-government/documentation-government-plan-identity).
+* AADConnect can synchronize the users, groups, and contacts from a single Active Directory to multiple Microsoft Entra tenants. These tenants can be in different Azure environments, such as the Microsoft Azure operated by 21Vianet environment or the Azure Government environment, but they could also be in the same Azure environment, such as two tenants that are both in Azure Commercial. For more details on options, see [Planning identity for Azure Government applications] (/azure/azure-government/documentation-government-plan-identity).
* The same Source Anchor can be used for a single object in separate tenants (but not for multiple objects in the same tenant). (The verified domain can't be the same in two tenants. More details are needed to enable the same object to have two UPNs.)
-* You will need to deploy an AADConnect server for every Azure AD tenant you want to synchronize to - one AADConnect server cannot synchronize to more than one Azure AD tenant.
+* You will need to deploy an AADConnect server for every Microsoft Entra tenant you want to synchronize to - one AADConnect server cannot synchronize to more than one Microsoft Entra tenant.
* It is supported to have different sync scopes and different sync rules for different tenants.
-* Only one Azure AD tenant sync can be configured to write back to Active Directory for the same object. This includes device and group writeback as well as Hybrid Exchange configurations ΓÇô these features can only be configured in one tenant. The only exception here is Password Writeback ΓÇô see below.
-* It is supported to configure Password Hash Sync from Active Directory to multiple Azure AD tenants for the same user object. If Password Hash Sync is enabled for a tenant, then Password Writeback may be enabled as well, and this can be done on multiple tenants: if the password is changed on one tenant, then password writeback will update it in Active Directory, and Password Hash Sync will update the password in the other tenants.
-* It is not supported to add and verify the same custom domain name in more than one Azure AD tenant, even if these tenants are in different Azure environments.
-* It is not supported to configure hybrid experiences that utilize forest level configuration in AD, such as Seamless SSO and Hybrid Azure AD Join (non-targeted approach), with more than one tenant. Doing so would overwrite the configuration of the other tenant, making it no longer usable. You can find additional information in [Plan your hybrid Azure Active Directory join deployment](../../devices/hybrid-join-plan.md#hybrid-azure-ad-join-for-single-forest-multiple-azure-ad-tenants).
-* You can synchronize device objects to more than one tenant but a device can be Hybrid Azure AD Joined to only one tenant.
-* Each Azure AD Connect instance should be running on a domain-joined machine.
+* Only one Microsoft Entra tenant sync can be configured to write back to Active Directory for the same object. This includes device and group writeback as well as Hybrid Exchange configurations ΓÇô these features can only be configured in one tenant. The only exception here is Password Writeback ΓÇô see below.
+* It is supported to configure Password Hash Sync from Active Directory to multiple Microsoft Entra tenants for the same user object. If Password Hash Sync is enabled for a tenant, then Password Writeback may be enabled as well, and this can be done on multiple tenants: if the password is changed on one tenant, then password writeback will update it in Active Directory, and Password Hash Sync will update the password in the other tenants.
+* It is not supported to add and verify the same custom domain name in more than one Microsoft Entra tenant, even if these tenants are in different Azure environments.
+* It is not supported to configure hybrid experiences that utilize forest level configuration in AD, such as Seamless SSO and Microsoft Entra hybrid join (non-targeted approach), with more than one tenant. Doing so would overwrite the configuration of the other tenant, making it no longer usable. You can find additional information in [Plan your Microsoft Entra hybrid join deployment](../../devices/hybrid-join-plan.md#hybrid-azure-ad-join-for-single-forest-multiple-azure-ad-tenants).
+* You can synchronize device objects to more than one tenant but a device can be Microsoft Entra hybrid joined to only one tenant.
+* Each Microsoft Entra Connect instance should be running on a domain-joined machine.
>[!NOTE] >Global Address List Synchronization (GalSync) is not done automatically in this topology and requires an additional custom MIM implementation to ensure each tenant has a complete Global Address List (GAL) in Exchange Online and Skype for Business Online. ### GALSync by using writeback
-![Unsupported topology for multiple forests and multiple directories, with GALSync focusing on Azure AD](./media/plan-connect-topologies/multiforestmultidirectorygalsync1unsupported.png) ![Unsupported topology for multiple forests and multiple directories, with GALSync focusing on on-premises Active Directory](./media/plan-connect-topologies/multiforestmultidirectorygalsync2unsupported.png)
+![Unsupported topology for multiple forests and multiple directories, with GALSync focusing on Microsoft Entra ID](./media/plan-connect-topologies/multiforestmultidirectorygalsync1unsupported.png) ![Unsupported topology for multiple forests and multiple directories, with GALSync focusing on on-premises Active Directory](./media/plan-connect-topologies/multiforestmultidirectorygalsync2unsupported.png)
### GALSync with on-premises sync server ![GALSync in a topology for multiple forests and multiple directories](./media/plan-connect-topologies/multiforestmultidirectorygalsync.png)
-You can use FIM 2010 or MIM 2016 on-premises to sync users (via GALSync) between two Exchange organizations. The users in one organization appear as foreign users/contacts in the other organization. These different on-premises Active Directory instances can then be synchronized with their own Azure AD tenants.
+You can use FIM 2010 or MIM 2016 on-premises to sync users (via GALSync) between two Exchange organizations. The users in one organization appear as foreign users/contacts in the other organization. These different on-premises Active Directory instances can then be synchronized with their own Microsoft Entra tenants.
+
+<a name='using-unauthorized-clients-to-access-the-azure-ad-connect-backend'></a>
-### Using unauthorized clients to access the Azure AD Connect backend
-![Using unauthorized clients to access the Azure AD Connect backend](./media/plan-connect-topologies/other-client-unsupported.png)
+### Using unauthorized clients to access the Microsoft Entra Connect backend
+![Using unauthorized clients to access the Microsoft Entra Connect backend](./media/plan-connect-topologies/other-client-unsupported.png)
-The Azure Active Directory Connect server communicates with Azure Active Directory through the Azure Active Directory Connect backend. The only software that can be used to communicate with this backend is Azure Active Directory Connect. It is not supported to communicate with the Azure Active Directory Connect backend using any other software or method.
+The Microsoft Entra Connect server communicates with Microsoft Entra ID through the Microsoft Entra Connect backend. The only software that can be used to communicate with this backend is Microsoft Entra Connect. It is not supported to communicate with the Microsoft Entra Connect backend using any other software or method.
## Next steps
-To learn how to install Azure AD Connect for these scenarios, see [Custom installation of Azure AD Connect](how-to-connect-install-custom.md).
+To learn how to install Microsoft Entra Connect for these scenarios, see [Custom installation of Microsoft Entra Connect](how-to-connect-install-custom.md).
-Learn more about the [Azure AD Connect sync](how-to-connect-sync-whatis.md) configuration.
+Learn more about the [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md) configuration.
-Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Plan Connect User Signin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/plan-connect-user-signin.md
Title: 'Azure AD Connect: User sign-in'
-description: Azure AD Connect user sign-in for custom settings.
+ Title: 'Microsoft Entra Connect: User sign-in'
+description: Microsoft Entra Connect user sign-in for custom settings.
documentationcenter: ''
-# Azure AD Connect user sign-in options
-Azure Active Directory (Azure AD) Connect allows your users to sign in to both cloud and on-premises resources by using the same passwords. This article describes key concepts for each identity model to help you choose the identity that you want to use for signing in to Azure AD.
+# Microsoft Entra Connect user sign-in options
+Microsoft Entra Connect allows your users to sign in to both cloud and on-premises resources by using the same passwords. This article describes key concepts for each identity model to help you choose the identity that you want to use for signing in to Microsoft Entra ID.
-If youΓÇÖre already familiar with the Azure AD identity model and want to learn more about a specific method, see the appropriate link:
+If youΓÇÖre already familiar with the Microsoft Entra identity model and want to learn more about a specific method, see the appropriate link:
* [Password hash synchronization](#password-hash-synchronization) with [Seamless Single Sign-on (SSO)](how-to-connect-sso.md) * [Pass-through authentication](how-to-connect-pta.md) with [Seamless Single Sign-on (SSO)](how-to-connect-sso.md)
If youΓÇÖre already familiar with the Azure AD identity model and want to learn
* [Federation with PingFederate](#federation-with-pingfederate) > [!NOTE]
-> It is important to remember that by configuring federation for Azure AD, you establish trust between your Azure AD tenant and your federated domains. With this trust federated domain users will have access to Azure AD cloud resources within the tenant.
+> It is important to remember that by configuring federation for Microsoft Entra ID, you establish trust between your Microsoft Entra tenant and your federated domains. With this trust federated domain users will have access to Microsoft Entra cloud resources within the tenant.
> ## Choosing the user sign-in method for your organization
-The first decision of implementing Azure AD Connect is choosing which authentication method your users will use to sign in. It's important to make sure you choose the right method that meets your organization's security and advanced requirements. Authentication is critical, because it will validate user's identities to access apps and data in the cloud. To choose the right authentication method, you need to consider the time, existing infrastructure, complexity, and cost of implementing your choice. These factors are different for every organization and might change over time.
+The first decision of implementing Microsoft Entra Connect is choosing which authentication method your users will use to sign in. It's important to make sure you choose the right method that meets your organization's security and advanced requirements. Authentication is critical, because it will validate user's identities to access apps and data in the cloud. To choose the right authentication method, you need to consider the time, existing infrastructure, complexity, and cost of implementing your choice. These factors are different for every organization and might change over time.
-Azure AD supports the following authentication methods:
+Microsoft Entra ID supports the following authentication methods:
-* **Cloud Authentication** - When you choose this authentication method Azure AD handles the authentication process for user's sign-in. With cloud authentication you can choose from two options:
- * **Password hash synchronization (PHS)** - Password Hash Sync enables users to use the same username and password that they use on-premises without having to deploy any additional infrastructure besides Azure AD Connect.
+* **Cloud Authentication** - When you choose this authentication method Microsoft Entra ID handles the authentication process for user's sign-in. With cloud authentication you can choose from two options:
+ * **Password hash synchronization (PHS)** - Password Hash Sync enables users to use the same username and password that they use on-premises without having to deploy any additional infrastructure besides Microsoft Entra Connect.
* **Pass-through authentication (PTA)** - This option is similar to password hash sync, but provides a simple password validation using on-premises software agents for organizations with strong security and compliance policies.
-* **Federated authentication** - When you choose this authentication method Azure AD will hand off the authentication process to a separate trusted authentication system, such as AD FS or a third-party federation system, to validate the user's sign-in.
+* **Federated authentication** - When you choose this authentication method Microsoft Entra ID will hand off the authentication process to a separate trusted authentication system, such as AD FS or a third-party federation system, to validate the user's sign-in.
-For most organizations that just want to enable user sign-in to Microsoft 365, SaaS applications, and other Azure AD-based resources, we recommend the default password hash synchronization option.
+For most organizations that just want to enable user sign-in to Microsoft 365, SaaS applications, and other Microsoft Entra ID-based resources, we recommend the default password hash synchronization option.
-For detailed information on choosing an authentication method, see [Choose the right authentication method for your Azure Active Directory hybrid identity solution](./choose-ad-authn.md)
+For detailed information on choosing an authentication method, see [Choose the right authentication method for your Microsoft Entra hybrid identity solution](./choose-ad-authn.md)
### Password hash synchronization
-With password hash synchronization, hashes of user passwords are synchronized from on-premises Active Directory to Azure AD. When passwords are changed or reset on-premises, the new password hashes are synchronized to Azure AD immediately so that your users can always use the same password for cloud resources and on-premises resources. The passwords are never sent to Azure AD or stored in Azure AD in clear text. You can use password hash synchronization together with password write-back to enable self-service password reset in Azure AD.
+With password hash synchronization, hashes of user passwords are synchronized from on-premises Active Directory to Microsoft Entra ID. When passwords are changed or reset on-premises, the new password hashes are synchronized to Microsoft Entra ID immediately so that your users can always use the same password for cloud resources and on-premises resources. The passwords are never sent to Microsoft Entra ID or stored in Microsoft Entra ID in clear text. You can use password hash synchronization together with password write-back to enable self-service password reset in Microsoft Entra ID.
In addition, you can enable [Seamless SSO](how-to-connect-sso.md) for users on domain-joined machines that are on the corporate network. With single sign-on, enabled users only need to enter a username to help them securely access cloud resources.
In addition, you can enable [Seamless SSO](how-to-connect-sso.md) for users on d
For more information, see the [password hash synchronization](how-to-connect-password-hash-synchronization.md) article. ### Pass-through authentication
-With pass-through authentication, the userΓÇÖs password is validated against the on-premises Active Directory controller. The password doesn't need to be present in Azure AD in any form. This allows for on-premises policies, such as sign-in hour restrictions, to be evaluated during authentication to cloud services.
+With pass-through authentication, the userΓÇÖs password is validated against the on-premises Active Directory controller. The password doesn't need to be present in Microsoft Entra ID in any form. This allows for on-premises policies, such as sign-in hour restrictions, to be evaluated during authentication to cloud services.
Pass-through authentication uses a simple agent on a Windows Server 2012 R2 domain-joined machine in the on-premises environment. This agent listens for password validation requests. It doesn't require any inbound ports to be open to the Internet.
For more information, see:
- [Single sign-on](how-to-connect-sso.md) ### Federation that uses a new or existing farm with AD FS in Windows Server 2012 R2
-With federated sign-in, your users can sign in to Azure AD-based services with their on-premises passwords. While they're on the corporate network, they don't even have to enter their passwords. By using the federation option with AD FS, you can deploy a new or existing farm with AD FS in Windows Server 2012 R2. If you choose to specify an existing farm, Azure AD Connect configures the trust between your farm and Azure AD so that your users can sign in.
+With federated sign-in, your users can sign in to Microsoft Entra ID-based services with their on-premises passwords. While they're on the corporate network, they don't even have to enter their passwords. By using the federation option with AD FS, you can deploy a new or existing farm with AD FS in Windows Server 2012 R2. If you choose to specify an existing farm, Microsoft Entra Connect configures the trust between your farm and Microsoft Entra ID so that your users can sign in.
<center>
If you're deploying a new farm or using an existing farm, you need:
For more information, see [Configuring SSO with AD FS](how-to-connect-install-custom.md#configuring-federation-with-ad-fs). ### Federation with PingFederate
-With federated sign-in, your users can sign in to Azure AD-based services with their on-premises passwords. While they're on the corporate network, they don't even have to enter their passwords.
+With federated sign-in, your users can sign in to Microsoft Entra ID-based services with their on-premises passwords. While they're on the corporate network, they don't even have to enter their passwords.
-For more information on configuring PingFederate for use with Azure Active Directory, see [PingFederate integration with Azure Active Directory and Microsoft 365](https://docs.pingidentity.com/access/sources/dita/topic?category=integrationdoc&resourceid=pingfederate_azuread_office365_integration).
+For more information on configuring PingFederate for use with Microsoft Entra ID, see [PingFederate integration with Microsoft Entra ID and Microsoft 365](https://docs.pingidentity.com/access/sources/dita/topic?category=integrationdoc&resourceid=pingfederate_azuread_office365_integration).
-For information on setting up Azure AD Connect using PingFederate, see [Azure AD Connect custom installation](how-to-connect-install-custom.md#configuring-federation-with-pingfederate)
+For information on setting up Microsoft Entra Connect using PingFederate, see [Microsoft Entra Connect custom installation](how-to-connect-install-custom.md#configuring-federation-with-pingfederate)
#### Sign in by using an earlier version of AD FS or a third-party solution
-If you've already configured cloud sign-in by using an earlier version of AD FS (such as AD FS 2.0) or a third-party federation provider, you can choose to skip user sign-in configuration through Azure AD Connect. This will enable you to get the latest synchronization and other capabilities of Azure AD Connect while still using your existing solution for sign-in.
+If you've already configured cloud sign-in by using an earlier version of AD FS (such as AD FS 2.0) or a third-party federation provider, you can choose to skip user sign-in configuration through Microsoft Entra Connect. This will enable you to get the latest synchronization and other capabilities of Microsoft Entra Connect while still using your existing solution for sign-in.
-For more information, see the [Azure AD third-party federation compatibility list](how-to-connect-fed-compatibility.md).
+For more information, see the [Microsoft Entra third-party federation compatibility list](how-to-connect-fed-compatibility.md).
## User sign-in and user principal name
In Active Directory, the default user principal name (UPN) suffix is the DNS nam
The UPN of the user has the format username@domain. For example, for an Active Directory domain named "contoso.com", a user named John might have the UPN "john@contoso.com". The UPN of the user is based on RFC 822. Although the UPN and email share the same format, the value of the UPN for a user might or might not be the same as the email address of the user.
-### User principal name in Azure AD
-The Azure AD Connect wizard uses the userPrincipalName attribute or lets you specify the attribute (in a custom installation) to be used from on-premises as the user principal name in Azure AD. This is the value that is used for signing in to Azure AD. If the value of the userPrincipalName attribute doesn't correspond to a verified domain in Azure AD, then Azure AD replaces it with a default .onmicrosoft.com value.
+<a name='user-principal-name-in-azure-ad'></a>
-Every directory in Azure Active Directory comes with a built-in domain name, with the format contoso.onmicrosoft.com, that lets you get started using Azure or other Microsoft services. You can improve and simplify the sign-in experience by using custom domains. For information on custom domain names in Azure AD and how to verify a domain, see [Add your custom domain name to Azure Active Directory](../../fundamentals/add-custom-domain.md).
+### User principal name in Microsoft Entra ID
+The Microsoft Entra Connect wizard uses the userPrincipalName attribute or lets you specify the attribute (in a custom installation) to be used from on-premises as the user principal name in Microsoft Entra ID. This is the value that is used for signing in to Microsoft Entra ID. If the value of the userPrincipalName attribute doesn't correspond to a verified domain in Microsoft Entra ID, then Microsoft Entra ID replaces it with a default .onmicrosoft.com value.
-## Azure AD sign-in configuration
-### Azure AD sign-in configuration with Azure AD Connect
-The Azure AD sign-in experience depends on whether Azure AD can match the user principal name suffix of a user that's being synced to one of the custom domains that are verified in the Azure AD directory. Azure AD Connect provides help while you configure Azure AD sign-in settings, so that the user sign-in experience in the cloud is similar to the on-premises experience.
+Every directory in Microsoft Entra ID comes with a built-in domain name, with the format contoso.onmicrosoft.com, that lets you get started using Azure or other Microsoft services. You can improve and simplify the sign-in experience by using custom domains. For information on custom domain names in Microsoft Entra ID and how to verify a domain, see [Add your custom domain name to Microsoft Entra ID](../../fundamentals/add-custom-domain.md).
-Azure AD Connect lists the UPN suffixes that are defined for the domains and tries to match them with a custom domain in Azure AD. Then it helps you with the appropriate action that needs to be taken.
-The Azure AD sign-in page lists the UPN suffixes that are defined for on-premises Active Directory and displays the corresponding status against each suffix. The status values can be one of the following:
+<a name='azure-ad-sign-in-configuration'></a>
+
+## Microsoft Entra sign-in configuration
+<a name='azure-ad-sign-in-configuration-with-azure-ad-connect'></a>
+
+### Microsoft Entra sign-in configuration with Microsoft Entra Connect
+The Microsoft Entra sign-in experience depends on whether Microsoft Entra ID can match the user principal name suffix of a user that's being synced to one of the custom domains that are verified in the Microsoft Entra directory. Microsoft Entra Connect provides help while you configure Microsoft Entra sign-in settings, so that the user sign-in experience in the cloud is similar to the on-premises experience.
+
+Microsoft Entra Connect lists the UPN suffixes that are defined for the domains and tries to match them with a custom domain in Microsoft Entra ID. Then it helps you with the appropriate action that needs to be taken.
+The Microsoft Entra sign-in page lists the UPN suffixes that are defined for on-premises Active Directory and displays the corresponding status against each suffix. The status values can be one of the following:
| State | Description | Action needed | |: |: |: |
-| Verified |Azure AD Connect found a matching verified domain in Azure AD. All users for this domain can sign in by using their on-premises credentials. |No action is needed. |
-| Not verified |Azure AD Connect found a matching custom domain in Azure AD, but it isn't verified. The UPN suffix of the users of this domain will be changed to the default .onmicrosoft.com suffix after synchronization if the domain isn't verified. | [Verify the custom domain in Azure AD.](../../fundamentals/add-custom-domain.md#verify-your-custom-domain-name) |
-| Not added |Azure AD Connect didn't find a custom domain that corresponded to the UPN suffix. The UPN suffix of the users of this domain will be changed to the default .onmicrosoft.com suffix if the domain isn't added and verified in Azure. | [Add and verify a custom domain that corresponds to the UPN suffix.](../../fundamentals/add-custom-domain.md) |
+| Verified |Microsoft Entra Connect found a matching verified domain in Microsoft Entra ID. All users for this domain can sign in by using their on-premises credentials. |No action is needed. |
+| Not verified |Microsoft Entra Connect found a matching custom domain in Microsoft Entra ID, but it isn't verified. The UPN suffix of the users of this domain will be changed to the default .onmicrosoft.com suffix after synchronization if the domain isn't verified. | [Verify the custom domain in Azure AD.](../../fundamentals/add-custom-domain.md#verify-your-custom-domain-name) |
+| Not added |Microsoft Entra Connect didn't find a custom domain that corresponded to the UPN suffix. The UPN suffix of the users of this domain will be changed to the default .onmicrosoft.com suffix if the domain isn't added and verified in Azure. | [Add and verify a custom domain that corresponds to the UPN suffix.](../../fundamentals/add-custom-domain.md) |
+
+The Microsoft Entra sign-in page lists the UPN suffixes that are defined for on-premises Active Directory and the corresponding custom domain in Microsoft Entra ID with the current verification status. In a custom installation, you can now select the attribute for the user principal name on the **Microsoft Entra sign-in** page.
-The Azure AD sign-in page lists the UPN suffixes that are defined for on-premises Active Directory and the corresponding custom domain in Azure AD with the current verification status. In a custom installation, you can now select the attribute for the user principal name on the **Azure AD sign-in** page.
+![Microsoft Entra sign-in page](./media/plan-connect-user-signin/custom_azure_sign_in.png)
-![Azure AD sign-in page](./media/plan-connect-user-signin/custom_azure_sign_in.png)
+You can click the refresh button to re-fetch the latest status of the custom domains from Microsoft Entra ID.
-You can click the refresh button to re-fetch the latest status of the custom domains from Azure AD.
+<a name='selecting-the-attribute-for-the-user-principal-name-in-azure-ad'></a>
-### Selecting the attribute for the user principal name in Azure AD
-The attribute userPrincipalName is the attribute that users use when they sign in to Azure AD and Microsoft 365. You should verify the domains (also known as UPN suffixes) that are used in Azure AD before the users are synchronized.
+### Selecting the attribute for the user principal name in Microsoft Entra ID
+The attribute userPrincipalName is the attribute that users use when they sign in to Microsoft Entra ID and Microsoft 365. You should verify the domains (also known as UPN suffixes) that are used in Microsoft Entra ID before the users are synchronized.
We strongly recommend that you keep the default attribute userPrincipalName. If this attribute is nonroutable and can't be verified, then it's possible to select another attribute (email, for example) as the attribute that holds the sign-in ID. This is known as the Alternate ID. The Alternate ID attribute value must follow the RFC 822 standard. You can use an Alternate ID with both password SSO and federation SSO as the sign-in solution.
We strongly recommend that you keep the default attribute userPrincipalName. If
> #### Different custom domain states and their effect on the Azure sign-in experience
-It's very important to understand the relationship between the custom domain states in your Azure AD directory and the UPN suffixes that are defined on-premises. Let's go through the different possible Azure sign-in experiences when you're setting up synchronization by using Azure AD Connect.
+It's very important to understand the relationship between the custom domain states in your Microsoft Entra directory and the UPN suffixes that are defined on-premises. Let's go through the different possible Azure sign-in experiences when you're setting up synchronization by using Microsoft Entra Connect.
For the following information, let's assume that we're concerned with the UPN suffix contoso.com, which is used in the on-premises directory as part of UPN--for example user@contoso.com.
For the following information, let's assume that we're concerned with the UPN su
| State | Effect on user Azure sign-in experience | |::|: |
-| Not added |In this case, no custom domain for contoso.com has been added in the Azure AD directory. Users who have UPN on-premises with the suffix @contoso.com won't be able to use their on-premises UPN to sign in to Azure. They'll instead have to use a new UPN that's provided to them by Azure AD by adding the suffix for the default Azure AD directory. For example, if you're syncing users to the Azure AD directory azurecontoso.onmicrosoft.com, then the on-premises user user@contoso.com will be given a UPN of user@azurecontoso.onmicrosoft.com. |
-| Not verified |In this case, we have a custom domain contoso.com that's added in the Azure AD directory. However, it's not yet verified. If you go ahead with syncing users without verifying the domain, then the users will be assigned a new UPN by Azure AD, just like in the "Not added" scenario. |
-| Verified |In this case, we have a custom domain contoso.com that's already added and verified in Azure AD for the UPN suffix. Users will be able to use their on-premises user principal name, for example user@contoso.com, to sign in to Azure after they're synced to Azure AD. |
+| Not added |In this case, no custom domain for contoso.com has been added in the Microsoft Entra directory. Users who have UPN on-premises with the suffix @contoso.com won't be able to use their on-premises UPN to sign in to Azure. They'll instead have to use a new UPN that's provided to them by Microsoft Entra ID by adding the suffix for the default Microsoft Entra directory. For example, if you're syncing users to the Microsoft Entra directory azurecontoso.onmicrosoft.com, then the on-premises user user@contoso.com will be given a UPN of user@azurecontoso.onmicrosoft.com. |
+| Not verified |In this case, we have a custom domain contoso.com that's added in the Microsoft Entra directory. However, it's not yet verified. If you go ahead with syncing users without verifying the domain, then the users will be assigned a new UPN by Microsoft Entra ID, just like in the "Not added" scenario. |
+| Verified |In this case, we have a custom domain contoso.com that's already added and verified in Microsoft Entra ID for the UPN suffix. Users will be able to use their on-premises user principal name, for example user@contoso.com, to sign in to Azure after they're synced to Microsoft Entra ID. |
###### AD FS federation
-You can't create a federation with the default .onmicrosoft.com domain in Azure AD or an unverified custom domain in Azure AD. When you're running the Azure AD Connect wizard, if you select an unverified domain to create a federation with, then Azure AD Connect prompts you with the necessary records to be created where your DNS is hosted for the domain. For more information, see [Verify the Azure AD domain selected for federation](how-to-connect-install-custom.md#verify-the-azure-ad-domain-selected-for-federation).
+You can't create a federation with the default .onmicrosoft.com domain in Microsoft Entra ID or an unverified custom domain in Microsoft Entra ID. When you're running the Microsoft Entra Connect wizard, if you select an unverified domain to create a federation with, then Microsoft Entra Connect prompts you with the necessary records to be created where your DNS is hosted for the domain. For more information, see [Verify the Microsoft Entra domain selected for federation](how-to-connect-install-custom.md#verify-the-azure-ad-domain-selected-for-federation).
-If you selected the user sign-in option **Federation with AD FS**, then you must have a custom domain to continue creating a federation in Azure AD. For our discussion, this means that we should have a custom domain contoso.com added in the Azure AD directory.
+If you selected the user sign-in option **Federation with AD FS**, then you must have a custom domain to continue creating a federation in Microsoft Entra ID. For our discussion, this means that we should have a custom domain contoso.com added in the Microsoft Entra directory.
| State | Effect on the user Azure sign-in experience | |::|: |
-| Not added |In this case, Azure AD Connect didn't find a matching custom domain for the UPN suffix contoso.com in the Azure AD directory. You need to add a custom domain contoso.com if you need users to sign in by using AD FS with their on-premises UPN (like user@contoso.com). |
-| Not verified |In this case, Azure AD Connect prompts you with appropriate details on how you can verify your domain at a later stage. |
+| Not added |In this case, Microsoft Entra Connect didn't find a matching custom domain for the UPN suffix contoso.com in the Microsoft Entra directory. You need to add a custom domain contoso.com if you need users to sign in by using AD FS with their on-premises UPN (like user@contoso.com). |
+| Not verified |In this case, Microsoft Entra Connect prompts you with appropriate details on how you can verify your domain at a later stage. |
| Verified |In this case, you can go ahead with the configuration without any further action. | ## Changing the user sign-in method
-You can change the user sign-in method from federation, password hash synchronization, or pass-through authentication by using the tasks that are available in Azure AD Connect after the initial configuration of Azure AD Connect with the wizard. Run the Azure AD Connect wizard again, and you'll see a list of tasks that you can perform. Select **Change user sign-in** from the list of tasks.
+You can change the user sign-in method from federation, password hash synchronization, or pass-through authentication by using the tasks that are available in Microsoft Entra Connect after the initial configuration of Microsoft Entra Connect with the wizard. Run the Microsoft Entra Connect wizard again, and you'll see a list of tasks that you can perform. Select **Change user sign-in** from the list of tasks.
![Change user sign-in](./media/plan-connect-user-signin/changeusersignin.png)
-On the next page, you're asked to provide the credentials for Azure AD.
+On the next page, you're asked to provide the credentials for Microsoft Entra ID.
![Screenshot that shows where you should type the credentials for Azure AD.](./media/plan-connect-user-signin/changeusersignin2.png) On the **User sign-in** page, select the desired user sign-in.
-![Connect to Azure AD](./media/plan-connect-user-signin/changeusersignin2a.png)
+![Connect to Microsoft Entra ID](./media/plan-connect-user-signin/changeusersignin2a.png)
> [!NOTE] > If you're only making a temporary switch to password hash synchronization, then select the **Do not convert user accounts** check box. Not checking the option will convert each user to federated, and it can take several hours.
On the **User sign-in** page, select the desired user sign-in.
> ## Next steps-- Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).-- Learn more about [Azure AD Connect design concepts](plan-connect-design-concepts.md).
+- Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
+- Learn more about [Microsoft Entra Connect design concepts](plan-connect-design-concepts.md).
active-directory Plan Connect Userprincipalname https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/plan-connect-userprincipalname.md
Title: Azure AD UserPrincipalName population
+ Title: Microsoft Entra UserPrincipalName population
description: The following document describes how the UserPrincipalName attribute is populated.
-# Azure AD UserPrincipalName population
+# Microsoft Entra UserPrincipalName population
-This article describes how the UserPrincipalName attribute is populated in Azure Active Directory (Azure AD).
-The UserPrincipalName attribute value is the Azure AD username for the user accounts.
+This article describes how the UserPrincipalName attribute is populated in Microsoft Entra ID.
+The UserPrincipalName attribute value is the Microsoft Entra username for the user accounts.
## UPN terminology The following terminology is used in this article: |Term|Description| |--|--|
-|Initial domain|The default domain (onmicrosoft.com) in the Azure AD Tenant. For example, contoso.onmicrosoft.com.|
-|Microsoft Online Email Routing Address (MOERA)|Azure AD calculates the MOERA from Azure AD MailNickName attribute and Azure AD initial domain as &lt;MailNickName&gt;&#64;&lt;initial domain&gt;.|
+|Initial domain|The default domain (onmicrosoft.com) in the Microsoft Entra tenant. For example, contoso.onmicrosoft.com.|
+|Microsoft Online Email Routing Address (MOERA)|Microsoft Entra ID calculates the MOERA from Microsoft Entra MailNickName attribute and Microsoft Entra initial domain as &lt;MailNickName&gt;&#64;&lt;initial domain&gt;.|
|On-premises mailNickName attribute|An attribute in Active Directory, the value of which represents the alias of a user in an Exchange organization.| |On-premises mail attribute|An attribute in Active Directory, the value of which represents the email address of a user| |Primary SMTP Address|The primary email address of an Exchange recipient object. For example, SMTP:user\@contoso.com.|
UserPrincipalName is an attribute that is an Internet-style login name for a use
### UPN format A UPN consists of a UPN prefix (the user account name) and a UPN suffix (a DNS domain name). The prefix is joined with the suffix using the "\@" symbol. For example, "someone\@example.com". A UPN must be unique among all security principal objects within a directory forest.
-## UPN in Azure AD
-The UPN is used by Azure AD to allow users to sign-in. The UPN that a user can use, depends on whether or not the domain has been verified. If the domain has been verified, then a user with that suffix will be allowed to sign-in to Azure AD.
+<a name='upn-in-azure-ad-'></a>
-The attribute is synchronized by Azure AD Connect. During installation, you can view the domains that have been verified and the ones that have not.
+## UPN in Microsoft Entra ID
+The UPN is used by Microsoft Entra ID to allow users to sign-in. The UPN that a user can use, depends on whether or not the domain has been verified. If the domain has been verified, then a user with that suffix will be allowed to sign-in to Microsoft Entra ID.
+
+The attribute is synchronized by Microsoft Entra Connect. During installation, you can view the domains that have been verified and the ones that have not.
![Unverified domains](./media/plan-connect-userprincipalname/unverifieddomain.png)
In some environments, end users may only be aware of their email address and not
Alternate login ID allows you to configure a sign-in experience where users can sign-in with an attribute other than their UPN, such as mail.
-To enable Alternate login ID with Azure AD, no additional configurations steps are needed when using Azure AD Connect. Alternate ID can be configured directly from the wizard. See Azure AD sign-in configuration for your users under the section Sync. Under the **User Principal Name** drop-down, select the attribute for Alternate login ID.
+To enable Alternate login ID with Microsoft Entra ID, no additional configurations steps are needed when using Microsoft Entra Connect. Alternate ID can be configured directly from the wizard. See Microsoft Entra sign-in configuration for your users under the section Sync. Under the **User Principal Name** drop-down, select the attribute for Alternate login ID.
![Screenshot that highlights User Principal Name list where you select the Alternate login ID attribute.](./media/plan-connect-userprincipalname/altloginid.png)
-For more information, see [Configure Alternate login ID](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id) and [Azure AD sign-in configuration](how-to-connect-install-custom.md#azure-ad-sign-in-configuration)
+For more information, see [Configure Alternate login ID](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id) and [Microsoft Entra sign-in configuration](how-to-connect-install-custom.md#azure-ad-sign-in-configuration)
## Non-verified UPN Suffix
-If the on-premises UserPrincipalName attribute/Alternate login ID suffix is not verified with Azure AD Tenant, then the Azure AD UserPrincipalName attribute value is set to MOERA. Azure AD calculates the MOERA from the Azure AD MailNickName attribute and Azure AD initial domain as &lt;MailNickName&gt;&#64;&lt;initial domain&gt;.
+If the on-premises UserPrincipalName attribute/Alternate login ID suffix is not verified with Microsoft Entra tenant, then the Microsoft Entra UserPrincipalName attribute value is set to MOERA. Microsoft Entra ID calculates the MOERA from the Microsoft Entra MailNickName attribute and Microsoft Entra initial domain as &lt;MailNickName&gt;&#64;&lt;initial domain&gt;.
## Verified UPN suffix
-If the on-premises UserPrincipalName attribute/Alternate login ID suffix is verified with the Azure AD Tenant, then the Azure AD UserPrincipalName attribute value is going to be the same as the on-premises UserPrincipalName attribute/Alternate login ID value.
+If the on-premises UserPrincipalName attribute/Alternate login ID suffix is verified with the Microsoft Entra tenant, then the Microsoft Entra UserPrincipalName attribute value is going to be the same as the on-premises UserPrincipalName attribute/Alternate login ID value.
+
+<a name='azure-ad-mailnickname-attribute-value-calculation'></a>
-## Azure AD MailNickName attribute value calculation
-Because the Azure AD UserPrincipalName attribute value could be set to MOERA, it is important to understand how the Azure AD MailNickName attribute value, which is the MOERA prefix, is calculated.
+## Microsoft Entra MailNickName attribute value calculation
+Because the Microsoft Entra UserPrincipalName attribute value could be set to MOERA, it is important to understand how the Microsoft Entra MailNickName attribute value, which is the MOERA prefix, is calculated.
-When a user object is synchronized to an Azure AD Tenant for the first time, Azure AD checks the following items in the given order and sets the MailNickName attribute value to the first existing one:
+When a user object is synchronized to a Microsoft Entra tenant for the first time, Microsoft Entra ID checks the following items in the given order and sets the MailNickName attribute value to the first existing one:
- On-premises mailNickName attribute - Prefix of primary SMTP address
When a user object is synchronized to an Azure AD Tenant for the first time, Azu
- Prefix of on-premises userPrincipalName attribute/Alternate login ID - Prefix of secondary smtp address
-When the updates to a user object are synchronized to the Azure AD Tenant, Azure AD updates the MailNickName attribute value only in case there is an update to the on-premises mailNickName attribute value.
+When the updates to a user object are synchronized to the Microsoft Entra tenant, Microsoft Entra ID updates the MailNickName attribute value only in case there is an update to the on-premises mailNickName attribute value.
>[!IMPORTANT]
->Azure AD recalculates the UserPrincipalName attribute value only in case an update to the on-premises UserPrincipalName attribute/Alternate login ID value is synchronized to the Azure AD Tenant.
+>Microsoft Entra ID recalculates the UserPrincipalName attribute value only in case an update to the on-premises UserPrincipalName attribute/Alternate login ID value is synchronized to the Microsoft Entra tenant.
>
->Whenever Azure AD recalculates the UserPrincipalName attribute, it also recalculates the MOERA.
+>Whenever Microsoft Entra ID recalculates the UserPrincipalName attribute, it also recalculates the MOERA.
>
->In case of verified domain change, Azure AD also recalculates the UserPrincipalName attribute. For more information, see [Troubleshoot: Audit data on verified domain change](../../reports-monitoring/troubleshoot-audit-data-verified-domain.md)
+>In case of verified domain change, Microsoft Entra ID also recalculates the UserPrincipalName attribute. For more information, see [Troubleshoot: Audit data on verified domain change](../../reports-monitoring/troubleshoot-audit-data-verified-domain.md)
## UPN scenarios The following are example scenarios of how the UPN is calculated based on the given scenario.
On-Premises user object:
- mail: us2@contoso.com - userPrincipalName: us3@contoso.com
-Synchronized the user object to Azure AD Tenant for the first time
-- Set Azure AD MailNickName attribute to primary SMTP address prefix.
+Synchronized the user object to Microsoft Entra tenant for the first time
+- Set Microsoft Entra MailNickName attribute to primary SMTP address prefix.
- Set MOERA to &lt;MailNickName&gt;&#64;&lt;initial domain&gt;.-- Set Azure AD UserPrincipalName attribute to MOERA.
+- Set Microsoft Entra UserPrincipalName attribute to MOERA.
-Azure AD Tenant user object:
+Microsoft Entra tenant user object:
- MailNickName : us1 - UserPrincipalName: us1@contoso.onmicrosoft.com
On-Premises user object:
- mail: us2@contoso.com - userPrincipalName: us3@contoso.com
-Synchronize update on on-premises mailNickName attribute to Azure AD Tenant
-- Update Azure AD MailNickName attribute with on-premises mailNickName attribute.-- Because there is no update to the on-premises userPrincipalName attribute, there is no change to the Azure AD UserPrincipalName attribute.
+Synchronize update on on-premises mailNickName attribute to Microsoft Entra tenant
+- Update Microsoft Entra MailNickName attribute with on-premises mailNickName attribute.
+- Because there is no update to the on-premises userPrincipalName attribute, there is no change to the Microsoft Entra UserPrincipalName attribute.
-Azure AD Tenant user object:
+Microsoft Entra tenant user object:
- MailNickName: us4 - UserPrincipalName: us1@contoso.onmicrosoft.com
On-Premises user object:
- mail: us2@contoso.com - userPrincipalName: us5@contoso.com
-Synchronize update on on-premises userPrincipalName attribute to Azure AD Tenant
-- Update on on-premises userPrincipalName attribute triggers recalculation of MOERA and Azure AD UserPrincipalName attribute.
+Synchronize update on on-premises userPrincipalName attribute to Microsoft Entra tenant
+- Update on on-premises userPrincipalName attribute triggers recalculation of MOERA and Microsoft Entra UserPrincipalName attribute.
- Set MOERA to &lt;MailNickName&gt;&#64;&lt;initial domain&gt;.-- Set Azure AD UserPrincipalName attribute to MOERA.
+- Set Microsoft Entra UserPrincipalName attribute to MOERA.
-Azure AD Tenant user object:
+Microsoft Entra tenant user object:
- MailNickName: us4 - UserPrincipalName: us4@contoso.onmicrosoft.com
On-Premises user object:
- mail: us7@contoso.com - userPrincipalName: us5@contoso.com
-Synchronize update on on-premises mail attribute and primary SMTP address to Azure AD Tenant
-- After the initial synchronization of the user object, updates to the on-premises mail attribute and the primary SMTP address will not affect the Azure AD MailNickName or the UserPrincipalName attribute.
+Synchronize update on on-premises mail attribute and primary SMTP address to Microsoft Entra tenant
+- After the initial synchronization of the user object, updates to the on-premises mail attribute and the primary SMTP address will not affect the Microsoft Entra MailNickName or the UserPrincipalName attribute.
-Azure AD Tenant user object:
+Microsoft Entra tenant user object:
- MailNickName: us4 - UserPrincipalName: us4@contoso.onmicrosoft.com
On-Premises user object:
- mail: us7@contoso.com - userPrincipalName: us5@verified.contoso.com
-Synchronize update on on-premises userPrincipalName attribute to the Azure AD Tenant
-- Update on on-premises userPrincipalName attribute triggers recalculation of Azure AD UserPrincipalName attribute.-- Set Azure AD UserPrincipalName attribute to on-premises userPrincipalName attribute as the UPN suffix is verified with the Azure AD Tenant.
+Synchronize update on on-premises userPrincipalName attribute to the Microsoft Entra tenant
+- Update on on-premises userPrincipalName attribute triggers recalculation of Microsoft Entra UserPrincipalName attribute.
+- Set Microsoft Entra UserPrincipalName attribute to on-premises userPrincipalName attribute as the UPN suffix is verified with the Microsoft Entra tenant.
-Azure AD Tenant user object:
+Microsoft Entra tenant user object:
- MailNickName: us4 - UserPrincipalName: us5@verified.contoso.com ## Next Steps-- [Integrate your on-premises directories with Azure Active Directory](../whatis-hybrid-identity.md)-- [Custom installation of Azure AD Connect](how-to-connect-install-custom.md)
+- [Integrate your on-premises directories with Microsoft Entra ID](../whatis-hybrid-identity.md)
+- [Custom installation of Microsoft Entra Connect](how-to-connect-install-custom.md)
active-directory Reference Connect Accounts Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-accounts-permissions.md
Title: 'Azure AD Connect: Accounts and permissions'
-description: Learn about accounts that are used and created and the permissions that are required to install and use Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Accounts and permissions'
+description: Learn about accounts that are used and created and the permissions that are required to install and use Microsoft Entra Connect.
-# Azure AD Connect: Accounts and permissions
+# Microsoft Entra Connect: Accounts and permissions
-Learn about accounts that are used and created and the permissions that are required to install and use Azure AD Connect.
+Learn about accounts that are used and created and the permissions that are required to install and use Microsoft Entra Connect.
-## Accounts used for Azure AD Connect
+<a name='accounts-used-for-azure-ad-connect'></a>
-Azure AD Connect uses three accounts to *synchronize information* from on-premises Windows Server Active Directory (Windows Server AD) to Azure Active Directory (Azure AD):
+## Accounts used for Microsoft Entra Connect
+
+Microsoft Entra Connect uses three accounts to *synchronize information* from on-premises Windows Server Active Directory (Windows Server AD) to Microsoft Entra ID:
- **AD DS Connector account**: Used to read and write information to Windows Server AD by using Active Directory Domain Services (AD DS). - **ADSync service account**: Used to run the sync service and access the SQL Server database. -- **Azure AD Connector account**: Used to write information to Azure AD.
+- **Microsoft Entra Connector account**: Used to write information to Microsoft Entra ID.
-You also need the following accounts to *install* Azure AD Connect:
+You also need the following accounts to *install* Microsoft Entra Connect:
-- **Local Administrator account**: The administrator who is installing Azure AD Connect and who has local Administrator permissions on the computer.
+- **Local Administrator account**: The administrator who is installing Microsoft Entra Connect and who has local Administrator permissions on the computer.
- **AD DS Enterprise Administrator account**: Optionally used to create the required AD DS Connector account. -- **Azure AD Global Administrator account**: Used to create the Azure AD Connector account and to configure Azure AD. You can view Global Administrator and Hybrid Identity Administrator accounts in the [Microsoft Entra admin center](https://entra.microsoft.com). See [List Azure AD role assignments](../../roles/view-assignments.md).
+- **Microsoft Entra Global Administrator account**: Used to create the Microsoft Entra Connector account and to configure Microsoft Entra ID. You can view Global Administrator and Hybrid Identity Administrator accounts in the [Microsoft Entra admin center](https://entra.microsoft.com). See [List Microsoft Entra role assignments](../../roles/view-assignments.md).
-- **SQL SA account (optional)**: Used to create the ADSync database when you use the full version of SQL Server. The instance of SQL Server can be local or remote to the Azure AD Connect installation. This account can be the same account as the Enterprise Administrator account.
+- **SQL SA account (optional)**: Used to create the ADSync database when you use the full version of SQL Server. The instance of SQL Server can be local or remote to the Microsoft Entra Connect installation. This account can be the same account as the Enterprise Administrator account.
- Provisioning the database can now be performed out-of-band by the SQL Server administrator and then installed by the Azure AD Connect administrator if the account has database owner (DBO) permissions. For more information, see [Install Azure AD Connect by using SQL delegated administrator permissions](how-to-connect-install-sql-delegation.md).
+ Provisioning the database can now be performed out-of-band by the SQL Server administrator and then installed by the Microsoft Entra Connect administrator if the account has database owner (DBO) permissions. For more information, see [Install Microsoft Entra Connect by using SQL delegated administrator permissions](how-to-connect-install-sql-delegation.md).
> [!IMPORTANT] > Beginning in build 1.4.###.#, you no longer can use an Enterprise Administrator account or a Domain Administrator account as the AD DS Connector account. If you attempt to enter an account that is an Enterprise Administrator or Domain Administrator for **Use existing account**, the wizard displays an error message and you can't proceed. > [!NOTE]
-> You can manage the administrative accounts that are used in Azure AD Connect by using an *enterprise access model*. An organization can use an enterprise access model to host administrative accounts, workstations, and groups in an environment that has stronger security controls than a production environment. For more information, see [Enterprise access model](/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material#esae-administrative-forest-design-approach).
+> You can manage the administrative accounts that are used in Microsoft Entra Connect by using an *enterprise access model*. An organization can use an enterprise access model to host administrative accounts, workstations, and groups in an environment that has stronger security controls than a production environment. For more information, see [Enterprise access model](/windows-server/identity/securing-privileged-access/securing-privileged-access-reference-material#esae-administrative-forest-design-approach).
>
-> The Global Administrator role isn't required after initial setup. After setup, the only required account is the Directory Synchronization Accounts role account. Instead of removing the account that has the Global Administrator role, we recommend that you change the role to a role that has a lower level of permissions. Completely removing the account might introduce issues if you ever need to run the wizard again. You can add permissions if you need to use the Azure AD Connect wizard again.
+> The Global Administrator role isn't required after initial setup. After setup, the only required account is the Directory Synchronization Accounts role account. Instead of removing the account that has the Global Administrator role, we recommend that you change the role to a role that has a lower level of permissions. Completely removing the account might introduce issues if you ever need to run the wizard again. You can add permissions if you need to use the Microsoft Entra Connect wizard again.
+
+<a name='azure-ad-connect-installation'></a>
-## Azure AD Connect installation
+## Microsoft Entra Connect installation
-The Azure AD Connect installation wizard offers two paths:
+The Microsoft Entra Connect installation wizard offers two paths:
-- **Express settings**: In Azure AD Connect express settings, the wizard requires more permissions so that it can easily configure your installation. The wizard creates users and sets up permissions so that you don't have to.-- **Custom settings**: In Azure AD Connect custom settings, you have more choices and options in the wizard. However, for some scenarios, it's important to ensure that you have the correct permissions yourself.
+- **Express settings**: In Microsoft Entra Connect express settings, the wizard requires more permissions so that it can easily configure your installation. The wizard creates users and sets up permissions so that you don't have to.
+- **Custom settings**: In Microsoft Entra Connect custom settings, you have more choices and options in the wizard. However, for some scenarios, it's important to ensure that you have the correct permissions yourself.
<a name="express-settings-installation"></a>
The Azure AD Connect installation wizard offers two paths:
In express settings, you enter this information in the installation wizard: - AD DS Enterprise Administrator credentials-- Azure AD Global Administrator credentials
+- Microsoft Entra Global Administrator credentials
### AD DS Enterprise Administrator credentials The AD DS Enterprise Administrator account is used to configure Windows Server AD. These credentials are used only during installation. The Enterprise Administrator, not the Domain Administrator, should make sure that the permissions in Windows Server AD can be set in all domains.
-If you're upgrading from DirSync, the AD DS Enterprise Administrator credentials are used to reset the password for the account that DirSync used. Azure AD Global Administrator credentials also are required.
+If you're upgrading from DirSync, the AD DS Enterprise Administrator credentials are used to reset the password for the account that DirSync used. Microsoft Entra Global Administrator credentials also are required.
-### Azure AD Global Administrator credentials
+<a name='azure-ad-global-administrator-credentials'></a>
-Credentials for the Azure AD Global Administrator account are used only during installation. The account is used to create the Azure AD Connector account that syncs changes to Azure AD. The account also enables sync as a feature in Azure AD.
+### Microsoft Entra Global Administrator credentials
+
+Credentials for the Microsoft Entra Global Administrator account are used only during installation. The account is used to create the Microsoft Entra Connector account that syncs changes to Microsoft Entra ID. The account also enables sync as a feature in Microsoft Entra ID.
For more information, see [Global Administrator](../../roles/permissions-reference.md#global-administrator).
The AD DS Connector account is created to read and write to Windows Server AD. T
In an express settings installation, the wizard creates some accounts and settings for you. The following table is a summary of the express settings wizard pages, the credentials that are collected, and what they're used for: | Wizard page | Credentials collected | Permissions required | Purpose | | | | | | | N/A |The user that's running the installation wizard. |Administrator of the local server. |Used to create the ADSync service account that's used to run the sync service. |
-| Connect to Azure AD |Azure AD directory credentials. |Global Administrator role in Azure AD. |- Used to enable sync in the Azure AD directory.<br /> - Used to create the Azure AD Connector account that's used for ongoing sync operations in Azure AD. |
+| Connect to Microsoft Entra ID |Microsoft Entra directory credentials. |Global Administrator role in Microsoft Entra ID. |- Used to enable sync in the Microsoft Entra directory.<br /> - Used to create the Microsoft Entra Connector account that's used for ongoing sync operations in Microsoft Entra ID. |
| Connect to AD DS |Windows Server AD credentials. |Member of the Enterprise Admins group in Windows Server AD. |Used to create the AD DS Connector account in Windows Server AD and grant permissions to it. This created account is used to read and write directory information during sync. | <a name="custom-installation-settings"></a>
The following table is a summary of the express settings wizard pages, the crede
In a custom settings installation, you have more choices and options in the wizard. ### Custom settings wizard
The following table is a summary of the custom settings wizard pages, the creden
| | | | | | N/A |The user that's running the installation wizard. |- Administrator of the local server.<br />- If using an instance of full SQL Server, the user must be System Administrator (sysadmin) in SQL Server.</li> |By default, used to create the local account that's used as the sync engine service account. The account is created only when the admin doesn't specify an account. | | Install synchronization services, service account option |The Windows Server AD or local user account credentials. |User and permissions are granted by the installation wizard. |If the admin specifies an account, this account is used as the service account for the sync service. |
-| Connect to Azure AD |Azure AD directory credentials. |Global Administrator role in Azure AD. |- Used to enable sync in the Azure AD directory.<br />- Used to create the Azure AD Connector account that's used for ongoing sync operations in Azure AD. |
-| Connect your directories |Windows Server AD credentials for each forest that is connected to Azure AD. |The permissions depend on which features you enable and can be found in [Create the AD DS Connector account](#create-the-ad-ds-connector-account). |This account is used to read and write directory information during sync. |
+| Connect to Microsoft Entra ID |Microsoft Entra directory credentials. |Global Administrator role in Microsoft Entra ID. |- Used to enable sync in the Microsoft Entra directory.<br />- Used to create the Microsoft Entra Connector account that's used for ongoing sync operations in Microsoft Entra ID. |
+| Connect your directories |Windows Server AD credentials for each forest that is connected to Microsoft Entra ID. |The permissions depend on which features you enable and can be found in [Create the AD DS Connector account](#create-the-ad-ds-connector-account). |This account is used to read and write directory information during sync. |
| AD FS Servers |For each server in the list, the wizard collects credentials when the sign-in credentials of the user running the wizard are insufficient to connect. |The Domain Administrator account. |Used during installation and configuration of the Active Directory Federation Services (AD FS) server role. | | Web application proxy servers |For each server in the list, the wizard collects credentials when the sign-in credentials of the user running the wizard are insufficient to connect. |Local admin on the target machine. |Used during installation and configuration of the web application proxy (WAP) server role. | | Proxy trust credentials |Federation service trust credentials (the credentials the proxy uses to enroll for a trust certificate from the federation services (FS)). |The domain account that's a Local Administrator of the AD FS server. |Initial enrollment of the FS-WAP trust certificate. |
-| AD FS Service Account page **Use a domain user account option** |The Windows Server AD user account credentials. |A domain user. |The Azure AD user account whose credentials are provided is used as the sign-in account of the AD FS service. |
+| AD FS Service Account page **Use a domain user account option** |The Windows Server AD user account credentials. |A domain user. |The Microsoft Entra user account whose credentials are provided is used as the sign-in account of the AD FS service. |
### Create the AD DS Connector account > [!IMPORTANT]
-> A new PowerShell Module named *ADSyncConfig.psm1* was introduced with build 1.1.880.0 (released in August 2018). The module includes a collection of cmdlets that help you configure the correct Windows Server AD permissions for the Azure AD DS Connector account.
+> A new PowerShell Module named *ADSyncConfig.psm1* was introduced with build 1.1.880.0 (released in August 2018). The module includes a collection of cmdlets that help you configure the correct Windows Server AD permissions for the Microsoft Entra DS Connector account.
>
-> For more information, see [Azure AD Connect: Configure AD DS Connector account permission](how-to-connect-configure-ad-ds-connector-account.md).
+> For more information, see [Microsoft Entra Connect: Configure AD DS Connector account permission](how-to-connect-configure-ad-ds-connector-account.md).
-The account you specify on the **Connect your directories** page must be created in Windows Server AD as a normal user object (VSA, MSA, or gMSA aren't supported) before installation. Azure AD Connect version 1.1.524.0 and later has the option to let the Azure AD Connect wizard create the AD DS Connector account that's used to connect to Windows Server AD.
+The account you specify on the **Connect your directories** page must be created in Windows Server AD as a normal user object (VSA, MSA, or gMSA aren't supported) before installation. Microsoft Entra Connect version 1.1.524.0 and later has the option to let the Microsoft Entra Connect wizard create the AD DS Connector account that's used to connect to Windows Server AD.
The account you specify also must have the required permissions. The installation wizard doesn't verify the permissions, and any issues are found only during the sync process.
Which permissions you require depends on the optional features you enable. If yo
## Permissions required to upgrade
-When you upgrade from one version of Azure AD Connect to a new release, you need the following permissions:
+When you upgrade from one version of Microsoft Entra Connect to a new release, you need the following permissions:
| Principal | Permissions required | Purpose | | | | |
When you upgrade from one version of Azure AD Connect to a new release, you need
| The user that's running the installation wizard |If you use a full instance of SQL Server: DBO (or similar) of the sync engine database |Used to make database-level changes, such as updating tables with new columns. | > [!IMPORTANT]
-> In build 1.1.484, a regression bug was introduced in Azure AD Connect. The bug requires sysadmin permissions to upgrade the SQL Server database. The bug is corrected in build 1.1.647. To upgrade to this build, you must have sysadmin permissions. In this scenario, DBO permissions aren't sufficient. If you attempt to upgrade Azure AD Connect without sysadmin permissions, the upgrade fails and Azure AD Connect no longer functions correctly.
+> In build 1.1.484, a regression bug was introduced in Microsoft Entra Connect. The bug requires sysadmin permissions to upgrade the SQL Server database. The bug is corrected in build 1.1.647. To upgrade to this build, you must have sysadmin permissions. In this scenario, DBO permissions aren't sufficient. If you attempt to upgrade Microsoft Entra Connect without sysadmin permissions, the upgrade fails and Microsoft Entra Connect no longer functions correctly.
## Created accounts details
-The following sections give you more information about created accounts in Azure AD Connect.
+The following sections give you more information about created accounts in Microsoft Entra Connect.
### AD DS Connector account If you use express settings, an account that's used for syncing is created in Windows Server AD. The created account is located in the forest root domain in the Users container. The account name is prefixed with *MSOL_*. The account is created with a long, complex password that doesn't expire. If you have a password policy in your domain, make sure that long and complex passwords are allowed for this account. If you use custom settings, you're responsible for creating the account before you start the installation. See [Create the AD DS Connector account](#create-the-ad-ds-connector-account). ### ADSync service account
-The sync service can run under different accounts. It can run under a *virtual service account* (VSA), a *group managed service account* (gMSA), a *standalone managed service* (sMSA), or a regular user account. The supported options were changed with the 2017 April release of Azure AD Connect when you do a fresh installation. If you upgrade from an earlier release of Azure AD Connect, these other options aren't available.
+The sync service can run under different accounts. It can run under a *virtual service account* (VSA), a *group managed service account* (gMSA), a *standalone managed service* (sMSA), or a regular user account. The supported options were changed with the 2017 April release of Microsoft Entra Connect when you do a fresh installation. If you upgrade from an earlier release of Microsoft Entra Connect, these other options aren't available.
| Type of account | Installation option | Description | | | | | | [VSA](#vsa) | Express and custom, 2017 April and later | This option is used for all express settings installations, except for installations on a domain controller. For custom settings, it's the default option. | | [gMSA](#gmsa) | Custom, 2017 April and later | If you use a remote instance of SQL Server, we recommend that you use a gMSA. |
-| [User account](#user-account) | Express and custom, 2017 April and later | A user account prefixed with *AAD_* is created during installation only when Azure AD Connect is installed on Windows Server 2008 and when it's installed on a domain controller. |
+| [User account](#user-account) | Express and custom, 2017 April and later | A user account prefixed with *AAD_* is created during installation only when Microsoft Entra Connect is installed on Windows Server 2008 and when it's installed on a domain controller. |
| [User account](#user-account) | Express and custom, 2017 March and earlier | A local account prefixed with *AAD_* is created during installation. In a custom installation, you can specify a different account. |
-If you use Azure AD Connect with a build from 2017 March or earlier, don't reset the password on the service account. Windows destroys the encryption keys for security reasons. You can't change the account to any other account without reinstalling Azure AD Connect. If you upgrade to a build from 2017 April or later, you can change the password on the service account, but you can't change the account that's used.
+If you use Microsoft Entra Connect with a build from 2017 March or earlier, don't reset the password on the service account. Windows destroys the encryption keys for security reasons. You can't change the account to any other account without reinstalling Microsoft Entra Connect. If you upgrade to a build from 2017 April or later, you can change the password on the service account, but you can't change the account that's used.
> [!IMPORTANT] > You can set the service account only on first installation. You can't change the service account after installation is finished.
A VSA is a special type of account that doesn't have a password and is managed b
The VSA is intended to be used with scenarios in which the sync engine and SQL Server are on the same server. If you use remote SQL Server, we recommend that you use a gMSA instead of a VSA.
-The VSA feature requires Windows Server 2008 R2 or later. If you install Azure AD Connect on Windows Server 2008, the installation falls back to using a [user account](#user-account) instead of a VSA.
+The VSA feature requires Windows Server 2008 R2 or later. If you install Microsoft Entra Connect on Windows Server 2008, the installation falls back to using a [user account](#user-account) instead of a VSA.
#### gMSA
The sMSA feature requires Windows Server 2012 or later. If you need to use an ea
#### User account
-A local service account is created by the installation wizard (unless you specify in custom settings the account to use). The account is prefixed with *AAD_* and is used for the actual sync service to run as. If you install Azure AD Connect on a domain controller, the account is created in the domain. The *AAD_* service account must be located in the domain if:
+A local service account is created by the installation wizard (unless you specify in custom settings the account to use). The account is prefixed with *AAD_* and is used for the actual sync service to run as. If you install Microsoft Entra Connect on a domain controller, the account is created in the domain. The *AAD_* service account must be located in the domain if:
- You use a remote server running SQL Server. - You use a proxy that requires authentication.
If you use a full instance of SQL Server, the service account is the DBO of the
The account is also granted permissions to files, registry keys, and other objects related to the sync engine.
-### Azure AD Connector account
+<a name='azure-ad-connector-account'></a>
+
+### Microsoft Entra Connector account
-An account in Azure AD is created for the sync service to use. You can identify this account by its display name.
+An account in Microsoft Entra ID is created for the sync service to use. You can identify this account by its display name.
The name of the server the account is used on can be identified in the second part of the username. In the preceding figure, the server name is DC1. If you have staging servers, each server has its own account.
-A server account is created with a long, complex password that doesn't expire. The account is granted a special Directory Synchronization Accounts role that has permissions to perform only directory synchronization tasks. This special built-in role can't be granted outside of the Azure AD Connect wizard. The [Microsoft Entra admin center](https://entra.microsoft.com) shows this account with the User role.
+A server account is created with a long, complex password that doesn't expire. The account is granted a special Directory Synchronization Accounts role that has permissions to perform only directory synchronization tasks. This special built-in role can't be granted outside of the Microsoft Entra Connect wizard. The [Microsoft Entra admin center](https://entra.microsoft.com) shows this account with the User role.
-Azure AD has a limit of 20 sync service accounts. To get the list of existing Azure AD service accounts in your Azure AD instance, run the following Azure AD PowerShell cmdlet: `Get-AzureADDirectoryRole | where {$_.DisplayName -eq "Directory Synchronization Accounts"} | Get-AzureADDirectoryRoleMember`
+Microsoft Entra ID has a limit of 20 sync service accounts. To get the list of existing Microsoft Entra service accounts in your Microsoft Entra instance, run the following Azure AD PowerShell cmdlet: `Get-AzureADDirectoryRole | where {$_.DisplayName -eq "Directory Synchronization Accounts"} | Get-AzureADDirectoryRoleMember`
-To remove unused Azure AD service accounts, run the following Azure AD PowerShell cmdlet: `Remove-AzureADUser -ObjectId <ObjectId-of-the-account-you-wish-to-remove>`
+To remove unused Microsoft Entra service accounts, run the following Azure AD PowerShell cmdlet: `Remove-AzureADUser -ObjectId <ObjectId-of-the-account-you-wish-to-remove>`
> [!NOTE]
-> Before you can use these PowerShell commands, you must install the [Azure Active Directory PowerShell for Graph module](/powershell/azure/active-directory/install-adv2#installing-the-azure-ad-module) and connect to your instance of Azure AD by using [Connect-AzureAD](/powershell/module/azuread/connect-azuread).
+> Before you can use these PowerShell commands, you must install the [Azure Active Directory PowerShell for Graph module](/powershell/azure/active-directory/install-adv2#installing-the-azure-ad-module) and connect to your instance of Microsoft Entra ID by using [Connect-AzureAD](/powershell/module/azuread/connect-azuread).
-For more information about how to manage or reset the password for the Azure AD Connect account, see [Manage the Azure AD Connect account](how-to-connect-azureadaccount.md).
+For more information about how to manage or reset the password for the Microsoft Entra Connect account, see [Manage the Microsoft Entra Connect account](how-to-connect-azureadaccount.md).
## Related articles
-For more information about Azure AD Connect, see these articles:
+For more information about Microsoft Entra Connect, see these articles:
|Topic |Link| | | |
-|Download Azure AD Connect | [Download Azure AD Connect](https://go.microsoft.com/fwlink/?LinkId=615771)|
-|Install by using express settings | [Express installation of Azure AD Connect](how-to-connect-install-express.md)|
-|Install by using customized settings | [Custom installation of Azure AD Connect](./how-to-connect-install-custom.md)|
-|Upgrade from DirSync | [Upgrade from Azure AD sync tool (DirSync)](how-to-dirsync-upgrade-get-started.md)|
+|Download Microsoft Entra Connect | [Download Microsoft Entra Connect](https://go.microsoft.com/fwlink/?LinkId=615771)|
+|Install by using express settings | [Express installation of Microsoft Entra Connect](how-to-connect-install-express.md)|
+|Install by using customized settings | [Custom installation of Microsoft Entra Connect](./how-to-connect-install-custom.md)|
+|Upgrade from DirSync | [Upgrade from Azure AD Sync tool (DirSync)](how-to-dirsync-upgrade-get-started.md)|
|After installation | [Verify the installation and assign licenses](how-to-connect-post-installation.md)| ## Next steps
-Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Reference Connect Adconnectivitytools https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-adconnectivitytools.md
Title: 'Azure AD Connect: ADConnectivityTools PowerShell Reference'
+ Title: 'Microsoft Entra Connect: ADConnectivityTools PowerShell Reference'
description: This document provides reference information for the ADConnectivityTools.psm1 PowerShell module.
-# Azure AD Connect: ADConnectivityTools PowerShell Reference
+# Microsoft Entra Connect: ADConnectivityTools PowerShell Reference
-The following documentation provides reference information for the ADConnectivityTools PowerShell Module that is included with Azure AD Connect in `C:\Program Files\Microsoft Azure Active Directory Connect\Tools\ADConnectivityTool.psm1`.
+The following documentation provides reference information for the ADConnectivityTools PowerShell Module that is included with Microsoft Entra Connect in `C:\Program Files\Microsoft Azure Active Directory Connect\Tools\ADConnectivityTool.psm1`.
## Confirm-DnsConnectivity
Confirm-NetworkConnectivity [-DCs] <Array> [-SkipDnsPort] [-ReturnResultAsPSObje
Runs local network connectivity tests.
-For the local networking tests, AAD Connect must be able to communicate with the named
+For the local networking tests, Microsoft Entra Connect must be able to communicate with the named
domain controllers on ports 53 (DNS), 88 (Kerberos) and 389 (LDAP) Most organizations run DNS on their DCs, which is why this test is currently integrated. Port 53 should be skipped
Accept wildcard characters: False
#### -Credentials The user name and password of the user that is running the test.
-It requires the same level of permissions that is required to run the Azure AD Connect Wizard.
+It requires the same level of permissions that is required to run the Microsoft Entra Connect Wizard.
```yml Type: PSCredential
active-directory Reference Connect Adsync https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-adsync.md
Title: 'Azure AD Connect: ADSync PowerShell Reference'
+ Title: 'Microsoft Entra Connect: ADSync PowerShell Reference'
description: This document provides reference information for the ADSync.psm1 PowerShell module.
-# Azure AD Connect: ADSync PowerShell Reference
-The following documentation provides reference information for the ADSync.psm1 PowerShell Module that is included with Azure AD Connect.
+# Microsoft Entra Connect: ADSync PowerShell Reference
+The following documentation provides reference information for the ADSync.psm1 PowerShell Module that is included with Microsoft Entra Connect.
## Add-ADSyncADDSConnectorAccount ### SYNOPSIS
- This cmdlet resets the password for the service account and updates it both in Azure AD and in the sync engine.
+ This cmdlet resets the password for the service account and updates it both in Microsoft Entra ID and in the sync engine.
### SYNTAX
The following documentation provides reference information for the ADSync.psm1 P
``` ### DESCRIPTION
- This cmdlet resets the password for the service account and updates it both in Azure AD and in the sync engine.
+ This cmdlet resets the password for the service account and updates it both in Microsoft Entra ID and in the sync engine.
### EXAMPLES
The following documentation provides reference information for the ADSync.psm1 P
PS C:\> Disable-ADSyncExportDeletionThreshold -AADCredential $aadCreds ```
- Uses the provided AAD Credentials to disable the feature for export deletion threshold.
+ Uses the provided Microsoft Entra Credentials to disable the feature for export deletion threshold.
### PARAMETERS #### -AADCredential
- The AAD credential.
+ The Microsoft Entra credential.
```yaml Type: PSCredential
The following documentation provides reference information for the ADSync.psm1 P
### PARAMETERS #### -AADCredential
- The AAD credential.
+ The Microsoft Entra credential.
```yaml Type: PSCredential
The following documentation provides reference information for the ADSync.psm1 P
## Get-ADSyncExportDeletionThreshold ### SYNOPSIS
- Gets the export deletion threshold from AAD.
+ Gets the export deletion threshold from Microsoft Entra ID.
### SYNTAX
The following documentation provides reference information for the ADSync.psm1 P
``` ### DESCRIPTION
- Gets the export deletion threshold from AAD.
+ Gets the export deletion threshold from Microsoft Entra ID.
### EXAMPLES
The following documentation provides reference information for the ADSync.psm1 P
PS C:\> Get-ADSyncExportDeletionThreshold -AADCredential $aadCreds ```
- Gets the export deletion threshold from AAD using the specified AAD credentials.
+ Gets the export deletion threshold from Microsoft Entra ID using the specified Microsoft Entra credentials.
### PARAMETERS #### -AADCredential
- The AAD credential.
+ The Microsoft Entra credential.
```yaml Type: PSCredential
The following documentation provides reference information for the ADSync.psm1 P
## Remove-ADSyncAADServiceAccount ### SYNOPSIS
- Deletes an/all existing AAD service account(s) in the AAD tenant (associated with the specified credentials).
+ Deletes an/all existing Microsoft Entra service account(s) in the Microsoft Entra tenant (associated with the specified credentials).
### SYNTAX
The following documentation provides reference information for the ADSync.psm1 P
``` ### DESCRIPTION
- Deletes an/all existing AAD service account(s) in the AAD tenant (associated with the specified credentials).
+ Deletes an/all existing Microsoft Entra service account(s) in the Microsoft Entra tenant (associated with the specified credentials).
### EXAMPLES
The following documentation provides reference information for the ADSync.psm1 P
PS C:\> Remove-ADSyncAADServiceAccount -AADCredential $aadcreds -Name contoso.com ```
- Deletes all existing AAD service accounts in contoso.com.
+ Deletes all existing Microsoft Entra service accounts in contoso.com.
### PARAMETERS #### -AADCredential
- The AAD credential.
+ The Microsoft Entra credential.
```yaml Type: PSCredential
The following documentation provides reference information for the ADSync.psm1 P
## Test-AdSyncAzureServiceConnectivity ### SYNOPSIS
- Investigates and identifies connectivity issues to Azure AD.
+ Investigates and identifies connectivity issues to Microsoft Entra ID.
### SYNTAX
The following documentation provides reference information for the ADSync.psm1 P
``` ### DESCRIPTION
- Investigates and identifies connectivity issues to Azure AD.
+ Investigates and identifies connectivity issues to Microsoft Entra ID.
### EXAMPLES
The following documentation provides reference information for the ADSync.psm1 P
## Next Steps - [What is hybrid identity?](./../whatis-hybrid-identity.md)-- [What is Azure AD Connect and Connect Health?](whatis-azure-ad-connect.md)
+- [What is Microsoft Entra Connect and Connect Health?](whatis-azure-ad-connect.md)
active-directory Reference Connect Adsyncconfig https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-adsyncconfig.md
Title: 'Azure AD Connect: ADSyncConfig PowerShell Reference'
+ Title: 'Microsoft Entra Connect: ADSyncConfig PowerShell Reference'
description: This document provides reference information for the ADSyncConfig.psm1 PowerShell module.
-# Azure AD Connect: ADSyncConfig PowerShell Reference
-The following documentation provides reference information for the ADSyncConfig.psm1 PowerShell Module that is included with Azure AD Connect.
+# Microsoft Entra Connect: ADSyncConfig PowerShell Reference
+The following documentation provides reference information for the ADSyncConfig.psm1 PowerShell Module that is included with Microsoft Entra Connect.
## Get-ADSyncADConnectorAccount
Get-ADSyncADConnectorAccount
``` ### DESCRIPTION
-This function uses the 'Get-ADSyncConnector' cmdlet that is present in AAD Connect to retrieve from Connectivity Parameters a table showing the AD Connector(s) account.
+This function uses the 'Get-ADSyncConnector' cmdlet that is present in Microsoft Entra Connect to retrieve from Connectivity Parameters a table showing the AD Connector(s) account.
### EXAMPLES
Set-ADSyncBasicReadPermissions -ADConnectorAccountName 'ADConnector' -ADConnecto
### PARAMETERS #### -ADConnectorAccountName
-The Name of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Name of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDomain
-The Domain of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Domain of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDN
-The DistinguishedName of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The DistinguishedName of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Set-ADSyncExchangeHybridPermissions -ADConnectorAccountName 'ADConnector' -ADCon
### PARAMETERS #### -ADConnectorAccountName
-The Name of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Name of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDomain
-The Domain of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Domain of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDN
-The DistinguishedName of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The DistinguishedName of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Set-ADSyncExchangeMailPublicFolderPermissions -ADConnectorAccountName 'ADConnect
### PARAMETERS #### -ADConnectorAccountName
-The Name of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Name of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDomain
-The Domain of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Domain of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDN
-The DistinguishedName of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The DistinguishedName of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Set-ADSyncMsDsConsistencyGuidPermissions -ADConnectorAccountName 'ADConnector' -
### PARAMETERS #### -ADConnectorAccountName
-The Name of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Name of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDomain
-The Domain of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Domain of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDN
-The DistinguishedName of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The DistinguishedName of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Set-ADSyncPasswordHashSyncPermissions -ADConnectorAccountDN 'CN=ADConnector,OU=A
### PARAMETERS #### -ADConnectorAccountName
-The Name of the Active Directory account that will be used by Azure AD Connect Sync to manage objects in the directory.
+The Name of the Active Directory account that will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDomain
-The Domain of the Active Directory account that will be used by Azure AD Connect Sync to manage objects in the directory.
+The Domain of the Active Directory account that will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDN
-The DistinguishedName of the Active Directory account that will be used by Azure AD Connect Sync to manage objects in the directory.
+The DistinguishedName of the Active Directory account that will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
For more information, see about_CommonParameters (https://go.microsoft.com/fwlin
## Set-ADSyncPasswordWritebackPermissions ### SYNOPSIS
-Initialize your Active Directory forest and domain for password write-back from Azure AD.
+Initialize your Active Directory forest and domain for password write-back from Microsoft Entra ID.
### SYNTAX
Set-ADSyncPasswordWritebackPermissions -ADConnectorAccountName 'ADConnector' -AD
### PARAMETERS #### -ADConnectorAccountName
-The Name of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Name of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDomain
-The Domain of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Domain of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDN
-The DistinguishedName of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The DistinguishedName of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
For more information, see about_CommonParameters (https://go.microsoft.com/fwlin
### SYNOPSIS Tighten permissions on an AD object that is not otherwise included in any AD protected security group.
-A typical example is the AD Connect account (MSOL) created by AAD Connect automatically.
+A typical example is the AD Connect account (MSOL) created by Microsoft Entra Connect automatically.
This account has replicate permissions on all domains, however can be easily compromised as it is not protected.
For more information, see about_CommonParameters (https://go.microsoft.com/fwlin
## Set-ADSyncUnifiedGroupWritebackPermissions ### SYNOPSIS
-Initialize your Active Directory forest and domain for Group writeback from Azure AD.
+Initialize your Active Directory forest and domain for Group writeback from Microsoft Entra ID.
### SYNTAX
Set-ADSyncUnifiedGroupWritebackPermissions -ADConnectorAccountName 'ADConnector'
### PARAMETERS #### -ADConnectorAccountName
-The Name of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Name of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDomain
-The Domain of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The Domain of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
Accept wildcard characters: False
``` #### -ADConnectorAccountDN
-The DistinguishedName of the Active Directory account that is or will be used by Azure AD Connect Sync to manage objects in the directory.
+The DistinguishedName of the Active Directory account that is or will be used by Microsoft Entra Connect Sync to manage objects in the directory.
```yaml Type: String
active-directory Reference Connect Adsynctools https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-adsynctools.md
Title: 'Azure AD Connect: ADSyncTools PowerShell Reference'
+ Title: 'Microsoft Entra Connect: ADSyncTools PowerShell Reference'
description: This document provides reference information for the ADSyncTools.psm1 PowerShell module.
-# Azure AD Connect: ADSyncTools PowerShell Reference
-The following documentation provides reference information for the ADSyncTools.psm1 PowerShell Module that is included with Azure AD Connect.
+# Microsoft Entra Connect: ADSyncTools PowerShell Reference
+The following documentation provides reference information for the ADSyncTools.psm1 PowerShell Module that is included with Microsoft Entra Connect.
## Install the ADSyncTools PowerShell Module To install the ADSyncTools PowerShell Module do the following:
Accept wildcard characters: False
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](/powershell/module/microsoft.powershell.core/about/about_commonparameters). ## ConvertFrom-ADSyncToolsAadDistinguishedName ### SYNOPSIS
-Convert Azure AD Connector DistinguishedName to ImmutableId
+Convert Microsoft Entra Connector DistinguishedName to ImmutableId
### SYNTAX ``` ConvertFrom-ADSyncToolsAadDistinguishedName [-DistinguishedName] <String> [<CommonParameters>] ``` ### DESCRIPTION
-Takes an Azure AD Connector DistinguishedName like CN={514635484D4B376E38307176645973555049486139513D3D}
+Takes a Microsoft Entra Connector DistinguishedName like CN={514635484D4B376E38307176645973555049486139513D3D}
and converts to the respective base64 ImmutableID value, e.g. QF5HMK7n80qvdYsUPIHa9Q== ### EXAMPLES
ConvertFrom-ADSyncToolsAadDistinguishedName 'CN={514635484D4B376E383071766459735
``` ### PARAMETERS #### -DistinguishedName
-Azure AD Connector Space DistinguishedName
+Microsoft Entra Connector Space DistinguishedName
```yaml Type: String Parameter Sets: (All)
Accept wildcard characters: False
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](/powershell/module/microsoft.powershell.core/about/about_commonparameters). ## ConvertTo-ADSyncToolsAadDistinguishedName ### SYNOPSIS
-Convert ImmutableId to Azure AD Connector DistinguishedName
+Convert ImmutableId to Microsoft Entra Connector DistinguishedName
### SYNTAX ``` ConvertTo-ADSyncToolsAadDistinguishedName [-ImmutableId] <String> [<CommonParameters>] ``` ### DESCRIPTION Takes an ImmutableId (SourceAnchor) like QF5HMK7n80qvdYsUPIHa9Q== and converts to the respective
-Azure AD Connector DistinguishedName value, e.g.
+Microsoft Entra Connector DistinguishedName value, e.g.
CN={514635484D4B376E38307176645973555049486139513D3D} ### EXAMPLES #### EXAMPLE 1
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable
## Export-ADSyncToolsAadDisconnectors ### SYNOPSIS
-Export Azure AD Disconnector objects
+Export Microsoft Entra Disconnector objects
### SYNTAX ``` Export-ADSyncToolsAadDisconnectors [[-SyncObjectType] <Object>] [<CommonParameters>]
UserPrincipalName, Mail, SourceAnchor, DistinguishedName, CsObjectId, ObjectType
## Export-ADSyncToolsAadPublicFolders ### SYNOPSIS
-Exports all synchronized Mail-Enabled Public Folder objects from AzureAD to a CSV file
+Exports all synchronized Mail-Enabled Public Folder objects from Microsoft Entra ID to a CSV file
### SYNTAX ``` Export-ADSyncToolsAadPublicFolders [-Credential] <PSCredential> [-Path] <Object> [<CommonParameters>] ``` ### DESCRIPTION
-This function exports to a CSV file all the synchronized Mail-Enabled Public Folders (MEPF) present in Azure AD.
-It can be used in conjunction with Remove-ADSyncToolsAadPublicFolders to identify and remove orphaned Mail-Enabled Public Folders in Azure AD.
-This function requires the credentials of a Global Administrator in Azure AD and authentication with MFA is not supported.
-NOTE: If DirSync has been disabled on the tenant, you will need to temporarily re-enabled DirSync in order to remove orphaned Mail Enabled Public Folders from Azure AD.
+This function exports to a CSV file all the synchronized Mail-Enabled Public Folders (MEPF) present in Microsoft Entra ID.
+It can be used in conjunction with Remove-ADSyncToolsAadPublicFolders to identify and remove orphaned Mail-Enabled Public Folders in Microsoft Entra ID.
+This function requires the credentials of a Global Administrator in Microsoft Entra ID and authentication with MFA is not supported.
+NOTE: If DirSync has been disabled on the tenant, you will need to temporarily re-enabled DirSync in order to remove orphaned Mail Enabled Public Folders from Microsoft Entra ID.
### EXAMPLES #### EXAMPLE 1 ```
Export-ADSyncToolsAadPublicFolders -Credential $(Get-Credential) -Path <file_nam
``` ### PARAMETERS #### -Credential
-Azure AD Global Admin Credential
+Microsoft Entra Global Admin Credential
```yaml Type: PSCredential Parameter Sets: (All)
This cmdlet creates the `<filename>` containing all synced Mail-Enabled PublicFo
## Export-ADSyncToolsHybridAadJoinReport ### SYNOPSIS Generates a report of certificates stored in Active Directory Computer objects, specifically,
-certificates issued by the Hybrid Azure AD join feature.
+certificates issued by the Microsoft Entra hybrid join feature.
### SYNTAX #### SingleObject ```
Export-ADSyncToolsHybridAadJoinReport [-OU] <String> [[-Filename] <String>] [<Co
``` ### DESCRIPTION This tool checks for all certificates present in UserCertificate property of a Computer object in AD and, for each
-non-expired certificate present, validates if the certificate was issued for the Hybrid Azure AD join feature
+non-expired certificate present, validates if the certificate was issued for the Microsoft Entra hybrid join feature
(that is, Subject Name is CN={ObjectGUID}).
-Before version 1.4, Azure AD Connect would synchronize to Azure AD any Computer that contained at least one certificate but
-in Azure AD Connect version 1.4 and later, ADSync engine can identify Hybrid Azure AD join certificates and will "cloudfilter"
-(exclude) the computer object from synchronizing to Azure AD unless there's a valid Hybrid Azure AD join certificate present.
-Azure AD Device objects that were already synchronized to AD but do not have a valid Hybrid Azure AD join certificate will be
-deleted from Azure AD (CloudFiltered=TRUE) by Azure AD Connect.
+Before version 1.4, Microsoft Entra Connect would synchronize to Microsoft Entra any Computer that contained at least one certificate but
+in Microsoft Entra Connect version 1.4 and later, ADSync engine can identify Microsoft Entra hybrid join certificates and will "cloudfilter"
+(exclude) the computer object from synchronizing to Microsoft Entra ID unless there's a valid Microsoft Entra hybrid join certificate present.
+Microsoft Entra Device objects that were already synchronized to AD but do not have a valid Microsoft Entra hybrid join certificate will be
+deleted from Microsoft Entra ID (CloudFiltered=TRUE) by Microsoft Entra Connect.
### EXAMPLES #### EXAMPLE 1 ```
Accept wildcard characters: False
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](/powershell/module/microsoft.powershell.core/about/about_commonparameters). ### RELATED LINKS More Information:
-[Understand Azure AD Connect 1.4.xx.x and device disappearance](/troubleshoot/azure/active-directory/reference-connect-device-disappearance)
+[Understand Microsoft Entra Connect 1.4.xx.x and device disappearance](/troubleshoot/azure/active-directory/reference-connect-device-disappearance)
## Export-ADSyncToolsObjects ### SYNOPSIS
-Export Azure AD Connect Objects to XML files
+Export Microsoft Entra Connect Objects to XML files
### SYNTAX #### ObjectId ```
Accept wildcard characters: False
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](/powershell/module/microsoft.powershell.core/about/about_commonparameters). ## Export-ADSyncToolsRunHistory ### SYNOPSIS
-Export Azure AD Connect Run History
+Export Microsoft Entra Connect Run History
### SYNTAX ``` Export-ADSyncToolsRunHistory [-TargetName] <String> [<CommonParameters>] ``` ### DESCRIPTION
-Function to export Azure AD Connect Run Profile and Run Step results to CSV and XML format respectively.
+Function to export Microsoft Entra Connect Run Profile and Run Step results to CSV and XML format respectively.
The resulting Run Profile CSV file can be imported into a spreadsheet and the Run Step XML file can be imported with Import-Clixml ### EXAMPLES #### EXAMPLE 1
Get synced objects for a given SyncObjectType
Get-ADSyncToolsAadObject [-SyncObjectType] <Object> [-Credential] <PSCredential> [<CommonParameters>] ``` ### DESCRIPTION
-Reads from Azure AD all synced objects for a given object class (SyncObjectType).
+Reads from Microsoft Entra all synced objects for a given object class (SyncObjectType).
### EXAMPLES #### EXAMPLE 1 ```
Accept pipeline input: True (ByPropertyName)
Accept wildcard characters: False ``` #### -Credential
-Azure AD Global Administrator Credential
+Microsoft Entra Global Administrator Credential
```yaml Type: PSCredential Parameter Sets: (All)
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable
### OUTPUTS
-This cmdlet returns the "Shadow" properties that are synchronized by the sync client, which might be different than the actual value stored in the respective property of Azure AD. For instance, a user's UPN that is synchronized with a non-verified domain suffix 'user@nonverified.domain', will have the UPN suffix in Azure AD converted to the tenant's default domain, 'user@tenantname.onmicrosoft.com'. In this case, Get-ADSyncToolsAadObject will return the "Shadow" value of 'user@nonverified.domain', and not the actual value in Azure AD 'user@tenantname.onmicrosoft.com'.
+This cmdlet returns the "Shadow" properties that are synchronized by the sync client, which might be different than the actual value stored in the respective property of Microsoft Entra ID. For instance, a user's UPN that is synchronized with a non-verified domain suffix 'user@nonverified.domain', will have the UPN suffix in Microsoft Entra ID converted to the tenant's default domain, 'user@tenantname.onmicrosoft.com'. In this case, Get-ADSyncToolsAadObject will return the "Shadow" value of 'user@nonverified.domain', and not the actual value in Microsoft Entra ID 'user@tenantname.onmicrosoft.com'.
## Get-ADSyncToolsMsDsConsistencyGuid ### SYNOPSIS
Accept wildcard characters: False
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](/powershell/module/microsoft.powershell.core/about/about_commonparameters). ## Get-ADSyncToolsRunHistory ### SYNOPSIS
-Get Azure AD Connect Run History
+Get Microsoft Entra Connect Run History
### SYNTAX ``` Get-ADSyncToolsRunHistory [[-Days] <Int32>] [<CommonParameters>] ``` ### DESCRIPTION
-Function that returns the Azure AD Connect Run History in XML format
+Function that returns the Microsoft Entra Connect Run History in XML format
### EXAMPLES #### EXAMPLE 1 ```
Accept wildcard characters: False
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](/powershell/module/microsoft.powershell.core/about/about_commonparameters). ## Get-ADSyncToolsRunHistoryLegacyWmi ### SYNOPSIS
-Get Azure AD Connect Run History for older versions of Azure AD Connect (WMI)
+Get Microsoft Entra Connect Run History for older versions of Microsoft Entra Connect (WMI)
### SYNTAX ``` Get-ADSyncToolsRunHistoryLegacyWmi [[-Days] <Int32>] [<CommonParameters>] ``` ### DESCRIPTION
-Function that returns the Azure AD Connect Run History in XML format
+Function that returns the Microsoft Entra Connect Run History in XML format
### EXAMPLES #### EXAMPLE 1 ```
Get-ADSyncToolsTls12
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](/powershell/module/microsoft.powershell.core/about/about_commonparameters). ### RELATED LINKS More Information:
-[TLS 1.2 enforcement for Azure AD Connect](reference-connect-tls-enforcement.md)
+[TLS 1.2 enforcement for Microsoft Entra Connect](reference-connect-tls-enforcement.md)
## Import-ADSyncToolsObjects ### SYNOPSIS
-Import Azure AD Connect Object from XML file
+Import Microsoft Entra Connect Object from XML file
### SYNTAX ``` Import-ADSyncToolsObjects [-Path] <String> [<CommonParameters>]
Accept wildcard characters: False
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](/powershell/module/microsoft.powershell.core/about/about_commonparameters). ## Import-ADSyncToolsRunHistory ### SYNOPSIS
-Import Azure AD Connect Run History
+Import Microsoft Entra Connect Run History
### SYNTAX ``` Import-ADSyncToolsRunHistory [-Path] <String> [<CommonParameters>] ``` ### DESCRIPTION
-Function to Import Azure AD Connect Run Step results from XML created using Export-ADSyncToolsRunHistory
+Function to Import Microsoft Entra Connect Run Step results from XML created using Export-ADSyncToolsRunHistory
### EXAMPLES #### EXAMPLE 1 ```
Accept wildcard characters: False
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](/powershell/module/microsoft.powershell.core/about/about_commonparameters). ## Import-ADSyncToolsSourceAnchor ### SYNOPSIS
-Import ImmutableID from Azure AD
+Import ImmutableID from Microsoft Entra ID
### SYNTAX ``` Import-ADSyncToolsSourceAnchor [-Output] <String> [-IncludeSyncUsersFromRecycleBin] [<CommonParameters>]
Accept pipeline input: False
Accept wildcard characters: False ``` #### -IncludeSyncUsersFromRecycleBin
-Get Synchronized Users from Azure AD Recycle Bin
+Get Synchronized Users from Microsoft Entra ID Recycle Bin
```yaml Type: SwitchParameter Parameter Sets: (All)
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable
## Remove-ADSyncToolsAadObject ### SYNOPSIS
-Remove orphaned synced object from Azure AD
+Remove orphaned synced object from Microsoft Entra ID
### SYNTAX #### CsvInput ```
Remove-ADSyncToolsAadObject [-Credential] <PSCredential> [-SourceAnchor] <Object
[-WhatIf] [-Confirm] [<CommonParameters>] ``` ### DESCRIPTION
-Deletes from Azure AD a synced object(s) based on SourceAnchor and ObjecType in batches of 10 objects
+Deletes from Microsoft Entra ID a synced object(s) based on SourceAnchor and ObjecType in batches of 10 objects
The CSV file can be generated using Export-ADSyncToolsAadDisconnectors ### EXAMPLES #### EXAMPLE 1
Remove-ADSyncToolsAadObject -SourceAnchor '2epFRNMCPUqhysJL3SWL1A==' -SyncObject
``` ### PARAMETERS #### -Credential
-Azure AD Global Administrator Credential
+Microsoft Entra Global Administrator Credential
```yaml Type: PSCredential Parameter Sets: (All)
DISCLAIMER: Other than User objects that have a Recycle Bin, any other object ty
## Remove-ADSyncToolsAadPublicFolders ### SYNOPSIS
-Removes synchronized Mail-Enabled Public Folders (MEPF) present from AzureAD.
+Removes synchronized Mail-Enabled Public Folders (MEPF) present from Microsoft Entra ID.
You can specify one SourceAnchor/ImmutableID for the target MEPF object to delete, or provide a CSV list with a batch of objects to delete when used in conjunction with Export-ADSyncToolsAadPublicFolders.
-This function requires the credentials of a Global Administrator in Azure AD and authentication with MFA is not supported.
-NOTE: If DirSync has been disabled on the tenant, you'll need to temporary re-enabled DirSync in order to remove orphaned Mail Enabled Public Folders from Azure AD.
+This function requires the credentials of a Global Administrator in Microsoft Entra ID and authentication with MFA is not supported.
+NOTE: If DirSync has been disabled on the tenant, you'll need to temporary re-enabled DirSync in order to remove orphaned Mail Enabled Public Folders from Microsoft Entra ID.
### SYNTAX ``` Export-ADSyncToolsAadPublicFolders [-Credential] <PSCredential> [-Path] <Object> [<CommonParameters>] ``` ### DESCRIPTION
-This function exports to a CSV file all the synchronized Mail-Enabled Public Folders (MEPF) present in Azure AD.
-It can be used in conjunction with Remove-ADSyncToolsAadPublicFolders to identify and remove orphaned Mail-Enabled Public Folders in Azure AD.
-This function requires the credentials of a Global Administrator in Azure AD and authentication with MFA is not supported.
-NOTE: If DirSync has been disabled on the tenant, you will need to temporarily re-enabled DirSync in order to remove orphaned Mail Enabled Public Folders from Azure AD.
+This function exports to a CSV file all the synchronized Mail-Enabled Public Folders (MEPF) present in Microsoft Entra ID.
+It can be used in conjunction with Remove-ADSyncToolsAadPublicFolders to identify and remove orphaned Mail-Enabled Public Folders in Microsoft Entra ID.
+This function requires the credentials of a Global Administrator in Microsoft Entra ID and authentication with MFA is not supported.
+NOTE: If DirSync has been disabled on the tenant, you will need to temporarily re-enabled DirSync in order to remove orphaned Mail Enabled Public Folders from Microsoft Entra ID.
### EXAMPLES #### EXAMPLE 1 ```
Remove-ADSyncToolsAadPublicFolders [-Credential] <PSCredential> [-SourceAnchor]
``` ### PARAMETERS #### -Credential
-Azure AD Global Admin Credential
+Microsoft Entra Global Admin Credential
```yaml Type: PSCredential Parameter Sets: (All)
Accept wildcard characters: False
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](/powershell/module/microsoft.powershell.core/about/about_commonparameters). ## Repair-ADSyncToolsAutoUpgradeState ### SYNOPSIS
-Repair Azure AD Connect AutoUpgrade State
+Repair Microsoft Entra Connect AutoUpgrade State
### SYNTAX ``` Repair-ADSyncToolsAutoUpgradeState
Accept wildcard characters: False
This cmdlet supports the common parameters: -Debug, -ErrorAction, -ErrorVariable, -InformationAction, -InformationVariable, -OutVariable, -OutBuffer, -PipelineVariable, -Verbose, -WarningAction, and -WarningVariable. For more information, see [about_CommonParameters](/powershell/module/microsoft.powershell.core/about/about_commonparameters). ### RELATED LINKS More Information:
-[TLS 1.2 enforcement for Azure AD Connect](reference-connect-tls-enforcement.md)
+[TLS 1.2 enforcement for Microsoft Entra Connect](reference-connect-tls-enforcement.md)
## Test-ADSyncToolsSqlNetworkPort ### SYNOPSIS
Gets a list of all the objects with "Source anchor has changed" error.
Get-ADSyncToolsDuplicateUsersSourceAnchor [-ADConnectorName] <Object> [<CommonParameters>] ``` ### DESCRIPTION
-There are certain scenarios like M&A where Customers add a new forest to Azure AD Connect with duplicate user objects.
+There are certain scenarios like M&A where Customers add a new forest to Microsoft Entra Connect with duplicate user objects.
This causes multiple sync errors if the new connector precedence is higher for the newly joined users. This cmdlet will provide a list of all the objects with "Source anchor has changed" errors. ### EXAMPLES
active-directory Reference Connect Dirsync Deprecated https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-dirsync-deprecated.md
Title: Upgrade from DirSync and Azure AD Sync
-description: Describes how to upgrade from DirSync and Azure AD Sync to Azure AD Connect.
+description: Describes how to upgrade from DirSync and Azure AD Sync to Microsoft Entra Connect.
documentationcenter: ''
# Upgrade Windows Azure Active Directory Sync and Azure Active Directory Sync
-Azure AD Connect is the best way to connect your on-premises directory with Azure AD and Microsoft 365. This is a great time to upgrade to Azure AD Connect from Windows Azure Active Directory Sync (DirSync) or Azure AD Sync (AADSync) as these tools are now deprecated and don't work anymore.
+Microsoft Entra Connect is the best way to connect your on-premises directory with Microsoft Entra ID and Microsoft 365. This is a great time to upgrade to Microsoft Entra Connect from Windows Azure Active Directory Sync (DirSync) or Azure AD Sync (AADSync) as these tools are now deprecated and don't work anymore.
-The two identity synchronization tools that are deprecated were offered for single forest customers (DirSync) and for multi-forest and other advanced customers (Azure AD Sync). These older tools have been replaced with a single solution that is available for all scenarios: Azure AD Connect. It offers new functionality, feature enhancements, and support for new scenarios. To be able to continue to synchronize your on-premises identity data to Azure AD and Microsoft 365, you must upgrade to Azure AD Connect.
+The two identity synchronization tools that are deprecated were offered for single forest customers (DirSync) and for multi-forest and other advanced customers (Azure AD Sync). These older tools have been replaced with a single solution that is available for all scenarios: Microsoft Entra Connect. It offers new functionality, feature enhancements, and support for new scenarios. To be able to continue to synchronize your on-premises identity data to Microsoft Entra ID and Microsoft 365, you must upgrade to Microsoft Entra Connect.
The last release of DirSync was released in July 2014 and the last release of Azure AD Sync was released in May 2015.
-## What is Azure AD Connect
-Azure AD Connect is the successor to DirSync and Azure AD Sync. It combines all scenarios these two supported. You can read more about it in [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+<a name='what-is-azure-ad-connect'></a>
+
+## What is Microsoft Entra Connect
+Microsoft Entra Connect is the successor to DirSync and Azure AD Sync. It combines all scenarios these two supported. You can read more about it in [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
## Deprecation schedule | Date | Comment | | | | | April 13, 2016 |Windows Azure Active Directory Sync (ΓÇ£DirSyncΓÇ¥) and Microsoft Azure Active Directory Sync (ΓÇ£Azure AD SyncΓÇ¥) are announced as deprecated. |
-| April 13, 2017 |Support ends. Customers will no longer be able to open a support case without upgrading to Azure AD Connect first. |
-|December 31, 2017|Azure AD may no longer accept communications from Windows Azure Active Directory Sync ("DirSync") and Microsoft Azure Active Directory Sync ("Azure AD Sync").
+| April 13, 2017 |Support ends. Customers will no longer be able to open a support case without upgrading to Microsoft Entra Connect first. |
+|December 31, 2017|Microsoft Entra ID may no longer accept communications from Windows Azure Active Directory Sync ("DirSync") and Microsoft Azure Active Directory Sync ("Azure AD Sync").
|April 1st, 2021| Windows Azure Active Directory Sync ("DirSync") and Microsoft Azure Active Directory Sync ("Azure AD Sync") do no longer work |
-## How to transition to Azure AD Connect
-If you're running DirSync, there are two ways you can upgrade: In-place upgrade and parallel deployment. An in-place upgrade is recommended for most customers and if you have a recent operating system and less than 50,000 objects. In other cases, it's recommended to do a parallel deployment where your DirSync configuration is moved to a new server running Azure AD Connect.
+<a name='how-to-transition-to-azure-ad-connect'></a>
+
+## How to transition to Microsoft Entra Connect
+If you're running DirSync, there are two ways you can upgrade: In-place upgrade and parallel deployment. An in-place upgrade is recommended for most customers and if you have a recent operating system and less than 50,000 objects. In other cases, it's recommended to do a parallel deployment where your DirSync configuration is moved to a new server running Microsoft Entra Connect.
| Solution | Scenario | | | |
If you're running DirSync, there are two ways you can upgrade: In-place upgrade
## FAQ **Q: I have received an email notification from the Azure Team and/or a message from the Microsoft 365 message center, but I am using Connect.**
-The notification was also sent to customers using Azure AD Connect with a build number 1.0.\*.0 (using a pre-1.1 release). Microsoft recommends customers to stay current with Azure AD Connect releases. The [automatic upgrade](how-to-connect-install-automatic-upgrade.md) feature introduced in 1.1 makes it easy to always have a recent version of Azure AD Connect installed.
+The notification was also sent to customers using Microsoft Entra Connect with a build number 1.0.\*.0 (using a pre-1.1 release). Microsoft recommends customers to stay current with Microsoft Entra Connect releases. The [automatic upgrade](how-to-connect-install-automatic-upgrade.md) feature introduced in 1.1 makes it easy to always have a recent version of Microsoft Entra Connect installed.
**Q: Will DirSync/Azure AD Sync stop working on April 13, 2017?**
-DirSync/Azure AD Sync will continue to work on April 13, 2017. However, Azure AD may no longer accept communications from DirSync/Azure AD Sync after December 31, 2017. Dirsync and Azure AD Sync will no longer work after April 1st, 2021
+DirSync/Azure AD Sync will continue to work on April 13, 2017. However, Microsoft Entra ID may no longer accept communications from DirSync/Azure AD Sync after December 31, 2017. Dirsync and Azure AD Sync will no longer work after April 1st, 2021
**Q: Which DirSync versions can I upgrade from?** It's supported to upgrade from any DirSync release currently being used.
-**Q: What about the Azure AD Connector for FIM/MIM?**
-The Azure AD Connector for FIM/MIM has **not** been announced as deprecated. It's at **feature freeze**; no new functionality is added and it receives no bug fixes. Microsoft recommends customers using it to plan to move from it to Azure AD Connect. It's strongly recommended to not start any new deployments using it. This Connector will be announced deprecated in the future.
+**Q: What about the Microsoft Entra Connector for FIM/MIM?**
+The Microsoft Entra Connector for FIM/MIM has **not** been announced as deprecated. It's at **feature freeze**; no new functionality is added and it receives no bug fixes. Microsoft recommends customers using it to plan to move from it to Microsoft Entra Connect. It's strongly recommended to not start any new deployments using it. This Connector will be announced deprecated in the future.
## Additional Resources
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory Reference Connect Government Cloud https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-government-cloud.md
Title: 'Azure AD Connect: Hybrid identity considerations for Azure Government cloud'
-description: Special considerations for deploying Azure AD Connect with the Azure Government cloud.
+ Title: 'Microsoft Entra Connect: Hybrid identity considerations for Azure Government cloud'
+description: Special considerations for deploying Microsoft Entra Connect with the Azure Government cloud.
This article describes considerations for integrating a hybrid environment with the Microsoft Azure Government cloud. This information is provided as a reference for administrators and architects who work with the Azure Government cloud. > [!NOTE]
-> To integrate a Microsoft Active Directory environment (either on-premises or hosted in an IaaS that is part of the same cloud instance) with the Azure Government cloud, you need to upgrade to the latest release of [Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594).
+> To integrate a Microsoft Active Directory environment (either on-premises or hosted in an IaaS that is part of the same cloud instance) with the Azure Government cloud, you need to upgrade to the latest release of [Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594).
For a full list of United States government Department of Defense endpoints, refer to the [documentation](/office365/enterprise/office-365-u-s-government-dod-endpoints).
-## Azure AD Pass-through Authentication
+<a name='azure-ad-pass-through-authentication'></a>
+
+## Microsoft Entra pass-through authentication
The following information describes implementation of Pass-through Authentication and the Azure Government cloud. ### Allow access to URLs
-Before you deploy the Pass-through Authentication agent, verify whether a firewall exists between your servers and Azure AD. If your firewall or proxy allows Domain Name System (DNS) blocked or safe programs, add the following connections.
+Before you deploy the Pass-through Authentication agent, verify whether a firewall exists between your servers and Microsoft Entra ID. If your firewall or proxy allows Domain Name System (DNS) blocked or safe programs, add the following connections.
> [!IMPORTANT] > The following guidance applies only to the following: > - the pass-through authentication agent
-> - [Azure AD Application Proxy connector](../../app-proxy/what-is-application-proxy.md)
+> - [Microsoft Entra application proxy connector](../../app-proxy/what-is-application-proxy.md)
>
-> For information on URLS for the Azure Active Directory Connect Provisioning Agent see the [installation pre-requisites](../cloud-sync/how-to-prerequisites.md) for cloud sync.
+> For information on URLS for the Microsoft Entra Connect Provisioning Agent see the [installation pre-requisites](../cloud-sync/how-to-prerequisites.md) for cloud sync.
|URL |How it's used| |--|--|
-|&#42;.msappproxy.us</br>&#42;.servicebus.usgovcloudapi.net|The agent uses these URLs to communicate with the Azure AD cloud service. |
+|&#42;.msappproxy.us</br>&#42;.servicebus.usgovcloudapi.net|The agent uses these URLs to communicate with the Microsoft Entra cloud service. |
|`mscrl.microsoft.us:80` </br>`crl.microsoft.us:80` </br>`ocsp.msocsp.us:80` </br>`www.microsoft.us:80`| The agent uses these URLs to verify certificates.| |login.windows.us </br>secure.aadcdn.microsoftonline-p.com </br>&#42;.microsoftonline.us </br>&#42;.microsoftonline-p.us </br>&#42;.msauth.net </br>&#42;.msauthimages.net </br>&#42;.msecnd.net</br>&#42;.msftauth.net </br>&#42;.msftauthimages.net</br>&#42;.phonefactor.net </br>enterpriseregistration.windows.net</br>management.azure.com </br>policykeyservice.dc.ad.msft.net</br>ctldl.windowsupdate.us:80| The agent uses these URLs during the registration process.
Follow these steps to install the agent for the Azure Government cloud:
## Single sign-on
-### Set up your Azure AD Connect server
+<a name='set-up-your-azure-ad-connect-server'></a>
+
+### Set up your Microsoft Entra Connect server
-If you use Pass-through Authentication as your sign-on method, no additional prerequisite check is required. If you use password hash synchronization as your sign-on method and there is a firewall between Azure AD Connect and Azure AD, ensure that:
+If you use Pass-through Authentication as your sign-on method, no additional prerequisite check is required. If you use password hash synchronization as your sign-on method and there is a firewall between Microsoft Entra Connect and Microsoft Entra ID, ensure that:
-- You use Azure AD Connect version 1.1.644.0 or later.
+- You use Microsoft Entra Connect version 1.1.644.0 or later.
- If your firewall or proxy allows DNS blocked or safe programs, add the connections to the &#42;.msappproxy.us URLs over port 443. If not, allow access to the Azure datacenter IP ranges, which are updated weekly. This prerequisite applies only when you enable the feature. It isn't required for actual user sign-ons. ### Roll out Seamless Single Sign-On
-You can gradually roll out Azure AD Seamless Single Sign-On to your users by using the following instructions. You start by adding the Azure AD URL `https://autologon.microsoft.us` to all or selected users' Intranet zone settings by using Group Policy in Active Directory.
+You can gradually roll out Microsoft Entra seamless single sign-on to your users by using the following instructions. You start by adding the Microsoft Entra URL `https://autologon.microsoft.us` to all or selected users' Intranet zone settings by using Group Policy in Active Directory.
You also need to enable the intranet zone policy setting **Allow updates to status bar via script through Group Policy**.
You also need to enable the intranet zone policy setting **Allow updates to stat
### Mozilla Firefox (all platforms)
-Mozilla Firefox doesn't automatically use Kerberos authentication. Each user must manually add the Azure AD URL to their Firefox settings by following these steps:
+Mozilla Firefox doesn't automatically use Kerberos authentication. Each user must manually add the Microsoft Entra URL to their Firefox settings by following these steps:
1. Run Firefox and enter **about:config** in the address bar. Dismiss any notifications that you might see. 1. Search for the **network.negotiate-auth.trusted-uris** preference. This preference lists the sites trusted by Firefox for Kerberos authentication.
Mozilla Firefox doesn't automatically use Kerberos authentication. Each user mus
### Microsoft Edge based on Chromium (all platforms)
-If you have overridden the `AuthNegotiateDelegateAllowlist` or `AuthServerAllowlist` policy settings in your environment, ensure that you add the Azure AD URL `https://autologon.microsoft.us` to them.
+If you have overridden the `AuthNegotiateDelegateAllowlist` or `AuthServerAllowlist` policy settings in your environment, ensure that you add the Microsoft Entra URL `https://autologon.microsoft.us` to them.
### Google Chrome (all platforms)
-If you have overridden the `AuthNegotiateDelegateWhitelist` or `AuthServerWhitelist` policy settings in your environment, ensure that you add the Azure AD URL `https://autologon.microsoft.us` to them.
+If you have overridden the `AuthNegotiateDelegateWhitelist` or `AuthServerWhitelist` policy settings in your environment, ensure that you add the Microsoft Entra URL `https://autologon.microsoft.us` to them.
## Next steps
active-directory Reference Connect Health User Privacy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-health-user-privacy.md
Title: Azure AD Connect Health and user privacy
-description: Learn about user privacy and data collection with Azure AD Connect Health.
+ Title: Microsoft Entra Connect Health and user privacy
+description: Learn about user privacy and data collection with Microsoft Entra Connect Health.
-# User privacy and Azure AD Connect Health
+# User privacy and Microsoft Entra Connect Health
-This article describes Azure AD Connect Health and user privacy. For information about Azure AD Connect and user privacy, see [User privacy and Azure AD Connect](reference-connect-user-privacy.md).
+This article describes Microsoft Entra Connect Health and user privacy. For information about Microsoft Entra Connect and user privacy, see [User privacy and Microsoft Entra Connect](reference-connect-user-privacy.md).
[!INCLUDE [Privacy](../../../../includes/gdpr-intro-sentence.md)] ## User privacy classification
-Azure AD Connect Health falls into the *data processor* category of GDPR classification. As a data processor pipeline, the service provides data processing services to key partners and end consumers. Azure AD Connect Health doesn't generate user data, and it has no independent control over what personal data is collected and how it's used. Data retrieval, aggregation, analysis, and reporting in Azure AD Connect Health are based on existing on-premises data.
+Microsoft Entra Connect Health falls into the *data processor* category of GDPR classification. As a data processor pipeline, the service provides data processing services to key partners and end consumers. Microsoft Entra Connect Health doesn't generate user data, and it has no independent control over what personal data is collected and how it's used. Data retrieval, aggregation, analysis, and reporting in Microsoft Entra Connect Health are based on existing on-premises data.
## Data retention policy
-Azure AD Connect Health doesn't generate reports, perform analytics, or provide insights beyond 30 days. Therefore, Azure AD Connect Health doesn't store, process, or retain any data beyond 30 days. This design is compliant with the GDPR regulations, Microsoft privacy compliance regulations, and Azure AD data retention policies.
+Microsoft Entra Connect Health doesn't generate reports, perform analytics, or provide insights beyond 30 days. Therefore, Microsoft Entra Connect Health doesn't store, process, or retain any data beyond 30 days. This design is compliant with the GDPR regulations, Microsoft privacy compliance regulations, and Microsoft Entra data retention policies.
Servers that have active **Health service data is not up to date** error alerts for more than 30 consecutive days suggest that no data has reached Connect Health during that time. These servers will be disabled and not shown in the Connect Health portal. To re-enable the servers, you must uninstall and [reinstall the health agent](how-to-connect-health-agent-install.md). This doesn't apply to *warnings* for the same alert type. Warnings indicate that partial data is missing from the server you're alerted for. ## Disable data collection and monitoring
-You can use Azure AD Connect Health to stop data collection for a specific monitored server or for an instance of a monitored service. For example, you can stop data collection for individual Active Directory Federation Services (AD FS) servers that are monitored by using Azure AD Connect Health. You can also stop data collection for the entire AD FS instance that's being monitored by using Azure AD Connect Health. If you choose to stop data collection for a specific monitored server, the server is deleted from the Azure AD Connect Health portal after data collection is stopped.
+You can use Microsoft Entra Connect Health to stop data collection for a specific monitored server or for an instance of a monitored service. For example, you can stop data collection for individual Active Directory Federation Services (AD FS) servers that are monitored by using Microsoft Entra Connect Health. You can also stop data collection for the entire AD FS instance that's being monitored by using Microsoft Entra Connect Health. If you choose to stop data collection for a specific monitored server, the server is deleted from the Microsoft Entra Connect Health portal after data collection is stopped.
> [!IMPORTANT]
-> To delete monitored servers from Azure AD Connect Health, you must have either Azure AD Global Administrator account permissions or the Contributor role in Azure role-based access control.
+> To delete monitored servers from Microsoft Entra Connect Health, you must have either Microsoft Entra Global Administrator account permissions or the Contributor role in Azure role-based access control.
>
-> Removing a server or service instance from Azure AD Connect Health is *not* a reversible action.
+> Removing a server or service instance from Microsoft Entra Connect Health is *not* a reversible action.
### What to expect If you stop data collection and monitoring for an individual monitored server or an instance of a monitored service, you can expect the following results: -- When you delete an instance of a monitored service, the instance is removed from the Azure AD Connect Health monitoring service list in the portal.-- When you delete a monitored server or an instance of a monitored service, the health agent *isn't* uninstalled or removed from your servers. Instead, the health agent is configured to not send data to Azure AD Connect Health. You must manually uninstall the health agent on a server that previously was monitored.
+- When you delete an instance of a monitored service, the instance is removed from the Microsoft Entra Connect Health monitoring service list in the portal.
+- When you delete a monitored server or an instance of a monitored service, the health agent *isn't* uninstalled or removed from your servers. Instead, the health agent is configured to not send data to Microsoft Entra Connect Health. You must manually uninstall the health agent on a server that previously was monitored.
- If you don't uninstall the health agent before you delete a monitored server or an instance of a monitored service, you might see error events related to the health agent on the server. - All data that belongs to the instance of the monitored service is deleted per the Microsoft Azure Data Retention Policy. ### Disable data collection and monitoring for a monitored server
-See [How to remove a server from Azure AD Connect Health](how-to-connect-health-operations.md#delete-a-server-from-the-azure-ad-connect-health-service).
+See [How to remove a server from Microsoft Entra Connect Health](how-to-connect-health-operations.md#delete-a-server-from-the-azure-ad-connect-health-service).
### Disable data collection and monitoring for an instance of a monitored service
-See [How to remove a service instance from Azure AD Connect Health](how-to-connect-health-operations.md#delete-a-service-instance-from-azure-ad-connect-health-service).
+See [How to remove a service instance from Microsoft Entra Connect Health](how-to-connect-health-operations.md#delete-a-service-instance-from-azure-ad-connect-health-service).
### Disable data collection and monitoring for all monitored services
-Azure AD Connect Health provides the option to stop data collection of *all* registered services in the tenant. We recommend careful consideration and full acknowledgment of all hybrid identity administrators before you take this action. After the process begins, the Azure AD Connect Health service stops receiving, processing, and reporting any data for all of your services. Existing data in Azure AD Connect Health service is retained for no more than 30 days.
+Microsoft Entra Connect Health provides the option to stop data collection of *all* registered services in the tenant. We recommend careful consideration and full acknowledgment of all hybrid identity administrators before you take this action. After the process begins, the Microsoft Entra Connect Health service stops receiving, processing, and reporting any data for all of your services. Existing data in Microsoft Entra Connect Health service is retained for no more than 30 days.
If you want to stop data collection on a specific server, complete the steps to delete a specific server. To stop data collection for a tenant, complete the following steps to stop data collection and delete all services for the tenant:
If you want to stop data collection on a specific server, complete the steps to
1. Check the list of onboarded services that are affected by stopping data collections. 1. Enter the exact tenant name to enable the **Delete** button.
-1. Select **Delete** to initiate the deletion of all services. Azure AD Connect Health will stop receiving, processing, and reporting any data that's sent from your onboarded services. The entire process of might take up to 24 hours. *This step isn't reversible*.
+1. Select **Delete** to initiate the deletion of all services. Microsoft Entra Connect Health will stop receiving, processing, and reporting any data that's sent from your onboarded services. The entire process of might take up to 24 hours. *This step isn't reversible*.
-When the process is finished, you won't see any registered services in Azure AD Connect Health.
+When the process is finished, you won't see any registered services in Microsoft Entra Connect Health.
:::image type="content" source="media/reference-connect-health-user-privacy/gdpr5.png" alt-text="Screenshot that shows the message that appears after data collection is stopped."::: ## Re-enable data collection and monitoring
-To re-enable monitoring in Azure AD Connect Health for a previously deleted monitored service, you must uninstall and [reinstall the health agent](how-to-connect-health-agent-install.md) on all the servers.
+To re-enable monitoring in Microsoft Entra Connect Health for a previously deleted monitored service, you must uninstall and [reinstall the health agent](how-to-connect-health-agent-install.md) on all the servers.
### Re-enable data collection and monitoring for all monitored services
-For tenants, data collection can be resumed in Azure AD Connect Health. We recommend careful consideration and full acknowledgment of all global administrators before you take this action.
+For tenants, data collection can be resumed in Microsoft Entra Connect Health. We recommend careful consideration and full acknowledgment of all global administrators before you take this action.
> [!IMPORTANT]
-> The following steps are available beginning 24 hours after a disable action. After you enable data collection, the presented insight and monitoring data in Azure AD Connect Health won't show any data that was collected before the disable action.
+> The following steps are available beginning 24 hours after a disable action. After you enable data collection, the presented insight and monitoring data in Microsoft Entra Connect Health won't show any data that was collected before the disable action.
1. In the main menu under **Configuration**, select **General Settings**. 1. In the command bar, select **Enable Data Collection**.
For tenants, data collection can be resumed in Azure AD Connect Health. We recom
:::image type="content" source="media/reference-connect-health-user-privacy/gdpr6.png" alt-text="Screenshot that shows the Enable Data Collection command in the portal."::: 1. Enter the exact tenant name to activate the **Enable** button.
-1. Select **Enable** to grant permissions for data collection in the Azure AD Connect Health service. The change will be applied shortly.
+1. Select **Enable** to grant permissions for data collection in the Microsoft Entra Connect Health service. The change will be applied shortly.
1. Follow the [installation process](how-to-connect-health-agent-install.md) to reinstall the agent in the servers to be monitored. The services will be present in the portal. ## Next steps - Review the [Microsoft privacy policy in the Trust Center](https://www.microsoft.com/trust-center).-- Learn about [Azure AD Connect and user privacy](reference-connect-user-privacy.md).
+- Learn about [Microsoft Entra Connect and user privacy](reference-connect-user-privacy.md).
active-directory Reference Connect Instances https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-instances.md
Title: 'Azure AD Connect: Sync service instances'
-description: This page documents special considerations for Azure AD instances.
+ Title: 'Microsoft Entra Connect: Sync service instances'
+description: This page documents special considerations for Microsoft Entra instances.
documentationcenter: ''
-# Azure AD Connect: Special considerations for instances
-Azure AD Connect is most commonly used with the world-wide instance of Azure AD and Microsoft 365. But there are also other instances and these have different requirements for URLs and other special considerations.
+# Microsoft Entra Connect: Special considerations for instances
+Microsoft Entra Connect is most commonly used with the world-wide instance of Microsoft Entra ID and Microsoft 365. But there are also other instances and these have different requirements for URLs and other special considerations.
## Microsoft Cloud Germany The [Microsoft Cloud Germany](https://www.microsoft.com/de-de/microsoft-cloud) is a sovereign cloud operated by a German data trustee.
The [Microsoft Cloud Germany](https://www.microsoft.com/de-de/microsoft-cloud) i
| \*.windows.net | | +Certificate Revocation Lists |
-When you sign in to your Azure AD tenant, you must use an account in the onmicrosoft.de domain.
+When you sign in to your Microsoft Entra tenant, you must use an account in the onmicrosoft.de domain.
Features currently not present in the Microsoft Cloud Germany:
-* **Password writeback** is available for preview with Azure AD Connect version 1.1.570.0 and after.
-* Other Azure AD Premium services are not available.
+* **Password writeback** is available for preview with Microsoft Entra Connect version 1.1.570.0 and after.
+* Other Microsoft Entra ID P1 or P2 services are not available.
## Microsoft Azure Government The [Microsoft Azure Government cloud](https://azure.microsoft.com/features/gov/) is a cloud for US government.
-This cloud has been supported by earlier releases of DirSync. From build 1.1.180 of Azure AD Connect, the next generation of the cloud is supported. This generation is using US-only based endpoints and has a different list of URLs to open in your proxy server.
+This cloud has been supported by earlier releases of DirSync. From build 1.1.180 of Microsoft Entra Connect, the next generation of the cloud is supported. This generation is using US-only based endpoints and has a different list of URLs to open in your proxy server.
| URLs to open in proxy server | | |
This cloud has been supported by earlier releases of DirSync. From build 1.1.180
| +Certificate Revocation Lists | > [!NOTE]
-> As of Azure AD Connect version 1.1.647.0, setting the AzureInstance value in the registry is no longer required provided that *.windows.net is open on your proxy server(s). However, for customers that do not allow Internet connectivity from their Azure AD Connect server(s), the following manual configuration can be used.
+> As of Microsoft Entra Connect version 1.1.647.0, setting the AzureInstance value in the registry is no longer required provided that *.windows.net is open on your proxy server(s). However, for customers that do not allow Internet connectivity from their Microsoft Entra Connect server(s), the following manual configuration can be used.
### Manual Configuration
-The following manual configuration steps are used to ensure Azure AD Connect uses Azure Government synchronization endpoints.
+The following manual configuration steps are used to ensure Microsoft Entra Connect uses Azure Government synchronization endpoints.
-1. Start the Azure AD Connect installation.
+1. Start the Microsoft Entra Connect installation.
2. When you see the first page where you are supposed to accept the EULA, do not continue but leave the installation wizard running. 3. Start regedit and change the registry key `HKLM\SOFTWARE\Microsoft\Azure AD Connect\AzureInstance` to the value `4`.
-4. Go back to the Azure AD Connect installation wizard, accept the EULA, and continue. During installation, make sure to use the **custom configuration** installation path (and not Express installation), then continue the installation as usual.
+4. Go back to the Microsoft Entra Connect installation wizard, accept the EULA, and continue. During installation, make sure to use the **custom configuration** installation path (and not Express installation), then continue the installation as usual.
## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Reference Connect Msexchuserholdpolicies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-msexchuserholdpolicies.md
Title: 'Azure AD Connect: msExchUserHoldPolicies and cloudMsExchUserHoldPolicies'
+ Title: 'Microsoft Entra Connect: msExchUserHoldPolicies and cloudMsExchUserHoldPolicies'
description: This topic describes attribute behavior of the msExchUserHoldPolicies and cloudMsExchUserHoldPolicies attributes documentationcenter: ''
-# Azure AD Connect - msExchUserHoldPolicies and cloudMsExchUserHoldPolicies
+# Microsoft Entra Connect - msExchUserHoldPolicies and cloudMsExchUserHoldPolicies
The following reference document describes these attributes used by Exchange and the proper way to edit the default sync rules. ## What are msExchUserHoldPolicies and cloudMsExchUserHoldPolicies? There are two types of [holds](/Exchange/policy-and-compliance/holds/holds) available for an Exchange Server: Litigation Hold and In-Place Hold. When Litigation Hold is enabled, all mailbox all items are placed on hold. An In-Place Hold is used to preserve only those items that meet the criteria of a search query that you defined by using the In-Place eDiscovery tool.
-The MsExchUserHoldPolcies and cloudMsExchUserHoldPolicies attributes allow on-premises AD and Azure AD to determine which users are under a hold depending on whether they're using on-premises Exchange or Exchange on-line.
+The MsExchUserHoldPolcies and cloudMsExchUserHoldPolicies attributes allow on-premises AD and Microsoft Entra ID to determine which users are under a hold depending on whether they're using on-premises Exchange or Exchange on-line.
## msExchUserHoldPolicies synchronization flow
-By default MsExchUserHoldPolcies are synchronized by Azure AD Connect directly to the msExchUserHoldPolicies attribute in the metaverse and then to the msExchUserHoldPolicies attribute in Azure AD
+By default MsExchUserHoldPolcies are synchronized by Microsoft Entra Connect directly to the msExchUserHoldPolicies attribute in the metaverse and then to the msExchUserHoldPolicies attribute in Microsoft Entra ID
The following tables describe the flow:
Inbound from on-premises Active Directory:
|--|--|--|--|--| |On-premises Active Directory|msExchUserHoldPolicies|Direct|msExchUserHoldPolicies|In from AD - User Exchange|
-Outbound to Azure AD:
+Outbound to Microsoft Entra ID:
-|Metaverse attribute|Attribute name|Flow type|Azure AD attribute|Sync Rule|
+|Metaverse attribute|Attribute name|Flow type|Microsoft Entra attribute|Sync Rule|
|--|--|--|--|--|
-|Azure Active Directory|msExchUserHoldPolicies|Direct|msExchUserHoldPolicies|Out to AAD ΓÇô UserExchangeOnline|
+|Microsoft Entra ID|msExchUserHoldPolicies|Direct|msExchUserHoldPolicies|Out to Microsoft Entra ID ΓÇô UserExchangeOnline|
## cloudMsExchUserHoldPolicies synchronization flow
-By default cloudMsExchUserHoldPolicies are synchronized by Azure AD Connect directly to the cloudMsExchUserHoldPolicies attribute in the metaverse. Then, if msExchUserHoldPolicies isn't null in the metaverse, the attribute in flowed out to Active Directory.
+By default cloudMsExchUserHoldPolicies are synchronized by Microsoft Entra Connect directly to the cloudMsExchUserHoldPolicies attribute in the metaverse. Then, if msExchUserHoldPolicies isn't null in the metaverse, the attribute in flowed out to Active Directory.
The following tables describe the flow:
-Inbound from Azure AD:
+Inbound from Microsoft Entra ID:
|Active Directory attribute|Attribute name|Flow type|Metaverse attribute|Sync Rule| |--|--|--|--|--|
-|On-premises Active Directory|cloudMsExchUserHoldPolicies|Direct|cloudMsExchUserHoldPolicies|In from AAD - User Exchange|
+|On-premises Active Directory|cloudMsExchUserHoldPolicies|Direct|cloudMsExchUserHoldPolicies|In from Microsoft Entra ID - User Exchange|
Outbound to on-premises Active Directory:
-|Metaverse attribute|Attribute name|Flow type|Azure AD attribute|Sync Rule|
+|Metaverse attribute|Attribute name|Flow type|Microsoft Entra attribute|Sync Rule|
|--|--|--|--|--|
-|Azure Active Directory|cloudMsExchUserHoldPolicies|IF(NOT NULL)|msExchUserHoldPolicies|Out to AD ΓÇô UserExchangeOnline|
+|Microsoft Entra ID|cloudMsExchUserHoldPolicies|IF(NOT NULL)|msExchUserHoldPolicies|Out to AD ΓÇô UserExchangeOnline|
## Information on the attribute behavior
-The msExchangeUserHoldPolicies are a single authority attribute. A single authority attribute can be set on an object (in this case, user object) in the on-premises directory or in the cloud directory. The Start of Authority rules dictate, that if the attribute is synchronized from on-premises, then Azure AD won't be allowed to update this attribute.
+The msExchangeUserHoldPolicies are a single authority attribute. A single authority attribute can be set on an object (in this case, user object) in the on-premises directory or in the cloud directory. The Start of Authority rules dictate, that if the attribute is synchronized from on-premises, then Microsoft Entra ID won't be allowed to update this attribute.
-To allow users to set a hold policy on a user object in the cloud, the cloudMSExchangeUserHoldPolicies attribute is used. This attribute is used because Azure AD can't set msExchangeUserHoldPolicies directly based on the rules explained above. This attribute will then synchronize back to the on-premises directory if, the msExchangeUserHoldPolicies isn't null and replace the current value of msExchangeUserHoldPolicies.
+To allow users to set a hold policy on a user object in the cloud, the cloudMSExchangeUserHoldPolicies attribute is used. This attribute is used because Microsoft Entra ID can't set msExchangeUserHoldPolicies directly based on the rules explained above. This attribute will then synchronize back to the on-premises directory if, the msExchangeUserHoldPolicies isn't null and replace the current value of msExchangeUserHoldPolicies.
Under certain circumstances, for instance, if both were changed on-premises and in Azure at the same time, this could cause some issues. ## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Reference Connect Ports https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-ports.md
Title: 'Hybrid Identity required ports and protocols - Azure'
-description: This page is a technical reference page for ports that are required to be open for Azure AD Connect
+description: This page is a technical reference page for ports that are required to be open for Microsoft Entra Connect
documentationcenter: ''
# Hybrid Identity Required Ports and Protocols The following document is a technical reference on the required ports and protocols for implementing a hybrid identity solution. Use the following illustration and refer to the corresponding table.
-![What is Azure AD Connect](./media/reference-connect-ports/required3.png)
+![What is Microsoft Entra Connect](./media/reference-connect-ports/required3.png)
-## Table 1 - Azure AD Connect and On-premises AD
-This table describes the ports and protocols that are required for communication between the Azure AD Connect server and on-premises AD.
+<a name='table-1azure-ad-connect-and-on-premises-ad'></a>
+
+## Table 1 - Microsoft Entra Connect and On-premises AD
+This table describes the ports and protocols that are required for communication between the Microsoft Entra Connect server and on-premises AD.
| Protocol | Ports | Description | | | | | | DNS |53 (TCP/UDP) |DNS lookups on the destination forest. | | Kerberos |88 (TCP/UDP) |Kerberos authentication to the AD forest. |
-| MS-RPC |135 (TCP) |Used during the initial configuration of the Azure AD Connect wizard when it binds to the AD forest, and also during Password synchronization. |
+| MS-RPC |135 (TCP) |Used during the initial configuration of the Microsoft Entra Connect wizard when it binds to the AD forest, and also during Password synchronization. |
| LDAP |389 (TCP/UDP) |Used for data import from AD. Data is encrypted with Kerberos Sign & Seal. | | SMB | 445 (TCP) |Used by Seamless SSO to create a computer account in the AD forest and during password writeback. For more information, see [Change a user account's password](/openspecs/windows_protocols/ms-adod/d211aaba-d188-4836-8007-8c62f7c9402d). | | LDAP/SSL |636 (TCP/UDP) |Used for data import from AD. The data transfer is signed and encrypted. Only used if you are using TLS. |
-| RPC |49152- 65535 (Random high RPC Port) (TCP) |Used during the initial configuration of Azure AD Connect when it binds to the AD forests, and during Password synchronization. If the dynamic port has been changed, you need to open that port. See [KB929851](https://support.microsoft.com/kb/929851), [KB832017](https://support.microsoft.com/kb/832017), and [KB224196](https://support.microsoft.com/kb/224196) for more information. |
-|WinRM | 5985 (TCP) |Only used if you are installing AD FS with gMSA by Azure AD Connect Wizard|
-|AD DS Web Services | 9389 (TCP) |Only used if you are installing AD FS with gMSA by Azure AD Connect Wizard |
+| RPC |49152- 65535 (Random high RPC Port) (TCP) |Used during the initial configuration of Microsoft Entra Connect when it binds to the AD forests, and during Password synchronization. If the dynamic port has been changed, you need to open that port. See [KB929851](https://support.microsoft.com/kb/929851), [KB832017](https://support.microsoft.com/kb/832017), and [KB224196](https://support.microsoft.com/kb/224196) for more information. |
+|WinRM | 5985 (TCP) |Only used if you are installing AD FS with gMSA by Microsoft Entra Connect Wizard|
+|AD DS Web Services | 9389 (TCP) |Only used if you are installing AD FS with gMSA by Microsoft Entra Connect Wizard |
| Global Catalog | 3268 (TCP) | Used by Seamless SSO to query the global catalog in the forest before creating a computer account in the domain. |
-## Table 2 - Azure AD Connect and Azure AD
-This table describes the ports and protocols that are required for communication between the Azure AD Connect server and Azure AD.
+<a name='table-2azure-ad-connect-and-azure-ad'></a>
+
+## Table 2 - Microsoft Entra Connect and Microsoft Entra ID
+This table describes the ports and protocols that are required for communication between the Microsoft Entra Connect server and Microsoft Entra ID.
| Protocol | Ports | Description | | | | | | HTTP |80 (TCP) |Used to download CRLs (Certificate Revocation Lists) to verify TLS/SSL certificates. |
-| HTTPS |443 (TCP) |Used to synchronize with Azure AD. |
+| HTTPS |443 (TCP) |Used to synchronize with Microsoft Entra ID. |
+
+For a list of URLs and IP addresses you need to open in your firewall, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) and [Troubleshooting Microsoft Entra Connect connectivity](tshoot-connect-connectivity.md#connectivity-issues-in-the-installation-wizard).
-For a list of URLs and IP addresses you need to open in your firewall, see [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2) and [Troubleshooting Azure AD Connect connectivity](tshoot-connect-connectivity.md#connectivity-issues-in-the-installation-wizard).
+<a name='table-3azure-ad-connect-and-ad-fs-federation-serverswap'></a>
-## Table 3 - Azure AD Connect and AD FS Federation Servers/WAP
-This table describes the ports and protocols that are required for communication between the Azure AD Connect server and AD FS Federation/WAP servers.
+## Table 3 - Microsoft Entra Connect and AD FS Federation Servers/WAP
+This table describes the ports and protocols that are required for communication between the Microsoft Entra Connect server and AD FS Federation/WAP servers.
| Protocol | Ports | Description | | | | | | HTTP |80 (TCP) |Used to download CRLs (Certificate Revocation Lists) to verify TLS/SSL certificates. |
-| HTTPS |443 (TCP) |Used to synchronize with Azure AD. |
+| HTTPS |443 (TCP) |Used to synchronize with Microsoft Entra ID. |
| WinRM |5985 |WinRM Listener | ## Table 4 - WAP and Federation Servers
This table describes the ports and protocols that are required for communication
| TCP |49443 (TCP) |Used for certificate authentication. | ## Table 6a & 6b - Pass-through Authentication with Single Sign On (SSO) and Password Hash Sync with Single Sign On (SSO)
-The following tables describes the ports and protocols that are required for communication between the Azure AD Connect and Azure AD.
+The following tables describes the ports and protocols that are required for communication between the Microsoft Entra Connect and Microsoft Entra ID.
### Table 6a - Pass-through Authentication with SSO | Protocol | Ports | Description |
The following tables describes the ports and protocols that are required for com
| HTTP |80 (TCP)|Used to download CRLs (Certificate Revocation Lists) to verify TLS/SSL certificates. Also needed for the connector auto-update capability to function properly. | | HTTPS |443 (TCP)|Used to enable and disable the feature, register connectors, download connector updates, and handle all user sign-in requests. |
-In addition, Azure AD Connect needs to be able to make direct IP connections to the [Azure data center IP ranges](https://www.microsoft.com/download/details.aspx?id=41653).
+In addition, Microsoft Entra Connect needs to be able to make direct IP connections to the [Azure data center IP ranges](https://www.microsoft.com/download/details.aspx?id=41653).
### Table 6b - Password Hash Sync with SSO
In addition, Azure AD Connect needs to be able to make direct IP connections to
| | | | | HTTPS |443 (TCP)|Used to enable SSO registration (required only for the SSO registration process).
-In addition, Azure AD Connect needs to be able to make direct IP connections to the [Azure data center IP ranges](https://www.microsoft.com/download/details.aspx?id=41653). Again, this is only required for the SSO registration process.
+In addition, Microsoft Entra Connect needs to be able to make direct IP connections to the [Azure data center IP ranges](https://www.microsoft.com/download/details.aspx?id=41653). Again, this is only required for the SSO registration process.
-## Table 7a & 7b - Azure AD Connect Health agent for (AD FS/Sync) and Azure AD
-The following tables describe the endpoints, ports, and protocols that are required for communication between Azure AD Connect Health agents and Azure AD
+<a name='table-7a--7bazure-ad-connect-health-agent-for-ad-fssync-and-azure-ad'></a>
-### Table 7a - Ports and Protocols for Azure AD Connect Health agent for (AD FS/Sync) and Azure AD
-This table describes the following outbound ports and protocols that are required for communication between the Azure AD Connect Health agents and Azure AD.
+## Table 7a & 7b - Microsoft Entra Connect Health agent for (AD FS/Sync) and Microsoft Entra ID
+The following tables describe the endpoints, ports, and protocols that are required for communication between Microsoft Entra Connect Health agents and Microsoft Entra ID
+
+<a name='table-7aports-and-protocols-for-azure-ad-connect-health-agent-for-ad-fssync-and-azure-ad'></a>
+
+### Table 7a - Ports and Protocols for Microsoft Entra Connect Health agent for (AD FS/Sync) and Microsoft Entra ID
+This table describes the following outbound ports and protocols that are required for communication between the Microsoft Entra Connect Health agents and Microsoft Entra ID.
| Protocol | Ports | Description | | | | |
-| Azure Service Bus |5671 (TCP) | Used to send health information to Azure AD. (recommended but not required in latest versions)|
-| HTTPS |443 (TCP) |Used to send health information to Azure AD. (failback)|
+| Azure Service Bus |5671 (TCP) | Used to send health information to Microsoft Entra ID. (recommended but not required in latest versions)|
+| HTTPS |443 (TCP) |Used to send health information to Microsoft Entra ID. (failback)|
If 5671 is blocked, the agent falls back to 443, but using 5671 is recommended. This endpoint isn't required in the latest version of the agent.
-The latest Azure AD Connect Health agent versions only require port 443.
+The latest Microsoft Entra Connect Health agent versions only require port 443.
+
+<a name='7bendpoints-for-azure-ad-connect-health-agent-for-ad-fssync-and-azure-ad'></a>
-### 7b - Endpoints for Azure AD Connect Health agent for (AD FS/Sync) and Azure AD
-For a list of endpoints, see [the Requirements section for the Azure AD Connect Health agent](how-to-connect-health-agent-install.md#requirements).
+### 7b - Endpoints for Microsoft Entra Connect Health agent for (AD FS/Sync) and Microsoft Entra ID
+For a list of endpoints, see [the Requirements section for the Microsoft Entra Connect Health agent](how-to-connect-health-agent-install.md#requirements).
active-directory Reference Connect Pta Version History https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-pta-version-history.md
Title: 'Azure AD Pass-through Authentication: Version release history'
-description: This article lists all releases of the Azure AD Pass-through Authentication agent
+ Title: 'Microsoft Entra pass-through authentication: Version release history'
+description: This article lists all releases of the Microsoft Entra pass-through authentication agent
-# Azure AD Pass-through Authentication agent: Version release history
+# Microsoft Entra pass-through authentication agent: Version release history
The agents installed on-premises that enable Pass-through Authentication are updated regularly to provide new capabilities. This article lists the versions and features that are added when new functionality is introduced. Pass-through authentication agents are updated automatically when a new version is released. Here are related topics: -- [User sign-in with Azure AD Pass-through Authentication](how-to-connect-pta.md) -- [Azure AD Pass-through Authentication agent installation](how-to-connect-pta-quick-start.md)
+- [User sign-in with Microsoft Entra pass-through authentication](how-to-connect-pta.md)
+- [Microsoft Entra pass-through authentication agent installation](how-to-connect-pta-quick-start.md)
## 1.5.2482.0 ### Release Status:
Here are related topics:
- Fixed a bug that caused some memory leaks in the agent. - Updated the Azure Service Bus version, which includes a bug fix for connector timeout issues. ### New features and improvements -- Added support for websocket based connections between the agent and Azure AD services to improve connection resiliency
+- Added support for websocket based connections between the agent and Microsoft Entra services to improve connection resiliency
## 1.5.402.0 ### Release status
Here are related topics:
### Release status 08/31/2017: Released for download ### New features and improvements -- GA version of the Azure AD Pass-through authentication agent
+- GA version of the Microsoft Entra pass-through authentication agent
## Next steps -- [User sign-in with Azure Active Directory Pass-through Authentication](how-to-connect-pta.md)
+- [User sign-in with Microsoft Entra pass-through authentication](how-to-connect-pta.md)
active-directory Reference Connect Sync Attributes Synchronized https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-sync-attributes-synchronized.md
Title: 'Attributes synchronized by Azure AD Connect'
-description: Lists the attributes that are synchronized to Azure Active Directory.
+ Title: 'Attributes synchronized by Microsoft Entra Connect'
+description: Lists the attributes that are synchronized to Microsoft Entra ID.
documentationcenter: ''
-# Azure AD Connect sync: Attributes synchronized to Azure Active Directory
-This topic lists the attributes that are synchronized by Azure AD Connect sync.
-The attributes are grouped by the related Azure AD app.
+# Microsoft Entra Connect Sync: Attributes synchronized to Microsoft Entra ID
+This topic lists the attributes that are synchronized by Microsoft Entra Connect Sync.
+The attributes are grouped by the related Microsoft Entra app.
## Attributes to synchronize A common question is *what is the list of minimum attributes to synchronize*. The default and recommended approach is to keep the default attributes so a full GAL (Global Address List) can be constructed in the cloud and to get all features in Microsoft 365 workloads. In some cases, there are some attributes that your organization does not want synchronized to the cloud since these attributes contain sensitive personal data, like in this example: ![bad attributes](./media/reference-connect-sync-attributes-synchronized/badextensionattribute.png)
-In this case, start with the list of attributes in this topic and identify those attributes that would contain personal data and cannot be synchronized. Then deselect those attributes during installation using [Azure AD app and attribute filtering](how-to-connect-install-custom.md#azure-ad-app-and-attribute-filtering).
+In this case, start with the list of attributes in this topic and identify those attributes that would contain personal data and cannot be synchronized. Then deselect those attributes during installation using [Microsoft Entra app and attribute filtering](how-to-connect-install-custom.md#azure-ad-app-and-attribute-filtering).
> [!WARNING] > When deselecting attributes, you should be cautious and only deselect those attributes absolutely not possible to synchronize. Unselecting other attributes might have a negative impact on features.
In this case, start with the list of attributes in this topic and identify those
| accountEnabled |X |Defines if an account is enabled. | | cn |X | | | displayName |X | |
-| objectSID |X |mechanical property. AD user identifier used to maintain sync between Azure AD and AD. |
+| objectSID |X |mechanical property. AD user identifier used to maintain sync between Microsoft Entra ID and AD. |
| pwdLastSet |X |mechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation. | |samAccountName|X| |
-| sourceAnchor |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD. |
+| sourceAnchor |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Microsoft Entra ID. |
| usageLocation |X |mechanical property. The userΓÇÖs country/region. Used for license assignment. | | userPrincipalName |X |UPN is the login ID for the user. Most often the same as [mail] value. |
In this case, start with the list of attributes in this topic and identify those
| Attribute Name | User | Contact | Group | Comment | | |::|::|::| | | accountEnabled |X | | |Defines if an account is enabled. |
-| altRecipient |X | | |Requires Azure AD Connect build 1.1.552.0 or after. |
+| altRecipient |X | | |Requires Microsoft Entra Connect build 1.1.552.0 or after. |
| authOrig |X |X |X | | | c |X |X | | | | cn |X | |X | |
In this case, start with the list of attributes in this topic and identify those
| msExchAuditOwner |X | | | | | msExchBlockedSendersHash |X |X | | | | msExchBypassAudit |X | | | |
-| msExchBypassModerationLink | | |X |Available in Azure AD Connect version 1.1.524.0 |
+| msExchBypassModerationLink | | |X |Available in Microsoft Entra Connect version 1.1.524.0 |
| msExchCoManagedByLink | | |X | | | msExchDelegateListLink |X | | | | | msExchELCExpirySuspensionEnd |X | | | |
In this case, start with the list of attributes in this topic and identify those
| msExchTeamMailboxSharePointUrl |X | | | | | msExchUserHoldPolicies |X | | | | | msOrg-IsOrganizational | | |X | |
-| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Azure AD and AD. |
+| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Microsoft Entra ID and AD. |
| oOFReplyToOriginator | | |X | | | otherFacsimileTelephone |X |X | | | | otherHomePhone |X |X | | |
In this case, start with the list of attributes in this topic and identify those
| reportToOwner | | |X | | | securityEnabled | | |X | | | sn |X |X | | |
-| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD. |
+| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Microsoft Entra ID. |
| st |X |X | | | | streetAddress |X |X | | | | targetAddress |X |X | | | | telephoneAssistant |X |X | | | | telephoneNumber |X |X | | |
-| thumbnailphoto |X |X | |Synced to M365 profile photo periodically. Admins can set the frequency of the sync by changing the Azure AD Connect value. Please note that if users change their photo both on-premises and in cloud in a time span that is less than the Azure AD Connect value, we do not guarantee that the latest photo will be served.|
+| thumbnailphoto |X |X | |Synced to M365 profile photo periodically. Admins can set the frequency of the sync by changing the Microsoft Entra Connect value. Please note that if users change their photo both on-premises and in cloud in a time span that is less than the Microsoft Entra Connect value, we do not guarantee that the latest photo will be served.|
| title |X |X | | | | unauthOrig |X |X |X | | | usageLocation |X | | |mechanical property. The userΓÇÖs country/region. Used for license assignment. |
In this case, start with the list of attributes in this topic and identify those
| msExchTeamMailboxOwners |X | | | | | msExchTeamMailboxSharePointLinkedBy |X | | | | | msExchTeamMailboxSharePointUrl |X | | | |
-| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Azure AD and AD. |
+| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Microsoft Entra ID and AD. |
| oOFReplyToOriginator | | |X | | | otherFacsimileTelephone |X |X | | | | otherHomePhone |X |X | | |
In this case, start with the list of attributes in this topic and identify those
| reportToOwner | | |X | | | securityEnabled | | |X | | | sn |X |X | | |
-| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD. |
+| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Microsoft Entra ID. |
| st |X |X | | | | streetAddress |X |X | | | | targetAddress |X |X | | | | telephoneAssistant |X |X | | | | telephoneNumber |X |X | | |
-| thumbnailphoto |X |X | |Synced to M365 profile photo periodically. Admins can set the frequency of the sync by changing the Azure AD Connect value. Please note that if users change their photo both on-premises and in cloud in a time span that is less than the Azure AD Connect value, we do not guarantee that the latest photo will be served.|
+| thumbnailphoto |X |X | |Synced to M365 profile photo periodically. Admins can set the frequency of the sync by changing the Microsoft Entra Connect value. Please note that if users change their photo both on-premises and in cloud in a time span that is less than the Microsoft Entra Connect value, we do not guarantee that the latest photo will be served.|
| title |X |X | | | | unauthOrig |X |X |X | | | url |X |X | | |
In this case, start with the list of attributes in this topic and identify those
| msRTCSIP-OwnerUrn |X | | | | | msRTCSIP-PrimaryUserAddress |X |X | | | | msRTCSIP-UserEnabled |X |X | | |
-| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Azure AD and AD. |
+| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Microsoft Entra ID and AD. |
| otherTelephone |X |X | | | | physicalDeliveryOfficeName |X |X | | | | postalCode |X |X | | |
In this case, start with the list of attributes in this topic and identify those
| pwdLastSet |X | | |mechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation. | | securityEnabled | | |X | | | sn |X |X | | |
-| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD. |
+| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Microsoft Entra ID. |
| st |X |X | | | | streetAddress |X |X | | | | telephoneNumber |X |X | | |
-| thumbnailphoto |X |X | |Synced to M365 profile photo periodically. Admins can set the frequency of the sync by changing the Azure AD Connect value. Please note that if users change their photo both on-premises and in cloud in a time span that is less than the Azure AD Connect value, we do not guarantee that the latest photo will be served.|
+| thumbnailphoto |X |X | |Synced to M365 profile photo periodically. Admins can set the frequency of the sync by changing the Microsoft Entra Connect value. Please note that if users change their photo both on-premises and in cloud in a time span that is less than the Microsoft Entra Connect value, we do not guarantee that the latest photo will be served.|
| title |X |X | | | | usageLocation |X | | |mechanical property. The userΓÇÖs country/region. Used for license assignment. | | userPrincipalName |X | | |UPN is the login ID for the user. Most often the same as [mail] value. |
In this case, start with the list of attributes in this topic and identify those
| displayName |X |X |X |A string that represents the name often shown as the friendly name (first name last name). | | mail |X |X |X |full email address. | | member | | |X | |
-| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Azure AD and AD. |
-| proxyAddresses |X |X |X |mechanical property. Used by Azure AD. Contains all secondary email addresses for the user. |
+| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Microsoft Entra ID and AD. |
+| proxyAddresses |X |X |X |mechanical property. Used by Microsoft Entra ID. Contains all secondary email addresses for the user. |
| pwdLastSet |X | | |mechanical property. Used to know when to invalidate already issued tokens. | | securityEnabled | | |X | |
-| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD. |
+| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Microsoft Entra ID. |
| usageLocation |X | | |mechanical property. The userΓÇÖs country/region. Used for license assignment. | | userPrincipalName |X | | |This UPN is the login ID for the user. Most often the same as [mail] value. |
In this case, start with the list of attributes in this topic and identify those
| mail |X |X |X | | | mailnickname |X |X |X | | | member | | |X | |
-| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Azure AD and AD. |
+| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Microsoft Entra ID and AD. |
| proxyAddresses |X |X |X | | | pwdLastSet |X | | |mechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation. | | securityEnabled | | |X | |
-| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD. |
+| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Microsoft Entra ID. |
| usageLocation |X | | |mechanical property. The userΓÇÖs country/region. Used for license assignment. | | userPrincipalName |X | | |UPN is the login ID for the user. Most often the same as [mail] value. |
In this case, start with the list of attributes in this topic and identify those
| manager |X |X | | | | member | | |X | | | mobile |X |X | | |
-| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Azure AD and AD. |
+| objectSID |X | |X |mechanical property. AD user identifier used to maintain sync between Microsoft Entra ID and AD. |
| physicalDeliveryOfficeName |X |X | | | | postalCode |X |X | | | | preferredLanguage |X | | | | | pwdLastSet |X | | |mechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation. | | securityEnabled | | |X | | | sn |X |X | | |
-| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD. |
+| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Microsoft Entra ID. |
| st |X |X | | | | streetAddress |X |X | | | | telephoneNumber |X |X | | |
This group is a set of attributes used as the minimal attributes needed for a ge
* Yammer (only User is consumed) * [Hybrid Business-to-Business (B2B) cross-org collaboration scenarios offered by resources like SharePoint](/sharepoint/create-b2b-extranet)
-This group is a set of attributes that can be used if the Azure AD directory is not used to support Microsoft 365, Dynamics, or Intune. It has a small set of core attributes. Note that single sign-on or provisioning to some third-party applications requires configuring synchronization of attributes in addition to the attributes described here. Application requirements are described in the [SaaS app tutorial](../../saas-apps/tutorial-list.md) for each application.
+This group is a set of attributes that can be used if the Microsoft Entra directory is not used to support Microsoft 365, Dynamics, or Intune. It has a small set of core attributes. Note that single sign-on or provisioning to some third-party applications requires configuring synchronization of attributes in addition to the attributes described here. Application requirements are described in the [SaaS app tutorial](../../saas-apps/tutorial-list.md) for each application.
| Attribute Name | User | Contact | Group | Comment | | |::|::|::| |
This group is a set of attributes that can be used if the Azure AD directory is
| managedBy | | |X | | | mailNickName |X |X |X | | | member | | |X | |
-| objectSID |X | | |mechanical property. AD user identifier used to maintain sync between Azure AD and AD. |
+| objectSID |X | | |mechanical property. AD user identifier used to maintain sync between Microsoft Entra ID and AD. |
| proxyAddresses |X |X |X | | | pwdLastSet |X | | |mechanical property. Used to know when to invalidate already issued tokens. Used by both password hash sync, pass-through authentication and federation. | | securityEnabled | | |X | | | sn |X |X | | |
-| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Azure AD. |
+| sourceAnchor |X |X |X |mechanical property. Immutable identifier to maintain relationship between ADDS and Microsoft Entra ID. |
| usageLocation |X | | |mechanical property. The userΓÇÖs country/region. Used for license assignment. | | userPrincipalName |X | | |UPN is the login ID for the user. Most often the same as [mail] value. | ## Windows 10
-A Windows 10 domain-joined computer(device) synchronizes some attributes to Azure AD. For more information on the scenarios, see [Connect domain-joined devices to Azure AD for Windows 10 experiences](../../devices/hybrid-join-plan.md). These attributes always synchronize and Windows 10 does not appear as an app you can unselect. A Windows 10 domain-joined computer is identified by having the attribute userCertificate populated.
+A Windows 10 domain-joined computer(device) synchronizes some attributes to Microsoft Entra ID. For more information on the scenarios, see [Connect domain-joined devices to Microsoft Entra ID for Windows 10 experiences](../../devices/hybrid-join-plan.md). These attributes always synchronize and Windows 10 does not appear as an app you can unselect. A Windows 10 domain-joined computer is identified by having the attribute userCertificate populated.
| Attribute Name | Device | Comment | | |::| |
These attributes for **user** are in addition to the other apps you have selecte
| msDS-KeyCredentialLink |X |Once the user is enrolled in Windows Hello for Business. | ## Exchange hybrid writeback
-These attributes are written back from Azure AD to on-premises Active Directory when you select to enable **Exchange hybrid**. Depending on your Exchange version, fewer attributes might be synchronized.
+These attributes are written back from Microsoft Entra ID to on-premises Active Directory when you select to enable **Exchange hybrid**. Depending on your Exchange version, fewer attributes might be synchronized.
| Attribute Name (On-premises AD) | Attribute Name (Connect UI) | User | Contact | Group | Comment | | |::|::|::| ||
-| msDS-ExternalDirectoryObjectID| ms-DS-External-Directory-Object-Id |X | | |Derived from cloudAnchor in Azure AD. This attribute is new in Exchange 2016 and Windows Server 2016 AD. |
+| msDS-ExternalDirectoryObjectID| ms-DS-External-Directory-Object-Id |X | | |Derived from cloudAnchor in Microsoft Entra ID. This attribute is new in Exchange 2016 and Windows Server 2016 AD. |
| msExchArchiveStatus| ms-Exch-ArchiveStatus |X | | |Online Archive: Enables customers to archive mail. | | msExchBlockedSendersHash| ms-Exch-BlockedSendersHash |X | | |Filtering: Writes back on-premises filtering and online safe and blocked sender data from clients. | | msExchSafeRecipientsHash| ms-Exch-SafeRecipientsHash |X | | |Filtering: Writes back on-premises filtering and online safe and blocked sender data from clients. |
These attributes are written back from Azure AD to on-premises Active Directory
| msExchUCVoiceMailSettings| ms-Exch-UCVoiceMailSettings |X | | |Enable Unified Messaging (UM) - Online voice mail: Used by Microsoft Lync Server integration to indicate to Lync Server on-premises that the user has voice mail in online services. | | msExchUserHoldPolicies| ms-Exch-UserHoldPolicies |X | | |Litigation Hold: Enables cloud services to determine which users are under Litigation Hold. | | proxyAddresses| proxyAddresses |X |X |X |Only the x500 address from Exchange Online is inserted. |
-| publicDelegates| ms-Exch-Public-Delegates |X | | |Allows an Exchange Online mailbox to be granted SendOnBehalfTo rights to users with on-premises Exchange mailbox. Requires Azure AD Connect build 1.1.552.0 or after. |
+| publicDelegates| ms-Exch-Public-Delegates |X | | |Allows an Exchange Online mailbox to be granted SendOnBehalfTo rights to users with on-premises Exchange mailbox. Requires Microsoft Entra Connect build 1.1.552.0 or after. |
## Exchange Mail Public Folder
-These attributes are synchronized from on-premises Active Directory to Azure AD when you select to enable **Exchange Mail Public Folder**.
+These attributes are synchronized from on-premises Active Directory to Microsoft Entra ID when you select to enable **Exchange Mail Public Folder**.
| Attribute Name | PublicFolder | Comment | | | ::| |
These attributes are synchronized from on-premises Active Directory to Azure AD
| targetAddress | X | | ## Device writeback
-Device objects are created in Active Directory. These objects can be devices joined to Azure AD or domain-joined Windows 10 computers.
+Device objects are created in Active Directory. These objects can be devices joined to Microsoft Entra ID or domain-joined Windows 10 computers.
| Attribute Name | Device | Comment | | |::| |
Device objects are created in Active Directory. These objects can be devices joi
| msDS-RegisteredOwner |X | | ## Notes
-* When using an Alternate ID, the on-premises attribute userPrincipalName is synchronized with the Azure AD attribute onPremisesUserPrincipalName. The Alternate ID attribute, for example mail, is synchronized with the Azure AD attribute userPrincipalName.
-* Although there is no enforcement of uniqueness on the Azure AD onPremisesUserPrincipalName attribute, it is not supported to sync the same UserPrincipalName value to the Azure AD onPremisesUserPrincipalName attribute for multiple different Azure AD users.
+* When using an Alternate ID, the on-premises attribute userPrincipalName is synchronized with the Microsoft Entra attribute onPremisesUserPrincipalName. The Alternate ID attribute, for example mail, is synchronized with the Microsoft Entra attribute userPrincipalName.
+* Although there is no enforcement of uniqueness on the Microsoft Entra onPremisesUserPrincipalName attribute, it is not supported to sync the same UserPrincipalName value to the Microsoft Entra onPremisesUserPrincipalName attribute for multiple different Microsoft Entra users.
* In the lists above, the object type **User** also applies to the object type **iNetOrgPerson**. ## Next steps
-Learn more about the [Azure AD Connect sync](how-to-connect-sync-whatis.md) configuration.
+Learn more about the [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md) configuration.
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Reference Connect Sync Functions Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-sync-functions-reference.md
Title: 'Azure AD Connect sync: Functions Reference'
-description: Reference of declarative provisioning expressions in Azure AD Connect sync.
+ Title: 'Microsoft Entra Connect Sync: Functions Reference'
+description: Reference of declarative provisioning expressions in Microsoft Entra Connect Sync.
documentationcenter: ''
-# Azure AD Connect sync: Functions Reference
-In Azure AD Connect, functions are used to manipulate an attribute value during synchronization.
+# Microsoft Entra Connect Sync: Functions Reference
+In Microsoft Entra Connect, functions are used to manipulate an attribute value during synchronization.
The Syntax of the functions is expressed using the following format: `<output type> FunctionName(<input type> <position name>, ..)`
The ConvertFromUTF8Hex function converts the specified UTF8 Hex encoded value to
**Remarks:** The difference between this function and ConvertFromBase64([],UTF8) in that the result is friendly for the DN attribute.
-This format is used by Azure Active Directory as DN.
+This format is used by Microsoft Entra ID as DN.
**Example:** `ConvertFromUTF8Hex("48656C6C6F20776F726C6421")`
The ConvertToUTF8Hex function converts a string to a UTF8 Hex encoded value.
`str ConvertToUTF8Hex(str source)` **Remarks:**
-The output format of this function is used by Azure Active Directory as DN attribute format.
+The output format of this function is used by Microsoft Entra ID as DN attribute format.
**Example:** `ConvertToUTF8Hex("Hello world!")`
Would return "has"
## Additional Resources * [Understanding Declarative Provisioning Expressions](concept-azure-ad-connect-sync-declarative-provisioning-expressions.md)
-* [Azure AD Connect Sync: Customizing Synchronization options](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Microsoft Entra Connect Sync: Customizing Synchronization options](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory Reference Connect Tls Enforcement https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-tls-enforcement.md
Title: 'Azure AD Connect: TLS 1.2 enforcement for Azure Active Directory Connect| Microsoft Docs'
-description: Learn how to force your Azure AD Connect server to use only Transport Layer Security (TLS) 1.2.
+ Title: 'Microsoft Entra Connect: TLS 1.2 enforcement for Microsoft Entra Connect| Microsoft Docs'
+description: Learn how to force your Microsoft Entra Connect server to use only Transport Layer Security (TLS) 1.2.
documentationcenter: ''
-# TLS 1.2 enforcement for Azure AD Connect
+# TLS 1.2 enforcement for Microsoft Entra Connect
-Transport Layer Security (TLS) protocol version 1.2 is a cryptography protocol that is designed to provide secure communications. The TLS protocol aims primarily to provide privacy and data integrity. TLS has gone through many iterations, with version 1.2 being defined in [RFC 5246](https://tools.ietf.org/html/rfc5246). Azure Active Directory Connect version 1.2.65.0 and later now fully support using only TLS 1.2 for communications with Azure. This article provides information about how to force your Azure AD Connect server to use only TLS 1.2.
+Transport Layer Security (TLS) protocol version 1.2 is a cryptography protocol that is designed to provide secure communications. The TLS protocol aims primarily to provide privacy and data integrity. TLS has gone through many iterations, with version 1.2 being defined in [RFC 5246](https://tools.ietf.org/html/rfc5246). Microsoft Entra Connect version 1.2.65.0 and later now fully support using only TLS 1.2 for communications with Azure. This article provides information about how to force your Microsoft Entra Connect server to use only TLS 1.2.
> [!NOTE]
-> All versions of Windows Server that are supported for Azure AD Connect V2.0 already default to TLS 1.2. If TLS 1.2 is not enabled on your server you will need to enable this before you can deploy Azure AD Connect V2.0.
+> All versions of Windows Server that are supported for Microsoft Entra Connect V2.0 already default to TLS 1.2. If TLS 1.2 is not enabled on your server you will need to enable this before you can deploy Microsoft Entra Connect V2.0.
## Update the registry
-In order to force the Azure AD Connect server to only use TLS 1.2, the registry of the Windows server must be updated. Set the following registry keys on the Azure AD Connect server.
+In order to force the Microsoft Entra Connect server to only use TLS 1.2, the registry of the Windows server must be updated. Set the following registry keys on the Microsoft Entra Connect server.
> [!IMPORTANT] > After you have updated the registry, you must restart the Windows server for the changes to take affect.
In order to force the Azure AD Connect server to only use TLS 1.2, the registry
- "DisabledByDefault"=dword:00000000 ### PowerShell script to check TLS 1.2
-You can use the following PowerShell script to check the current TLS 1.2 settings on your Azure AD Connect server.
+You can use the following PowerShell script to check the current TLS 1.2 settings on your Microsoft Entra Connect server.
```powershell
Example Output showing proper TLS1.2 configuration:
![image](https://user-images.githubusercontent.com/38323403/138769930-2cdd290b-8f18-4f52-8a80-c12e5f8a56ba.png) ### PowerShell script to enable TLS 1.2
-You can use the following PowerShell script to enforce TLS 1.2 on your Azure AD Connect server.
+You can use the following PowerShell script to enforce TLS 1.2 on your Microsoft Entra Connect server.
```powershell
Write-Host 'TLS 1.2 has been enabled. You must restart the Windows Server for th
- "DisabledByDefault"=dword:00000001 ### PowerShell script to disable TLS 1.2 (not recommended)
-You can use the following PowerShell script to disable TLS 1.2 on your Azure AD Connect server.
+You can use the following PowerShell script to disable TLS 1.2 on your Microsoft Entra Connect server.
```powershell
Write-Host 'TLS 1.2 has been disabled. You must restart the Windows Server for t
``` ## Next steps
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory Reference Connect User Privacy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/reference-connect-user-privacy.md
Title: 'Azure AD Connect and user privacy'
-description: This document describes how to obtain GDPR compliancy with Azure AD Connect.
+ Title: 'Microsoft Entra Connect and user privacy'
+description: This document describes how to obtain GDPR compliancy with Microsoft Entra Connect.
documentationcenter: ''
-# User privacy and Azure AD Connect
+# User privacy and Microsoft Entra Connect
[!INCLUDE [Privacy](../../../../includes/gdpr-intro-sentence.md)] >[!NOTE]
->This article deals with Azure AD Connect and user privacy. For information on Azure AD Connect Health and user privacy see the article [here](reference-connect-health-user-privacy.md).
+>This article deals with Microsoft Entra Connect and user privacy. For information on Microsoft Entra Connect Health and user privacy see the article [here](reference-connect-health-user-privacy.md).
-Improve user privacy for Azure AD Connect installations in two ways:
+Improve user privacy for Microsoft Entra Connect installations in two ways:
1. Upon request, extract data for a person and remove data from that person from the installations 2. Ensure no data is retained beyond 48 hours.
-The Azure AD Connect team recommends the second option since it is much easier to implement and maintain.
+The Microsoft Entra Connect team recommends the second option since it is much easier to implement and maintain.
-An Azure AD Connect sync server stores the following user privacy data:
-1. Data about a person in the **Azure AD Connect database**
+A Microsoft Entra Connect Sync server stores the following user privacy data:
+1. Data about a person in the **Microsoft Entra Connect database**
2. Data in the **Windows Event log** files that may contain information about a person
-3. Data in the **Azure AD Connect installation log files** that may contain about a person
+3. Data in the **Microsoft Entra Connect installation log files** that may contain about a person
-Azure AD Connect customers should use the following guidelines when removing user data:
-1. Delete the contents of the folder that contains the Azure AD Connect installation log files on a regular basis ΓÇô at least every 48 hours
+Microsoft Entra Connect customers should use the following guidelines when removing user data:
+1. Delete the contents of the folder that contains the Microsoft Entra Connect installation log files on a regular basis ΓÇô at least every 48 hours
2. This product may also create Event Logs. To learn more about Event Logs logs, please see the [documentation here](/windows/win32/wes/windows-event-log).
-Data about a person is automatically removed from the Azure AD Connect database when that personΓÇÖs data is removed from the source system where it originated from. No specific action from administrators is required to be GDPR compliant. However, it does require that the Azure AD Connect data is synced with your data source at least every two days.
+Data about a person is automatically removed from the Microsoft Entra Connect database when that personΓÇÖs data is removed from the source system where it originated from. No specific action from administrators is required to be GDPR compliant. However, it does require that the Microsoft Entra Connect data is synced with your data source at least every two days.
-## Delete the Azure AD Connect installation log file folder contents
+<a name='delete-the-azure-ad-connect-installation-log-file-folder-contents'></a>
+
+## Delete the Microsoft Entra Connect installation log file folder contents
Regularly check and delete the contents of **c:\programdata\aadconnect** folder ΓÇô except for the **PersistedState.Xml** file. This file maintains the state of the previous installation of Azure A Connect and is used when an upgrade installation is performed. This file doesn't contain any data about a person and shouldn't be deleted. >[!IMPORTANT]
Use the following steps to schedule the script to run every 48 hours.
## Next steps * [Review the Microsoft Privacy policy on Trust Center](https://www.microsoft.com/trust-center)
-* [Azure AD Connect Health and User Privacy](reference-connect-health-user-privacy.md)
+* [Microsoft Entra Connect Health and User Privacy](reference-connect-health-user-privacy.md)
active-directory Tshoot Connect Attribute Not Syncing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-attribute-not-syncing.md
Title: Troubleshoot an attribute not synchronizing in Azure AD Connect'
+ Title: Troubleshoot an attribute not synchronizing in Microsoft Entra Connect'
description: This topic provides steps for how to troubleshoot issues with attribute synchronization using the troubleshooting task. documentationcenter: ''
-# Troubleshoot an attribute not synchronizing in Azure AD Connect
+# Troubleshoot an attribute not synchronizing in Microsoft Entra Connect
## **Recommended Steps**
-Before investigating attribute syncing issues, letΓÇÖs understand the **Azure AD Connect** syncing process:
+Before investigating attribute syncing issues, letΓÇÖs understand the **Microsoft Entra Connect** syncing process:
- ![Azure AD Connect Synchronization Process](media/tshoot-connect-attribute-not-syncing/tshoot-connect-attribute-not-syncing/syncingprocess.png)
+ ![Microsoft Entra Connect Synchronization Process](media/tshoot-connect-attribute-not-syncing/tshoot-connect-attribute-not-syncing/syncingprocess.png)
### **Terminology** * **CS:** Connector Space, a table in database. * **MV:** Metaverse, a table in database. * **AD:** Active Directory
-* **Azure AD:** Azure Active Directory
### **Synchronization Steps** * Import from AD: Active Directory objects are brought into AD CS.
-* Import from Azure AD: Azure Active Directory objects are brought into Azure AD CS.
+* Import from Microsoft Entra ID: Microsoft Entra objects are brought into Microsoft Entra CS.
* Synchronization: **Inbound Synchronization Rules** and **Outbound Synchronization Rules** are run in the order of precedence number from lower to higher. To view the Synchronization Rules, you can go to **Synchronization Rules Editor** from the desktop applications. The **Inbound Synchronization Rules** brings in data from CS to MV. The **Outbound Synchronization Rules** moves data from MV to CS. * Export to AD: After running Synchronization, objects are exported from AD CS to **Active Directory**.
-* Export to Azure AD: After running Synchronization, objects are exported from Azure AD CS to **Azure Active Directory**.
+* Export to Microsoft Entra ID: After running Synchronization, objects are exported from Microsoft Entra CS to **Microsoft Entra ID**.
### **Step by Step Investigation**
Before investigating attribute syncing issues, letΓÇÖs understand the **Azure AD
![Screenshot that shows the attribute flow from Metaverse back to Active Directory Connector Space using Outbound Synchronization Rules.](media/tshoot-connect-attribute-not-syncing/tshoot-connect-attribute-not-syncing/mvtocsattributeflow.png)
-* Similarly, you can view the **Azure Active Directory Connector Space** object and can generate the **Preview** to view attribute flow from **Metaverse** to the **Connector Space** and vice versa, this way you can investigate why an attribute isn't syncing.
+* Similarly, you can view the **Microsoft Entra Connector Space** object and can generate the **Preview** to view attribute flow from **Metaverse** to the **Connector Space** and vice versa, this way you can investigate why an attribute isn't syncing.
## **Recommended Documents**
-* [Azure AD Connect sync: Technical Concepts](./how-to-connect-sync-technical-concepts.md)
-* [Azure AD Connect sync: Understanding the architecture](./concept-azure-ad-connect-sync-architecture.md)
-* [Azure AD Connect sync: Understanding Declarative Provisioning](./concept-azure-ad-connect-sync-declarative-provisioning.md)
-* [Azure AD Connect sync: Understanding Declarative Provisioning Expressions](./concept-azure-ad-connect-sync-declarative-provisioning-expressions.md)
-* [Azure AD Connect sync: Understanding the default configuration](./concept-azure-ad-connect-sync-default-configuration.md)
-* [Azure AD Connect sync: Understanding Users, Groups, and Contacts](./concept-azure-ad-connect-sync-user-and-contacts.md)
-* [Azure AD Connect sync: Shadow attributes](./how-to-connect-syncservice-shadow-attributes.md)
+* [Microsoft Entra Connect Sync: Technical Concepts](./how-to-connect-sync-technical-concepts.md)
+* [Microsoft Entra Connect Sync: Understanding the architecture](./concept-azure-ad-connect-sync-architecture.md)
+* [Microsoft Entra Connect Sync: Understanding Declarative Provisioning](./concept-azure-ad-connect-sync-declarative-provisioning.md)
+* [Microsoft Entra Connect Sync: Understanding Declarative Provisioning Expressions](./concept-azure-ad-connect-sync-declarative-provisioning-expressions.md)
+* [Microsoft Entra Connect Sync: Understanding the default configuration](./concept-azure-ad-connect-sync-default-configuration.md)
+* [Microsoft Entra Connect Sync: Understanding Users, Groups, and Contacts](./concept-azure-ad-connect-sync-user-and-contacts.md)
+* [Microsoft Entra Connect Sync: Shadow attributes](./how-to-connect-syncservice-shadow-attributes.md)
## Next Steps -- [Azure AD Connect sync](how-to-connect-sync-whatis.md).
+- [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md).
- [What is hybrid identity?](../whatis-hybrid-identity.md).
active-directory Tshoot Connect Connectivity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-connectivity.md
Title: 'Azure AD Connect: Troubleshoot Azure AD connectivity issues'
-description: Learn how to troubleshoot connectivity issues with Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Troubleshoot Microsoft Entra connectivity issues'
+description: Learn how to troubleshoot connectivity issues with Microsoft Entra Connect.
-# Troubleshoot Azure AD Connect connectivity issues
+# Troubleshoot Microsoft Entra Connect connectivity issues
-This article explains how connectivity between Azure AD Connect and Azure Active Directory (Azure AD) works and how to troubleshoot connectivity issues. These issues are most likely to be seen in an environment that uses a proxy server.
+This article explains how connectivity between Microsoft Entra Connect and Microsoft Entra ID works and how to troubleshoot connectivity issues. These issues are most likely to be seen in an environment that uses a proxy server.
## Connectivity issues in the installation wizard
-Azure AD Connect uses the Microsoft Authentication Library (MSAL) for authentication. The installation wizard and the sync engine require machine.config to be properly configured because these two are .NET applications.
+Microsoft Entra Connect uses the Microsoft Authentication Library (MSAL) for authentication. The installation wizard and the sync engine require machine.config to be properly configured because these two are .NET applications.
> [!NOTE]
-> Azure AD Connect v1.6.xx.x uses the Active Directory Authentication Library (ADAL). The ADAL is being deprecated and support will end in June 2022. We recommend that you upgrade to the latest version of [Azure AD Connect v2](whatis-azure-ad-connect-v2.md).
+> Microsoft Entra Connect v1.6.xx.x uses the Active Directory Authentication Library (ADAL). The ADAL is being deprecated and support will end in June 2022. We recommend that you upgrade to the latest version of [Microsoft Entra Connect v2](whatis-azure-ad-connect-v2.md).
-In this article, we show how Fabrikam connects to Azure AD through its proxy. The proxy server is named `fabrikamproxy` and uses port 8080.
+In this article, we show how Fabrikam connects to Microsoft Entra ID through its proxy. The proxy server is named `fabrikamproxy` and uses port 8080.
-First, make sure that [machine.config](how-to-connect-install-prerequisites.md#connectivity) is correctly configured and that the Microsoft Azure AD Sync service has been restarted once after the *machine.config* file update.
+First, make sure that [machine.config](how-to-connect-install-prerequisites.md#connectivity) is correctly configured and that the Microsoft Entra ID Sync service has been restarted once after the *machine.config* file update.
:::image type="content" source="media/tshoot-connect-connectivity/machineconfig.png" alt-text="Screenshot that shows part of the machine dot config file.":::
First, make sure that [machine.config](how-to-connect-install-prerequisites.md#c
The proxy server must also have the required URLs opened. The official list is documented in [Office 365 URLs and IP address ranges](https://support.office.com/article/Office-365-URLs-and-IP-address-ranges-8548a211-3fe7-47cb-abb1-355ea5aa88a2).
-Of these URLs, the URLs listed in the following table are the absolute bare minimum to be able to connect to Azure AD at all. This list doesn't include any optional features, such as password writeback or Azure AD Connect Health. The information is provided here to help with troubleshooting for the initial configuration.
+Of these URLs, the URLs listed in the following table are the absolute bare minimum to be able to connect to Microsoft Entra ID at all. This list doesn't include any optional features, such as password writeback or Microsoft Entra Connect Health. The information is provided here to help with troubleshooting for the initial configuration.
| URL | Port | Description | | | | |
Of these URLs, the URLs listed in the following table are the absolute bare mini
| `*.entrust.net` |HTTP/80 |Used to download CRL lists for multifactor authentication (MFA). | | `*.management.core.windows.net` (Azure Storage)</br>`*.graph.windows.net` (Azure AD Graph)|HTTPS/443|Used for the various Azure services.| | `secure.aadcdn.microsoftonline-p.com` |HTTPS/443 |Used for MFA. |
-| `*.microsoftonline.com` |HTTPS/443 |Used to configure your Azure AD directory and import/export data. |
+| `*.microsoftonline.com` |HTTPS/443 |Used to configure your Microsoft Entra directory and import/export data. |
| `*.crl3.digicert.com` |HTTP/80 |Used to verify certificates. | | `*.crl4.digicert.com` |HTTP/80 |Used to verify certificates. | | `*.digicert.cn` |HTTP/80 |Used to verify certificates. |
Of these URLs, the URLs listed in the following table are the absolute bare mini
## Errors in the wizard
-The installation wizard uses two different security contexts. On the **Connect to Azure AD** page, it uses the user who is currently signed in. On the **Configure** page, it changes to the [account running the service for the sync engine](reference-connect-accounts-permissions.md#adsync-service-account). If an issue occurs, the error most likely will appear on the **Connect to Azure AD** page in the wizard because the proxy configuration is global.
+The installation wizard uses two different security contexts. On the **Connect to Microsoft Entra ID** page, it uses the user who is currently signed in. On the **Configure** page, it changes to the [account running the service for the sync engine](reference-connect-accounts-permissions.md#adsync-service-account). If an issue occurs, the error most likely will appear on the **Connect to Microsoft Entra ID** page in the wizard because the proxy configuration is global.
The following issues are the most common errors you might encounter in the installation wizard.
If you see this error, verify that the endpoint `secure.aadcdn.microsoftonline-p
### The password can't be verified
-If the installation wizard is successful in connecting to Azure AD but the password itself can't be verified, you see this error:
+If the installation wizard is successful in connecting to Microsoft Entra ID but the password itself can't be verified, you see this error:
:::image type="content" source="media/tshoot-connect-connectivity/badpassword.png" alt-text="Screenshot that shows an error that occurs when the password can't be verified.":::
-Is the password a temporary password that must be changed? Is it actually the correct password? Try to sign in to `https://login.microsoftonline.com` on a different computer than the Azure AD Connect server and verify that the account is usable.
+Is the password a temporary password that must be changed? Is it actually the correct password? Try to sign in to `https://login.microsoftonline.com` on a different computer than the Microsoft Entra Connect server and verify that the account is usable.
### Verify proxy connectivity
-To check whether the Azure AD Connect server is connecting to the proxy and the internet, use some PowerShell cmdlets to see if the proxy is allowing web requests. In PowerShell, run `Invoke-WebRequest -Uri https://adminwebservice.microsoftonline.com/ProvisioningService.svc`. (Technically, the first call is to `https://login.microsoftonline.com`, and this URI also works, but the other URI is quicker to respond.)
+To check whether the Microsoft Entra Connect server is connecting to the proxy and the internet, use some PowerShell cmdlets to see if the proxy is allowing web requests. In PowerShell, run `Invoke-WebRequest -Uri https://adminwebservice.microsoftonline.com/ProvisioningService.svc`. (Technically, the first call is to `https://login.microsoftonline.com`, and this URI also works, but the other URI is quicker to respond.)
PowerShell uses the configuration in *machine.config* to contact the proxy. The settings in *winhttp/netsh* shouldn't affect these cmdlets.
The following table describes 403 and 407 proxy errors:
### Proxy idle timeout setting
-When Azure AD Connect sends an export request to Azure AD, Azure AD can take up to 5 minutes to process the request before generating a response. The response is especially likely to be delayed if many group objects that have large group memberships are included in the same export request. Ensure that the proxy idle timeout is configured to be greater than 5 minutes. Otherwise, you might have intermittent connectivity issues with Azure AD on the Azure AD Connect server.
+When Microsoft Entra Connect sends an export request to Microsoft Entra ID, Microsoft Entra ID can take up to 5 minutes to process the request before generating a response. The response is especially likely to be delayed if many group objects that have large group memberships are included in the same export request. Ensure that the proxy idle timeout is configured to be greater than 5 minutes. Otherwise, you might have intermittent connectivity issues with Microsoft Entra ID on the Microsoft Entra Connect server.
-## Communication pattern between Azure AD Connect and Azure AD
+<a name='communication-pattern-between-azure-ad-connect-and-azure-ad'></a>
+
+## Communication pattern between Microsoft Entra Connect and Microsoft Entra ID
If you've followed all the steps described in this article and you still can't connect, at this point you might look at network logs. This section describes a normal and successful connectivity pattern.
But first, here are some common concerns about data in the network logs that you
The following example is a dump from an actual proxy log and the installation wizard page from where it was taken (duplicate entries to the same endpoint have been removed). This section can be used as a reference for your own proxy and network logs. The actual endpoints might be different in your environment (in particular, the URLs in *italic*).
-**Connect to Azure AD**
+**Connect to Microsoft Entra ID**
| Time | URL | | | |
You entered an invalid username or password. For more information, see [The pass
### Unknown user type
-Your Azure AD directory can't be found or resolved. Maybe you tried to sign in with a username in an unverified domain?
+Your Microsoft Entra directory can't be found or resolved. Maybe you tried to sign in with a username in an unverified domain?
### User realm discovery failed
Your credentials have expired. Change your password.
### Authorization failure
-Azure AD Connect failed to authorize the user to perform an action in Azure AD.
+Microsoft Entra Connect failed to authorize the user to perform an action in Microsoft Entra ID.
### Authentication canceled
Authentication was successful, but Azure AD PowerShell has an authentication pro
--> </div>
-### Azure AD Global Administrator role needed
+<a name='azure-ad-global-administrator-role-needed'></a>
+
+### Microsoft Entra Global Administrator role needed
The user was authenticated successfully, but the user isn't assigned the Global Administrator role. You can [assign the Global Administrator role](../../roles/permissions-reference.md) to the user.
Authentication was successful, but Privileged Identity Management has been enabl
### Company information unavailable
-Authentication was successful, but company information couldn't be retrieved from Azure AD.
+Authentication was successful, but company information couldn't be retrieved from Microsoft Entra ID.
<div id="get-msoldomain-failed"> <!--
Authentication was successful, but company information couldn't be retrieved fro
### Domain information unavailable
-Authentication was successful, but domain information couldn't be retrieved from Azure AD.
+Authentication was successful, but domain information couldn't be retrieved from Microsoft Entra ID.
### Unspecified authentication failure
If the proxy configuration looks correct, complete the steps in [Verify proxy co
## Next steps
-Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Tshoot Connect Install Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-install-issues.md
Title: Troubleshoot Azure AD Connect install issues'
-description: This topic provides steps for how to troubleshoot issues with installing Azure AD Connect.
+ Title: Troubleshoot Microsoft Entra Connect install issues'
+description: This topic provides steps for how to troubleshoot issues with installing Microsoft Entra Connect.
documentationcenter: ''
-# Troubleshoot: Azure AD Connect install issues
+# Troubleshoot: Microsoft Entra Connect install issues
## **Recommended Steps**
-Please check which [Azure AD Connect installation type](./how-to-connect-install-select-installation.md) is suitable for you. If you meet the criteria of express installation, then we highly recommend you to go with the express installation. The express installation gives you minimal options needed to finish the installation, therefore there is less likelihood of any issues.
+Please check which [Microsoft Entra Connect installation type](./how-to-connect-install-select-installation.md) is suitable for you. If you meet the criteria of express installation, then we highly recommend you to go with the express installation. The express installation gives you minimal options needed to finish the installation, therefore there is less likelihood of any issues.
However, if you donΓÇÖt meet the express installation criteria and must do the custom installation then here are some best practices you can follow to avoid common issues. For the sake of simplicity only selective options are mentioned here:
-* Ensure you are an administrator on the machine on which you are installing AAD Connect. Log in on to the machine with same administrator credentials.
+* Ensure you are an administrator on the machine on which you are installing Microsoft Entra Connect. Log in on to the machine with same administrator credentials.
* Let all the options to be default on the following page, except for ΓÇ£Use an existing SQL ServerΓÇ¥, if you want to use existing SQL Server. Here are [more details](./how-to-connect-install-custom.md) about how to use custom installation options.
However, if you donΓÇÖt meet the express installation criteria and must do the c
* [Connectivity issues with on-premises Active Directory](./reference-connect-adconnectivitytools.md).
-* [Connectivity issues with online Azure Active Directory](./tshoot-connect-connectivity.md).
+* [Connectivity issues with online Microsoft Entra ID](./tshoot-connect-connectivity.md).
* [Permission issues with on-premises Active Directory](./how-to-connect-configure-ad-ds-connector-account.md). ## **Recommended Documents**
-* [Prerequisites for Azure AD Connect](./how-to-connect-install-prerequisites.md)
-* [Select which installation type to use for Azure AD Connect](./how-to-connect-install-select-installation.md)
-* [Getting started with Azure AD Connect using express settings](./how-to-connect-install-express.md)
-* [Custom installation of Azure AD Connect](./how-to-connect-install-custom.md)
-* [Azure AD Connect: Upgrade from a previous version to the latest](./how-to-upgrade-previous-version.md)
-* [Azure AD Connect: What is staging server?](./plan-connect-topologies.md#staging-server)
+* [Prerequisites for Microsoft Entra Connect](./how-to-connect-install-prerequisites.md)
+* [Select which installation type to use for Microsoft Entra Connect](./how-to-connect-install-select-installation.md)
+* [Getting started with Microsoft Entra Connect using express settings](./how-to-connect-install-express.md)
+* [Custom installation of Microsoft Entra Connect](./how-to-connect-install-custom.md)
+* [Microsoft Entra Connect: Upgrade from a previous version to the latest](./how-to-upgrade-previous-version.md)
+* [Microsoft Entra Connect: What is staging server?](./plan-connect-topologies.md#staging-server)
* [What is the ADConnectivityTool PowerShell Module?](./how-to-connect-adconnectivitytools.md) ## Next steps-- [Azure AD Connect sync](how-to-connect-sync-whatis.md).
+- [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md).
- [What is hybrid identity?](../whatis-hybrid-identity.md)
active-directory Tshoot Connect Largeobjecterror Usercertificate https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-largeobjecterror-usercertificate.md
Title: Azure AD Connect - LargeObject errors caused by userCertificate attribute
+ Title: Microsoft Entra Connect - LargeObject errors caused by userCertificate attribute
description: This topic provides the remediation steps for LargeObject errors caused by userCertificate attribute. documentationcenter: ''
-# Azure AD Connect sync: Handling LargeObject errors caused by userCertificate attribute
+# Microsoft Entra Connect Sync: Handling LargeObject errors caused by userCertificate attribute
-Azure AD enforces a maximum limit of **15** certificate values on the **userCertificate** attribute. If Azure AD Connect exports an object with more than 15 values to Azure AD, Azure AD returns a **LargeObject** error with message:
+Microsoft Entra ID enforces a maximum limit of **15** certificate values on the **userCertificate** attribute. If Microsoft Entra Connect exports an object with more than 15 values to Microsoft Entra ID, Microsoft Entra ID returns a **LargeObject** error with message:
>*"The provisioned object is too large. Trim the number of attribute values on this object. The operation will be retried in the next synchronization cycle..."*
The LargeObject error may be caused by other AD attributes. To confirm it is ind
To obtain the list of objects in your tenant with LargeObject errors, use one of the following methods:
- * If your tenant is enabled for Azure AD Connect Health for sync, you can refer to the [Synchronization Error Report](./how-to-connect-health-sync.md) provided.
+ * If your tenant is enabled for Microsoft Entra Connect Health for sync, you can refer to the [Synchronization Error Report](./how-to-connect-health-sync.md) provided.
- * The [Synchronization Service Manager Operations tab](./how-to-connect-sync-service-manager-ui-operations.md) displays the list of objects with LargeObject errors if you click the latest Export to Azure AD operation.
+ * The [Synchronization Service Manager Operations tab](./how-to-connect-sync-service-manager-ui-operations.md) displays the list of objects with LargeObject errors if you click the latest Export to Microsoft Entra operation.
## Mitigation options
-Until the LargeObject error is resolved, other attribute changes to the same object cannot be exported to Azure AD. To resolve the error, you can consider the following options:
+Until the LargeObject error is resolved, other attribute changes to the same object cannot be exported to Microsoft Entra ID. To resolve the error, you can consider the following options:
- * Upgrade Azure AD Connect to build 1.1.524.0 or after. In Azure AD Connect build 1.1.524.0, the out-of-box synchronization rules have been updated to not export attributes userCertificate and userSMIMECertificate if the attributes have more than 15 values. For details on how to upgrade Azure AD Connect, refer to article [Azure AD Connect: Upgrade from a previous version to the latest](./how-to-upgrade-previous-version.md).
+ * Upgrade Azure AD Connect to build 1.1.524.0 or after. In Azure AD Connect build 1.1.524.0, the out-of-box synchronization rules have been updated to not export attributes userCertificate and userSMIMECertificate if the attributes have more than 15 values. For details on how to upgrade Azure AD Connect, refer to article [Microsoft Entra Connect: Upgrade from a previous version to the latest](./how-to-upgrade-previous-version.md).
- * Implement an **outbound sync rule** in Azure AD Connect that exports a **null value instead of the actual values for objects with more than 15 certificate values**. This option is suitable if you do not require any of the certificate values to be exported to Azure AD for objects with more than 15 values. For details on how to implement this sync rule, refer to next section [Implementing sync rule to limit export of userCertificate attribute](#implementing-sync-rule-to-limit-export-of-usercertificate-attribute).
+ * Implement an **outbound sync rule** in Microsoft Entra Connect that exports a **null value instead of the actual values for objects with more than 15 certificate values**. This option is suitable if you do not require any of the certificate values to be exported to Microsoft Entra ID for objects with more than 15 values. For details on how to implement this sync rule, refer to next section [Implementing sync rule to limit export of userCertificate attribute](#implementing-sync-rule-to-limit-export-of-usercertificate-attribute).
* Reduce the number of certificate values on the on-premises AD object (15 or less) by removing values that are no longer in use by your organization. This is suitable if the attribute bloat is caused by expired or unused certificates. You can use the cmdlet [Remove-ADSyncToolsExpiredCertificates](reference-connect-adsynctools.md#remove-adsynctoolsexpiredcertificates) to help find, backup, and delete expired certificates in your on-premises AD. Before deleting the certificates, it is recommended that you verify with the Public-Key-Infrastructure administrators in your organization.
- * Configure Azure AD Connect to exclude the userCertificate attribute from being exported to Azure AD. In general, we do not recommend this option since the attribute may be used by Microsoft Online Services to enable specific scenarios. In particular:
+ * Configure Microsoft Entra Connect to exclude the userCertificate attribute from being exported to Microsoft Entra ID. In general, we do not recommend this option since the attribute may be used by Microsoft Online Services to enable specific scenarios. In particular:
* The userCertificate attribute on the User object is used by Exchange Online and Outlook clients for message signing and encryption. To learn more about this feature, refer to article [S/MIME for message signing and encryption](/microsoft-365/security/office-365-security/s-mime-for-message-signing-and-encryption).
- * The userCertificate attribute on the Computer object is used by Azure AD to allow Windows 10 on-premises domain-joined devices to connect to Azure AD. To learn more about this feature, please refer to article [Connect domain-joined devices to Azure AD for Windows 10 experiences](../../devices/hybrid-join-plan.md).
+ * The userCertificate attribute on the Computer object is used by Microsoft Entra ID to allow Windows 10 on-premises domain-joined devices to connect to Microsoft Entra ID. To learn more about this feature, please refer to article [Connect domain-joined devices to Microsoft Entra ID for Windows 10 experiences](../../devices/hybrid-join-plan.md).
## Implementing sync rule to limit export of userCertificate attribute
-To resolve the LargeObject error caused by the userCertificate attribute, you can implement an outbound sync rule in Azure AD Connect that exports a **null value instead of the actual values for objects with more than 15 certificate values**. This section describes the steps required to implement the sync rule for **User** objects. The steps can be adapted for **Contact** and **Computer** objects.
+To resolve the LargeObject error caused by the userCertificate attribute, you can implement an outbound sync rule in Microsoft Entra Connect that exports a **null value instead of the actual values for objects with more than 15 certificate values**. This section describes the steps required to implement the sync rule for **User** objects. The steps can be adapted for **Contact** and **Computer** objects.
> [!IMPORTANT]
-> Exporting null value removes certificate values previously exported successfully to Azure AD.
+> Exporting null value removes certificate values previously exported successfully to Microsoft Entra ID.
The steps can be summarized as:
The steps can be summarized as:
4. Create the outbound sync rule required. 5. Verify the new sync rule on an existing object with LargeObject error. 6. Apply the new sync rule to remaining objects with LargeObject error.
-7. Verify there are no unexpected changes waiting to be exported to Azure AD.
-8. Export the changes to Azure AD.
+7. Verify there are no unexpected changes waiting to be exported to Microsoft Entra ID.
+8. Export the changes to Microsoft Entra ID.
9. Re-enable sync scheduler.
-### Step 1. Disable sync scheduler and verify there is no synchronization in progress
-Ensure no synchronization takes place while you are in the middle of implementing a new sync rule to avoid unintended changes being exported to Azure AD. To disable the built-in sync scheduler:
-1. Start PowerShell session on the Azure AD Connect server.
+### Step 1: Disable sync scheduler and verify there is no synchronization in progress
+Ensure no synchronization takes place while you are in the middle of implementing a new sync rule to avoid unintended changes being exported to Microsoft Entra ID. To disable the built-in sync scheduler:
+1. Start PowerShell session on the Microsoft Entra Connect server.
2. Disable scheduled synchronization by running cmdlet: `Set-ADSyncScheduler -SyncCycleEnabled $false`
Ensure no synchronization takes place while you are in the middle of implementin
1. Go to the **Operations** tab and confirm there is no operation whose status is *ΓÇ£in progress.ΓÇ¥*
-### Step 2. Find the existing outbound sync rule for userCertificate attribute
-There should be an existing sync rule that is enabled and configured to export userCertificate attribute for User objects to Azure AD. Locate this sync rule to find out its **precedence** and **scoping filter** configuration:
+### Step 2: Find the existing outbound sync rule for userCertificate attribute
+There should be an existing sync rule that is enabled and configured to export userCertificate attribute for User objects to Microsoft Entra ID. Locate this sync rule to find out its **precedence** and **scoping filter** configuration:
1. Start the **Synchronization Rules Editor** by going to START → Synchronization Rules Editor.
There should be an existing sync rule that is enabled and configured to export u
| | | | Direction |**Outbound** | | MV Object Type |**Person** |
- | Connector |*name of your Azure AD connector* |
+ | Connector |*name of your Microsoft Entra connector* |
| Connector Object Type |**user** | | MV attribute |**userCertificate** |
-3. If you are using OOB (out-of-box) sync rules to Azure AD connector to export userCertificate attribute for User objects, you should get back the *ΓÇ£Out to AAD ΓÇô User ExchangeOnlineΓÇ¥* rule.
+3. If you are using OOB (out-of-box) sync rules to Microsoft Entra connector to export userCertificate attribute for User objects, you should get back the *ΓÇ£Out to Microsoft Entra ID ΓÇô User ExchangeOnlineΓÇ¥* rule.
4. Note down the **precedence** value of this sync rule. 5. Select the sync rule and click **Edit**. 6. In the *ΓÇ£Edit Reserved Rule ConfirmationΓÇ¥* pop-up dialog, click **No**. (DonΓÇÖt worry, we are not going to make any change to this sync rule).
There should be an existing sync rule that is enabled and configured to export u
| sourceObjectType | EQUAL | User | | cloudMastered | NOTEQUAL | True |
-### Step 3. Create the outbound sync rule required
+### Step 3: Create the outbound sync rule required
The new sync rule must have the same **scoping filter** and **higher precedence** than the existing sync rule. This ensures that the new sync rule applies to the same set of objects as the existing sync rule and overrides the existing sync rule for the userCertificate attribute. To create the sync rule: 1. In the Synchronization Rules Editor, click the **Add new rule** button. 2. Under the **Description tab**, provide the following configuration: | Attribute | Value | Details | | | | |
- | Name | *Provide a name* | E.g., *ΓÇ£Out to AAD ΓÇô Custom override for userCertificateΓÇ¥* |
+ | Name | *Provide a name* | E.g., *ΓÇ£Out to Microsoft Entra ID ΓÇô Custom override for userCertificateΓÇ¥* |
| Description | *Provide a description* | E.g., *ΓÇ£If userCertificate attribute has more than 15 values, export NULL.ΓÇ¥* |
- | Connected System | *Select the Azure AD Connector* |
+ | Connected System | *Select the Microsoft Entra Connector* |
| Connected System Object Type | **user** | | | Metaverse Object Type | **person** | | | Link Type | **Join** | |
The new sync rule must have the same **scoping filter** and **higher precedence*
6. Click the **Add** button to create the sync rule.
-### Step 4. Verify the new sync rule on an existing object with LargeObject error
+### Step 4: Verify the new sync rule on an existing object with LargeObject error
This is to verify that the sync rule created is working correctly on an existing AD object with LargeObject error before you apply it to other objects: 1. Go to the **Operations** tab in the Synchronization Service Manager.
-2. Select the most recent Export to Azure AD operation and click on one of the objects with LargeObject errors.
+2. Select the most recent Export to Microsoft Entra operation and click on one of the objects with LargeObject errors.
3. In the Connector Space Object Properties pop-up screen, click on the **Preview** button. 4. In the Preview pop-up screen, select **Full synchronization** and click **Commit Preview**. 5. Close the Preview screen and the Connector Space Object Properties screen. 6. Go to the **Connectors** tab in the Synchronization Service Manager.
-7. Right-click on the **Azure AD** Connector and select **Run...**
+7. Right-click on the **Microsoft Entra ID** Connector and select **Run...**
8. In the Run Connector pop-up, select **Export** step and click **OK**.
-9. Wait for Export to Azure AD to complete and confirm there is no more LargeObject error on this specific object.
+9. Wait for Export to Microsoft Entra ID to complete and confirm there is no more LargeObject error on this specific object.
-### Step 5. Apply the new sync rule to remaining objects with LargeObject error
+### Step 5: Apply the new sync rule to remaining objects with LargeObject error
Once the sync rule has been added, you need to run a full synchronization step on the AD Connector: 1. Go to the **Connectors** tab in the Synchronization Service Manager. 2. Right-click on the **AD** Connector and select **Run...**
Once the sync rule has been added, you need to run a full synchronization step o
4. Wait for the Full Synchronization step to complete. 5. Repeat the above steps for the remaining AD Connectors if you have more than one AD Connectors. Usually, multiple connectors are required if you have multiple on-premises directories.
-### Step 6. Verify there are no unexpected changes waiting to be exported to Azure AD
+<a name='step-6-verify-there-are-no-unexpected-changes-waiting-to-be-exported-to-azure-ad'></a>
+
+### Step 6: Verify there are no unexpected changes waiting to be exported to Microsoft Entra ID
1. Go to the **Connectors** tab in the Synchronization Service Manager.
-2. Right-click on the **Azure AD** Connector and select **Search Connector Space**.
+2. Right-click on the **Microsoft Entra ID** Connector and select **Search Connector Space**.
3. In the Search Connector Space pop-up: 1. Set Scope to **Pending Export**. 2. Check all 3 checkboxes, including **Add**, **Modify** and **Delete**.
- 3. Click **Search** button to return all objects with changes waiting to be exported to Azure AD.
+ 3. Click **Search** button to return all objects with changes waiting to be exported to Microsoft Entra ID.
4. Verify there are no unexpected changes. To examine the changes for a given object, double-click on the object.
-### Step 7. Export the changes to Azure AD
-To export the changes to Azure AD:
+<a name='step-7-export-the-changes-to-azure-ad'></a>
+
+### Step 7: Export the changes to Microsoft Entra ID
+To export the changes to Microsoft Entra ID:
1. Go to the **Connectors** tab in the Synchronization Service Manager.
-2. Right-click on the **Azure AD** Connector and select **Run...**
+2. Right-click on the **Microsoft Entra ID** Connector and select **Run...**
4. In the Run Connector pop-up, select **Export** step and click **OK**.
-5. Wait for Export to Azure AD to complete and confirm there are no more LargeObject errors.
+5. Wait for Export to Microsoft Entra ID to complete and confirm there are no more LargeObject errors.
-### Step 8. Re-enable sync scheduler
+### Step 8: Re-enable sync scheduler
Now that the issue is resolved, re-enable the built-in sync scheduler: 1. Start PowerShell session. 2. Re-enable scheduled synchronization by running cmdlet: `Set-ADSyncScheduler -SyncCycleEnabled $true`
Now that the issue is resolved, re-enable the built-in sync scheduler:
> The preceding steps are only applicable to newer versions (1.1.xxx.x) of Azure AD Connect with the built-in scheduler. If you are using older versions (1.0.xxx.x) of Azure AD Connect that uses Windows Task Scheduler, or you are using your own custom scheduler (not common) to trigger periodic synchronization, you need to disable them accordingly. ## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Tshoot Connect Object Not Syncing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-object-not-syncing.md
Title: Troubleshoot an object that is not syncing with Azure Active Directory'
-description: Troubleshoot an object that is not syncing with Azure Active Directory.
+ Title: Troubleshoot an object that is not syncing with Microsoft Entra ID'
+description: Troubleshoot an object that is not syncing with Microsoft Entra ID.
documentationcenter: ''
-# Troubleshoot an object that is not synchronizing with Azure Active Directory
+# Troubleshoot an object that is not synchronizing with Microsoft Entra ID
-If an object is not syncing as expected with Microsoft Azure Active Directory (Azure AD), it can be because of several reasons. If you have received an error email from Azure AD or you see the error in Azure AD Connect Health, read [Troubleshooting errors during synchronization](tshoot-connect-sync-errors.md) instead. But if you are troubleshooting a problem where the object is not in Azure AD, this article is for you. It describes how to find errors in the on-premises component Azure AD Connect synchronization.
+If an object is not syncing as expected with Microsoft Entra ID, it can be because of several reasons. If you have received an error email from Microsoft Entra ID or you see the error in Microsoft Entra Connect Health, read [Troubleshooting errors during synchronization](tshoot-connect-sync-errors.md) instead. But if you are troubleshooting a problem where the object is not in Microsoft Entra ID, this article is for you. It describes how to find errors in the on-premises component Microsoft Entra Connect synchronization.
>[!IMPORTANT]
->For Azure AD Connect deployment with version 1.1.749.0 or higher, use the [troubleshooting task](tshoot-connect-objectsync.md) in the wizard to troubleshoot object syncing issues.
+>For Microsoft Entra Connect deployment with version 1.1.749.0 or higher, use the [troubleshooting task](tshoot-connect-objectsync.md) in the wizard to troubleshoot object syncing issues.
## Synchronization process
-Before we investigate syncing issues, letΓÇÖs understand the Azure AD Connect syncing process:
+Before we investigate syncing issues, letΓÇÖs understand the Microsoft Entra Connect syncing process:
- ![Diagram of Azure AD Connect sync process](./media/tshoot-connect-object-not-syncing/syncingprocess.png)
+ ![Diagram of Microsoft Entra Connect Sync process](./media/tshoot-connect-object-not-syncing/syncingprocess.png)
### **Terminology**
The syncing process involves following steps:
1. **Import from AD:** Active Directory objects are brought into the Active Directory CS.
-2. **Import from Azure AD:** Azure AD objects are brought into the Azure AD CS.
+2. **Import from Microsoft Entra ID:** Microsoft Entra objects are brought into the Microsoft Entra CS.
3. **Synchronization:** Inbound synchronization rules and outbound synchronization rules are run in the order of precedence number, from lower to higher. To view the synchronization rules, go to the Synchronization Rules Editor from the desktop applications. The inbound synchronization rules bring in data from CS to MV. The outbound synchronization rules move data from MV to CS. 4. **Export to AD:** After syncing, objects are exported from the Active Directory CS to Active Directory.
-5. **Export to Azure AD:** After syncing, objects are exported from the Azure AD CS to Azure AD.
+5. **Export to Microsoft Entra ID:** After syncing, objects are exported from the Microsoft Entra CS to Microsoft Entra ID.
## Troubleshooting
The line after the heading shows the error. In the preceding figure, the error i
If the error does not give enough information, it's time to look at the data itself. Select the link with the object identifier and continue troubleshooting the [connector space imported object](#cs-import). ## Connector space object properties
-If the [**Operations**](#operations) tab shows no errors, follow the connector space object from Active Directory to the metaverse to Azure AD. In this path, you should find where the problem is.
+If the [**Operations**](#operations) tab shows no errors, follow the connector space object from Active Directory to the metaverse to Microsoft Entra ID. In this path, you should find where the problem is.
### Searching for an object in the CS
In the **Scope** box, select **RDN** when you want to search on the CN attribute
![Screenshot of a connector space search](./media/tshoot-connect-object-not-syncing/cssearch.png)
-If you don't find the object you're looking for, it might have been filtered with [domain-based filtering](how-to-connect-sync-configure-filtering.md#domain-based-filtering) or [OU-based filtering](how-to-connect-sync-configure-filtering.md#organizational-unitbased-filtering). To verify that the filtering is configured as expected, read [Azure AD Connect sync: Configure filtering](how-to-connect-sync-configure-filtering.md).
+If you don't find the object you're looking for, it might have been filtered with [domain-based filtering](how-to-connect-sync-configure-filtering.md#domain-based-filtering) or [OU-based filtering](how-to-connect-sync-configure-filtering.md#organizational-unitbased-filtering). To verify that the filtering is configured as expected, read [Microsoft Entra Connect Sync: Configure filtering](how-to-connect-sync-configure-filtering.md).
-You can perform another useful search by selecting the Azure AD Connector. In the **Scope** box, select **Pending Import**, and then select the **Add** check box. This search gives you all synced objects in Azure AD that cannot be associated with an on-premises object.
+You can perform another useful search by selecting the Microsoft Entra Connector. In the **Scope** box, select **Pending Import**, and then select the **Add** check box. This search gives you all synced objects in Microsoft Entra ID that cannot be associated with an on-premises object.
![Screenshot of orphans in a connector space search](./media/tshoot-connect-object-not-syncing/cssearchorphan.png)
In the preceding figure, the **Action** column shows an inbound synchronization
![Screenshot of a lineage window on the Lineage tab in the Connector Space Object Properties window](./media/tshoot-connect-object-not-syncing/cslineageout.png)
-In the preceding figure, you can also see in the **PasswordSync** column that the inbound connector space can contribute changes to the password since one synchronization rule has the value **True**. This password is sent to Azure AD through the outbound rule.
+In the preceding figure, you can also see in the **PasswordSync** column that the inbound connector space can contribute changes to the password since one synchronization rule has the value **True**. This password is sent to Microsoft Entra ID through the outbound rule.
From the **Lineage** tab, you can get to the metaverse by selecting [**Metaverse Object Properties**](#mv-attributes).
In the preview you can inspect the object and see which rule applied for a parti
![Screenshot of the Preview page, showing Import Attribute Flow](./media/tshoot-connect-object-not-syncing/previewresult.png) ### Log
-Next to the **Preview** button, select the **Log** button to open the **Log** page. Here you can see the password sync status and history. For more information, see [Troubleshoot password hash synchronization with Azure AD Connect sync](tshoot-connect-password-hash-synchronization.md).
+Next to the **Preview** button, select the **Log** button to open the **Log** page. Here you can see the password sync status and history. For more information, see [Troubleshoot password hash synchronization with Microsoft Entra Connect Sync](tshoot-connect-password-hash-synchronization.md).
## Metaverse object properties It's usually better to start searching from the source Active Directory connector space. But you can also start searching from the metaverse.
View each rule in the list from above and check the **Scoping filter**. In the f
Go to the [CS Import](#cs-import) attribute list and check which filter is blocking the object from moving to the MV. The **Connector Space** attribute list will show only non-null and non-empty attributes. For example, if **isCriticalSystemObject** doesn't show up in the list, the value of this attribute is null or empty.
-### Object not found in the Azure AD CS
-If the object is not present in the connector space of Azure AD but is present in the MV, look at the scoping filter of the outbound rules of the corresponding connector space, and find out if the object is filtered out because the [MV attributes](#mv-attributes) don't meet the criteria.
+<a name='object-not-found-in-the-azure-ad-cs'></a>
+
+### Object not found in the Microsoft Entra CS
+If the object is not present in the connector space of Microsoft Entra ID but is present in the MV, look at the scoping filter of the outbound rules of the corresponding connector space, and find out if the object is filtered out because the [MV attributes](#mv-attributes) don't meet the criteria.
To look at the outbound scoping filter, select the applicable rules for the object by adjusting the filter below. View each rule and look at the corresponding [MV attribute](#mv-attributes) value.
The **Connectors** tab shows all connector spaces that have a representation of
You should have a connector to: - Each Active Directory forest the user is represented in. This representation can include **foreignSecurityPrincipals** and **Contact** objects.-- A connector in Azure AD.
+- A connector in Microsoft Entra ID.
-If you're missing the connector to Azure AD, review the section on [MV attributes](#mv-attributes) to verify the criteria for provisioning to Azure AD.
+If you're missing the connector to Microsoft Entra ID, review the section on [MV attributes](#mv-attributes) to verify the criteria for provisioning to Microsoft Entra ID.
From the **Connectors** tab you can also go to the [connector space object](#connector-space-object-properties). Select a row and click **Properties**. ## Next steps-- Learn more about [Azure AD Connect sync](how-to-connect-sync-whatis.md).
+- Learn more about [Microsoft Entra Connect Sync](how-to-connect-sync-whatis.md).
- Learn more about [hybrid identity](../whatis-hybrid-identity.md).
active-directory Tshoot Connect Objectsync https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-objectsync.md
Title: 'Azure AD Connect: Troubleshoot object synchronization'
+ Title: 'Microsoft Entra Connect: Troubleshoot object synchronization'
description: Learn how to troubleshoot issues with object synchronization by using the troubleshooting task.
-# Troubleshoot object synchronization with Azure AD Connect sync
+# Troubleshoot object synchronization with Microsoft Entra Connect Sync
-This article provides steps for troubleshooting issues with object synchronization by using the troubleshooting task. To see how troubleshooting works in Azure AD Connect, watch a [short video](https://aka.ms/AADCTSVideo).
+This article provides steps for troubleshooting issues with object synchronization by using the troubleshooting task. To see how troubleshooting works in Microsoft Entra Connect, watch a [short video](https://aka.ms/AADCTSVideo).
## Troubleshooting task
-For Azure AD Connect deployments of version 1.1.749.0 or later, use the troubleshooting task in the wizard to troubleshoot object sync issues. For earlier versions, you can [troubleshoot manually](tshoot-connect-object-not-syncing.md).
+For Microsoft Entra Connect deployments of version 1.1.749.0 or later, use the troubleshooting task in the wizard to troubleshoot object sync issues. For earlier versions, you can [troubleshoot manually](tshoot-connect-object-not-syncing.md).
### Run the troubleshooting task in the wizard To run the troubleshooting task:
-1. Open a new Windows PowerShell session on your Azure AD Connect server by using the Run as Administrator option.
+1. Open a new Windows PowerShell session on your Microsoft Entra Connect server by using the Run as Administrator option.
1. Run `Set-ExecutionPolicy RemoteSigned` or `Set-ExecutionPolicy Unrestricted`.
-1. Start the Azure AD Connect wizard.
+1. Start the Microsoft Entra Connect wizard.
1. Go to **Additional Tasks** > **Troubleshoot**, and then select **Next**. 1. On the **Troubleshooting** page, select **Launch** to start the troubleshooting menu in PowerShell. 1. In the main menu, select **Troubleshoot Object Synchronization**. ### Troubleshoot input parameters
The troubleshooting task requires the following input parameters:
- **Object Distinguished Name**: The distinguished name of the object that needs troubleshooting. - **AD Connector Name**: The name of the Windows Server Active Directory (Windows Server AD) forest where the object resides.-- Azure Active Directory (Azure AD) tenant Hybrid Identity Administrator credentials.
+- Microsoft Entra tenant Hybrid Identity Administrator credentials.
:::image type="content" source="media/tshoot-connect-objectsync/objsynch1.png" alt-text="Screenshot that shows the credentials dialog on a PowerShell terminal background.":::
The troubleshooting task requires the following input parameters:
The troubleshooting task performs the following checks: -- Detect user principal name (UPN) mismatch if the object is synced to Azure AD.
+- Detect user principal name (UPN) mismatch if the object is synced to Microsoft Entra ID.
- Check whether object is filtered due to domain filtering. - Check whether object is filtered due to organizational unit (OU) filtering. - Check whether object sync is blocked due to a linked mailbox.
The troubleshooting task performs the following checks:
The rest of the article describes specific results that are returned by the troubleshooting task. In each case, the task provides an analysis followed by recommended actions to resolve the issue.
-## Detect UPN mismatch if the object is synced to Azure AD
+<a name='detect-upn-mismatch-if-the-object-is-synced-to-azure-ad'></a>
+
+## Detect UPN mismatch if the object is synced to Microsoft Entra ID
Check for the UPN mismatch issues that are described in the next sections.
-### UPN suffix is not verified with the Azure AD tenant
+<a name='upn-suffix-is-not-verified-with-the-azure-ad-tenant'></a>
+
+### UPN suffix is not verified with the Microsoft Entra tenant
-When the UPN or alternate login ID suffix isn't verified with the Azure AD tenant, Azure AD replaces the UPN suffixes with the default domain name `onmicrosoft.com`.
+When the UPN or alternate login ID suffix isn't verified with the Microsoft Entra tenant, Microsoft Entra ID replaces the UPN suffixes with the default domain name `onmicrosoft.com`.
:::image type="content" source="media/tshoot-connect-objectsync/objsynch2.png" alt-text="Screenshot that shows an example of an unverified UPN suffix error in PowerShell.":::
-### Azure AD tenant DirSync feature SynchronizeUpnForManagedUsers is disabled
+<a name='azure-ad-tenant-dirsync-feature-synchronizeupnformanagedusers-is-disabled'></a>
+
+### Microsoft Entra tenant DirSync feature SynchronizeUpnForManagedUsers is disabled
-When the Azure AD tenant DirSync feature SynchronizeUpnForManagedUsers is disabled, Azure AD doesn't allow sync updates to the UPN or alternate login ID for licensed user accounts that use managed authentication.
+When the Microsoft Entra tenant DirSync feature SynchronizeUpnForManagedUsers is disabled, Microsoft Entra ID doesn't allow sync updates to the UPN or alternate login ID for licensed user accounts that use managed authentication.
:::image type="content" source="media/tshoot-connect-objectsync/objsynch4.png" alt-text="Screenshot that shows an example of a UPN sync for managed users error in PowerShell.":::
The object is out of sync scope because of the OU filtering configuration. In th
## Linked mailbox issue
-A linked mailbox is supposed to be associated with an external primary account that's located in a different trusted account forest. If the primary account doesn't exist, Azure AD Connect doesn't sync the user account that corresponds to the linked mailbox in the Exchange forest to the Azure AD tenant.
+A linked mailbox is supposed to be associated with an external primary account that's located in a different trusted account forest. If the primary account doesn't exist, Microsoft Entra Connect doesn't sync the user account that corresponds to the linked mailbox in the Exchange forest to the Microsoft Entra tenant.
:::image type="content" source="media/tshoot-connect-objectsync/objsynch12.png" alt-text="Screenshot that shows an example of a linked mailbox error in PowerShell."::: ## Dynamic distribution group issue
-Due to various differences between on-premises Windows Server AD and Azure AD, Azure AD Connect doesn't sync dynamic distribution groups to the Azure AD tenant.
+Due to various differences between on-premises Windows Server AD and Microsoft Entra ID, Microsoft Entra Connect doesn't sync dynamic distribution groups to the Microsoft Entra tenant.
:::image type="content" source="media/tshoot-connect-objectsync/objsynch13.png" alt-text="Screenshot that shows an example of a dynamic distribution group error in PowerShell.":::
In addition to analyzing the object, the troubleshooting task generates an HTML
## Next steps
-Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Tshoot Connect Pass Through Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-pass-through-authentication.md
Title: 'Azure AD Connect: Troubleshoot Pass-through Authentication'
-description: This article describes how to troubleshoot Azure Active Directory (Azure AD) Pass-through Authentication.
+ Title: 'Microsoft Entra Connect: Troubleshoot Pass-through Authentication'
+description: This article describes how to troubleshoot Microsoft Entra pass-through authentication.
keywords: Troubleshoot Azure AD Connect Pass-through Authentication, install Active Directory, required components for Azure AD, SSO, Single Sign-on documentationcenter: ''
-# Troubleshoot Azure Active Directory Pass-through Authentication
+# Troubleshoot Microsoft Entra pass-through authentication
-This article helps you find troubleshooting information about common issues regarding Azure AD Pass-through Authentication.
+This article helps you find troubleshooting information about common issues regarding Microsoft Entra pass-through authentication.
> [!IMPORTANT] > If you are facing user sign-in issues with Pass-through Authentication, don't disable the feature or uninstall Pass-through Authentication Agents without having a cloud-only Global Administrator account or a Hybrid Identity Administrator account to fall back on. Learn about [adding a cloud-only Global Administrator account](../../fundamentals/add-users.md). Doing this step is critical and ensures that you don't get locked out of your tenant.
This article helps you find troubleshooting information about common issues rega
### Check status of the feature and Authentication Agents
-Ensure that the Pass-through Authentication feature is still **Enabled** on your tenant and the status of Authentication Agents shows **Active**, and not **Inactive**. You can check status by going to the **Azure AD Connect** blade on the [Entra admin center](https://entra.microsoft.com/).
+Ensure that the Pass-through Authentication feature is still **Enabled** on your tenant and the status of Authentication Agents shows **Active**, and not **Inactive**. You can check status by going to the **Microsoft Entra Connect** blade on the [Microsoft Entra admin center](https://entra.microsoft.com/).
-![Screnshot shows Entra admin center - Azure AD Connect blade.](./media/tshoot-connect-pass-through-authentication/azure-ad-connect-blade.png)
+![Screnshot shows Microsoft Entra admin center - Microsoft Entra Connect blade.](./media/tshoot-connect-pass-through-authentication/azure-ad-connect-blade.png)
-![Screenhot shows Entra admin center - Pass-through Authentication blade.](./media/tshoot-connect-pass-through-authentication/pta-server-list.png)
+![Screenhot shows Microsoft Entra admin center - Pass-through Authentication blade.](./media/tshoot-connect-pass-through-authentication/pta-server-list.png)
### User-facing sign-in error messages
-If the user is unable to sign into using Pass-through Authentication, they may see one of the following user-facing errors on the Azure AD sign-in screen:
+If the user is unable to sign into using Pass-through Authentication, they may see one of the following user-facing errors on the Microsoft Entra sign-in screen:
|Error|Description|Resolution | | |
To confirm that this is the issue, first test that the Pass-through Authenticati
If you get the same username/password error, this means that the Pass-through Authentication agent is working correctly and the issue may be that the on-premises UPN is non-routable. To learn more, see [Configuring Alternate Login ID](/windows-server/identity/ad-fs/operations/configuring-alternate-login-id). > [!IMPORTANT]
-> If the Azure AD Connect server isn't domain joined, a requirement mentioned in [Azure AD Connect: Prerequisites](./how-to-connect-install-prerequisites.md#installation-prerequisites), the invalid username/password issue occurs.
+> If the Microsoft Entra Connect server isn't domain joined, a requirement mentioned in [Microsoft Entra Connect: Prerequisites](./how-to-connect-install-prerequisites.md#installation-prerequisites), the invalid username/password issue occurs.
### Sign-in failure reasons on the [Microsoft Entra admin center](https://entra.microsoft.com) (needs Premium license)
-If your tenant has an Azure AD Premium license associated with it, you can also look at the [sign-in activity report](../../reports-monitoring/concept-sign-ins.md) on the [Entra admin center](https://entra.microsoft.com/).
+If your tenant has a Microsoft Entra ID P1 or P2 license associated with it, you can also look at the [sign-in activity report](../../reports-monitoring/concept-sign-ins.md) on the [Microsoft Entra admin center](https://entra.microsoft.com/).
-[![Screenshot shows Entra admin center - Sign-ins report,](./media/tshoot-connect-pass-through-authentication/sign-in-report.png)](./media/tshoot-connect-pass-through-authentication/sign-in-report.png#lightbox)
+[![Screenshot shows Microsoft Entra admin center - Sign-ins report,](./media/tshoot-connect-pass-through-authentication/sign-in-report.png)](./media/tshoot-connect-pass-through-authentication/sign-in-report.png#lightbox)
-Navigate to **Azure Active Directory** -> **Sign-ins** on the [[Microsoft Entra admin center](https://entra.microsoft.com)](https://portal.azure.com/) and click a specific user's sign-in activity. Look for the **SIGN-IN ERROR CODE** field. Map the value of that field to a failure reason and resolution using the following table:
+Navigate to **Microsoft Entra ID** -> **Sign-ins** on the [[Microsoft Entra admin center](https://entra.microsoft.com)](https://portal.azure.com/) and click a specific user's sign-in activity. Look for the **SIGN-IN ERROR CODE** field. Map the value of that field to a failure reason and resolution using the following table:
|Sign-in error code|Sign-in failure reason|Resolution | | |
Navigate to **Azure Active Directory** -> **Sign-ins** on the [[Microsoft Entra
| 80014 | Validation request responded after maximum elapsed time exceeded. | Authentication agent timed out. Open a support ticket with the error code, correlation ID, and timestamp to get more details on this error > [!IMPORTANT]
-> Pass-through Authentication Agents authenticate Azure AD users by validating their usernames and passwords against Active Directory by calling the [Win32 LogonUser API](/windows/win32/api/winbase/nf-winbase-logonusera). As a result, if you have set the "Logon To" setting in Active Directory to limit workstation logon access, you will have to add servers hosting Pass-through Authentication Agents to the list of "Logon To" servers as well. Failing to do this will block your users from signing into Azure AD.
+> Pass-through Authentication Agents authenticate Microsoft Entra users by validating their usernames and passwords against Active Directory by calling the [Win32 LogonUser API](/windows/win32/api/winbase/nf-winbase-logonusera). As a result, if you have set the "Logon To" setting in Active Directory to limit workstation logon access, you will have to add servers hosting Pass-through Authentication Agents to the list of "Logon To" servers as well. Failing to do this will block your users from signing into Microsoft Entra ID.
## Authentication Agent installation issues
Ensure that the server on which the Authentication Agent has been installed can
### Registration of the Authentication Agent failed due to token or account authorization errors
-Ensure that you use a cloud-only Global Administrator account or a Hybrid Identity Administrator account for all Azure AD Connect or standalone Authentication Agent installation and registration operations. There is a known issue with MFA-enabled Global Administrator accounts; turn off MFA temporarily (only to complete the operations) as a workaround.
+Ensure that you use a cloud-only Global Administrator account or a Hybrid Identity Administrator account for all Microsoft Entra Connect or standalone Authentication Agent installation and registration operations. There is a known issue with MFA-enabled Global Administrator accounts; turn off MFA temporarily (only to complete the operations) as a workaround.
### An unexpected error occurred
Ensure that you use a cloud-only Global Administrator account or a Hybrid Identi
## Authentication Agent uninstallation issues
-### Warning message when uninstalling Azure AD Connect
+<a name='warning-message-when-uninstalling-azure-ad-connect'></a>
-If you have Pass-through Authentication enabled on your tenant and you try to uninstall Azure AD Connect, it shows you the following warning message: "Users will not be able to sign-in to Azure AD unless you have other Pass-through Authentication agents installed on other servers."
+### Warning message when uninstalling Microsoft Entra Connect
-Ensure that your setup is [highly available](how-to-connect-pta-quick-start.md#step-4-ensure-high-availability) before you uninstall Azure AD Connect to avoid breaking user sign-in.
+If you have Pass-through Authentication enabled on your tenant and you try to uninstall Microsoft Entra Connect, it shows you the following warning message: "Users will not be able to sign-in to Microsoft Entra ID unless you have other Pass-through Authentication agents installed on other servers."
+
+Ensure that your setup is [highly available](how-to-connect-pta-quick-start.md#step-4-ensure-high-availability) before you uninstall Microsoft Entra Connect to avoid breaking user sign-in.
## Issues with enabling the feature ### Enabling the feature failed because there were no Authentication Agents available
-You need to have at least one active Authentication Agent to enable Pass-through Authentication on your tenant. You can install an Authentication Agent by either installing Azure AD Connect or a standalone Authentication Agent.
+You need to have at least one active Authentication Agent to enable Pass-through Authentication on your tenant. You can install an Authentication Agent by either installing Microsoft Entra Connect or a standalone Authentication Agent.
### Enabling the feature failed due to blocked ports
-Ensure that the server on which Azure AD Connect is installed can communicate with our service URLs and ports listed [here](how-to-connect-pta-quick-start.md#step-1-check-the-prerequisites).
+Ensure that the server on which Microsoft Entra Connect is installed can communicate with our service URLs and ports listed [here](how-to-connect-pta-quick-start.md#step-1-check-the-prerequisites).
### Enabling the feature failed due to token or account authorization errors
Ensure that you use a cloud-only Global Administrator account when enabling the
Depending on the type of issue you may have, you need to look in different places for Pass-through Authentication Agent logs.
-### Azure AD Connect logs
+<a name='azure-ad-connect-logs'></a>
+
+### Microsoft Entra Connect logs
-For errors related to installation, check the Azure AD Connect logs at **%ProgramData%\AADConnect\trace-\*.log**.
+For errors related to installation, check the Microsoft Entra Connect logs at **%ProgramData%\AADConnect\trace-\*.log**.
### Authentication Agent event logs
active-directory Tshoot Connect Password Hash Synchronization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-password-hash-synchronization.md
Title: Troubleshoot password hash synchronization with Azure AD Connect sync
+ Title: Troubleshoot password hash synchronization with Microsoft Entra Connect Sync
description: This article provides information about how to troubleshoot password hash synchronization problems. documentationcenter: ''
-# Troubleshoot password hash synchronization with Azure AD Connect sync
+# Troubleshoot password hash synchronization with Microsoft Entra Connect Sync
This topic provides steps for how to troubleshoot issues with password hash synchronization. If passwords are not synchronizing as expected, it can be either for a subset of users or for all users.
-For Azure Active Directory (Azure AD) Connect deployment with version 1.1.614.0 or after, use the troubleshooting task in the wizard to troubleshoot password hash synchronization issues:
+For Microsoft Entra Connect deployment with version 1.1.614.0 or after, use the troubleshooting task in the wizard to troubleshoot password hash synchronization issues:
* If you have an issue where no passwords are synchronized, refer to the [No passwords are synchronized: troubleshoot by using the troubleshooting task](#no-passwords-are-synchronized-troubleshoot-by-using-the-troubleshooting-task) section.
For deployment with version 1.1.524.0 or later, there is a diagnostic cmdlet tha
* If you have an issue with individual objects, refer to the [One object is not synchronizing passwords: troubleshoot by using the diagnostic cmdlet](#one-object-is-not-synchronizing-passwords-troubleshoot-by-using-the-diagnostic-cmdlet) section.
-For older versions of Azure AD Connect deployment:
+For older versions of Microsoft Entra Connect deployment:
* If you have an issue where no passwords are synchronized, refer to the [No passwords are synchronized: manual troubleshooting steps](#no-passwords-are-synchronized-manual-troubleshooting-steps) section.
For older versions of Azure AD Connect deployment:
You can use the troubleshooting task to figure out why no passwords are synchronized. > [!NOTE]
-> The troubleshooting task is available only for Azure AD Connect version 1.1.614.0 or later.
+> The troubleshooting task is available only for Microsoft Entra Connect version 1.1.614.0 or later.
### Run the troubleshooting task To troubleshoot issues where no passwords are synchronized:
-1. Open a new Windows PowerShell session on your Azure AD Connect server with the **Run as Administrator** option.
+1. Open a new Windows PowerShell session on your Microsoft Entra Connect server with the **Run as Administrator** option.
2. Run `Set-ExecutionPolicy RemoteSigned` or `Set-ExecutionPolicy Unrestricted`.
-3. Start the Azure AD Connect wizard.
+3. Start the Microsoft Entra Connect wizard.
4. Navigate to the **Additional Tasks** page, select **Troubleshoot**, and click **Next**.
To troubleshoot issues where no passwords are synchronized:
The troubleshooting task performs the following checks:
-* Validates that the password hash synchronization feature is enabled for your Azure AD tenant.
+* Validates that the password hash synchronization feature is enabled for your Microsoft Entra tenant.
-* Validates that the Azure AD Connect server is not in staging mode.
+* Validates that the Microsoft Entra Connect server is not in staging mode.
* For each existing on-premises Active Directory connector (which corresponds to an existing Active Directory forest):
The troubleshooting task performs the following checks:
* For each Active Directory domain under the on-premises Active Directory connector:
- * Validates that the domain is reachable from the Azure AD Connect server.
+ * Validates that the domain is reachable from the Microsoft Entra Connect server.
* Validates that the Active Directory Domain Services (AD DS) accounts used by the on-premises Active Directory connector has the correct username, password, and permissions required for password hash synchronization.
The rest of this section describes specific results that are returned by the tas
#### password hash synchronization feature isn't enabled
-If you haven't enabled password hash synchronization by using the Azure AD Connect wizard, the following error is returned:
+If you haven't enabled password hash synchronization by using the Microsoft Entra Connect wizard, the following error is returned:
![password hash synchronization isn't enabled](./media/tshoot-connect-password-hash-synchronization/phsglobaldisabled.png)
-#### Azure AD Connect server is in staging mode
+<a name='azure-ad-connect-server-is-in-staging-mode'></a>
-If the Azure AD Connect server is in staging mode, password hash synchronization is temporarily disabled, and the following error is returned:
+#### Microsoft Entra Connect server is in staging mode
-![Azure AD Connect server is in staging mode](./media/tshoot-connect-password-hash-synchronization/phsglobalstaging.png)
+If the Microsoft Entra Connect server is in staging mode, password hash synchronization is temporarily disabled, and the following error is returned:
+
+![Microsoft Entra Connect server is in staging mode](./media/tshoot-connect-password-hash-synchronization/phsglobalstaging.png)
#### No password hash synchronization heartbeat events
If the AD DS account used by the on-premises Active Directory connector to synch
You can use the troubleshooting task to determine why one object is not synchronizing passwords. > [!NOTE]
-> The troubleshooting task is available only for Azure AD Connect version 1.1.614.0 or later.
+> The troubleshooting task is available only for Microsoft Entra Connect version 1.1.614.0 or later.
### Run the diagnostics cmdlet To troubleshoot issues for a specific user object:
-1. Open a new Windows PowerShell session on your Azure AD Connect server with the **Run as Administrator** option.
+1. Open a new Windows PowerShell session on your Microsoft Entra Connect server with the **Run as Administrator** option.
2. Run `Set-ExecutionPolicy RemoteSigned` or `Set-ExecutionPolicy Unrestricted`.
-3. Start the Azure AD Connect wizard.
+3. Start the Microsoft Entra Connect wizard.
4. Navigate to the **Additional Tasks** page, select **Troubleshoot**, and click **Next**.
To troubleshoot issues for a specific user object:
The troubleshooting task performs the following checks:
-* Examines the state of the Active Directory object in the Active Directory connector space, Metaverse, and Azure AD connector space.
+* Examines the state of the Active Directory object in the Active Directory connector space, Metaverse, and Microsoft Entra connector space.
* Validates that there are synchronization rules with password hash synchronization enabled and applied to the Active Directory object.
The following diagram illustrates the results of the cmdlet when troubleshooting
The rest of this section describes specific results returned by the cmdlet and corresponding issues.
-#### The Active Directory object isn't exported to Azure AD
+<a name='the-active-directory-object-isnt-exported-to-azure-ad'></a>
+
+#### The Active Directory object isn't exported to Microsoft Entra ID
-password hash synchronization for this on-premises Active Directory account fails because there is no corresponding object in the Azure AD tenant. The following error is returned:
+password hash synchronization for this on-premises Active Directory account fails because there is no corresponding object in the Microsoft Entra tenant. The following error is returned:
-![Azure AD object is missing](./media/tshoot-connect-password-hash-synchronization/phssingleobjectnotexported.png)
+![Microsoft Entra object is missing](./media/tshoot-connect-password-hash-synchronization/phssingleobjectnotexported.png)
#### User has a temporary password
-Older versions of Azure AD Connect did not support synchronizing temporary passwords with Azure AD. A password is considered to be temporary if the **Change password at next logon** option is set on the on-premises Active Directory user. The following error is returned with these older versions:
+Older versions of Microsoft Entra Connect did not support synchronizing temporary passwords with Microsoft Entra ID. A password is considered to be temporary if the **Change password at next logon** option is set on the on-premises Active Directory user. The following error is returned with these older versions:
![Temporary password is not exported](./media/tshoot-connect-password-hash-synchronization/phssingleobjecttemporarypassword.png)
-To enable synchonization of temporary passwords you must have Azure AD Connect version 2.0.3.0 or higher installed and the feature [ForcePasswordChangeOnLogon](../connect/how-to-connect-password-hash-synchronization.md#synchronizing-temporary-passwords-and-force-password-change-on-next-logon) must be enabled.
+To enable synchonization of temporary passwords you must have Microsoft Entra Connect version 2.0.3.0 or higher installed and the feature [ForcePasswordChangeOnLogon](../connect/how-to-connect-password-hash-synchronization.md#synchronizing-temporary-passwords-and-force-password-change-on-next-logon) must be enabled.
#### Results of last attempt to synchronize password aren't available
-By default, Azure AD Connect stores the results of password hash synchronization attempts for seven days. If there are no results available for the selected Active Directory object, the following warning is returned:
+By default, Microsoft Entra Connect stores the results of password hash synchronization attempts for seven days. If there are no results available for the selected Active Directory object, the following warning is returned:
![Diagnostic output for single object - no password sync history](./media/tshoot-connect-password-hash-synchronization/phssingleobjectnohistory.png)
By default, Azure AD Connect stores the results of password hash synchronization
You can use the `Invoke-ADSyncDiagnostics` cmdlet to figure out why no passwords are synchronized. > [!NOTE]
-> The `Invoke-ADSyncDiagnostics` cmdlet is available only for Azure AD Connect version 1.1.524.0 or later.
+> The `Invoke-ADSyncDiagnostics` cmdlet is available only for Microsoft Entra Connect version 1.1.524.0 or later.
### Run the diagnostics cmdlet To troubleshoot issues where no passwords are synchronized:
-1. Open a new Windows PowerShell session on your Azure AD Connect server with the **Run as Administrator** option.
+1. Open a new Windows PowerShell session on your Microsoft Entra Connect server with the **Run as Administrator** option.
2. Run `Set-ExecutionPolicy RemoteSigned` or `Set-ExecutionPolicy Unrestricted`.
To troubleshoot issues where no passwords are synchronized:
You can use the `Invoke-ADSyncDiagnostics` cmdlet to determine why one object is not synchronizing passwords. > [!NOTE]
-> The `Invoke-ADSyncDiagnostics` cmdlet is available only for Azure AD Connect version 1.1.524.0 or later.
+> The `Invoke-ADSyncDiagnostics` cmdlet is available only for Microsoft Entra Connect version 1.1.524.0 or later.
### Run the diagnostics cmdlet To troubleshoot issues where no passwords are synchronized for a user:
-1. Open a new Windows PowerShell session on your Azure AD Connect server with the **Run as Administrator** option.
+1. Open a new Windows PowerShell session on your Microsoft Entra Connect server with the **Run as Administrator** option.
2. Run `Set-ExecutionPolicy RemoteSigned` or `Set-ExecutionPolicy Unrestricted`.
Follow these steps to determine why no passwords are synchronized:
![PowerShell script output from password sync settings](./media/tshoot-connect-password-hash-synchronization/psverifyconfig.png)
-3. If the feature is not enabled in Azure AD or if the sync channel status is not enabled, run the Connect installation wizard. Select **Customize synchronization options**, and unselect password sync. This change temporarily disables the feature. Then run the wizard again and re-enable password sync. Run the script again to verify that the configuration is correct.
+3. If the feature is not enabled in Microsoft Entra ID or if the sync channel status is not enabled, run the Connect installation wizard. Select **Customize synchronization options**, and unselect password sync. This change temporarily disables the feature. Then run the wizard again and re-enable password sync. Run the script again to verify that the configuration is correct.
4. Look in the event log for errors. Look for the following events, which would indicate a problem: * Source: "Directory synchronization" ID: 0, 611, 652, 655
Follow these steps to determine why no passwords are synchronized:
### Connectivity problems
-Do you have connectivity with Azure AD?
+Do you have connectivity with Microsoft Entra ID?
Does the account have required permissions to read the password hashes in all domains? If you installed Connect by using Express settings, the permissions should already be correct.
If you used custom installation, set the permissions manually by doing the follo
* Replicate Directory Changes * Replicate Directory Changes All
-6. Are the domain controllers reachable by Azure AD Connect? If the Connect server cannot connect to all domain controllers, configure **Only use preferred domain controller**.
+6. Are the domain controllers reachable by Microsoft Entra Connect? If the Connect server cannot connect to all domain controllers, configure **Only use preferred domain controller**.
![Domain controller used by Active Directory connector](./media/tshoot-connect-password-hash-synchronization/preferreddc.png)
If you used custom installation, set the permissions manually by doing the follo
9. In the list, enter the domain controllers that Connect should use for password sync. The same list is used for import and export as well. Do these steps for all your domains. > [!NOTE]
-> To apply these changes, restart the **Microsoft Azure AD Sync** (ADSync) service.
+> To apply these changes, restart the **Microsoft Entra ID Sync** (ADSync) service.
10. If the script shows that there is no heartbeat, run the script in [Trigger a full sync of all passwords](#trigger-a-full-sync-of-all-passwords).
You can easily troubleshoot password hash synchronization issues by reviewing th
![Active Directory productive passwords](./media/tshoot-connect-password-hash-synchronization/adprodpassword.png)
- If the check box is selected, ask the user to sign in and change the password. Temporary passwords are not synchronized with Azure AD.
+ If the check box is selected, ask the user to sign in and change the password. Temporary passwords are not synchronized with Microsoft Entra ID.
-2. If the password looks correct in Active Directory, follow the user in the sync engine. By following the user from on-premises Active Directory to Azure AD, you can see whether there is a descriptive error on the object.
+2. If the password looks correct in Active Directory, follow the user in the sync engine. By following the user from on-premises Active Directory to Microsoft Entra ID, you can see whether there is a descriptive error on the object.
a. Start the [Synchronization Service Manager](how-to-connect-sync-service-manager-ui.md).
You can easily troubleshoot password hash synchronization issues by reviewing th
![Object log details](./media/tshoot-connect-password-hash-synchronization/csobjectlog.png)
- If the object log is empty, Azure AD Connect has been unable to read the password hash from Active Directory. Continue your troubleshooting with Connectivity Errors. If you see any other value than **success**, refer to the table in [Password sync log](#password-sync-log).
+ If the object log is empty, Microsoft Entra Connect has been unable to read the password hash from Active Directory. Continue your troubleshooting with Connectivity Errors. If you see any other value than **success**, refer to the table in [Password sync log](#password-sync-log).
h. Select the **lineage** tab, and make sure that at least one sync rule in the **PasswordSync** column is **True**. In the default configuration, the name of the sync rule is **In from AD - User AccountEnabled**.
You can easily troubleshoot password hash synchronization issues by reviewing th
Verify that there is no **cloudFiltered** attribute present. Make sure that the domain attributes (domainFQDN and domainNetBios) have the expected values.
- j. Click the **Connectors** tab. Make sure that you see connectors to both on-premises Active Directory and Azure AD.
+ j. Click the **Connectors** tab. Make sure that you see connectors to both on-premises Active Directory and Microsoft Entra ID.
![Metaverse information](./media/tshoot-connect-password-hash-synchronization/mvconnectors.png)
- k. Select the row that represents Azure AD, click **Properties**, and then click the **Lineage** tab. The connector space object should have an outbound rule in the **PasswordSync** column set to **True**. In the default configuration, the name of the sync rule is **Out to AAD - User Join**.
+ k. Select the row that represents Microsoft Entra ID, click **Properties**, and then click the **Lineage** tab. The connector space object should have an outbound rule in the **PasswordSync** column set to **True**. In the default configuration, the name of the sync rule is **Out to Microsoft Entra ID - User Join**.
![Connector Space Object Properties dialog box](./media/tshoot-connect-password-hash-synchronization/cspasswordsync2.png)
The status column can have the following values:
| | | | Success |Password has been successfully synchronized. | | FilteredByTarget |Password is set to **User must change password at next logon**. Password has not been synchronized. |
-| NoTargetConnection |No object in the metaverse or in the Azure AD connector space. |
+| NoTargetConnection |No object in the metaverse or in the Microsoft Entra connector space. |
| SourceConnectorNotPresent |No object found in the on-premises Active Directory connector space. |
-| TargetNotExportedToDirectory |The object in the Azure AD connector space has not yet been exported. |
+| TargetNotExportedToDirectory |The object in the Microsoft Entra connector space has not yet been exported. |
| MigratedCheckDetailsForMoreInfo |Log entry was created before build 1.0.9125.0 and is shown in its legacy state. | | Error |Service returned an unknown error. | | Unknown |An error occurred while trying to process a batch of password hashes. |
-| MissingAttribute |Specific attributes (for example, Kerberos hash) required by Azure AD Domain Services are not available. |
-| RetryRequestedByTarget |Specific attributes (for example, Kerberos hash) required by Azure AD Domain Services were not available previously. An attempt to resynchronize the user's password hash is made. |
+| MissingAttribute |Specific attributes (for example, Kerberos hash) required by Microsoft Entra Domain Services are not available. |
+| RetryRequestedByTarget |Specific attributes (for example, Kerberos hash) required by Microsoft Entra Domain Services were not available previously. An attempt to resynchronize the user's password hash is made. |
## Scripts to help troubleshooting
Set-ADSyncAADPasswordSyncConfiguration -SourceConnector $adConnector -TargetConn
## Next steps
-* [Implementing password hash synchronization with Azure AD Connect sync](how-to-connect-password-hash-synchronization.md)
-* [Azure AD Connect Sync: Customizing synchronization options](how-to-connect-sync-whatis.md)
-* [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)
+* [Implementing password hash synchronization with Microsoft Entra Connect Sync](how-to-connect-password-hash-synchronization.md)
+* [Microsoft Entra Connect Sync: Customizing synchronization options](how-to-connect-sync-whatis.md)
+* [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
active-directory Tshoot Connect Recover From Localdb 10Gb Limit https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-recover-from-localdb-10gb-limit.md
Title: 'Azure AD Connect: How to recover from LocalDB 10GB limit issue'
-description: This topic describes how to recover Azure AD Connect Synchronization Service when it encounters LocalDB 10GB limit issue.
+ Title: 'Microsoft Entra Connect: How to recover from LocalDB 10GB limit issue'
+description: This topic describes how to recover Microsoft Entra Connect Synchronization Service when it encounters LocalDB 10GB limit issue.
documentationcenter: ''
-# Azure AD Connect: How to recover from LocalDB 10-GB limit
-Azure AD Connect requires a SQL Server database to store identity data. You can either use the default SQL Server 2019 Express LocalDB installed with Azure AD Connect or use your own full SQL. SQL Server Express imposes a 10-GB size limit. When using LocalDB and this limit is reached, Azure AD Connect Synchronization Service can no longer start or synchronize properly. This article provides the recovery steps.
+# Microsoft Entra Connect: How to recover from LocalDB 10-GB limit
+Microsoft Entra Connect requires a SQL Server database to store identity data. You can either use the default SQL Server 2019 Express LocalDB installed with Microsoft Entra Connect or use your own full SQL. SQL Server Express imposes a 10-GB size limit. When using LocalDB and this limit is reached, Microsoft Entra Connect Synchronization Service can no longer start or synchronize properly. This article provides the recovery steps.
## Symptoms There are two common symptoms:
-* Azure AD Connect Synchronization Service **is running** but fails to synchronize with *ΓÇ£stopped-database-disk-fullΓÇ¥* error.
+* Microsoft Entra Connect Synchronization Service **is running** but fails to synchronize with *ΓÇ£stopped-database-disk-fullΓÇ¥* error.
-* Azure AD Connect Synchronization Service **is unable to start**. When you attempt to start the service, it fails with event 6323 and error message *"The server encountered an error because SQL Server is out of disk space."*
+* Microsoft Entra Connect Synchronization Service **is unable to start**. When you attempt to start the service, it fails with event 6323 and error message *"The server encountered an error because SQL Server is out of disk space."*
## Short-term recovery steps
-This section provides the steps to reclaim DB space required for Azure AD Connect Synchronization Service to resume operation. The steps include:
+This section provides the steps to reclaim DB space required for Microsoft Entra Connect Synchronization Service to resume operation. The steps include:
1. [Determine the Synchronization Service status](#determine-the-synchronization-service-status) 2. [Shrink the database](#shrink-the-database) 3. [Delete run history data](#delete-run-history-data)
This section provides the steps to reclaim DB space required for Azure AD Connec
### Determine the Synchronization Service status First, determine whether the Synchronization Service is still running or not:
-1. Log in to your Azure AD Connect server as administrator.
+1. Log in to your Microsoft Entra Connect server as administrator.
2. Go to **Service Control Manager**.
-3. Check the status of **Microsoft Azure AD Sync**.
+3. Check the status of **Microsoft Entra ID Sync**.
4. If it is running, do not stop or restart the service. Skip [Shrink the database](#shrink-the-database) step and go to [Delete run
Use the Shrink operation to free up enough DB space to start the Synchronization
> [!IMPORTANT] > Skip this step if you can get the Synchronization Service to run. It is not recommended to shrink the SQL DB as it can lead to poor performance due to increased fragmentation.
-The name of the database created for Azure AD Connect is **ADSync**. To perform a Shrink operation, you must log in either as the sysadmin or DBO of the database. During Azure AD Connect installation, the following accounts are granted sysadmin rights:
+The name of the database created for Microsoft Entra Connect is **ADSync**. To perform a Shrink operation, you must log in either as the sysadmin or DBO of the database. During Microsoft Entra Connect installation, the following accounts are granted sysadmin rights:
* Local Administrators
-* The user account that was used to run Azure AD Connect installation.
-* The Sync Service account that is used as the operating context of Azure AD Connect Synchronization Service.
+* The user account that was used to run Microsoft Entra Connect installation.
+* The Sync Service account that is used as the operating context of Microsoft Entra Connect Synchronization Service.
* The local group ADSyncAdmins that was created during installation. 1. Back up the database by copying **ADSync.mdf** and **ADSync_log.ldf** files located under `%ProgramFiles%\Microsoft Azure AD Sync\Data` to a safe location.
The name of the database created for Azure AD Connect is **ADSync**. To perform
6. If the operation is successful, try to start the Synchronization Service again. If you can start the Synchronization Service, go to [Delete run history data](#delete-run-history-data) step. If not, contact Support. ### Delete run history data
-By default, Azure AD Connect retains up to seven daysΓÇÖ worth of run history data. In this step, we delete the run history data to reclaim DB space so that Azure AD Connect Synchronization Service can start syncing again.
+By default, Microsoft Entra Connect retains up to seven daysΓÇÖ worth of run history data. In this step, we delete the run history data to reclaim DB space so that Microsoft Entra Connect Synchronization Service can start syncing again.
1. Start **Synchronization Service Manager** by going to START → Synchronization Service.
This step is to reduce the likelihood of running into the 10-GB limit issue afte
3. Run `Set-ADSyncScheduler -PurgeRunHistoryInterval 2.00:00:00` to set the retention period to two days. Adjust the retention period as appropriate. ## Long-term solution ΓÇô Migrate to full SQL
-In general, the issue is indicative that 10-GB database size is no longer sufficient for Azure AD Connect to synchronize your on-premises Active Directory to Azure AD. It is recommended that you switch to using the full version of SQL server. You cannot directly replace the LocalDB of an existing Azure AD Connect deployment with the database of the full version of SQL. Instead, you must deploy a new Azure AD Connect server with the full version of SQL. It is recommended that you do a swing migration where the new Azure AD Connect server (with SQL DB) is deployed as a staging server, next to the existing Azure AD Connect server (with LocalDB).
-* For instruction on how to configure remote SQL with Azure AD Connect, refer to article [Custom installation of Azure AD Connect](./how-to-connect-install-custom.md).
-* For instructions on swing migration for Azure AD Connect upgrade, refer to article [Azure AD Connect: Upgrade from a previous version to the latest](./how-to-upgrade-previous-version.md#swing-migration).
+In general, the issue is indicative that 10-GB database size is no longer sufficient for Microsoft Entra Connect to synchronize your on-premises Active Directory to Microsoft Entra ID. It is recommended that you switch to using the full version of SQL server. You cannot directly replace the LocalDB of an existing Microsoft Entra Connect deployment with the database of the full version of SQL. Instead, you must deploy a new Microsoft Entra Connect server with the full version of SQL. It is recommended that you do a swing migration where the new Microsoft Entra Connect server (with SQL DB) is deployed as a staging server, next to the existing Microsoft Entra Connect server (with LocalDB).
+* For instruction on how to configure remote SQL with Microsoft Entra Connect, refer to article [Custom installation of Microsoft Entra Connect](./how-to-connect-install-custom.md).
+* For instructions on swing migration for Microsoft Entra Connect upgrade, refer to article [Microsoft Entra Connect: Upgrade from a previous version to the latest](./how-to-upgrade-previous-version.md#swing-migration).
## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Tshoot Connect Source Anchor https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-source-anchor.md
Title: 'Azure AD Connect: Troubleshoot Source Anchor Issues during Installation'
+ Title: 'Microsoft Entra Connect: Troubleshoot Source Anchor Issues during Installation'
description: This topic provides steps for how to troubleshoot issues with the source anchor during installation.
# Troubleshooting Source Anchor Issues during Installation This article explains the different source anchor related issues that may occur during installation and offers ways to resolve these issues.
-## Invalid Source Anchor in Azure Active Directory
+<a name='invalid-source-anchor-in-azure-active-directory'></a>
+
+## Invalid Source Anchor in Microsoft Entra ID
### Custom Installation
-During custom installation, Azure AD Connect reads the source anchor policy from Azure Active Directory. If the policy exists in Azure Active Directory, Azure AD Connect applies the same policy unless it is overridden by the customer. The wizard informs you which attribute has been read. Additionally, the wizard warns if you try to override the source anchor policy.
+During custom installation, Microsoft Entra Connect reads the source anchor policy from Microsoft Entra ID. If the policy exists in Microsoft Entra ID, Microsoft Entra Connect applies the same policy unless it is overridden by the customer. The wizard informs you which attribute has been read. Additionally, the wizard warns if you try to override the source anchor policy.
-During this read operation, it is possible that the source anchor policy in Azure Active Directory is unexpected. In this case, Azure AD Connect does not know what the source anchor to use and needs manual override.</br>
+During this read operation, it is possible that the source anchor policy in Microsoft Entra ID is unexpected. In this case, Microsoft Entra Connect does not know what the source anchor to use and needs manual override.</br>
![Screenshot that shows where to manually override the source anchor.](media/tshoot-connect-source-anchor/source1.png) To resolve this issue, you can manually override the source anchor by selecting a specific attribute. Proceed with this option if and only if you are certain of which attribute to select. If you are not certain, contact [Microsoft support](https://support.microsoft.com/contactus/) for guidance. If you change the source anchor policy, it can break the association between your on-premises users and their associated Azure resources.</br> ![Screenshot that shows the specified attribute that overrides the source anchor.](media/tshoot-connect-source-anchor/source2.png) ### Express Installation
-During express installation, Azure AD Connect reads the source anchor policy from Azure Active Directory. If the policy exists in Azure Active Directory, Azure AD Connect applies the same policy. There is no option to do manual override.
+During express installation, Microsoft Entra Connect reads the source anchor policy from Microsoft Entra ID. If the policy exists in Microsoft Entra ID, Microsoft Entra Connect applies the same policy. There is no option to do manual override.
-During this read operation, it is possible that the source anchor policy in Azure Active Directory is unexpected. In this case, Azure AD Connect does not know what the source anchor should be.</br>
-![Screenshot that shows what happens when the source anchor in Azure Active Directory is unexpected.](media/tshoot-connect-source-anchor/source3.png)
+During this read operation, it is possible that the source anchor policy in Microsoft Entra ID is unexpected. In this case, Microsoft Entra Connect does not know what the source anchor should be.</br>
+![Screenshot that shows what happens when the source anchor in Microsoft Entra ID is unexpected.](media/tshoot-connect-source-anchor/source3.png)
To resolve this issue, you need to re-install using the custom mode and manually override the source anchor by selecting a specific attribute. Proceed with this option if and only if you are certain of which attribute to select. If you are not certain, contact [Microsoft support](https://support.microsoft.com/contactus/) for guidance. If you change the source anchor policy, it can break the association between your on-premises users and their associated Azure resources. ### Invalid Source Anchor in Sync Engine
-During installation, it is possible Azure AD Connect attempts to configure the sync engine using an invalid source anchor. This operation is most likely a product issue and the installation of Azure AD Connect will fail. Contact [Microsoft support](https://support.microsoft.com/contactus/) if you run in to this issue.</br>
+During installation, it is possible Microsoft Entra Connect attempts to configure the sync engine using an invalid source anchor. This operation is most likely a product issue and the installation of Microsoft Entra Connect will fail. Contact [Microsoft support](https://support.microsoft.com/contactus/) if you run in to this issue.</br>
![unexpected](media/tshoot-connect-source-anchor/source4.png) ## Next steps
-Learn more about [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Tshoot Connect Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-sso.md
Title: 'Azure Active Directory Connect: Troubleshoot Seamless Single Sign-On'
-description: This topic describes how to troubleshoot Azure Active Directory Seamless Single Sign-On
+ Title: 'Microsoft Entra Connect: Troubleshoot Seamless Single Sign-On'
+description: This topic describes how to troubleshoot Microsoft Entra seamless single sign-on
-# Troubleshoot Azure Active Directory Seamless Single Sign-On
+# Troubleshoot Microsoft Entra seamless single sign-on
-This article helps you find troubleshooting information about common problems regarding Azure Active Directory (Azure AD) Seamless Single Sign-On (Seamless SSO).
+This article helps you find troubleshooting information about common problems regarding Microsoft Entra seamless single sign-on (Seamless SSO).
## Known issues
This article helps you find troubleshooting information about common problems re
- Seamless SSO doesn't work in Internet Explorer when Enhanced Protected mode is turned on. - Microsoft Edge (legacy) is no longer supported - Seamless SSO doesn't work on mobile browsers on iOS and Android.-- If a user is part of too many groups in Active Directory, the user's Kerberos ticket will likely be too large to process, and this will cause Seamless SSO to fail. Azure AD HTTPS requests can have headers with a maximum size of 50 KB; Kerberos tickets need to be smaller than that limit to accommodate other Azure AD artifacts (typically, 2 - 5 KB) such as cookies. Our recommendation is to reduce user's group memberships and try again.-- If you're synchronizing 30 or more Active Directory forests, you can't enable Seamless SSO through Azure AD Connect. As a workaround, you can [manually enable](#manual-reset-of-the-feature) the feature on your tenant.-- Adding the Azure AD service URL (`https://autologon.microsoftazuread-sso.com`) to the Trusted sites zone instead of the Local intranet zone *blocks users from signing in*.
+- If a user is part of too many groups in Active Directory, the user's Kerberos ticket will likely be too large to process, and this will cause Seamless SSO to fail. Microsoft Entra HTTPS requests can have headers with a maximum size of 50 KB; Kerberos tickets need to be smaller than that limit to accommodate other Microsoft Entra artifacts (typically, 2 - 5 KB) such as cookies. Our recommendation is to reduce user's group memberships and try again.
+- If you're synchronizing 30 or more Active Directory forests, you can't enable Seamless SSO through Microsoft Entra Connect. As a workaround, you can [manually enable](#manual-reset-of-the-feature) the feature on your tenant.
+- Adding the Microsoft Entra service URL (`https://autologon.microsoftazuread-sso.com`) to the Trusted sites zone instead of the Local intranet zone *blocks users from signing in*.
- Seamless SSO supports the AES256_HMAC_SHA1, AES128_HMAC_SHA1 and RC4_HMAC_MD5 encryption types for Kerberos. It is recommended that the encryption type for the AzureADSSOAcc$ account is set to AES256_HMAC_SHA1, or one of the AES types vs. RC4 for added security. The encryption type is stored on the msDS-SupportedEncryptionTypes attribute of the account in your Active Directory. If the AzureADSSOAcc$ account encryption type is set to RC4_HMAC_MD5, and you want to change it to one of the AES encryption types, please make sure that you first roll over the Kerberos decryption key of the AzureADSSOAcc$ account as explained in the [FAQ document](how-to-connect-sso-faq.yml) under the relevant question, otherwise Seamless SSO will not happen. - If you have more than one forest with forest trust, enabling SSO in one of the forests, will enable SSO in all trusted forests. If you enable SSO in a forest where SSO is already enabled, you'll get an error saying that SSO is already enabled in the forest. - The policy that enables Seamless SSO has a 25600 char limit. This limit is for everything included in the policy, including the forest names you want Seamless SSO to be enabled on. You may hit the char limit if you have a high number of forests in your environment. If your forests have trust between them, itΓÇÖs enough to enable Seamless SSO only on one forests. For example, if you have contoso.com and fabrikam.com and thereΓÇÖs trust between the two, you can enable Seamless SSO only on contoso.com and that will apply on fabrikam.com as well. This way, you can reduce the number of forests enabled in the policy and avoid hitting the policy char limit. ## Check status of feature
-Ensure that the Seamless SSO feature is still **Enabled** on your tenant. You can check the status by going to the **Azure Active Directory** > **Azure AD Connect** pane in the [[Microsoft Entra admin center](https://entra.microsoft.com)](https://portal.azure.com/).
+Ensure that the Seamless SSO feature is still **Enabled** on your tenant. You can check the status by going to the **Microsoft Entra ID** > **Microsoft Entra Connect** pane in the [[Microsoft Entra admin center](https://entra.microsoft.com)](https://portal.azure.com/).
-![Screenshot of the Microsoft Entra admin center: Azure AD Connect pane.](./media/tshoot-connect-sso/sso10.png)
+![Screenshot of the Microsoft Entra admin center: Microsoft Entra Connect pane.](./media/tshoot-connect-sso/sso10.png)
Click through to see all the AD forests that have been enabled for Seamless SSO.
Click through to see all the AD forests that have been enabled for Seamless SSO.
## Sign-in failure reasons in the [Microsoft Entra admin center](https://entra.microsoft.com) (needs a Premium license)
-If your tenant has an Azure AD Premium license associated with it, you can also look at the [sign-in activity report](../../reports-monitoring/concept-sign-ins.md) inside of Azure Active Directory in the [Microsoft Entra admin center](https://entra.microsoft.com).
+If your tenant has a Microsoft Entra ID P1 or P2 license associated with it, you can also look at the [sign-in activity report](../../reports-monitoring/concept-sign-ins.md) inside of Microsoft Entra ID in the [Microsoft Entra admin center](https://entra.microsoft.com).
![Screenshot of the Microsoft Entra admin center: Sign-ins report.](media/tshoot-connect-sso/sso9.png)
-Browse to **Azure Active Directory** > **Sign-ins** in the [[Microsoft Entra admin center](https://entra.microsoft.com)](https://portal.azure.com/), and then select a specific user's sign-in activity. Look for the **SIGN-IN ERROR CODE** field. Map the value of that field to a failure reason and resolution by using the following table:
+Browse to **Microsoft Entra ID** > **Sign-ins** in the [[Microsoft Entra admin center](https://entra.microsoft.com)](https://portal.azure.com/), and then select a specific user's sign-in activity. Look for the **SIGN-IN ERROR CODE** field. Map the value of that field to a failure reason and resolution by using the following table:
|Sign-in error code|Sign-in failure reason|Resolution | | |
Browse to **Azure Active Directory** > **Sign-ins** in the [[Microsoft Entra adm
| 81008 | Unable to validate the user's Kerberos ticket. | See the [troubleshooting checklist](#troubleshooting-checklist). | 81009 | Unable to validate the user's Kerberos ticket. | See the [troubleshooting checklist](#troubleshooting-checklist). | 81010 | Seamless SSO failed because the user's Kerberos ticket has expired or is invalid. | The user needs to sign in from a domain-joined device inside your corporate network.
-| 81011 | Unable to find the user object based on the information in the user's Kerberos ticket. | Use Azure AD Connect to synchronize the user's information into Azure AD.
-| 81012 | The user trying to sign in to Azure AD is different from the user that is signed in to the device. | The user needs to sign in from a different device.
-| 81013 | Unable to find the user object based on the information in the user's Kerberos ticket. |Use Azure AD Connect to synchronize the user's information into Azure AD.
+| 81011 | Unable to find the user object based on the information in the user's Kerberos ticket. | Use Microsoft Entra Connect to synchronize the user's information into Microsoft Entra ID.
+| 81012 | The user trying to sign in to Microsoft Entra ID is different from the user that is signed in to the device. | The user needs to sign in from a different device.
+| 81013 | Unable to find the user object based on the information in the user's Kerberos ticket. |Use Microsoft Entra Connect to synchronize the user's information into Microsoft Entra ID.
## Troubleshooting checklist Use the following checklist to troubleshoot Seamless SSO problems: -- Ensure that the Seamless SSO feature is enabled in Azure AD Connect. If you can't enable the feature (for example, due to a blocked port), ensure that you have all the [prerequisites](how-to-connect-sso-quick-start.md#step-1-check-the-prerequisites) in place.-- If you have enabled both [Azure AD Join](../../devices/overview.md) and Seamless SSO on your tenant, ensure that the issue is not with Azure AD Join. SSO from Azure AD Join takes precedence over Seamless SSO if the device is both registered with Azure AD and domain-joined. With SSO from Azure AD Join the user sees a sign-in tile that says "Connected to Windows".-- Ensure that the Azure AD URL (`https://autologon.microsoftazuread-sso.com`) is part of the user's Intranet zone settings.-- Ensure that the corporate device is joined to the Active Directory domain. The device _doesn't_ need to be [Azure AD Joined](../../devices/overview.md) for Seamless SSO to work.
+- Ensure that the Seamless SSO feature is enabled in Microsoft Entra Connect. If you can't enable the feature (for example, due to a blocked port), ensure that you have all the [prerequisites](how-to-connect-sso-quick-start.md#step-1-check-the-prerequisites) in place.
+- If you have enabled both [Microsoft Entra join](../../devices/overview.md) and Seamless SSO on your tenant, ensure that the issue is not with Microsoft Entra join. SSO from Microsoft Entra join takes precedence over Seamless SSO if the device is both registered with Microsoft Entra ID and domain-joined. With SSO from Microsoft Entra join the user sees a sign-in tile that says "Connected to Windows".
+- Ensure that the Microsoft Entra URL (`https://autologon.microsoftazuread-sso.com`) is part of the user's Intranet zone settings.
+- Ensure that the corporate device is joined to the Active Directory domain. The device _doesn't_ need to be [Microsoft Entra joined](../../devices/overview.md) for Seamless SSO to work.
- Ensure that the user is logged on to the device through an Active Directory domain account. - Ensure that the user's account is from an Active Directory forest where Seamless SSO has been set up. - Ensure that the device is connected to the corporate network.
If you enable success auditing on your domain controller, then every time a user
## Manual reset of the feature
-If troubleshooting didn't help, you can manually reset the feature on your tenant. Follow these steps on the on-premises server where you're running Azure AD Connect.
+If troubleshooting didn't help, you can manually reset the feature on your tenant. Follow these steps on the on-premises server where you're running Microsoft Entra Connect.
### Step 1: Import the Seamless SSO PowerShell module
If troubleshooting didn't help, you can manually reset the feature on your tenan
2. Repeat the preceding step for each Active Directory forest where you want to set up the feature.
-### Step 5. Enable the feature on your tenant
+### Step 5: Enable the feature on your tenant
To turn on the feature on your tenant, call `Enable-AzureADSSO -Enable $true`.
active-directory Tshoot Connect Sync Errors https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-sync-errors.md
Title: 'Azure AD Connect: Troubleshoot errors during synchronization'
-description: This article explains how to troubleshoot errors that occur during synchronization with Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Troubleshoot errors during synchronization'
+description: This article explains how to troubleshoot errors that occur during synchronization with Microsoft Entra Connect.
documentationcenter: ''
# Understanding errors during Azure AD synchronization
-Errors can occur when identity data is synced from Windows Server Active Directory to Azure Active Directory (Azure AD). This article provides an overview of different types of sync errors, some of the possible scenarios that cause those errors, and potential ways to fix the errors. This article includes common error types and might not cover all possible errors.
+Errors can occur when identity data is synced from Windows Server Active Directory to Microsoft Entra ID. This article provides an overview of different types of sync errors, some of the possible scenarios that cause those errors, and potential ways to fix the errors. This article includes common error types and might not cover all possible errors.
- This article assumes you're familiar with the underlying [design concepts of Azure AD and Azure AD Connect](plan-connect-design-concepts.md).
+ This article assumes you're familiar with the underlying [design concepts of Microsoft Entra ID and Microsoft Entra Connect](plan-connect-design-concepts.md).
>[!IMPORTANT]
->This article attempts to address the most common synchronization errors. Unfortunately, covering every scenario in one document is not possible. For more information including in-depth troubleshooting steps, see [End-to-end troubleshooting of Azure AD Connect objects and attributes](/troubleshoot/azure/active-directory/troubleshoot-aad-connect-objects-attributes) and the [User Provisioning and Synchronization](/troubleshoot/azure/active-directory/welcome-azure-ad) section under the Azure AD troubleshooting documentation.
+>This article attempts to address the most common synchronization errors. Unfortunately, covering every scenario in one document is not possible. For more information including in-depth troubleshooting steps, see [End-to-end troubleshooting of Microsoft Entra Connect objects and attributes](/troubleshoot/azure/active-directory/troubleshoot-aad-connect-objects-attributes) and the [User Provisioning and Synchronization](/troubleshoot/azure/active-directory/welcome-azure-ad) section under the Microsoft Entra troubleshooting documentation.
-With the latest version of Azure AD Connect \(August 2016 or higher\), a Synchronization Errors Report is available in the [Microsoft Entra admin center](https://entra.microsoft.com) as part of Azure AD Connect Health for sync.
+With the latest version of Microsoft Entra Connect \(August 2016 or higher\), a Synchronization Errors Report is available in the [Microsoft Entra admin center](https://entra.microsoft.com) as part of Microsoft Entra Connect Health for sync.
-Starting September 1, 2016, [Azure AD duplicate attribute resiliency](how-to-connect-syncservice-duplicate-attribute-resiliency.md) is enabled by default for all the *new* Azure AD tenants. This feature is automatically enabled for existing tenants.
+Starting September 1, 2016, [Microsoft Entra ID duplicate attribute resiliency](how-to-connect-syncservice-duplicate-attribute-resiliency.md) is enabled by default for all the *new* Microsoft Entra tenants. This feature is automatically enabled for existing tenants.
-Azure AD Connect performs three types of operations from the directories it keeps in sync: Import, Synchronization, and Export. Errors can occur in all three operations. This article mainly focuses on errors during export to Azure AD.
+Microsoft Entra Connect performs three types of operations from the directories it keeps in sync: Import, Synchronization, and Export. Errors can occur in all three operations. This article mainly focuses on errors during export to Microsoft Entra ID.
-## Errors during export to Azure AD
+<a name='errors-during-export-to-azure-ad'></a>
-The following section describes different types of synchronization errors that can occur during the export operation to Azure AD by using the Azure AD connector. You can identify this connector by the name format contoso.*onmicrosoft.com*.
-Errors during export to Azure AD indicate that an operation like add, update, or delete attempted by Azure AD Connect \(sync engine\) on Azure AD failed.
+## Errors during export to Microsoft Entra ID
+
+The following section describes different types of synchronization errors that can occur during the export operation to Microsoft Entra ID by using the Microsoft Entra connector. You can identify this connector by the name format contoso.*onmicrosoft.com*.
+Errors during export to Microsoft Entra ID indicate that an operation like add, update, or delete attempted by Microsoft Entra Connect \(sync engine\) on Microsoft Entra ID failed.
![Diagram that shows the export errors overview.](./media/tshoot-connect-sync-errors/Export_Errors_Overview_01.png)
This section discusses data mismatch errors.
#### Description
-* When Azure AD Connect \(sync engine\) instructs Azure AD to add or update objects, Azure AD matches the incoming object by using the **sourceAnchor** attribute and matching it to the **immutableId** attribute of objects in Azure AD. This match is called a *hard match*.
-* When Azure AD *doesn't find* any object that matches the **immutableId** attribute with the **sourceAnchor** attribute of the incoming object, before Azure AD provisions a new object, it falls back to use the **proxyAddresses** and **userPrincipalName** attributes to find a match. This match is called a *soft match*. The soft match matches objects already present in Azure AD (that are sourced in Azure AD) with the new objects being added or updated during synchronization that represent the same entity (like users and groups) on-premises.
+* When Microsoft Entra Connect \(sync engine\) instructs Microsoft Entra ID to add or update objects, Microsoft Entra ID matches the incoming object by using the **sourceAnchor** attribute and matching it to the **immutableId** attribute of objects in Microsoft Entra ID. This match is called a *hard match*.
+* When Microsoft Entra ID *doesn't find* any object that matches the **immutableId** attribute with the **sourceAnchor** attribute of the incoming object, before Microsoft Entra ID provisions a new object, it falls back to use the **proxyAddresses** and **userPrincipalName** attributes to find a match. This match is called a *soft match*. The soft match matches objects already present in Microsoft Entra ID (that are sourced in Microsoft Entra ID) with the new objects being added or updated during synchronization that represent the same entity (like users and groups) on-premises.
* The InvalidSoftMatch error occurs when the hard match doesn't find any matching object *and* the soft match finds a matching object, but that object has a different **immutableId** value than the incoming object's **sourceAnchor** attribute. This mismatch suggests that the matching object was synced with another object from on-premises Active Directory. In other words, for the soft match to work, the object to be soft-matched with shouldn't have any value for the **immutableId** attribute. If any object with the **immutableId** attribute set with a value fails the hard match but satisfies the soft-match criteria, the operation results in an InvalidSoftMatch synchronization error.
-Azure AD schema doesn't allow two or more objects to have the same value of the following attributes. This list isn't exhaustive:
+Microsoft Entra schema doesn't allow two or more objects to have the same value of the following attributes. This list isn't exhaustive:
* proxyAddresses * userPrincipalName * onPremisesSecurityIdentifier * objectId
-[Azure AD attribute duplicate attribute resiliency](how-to-connect-syncservice-duplicate-attribute-resiliency.md) is also being rolled out as the default behavior of Azure AD. This feature reduces the number of synchronization errors seen by Azure AD Connect and other sync clients. It makes Azure AD more resilient in the way it handles duplicated **proxyAddresses** and **userPrincipalName** attributes present in on-premises Active Directory environments.
+[Microsoft Entra attribute duplicate attribute resiliency](how-to-connect-syncservice-duplicate-attribute-resiliency.md) is also being rolled out as the default behavior of Microsoft Entra ID. This feature reduces the number of synchronization errors seen by Microsoft Entra Connect and other sync clients. It makes Microsoft Entra more resilient in the way it handles duplicated **proxyAddresses** and **userPrincipalName** attributes present in on-premises Active Directory environments.
-This feature doesn't fix the duplication errors, so the data still needs to be fixed. But it allows provisioning of new objects that are otherwise blocked from being provisioned because of duplicated values in Azure AD. This capability will also reduce the number of synchronization errors returned to the synchronization client.
+This feature doesn't fix the duplication errors, so the data still needs to be fixed. But it allows provisioning of new objects that are otherwise blocked from being provisioned because of duplicated values in Microsoft Entra ID. This capability will also reduce the number of synchronization errors returned to the synchronization client.
> [!NOTE]
-> If Azure AD attribute duplicate attribute resiliency is enabled for your tenant, you won't see the InvalidSoftMatch synchronization errors seen during provisioning of new objects.
+> If Microsoft Entra attribute duplicate attribute resiliency is enabled for your tenant, you won't see the InvalidSoftMatch synchronization errors seen during provisioning of new objects.
> #### Example scenarios for an InvalidSoftMatch error -- Two or more objects with the same value for the **proxyAddresses** attribute exist in on-premises Active Directory. Only one is getting provisioned in Azure AD.-- Two or more objects with the same value for the **userPrincipalName** attribute exist in on-premises Active Directory. Only one is getting provisioned in Azure AD.-- An object was added in on-premises Active Directory with the same value for the **proxyAddresses** attribute as that of an existing object in Azure AD. The object added on-premises isn't getting provisioned in Azure AD.-- An object was added in on-premises Active Directory with the same value for the **userPrincipalName** attribute as that of an account in Azure AD. The object isn't getting provisioned in Azure AD.-- A synced account was moved from Forest A to Forest B. Azure AD Connect (sync engine) was using the **objectGUID** attribute to compute the **sourceAnchor** attribute. After the forest move, the value of the **sourceAnchor** attribute is different. The new object from Forest B fails to sync with the existing object in Azure AD.-- A synced object was accidentally deleted from on-premises Active Directory and a new object was created in Active Directory for the same entity (such as user) without deleting the account in Azure AD. The new account fails to sync with the existing Azure AD object.-- Azure AD Connect was uninstalled and reinstalled. During the reinstallation, a different attribute was chosen as the **sourceAnchor** attribute. All the objects that had previously synced stopped syncing with the InvalidSoftMatch error.
+- Two or more objects with the same value for the **proxyAddresses** attribute exist in on-premises Active Directory. Only one is getting provisioned in Microsoft Entra ID.
+- Two or more objects with the same value for the **userPrincipalName** attribute exist in on-premises Active Directory. Only one is getting provisioned in Microsoft Entra ID.
+- An object was added in on-premises Active Directory with the same value for the **proxyAddresses** attribute as that of an existing object in Microsoft Entra ID. The object added on-premises isn't getting provisioned in Microsoft Entra ID.
+- An object was added in on-premises Active Directory with the same value for the **userPrincipalName** attribute as that of an account in Microsoft Entra ID. The object isn't getting provisioned in Microsoft Entra ID.
+- A synced account was moved from Forest A to Forest B. Microsoft Entra Connect (sync engine) was using the **objectGUID** attribute to compute the **sourceAnchor** attribute. After the forest move, the value of the **sourceAnchor** attribute is different. The new object from Forest B fails to sync with the existing object in Microsoft Entra ID.
+- A synced object was accidentally deleted from on-premises Active Directory and a new object was created in Active Directory for the same entity (such as user) without deleting the account in Microsoft Entra ID. The new account fails to sync with the existing Microsoft Entra object.
+- Microsoft Entra Connect was uninstalled and reinstalled. During the reinstallation, a different attribute was chosen as the **sourceAnchor** attribute. All the objects that had previously synced stopped syncing with the InvalidSoftMatch error.
#### Example case
-1. Bob Smith is a synced user in Azure AD from the on-premises Active Directory of *contoso.com*.
+1. Bob Smith is a synced user in Microsoft Entra ID from the on-premises Active Directory of *contoso.com*.
1. Bob Smith's user principal name is set as bobs\@contoso.com.
-1. The **sourceAnchor** attribute of **"abcdefghijklmnopqrstuv=="** is calculated by Azure AD Connect by using Bob Smith's **objectGUID** attribute from on-premises Active Directory. This attribute is the **immutableId** attribute for Bob Smith in Azure AD.
+1. The **sourceAnchor** attribute of **"abcdefghijklmnopqrstuv=="** is calculated by Microsoft Entra Connect by using Bob Smith's **objectGUID** attribute from on-premises Active Directory. This attribute is the **immutableId** attribute for Bob Smith in Microsoft Entra ID.
1. Bob also has the following values for the **proxyAddresses** attribute: * smtp: bobs@contoso.com * smtp: bob.smith@contoso.com * smtp: bob\@contoso.com 1. A new user, Bob Taylor, is added to the on-premises Active Directory. 1. Bob Taylor's user principal name is set as bobt\@contoso.com.
-1. The **sourceAnchor** attribute of **"abcdefghijkl0123456789=="** is calculated by Azure AD Connect by using Bob Taylor's **objectGUID** attribute from on-premises Active Directory. Bob Taylor's object has *not* synced to Azure AD yet.
+1. The **sourceAnchor** attribute of **"abcdefghijkl0123456789=="** is calculated by Microsoft Entra Connect by using Bob Taylor's **objectGUID** attribute from on-premises Active Directory. Bob Taylor's object has *not* synced to Microsoft Entra ID yet.
1. Bob Taylor has the following values for the **proxyAddresses** attribute: * smtp: bobt@contoso.com * smtp: bob.taylor@contoso.com * smtp: bob\@contoso.com
-1. During sync, Azure AD Connect recognizes the addition of Bob Taylor in on-premises Active Directory and asks Azure AD to make the same change.
-1. Azure AD first performs a hard match. That is, it searches for any object with the **immutableId** attribute equal to **"abcdefghijkl0123456789=="**. The hard match fails because no other object in Azure AD has that **immutableId** attribute.
-1. Azure AD then performs a soft match to find Bob Taylor. That is, it searches to see if there's any object with **proxyAddresses** attributes equal to the three values, including smtp: bob@contoso.com.
-1. Azure AD finds Bob Smith's object to match the soft-match criteria. But this object has the value of **immutableId = "abcdefghijklmnopqrstuv=="**, which indicates this object was synced from another object from on-premises Active Directory. Azure AD can't soft match these objects so an InvalidSoftMatch sync error is thrown.
+1. During sync, Microsoft Entra Connect recognizes the addition of Bob Taylor in on-premises Active Directory and asks Microsoft Entra ID to make the same change.
+1. Microsoft Entra first performs a hard match. That is, it searches for any object with the **immutableId** attribute equal to **"abcdefghijkl0123456789=="**. The hard match fails because no other object in Microsoft Entra ID has that **immutableId** attribute.
+1. Microsoft Entra ID then performs a soft match to find Bob Taylor. That is, it searches to see if there's any object with **proxyAddresses** attributes equal to the three values, including smtp: bob@contoso.com.
+1. Microsoft Entra ID finds Bob Smith's object to match the soft-match criteria. But this object has the value of **immutableId = "abcdefghijklmnopqrstuv=="**, which indicates this object was synced from another object from on-premises Active Directory. Microsoft Entra ID can't soft match these objects so an InvalidSoftMatch sync error is thrown.
#### Fix the InvalidSoftMatch error
-The most common reason for the InvalidSoftMatch error is two objects with different **sourceAnchor** \(**immutableId**\) attributes that have the same value for the **proxyAddresses** or **userPrincipalName** attributes, which are used during the soft-match process on Azure AD. To fix the InvalidSoftMatch error:
+The most common reason for the InvalidSoftMatch error is two objects with different **sourceAnchor** \(**immutableId**\) attributes that have the same value for the **proxyAddresses** or **userPrincipalName** attributes, which are used during the soft-match process on Microsoft Entra ID. To fix the InvalidSoftMatch error:
-1. Identify the duplicated **proxyAddresses**, **userPrincipalName**, or other attribute value that's causing the error. Also identify which two or more objects are involved in the conflict. The report generated by [Azure AD Connect Health for sync](./how-to-connect-health-sync.md) can help you identify the two objects.
+1. Identify the duplicated **proxyAddresses**, **userPrincipalName**, or other attribute value that's causing the error. Also identify which two or more objects are involved in the conflict. The report generated by [Microsoft Entra Connect Health for sync](./how-to-connect-health-sync.md) can help you identify the two objects.
1. Identify which object should continue to have the duplicated value and which object should not. 1. Remove the duplicated value from the object that should *not* have that value. Make the change in the directory from where the object is sourced. In some cases, you might need to delete one of the objects in conflict.
-1. If you made the change in on-premises Active Directory, let Azure AD Connect sync the change.
+1. If you made the change in on-premises Active Directory, let Microsoft Entra Connect Sync the change.
-Sync error reports within Azure AD Connect Health for sync are updated every 30 minutes and include the errors from the latest synchronization attempt.
+Sync error reports within Microsoft Entra Connect Health for sync are updated every 30 minutes and include the errors from the latest synchronization attempt.
> [!NOTE]
-> The **ImmutableId** attribute, by definition, shouldn't change in the lifetime of the object. But maybe Azure AD Connect wasn't configured with some of the scenarios in mind from the preceding list. In that case, Azure AD Connect might calculate a different value of the **sourceAnchor** attribute for the Active Directory object that represents the same entity (same user, group, or contact) that has an existing Azure AD object that you want to continue using.
+> The **ImmutableId** attribute, by definition, shouldn't change in the lifetime of the object. But maybe Microsoft Entra Connect wasn't configured with some of the scenarios in mind from the preceding list. In that case, Microsoft Entra Connect might calculate a different value of the **sourceAnchor** attribute for the Active Directory object that represents the same entity (same user, group, or contact) that has an existing Microsoft Entra object that you want to continue using.
> >
Sync error reports within Azure AD Connect Health for sync are updated every 30
#### Description
-When Azure AD attempts to soft match two objects, it's possible that two objects of different "object type," like user, group, or contact, have the same values for the attributes used to perform the soft match. Because duplication of these attributes isn't permitted in Azure AD, the operation can result in an ObjectTypeMismatch sync error.
+When Microsoft Entra ID attempts to soft match two objects, it's possible that two objects of different "object type," like user, group, or contact, have the same values for the attributes used to perform the soft match. Because duplication of these attributes isn't permitted in Microsoft Entra ID, the operation can result in an ObjectTypeMismatch sync error.
#### Example scenario for an ObjectTypeMismatch error
-A mail-enabled security group is created in Microsoft 365. The admin adds a new user or contact in on-premises Active Directory that isn't synced to Azure AD yet with the same value for the **proxyAddresses** attribute as that of the Microsoft 365 group.
+A mail-enabled security group is created in Microsoft 365. The admin adds a new user or contact in on-premises Active Directory that isn't synced to Microsoft Entra ID yet with the same value for the **proxyAddresses** attribute as that of the Microsoft 365 group.
#### Example case 1. An admin creates a new mail-enabled security group in Microsoft 365 for the Tax department and provides an email address as tax@contoso.com. This group is assigned the **proxyAddresses** attribute value of **smtp: tax\@contoso.com**. 1. A new user joins Contoso.com and an account is created for the user on-premises with the **proxyAddresses** attribute as **smtp: tax\@contoso.com**.
-1. When Azure AD Connect syncs the new user account, it gets the ObjectTypeMismatch error.
+1. When Microsoft Entra Connect syncs the new user account, it gets the ObjectTypeMismatch error.
#### Fix the ObjectTypeMismatch error The most common reason for the ObjectTypeMismatch error is that two objects of different type, like user, group, or contact, have the same value for the **proxyAddresses** attribute. To fix the ObjectTypeMismatch error:
-1. Identify the duplicated **proxyAddresses** (or other attribute) value that's causing the error. Also identify which two or more objects are involved in the conflict. The report generated by [Azure AD Connect Health for sync](./how-to-connect-health-sync.md) can help you identify the two objects.
+1. Identify the duplicated **proxyAddresses** (or other attribute) value that's causing the error. Also identify which two or more objects are involved in the conflict. The report generated by [Microsoft Entra Connect Health for sync](./how-to-connect-health-sync.md) can help you identify the two objects.
1. Identify which object should continue to have the duplicated value and which object should not. 1. Remove the duplicated value from the object that should *not* have that value. Make the change in the directory where the object is sourced from. In some cases, you might need to delete one of the objects in conflict.
-1. If you made the change in the on-premises AD, let Azure AD Connect sync the change. The sync error report in Azure AD Connect Health for sync is updated every 30 minutes. The report includes the errors from the latest synchronization attempt.
+1. If you made the change in the on-premises AD, let Microsoft Entra Connect Sync the change. The sync error report in Microsoft Entra Connect Health for sync is updated every 30 minutes. The report includes the errors from the latest synchronization attempt.
## Duplicate attributes
This section discusses duplicate attribute errors.
#### Description
-Azure AD schema doesn't allow two or more objects to have the same value of the following attributes. Each object in Azure AD is forced to have a unique value of these attributes at a given instance:
+Microsoft Entra schema doesn't allow two or more objects to have the same value of the following attributes. Each object in Microsoft Entra ID is forced to have a unique value of these attributes at a given instance:
* mail * proxyAddresses * signInName * userPrincipalName
-If Azure AD Connect attempts to add a new object or update an existing object with a value for the preceding attributes that's already assigned to another object in Azure AD, the operation results in the AttributeValueMustBeUnique sync error.
+If Microsoft Entra Connect attempts to add a new object or update an existing object with a value for the preceding attributes that's already assigned to another object in Microsoft Entra ID, the operation results in the AttributeValueMustBeUnique sync error.
#### Possible scenario
A duplicate value is assigned to an already synced object, which conflicts with
#### Example case
-1. Bob Smith is a synced user in Azure AD from the on-premises Active Directory of contoso.com.
+1. Bob Smith is a synced user in Microsoft Entra ID from the on-premises Active Directory of contoso.com.
1. Bob Smith's user principal name on-premises is set as bobs\@contoso.com. 1. Bob also has the following values for the **proxyAddresses** attribute: * smtp: bobs@contoso.com
A duplicate value is assigned to an already synced object, which conflicts with
1. Bob Taylor has the following values for the **proxyAddresses** attribute: * smtp: bobt@contoso.com * smtp: bob.taylor@contoso.com
-1. Bob Taylor's object is synced with Azure AD successfully.
+1. Bob Taylor's object is synced with Microsoft Entra ID successfully.
1. The admin decided to update Bob Taylor's **proxyAddresses** attribute with the following value: * smtp: bob\@contoso.com
-1. Azure AD attempts to update Bob Taylor's object in Azure AD with the preceding value, but that operation fails because that **proxyAddresses** value is already assigned to Bob Smith. The result is an AttributeValueMustBeUnique error.
+1. Microsoft Entra ID attempts to update Bob Taylor's object in Microsoft Entra ID with the preceding value, but that operation fails because that **proxyAddresses** value is already assigned to Bob Smith. The result is an AttributeValueMustBeUnique error.
#### Fix the AttributeValueMustBeUnique error The most common reason for the AttributeValueMustBeUnique error is that two objects with different **sourceAnchor** \(**immutableId**\) attributes have the same value for the **proxyAddresses** or **userPrincipalName** attributes. To fix the AttributeValueMustBeUnique error:
-1. Identify the duplicated **proxyAddresses**, **userPrincipalName**, or other attribute value that's causing the error. Also identify which two or more objects are involved in the conflict. The report generated by [Azure AD Connect Health for sync](./how-to-connect-health-sync.md) can help you identify the two objects.
+1. Identify the duplicated **proxyAddresses**, **userPrincipalName**, or other attribute value that's causing the error. Also identify which two or more objects are involved in the conflict. The report generated by [Microsoft Entra Connect Health for sync](./how-to-connect-health-sync.md) can help you identify the two objects.
1. Identify which object should continue to have the duplicated value and which object should not. 1. Remove the duplicated value from the object that should *not* have that value. Make the change in the directory from where the object is sourced. In some cases, you might need to delete one of the objects in conflict.
-1. If you made the change in on-premises Active Directory, let Azure AD Connect sync the change for the error to get fixed.
+1. If you made the change in on-premises Active Directory, let Microsoft Entra Connect Sync the change for the error to get fixed.
#### Related article
This section discusses data validation failures.
#### Description
-Azure AD enforces various restrictions on the data itself before allowing that data to be written into the directory. These restrictions are to ensure that end users get the best possible experiences while using the applications that depend on this data.
+Microsoft Entra ID enforces various restrictions on the data itself before allowing that data to be written into the directory. These restrictions are to ensure that end users get the best possible experiences while using the applications that depend on this data.
#### Scenarios
Ensure that the **userPrincipalName** attribute has supported characters and the
## Deletion access violation and password access violation errors
-Azure AD protects cloud-only objects from being updated through Azure AD Connect. While it isn't possible to update these objects through Azure AD Connect, calls can be made directly to the AADConnect cloud-side back end to attempt to change cloud-only objects. When doing so, the following errors can be returned:
+Microsoft Entra ID protects cloud-only objects from being updated through Microsoft Entra Connect. While it isn't possible to update these objects through Microsoft Entra Connect, calls can be made directly to the AADConnect cloud-side back end to attempt to change cloud-only objects. When doing so, the following errors can be returned:
* This synchronization operation, Delete, isn't valid. Contact Technical Support. * Unable to process this update because one or more cloud-only users' credential update is included in the current request.
This section discusses LargeObject or ExceededAllowedLength errors.
### Description
-When an attribute exceeds the allowed size limit, length limit, or count limit set by Azure AD schema, the synchronization operation results in a LargeObject or ExceededAllowedLength sync error. Typically, this error occurs for the following attributes:
+When an attribute exceeds the allowed size limit, length limit, or count limit set by Microsoft Entra schema, the synchronization operation results in a LargeObject or ExceededAllowedLength sync error. Typically, this error occurs for the following attributes:
* userCertificate * userSMIMECertificate * thumbnailPhoto * proxyAddresses
-Azure AD doesn't impose limits per attribute, except for a hard-coded limit of 15 certificates in the **userCertificate** attribute and up to 100 attributes for [Directory extensions](how-to-connect-sync-feature-directory-extensions.md) with a maximum of 250 characters for each directory extension. There's a size limit for the whole object. When Azure AD Connect tries to sync an object that exceeds this object size limit, an export error is thrown.
+Microsoft Entra ID doesn't impose limits per attribute, except for a hard-coded limit of 15 certificates in the **userCertificate** attribute and up to 100 attributes for [Directory extensions](how-to-connect-sync-feature-directory-extensions.md) with a maximum of 250 characters for each directory extension. There's a size limit for the whole object. When Microsoft Entra Connect tries to sync an object that exceeds this object size limit, an export error is thrown.
All attributes contribute to the object's final size. Some attributes have different weight multipliers because of additional processing overhead. An example is indexed values. Also, different cloud services, service plans, and licenses might be assigned to the account, which consume even more attributes and contribute to the overall size of the object.
-It isn't possible to determine exactly how many entries an attribute can hold in Azure AD, for example, how many SMTP addresses can fit in the **proxyAddresses** attribute. The amount depends on the size and multiplying factors of all the attributes populated in the object.
+It isn't possible to determine exactly how many entries an attribute can hold in Microsoft Entra ID, for example, how many SMTP addresses can fit in the **proxyAddresses** attribute. The amount depends on the size and multiplying factors of all the attributes populated in the object.
### Possible scenarios - Bob's **userCertificate** attribute is storing too many certificates assigned to Bob. These certificates might include older, expired certificates. The hard limit is 15 certificates. For more information on how to handle LargeObject errors with the **userCertificate** attribute, see [Handling LargeObject errors caused by userCertificate attribute](tshoot-connect-largeobjecterror-usercertificate.md). - Bob's **userSMIMECertificate** attribute is storing too many certificates assigned to Bob. These certificates might include older, expired certificates. The hard limit is 15 certificates.-- Bob's **thumbnailPhoto** attribute set in Active Directory is too large to be synced in Azure AD.
+- Bob's **thumbnailPhoto** attribute set in Active Directory is too large to be synced in Microsoft Entra ID.
- During automatic population of the **proxyAddresses** attribute in Active Directory, an object has too many **proxyAddresses** attributes assigned. The following examples demonstrate the different weights of attributes like **userCertificate** and **proxyAddresses**:
Review the user properties and remove attribute values that might no longer be r
An Existing Admin Role Conflict sync error occurs on a user object during synchronization when that user object has: - Administrative permissions.-- The same **userPrincipalName** attribute as an existing Azure AD object.
+- The same **userPrincipalName** attribute as an existing Microsoft Entra object.
-Azure AD Connect isn't allowed to soft match a user object from on-premises AD with a user object in Azure AD that has an administrative role assigned to it. For more information, see [Azure AD userPrincipalName population](plan-connect-userprincipalname.md).
+Microsoft Entra Connect isn't allowed to soft match a user object from on-premises AD with a user object in Microsoft Entra ID that has an administrative role assigned to it. For more information, see [Microsoft Entra userPrincipalName population](plan-connect-userprincipalname.md).
![Screenshot that shows the number of Existing Admin Role Conflict sync errors.](media/tshoot-connect-sync-errors/existingadmin.png)
Azure AD Connect isn't allowed to soft match a user object from on-premises AD w
To resolve this issue:
-1. Remove the Azure AD account (owner) from all admin roles.
+1. Remove the Microsoft Entra account (owner) from all admin roles.
1. Hard delete the quarantined object in the cloud. 1. The next sync cycle will take care of soft-matching the on-premises user to the cloud account because the cloud user is now no longer a Hybrid Identity Administrator. 1. Restore the role memberships for the owner. >[!NOTE]
->You can assign the administrative role to the existing user object again after the soft match between the on-premises user object and the Azure AD user object has finished.
+>You can assign the administrative role to the existing user object again after the soft match between the on-premises user object and the Microsoft Entra user object has finished.
## Related links * [Locate Active Directory objects in Active Directory Administrative Center](/previous-versions/windows/it-pro/windows-server-2008-R2-and-2008/dd560661(v=ws.10))
-* [Query Azure AD for an object by using Azure AD PowerShell](/previous-versions/azure/jj151815(v=azure.100))
-* [End-to-end troubleshooting of Azure AD Connect objects and attributes](/troubleshoot/azure/active-directory/troubleshoot-aad-connect-objects-attributes)
-* [Azure AD Troubleshooting](/troubleshoot/azure/active-directory/welcome-azure-ad)
+* [Query Microsoft Entra ID for an object by using Azure AD PowerShell](/previous-versions/azure/jj151815(v=azure.100))
+* [End-to-end troubleshooting of Microsoft Entra Connect objects and attributes](/troubleshoot/azure/active-directory/troubleshoot-aad-connect-objects-attributes)
+* [Microsoft Entra Troubleshooting](/troubleshoot/azure/active-directory/welcome-azure-ad)
active-directory Tshoot Connect Tshoot Sql Connectivity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tshoot-connect-tshoot-sql-connectivity.md
Title: 'Azure AD Connect: Troubleshoot SQL connectivity issues'
-description: Explains how to troubleshoot SQL connectivity issues that occur with Azure AD Connect.
+ Title: 'Microsoft Entra Connect: Troubleshoot SQL connectivity issues'
+description: Explains how to troubleshoot SQL connectivity issues that occur with Microsoft Entra Connect.
documentationcenter: ''
-# Troubleshoot SQL connectivity issues with Azure AD Connect
-This article explains how to troubleshoot connectivity issues between Azure AD Connect and SQL Server.
+# Troubleshoot SQL connectivity issues with Microsoft Entra Connect
+This article explains how to troubleshoot connectivity issues between Microsoft Entra Connect and SQL Server.
The following screenshot shows a typical error, if the SQL Server cannot be found.
Or install [PackageManagement PowerShell Modules Preview - March 2016 for PowerS
- **Execute the PowerShell function**: `Connect-ADSyncDatabase` with the following parameters - Server. The SQL Server name. - Instance. (Optional) The SQL Server Instance name and optionally Port number, that you would like to use. Do not specify this parameter to use the default instance.
- - UserName. (Optional) The user account to connect with. If left blank the currently logged in user will be used. If you are connecting to a remote SQL Server this should be the custom service account you have created for Azure AD Connect SQL Connectivity. Azure AD Connect uses the Azure AD Connect sync service account as to authenticate to a remote SQL server.
+ - UserName. (Optional) The user account to connect with. If left blank the currently logged in user will be used. If you are connecting to a remote SQL Server this should be the custom service account you have created for Microsoft Entra Connect SQL Connectivity. Microsoft Entra Connect uses the Microsoft Entra Connect Sync service account as to authenticate to a remote SQL server.
- Password. (Optional) Password for the UserName provided. This PowerShell function will attempt to bind to the specified SQL Server and Instance using the credentials passed in OR use the credentials of the current user. If the SQL Server cannot be found the script will attempt to connect to the SQL Browser service to determine enabled protocols and ports.
PS C:\Program Files\Microsoft Azure Active Directory Connect\tools>
``` ## Next Steps-- [Integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md)-- [Azure AD connectivity with Azure AD Connect](tshoot-connect-connectivity.md)
+- [Integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md)
+- [Microsoft Entra connectivity with Microsoft Entra Connect](tshoot-connect-connectivity.md)
active-directory Tutorial Federation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tutorial-federation.md
Title: 'Tutorial: Use federation for hybrid identity in a single Active Directory forest'
-description: Learn how to set up a hybrid identity environment by using federation to integrate a Windows Server Active Directory forest with Azure Active Directory.
+description: Learn how to set up a hybrid identity environment by using federation to integrate a Windows Server Active Directory forest with Microsoft Entra ID.
In this tutorial, you learn how to:
> - Create a Windows Server Active Directory environment. > - Create a Windows Server Active Directory user. > - Create a certificate.
-> - Create an Azure Active Directory tenant.
+> - Create a Microsoft Entra tenant.
> - Create a Hybrid Identity Administrator account in Azure. > - Add a custom domain to your directory.
-> - Set up Azure AD Connect.
+> - Set up Microsoft Entra Connect.
> - Test and verify that users are synced. ## Prerequisites
To complete the tutorial, you need these items:
> [!NOTE] > This tutorial uses PowerShell scripts to quickly create the tutorial environment. Each script uses variables that are declared at the beginning of the script. Be sure to change the variables to reflect your environment. >
-> The scripts in the tutorial create a general Windows Server Active Directory (Windows Server AD) environment before they install Azure AD Connect. The scripts are also used in related tutorials.
+> The scripts in the tutorial create a general Windows Server Active Directory (Windows Server AD) environment before they install Microsoft Entra Connect. The scripts are also used in related tutorials.
> > The PowerShell scripts that are used in this tutorial are available on [GitHub](https://github.com/billmath/tutorial-phs).
Now, install and configure Active Directory Domain Services to create the enviro
## Create a Windows Server AD user
-Next, create a test user account. Create this account in your on-premises Active Directory environment. The account is then synced to Azure Active Directory (Azure AD).
+Next, create a test user account. Create this account in your on-premises Active Directory environment. The account is then synced to Microsoft Entra ID.
1. Open Windows PowerShell ISE as administrator. 1. Run the following script:
To create a certificate:
New-SelfSignedCertificate -DnsName $DNSname -CertStoreLocation $Location ```
-## Create an Azure AD tenant
+<a name='create-an-azure-ad-tenant'></a>
+## Create a Microsoft Entra tenant
-Now, create an Azure AD tenant, so you can sync your users in Azure:
+If you dont have one, follow the steps in the article [Create a new tenant in Microsoft Entra ID](../../fundamentals/create-new-tenant.md) to create a new tenant.
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator) using the account that's associated with your Azure subscription.
-1. Search for and then select **Azure Active Directory**.
-1. Select **Create**.
+<a name='create-a-hybrid-identity-administrator-account-in-azure-ad'></a>
- :::image type="content" source="media/tutorial-federation/create1.png" alt-text="Screenshot that shows how to create an Azure AD tenant.":::
-1. Enter a name for the organization and an initial domain name. Then select **Create** to create your directory.
-1. To manage the directory, select the **here** link.
+## Create a Hybrid Identity Administrator account in Microsoft Entra ID
-## Create a Hybrid Identity Administrator account in Azure AD
-
-The next task is to create a Hybrid Identity Administrator account. This account is used to create the Azure AD Connector account during Azure AD Connect installation. The Azure AD Connector account is used to write information to Azure AD.
+The next task is to create a Hybrid Identity Administrator account. This account is used to create the Microsoft Entra Connector account during Microsoft Entra Connect installation. The Microsoft Entra Connector account is used to write information to Microsoft Entra ID.
To create the Hybrid Identity Administrator account:
-1. In the left menu under **Manage**, select **Users**.
-
- :::image type="content" source="media/tutorial-federation/gadmin1.png" alt-text="Screenshot that shows Users selected under Manage in the resource menu to create a Hybrid Identity Administrator in Azure AD.":::
-1. Select **All users**, and then select **New user**.
-1. In the **User** pane, enter a name and a username for the new user. You're creating your Hybrid Identity Administrator account for the tenant. You can show and copy the temporary password.
-
- In the **Directory role** pane, select **Hybrid Identity Administrator**. Then select **Create**.
-
- :::image type="content" source="media/tutorial-federation/gadmin2.png" alt-text="Screenshot that shows the Create button you select when you create a Hybrid Identity Administrator account in Azure AD.":::
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
+1. Browse to **Identity** > **Users** > **All users**
+1. Select **New user** > **Create new user**.
+1. In the **Create new user** pane, enter a **Display name** and a **User principal name** for the new user. You're creating your Hybrid Identity Administrator account for the tenant. You can show and copy the temporary password.
+ 1. Under **Assignments**, select **Add role**, and select **Hybrid Identity Administrator**.
+1. Then select **Review + create** > **Create**.
1. In a new web browser window, sign in to `myapps.microsoft.com` by using the new Hybrid Identity Administrator account and the temporary password.
-1. Choose a new password for the Hybrid Identity Administrator account and change the password.
+1. Choose a new password for the Hybrid Identity Administrator account and change the password.
## Add a custom domain name to your directory Now that you have a tenant and a Hybrid Identity Administrator account, add your custom domain so that Azure can verify it.
To add a custom domain name to a directory:
:::image type="content" source="media/tutorial-federation/custom3.png" alt-text="Screenshot that shows a success message after you select Verify.":::
-## Download and install Azure AD Connect
+<a name='download-and-install-azure-ad-connect'></a>
+
+## Download and install Microsoft Entra Connect
-Now it's time to download and install Azure AD Connect. After it's installed, you'll use the express installation.
+Now it's time to download and install Microsoft Entra Connect. After it's installed, you'll use the express installation.
-1. Download [Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594).
+1. Download [Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594).
1. Go to *AzureADConnect.msi* and double-click to open the installation file. 1. In **Welcome**, select the checkbox to agree to the licensing terms, and then select **Continue**. 1. In **Express settings**, select **Customize**.
Now it's time to download and install Azure AD Connect. After it's installed, yo
1. In **User sign-in**, select **Federation with AD FS**, and then select **Next**. :::image type="content" source="media/tutorial-federation/fed1.png" alt-text="Screenshot that shows where to select Federation with AD FS.":::
-1. In **Connect to Azure AD**, enter the username and password of the Hybrid Identity Administrator account you created earlier, and then select **Next**.
+1. In **Connect to Microsoft Entra ID**, enter the username and password of the Hybrid Identity Administrator account you created earlier, and then select **Next**.
1. In **Connect your directories**, select **Add directory**. Then select **Create new AD account** and enter the contoso\Administrator username and password. Select **OK**. 1. Select **Next**.
-1. In **Azure AD sign-in configuration**, select **Continue without matching all UPN suffixes to verified domains**. Select **Next.**
+1. In **Microsoft Entra sign-in configuration**, select **Continue without matching all UPN suffixes to verified domains**. Select **Next.**
1. In **Domain and OU filtering**, select **Next**. 1. In **Uniquely identifying your users**, select **Next**. 1. In **Filter users and devices**, select **Next**.
Now it's time to download and install Azure AD Connect. After it's installed, yo
:::image type="content" source="media/tutorial-federation/fed3.png" alt-text="Screenshot that shows where to select your AD FS server."::: 1. In **Web application proxy servers**, select **Next**. 1. In **AD FS service account**, enter the contoso\Administrator username and password, and then select **Next.**
-1. In **Azure AD Domain**, select your verified custom domain, and then select **Next**.
+1. In **Microsoft Entra Domain**, select your verified custom domain, and then select **Next**.
1. In **Ready to configure**, select **Install**. 1. When the installation is finished, select **Exit**. 1. Before you use Synchronization Service Manager or Synchronization Rule Editor, sign out, and then sign in again. ## Check for users in the portal
-Now you'll verify that the users in your on-premises Active Directory tenant have synced and are now in your Azure AD tenant. This section might take a few hours to complete.
+Now you'll verify that the users in your on-premises Active Directory tenant have synced and are now in your Microsoft Entra tenant. This section might take a few hours to complete.
To verify that the users are synced:
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator) using the account that's associated with your Azure subscription.
-1. In the portal menu, select **Azure Active Directory**.
-1. In the resource menu under **Manage**, select **Users**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+1. Browse to **Identity** > **Users** > **All users**
1. Verify that the new users appear in your tenant.
- :::image type="content" source="media/tutorial-federation/sync1.png" alt-text="Screenshot that shows verifying that users were synced in Azure Active Directory.":::
+ :::image type="content" source="media/tutorial-federation/sync1.png" alt-text="Screenshot that shows verifying that users were synced in Microsoft Entra ID.":::
## Sign in with a user account to test sync
-To test that users from your Windows Server AD tenant are synced with your Azure AD tenant, sign in as one of the users:
+To test that users from your Windows Server AD tenant are synced with your Microsoft Entra tenant, sign in as one of the users:
1. Go to [https://myapps.microsoft.com](https://myapps.microsoft.com). 1. Sign in with a user account that was created in your new tenant.
You've successfully set up a hybrid identity environment that you can use to tes
## Next steps -- Review [Azure AD Connect hardware and prerequisites](how-to-connect-install-prerequisites.md).-- Learn how to use [customized settings](how-to-connect-install-custom.md) in Azure AD Connect.-- Learn more about [Azure AD Connect and federation](how-to-connect-fed-whatis.md).
+- Review [Microsoft Entra Connect hardware and prerequisites](how-to-connect-install-prerequisites.md).
+- Learn how to use [customized settings](how-to-connect-install-custom.md) in Microsoft Entra Connect.
+- Learn more about [Microsoft Entra Connect and federation](how-to-connect-fed-whatis.md).
active-directory Tutorial Passthrough Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tutorial-passthrough-authentication.md
Title: 'Tutorial: Use pass-through authentication for hybrid identity in a single Active Directory forest'
-description: Learn how to set up a hybrid identity environment by using pass-through authentication to integrate a Windows Server Active Directory forest with Azure Active Directory.
+description: Learn how to set up a hybrid identity environment by using pass-through authentication to integrate a Windows Server Active Directory forest with Microsoft Entra ID.
In this tutorial, you learn how to:
> - Create a virtual machine. > - Create a Windows Server Active Directory environment. > - Create a Windows Server Active Directory user.
-> - Create an Azure Active Directory tenant.
+> - Create a Microsoft Entra tenant.
> - Create a Hybrid Identity Administrator account in Azure. > - Add a custom domain to your directory.
-> - Set up Azure AD Connect.
+> - Set up Microsoft Entra Connect.
> - Test and verify that users are synced. ## Prerequisites
In this tutorial, you learn how to:
> [!NOTE] > This tutorial uses PowerShell scripts to quickly create the tutorial environment. Each script uses variables that are declared at the beginning of the script. Be sure to change the variables to reflect your environment. >
-> The scripts in the tutorial create a general Windows Server Active Directory (Windows Server AD) environment before they install Azure AD Connect. The scripts are also used in related tutorials.
+> The scripts in the tutorial create a general Windows Server Active Directory (Windows Server AD) environment before they install Microsoft Entra Connect. The scripts are also used in related tutorials.
> > The PowerShell scripts that are used in this tutorial are available on [GitHub](https://github.com/billmath/tutorial-phs).
Now, install and configure Active Directory Domain Services to create the enviro
## Create a Windows Server AD user
-Next, create a test user account. Create this account in your on-premises Active Directory environment. The account is then synced to Azure Active Directory (Azure AD).
+Next, create a test user account. Create this account in your on-premises Active Directory environment. The account is then synced to Microsoft Entra ID.
1. Open Windows PowerShell ISE as administrator. 1. Run the following script:
Next, create a test user account. Create this account in your on-premises Active
Set-ADUser -Identity $Identity -PasswordNeverExpires $true -ChangePasswordAtLogon $false -Enabled $true ```
-## Create an Azure AD tenant
+<a name='create-an-azure-ad-tenant'></a>
-Now, create an Azure AD tenant, so you can sync your users in Azure:
+## Create a Microsoft Entra tenant
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator) using the account that's associated with your Azure subscription.
-1. Search for and then select **Azure Active Directory**.
-1. Select **Create**.
+If you dont have one, follow the steps in the article [Create a new tenant in Microsoft Entra ID](../../fundamentals/create-new-tenant.md) to create a new tenant.
- :::image type="content" source="media/tutorial-federation/create1.png" alt-text="Screenshot that shows how to create an Azure AD tenant.":::
-1. Enter a name for the organization and an initial domain name. Then select **Create** to create your directory.
-1. To manage the directory, select the **here** link.
+<a name='create-a-hybrid-identity-administrator-in-azure-ad'></a>
-## Create a Hybrid Identity Administrator in Azure AD
+## Create a Hybrid Identity Administrator in Microsoft Entra ID
-The next task is to create a Hybrid Identity Administrator account. This account is used to create the Azure AD Connector account during Azure AD Connect installation. The Azure AD Connector account is used to write information to Azure AD.
+The next task is to create a Hybrid Identity Administrator account. This account is used to create the Microsoft Entra Connector account during Microsoft Entra Connect installation. The Microsoft Entra Connector account is used to write information to Microsoft Entra ID.
To create the Hybrid Identity Administrator account:
-1. In the left menu under **Manage**, select **Users**.
-
- :::image type="content" source="media/tutorial-passthrough-authentication/gadmin1.png" alt-text="Screenshot that shows Users selected under Manage in the resource menu to create a Hybrid Identity Administrator in Azure AD.":::
-1. Select **All users**, and then select **New user**.
-
-1. In the **User** pane, enter a name and a username for the new user. You're creating your Hybrid Identity Administrator account for the tenant. You can show and copy the temporary password.
-
- In the **Directory role** pane, select **Hybrid Identity Administrator**. Then select **Create**.
-
- :::image type="content" source="media/tutorial-passthrough-authentication/gadmin2.png" alt-text="Screenshot that shows the Create button you select when you create a Hybrid Identity Administrator account in Azure AD.":::
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
+1. Browse to **Identity** > **Users** > **All users**
+1. Select **New user** > **Create new user**.
+1. In the **Create new user** pane, enter a **Display name** and a **User principal name** for the new user. You're creating your Hybrid Identity Administrator account for the tenant. You can show and copy the temporary password.
+ 1. Under **Assignments**, select **Add role**, and select **Hybrid Identity Administrator**.
+1. Then select **Review + create** > **Create**.
1. In a new web browser window, sign in to `myapps.microsoft.com` by using the new Hybrid Identity Administrator account and the temporary password.
-1. Choose a new password for the Hybrid Identity Administrator account and change the password.
- ## Add a custom domain name to your directory Now that you have a tenant and a Hybrid Identity Administrator account, add your custom domain so that Azure can verify it. To add a custom domain name to a directory:
-1. In the [[Microsoft Entra admin center](https://entra.microsoft.com)](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Overview), be sure to close the **All users** pane.
-1. In the left menu under **Manage**, select **Custom domain names**.
+1. In the [Microsoft Entra admin center](https://entra.microsoft.com).
+1. Browse to **Identity** > **Settings** > **Domain names**.
1. Select **Add custom domain**. :::image type="content" source="media/tutorial-passthrough-authentication/custom1.png" alt-text="Screenshot that shows the Add custom domain button highlighted.":::
To add a custom domain name to a directory:
:::image type="content" source="media/tutorial-passthrough-authentication/custom3.png" alt-text="Screenshot that shows a success message after you select Verify.":::
-### Download and install Azure AD Connect
+<a name='download-and-install-azure-ad-connect'></a>
+
+### Download and install Microsoft Entra Connect
-Now it's time to download and install Azure AD Connect. After it's installed, you'll use the express installation.
+Now it's time to download and install Microsoft Entra Connect. After it's installed, you'll use the express installation.
-1. Download [Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594).
+1. Download [Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594).
1. Go to *AzureADConnect.msi* and double-click to open the installation file. 1. In **Welcome**, select the checkbox to agree to the licensing terms, and then select **Continue**. 1. In **Express settings**, select **Customize**.
Now it's time to download and install Azure AD Connect. After it's installed, yo
1. In **User sign-in**, select **Pass-through authentication** and **Enable single sign-on**, and then select **Next**. :::image type="content" source="media/tutorial-passthrough-authentication/pta1.png" alt-text="Screenshot that shows where to select Pass-through authentication.":::
-1. In **Connect to Azure AD**, enter the username and password of the Hybrid Identity Administrator account you created earlier, and then select **Next**.
+1. In **Connect to Microsoft Entra ID**, enter the username and password of the Hybrid Identity Administrator account you created earlier, and then select **Next**.
1. In **Connect your directories**, select **Add directory**. Then select **Create new AD account** and enter the contoso\Administrator username and password. Select **OK**. 1. Select **Next**.
-1. In **Azure AD sign-in configuration**, select **Continue without matching all UPN suffixes to verified domains**. Select **Next.**
+1. In **Microsoft Entra sign-in configuration**, select **Continue without matching all UPN suffixes to verified domains**. Select **Next.**
1. In **Domain and OU filtering**, select **Next**. 1. In **Uniquely identifying your users**, select **Next**. 1. In **Filter users and devices**, select **Next**.
Now it's time to download and install Azure AD Connect. After it's installed, yo
## Check for users in the portal
-Now you'll verify that the users in your on-premises Active Directory tenant have synced and are now in your Azure AD tenant. This section might take a few hours to complete.
+Now you'll verify that the users in your on-premises Active Directory tenant have synced and are now in your Microsoft Entra tenant. This section might take a few hours to complete.
To verify that the users are synced:
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator) using the account that's associated with your Azure subscription.
-1. In the portal menu, select **Azure Active Directory**.
-1. In the resource menu under **Manage**, select **Users**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
+1. Browse to **Identity** > **Users** > **All users**
1. Verify that the new users appear in your tenant.
- :::image type="content" source="media/tutorial-passthrough-authentication/sync1.png" alt-text="Screenshot that shows verifying that users were synced in Azure Active Directory.":::
+ :::image type="content" source="media/tutorial-passthrough-authentication/sync1.png" alt-text="Screenshot that shows verifying that users were synced in Microsoft Entra ID.":::
## Sign in with a user account to test sync
-To test that users from your Windows Server AD tenant are synced with your Azure AD tenant, sign in as one of the users:
+To test that users from your Windows Server AD tenant are synced with your Microsoft Entra tenant, sign in as one of the users:
1. Go to [https://myapps.microsoft.com](https://myapps.microsoft.com). 1. Sign in with a user account that was created in your new tenant.
You've successfully set up a hybrid identity environment that you can use to tes
## Next steps -- Review [Azure AD Connect hardware and prerequisites](how-to-connect-install-prerequisites.md).-- Learn how to use [customized settings](how-to-connect-install-custom.md) in Azure AD Connect.-- Learn more about [pass-through authentication](how-to-connect-pta.md) with Azure AD Connect.
+- Review [Microsoft Entra Connect hardware and prerequisites](how-to-connect-install-prerequisites.md).
+- Learn how to use [customized settings](how-to-connect-install-custom.md) in Microsoft Entra Connect.
+- Learn more about [pass-through authentication](how-to-connect-pta.md) with Microsoft Entra Connect.
active-directory Tutorial Password Hash Sync https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tutorial-password-hash-sync.md
Title: 'Tutorial: Use password hash sync for hybrid identity in a single Active Directory forest'
-description: Learn how to set up a hybrid identity environment by using password hash sync to integrate a Windows Server Active Directory forest with Azure Active Directory.
+description: Learn how to set up a hybrid identity environment by using password hash sync to integrate a Windows Server Active Directory forest with Microsoft Entra ID.
In this tutorial, you learn how to:
> - Create a virtual machine. > - Create a Windows Server Active Directory environment. > - Create a Windows Server Active Directory user.
-> - Create an Azure Active Directory tenant.
+> - Create a Microsoft Entra tenant.
> - Create a Hybrid Identity Administrator account in Azure.
-> - Set up Azure AD Connect.
+> - Set up Microsoft Entra Connect.
> - Test and verify that users are synced. ## Prerequisites
In this tutorial, you learn how to:
> [!NOTE] > This tutorial uses PowerShell scripts to quickly create the tutorial environment. Each script uses variables that are declared at the beginning of the script. Be sure to change the variables to reflect your environment. >
-> The scripts in the tutorial create a general Windows Server Active Directory (Windows Server AD) environment before they install Azure AD Connect. The scripts are also used in related tutorials.
+> The scripts in the tutorial create a general Windows Server Active Directory (Windows Server AD) environment before they install Microsoft Entra Connect. The scripts are also used in related tutorials.
> > The PowerShell scripts that are used in this tutorial are available on [GitHub](https://github.com/billmath/tutorial-phs).
Now, install and configure Active Directory Domain Services to create the enviro
## Create a Windows Server AD user
-Next, create a test user account. Create this account in your on-premises Active Directory environment. The account is then synced to Azure Active Directory (Azure AD).
+Next, create a test user account. Create this account in your on-premises Active Directory environment. The account is then synced to Microsoft Entra ID.
1. Open Windows PowerShell ISE as administrator. 1. Run the following script:
Next, create a test user account. Create this account in your on-premises Active
Set-ADUser -Identity $Identity -PasswordNeverExpires $true -ChangePasswordAtLogon $false -Enabled $true ```
-## Create an Azure AD tenant
+<a name='create-an-azure-ad-tenant'></a>
+## Create a Microsoft Entra tenant
-Now, create an Azure AD tenant, so you can sync your users in Azure:
+If you dont have one, follow the steps in the article [Create a new tenant in Microsoft Entra ID](../../fundamentals/create-new-tenant.md) to create a new tenant.
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator) using the account that's associated with your Azure subscription.
-1. Search for and then select **Azure Active Directory**.
-1. Select **Create**.
+<a name='create-a-hybrid-identity-administrator-in-azure-ad'></a>
- :::image type="content" source="media/tutorial-password-hash-sync/create1.png" alt-text="Screenshot that shows how to create an Azure AD tenant.":::
-1. Enter a name for the organization and an initial domain name. Then select **Create** to create your directory.
-1. To manage the directory, select the **here** link.
+## Create a Hybrid Identity Administrator in Microsoft Entra ID
-## Create a Hybrid Identity Administrator in Azure AD
-
-The next task is to create a Hybrid Identity Administrator account. This account is used to create the Azure AD Connector account during Azure AD Connect installation. The Azure AD Connector account is used to write information to Azure AD.
+The next task is to create a Hybrid Identity Administrator account. This account is used to create the Microsoft Entra Connector account during Microsoft Entra Connect installation. The Microsoft Entra Connector account is used to write information to Microsoft Entra ID.
To create the Hybrid Identity Administrator account:
-1. In the left menu under **Manage**, select **Users**.
-
- :::image type="content" source="media/tutorial-password-hash-sync/gadmin1.png" alt-text="Screenshot that shows Users selected under Manage in the resource menu to create a Hybrid Identity Administrator in Azure AD.":::
-1. Select **All users**, and then select **New user**.
-1. In the **User** pane, enter a name and a username for the new user. You're creating your Hybrid Identity Administrator account for the tenant. You can show and copy the temporary password.
-
- In the **Directory role** pane, select **Hybrid Identity Administrator**. Then select **Create**.
-
- :::image type="content" source="media/tutorial-password-hash-sync/gadmin2.png" alt-text="Screenshot that shows the Create button you select when you create a Hybrid Identity Administrator account in Azure AD.":::
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
+1. Browse to **Identity** > **Users** > **All users**
+1. Select **New user** > **Create new user**.
+1. In the **Create new user** pane, enter a **Display name** and a **User principal name** for the new user. You're creating your Hybrid Identity Administrator account for the tenant. You can show and copy the temporary password.
+ 1. Under **Assignments**, select **Add role**, and select **Hybrid Identity Administrator**.
+1. Then select **Review + create** > **Create**.
1. In a new web browser window, sign in to `myapps.microsoft.com` by using the new Hybrid Identity Administrator account and the temporary password.
-1. Choose a new password for the Hybrid Identity Administrator account and change the password.
-## Download and install Azure AD Connect
+<a name='download-and-install-azure-ad-connect'></a>
+
+## Download and install Microsoft Entra Connect
-Now it's time to download and install Azure AD Connect. After it's installed, you'll use the express installation.
+Now it's time to download and install Microsoft Entra Connect. After it's installed, you'll use the express installation.
-1. Download [Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594).
+1. Download [Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594).
1. Go to *AzureADConnect.msi* and double-click to open the installation file. 1. In **Welcome**, select the checkbox to agree to the licensing terms and select **Continue**. 1. In **Express settings**, select **Use express settings**. :::image type="content" source="media/tutorial-password-hash-sync/express1.png" alt-text="Screenshot that shows the Express settings screen and the Use express settings button.":::
-1. In **Connect to Azure AD**, enter the username and password for the Hybrid Identity Administrator account for Azure AD. Select **Next**.
+1. In **Connect to Microsoft Entra ID**, enter the username and password for the Hybrid Identity Administrator account for Microsoft Entra ID. Select **Next**.
1. In **Connect to AD DS**, enter the username and password for an enterprise admin account. Select **Next**. 1. In **Ready to configure**, select **Install**. 1. When the installation is finished, select **Exit**.
Now it's time to download and install Azure AD Connect. After it's installed, yo
## Check for users in the portal
-Now you'll verify that the users in your on-premises Active Directory tenant have synced and are now in your Azure AD tenant. This section might take a few hours to complete.
+Now you'll verify that the users in your on-premises Active Directory tenant have synced and are now in your Microsoft Entra tenant. This section might take a few hours to complete.
To verify that the users are synced:
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator) using the account that's associated with your Azure subscription.
-1. In the portal menu, select **Azure Active Directory**.
-1. In the resource menu under **Manage**, select **Users**.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../../roles/permissions-reference.md#hybrid-identity-administrator).
+1. Browse to **Identity** > **Users** > **All users**
1. Verify that the new users appear in your tenant.
- :::image type="content" source="media/tutorial-password-hash-sync/sync1.png" alt-text="Screenshot that shows verifying that users were synced in Azure Active Directory.":::
+ :::image type="content" source="media/tutorial-password-hash-sync/sync1.png" alt-text="Screenshot that shows verifying that users were synced in Microsoft Entra ID.":::
## Sign in with a user account to test sync
-To test that users from your Windows Server AD tenant are synced with your Azure AD tenant, sign in as one of the users:
+To test that users from your Windows Server AD tenant are synced with your Microsoft Entra tenant, sign in as one of the users:
1. Go to [https://myapps.microsoft.com](https://myapps.microsoft.com). 1. Sign in with a user account that was created in your new tenant.
You've successfully set up a hybrid identity environment that you can use to tes
## Next steps -- Review [Azure AD Connect hardware and prerequisites](how-to-connect-install-prerequisites.md).-- Learn how to use [Express settings](how-to-connect-install-express.md) in Azure AD Connect.-- Learn more about [password hash sync](how-to-connect-password-hash-synchronization.md) with Azure AD Connect.
+- Review [Microsoft Entra Connect hardware and prerequisites](how-to-connect-install-prerequisites.md).
+- Learn how to use [Express settings](how-to-connect-install-express.md) in Microsoft Entra Connect.
+- Learn more about [password hash sync](how-to-connect-password-hash-synchronization.md) with Microsoft Entra Connect.
active-directory Tutorial Phs Backup https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/tutorial-phs-backup.md
Title: 'Tutorial: Set up password hash sync as backup for AD FS in Azure AD Connect'
-description: Learn how to turn on password hash sync as a backup for Azure Directory Federation Services (AD FS) in Azure AD Connect.
+ Title: 'Tutorial: Set up password hash sync as backup for AD FS in Microsoft Entra Connect'
+description: Learn how to turn on password hash sync as a backup for Azure Directory Federation Services (AD FS) in Microsoft Entra Connect.
# Tutorial: Set up password hash sync as backup for Azure Directory Federation Services
-This tutorial walks you through the steps to set up password hash sync as a backup and failover for Azure Directory Federation Services (AD FS) in Azure AD Connect. The tutorial also demonstrates how to set password hash sync as the primary authentication method if AD FS fails or becomes unavailable.
+This tutorial walks you through the steps to set up password hash sync as a backup and failover for Azure Directory Federation Services (AD FS) in Microsoft Entra Connect. The tutorial also demonstrates how to set password hash sync as the primary authentication method if AD FS fails or becomes unavailable.
> [!NOTE] > Although these steps usually are taken in an emergency or outage situation, we recommend that you test these steps and verify your procedures before an outage occurs.
This tutorial walks you through the steps to set up password hash sync as a back
This tutorial builds on [Tutorial: Use federation for hybrid identity in a single Active Directory forest](tutorial-federation.md). Completing the tutorial is a prerequisite to completing the steps in this tutorial. > [!NOTE]
-> If you don't have access to an Azure AD Connect server or the server doesn't have internet access, you can contact [Microsoft Support](https://support.microsoft.com/contactus/) to assist with the changes to Azure Active Directory (Azure AD).
+> If you don't have access to a Microsoft Entra Connect server or the server doesn't have internet access, you can contact [Microsoft Support](https://support.microsoft.com/contactus/) to assist with the changes to Microsoft Entra ID.
-## Enable password hash sync in Azure AD Connect
+<a name='enable-password-hash-sync-in-azure-ad-connect'></a>
-In [Tutorial: Use federation for hybrid identity in a single Active Directory forest](tutorial-federation.md), you created an Azure AD Connect environment that's using federation.
+## Enable password hash sync in Microsoft Entra Connect
-Your first step in setting up your backup for federation is to turn on password hash sync and set Azure AD Connect to sync the hashes:
+In [Tutorial: Use federation for hybrid identity in a single Active Directory forest](tutorial-federation.md), you created a Microsoft Entra Connect environment that's using federation.
-1. Double-click the Azure AD Connect icon that was created on the desktop during installation.
+Your first step in setting up your backup for federation is to turn on password hash sync and set Microsoft Entra Connect to sync the hashes:
+
+1. Double-click the Microsoft Entra Connect icon that was created on the desktop during installation.
1. Select **Configure**. 1. In **Additional tasks**, select **Customize synchronization options**, and then select **Next**.
That's it! You're done. Password hash sync will now occur, and it can be used a
> > - Before you switch to password hash sync, create a backup of your AD FS environment. You can create a backup by using the [AD FS Rapid Restore Tool](/windows-server/identity/ad-fs/operations/ad-fs-rapid-restore-tool#how-to-use-the-tool). >
-> - It takes some time for the password hashes to sync to Azure AD. It might be up to three hours before the sync finishes and you can start authenticating by using the password hashes.
+> - It takes some time for the password hashes to sync to Microsoft Entra ID. It might be up to three hours before the sync finishes and you can start authenticating by using the password hashes.
Next, switch over to password hash synchronization. Before you start, consider in which conditions you should make the switch. Don't make the switch for temporary reasons, like a network outage, a minor AD FS problem, or a problem that affects a subset of your users. If you decide to make the switch because fixing the problem will take too long, complete these steps:
-1. In Azure AD Connect, select **Configure**.
+1. In Microsoft Entra Connect, select **Configure**.
1. Select **Change user sign-in**, and then select **Next**. 1. Enter the username and password for the [Hybrid Identity Administrator account you created](tutorial-federation.md#create-a-hybrid-identity-administrator-account-in-azure-ad) in the tutorial to set up federation. 1. In **User sign-in**, select **Password hash synchronization**, and then select the **Do not convert user accounts** checkbox.
Users can now use their passwords to sign in to Azure and Azure services.
Now, switch back to federation:
-1. In Azure AD Connect, select **Configure**.
+1. In Microsoft Entra Connect, select **Configure**.
1. Select **Change user sign-in**, and then select **Next**. 1. Enter the username and password for your Hybrid Identity Administrator account. 1. In **User sign-in**, select **Federation with AD FS**, and then select **Next**. 1. In **Domain Administrator credentials**, enter the contoso\Administrator username and password, and then select **Next.** 1. In **AD FS farm**, select **Next**.
-1. In **Azure AD domain**, select the domain and select **Next**.
+1. In **Microsoft Entra domain**, select the domain and select **Next**.
1. In **Ready to configure**, select **Configure**. 1. When configuration is finished, select **Next**.
Now, switch back to federation:
The final task is to reset the trust between AD FS and Azure:
-1. In Azure AD Connect, select **Configure**.
+1. In Microsoft Entra Connect, select **Configure**.
1. Select **Manage federation**, and then select **Next**.
-1. Select **Reset Azure AD trust**, and then select **Next**.
+1. Select **Reset Microsoft Entra ID trust**, and then select **Next**.
- :::image type="content" source="media/tutorial-phs-backup/backup6.png" alt-text="Screenshot that shows the Manage federation pane, with Reset Azure AD selected.":::
-1. In **Connect to Azure AD**, enter the username and password for your Global Administrator account or your Hybrid Identity Administrator account.
+ :::image type="content" source="media/tutorial-phs-backup/backup6.png" alt-text="Screenshot that shows the Manage federation pane, with Reset Microsoft Entra ID selected.":::
+1. In **Connect to Microsoft Entra ID**, enter the username and password for your Global Administrator account or your Hybrid Identity Administrator account.
1. In **Connect to AD FS**, enter the contoso\Administrator username and password, and then select **Next.** 1. In **Certificates**, select **Next**. 1. Repeat the steps in [Sign in with a user account to test sync](#sign-in-with-a-user-account-to-test-sync).
You've successfully set up a hybrid identity environment that you can use to tes
## Next steps -- Review [Azure AD Connect hardware and prerequisites](how-to-connect-install-prerequisites.md).-- Learn how to use [Express settings](how-to-connect-install-express.md) in Azure AD Connect.-- Learn more about [password hash sync](how-to-connect-password-hash-synchronization.md) with Azure AD Connect.
+- Review [Microsoft Entra Connect hardware and prerequisites](how-to-connect-install-prerequisites.md).
+- Learn how to use [Express settings](how-to-connect-install-express.md) in Microsoft Entra Connect.
+- Learn more about [password hash sync](how-to-connect-password-hash-synchronization.md) with Microsoft Entra Connect.
active-directory Whatis Aadc Admin Agent https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/whatis-aadc-admin-agent.md
Title: 'What is the Azure AD Connect Administration Agent - Azure AD Connect'
-description: Describes the tools that are used to synchronize and monitor your on-premises environment with Azure AD.
+ Title: 'What is the Microsoft Entra Connect Administration Agent - Microsoft Entra Connect'
+description: Describes the tools that are used to synchronize and monitor your on-premises environment with Microsoft Entra ID.
-# What is the Azure AD Connect Administration Agent?
+# What is the Microsoft Entra Connect Administration Agent?
-The Azure AD Connect Administration Agent is a component of Azure AD Connect that can be installed on an Azure AD Connect server. The agent is used to collect specific data from your hybrid Active Directory environment. The collected data helps a Microsoft support engineer troubleshoot issues when you open a support case.
+The Microsoft Entra Connect Administration Agent is a component of Microsoft Entra Connect that can be installed on a Microsoft Entra Connect server. The agent is used to collect specific data from your hybrid Active Directory environment. The collected data helps a Microsoft support engineer troubleshoot issues when you open a support case.
> [!NOTE]
-> The Azure AD Connect Administration Agent is no longer part of the Azure AD Connect installation, and it can't be used with Azure AD Connect version 2.1.12.0 or later.
+> The Microsoft Entra Connect Administration Agent is no longer part of the Microsoft Entra Connect installation, and it can't be used with Microsoft Entra Connect version 2.1.12.0 or later.
-The Azure AD Connect Administration Agent waits for specific requests for data from Azure Active Directory (Azure AD). The agent then takes the requested data from the sync environment and sends it to Azure AD, where it's presented to the Microsoft support engineer.
+The Microsoft Entra Connect Administration Agent waits for specific requests for data from Microsoft Entra ID. The agent then takes the requested data from the sync environment and sends it to Microsoft Entra ID, where it's presented to the Microsoft support engineer.
-The information that the Azure AD Connect Administration Agent retrieves from your environment isn't stored. The information is shown only to the Microsoft support engineer to help them investigate and troubleshoot an Azure AD Connect-related support case.
+The information that the Microsoft Entra Connect Administration Agent retrieves from your environment isn't stored. The information is shown only to the Microsoft support engineer to help them investigate and troubleshoot a Microsoft Entra Connect-related support case.
-By default, the Azure AD Connect Administration Agent isn't installed on the Azure AD Connect server. To assist with support cases, you must install the agent to collect data.
+By default, the Microsoft Entra Connect Administration Agent isn't installed on the Microsoft Entra Connect server. To assist with support cases, you must install the agent to collect data.
-## Install the Azure AD Connect Administration Agent
+<a name='install-the-azure-ad-connect-administration-agent'></a>
-To install the Azure AD Connect Administration Agent on the Azure AD Connect server, first be sure you meet some prerequisites, and then install the agent.
+## Install the Microsoft Entra Connect Administration Agent
+
+To install the Microsoft Entra Connect Administration Agent on the Microsoft Entra Connect server, first be sure you meet some prerequisites, and then install the agent.
Prerequisites: -- Azure AD Connect is installed on the server.-- Azure AD Connect Health is installed on the server.
+- Microsoft Entra Connect is installed on the server.
+- Microsoft Entra Connect Health is installed on the server.
:::image type="content" source="media/whatis-aadc-admin-agent/adminagent0.png" alt-text="Screenshot that shows the admin agent on the server.":::
-The Azure AD Connect Administration Agent binaries are placed on the Azure AD Connect server.
+The Microsoft Entra Connect Administration Agent binaries are placed on the Microsoft Entra Connect server.
To install the agent:
To install the agent:
1. Go to the directory where the application is located: `cd "C:\Program Files\Microsoft Azure Active Directory Connect\Tools"`. 1. Run `ConfigureAdminAgent.ps1`.
-When prompted, enter your Azure AD Hybrid Identity Administrator credentials. These credentials should be the same credentials you entered during Azure AD Connect installation.
+When prompted, enter your Microsoft Entra Hybrid Identity Administrator credentials. These credentials should be the same credentials you entered during Microsoft Entra Connect installation.
After the agent is installed, you'll see the following two new programs in **Add/Remove Programs** in Control Panel on your server:
After the agent is installed, you'll see the following two new programs in **Add
When you open a support case, the Microsoft support engineer can see this information for a specific user: - The relevant data in Windows Server Active Directory (Windows Server AD).-- The Windows Server AD connector space on the Azure AD Connect server.-- The Azure AD connector space on the Azure AD Connect server.-- The metaverse in the Azure AD Connect server.
+- The Windows Server AD connector space on the Microsoft Entra Connect server.
+- The Microsoft Entra connector space on the Microsoft Entra Connect server.
+- The metaverse in the Microsoft Entra Connect server.
The Microsoft support engineer can't change any data in your system, and they can't see any passwords.
After the agent is installed, if you don't want the Microsoft support engineer t
``` 1. Save the config file.
-1. Restart the Azure AD Connect Administration Agent service as shown in the following figure:
+1. Restart the Microsoft Entra Connect Administration Agent service as shown in the following figure:
- :::image type="content" source="media/whatis-aadc-admin-agent/adminagent2.png" alt-text="Screenshot that shows how to restart the Azure AD Connect Administrator Agent service.":::
+ :::image type="content" source="media/whatis-aadc-admin-agent/adminagent2.png" alt-text="Screenshot that shows how to restart the Microsoft Entra Connect Administrator Agent service.":::
## Next steps
-Learn more about [integrating your on-premises identities with Azure Active Directory](../whatis-hybrid-identity.md).
+Learn more about [integrating your on-premises identities with Microsoft Entra ID](../whatis-hybrid-identity.md).
active-directory Whatis Azure Ad Connect V2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/whatis-azure-ad-connect-v2.md
Title: 'What is Azure AD Connect v2.0?'
-description: Learn about the next version of Azure AD Connect.
+ Title: 'What is Microsoft Entra Connect v2.0?'
+description: Learn about the next version of Microsoft Entra Connect.
-# Introduction to Azure AD Connect V2.0
+# Introduction to Microsoft Entra Connect V2.0
-Azure AD Connect was released several years ago. Since this time, several of the components that Azure AD Connect uses have been scheduled for deprecation and updated to newer versions. Attempting to update all of these components individually would take time and planning.
+Microsoft Entra Connect was released several years ago. Since this time, several of the components that Microsoft Entra Connect uses have been scheduled for deprecation and updated to newer versions. Attempting to update all of these components individually would take time and planning.
-To address this issue, we've bundled as many of these newer components into a new, single release, so you only have to update once. This release is Azure AD Connect V2. This release is a new version of the same software used to accomplish your hybrid identity goals, built using the latest foundational components.
+To address this issue, we've bundled as many of these newer components into a new, single release, so you only have to update once. This release is Microsoft Entra Connect V2. This release is a new version of the same software used to accomplish your hybrid identity goals, built using the latest foundational components.
>[!NOTE]
- >Azure AD Connect V1 has been retired as of August 31, 2022 and is no longer supported. Azure AD Connect V1 installations may **stop working unexpectedly**. If you are still using a Azure AD Connect V1 you need to upgrade to Azure AD Connect V2 immediately.
+ >Microsoft Entra Connect V1 has been retired as of August 31, 2022 and is no longer supported. Microsoft Entra Connect V1 installations may **stop working unexpectedly**. If you are still using a Microsoft Entra Connect V1 you need to upgrade to Microsoft Entra Connect V2 immediately.
-## Consider moving to Azure AD Connect cloud sync
-Azure AD Connect cloud sync is the future of synchronization for Microsoft. It replaces Azure AD Connect.
+<a name='consider-moving-to-azure-ad-connect-cloud-sync'></a>
+
+## Consider moving to Microsoft Entra Connect cloud sync
+Microsoft Entra Connect cloud sync is the future of synchronization for Microsoft. It replaces Microsoft Entra Connect.
> [!VIDEO https://www.youtube.com/embed/9T6lKEloq0Q]
-Before moving the Azure AD Connect V2.0, you should consider moving to cloud sync. You can see if cloud sync is right for you, by accessing the [Check sync tool](https://aka.ms/EvaluateSyncOptions) from the portal or via the link provided.
+Before moving the Microsoft Entra Connect V2.0, you should consider moving to cloud sync. You can see if cloud sync is right for you, by accessing the [Check sync tool](https://aka.ms/EvaluateSyncOptions) from the portal or via the link provided.
For more information, see [What is cloud sync?](../cloud-sync/what-is-cloud-sync.md)
For more information, see [What is cloud sync?](../cloud-sync/what-is-cloud-sync
### SQL Server 2019 LocalDB
-The previous versions of Azure AD Connect shipped with a SQL Server 2012 LocalDB. V2.0 ships with a SQL Server 2019 LocalDB, which promises enhanced stability and performance and has several security-related bug fixes. SQL Server 2012 will go out of extended support in July 2022. For more information, see [Microsoft SQL 2019](https://www.microsoft.com/sql-server/sql-server-2019).
+The previous versions of Microsoft Entra Connect shipped with a SQL Server 2012 LocalDB. V2.0 ships with a SQL Server 2019 LocalDB, which promises enhanced stability and performance and has several security-related bug fixes. SQL Server 2012 will go out of extended support in July 2022. For more information, see [Microsoft SQL 2019](https://www.microsoft.com/sql-server/sql-server-2019).
### MSAL authentication library
-The previous versions of Azure AD Connect shipped with the ADAL authentication library. This library will be deprecated after December 2022. The V2 release ships with the newer MSAL library. For more information, see [Overview of the MSAL library](../../develop/msal-overview.md).
+The previous versions of Microsoft Entra Connect shipped with the ADAL authentication library. This library will be deprecated after December 2022. The V2 release ships with the newer MSAL library. For more information, see [Overview of the MSAL library](../../develop/msal-overview.md).
### Visual C++ Redist 14
-SQL Server 2019 requires the Visual C++ Redist 14 runtime, so we're updating the C++ runtime library to use this version. This Redistributable is installed with the Azure AD Connect V2 package, so you don't have to take any action for the C++ runtime update.
+SQL Server 2019 requires the Visual C++ Redist 14 runtime, so we're updating the C++ runtime library to use this version. This Redistributable is installed with the Microsoft Entra Connect V2 package, so you don't have to take any action for the C++ runtime update.
### TLS 1.2
-TLS1.0 and TLS 1.1 are protocols that are deemed unsafe. Microsoft is deprecating them. This release of Azure AD Connect only supports TLS 1.2.
-All versions of Windows Server that are supported for Azure AD Connect V2 already default to TLS 1.2. If your server doesn't support TLS 1.2 you will need to enable this before you can deploy Azure AD Connect V2. For more information, see [TLS 1.2 enforcement for Azure AD Connect](reference-connect-tls-enforcement.md).
+TLS1.0 and TLS 1.1 are protocols that are deemed unsafe. Microsoft is deprecating them. This release of Microsoft Entra Connect only supports TLS 1.2.
+All versions of Windows Server that are supported for Microsoft Entra Connect V2 already default to TLS 1.2. If your server doesn't support TLS 1.2 you will need to enable this before you can deploy Microsoft Entra Connect V2. For more information, see [TLS 1.2 enforcement for Microsoft Entra Connect](reference-connect-tls-enforcement.md).
### All binaries signed with SHA2
There is no action needed from your side.
### Windows Server 2012 and Windows Server 2012 R2 are no longer supported
-SQL Server 2019 requires Windows Server 2016 or newer as a server operating system. Since Azure AD Connect v2 contains SQL Server 2019 components, we no longer can support older Windows Server versions.
+SQL Server 2019 requires Windows Server 2016 or newer as a server operating system. Since Microsoft Entra Connect v2 contains SQL Server 2019 components, we no longer can support older Windows Server versions.
-You can't install this version on an older Windows Server version. We suggest you upgrade your Azure AD Connect server to Windows Server 2019, which is the most recent version of the Windows Server operating system.
+You can't install this version on an older Windows Server version. We suggest you upgrade your Microsoft Entra Connect server to Windows Server 2019, which is the most recent version of the Windows Server operating system.
This [article](/windows-server/get-started-19/install-upgrade-migrate-19) describes the upgrade from older Windows Server versions to Windows Server 2019. ### PowerShell 5.0
-This release of Azure AD Connect contains several cmdlets that require PowerShell 5.0, so this requirement is a new prerequisite for Azure AD Connect.
+This release of Microsoft Entra Connect contains several cmdlets that require PowerShell 5.0, so this requirement is a new prerequisite for Microsoft Entra Connect.
More details about PowerShell prerequisites can be found [here](/powershell/scripting/windows-powershell/install/windows-powershell-system-requirements#windows-powershell-50).
More details about PowerShell prerequisites can be found [here](/powershell/scri
## What else do I need to know? **Why is this upgrade important for me?** </br>
-Next year several of the components in your current Azure AD Connect server installations will no longer be supported. If you are using unsupported products, it will be harder for our support team to provide you with the support experience your organization requires. So we recommend all customers to upgrade to this newer version as soon as they can.
+Next year several of the components in your current Microsoft Entra Connect server installations will no longer be supported. If you are using unsupported products, it will be harder for our support team to provide you with the support experience your organization requires. So we recommend all customers to upgrade to this newer version as soon as they can.
-This upgrade is especially important since we've had to update our prerequisites for Azure AD Connect and you may need additional time to plan and update your servers to the newer versions of these prerequisites
+This upgrade is especially important since we've had to update our prerequisites for Microsoft Entra Connect and you may need additional time to plan and update your servers to the newer versions of these prerequisites
**Is there any new functionality I need to know about?** </br>
-No ΓÇô the V2.0 release doesn't contain any new functionality. This release only contains updates of some of the foundational components on Azure AD Connect. However, later releases of Azure AD Connect V2 may contain new functionality.
+No ΓÇô the V2.0 release doesn't contain any new functionality. This release only contains updates of some of the foundational components on Microsoft Entra Connect. However, later releases of Microsoft Entra Connect V2 may contain new functionality.
**Can I upgrade from any previous version to V2?** </br>
-Yes ΓÇô upgrades from any previous version of Azure AD Connect to Azure AD Connect V2 is supported. Please follow the guidance in [this article](how-to-upgrade-previous-version.md) to determine what is the best upgrade strategy for you.
+Yes ΓÇô upgrades from any previous version of Microsoft Entra Connect to Microsoft Entra Connect V2 is supported. Please follow the guidance in [this article](how-to-upgrade-previous-version.md) to determine what is the best upgrade strategy for you.
-**Can I export the configuration of my current server and import it in Azure AD Connect V2?** </br>
-Yes, you can do that, and it is a great way to migrate to Azure AD Connect V2 ΓÇô especially if you are also upgrading to a new operating system version. You can read more about the Import/export configuration feature and how you can use it in this [article](how-to-connect-import-export-config.md).
+**Can I export the configuration of my current server and import it in Microsoft Entra Connect V2?** </br>
+Yes, you can do that, and it is a great way to migrate to Microsoft Entra Connect V2 ΓÇô especially if you are also upgrading to a new operating system version. You can read more about the Import/export configuration feature and how you can use it in this [article](how-to-connect-import-export-config.md).
-**I have enabled auto upgrade for Azure AD Connect ΓÇô will I get this new version automatically?** </br>
-Yes - your Azure AD Connect server will be upgraded to the latest release if you have enabled the auto-upgrade feature. However, we can only upgrade your server if you are using Windows Server 2016 or newer and have enabled TLS 1.2.
+**I have enabled auto upgrade for Microsoft Entra Connect ΓÇô will I get this new version automatically?** </br>
+Yes - your Microsoft Entra Connect server will be upgraded to the latest release if you have enabled the auto-upgrade feature. However, we can only upgrade your server if you are using Windows Server 2016 or newer and have enabled TLS 1.2.
**I am not ready to upgrade yet ΓÇô how much time do I have?** </br>
-You should upgrade to Azure AD Connect V2 as soon as you can. **__All Azure AD Connect V1 versions have been retired on 31 August, 2022.__** For the time being we will continue to support older versions of Azure AD Connect, but it may prove difficult to provide a good support experience if some of the components in Azure AD Connect have dropped out of support. This upgrade is particularly important for ADAL and TLS1.0/1.1 as these services might stop working unexpectedly after they are deprecated.
+You should upgrade to Microsoft Entra Connect V2 as soon as you can. **__All Microsoft Entra Connect V1 versions have been retired on 31 August, 2022.__** For the time being we will continue to support older versions of Microsoft Entra Connect, but it may prove difficult to provide a good support experience if some of the components in Microsoft Entra Connect have dropped out of support. This upgrade is particularly important for ADAL and TLS1.0/1.1 as these services might stop working unexpectedly after they are deprecated.
**I use an external SQL database and don't use SQL 2012 LocalDb ΓÇô do I still have to upgrade?** </br>
-Yes, you still need to upgrade to remain in a supported state even if you don't use SQL Server 2012, due to the TLS1.0/1.1 and ADAL deprecation. Note that SQL Server 2012 can still be used as an external SQL database with Azure AD Connect V2. The SQL 2019 drivers in Azure AD Connect V2 are compatible with SQL Server 2012.
+Yes, you still need to upgrade to remain in a supported state even if you don't use SQL Server 2012, due to the TLS1.0/1.1 and ADAL deprecation. Note that SQL Server 2012 can still be used as an external SQL database with Microsoft Entra Connect V2. The SQL 2019 drivers in Microsoft Entra Connect V2 are compatible with SQL Server 2012.
-**After the upgrade of my Azure AD Connect instance to V2, will the SQL 2012 components automatically get uninstalled?** </br>
+**After the upgrade of my Microsoft Entra Connect instance to V2, will the SQL 2012 components automatically get uninstalled?** </br>
No, the upgrade to SQL 2019 doesn't remove any SQL 2012 components from your server. If you no longer need these components then you should follow [the SQL Server uninstallation instructions](/sql/sql-server/install/uninstall-an-existing-instance-of-sql-server-setup). **What happens if I don't upgrade?** </br>
-Until one of the components that are being retired are actually deprecated, you will not see any impact. Azure AD Connect will keep on working.
+Until one of the components that are being retired are actually deprecated, you will not see any impact. Microsoft Entra Connect will keep on working.
-Support for TLS 1.0/1.1 is deprecated in 2022, and you need to make sure you aren't using these protocols by that date as your service may stop working unexpectedly. You can manually configure your server for TLS 1.2 though, and that doesn't require an update of Azure AD Connect to V2
+Support for TLS 1.0/1.1 is deprecated in 2022, and you need to make sure you aren't using these protocols by that date as your service may stop working unexpectedly. You can manually configure your server for TLS 1.2 though, and that doesn't require an update of Microsoft Entra Connect to V2
-Azure AD Connect Health may stop working after March 2023. We will auto upgrade all Health agents to a new version before that, but we cannot auto upgrade if you are running AADConnect V1 due to compatibility issues with V versions.
+Microsoft Entra Connect Health may stop working after March 2023. We will auto upgrade all Health agents to a new version before that, but we cannot auto upgrade if you are running AADConnect V1 due to compatibility issues with V versions.
-After December 2022, ADAL is planned to go out of support. When ADAL goes out of support, authentication may stop working unexpectedly, and this will block the Azure AD Connect server from working properly. We strongly advise you to upgrade to Azure AD Connect V2 before December 2022. You can't upgrade to a supported authentication library with your current Azure AD Connect version.
+After December 2022, ADAL is planned to go out of support. When ADAL goes out of support, authentication may stop working unexpectedly, and this will block the Microsoft Entra Connect server from working properly. We strongly advise you to upgrade to Microsoft Entra Connect V2 before December 2022. You can't upgrade to a supported authentication library with your current Microsoft Entra Connect version.
**After upgrading to 2 the ADSync PowerShell cmdlets don't work?** </br> This is a known issue. Restart your PowerShell session after installing or upgrading to version 2 and then reimport the module. Use the following instructions to import the module.
This is a known issue. Restart your PowerShell session after installing or upgra
Import-module -Name "C:\Program Files\Microsoft Azure AD Sync\Bin\ADSync" ```
-## License requirements for using Azure AD Connect V2
+<a name='license-requirements-for-using-azure-ad-connect-v2'></a>
+
+## License requirements for using Microsoft Entra Connect V2
[!INCLUDE [active-directory-free-license.md](../../../../includes/active-directory-free-license.md)]
-## License requirements for using Azure AD Connect Health
+<a name='license-requirements-for-using-azure-ad-connect-health'></a>
+
+## License requirements for using Microsoft Entra Connect Health
[!INCLUDE [active-directory-free-license.md](../../../../includes/active-directory-p1-license.md)] ## Next steps
active-directory Whatis Azure Ad Connect https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/whatis-azure-ad-connect.md
Title: 'What is Azure AD Connect and Connect Health.'
-description: Learn about the tools used to synchronize and monitor your on-premises environment with Azure AD.
+ Title: 'What is Microsoft Entra Connect and Connect Health.'
+description: Learn about the tools used to synchronize and monitor your on-premises environment with Microsoft Entra ID.
-# What is Azure AD Connect?
+# What is Microsoft Entra Connect?
-Azure AD Connect is an on-premises Microsoft application that's designed to meet and accomplish your hybrid identity goals. If you're evaluating how to best meet your goals, you should also consider the cloud-managed solution [Azure AD Connect cloud sync](../cloud-sync/what-is-cloud-sync.md).
+Microsoft Entra Connect is an on-premises Microsoft application that's designed to meet and accomplish your hybrid identity goals. If you're evaluating how to best meet your goals, you should also consider the cloud-managed solution [Microsoft Entra Connect cloud sync](../cloud-sync/what-is-cloud-sync.md).
> [!div class="nextstepaction"]
-> [Install Microsoft Azure Active Directory Connect](https://www.microsoft.com/download/details.aspx?id=47594)
+> [Install Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594)
> >[!IMPORTANT]
- >Azure AD Connect V1 has been retired as of August 31, 2022 and is no longer supported. Azure AD Connect V1 installations may **stop working unexpectedly**. If you are still using a Azure AD Connect V1 you need to upgrade to Azure AD Connect V2 immediately.
+ >Microsoft Entra Connect V1 has been retired as of August 31, 2022 and is no longer supported. Microsoft Entra Connect V1 installations may **stop working unexpectedly**. If you are still using a Microsoft Entra Connect V1 you need to upgrade to Microsoft Entra Connect V2 immediately.
-## Consider moving to Azure AD Connect cloud sync
-Azure AD Connect cloud sync is the future of synchronization for Microsoft. It will replace Azure AD Connect.
+<a name='consider-moving-to-azure-ad-connect-cloud-sync'></a>
+
+## Consider moving to Microsoft Entra Connect cloud sync
+Microsoft Entra Connect cloud sync is the future of synchronization for Microsoft. It will replace Microsoft Entra Connect.
> [!VIDEO https://www.youtube.com/embed/9T6lKEloq0Q]
-Before moving the Azure AD Connect V2.0, you should consider moving to cloud sync. You can see if cloud sync is right for you, by accessing the [Check sync tool](https://aka.ms/M365Wizard) from the portal or via the link provided.
+Before moving the Microsoft Entra Connect V2.0, you should consider moving to cloud sync. You can see if cloud sync is right for you, by accessing the [Check sync tool](https://aka.ms/M365Wizard) from the portal or via the link provided.
For more information see [What is cloud sync?](../cloud-sync/what-is-cloud-sync.md)
-## Azure AD Connect features
+<a name='azure-ad-connect-features'></a>
+
+## Microsoft Entra Connect features
-- [Password hash synchronization](whatis-phs.md) - A sign-in method that synchronizes a hash of a users on-premises AD password with Azure AD.
+- [Password hash synchronization](whatis-phs.md) - A sign-in method that synchronizes a hash of a users on-premises AD password with Microsoft Entra ID.
- [Pass-through authentication](how-to-connect-pta.md) - A sign-in method that allows users to use the same password on-premises and in the cloud, but doesn't require the additional infrastructure of a federated environment.-- [Federation integration](how-to-connect-fed-whatis.md) - Federation is an optional part of Azure AD Connect and can be used to configure a hybrid environment using an on-premises AD FS infrastructure. It also provides AD FS management capabilities such as certificate renewal and additional AD FS server deployments.
+- [Federation integration](how-to-connect-fed-whatis.md) - Federation is an optional part of Microsoft Entra Connect and can be used to configure a hybrid environment using an on-premises AD FS infrastructure. It also provides AD FS management capabilities such as certificate renewal and additional AD FS server deployments.
- [Synchronization](how-to-connect-sync-whatis.md) - Responsible for creating users, groups, and other objects. As well as, making sure identity information for your on-premises users and groups is matching the cloud. This synchronization also includes password hashes.-- [Health Monitoring](whatis-azure-ad-connect.md#what-is-azure-ad-connect-health) - Azure AD Connect Health can provide robust monitoring and provide a central location in the [Microsoft Entra admin center](https://entra.microsoft.com) to view this activity.
+- [Health Monitoring](whatis-azure-ad-connect.md#what-is-azure-ad-connect-health) - Microsoft Entra Connect Health can provide robust monitoring and provide a central location in the [Microsoft Entra admin center](https://entra.microsoft.com) to view this activity.
-![What is Azure AD Connect](../media/whatis-hybrid-identity/arch.png)
+![What is Microsoft Entra Connect](../media/whatis-hybrid-identity/arch.png)
> [!IMPORTANT]
-> Azure AD Connect Health for Sync requires Azure AD Connect Sync V2. If you are still using AADConnect V1 you must upgrade to the latest version.
-> AADConnect V1 is retired on August 31, 2022. Azure AD Connect Health for Sync will no longer work with AADConnect V1 in December 2022.
+> Microsoft Entra Connect Health for Sync requires Microsoft Entra Connect Sync V2. If you are still using AADConnect V1 you must upgrade to the latest version.
+> AADConnect V1 is retired on August 31, 2022. Microsoft Entra Connect Health for Sync will no longer work with AADConnect V1 in December 2022.
++
+<a name='what-is-azure-ad-connect-health'></a>
+## What is Microsoft Entra Connect Health?
-## What is Azure AD Connect Health?
+Microsoft Entra Connect Health provides robust monitoring of your on-premises identity infrastructure. It enables you to maintain a reliable connection to Microsoft 365 and Microsoft Online Services. This reliability is achieved by providing monitoring capabilities for your key identity components. Also, it makes the key data points about these components easily accessible.
-Azure Active Directory (Azure AD) Connect Health provides robust monitoring of your on-premises identity infrastructure. It enables you to maintain a reliable connection to Microsoft 365 and Microsoft Online Services. This reliability is achieved by providing monitoring capabilities for your key identity components. Also, it makes the key data points about these components easily accessible.
+The information is presented in the [Microsoft Entra Connect Health portal](https://aka.ms/aadconnecthealth). Use the Microsoft Entra Connect Health portal to view alerts, performance monitoring, usage analytics, and other information. Microsoft Entra Connect Health enables the single lens of health for your key identity components in one place.
-The information is presented in the [Azure AD Connect Health portal](https://aka.ms/aadconnecthealth). Use the Azure AD Connect Health portal to view alerts, performance monitoring, usage analytics, and other information. Azure AD Connect Health enables the single lens of health for your key identity components in one place.
+![What is Microsoft Entra Connect Health](./media/whatis-hybrid-identity-health/aadconnecthealth2.png)
-![What is Azure AD Connect Health](./media/whatis-hybrid-identity-health/aadconnecthealth2.png)
+<a name='why-use-azure-ad-connect'></a>
-## Why use Azure AD Connect?
-Integrating your on-premises directories with Azure AD makes your users more productive by providing a common identity for accessing both cloud and on-premises resources. Users and organizations can take advantage of:
+## Why use Microsoft Entra Connect?
+Integrating your on-premises directories with Microsoft Entra ID makes your users more productive by providing a common identity for accessing both cloud and on-premises resources. Users and organizations can take advantage of:
* Users can use a single identity to access on-premises applications and cloud services such as Microsoft 365. * Single tool to provide an easy deployment experience for synchronization and sign-in.
-* Provides the newest capabilities for your scenarios. Azure AD Connect replaces older versions of identity integration tools such as DirSync and Azure AD Sync. For more information, see [Hybrid Identity directory integration tools comparison](plan-hybrid-identity-design-considerations-tools-comparison.md).
+* Provides the newest capabilities for your scenarios. Microsoft Entra Connect replaces older versions of identity integration tools such as DirSync and Azure AD Sync. For more information, see [Hybrid Identity directory integration tools comparison](plan-hybrid-identity-design-considerations-tools-comparison.md).
-## Why use Azure AD Connect Health?
-When authenticating with Azure AD, your users are more productive because there's a common identity to access both cloud and on-premises resources. Ensuring the environment is reliable, so that users can access these resources, becomes a challenge. Azure AD Connect Health helps monitor and gain insights into your on-premises identity infrastructure thus ensuring the reliability of this environment. It is as simple as installing an agent on each of your on-premises identity servers.
+<a name='why-use-azure-ad-connect-health'></a>
-Azure AD Connect Health for AD FS supports AD FS on Windows Server 2012 R2, Windows Server 2016, Windows Server 2019 and Windows Server 2022. It also supports monitoring the web application proxy servers that provide authentication support for extranet access. With an easy and quick installation of the Health Agent, Azure AD Connect Health for AD FS provides you a set of key capabilities.
+## Why use Microsoft Entra Connect Health?
+When authenticating with Microsoft Entra ID, your users are more productive because there's a common identity to access both cloud and on-premises resources. Ensuring the environment is reliable, so that users can access these resources, becomes a challenge. Microsoft Entra Connect Health helps monitor and gain insights into your on-premises identity infrastructure thus ensuring the reliability of this environment. It is as simple as installing an agent on each of your on-premises identity servers.
+
+Microsoft Entra Connect Health for AD FS supports AD FS on Windows Server 2012 R2, Windows Server 2016, Windows Server 2019 and Windows Server 2022. It also supports monitoring the web application proxy servers that provide authentication support for extranet access. With an easy and quick installation of the Health Agent, Microsoft Entra Connect Health for AD FS provides you a set of key capabilities.
Key benefits and best practices:
Rich [usage metrics](how-to-connect-health-adfs.md#usage-analytics-for-ad-fs)|To
|Great user experience|Dashboard fashion from [Microsoft Entra admin center](https://entra.microsoft.com)</br>[Alerts through emails](how-to-connect-health-adfs.md#alerts-for-ad-fs)|
-## License requirements for using Azure AD Connect
+<a name='license-requirements-for-using-azure-ad-connect'></a>
+
+## License requirements for using Microsoft Entra Connect
[!INCLUDE [active-directory-free-license.md](../../../../includes/active-directory-free-license.md)]
-## License requirements for using Azure AD Connect Health
+<a name='license-requirements-for-using-azure-ad-connect-health'></a>
+
+## License requirements for using Microsoft Entra Connect Health
[!INCLUDE [active-directory-free-license.md](../../../../includes/active-directory-p1-license.md)] ## Next steps
Rich [usage metrics](how-to-connect-health-adfs.md#usage-analytics-for-ad-fs)|To
- [Hardware and prerequisites](how-to-connect-install-prerequisites.md) - [Express settings](how-to-connect-install-express.md) - [Customized settings](how-to-connect-install-custom.md)-- [Install Azure AD Connect Health agents](how-to-connect-health-agent-install.md)
+- [Install Microsoft Entra Connect Health agents](how-to-connect-health-agent-install.md)
active-directory Whatis Fed https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/whatis-fed.md
Title: 'What is federation with Azure AD?'
-description: Describes federation with Azure AD.
+ Title: 'What is federation with Microsoft Entra ID?'
+description: Describes federation with Microsoft Entra ID.
-# What is federation with Azure AD?
+# What is federation with Microsoft Entra ID?
Federation is a collection of domains that have established trust. The level of trust may vary, but typically includes authentication and almost always includes authorization. A typical federation might include a number of organizations that have established trust for shared access to a set of resources.
-You can federate your on-premises environment with Azure AD and use this federation for authentication and authorization. This sign-in method ensures that all user authentication occurs on-premises. This method allows administrators to implement more rigorous levels of access control. Federation with AD FS and PingFederate is available.
+You can federate your on-premises environment with Microsoft Entra ID and use this federation for authentication and authorization. This sign-in method ensures that all user authentication occurs on-premises. This method allows administrators to implement more rigorous levels of access control. Federation with AD FS and PingFederate is available.
![Federated identity](../media/whatis-hybrid-identity/federated-identity.png)
You can federate your on-premises environment with Azure AD and use this federat
## Next Steps - [What is hybrid identity?](./../whatis-hybrid-identity.md)-- [What is Azure AD Connect and Connect Health?](whatis-azure-ad-connect.md)
+- [What is Microsoft Entra Connect and Connect Health?](whatis-azure-ad-connect.md)
- [What is password hash synchronization?](whatis-phs.md) - [What is federation?](whatis-fed.md) - [What is single-sign on?](how-to-connect-sso.md)
active-directory Whatis Phs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/connect/whatis-phs.md
Title: 'What is password hash synchronization with Azure AD?'
+ Title: 'What is password hash synchronization with Microsoft Entra ID?'
description: Describes password hash synchronization.
-# What is password hash synchronization with Azure AD?
-Password hash synchronization is one of the sign-in methods used to accomplish hybrid identity. Azure AD Connect synchronizes a hash of a user's password from an on-premises Active Directory instance to a cloud-based Azure AD instance.
+# What is password hash synchronization with Microsoft Entra ID?
+Password hash synchronization is one of the sign-in methods used to accomplish hybrid identity. Microsoft Entra Connect synchronizes a hash of a user's password from an on-premises Active Directory instance to a cloud-based Microsoft Entra instance.
-Password hash synchronization is an extension to the directory synchronization feature implemented by Azure AD Connect sync. You can use this feature to sign in to Azure AD services like Microsoft 365. You sign in to the service by using the same password you use to sign in to your on-premises Active Directory instance.
+Password hash synchronization is an extension to the directory synchronization feature implemented by Microsoft Entra Connect Sync. You can use this feature to sign in to Microsoft Entra services like Microsoft 365. You sign in to the service by using the same password you use to sign in to your on-premises Active Directory instance.
-![What is Azure AD Connect](./media/how-to-connect-password-hash-synchronization/arch1.png)
+![What is Microsoft Entra Connect](./media/how-to-connect-password-hash-synchronization/arch1.png)
Password hash synchronization helps by reducing the number of passwords, your users need to maintain to just one. Password hash synchronization can:
Optionally, you can set up password hash synchronization as a backup if you deci
To use password hash synchronization in your environment, you need to:
-* Install Azure AD Connect.
-* Configure directory synchronization between your on-premises Active Directory instance and your Azure Active Directory instance.
+* Install Microsoft Entra Connect.
+* Configure directory synchronization between your on-premises Active Directory instance and your Microsoft Entra instance.
* Enable password hash synchronization.
For more information, see [What is hybrid identity?](../whatis-hybrid-identity.m
## Next Steps - [What is hybrid identity?](../whatis-hybrid-identity.md)-- [What is Azure AD Connect and Connect Health?](whatis-azure-ad-connect.md)
+- [What is Microsoft Entra Connect and Connect Health?](whatis-azure-ad-connect.md)
- [What is pass-through authentication (PTA)?](how-to-connect-pta.md) - [What is federation?](whatis-fed.md) - [What is single-sign on?](how-to-connect-sso.md)
active-directory Get Started https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/get-started.md
Title: 'Get started integrating with Azure Active Directory'
+ Title: 'Get started integrating with Microsoft Entra ID'
description: This article describes the steps required to integrate with Active Directory. documentationcenter: ''
-# Steps to start integrating with Azure Active Directory
+# Steps to start integrating with Microsoft Entra ID
If you're new to hybrid identity, then this documentation is the place that you want to start. If you haven't done so, it's recommended that you familiarize yourself with the [What is hybrid identity?](whatis-hybrid-identity.md) documentation before jumping in.
-This document provides the steps that are required to integrate your on-premises Active Directory with Azure AD. Integrating with Active Directory is the process of setting up synchronization for users and groups with Azure AD. These steps differ slightly depending on which tool you use.
+This document provides the steps that are required to integrate your on-premises Active Directory with Microsoft Entra ID. Integrating with Active Directory is the process of setting up synchronization for users and groups with Microsoft Entra ID. These steps differ slightly depending on which tool you use.
Use the [Choosing the right sync tool](https://setup.microsoft.com/azure/add-or-sync-users-to-azure-ad) first, to determine which one is right for you. Use the next section, for the tool that was recommended for you.
Use these tasks if you're deploying cloud sync to integrate with Active Director
|Task|Description| |--|--|
-|[Determine which sync tool is correct for you](https://setup.microsoft.com/azure/add-or-sync-users-to-azure-ad) |Use the wizard to determine whether cloud sync or Azure AD Connect is the right tool for you.|
+|[Determine which sync tool is correct for you](https://setup.microsoft.com/azure/add-or-sync-users-to-azure-ad) |Use the wizard to determine whether cloud sync or Microsoft Entra Connect is the right tool for you.|
|[Review the cloud sync prerequisites](cloud-sync/how-to-prerequisites.md)|Review the necessary prerequisites before getting started.|
-|[Download and install the provisioning agent](cloud-sync/how-to-install.md)|Download and install the Azure AD Connect Provisioning Agent. |
+|[Download and install the provisioning agent](cloud-sync/how-to-install.md)|Download and install the Microsoft Entra Connect Provisioning Agent. |
|[Configure cloud sync](cloud-sync/how-to-configure.md)|Configure and tailor synchronization for your organization.| |[Verify users are synchronizing](cloud-sync/tutorial-single-forest.md#verify-users-are-created-and-synchronization-is-occurring)|Make sure it's working.|
-## Azure AD Connect
-Use these tasks if you're deploying Azure AD Connect to integrate with Active Directory.
+<a name='azure-ad-connect'></a>
+
+## Microsoft Entra Connect
+Use these tasks if you're deploying Microsoft Entra Connect to integrate with Active Directory.
|Task|Description| |--|--|
-|[Determine which sync tool is correct for you](https://setup.microsoft.com/azure/add-or-sync-users-to-azure-ad) |Use the wizard to determine whether cloud sync or Azure AD Connect is the right tool for you.|
-|[Review the Azure AD Connect prerequisites](connect/how-to-connect-install-prerequisites.md)|Review the necessary prerequisites before getting started.|
+|[Determine which sync tool is correct for you](https://setup.microsoft.com/azure/add-or-sync-users-to-azure-ad) |Use the wizard to determine whether cloud sync or Microsoft Entra Connect is the right tool for you.|
+|[Review the Microsoft Entra Connect prerequisites](connect/how-to-connect-install-prerequisites.md)|Review the necessary prerequisites before getting started.|
|[Review and choose an installation type](connect/how-to-connect-install-select-installation.md)|Determine whether you'll use express or custom installation.|
-|[Download Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594)|Download Azure AD Connect.|
-|[Install and configure Azure AD Connect express settings](connect/how-to-connect-install-express.md)|If you're using express settings, install and configure Azure AD Connect with express settings.|
-|[Install and configure Azure AD Connect custom settings](connect/how-to-connect-install-custom.md)|If you're using custom settings, install and configure Azure AD Connect with express settings.|
+|[Download Microsoft Entra Connect](https://www.microsoft.com/download/details.aspx?id=47594)|Download Microsoft Entra Connect.|
+|[Install and configure Microsoft Entra Connect express settings](connect/how-to-connect-install-express.md)|If you're using express settings, install and configure Microsoft Entra Connect with express settings.|
+|[Install and configure Microsoft Entra Connect custom settings](connect/how-to-connect-install-custom.md)|If you're using custom settings, install and configure Microsoft Entra Connect with express settings.|
|[Perform post installation tasks](connect/how-to-connect-post-installation.md)|Perform the post installation tasks.| |[Verify users are synchronizing](cloud-sync/tutorial-single-forest.md#verify-users-are-created-and-synchronization-is-occurring)|Make sure it's working.|
active-directory Install https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/install.md
Title: 'Install your synchronization tool'
-description: This article describes the steps required to install either cloud sync or Azure AD Connect.
+description: This article describes the steps required to install either cloud sync or Microsoft Entra Connect.
documentationcenter: ''
# Install your synchronization tool
-The following document provides the steps to install either cloud sync or Azure AD Connect.
+The following document provides the steps to install either cloud sync or Microsoft Entra Connect.
-## Install the Azure AD Connect provisioning agent for cloud sync
-Cloud sync uses the Azure AD Connect provisioning agent. Use the steps below to install it.
+<a name='install-the-azure-ad-connect-provisioning-agent-for-cloud-sync'></a>
+
+## Install the Microsoft Entra Connect provisioning agent for cloud sync
+Cloud sync uses the Microsoft Entra Connect provisioning agent. Use the steps below to install it.
[!INCLUDE [sign in](../../../includes/cloud-sync-sign-in.md)] 4. On the left, select **Agent**. 5. Select **Download on-premises agent**, and select **Accept terms & download**.
- 6. Once the **Azure AD Connect Provisioning Agent Package** has completed downloading, run the *AADConnectProvisioningAgentSetup.exe* installation file from your downloads folder.
+ 6. Once the **Microsoft Entra Connect Provisioning Agent Package** has completed downloading, run the *AADConnectProvisioningAgentSetup.exe* installation file from your downloads folder.
>[!NOTE] >When installing for the US Government Cloud use: >*AADConnectProvisioningAgentSetup.exe ENVIRONMENTNAME=AzureUSGovernment*
Cloud sync uses the Azure AD Connect provisioning agent. Use the steps below to
7. On the splash screen, select **I agree to the license and conditions**, and then select **Install**. 8. Once the installation operation completes, the configuration wizard will launch. Select **Next** to start the configuration.
- 9. On the **Select Extension** screen, select **HR-driven provisioning (Workday and SuccessFactors) / Azure AD Connect Cloud Sync** and click **Next**.
- 10. Sign in with your Azure AD global administrator account.
+ 9. On the **Select Extension** screen, select **HR-driven provisioning (Workday and SuccessFactors) / Microsoft Entra Connect Cloud Sync** and click **Next**.
+ 10. Sign in with your Microsoft Entra Global Administrator account.
11. On the **Configure Service Account** screen, select a group Managed Service Account (gMSA). This account is used to run the agent service. To continue, select **Next**. 12. On the **Connect Active Directory** screen, if your domain name appears under **Configured domains**, skip to the next step. Otherwise, type your Active Directory domain name, and select **Add directory**. 13. Sign in with your Active Directory domain administrator account. Select **OK**, then select **Next** to continue.
Cloud sync uses the Azure AD Connect provisioning agent. Use the steps below to
For more information, see [Installing the provisioning agent](cloud-sync/how-to-install.md) in the cloud sync reference section.
-## Install Azure AD Connect with express settings
-Express settings are the default option to install Azure AD Connect, and it's used for the most commonly deployed scenario.
+<a name='install-azure-ad-connect-with-express-settings'></a>
+
+## Install Microsoft Entra Connect with express settings
+Express settings are the default option to install Microsoft Entra Connect, and it's used for the most commonly deployed scenario.
- 1. Sign in as Local Administrator on the server you want to install Azure AD Connect on. The server you sign in on will be the sync server.
+ 1. Sign in as Local Administrator on the server you want to install Microsoft Entra Connect on. The server you sign in on will be the sync server.
2. Go to *AzureADConnect.msi* and double-click to open the installation file. 3. On **Welcome**, select the checkbox to agree to the licensing terms, and then select **Continue**. 4. On **Express settings**, select **Use express settings**.
- 5. n **Connect to Azure AD**, enter the username and password of the Hybrid Identity Administrator account, and then select **Next**.
+ 5. n **Connect to Microsoft Entra ID**, enter the username and password of the Hybrid Identity Administrator account, and then select **Next**.
6. On **Connect to AD DS**, enter the username and password for an Enterprise Admin account. You can enter the domain part in either NetBIOS or FQDN format, like `FABRIKAM\administrator` or `fabrikam.com\administrator`. Select **Next**
- 7. The [Azure AD sign-in configuration](./connect/plan-connect-user-signin.md#azure-ad-sign-in-configuration) page appears only if you didn't complete the step to [verify your domains](../fundamentals/add-custom-domain.md) in the [prerequisites](./connect/how-to-connect-install-prerequisites.md)
+ 7. The [Microsoft Entra sign-in configuration](./connect/plan-connect-user-signin.md#azure-ad-sign-in-configuration) page appears only if you didn't complete the step to [verify your domains](../fundamentals/add-custom-domain.md) in the [prerequisites](./connect/how-to-connect-install-prerequisites.md)
8. On **Ready to configure**, select **Install** 9. When the installation is finished, select **Exit**. 10. Before you use Synchronization Service Manager or Synchronization Rule Editor, sign out, and then sign in again.
-For more information, see [Installing the Azure AD Connect with express settings](connect/how-to-connect-install-express.md) in the Azure AD Connect sync reference section.
+For more information, see [Installing the Microsoft Entra Connect with express settings](connect/how-to-connect-install-express.md) in the Microsoft Entra Connect Sync reference section.
+
+<a name='azure-ad-connect-with-custom-settings'></a>
-## Azure AD Connect with custom settings
-Use *custom settings* in Azure Active Directory (Azure AD) Connect when you want more options for the installation.
+## Microsoft Entra Connect with custom settings
+Use *custom settings* in Microsoft Entra Connect when you want more options for the installation.
-For more information, see [Installing the Azure AD Connect with custom settings](connect/how-to-connect-install-custom.md) in the Azure AD Connect sync reference section.
+For more information, see [Installing the Microsoft Entra Connect with custom settings](connect/how-to-connect-install-custom.md) in the Microsoft Entra Connect Sync reference section.
active-directory On Demand Provision https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/on-demand-provision.md
Title: 'On-demand provisioning using cloud sync'
-description: This article describes how to use on-demand provisioning with Azure AD Connect cloud sync.
+description: This article describes how to use on-demand provisioning with Microsoft Entra Connect cloud sync.
documentationcenter: ''
# On-demand provisioning using cloud sync
-You can use cloud sync to test configuration changes by applying these changes to a single user. This on-demand provisioning helps you validate and verify that the changes made to the configuration were applied properly and are being correctly synchronized to Azure AD. This feature is only available in cloud sync and not Azure AD Connect.
+You can use cloud sync to test configuration changes by applying these changes to a single user. This on-demand provisioning helps you validate and verify that the changes made to the configuration were applied properly and are being correctly synchronized to Microsoft Entra ID. This feature is only available in cloud sync and not Microsoft Entra Connect.
## Steps to use on-demand provisioning To use on-demand provisioning, follow these steps:
To use on-demand provisioning, follow these steps:
## Next steps
-For more information, see [on-demand provisioning in cloud sync](cloud-sync/how-to-on-demand-provision.md)
+For more information, see [on-demand provisioning in cloud sync](cloud-sync/how-to-on-demand-provision.md)
active-directory Prerequisites https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/prerequisites.md
The following document provides the prerequisites for integrating with Active Di
|--|--| |Windows server 2016 or greater that is or has:|ΓÇó 4 GB RAM or more</br>ΓÇó .NET 4.7.1 runtime or greater</br>ΓÇó domain-joined</br>ΓÇó PowerShell execution policy set to **Undefined** or **RemoteSigned**</br>ΓÇó TLS 1.2 enabled</br>| |Active Directory|ΓÇó On-premises AD that has a forest functional level 2003 or higher|
-|Azure AD tenant|ΓÇó A tenant in Azure that will be used to synchronize from on-premises|
+|Microsoft Entra tenant|ΓÇó A tenant in Azure that will be used to synchronize from on-premises|
For more information on the cloud sync prerequisites, see [Cloud sync prerequisites](cloud-sync/how-to-prerequisites.md).
For more information on the cloud sync prerequisites, see [Cloud sync prerequisi
For more information on the cloud sync accounts, and how to set up a custom gMSA account, see [Cloud sync prerequisites](cloud-sync/how-to-prerequisites.md).
-## Azure AD Connect
+<a name='azure-ad-connect'></a>
+
+## Microsoft Entra Connect
### Hardware and software
For more information on the cloud sync accounts, and how to set up a custom gMSA
|--|--| |Windows server 2016 or greater that is or has:|ΓÇó 4 GB RAM or more</br>ΓÇó .NET 4.6.2 runtime or greater</br>ΓÇó domain-joined</br>ΓÇó PowerShell execution policy set to **RemoteSigned**</br>ΓÇó TLS 1.2 enabled</br>ΓÇó if federation is being used, the AD FS severs must be Windows Server 2012 R2 or higher and TLS/SSL certificates must be configured.| |Active Directory|ΓÇó On-premises AD that has a forest functional level 2003 or higher</br>ΓÇó a writeable domain controller|
-|Azure AD tenant|ΓÇó A tenant in Azure used to synchronize from on-premises|
-|SQL Server|Azure AD Connect requires a SQL Server database to store identity data. By default, a SQL Server 2019 Express LocalDB (a light version of SQL Server Express) is installed. For more information on using a SQL server, see [Azure AD Connect SQL server requirements](connect/how-to-connect-install-prerequisites.md#sql-server-used-by-azure-ad-connect)
+|Microsoft Entra tenant|ΓÇó A tenant in Azure used to synchronize from on-premises|
+|SQL Server|Microsoft Entra Connect requires a SQL Server database to store identity data. By default, a SQL Server 2019 Express LocalDB (a light version of SQL Server Express) is installed. For more information on using a SQL server, see [Microsoft Entra Connect SQL server requirements](connect/how-to-connect-install-prerequisites.md#sql-server-used-by-azure-ad-connect)
-For more information on the cloud sync prerequisites, see [Azure AD Connect prerequisites](connect/how-to-connect-install-prerequisites.md).
+For more information on the cloud sync prerequisites, see [Microsoft Entra Connect prerequisites](connect/how-to-connect-install-prerequisites.md).
### Accounts |Requirement|Description and more requirements| |--|--|
-|Enterprise administrator|Required to install Azure AD Connect.|
+|Enterprise administrator|Required to install Microsoft Entra Connect.|
|Hybrid Identity administrator|Required to configure cloud sync. This account cannot be a guest account. This account must be a school or organization account and can't be a Microsoft account.|
-|Custom settings|If you use the custom settings installation path, you have more options. You can specify the following information:</br>ΓÇó [AD DS Connector account](./connect/reference-connect-accounts-permissions.md)</br>ΓÇó [ADSync Service account](./connect/reference-connect-accounts-permissions.md)</br>ΓÇó [Azure AD Connector account](./connect/reference-connect-accounts-permissions.md). </br>For more information, see [Custom installation settings](./connect/reference-connect-accounts-permissions.md#custom-settings).|
+|Custom settings|If you use the custom settings installation path, you have more options. You can specify the following information:</br>ΓÇó [AD DS Connector account](./connect/reference-connect-accounts-permissions.md)</br>ΓÇó [ADSync Service account](./connect/reference-connect-accounts-permissions.md)</br>ΓÇó [Microsoft Entra Connector account](./connect/reference-connect-accounts-permissions.md). </br>For more information, see [Custom installation settings](./connect/reference-connect-accounts-permissions.md#custom-settings).|
-For more information on the Azure AD Connect accounts, see [Azure AD Connect: Accounts and permissions](connect/reference-connect-accounts-permissions.md).
+For more information on the Microsoft Entra Connect accounts, see [Microsoft Entra Connect: Accounts and permissions](connect/reference-connect-accounts-permissions.md).
## Next steps - [Common scenarios](common-scenarios.md)
active-directory Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/sso.md
Setting up single sign-on, depends on which synchronization tool you are using and what your business goals are. Use the tables to determine which features you would ## Cloud sync
-After installing the Azure AD Connect provisioning agent, you will need to configure single sign-on for cloud sync. The following table provides a list of steps required for using single sign-on.
+After installing the Microsoft Entra Connect provisioning agent, you will need to configure single sign-on for cloud sync. The following table provides a list of steps required for using single sign-on.
|Task|Description| |--|--|
-|Download and extract Azure AD Connect files|Download and extract the Azure AD Connect files to use the PowerShell modules.|
+|Download and extract Microsoft Entra Connect files|Download and extract the Microsoft Entra Connect files to use the PowerShell modules.|
|Import the Seamless single sign-on PowerShell module|Import the PowerShell modules into a PowerShell session.| |Get the list of Active Directory forests on which Seamless single sign-on has been enabled|Determine where single sign-on has been enabled.| |Enable Seamless single sign-on for each Active Directory forest|Enable single sign-on on your forests.|
After installing the Azure AD Connect provisioning agent, you will need to confi
For more information, see [configuring single sign-on with cloud sync](cloud-sync/how-to-sso.md).
-## Azure AD Connect
-Azure Active Directory (Azure AD) Seamless single sign-on (Seamless single sign-on) automatically signs in users when they're using their corporate desktops that are connected to your corporate network. The following table provides a list of steps required for using single sign-on.
+<a name='azure-ad-connect'></a>
+
+## Microsoft Entra Connect
+Microsoft Entra seamless single sign-on (Seamless single sign-on) automatically signs in users when they're using their corporate desktops that are connected to your corporate network. The following table provides a list of steps required for using single sign-on.
|Task|Description| |--|--| |Check the prerequisites|Review the prerequisites and ensure you can enable single sign-on.|
-|Enable the feature|Use the Azure AD Connect wizard to enable single sign-on.|
+|Enable the feature|Use the Microsoft Entra Connect wizard to enable single sign-on.|
|Roll out the feature|Gradually implement single sign-on.| |Test single sign-on|Ensure single sign-on is working.|
-For more information, see [configuring single sign-on with Azure AD Connect](connect/how-to-connect-sso-quick-start.md) and [configuring single sign-on with cloud sync](cloud-sync/how-to-sso.md).
+For more information, see [configuring single sign-on with Microsoft Entra Connect](connect/how-to-connect-sso-quick-start.md) and [configuring single sign-on with cloud sync](cloud-sync/how-to-sso.md).
active-directory Sync Tools https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/sync-tools.md
## List of tools -- **Cloud sync and the provisioning agent** - Azure AD Connect cloud sync is the newest offering from Microsoft designed to meet and accomplish your hybrid identity goals for synchronization of users, groups, and contacts to Azure AD. It uses the light-weight provisioning agent and fully configurable via through the portal. For more information, see [What is cloud sync?](cloud-sync/what-is-cloud-sync.md) and [What is the provisioning agent?](cloud-sync/what-is-provisioning-agent.md)
+- **Cloud sync and the provisioning agent** - Microsoft Entra Connect cloud sync is the newest offering from Microsoft designed to meet and accomplish your hybrid identity goals for synchronization of users, groups, and contacts to Microsoft Entra ID. It uses the light-weight provisioning agent and fully configurable via through the portal. For more information, see [What is cloud sync?](cloud-sync/what-is-cloud-sync.md) and [What is the provisioning agent?](cloud-sync/what-is-provisioning-agent.md)
-- **Connect sync** - Azure AD Connect is an on-premises Microsoft application that's designed to meet and accomplish your hybrid identity goals. For more information, see [What is Azure AD Connect?](connect/whatis-azure-ad-connect-v2.md).
+- **Connect sync** - Microsoft Entra Connect is an on-premises Microsoft application that's designed to meet and accomplish your hybrid identity goals. For more information, see [What is Microsoft Entra Connect?](connect/whatis-azure-ad-connect-v2.md).
-- **Microsoft Identity Manager with the Graph connector** - Microsoft's on-premises identity and access management solution that provides advanced inter-directory provisioning to achieve hybrid identity environments for Active Directory, Azure AD, and other directories. For more information, see [Microsoft Identity Manager](/microsoft-identity-manager/microsoft-identity-manager-2016). MIM is slowly being deprecated and should only be used in advanced scenarios. For more information, see [Deprecated Features and planning for the future](/microsoft-identity-manager/microsoft-identity-manager-2016-deprecated-features)
+- **Microsoft Identity Manager with the Graph connector** - Microsoft's on-premises identity and access management solution that provides advanced inter-directory provisioning to achieve hybrid identity environments for Active Directory, Microsoft Entra ID, and other directories. For more information, see [Microsoft Identity Manager](/microsoft-identity-manager/microsoft-identity-manager-2016). MIM is slowly being deprecated and should only be used in advanced scenarios. For more information, see [Deprecated Features and planning for the future](/microsoft-identity-manager/microsoft-identity-manager-2016-deprecated-features)
-- **ECMA Host connector** - The ECMA host works with the provisioning agent to provision and synchronize users from the cloud into on-premises applications such as SQL and LDAP. For more information, see [Azure AD on-premises application identity provisioning architecture](../app-provisioning/on-premises-application-provisioning-architecture.md) and [What is the provisioning agent?](cloud-sync/what-is-provisioning-agent.md)
+- **ECMA Host connector** - The ECMA host works with the provisioning agent to provision and synchronize users from the cloud into on-premises applications such as SQL and LDAP. For more information, see [Microsoft Entra on-premises application identity provisioning architecture](../app-provisioning/on-premises-application-provisioning-architecture.md) and [What is the provisioning agent?](cloud-sync/what-is-provisioning-agent.md)
## Selecting the right tool Each of these tools can accomplish similar results. So selecting the right tool is essential. For most scenarios, cloud sync is going to be the recommended tool. Then connect sync and for advanced/complex scenarios, MIM. For on-premises applications, the ECMA Host would be the preferred tool. For more information, [see the supported sync scenarios table](common-scenarios.md#supported-sync-scenarios). To determine which tool is right for you, you should use the wizard at the [Choosing the right sync tool](https://setup.microsoft.com/azure/add-or-sync-users-to-azure-ad) site.
Each of these tools can accomplish similar results. So selecting the right tool
- [Common scenarios](common-scenarios.md) - [Choosing the right sync tool](https://setup.microsoft.com/azure/add-or-sync-users-to-azure-ad) - [Steps to start](get-started.md)-- [Prerequisites](prerequisites.md)
+- [Prerequisites](prerequisites.md)
active-directory Verify Sync Tool Version https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/verify-sync-tool-version.md
To verify that the agent is running, follow these steps:
1. Sign in to the server with an administrator account. 2. Open **Services** either by navigating to it or by going to *Start/Run/Services.msc*.
- 3. Under **Services**, make sure that **Microsoft Azure AD Sync** is present and the status is **Running**.
+ 3. Under **Services**, make sure that **Microsoft Entra ID Sync** is present and the status is **Running**.
### Verify the connect sync version
To verify that the version of the agent running, follow these steps:
- [Common scenarios](common-scenarios.md) - [Choosing the right sync tool](https://setup.microsoft.com/azure/add-or-sync-users-to-azure-ad) - [Steps to start](get-started.md)-- [Prerequisites](prerequisites.md)
+- [Prerequisites](prerequisites.md)
active-directory What Is Inter Directory Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/what-is-inter-directory-provisioning.md
Title: 'What is inter-directory provisioning with Azure Active Directory?'
+ Title: 'What is inter-directory provisioning with Microsoft Entra ID?'
description: Describes overview of identity inter-directory provisioning.
# What is inter-directory provisioning?
-A directory is a shared information infrastructure, that is used for locating, managing, administering, and organizing items and network resources. Examples of applications that use directory services are Microsoft Active Directory and Azure AD. Identities help directory systems make determinations such as who has access to what, and who is allowed to use specific resources.
+A directory is a shared information infrastructure, that is used for locating, managing, administering, and organizing items and network resources. Examples of applications that use directory services are Microsoft Active Directory and Microsoft Entra ID. Identities help directory systems make determinations such as who has access to what, and who is allowed to use specific resources.
-Inter-directory provisioning is provisioning an identity between two different directory services systems. The most common scenario for inter-directory provisioning is when a user already in Active Directory is provisioned into Azure AD. This provisioning can be accomplished by agents such as Azure AD Connect sync or Azure AD Connect cloud provisioning.
+Inter-directory provisioning is provisioning an identity between two different directory services systems. The most common scenario for inter-directory provisioning is when a user already in Active Directory is provisioned into Microsoft Entra ID. This provisioning can be accomplished by agents such as Microsoft Entra Connect Sync or Microsoft Entra Connect cloud provisioning.
Inter-directory provisioning allows us to create [hybrid identity](whatis-hybrid-identity.md) environments.
-## What types of inter-directory provisioning does Azure AD support
+<a name='what-types-of-inter-directory-provisioning-does-azure-ad-support'></a>
-Azure AD currently supports three methods for accomplishing inter-directory provisioning. These methods are:
+## What types of inter-directory provisioning does Microsoft Entra ID support
-- [Azure AD Connect cloud sync](./cloud-sync/what-is-cloud-sync.md) -a new Microsoft agent designed to meet and accomplish your hybrid identity goals. It is provides a light-weight inter -directory provisioning experience between Active Directory and Azure AD and is configured via the portal.
+Microsoft Entra ID currently supports three methods for accomplishing inter-directory provisioning. These methods are:
-- [Azure AD Connect](./connect/whatis-azure-ad-connect.md) - the Microsoft tool designed to meet and accomplish your hybrid identity, including inter-directory provisioning from Active Directory to Azure AD.
+- [Microsoft Entra Connect cloud sync](./cloud-sync/what-is-cloud-sync.md) -a new Microsoft agent designed to meet and accomplish your hybrid identity goals. It is provides a light-weight inter -directory provisioning experience between Active Directory and Microsoft Entra ID and is configured via the portal.
-- [Microsoft Identity Manager](/microsoft-identity-manager/microsoft-identity-manager-2016) - Microsoft's on-premises identity and access management solution that helps you manage the users, credentials, policies, and access within your organization. Additionally, MIM provides advanced inter-directory provisioning to achieve hybrid identity environments for Active Directory, Azure AD, and other directories.
+- [Microsoft Entra Connect](./connect/whatis-azure-ad-connect.md) - the Microsoft tool designed to meet and accomplish your hybrid identity, including inter-directory provisioning from Active Directory to Microsoft Entra ID.
+
+- [Microsoft Identity Manager](/microsoft-identity-manager/microsoft-identity-manager-2016) - Microsoft's on-premises identity and access management solution that helps you manage the users, credentials, policies, and access within your organization. Additionally, MIM provides advanced inter-directory provisioning to achieve hybrid identity environments for Active Directory, Microsoft Entra ID, and other directories.
### Key benefits This capability of inter-directory provisioning offers the following significant business benefits: -- [Password hash synchronization](./connect/whatis-phs.md) - A sign-in method that synchronizes a hash of a users on-premises AD password with Azure AD.
+- [Password hash synchronization](./connect/whatis-phs.md) - A sign-in method that synchronizes a hash of a users on-premises AD password with Microsoft Entra ID.
- [Pass-through authentication](./connect/how-to-connect-pta.md) - A sign-in method that allows users to use the same password on-premises and in the cloud, but doesn't require the additional infrastructure of a federated environment. - [Federation integration](./connect/how-to-connect-fed-whatis.md) - can be used to configure a hybrid environment using an on-premises AD FS infrastructure. It also provides AD FS management capabilities such as certificate renewal and additional AD FS server deployments. - [Synchronization](./connect/how-to-connect-sync-whatis.md) - Responsible for creating users, groups, and other objects. As well as, making sure identity information for your on-premises users and groups is matching the cloud. This synchronization also includes password hashes.
active-directory What Is Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/what-is-provisioning.md
Title: 'What is identity provisioning with Azure AD?'
+ Title: 'What is identity provisioning with Microsoft Entra ID?'
description: Describes overview of identity provisioning.
Today, businesses, and corporations are becoming more and more a mixture of on-p
Provisioning is the process of creating an object based on certain conditions, keeping the object up to date and deleting the object when conditions are no longer met. For example, when a new user joins your organization, that user is entered in to the HR system. At that point, provisioning can create a corresponding user account in the cloud, in Active Directory, and different applications that the user needs access to. This allows the user to start work and have access to the applications and systems they need on day one.
-![Diagram that shows cloud provisioning with Azure Active Directory.](media/what-is-provisioning/cloud-1.png)
+![Diagram that shows cloud provisioning with Microsoft Entra ID.](media/what-is-provisioning/cloud-1.png)
-With regard to Azure Active Directory, provisioning can be broken down in to the following key scenarios.
+With regard to Microsoft Entra ID, provisioning can be broken down in to the following key scenarios.
- **[HR-driven provisioning](#hr-driven-provisioning)** - **[App provisioning](#app-provisioning)**
With regard to Azure Active Directory, provisioning can be broken down in to the
## HR-driven provisioning
-![Diagram that shows HR-driven provisioning with Cloud HR, On-premises HR, and Azure Active Directory.](media/what-is-provisioning/cloud-2.png)
+![Diagram that shows HR-driven provisioning with Cloud HR, On-premises HR, and Microsoft Entra ID.](media/what-is-provisioning/cloud-2.png)
Provisioning from HR to the cloud involves the creation of objects (users, roles, groups, etc.) based on the information that is in your HR system.
-The most common scenario would be, when a new employee joins your company, they are entered into the HR system. Once that occurs, they are provisioned to the cloud. In this case, Azure AD. Provisioning from HR can cover the following scenarios.
+The most common scenario would be, when a new employee joins your company, they are entered into the HR system. Once that occurs, they are provisioned to the cloud. In this case, Microsoft Entra ID. Provisioning from HR can cover the following scenarios.
-- **Hiring new employees** - When a new employee is added to cloud HR, a user account is automatically created in Active Directory, Azure Active Directory, and optionally Microsoft 365 and other SaaS applications supported by Azure AD, with write-back of the email address to Cloud HR.-- **Employee attribute and profile updates** - When an employee record is updated in cloud HR (such as their name, title, or manager), their user account will be automatically updated in Active Directory, Azure Active Directory, and optionally Microsoft 365 and other SaaS applications supported by Azure AD.-- **Employee terminations** - When an employee is terminated in cloud HR, their user account is automatically disabled in Active Directory, Azure Active Directory, and optionally Office 365 and other SaaS applications supported by Azure AD.-- **Employee rehires** - When an employee is rehired in cloud HR, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Active Directory, Azure Active Directory, and optionally Microsoft 365 and other SaaS applications supported by Azure AD.
+- **Hiring new employees** - When a new employee is added to cloud HR, a user account is automatically created in Active Directory, Microsoft Entra ID, and optionally Microsoft 365 and other SaaS applications supported by Microsoft Entra ID, with write-back of the email address to Cloud HR.
+- **Employee attribute and profile updates** - When an employee record is updated in cloud HR (such as their name, title, or manager), their user account will be automatically updated in Active Directory, Microsoft Entra ID, and optionally Microsoft 365 and other SaaS applications supported by Microsoft Entra ID.
+- **Employee terminations** - When an employee is terminated in cloud HR, their user account is automatically disabled in Active Directory, Microsoft Entra ID, and optionally Office 365 and other SaaS applications supported by Microsoft Entra ID.
+- **Employee rehires** - When an employee is rehired in cloud HR, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Active Directory, Microsoft Entra ID, and optionally Microsoft 365 and other SaaS applications supported by Microsoft Entra ID.
## App provisioning
-![Diagram that shows App provisioning with On-premises apps, Non-Microsoft cloud apps, and Azure Active Directory.](media/what-is-provisioning/cloud-3.png)
+![Diagram that shows App provisioning with On-premises apps, Non-Microsoft cloud apps, and Microsoft Entra ID.](media/what-is-provisioning/cloud-3.png)
-In Azure Active Directory (Azure AD), the term **[app provisioning](../app-provisioning/user-provisioning.md)** refers to automatically creating user identities and roles in the cloud applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning an Azure AD user into applications like [Dropbox](../saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../saas-apps/servicenow-provisioning-tutorial.md), and more.
+In Microsoft Entra ID, the term **[app provisioning](../app-provisioning/user-provisioning.md)** refers to automatically creating user identities and roles in the cloud applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. Common scenarios include provisioning a Microsoft Entra user into applications like [Dropbox](../saas-apps/dropboxforbusiness-provisioning-tutorial.md), [Salesforce](../saas-apps/salesforce-provisioning-tutorial.md), [ServiceNow](../saas-apps/servicenow-provisioning-tutorial.md), and more.
## Directory provisioning ![cloud provisioning](media/what-is-provisioning/cloud-4.png)
-On-premises provisioning involves provisioning from on-premises sources (like Active Directory) to Azure AD.
+On-premises provisioning involves provisioning from on-premises sources (like Active Directory) to Microsoft Entra ID.
-The most common scenario would be, when a user in Active Directory (AD) is provisioned into Azure AD.
+The most common scenario would be, when a user in Active Directory (AD) is provisioned into Microsoft Entra ID.
-This has been accomplished by Azure AD Connect sync, Azure AD Connect cloud provisioning and Microsoft Identity Manager.
+This has been accomplished by Microsoft Entra Connect Sync, Microsoft Entra Connect cloud provisioning and Microsoft Identity Manager.
## Next steps -- [What is Azure AD Connect cloud sync?](cloud-sync/what-is-cloud-sync.md)
+- [What is Microsoft Entra Connect cloud sync?](cloud-sync/what-is-cloud-sync.md)
- [Install cloud provisioning](cloud-sync/how-to-install.md)
active-directory Whatis Hybrid Identity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/hybrid/whatis-hybrid-identity.md
Title: What is hybrid identity with Azure Active Directory?
+ Title: What is hybrid identity with Microsoft Entra ID?
description: Hybrid identity is having a common user identity for authentication and authorization both on-premises and in the cloud. keywords: introduction to Azure AD Connect, Azure AD Connect overview, what is Azure AD Connect, install active directory
-# What is hybrid identity with Azure Active Directory?
+# What is hybrid identity with Microsoft Entra ID?
Today, businesses, and corporations are becoming more and more a mixture of on-premises and cloud applications. Users require access to those applications both on-premises and in the cloud. Managing users both on-premises and in the cloud poses challenging scenarios.
Hybrid identity is accomplished through provisioning and synchronization. Provi
For more information see [What is provisioning?](what-is-provisioning.md) and [What is inter-directory provisioning?](what-is-inter-directory-provisioning.md).
-## License requirements for using Azure AD Connect
+<a name='license-requirements-for-using-azure-ad-connect'></a>
+
+## License requirements for using Microsoft Entra Connect
[!INCLUDE [active-directory-free-license.md](../../../includes/active-directory-free-license.md)] ## Next Steps -- [What is Azure AD Connect and Connect Health?](connect/whatis-azure-ad-connect.md)
+- [What is Microsoft Entra Connect and Connect Health?](connect/whatis-azure-ad-connect.md)
- [What is password hash synchronization (PHS)?](connect/whatis-phs.md) - [What is pass-through authentication (PTA)?](connect/how-to-connect-pta.md) - [What is federation?](connect/whatis-fed.md)
active-directory Concept Identity Protection B2b https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/concept-identity-protection-b2b.md
# Identity Protection and B2B users
-Identity Protection detects compromised credentials for Azure AD users. If your credential is detected as compromised, it means that someone else may have your password and be using it illegitimately. To prevent further risk to your account, it's important to securely reset your password so that the bad actor can no longer use your compromised password. Identity Protection marks accounts that may be compromised as "at risk."
+Identity Protection detects compromised credentials for Microsoft Entra users. If your credential is detected as compromised, it means that someone else may have your password and be using it illegitimately. To prevent further risk to your account, it's important to securely reset your password so that the bad actor can no longer use your compromised password. Identity Protection marks accounts that may be compromised as "at risk."
You can use your organizational credentials to sign-in to another organization as a guest. This process is referred to [business-to-business or B2B collaboration](../external-identities/what-is-b2b.md). Organizations can configure policies to block users from signing-in if their credentials are considered [at risk](concept-identity-protection-risks.md). If your account is at risk and you're blocked from signing-in to another organization as a guest, you may be able to self-remediate your account using the following steps. If your organization hasn't enabled self-service password reset, your administrator will need to manually remediate your account.
If after resetting your password you're still blocked as a guest due to risk, re
## How to remediate a user's risk as an administrator
-Identity Protection automatically detects risky users for Azure AD tenants. If you haven't previously checked the Identity Protection reports, there may be a large number of users with risk. Since resource tenants can apply user risk policies to guest users, your users can be blocked due to risk even if they were previously unaware of their risky state. If your user reports they've been blocked as a guest user in another tenant due to risk, it's important to remediate the user to protect their account and enable collaboration.
+Identity Protection automatically detects risky users for Microsoft Entra tenants. If you haven't previously checked the Identity Protection reports, there may be a large number of users with risk. Since resource tenants can apply user risk policies to guest users, your users can be blocked due to risk even if they were previously unaware of their risky state. If your user reports they've been blocked as a guest user in another tenant due to risk, it's important to remediate the user to protect their account and enable collaboration.
### Reset the user's password
-From the [Risky users report](https://portal.azure.com/#blade/Microsoft_AAD_IAM/SecurityMenuBlade/RiskyUsers) in the Azure AD Security menu, search for the impacted user using the 'User' filter. Select the impacted user in the report and select "Reset password" in the top toolbar. The user will be assigned a temporary password that must be changed on the next sign-in. This process will remediate their user risk and bring their credentials back to a safe state.
+From the [Risky users report](https://portal.azure.com/#blade/Microsoft_AAD_IAM/SecurityMenuBlade/RiskyUsers) in the Microsoft Entra Security menu, search for the impacted user using the 'User' filter. Select the impacted user in the report and select "Reset password" in the top toolbar. The user will be assigned a temporary password that must be changed on the next sign-in. This process will remediate their user risk and bring their credentials back to a safe state.
### Manually dismiss user's risk If password reset isn't an option for you, you can choose to manually dismiss user risk. Dismissing user risk doesn't have any impact on the user's existing password, but this process will change the user's Risk State from At Risk to Dismissed. It's important that you change the user's password using whatever means are available to you in order to bring the identity back to a safe state.
-To dismiss user risk, go to the [Risky users report](https://portal.azure.com/#blade/Microsoft_AAD_IAM/SecurityMenuBlade/RiskyUsers) in the Azure AD Security menu. Search for the impacted user using the 'User' filter and select the user. Select the "dismiss user risk" option from the top toolbar. This action may take a few minutes to complete and update the user risk state in the report.
+To dismiss user risk, go to the [Risky users report](https://portal.azure.com/#blade/Microsoft_AAD_IAM/SecurityMenuBlade/RiskyUsers) in the Microsoft Entra Security menu. Search for the impacted user using the 'User' filter and select the user. Select the "dismiss user risk" option from the top toolbar. This action may take a few minutes to complete and update the user risk state in the report.
To learn more about Identity Protection, see [What is Identity Protection](overview-identity-protection.md). ## How does Identity Protection work for B2B users?
-The user risk for B2B collaboration users is evaluated at their home directory. The real-time sign-in risk for these users is evaluated at the resource directory when they try to access the resource. With Azure AD B2B collaboration, organizations can enforce risk-based policies for B2B users using Identity Protection. These policies be configured in two ways:
+The user risk for B2B collaboration users is evaluated at their home directory. The real-time sign-in risk for these users is evaluated at the resource directory when they try to access the resource. With Microsoft Entra B2B collaboration, organizations can enforce risk-based policies for B2B users using Identity Protection. These policies be configured in two ways:
- Administrators can configure the built-in Identity Protection risk-based policies, that apply to all apps, and include guest users. - Administrators can configure their Conditional Access policies, using sign-in risk as a condition, and includes guest users.
If a risky B2B user in your directory is blocked by your risk-based policy, the
### How do I prevent B2B collaboration users from being impacted by risk-based policies?
-Excluding B2B users from your organization's risk-based Conditional Access policies will prevent B2B users from being impacted or blocked by their risk evaluation. To exclude these B2B users, create a group in Azure AD that contains all of your organization's guest users. Then, add this group as an exclusion for your built-in Identity Protection user risk and sign-in risk policies, and any Conditional Access policies that use sign-in risk as a condition.
+Excluding B2B users from your organization's risk-based Conditional Access policies will prevent B2B users from being impacted or blocked by their risk evaluation. To exclude these B2B users, create a group in Microsoft Entra ID that contains all of your organization's guest users. Then, add this group as an exclusion for your built-in Identity Protection user risk and sign-in risk policies, and any Conditional Access policies that use sign-in risk as a condition.
## Next steps
-See the following articles on Azure AD B2B collaboration:
+See the following articles on Microsoft Entra B2B collaboration:
-- [What is Azure AD B2B collaboration?](../external-identities/what-is-b2b.md)
+- [What is Microsoft Entra B2B collaboration?](../external-identities/what-is-b2b.md)
active-directory Concept Identity Protection Policies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/concept-identity-protection-policies.md
Title: Azure AD Identity Protection risk-based access policies
+ Title: Microsoft Entra ID Protection risk-based access policies
description: Identifying risk-based Conditional Access policies
Access control policies can be applied to protect organizations when a sign-in or user is detected to be at risk. Such policies are called **risk-based policies**.
-Azure AD Conditional Access offers two risk conditions: **Sign-in risk** and **User risk**. Organizations can create risk-based Conditional Access policies by configuring these two risk conditions and choosing an access control method. During each sign-in, Identity Protection sends the detected risk levels to Conditional Access, and the risk-based policies will apply if the policy conditions are satisfied.
+Microsoft Entra Conditional Access offers two risk conditions: **Sign-in risk** and **User risk**. Organizations can create risk-based Conditional Access policies by configuring these two risk conditions and choosing an access control method. During each sign-in, Identity Protection sends the detected risk levels to Conditional Access, and the risk-based policies will apply if the policy conditions are satisfied.
![Diagram that shows a conceptual risk-based Conditional Access policy.](./media/concept-identity-protection-policies/risk-based-conditional-access-diagram.png)
If risks are detected on a sign-in, users can perform the required access contro
![Screenshot of a sign-in risk-based Conditional Access policy.](./media/concept-identity-protection-policies/sign-in-risk-policy.png) > [!NOTE]
-> Users must have previously registered for Azure AD multifactor authentication before triggering the sign-in risk policy.
+> Users must have previously registered for Microsoft Entra multifactor authentication before triggering the sign-in risk policy.
## User risk-based Conditional Access policy
A secure password change will remediate the user risk and close the risky user e
## Identity Protection policies
-While Identity Protection also offers a user interface for creating user risk policy and sign-in risk policy, we highly recommend that you [use Azure AD Conditional Access to create risk-based policies](howto-identity-protection-configure-risk-policies.md) for the following benefits:
+While Identity Protection also offers a user interface for creating user risk policy and sign-in risk policy, we highly recommend that you [use Microsoft Entra Conditional Access to create risk-based policies](howto-identity-protection-configure-risk-policies.md) for the following benefits:
- Rich set of conditions to control access: Conditional Access offers a rich set of conditions such as applications and locations for configuration. The risk conditions can be used in combination with other conditions to create policies that best enforce your organizational requirements. - Multiple risk-based policies can be put in place to target different user groups or apply different access control for different risk levels.
While Identity Protection also offers a user interface for creating user risk po
If you already have Identity Protection risk policies set up, we encourage you to [migrate them to Conditional Access](howto-identity-protection-configure-risk-policies.md#migrate-risk-policies-from-identity-protection-to-conditional-access).
-## Azure AD MFA registration policy
+<a name='azure-ad-mfa-registration-policy'></a>
-Identity Protection can help organizations roll out Azure AD multifactor authentication (MFA) using a policy requiring registration at sign-in. Enabling this policy is a great way to ensure new users in your organization have registered for MFA on their first day. Multifactor authentication is one of the self-remediation methods for risk events within Identity Protection. Self-remediation allows your users to take action on their own to reduce helpdesk call volume.
+## Microsoft Entra multifactor authentication registration policy
-More information about Azure AD multifactor authentication can be found in the article, [How it works: Azure AD multifactor authentication](../authentication/concept-mfa-howitworks.md).
+Identity Protection can help organizations roll out Microsoft Entra multifactor authentication using a policy requiring registration at sign-in. Enabling this policy is a great way to ensure new users in your organization have registered for MFA on their first day. Multifactor authentication is one of the self-remediation methods for risk events within Identity Protection. Self-remediation allows your users to take action on their own to reduce helpdesk call volume.
+
+More information about Microsoft Entra multifactor authentication can be found in the article, [How it works: Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md).
## Next steps -- [Enable Azure AD multifactor authentication registration policy](howto-identity-protection-configure-mfa-policy.md)
+- [Enable Microsoft Entra multifactor authentication registration policy](howto-identity-protection-configure-mfa-policy.md)
- [Enable sign-in and user risk policies](howto-identity-protection-configure-risk-policies.md)
active-directory Concept Identity Protection Risks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/concept-identity-protection-risks.md
Title: What are risks in Azure AD Identity Protection
-description: Explaining risk in Azure AD Identity Protection
+ Title: What are risks in Microsoft Entra ID Protection
+description: Explaining risk in Microsoft Entra ID Protection
# What are risk detections?
-Risk detections in Azure AD Identity Protection include any identified suspicious actions related to user accounts in the directory. Risk detections (both user and sign-in linked) contribute to the overall user risk score that is found in the Risky Users report.
+Risk detections in Microsoft Entra ID Protection include any identified suspicious actions related to user accounts in the directory. Risk detections (both user and sign-in linked) contribute to the overall user risk score that is found in the Risky Users report.
Identity Protection provides organizations access to powerful resources to see and respond quickly to these suspicious actions.
Identity Protection provides organizations access to powerful resources to see a
## Risk types and detection
-Risk can be detected at the **User** and **Sign-in** level and two types of detection or calculation **Real-time** and **Offline**. Some risks are considered premium available to Azure AD Premium P2 customers only, while others are available to Free and Azure AD Premium P1 customers.
+Risk can be detected at the **User** and **Sign-in** level and two types of detection or calculation **Real-time** and **Offline**. Some risks are considered premium available to Microsoft Entra ID P2 customers only, while others are available to Free and Microsoft Entra ID P1 customers.
A sign-in risk represents the probability that a given authentication request isn't the authorized identity owner. Risky activity can be detected for a user that isn't linked to a specific malicious sign-in but to the user itself.
Real-time detections may not show up in reporting for 5 to 10 minutes. Offline d
| [Additional risk detected](#additional-risk-detected-sign-in) | Real-time or Offline | Nonpremium | | [Anonymous IP address](#anonymous-ip-address) | Real-time | Nonpremium | | [Admin confirmed user compromised](#admin-confirmed-user-compromised) | Offline | Nonpremium |
-| [Azure AD threat intelligence](#azure-ad-threat-intelligence-sign-in) | Real-time or Offline | Nonpremium |
+| [Microsoft Entra threat intelligence](#azure-ad-threat-intelligence-sign-in) | Real-time or Offline | Nonpremium |
### User risk detections
Real-time detections may not show up in reporting for 5 to 10 minutes. Offline d
| [User reported suspicious activity](#user-reported-suspicious-activity) | Offline | Premium | | [Additional risk detected](#additional-risk-detected-user) | Real-time or Offline | Nonpremium | | [Leaked credentials](#leaked-credentials) | Offline | Nonpremium |
-| [Azure AD threat intelligence](#azure-ad-threat-intelligence-user) | Offline | Nonpremium |
+| [Microsoft Entra threat intelligence](#azure-ad-threat-intelligence-user) | Offline | Nonpremium |
## Premium detections
-The following premium detections are visible only to Azure AD Premium P2 customers.
+The following premium detections are visible only to Microsoft Entra ID P2 customers.
### Premium sign-in risk detections
Selecting an unfamiliar sign-in properties risk allows you to see **Additional I
#### Possible attempt to access Primary Refresh Token (PRT)
-**Calculated offline**. This risk detection type is discovered using information provided by Microsoft Defender for Endpoint (MDE). A Primary Refresh Token (PRT) is a key artifact of Azure AD authentication on Windows 10, Windows Server 2016, and later versions, iOS, and Android devices. A PRT is a JSON Web Token (JWT) that's specially issued to Microsoft first-party token brokers to enable single sign-on (SSO) across the applications used on those devices. Attackers can attempt to access this resource to move laterally into an organization or perform credential theft. This detection moves users to high risk and only fires in organizations that have deployed MDE. This detection is low-volume and is seen infrequently in most organizations. When this detection appears it's high risk, and users should be remediated.
+**Calculated offline**. This risk detection type is discovered using information provided by Microsoft Defender for Endpoint (MDE). A Primary Refresh Token (PRT) is a key artifact of Microsoft Entra authentication on Windows 10, Windows Server 2016, and later versions, iOS, and Android devices. A PRT is a JSON Web Token (JWT) that's specially issued to Microsoft first-party token brokers to enable single sign-on (SSO) across the applications used on those devices. Attackers can attempt to access this resource to move laterally into an organization or perform credential theft. This detection moves users to high risk and only fires in organizations that have deployed MDE. This detection is low-volume and is seen infrequently in most organizations. When this detection appears it's high risk, and users should be remediated.
#### Anomalous user activity
-**Calculated offline**. This risk detection baselines normal administrative user behavior in Azure AD, and spots anomalous patterns of behavior like suspicious changes to the directory. The detection is triggered against the administrator making the change or the object that was changed.
+**Calculated offline**. This risk detection baselines normal administrative user behavior in Microsoft Entra ID, and spots anomalous patterns of behavior like suspicious changes to the directory. The detection is triggered against the administrator making the change or the object that was changed.
#### User reported suspicious activity
Selecting an unfamiliar sign-in properties risk allows you to see **Additional I
## Nonpremium detections
-Customers without Azure AD Premium P2 licenses receive detections titled "additional risk detected" without the detailed information regarding the detection that customers with P2 licenses do.
+Customers without Microsoft Entra ID P2 licenses receive detections titled "additional risk detected" without the detailed information regarding the detection that customers with P2 licenses do.
### Nonpremium sign-in risk detections #### Additional risk detected (sign-in)
-**Calculated in real-time or offline**. This detection indicates that one of the premium detections was detected. Since the premium detections are visible only to Azure AD Premium P2 customers, they're titled "additional risk detected" for customers without Azure AD Premium P2 licenses.
+**Calculated in real-time or offline**. This detection indicates that one of the premium detections was detected. Since the premium detections are visible only to Microsoft Entra ID P2 customers, they're titled "additional risk detected" for customers without Microsoft Entra ID P2 licenses.
#### Anonymous IP address
Customers without Azure AD Premium P2 licenses receive detections titled "additi
**Calculated offline**. This detection indicates an admin has selected 'Confirm user compromised' in the Risky users UI or using riskyUsers API. To see which admin has confirmed this user compromised, check the user's risk history (via UI or API).
-#### Azure AD threat intelligence (sign-in)
+<a name='azure-ad-threat-intelligence-sign-in'></a>
+
+#### Microsoft Entra threat intelligence (sign-in)
**Calculated in real-time or offline**. This risk detection type indicates user activity that is unusual for the user or consistent with known attack patterns. This detection is based on Microsoft's internal and external threat intelligence sources.
Customers without Azure AD Premium P2 licenses receive detections titled "additi
#### Additional risk detected (user)
-**Calculated in real-time or offline**. This detection indicates that one of the premium detections was detected. Since the premium detections are visible only to Azure AD Premium P2 customers, they're titled "additional risk detected" for customers without Azure AD Premium P2 licenses.
+**Calculated in real-time or offline**. This detection indicates that one of the premium detections was detected. Since the premium detections are visible only to Microsoft Entra ID P2 customers, they're titled "additional risk detected" for customers without Microsoft Entra ID P2 licenses.
#### Leaked credentials
-**Calculated offline**. This risk detection type indicates that the user's valid credentials have been leaked. When cybercriminals compromise valid passwords of legitimate users, they often share these gathered credentials. This sharing is typically done by posting publicly on the dark web, paste sites, or by trading and selling the credentials on the black market. When the Microsoft leaked credentials service acquires user credentials from the dark web, paste sites, or other sources, they're checked against Azure AD users' current valid credentials to find valid matches. For more information about leaked credentials, see [Common questions](#common-questions).
+**Calculated offline**. This risk detection type indicates that the user's valid credentials have been leaked. When cybercriminals compromise valid passwords of legitimate users, they often share these gathered credentials. This sharing is typically done by posting publicly on the dark web, paste sites, or by trading and selling the credentials on the black market. When the Microsoft leaked credentials service acquires user credentials from the dark web, paste sites, or other sources, they're checked against Microsoft Entra users' current valid credentials to find valid matches. For more information about leaked credentials, see [Common questions](#common-questions).
+
+<a name='azure-ad-threat-intelligence-user'></a>
-#### Azure AD threat intelligence (user)
+#### Microsoft Entra threat intelligence (user)
**Calculated offline**. This risk detection type indicates user activity that is unusual for the user or consistent with known attack patterns. This detection is based on Microsoft's internal and external threat intelligence sources.
Microsoft doesn't provide specific details about how risk is calculated. Each le
### Password hash synchronization
-Risk detections like leaked credentials require the presence of password hashes for detection to occur. For more information about password hash synchronization, see the article, [Implement password hash synchronization with Azure AD Connect sync](../hybrid/connect/how-to-connect-password-hash-synchronization.md).
+Risk detections like leaked credentials require the presence of password hashes for detection to occur. For more information about password hash synchronization, see the article, [Implement password hash synchronization with Microsoft Entra Connect Sync](../hybrid/connect/how-to-connect-password-hash-synchronization.md).
### Why are there risk detections generated for disabled user accounts?
active-directory Concept Identity Protection Security Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/concept-identity-protection-security-overview.md
Title: Azure Active Directory Identity Protection security overview
+ Title: Microsoft Entra ID Protection security overview
description: Learn how the security overview gives you an insight into your organizationΓÇÖs security posture.
-# Azure Active Directory Identity Protection - Security overview
+# Microsoft Entra ID Protection - Security overview
The Security overview gives insight into your organizationΓÇÖs security posture. It helps identify potential attacks and understand the effectiveness of your policies.
active-directory Concept Identity Protection User Experience https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/concept-identity-protection-user-experience.md
Title: User experiences with Azure AD Identity Protection
-description: User experience of Azure AD Identity Protection
+ Title: User experiences with Microsoft Entra ID Protection
+description: User experience of Microsoft Entra ID Protection
-# User experiences with Azure AD Identity Protection
+# User experiences with Microsoft Entra ID Protection
-With Azure Active Directory Identity Protection, you can:
+With Microsoft Entra ID Protection, you can:
-* Require users to register for Azure AD multifactor authentication (MFA)
+* Require users to register for Microsoft Entra multifactor authentication
* Automate remediation of risky sign-ins and compromised users
-All of the Identity Protection policies have an impact on the sign in experience for users. Allowing users to register for and use tools like Azure AD MFA and self-service password reset can lessen the impact. These tools along with the appropriate policy choices gives users a self-remediation option when they need it.
+All of the Identity Protection policies have an impact on the sign in experience for users. Allowing users to register for and use tools like Microsoft Entra multifactor authentication and self-service password reset can lessen the impact. These tools along with the appropriate policy choices gives users a self-remediation option when they need it.
-## Multi-factor authentication registration
+<a name='multi-factor-authentication-registration'></a>
-Enabling the Identity Protection policy requiring Azure AD Multifactor Authentication registration and targeting all of your users, will make sure that they can use Azure AD MFA to self-remediate in the future. Configuring this policy gives your users a 14-day period where they can choose to register and at the end are forced to register.
+## Multifactor authentication registration
+
+Enabling the Identity Protection policy requiring Microsoft Entra multifactor authentication registration and targeting all of your users, will make sure that they can use Microsoft Entra multifactor authentication to self-remediate in the future. Configuring this policy gives your users a 14-day period where they can choose to register and at the end are forced to register.
### Registration interrupt
-1. At sign-in to any Azure AD-integrated application, the user gets a notification about the requirement to set up the account for multifactor authentication. This policy is also triggered in the Windows 10 Out of Box Experience for new users with a new device.
+1. At sign-in to any Microsoft Entra integrated application, the user gets a notification about the requirement to set up the account for multifactor authentication. This policy is also triggered in the Windows 10 Out of Box Experience for new users with a new device.
![More information required](./media/concept-identity-protection-user-experience/identity-protection-experience-more-info-mfa.png)
-1. Complete the guided steps to register for Azure AD multifactor authentication and complete your sign-in.
+1. Complete the guided steps to register for Microsoft Entra multifactor authentication and complete your sign-in.
## Risky sign-in remediation
When an administrator has configured a policy for sign-in risks, affected users
![Something unusual prompt](./media/concept-identity-protection-user-experience/120.png)
-1. The user is required to prove their identity by completing Azure AD MFA with one of their previously registered methods.
+1. The user is required to prove their identity by completing Microsoft Entra multifactor authentication with one of their previously registered methods.
### Risky sign-in administrator unblock
-Administrators can choose to block users upon sign-in depending on their risk level. To get unblocked, end users must contact their IT staff, or they can try signing in from a familiar location or device. Self-remediation by performing multi-factor authentication isn't an option in this case.
+Administrators can choose to block users upon sign-in depending on their risk level. To get unblocked, end users must contact their IT staff, or they can try signing in from a familiar location or device. Self-remediation by performing multifactor authentication isn't an option in this case.
![Blocked by sign-in risk policy](./media/concept-identity-protection-user-experience/200.png)
When a user risk policy has been configured, users who meet the user risk level
![Remediation](./media/concept-identity-protection-user-experience/101.png)
-1. The user is required to prove their identity by completing Azure AD MFA with one of their previously registered methods.
+1. The user is required to prove their identity by completing Microsoft Entra multifactor authentication with one of their previously registered methods.
1. Finally, the user is forced to change their password using self-service password reset since someone else may have had access to their account. ## Risky sign-in administrator unblock
If your organization has users who are delegated access to another tenant and th
- [Remediate risks and unblock users](howto-identity-protection-remediate-unblock.md) -- [Azure Active Directory Identity Protection](./overview-identity-protection.md)
+- [Microsoft Entra ID Protection](./overview-identity-protection.md)
active-directory Concept Workload Identity Risk https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/concept-workload-identity-risk.md
Title: Securing workload identities with Azure AD Identity Protection
-description: Workload identity risk in Azure Active Directory Identity Protection
+ Title: Securing workload identities with Microsoft Entra ID Protection
+description: Workload identity risk in Microsoft Entra ID Protection
# Securing workload identities
-Azure AD Identity Protection has historically protected users in detecting, investigating, and remediating identity-based risks. We're now extending these capabilities to workload identities to protect applications and service principals.
+Microsoft Entra ID Protection has historically protected users in detecting, investigating, and remediating identity-based risks. We're now extending these capabilities to workload identities to protect applications and service principals.
A [workload identity](../workload-identities/workload-identities-overview.md) is an identity that allows an application or service principal access to resources, sometimes in the context of a user. These workload identities differ from traditional user accounts as they:
We detect risk on workload identities across sign-in behavior and offline indica
| Detection name | Detection type | Description | | | | |
-| Azure AD threat intelligence | Offline | This risk detection indicates some activity that is consistent with known attack patterns based on Microsoft's internal and external threat intelligence sources. |
+| Microsoft Entra threat intelligence | Offline | This risk detection indicates some activity that is consistent with known attack patterns based on Microsoft's internal and external threat intelligence sources. |
| Suspicious Sign-ins | Offline | This risk detection indicates sign-in properties or patterns that are unusual for this service principal. <br><br> The detection learns the baselines sign-in behavior for workload identities in your tenant in between 2 and 60 days, and fires if one or more of the following unfamiliar properties appear during a later sign-in: IP address / ASN, target resource, user agent, hosting/non-hosting IP change, IP country, credential type. <br><br> Because of the programmatic nature of workload identity sign-ins, we provide a timestamp for the suspicious activity instead of flagging a specific sign-in event. <br><br> Sign-ins that are initiated after an authorized configuration change may trigger this detection. | | Admin confirmed service principal compromised | Offline | This detection indicates an admin has selected 'Confirm compromised' in the Risky Workload Identities UI or using riskyServicePrincipals API. To see which admin has confirmed this account compromised, check the accountΓÇÖs risk history (via UI or API). |
-| Leaked Credentials | Offline | This risk detection indicates that the account's valid credentials have been leaked. This leak can occur when someone checks in the credentials in public code artifact on GitHub, or when the credentials are leaked through a data breach. <br><br> When the Microsoft leaked credentials service acquires credentials from GitHub, the dark web, paste sites, or other sources, they're checked against current valid credentials in Azure AD to find valid matches. |
+| Leaked Credentials | Offline | This risk detection indicates that the account's valid credentials have been leaked. This leak can occur when someone checks in the credentials in public code artifact on GitHub, or when the credentials are leaked through a data breach. <br><br> When the Microsoft leaked credentials service acquires credentials from GitHub, the dark web, paste sites, or other sources, they're checked against current valid credentials in Microsoft Entra ID to find valid matches. |
| Malicious application | Offline | This detection combines alerts from Identity Protection and Microsoft Defender for Cloud Apps to indicate when Microsoft has disabled an application for violating our terms of service. We recommend [conducting an investigation](https://go.microsoft.com/fwlink/?linkid=2208429) of the application. Note: These applications will show `DisabledDueToViolationOfServicesAgreement` on the `disabledByMicrosoftStatus` property on the related [application](/graph/api/resources/application) and [service principal](/graph/api/resources/serviceprincipal) resource types in Microsoft Graph. To prevent them from being instantiated in your organization again in the future, you cannot delete these objects. | | Suspicious application | Offline | This detection indicates that Identity Protection or Microsoft Defender for Cloud Apps have identified an application that may be violating our terms of service but hasn't disabled it. We recommend [conducting an investigation](https://go.microsoft.com/fwlink/?linkid=2208429) of the application.|
-| Anomalous service principal activity | Offline | This risk detection baselines normal administrative service principal behavior in Azure AD, and spots anomalous patterns of behavior like suspicious changes to the directory. The detection is triggered against the administrative service principal making the change or the object that was changed. |
+| Anomalous service principal activity | Offline | This risk detection baselines normal administrative service principal behavior in Microsoft Entra ID, and spots anomalous patterns of behavior like suspicious changes to the directory. The detection is triggered against the administrative service principal making the change or the object that was changed. |
## Identify risky workload identities
You can also query risky workload identities [using the Microsoft Graph API](/gr
### Export risk data
-Organizations can export data by configurating [diagnostic settings in Azure AD](howto-export-risk-data.md) to send risk data to a Log Analytics workspace, archive it to a storage account, stream it to an event hub, or send it to a SIEM solution.
+Organizations can export data by configurating [diagnostic settings in Microsoft Entra ID](howto-export-risk-data.md) to send risk data to a Log Analytics workspace, archive it to a storage account, stream it to an event hub, or send it to a SIEM solution.
## Enforce access controls with risk-based Conditional Access
Some of the key questions to answer during your investigation include:
- Have there been suspicious configuration changes to accounts? - Did the account acquire unauthorized application roles?
-The [Azure Active Directory security operations guide for Applications](../architecture/security-operations-applications.md) provides detailed guidance on the above investigation areas.
+The [Microsoft Entra security operations guide for Applications](../architecture/security-operations-applications.md) provides detailed guidance on the above investigation areas.
Once you determine if the workload identity was compromised, dismiss the accountΓÇÖs risk, or confirm the account as compromised in the Risky workload identities report. You can also select ΓÇ£Disable service principalΓÇ¥ if you want to block the account from further sign-ins.
Once you determine if the workload identity was compromised, dismiss the account
1. Remove the compromised credentials. If you believe the account is at risk, we recommend removing all existing credentials. 1. Remediate any Azure KeyVault secrets that the Service Principal has access to by rotating them.
-The [Azure AD Toolkit](https://github.com/microsoft/AzureADToolkit) is a PowerShell module that can help you perform some of these actions.
+The [Microsoft Entra Toolkit](https://github.com/microsoft/AzureADToolkit) is a PowerShell module that can help you perform some of these actions.
## Next steps - [Conditional Access for workload identities](../conditional-access/workload-identity.md) - [Microsoft Graph API](/graph/use-the-api)-- [Azure AD audit logs](../reports-monitoring/concept-audit-logs.md)-- [Azure AD sign-in logs](../reports-monitoring/concept-sign-ins.md)
+- [Microsoft Entra audit logs](../reports-monitoring/concept-audit-logs.md)
+- [Microsoft Entra sign-in logs](../reports-monitoring/concept-sign-ins.md)
- [Simulate risk detections](howto-identity-protection-simulate-risk.md)
active-directory How To Deploy Identity Protection https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/how-to-deploy-identity-protection.md
Title: Plan an Azure AD Identity Protection deployment
-description: Deploy Azure Active Directory Identity Protection
+ Title: Plan a Microsoft Entra ID Protection deployment
+description: Deploy Microsoft Entra ID Protection
# Plan an Identity Protection deployment
-Azure Active Directory (Azure AD) Identity Protection detects identity-based risks, reports them, and allows administrators to investigate and remediate these risks to keep organizations safe and secure. The risks can be further fed into tools like Conditional Access to make access decisions or fed back to a security information and event management (SIEM) tool for further investigation.
+Microsoft Entra ID Protection detects identity-based risks, reports them, and allows administrators to investigate and remediate these risks to keep organizations safe and secure. The risks can be further fed into tools like Conditional Access to make access decisions or fed back to a security information and event management (SIEM) tool for further investigation.
:::image type="content" source="media/how-to-deploy-identity-protection/identity-protection-overview.png" alt-text="Screenshot showing the Identity Protection Overview page showing some risky users and sign-ins." lightbox="media/how-to-deploy-identity-protection/identity-protection-overview.png":::
This deployment plan extends concepts introduced in the [Conditional Access depl
## Prerequisites
-* A working Azure AD tenant with Azure AD Premium P2, or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- * Azure AD Premium P2 is required to include Identity Protection risk in Conditional Access policies.
+* A working Microsoft Entra tenant with Microsoft Entra ID P2, or trial license enabled. If needed, [create one for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+ * Microsoft Entra ID P2 is required to include Identity Protection risk in Conditional Access policies.
* Administrators who interact with Identity Protection must have one or more of the following role assignments depending on the tasks they're performing. To follow the [Zero Trust principle of least privilege](/security/zero-trust/), consider using [Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) to just-in-time activate privileged role assignments. * Read Identity Protection and Conditional Access policies and configurations * [Security Reader](../roles/permissions-reference.md#security-reader)
This deployment plan extends concepts introduced in the [Conditional Access depl
* Create or modify Conditional Access policies * [Conditional Access Administrator](../roles/permissions-reference.md#conditional-access-administrator) * [Security Administrator](../roles/permissions-reference.md#security-administrator)
-* A test user (non-administrator) that allows you to verify policies work as expected before deploying to real users. If you need to create a user, see [Quickstart: Add new users to Azure Active Directory](../fundamentals/add-users.md).
-* A group that the non-administrator user is a member of. If you need to create a group, see [Create a group and add members in Azure Active Directory](../fundamentals/how-to-manage-groups.md).
+* A test user (non-administrator) that allows you to verify policies work as expected before deploying to real users. If you need to create a user, see [Quickstart: Add new users to Microsoft Entra ID](../fundamentals/add-users.md).
+* A group that the non-administrator user is a member of. If you need to create a group, see [Create a group and add members in Microsoft Entra ID](../fundamentals/how-to-manage-groups.md).
### Engage the right stakeholders
Identity Protection sends risk signals to Conditional Access, to make decisions
### Multifactor authentication
-For users to self-remediate risk though, they must register for Azure AD Multifactor Authentication before they become risky. For more information, see the article [Plan an Azure Active Directory Multi-Factor Authentication deployment](../authentication/howto-mfa-getstarted.md).
+For users to self-remediate risk though, they must register for Microsoft Entra multifactor authentication before they become risky. For more information, see the article [Plan a Microsoft Entra multifactor authentication deployment](../authentication/howto-mfa-getstarted.md).
### Known network locations
-It's important to configure named locations in Conditional Access and add your VPN ranges to [Defender for Cloud Apps](/defender-cloud-apps/ip-tags#create-an-ip-address-range). Sign-ins from named locations, marked as trusted or known, improve the accuracy of Azure AD Identity Protection risk calculations. These sign-ins lower a user's risk when they authenticate from a location marked as trusted or known. This practice reduces false positives for some detections in your environment.
+It's important to configure named locations in Conditional Access and add your VPN ranges to [Defender for Cloud Apps](/defender-cloud-apps/ip-tags#create-an-ip-address-range). Sign-ins from named locations, marked as trusted or known, improve the accuracy of Microsoft Entra ID Protection risk calculations. These sign-ins lower a user's risk when they authenticate from a location marked as trusted or known. This practice reduces false positives for some detections in your environment.
### Report only mode
It's important to configure named locations in Conditional Access and add your V
### Identity Protection MFA registration policy
-Use the Identity Protection multifactor authentication registration policy to help get your users registered for Azure AD Multifactor Authentication before they need to use it. Follow the steps in the article [How To: Configure the Azure AD multifactor authentication registration policy](howto-identity-protection-configure-mfa-policy.md) to enable this policy.
+Use the Identity Protection multifactor authentication registration policy to help get your users registered for Microsoft Entra multifactor authentication before they need to use it. Follow the steps in the article [How To: Configure the Microsoft Entra multifactor authentication registration policy](howto-identity-protection-configure-mfa-policy.md) to enable this policy.
### Conditional Access policies
-**Sign-in risk** - Most users have a normal behavior that can be tracked, when they fall outside of this norm it could be risky to allow them to just sign in. You may want to block that user or maybe just ask them to perform multi-factor authentication to prove that they're really who they say they are. You may want to start by scoping these policies to admins only.
+**Sign-in risk** - Most users have a normal behavior that can be tracked, when they fall outside of this norm it could be risky to allow them to just sign in. You may want to block that user or maybe just ask them to perform multifactor authentication to prove that they're really who they say they are. You may want to start by scoping these policies to admins only.
**User risk** - Microsoft works with researchers, law enforcement, various security teams at Microsoft, and other trusted sources to find leaked username and password pairs. When these vulnerable users are detected, we recommend requiring users perform multifactor authentication then reset their password.
active-directory Howto Export Risk Data https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/howto-export-risk-data.md
Title: Export and use Azure Active Directory Identity Protection data
-description: Learn how to investigate using long-term data in Azure Active Directory Identity Protection
+ Title: Export and use Microsoft Entra ID Protection data
+description: Learn how to investigate using long-term data in Microsoft Entra ID Protection
# How To: Export risk data
-Azure AD stores reports and security signals for a defined period of time. When it comes to risk information that period may not be long enough.
+Microsoft Entra ID stores reports and security signals for a defined period of time. When it comes to risk information that period may not be long enough.
-| Report / Signal | Azure AD Free | Azure AD Premium P1 | Azure AD Premium P2 |
+| Report / Signal | Microsoft Entra ID Free | Microsoft Entra ID P1 | Microsoft Entra ID P2 |
| | | | | | Audit logs | 7 days | 30 days | 30 days | | Sign-ins | 7 days | 30 days | 30 days |
-| Azure AD MFA usage | 30 days | 30 days | 30 days |
+| Microsoft Entra multifactor authentication usage | 30 days | 30 days | 30 days |
| Risky sign-ins | 7 days | 30 days | 30 days |
-Organizations can choose to store data for longer periods by changing diagnostic settings in Azure AD to send **RiskyUsers**, **UserRiskEvents**, **RiskyServicePrincipals**, and **ServicePrincipalRiskEvents** data to a Log Analytics workspace, archive data to a storage account, stream data to an event hub, or send data to a partner solution. Find these options in the [Microsoft Entra admin center](https://entra.microsoft.com) > **Identity** > **Monitoring & health** > **Diagnostic settings** > **Edit setting**. If you don't have a diagnostic setting, follow the instructions in the article [Create diagnostic settings to send platform logs and metrics to different destinations](../../azure-monitor/essentials/diagnostic-settings.md) to create one.
+Organizations can choose to store data for longer periods by changing diagnostic settings in Microsoft Entra ID to send **RiskyUsers**, **UserRiskEvents**, **RiskyServicePrincipals**, and **ServicePrincipalRiskEvents** data to a Log Analytics workspace, archive data to a storage account, stream data to an event hub, or send data to a partner solution. Find these options in the [Microsoft Entra admin center](https://entra.microsoft.com) > **Identity** > **Monitoring & health** > **Diagnostic settings** > **Edit setting**. If you don't have a diagnostic setting, follow the instructions in the article [Create diagnostic settings to send platform logs and metrics to different destinations](../../azure-monitor/essentials/diagnostic-settings.md) to create one.
-[ ![Diagnostic settings screen in Azure AD showing existing configuration](./media/howto-export-risk-data/change-diagnostic-setting-in-portal.png) ](./media/howto-export-risk-data/change-diagnostic-setting-in-portal.png#lightbox)
+[ ![Diagnostic settings screen in Microsoft Entra ID showing existing configuration](./media/howto-export-risk-data/change-diagnostic-setting-in-portal.png) ](./media/howto-export-risk-data/change-diagnostic-setting-in-portal.png#lightbox)
## Log Analytics
AADRiskyUsers
``` > [!NOTE]
-> Log Analytics only has visibility into data as it is streamed. Events prior to enabling the sending of events from Azure AD do not appear.
+> Log Analytics only has visibility into data as it is streamed. Events prior to enabling the sending of events from Microsoft Entra ID do not appear.
## Storage account
-By routing logs to an Azure storage account, you can keep it for longer than the default retention period. For more information, see the article [Tutorial: Archive Azure AD logs to an Azure storage account](../reports-monitoring/quickstart-azure-monitor-route-logs-to-storage-account.md).
+By routing logs to an Azure storage account, you can keep it for longer than the default retention period. For more information, see the article [Tutorial: Archive Microsoft Entra ID logs to an Azure storage account](../reports-monitoring/quickstart-azure-monitor-route-logs-to-storage-account.md).
## Azure Event Hubs
-Azure Event Hubs can look at incoming data from sources like Azure AD Identity Protection and provide real-time analysis and correlation. For more information, see the article [Tutorial: Stream Azure Active Directory logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)
+Azure Event Hubs can look at incoming data from sources like Microsoft Entra ID Protection and provide real-time analysis and correlation. For more information, see the article [Tutorial: Stream Microsoft Entra ID logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)
## Other options
-Organizations can choose to [connect Azure AD data to Microsoft Sentinel](../../sentinel/data-connectors/azure-active-directory-identity-protection.md) as well for further processing.
+Organizations can choose to [connect Microsoft Entra data to Microsoft Sentinel](../../sentinel/data-connectors/azure-active-directory-identity-protection.md) as well for further processing.
Organizations can use the [Microsoft Graph API to programmatically interact with risk events](howto-identity-protection-graph-api.md). ## Next steps -- [What is Azure Active Directory monitoring?](../reports-monitoring/overview-monitoring.md)-- [Install and use the log analytics views for Azure Active Directory](../../azure-monitor/visualize/workbooks-view-designer-conversion-overview.md)-- [Connect data from Azure Active Directory (Azure AD) Identity Protection](../../sentinel/data-connectors/azure-active-directory-identity-protection.md)-- [Azure Active Directory Identity Protection and the Microsoft Graph PowerShell SDK](howto-identity-protection-graph-api.md)-- [Tutorial: Stream Azure Active Directory logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)
+- [What is Microsoft Entra ID monitoring?](../reports-monitoring/overview-monitoring.md)
+- [Install and use the log analytics views for Microsoft Entra ID](../../azure-monitor/visualize/workbooks-view-designer-conversion-overview.md)
+- [Connect data from Microsoft Entra ID Protection](../../sentinel/data-connectors/azure-active-directory-identity-protection.md)
+- [Microsoft Entra ID Protection and the Microsoft Graph PowerShell SDK](howto-identity-protection-graph-api.md)
+- [Tutorial: Stream Microsoft Entra ID logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)
active-directory Howto Identity Protection Configure Mfa Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/howto-identity-protection-configure-mfa-policy.md
Title: Configure the MFA registration policy - Azure Active Directory Identity Protection
-description: Learn how to configure the Azure AD Identity Protection multifactor authentication registration policy.
+ Title: Configure the MFA registration policy - Microsoft Entra ID Protection
+description: Learn how to configure the Microsoft Entra ID Protection multifactor authentication registration policy.
-# How To: Configure the Azure AD multifactor authentication registration policy
+# How To: Configure the Microsoft Entra multifactor authentication registration policy
-Azure Active Directory (Azure AD) Identity Protection helps you manage the roll-out of Azure AD multifactor authentication (MFA) registration by configuring a Conditional Access policy to require MFA registration no matter what modern authentication app you're signing in to.
+Microsoft Entra ID Protection helps you manage the roll-out of Microsoft Entra multifactor authentication registration by configuring a Conditional Access policy to require MFA registration no matter what modern authentication app you're signing in to.
-## What is the Azure AD multifactor authentication registration policy?
+<a name='what-is-the-azure-ad-multifactor-authentication-registration-policy'></a>
-Azure AD multifactor authentication provides a means to verify who you are using more than just a username and password. It provides a second layer of security to user sign-ins. In order for users to be able to respond to MFA prompts, they must first register for Azure AD multifactor authentication.
+## What is the Microsoft Entra multifactor authentication registration policy?
-We recommend that you require Azure AD multifactor authentication for user sign-ins because it:
+Microsoft Entra multifactor authentication provides a means to verify who you are using more than just a username and password. It provides a second layer of security to user sign-ins. In order for users to be able to respond to MFA prompts, they must first register for Microsoft Entra multifactor authentication.
+
+We recommend that you require Microsoft Entra multifactor authentication for user sign-ins because it:
- Delivers strong authentication through a range of verification options. - Plays a key role in preparing your organization to self-remediate from risk detections in Identity Protection.
-For more information on Azure AD multifactor authentication, see [What is Azure AD multifactor authentication?](../authentication/howto-mfa-getstarted.md)
+For more information on Microsoft Entra multifactor authentication, see [What is Microsoft Entra multifactor authentication?](../authentication/howto-mfa-getstarted.md)
## Policy configuration
For more information on Azure AD multifactor authentication, see [What is Azure
## User experience
-Azure AD Identity Protection will prompt your users to register the next time they sign in interactively and they'll have 14 days to complete registration. During this 14-day period, they can bypass registration if MFA isn't required as a condition, but at the end of the period they'll be required to register before they can complete the sign-in process.
+Microsoft Entra ID Protection will prompt your users to register the next time they sign in interactively and they'll have 14 days to complete registration. During this 14-day period, they can bypass registration if MFA isn't required as a condition, but at the end of the period they'll be required to register before they can complete the sign-in process.
For an overview of the related user experience, see: -- [Sign-in experiences with Azure AD Identity Protection](concept-identity-protection-user-experience.md).
+- [Sign-in experiences with Microsoft Entra ID Protection](concept-identity-protection-user-experience.md).
## Next steps - [Enable sign-in and user risk policies](howto-identity-protection-configure-risk-policies.md)-- [Enable Azure AD self-service password reset](../authentication/howto-sspr-deployment.md)-- [Enable Azure AD multifactor authentication](../authentication/howto-mfa-getstarted.md)
+- [Enable Microsoft Entra self-service password reset](../authentication/howto-sspr-deployment.md)
+- [Enable Microsoft Entra multifactor authentication](../authentication/howto-mfa-getstarted.md)
active-directory Howto Identity Protection Configure Notifications https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/howto-identity-protection-configure-notifications.md
Title: Azure Active Directory Identity Protection notifications
+ Title: Microsoft Entra ID Protection notifications
description: Learn how notifications support your investigation activities.
-# Azure Active Directory Identity Protection notifications
+# Microsoft Entra ID Protection notifications
-Azure AD Identity Protection sends two types of automated notification emails to help you manage user risk and risk detections:
+Microsoft Entra ID Protection sends two types of automated notification emails to help you manage user risk and risk detections:
- Users at risk detected email - Weekly digest email
This article provides you with an overview of both notification emails.
## Users at risk detected email
-In response to a detected account at risk, Azure AD Identity Protection generates an email alert with **Users at risk detected** as subject. The email includes a link to the **[Users flagged for risk](./overview-identity-protection.md)** report. As a best practice, you should immediately investigate the users at risk.
+In response to a detected account at risk, Microsoft Entra ID Protection generates an email alert with **Users at risk detected** as subject. The email includes a link to the **[Users flagged for risk](./overview-identity-protection.md)** report. As a best practice, you should immediately investigate the users at risk.
The configuration for this alert allows you to specify at what user risk level you want the alert to be generated. The email will be generated when the user's risk level reaches what you have specified. For example, if you set the policy to alert on medium user risk and your user John's user risk score moves to medium risk because of a real-time sign-in risk, you'll receive the users at risk detected email. If the user has subsequent risk detections that cause the user risk level calculation to be the specified risk level (or higher), you'll receive more user at risk detected emails when the user risk score is recalculated. For example, if a user moves to medium risk on January 1, you'll receive an email notification if your settings are set to alert on medium risk. If that same user then has another risk detection on January 5 that's also medium risk, and the user risk score is recalculated and is still medium, you'll receive another email notification.
However, an extra email notification will only be sent if the time the risk dete
To prevent an overload of e-mails, you'll only receive one email within a 5-second time period. This delay means that if multiple users move to the specified risk level during the same 5-second time period, we'll aggregate and send one e-mail to represent the change in risk level for all of them.
-If your organization has enabled self-remediation as described in the article, [User experiences with Azure AD Identity Protection](concept-identity-protection-user-experience.md) there's a chance that the user may remediate their risk before you have the opportunity to investigate. You can see risky users and risky sign-ins that have been remediated by adding "Remediated" to the **Risk state** filter in either the **Risky users** or **Risky sign-ins** reports.
+If your organization has enabled self-remediation as described in the article, [User experiences with Microsoft Entra ID Protection](concept-identity-protection-user-experience.md) there's a chance that the user may remediate their risk before you have the opportunity to investigate. You can see risky users and risky sign-ins that have been remediated by adding "Remediated" to the **Risk state** filter in either the **Risky users** or **Risky sign-ins** reports.
![Users at risk detected email](./media/howto-identity-protection-configure-notifications/01.png)
Configure the weekly digest email in the [Microsoft Entra admin center](https://
## See also -- [Azure Active Directory Identity Protection](./overview-identity-protection.md)
+- [Microsoft Entra ID Protection](./overview-identity-protection.md)
active-directory Howto Identity Protection Configure Risk Policies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/howto-identity-protection-configure-risk-policies.md
Title: Risk policies - Azure Active Directory Identity Protection
-description: Enable and configure risk policies in Azure Active Directory Identity Protection
+ Title: Risk policies - Microsoft Entra ID Protection
+description: Enable and configure risk policies in Microsoft Entra ID Protection
# Configure and enable risk policies
-As we learned in the previous article, [Risk-based access policies](concept-identity-protection-policies.md), there are two types of risk policies in Azure Active Directory (Azure AD) Conditional Access you can set up to automate the response to risks and allow users to self-remediate when risk is detected:
+As we learned in the previous article, [Risk-based access policies](concept-identity-protection-policies.md), there are two types of risk policies in Microsoft Entra Conditional Access you can set up to automate the response to risks and allow users to self-remediate when risk is detected:
- Sign-in risk policy - User risk policy
Configured trusted [network locations](../conditional-access/location-condition.
### Risk remediation
-Organizations can choose to block access when risk is detected. Blocking sometimes stops legitimate users from doing what they need to. A better solution is to [allow self-remediation using Azure AD multifactor authentication (MFA) and secure password change](howto-identity-protection-remediate-unblock.md#self-remediation-with-risk-based-policy).
+Organizations can choose to block access when risk is detected. Blocking sometimes stops legitimate users from doing what they need to. A better solution is to [allow self-remediation using Microsoft Entra multifactor authentication and secure password change](howto-identity-protection-remediate-unblock.md#self-remediation-with-risk-based-policy).
> [!WARNING]
-> Users must register for Azure AD MFA before they face a situation requiring remediation. For hybrid users that are synced from on-premises to cloud, password writeback must have been enabled on them. Users not registered are blocked and require administrator intervention.
+> Users must register for Microsoft Entra multifactor authentication before they face a situation requiring remediation. For hybrid users that are synced from on-premises to cloud, password writeback must have been enabled on them. Users not registered are blocked and require administrator intervention.
> > Password change (I know my password and want to change it to something new) outside of the risky user policy remediation flow does not meet the requirement for secure password change.
Organizations can choose to block access when risk is detected. Blocking sometim
Microsoft recommends the below risk policy configurations to protect your organization: - User risk policy
- - Require a secure password change when user risk level is **High**. Azure AD MFA is required before the user can create a new password with password writeback to remediate their risk.
+ - Require a secure password change when user risk level is **High**. Microsoft Entra multifactor authentication is required before the user can create a new password with password writeback to remediate their risk.
- Sign-in risk policy
- - Require Azure AD MFA when sign-in risk level is **Medium** or **High**, allowing users to prove it's them by using one of their registered authentication methods, remediating the sign-in risk.
+ - Require Microsoft Entra multifactor authentication when sign-in risk level is **Medium** or **High**, allowing users to prove it's them by using one of their registered authentication methods, remediating the sign-in risk.
Requiring access control when risk level is low will introduce more user interrupts. Choosing to block access rather than allowing self-remediation options, like secure password change and multifactor authentication, will impact your users and administrators. Weigh these choices when configuring your policies.
If you already have risk policies enabled in Identity Protection, we highly reco
## Next steps -- [Enable Azure AD multifactor authentication registration policy](howto-identity-protection-configure-mfa-policy.md)
+- [Enable Microsoft Entra multifactor authentication registration policy](howto-identity-protection-configure-mfa-policy.md)
- [What is risk](concept-identity-protection-risks.md) - [Investigate risk detections](howto-identity-protection-investigate-risk.md) - [Simulate risk detections](howto-identity-protection-simulate-risk.md)
active-directory Howto Identity Protection Graph Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/howto-identity-protection-graph-api.md
Title: Microsoft Graph PowerShell SDK and Azure Active Directory Identity Protection
-description: Query Microsoft Graph risk detections and associated information from Azure Active Directory
+ Title: Microsoft Graph PowerShell SDK and Microsoft Entra ID Protection
+description: Query Microsoft Graph risk detections and associated information from Microsoft Entra ID
-# Azure Active Directory Identity Protection and the Microsoft Graph PowerShell
+# Microsoft Entra ID Protection and the Microsoft Graph PowerShell
-Microsoft Graph is the Microsoft unified API endpoint and the home of [Azure Active Directory Identity Protection](./overview-identity-protection.md) APIs. This article will show you how to use the [Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/get-started) to manage risky users using PowerShell. Organizations that want to query the Microsoft Graph APIs directly can use the article, [Tutorial: Identify and remediate risks using Microsoft Graph APIs](/graph/tutorial-riskdetection-api) to begin that journey.
+Microsoft Graph is the Microsoft unified API endpoint and the home of [Microsoft Entra ID Protection](./overview-identity-protection.md) APIs. This article will show you how to use the [Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/get-started) to manage risky users using PowerShell. Organizations that want to query the Microsoft Graph APIs directly can use the article, [Tutorial: Identify and remediate risks using Microsoft Graph APIs](/graph/tutorial-riskdetection-api) to begin that journey.
To successfully complete this tutorial, make sure you have the required prerequisites:
Invoke-MgDismissRiskyUser -UserIds $riskyUsers.Id
- [Get started with the Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/get-started) - [Tutorial: Identify and remediate risks using Microsoft Graph APIs](/graph/tutorial-riskdetection-api) - [Overview of Microsoft Graph](https://developer.microsoft.com/graph/docs)-- [Azure Active Directory Identity Protection](./overview-identity-protection.md)
+- [Microsoft Entra ID Protection](./overview-identity-protection.md)
active-directory Howto Identity Protection Investigate Risk https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/howto-identity-protection-investigate-risk.md
Title: Investigate risk Azure Active Directory Identity Protection
-description: Learn how to investigate risky users, detections, and sign-ins in Azure Active Directory Identity Protection
+ Title: Investigate risk Microsoft Entra ID Protection
+description: Learn how to investigate risky users, detections, and sign-ins in Microsoft Entra ID Protection
Organizations may use the following frameworks to begin their investigation into
1. Location 1. IP address
-### Investigate Azure AD threat intelligence detections
+<a name='investigate-azure-ad-threat-intelligence-detections'></a>
-To investigate an Azure AD Threat Intelligence risk detection, follow these steps:
+### Investigate Microsoft Entra threat intelligence detections
+
+To investigate a Microsoft Entra Threat Intelligence risk detection, follow these steps:
If more information is shown for the detection:
For more information about these alerts and their structure, see the article [Un
When security personnel investigate risks in Microsoft 365 Defender and Defender for Identity the following states and reasons are returned to Identity Protection in the portal and APIs.
-| Microsoft 365 Defender status | [Microsoft 365 Defender classification](/defender-for-identity/understanding-security-alerts#security-alert-classifications) | Azure AD Identity Protection risk state | Risk detail in Azure AD Identity Protection |
+| Microsoft 365 Defender status | [Microsoft 365 Defender classification](/defender-for-identity/understanding-security-alerts#security-alert-classifications) | Microsoft Entra ID Protection risk state | Risk detail in Microsoft Entra ID Protection |
| | | | | | New | False positive | Confirmed safe | `M365DAdminDismissedDetection` | | New | Benign true positive | Confirmed safe | `M365DAdminDismissedDetection` |
active-directory Howto Identity Protection Remediate Unblock https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/howto-identity-protection-remediate-unblock.md
Title: Remediate risks and unblock users in Azure AD Identity Protection
+ Title: Remediate risks and unblock users in Microsoft Entra ID Protection
description: Learn about the options you have close active risk detections.
After completing your [investigation](howto-identity-protection-investigate-risk
All active risk detections contribute to the calculation of the user's risk level. The user risk level is an indicator (low, medium, high) of the probability that the user's account has been compromised. As an administrator, after thorough investigation of the risky users and the corresponding risky sign-ins and detections, you want to remediate the risky users so that they're no longer at risk and won't be blocked.
-Identity Protection marks some risk detections and the corresponding risky sign-ins as dismissed with risk state "Dismissed" and risk detail "Azure AD Identity Protection assessed sign-in safe". It takes this action, because those events were no longer determined to be risky.
+Identity Protection marks some risk detections and the corresponding risky sign-ins as dismissed with risk state "Dismissed" and risk detail "Microsoft Entra ID Protection assessed sign-in safe". It takes this action, because those events were no longer determined to be risky.
Administrators have the following options to remediate:
Administrators have the following options to remediate:
### Self-remediation with risk-based policy
-You can allow users to self-remediate their sign-in risks and user risks by setting up [risk-based policies](howto-identity-protection-configure-risk-policies.md). If users pass the required access control, such as Azure AD Multifactor Authentication or secure password change, then their risks are automatically remediated. The corresponding risk detections, risky sign-ins, and risky users are reported with the risk state "Remediated" instead of "At risk".
+You can allow users to self-remediate their sign-in risks and user risks by setting up [risk-based policies](howto-identity-protection-configure-risk-policies.md). If users pass the required access control, such as Microsoft Entra multifactor authentication or secure password change, then their risks are automatically remediated. The corresponding risk detections, risky sign-ins, and risky users are reported with the risk state "Remediated" instead of "At risk".
Here are the prerequisites on users before risk-based policies can be applied to them to allow self-remediation of risks: - To perform MFA to self-remediate a sign-in risk:
- - The user must have registered for Azure AD Multifactor Authentication.
+ - The user must have registered for Microsoft Entra multifactor authentication.
- To perform secure password change to self-remediate a user risk:
- - The user must have registered for Azure AD Multifactor Authentication.
+ - The user must have registered for Microsoft Entra multifactor authentication.
- For hybrid users that are synced from on-premises to cloud, password writeback must have been enabled on them. If a risk-based policy is applied to a user during sign-in before the above prerequisites are met, then the user is blocked. This block action is because they aren't able to perform the required access control, and admin intervention is required to unblock the user.
Administrators are given two options when resetting a password for their users:
- **Generate a temporary password** - By generating a temporary password, you can immediately bring an identity back into a safe state. This method requires contacting the affected users because they need to know what the temporary password is. Because the password is temporary, the user is prompted to change the password to something new during the next sign-in. -- **Require the user to reset password** - Requiring the users to reset passwords enables self-recovery without contacting help desk or an administrator. This method only applies to users that are registered for Azure AD MFA and SSPR. For users that haven't been registered, this option isn't available.
+- **Require the user to reset password** - Requiring the users to reset passwords enables self-recovery without contacting help desk or an administrator. This method only applies to users that are registered for Microsoft Entra multifactor authentication and SSPR. For users that haven't been registered, this option isn't available.
### Dismiss user risk
To unblock an account based on sign-in risk, administrators have the following o
## PowerShell preview
-Using the Microsoft Graph PowerShell SDK Preview module, organizations can manage risk using PowerShell. The preview modules and sample code can be found in the [Azure AD GitHub repo](https://github.com/AzureAD/IdentityProtectionTools).
+Using the Microsoft Graph PowerShell SDK Preview module, organizations can manage risk using PowerShell. The preview modules and sample code can be found in the [Microsoft Entra GitHub repo](https://github.com/AzureAD/IdentityProtectionTools).
The `Invoke-AzureADIPDismissRiskyUser.ps1` script included in the repo allows organizations to dismiss all risky users in their directory. ## Next steps
-To get an overview of Azure AD Identity Protection, see the [Azure AD Identity Protection overview](overview-identity-protection.md).
+To get an overview of Microsoft Entra ID Protection, see the [Microsoft Entra ID Protection overview](overview-identity-protection.md).
active-directory Howto Identity Protection Risk Feedback https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/howto-identity-protection-risk-feedback.md
Title: Provide risk feedback in Azure Active Directory Identity Protection
+ Title: Provide risk feedback in Microsoft Entra ID Protection
description: How and why should you provide feedback on Identity Protection risk detections.
-# How To: Give risk feedback in Azure AD Identity Protection
+# How To: Give risk feedback in Microsoft Entra ID Protection
-Azure AD Identity Protection allows you to give feedback on its risk assessment. The following document lists the scenarios where you would like to give feedback on Azure AD Identity ProtectionΓÇÖs risk assessment and how we incorporate it.
+Microsoft Entra ID Protection allows you to give feedback on its risk assessment. The following document lists the scenarios where you would like to give feedback on Microsoft Entra ID ProtectionΓÇÖs risk assessment and how we incorporate it.
## What is a detection? An Identity Protection detection is an indicator of suspicious activity from an identity risk perspective. These suspicious activities are called risk detections. These identity-based detections can be based on heuristics, machine learning or can come from partner products. These detections are used to determine sign-in risk and user risk, * User risk represents the probability an identity is compromised.
-* Sign-in risk represents the probability a sign-in is compromised (for example, the sign-in isn't authorized by the identity owner).
+* Sign-in risk represents the probability a sign-in is compromised (for example, the identity owner didn't authorize the sign-in).
-## Why should I give risk feedback to Azure ADΓÇÖs risk assessments?
+<a name='why-should-i-give-risk-feedback-to-azure-ads-risk-assessments-'></a>
-There are several reasons why you should give Azure AD risk feedback:
+## Why should I give risk feedback to Microsoft Entra IDΓÇÖs risk assessments?
-- **You found Azure ADΓÇÖs user or sign-in risk assessment incorrect**. For example, a sign-in shown in ΓÇÿRisky sign-insΓÇÖ report was benign and all the detections on that sign-in were false positives.-- **You validated that Azure ADΓÇÖs user or sign-in risk assessment was correct**. For example, a sign-in shown in ΓÇÿRisky sign-insΓÇÖ report was indeed malicious and you want Azure AD to know that all the detections on that sign-in were true positives.-- **You remediated the risk on that user outside of Azure AD Identity Protection** and you want the userΓÇÖs risk level to be updated.
+There are several reasons why you should give Microsoft Entra ID risk feedback:
-## How does Azure AD use my risk feedback?
+- **You found Microsoft Entra IDΓÇÖs user or sign-in risk assessment incorrect**. For example, a sign-in shown in ΓÇÿRisky sign-insΓÇÖ report was benign and all the detections on that sign-in were false positives.
+- **You validated that Microsoft Entra IDΓÇÖs user or sign-in risk assessment was correct**. For example, a sign-in shown in ΓÇÿRisky sign-insΓÇÖ report was indeed malicious and you want Microsoft Entra ID to know that all the detections on that sign-in were true positives.
+- **You remediated the risk on that user outside of Microsoft Entra ID Protection** and you want the userΓÇÖs risk level to be updated.
-Azure AD uses your feedback to update the risk of the underlying user and/or sign-in and the accuracy of these events. This feedback helps secure the end user. For example, once you confirm a sign-in is compromised, Azure AD immediately increases the userΓÇÖs risk and sign-inΓÇÖs aggregate risk (not real-time risk) to High. If this user is included in your user risk policy to force High risk users to securely reset their passwords, the user will automatically remediate itself the next time they sign-in.
+<a name='how-does-azure-ad-use-my-risk-feedback'></a>
+
+## How does Microsoft Entra ID use my risk feedback?
+
+Microsoft Entra ID uses your feedback to update the risk of the underlying user and/or sign-in and the accuracy of these events. This feedback helps secure the end user. For example, once you confirm a sign-in is compromised, Microsoft Entra ID immediately increases the userΓÇÖs risk and sign-inΓÇÖs aggregate risk (not real-time risk) to High. If this user is included in your user risk policy to force High risk users to securely reset their passwords, the user will automatically remediate itself the next time they sign-in.
## How should I give risk feedback and what happens under the hood?
-Here are the scenarios and mechanisms to give risk feedback to Azure AD.
+Here are the scenarios and mechanisms to give risk feedback to Microsoft Entra ID.
| Scenario | How to give feedback? | What happens under the hood? | Notes | | | | | |
-| **Sign-in not compromised (False positive)** <br> ΓÇÿRisky sign-insΓÇÖ report shows an at-risk sign-in [Risk state = At risk] but that sign-in wasn't compromised. | Select the sign-in and then ΓÇÿConfirm sign-in safeΓÇÖ. | Azure AD will move the sign-inΓÇÖs aggregate risk to none [Risk state = Confirmed safe; Risk level (Aggregate) = -] and will reverse its impact on the user risk. | Currently, the ΓÇÿConfirm sign-in safeΓÇÖ option is only available in ΓÇÿRisky sign-insΓÇÖ report. |
-| **Sign-in compromised (True positive)** <br> ΓÇÿRisky sign-insΓÇÖ report shows an at-risk sign-in [Risk state = At risk] with low risk [Risk level (Aggregate) = Low] and that sign-in was indeed compromised. | Select the sign-in and then ΓÇÿConfirm sign-in compromisedΓÇÖ. | Azure AD will move the sign-inΓÇÖs aggregate risk and the user risk to High [Risk state = Confirmed compromised; Risk level = High]. | Currently, the ΓÇÿConfirm sign-in compromisedΓÇÖ option is only available in ΓÇÿRisky sign-insΓÇÖ report. |
-| **User compromised (True positive)** <br> ΓÇÿRisky usersΓÇÖ report shows an at-risk user [Risk state = At risk] with low risk [Risk level = Low] and that user was indeed compromised. | Select the user and then ΓÇÿConfirm user compromisedΓÇÖ. | Azure AD will move the user risk to High [Risk state = Confirmed compromised; Risk level = High] and will add a new detection ΓÇÿAdmin confirmed user compromisedΓÇÖ. | Currently, the ΓÇÿConfirm user compromisedΓÇÖ option is only available in ΓÇÿRisky usersΓÇÖ report. <br> The detection ΓÇÿAdmin confirmed user compromisedΓÇÖ is shown in the tab ΓÇÿRisk detections not linked to a sign-inΓÇÖ in the ΓÇÿRisky usersΓÇÖ report. |
-| **User remediated outside of Azure AD Identity Protection (True positive + Remediated)** <br> ΓÇÿRisky usersΓÇÖ report shows an at-risk user and I've then remediated the user outside of Azure AD Identity Protection. | 1. Select the user and then ΓÇÿConfirm user compromisedΓÇÖ. (This process confirms to Azure AD that the user was indeed compromised.) <br> 2. Wait for the userΓÇÖs ΓÇÿRisk levelΓÇÖ to go to High. (This time gives Azure AD the needed time to take the above feedback to the risk engine.) <br> 3. Select the user and then ΓÇÿDismiss user riskΓÇÖ. (This process confirms to Azure AD that the user is no longer compromised.) | Azure AD moves the user risk to none [Risk state = Dismissed; Risk level = -] and closes the risk on all existing sign-ins having active risk. | Clicking ΓÇÿDismiss user riskΓÇÖ will close all risk on the user and past sign-ins. This action can't be undone. |
-| **User not compromised (False positive)** <br> ΓÇÿRisky usersΓÇÖ report shows at at-risk user but the user isn't compromised. | Select the user and then ΓÇÿDismiss user riskΓÇÖ. (This process confirms to Azure AD that the user isn't compromised.) | Azure AD moves the user risk to none [Risk state = Dismissed; Risk level = -]. | Clicking ΓÇÿDismiss user riskΓÇÖ will close all risk on the user and past sign-ins. This action can't be undone. |
-| I want to close the user risk but I'm not sure whether the user is compromised / safe. | Select the user and then ΓÇÿDismiss user riskΓÇÖ. (This process confirms to Azure AD that the user is no longer compromised.) | Azure AD moves the user risk to none [Risk state = Dismissed; Risk level = -]. | Clicking ΓÇÿDismiss user riskΓÇÖ will close all risk on the user and past sign-ins. This action can't be undone. We recommend you remediate the user by clicking on ΓÇÿReset passwordΓÇÖ or request the user to securely reset/change their credentials. |
+| **Sign-in not compromised (False positive)** <br> ΓÇÿRisky sign-insΓÇÖ report shows an at-risk sign-in [Risk state = At risk] but that sign-in wasn't compromised. | Select the sign-in and then ΓÇÿConfirm sign-in safeΓÇÖ. | We move the sign-inΓÇÖs aggregate risk to none [Risk state = Confirmed safe; Risk level (Aggregate) = -] and reverse its impact on the user risk. | Currently, the ΓÇÿConfirm sign-in safeΓÇÖ option is only available in ΓÇÿRisky sign-insΓÇÖ report. |
+| **Sign-in compromised (True positive)** <br> ΓÇÿRisky sign-insΓÇÖ report shows an at-risk sign-in [Risk state = At risk] with low risk [Risk level (Aggregate) = Low] and that sign-in was indeed compromised. | Select the sign-in and then ΓÇÿConfirm sign-in compromisedΓÇÖ. | We move the sign-inΓÇÖs aggregate risk and the user risk to High [Risk state = Confirmed compromised; Risk level = High]. | Currently, the ΓÇÿConfirm sign-in compromisedΓÇÖ option is only available in ΓÇÿRisky sign-insΓÇÖ report. |
+| **User compromised (True positive)** <br> ΓÇÿRisky usersΓÇÖ report shows an at-risk user [Risk state = At risk] with low risk [Risk level = Low] and that user was indeed compromised. | Select the user and then ΓÇÿConfirm user compromisedΓÇÖ. | We move the user risk to High [Risk state = Confirmed compromised; Risk level = High] and add a new detection ΓÇÿAdmin confirmed user compromisedΓÇÖ. | Currently, the ΓÇÿConfirm user compromisedΓÇÖ option is only available in ΓÇÿRisky usersΓÇÖ report. <br> The detection ΓÇÿAdmin confirmed user compromisedΓÇÖ is shown in the tab ΓÇÿRisk detections not linked to a sign-inΓÇÖ in the ΓÇÿRisky usersΓÇÖ report. |
+| **User remediated outside of Microsoft Entra ID Protection (True positive + Remediated)** <br> ΓÇÿRisky usersΓÇÖ report shows an at-risk user and I've then remediated the user outside of Microsoft Entra ID Protection. | 1. Select the user and then ΓÇÿConfirm user compromisedΓÇÖ. (This process confirms to Microsoft Entra ID that the user was indeed compromised.) <br> 2. Wait for the userΓÇÖs ΓÇÿRisk levelΓÇÖ to go to High. (This time gives Microsoft Entra ID the needed time to take the above feedback to the risk engine.) <br> 3. Select the user and then ΓÇÿDismiss user riskΓÇÖ. (This process confirms to Microsoft Entra ID that the user is no longer compromised.) | Microsoft Entra ID moves the user risk to none [Risk state = Dismissed; Risk level = -] and closes the risk on all existing sign-ins having active risk. | Clicking ΓÇÿDismiss user riskΓÇÖ closes all risk on the user and past sign-ins. This action can't be undone. |
+| **User not compromised (False positive)** <br> ΓÇÿRisky usersΓÇÖ report shows at at-risk user but the user isn't compromised. | Select the user and then ΓÇÿDismiss user riskΓÇÖ. (This process confirms to Microsoft Entra ID that the user isn't compromised.) | Microsoft Entra ID moves the user risk to none [Risk state = Dismissed; Risk level = -]. | Clicking ΓÇÿDismiss user riskΓÇÖ closes all risk on the user and past sign-ins. This action can't be undone. |
+| I want to close the user risk but I'm not sure whether the user is compromised / safe. | Select the user and then ΓÇÿDismiss user riskΓÇÖ. (This process confirms to Microsoft Entra ID that the user is no longer compromised.) | We move the user risk to none [Risk state = Dismissed; Risk level = -]. | Clicking ΓÇÿDismiss user riskΓÇÖ closes all risk on the user and past sign-ins. This action can't be undone. We recommend you remediate the user by clicking on ΓÇÿReset passwordΓÇÖ or request the user to securely reset/change their credentials. |
-Feedback on user risk detections in Identity Protection is processed offline and may take some time to update. The risk processing state column will provide the current state of feedback processing.
+Feedback on user risk detections in Identity Protection is processed offline and may take some time to update. The risk processing state column provides the current state of feedback processing.
![Risk processing state for risky user report](./media/howto-identity-protection-risk-feedback/risky-users-provide-feedback.png) ## Next steps -- [Azure Active Directory Identity Protection risk detections reference](./concept-identity-protection-risks.md)
+- [Microsoft Entra ID Protection risk detections reference](./concept-identity-protection-risks.md)
active-directory Howto Identity Protection Simulate Risk https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/howto-identity-protection-simulate-risk.md
Title: Simulating risk detections in Azure AD Identity Protection
+ Title: Simulating risk detections in Microsoft Entra ID Protection
description: Learn how to simulate risk detections in Identity Protection
More information about each risk detection can be found in the article, What is
Completing the following procedure requires you to use: - The [Tor Browser](https://www.torproject.org/projects/torbrowser.html.en) to simulate anonymous IP addresses. You might need to use a virtual machine if your organization restricts using the Tor browser.-- A test account that isn't yet registered for Azure AD multifactor authentication.
+- A test account that isn't yet registered for Microsoft Entra multifactor authentication.
**To simulate a sign-in from an anonymous IP, perform the following steps**:
The procedure below uses a newly created:
Completing the following procedure requires you to use a user account that has: - At least a 30-day sign-in history.-- Azure AD multifactor authentication enabled.
+- Microsoft Entra multifactor authentication enabled.
**To simulate a sign-in from an unfamiliar location, perform the following steps**: 1. Using your new VPN, navigate to [https://myapps.microsoft.com](https://myapps.microsoft.com) and enter the credentials of your test account.
-2. When signing in with your test account, fail the multifactor authentication (MFA) challenge by not passing the MFA challenge.
+2. When signing in with your test account, fail the multifactor authentication challenge by not passing the MFA challenge.
The sign-in shows up on the Identity Protection dashboard within 10 - 15 minutes. ## Atypical travel
-Simulating the atypical travel condition is difficult because the algorithm uses machine learning to weed out false-positives such as atypical travel from familiar devices, or sign-ins from VPNs that are used by other users in the directory. Additionally, the algorithm requires a sign-in history of 14 days or 10 logins of the user before it begins generating risk detections. Because of the complex machine learning models and above rules, there's a chance that the following steps won't lead to a risk detection. You might want to replicate these steps for multiple Azure AD accounts to simulate this detection.
+Simulating the atypical travel condition is difficult because the algorithm uses machine learning to weed out false-positives such as atypical travel from familiar devices, or sign-ins from VPNs that are used by other users in the directory. Additionally, the algorithm requires a sign-in history of 14 days or 10 logins of the user before it begins generating risk detections. Because of the complex machine learning models and above rules, there's a chance that the following steps won't lead to a risk detection. You might want to replicate these steps for multiple Microsoft Entra accounts to simulate this detection.
**To simulate an atypical travel risk detection, perform the following steps**:
This risk detection indicates that the application's valid credentials have been
"AadTenantDomain": "XXXX.onmicrosoft.com", "AadTenantId": "99d4947b-XXX-XXXX-9ace-abceab54bcd4", ```
-1. In about 8 hours, you'll be able to view a leaked credential detection under **Azure Active Directory** > **Security** > **Risk Detection** > **Workload identity detections** where the additional info will contain the URL of your GitHub commit.
+1. In about 8 hours, you'll be able to view a leaked credential detection under **Microsoft Entra ID** > **Security** > **Risk Detection** > **Workload identity detections** where the additional info will contain the URL of your GitHub commit.
## Testing risk policies
To test a sign-in risk policy, perform the following steps:
- [How To: Configure and enable risk policies](howto-identity-protection-configure-risk-policies.md) -- [Azure Active Directory Identity Protection](overview-identity-protection.md)
+- [Microsoft Entra ID Protection](overview-identity-protection.md)
active-directory Id Protection Dashboard https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/id-protection-dashboard.md
This dashboard is designed to empower organizations with rich insights and actio
To access this new dashboard, you need: -- Azure Active Directory Free, or Azure AD Premium P1, or Azure AD Premium P2 licenses for your users.
+- Microsoft Entra ID Free, or Microsoft Entra ID P1, or Microsoft Entra ID P2 licenses for your users.
- Users must have at least the [Security Reader](../roles/permissions-reference.md#security-reader) role assigned.-- To view a comprehensive list of recommendations and select the recommended action links, you need Azure AD Premium P2 licenses.
+- To view a comprehensive list of recommendations and select the recommended action links, you need Microsoft Entra ID P2 licenses.
## Access the dashboard
Two filters can be applied to the graph:
| MCAS Anonymous IP | T1078 | Access using a valid account (Detected Offline) | | Verified Threat Actor IP | T1078 | Access using a valid account (Detected Offline) | | Suspicious browser | T1078 | Access using a valid account (Detected Offline) |
-| Azure AD threat intelligence (user) | T1078 | Access using a valid account (Detected Offline) |
-| Azure AD threat intelligence (sign-in) | T1078 | Access using a valid account (Detected Offline) |
+| Microsoft Entra threat intelligence (user) | T1078 | Access using a valid account (Detected Offline) |
+| Microsoft Entra threat intelligence (sign-in) | T1078 | Access using a valid account (Detected Offline) |
| Anomalous User activity | T1098 | Account Manipulation | | Password spray | T1110.003 | Brute Force: Password Spraying | | Mass access to sensitive files | TA0009 | Collection |
active-directory Overview Identity Protection https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/overview-identity-protection.md
Title: What is Azure Active Directory Identity Protection?
-description: Automation to detect, remediate, investigate, and analyze risk data with Azure AD Identity Protection
+ Title: What is Microsoft Entra ID Protection?
+description: Automation to detect, remediate, investigate, and analyze risk data with Microsoft Entra ID Protection
# What is Identity Protection?
-Azure AD Identity Protection helps organizations detect, investigate, and remediate identity-based risks. These identity-based risks can be further fed into tools like Conditional Access to make access decisions or fed back to a security information and event management (SIEM) tool for further investigation and correlation.
+Microsoft Entra ID Protection helps organizations detect, investigate, and remediate identity-based risks. These identity-based risks can be further fed into tools like Conditional Access to make access decisions or fed back to a security information and event management (SIEM) tool for further investigation and correlation.
:::image type="content" source="media/overview-identity-protection/identity-protection-overview.png" alt-text="Diagram showing how Identity Protection works at a high level.":::
In the blog postΓÇ»*[Cyber Signals: Defending against cyber threats with the lat
> Analyzed ...24 trillion security signals combined with intelligence we track by monitoring more than 40 nation-state groups and over 140 threat groups... >
-> ...From January 2021 through December 2021, weΓÇÖve blocked more than 25.6 billion Azure AD brute force authentication attacks...
+> ...From January 2021 through December 2021, weΓÇÖve blocked more than 25.6 billion Microsoft Entra brute force authentication attacks...
The sheer scale of signals and attacks requires some level of automation just to keep up.
When user remediation isn't enabled, an administrator must manually review them
## Making use of the data
-Data from Identity Protection can be exported to other tools for archive, further investigation, and correlation. The Microsoft Graph based APIs allow organizations to collect this data for further processing in a tool such as their SIEM. Information about how to access the Identity Protection API can be found in the article,ΓÇ»[Get started with Azure Active Directory Identity Protection and Microsoft Graph](howto-identity-protection-graph-api.md)
+Data from Identity Protection can be exported to other tools for archive, further investigation, and correlation. The Microsoft Graph based APIs allow organizations to collect this data for further processing in a tool such as their SIEM. Information about how to access the Identity Protection API can be found in the article,ΓÇ»[Get started with Microsoft Entra ID Protection and Microsoft Graph](howto-identity-protection-graph-api.md)
-Information about integrating Identity Protection information with Microsoft Sentinel can be found in the article,ΓÇ»[Connect data from Azure AD Identity Protection](../../sentinel/data-connectors-reference.md#microsoft).
+Information about integrating Identity Protection information with Microsoft Sentinel can be found in the article,ΓÇ»[Connect data from Microsoft Entra ID Protection](../../sentinel/data-connectors-reference.md#microsoft).
-Organizations may store data for longer periods by changing the diagnostic settings in Azure AD. They can choose to send data to a Log Analytics workspace, archive data to a storage account, stream data to Event Hubs, or send data to another solution. Detailed information about how to do so can be found in the article,ΓÇ»[How To: Export risk data](howto-export-risk-data.md).
+Organizations may store data for longer periods by changing the diagnostic settings in Microsoft Entra ID. They can choose to send data to a Log Analytics workspace, archive data to a storage account, stream data to Event Hubs, or send data to another solution. Detailed information about how to do so can be found in the article,ΓÇ»[How To: Export risk data](howto-export-risk-data.md).
## Required roles
Conditional Access administrators can create policies that factor in user or sig
[!INCLUDE [Active Directory P2 license](../../../includes/active-directory-p2-license.md)]
-| Capability | Details | Azure AD Free / Microsoft 365 Apps | Azure AD Premium P1 | Azure AD Premium P2 |
+| Capability | Details | Microsoft Entra ID Free / Microsoft 365 Apps | Microsoft Entra ID P1 | Microsoft Entra ID P2 |
| | | | | | | Risk policies | Sign-in and user risk policies (via Identity Protection or Conditional Access) | No | No | Yes | | Security reports | Overview | No | No | Yes |
More information on these rich reports can be found in the article, [How To: Inv
## Next steps -- [Plan an Identity Protection deployment](how-to-deploy-identity-protection.md)
+- [Plan an Identity Protection deployment](how-to-deploy-identity-protection.md)
active-directory Reference Identity Protection Glossary https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/identity-protection/reference-identity-protection-glossary.md
Title: Azure Active Directory Identity Protection Glossary
-description: Azure Active Directory Identity Protection Glossary
+ Title: Microsoft Entra ID Protection Glossary
+description: Microsoft Entra ID Protection Glossary
-# Azure Active Directory Identity Protection Glossary
+# Microsoft Entra ID Protection Glossary
### At risk (User) A user with one or more active risk detections.
A user with one or more active risk detections.
### Atypical sign-in location A sign-in from a geographic location that is not typical for the specific user, similar users, or the tenant.
-### Azure AD Identity Protection
-A security module of Azure Active Directory that provides a consolidated view into risk detections and potential vulnerabilities affecting an organizationΓÇÖs identities.
+<a name='azure-ad-identity-protection'></a>
+
+### Microsoft Entra ID Protection
+A security module of Microsoft Entra ID that provides a consolidated view into risk detections and potential vulnerabilities affecting an organizationΓÇÖs identities.
### Conditional Access
-A policy for securing access to resources. Conditional Access rules are stored in the Azure Active Directory and are evaluated by Azure AD before granting access to the resource. Example rules include restricting access based on user location, device health, or user authentication method.
+A policy for securing access to resources. Conditional Access rules are stored in the Microsoft Entra ID and are evaluated by Microsoft Entra ID before granting access to the resource. Example rules include restricting access based on user location, device health, or user authentication method.
### Credentials Information that includes identification and proof of identification that is used to gain access to local and network resources. Examples of credentials are user names and passwords, smart cards, and certificates. ### Event
-A record of an activity in Azure Active Directory.
+A record of an activity in Microsoft Entra ID.
### False-positive (risk detection) A risk detection status set manually by an Identity Protection user, indicating that the risk detection was investigated and was incorrectly flagged as a risk detection.
A risk detection status set manually by an Identity Protection user, indicating
A person or entity that must be verified by means of authentication, based on criteria such as password or a certificate. ### Identity risk detection
-Azure AD event that was flagged as anomalous by Identity Protection, and may indicate that an identity has been compromised.
+Microsoft Entra event that was flagged as anomalous by Identity Protection, and may indicate that an identity has been compromised.
### Ignored (risk detection) A risk detection status set manually by an Identity Protection user, indicating that the risk detection is closed without taking a remediation action.
The part of a security policy that describes the circumstances that would trigge
An action to prevent damage to the organization through abuse of an identity or device suspected or know to be compromised. A prevention action does not secure the device or identity, and does not resolve previous risk detections. ### Privileged (user)
-A user that at the time of a risk detection, had permanent or temporary admin permissions to one or more resources in Azure Active Directory, such as a Global Administrator, Billing Administrator, Service Administrator, User administrator, and Password Administrator.
+A user that at the time of a risk detection, had permanent or temporary admin permissions to one or more resources in Microsoft Entra ID, such as a Global Administrator, Billing Administrator, Service Administrator, User administrator, and Password Administrator.
### Real-time See Real-time detection.
Take remediation action such as a password change or machine reimaging to restor
A collection of policy rules and condition. A policy can be applied to entities such as users, groups, apps, devices, device platforms, device states, IP ranges, and Auth2.0 client types. When a policy is enabled, it is evaluated whenever an entity included in the policy is issued a token for a resource. ### Sign in (v)
-To authenticate to an identity in Azure Active Directory.
+To authenticate to an identity in Microsoft Entra ID.
### Sign-in (n)
-The process or action of authenticating an identity in Azure Active Directory, and the event that captures this operation.
+The process or action of authenticating an identity in Microsoft Entra ID, and the event that captures this operation.
### Sign in from anonymous IP address A risk detection triggered after a successful sign-in from IP address that has been identified as an anonymous proxy IP address.
A Conditional Access policy that considers the sign-in and applies mitigations b
Users that have risk detections, which are either active or remediated ### Vulnerability
-A configuration or condition in Azure Active Directory, which makes the directory susceptible to exploits or threats.
+A configuration or condition in Microsoft Entra ID, which makes the directory susceptible to exploits or threats.
## See also -- [Azure Active Directory Identity Protection](./overview-identity-protection.md)
+- [Microsoft Entra ID Protection](./overview-identity-protection.md)
active-directory Access Panel Collections https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/access-panel-collections.md
-#customer intent: As an admin, I want to enable and create collections for My Apps portal in Azure AD so that I can create a simpler My Apps experience for users.
+#customer intent: As an admin, I want to enable and create collections for My Apps portal in Microsoft Entra ID so that I can create a simpler My Apps experience for users.
# Create collections on the My Apps portal
-Your users can use the My Apps portal to view and start the cloud-based applications they have access to. By default, all the applications a user can access are listed together on a single page. To better organize this page for your users, if you have an Azure AD Premium P1 or P2 license you can set up collections. With a collection, you can group together applications that are related (for example, by job role, task, or project) and display them on a separate tab. A collection essentially applies a filter to the applications a user can already access, so the user sees only those applications in the collection that have been assigned to them.
+Your users can use the My Apps portal to view and start the cloud-based applications they have access to. By default, all the applications a user can access are listed together on a single page. To better organize this page for your users, if you have a Microsoft Entra ID P1 or P2 license you can set up collections. With a collection, you can group together applications that are related (for example, by job role, task, or project) and display them on a separate tab. A collection essentially applies a filter to the applications a user can already access, so the user sees only those applications in the collection that have been assigned to them.
> [!NOTE] > This article covers how an admin can enable and create collections. For information for the end user about how to use the My Apps portal and collections, see [Access and use collections](https://support.microsoft.com/account-billing/organize-apps-using-collections-in-the-my-apps-portal-2dae6b8a-d8b0-4a16-9a5d-71ed4d6a6c1d).
To create collections on the My Apps portal, you need:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-To create a collection, you must have an Azure AD Premium P1 or P2 license.
+To create a collection, you must have a Microsoft Entra ID P1 or P2 license.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
You can access audit logs in the [Microsoft Entra admin center](https://entra.mi
## Get support for My Account pages
-From the My Apps page, a user can select **My account** > **View account** to open their account settings. On the Azure AD **My Account** page, users can manage their security info, devices, passwords, and more. They can also access their Office account settings.
+From the My Apps page, a user can select **My account** > **View account** to open their account settings. On the Microsoft Entra ID **My Account** page, users can manage their security info, devices, passwords, and more. They can also access their Office account settings.
-In case you need to submit a support request for an issue with the Azure AD account page or the Office account page, follow these steps so your request is routed properly:
+In case you need to submit a support request for an issue with the Microsoft Entra account page or the Office account page, follow these steps so your request is routed properly:
-- For issues with the **Azure AD "My Account"** page, open a support request from within the Microsoft Entra admin center. Go to **Microsoft Entra admin center** > **Identity** > **Learn & support** > **New support request**.
+- For issues with the **Microsoft Entra ID "My Account"** page, open a support request from within the Microsoft Entra admin center. Go to **Microsoft Entra admin center** > **Identity** > **Learn & support** > **New support request**.
- For issues with the **Office "My account"** page, open a support request from within the Microsoft 365 admin center. Go to **Microsoft 365 admin center** > **Support**. ## Next steps
-[End-user experiences for applications in Azure Active Directory](end-user-experiences.md)
+[End-user experiences for applications in Microsoft Entra ID](end-user-experiences.md)
active-directory Add Application Portal Assign Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/add-application-portal-assign-users.md
Title: 'Quickstart: Create and assign a user account'
-description: Create a user account in your Azure Active Directory tenant and assign it to an application.
+description: Create a user account in your Microsoft Entra tenant and assign it to an application.
Last updated 03/23/2023
-#Customer intent: As an administrator of an Azure AD tenant, I want to assign a user to an enterprise application.
+#Customer intent: As an administrator of a Microsoft Entra tenant, I want to assign a user to an enterprise application.
# Quickstart: Create and assign a user account
-In this quickstart, you use the Microsoft Entra admin center to create a user account in your Azure Active Directory (Azure AD) tenant. After you create the account, you can assign it to the enterprise application that you added to your tenant.
+In this quickstart, you use the Microsoft Entra admin center to create a user account in your Microsoft Entra tenant. After you create the account, you can assign it to the enterprise application that you added to your tenant.
It's recommended that you use a nonproduction environment to test the steps in this quickstart.
It's recommended that you use a nonproduction environment to test the steps in t
To create a user account and assign it to an enterprise application, you need: -- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, or owner of the service principal. You'll need the User Administrator role to manage users. - Completion of the steps in [Quickstart: Add an enterprise application](add-application-portal.md).
To create a user account and assign it to an enterprise application, you need:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-To create a user account in your Azure AD tenant:
+To create a user account in your Microsoft Entra tenant:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator). 1. Browse to **Identity** > **Users** > **All users** 1. Select **New user** at the top of the pane and then, select **Create new user**.
- :::image type="content" source="media/add-application-portal-assign-users/new-user.png" alt-text="Add a new user account to your Azure AD tenant.":::
+ :::image type="content" source="media/add-application-portal-assign-users/new-user.png" alt-text="Add a new user account to your Microsoft Entra tenant.":::
1. In the **User principal name** field, enter the username of the user account. For example, `contosouser1@contoso.com`. Be sure to change `contoso.com` to the name of your tenant domain. 1. In the **Display name** field, enter the name of the user of the account. For example, `contosouser1`.
To create a user account in your Azure AD tenant:
To assign a user account to an enterprise application: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**. For example, the application that you created in the previous quickstart named **Azure AD SAML Toolkit 1**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**. For example, the application that you created in the previous quickstart named **Azure AD SAML toolkit 1**.
1. In the left pane, select **Users and groups**, and then select **Add user/group**.
- :::image type="content" source="media/add-application-portal-assign-users/assign-user.png" alt-text="Assign user account to an application in your Azure AD tenant.":::
+ :::image type="content" source="media/add-application-portal-assign-users/assign-user.png" alt-text="Assign user account to an application in your Microsoft Entra tenant.":::
1. On the **Add Assignment** pane, select **None Selected** under **Users and groups**. 1. Search for and select the user that you want to assign to the application. For example, `contosouser1@contoso.com`.
active-directory Add Application Portal Configure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/add-application-portal-configure.md
Title: 'Configure enterprise application properties'
-description: Configure the properties of an enterprise application in Azure Active Directory.
+description: Configure the properties of an enterprise application in Microsoft Entra ID.
zone_pivot_groups: enterprise-apps-minus-former-powershell
-#Customer intent: As an administrator of an Azure AD tenant, I want to configure the properties of an enterprise application.
+#Customer intent: As an administrator of a Microsoft Entra tenant, I want to configure the properties of an enterprise application.
# Configure enterprise application properties
-This article shows you where you can configure the properties of an enterprise application in your Azure Active Directory (Azure AD) tenant. For more information about the properties that you can configure, see [Properties of an enterprise application](application-properties.md).
+This article shows you where you can configure the properties of an enterprise application in your Microsoft Entra tenant. For more information about the properties that you can configure, see [Properties of an enterprise application](application-properties.md).
## Prerequisites To configure the properties of an enterprise application, you need: -- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. ## Configure application properties
Content-type: application/json
## Use Microsoft Graph to configure application properties
-You can also configure other advanced properties of both app registrations and enterprise applications (service principals) through Microsoft Graph. These include properties such as permissions, and role assignments. For more information, see [Create and manage an Azure AD application using Microsoft Graph](/graph/tutorial-applications-basics#configure-other-basic-properties-for-your-app).
+You can also configure other advanced properties of both app registrations and enterprise applications (service principals) through Microsoft Graph. These include properties such as permissions, and role assignments. For more information, see [Create and manage a Microsoft Entra application using Microsoft Graph](/graph/tutorial-applications-basics#configure-other-basic-properties-for-your-app).
## Next steps Learn more about how to manage enterprise applications. > [!div class="nextstepaction"]
-> [What is application management in Azure Active Directory?](what-is-application-management.md)
+> [What is application management in Microsoft Entra ID?](what-is-application-management.md)
active-directory Add Application Portal Setup Oidc Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/add-application-portal-setup-oidc-sso.md
Title: 'Add an OpenID Connect-based single sign-on application'
-description: Learn how to add OpenID Connect-based single sign-on application in Azure Active Directory.
+description: Learn how to add OpenID Connect-based single sign-on application in Microsoft Entra ID.
# Add an OpenID Connect-based single sign-on application
-Add an application that supports [OpenID Connect (OIDC)](../develop/v2-protocols.md) based single sign-on (SSO) to your Azure Active Directory (Azure AD) tenant.
+Add an application that supports [OpenID Connect (OIDC)](../develop/v2-protocols.md) based single sign-on (SSO) to your Microsoft Entra tenant.
It is recommended that you use a non-production environment to test the steps in this page.
It is recommended that you use a non-production environment to test the steps in
To configure OIDC-based SSO, you need: -- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. ## Add the application
To configure OIDC-based SSO for an application:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**. 1. In the **All applications** pane, select **New application**.
-1. The **Browse Azure AD Gallery** pane opens and displays tiles for cloud platforms, on-premises applications, and featured applications. Applications listed in the **Featured applications** section have icons indicating whether they support federated SSO and provisioning. Search for and select the application. In this example, **SmartSheet** is being used.
-1. Select **Sign-up**. Sign in with the user account credentials from Azure Active Directory. If you already have a subscription to the application, then user details and tenant information is validated. If the application is not able to verify the user, then it redirects you to sign up for the application service.
+1. The **Browse Microsoft Entra Gallery** pane opens and displays tiles for cloud platforms, on-premises applications, and featured applications. Applications listed in the **Featured applications** section have icons indicating whether they support federated SSO and provisioning. Search for and select the application. In this example, **SmartSheet** is being used.
+1. Select **Sign-up**. Sign in with the user account credentials from Microsoft Entra ID. If you already have a subscription to the application, then user details and tenant information is validated. If the application is not able to verify the user, then it redirects you to sign up for the application service.
:::image type="content" source="media/add-application-portal-setup-oidc-sso/oidc-sso-configuration.png" alt-text="Complete the consent screen for an application.":::
active-directory Add Application Portal Setup Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/add-application-portal-setup-sso.md
Title: Enable single sign-on for an enterprise application
-description: Enable single sign-on for an enterprise application in Azure Active Directory.
+description: Enable single sign-on for an enterprise application in Microsoft Entra ID.
-#Customer intent: As an administrator of an Azure AD tenant, I want to enable single sign-on for an enterprise application.
+#Customer intent: As an administrator of a Microsoft Entra tenant, I want to enable single sign-on for an enterprise application.
# Enable single sign-on for an enterprise application
-In this article, you use the Microsoft Entra admin center to enable single sign-on (SSO) for an enterprise application that you added to your Azure Active Directory (Azure AD) tenant. After you configure SSO, your users can sign in by using their Azure AD credentials.
+In this article, you use the Microsoft Entra admin center to enable single sign-on (SSO) for an enterprise application that you added to your Microsoft Entra tenant. After you configure SSO, your users can sign in by using their Microsoft Entra credentials.
-Azure AD has a gallery that contains thousands of pre-integrated applications that use SSO. This article uses an enterprise application named **Azure AD SAML Toolkit 1** as an example, but the concepts apply for most pre-configured enterprise applications in the gallery.
+Microsoft Entra ID has a gallery that contains thousands of pre-integrated applications that use SSO. This article uses an enterprise application named **Azure AD SAML toolkit 1** as an example, but the concepts apply for most pre-configured enterprise applications in the gallery.
It is recommended that you use a non-production environment to test the steps in this article.
It is recommended that you use a non-production environment to test the steps in
To configure SSO, you need: -- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. - Completion of the steps in [Quickstart: Create and assign a user account](add-application-portal-assign-users.md).
To enable SSO for an application:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**.
-1. Enter the name of the existing application in the search box, and then select the application from the search results. For example, **Azure AD SAML Toolkit 1**.
+1. Enter the name of the existing application in the search box, and then select the application from the search results. For example, **Azure AD SAML toolkit 1**.
1. In the **Manage** section of the left menu, select **Single sign-on** to open the **Single sign-on** pane for editing.
-1. Select **SAML** to open the SSO configuration page. After the application is configured, users can sign in to it by using their credentials from the Azure AD tenant.
-1. The process of configuring an application to use Azure AD for SAML-based SSO varies depending on the application. For any of the enterprise applications in the gallery, use the **configuration guide** link to find information about the steps needed to configure the application. The steps for the **Azure AD SAML Toolkit 1** are listed in this article.
+1. Select **SAML** to open the SSO configuration page. After the application is configured, users can sign in to it by using their credentials from the Microsoft Entra tenant.
+1. The process of configuring an application to use Microsoft Entra ID for SAML-based SSO varies depending on the application. For any of the enterprise applications in the gallery, use the **configuration guide** link to find information about the steps needed to configure the application. The steps for the **Azure AD SAML toolkit 1** are listed in this article.
:::image type="content" source="media/add-application-portal-setup-sso/saml-configuration.png" alt-text="Configure single sign-on for an enterprise application.":::
-1. In the **Set up Azure AD SAML Toolkit 1** section, record the values of the **Login URL**, **Azure AD Identifier**, and **Logout URL** properties to be used later.
+1. In the **Set up Azure AD SAML toolkit 1** section, record the values of the **Login URL**, **Microsoft Entra Identifier**, and **Logout URL** properties to be used later.
## Configure single sign-on in the tenant
-You add sign-in and reply URL values, and you download a certificate to begin the configuration of SSO in Azure AD.
+You add sign-in and reply URL values, and you download a certificate to begin the configuration of SSO in Microsoft Entra ID.
-To configure SSO in Azure AD:
+To configure SSO in Microsoft Entra ID:
-1. In the Entra admin center, select **Edit** in the **Basic SAML Configuration** section on the **Set up single sign-on** pane.
+1. In the Microsoft Entra admin center, select **Edit** in the **Basic SAML Configuration** section on the **Set up single sign-on** pane.
1. For **Reply URL (Assertion Consumer Service URL)**, enter `https://samltoolkit.azurewebsites.net/SAML/Consume`. 1. For **Sign on URL**, enter `https://samltoolkit.azurewebsites.net/`. 1. Select **Save**.
Using single sign-on in the application requires you to register the user accoun
To register a user account with the application:
-1. Open a new browser window and browse to the sign-in URL for the application. For the **Azure AD SAML Toolkit** application, the address is `https://samltoolkit.azurewebsites.net`.
+1. Open a new browser window and browse to the sign-in URL for the application. For the **Azure AD SAML toolkit** application, the address is `https://samltoolkit.azurewebsites.net`.
1. Select **Register** in the upper right corner of the page.
- :::image type="content" source="media/add-application-portal-setup-sso/toolkit-register.png" alt-text="Register a user account in the Azure AD SAML Toolkit application.":::
+ :::image type="content" source="media/add-application-portal-setup-sso/toolkit-register.png" alt-text="Register a user account in the Azure AD SAML toolkit application.":::
1. For **Email**, enter the email address of the user that will access the application. Ensure that the user account is already assigned to the application. 1. Enter a **Password** and confirm it.
To configure SAML settings for the application:
1. Signed in with the credentials of the user account that you already assigned to the application, select **SAML Configuration** at the upper-left corner of the page. 1. Select **Create** in the middle of the page.
-1. For **Login URL**, **Azure AD Identifier**, and **Logout URL**, enter the values that you recorded earlier.
+1. For **Login URL**, **Microsoft Entra Identifier**, and **Logout URL**, enter the values that you recorded earlier.
1. Select **Choose file** to upload the certificate that you previously downloaded. 1. Select **Create**. 1. Copy the values of the **SP Initiated Login URL** and the **Assertion Consumer Service (ACS) URL** to be used later.
Use the values that you recorded for **SP Initiated Login URL** and **Assertion
To update the single sign-on values:
-1. In the Entra admin center, select **Edit** in the **Basic SAML Configuration** section on the **Set up single sign-on** pane.
+1. In the Microsoft Entra admin center, select **Edit** in the **Basic SAML Configuration** section on the **Set up single sign-on** pane.
1. For **Reply URL (Assertion Consumer Service URL)**, enter the **Assertion Consumer Service (ACS) URL** value that you previously recorded. 1. For **Sign on URL**, enter the **SP Initiated Login URL** value that you previously recorded. 1. Select **Save**.
You can test the single sign-on configuration from the **Set up single sign-on**
To test SSO:
-1. In the **Test single sign-on with Azure AD SAML Toolkit 1** section, on the **Set up single sign-on with SAML** pane, select **Test**.
-1. Sign in to the application using the Azure AD credentials of the user account that you assigned to the application.
+1. In the **Test single sign-on with Azure AD SAML toolkit 1** section, on the **Set up single sign-on with SAML** pane, select **Test**.
+1. Sign in to the application using the Microsoft Entra credentials of the user account that you assigned to the application.
## Next steps
active-directory Add Application Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/add-application-portal.md
Title: 'Quickstart: Add an enterprise application'
-description: Add an enterprise application in Azure Active Directory.
+description: Add an enterprise application in Microsoft Entra ID.
Last updated 03/22/2023
-#Customer intent: As an administrator of an Azure AD tenant, I want to add an enterprise application.
+#Customer intent: As an administrator of a Microsoft Entra tenant, I want to add an enterprise application.
# Quickstart: Add an enterprise application
-In this quickstart, you use the Microsoft Entra admin center to add an enterprise application to your Azure Active Directory (Azure AD) tenant. Azure AD has a gallery that contains thousands of enterprise applications that have been preintegrated. Many of the applications your organization uses are probably already in the gallery. This quickstart uses the application named **Azure AD SAML Toolkit** as an example, but the concepts apply for most [enterprise applications in the gallery](../saas-apps/tutorial-list.md).
+In this quickstart, you use the Microsoft Entra admin center to add an enterprise application to your Microsoft Entra tenant. Microsoft Entra ID has a gallery that contains thousands of enterprise applications that have been preintegrated. Many of the applications your organization uses are probably already in the gallery. This quickstart uses the application named **Azure AD SAML toolkit** as an example, but the concepts apply for most [enterprise applications in the gallery](../saas-apps/tutorial-list.md).
It's recommended that you use a nonproduction environment to test the steps in this quickstart. ## Prerequisites
-To add an enterprise application to your Azure AD tenant, you need:
+To add an enterprise application to your Microsoft Entra tenant, you need:
-- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator. ## Add an enterprise application
To add an enterprise application to your tenant:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**. 1. Select **New application**.
-1. The **Browse Azure AD Gallery** pane opens and displays tiles for cloud platforms, on-premises applications, and featured applications. Applications listed in the **Featured applications** section have icons indicating whether they support federated single sign-on (SSO) and provisioning. Search for and select the application. In this quickstart, **Azure AD SAML Toolkit** is being used.
+1. The **Browse Microsoft Entra Gallery** pane opens and displays tiles for cloud platforms, on-premises applications, and featured applications. Applications listed in the **Featured applications** section have icons indicating whether they support federated single sign-on (SSO) and provisioning. Search for and select the application. In this quickstart, **Azure AD SAML toolkit* is being used.
:::image type="content" source="media/add-application-portal/browse-gallery.png" alt-text="Browse in the enterprise application gallery for the application that you want to add.":::
active-directory Admin Consent Workflow Faq https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/admin-consent-workflow-faq.md
-# Azure Active Directory admin consent workflow frequently asked questions
+# Microsoft Entra admin consent workflow frequently asked questions
## I enabled a workflow, but when testing the functionality, why canΓÇÖt I see the new ΓÇ£Approval requiredΓÇ¥ prompt that allows me to request access?
active-directory Admin Consent Workflow Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/admin-consent-workflow-overview.md
Title: Overview of admin consent workflow
-description: Learn about the admin consent workflow in Azure Active Directory
+description: Learn about the admin consent workflow in Microsoft Entra ID
active-directory App Management Powershell Samples https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/app-management-powershell-samples.md
Title: PowerShell samples in Application Management
-description: These PowerShell samples are used for apps you manage in your Azure Active Directory tenant. You can use these sample scripts to find expiration information about secrets and certificates.
+description: These PowerShell samples are used for apps you manage in your Microsoft Entra tenant. You can use these sample scripts to find expiration information about secrets and certificates.
# Azure Active Directory PowerShell examples for Application Management
-The following table includes links to PowerShell script examples for Azure AD Application Management.
+The following table includes links to PowerShell script examples for Microsoft Entra Application Management.
These samples require the [Microsoft Graph PowerShell](/powershell/microsoftgraph/installation) SDK module.
These samples require the [Microsoft Graph PowerShell](/powershell/microsoftgrap
| Link | Description | ||| |**Application Management scripts**||
-| [Export secrets and certs (app registrations)](scripts/powershell-export-all-app-registrations-secrets-and-certs.md) | Export secrets and certificates for app registrations in Azure Active Directory tenant. |
-| [Export secrets and certs (enterprise apps)](scripts/powershell-export-all-enterprise-apps-secrets-and-certs.md) | Export secrets and certificates for enterprise apps in Azure Active Directory tenant. |
-| [Export expiring secrets and certs (app registrations)](scripts/powershell-export-apps-with-expiring-secrets.md) | Export app registrations with expiring secrets and certificates and their Owners in Azure Active Directory tenant. |
-| [Export expiring secrets and certs (enterprise apps)](scripts/powershell-export-enterprise-apps-with-expiring-secrets.md) | Export enterprise apps with expiring secrets and certificates and their Owners in Azure Active Directory tenant. |
-| [Export secrets and certs expiring beyond required date](scripts/powershell-export-apps-with-secrets-beyond-required.md) | Export App Registrations with secrets and certificates expiring beyond the required date in Azure Active Directory tenant. This uses the non interactive Client_Credentials Oauth flow. |
+| [Export secrets and certs (app registrations)](scripts/powershell-export-all-app-registrations-secrets-and-certs.md) | Export secrets and certificates for app registrations in Microsoft Entra tenant. |
+| [Export secrets and certs (enterprise apps)](scripts/powershell-export-all-enterprise-apps-secrets-and-certs.md) | Export secrets and certificates for enterprise apps in Microsoft Entra tenant. |
+| [Export expiring secrets and certs (app registrations)](scripts/powershell-export-apps-with-expiring-secrets.md) | Export app registrations with expiring secrets and certificates and their Owners in Microsoft Entra tenant. |
+| [Export expiring secrets and certs (enterprise apps)](scripts/powershell-export-enterprise-apps-with-expiring-secrets.md) | Export enterprise apps with expiring secrets and certificates and their Owners in Microsoft Entra tenant. |
+| [Export secrets and certs expiring beyond required date](scripts/powershell-export-apps-with-secrets-beyond-required.md) | Export App Registrations with secrets and certificates expiring beyond the required date in Microsoft Entra tenant. This uses the non interactive Client_Credentials Oauth flow. |
active-directory App Management Videos https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/app-management-videos.md
Title: Application management videos
-description: A list of videos about app registrations, enterprise apps, consent and permissions, and app ownership and assignment in Azure AD
+description: A list of videos about app registrations, enterprise apps, consent and permissions, and app ownership and assignment in Microsoft Entra ID
Learn about the key concepts of application management such as App registrations
## App registrations and Enterprise apps
-Learn about the different use cases and personas involved in App Registrations and Enterprise Apps and how developers and admins interact with each option to manage applications in Azure AD.
+Learn about the different use cases and personas involved in App Registrations and Enterprise Apps and how developers and admins interact with each option to manage applications in Microsoft Entra ID.
___ :::row:::
___
:::row::: :::column:::
- 1 - [How can you ensure healthy ownership to manage your Azure AD app ecosystem?](https://www.youtube.com/watch?v=akOrP3mP4UQ&list=PLlrxD0HtieHiBPIyUWkqVzoMrgfwKi4dY&index=1)(2:13)
+ 1 - [How can you ensure healthy ownership to manage your Microsoft Entra app ecosystem?](https://www.youtube.com/watch?v=akOrP3mP4UQ&list=PLlrxD0HtieHiBPIyUWkqVzoMrgfwKi4dY&index=1)(2:13)
:::column-end::: :::column::: >[!Video https://www.youtube.com/embed/akOrP3mP4UQ]
___
:::column-end::: :::row-end:::
-## Phases of migrating apps from ADFS to Azure AD
+<a name='phases-of-migrating-apps-from-adfs-to-azure-ad'></a>
-Learn about the different phases of migrating apps from ADFS to Azure AD and the steps involved in each phase. View a demo on how to migrate a simple app from ADFS to Azure AD and the steps you need to take to ensure a successful migration.
+## Phases of migrating apps from ADFS to Microsoft Entra ID
+
+Learn about the different phases of migrating apps from ADFS to Microsoft Entra ID and the steps involved in each phase. View a demo on how to migrate a simple app from ADFS to Microsoft Entra ID and the steps you need to take to ensure a successful migration.
___
active-directory Application List https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/application-list.md
Title: Viewing apps using your tenant for identity management
-description: Understand how to view all applications using your Azure Active Directory tenant for identity management.
+description: Understand how to view all applications using your Microsoft Entra tenant for identity management.
# Applications listed in Enterprise applications
-The [Quickstart Series on Application Management](view-applications-portal.md) walks you the basics. In it, you learn how to view all of the apps using your Azure AD tenant for identity management. This article dives a bit deeper into the types of apps you'll find.
+The [Quickstart Series on Application Management](view-applications-portal.md) walks you the basics. In it, you learn how to view all of the apps using your Microsoft Entra tenant for identity management. This article dives a bit deeper into the types of apps you'll find.
## Why does a specific application appear in my all applications list?
When filtered to **All Applications**, the **All Applications** **List** shows e
- When you add any application from the application gallery, including:
- - **Azure AD - Enterprise applications** ΓÇô Apps added to your tenant using the **Enterprise applications** option on the Microsoft Entra admin center. Usually apps integrated using the SAML standard.
- - **Azure AD - App registrations** ΓÇô Apps added to your tenant using the **App registrations** option on the Microsoft Entra admin center. Usually custom developed apps using the Open ID Connect and OAuth standards.
+ - **Microsoft Entra ID - Enterprise applications** ΓÇô Apps added to your tenant using the **Enterprise applications** option on the Microsoft Entra admin center. Usually apps integrated using the SAML standard.
+ - **Microsoft Entra ID - App registrations** ΓÇô Apps added to your tenant using the **App registrations** option on the Microsoft Entra admin center. Usually custom developed apps using the OpenID Connect and OAuth standards.
- **Application Proxy Applications** ΓÇô An application running in your on-premises environment that you want to provide secure single-sign on to externally-- When signing up for, or signing in to, a third-party application integrated with Azure Active Directory. One example is [Smartsheet](https://app.smartsheet.com/b/home) or [DocuSign](https://www.docusign.net/member/MemberLogin.aspx).
+- When signing up for, or signing in to, a third-party application integrated with Microsoft Entra ID. One example is [Smartsheet](https://app.smartsheet.com/b/home) or [DocuSign](https://www.docusign.net/member/MemberLogin.aspx).
- Microsoft apps such as Microsoft 365. - When you use managed identities for Azure resources. For more information, see [Managed identity types](../managed-identities-azure-resources/overview.md#managed-identity-types). - When you add a new application registration by creating a custom-developed application using the [Application Registry](../develop/quickstart-register-app.md)
When filtered to **All Applications**, the **All Applications** **List** shows e
- When a [user consents to an application](../develop/howto-convert-app-to-be-multi-tenant.md) to use data in your tenant - When you enable certain services that store data in your tenant. One example is Password Reset, which is modeled as a service principal to store your password reset policy securely.
-Learn more about how, and why, apps are added to your directory, see [How applications are added to Azure AD](../develop/how-applications-are-added.md).
+Learn more about how, and why, apps are added to your directory, see [How applications are added to Microsoft Entra ID](../develop/how-applications-are-added.md).
## Next steps
-[Managing Applications with Azure Active Directory](what-is-application-management.md)
+[Managing Applications with Microsoft Entra ID](what-is-application-management.md)
active-directory Application Management Certs Faq https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/application-management-certs-faq.md
Title: Application Management certificates frequently asked questions
-description: Learn answers to frequently asked questions (FAQ) about managing certificates for apps using Azure Active Directory as an Identity Provider (IdP).
+description: Learn answers to frequently asked questions (FAQ) about managing certificates for apps using Microsoft Entra ID as an Identity Provider (IdP).
# Application Management certificates frequently asked questions
-This page answers frequently asked questions about managing the certificates for apps using Azure Active Directory (Azure AD) as an Identity Provider (IdP).
+This page answers frequently asked questions about managing the certificates for apps using Microsoft Entra ID as an Identity Provider (IdP).
## Is there a way to generate a list of expiring SAML signing certificates?
You can export all app registrations with expiring secrets, certificates and the
You can find the steps [here](./tutorial-manage-certificates-for-federated-single-sign-on.md#renew-a-certificate-that-will-soon-expire).
-## How can I customize the expiration date for the certificates issued by Azure AD?
+<a name='how-can-i-customize-the-expiration-date-for-the-certificates-issued-by-azure-ad'></a>
-By default, Azure AD configures a certificate to expire after three years when it is created automatically during SAML single sign-on configuration. Because you can't change the date of a certificate after you save it, you need to create a new certificate. For steps on how to do so, please refer [Customize the expiration date for your federation certificate and roll it over to a new certificate](./tutorial-manage-certificates-for-federated-single-sign-on.md#customize-the-expiration-date-for-your-federation-certificate-and-roll-it-over-to-a-new-certificate).
+## How can I customize the expiration date for the certificates issued by Microsoft Entra ID?
+
+By default, Microsoft Entra ID configures a certificate to expire after three years when it is created automatically during SAML single sign-on configuration. Because you can't change the date of a certificate after you save it, you need to create a new certificate. For steps on how to do so, please refer [Customize the expiration date for your federation certificate and roll it over to a new certificate](./tutorial-manage-certificates-for-federated-single-sign-on.md#customize-the-expiration-date-for-your-federation-certificate-and-roll-it-over-to-a-new-certificate).
> [!NOTE]
-> The recommended way to create SAML applications is through the Azure AD Application Gallery, which will automatically create a three-year valid X509 certificate for you.
+> The recommended way to create SAML applications is through the Microsoft Entra Application Gallery, which will automatically create a three-year valid X509 certificate for you.
## How can I automate the certificates expiration notifications?
-Azure AD will send an email notification 60, 30, and 7 days before the SAML certificate expires. You may add more than one email address to receive notifications.
+Microsoft Entra ID will send an email notification 60, 30, and 7 days before the SAML certificate expires. You may add more than one email address to receive notifications.
> [!NOTE] > You can add up to 5 email addresses to the Notification list (including the email address of the admin who added the application). If you need more people to be notified, use the distribution list emails.
The owner of the application or Global Administrator or Application Administrato
## I need more details about certificate signing options
-In Azure AD, you can set up certificate signing options and the certificate signing algorithm. To learn more, see [Advanced SAML token certificate signing options for Azure AD apps](certificate-signing-options.md).
+In Microsoft Entra ID, you can set up certificate signing options and the certificate signing algorithm. To learn more, see [Advanced SAML token certificate signing options for Microsoft Entra apps](certificate-signing-options.md).
## What type of certificate can I use for configuring the SAML Certificate for single sign-on?
If your organization has an internal certificate authority (PKI), using a certif
On the other hand, if your organization doesn't have an internal certificate authority, using a certificate from an external certificate authority such as DigiCert can provide a higher level of trust and security. This is because external certificate authorities are trusted by many organizations and are subject to strict security and validation requirements.
-## I need to replace the certificate for Azure AD Application Proxy applications and need more instructions
+<a name='i-need-to-replace-the-certificate-for-azure-ad-application-proxy-applications-and-need-more-instructions'></a>
+
+## I need to replace the certificate for Microsoft Entra application proxy applications and need more instructions
+
+To replace certificates for Microsoft Entra application proxy applications, see [PowerShell sample - Replace certificate in Application Proxy apps](../app-proxy/scripts/powershell-get-custom-domain-replace-cert.md).
-To replace certificates for Azure AD Application Proxy applications, see [PowerShell sample - Replace certificate in Application Proxy apps](../app-proxy/scripts/powershell-get-custom-domain-replace-cert.md).
+<a name='how-do-i-manage-certificates-for-custom-domains-in-azure-ad-application-proxy'></a>
-## How do I manage certificates for custom domains in Azure AD Application Proxy?
+## How do I manage certificates for custom domains in Microsoft Entra application proxy?
-To configure an on-premises app to use a custom domain, you need a verified Azure Active Directory custom domain, a PFX certificate for the custom domain, and an on-premises app to configure. To learn more, see [Custom domains in Azure AD Application Proxy](../app-proxy/application-proxy-configure-custom-domain.md).
+To configure an on-premises app to use a custom domain, you need a verified Microsoft Entra custom domain, a PFX certificate for the custom domain, and an on-premises app to configure. To learn more, see [Custom domains in Microsoft Entra application proxy](../app-proxy/application-proxy-configure-custom-domain.md).
-## I need to update the token signing certificate on the application side. Where can I get it on Azure AD side?
+## I need to update the token signing certificate on the application side. Where can I get it on Microsoft Entra ID side?
You can renew a SAML X.509 Certificate, see [SAML Signing certificate](../develop/single-sign-on-saml-protocol.md).
-## What is Azure AD signing key rollover?
+<a name='what-is-azure-ad-signing-key-rollover'></a>
+
+## What is Microsoft Entra ID signing key rollover?
You can find more details [here](../develop/signing-key-rollover.md).
To renew an application token encryption certificate, see [How to renew a token
To renew an application token signing certificate, see [How to renew a token signing certificate for an enterprise application](./tutorial-manage-certificates-for-federated-single-sign-on.md).
-## How do I update Azure AD after changing my federation certificates?
+<a name='how-do-i-update-azure-ad-after-changing-my-federation-certificates'></a>
+
+## How do I update Microsoft Entra ID after changing my federation certificates?
-To update Azure AD after changing your federation certificates, see [Renew federation certificates for Microsoft 365 and Azure Active Directory](../hybrid/connect/how-to-connect-fed-o365-certs.md).
+To update Microsoft Entra ID after changing your federation certificates, see [Renew federation certificates for Microsoft 365 and Microsoft Entra ID](../hybrid/connect/how-to-connect-fed-o365-certs.md).
## Can I use the same SAML certificate across different apps?
-When it's the first time configuring SSO on an enterprise app, we do provide a default SAML certificate that is used across Azure AD. However, if you need to use the same certificate across multiple apps that aren't the default Azure AD one, then you need to use an external Certificate Authority and upload the PFX file. The reason is that Azure AD doesn't provide access to private keys from internally issued certificates.
+When it's the first time configuring SSO on an enterprise app, we do provide a default SAML certificate that is used across Microsoft Entra ID. However, if you need to use the same certificate across multiple apps that aren't the default Microsoft Entra one, then you need to use an external Certificate Authority and upload the PFX file. The reason is that Microsoft Entra ID doesn't provide access to private keys from internally issued certificates.
active-directory Application Properties https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/application-properties.md
Title: 'Properties of an enterprise application'
-description: Learn about the properties of an enterprise application in Azure Active Directory.
+description: Learn about the properties of an enterprise application in Microsoft Entra ID.
-#Customer intent: As an administrator of an Azure AD tenant, I want to learn more about the properties of an enterprise application that I can configure.
+#Customer intent: As an administrator of a Microsoft Entra tenant, I want to learn more about the properties of an enterprise application that I can configure.
# Properties of an enterprise application
-This article describes the properties that you can configure for an enterprise application in your Azure Active Directory (Azure AD) tenant. To configure the properties, see [Configure enterprise application properties](add-application-portal-configure.md).
+This article describes the properties that you can configure for an enterprise application in your Microsoft Entra tenant. To configure the properties, see [Configure enterprise application properties](add-application-portal-configure.md).
## Enabled for users to sign in?
It's recommended that you choose a name that users can understand. This is impor
## Homepage URL
-If the application is custom-developed, the homepage URL is the URL that a user can use to sign in to the application. For example, it's the URL that is launched when the application is selected in the My Apps portal. If this application is from the Azure AD Gallery, this URL is where you can go to learn more about the application or its vendor.
+If the application is custom-developed, the homepage URL is the URL that a user can use to sign in to the application. For example, it's the URL that is launched when the application is selected in the My Apps portal. If this application is from the Microsoft Entra Gallery, this URL is where you can go to learn more about the application or its vendor.
The homepage URL can't be edited within enterprise applications. The homepage URL must be edited on the application object. ## Logo
-This is the application logo that users see on the My Apps portal and the Office 365 application launcher. Administrators also see the logo in the Azure AD gallery.
+This is the application logo that users see on the My Apps portal and the Office 365 application launcher. Administrators also see the logo in the Microsoft Entra gallery.
Custom logos must be exactly 215x215 pixels in size and be in the PNG format. You should use a solid color background with no transparency in your application logo. The logo file size can't be over 100 KB.
This option only applies to the following types of applications and
- OpenID Connect - OAuth 2.0 - WS-Federation for user sign-- Application Proxy applications with Azure AD preauthentication enabled
+- Application Proxy applications with Microsoft Entra preauthentication enabled
- Applications or services for which other applications or service are requesting access tokens ## Visible to users
active-directory Application Sign In Other Problem Access Panel https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/application-sign-in-other-problem-access-panel.md
Title: Troubleshoot problems signing in to an application from My Apps portal
-description: Troubleshoot problems signing in to an application from Azure AD My Apps
+description: Troubleshoot problems signing in to an application from Microsoft Entra My Apps
# Troubleshoot application sign-in
-My Apps is a web-based portal that enables a user with a work or school account in Azure Active Directory (Azure AD) to view and start cloud-based applications that the Azure AD administrator has granted them access to. My Apps is accessed using a web browser at [https://myapps.microsoft.com](https://myapps.microsoft.com).
+My Apps is a web-based portal that enables a user with a work or school account in Microsoft Entra ID to view and start cloud-based applications that the Microsoft Entra administrator has granted them access to. My Apps is accessed using a web browser at [https://myapps.microsoft.com](https://myapps.microsoft.com).
-To learn more about using Azure AD as an identity provider for an app, see the [What is Application Management in Azure AD](what-is-application-management.md). To get up to speed quickly, check out the [Quickstart Series on Application Management](view-applications-portal.md).
+To learn more about using Microsoft Entra ID as an identity provider for an app, see the [What is Application Management in Microsoft Entra ID](what-is-application-management.md). To get up to speed quickly, check out the [Quickstart Series on Application Management](view-applications-portal.md).
These applications are configured on behalf of the user in the Microsoft Entra admin center. The application must be configured properly and assigned to the user or a group the user is a member of to see the application in My Apps.
The type of apps a user may be seeing fall in the following categories:
Here are some things to check if an app is appearing or not appearing: -- Make sure the app is added to Azure AD and make sure the user is assigned. To learn more, see the [Quickstart Series on Application Management](add-application-portal.md).
+- Make sure the app is added to Microsoft Entra ID and make sure the user is assigned. To learn more, see the [Quickstart Series on Application Management](add-application-portal.md).
- If an app was recently added, have the user sign out and back in again. - If the app requires a license, such as Office, then make sure the user is assigned the appropriate license. - The time it takes for licensing changes can vary depending on the size and complexity of the group.
Here are some things to check if an app is appearing or not appearing:
Access to My Apps can be blocked due to a problem with the userΓÇÖs account. Following are some ways you can troubleshoot and solve problems with users and their account settings: -- [Check if a user account exists in Azure Active Directory](#check-if-a-user-account-exists-in-azure-active-directory)
+- [Check if a user account exists in Microsoft Entra ID](#check-if-a-user-account-exists-in-azure-active-directory)
- [Check a userΓÇÖs account status](#check-a-users-account-status) - [Reset a userΓÇÖs password](#reset-a-users-password) - [Enable self-service password reset](#enable-self-service-password-reset)
Access to My Apps can be blocked due to a problem with the userΓÇÖs account. Fol
[!INCLUDE [portal updates](../includes/portal-update.md)]
-### Check if a user account exists in Azure Active Directory
+<a name='check-if-a-user-account-exists-in-azure-active-directory'></a>
+
+### Check if a user account exists in Microsoft Entra ID
To check if a userΓÇÖs account is present, follow these steps:
To reset a userΓÇÖs password, follow these steps:
1. Select the **Reset password** button at the top of the user pane. 1. Select the **Reset password** button on the **Reset password** pane that appears. 1. Copy the **temporary password** or **enter a new password** for the user.
-1. Communicate this new password to the user, they be required to change this password during their next sign-in to Azure Active Directory.
+1. Communicate this new password to the user, they be required to change this password during their next sign-in to Microsoft Entra ID.
### Enable self-service password reset To enable self-service password reset, follow these deployment steps: -- [Enable users to reset their Azure Active Directory passwords](../authentication/tutorial-enable-sspr.md)
+- [Enable users to reset their Microsoft Entra passwords](../authentication/tutorial-enable-sspr.md)
- [Enable users to reset or change their Active Directory on-premises passwords](../authentication/tutorial-enable-sspr.md) ### Check a userΓÇÖs multi-factor authentication status
active-directory Application Sign In Problem Application Error https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/application-sign-in-problem-application-error.md
Title: Error message appears on app page after you sign in
-description: How to resolve issues with Azure AD sign-in when the app returns an error message.
+description: How to resolve issues with Microsoft Entra sign-in when the app returns an error message.
# An app page shows an error message after the user signs in
-In this scenario, Azure Active Directory (Azure AD) signs the user in. But the application displays an error message and doesn't let the user finish the sign-in flow. The problem is that the app didn't accept the response that Azure AD issued.
+In this scenario, Microsoft Entra ID signs the user in. But the application displays an error message and doesn't let the user finish the sign-in flow. The problem is that the app didn't accept the response that Microsoft Entra ID issued.
-There are several possible reasons why the app didn't accept the response from Azure AD. If there's an error message or code displayed, use the following resources to diagnose the error:
+There are several possible reasons why the app didn't accept the response from Microsoft Entra ID. If there's an error message or code displayed, use the following resources to diagnose the error:
-- [Azure AD Authentication and authorization error codes](../develop/reference-error-codes.md)
+- [Microsoft Entra authentication and authorization error codes](../develop/reference-error-codes.md)
- [Troubleshooting consent prompt errors](application-sign-in-unexpected-user-consent-error.md) If the error message doesn't clearly identify what's missing from the response, try the following: -- If the app is in the Azure AD gallery, verify that you followed the steps in [How to debug SAML-based single sign-on to applications in Azure AD](./debug-saml-sso-issues.md).
+- If the app is in the Microsoft Entra gallery, verify that you followed the steps in [How to debug SAML-based single sign-on to applications in Microsoft Entra ID](./debug-saml-sso-issues.md).
- Use a tool like [Fiddler](https://www.telerik.com/fiddler) to capture the SAML request, response, and token. - Send the SAML response to the app vendor and ask them what's missing.
If the error message doesn't clearly identify what's missing from the response,
## Attributes are missing from the SAML response
-To add an attribute in the Azure AD configuration that will be sent in the Azure AD response, follow these steps:
+To add an attribute in the Microsoft Entra configuration that will be sent in the Microsoft Entra response, follow these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**.
To add an attribute in the Azure AD configuration that will be sent in the Azure
1. Save the configuration.
- The next time that the user signs in to the app, Azure AD will send the new attribute in the SAML response.
+ The next time that the user signs in to the app, Microsoft Entra ID will send the new attribute in the SAML response.
## The app cannot identify the user Signing in to the app fails because the SAML response is missing an attribute such as a role. Or it fails because the app expects a different format or value for the **NameID** (User Identifier) attribute.
-If you're using [Azure AD automated user provisioning](../app-provisioning/user-provisioning.md) to create, maintain, and remove users in the app, verify that the user has been provisioned to the SaaS app. For more information, see [No users are being provisioned to an Azure AD Gallery application](../app-provisioning/application-provisioning-config-problem-no-users-provisioned.md).
+If you're using [Microsoft Entra ID automated user provisioning](../app-provisioning/user-provisioning.md) to create, maintain, and remove users in the app, verify that the user has been provisioned to the SaaS app. For more information, see [No users are being provisioned to a Microsoft Entra Gallery application](../app-provisioning/application-provisioning-config-problem-no-users-provisioned.md).
-### Add an attribute to the Azure AD app configuration
+<a name='add-an-attribute-to-the-azure-ad-app-configuration'></a>
+
+### Add an attribute to the Microsoft Entra app configuration
To change the User Identifier value, follow these steps:
To change the User Identifier value, follow these steps:
If the application expects another format for the **NameID** (User Identifier) attribute, see the [Edit nameID](../develop/saml-claims-customization.md#edit-nameid) section to change the NameID format.
-Azure AD selects the format for the **NameID** attribute (User Identifier) based on the value that's selected or the format that's requested by the app in the SAML AuthRequest. For more information, see the "NameIDPolicy" section of [Single sign-on SAML protocol](../develop/single-sign-on-saml-protocol.md#nameidpolicy).
+Microsoft Entra ID selects the format for the **NameID** attribute (User Identifier) based on the value that's selected or the format that's requested by the app in the SAML AuthRequest. For more information, see the "NameIDPolicy" section of [Single sign-on SAML protocol](../develop/single-sign-on-saml-protocol.md#nameidpolicy).
## The app expects a different signature method for the SAML response
-To change which parts of the SAML token are digitally signed by Azure AD, follow these steps:
+To change which parts of the SAML token are digitally signed by Microsoft Entra ID, follow these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**.
To change which parts of the SAML token are digitally signed by Azure AD, follow
- **Sign SAML response and assertion** - **Sign SAML assertion**
- The next time that the user signs in to the app, Azure AD will sign the part of the SAML response that you selected.
+ The next time that the user signs in to the app, Microsoft Entra ID will sign the part of the SAML response that you selected.
## The app expects the SHA-1 signing algorithm
-By default, Azure AD signs the SAML token by using the most-secure algorithm. We recommend that you don't change the signing algorithm to *SHA-1* unless the app requires SHA-1.
+By default, Microsoft Entra ID signs the SAML token by using the most-secure algorithm. We recommend that you don't change the signing algorithm to *SHA-1* unless the app requires SHA-1.
To change the signing algorithm, follow these steps:
To change the signing algorithm, follow these steps:
1. Under **SAML Signing Certificate**, select **Show advanced certificate signing settings**. 1. Select **SHA-1** as the **Signing Algorithm**.
- The next time that the user signs in to the app, Azure AD will sign the SAML token by using the SHA-1 algorithm.
+ The next time that the user signs in to the app, Microsoft Entra ID will sign the SAML token by using the SHA-1 algorithm.
## Next steps -- [How to debug SAML-based single sign-on to applications in Azure AD](./debug-saml-sso-issues.md)-- [Azure AD Authentication and authorization error codes](../develop/reference-error-codes.md)
+- [How to debug SAML-based single sign-on to applications in Microsoft Entra ID](./debug-saml-sso-issues.md)
+- [Microsoft Entra authentication and authorization error codes](../develop/reference-error-codes.md)
- [Troubleshooting consent prompt errors](application-sign-in-unexpected-user-consent-error.md)
active-directory Application Sign In Problem First Party Microsoft https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/application-sign-in-problem-first-party-microsoft.md
Title: Problems signing in to a Microsoft application
-description: Troubleshoot common problems faced when signing in to first-party Microsoft Applications using Azure AD (like Microsoft 365).
+description: Troubleshoot common problems faced when signing in to first-party Microsoft Applications using Microsoft Entra ID (like Microsoft 365).
# Problems signing in to a Microsoft application
-Microsoft Applications (like Exchange, SharePoint, Yammer, etc.) are assigned and managed a bit differently than third-party SaaS applications or other applications you integrate with Azure AD for single sign-on.
+Microsoft Applications (like Exchange, SharePoint, Yammer, etc.) are assigned and managed a bit differently than third-party SaaS applications or other applications you integrate with Microsoft Entra ID for single sign-on.
There are three main ways that a user can get access to a Microsoft-published application. - For applications in the Microsoft 365 or other paid suites, users are granted access through **license assignment** either directly to their user account, or through a group using our group-based license assignment capability. -- For applications that Microsoft or a Third Party publishes freely for anyone to use, users may be granted access through **user consent**. This means that they sign in to the application with their Azure AD Work or School account and allow it to have access to some limited set of data on their account.
+- For applications that Microsoft or a Third Party publishes freely for anyone to use, users may be granted access through **user consent**. This means that they sign in to the application with their Microsoft Entra work or school account and allow it to have access to some limited set of data on their account.
- For applications that Microsoft or a third-party publishes freely for anyone to use, users may also be granted access through **administrator consent**. This means that an administrator has determined the application may be used by everyone in the organization, so they sign in to the application with a Global Administrator account and grant access to everyone in the organization.
Following are some common issues folks run into when their users can't sign in t
- Make sure the userΓÇÖs account is **not locked out.**
- - Make sure the **userΓÇÖs account exists** in Azure Active Directory. [Check if a user account exists in Azure Active Directory](#problems-with-the-users-account)
+ - Make sure the **userΓÇÖs account exists** in Microsoft Entra ID. [Check if a user account exists in Microsoft Entra ID](#problems-with-the-users-account)
- Make sure the userΓÇÖs account is **enabled** for sign-ins. [Check a userΓÇÖs account status](#problems-with-the-users-account)
Following are some common issues folks run into when their users can't sign in t
Application access can be blocked due to a problem with a user that is assigned to the application. Following are some ways you can troubleshoot and solve problems with users and their account settings: -- [Check if a user account exists in Azure Active Directory](#check-if-a-user-account-exists-in-azure-active-directory)
+- [Check if a user account exists in Microsoft Entra ID](#check-if-a-user-account-exists-in-azure-active-directory)
- [Check a userΓÇÖs account status](#check-a-users-account-status)
Application access can be blocked due to a problem with a user that is assigned
[!INCLUDE [portal updates](../includes/portal-update.md)]
-### Check if a user account exists in Azure Active Directory
+<a name='check-if-a-user-account-exists-in-azure-active-directory'></a>
+
+### Check if a user account exists in Microsoft Entra ID
To check if a userΓÇÖs account is present, follow these steps:
To reset a userΓÇÖs password, follow these steps:
1. Select the **Reset password** button at the top of the user pane. 1. Select the **Reset password** button on the **Reset password** pane that appears. 1. Copy the **temporary password** or **enter a new password** for the user.
-1. Communicate this new password to the user, they be required to change this password during their next sign-in to Azure Active Directory.
+1. Communicate this new password to the user, they be required to change this password during their next sign-in to Microsoft Entra ID.
### Enable self-service password reset To enable self-service password reset, follow the deployment steps in the following section: -- [Enable users to reset their Azure Active Directory passwords](../authentication/tutorial-enable-sspr.md)
+- [Enable users to reset their Microsoft Entra passwords](../authentication/tutorial-enable-sspr.md)
- [Enable users to reset or change their Active Directory on-premises passwords](../authentication/tutorial-enable-sspr.md)
Application access can be blocked because the proper permissions consent operati
### Perform a user-level consent operation -- For any Open ID Connect-enabled application that requests permissions, navigating to the applicationΓÇÖs sign-in screen performs a user level consent to the application for the signed-in user.
+- For any OpenID Connect-enabled application that requests permissions, navigating to the applicationΓÇÖs sign-in screen performs a user level consent to the application for the signed-in user.
- If you wish to do this programmatically, see [Requesting individual user consent](../develop/permissions-consent-overview.md#requesting-individual-user-consent).
active-directory Application Sign In Unexpected User Consent Error https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/application-sign-in-unexpected-user-consent-error.md
# Unexpected error when performing consent to an application
-This article discusses errors that can occur during the process of consenting to an application. If you're troubleshooting unexpected consent prompts that don't contain any error messages, see [Authentication Scenarios for Azure AD](../develop/authentication-vs-authorization.md).
+This article discusses errors that can occur during the process of consenting to an application. If you're troubleshooting unexpected consent prompts that don't contain any error messages, see [Authentication Scenarios for Microsoft Entra ID](../develop/authentication-vs-authorization.md).
-Many applications that integrate with Azure Active Directory require permissions to access other resources in order to function. When these resources are also integrated with Azure Active Directory, the permission to access them is often requested using the common consent framework. A consent prompt is displayed, which generally occurs the first time an application is used but can also occur on a subsequent use of the application.
+Many applications that integrate with Microsoft Entra ID require permissions to access other resources in order to function. When these resources are also integrated with Microsoft Entra ID, the permission to access them is often requested using the common consent framework. A consent prompt is displayed, which generally occurs the first time an application is used but can also occur on a subsequent use of the application.
Certain conditions must be true for a user to consent to the permissions an application requires. If these conditions aren't met, the following errors can occur.
These errors all occur when the application a user is trying to consent to is re
* Granting the application permissions via the Microsoft Entra admin center
-* Adding the application from the Azure AD Application Gallery
+* Adding the application from the Microsoft Entra Application Gallery
## Risky app error and warning
End-users won't be able to grant consent to apps that have been detected as risk
## Next steps
-[Apps, permissions, and consent in Azure Active Directory (v1 endpoint)](../develop/quickstart-register-app.md)<br>
+[Apps, permissions, and consent in Azure Active Directory (v1 endpoint)](../develop/quickstart-register-app.md)<br>
-[Scopes, permissions, and consent in the Azure Active Directory (v2.0 endpoint)](../develop/permissions-consent-overview.md)
+[Scopes, permissions, and consent in the Microsoft Entra ID (v2.0 endpoint)](../develop/permissions-consent-overview.md)
[Unexpected consent prompt when signing in to an application](application-sign-in-unexpected-user-consent-prompt.md)
active-directory Application Sign In Unexpected User Consent Prompt https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/application-sign-in-unexpected-user-consent-prompt.md
Title: Unexpected consent prompt when signing in to an application
-description: How to troubleshoot when a user sees a consent prompt for an application you've integrated with Azure AD that you didn't expect
+description: How to troubleshoot when a user sees a consent prompt for an application you've integrated with Microsoft Entra ID that you didn't expect
# Unexpected consent prompt when signing in to an application
-Many applications that integrate with Azure Active Directory require permissions to various resources in order to run. When these resources are also integrated with Azure Active Directory, the permission to access them is requested using the Azure AD consent framework. These requests result in a consent prompt being shown the first time an application is used, which is often a one-time operation.
+Many applications that integrate with Microsoft Entra ID require permissions to various resources in order to run. When these resources are also integrated with Microsoft Entra ID, permission to access them is requested using the Microsoft Entra consent framework. These requests result in a consent prompt being shown the first time an application is used, which is often a one-time operation.
In certain scenarios, additional consent prompts can appear when a user attempts to sign-in. In this article, we diagnose the reason for the unexpected consent prompts showing, and how to troubleshoot.
Determining whether an individual user can consent to an application can be conf
## Next steps -- [Apps, permissions, and consent in Azure Active Directory (v1.0 endpoint)](../develop/quickstart-register-app.md)
+- [Apps, permissions, and consent in Microsoft Entra ID (v1.0 endpoint)](../develop/quickstart-register-app.md)
-- [Scopes, permissions, and consent in the Azure Active Directory (v2.0 endpoint)](../develop/permissions-consent-overview.md)
+- [Scopes, permissions, and consent in the Microsoft Entra ID (v2.0 endpoint)](../develop/permissions-consent-overview.md)
- [Unexpected error when performing consent to an application](application-sign-in-unexpected-user-consent-error.md)
active-directory Assign App Owners https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/assign-app-owners.md
Title: Assign enterprise application owners
-description: Learn how to assign owners to applications in Azure Active Directory
+description: Learn how to assign owners to applications in Microsoft Entra ID
documentationcenter: ''
zone_pivot_groups: enterprise-apps-minus-former-powershell
-#Customer intent: As an Azure AD administrator, I want to assign owners to enterprise applications.
+#Customer intent: As a Microsoft Entra administrator, I want to assign owners to enterprise applications.
# Assign enterprise application owners
-An [owner of an enterprise application](overview-assign-app-owners.md) in Azure Active Directory (Azure AD) can manage the organization-specific configuration of the application, such as single sign-on, provisioning, and user assignments. An owner can also add or remove other owners. Unlike Global Administrators, owners can manage only the enterprise applications they own. In this article, you learn how to assign an owner of an application.
+An [owner of an enterprise application](overview-assign-app-owners.md) in Microsoft Entra ID can manage the organization-specific configuration of the application, such as single sign-on, provisioning, and user assignments. An owner can also add or remove other owners. Unlike Global Administrators, owners can manage only the enterprise applications they own. In this article, you learn how to assign an owner of an application.
## Prerequisites
-To add an enterprise application to your Azure AD tenant, you need:
+To add an enterprise application to your Microsoft Entra tenant, you need:
-- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator. [!INCLUDE [portal updates](../includes/portal-update.md)]
Content-Type: application/json
:::zone-end > [!NOTE]
-> If the user setting **Restrict access to Azure AD administration portal** is set to `Yes`, non-admin users aren't able to use the Microsoft Entra admin center to manage the applications they own. For more information about the actions that can be performed on owned enterprise applications, see [Owned enterprise applications](../fundamentals/users-default-permissions.md#owned-enterprise-applications).
+> If the user setting **Restrict access to Microsoft Entra administration portal** is set to `Yes`, non-admin users aren't able to use the Microsoft Entra admin center to manage the applications they own. For more information about the actions that can be performed on owned enterprise applications, see [Owned enterprise applications](../fundamentals/users-default-permissions.md#owned-enterprise-applications).
## Next steps -- [Delegate app registration permissions in Azure Active Directory](../roles/delegate-app-roles.md)
+- [Delegate app registration permissions in Microsoft Entra ID](../roles/delegate-app-roles.md)
active-directory Assign User Or Group Access Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/assign-user-or-group-access-portal.md
Title: Manage users and groups assignment to an application
-description: Learn how to assign and unassign users, and groups, for an app using Azure Active Directory for identity management.
+description: Learn how to assign and unassign users, and groups, for an app using Microsoft Entra ID for identity management.
zone_pivot_groups: enterprise-apps-all
-#customer intent: As an admin, I want to manage user assignment for an app in Azure Active Directory using PowerShell
+#customer intent: As an admin, I want to manage user assignment for an app in Microsoft Entra ID using PowerShell
# Manage users and groups assignment to an application
-This article shows you how to assign users and groups to an enterprise application in Azure Active Directory (Azure AD) using PowerShell. When you assign a user to an application, the application appears in the user's [My Apps](https://myapps.microsoft.com/) portal for easy access. If the application exposes app roles, you can also assign a specific app role to the user.
+This article shows you how to assign users and groups to an enterprise application in Microsoft Entra ID using PowerShell. When you assign a user to an application, the application appears in the user's [My Apps](https://myapps.microsoft.com/) portal for easy access. If the application exposes app roles, you can also assign a specific app role to the user.
When you assign a group to an application, only users in the group will have access. The assignment doesn't cascade to nested groups.
-Group-based assignment requires Azure Active Directory Premium P1 or P2 edition. Group-based assignment is supported for Security groups and Microsoft 365 groups whose `SecurityEnabled` setting is set to `True` only. Nested group memberships aren't currently supported. For more licensing requirements for the features discussed in this article, see the [Azure Active Directory pricing page](https://azure.microsoft.com/pricing/details/active-directory).
+Group-based assignment requires Microsoft Entra ID P1 or P2 edition. Group-based assignment is supported for Security groups and Microsoft 365 groups whose `SecurityEnabled` setting is set to `True` only. Nested group memberships aren't currently supported. For more licensing requirements for the features discussed in this article, see the [Microsoft Entra pricing page](https://azure.microsoft.com/pricing/details/active-directory).
For greater control, certain types of enterprise applications can be configured to require user assignment. For more information on requiring user assignment for an app, see [Manage access to an application](what-is-access-management.md#requiring-user-assignment-for-an-app).
For greater control, certain types of enterprise applications can be configured
To assign users to an enterprise application, you need: -- An Azure AD account with an active subscription. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra account with an active subscription. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.-- Azure Active Directory Premium P1 or P2 for group-based assignment. For more licensing requirements for the features discussed in this article, see the [Azure Active Directory pricing page](https://azure.microsoft.com/pricing/details/active-directory).
+- Microsoft Entra ID P1 or P2 for group-based assignment. For more licensing requirements for the features discussed in this article, see the [Microsoft Entra pricing page](https://azure.microsoft.com/pricing/details/active-directory).
## Assign users, and groups, to an application
To assign a user or group account to an enterprise application:
1. Enter the name of the existing application in the search box, and then select the application from the search results. 1. Select **Users and groups**, and then select **Add user/group**.
- :::image type="content" source="media/add-application-portal-assign-users/assign-user.png" alt-text="Assign user account to an application in your Azure AD tenant.":::
+ :::image type="content" source="media/add-application-portal-assign-users/assign-user.png" alt-text="Assign user account to an application in your Microsoft Entra tenant.":::
1. On the **Add Assignment** pane, select **None Selected** under **Users and groups**. 1. Search for and select the user or group that you want to assign to the application. For example, `contosouser1@contoso.com` or `contosoteam1@contoso.com`.
active-directory Certificate Signing Options https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/certificate-signing-options.md
Title: Advanced certificate signing options in a SAML token
-description: Learn how to use advanced certificate signing options in the SAML token for preintegrated apps in Azure Active Directory
+description: Learn how to use advanced certificate signing options in the SAML token for preintegrated apps in Microsoft Entra ID
# Advanced certificate signing options in a SAML token
-Today Azure Active Directory (Azure AD) supports thousands of preintegrated applications in the Azure Active Directory App Gallery. Over 500 of the applications support single sign-on by using the [Security Assertion Markup Language](https://wikipedia.org/wiki/Security_Assertion_Markup_Language) (SAML) 2.0 protocol, such as the [NetSuite](https://azuremarketplace.microsoft.com/marketplace/apps/aad.netsuite) application. When a customer authenticates to an application through Azure AD by using SAML, Azure AD sends a token to the application (via an HTTP POST). The application then validates and uses the token to sign in the customer instead of prompting for a username and password. These SAML tokens are signed with the unique certificate that's generated in Azure AD and by specific standard algorithms.
+Today Microsoft Entra ID supports thousands of preintegrated applications in the Microsoft Entra App Gallery. Over 500 of the applications support single sign-on by using the [Security Assertion Markup Language](https://wikipedia.org/wiki/Security_Assertion_Markup_Language) (SAML) 2.0 protocol, such as the [NetSuite](https://azuremarketplace.microsoft.com/marketplace/apps/aad.netsuite) application. When a customer authenticates to an application through Microsoft Entra ID by using SAML, Microsoft Entra ID sends a token to the application (via an HTTP POST). The application then validates and uses the token to sign in the customer instead of prompting for a username and password. These SAML tokens are signed with the unique certificate that's generated in Microsoft Entra ID and by specific standard algorithms.
-Azure AD uses some of the default settings for the gallery applications. The default values are set up based on the application's requirements.
+Microsoft Entra ID uses some of the default settings for the gallery applications. The default values are set up based on the application's requirements.
-In Azure AD, you can set up certificate signing options and the certificate signing algorithm.
+In Microsoft Entra ID, you can set up certificate signing options and the certificate signing algorithm.
## Certificate signing options
-Azure AD supports three certificate signing options:
+Microsoft Entra ID supports three certificate signing options:
-* **Sign SAML assertion**. This default option is set for most of the gallery applications. If you select this option, Azure AD as an Identity Provider (IdP) signs the SAML assertion and certificate with the [X.509](https://wikipedia.org/wiki/X.509) certificate of the application.
+* **Sign SAML assertion**. This default option is set for most of the gallery applications. If you select this option, Microsoft Entra ID as an Identity Provider (IdP) signs the SAML assertion and certificate with the [X.509](https://wikipedia.org/wiki/X.509) certificate of the application.
-* **Sign SAML response**. If you select this option, Azure AD as an IdP signs the SAML response with the X.509 certificate of the application.
+* **Sign SAML response**. If you select this option, Microsoft Entra ID as an IdP signs the SAML response with the X.509 certificate of the application.
-* **Sign SAML response and assertion**. If you select this option, Azure AD as an IdP signs the entire SAML token with the X.509 certificate of the application.
+* **Sign SAML response and assertion**. If you select this option, Microsoft Entra ID as an IdP signs the entire SAML token with the X.509 certificate of the application.
## Certificate signing algorithms
-Azure AD supports two signing algorithms, or secure hash algorithms (SHAs), to sign the SAML response:
+Microsoft Entra ID supports two signing algorithms, or secure hash algorithms (SHAs), to sign the SAML response:
-* **SHA-256**. Azure AD uses this default algorithm to sign the SAML response. It's the newest algorithm and is more secure than SHA-1. Most of the applications support the SHA-256 algorithm. If an application supports only SHA-1 as the signing algorithm, you can change it. Otherwise, we recommend that you use the SHA-256 algorithm for signing the SAML response.
+* **SHA-256**. Microsoft Entra ID uses this default algorithm to sign the SAML response. It's the newest algorithm and is more secure than SHA-1. Most of the applications support the SHA-256 algorithm. If an application supports only SHA-1 as the signing algorithm, you can change it. Otherwise, we recommend that you use the SHA-256 algorithm for signing the SAML response.
-* **SHA-1**. This algorithm is older, and it's treated as less secure than SHA-256. If an application supports only this signing algorithm, you can select this option in the **Signing Algorithm** drop-down list. Azure AD then signs the SAML response with the SHA-1 algorithm.
+* **SHA-1**. This algorithm is older, and it's treated as less secure than SHA-256. If an application supports only this signing algorithm, you can select this option in the **Signing Algorithm** drop-down list. Microsoft Entra ID then signs the SAML response with the SHA-1 algorithm.
## Prerequisites To change an application's SAML certificate signing options and the certificate signing algorithm, you need: -- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. [!INCLUDE [portal updates](../includes/portal-update.md)]
Next, change the certificate signing options in the SAML token for that applicat
## Next steps -- [Configure single sign-on to applications that are not in the Azure Active Directory App Gallery](../develop/single-sign-on-saml-protocol.md)
+- [Configure single sign-on to applications that are not in the Microsoft Entra App Gallery](../develop/single-sign-on-saml-protocol.md)
- [Troubleshoot SAML-based single sign-on](./debug-saml-sso-issues.md)
active-directory Cloud App Security https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/cloud-app-security.md
To get the full benefit of cloud apps and services, an IT team must find the rig
When IT admins are asked how many cloud apps they think their employees use, on average they say 30 or 40, when in reality, the average is over 1,000 separate apps being used by employees in your organization. Shadow IT helps you know and identify which apps are being used and what your risk level is. Eighty percent of employees use unsanctioned apps that no one has reviewed and may not be compliant with your security and compliance policies. And because your employees are able to access your resources and apps from outside your corporate network, it's no longer enough to have rules and policies on your firewalls.
-Use Microsoft Cloud App Discovery (an Azure Active Directory Premium P1 feature) to discover which apps are being used, explore the risk of these apps, configure policies to identify new risky apps, and unsanction these apps in order to block them natively using your proxy or firewall appliance.
+Use Microsoft Cloud App Discovery (a Microsoft Entra ID P1 feature) to discover which apps are being used, explore the risk of these apps, configure policies to identify new risky apps, and unsanction these apps in order to block them natively using your proxy or firewall appliance.
- Discover and identify Shadow IT - Evaluate and analyze
Use Microsoft Cloud App Discovery (an Azure Active Directory Premium P1 feature)
## User session visibility and control
-In todayΓÇÖs workplace, itΓÇÖs often not enough to know whatΓÇÖs happening in your cloud environment after the fact. You want to stop breaches and leaks in real time before employees intentionally or inadvertently put your data and your organization at risk. Together with Azure Active Directory (Azure AD), Microsoft Defender for Cloud Apps delivers these capabilities in a holistic and integrated experience with Conditional Access App Control.
+In todayΓÇÖs workplace, itΓÇÖs often not enough to know whatΓÇÖs happening in your cloud environment after the fact. You want to stop breaches and leaks in real time before employees intentionally or inadvertently put your data and your organization at risk. Together with Microsoft Entra ID, Microsoft Defender for Cloud Apps delivers these capabilities in a holistic and integrated experience with Conditional Access App Control.
-Session control uses a reverse proxy architecture and is uniquely integrated with Azure AD Conditional Access. Azure AD Conditional Access allows you to enforce access controls on your organizationΓÇÖs apps based on certain conditions. The conditions define who (user or group of users) and what (which cloud apps) and where (which locations and networks) a Conditional Access policy is applied to. After youΓÇÖve determined the conditions, you can route users to Defender for Cloud Apps where you can protect data in real time.
+Session control uses a reverse proxy architecture and is uniquely integrated with Microsoft Entra Conditional Access. Microsoft Entra Conditional Access allows you to enforce access controls on your organizationΓÇÖs apps based on certain conditions. The conditions define who (user or group of users) and what (which cloud apps) and where (which locations and networks) a Conditional Access policy is applied to. After youΓÇÖve determined the conditions, you can route users to Defender for Cloud Apps where you can protect data in real time.
With this control you can:
active-directory Cloudflare Conditional Access Policies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/cloudflare-conditional-access-policies.md
# Tutorial: Configure Conditional Access policies in Cloudflare Access
-With Conditional Access, administrators enforce policies on application and user policies in Azure Active Directory (Azure AD). Conditional Access brings together identity-driven signals, to make decisions, and enforce organizational policies. Cloudflare Access creates access to self-hosted, software as a service (SaaS), or nonweb applications.
+With Conditional Access, administrators enforce policies on application and user policies in Microsoft Entra ID. Conditional Access brings together identity-driven signals, to make decisions, and enforce organizational policies. Cloudflare Access creates access to self-hosted, software as a service (SaaS), or nonweb applications.
Learn more: [What is Conditional Access?](../conditional-access/overview.md) ## Prerequisites
-* An Azure AD subscription
+* A Microsoft Entra subscription
* If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/)
-* An Azure AD tenant linked to the Azure AD subscription
- * See, [Quickstart: Create a new tenant in Azure AD](../fundamentals/create-new-tenant.md)
+* A Microsoft Entra tenant linked to the Microsoft Entra subscription
+ * See, [Quickstart: Create a new tenant in Microsoft Entra ID](../fundamentals/create-new-tenant.md)
* One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator.
-* Configured users in the Azure AD subscription
+* Configured users in the Microsoft Entra subscription
* A Cloudflare account * Go to dash.cloudflare.com to [Get started with Cloudflare](https://dash.cloudflare.com/sign-up?https%3A%2F%2Fone.dash.cloudflare.com%2F) ## Scenario architecture
-* **Azure AD** - Identity Provider (IdP) that verifies user credentials and Conditional Access
+* **Microsoft Entra ID** - Identity Provider (IdP) that verifies user credentials and Conditional Access
* **Application** - You created for IdP integration * **Cloudflare Access** - Provides access to applications ## Set up an identity provider
-Go to developers.cloudflare.com to [set up Azure AD as an IdP](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/azuread/#set-up-azure-ad-as-an-identity-provider).
+Go to developers.cloudflare.com to [set up Microsoft Entra ID as an IdP](https://developers.cloudflare.com/cloudflare-one/identity/idp-integration/azuread/#set-up-azure-ad-as-an-identity-provider).
> [!NOTE]
- > It's recommended you name the IdP integration in relation to the target application. For example, **Azure AD - Customer management portal**.
+ > It's recommended you name the IdP integration in relation to the target application. For example, **Microsoft Entra ID - Customer management portal**.
## Configure Conditional Access
Enforce Conditional Access policies on a Cloudflare Access application.
## Next steps * [What is Conditional Access?](../conditional-access/overview.md)
-* [Secure Hybrid Access with Azure AD partner integrations](secure-hybrid-access-integrations.md)
-* [Tutorial: Configure Cloudflare with Azure AD for secure hybrid access](cloudflare-integration.md)
+* [Secure Hybrid Access with Microsoft Entra ID partner integrations](secure-hybrid-access-integrations.md)
+* [Tutorial: Configure Cloudflare with Microsoft Entra ID for secure hybrid access](cloudflare-integration.md)
active-directory Cloudflare Integration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/cloudflare-integration.md
Title: Configure Cloudflare with Azure Active Directory for secure hybrid access
-description: In this tutorial, learn how to integrate Cloudflare with Azure AD for secure hybrid access
+ Title: Configure Cloudflare with Microsoft Entra ID for secure hybrid access
+description: In this tutorial, learn how to integrate Cloudflare with Microsoft Entra ID for secure hybrid access
-# Tutorial: Configure Cloudflare with Azure Active Directory for secure hybrid access
+# Tutorial: Configure Cloudflare with Microsoft Entra ID for secure hybrid access
-In this tutorial, learn to integrate Azure Active Directory (Azure AD) with Cloudflare Zero Trust. Build rules based on user identity and group membership. Users authenticate with Azure AD credentials and connect to Zero Trust protected applications.
+In this tutorial, learn to integrate Microsoft Entra ID with Cloudflare Zero Trust. Build rules based on user identity and group membership. Users authenticate with Microsoft Entra credentials and connect to Zero Trust protected applications.
## Prerequisites
-* An Azure AD subscription
+* A Microsoft Entra subscription
* If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/)
-* An Azure AD tenant linked to the Azure AD subscription
- * See, [Quickstart: Create a new tenant in Azure AD](../fundamentals/create-new-tenant.md)
+* A Microsoft Entra tenant linked to the Microsoft Entra subscription
+ * See, [Quickstart: Create a new tenant in Microsoft Entra ID](../fundamentals/create-new-tenant.md)
* A Cloudflare Zero Trust account * If you don't have one, go to [Get started with Cloudflare's Zero Trust platform](https://dash.cloudflare.com/sign-up/teams) * One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator.
In this tutorial, learn to integrate Azure Active Directory (Azure AD) with Clou
Cloudflare Zero Trust Access helps enforce default-deny, Zero Trust rules that limit access to corporate applications, private IP spaces, and hostnames. This feature connects users faster and safer than a virtual private network (VPN). Organizations can use multiple identity providers (IdPs), reducing friction when working with partners or contractors.
-To add an IdP as a sign-in method, sign in to Cloudflare on the [Cloudflare sign in page](https://dash.teams.cloudflare.com/) and Azure AD.
+To add an IdP as a sign-in method, sign in to Cloudflare on the [Cloudflare sign in page](https://dash.teams.cloudflare.com/) and Microsoft Entra ID.
The following architecture diagram shows the integration.
- ![Diagram of the Cloudflare and Azure AD integration architecture.](./media/cloudflare-integration/cloudflare-architecture-diagram.png)
+ ![Diagram of the Cloudflare and Microsoft Entra integration architecture.](./media/cloudflare-integration/cloudflare-architecture-diagram.png)
-## Integrate a Cloudflare Zero Trust account with Azure AD
+<a name='integrate-a-cloudflare-zero-trust-account-with-azure-ad'></a>
-Integrate Cloudflare Zero Trust account with an instance of Azure AD.
+## Integrate a Cloudflare Zero Trust account with Microsoft Entra ID
+
+Integrate Cloudflare Zero Trust account with an instance of Microsoft Entra ID.
1. Sign in to the Cloudflare Zero Trust dashboard on the [Cloudflare sign in page](https://dash.teams.cloudflare.com/). 2. Navigate to **Settings**.
Integrate Cloudflare Zero Trust account with an instance of Azure AD.
5. Under **Select an identity provider**, select **Azure AD.**
- ![Screenshot of the Azure AD option under Select an identity provider.](./media/cloudflare-integration/idp.png)
+ ![Screenshot of the Microsoft Entra option under Select an identity provider.](./media/cloudflare-integration/idp.png)
6. The **Add Azure ID** dialog appears.
-7. Enter Azure AD instance credentials and make needed selections.
+7. Enter Microsoft Entra instance credentials and make needed selections.
![Screenshot of options and selections for Add Azure AD.](./media/cloudflare-integration/add-idp.png) 8. Select **Save**.
-## Register Cloudflare with Azure AD
+<a name='register-cloudflare-with-azure-ad'></a>
+
+## Register Cloudflare with Microsoft Entra ID
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Use the instructions in the following three sections to register Cloudflare with Azure AD.
+Use the instructions in the following three sections to register Cloudflare with Microsoft Entra ID.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **App registrations**.
See the [team domain](https://developers.cloudflare.com/cloudflare-one/glossary#
7. On the Cloudflare Zero Trust dashboard, navigate to **Settings > Authentication**. 8. Under **Login methods**, select **Add new**.
-9. Select **Azure AD**.
+9. Select **Microsoft Entra ID**.
10. Enter values for **Application ID**, **Application Secret**, and **Directory ID**. 11. Select **Save**. >[!NOTE]
- >For Azure AD groups, in **Edit your Azure AD identity provider**, for **Support Groups** select **On**.
+ >For Microsoft Entra groups, in **Edit your Microsoft Entra identity provider**, for **Support Groups** select **On**.
## Test the integration 1. On the Cloudflare Zero Trust dashboard, navigate to **Settings** > **Authentication**.
-2. Under **Login methods**, for Azure AD select **Test**.
+2. Under **Login methods**, for Microsoft Entra ID select **Test**.
![Screenshot of login methods.](./media/cloudflare-integration/login-methods-test.png)
-3. Enter Azure AD credentials.
+3. Enter Microsoft Entra credentials.
4. The **Your connection works** message appears. ![Screenshot of the Your connection works message.](./media/cloudflare-integration/connection-success-screen.png)
active-directory Configure Authentication For Federated Users Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/configure-authentication-for-federated-users-portal.md
zone_pivot_groups: home-realm-discovery
-#customer intent: As and admin, I want to configure Home Realm Discovery for Azure AD authentication for federated users.
+#customer intent: As and admin, I want to configure Home Realm Discovery for Microsoft Entra authentication for federated users.
# Configure sign-in behavior using Home Realm Discovery
-This article provides an introduction to configuring Azure Active Directory (Azure AD) authentication behavior for federated users using Home Realm Discovery (HRD) policy. It covers using auto-acceleration sign-in to skip the username entry screen and automatically forward users to federated login endpoints. To learn more about HRD policy, check out the [Home Realm Discovery](home-realm-discovery-policy.md) article.
+This article provides an introduction to configuring Microsoft Entra authentication behavior for federated users using Home Realm Discovery (HRD) policy. It covers using auto-acceleration sign-in to skip the username entry screen and automatically forward users to federated login endpoints. To learn more about HRD policy, check out the [Home Realm Discovery](home-realm-discovery-policy.md) article.
## Auto-acceleration sign-in
-Some organizations configure domains in their Azure AD tenant to federate with another identity provider (IDP), such as AD FS for user authentication. When a user signs into an application, they're first presented with an Azure AD sign-in page. After they've typed their UPN, if they are in a federated domain they're then taken to the sign-in page of the IDP serving that domain. Under certain circumstances, administrators might want to direct users to the sign-in page when they're signing in to specific applications. As a result users can skip the initial Azure AD page. This process is referred to as "sign-in auto-acceleration."
+Some organizations configure domains in their Microsoft Entra tenant to federate with another identity provider (IDP), such as AD FS for user authentication. When a user signs into an application, they're first presented with a Microsoft Entra sign-in page. After they've typed their UPN, if they are in a federated domain they're then taken to the sign-in page of the IDP serving that domain. Under certain circumstances, administrators might want to direct users to the sign-in page when they're signing in to specific applications. As a result users can skip the initial Microsoft Entra ID page. This process is referred to as "sign-in auto-acceleration."
For federated users with cloud-enabled credentials, such as SMS sign-in or FIDO keys, you should prevent sign-in auto-acceleration. See [Disable auto-acceleration sign-in](prevent-domain-hints-with-home-realm-discovery.md) to learn how to prevent domain hints with HRD.
For federated users with cloud-enabled credentials, such as SMS sign-in or FIDO
## Prerequisites
-To configure HRD policy for an application in Azure AD, you need:
+To configure HRD policy for an application in Microsoft Entra ID, you need:
- An Azure account with an active subscription. If you don't already have one, you can [create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). - One of the following roles: Global Administrator, or owner of the service principal.
We'll use Microsoft Graph to walk through a few scenarios, including:
- Setting up HRD policy to do auto-acceleration for an application to one of several domains that are verified for your tenant. -- Setting up HRD policy to enable a legacy application to do direct username/password authentication to Azure AD for a federated user.
+- Setting up HRD policy to enable a legacy application to do direct username/password authentication to Microsoft Entra ID for a federated user.
- Listing the applications for which a policy is configured. ::: zone pivot="powershell-hrd"
-In the following examples, you create, update, link, and delete HRD policies on application service principals in Azure AD.
+In the following examples, you create, update, link, and delete HRD policies on application service principals in Microsoft Entra ID.
-1. Before you begin, run the Connect command to sign in to Azure AD with your admin account:
+1. Before you begin, run the Connect command to sign in to Microsoft Entra ID with your admin account:
```powershell Connect-AzureAD -Confirm
In this example, you create a policy that when it's assigned to an application e
- Auto-accelerates users to a federated identity provider sign-in screen when they're signing in to an application when there's a single domain in your tenant. - Auto-accelerates users to a federated identity provider sign-in screen if there's more than one federated domain in your tenant.-- Enables non-interactive username/password sign-in directly to Azure AD for federated users for the applications the policy is assigned to.
+- Enables non-interactive username/password sign-in directly to Microsoft Entra ID for federated users for the applications the policy is assigned to.
The following policy auto-accelerates users to a federated identity provider sign-in screen when they're signing in to an application when there's a single domain in your tenant.
POST /policies/homeRealmDiscoveryPolicies
``` ::: zone-end
-The following policy enables username/password authentication for federated users directly with Azure AD for specific applications:
+The following policy enables username/password authentication for federated users directly with Microsoft Entra ID for specific applications:
::: zone pivot="powershell-hrd"
To apply the HRD policy after you've created it, you can assign it to multiple a
You need the **ObjectID** of the service principals to which you want to assign the policy. There are several ways to find the **ObjectID** of service principals.
-You can use the [Microsoft Entra admin center](https://entra.microsoft.com), or you can query [Microsoft Graph](/graph/api/resources/serviceprincipal). You can also go to the [Graph Explorer Tool](https://developer.microsoft.com/graph/graph-explorer) and sign in to your Azure AD account to see all your organization's service principals.
+You can use the [Microsoft Entra admin center](https://entra.microsoft.com), or you can query [Microsoft Graph](/graph/api/resources/serviceprincipal). You can also go to the [Graph Explorer Tool](https://developer.microsoft.com/graph/graph-explorer) and sign in to your Microsoft Entra account to see all your organization's service principals.
Because you're using PowerShell, you can use the following cmdlet to list the service principals and their IDs.
active-directory Configure Linked Sign On https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/configure-linked-sign-on.md
Title: Add linked single sign-on to an application
-description: Add linked single sign-on to an application in Azure Active Directory.
+description: Add linked single sign-on to an application in Microsoft Entra ID.
Last updated 05/19/2023
-# Customer intent: As an IT admin, I need to know how to implement linked single sign-on in Azure Active Directory.
+# Customer intent: As an IT admin, I need to know how to implement linked single sign-on in Microsoft Entra ID.
# Add linked single sign-on to an application
-This article shows you how to configure linked-based single sign-on (SSO) for your application in Azure Active Directory (Azure AD). Linked-based SSO enables Azure AD to provide SSO to an application that is already configured for SSO in another service. The linked option lets you configure the target location when a user selects the application in your organization's My Apps or Microsoft 365 portal.
+This article shows you how to configure linked-based single sign-on (SSO) for your application in Microsoft Entra ID. Linked-based SSO enables Microsoft Entra ID to provide SSO to an application that is already configured for SSO in another service. The linked option lets you configure the target location when a user selects the application in your organization's My Apps or Microsoft 365 portal.
-Linked-based SSO doesn't provide sign-on functionality through Azure AD. The option simply sets the location that users are sent when they select the application on the My Apps or Microsoft 365 portal.
+Linked-based SSO doesn't provide sign-on functionality through Microsoft Entra ID. The option simply sets the location that users are sent when they select the application on the My Apps or Microsoft 365 portal.
Some common scenarios where linked-based SSO is valuable include: - Add a link to a custom web application that currently uses federation, such as Active Directory Federation Services (AD FS). - Add deep links to specific web pages that you want to appear on your user's access pages.-- Add a link to an application that doesn't require authentication. The linked option doesn't provide sign-on functionality through Azure AD credentials, but you can still use some of the other features of enterprise applications. For example, you can use audit logs and add a custom logo and application name.
+- Add a link to an application that doesn't require authentication. The linked option doesn't provide sign-on functionality through Microsoft Entra credentials, but you can still use some of the other features of enterprise applications. For example, you can use audit logs and add a custom logo and application name.
[!INCLUDE [portal updates](../includes/portal-update.md)] ## Prerequisites
-To configure linked-based SSO in your Azure AD tenant, you need:
+To configure linked-based SSO in your Microsoft Entra tenant, you need:
- An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) - One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. - An application that supports linked-based SSO.
active-directory Configure Password Single Sign On Non Gallery Applications https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/configure-password-single-sign-on-non-gallery-applications.md
Title: Add password-based single sign-on to an application
-description: Add password-based single sign-on to an application in Azure Active Directory.
+description: Add password-based single sign-on to an application in Microsoft Entra ID.
Last updated 04/25/2023
-# Customer intent: As an IT admin, I need to know how to implement password-based single sign-on in Azure Active Directory.
+# Customer intent: As an IT admin, I need to know how to implement password-based single sign-on in Microsoft Entra ID.
# Add password-based single sign-on to an application
-This article shows you how to set up password-based single sign-on (SSO) in Azure Active Directory (Azure AD). With password-based SSO, a user signs in to the application with a username and password the first time it's accessed. After the first sign-on, Azure AD sends the username and password to the application.
+This article shows you how to set up password-based single sign-on (SSO) in Microsoft Entra ID. With password-based SSO, a user signs in to the application with a username and password the first time it's accessed. After the first sign-on, Microsoft Entra ID sends the username and password to the application.
-Password-based SSO uses the existing authentication process provided by the application. When you enable password-based SSO for an application, Azure AD collects and securely stores usernames and passwords for the application. User credentials are stored in an encrypted state in the directory. Password-based SSO is supported for any cloud-based application that has an HTML-based sign-in page.
+Password-based SSO uses the existing authentication process provided by the application. When you enable password-based SSO for an application, Microsoft Entra ID collects and securely stores usernames and passwords for the application. User credentials are stored in an encrypted state in the directory. Password-based SSO is supported for any cloud-based application that has an HTML-based sign-in page.
Choose password-based SSO when: - An application doesn't support the SAML SSO protocol.
The configuration page for password-based SSO is simple. It includes only the UR
## Prerequisites
-To configure password-based SSO in your Azure AD tenant, you need:
+To configure password-based SSO in your Microsoft Entra tenant, you need:
- An Azure account with an active subscription. If you don't already have one, you can [create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) - Global Administrator, Cloud Application Administrator, or owner of the service principal. - An application that supports password-based SSO.
To configure password-based SSO in your Azure AD tenant, you need:
1. Enter the URL for the sign-in page of the application. 1. Select **Save**.
-Azure AD parses the HTML of the sign-in page for username and password input fields. If the attempt succeeds, you're done. Your next step is to [Assign users or groups](add-application-portal-assign-users.md) to the application.
+Microsoft Entra ID parses the HTML of the sign-in page for username and password input fields. If the attempt succeeds, you're done. Your next step is to [Assign users or groups](add-application-portal-assign-users.md) to the application.
After you've assigned users and groups, you can provide credentials to be used for a user when they sign in to the application.
After you've assigned users and groups, you can provide credentials to be used f
## Manual configuration
-If Azure AD's parsing attempt fails, you can configure sign-on manually.
+If the parsing attempt by Microsoft Entra ID fails, you can configure sign-on manually.
1. Select **Configure {application name} Password Single Sign-on Settings** to display the **Configure sign-on** page. 1. Select **Manually detect sign-in fields**. More instructions that describe manual detection of sign-in fields appear.
If Azure AD's parsing attempt fails, you can configure sign-on manually.
1. If the **My Apps Extension Required** box appears in a new tab, select **Install Now** to install the My Apps Secure Sign-in Extension browser extension. (The browser extension requires Microsoft Edge or Chrome.) Then install, launch, and enable the extension, and refresh the capture status page. The browser extension then opens another tab that displays the entered URL. 1. In the tab with the entered URL, go through the sign-in process. Fill in the username and password fields, and try to sign in. (You don't have to provide the correct password.) A prompt asks you to save the captured sign-in fields. 1. Select **OK**. The browser extension updates the capture status page with the message **Metadata has been updated for the application**. The browser tab closes.
-1. In the Azure AD Configure sign-on page, select **Ok, I was able to sign-in to the app successfully**.
+1. In the Microsoft Entra ID Configure sign-on page, select **Ok, I was able to sign-in to the app successfully**.
1. Select **OK**. ## Next steps
active-directory Configure Permission Classifications https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/configure-permission-classifications.md
zone_pivot_groups: enterprise-apps-all
-#customer intent: As an admin, I want configure permission classifications for applications in Azure AD
+#customer intent: As an admin, I want configure permission classifications for applications in Microsoft Entra ID
# Configure permission classifications
-In this article, you learn how to configure permissions classifications in Azure Active Directory (Azure AD). Permission classifications allow you to identify the impact that different permissions have according to your organization's policies and risk evaluations. For example, you can use permission classifications in consent policies to identify the set of permissions that users are allowed to consent to.
+In this article, you learn how to configure permissions classifications in Microsoft Entra ID. Permission classifications allow you to identify the impact that different permissions have according to your organization's policies and risk evaluations. For example, you can use permission classifications in consent policies to identify the set of permissions that users are allowed to consent to.
Three permission classifications are supported: "Low", "Medium" (preview), and "High" (preview). Currently, only delegated permissions that don't require admin consent can be classified.
active-directory Configure Risk Based Step Up Consent https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/configure-risk-based-step-up-consent.md
# Configure risk-based step-up consent using PowerShell
-In this article, you'll learn how to configure risk-based step-up consent in Azure Active Directory (Azure AD). Risk-based step-up consent helps reduce user exposure to malicious apps that make [illicit consent requests](/microsoft-365/security/office-365-security/detect-and-remediate-illicit-consent-grants).
+In this article, you'll learn how to configure risk-based step-up consent in Microsoft Entra ID. Risk-based step-up consent helps reduce user exposure to malicious apps that make [illicit consent requests](/microsoft-365/security/office-365-security/detect-and-remediate-illicit-consent-grants).
For example, consent requests for newly registered multi-tenant apps that are not [publisher verified](../develop/publisher-verification-overview.md) and require non-basic permissions are considered risky. If a risky user consent request is detected, the request requires a "step-up" to admin consent instead. This step-up capability is enabled by default, but it results in a behavior change only when user consent is enabled.
To configure risk-based step-up consent, you need:
You can use the Azure AD PowerShell Preview module, [AzureADPreview](/powershell/module/azuread/?preserve-view=true&view=azureadps-2.0-preview), to disable the step-up to admin consent that's required in cases where a risk is detected, or to enable it if it was previously disabled. > [!IMPORTANT]
-> Make sure you're using the AzureADPreview module. This is important if you've installed both the [AzureAD](/powershell/module/azuread/?preserve-view=true&view=azureadps-2.0) module and the AzureADPreview module.
+> Make sure you're using the AzureADPreview module. This is important if you've installed both the [`AzureAD`](/powershell/module/azuread/?preserve-view=true&view=azureadps-2.0) module and the `AzureADPreview` module.
1. Run the following commands: ```powershell
active-directory Configure User Consent Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/configure-user-consent-groups.md
zone_pivot_groups: enterprise-apps-minus-former-powershell
-#customer intent: As an admin, I want to configure group owner consent to apps accessing group data using Azure AD
+#customer intent: As an admin, I want to configure group owner consent to apps accessing group data using Microsoft Entra ID
# Configure group and team owner consent to applications
PATCH https://graph.microsoft.com/v1.0/policies/authorizationPolicy
To get help or find answers to your questions: -- [Azure AD on Microsoft Q&A](/answers/topics/azure-active-directory.html)
+- [Microsoft Entra ID on Microsoft Q&A](/answers/topics/azure-active-directory.html)
active-directory Create Service Principal Cross Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/create-service-principal-cross-tenant.md
zone_pivot_groups: enterprise-apps-cli
-#Customer intent: As an administrator of an Azure AD tenant, I want to create an enterprise application using client ID for a multi-tenant application provided by a service provider or independent software vendor.
+#Customer intent: As an administrator of a Microsoft Entra tenant, I want to create an enterprise application using client ID for a multi-tenant application provided by a service provider or independent software vendor.
-# Create an enterprise application from a multi-tenant application in Azure Active Directory
+# Create an enterprise application from a multi-tenant application in Microsoft Entra ID
In this article, you'll learn how to create an enterprise application in your tenant using the client ID for a multi-tenant application. An enterprise application refers to a service principal within a tenant. The service principal discussed in this article is the local representation, or application instance, of a global application object in a single tenant or directory.
If you have verified that the application isn't in your tenant, proceed with any
## Prerequisites
-To add an enterprise application to your Azure AD tenant, you need:
+To add an enterprise application to your Microsoft Entra tenant, you need:
-- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator. - The client ID (also called appId in Microsoft Graph) of the multi-tenant application.
active-directory Custom Security Attributes Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/custom-security-attributes-apps.md
Title: Manage custom security attributes for an application (Preview)
-description: Assign, update, list, or remove custom security attributes for an application that has been registered with your Azure Active Directory (Azure AD) tenant.
+description: Assign, update, list, or remove custom security attributes for an application that has been registered with your Microsoft Entra tenant.
> Custom security attributes are currently in PREVIEW. > For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
-[Custom security attributes](../fundamentals/custom-security-attributes-overview.md) in Azure Active Directory (Azure AD) are business-specific attributes (key-value pairs) that you can define and assign to Azure AD objects. For example, you can assign custom security attribute to filter your applications or to help determine who gets access. This article describes how to assign, update, list, or remove custom security attributes for Azure AD enterprise applications.
+[Custom security attributes](../fundamentals/custom-security-attributes-overview.md) in Microsoft Entra ID are business-specific attributes (key-value pairs) that you can define and assign to Microsoft Entra objects. For example, you can assign custom security attribute to filter your applications or to help determine who gets access. This article describes how to assign, update, list, or remove custom security attributes for Microsoft Entra enterprise applications.
## Prerequisites
-To assign or remove custom security attributes for an application in your Azure AD tenant, you need:
+To assign or remove custom security attributes for an application in your Microsoft Entra tenant, you need:
-- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- [Attribute Assignment Administrator](../roles/permissions-reference.md#attribute-assignment-administrator)-- Make sure you have existing custom security attributes. To learn how to create a security attribute, see [Add or deactivate custom security attributes in Azure AD](../fundamentals/custom-security-attributes-add.md).
+- Make sure you have existing custom security attributes. To learn how to create a security attribute, see [Add or deactivate custom security attributes in Microsoft Entra ID](../fundamentals/custom-security-attributes-add.md).
> [!IMPORTANT]
To assign or remove custom security attributes for an application in your Azure
## Assign, update, list, or remove custom attributes for an application
-Learn how to work with custom attributes for applications in Azure AD.
+Learn how to work with custom attributes for applications in Microsoft Entra ID.
### Assign custom security attributes to an application [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
You can filter the list of custom security attributes assigned to applications o
:::zone pivot="aad-powershell" ### PowerShell
-To manage custom security attribute assignments for applications in your Azure AD organization, you can use PowerShell. The following commands can be used to manage assignments.
+To manage custom security attribute assignments for applications in your Microsoft Entra organization, you can use PowerShell. The following commands can be used to manage assignments.
### Assign a custom security attribute with a multi-string value to an application (service principal)
Get-AzureADMSServicePrincipal -Id 7d194b0c-bf17-40ff-9f7f-4b671de8dc20 -Select
:::zone pivot="ms-powershell"
-To manage custom security attribute assignments for applications in your Azure AD organization, you can use Microsoft Graph PowerShell. The following commands can be used to manage assignments.
+To manage custom security attribute assignments for applications in your Microsoft Entra organization, you can use Microsoft Graph PowerShell. The following commands can be used to manage assignments.
### Assign a custom security attribute with a multi-string value to an application (service principal)
Update-MgServicePrincipal -ServicePrincipalId $ServicePrincipal -BodyParameter $
:::zone pivot="ms-graph"
-To manage custom security attribute assignments for applications in your Azure AD organization, you can use the Microsoft Graph API. Make the following API calls to manage assignments.
+To manage custom security attribute assignments for applications in your Microsoft Entra organization, you can use the Microsoft Graph API. Make the following API calls to manage assignments.
For other similar Microsoft Graph API examples for users, see [Assign, update, list, or remove custom security attributes for a user](../enterprise-users/users-custom-security-attributes.md#powershell-or-microsoft-graph-api) and [Examples: Assign, update, list, or remove custom security attribute assignments using the Microsoft Graph API](/graph/custom-security-attributes-examples).
Content-type: application/json
## Next steps -- [Add or deactivate custom security attributes in Azure AD](../fundamentals/custom-security-attributes-add.md)
+- [Add or deactivate custom security attributes in Microsoft Entra ID](../fundamentals/custom-security-attributes-add.md)
- [Assign, update, list, or remove custom security attributes for a user](../enterprise-users/users-custom-security-attributes.md)-- [Troubleshoot custom security attributes in Azure AD](../fundamentals/custom-security-attributes-troubleshoot.md)
+- [Troubleshoot custom security attributes in Microsoft Entra ID](../fundamentals/custom-security-attributes-troubleshoot.md)
active-directory Datawiza Configure Sha https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/datawiza-configure-sha.md
Title: Tutorial to configure Secure Hybrid Access with Azure Active Directory and Datawiza
-description: Learn to use Datawiza and Azure AD to authenticate users and give them access to on-premises and cloud apps.
+ Title: Tutorial to configure Secure Hybrid Access with Microsoft Entra ID and Datawiza
+description: Learn to use Datawiza and Microsoft Entra ID to authenticate users and give them access to on-premises and cloud apps.
-# Tutorial: Configure Secure Hybrid Access with Azure Active Directory and Datawiza
+# Tutorial: Configure Secure Hybrid Access with Microsoft Entra ID and Datawiza
-In this tutorial, learn how to integrate Azure Active Directory (Azure AD) with [Datawiza](https://www.datawiza.com/) for [hybrid access](../devices/concept-hybrid-join.md). [Datawiza Access Proxy (DAP)](https://www.datawiza.com) extends Azure AD to enable single sign-on (SSO) and provide access controls to protect on-premises and cloud-hosted applications, such as Oracle E-Business Suite, Microsoft IIS, and SAP. With this solution, enterprises can transition from legacy web access managers (WAMs), such as Symantec SiteMinder, NetIQ, Oracle, and IBM, to Azure AD without rewriting applications. Enterprises can use Datawiza as a no-code, or low-code, solution to integrate new applications to Azure AD. This approach enables enterprises to implement their Zero Trust strategy while saving engineering time and reducing costs.
+In this tutorial, learn how to integrate Microsoft Entra ID with [Datawiza](https://www.datawiza.com/) for [hybrid access](../devices/concept-hybrid-join.md). [Datawiza Access Proxy (DAP)](https://www.datawiza.com) extends Microsoft Entra ID to enable single sign-on (SSO) and provide access controls to protect on-premises and cloud-hosted applications, such as Oracle E-Business Suite, Microsoft IIS, and SAP. With this solution, enterprises can transition from legacy web access managers (WAMs), such as Symantec SiteMinder, NetIQ, Oracle, and IBM, to Microsoft Entra ID without rewriting applications. Enterprises can use Datawiza as a no-code, or low-code, solution to integrate new applications to Microsoft Entra ID. This approach enables enterprises to implement their Zero Trust strategy while saving engineering time and reducing costs.
Learn more: [Zero Trust security](../../security/fundamentals/zero-trust.md)
-## Datawiza with Azure AD Authentication Architecture
+<a name='datawiza-with-azure-ad-authentication-architecture'></a>
+
+## Datawiza with Microsoft Entra authentication Architecture
Datawiza integration includes the following components:
-* **[Azure AD](../fundamentals/whatis.md)** - Identity and access management service that helps users sign in and access external and internal resources
+* **[Microsoft Entra ID](../fundamentals/whatis.md)** - Identity and access management service that helps users sign in and access external and internal resources
* **Datawiza Access Proxy (DAP)** - This service transparently passes identity information to applications through HTTP headers * **Datawiza Cloud Management Console (DCMC)** - UI and RESTful APIs for administrators to manage the DAP configuration and access control policies
The following diagram illustrates the authentication architecture with Datawiza
![Architecture diagram of the authentication process for user access to an on-premises application.](./media/datawiza-configure-sha/datawiza-architecture-diagram.png) 1. The user requests access to the on-premises or cloud-hosted application. DAP proxies the request to the application.
-2. DAP checks user authentication state. If there's no session token, or the session token is invalid, DAP sends the user request to Azure AD for authentication.
-3. Azure AD sends the user request to the endpoint specified during DAP registration in the Azure AD tenant.
+2. DAP checks user authentication state. If there's no session token, or the session token is invalid, DAP sends the user request to Microsoft Entra ID for authentication.
+3. Microsoft Entra ID sends the user request to the endpoint specified during DAP registration in the Microsoft Entra tenant.
4. DAP evaluates policies and attribute values to be included in HTTP headers forwarded to the application. DAP might call out to the identity provider to retrieve the information to set the header values correctly. DAP sets the header values and sends the request to the application. 5. The user is authenticated and is granted access.
To get started, you need:
* An Azure subscription * If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/)
-* An [Azure AD tenant](../fundamentals/create-new-tenant.md) linked to the Azure subscription
+* An [Microsoft Entra tenant](../fundamentals/create-new-tenant.md) linked to the Azure subscription
* [Docker](https://docs.docker.com/get-docker/) and [docker-compose](https://docs.docker.com/compose/install/) are required to run DAP * Your applications can run on platforms, such as a virtual machine (VM) or bare metal
-* An on-premises or cloud-hosted application to transition from a legacy identity system to Azure AD
+* An on-premises or cloud-hosted application to transition from a legacy identity system to Microsoft Entra ID
* In this example, DAP is deployed on the same server as the application * The application runs on localhost: 3001. DAP proxies traffic to the application via localhost: 9772 * The traffic to the application reaches DAP, and is proxied to the application
To get started, you need:
1. Sign in to [Datawiza Cloud Management Console](https://console.datawiza.com/) (DCMC). 2. Create an application on DCMC and generate a key pair for the app: `PROVISIONING_KEY` and `PROVISIONING_SECRET`. 3. To create the app and generate the key pair, follow the instructions in [Datawiza Cloud Management Console](https://docs.datawiza.com/step-by-step/step2.html).
-4. Register your application in Azure AD with [One Click Integration With Azure AD](https://docs.datawiza.com/tutorial/web-app-azure-one-click.html).
+4. Register your application in Microsoft Entra ID with [One Click Integration With Microsoft Entra ID](https://docs.datawiza.com/tutorial/web-app-azure-one-click.html).
![Screenshot of the Automatic Generator feature on the Configure IdP dialog.](./media/datawiza-configure-sha/configure-idp.png) 5. To use a web application, manually populate form fields: **Tenant ID**, **Client ID**, and **Client Secret**.
- Learn more: To create a web application and obtain values, go to docs.datawiza.com for [Microsoft Azure AD](https://docs.datawiza.com/idp/azure.html) documentation.
+ Learn more: To create a web application and obtain values, go to docs.datawiza.com for [Microsoft Entra ID](https://docs.datawiza.com/idp/azure.html) documentation.
![Screenshot of the Configure IdP dialog with the Automatic Generator turned off.](./media/datawiza-configure-sha/use-form.png)
To get started, you need:
7. Sign in to the container registry. 8. Download the DAP images and the header-based application in this [Important Step](https://docs.datawiza.com/step-by-step/step3.html#important-step). 9. Run the following command: `docker-compose -f docker-compose.yml up`.
-10. The header-based application has SSO enabled with Azure AD.
+10. The header-based application has SSO enabled with Microsoft Entra ID.
11. In a browser, go to `http://localhost:9772/`.
-12. An Azure AD sign-in page appears.
-13. Pass user attributes to the header-based application. DAP gets user attributes from Azure AD and passes attributes to the application via a header or cookie.
+12. A Microsoft Entra sign-in page appears.
+13. Pass user attributes to the header-based application. DAP gets user attributes from Microsoft Entra ID and passes attributes to the application via a header or cookie.
14. To pass user attributes such as email address, first name, and last name to the header-based application, see [Pass User Attributes](https://docs.datawiza.com/step-by-step/step4.html). 15. To confirm configured user attributes, observe a green check mark next to each attribute.
To get started, you need:
## Test the flow 1. Go to the application URL.
-2. DAP redirects you to the Azure AD sign-in page.
+2. DAP redirects you to the Microsoft Entra sign-in page.
3. After authentication, you're redirected to DAP. 4. DAP evaluates policies, calculates headers, and sends you to the application. 5. The requested application appears.
To get started, you need:
## Next steps * [Tutorial: Configure Azure Active Directory B2C with Datawiza to provide secure hybrid access](../../active-directory-b2c/partner-datawiza.md)
-* [Tutorial: Configure Datawiza to enable Azure AD MFA and SSO to Oracle JD Edwards](datawiza-sso-oracle-jde.md)
-* [Tutorial: Configure Datawiza to enable Azure AD MFA and SSO to Oracle PeopleSoft](./datawiza-sso-oracle-peoplesoft.md)
+* [Tutorial: Configure Datawiza to enable Microsoft Entra multifactor authentication and SSO to Oracle JD Edwards](datawiza-sso-oracle-jde.md)
+* [Tutorial: Configure Datawiza to enable Microsoft Entra multifactor authentication and SSO to Oracle PeopleSoft](./datawiza-sso-oracle-peoplesoft.md)
* Go to docs.datawiza.com for Datawiza [User Guides](https://docs.datawiza.com)
active-directory Datawiza Sso Mfa Oracle Ebs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/datawiza-sso-mfa-oracle-ebs.md
Title: Configure Datawiza for Azure Active Directory Multi-Factor Authentication and single sign-on to Oracle EBS
-description: Learn how to enable Azure AD Multi-Factor Authentication and SSO for an Oracle E-Business Suite application via Datawiza.
+ Title: Configure Datawiza for Microsoft Entra multifactor authentication and single sign-on to Oracle EBS
+description: Learn how to enable Microsoft Entra multifactor authentication and SSO for an Oracle E-Business Suite application via Datawiza.
-# Configure Datawiza for Azure AD Multi-Factor Authentication and single sign-on to Oracle EBS
+# Configure Datawiza for Microsoft Entra multifactor authentication and single sign-on to Oracle EBS
-In this article, learn how to enable Azure Active Directory (Azure AD) Multi-Factor Authentication and single sign-on (SSO) for an Oracle E-Business Suite (Oracle EBS) application via Datawiza.
+In this article, learn how to enable Microsoft Entra multifactor authentication and single sign-on (SSO) for an Oracle E-Business Suite (Oracle EBS) application via Datawiza.
-Here are some benefits of integrating applications with Azure AD via Datawiza:
+Here are some benefits of integrating applications with Microsoft Entra ID via Datawiza:
* A [Zero Trust](https://www.microsoft.com/security/business/zero-trust) security model adapts to modern environments and embraces a hybrid workplace while it helps protect people, devices, apps, and data. * [Single sign-on](https://azure.microsoft.com/solutions/active-directory-sso/#overview) provides secure and seamless access for device users and apps from any location.
-* [Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md) prompts users during sign-in for forms of identification, such as a code on their device or a fingerprint scan.
+* [Multifactor authentication](../authentication/concept-mfa-howitworks.md) prompts users during sign-in for forms of identification, such as a code on their device or a fingerprint scan.
* [Conditional Access](../conditional-access/overview.md) provides policies as if/then statements. If a user wants to access a resource, then they must complete an action.
-* [Datawiza](https://www.microsoft.com/security/blog/2022/05/17/easy-authentication-and-authorization-in-azure-active-directory-with-no-code-datawiza/) provides authentication and authorization in Azure AD with no code. Use web applications such as Oracle JDE, Oracle EBS, Oracle Siebel, and home-grown apps.
+* [Datawiza](https://www.microsoft.com/security/blog/2022/05/17/easy-authentication-and-authorization-in-azure-active-directory-with-no-code-datawiza/) provides authentication and authorization in Microsoft Entra ID with no code. Use web applications such as Oracle JDE, Oracle EBS, Oracle Siebel, and home-grown apps.
* Use the [Datawiza Cloud Management Console](https://console.datawiza.com) (DCMC) to manage access to applications in public clouds and on-premises. This article focuses on modern identity providers (IdPs) integrating with the legacy Oracle EBS application. The application requires a set of Oracle EBS service account credentials and an Oracle EBS database container (DBC) file.
This article focuses on modern identity providers (IdPs) integrating with the le
The solution has the following components:
-* **Azure AD**: Microsoft's cloud-based identity and access management service, which helps users sign in and access external and internal resources.
-* **Oracle EBS**: The legacy application that Azure AD will help protect.
+* **Microsoft Entra ID**: Microsoft's cloud-based identity and access management service, which helps users sign in and access external and internal resources.
+* **Oracle EBS**: The legacy application that Microsoft Entra ID will help protect.
* **Datawiza Access Proxy (DAP)**: A lightweight container-based reverse proxy that implements OIDC/OAuth or SAML for user sign-on flow. It transparently passes identity to applications through HTTP headers. * **DCMC**: A centralized management console that manages DAP. The console provides UI and RESTful APIs for administrators to manage the configurations of DAP and its granular access control policies.
The solution has the following components:
To complete the steps in this article, you need: * An Azure subscription. If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free/).
-* An Azure AD tenant linked to the Azure subscription.
+* A Microsoft Entra tenant linked to the Azure subscription.
* A [Global Administrator](../roles/permissions-reference.md#global-administrator) role. * Docker and Docker Compose, to run DAP. For more information, see [Get Docker](https://docs.docker.com/get-docker/) and [Docker Compose Overview](https://docs.docker.com/compose/install/).
-* User identities synchronized from an on-premises directory to Azure AD, or created in Azure AD and flowed back to your on-premises directory. For more information, see [Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md).
+* User identities synchronized from an on-premises directory to Microsoft Entra ID, or created in Microsoft Entra ID and flowed back to your on-premises directory. For more information, see [Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md).
* An Oracle EBS environment. ## Configure the Oracle EBS environment for SSO and create the DBC file
In the Oracle EBS Linux environment, generate a new DBC file for DAP. You need t
## Enable Oracle EBS for SSO
-1. To integrate JDE with Azure AD, sign in to the [Datawiza Cloud Management Console](https://console.datawiza.com/).
+1. To integrate JDE with Microsoft Entra ID, sign in to the [Datawiza Cloud Management Console](https://console.datawiza.com/).
The welcome page appears. 1. Select the orange **Getting started** button.
In the Oracle EBS Linux environment, generate a new DBC file for DAP. You need t
### IdP configuration
-Use the DCMC one-click integration to help you complete Azure AD configuration. With this feature, you can reduce management costs and the likelihood of configuration errors.
+Use the DCMC one-click integration to help you complete Microsoft Entra configuration. With this feature, you can reduce management costs and the likelihood of configuration errors.
[![Screenshot of entries and selections for configuring IdP.](./media/datawiza-sso-mfa-oracle-ebs/configure-idp.png)](./media/datawiza-sso-mfa-oracle-ebs/configure-idp.png#lightbox)
Configuration on the management console is complete. You're prompted to deploy D
4. Select **Save**.
-### Optional: Enable Multi-Factor Authentication on Azure AD
+<a name='optional-enable-multi-factor-authentication-on-azure-ad'></a>
+
+### Optional: Enable multifactor authentication on Microsoft Entra ID
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-To provide more security for sign-ins, you can enable Multi-Factor Authentication in the Microsoft Entra admin center:
+To provide more security for sign-ins, you can enable multifactor authentication in the Microsoft Entra admin center:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator). 2. Browse to **Identity** > **Overview** > **Properties** tab.
To provide more security for sign-ins, you can enable Multi-Factor Authenticatio
## Next steps -- [Video: Enable SSO and MFA for Oracle JD Edwards with Azure AD via Datawiza](https://www.youtube.com/watch?v=_gUGWHT5m90)-- [Tutorial: Configure Secure Hybrid Access with Azure AD and Datawiza](./datawiza-configure-sha.md)
+- [Video: Enable SSO and MFA for Oracle JD Edwards with Microsoft Entra ID via Datawiza](https://www.youtube.com/watch?v=_gUGWHT5m90)
+- [Tutorial: Configure Secure Hybrid Access with Microsoft Entra ID and Datawiza](./datawiza-configure-sha.md)
- [Tutorial: Configure Azure AD B2C with Datawiza to provide secure hybrid access](../../active-directory-b2c/partner-datawiza.md) - [Datawiza user guides](https://docs.datawiza.com/)
active-directory Datawiza Sso Mfa To Owa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/datawiza-sso-mfa-to-owa.md
-# Configure Datawiza Access Proxy for Microsoft Entra ID single sign-on and multi-factor authentication for Outlook Web Access
+# Configure Datawiza Access Proxy for Microsoft Entra single sign-on and multifactor authentication for Outlook Web Access
-In this tutorial, learn how to configure Datawiza Access Proxy (DAP) to enable Microsoft Entra ID single sign-on (SSO) and Microsoft Entra ID Multi-factor Authentication (MFA) for Outlook Web Access (OWA). Help solve issues when modern identity providers (IdPs) integrate with legacy OWA, which supports Kerberos token authentication to identify users.
+In this tutorial, learn how to configure Datawiza Access Proxy (DAP) to enable Microsoft Entra single sign-on (SSO) and Microsoft Entra multifactor authentication for Outlook Web Access (OWA). Help solve issues when modern identity providers (IdPs) integrate with legacy OWA, which supports Kerberos token authentication to identify users.
Often, legacy app and modern SSO integration are a challenge because there's no modern protocol support. Datawiza Access Proxy removes the protocol support gap, reduces integration overhead, and improves application security.
DAP integration architecture includes the following components:
- **Key distribution center (KDC)** - distributes and manages secret keys and tickets in a Kerberos authentication system -- **DAP** - a reverse-proxy that implements Open ID Connect (OIDC), OAuth, or Security Assertion Markup Language (SAML) for user sign in. DAP integrates with protected applications by using:
+- **DAP** - a reverse-proxy that implements OpenID Connect (OIDC), OAuth, or Security Assertion Markup Language (SAML) for user sign in. DAP integrates with protected applications by using:
- HTTP headers
The following diagram illustrates the user flow from user browser to OWA.
| Step | Description | |:-|:| | 1. | User browser requests access to DAP-protected OWA.|
-| 2. | The user browser is directed to Azure AD.|
-| 3. | The Microsoft Entra ID sign in page appears.|
+| 2. | The user browser is directed to Microsoft Entra ID.|
+| 3. | The Microsoft Entra sign-in page appears.|
| 4.| The user enters credentials.| | 5.| Upon authentication, the user browser is directed to DAP.|
-| 6. | DAP and Azure AD exchange tokens.|
-| 7. | Azure AD issues the username and relevant information to DAP.|
+| 6. | DAP and Microsoft Entra ID exchange tokens.|
+| 7. | Microsoft Entra ID issues the username and relevant information to DAP.|
| 8.| DAP accesses the KDC with credentials. DAP requests a Kerberos ticket.| | 9.| KDC returns a Kerberos ticket.| |10.| DAP redirects the user browser to OWA.|
You need the following components. Prior DAP experience isn't necessary.
- If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/) -- An Azure AD tenant linked to the Azure account
+- A Microsoft Entra tenant linked to the Azure account
- - See, [Quickstart: Create a new tenant in Azure AD](../fundamentals/create-new-tenant.md)
+ - See, [Quickstart: Create a new tenant in Microsoft Entra ID](../fundamentals/create-new-tenant.md)
- Docker and Docker Compose are required to run DAP
You need the following components. Prior DAP experience isn't necessary.
- User identities synchronized from an on-premises directory to Microsoft Entra ID, or created in Microsoft Entra ID and flowed back to your on-premises directory
- - See, [Azure AD Connect sync: Understand and customize
+ - See, [Microsoft Entra Connect Sync: Understand and customize
synchronization](../hybrid/connect/how-to-connect-sync-whatis.md) -- An account with Microsoft Entra ID Application Administrator permissions
+- An account with Microsoft Entra Application Administrator permissions
- - See, Application Administrator and other roles on, [Microsoft Entra ID built-in
+ - See, Application Administrator and other roles on, [Microsoft Entra built-in
roles](../roles/permissions-reference.md) - An Exchange Server environment. Supported versions:
You need the following components. Prior DAP experience isn't necessary.
- Microsoft OWA IWA - IIS 7 or later -- A Windows Server instance configured with IIS and Microsoft Entra ID Services running as a domain controller (DC) and implementing
+- A Windows Server instance configured with IIS and Microsoft Entra services running as a domain controller (DC) and implementing
Kerberos (IWA) SSO - It's unusual for large production environments to have an application server (IIS) that also functions as a DC.
Use the following instructions to integrate OWA with Microsoft Entra ID.
### Configure IdP
-DCMC integration features help complete Microsoft Entra ID configuration. Instead, DCMC calls Microsoft Graph API to perform the tasks. The feature reduces
+DCMC integration features help complete Microsoft Entra configuration. Instead, DCMC calls Microsoft Graph API to perform the tasks. The feature reduces
time, effort, and errors. 1. On **Configure IdP**, enter a **Name**. 2. For **Protocol**, select **OIDC**.
-3. For **Identity Provider**, select **Microsoft Azure Active Directory**.
+3. For **Identity Provider**, select **Microsoft Entra ID**.
4. Enable **Automatic Generator**.
time, effort, and errors.
6. Select **Save**.
-## Optional: Enable Microsoft Entra ID Multi-Factor Authentication
+<a name='optional-enable-microsoft-entra-id-multi-factor-authentication'></a>
+
+## Optional: Enable Microsoft Entra multifactor authentication
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-To provide more sign-in security, you can enforce Microsoft Entra ID Multi-Factor Authentication. The process starts in the Microsoft Entra admin center.
+To provide more sign-in security, you can enforce Microsoft Entra multifactor authentication. The process starts in the Microsoft Entra admin center.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator). 2. Browse to **Identity** > **Overview** > **Properties** tab.
To provide more sign-in security, you can enforce Microsoft Entra ID Multi-Facto
## Next steps -- [Video: Enable SSO and MFA for Oracle JD Edwards with Azure AD via Datawiza](https://www.youtube.com/watch?v=_gUGWHT5m90)
+- [Video: Enable SSO and MFA for Oracle JD Edwards with Microsoft Entra ID via Datawiza](https://www.youtube.com/watch?v=_gUGWHT5m90)
-- [Tutorial: Configure Secure Hybrid Access with Azure AD and Datawiza](./datawiza-configure-sha.md)
+- [Tutorial: Configure Secure Hybrid Access with Microsoft Entra ID and Datawiza](./datawiza-configure-sha.md)
- Go to docs.datawiza.com for [Datawiza user guides](https://docs.datawiza.com/)
active-directory Datawiza Sso Oracle Jde https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/datawiza-sso-oracle-jde.md
Title: Configure Azure AD Multi-Factor Authentication and SSO for Oracle JD Edwards applications using Datawiza Access Proxy
-description: Enable Azure AD MFA and SSO for Oracle JD Edwards application using Datawiza Access Proxy
+ Title: Configure Microsoft Entra multifactor authentication and SSO for Oracle JD Edwards applications using Datawiza Access Proxy
+description: Enable Microsoft Entra multifactor authentication and SSO for Oracle JD Edwards application using Datawiza Access Proxy
-# Tutorial: Configure Datawiza to enable Azure Active Directory Multi-Factor Authentication and single sign-on to Oracle JD Edwards
+# Tutorial: Configure Datawiza to enable Microsoft Entra multifactor authentication and single sign-on to Oracle JD Edwards
-In this tutorial, learn how to enable Azure Active Directory (Azure AD) single sign-on (SSO) and Azure AD Multi-Factor Authentication (MFA) for an Oracle JD Edwards (JDE) application using Datawiza Access Proxy (DAP).
+In this tutorial, learn how to enable Microsoft Entra single sign-on (SSO) and Microsoft Entra multifactor authentication for an Oracle JD Edwards (JDE) application using Datawiza Access Proxy (DAP).
Learn more [Datawiza Access Proxy](https://www.datawiza.com/)
-Benefits of integrating applications with Azure AD using DAP:
+Benefits of integrating applications with Microsoft Entra ID using DAP:
* [Embrace proactive security with Zero Trust](https://www.microsoft.com/security/business/zero-trust) - a security model that adapts to modern environments and embraces hybrid workplace, while it protects people, devices, apps, and data
-* [Azure Active Directory single sign-on](https://azure.microsoft.com/solutions/active-directory-sso/#overview) - secure and seamless access for users and apps, from any location, using a device
-* [How it works: Azure AD Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md) - users are prompted during sign-in for forms of identification, such as a code on their cellphone or a fingerprint scan
+* [Microsoft Entra single sign-on](https://azure.microsoft.com/solutions/active-directory-sso/#overview) - secure and seamless access for users and apps, from any location, using a device
+* [How it works: Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md) - users are prompted during sign-in for forms of identification, such as a code on their cellphone or a fingerprint scan
* [What is Conditional Access?](../conditional-access/overview.md) - policies are if-then statements, if a user wants to access a resource, then they must complete an action
-* [Easy authentication and authorization in Azure AD with no-code Datawiza](https://www.microsoft.com/security/blog/2022/05/17/easy-authentication-and-authorization-in-azure-active-directory-with-no-code-datawiza/) - use web applications such as: Oracle JDE, Oracle E-Business Suite, Oracle Sibel, and home-grown apps
+* [Easy authentication and authorization in Microsoft Entra ID with no-code Datawiza](https://www.microsoft.com/security/blog/2022/05/17/easy-authentication-and-authorization-in-azure-active-directory-with-no-code-datawiza/) - use web applications such as: Oracle JDE, Oracle E-Business Suite, Oracle Sibel, and home-grown apps
* Use the [Datawiza Cloud Management Console](https://console.datawiza.com) (DCMC) - manage access to applications in public clouds and on-premises ## Scenario description This scenario focuses on Oracle JDE application integration using HTTP authorization headers to manage access to protected content.
-In legacy applications, due to the absence of modern protocol support, a direct integration with Azure AD SSO is difficult. DAP can bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning. DAP lowers integration overhead, saves engineering time, and improves application security.
+In legacy applications, due to the absence of modern protocol support, a direct integration with Microsoft Entra SSO is difficult. DAP can bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning. DAP lowers integration overhead, saves engineering time, and improves application security.
## Scenario architecture The scenario solution has the following components:
-* **Azure AD** - identity and access management service that helps users sign in and access external and internal resources
-* **Oracle JDE application** - legacy application protected by Azure AD
+* **Microsoft Entra ID** - identity and access management service that helps users sign in and access external and internal resources
+* **Oracle JDE application** - legacy application protected by Microsoft Entra ID
* **Datawiza Access Proxy (DAP)** - container-based reverse-proxy that implements OpenID Connect (OIDC), OAuth, or Security Assertion Markup Language (SAML) for user sign-in flow. It passes identity transparently to applications through HTTP headers. * **Datawiza Cloud Management Console (DCMC)** -a console to manage DAP. Administrators use UI and RESTful APIs to configure DAP and access control policies.
-Learn more: [Datawiza and Azure AD Authentication Architecture](./datawiza-configure-sha.md#datawiza-with-azure-ad-authentication-architecture)
+Learn more: [Datawiza and Microsoft Entra authentication Architecture](./datawiza-configure-sha.md#datawiza-with-azure-ad-authentication-architecture)
## Prerequisites
Ensure the following prerequisites are met.
* An Azure subscription. * If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free)
-* An Azure AD tenant linked to the Azure subscription
- * See, [Quickstart: Create a new tenant in Azure Active Directory.](../fundamentals/create-new-tenant.md)
+* A Microsoft Entra tenant linked to the Azure subscription
+ * See, [Quickstart: Create a new tenant in Microsoft Entra ID.](../fundamentals/create-new-tenant.md)
* Docker and Docker Compose * Go to docs.docker.com to [Get Docker](https://docs.docker.com/get-docker) and [Install Docker Compose](https://docs.docker.com/compose/install)
-* User identities synchronized from an on-premises directory to Azure AD, or created in Azure AD and flowed back to an on-premises directory
- * See, [Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
-* An account with Azure AD and a global administrator role. See, [Azure AD built-in roles, all roles](../roles/permissions-reference.md#all-roles)
+* User identities synchronized from an on-premises directory to Microsoft Entra ID, or created in Microsoft Entra ID and flowed back to an on-premises directory
+ * See, [Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
+* An account with Microsoft Entra ID and a global administrator role. See, [Microsoft Entra built-in roles, all roles](../roles/permissions-reference.md#all-roles)
* An Oracle JDE environment * (Optional) An SSL web certificate to publish services over HTTPS. You can also use default Datawiza self-signed certs for testing ## Getting started with DAB
-To integrate Oracle JDE with Azure AD:
+To integrate Oracle JDE with Microsoft Entra ID:
1. Sign in to [Datawiza Cloud Management Console.](https://console.datawiza.com/) 2. The Welcome page appears.
To integrate Oracle JDE with Azure AD:
12. On the **Configure IdP** dialog, enter information. >[!Note]
- >Use DCMC one-click integration to help complete Azure AD configuration. DCMC calls the Graph API to create an application registration on your behalf in your Azure AD tenant. Go to docs.datawiza.com for [One Click Integration With Azure AD](https://docs.datawiza.com/tutorial/web-app-azure-one-click.html).
+ >Use DCMC one-click integration to help complete Microsoft Entra configuration. DCMC calls the Graph API to create an application registration on your behalf in your Microsoft Entra tenant. Go to docs.datawiza.com for [One Click Integration With Microsoft Entra ID](https://docs.datawiza.com/tutorial/web-app-azure-one-click.html).
13. Select **Create**.
The Oracle JDE application needs to recognize the user: using a name, the applic
![Screenshot of information on the Attribute Pass tab.](./media/datawiza-sso-oracle-jde/add-new-attribute.png) >[!Note]
- >This configuration uses the Azure AD user principal name as the sign-in username, used by Oracle JDE. To use another user identity, go to the **Mappings** tab.
+ >This configuration uses the Microsoft Entra user principal name as the sign-in username, used by Oracle JDE. To use another user identity, go to the **Mappings** tab.
![Screenshot of the userPrincipalName entry.](./media/datawiza-sso-oracle-jde/user-principal-name-mapping.png)
The Oracle JDE application needs to recognize the user: using a name, the applic
10. Select **Save**.
-## Enable Azure AD Multi-Factor Authentication
+<a name='enable-azure-ad-multi-factor-authentication-'></a>
+
+## Enable Microsoft Entra multifactor authentication
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)] To provide more security for sign-ins, you can enforce MFA for user sign-in.
-See, [Tutorial: Secure user sign-in events with Azure AD MFA](../authentication/tutorial-enable-azure-mfa.md).
+See, [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](../authentication/tutorial-enable-azure-mfa.md).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator). 2. Browse to **Identity** > **Overview** > **Properties** tab.
To enable SSO in the Oracle JDE environment:
To test an Oracle JDE application, validate application headers, policy, and overall testing. If needed, use header and policy simulation to validate header fields and policy execution.
-To confirm Oracle JDE application access occurs, a prompt appears to use an Azure AD account for sign-in. Credentials are checked and the Oracle JDE appears.
+To confirm Oracle JDE application access occurs, a prompt appears to use a Microsoft Entra account for sign-in. Credentials are checked and the Oracle JDE appears.
## Next steps
-* Video [Enable SSO and MFA for Oracle JDE) with Azure AD via Datawiza](https://www.youtube.com/watch?v=_gUGWHT5m90)
-* [Tutorial: Configure Secure Hybrid Access with Azure AD and Datawiza](./datawiza-configure-sha.md)
+* Video [Enable SSO and MFA for Oracle JDE) with Microsoft Entra ID via Datawiza](https://www.youtube.com/watch?v=_gUGWHT5m90)
+* [Tutorial: Configure Secure Hybrid Access with Microsoft Entra ID and Datawiza](./datawiza-configure-sha.md)
* [Tutorial: Configure Azure AD B2C with Datawiza to provide secure hybrid access](../../active-directory-b2c/partner-datawiza.md) * Go to docs.datawiza.com for Datawiza [User Guides](https://docs.datawiza.com/)
active-directory Datawiza Sso Oracle Peoplesoft https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/datawiza-sso-oracle-peoplesoft.md
Title: Configure Azure AD Multi-Factor Authentication and SSO for Oracle PeopleSoft applications using Datawiza Access Proxy
-description: Enable Azure AD MFA and SSO for Oracle PeopleSoft application using Datawiza Access Proxy
+ Title: Configure Microsoft Entra multifactor authentication and SSO for Oracle PeopleSoft applications using Datawiza Access Proxy
+description: Enable Microsoft Entra multifactor authentication and SSO for Oracle PeopleSoft application using Datawiza Access Proxy
-# Tutorial: Configure Datawiza to enable Azure Active Directory Multi-Factor Authentication and single sign-on to Oracle PeopleSoft
+# Tutorial: Configure Datawiza to enable Microsoft Entra multifactor authentication and single sign-on to Oracle PeopleSoft
-In this tutorial, learn how to enable Azure Active Directory (Azure AD) single sign-on (SSO) and Azure AD Multi-Factor Authentication (MFA) for an
+In this tutorial, learn how to enable Microsoft Entra single sign-on (SSO) and Microsoft Entra multifactor authentication for an
Oracle PeopleSoft application using Datawiza Access Proxy (DAP). Learn more: [Datawiza Access Proxy](https://www.datawiza.com/)
-Benefits of integrating applications with Azure AD using DAP:
+Benefits of integrating applications with Microsoft Entra ID using DAP:
* [Embrace proactive security with Zero Trust](https://www.microsoft.com/security/business/zero-trust) - a security model that adapts to modern environments and embraces hybrid workplace, while it protects people, devices, apps, and data
-* [Azure Active Directory single sign-on](https://azure.microsoft.com/solutions/active-directory-sso/#overview) - secure and seamless access for users and apps, from any location, using a device
-* [How it works: Azure AD Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md) - users are prompted during sign-in for forms of identification, such as a code on their cellphone or a fingerprint scan
+* [Microsoft Entra single sign-on](https://azure.microsoft.com/solutions/active-directory-sso/#overview) - secure and seamless access for users and apps, from any location, using a device
+* [How it works: Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md) - users are prompted during sign-in for forms of identification, such as a code on their cellphone or a fingerprint scan
* [What is Conditional Access?](../conditional-access/overview.md) - policies are if-then statements, if a user wants to access a resource, then they must complete an action
-* [Easy authentication and authorization in Azure AD with no-code Datawiza](https://www.microsoft.com/security/blog/2022/05/17/easy-authentication-and-authorization-in-azure-active-directory-with-no-code-datawiza/) - use web applications such as: Oracle JDE, Oracle E-Business Suite, Oracle Sibel, and home-grown apps
+* [Easy authentication and authorization in Microsoft Entra ID with no-code Datawiza](https://www.microsoft.com/security/blog/2022/05/17/easy-authentication-and-authorization-in-azure-active-directory-with-no-code-datawiza/) - use web applications such as: Oracle JDE, Oracle E-Business Suite, Oracle Sibel, and home-grown apps
* Use the [Datawiza Cloud Management Console](https://console.datawiza.com) (DCMC) - manage access to applications in public clouds and on-premises ## Scenario description This scenario focuses on Oracle PeopleSoft application integration using HTTP authorization headers to manage access to protected content.
-In legacy applications, due to the absence of modern protocol support, a direct integration with Azure AD SSO is difficult. Datawiza Access Proxy (DAP) bridges the gap between the legacy application and the modern ID control plane, through protocol transitioning. DAP lowers integration overhead, saves engineering time, and improves application security.
+In legacy applications, due to the absence of modern protocol support, a direct integration with Microsoft Entra SSO is difficult. Datawiza Access Proxy (DAP) bridges the gap between the legacy application and the modern ID control plane, through protocol transitioning. DAP lowers integration overhead, saves engineering time, and improves application security.
## Scenario architecture The scenario solution has the following components:
-* **Azure AD** - identity and access management service that helps users sign in and access external and internal resources
+* **Microsoft Entra ID** - identity and access management service that helps users sign in and access external and internal resources
* **Datawiza Access Proxy (DAP)** - container-based reverse-proxy that implements OpenID Connect (OIDC), OAuth, or Security Assertion Markup Language (SAML) for user sign-in flow. It passes identity transparently to applications through HTTP headers. * **Datawiza Cloud Management Console (DCMC)** - administrators manage DAP with UI and RESTful APIs to configure DAP and access control policies
-* **Oracle PeopleSoft application** - legacy application to be protected by Azure AD and DAP
+* **Oracle PeopleSoft application** - legacy application to be protected by Microsoft Entra ID and DAP
-Learn more: [Datawiza and Azure AD authentication architecture](./datawiza-configure-sha.md#datawiza-with-azure-ad-authentication-architecture)
+Learn more: [Datawiza and Microsoft Entra authentication architecture](./datawiza-configure-sha.md#datawiza-with-azure-ad-authentication-architecture)
## Prerequisites
Ensure the following prerequisites are met.
* An Azure subscription * If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/free)
-* An Azure AD tenant linked to the Azure subscription
- * See, [Quickstart: Create a new tenant in Azure Active Directory](../fundamentals/create-new-tenant.md)
+* A Microsoft Entra tenant linked to the Azure subscription
+ * See, [Quickstart: Create a new tenant in Microsoft Entra ID](../fundamentals/create-new-tenant.md)
* Docker and Docker Compose * Go to docs.docker.com to [Get Docker](https://docs.docker.com/get-docker) and [Install Docker Compose](https://docs.docker.com/compose/install)
-* User identities synchronized from an on-premises directory to Azure AD, or created in Azure AD and flowed back to an on-premises directory
- * See, [Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
-* An account with Azure AD and the Application Administrator role
- * See, [Azure AD built-in roles, all roles](../roles/permissions-reference.md#all-roles)
+* User identities synchronized from an on-premises directory to Microsoft Entra ID, or created in Microsoft Entra ID and flowed back to an on-premises directory
+ * See, [Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
+* An account with Microsoft Entra ID and the Application Administrator role
+ * See, [Microsoft Entra built-in roles, all roles](../roles/permissions-reference.md#all-roles)
* An Oracle PeopleSoft environment * (Optional) An SSL web certificate to publish services over HTTPS. You can use default Datawiza self-signed certs for testing. ## Getting started with DAP
-To integrate Oracle PeopleSoft with Azure AD:
+To integrate Oracle PeopleSoft with Microsoft Entra ID:
1. Sign in to [Datawiza Cloud Management Console](https://console.datawiza.com/) (DCMC). 2. The Welcome page appears.
To integrate Oracle PeopleSoft with Azure AD:
8. On the **Configure IdP** dialog, enter information. >[!Note]
- >DCMC has one-click integration to help complete Azure AD configuration. DCMC calls the Microsoft Graph API to create an application registration on your behalf in your Azure AD tenant. Learn more at docs.datawiza.com in [One Click Integration with Azure AD](https://docs.datawiza.com/tutorial/web-app-azure-one-click.html#preview)
+ >DCMC has one-click integration to help complete Microsoft Entra configuration. DCMC calls the Microsoft Graph API to create an application registration on your behalf in your Microsoft Entra tenant. Learn more at docs.datawiza.com in [One Click Integration with Microsoft Entra ID](https://docs.datawiza.com/tutorial/web-app-azure-one-click.html#preview)
9. Select **Create**.
The Oracle PeopleSoft application needs to recognize the user. Using a name, the
![Screenshot of the Attribute Pass feature with Field, Expected and Type entries.](./media/datawiza-sso-oracle-peoplesoft/attribute-pass.png) >[!Note]
- >This configuration uses Azure AD user principal name as the sign-in username for Oracle PeopleSoft. To use another user identity, go to the **Mappings** tab.
+ >This configuration uses Microsoft Entra user principal name as the sign-in username for Oracle PeopleSoft. To use another user identity, go to the **Mappings** tab.
![Screenshot of user principal name.](./media/datawiza-sso-oracle-peoplesoft/user-principal-name.png)
The Oracle PeopleSoft application needs to recognize the user. Using a name, the
5. Select **Save**.
-## Enable Azure AD Multi-Factor Authentication
+<a name='enable-azure-ad-multi-factor-authentication'></a>
+
+## Enable Microsoft Entra multifactor authentication
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-To provide more security for sign-ins, you can enforce Azure AD Multi-Factor Authentication (MFA).
+To provide more security for sign-ins, you can enforce Microsoft Entra multifactor authentication.
-Learn more: [Tutorial: Secure user sign-in events with Azure AD MFA](../authentication/tutorial-enable-azure-mfa.md)
+Learn more: [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](../authentication/tutorial-enable-azure-mfa.md)
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator). 2. Browse to **Identity** > **Overview** > **Properties** tab.
To enable SSO in the Oracle PeopleSoft environment:
To test an Oracle PeopleSoft application, validate application headers, policy, and overall testing. If needed, use header and policy simulation to validate header fields and policy execution.
-To confirm Oracle PeopleSoft application access occurs correctly, a prompt appears to use an Azure AD account for sign-in. Credentials are checked and the Oracle PeopleSoft appears.
+To confirm Oracle PeopleSoft application access occurs correctly, a prompt appears to use a Microsoft Entra account for sign-in. Credentials are checked and the Oracle PeopleSoft appears.
## Next steps -- Video: [Enable SSO and MFA for Oracle JD Edwards with Azure AD via Datawiza](https://www.youtube.com/watch?v=_gUGWHT5m90)-- [Tutorial: Configure Secure Hybrid Access with Azure AD and Datawiza](./datawiza-configure-sha.md)
+- Video: [Enable SSO and MFA for Oracle JD Edwards with Microsoft Entra ID via Datawiza](https://www.youtube.com/watch?v=_gUGWHT5m90)
+- [Tutorial: Configure Secure Hybrid Access with Microsoft Entra ID and Datawiza](./datawiza-configure-sha.md)
- [Tutorial: Configure Azure AD B2C with Datawiza to provide secure hybrid access](../../active-directory-b2c/partner-datawiza.md) - Go to docs.datawiza.com for Datawiza [User Guides](https://docs.datawiza.com/)
active-directory Debug Saml Sso Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/debug-saml-sso-issues.md
Title: Debug SAML-based single sign-on
-description: Debug SAML-based single sign-on to applications in Azure Active Directory.
+description: Debug SAML-based single sign-on to applications in Microsoft Entra ID.
# Debug SAML-based single sign-on to applications
-In this article, you learn how to find and fix [single sign-on](what-is-single-sign-on.md) issues for applications in Azure Active Directory (Azure AD) that use SAML-based single sign-on.
+In this article, you learn how to find and fix [single sign-on](what-is-single-sign-on.md) issues for applications in Microsoft Entra ID that use SAML-based single sign-on.
## Before you begin
To download and install the My Apps Secure Sign-in Extension, use one of the fol
## Test SAML-based single sign-on
-To test SAML-based single sign-on between Azure AD and a target application:
+To test SAML-based single sign-on between Microsoft Entra ID and a target application:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**.
To test SAML-based single sign-on between Azure AD and a target application:
![Screenshot showing the test SAML SSO page](./media/debug-saml-sso-issues/test-single-sign-on.png)
-If you're successfully signed in, the test has passed. In this case, Azure AD issued a SAML response token to the application. The application used the SAML token to successfully sign you in.
+If you're successfully signed in, the test has passed. In this case, Microsoft Entra ID issued a SAML response token to the application. The application used the SAML token to successfully sign you in.
If you have an error on the company sign-in page or the application's page, use one of the next sections to resolve the error.
When you try to sign in, you might see an error on your company sign-in page tha
![Example showing an error in the company sign-in page](./media/debug-saml-sso-issues/error.png)
-To debug this error, you need the error message and the SAML request. The My Apps Secure Sign-in Extension automatically gathers this information and displays resolution guidance on Azure AD.
+To debug this error, you need the error message and the SAML request. The My Apps Secure Sign-in Extension automatically gathers this information and displays resolution guidance on Microsoft Entra ID.
### To resolve the sign-in error with the My Apps Secure Sign-in Extension installed
-1. When an error occurs, the extension redirects you back to the Azure AD **Test single sign-on** page.
+1. When an error occurs, the extension redirects you back to the Microsoft Entra ID **Test single sign-on** page.
1. On the **Test single sign-on** page, select **Download the SAML request**. 1. You should see specific resolution guidance based on the error and the values in the SAML request.
-1. You see a **Fix it** button to automatically update the configuration in Azure AD to resolve the issue. If you don't see this button, then the sign-in issue isn't due to a misconfiguration on Azure AD.
+1. You see a **Fix it** button to automatically update the configuration in Microsoft Entra ID to resolve the issue. If you don't see this button, then the sign-in issue isn't due to a misconfiguration on Microsoft Entra ID.
If no resolution is provided for the sign-in error, we suggest that you use the feedback textbox to inform us.
If no resolution is provided for the sign-in error, we suggest that you use the
1. Copy the error message at the bottom right corner of the page. The error message includes: - A CorrelationID and Timestamp. These values are important when you create a support case with Microsoft because they help the engineers to identify your problem and provide an accurate resolution to your issue. - A statement identifying the root cause of the problem.
-1. Go back to Azure AD and find the **Test single sign-on** page.
+1. Go back to Microsoft Entra ID and find the **Test single sign-on** page.
1. In the text box above **Get resolution guidance**, paste the error message. 1. Select **Get resolution guidance** to display steps for resolving the issue. The guidance might require information from the SAML request or SAML response. If you're not using the My Apps Secure Sign-in Extension, you might need a tool such as [Fiddler](https://www.telerik.com/fiddler) to retrieve the SAML request and response.
-1. Verify that the destination in the SAML request corresponds to the SAML Single Sign-on Service URL obtained from Azure AD.
-1. Verify the issuer in the SAML request is the same identifier you've configured for the application in Azure AD. Azure AD uses the issuer to find an application in your directory.
-1. Verify AssertionConsumerServiceURL is where the application expects to receive the SAML token from Azure AD. You can configure this value in Azure AD, but it's not mandatory if it's part of the SAML request.
+1. Verify that the destination in the SAML request corresponds to the SAML Single Sign-on Service URL obtained from Microsoft Entra ID.
+1. Verify the issuer in the SAML request is the same identifier you've configured for the application in Microsoft Entra ID. Microsoft Entra ID uses the issuer to find an application in your directory.
+1. Verify AssertionConsumerServiceURL is where the application expects to receive the SAML token from Microsoft Entra ID. You can configure this value in Microsoft Entra ID, but it's not mandatory if it's part of the SAML request.
## Resolve a sign-in error on the application page
-You might sign in successfully and then see an error on the application's page. This error occurs when Azure AD issued a token to the application, but the application doesn't accept the response.
+You might sign in successfully and then see an error on the application's page. This error occurs when Microsoft Entra ID issued a token to the application, but the application doesn't accept the response.
-To resolve the error, follow these steps, or watch this [short video about how to use Azure AD to troubleshoot SAML SSO](https://www.youtube.com/watch?v=poQCJK0WPUk&list=PLLasX02E8BPBm1xNMRdvP6GtA6otQUqp0&index=8):
+To resolve the error, follow these steps, or watch this [short video about how to use Microsoft Entra ID to troubleshoot SAML SSO](https://www.youtube.com/watch?v=poQCJK0WPUk&list=PLLasX02E8BPBm1xNMRdvP6GtA6otQUqp0&index=8):
-1. If the application is in the Azure AD Gallery, verify that you've followed all the steps for integrating the application with Azure AD. To find the integration instructions for your application, see the [list of SaaS application integration tutorials](../saas-apps/tutorial-list.md).
+1. If the application is in the Microsoft Entra Gallery, verify that you've followed all the steps for integrating the application with Microsoft Entra ID. To find the integration instructions for your application, see the [list of SaaS application integration tutorials](../saas-apps/tutorial-list.md).
1. Retrieve the SAML response. - If the My Apps Secure Sign-in extension is installed, from the **Test single sign-on** page, select **download the SAML response**. - If the extension isn't installed, use a tool such as [Fiddler](https://www.telerik.com/fiddler) to retrieve the SAML response.
active-directory Delete Application Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/delete-application-portal.md
Title: 'Delete an enterprise application'
-description: Delete an enterprise application in Azure Active Directory.
+description: Delete an enterprise application in Microsoft Entra ID.
zone_pivot_groups: enterprise-apps-all
-#Customer intent: As an administrator of an Azure AD tenant, I want to delete an enterprise application.
+#Customer intent: As an administrator of a Microsoft Entra tenant, I want to delete an enterprise application.
# Delete an enterprise application
-In this article, you learn how to delete an enterprise application that was added to your Azure Active Directory (Azure AD) tenant.
+In this article, you learn how to delete an enterprise application that was added to your Microsoft Entra tenant.
When you delete and enterprise application, it's held in a suspended state in the recycle bin for 30 days. During the 30 days, you can [Restore the application](restore-application.md). Deleted items are automatically hard deleted after the 30-day period. For more information on frequently asked questions about deletion and recovery of applications, see [Deleting and recovering applications FAQs](delete-recover-faq.yml).
When you delete and enterprise application, it's held in a suspended state in th
To delete an enterprise application, you need: -- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. - An [enterprise application added to your tenant](add-application-portal.md)
To delete an enterprise application, you need:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**.
-1. Enter the name of the existing application in the search box, and then select the application from the search results. In this article, we use the **Azure AD SAML Toolkit 1** as an example.
+1. Enter the name of the existing application in the search box, and then select the application from the search results. In this article, we use the **Azure AD SAML toolkit 1** as an example.
1. In the **Manage** section of the left menu, select **Properties**.
-1. At the top of the **Properties** pane, select **Delete**, and then select **Yes** to confirm you want to delete the application from your Azure AD tenant.
+1. At the top of the **Properties** pane, select **Delete**, and then select **Yes** to confirm you want to delete the application from your Microsoft Entra tenant.
:::image type="content" source="media/delete-application-portal/delete-application.png" alt-text="Delete an enterprise application.":::
To delete an enterprise application, you need:
:::zone pivot="aad-powershell" > [!IMPORTANT]
-> Make sure you're using the AzureAD module. This is important if you've installed both the [AzureAD](/powershell/module/azuread/?preserve-view=true&view=azureadps-2.0) module and the AzureADPreview module.
+> Make sure you're using the Azure AD PowerShell module. This is important if you've installed both the [Azure AD PowerShell module](/powershell/module/azuread/?preserve-view=true&view=azureadps-2.0) and the AzureADPreview module.
1. Run the following commands: ```powershell
active-directory Disable User Sign In Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/disable-user-sign-in-portal.md
Title: Disable user sign-in for application
-description: How to disable an enterprise application so that no users may sign in to it in Azure Active Directory
+description: How to disable an enterprise application so that no users may sign in to it in Microsoft Entra ID
zone_pivot_groups: enterprise-apps-all
-#customer intent: As an admin, I want to disable user sign-in for an application so that no user can sign in to it in Azure Active Directory.
+#customer intent: As an admin, I want to disable user sign-in for an application so that no user can sign in to it in Microsoft Entra ID.
# Disable user sign-in for an application There may be situations while configuring or managing an application where you don't want tokens to be issued for an application. Or, you may want to block an application that you don't want your employees to try to access. To block user access to an application, you can disable user sign-in for the application, which prevents all tokens from being issued for that application.
-In this article, you learn how to prevent users from signing in to an application in Azure Active Directory through both the Microsoft Entra admin center and PowerShell. If you're looking for how to block specific users from accessing an application, use [user or group assignment](./assign-user-or-group-access-portal.md).
+In this article, you learn how to prevent users from signing in to an application in Microsoft Entra ID through both the Microsoft Entra admin center and PowerShell. If you're looking for how to block specific users from accessing an application, use [user or group assignment](./assign-user-or-group-access-portal.md).
## Prerequisites To disable user sign-in, you need: -- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. ## Disable user sign-in
To disable user sign-in, you need:
You may know the AppId of an app that doesn't appear on the Enterprise apps list. For example, you may have deleted the app or the service principal hasn't yet been created due to the app being preauthorized by Microsoft. You can manually create the service principal for the app and then disable it by using the following Microsoft Graph PowerShell cmdlet.
-Ensure you've installed the AzureAD module (use the command `Install-Module -Name AzureAD`). In case you're prompted to install a NuGet module or the new Azure AD V2 PowerShell module, type Y and press ENTER. You need to sign in as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+Ensure you've installed the Azure AD PowerShell module (use the command `Install-Module -Name AzureAD`). In case you're prompted to install a NuGet module or the new Azure AD PowerShell V2 module, type Y and press ENTER. You need to sign in as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
```PowerShell # Connect to Azure AD PowerShell
active-directory End User Experiences https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/end-user-experiences.md
Title: End-user experiences for applications
-description: Learn about the customizable ways to deploy applications to end users in your organization with Azure Active Directory (Azure AD)
+description: Learn about the customizable ways to deploy applications to end users in your organization with Microsoft Entra ID
# End-user experiences for applications
-Azure Active Directory (Azure AD) provides several customizable ways to deploy applications to end users in your organization:
+Microsoft Entra ID provides several customizable ways to deploy applications to end users in your organization:
-- Azure AD My Apps
+- Microsoft Entra My Apps
- Microsoft 365 application launcher - Direct sign-on to federated apps - Deep links to federated, password-based, or existing apps Which method(s) you choose to deploy in your organization is your discretion.
-## Azure AD My Apps
+<a name='azure-ad-my-apps'></a>
-[My Apps](https://myapps.microsoft.com) is a web-based portal that allows an organization user in Azure AD to view and launch applications to which they have been granted access by the Azure AD administrator. If you're an end user with [Azure Active Directory Premium](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing), you can also utilize self-service group management capabilities through My Apps.
+## Microsoft Entra My Apps
+
+[My Apps](https://myapps.microsoft.com) is a web-based portal that allows an organization user in Microsoft Entra ID to view and launch applications to which they have been granted access by the Microsoft Entra administrator. If you're an end user with [Microsoft Entra ID P1 or P2](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing), you can also utilize self-service group management capabilities through My Apps.
By default, all applications are listed together on a single page. But you can use collections to group together related applications and present them on a separate tab, making them easier to find. For example, you can use collections to create logical groupings of applications for specific job roles, tasks, projects, and so on. For information, see [Create collections on the My Apps portal](access-panel-collections.md). My Apps is separate from the Microsoft Entra admin center and doesn't require users to have an Azure subscription or Microsoft 365 subscription.
-For more information on Azure AD My Apps, see the [introduction to My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+For more information on Microsoft Entra My Apps, see the [introduction to My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Microsoft 365 application launcher
For more information about the Office 365 application launcher, see [Have your a
## Direct sign-on to federated apps
-Most federated applications that support SAML 2.0, WS-Federation, or OpenID connect also support the ability for users to start at the application. The users then get signed in through Azure AD either by automatic redirection or by selecting a link to sign in. Direct sign-on is a service provider-initiated sign-on, and most federated applications in Azure AD application gallery support it. See the documentation linked from the appΓÇÖs single sign-on configuration wizard in the Microsoft Entra admin center for details.
+Most federated applications that support SAML 2.0, WS-Federation, or OpenID connect also support the ability for users to start at the application. The users then get signed in through Microsoft Entra ID either by automatic redirection or by selecting a link to sign in. Direct sign-on is a service provider-initiated sign-on, and most federated applications in Microsoft Entra application gallery support it. See the documentation linked from the appΓÇÖs single sign-on configuration wizard in the Microsoft Entra admin center for details.
## Direct sign-on links
-Azure AD also supports direct single sign-on links to individual applications that support password-based single sign-on, linked single sign-on, and any form of federated single sign-on.
+Microsoft Entra ID also supports direct single sign-on links to individual applications that support password-based single sign-on, linked single sign-on, and any form of federated single sign-on.
-Direct sign-on links are crafted URLs that send a user through the Azure AD sign-in process for a specific application. The user doesn't need to launch the application from My Apps or Microsoft 365. These **User access URLs** can be found under the properties of available enterprise applications. In the Microsoft Entra admin center, select **Identity** > **Applications** > **Enterprise applications**. Select the application, and then select **Properties**.
+Direct sign-on links are crafted URLs that send a user through the Microsoft Entra sign-in process for a specific application. The user doesn't need to launch the application from My Apps or Microsoft 365. These **User access URLs** can be found under the properties of available enterprise applications. In the Microsoft Entra admin center, select **Identity** > **Applications** > **Enterprise applications**. Select the application, and then select **Properties**.
![Example of the User access URL in Twitter properties](media/end-user-experiences/direct-sign-on-link.png)
-Direct sign-on links can be copied and pasted anywhere you want to provide a sign-in link to the selected application. They can be placed in an email, or in any custom web-based portal that you've set up for user application access. The following URL is an example of an Azure AD direct single sign-on URL for Twitter:
+Direct sign-on links can be copied and pasted anywhere you want to provide a sign-in link to the selected application. They can be placed in an email, or in any custom web-based portal that you've set up for user application access. The following URL is an example of a Microsoft Entra ID direct single sign-on URL for Twitter:
`https://myapps.microsoft.com/signin/Twitter/230848d52c8745d4b05a60d29a40fced`
Navigate to the My Apps portal and verify that the preview you enabled or disabl
- [Quickstart Series on Application Management](view-applications-portal.md) - [What is single sign-on?](what-is-single-sign-on.md)-- [Integrating Azure Active Directory with applications getting started guide](plan-an-application-integration.md)
+- [Integrating Microsoft Entra ID with applications getting started guide](plan-an-application-integration.md)
active-directory F5 Big Ip Forms Advanced https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-big-ip-forms-advanced.md
Title: Configure F5 BIG-IP Access Policy Manager for form-based SSO
-description: Learn how to configure F5's BIG-IP Access Policy Manager and Azure Active Directory for secure hybrid access to form-based applications.
+description: Learn how to configure F5's BIG-IP Access Policy Manager and Microsoft Entra ID for secure hybrid access to form-based applications.
# Configure F5 BIG-IP Access Policy Manager for form-based SSO
-Learn to configure F5 BIG-IP Access Policy Manager (APM) and Azure Active Directory (Azure AD) for secure hybrid access (SHA) to form-based applications. BIG-IP published services for Azure AD single sign-on (SSO) has benefits:
+Learn to configure F5 BIG-IP Access Policy Manager (APM) and Microsoft Entra ID for secure hybrid access (SHA) to form-based applications. BIG-IP published services for Microsoft Entra single sign-on (SSO) has benefits:
-* Improved Zero Trust governance through Azure AD preauthentication and Conditional Access
+* Improved Zero Trust governance through Microsoft Entra preauthentication and Conditional Access
* See [What is Conditional Access?](../conditional-access/overview.md) * See [Zero Trust security](../../security/fundamentals/zero-trust.md)
-* Full SSO between Azure AD and BIG-IP published services
+* Full SSO between Microsoft Entra ID and BIG-IP published services
* Managed identities and access from one control plane * See the [Microsoft Entra admin center](https://entra.microsoft.com) Learn more:
-* [Integrate F5 BIG-IP with Azure AD](./f5-integration.md)
+* [Integrate F5 BIG-IP with Microsoft Entra ID](./f5-integration.md)
* [Enable SSO for an enterprise application](add-application-portal-setup-sso.md) ## Scenario description
-For the scenario, there's an internal legacy application configured for form-based authentication (FBA). Ideally, Azure AD manages application access, because legacy lacks modern authentication protocols. Modernization takes time and effort, introducing the risk of downtime. Instead, deploy a BIG-IP between the public internet and the internal application. This configuration gates inbound access to the application.
+For the scenario, there's an internal legacy application configured for form-based authentication (FBA). Ideally, Microsoft Entra ID manages application access, because legacy lacks modern authentication protocols. Modernization takes time and effort, introducing the risk of downtime. Instead, deploy a BIG-IP between the public internet and the internal application. This configuration gates inbound access to the application.
-With a BIG-IP in front of the application, you can overlay the service with Azure AD preauthentication and header-based SSO. The overlay improves application security posture.
+With a BIG-IP in front of the application, you can overlay the service with Microsoft Entra preauthentication and header-based SSO. The overlay improves application security posture.
## Scenario architecture
The SHA solution has the following components:
* **Application** - BIG-IP published service protected by SHA. * The application validates user credentials against Active Directory * Use any directory, including Active Directory Lightweight Directory Services, open source, and so on
-* **Azure AD** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SSO to the BIG-IP.
- * With SSO, Azure AD provides attributes to the BIG-IP, including user identifiers
+* **Microsoft Entra ID** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SSO to the BIG-IP.
+ * With SSO, Microsoft Entra ID provides attributes to the BIG-IP, including user identifiers
* **BIG-IP** - reverse-proxy and SAML service provider (SP) to the application. * BIG-IP delegating authentication to the SAML IdP then performs header-based SSO to the back-end application. * SSO uses the cached user credentials against other forms-based authentication applications
SHA supports SP- and IdP-initiated flows. The following diagram illustrates the
![Diagram of the service-provider initiated flow.](./media/f5-big-ip-forms-advanced/flow-diagram.png) 1. User connects to application endpoint (BIG-IP).
-2. BIG-IP APM access policy redirects user to Azure AD (SAML IdP).
-3. Azure AD preauthenticates user and applies enforced Conditional Access policies.
+2. BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP).
+3. Microsoft Entra preauthenticates user and applies enforced Conditional Access policies.
4. User is redirected to BIG-IP (SAML SP) and SSO occurs using issued SAML token. 5. BIG-IP prompts the user for an application password and stores it in the cache. 6. BIG-IP sends a request to the application and receives a sign on form.
You need the following components:
* F5 BIG-IP Access Policy Manager™ (APM) standalone license * F5 BIG-IP Access Policy Manager™ (APM) add-on license on a BIG-IP F5 BIG-IP® Local Traffic Manager™ (LTM) * 90-day BIG-IP full feature trial. See [Free Trials](https://www.f5.com/trial/big-ip-trial.php)
-* User identities synchronized from an on-premises directory to Azure AD
- * See [Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
+* User identities synchronized from an on-premises directory to Microsoft Entra ID
+ * See [Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
* An SSL certificate to publish services over HTTPS, or use default certificates while testing * See [SSL profile](./f5-bigip-deployment-guide.md#ssl-profile) * A form-based authentication application, or set up an IIS FBA app for testing
The configuration in this article is a flexible SHA implementation: manual creat
>[!NOTE] >Replace example strings or values with those from your environment.
-## Register F5 BIG-IP in Azure AD
+<a name='register-f5-big-ip-in-azure-ad'></a>
+
+## Register F5 BIG-IP in Microsoft Entra ID
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
BIG-IP registration is the first step for SSO between entities. The app you crea
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**. 3. In the **All applications** pane, select **New application**.
-4. The **Browse Azure AD Gallery** pane opens.
+4. The **Browse Microsoft Entra Gallery** pane opens.
5. Tiles appear for cloud platforms, on-premises applications, and featured applications. **Featured applications** icons indicate support of federated SSO and provisioning. 6. In the Azure gallery, search for **F5**. 7. Select **F5 BIG-IP APM Azure AD integration**.
Configure the BIG-IP registration to fulfill SAML tokens that BIG-IP APM request
4. Select **No, I'll save later**. 5. On the **Set up single sign-on with SAML** pane, select the **pen** icon. 6. For **Identifier**, replace the value with the BIG-IP published application URL.
-7. For **Reply URL**, replace the value, but retain the path for the application SAML SP endpoint. With this configuration, SAML flow operates in IdP-initiated mode. Azure AD issues a SAML assertion, then the user is redirected to the BIG-IP endpoint.
+7. For **Reply URL**, replace the value, but retain the path for the application SAML SP endpoint. With this configuration, SAML flow operates in IdP-initiated mode. Microsoft Entra ID issues a SAML assertion, then the user is redirected to the BIG-IP endpoint.
9. For SP-initiated mode, for **Sign on URL**, enter the application URL.
-10. For **Logout Url**, enter the BIG-IP APM single logout (SLO) endpoint prepended by the service host header. Then, BIG-IP APM user sessions end when they sign out of Azure AD.
+10. For **Logout Url**, enter the BIG-IP APM single logout (SLO) endpoint prepended by the service host header. Then, BIG-IP APM user sessions end when they sign out of Microsoft Entra ID.
![Screenshot of URLs in the SAML configuration.](./media/f5-big-ip-forms-advanced/basic-saml-configuration.png)
Configure the BIG-IP registration to fulfill SAML tokens that BIG-IP APM request
11. Select **Save**. 12. Close the SAML configuration pane. 13. Skip the SSO test prompt.
-14. Make a note of the **User Attributes & Claims** section properties. Azure AD issues the properties for BIG-IP APM authentication, and SSO to the back-end application.
+14. Make a note of the **User Attributes & Claims** section properties. Microsoft Entra ID issues the properties for BIG-IP APM authentication, and SSO to the back-end application.
15. On the **SAML Signing Certificate** pane, select **Download**. 16. The **Federation Metadata XML** file is saved to your computer. ![Screenshot a Download option under SAML Signing Certificate.](./media/f5-big-ip-forms-advanced/saml-certificate.png) > [!NOTE]
- > Azure AD SAML signing certificates have a lifespan of three years.
+ > Microsoft Entra SAML signing certificates have a lifespan of three years.
Learn more: [Tutorial: Manage certificates for federated single sign-on](tutorial-manage-certificates-for-federated-single-sign-on.md) ### Assign users and groups
-Azure AD issues tokens for users granted access to an application. To grant specific users and groups application access:
+Microsoft Entra ID issues tokens for users granted access to an application. To grant specific users and groups application access:
1. On the **F5 BIG-IP application's overview** pane, select **Assign Users and groups**. 2. Select **+ Add user/group**.
SAML SP settings define the SAML SP properties that the APM uses to overlay the
### Configure an external IdP connector
-A SAML IdP connector defines settings for the BIG-IP APM to trust Azure AD as its SAML IdP. The settings connect the SAML service provider to a SAML IdP, which establishes the federation trust between the APM and Azure AD.
+A SAML IdP connector defines settings for the BIG-IP APM to trust Microsoft Entra ID as its SAML IdP. The settings connect the SAML service provider to a SAML IdP, which establishes the federation trust between the APM and Microsoft Entra ID.
To configure the connector:
Perform FBA SSO in client-initiated mode or BIG-IP-initiated mode. Both methods
3. Select **Create**. 4. For **Name**, enter a descriptive name. For example, Contoso\FBA\sso. 5. For **Use SSO Template**, select **None**.
-6. For **Username Source**, enter the username source to prefill the password collection form. The default `session.sso.token.last.username` works well, because it has the signed-in user Azure AD UPN.
+6. For **Username Source**, enter the username source to prefill the password collection form. The default `session.sso.token.last.username` works well, because it has the signed-in user Microsoft Entra UPN.
7. For **Password Source**, keep the default `session.sso.token.last.password`, the APM variable BIG-IP uses to cache user passwords. ![Screenshot of Name and Use SSO Template options under New SSO Configuration.](./media/f5-big-ip-forms-advanced/new-sso-configuration.png)
An access profile binds the APM elements that manage access to BIG-IP virtual se
![Screenshot of the SAML Auth option.](./media/f5-big-ip-forms-advanced/saml-auth-add-item.png)
-14. On **SAML authentication SP**, change the **Name** to **Azure AD Auth**.
+14. On **SAML authentication SP**, change the **Name** to **Microsoft Entra auth**.
15. In the **AAA Server** dropdown, enter the SAML service provider object you created.
- ![Screenshot showing the Azure AD Authentication server settings.](./media/f5-big-ip-forms-advanced/auth-server.png)
+ ![Screenshot showing the Microsoft Entra authentication server settings.](./media/f5-big-ip-forms-advanced/auth-server.png)
16. On the **Successful** branch, select the **+** sign. 17. In the pop-up, select **Authentication**.
To configure a virtual server:
![Screenshot of the Auto Map selection for Source Address Translation.](./media/f5-big-ip-forms-advanced/auto-map.png)
-10. Under **Access Policy**, in the **Access Profile** box, enter the name you created. This action binds the Azure AD SAML preauthentication profile and FBA SSO policy to the virtual server.
+10. Under **Access Policy**, in the **Access Profile** box, enter the name you created. This action binds the Microsoft Entra SAML preauthentication profile and FBA SSO policy to the virtual server.
![Screenshot of the Access Profile entry under Access Policy.](./media/f5-big-ip-forms-advanced/access-policy.png)
BIG-IP session management settings define conditions for sessions termination an
3. Select **Access Profile**. 4. From the list, select your application.
-If you defined a single logout URI value in Azure AD, IdP-initiated sign out from MyApps ends the client and the BIG-IP APM session. The imported application federation metadata XML file provides the APM with the Azure AD SAML endpoint for SP-initiated sign out. Ensure the APM responds correctly to a user sign out.
+If you defined a single logout URI value in Microsoft Entra ID, IdP-initiated sign out from MyApps ends the client and the BIG-IP APM session. The imported application federation metadata XML file provides the APM with the Microsoft Entra SAML endpoint for SP-initiated sign out. Ensure the APM responds correctly to a user sign out.
If there's no BIG-IP web portal, users can't instruct the APM to sign out. If the user signs out of the application, BIG-IP is oblivious. The application session can be reinstated through SSO. For SP-initiated sign out, ensure sessions terminate securely.
-You can add an SLO function to your application **sign out** button. This function redirects the client to the Azure AD SAML sign out endpoint. To locate SAML sign out endpoint, go to **App Registrations > Endpoints**.
+You can add an SLO function to your application **sign out** button. This function redirects the client to the Microsoft Entra SAML sign out endpoint. To locate SAML sign out endpoint, go to **App Registrations > Endpoints**.
If you can't change the app, have the BIG-IP listen for the app sign out call and trigger SLO.
For increased security, block direct access to the application, enforcing a path
## Test 1. With a browser, connect to the application external URL, or in My Apps, select the application icon.
-2. Authenticate to Azure AD.
+2. Authenticate to Microsoft Entra ID.
3. YouΓÇÖre redirected to the BIG-IP endpoint for the application. 4. The password prompt appears.
-5. The APM fills the username with the UPN from Azure AD. The username is read-only for session consistency. Hide this field, if needed.
+5. The APM fills the username with the UPN from Microsoft Entra ID. The username is read-only for session consistency. Hide this field, if needed.
![Screenshot of the sign in page.](./media/f5-big-ip-forms-advanced/secured-sso.png)
Revert the settings otherwise there's excessive data.
### BIG-IP error message
-If a BIG-IP error appears after Azure AD preauthentication, the issue might relate to Azure AD and BIG-IP SSO.
+If a BIG-IP error appears after Microsoft Entra preauthentication, the issue might relate to Microsoft Entra ID and BIG-IP SSO.
1. Go to **Access** > **Overview**. 2. Select **Access reports**. 3. Run the report for the last hour. 4. Review the logs for clues.
-Use the **View session variables** link for your session to determine if the APM receives expected Azure AD claims.
+Use the **View session variables** link for your session to determine if the APM receives expected Microsoft Entra claims.
### No BIG-IP error message
active-directory F5 Big Ip Header Advanced https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-big-ip-header-advanced.md
Title: Configure F5 BIG-IP Access Policy Manager for header-based single sign-on
-description: Learn to configure F5 BIG-IP Access Policy Manager (APM) and Azure Active Directory SSO for header-based authentication
+description: Learn to configure F5 BIG-IP Access Policy Manager (APM) and Microsoft Entra SSO for header-based authentication
# Tutorial: Configure F5 BIG-IP Access Policy Manager for header-based single sign-on
-Learn to implement secure hybrid access (SHA) with single sign-on (SSO) to header-based applications, using F5 BIG-IP advanced configuration. BIG-IP published applications and Azure AD configuration benefits:
+Learn to implement secure hybrid access (SHA) with single sign-on (SSO) to header-based applications, using F5 BIG-IP advanced configuration. BIG-IP published applications and Microsoft Entra configuration benefits:
-* Improved Zero Trust governance through Azure AD preauthentication and Conditional Access
+* Improved Zero Trust governance through Microsoft Entra preauthentication and Conditional Access
* See, [What is Conditional Access?](../conditional-access/overview.md) * See, [Zero Trust security](../../security/fundamentals/zero-trust.md)
-* Full SSO between Azure AD and BIG-IP published services
+* Full SSO between Microsoft Entra ID and BIG-IP published services
* Managed identities and access from one control plane * See, the [Microsoft Entra admin center](https://entra.microsoft.com) Learn more:
-* [Integrate F5 BIG-IP with Azure AD](./f5-integration.md)
+* [Integrate F5 BIG-IP with Microsoft Entra ID](./f5-integration.md)
* [Enable SSO for an enterprise application](add-application-portal-setup-sso.md) ## Scenario description
-For this scenario, there's a legacy application using HTTP authorization headers to control access to protected content. Ideally, Azure AD manages application access, however legacy lacks a modern authentication protocol. Modernization takes effort and time, while introducing downtime costs and risks. Instead, deploy a BIG-IP between the public internet and the internal application to gate inbound access to the application.
+For this scenario, there's a legacy application using HTTP authorization headers to control access to protected content. Ideally, Microsoft Entra ID manages application access, however legacy lacks a modern authentication protocol. Modernization takes effort and time, while introducing downtime costs and risks. Instead, deploy a BIG-IP between the public internet and the internal application to gate inbound access to the application.
-A BIG-IP in front of the application enables overlay of the service with Azure AD preauthentication and header-based SSO. The configuration improves the application security posture.
+A BIG-IP in front of the application enables overlay of the service with Microsoft Entra preauthentication and header-based SSO. The configuration improves the application security posture.
## Scenario architecture The secure hybrid access solution for this scenario is made up of:
-* **Application** - BIG-IP published service to be protected by Azure AD SHA
-* **Azure AD** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SSO to the BIG-IP
- * With SSO, Azure AD provides the BIG-IP required session attributes, including user identifiers
+* **Application** - BIG-IP published service to be protected by Microsoft Entra SHA
+* **Microsoft Entra ID** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SSO to the BIG-IP
+ * With SSO, Microsoft Entra ID provides the BIG-IP required session attributes, including user identifiers
* **BIG-IP** - reverse-proxy and SAML service provider (SP) to the application, delegating authentication to the SAML IdP, before header-based SSO to the back-end application
-The following diagram illustrates the user flow with Azure AD, BIG-IP, APM and an application.
+The following diagram illustrates the user flow with Microsoft Entra ID, BIG-IP, APM and an application.
- ![Diagram of the user flow with Azure AD, BIG-IP, APM and an application](./media/f5-big-ip-easy-button-header/sp-initiated-flow.png)
+ ![Diagram of the user flow with Microsoft Entra ID, BIG-IP, APM and an application](./media/f5-big-ip-easy-button-header/sp-initiated-flow.png)
1. User connects to application SAML SP endpoint (BIG-IP).
-2. BIG-IP APM access policy redirects user to Azure AD (SAML IdP).
-3. Azure AD preauthenticates user and applies ConditionalAccess policies.
+2. BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP).
+3. Microsoft Entra preauthenticates user and applies ConditionalAccess policies.
4. User is redirected to BIG-IP (SAML SP) and SSO occurs using issued SAML token.
-5. BIG-IP injects Azure AD attributes as headers in request to the application.
+5. BIG-IP injects Microsoft Entra attributes as headers in request to the application.
6. Application authorizes request and returns payload. ## Prerequisites
For the scenario you need:
* F5 BIG-IP Access Policy Manager™ (APM) standalone license * F5 BIG-IP Access Policy Manager™ (APM) add-on license on a BIG-IP F5 BIG-IP® Local Traffic Manager™ (LTM) * 90-day BIG-IP full feature trial. See, [Free Trials](https://www.f5.com/trial/big-ip-trial.php).
-* User identities synchronized from an on-premises directory to Azure AD
- * [Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
+* User identities synchronized from an on-premises directory to Microsoft Entra ID
+ * [Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
* An SSL certificate to publish services over HTTPS, or use default certificates while testing * See, [SSL profile](./f5-bigip-deployment-guide.md#ssl-profile) * A header-based application or an IIS header app for testing
The following instructions are an advanced configuration method, a flexible way
>[!NOTE] > Replace example strings or values with those from your environment.
-## Add F5 BIG-IP from the Azure AD gallery
+<a name='add-f5-big-ip-from-the-azure-ad-gallery'></a>
+
+## Add F5 BIG-IP from the Microsoft Entra gallery
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-To implement SHA, the first step is to set up a SAML federation trust between BIG-IP APM and Azure AD. The trust establishes the integration for BIG-IP to hand off preauthentication and Conditional Access to Azure AD, before granting access to the published service.
+To implement SHA, the first step is to set up a SAML federation trust between BIG-IP APM and Microsoft Entra ID. The trust establishes the integration for BIG-IP to hand off preauthentication and Conditional Access to Microsoft Entra ID, before granting access to the published service.
Learn more: [What is Conditional Access?](../conditional-access/overview.md)
Learn more: [What is Conditional Access?](../conditional-access/overview.md)
3. On the top ribbon, select **+ New application**. 4. In the gallery, search for **F5**. 5. Select **F5 BIG-IP APM Azure AD integration**.+ 6. Enter an application **Name**. 7. Select **Add/Create**. 8. The name reflects the service.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso-'></a>
+
+## Configure Microsoft Entra SSO
1. The new **F5** application properties appear 2. Select **Manage** > **Single sign-on**
Learn more: [What is Conditional Access?](../conditional-access/overview.md)
8. Repeat for **Reply URL** and include the APM SAML endpoint path. For example, `https://mytravel.contoso.com/saml/sp/profile/post/acs` >[!NOTE]
- >In this configuration, the SAML flow operates in IdP mode: Azure AD issues the user a SAML assertion before being redirected to the BIG-IP service endpoint for the application. The BIG-IP APM supports IdP and SP modes.
+ >In this configuration, the SAML flow operates in IdP mode: Microsoft Entra ID issues the user a SAML assertion before being redirected to the BIG-IP service endpoint for the application. The BIG-IP APM supports IdP and SP modes.
-9. For **Logout URI** enter the BIG-IP APM Single Logout (SLO) endpoint, prepended by the service host header. The SLO URI ensures user BIG-IP APM sessions end after Azure AD sign-out. For example, `https://mytravel.contoso.com/saml/sp/profile/redirect/slr`
+9. For **Logout URI** enter the BIG-IP APM Single Logout (SLO) endpoint, prepended by the service host header. The SLO URI ensures user BIG-IP APM sessions end after Microsoft Entra sign-out. For example, `https://mytravel.contoso.com/saml/sp/profile/redirect/slr`
![Screenshot of Basic SAML Configuration input for Identifier, Reply URL, Sign on URL, etc.](./media/f5-big-ip-header-advanced/basic-saml-configuration.png)
Learn more: [What is Conditional Access?](../conditional-access/overview.md)
19. Select **Save** the configuration. 20. Close the view.
-21. Observe the **User Attributes & Claims** section properties. Azure AD issues users properties for BIG-IP APM authentication and SSO to the back-end application.
+21. Observe the **User Attributes & Claims** section properties. Microsoft Entra ID issues users properties for BIG-IP APM authentication and SSO to the back-end application.
![Screenshot of User Attributes and Claims information such as surname, email address, identity, etc.](./media/f5-big-ip-header-advanced/user-attributes-claims.png) > [!NOTE]
- > Add other claims the BIG-IP published application expects as headers. More defined claims are issued if they're in Azure AD. Define directory memberships and user objects in Azure AD before claims can be issued. See, [Configure group claims for applications by using Azure AD](../hybrid/connect/how-to-connect-fed-group-claims.md).
+ > Add other claims the BIG-IP published application expects as headers. More defined claims are issued if they're in Microsoft Entra ID. Define directory memberships and user objects in Microsoft Entra ID before claims can be issued. See, [Configure group claims for applications by using Microsoft Entra ID](../hybrid/connect/how-to-connect-fed-group-claims.md).
22. In the **SAML Signing Certificate** section, select **Download**. 23. The **Federation Metadata XML** file is saved on your computer. ![Screenshot of the Download link for Federation Metadata XML on the SAML Signing Certificate dialog.](./media/f5-big-ip-header-advanced/saml-signing-certificate.png)
-SAML signing certificates created by Azure AD have a lifespan of three years.
+SAML signing certificates created by Microsoft Entra ID have a lifespan of three years.
-### Azure AD authorization
+<a name='azure-ad-authorization'></a>
-By default, Azure AD issues tokens to users granted access to an application.
+### Microsoft Entra authorization
+
+By default, Microsoft Entra ID issues tokens to users granted access to an application.
1. In the application's configuration view, select **Users and groups**. 2. Select **+ Add user** and in **Add Assignment**, select **Users and groups**.
By default, Azure AD issues tokens to users granted access to an application.
4. Select **Select**. 5. Select **Assign**.
-Azure AD SAML federation trust is complete. Next, set up BIG-IP APM to publish the web application, configured with properties to complete SAML preauthentication trust.
+Microsoft Entra SAML federation trust is complete. Next, set up BIG-IP APM to publish the web application, configured with properties to complete SAML preauthentication trust.
## Advanced configuration
Use the following sections to configure SAML, header SSO, access profile, and mo
### SAML configuration
-Create the BIG-IP SAML service provider and corresponding SAML IdP objects to federate the published application, with Azure AD.
+Create the BIG-IP SAML service provider and corresponding SAML IdP objects to federate the published application, with Microsoft Entra ID.
1. Select **Access** > **Federation** > **SAML Service Provider** > **Local SP Services** > **Create**. ![Screenshot the Create option under the SAML Service Provider tab.](./media/f5-big-ip-header-advanced/create-saml-sp.png) 2. Enter a **Name**.
-3. Enter the **Entity ID** defined in Azure AD.
+3. Enter the **Entity ID** defined in Microsoft Entra ID.
![Screenshot of Name and Entity ID input on the Create New SAML SP Service dialog.](./media/f5-big-ip-header-advanced/new-saml-sp-information.png)
A virtual server is a BIG-IP data plane object represented by a virtual IP addre
![Screenshot of the Source Address Translation option.](./media/f5-big-ip-header-advanced/change-source-address.png)
-9. For **Access Policy**, select the **Access Profile** created earlier. This action binds the Azure AD SAML preauthentication profile and headers SSO policy to the virtual server.
+9. For **Access Policy**, select the **Access Profile** created earlier. This action binds the Microsoft Entra SAML preauthentication profile and headers SSO policy to the virtual server.
10. For **Per-Request Policy**, select **SSO_Headers**. ![Screenshot of entries for Access Profile and Pre-Request Policy.](./media/f5-big-ip-header-advanced/set-access-profile.png)
A virtual server is a BIG-IP data plane object represented by a virtual IP addre
Use the BIG-IPs session management setting to define the conditions for user session termination or continuation. Create policy with **Access Policy** > **Access Profiles**. Select an application from the list.
-Regarding SLO functionality, a SLO URI in Azure AD ensures an IdP initiated sign out from the MyApps portal terminates the session between the client and the BIG-IP APM. The imported application federation metadata.xml provides the APM with the Azure AD SAML sign-out endpoint, for SP initiated sign out. Therefore, enable the APM to know when a user signs out.
+Regarding SLO functionality, a SLO URI in Microsoft Entra ensures an IdP-initiated sign-out from the MyApps portal terminates the session between the client and the BIG-IP APM. The imported application federation metadata.xml provides the APM with the Microsoft Entra SAML sign-out endpoint, for SP initiated sign-out. Therefore, enable the APM to know when a user signs out.
+ If there's no BIG-IP web portal, the user can't instruct the APM to sign out. If the user signs out of the application, the BIG-IP is oblivious to the action. The application session can be reinstated through SSO. Therefore, SP-initiated sign out needs careful consideration.
-To ensure sessions terminate securely, add an SLO function to your application **Sign out** button. Enable it to redirect the client to the Azure AD SAML sign-out endpoint. For the SAML sign out endpoint for your tenant, go to **App Registrations** > **Endpoints**.
+To ensure sessions terminate securely, add an SLO function to your application **Sign out** button. Enable it to redirect the client to the Microsoft Entra SAML sign-out endpoint. For the SAML sign out endpoint for your tenant, go to **App Registrations** > **Endpoints**.
If you can't change the app, enable the BIG-IP to listen for the app sign-out call and trigger SLO. To learn more:
If you can't change the app, enable the BIG-IP to listen for the app sign-out ca
## Test 1. As a user, select the application external URL, or in the MyApps portal select the application icon.
-2. Authenticate to Azure AD.
+2. Authenticate to Microsoft Entra ID.
3. You're redirected to the BIG-IP virtual server for the app and signed in with SSO. 4. The injected header output appears by the header-based application.
BIG-IP logs have information to help isolate authentication and SSO issues. Incr
### BIG-IP error message
-If a BIG-IP error appears after redirection, the issue likely relates to SSO from Azure AD to the BIG-IP.
+If a BIG-IP error appears after redirection, the issue likely relates to SSO from Microsoft Entra ID to the BIG-IP.
1. Navigate to **Access Policy** > **Overview**. 2. Select **Access reports**. 3. Run the report for the last hour. 4. Review the logs for clues. 5. For your session, select the **View session variables** link.
-6. Verify the APM receives the expected claims from Azure AD.
+6. Verify the APM receives the expected claims from Microsoft Entra ID.
### No BIG-IP error message
active-directory F5 Big Ip Headers Easy Button https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-big-ip-headers-easy-button.md
# Tutorial: Configure F5 BIG-IP Easy Button for header-based SSO
-Learn to secure header-based applications with Azure Active Directory (Azure AD), with F5 BIG-IP Easy Button Guided Configuration v16.1.
+Learn to secure header-based applications with Microsoft Entra ID, with F5 BIG-IP Easy Button Guided Configuration v16.1.
-Integrating a BIG-IP with Azure AD provides many benefits, including:
-* Improved Zero Trust governance through Azure AD preauthentication and Conditional Access
+Integrating a BIG-IP with Microsoft Entra ID provides many benefits, including:
+* Improved Zero Trust governance through Microsoft Entra preauthentication and Conditional Access
* See, [What is Conditional Access?](../conditional-access/overview.md) * See, [Zero Trust security](../../security/fundamentals/zero-trust.md)
-* Full SSO between Azure AD and BIG-IP published services
+* Full SSO between Microsoft Entra ID and BIG-IP published services
* Managed identities and access from one control plane * See, the [Microsoft Entra admin center](https://entra.microsoft.com) Learn more:
-* [Integrate F5 BIG-IP with Azure AD](./f5-integration.md)
+* [Integrate F5 BIG-IP with Microsoft Entra ID](./f5-integration.md)
* [Enable SSO for an enterprise application](add-application-portal-setup-sso.md) ## Scenario description
-This scenario covers the legacy application using HTTP authorization headers to manage access to protected content. Legacy lacks modern protocols to support direct integration with Azure AD. Modernization is costly, time consuming, and introduces downtime risk. Instead, use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between the legacy application and the modern ID control plane, with protocol transitioning.
+This scenario covers the legacy application using HTTP authorization headers to manage access to protected content. Legacy lacks modern protocols to support direct integration with Microsoft Entra ID. Modernization is costly, time consuming, and introduces downtime risk. Instead, use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between the legacy application and the modern ID control plane, with protocol transitioning.
-A BIG-IP in front of the application enables overlay of the service with Azure AD preauthentication and headers-based SSO. This configuration improves overall application security posture.
+A BIG-IP in front of the application enables overlay of the service with Microsoft Entra preauthentication and headers-based SSO. This configuration improves overall application security posture.
> [!NOTE]
- > Organizations can have remote access to this application type with Azure AD Application Proxy. Learn more: [Remote access to on-premises applications through Azure AD Application Proxy](../app-proxy/application-proxy.md)
+ > Organizations can have remote access to this application type with Microsoft Entra application proxy. Learn more: [Remote access to on-premises applications through Microsoft Entra application proxy](../app-proxy/application-proxy.md)
## Scenario architecture The SHA solution contains:
-* **Application** - BIG-IP published service protected by Azure AD SHA
-* **Azure AD** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP. With SSO, Azure AD provides the BIG-IP with session attributes.
+* **Application** - BIG-IP published service protected by Microsoft Entra SHA
+* **Microsoft Entra ID** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP. With SSO, Microsoft Entra ID provides the BIG-IP with session attributes.
* **BIG-IP** - reverse-proxy and SAML service provider (SP) to the application, delegating authentication to the SAML IdP before performing header-based SSO to the backend application. For this scenario, SHA supports SP- and IdP-initiated flows. The following diagram illustrates the SP-initiated flow.
For this scenario, SHA supports SP- and IdP-initiated flows. The following diagr
![Diagram of the configuration with an SP-initiated flow.](./media/f5-big-ip-easy-button-header/sp-initiated-flow.png) 1. User connects to application endpoint (BIG-IP).
-2. BIG-IP APM access policy redirects user to Azure AD (SAML IdP).
-3. Azure AD preauthenticates user and applies Conditional Access policies.
+2. BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP).
+3. Microsoft Entra preauthenticates user and applies Conditional Access policies.
4. User is redirected to BIG-IP (SAML SP) and SSO occurs using issued SAML token.
-5. BIG-IP injects Azure AD attributes as headers in application request.
+5. BIG-IP injects Microsoft Entra attributes as headers in application request.
6. Application authorizes request and returns payload. ## Prerequisites
For the scenario you need:
* F5 BIG-IP Access Policy Manager™ (APM) standalone license * F5 BIG-IP Access Policy Manager™ (APM) add-on license on a BIG-IP F5 BIG-IP® Local Traffic Manager™ (LTM) * 90-day BIG-IP full feature trial. See, [Free Trials](https://www.f5.com/trial/big-ip-trial.php)
-* User identities synchronized from an on-premises directory to Azure AD
- * See, [Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
+* User identities synchronized from an on-premises directory to Microsoft Entra ID
+ * See, [Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
* An SSL web certificate to publish services over HTTPS, or use default BIG-IP certs for testing * See, [SSL profile](./f5-bigip-deployment-guide.md#ssl-profile) * A header-based application or set up an IIS header app for testing
For the scenario you need:
## BIG-IP configuration
-This tutorial uses Guided Configuration v16.1 with an Easy button template. With the Easy Button, admins no longer go back and forth to enable SHA services. The Guided Configuration wizard and Microsoft Graph handle deployment and policy management. The BIG-IP APM and Azure AD integration ensures applications support identity federation, SSO, and Conditional Access.
+This tutorial uses Guided Configuration v16.1 with an Easy button template. With the Easy Button, admins no longer go back and forth to enable SHA services. The Guided Configuration wizard and Microsoft Graph handle deployment and policy management. The BIG-IP APM and Microsoft Entra integration ensures applications support identity federation, SSO, and Conditional Access.
> [!NOTE] > Replace example strings or values with those in your environment.
Before a client or service accesses Microsoft Graph, the Microsoft identity plat
Learn more: [Quickstart: Register an application with the Microsoft identity platform](../develop/quickstart-register-app.md)
-Create a tenant app registration to authorize the Easy Button access to Graph. With these permissions, the BIG-IP pushes the configurations to establish a trust between a SAML SP instance for published application, and Azure AD as the SAML IdP.
+Create a tenant app registration to authorize the Easy Button access to Graph. With these permissions, the BIG-IP pushes the configurations to establish a trust between a SAML SP instance for published application, and Microsoft Entra ID as the SAML IdP.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **App registrations** > **New registration**.
Create a tenant app registration to authorize the Easy Button access to Graph. W
2. Start the **Easy Button** template. 3. Navigate to **Access > Guided Configuration**. 4. Select **Microsoft Integration**
-5. Select **Azure AD Application**.
+5. Select **Microsoft Entra Application**.
- ![Screenshot of the Azure AD Application option on Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
+ ![Screenshot of the Microsoft Entra Application option on Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
6. Review the configuration steps. 7. Select **Next**.
Create a tenant app registration to authorize the Easy Button access to Graph. W
### Configuration Properties
-Use the **Configuration Properties** tab to create a BIG-IP application config and SSO object. Azure Service Account Details represent the client you registered in the Azure AD tenant. Use the settings for BIG-IP OAuth client to register a SAML SP in your tenant, with SSO properties. Easy Button performs this action for BIG-IP services published and enabled for SHA.
+Use the **Configuration Properties** tab to create a BIG-IP application config and SSO object. Azure Service Account Details represent the client you registered in the Microsoft Entra tenant. Use the settings for BIG-IP OAuth client to register a SAML SP in your tenant, with SSO properties. Easy Button performs this action for BIG-IP services published and enabled for SHA.
You can reuse settings to publish more applications.
You can reuse settings to publish more applications.
In Service Provider settings, define SAML SP instance settings for the SHA-protected application. 1. Enter a **Host**, the application public FQDN.
-2. Enter an **Entity ID**, the identifier Azure AD uses to identify the SAML SP requesting a token.
+2. Enter an **Entity ID**, the identifier Microsoft Entra ID uses to identify the SAML SP requesting a token.
![Screenshot of input fields for Service Provider.](./media/f5-big-ip-easy-button-ldap/service-provider.png)
-3. (Optional) In Security Settings, select **Enable Encryption Assertion** to enable Azure AD to encrypt issued SAML assertions. Azure AD and BIG-IP APM encryption assertions help assure content tokens aren't intercepted, nor personal or corporate data compromised.
+3. (Optional) In Security Settings, select **Enable Encryption Assertion** to enable Microsoft Entra ID to encrypt issued SAML assertions. Microsoft Entra ID and BIG-IP APM encryption assertions help assure content tokens aren't intercepted, nor personal or corporate data compromised.
4. In **Security Settings**, from the **Assertion Decryption Private Key** list, select **Create New**.
In Service Provider settings, define SAML SP instance settings for the SHA-prote
![Screenshot of selections and entries for SSL Certificate Key Source.](./media/f5-big-ip-oracle/import-ssl-certificates-and-keys.png) 12. Check the box for **Enable Encrypted Assertion**.
-13. If you enabled encryption, from the **Assertion Decryption Private Key** list, select the certificate. BIG-IP APM uses this certificate private key to decrypt Azure AD assertions.
-14. If you enabled encryption, from the **Assertion Decryption Certificate** list, select the certificate. BIG-IP uploads this certificate to Azure AD to encrypt the issued SAML assertions.
+13. If you enabled encryption, from the **Assertion Decryption Private Key** list, select the certificate. BIG-IP APM uses this certificate private key to decrypt Microsoft Entra assertions.
+14. If you enabled encryption, from the **Assertion Decryption Certificate** list, select the certificate. BIG-IP uploads this certificate to Microsoft Entra ID to encrypt the issued SAML assertions.
![Screenshot of two entries and one option for Security Settings.](./media/f5-big-ip-easy-button-ldap/service-provider-security-settings.png)
-### Azure Active Directory
+<a name='azure-active-directory'></a>
-Use the following instructions to configure a new BIG-IP SAML application in your Azure AD tenant. Easy Button has application templates for Oracle PeopleSoft, Oracle E-Business Suite, Oracle JD Edwards, SAP ERP, and a generic SHA template.
+### Microsoft Entra ID
+
+Use the following instructions to configure a new BIG-IP SAML application in your Microsoft Entra tenant. Easy Button has application templates for Oracle PeopleSoft, Oracle E-Business Suite, Oracle JD Edwards, SAP ERP, and a generic SHA template.
1. In **Azure Configuration**, under **Configuration Properties**, select **F5 BIG-IP APM Azure AD Integration**. 2. Select **Add**.
Use the following instructions to configure a new BIG-IP SAML application in you
#### Azure Configuration
-1. Enter an app **Display Name** BIG-IP creates in the Azure AD tenant. Users see the name, with an icon, on Microsoft [My Apps](https://myapplications.microsoft.com/).
+1. Enter an app **Display Name** BIG-IP creates in the Microsoft Entra tenant. Users see the name, with an icon, on Microsoft [My Apps](https://myapplications.microsoft.com/).
2. Skip **Sign On URL (optional)**. ![Screenshot of Display Name input under Configuration Properties.](./media/f5-big-ip-easy-button-ldap/azure-configuration-properties.png)
Use the following instructions to configure a new BIG-IP SAML application in you
3. Next to **Signing Key** and **Signing Certificate**, select **refresh** to locate the certificate you imported. 4. In **Signing Key Passphrase**, enter the certificate password.
-6. (Optional) Enable **Signing Option** to ensure BIG-IP accepts tokens and claims signed by Azure AD.
+6. (Optional) Enable **Signing Option** to ensure BIG-IP accepts tokens and claims signed by Microsoft Entra ID.
![Screenshot for Azure configuration - Add signing certificates info](./media/f5-big-ip-easy-button-ldap/azure-configuration-sign-certificates.png)
Use the following instructions to configure a new BIG-IP SAML application in you
#### User Attributes & Claims
-When a user authenticates, Azure AD issues a SAML token with claims and attributes that identify the user. The **User Attributes & Claims** tab has default claims for the application. Use the tab to configure more claims.
+When a user authenticates, Microsoft Entra ID issues a SAML token with claims and attributes that identify the user. The **User Attributes & Claims** tab has default claims for the application. Use the tab to configure more claims.
Include one more attribute:
In the **Additional User Attributes** tab, enable session augmentation. Use this
![Screenshot of options under Additional User Attributes.](./media/f5-big-ip-easy-button-header/additional-user-attributes.png) >[!NOTE]
- >This feature has no correlation to Azure Active Directory. It's an attribute source. 
+ >This feature has no correlation to Microsoft Entra ID. It's an attribute source. 
#### Conditional Access Policy
Use BIG-IP session management settings to define conditions for user sessions te
To learn more, go to support.f5.com for [K18390492: Security | BIG-IP APM operations guide](https://support.f5.com/csp/article/K18390492)
-Single log-out (SLO) ensures IdP, BIG-IP, and user agent sessions terminate when users sign out. When the Easy Button instantiates a SAML application in your Azure AD tenant, it populates the sign out URL, with the APM SLO endpoint. IdP-initiated sign out from My Apps terminates BIG-IP and client sessions.
+Single log-out (SLO) ensures IdP, BIG-IP, and user agent sessions terminate when users sign out. When the Easy Button instantiates a SAML application in your Microsoft Entra tenant, it populates the sign out URL, with the APM SLO endpoint. IdP-initiated sign out from My Apps terminates BIG-IP and client sessions.
Learn more: see, [My Apps](https://myapplications.microsoft.com/)
-The SAML federation metadata for the published application is imported from your tenant. The import provides the APM with the SAML sign out endpoint for Azure AD. This action ensures SP-initiated sign out terminates client and Azure AD sessions. Ensure the APM knows when user sign out occurs.
+The SAML federation metadata for the published application is imported from your tenant. The import provides the APM with the SAML sign out endpoint for Microsoft Entra ID. This action ensures SP-initiated sign out terminates client and Microsoft Entra sessions. Ensure the APM knows when user sign out occurs.
-If the BIG-IP webtop portal accesses published applications, then th eAPM processes the sign out to call the Azure AD sign-out endpoint. If the BIG-IP webtop portal isnΓÇÖt used, users can't instruct the APM to sign out. If users sign out of the application, the BIG-IP is oblivious. Thus, ensure SP-initiated sign out securely terminates sessions. You can add an SLO function to an application **Sign out** button, Then, clients are redirected to the Azure AD SAML or BIG-IP sign out endpoint. To locate the SAML sign out endpoint URL for your tenant, go to **App Registrations > Endpoints**.
+If the BIG-IP webtop portal accesses published applications, then th eAPM processes the sign out to call the Microsoft Entra sign-out endpoint. If the BIG-IP webtop portal isnΓÇÖt used, users can't instruct the APM to sign out. If users sign out of the application, the BIG-IP is oblivious. Thus, ensure SP-initiated sign out securely terminates sessions. You can add an SLO function to an application **Sign out** button, Then, clients are redirected to the Microsoft Entra SAML or BIG-IP sign out endpoint. To locate the SAML sign out endpoint URL for your tenant, go to **App Registrations > Endpoints**.
If you can't change the app, enable the BIG-IP to listen for the application sign out call and trigger SLO.
Deployment provides a breakdown of your configurations.
## Test 1. From a browser, connect to the application external URL or select the application icon on [My Apps](https://myapplications.microsoft.com/).
-2. Authenticate to Azure AD.
+2. Authenticate to Microsoft Entra ID.
3. YouΓÇÖre redirected to the BIG-IP virtual server for the application and signed in with SSO. The following screenshot is injected headers output from the header-based application.
BIG-IP logs help isolate issues with connectivity, SSO, policy, or misconfigured
### BIG-IP error message
-If a BIG-IP error message appears after Azure AD preauthentication, the issue might relate to Azure AD-to-BIG-IP SSO.
+If a BIG-IP error message appears after Microsoft Entra preauthentication, the issue might relate to Microsoft Entra ID-to-BIG-IP SSO.
1. Navigate to **Access Policy > Overview**. 2. Select **Access reports**. 3. Run the report for the last hour. 4. Review the logs for clues.
-Use the **View session** variables link, for the session, to help understand if the APM receives expected Azure AD claims.
+Use the **View session** variables link, for the session, to help understand if the APM receives expected Microsoft Entra claims.
### No BIG-IP error message
active-directory F5 Big Ip Kerberos Advanced https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-big-ip-kerberos-advanced.md
# Tutorial: Configure F5 BIG-IP Access Policy Manager for Kerberos authentication
-In this tutorial, you'll learn to implement secure hybrid access (SHA) with single sign-on (SSO) to Kerberos applications by using the F5 BIG-IP advanced configuration. Enabling BIG-IP published services for Azure Active Directory (Azure AD) SSO provides many benefits, including:
+In this tutorial, you'll learn to implement secure hybrid access (SHA) with single sign-on (SSO) to Kerberos applications by using the F5 BIG-IP advanced configuration. Enabling BIG-IP published services for Microsoft Entra SSO provides many benefits, including:
-* Improved [Zero Trust](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) governance through Azure AD pre-authentication, and use of the Conditional Access security policy enforcement solution.
+* Improved [Zero Trust](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) governance through Microsoft Entra pre-authentication, and use of the Conditional Access security policy enforcement solution.
* See, [What is Conditional Access?](../conditional-access/overview.md)
-* Full SSO between Azure AD and BIG-IP published services
+* Full SSO between Microsoft Entra ID and BIG-IP published services
* Identity management and access from a single control plane, the [Microsoft Entra admin center](https://entra.microsoft.com)
-To learn more about benefits, see [Integrate F5 BIG-IP with Azure Active Directory](./f5-integration.md).
+To learn more about benefits, see [Integrate F5 BIG-IP with Microsoft Entra ID](./f5-integration.md).
## Scenario description For this scenario, you'll configure a line-of-business application for Kerberos authentication, also known as Integrated Windows Authentication.
-To integrate the application with Azure AD requires support from a federation-based protocol, such as Security Assertion Markup Language (SAML). Because modernizing the application introduces the risk of potential downtime, there are other options.
+To integrate the application with Microsoft Entra ID requires support from a federation-based protocol, such as Security Assertion Markup Language (SAML). Because modernizing the application introduces the risk of potential downtime, there are other options.
-While you're using Kerberos Constrained Delegation (KCD) for SSO, you can use [Azure AD Application Proxy](../app-proxy/application-proxy.md) to access the application remotely. You can achieve the protocol transition to bridge the legacy application to the modern, identity control plane.
+While you're using Kerberos Constrained Delegation (KCD) for SSO, you can use [Microsoft Entra application proxy](../app-proxy/application-proxy.md) to access the application remotely. You can achieve the protocol transition to bridge the legacy application to the modern, identity control plane.
-Another approach is to use an F5 BIG-IP Application Delivery Controller. This approach enables overlay of the application with Azure AD pre-authentication and KCD SSO. It improves the overall Zero Trust posture of the application.
+Another approach is to use an F5 BIG-IP Application Delivery Controller. This approach enables overlay of the application with Microsoft Entra pre-authentication and KCD SSO. It improves the overall Zero Trust posture of the application.
## Scenario architecture
The SHA solution for this scenario has the following elements:
- **BIG-IP**: Reverse proxy functionality for publishing back-end applications. The Access Policy Manager (APM) overlays published applications with SAML service provider (SP) and SSO functionality. -- **Azure AD**: Identity provider (IdP) that verifies user credentials, Azure AD Conditional Access, and SSO to the BIG-IP APM through SAML
+- **Microsoft Entra ID**: Identity provider (IdP) that verifies user credentials, Microsoft Entra Conditional Access, and SSO to the BIG-IP APM through SAML
- **KDC**: Key Distribution Center role on a domain controller (DC) that issues Kerberos tickets
The following image illustrates the SAML SP-initiated flow for this scenario, bu
## User flow 1. User connects to the application endpoint (BIG-IP)
-2. BIG-IP access policy redirects the user to Azure AD (SAML IdP)
-3. Azure AD pre-authenticates the user and applies enforced Conditional Access policies
+2. BIG-IP access policy redirects the user to Microsoft Entra ID (SAML IdP)
+3. Microsoft Entra ID pre-authenticates the user and applies enforced Conditional Access policies
4. User is redirected to BIG-IP (SAML SP), and SSO is performed via the issued SAML token 5. BIG-IP authenticates the user and requests a Kerberos ticket from KDC 6. BIG-IP sends the request to the back-end application with the Kerberos ticket for SSO
Prior BIG-IP experience isn't necessary. You need:
* F5 BIG-IP APM standalone license * F5 BIG-IP APM add-on license on a BIG-IP Local Traffic Manager (LTM) * 90-day BIG-IP [Free Trial](https://www.f5.com/trial/big-ip-trial.php) license
-* User identities [synchronized](../hybrid/connect/how-to-connect-sync-whatis.md) from an on-premises directory to Azure AD, or created in Azure AD and flowed back to your on-premises directory.
-* One of the following roles in Azure AD tenant: Global Administrator, Cloud Application Administrator, or Application Administrator.
+* User identities [synchronized](../hybrid/connect/how-to-connect-sync-whatis.md) from an on-premises directory to Microsoft Entra ID, or created in Microsoft Entra ID and flowed back to your on-premises directory.
+* One of the following roles in Microsoft Entra tenant: Global Administrator, Cloud Application Administrator, or Application Administrator.
* A web server [certificate](../manage-apps/f5-bigip-deployment-guide.md) for publishing services over HTTPS, or use default BIG-IP certificates while testing. * A Kerberos application, or go to active-directory-wp.com to learn to configure [SSO with IIS on Windows](https://active-directory-wp.com/docs/Networking/Single_Sign_On/SSO_with_IIS_on_Windows.html).
This article covers the advanced configuration, a flexible SHA implementing that
>[!NOTE] > Replace all example strings or values in this article with those for your actual environment.
-## Register F5 BIG-IP in Azure AD
+<a name='register-f5-big-ip-in-azure-ad'></a>
+
+## Register F5 BIG-IP in Microsoft Entra ID
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Before BIG-IP can hand off pre-authentication to Azure AD, register it in your tenant. This process initiates SSO between both entities. The app you create from the F5 BIG-IP gallery template is the relying party that represents the SAML SP for the BIG-IP published application.
+Before BIG-IP can hand off pre-authentication to Microsoft Entra ID, register it in your tenant. This process initiates SSO between both entities. The app you create from the F5 BIG-IP gallery template is the relying party that represents the SAML SP for the BIG-IP published application.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**, then select **New application**.
-3. The **Browse Azure AD Gallery** pane appears with tiles for cloud platforms, on-premises applications, and featured applications. Applications in the **Featured applications** section have icons that indicate whether they support federated SSO and provisioning.
+3. The **Browse Microsoft Entra Gallery** pane appears with tiles for cloud platforms, on-premises applications, and featured applications. Applications in the **Featured applications** section have icons that indicate whether they support federated SSO and provisioning.
4. In the Azure gallery, search for **F5**, and select **F5 BIG-IP APM Azure AD integration**.+ 5. Enter a name for the new application to recognize the application instance. 6. Select **Add/Create** to add it to your tenant.
Configure the BIG-IP registration to fulfill SAML tokens that the BIG-IP APM req
5. Replace the **Reply URL** value, but retain the path for the application's SAML SP endpoint. > [!NOTE]
-> In this configuration, the SAML flow operates in IdP-initiated mode. Azure AD issues a SAML assertion before the user is redirected to the BIG-IP endpoint for the application.
+> In this configuration, the SAML flow operates in IdP-initiated mode. Microsoft Entra ID issues a SAML assertion before the user is redirected to the BIG-IP endpoint for the application.
6. To use SP-initiated mode, enter the application URL in **Sign on URL**.
-7. For **Logout Url**, enter the BIG-IP APM single logout (SLO) endpoint prepended by the host header of the service being published. This action ensures the user BIG-IP APM session ends after the user signs out of Azure AD.
+7. For **Logout Url**, enter the BIG-IP APM single logout (SLO) endpoint prepended by the host header of the service being published. This action ensures the user BIG-IP APM session ends after the user signs out of Microsoft Entra ID.
![Screenshot of URL entries in Basic SAML Configuration.](./media/f5-big-ip-kerberos-advanced/edit-basic-saml-configuration.png)
Configure the BIG-IP registration to fulfill SAML tokens that the BIG-IP APM req
8. Before you close the SAML configuration, select **Save**. 9. Skip the SSO test prompt.
-10. Note the properties of the **User Attributes & Claims** section. Azure AD issues properties to users for BIG-IP APM authentication and for SSO to the back-end application.
+10. Note the properties of the **User Attributes & Claims** section. Microsoft Entra ID issues properties to users for BIG-IP APM authentication and for SSO to the back-end application.
11. To save the Federation Metadata XML file to your computer, on the **SAML Signing Certificate** pane, select **Download**. ![Screenshot of the Federation Metadata XML Download option.](./media/f5-big-ip-kerberos-advanced/edit-saml-signing-certificate.png) > [!NOTE]
-> SAML signing certificates that Azure AD creates have a lifespan of three years. For more information, see [Managed certificates for federated single sign-on](./tutorial-manage-certificates-for-federated-single-sign-on.md).
+> SAML signing certificates that Microsoft Entra ID creates have a lifespan of three years. For more information, see [Managed certificates for federated single sign-on](./tutorial-manage-certificates-for-federated-single-sign-on.md).
## Grant access to users and groups
-By default, Azure AD issues tokens for users granted access to an application. To grant users and groups access to the application:
+By default, Microsoft Entra ID issues tokens for users granted access to an application. To grant users and groups access to the application:
1. On the **F5 BIG-IP application's overview** pane, select **Assign Users and groups**. 2. Select **+ Add user/group**.
SAML service provider settings define the SAML SP properties that APM uses for o
![Screenshot of the Create option under SAML Service Provider on Local SP Services.](./media/f5-big-ip-kerberos-advanced/create-local-services-saml-service-provider.png)
-3. Provide the **Name** and **Entity ID** values you saved when you configured SSO for Azure AD.
+3. Provide the **Name** and **Entity ID** values you saved when you configured SSO for Microsoft Entra ID.
![Screenshot of Name and Entity ID entries on Create New SAML SP Service.](./media/f5-big-ip-kerberos-advanced/create-new-saml-sp-service.png)
SAML service provider settings define the SAML SP properties that APM uses for o
### Configure an external IdP connector
-A SAML IdP connector defines the settings for the BIG-IP APM to trust Azure AD as its SAML IdP. These settings map the SAML SP to a SAML IdP, establishing the federation trust between the APM and Azure AD. To configure the connector:
+A SAML IdP connector defines the settings for the BIG-IP APM to trust Microsoft Entra ID as its SAML IdP. These settings map the SAML SP to a SAML IdP, establishing the federation trust between the APM and Microsoft Entra ID. To configure the connector:
1. Scroll down to select the new SAML SP object, and then select **Bind/Unbind IdP Connectors**.
Create an APM SSO object for KCD SSO to back-end applications. Use the APM deleg
1. Select **Access** > **Single Sign-on** > **Kerberos** > **Create** and provide the following information: * **Name**: After you create it, other published applications can use the Kerberos SSO APM object. For example, use Contoso_KCD_sso for multiple published applications for the Contoso domain. Use MyExpenses_KCD_sso for a single application.
-* **Username Source**: Specify the user ID source. Use an APM session variable as the source. Use of **session.saml.last.identity** is advised because it contains the logged-in user ID from the Azure AD claim.
+* **Username Source**: Specify the user ID source. Use an APM session variable as the source. Use of **session.saml.last.identity** is advised because it contains the logged-in user ID from the Microsoft Entra claim.
* **User Realm Source**: Required when the user domain differs from the Kerberos realm for KCD. If users are in a separate trusted domain, you make the APM aware by specifying the APM session variable with the logged-in user domain. An example is session.saml.last.attr.name.domain. You do this action in scenarios when the user UPN is based on an alternative suffix. * **Kerberos Realm**: User domain suffix in uppercase * **KDC**: Domain controller IP address. Or enter a fully qualified domain name if DNS is configured and efficient.
To configure a virtual server:
![Screenshot of the Source Address Translation entry.](./media/f5-big-ip-kerberos-advanced/change-auto-map.png)
-8. Under **Access Policy**, set **Access Profile** based on the profile you created. This selection binds the Azure AD SAML pre-authentication profile and KCD SSO policy to the virtual server.
+8. Under **Access Policy**, set **Access Profile** based on the profile you created. This selection binds the Microsoft Entra SAML pre-authentication profile and KCD SSO policy to the virtual server.
![Screenshot of the Access Profile entry under Access Policy.](./media/f5-big-ip-kerberos-advanced/set-access-profile-for-access-policy.png)
BIG-IP session-management settings define the conditions for which user sessions
Go to **Access Policy** > **Access Profiles** > **Access Profile** and select an application from the list.
-If you defined a Single Logout URI value in Azure AD, it ensures an IdP-initiated sign out from the MyApps portal ends the session between the client and the BIG-IP APM. The imported application federation metadata XML file provides the APM with the Azure AD SAML sign-out endpoint for SP-initiated sign out. For effective results, the APM needs to know when a user signs out.
+If you defined a Single Logout URI value in Microsoft Entra ID, it ensures an IdP-initiated sign out from the MyApps portal ends the session between the client and the BIG-IP APM. The imported application federation metadata XML file provides the APM with the Microsoft Entra SAML sign-out endpoint for SP-initiated sign out. For effective results, the APM needs to know when a user signs out.
Consider a scenario when a BIG-IP web portal isn't used. The user can't instruct the APM to sign out. Even if the user signs out of the application, BIG-IP is oblivious, so the application session could be reinstated through SSO. SP-initiated sign-out needs consideration to ensure sessions terminate securely. > [!NOTE]
-> You can add an SLO function to your application Sign-out button. This function redirects your client to the Azure AD SAML sign-out endpoint. Find the SAML sign-out endpoint at **App Registrations** > **Endpoints**.
+> You can add an SLO function to your application Sign-out button. This function redirects your client to the Microsoft Entra SAML sign-out endpoint. Find the SAML sign-out endpoint at **App Registrations** > **Endpoints**.
If you can't change the app, consider having BIG-IP listen for the app sign-out call. When it detects the request, it triggers SLO.
For more information, see the F5 articles:
## Summary
-Your application is published and accessible via SHA, by its URL or through Microsoft application portals. The application is visible as a target resource in [Azure AD Conditional Access](../conditional-access/concept-conditional-access-policies.md).
+Your application is published and accessible via SHA, by its URL or through Microsoft application portals. The application is visible as a target resource in [Microsoft Entra Conditional Access](../conditional-access/concept-conditional-access-policies.md).
For increased security, organizations that use this pattern can block direct access to the application, which forces a strict path through BIG-IP. ## Next steps
-As a user, open a browser and connect to the application external URL. You can select the application icon in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After you authenticate against your Azure AD tenant, you're redirected to the BIG-IP endpoint for the application and signed in via SSO.
+As a user, open a browser and connect to the application external URL. You can select the application icon in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After you authenticate against your Microsoft Entra tenant, you're redirected to the BIG-IP endpoint for the application and signed in via SSO.
![Image of the example application's website.](./media/f5-big-ip-kerberos-advanced/app-view.png)
-### Azure AD B2B guest access
+<a name='azure-ad-b2b-guest-access'></a>
+
+### Microsoft Entra B2B guest access
-SHA supports [Azure AD B2B guest access](../external-identities/hybrid-cloud-to-on-premises.md). Guest identities are synchronized from your Azure AD tenant to your target Kerberos domain. Have a local representation of guest objects for BIG-IP to perform KCD SSO to the back-end application.
+SHA supports [Microsoft Entra B2B guest access](../external-identities/hybrid-cloud-to-on-premises.md). Guest identities are synchronized from your Microsoft Entra tenant to your target Kerberos domain. Have a local representation of guest objects for BIG-IP to perform KCD SSO to the back-end application.
## Troubleshooting
Reproduce your problem before you look at the logs. Then revert this feature, wh
**BIG-IP error**
-If a BIG-IP error appears after Azure AD pre-authentication, the problem might relate to SSO, from Azure AD to BIG-IP.
+If a BIG-IP error appears after Microsoft Entra pre-authentication, the problem might relate to SSO, from Microsoft Entra ID to BIG-IP.
1. Go to **Access** > **Overview** > **Access reports**. 2. To see if logs have any clues, run the report for the last hour.
-3. Use the **View session variables** link for your session to understand if the APM receives the expected claims from Azure AD.
+3. Use the **View session variables** link for your session to understand if the APM receives the expected claims from Microsoft Entra ID.
**Back-end request**
active-directory F5 Big Ip Kerberos Easy Button https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-big-ip-kerberos-easy-button.md
# Tutorial: Configure F5 BIG-IP Easy Button for Kerberos single sign-on
-Learn to secure Kerberos-based applications with Azure Active Directory (Azure AD), through F5 BIG-IP Easy Button Guided Configuration 16.1.
+Learn to secure Kerberos-based applications with Microsoft Entra ID, through F5 BIG-IP Easy Button Guided Configuration 16.1.
-Integrating a BIG-IP with Azure Active Directory (Azure AD) provides many benefits, including:
+Integrating a BIG-IP with Microsoft Entra ID provides many benefits, including:
-* Improved governance: See, [Zero Trust framework to enable remote work](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) and learn more about Azure AD pre-authentication.
+* Improved governance: See, [Zero Trust framework to enable remote work](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) and learn more about Microsoft Entra pre-authentication.
* Enforce organizational policies. See [What is Conditional Access?](../conditional-access/overview.md).
-* Full SSO between Azure AD and BIG-IP published services
+* Full SSO between Microsoft Entra ID and BIG-IP published services
* Manage identities and access from a single control plane, the [Microsoft Entra admin center](https://entra.microsoft.com).
-To learn more about benefits, see the article on [F5 BIG-IP and Azure AD integration](./f5-integration.md).
+To learn more about benefits, see the article on [F5 BIG-IP and Microsoft Entra integration](./f5-integration.md).
## Scenario description This scenario is the classic, legacy application using Kerberos authentication, also known as Integrated Windows Authentication (IWA), to gate access to protected content.
-Because it's legacy, the application lacks modern protocols to support direct integration with Azure AD. You can modernize the application, but it's costly, requires planning, and introduces risk of potential downtime. Instead, an F5 BIG-IP Application Delivery Controller (ADC) bridges the gap between the legacy application and the modern ID control plane, through protocol transitioning.
+Because it's legacy, the application lacks modern protocols to support direct integration with Microsoft Entra ID. You can modernize the application, but it's costly, requires planning, and introduces risk of potential downtime. Instead, an F5 BIG-IP Application Delivery Controller (ADC) bridges the gap between the legacy application and the modern ID control plane, through protocol transitioning.
-A BIG-IP in front of the application enables overlay of the service with Azure AD pre-authentication and headers-based SSO, improving the security posture of the application.
+A BIG-IP in front of the application enables overlay of the service with Microsoft Entra pre-authentication and headers-based SSO, improving the security posture of the application.
> [!NOTE]
-> Organizations can gain remote access to this type of application with [Azure AD Application Proxy](../app-proxy/application-proxy.md)
+> Organizations can gain remote access to this type of application with [Microsoft Entra application proxy](../app-proxy/application-proxy.md)
## Scenario architecture The secure hybrid access (SHA) solution for this scenario has the following components:
-* **Application:** BIG-IP published service to be protected by Azure AD SHA. The application host is domain-joined, therefore is integrated with Active Directory (AD).
-* **Azure AD:** Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP. Through SSO, Azure AD provides BIG-IP with required session attributes.
+* **Application:** BIG-IP published service to be protected by Microsoft Entra SHA. The application host is domain-joined, therefore is integrated with Active Directory (AD).
+* **Microsoft Entra ID:** Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP. Through SSO, Microsoft Entra ID provides BIG-IP with required session attributes.
* **KDC:** Key Distribution Center (KDC) role on a Domain Controller (DC), issuing Kerberos tickets * **BIG-IP:** Reverse proxy and SAML service provider (SP) to the application, delegating authentication to the SAML IdP before performing Kerberos-based SSO to the back-end application.
SHA for this scenario supports SP- and IdP-initiated flows. The following image
![Diagram of the scenario service provider flow.](./media/f5-big-ip-kerberos-easy-button/scenario-architecture.png) 1. User connects to application endpoint (BIG-IP)
-2. BIG-IP APM access policy redirects user to Azure AD (SAML IdP)
-3. Azure AD pre-authenticates user and applies any enforced Conditional Access policies
+2. BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP)
+3. Microsoft Entra ID pre-authenticates user and applies any enforced Conditional Access policies
4. User is redirected to BIG-IP (SAML SP) and SSO is performed using issued SAML token 5. BIG-IP requests Kerberos ticket from KDC 6. BIG-IP sends request to backend application, along with Kerberos ticket for SSO
Prior BIG-IP experience isn't necessary, but you need:
* F5 BIG-IP APM standalone * F5 BIG-IP APM add-on license on a BIG-IP F5 BIG-IP&reg; Local Traffic Manager&trade; (LTM) * 90-day BIG-IP [Free Trial](https://www.f5.com/trial/big-ip-trial.php) license
-* User identities [synchronized](../hybrid/connect/how-to-connect-sync-whatis.md) from an on-premises directory to Azure AD, or created in Azure AD and flowed back to your on-premises directory
+* User identities [synchronized](../hybrid/connect/how-to-connect-sync-whatis.md) from an on-premises directory to Microsoft Entra ID, or created in Microsoft Entra ID and flowed back to your on-premises directory
* One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator. * An [SSL Web certificate](./f5-bigip-deployment-guide.md) for publishing services over HTTPS, or use the default BIG-IP certificates while testing * A Kerberos application, or go to active-directory-wp.com to learn to configure [SSO with IIS on Windows](https://active-directory-wp.com/docs/Networking/Single_Sign_On/SSO_with_IIS_on_Windows.html). ## BIG-IP configuration methods
-This tutorial covers the latest Guided Configuration 16.1 with an Easy Button template. With the Easy Button, Admins don't go back and forth between Azure AD and a BIG-IP to enable services for SHA. The deployment and policy management is handled by the APM Guided Configuration wizard and Microsoft Graph. This integration between BIG-IP APM and Azure AD ensures applications support identity federation, SSO, and Azure AD Conditional Access, reducing administrative overhead.
+This tutorial covers the latest Guided Configuration 16.1 with an Easy Button template. With the Easy Button, Admins don't go back and forth between Microsoft Entra ID and a BIG-IP to enable services for SHA. The deployment and policy management is handled by the APM Guided Configuration wizard and Microsoft Graph. This integration between BIG-IP APM and Microsoft Entra ensures applications support identity federation, SSO, and Microsoft Entra Conditional Access, reducing administrative overhead.
>[!NOTE] > Replace example strings or values in this article with those for your environment.
This tutorial covers the latest Guided Configuration 16.1 with an Easy Button te
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Before a client or service can access Microsoft Graph, it must be trusted by the [Microsoft identity platform.](../develop/quickstart-register-app.md). This action creates a tenant app registration to authorize Easy Button access to Graph. Through these permissions, the BIG-IP pushes the configurations to establish a trust between a SAML SP instance for published application, and Azure AD as the SAML IdP.
+Before a client or service can access Microsoft Graph, it must be trusted by the [Microsoft identity platform.](../develop/quickstart-register-app.md). This action creates a tenant app registration to authorize Easy Button access to Graph. Through these permissions, the BIG-IP pushes the configurations to establish a trust between a SAML SP instance for published application, and Microsoft Entra ID as the SAML IdP.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **App registrations > New registration**.
Initiate the APM Guided Configuration to launch the Easy Button template.
1. Navigate to **Access > Guided Configuration > Microsoft Integration** and select **Azure AD Application**.
- ![Screenshot of the Azure AD Application option on Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
+
+ ![Screenshot of the Microsoft Entra Application option on Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
2. Review the configuration steps and select **Next**
Initiate the APM Guided Configuration to launch the Easy Button template.
### Configuration Properties
-The **Configuration Properties** tab creates a BIG-IP application config and SSO object. The **Azure Service Account Details** section can represent the client you registered in your Azure AD tenant earlier, as an application. These settings allow a BIG-IP OAuth client to register a SAML SP in your tenant, with the SSO properties you configure manually. Easy Button does this action for every BIG-IP service published and enabled for SHA.
+The **Configuration Properties** tab creates a BIG-IP application config and SSO object. The **Azure Service Account Details** section can represent the client you registered in your Microsoft Entra tenant earlier, as an application. These settings allow a BIG-IP OAuth client to register a SAML SP in your tenant, with the SSO properties you configure manually. Easy Button does this action for every BIG-IP service published and enabled for SHA.
Some settings are global, which can be reused for publishing more applications, reducing deployment time and effort.
Some settings are global, which can be reused for publishing more applications,
The Service Provider settings are the properties for the SAML SP instance of the application protected through SHA. 1. For **Host**, enter the public FQDN of the application being secured.
-2. For **Entity ID**, enter the identifier Azure AD uses to identify the SAML SP requesting a token.
+2. For **Entity ID**, enter the identifier Microsoft Entra ID uses to identify the SAML SP requesting a token.
![Screenshot if Host and Entity ID entries on Service Provider.](./media/f5-big-ip-kerberos-easy-button/service-provider.png)
-The optional **Security Settings** specify whether Azure AD encrypts issued SAML assertions. Encrypting assertions between Azure AD and the BIG-IP APM provides more assurance the content tokens can't be intercepted, and personal or corporate data can't be compromised.
+The optional **Security Settings** specify whether Microsoft Entra ID encrypts issued SAML assertions. Encrypting assertions between Microsoft Entra ID and the BIG-IP APM provides more assurance the content tokens can't be intercepted, and personal or corporate data can't be compromised.
3. From the **Assertion Decryption Private Key** list, select **Create New**.
The optional **Security Settings** specify whether Azure AD encrypts issued SAML
![Screenshot of Import Type, Certificate and Key Name, Certificate and Key Source, and Password entries](./media/f5-big-ip-oracle/import-ssl-certificates-and-keys.png) 7. Check **Enable Encrypted Assertion**.
-8. If you enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. This private key is for the certificate that BIG-IP APM uses to decrypt Azure AD assertions.
-9. If you enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. BIG-IP uploads this certificate to Azure AD to encrypt the issued SAML assertions.
+8. If you enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. This private key is for the certificate that BIG-IP APM uses to decrypt Microsoft Entra assertions.
+9. If you enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. BIG-IP uploads this certificate to Microsoft Entra ID to encrypt the issued SAML assertions.
![Screenshot of Assertion Decryption Private Key and Assertion Decryption Certificates entries.](./media/f5-big-ip-kerberos-easy-button/service-provider-security-settings.png)
-### Azure Active Directory
+<a name='azure-active-directory'></a>
+
+### Microsoft Entra ID
-This section defines properties to manually configure a new BIG-IP SAML application in your Azure AD tenant. Easy Button has application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP, and an SHA template for other apps.
+This section defines properties to manually configure a new BIG-IP SAML application in your Microsoft Entra tenant. Easy Button has application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP, and an SHA template for other apps.
For this scenario, select **F5 BIG-IP APM Azure AD Integration > Add.** + ![Screenshot of the Add option, under Configuration Properties, on Azure Configuration.](./media/f5-big-ip-kerberos-easy-button/azure-config-add-app.png) #### Azure Configuration
-1. Enter a **Display Name** for the app that BIG-IP creates in your Azure AD tenant, and the icon in [MyApps portal](https://myapplications.microsoft.com/).
+1. Enter a **Display Name** for the app that BIG-IP creates in your Microsoft Entra tenant, and the icon in [MyApps portal](https://myapplications.microsoft.com/).
2. Leave the **Sign On URL** (optional) blank to enable IdP initiated sign-on. ![Screenshot of the Display Name entry, under Configuration Properties, on Azure Configuration.](./media/f5-big-ip-kerberos-easy-button/azure-config-display-name.png) 3. Select the **refresh** icon next to the **Signing Key** and **Signing Certificate** to locate the certificate you imported. 4. In **Signing Key Passphrase**, enter the certificate password.
-5. Enable **Signing Option** (optional) to ensure BIG-IP accepts tokens and claims signed by Azure AD.
+5. Enable **Signing Option** (optional) to ensure BIG-IP accepts tokens and claims signed by Microsoft Entra ID.
![Screenshot of Signing Key, Signing Certificate, and Signing Key Passphrase on SAML Signing Certificate.](./media/f5-big-ip-easy-button-ldap/azure-configuration-sign-certificates.png)
-6. **User and User Groups** are dynamically queried from your Azure AD tenant and authorize access to the application. Add a user or group for testing, otherwise all access is denied.
+6. **User and User Groups** are dynamically queried from your Microsoft Entra tenant and authorize access to the application. Add a user or group for testing, otherwise all access is denied.
![Screenshot of the Add option on Users And User Groups.](./media/f5-big-ip-kerberos-easy-button/azure-configuration-add-user-groups.png) #### User Attributes & Claims
-When a user authenticates to Azure AD, it issues a SAML token with a default set of claims and attributes identifying the user. The **User Attributes & Claims** tab shows the default claims to issue for the new application. Use it to configure more claims.
+When a user authenticates to Microsoft Entra ID, it issues a SAML token with a default set of claims and attributes identifying the user. The **User Attributes & Claims** tab shows the default claims to issue for the new application. Use it to configure more claims.
The AD infrastructure is based on a .com domain suffix used internally and externally. More attributes aren't required to achieve a functional KCD SSO implementation. See the [advanced tutorial](./f5-big-ip-kerberos-advanced.md) for multiple domains or user sign-in using an alternate suffix.
The **Additional User Attributes** tab supports various distributed systems requ
![Screenshot of Additional User Attributes.](./media/f5-big-ip-kerberos-easy-button/additional-user-attributes.png) >[!NOTE]
->This feature has no correlation to Azure AD but is another source of attributes.
+>This feature has no correlation to Microsoft Entra ID but is another source of attributes.
#### Conditional Access Policy
-Conditional Access policies are enforced after Azure AD pre-authentication to control access based on device, application, location, and risk signals.
+Conditional Access policies are enforced after Microsoft Entra pre-authentication to control access based on device, application, location, and risk signals.
The **Available Policies** view shows Conditional Access policies without user-based actions.
Enabling SSO allows users to access BIG-IP published services without having to
Enable **Kerberos** and **Show Advanced Setting** to enter the following:
-* **Username Source:** The preferred username to cache for SSO. You can provide a session variable as the source of the user ID, but *session.saml.last.identity* works better because it holds the Azure AD claim containing the logged in user ID.
+* **Username Source:** The preferred username to cache for SSO. You can provide a session variable as the source of the user ID, but *session.saml.last.identity* works better because it holds the Microsoft Entra claim containing the logged in user ID.
* **User Realm Source:** Required if the user domain differs from the BIG-IP Kerberos realm. In that case, the APM session variable contains the logged-in user domain. For example,*session.saml.last.attr.name.domain*
Enable **Kerberos** and **Show Advanced Setting** to enter the following:
The BIG-IPs session management settings define the conditions under which user sessions terminate or continue, limits for users and IP addresses, and corresponding user info. Refer to the AskF5 article [K18390492: Security | BIG-IP APM operations guide](https://support.f5.com/csp/article/K18390492) for settings details.
-What isn't covered is Single Log Out (SLO) functionality, which ensures sessions between the IdP, the BIG-IP, and the user agent terminate when a user signs out. When the Easy Button instantiates a SAML application in your Azure AD tenant, it populates the sign-out URL with the APM SLO endpoint. An IdP-initiated sign out from the Azure AD MyApps portal terminates the session between the BIG-IP and a client.
+What isn't covered is Single Log Out (SLO) functionality, which ensures sessions between the IdP, the BIG-IP, and the user agent terminate when a user signs out. When the Easy Button instantiates a SAML application in your Microsoft Entra tenant, it populates the sign-out URL with the APM SLO endpoint. An IdP-initiated sign out from the Microsoft Entra My Apps portal terminates the session between the BIG-IP and a client.
-The SAML federation metadata for the published application is imported from your tenant, providing the APM with the SAML sign-out endpoint for Azure AD. This action ensures an SP-initiated sign out terminates the session between a client and Azure AD. The APM needs to know when a user signs out of the application.
+The SAML federation metadata for the published application is imported from your tenant, providing the APM with the SAML sign-out endpoint for Microsoft Entra ID. This action ensures an SP-initiated sign out terminates the session between a client and Microsoft Entra ID. The APM needs to know when a user signs out of the application.
-If the BIG-IP webtop portal accesses published applications, then a sign out is processed by the APM to call the Azure AD sign-out endpoint. But consider a scenario when the BIG-IP webtop portal isn't used, then the user can't instruct the APM to sign out. Even if the user signs out of the application, the BIG-IP is oblivious. Therefore, consider SP-initiated sign out to ensure sessions terminate securely. You can add an SLO function to your application Sign-out button, so it redirects your client to the Azure AD SAML, or the BIG-IP sign out endpoint.
+If the BIG-IP webtop portal accesses published applications, then a sign out is processed by the APM to call the Microsoft Entra sign-out endpoint. But consider a scenario when the BIG-IP webtop portal isn't used, then the user can't instruct the APM to sign out. Even if the user signs out of the application, the BIG-IP is oblivious. Therefore, consider SP-initiated sign out to ensure sessions terminate securely. You can add an SLO function to your application Sign-out button, so it redirects your client to the Microsoft Entra SAML, or the BIG-IP sign out endpoint.
The URL for SAML sign-out endpoint for your tenant is found in **App Registrations > Endpoints**.
For more information, see [Kerberos Constrained Delegation across domains](/prev
## App view
-From a browser, connect to the application external URL or select the **application** icon in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After authenticating to Azure AD, you're redirected to the BIG-IP virtual server for the application and signed in through SSO.
+From a browser, connect to the application external URL or select the **application** icon in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After authenticating to Microsoft Entra ID, you're redirected to the BIG-IP virtual server for the application and signed in through SSO.
![Screenshot of the application's external URL](./media/f5-big-ip-kerberos-easy-button/app-view.png) For increased security, organizations using this pattern can block direct access to the application, thereby forcing a strict path through the BIG-IP.
-### Azure AD B2B guest access
+<a name='azure-ad-b2b-guest-access'></a>
+
+### Microsoft Entra B2B guest access
-[Azure AD B2B guest access](../external-identities/hybrid-cloud-to-on-premises.md) is supported for this scenario, with guest identities flowing down from your Azure AD tenant to the directory the application uses for authorization. Without a local representation of a guest object in AD, the BIG-IP fails to receive a kerberos ticket for KCD SSO to the back-end application.
+[Microsoft Entra B2B guest access](../external-identities/hybrid-cloud-to-on-premises.md) is supported for this scenario, with guest identities flowing down from your Microsoft Entra tenant to the directory the application uses for authorization. Without a local representation of a guest object in AD, the BIG-IP fails to receive a kerberos ticket for KCD SSO to the back-end application.
## Advanced deployment
Reproduce your issue and inspect the logs. When complete, revert the feature bec
### BIG-IP error page
-If a BIG-IP error appears after Azure AD pre-authentication, the issue might relate to SSO from Azure AD to the BIG-IP.
+If a BIG-IP error appears after Microsoft Entra pre-authentication, the issue might relate to SSO from Microsoft Entra ID to the BIG-IP.
1. Navigate to **Access > Overview > Access reports**. 2. To see logs for clues, run the report for the last hour.
-3. Use the **View session variables** link to help understand if the APM receives the expected claims from Azure AD.
+3. Use the **View session variables** link to help understand if the APM receives the expected claims from Microsoft Entra ID.
### Back-end request
active-directory F5 Big Ip Ldap Header Easybutton https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-big-ip-ldap-header-easybutton.md
Title: Configure the F5 BIG-IP Easy Button for Header-based and LDAP SSO
-description: Learn to configure the F5 BIG-IP Access Policy Manager (APM) and Azure AD for secure hybrid access to header-based applications that also require session augmentation through Lightweight Directory Access Protocol (LDAP) sourced attributes.
+description: Learn to configure the F5 BIG-IP Access Policy Manager (APM) and Microsoft Entra ID for secure hybrid access to header-based applications that also require session augmentation through Lightweight Directory Access Protocol (LDAP) sourced attributes.
# Tutorial: Configure F5 BIG-IP Easy Button for header-based and LDAP single sign-on
-In this article, you can learn to secure header and LDAP-based applications using Azure Active Directory (Azure AD), by using the F5 BIG-IP Easy Button Guided Configuration 16.1. Integrating a BIG-IP with Azure AD provides many benefits:
+In this article, you can learn to secure header and LDAP-based applications using Microsoft Entra ID, by using the F5 BIG-IP Easy Button Guided Configuration 16.1. Integrating a BIG-IP with Microsoft Entra ID provides many benefits:
-* Improved governance: See, [Zero Trust framework to enable remote work](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) and learn more about Azure AD pre-authentication
+* Improved governance: See, [Zero Trust framework to enable remote work](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) and learn more about Microsoft Entra pre-authentication
* See also, [What is Conditional Access?](../conditional-access/overview.md) to learn about how it helps enforce organizational policies
-* Full single sign-on (SSO) between Azure AD and BIG-IP published services
+* Full single sign-on (SSO) between Microsoft Entra ID and BIG-IP published services
* Manage identities and access from one control plane, the [Microsoft Entra admin center](https://entra.microsoft.com)
-To learn about more benefits, see [F5 BIG-IP and Azure AD integration](./f5-integration.md).
+To learn about more benefits, see [F5 BIG-IP and Microsoft Entra integration](./f5-integration.md).
## Scenario description This scenario focuses on the classic, legacy application using **HTTP authorization headers** sourced from LDAP directory attributes, to manage access to protected content.
-Because it's legacy, the application lacks modern protocols to support a direct integration with Azure AD. You can modernize the app, but it's costly, requires planning, and introduces risk of potential downtime. Instead, you can use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between the legacy application and the modern ID control plane, with protocol transitioning.
+Because it's legacy, the application lacks modern protocols to support a direct integration with Microsoft Entra ID. You can modernize the app, but it's costly, requires planning, and introduces risk of potential downtime. Instead, you can use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between the legacy application and the modern ID control plane, with protocol transitioning.
-Having a BIG-IP in front of the app enables overlay of the service with Azure AD pre-authentication and header-based SSO, improving the overall security posture of the application.
+Having a BIG-IP in front of the app enables overlay of the service with Microsoft Entra pre-authentication and header-based SSO, improving the overall security posture of the application.
## Scenario architecture The secure hybrid access solution for this scenario has:
-* **Application** - BIG-IP published service to be protected by Azure AD secure hybrid access (SHA)
-* **Azure AD** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP. With SSO, Azure AD provides the BIG-IP with required session attributes.
+* **Application** - BIG-IP published service to be protected by Microsoft Entra ID secure hybrid access (SHA)
+* **Microsoft Entra ID** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP. With SSO, Microsoft Entra ID provides the BIG-IP with required session attributes.
* **HR system** - LDAP-based employee database as the source of truth for application permissions * **BIG-IP** - Reverse proxy and SAML service provider (SP) to the application, delegating authentication to the SAML IdP, before performing header-based SSO to the back-end application
SHA for this scenario supports SP and IdP initiated flows. The following image i
![Diagram of the secure hybrid access SP-initiated flow.](./media/f5-big-ip-easy-button-ldap/sp-initiated-flow.png) 1. User connects to application endpoint (BIG-IP)
-2. BIG-IP APM access policy redirects user to Azure AD (SAML IdP)
-3. Azure AD pre-authenticates user and applies enforced Conditional Access policies
+2. BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP)
+3. Microsoft Entra ID pre-authenticates user and applies enforced Conditional Access policies
4. User is redirected to BIG-IP (SAML SP) and SSO is performed using issued SAML token 5. BIG-IP requests more attributes from LDAP based HR system
-6. BIG-IP injects Azure AD and HR system attributes as headers in request to application
+6. BIG-IP injects Microsoft Entra ID and HR system attributes as headers in request to application
7. Application authorizes access with enriched session permissions ## Prerequisites
Prior BIG-IP experience isn't necessary, but you need:
- F5 BIG-IP Access Policy Manager™ (APM) standalone license - F5 BIG-IP Access Policy Manager™ (APM) add-on license on a BIG-IP F5 BIG-IP® Local Traffic Manager™ (LTM) - 90-day BIG-IP product [Free Trial](https://www.f5.com/trial/big-ip-trial.php)-- User identities [synchronized](../hybrid/connect/how-to-connect-sync-whatis.md) from an on-premises directory to Azure AD
+- User identities [synchronized](../hybrid/connect/how-to-connect-sync-whatis.md) from an on-premises directory to Microsoft Entra ID
- One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator. - An [SSL Web certificate](./f5-bigip-deployment-guide.md#ssl-profile) for publishing services over HTTPS, or use default BIG-IP certificates while testing - A header-based application or [set up a simple IIS header app](/previous-versions/iis/6.0-sdk/ms525396(v=vs.90)) for testing
Prior BIG-IP experience isn't necessary, but you need:
## BIG-IP configuration
-This tutorial uses Guided Configuration 16.1 with an Easy Button template. With the Easy Button, admins don't go back and forth between Azure AD and a BIG-IP to enable services for SHA. The deployment and policy management is handled between the APM Guided Configuration wizard and Microsoft Graph. This integration between BIG-IP APM and Azure AD ensures applications support identity federation, SSO, and Azure AD Conditional Access, reducing administrative overhead.
+This tutorial uses Guided Configuration 16.1 with an Easy Button template. With the Easy Button, admins don't go back and forth between Microsoft Entra ID and a BIG-IP to enable services for SHA. The deployment and policy management is handled between the APM Guided Configuration wizard and Microsoft Graph. This integration between BIG-IP APM and Microsoft Entra ensures applications support identity federation, SSO, and Microsoft Entra Conditional Access, reducing administrative overhead.
>[!NOTE] >Replace example strings or values in this guide with those for your environment.
This tutorial uses Guided Configuration 16.1 with an Easy Button template. With
Before a client or service can access Microsoft Graph, it must be trusted by the [Microsoft identity platform.](../develop/quickstart-register-app.md)
-This first step creates a tenant app registration to authorize the **Easy Button** access to Graph. With these permissions, the BIG-IP can push the configurations to establish a trust between a SAML SP instance for published application, and Azure AD as the SAML IdP.
+This first step creates a tenant app registration to authorize the **Easy Button** access to Graph. With these permissions, the BIG-IP can push the configurations to establish a trust between a SAML SP instance for published application, and Microsoft Entra ID as the SAML IdP.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **App registrations** > **New registration**.
Initiate the APM **Guided Configuration** to launch the **Easy Button** template
1. Navigate to **Access > Guided Configuration > Microsoft Integration** and select **Azure AD Application**.
- ![Screenshot of the Azure AD Application option on Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
+
+ ![Screenshot of the Microsoft Entra Application option on Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
2. Review the list of steps and select **Next**
Initiate the APM **Guided Configuration** to launch the **Easy Button** template
### Configuration Properties
-The **Configuration Properties** tab creates a BIG-IP application config and SSO object. The **Azure Service Account Details** section represents the client you registered in your Azure AD tenant earlier, as an application. These settings allow a BIG-IP OAuth client to register a SAML SP in your tenant, with the SSO properties you would configure manually. Easy Button does this action for every BIG-IP service published and enabled for SHA.
+The **Configuration Properties** tab creates a BIG-IP application config and SSO object. The **Azure Service Account Details** section represents the client you registered in your Microsoft Entra tenant earlier, as an application. These settings allow a BIG-IP OAuth client to register a SAML SP in your tenant, with the SSO properties you would configure manually. Easy Button does this action for every BIG-IP service published and enabled for SHA.
Some of these settings are global, therefore can be reused to publish more applications, reducing deployment time and effort.
Some of these settings are global, therefore can be reused to publish more appli
The Service Provider settings define the properties for the SAML SP instance of the application protected through SHA. 1. Enter **Host**, the public FQDN of the application being secured.
-2. Enter **Entity ID**, the identifier Azure AD uses to identify the SAML SP requesting a token.
+2. Enter **Entity ID**, the identifier Microsoft Entra ID uses to identify the SAML SP requesting a token.
![Screenshot of Host and Entity ID entries on Service Provider.](./media/f5-big-ip-easy-button-ldap/service-provider.png)
-Use the optional **Security Settings** to specify whether Azure AD encrypts issued SAML assertions. Encrypting assertions between Azure AD and the BIG-IP APM provides assurance the content tokens canΓÇÖt be intercepted, and personal or corporate data can't be compromised.
+Use the optional **Security Settings** to specify whether Microsoft Entra ID encrypts issued SAML assertions. Encrypting assertions between Microsoft Entra ID and the BIG-IP APM provides assurance the content tokens canΓÇÖt be intercepted, and personal or corporate data can't be compromised.
3. From the **Assertion Decryption Private Key** list, select **Create New**
Use the optional **Security Settings** to specify whether Azure AD encrypts issu
![Screenshot of Import Type, Certificate and Key Name, Certificate Key Source, and Password entries](./media/f5-big-ip-oracle/import-ssl-certificates-and-keys.png) 6. Check **Enable Encrypted Assertion**.
-7. If you enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. BIG-IP APM uses this certificate private key to decrypt Azure AD assertions.
-8. If you enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. BIG-IP uploads this certificate to Azure AD to encrypt the issued SAML assertions.
+7. If you enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. BIG-IP APM uses this certificate private key to decrypt Microsoft Entra assertions.
+8. If you enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. BIG-IP uploads this certificate to Microsoft Entra ID to encrypt the issued SAML assertions.
![Screenshot of Assertion Decryption Private Key and Assertion Decryption Certificate entries, on Security Settings.](./media/f5-big-ip-easy-button-ldap/service-provider-security-settings.png)
-### Azure Active Directory
+<a name='azure-active-directory'></a>
+
+### Microsoft Entra ID
-This section contains properties to manually configure a new BIG-IP SAML application in your Azure AD tenant. Easy Button has application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP, and an SHA template for other apps.
+This section contains properties to manually configure a new BIG-IP SAML application in your Microsoft Entra tenant. Easy Button has application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP, and an SHA template for other apps.
For this scenario, select **F5 BIG-IP APM Azure AD Integration > Add**. + ![Screenshot of the Add option under Configuration Properties on Azure Configuration.](./media/f5-big-ip-easy-button-ldap/azure-config-add-app.png) #### Azure Configuration
-1. Enter **Display Name** of the app that the BIG-IP creates in your Azure AD tenant, and the icon that users see on [MyApps portal](https://myapplications.microsoft.com/).
+1. Enter **Display Name** of the app that the BIG-IP creates in your Microsoft Entra tenant, and the icon that users see on [MyApps portal](https://myapplications.microsoft.com/).
2. Make no entry for **Sign On URL (optional)**. ![Screenshot of the Display Name entry under Configuration Properties on Azure Configuration.](./media/f5-big-ip-easy-button-ldap/azure-configuration-properties.png) 3. To locate the certificate you imported, select the **Refresh** icon next to the **Signing Key** and **Signing Certificate**. 4. Enter the certificate password in **Signing Key Passphrase**.
-5. Enable **Signing Option** (optional) to ensure BIG-IP accepts tokens and claims signed by Azure AD.
+5. Enable **Signing Option** (optional) to ensure BIG-IP accepts tokens and claims signed by Microsoft Entra ID.
![Screenshot of Signing Key, Signing Certificate, and Signing Key Passphrase entries on SAML Signing Certificate.](./media/f5-big-ip-easy-button-ldap/azure-configuration-sign-certificates.png)
-6. **User and User Groups** are dynamically queried from your Azure AD tenant and authorize access to the application. Add a user or group for testing, otherwise access is denied.
+6. **User and User Groups** are dynamically queried from your Microsoft Entra tenant and authorize access to the application. Add a user or group for testing, otherwise access is denied.
![Screenshot of the Add option on User and User Groups.](./media/f5-big-ip-easy-button-ldap/azure-configuration-add-user-groups.png) #### User Attributes & Claims
-When a user authenticates, Azure AD issues a SAML token with a default set of claims and attributes uniquely identifying the user. The **User Attributes & Claims** tab shows the default claims to issue for the new application. It also lets you configure more claims.
+When a user authenticates, Microsoft Entra ID issues a SAML token with a default set of claims and attributes uniquely identifying the user. The **User Attributes & Claims** tab shows the default claims to issue for the new application. It also lets you configure more claims.
For this example, include one more attribute:
On the **Additional User Attributes** tab, you can enable session augmentation f
#### Conditional Access Policy
-Conditional Access policies are enforced after Azure AD pre-authentication to control access based on device, application, location, and risk signals.
+Conditional Access policies are enforced after Microsoft Entra pre-authentication to control access based on device, application, location, and risk signals.
The **Available Policies** view lists Conditional Access policies that don't include user actions.
Enabling SSO allows users to access BIG-IP published services without entering c
![Screenshot of SSO Headers entries under SSO Headers on SSO and HTTP Headers.](./media/f5-big-ip-easy-button-ldap/sso-headers.png) >[!NOTE]
->APM session variables in curly brackets are case-sensitive. For example, if you enter OrclGUID and the Azure AD attribute name is orclguid, an attribute mapping failure occurs.
+>APM session variables in curly brackets are case-sensitive. For example, if you enter OrclGUID and the Microsoft Entra attribute name is orclguid, an attribute mapping failure occurs.
### Session management settings The BIG-IPs session management settings define the conditions under which user sessions are terminated or allowed to continue, limits for users and IP addresses, and corresponding user info. Refer to the F5 article [K18390492: Security | BIG-IP APM operations guide](https://support.f5.com/csp/article/K18390492) for details on these settings.
-What isnΓÇÖt covered is Single Log Out (SLO) functionality, which ensures sessions between the IdP, the BIG-IP, and the user agent terminate as users sign out. When the Easy Button instantiates a SAML application in your Azure AD tenant, it populates the sign-out URL with the APM SLO endpoint. An IdP-initiated sign-out from the Azure AD MyApps portal terminates the session between the BIG-IP and a client.
+What isnΓÇÖt covered is Single Log Out (SLO) functionality, which ensures sessions between the IdP, the BIG-IP, and the user agent terminate as users sign out. When the Easy Button instantiates a SAML application in your Microsoft Entra tenant, it populates the sign-out URL with the APM SLO endpoint. An IdP-initiated sign-out from the Microsoft Entra My Apps portal terminates the session between the BIG-IP and a client.
-The SAML federation metadata for the published application is imported from your tenant, which provides the APM with the SAML sign out endpoint for Azure AD. This action ensures an SP-initiated sign out terminates the session between a client and Azure AD. The APM needs to know when a user signs out of the application.
+The SAML federation metadata for the published application is imported from your tenant, which provides the APM with the SAML sign out endpoint for Microsoft Entra ID. This action ensures an SP-initiated sign out terminates the session between a client and Microsoft Entra ID. The APM needs to know when a user signs out of the application.
-If the BIG-IP webtop portal is used to access published applications, then a sign out is processed by the APM to call the Azure AD sign-out endpoint. But, consider a scenario wherein the BIG-IP webtop portal isnΓÇÖt used. The user can't instruct the APM to sign out. Even if the user signs out of the application, the BIG-IP is oblivious. Therefore, consider SP-initiated sign out to ensure sessions terminate securely. You can add an SLO function to an application Sign-out button, so it can redirect your client to the Azure AD SAML or BIG-IP sign-out endpoint. The URL for SAML sign-out endpoint for your tenant is in **App Registrations > Endpoints**.
+If the BIG-IP webtop portal is used to access published applications, then a sign out is processed by the APM to call the Microsoft Entra sign-out endpoint. But, consider a scenario wherein the BIG-IP webtop portal isnΓÇÖt used. The user can't instruct the APM to sign out. Even if the user signs out of the application, the BIG-IP is oblivious. Therefore, consider SP-initiated sign out to ensure sessions terminate securely. You can add an SLO function to an application Sign-out button, so it can redirect your client to the Microsoft Entra SAML or BIG-IP sign-out endpoint. The URL for SAML sign-out endpoint for your tenant is in **App Registrations > Endpoints**.
If you can't make a change to the app, then consider having the BIG-IP listen for the application sign-out call, and upon detecting the request have it trigger SLO. Refer to the [Oracle PeopleSoft SLO guidance](./f5-big-ip-oracle-peoplesoft-easy-button.md#peoplesoft-single-logout) to learn about BIG-IP iRules. For more information about using BIG-IP iRules, see:
Your application should be published and accessible via SHA, either with its URL
## Next steps
-From a browser, in the [Microsoft MyApps portal](https://myapplications.microsoft.com/) connect to the application external URL or select the application icon. After authenticating against Azure AD, you're redirected to the BIG-IP virtual server for the application and signed in through SSO.
+From a browser, in the [Microsoft MyApps portal](https://myapplications.microsoft.com/) connect to the application external URL or select the application icon. After authenticating against Microsoft Entra ID, you're redirected to the BIG-IP virtual server for the application and signed in through SSO.
See the following screenshot for output of the injected headers in our headers-based application.
Reproduce your issue, then inspect the logs, but revert this setting when finish
**BIG-IP error page**
-If a BIG-IP error appears after Azure AD pre-authentication, itΓÇÖs possible the issue relates to SSO from Azure AD to the BIG-IP.
+If a BIG-IP error appears after Microsoft Entra pre-authentication, itΓÇÖs possible the issue relates to SSO from Microsoft Entra ID to the BIG-IP.
1. Navigate to **Access > Overview > Access reports**. 2. Run the report for the last hour to see if the logs provide any clues.
-3. Use the **View Variables** link for your session to understand if the APM is receiving the expected claims from Azure AD.
+3. Use the **View Variables** link for your session to understand if the APM is receiving the expected claims from Microsoft Entra ID.
**Back-end request** If there's no error page, then the issue is probably related to the back-end request, or SSO from the BIG-IP to the application. 1. Navigate to **Access Policy > Overview > Active Sessions** and select the link for your active session.
-2. To help root-cause the issue, use the **View Variables** link, particularly if the BIG-IP APM fails to obtain the right attributes from Azure AD or another source.
+2. To help root-cause the issue, use the **View Variables** link, particularly if the BIG-IP APM fails to obtain the right attributes from Microsoft Entra ID or another source.
**Validate the APM service account**
active-directory F5 Big Ip Oracle Enterprise Business Suite Easy Button https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-big-ip-oracle-enterprise-business-suite-easy-button.md
# Tutorial: Configure F5 BIG-IP Easy Button for SSO to Oracle EBS
-Learn to secure Oracle E-Business Suite (EBS) using Azure Active Directory (Azure AD), with F5 BIG-IP Easy Button Guided Configuration. Integrating a BIG-IP with Azure AD has many benefits:
+Learn to secure Oracle E-Business Suite (EBS) using Microsoft Entra ID, with F5 BIG-IP Easy Button Guided Configuration. Integrating a BIG-IP with Microsoft Entra ID has many benefits:
-* Improved Zero Trust governance through Azure AD preauthentication and Conditional Access
+* Improved Zero Trust governance through Microsoft Entra preauthentication and Conditional Access
* See, [What is Conditional Access?](../conditional-access/overview.md) * See, [Zero Trust security](../../security/fundamentals/zero-trust.md)
-* Full SSO between Azure AD and BIG-IP published services
+* Full SSO between Microsoft Entra ID and BIG-IP published services
* Managed identities and access from one control plane * See, the [Microsoft Entra admin center](https://entra.microsoft.com) Learn more:
-* [Integrate F5 BIG-IP with Azure AD](./f5-integration.md)
+* [Integrate F5 BIG-IP with Microsoft Entra ID](./f5-integration.md)
* [Enable SSO for an enterprise application](add-application-portal-setup-sso.md) ## Scenario description This scenario covers the classic Oracle EBS application that uses HTTP authorization headers to manage access to protected content.
-Legacy applications lack modern protocols to support Azure AD integration. Modernization is costly, time consuming, and introduces downtime risk. Instead, use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between legacy applications and the modern ID control plane, with protocol transitioning.
+Legacy applications lack modern protocols to support Microsoft Entra integration. Modernization is costly, time consuming, and introduces downtime risk. Instead, use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between legacy applications and the modern ID control plane, with protocol transitioning.
-A BIG-IP in front of the app enables overlay of the service with Azure AD preauthentication and header-based SSO. This configuration improves application security posture.
+A BIG-IP in front of the app enables overlay of the service with Microsoft Entra preauthentication and header-based SSO. This configuration improves application security posture.
## Scenario architecture The secure hybrid access (SHA) solution has the following components:
-* **Oracle EBS application** - BIG-IP published service to be protected by Azure AD SHA
-* **Azure AD** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP
- * With SSO, Azure AD provides BIG-IP session attributes
+* **Oracle EBS application** - BIG-IP published service to be protected by Microsoft Entra SHA
+* **Microsoft Entra ID** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP
+ * With SSO, Microsoft Entra ID provides BIG-IP session attributes
* **Oracle Internet Directory (OID)** - hosts the user database * BIG-IP verifies authorization attributes with LDAP * **Oracle E-Business Suite AccessGate** - validates authorization attributes with the OID service, then issues EBS access cookies
SHA supports SP- and IdP-initiated flows. The following diagram illustrates the
![Diagram of secure hybrid access, based on the SP-initiated flow.](./media/f5-big-ip-oracle/sp-initiated-flow.png) 1. User connects to application endpoint (BIG-IP).
-2. BIG-IP APM access policy redirects user to Azure AD (SAML IdP).
-3. Azure AD preauthenticates user and applies Conditional Access policies.
+2. BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP).
+3. Microsoft Entra preauthenticates user and applies Conditional Access policies.
4. User is redirected to BIG-IP (SAML SP) and SSO occurs using the issued SAML token. 5. BIG-IP performs an LDAP query for the user Unique ID (UID) attribute. 6. BIG-IP injects returned UID attribute as user_orclguid header in Oracle EBS session cookie request to Oracle AccessGate.
You need the following components:
* F5 BIG-IP Access Policy Manager&trade; (APM) standalone license * F5 BIG-IP Access Policy Manager&trade; (APM) add-on license on a BIG-IP F5 BIG-IP&reg; Local Traffic Manager&trade; (LTM) * 90-day BIG-IP full feature trial. See, [Free Trials](https://www.f5.com/trial/big-ip-trial.php).
-* User identities synchronized from an on-premises directory to Azure AD
- * See, [Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
+* User identities synchronized from an on-premises directory to Microsoft Entra ID
+ * See, [Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
* An SSL certificate to publish services over HTTPS, or use default certificates while testing * See, [SSL profile](./f5-bigip-deployment-guide.md#ssl-profile) * An Oracle EBS, Oracle AccessGate, and an LDAP-enabled Oracle Internet Database (OID)
Before a client or service accesses Microsoft Graph, the Microsoft identity plat
Learn more: [Quickstart: Register an application with the Microsoft identity platform](../develop/quickstart-register-app.md)
-Create a tenant app registration to authorize the Easy Button access to Graph. The BIG-IP pushes configurations to establish a trust between a SAML SP instance for published application, and Azure AD as the SAML IdP.
+Create a tenant app registration to authorize the Easy Button access to Graph. The BIG-IP pushes configurations to establish a trust between a SAML SP instance for published application, and Microsoft Entra ID as the SAML IdP.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **App registrations** > **New registration**.
Create a tenant app registration to authorize the Easy Button access to Graph. T
1. Initiate the APM **Guided Configuration**. 2. Start the **Easy Button** template. 3. Navigate to **Access > Guided Configuration > Microsoft Integration**.
-4. Select **Azure AD Application**.
+4. Select **Microsoft Entra Application**.
- ![Screenshot of the Azure AD Application option.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
+ ![Screenshot of the Microsoft Entra Application option.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
5. Review the configuration options. 6. Select **Next**.
Create a tenant app registration to authorize the Easy Button access to Graph. T
### Configuration Properties
-The **Configuration Properties** tab creates a BIG-IP application config and SSO object. The **Azure Service Account Details** section represents the client you registered in your Azure AD tenant, as an application. With these settings, a BIG-IP OAuth client registers a SAML SP in your tenant, with SSO properties. Easy Button does this action for BIG-IP services published and enabled for SHA.
+The **Configuration Properties** tab creates a BIG-IP application config and SSO object. The **Azure Service Account Details** section represents the client you registered in your Microsoft Entra tenant, as an application. With these settings, a BIG-IP OAuth client registers a SAML SP in your tenant, with SSO properties. Easy Button does this action for BIG-IP services published and enabled for SHA.
To reduce time and effort, reuse global settings to publish other applications.
To reduce time and effort, reuse global settings to publish other applications.
Use Service Provider settings for the properties of the SAML SP instance of the protected application. 1. For **Host**, enter the public FQDN of the application.
-2. For **Entity ID**, enter the identifier Azure AD uses for the SAML SP requesting a token.
+2. For **Entity ID**, enter the identifier Microsoft Entra ID uses for the SAML SP requesting a token.
![Screenshot for Service Provider input and options.](./media/f5-big-ip-oracle/service-provider-settings.png)
-3. (Optional) In **Security Settings**, select or clear the **Enable Encrypted Assertion** option. Encrypting assertions between Azure AD and the BIG-IP APM means the content tokens can't be intercepted, nor personal or corporate data compromised.
+3. (Optional) In **Security Settings**, select or clear the **Enable Encrypted Assertion** option. Encrypting assertions between Microsoft Entra ID and the BIG-IP APM means the content tokens can't be intercepted, nor personal or corporate data compromised.
4. From the **Assertion Decryption Private Key** list, select **Create New** ![Screenshot of Create New options in the Assertion Decryption Private Key dropdown.](./media/f5-big-ip-oracle/configure-security-create-new.png)
Use Service Provider settings for the properties of the SAML SP instance of the
![Screenshot of input for Import Type, Certificate and Key Name, and Password.](./media/f5-big-ip-oracle/import-ssl-certificates-and-keys.png) 6. Select **Enable Encrypted Assertion**.
-7. For enabled encryption, from the **Assertion Decryption Private Key** list, select the certificate private key BIG-IP APM uses to decrypt Azure AD assertions.
-8. For enabled encryption,from the **Assertion Decryption Certificate** list, select the certificate BIG-IP uploads to Azure AD to encrypt the issued SAML assertions.
+7. For enabled encryption, from the **Assertion Decryption Private Key** list, select the certificate private key BIG-IP APM uses to decrypt Microsoft Entra assertions.
+8. For enabled encryption,from the **Assertion Decryption Certificate** list, select the certificate BIG-IP uploads to Microsoft Entra ID to encrypt the issued SAML assertions.
![Screenshot of selected certificates for Assertion Decryption Private Key and Assertion Decryption Certificate.](./media/f5-big-ip-easy-button-ldap/service-provider-security-settings.png)
-### Azure AD
+<a name='azure-ad'></a>
+
+### Microsoft Entra ID
Easy Button has application templates for Oracle PeopleSoft, Oracle E-Business Suite, Oracle JD Edwards, SAP ERP and a generic SHA template. The following screenshot is the Oracle E-Business Suite option under Azure Configuration.
Easy Button has application templates for Oracle PeopleSoft, Oracle E-Business S
#### Azure Configuration
-1. Enter a **Display Name** for the app BIG-IP creates in your Azure AD tenant, and the icon on MyApps.
+1. Enter a **Display Name** for the app BIG-IP creates in your Microsoft Entra tenant, and the icon on MyApps.
2. In **Sign On URL (optional)**, enter the EBS application public FQDN. 3. Enter the default path for the Oracle EBS homepage.
Easy Button has application templates for Oracle PeopleSoft, Oracle E-Business S
3. Next to the **Signing Key** and **Signing Certificate**, select the **refresh** icon. 4. Locate the certificate you imported. 5. In **Signing Key Passphrase**, enter the certificate password.
-6. (Optional) Enable **Signing Option**. This option ensures BIG-IP accepts tokens and claims signed by Azure AD.
+6. (Optional) Enable **Signing Option**. This option ensures BIG-IP accepts tokens and claims signed by Microsoft Entra ID.
![Screenshot of options and entries for Signing Key, Signing Certificate, and Signing Key Passphrase.](./media/f5-big-ip-easy-button-ldap/azure-configuration-sign-certificates.png)
-7. For **User And User Groups**, add a user or group for testing, otherwise all access is denied. Users and user groups are dynamically queried from the Azure AD tenant and authorize access to the application.
+7. For **User And User Groups**, add a user or group for testing, otherwise all access is denied. Users and user groups are dynamically queried from the Microsoft Entra tenant and authorize access to the application.
![Screenshot of the Add option under User And User Groups.](./media/f5-big-ip-easy-button-ldap/azure-configuration-add-user-groups.png) #### User Attributes & Claims
-When a user authenticates, Azure AD issues a SAML token with default claims and attributes identifying the user. The **User Attributes & Claims** tab has default claims to issue for the new application. Use this area to configure more claims. If needed, add Azure AD attributes, however the Oracle EBS scenario requires the default attributes.
+When a user authenticates, Microsoft Entra ID issues a SAML token with default claims and attributes identifying the user. The **User Attributes & Claims** tab has default claims to issue for the new application. Use this area to configure more claims. If needed, add Microsoft Entra attributes, however the Oracle EBS scenario requires the default attributes.
![Screenshot of options and entries for User Attributes and Claims.](./media/f5-big-ip-kerberos-easy-button/user-attributes-claims.png)
The **Additional User Attributes** tab supports distributed systems that require
#### Conditional Access Policy
-Conditional Access policies control access based on device, application, location, and risk signals. Policies are enforced after Azure AD preauthentication. The Available Policies view has Conditional Access policies with no user actions. The Selected Policies view has policies for cloud apps. You can't deselect these policies or move them to Available Policies because they're enforced at the tenant level.
+Conditional Access policies control access based on device, application, location, and risk signals. Policies are enforced after Microsoft Entra preauthentication. The Available Policies view has Conditional Access policies with no user actions. The Selected Policies view has policies for cloud apps. You can't deselect these policies or move them to Available Policies because they're enforced at the tenant level.
To select a policy for the application to be published:
Use BIG-IP Session Management to define conditions for user session termination
To learn more, go to support.f5.com for [K18390492: Security | BIG-IP APM operations guide](https://support.f5.com/csp/article/K18390492)
-Single Log-Out (SLO) functionality ensures sessions between the IdP, BIG-IP, and the user agent, terminate when users sign out. When the Easy Button instantiates a SAML application in your Azure AD tenant, it populates the Logout URL with the APM SLO endpoint. Thus, IdP-initiated sign out, from the My Apps portal, terminates the session between the BIG-IP and a client.
+Single Log-Out (SLO) functionality ensures sessions between the IdP, BIG-IP, and the user agent, terminate when users sign out. When the Easy Button instantiates a SAML application in your Microsoft Entra tenant, it populates the Logout URL with the APM SLO endpoint. Thus, IdP-initiated sign out, from the My Apps portal, terminates the session between the BIG-IP and a client.
See, Microsoft [My Apps](https://myapplications.microsoft.com/)
-The SAML federation metadata for the published application is imported from the tenant. This action provides the APM with the SAML sign out endpoint for Azure AD. Then, SP-initiated sign out terminates the client and Azure AD session. Ensure the APM knows when a user signs out.
+The SAML federation metadata for the published application is imported from the tenant. This action provides the APM with the SAML sign out endpoint for Microsoft Entra ID. Then, SP-initiated sign out terminates the client and Microsoft Entra session. Ensure the APM knows when a user signs out.
-If you use the BIG-IP webtop portal to access published applications, APM processes a sign out to call the Azure AD sign-out endpoint. If you don't use the BIG-IP webtop portal, the user can't instruct the APM to sign out. If the user signs out of the application, the BIG-IP is oblivious to the action. Ensure SP-initiated sign out triggers secure sessions termination. Add an SLO function to the applications **Sign out** button to redirect the client to the Azure AD SAML or BIG-IP sign out endpoint. Find the SAML sign out endpoint URL for your tenant in **App Registrations > Endpoints**.
+If you use the BIG-IP webtop portal to access published applications, APM processes a sign out to call the Microsoft Entra sign-out endpoint. If you don't use the BIG-IP webtop portal, the user can't instruct the APM to sign out. If the user signs out of the application, the BIG-IP is oblivious to the action. Ensure SP-initiated sign out triggers secure sessions termination. Add an SLO function to the applications **Sign out** button to redirect the client to the Microsoft Entra SAML or BIG-IP sign out endpoint. Find the SAML sign out endpoint URL for your tenant in **App Registrations > Endpoints**.
If you can't change the app, have the BIG-IP listen for the application sign out call and then trigger SLO.
Learn more:
## Test 1. From a browser, connect to the Oracle EBS application external URL, or select the application icon in the [My Apps](https://myapps.microsoft.com/).
-2. Authenticate to Azure AD.
+2. Authenticate to Microsoft Entra ID.
3. You're redirected to the BIG-IP virtual server for the application and signed in by SSO. For increased security, block direct application access, thereby enforcing a path through the BIG-IP.
Revert the settings changes because verbose mode generates excessive data.
### BIG-IP error message
-If a BIG-IP error appears after Azure AD preauthentication, the issue might relate to Azure AD and BIG-IP SSO.
+If a BIG-IP error appears after Microsoft Entra preauthentication, the issue might relate to Microsoft Entra ID and BIG-IP SSO.
1. Navigate to **Access > Overview. 2. Select **Access reports**. 3. Run the report for the last hour. 4. Review the logs for clues.
-Use the **View session** link for your session to confirm the APM receives expected Azure AD claims.
+Use the **View session** link for your session to confirm the APM receives expected Microsoft Entra claims.
### No BIG-IP error message
If no BIG-IP error page appears, the issue might relate to the back-end request,
2. Select **Active Sessions**. 3. Select the link for your active session.
-Use the **View Variables** link to investigate SSO issues, particularly if the BIG-IP APM doesn't obtain correct attributes from Azure AD, or another source.
+Use the **View Variables** link to investigate SSO issues, particularly if the BIG-IP APM doesn't obtain correct attributes from Microsoft Entra ID, or another source.
Learn more:
active-directory F5 Big Ip Oracle Jde Easy Button https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-big-ip-oracle-jde-easy-button.md
# Tutorial: Configure F5 BIG-IP Easy Button for SSO to Oracle JDE
-In this tutorial, learn to secure Oracle JD Edwards (JDE) using Azure Active Directory (Azure AD), with F5 BIG-IP Easy Button Guided Configuration.
+In this tutorial, learn to secure Oracle JD Edwards (JDE) using Microsoft Entra ID, with F5 BIG-IP Easy Button Guided Configuration.
-Integrate BIG-IP with Azure AD for many benefits:
+Integrate BIG-IP with Microsoft Entra ID for many benefits:
-* Improved Zero Trust governance through Azure AD preauthentication and Conditional Access
+* Improved Zero Trust governance through Microsoft Entra preauthentication and Conditional Access
* See, [Zero Trust framework to enable remote work](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) * See, [What is Conditional Access?](../conditional-access/overview.md)
-* Single sign-on (SSO) between Azure AD and BIG-IP published services
+* Single sign-on (SSO) between Microsoft Entra ID and BIG-IP published services
* Manage identities and access from the [Microsoft Entra admin center](https://entra.microsoft.com) Learn more:
-* [Integrate F5 BIG-IP with Azure AD](./f5-integration.md)
+* [Integrate F5 BIG-IP with Microsoft Entra ID](./f5-integration.md)
* [Enable single sign-on for an enterprise application](add-application-portal-setup-sso.md) ## Scenario description This tutorial uses Oracle JDE application using HTTP authorization headers to manage access to protected content.
-Legacy applications lack modern protocols to support Azure AD integration. Modernization is costly, requires planning, and introduces potential downtime risk. Instead, use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between legacy applications and modern ID control, with protocol transitioning.
+Legacy applications lack modern protocols to support Microsoft Entra integration. Modernization is costly, requires planning, and introduces potential downtime risk. Instead, use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between legacy applications and modern ID control, with protocol transitioning.
-With a BIG-IP in front of the app, you overlay the service with Azure AD preauthentication and header-based SSO. This action improves the application's security posture.
+With a BIG-IP in front of the app, you overlay the service with Microsoft Entra preauthentication and header-based SSO. This action improves the application's security posture.
## Scenario architecture The SHA solution for this scenario is made up of several components:
-* **Oracle JDE Application** - BIG-IP published service secured by Azure AD SHA
-* **Azure AD** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAM- based SSO to the BIG-IP
- * With SSO, Azure AD provides session attributes to the BIG-IP
+* **Oracle JDE Application** - BIG-IP published service secured by Microsoft Entra SHA
+* **Microsoft Entra ID** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAM- based SSO to the BIG-IP
+ * With SSO, Microsoft Entra ID provides session attributes to the BIG-IP
* **BIG-IP** - reverse-proxy and SAML service provider (SP) to the application * BIG-IP delegates authentication to the SAML IdP, then performs header-based SSO to the Oracle service
In this tutorial SHA supports SP- and IdP-initiated flows. The following diagram
![Diagram of secure hybrid access with SP-initiated flow.](./media/f5-big-ip-easy-button-oracle-jde/sp-initiated-flow.png) 1. User connects to application endpoint (BIG-IP).
-2. BIG-IP APM access policy redirects user to Azure AD (SAML IdP).
-3. Azure AD preauthenticates user and applies Conditional Access policies.
+2. BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP).
+3. Microsoft Entra preauthenticates user and applies Conditional Access policies.
4. User is redirected to BIG-IP (SAML SP). SSO occurs using issued SAML token.
-5. BIG-IP injects Azure AD attributes as headers in the application request.
+5. BIG-IP injects Microsoft Entra attributes as headers in the application request.
6. Application authorizes request and returns payload. ## Prerequisites
-* An Azure AD free account, or higher
+* A Microsoft Entra ID Free account, or higher
* If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/active-directory/) * A BIG-IP or a BIG-IP Virtual Edition (VE) in Azure * See, [Deploy F5 BIG-IP Virtual Edition VM in Azure](./f5-bigip-deployment-guide.md)
In this tutorial SHA supports SP- and IdP-initiated flows. The following diagram
* F5 BIG-IP APM standalone license * F5 BIG-IP APM add-on license on an existing BIG-IP F5 BIG-IP® Local Traffic Manager™ (LTM) * 90-day BIG-IP full feature [trial license](https://www.f5.com/trial/big-ip-trial.php)
-* User identities synchronized from an on-premises directory to Azure AD, or created in Azure AD and flowed back to the on-premises directory
- * See, [Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
+* User identities synchronized from an on-premises directory to Microsoft Entra ID, or created in Microsoft Entra ID and flowed back to the on-premises directory
+ * See, [Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
* One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator * An SSL Web certificate to publish services over HTTPS, or use default BIG-IP certs for testing * See, [Deploy F5 BIG-IP Virtual Edition VM in Azure](./f5-bigip-deployment-guide.md)
In this tutorial SHA supports SP- and IdP-initiated flows. The following diagram
## BIG-IP configuration
-This tutorial uses Guided Configuration 16.1 with an Easy Button template. With the Easy Button, admins don't go between Azure AD and a BIG-IP to enable services for SHA. The APM Guided Configuration wizard and Microsoft Graph handle deployment and policy management. The integration ensures applications support identity federation, SSO, and Conditional Access.
+This tutorial uses Guided Configuration 16.1 with an Easy Button template. With the Easy Button, admins don't go between Microsoft Entra ID and a BIG-IP to enable services for SHA. The APM Guided Configuration wizard and Microsoft Graph handle deployment and policy management. The integration ensures applications support identity federation, SSO, and Conditional Access.
>[!NOTE] > Replace example strings or values in this tutorial with those in your environment.
Before a client or service accesses Microsoft Graph, the Microsoft identity plat
Learn more: [Quickstart: Register an application with the Microsoft identity platform](../develop/quickstart-register-app.md)
-The following instructions help you create a tenant app registration to authorize Easy Button access to Graph. With these permissions, the BIG-IP pushes the configurations to establish a trust between a SAML SP instance for published application, and Azure AD as the SAML IdP.
+The following instructions help you create a tenant app registration to authorize Easy Button access to Graph. With these permissions, the BIG-IP pushes the configurations to establish a trust between a SAML SP instance for published application, and Microsoft Entra ID as the SAML IdP.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **App registrations** > **New registration**.
The following instructions help you create a tenant app registration to authoriz
2. Launch the Easy Button template. 3. Navigate to **Access > Guided Configuration**. 4. Select **Microsoft Integration**.
-5. Select **Azure AD Application**.
+5. Select **Microsoft Entra Application**.
- ![Screenshot of the Azure AD Application option under Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
+ ![Screenshot of the Microsoft Entra Application option under Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
6. Review the configuration sequence. 7. Select **Next**
The following instructions help you create a tenant app registration to authoriz
8. Follow the configuration sequence.
- ![Screenshot of configuration sequence under Azure AD Application Configuration.](./media/f5-big-ip-easy-button-ldap/config-steps-flow.png#lightbox)
+ ![Screenshot of configuration sequence under Microsoft Entra Application Configuration.](./media/f5-big-ip-easy-button-ldap/config-steps-flow.png#lightbox)
### Configuration Properties
-Use the **Configuration Properties** tab to creat new application configurations and SSO objects. The **Azure Service Account Details** section represents the client you registered in the Azure AD tenant, as an application. Use the settings for BIG-IP OAuth client to register a SAML SP in the tenant, with SSO properties. Easy Button does this action for BIG-IP services published and enabled for SHA.
+Use the **Configuration Properties** tab to creat new application configurations and SSO objects. The **Azure Service Account Details** section represents the client you registered in the Microsoft Entra tenant, as an application. Use the settings for BIG-IP OAuth client to register a SAML SP in the tenant, with SSO properties. Easy Button does this action for BIG-IP services published and enabled for SHA.
> [!NOTE] > Some of the following settings are global. You can reuse them to publish more applications.
Use the **Configuration Properties** tab to creat new application configurations
The Service Provider settings define the properties for the SAML SP instance of the application protected through SHA. 1. For **Host**, enter the public FQDN of the secured application.
-2. For **Entity ID**, enter the identifier Azure AD uses to identify the SAML SP requesting a token.
+2. For **Entity ID**, enter the identifier Microsoft Entra ID uses to identify the SAML SP requesting a token.
![Screenshot of options and selections for Service Provider.](./media/f5-big-ip-easy-button-oracle-jde/service-provider-settings.png)
-3. (Optional) For **Security Settings**, indicate Azure AD encrypts issued SAML assertions. This option increases assurance that content tokens aren't intercepted, nor data compromised.
+3. (Optional) For **Security Settings**, indicate Microsoft Entra ID encrypts issued SAML assertions. This option increases assurance that content tokens aren't intercepted, nor data compromised.
4. From the **Assertion Decryption Private Key** list, select **Create New**. ![Screenshot of Create New in the Assertion Decryption Private Key list.](./media/f5-big-ip-oracle/configure-security-create-new.png)
The Service Provider settings define the properties for the SAML SP instance of
![Screenshot of options and selections for SSL Certificate and Key Source.](./media/f5-big-ip-oracle/import-ssl-certificates-and-keys.png) 9. For **Enable Encrypted Assertion**, check the box.
-10. If you enabled encryption, from the **Assertion Decryption Private Key** list, select your certificate. This private key is for the certificate that BIG-IP APM uses to decrypt Azure AD assertions.
-11. If you enabled encryption, from the **Assertion Decryption Certificate** list, select your certificate. BIG-IP uploads this certificate to Azure AD to encrypt issued SAML assertions.
+10. If you enabled encryption, from the **Assertion Decryption Private Key** list, select your certificate. This private key is for the certificate that BIG-IP APM uses to decrypt Microsoft Entra assertions.
+11. If you enabled encryption, from the **Assertion Decryption Certificate** list, select your certificate. BIG-IP uploads this certificate to Microsoft Entra ID to encrypt issued SAML assertions.
![Screenshot of options and selections for Security Settings.](./media/f5-big-ip-easy-button-ldap/service-provider-security-settings.png)
-### Azure Active Directory
+<a name='azure-active-directory'></a>
+
+### Microsoft Entra ID
The Easy Button has templates for Oracle PeopleSoft, Oracle E-Business Suite, Oracle JD Edwards, SAP ERP and a generic SHA template.
The Easy Button has templates for Oracle PeopleSoft, Oracle E-Business Suite, Or
3. Next to the **Signing Key** and **Signing Certificate**, select **refresh**. This action locates the certificate you imported. 4. For **Signing Key Passphrase**, enter the certificate password.
-5. (Optional) For **Signing Option**, select an option. This selection ensures BIG-IP accepts tokens and claims signed by Azure AD.
+5. (Optional) For **Signing Option**, select an option. This selection ensures BIG-IP accepts tokens and claims signed by Microsoft Entra ID.
![Screenshot of Signing Key, Signing Certificate, and Signing Key Passprhase options under SAML Signing Certificate.](./media/f5-big-ip-easy-button-ldap/azure-configuration-sign-certificates.png)
-6. **User And User Groups** are dynamically queried from the Azure AD tenant.
+6. **User And User Groups** are dynamically queried from the Microsoft Entra tenant.
7. Add a user or group for testing, otherwise access is denied. ![Screenshot of the Add option under Users And User Groups.](./media/f5-big-ip-easy-button-ldap/azure-configuration-add-user-groups.png) #### User Attributes & Claims
-When a user authenticates, Azure AD issues a SAML token with default claims and attributes identifying the user. The **User Attributes & Claims** tab has default claims to issue for the new application. Use it to configure more claims.
+When a user authenticates, Microsoft Entra ID issues a SAML token with default claims and attributes identifying the user. The **User Attributes & Claims** tab has default claims to issue for the new application. Use it to configure more claims.
![Screenshot of options and selections for User Attributes & Claims.](./media/f5-big-ip-kerberos-easy-button/user-attributes-claims.png)
-If needed, include other Azure AD attributes. The Oracle JDE scenario requires default attributes.
+If needed, include other Microsoft Entra attributes. The Oracle JDE scenario requires default attributes.
#### Additional User Attributes
The **Additional User Attributes** tab supports distributed systems that require
![Screenshot of options and selections for Additional User Attributes.](./media/f5-big-ip-easy-button-header/additional-user-attributes.png) >[!NOTE]
- >This feature has no correlation to Azure AD; it's another attribute source.
+ >This feature has no correlation to Microsoft Entra ID; it's another attribute source.
#### Conditional Access Policy
-Conditional Access policies are enforced after Azure AD preauthentication to control access based on device, application, location, and risk signals. The **Available Policies** view has Conditional Access policies with no user actions. The **Selected Policies** view has policies targeting cloud apps. You can't deselect or move these policies to the Available Policies list because they're enforced at the tenant level.
+Conditional Access policies are enforced after Microsoft Entra preauthentication to control access based on device, application, location, and risk signals. The **Available Policies** view has Conditional Access policies with no user actions. The **Selected Policies** view has policies targeting cloud apps. You can't deselect or move these policies to the Available Policies list because they're enforced at the tenant level.
Select a policy for the application.
Use BIG-IP Session Management settings to define conditions for user sessions te
To learn more, go to support.f5.com for [K18390492: Security | BIG-IP APM operations guide](https://support.f5.com/csp/article/K18390492)
-Not covered in the operations guide is single log-out (SLO) functionality, which ensures IdP, BIG-IP, and user agent sessions terminate when users sign out. When the Easy Button instantiates a SAML application in the Azure AD tenant, it populates the Logout URL with the APM SLO endpoint. IdP-initiated sign out from [My Apps](https://myapplications.microsoft.com/) terminates BIG-IP and client sessions.
+Not covered in the operations guide is single log-out (SLO) functionality, which ensures IdP, BIG-IP, and user agent sessions terminate when users sign out. When the Easy Button instantiates a SAML application in the Microsoft Entra tenant, it populates the Logout URL with the APM SLO endpoint. IdP-initiated sign out from [My Apps](https://myapplications.microsoft.com/) terminates BIG-IP and client sessions.
-Published-application SAML federation data is imported from the tenant. This action provides the APM with the SAML sign out endpoint for Azure AD, which ensures SP-initiated sign out terminates client and Azure AD sessions. The APM needs to know when a user signs out.
+Published-application SAML federation data is imported from the tenant. This action provides the APM with the SAML sign out endpoint for Microsoft Entra ID, which ensures SP-initiated sign out terminates client and Microsoft Entra sessions. The APM needs to know when a user signs out.
-When the BIG-IP webtop portal accesses published applications, the APM processes a sign out to call the Azure AD sign-out endpoint. If the BIG-IP webtop portal isnΓÇÖt used, the user can't instruct the APM to sign out. If the user signs out of the application, the BIG-IP is oblivious. SP-initiated sign out needs secure session termination. Add an SLO function to your application **Sign out** button, to redirect your client to the Azure AD SAML or BIG-IP sign out endpoint. The SAML sign out endpoint URL for your tenant in **App Registrations > Endpoints**.
+When the BIG-IP webtop portal accesses published applications, the APM processes a sign out to call the Microsoft Entra sign-out endpoint. If the BIG-IP webtop portal isnΓÇÖt used, the user can't instruct the APM to sign out. If the user signs out of the application, the BIG-IP is oblivious. SP-initiated sign out needs secure session termination. Add an SLO function to your application **Sign out** button, to redirect your client to the Microsoft Entra SAML or BIG-IP sign out endpoint. The SAML sign out endpoint URL for your tenant in **App Registrations > Endpoints**.
If you can't change the app, consider having the BIG-IP listen for application sign out calls, and then trigger SLO.
To learn more, go to support.f5.com for:
## Confirm configuration 1. Using a browser, connect to the Oracle JDE applicationΓÇÖs external URL or select the application icon in [My Apps](https://myapps.microsoft.com/).
-2. Authenticate to Azure AD.
+2. Authenticate to Microsoft Entra ID.
3. You're redirected to the BIG-IP virtual server for the application and signed in with SSO. >[!NOTE]
When complete, revert this feature because verbose mode generates lots of data.
### BIG-IP error message
-If a BIG-IP error appears after Azure AD preauthentication, itΓÇÖs possible the issue relates to Azure AD to BIG-IP SSO.
+If a BIG-IP error appears after Microsoft Entra preauthentication, itΓÇÖs possible the issue relates to Microsoft Entra ID to BIG-IP SSO.
1. Navigate to **Access > Overview**. 2. Select **Access reports**. 3. Run the report for the last hour. 4. Review the logs for clues.
-Use the session's **View session** link to confirm the APM receives expected Azure AD claims.
+Use the session's **View session** link to confirm the APM receives expected Microsoft Entra claims.
### No BIG-IP error message
active-directory F5 Big Ip Oracle Peoplesoft Easy Button https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-big-ip-oracle-peoplesoft-easy-button.md
# Tutorial: Configure F5 BIG-IP Easy Button for SSO to Oracle PeopleSoft
-In this article, learn to secure Oracle PeopleSoft (PeopleSoft) using Azure Active Directory (Azure AD), with F5 BIG-IP Easy Button Guided Configuration 16.1.
+In this article, learn to secure Oracle PeopleSoft (PeopleSoft) using Microsoft Entra ID, with F5 BIG-IP Easy Button Guided Configuration 16.1.
-Integrate BIG-IP with Azure AD for many benefits:
+Integrate BIG-IP with Microsoft Entra ID for many benefits:
-* Improved Zero Trust governance through Azure AD preauthentication and Conditional Access
+* Improved Zero Trust governance through Microsoft Entra preauthentication and Conditional Access
* See, [Zero Trust framework to enable remote work](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) * See, [What is Conditional Access?](../conditional-access/overview.md)
-* Single sign-on (SSO) between Azure AD and BIG-IP published services
+* Single sign-on (SSO) between Microsoft Entra ID and BIG-IP published services
* Manage identities and access from the [Microsoft Entra admin center](https://entra.microsoft.com) Learn more:
-* [Integrate F5 BIG-IP with Azure AD](./f5-integration.md)
+* [Integrate F5 BIG-IP with Microsoft Entra ID](./f5-integration.md)
* [Enable single sign-on for an enterprise application](add-application-portal-setup-sso.md) ## Scenario description For this tutorial, there's use of a PeopleSoft application using HTTP authorization headers to manage access to protected content.
-Legacy applications lack modern protocols to support Azure AD integration. Modernization is costly, requires planning, and introduces potential downtime risk. Instead, use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between legacy applications and modern ID control, with protocol transitioning.
+Legacy applications lack modern protocols to support Microsoft Entra integration. Modernization is costly, requires planning, and introduces potential downtime risk. Instead, use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between legacy applications and modern ID control, with protocol transitioning.
-With a BIG-IP in front of the app, you overlay the service with Azure AD preauthentication and header-based SSO. This action improves the application's security posture.
+With a BIG-IP in front of the app, you overlay the service with Microsoft Entra preauthentication and header-based SSO. This action improves the application's security posture.
> [!NOTE]
- > Gain remote access to this type of application with Azure AD Application Proxy. </br> See, [Remote access to on-premises applications through Azure AD Application Proxy](../app-proxy/application-proxy.md).
+ > Gain remote access to this type of application with Microsoft Entra application proxy. </br> See, [Remote access to on-premises applications through Microsoft Entra application proxy](../app-proxy/application-proxy.md).
## Scenario architecture The secure hybrid access (SHA) solution for this tutorial has the following components:
-* **PeopleSoft Application** - BIG-IP published service secured by Azure AD SHA
-* **Azure AD** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP
- * Through SSO, Azure AD provides session attributes to the BIG-IP
+* **PeopleSoft Application** - BIG-IP published service secured by Microsoft Entra SHA
+* **Microsoft Entra ID** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP
+ * Through SSO, Microsoft Entra ID provides session attributes to the BIG-IP
* **BIG-IP** - reverse-proxy and SAML service provider (SP) to the application. It delegates authentication to the SAML IdP, then performs header-based SSO to the PeopleSoft service. For this scenario, SHA supports SP- and IdP-initiated flows. The following diagram illustrates the SP-initiated flow.
For this scenario, SHA supports SP- and IdP-initiated flows. The following diagr
![Diagram of secure hybrid access with SP initiated flow.](./media/f5-big-ip-easy-button-oracle-peoplesoft/sp-initiated-flow.png) 1. User connects to application endpoint (BIG-IP).
-2. BIG-IP APM access policy redirects user to Azure AD (SAML IdP).
-3. Azure AD preauthenticates user and applies Conditional Access policies.
+2. BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP).
+3. Microsoft Entra preauthenticates user and applies Conditional Access policies.
4. User is redirected to BIG-IP (SAML SP) and SSO occurs with issued SAML token.
-5. BIG-IP injects Azure AD attributes as headers in the request to the application.
+5. BIG-IP injects Microsoft Entra attributes as headers in the request to the application.
6. Application authorizes request and returns payload. ## Prerequisites
-* An Azure AD free account, or higher
+* A Microsoft Entra ID Free account, or higher
* If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/active-directory/) * A BIG-IP or a BIG-IP Virtual Edition (VE) in Azure * See, [Deploy F5 BIG-IP Virtual Edition VM in Azure](./f5-bigip-deployment-guide.md)
For this scenario, SHA supports SP- and IdP-initiated flows. The following diagr
* F5 BIG-IP APM standalone license * F5 BIG-IP APM add-on license on an existing BIG-IP F5 BIG-IP&reg; Local Traffic Manager&trade; (LTM) * 90-day BIG-IP full feature [trial license](https://www.f5.com/trial/big-ip-trial.php)
-* User identities synchronized from an on-premises directory to Azure AD, or created in Azure AD and flowed back to the on-premises directory
- * See, [Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
+* User identities synchronized from an on-premises directory to Microsoft Entra ID, or created in Microsoft Entra ID and flowed back to the on-premises directory
+ * See, [Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
* One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator. * An SSL Web certificate to publish services over HTTPS, or use default BIG-IP certs for testing * See, [Deploy F5 BIG-IP Virtual Edition VM in Azure](./f5-bigip-deployment-guide.md)
For this scenario, SHA supports SP- and IdP-initiated flows. The following diagr
This tutorial uses Guided Configuration 16.1 with an Easy button template.
-With the Easy Button, admins don't go between Azure AD and a BIG-IP to enable services for SHA. APM Guided Configuration wizard and Microsoft Graph handle deployment and policy management. The integration ensures applications support identity federation, SSO, and Conditional Access.
+With the Easy Button, admins don't go between Microsoft Entra ID and a BIG-IP to enable services for SHA. APM Guided Configuration wizard and Microsoft Graph handle deployment and policy management. The integration ensures applications support identity federation, SSO, and Conditional Access.
>[!NOTE] > Replace example strings or values in this tutorial with those in your environment.
Before a client or service accesses Microsoft Graph, the Microsoft identity plat
Learn more: [Quickstart: Register an application with the Microsoft identity platform](../develop/quickstart-register-app.md)
-The following instructions help you create a tenant app registration to authorize Easy Button access to Graph. With these permissions, the BIG-IP pushes the configurations to establish a trust between a SAML SP instance for published application, and Azure AD as the SAML IdP.
+The following instructions help you create a tenant app registration to authorize Easy Button access to Graph. With these permissions, the BIG-IP pushes the configurations to establish a trust between a SAML SP instance for published application, and Microsoft Entra ID as the SAML IdP.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **App registrations > New registration**.
The following instructions help you create a tenant app registration to authoriz
2. Launch the Easy Button template. 3. Navigate to **Access > Guided Configuration**. 4. Select **Microsoft Integration**.
-5. Select **Azure AD Application**.
+5. Select **Microsoft Entra Application**.
- ![Screenshot of the Azure AD Application option under Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
+ ![Screenshot of the Microsoft Entra Application option under Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
6. Review the configuration sequence. 7. Select **Next**
The following instructions help you create a tenant app registration to authoriz
8. Follow the configuration sequence.
-![Screenshot of configuration sequence under Azure AD Application Configuration.](./media/f5-big-ip-easy-button-ldap/config-steps-flow.png#lightbox)
+![Screenshot of configuration sequence under Microsoft Entra Application Configuration.](./media/f5-big-ip-easy-button-ldap/config-steps-flow.png#lightbox)
### Configuration Properties
-Use the **Configuration Properties** tab to creat new application configurations and SSO objects. The **Azure Service Account Details** section represents the client you registered in the Azure AD tenant, as an application. Use the settings for BIG-IP OAuth client to register a SAML SP in the tenant, with SSO properties. Easy Button does this action for BIG-IP services published and enabled for SHA.
+Use the **Configuration Properties** tab to creat new application configurations and SSO objects. The **Azure Service Account Details** section represents the client you registered in the Microsoft Entra tenant, as an application. Use the settings for BIG-IP OAuth client to register a SAML SP in the tenant, with SSO properties. Easy Button does this action for BIG-IP services published and enabled for SHA.
> [!NOTE] > Some of the following settings are global. You can reuse them to publish more applications.
Use the **Configuration Properties** tab to creat new application configurations
Use the **Service Provider** settings to define SAML SP properties for the APM instance that represents the SHA-secured application. 1. For **Host**, enter the public FQDN of the secured application.
-2. For **Entity ID**, enter the identifier Azure AD uses to identify the SAML SP requesting a token.
+2. For **Entity ID**, enter the identifier Microsoft Entra ID uses to identify the SAML SP requesting a token.
![Screenshot of options and selections for Service Provider.](./media/f5-big-ip-easy-button-oracle-jde/service-provider-settings.png)
-3. (Optional) For **Security Settings**, indicate Azure AD encrypts issued SAML assertions. This option increases assurance that content tokens aren't intercepted, nor data compromised.
+3. (Optional) For **Security Settings**, indicate Microsoft Entra ID encrypts issued SAML assertions. This option increases assurance that content tokens aren't intercepted, nor data compromised.
4. From the **Assertion Decryption Private Key** list, select **Create New**.
Use the **Service Provider** settings to define SAML SP properties for the APM i
![Screenshot of options and selections for SSL Certificate and Key Source](./media/f5-big-ip-oracle/import-ssl-certificates-and-keys.png) 9. For **Enable Encrypted Assertion**, check the box.
-10. If you enabled encryption, from the **Assertion Decryption Private Key** list, select your certificate. This private key is for the certificate that BIG-IP APM uses to decrypt Azure AD assertions.
-11. If you enabled encryption, from the **Assertion Decryption Certificate** list, select your certificate. BIG-IP uploads this certificate to Azure AD to encrypt issued SAML assertions.
+10. If you enabled encryption, from the **Assertion Decryption Private Key** list, select your certificate. This private key is for the certificate that BIG-IP APM uses to decrypt Microsoft Entra assertions.
+11. If you enabled encryption, from the **Assertion Decryption Certificate** list, select your certificate. BIG-IP uploads this certificate to Microsoft Entra ID to encrypt issued SAML assertions.
![Screenshot of options and selections for Security Settings.](./media/f5-big-ip-easy-button-ldap/service-provider-security-settings.png)
-### Azure Active Directory
+<a name='azure-active-directory'></a>
+
+### Microsoft Entra ID
The Easy Button has templates for Oracle PeopleSoft, Oracle E-Business Suite, Oracle JD Edwards, SAP ERP and a generic SHA template.
The Easy Button has templates for Oracle PeopleSoft, Oracle E-Business Suite, Or
3. Next to the **Signing Key** and **Signing Certificate**, select **refresh**. This action locates the certificate you imported. 4. For **Signing Key Passphrase**, enter the certificate password.
-5. (Optional) For **Signing Option**, select an option. This selection ensures BIG-IP accepts tokens and claims signed by Azure AD.
+5. (Optional) For **Signing Option**, select an option. This selection ensures BIG-IP accepts tokens and claims signed by Microsoft Entra ID.
![Screenshot of Signing Key, Signing Certificate, and Signing Key Passprhase options under SAML Signing Certificate.](./media/f5-big-ip-easy-button-ldap/azure-configuration-sign-certificates.png)
-6. **User And User Groups** are dynamically queried from the Azure AD tenant.
+6. **User And User Groups** are dynamically queried from the Microsoft Entra tenant.
7. Add a user or group for testing, otherwise access is denied. ![Screenshot of the Add option under Users And User Groups.](./media/f5-big-ip-easy-button-ldap/azure-configuration-add-user-groups.png) #### User Attributes & Claims
-When a user authenticates, Azure AD issues a SAML token with default claims and attributes identifying the user. The **User Attributes & Claims** tab has default claims to issue for the new application. Use it to configure more claims. The Easy Button template has the employee ID claim required by PeopleSoft.
+When a user authenticates, Microsoft Entra ID issues a SAML token with default claims and attributes identifying the user. The **User Attributes & Claims** tab has default claims to issue for the new application. Use it to configure more claims. The Easy Button template has the employee ID claim required by PeopleSoft.
![Screenshot of options and selections for User Attributes & Claims.](./media/f5-big-ip-easy-button-oracle-peoplesoft/user-attributes-claims.png)
-If needed, include other Azure AD attributes. The sample PeopleSoft application requires predefined attributes.
+If needed, include other Microsoft Entra attributes. The sample PeopleSoft application requires predefined attributes.
#### Additional User Attributes
The **Additional User Attributes** tab supports distributed systems that require
![Screenshot of options and selections for Additional User Attributes.](./media/f5-big-ip-easy-button-header/additional-user-attributes.png) >[!NOTE]
- >This feature has no correlation to Azure AD; it's another attribute source.
+ >This feature has no correlation to Microsoft Entra ID; it's another attribute source.
#### Conditional Access Policy
-Conditional Access policies are enforced after Azure AD preauthentication to control access based on device, application, location, and risk signals. The **Available Policies** view has Conditional Access policies with no user actions. The **Selected Policies** view has policies targeting cloud apps. You can't deselect or move these policies to the Available Policies list because they're enforced at the tenant level.
+Conditional Access policies are enforced after Microsoft Entra preauthentication to control access based on device, application, location, and risk signals. The **Available Policies** view has Conditional Access policies with no user actions. The **Selected Policies** view has policies targeting cloud apps. You can't deselect or move these policies to the Available Policies list because they're enforced at the tenant level.
Select a policy for the application.
Use BIG-IP session management settings to define conditions for user sessions te
To learn more, go to support.f5.com for [K18390492: Security | BIG-IP APM operations guide](https://support.f5.com/csp/article/K18390492)
-Not covered in the operations guide is single log-out (SLO) functionality, which ensures IdP, BIG-IP, and user agent sessions terminate when users sign out. When the Easy Button instantiates a SAML application in the Azure AD tenant, it populates the Logout URL with the APM SLO endpoint. IdP-initiated sign out from [My Apps](https://myapplications.microsoft.com/) terminates BIG-IP and client sessions.
+Not covered in the operations guide is single log-out (SLO) functionality, which ensures IdP, BIG-IP, and user agent sessions terminate when users sign out. When the Easy Button instantiates a SAML application in the Microsoft Entra tenant, it populates the Logout URL with the APM SLO endpoint. IdP-initiated sign out from [My Apps](https://myapplications.microsoft.com/) terminates BIG-IP and client sessions.
-Published-application SAML federation data is imported from the tenant. This action provides the APM with the SAML sign-out endpoint for Azure AD, which ensures SP-initiated sign out terminates client and Azure AD sessions. The APM needs to know when a user signs out.
+Published-application SAML federation data is imported from the tenant. This action provides the APM with the SAML sign-out endpoint for Microsoft Entra ID, which ensures SP-initiated sign out terminates client and Microsoft Entra sessions. The APM needs to know when a user signs out.
-When the BIG-IP webtop portal accesses published applications, the APM processes a sign out to call the Azure AD sign-out endpoint. If the BIG-IP webtop portal isn't used, the user can't instruct the APM to sign out. If the user signs out of the application, the BIG-IP is oblivious. SP-initiated sign out needs secure session termination. Add an SLO function to your application **Sign out** button, to redirect your client to the Azure AD SAML or BIG-IP sign out endpoint. The SAML sign out endpoint URL for your tenant in **App Registrations > Endpoints**.
+When the BIG-IP webtop portal accesses published applications, the APM processes a sign out to call the Microsoft Entra sign-out endpoint. If the BIG-IP webtop portal isn't used, the user can't instruct the APM to sign out. If the user signs out of the application, the BIG-IP is oblivious. SP-initiated sign out needs secure session termination. Add an SLO function to your application **Sign out** button, to redirect your client to the Microsoft Entra SAML or BIG-IP sign out endpoint. The SAML sign out endpoint URL for your tenant in **App Registrations > Endpoints**.
If you can't change the app, consider having the BIG-IP listen for application sign out calls, and trigger SLO. For more information, see **PeopleSoft Single Logout** in the following section.
Redirect user requests from the root ("/") to the external PeopleSoft portal, us
## Confirm configuration 1. With a browser, go to the PeopleSoft application external URL, or select the application icon in [My Apps](https://myapps.microsoft.com/).
-2. Authenticate to Azure AD.
+2. Authenticate to Microsoft Entra ID.
3. You're redirected to the BIG-IP virtual server and signed in with SSO. > [!NOTE]
When complete, revert this feature because verbose mode generates lots of data.
### BIG-IP error message
-If a BIG-IP error appears after Azure AD preauthentication, it's possible the issue relates to Azure AD to BIG-IP SSO.
+If a BIG-IP error appears after Microsoft Entra preauthentication, it's possible the issue relates to Microsoft Entra ID to BIG-IP SSO.
1. Navigate to **Access > Overview**. 2. Select **Access reports**. 3. Run the report for the last hour. 4. Review the logs for clues.
-Use the session's **View session** link to confirm the APM receives expected Azure AD claims.
+Use the session's **View session** link to confirm the APM receives expected Microsoft Entra claims.
### No BIG-IP error message
active-directory F5 Big Ip Sap Erp Easy Button https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-big-ip-sap-erp-easy-button.md
Title: Configure F5 BIG-IP Easy Button for SSO to SAP ERP
-description: Learn to secure SAP ERP using Azure AD with F5 BIG-IP Easy Button Guided Configuration.
+description: Learn to secure SAP ERP using Microsoft Entra ID with F5 BIG-IP Easy Button Guided Configuration.
# Tutorial: Configure F5 BIG-IP Easy Button for SSO to SAP ERP
-In this article, learn to secure SAP ERP using Azure Active Directory (Azure AD), with F5 BIG-IP Easy Button Guided Configuration 16.1. Integrating a BIG-IP with Azure AD has many benefits:
+In this article, learn to secure SAP ERP using Microsoft Entra ID, with F5 BIG-IP Easy Button Guided Configuration 16.1. Integrating a BIG-IP with Microsoft Entra ID has many benefits:
* [Zero Trust framework to enable remote work](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) * [What is Conditional Access?](../conditional-access/overview.md)
-* Single sign-on (SSO) between Azure AD and BIG-IP published services
+* Single sign-on (SSO) between Microsoft Entra ID and BIG-IP published services
* Manage identities and access from the [Microsoft Entra admin center](https://entra.microsoft.com) Learn more:
-* [Integrate F5 BIG-IP with Azure AD](./f5-integration.md)
+* [Integrate F5 BIG-IP with Microsoft Entra ID](./f5-integration.md)
* [Enable SSO for an enterprise application](add-application-portal-setup-sso.md). ## Scenario description This scenario includes the SAP ERP application using Kerberos authentication to manage access to protected content.
-Legacy applications lack modern protocols to support integration with Azure AD. Modernization is costly, requires planning, and introduces potential downtime risk. Instead, use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning.
+Legacy applications lack modern protocols to support integration with Microsoft Entra ID. Modernization is costly, requires planning, and introduces potential downtime risk. Instead, use an F5 BIG-IP Application Delivery Controller (ADC) to bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning.
-A BIG-IP in front of the application enables overlay of the service with Azure AD preauthentication and headers-based SSO. This configuration improves overall application security posture.
+A BIG-IP in front of the application enables overlay of the service with Microsoft Entra preauthentication and headers-based SSO. This configuration improves overall application security posture.
## Scenario architecture The secure hybrid access (SHA) solution has the following components:
-* **SAP ERP application** - a BIG-IP published service protected by Azure AD SHA
-* **Azure AD** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP
+* **SAP ERP application** - a BIG-IP published service protected by Microsoft Entra SHA
+* **Microsoft Entra ID** - Security Assertion Markup Language (SAML) identity provider (IdP) that verifies user credentials, Conditional Access, and SAML-based SSO to the BIG-IP
* **BIG-IP** - reverse-proxy and SAML service provider (SP) to the application. BIG-IP delegates authentication to the SAML IdP then performs header-based SSO to the SAP service SHA supports SP and IdP initiated flows. The following image illustrates the SP-initiated flow.
SHA supports SP and IdP initiated flows. The following image illustrates the SP-
![Diagram of secure hybrid access, the SP initiated flow.](./media/f5-big-ip-easy-button-sap-erp/sp-initiated-flow.png) 1. User connects to application endpoint (BIG-IP)
-2. BIG-IP APM access policy redirects user to Azure AD (SAML IdP)
-3. Azure AD pre-authenticates user and applies enforced Conditional Access policies
+2. BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP)
+3. Microsoft Entra ID pre-authenticates user and applies enforced Conditional Access policies
4. User is redirected to BIG-IP (SAML SP) and SSO occurs with issued SAML token 5. BIG-IP requests Kerberos ticket from KDC 6. BIG-IP sends request to back-end application, with the Kerberos ticket for SSO
SHA supports SP and IdP initiated flows. The following image illustrates the SP-
## Prerequisites
-* An Azure AD free account, or higher
+* A Microsoft Entra ID Free account, or higher
* If you don't have one, get an [Azure free account](https://azure.microsoft.com/free/active-directory/) * A BIG-IP or a BIG-IP Virtual Edition (VE) in Azure * See, [Deploy F5 BIG-IP Virtual Edition VM in Azure](./f5-bigip-deployment-guide.md)
SHA supports SP and IdP initiated flows. The following image illustrates the SP-
* F5 BIG-IP APM standalone license * F5 BIG-IP APM add-on license on an existing BIG-IP F5 BIG-IP® Local Traffic Manager™ (LTM) * 90-day BIG-IP full feature [trial license](https://www.f5.com/trial/big-ip-trial.php)
-* User identities synchronized from an on-premises directory to Azure AD, or created in Azure AD and flowed back to the on-premises directory
- * See, [Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
+* User identities synchronized from an on-premises directory to Microsoft Entra ID, or created in Microsoft Entra ID and flowed back to the on-premises directory
+ * See, [Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)
* One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator. * An SSL Web certificate to publish services over HTTPS, or use default BIG-IP certs for testing * See, [Deploy F5 BIG-IP Virtual Edition VM in Azure](./f5-bigip-deployment-guide.md)
SHA supports SP and IdP initiated flows. The following image illustrates the SP-
## BIG-IP configuration methods
-This tutorial uses Guided Configuration 16.1 with an Easy Button template. With the Easy Button, admins don't go between Azure AD and a BIG-IP to enable services for SHA. The APM Guided Configuration wizard and Microsoft Graph handle deployment and policy management. This integration ensures applications support identity federation, SSO, and Conditional Access.
+This tutorial uses Guided Configuration 16.1 with an Easy Button template. With the Easy Button, admins don't go between Microsoft Entra ID and a BIG-IP to enable services for SHA. The APM Guided Configuration wizard and Microsoft Graph handle deployment and policy management. This integration ensures applications support identity federation, SSO, and Conditional Access.
>[!NOTE] > Replace example strings or values in this guide with those in your environment.
Before a client or service accesses Microsoft Graph, the Microsoft identity plat
See, [Quickstart: Register an application with the Microsoft identity platform](../develop/quickstart-register-app.md)
-Register the Easy Button client in Azure AD, then it's allowed to establish a trust between SAML SP instances of a BIG-IP published application, and Azure AD as the SAML IdP.
+Register the Easy Button client in Microsoft Entra ID, then it's allowed to establish a trust between SAML SP instances of a BIG-IP published application, and Microsoft Entra ID as the SAML IdP.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **App registrations** > **New registration**.
Register the Easy Button client in Azure AD, then it's allowed to establish a tr
2. Launch the Easy Button template. 3. From a browser, sign-in to the F5 BIG-IP management console. 4. Navigate to **Access > Guided Configuration > Microsoft Integration**.
-5. Select **Azure AD Application**.
+5. Select **Microsoft Entra Application**.
- ![Screenshot of the Azure AD Application option on Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
+ ![Screenshot of the Microsoft Entra Application option on Guided Configuration.](./media/f5-big-ip-easy-button-ldap/easy-button-template.png)
6. Review the configuration list. 7. Select **Next**. ![Screenshot of the configuration list and the Next button.](./media/f5-big-ip-easy-button-ldap/config-steps.png)
-8. Follow the configuration sequence under **Azure AD Application Configuration**.
+8. Follow the configuration sequence under **Microsoft Entra Application Configuration**.
![Screenshot of configuration sequence.](./media/f5-big-ip-easy-button-ldap/config-steps-flow.png#lightbox) ### Configuration Properties
-The **Configuration Properties** tab has service account properties and creates a BIG-IP application config and SSO object. The **Azure Service Account Details** section represents the client you registered as an application, in the Azure AD tenant. Use the settings for BIG-IP OAuth client to individually register a SAML SP in the tenant, with the SSO properties. Easy Button does this action for BIG-IP services published and enabled for SHA.
+The **Configuration Properties** tab has service account properties and creates a BIG-IP application config and SSO object. The **Azure Service Account Details** section represents the client you registered as an application, in the Microsoft Entra tenant. Use the settings for BIG-IP OAuth client to individually register a SAML SP in the tenant, with the SSO properties. Easy Button does this action for BIG-IP services published and enabled for SHA.
> [!NOTE] > Some settings are global and can be re-used to publish more applications.
The **Configuration Properties** tab has service account properties and creates
Use the Service Provider settings to define SAML SP instance properties of the application secured by SHA. 1. For **Host**, enter the public fully qualified domain name (FQDN) of the application being secured.
-2. For **Entity ID**, enter the identifier Azure AD uses to identify the SAML SP requesting a token.
+2. For **Entity ID**, enter the identifier Microsoft Entra ID uses to identify the SAML SP requesting a token.
![Screenshot options and selections for Service Provider.](./media/f5-big-ip-easy-button-sap-erp/service-provider-settings.png)
-3. (Optional) Use **Security Settings** to indicate Azure AD encrypts issued SAML assertions. Assertions encrypted between Azure AD and the BIG-IP APM increase assurance that content tokens aren't intercepted, nor data compromised.
+3. (Optional) Use **Security Settings** to indicate Microsoft Entra ID encrypts issued SAML assertions. Assertions encrypted between Microsoft Entra ID and the BIG-IP APM increase assurance that content tokens aren't intercepted, nor data compromised.
4. From **Assertion Decryption Private Key**, select **Create New**. ![Screenshot of the Create New option from the Assertion Decryption Private Key list.](./media/f5-big-ip-oracle/configure-security-create-new.png)
Use the Service Provider settings to define SAML SP instance properties of the a
![Screenshot of options and selections for Import SSL Certificates and Keys.](./media/f5-big-ip-easy-button-sap-erp/import-ssl-certificates-and-keys.png) 9. For **Enable Encrypted Assertion**, check the box.
-10. If you enabled encryption, from the **Assertion Decryption Private Key** list, select the private key for the certificate BIG-IP APM uses to decrypt Azure AD assertions.
-11. If you enabled encryption, from the **Assertion Decryption Certificate** list, select the certificate BIG-IP uploads to Azure AD to encrypt the issued SAML assertions.
+10. If you enabled encryption, from the **Assertion Decryption Private Key** list, select the private key for the certificate BIG-IP APM uses to decrypt Microsoft Entra assertions.
+11. If you enabled encryption, from the **Assertion Decryption Certificate** list, select the certificate BIG-IP uploads to Microsoft Entra ID to encrypt the issued SAML assertions.
![Screenshot of options and selections for Service Provider.](./media/f5-big-ip-easy-button-ldap/service-provider-security-settings.png)
-### Azure Active Directory
+<a name='azure-active-directory'></a>
+
+### Microsoft Entra ID
Easy Button has application templates for Oracle PeopleSoft, Oracle E-Business Suite, Oracle JD Edwards, SAP ERP, and a generic SHA template.
Easy Button has application templates for Oracle PeopleSoft, Oracle E-Business S
![Screenshot of the SAP ERP Central Component option on Azure Configuration and the Add button.](./media/f5-big-ip-easy-button-sap-erp/azure-config-add-app.png) > [!NOTE]
- > You can use the information in the following sections when manually configuring a new BIG-IP SAML application in an Azure AD tenant.
+ > You can use the information in the following sections when manually configuring a new BIG-IP SAML application in a Microsoft Entra tenant.
#### Azure Configuration
-1. For **Display Name** enter the app BIG-IP creates in the Azure AD tenant. The name appears on the icon in the [My Apps](https://myapplications.microsoft.com/) portal.
+1. For **Display Name** enter the app BIG-IP creates in the Microsoft Entra tenant. The name appears on the icon in the [My Apps](https://myapplications.microsoft.com/) portal.
2. (Optional) leave **Sign On URL (optional)** blank. ![Screenshot of entries for Display Name and Sign On URL.](./media/f5-big-ip-easy-button-sap-erp/azure-configuration-add-display-info.png)
Easy Button has application templates for Oracle PeopleSoft, Oracle E-Business S
3. Next to **Signing Key** select **refresh**. 4. Select **Signing Certificate**. This action locates the certificate you entered. 5. For **Signing Key Passphrase**, enter the certificate password.
-6. (Optional) Enable **Signing Option**. This option ensures BIG-IP accepts tokens and claims signed by Azure AD
+6. (Optional) Enable **Signing Option**. This option ensures BIG-IP accepts tokens and claims signed by Microsoft Entra ID
![Screenshot of entries for Signing Key, Signing Certificate, and Signing Key Passphrase.](./media/f5-big-ip-easy-button-ldap/azure-configuration-sign-certificates.png)
-7. **User and User Groups** are dynamically queried from your Azure AD tenant. Groups help authorize application access.
+7. **User and User Groups** are dynamically queried from your Microsoft Entra tenant. Groups help authorize application access.
8. Add a user or group for testing, otherwise access is denied. ![Screenshot of the Add button on User And User Groups.](./media/f5-big-ip-easy-button-ldap/azure-configuration-add-user-groups.png) #### User Attributes & Claims
-When users authenticate to Azure AD, it issues a SAML token with default claims and attributes identifying the user. The **User Attributes & Claims** tab shows the default claims to issue for the new application. Use it to configure more claims.
+When users authenticate to Microsoft Entra ID, it issues a SAML token with default claims and attributes identifying the user. The **User Attributes & Claims** tab shows the default claims to issue for the new application. Use it to configure more claims.
This tutorial is based on a .com domain suffix used internally and externally. No other attributes are required to achieve a functional Kerberos constrained delegation (KCD) SSO implementation. ![Screenshot of the User Attributes & Claims tab.](./media/f5-big-ip-easy-button-sap-erp/user-attributes-claims.png)
-You can include more Azure AD attributes. For this tutorial, SAP ERP requires the default attributes.
+You can include more Microsoft Entra attributes. For this tutorial, SAP ERP requires the default attributes.
Learn more: [Tutorial: Configure F5 BIG-IP Access Policy Manager for Kerberos authentication](./f5-big-ip-kerberos-advanced.md). See, instructions on multiple domains or user sign in with alternate suffixes.
The **Additional User Attributes** tab supports distributed systems requiring at
![Screenshot of the Additional User Attributes tab.](./media/f5-big-ip-easy-button-header/additional-user-attributes.png) >[!NOTE]
- >This feature has no correlation to Azure AD but is another attribute source.
+ >This feature has no correlation to Microsoft Entra ID but is another attribute source.
#### Conditional Access Policy
-Conditional Access policies are enforced after Azure AD preauthentication. This action controls access based on device, application, location, and risk signals.
+Conditional Access policies are enforced after Microsoft Entra preauthentication. This action controls access based on device, application, location, and risk signals.
The **Available Policies** view lists Conditional Access policies without user-based actions.
Use SSO to enable access BIG-IP published services without entering credentials.
1. On **Single Sign-On & HTTP Headers**, for **Advanced Settings**, select **On**. 2. For **Selected Single Sign-On Type**, select **Kerberos**.
-3. For **Username Source**, enter a session variable as the user ID source. `session.saml.last.identity` holds the Azure AD claim with the signed-in user ID.
+3. For **Username Source**, enter a session variable as the user ID source. `session.saml.last.identity` holds the Microsoft Entra claim with the signed-in user ID.
4. The **User Realm Source** option is required if the user domain differs from the BIG-IP kerberos realm. Thus, the APM session variable contains the signed in user domain. For example, `session.saml.last.attr.name.domain`. ![Screenshot of options and selections for Single Sign-On & HTTP Headers.](./media/f5-big-ip-kerberos-easy-button/sso-headers.png)
Use BIG-IP session management settings to define conditions when user sessions t
To learn more, go to my.f5.com for [K18390492: Security | BIG-IP APM operations guide](https://support.f5.com/csp/article/K18390492)
-The operations guide doesn't cover Single Log-Out (SLO). This feature ensures sessions between the IdP, the BIG-IP, and the user agent terminate when users sign out. The Easy Button deploys a SAML application to the Azure AD tenant. It populates the Logout URL with the APM SLO endpoint. IdP initiated sign out from the [My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510) portal terminates the BIG-IP and client session.
+The operations guide doesn't cover Single Log-Out (SLO). This feature ensures sessions between the IdP, the BIG-IP, and the user agent terminate when users sign out. The Easy Button deploys a SAML application to the Microsoft Entra tenant. It populates the Logout URL with the APM SLO endpoint. IdP initiated sign out from the [My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510) portal terminates the BIG-IP and client session.
-During deployment, the published-application SAML federation metadata is imported from the tenant. This action provides the APM the SAML sign out endpoint for Azure AD and helps SP-initiated sign out terminate the client and Azure AD session.
+During deployment, the published-application SAML federation metadata is imported from the tenant. This action provides the APM the SAML sign out endpoint for Microsoft Entra ID and helps SP-initiated sign out terminate the client and Microsoft Entra session.
## Deployment 1. Select **Deploy**. 2. Verify the application is in the tenant **Enterprise applications** list. 3. With a browser, connect to the application external URL or select the application **icon** in [My Apps](https://myapps.microsoft.com/).
-4. Authenticate to Azure AD.
+4. Authenticate to Microsoft Entra ID.
5. You're redirected to the BIG-IP virtual server and signed in through SSO. For increased security, you can block direct access to the application, thereby enforcing a path through the BIG-IP.
When inspection is complete, revert log verbosity because this mode generates ex
#### BIG-IP error message
-If a BIG-IP error message appears after Azure AD preauthentication, the issue might relate to Azure AD to BIG-IP SSO.
+If a BIG-IP error message appears after Microsoft Entra preauthentication, the issue might relate to Microsoft Entra ID to BIG-IP SSO.
1. Navigate to **Access > Overview**. 2. Select **Access reports**. 3. Run the report for the last hour. 4. Inspect the logs.
-Use the current session's **View session variables** link to see if APM receives expected Azure AD claims.
+Use the current session's **View session variables** link to see if APM receives expected Microsoft Entra claims.
#### No BIG-IP error message
active-directory F5 Bigip Deployment Guide https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-bigip-deployment-guide.md
In this tutorial, learn to deploy BIG-IP Vitural Edition (VE) in Azure infrastru
- A prepared BIG-IP virtual machine (VM) to model a secure hybrid access (SHA) proof-of-concept - A staging instance to test new BIG-IP system updates and hotfixes
-Learn more: [SHA: Secure legacy apps with Azure Active Directory](./secure-hybrid-access.md)
+Learn more: [SHA: Secure legacy apps with Microsoft Entra ID](./secure-hybrid-access.md)
## Prerequisites
Deploying a BIG-IP in Azure for SHA requires:
- Go to letsencrypt.org to see offers. Select [Get Started](https://letsencrypt.org/). - An SSL certificate to secure the BIG-IP management interface. You can use a certificate to publish web apps, if its subject corresponds to the BIG-IP fully qualified domain name (FQDN). For example, you can use a wildcard certificate with a subject `*.contoso.com` for `https://big-ip-vm.contoso.com:8443`.
-VM deployment and base system configurations take approximately 30 minutes, then BIG-IP is to implement SHA scenarios in [Integrate F5 BIG-IP with Azure Active Directory](f5-integration.md).
+VM deployment and base system configurations take approximately 30 minutes, then BIG-IP is to implement SHA scenarios in [Integrate F5 BIG-IP with Microsoft Entra ID](f5-integration.md).
### Testing scenarios
To deploy BIG-IP VE from the [Azure Marketplace](https://azuremarketplace.micros
20. For **Identity**: * **System assigned managed identity**: Off
-* **Azure Active Directory**: BIG-IP doesnΓÇÖt support this option
+* **Microsoft Entra ID**: BIG-IP doesnΓÇÖt support this option
21. For **Autoshutdown**: Enable, or if testing, you can set the BIG-IP-VM to shut down daily 22. Select **Next: Advanced**; leave the defaults.
To resolve your published SHA services to your BIG-IP-VM public IP(s), configure
4. In the left-hand pane, below the **Settings** section, select **Configuration**. 5. The public IP and DNS properties menu appears. 6. Select and **Create** alias record.
-7. From the drop-down menu, select your **DNS zone**. If there's no DNS zone, then it can be managed outside Azure, or create one for the domain suffix to verify in Azure AD.
+7. From the drop-down menu, select your **DNS zone**. If there's no DNS zone, then it can be managed outside Azure, or create one for the domain suffix to verify in Microsoft Entra ID.
8. To create the first DNS alias record: * **Subscription**: Same subscription as the BIG-IP-VM
A BIG-IP system is administered with its web config UI. Access the UI from:
- A machine in the BIG-IP internal network - A VPN client connected to the BIG-IP-VM internal network-- Published via [Azure AD Application Proxy](../app-proxy/application-proxy-add-on-premises-application.md)
+- Published via [Microsoft Entra application proxy](../app-proxy/application-proxy-add-on-premises-application.md)
>[!NOTE] >Select one of the three previous methods before you proceed with the remaining configurations. If necessary, connect directly to the web config from the internet by configuring the BIG-IP primary IP with a public IP. Then add an NSG rule to allow the 8443 traffic to that primary IP. Restrict the source to your own trusted IP, otherwise anyone can connect.
active-directory F5 Integration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-integration.md
Title: Secure hybrid access with F5
-description: F5 BIG-IP Access Policy Manager and Azure Active Directory integration for Secure Hybrid Access
+description: F5 BIG-IP Access Policy Manager and Microsoft Entra integration for Secure Hybrid Access
-# Integrate F5 BIG-IP with Azure Active Directory
+# Integrate F5 BIG-IP with Microsoft Entra ID
With increases in the threat landscape and the use of multiple mobile devices, organizations are rethinking resource access and governance. Part of modernization programs include assessing your readiness across identities, devices, apps, infrastructure, network, and data. You can learn about the [Zero Trust framework to enable remote work](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) and the Zero Trust Assessment tool.
-At Microsoft and F5, we realize your digital transformation is a long-term journey, potentially critical resources are exposed until modernized. The goal of F5 BIG-IP and Azure Active Directory (Azure AD) secure hybrid access (SHA) is to improve remote access to on-premises applications, and strengthen the security posture of vulnerable legacy services.
+At Microsoft and F5, we realize your digital transformation is a long-term journey, potentially critical resources are exposed until modernized. The goal of F5 BIG-IP and Microsoft Entra ID secure hybrid access (SHA) is to improve remote access to on-premises applications, and strengthen the security posture of vulnerable legacy services.
-Research estimates that 60%-80% of on-premises applications are legacy, or incapable of being integrated with Azure AD. The same study indicates a large proportion of similar systems run on previous versions of SAP, Oracle, SAGE, and other well-known workloads for critical services.
+Research estimates that 60%-80% of on-premises applications are legacy, or incapable of being integrated with Microsoft Entra ID. The same study indicates a large proportion of similar systems run on previous versions of SAP, Oracle, SAGE, and other well-known workloads for critical services.
-SHA enables organizations to continue using investments in F5 network and application delivery. With Azure AD, SHA bridges the gap with the identity control plane.
+SHA enables organizations to continue using investments in F5 network and application delivery. With Microsoft Entra ID, SHA bridges the gap with the identity control plane.
## Benefits
-When Azure AD pre-authenticates access to BIG-IP published services, there are many benefits:
+When Microsoft Entra ID pre-authenticates access to BIG-IP published services, there are many benefits:
- Password-less authentication with: - [Windows Hello](/windows/security/identity-protection/hello-for-business/hello-overview)
Other benefits include:
- One control plane to govern identity and access - The [Microsoft Entra admin center](https://entra.microsoft.com) - Preemptive [Conditional Access](../conditional-access/overview.md)-- [Azure AD Multi-Factor Authentication (MFA)](../authentication/concept-mfa-howitworks.md)
+- [Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md)
- Adaptive protection through user and session risk profiling - [Identity Protection](../identity-protection/overview-identity-protection.md) - [Leaked credential detection](../identity-protection/concept-identity-protection-risks.md)
As an Application Delivery Controller (ADC) and secure socket layer virtual priv
BIG-IP Local Traffic Manager (LTM) is for secure service publishing, while an Access Policy Manager (APM) extends BIG-IP functions that enable identity federation and single sign-on (SSO).
-With integration, you achieve the protocol transition to secure legacy, or non-Azure AD-integrated services, with controls such as:
+With integration, you achieve the protocol transition to secure legacy, or non-Azure AD integrated services, with controls such as:
* [Password-less authentication](https://www.microsoft.com/security/business/identity/passwordless) * [Conditional Access](../conditional-access/overview.md)
-In the scenario, a BIG-IP is a reverse proxy that hands off service pre-authentication and authorization to Azure AD. The integration is based on a standard federation trust between the APM and Azure AD. This scenario is common with SHA. Learn more: [Configure F5 BIG-IP SSL-VPN for Azure AD SSO](f5-passwordless-vpn.md). With SHA you can secure Security Assertion Markup Language (SAML), Open Authorization (OAuth), and Open ID Connect (OIDC) resources.
+In the scenario, a BIG-IP is a reverse proxy that hands off service pre-authentication and authorization to Microsoft Entra ID. The integration is based on a standard federation trust between the APM and Microsoft Entra ID. This scenario is common with SHA. Learn more: [Configure F5 BIG-IP SSL-VPN for Microsoft Entra SSO](f5-passwordless-vpn.md). With SHA you can secure Security Assertion Markup Language (SAML), Open Authorization (OAuth), and OpenID Connect (OIDC) resources.
> [!NOTE] > When used for local and remote access, a BIG-IP can be a choke point for Zero Trust access to services, including software as a service (SaaS) apps.
-The following diagram illustrates the front-end pre-authentication exchange between a user, a BIG-IP, and Azure AD, in a service provider (SP) initiated flow. It then shows subsequent APM session enrichment, and SSO to individual back-end services.
+The following diagram illustrates the front-end pre-authentication exchange between a user, a BIG-IP, and Microsoft Entra ID, in a service provider (SP) initiated flow. It then shows subsequent APM session enrichment, and SSO to individual back-end services.
![Diagram of integration architecture.](./media/f5-integration/integration-flow-diagram.png) 1. In the portal, a user selects an application icon, resolving URL to the SAML SP (BIG-IP)
-2. BIG-IP redirects the user to the SAML identity provider (IdP), Azure AD, for pre-authentication
-3. Azure AD processes Conditional Access policies and [session controls](../conditional-access/concept-conditional-access-session.md) for authorization
-4. User goes back to BIG-IP, and presents the SAML claims issued by Azure AD
+2. BIG-IP redirects the user to the SAML identity provider (IdP), Microsoft Entra ID, for pre-authentication
+3. Microsoft Entra ID processes Conditional Access policies and [session controls](../conditional-access/concept-conditional-access-session.md) for authorization
+4. User goes back to BIG-IP, and presents the SAML claims issued by Microsoft Entra ID
5. BIG-IP requests session information for [SSO](../hybrid/connect/how-to-connect-sso.md) and [role-based access control (RBAC)](../../role-based-access-control/overview.md) to the published service 6. BIG-IP forwards the client request to the back-end service
The following diagram illustrates the front-end pre-authentication exchange betw
Whether an employee, affiliate, or consumer, most users are acquainted with the Office 365 sign-in experience. Accessing BIG-IP services is similar.
-Users can find their BIG-IP published services in the [My Apps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510) or [Microsoft 365 app launcher](https://support.microsoft.com/office/meet-the-microsoft-365-app-launcher-79f12104-6fed-442f-96a0-eb089a3f476a) with self-service capabilities, regardless of device or location. Users can continue accessing published services with the BIG-IP Webtop portal. When users sign out, SHA ensures session termination for BIG-IP and Azure AD, helping services remain protected from unauthorized access.
+Users can find their BIG-IP published services in the [My Apps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510) or [Microsoft 365 app launcher](https://support.microsoft.com/office/meet-the-microsoft-365-app-launcher-79f12104-6fed-442f-96a0-eb089a3f476a) with self-service capabilities, regardless of device or location. Users can continue accessing published services with the BIG-IP Webtop portal. When users sign out, SHA ensures session termination for BIG-IP and Microsoft Entra ID, helping services remain protected from unauthorized access.
Users access the My Apps portal to find BIG-IP published services and to manage their account properties. See the gallery and self-service page in the following graphics.
Users access the My Apps portal to find BIG-IP published services and to manage
You can monitor deployed BIG-IP instances to ensure published services are highly available, at an SHA level and operationally.
-There are several options to log events locally, or remotely through a Security Information and Event Management (SIEM) solution, which enables storage and telemetry processing. To monitor Azure AD and SHA activity, you can use [Azure Monitor](../../azure-monitor/overview.md) and [Microsoft Sentinel](../../sentinel/overview.md), together:
+There are several options to log events locally, or remotely through a Security Information and Event Management (SIEM) solution, which enables storage and telemetry processing. To monitor Microsoft Entra ID and SHA activity, you can use [Azure Monitor](../../azure-monitor/overview.md) and [Microsoft Sentinel](../../sentinel/overview.md), together:
- Overview of your organization, potentially across multiple clouds, and on-premises locations, including BIG-IP infrastructure - One control plane with view of signals, avoiding reliance on complex, and disparate tools
There are several options to log events locally, or remotely through a Security
No previous experience, or F5 BIG-IP knowledge, is necessary to implement SHA, but we recommend you learn some F5 BIG-IP terminology. See the F5 service [Glossary](https://www.f5.com/services/resources/glossary).
-Integrating an F5 BIG-IP with Azure AD for SHA has the following prerequisites:
+Integrating an F5 BIG-IP with Microsoft Entra ID for SHA has the following prerequisites:
- An F5 BIG-IP instance running on: - Physical appliance
Integrating an F5 BIG-IP with Azure AD for SHA has the following prerequisites:
- F5 BIG-IP Access Policy Manager&trade; standalone license - F5 BIG-IP Access Policy Manager&trade; (APM) add-on license on an existing BIG-IP F5 BIG-IP&reg; Local Traffic Manager&trade; (LTM) - A 90-day BIG-IP Access Policy Manager&trade; (APM) [trial license](https://www.f5.com/trial/big-ip-trial.php)-- Azure AD licensing:
+- Microsoft Entra ID licensing:
- An [Azure free account](https://azure.microsoft.com/free/active-directory/) has minimum core requirements for SHA with password-less authentication
- - A [Premium subscription](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) has [Conditional Access](../conditional-access/overview.md), [multi-factor authentication](../authentication/concept-mfa-howitworks.md), and [Identity Protection](../identity-protection/overview-identity-protection.md)
+ - A [Premium subscription](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing) has [Conditional Access](../conditional-access/overview.md), [multifactor authentication](../authentication/concept-mfa-howitworks.md), and [Identity Protection](../identity-protection/overview-identity-protection.md)
## Configuration scenarios
-You can configure a BIG-IP for SHA with template-based options, or a manual configuration. The following tutorials have guidance on implementing BIG-IP and Azure AD secure hybrid access.
+You can configure a BIG-IP for SHA with template-based options, or a manual configuration. The following tutorials have guidance on implementing BIG-IP and Microsoft Entra ID secure hybrid access.
### Advanced configuration
Advanced configuration tutorials:
- [F5 BIG-IP in Azure deployment walk-through](f5-bigip-deployment-guide.md) -- [Securing F5 BIG-IP SSL-VPN with Azure AD SHA](f5-passwordless-vpn.md)
+- [Securing F5 BIG-IP SSL-VPN with Microsoft Entra SHA](f5-passwordless-vpn.md)
- [Extend Azure AD B2C to protect applications using F5 BIG-IP](../../active-directory-b2c/partner-f5.md) -- [F5 BIG-IP APM and Azure AD SSO to Kerberos applications](f5-big-ip-kerberos-advanced.md)
+- [F5 BIG-IP APM and Microsoft Entra SSO to Kerberos applications](f5-big-ip-kerberos-advanced.md)
-- [F5 BIG-IP APM and Azure AD SSO to header-based applications](f5-big-ip-header-advanced.md)
+- [F5 BIG-IP APM and Microsoft Entra SSO to header-based applications](f5-big-ip-header-advanced.md)
-- [F5 BIG-IP APM and Azure AD SSO to forms-based applications](f5-big-ip-forms-advanced.md)
+- [F5 BIG-IP APM and Microsoft Entra SSO to forms-based applications](f5-big-ip-forms-advanced.md)
### Guided Configuration and Easy Button templates The BIG-IP version 13.1 Guided Configuration wizard, minimizes time and effort to implement common BIG-IP publishing scenarios. Its workflow framework provides an intuitive deployment experience, for specific access topologies.
-Guided Configuration version 16.x has the Easy Button feature: admins no longer go back and forth between Azure AD and a BIG-IP to enable services for SHA. The end-to-end deployment and policy management is handled by the APM Guided Configuration wizard and Microsoft Graph. This integration between BIG-IP APM and Azure AD ensures applications support identity federation, SSO, and Azure AD Conditional Access, without the management overhead of doing so for each app.
+Guided Configuration version 16.x has the Easy Button feature: admins no longer go back and forth between Microsoft Entra ID and a BIG-IP to enable services for SHA. The end-to-end deployment and policy management is handled by the APM Guided Configuration wizard and Microsoft Graph. This integration between BIG-IP APM and Microsoft Entra ensures applications support identity federation, SSO, and Microsoft Entra Conditional Access, without the management overhead of doing so for each app.
Tutorials for using Easy Button templates, *F5 BIG-IP Easy Button for SSO to*:
Tutorials for using Easy Button templates, *F5 BIG-IP Easy Button for SSO to*:
- [SAP ERP](f5-big-ip-sap-erp-easy-button.md)
-## Azure AD B2B guest access
+<a name='azure-ad-b2b-guest-access'></a>
-Azure AD B2B guest access to SHA-protected applications is possible, but might require steps not in the tutorials. One example is Kerberos SSO, when a BIG-IP performs kerberos constrained delegation (KCD) to obtain a service ticket from domain controllers. Without a local representation of a local guest user, a domain controller won't honor the request because there's no user. To support this scenario, ensure external identities are flowed down from your Azure AD tenant to the directory used by the application.
+## Microsoft Entra B2B guest access
-Learn more: [Grant B2B users in Azure AD access to your on-premises applications](../external-identities/hybrid-cloud-to-on-premises.md)
+Microsoft Entra B2B guest access to SHA-protected applications is possible, but might require steps not in the tutorials. One example is Kerberos SSO, when a BIG-IP performs kerberos constrained delegation (KCD) to obtain a service ticket from domain controllers. Without a local representation of a local guest user, a domain controller won't honor the request because there's no user. To support this scenario, ensure external identities are flowed down from your Microsoft Entra tenant to the directory used by the application.
+
+Learn more: [Grant B2B users in Microsoft Entra ID access to your on-premises applications](../external-identities/hybrid-cloud-to-on-premises.md)
## Next steps
The following interactive guide illustrates implementing SHA with a template, an
## Resources - [The end of passwords, go passwordless](https://www.microsoft.com/security/business/identity/passwordless)-- [Azure Active Directory secure hybrid access](https://azure.microsoft.com//services/active-directory/sso/secure-hybrid-access/)
+- [Microsoft Entra ID secure hybrid access](https://azure.microsoft.com//services/active-directory/sso/secure-hybrid-access/)
- [Microsoft Zero Trust framework to enable remote work](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) - [Getting started with Microsoft Sentinel](https://azure.microsoft.com/services/azure-sentinel/?&OCID=AID2100131_SEM_XfknpgAAAHoVMTvh:20200922160358:s&msclkid=5e0e022409fc1c94dab85d4e6f4710e3&ef_id=XfknpgAAAHoVMTvh:20200922160358:s&dclid=CJnX6vHU_esCFUq-ZAod1iQF6A)
active-directory F5 Passwordless Vpn https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/f5-passwordless-vpn.md
Title: Configure F5 BIG-IP SSL-VPN solution in Azure AD
-description: Tutorial to configure F5's BIG-IP based Secure socket layer Virtual private network (SSL-VPN) solution with Azure Active Directory (AD) for Secure Hybrid Access (SHA)
+ Title: Configure F5 BIG-IP SSL-VPN solution in Microsoft Entra ID
+description: Tutorial to configure F5's BIG-IP based Secure socket layer Virtual private network (SSL-VPN) solution with Microsoft Entra ID for Secure Hybrid Access (SHA)
-# Tutorial: Configure F5 BIG-IP SSL-VPN for Azure AD SSO
+# Tutorial: Configure F5 BIG-IP SSL-VPN for Microsoft Entra SSO
-In this tutorial, learn how to integrate F5 BIG-IP based secure socket layer virtual private network (SSL-VPN) with Azure Active Directory (Azure AD) for secure hybrid access (SHA).
+In this tutorial, learn how to integrate F5 BIG-IP based secure socket layer virtual private network (SSL-VPN) with Microsoft Entra ID for secure hybrid access (SHA).
-Enabling a BIG-IP SSL-VPN for Azure AD single sign-on (SSO) provides many benefits, including:
+Enabling a BIG-IP SSL-VPN for Microsoft Entra single sign-on (SSO) provides many benefits, including:
-- Improved Zero trust governance through Azure AD pre-authentication and Conditional Access.
+- Improved Zero trust governance through Microsoft Entra pre-authentication and Conditional Access.
- [What is Conditional Access?](../conditional-access/overview.md) - [Passwordless authentication](https://www.microsoft.com/security/business/identity/passwordless) to the VPN service - Manage identities and access from a single control plane, the [Microsoft Entra admin center](https://entra.microsoft.com) To learn about more benefits, see
-* [Integrate F5 BIG-IP with Azure Active Directory](./f5-integration.md)
-* [What is single sign-on in Azure Active Directory?](/azure/active-directory/active-directory-appssoaccess-whatis)
+* [Integrate F5 BIG-IP with Microsoft Entra ID](./f5-integration.md)
+* [What is single sign-on in Microsoft Entra ID?](/azure/active-directory/active-directory-appssoaccess-whatis)
>[!NOTE]
->Classic VPNs remain network orientated, often providing little to no fine-grained access to corporate applications. We encourage a more identity-centric approach to achieve Zero Trust. Learn more: [Five steps for integrating all your apps with Azure AD](../fundamentals/five-steps-to-full-application-integration.md).
+>Classic VPNs remain network orientated, often providing little to no fine-grained access to corporate applications. We encourage a more identity-centric approach to achieve Zero Trust. Learn more: [Five steps for integrating all your apps with Microsoft Entra ID](../fundamentals/five-steps-to-full-application-integration.md).
## Scenario description
-In this scenario, the BIG-IP APM instance of the SSL-VPN service is configured as a SAML service provider (SP) and Azure AD is the trusted SAML IDP. SSO from Azure AD is provided through claims-based authentication to the BIG-IP APM, a seamless VPN access experience.
+In this scenario, the BIG-IP APM instance of the SSL-VPN service is configured as a SAML service provider (SP) and Microsoft Entra ID is the trusted SAML IDP. SSO from Microsoft Entra ID is provided through claims-based authentication to the BIG-IP APM, a seamless VPN access experience.
![Diagram of integration architecture.](media/f5-passwordless-vpn/ssl-vpn-architecture.png)
In this scenario, the BIG-IP APM instance of the SSL-VPN service is configured a
Prior experience or knowledge of F5 BIG-IP isn't necessary, however, you'll need: -- An Azure AD subscription
+- A Microsoft Entra subscription
- If you don't have one, you can get an [Azure free account](https://azure.microsoft.com/trial/get-started-active-directory/) or above-- User identities [synchronized from their on-premises directory](../hybrid/connect/how-to-connect-sync-whatis.md) to Azure AD.
+- User identities [synchronized from their on-premises directory](../hybrid/connect/how-to-connect-sync-whatis.md) to Microsoft Entra ID.
- One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator. - BIG-IP infrastructure with client traffic routing to and from the BIG-IP - Or [deploy a BIG-IP Virtual Edition into Azure](f5-bigip-deployment-guide.md)
Prior experience or knowledge of F5 BIG-IP isn't necessary, however, you'll need
To improve the tutorial experience, you can learn industry-standard terminology on the F5 BIG-IP [Glossary](https://www.f5.com/services/resources/glossary).
-## Add F5 BIG-IP from the Azure AD gallery
+<a name='add-f5-big-ip-from-the-azure-ad-gallery'></a>
+
+## Add F5 BIG-IP from the Microsoft Entra gallery
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Set up a SAML federation trust between the BIG-IP to allow the Azure AD BIG-IP to hand off the pre-authentication and [Conditional Access](../conditional-access/overview.md) to Azure AD, before it grants access to the published VPN service.
+Set up a SAML federation trust between the BIG-IP to allow the Microsoft Entra BIG-IP to hand off the pre-authentication and [Conditional Access](../conditional-access/overview.md) to Microsoft Entra ID, before it grants access to the published VPN service.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**, then select **New application**.
Set up a SAML federation trust between the BIG-IP to allow the Azure AD BIG-IP t
5. Select **Add** then **Create**. 6. The name, as an icon, appears in the Microsoft Entra admin center and Office 365 portal.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
1. With F5 application properties, go to **Manage** > **Single sign-on**. 2. On the **Select a single sign-on method** page, select **SAML**.
Set up a SAML federation trust between the BIG-IP to allow the Azure AD BIG-IP t
6. Replace the **Reply URL**, and the SAML endpoint path. For example, `https://ssl-vpn.contoso.com/saml/sp/profile/post/acs`. >[!NOTE]
->In this configuration, the application operates in an IdP-initiated mode: Azure AD issues a SAML assertion before redirecting to the BIG-IP SAML service.
+>In this configuration, the application operates in an IdP-initiated mode: Microsoft Entra ID issues a SAML assertion before redirecting to the BIG-IP SAML service.
7. For apps that don't support IdP-initiated mode, for the BIG-IP SAML service, specify the **Sign-on URL**, for example, `https://ssl-vpn.contoso.com`. 8. For the Logout URL, enter the BIG-IP APM Single logout (SLO) endpoint pre-pended by the host header of the service being published. For example, `https://ssl-vpn.contoso.com/saml/sp/profile/redirect/slr` >[!NOTE]
->An SLO URL ensures a user session terminates, at BIG-IP and Azure AD, after the user signs out. BIG-IP APM has an option to terminate all sessions when calling an application URL. Learn more on the F5 article, [K12056: Overview of the Logout URI Include option](https://support.f5.com/csp/article/K12056).
+>An SLO URL ensures a user session terminates, at BIG-IP and Microsoft Entra ID, after the user signs out. BIG-IP APM has an option to terminate all sessions when calling an application URL. Learn more on the F5 article, [K12056: Overview of the Logout URI Include option](https://support.f5.com/csp/article/K12056).
![Screenshot of basic SAML configuration URLs.](media/f5-passwordless-vpn/basic-saml-configuration.png).
Set up a SAML federation trust between the BIG-IP to allow the Azure AD BIG-IP t
![Screenshot of user attributes and claims properties.](media/f5-passwordless-vpn/user-attributes-claims.png)
-You can add other claims to your BIG-IP published service. Claims defined in addition to the default set are issued if they're in Azure AD. Define directory [roles or group](../hybrid/connect/how-to-connect-fed-group-claims.md) memberships against a user object in Azure AD, before they can be issued as a claim.
+You can add other claims to your BIG-IP published service. Claims defined in addition to the default set are issued if they're in Microsoft Entra ID. Define directory [roles or group](../hybrid/connect/how-to-connect-fed-group-claims.md) memberships against a user object in Microsoft Entra ID, before they can be issued as a claim.
![Screenshot of Federation Metadata XML Download option.](media/f5-passwordless-vpn/saml-signing-certificate.png)
-SAML signing certificates created by Azure AD have a lifespan of three years.
+SAML signing certificates created by Microsoft Entra ID have a lifespan of three years.
+
+<a name='azure-ad-authorization'></a>
-### Azure AD authorization
+### Microsoft Entra authorization
-By default, Azure AD issues tokens to users with granted access to a service.
+By default, Microsoft Entra ID issues tokens to users with granted access to a service.
1. In the application configuration view, select **Users and groups**. 2. Select **+ Add user**.
You can set up BIG-IP APM to publish the SSL-VPN service. Configure it with corr
### SAML federation
-To complete federating the VPN service with Azure AD, create the BIG-IP SAML service provider and corresponding SAML IDP objects.
+To complete federating the VPN service with Microsoft Entra ID, create the BIG-IP SAML service provider and corresponding SAML IDP objects.
1. Go to **Access** > **Federation** > **SAML Service Provider** > **Local SP Services**. 2. Select **Create**. ![Screenshot of the Create option on the Local SP Services page.](media/f5-passwordless-vpn/bigip-saml-configuration.png)
-3. Enter a **Name** and the **Entity ID** defined in Azure AD.
+3. Enter a **Name** and the **Entity ID** defined in Microsoft Entra ID.
4. Enter the Host FQDN to connect to the application. ![Screenshot of Name and Entity entries.](media/f5-passwordless-vpn/create-new-saml-sp.png)
To complete federating the VPN service with Azure AD, create the BIG-IP SAML ser
9. Browse to the federation metadata XML file you downloaded. 10. For the APM object,provide an **Identity Provider Name** that represents the external SAML IdP.
-11. To select the new Azure AD external IdP connector, select **Add New Row**.
+11. To select the new Microsoft Entra external IdP connector, select **Add New Row**.
![Screenshot of SAML IdP Connectors option on the Edit SAML IdP page.](media/f5-passwordless-vpn/external-idp-connector.png)
Your SSL-VPN service is published and accessible via SHA, either with its URL or
![Screenshot of the Contoso Network Portal page with network access indicator.](media/f5-passwordless-vpn/vpn-launcher.png) >[!NOTE]
->Select the VPN tile to install the BIG-IP Edge client and establish a VPN connection configured for SHA. The F5 VPN application is visible as a target resource in Azure AD Conditional Access. See [Conditional Access policies](../conditional-access/concept-conditional-access-policies.md) to enable users for Azure AD [password-less authentication](https://www.microsoft.com/security/business/identity/passwordless).
+>Select the VPN tile to install the BIG-IP Edge client and establish a VPN connection configured for SHA. The F5 VPN application is visible as a target resource in Microsoft Entra Conditional Access. See [Conditional Access policies](../conditional-access/concept-conditional-access-policies.md) to enable users for Microsoft Entra ID [password-less authentication](https://www.microsoft.com/security/business/identity/passwordless).
## Resources - [The end of passwords, go passwordless](https://www.microsoft.com/security/business/identity/passwordless)-- [Five steps to full application integration with Azure AD](../fundamentals/five-steps-to-full-application-integration.md)
+- [Five steps to full application integration with Microsoft Entra ID](../fundamentals/five-steps-to-full-application-integration.md)
- [Microsoft Zero Trust framework to enable remote work](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/)
active-directory Grant Admin Consent https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/grant-admin-consent.md
zone_pivot_groups: enterprise-apps-minus-former-powershell
-#customer intent: As an admin, I want to grant tenant-wide admin consent to an application in Azure AD.
+#customer intent: As an admin, I want to grant tenant-wide admin consent to an application in Microsoft Entra ID.
# Grant tenant-wide admin consent to an application
- In this article, you'll learn how to grant tenant-wide admin consent to an application in Azure Active Directory (Azure AD). To understand how individual users consent, see [Configure how end-users consent to applications](configure-user-consent.md).
+ In this article, you'll learn how to grant tenant-wide admin consent to an application in Microsoft Entra ID. To understand how individual users consent, see [Configure how end-users consent to applications](configure-user-consent.md).
When you grant tenant-wide admin consent to an application, you give the application access on behalf of the whole organization to the permissions requested. Granting admin consent on behalf of an organization is a sensitive operation, potentially allowing the application's publisher access to significant portions of your organization's data, or the permission to do highly privileged operations. Examples of such operations might be role management, full access to all mailboxes or all sites, and full user impersonation. Carefully review the permissions that the application is requesting before you grant consent.
Granting tenant-wide admin consent requires you to sign in as a user that is aut
To grant tenant-wide admin consent, you need: -- An Azure AD user account with one of the following roles:
+- A Microsoft Entra user account with one of the following roles:
- Global Administrator or Privileged Role Administrator, for granting consent for apps requesting any permission, for any API. - Cloud Application Administrator or Application Administrator, for granting consent for apps requesting any permission for any API, _except_ Azure AD Graph or Microsoft Graph app roles (application permissions).
To grant tenant-wide admin consent, you need:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-You can grant tenant-wide admin consent through the **Enterprise applications** panel if the application has already been provisioned in your tenant. For example, an app could be provisioned in your tenant if at least one user has already consented to the application. For more information, see [How and why applications are added to Azure Active Directory](../develop/how-applications-are-added.md).
+You can grant tenant-wide admin consent through the **Enterprise applications** panel if the application has already been provisioned in your tenant. For example, an app could be provisioned in your tenant if at least one user has already consented to the application. For more information, see [How and why applications are added to Microsoft Entra ID](../develop/how-applications-are-added.md).
:::zone pivot="portal"
To grant tenant-wide admin consent to an app listed in **Enterprise applications
## Grant admin consent in App registrations
-For applications your organization has developed, or which are registered directly in your Azure AD tenant, you can also grant tenant-wide admin consent from **App registrations** in the Microsoft Entra admin centerMicrosoft Entra admin center.
+For applications your organization has developed, or which are registered directly in your Microsoft Entra tenant, you can also grant tenant-wide admin consent from **App registrations** in the Microsoft Entra admin centerMicrosoft Entra admin center.
To grant tenant-wide admin consent from **App registrations**:
-1. On the Entra admin center, browse to **Identity** > **Applications** > **App registrations** > **All applications**.
+1. On the Microsoft Entra admin center, browse to **Identity** > **Applications** > **App registrations** > **All applications**.
1. Enter the name of the existing application in the search box, and then select the application from the search results. 1. Select **API permissions** under **Manage**. 1. Carefully review the permissions that the application requires. If you agree, select **Grant admin consent**.
active-directory Grant Consent Single User https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/grant-consent-single-user.md
In this article, you'll learn how to grant consent on behalf of a single user by
When a user grants consent for themselves, the following events occur more often:
-1. A service principal for the client application is created, if it doesn't already exist. A service principal is the instance of an application or a service in your Azure Active Directory (Azure AD) tenant. Access that's granted to the app or service is associated with this service principal object.
+1. A service principal for the client application is created, if it doesn't already exist. A service principal is the instance of an application or a service in your Microsoft Entra tenant. Access that's granted to the app or service is associated with this service principal object.
1. For each API to which the application requires access, a delegated permission grant to that API is created for the permissions that are needed by the application, for access on behalf of the user. A delegated permission grant authorizes an application to access an API on behalf of a user, when that user has signed in.
active-directory Hide Application From User Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/hide-application-from-user-portal.md
Title: Hide an Enterprise application
-description: How to hide an Enterprise application from user's experience in Azure Active Directory access portals or Microsoft 365 launchers.
+description: How to hide an Enterprise application from user's experience in Microsoft Entra access portals or Microsoft 365 launchers.
# Hide an Enterprise application
-Learn how to hide enterprise applications in Azure Active Directory. When an application is hidden, users still have permissions to the application.
+Learn how to hide enterprise applications in Microsoft Entra ID. When an application is hidden, users still have permissions to the application.
## Prerequisites
Use the following steps to hide an application from My Apps portal and Microsoft
:::zone pivot="aad-powershell"
-To hide an application from the My Apps portal, using Azure AD PowerShell, you need to connect to Azure AD PowerShell and sign in as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). You can manually add the **HideApp** tag to the service principal for the application. Run the following AzureAD PowerShell commands to set the application's **Visible to Users?** property to **No**.
+To hide an application from the My Apps portal, using Azure AD PowerShell, you need to connect to Azure AD PowerShell and sign in as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). You can manually add the **HideApp** tag to the service principal for the application. Run the following Azure AD PowerShell commands to set the application's **Visible to Users?** property to **No**.
```PowerShell Connect-AzureAD
active-directory Home Realm Discovery Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/home-realm-discovery-policy.md
Title: Home Realm Discovery policy
-description: Learn how to manage Home Realm Discovery policy for Azure Active Directory authentication for federated users, including auto-acceleration and domain hints.
+description: Learn how to manage Home Realm Discovery policy for Microsoft Entra authentication for federated users, including auto-acceleration and domain hints.
# Home Realm Discovery for an application
-Home Realm Discovery (HRD) is the process that allows Azure Active directory (Azure AD) to determine which identity provider (IDP) a user needs to authenticate with at sign-in time. When a user signs in to an Azure AD tenant to access a resource, or to the Azure AD common sign-in page, they type a user name (UPN). Azure AD uses that to discover where the user needs to sign in.
+Home Realm Discovery (HRD) is the process that allows Microsoft Entra ID to determine which identity provider (IDP) a user needs to authenticate with at sign-in time. When a user signs in to a Microsoft Entra tenant to access a resource, or to the Microsoft Entra common sign-in page, they type a user name (UPN). Microsoft Entra ID uses that to discover where the user needs to sign in.
The user will be taken to one of the following identity providers to be authenticated:
The user will be taken to one of the following identity providers to be authenti
- An on-premises identity provider such as Active Directory Federation Services (AD FS). -- Another identity provider that's federated with the Azure AD tenant.
+- Another identity provider that's federated with the Microsoft Entra tenant.
## Auto-acceleration
-Some organizations configure domains in their Azure AD tenant to federate with another IdP, such as AD FS for user authentication.
+Some organizations configure domains in their Microsoft Entra tenant to federate with another IdP, such as AD FS for user authentication.
-When a user signs into an application, they are first presented with an Azure AD sign-in page. After they have typed their UPN, if they are in a federated domain they are then taken to the sign-in page of the IdP serving that domain. Under certain circumstances, administrators might want to direct users to the sign-in page when they're signing in to specific applications.
+When a user signs into an application, they are first presented with a Microsoft Entra sign-in page. After they have typed their UPN, if they are in a federated domain they are then taken to the sign-in page of the IdP serving that domain. Under certain circumstances, administrators might want to direct users to the sign-in page when they're signing in to specific applications.
-As a result users can skip the initial Azure AD page. This process is referred to as "sign-in auto-acceleration." Microsoft does not recommend configuring auto-acceleration any longer, as it can prevent the use of stronger authentication methods such as FIDO and hinders collaboration. See [Enable passwordless security key sign-in](../authentication/howto-authentication-passwordless-security-key.md) to learn the benefits of not configuring auto-acceleration. To learn how to prevent sign-in auto-acceleration, see [Disable auto-acceleration sign-in](prevent-domain-hints-with-home-realm-discovery.md).
+As a result users can skip the initial Microsoft Entra ID page. This process is referred to as "sign-in auto-acceleration." Microsoft does not recommend configuring auto-acceleration any longer, as it can prevent the use of stronger authentication methods such as FIDO and hinders collaboration. See [Enable passwordless security key sign-in](../authentication/howto-authentication-passwordless-security-key.md) to learn the benefits of not configuring auto-acceleration. To learn how to prevent sign-in auto-acceleration, see [Disable auto-acceleration sign-in](prevent-domain-hints-with-home-realm-discovery.md).
In cases where the tenant is federated to another IdP for sign-in, auto-acceleration makes user sign-in more streamlined. You can configure auto-acceleration for individual applications. See [Configure auto-acceleration](configure-authentication-for-federated-users-portal.md) to learn how to force auto-acceleration using HRD. > [!NOTE]
-> If you configure an application for auto-acceleration, users can't use managed credentials (like FIDO) and guest users can't sign in. If you take a user straight to a federated IdP for authentication, there is no way for them to get back to the Azure AD sign-in page. Guest users, who might need to be directed to other tenants or an external IdP such as a Microsoft account, can't sign in to that application because they're skipping the HRD step.
+> If you configure an application for auto-acceleration, users can't use managed credentials (like FIDO) and guest users can't sign in. If you take a user straight to a federated IdP for authentication, there is no way for them to get back to the Microsoft Entra sign-in page. Guest users, who might need to be directed to other tenants or an external IdP such as a Microsoft account, can't sign in to that application because they're skipping the HRD step.
There are three ways to control auto-acceleration to a federated IdP:
There are three ways to control auto-acceleration to a federated IdP:
## Domain hints
-Domain hints are directives that are included in the authentication request from an application. They can be used to accelerate the user to their federated IdP sign-in page. Or they can be used by a multi-tenant application to accelerate the user straight to the branded Azure AD sign-in page for their tenant.
+Domain hints are directives that are included in the authentication request from an application. They can be used to accelerate the user to their federated IdP sign-in page. Or they can be used by a multi-tenant application to accelerate the user straight to the branded Microsoft Entra sign-in page for their tenant.
For example, the application "largeapp.com" might enable their customers to access the application at a custom URL "contoso.largeapp.com." The app might also include a domain hint to contoso.com in the authentication request.
Domain hint syntax varies depending on the protocol that's used, and it's typica
- For applications that use the **SAML**: Either a SAML authentication request that contains a domain hint or a query string whr=contoso.com. -- For applications that use the **Open ID Connect**: `domain_hint` query string parameter. For example, domain_hint=contoso.com.
+- For applications that use the **OpenID Connect**: `domain_hint` query string parameter. For example, domain_hint=contoso.com.
-By default, Azure AD attempts to redirect sign-in to the IDP that's configured for a domain if **both** of the following are true:
+By default, Microsoft Entra ID attempts to redirect sign-in to the IDP that's configured for a domain if **both** of the following are true:
- A domain hint is included in the authentication request from the application **and** - The tenant is federated with that domain.
Some Microsoft and SaaS applications automatically include domain_hints (for exa
## Enable direct ROPC authentication of federated users for legacy applications
-Best practice is for applications to use Azure AD libraries and interactive sign-in to authenticate users. The libraries take care of the federated user flows. Sometimes legacy applications, especially those that use Resource Owner Password Credentials (ROPC) grants, submit username and password directly to Azure AD, and aren't written to understand federation. They don't perform HRD and don't interact with the correct federated endpoint to authenticate a user. If you choose to, you can use [Home Realm Discovery policy to enable specific legacy applications](configure-authentication-for-federated-users-portal.md) that submit username/password credentials using the ROPC grant to authenticate directly with Azure AD, Password Hash Sync must be enabled.
+Best practice is for applications to use Microsoft Entra libraries and interactive sign-in to authenticate users. The libraries take care of the federated user flows. Sometimes legacy applications, especially those that use Resource Owner Password Credentials (ROPC) grants, submit username and password directly to Microsoft Entra ID, and aren't written to understand federation. They don't perform HRD and don't interact with the correct federated endpoint to authenticate a user. If you choose to, you can use [Home Realm Discovery policy to enable specific legacy applications](configure-authentication-for-federated-users-portal.md) that submit username/password credentials using the ROPC grant to authenticate directly with Microsoft Entra ID, Password Hash Sync must be enabled.
> [!IMPORTANT] > Only enable direct authentication if you have Password Hash Sync turned on and you know it's okay to authenticate this application without any policies implemented by your on-premises IdP. If you turn off Password Hash Sync, or turn off Directory Synchronization with AD Connect for any reason, you should remove this policy to prevent the possibility of direct authentication using a stale password hash.
The policy type is "[HomeRealmDiscoveryPolicy](/graph/api/resources/homeRealmDis
If **PreferredDomain** is specified, it must match a verified, federated domain for the tenant. All users of the application must be able to sign in to that domain - users who cannot sign in at the federated domain will be trapped and unable to complete sign-in.
-**AllowCloudPasswordValidation** is optional. If **AllowCloudPasswordValidation** is true, then the application is allowed to authenticate a federated user by presenting username/password credentials directly to the Azure AD token endpoint. This only works if Password Hash Sync is enabled.
+**AllowCloudPasswordValidation** is optional. If **AllowCloudPasswordValidation** is true, then the application is allowed to authenticate a federated user by presenting username/password credentials directly to the Microsoft Entra token endpoint. This only works if Password Hash Sync is enabled.
Additionally, two tenant-level HRD options exist, not shown above: -- **AlternateIdLogin** is optional. If enabled, this [allows users to sign in with their email addresses instead of their UPN](../authentication/howto-authentication-use-email-signin.md) at the Azure AD sign-in page. Alternate IDs rely on the user not being auto-accelerated to a federated IDP.
+- **AlternateIdLogin** is optional. If enabled, this [allows users to sign in with their email addresses instead of their UPN](../authentication/howto-authentication-use-email-signin.md) at the Microsoft Entra sign-in page. Alternate IDs rely on the user not being auto-accelerated to a federated IDP.
- **DomainHintPolicy** is an optional complex object that [*prevents* domain hints from auto-accelerating users to federated domains](prevent-domain-hints-with-home-realm-discovery.md). This tenant-wide setting is used to ensure that applications that send domain hints don't prevent users from signing in with cloud-managed credentials. ### Priority and evaluation of HRD policies
-HRD policies can be created and then assigned to specific organizations and service principals. This means that it's possible for multiple policies to apply to a specific application, so Azure AD must decide which one takes precedence. A set of rules decides which HRD policy (of many applied) takes effect:
+HRD policies can be created and then assigned to specific organizations and service principals. This means that it's possible for multiple policies to apply to a specific application, so Microsoft Entra ID must decide which one takes precedence. A set of rules decides which HRD policy (of many applied) takes effect:
- If a domain hint is present in the authentication request, then HRD policy for the tenant (the policy set as the tenant default) is checked to see if domain hints should be ignored. If domain hints are allowed, the behavior that's specified by the domain hint is used.
HRD policies can be created and then assigned to specific organizations and serv
- [Configure sign in behavior for an application by using a Home Realm Discovery policy](configure-authentication-for-federated-users-portal.md) - [Disable auto-acceleration to a federated IDP during user sign-in with Home Realm Discovery policy](prevent-domain-hints-with-home-realm-discovery.md)-- For more information about how authentication works in Azure AD, see [Authentication scenarios for Azure AD](../develop/authentication-vs-authorization.md).
+- For more information about how authentication works in Microsoft Entra ID, see [Authentication scenarios for Microsoft Entra ID](../develop/authentication-vs-authorization.md).
active-directory Howto Enforce Signed Saml Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/howto-enforce-signed-saml-authentication.md
SAML Request Signature Verification is a functionality that validates the signature of signed authentication requests. An App Admin now can enable and disable the enforcement of signed requests and upload the public keys that should be used to do the validation.
-If enabled Azure Active Directory validates the requests against the public keys configured. There are some scenarios where the authentication requests can fail:
+If enabled Microsoft Entra ID validates the requests against the public keys configured. There are some scenarios where the authentication requests can fail:
- Protocol not allowed for signed requests. Only SAML protocol is supported. - Request not signed, but verification is enabled.
If enabled Azure Active Directory validates the requests against the public keys
- Signature algorithm not allowed. Only RSA-SHA256 is supported. > [!NOTE]
-> A `Signature` element in `AuthnRequest` elements is optional. If `Require Verification certificates` is not checked, Azure AD does not validate signed authentication requests if a signature is present. Requestor verification is provided for by only responding to registered Assertion Consumer Service URLs.
+> A `Signature` element in `AuthnRequest` elements is optional. If `Require Verification certificates` is not checked, Microsoft Entra ID does not validate signed authentication requests if a signature is present. Requestor verification is provided for by only responding to registered Assertion Consumer Service URLs.
-> If `Require Verification certificates` is checked, SAML Request Signature Verification will work for SP-initiated(service provider/relying party initiated) authentication requests only. Only the application configured by the service provider will have the access to to the private and public keys for signing the incoming SAML Authentication Requests from the application. The public key should be uploaded to allow the verification of the request, in which case AAD will have access to only the public key.
+> If `Require Verification certificates` is checked, SAML Request Signature Verification will work for SP-initiated(service provider/relying party initiated) authentication requests only. Only the application configured by the service provider will have the access to to the private and public keys for signing the incoming SAML Authentication Requests from the application. The public key should be uploaded to allow the verification of the request, in which case Microsoft Entra ID will have access to only the public key.
> Enabling `Require Verification certificates` will not allow IDP-initiated authentication requests (like SSO testing feature, MyApps or M365 app launcher) to be validated as the IDP would not possess the same private keys as the registered application.
If enabled Azure Active Directory validates the requests against the public keys
To configure SAML request signature verification, you need: -- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. [!INCLUDE [portal updates](../includes/portal-update.md)]
To configure SAML request signature verification, you need:
## Next steps -- Find out [How Azure AD uses the SAML protocol](../develop/saml-protocol-reference.md) -- Learn the format, security characteristics, and contents of [SAML tokens in Azure AD](../develop/reference-saml-tokens.md)
+- Find out [How Microsoft Entra ID uses the SAML protocol](../develop/saml-protocol-reference.md)
+- Learn the format, security characteristics, and contents of [SAML tokens in Microsoft Entra ID](../develop/reference-saml-tokens.md)
active-directory Howto Saml Token Encryption https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/howto-saml-token-encryption.md
Title: SAML token encryption
-description: Learn how to configure Azure Active Directory SAML token encryption.
+description: Learn how to configure Microsoft Entra SAML token encryption.
-# Configure Azure Active Directory SAML token encryption
+# Configure Microsoft Entra SAML token encryption
> [!NOTE]
-> Token encryption is an Azure Active Directory (Azure AD) premium feature. To learn more about Azure AD editions, features, and pricing, see [Azure AD pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+> Token encryption is a Microsoft Entra ID P1 or P2 feature. To learn more about Microsoft Entra editions, features, and pricing, see [Microsoft Entra pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
-SAML token encryption enables the use of encrypted SAML assertions with an application that supports it. When configured for an application, Azure AD will encrypt the SAML assertions it emits for that application using the public key obtained from a certificate stored in Azure AD. The application must use the matching private key to decrypt the token before it can be used as evidence of authentication for the signed in user.
+SAML token encryption enables the use of encrypted SAML assertions with an application that supports it. When configured for an application, Microsoft Entra ID will encrypt the SAML assertions it emits for that application using the public key obtained from a certificate stored in Microsoft Entra ID. The application must use the matching private key to decrypt the token before it can be used as evidence of authentication for the signed in user.
-Encrypting the SAML assertions between Azure AD and the application provides additional assurance that the content of the token can't be intercepted, and personal or corporate data compromised.
+Encrypting the SAML assertions between Microsoft Entra ID and the application provides additional assurance that the content of the token can't be intercepted, and personal or corporate data compromised.
-Even without token encryption, Azure AD SAML tokens are never passed on the network in the clear. Azure AD requires token request/response exchanges to take place over encrypted HTTPS/TLS channels so that communications between the IDP, browser, and application take place over encrypted links. Consider the value of token encryption for your situation compared with the overhead of managing more certificates.
+Even without token encryption, Microsoft Entra SAML tokens are never passed on the network in the clear. Microsoft Entra ID requires token request/response exchanges to take place over encrypted HTTPS/TLS channels so that communications between the IDP, browser, and application take place over encrypted links. Consider the value of token encryption for your situation compared with the overhead of managing more certificates.
-To configure token encryption, you need to upload an X.509 certificate file that contains the public key to the Azure AD application object that represents the application. To obtain the X.509 certificate, you can download it from the application itself, or get it from the application vendor in cases where the application vendor provides encryption keys or in cases where the application expects you to provide a private key, it can be created using cryptography tools, the private key portion uploaded to the applicationΓÇÖs key store and the matching public key certificate uploaded to Azure AD.
+To configure token encryption, you need to upload an X.509 certificate file that contains the public key to the Microsoft Entra application object that represents the application. To obtain the X.509 certificate, you can download it from the application itself, or get it from the application vendor in cases where the application vendor provides encryption keys or in cases where the application expects you to provide a private key, it can be created using cryptography tools, the private key portion uploaded to the applicationΓÇÖs key store and the matching public key certificate uploaded to Microsoft Entra ID.
-Azure AD uses AES-256 to encrypt the SAML assertion data.
+Microsoft Entra ID uses AES-256 to encrypt the SAML assertion data.
## Prerequisites To configure SAML token encryption, you need: -- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. [!INCLUDE [portal updates](../includes/portal-update.md)]
To configure enterprise application's SAML token encryption, follow these steps:
The public key should be stored in an X.509 certificate file in .cer format. You can copy the contents of the certificate file to a text editor and save it as a .cer file. The certificate file should contain only the public key and not the private key.
- If the application uses a key that you create for your instance, follow the instructions provided by your application for installing the private key that the application will use to decrypt tokens from your Azure AD tenant.
+ If the application uses a key that you create for your instance, follow the instructions provided by your application for installing the private key that the application will use to decrypt tokens from your Microsoft Entra tenant.
-1. Add the certificate to the application configuration in Azure AD.
+1. Add the certificate to the application configuration in Microsoft Entra ID.
### Configure token encryption in the Microsoft Entra admin center
You can add the public cert to your application configuration within the Microso
This section describes how to configure registered application's SAML token encryption. Applications that have been set up from the **App registrations** blade in the Microsoft Entra admin center. For enterprise application, follow the [Configure enterprise application SAML token encryption](#configure-enterprise-application-saml-token-encryption) guidance.
-Encryption certificates are stored on the application object in Azure AD with an `encrypt` usage tag. You can configure multiple encryption certificates and the one that's active for encrypting tokens is identified by the `tokenEncryptionKeyID` attribute.
+Encryption certificates are stored on the application object in Microsoft Entra ID with an `encrypt` usage tag. You can configure multiple encryption certificates and the one that's active for encrypting tokens is identified by the `tokenEncryptionKeyID` attribute.
You'll need the application's object ID to configure token encryption using Microsoft Graph API or PowerShell. You can find this value programmatically, or by going to the application's **Properties** page in the Microsoft Entra admin center and noting the **Object ID** value.
To configure token encryption for an application registration, follow these step
## Next steps
-* Find out [How Azure AD uses the SAML protocol](../develop/saml-protocol-reference.md)
-* Learn the format, security characteristics, and contents of [SAML tokens in Azure AD](../develop/reference-saml-tokens.md)
+* Find out [How Microsoft Entra ID uses the SAML protocol](../develop/saml-protocol-reference.md)
+* Learn the format, security characteristics, and contents of [SAML tokens in Microsoft Entra ID](../develop/reference-saml-tokens.md)
active-directory Manage App Consent Policies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/manage-app-consent-policies.md
zone_pivot_groups: enterprise-apps-minus-portal-aad
-#customer intent: As an admin, I want to manage app consent policies for enterprise applications in Azure AD
+#customer intent: As an admin, I want to manage app consent policies for enterprise applications in Microsoft Entra ID
# Manage app consent policies
The following table provides the list of supported conditions for app consent po
| ResourceApplication | The **AppId** of the resource application (for example, the API) for which a permission is being granted, or "any" to match with any resource application or API. Default is "any". | | Permissions | The list of permission IDs for the specific permissions to match with, or a list with the single value "all" to match with any permission. Default is the single value "all". <br> - Delegated permission IDs can be found in the **OAuth2Permissions** property of the API's ServicePrincipal object. <br> - Application permission IDs can be found in the **AppRoles** property of the API's ServicePrincipal object. | | ClientApplicationIds | A list of **AppId** values for the client applications to match with, or a list with the single value "all" to match any client application. Default is the single value "all". |
-| ClientApplicationTenantIds | A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value "all" to match with client apps registered in any tenant. Default is the single value "all". |
+| ClientApplicationTenantIds | A list of Microsoft Entra tenant IDs in which the client application is registered, or a list with the single value "all" to match with client apps registered in any tenant. Default is the single value "all". |
| ClientApplicationPublisherIds | A list of Microsoft Partner Network (MPN) IDs for [verified publishers](../develop/publisher-verification-overview.md) of the client application, or a list with the single value "all" to match with client apps from any publisher. Default is the single value "all". | | ClientApplicationsFromVerifiedPublisherOnly | Set this switch to only match on client applications with a [verified publishers](../develop/publisher-verification-overview.md). Disable this switch (`-ClientApplicationsFromVerifiedPublisherOnly:$false`) to match on any client app, even if it doesn't have a verified publisher. Default is `$false`. | |scopeType| The resource scope type the preapproval applies to. Possible values: `group` for [groups](/graph/api/resources/group) and [teams](/graph/api/resources/team), `chat` for [chats](/graph/api/resources/chat?view=graph-rest-1.0&preserve-view=true), or `tenant` for tenant-wide access. Required.|
The following table provides the list of supported conditions for app consent po
To get help or find answers to your questions:
-* [Azure AD on Microsoft Q&A](/answers/products/)
+* [Microsoft Entra ID on Microsoft Q&A](/answers/products/)
active-directory Manage Application Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/manage-application-permissions.md
Title: Review permissions granted to applications
-description: Learn how to review and revoke permissions, and invalidate refresh tokens for an application in Azure Active Directory.
+description: Learn how to review and revoke permissions, and invalidate refresh tokens for an application in Microsoft Entra ID.
# Review permissions granted to enterprise applications
-In this article, you learn how to review permissions granted to applications in your Azure Active Directory (Azure AD) tenant. You may need to review permissions when you've detected a malicious application or the application has been granted more permissions than is necessary. You learn how to revoke permissions granted to the application using Microsoft Graph API and existing versions of PowerShell.
+In this article, you learn how to review permissions granted to applications in your Microsoft Entra tenant. You may need to review permissions when you've detected a malicious application or the application has been granted more permissions than is necessary. You learn how to revoke permissions granted to the application using Microsoft Graph API and existing versions of PowerShell.
-The steps in this article apply to all applications that were added to your Azure AD tenant via user or admin consent. For more information on consenting to applications, see [User and admin consent](user-admin-consent-overview.md).
+The steps in this article apply to all applications that were added to your Microsoft Entra tenant via user or admin consent. For more information on consenting to applications, see [User and admin consent](user-admin-consent-overview.md).
## Prerequisites
Run the following queries to remove appRoleAssignments of users or groups to the
```http GET https://graph.microsoft.com/v1.0/servicePrincipals/57443554-98f5-4435-9002-852986eea510 ```
-1. Get Azure AD App role assignments using objectID of the Service Principal.
+1. Get Microsoft Entra App role assignments using objectID of the Service Principal.
```http GET https://graph.microsoft.com/v1.0/servicePrincipals/{servicePrincipal-id}/appRoleAssignedTo
active-directory Manage Consent Requests https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/manage-consent-requests.md
Title: Manage consent to applications and evaluate consent requests
-description: Learn how to manage consent requests when user consent is restricted, and how to evaluate a request for tenant-wide admin consent to an application in Azure Active Directory.
+description: Learn how to manage consent requests when user consent is restricted, and how to evaluate a request for tenant-wide admin consent to an application in Microsoft Entra ID.
Instead of granting consent for the entire organization, an administrator can al
User access to applications can still be limited even when tenant-wide admin consent has been granted. To limit user access, require user assignment to an application. For more information, see [Methods for assigning users and groups](./assign-user-or-group-access-portal.md). Administrators can also limit user access to applications by disabling all future user consent operations to any application.
-For a broader overview, including how to handle more complex scenarios, see [Use Azure Active Directory (Azure AD) for application access management](what-is-access-management.md).
+For a broader overview, including how to handle more complex scenarios, see [Use Microsoft Entra ID for application access management](what-is-access-management.md).
## Next steps
active-directory Manage Group Owner Consent Policies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/manage-group-owner-consent-policies.md
zone_pivot_groups: enterprise-apps-minus-portal-aad
-#customer intent: As an admin, I want to manage app consent policies for group owner for enterprise applications in Azure AD
+#customer intent: As an admin, I want to manage app consent policies for group owner for enterprise applications in Microsoft Entra ID
# Manage app consent policies for group owners
The following table provides the list of supported conditions for group owner co
| ResourceApplication | The **AppId** of the resource application (for example, the API) for which a permission is being granted, or "any" to match with any resource application or API. Default is "any". | | Permissions | The list of permission IDs for the specific permissions to match with, or a list with the single value "all" to match with any permission. Default is the single value "all". <br> - Delegated permission IDs can be found in the **OAuth2Permissions** property of the API's ServicePrincipal object.<br> - Application permission IDs can be found in the **AppRoles** property of the API's ServicePrincipal object. | | ClientApplicationIds | A list of **AppId** values for the client applications to match with, or a list with the single value "all" to match any client application. Default is the single value "all". |
-| ClientApplicationTenantIds | A list of Azure Active Directory tenant IDs in which the client application is registered, or a list with the single value "all" to match with client apps registered in any tenant. Default is the single value "all". |
+| ClientApplicationTenantIds | A list of Microsoft Entra tenant IDs in which the client application is registered, or a list with the single value "all" to match with client apps registered in any tenant. Default is the single value "all". |
| ClientApplicationPublisherIds | A list of Microsoft Partner Network (MPN) IDs for [verified publishers](../develop/publisher-verification-overview.md) of the client application, or a list with the single value "all" to match with client apps from any publisher. Default is the single value "all". | | ClientApplicationsFromVerifiedPublisherOnly | Set this switch to only match on client applications with a [verified publishers](../develop/publisher-verification-overview.md). Disable this switch (`-ClientApplicationsFromVerifiedPublisherOnly:$false`) to match on any client app, even if it doesn't have a verified publisher. Default is `$false`. |
The following table provides the list of supported conditions for group owner co
To get help or find answers to your questions: -- [Azure AD on Microsoft Q&A](/answers/products/)
+- [Microsoft Entra ID on Microsoft Q&A](/answers/products/)
active-directory Manage Self Service Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/manage-self-service-access.md
In this article, you learn how to enable self-service application access using the Microsoft Entra admin center.
-Before your users can self-discover applications from the [My Apps portal](./myapps-overview.md), you need to enable **Self-service application access** for the applications. This functionality is available for applications that were added from the Azure AD Gallery, [Azure AD Application Proxy](../app-proxy/application-proxy.md), or were added using [user or admin consent](../develop/application-consent-experience.md).
+Before your users can self-discover applications from the [My Apps portal](./myapps-overview.md), you need to enable **Self-service application access** for the applications. This functionality is available for applications that were added from the Microsoft Entra Gallery, [Microsoft Entra application proxy](../app-proxy/application-proxy.md), or were added using [user or admin consent](../develop/application-consent-experience.md).
Using this feature, you can:
To enable self-service application access, you need:
- An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). - One of the following roles: Global Administrator, Cloud Application Administrator, or Application Administrator.-- An Azure Active Directory Premium (P1 or P2) license is required for users to request to join a self-service app and for owners to approve or deny requests. Without an Azure Active Directory Premium license, users can't add self-service apps.
+- A Microsoft Entra ID P1 or P2 (P1 or P2) license is required for users to request to join a self-service app and for owners to approve or deny requests. Without a Microsoft Entra ID P1 or P2 license, users can't add self-service apps.
## Enable self-service application access to allow users to find their own applications
Once you complete self-service application configuration, users can navigate to
## Next steps
-[Setting up Azure Active Directory for self-service group management](../enterprise-users/groups-self-service-management.md)
+[Setting up Microsoft Entra ID for self-service group management](../enterprise-users/groups-self-service-management.md)
active-directory Methods For Removing User Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/methods-for-removing-user-access.md
Title: How to remove a user's access to an application in Azure Active Directory
-description: Understand how to remove a user's access to an application in Azure Active Directory
+ Title: How to remove a user's access to an application in Microsoft Entra ID
+description: Understand how to remove a user's access to an application in Microsoft Entra ID
# Remove user access to applications
-This article provides several scenarios for removing user access to applications in Azure Active Directory (Azure AD).
+This article provides several scenarios for removing user access to applications in Microsoft Entra ID.
## Scenarios ### Remove a specific userΓÇÖs or groupΓÇÖs assignment to an application
-To remove a user or group assignment to an application, follow the instructions in [Remove a user or group assignment from an enterprise app in Azure AD](./assign-user-or-group-access-portal.md).
+To remove a user or group assignment to an application, follow the instructions in [Remove a user or group assignment from an enterprise app in Microsoft Entra ID](./assign-user-or-group-access-portal.md).
### Disable all user access to an application
-To disable all user sign-ins to an application, follow the instructions in [Disable user sign-ins for an enterprise app in Azure AD](./disable-user-sign-in-portal.md).
+To disable all user sign-ins to an application, follow the instructions in [Disable user sign-ins for an enterprise app in Microsoft Entra ID](./disable-user-sign-in-portal.md).
### Delete an application entirely
-To delete an application from your Azure AD tenant, follow the guidance in the [Quickstart Series on Application Management](delete-application-portal.md).
+To delete an application from your Microsoft Entra tenant, follow the guidance in the [Quickstart Series on Application Management](delete-application-portal.md).
### Disable all future user consent operations in any application
active-directory Migrate Adfs Application Activity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-adfs-application-activity.md
Title: Use the activity report to move AD FS apps to Azure Active Directory
-description: The Active Directory Federation Services (AD FS) application activity report lets you quickly migrate applications from AD FS to Azure Active Directory (Azure AD). This migration tool for AD FS identifies compatibility with Azure AD and gives migration guidance.
+ Title: Use the activity report to move AD FS apps to Microsoft Entra ID
+description: The Active Directory Federation Services (AD FS) application activity report lets you quickly migrate applications from AD FS to Microsoft Entra ID. This migration tool for AD FS identifies compatibility with Microsoft Entra ID and gives migration guidance.
# Review the application activity report
-Many organizations use Active Directory Federation Services (AD FS) to provide single sign-on to cloud applications. There are significant benefits to moving your AD FS applications to Azure AD for authentication, especially in terms of cost management, risk management, productivity, compliance, and governance. But understanding which applications are compatible with Azure AD and identifying specific migration steps can be time consuming.
+Many organizations use Active Directory Federation Services (AD FS) to provide single sign-on to cloud applications. There are significant benefits to moving your AD FS applications to Microsoft Entra ID for authentication, especially in terms of cost management, risk management, productivity, compliance, and governance. But understanding which applications are compatible with Microsoft Entra ID and identifying specific migration steps can be time consuming.
-The AD FS application activity report in the [Microsoft Entra admin center](https://entra.microsoft.com) lets you quickly identify which of your applications are capable of being migrated to Azure AD. It assesses all AD FS applications for compatibility with Azure AD, checks for any issues, and gives guidance on preparing individual applications for migration. With the AD FS application activity report, you can:
+The AD FS application activity report in the [Microsoft Entra admin center](https://entra.microsoft.com) lets you quickly identify which of your applications are capable of being migrated to Microsoft Entra ID. It assesses all AD FS applications for compatibility with Microsoft Entra ID, checks for any issues, and gives guidance on preparing individual applications for migration. With the AD FS application activity report, you can:
-* **Discover AD FS applications and scope your migration.** The AD FS application activity report lists all AD FS applications in your organization that have had an active user login in the last 30 days. The report indicates an apps readiness for migration to Azure AD. The report doesn't display Microsoft related relying parties in AD FS such as Office 365. For example, relying parties with name 'urn:federation:MicrosoftOnline'.
+* **Discover AD FS applications and scope your migration.** The AD FS application activity report lists all AD FS applications in your organization that have had an active user login in the last 30 days. The report indicates an apps readiness for migration to Microsoft Entra ID. The report doesn't display Microsoft related relying parties in AD FS such as Office 365. For example, relying parties with name 'urn:federation:MicrosoftOnline'.
* **Prioritize applications for migration.** Get the number of unique users who have signed in to the application in the past 1, 7, or 30 days to help determine the criticality or risk of migrating the application.
-* **Run migration tests and fix issues.** The reporting service automatically runs tests to determine if an application is ready to migrate. The results are displayed in the AD FS application activity report as a migration status. If the AD FS configuration is not compatible with an Azure AD configuration, you get specific guidance on how to address the configuration in Azure AD.
+* **Run migration tests and fix issues.** The reporting service automatically runs tests to determine if an application is ready to migrate. The results are displayed in the AD FS application activity report as a migration status. If the AD FS configuration is not compatible with a Microsoft Entra configuration, you get specific guidance on how to address the configuration in Microsoft Entra ID.
The AD FS application activity data is available to users who are assigned any of these admin roles: global administrator, reports reader, security reader, application administrator, or cloud application administrator.
The AD FS application activity data is available to users who are assigned any o
- Your organization must be currently using AD FS to access applications. - One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, Global Reader, or owner of the service principal.-- Azure AD Connect Health must be enabled in your Azure AD tenant.-- The Azure AD Connect Health for AD FS agent must be installed.-- [Learn more about Azure AD Connect Health](../hybrid/connect/how-to-connect-health-adfs.md).-- [Get started with setting up Azure AD Connect Health and install the AD FS agent](../hybrid/connect/how-to-connect-health-agent-install.md).
+- Microsoft Entra Connect Health must be enabled in your Microsoft Entra tenant.
+- The Microsoft Entra Connect Health for AD FS agent must be installed.
+- [Learn more about Microsoft Entra Connect Health](../hybrid/connect/how-to-connect-health-adfs.md).
+- [Get started with setting up Microsoft Entra Connect Health and install the AD FS agent](../hybrid/connect/how-to-connect-health-agent-install.md).
>[!IMPORTANT]
->There are a couple reasons you won't see all the applications you are expecting after you have installed Azure AD Connect Health. The AD FS application activity report only shows AD FS relying parties with user logins in the last 30 days. Also, the report won't display Microsoft related relying parties such as Office 365.
+>There are a couple reasons you won't see all the applications you are expecting after you have installed Microsoft Entra Connect Health. The AD FS application activity report only shows AD FS relying parties with user logins in the last 30 days. Also, the report won't display Microsoft related relying parties such as Office 365.
## Discover AD FS applications that can be migrated
-The AD FS application activity report is available in the Microsoft Entra admin center under Azure AD **Usage & insights** reporting. The AD FS application activity report analyzes each AD FS application to determine if it can be migrated as-is, or if additional review is needed.
+The AD FS application activity report is available in the Microsoft Entra admin center under Microsoft Entra ID **Usage & insights** reporting. The AD FS application activity report analyzes each AD FS application to determine if it can be migrated as-is, or if additional review is needed.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
The AD FS application activity report is available in the Microsoft Entra admin
1. For each application in the AD FS application activity list, view the **Migration status**:
- - **Ready to migrate** means the AD FS application configuration is fully supported in Azure AD and can be migrated as-is.
+ - **Ready to migrate** means the AD FS application configuration is fully supported in Microsoft Entra ID and can be migrated as-is.
- - **Needs review** means some of the application's settings can be migrated to Azure AD, but you'll need to review the settings that can't be migrated as-is.
+ - **Needs review** means some of the application's settings can be migrated to Microsoft Entra ID, but you'll need to review the settings that can't be migrated as-is.
- - **Additional steps required** means Azure AD doesn't support some of the application's settings, so the application canΓÇÖt be migrated in its current state.
+ - **Additional steps required** means Microsoft Entra ID doesn't support some of the application's settings, so the application canΓÇÖt be migrated in its current state.
## Evaluate the readiness of an application for migration
The following table lists all configuration tests that are performed on AD FS ap
|Result |Pass/Warning/Fail |Description | ||||
-|Test-ADFSRPAdditionalAuthenticationRules <br> At least one non-migratable rule was detected for AdditionalAuthentication.  | Pass/Warning  | The relying party has rules to prompt for multi-factor authentication (MFA). To move to Azure AD, translate those rules into Conditional Access policies. If you're using an on-premises MFA, we recommend that you move to Azure AD MFA. [Learn more about Conditional Access](../authentication/concept-mfa-howitworks.md).  |
-|Test-ADFSRPAdditionalWSFedEndpoint <br> Relying party has AdditionalWSFedEndpoint set to true.  | Pass/Fail  | The relying party in AD FS allows multiple WS-Fed assertion endpoints. Currently, Azure AD only supports one. If you have a scenario where this result is blocking migration, [let us know](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).  |
+|Test-ADFSRPAdditionalAuthenticationRules <br> At least one non-migratable rule was detected for AdditionalAuthentication.  | Pass/Warning  | The relying party has rules to prompt for multifactor authentication. To move to Microsoft Entra ID, translate those rules into Conditional Access policies. If you're using an on-premises MFA, we recommend that you move to Microsoft Entra multifactor authentication. [Learn more about Conditional Access](../authentication/concept-mfa-howitworks.md).  |
+|Test-ADFSRPAdditionalWSFedEndpoint <br> Relying party has AdditionalWSFedEndpoint set to true.  | Pass/Fail  | The relying party in AD FS allows multiple WS-Fed assertion endpoints. Currently, Microsoft Entra-only supports one. If you have a scenario where this result is blocking migration, [let us know](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).  |
|Test-ADFSRPAllowedAuthenticationClassReferences <br> Relying Party has set AllowedAuthenticationClassReferences.  | Pass/Fail  | This setting in AD FS lets you specify whether the application is configured to only allow certain authentication types. We recommend using Conditional Access to achieve this capability.  If you have a scenario where this result is blocking migration, [let us know](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).  [Learn more about Conditional Access](../authentication/concept-mfa-howitworks.md).  |
-|Test-ADFSRPAlwaysRequireAuthentication <br> AlwaysRequireAuthenticationCheckResult | Pass/FailΓÇ» | This setting in AD FS lets you specify whether the application is configured to ignore SSO cookies and **Always Prompt for Authentication**. In Azure AD, you can manage the authentication session using Conditional Access policies to achieve similar behavior. [Learn more about configuring authentication session management with Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md).ΓÇ» |
-|Test-ADFSRPAutoUpdateEnabled <br> Relying Party has AutoUpdateEnabled set to true  | Pass/Warning  | This setting in AD FS lets you specify whether AD FS is configured to automatically update the application based on changes within the federation metadata. Azure AD doesn’t support this today but should not block the migration of the application to Azure AD.   |
-|Test-ADFSRPClaimsProviderName <br> Relying Party has multiple ClaimsProviders enabled  | Pass/Fail  | This setting in AD FS calls out the identity providers from which the relying party is accepting claims. In Azure AD, you can enable external collaboration using Azure AD B2B. [Learn more about Azure AD B2B](../external-identities/what-is-b2b.md).  |
-|Test-ADFSRPDelegationAuthorizationRules | Pass/FailΓÇ» | The application has custom delegation authorization rules defined. This is a WS-Trust concept that Azure AD supports by using modern authentication protocols, such as OpenID Connect and OAuth 2.0. [Learn more about the Microsoft Identity Platform](../develop/v2-protocols-oidc.md).ΓÇ» |
-|Test-ADFSRPImpersonationAuthorizationRules  | Pass/Warning  | The application has custom impersonation authorization rules defined. This is a WS-Trust concept that Azure AD supports by using modern authentication protocols, such as OpenID Connect and OAuth 2.0. [Learn more about the Microsoft Identity Platform](../develop/v2-protocols-oidc.md).  |
-|Test-ADFSRPIssuanceAuthorizationRules <br> At least one non-migratable rule was detected for IssuanceAuthorization.  | Pass/Warning  | The application has custom issuance authorization rules defined in AD FS. Azure AD supports this functionality with Azure AD Conditional Access. [Learn more about Conditional Access](../conditional-access/overview.md). <br> You can also restrict access to an application by user or groups assigned to the application. [Learn more about assigning users and groups to access applications](./assign-user-or-group-access-portal.md).    |
-|Test-ADFSRPIssuanceTransformRules <br> At least one non-migratable rule was detected for IssuanceTransform.  | Pass/Warning  | The application has custom issuance transform rules defined in AD FS. Azure AD supports customizing the claims issued in the token. To learn more, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).   |
-|Test-ADFSRPMonitoringEnabled <br> Relying Party has MonitoringEnabled set to true.  | Pass/Warning  | This setting in AD FS lets you specify whether AD FS is configured to automatically update the application based on changes within the federation metadata. Azure AD doesn’t support this today but should not block the migration of the application to Azure AD.   |
-|Test-ADFSRPNotBeforeSkew <br> NotBeforeSkewCheckResult | Pass/WarningΓÇ» | AD FS allows a time skew based on the NotBefore and NotOnOrAfter times in the SAML token. Azure AD automatically handles this by default.ΓÇ» |
-|Test-ADFSRPRequestMFAFromClaimsProviders <br> Relying Party has RequestMFAFromClaimsProviders set to true.  | Pass/Warning  | This setting in AD FS determines the behavior for MFA when the user comes from a different claims provider. In Azure AD, you can enable external collaboration using Azure AD B2B. Then, you can apply Conditional Access policies to protect guest access. Learn more about [Azure AD B2B](../external-identities/what-is-b2b.md) and [Conditional Access](../conditional-access/overview.md).  |
-|Test-ADFSRPSignedSamlRequestsRequired <br> Relying Party has SignedSamlRequestsRequired set to true  | Pass/Fail  | The application is configured in AD FS to verify the signature in the SAML request. Azure AD accepts a signed SAML request; however, it will not verify the signature. Azure AD has different methods to protect against malicious calls. For example, Azure AD uses the reply URLs configured in the application to validate the SAML request. Azure AD will only send a token to reply URLs configured for the application. If you have a scenario where this result is blocking migration, [let us know](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).  |
-|Test-ADFSRPTokenLifetime <br> TokenLifetimeCheckResult   | Pass/Warning | The application is configured for a custom token lifetime. The AD FS default is one hour. Azure AD supports this functionality using Conditional Access. To learn more, see [Configure authentication session management with Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md).  |
-|Relying Party is set to encrypt claims. This is supported by Azure AD  | Pass  | With Azure AD, you can encrypt the token sent to the application. To learn more, see [Configure Azure AD SAML token encryption](./howto-saml-token-encryption.md).  |
-|EncryptedNameIdRequiredCheckResult | Pass/Fail  | The application is configured to encrypt the nameID claim in the SAML token. With Azure AD, you can encrypt the entire token sent to the application. Encryption of specific claims is not yet supported. To learn more, see [Configure Azure AD SAML token encryption](./howto-saml-token-encryption.md). |
+|Test-ADFSRPAlwaysRequireAuthentication <br> AlwaysRequireAuthenticationCheckResult | Pass/FailΓÇ» | This setting in AD FS lets you specify whether the application is configured to ignore SSO cookies and **Always Prompt for Authentication**. In Microsoft Entra ID, you can manage the authentication session using Conditional Access policies to achieve similar behavior. [Learn more about configuring authentication session management with Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md).ΓÇ» |
+|Test-ADFSRPAutoUpdateEnabled <br> Relying Party has AutoUpdateEnabled set to true  | Pass/Warning  | This setting in AD FS lets you specify whether AD FS is configured to automatically update the application based on changes within the federation metadata. Microsoft Entra ID doesn't support this today but should not block the migration of the application to Microsoft Entra ID.   |
+|Test-ADFSRPClaimsProviderName <br> Relying Party has multiple ClaimsProviders enabled  | Pass/Fail  | This setting in AD FS calls out the identity providers from which the relying party is accepting claims. In Microsoft Entra ID, you can enable external collaboration using Microsoft Entra B2B. [Learn more about Microsoft Entra B2B](../external-identities/what-is-b2b.md).  |
+|Test-ADFSRPDelegationAuthorizationRules | Pass/FailΓÇ» | The application has custom delegation authorization rules defined. This is a WS-Trust concept that Microsoft Entra ID supports by using modern authentication protocols, such as OpenID Connect and OAuth 2.0. [Learn more about the Microsoft identity platform](../develop/v2-protocols-oidc.md).ΓÇ» |
+|Test-ADFSRPImpersonationAuthorizationRules  | Pass/Warning  | The application has custom impersonation authorization rules defined. This is a WS-Trust concept that Microsoft Entra ID supports by using modern authentication protocols, such as OpenID Connect and OAuth 2.0. [Learn more about the Microsoft identity platform](../develop/v2-protocols-oidc.md).  |
+|Test-ADFSRPIssuanceAuthorizationRules <br> At least one non-migratable rule was detected for IssuanceAuthorization.  | Pass/Warning  | The application has custom issuance authorization rules defined in AD FS. Microsoft Entra ID supports this functionality with Microsoft Entra Conditional Access. [Learn more about Conditional Access](../conditional-access/overview.md). <br> You can also restrict access to an application by user or groups assigned to the application. [Learn more about assigning users and groups to access applications](./assign-user-or-group-access-portal.md).    |
+|Test-ADFSRPIssuanceTransformRules <br> At least one non-migratable rule was detected for IssuanceTransform.  | Pass/Warning  | The application has custom issuance transform rules defined in AD FS. Microsoft Entra ID supports customizing the claims issued in the token. To learn more, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).   |
+|Test-ADFSRPMonitoringEnabled <br> Relying Party has MonitoringEnabled set to true.  | Pass/Warning  | This setting in AD FS lets you specify whether AD FS is configured to automatically update the application based on changes within the federation metadata. Microsoft Entra doesn’t support this today but should not block the migration of the application to Microsoft Entra ID.   |
+|Test-ADFSRPNotBeforeSkew <br> NotBeforeSkewCheckResult | Pass/WarningΓÇ» | AD FS allows a time skew based on the NotBefore and NotOnOrAfter times in the SAML token. Microsoft Entra ID automatically handles this by default.ΓÇ» |
+|Test-ADFSRPRequestMFAFromClaimsProviders <br> Relying Party has RequestMFAFromClaimsProviders set to true.  | Pass/Warning  | This setting in AD FS determines the behavior for MFA when the user comes from a different claims provider. In Microsoft Entra ID, you can enable external collaboration using Microsoft Entra B2B. Then, you can apply Conditional Access policies to protect guest access. Learn more about [Microsoft Entra B2B](../external-identities/what-is-b2b.md) and [Conditional Access](../conditional-access/overview.md).  |
+|Test-ADFSRPSignedSamlRequestsRequired <br> Relying Party has SignedSamlRequestsRequired set to true  | Pass/Fail  | The application is configured in AD FS to verify the signature in the SAML request. Microsoft Entra ID accepts a signed SAML request; however, it will not verify the signature. Microsoft Entra ID has different methods to protect against malicious calls. For example, Microsoft Entra ID uses the reply URLs configured in the application to validate the SAML request. Microsoft Entra ID will only send a token to reply URLs configured for the application. If you have a scenario where this result is blocking migration, [let us know](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).  |
+|Test-ADFSRPTokenLifetime <br> TokenLifetimeCheckResult   | Pass/Warning | The application is configured for a custom token lifetime. The AD FS default is one hour. Microsoft Entra ID supports this functionality using Conditional Access. To learn more, see [Configure authentication session management with Conditional Access](../conditional-access/howto-conditional-access-session-lifetime.md).  |
+|Relying Party is set to encrypt claims. This is supported by Microsoft Entra ID  | Pass  | With Microsoft Entra ID, you can encrypt the token sent to the application. To learn more, see [Configure Microsoft Entra SAML token encryption](./howto-saml-token-encryption.md).  |
+|EncryptedNameIdRequiredCheckResult | Pass/Fail  | The application is configured to encrypt the nameID claim in the SAML token. With Microsoft Entra ID, you can encrypt the entire token sent to the application. Encryption of specific claims is not yet supported. To learn more, see [Configure Microsoft Entra SAML token encryption](./howto-saml-token-encryption.md). |
## Check the results of claim rule tests
-If you have configured a claim rule for the application in AD FS, the experience will provide a granular analysis for all the claim rules. You'll see which claim rules can be moved to Azure AD and which ones need further review.
+If you have configured a claim rule for the application in AD FS, the experience will provide a granular analysis for all the claim rules. You'll see which claim rules can be moved to Microsoft Entra ID and which ones need further review.
1. In the AD FS application activity list, select the status in the **Migration status** column to open migration details. You'll see a summary of the configuration tests that passed, along with any potential migration issues. 2. On the **Migration rule details** page, expand the results to display details about potential migration issues and to get additional guidance. For a detailed list of all claim rules tested, see the [Check the results of claim rule tests](#check-the-results-of-claim-rule-tests) table, below.
- The example below shows migration rule details for the IssuanceTransform rule. It lists the specific parts of the claim that need to be reviewed and addressed before you can migrate the application to Azure AD.
+ The example below shows migration rule details for the IssuanceTransform rule. It lists the specific parts of the claim that need to be reviewed and addressed before you can migrate the application to Microsoft Entra ID.
![Migration rule details additional guidance](media/migrate-adfs-application-activity/migration-rule-details-guidance.png)
The following table lists all claim rule tests that are performed on AD FS appli
|Property |Description | |||
-|UNSUPPORTED_CONDITION_PARAMETER | The condition statement uses Regular Expressions to evaluate if the claim matches a certain pattern.  To achieve a similar functionality in Azure AD, you can use pre-defined transformation such as  IfEmpty(), StartWith(), Contains(), among others. For more information, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).  |
-|UNSUPPORTED_CONDITION_CLASS | The condition statement has multiple conditions that need to be evaluated before running the issuance statement. Azure AD may support this functionality with the claim’s transformation functions where you can evaluate multiple claim values.  For more information, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).  |
-|UNSUPPORTED_RULE_TYPE | The claim rule couldnΓÇÖt be recognized. For more information on how to configure claims in Azure AD, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).ΓÇ» |
-|CONDITION_MATCHES_UNSUPPORTED_ISSUER | The condition statement uses an Issuer that is not supported in Azure AD. Currently, Azure AD doesn’t source claims from stores different that Active Directory or Azure AD. If this is blocking you from migrating applications to Azure AD, [let us know](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789). |
-|UNSUPPORTED_CONDITION_FUNCTION | The condition statement uses an aggregate function to issue or add a single claim regardless of the number of matches.  In Azure AD, you can evaluate the attribute of a user to decide what value to use for the claim with functions like IfEmpty(), StartWith(), Contains(), among others. For more information, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).  |
-|RESTRICTED_CLAIM_ISSUED | The condition statement uses a claim that is restricted in Azure AD. You may be able to issue a restricted claim, but you canΓÇÖt modify its source or apply any transformation. For more information, see [Customize claims emitted in tokens for a specific app in Azure AD](../develop/saml-claims-customization.md).ΓÇ» |
-|EXTERNAL_ATTRIBUTE_STORE | The issuance statement uses an attribute store different that Active Directory. Currently, Azure AD doesnΓÇÖt source claims from stores different that Active Directory or Azure AD. If this result is blocking you from migrating applications to Azure AD, [let us know](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).ΓÇ» |
-|UNSUPPORTED_ISSUANCE_CLASS | The issuance statement uses ADD to add claims to the incoming claim set. In Azure AD, this may be configured as multiple claim transformations.ΓÇ» For more information, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md). |
-|UNSUPPORTED_ISSUANCE_TRANSFORMATION | The issuance statement uses Regular Expressions to transform the value of the claim to be emitted. To achieve similar functionality in Azure AD, you can use pre-defined transformation such as Extract(), Trim(), ToLower, among others. For more information, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).  |
+|UNSUPPORTED_CONDITION_PARAMETER | The condition statement uses Regular Expressions to evaluate if the claim matches a certain pattern.  To achieve a similar functionality in Microsoft Entra ID, you can use pre-defined transformation such as  IfEmpty(), StartWith(), Contains(), among others. For more information, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).  |
+|UNSUPPORTED_CONDITION_CLASS | The condition statement has multiple conditions that need to be evaluated before running the issuance statement. Microsoft Entra ID may support this functionality with the claim’s transformation functions where you can evaluate multiple claim values.  For more information, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).  |
+|UNSUPPORTED_RULE_TYPE | The claim rule couldnΓÇÖt be recognized. For more information on how to configure claims in Microsoft Entra ID, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).ΓÇ» |
+|CONDITION_MATCHES_UNSUPPORTED_ISSUER | The condition statement uses an Issuer that is not supported in Microsoft Entra ID. Currently, Microsoft Entra doesn’t source claims from stores different that Active Directory or Microsoft Entra ID. If this is blocking you from migrating applications to Microsoft Entra ID, [let us know](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789). |
+|UNSUPPORTED_CONDITION_FUNCTION | The condition statement uses an aggregate function to issue or add a single claim regardless of the number of matches.  In Microsoft Entra ID, you can evaluate the attribute of a user to decide what value to use for the claim with functions like IfEmpty(), StartWith(), Contains(), among others. For more information, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).  |
+|RESTRICTED_CLAIM_ISSUED | The condition statement uses a claim that is restricted in Microsoft Entra ID. You may be able to issue a restricted claim, but you canΓÇÖt modify its source or apply any transformation. For more information, see [Customize claims emitted in tokens for a specific app in Microsoft Entra ID](../develop/saml-claims-customization.md).ΓÇ» |
+|EXTERNAL_ATTRIBUTE_STORE | The issuance statement uses an attribute store different that Active Directory. Currently, Microsoft Entra doesnΓÇÖt source claims from stores different that Active Directory or Microsoft Entra ID. If this result is blocking you from migrating applications to Microsoft Entra ID, [let us know](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).ΓÇ» |
+|UNSUPPORTED_ISSUANCE_CLASS | The issuance statement uses ADD to add claims to the incoming claim set. In Microsoft Entra ID, this may be configured as multiple claim transformations.ΓÇ» For more information, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md). |
+|UNSUPPORTED_ISSUANCE_TRANSFORMATION | The issuance statement uses Regular Expressions to transform the value of the claim to be emitted. To achieve similar functionality in Microsoft Entra ID, you can use predefined transformation such as `Extract()`, `Trim()`, and `ToLower()`. For more information, see [Customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md).  |
## Troubleshooting ### Can't see all my AD FS applications in the report
- If you have installed Azure AD Connect health but you still see the prompt to install it or you don't see all your AD FS applications in the report it may be that you don't have active AD FS applications or your AD FS applications are microsoft application.
+ If you have installed Microsoft Entra Connect Health but you still see the prompt to install it or you don't see all your AD FS applications in the report it may be that you don't have active AD FS applications or your AD FS applications are microsoft application.
The AD FS application activity report lists all the AD FS applications in your organization with active users sign-in in the last 30 days. Also, the report doesn't display microsoft related relying parties in AD FS such as Office 365. For example, relying parties with name 'urn:federation:MicrosoftOnline', 'microsoftonline', 'microsoft:winhello:cert:prov:server' won't show up in the list. ## Next steps * [Video: How to use the AD FS activity report to migrate an application](https://www.youtube.com/watch?v=OThlTA239lU)
-* [Managing applications with Azure Active Directory](what-is-application-management.md)
+* [Managing applications with Microsoft Entra ID](what-is-application-management.md)
* [Manage access to apps](what-is-access-management.md)
-* [Azure AD Connect federation](../hybrid/connect/how-to-connect-fed-whatis.md)
+* [Microsoft Entra Connect federation](../hybrid/connect/how-to-connect-fed-whatis.md)
active-directory Migrate Adfs Apps Phases Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-adfs-apps-phases-overview.md
Title: 'Plan application migration to Azure Active Directory'
-description: This article discusses the advantages of Azure Active Directory and provides a four-phase guide for planning and executing a migration strategy with detailed planning and exit criteria.
+ Title: 'Plan application migration to Microsoft Entra ID'
+description: This article discusses the advantages of Microsoft Entra ID and provides a four-phase guide for planning and executing a migration strategy with detailed planning and exit criteria.
-# Plan application migration to Azure Active Directory
+# Plan application migration to Microsoft Entra ID
-In this article, you'll learn about the benefits of Azure Active Directory (Azure AD) and how to plan for migrating your application authentication. This article gives an overview of the planning and exit criteria to help you plan your migration strategy and understand how Azure AD authentication can support your organizational goals.
+In this article, you'll learn about the benefits of Microsoft Entra ID and how to plan for migrating your application authentication. This article gives an overview of the planning and exit criteria to help you plan your migration strategy and understand how Microsoft Entra authentication can support your organizational goals.
-The process is broken into four phases, each with detailed planning and exit criteria, and designed to help you plan your migration strategy and understand how Azure AD authentication supports your organizational goals.
+The process is broken into four phases, each with detailed planning and exit criteria, and designed to help you plan your migration strategy and understand how Microsoft Entra authentication supports your organizational goals.
> [!VIDEO https://www.youtube.com/embed/8WmquuuuaLk]
Your applications are likely using the following types of authentication:
To ensure that the users can easily and securely access applications, your goal is to have a single set of access controls and policies across your on-premises and cloud environments.
-[Azure AD](../fundamentals/whatis.md) offers a universal identity platform that provides your employees, partners, and customers a single identity to access the applications they want and collaborate from any platform and device.
+[Microsoft Entra ID](../fundamentals/whatis.md) offers a universal identity platform that provides your employees, partners, and customers a single identity to access the applications they want and collaborate from any platform and device.
-Azure AD has a [full suite of identity management capabilities](../fundamentals/whatis.md#which-features-work-in-azure-ad). Standardizing your app authentication and authorization to Azure AD gets you the benefits that these capabilities provide.
+Microsoft Entra ID has a [full suite of identity management capabilities](../fundamentals/whatis.md#which-features-work-in-azure-ad). Standardizing your app authentication and authorization to Microsoft Entra ID gets you the benefits that these capabilities provide.
You can find more migration resources at [https://aka.ms/migrateapps](./migration-resources.md)
The following table includes the key roles and their contributions:
| Role | Contributions | | - | - | | **Project Manager** | Project coach accountable for guiding the project, including:<br /> - gain executive support<br /> - bring in stakeholders<br /> - manage schedules, documentation, and communications |
-| **Identity Architect / Azure AD App Administrator** | Responsible for the following:<br /> - design the solution in cooperation with stakeholders<br /> - document the solution design and operational procedures for handoff to the operations team<br /> - manage the preproduction and production environments |
-| **On premises AD operations team** | The organization that manages the different on-premises identity sources such as AD forests, LDAP directories, HR systems etc.<br /> - perform any remediation tasks needed before synchronizing<br /> - Provide the service accounts required for synchronization<br /> - provide access to configure federation to Azure AD |
+| **Identity Architect / Microsoft Entra App Administrator** | Responsible for the following:<br /> - design the solution in cooperation with stakeholders<br /> - document the solution design and operational procedures for handoff to the operations team<br /> - manage the preproduction and production environments |
+| **On premises AD operations team** | The organization that manages the different on-premises identity sources such as AD forests, LDAP directories, HR systems etc.<br /> - perform any remediation tasks needed before synchronizing<br /> - Provide the service accounts required for synchronization<br /> - provide access to configure federation to Microsoft Entra ID |
| **IT Support Manager** | A representative from the IT support organization who can provide input on the supportability of this change from a helpdesk perspective. | | **Security Owner** | A representative from the security team that can ensure that the plan meets the security requirements of your organization. |
-| **Application technical owners** | Includes technical owners of the apps and services that integrate with Azure AD. They provide the applicationsΓÇÖ identity attributes that should include in the synchronization process. They usually have a relationship with CSV representatives. |
+| **Application technical owners** | Includes technical owners of the apps and services that integrate with Microsoft Entra ID. They provide the applicationsΓÇÖ identity attributes that should include in the synchronization process. They usually have a relationship with CSV representatives. |
| **Application business Owners** | Representative colleagues who can provide input on the user experience and usefulness of this change from a userΓÇÖs perspective and owns the overall business aspect of the application, which may include managing access. | | **Pilot group of users** | Users who test as a part of their daily work, the pilot experience, and provide feedback to guide the rest of the deployments. |
The migration states you might consider using are as follows:
| - | | | **Initial Request** | Find the app and contact the owner for more information | | **Assessment Complete** | App owner evaluates the app requirements and returns the app questionnaire</td>
-| **Configuration in Progress** | Develop the changes necessary to manage authentication against Azure AD |
-| **Test Configuration Successful** | Evaluate the changes and authenticate the app against the test Azure AD tenant in the test environment |
+| **Configuration in Progress** | Develop the changes necessary to manage authentication against Microsoft Entra ID |
+| **Test Configuration Successful** | Evaluate the changes and authenticate the app against the test Microsoft Entra tenant in the test environment |
| **Production Configuration Successful** | Change the configurations to work against the production AD tenant and assess the app authentication in the test environment |
-| **Complete / Sign Off** | Deploy the changes for the app to the production environment and execute against the production Azure AD tenant |
+| **Complete / Sign Off** | Deploy the changes for the app to the production environment and execute against the production Microsoft Entra tenant |
This ensures app owners know what the app migration and testing schedule are when their apps are up for migration, and what the results are from other apps that have already been migrated. You might also consider providing links to your bug tracker database for owners to be able to file and view issues for apps that are being migrated.
This ensures app owners know what the app migration and testing schedule are whe
The following articles are about our customer and partnerΓÇÖs success stories, and suggested best practices: -- [Five tips to improve the migration process to Azure Active Directory](https://techcommunity.microsoft.com/t5/Azure-Active-Directory-Identity/Five-tips-to-improve-the-migration-process-to-Azure-Active/ba-p/445364) by Patriot Consulting, a member of our partner network that focuses on helping customers deploy Microsoft cloud solutions securely.
+- [Five tips to improve the migration process to Microsoft Entra ID](https://techcommunity.microsoft.com/t5/Azure-Active-Directory-Identity/Five-tips-to-improve-the-migration-process-to-Azure-Active/ba-p/445364) by Patriot Consulting, a member of our partner network that focuses on helping customers deploy Microsoft cloud solutions securely.
-- [Develop a risk management strategy for your Azure AD application migration](https://techcommunity.microsoft.com/t5/Azure-Active-Directory-Identity/Develop-a-risk-management-strategy-for-your-Azure-AD-application/ba-p/566488) by Edgile, a partner that focuses on IAM and risk management solutions.
+- [Develop a risk management strategy for your Microsoft Entra application migration](https://techcommunity.microsoft.com/t5/Azure-Active-Directory-Identity/Develop-a-risk-management-strategy-for-your-Azure-AD-application/ba-p/566488) by Edgile, a partner that focuses on IAM and risk management solutions.
## Next steps
active-directory Migrate Adfs Apps Stages https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-adfs-apps-stages.md
Title: 'Understand the stages of migrating application authentication from AD FS to Azure AD'
+ Title: 'Understand the stages of migrating application authentication from AD FS to Microsoft Entra ID'
description: This article provides the stages of the migration process and what types of applications to migrate.
-# Understand the stages of migrating application authentication from AD FS to Azure AD
+# Understand the stages of migrating application authentication from AD FS to Microsoft Entra ID
-Azure Active Directory (Azure AD) offers a universal identity platform that provides your people, partners, and customers a single identity to access applications and collaborate from any platform and device. Azure AD has a full suite of identity management capabilities. Standardizing your application authentication and authorization to Azure AD provides these benefits.
+Microsoft Entra ID offers a universal identity platform that provides your people, partners, and customers a single identity to access applications and collaborate from any platform and device. Microsoft Entra ID has a full suite of identity management capabilities. Standardizing your application authentication and authorization to Microsoft Entra ID provides these benefits.
## Types of apps to migrate
-Your applications may use modern or legacy protocols for authentication. When you plan your migration to Azure AD, consider migrating the apps that use modern authentication protocols (such as SAML and Open ID Connect) first.
+Your applications may use modern or legacy protocols for authentication. When you plan your migration to Microsoft Entra ID, consider migrating the apps that use modern authentication protocols (such as SAML and OpenID Connect) first.
-These apps can be reconfigured to authenticate with Azure AD either via a built-in connector from the Azure App Gallery, or by registering the custom application in Azure AD.
+These apps can be reconfigured to authenticate with Microsoft Entra ID either via a built-in connector from the Azure App Gallery, or by registering the custom application in Microsoft Entra ID.
Apps that use older protocols can be integrated using [Application Proxy](../app-proxy/what-is-application-proxy.md) or any of our [Secure Hybrid Access (SHA) partners](secure-hybrid-access-integrations.md). For more information, see:
-* [Using Azure AD Application Proxy to publish on-premises apps for remote users](../app-proxy/what-is-application-proxy.md).
+* [Using Microsoft Entra application proxy to publish on-premises apps for remote users](../app-proxy/what-is-application-proxy.md).
* [What is application management?](what-is-application-management.md)
-* [AD FS application activity report to migrate applications to Azure AD](migrate-adfs-application-activity.md).
-* [Monitor AD FS using Azure AD Connect Health](../hybrid/connect/how-to-connect-health-adfs.md).
+* [AD FS application activity report to migrate applications to Microsoft Entra ID](migrate-adfs-application-activity.md).
+* [Monitor AD FS using Microsoft Entra Connect Health](../hybrid/connect/how-to-connect-health-adfs.md).
## The migration process
-During the process of moving your app authentication to Azure AD, test your apps and configuration. We recommend that you continue to use existing test environments for migration testing before you move to the production environment. If a test environment isn't currently available, you can set one up using [Azure App Service](https://azure.microsoft.com/services/app-service/) or [Azure Virtual Machines](https://azure.microsoft.com/free/virtual-machines/search/?OCID=AID2000128_SEM_lHAVAxZC&MarinID=lHAVAxZC_79233574796345_azure%20virtual%20machines_be_c__1267736956991399_kwd-79233582895903%3Aloc-190&lnkd=Bing_Azure_Brand&msclkid=df6ac75ba7b612854c4299397f6ab5b0&ef_id=XmAptQAAAJXRb3S4%3A20200306231230%3As&dclid=CjkKEQiAhojzBRDg5ZfomsvdiaABEiQABCU7XjfdCUtsl-Abe1RAtAT35kOyI5YKzpxRD6eJS2NM97zw_wcB), depending on the architecture of the application.
+During the process of moving your app authentication to Microsoft Entra ID, test your apps and configuration. We recommend that you continue to use existing test environments for migration testing before you move to the production environment. If a test environment isn't currently available, you can set one up using [Azure App Service](https://azure.microsoft.com/services/app-service/) or [Azure Virtual Machines](https://azure.microsoft.com/free/virtual-machines/search/?OCID=AID2000128_SEM_lHAVAxZC&MarinID=lHAVAxZC_79233574796345_azure%20virtual%20machines_be_c__1267736956991399_kwd-79233582895903%3Aloc-190&lnkd=Bing_Azure_Brand&msclkid=df6ac75ba7b612854c4299397f6ab5b0&ef_id=XmAptQAAAJXRb3S4%3A20200306231230%3As&dclid=CjkKEQiAhojzBRDg5ZfomsvdiaABEiQABCU7XjfdCUtsl-Abe1RAtAT35kOyI5YKzpxRD6eJS2NM97zw_wcB), depending on the architecture of the application.
-You may choose to set up a separate test Azure AD tenant on which to develop your app configurations.
+You may choose to set up a separate test Microsoft Entra tenant on which to develop your app configurations.
Your migration process may look like this:
Your migration process may look like this:
:::image type="content" source="media/migrate-adfs-apps-stages/stage1.jpg" alt-text="Diagram showing migration stage 1.":::
-### Stage 2 ΓÇô (Optional) Point a test instance of the app to the test Azure AD tenant
+<a name='stage-2--optional-point-a-test-instance-of-the-app-to-the-test-azure-ad-tenant'></a>
-Update the configuration to point your test instance of the app to a test Azure AD tenant, and make any required changes. The app can be tested with users in the test Azure AD tenant. During the development process, you can use tools such as [Fiddler](https://www.telerik.com/fiddler) to compare and verify requests and responses.
+### Stage 2 ΓÇô (Optional) Point a test instance of the app to the test Microsoft Entra tenant
-If it isn't feasible to set up a separate test tenant, skip this stage and point a test instance of the app to your production Azure AD tenant as described in Stage 3 below.
+Update the configuration to point your test instance of the app to a test Microsoft Entra tenant, and make any required changes. The app can be tested with users in the test Microsoft Entra tenant. During the development process, you can use tools such as [Fiddler](https://www.telerik.com/fiddler) to compare and verify requests and responses.
+
+If it isn't feasible to set up a separate test tenant, skip this stage and point a test instance of the app to your production Microsoft Entra tenant as described in Stage 3 below.
:::image type="content" source="media/migrate-adfs-apps-stages/stage2.jpg" alt-text="Diagram showing migration stage 2.":::
-### Stage 3 ΓÇô Point a test instance of the app to the production Azure AD tenant
+<a name='stage-3--point-a-test-instance-of-the-app-to-the-production-azure-ad-tenant'></a>
+
+### Stage 3 ΓÇô Point a test instance of the app to the production Microsoft Entra tenant
-Update the configuration to point your test instance of the app to your production Azure AD tenant. You can now test with users in your production tenant. If necessary, review the section of this article on transitioning users.
+Update the configuration to point your test instance of the app to your production Microsoft Entra tenant. You can now test with users in your production tenant. If necessary, review the section of this article on transitioning users.
:::image type="content" source="media/migrate-adfs-apps-stages/stage3.jpg" alt-text="Diagram showing migration stage 3.":::
-### Stage 4 ΓÇô Point the production app to the production Azure AD tenant
+<a name='stage-4--point-the-production-app-to-the-production-azure-ad-tenant'></a>
+
+### Stage 4 ΓÇô Point the production app to the production Microsoft Entra tenant
-Update the configuration of your production app to point to your production Azure AD tenant.
+Update the configuration of your production app to point to your production Microsoft Entra tenant.
:::image type="content" source="media/migrate-adfs-apps-stages/stage4.jpg" alt-text="Diagram showing migration stage 4.":::
- Apps that authenticate with AD FS can use Active Directory groups for permissions. Use [Azure AD Connect sync](../hybrid/connect/how-to-connect-sync-whatis.md) to sync identity data between your on-premises environment and Azure AD before you begin migration. Verify those groups and membership before migration so that you can grant access to the same users when the application is migrated.
+ Apps that authenticate with AD FS can use Active Directory groups for permissions. Use [Microsoft Entra Connect Sync](../hybrid/connect/how-to-connect-sync-whatis.md) to sync identity data between your on-premises environment and Microsoft Entra ID before you begin migration. Verify those groups and membership before migration so that you can grant access to the same users when the application is migrated.
## Line of business apps Your line-of-business apps are those that your organization developed or those that are a standard packaged product.
-Line-of-business apps that use OAuth 2.0, OpenID Connect, or WS-Federation can be integrated with Azure AD as [app registrations](../develop/quickstart-register-app.md). Integrate custom apps that use SAML 2.0 or WS-Federation as [non-gallery applications](add-application-portal.md) on the enterprise applications page in the [Microsoft Entra admin center](https://entra.microsoft.com/#home).
+Line-of-business apps that use OAuth 2.0, OpenID Connect, or WS-Federation can be integrated with Microsoft Entra ID as [app registrations](../develop/quickstart-register-app.md). Integrate custom apps that use SAML 2.0 or WS-Federation as [non-gallery applications](add-application-portal.md) on the enterprise applications page in the [Microsoft Entra admin center](https://entra.microsoft.com/#home).
## Next steps
active-directory Migrate Adfs Classify Apps Plan Pilot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-adfs-classify-apps-plan-pilot.md
Title: 'Phase 2: Classify apps and plan pilot'
-description: This article describes phase 2 of planning migration of applications from AD FS to Azure Active Directory
+description: This article describes phase 2 of planning migration of applications from AD FS to Microsoft Entra ID
Once you've determined values for business criticality and usage, you can then d
You can choose to begin the app migration with either the lowest priority apps or the highest priority apps based on your organizationΓÇÖs needs.
-In a scenario where you may not have experience using Azure AD and Identity services, consider moving your **lowest priority apps** to Azure AD first. This minimizes your business impact, and you can build momentum. Once you've successfully moved these apps and have gained the stakeholderΓÇÖs confidence, you can continue to migrate the other apps.
+In a scenario where you may not have experience using Microsoft Entra ID and Identity services, consider moving your **lowest priority apps** to Microsoft Entra first. This minimizes your business impact, and you can build momentum. Once you've successfully moved these apps and have gained the stakeholderΓÇÖs confidence, you can continue to migrate the other apps.
-If there's no clear priority, you should consider moving the apps that are in the [Azure AD Gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps) first and support multiple identity providers because they're easier to integrate. It's likely that these apps are the **highest-priority apps** in your organization. To help integrate your SaaS applications with Azure AD, we have developed a collection of [tutorials](../saas-apps/tutorial-list.md) that walk you through configuration.
+If there's no clear priority, you should consider moving the apps that are in the [Microsoft Entra Gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps) first and support multiple identity providers because they're easier to integrate. It's likely that these apps are the **highest-priority apps** in your organization. To help integrate your SaaS applications with Microsoft Entra ID, we have developed a collection of [tutorials](../saas-apps/tutorial-list.md) that walk you through configuration.
When you have a deadline to migrate the apps, these highest priority apps bucket takes the major workload. You can eventually select the lower priority apps as they won't change the cost even though you've moved the deadline.
Information that is important to making your migration decision includes:
- **Whether you plan to update the app code** ΓÇô is the app under planned or active development? - **Whether you plan to keep the app on-premises** ΓÇô do you want to keep the app in your datacenter long term? - **Whether the app depends on other apps or APIs** ΓÇô does the app currently call into other apps or APIs?-- **Whether the app is in the Azure AD gallery** ΓÇô is the app currently already integrated with the [Azure AD Gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps)?
+- **Whether the app is in the Microsoft Entra gallery** ΓÇô is the app currently already integrated with the [Microsoft Entra Gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps)?
Other data that helps you later, but that you don't need to make an immediate migration decision includes: - **App URL** ΓÇô where do users go to access the app?-- **Application Logo**: If migrating an application to Azure AD that isnΓÇÖt in the Azure AD app gallery, it's recommended you provide a descriptive logo
+- **Application Logo**: If migrating an application to Microsoft Entra ID that isnΓÇÖt in the Microsoft Entra app gallery, it's recommended you provide a descriptive logo
- **App description** ΓÇô what is a brief description of what the app does? - **App owner** ΓÇô who in the business is the main POC for the app? - **General comments or notes** ΓÇô any other general information about the app or business ownership
Once you've classified your application and documented the details, then be sure
## Application users
-There are two main categories of users of your apps and resources that Azure AD supports:
+There are two main categories of users of your apps and resources that Microsoft Entra ID supports:
- **Internal:** Employees, contractors, and vendors that have accounts within your identity provider. This might need further pivots with different rules for managers or leadership versus other employees. -- **External:** Vendors, suppliers, distributors, or other business partners that interact with your organization in the regular course of business with [Azure AD B2B collaboration.](../external-identities/what-is-b2b.md)
+- **External:** Vendors, suppliers, distributors, or other business partners that interact with your organization in the regular course of business with [Microsoft Entra B2B collaboration.](../external-identities/what-is-b2b.md)
You can define groups for these users and populate these groups in diverse ways. You may choose that an administrator must manually add members into a group, or you can enable self-service group membership. Rules can be established that automatically add members into groups based on the specified criteria using [dynamic groups](../enterprise-users/groups-dynamic-membership.md).
Many SaaS app vendors may not provide a self-service means to reconfigure the ap
## App owner sign-off
-Business critical and universally used applications may need a group of pilot users to test the app in the pilot stage. Once you've tested an app in the preproduction or pilot environment, ensure that app business owners sign off on performance prior to the migration of the app and all users to production use of Azure AD for authentication.
+Business critical and universally used applications may need a group of pilot users to test the app in the pilot stage. Once you've tested an app in the preproduction or pilot environment, ensure that app business owners sign off on performance prior to the migration of the app and all users to production use of Microsoft Entra ID for authentication.
## Plan the security posture
Before you initiate the migration process, take time to fully consider the secur
Most organizations have specific requirements about identities and data protection that vary by industry segment and by job functions within organizations. Refer to [identity and device access configurations](/microsoft-365/enterprise/microsoft-365-policies-configurations) for our recommendations including a prescribed set of [Conditional Access policies](../conditional-access/overview.md) and related capabilities.
-You can use this information to protect access to all services integrated with Azure AD. These recommendations are aligned with Microsoft Secure Score and the [identity score in Azure AD](../fundamentals/identity-secure-score.md). The score helps you to:
+You can use this information to protect access to all services integrated with Microsoft Entra ID. These recommendations are aligned with Microsoft Secure Score and the [identity score in Microsoft Entra ID](../fundamentals/identity-secure-score.md). The score helps you to:
- Objectively measure your identity security posture - Plan identity security improvements
The device and location that a user uses to access an app are also important. De
:::image type="content" source="media/migrate-adfs-classify-apps-plan-pilot/user-location-data-access.png" alt-text="Diagram showing the relationship between User Location and Data Access.":::
-With these aspects of resource, user, and device in mind, you may choose to use [Azure AD Conditional Access](../conditional-access/overview.md) capabilities. Conditional Access goes beyond user permissions: it's based on a combination of factors, such as the identity of a user or group, the network that the user is connected to, the device and application they're using, and the type of data they're trying to access. The access granted to the user adapts to this broader set of conditions.
+With these aspects of resource, user, and device in mind, you may choose to use [Microsoft Entra Conditional Access](../conditional-access/overview.md) capabilities. Conditional Access goes beyond user permissions: it's based on a combination of factors, such as the identity of a user or group, the network that the user is connected to, the device and application they're using, and the type of data they're trying to access. The access granted to the user adapts to this broader set of conditions.
## Exit criteria
active-directory Migrate Adfs Discover Scope Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-adfs-discover-scope-apps.md
Title: 'Phase 1: Discover and scope apps'
-description: This article describes phase 1 of planning migration of applications from AD FS to Azure Active Directory
+description: This article describes phase 1 of planning migration of applications from AD FS to Microsoft Entra ID
Application discovery and analysis are a fundamental exercise to give you a good
## Find your apps
-The first decision in the migration process is which apps to migrate, which if any should remain, and which apps to deprecate. There's always an opportunity to deprecate the apps that you won't use in your organization. There are several ways to find apps in your organization. While discovering apps, ensure you include in-development and planned apps. Use Azure Active Directory (Azure AD) for authentication in all future apps.
+The first decision in the migration process is which apps to migrate, which if any should remain, and which apps to deprecate. There's always an opportunity to deprecate the apps that you won't use in your organization. There are several ways to find apps in your organization. While discovering apps, ensure you include in-development and planned apps. Use Microsoft Entra ID for authentication in all future apps.
Discover applications using ADFS: -- **Use Azure AD Connect Health for ADFS**: If you have an Azure AD Premium license, we recommend deploying [Azure AD Connect Health](../hybrid/connect/how-to-connect-health-adfs.md) to analyze the app usage in your on-premises environment. You can use the [ADFS application report](./migrate-adfs-application-activity.md) to discover ADFS applications that can be migrated and evaluate the readiness of the application to be migrated.
+- **Use Microsoft Entra Connect Health for ADFS**: If you have a Microsoft Entra ID P1 or P2 license, we recommend deploying [Microsoft Entra Connect Health](../hybrid/connect/how-to-connect-health-adfs.md) to analyze the app usage in your on-premises environment. You can use the [ADFS application report](./migrate-adfs-application-activity.md) to discover ADFS applications that can be migrated and evaluate the readiness of the application to be migrated.
-- If you donΓÇÖt have Azure AD Premium licenses, we recommend using the ADFS to Azure AD app migration tools based on [PowerShell](https://github.com/AzureAD/Deployment-Plans/tree/master/ADFS%20to%20AzureAD%20App%20Migration). Refer to [solution guide](./migrate-adfs-apps-stages.md):
+- If you donΓÇÖt have Microsoft Entra ID P1 or P2 licenses, we recommend using the ADFS to Microsoft Entra app migration tools based on [PowerShell](https://github.com/AzureAD/Deployment-Plans/tree/master/ADFS%20to%20AzureAD%20App%20Migration). Refer to [solution guide](./migrate-adfs-apps-stages.md):
> [!VIDEO https://www.youtube.com/embed/PxLIacDpHh4]
Discover applications using ADFS:
## Using other identity providers (IdPs) -- If youΓÇÖre currently using Okta, refer to our [Okta to Azure AD migration guide](migrate-applications-from-okta.md).
+- If youΓÇÖre currently using Okta, refer to our [Okta to Microsoft Entra migration guide](migrate-applications-from-okta.md).
- If youΓÇÖre currently using Ping Federate, then consider using the [Ping Administrative API](https://docs.pingidentity.com/r/en-us/pingfederate-112/pf_admin_api) to discover applications.
Discover applications using ADFS:
In the cloud environment, you need rich visibility, control over data travel, and sophisticated analytics to find and combat cyber threats across all your cloud services. You can gather your cloud app inventory using the following tools: -- **Cloud Access Security Broker (CASB**) ΓÇô A [CASB](/cloud-app-security/) typically works alongside your firewall to provide visibility into your employeesΓÇÖ cloud application usage and helps you protect your corporate data from cybersecurity threats. The CASB report can help you determine the most used apps in your organization, and the early targets to migrate to Azure AD.
+- **Cloud Access Security Broker (CASB**) ΓÇô A [CASB](/cloud-app-security/) typically works alongside your firewall to provide visibility into your employeesΓÇÖ cloud application usage and helps you protect your corporate data from cybersecurity threats. The CASB report can help you determine the most used apps in your organization, and the early targets to migrate to Microsoft Entra ID.
- **Cloud Discovery** - By configuring [Microsoft Defender for Cloud Apps](/defender-cloud-apps/what-is-defender-for-cloud-apps), you gain visibility into the cloud app usage, and can discover unsanctioned or Shadow IT apps. - **Azure Hosted Applications** - For apps connected to Azure infrastructure, you can use the APIs and tools on those systems to begin to take an inventory of hosted apps. In the Azure environment: - Use the [Get-AzureWebsite](/powershell/module/servicemanagement/azure/get-azurewebsite) cmdlet to get information about Azure websites. - Use the [Get-AzureRMWebApp](/powershell/module/azurerm.websites/get-azurermwebapp) cmdlet to get information about your Azure Web Apps.D
- - Query Azure AD looking for [Applications](/previous-versions/azure/ad/graph/api/entity-and-complex-type-reference#application-entity) and [Service Principals](/previous-versions/azure/ad/graph/api/entity-and-complex-type-reference#serviceprincipal-entity).
+ - Query Microsoft Entra ID looking for [Applications](/previous-versions/azure/ad/graph/api/entity-and-complex-type-reference#application-entity) and [Service Principals](/previous-versions/azure/ad/graph/api/entity-and-complex-type-reference#serviceprincipal-entity).
## Manual discovery process
Once you find your apps, you identify these types of apps in your organization:
### Apps that use modern authentication already
-The already modernized apps are the most likely to be moved to Azure AD. These apps already use modern authentication protocols such as SAML or OIDC and can be reconfigured to authenticate with Azure AD.
+The already modernized apps are the most likely to be moved to Microsoft Entra ID. These apps already use modern authentication protocols such as SAML or OIDC and can be reconfigured to authenticate with Microsoft Entra ID.
-We recommend you search and add applications from the [Azure AD app gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps). If you donΓÇÖt find them in the gallery, you can still onboard a custom application.
+We recommend you search and add applications from the [Microsoft Entra app gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps). If you donΓÇÖt find them in the gallery, you can still onboard a custom application.
### Legacy apps that you choose to modernize
-For legacy apps that you want to modernize, moving to Azure AD for core authentication and authorization unlocks all the power and data-richness that the [Microsoft Graph](https://developer.microsoft.com/graph/gallery/?filterBy=Samples,SDKs) and [Intelligent Security Graph](https://www.microsoft.com/security/operations/intelligence?rtc=1) have to offer.
+For legacy apps that you want to modernize, moving to Microsoft Entra ID for core authentication and authorization unlocks all the power and data-richness that the [Microsoft Graph](https://developer.microsoft.com/graph/gallery/?filterBy=Samples,SDKs) and [Intelligent Security Graph](https://www.microsoft.com/security/operations/intelligence?rtc=1) have to offer.
We recommend updating the authentication stack code for these applications from the legacy protocol (such as Windows-Integrated Authentication, Kerberos, HTTP Headers-based authentication) to a modern protocol (such as SAML or OpenID Connect).
For certain apps using legacy authentication protocols, sometimes modernizing th
- Apps connected to an on-premises identity or federation provider that you don't want to change. - Apps developed using on-premises authentication standards that you have no plans to move
-Azure AD can bring great benefits to these legacy apps. You can enable modern Azure AD security and governance features like [Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md), [Conditional Access](../conditional-access/overview.md), [Identity Protection](../identity-protection/index.yml), [Delegated Application Access](./manage-self-service-access.md), and [Access Reviews](../governance/manage-user-access-with-access-reviews.md#create-and-perform-an-access-review) against these apps without touching the app at all!
+Microsoft Entra ID can bring great benefits to these legacy apps. You can enable modern Microsoft Entra security and governance features like [Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md), [Conditional Access](../conditional-access/overview.md), [Identity Protection](../identity-protection/index.yml), [Delegated Application Access](./manage-self-service-access.md), and [Access Reviews](../governance/manage-user-access-with-access-reviews.md#create-and-perform-an-access-review) against these apps without touching the app at all!
-- Start by extending these apps into the cloud with [Azure AD Application Proxy](../app-proxy/application-proxy.md).
+- Start by extending these apps into the cloud with [Microsoft Entra application proxy](../app-proxy/application-proxy.md).
- Or explore using on of our [Secure Hybrid Access (SHA) partner integrations](secure-hybrid-access.md) that you might have deployed already. ### New Line of Business (LoB) apps
-You usually develop LoB apps for your organizationΓÇÖs in-house use. If you have new apps in the pipeline, we recommend using the [Microsoft Identity Platform](../develop/v2-overview.md) to implement OIDC.
+You usually develop LoB apps for your organizationΓÇÖs in-house use. If you have new apps in the pipeline, we recommend using the [Microsoft identity platform](../develop/v2-overview.md) to implement OIDC.
## Apps to deprecate
active-directory Migrate Adfs Plan Management Insights https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-adfs-plan-management-insights.md
Title: 'Phase 4: Plan management and insights'
-description: This article describes phase 4 of planning migration of applications from AD FS to Azure Active Directory
+description: This article describes phase 4 of planning migration of applications from AD FS to Microsoft Entra ID
Once you've migrated the apps, consider applying the following suggestions to en
## Secure app access
-Azure AD provides a centralized access location to manage your migrated apps. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) and enable the following capabilities:
+Microsoft Entra ID provides a centralized access location to manage your migrated apps. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) and enable the following capabilities:
- **Secure user access to apps.** Enable [Conditional Access policies](../conditional-access/overview.md)or [Identity Protection](../identity-protection/overview-identity-protection.md)to secure user access to applications based on device state, location, and more. - **Automatic provisioning.** Set up [automatic provisioning of users](../app-provisioning/user-provisioning.md) with various third-party SaaS apps that users need to access. In addition to creating user identities, it includes the maintenance and removal of user identities as status or roles change.
Azure AD provides a centralized access location to manage your migrated apps. Si
You can also use the [Microsoft Entra admin center](https://entra.microsoft.com) to audit all your apps from a centralized location, -- **Audit your app** using **Enterprise Applications, Audit**, or access the same information from the [Azure AD Reporting API](../reports-monitoring/howto-configure-prerequisites-for-reporting-api.md) to integrate into your favorite tools.
+- **Audit your app** using **Enterprise Applications, Audit**, or access the same information from the [Microsoft Entra ID Reporting API](../reports-monitoring/howto-configure-prerequisites-for-reporting-api.md) to integrate into your favorite tools.
- **View the permissions for an app** using **Enterprise Applications, Permissions** for apps using OAuth/OpenID Connect.-- **Get sign-in insights** using **Enterprise Applications, Sign-Ins**. Access the same information from the [Azure AD Reporting API.](../reports-monitoring/howto-configure-prerequisites-for-reporting-api.md)-- **Visualize your appΓÇÖs usage** from the [Azure AD Power BI content pack](../reports-monitoring/howto-use-azure-monitor-workbooks.md)
+- **Get sign-in insights** using **Enterprise Applications, Sign-Ins**. Access the same information from the [Microsoft Entra ID Reporting API.](../reports-monitoring/howto-configure-prerequisites-for-reporting-api.md)
+- **Visualize your appΓÇÖs usage** from the [Microsoft Entra ID Power BI content pack](../reports-monitoring/howto-use-azure-monitor-workbooks.md)
## Exit criteria
You're successful in this phase when you:
## Do even more with deployment plans
-Deployment plans walk you through the business value, planning, implementation steps, and management of Azure AD solutions, including app migration scenarios. They bring together everything that you need to start deploying and getting value out of Azure AD capabilities. The deployment guides include content such as Microsoft recommended best practices, end-user communications, planning guides, implementation steps, test cases, and more.
+Deployment plans walk you through the business value, planning, implementation steps, and management of Microsoft Entra solutions, including app migration scenarios. They bring together everything that you need to start deploying and getting value out of Microsoft Entra capabilities. The deployment guides include content such as Microsoft recommended best practices, end-user communications, planning guides, implementation steps, test cases, and more.
Many [deployment plans](../architecture/deployment-plans.md) are available for your use, and weΓÇÖre always making more!
Many [deployment plans](../architecture/deployment-plans.md) are available for y
Visit the following support links to create or track support ticket and monitor health. - **Azure Support:** You can call [Microsoft Support](https://azure.microsoft.com/support) and open a ticket for any Azure Identity deployment issue depending on your Enterprise Agreement with Microsoft.-- **FastTrack**: If you've purchased Enterprise Mobility and Security (EMS) or Azure AD Premium licenses, you're eligible to receive deployment assistance from the [FastTrack program.](/enterprise-mobility-security/solutions/enterprise-mobility-fasttrack-program)
+- **FastTrack**: If you've purchased Enterprise Mobility and Security (EMS) or Microsoft Entra ID P1 or P2 licenses, you're eligible to receive deployment assistance from the [FastTrack program.](/enterprise-mobility-security/solutions/enterprise-mobility-fasttrack-program)
- **Engage the Product Engineering team:** If you're working on a major customer deployment with millions of users, you're entitled to support from the Microsoft account team or your Cloud Solutions Architect. Based on the projectΓÇÖs deployment complexity, you can work directly with the [Azure Identity Product Engineering team.](https://portal.azure.com/#blade/Microsoft_Azure_Marketplace/MarketplaceOffersBlade/selectedMenuItemId/solutionProviders) ## Next steps
active-directory Migrate Adfs Plan Migration Test https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-adfs-plan-migration-test.md
Title: 'Phase 3: Plan migration and testing'
-description: This article describes phase 3 of planning migration of applications from AD FS to Azure Active Directory
+description: This article describes phase 3 of planning migration of applications from AD FS to Microsoft Entra ID
# Phase 3: Plan migration and testing
-Once you've gained business buy-in, the next step is to start migrating these apps to Azure AD authentication.
+Once you've gained business buy-in, the next step is to start migrating these apps to Microsoft Entra authentication.
## Migration tools and guidance
-Use the tools and guidance provided to follow the precise steps needed to migrate your applications to Azure AD:
+Use the tools and guidance provided to follow the precise steps needed to migrate your applications to Microsoft Entra ID:
-- **General migration guidance** ΓÇô Use the whitepaper, tools, email templates, and applications questionnaire in the [Azure AD apps migration toolkit](./migration-resources.md) to discover, classify, and migrate your apps.-- **SaaS applications** ΓÇô See our list of [SaaS app tutorials](../saas-apps/tutorial-list.md) and the [Azure AD SSO deployment plan](plan-sso-deployment.md) to walk through the end-to-end process.-- **Applications running on-premises** ΓÇô Learn all [about the Azure AD Application Proxy](../app-proxy/application-proxy.md) and use the complete [Azure AD Application Proxy deployment plan](https://aka.ms/AppProxyDPDownload) to get going quickly or consider our [Secure Hybrid Access partners](secure-hybrid-access.md), which you may already own.
+- **General migration guidance** ΓÇô Use the whitepaper, tools, email templates, and applications questionnaire in the [Microsoft Entra apps migration toolkit](./migration-resources.md) to discover, classify, and migrate your apps.
+- **SaaS applications** ΓÇô See our list of [SaaS app tutorials](../saas-apps/tutorial-list.md) and the [Microsoft Entra SSO deployment plan](plan-sso-deployment.md) to walk through the end-to-end process.
+- **Applications running on-premises** ΓÇô Learn all [about the Microsoft Entra application proxy](../app-proxy/application-proxy.md) and use the complete [Microsoft Entra application proxy deployment plan](https://aka.ms/AppProxyDPDownload) to get going quickly or consider our [Secure Hybrid Access partners](secure-hybrid-access.md), which you may already own.
- **Apps youΓÇÖre developing** ΓÇô Read our step-by-step [integration](../develop/quickstart-register-app.md) and [registration](../develop/quickstart-register-app.md) guidance. > [!VIDEO https://www.youtube.com/embed/PvI4Q4P_HfU]
Use the tools and guidance provided to follow the precise steps needed to migrat
During the process of the migration, your app may already have a test environment used during regular deployments. You can continue to use this environment for migration testing. If a test environment isn't currently available, you may be able to set one up using Azure App Service or Azure Virtual Machines, depending on the architecture of the application.
-You may choose to set up a separate test Azure AD tenant to use as you develop your app configurations. This tenant starts in a clean state and won't be configured to sync with any system.
+You may choose to set up a separate test Microsoft Entra tenant to use as you develop your app configurations. This tenant starts in a clean state and won't be configured to sync with any system.
Depending on how you configure your app, verify that SSO works properly.
Consider the following suggestions for actions you can take to mitigate migratio
### Employee communication
-While the planned outage window itself can be minimal, you should still plan on communicating these timeframes proactively to employees while switching from AD FS to Azure AD. Ensure that your app experience has a feedback button, or pointers to your helpdesk for issues.
+While the planned outage window itself can be minimal, you should still plan on communicating these timeframes proactively to employees while switching from AD FS to Microsoft Entra ID. Ensure that your app experience has a feedback button, or pointers to your helpdesk for issues.
Once deployment is complete, you can inform users of the successful deployment and remind them of any steps that they need to take.
active-directory Migrate Adfs Represent Security Policies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-adfs-represent-security-policies.md
Title: 'Represent AD FS security policies in Azure Active Directory: Mappings and examples'
-description: Learn how to map AD FS security policies to Azure AD when migrating app authentication, including authorization and multi-factor authentication rules.
+ Title: 'Represent AD FS security policies in Microsoft Entra ID: Mappings and examples'
+description: Learn how to map AD FS security policies to Microsoft Entra ID when migrating app authentication, including authorization and multi-factor authentication rules.
-# Represent AD FS security policies in Azure Active Directory: Mappings and examples
+# Represent AD FS security policies in Microsoft Entra ID: Mappings and examples
-In this article, you'll learn how to map authorization and multi-factor authentication rules from AD FS to Azure Active Directory (Azure AD) when moving your app authentication. Find out how to meet your app owner's security requirements while making the app migration process easier with mappings for each rule.
+In this article, you'll learn how to map authorization and multi-factor authentication rules from AD FS to Microsoft Entra ID when moving your app authentication. Find out how to meet your app owner's security requirements while making the app migration process easier with mappings for each rule.
-When moving your app authentication to Azure AD, create mappings from existing security policies to their equivalent or alternative variants available in Azure AD. Ensuring that these mappings can be done while meeting security standards required by your app owners makes the rest of the app migration easier.
+When moving your app authentication to Microsoft Entra ID, create mappings from existing security policies to their equivalent or alternative variants available in Microsoft Entra ID. Ensuring that these mappings can be done while meeting security standards required by your app owners makes the rest of the app migration easier.
-For each rule example, we show what the rule looks like in AD FS, the AD FS rule language equivalent code, and how this maps to Azure AD.
+For each rule example, we show what the rule looks like in AD FS, the AD FS rule language equivalent code, and how this maps to Microsoft Entra ID.
## Map authorization rules
-The following are examples of various types of authorization rules in AD FS, and how you map them to Azure AD.
+The following are examples of various types of authorization rules in AD FS, and how you map them to Microsoft Entra ID.
### Example 1: Permit access to all users
Permit Access to All Users in AD FS:
:::image type="content" source="media/migrate-adfs-represent-security-policies/permit-access-to-all-users-1.png" alt-text="Screenshot shows how to edit access to all users.":::
-This maps to Azure AD in one of the following ways:
+This maps to Microsoft Entra ID in one of the following ways:
1. Set **User assignment required** to **No**.
This maps to Azure AD in one of the following ways:
> [!Note] > Setting **User assignment required** to **Yes** requires that users are assigned to the application to gain access. When set to **No**, all users have access. This switch doesn't control what users see in the **My Apps** experience.
-1. In the **Users and groups tab**, assign your application to the **All Users** automatic group. You must [enable Dynamic Groups](../enterprise-users/groups-create-rule.md) in your Azure AD tenant for the default **All Users** group to be available.
+1. In the **Users and groups tab**, assign your application to the **All Users** automatic group. You must [enable Dynamic Groups](../enterprise-users/groups-create-rule.md) in your Microsoft Entra tenant for the default **All Users** group to be available.
:::image type="content" source="media/migrate-adfs-represent-security-policies/permit-access-to-all-users-3.png" alt-text="Screenshot shows My SaaS Apps in Azure AD.":::
Explicit group authorization in AD FS:
:::image type="content" source="media/migrate-adfs-represent-security-policies/allow-a-group-explicitly-1.png" alt-text="Screenshot shows the Edit Rule dialog box for the Allow domain admins claim rule.":::
-To map this rule to Azure AD:
+To map this rule to Microsoft Entra ID:
1. In the [Microsoft Entra admin center](https://entra.microsoft.com/#home), [create a user group](../fundamentals/how-to-manage-groups.md) that corresponds to the group of users from AD FS. 1. Assign app permissions to the group:
Explicit user authorization in AD FS:
:::image type="content" source="media/migrate-adfs-represent-security-policies/authorize-a-specific-user-1.png" alt-text="Screenshot shows the Edit Rule dialog box for the Allow a specific user Claim rule with an Incoming claim type of Primary S I D.":::
-To map this rule to Azure AD:
+To map this rule to Microsoft Entra ID:
* In the [Microsoft Entra admin center](https://entra.microsoft.com/#home), add a user to the app through the Add Assignment tab of the app as shown below:
To map this rule to Azure AD:
## Map multi-factor authentication rules
-An on-premises deployment of [Multi-Factor Authentication (MFA)](../authentication/concept-mfa-howitworks.md) and AD FS still works after the migration because you're federated with AD FS. However, consider migrating to Azure's built-in MFA capabilities that are tied into Azure AD's Conditional Access workflows.
+An on-premises deployment of [Multi-Factor Authentication (MFA)](../authentication/concept-mfa-howitworks.md) and AD FS still works after the migration because you're federated with AD FS. However, consider migrating to Azure's built-in MFA capabilities that are tied into Microsoft Entra Conditional Access workflows.
-The following are examples of types of MFA rules in AD FS, and how you can map them to Azure AD based on different conditions.
+The following are examples of types of MFA rules in AD FS, and how you can map them to Microsoft Entra ID based on different conditions.
MFA rule settings in AD FS: ### Example 1: Enforce MFA based on users/groups The users/groups selector is a rule that allows you to enforce MFA on a per-group (Group SID) or per-user (Primary SID) basis. Apart from the users/groups assignments, all other checkboxes in the AD FS MFA configuration UI function as extra rules that are evaluated after the users/groups rule is enforced.
-Specify MFA rules for a user or a group in Azure AD:
+Specify MFA rules for a user or a group in Microsoft Entra ID:
1. Create a [new Conditional Access policy](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json). 1. Select **Assignments**. Add the user(s) or group(s) for which you want to enforce MFA.
Specify MFA rules for a user or a group in Azure AD:
### Example 2: Enforce MFA for unregistered devices
-Specify MFA rules for unregistered devices in Azure AD:
+Specify MFA rules for unregistered devices in Microsoft Entra ID:
1. Create a [new Conditional Access policy](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json). 1. Set the **Assignments** to **All users**.
When you set the **For multiple controls** option to **Require one of the select
### Example 3: Enforce MFA based on location
-Specify MFA rules based on a user's location in Azure AD:
+Specify MFA rules based on a user's location in Microsoft Entra ID:
1. Create a [new Conditional Access policy](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json). 1. Set the **Assignments** to **All users**.
-1. [Configure named locations in Azure AD](../conditional-access/location-condition.md). Otherwise, federation from inside your corporate network is trusted.
+1. [Configure named locations in Microsoft Entra ID](../conditional-access/location-condition.md). Otherwise, federation from inside your corporate network is trusted.
1. Configure the **Conditions rules** to specify the locations for which you would like to enforce MFA. :::image type="content" source="media/migrate-adfs-represent-security-policies/mfa-location-1.png" alt-text="Screenshot shows the Locations pane for Conditions rules.":::
Emit attributes as Claims rule in AD FS:
:::image type="content" source="media/migrate-adfs-represent-security-policies/map-emit-attributes-as-claims-rule-1.png" alt-text="Screenshot shows the Edit Rule dialog box for Emit attributes as Claims.":::
-To map the rule to Azure AD:
+To map the rule to Microsoft Entra ID:
1. In the [Microsoft Entra admin center](https://entra.microsoft.com/#home), select **Enterprise Applications** and then **Single sign-on** to view the SAML-based sign-on configuration:
To map the rule to Azure AD:
Built-in access control policies in AD FS 2016:
- :::image type="content" source="media/migrate-adfs-represent-security-policies/map-built-in-access-control-policies-1.png" alt-text="Screenshot shows Azure AD built in access control.":::
+ :::image type="content" source="media/migrate-adfs-represent-security-policies/map-built-in-access-control-policies-1.png" alt-text="Screenshot shows Microsoft Entra ID built in access control.":::
-To implement built-in policies in Azure AD, use a [new Conditional Access policy](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json) and configure the access controls, or use the custom policy designer in AD FS 2016 to configure access control policies. The Rule Editor has an exhaustive list of Permit and Except options that can help you make all kinds of permutations.
+To implement built-in policies in Microsoft Entra ID, use a [new Conditional Access policy](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json) and configure the access controls, or use the custom policy designer in AD FS 2016 to configure access control policies. The Rule Editor has an exhaustive list of Permit and Except options that can help you make all kinds of permutations.
-In this table, we've listed some useful Permit and Except options and how they map to Azure AD.
+In this table, we've listed some useful Permit and Except options and how they map to Microsoft Entra ID.
-| Option | How to configure Permit option in Azure AD?| How to configure Except option in Azure AD? |
+| Option | How to configure Permit option in Microsoft Entra ID?| How to configure Except option in Microsoft Entra ID? |
| - | - | - |
-| From specific network| Maps to [Named Location](../conditional-access/location-condition.md) in Azure AD| Use the **Exclude** option for [trusted locations](../conditional-access/location-condition.md) |
+| From specific network| Maps to [Named Location](../conditional-access/location-condition.md) in Microsoft Entra ID| Use the **Exclude** option for [trusted locations](../conditional-access/location-condition.md) |
| From specific groups| [Set a User/Groups Assignment](assign-user-or-group-access-portal.md)| Use the **Exclude** option in Users and Groups | | From Devices with Specific Trust Level| Set this from the **Device State** control under Assignments -> Conditions| Use the **Exclude** option under Device State Condition and Include **All devices** | | With Specific Claims in the Request| This setting can't be migrated| This setting can't be migrated |
Here's an example of how to configure the Exclude option for trusted locations i
:::image type="content" source="media/migrate-adfs-represent-security-policies/map-built-in-access-control-policies-3.png" alt-text="Screenshot of mapping access control policies.":::
-## Transition users from AD FS to Azure AD
+<a name='transition-users-from-ad-fs-to-azure-ad'></a>
-### Sync AD FS groups in Azure AD
+## Transition users from AD FS to Microsoft Entra ID
-When you map authorization rules, apps that authenticate with AD FS may use Active Directory groups for permissions. In such a case, use [Azure AD Connect](https://go.microsoft.com/fwlink/?LinkId=615771) to sync these groups with Azure AD before migrating the applications. Make sure that you verify those groups and membership before migration so that you can grant access to the same users when the application is migrated.
+<a name='sync-ad-fs-groups-in-azure-ad'></a>
+
+### Sync AD FS groups in Microsoft Entra ID
+
+When you map authorization rules, apps that authenticate with AD FS may use Active Directory groups for permissions. In such a case, use [Microsoft Entra Connect](https://go.microsoft.com/fwlink/?LinkId=615771) to sync these groups with Microsoft Entra ID before migrating the applications. Make sure that you verify those groups and membership before migration so that you can grant access to the same users when the application is migrated.
For more information, see [Prerequisites for using Group attributes synchronized from Active Directory](../hybrid/connect/how-to-connect-fed-group-claims.md). ### Set up user self-provisioning
-Some SaaS applications support the ability to Just-in-Time (JIT) provision users when they first sign in to the application. In Azure AD, app provisioning refers to automatically creating user identities and roles in the cloud ([SaaS](https://azure.microsoft.com/overview/what-is-saas/)) applications that users need to access. Users that are migrated already have an account in the SaaS application. Any new users added after the migration need to be provisioned. Test [SaaS app provisioning](../app-provisioning/user-provisioning.md) once the application is migrated.
+Some SaaS applications support the ability to Just-in-Time (JIT) provision users when they first sign in to the application. In Microsoft Entra ID, app provisioning refers to automatically creating user identities and roles in the cloud ([SaaS](https://azure.microsoft.com/overview/what-is-saas/)) applications that users need to access. Users that are migrated already have an account in the SaaS application. Any new users added after the migration need to be provisioned. Test [SaaS app provisioning](../app-provisioning/user-provisioning.md) once the application is migrated.
+
+<a name='sync-external-users-in-azure-ad'></a>
-### Sync external users in Azure AD
+### Sync external users in Microsoft Entra ID
Your existing external users can be set up in these two ways in AD FS: - **External users with a local account within your organization**ΓÇöYou continue to use these accounts in the same way that your internal user accounts work. These external user accounts have a principle name within your organization, although the account's email may point externally.
-As you progress with your migration, you can take advantage of the benefits that [Azure AD B2B](../external-identities/what-is-b2b.md) offers by migrating these users to use their own corporate identity when such an identity is available. This streamlines the process of signing in for those users, as they're often signed in with their own corporate sign-in. Your organization's administration is easier as well, by not having to manage accounts for external users.
+As you progress with your migration, you can take advantage of the benefits that [Microsoft Entra B2B](../external-identities/what-is-b2b.md) offers by migrating these users to use their own corporate identity when such an identity is available. This streamlines the process of signing in for those users, as they're often signed in with their own corporate sign-in. Your organization's administration is easier as well, by not having to manage accounts for external users.
- **Federated external Identities**ΓÇöIf you're currently federating with an external organization, you have a few approaches to take:
- - [Add Azure Active Directory B2B collaboration users in the Microsoft Entra admin center](../external-identities/add-users-administrator.md). You can proactively send B2B collaboration invitations from the Azure AD administrative portal to the partner organization for individual members to continue using the apps and assets they're used to.
+ - [Add Microsoft Entra B2B collaboration users in the Microsoft Entra admin center](../external-identities/add-users-administrator.md). You can proactively send B2B collaboration invitations from the Microsoft Entra administrative portal to the partner organization for individual members to continue using the apps and assets they're used to.
- [Create a self-service B2B sign-up workflow](../external-identities/self-service-portal.md) that generates a request for individual users at your partner organization using the B2B invitation API. No matter how your existing external users are configured, they likely have permissions that are associated with their account, either in group membership or specific permissions. Evaluate whether these permissions need to be migrated or cleaned up.
Accounts within your organization that represent an external user need to be dis
## Next steps -- Read [Migrating application authentication to Azure AD](https://aka.ms/migrateapps/whitepaper).
+- Read [Migrating application authentication to Microsoft Entra ID](https://aka.ms/migrateapps/whitepaper).
- Set up [Conditional Access](../conditional-access/overview.md) and [MFA](../authentication/concept-mfa-howitworks.md).-- Try a step-wise code sample:[AD FS to Azure AD application migration playbook for developers](https://aka.ms/adfsplaybook).
+- Try a step-wise code sample:[AD FS to Microsoft Entra application migration playbook for developers](https://aka.ms/adfsplaybook).
active-directory Migrate Adfs Saml Based Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-adfs-saml-based-sso.md
Title: 'SAML-based single sign-on: Configuration and Limitations'
-description: This article explains how to configure an application for SAML-based SSO with Azure AD, including user mapping, limitations, SAML signing certificates, token encryption, request signature verification, and custom claims providers.
+description: This article explains how to configure an application for SAML-based SSO with Microsoft Entra ID, including user mapping, limitations, SAML signing certificates, token encryption, request signature verification, and custom claims providers.
# SAML-based single sign-on: Configuration and Limitations
-In this article, you learn how to configure an application for SAML-based single sign-on (SSO) with Azure Active Directory (Azure AD). This article covers mapping users to specific application roles based on rules, and limitations to keep in mind when mapping attributes. It also covers SAML signing certificates, SAML token encryption, SAML request signature verification, and custom claims providers.
+In this article, you learn how to configure an application for SAML-based single sign-on (SSO) with Microsoft Entra ID. This article covers mapping users to specific application roles based on rules, and limitations to keep in mind when mapping attributes. It also covers SAML signing certificates, SAML token encryption, SAML request signature verification, and custom claims providers.
Apps that use SAML 2.0 for authentication can be configured for [SAML-based single sign-on](what-is-single-sign-on.md) (SSO). With SAML-based SSO, you can map users to specific application roles based on rules that you define in your SAML claims.
To configure a SaaS application for SAML-based SSO, see [Quickstart: Set up SAML
Many SaaS applications have an [application-specific tutorial](../saas-apps/tutorial-list.md) that steps you through the configuration for SAML-based SSO.
-Some apps can be migrated easily. Apps with more complex requirements, such as custom claims, may require extra configuration in Azure AD and/or [Azure AD Connect Health](../hybrid/connect/whatis-azure-ad-connect.md). For information about supported claims mappings, see [How to: Customize claims emitted in tokens for a specific app in a tenant (Preview)](../develop/saml-claims-customization.md).
+Some apps can be migrated easily. Apps with more complex requirements, such as custom claims, may require extra configuration in Microsoft Entra ID and/or [Microsoft Entra Connect Health](../hybrid/connect/whatis-azure-ad-connect.md). For information about supported claims mappings, see [How to: Customize claims emitted in tokens for a specific app in a tenant (Preview)](../develop/saml-claims-customization.md).
Keep in mind the following limitations when mapping attributes:
-* Not all attributes that can be issued in AD FS show up in Azure AD as attributes to emit to SAML tokens, even if those attributes are synced. When you edit the attribute, the **Value** dropdown list shows you the different attributes that are available in Azure AD. Check [Azure AD Connect sync articles](../hybrid/connect/how-to-connect-sync-whatis.md) configuration to ensure that a required attributeΓÇöfor example, **samAccountName**ΓÇöis synced to Azure AD. You can use the extension attributes to emit any claim that isn't part of the standard user schema in Azure AD.
+* Not all attributes that can be issued in AD FS show up in Microsoft Entra ID as attributes to emit to SAML tokens, even if those attributes are synced. When you edit the attribute, the **Value** dropdown list shows you the different attributes that are available in Microsoft Entra ID. Check [Microsoft Entra Connect Sync articles](../hybrid/connect/how-to-connect-sync-whatis.md) configuration to ensure that a required attributeΓÇöfor example, **samAccountName**ΓÇöis synced to Microsoft Entra ID. You can use the extension attributes to emit any claim that isn't part of the standard user schema in Microsoft Entra ID.
* In the most common scenarios, only the **NameID** claim and other common user identifier claims are required for an app. To determine if any extra claims are required, examine what claims you're issuing from AD FS.
-* Not all claims can be issued, as some claims are protected in Azure AD.
+* Not all claims can be issued, as some claims are protected in Microsoft Entra ID.
* The ability to use encrypted SAML tokens is now in preview. See [How to: customize claims issued in the SAML token for enterprise applications](../develop/saml-claims-customization.md). ## Software as a service (SaaS) apps If your users sign in to SaaS apps such as Salesforce, ServiceNow, or Workday, and are integrated with AD FS, you're using federated sign-on for SaaS apps.
-Most SaaS applications can be configured in Azure AD. Microsoft has many preconfigured connections to SaaS apps in the [Azure AD app gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps), which makes your transition easier. SAML 2.0 applications can be integrated with Azure AD via the Azure AD app gallery or as [non-gallery applications](add-application-portal.md).
+Most SaaS applications can be configured in Microsoft Entra ID. Microsoft has many preconfigured connections to SaaS apps in the [Microsoft Entra app gallery](https://azuremarketplace.microsoft.com/marketplace/apps/category/azure-active-directory-apps), which makes your transition easier. SAML 2.0 applications can be integrated with Microsoft Entra ID via the Microsoft Entra app gallery or as [non-gallery applications](add-application-portal.md).
-Apps that use OAuth 2.0 or OpenID Connect can be similarly integrated with Azure AD as [app registrations](../develop/quickstart-register-app.md). Apps that use legacy protocols can use [Azure AD Application Proxy](../app-proxy/application-proxy.md) to authenticate with Azure AD.
+Apps that use OAuth 2.0 or OpenID Connect can be similarly integrated with Microsoft Entra ID as [app registrations](../develop/quickstart-register-app.md). Apps that use legacy protocols can use [Microsoft Entra application proxy](../app-proxy/application-proxy.md) to authenticate with Microsoft Entra ID.
For any issues with onboarding your SaaS apps, you can contact the [SaaS Application Integration support alias](mailto:SaaSApplicationIntegrations@service.microsoft.com). ## SAML signing certificates for SSO
-Signing certificates are an important part of any SSO deployment. Azure AD creates the signing certificates to establish SAML-based federated SSO to your SaaS applications. Once you add either gallery or non-gallery applications, you'll configure the added application using the federated SSO option. See [Manage certificates for federated single sign-on in Azure Active Directory](./tutorial-manage-certificates-for-federated-single-sign-on.md).
+Signing certificates are an important part of any SSO deployment. Microsoft Entra ID creates the signing certificates to establish SAML-based federated SSO to your SaaS applications. Once you add either gallery or non-gallery applications, you'll configure the added application using the federated SSO option. See [Manage certificates for federated single sign-on in Microsoft Entra ID](./tutorial-manage-certificates-for-federated-single-sign-on.md).
## SAML token encryption
-Both AD FS and Azure AD provide token encryptionΓÇöthe ability to encrypt the SAML security assertions that go to applications. The assertions are encrypted with a public key, and decrypted by the receiving application with the matching private key. When you configure token encryption, you upload X.509 certificate files to provide the public keys.
+Both AD FS and Microsoft Entra ID provide token encryptionΓÇöthe ability to encrypt the SAML security assertions that go to applications. The assertions are encrypted with a public key, and decrypted by the receiving application with the matching private key. When you configure token encryption, you upload X.509 certificate files to provide the public keys.
-For information about Azure AD SAML token encryption and how to configure it, see [How to: Configure Azure AD SAML token encryption](howto-saml-token-encryption.md).
+For information about Microsoft Entra SAML token encryption and how to configure it, see [How to: Configure Microsoft Entra SAML token encryption](howto-saml-token-encryption.md).
> [!NOTE]
-> Token encryption is an Azure Active Directory (Azure AD) premium feature. To learn more about Azure AD editions, features, and pricing, see [Azure AD pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+> Token encryption is a Microsoft Entra ID P1 or P2 feature. To learn more about Microsoft Entra editions, features, and pricing, see [Microsoft Entra pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
## SAML request signature verification
Apps that you can move easily today include SAML 2.0 apps that use the standard
* Email address * Given name * Surname
-* Alternate attribute as SAML **NameID**, including the Azure AD mail attribute, mail prefix, employee ID, extension attributes 1-15, or on-premises **SamAccountName** attribute. For more information, see [Editing the NameIdentifier claim](../develop/saml-claims-customization.md).
+* Alternate attribute as SAML **NameID**, including the Microsoft Entra ID mail attribute, mail prefix, employee ID, extension attributes 1-15, or on-premises **SamAccountName** attribute. For more information, see [Editing the NameIdentifier claim](../develop/saml-claims-customization.md).
* Custom claims.
-The following require more configuration steps to migrate to Azure AD:
+The following require more configuration steps to migrate to Microsoft Entra ID:
-* Custom authorization or multi-factor authentication (MFA) rules in AD FS. You configure them using the [Azure AD Conditional Access](../conditional-access/overview.md) feature.
-* Apps with multiple Reply URL endpoints. You configure them in Azure AD using PowerShell or the Microsoft Entra admin center interface.
+* Custom authorization or multi-factor authentication (MFA) rules in AD FS. You configure them using the [Microsoft Entra Conditional Access](../conditional-access/overview.md) feature.
+* Apps with multiple Reply URL endpoints. You configure them in Microsoft Entra ID using PowerShell or the Microsoft Entra admin center interface.
* WS-Federation apps such as SharePoint apps that require SAML version 1.1 tokens. You can configure them manually using PowerShell. You can also add a preintegrated generic template for SharePoint and SAML 1.1 applications from the gallery. We support the SAML 2.0 protocol. * Complex claims issuance transforms rules. For information about supported claims mappings, see:
- * [Claims mapping in Azure Active Directory](../develop/saml-claims-customization.md).
- * [Customizing claims issued in the SAML token for enterprise applications in Azure Active Directory](../develop/saml-claims-customization.md).
+ * [Claims mapping in Microsoft Entra ID](../develop/saml-claims-customization.md).
+ * [Customizing claims issued in the SAML token for enterprise applications in Microsoft Entra ID](../develop/saml-claims-customization.md).
-## Apps and configurations not supported in Azure AD today
+<a name='apps-and-configurations-not-supported-in-azure-ad-today'></a>
+
+## Apps and configurations not supported in Microsoft Entra today
Apps that require certain capabilities can't be migrated today.
Apps that require the following protocol capabilities can't be migrated today:
* Support for the WS-Trust ActAs pattern * SAML artifact resolution
-## Map app settings from AD FS to Azure AD
+<a name='map-app-settings-from-ad-fs-to-azure-ad'></a>
+
+## Map app settings from AD FS to Microsoft Entra ID
-Migration requires assessing how the application is configured on-premises, and then mapping that configuration to Azure AD. AD FS and Azure AD work similarly, so the concepts of configuring trust, sign-on and sign-out URLs, and identifiers apply in both cases. Document the AD FS configuration settings of your applications so that you can easily configure them in Azure AD.
+Migration requires assessing how the application is configured on-premises, and then mapping that configuration to Microsoft Entra ID. AD FS and Microsoft Entra ID work similarly, so the concepts of configuring trust, sign-on and sign-out URLs, and identifiers apply in both cases. Document the AD FS configuration settings of your applications so that you can easily configure them in Microsoft Entra ID.
### Map app configuration settings
-The following table describes some of the most common mapping of settings between an AD FS Relying Party Trust to Azure AD Enterprise Application:
+The following table describes some of the most common mapping of settings between an AD FS Relying Party Trust to Microsoft Entra Enterprise Application:
* AD FSΓÇöFind the setting in the AD FS Relying Party Trust for the app. Right-click the relying party and select Properties.
-* Azure ADΓÇöThe setting is configured within [Microsoft Entra admin center](https://entra.microsoft.com/#home) in each application's SSO properties.
+* Microsoft Entra IDΓÇöThe setting is configured within [Microsoft Entra admin center](https://entra.microsoft.com/#home) in each application's SSO properties.
-| Configuration setting| AD FS| How to configure in Azure AD| SAML Token |
+| Configuration setting| AD FS| How to configure in Microsoft Entra ID| SAML Token |
| - | - | - | - | | **App sign-on URL** <p>The URL for the user to sign in to the app in a SAML flow initiated by a Service Provider (SP).| N/A| Open Basic SAML Configuration from SAML based sign-on| N/A | | **App reply URL** <p>The URL of the app from the perspective of the identity provider (IdP). The IdP sends the user and token here after the user has signed in to the IdP. ΓÇÄThis is also known as **SAML assertion consumer endpoint**.| Select the **Endpoints** tab| Open Basic SAML Configuration from SAML based sign-on| Destination element in the SAML token. Example value: `https://contoso.my.salesforce.com` | | **App sign-out URL** <p>This is the URL to which sign-out cleanup requests are sent when a user signs out from an app. The IdP sends the request to sign out the user from all other apps as well.| Select the **Endpoints** tab| Open Basic SAML Configuration from SAML based sign-on| N/A | | **App identifier** <p>This is the app identifier from the IdP's perspective. The sign-on URL value is often used for the identifier (but not always). ΓÇÄSometimes the app calls this the "entity ID."| Select the **Identifiers** tab|Open Basic SAML Configuration from SAML based sign-on| Maps to the **Audience** element in the SAML token. |
-| **App federation metadata** <p>This is the location of the app's federation metadata. The IdP uses it to automatically update specific configuration settings, such as endpoints or encryption certificates.| Select the **Monitoring** tab| N/A. Azure AD doesn't support consuming application federation metadata directly. You can manually import the federation metadata.| N/A |
-| **User Identifier/ Name ID** <p>Attribute that is used to uniquely indicate the user identity from Azure AD or AD FS to your app. ΓÇÄThis attribute is typically either the UPN or the email address of the user.| Claim rules. In most cases, the claim rule issues a claim with a type that ends with the **NameIdentifier**.| You can find the identifier under the header **User Attributes and Claims**. By default, the UPN is used| Maps to the **NameID** element in the SAML token. |
+| **App federation metadata** <p>This is the location of the app's federation metadata. The IdP uses it to automatically update specific configuration settings, such as endpoints or encryption certificates.| Select the **Monitoring** tab| N/A. Microsoft Entra ID doesn't support consuming application federation metadata directly. You can manually import the federation metadata.| N/A |
+| **User Identifier/ Name ID** <p>Attribute that is used to uniquely indicate the user identity from Microsoft Entra ID or AD FS to your app. ΓÇÄThis attribute is typically either the UPN or the email address of the user.| Claim rules. In most cases, the claim rule issues a claim with a type that ends with the **NameIdentifier**.| You can find the identifier under the header **User Attributes and Claims**. By default, the UPN is used| Maps to the **NameID** element in the SAML token. |
| **Other claims** <p>Examples of other claim information that is commonly sent from the IdP to the app include first name, last name, email address, and group membership.| In AD FS, you can find this as other claim rules on the relying party.| You can find the identifier under the header **User Attributes & Claims**. Select **View** and edit all other user attributes.| N/A | ### Map Identity Provider (IdP) settings
-Configure your applications to point to Azure AD versus AD FS for SSO. Here, we're focusing on SaaS apps that use the SAML protocol. However, this concept extends to custom line-of-business apps as well.
+Configure your applications to point to Microsoft Entra ID versus AD FS for SSO. Here, we're focusing on SaaS apps that use the SAML protocol. However, this concept extends to custom line-of-business apps as well.
> [!NOTE]
-> The configuration values for Azure AD follows the pattern where your Azure Tenant ID replaces {tenant-id} and the Application ID replaces {application-id}. You find this information in the [Microsoft Entra admin center](https://entra.microsoft.com/#home) under **Azure Active Directory > Properties**:
+> The configuration values for Microsoft Entra ID follows the pattern where your Azure Tenant ID replaces {tenant-id} and the Application ID replaces {application-id}. You find this information in the [Microsoft Entra admin center](https://entra.microsoft.com/#home) under **Microsoft Entra ID > Properties**:
* Select Directory ID to see your Tenant ID. * Select Application ID to see your Application ID.
- At a high-level, map the following key SaaS apps configuration elements to Azure AD.
+ At a high-level, map the following key SaaS apps configuration elements to Microsoft Entra ID.
| Element| Configuration Value | | - | - |
Configure your applications to point to Azure AD versus AD FS for SSO. Here, we'
## Map SSO settings for SaaS apps
-SaaS apps need to know where to send authentication requests and how to validate the received tokens. The following table describes the elements to configure SSO settings in the app, and their values or locations within AD FS and Azure AD
+SaaS apps need to know where to send authentication requests and how to validate the received tokens. The following table describes the elements to configure SSO settings in the app, and their values or locations within AD FS and Microsoft Entra ID
-| Configuration setting| AD FS| How to configure in Azure AD |
+| Configuration setting| AD FS| How to configure in Microsoft Entra ID |
| - | - | - | | **IdP Sign-on URL** <p>Sign-on URL of the IdP from the app's perspective (where the user is redirected for sign-in).| The AD FS sign-on URL is the AD FS federation service name followed by "/adfs/ls/." <p>For example: `https://fs.contoso.com/adfs/ls/`| Replace {tenant-id} with your tenant ID. <p> ΓÇÄFor apps that use the SAML-P protocol: [https://login.microsoftonline.com/{tenant-id}/saml2](https://login.microsoftonline.com/{tenant-id}/saml2) <p>ΓÇÄFor apps that use the WS-Federation protocol: [https://login.microsoftonline.com/{tenant-id}/wsfed](https://login.microsoftonline.com/{tenant-id}/wsfed) | | **IdP sign-out URL**<p>Sign-out URL of the IdP from the app's perspective (where the user is redirected when they choose to sign out of the app).| The sign-out URL is either the same as the sign-on URL, or the same URL with "wa=wsignout1.0" appended. For example: `https://fs.contoso.com/adfs/ls/?wa=wsignout1.0`| Replace {tenant-id} with your tenant ID.<p>For apps that use the SAML-P protocol:<p>[https://login.microsoftonline.com/{tenant-id}/saml2](https://login.microsoftonline.com/{tenant-id}/saml2) <p> ΓÇÄFor apps that use the WS-Federation protocol: [https://login.microsoftonline.com/common/wsfederation?wa=wsignout1.0](https://login.microsoftonline.com/common/wsfederation?wa=wsignout1.0) | | **Token signing certificate**<p>The IdP uses the private key of the certificate to sign issued tokens. It verifies that the token came from the same IdP that the app is configured to trust.| Find the AD FS token signing certificate in AD FS Management under **Certificates**.| Find it in the Microsoft Entra admin center in the application's **Single sign-on properties** under the header **SAML Signing Certificate**. There, you can download the certificate for upload to the app. <p>ΓÇÄIf the application has more than one certificate, you can find all certificates in the federation metadata XML file. | | **Identifier/ "issuer"**<p>Identifier of the IdP from the app's perspective (sometimes called the "issuer ID").<p>ΓÇÄIn the SAML token, the value appears as the Issuer element.| The identifier for AD FS is usually the federation service identifier in AD FS Management under **Service > Edit Federation Service Properties**. For example: `http://fs.contoso.com/adfs/services/trust`| Replace {tenant-id} with your tenant ID.<p>https:\//sts.windows.net/{tenant-id}/ |
-| **IdP federation metadata**<p>Location of the IdP's publicly available federation metadata. (Some apps use federation metadata as an alternative to the administrator configuring URLs, identifier, and token signing certificate individually.)| Find the AD FS federation metadata URL in AD FS Management under **Service > Endpoints > Metadata > Type: Federation Metadata**. For example: `https://fs.contoso.com/FederationMetadat). |
+| **IdP federation metadata**<p>Location of the IdP's publicly available federation metadata. (Some apps use federation metadata as an alternative to the administrator configuring URLs, identifier, and token signing certificate individually.)| Find the AD FS federation metadata URL in AD FS Management under **Service > Endpoints > Metadata > Type: Federation Metadata**. For example: `https://fs.contoso.com/FederationMetadat). |
## Next steps -- [Represent AD FS security policies in Azure AD](migrate-adfs-represent-security-policies.md).
+- [Represent AD FS security policies in Microsoft Entra ID](migrate-adfs-represent-security-policies.md).
active-directory Migrate Applications From Okta https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-applications-from-okta.md
Title: Tutorial to migrate your applications from Okta to Azure Active Directory
-description: Learn how to migrate your applications from Okta to Azure Active Directory.
+ Title: Tutorial to migrate your applications from Okta to Microsoft Entra ID
+description: Learn how to migrate your applications from Okta to Microsoft Entra ID.
-# Tutorial: Migrate your applications from Okta to Azure Active Directory
+# Tutorial: Migrate your applications from Okta to Microsoft Entra ID
-In this tutorial, you'll learn how to migrate your applications from Okta to Azure Active Directory (Azure AD).
+In this tutorial, you'll learn how to migrate your applications from Okta to Microsoft Entra ID.
## Prerequisites
-To manage the application in Azure AD, you need:
+To manage the application in Microsoft Entra ID, you need:
-- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
We recommend you copy and convert this JSON list to a CSV format:
>[!NOTE] >To have a record of the applications in your Okta tenant, download the CSV.
-## Migrate a SAML application to Azure AD
+<a name='migrate-a-saml-application-to-azure-ad'></a>
-To migrate a SAML 2.0 application to Azure AD, configure the application in your Azure AD tenant for application access. In this example, we convert a Salesforce instance.
+## Migrate a SAML application to Microsoft Entra ID
+
+To migrate a SAML 2.0 application to Microsoft Entra ID, configure the application in your Microsoft Entra tenant for application access. In this example, we convert a Salesforce instance.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 2. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**, then select **New application**. ![Screenshot of the New Application option on All applications.](media/migrate-applications-from-okta/list-of-new-applications.png)
-3. In **Azure AD Gallery**, search for **Salesforce**, select the application, and then select **Create**.
+3. In **Microsoft Entra Gallery**, search for **Salesforce**, select the application, and then select **Create**.
- ![Screenshot of applications in the Azure AD Gallery.](media/migrate-applications-from-okta/salesforce-application.png)
+ ![Screenshot of applications in the Microsoft Entra Gallery.](media/migrate-applications-from-okta/salesforce-application.png)
4. After the application is created, on the **Single sign-on** (SSO) tab, select **SAML**.
To migrate a SAML 2.0 application to Azure AD, configure the application in your
![Screenshot of the Download Metadata option, also entries for Entity ID and Your Organization.](media/migrate-applications-from-okta/record-values-for-azure.png)
-11. To upload the file to the Microsoft Entra admin center, in the Azure AD **Enterprise applications** page, in the SAML SSO settings, select **Upload metadata file**.
+11. To upload the file to the Microsoft Entra admin center, in the Microsoft Entra ID **Enterprise applications** page, in the SAML SSO settings, select **Upload metadata file**.
12. Ensure the imported values match the recorded values. Select **Save**. ![Screenshot of entries for SAML-based sign-on, and Basic SAML Configuration.](media/migrate-applications-from-okta/upload-metadata-file.png)
To migrate a SAML 2.0 application to Azure AD, configure the application in your
![Screenshot of Authentication Service options under Authentication Configuration.](media/migrate-applications-from-okta/save-saml-provider.png)
-15. In Azure AD, on the **Enterprise applications** page, select **Users and groups**. Then add test users.
+15. In Microsoft Entra ID, on the **Enterprise applications** page, select **Users and groups**. Then add test users.
![Screenshot of Users and groups with a list of test users.](media/migrate-applications-from-okta/add-test-user.png)
To migrate a SAML 2.0 application to Azure AD, configure the application in your
18. On the **Enterprise applications** page, assign the remaining users to the Salesforce application, with the correct roles. >[!NOTE]
->After you add the remaining users to the Azure AD application, users can test the connection to ensure they have access. Test the connection before the next step.
+>After you add the remaining users to the Microsoft Entra application, users can test the connection to ensure they have access. Test the connection before the next step.
19. On the Salesforce administration console, select **Company Settings** > **My Domain**.
To migrate a SAML 2.0 application to Azure AD, configure the application in your
![Screenshot of the Save option and Authentication Service options, under Authentication Configuration.](media/migrate-applications-from-okta/deselect-okta.png)
-## Migrate an OpenID Connect or OAuth 2.0 application to Azure AD
+<a name='migrate-an-openid-connect-or-oauth-20-application-to-azure-ad'></a>
+
+## Migrate an OpenID Connect or OAuth 2.0 application to Microsoft Entra ID
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-To migrate an OpenID Connect (OIDC) or OAuth 2.0 application to Azure AD, in your Azure AD tenant, configure the application for access. In this example, we convert a custom OIDC app.
+To migrate an OpenID Connect (OIDC) or OAuth 2.0 application to Microsoft Entra ID, in your Microsoft Entra tenant, configure the application for access. In this example, we convert a custom OIDC app.
To complete the migration, repeat configuration for all applications in the Okta tenant.
To complete the migration, repeat configuration for all applications in the Okta
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**. 2. Select **New application**. 3. Select **Create your own application**.
-4. On the menu that appears, name the OIDC app and then select **Register an application you're working on to integrate with Azure AD**.
+4. On the menu that appears, name the OIDC app and then select **Register an application you're working on to integrate with Microsoft Entra ID**.
5. Select **Create**.
-6. On the next page, set up the tenancy of your application registration. For more information, see [Tenancy in Azure Active Directory](../develop/single-and-multi-tenant-apps.md). Go to **Accounts in any organizational directory (Any Azure AD directory - Multitenant)** > **Register**.
+6. On the next page, set up the tenancy of your application registration. For more information, see [Tenancy in Microsoft Entra ID](../develop/single-and-multi-tenant-apps.md). Go to **Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant)** > **Register**.
- ![Screenshot of the option for Accounts in any organizational directory (Any Azure AD directory - Multitenant).](media/migrate-applications-from-okta/multitenant-register-app.png)
+ ![Screenshot of the option for Accounts in any organizational directory (Any Microsoft Entra directory - Multitenant).](media/migrate-applications-from-okta/multitenant-register-app.png)
-7. On the **App registrations** page, under **Azure Active Directory**, open the created registration.
+7. On the **App registrations** page, under **Microsoft Entra ID**, open the created registration.
>[!NOTE] >Depending on the [application scenario](../develop/authentication-flows-app-scenarios.md), there are various configuration actions. Most scenarios require an app client secret.
To complete the migration, repeat configuration for all applications in the Okta
>[!NOTE] >Use the previous steps to configure your application with settings such as Client ID, Secret, and Scopes.
-## Migrate a custom authorization server to Azure AD
+<a name='migrate-a-custom-authorization-server-to-azure-ad'></a>
+
+## Migrate a custom authorization server to Microsoft Entra ID
Okta authorization servers map one-to-one to application registrations that [expose an API](../develop/quickstart-configure-app-expose-web-apis.md#add-a-scope).
Map the default Okta authorization server to Microsoft Graph scopes or permissio
## Next steps -- [Migrate Okta federation to Azure AD](migrate-okta-federation.md)-- [Migrate Okta sync provisioning to Azure AD Connect-based synchronization](migrate-okta-sync-provisioning.md)-- [Migrate Okta sign-on policies to Azure AD Conditional Access](./migrate-okta-sign-on-policies-conditional-access.md)
+- [Migrate Okta federation to Microsoft Entra ID](migrate-okta-federation.md)
+- [Migrate Okta sync provisioning to Microsoft Entra Connect-based synchronization](migrate-okta-sync-provisioning.md)
+- [Migrate Okta sign-on policies to Microsoft Entra Conditional Access](./migrate-okta-sign-on-policies-conditional-access.md)
active-directory Migrate Okta Federation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-okta-federation.md
Title: Migrate Okta federation to Azure Active Directory-managed authentication
-description: Migrate Okta-federated applications to managed authentication under Azure AD. See how to migrate federation in a staged manner.
+ Title: Migrate Okta federation to Microsoft Entra ID-managed authentication
+description: Migrate Okta-federated applications to managed authentication under Microsoft Entra ID. See how to migrate federation in a staged manner.
-# Tutorial: Migrate Okta federation to Azure Active Directory-managed authentication
+# Tutorial: Migrate Okta federation to Microsoft Entra ID-managed authentication
In this tutorial, learn to federate Office 365 tenants with Okta for single sign-on (SSO).
-You can migrate federation to Azure Active Directory (Azure AD) in a staged manner to ensure a good authentication experience for users. In a staged migration, you can test reverse federation access to remaining Okta SSO applications.
+You can migrate federation to Microsoft Entra ID in a staged manner to ensure a good authentication experience for users. In a staged migration, you can test reverse federation access to remaining Okta SSO applications.
## Prerequisites - An Office 365 tenant federated to Okta for SSO-- An Azure AD Connect server or Azure AD Connect cloud provisioning agents configured for user provisioning to Azure AD
+- A Microsoft Entra Connect server or Microsoft Entra Connect cloud provisioning agents configured for user provisioning to Microsoft Entra ID
- One of the following roles: Global Administrator, Application Administrator, Cloud Application Administrator, or Hybrid Identity Administrator.
-## Configure Azure AD Connect for authentication
+<a name='configure-azure-ad-connect-for-authentication'></a>
-Customers that federate their Office 365 domains with Okta might not have a valid authentication method in Azure AD. Before you migrate to managed authentication, validate Azure AD Connect and configure it for user sign-in.
+## Configure Microsoft Entra Connect for authentication
+
+Customers that federate their Office 365 domains with Okta might not have a valid authentication method in Microsoft Entra ID. Before you migrate to managed authentication, validate Microsoft Entra Connect and configure it for user sign-in.
Set up the sign-in method:
-* **Password hash synchronization** - an extension of the directory synchronization feature implemented by Azure AD Connect server or cloud-provisioning agents
- * Use this feature to sign in to Azure AD services like Microsoft 365
+* **Password hash synchronization** - an extension of the directory synchronization feature implemented by Microsoft Entra Connect server or cloud-provisioning agents
+ * Use this feature to sign in to Microsoft Entra services like Microsoft 365
* Sign in to the service with the password to sign in to the on-premises Active Directory instance
- * See, [What is password hash synchronization with Azure AD?](../hybrid/connect/whatis-phs.md)
+ * See, [What is password hash synchronization with Microsoft Entra ID?](../hybrid/connect/whatis-phs.md)
* **Pass-through authentication** - sign in to on-premises and cloud applications with the same passwords
- * When users sign in through Azure AD, the pass-through authentication agent validates passwords against the on-premises AD
- * See, [User sign-in with Azure Active Directory Pass-through Authentication](../hybrid/connect/how-to-connect-pta.md)
+ * When users sign in through Microsoft Entra ID, the pass-through authentication agent validates passwords against the on-premises AD
+ * See, [User sign-in with Microsoft Entra pass-through authentication](../hybrid/connect/how-to-connect-pta.md)
* **Seamless SSO** - signs in users on corporate desktops connected to the corporate network * Users have access to cloud applications without other on-premises components
- * See, [Azure AD seamless SSO](../hybrid/connect/how-to-connect-sso.md)
+ * See, [Microsoft Entra seamless SSO](../hybrid/connect/how-to-connect-sso.md)
-To create a seamless authentication user experience in Azure AD, deploy seamless SSO to password hash synchronization or pass-through authentication.
+To create a seamless authentication user experience in Microsoft Entra ID, deploy seamless SSO to password hash synchronization or pass-through authentication.
-For prerequisites of seamless SSO see, [Quickstart: Azure Active Directory Seamless single sign-on](../hybrid/connect/how-to-connect-sso-quick-start.md#step-1-check-the-prerequisites).
+For prerequisites of seamless SSO see, [Quickstart: Microsoft Entra seamless single sign-on](../hybrid/connect/how-to-connect-sso-quick-start.md#step-1-check-the-prerequisites).
For this tutorial, you configure password hash synchronization and seamless SSO.
-### Configure Azure AD Connect for password hash synchronization and seamless SSO
+<a name='configure-azure-ad-connect-for-password-hash-synchronization-and-seamless-sso'></a>
+
+### Configure Microsoft Entra Connect for password hash synchronization and seamless SSO
-1. On the Azure AD Connect server, open the **Azure AD Connect** app.
+1. On the Microsoft Entra Connect server, open the **Microsoft Entra Connect** app.
2. Select **Configure**.
- ![Screenshot of the Azure AD icon and the Configure button in the Azure AD Connect app.](media/migrate-okta-federation/configure.png)
+ ![Screenshot of the Microsoft Entra icon and the Configure button in the Microsoft Entra Connect app.](media/migrate-okta-federation/configure.png)
3. Select **Change user sign-in**. 4. Select **Next**.
- ![Screenshot of the Azure AD Connect app with the page for changing user sign-in.](media/migrate-okta-federation/change-user-signin.png)
+ ![Screenshot of the Microsoft Entra Connect app with the page for changing user sign-in.](media/migrate-okta-federation/change-user-signin.png)
-5. Enter the credentials of the Global Administrator of the Azure AD Connect server.
+5. Enter the credentials of the Global Administrator of the Microsoft Entra Connect server.
- ![Screenshot of the Azure A D Connect app that shows where to enter Global Administrator credentials.](media/migrate-okta-federation/global-admin-credentials.png)
+ ![Screenshot of the Microsoft Entra Connect app that shows where to enter Global Administrator credentials.](media/migrate-okta-federation/global-admin-credentials.png)
6. The server is configured for federation with Okta. Change the selection to **Password Hash Synchronization**. 7. Select **Enable single sign-on**.
For this tutorial, you configure password hash synchronization and seamless SSO.
9. For the local on-premises system, enter the domain administrator credentials. 10. Select **Next**.
- ![Screenshot of the Azure AD Connect app with settings for user sign-in.](media/migrate-okta-federation/domain-admin-credentials.png)
+ ![Screenshot of the Microsoft Entra Connect app with settings for user sign-in.](media/migrate-okta-federation/domain-admin-credentials.png)
11. On the final page, select **Configure**.
- ![Screenshot of the Ready to configure page of the Azure AD Connect app.](media/migrate-okta-federation/update-connect-server.png)
+ ![Screenshot of the Ready to configure page of the Microsoft Entra Connect app.](media/migrate-okta-federation/update-connect-server.png)
-12. Ignore the warning for hybrid Azure AD join.
+12. Ignore the warning for Microsoft Entra hybrid join.
- ![Screenshot of the Azure AD Connect app. The hybrid Azure AD join warning appears.](media/migrate-okta-federation/reconfigure-device-options.png)
+ ![Screenshot of the Microsoft Entra Connect app. The Microsoft Entra hybrid join warning appears.](media/migrate-okta-federation/reconfigure-device-options.png)
## Configure staged rollout features [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Before you test defederating a domain, in Azure AD use a cloud authentication staged rollout to test defederating users.
+Before you test defederating a domain, in Microsoft Entra ID use a cloud authentication staged rollout to test defederating users.
Learn more: [Migrate to cloud authentication using Staged Rollout](../hybrid/connect/how-to-connect-staged-rollout.md)
-After you enable password hash sync and seamless SSO on the Azure AD Connect server, configure a staged rollout:
+After you enable password hash sync and seamless SSO on the Microsoft Entra Connect server, configure a staged rollout:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator).
-2. Browse to **Identity** > **Hybrid management** > **Azure AD Connect** > **Connect Sync**.
+2. Browse to **Identity** > **Hybrid management** > **Microsoft Entra Connect** > **Connect Sync**.
3. Confirm **Password Hash Sync** is enabled in the tenant. 4. Select **Enable staged rollout for managed user sign-in**.
After you enable password hash sync and seamless SSO on the Azure AD Connect ser
The staged rollout feature has some unsupported scenarios: * Legacy authentication protocols such as POP3 and SMTP aren't supported.
-* If you configured hybrid Azure AD join for Okta, the hybrid Azure AD join flows go to Okta until the domain is defederated.
- * A sign-on policy remains in Okta for legacy authentication of hybrid Azure AD join Windows clients.
+* If you configured Microsoft Entra hybrid join for Okta, the Microsoft Entra hybrid join flows go to Okta until the domain is defederated.
+ * A sign-on policy remains in Okta for legacy authentication of Microsoft Entra hybrid join Windows clients.
+
+<a name='create-an-okta-app-in-azure-ad'></a>
-## Create an Okta app in Azure AD
+## Create an Okta app in Microsoft Entra ID
-Users that converted to managed authentication might need access to applications in Okta. For user access to those applications, register an Azure AD application that links to the Okta home page.
+Users that converted to managed authentication might need access to applications in Okta. For user access to those applications, register a Microsoft Entra application that links to the Okta home page.
Configure the enterprise application registration for Okta.
Configure the enterprise application registration for Okta.
4. Select **Create your own application**. 5. On the menu, name the Okta app.
-6. Select **Register an application you're working on to integrate with Azure AD**.
+6. Select **Register an application you're working on to integrate with Microsoft Entra ID**.
7. Select **Create**.
-8. Select **Accounts in any organizational directory (Any Azure AD Directory - Multitenant)**.
+8. Select **Accounts in any organizational directory (Any Microsoft Entra Directory - Multitenant)**.
9. Select **Register**. ![Screenshot of Register an application.](media/migrate-okta-federation/register-change-application.png)
-10. On the Azure AD menu, select **App registrations**.
+10. On the Microsoft Entra ID menu, select **App registrations**.
11. Open the created registration. ![Screenshot of the App registrations page in the Microsoft Entra admin center. The new app registration appears.](media/migrate-okta-federation/app-registration.png)
Configure the enterprise application registration for Okta.
31. On the **Identity Provider** page, enter the Application ID in the **Client ID** field. 32. Enter the client secret in the **Client Secret** field.
-33. Select **Show Advanced Settings**. By default, this configuration ties the user principal name (UPN) in Okta to the UPN in Azure AD for reverse-federation access.
+33. Select **Show Advanced Settings**. By default, this configuration ties the user principal name (UPN) in Okta to the UPN in Microsoft Entra ID for reverse-federation access.
>[!IMPORTANT]
- >If UPNs in Okta and Azure AD don't match, select an attribute that's common between users.
+ >If UPNs in Okta and Microsoft Entra ID don't match, select an attribute that's common between users.
34. Complete autoprovisioning selections.
-35. By default, if no match appears for an Okta user, the system attempts to provision the user in Azure AD. If you migrated provisioning away from Okta, select **Redirect to Okta sign-in page**.
+35. By default, if no match appears for an Okta user, the system attempts to provision the user in Microsoft Entra ID. If you migrated provisioning away from Okta, select **Redirect to Okta sign-in page**.
![Screenshot of the General Settings page in the Okta admin portal. The option for redirecting to the Okta sign-in page appears.](media/migrate-okta-federation/redirect-okta.png)
You created the identity provider (IDP). Send users to the correct IDP.
1. On the **Identity Providers** menu, select **Routing Rules** then **Add Routing Rule**. 2. Use one of the available attributes in the Okta profile.
-3. To direct sign-ins from devices and IPs to Azure AD, set up the policy seen in following image. In this example, the **Division** attribute is unused on all Okta profiles. It's a good choice for IDP routing.
+3. To direct sign-ins from devices and IPs to Microsoft Entra ID, set up the policy seen in following image. In this example, the **Division** attribute is unused on all Okta profiles. It's a good choice for IDP routing.
![Screenshot of the Edit Rule page in the Okta admin portal. A rule definition that involves the division attribute appears.](media/migrate-okta-federation/division-idp-routing.png)
You created the identity provider (IDP). Send users to the correct IDP.
## Test Okta app access on pilot members
-After you configure the Okta app in Azure AD and configure the IDP in the Okta portal, assign the application to users.
+After you configure the Okta app in Microsoft Entra ID and configure the IDP in the Okta portal, assign the application to users.
1. In the Microsoft Entra admin center, browse to **Identity** > **Applications** > **Enterprise applications**. 2. Select the app registration you created.
After you configure the Okta reverse-federation app, ask users to conduct testin
Learn more: [Configure your company branding](../fundamentals/how-to-customize-branding.md). >[!IMPORTANT]
- >Before you defederate the domains from Okta, identify needed Conditional Access policies. You can secure your environment before cut-off. See, [Tutorial: Migrate Okta sign-on policies to Azure AD Conditional Access](migrate-okta-sign-on-policies-conditional-access.md).
+ >Before you defederate the domains from Okta, identify needed Conditional Access policies. You can secure your environment before cut-off. See, [Tutorial: Migrate Okta sign-on policies to Microsoft Entra Conditional Access](migrate-okta-sign-on-policies-conditional-access.md).
## Defederate Office 365 domains
After you set the domain to managed authentication, you've defederated your Offi
## Next steps -- [Tutorial: Migrate Okta sync provisioning to Azure AD Connect-based synchronization](migrate-okta-sync-provisioning.md)-- [Tutorial: Migrate Okta sign-on policies to Azure AD Conditional Access](migrate-okta-sign-on-policies-conditional-access.md)-- [Tutorial: Migrate your applications from Okta to Azure AD](migrate-applications-from-okta.md)
+- [Tutorial: Migrate Okta sync provisioning to Microsoft Entra Connect-based synchronization](migrate-okta-sync-provisioning.md)
+- [Tutorial: Migrate Okta sign-on policies to Microsoft Entra Conditional Access](migrate-okta-sign-on-policies-conditional-access.md)
+- [Tutorial: Migrate your applications from Okta to Microsoft Entra ID](migrate-applications-from-okta.md)
active-directory Migrate Okta Sign On Policies Conditional Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-okta-sign-on-policies-conditional-access.md
Title: Tutorial to migrate Okta sign-on policies to Azure Active Directory Conditional Access
-description: Learn how to migrate Okta sign-on policies to Azure Active Directory Conditional Access.
+ Title: Tutorial to migrate Okta sign-on policies to Microsoft Entra Conditional Access
+description: Learn how to migrate Okta sign-on policies to Microsoft Entra Conditional Access.
-# Tutorial: Migrate Okta sign-on policies to Azure Active Directory Conditional Access
+# Tutorial: Migrate Okta sign-on policies to Microsoft Entra Conditional Access
-In this tutorial, learn to migrate an organization from global or application-level sign-on policies in Okta Conditional Access in Azure Active Directory (Azure AD). Conditional Access policies secure user access in Azure AD and connected applications.
+In this tutorial, learn to migrate an organization from global or application-level sign-on policies in Okta Conditional Access in Microsoft Entra ID. Conditional Access policies secure user access in Microsoft Entra ID and connected applications.
Learn more: [What is Conditional Access?](/azure/active-directory/conditional-access/overview) This tutorial assumes you have:
-* Office 365 tenant federated to Okta for sign-in and multi-factor authentication
-* Azure AD Connect server, or Azure AD Connect cloud provisioning agents configured for user provisioning to Azure AD
+* Office 365 tenant federated to Okta for sign-in and multifactor authentication
+* Microsoft Entra Connect server, or Microsoft Entra Connect cloud provisioning agents configured for user provisioning to Microsoft Entra ID
## Prerequisites
See the following two sections for licensing and credentials prerequisites.
### Licensing
-There are licensing requirements if you switch from Okta sign-on to Conditional Access. The process requires an Azure AD Premium P1 license to enable registration for Azure AD Multi-Factor Authentication (MFA).
+There are licensing requirements if you switch from Okta sign-on to Conditional Access. The process requires a Microsoft Entra ID P1 license to enable registration for Microsoft Entra multifactor authentication.
-Learn more: [Assign or remove licenses in the Azure Active Directory portal](/azure/active-directory/fundamentals/license-users-groups)
+Learn more: [Assign or remove licenses in the Microsoft Entra portal](/azure/active-directory/fundamentals/license-users-groups)
### Enterprise Administrator credentials
To configure the service connection point (SCP) record, ensure you have Enterpri
## Evaluate Okta sign-on policies for transition
-Locate and evaluate Okta sign-on policies to determine what will be transitioned to Azure AD.
+Locate and evaluate Okta sign-on policies to determine what will be transitioned to Microsoft Entra ID.
1. In Okta go to **Security** > **Authentication** > **Sign On**.
The following screenshot is conditions and actions for the four rules, on the Si
Configure Conditional Access policies to match Okta conditions. However, in some scenarios, you might need more setup:
-* Okta network locations to named locations in Azure AD
+* Okta network locations to named locations in Microsoft Entra ID
* [Using the location condition in a Conditional Access policy](../conditional-access/location-condition.md) * Okta device trust to device-based Conditional Access (two options to evaluate user devices):
- * See the following section, **Hybrid Azure AD join configuration** to synchronize Windows devices, such as Windows 10, Windows Server 2016 and 2019, to Azure AD
+ * See the following section, **Microsoft Entra hybrid join configuration** to synchronize Windows devices, such as Windows 10, Windows Server 2016 and 2019, to Microsoft Entra ID
* See the following section, **Configure device compliance**
- * See, [Use hybrid Azure AD join](#hybrid-azure-ad-join-configuration), a feature in Azure AD Connect server that synchronizes Windows devices, such as Windows 10, Windows Server 2016, and Windows Server 2019, to Azure AD
+ * See, [Use Microsoft Entra hybrid join](#hybrid-azure-ad-join-configuration), a feature in Microsoft Entra Connect server that synchronizes Windows devices, such as Windows 10, Windows Server 2016, and Windows Server 2019, to Microsoft Entra ID
* See, [Enroll the device in Microsoft Intune](#configure-device-compliance) and assign a compliance policy
-### Hybrid Azure AD join configuration
+<a name='hybrid-azure-ad-join-configuration'></a>
-To enable hybrid Azure AD join on your Azure AD Connect server, run the configuration wizard. After configuration, enroll devices.
+### Microsoft Entra hybrid join configuration
+
+To enable Microsoft Entra hybrid join on your Microsoft Entra Connect server, run the configuration wizard. After configuration, enroll devices.
>[!NOTE]
- >Hybrid Azure AD join isn't supported with the Azure AD Connect cloud provisioning agents.
+ >Microsoft Entra hybrid join isn't supported with the Microsoft Entra Connect cloud provisioning agents.
-1. [Configure hybrid Azure AD join](../devices/how-to-hybrid-join.md).
+1. [Configure Microsoft Entra hybrid join](../devices/how-to-hybrid-join.md).
2. On the **SCP configuration** page, select the **Authentication Service** dropdown.
- ![Screenshot of the Authentication Service dropdown on the Microsoft Azure Active Directory Connect dialog.](media/migrate-okta-sign-on-policies-conditional-access/scp-configuration.png)
+ ![Screenshot of the Authentication Service dropdown on the Microsoft Entra Connect dialog.](media/migrate-okta-sign-on-policies-conditional-access/scp-configuration.png)
4. Select an Okta federation provider URL. 5. Select **Add**.
To enable hybrid Azure AD join on your Azure AD Connect server, run the configur
7. Select **Next**. > [!TIP]
- > If you blocked legacy authentication on Windows clients in the global or app-level sign-on policy, make a rule that enables the hybrid Azure AD join process to finish. Allow the legacy authentication stack for Windows clients. <br>To enable custom client strings on app policies, contact the [Okta Help Center](https://support.okta.com/help/).
+ > If you blocked legacy authentication on Windows clients in the global or app-level sign-on policy, make a rule that enables the Microsoft Entra hybrid join process to finish. Allow the legacy authentication stack for Windows clients. <br>To enable custom client strings on app policies, contact the [Okta Help Center](https://support.okta.com/help/).
### Configure device compliance
-Hybrid Azure AD join is a replacement for Okta device trust on Windows. Conditional Access policies recognize compliance for devices enrolled in Microsoft Intune.
+Microsoft Entra hybrid join is a replacement for Okta device trust on Windows. Conditional Access policies recognize compliance for devices enrolled in Microsoft Intune.
#### Device compliance policy
Hybrid Azure AD join is a replacement for Okta device trust on Windows. Conditio
#### Windows 10/11, iOS, iPadOS, and Android enrollment
-If you deployed hybrid Azure AD join, you can deploy another group policy to complete auto-enrollment of these devices in Intune.
+If you deployed Microsoft Entra hybrid join, you can deploy another group policy to complete auto-enrollment of these devices in Intune.
* [Enrollment in Microsoft Intune](/mem/intune/enrollment/) * [Quickstart: Set up automatic enrollment for Windows 10/11 devices](/mem/intune/enrollment/quickstart-setup-auto-enrollment) * [Enroll Android devices](/mem/intune/enrollment/android-enroll) * [Enroll iOS/iPadOS devices in Intune](/mem/intune/enrollment/ios-enroll)
-## Configure Azure AD Multi-Factor Authentication tenant settings
+<a name='configure-azure-ad-multi-factor-authentication-tenant-settings'></a>
+
+## Configure Microsoft Entra multifactor authentication tenant settings
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
Before you convert to Conditional Access, confirm the base MFA tenant settings f
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Administrator](../roles/permissions-reference.md#global-administrator). 2. Browse to **Identity** > **Users** > **All users**. 3. Select **Per-user MFA** on the top menu of the **Users** pane.
-4. The legacy Azure AD Multi-Factor Authentication portal appears. Or select [Azure AD MFA portal](https://aka.ms/mfaportal).
+4. The legacy Microsoft Entra multifactor authentication portal appears. Or select [Microsoft Entra multifactor authentication portal](https://aka.ms/mfaportal).
- ![Screenshot of the multi-factor authentication screen.](media/migrate-okta-sign-on-policies-conditional-access/legacy-portal.png)
+ ![Screenshot of the multifactor authentication screen.](media/migrate-okta-sign-on-policies-conditional-access/legacy-portal.png)
-5. Confirm there are no users enabled for legacy MFA: On the **multi-factor authentication** menu, on **Multi-Factor Auth status**, select **Enabled** and **Enforced**. If the tenant has users in the following views, disable them in the legacy menu.
+5. Confirm there are no users enabled for legacy MFA: On the **multifactor authentication** menu, on **multifactor authentication status**, select **Enabled** and **Enforced**. If the tenant has users in the following views, disable them in the legacy menu.
- ![Screenshot of the multi-factor authentication screen with the search feature highlighted.](media/migrate-okta-sign-on-policies-conditional-access/disable-user-portal.png)
+ ![Screenshot of the multifactor authentication screen with the search feature highlighted.](media/migrate-okta-sign-on-policies-conditional-access/disable-user-portal.png)
6. Ensure the **Enforced** field is empty. 7. Select the **Service settings** option. 8. Change the **App passwords** selection to **Do not allow users to create app passwords to sign in to non-browser apps**.
- ![Screenshot of the multi-factor authentication screen with service settings highlighted.](media/migrate-okta-sign-on-policies-conditional-access/app-password-selection.png)
+ ![Screenshot of the multifactor authentication screen with service settings highlighted.](media/migrate-okta-sign-on-policies-conditional-access/app-password-selection.png)
-9. Clear the checkboxes for **Skip multi-factor authentication for requests from federated users on my intranet** and **Allow users to remember multi-factor authentication on devices they trust (between one to 365 days)**.
+9. Clear the checkboxes for **Skip multifactor authentication for requests from federated users on my intranet** and **Allow users to remember multifactor authentication on devices they trust (between one to 365 days)**.
10. Select **Save**. ![Screenshot of cleared checkboxes on the Require Trusted Devices for Access screen.](media/migrate-okta-sign-on-policies-conditional-access/uncheck-fields-legacy-portal.png) >[!NOTE]
- >See [Optimize reauthentication prompts and understand session lifetime for Azure AD MFA](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
+ >See [Optimize reauthentication prompts and understand session lifetime for Microsoft Entra multifactor authentication](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
## Build a Conditional Access policy
Before you get started:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). 1. Browse to **Identity**.
-3. To to learn how to create a policy in Azure AD. See, [Common Conditional Access policy: Require MFA for all users](../conditional-access/howto-conditional-access-policy-all-users-mfa.md).
+3. To to learn how to create a policy in Microsoft Entra ID. See, [Common Conditional Access policy: Require MFA for all users](../conditional-access/howto-conditional-access-policy-all-users-mfa.md).
4. Create a device trust-based Conditional Access rule. ![Screenshot of entries for Require Trusted Devices for Access, under Conditional Access.](media/migrate-okta-sign-on-policies-conditional-access/test-user.png) ![Screenshot of the Keep you account secure dialog with the success message.](media/migrate-okta-sign-on-policies-conditional-access/success-test-user.png)
-5. After you configure the location-based policy and device trust policy, [Block legacy authentication with Azure AD with Conditional Access](/azure/active-directory/conditional-access/block-legacy-authentication).
+5. After you configure the location-based policy and device trust policy, [Block legacy authentication with Microsoft Entra ID with Conditional Access](/azure/active-directory/conditional-access/block-legacy-authentication).
-With these three Conditional Access policies, the original Okta sign-on policies experience is replicated in Azure AD.
+With these three Conditional Access policies, the original Okta sign-on policies experience is replicated in Microsoft Entra ID.
## Enroll pilot members in MFA
For individual registration, users go to [Microsoft Sign-in pane](https://aka.ms
To manage registration, users go to [Microsoft My Sign-Ins | Security Info](https://aka.ms/mysecurityinfo).
-Learn more: [Enable combined security information registration in Azure Active Directory](../authentication/howto-registration-mfa-sspr-combined.md).
+Learn more: [Enable combined security information registration in Microsoft Entra ID](../authentication/howto-registration-mfa-sspr-combined.md).
>[!NOTE] >If users registered, they're redirected to the **My Security** page, after they satisfy MFA.
Learn more: [Enable combined security information registration in Azure Active D
![Screenshot of policies on the Conditional Access, Policies screen.](media/migrate-okta-sign-on-policies-conditional-access/enable-test-user.png)
-2. On the Office 365 **Sign-In** pane, the test user John Smith is prompted to sign in with Okta MFA and Azure AD MFA.
+2. On the Office 365 **Sign-In** pane, the test user John Smith is prompted to sign in with Okta MFA and Microsoft Entra multifactor authentication.
![Screenshot of the Azure Sign-In pane.](media/migrate-okta-sign-on-policies-conditional-access/sign-in-through-okta.png)
Learn more: [Enable combined security information registration in Azure Active D
After you conduct testing on pilot members, add the remaining organization members to Conditional Access policies, after registration.
-To avoid double-prompting between Azure AD MFA and Okta MFA, opt out from Okta MFA: modify sign-on policies.
+To avoid double-prompting between Microsoft Entra multifactor authentication and Okta MFA, opt out from Okta MFA: modify sign-on policies.
1. Go to the Okta admin console
To avoid double-prompting between Azure AD MFA and Okta MFA, opt out from Okta M
>[!NOTE] > Set global policies to **Inactive** if all applications from Okta are protected by application sign-on policies.
-4. Set the **Enforce MFA** policy to **Inactive**. You can assign the policy to a new group that doesn't include the Azure AD users.
+4. Set the **Enforce MFA** policy to **Inactive**. You can assign the policy to a new group that doesn't include the Microsoft Entra users.
![Screenshot of Global MFA Sign On Policy as Inactive.](media/migrate-okta-sign-on-policies-conditional-access/mfa-policy-inactive.png) 5. On the application-level sign-on policy pane, select the **Disable Rule** option.
-6. Select **Inactive**. You can assign the policy to a new group that doesn't include the Azure AD users.
+6. Select **Inactive**. You can assign the policy to a new group that doesn't include the Microsoft Entra users.
7. Ensure there's at least one application-level sign-on policy enabled for the application that allows access without MFA. ![Screenshot of application access without MFA.](media/migrate-okta-sign-on-policies-conditional-access/application-access-without-mfa.png)
To avoid double-prompting between Azure AD MFA and Okta MFA, opt out from Okta M
## Next steps -- [Tutorial: Migrate your applications from Okta to Azure Active Directory](migrate-applications-from-okta.md)-- [Tutorial: Migrate Okta federation to Azure Active Directory-managed authentication](migrate-okta-federation.md)-- [Tutorial: Migrate Okta sync provisioning to Azure AD Connect-based synchronization](migrate-okta-sync-provisioning.md)
+- [Tutorial: Migrate your applications from Okta to Microsoft Entra ID](migrate-applications-from-okta.md)
+- [Tutorial: Migrate Okta federation to Microsoft Entra ID-managed authentication](migrate-okta-federation.md)
+- [Tutorial: Migrate Okta sync provisioning to Microsoft Entra Connect-based synchronization](migrate-okta-sync-provisioning.md)
active-directory Migrate Okta Sync Provisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migrate-okta-sync-provisioning.md
Title: Tutorial to migrate Okta sync provisioning to Azure AD Connect-based synchronization
-description: Migrate user provisioning from Okta to Azure Active Directory (Azure AD). See how to use Azure AD Connect server or Azure AD cloud provisioning.
+ Title: Tutorial to migrate Okta sync provisioning to Microsoft Entra Connect-based synchronization
+description: Migrate user provisioning from Okta to Microsoft Entra ID. See how to use Microsoft Entra Connect server or Microsoft Entra cloud provisioning.
-# Tutorial: Migrate Okta sync provisioning to Azure AD Connect synchronization
+# Tutorial: Migrate Okta sync provisioning to Microsoft Entra Connect synchronization
-In this tutorial, learn to migrate user provisioning from Okta to Azure Active Directory (Azure AD) and migrate User Sync or Universal Sync to Azure AD Connect. This capability enables provisioning into Azure AD and Office 365.
+In this tutorial, learn to migrate user provisioning from Okta to Microsoft Entra ID and migrate User Sync or Universal Sync to Microsoft Entra Connect. This capability enables provisioning into Microsoft Entra ID and Office 365.
> [!NOTE]
- > When migrating synchronization platforms, validate steps in this article against your environment before you remove Azure AD Connect from staging mode or enable the Azure AD cloud provisioning agent.
+ > When migrating synchronization platforms, validate steps in this article against your environment before you remove Microsoft Entra Connect from staging mode or enable the Microsoft Entra cloud provisioning agent.
## Prerequisites
-When you switch from Okta provisioning to Azure AD, there are two choices. Use an Azure AD Connect server or Azure AD cloud provisioning.
+When you switch from Okta provisioning to Microsoft Entra ID, there are two choices. Use a Microsoft Entra Connect server or Microsoft Entra cloud provisioning.
-Learn more: [Comparison between Azure AD Connect and cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md#comparison-between-azure-ad-connect-and-cloud-sync).
+Learn more: [Comparison between Microsoft Entra Connect and cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md#comparison-between-azure-ad-connect-and-cloud-sync).
-Azure AD cloud provisioning is the most familiar migration path for Okta customers who use Universal Sync or User Sync. The cloud provisioning agents are lightweight. You can install them on, or near, domain controllers like the Okta directory sync agents. Don't install them on the same server.
+Microsoft Entra cloud provisioning is the most familiar migration path for Okta customers who use Universal Sync or User Sync. The cloud provisioning agents are lightweight. You can install them on, or near, domain controllers like the Okta directory sync agents. Don't install them on the same server.
-When you synchronize users, use an Azure AD Connect server if your organization needs any of the following technologies:
+When you synchronize users, use a Microsoft Entra Connect server if your organization needs any of the following technologies:
-- Device synchronization: Hybrid Azure AD join or Hello for Business
+- Device synchronization: Microsoft Entra hybrid join or Hello for Business
- Pass-through authentication - Support for more than 150,000 objects - Support for writeback
-To use Azure AD connect, you need to sign in with one of the following roles: Global Administrator, or Hybrid Identity Administrator.
+To use Microsoft Entra Connect, you need to sign in with one of the following roles: Global Administrator, or Hybrid Identity Administrator.
>[!NOTE]
->Take all prerequisites into consideration when you install Azure AD Connect or Azure AD cloud provisioning. Before you continue with installation, see [Prerequisites for Azure AD Connect](../hybrid/connect/how-to-connect-install-prerequisites.md).
+>Take all prerequisites into consideration when you install Microsoft Entra Connect or Microsoft Entra cloud provisioning. Before you continue with installation, see [Prerequisites for Microsoft Entra Connect](../hybrid/connect/how-to-connect-install-prerequisites.md).
## Confirm ImmutableID attribute synchronized by Okta
-The ImmutableID attribute ties synchronized objects to their on-premises counterparts. Okta takes the Active Directory objectGUID of an on-premises object and converts it to a Base64-encoded string. By default, it then stamps that string to the ImmutableID field in Azure AD.
+The ImmutableID attribute ties synchronized objects to their on-premises counterparts. Okta takes the Active Directory objectGUID of an on-premises object and converts it to a Base64-encoded string. By default, it then stamps that string to the ImmutableID field in Microsoft Entra ID.
You can connect to Microsoft Graph PowerShell and examine the current ImmutableID value. If you've never used the Microsoft Graph PowerShell module, run `Install-Module AzureAD` in an administrative session before you run the following commands:
If you have the module, a warning might appear to update to the latest version.
## ObjectGUID mass-validation methods
-Before you move to Azure AD Connect, it's critical to validate that the ImmutableID values in Azure AD match their on-premises values.
+Before you move to Microsoft Entra Connect, it's critical to validate that the ImmutableID values in Microsoft Entra ID match their on-premises values.
-The following command gets on-premises Azure AD users and exports a list of their objectGUID values and ImmutableID values already calculated to a CSV file.
+The following command gets on-premises Microsoft Entra users and exports a list of their objectGUID values and ImmutableID values already calculated to a CSV file.
1. Run this command in Microsoft Graph PowerShell on an on-premises domain controller:
The following command gets on-premises Azure AD users and exports a list of thei
>[!IMPORTANT] >If your ImmutableID values in the cloud don't match objectGUID values, you've modified the defaults for Okta sync. You've likely chosen another attribute to determine ImmutableID values. Before going the next section, identify which source attribute populates ImmutableID values. Before you disable Okta sync, update the attribute Okta is syncing.
-## Install Azure AD Connect in staging mode
+<a name='install-azure-ad-connect-in-staging-mode'></a>
-After you prepare your list of source and destination targets, install an Azure AD Connect server. If you use Azure AD Connect cloud provisioning, skip this section.
+## Install Microsoft Entra Connect in staging mode
-1. Download and install Azure AD Connect on a server. See, [Custom installation of Azure Active Directory Connect](../hybrid/connect/how-to-connect-install-custom.md).
+After you prepare your list of source and destination targets, install a Microsoft Entra Connect server. If you use Microsoft Entra Connect cloud provisioning, skip this section.
+
+1. Download and install Microsoft Entra Connect on a server. See, [Custom installation of Microsoft Entra Connect](../hybrid/connect/how-to-connect-install-custom.md).
2. In the left panel, select **Identifying users**. 3. On the **Uniquely identifying your users** page, under **Select how users should be identified with Azure AD**, select **Choose a specific attribute**. 4. If you haven't modified the Okta default, select **mS-DS-ConsistencyGUID**. >[!WARNING]
- >This step is critical. Ensure the attribute you select for a source anchor currently populates your Azure AD users. If you select the wrong attribute, uninstall and reinstall Azure AD Connect to reselect this option.
+ >This step is critical. Ensure the attribute you select for a source anchor currently populates your Microsoft Entra users. If you select the wrong attribute, uninstall and reinstall Microsoft Entra Connect to reselect this option.
- ![Screenshot of the Azure AD Connect window. The page is titled Uniquely identifying your users, and the mS-DS-ConsistencyGuid attribute is selected.](./media/migrate-okta-sync-provisioning/consistency-guid.png)
+ ![Screenshot of the Microsoft Entra Connect window. The page is titled Uniquely identifying your users, and the mS-DS-ConsistencyGuid attribute is selected.](./media/migrate-okta-sync-provisioning/consistency-guid.png)
5. Select **Next**. 6. In the left panel, select **Configure**. 7. On the **Ready to configure** page, select **Enable staging mode**. 8. Select **Install**.
- ![Screenshot of the Azure AD Connect window. The page is titled Ready to configure, and the Enable staging mode checkbox is selected.](./media/migrate-okta-sync-provisioning/enable-staging-mode.png)
+ ![Screenshot of the Microsoft Entra Connect window. The page is titled Ready to configure, and the Enable staging mode checkbox is selected.](./media/migrate-okta-sync-provisioning/enable-staging-mode.png)
9. Verify the ImmutableID values match. 10. When the configuration is complete, select **Exit**.
After you prepare your list of source and destination targets, install an Azure
23. Select **Add**. 24. Select **Modify**. 25. Select **Search**.
-26. Update functions appear for users being synchronized to Azure AD via Okta. Add new objects Okta isn't syncing, which are in the organizational unit (OU) structure selected during Azure AD Connect installation.
+26. Update functions appear for users being synchronized to Microsoft Entra ID via Okta. Add new objects Okta isn't syncing, which are in the organizational unit (OU) structure selected during Microsoft Entra Connect installation.
![Screenshot of the Search Connector Space dialog. In the search results, seven records appear.](./media/migrate-okta-sync-provisioning/add-new-object.png)
-27. To see what Azure AD Connect communicates with Azure AD, double-click an update.
+27. To see what Microsoft Entra Connect communicates with Microsoft Entra ID, double-click an update.
> [!NOTE]
- > If there are **add** functions for a user in Azure AD, their on-premises account doesn't match the cloud account. AD Connect creates a new object and records new and unexpected adds.
+ > If there are **add** functions for a user in Microsoft Entra ID, their on-premises account doesn't match the cloud account. AD Connect creates a new object and records new and unexpected adds.
-28. Before you exit the staging mode, correct the ImmutableID value in Azure AD.
+28. Before you exit the staging mode, correct the ImmutableID value in Microsoft Entra ID.
-In this example, Okta stamped the **mail** attribute to the user's account, although the on-premises value wasn't accurate. When Azure AD Connect takes over the account, the **mail** attribute is deleted from the object.
+In this example, Okta stamped the **mail** attribute to the user's account, although the on-premises value wasn't accurate. When Microsoft Entra Connect takes over the account, the **mail** attribute is deleted from the object.
-29. Verify updates include attributes expected in Azure AD. If multiple attributes are being deleted, you can populate on-premises AD values before you remove the staging mode.
+29. Verify updates include attributes expected in Microsoft Entra ID. If multiple attributes are being deleted, you can populate on-premises AD values before you remove the staging mode.
![Screenshot of the Connector Space Object Properties window. User attributes appear.](./media/migrate-okta-sync-provisioning/on-premises-values.png) >[!NOTE] >Before you continue, ensure user attributes are syncing and appear on the **Pending Export** tab. If they're deleted, ensure the ImmutableID values match and the user is in a selected OU for synchronization.
-## Install Azure AD cloud sync agents
+<a name='install-azure-ad-cloud-sync-agents'></a>
+
+## Install Microsoft Entra cloud sync agents
-After you prepare your list of source and destination targets, install and configure Azure AD cloud sync agents. See, [Tutorial: Integrate a single forest with a single Azure AD tenant](../hybrid/cloud-sync/tutorial-single-forest.md).
+After you prepare your list of source and destination targets, install and configure Microsoft Entra cloud sync agents. See, [Tutorial: Integrate a single forest with a single Microsoft Entra tenant](../hybrid/cloud-sync/tutorial-single-forest.md).
> [!NOTE]
- > If you use an Azure AD Connect server, skip this section.
+ > If you use a Microsoft Entra Connect server, skip this section.
-## Disable Okta provisioning to Azure AD
+<a name='disable-okta-provisioning-to-azure-ad'></a>
-After you verify the Azure AD Connect installation, disable Okta provisioning to Azure AD.
+## Disable Okta provisioning to Microsoft Entra ID
+
+After you verify the Microsoft Entra Connect installation, disable Okta provisioning to Microsoft Entra ID.
1. Go to the Okta portal 2. Select **Applications**.
-3. Select the Okta app that provisions users to Azure AD.
+3. Select the Okta app that provisions users to Microsoft Entra ID.
4. Select the **Provisioning** tab. 5. Select the **Integration** section.
After you verify the Azure AD Connect installation, disable Okta provisioning to
![Screenshot of the Integration section in the Okta portal. A message states provisioning is not enabled.](./media/migrate-okta-sync-provisioning/edit-api-integration.png) >[!NOTE]
- >If you have multiple Office 365 apps that handle provisioning to Azure AD, ensure they switched off.
+ >If you have multiple Office 365 apps that handle provisioning to Microsoft Entra ID, ensure they switched off.
+
+<a name='disable-staging-mode-in-azure-ad-connect'></a>
-## Disable staging mode in Azure AD Connect
+## Disable staging mode in Microsoft Entra Connect
-After you disable Okta provisioning, the Azure AD Connect server can synchronize objects.
+After you disable Okta provisioning, the Microsoft Entra Connect server can synchronize objects.
>[!NOTE]
- >If you use Azure AD cloud sync agents, skip this section.
+ >If you use Microsoft Entra cloud sync agents, skip this section.
1. From the desktop, run the installation wizard from the desktop. 2. Select **Configure**.
- ![Screenshot of the Azure A D Connect window. The welcome page appears with a Configure button.](./media/migrate-okta-sync-provisioning/connect-server.png)
+ ![Screenshot of the Microsoft Entra Connect window. The welcome page appears with a Configure button.](./media/migrate-okta-sync-provisioning/connect-server.png)
3. Select **Configure staging mode** 4. Select **Next**. 5. Enter the credentials of the Global administrator account for your environment.
- ![Screenshot of the Azure AD Connect window. Tasks is selected. On the Additional tasks page, Configure staging mode is selected.](./media/migrate-okta-sync-provisioning/configure-staging-mode.png)
+ ![Screenshot of the Microsoft Entra Connect window. Tasks is selected. On the Additional tasks page, Configure staging mode is selected.](./media/migrate-okta-sync-provisioning/configure-staging-mode.png)
6. Clear **Enable staging mode**. 7. Select **Next**.
- ![Screenshot of the Azure AD Connect window. On the left, Staging Mode is selected. On the Configure staging mode page, nothing is selected.](./media/migrate-okta-sync-provisioning/uncheck-enable-staging-mode.png)
+ ![Screenshot of the Microsoft Entra Connect window. On the left, Staging Mode is selected. On the Configure staging mode page, nothing is selected.](./media/migrate-okta-sync-provisioning/uncheck-enable-staging-mode.png)
8. Select **Configure**.
- ![Screenshot of the Ready to configure page in Azure AD Connect. On the left, Configure is selected. A Configure button is also visible.](./media/migrate-okta-sync-provisioning/ready-to-configure.png)
+ ![Screenshot of the Ready to configure page in Microsoft Entra Connect. On the left, Configure is selected. A Configure button is also visible.](./media/migrate-okta-sync-provisioning/ready-to-configure.png)
9. After configuration, open the **Synchronization Service** as an administrator. 10. On the domain.onmicrosoft.com connector, view the **Export**.
After you disable Okta provisioning, the Azure AD Connect server can synchronize
![Screenshot of the Synchronization Service window. An export line is selected, and export statistics appear.](./media/migrate-okta-sync-provisioning/verify-sync-service.png)
-12. Migration is complete. Rerun the installation wizard to update and expand Azure AD Connect features.
+12. Migration is complete. Rerun the installation wizard to update and expand Microsoft Entra Connect features.
## Enable cloud sync agents [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-After you disable Okta provisioning, the Azure AD cloud sync agent can synchronize objects.
+After you disable Okta provisioning, the Microsoft Entra cloud sync agent can synchronize objects.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator).
-2. Browse to **Identity** > **Hybrid management** > **Azure AD Connect** > **Connect Sync**.
+2. Browse to **Identity** > **Hybrid management** > **Microsoft Entra Connect** > **Connect Sync**.
3. Select **Configuration** profile. 4. Select **Enable**. 5. Return to the provisioning menu and select **Logs**.
After you disable Okta provisioning, the Azure AD cloud sync agent can synchroni
## Next steps -- [Tutorial: Migrate your applications from Okta to Azure AD](migrate-applications-from-okta.md)-- [Tutorial: Migrate Okta federation to Azure AD-managed authentication](migrate-okta-federation.md)-- [Tutorial: Migrate Okta sign-on policies to Azure AD Conditional Access](./migrate-okta-sign-on-policies-conditional-access.md)
+- [Tutorial: Migrate your applications from Okta to Microsoft Entra ID](migrate-applications-from-okta.md)
+- [Tutorial: Migrate Okta federation to Microsoft Entra managed authentication](migrate-okta-federation.md)
+- [Tutorial: Migrate Okta sign-on policies to Microsoft Entra Conditional Access](./migrate-okta-sign-on-policies-conditional-access.md)
active-directory Migration Resources https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/migration-resources.md
Title: Resources for migrating apps to Azure Active Directory
-description: Resources to help you migrate application access and authentication to Azure Active Directory (Azure AD).
+ Title: Resources for migrating apps to Microsoft Entra ID
+description: Resources to help you migrate application access and authentication to Microsoft Entra ID.
-# Resources for migrating applications to Azure Active Directory
+# Resources for migrating applications to Microsoft Entra ID
-Resources to help you migrate application access and authentication to Azure Active Directory (Azure AD).
+Resources to help you migrate application access and authentication to Microsoft Entra ID.
| Resource | Description | |:--|:-|
-|[Migrating your apps to Azure AD](https://aka.ms/migrateapps/whitepaper) | This article is an introduction to a series of articles that describe how to plan for migration in four clearly-outlined phases: discovery, classification, migration, and ongoing management. You're guided through how to think about the process and break down your project into easy-to-consume pieces. Throughout the series are links to important resources that help you along the way. |
-|[Developer tutorial: AD FS to Azure AD application migration playbook for developers](https://aka.ms/adfsplaybook) | This set of ASP.NET code samples and accompanying tutorials help you learn how to safely and securely migrate your applications integrated with Active Directory Federation Services (AD FS) to Azure Active Directory (Azure AD). This tutorial is focused towards developers who not only need to learn how to configure apps on both AD FS and Azure AD, but also become aware and confident of changes their code base will require in this process.|
-| [Tool: Active Directory Federation Services Migration Readiness Script](https://aka.ms/migrateapps/adfstools) | This is a script you can run on your on-premises Active Directory Federation Services (AD FS) server to determine the readiness of apps for migration to Azure AD.|
-| [Deployment plan: Migrating from AD FS to password hash sync](https://aka.ms/ADFSTOPHSDPDownload) | With password hash synchronization, hashes of user passwords are synchronized from on-premises Active Directory to Azure AD. This allows Azure AD to authenticate users without interacting with the on-premises Active Directory.|
-| [Deployment plan: Migrating from AD FS to pass-through authentication](https://aka.ms/ADFSTOPTADPDownload)|Azure AD pass-through authentication helps users sign in to both on-premises and cloud-based applications by using the same password. This feature provides your users with a better experience since they have one less password to remember. It also reduces IT help desk costs because users are less likely to forget how to sign in when they only need to remember one password. When people sign in using Azure AD, this feature validates users' passwords directly against your on-premises Active Directory.|
-| [Deployment plan: Enabling single sign-on to a SaaS app with Azure AD](https://aka.ms/SSODPDownload) | Single sign-on (SSO) helps you access all the apps and resources you need to do business, while signing in only once, using a single user account. For example, after a user has signed in, the user can move from Microsoft Office, to SalesForce, to Box without authenticating (for example, typing a password) a second time.
-| [Deployment plan: Extending apps to Azure AD with Application Proxy](../app-proxy/application-proxy-deployment-plan.md)| Providing access from employee laptops and other devices to on-premises applications has traditionally involved virtual private networks (VPNs) or demilitarized zones (DMZs). Not only are these solutions complex and hard to make secure, but they're costly to set up and manage. Azure AD Application Proxy makes it easier to access on-premises applications. |
-| [Other deployment plans](../architecture/deployment-plans.md) | Find more deployment plans for deploying features such as Azure AD multi-factor authentication, Conditional Access, user provisioning, seamless SSO, self-service password reset, and more! |
-| [Migrating apps from Symantec SiteMinder to Azure AD](https://azure.microsoft.com/mediahandler/files/resourcefiles/migrating-applications-from-symantec-siteminder-to-azure-active-directory/Migrating-applications-from-Symantec-SiteMinder-to-Azure-Active-Directory.pdf) | Get step by step guidance on application migration and integration options with an example that walks you through migrating applications from Symantec SiteMinder to Azure AD. |
-| [Identity governance for applications](../governance/identity-governance-applications-prepare.md)| This guide outlines what you need to do if you're migrating identity governance for an application from a previous identity governance technology, to connect Azure AD to that application.|
-| [Active Directory Federation Services (AD FS) decommission guide](/windows-server/identity/ad-fs/decommission/adfs-decommission-guide) | This guide explains the prerequisites for decommissioning, including migrating user authentication and applications to Azure AD. It also provides step-by-step instructions for decommissioning the AD FS servers, including removing load balancer entries, uninstalling WAP and AD FS servers, and deleting SSL certificates and databases. |
-| [Videos - Phases of migrating apps from ADFS to Azure AD](app-management-videos.md#phases-of-migrating-apps-from-adfs-to-azure-ad) | These videos illustrate the five phases of a typical ADFS to Azure AD migration process|
+|[Migrating your apps to Microsoft Entra ID](https://aka.ms/migrateapps/whitepaper) | This article is an introduction to a series of articles that describe how to plan for migration in four clearly-outlined phases: discovery, classification, migration, and ongoing management. You're guided through how to think about the process and break down your project into easy-to-consume pieces. Throughout the series are links to important resources that help you along the way. |
+|[Developer tutorial: AD FS to Microsoft Entra application migration playbook for developers](https://aka.ms/adfsplaybook) | This set of ASP.NET code samples and accompanying tutorials help you learn how to safely and securely migrate your applications integrated with Active Directory Federation Services (AD FS) to Microsoft Entra ID. This tutorial is focused towards developers who not only need to learn how to configure apps on both AD FS and Microsoft Entra ID, but also become aware and confident of changes their code base will require in this process.|
+| [Tool: Active Directory Federation Services Migration Readiness Script](https://aka.ms/migrateapps/adfstools) | This is a script you can run on your on-premises Active Directory Federation Services (AD FS) server to determine the readiness of apps for migration to Microsoft Entra ID.|
+| [Deployment plan: Migrating from AD FS to password hash sync](https://aka.ms/ADFSTOPHSDPDownload) | With password hash synchronization, hashes of user passwords are synchronized from on-premises Active Directory to Microsoft Entra ID. This allows Microsoft Entra ID to authenticate users without interacting with the on-premises Active Directory.|
+| [Deployment plan: Migrating from AD FS to pass-through authentication](https://aka.ms/ADFSTOPTADPDownload)|Microsoft Entra pass-through authentication helps users sign in to both on-premises and cloud-based applications by using the same password. This feature provides your users with a better experience since they have one less password to remember. It also reduces IT help desk costs because users are less likely to forget how to sign in when they only need to remember one password. When people sign in using Microsoft Entra ID, this feature validates users' passwords directly against your on-premises Active Directory.|
+| [Deployment plan: Enabling single sign-on to a SaaS app with Microsoft Entra ID](https://aka.ms/SSODPDownload) | Single sign-on (SSO) helps you access all the apps and resources you need to do business, while signing in only once, using a single user account. For example, after a user has signed in, the user can move from Microsoft Office, to SalesForce, to Box without authenticating (for example, typing a password) a second time.
+| [Deployment plan: Extending apps to Microsoft Entra ID with Application Proxy](../app-proxy/application-proxy-deployment-plan.md)| Providing access from employee laptops and other devices to on-premises applications has traditionally involved virtual private networks (VPNs) or demilitarized zones (DMZs). Not only are these solutions complex and hard to make secure, but they're costly to set up and manage. Microsoft Entra application proxy makes it easier to access on-premises applications. |
+| [Other deployment plans](../architecture/deployment-plans.md) | Find more deployment plans for deploying features such as Microsoft Entra multifactor authentication, Conditional Access, user provisioning, seamless SSO, self-service password reset, and more! |
+| [Migrating apps from Symantec SiteMinder to Microsoft Entra ID](https://azure.microsoft.com/mediahandler/files/resourcefiles/migrating-applications-from-symantec-siteminder-to-azure-active-directory/Migrating-applications-from-Symantec-SiteMinder-to-Azure-Active-Directory.pdf) | Get step by step guidance on application migration and integration options with an example that walks you through migrating applications from Symantec SiteMinder to Microsoft Entra ID. |
+| [Identity governance for applications](../governance/identity-governance-applications-prepare.md)| This guide outlines what you need to do if you're migrating identity governance for an application from a previous identity governance technology, to connect Microsoft Entra ID to that application.|
+| [Active Directory Federation Services (AD FS) decommission guide](/windows-server/identity/ad-fs/decommission/adfs-decommission-guide) | This guide explains the prerequisites for decommissioning, including migrating user authentication and applications to Microsoft Entra ID. It also provides step-by-step instructions for decommissioning the AD FS servers, including removing load balancer entries, uninstalling WAP and AD FS servers, and deleting SSL certificates and databases. |
+| [Videos - Phases of migrating apps from ADFS to Microsoft Entra ID](app-management-videos.md#phases-of-migrating-apps-from-adfs-to-azure-ad) | These videos illustrate the five phases of a typical migration of an application from ADFS to Microsoft Entra ID.
active-directory Myapps Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/myapps-overview.md
Last updated 11/24/2022
-#Customer intent: As an Azure AD administrator, I want to make applications available to users in the My Apps portal.
+#Customer intent: As a Microsoft Entra administrator, I want to make applications available to users in the My Apps portal.
# My Apps portal overview
-My Apps is a web-based portal that is used for managing and launching applications in Azure Active Directory (Azure AD). To work with applications in My Apps, use an organizational account in Azure AD and obtain access granted by the Azure AD administrator. My Apps is separate from the Microsoft Entra admin center and doesn't require users to have an Azure subscription or Microsoft 365 subscription.
+My Apps is a web-based portal that is used for managing and launching applications in Microsoft Entra ID. To work with applications in My Apps, use an organizational account in Microsoft Entra ID and obtain access granted by the Microsoft Entra administrator. My Apps is separate from the Microsoft Entra admin center and doesn't require users to have an Azure subscription or Microsoft 365 subscription.
Users access the My Apps portal to:
Multiple factors affect how and whether an application can be accessed by users.
### My Apps Secure Sign-in Extension
-Install the My Apps secure sign-in extension to sign in to some applications. The extension is required for sign-in to password-based SSO applications, or to applications that are accessed by Azure AD Application Proxy. Users are prompted to install the extension when they first launch the password-based single sign-on or an Application Proxy application.
+Install the My Apps secure sign-in extension to sign in to some applications. The extension is required for sign-in to password-based SSO applications, or to applications that are accessed by Microsoft Entra application proxy. Users are prompted to install the extension when they first launch the password-based single sign-on or an Application Proxy application.
To integrate these applications, define a mechanism to deploy the extension at scale with supported browsers. Options include: - User-driven download and configuration for Chrome, Microsoft Edge, or IE - Configuration Manager for Internet Explorer
-The extension allows users to launch any application from its search bar, finding access to recently used applications, and having a link to the My Apps portal. For applications that use password-based SSO or accessed by using Microsoft Azure AD Application Proxy, use Microsoft Edge mobile. For other applications, any mobile browser can be used. Be sure to enable password-based SSO in the mobile settings, which can be off by default. For example, **Settings -> Privacy and Security -> Azure AD Password SSO**.
+The extension allows users to launch any application from its search bar, finding access to recently used applications, and having a link to the My Apps portal. For applications that use password-based SSO or accessed by using Microsoft Entra application proxy, use Microsoft Edge mobile. For other applications, any mobile browser can be used. Be sure to enable password-based SSO in the mobile settings, which can be off by default. For example, **Settings -> Privacy and Security -> Microsoft Entra Password SSO**.
To download and install the extension:
The permissions that are shown have been consented to by an administrator or hav
Access can be granted on a tenant level, assigned to specific users, or from self-service access. Before users can self-discover applications from the My Apps portal, enable self-service application access in the Microsoft Entra admin center. This feature is available for applications when added using these methods: -- The Azure AD application gallery-- Azure AD Application Proxy
+- The Microsoft Entra application gallery
+- Microsoft Entra application proxy
- Using user or admin consent Enable users to discover and request access to applications by using the My Apps portal. To do so, complete the following tasks in the Microsoft Entra admin center:
For more information, see [Enable self-service application assignment](manage-se
### Single sign-on
-Enable single sign-on (SSO) in the Microsoft Entra admin center for all applications that are made available in the My Apps portal whenever possible. If SSO is set up, users have a seamless experience without the need to enter their credentials. To learn more, see [Single sign-on options in Azure AD](what-is-single-sign-on.md#single-sign-on-options).
+Enable single sign-on (SSO) in the Microsoft Entra admin center for all applications that are made available in the My Apps portal whenever possible. If SSO is set up, users have a seamless experience without the need to enter their credentials. To learn more, see [Single sign-on options in Microsoft Entra ID](what-is-single-sign-on.md#single-sign-on-options).
-Applications can be added by using the Linked SSO option. Configure an application tile that links to the URL of the existing web application. Linked SSO allows the direction of users to the My Apps portal without migrating all the applications to Azure AD SSO. Gradually move to Azure AD SSO-configured applications to prevent disrupting the usersΓÇÖ experience.
+Applications can be added by using the Linked SSO option. Configure an application tile that links to the URL of the existing web application. Linked SSO allows the direction of users to the My Apps portal without migrating all the applications to Microsoft Entra SSO. Gradually move to Microsoft Entra SSO-configured applications to prevent disrupting the usersΓÇÖ experience.
For more information, see [Add linked single sign-on to an application](configure-linked-sign-on.md).
active-directory One Click Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/one-click-sso-tutorial.md
# One-click app configuration of single sign-on
- In this tutorial, you learn how to perform one-click, single sign-on (SSO) configuration for SAML-supporting, Azure Active Directory (Azure AD) applications from the Azure Marketplace.
+ In this tutorial, you learn how to perform one-click, single sign-on (SSO) configuration for SAML-supporting, Microsoft Entra applications from the Azure Marketplace.
## Introduction to one-click SSO
-The one-click SSO feature is designed to configure single sign-on for Azure Marketplace apps that support SAML protocol. On the Azure AD SSO configuration page, this option allows you to automatically configure the Azure AD metadata on the application side. In this way, you can quickly set up SSO with minimal manual effort.
+The one-click SSO feature is designed to configure single sign-on for Azure Marketplace apps that support SAML protocol. On the Microsoft Entra SSO configuration page, this option allows you to automatically configure the Microsoft Entra metadata on the application side. In this way, you can quickly set up SSO with minimal manual effort.
## Advantages of one-click SSO
The one-click SSO feature is designed to configure single sign-on for Azure Mark
## Additional resources -- [List of tutorials on how to integrate SaaS apps with Azure Active Directory](../saas-apps/tutorial-list.md)
+- [List of tutorials on how to integrate SaaS apps with Microsoft Entra ID](../saas-apps/tutorial-list.md)
- [What is the My Apps Secure Sign-in browser extension?](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510)
active-directory Overview Application Gallery https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/overview-application-gallery.md
Title: Overview of the Azure Active Directory application gallery
-description: An overview of using the Azure Active Directory application gallery.
+ Title: Overview of the Microsoft Entra application gallery
+description: An overview of using the Microsoft Entra application gallery.
-# Overview of the Azure Active Directory application gallery
+# Overview of the Microsoft Entra application gallery
-The Azure Active Directory (Azure AD) application gallery is a collection of software as a service (SaaS) [applications](../develop/app-objects-and-service-principals.md) that have been pre-integrated with Azure AD. The collection contains thousands of applications that make it easy to deploy and configure [single sign-on (SSO)](../develop/single-sign-on-saml-protocol.md) and [automated user provisioning](../app-provisioning/user-provisioning.md).
+The Microsoft Entra application gallery is a collection of software as a service (SaaS) [applications](../develop/app-objects-and-service-principals.md) that have been pre-integrated with Microsoft Entra ID. The collection contains thousands of applications that make it easy to deploy and configure [single sign-on (SSO)](../develop/single-sign-on-saml-protocol.md) and [automated user provisioning](../app-provisioning/user-provisioning.md).
To find the gallery when signed into your tenant, select **Enterprise applications**, select **All applications**, and then select **New application**. The applications available from the gallery follow the SaaS model that allows users to connect to and use cloud-based applications over the Internet. Common examples are email, calendaring, and office tools (such as Microsoft Office 365).
The following are benefits of using applications available in the gallery:
- Users find the best possible SSO experience for the application. - Configuration of the application is simple and minimal. - A quick search finds the needed application.-- Free, Basic, and Premium Azure AD users can all use the application.
+- Free, Basic, and Premium Microsoft Entra users can all use the application.
- Users can easily find [step-by-step configuration tutorials](../saas-apps/tutorial-list.md) that are available for onboarding gallery applications. ## Applications in the gallery
-The gallery contains thousands of applications that have been pre-integrated into Azure AD. When using the gallery, you choose from using applications from specific cloud platforms, featured applications, or you search for the application that you want to use.
+The gallery contains thousands of applications that have been pre-integrated into Microsoft Entra ID. When using the gallery, you choose from using applications from specific cloud platforms, featured applications, or you search for the application that you want to use.
### Search for applications If you donΓÇÖt find the application that you are looking for in the featured applications, you can search for a specific application by name. When searching for an application, you can also specify specific filters, such as single sign-on options, automated provisioning, and categories. -- **Single sign-on options** ΓÇô You can search for applications that support these SSO options: SAML, OpenID Connect (OIDC), Password, or Linked. For more information about these options, see [Plan a single sign-on deployment in Azure Active Directory](plan-sso-deployment.md).
+- **Single sign-on options** ΓÇô You can search for applications that support these SSO options: SAML, OpenID Connect (OIDC), Password, or Linked. For more information about these options, see [Plan a single sign-on deployment in Microsoft Entra ID](plan-sso-deployment.md).
- **User account management** ΓÇô The only option available is [automated provisioning](../app-provisioning/user-provisioning.md). - **Categories** ΓÇô When an application is added to the gallery it can be classified in a specific category. Many categories are available such as **Business management**, **Collaboration**, or **Education**.
When searching for an application, you can also specify specific filters, such a
Applications that are specific to major cloud platforms, such as AWS, Google, or Oracle can be found by selecting the appropriate platform. ### On-premises applications
-On-premises applications are connected to Azure AD using Azure AD Application Proxy. From the on-premises section of the Azure AD gallery, you can do the following:
+On-premises applications are connected to Microsoft Entra ID using Microsoft Entra application proxy. From the on-premises section of the Microsoft Entra gallery, you can do the following:
- Configure Application Proxy to enable remote access to an on-premises application. - Use the documentation to learn more about how to use Application Proxy to secure remote access to on-premises applications. - Manage any Application Proxy connectors that you've already created. ### Featured applications
-A collection of featured applications is listed by default when you open the Azure AD gallery. Each application is marked with a symbol to enable you to identify whether it supports federated SSO or automated provisioning.
+A collection of featured applications is listed by default when you open the Microsoft Entra gallery. Each application is marked with a symbol to enable you to identify whether it supports federated SSO or automated provisioning.
-- **Federated SSO** - When you set up [SSO](what-is-single-sign-on.md) to work between multiple identity providers, it's called federation. An SSO implementation based on federation protocols improves security, reliability, user experiences, and implementation. Some applications implement federated SSO as SAML-based or as OIDC-based. For SAML applications, when you select create, the application is added to your tenant. For OIDC applications, the administrator must first sign up or sign-in on the application's website to add the application to Azure AD.-- **Provisioning** - Azure AD to SaaS [application provisioning](../app-provisioning/user-provisioning.md) refers to automatically creating user identities and roles in the SaaS applications that users need access to.
+- **Federated SSO** - When you set up [SSO](what-is-single-sign-on.md) to work between multiple identity providers, it's called federation. An SSO implementation based on federation protocols improves security, reliability, user experiences, and implementation. Some applications implement federated SSO as SAML-based or as OIDC-based. For SAML applications, when you select create, the application is added to your tenant. For OIDC applications, the administrator must first sign up or sign-in on the application's website to add the application to Microsoft Entra ID.
+- **Provisioning** - Microsoft Entra ID to SaaS [application provisioning](../app-provisioning/user-provisioning.md) refers to automatically creating user identities and roles in the SaaS applications that users need access to.
## Create your own application When you select the **Create your own application** link near the top of the blade, you see a new blade that lists the following choices: -- **Register an application to integrate with Azure AD (App youΓÇÖre developing)** ΓÇô This choice is meant for developers who want to work on the integration of their application that uses OpenID Connect with Azure AD. This choice doesnΓÇÖt provide an opportunity to publish your application to the gallery, itΓÇÖs only meant for development purposes to work on integration.
+- **Register an application to integrate with Microsoft Entra ID (App youΓÇÖre developing)** ΓÇô This choice is meant for developers who want to work on the integration of their application that uses OpenID Connect with Microsoft Entra ID. This choice doesnΓÇÖt provide an opportunity to publish your application to the gallery, itΓÇÖs only meant for development purposes to work on integration.
- **Integrate any other application you donΓÇÖt find in the gallery (Non-gallery)** ΓÇô This choice is meant for an administrator to make a SAML-based application that isn't in the gallery available to users in their organization. By integrating the application, the administrator can configure, secure, and monitor its use. This choice doesnΓÇÖt provide a way to publish the application to the gallery. It does provide secure access to the application for users in your tenant. - **Configure Application Proxy for secure remote access to an on-premises application** ΓÇô This choice is meant for an administrator to enable SSO and secure remote access for web applications hosted on-premises by connecting with Application Proxy. ## Request new gallery application
-After you successfully integrate an application with Azure AD and thoroughly tested it, you can request to have it added to the gallery. Publishing an application to the gallery from the portal isn't supported but there is a process that you can follow to have it done for you. For more information about publishing to the gallery, select [Request new gallery application](../manage-apps/v2-howto-app-gallery-listing.md).
+After you successfully integrate an application with Microsoft Entra ID and thoroughly tested it, you can request to have it added to the gallery. Publishing an application to the gallery from the portal isn't supported but there is a process that you can follow to have it done for you. For more information about publishing to the gallery, select [Request new gallery application](../manage-apps/v2-howto-app-gallery-listing.md).
## Next steps
active-directory Overview Assign App Owners https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/overview-assign-app-owners.md
Title: Overview of enterprise application ownership
-description: Learn about enterprise application ownership in Azure Active Directory
+description: Learn about enterprise application ownership in Microsoft Entra ID
-#Customer intent: As an Azure AD administrator, I want to learn about enterprise application ownership.
+#Customer intent: As a Microsoft Entra administrator, I want to learn about enterprise application ownership.
-# Overview of enterprise application ownership in Azure Active Directory
+# Overview of enterprise application ownership in Microsoft Entra ID
-A user in Azure Active Directory (Azure AD) is automatically added as an application owner when they register an application. The ownership of an enterprise application is assigned by default only when a user with no administrator roles (Global Administrator, Application Administrator etc.) creates a new application registration. In all other cases, ownership isn't assigned by default to an enterprise application. Users can be owners of enterprise applications but groups can't be assigned as owners.
+A user in Microsoft Entra ID is automatically added as an application owner when they register an application. The ownership of an enterprise application is assigned by default only when a user with no administrator roles (Global Administrator, Application Administrator etc.) creates a new application registration. In all other cases, ownership isn't assigned by default to an enterprise application. Users can be owners of enterprise applications but groups can't be assigned as owners.
-As an owner of an enterprise application in Azure AD, a user can manage the organization-specific configuration of the application, such as single sign-on, provisioning, and user assignment. An owner can also add or remove other owners. Unlike Global Administrators, owners can manage only the enterprise applications they own. The owners have the same permissions as application administrators scoped to an individual application. To learn more about the permissions that an owner of an application has, see [Ownership permissions](../fundamentals/users-default-permissions.md#owned-enterprise-applications)
+As an owner of an enterprise application in Microsoft Entra ID, a user can manage the organization-specific configuration of the application, such as single sign-on, provisioning, and user assignment. An owner can also add or remove other owners. Unlike Global Administrators, owners can manage only the enterprise applications they own. The owners have the same permissions as application administrators scoped to an individual application. To learn more about the permissions that an owner of an application has, see [Ownership permissions](../fundamentals/users-default-permissions.md#owned-enterprise-applications)
> [!NOTE] > The application may have more permissions than the owner, and thus would be an elevation of privilege over what the owner has access to as a user. An application owner can create or update users or other objects while impersonating the application. The elevation of privilege to owners can raise a security concern in some cases depending on the application's permissions.
As an owner of an enterprise application in Azure AD, a user can manage the orga
**What do you do with applications where the owner is no longer with the organization?**
-If you have an ownerless application in your tenant, you can access the audit log for the application to investigate other users who may be involved in configuring the application. However, there are limitations on how long audit logs are stored. See [Azure AD audit log reporting](../reports-monitoring/reference-reports-data-retention.md).
+If you have an ownerless application in your tenant, you can access the audit log for the application to investigate other users who may be involved in configuring the application. However, there are limitations on how long audit logs are stored. See [Microsoft Entra audit log reporting](../reports-monitoring/reference-reports-data-retention.md).
You may also see other users who have scoped permissions on the application by navigating to ΓÇ£Roles and AdministratorsΓÇ¥ tab. Once you find the right person to own the application, a user with a highly privileged administrative role in the organization can assign the new owner for the application. See [Assign enterprise application owners](assign-app-owners.md).
active-directory Plan An Application Integration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/plan-an-application-integration.md
Title: Get started integrating Azure Active Directory with apps
-description: This article is a getting started guide for integrating Azure Active Directory (AD) with on-premises applications, and cloud applications.
+ Title: Get started integrating Microsoft Entra ID with apps
+description: This article is a getting started guide for integrating Microsoft Entra ID with on-premises applications, and cloud applications.
-# Integrating Azure Active Directory with applications getting started guide
+# Integrating Microsoft Entra ID with applications getting started guide
-This topic summarizes the process for integrating applications with Azure Active Directory (AD). Each of the sections below contain a brief summary of a more detailed topic so you can identify which parts of this getting started guide are relevant to you.
+This topic summarizes the process for integrating applications with Microsoft Entra ID. Each of the sections below contain a brief summary of a more detailed topic so you can identify which parts of this getting started guide are relevant to you.
To download in-depth deployment plans, see [Next steps](#next-steps). ## Take inventory
-Before integrating applications with Azure AD, it is important to know where you are and where you want to go. The following questions are intended to help you think about your Azure AD application integration project.
+Before integrating applications with Microsoft Entra ID, it is important to know where you are and where you want to go. The following questions are intended to help you think about your Microsoft Entra application integration project.
### Application inventory
Before integrating applications with Azure AD, it is important to know where you
* Where do your user accounts reside? * On-premises Active Directory
- * Azure AD
+ * Microsoft Entra ID
* Within a separate application database that you own * In unsanctioned applications * All of the above
Maybe you don't have the answers to all of these questions up front but that's o
As mentioned above, there may be applications that haven't been managed by your organization until now. As part of the inventory process, it is possible to find unsanctioned cloud applications. See [Set up Cloud Discovery](/cloud-app-security/set-up-cloud-discovery).
-## Integrating applications with Azure AD
+<a name='integrating-applications-with-azure-ad'></a>
-The following articles discuss the different ways applications integrate with Azure AD, and provide some guidance.
+## Integrating applications with Microsoft Entra ID
+
+The following articles discuss the different ways applications integrate with Microsoft Entra ID, and provide some guidance.
* [Determining which Active Directory to use](../fundamentals/whatis.md) * [Using applications in the Azure application gallery](what-is-single-sign-on.md) * [Integrating SaaS applications tutorials list](../saas-apps/tutorial-list.md)
-## Capabilities for apps not listed in the Azure AD gallery
+<a name='capabilities-for-apps-not-listed-in-the-azure-ad-gallery'></a>
+
+## Capabilities for apps not listed in the Microsoft Entra gallery
-You can add any application that already exists in your organization, or any third-party application from a vendor who is not already part of the Azure AD gallery. Depending on your [license agreement](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing), the following capabilities are available:
+You can add any application that already exists in your organization, or any third-party application from a vendor who is not already part of the Microsoft Entra gallery. Depending on your [license agreement](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing), the following capabilities are available:
* Self-service integration of any application that supports [Security Assertion Markup Language (SAML) 2.0](https://wikipedia.org/wiki/SAML_2.0) identity providers (SP-initiated or IdP-initiated) * Self-service integration of any web application that has an HTML-based sign-in page using [password-based SSO](./plan-sso-deployment.md#password-based-sso) * Self-service connection of applications that use the [System for Cross-Domain Identity Management (SCIM) protocol for user provisioning](../app-provisioning/use-scim-to-provision-users-and-groups.md) * Ability to add links to any application in the [Office 365 app launcher](https://support.microsoft.com/office/meet-the-microsoft-365-app-launcher-79f12104-6fed-442f-96a0-eb089a3f476a) or [My Apps](https://myapplications.microsoft.com/)
-If you're looking for developer guidance on how to integrate custom apps with Azure AD, see [Authentication Scenarios for Azure AD](../develop/authentication-vs-authorization.md). When you develop an app that uses a modern protocol like [OpenId Connect/OAuth](../develop/v2-protocols.md) to authenticate users, you can register it with the Microsoft identity platform by using the [App registrations](../develop/quickstart-register-app.md) experience in the Azure portal.
+If you're looking for developer guidance on how to integrate custom apps with Microsoft Entra ID, see [Authentication Scenarios for Microsoft Entra ID](../develop/authentication-vs-authorization.md). When you develop an app that uses a modern protocol like [OpenId Connect/OAuth](../develop/v2-protocols.md) to authenticate users, you can register it with the Microsoft identity platform by using the [App registrations](../develop/quickstart-register-app.md) experience in the Azure portal.
### Authentication Types
-Each of your applications may have different authentication requirements. With Azure AD, signing certificates can be used with applications that use SAML 2.0, WS-Federation, or OpenID Connect Protocols and Password Single Sign On. For more information about application authentication types, see [Managing Certificates for Federated Single Sign-On in Azure Active Directory](./tutorial-manage-certificates-for-federated-single-sign-on.md) and [Password based single sign on](what-is-single-sign-on.md).
+Each of your applications may have different authentication requirements. With Microsoft Entra ID, signing certificates can be used with applications that use SAML 2.0, WS-Federation, or OpenID Connect Protocols and Password Single Sign On. For more information about application authentication types, see [Managing Certificates for Federated Single Sign-On in Microsoft Entra ID](./tutorial-manage-certificates-for-federated-single-sign-on.md) and [Password based single sign on](what-is-single-sign-on.md).
+
+<a name='enabling-sso-with-azure-ad-app-proxy'></a>
-### Enabling SSO with Azure AD App Proxy
+### Enabling SSO with Microsoft Entra application proxy
-With Microsoft Azure AD Application Proxy, you can provide access to applications located inside your private network securely, from anywhere and on any device. After you have installed an application proxy connector within your environment, it can be easily configured with Azure AD.
+With Microsoft Entra application proxy, you can provide access to applications located inside your private network securely, from anywhere and on any device. After you have installed an application proxy connector within your environment, it can be easily configured with Microsoft Entra ID.
### Integrating custom applications
-If you want to add your custom application to the Azure Application Gallery, see [Publish your app to the Azure AD app gallery](../manage-apps/v2-howto-app-gallery-listing.md).
+If you want to add your custom application to the Azure Application Gallery, see [Publish your app to the Microsoft Entra app gallery](../manage-apps/v2-howto-app-gallery-listing.md).
## Managing access to applications
-The following articles describe ways you can manage access to applications once they have been integrated with Azure AD using Azure AD Connectors and Azure AD.
+The following articles describe ways you can manage access to applications once they have been integrated with Microsoft Entra ID using Microsoft Entra Connectors and Microsoft Entra ID.
-* [Managing access to apps using Azure AD](what-is-access-management.md)
-* [Automating with Azure AD Connectors](../app-provisioning/user-provisioning.md)
+* [Managing access to apps using Microsoft Entra ID](what-is-access-management.md)
+* [Automating with Microsoft Entra Connectors](../app-provisioning/user-provisioning.md)
* [Assigning users to an application](./assign-user-or-group-access-portal.md) * [Assigning groups to an application](./assign-user-or-group-access-portal.md) * [Sharing accounts](../enterprise-users/users-sharing-accounts.md) ## Next steps
-For in-depth information, you can download Azure Active Directory deployment plans from [GitHub](../architecture/deployment-plans.md). For gallery applications, you can download deployment plans for single sign-on, Conditional Access, and user provisioning through the [Microsoft Entra admin center](https://entra.microsoft.com).
+For in-depth information, you can download Microsoft Entra deployment plans from [GitHub](../architecture/deployment-plans.md). For gallery applications, you can download deployment plans for single sign-on, Conditional Access, and user provisioning through the [Microsoft Entra admin center](https://entra.microsoft.com).
To download a deployment plan from the Microsoft Entra admin center:
active-directory Plan Sso Deployment https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/plan-sso-deployment.md
Title: Plan a single sign-on deployment
-description: Plan the deployment of single sign-on in Azure Active Directory.
+description: Plan the deployment of single sign-on in Microsoft Entra ID.
-# Customer intent: As an IT admin, I need to learn what it takes to plan a single-sign on deployment for my application in Azure Active Directory.
+# Customer intent: As an IT admin, I need to learn what it takes to plan a single-sign on deployment for my application in Microsoft Entra ID.
# Plan a single sign-on deployment
-This article provides information that you can use to plan your [single sign-on (SSO)](what-is-single-sign-on.md) deployment in Azure Active Directory (Azure AD). When you plan your SSO deployment with your applications in Azure AD, you need to consider the following questions:
+This article provides information that you can use to plan your [single sign-on (SSO)](what-is-single-sign-on.md) deployment in Microsoft Entra ID. When you plan your SSO deployment with your applications in Microsoft Entra ID, you need to consider the following questions:
- What are the administrative roles required for managing the application? - Does the Security Assertion Markup Language (SAML) application certificate need to be renewed?
This article provides information that you can use to plan your [single sign-on
## Administrative Roles
-Always use the role with the fewest permissions available to accomplish the required task within Azure AD. Review the different roles that are available and choose the right one to solve your needs for each persona for the application. Some roles may need to be applied temporarily and removed after the deployment has been completed.
+Always use the role with the fewest permissions available to accomplish the required task within Microsoft Entra ID. Review the different roles that are available and choose the right one to solve your needs for each persona for the application. Some roles may need to be applied temporarily and removed after the deployment has been completed.
-| Persona | Roles | Azure AD role (if necessary) |
+| Persona | Roles | Microsoft Entra role (if necessary) |
| - | -- | | | Help desk admin | Tier 1 support view the sign-in logs to resolve issues. | None |
-| Identity admin | Configure and debug when issues involve Azure AD | Cloud Application Administrator |
+| Identity admin | Configure and debug when issues involve Microsoft Entra ID | Cloud Application Administrator |
| Application admin | User attestation in application, configuration on users with permissions | None | | Infrastructure admins | Certificate rollover owner | Cloud Application Administrator | | Business owner/stakeholder | User attestation in application, configuration on users with permissions | None |
-To learn more about Azure AD administrative roles, see [Azure AD built-in roles](../roles/permissions-reference.md).
+To learn more about Microsoft Entra administrative roles, see [Microsoft Entra built-in roles](../roles/permissions-reference.md).
## Certificates
-When you enable federation on SAML application, Azure AD creates a certificate that is by default valid for three years. You can customize the expiration date for that certificate if needed. Ensure that you have processes in place to renew certificates prior to their expiration.
+When you enable federation on SAML application, Microsoft Entra ID creates a certificate that is by default valid for three years. You can customize the expiration date for that certificate if needed. Ensure that you have processes in place to renew certificates prior to their expiration.
You change that certificate duration in the Microsoft Entra admin center. Make sure to document the expiration and know how you'll manage your certificate renewal. ItΓÇÖs important to identify the right roles and email distribution lists involved with managing the lifecycle of the signing certificate. The following roles are recommended:
You change that certificate duration in the Microsoft Entra admin center. Make s
- Owner On-Call for application troubleshooting support - Closely monitored email distribution list for certificate-related change notifications
-Set up a process for how you'll handle a certificate change between Azure AD and your application. By having this process in place, you can help prevent or minimize an outage due to a certificate expiring or a forced certificate rollover. For more information, see [Manage certificates for federated single sign-on in Azure Active Directory](./tutorial-manage-certificates-for-federated-single-sign-on.md).
+Set up a process for how you'll handle a certificate change between Microsoft Entra ID and your application. By having this process in place, you can help prevent or minimize an outage due to a certificate expiring or a forced certificate rollover. For more information, see [Manage certificates for federated single sign-on in Microsoft Entra ID](./tutorial-manage-certificates-for-federated-single-sign-on.md).
## Communications
Implement your communication plan. Make sure you're letting your users know that
Ensure the application is covered by the following licensing requirements: -- **Azure AD licensing** - SSO for pre-integrated enterprise applications is free. However, the number of objects in your directory and the features you wish to deploy may require more licenses. For a full list of license requirements, see [Azure Active Directory Pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+- **Microsoft Entra licensing** - SSO for pre-integrated enterprise applications is free. However, the number of objects in your directory and the features you wish to deploy may require more licenses. For a full list of license requirements, see [Microsoft Entra pricing](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
-- **Application licensing** - You'll need the appropriate licenses for your applications to meet your business needs. Work with the application owner to determine whether the users assigned to the application have the appropriate licenses for their roles within the application. If Azure AD manages the automatic provisioning based on roles, the roles assigned in Azure AD must align with the number of licenses owned within the application. Improper number of licenses owned in the application may lead to errors during the provisioning or updating of a user account.
+- **Application licensing** - You'll need the appropriate licenses for your applications to meet your business needs. Work with the application owner to determine whether the users assigned to the application have the appropriate licenses for their roles within the application. If Microsoft Entra ID manages the automatic provisioning based on roles, the roles assigned in Microsoft Entra ID must align with the number of licenses owned within the application. Improper number of licenses owned in the application may lead to errors during the provisioning or updating of a user account.
## Shared accounts
From the sign-in perspective, applications with shared accounts aren't different
- The set of users in the organization who will use the application. - The existing set of credentials in the application associated with the set of users. - For each combination of user set and credentials, create a security group in the cloud or on-premises based on your requirements.-- Reset the shared credentials. After the application is deployed in Azure AD, individuals don't need the password of the shared account. Azure AD stores the password and you should consider setting it to be long and complex.
+- Reset the shared credentials. After the application is deployed in Microsoft Entra ID, individuals don't need the password of the shared account. Microsoft Entra ID stores the password and you should consider setting it to be long and complex.
- Configure automatic rollover of the password if the application supports it. That way, not even the administrator who did the initial setup knows the password of the shared account. <a id='choosing-a-single-sign-on-method'></a>
This flowchart can help you decide which SSO method is best for your situation.
The following SSO protocols are available to use: -- **OpenID Connect and OAuth** - Choose OpenID Connect and OAuth 2.0 if the application you're connecting to supports it. For more information, see [OAuth 2.0 and OpenID Connect protocols on the Microsoft identity platform](../develop/v2-protocols.md). For steps to implement OpenID Connect SSO, see [Set up OIDC-based single sign-on for an application in Azure Active Directory](add-application-portal-setup-oidc-sso.md).
+- **OpenID Connect and OAuth** - Choose OpenID Connect and OAuth 2.0 if the application you're connecting to supports it. For more information, see [OAuth 2.0 and OpenID Connect protocols on the Microsoft identity platform](../develop/v2-protocols.md). For steps to implement OpenID Connect SSO, see [Set up OIDC-based single sign-on for an application in Microsoft Entra ID](add-application-portal-setup-oidc-sso.md).
- **SAML** - Choose SAML whenever possible for existing applications that don't use OpenID Connect or OAuth. For more information, see [single sign-on SAML protocol](../develop/single-sign-on-saml-protocol.md).
The following SSO protocols are available to use:
- **Linked** - Choose linked when the application is configured for SSO in another identity provider service. The linked option lets you configure the target location when a user selects the application in your organization's end user portals. You can add a link to a custom web application that currently uses federation, such as Active Directory Federation Services (AD FS).
- You can also add links to specific web pages that you want to appear on your user's access panels and to an app that doesn't require authentication. The Linked option doesn't provide sign-on functionality through Azure AD credentials. For steps to implement linked SSO, see [Linked single sign-on](configure-linked-sign-on.md).
+ You can also add links to specific web pages that you want to appear on your user's access panels and to an app that doesn't require authentication. The Linked option doesn't provide sign-on functionality through Microsoft Entra credentials. For steps to implement linked SSO, see [Linked single sign-on](configure-linked-sign-on.md).
- **Disabled** - Choose disabled SSO when the application isn't ready to be configured for SSO.
The following SSO protocols are available to use:
## Next steps -- [Enable single sign-on for applications by using Azure Active Directory](add-application-portal-setup-sso.md).
+- [Enable single sign-on for applications by using Microsoft Entra ID](add-application-portal-setup-sso.md).
active-directory Prevent Domain Hints With Home Realm Discovery https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/prevent-domain-hints-with-home-realm-discovery.md
# Disable auto-acceleration sign-in
-Home Realm Discovery Policy (HRD) offers administrators multiple ways to control how and where their users authenticate. The `domainHintPolicy` section of the HRD policy is used to help migrate federated users to cloud managed credentials like [FIDO](../authentication/howto-authentication-passwordless-security-key.md), by ensuring that they always visit the Azure AD sign-in page and aren't auto-accelerated to a federated IDP because of domain hints. To learn more about HRD policy, see [Home Realm Discovery](home-realm-discovery-policy.md).
+Home Realm Discovery Policy (HRD) offers administrators multiple ways to control how and where their users authenticate. The `domainHintPolicy` section of the HRD policy is used to help migrate federated users to cloud managed credentials like [FIDO](../authentication/howto-authentication-passwordless-security-key.md), by ensuring that they always visit the Microsoft Entra sign-in page and aren't auto-accelerated to a federated IDP because of domain hints. To learn more about HRD policy, see [Home Realm Discovery](home-realm-discovery-policy.md).
This policy is needed in situations where and admins can't control or update domain hints during sign-in. For example, `outlook.com/contoso.com` sends the user to a sign-in page with the `&domain_hint=contoso.com` parameter appended, to auto-accelerate the user directly to the federated IDP for the `contoso.com` domain. Users with managed credentials sent to a federated IDP can't sign in using their managed credentials, reducing security, and frustrating users with randomized sign-in experiences. Admins rolling out managed credentials [should also set up this policy](#suggested-use-within-a-tenant) to ensure that users can always use their managed credentials.
This policy is needed in situations where and admins can't control or update dom
## DomainHintPolicy details
-The DomainHintPolicy section of the HRD policy is a JSON object that allows an admin to opt out certain domains and applications from domain hint usage. Functionally, this tells the Azure AD sign-in page to behave as if a `domain_hint` parameter on the sign-in request wasn't present.
+The DomainHintPolicy section of the HRD policy is a JSON object that allows an admin to opt out certain domains and applications from domain hint usage. Functionally, this tells the Microsoft Entra sign-in page to behave as if a `domain_hint` parameter on the sign-in request wasn't present.
### The Respect and Ignore policy sections
The DomainHintPolicy logic runs on each incoming request that contains a domain
- In the absence of any domain hint policy, or if none of the four sections reference the app or domain hint mentioned, [the rest of the HRD policy will be evaluated](home-realm-discovery-policy.md#priority-and-evaluation-of-hrd-policies). - If either one (or both) of `RespectDomainHintForApps` or `RespectDomainHintForDomains` section includes the app or domain hint in the request, then the user is auto-accelerated to the federated IDP as requested.-- If either one (or both) of `IgnoreDomainHintsForApps` or `IgnoreDomainHintsForDomains` references the app or the domain hint in the request, and theyΓÇÖre not referenced by the ΓÇ£RespectΓÇ¥ sections, then the request won't be auto-accelerated, and the user remains at the Azure AD sign-in page to provide a username.
+- If either one (or both) of `IgnoreDomainHintsForApps` or `IgnoreDomainHintsForDomains` references the app or the domain hint in the request, and theyΓÇÖre not referenced by the ΓÇ£RespectΓÇ¥ sections, then the request won't be auto-accelerated, and the user remains at the Microsoft Entra sign-in page to provide a username.
Once a user has entered a username at the sign-in page, they can use their managed credentials. If they choose not to use a managed credential, or they have none registered, they are taken to their federated IDP for credential entry as usual. ## Prerequisites
-To disable auto-acceleration sign-in for an application in Azure AD, you need:
+To disable auto-acceleration sign-in for an application in Microsoft Entra ID, you need:
- An Azure account with an active subscription. If you don't already have one, you can [create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). - One of the following roles: Global Administrator, or owner of the service principal.
New-AzureADPolicy
::: zone-end
-After step 4 is complete all users, except those in `guestHandlingDomain.com`, can sign-in at the Azure AD sign-in page even when domain hints would otherwise cause an auto-acceleration to a federated IDP. The exception to this is if the app requesting sign-in is one of the exempted ones - for those apps, all domain hints are still accepted.
+After step 4 is complete all users, except those in `guestHandlingDomain.com`, can sign-in at the Microsoft Entra sign-in page even when domain hints would otherwise cause an auto-acceleration to a federated IDP. The exception to this is if the app requesting sign-in is one of the exempted ones - for those apps, all domain hints are still accepted.
::: zone pivot="graph-hrd"
active-directory Protect Against Consent Phishing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/protect-against-consent-phishing.md
Title: Protect against consent phishing
-description: Learn ways of mitigating against application-based consent phishing attacks using Azure Active Directory.
+description: Learn ways of mitigating against application-based consent phishing attacks using Microsoft Entra ID.
Consent phishing attacks trick users into granting permissions to malicious clou
## Mitigating consent phishing attacks
-Administrators, users, or Microsoft security researchers may flag OAuth applications that appear to behave suspiciously. A flagged application is reviewed by Microsoft to determine whether it violates the terms of service. If a violation is confirmed, Azure AD disables the application and prevents further use across all Microsoft services.
+Administrators, users, or Microsoft security researchers may flag OAuth applications that appear to behave suspiciously. A flagged application is reviewed by Microsoft to determine whether it violates the terms of service. If a violation is confirmed, Microsoft Entra ID disables the application and prevents further use across all Microsoft services.
-When Azure AD disables an OAuth application, the following actions occur:
+When Microsoft Entra ID disables an OAuth application, the following actions occur:
- The malicious application and related service principals are placed into a fully disabled state. Any new token requests or requests for refresh tokens are denied, but existing access tokens are still valid until their expiration. - These applications will show `DisabledDueToViolationOfServicesAgreement` on the `disabledByMicrosoftStatus` property on the related [application](/graph/api/resources/application) and [service principal](/graph/api/resources/serviceprincipal) resource types in Microsoft Graph. To prevent them from being instantiated in your organization again in the future, you cannot delete these objects.
If the organization has been impacted by an application disabled by Microsoft, t
1. Investigate the application activity for the disabled application, including: - The delegated permissions or application permissions requested by the application.
- - The Azure AD audit logs for activity by the application and sign-in activity for users authorized to use the application.
+ - The Microsoft Entra audit logs for activity by the application and sign-in activity for users authorized to use the application.
1. Review and use the [guidance for defending against illicit consent grants](/microsoft-365/security/office-365-security/detect-and-remediate-illicit-consent-grants). The guidance includes auditing permissions and consent for disabled and suspicious applications found during review. 1. Implement best practices for hardening against consent phishing, described below.
Administrators should be in control of application use by providing the right in
- [Application consent grant investigation](/security/compass/incident-response-playbook-app-consent) - [Managing access to applications](./what-is-access-management.md)-- [Restrict user consent operations in Azure AD](../../security/fundamentals/steps-secure-identity.md#restrict-user-consent-operations)
+- [Restrict user consent operations in Microsoft Entra ID](../../security/fundamentals/steps-secure-identity.md#restrict-user-consent-operations)
- [Compromised and malicious applications investigation](/security/compass/incident-response-playbook-compromised-malicious-app)
active-directory Restore Application https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/restore-application.md
Title: 'Restore a soft deleted enterprise application'
-description: Restore a soft deleted enterprise application in Azure Active Directory.
+description: Restore a soft deleted enterprise application in Microsoft Entra ID.
zone_pivot_groups: enterprise-apps-minus-portal
-#Customer intent: As an administrator of an Azure AD tenant, I want to restore a soft deleted enterprise application.
+#Customer intent: As an administrator of a Microsoft Entra tenant, I want to restore a soft deleted enterprise application.
-# Restore an enterprise application in Azure AD
+# Restore an enterprise application in Microsoft Entra ID
-In this article, you learn how to restore a soft deleted enterprise application in your Azure Active Directory (Azure AD) tenant. Soft deleted enterprise applications can be restored from the recycle bin within the first 30 days after their deletion. After the 30-day window, the enterprise application is permanently deleted and can't be restored.
+In this article, you learn how to restore a soft deleted enterprise application in your Microsoft Entra tenant. Soft deleted enterprise applications can be restored from the recycle bin within the first 30 days after their deletion. After the 30-day window, the enterprise application is permanently deleted and can't be restored.
>[!IMPORTANT] >If you deleted an [application registration](../develop/howto-remove-app.md) in its home tenant through app registrations in the Microsoft Entra admin center, the enterprise application, which is its corresponding service principal also got deleted. If you restore the deleted application registration through the Microsoft Entra admin center, its corresponding service principal, is also restored. You'll therefore be able to recover the service principal's previous configurations, except its previous policies such as Conditional Access policies, which aren't restored.
In this article, you learn how to restore a soft deleted enterprise application
To restore an enterprise application, you need: -- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal. - A [soft deleted enterprise application](delete-application-portal.md) in your tenant. ## View restorable enterprise applications
Take the following steps to recover a recently deleted enterprise application. F
:::zone pivot="aad-powershell" > [!IMPORTANT]
-> Make sure you're using the AzureAD module. This is important if you've installed both the [AzureAD](/powershell/module/azuread/?preserve-view=true&view=azureadps-2.0) module and the AzureADPreview module.
+> Make sure you're using the Azure AD PowerShell module. This is important if you've installed both the [Azure AD PowerShell](/powershell/module/azuread/?preserve-view=true&view=azureadps-2.0) module and the AzureADPreview module.
1. Run the following commands: ```powershell
active-directory Restore Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/restore-permissions.md
Title: Restore revoked permissions granted to applications in Azure Active Directory
-description: Learn how to review and restore revoked permissions for an application in Azure Active Directory.
+ Title: Restore revoked permissions granted to applications in Microsoft Entra ID
+description: Learn how to review and restore revoked permissions for an application in Microsoft Entra ID.
active-directory Powershell Export All App Registrations Secrets And Certs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/scripts/powershell-export-all-app-registrations-secrets-and-certs.md
Title: PowerShell sample - Export secrets and certificates for app registrations in Azure Active Directory tenant.
-description: PowerShell example that exports all secrets and certificates for the specified app registrations in your Azure Active Directory tenant.
+ Title: PowerShell sample - Export secrets and certificates for app registrations in Microsoft Entra tenant.
+description: PowerShell example that exports all secrets and certificates for the specified app registrations in your Microsoft Entra tenant.
active-directory Powershell Export All Enterprise Apps Secrets And Certs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/scripts/powershell-export-all-enterprise-apps-secrets-and-certs.md
Title: PowerShell sample - Export secrets and certificates for enterprise apps in Azure Active Directory tenant.
-description: PowerShell example that exports all secrets and certificates for the specified enterprise apps in your Azure Active Directory tenant.
+ Title: PowerShell sample - Export secrets and certificates for enterprise apps in Microsoft Entra tenant.
+description: PowerShell example that exports all secrets and certificates for the specified enterprise apps in your Microsoft Entra tenant.
active-directory Powershell Export Apps With Expiring Secrets https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/scripts/powershell-export-apps-with-expiring-secrets.md
Title: PowerShell sample - Export app registrations with expiring secrets and certificates in Azure Active Directory tenant.
-description: PowerShell example that exports all app registrations with expiring secrets and certificates for the specified apps in your Azure Active Directory tenant.
+ Title: PowerShell sample - Export app registrations with expiring secrets and certificates in Microsoft Entra tenant.
+description: PowerShell example that exports all app registrations with expiring secrets and certificates for the specified apps in your Microsoft Entra tenant.
active-directory Powershell Export Apps With Secrets Beyond Required https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/scripts/powershell-export-apps-with-secrets-beyond-required.md
Title: PowerShell sample - Export apps with secrets and certificates expiring beyond the required date in Azure Active Directory tenant.
-description: PowerShell example that exports all apps with secrets and certificates expiring beyond the required date for the specified apps in your Azure Active Directory tenant.
+ Title: PowerShell sample - Export apps with secrets and certificates expiring beyond the required date in Microsoft Entra tenant.
+description: PowerShell example that exports all apps with secrets and certificates expiring beyond the required date for the specified apps in your Microsoft Entra tenant.
active-directory Powershell Export Enterprise Apps With Expiring Secrets https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/scripts/powershell-export-enterprise-apps-with-expiring-secrets.md
Title: PowerShell sample - Export enterprise apps with expiring secrets and certificates in Azure Active Directory tenant.
-description: PowerShell example that exports all enterprise apps with expiring secrets and certificates for the specified enterprise apps in your Azure Active Directory tenant.
+ Title: PowerShell sample - Export enterprise apps with expiring secrets and certificates in Microsoft Entra tenant.
+description: PowerShell example that exports all enterprise apps with expiring secrets and certificates for the specified enterprise apps in your Microsoft Entra tenant.
You can modify the "$Path" variable directly in PowerShell, with a CSV file path
For more information on the Microsoft Graph PowerShell module, see [Microsoft Graph PowerShell module overview](/powershell/microsoftgraph/installation).
-For other PowerShell examples for Application Management, see [Azure Microsoft Graph PowerShell examples for Application Management](../app-management-powershell-samples.md).
+For other PowerShell examples for Application Management, see [Azure Microsoft Graph PowerShell examples for Application Management](../app-management-powershell-samples.md).
active-directory Secure Hybrid Access Integrations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/secure-hybrid-access-integrations.md
Title: Secure hybrid access with Azure AD partner integration
-description: Help customers discover and migrate SaaS applications into Azure AD and connect apps that use legacy authentication methods with Azure AD.
+ Title: Secure hybrid access with Microsoft Entra ID integration
+description: Help customers discover and migrate SaaS applications into Microsoft Entra ID and connect apps that use legacy authentication methods with Microsoft Entra ID.
-# Secure hybrid access with Azure Active Directory partner integrations
+# Secure hybrid access with Microsoft Entra partner integrations
-Azure Active Directory (Azure AD) supports modern authentication protocols that help keep applications secure. However, many business applications work in a protected corporate network, and some use legacy authentication methods. As companies build Zero Trust strategies and support hybrid and cloud environments, there are solutions that connect apps to Azure AD and provide authentication for legacy applications.
+Microsoft Entra ID supports modern authentication protocols that help keep applications secure. However, many business applications work in a protected corporate network, and some use legacy authentication methods. As companies build Zero Trust strategies and support hybrid and cloud environments, there are solutions that connect apps to Microsoft Entra ID and provide authentication for legacy applications.
Learn more: [Zero Trust security](../../security/fundamentals/zero-trust.md)
-Azure AD natively supports modern protocols:
+Microsoft Entra ID natively supports modern protocols:
* Security Assertion Markup Language (SAML) * Web Service Federation (WS-Fed) * OpenID Connect (OIDC)
-Azure Active Directory Application Proxy, or Azure AD App Proxy supports Kerberos and header-based authentication. Other protocols, like Secure Shell (SSH), (Microsoft Windows NT LAN Manager) NTLM, Lightweight Directory Access Protocol (LDAP), and cookies, aren't supported. But, independent software vendors (ISVs) can create solutions to connect these applications with Azure AD.
+Microsoft Entra application proxy, or Microsoft Entra application proxy supports Kerberos and header-based authentication. Other protocols, like Secure Shell (SSH), (Microsoft Windows NT LAN Manager) NTLM, Lightweight Directory Access Protocol (LDAP), and cookies, aren't supported. But, independent software vendors (ISVs) can create solutions to connect these applications with Microsoft Entra ID.
-ISVs can help customers discover and migrate software as a service (SaaS) applications into Azure AD. They can connect apps that use legacy authentication methods with Azure AD. Customers can consolidate onto Azure AD to simplify their app management and implement Zero Trust principles.
+ISVs can help customers discover and migrate software as a service (SaaS) applications into Microsoft Entra ID. They can connect apps that use legacy authentication methods with Microsoft Entra ID. Customers can consolidate onto Microsoft Entra ID to simplify their app management and implement Zero Trust principles.
## Solution overview The solution that you build can include the following parts: * **App discovery** - Often, customers aren't aware of every application in use
- * Application discovery finds applications, facilitating app integrating with Azure AD
-* **App migration** - Create a workflow to integrate apps with Azure AD without using the Microsoft Entra admin center
+ * Application discovery finds applications, facilitating app integrating with Microsoft Entra ID
+* **App migration** - Create a workflow to integrate apps with Microsoft Entra ID without using the Microsoft Entra admin center
* Integrate apps that customers use today * **Legacy authentication support** - Connect apps with legacy authentication methods and single sign-on (SSO)
-* **Conditional Access** - Enable customers to apply Azure AD policies to apps in your solution without using the Microsoft Entra admin center
+* **Conditional Access** - Enable customers to apply Microsoft Entra policies to apps in your solution without using the Microsoft Entra admin center
Learn more: [What is Conditional Access?](../conditional-access/overview.md)
See the following sections for technical considerations and recommendations.
## Publishing applications to Azure Marketplace
-Azure Marketplace is a trusted source of applications for IT admins. Applications are compatible with Azure AD and support SSO, automate user provisioning, and integrate into customer tenants with automated app registration.
+Azure Marketplace is a trusted source of applications for IT admins. Applications are compatible with Microsoft Entra ID and support SSO, automate user provisioning, and integrate into customer tenants with automated app registration.
-You can pre-integrate your application with Azure AD to support SSO and automated provisioning. See, [Submit a request to publish your application in Azure Active Directory application gallery](../manage-apps/v2-howto-app-gallery-listing.md).
+You can pre-integrate your application with Microsoft Entra ID to support SSO and automated provisioning. See, [Submit a request to publish your application in Microsoft Entra application gallery](../manage-apps/v2-howto-app-gallery-listing.md).
We recommend you become a verified publisher, so customers know you're the trusted publisher. See, [Publisher verification](../develop/publisher-verification-overview.md).
We recommend you become a verified publisher, so customers know you're the trust
There are several ways to enable SSO for IT administrators to your solution. See, [Plan a single sign-on deployment, SSO options](./plan-sso-deployment.md#single-sign-on-options).
-Microsoft Graph uses OIDC/OAuth. Customers use OIDC to sign in to your solution. Use the JSON Web Token (JWT) Azure AD issues to interact with Microsoft Graph. See, [OpenID Connect on the Microsoft identity platform](../develop/v2-protocols-oidc.md).
+Microsoft Graph uses OIDC/OAuth. Customers use OIDC to sign in to your solution. Use the JSON Web Token (JWT) Microsoft Entra ID issues to interact with Microsoft Graph. See, [OpenID Connect on the Microsoft identity platform](../develop/v2-protocols-oidc.md).
-If your solution uses SAML for IT administrator SSO, the SAML token won't enable your solution to interact with Microsoft Graph. You can use SAML for IT administrator SSO, but your solution needs to support OIDC integration with Azure AD, so it can get a JWT from Azure AD to interact with Microsoft Graph. See, [How the Microsoft identity platform uses the SAML protocol](../develop/saml-protocol-reference.md).
+If your solution uses SAML for IT administrator SSO, the SAML token won't enable your solution to interact with Microsoft Graph. You can use SAML for IT administrator SSO, but your solution needs to support OIDC integration with Microsoft Entra ID, so it can get a JWT from Microsoft Entra ID to interact with Microsoft Graph. See, [How the Microsoft identity platform uses the SAML protocol](../develop/saml-protocol-reference.md).
You can use one of the following SAML approaches:
-* **Recommended SAML approach**: Create a new registration in Azure Marketplace, which is an OIDC app. Customers add the SAML and OIDC apps to their tenant. If your application isn't in the Azure AD gallery, you can start with a non-gallery multi-tenant app.
- * [Configure an OpenID Connect OAuth application from Azure AD app gallery](../saas-apps/openidoauth-tutorial.md)
+* **Recommended SAML approach**: Create a new registration in Azure Marketplace, which is an OIDC app. Customers add the SAML and OIDC apps to their tenant. If your application isn't in the Microsoft Entra gallery, you can start with a non-gallery multi-tenant app.
+ * [Configure an OpenID Connect OAuth application from Microsoft Entra app gallery](../saas-apps/openidoauth-tutorial.md)
* [Making your application multi-tenant](../develop/howto-convert-app-to-be-multi-tenant.md)
-* **Alternate SAML approach**: Customers can create an OIDC application registration in their Azure AD tenant and set the URIs, endpoints, and permissions
+* **Alternate SAML approach**: Customers can create an OIDC application registration in their Microsoft Entra tenant and set the URIs, endpoints, and permissions
-Use the client credentials grant type, which requires the solution to allow customers to enter a client ID and secret. The solution also requires you store this information. Get a JWT from Azure AD, and then use it to interact with Microsoft Graph. See, [Get a token](../develop/v2-oauth2-client-creds-grant-flow.md#get-a-token). We recommend you repare customer documentation about how to create application registration in their Azure AD tenant. Include endpoints, URIs, and permissions.
+Use the client credentials grant type, which requires the solution to allow customers to enter a client ID and secret. The solution also requires you store this information. Get a JWT from Microsoft Entra ID, and then use it to interact with Microsoft Graph. See, [Get a token](../develop/v2-oauth2-client-creds-grant-flow.md#get-a-token). We recommend you repare customer documentation about how to create application registration in their Microsoft Entra tenant. Include endpoints, URIs, and permissions.
> [!NOTE] > Before applications are used for IT administrator or user SSO, the customer IT administrator must consent to the application in their tenant. See, [Grant tenant-wide admin consent to an application](./grant-admin-consent.md).
Use the client credentials grant type, which requires the solution to allow cust
The solution authentication flows support the following scenarios: - The customer IT administrator signs in with SSO to administer your solution-- The customer IT administrator uses your solution to integrate applications with Azure AD with Microsoft Graph-- Users sign in to legacy applications secured by your solution and Azure AD
+- The customer IT administrator uses your solution to integrate applications with Microsoft Entra ID with Microsoft Graph
+- Users sign in to legacy applications secured by your solution and Microsoft Entra ID
### Your customer IT administrator does single sign-on to your solution
-Your solution can use SAML or OIDC for SSO, when the customer IT administrator signs in. We recommend the IT administrator signs in to your solution with their Azure AD credentials, which enables use of current security controls. Integrate your with Azure AD for SSO through SAML or OIDC.
+Your solution can use SAML or OIDC for SSO, when the customer IT administrator signs in. We recommend the IT administrator signs in to your solution with their Microsoft Entra credentials, which enables use of current security controls. Integrate your with Microsoft Entra ID for SSO through SAML or OIDC.
The following diagram illustrates the user authentication flow:
- ![Diagram of an administrator redirected to Azure AD to sign in, then redirected to the solution.](./media/secure-hybrid-access-integrations/admin-flow.png)
+ ![Diagram of an administrator redirected to Microsoft Entra ID to sign in, then redirected to the solution.](./media/secure-hybrid-access-integrations/admin-flow.png)
-1. The IT administrator signs in to your solution with their Azure AD credentials
-2. The solution redirects the IT administrator to Azure AD with a SAML or an OIDC sign-in request
-3. Azure AD authenticates the IT administrator and redirects them to your solution, with a SAML token or JWT to be authorized in your solution
+1. The IT administrator signs in to your solution with their Microsoft Entra credentials
+2. The solution redirects the IT administrator to Microsoft Entra ID with a SAML or an OIDC sign-in request
+3. Microsoft Entra authenticates the IT administrator and redirects them to your solution, with a SAML token or JWT to be authorized in your solution
-### IT administrators integrate applications with Azure AD
+<a name='it-administrators-integrate-applications-with-azure-ad-'></a>
-IT administrators integrate applications with Azure AD by using your solution, which employs Microsoft Graph to create application registrations and Azure AD Conditional Access policies.
+### IT administrators integrate applications with Microsoft Entra ID
+
+IT administrators integrate applications with Microsoft Entra ID by using your solution, which employs Microsoft Graph to create application registrations and Microsoft Entra Conditional Access policies.
The following diagram illustrates the user authentication flow:
- ![Diagram of interactions between the IT administrator, Azure AD, your solution, and Microsoft Graph.](./media/secure-hybrid-access-integrations/registration-flow.png)
+ ![Diagram of interactions between the IT administrator, Microsoft Entra ID, your solution, and Microsoft Graph.](./media/secure-hybrid-access-integrations/registration-flow.png)
-1. The IT administrator signs in to your solution with their Azure AD credentials
-2. The solution redirects the IT administrator to Azure AD with a SAML or an OIDC sign-in request
-3. Azure AD authenticates the IT administrator and redirects them to your solution with a SAML token or JWT for authorization
-4. When the IT administrator integrates an application with Azure AD, the solution calls Microsoft Graph with their JWT to register applications, or apply Azure AD Conditional Access policies
+1. The IT administrator signs in to your solution with their Microsoft Entra credentials
+2. The solution redirects the IT administrator to Microsoft Entra ID with a SAML or an OIDC sign-in request
+3. Microsoft Entra authenticates the IT administrator and redirects them to your solution with a SAML token or JWT for authorization
+4. When the IT administrator integrates an application with Microsoft Entra ID, the solution calls Microsoft Graph with their JWT to register applications, or apply Microsoft Entra Conditional Access policies
### Users sign in to the applications
-When users sign in to applications, they use OIDC or SAML. If the applications need to interact with Microsoft Graph or Azure AD-protected API, we recommend you configure them to use OICD. This configuration ensures the JWT is applied to interact with Microsoft Graph. If there's no need for applications to interact with Microsoft Graph, or Azure AD protected APIs, then use SAML.
+When users sign in to applications, they use OIDC or SAML. If the applications need to interact with Microsoft Graph or Microsoft Entra ID-protected API, we recommend you configure them to use OICD. This configuration ensures the JWT is applied to interact with Microsoft Graph. If there's no need for applications to interact with Microsoft Graph, or Microsoft Entra protected APIs, then use SAML.
The following diagram shows user authentication flow:
- ![Diagram of interactions between the user, Azure AD, your solution, and the app.](./media/secure-hybrid-access-integrations/end-user-flow.png)
+ ![Diagram of interactions between the user, Microsoft Entra ID, your solution, and the app.](./media/secure-hybrid-access-integrations/end-user-flow.png)
1. The user signs in to an application
-2. The solution redirects the user to Azure AD with a SAML or an OIDC sign-in request
-3. Azure AD authenticates the user and redirects them to your solution with a SAML token or JWT for authorization
+2. The solution redirects the user to Microsoft Entra ID with a SAML or an OIDC sign-in request
+3. Microsoft Entra authenticates the user and redirects them to your solution with a SAML token or JWT for authorization
4. The solution allows the request by using the application protocol ## Microsoft Graph API
-We recommend use of the following APIs. Use Azure AD to configure delegated permissions or application permissions. For this solution, use delegated permissions.
+We recommend use of the following APIs. Use Microsoft Entra ID to configure delegated permissions or application permissions. For this solution, use delegated permissions.
* **Applications templates API** - In Azure Marketplace, use this API to find a matching application template * Permissions required: Application.Read.All
We recommend use of the following APIs. Use Azure AD to configure delegated perm
* Permissions required: Application.Read.All, Application.ReadWrite.All * **Service principal API** - After you register the app, update the service principal object to set SSO properties * Permissions required: Application.ReadWrite.All, Directory.AccessAsUser.All, AppRoleAssignment.ReadWrite.All (for assignment)
-* **Conditional Access API** - Apply Azure AD Conditional Access policies to user applications
+* **Conditional Access API** - Apply Microsoft Entra Conditional Access policies to user applications
* Permissions required: Policy.Read.All, Policy.ReadWrite.ConditionalAccess, and Application.Read.All Learn more [Use the Microsoft Graph API](/graph/use-the-api?context=graph%2Fapi%2F1.0&view=graph-rest-1.0&preserve-view=true)
Learn more [Use the Microsoft Graph API](/graph/use-the-api?context=graph%2Fapi%
Use the following information to implement application registrations, connect legacy applications, and enable Conditional Access policies. Learn to automate admin consent, get the token-signing certificate, and assign users and groups.
-### Use Microsoft Graph API to register apps with Azure AD
+<a name='use-microsoft-graph-api-to-register-apps-with-azure-ad'></a>
+
+### Use Microsoft Graph API to register apps with Microsoft Entra ID
#### Add apps in Azure Marketplace
https://graph.microsoft.com/v1.0/applications/54c4806b-b260-4a12-873c-9671169837
#### Add apps not in Azure Marketplace
-If there's no match in Azure Marketplace, or to integrate a custom application, register a custom application in Azure AD with the template ID: 8adf8e6e-67b2-4cf2-a259-e3dc5476c621. Then, make the following API call and provide an application display name in the JSON body:
+If there's no match in Azure Marketplace, or to integrate a custom application, register a custom application in Microsoft Entra ID with the template ID: 8adf8e6e-67b2-4cf2-a259-e3dc5476c621. Then, make the following API call and provide an application display name in the JSON body:
```https Authorization: Required with a valid Bearer token
https://graph.microsoft.com/v1.0/applications/54c4806b-b260-4a12-873c-9671169837
} ```
-#### Use Azure AD single sign-on
+<a name='use-azure-ad-single-sign-on'></a>
-After the SaaS applications are registered in Azure AD, the applications need to start using Azure AD as the identity provider (IdP):
+#### Use Microsoft Entra single sign-on
-- **Applications support one-click SSO** - Azure AD enables the applications. In the Microsoft Entra admin center, the customer performs one-click SSO with the administrative credentials for the supported SaaS applications.
+After the SaaS applications are registered in Microsoft Entra ID, the applications need to start using Microsoft Entra ID as the identity provider (IdP):
+
+- **Applications support one-click SSO** - Microsoft Entra ID enables the applications. In the Microsoft Entra admin center, the customer performs one-click SSO with the administrative credentials for the supported SaaS applications.
- Learn more: [One-click app configuration of single sign-on](./one-click-sso-tutorial.md)-- **Applications don't support one-click SSO** - The customer enables the applications to use Azure AD.
- - [Tutorials for integrating SaaS applications with Azure Active Directory](../saas-apps/tutorial-list.md)
+- **Applications don't support one-click SSO** - The customer enables the applications to use Microsoft Entra ID.
+ - [Tutorials for integrating SaaS applications with Microsoft Entra ID](../saas-apps/tutorial-list.md)
+
+<a name='connect-apps-to-azure-ad-with-legacy-authentication'></a>
-### Connect apps to Azure AD with legacy authentication
+### Connect apps to Microsoft Entra ID with legacy authentication
-Your solution can enable the customer to use SSO and Azure Active Directory features, even unsupported applications. To allow access with legacy protocols, your application calls Azure AD to authenticate the user and apply [Azure AD Conditional Access policies](../conditional-access/overview.md). Enable this integration from your console. Create a SAML or an OIDC application registration between your solution and Azure AD.
+Your solution can enable the customer to use SSO and Microsoft Entra features, even unsupported applications. To allow access with legacy protocols, your application calls Microsoft Entra ID to authenticate the user and apply [Microsoft Entra Conditional Access policies](../conditional-access/overview.md). Enable this integration from your console. Create a SAML or an OIDC application registration between your solution and Microsoft Entra ID.
#### Create a SAML application registration
https://graph.microsoft.com/v1.0/applications/{Application Object ID}
### Apply Conditional Access policies
-Customers and partners can use the Microsoft Graph API to create or apply per application [Conditional Access policies](../conditional-access/overview.md). For partners, customers can apply these policies from your solution without using the Microsoft Entra admin center. There are two options to apply Azure AD Conditional Access policies:
+Customers and partners can use the Microsoft Graph API to create or apply per application [Conditional Access policies](../conditional-access/overview.md). For partners, customers can apply these policies from your solution without using the Microsoft Entra admin center. There are two options to apply Microsoft Entra Conditional Access policies:
- [Assign the application to a Conditional Access policy](#use-a-conditional-access-policy) - [Create a new Conditional Access policy and assign the application to it](#create-a-new-conditional-access-policy)
https://graph.microsoft.com/v1.0/identity/conditionalAccess/policies/
} ```
-To create new Azure AD Conditional Access policies, see [Conditional Access: Programmatic access](../conditional-access/howto-conditional-access-apis.md).
+To create new Microsoft Entra Conditional Access policies, see [Conditional Access: Programmatic access](../conditional-access/howto-conditional-access-apis.md).
```https #Policy Template for Requiring Compliant Device
To create new Azure AD Conditional Access policies, see [Conditional Access: Pro
### Automate admin consent
-If the customer is adding applications from your solution to Azure AD, you can automate administrator consent with Microsoft Graph. You need the application service principal object ID you created in API calls, and the Microsoft Graph service principal object ID from the customer tenant.
+If the customer is adding applications from your solution to Microsoft Entra ID, you can automate administrator consent with Microsoft Graph. You need the application service principal object ID you created in API calls, and the Microsoft Graph service principal object ID from the customer tenant.
Get the Microsoft Graph service principal object ID by making the following API call:
https://graph.microsoft.com/v1.0/oauth2PermissionGrants
### Get the token-signing certificate
-To get the public portion of the token-signing certificate, use `GET` from the Azure AD metadata endpoint for the application:
+To get the public portion of the token-signing certificate, use `GET` from the Microsoft Entra metadata endpoint for the application:
```https Method:GET
https://login.microsoftonline.com/{Tenant_ID}/federationmetadata/2007-06/federat
### Assign users and groups
-After you publish the application to Azure AD, you can assign the app to users and groups to ensure it appears on the My Apps portal. This assignment is on the service principal object generated when you created the application. See, [My Apps portal overview](./myapps-overview.md).
+After you publish the application to Microsoft Entra ID, you can assign the app to users and groups to ensure it appears on the My Apps portal. This assignment is on the service principal object generated when you created the application. See, [My Apps portal overview](./myapps-overview.md).
Get `AppRole` instances the application might have associated with it. It's common for SaaS applications to have various `AppRole` instances associated with them. Typically, for custom applications, there's one default `AppRole` instance. Get the `AppRole` instance ID you want to assign:
Method:GET
https://graph.microsoft.com/v1.0/servicePrincipals/3161ab85-8f57-4ae0-82d3-7a1f71680b27 ```
-From Azure AD, get the user or group object ID that you want to assign to the application. Take the app role ID from the previous API call and submit it with the patch body on the service principal:
+From Microsoft Entra ID, get the user or group object ID that you want to assign to the application. Take the app role ID from the previous API call and submit it with the patch body on the service principal:
```https Authorization: Required with a valid Bearer token
https://graph.microsoft.com/v1.0/servicePrincipals/3161ab85-8f57-4ae0-82d3-7a1f7
To help protect legacy applications, while using networking and delivery controllers, Microsoft has partnerships with the following application delivery controller (ADC) providers. * **Akamai Enterprise Application Access**
- * [Tutorial: Azure AD SSO integration with Akamai](../saas-apps/akamai-tutorial.md)
+ * [Tutorial: Microsoft Entra SSO integration with Akamai](../saas-apps/akamai-tutorial.md)
* **Citrix ADC**
- * [Tutorial: Azure AD SSO integration with Citrix ADC SAML Connector for Azure AD (Kerberos-based authentication)](../saas-apps/citrix-netscaler-tutorial.md)
+ * [Tutorial: Microsoft Entra SSO integration with Citrix ADC SAML Connector for Microsoft Entra ID (Kerberos-based authentication)](../saas-apps/citrix-netscaler-tutorial.md)
* **F5 BIG-IP Access Policy Manager**
- * [Tutorial: Azure AD SSO integration with Citrix ADC SAML Connector for Azure AD (Kerberos-based authentication)](./f5-integration.md)
+ * [Tutorial: Microsoft Entra SSO integration with Citrix ADC SAML Connector for Microsoft Entra ID (Kerberos-based authentication)](./f5-integration.md)
* **Kemp LoadMaster**
- * [Tutorial: Azure AD SSO integration with Kemp LoadMaster Azure AD integration](../saas-apps/kemp-tutorial.md)
+ * [Tutorial: Microsoft Entra SSO integration with Kemp LoadMaster Microsoft Entra integration](../saas-apps/kemp-tutorial.md)
* **Pulse Secure Virtual Traffic Manager**
- * [Tutorial: Azure AD SSO integration with Pulse Secure Virtual Traffic Manager](../saas-apps/pulse-secure-virtual-traffic-manager-tutorial.md)
+ * [Tutorial: Microsoft Entra SSO integration with Pulse Secure Virtual Traffic Manager](../saas-apps/pulse-secure-virtual-traffic-manager-tutorial.md)
-The following VPN solution providers connect with Azure AD to enable modern authentication and authorization methods like SSO and multifactor authentication (MFA).
+The following VPN solution providers connect with Microsoft Entra ID to enable modern authentication and authorization methods like SSO and multifactor authentication (MFA).
* **Cisco AnyConnect**
- * [Tutorial: Azure AD SSO integration with Cisco AnyConnect](../saas-apps/cisco-anyconnect.md)
+ * [Tutorial: Microsoft Entra SSO integration with Cisco AnyConnect](../saas-apps/cisco-anyconnect.md)
* **Fortinet FortiGate**
- * [Tutorial: Azure AD SSO integration with FortiGate SSL VPN](../saas-apps/fortigate-ssl-vpn-tutorial.md)
+ * [Tutorial: Microsoft Entra SSO integration with FortiGate SSL VPN](../saas-apps/fortigate-ssl-vpn-tutorial.md)
* **F5 BIG-IP Access Policy Manager**
- * [Tutorial: Configure F5 BIG-IP SSL-VPN for Azure AD SSO](./f5-passwordless-vpn.md)
+ * [Tutorial: Configure F5 BIG-IP SSL-VPN for Microsoft Entra SSO](./f5-passwordless-vpn.md)
* **Palo Alto Networks GlobalProtect**
- * [Tutorial: Azure AD SSO integration with Palo Alto Networks - Admin UI](../saas-apps/paloaltoadmin-tutorial.md)
+ * [Tutorial: Microsoft Entra SSO integration with Palo Alto Networks - Admin UI](../saas-apps/paloaltoadmin-tutorial.md)
* **Pulse Connect Secure**
- * [Tutorial: Azure AD SSO integration with Pulse Secure PCS](../saas-apps/pulse-secure-pcs-tutorial.md)
+ * [Tutorial: Microsoft Entra SSO integration with Pulse Secure PCS](../saas-apps/pulse-secure-pcs-tutorial.md)
-The following software-defined perimeter (SDP) solutions providers connect with Azure AD for authentication and authorization methods like SSO and MFA.
+The following software-defined perimeter (SDP) solutions providers connect with Microsoft Entra ID for authentication and authorization methods like SSO and MFA.
* **Datawiza Access Broker**
- * [Tutorial: Configure Secure Hybrid Access with Azure AD and Datawiza](./datawiza-configure-sha.md)
+ * [Tutorial: Configure Secure Hybrid Access with Microsoft Entra ID and Datawiza](./datawiza-configure-sha.md)
* **Perimeter 81**
- * [Tutorial: Azure AD SSO integration with Perimeter 81](../saas-apps/perimeter-81-tutorial.md)
+ * [Tutorial: Microsoft Entra SSO integration with Perimeter 81](../saas-apps/perimeter-81-tutorial.md)
* **Silverfort Authentication Platform**
- * [Tutorial: Configure Secure Hybrid Access with Azure AD and Silverfort](./silverfort-integration.md)
+ * [Tutorial: Configure Secure Hybrid Access with Microsoft Entra ID and Silverfort](./silverfort-integration.md)
* **Strata Maverics Identity Orchestrator**
- * [Integrate Azure AD SSO with Maverics Identity Orchestrator SAML Connector](../saas-apps/maverics-identity-orchestrator-saml-connector-tutorial.md)
+ * [Integrate Microsoft Entra SSO with Maverics Identity Orchestrator SAML Connector](../saas-apps/maverics-identity-orchestrator-saml-connector-tutorial.md)
* **Zscaler Private Access**
- * [Tutorial: Integrate Zscaler Private Access with Azure AD](../saas-apps/zscalerprivateaccess-tutorial.md)
+ * [Tutorial: Integrate Zscaler Private Access with Microsoft Entra ID](../saas-apps/zscalerprivateaccess-tutorial.md)
active-directory Secure Hybrid Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/secure-hybrid-access.md
Title: Secure hybrid access, protect legacy apps with Azure Active Directory
-description: Find partner solutions to integrate your legacy on-premises, public cloud, or private cloud applications with Azure AD.
+ Title: Secure hybrid access, protect legacy apps with Microsoft Entra ID
+description: Find partner solutions to integrate your legacy on-premises, public cloud, or private cloud applications with Microsoft Entra ID.
-# Secure hybrid access: Protect legacy apps with Azure Active Directory
+# Secure hybrid access: Protect legacy apps with Microsoft Entra ID
-In this article, learn to protect your on-premises and cloud legacy authentication applications by connecting them to Azure Active Directory (Azure AD).
+In this article, learn to protect your on-premises and cloud legacy authentication applications by connecting them to Microsoft Entra ID.
* **[Application Proxy](#secure-hybrid-access-with-application-proxy)**:
- * [Remote access to on-premises applications through Azure AD Application Proxy](../app-proxy/application-proxy.md)
+ * [Remote access to on-premises applications through Microsoft Entra application proxy](../app-proxy/application-proxy.md)
* Protect users, apps, and data in the cloud and on-premises * [Use it to publish on-premises web applications externally](../app-proxy/what-is-application-proxy.md)
-* **[Secure hybrid access through Azure AD partner integrations](#partner-integrations-for-apps-on-premises-and-legacy-authentication)**:
+* **[Secure hybrid access through Microsoft Entra partner integrations](#partner-integrations-for-apps-on-premises-and-legacy-authentication)**:
+ * [Pre-built solutions](#secure-hybrid-access-through-azure-ad-partner-integrations) * [Apply Conditional Access policies per application](secure-hybrid-access-integrations.md#apply-conditional-access-policies)
-In addition to Application Proxy, you can strengthen your security posture with [Azure AD Conditional Access](../conditional-access/overview.md) and [Identity Protection](../identity-protection/overview-identity-protection.md).
+In addition to Application Proxy, you can strengthen your security posture with [Microsoft Entra Conditional Access](../conditional-access/overview.md) and [Identity Protection](../identity-protection/overview-identity-protection.md).
+
+<a name='single-sign-on-and-multi-factor-authentication'></a>
-## Single sign-on and multi-factor authentication
+## Single sign-on and multifactor authentication
-With Azure AD as an identity provider (IdP), you can use modern authentication and authorization methods like [single sign-on (SSO)](what-is-single-sign-on.md) and [Azure AD Multi-Factor Authentication (MFA)](../authentication/concept-mfa-howitworks.md) to secure legacy, on-premises applications.
+With Microsoft Entra ID as an identity provider (IdP), you can use modern authentication and authorization methods like [single sign-on (SSO)](what-is-single-sign-on.md) and [Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md) to secure legacy, on-premises applications.
## Secure hybrid access with Application Proxy
Use Application Proxy to protect users, apps, and data in the cloud, and on prem
Learn more:
-* [Remote access to on-premises applications through Azure AD Application Proxy](../app-proxy/application-proxy.md)
-* [Tutorial: Add an on-premises application for remote access through Application Proxy in Azure AD](../app-proxy/application-proxy-add-on-premises-application.md)
+* [Remote access to on-premises applications through Microsoft Entra application proxy](../app-proxy/application-proxy.md)
+* [Tutorial: Add an on-premises application for remote access through Application Proxy in Microsoft Entra ID](../app-proxy/application-proxy-add-on-premises-application.md)
* [How to configure SSO to an Application Proxy application](../app-proxy/application-proxy-config-sso-how-to.md)
-* [Using Azure AD Application Proxy to publish on-premises apps for remote users](../app-proxy/what-is-application-proxy.md)
+* [Using Microsoft Entra application proxy to publish on-premises apps for remote users](../app-proxy/what-is-application-proxy.md)
### Application publishing and access management
-Use Application Proxy remote access as a service to publish applications to users outside the corporate network. Help improve your cloud access management without requiring modification to your on-premises applications. Plan an [Azure AD Application Proxy deployment](../app-proxy/application-proxy-deployment-plan.md).
+Use Application Proxy remote access as a service to publish applications to users outside the corporate network. Help improve your cloud access management without requiring modification to your on-premises applications. Plan an [Microsoft Entra application proxy deployment](../app-proxy/application-proxy-deployment-plan.md).
## Partner integrations for apps: on-premises and legacy authentication
Microsoft partners with various companies that deliver pre-built solutions for o
![Diagram of secure hybrid access integrations and Application Proxy providing user access.](./media/secure-hybrid-access/secure-hybrid-access.png)
-### Secure hybrid access through Azure AD partner integrations
+<a name='secure-hybrid-access-through-azure-ad-partner-integrations'></a>
+
+### Secure hybrid access through Microsoft Entra partner integrations
+
-The following partners offer solutions to support [Conditional Access policies per application](secure-hybrid-access-integrations.md#apply-conditional-access-policies). Use the tables in the following sections to learn about the partners and Azure AD integration documentation.
+The following partners offer solutions to support [Conditional Access policies per application](secure-hybrid-access-integrations.md#apply-conditional-access-policies). Use the tables in the following sections to learn about the partners and Microsoft Entra integration documentation.
|Partner|Integration documentation| |||
-|Akamai Technologies|[Tutorial: Azure AD SSO integration with Akamai](../saas-apps/akamai-tutorial.md)|
-|Citrix Systems, Inc.|[Tutorial: Azure AD SSO integration with Citrix ADC SAML Connector for Azure AD (Kerberos-based authentication)](../saas-apps/citrix-netscaler-tutorial.md)|
-|Cloudflare, Inc.|[Tutorial: Configure Cloudflare with Azure AD for secure hybrid access](cloudflare-integration.md)|
-|Datawiza|[Tutorial: Configure Secure Hybrid Access with Azure AD and Datawiza](./datawiza-configure-sha.md)|
-|F5, Inc.|[Integrate F5 BIG-IP with Azure AD](f5-integration.md)</br>[Tutorial: Configure F5 BIG-IP SSL-VPN for Azure AD SSO](f5-passwordless-vpn.md)|
-|Progress Software Corporation, Progress Kemp|[Tutorial: Azure AD SSO integration with Kemp LoadMaster Azure AD integration](../saas-apps/kemp-tutorial.md)|
-|Perimeter 81 Ltd.|[Tutorial: Azure AD SSO integration with Perimeter 81](../saas-apps/perimeter-81-tutorial.md)|
-|Silverfort|[Tutorial: Configure Secure Hybrid Access with Azure AD and Silverfort](silverfort-integration.md)|
-|Strata Identity, Inc.|[Integrate Azure AD SSO with Maverics Identity Orchestrator SAML Connector](../saas-apps/maverics-identity-orchestrator-saml-connector-tutorial.md)|
+|Akamai Technologies|[Tutorial: Microsoft Entra SSO integration with Akamai](../saas-apps/akamai-tutorial.md)|
+|Citrix Systems, Inc.|[Tutorial: Microsoft Entra SSO integration with Citrix ADC SAML Connector for Microsoft Entra ID (Kerberos-based authentication)](../saas-apps/citrix-netscaler-tutorial.md)|
+|Cloudflare, Inc.|[Tutorial: Configure Cloudflare with Microsoft Entra ID for secure hybrid access](cloudflare-integration.md)|
+|Datawiza|[Tutorial: Configure Secure Hybrid Access with Microsoft Entra ID and Datawiza](./datawiza-configure-sha.md)|
+|F5, Inc.|[Integrate F5 BIG-IP with Microsoft Entra ID](f5-integration.md)</br>[Tutorial: Configure F5 BIG-IP SSL-VPN for Microsoft Entra SSO](f5-passwordless-vpn.md)|
+|Progress Software Corporation, Progress Kemp|[Tutorial: Microsoft Entra SSO integration with Kemp LoadMaster Microsoft Entra integration](../saas-apps/kemp-tutorial.md)|
+|Perimeter 81 Ltd.|[Tutorial: Microsoft Entra SSO integration with Perimeter 81](../saas-apps/perimeter-81-tutorial.md)|
+|Silverfort|[Tutorial: Configure Secure Hybrid Access with Microsoft Entra ID and Silverfort](silverfort-integration.md)|
+|Strata Identity, Inc.|[Integrate Microsoft Entra SSO with Maverics Identity Orchestrator SAML Connector](../saas-apps/maverics-identity-orchestrator-saml-connector-tutorial.md)|
#### Partners with pre-built solutions and integration documentation |Partner|Integration documentation| |||
-|Amazon Web Service, Inc.|[Tutorial: Azure AD SSO integration with AWS ClientVPN](../saas-apps/aws-clientvpn-tutorial.md)|
-|Check Point Software Technologies Ltd.|[Tutorial: Azure AD single SSO integration with Check Point Remote Secure Access VPN](../saas-apps/check-point-remote-access-vpn-tutorial.md)|
-|Cisco Systems, Inc.|[Tutorial: Azure AD SSO integration with Cisco AnyConnect](../saas-apps/cisco-anyconnect.md)|
-|Fortinet, Inc.|[Tutorial: Azure AD SSO integration with FortiGate SSL VPN](../saas-apps/fortigate-ssl-vpn-tutorial.md)|
-|Palo Alto Networks|[Tutorial: Azure AD SSO integration with Palo Alto Networks Admin UI](../saas-apps/paloaltoadmin-tutorial.md)|
-|Pulse Secure|[Tutorial: Azure AD SSO integration with Pulse Connect Secure (PCS)](../saas-apps/pulse-secure-pcs-tutorial.md)</br>[Tutorial: Azure AD SSO integration with Pulse Secure Virtual Traffic Manager](../saas-apps/pulse-secure-virtual-traffic-manager-tutorial.md)|
-|Zscaler, Inc.|[Tutorial: Integrate Zscaler Private Access with Azure AD](../saas-apps/zscalerprivateaccess-tutorial.md)|
+|Amazon Web Service, Inc.|[Tutorial: Microsoft Entra SSO integration with AWS ClientVPN](../saas-apps/aws-clientvpn-tutorial.md)|
+|Check Point Software Technologies Ltd.|[Tutorial: Microsoft Entra single SSO integration with Check Point Remote Secure Access VPN](../saas-apps/check-point-remote-access-vpn-tutorial.md)|
+|Cisco Systems, Inc.|[Tutorial: Microsoft Entra SSO integration with Cisco AnyConnect](../saas-apps/cisco-anyconnect.md)|
+|Fortinet, Inc.|[Tutorial: Microsoft Entra SSO integration with FortiGate SSL VPN](../saas-apps/fortigate-ssl-vpn-tutorial.md)|
+|Palo Alto Networks|[Tutorial: Microsoft Entra SSO integration with Palo Alto Networks Admin UI](../saas-apps/paloaltoadmin-tutorial.md)|
+|Pulse Secure|[Tutorial: Microsoft Entra SSO integration with Pulse Connect Secure (PCS)](../saas-apps/pulse-secure-pcs-tutorial.md)</br>[Tutorial: Microsoft Entra SSO integration with Pulse Secure Virtual Traffic Manager](../saas-apps/pulse-secure-virtual-traffic-manager-tutorial.md)|
+|Zscaler, Inc.|[Tutorial: Integrate Zscaler Private Access with Microsoft Entra ID](../saas-apps/zscalerprivateaccess-tutorial.md)|
## Next steps
-Select a partner in the tables mentioned to learn how to integrate their solution with Azure AD.
+Select a partner in the tables mentioned to learn how to integrate their solution with Microsoft Entra ID.
active-directory Silverfort Integration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/silverfort-integration.md
Title: Secure hybrid access with Azure AD and Silverfort
-description: In this tutorial, learn how to integrate Silverfort with Azure AD for secure hybrid access
+ Title: Secure hybrid access with Microsoft Entra ID and Silverfort
+description: In this tutorial, learn how to integrate Silverfort with Microsoft Entra ID for secure hybrid access
-# Tutorial: Configure Secure Hybrid Access with Azure Active Directory and Silverfort
+# Tutorial: Configure Secure Hybrid Access with Microsoft Entra ID and Silverfort
-[Silverfort](https://www.silverfort.com/) uses agent-less and proxy-less technology to connect your assets on-premises and in the cloud to Azure Active Directory (Azure AD). This solution enables organizations to apply identity protection, visibility, and user experience across environments in Azure AD. It enables universal risk-based monitoring and assessment of authentication activity for on-premises and cloud environments, and helps to prevent threats.
+[Silverfort](https://www.silverfort.com/) uses agent-less and proxy-less technology to connect your assets on-premises and in the cloud to Microsoft Entra ID. This solution enables organizations to apply identity protection, visibility, and user experience across environments in Microsoft Entra ID. It enables universal risk-based monitoring and assessment of authentication activity for on-premises and cloud environments, and helps to prevent threats.
-In this tutorial, learn how to integrate your on-premises Silverfort implementation with Azure AD.
+In this tutorial, learn how to integrate your on-premises Silverfort implementation with Microsoft Entra ID.
-Learn more: [Hybrid Azure AD joined devices](../devices/concept-hybrid-join.md).
+Learn more: [Microsoft Entra hybrid joined devices](../devices/concept-hybrid-join.md).
-Silverfort connects assets with Azure AD. These bridged assets appear as regular applications in Azure AD and can be protected with [Conditional Access](../conditional-access/overview.md), single-sign-on (SSO), multi-factor authentication (MFA), auditing and more. Use Silverfort to connect assets including:
+Silverfort connects assets with Microsoft Entra ID. These bridged assets appear as regular applications in Microsoft Entra ID and can be protected with [Conditional Access](../conditional-access/overview.md), single-sign-on (SSO), multifactor authentication, auditing and more. Use Silverfort to connect assets including:
- Legacy and homegrown applications - Remote desktop and Secure Shell (SSH)
Silverfort connects assets with Azure AD. These bridged assets appear as regular
- File shares and databases - Infrastructure and industrial systems
-Silverfort integrates your corporate assets and third-party Identity and Access Management (IAM) platforms. This includes Active Directory, Active Directory Federation Services (ADFS), and Remote Authentication Dial-In User Service (RADIUS) on Azure AD, including hybrid and multicloud environments.
+Silverfort integrates your corporate assets and third-party Identity and Access Management (IAM) platforms. This includes Active Directory, Active Directory Federation Services (ADFS), and Remote Authentication Dial-In User Service (RADIUS) in Microsoft Entra ID, including hybrid and multicloud environments.
-Use this tutorial to configure and test the Silverfort Azure AD bridge in your Azure AD tenant to communicate with your Silverfort implementation. After configuration, you can create Silverfort authentication policies that bridge authentication requests from identity sources to Azure AD for SSO. After an application is bridged, you can manage it in Azure AD.
+Use this tutorial to configure and test the Silverfort Azure AD bridge in your Microsoft Entra tenant to communicate with your Silverfort implementation. After configuration, you can create Silverfort authentication policies that bridge authentication requests from identity sources to Microsoft Entra ID for SSO. After an application is bridged, you can manage it in Microsoft Entra ID.
-## Silverfort with Azure AD authentication architecture
+<a name='silverfort-with-azure-ad-authentication-architecture'></a>
+
+## Silverfort with Microsoft Entra authentication architecture
The following diagram shows the authentication architecture orchestrated by Silverfort, in a hybrid environment.
The following diagram shows the authentication architecture orchestrated by Silv
1. User sends authentication request to the original Identity Provider (IdP) through protocols such as Kerberos, SAML, NTLM, OIDC, and LDAP(s) 2. The response is routed as-is to Silverfort for validation to check authentication state
-3. Silverfort provides visibility, discovery, and a bridge to Azure AD
-4. If the application is bridged, the authentication decision passes to Azure AD. Azure AD evaluates Conditional Access policies and validates authentication.
+3. Silverfort provides visibility, discovery, and a bridge to Microsoft Entra ID
+4. If the application is bridged, the authentication decision passes to Microsoft Entra ID. Microsoft Entra ID evaluates Conditional Access policies and validates authentication.
5. The authentication state response goes as-is from Silverfort to the IdP 6. IdP grants or denies access to the resource 7. User is notified if access request is granted or denied
The following diagram shows the authentication architecture orchestrated by Silv
You need Silverfort deployed in your tenant or infrastructure to perform this tutorial. To deploy Silverfort in your tenant or infrastructure, go to silverfort.com [Silverfort](https://www.silverfort.com/) to install the Silverfort desktop app on your workstations.
-Set up Silverfort Azure AD Adapter in your Azure AD tenant:
+Set up Silverfort Azure AD Adapter in your Microsoft Entra tenant:
- An Azure account with an active subscription - You can create an [Azure free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F)
Set up Silverfort Azure AD Adapter in your Azure AD tenant:
- Cloud Application Administrator - Application Administrator - Service Principal Owner-- The Silverfort Azure AD Adapter application in the Azure AD gallery is pre-configured to support SSO. From the gallery, add the Silverfort Azure AD Adapter to your tenant as an Enterprise application.
+- The Silverfort Azure AD Adapter application in the Microsoft Entra gallery is pre-configured to support SSO. From the gallery, add the Silverfort Azure AD Adapter to your tenant as an Enterprise application.
## Configure Silverfort and create a policy
Set up Silverfort Azure AD Adapter in your Azure AD tenant:
4. Select **Save Changes**. 5. On the **Permissions requested** dialog, select **Accept**.
- ![image shows azure ad bridge connector](./media/silverfort-integration/bridge-connector.png)
+ ![image shows Microsoft Entra bridge connector](./media/silverfort-integration/bridge-connector.png)
![image shows registration confirmation](./media/silverfort-integration/grant-permission.png)
Set up Silverfort Azure AD Adapter in your Azure AD tenant:
7. On the **Settings** page, select **Save Changes**.
- ![image shows the azure ad adapter](./media/silverfort-integration/silverfort-adapter.png)
+ ![image shows the Azure AD Adapter](./media/silverfort-integration/silverfort-adapter.png)
-8. Sign in to your Azure AD console. In the left pane, select **Enterprise applications**. The **Silverfort Azure AD Adapter** application appears as registered.
+8. Sign in to your Microsoft Entra account. In the left pane, select **Enterprise applications**. The **Silverfort Azure AD Adapter** application appears as registered.
![image shows enterprise application](./media/silverfort-integration/enterprise-application.png)
Set up Silverfort Azure AD Adapter in your Azure AD tenant:
11. Select the **Auth Type**, and **Protocol**.
-12. In the **Users and Groups** field, select the **edit** icon to configure users affected by the policy. These users' authentication bridges to Azure AD.
+12. In the **Users and Groups** field, select the **edit** icon to configure users affected by the policy. These users' authentication bridges to Microsoft Entra ID.
![image shows user and groups](./media/silverfort-integration/user-groups.png)
Set up Silverfort Azure AD Adapter in your Azure AD tenant:
![image shows destination](./media/silverfort-integration/destination.png)
-17. For Action, select **AZURE AD BRIDGE**.
+17. For Action, select **Azure AD BRIDGE**.
- ![image shows save azure ad bridge](./media/silverfort-integration/save-bridge.png)
+ ![image shows save Azure AD bridge](./media/silverfort-integration/save-bridge.png)
18. Select **Save**. You're prompted to turn on the policy.
Set up Silverfort Azure AD Adapter in your Azure AD tenant:
![image shows add policy](./media/silverfort-integration/add-policy.png)
-20. Return to the Azure AD console, and navigate to **Enterprise applications**. The new Silverfort application appears. You can include this application in Conditional Access policies.
+20. Return to the Microsoft Entra account, and navigate to **Enterprise applications**. The new Silverfort application appears. You can include this application in Conditional Access policies.
-Learn more: [Tutorial: Secure user sign-in events with Azure AD Multi-Factor Authentication](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json#create-a-conditional-access-policy).
+Learn more: [Tutorial: Secure user sign-in events with Microsoft Entra multifactor authentication](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json#create-a-conditional-access-policy).
## Next steps -- [Silverfort Azure AD adapter](https://azuremarketplace.microsoft.com/marketplace/apps/aad.silverfortazureadadapter?tab=overview)
+- [Silverfort Azure AD Adapter](https://azuremarketplace.microsoft.com/marketplace/apps/aad.silverfortazureadadapter?tab=overview)
- [Silverfort resources](https://www.silverfort.com/resources/) - [Silverfort, company contact](https://www.silverfort.com/company/contact/)
active-directory Tenant Restrictions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/tenant-restrictions.md
Title: Use tenant restrictions to manage access to SaaS apps
-description: How to use tenant restrictions to manage which users can access apps based on their Azure AD tenant.
+description: How to use tenant restrictions to manage which users can access apps based on their Microsoft Entra tenant.
Large organizations that emphasize security want to move to cloud services like Microsoft 365, but need to know that their users only can access approved resources. Traditionally, companies restrict domain names or IP addresses when they want to manage access. This approach fails in a world where software as a service (or SaaS) apps are hosted in a public cloud, running on shared domain names like `outlook.office.com` and `login.microsoftonline.com`. Blocking these addresses would keep users from accessing Outlook on the web entirely, instead of merely restricting them to approved identities and resources.
-The Azure Active Directory (Azure AD) solution to this challenge is a feature called tenant restrictions. With tenant restrictions, organizations can control access to SaaS cloud applications, based on the Azure AD tenant the applications use for [single sign-on](what-is-single-sign-on.md). For example, you may want to allow access to your organization's Microsoft 365 applications, while preventing access to other organizations' instances of these same applications.
+The Microsoft Entra solution to this challenge is a feature called tenant restrictions. With tenant restrictions, organizations can control access to SaaS cloud applications, based on the Microsoft Entra tenant the applications use for [single sign-on](what-is-single-sign-on.md). For example, you may want to allow access to your organization's Microsoft 365 applications, while preventing access to other organizations' instances of these same applications.
-With tenant restrictions, organizations can specify the list of tenants that users on their network are permitted to access. Azure AD then only grants access to these permitted tenants - all other tenants are blocked, even ones that your users may be guests in.
+With tenant restrictions, organizations can specify the list of tenants that users on their network are permitted to access. Microsoft Entra ID then only grants access to these permitted tenants - all other tenants are blocked, even ones that your users may be guests in.
-This article focuses on tenant restrictions for Microsoft 365, but the feature protects all apps that send the user to Azure AD for single sign-on. If you use SaaS apps with a different Azure AD tenant from the tenant used by your Microsoft 365, make sure that all required tenants are permitted (For example, in B2B collaboration scenarios). For more information about SaaS cloud apps, see the [Active Directory Marketplace](https://azuremarketplace.microsoft.com/marketplace/apps).
+This article focuses on tenant restrictions for Microsoft 365, but the feature protects all apps that send the user to Microsoft Entra ID for single sign-on. If you use SaaS apps with a different Microsoft Entra tenant from the tenant used by your Microsoft 365, make sure that all required tenants are permitted (For example, in B2B collaboration scenarios). For more information about SaaS cloud apps, see the [Active Directory Marketplace](https://azuremarketplace.microsoft.com/marketplace/apps).
The tenant restrictions feature also supports [blocking the use of all Microsoft consumer applications](#blocking-consumer-applications) (MSA apps) such as OneDrive, Hotmail, and Xbox.com. This uses a separate header to the `login.live.com` endpoint, and is detailed at the end of this article.
The tenant restrictions feature also supports [blocking the use of all Microsoft
The overall solution comprises the following components:
-1. **Azure AD**: If the `Restrict-Access-To-Tenants: <permitted tenant list>` header is present, Azure AD only issues security tokens for the permitted tenants.
+1. **Microsoft Entra ID**: If the `Restrict-Access-To-Tenants: <permitted tenant list>` header is present, Microsoft Entra-only issues security tokens for the permitted tenants.
-2. **On-premises proxy server infrastructure**: This infrastructure is a proxy device capable of Transport Layer Security (TLS) inspection. You must configure the proxy to insert the header containing the list of permitted tenants into traffic destined for Azure AD.
+2. **On-premises proxy server infrastructure**: This infrastructure is a proxy device capable of Transport Layer Security (TLS) inspection. You must configure the proxy to insert the header containing the list of permitted tenants into traffic destined for Microsoft Entra ID.
-3. **Client software**: To support tenant restrictions, client software must request tokens directly from Azure AD, so that the proxy infrastructure can intercept traffic. Browser-based Microsoft 365 applications currently support tenant restrictions, as do Office clients that use modern authentication (like OAuth 2.0).
+3. **Client software**: To support tenant restrictions, client software must request tokens directly from Microsoft Entra ID, so that the proxy infrastructure can intercept traffic. Browser-based Microsoft 365 applications currently support tenant restrictions, as do Office clients that use modern authentication (like OAuth 2.0).
4. **Modern Authentication**: Cloud services must use modern authentication to use tenant restrictions and block access to all non-permitted tenants. You must configure Microsoft 365 cloud services to use modern authentication protocols by default. For the latest information on Microsoft 365 support for modern authentication, read [Updated Office 365 modern authentication](/microsoft-365/enterprise/modern-auth-for-office-2013-and-2016).
-The following diagram illustrates the high-level traffic flow. Tenant restrictions requires TLS inspection only on traffic to Azure AD, not to the Microsoft 365 cloud services. This distinction is important, because the traffic volume for authentication to Azure AD is typically much lower than traffic volume to SaaS applications like Exchange Online and SharePoint Online.
+The following diagram illustrates the high-level traffic flow. Tenant restrictions requires TLS inspection only on traffic to Microsoft Entra ID, not to the Microsoft 365 cloud services. This distinction is important, because the traffic volume for authentication to Microsoft Entra ID is typically much lower than traffic volume to SaaS applications like Exchange Online and SharePoint Online.
:::image type="content" source="./media/tenant-restrictions/traffic-flow.png" alt-text="Diagram of tenant restrictions traffic flow.":::
There are two steps to get started with tenant restrictions. First, make sure th
### URLs and IP addresses
-To use tenant restrictions, your clients must be able to connect to the following Azure AD URLs to authenticate:
+To use tenant restrictions, your clients must be able to connect to the following Microsoft Entra URLs to authenticate:
- login.microsoftonline.com - login.microsoft.com
The following configuration is required to enable tenant restrictions through yo
- Clients must trust the certificate chain presented by the proxy for TLS communications. For example, if certificates from an internal public key infrastructure (PKI) are used, the internal issuing root certificate authority certificate must be trusted. -- Azure AD Premium 1 licenses are required for use of tenant restrictions.
+- Microsoft Entra ID P1 or P2 1 licenses are required for use of tenant restrictions.
#### Configuration
Fiddler is a free web debugging proxy that can be used to capture and modify HTT
1. In the Fiddler Web Debugger tool, select the **Rules** menu and select **Customize Rules…** to open the CustomRules file.
- 2. Add the following lines within the `OnBeforeRequest` function. Replace \<List of tenant identifiers\> with a domain registered with your tenant (for example, `contoso.onmicrosoft.com`). Replace \<directory ID\> with your tenant's Azure AD GUID identifier. You **must** include the correct GUID identifier in order for the logs to appear in your tenant.
+ 2. Add the following lines within the `OnBeforeRequest` function. Replace \<List of tenant identifiers\> with a domain registered with your tenant (for example, `contoso.onmicrosoft.com`). Replace \<directory ID\> with your tenant's Microsoft Entra GUID identifier. You **must** include the correct GUID identifier in order for the logs to appear in your tenant.
```JScript.NET // Allows access to the listed tenants.
Some organizations attempt to fix this by blocking `login.live.com` in order to
While the `Restrict-Access-To-Tenants` header functions as an allowlist, the Microsoft account (MSA) block works as a deny signal, telling the Microsoft account platform to not allow users to sign in to consumer applications. To send this signal, the `sec-Restrict-Tenant-Access-Policy` header is injected to traffic visiting `login.live.com` using the same corporate proxy or firewall as [above](#proxy-configuration-and-requirements). The value of the header must be `restrict-msa`. When the header is present and a consumer app is attempting to sign in a user directly, that sign in will be blocked.
-At this time, authentication to consumer applications doesn't appear in the [admin logs](#admin-experience), as login.live.com is hosted separately from Azure AD.
+At this time, authentication to consumer applications doesn't appear in the [admin logs](#admin-experience), as login.live.com is hosted separately from Microsoft Entra ID.
### What the header does and doesn't block
The `restrict-msa` policy blocks the use of consumer applications, but allows th
1. User-less traffic for devices. This includes traffic for Autopilot, Windows Update, and organizational telemetry. 1. B2B authentication of consumer accounts. Users with Microsoft accounts that are [invited to collaborate with a tenant](../external-identities/redemption-experience.md#invitation-redemption-flow) authenticate to login.live.com in order to access a resource tenant. 1. This access is controlled using the `Restrict-Access-To-Tenants` header to allow or deny access to that resource tenant.
-1. "Passthrough" authentication, used by many Azure apps and Office.com, where apps use Azure AD to sign in consumer users in a consumer context.
- 1. This access is also controlled using the `Restrict-Access-To-Tenants` header to allow or deny access to the special "passthrough" tenant (`f8cdef31-a31e-4b4a-93e4-5f571e91255a`). If this tenant doesn't appear in your `Restrict-Access-To-Tenants` list of allowed domains, consumer accounts will be blocked by Azure AD from signing into these apps.
+1. "Passthrough" authentication, used by many Azure apps and Office.com, where apps use Microsoft Entra ID to sign in consumer users in a consumer context.
+ 1. This access is also controlled using the `Restrict-Access-To-Tenants` header to allow or deny access to the special "passthrough" tenant (`f8cdef31-a31e-4b4a-93e4-5f571e91255a`). If this tenant doesn't appear in your `Restrict-Access-To-Tenants` list of allowed domains, consumer accounts will be blocked by Microsoft Entra ID from signing into these apps.
## Platforms that don't support TLS break and inspect
Take the example of Android 7.0 and onwards. Android changed how it handles trus
Following the recommendation from Google, Microsoft client apps ignore user certificates by default thus making such apps unable to work with tenant restrictions, since the certificates used by the network proxy are installed in the user certificate store, which isn't trusted by client apps.
-For such environments that can't break and inspect traffic to add the tenant restrictions parameters onto the header, other features of Azure AD can provide protection. The following list provides more information on such Azure AD features.
+For such environments that can't break and inspect traffic to add the tenant restrictions parameters onto the header, other features of Microsoft Entra ID can provide protection. The following list provides more information on such Microsoft Entra features.
- [Conditional Access: Only allow use of managed/compliant devices](/mem/intune/protect/conditional-access-intune-common-ways-use#device-based-conditional-access) - [Conditional Access: Manage access for guest/external users](/microsoft-365/security/office-365-security/identity-access-policies-guest-access)
active-directory Troubleshoot App Publishing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/troubleshoot-app-publishing.md
The user sees this message when trying to sign in to the Microsoft Application N
## Cause
-The guest user is federated to a home tenant that is also an Azure AD tenant. The guest user is at high risk. High risk users aren't allowed to access resources. All high risk users (employees, guests, or vendors) must remediate their risk to access resources. For guest users, this user risk comes from the home tenant and the policy comes from the resource tenant.
+The guest user is federated to a home tenant that is also a Microsoft Entra tenant. The guest user is at high risk. High risk users aren't allowed to access resources. All high risk users (employees, guests, or vendors) must remediate their risk to access resources. For guest users, this user risk comes from the home tenant and the policy comes from the resource tenant.
## Solutions -- MFA registered guest users remediate their own user risk. The guest user [resets or changes a secured password](https://aka.ms/sspr) at their home tenant (this needs MFA and SSPR at the home tenant). The secured password change or reset must be initiated on Azure AD and not on-premises.
+- MFA registered guest users remediate their own user risk. The guest user [resets or changes a secured password](https://aka.ms/sspr) at their home tenant (this needs MFA and SSPR at the home tenant). The secured password change or reset must be initiated on Microsoft Entra ID and not on-premises.
- Guest users have their administrators remediate their risk. In this case, the administrator resets a password (temporary password generation). The guest user's administrator can go to https://aka.ms/RiskyUsers and select **Reset password**. - Guest users have their administrators dismiss their risk. The admin can go to https://aka.ms/RiskyUsers and select **Dismiss user risk**. However, the administrator must do the due diligence to make sure the risk assessment was a false positive before dismissing the user risk. Otherwise, resources are put at risk by suppressing a risk assessment without investigation.
-If you have any issues with access, contact the [Azure AD SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com).
+If you have any issues with access, contact the [Microsoft Entra SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com).
active-directory Troubleshoot Password Based Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/troubleshoot-password-based-sso.md
Title: Troubleshoot password-based single sign-on
-description: Troubleshoot issues with an Azure AD app that's configured for password-based single sign-on.
+description: Troubleshoot issues with a Microsoft Entra app that's configured for password-based single sign-on.
To use password-based single sign-on (SSO) in My Apps, the browser extension mus
## My Apps browser extension not installed
-Make sure the browser extension is installed. To learn more, see [Plan an Azure Active Directory My Apps deployment](./myapps-overview.md).
+Make sure the browser extension is installed. To learn more, see [Plan a Microsoft Entra My Apps deployment](./myapps-overview.md).
## Single sign-on not configured
This problem typically happens if the application vendor has changed their sign-
While Microsoft has technologies to automatically detect when integrations break, it might not be possible to find the issues right away, or the issues take some time to fix. In the case when one of these integrations does not work correctly, open a support case so it can be fixed as quickly as possible.
-**If you are in contact with this applicationΓÇÖs vendor,** send them our way so Microsoft can work with them to natively integrate their application with Azure Active Directory. You can send the vendor to the [Listing your application in the Azure Active Directory application gallery](../manage-apps/v2-howto-app-gallery-listing.md) to get them started.
+**If you are in contact with this applicationΓÇÖs vendor,** send them our way so Microsoft can work with them to natively integrate their application with Microsoft Entra ID. You can send the vendor to the [Listing your application in the Microsoft Entra application gallery](../manage-apps/v2-howto-app-gallery-listing.md) to get them started.
## Credentials are filled in and submitted, but the page indicates the credentials are incorrect
To resolve this issue, first try these things:
- Ensure that your users are not trying to sign in to the application from My Apps while in **incognito, inPrivate, or Private mode**. The My Apps extension is not supported in these modes.
-In case the previous suggestions do not work, it could be the case that a change has occurred on the application side that has temporarily broken the applicationΓÇÖs integration with Azure AD. For example, this can occur when the application vendor introduces a script on their page which behaves differently for manual vs automated input, which causes automated integration, like our own, to break. Fortunately, in many instances, Microsoft can work with application vendors to rapidly resolve these issues.
+In case the previous suggestions do not work, it could be the case that a change has occurred on the application side that has temporarily broken the applicationΓÇÖs integration with Microsoft Entra ID. For example, this can occur when the application vendor introduces a script on their page which behaves differently for manual vs automated input, which causes automated integration, like our own, to break. Fortunately, in many instances, Microsoft can work with application vendors to rapidly resolve these issues.
While Microsoft has technologies to automatically detect when application integrations break, it might not be possible to find the issues right away, or the issues might take some time to fix. When an integration does not work correctly, you can open a support case to get it fixed as quickly as possible.
-In addition to this, **if you are in contact with this applicationΓÇÖs vendor,** **send them our way** so we can work with them to natively integrate their application with Azure Active Directory. You can send the vendor to the [Listing your application in the Azure Active Directory application gallery](../manage-apps/v2-howto-app-gallery-listing.md) to get them started.
+In addition to this, **if you are in contact with this applicationΓÇÖs vendor,** **send them our way** so we can work with them to natively integrate their application with Microsoft Entra ID. You can send the vendor to the [Listing your application in the Microsoft Entra application gallery](../manage-apps/v2-howto-app-gallery-listing.md) to get them started.
## Check if the applicationΓÇÖs login page has changed recently or requires an additional field
If the applicationΓÇÖs login page has changed drastically, sometimes this causes
While Microsoft has technologies to automatically detect when application integrations break, it might not be possible to find the issues right away, or the issues might take some time to fix. When an integration does not work correctly, you can open a support case to get it fixed as quickly as possible.
-In addition to this, **if you are in contact with this applicationΓÇÖs vendor,** **send them our way** so we can work with them to natively integrate their application with Azure Active Directory. You can send the vendor to the [Listing your application in the Azure Active Directory application gallery](../manage-apps/v2-howto-app-gallery-listing.md) to get them started.
+In addition to this, **if you are in contact with this applicationΓÇÖs vendor,** **send them our way** so we can work with them to natively integrate their application with Microsoft Entra ID. You can send the vendor to the [Listing your application in the Microsoft Entra application gallery](../manage-apps/v2-howto-app-gallery-listing.md) to get them started.
## Capture sign-in fields for an app
There are two ways to capture sign-in fields for your custom apps:
- **Automatic sign-in field capture** works well with most HTML-enabled sign-in pages, *if they use well-known DIV IDs* for the user name and password fields. The HTML on the page is scraped to find DIV IDs that match certain criteria. That metadata is saved so that it can be replayed to the app later. -- **Manual sign-in field capture** is used if the app vendor *doesn't label the sign-in input fields*. Manual capture is also used if the vendor *renders multiple fields that can't be auto-detected*. Azure Active Directory (Azure AD) can store data for as many fields as there are on the sign-in page, if you tell it where those fields are on the page.
+- **Manual sign-in field capture** is used if the app vendor *doesn't label the sign-in input fields*. Manual capture is also used if the vendor *renders multiple fields that can't be auto-detected*. Microsoft Entra ID can store data for as many fields as there are on the sign-in page, if you tell it where those fields are on the page.
In general, if automatic sign-in field capture doesn't work, try the manual option.
To configure password-based SSO by using automatic sign-in field capture, follow
1. Select **Password-based Sign-on** mode. 1. Enter the **Sign-on URL**, which is the URL of the page where users enter their user name and password to sign in. *Make sure that the sign-in fields are visible on the page for the URL that you provide*. 1. Select **Save**.
- The page is automatically scraped for the user name and password input boxes. You can now use Azure AD to securely transmit passwords to that app by using the My Apps browser extension.
+ The page is automatically scraped for the user name and password input boxes. You can now use Microsoft Entra ID to securely transmit passwords to that app by using the My Apps browser extension.
### Manually capture sign-in fields for an app
active-directory Troubleshoot Saml Based Sso https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/troubleshoot-saml-based-sso.md
Title: Troubleshoot SAML-based single sign-on
-description: Troubleshoot issues with an Azure AD app that's configured for SAML-based single sign-on.
+description: Troubleshoot issues with a Microsoft Entra app that's configured for SAML-based single sign-on.
# Troubleshoot SAML-based single sign-on
-If you encounter a problem when configuring an application, verify you have followed all the steps in the tutorial for the application. In the applicationΓÇÖs configuration, you have inline documentation on how to configure the application. Also, you can access the [List of tutorials on how to integrate SaaS apps with Azure Active Directory](../saas-apps/tutorial-list.md) for a detail step-by-step guidance.
+If you encounter a problem when configuring an application, verify you have followed all the steps in the tutorial for the application. In the applicationΓÇÖs configuration, you have inline documentation on how to configure the application. Also, you can access the [List of tutorials on how to integrate SaaS apps with Microsoft Entra ID](../saas-apps/tutorial-list.md) for a detail step-by-step guidance.
[!INCLUDE [portal updates](../includes/portal-update.md)]
If youΓÇÖre not able to configure the Identifier or the Reply URL, confirm the I
To know the patterns pre-configured for the application:
-1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). Go to step 4. If you are already in the application configuration blade on Azure AD.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). Go to step 4. If you are already in the application configuration blade in Microsoft Entra ID.
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**. 1. Select the application you want to configure single sign-on. 1. Once the application loads, select the **Single sign-on** from the applicationΓÇÖs left-hand navigation menu.
To know the patterns pre-configured for the application:
1. There are three ways to know the supported patterns for the application: - In the textbox, you see the supported pattern(s) as a placeholder, for example: `https://contoso.com`. - if the pattern is not supported, you see a red exclamation mark when you try to enter the value in the textbox. If you hover your mouse over the red exclamation mark, you see the supported patterns.
- - In the tutorial for the application, you can also get information about the supported patterns. Under the **Configure Azure AD single sign-on** section. Go to the step for configured the values under the **Domain and URLs** section.
+ - In the tutorial for the application, you can also get information about the supported patterns. Under the **Configure Microsoft Entra single sign-on** section. Go to the step for configured the values under the **Domain and URLs** section.
-If the values donΓÇÖt match with the patterns pre-configured on Azure AD. You can:
+If the values donΓÇÖt match with the patterns pre-configured in Microsoft Entra ID. You can:
-- Work with the application vendor to get values that match the pattern pre-configured on Azure AD-- Or, you can contact Azure AD team at <aadapprequest@microsoft.com> or leave a comment in the tutorial to request the update of the supported patterns for the application
+- Work with the application vendor to get values that match the pattern pre-configured in Microsoft Entra ID
+- Or, you can contact Microsoft Entra team at <aadapprequest@microsoft.com> or leave a comment in the tutorial to request the update of the supported patterns for the application
## Where do I set the EntityID (User Identifier) format
-You wonΓÇÖt be able to select the EntityID (User Identifier) format that Azure AD sends to the application in the response after user authentication.
+You wonΓÇÖt be able to select the EntityID (User Identifier) format that Microsoft Entra ID sends to the application in the response after user authentication.
-Azure AD select the format for the NameID attribute (User Identifier) based on the value selected or the format requested by the application in the SAML AuthRequest. For more information visit the article [Single Sign-On SAML protocol](../develop/single-sign-on-saml-protocol.md#authnrequest) under the section NameIDPolicy,
+Microsoft Entra ID select the format for the NameID attribute (User Identifier) based on the value selected or the format requested by the application in the SAML AuthRequest. For more information visit the article [Single Sign-On SAML protocol](../develop/single-sign-on-saml-protocol.md#authnrequest) under the section NameIDPolicy,
-## CanΓÇÖt find the Azure AD metadata to complete the configuration with the application
+<a name='cant-find-the-azure-ad-metadata-to-complete-the-configuration-with-the-application'></a>
-To download the application metadata or certificate from Azure AD, follow these steps:
+## CanΓÇÖt find the Microsoft Entra metadata to complete the configuration with the application
+
+To download the application metadata or certificate from Microsoft Entra ID, follow these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**.
To download the application metadata or certificate from Azure AD, follow these
1. Once the application loads, click the **Single sign-on** from the applicationΓÇÖs left-hand navigation menu. 1. Go to **SAML Signing Certificate** section, then click **Download** column value. Depending on what the application requires configuring single sign-on, you see either the option to download the Metadata XML or the Certificate.
-Azure AD doesnΓÇÖt provide a URL to get the metadata. The metadata can only be retrieved as a XML file.
+Microsoft Entra doesnΓÇÖt provide a URL to get the metadata. The metadata can only be retrieved as a XML file.
## Customize SAML claims sent to an application
-To learn how to customize the SAML attribute claims sent to your application, see [Claims mapping in Azure Active Directory](../develop/saml-claims-customization.md) for more information.
+To learn how to customize the SAML attribute claims sent to your application, see [Claims mapping in Microsoft Entra ID](../develop/saml-claims-customization.md) for more information.
## Next steps
active-directory Tutorial Govern Monitor https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/tutorial-govern-monitor.md
Title: "Tutorial: Govern and monitor applications"
-description: In this tutorial, you learn how to govern and monitor an application in Azure Active Directory.
+description: In this tutorial, you learn how to govern and monitor an application in Microsoft Entra ID.
Last updated 09/07/2023
-# Customer intent: As an administrator of an Azure AD tenant, I want to govern and monitor my applications.
+# Customer intent: As an administrator of a Microsoft Entra tenant, I want to govern and monitor my applications.
# Tutorial: Govern and monitor applications
-The IT administrator at Fabrikam has added and configured an application from the [Azure Active Directory (Azure AD) application gallery](overview-application-gallery.md). They also made sure that access can be managed and that the application is secure by using the information in [Tutorial: Manage application access and security](tutorial-manage-access-security.md). They now need to understand the resources that are available to govern and monitor the application.
+The IT administrator at Fabrikam has added and configured an application from the [Microsoft Entra application gallery](overview-application-gallery.md). They also made sure that access can be managed and that the application is secure by using the information in [Tutorial: Manage application access and security](tutorial-manage-access-security.md). They now need to understand the resources that are available to govern and monitor the application.
Using the information in this tutorial, an administrator of the application learns how to:
Using the information in this tutorial, an administrator of the application lear
- An Azure account with an active subscription. If you don't already have one, [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). - One of the following roles: Global Administrator, Identity Governance Administrator, Privileged Role Administrator, Cloud Application Administrator, or Application Administrator.-- An enterprise application that has been configured in your Azure AD tenant.
+- An enterprise application that has been configured in your Microsoft Entra tenant.
## Create an access review
To create an access review:
1. In **Select what to review**, select **Applications**. 1. Select **+ Select application(s)**, select the application, and then choose **Select**. 1. Now you can select a scope for the review. Your options are:
- - **Guest users only** - This option limits the access review to only the Azure AD B2B guest users in your directory.
+ - **Guest users only** - This option limits the access review to only the Microsoft Entra B2B guest users in your directory.
- **All users** - This option scopes the access review to all user objects associated with the resource. Select **All users**. 1. Select **Next: Reviews**.
To create an access review:
The access review starts in a few minutes and it appears in your list with an indicator of its status.
-By default, Azure AD sends an email to reviewers shortly after the review starts. If you choose not to have Azure AD send the email, be sure to inform the reviewers that an access review is waiting for them to complete. You can show them the instructions for how to review access to groups or applications. If your review is for guests to review their own access, show them the instructions for how to review access for themselves to groups or applications.
+By default, Microsoft Entra ID sends an email to reviewers shortly after the review starts. If you choose not to have Microsoft Entra ID send the email, be sure to inform the reviewers that an access review is waiting for them to complete. You can show them the instructions for how to review access to groups or applications. If your review is for guests to review their own access, show them the instructions for how to review access for themselves to groups or applications.
If you've assigned guests as reviewers and they haven't accepted their invitation to the tenant, they won't receive an email from access reviews. They must first accept the invitation before they can begin reviewing.
You can track the progress of access reviews as they are completed.
1. In the list, select the access review you created. 1. On the **Overview** page, check the progress of the access review.
-The **Results** page provides information on each user under review in the instance, including the ability to Stop, Reset, and Download results. To learn more, check out the [Complete an access review of groups and applications in Azure AD access reviews](../governance/complete-access-review.md) article.
+The **Results** page provides information on each user under review in the instance, including the ability to Stop, Reset, and Download results. To learn more, check out the [Complete an access review of groups and applications in Microsoft Entra access reviews](../governance/complete-access-review.md) article.
## Access the audit logs report
-The audit logs report combines several reports around application activities into a single view for context-based reporting. For more information, see [Audit logs in Azure Active Directory](../reports-monitoring/concept-audit-logs.md).
+The audit logs report combines several reports around application activities into a single view for context-based reporting. For more information, see [Audit logs in Microsoft Entra ID](../reports-monitoring/concept-audit-logs.md).
To access the audit logs report, go to **Identity** > **Monitoring & health** > **Audit logs**.
The audit logs report consolidates the following reports:
## Access the sign-ins report
-The Sign-ins view includes all user sign-ins, and the Application Usage report. You also can view application usage information in the Manage section of the Enterprise applications overview. For more information, see [Sign-in logs in Azure Active Directory](../reports-monitoring/concept-sign-ins.md)
+The Sign-ins view includes all user sign-ins, and the Application Usage report. You also can view application usage information in the Manage section of the Enterprise applications overview. For more information, see [Sign-in logs in Microsoft Entra ID](../reports-monitoring/concept-sign-ins.md)
To access the sign-in logs report, go to **Identity** > **Monitoring & health** > **Sign-in logs**. ## Send logs to Azure Monitor
-The Azure AD activity logs only store information for a maximum of 30 days. Depending on your needs, you may require extra storage to back up the activity logs data. Using the Azure Monitor, you can archive the audit and sign logs to an Azure storage account to retain the data for a longer time.
-The Azure Monitor is also useful for rich visualization, monitoring and alerting of data. To learn more about the Azure Monitor and the cost considerations for extra storage, see [Azure AD activity logs in Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md).
+The Microsoft Entra activity logs only store information for a maximum of 30 days. Depending on your needs, you may require extra storage to back up the activity logs data. Using the Azure Monitor, you can archive the audit and sign logs to an Azure storage account to retain the data for a longer time.
+The Azure Monitor is also useful for rich visualization, monitoring and alerting of data. To learn more about the Azure Monitor and the cost considerations for extra storage, see [Microsoft Entra activity logs in Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md).
To send logs to your logs analytics workspace:
active-directory Tutorial Manage Access Security https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/tutorial-manage-access-security.md
Title: "Tutorial: Manage application access and security"
-description: In this tutorial, you learn how to manage access to an application in Azure Active Directory and make sure it's secure.
+description: In this tutorial, you learn how to manage access to an application in Microsoft Entra ID and make sure it's secure.
Last updated 07/18/2022
-# Customer intent: As an administrator of an Azure AD tenant, I want to manage access to my applications and make sure they are secure.
+# Customer intent: As an administrator of a Microsoft Entra tenant, I want to manage access to my applications and make sure they are secure.
# Tutorial: Manage application access and security
-The IT administrator at Fabrikam has added and configured an application from the Azure Active Directory (Azure AD) application gallery. They now need to understand the features that are available to manage access to the application and make sure the application is secure.
+The IT administrator at Fabrikam has added and configured an application from the Microsoft Entra application gallery. They now need to understand the features that are available to manage access to the application and make sure the application is secure.
Using the information in this tutorial, an administrator learns how to: > [!div class="checklist"] > * Grant consent for the application on behalf of all users
-> * Enable multi-factor authentication to make sign-in more secure
+> * Enable multifactor authentication to make sign-in more secure
> * Communicate a term of use to users of the application > * Create a collection in the My Apps portal
Using the information in this tutorial, an administrator learns how to:
* An Azure account with an active subscription. [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). * One of the following roles: Global Administrator, Privileged Role Administrator, Cloud Application Administrator, or Application Administrator.
-* An enterprise application that has been configured in your Azure AD tenant.
+* An enterprise application that has been configured in your Microsoft Entra tenant.
* At least one user account added and assigned to the application. For more information, see [Quickstart: Create and assign a user account](add-application-portal-assign-users.md). ## Grant tenant wide admin consent
For the application that the administrator added to their tenant, they want to s
## Create a Conditional Access policy
-The administrator wants to make sure that only the people they assign to the application can securely sign in. To do this, they can configure a Conditional Access policy for a group of users that enforces multi-factor authentication (MFA). For more information, see [What is Conditional Access?](../conditional-access/overview.md).
+The administrator wants to make sure that only the people they assign to the application can securely sign in. To do this, they can configure a Conditional Access policy for a group of users that enforces multifactor authentication. For more information, see [What is Conditional Access?](../conditional-access/overview.md).
### Create a group
It's easier for an administrator to manage access to the application by assignin
1. Browse for and select the *MFA-Test-Group* that you previously created, and then choose **Select**. 1. Don't select **Create** yet, you add MFA to the policy in the next section.
-### Configure multi-factor authentication
+<a name='configure-multi-factor-authentication'></a>
-In this tutorial, the administrator can find the basic steps to configure the application, but they should consider creating a plan for MFA before starting. For more information, see [Plan an Azure Active Directory Multi-Factor Authentication deployment](../authentication/howto-mfa-getstarted.md).
+### Configure multifactor authentication
+
+In this tutorial, the administrator can find the basic steps to configure the application, but they should consider creating a plan for MFA before starting. For more information, see [Plan a Microsoft Entra multifactor authentication deployment](../authentication/howto-mfa-getstarted.md).
1. Under **Cloud apps or actions**, select **No cloud apps, actions, or authentication contexts selected**. For this tutorial, on the **Include** tab, choose **Select apps**. 1. Search for and select your application, and then select **Select**. 1. Under **Access controls** and **Grant**, select **0 controls selected**.
-1. Check the box for **Require multi-factor authentication**, and then choose **Select**.
+1. Check the box for **Require multifactor authentication**, and then choose **Select**.
1. Set **Enable policy** to **On**. 1. To apply the Conditional Access policy, select **Create**.
-### Test multi-factor authentication
+<a name='test-multi-factor-authentication'></a>
+
+### Test multifactor authentication
1. Open a new browser window in InPrivate or incognito mode and browse to the URL of the application.
-1. Sign in with the user account that you assigned to the application. You're required to register for and use Azure AD Multi-Factor Authentication. Follow the prompts to complete the process and verify you successfully sign in to the Microsoft Entra admin center.
+1. Sign in with the user account that you assigned to the application. You're required to register for and use Microsoft Entra multifactor authentication. Follow the prompts to complete the process and verify you successfully sign in to the Microsoft Entra admin center.
1. Close the browser window. ## Create a terms of use statement
-Juan wants to make sure that certain terms and conditions are known to users before they start using the application. For more information, see [Azure Active Directory terms of use](../conditional-access/terms-of-use.md).
+Juan wants to make sure that certain terms and conditions are known to users before they start using the application. For more information, see [Microsoft Entra terms of use](../conditional-access/terms-of-use.md).
1. In Microsoft Word, create a new document. 1. Type My terms of use, and then save the document on your computer as *mytou.pdf*.
You can keep the resources for future use, or if you're not going to continue to
### Delete the application
-1. In the left menu, select **Enterprise applications**. The **All applications** pane opens and displays a list of the applications in your Azure AD tenant. Search for and select the application that you want to delete.
+1. In the left menu, select **Enterprise applications**. The **All applications** pane opens and displays a list of the applications in your Microsoft Entra tenant. Search for and select the application that you want to delete.
1. In the **Manage** section of the left menu, select **Properties**.
-1. At the top of the **Properties** pane, select **Delete**, and then select **Yes** to confirm you want to delete the application from your Azure AD tenant.
+1. At the top of the **Properties** pane, select **Delete**, and then select **Yes** to confirm you want to delete the application from your Microsoft Entra tenant.
### Delete the Conditional Access policy
active-directory Tutorial Manage Certificates For Federated Single Sign On https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/tutorial-manage-certificates-for-federated-single-sign-on.md
# Tutorial: Manage certificates for federated single sign-on
-In this article, we cover common questions and information related to certificates that Azure Active Directory (Azure AD) creates to establish federated single sign-on (SSO) to your software as a service (SaaS) applications. Add applications from the Azure AD application gallery or by using a non-gallery application template. Configure the application by using the federated SSO option.
+In this article, we cover common questions and information related to certificates that Microsoft Entra ID creates to establish federated single sign-on (SSO) to your software as a service (SaaS) applications. Add applications from the Microsoft Entra application gallery or by using a non-gallery application template. Configure the application by using the federated SSO option.
-This tutorial is relevant only to apps that are configured to use Azure AD SSO through [Security Assertion Markup Language](https://wikipedia.org/wiki/Security_Assertion_Markup_Language) (SAML) federation.
+This tutorial is relevant only to apps that are configured to use Microsoft Entra SSO through [Security Assertion Markup Language](https://wikipedia.org/wiki/Security_Assertion_Markup_Language) (SAML) federation.
In this tutorial, an administrator of the application learns how to:
In this tutorial, an administrator of the application learns how to:
- An Azure account with an active subscription. If you don't already have one, [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). - One of the following roles: Global Administrator, Privileged Role Administrator, Cloud Application Administrator, or Application Administrator.-- An enterprise application that has been configured in your Azure AD tenant.
+- An enterprise application that has been configured in your Microsoft Entra tenant.
## Auto-generated certificate for gallery and non-gallery applications
-When you add a new application from the gallery and configure a SAML-based sign-on (by selecting **Single sign-on** > **SAML** from the application overview page), Azure AD generates a self-signed certificate for the application that is valid for three years. To download the active certificate as a security certificate (**.cer**) file, return to that page (**SAML-based sign-on**) and select a download link in the **SAML Signing Certificate** heading. You can choose between the raw (binary) certificate or the Base64 (base 64-encoded text) certificate. For gallery applications, this section might also show a link to download the certificate as federation metadata XML (an **.xml** file), depending on the requirement of the application.
+When you add a new application from the gallery and configure a SAML-based sign-on (by selecting **Single sign-on** > **SAML** from the application overview page), Microsoft Entra ID generates a self-signed certificate for the application that is valid for three years. To download the active certificate as a security certificate (**.cer**) file, return to that page (**SAML-based sign-on**) and select a download link in the **SAML Signing Certificate** heading. You can choose between the raw (binary) certificate or the Base64 (base 64-encoded text) certificate. For gallery applications, this section might also show a link to download the certificate as federation metadata XML (an **.xml** file), depending on the requirement of the application.
You can also download an active or inactive certificate by selecting the **SAML Signing Certificate** heading's **Edit** icon (a pencil), which displays the **SAML Signing Certificate** page. Select the ellipsis (**...**) next to the certificate you want to download, and then choose which certificate format you want. You have the other option to download the certificate in privacy-enhanced mail (PEM) format. This format is identical to Base64 but with a **.pem** file name extension, which isn't recognized in Windows as a certificate format.
First, create and save new certificate with a different expiration date:
### Upload and activate a certificate
-Next, download the new certificate in the correct format, upload it to the application, and make it active in Azure Active Directory:
+Next, download the new certificate in the correct format, upload it to the application, and make it active in Microsoft Entra ID:
1. View the application's additional SAML sign-on configuration instructions by either:
Next, download the new certificate in the correct format, upload it to the appli
1. When you want to roll over to the new certificate, go back to the **SAML Signing Certificate** page, and in the newly saved certificate row, select the ellipsis (**...**) and select **Make certificate active**. The status of the new certificate changes to **Active**, and the previously active certificate changes to a status of **Inactive**. 1. Continue following the application's SAML sign-on configuration instructions that you displayed earlier, so that you can upload the SAML signing certificate in the correct encoding format.
-If your application doesn't have any validation for the certificate's expiration, and the certificate matches in both Azure Active Directory and your application, your application is still accessible despite having an expired certificate. Ensure your application can validate the certificate's expiration date.
+If your application doesn't have any validation for the certificate's expiration, and the certificate matches in both Microsoft Entra ID and your application, your application is still accessible despite having an expired certificate. Ensure your application can validate the certificate's expiration date.
-If you intend to keep certificate expiry validation disabled, then the new certificate shouldn't be created until your scheduled maintenance window for the certificate rollover. If both an expired and an inactive valid certificate exist on the application, Azure AD will automatically utilize the valid certificate. In this case, users may experience application outage.
+If you intend to keep certificate expiry validation disabled, then the new certificate shouldn't be created until your scheduled maintenance window for the certificate rollover. If both an expired and an inactive valid certificate exist on the application, Microsoft Entra ID will automatically utilize the valid certificate. In this case, users may experience application outage.
## Add email notification addresses for certificate expiration
-Azure AD will send an email notification 60, 30, and 7 days before the SAML certificate expires. You may add more than one email address to receive notifications. To specify the email address(es), you want the notifications to be sent to:
+Microsoft Entra ID will send an email notification 60, 30, and 7 days before the SAML certificate expires. You may add more than one email address to receive notifications. To specify the email address(es), you want the notifications to be sent to:
1. In the **SAML Signing Certificate** page, go to the **notification email addresses** heading. By default, this heading uses only the email address of the admin who added the application. 1. Below the final email address, type the email address that should receive the certificate's expiration notice, and then press Enter.
If a certificate is about to expire, you can renew it using a procedure that res
1. Skip the next two steps. 1. If the application can only handle one certificate at a time, pick a downtime interval to perform the next step. (Otherwise, if the application doesnΓÇÖt automatically pick up the new certificate but can handle more than one signing certificate, you can perform the next step anytime.)
-1. Before the old certificate expires, follow the instructions in the [Upload and activate a certificate](#upload-and-activate-a-certificate) section earlier. If your application certificate isn't updated after a new certificate is updated in Azure Active Directory, authentication on your application may fail.
+1. Before the old certificate expires, follow the instructions in the [Upload and activate a certificate](#upload-and-activate-a-certificate) section earlier. If your application certificate isn't updated after a new certificate is updated in Microsoft Entra ID, authentication on your application may fail.
1. Sign in to the application to make sure that the certificate works correctly.
-If your application doesn't validate the certificate expiration configured in Azure Active Directory, and the certificate matches in both Azure Active Directory and your application, your application is still accessible despite having an expired certificate. Ensure your application can validate certificate expiration.
+If your application doesn't validate the certificate expiration configured in Microsoft Entra ID, and the certificate matches in both Microsoft Entra ID and your application, your application is still accessible despite having an expired certificate. Ensure your application can validate certificate expiration.
## Related articles -- [Application management with Azure Active Directory](what-is-application-management.md)-- [Single sign-on to applications in Azure Active Directory](what-is-single-sign-on.md)-- [Debug SAML-based single sign-on to applications in Azure Active Directory](./debug-saml-sso-issues.md)
+- [Application management with Microsoft Entra ID](what-is-application-management.md)
+- [Single sign-on to applications in Microsoft Entra ID](what-is-single-sign-on.md)
+- [Debug SAML-based single sign-on to applications in Microsoft Entra ID](./debug-saml-sso-issues.md)
active-directory User Admin Consent Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/user-admin-consent-overview.md
Title: Overview of user and admin consent
-description: Learn about the fundamental concepts of user and admin consent in Azure AD
+description: Learn about the fundamental concepts of user and admin consent in Microsoft Entra ID
-# User and admin consent in Azure Active Directory
+# User and admin consent in Microsoft Entra ID
-In this article, youΓÇÖll learn the foundational concepts and scenarios around user and admin consent in Azure Active Directory (Azure AD).
+In this article, youΓÇÖll learn the foundational concepts and scenarios around user and admin consent in Microsoft Entra ID.
Consent is a process where users can grant permission for an application to access a protected resource. To indicate the level of access required, an application requests the API permissions it requires. For example, an application can request the permission to see a signed-in user's profile and read the contents of the user's mailbox.
Instead of granting consent for an entire organization, an admin can also use th
User access to applications can still be limited, even when tenant-wide admin consent has been granted. Configure the applicationΓÇÖs properties to require user assignment to limit user access to the application. For more information, see [Methods for assigning users and groups](assign-user-or-group-access-portal.md).
-For a broader overview, including how to handle other complex scenarios, see [Use Azure AD for application access management](what-is-access-management.md).
+For a broader overview, including how to handle other complex scenarios, see [Use Microsoft Entra ID for application access management](what-is-access-management.md).
## Admin consent workflow
active-directory V2 Howto App Gallery Listing https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/v2-howto-app-gallery-listing.md
Title: Submit a request to publish your application
-description: Learn how to publish your application in Azure Active Directory application gallery.
+description: Learn how to publish your application in Microsoft Entra application gallery.
-# Submit a request to publish your application in Azure Active Directory application gallery
+# Submit a request to publish your application in Microsoft Entra application gallery
-You can publish applications you develop in the *Azure Active Directory* (Azure AD) application gallery, which is a catalog of thousands of apps. When you publish your applications, they're made publicly available for users to add to their tenants. For more information, see [Overview of the Azure Active Directory application gallery](overview-application-gallery.md).
+You can publish applications you develop in the Microsoft Entra application gallery, which is a catalog of thousands of apps. When you publish your applications, they're made publicly available for users to add to their tenants. For more information, see [Overview of the Microsoft Entra application gallery](overview-application-gallery.md).
-To publish your application in the Azure AD gallery, you need to complete the following tasks:
+To publish your application in the Microsoft Entra application gallery, you need to complete the following tasks:
- Make sure that you complete the prerequisites. - Create and publish documentation.
To publish your application in the gallery, you must first read and agree to spe
- For password SSO, make sure that your application supports form authentication so that password vaulting can be used. - For federated applications (OpenID and SAML/WS-Fed), the application must support the [software-as-a-service (SaaS) model](https://azure.microsoft.com/overview/what-is-saas/). Enterprise gallery applications must support multiple user configurations and not any specific user. - For federated applications (OpenID and SAML/WS-Fed), the application can be single **or** multitenanted
- - For Open ID Connect, if the application is multitenanted the [Azure AD consent framework](../develop/application-consent-experience.md) must be correctly implemented.
-- Provisioning is optional yet highly recommended. To learn more about Azure AD SCIM, see [build a SCIM endpoint and configure user provisioning with Azure AD](../app-provisioning/use-scim-to-provision-users-and-groups.md).
+ - For OpenID Connect, if the application is multitenanted the [Microsoft Entra consent framework](../develop/application-consent-experience.md) must be correctly implemented.
+- Provisioning is optional yet highly recommended. To learn more about Microsoft Entra SCIM, see [build a SCIM endpoint and configure user provisioning with Microsoft Entra ID](../app-provisioning/use-scim-to-provision-users-and-groups.md).
-You can sign up for a free, test Development account. It's free for 90 days and you get all of the premium Azure AD features with it. You can also extend the account if you use it for development work: [Join the Microsoft 365 Developer Program](/office/developer-program/microsoft-365-developer-program).
+You can sign up for a free, test Development account. It's free for 90 days and you get all of the premium Microsoft Entra features with it. You can also extend the account if you use it for development work: [Join the Microsoft 365 Developer Program](/office/developer-program/microsoft-365-developer-program).
## Create and publish documentation
Create documentation that includes the following information at minimum:
### App documentation on the Microsoft site
-When your application is added to the gallery, documentation is created that explains the step-by-step process. For an example, see [Tutorials for integrating SaaS applications with Azure Active Directory](../saas-apps/tutorial-list.md). This documentation is created based on your submission to the gallery. You can easily update the documentation if you make changes to your application by using your GitHub account.
+When your application is added to the gallery, documentation is created that explains the step-by-step process. For an example, see [Tutorials for integrating SaaS applications with Microsoft Entra ID](../saas-apps/tutorial-list.md). This documentation is created based on your submission to the gallery. You can easily update the documentation if you make changes to your application by using your GitHub account.
## Submit your application
-After you've tested that your application works with Azure AD, submit your application request in the [Microsoft Application Network portal](https://microsoft.sharepoint.com/teams/apponboarding/Apps). The first time you try to sign in to the portal you're presented with one of two screens.
+After you've tested that your application works with Microsoft Entra ID, submit your application request in the [Microsoft Application Network portal](https://microsoft.sharepoint.com/teams/apponboarding/Apps). The first time you try to sign in to the portal you're presented with one of two screens.
-- If you receive the message "That didn't work", then you need to contact the [Azure AD SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com). Provide the email account that you want to use for submitting the request. A business email address such as `name@yourbusiness.com` is preferred. The Azure AD team then adds the account in the Microsoft Application Network portal.
+- If you receive the message "That didn't work", then you need to contact the [Microsoft Entra SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com). Provide the email account that you want to use for submitting the request. A business email address such as `name@yourbusiness.com` is preferred. The Microsoft Entra team then adds the account in the Microsoft Application Network portal.
- If you see a "Request Access" page, then fill in the business justification and select **Request Access**. After your account is added, you can sign in to the Microsoft Application Network portal and submit the request by selecting the **Submit Request (ISV)** tile on the home page. If you see the "Your sign-in was blocked" error while logging in, see [Troubleshoot sign-in to the Microsoft Application Network portal](troubleshoot-app-publishing.md).
On the application **Registration** form, select the feature that you want to en
If you're implementing a [SCIM](../app-provisioning/use-scim-to-provision-users-and-groups.md) 2.0 endpoint for user provisioning, select **User Provisioning (SCIM 2.0)**. Download the schema to provide in the onboarding request. For more information, see [Export provisioning configuration and roll back to a known good state](../app-provisioning/export-import-provisioning-configuration.md). The schema that you configured is used when testing the non-gallery application to build the gallery application.
-If you wish to register an MDM application in the Azure AD gallery, select **Register an MDM app**.
+If you wish to register an MDM application in the Microsoft Entra application gallery, select **Register an MDM app**.
You can track application requests by customer name at the Microsoft Application Network portal. For more information, see [Application requests by Customers](https://microsoft.sharepoint.com/teams/apponboarding/Apps/SitePages/AppRequestsByCustomers.aspx).
Here's the flow of customer-requested applications.
:::image type="content" source="./media/howto-app-gallery-listing/customer-request-2.png" alt-text="Screenshot that shows the customer-requested apps flow.":::
-To escalate issues of any kind, send an email to the [Azure AD SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com). A response is typically sent as soon as possible.
+To escalate issues of any kind, send an email to the [Microsoft Entra SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com). A response is typically sent as soon as possible.
## Update or Remove the application from the Gallery You can submit your application update request in the [Microsoft Application Network portal](https://microsoft.sharepoint.com/teams/apponboarding/Apps). The first time you try to sign into the portal you're presented with one of two screens. -- If you receive the message "That didn't work", then you need to contact the [Azure AD SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com). Provide the email account that you want to use for submitting the request. A business email address such as `name@yourbusiness.com` is preferred. The Azure AD team then adds the account in the Microsoft Application Network portal.
+- If you receive the message "That didn't work", then you need to contact the [Microsoft Entra SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com). Provide the email account that you want to use for submitting the request. A business email address such as `name@yourbusiness.com` is preferred. The Microsoft Entra team then adds the account in the Microsoft Application Network portal.
- If you see a "Request Access" page, then fill in the business justification and select **Request Access**.
After the account is added, you can sign in to the Microsoft Application Network
* If you want to improve User Provisioning feature, select **Improve my applicationΓÇÖs User Provisioning feature**.
-* If you want to remove the application from Azure AD gallery, select **Remove my application listing from the gallery**.
+* If you want to remove the application from Microsoft Entra application gallery, select **Remove my application listing from the gallery**.
If you see the **Your sign-in was blocked** error while logging in, see [Troubleshoot sign-in to the Microsoft Application Network portal](troubleshoot-app-publishing.md).
The Microsoft Partner Network provides instant access to exclusive programs, too
## Next steps -- Learn more about managing enterprise applications with [What is application management in Azure Active Directory?](what-is-application-management.md)
+- Learn more about managing enterprise applications with [What is application management in Microsoft Entra ID?](what-is-application-management.md)
active-directory View Applications Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/view-applications-portal.md
Title: 'Quickstart: View enterprise applications'
-description: View the enterprise applications that are registered to use your Azure Active Directory tenant.
+description: View the enterprise applications that are registered to use your Microsoft Entra tenant.
Last updated 03/23/2023
-#Customer intent: As an administrator of an Azure AD tenant, I want to search for and view the enterprise applications in the tenant.
+#Customer intent: As an administrator of a Microsoft Entra tenant, I want to search for and view the enterprise applications in the tenant.
# Quickstart: View enterprise applications
-In this quickstart, you learn how to use the Microsoft Entra admin center to search for and view the enterprise applications that are already configured in your Azure Active Directory (Azure AD) tenant.
+In this quickstart, you learn how to use the Microsoft Entra admin center to search for and view the enterprise applications that are already configured in your Microsoft Entra tenant.
It's recommended that you use a nonproduction environment to test the steps in this quickstart. ## Prerequisites
-To view applications that have been registered in your Azure AD tenant, you need:
+To view applications that have been registered in your Microsoft Entra tenant, you need:
-- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, or owner of the service principal. - Completion of the steps in [Quickstart: Add an enterprise application](add-application-portal.md).
To view the enterprise applications registered in your tenant:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**.
- :::image type="content" source="media/view-applications-portal/view-enterprise-applications.png" alt-text="View the registered applications in your Azure AD tenant.":::
+ :::image type="content" source="media/view-applications-portal/view-enterprise-applications.png" alt-text="View the registered applications in your Microsoft Entra tenant.":::
1. To view more applications, select **Load more** at the bottom of the list. If there are many applications in your tenant, it might be easier to search for a particular application instead of scrolling through the list. ## Search for an application
To view the enterprise applications registered in your tenant:
To search for a particular application: 1. Select the **Application Type** filter option. Select **All applications** from the **Application Type** drop-down menu, and choose **Apply**.
-1. Enter the name of the application you want to find. If the application has been added to your Azure AD tenant, it appears in the search results. For example, you can search for the **Azure AD SAML Toolkit 1** application that is used in the previous quickstarts.
+1. Enter the name of the application you want to find. If the application has been added to your Microsoft Entra tenant, it appears in the search results. For example, you can search for the **Azure AD SAML Toolkit 1** application that is used in the previous quickstarts.
1. Try entering the first few letters of an application name. ## Select viewing options
Select options according to what you're looking for:
1. Under **Application Type**, choose one of these options: - **Enterprise Applications** shows non-Microsoft applications. - **Microsoft Applications** shows Microsoft applications.
- - **Managed Identities** shows applications that are used to authenticate to services that support Azure AD authentication.
+ - **Managed Identities** shows applications that are used to authenticate to services that support Microsoft Entra authentication.
- **All Applications** shows both non-Microsoft and Microsoft applications. 1. Under **Application ID starts with**, enter the first few digits of the application ID if you know the application ID. 1. Under **Application Visibility**, choose **Any**, or **Hidden**. The **Hidden** option shows applications that are in the tenant, but aren't visible to users.
active-directory Ways Users Get Assigned To Applications https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/ways-users-get-assigned-to-applications.md
Title: Understand how users are assigned to apps
-description: Understand how users get assigned to an app that is using Azure Active Directory for identity management.
+description: Understand how users get assigned to an app that is using Microsoft Entra ID for identity management.
This article helps you to understand how users get assigned to an application in your tenant.
-## How do users get assigned an application in Azure AD?
+<a name='how-do-users-get-assigned-an-application-in-azure-ad'></a>
+
+## How do users get assigned an application in Microsoft Entra ID?
There are several ways a user can be assigned an application. Assignment can be performed by an administrator, a business delegate, or sometimes, the user themselves. Below describes the ways users can get assigned to applications:
active-directory What Is Access Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/what-is-access-management.md
Title: Manage access to apps
-description: Describes how Azure Active Directory enables organizations to specify the apps to which each user has access.
+description: Describes how Microsoft Entra ID enables organizations to specify the apps to which each user has access.
Ongoing access management, usage evaluation, and reporting continue to be a chal
Other organizations invest in integration with an existing automated identity and access management system, like Role-Based Access Control (RBAC) or Attribute-Based Access Control (ABAC). Both the integration and rule development tend to be specialized and expensive. Monitoring or reporting on either management approach is its own separate, costly, and complex investment.
-## How does Azure Active Directory help?
+<a name='how-does-azure-active-directory-help'></a>
-Azure AD supports extensive access management for configured applications, enabling organizations to easily achieve the right access policies ranging from automatic, attribute-based assignment (ABAC or RBAC scenarios) through delegation and including administrator management. With Azure AD, you can easily achieve complex policies, combining multiple management models for a single application and can even reuse management rules across applications with the same audiences.
+## How does Microsoft Entra ID help?
-With Azure AD, usage and assignment reporting is fully integrated, enabling administrators to easily report on assignment state, assignment errors, and even usage.
+Microsoft Entra ID supports extensive access management for configured applications, enabling organizations to easily achieve the right access policies ranging from automatic, attribute-based assignment (ABAC or RBAC scenarios) through delegation and including administrator management. With Microsoft Entra ID, you can easily achieve complex policies, combining multiple management models for a single application and can even reuse management rules across applications with the same audiences.
+
+With Microsoft Entra ID, usage and assignment reporting is fully integrated, enabling administrators to easily report on assignment state, assignment errors, and even usage.
### Assigning users and groups to an app
-Azure AD's application assignment focuses on two primary assignment modes:
+Microsoft Entra application assignment focuses on two primary assignment modes:
* **Individual assignment** An IT admin with directory Global Administrator permissions can select individual user accounts and grant them access to the application.
-* **Group-based assignment (requires Azure AD Premium P1 or P2)** An IT admin with directory Global Administrator permissions can assign a group to the application. Specific users' access is determined by whether they are members of the group at the time they try to access the application. In other words, an administrator can effectively create an assignment rule stating "any current member of the assigned group has access to the application". Using this assignment option, administrators can benefit from any of Azure AD group management options, including [attribute-based dynamic groups](../fundamentals/how-to-manage-groups.md), external system groups (for example, on-premises Active Directory or Workday), or Administrator-managed or self-service-managed groups. A single group can be easily assigned to multiple apps, making sure that applications with assignment affinity can share assignment rules, reducing the overall management complexity.
+* **Group-based assignment (requires Microsoft Entra ID P1 or P2)** An IT admin with directory Global Administrator permissions can assign a group to the application. Specific users' access is determined by whether they are members of the group at the time they try to access the application. In other words, an administrator can effectively create an assignment rule stating "any current member of the assigned group has access to the application". Using this assignment option, administrators can benefit from any of Microsoft Entra group management options, including [attribute-based dynamic groups](../fundamentals/how-to-manage-groups.md), external system groups (for example, on-premises Active Directory or Workday), or Administrator-managed or self-service-managed groups. A single group can be easily assigned to multiple apps, making sure that applications with assignment affinity can share assignment rules, reducing the overall management complexity.
>[!NOTE] >[Nested group](../fundamentals/how-to-manage-groups.md) memberships aren't supported for group-based assignment to applications at this time.
Using these two assignment modes, administrators can achieve any desirable assig
With certain types of applications, you have the option of requiring users to be assigned to the application. By doing so, you prevent everyone from signing in except those users you explicitly assign to the application. The following types of applications support this option: * Applications configured for federated single sign-on (SSO) with SAML-based authentication
-* Application Proxy applications that use Azure Active Directory Pre-Authentication
-* Applications, which are built on the Azure AD application platform that use OAuth 2.0 / OpenID Connect Authentication after a user or admin has consented to that application. Certain enterprise applications offer more control over who is allowed to sign in.
+* Application Proxy applications that use Microsoft Entra Pre-Authentication
+* Applications, which are built on the Microsoft Entra application platform that use OAuth 2.0 / OpenID Connect Authentication after a user or admin has consented to that application. Certain enterprise applications offer more control over who is allowed to sign in.
When user assignment is required, only those users you assign to the application (either through direct user assignment or based on group membership) are able to sign in. They can access the app on the My Apps portal or by using a direct link.
For some applications, the option to require user assignment isn't available in
### Determining the user experience for accessing apps
-Azure AD provides [several customizable ways to deploy applications](end-user-experiences.md) to end users in your organization:
+Microsoft Entra ID provides [several customizable ways to deploy applications](end-user-experiences.md) to end users in your organization:
-* Azure AD My Apps
+* Microsoft Entra My Apps
* Microsoft 365 application launcher * Direct sign-on to federated apps (service-pr) * Deep links to federated, password-based, or existing apps You can determine whether users assigned to an enterprise app can see it in My Apps and Microsoft 365 application launcher.
-## Example: Complex application assignment with Azure AD
+<a name='example-complex-application-assignment-with-azure-ad'></a>
+
+## Example: Complex application assignment with Microsoft Entra ID
Consider an application like Salesforce. In many organizations, Salesforce is primarily used by the marketing and sales teams. Often, members of the marketing team have highly privileged access to Salesforce, while members of the sales team have limited access. In many cases, a broad population of information workers has restricted access to the application. Exceptions to these rules complicate matters. It's often the prerogative of the marketing or sales leadership teams to grant a user access or change their roles independently of these generic rules.
-With Azure AD, applications like Salesforce can be pre-configured for single sign-on (SSO) and automated provisioning. Once the application is configured, an Administrator can take the one-time action to create and assign the appropriate groups. In this example, an administrator could execute the following assignments:
+With Microsoft Entra ID, applications like Salesforce can be pre-configured for single sign-on (SSO) and automated provisioning. Once the application is configured, an Administrator can take the one-time action to create and assign the appropriate groups. In this example, an administrator could execute the following assignments:
* [Dynamic groups](../fundamentals/how-to-manage-groups.md) can be defined to automatically represent all members of the marketing and sales teams using attributes like department or role:
With Azure AD, applications like Salesforce can be pre-configured for single sig
* To enable the exception mechanism, a self-service group could be created for each role. For example, the "Salesforce marketing exception" group can be created as a self-service group. The group can be assigned to the Salesforce marketing role and the marketing leadership team can be made owner. Members of the marketing leadership team could add or remove users, set a join policy, or even approve or deny individual users' requests to join. This mechanism is supported through an information worker appropriate experience that does not require specialized training for owners or members.
-In this case, all assigned users would be automatically provisioned to Salesforce. As they are added to different groups their role assignment would be updated in Salesforce. Users can discover and access Salesforce through My Apps, Office web clients, or by navigating to their organizational Salesforce sign in page. Administrators can easily view usage and assignment status using Azure AD reporting.
+In this case, all assigned users would be automatically provisioned to Salesforce. As they are added to different groups their role assignment would be updated in Salesforce. Users can discover and access Salesforce through My Apps, Office web clients, or by navigating to their organizational Salesforce sign in page. Administrators can easily view usage and assignment status using Microsoft Entra reporting.
-Administrators can employ [Azure AD Conditional Access](../conditional-access/concept-conditional-access-users-groups.md) to set access policies for specific roles. These policies can include whether access is permitted outside the corporate environment and even multifactor authentication or device requirements to achieve access in various cases.
+Administrators can employ [Microsoft Entra Conditional Access](../conditional-access/concept-conditional-access-users-groups.md) to set access policies for specific roles. These policies can include whether access is permitted outside the corporate environment and even multifactor authentication or device requirements to achieve access in various cases.
## Access to Microsoft applications
-Microsoft Applications (like Exchange, SharePoint, Yammer, etc.) are assigned and managed a bit differently than third party SaaS applications or other applications you integrate with Azure AD for single sign-on.
+Microsoft Applications (like Exchange, SharePoint, Yammer, etc.) are assigned and managed a bit differently than third party SaaS applications or other applications you integrate with Microsoft Entra ID for single sign-on.
There are three main ways that a user can get access to a Microsoft-published application. * For applications in the Microsoft 365 or other paid suites, users are granted access through **license assignment** either directly to their user account, or through a group using our group-based license assignment capability.
-* For applications that Microsoft or a third party publishes freely for anyone to use, users may be granted access through [user consent](configure-user-consent.md). The users sign in to the application with their Azure AD Work or School account and allow it to have access to some limited set of data on their account.
+* For applications that Microsoft or a third party publishes freely for anyone to use, users may be granted access through [user consent](configure-user-consent.md). The users sign in to the application with their Microsoft Entra work or school account and allow it to have access to some limited set of data on their account.
* For applications that Microsoft or a third party publishes freely for anyone to use, users may also be granted access through [administrator consent](manage-consent-requests.md). This means that an administrator has determined the application may be used by everyone in the organization, so they sign in to the application with a Global Administrator account and grant access to everyone in the organization.
active-directory What Is Application Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/what-is-application-management.md
Title: What is application management?
-description: An overview of managing the lifecycle of an application in Azure Active Directory.
+description: An overview of managing the lifecycle of an application in Microsoft Entra ID.
-# What is application management in Azure Active Directory?
+# What is application management in Microsoft Entra ID?
-Application management in Azure Active Directory (Azure AD) is the process of creating, configuring, managing, and monitoring applications in the cloud. When an [application](../develop/app-objects-and-service-principals.md) is registered in an Azure AD tenant, users who have been assigned to it can securely access it. Many types of applications can be registered in Azure AD. For more information, see [Application types for the Microsoft Identity Platform](../develop/v2-app-types.md).
+Application management in Microsoft Entra ID is the process of creating, configuring, managing, and monitoring applications in the cloud. When an [application](../develop/app-objects-and-service-principals.md) is registered in a Microsoft Entra tenant, users who have been assigned to it can securely access it. Many types of applications can be registered in Microsoft Entra ID. For more information, see [Application types for the Microsoft identity platform](../develop/v2-app-types.md).
In this article, you learn these important aspects of managing the lifecycle of an application: - **Develop, add, or connect** ΓÇô You take different paths depending on whether you're developing your own application, using a pre-integrated application, or connecting to an on-premises application. - **Manage access** ΓÇô Access can be managed by using single sign-on (SSO), assigning resources, defining the way access is granted and consented to, and using automated provisioning. - **Configure properties** ΓÇô Configure the requirements for signing into the application and how the application is represented in user portals.-- **Secure the application** ΓÇô Manage configuration of permissions, multifactor authentication (MFA), Conditional Access, tokens, and certificates.
+- **Secure the application** ΓÇô Manage configuration of permissions, multifactor authentication, Conditional Access, tokens, and certificates.
- **Govern and monitor** ΓÇô Manage interaction and review activity using entitlement management and reporting and monitoring resources. - **Clean up** ΓÇô When your application is no longer needed, clean up your tenant by removing access to it and deleting it. ## Develop, add, or connect
-There are several ways that you might manage applications in Azure AD. The easiest way to start managing an application is to use a pre-integrated application from the Azure AD gallery. Developing your own application and registering it in Azure AD is an option, or you can continue to use an on-premises application.
+There are several ways that you might manage applications in Microsoft Entra ID. The easiest way to start managing an application is to use a pre-integrated application from the Microsoft Entra gallery. Developing your own application and registering it in Microsoft Entra ID is an option, or you can continue to use an on-premises application.
-The following image shows how these applications interact with Azure AD.
+The following image shows how these applications interact with Microsoft Entra ID.
:::image type="content" source="media/what-is-application-management/app-management-overview.png" alt-text="Diagram showing how your own developed apps, pre-integrated apps, and on-premises apps can be used as enterprise apps."::: ### Pre-integrated applications
-Many applications are already pre-integrated (shown as ΓÇ£Cloud applicationsΓÇ¥ in the image above) and can be set up with minimal effort. Each application in the Azure AD gallery has an article available that shows you the steps required to [configure the application](../saas-apps/tutorial-list.md). For a simple example of how an application can be added to your Azure AD tenant from the gallery, see [Quickstart: Add an enterprise application](add-application-portal.md).
+Many applications are already pre-integrated (shown as ΓÇ£Cloud applicationsΓÇ¥ in the image above) and can be set up with minimal effort. Each application in the Microsoft Entra gallery has an article available that shows you the steps required to [configure the application](../saas-apps/tutorial-list.md). For a simple example of how an application can be added to your Microsoft Entra tenant from the gallery, see [Quickstart: Add an enterprise application](add-application-portal.md).
### Your own applications
-If you develop your own business application, you can register it with Azure AD to take advantage of the security features that the tenant provides. You can register your application in **App Registrations**, or you can register it using the **Create your own application** link when adding a new application in **Enterprise applications**. Consider how [authentication](../develop/authentication-flows-app-scenarios.md) is implemented in your application for integration with Azure AD.
+If you develop your own business application, you can register it with Microsoft Entra ID to take advantage of the security features that the tenant provides. You can register your application in **App Registrations**, or you can register it using the **Create your own application** link when adding a new application in **Enterprise applications**. Consider how [authentication](../develop/authentication-flows-app-scenarios.md) is implemented in your application for integration with Microsoft Entra ID.
If you want to make your application available through the gallery, you can [submit a request to have it added](../manage-apps/v2-howto-app-gallery-listing.md). ### On-premises applications
-If you want to continue using an on-premises application, but take advantage of what Azure AD offers, connect it with Azure AD using [Azure AD Application Proxy](../app-proxy/application-proxy.md). Application Proxy can be implemented when you want to publish on-premises applications externally. Remote users who need access to internal applications can then access them in a secure manner.
+If you want to continue using an on-premises application, but take advantage of what Microsoft Entra ID offers, connect it with Microsoft Entra ID using [Microsoft Entra application proxy](../app-proxy/application-proxy.md). Application Proxy can be implemented when you want to publish on-premises applications externally. Remote users who need access to internal applications can then access them in a secure manner.
## Manage access
To [manage access](what-is-access-management.md) for an application, you want to
### Access and consent
-You can [manage user consent settings](configure-user-consent.md) to choose whether users can allow an application or service to access user profiles and organizational data. When applications are granted access, users can sign in to applications integrated with Azure AD, and the application can access your organization's data to deliver rich data-driven experiences.
+You can [manage user consent settings](configure-user-consent.md) to choose whether users can allow an application or service to access user profiles and organizational data. When applications are granted access, users can sign in to applications integrated with Microsoft Entra ID, and the application can access your organization's data to deliver rich data-driven experiences.
-In situations where users are unable to consent to the permissions an application is requesting, consider configuring the admin consent workflow. The workflow allows users to provide a justification and request an administrator's review and approval of an application. To learn how to configure admin consent workflow in your Azure AD tenant, see [Configure admin consent workflow](configure-admin-consent-workflow.md).
+In situations where users are unable to consent to the permissions an application is requesting, consider configuring the admin consent workflow. The workflow allows users to provide a justification and request an administrator's review and approval of an application. To learn how to configure admin consent workflow in your Microsoft Entra tenant, see [Configure admin consent workflow](configure-admin-consent-workflow.md).
As an administrator, you can [grant tenant-wide admin consent](grant-admin-consent.md) to an application. Tenant-wide admin consent is necessary when an application requires permissions that regular users aren't allowed to grant. Granting tenant-wide admin consent also allows organizations to implement their own review processes. Always carefully review the permissions the application is requesting before granting consent. When an application has been granted tenant-wide admin consent, all users are able to sign into the application unless it has been configured to require user assignment. ### Single sign-on
-Consider implementing SSO in your application. You can manually configure most applications for SSO. The most popular options in Azure AD are [SAML-based SSO and OpenID Connect-based SSO](../develop/v2-protocols.md). Before you start, make sure that you understand the requirements for SSO and how to [plan for deployment](plan-sso-deployment.md). For more information on how to configure SAML-based SSO for an enterprise application in your Azure AD tenant, see [Enable single sign-on for an application by using Azure Active Directory](add-application-portal-setup-sso.md).
+Consider implementing SSO in your application. You can manually configure most applications for SSO. The most popular options in Microsoft Entra ID are [SAML-based SSO and OpenID Connect-based SSO](../develop/v2-protocols.md). Before you start, make sure that you understand the requirements for SSO and how to [plan for deployment](plan-sso-deployment.md). For more information on how to configure SAML-based SSO for an enterprise application in your Microsoft Entra tenant, see [Enable single sign-on for an application by using Microsoft Entra ID](add-application-portal-setup-sso.md).
### User, group, and owner assignment
By default, all users can access your enterprise applications without being assi
If included in your subscription, [assign groups to an application](assign-user-or-group-access-portal.md) so that you can delegate ongoing access management to the group owner.
-[Assigning owners](assign-app-owners.md) is a simple way to grant the ability to manage all aspects of Azure AD configuration for an application. As an owner, a user can manage the organization-specific configuration of the application. As a best practice, you should proactively monitor applications in your tenant to ensure they have at least two owners, to avoid the situation of ownerless applications.
+[Assigning owners](assign-app-owners.md) is a simple way to grant the ability to manage all aspects of Microsoft Entra configuration for an application. As an owner, a user can manage the organization-specific configuration of the application. As a best practice, you should proactively monitor applications in your tenant to ensure they have at least two owners, to avoid the situation of ownerless applications.
### Automate provisioning
If included in your subscription, [assign groups to an application](assign-user-
### Identity providers
-Do you have an identity provider that you want Azure AD to interact with? [Home Realm Discovery](home-realm-discovery-policy.md) provides a configuration that allows Azure AD to determine which identity provider a user needs to authenticate with when they sign in.
+Do you have an identity provider that you want Microsoft Entra ID to interact with? [Home Realm Discovery](home-realm-discovery-policy.md) provides a configuration that allows Microsoft Entra ID to determine which identity provider a user needs to authenticate with when they sign in.
### User portals
-Azure AD provides customizable ways to deploy applications to users in your organization. For example, the [My Apps portal or the Microsoft 365 application launcher](end-user-experiences.md). My Apps gives users a single place to start their work and find all the applications to which they have access. As an administrator of an application, you should [plan how the users in your organization will use My Apps](./myapps-overview.md).
+Microsoft Entra ID provides customizable ways to deploy applications to users in your organization. For example, the [My Apps portal or the Microsoft 365 application launcher](end-user-experiences.md). My Apps gives users a single place to start their work and find all the applications to which they have access. As an administrator of an application, you should [plan how the users in your organization will use My Apps](./myapps-overview.md).
## Configure properties
-When you add an application to your Azure AD tenant, you have the opportunity to configure properties that affect the way users can interact with the application. You can enable or disable the ability to sign in and set the application to require user assignment. You can also determine the visibility of the application, what logo represents the application, and any notes about the application. For more information about the properties that can be configured, see [Properties of an enterprise application](application-properties.md).
+When you add an application to your Microsoft Entra tenant, you have the opportunity to configure properties that affect the way users can interact with the application. You can enable or disable the ability to sign in and set the application to require user assignment. You can also determine the visibility of the application, what logo represents the application, and any notes about the application. For more information about the properties that can be configured, see [Properties of an enterprise application](application-properties.md).
## Secure the application
It's important to periodically review and, if necessary, [manage the permissions
### Multifactor authentication and Conditional Access
-Azure AD MFA helps safeguard access to data and applications, providing another layer of security by using a second form of authentication. There are many methods that can be used for a second-factor authentication. Before you start, [plan the deployment of MFA for your application](../authentication/howto-mfa-getstarted.md) in your organization.
+Microsoft Entra multifactor authentication helps safeguard access to data and applications, providing another layer of security by using a second form of authentication. There are many methods that can be used for a second-factor authentication. Before you start, [plan the deployment of MFA for your application](../authentication/howto-mfa-getstarted.md) in your organization.
Organizations can enable MFA with [Conditional Access](../conditional-access/overview.md) to make the solution fit their specific needs. Conditional Access policies allow administrators to assign controls to specific [applications, actions, or authentication context](../conditional-access/concept-conditional-access-cloud-apps.md). ### Tokens and certificates
-Different types of security tokens are used in an authentication flow in Azure AD depending on the protocol used. For example, [SAML tokens](../develop/reference-saml-tokens.md) are used for the SAML protocol, and [ID tokens](../develop/id-tokens.md) and [access tokens](../develop/access-tokens.md) are used for the OpenID Connect protocol. Tokens are signed with the unique certificate that's generated in Azure AD and by specific standard algorithms.
+Different types of security tokens are used in an authentication flow in Microsoft Entra ID depending on the protocol used. For example, [SAML tokens](../develop/reference-saml-tokens.md) are used for the SAML protocol, and [ID tokens](../develop/id-tokens.md) and [access tokens](../develop/access-tokens.md) are used for the OpenID Connect protocol. Tokens are signed with the unique certificate that's generated in Microsoft Entra ID and by specific standard algorithms.
You can provide more security by [encrypting the token](howto-saml-token-encryption.md). You can also manage the information in a token including the [roles that are allowed](../develop/howto-add-app-roles-in-apps.md) for the application.
-Azure AD uses the [SHA-256 algorithm](certificate-signing-options.md) by default to sign the SAML response. Use SHA-256 unless the application requires SHA-1. Establish a process for [managing the lifetime of the certificate](./tutorial-manage-certificates-for-federated-single-sign-on.md). The maximum lifetime of a signing certificate is three years. To prevent or minimize outage due to a certificate expiring, use roles and email distribution lists to ensure that certificate-related change notifications are closely monitored.
+Microsoft Entra ID uses the [SHA-256 algorithm](certificate-signing-options.md) by default to sign the SAML response. Use SHA-256 unless the application requires SHA-1. Establish a process for [managing the lifetime of the certificate](./tutorial-manage-certificates-for-federated-single-sign-on.md). The maximum lifetime of a signing certificate is three years. To prevent or minimize outage due to a certificate expiring, use roles and email distribution lists to ensure that certificate-related change notifications are closely monitored.
## Govern and monitor
-[Entitlement management](../governance/entitlement-management-scenarios.md) in Azure AD enables you to manage interaction between applications and administrators, catalog owners, access package managers, approvers, and requestors.
+[Entitlement management](../governance/entitlement-management-scenarios.md) in Microsoft Entra ID enables you to manage interaction between applications and administrators, catalog owners, access package managers, approvers, and requestors.
-Your Azure AD reporting and monitoring solution depends on your legal, security, and operational requirements and your existing environment and processes. There are several logs that are maintained in Azure AD and you should [plan for reporting and monitoring deployment](../reports-monitoring/plan-monitoring-and-reporting.md) to maintain the best experience as possible for your application.
+Your Microsoft Entra reporting and monitoring solution depends on your legal, security, and operational requirements and your existing environment and processes. There are several logs that are maintained in Microsoft Entra ID and you should [plan for reporting and monitoring deployment](../reports-monitoring/plan-monitoring-and-reporting.md) to maintain the best experience as possible for your application.
## Clean up
-You can clean up access to applications. For example, [removing a userΓÇÖs access](methods-for-removing-user-access.md). You can also [disable how a user signs in](disable-user-sign-in-portal.md). And finally, you can delete the application if it's no longer needed for the organization. For more information on how to delete an enterprise application from your Azure AD tenant, see [Quickstart: Delete an enterprise application](delete-application-portal.md).
+You can clean up access to applications. For example, [removing a userΓÇÖs access](methods-for-removing-user-access.md). You can also [disable how a user signs in](disable-user-sign-in-portal.md). And finally, you can delete the application if it's no longer needed for the organization. For more information on how to delete an enterprise application from your Microsoft Entra tenant, see [Quickstart: Delete an enterprise application](delete-application-portal.md).
## Guided walkthrough
active-directory What Is Single Sign On https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/manage-apps/what-is-single-sign-on.md
Title: What is single sign-on?
-description: Learn about single sign-on for enterprise applications in Azure Active Directory.
+description: Learn about single sign-on for enterprise applications in Microsoft Entra ID.
Last updated 12/07/2022
-# Customer intent: As an IT admin, I need to learn about single sign-on and my applications in Azure Active Directory.
+# Customer intent: As an IT admin, I need to learn about single sign-on and my applications in Microsoft Entra ID.
-# What is single sign-on in Azure Active Directory?
+# What is single sign-on in Microsoft Entra ID?
-This article provides you with information about the single sign-on (SSO) options that are available to you. It also outlines an introduction to planning a single sign-on deployment when using Azure Active Directory (Azure AD). Single sign-on is an authentication method that allows users to sign in using one set of credentials to multiple independent software systems. Using SSO means a user doesn't have to sign in to every application they use. With SSO, users can access all needed applications without being required to authenticate using different credentials. For a brief introduction, see [Azure Active Directory single sign-on](https://azure.microsoft.com/services/active-directory/sso/#overview).
+This article provides you with information about the single sign-on (SSO) options that are available to you. It also outlines an introduction to planning a single sign-on deployment when using Microsoft Entra ID. Single sign-on is an authentication method that allows users to sign in using one set of credentials to multiple independent software systems. Using SSO means a user doesn't have to sign in to every application they use. With SSO, users can access all needed applications without being required to authenticate using different credentials. For a brief introduction, see [Microsoft Entra single sign-on](https://azure.microsoft.com/services/active-directory/sso/#overview).
-Many applications already exist in Azure AD that you can use with SSO. You have several options for SSO depending on the needs of the application and how it's implemented. Take time to plan your SSO deployment before you create applications in Azure AD. The management of applications can be made easier by using the My Apps portal.
+Many applications already exist in Microsoft Entra ID that you can use with SSO. You have several options for SSO depending on the needs of the application and how it's implemented. Take time to plan your SSO deployment before you create applications in Microsoft Entra ID. The management of applications can be made easier by using the My Apps portal.
## Single sign-on options
Choosing an SSO method depends on how the application is configured for authenti
- **Federation** - When you set up SSO to work between multiple identity providers, it's called federation. An SSO implementation based on federation protocols improves security, reliability, end-user experiences, and implementation.
- With federated single sign-on, Azure AD authenticates the user to the application by using their Azure AD account. This method is supported for [SAML 2.0](../develop/single-sign-on-saml-protocol.md), WS-Federation, or [OpenID Connect](../develop/v2-protocols-oidc.md) applications. Federated SSO is the richest mode of SSO. Use federated SSO with Azure AD when an application supports it, instead of password-based SSO and Active Directory Federation Services (AD FS).
+ With federated single sign-on, Microsoft Entra authenticates the user to the application by using their Microsoft Entra account. This method is supported for [SAML 2.0](../develop/single-sign-on-saml-protocol.md), WS-Federation, or [OpenID Connect](../develop/v2-protocols-oidc.md) applications. Federated SSO is the richest mode of SSO. Use federated SSO with Microsoft Entra ID when an application supports it, instead of password-based SSO and Active Directory Federation Services (AD FS).
There are some scenarios where the SSO option isn't present for an enterprise application. If the application was registered using **App registrations** in the portal, then the single sign-on capability is configured to use OpenID Connect and OAuth by default. In this case, the single sign-on option won't appear in the navigation under enterprise applications.
Choosing an SSO method depends on how the application is configured for authenti
- **Password** - On-premises applications can use a password-based method for SSO. This choice works when applications are configured for Application Proxy.
- With password-based SSO, users sign in to the application with a username and password the first time they access it. After the first sign-on, Azure AD provides the username and password to the application. Password-based SSO enables secure application password storage and replay using a web browser extension or mobile app. This option uses the existing sign-in process provided by the application, enables an administrator to manage the passwords, and doesn't require the user to know the password. For more information, see [Add password-based single sign-on to an application](configure-password-single-sign-on-non-gallery-applications.md).
+ With password-based SSO, users sign in to the application with a username and password the first time they access it. After the first sign-on, Microsoft Entra ID provides the username and password to the application. Password-based SSO enables secure application password storage and replay using a web browser extension or mobile app. This option uses the existing sign-in process provided by the application, enables an administrator to manage the passwords, and doesn't require the user to know the password. For more information, see [Add password-based single sign-on to an application](configure-password-single-sign-on-non-gallery-applications.md).
-- **Linked** - Linked sign-on can provide a consistent user experience while you migrate applications over a period of time. If you're migrating applications to Azure AD, you can use linked-based SSO to quickly publish links to all the applications you intend to migrate. Users can find all the links in the My Apps or Microsoft 365 portals.
+- **Linked** - Linked sign-on can provide a consistent user experience while you migrate applications over a period of time. If you're migrating applications to Microsoft Entra ID, you can use linked-based SSO to quickly publish links to all the applications you intend to migrate. Users can find all the links in the My Apps or Microsoft 365 portals.
- After a user has authenticated with a linked application, an account needs to be created before the user is provided single sign-on access. Provisioning this account can either occur automatically, or it can occur manually by an administrator. You can't apply Conditional Access policies or multifactor authentication to a linked application because a linked application doesn't provide single sign-on capabilities through Azure AD. When you configure a linked application, you're simply adding a link that appears for launching the application. For more information, see [Add linked single sign-on to an application](configure-linked-sign-on.md).
+ After a user has authenticated with a linked application, an account needs to be created before the user is provided single sign-on access. Provisioning this account can either occur automatically, or it can occur manually by an administrator. You can't apply Conditional Access policies or multifactor authentication to a linked application because a linked application doesn't provide single sign-on capabilities through Microsoft Entra ID. When you configure a linked application, you're simply adding a link that appears for launching the application. For more information, see [Add linked single sign-on to an application](configure-linked-sign-on.md).
-- **Disabled** - When SSO is disabled, it isn't available for the application. When single sign-on is disabled, users might need to authenticate twice. First, users authenticate to Azure AD, and then they sign in to the application.
+- **Disabled** - When SSO is disabled, it isn't available for the application. When single sign-on is disabled, users might need to authenticate twice. First, users authenticate to Microsoft Entra ID, and then they sign in to the application.
Disable SSO when:
- - You're not ready to integrate this application with Azure AD single sign-on
+ - You're not ready to integrate this application with Microsoft Entra single sign-on
- You're testing other aspects of the application - An on-premises application doesn't require users to authenticate, but you want them to. With SSO disabled, the user needs to authenticate.
Web applications are hosted by various companies and made available as a service
How you implement SSO depends on where the application is hosted. Hosting matters because of the way network traffic is routed to access the application. Users don't need to use the Internet to access on-premises applications (hosted on a local network). If the application is hosted in the cloud, users need the Internet to use it. Cloud hosted applications are also called Software as a Service (SaaS) applications.
-For cloud applications, federation protocols are used. You can also use single sign-on for on-premises applications. You can use Application Proxy to configure access for your on-premises application. For more information, see [Remote access to on-premises applications through Azure AD Application Proxy](../app-proxy/application-proxy.md).
+For cloud applications, federation protocols are used. You can also use single sign-on for on-premises applications. You can use Application Proxy to configure access for your on-premises application. For more information, see [Remote access to on-premises applications through Microsoft Entra application proxy](../app-proxy/application-proxy.md).
## My Apps
active-directory How Manage User Assigned Managed Identities https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/how-manage-user-assigned-managed-identities.md
zone_pivot_groups: identity-mi-methods
# Manage user-assigned managed identities
-Managed identities for Azure resources eliminate the need to manage credentials in code. You can use them to get an Azure Active Directory (Azure AD) token for your applications. The applications can use the token when accessing resources that support Azure AD authentication. Azure manages the identity so you don't have to.
+Managed identities for Azure resources eliminate the need to manage credentials in code. You can use them to get a Microsoft Entra token for your applications. The applications can use the token when accessing resources that support Microsoft Entra authentication. Azure manages the identity so you don't have to.
There are two types of managed identities: system-assigned and user-assigned. System-assigned managed identities have their lifecycle tied to the resource that created them. User-assigned managed identities can be used on multiple resources. To learn more about managed identities, see [What are managed identities for Azure resources?](overview.md).
In this article, you learn how to create, list, delete, or assign a role to a us
[!INCLUDE [azure-cli-prepare-your-environment-no-header.md](~/articles/reusable-content/azure-cli/azure-cli-prepare-your-environment-no-header.md)] > [!IMPORTANT]
-> To modify user permissions when you use an app service principal by using the CLI, you must provide the service principal more permissions in the Azure Active Directory Graph API because portions of the CLI perform GET requests against the Graph API. Otherwise, you might end up receiving an "Insufficient privileges to complete the operation" message. To do this step, go into the **App registration** in Azure AD, select your app, select **API permissions**, and scroll down and select **Azure Active Directory Graph**. From there, select **Application permissions**, and then add the appropriate permissions.
+> To modify user permissions when you use an app service principal by using the CLI, you must provide the service principal more permissions in the Azure Active Directory Graph API because portions of the CLI perform GET requests against the Graph API. Otherwise, you might end up receiving an "Insufficient privileges to complete the operation" message. To do this step, go into the **App registration** in Microsoft Entra ID, select your app, select **API permissions**, and scroll down and select **Azure Active Directory Graph**. From there, select **Application permissions**, and then add the appropriate permissions.
## Create a user-assigned managed identity
For a full list of Azure CLI identity commands, see [az identity](/cli/azure/ide
For information on how to assign a user-assigned managed identity to an Azure VM, see [Configure managed identities for Azure resources on an Azure VM using Azure CLI](qs-configure-cli-windows-vm.md#user-assigned-managed-identity).
-Learn how to use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Azure Active Directory (Azure AD) protected resources without managing secrets.
+Learn how to use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Microsoft Entra ID protected resources without managing secrets.
::: zone-end
Remove-AzUserAssignedIdentity -ResourceGroupName <RESOURCE GROUP> -Name <USER AS
For a full list and more details of the Azure PowerShell managed identities for Azure resources commands, see [Az.ManagedServiceIdentity](/powershell/module/az.managedserviceidentity#managed_service_identity).
-Learn how to use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Azure Active Directory (Azure AD) protected resources without managing secrets.
+Learn how to use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Microsoft Entra ID protected resources without managing secrets.
::: zone-end
To create a user-assigned managed identity, use the following template. Replace
To assign a user-assigned managed identity to an Azure VM using a Resource Manager template, see [Configure managed identities for Azure resources on an Azure VM using a template](qs-configure-template-windows-vm.md).
-Learn how to use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Azure Active Directory (Azure AD) protected resources without managing secrets.
+Learn how to use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Microsoft Entra ID protected resources without managing secrets.
::: zone-end
For information on how to assign a user-assigned managed identity to an Azure VM
- [Configure managed identities for Azure resources on an Azure VM using REST API calls](qs-configure-rest-vm.md#user-assigned-managed-identity) - [Configure managed identities for Azure resources on a virtual machine scale set using REST API calls](qs-configure-rest-vmss.md#user-assigned-managed-identity)
-Learn how to use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Azure Active Directory (Azure AD) protected resources without managing secrets.
+Learn how to use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Microsoft Entra ID protected resources without managing secrets.
::: zone-end
active-directory How Managed Identities Work Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/how-managed-identities-work-vm.md
# How managed identities for Azure resources work with Azure virtual machines
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, you learn how managed identities work with Azure virtual machines (VMs).
In this article, you learn how managed identities work with Azure virtual machin
Internally, managed identities are service principals of a special type, which can only be used with Azure resources. When the managed identity is deleted, the corresponding service principal is automatically removed. Also, when a User-Assigned or System-Assigned Identity is created, the Managed Identity Resource Provider (MSRP) issues a certificate internally to that identity.
-Your code can use a managed identity to request access tokens for services that support Azure AD authentication. Azure takes care of rolling the credentials that are used by the service instance.
+Your code can use a managed identity to request access tokens for services that support Microsoft Entra authentication. Azure takes care of rolling the credentials that are used by the service instance.
The following diagram shows how managed service identities work with Azure virtual machines (VMs):
-[![Diagram that shows how managed service identities are associated with Azure virtual machines, get an access token, and invoked a protected Azure AD resource.](media/how-managed-identities-work-vm/data-flow.png)](media/how-managed-identities-work-vm/data-flow.png#lightbox)
+[![Diagram that shows how managed service identities are associated with Azure virtual machines, get an access token, and invoked a protected Microsoft Entra resource.](media/how-managed-identities-work-vm/data-flow.png)](media/how-managed-identities-work-vm/data-flow.png#lightbox)
The following table shows the differences between the system-assigned and user-assigned managed identities:
The following table shows the differences between the system-assigned and user-a
1. Azure Resource Manager receives a request to enable the system-assigned managed identity on a VM.
-2. Azure Resource Manager creates a service principal in Azure AD for the identity of the VM. The service principal is created in the Azure AD tenant that's trusted by the subscription.
+2. Azure Resource Manager creates a service principal in Microsoft Entra ID for the identity of the VM. The service principal is created in the Microsoft Entra tenant that's trusted by the subscription.
3. Azure Resource Manager updates the VM identity using the Azure Instance Metadata Service identity endpoint (for [Windows](../../virtual-machines/windows/instance-metadata-service.md) and [Linux](../../virtual-machines/linux/instance-metadata-service.md)), providing the endpoint with the service principal client ID and certificate.
The following table shows the differences between the system-assigned and user-a
curl 'http://169.254.169.254/metadata/identity/oauth2/token?api-version=2018-02-01&resource=https%3A%2F%2Fstorage.azure.com%2F' -H Metadata:true ```
-6. A call is made to Azure AD to request an access token (as specified in step 5) by using the client ID and certificate configured in step 3. Azure AD returns a JSON Web Token (JWT) access token.
+6. A call is made to Microsoft Entra ID to request an access token (as specified in step 5) by using the client ID and certificate configured in step 3. Microsoft Entra ID returns a JSON Web Token (JWT) access token.
-7. Your code sends the access token on a call to a service that supports Azure AD authentication.
+7. Your code sends the access token on a call to a service that supports Microsoft Entra authentication.
## User-assigned managed identity 1. Azure Resource Manager receives a request to create a user-assigned managed identity.
-2. Azure Resource Manager creates a service principal in Azure AD for the user-assigned managed identity. The service principal is created in the Azure AD tenant that's trusted by the subscription.
+2. Azure Resource Manager creates a service principal in Microsoft Entra ID for the user-assigned managed identity. The service principal is created in the Microsoft Entra tenant that's trusted by the subscription.
3. Azure Resource Manager receives a request to configure the user-assigned managed identity on a VM and updates the Azure Instance Metadata Service identity endpoint with the user-assigned managed identity service principal client ID and certificate.
The following table shows the differences between the system-assigned and user-a
curl 'http://169.254.169.254/metadata/identity/oauth2/token?api-version=2018-02-01&resource=https%3A%2F%2Fstorage.azure.com%2F&client_id=12345678-0000-0000-0000-000000000000' -H Metadata:true ```
-6. A call is made to Azure AD to request an access token (as specified in step 5) by using the client ID and certificate configured in step 3. Azure AD returns a JSON Web Token (JWT) access token.
-7. Your code sends the access token on a call to a service that supports Azure AD authentication.
+6. A call is made to Microsoft Entra ID to request an access token (as specified in step 5) by using the client ID and certificate configured in step 3. Microsoft Entra ID returns a JSON Web Token (JWT) access token.
+7. Your code sends the access token on a call to a service that supports Microsoft Entra authentication.
## Next steps
The following table shows the differences between the system-assigned and user-a
Get started with the managed identities for Azure resources feature with the following quickstarts: * [Use a Windows VM system-assigned managed identity to access Resource Manager](tutorial-windows-vm-access-arm.md)
-* [Use a Linux VM system-assigned managed identity to access Resource Manager](tutorial-linux-vm-access-arm.md)
+* [Use a Linux VM system-assigned managed identity to access Resource Manager](tutorial-linux-vm-access-arm.md)
active-directory How To Assign App Role Managed Identity Cli https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/how-to-assign-app-role-managed-identity-cli.md
ms.devlang: azurecli
# Assign a managed identity access to an application role using Azure CLI
-Managed identities for Azure resources provide Azure services with an identity in Azure Active Directory. They work without needing credentials in your code. Azure services use this identity to authenticate to services that support Azure AD authentication. Application roles provide a form of role-based access control, and allow a service to implement authorization rules.
+Managed identities for Azure resources provide Azure services with an identity in Microsoft Entra ID. They work without needing credentials in your code. Azure services use this identity to authenticate to services that support Microsoft Entra authentication. Application roles provide a form of role-based access control, and allow a service to implement authorization rules.
> [!NOTE] > The tokens which your application receives are cached by the underlying infrastructure, which means that any changes to the managed identity's roles can take significant time to take effect. For more information, see [Limitation of using managed identities for authorization](managed-identity-best-practice-recommendations.md#limitation-of-using-managed-identities-for-authorization).
In this article, you learn how to assign a managed identity to an application ro
echo "object id for managed identity is: $oidForMI" ```
-1. Create a new application registration to represent the service that your managed identity will send a request to. If the API or service that exposes the app role grant to the managed identity already has a service principal in your Azure AD tenant, skip this step.
+1. Create a new application registration to represent the service that your managed identity will send a request to. If the API or service that exposes the app role grant to the managed identity already has a service principal in your Microsoft Entra tenant, skip this step.
-1. Find the object ID of the service application's service principal. You can find this using the Azure portal. Go to Azure Active Directory and open the **Enterprise applications** page, then find the application and look for the **Object ID**. You can also find the service principal's object ID by its display name using the following script:
+1. Find the object ID of the service application's service principal. You can find this using the Azure portal. Go to Microsoft Entra ID and open the **Enterprise applications** page, then find the application and look for the **Object ID**. You can also find the service principal's object ID by its display name using the following script:
```azurecli appName="{name for your application}"
active-directory How To Assign App Role Managed Identity Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/how-to-assign-app-role-managed-identity-powershell.md
# Assign a managed identity access to an application role using PowerShell
-Managed identities for Azure resources provide Azure services with an identity in Azure Active Directory. They work without needing credentials in your code. Azure services use this identity to authenticate to services that support Azure AD authentication. Application roles provide a form of role-based access control, and allow a service to implement authorization rules.
+Managed identities for Azure resources provide Azure services with an identity in Microsoft Entra ID. They work without needing credentials in your code. Azure services use this identity to authenticate to services that support Microsoft Entra authentication. Application roles provide a form of role-based access control, and allow a service to implement authorization rules.
> [!NOTE] > The tokens that your application receives are cached by the underlying infrastructure, which means that any changes to the managed identity's roles can take significant time to take effect. For more information, see [Limitation of using managed identities for authorization](managed-identity-best-practice-recommendations.md#limitation-of-using-managed-identities-for-authorization).
In this article, you learn how to assign a managed identity to an application ro
(Get-AzResource -ResourceId $userManagedIdentityResourceId).Properties.PrincipalId ```
-1. Create a new application registration to represent the service that your managed identity will send a request to. If the API or service that exposes the app role grant to the managed identity already has a service principal in your Azure AD tenant, skip this step. For example, if you want to grant the managed identity access to the Microsoft Graph API, you can skip this step.
+1. Create a new application registration to represent the service that your managed identity will send a request to. If the API or service that exposes the app role grant to the managed identity already has a service principal in your Microsoft Entra tenant, skip this step. For example, if you want to grant the managed identity access to the Microsoft Graph API, you can skip this step.
-1. Find the object ID of the service application's service principal. You can find this using the Azure portal. Go to Azure Active Directory and open the **Enterprise applications** page, then find the application and look for the **Object ID**. You can also find the service principal's object ID by its display name using the following PowerShell script:
+1. Find the object ID of the service application's service principal. You can find this using the Azure portal. Go to Microsoft Entra ID and open the **Enterprise applications** page, then find the application and look for the **Object ID**. You can also find the service principal's object ID by its display name using the following PowerShell script:
```powershell $serverServicePrincipalObjectId = (Get-MgServicePrincipal -Filter "DisplayName eq '$applicationName'").Id
active-directory How To Assign Managed Identity Via Azure Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/how-to-assign-managed-identity-via-azure-policy.md
Policy definitions for these common use cases are already available in your Azur
Azure Monitoring Agents require a [managed identity](overview.md) on the monitored Azure Virtual Machines (VMs). This document describes the behavior of a built-in Azure Policy provided by Microsoft that helps ensure a managed identity, needed for these scenarios, is assigned to VMs at scale.
-While using system-assigned managed identity is possible, when used at scale (for example, for all VMs in a subscription) it results in substantial number of identities created (and deleted) in Azure AD (Azure Active Directory). To avoid this churn of identities, it is recommended to use user-assigned managed identities, which can be created once and shared across multiple VMs.
+While using system-assigned managed identity is possible, when used at scale (for example, for all VMs in a subscription) it results in substantial number of identities created (and deleted) in Microsoft Entra ID. To avoid this churn of identities, it is recommended to use user-assigned managed identities, which can be created once and shared across multiple VMs.
> [!NOTE] > We recommend using a user-assigned managed identity per Azure subscription per Azure region.
active-directory How To Use Vm Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/how-to-use-vm-sign-in.md
If you plan to use the Azure PowerShell or Azure CLI examples in this article, b
Managed identities for Azure resources provide a [service principal object](../develop/developer-glossary.md#service-principal-object) , which is [created upon enabling managed identities for Azure resources](overview.md) on the VM. The service principal can be given access to Azure resources, and used as an identity by script/command-line clients for sign-in and resource access. Traditionally, in order to access secured resources under its own identity, a script client would need to:
- - be registered and consented with Azure AD as a confidential/web client application
+ - be registered and consented with Microsoft Entra ID as a confidential/web client application
- sign in under its service principal, using the app's credentials (which are likely embedded in the script) With managed identities for Azure resources, your script client no longer needs to do either, as it can sign in under the managed identities for Azure resources service principal.
With managed identities for Azure resources, your script client no longer needs
The following script demonstrates how to:
-1. Sign in to Azure AD under the VM's managed identity for Azure resources service principal
+1. Sign in to Microsoft Entra ID under the VM's managed identity for Azure resources service principal
2. Call Azure Resource Manager and get the VM's service principal ID. CLI takes care of managing token acquisition/use for you automatically. Be sure to substitute your virtual machine name for `<VM-NAME>`. ```azurecli
The following script demonstrates how to:
The following script demonstrates how to:
-1. Sign in to Azure AD under the VM's managed identity for Azure resources service principal
+1. Sign in to Microsoft Entra ID under the VM's managed identity for Azure resources service principal
2. Call an Azure Resource Manager cmdlet to get information about the VM. PowerShell takes care of managing token use for you automatically. ```azurepowershell
The following script demonstrates how to:
## Resource IDs for Azure services
-See [Azure services that support Azure AD authentication](./managed-identities-status.md) for a list of resources that support Azure AD and have been tested with managed identities for Azure resources, and their respective resource IDs.
+See [Azure services that support Microsoft Entra authentication](./managed-identities-status.md) for a list of resources that support Microsoft Entra ID and have been tested with managed identities for Azure resources, and their respective resource IDs.
## Error handling guidance
active-directory How To Use Vm Token https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/how-to-use-vm-token.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
This article provides various code and script examples for token acquisition. It also contains guidance about handling token expiration and HTTP errors.
A client application can request a managed identity [app-only access token](../d
## Get a token using HTTP
-The fundamental interface for acquiring an access token is based on REST, making it accessible to any client application running on the VM that can make HTTP REST calls. This approach is similar to the Azure AD programming model, except the client uses an endpoint on the virtual machine (vs an Azure AD endpoint).
+The fundamental interface for acquiring an access token is based on REST, making it accessible to any client application running on the VM that can make HTTP REST calls. This approach is similar to the Microsoft Entra programming model, except the client uses an endpoint on the virtual machine (vs a Microsoft Entra endpoint).
Sample request using the Azure Instance Metadata Service (IMDS) endpoint *(recommended)*:
echo The managed identities for Azure resources access token is $access_token
The managed identities subsystem caches tokens but we still recommend that you implement token caching in your code. You should prepare for scenarios where the resource indicates that the token is expired.
-On-the-wire calls to Azure AD result only when:
+On-the-wire calls to Microsoft Entra ID result only when:
- Cache miss occurs due to no token in the managed identities for Azure resources subsystem cache. - The cached token is expired.
The managed identities endpoint signals errors via the status code field of the
| 410 | IMDS is going through updates | IMDS will be available within 70 seconds | | 429 Too many requests. | IMDS Throttle limit reached. | Retry with Exponential Backoff. See guidance below. | | 4xx Error in request. | One or more of the request parameters was incorrect. | Don't retry. Examine the error details for more information. 4xx errors are design-time errors.|
-| 5xx Transient error from service. | The managed identities for Azure resources subsystem or Azure Active Directory returned a transient error. | It's safe to retry after waiting for at least 1 second. If you retry too quickly or too often, IMDS and/or Azure AD may return a rate limit error (429).|
+| 5xx Transient error from service. | The managed identities for Azure resources subsystem or Microsoft Entra ID returned a transient error. | It's safe to retry after waiting for at least 1 second. If you retry too quickly or too often, IMDS and/or Microsoft Entra ID may return a rate limit error (429).|
| timeout | IMDS endpoint is updating. | Retry with Exponential Backoff. See guidance below. | If an error occurs, the corresponding HTTP response body contains JSON with the error details:
This section documents the possible error responses. A "200 OK" status is a succ
| | access_denied | The resource owner or authorization server denied the request. | | | | unsupported_response_type | The authorization server doesn't support obtaining an access token using this method. | | | | invalid_scope | The requested scope is invalid, unknown, or malformed. | |
-| 500 Internal server error | unknown | Failed to retrieve token from the Active directory. For details see logs in *\<file path\>* | Verify that the VM has managed identities for Azure resources enabled. See [Configure managed identities for Azure resources on a VM using the Azure portal](qs-configure-portal-windows-vm.md) if you need assistance with VM configuration.<br><br>Also verify that your HTTP GET request URI is formatted correctly, particularly the resource URI specified in the query string. See the "Sample request" in the preceding REST section for an example, or [Azure services that support Azure AD authentication](./managed-identities-status.md) for a list of services and their respective resource IDs.
+| 500 Internal server error | unknown | Failed to retrieve token from the Active directory. For details see logs in *\<file path\>* | Verify that the VM has managed identities for Azure resources enabled. See [Configure managed identities for Azure resources on a VM using the Azure portal](qs-configure-portal-windows-vm.md) if you need assistance with VM configuration.<br><br>Also verify that your HTTP GET request URI is formatted correctly, particularly the resource URI specified in the query string. See the "Sample request" in the preceding REST section for an example, or [Azure services that support Microsoft Entra authentication](./managed-identities-status.md) for a list of services and their respective resource IDs.
> [!IMPORTANT] > - IMDS is not intended to be used behind a proxy and doing so is unsupported. For examples of how to bypass proxies, refer to the [Azure Instance Metadata Samples](https://github.com/microsoft/azureimds).
active-directory How To View Managed Identity Activity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/how-to-view-managed-identity-activity.md
System-assigned identity:
## View authentication attempts by managed identities
-1. Browse to **Azure Active Directory**.
+1. Browse to **Microsoft Entra ID**.
![Browse to active directory](./media/how-to-view-managed-identity-activity/browse-to-active-directory.png)
System-assigned identity:
![managed identity sign-in events](./media/how-to-view-managed-identity-activity/msi-sign-in-events.png)
-5. To view the identity's Enterprise application in Azure Active Directory, select the ΓÇ£Managed Identity IDΓÇ¥ column.
+5. To view the identity's Enterprise application in Microsoft Entra ID, select the ΓÇ£Managed Identity IDΓÇ¥ column.
6. To view the Azure resource or user-assigned managed identity, search by name in the search bar of the Azure portal. > [!NOTE]
System-assigned identity:
* [Managed identities for Azure resources](./overview.md) * [Azure Activity log](../../azure-monitor/essentials/activity-log.md)
-* [Azure Active Directory sign-ins log](../reports-monitoring/concept-sign-ins.md)
+* [Microsoft Entra sign-ins log](../reports-monitoring/concept-sign-ins.md)
active-directory How To View Managed Identity Service Principal Cli https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/how-to-view-managed-identity-service-principal-cli.md
# View the service principal of a managed identity using Azure CLI
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication without having credentials in your code.
In this article, you learn how to view the service principal of a managed identity using Azure CLI.
az ad sp list --display-name <Azure resource name>
## Next steps
-For more information on managing Azure AD service principals, see [Azure CLI ad sp](/cli/azure/ad/sp).
+For more information on managing Microsoft Entra service principals, see [Azure CLI ad sp](/cli/azure/ad/sp).
active-directory How To View Managed Identity Service Principal Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/how-to-view-managed-identity-service-principal-portal.md
# View the service principal of a managed identity in the Azure portal
-Managed identities provide Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, you learn how to view the service principal of a managed identity using the Azure portal.
In this article, you learn how to view the service principal of a managed identi
This procedure demonstrates how to view the service principal of a VM with system assigned identity enabled (the same steps apply for an application).
-1. Select **Azure Active Directory** and then select **Enterprise applications**.
+1. Select **Microsoft Entra ID** and then select **Enterprise applications**.
2. Under **Application Type**, choose **All Applications** and then select **Apply**. 3. In the search filter box, type the name of the Azure resource that has managed identities enabled or choose it from the list.
This procedure demonstrates how to view the service principal of a VM with syste
## Next steps
-[Managed identities for Azure resources](./overview.md)
+[Managed identities for Azure resources](./overview.md)
active-directory How To View Managed Identity Service Principal Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/how-to-view-managed-identity-service-principal-powershell.md
# View the service principal of a managed identity using PowerShell
-Managed identities for Azure resources provides Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provides Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, you learn how to view the service principal of a managed identity using PowerShell.
Get-AzADServicePrincipal -DisplayName <Azure resource name>
## Next steps
-For more information on viewing Azure AD service principals using PowerShell, see [Get-AzADServicePrincipal](/powershell/module/az.resources/get-azadserviceprincipal).
+For more information on viewing Microsoft Entra service principals using PowerShell, see [Get-AzADServicePrincipal](/powershell/module/az.resources/get-azadserviceprincipal).
active-directory Known Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/known-issues.md
Once the VM is started, the tag can be removed by using following command:
az vm update -n <VM Name> -g <Resource Group> --remove tags.fixVM ```
-## Transferring a subscription between Azure AD directories
+<a name='transferring-a-subscription-between-azure-ad-directories'></a>
+
+## Transferring a subscription between Microsoft Entra directories
Managed identities don't get updated when a subscription is moved/transferred to another directory. As a result, any existent system-assigned or user-assigned managed identities will be broken.
Workaround for managed identities in a subscription that has been moved to anoth
- For system assigned managed identities: disable and re-enable. - For user assigned managed identities: delete, re-create, and attach them again to the necessary resources (for example, virtual machines)
-For more information, see [Transfer an Azure subscription to a different Azure AD directory](../../role-based-access-control/transfer-subscription.md).
+For more information, see [Transfer an Azure subscription to a different Microsoft Entra directory](../../role-based-access-control/transfer-subscription.md).
## Error during managed identity assignment operations In rare cases, you may see error messages indicating errors related to assignment of managed identities with Azure resources. Some of the example error messages are as follows:
active-directory Managed Identities Faq https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/managed-identities-faq.md
At this point, any attempt to create a user-assigned managed identity in the res
### Do managed identities have a backing app object?
-No. Managed identities and Azure AD App Registrations aren't the same thing in the directory.
+No. Managed identities and Microsoft Entra App Registrations aren't the same thing in the directory.
App registrations have two components: An Application Object + A Service Principal Object. Managed Identities for Azure resources have only one of those components: A Service Principal Object.
Managed identities use certificate-based authentication. Each managed identity
### Can the same managed identity be used across multiple regions?
-In short, yes you can use user assigned managed identities in more than one Azure region. The longer answer is that while user assigned managed identities are created as regional resources the associated [service principal](../develop/app-objects-and-service-principals.md#service-principal-object) (SP) created in Azure AD is available globally. The service principal can be used from any Azure region and its availability is dependent on the availability of Azure AD. For example, if you created a user assigned managed identity in the South-Central region and that region becomes unavailable this issue only impacts [control plane](../../azure-resource-manager/management/control-plane-and-data-plane.md) activities on the managed identity itself. The activities performed by any resources already configured to use the managed identities wouldn't be impacted.
+In short, yes you can use user assigned managed identities in more than one Azure region. The longer answer is that while user assigned managed identities are created as regional resources the associated [service principal](../develop/app-objects-and-service-principals.md#service-principal-object) (SP) created in Microsoft Entra ID is available globally. The service principal can be used from any Azure region and its availability is dependent on the availability of Microsoft Entra ID. For example, if you created a user assigned managed identity in the South-Central region and that region becomes unavailable this issue only impacts [control plane](../../azure-resource-manager/management/control-plane-and-data-plane.md) activities on the managed identity itself. The activities performed by any resources already configured to use the managed identities wouldn't be impacted.
### Does managed identities for Azure resources work with Azure Cloud Services (Classic)?
No. Managed identities don't currently support cross-directory scenarios.
### Are there any rate limits that apply to managed identities?
-Managed identities limits have dependencies on Azure service limits, Azure Instance Metadata Service (IMDS) limits, and Azure Active Directory service limits.
+Managed identities limits have dependencies on Azure service limits, Azure Instance Metadata Service (IMDS) limits, and Microsoft Entra service limits.
- **Azure service limits** define the number of create operations that can be performed at the tenant and subscription levels. User assigned managed identities also have [limitations](../../azure-resource-manager/management/azure-subscription-service-limits.md#managed-identity-limits) around how they may be named. - **IMDS** In general, requests to IMDS are limited to five requests per second. Requests exceeding this threshold will be rejected with 429 responses. Requests to the Managed Identity category are limited to 20 requests per second and 5 concurrent requests. You can read more at the [Azure Instance Metadata Service (Windows)](../../virtual-machines/windows/instance-metadata-service.md?tabs=windows#managed-identity) article.-- **Azure Active Directory service** Each managed identity counts towards the object quota limit in an Azure AD tenant as described in Azure [AD service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md).
+- **Microsoft Entra service** Each managed identity counts towards the object quota limit in a Microsoft Entra tenant as described in [Microsoft Entra service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md).
### Is it possible to move a user-assigned managed identity to a different resource group/subscription?
active-directory Managed Identities Status https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/managed-identities-status.md
# Azure services that can use managed identities to access other services
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory. Using a managed identity, you can authenticate to any [service that supports Azure AD authentication](./services-id-authentication-support.md) without managing credentials. We are integrating managed identities for Azure resources and Azure AD authentication across Azure. This page provides links to services' content that can use managed identities to access other Azure resources. Each entry in the table includes a link to service documentation discussing managed identities.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. Using a managed identity, you can authenticate to any [service that supports Microsoft Entra authentication](./services-id-authentication-support.md) without managing credentials. We are integrating managed identities for Azure resources and Microsoft Entra authentication across Azure. This page provides links to services' content that can use managed identities to access other Azure resources. Each entry in the table includes a link to service documentation discussing managed identities.
>[!IMPORTANT] > New technical content is added daily. This list does not include every article that talks about managed identities. Please refer to each service's content set for details on their managed identities support. Resource provider namespace information is available in the article titled [Resource providers for Azure services](../../azure-resource-manager/management/azure-services-resource-providers.md).
The following Azure services support managed identities for Azure resources:
| Azure DevTest Labs | [Enable user-assigned managed identities on lab virtual machines in Azure DevTest Labs](../../devtest-labs/enable-managed-identities-lab-vms.md) | | Azure Digital Twins | [Enable a managed identity for routing Azure Digital Twins events](../../digital-twins/how-to-enable-managed-identities-portal.md) | | Azure Event Grid | [Event delivery with a managed identity](../../event-grid/managed-service-identity.md)
-| Azure Event Hubs | [Authenticate a managed identity with Azure Active Directory to access Event Hubs Resources](../../event-hubs/authenticate-managed-identity.md)
+| Azure Event Hubs | [Authenticate a managed identity with Microsoft Entra ID to access Event Hubs Resources](../../event-hubs/authenticate-managed-identity.md)
| Azure Image Builder | [Azure Image Builder overview](../../virtual-machines/image-builder-overview.md#permissions) | | Azure Import/Export | [Use customer-managed keys in Azure Key Vault for Import/Export service](../../import-export/storage-import-export-encryption-key-portal.md) | Azure IoT Hub | [IoT Hub support for virtual networks with Private Link and Managed Identity](../../iot-hub/virtual-network-support.md) |
The following Azure services support managed identities for Azure resources:
| Azure Resource Mover | [Move resources across regions (from resource group)](../../resource-mover/move-region-within-resource-group.md) | Azure Site Recovery | [Replicate machines with private endpoints](../../site-recovery/azure-to-azure-how-to-enable-replication-private-endpoints.md#enable-the-managed-identity-for-the-vault) | | Azure Search | [Set up an indexer connection to a data source using a managed identity](../../search/search-howto-managed-identities-data-sources.md) |
-| Azure Service Bus | [Authenticate a managed identity with Azure Active Directory to access Azure Service Bus resources](../../service-bus-messaging/service-bus-managed-service-identity.md) |
+| Azure Service Bus | [Authenticate a managed identity with Microsoft Entra ID to access Azure Service Bus resources](../../service-bus-messaging/service-bus-managed-service-identity.md) |
| Azure Service Fabric | [Using Managed identities for Azure with Service Fabric](../../service-fabric/concepts-managed-identity.md) | | Azure SignalR Service | [Managed identities for Azure SignalR Service](../../azure-signalr/howto-use-managed-identity.md) | | Azure Spring Apps | [Enable system-assigned managed identity for an application in Azure Spring Apps](../../spring-apps/how-to-enable-system-assigned-managed-identity.md) |
-| Azure SQL | [Managed identities in Azure AD for Azure SQL](/azure/azure-sql/database/authentication-azure-ad-user-assigned-managed-identity) |
-| Azure SQL Managed Instance | [Managed identities in Azure AD for Azure SQL](/azure/azure-sql/database/authentication-azure-ad-user-assigned-managed-identity) |
+| Azure SQL | [Managed identities in Microsoft Entra ID for Azure SQL](/azure/azure-sql/database/authentication-azure-ad-user-assigned-managed-identity) |
+| Azure SQL Managed Instance | [Managed identities in Microsoft Entra ID for Azure SQL](/azure/azure-sql/database/authentication-azure-ad-user-assigned-managed-identity) |
| Azure Stack Edge | [Manage Azure Stack Edge secrets using Azure Key Vault](../../databox-online/azure-stack-edge-gpu-activation-key-vault.md#recover-managed-identity-access) | Azure Static Web Apps | [Securing authentication secrets in Azure Key Vault](../../static-web-apps/key-vault-secrets.md) | Azure Stream Analytics | [Authenticate Stream Analytics to Azure Data Lake Storage Gen1 using managed identities](../../stream-analytics/stream-analytics-managed-identities-adls.md) |
active-directory Managed Identity Best Practice Recommendations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/managed-identity-best-practice-recommendations.md
If you require that each resource has its own identity, or have resources that r
| Scenario| Recommendation|Notes| ||||
-| Rapid creation of resources (for example, ephemeral computing) with managed identities | User-assigned identity | If you attempt to create multiple managed identities in a short space of time ΓÇô for example, deploying multiple virtual machines each with their own system-assigned identity - you may exceed the rate limit for Azure Active Directory object creations, and the request will fail with an HTTP 429 error. <br/><br/>If resources are being created or deleted rapidly, you may also exceed the limit on the number of resources in Azure Active Directory if using system-assigned identities. While a deleted system-assigned identity is no longer accessible by any resource, it will count towards your limit until fully purged after 30 days.<br/><br/>Deploying the resources associated with a single user-assigned identity will require the creation of only one Service Principal in Azure Active Directory, avoiding the rate limit. Using a single identity that is created in advance will also reduce the risk of replication delays that could occur if multiple resources are created each with their own identity.<br/><br/>Read more about the [Azure subscription service limits](../../azure-resource-manager/management/azure-subscription-service-limits.md#managed-identity-limits). |
+| Rapid creation of resources (for example, ephemeral computing) with managed identities | User-assigned identity | If you attempt to create multiple managed identities in a short space of time ΓÇô for example, deploying multiple virtual machines each with their own system-assigned identity - you may exceed the rate limit for Microsoft Entra object creations, and the request will fail with an HTTP 429 error. <br/><br/>If resources are being created or deleted rapidly, you may also exceed the limit on the number of resources in Microsoft Entra ID if using system-assigned identities. While a deleted system-assigned identity is no longer accessible by any resource, it will count towards your limit until fully purged after 30 days.<br/><br/>Deploying the resources associated with a single user-assigned identity will require the creation of only one Service Principal in Microsoft Entra ID, avoiding the rate limit. Using a single identity that is created in advance will also reduce the risk of replication delays that could occur if multiple resources are created each with their own identity.<br/><br/>Read more about the [Azure subscription service limits](../../azure-resource-manager/management/azure-subscription-service-limits.md#managed-identity-limits). |
| Replicated resources/applications | User-assigned identity | Resources that carry out the same task ΓÇô for example, duplicated web servers or identical functionality running in an app service and in an application on a virtual machine ΓÇô typically require the same permissions. <br/><br/>By using the same user-assigned identity, fewer role assignments are required which reduces the management overhead. The resources don't have to be of the same type. |Compliance| User-assigned identity | If your organization requires that all identity creation must go through an approval process, using a single user-assigned identity across multiple resources will require fewer approvals than system-assigned Identities, which are created as new resources are created. | Access required before a resource is deployed |User-assigned identity| Some resources may require access to certain Azure resources as part of their deployment.<br/><br/>In this case, a system-assigned identity may not be created in time so a pre-existing user-assigned identity should be used.|
Get-AzRoleAssignment | Where-Object {$_.ObjectType -eq "Unknown"} | Remove-AzRol
## Limitation of using managed identities for authorization
-Using Azure AD **groups** for granting access to services is a great way to simplify the authorization process. The idea is simple ΓÇô grant permissions to a group and add identities to the group so that they inherit the same permissions. This is a well-established pattern from various on-premises systems and works well when the identities represent users. Another option to control authorization in Azure AD is by using [App Roles](../develop/howto-add-app-roles-in-apps.md), which allows you to declare **roles** that are specific to an app (rather than groups, which are a global concept in the directory). You can then [assign app roles to managed identities](how-to-assign-app-role-managed-identity-powershell.md) (as well as users or groups).
+Using Microsoft Entra ID **groups** for granting access to services is a great way to simplify the authorization process. The idea is simple ΓÇô grant permissions to a group and add identities to the group so that they inherit the same permissions. This is a well-established pattern from various on-premises systems and works well when the identities represent users. Another option to control authorization in Microsoft Entra ID is by using [App Roles](../develop/howto-add-app-roles-in-apps.md), which allows you to declare **roles** that are specific to an app (rather than groups, which are a global concept in the directory). You can then [assign app roles to managed identities](how-to-assign-app-role-managed-identity-powershell.md) (as well as users or groups).
-In both cases, for non-human identities such as Azure AD Applications and Managed identities, the exact mechanism of how this authorization information is presented to the application is not ideally suited today. Today's implementation with Azure AD and Azure Role Based Access Control (Azure RBAC) uses access tokens issued by Azure AD for authentication of each identity. If the identity is added to a group or role, this is expressed as claims in the access token issued by Azure AD. Azure RBAC uses these claims to further evaluate the authorization rules for allowing or denying access.
+In both cases, for non-human identities such as Microsoft Entra Applications and Managed identities, the exact mechanism of how this authorization information is presented to the application is not ideally suited today. Today's implementation with Microsoft Entra ID and Azure Role Based Access Control (Azure RBAC) uses access tokens issued by Microsoft Entra ID for authentication of each identity. If the identity is added to a group or role, this is expressed as claims in the access token issued by Microsoft Entra ID. Azure RBAC uses these claims to further evaluate the authorization rules for allowing or denying access.
Given that the identity's groups and roles are claims in the access token, any authorization changes do not take effect until the token is refreshed. For a human user that's typically not a problem, because a user can acquire a new access token by logging out and in again (or waiting for the token lifetime to expire, which is 1 hour by default). Managed identity tokens on the other hand are cached by the underlying Azure infrastructure for performance and resiliency purposes: the back-end services for managed identities maintain a cache per resource URI for around 24 hours. This means that it can take several hours for changes to a managed identity's group or role membership to take effect. Today, it is not possible to force a managed identity's token to be refreshed before its expiry. If you change a managed identityΓÇÖs group or role membership to add or remove permissions, you may therefore need to wait several hours for the Azure resource using the identity to have the correct access.
-If this delay is not acceptable for your requirements, consider alternatives to using groups or roles in the token. To ensure that changes to permissions for managed identities take effect quickly, we recommend that you group Azure resources using a [user-assigned managed identity](how-manage-user-assigned-managed-identities.md?pivots=identity-mi-methods-azcli) with permissions applied directly to the identity, instead of adding to or removing managed identities from an Azure AD group that has permissions. A user-assigned managed identity can be used like a group because it can be assigned to one or more Azure resources to use it. The assignment operation can be controlled using the [Managed identity contributor](../../role-based-access-control/built-in-roles.md#managed-identity-contributor) and [Managed identity operator role](../../role-based-access-control/built-in-roles.md#managed-identity-operator).
+If this delay is not acceptable for your requirements, consider alternatives to using groups or roles in the token. To ensure that changes to permissions for managed identities take effect quickly, we recommend that you group Azure resources using a [user-assigned managed identity](how-manage-user-assigned-managed-identities.md?pivots=identity-mi-methods-azcli) with permissions applied directly to the identity, instead of adding to or removing managed identities from a Microsoft Entra group that has permissions. A user-assigned managed identity can be used like a group because it can be assigned to one or more Azure resources to use it. The assignment operation can be controlled using the [Managed identity contributor](../../role-based-access-control/built-in-roles.md#managed-identity-contributor) and [Managed identity operator role](../../role-based-access-control/built-in-roles.md#managed-identity-operator).
active-directory Msi Tutorial Linux Vm Access Arm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/msi-tutorial-linux-vm-access-arm.md
# Tutorial: Use a user-assigned managed identity on a Linux VM to access Azure Resource Manager
-This tutorial explains how to create a user-assigned managed identity, assign it to a Linux Virtual Machine (VM), and then use that identity to access the Azure Resource Manager API. Managed identities for Azure resources are automatically managed by Azure. They enable authentication to services that support Azure AD authentication, without needing to embed credentials into your code.
+This tutorial explains how to create a user-assigned managed identity, assign it to a Linux Virtual Machine (VM), and then use that identity to access the Azure Resource Manager API. Managed identities for Azure resources are automatically managed by Azure. They enable authentication to services that support Microsoft Entra authentication, without needing to embed credentials into your code.
In this tutorial, you learn how to:
az vm identity assign -g <RESOURCE GROUP> -n <VM NAME> --identities "/subscripti
## Grant access to a Resource Group in Azure Resource Manager
-Managed identities are identities that your code can use to request access tokens to authenticate to resource APIs that support Azure AD authentication. In this tutorial, your code will access the Azure Resource Manager API.
+Managed identities are identities that your code can use to request access tokens to authenticate to resource APIs that support Microsoft Entra authentication. In this tutorial, your code will access the Azure Resource Manager API.
Before your code can access the API, you need to grant the identity access to a resource in Azure Resource Manager. In this case, the Resource Group in which the VM is contained. Update the value for `<SUBSCRIPTION ID>` and `<RESOURCE GROUP>` as appropriate for your environment. Additionally, replace `<UAMI PRINCIPALID>` with the `principalId` property returned by the `az identity create` command in [Create a user-assigned managed identity](#create-a-user-assigned-managed-identity):
active-directory Overview For Developers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/overview-for-developers.md
# Connecting from your application to resources without handling credentials
-Azure resources with managed identities support always provide an option to specify a managed identity to connect to Azure resources that support Azure Active directory authentication. Managed identities support makes it unnecessary for developers to manage credentials in code. Managed identities are the recommended authentication option when working with Azure resources that support them. [Read an overview of managed identities](overview.md).
+Azure resources with managed identities support always provide an option to specify a managed identity to connect to Azure resources that support Microsoft Entra authentication. Managed identities support makes it unnecessary for developers to manage credentials in code. Managed identities are the recommended authentication option when working with Azure resources that support them. [Read an overview of managed identities](overview.md).
-This page demonstrates how to configure an App Service so it can connect to Azure Key Vault, Azure Storage, and Microsoft SQL Server. The same principles can be used for any Azure resource that supports managed identities and that will connect to resources that support Azure Active Directory authentication.
+This page demonstrates how to configure an App Service so it can connect to Azure Key Vault, Azure Storage, and Microsoft SQL Server. The same principles can be used for any Azure resource that supports managed identities and that will connect to resources that support Microsoft Entra authentication.
The code samples use the Azure Identity client library, which is the recommended method as it automatically handles many of the steps for you, including acquiring an access token used in the connection. ### What resources can managed identities connect to?
-A managed identity can connect to any resource that supports Azure Active Directory authentication. In general, there's no special support required for the resource to allow managed identities to connect to it.
+A managed identity can connect to any resource that supports Microsoft Entra authentication. In general, there's no special support required for the resource to allow managed identities to connect to it.
-Some resources don't support Azure Active Directory authentication, or their client library doesn't support authenticating with a token. Keep reading to see our guidance on how to use a Managed identity to securely access the credentials without needing to store them in your code or application configuration.
+Some resources don't support Microsoft Entra authentication, or their client library doesn't support authenticating with a token. Keep reading to see our guidance on how to use a Managed identity to securely access the credentials without needing to store them in your code or application configuration.
## Creating a managed identity
Read more about how to [use a managed identity to connect Azure SQL Database to
-## Connecting to resources that don't support Azure Active Directory or token based authentication in libraries
+<a name='connecting-to-resources-that-dont-support-azure-active-directory-or-token-based-authentication-in-libraries'></a>
-Some Azure resources either don't yet support Azure Active Directory authentication, or their client libraries don't support authenticating with a token. Typically these resources are open-source technologies that expect a username and password or an access key in a connection string.
+## Connecting to resources that don't support Microsoft Entra ID or token based authentication in libraries
+
+Some Azure resources either don't yet support Microsoft Entra authentication, or their client libraries don't support authenticating with a token. Typically these resources are open-source technologies that expect a username and password or an access key in a connection string.
To avoid storing credentials in your code or your application configuration, you can store the credentials as a secret in Azure Key Vault. Using the example displayed above, you can retrieve the secret from Azure KeyVault using a managed identity, and pass the credentials into your connection string. This approach means that no credentials need to be handled directly in your code or environment.
Tokens should be treated like credentials. Don't expose them to users or other s
* [How to use managed identities for App Service and Azure Functions](../../app-service/overview-managed-identity.md) * [How to use managed identities with Azure Container Instances](../../container-instances/container-instances-managed-identity.md) * [Implementing managed identities for Microsoft Azure Resources](https://www.pluralsight.com/courses/microsoft-azure-resources-managed-identities-implementing)
-* Use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Azure Active Directory (Azure AD) protected resources without managing secrets
+* Use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Microsoft Entra ID protected resources without managing secrets
active-directory Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/overview.md
A common challenge for developers is the management of secrets, credentials, certificates, and keys used to secure communication between services. Managed identities eliminate the need for developers to manage these credentials.
-While developers can securely store the secrets in [Azure Key Vault](../../key-vault/general/overview.md), services need a way to access Azure Key Vault. Managed identities provide an automatically managed identity in Azure Active Directory (Azure AD) for applications to use when connecting to resources that support Azure AD authentication. Applications can use managed identities to obtain Azure AD tokens without having to manage any credentials.
+While developers can securely store the secrets in [Azure Key Vault](../../key-vault/general/overview.md), services need a way to access Azure Key Vault. Managed identities provide an automatically managed identity in Microsoft Entra ID for applications to use when connecting to resources that support Microsoft Entra authentication. Applications can use managed identities to obtain Microsoft Entra tokens without having to manage any credentials.
The following video shows how you can use managed identities:</br>
The following video shows how you can use managed identities:</br>
Here are some of the benefits of using managed identities: - You don't need to manage credentials. Credentials arenΓÇÖt even accessible to you.-- You can use managed identities to authenticate to any resource that supports [Azure AD authentication](../authentication/overview-authentication.md), including your own applications.
+- You can use managed identities to authenticate to any resource that supports [Microsoft Entra authentication](../authentication/overview-authentication.md), including your own applications.
- Managed identities can be used at no extra cost. > [!NOTE]
Here are some of the benefits of using managed identities:
There are two types of managed identities: - **System-assigned**. Some Azure resources, such as virtual machines allow you to enable a managed identity directly on the resource. When you enable a system-assigned managed identity:
- - A service principal of a special type is created in Azure AD for the identity. The service principal is tied to the lifecycle of that Azure resource. When the Azure resource is deleted, Azure automatically deletes the service principal for you.
- - By design, only that Azure resource can use this identity to request tokens from Azure AD.
+ - A service principal of a special type is created in Microsoft Entra ID for the identity. The service principal is tied to the lifecycle of that Azure resource. When the Azure resource is deleted, Azure automatically deletes the service principal for you.
+ - By design, only that Azure resource can use this identity to request tokens from Microsoft Entra ID.
- You authorize the managed identity to have access to one or more services. - The name of the system-assigned service principal is always the same as the name of the Azure resource it is created for. For a deployment slot, the name of its system-assigned identity is ```<app-name>/slots/<slot-name>```. - **User-assigned**. You may also create a managed identity as a standalone Azure resource. You can [create a user-assigned managed identity](how-to-manage-ua-identity-portal.md) and assign it to one or more Azure Resources. When you enable a user-assigned managed identity:
- - A service principal of a special type is created in Azure AD for the identity. The service principal is managed separately from the resources that use it.
+ - A service principal of a special type is created in Microsoft Entra ID for the identity. The service principal is managed separately from the resources that use it.
- User-assigned identities can be used by multiple resources. - You authorize the managed identity to have access to one or more services.
You can use managed identities by following the steps below:
## What Azure services support the feature?<a name="which-azure-services-support-managed-identity"></a>
-Managed identities for Azure resources can be used to authenticate to services that support Azure AD authentication. For a list of supported Azure services, see [services that support managed identities for Azure resources](./managed-identities-status.md).
+Managed identities for Azure resources can be used to authenticate to services that support Microsoft Entra authentication. For a list of supported Azure services, see [services that support managed identities for Azure resources](./managed-identities-status.md).
## Which operations can I perform using managed identities?
Resources that support system assigned managed identities allow you to:
- Enable or disable managed identities at the resource level. - Use role-based access control (RBAC) to [grant permissions](howto-assign-access-portal.md). - View the create, read, update, and delete (CRUD) operations in [Azure Activity logs](../../azure-monitor/essentials/activity-log.md).-- View sign in activity in Azure AD [sign in logs](../reports-monitoring/concept-sign-ins.md).
+- View sign in activity in Microsoft Entra ID [sign in logs](../reports-monitoring/concept-sign-ins.md).
If you choose a user assigned managed identity instead:
If you choose a user assigned managed identity instead:
- You can use RBAC role assignments to [grant permissions](howto-assign-access-portal.md). - User assigned managed identities can be used on more than one resource. - CRUD operations are available for review in [Azure Activity logs](../../azure-monitor/essentials/activity-log.md).-- View sign in activity in Azure AD [sign in logs](../reports-monitoring/concept-sign-ins.md).
+- View sign in activity in Microsoft Entra ID [sign in logs](../reports-monitoring/concept-sign-ins.md).
Operations on managed identities can be performed by using an Azure Resource Manager template, the Azure portal, Azure CLI, PowerShell, and REST APIs.
Operations on managed identities can be performed by using an Azure Resource Man
* [How to use managed identities for App Service and Azure Functions](../../app-service/overview-managed-identity.md) * [How to use managed identities with Azure Container Instances](../../container-instances/container-instances-managed-identity.md) * [Implementing managed identities for Microsoft Azure Resources](https://www.pluralsight.com/courses/microsoft-azure-resources-managed-identities-implementing)
-* Use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Azure Active Directory (Azure AD) protected resources without managing secrets
+* Use [workload identity federation for managed identities](../workload-identities/workload-identity-federation.md) to access Microsoft Entra ID protected resources without managing secrets
active-directory Qs Configure Cli Windows Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/qs-configure-cli-windows-vm.md
ms.devlang: azurecli
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, using the Azure CLI, you learn how to perform the following managed identities for Azure resources operations on an Azure VM:
In this section, you learn how to enable and disable the system-assigned managed
### Enable system-assigned managed identity during creation of an Azure VM
-To create an Azure VM with the system-assigned managed identity enabled, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To create an Azure VM with the system-assigned managed identity enabled, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. Create a [resource group](../../azure-resource-manager/management/overview.md#terminology) for containment and deployment of your VM and its related resources, using [az group create](/cli/azure/group/#az-group-create). You can skip this step if you already have resource group you would like to use instead:
To create an Azure VM with the system-assigned managed identity enabled, your ac
### Enable system-assigned managed identity on an existing Azure VM
-To enable system-assigned managed identity on a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To enable system-assigned managed identity on a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. If you're using the Azure CLI in a local console, first sign in to Azure using [az login](/cli/azure/reference-index#az-login). Use an account that is associated with the Azure subscription that contains the VM.
To enable system-assigned managed identity on a VM, your account needs the [Virt
### Disable system-assigned identity from an Azure VM
-To disable system-assigned managed identity on a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To disable system-assigned managed identity on a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
If you have a Virtual Machine that no longer needs the system-assigned identity, but still needs user-assigned identities, use the following command:
In this section, you will learn how to add and remove a user-assigned managed id
### Assign a user-assigned managed identity during the creation of an Azure VM
-To assign a user-assigned identity to a VM during its creation, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Azure AD directory role assignments are required.
+To assign a user-assigned identity to a VM during its creation, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Microsoft Entra directory role assignments are required.
1. You can skip this step if you already have a resource group you would like to use. Create a [resource group](~/articles/azure-resource-manager/management/overview.md#terminology) for containment and deployment of your user-assigned managed identity, using [az group create](/cli/azure/group/#az-group-create). Be sure to replace the `<RESOURCE GROUP>` and `<LOCATION>` parameter values with your own values. :
To assign a user-assigned identity to a VM during its creation, your account nee
### Assign a user-assigned managed identity to an existing Azure VM
-To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Azure AD directory role assignments are required.
+To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Microsoft Entra directory role assignments are required.
1. Create a user-assigned identity using [az identity create](/cli/azure/identity#az-identity-create). The `-g` parameter specifies the resource group where the user-assigned identity is created, and the `-n` parameter specifies its name. Be sure to replace the `<RESOURCE GROUP>` and `<USER ASSIGNED IDENTITY NAME>` parameter values with your own values:
active-directory Qs Configure Cli Windows Vmss https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/qs-configure-cli-windows-vmss.md
ms.devlang: azurecli
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, you learn how to perform the following managed identities for Azure resources operations on an Azure virtual machine scale set, using the Azure CLI:
If you don't already have an Azure account, [sign up for a free account](https:/
- [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role to assign and remove a user-assigned managed identity from and to a virtual machine scale set. > [!NOTE]
- > No additional Azure AD directory role assignments required.
+ > No additional Microsoft Entra directory role assignments required.
[!INCLUDE [azure-cli-prepare-your-environment-no-header.md](~/articles/reusable-content/azure-cli/azure-cli-prepare-your-environment-no-header.md)]
active-directory Qs Configure Portal Windows Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/qs-configure-portal-windows-vm.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-Managed identities for Azure resources provides Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provides Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, you learn how to enable and disable system and user-assigned managed identities for an Azure Virtual Machine (VM), using the Azure portal.
In this section, you learn how to enable and disable the system-assigned managed
### Enable system-assigned managed identity during creation of a VM
-To enable system-assigned managed identity on a VM during its creation, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To enable system-assigned managed identity on a VM during its creation, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
- Under the **Management** tab in the **Identity** section, switch **Managed service identity** to **On**.
Refer to the following Quickstarts to create a VM:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-To enable system-assigned managed identity on a VM that was originally provisioned without it, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To enable system-assigned managed identity on a VM that was originally provisioned without it, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. Sign in to the [Azure portal](https://portal.azure.com) using an account associated with the Azure subscription that contains the VM.
To enable system-assigned managed identity on a VM that was originally provision
### Remove system-assigned managed identity from a VM
-To remove system-assigned managed identity from a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To remove system-assigned managed identity from a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
If you have a Virtual Machine that no longer needs system-assigned managed identity:
If you have a Virtual Machine that no longer needs system-assigned managed ident
### Assign a user-assigned identity during the creation of a VM
-To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Azure AD directory role assignments are required.
+To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Microsoft Entra directory role assignments are required.
Currently, the Azure portal does not support assigning a user-assigned managed identity during the creation of a VM. Instead, refer to one of the following VM creation Quickstart articles to first create a VM, and then proceed to the next section for details on assigning a user-assigned managed identity to the VM:
Currently, the Azure portal does not support assigning a user-assigned managed i
### Assign a user-assigned managed identity to an existing VM
-To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Azure AD directory role assignments are required.
+To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Microsoft Entra directory role assignments are required.
1. Sign in to the [Azure portal](https://portal.azure.com) using an account associated with the Azure subscription that contains the VM. 2. Navigate to the desired VM and click **Identity**, **User assigned** and then **\+Add**.
To assign a user-assigned identity to a VM, your account needs the [Virtual Mach
### Remove a user-assigned managed identity from a VM
-To remove a user-assigned identity from a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To remove a user-assigned identity from a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. Sign in to the [Azure portal](https://portal.azure.com) using an account associated with the Azure subscription that contains the VM. 2. Navigate to the desired VM and select **Identity**, **User assigned**, the name of the user-assigned managed identity you want to delete and then click **Remove** (click **Yes** in the confirmation pane).
active-directory Qs Configure Portal Windows Vmss https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/qs-configure-portal-windows-vmss.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, using the Azure portal, you learn how to perform the following managed identities for Azure resources operations on a virtual machine scale set:
In this article, using the Azure portal, you learn how to perform the following
- To perform the management operations in this article, your account needs the following Azure role assignments: > [!NOTE]
- > No additional Azure AD directory role assignments required.
+ > No additional Microsoft Entra directory role assignments required.
- [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) to enable and remove system-assigned managed identity from a virtual machine scale set.
active-directory Qs Configure Powershell Windows Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/qs-configure-powershell-windows-vm.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, using PowerShell, you learn how to perform the following managed identities for Azure resources operations on an Azure VM.
In this section, we go over how to enable and disable the system-assigned manage
### Enable system-assigned managed identity during creation of an Azure VM
-To create an Azure VM with the system-assigned managed identity enabled, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To create an Azure VM with the system-assigned managed identity enabled, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. Refer to one of the following Azure VM Quickstarts, completing only the necessary sections ("Sign in to Azure", "Create resource group", "Create networking group", "Create the VM").
To create an Azure VM with the system-assigned managed identity enabled, your ac
### Enable system-assigned managed identity on an existing Azure VM
-To enable system-assigned managed identity on a VM that was originally provisioned without it, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To enable system-assigned managed identity on a VM that was originally provisioned without it, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. Retrieve the VM properties using the `Get-AzVM` cmdlet. Then to enable a system-assigned managed identity, use the `-IdentityType` switch on the [Update-AzVM](/powershell/module/az.compute/update-azvm) cmdlet:
After you have enabled system assigned identity on a VM, you can add it to a gro
## Disable system-assigned managed identity from an Azure VM
-To disable system-assigned managed identity on a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To disable system-assigned managed identity on a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
If you have a Virtual Machine that no longer needs the system-assigned managed identity but still needs user-assigned managed identities, use the following cmdlet:
In this section, you learn how to add and remove a user-assigned managed identit
### Assign a user-assigned managed identity to a VM during creation
-To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Azure AD directory role assignments are required.
+To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Microsoft Entra directory role assignments are required.
1. Refer to one of the following Azure VM Quickstarts, completing only the necessary sections ("Sign in to Azure", "Create resource group", "Create networking group", "Create the VM").
To assign a user-assigned identity to a VM, your account needs the [Virtual Mach
### Assign a user-assigned managed identity to an existing Azure VM
-To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Azure AD directory role assignments are required.
+To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Microsoft Entra directory role assignments are required.
1. Create a user-assigned managed identity using the [New-AzUserAssignedIdentity](/powershell/module/az.managedserviceidentity/new-azuserassignedidentity) cmdlet. Note the `Id` in the output because you'll need this information in the next step.
active-directory Qs Configure Powershell Windows Vmss https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/qs-configure-powershell-windows-vmss.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, using PowerShell, you learn how to perform the managed identities for Azure resources operations on a virtual machine scale set:
In this article, using PowerShell, you learn how to perform the managed identiti
- To perform the management operations in this article, your account needs the following Azure role-based access control assignments: > [!NOTE]
- > No additional Azure AD directory role assignments required.
+ > No additional Microsoft Entra directory role assignments required.
- [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) to create a virtual machine scale set and enable and remove system-assigned managed and/or user-assigned managed identity from a virtual machine scale set. - [Managed Identity Contributor](../../role-based-access-control/built-in-roles.md#managed-identity-contributor) role to create a user-assigned managed identity.
active-directory Qs Configure Rest Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/qs-configure-rest-vm.md
ms.devlang: azurecli
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-Managed identities for Azure resources provide Azure services with an automatically managed system identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed system identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, using CURL to make calls to the Azure Resource Manager REST endpoint, you learn how to perform the following managed identities for Azure resources operations on an Azure VM:
In this section, you learn how to enable and disable system-assigned managed ide
### Enable system-assigned managed identity during creation of an Azure VM
-To create an Azure VM with the system-assigned managed identity enabled, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To create an Azure VM with the system-assigned managed identity enabled, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. Create a [resource group](../../azure-resource-manager/management/overview.md#terminology) for containment and deployment of your VM and its related resources, using [az group create](/cli/azure/group/#az-group-create). You can skip this step if you already have resource group you would like to use instead:
To create an Azure VM with the system-assigned managed identity enabled, your ac
### Enable system-assigned identity on an existing Azure VM
-To enable system-assigned managed identity on a VM that was originally provisioned without it, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To enable system-assigned managed identity on a VM that was originally provisioned without it, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. Retrieve a Bearer access token, which you will use in the next step in the Authorization header to create your VM with a system-assigned managed identity.
To enable system-assigned managed identity on a VM that was originally provision
### Disable system-assigned managed identity from an Azure VM
-To disable system-assigned managed identity on a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To disable system-assigned managed identity on a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. Retrieve a Bearer access token, which you will use in the next step in the Authorization header to create your VM with a system-assigned managed identity.
In this section, you learn how to add and remove user-assigned managed identity
### Assign a user-assigned managed identity during the creation of an Azure VM
-To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Azure AD directory role assignments are required.
+To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Microsoft Entra directory role assignments are required.
1. Retrieve a Bearer access token, which you will use in the next step in the Authorization header to create your VM with a system-assigned managed identity.
To assign a user-assigned identity to a VM, your account needs the [Virtual Mach
### Assign a user-assigned managed identity to an existing Azure VM
-To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Azure AD directory role assignments are required.
+To assign a user-assigned identity to a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) and [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignments. No other Microsoft Entra directory role assignments are required.
1. Retrieve a Bearer access token, which you will use in the next step in the Authorization header to create your VM with a system-assigned managed identity.
active-directory Qs Configure Rest Vmss https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/qs-configure-rest-vmss.md
ms.devlang: azurecli
# Configure managed identities for Azure resources on a virtual machine scale set using REST API calls
-Managed identities for Azure resources provide Azure services with an automatically managed system identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed system identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, using CURL to make calls to the Azure Resource Manager REST endpoint, you learn how to perform the following managed identities for Azure resources operations on a virtual machine scale set:
If you don't already have an Azure account, [sign up for a free account](https:/
- [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role to assign and remove a user-assigned identity from and to a virtual machine scale set. > [!NOTE]
- > No additional Azure AD directory role assignments required.
+ > No additional Microsoft Entra directory role assignments required.
[!INCLUDE [azure-cli-prepare-your-environment-no-header.md](~/articles/reusable-content/azure-cli/azure-cli-prepare-your-environment-no-header.md)]
active-directory Qs Configure Sdk Windows Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/qs-configure-sdk-windows-vm.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory (AD). You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, you learn how to enable and remove managed identities for Azure resources for an Azure VM, using an Azure SDK.
active-directory Qs Configure Template Windows Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/qs-configure-template-windows-vm.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, using the Azure Resource Manager deployment template, you learn how to perform the following managed identities for Azure resources operations on an Azure VM:
In this section, you will enable and disable a system-assigned managed identity
### Enable system-assigned managed identity during creation of an Azure VM or on an existing VM
-To enable system-assigned managed identity on a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To enable system-assigned managed identity on a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. Whether you sign in to Azure locally or via the Azure portal, use an account that is associated with the Azure subscription that contains the VM.
After you enable a system-assigned managed identity on your VM, you may want to
### Disable a system-assigned managed identity from an Azure VM
-To remove system-assigned managed identity from a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To remove system-assigned managed identity from a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. Whether you sign in to Azure locally or via the Azure portal, use an account that is associated with the Azure subscription that contains the VM.
In this section, you assign a user-assigned managed identity to an Azure VM usin
### Assign a user-assigned managed identity to an Azure VM
-To assign a user-assigned identity to a VM, your account needs the [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignment. No other Azure AD directory role assignments are required.
+To assign a user-assigned identity to a VM, your account needs the [Managed Identity Operator](../../role-based-access-control/built-in-roles.md#managed-identity-operator) role assignment. No other Microsoft Entra directory role assignments are required.
1. Under the `resources` element, add the following entry to assign a user-assigned managed identity to your VM. Be sure to replace `<USERASSIGNEDIDENTITY>` with the name of the user-assigned managed identity you created.
To assign a user-assigned identity to a VM, your account needs the [Managed Iden
### Remove a user-assigned managed identity from an Azure VM
-To remove a user-assigned identity from a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD directory role assignments are required.
+To remove a user-assigned identity from a VM, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra directory role assignments are required.
1. Whether you sign in to Azure locally or via the Azure portal, use an account that is associated with the Azure subscription that contains the VM.
active-directory Qs Configure Template Windows Vmss https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/qs-configure-template-windows-vmss.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-Managed identities for Azure resources provide Azure services with an automatically managed identity in Azure Active Directory. You can use this identity to authenticate to any service that supports Azure AD authentication, without having credentials in your code.
+Managed identities for Azure resources provide Azure services with an automatically managed identity in Microsoft Entra ID. You can use this identity to authenticate to any service that supports Microsoft Entra authentication, without having credentials in your code.
In this article, you learn how to perform the following managed identities for Azure resources operations on an Azure virtual machine scale set, using Azure Resource Manager deployment template:
In this article, you learn how to perform the following managed identities for A
- To perform the management operations in this article, your account needs the following Azure role-based access control assignments: > [!NOTE]
- > No additional Azure AD directory role assignments required.
+ > No additional Microsoft Entra directory role assignments required.
- [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) to create a virtual machine scale set and enable and remove system and/or user-assigned managed identity from a virtual machine scale set. - [Managed Identity Contributor](../../role-based-access-control/built-in-roles.md#managed-identity-contributor) role to create a user-assigned managed identity.
active-directory Services Id Authentication Support https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/services-id-authentication-support.md
Title: Azure services that support Azure AD authentication
-description: List of services that support Azure AD authentication
+ Title: Azure services that support Microsoft Entra authentication
+description: List of services that support Microsoft Entra authentication
-# Azure services that support Azure AD authentication
+# Azure services that support Microsoft Entra authentication
-The following services support Azure AD authentication. New services are added to Azure every day. Refer to each service's documentation for specific details on their level of Azure Active Directory support.
+The following services support Microsoft Entra authentication. New services are added to Azure every day. Refer to each service's documentation for specific details on their level of Microsoft Entra ID support.
| Service Name | Documentation | ||-|
-| API Management | [Authorize developer accounts by using Azure Active Directory in Azure API Management](../../api-management/api-management-howto-aad.md) |
-| Azure App Configuration | [Authorize access to Azure App Configuration using Azure Active Directory](../../azure-app-configuration/concept-enable-rbac.md) |
-| Azure App Services | [Configure your App Service or Azure Functions app to use Azure AD login](../../app-service/configure-authentication-provider-aad.md) |
+| API Management | [Authorize developer accounts by using Microsoft Entra ID in Azure API Management](../../api-management/api-management-howto-aad.md) |
+| Azure App Configuration | [Authorize access to Azure App Configuration using Microsoft Entra ID](../../azure-app-configuration/concept-enable-rbac.md) |
+| Azure App Services | [Configure your App Service or Azure Functions app to use Microsoft Entra login](../../app-service/configure-authentication-provider-aad.md) |
| Azure Batch | [Authenticate Batch service solutions with Active Directory](../../batch/batch-aad-auth.md) | | Azure Container Registry | [Authenticate with an Azure container registry](../../container-registry/container-registry-authentication.md) | | Azure AI services | [Authenticate requests to Azure AI services](../../ai-services/authentication.md?tabs=powershell#authenticate-with-azure-active-directory) | | Azure Communication Services | [Authenticate to Azure Communication Services](../../communication-services/concepts/authentication.md) |
-| Azure Cosmos DB | [Configure role-based access control with Azure Active Directory for your Azure Cosmos DB account](../../cosmos-db/how-to-setup-rbac.md) |
-| Azure Databricks | [Authenticate using Azure Active Directory tokens](/azure/databricks/dev-tools/api/latest/aad/)
-| Azure Data Explorer | [How-To Authenticate with Azure Active Directory for Azure Data Explorer Access](/azure/data-explorer/kusto/management/access-control/how-to-authenticate-with-aad) |
-| Azure Data Lake Storage Gen1 | [Authentication with Azure Data Lake Storage Gen1 using Azure Active Directory](../../data-lake-store/data-lakes-store-authentication-using-azure-active-directory.md) |
-| Azure Database for PostgreSQL | [Use Azure Active Directory for authentication with PostgreSQL](../../postgresql/howto-configure-sign-in-aad-authentication.md)
+| Azure Cosmos DB | [Configure role-based access control with Microsoft Entra ID for your Azure Cosmos DB account](../../cosmos-db/how-to-setup-rbac.md) |
+| Azure Databricks | [Authenticate using Microsoft Entra tokens](/azure/databricks/dev-tools/api/latest/aad/)
+| Azure Data Explorer | [How-To Authenticate with Microsoft Entra ID for Azure Data Explorer Access](/azure/data-explorer/kusto/management/access-control/how-to-authenticate-with-aad) |
+| Azure Data Lake Storage Gen1 | [Authentication with Azure Data Lake Storage Gen1 using Microsoft Entra ID](../../data-lake-store/data-lakes-store-authentication-using-azure-active-directory.md) |
+| Azure Database for PostgreSQL | [Use Microsoft Entra ID for authentication with PostgreSQL](../../postgresql/howto-configure-sign-in-aad-authentication.md)
| Azure Digital Twins | [Set up an Azure Digital Twins instance and authentication (portal)](../../digital-twins/how-to-set-up-instance-portal.md#set-up-user-access-permissions) |
-| Azure Event Hubs | [Authenticate an application with Azure Active Directory to access Event Hubs resources](../../event-hubs/authenticate-application.md)
+| Azure Event Hubs | [Authenticate an application with Microsoft Entra ID to access Event Hubs resources](../../event-hubs/authenticate-application.md)
| Azure IoT Hub | [Control access to IoT Hub](../../iot-hub/iot-hub-devguide-security.md) | | Azure Key Vault | [Authentication in Azure Key Vault](../../key-vault/general/authentication.md)
-| Azure Kubernetes Service (AKS) | [Control access to cluster resources using Kubernetes role-based access control and Azure Active Directory identities in Azure Kubernetes Service](../../aks/azure-ad-rbac.md) |
+| Azure Kubernetes Service (AKS) | [Control access to cluster resources using Kubernetes role-based access control and Microsoft Entra identities in Azure Kubernetes Service](../../aks/azure-ad-rbac.md) |
| Azure Machine Learning Services | [Set up authentication for Azure Machine Learning resources and workflows](../../machine-learning/how-to-setup-authentication.md) | | Azure Maps | [Manage authentication in Azure Maps](../../azure-maps/how-to-manage-authentication.md) |
-| Azure Media services | [Access the Azure Media Services API with Azure AD authentication](/azure/media-services/previous/media-services-use-aad-auth-to-access-ams-api) |
-| Azure Monitor | [Azure AD authentication for Application Insights (Preview)](../../azure-monitor/app/azure-ad-authentication.md?tabs=net) |
+| Azure Media services | [Access the Azure Media Services API with Microsoft Entra authentication](/azure/media-services/previous/media-services-use-aad-auth-to-access-ams-api) |
+| Azure Monitor | [Microsoft Entra authentication for Application Insights (Preview)](../../azure-monitor/app/azure-ad-authentication.md?tabs=net) |
| Azure Resource Manager | [Azure security baseline for Azure Resource Manager](/security/benchmark/azure/baselines/resource-manager-security-baseline?toc=/azure/azure-resource-manager/management/toc.json)
-| Azure Service Fabric | [Set up Azure Active Directory for client authentication](../../service-fabric/service-fabric-cluster-creation-setup-aad.md) |
+| Azure Service Fabric | [Set up Microsoft Entra ID for client authentication](../../service-fabric/service-fabric-cluster-creation-setup-aad.md) |
| Azure Service Bus | [Service Bus authentication and authorization](../../service-bus-messaging/service-bus-authentication-and-authorization.md)
-| Azure SignalR Service | [Authorize access with Azure Active Directory for Azure SignalR Service](../../azure-signalr/signalr-concept-authorize-azure-active-directory.md) |
-| Azure SQL | [Use Azure Active Directory authentication](/azure/azure-sql/database/authentication-aad-overview) |
+| Azure SignalR Service | [Authorize access with Microsoft Entra ID for Azure SignalR Service](../../azure-signalr/signalr-concept-authorize-azure-active-directory.md) |
+| Azure SQL | [Use Microsoft Entra authentication](/azure/azure-sql/database/authentication-aad-overview) |
| Azure SQL Managed Instance | [What is Azure SQL Managed Instance?](/azure/azure-sql/managed-instance/sql-managed-instance-paas-overview#azure-active-directory-integration) | | Azure Static Web Apps | [Authentication and authorization for Azure Static Web Apps](../../static-web-apps/authentication-authorization.md?tabs=invitations)
-| Azure Storage | [Authorize access to blobs using Azure Active Directory](../../storage/blobs/authorize-access-azure-active-directory.md) |
+| Azure Storage | [Authorize access to blobs using Microsoft Entra ID](../../storage/blobs/authorize-access-azure-active-directory.md) |
| Azure Virtual Machines | [Secure and use policies on virtual machines in Azure](../devices/howto-vm-sign-in-azure-ad-windows.md) | ## Next steps
active-directory Tutorial Linux Vm Access Arm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-linux-vm-access-arm.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-This quickstart shows you how to use a system-assigned managed identity as a Linux virtual machine (VM)'s identity to access the Azure Resource Manager API. Managed identities for Azure resources are automatically managed by Azure and enable you to authenticate to services that support Azure AD authentication without needing to insert credentials into your code.
+This quickstart shows you how to use a system-assigned managed identity as a Linux virtual machine (VM)'s identity to access the Azure Resource Manager API. Managed identities for Azure resources are automatically managed by Azure and enable you to authenticate to services that support Microsoft Entra authentication without needing to insert credentials into your code.
You learn how to: > [!div class="checklist"]
You learn how to:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-When you use managed identities for Azure resources, your code can get access tokens to authenticate to resources that support Azure AD authentication. The Azure Resource Manager API supports Azure AD authentication. First, we need to grant this VM's identity access to a resource in Azure Resource Manager, in this case, the Resource Group in which the VM is contained.
+When you use managed identities for Azure resources, your code can get access tokens to authenticate to resources that support Microsoft Entra authentication. The Azure Resource Manager API supports Microsoft Entra authentication. First, we need to grant this VM's identity access to a resource in Azure Resource Manager, in this case, the Resource Group in which the VM is contained.
1. Sign in to the [Azure portal](https://portal.azure.com) with your administrator account. 1. Navigate to the tab for **Resource Groups**.
active-directory Tutorial Linux Vm Access Cosmos Db https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-linux-vm-access-cosmos-db.md
The response includes the details of the system-assigned managed identity (note
### Grant your Linux VM's system-assigned identity access to the Azure Cosmos DB account access keys
-Azure Cosmos DB does not natively support Azure AD authentication. However, you can use a managed identity to retrieve an Azure Cosmos DB access key from the Resource Manager, then use the key to access Azure Cosmos DB. In this step, you grant your system-assigned managed identity access to the keys to the Azure Cosmos DB account.
+Azure Cosmos DB does not natively support Microsoft Entra authentication. However, you can use a managed identity to retrieve an Azure Cosmos DB access key from the Resource Manager, then use the key to access Azure Cosmos DB. In this step, you grant your system-assigned managed identity access to the keys to the Azure Cosmos DB account.
To grant the system-assigned managed identity access to the Azure Cosmos DB account in Azure Resource Manager using the Azure CLI, update the values for `<SUBSCRIPTION ID>`, `<RESOURCE GROUP>`, and `<COSMOS DB ACCOUNT NAME>` for your environment. Replace `<MI PRINCIPALID>` with the `principalId` property returned by the `az resource show` command in Retrieve the principalID of the Linux VM's MI. Azure Cosmos DB supports two levels of granularity when using access keys: read/write access to the account, and read-only access to the account. Assign the `DocumentDB Account Contributor` role if you want to get read/write keys for the account, or assign the `Cosmos DB Account Reader Role` role if you want to get read-only keys for the account:
To complete these steps, you need an SSH client. If you are using Windows, you c
``` > [!NOTE]
- > In the previous request, the value of the "resource" parameter must be an exact match for what is expected by Azure AD. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
+ > In the previous request, the value of the "resource" parameter must be an exact match for what is expected by Microsoft Entra ID. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
> In the following response, the access_token element as been shortened for brevity. ```json
active-directory Tutorial Linux Vm Access Datalake https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-linux-vm-access-datalake.md
Managed identities for Azure resources can now perform all operations on files i
## Get an access token
-This section shows how to obtain an access token and call the Data Lake Store file system. Azure Data Lake Store natively supports Azure AD authentication, so it can directly accept access tokens obtained via using managed identities for Azure resources. To authenticate to the Data Lake Store file system, you send an access token issued by Azure AD to your Data Lake Store file system endpoint. The access token is in an authorization header in the format "Bearer \<ACCESS_TOKEN_VALUE\>". To learn more about Data Lake Store support for Azure AD authentication, see [Authentication with Data Lake Store using Azure Active Directory](../../data-lake-store/data-lakes-store-authentication-using-azure-active-directory.md).
+This section shows how to obtain an access token and call the Data Lake Store file system. Azure Data Lake Store natively supports Microsoft Entra authentication, so it can directly accept access tokens obtained via using managed identities for Azure resources. To authenticate to the Data Lake Store file system, you send an access token issued by Microsoft Entra ID to your Data Lake Store file system endpoint. The access token is in an authorization header in the format "Bearer \<ACCESS_TOKEN_VALUE\>". To learn more about Data Lake Store support for Microsoft Entra authentication, see [Authentication with Data Lake Store using Microsoft Entra ID](../../data-lake-store/data-lakes-store-authentication-using-azure-active-directory.md).
In this tutorial, you authenticate to the REST API for the Data Lake Store file system by using cURL to make REST requests.
By using other APIs for the Data Lake Store file system, you can append to files
In this tutorial, you learned how to use a Linux VM system-assigned managed identity to access an Azure Data Lake Store. To learn more about Azure Data Lake Store see: > [!div class="nextstepaction"]
->[Azure Data Lake Store](../../data-lake-store/data-lake-store-overview.md)
+>[Azure Data Lake Store](../../data-lake-store/data-lake-store-overview.md)
active-directory Tutorial Linux Vm Access Nonaad https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-linux-vm-access-nonaad.md
[!INCLUDE [preview-notice](../../../includes/active-directory-msi-preview-notice.md)]
-This tutorial shows you how a Linux virtual machine (VM) can use a system-assigned managed identity to access [Azure Key Vault](../../key-vault/general/overview.md). Serving as a bootstrap, Key Vault makes it possible for your client application to then use a secret to access resources not secured by Azure Active Directory (AD). Managed Service Identities are automatically managed by Azure and enable you to authenticate to services that support Azure AD authentication, without including authentication information in your code.
+This tutorial shows you how a Linux virtual machine (VM) can use a system-assigned managed identity to access [Azure Key Vault](../../key-vault/general/overview.md). Serving as a bootstrap, Key Vault makes it possible for your client application to then use a secret to access resources not secured by Microsoft Entra ID. Managed Service Identities are automatically managed by Azure and enable you to authenticate to services that support Microsoft Entra authentication, without including authentication information in your code.
You learn how to:
You learn how to:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-This section shows how to grant your VM access to a secret stored in a Key Vault. Using managed identities for Azure resources, your code can get access tokens to authenticate to resources that support Azure AD authentication.  However, not all Azure services support Azure AD authentication. To use managed identities for Azure resources with those services, store the service credentials in Azure Key Vault, and use the VM's managed identity to access Key Vault to retrieve the credentials.
+This section shows how to grant your VM access to a secret stored in a Key Vault. Using managed identities for Azure resources, your code can get access tokens to authenticate to resources that support Microsoft Entra authentication.  However, not all Azure services support Microsoft Entra authentication. To use managed identities for Azure resources with those services, store the service credentials in Azure Key Vault, and use the VM's managed identity to access Key Vault to retrieve the credentials.
First, we need to create a Key Vault and grant our VM's system-assigned managed identity access to the Key Vault.
The managed identity used by the virtual machine needs to be granted access to r
To complete these steps, you need an SSH client.  If you are using Windows, you can use the SSH client in the [Windows Subsystem for Linux](/windows/wsl/about). If you need assistance configuring your SSH client's keys, see [How to Use SSH keys with Windows on Azure](../../virtual-machines/linux/ssh-from-windows.md), or [How to create and use an SSH public and private key pair for Linux VMs in Azure](../../virtual-machines/linux/mac-create-ssh-keys.md). >[!IMPORTANT]
-> All Azure SDKs support the Azure.Identity library that makes it easy to acquire Azure AD tokens to access target services. Learn more about [Azure SDKs](https://azure.microsoft.com/downloads/) and leverage the Azure.Identity library.
+> All Azure SDKs support the Azure.Identity library that makes it easy to acquire Microsoft Entra tokens to access target services. Learn more about [Azure SDKs](https://azure.microsoft.com/downloads/) and leverage the Azure.Identity library.
> - [.NET](/dotnet/api/overview/azure/identity-readme) > - [Java](/java/api/overview/azure/identity-readme) > - [JavaScript](/javascript/api/overview/azure/identity-readme)
active-directory Tutorial Linux Vm Access Storage Access Key https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-linux-vm-access-storage-access-key.md
Later we will upload and download a file to the new storage account. Because fil
## Grant your VM's system-assigned managed identity access to use storage account access keys
-Azure Storage does not natively support Azure AD authentication. However, you can use your VM's system-assigned managed identity to retrieve a storage SAS from Resource Manager, then use the SAS to access storage. In this step, you grant your VM's system-assigned managed identity access to your storage account SAS. Grant access by assigning the [Storage Account Contributor](../../role-based-access-control/built-in-roles.md#storage-account-contributor) role to the managed-identity at the scope of the resource group that contains your storage account.
+Azure Storage does not natively support Microsoft Entra authentication. However, you can use your VM's system-assigned managed identity to retrieve a storage SAS from Resource Manager, then use the SAS to access storage. In this step, you grant your VM's system-assigned managed identity access to your storage account SAS. Grant access by assigning the [Storage Account Contributor](../../role-based-access-control/built-in-roles.md#storage-account-contributor) role to the managed-identity at the scope of the resource group that contains your storage account.
For detailed steps, see [Assign Azure roles using the Azure portal](../../role-based-access-control/role-assignments-portal.md). >[!NOTE]
-> For more information on the various roles that you can use to grant permissions to storage review [Authorize access to blobs and queues using Azure Active Directory.](../../storage/blobs/authorize-access-azure-active-directory.md#assign-azure-roles-for-access-rights)
+> For more information on the various roles that you can use to grant permissions to storage review [Authorize access to blobs and queues using Microsoft Entra ID.](../../storage/blobs/authorize-access-azure-active-directory.md#assign-azure-roles-for-access-rights)
## Get an access token using the VM's identity and use it to call Azure Resource Manager
To complete these steps, you will need an SSH client. If you are using Windows,
``` > [!NOTE]
- > In the previous request, the value of the "resource" parameter must be an exact match for what is expected by Azure AD. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
+ > In the previous request, the value of the "resource" parameter must be an exact match for what is expected by Microsoft Entra ID. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
> In the following response, the access_token element as been shortened for brevity. ```json
active-directory Tutorial Linux Vm Access Storage Sas https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-linux-vm-access-storage-sas.md
Later we'll upload and download a file to the new storage account. Because files
## Grant your VM's system-assigned managed identity access to use a storage SAS
-Azure Storage natively supports Azure AD authentication, so you can use your VM's system-assigned managed identity to retrieve a storage SAS from Resource Manager, then use the SAS to access storage. In this step, you grant your VM's system-assigned managed identity access to your storage account SAS. Assign the [Storage Account Contributor](../../role-based-access-control/built-in-roles.md#storage-account-contributor) role to the managed-identity at the scope of the resource group that contains your storage account.
+Azure Storage natively supports Microsoft Entra authentication, so you can use your VM's system-assigned managed identity to retrieve a storage SAS from Resource Manager, then use the SAS to access storage. In this step, you grant your VM's system-assigned managed identity access to your storage account SAS. Assign the [Storage Account Contributor](../../role-based-access-control/built-in-roles.md#storage-account-contributor) role to the managed-identity at the scope of the resource group that contains your storage account.
For detailed steps, see [Assign Azure roles using the Azure portal](../../role-based-access-control/role-assignments-portal.md). >[!NOTE]
-> For more information on the various roles that you can use to grant permissions to storage review [Authorize access to blobs and queues using Azure Active Directory.](../../storage/blobs/authorize-access-azure-active-directory.md#assign-azure-roles-for-access-rights)
+> For more information on the various roles that you can use to grant permissions to storage review [Authorize access to blobs and queues using Microsoft Entra ID.](../../storage/blobs/authorize-access-azure-active-directory.md#assign-azure-roles-for-access-rights)
## Get an access token using the VM's identity and use it to call Azure Resource Manager
Now that you have your SSH client continue to the steps below:
``` > [!NOTE]
- > In the previous request, the value of the "resource" parameter must be an exact match for what is expected by Azure AD. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
+ > In the previous request, the value of the "resource" parameter must be an exact match for what is expected by Microsoft Entra ID. When using the Azure Resource Manager resource ID, you must include the trailing slash on the URI.
> In the following response, the access_token element has been shortened for brevity. ```json
active-directory Tutorial Linux Vm Access Storage https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-linux-vm-access-storage.md
Files require blob storage so you need to create a blob container in which to st
## Grant your VM access to an Azure Storage container
-You can use the VM's managed identity to retrieve the data in the Azure storage blob. Managed identities for Azure resources, can be used to authenticate to resources that support Azure AD authentication. Grant access by assigning the [storage-blob-data-reader](../../role-based-access-control/built-in-roles.md#storage-blob-data-reader) role to the managed-identity at the scope of the resource group that contains your storage account.
+You can use the VM's managed identity to retrieve the data in the Azure storage blob. Managed identities for Azure resources, can be used to authenticate to resources that support Microsoft Entra authentication. Grant access by assigning the [storage-blob-data-reader](../../role-based-access-control/built-in-roles.md#storage-blob-data-reader) role to the managed-identity at the scope of the resource group that contains your storage account.
For detailed steps, see [Assign Azure roles using the Azure portal](../../role-based-access-control/role-assignments-portal.md). >[!NOTE]
-> For more information on the various roles that you can use to grant permissions to storage review [Authorize access to blobs and queues using Azure Active Directory](../../storage/blobs/authorize-access-azure-active-directory.md#assign-azure-roles-for-access-rights)
+> For more information on the various roles that you can use to grant permissions to storage review [Authorize access to blobs and queues using Microsoft Entra ID](../../storage/blobs/authorize-access-azure-active-directory.md#assign-azure-roles-for-access-rights)
## Get an access token and use it to call Azure Storage
-Azure Storage natively supports Azure AD authentication, so it can directly accept access tokens obtained using a Managed Identity. This is part of Azure Storage's integration with Azure AD, and is different from supplying credentials on the connection string.
+Azure Storage natively supports Microsoft Entra authentication, so it can directly accept access tokens obtained using a Managed Identity. This is part of Azure Storage's integration with Microsoft Entra ID, and is different from supplying credentials on the connection string.
To complete the following steps, you need to work from the VM created earlier and you need an SSH client to connect to it. If you are using Windows, you can use the SSH client in the [Windows Subsystem for Linux](/windows/wsl/about). If you need assistance configuring your SSH client's keys, see [How to Use SSH keys with Windows on Azure](~/articles/virtual-machines/linux/ssh-from-windows.md), or [How to create and use an SSH public and private key pair for Linux VMs in Azure](~/articles/virtual-machines/linux/mac-create-ssh-keys.md).
curl "https://<STORAGE ACCOUNT>.blob.core.windows.net/<CONTAINER NAME>/<FILE NAM
In this tutorial, you learned how enable a Linux VM system-assigned managed identity to access Azure Storage. To learn more about Azure Storage see: > [!div class="nextstepaction"]
-> [Azure Storage](../../storage/common/storage-introduction.md)
+> [Azure Storage](../../storage/common/storage-introduction.md)
active-directory Tutorial Vm Managed Identities Cosmos https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/managed-identities-azure-resources/tutorial-vm-managed-identities-cosmos.md
ms.devlang: azurecli
# How to use managed identities to connect to Azure Cosmos DB from an Azure virtual machine
-In this article, we set up a virtual machine to use managed identities to connect to Azure Cosmos DB. [Azure Cosmos DB](../../cosmos-db/introduction.md) is a fully managed NoSQL database for modern app development. [Managed identities for Azure resources](overview.md) allow your applications to authenticate when accessing services that support Azure AD authentication using an identity managed by Azure.
+In this article, we set up a virtual machine to use managed identities to connect to Azure Cosmos DB. [Azure Cosmos DB](../../cosmos-db/introduction.md) is a fully managed NoSQL database for modern app development. [Managed identities for Azure resources](overview.md) allow your applications to authenticate when accessing services that support Microsoft Entra authentication using an identity managed by Azure.
## Prerequisites
For this tutorial, you need an Azure virtual machine(VM). Create a virtual machi
### Create a VM with a system-assigned managed identity
-To create an Azure VM with the system-assigned managed identity enabled, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Azure AD role assignments are required.
+To create an Azure VM with the system-assigned managed identity enabled, your account needs the [Virtual Machine Contributor](../../role-based-access-control/built-in-roles.md#virtual-machine-contributor) role assignment. No other Microsoft Entra role assignments are required.
# [Portal](#tab/azure-portal)
Under the resources element, add the following entry to assign a user-assigned m
Now that we have a VM with either a user-assigned managed identity or a system-assigned managed identity we need an Azure Cosmos DB account available where you have administrative rights. If you need to create an Azure Cosmos DB account for this tutorial, the [Azure Cosmos DB quickstart](../..//cosmos-db/sql/create-cosmosdb-resources-portal.md) provides detailed steps on how to do that. >[!NOTE]
-> Managed identities may be used to access any Azure resource that supports Azure Active Directory authentication. This tutorial assumes that your Azure Cosmos DB account will be configured as shown below.
+> Managed identities may be used to access any Azure resource that supports Microsoft Entra authentication. This tutorial assumes that your Azure Cosmos DB account will be configured as shown below.
|Setting|Value|Description | ||||
active-directory Cross Tenant Synchronization Configure Graph https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/multi-tenant-organizations/cross-tenant-synchronization-configure-graph.md
Title: Configure cross-tenant synchronization using PowerShell or Microsoft Graph API
-description: Learn how to configure cross-tenant synchronization in Azure Active Directory using Microsoft Graph PowerShell or Microsoft Graph API.
+description: Learn how to configure cross-tenant synchronization in Microsoft Entra ID using Microsoft Graph PowerShell or Microsoft Graph API.
# Configure cross-tenant synchronization using PowerShell or Microsoft Graph API
-This article describes the key steps to configure cross-tenant synchronization using Microsoft Graph PowerShell or Microsoft Graph API. When configured, Azure AD automatically provisions and de-provisions B2B users in your target tenant. For detailed steps using the Microsoft Entra admin center, see [Configure cross-tenant synchronization](cross-tenant-synchronization-configure.md).
+This article describes the key steps to configure cross-tenant synchronization using Microsoft Graph PowerShell or Microsoft Graph API. When configured, Microsoft Entra ID automatically provisions and de-provisions B2B users in your target tenant. For detailed steps using the Microsoft Entra admin center, see [Configure cross-tenant synchronization](cross-tenant-synchronization-configure.md).
:::image type="content" source="./media/common/configure-diagram.png" alt-text="Diagram that shows cross-tenant synchronization between source tenant and target tenant." lightbox="./media/common/configure-diagram.png":::
This article describes the key steps to configure cross-tenant synchronization u
![Icon for the source tenant.](./media/common/icon-tenant-source.png)<br/>**Source tenant** -- Azure AD Premium P1 or P2 license. For more information, see [License requirements](cross-tenant-synchronization-overview.md#license-requirements).
+- Microsoft Entra ID P1 or P2 license. For more information, see [License requirements](cross-tenant-synchronization-overview.md#license-requirements).
- [Security Administrator](../roles/permissions-reference.md#security-administrator) role to configure cross-tenant access settings. - [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator) role to configure cross-tenant synchronization. - [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator) or [Application Administrator](../roles/permissions-reference.md#application-administrator) role to assign users to a configuration and to delete a configuration.
This article describes the key steps to configure cross-tenant synchronization u
![Icon for the target tenant.](./media/common/icon-tenant-target.png)<br/>**Target tenant** -- Azure AD Premium P1 or P2 license. For more information, see [License requirements](cross-tenant-synchronization-overview.md#license-requirements).
+- Microsoft Entra ID P1 or P2 license. For more information, see [License requirements](cross-tenant-synchronization-overview.md#license-requirements).
- [Security Administrator](../roles/permissions-reference.md#security-administrator) role to configure cross-tenant access settings. - [Global Administrator](../roles/permissions-reference.md#global-administrator) role to consent to required permissions.
These steps describe how to use Microsoft Graph Explorer (recommended), but you
# [PowerShell](#tab/ms-powershell)
-1. In the source tenant, use the [Invoke-MgInstantiateApplicationTemplate](/powershell/module/microsoft.graph.applications/invoke-mginstantiateapplicationtemplate) command to add an instance of a configuration application from the Azure AD application gallery into your tenant.
+1. In the source tenant, use the [Invoke-MgInstantiateApplicationTemplate](/powershell/module/microsoft.graph.applications/invoke-mginstantiateapplicationtemplate) command to add an instance of a configuration application from the Microsoft Entra application gallery into your tenant.
```powershell Invoke-MgInstantiateApplicationTemplate -ApplicationTemplateId "518e5f48-1fc8-4c48-9387-9fdf28b0dfe7" -DisplayName "Fabrikam"
These steps describe how to use Microsoft Graph Explorer (recommended), but you
# [Microsoft Graph](#tab/ms-graph)
-1. In the source tenant, use the [applicationTemplate: instantiate](/graph/api/applicationtemplate-instantiate) API to add an instance of a configuration application from the Azure AD application gallery into your tenant.
+1. In the source tenant, use the [applicationTemplate: instantiate](/graph/api/applicationtemplate-instantiate) API to add an instance of a configuration application from the Microsoft Entra application gallery into your tenant.
**Request**
You are likely trying to update an object that doesn't exist using `PATCH`.
## Next steps - [Azure AD synchronization API overview](/graph/api/resources/synchronization-overview)-- [Tutorial: Develop and plan provisioning for a SCIM endpoint in Azure Active Directory](../app-provisioning/use-scim-to-provision-users-and-groups.md)
+- [Tutorial: Develop and plan provisioning for a SCIM endpoint in Microsoft Entra ID](../app-provisioning/use-scim-to-provision-users-and-groups.md)
active-directory Cross Tenant Synchronization Configure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/multi-tenant-organizations/cross-tenant-synchronization-configure.md
Title: Configure cross-tenant synchronization
-description: Learn how to configure cross-tenant synchronization in Azure Active Directory using the Microsoft Entra admin center.
+description: Learn how to configure cross-tenant synchronization in Microsoft Entra ID using the Microsoft Entra admin center.
# Configure cross-tenant synchronization
-This article describes the steps to configure cross-tenant synchronization using the Microsoft Entra admin center. When configured, Azure AD automatically provisions and de-provisions B2B users in your target tenant. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This article describes the steps to configure cross-tenant synchronization using the Microsoft Entra admin center. When configured, Microsoft Entra ID automatically provisions and de-provisions B2B users in your target tenant. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
:::image type="content" source="./media/common/configure-diagram.png" alt-text="Diagram that shows cross-tenant synchronization between source tenant and target tenant." lightbox="./media/common/configure-diagram.png":::
By the end of this article, you'll be able to:
![Icon for the source tenant.](./media/common/icon-tenant-source.png)<br/>**Source tenant** -- Azure AD Premium P1 or P2 license. For more information, see [License requirements](cross-tenant-synchronization-overview.md#license-requirements).
+- Microsoft Entra ID P1 or P2 license. For more information, see [License requirements](cross-tenant-synchronization-overview.md#license-requirements).
- [Security Administrator](../roles/permissions-reference.md#security-administrator) role to configure cross-tenant access settings. - [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator) role to configure cross-tenant synchronization. - [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator) or [Application Administrator](../roles/permissions-reference.md#application-administrator) role to assign users to a configuration and to delete a configuration. ![Icon for the target tenant.](./media/common/icon-tenant-target.png)<br/>**Target tenant** -- Azure AD Premium P1 or P2 license. For more information, see [License requirements](cross-tenant-synchronization-overview.md#license-requirements).
+- Microsoft Entra ID P1 or P2 license. For more information, see [License requirements](cross-tenant-synchronization-overview.md#license-requirements).
- [Security Administrator](../roles/permissions-reference.md#security-administrator) role to configure cross-tenant access settings. ## Step 1: Plan your provisioning deployment
In this step, you automatically redeem invitations in the source tenant.
![Icon for the source tenant.](./media/common/icon-tenant-source.png)<br/>**Source tenant**
-The Azure AD provisioning service allows you to define who will be provisioned in one or both of the following ways:
+The Microsoft Entra provisioning service allows you to define who will be provisioned in one or both of the following ways:
- Based on assignment to the configuration - Based on attributes of the user
Regardless of the value you selected for **Scope** in the previous step, you can
![Icon for the source tenant.](./media/common/icon-tenant-source.png)<br/>**Source tenant**
-Attribute mappings allow you to define how data should flow between the source tenant and target tenant. For information on how to customize the default attribute mappings, see [Tutorial - Customize user provisioning attribute-mappings for SaaS applications in Azure Active Directory](../app-provisioning/customize-application-attributes.md).
+Attribute mappings allow you to define how data should flow between the source tenant and target tenant. For information on how to customize the default attribute mappings, see [Tutorial - Customize user provisioning attribute-mappings for SaaS applications in Microsoft Entra ID](../app-provisioning/customize-application-attributes.md).
1. In the source tenant, select **Provisioning** and expand the **Mappings** section.
Attribute mappings allow you to define how data should flow between the source t
The first attribute, alternativeSecurityIdentifier, is an internal attribute used to uniquely identify the user across tenants, match users in the source tenant with existing users in the target tenant, and ensure that each user only has one account. The matching attribute cannot be changed. Attempting to change the matching attribute or adding additional matching attributes will result in a `schemaInvalid` error.
- :::image type="content" source="./media/cross-tenant-synchronization-configure/provisioning-attribute-mapping.png" alt-text="Screenshot of the Attribute Mapping page that shows the list of Azure Active Directory attributes." lightbox="./media/cross-tenant-synchronization-configure/provisioning-attribute-mapping.png":::
+ :::image type="content" source="./media/cross-tenant-synchronization-configure/provisioning-attribute-mapping.png" alt-text="Screenshot of the Attribute Mapping page that shows the list of Microsoft Entra attributes." lightbox="./media/cross-tenant-synchronization-configure/provisioning-attribute-mapping.png":::
1. Select the **Member (userType)** attribute. 1. Review the **Constant Value** setting for the **userType** attribute.
- This setting defines the type of user that will be created in the target tenant and can be one of the values in the following table. By default, users will be created as external member (B2B collaboration users). For more information, see [Properties of an Azure Active Directory B2B collaboration user](../external-identities/user-properties.md).
+ This setting defines the type of user that will be created in the target tenant and can be one of the values in the following table. By default, users will be created as external member (B2B collaboration users). For more information, see [Properties of a Microsoft Entra B2B collaboration user](../external-identities/user-properties.md).
| Constant Value | Description | | | |
Attribute mappings allow you to define how data should flow between the source t
- Flip the first name and last name and add a comma in between. - Add the domain name in parentheses at the end of the display name.
- For examples, see [Reference for writing expressions for attribute mappings in Azure Active Directory](../app-provisioning/functions-for-customizing-application-data.md?toc=/azure/active-directory/multi-tenant-organizations/toc.json#examples).
+ For examples, see [Reference for writing expressions for attribute mappings in Microsoft Entra ID](../app-provisioning/functions-for-customizing-application-data.md?toc=/azure/active-directory/multi-tenant-organizations/toc.json#examples).
:::image type="content" source="./media/cross-tenant-synchronization-configure/provisioning-attribute-mapping-displayname-expression.png" alt-text="Screenshot of the Edit Attribute page that shows the displayName attribute with the Expression box." lightbox="./media/cross-tenant-synchronization-configure/provisioning-attribute-mapping-displayname-expression.png":::
Attribute mappings allow you to define how data should flow between the source t
1. To prevent accidental deletion, select **Prevent accidental deletion** and specify a threshold value.
- For more information, see [Enable accidental deletions prevention in the Azure AD provisioning service](../app-provisioning/accidental-deletions.md?toc=/azure/active-directory/multi-tenant-organizations/toc.json&pivots=cross-tenant-synchronization).
+ For more information, see [Enable accidental deletions prevention in the Microsoft Entra provisioning service](../app-provisioning/accidental-deletions.md?toc=/azure/active-directory/multi-tenant-organizations/toc.json&pivots=cross-tenant-synchronization).
1. Select **Save** to save any changes.
Now that you have a configuration, you can test on-demand provisioning with one
1. If all is working as expected, assign additional users to the configuration.
- For more information, see [On-demand provisioning in Azure Active Directory](../app-provisioning/provision-on-demand.md?toc=/azure/active-directory/multi-tenant-organizations/toc.json&pivots=cross-tenant-synchronization).
+ For more information, see [On-demand provisioning in Microsoft Entra ID](../app-provisioning/provision-on-demand.md?toc=/azure/active-directory/multi-tenant-organizations/toc.json&pivots=cross-tenant-synchronization).
## Step 12: Start the provisioning job ![Icon for the source tenant.](./media/common/icon-tenant-source.png)<br/>**Source tenant**
-The provisioning job starts the initial synchronization cycle of all users defined in **Scope** of the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+The provisioning job starts the initial synchronization cycle of all users defined in **Scope** of the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
1. In the source tenant, browse to **Identity** > **External Identities** > **Cross-tenant synchronization**.
Once you've started a provisioning job, you can monitor the status.
:::image type="content" source="./media/cross-tenant-synchronization-configure/provisioning-job-start.png" alt-text="Screenshot of the Configurations Overview page that shows the status of the provisioning cycle." lightbox="./media/cross-tenant-synchronization-configure/provisioning-job-start.png":::
-1. Select **Provisioning logs** to determine which users have been provisioned successfully or unsuccessfully. By default, the logs are filtered by the service principal ID of the configuration. For more information, see [Provisioning logs in Azure Active Directory](../reports-monitoring/concept-provisioning-logs.md?toc=/azure/active-directory/multi-tenant-organizations/toc.json).
+1. Select **Provisioning logs** to determine which users have been provisioned successfully or unsuccessfully. By default, the logs are filtered by the service principal ID of the configuration. For more information, see [Provisioning logs in Microsoft Entra ID](../reports-monitoring/concept-provisioning-logs.md?toc=/azure/active-directory/multi-tenant-organizations/toc.json).
:::image type="content" source="./media/cross-tenant-synchronization-configure/provisioning-logs.png" alt-text="Screenshot of the Provisioning logs page that lists the log entries and their status." lightbox="./media/cross-tenant-synchronization-configure/provisioning-logs.png":::
-1. Select **Audit logs** to view all logged events in Azure AD. For more information, see [Audit logs in Azure Active Directory](../reports-monitoring/concept-audit-logs.md).
+1. Select **Audit logs** to view all logged events in Microsoft Entra ID. For more information, see [Audit logs in Microsoft Entra ID](../reports-monitoring/concept-audit-logs.md).
:::image type="content" source="./media/cross-tenant-synchronization-configure/audit-logs-source.png" alt-text="Screenshot of the Audit logs page that lists the log entries and their status." lightbox="./media/cross-tenant-synchronization-configure/audit-logs-source.png":::
When configuring cross-tenant synchronization, the **Automatic redemption** chec
**Cause**
-Your tenant doesn't have an Azure AD Premium P1 or P2 license.
+Your tenant doesn't have a Microsoft Entra ID P1 or P2 license.
**Solution**
-You must have Azure AD Premium P1 or P2 to configure trust settings.
+You must have Microsoft Entra ID P1 or P2 to configure trust settings.
#### Symptom - Recently deleted user in the target tenant is not restored
Restoring a previously soft-deleted user in the target tenant isn't supported.
**Solution**
-Manually restore the soft-deleted user in the target tenant. For more information, see [Restore or remove a recently deleted user using Azure Active Directory](../fundamentals/users-restore.md).
+Manually restore the soft-deleted user in the target tenant. For more information, see [Restore or remove a recently deleted user using Microsoft Entra ID](../fundamentals/users-restore.md).
#### Symptom - Users are skipped because SMS sign-in is enabled on the user Users are skipped from synchronization. The scoping step includes the following filter with status false: "Filter external users.alternativeSecurityIds EQUALS 'None'"
Change the Guest invite settings in the target tenant to a less restrictive sett
- [Tutorial: Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md) - [Managing user account provisioning for enterprise apps in the Azure portal](../app-provisioning/configure-automatic-user-provisioning-portal.md)-- [What is single sign-on in Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is single sign-on in Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
active-directory Cross Tenant Synchronization Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/multi-tenant-organizations/cross-tenant-synchronization-overview.md
Title: What is a cross-tenant synchronization in Azure Active Directory?
-description: Learn about cross-tenant synchronization in Azure Active Directory.
+ Title: What is a cross-tenant synchronization in Microsoft Entra ID?
+description: Learn about cross-tenant synchronization in Microsoft Entra ID.
# What is cross-tenant synchronization?
-*Cross-tenant synchronization* automates creating, updating, and deleting [Azure AD B2B collaboration](../external-identities/what-is-b2b.md) users across tenants in an organization. It enables users to access applications and collaborate across tenants, while still allowing the organization to evolve.
+*Cross-tenant synchronization* automates creating, updating, and deleting [Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md) users across tenants in an organization. It enables users to access applications and collaborate across tenants, while still allowing the organization to evolve.
Here are the primary goals of cross-tenant synchronization:
Here are the primary goals of cross-tenant synchronization:
## Why use cross-tenant synchronization?
-Cross-tenant synchronization automates creating, updating, and deleting B2B collaboration users. Users created with cross-tenant synchronization are able to access both Microsoft applications (such as Teams and SharePoint) and non-Microsoft applications (such as [ServiceNow](../saas-apps/servicenow-provisioning-tutorial.md), [Adobe](../saas-apps/adobe-identity-management-provisioning-tutorial.md), and many more), regardless of which tenant the apps are integrated with. These users continue to benefit from the security capabilities in Azure AD, such as [Azure AD Conditional Access](../conditional-access/overview.md) and [cross-tenant access settings](../external-identities/cross-tenant-access-overview.md), and can be governed through features such as [Azure AD entitlement management](../governance/entitlement-management-overview.md).
+Cross-tenant synchronization automates creating, updating, and deleting B2B collaboration users. Users created with cross-tenant synchronization are able to access both Microsoft applications (such as Teams and SharePoint) and non-Microsoft applications (such as [ServiceNow](../saas-apps/servicenow-provisioning-tutorial.md), [Adobe](../saas-apps/adobe-identity-management-provisioning-tutorial.md), and many more), regardless of which tenant the apps are integrated with. These users continue to benefit from the security capabilities in Microsoft Entra ID, such as [Microsoft Entra Conditional Access](../conditional-access/overview.md) and [cross-tenant access settings](../external-identities/cross-tenant-access-overview.md), and can be governed through features such as [Microsoft Entra entitlement management](../governance/entitlement-management-overview.md).
The following diagram shows how you can use cross-tenant synchronization to enable users to access applications across tenants in your organization. :::image type="content" source="./media/cross-tenant-synchronization-overview/cross-tenant-synchronization-diagram.png" alt-text="Diagram that shows synchronization of users for multiple tenants." lightbox="./media/cross-tenant-synchronization-overview/cross-tenant-synchronization-diagram.png"::: ## Who should use?-- Organizations that own multiple Azure AD tenants and want to streamline intra-organization cross-tenant application access.
+- Organizations that own multiple Microsoft Entra tenants and want to streamline intra-organization cross-tenant application access.
- Cross-tenant synchronization is **not** currently suitable for use across organizational boundaries. ## Benefits
With cross-tenant synchronization, you can do the following:
## Teams and Microsoft 365
-Users created by cross-tenant synchronization will have the same experience when accessing Microsoft Teams and other Microsoft 365 services as B2B collaboration users created through a manual invitation. Microsoft Teams currently does not support the userType `member` with shared channels. If your organization uses shared channels, please create users with type `guest`. Please see the [known issues](../app-provisioning/known-issues.md) document for additional details. Over time, the `member` userType will be used by the various Microsoft 365 services to provide differentiated end user experiences for users in a multi-tenant organization.
+Users created by cross-tenant synchronization will have the same experience when accessing Microsoft Teams and other Microsoft 365 services as B2B collaboration users created through a manual invitation. If your organization uses shared channels, please see the [known issues](../app-provisioning/known-issues.md) document for additional details. Over time, the `member` userType will be used by the various Microsoft 365 services to provide differentiated end user experiences for users in a multi-tenant organization.
## Properties When you configure cross-tenant synchronization, you define a trust relationship between a source tenant and a target tenant. Cross-tenant synchronization has the following properties: -- Based on the Azure AD provisioning engine.
+- Based on the Microsoft Entra provisioning engine.
- Is a push process from the source tenant, not a pull process from the target tenant. - Supports pushing only internal members from the source tenant. It doesn't support syncing external users from the source tenant. - Users in scope for synchronization are configured in the source tenant.
In any source tenant, navigate to the **Cross-tenant access settings** page and
- What attributes you want to include - Any transformations
-For anyone that has used Azure AD to [provision identities into a SaaS application](../app-provisioning/user-provisioning.md), this experience will be familiar. Once you have synchronization configured, you can start testing with a few users and make sure they're created with all the attributes that you need. When testing is complete, you can quickly add additional users to synchronize and roll out across your organization. For more information, see [Configure cross-tenant synchronization](cross-tenant-synchronization-configure.md).
+For anyone that has used Microsoft Entra ID to [provision identities into a SaaS application](../app-provisioning/user-provisioning.md), this experience will be familiar. Once you have synchronization configured, you can start testing with a few users and make sure they're created with all the attributes that you need. When testing is complete, you can quickly add additional users to synchronize and roll out across your organization. For more information, see [Configure cross-tenant synchronization](cross-tenant-synchronization-configure.md).
:::image type="content" source="./media/cross-tenant-synchronization-overview/configure-source.png" alt-text="Diagram that shows a cross-tenant synchronization job configured in the source tenant."::: ## License requirements
-In the source tenant: Using this feature requires Azure AD Premium P1 licenses. Each user who is synchronized with cross-tenant synchronization must have a P1 license in their home/source tenant. To find the right license for your requirements, see [Compare generally available features of Azure AD](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+In the source tenant: Using this feature requires Microsoft Entra ID P1 licenses. Each user who is synchronized with cross-tenant synchronization must have a P1 license in their home/source tenant. To find the right license for your requirements, see [Compare generally available features of Microsoft Entra ID](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
-In the target tenant: Cross-tenant sync relies on the Azure AD External Identities billing model. To understand the external identities licensing model, see [MAU billing model for Azure AD External Identities](../external-identities/external-identities-pricing.md). You will also need at least one Azure AD Premium P1 license in the target tenant to enable auto-redemption.
+In the target tenant: Cross-tenant sync relies on the Microsoft Entra External ID billing model. To understand the external identities licensing model, see [MAU billing model for Microsoft Entra External ID](../external-identities/external-identities-pricing.md). You will also need at least one Microsoft Entra ID P1 license in the target tenant to enable auto-redemption.
## Frequently asked questions
If a user is removed from the scope of sync in a source tenant, will cross-tenan
What object types can be synchronized? -- Azure AD users can be synchronized between tenants. (Groups, devices, and contacts aren't currently supported.)
+- Microsoft Entra users can be synchronized between tenants. (Groups, devices, and contacts aren't currently supported.)
What user types can be synchronized? - Internal members can be synchronized from source tenants. Internal guests can't be synchronized from source tenants. - Users can be synchronized to target tenants as external members (default) or external guests.-- For more information about the UserType definitions, see [Properties of an Azure Active Directory B2B collaboration user](../external-identities/user-properties.md).
+- For more information about the UserType definitions, see [Properties of a Microsoft Entra B2B collaboration user](../external-identities/user-properties.md).
I have existing B2B collaboration users. What will happen to them?
I have existing B2B collaboration users. What will happen to them?
What user attributes can be synchronized? -- Cross-tenant synchronization will sync commonly used attributes on the user object in Azure AD, including (but not limited to) displayName, userPrincipalName, and directory extension attributes.
+- Cross-tenant synchronization will sync commonly used attributes on the user object in Microsoft Entra ID, including (but not limited to) displayName, userPrincipalName, and directory extension attributes.
What attributes can't be synchronized?
What federation options are supported for users in the target tenant back to the
Does cross-tenant synchronization use System for Cross-Domain Identity Management (SCIM)? -- No. Currently, Azure AD supports a SCIM client, but not a SCIM server. For more information, see [SCIM synchronization with Azure Active Directory](../architecture/sync-scim.md).
+- No. Currently, Microsoft Entra ID supports a SCIM client, but not a SCIM server. For more information, see [SCIM synchronization with Microsoft Entra ID](../architecture/sync-scim.md).
#### Deprovisioning Does cross-tenant synchronization support deprovisioning users?
active-directory Cross Tenant Synchronization Topology https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/multi-tenant-organizations/cross-tenant-synchronization-topology.md
Title: Topologies for cross-tenant synchronization
-description: Learn about topologies for cross-tenant synchronization in Azure Active Directory.
+description: Learn about topologies for cross-tenant synchronization in Microsoft Entra ID.
# Topologies for cross-tenant synchronization
-Cross-tenant synchronization provides a flexible solution to enable collaboration, but every organization is different. Each cross-tenant synchronization configuration provides one-way synchronization between two Azure AD tenants, which enables configuration of the following topologies.
+Cross-tenant synchronization provides a flexible solution to enable collaboration, but every organization is different. Each cross-tenant synchronization configuration provides one-way synchronization between two Microsoft Entra tenants, which enables configuration of the following topologies.
## Single source with a single target
Cross-tenant synchronization is one way. An internal member user can be synchron
## Next steps - [What is cross-tenant synchronization?](cross-tenant-synchronization-overview.md)-- [Configure cross-tenant synchronization](cross-tenant-synchronization-configure.md)
+- [Configure cross-tenant synchronization](cross-tenant-synchronization-configure.md)
active-directory Multi Tenant Organization Configure Graph https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/multi-tenant-organizations/multi-tenant-organization-configure-graph.md
Title: Configure a multi-tenant organization using the Microsoft Graph API (Preview)
-description: Learn how to configure a multi-tenant organization in Azure Active Directory using the Microsoft Graph API.
+description: Learn how to configure a multi-tenant organization in Microsoft Entra ID using the Microsoft Graph API.
If you instead want to use the Microsoft 365 admin center to configure a multi-t
![Icon for the owner tenant.](./media/common/icon-tenant-owner.png)<br/>**Owner tenant** -- Azure AD Premium P1 or P2 license. For more information, see [License requirements](./multi-tenant-organization-overview.md#license-requirements).
+- Microsoft Entra ID P1 or P2 license. For more information, see [License requirements](./multi-tenant-organization-overview.md#license-requirements).
- [Security Administrator](../roles/permissions-reference.md#security-administrator) role to configure cross-tenant access settings and templates for the multi-tenant organization. - [Global Administrator](../roles/permissions-reference.md#global-administrator) role to consent to required permissions. ![Icon for the member tenant.](./media/common/icon-tenant-member.png)<br/>**Member tenant** -- Azure AD Premium P1 or P2 license. For more information, see [License requirements](./multi-tenant-organization-overview.md#license-requirements).
+- Microsoft Entra ID P1 or P2 license. For more information, see [License requirements](./multi-tenant-organization-overview.md#license-requirements).
- [Security Administrator](../roles/permissions-reference.md#security-administrator) role to configure cross-tenant access settings and templates for the multi-tenant organization. - [Global Administrator](../roles/permissions-reference.md#global-administrator) role to consent to required permissions.
active-directory Multi Tenant Organization Configure Templates https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/multi-tenant-organizations/multi-tenant-organization-configure-templates.md
Title: Configure multi-tenant organization templates using Microsoft Graph API (Preview)
-description: Learn how to configure multi-tenant organization templates in Azure Active Directory using the Microsoft Graph API.
+description: Learn how to configure multi-tenant organization templates in Microsoft Entra ID using the Microsoft Graph API.
This article describes how to configure a policy template for your multi-tenant
## Prerequisites -- Azure AD Premium P1 or P2 license. For more information, see [License requirements](./multi-tenant-organization-overview.md#license-requirements).
+- Microsoft Entra ID P1 or P2 license. For more information, see [License requirements](./multi-tenant-organization-overview.md#license-requirements).
- [Security Administrator](../roles/permissions-reference.md#security-administrator) role to configure cross-tenant access settings and templates for the multi-tenant organization. - [Global Administrator](../roles/permissions-reference.md#global-administrator) role to consent to required permissions.
active-directory Multi Tenant Organization Known Issues https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/multi-tenant-organizations/multi-tenant-organization-known-issues.md
Title: Known issues for multi-tenant organizations (Preview)
-description: Learn about known issues when you work with multi-tenant organizations in Azure Active Directory.
+description: Learn about known issues when you work with multi-tenant organizations in Microsoft Entra ID.
> Multi-tenant organization is currently in PREVIEW. > See the [Product Terms](https://aka.ms/EntraPreviewsTermsOfUse) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
-This article discusses known issues to be aware of when you work with multi-tenant organization functionality across Azure AD and Microsoft 365. To provide feedback about the multi-tenant organization functionality on UserVoice, see [Azure Active Directory (Azure AD) UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789?category_id=360892). We watch UserVoice closely so that we can improve the service.
+This article discusses known issues to be aware of when you work with multi-tenant organization functionality across Microsoft Entra ID and Microsoft 365. To provide feedback about the multi-tenant organization functionality on UserVoice, see [Microsoft Entra UserVoice](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789?category_id=360892). We watch UserVoice closely so that we can improve the service.
## Scope
The experiences and issues described in this article have the following scope.
| Scope | Description | | | |
-| In scope | - Azure AD administrator experiences and issues related to multi-tenant organizations to support seamless collaboration experiences in new Teams, with reciprocally provisioned B2B members |
+| In scope | - Microsoft Entra administrator experiences and issues related to multi-tenant organizations to support seamless collaboration experiences in new Teams, with reciprocally provisioned B2B members |
| Related scope | - Microsoft 365 admin center experiences and issues related to multi-tenant organizations<br/>- Microsoft 365 multi-tenant organization people search experiences and issues<br/>- Cross-tenant synchronization issues related to Microsoft 365 | | Out of scope | - Cross-tenant synchronization unrelated to Microsoft 365<br/>- End user experiences in new Teams<br/>- End user experiences in Power BI<br/>- Tenant migration or consolidation |
-| Unsupported scenarios | - Seamless collaboration experience across multi-tenant organizations in classic Teams<br/>- Self-service for multi-tenant organizations larger than 5 tenants or 100,000 internal users per tenant<br/>- Using provisioning or synchronization engines other than Azure AD cross-tenant synchronization<br/>- Multi-tenant organizations in Azure Government or Microsoft Azure operated by 21Vianet<br/>- Cross-cloud multi-tenant organizations |
+| Unsupported scenarios | - Seamless collaboration experience across multi-tenant organizations in classic Teams<br/>- Self-service for multi-tenant organizations larger than 5 tenants or 100,000 internal users per tenant<br/>- Using provisioning or synchronization engines other than Microsoft Entra cross-tenant synchronization<br/>- Multi-tenant organizations in Azure Government or Microsoft Azure operated by 21Vianet<br/>- Cross-cloud multi-tenant organizations |
## Multi-tenant organization related issues
The experiences and issues described in this article have the following scope.
- Allow for up to 4 hours between submission of a multi-tenant organization join request and the same join request to succeed and finish. -- Self-service of multi-tenant organization functionality is limited to a maximum of 5 tenants and 100,000 internal users per tenant. To request a raise in these limits, submit an Azure AD or Microsoft 365 admin center support request.
+- Self-service of multi-tenant organization functionality is limited to a maximum of 5 tenants and 100,000 internal users per tenant. To request a raise in these limits, submit a Microsoft Entra ID or Microsoft 365 admin center support request.
- In the Microsoft Graph APIs, the default limits of 5 tenants and 100,000 internal users per tenant are only enforced at the time of joining. In Microsoft 365 admin center, the default limits are enforced at multi-tenant organization creation time and at time of joining. - There are multiple reasons why a join request might fail. If Microsoft 365 admin center doesn't indicate why a join request isn't succeeding, try examining the join request response by using the Microsoft Graph APIs or Microsoft Graph Explorer. -- If you followed the correct sequence of creating a multi-tenant organization, adding a tenant to the multi-tenant organization, and the added tenant's join request keeps failing, submit a support request to Azure AD or Microsoft 365 admin center.
+- If you followed the correct sequence of creating a multi-tenant organization, adding a tenant to the multi-tenant organization, and the added tenant's join request keeps failing, submit a support request to Microsoft Entra ID or Microsoft 365 admin center.
-- As part of a multi-tenant organization, newly invited B2B users receive an additional user property that includes the home tenant identifier of the B2B user. Already redeemed B2B users don't have this additional user property. Currently, Microsoft 365 admin center share users functionality or Azure AD cross-tenant synchronization are currently the only accepted methods to get this additional user property populated.
+- As part of a multi-tenant organization, newly invited B2B users receive an additional user property that includes the home tenant identifier of the B2B user. Already redeemed B2B users don't have this additional user property. Currently, Microsoft 365 admin center share users functionality or Microsoft Entra cross-tenant synchronization are currently the only accepted methods to get this additional user property populated.
- As part of a multi-tenant organization, [reset redemption status for a B2B user](../external-identities/reset-redemption-status.md) is currently unavailable and disabled.
The experiences and issues described in this article have the following scope.
- To promote B2B guests to B2B members, a source tenant administrator can amend the [attribute mappings](cross-tenant-synchronization-configure.md#step-9-review-attribute-mappings), or a target tenant administrator can [change the userType](../fundamentals/how-to-manage-user-profile-info.md#add-or-change-profile-information) if the property is not recurringly synchronized. -- In [SharePoint OneDrive](/sharepoint/), the promotion of B2B guests to B2B members may not happen automatically. If faced with a user type mismatch between Azure AD and SharePoint OneDrive, try [Set-SPUser [-SyncFromAD]](/powershell/module/sharepoint-server/set-spuser).
+- In [SharePoint OneDrive](/sharepoint/), the promotion of B2B guests to B2B members may not happen automatically. If faced with a user type mismatch between Microsoft Entra ID and SharePoint OneDrive, try [Set-SPUser [-SyncFromAD]](/powershell/module/sharepoint-server/set-spuser).
- In [SharePoint OneDrive](/sharepoint/) user interfaces, when sharing a file with *People in Fabrikam*, the current user interfaces might be counterintuitive, because B2B members in Fabrikam from Contoso count towards *People in Fabrikam*.
The experiences and issues described in this article have the following scope.
## User synchronization issues -- When to use Microsoft 365 admin center to share users: If you haven't previously used Azure AD cross-tenant synchronization, and you intend to establish a [collaborating user set](multi-tenant-organization-microsoft-365.md#collaborating-user-set) topology where the same set of users is shared to all multi-tenant organization tenants, you may want to use the Microsoft 365 admin center share users functionality.
+- When to use Microsoft 365 admin center to share users: If you haven't previously used Microsoft Entra cross-tenant synchronization, and you intend to establish a [collaborating user set](multi-tenant-organization-microsoft-365.md#collaborating-user-set) topology where the same set of users is shared to all multi-tenant organization tenants, you may want to use the Microsoft 365 admin center share users functionality.
-- When to use Azure AD cross-tenant synchronization: If you're already using Azure AD cross-tenant synchronization, for various [multi-hub multi-spoke topologies](cross-tenant-synchronization-topology.md), you don't need to use the Microsoft 365 admin center share users functionality. Instead, you may want to continue using your existing Azure AD cross-tenant synchronization jobs.
+- When to use Microsoft Entra cross-tenant synchronization: If you're already using Microsoft Entra cross-tenant synchronization, for various [multi-hub multi-spoke topologies](cross-tenant-synchronization-topology.md), you don't need to use the Microsoft 365 admin center share users functionality. Instead, you may want to continue using your existing Microsoft Entra cross-tenant synchronization jobs.
- Contact objects: The at-scale provisioning of B2B users may collide with contact objects. The handling or conversion of contact objects is currently not supported. -- Microsoft 365 admin center / Azure AD: Whether you use the Microsoft 365 admin center share users functionality or Azure AD cross-tenant synchronization, the following items apply:
+- Microsoft 365 admin center / Microsoft Entra ID: Whether you use the Microsoft 365 admin center share users functionality or Microsoft Entra cross-tenant synchronization, the following items apply:
- - In the identity platform, both methods are represented as Azure AD cross-tenant synchronization jobs.
+ - In the identity platform, both methods are represented as Microsoft Entra cross-tenant synchronization jobs.
- You may adjust the attribute mappings to match your organizations' needs. - By default, new B2B users are provisioned as B2B members, while existing B2B guests remain B2B guests. - You can opt to convert B2B guests into B2B members by setting [**Apply this mapping** to **Always**](cross-tenant-synchronization-configure.md#step-9-review-attribute-mappings). -- Microsoft 365 admin center / Azure AD: If you're using Azure AD cross-tenant synchronization to provision your users, rather than the Microsoft 365 admin center share users functionality, Microsoft 365 admin center indicates an **Outbound sync status** of **Not configured**. This is expected preview behavior. Currently, Microsoft 365 admin center only shows the status of Azure AD cross-tenant synchronization jobs created and managed by Microsoft 365 admin center and doesn't display Azure AD cross-tenant synchronizations created and managed in Azure AD.
+- Microsoft 365 admin center / Microsoft Entra ID: If you're using Microsoft Entra cross-tenant synchronization to provision your users, rather than the Microsoft 365 admin center share users functionality, Microsoft 365 admin center indicates an **Outbound sync status** of **Not configured**. This is expected preview behavior. Currently, Microsoft 365 admin center only shows the status of Microsoft Entra cross-tenant synchronization jobs created and managed by Microsoft 365 admin center and doesn't display Microsoft Entra cross-tenant synchronizations created and managed in Microsoft Entra ID.
-- Microsoft 365 admin center / Azure AD: If you view Azure AD cross-tenant synchronization in Microsoft Entra admin center, after adding tenants to or after joining a multi-tenant organization in Microsoft 365 admin center, you'll see a cross-tenant synchronization configuration with the name MTO_Sync_&lt;TenantID&gt;. Refrain from editing or changing the name if you want Microsoft 365 admin center to recognize the configuration as created and managed by Microsoft 365 admin center.
+- Microsoft 365 admin center / Microsoft Entra ID: If you view Microsoft Entra cross-tenant synchronization in Microsoft Entra admin center, after adding tenants to or after joining a multi-tenant organization in Microsoft 365 admin center, you'll see a cross-tenant synchronization configuration with the name MTO_Sync_&lt;TenantID&gt;. Refrain from editing or changing the name if you want Microsoft 365 admin center to recognize the configuration as created and managed by Microsoft 365 admin center.
-- Microsoft 365 admin center / Azure AD: There's no established or supported pattern for Microsoft 365 admin center to take control of pre-existing Azure AD cross-tenant synchronization configurations and jobs.
+- Microsoft 365 admin center / Microsoft Entra ID: There's no established or supported pattern for Microsoft 365 admin center to take control of pre-existing Microsoft Entra cross-tenant synchronization configurations and jobs.
-- Advantage of using cross-tenant access settings template for identity synchronization: Azure AD cross-tenant synchronization doesn't support establishing a cross-tenant synchronization configuration before the tenant in question allows inbound synchronization in their cross-tenant access settings for identity synchronization. Hence the usage of the cross-tenant access settings template for identity synchronization is encouraged, with `userSyncInbound` set to true, as facilitated by Microsoft 365 admin center.
+- Advantage of using cross-tenant access settings template for identity synchronization: Microsoft Entra cross-tenant synchronization doesn't support establishing a cross-tenant synchronization configuration before the tenant in question allows inbound synchronization in their cross-tenant access settings for identity synchronization. Hence the usage of the cross-tenant access settings template for identity synchronization is encouraged, with `userSyncInbound` set to true, as facilitated by Microsoft 365 admin center.
-- Source of Authority Conflict: Using Azure AD cross-tenant synchronization to target hybrid identities that have been converted to B2B users has not been tested and is not supported.
+- Source of Authority Conflict: Using Microsoft Entra cross-tenant synchronization to target hybrid identities that have been converted to B2B users has not been tested and is not supported.
-- Syncing B2B guests versus B2B members: As your organization rolls out the multi-tenant organization functionality including provisioning of B2B users across multi-tenant organization tenants, you might want to provision some users as B2B guests, while provision others users as B2B members. To achieve this, you may want to establish two Azure AD cross-tenant synchronization configurations in the source tenant, one with userType attribute mappings configured to B2B guest, and another with userType attribute mappings configured to B2B member, each with [**Apply this mapping** set to **Always**](cross-tenant-synchronization-configure.md#step-9-review-attribute-mappings). By moving a user from one configuration's scope to the other, you can easily control who will be a B2B guest or a B2B member in the target tenant.
+- Syncing B2B guests versus B2B members: As your organization rolls out the multi-tenant organization functionality including provisioning of B2B users across multi-tenant organization tenants, you might want to provision some users as B2B guests, while provision others users as B2B members. To achieve this, you may want to establish two Microsoft Entra cross-tenant synchronization configurations in the source tenant, one with userType attribute mappings configured to B2B guest, and another with userType attribute mappings configured to B2B member, each with [**Apply this mapping** set to **Always**](cross-tenant-synchronization-configure.md#step-9-review-attribute-mappings). By moving a user from one configuration's scope to the other, you can easily control who will be a B2B guest or a B2B member in the target tenant.
- Cross-tenant synchronization deprovisioning: By default, when provisioning scope is reduced while a synchronization job is running, users fall out of scope and are soft deleted, unless Target Object Actions for Delete is disabled. For more information, see [Deprovisioning](cross-tenant-synchronization-overview.md#deprovisioning) and [Define who is in scope for provisioning](cross-tenant-synchronization-configure.md#step-8-optional-define-who-is-in-scope-for-provisioning-with-scoping-filters). -- Cross-tenant synchronization deprovisioning: Currently, [SkipOutOfScopeDeletions](../app-provisioning/skip-out-of-scope-deletions.md?toc=%2Fazure%2Factive-directory%2Fmulti-tenant-organizations%2Ftoc.json&pivots=cross-tenant-synchronization) works for application provisioning jobs, but not for Azure AD cross-tenant synchronization. To avoid soft deletion of users taken out of scope of cross-tenant synchronization, set [Target Object Actions for Delete](cross-tenant-synchronization-configure.md#step-8-optional-define-who-is-in-scope-for-provisioning-with-scoping-filters) to disabled.
+- Cross-tenant synchronization deprovisioning: Currently, [SkipOutOfScopeDeletions](../app-provisioning/skip-out-of-scope-deletions.md?toc=%2Fazure%2Factive-directory%2Fmulti-tenant-organizations%2Ftoc.json&pivots=cross-tenant-synchronization) works for application provisioning jobs, but not for Microsoft Entra cross-tenant synchronization. To avoid soft deletion of users taken out of scope of cross-tenant synchronization, set [Target Object Actions for Delete](cross-tenant-synchronization-configure.md#step-8-optional-define-who-is-in-scope-for-provisioning-with-scoping-filters) to disabled.
## Next steps -- [Known issues for provisioning in Azure Active Directory](../app-provisioning/known-issues.md?toc=/azure/active-directory/multi-tenant-organizations/toc.json&pivots=cross-tenant-synchronization)
+- [Known issues for provisioning in Microsoft Entra ID](../app-provisioning/known-issues.md?toc=/azure/active-directory/multi-tenant-organizations/toc.json&pivots=cross-tenant-synchronization)
active-directory Multi Tenant Organization Microsoft 365 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/multi-tenant-organizations/multi-tenant-organization-microsoft-365.md
> Multi-tenant organization is currently in PREVIEW. > See the [Product Terms](https://aka.ms/EntraPreviewsTermsOfUse) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
-The multi-tenant organization capability is designed for organizations that own multiple Azure Active Directory (Azure AD) tenants and want to streamline intra-organization cross-tenant collaboration in Microsoft 365. It's built on the premise of reciprocal provisioning of B2B member users across multi-tenant organization tenants.
+The multi-tenant organization capability is designed for organizations that own multiple Microsoft Entra tenants and want to streamline intra-organization cross-tenant collaboration in Microsoft 365. It's built on the premise of reciprocal provisioning of B2B member users across multi-tenant organization tenants.
## Microsoft 365 people search
The multi-tenant organization capability is designed for organizations that own
## New Microsoft Teams
-The [new Microsoft Teams](/microsoftteams/new-teams-desktop-admin) experience improves upon Microsoft 365 people search and Teams external access for a unified seamless collaboration experience. For this improved experience to light up, the multi-tenant organization representation in Azure AD is required and collaborating users shall be provisioned as B2B members. For more information, see [Announcing more seamless collaboration in Microsoft Teams for multi-tenant organizations](https://techcommunity.microsoft.com/t5/microsoft-teams-blog/announcing-more-seamless-collaboration-in-microsoft-teams-for/ba-p/3901092).
+The [new Microsoft Teams](/microsoftteams/new-teams-desktop-admin) experience improves upon Microsoft 365 people search and Teams external access for a unified seamless collaboration experience. For this improved experience to light up, the multi-tenant organization representation in Microsoft Entra ID is required and collaborating users shall be provisioned as B2B members. For more information, see [Announcing more seamless collaboration in Microsoft Teams for multi-tenant organizations](https://techcommunity.microsoft.com/t5/microsoft-teams-blog/announcing-more-seamless-collaboration-in-microsoft-teams-for/ba-p/3901092).
## Collaborating user set
To ensure a seamless collaboration experience across the multi-tenant organizati
| User synchronization method | Default userType property | | | | | [Synchronize users in multi-tenant organizations in Microsoft 365 (Preview)](/microsoft-365/enterprise/sync-users-multi-tenant-orgs) | **Member**<br/> Remains Guest, if the B2B identity already existed as Guest |
-| [Cross-tenant synchronization in Azure AD](./cross-tenant-synchronization-overview.md) | **Member**<br/> Remains Guest, if the B2B identity already existed as Guest |
+| [Cross-tenant synchronization in Microsoft Entra ID](./cross-tenant-synchronization-overview.md) | **Member**<br/> Remains Guest, if the B2B identity already existed as Guest |
From a security perspective, you should review the default permissions granted to B2B member users. For more information, see [Compare member and guest default permissions](../fundamentals/users-default-permissions.md#compare-member-and-guest-default-permissions).
To change the userType from **Guest** to **Member** (or vice versa), a source te
## Unsharing your users
-To unshare users, you deprovision users by using the user deprovisioning capabilities available in Azure AD cross-tenant synchronization. By default, when provisioning scope is reduced while a synchronization job is running, users fall out of scope and are soft deleted, unless Target Object Actions for Delete is disabled. For more information, see [Deprovisioning](cross-tenant-synchronization-overview.md#deprovisioning) and [Define who is in scope for provisioning](cross-tenant-synchronization-configure.md#step-8-optional-define-who-is-in-scope-for-provisioning-with-scoping-filters).
+To unshare users, you deprovision users by using the user deprovisioning capabilities available in Microsoft Entra cross-tenant synchronization. By default, when provisioning scope is reduced while a synchronization job is running, users fall out of scope and are soft deleted, unless Target Object Actions for Delete is disabled. For more information, see [Deprovisioning](cross-tenant-synchronization-overview.md#deprovisioning) and [Define who is in scope for provisioning](cross-tenant-synchronization-configure.md#step-8-optional-define-who-is-in-scope-for-provisioning-with-scoping-filters).
## Next steps
active-directory Multi Tenant Organization Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/multi-tenant-organizations/multi-tenant-organization-overview.md
Title: What is a multi-tenant organization in Azure Active Directory? (Preview)
-description: Learn about multi-tenant organizations in Azure Active Directory and Microsoft 365.
+ Title: What is a multi-tenant organization in Microsoft Entra ID? (Preview)
+description: Learn about multi-tenant organizations in Microsoft Entra ID and Microsoft 365.
#Customer intent: As a dev, devops, or it admin, I want to
-# What is a multi-tenant organization in Azure Active Directory? (Preview)
+# What is a multi-tenant organization in Microsoft Entra ID? (Preview)
> [!IMPORTANT] > Multi-tenant organization is currently in PREVIEW. > See the [Product Terms](https://aka.ms/EntraPreviewsTermsOfUse) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
-Multi-tenant organization is a feature in Azure Active Directory (Azure AD) and Microsoft 365 that enables you to form a tenant group within your organization. Each pair of tenants in the group is governed by cross-tenant access settings that you can use to configure B2B or cross-tenant synchronization.
+Multi-tenant organization is a feature in Microsoft Entra ID and Microsoft 365 that enables you to form a tenant group within your organization. Each pair of tenants in the group is governed by cross-tenant access settings that you can use to configure B2B or cross-tenant synchronization.
## Why use multi-tenant organization?
Here are the primary goals of multi-tenant organization:
## Who should use it?
-Organizations that own multiple Azure AD tenants and want to streamline intra-organization cross-tenant collaboration in Microsoft 365.
+Organizations that own multiple Microsoft Entra tenants and want to streamline intra-organization cross-tenant collaboration in Microsoft 365.
The multi-tenant organization capability is built on the assumption of reciprocal provisioning of B2B member users across multi-tenant organization tenants.
-As such, the multi-tenant organization capability assumes the simultaneous use of Azure AD cross-tenant synchronization or an alternative bulk provisioning engine for [external identities](../external-identities/user-properties.md).
+As such, the multi-tenant organization capability assumes the simultaneous use of Microsoft Entra cross-tenant synchronization or an alternative bulk provisioning engine for [external identities](../external-identities/user-properties.md).
## Benefits
Here are the primary benefits of a multi-tenant organization:
- Differentiate in-organization and out-of-organization external users
- In Azure AD, external users originating from within a multi-tenant organization can be differentiated from external users originating from outside the multi-tenant organization. This differentiation facilitates the application of different policies for in-organization and out-of-organization external users.
+ In Microsoft Entra ID, external users originating from within a multi-tenant organization can be differentiated from external users originating from outside the multi-tenant organization. This differentiation facilitates the application of different policies for in-organization and out-of-organization external users.
- Improved collaborative experience in Microsoft Teams In new Microsoft Teams, multi-tenant organization users can expect an improved collaborative experience across tenants with chat, calling, and meeting start notifications from all connected tenants across the multi-tenant organization. Tenant switching is more seamless and faster. For more information, see [Announcing more seamless collaboration in Microsoft Teams for multi-tenant organizations](https://techcommunity.microsoft.com/t5/microsoft-teams-blog/announcing-more-seamless-collaboration-in-microsoft-teams-for/ba-p/3901092) and [Microsoft Teams: Advantages of the new architecture](https://techcommunity.microsoft.com/t5/microsoft-teams-blog/microsoft-teams-advantages-of-the-new-architecture/ba-p/3775704).
The multi-tenant organization capability has been designed with the following co
## External user segmentation
-By defining a multi-tenant organization, as well as pivoting on the Azure AD user property of userType, [external identities](../external-identities/user-properties.md) are segmented as follows:
+By defining a multi-tenant organization, as well as pivoting on the Microsoft Entra user property of userType, [external identities](../external-identities/user-properties.md) are segmented as follows:
- External members originating from within a multi-tenant organization - External guests originating from within a multi-tenant organization
If you want to add more than five tenants or 100,000 internal users per tenant,
## License requirements
-The multi-tenant organization capability is in preview, and you can start using it if you have Azure AD Premium P1 licenses or above in all multi-tenant organization tenants. Licensing terms will be released at general availability. To find the right license for your requirements, see [Compare generally available features of Azure AD](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+The multi-tenant organization capability is in preview, and you can start using it if you have Microsoft Entra ID P1 licenses or above in all multi-tenant organization tenants. Licensing terms will be released at general availability. To find the right license for your requirements, see [Compare generally available features of Microsoft Entra ID](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
## Next steps
active-directory Multi Tenant Organization Templates https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/multi-tenant-organizations/multi-tenant-organization-templates.md
Title: Multi-tenant organization templates (Preview)
-description: Learn about multi-tenant organization templates in Azure Active Directory.
+description: Learn about multi-tenant organization templates in Microsoft Entra ID.
active-directory Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/multi-tenant-organizations/overview.md
Title: Multi-tenant organization scenario and Azure AD capabilities
-description: Learn about the multi-tenant organization scenario and capabilities in Azure Active Directory.
+ Title: Multi-tenant organization scenario and Microsoft Entra capabilities
+description: Learn about the multi-tenant organization scenario and capabilities in Microsoft Entra ID.
#Customer intent: As a dev, devops, or it admin, I want to
-# Multi-tenant organization scenario and Azure AD capabilities
+# Multi-tenant organization scenario and Microsoft Entra capabilities
-This article provides an overview of the multi-tenant organization scenario and the related capabilities in Azure Active Directory (Azure AD).
+This article provides an overview of the multi-tenant organization scenario and the related capabilities in Microsoft Entra ID.
## What is a tenant?
-A *tenant* is an instance of Azure AD in which information about a single organization resides including organizational objects such as users, groups, and devices and also application registrations, such as Microsoft 365 and third-party applications. A tenant also contains access and compliance policies for resources, such as applications registered in the directory. The primary functions served by a tenant include identity authentication as well as resource access management.
+A *tenant* is an instance of Microsoft Entra ID in which information about a single organization resides including organizational objects such as users, groups, and devices and also application registrations, such as Microsoft 365 and third-party applications. A tenant also contains access and compliance policies for resources, such as applications registered in the directory. The primary functions served by a tenant include identity authentication as well as resource access management.
-From an Azure AD perspective, a tenant forms an identity and access management scope. For example, a tenant administrator makes an application available to some or all the users in the tenant and enforces access policies on that application for users in that tenant. In addition, a tenant contains organizational branding data that drives end-user experiences, such as the organizations email domains and SharePoint URLs used by employees in that organization. From a Microsoft 365 perspective, a tenant forms the default collaboration and licensing boundary. For example, users in Microsoft Teams or Microsoft Outlook can easily find and collaborate with other users in their tenant, but don't have the ability to find or see users in other tenants.
+From a Microsoft Entra perspective, a tenant forms an identity and access management scope. For example, a tenant administrator makes an application available to some or all the users in the tenant and enforces access policies on that application for users in that tenant. In addition, a tenant contains organizational branding data that drives end-user experiences, such as the organizations email domains and SharePoint URLs used by employees in that organization. From a Microsoft 365 perspective, a tenant forms the default collaboration and licensing boundary. For example, users in Microsoft Teams or Microsoft Outlook can easily find and collaborate with other users in their tenant, but don't have the ability to find or see users in other tenants.
Tenants contain privileged organizational data and are securely isolated from other tenants. In addition, tenants can be configured to have data persisted and processed in a specific region or cloud, which enables organizations to use tenants as a mechanism to meet data residency and handling compliance requirements. ## What is a multi-tenant organization?
-A *multi-tenant organization* is an organization that has more than one instance of Azure AD. Here are the primary reasons why an organization might have multiple tenants:
+A *multi-tenant organization* is an organization that has more than one instance of Microsoft Entra ID. Here are the primary reasons why an organization might have multiple tenants:
- **Conglomerates:** Organizations with multiple subsidiaries or business units that operate independently. - **Mergers and acquisitions:** Organizations that merge or acquire companies.
As your organization evolves, your IT team must adapt to meet the changing needs
## B2B direct connect
-To enable users across tenants to collaborate in [Teams Connect shared channels](/microsoftteams/platform/concepts/build-and-test/shared-channels), you can use [Azure AD B2B direct connect](../external-identities/b2b-direct-connect-overview.md). B2B direct connect is a feature of External Identities that lets you set up a mutual trust relationship with another Azure AD organization for seamless collaboration in Teams. When the trust is established, the B2B direct connect user has single sign-on access using credentials from their home tenant.
+To enable users across tenants to collaborate in [Teams Connect shared channels](/microsoftteams/platform/concepts/build-and-test/shared-channels), you can use [Microsoft Entra B2B direct connect](../external-identities/b2b-direct-connect-overview.md). B2B direct connect is a feature of External Identities that lets you set up a mutual trust relationship with another Microsoft Entra organization for seamless collaboration in Teams. When the trust is established, the B2B direct connect user has single sign-on access using credentials from their home tenant.
Here's the primary constraint with using B2B direct connect across multiple tenants:
For more information, see [B2B direct connect overview](../external-identities/b
## B2B collaboration
-To enable users across tenants to collaborate, you can use [Azure AD B2B collaboration](../external-identities/what-is-b2b.md). B2B collaboration is a feature within External Identities that lets you invite guest users to collaborate with your organization. Once the external user has redeemed their invitation or completed sign-up, they're represented in your tenant as a user object. With B2B collaboration, you can securely share your company's applications and services with external users, while maintaining control over your own corporate data.
+To enable users across tenants to collaborate, you can use [Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md). B2B collaboration is a feature within External Identities that lets you invite guest users to collaborate with your organization. Once the external user has redeemed their invitation or completed sign-up, they're represented in your tenant as a user object. With B2B collaboration, you can securely share your company's applications and services with external users, while maintaining control over your own corporate data.
Here are the primary constraints with using B2B collaboration across multiple tenants:
For more information, see [B2B collaboration overview](../external-identities/wh
## Cross-tenant synchronization
-If you want users to have a more seamless collaboration experience across tenants, you can use [cross-tenant synchronization](./cross-tenant-synchronization-overview.md). Cross-tenant synchronization is a one-way synchronization service in Azure AD that automates creating, updating, and deleting B2B collaboration users across tenants in an organization. Cross-tenant synchronization builds on the B2B collaboration functionality and utilizes existing B2B cross-tenant access settings. Users are represented in the target tenant as a B2B collaboration user object.
+If you want users to have a more seamless collaboration experience across tenants, you can use [cross-tenant synchronization](./cross-tenant-synchronization-overview.md). Cross-tenant synchronization is a one-way synchronization service in Microsoft Entra ID that automates creating, updating, and deleting B2B collaboration users across tenants in an organization. Cross-tenant synchronization builds on the B2B collaboration functionality and utilizes existing B2B cross-tenant access settings. Users are represented in the target tenant as a B2B collaboration user object.
Here are the primary benefits with using cross-tenant synchronization:
For more information, see [What is cross-tenant synchronization?](./cross-tenant
> Multi-tenant organization is currently in PREVIEW. > See the [Product Terms](https://aka.ms/EntraPreviewsTermsOfUse) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
-[Multi-tenant organization](./multi-tenant-organization-overview.md) is a feature in Azure AD and Microsoft 365 that enables you to form a tenant group within your organization. Each pair of tenants in the group is governed by cross-tenant access settings that you can use to configure B2B or cross-tenant synchronization.
+[Multi-tenant organization](./multi-tenant-organization-overview.md) is a feature in Microsoft Entra ID and Microsoft 365 that enables you to form a tenant group within your organization. Each pair of tenants in the group is governed by cross-tenant access settings that you can use to configure B2B or cross-tenant synchronization.
Here are the primary benefits of a multi-tenant organization:
Here are the primary benefits of a multi-tenant organization:
:::image type="content" source="./media/common/multi-tenant-organization-topology.png" alt-text="Diagram that shows a multi-tenant organization topology and cross-tenant access settings." lightbox="./media/common/multi-tenant-organization-topology.png":::
-For more information, see [What is a multi-tenant organization in Azure Active Directory?](./multi-tenant-organization-overview.md).
+For more information, see [What is a multi-tenant organization in Microsoft Entra ID?](./multi-tenant-organization-overview.md).
## Compare multi-tenant capabilities
The following diagram shows how B2B direct connect, B2B collaboration, and cross
## Terminology
-To better understand multi-tenant organization scenario related Azure AD capabilities, you can refer back to the following list of terms.
+To better understand multi-tenant organization scenario related Microsoft Entra capabilities, you can refer back to the following list of terms.
| Term | Definition | | | |
-| tenant | An instance of Azure Active Directory (Azure AD). |
+| tenant | An instance of Microsoft Entra ID. |
| organization | The top level of a business hierarchy. |
-| multi-tenant organization | An organization that has more than one instance of Azure AD, as well as a capability to group those instances in Azure AD. |
+| multi-tenant organization | An organization that has more than one instance of Microsoft Entra ID, as well as a capability to group those instances in Microsoft Entra ID. |
| creator tenant | The tenant that created the multi-tenant organization. | | owner tenant | A tenant with the owner role. Initially, the creator tenant. | | added tenant | A tenant that was added by an owner tenant. |
To better understand multi-tenant organization scenario related Azure AD capabil
| active tenant | A tenant that created or joined the multi-tenant organization. | | member tenant | A tenant with the member role. Most joiner tenants start as members. | | multi-tenant organization tenant | An active tenant of the multi-tenant organization, not pending. |
-| cross-tenant synchronization | A one-way synchronization service in Azure AD that automates creating, updating, and deleting B2B collaboration users across tenants in an organization. |
-| cross-tenant access settings | Settings to manage collaboration for specific Azure AD organizations. |
+| cross-tenant synchronization | A one-way synchronization service in Microsoft Entra ID that automates creating, updating, and deleting B2B collaboration users across tenants in an organization. |
+| cross-tenant access settings | Settings to manage collaboration for specific Microsoft Entra organizations. |
| cross-tenant access settings template | An optional template to preconfigure cross-tenant access settings that are applied to any partner tenant newly joining the multi-tenant organization. |
-| organizational settings | Cross-tenant access settings for specific Azure AD organizations. |
-| configuration | An application and underlying service principal in Azure AD that includes the settings (such as target tenant, user scope, and attribute mappings) needed for cross-tenant synchronization. |
+| organizational settings | Cross-tenant access settings for specific Microsoft Entra organizations. |
+| configuration | An application and underlying service principal in Microsoft Entra ID that includes the settings (such as target tenant, user scope, and attribute mappings) needed for cross-tenant synchronization. |
| provisioning | The process of automatically creating or synchronizing objects across a boundary. | | automatic redemption | A B2B setting to automatically redeem invitations so newly created users don't receive an invitation email or have to accept a consent prompt when added to a target tenant. | ## Next steps -- [What is a multi-tenant organization in Azure Active Directory?](multi-tenant-organization-overview.md)
+- [What is a multi-tenant organization in Microsoft Entra ID?](multi-tenant-organization-overview.md)
- [What is cross-tenant synchronization?](cross-tenant-synchronization-overview.md)
active-directory Azure Pim Resource Rbac https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/azure-pim-resource-rbac.md
# View activity and audit history for Azure resource roles in Privileged Identity Management
-Privileged Identity Management (PIM) in Microsoft Entra ID (Azure AD), enables you to view activity, activations, and audit history for Azure resources roles within your organization. This includes subscriptions, resource groups, and even virtual machines. Any resource within the Microsoft Entra admin center that leverages the Azure role-based access control functionality can take advantage of the security and lifecycle management capabilities in Privileged Identity Management. If you want to retain audit data for longer than the default retention period, you can use Azure Monitor to route it to an Azure storage account. For more information, see [Archive Azure AD logs to an Azure storage account](../reports-monitoring/quickstart-azure-monitor-route-logs-to-storage-account.md).
+Privileged Identity Management (PIM) in Microsoft Entra ID, enables you to view activity, activations, and audit history for Azure resources roles within your organization. This includes subscriptions, resource groups, and even virtual machines. Any resource within the Microsoft Entra admin center that leverages the Azure role-based access control functionality can take advantage of the security and lifecycle management capabilities in Privileged Identity Management. If you want to retain audit data for longer than the default retention period, you can use Azure Monitor to route it to an Azure storage account. For more information, see [Archive Microsoft Entra ID logs to an Azure storage account](../reports-monitoring/quickstart-azure-monitor-route-logs-to-storage-account.md).
> [!NOTE] > If your organization has outsourced management functions to a service provider who uses [Azure Lighthouse](../../lighthouse/overview.md), role assignments authorized by that service provider won't be shown here.
Typically, the log event immediately above the approval event is an event for "A
## Next steps -- [View audit history for Azure AD roles in Privileged Identity Management](pim-how-to-use-audit-log.md)
+- [View audit history for Microsoft Entra roles in Privileged Identity Management](pim-how-to-use-audit-log.md)
active-directory Concept Pim For Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/concept-pim-for-groups.md
Title: Privileged Identity Management (PIM) for Groups
-description: How to manage Azure AD Privileged Identity Management (PIM) for Groups.
+description: How to manage Microsoft Entra Privileged Identity Management (PIM) for Groups.
documentationcenter: ''
# Privileged Identity Management (PIM) for Groups
-Microsoft Entra ID, formerly known as Azure AD, allows you to grant users just-in-time membership and ownership of groups through Privileged Identity Management (PIM) for Groups. Groups can be used to control access to a variety of scenarios, including Azure AD roles, Azure roles, Azure SQL, Azure Key Vault, Intune, other application roles, and third-party applications.
+Microsoft Entra ID allows you to grant users just-in-time membership and ownership of groups through Privileged Identity Management (PIM) for Groups. Groups can be used to control access to a variety of scenarios, including Microsoft Entra roles, Azure roles, Azure SQL, Azure Key Vault, Intune, other application roles, and third-party applications.
## What is PIM for Groups?
-PIM for Groups is part of Azure AD Privileged Identity Management ΓÇô alongside with PIM for Azure AD Roles and PIM for Azure Resources, PIM for Groups enables users to activate the ownership or membership of an Azure AD security group or Microsoft 365 group. Groups can be used to govern access to various scenarios that include Azure AD roles, Azure roles, Azure SQL, Azure Key Vault, Intune, other application roles, and third party applications.
+PIM for Groups is part of Microsoft Entra Privileged Identity Management ΓÇô alongside with PIM for Microsoft Entra roles and PIM for Azure Resources, PIM for Groups enables users to activate the ownership or membership of a Microsoft Entra security group or Microsoft 365 group. Groups can be used to govern access to various scenarios that include Microsoft Entra roles, Azure roles, Azure SQL, Azure Key Vault, Intune, other application roles, and third party applications.
-With PIM for Groups you can use policies similar to ones you use in PIM for Azure AD Roles and PIM for Azure Resources: you can require approval for membership or ownership activation, enforce multi-factor authentication (MFA), require justification, limit maximum activation time, and more. Each group in PIM for Groups has two policies: one for activation of membership and another for activation of ownership in the group. Up until January 2023, PIM for Groups feature was called ΓÇ£Privileged Access GroupsΓÇ¥.
+With PIM for Groups you can use policies similar to ones you use in PIM for Microsoft Entra roles and PIM for Azure Resources: you can require approval for membership or ownership activation, enforce multi-factor authentication (MFA), require justification, limit maximum activation time, and more. Each group in PIM for Groups has two policies: one for activation of membership and another for activation of ownership in the group. Up until January 2023, PIM for Groups feature was called ΓÇ£Privileged Access GroupsΓÇ¥.
[!INCLUDE [PIM for Groups note](../includes/pim-for-groups-include.md)]
-## What are Entra ID role-assignable groups?
+<a name='what-are-entra-id-role-assignable-groups'></a>
-When working with Entra ID, you can assign an Entra ID security group or Microsoft 365 group to an Entra ID role. This is possible only with groups that are created as role-assignable.
+## What are Microsoft Entra role-assignable groups?
-To learn more about Entra ID role-assignable groups, see [Create a role-assignable group in Azure Active Directory](../roles/groups-create-eligible.md).
+When working with Microsoft Entra ID, you can assign a Microsoft Entra security group or Microsoft 365 group to a Microsoft Entra role. This is possible only with groups that are created as role-assignable.
+
+To learn more about Microsoft Entra role-assignable groups, see [Create a role-assignable group in Microsoft Entra ID](../roles/groups-create-eligible.md).
Role-assignable groups benefit from extra protections comparing to non-role-assignable groups: - **Role-assignable groups** - only the Global Administrator, Privileged Role Administrator, or the group Owner can manage the group. Also, no other users can change the credentials of the users who are (active) members of the group. This feature helps prevent an admin from elevating to a higher privileged role without going through a request and approval procedure.-- **Non-role-assignable groups** - various Azure AD roles can manage these groups ΓÇô that includes Exchange Administrators, Groups Administrators, User Administrators, etc. Also, various roles Azure AD roles can change the credentials of the users who are (active) members of the group ΓÇô that includes Authentication Administrators, Helpdesk Administrators, User Administrators, etc.
+- **Non-role-assignable groups** - various Microsoft Entra roles can manage these groups ΓÇô that includes Exchange Administrators, Groups Administrators, User Administrators, etc. Also, various roles Microsoft Entra roles can change the credentials of the users who are (active) members of the group ΓÇô that includes Authentication Administrators, Helpdesk Administrators, User Administrators, etc.
-To learn more about Entra ID built-in roles and their permissions, see [Azure AD built-in roles](../roles/permissions-reference.md).
+To learn more about Microsoft Entra built-in roles and their permissions, see [Microsoft Entra built-in roles](../roles/permissions-reference.md).
-Azure AD role-assignable group feature is not part of Azure AD Privileged Identity Management (Azure AD PIM). For more information on licensing, see [Microsoft Entra ID Governance licensing fundamentals](../../active-directory/governance/licensing-fundamentals.md) .
+Microsoft Entra role-assignable group feature is not part of Microsoft Entra Privileged Identity Management (Microsoft Entra PIM). For more information on licensing, see [Microsoft Entra ID Governance licensing fundamentals](../../active-directory/governance/licensing-fundamentals.md) .
## Relationship between role-assignable groups and PIM for Groups
-Groups can be role-assignable or non-role-assignable. The group can be enabled in PIM for Groups or not enabled in PIM for Groups. These are independent properties of the group. Any Entra ID security group and any Microsoft 365 group (except dynamic groups and groups synchronized from on-premises environment) can be enabled in PIM for Groups. The group doesn't have to be role-assignable group to be enabled in PIM for Groups.
+Groups can be role-assignable or non-role-assignable. The group can be enabled in PIM for Groups or not enabled in PIM for Groups. These are independent properties of the group. Any Microsoft Entra security group and any Microsoft 365 group (except dynamic groups and groups synchronized from on-premises environment) can be enabled in PIM for Groups. The group doesn't have to be role-assignable group to be enabled in PIM for Groups.
-If you want to assign an Entra ID role to a group, it has to be role-assignable. Even if you don't intend to assign an Entra ID role to the group but the group provides access to sensitive resources, it is still recommended to consider creating the group as role-assignable. This is because of extra protections role-assignable groups have ΓÇô see [ΓÇ£What are Entra ID role-assignable groups?ΓÇ¥](#what-are-entra-id-role-assignable-groups) in the section above.
+If you want to assign a Microsoft Entra role to a group, it has to be role-assignable. Even if you don't intend to assign a Microsoft Entra role to the group but the group provides access to sensitive resources, it is still recommended to consider creating the group as role-assignable. This is because of extra protections role-assignable groups have ΓÇô see [ΓÇ£What are Microsoft Entra role-assignable groups?ΓÇ¥](#what-are-entra-id-role-assignable-groups) in the section above.
>[!IMPORTANT] > Up until January 2023, it was required that every Privileged Access Group (former name for this PIM for Groups feature) had to be role-assignable group. This restriction is currently removed. Because of that, it is now possible to enable more than 500 groups per tenant in PIM, but only up to 500 groups can be role-assignable.
-## Making group of users eligible for Entra ID role
+<a name='making-group-of-users-eligible-for-entra-id-role'></a>
+
+## Making group of users eligible for Microsoft Entra role
-There are two ways to make a group of users eligible for Entra ID role:
+There are two ways to make a group of users eligible for Microsoft Entra role:
1. Make active assignments of users to the group, and then assign the group to a role as eligible for activation. 2. Make active assignment of a role to a group and assign users to be eligible to group membership.
-To provide a group of users with just-in-time access to Azure AD roles with permissions in SharePoint, Exchange, or Security & Microsoft Purview compliance portal (for example, Exchange Administrator role), be sure to make active assignments of users to the group, and then assign the group to a role as eligible for activation (Option #1 above). If you choose to make active assignment of a group to a role and assign users to be eligible to group membership instead, it may take significant time to have all permissions of the role activated and ready to use.
+To provide a group of users with just-in-time access to Microsoft Entra roles with permissions in SharePoint, Exchange, or Security & Microsoft Purview compliance portal (for example, Exchange Administrator role), be sure to make active assignments of users to the group, and then assign the group to a role as eligible for activation (Option #1 above). If you choose to make active assignment of a group to a role and assign users to be eligible to group membership instead, it may take significant time to have all permissions of the role activated and ready to use.
## Privileged Identity Management and group nesting
-In Entra ID, role-assignable groups canΓÇÖt have other groups nested inside them. To learn more, see [Use Azure AD groups to manage role assignments](../roles/groups-concept.md). This is applicable to active membership: one group can't be an active member of another group that is role-assignable.
+In Microsoft Entra ID, role-assignable groups canΓÇÖt have other groups nested inside them. To learn more, see [Use Microsoft Entra groups to manage role assignments](../roles/groups-concept.md). This is applicable to active membership: one group can't be an active member of another group that is role-assignable.
One group can be an eligible member of another group, even if one of those groups is role-assignable.
active-directory Groups Activate Roles https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/groups-activate-roles.md
# Activate your group membership or ownership in Privileged Identity Management
-You can use Privileged Identity Management (PIM) In Microsoft Entra ID, previously known as Azure Active Directory (Azure AD), to have just-in-time membership in the group or just-in-time ownership of the group.
+You can use Privileged Identity Management (PIM) In Microsoft Entra ID to have just-in-time membership in the group or just-in-time ownership of the group.
This article is for eligible members or owners who want to activate their group membership or ownership in PIM. >[!IMPORTANT]
->When a group membership or ownership is activated, Azure AD PIM temporarily adds an active assignment. Azure AD PIM creates an active assignment (adds user as member or owner of the group) within seconds. When deactivation (manual or through activation time expiration) happens, Azure AD PIM removes userΓÇÖs group membership or ownership within seconds as well.
+>When a group membership or ownership is activated, Microsoft Entra PIM temporarily adds an active assignment. Microsoft Entra PIM creates an active assignment (adds user as member or owner of the group) within seconds. When deactivation (manual or through activation time expiration) happens, Microsoft Entra PIM removes userΓÇÖs group membership or ownership within seconds as well.
> >Application may provide access to users based on their group membership. In some situations, application access may not immediately reflect the fact that user was added to the group or removed from it. If application previously cached the fact that user is not member of the group ΓÇô when user tries to access application again, access may not be provided. Similarly, if application previously cached the fact that user is member of the group ΓÇô when group membership is deactivated, user may still get access. Specific situation depends on the applicationΓÇÖs architecture. For some applications, signing out and signing back in may help to get access added or removed.
When you select **Cancel**, the request is canceled. To activate the role again,
## Next steps -- [Approve activation requests for group members and owners](groups-approval-workflow.md)
+- [Approve activation requests for group members and owners](groups-approval-workflow.md)
active-directory Groups Approval Workflow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/groups-approval-workflow.md
Title: Approve activation requests for group members and owners
-description: Learn how to approve activation requests for group members and owners in Azure AD Privileged Identity Management (PIM).
+description: Learn how to approve activation requests for group members and owners in Microsoft Entra Privileged Identity Management (PIM).
# Approve activation requests for group members and owners
-With Privileged Identity Management (PIM) and Entra ID (Previously known as Azure AD), you can configure activation of group membership and ownership to require approval. You can also choose users or groups from your Azure AD organization as delegated approvers.
+With Privileged Identity Management (PIM) and Microsoft Entra ID (Previously known as Azure AD), you can configure activation of group membership and ownership to require approval. You can also choose users or groups from your Microsoft Entra organization as delegated approvers.
We recommend that you select two or more approvers for each group. Delegated approvers have 24 hours to approve requests. If a request isn't approved within 24 hours, the eligible user must resubmit a new request. The 24-hour approval time window isn't configurable.
active-directory Groups Assign Member Owner https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/groups-assign-member-owner.md
# Assign eligibility for a group in Privileged Identity Management
-In Microsoft Entra ID, formerly known as Azure Active Directory (Azure AD), you can use Privileged Identity Management (PIM) to manage just-in-time membership in the group or just-in-time ownership of the group.
+In Microsoft Entra ID, formerly known as Microsoft Entra ID, you can use Privileged Identity Management (PIM) to manage just-in-time membership in the group or just-in-time ownership of the group.
When a membership or ownership is assigned, the assignment:
When a membership or ownership is assigned, the assignment:
Follow these steps to make a user eligible member or owner of a group. You'll need permissions to manage groups. For role-assignable groups, you need to have Global Administrator, Privileged Role Administrator role, or be an Owner of the group. For non-role-assignable groups, you need to have Global Administrator, Directory Writer, Groups Administrator, Identity Governance Administrator, User Administrator role, or be an Owner of the group. Role assignments for administrators should be scoped at directory level (not administrative unit level). > [!NOTE]
-> Other roles with permissions to manage groups (such as Exchange Administrators for non-role-assignable M365 groups) and administrators with assignments scoped at administrative unit level can manage groups through Groups API/UX and override changes made in Azure AD PIM.
+> Other roles with permissions to manage groups (such as Exchange Administrators for non-role-assignable M365 groups) and administrators with assignments scoped at administrative unit level can manage groups through Groups API/UX and override changes made in Microsoft Entra PIM.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com)
Follow these steps to make a user eligible member or owner of a group. You'll ne
1. In the Assignment type list, select Eligible or Active. Privileged Identity Management provides two distinct assignment types: - Eligible assignment requires member or owner to perform an activation to use the role. Activations may also require providing a multi-factor authentication (MFA), providing a business justification, or requesting approval from designated approvers. > [!IMPORTANT]
- > For groups used for elevating into Azure AD roles, Microsoft recommends that you require an approval process for eligible member assignments. Assignments that can be activated without approval can leave you vulnerable to a security risk from another administrator with permission to reset an eligible user's passwords.
+ > For groups used for elevating into Microsoft Entra roles, Microsoft recommends that you require an approval process for eligible member assignments. Assignments that can be activated without approval can leave you vulnerable to a security risk from another administrator with permission to reset an eligible user's passwords.
- Active assignments don't require the member to perform any activations to use the role. Members or owners assigned as active have the privileges assigned to the role at all times. 1. If the assignment should be permanent (permanently eligible or permanently assigned), select the **Permanently** checkbox. Depending on the group's settings, the check box might not appear or might not be editable. For more information, check out the [Configure PIM for Groups settings in Privileged Identity Management](groups-role-settings.md#assignment-duration) article.
Follow these steps to make a user eligible member or owner of a group. You'll ne
Follow these steps to update or remove an existing role assignment. You'll need permissions to manage groups. For role-assignable groups, you need to have Global Administrator, Privileged Role Administrator role, or be an Owner of the group. For non-role-assignable groups, you need to have Global Administrator, Directory Writer, Groups Administrator, Identity Governance Administrator, User Administrator role, or be an Owner of the group. Role assignments for administrators should be scoped at directory level (not administrative unit level). > [!NOTE]
-> Other roles with permissions to manage groups (such as Exchange Administrators for non-role-assignable M365 groups) and administrators with assignments scoped at administrative unit level can manage groups through Groups API/UX and override changes made in Azure AD PIM.
+> Other roles with permissions to manage groups (such as Exchange Administrators for non-role-assignable M365 groups) and administrators with assignments scoped at administrative unit level can manage groups through Groups API/UX and override changes made in Microsoft Entra PIM.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator).
active-directory Groups Audit https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/groups-audit.md
# Audit activity history for group assignments in Privileged Identity Management
-When working with your organization's groups in Privileged Identity Management (PIM), you can view activity, activations, and audit history for Entra ID (Azure AD) group membership or ownership changes.
+When working with your organization's groups in Privileged Identity Management (PIM), you can view activity, activations, and audit history for Microsoft Entra group membership or ownership changes.
> [!NOTE] > If your organization has outsourced management functions to a service provider who uses [Azure Lighthouse](../../lighthouse/overview.md), role assignments authorized by that service provider won't be shown here.
active-directory Groups Discover Groups https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/groups-discover-groups.md
# Bring groups into Privileged Identity Management
-In Entra ID (Azure AD), you can use Privileged Identity Management (PIM) to manage just-in-time membership in the group or just-in-time ownership of the group. Groups can be used to provide access to Azure AD Roles, Azure roles, and various other scenarios. To manage an Azure AD group in PIM, you must bring it under management in PIM.
+In Microsoft Entra ID, you can use Privileged Identity Management (PIM) to manage just-in-time membership in the group or just-in-time ownership of the group. Groups can be used to provide access to Microsoft Entra roles, Azure roles, and various other scenarios. To manage a Microsoft Entra group in PIM, you must bring it under management in PIM.
## Identify groups to manage [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Before starting, you need an Entra ID Security group or Microsoft 365 group. To learn more about group management in Azure AD, see [Manage Azure Active Directory groups and group membership](../fundamentals/how-to-manage-groups.md).
+Before starting, you need a Microsoft Entra Security group or Microsoft 365 group. To learn more about group management in Microsoft Entra ID, see [Manage Microsoft Entra groups and group membership](../fundamentals/how-to-manage-groups.md).
Dynamic groups and groups synchronized from on-premises environment cannot be managed in PIM for Groups.
-You need appropriate permissions to bring groups in Azure AD PIM. For role-assignable groups, you need to have Global Administrator, Privileged Role Administrator role, or be an Owner of the group. For non-role-assignable groups, you need to have Global Administrator, Directory Writer, Groups Administrator, Identity Governance Administrator, User Administrator role, or be an Owner of the group. Role assignments for administrators should be scoped at directory level (not administrative unit level).
+You need appropriate permissions to bring groups in Microsoft Entra PIM. For role-assignable groups, you need to have Global Administrator, Privileged Role Administrator role, or be an Owner of the group. For non-role-assignable groups, you need to have Global Administrator, Directory Writer, Groups Administrator, Identity Governance Administrator, User Administrator role, or be an Owner of the group. Role assignments for administrators should be scoped at directory level (not administrative unit level).
> [!NOTE]
-> Other roles with permissions to manage groups (such as Exchange Administrators for non-role-assignable M365 groups) and administrators with assignments scoped at administrative unit level can manage groups through Groups API/UX and override changes made in Azure AD PIM.
+> Other roles with permissions to manage groups (such as Exchange Administrators for non-role-assignable M365 groups) and administrators with assignments scoped at administrative unit level can manage groups through Groups API/UX and override changes made in Microsoft Entra PIM.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator).
You need appropriate permissions to bring groups in Azure AD PIM. For role-assig
> Once a group is managed, it can't be taken out of management. This prevents another resource administrator from removing PIM settings. > [!IMPORTANT]
-> If a group is deleted from Azure AD, it may take up to 24 hours for the group to be removed from the PIM for Groups blades.
+> If a group is deleted from Microsoft Entra ID, it may take up to 24 hours for the group to be removed from the PIM for Groups blades.
## Next steps
active-directory Groups Renew Extend https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/groups-renew-extend.md
# Extend or renew PIM for groups assignments
-Privileged Identity Management (PIM) in Azure Active Directory (Azure AD), part of Microsoft Entra, provides controls to manage the access and assignment lifecycle for group membership and ownership. Administrators can assign start and end date-time properties for group membership and ownership. When the assignment end approaches, Privileged Identity Management sends email notifications to the affected users or groups. It also sends email notifications to administrators of the resource to ensure that appropriate access is maintained. Assignments might be renewed and remain visible in an expired state for up to 30 days, even if access isn't extended.
+Privileged Identity Management (PIM) in Microsoft Entra ID provides controls to manage the access and assignment lifecycle for group membership and ownership. Administrators can assign start and end date-time properties for group membership and ownership. When the assignment end approaches, Privileged Identity Management sends email notifications to the affected users or groups. It also sends email notifications to administrators of the resource to ensure that appropriate access is maintained. Assignments might be renewed and remain visible in an expired state for up to 30 days, even if access isn't extended.
## Who can extend and renew
Only users with permissions to manage groups can extend or renew group membershi
Role-assignable groups can be managed by Global Administrator, Privileged Role Administrator, or Owner of the group. Non-role-assignable groups can be managed by Global Administrator, Directory Writer, Groups Administrator, Identity Governance Administrator, User Administrator, or Owner of the group. Role assignments for administrators should be scoped at directory level (not Administrative Unit level). > [!NOTE]
-> Other roles with permissions to manage groups (such as Exchange Administrators for non-role-assignable M365 groups) and administrators with assignments scoped at administrative unit level can manage groups through Groups API/UX and override changes made in Azure AD PIM.
+> Other roles with permissions to manage groups (such as Exchange Administrators for non-role-assignable M365 groups) and administrators with assignments scoped at administrative unit level can manage groups through Groups API/UX and override changes made in Microsoft Entra PIM.
## When notifications are sent
active-directory Groups Role Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/groups-role-settings.md
# Configure PIM for Groups settings
-In Privileged Identity Management (PIM) for groups in Entra ID (Azure AD), role settings define membership or ownership assignment properties. These properties include multifactor authentication and approval requirements for activation, assignment maximum duration, and notification settings. This article shows you how to configure role settings and set up the approval workflow to specify who can approve or deny requests to elevate privilege.
+In Privileged Identity Management (PIM) for groups in Microsoft Entra ID, role settings define membership or ownership assignment properties. These properties include multifactor authentication and approval requirements for activation, assignment maximum duration, and notification settings. This article shows you how to configure role settings and set up the approval workflow to specify who can approve or deny requests to elevate privilege.
You need group management permissions to manage settings. For role-assignable groups, you must have a Global Administrator or Privileged Role Administrator role or be an owner of the group. For non-role assignable groups, you must have a Global Administrator, Directory Writer, Groups Administrator, Identity Governance Administrator, or User Administrator role or be an owner of the group. Role assignments for administrators should be scoped at directory level (not at the administrative unit level). > [!NOTE]
-> Other roles with permissions to manage groups (such as Exchange administrators for non-role-assignable Microsoft 365 groups) and administrators with assignments scoped at the administrative unit level can manage groups through the Groups API/UX and override changes made in Azure AD Privileged Identity Management.
+> Other roles with permissions to manage groups (such as Exchange administrators for non-role-assignable Microsoft 365 groups) and administrators with assignments scoped at the administrative unit level can manage groups through the Groups API/UX and override changes made in Microsoft Entra Privileged Identity Management.
Role settings are defined per role per group. All assignments for the same role (member or owner) for the same group follow the same role settings. Role settings of one group are independent from the role settings of another group. Role settings for one role (member) are independent from role settings for another role (owner).
Use the **Activation maximum duration** slider to set the maximum time, in hours
### On activation, require multifactor authentication
-You can require users who are eligible for a role to prove who they are by using the multifactor authentication feature in Azure AD before they can activate. Multifactor authentication helps safeguard access to data and applications. It provides another layer of security by using a second form of authentication.
+You can require users who are eligible for a role to prove who they are by using the multifactor authentication feature in Microsoft Entra ID before they can activate. Multifactor authentication helps safeguard access to data and applications. It provides another layer of security by using a second form of authentication.
-Users might not be prompted for multifactor authentication if they authenticated with strong credentials or provided multifactor authentication earlier in this session. If your goal is to ensure that users have to provide authentication during activation, you can use [On activation, require Azure AD Conditional Access authentication context](pim-how-to-change-default-settings.md#on-activation-require-azure-ad-conditional-access-authentication-context) together with [Authentication Strengths](../authentication/concept-authentication-strengths.md).
+Users might not be prompted for multifactor authentication if they authenticated with strong credentials or provided multifactor authentication earlier in this session. If your goal is to ensure that users have to provide authentication during activation, you can use [On activation, require Microsoft Entra Conditional Access authentication context](pim-how-to-change-default-settings.md#on-activation-require-azure-ad-conditional-access-authentication-context) together with [Authentication Strengths](../authentication/concept-authentication-strengths.md).
-Users are required to authenticate during activation by using methods different from the one they used to sign in to the machine. For example, if users sign in to the machine by using Windows Hello for Business, you can use **On activation, require Azure AD Conditional Access authentication context** and **Authentication Strengths** to require users to do passwordless sign-in with Microsoft Authenticator when they activate the role.
+Users are required to authenticate during activation by using methods different from the one they used to sign in to the machine. For example, if users sign in to the machine by using Windows Hello for Business, you can use **On activation, require Microsoft Entra Conditional Access authentication context** and **Authentication Strengths** to require users to do passwordless sign-in with Microsoft Authenticator when they activate the role.
After the user provides passwordless sign-in with Microsoft Authenticator once in this example, they're able to do their next activation in this session without another authentication. Passwordless sign-in with Microsoft Authenticator is already part of their token.
-We recommend that you enable the multifactor authentication feature in Azure AD for all users. For more information, see [Plan an Azure AD multifactor authentication deployment](../authentication/howto-mfa-getstarted.md).
+We recommend that you enable the multifactor authentication feature in Microsoft Entra ID for all users. For more information, see [Plan a Microsoft Entra multifactor authentication deployment](../authentication/howto-mfa-getstarted.md).
-### On activation, require Azure AD Conditional Access authentication context
+<a name='on-activation-require-azure-ad-conditional-access-authentication-context'></a>
+
+### On activation, require Microsoft Entra Conditional Access authentication context
You can require users who are eligible for a role to satisfy Conditional Access policy requirements. For example, you can require users to use a specific authentication method enforced through Authentication Strengths, elevate the role from an Intune-compliant device, and comply with terms of use.
To enforce this requirement, you create Conditional Access authentication contex
:::image type="content" source="media/pim-for-groups/pim-group-21.png" alt-text="Screenshot that shows the Edit role setting - Member page." lightbox="media/pim-for-groups/pim-group-21.png":::
-If PIM settings have **On activation, require Azure AD Conditional Access authentication context** configured, Conditional Access policies define what conditions users must meet to satisfy the access requirements.
+If PIM settings have **On activation, require Microsoft Entra Conditional Access authentication context** configured, Conditional Access policies define what conditions users must meet to satisfy the access requirements.
This means that security principals with permissions to manage Conditional Access policies, such as Conditional Access administrators or security administrators, can change requirements, remove them, or block eligible users from activating their group membership/ownership. Security principals that can manage Conditional Access policies should be considered highly privileged and protected accordingly.
-We recommend that you create and enable a Conditional Access policy for the authentication context before the authentication context is configured in PIM settings. As a backup protection mechanism, if there are no Conditional Access policies in the tenant that target authentication context configured in PIM settings, during group membership/ownership activation, the multifactor authentication feature in Azure AD is required as the [On activation, require multifactor authentication](groups-role-settings.md#on-activation-require-multifactor-authentication) setting would be set.
+We recommend that you create and enable a Conditional Access policy for the authentication context before the authentication context is configured in PIM settings. As a backup protection mechanism, if there are no Conditional Access policies in the tenant that target authentication context configured in PIM settings, during group membership/ownership activation, the multifactor authentication feature in Microsoft Entra ID is required as the [On activation, require multifactor authentication](groups-role-settings.md#on-activation-require-multifactor-authentication) setting would be set.
This backup protection mechanism is designed to solely protect from a scenario when PIM settings were updated before the Conditional Access policy was created because of a configuration mistake. This backup protection mechanism isn't triggered if the Conditional Access policy is turned off, is in report-only mode, or has eligible users excluded from the policy.
-The **On activation, require Azure AD Conditional Access authentication context** setting defines the authentication context requirements that users must satisfy when they activate group membership/ownership. After group membership/ownership is activated, users aren't prevented from using another browsing session, device, or location to use group membership/ownership.
+The **On activation, require Microsoft Entra Conditional Access authentication context** setting defines the authentication context requirements that users must satisfy when they activate group membership/ownership. After group membership/ownership is activated, users aren't prevented from using another browsing session, device, or location to use group membership/ownership.
For example, users might use an Intune-compliant device to activate group membership/ownership. Then after the role is activated, they might sign in to the same user account from another device that isn't Intune compliant and use the previously activated group ownership/membership from there.
On the **Notifications** tab on the **Role settings** page, Privileged Identity
- **Critical emails only**: For each type of email, you can select the checkbox to receive critical emails only. Privileged Identity Management continues to send emails to the specified recipients only when the email requires immediate action. For example, emails that ask users to extend their role assignment aren't triggered. Emails that require admins to approve an extension request are triggered. >[!NOTE]
->One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra and Privileged Identity Management.
+>One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra ID and Privileged Identity Management.
## Manage role settings by using Microsoft Graph
active-directory Pim Apis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-apis.md
Title: API concepts in Privileged Identity management
-description: Information for understanding the APIs in Azure AD Privileged Identity Management (PIM).
+description: Information for understanding the APIs in Microsoft Entra Privileged Identity Management (PIM).
documentationcenter: ''
Privileged Identity Management (PIM), part of Microsoft Entra, includes three providers:
+ - PIM for Microsoft Entra roles
- PIM for Azure resources - PIM for Groups
-You can manage assignments in PIM for Azure AD roles and PIM for Groups using Microsoft Graph API. You can manage assignments in PIM for Azure Resources using Azure Resource Manager (ARM) API. This article describes important concepts for using the APIs for Privileged Identity Management.
+You can manage assignments in PIM for Microsoft Entra roles and PIM for Groups using Microsoft Graph API. You can manage assignments in PIM for Azure Resources using Azure Resource Manager (ARM) API. This article describes important concepts for using the APIs for Privileged Identity Management.
Find more details about APIs that allow to manage assignments in the documentation: -- [PIM for Azure AD roles API reference](/graph/api/resources/privilegedidentitymanagementv3-overview)
+- [PIM for Microsoft Entra roles API reference](/graph/api/resources/privilegedidentitymanagementv3-overview)
- [PIM for Azure resource roles API reference](/rest/api/authorization/privileged-role-eligibility-rest-sample) - [PIM for Groups API reference](/graph/api/resources/privilegedidentitymanagement-for-groups-api-overview)-- [PIM Alerts for Azure AD Roles API reference](/graph/api/resources/privilegedidentitymanagementv3-overview?view=graph-rest-beta#building-blocks-of-the-pim-alerts-apis&preserve-view=true)
+- [PIM Alerts for Microsoft Entra roles API reference](/graph/api/resources/privilegedidentitymanagementv3-overview?view=graph-rest-beta#building-blocks-of-the-pim-alerts-apis&preserve-view=true)
- [PIM Alerts for Azure Resources API reference](/rest/api/authorization/role-management-alert-rest-sample)
There have been several iterations of the PIM API over the past few years. You'l
### Iteration 1 ΓÇô Deprecated
-Under the /beta/privilegedRoles endpoint, Microsoft had a classic version of the PIM API, which only supported Azure AD roles and is no longer supported. Access to this API was deprecated in June 2021.
+Under the /beta/privilegedRoles endpoint, Microsoft had a classic version of the PIM API, which only supported Microsoft Entra roles and is no longer supported. Access to this API was deprecated in June 2021.
-### Iteration 2 ΓÇô Supports Azure AD roles and Azure resource roles
+<a name='iteration-2--supports-azure-ad-roles-and-azure-resource-roles'></a>
+
+### Iteration 2 ΓÇô Supports Microsoft Entra roles and Azure resource roles
Under the `/beta/privilegedAccess` endpoint, Microsoft supported both `/aadRoles` and `/azureResources`. This endpoint is still available in your tenant but Microsoft recommends against starting any new development with this API. This beta API will never be released to general availability and will be eventually deprecated.
-### Iteration 3 (Current) ΓÇô PIM for Azure AD roles, groups in Microsoft Graph API, and for Azure resources in ARM API
+<a name='iteration-3-current--pim-for-azure-ad-roles-groups-in-microsoft-graph-api-and-for-azure-resources-in-arm-api-'></a>
+
+### Iteration 3 (Current) ΓÇô PIM for Microsoft Entra roles, groups in Microsoft Graph API, and for Azure resources in ARM API
This is the final iteration of the PIM API. It includes:
- - PIM for Azure AD Roles in Microsoft Graph API - Generally available.
+ - PIM for Microsoft Entra roles in Microsoft Graph API - Generally available.
- PIM for Azure resources in ARM API - Generally available. - PIM for groups in Microsoft Graph API - Preview.
- - PIM Alerts for Azure AD Roles in Microsoft Graph API - Preview.
+ - PIM Alerts for Microsoft Entra roles in Microsoft Graph API - Preview.
- PIM Alerts for Azure Resources in ARM API - Preview.
-Having PIM for Azure AD Roles in Microsoft Graph API and PIM for Azure Resources in ARM API provide a few benefits including:
- - Alignment of the PIM API for regular role assignment API for both Azure AD roles and Azure Resource roles.
+Having PIM for Microsoft Entra roles in Microsoft Graph API and PIM for Azure Resources in ARM API provide a few benefits including:
+ - Alignment of the PIM API for regular role assignment API for both Microsoft Entra roles and Azure Resource roles.
- Reducing the need to call additional PIM API to onboard a resource, get a resource, or get role definition. - Supporting app-only permissions. - New features such as approval and email notification configuration.
PIM APIs across providers (both Microsoft Graph APIs and ARM APIs) follow the sa
#### Assignments management To create assignment (active or eligible), renew, extend, of update assignment (active or eligible), activate eligible assignment, deactivate eligible assignment, use resources **\*AssignmentScheduleRequest** and **\*EligibilityScheduleRequest**:
- - For Azure AD Roles: [unifiedRoleAssignmentScheduleRequest](/graph/api/resources/unifiedroleassignmentschedulerequest), [unifiedRoleEligibilityScheduleRequest](/graph/api/resources/unifiedroleeligibilityschedulerequest);
+ - For Microsoft Entra roles: [unifiedRoleAssignmentScheduleRequest](/graph/api/resources/unifiedroleassignmentschedulerequest), [unifiedRoleEligibilityScheduleRequest](/graph/api/resources/unifiedroleeligibilityschedulerequest);
- For Azure resources: [Role Assignment Schedule Request](/rest/api/authorization/role-assignment-schedule-requests), [Role Eligibility Schedule Request](/rest/api/authorization/role-eligibility-schedule-requests); - For Groups: [privilegedAccessGroupAssignmentScheduleRequest](/graph/api/resources/privilegedaccessgroupassignmentschedulerequest), [privilegedAccessGroupEligibilityScheduleRequest](/graph/api/resources/privilegedaccessgroupeligibilityschedulerequest).
For more information about assignment and activation APIs, seeΓÇ»[PIM API for ma
#### PIM Policies (role settings) To manage the PIM policies, use **\*roleManagementPolicy** and **\*roleManagementPolicyAssignment** entities:
- - For PIM for Azure AD roles, PIM for Groups: [unifiedroleManagementPolicy](/graph/api/resources/unifiedrolemanagementpolicy), [unifiedroleManagementPolicyAssignment](/graph/api/resources/unifiedrolemanagementpolicyassignment)
+ - For PIM for Microsoft Entra roles, PIM for Groups: [unifiedroleManagementPolicy](/graph/api/resources/unifiedrolemanagementpolicy), [unifiedroleManagementPolicyAssignment](/graph/api/resources/unifiedrolemanagementpolicyassignment)
- For PIM for Azure resources: [Role Management Policies](/rest/api/authorization/role-management-policies), [Role Management Policy Assignments](/rest/api/authorization/role-management-policy-assignments) The **\*roleManagementPolicy** resource includes rules that constitute PIM policy: approval requirements, maximum activation duration, notification settings, etc.
For more information about the policy settings APIs, seeΓÇ»[role settings and PI
## Permissions
-### PIM for Azure AD roles
+<a name='pim-for-azure-ad-roles-'></a>
+
+### PIM for Microsoft Entra roles
-For Graph API permissions required for PIM for Azure AD roles, seeΓÇ»[Role management permissions](/graph/permissions-reference#role-management-permissions).
+For Graph API permissions required for PIM for Microsoft Entra roles, seeΓÇ»[Role management permissions](/graph/permissions-reference#role-management-permissions).
### PIM for Azure resources
For Graph API permissions required for PIM for Groups, see [PIM for Groups ΓÇô P
## Relationship between PIM entities and role assignment entities
-The only link between the PIM entity and the role assignment entity for persistent (active) assignment for either Azure AD roles or Azure roles is the **\*AssignmentScheduleInstance**. There is a one-to-one mapping between the two entities. That mapping means roleAssignment and **\*AssignmentScheduleInstance** would both include:
+The only link between the PIM entity and the role assignment entity for persistent (active) assignment for either Microsoft Entra roles or Azure roles is the **\*AssignmentScheduleInstance**. There is a one-to-one mapping between the two entities. That mapping means roleAssignment and **\*AssignmentScheduleInstance** would both include:
- Persistent (active) assignments made outside of PIM - Persistent (active) assignments with a schedule made inside PIM
PIM-specific properties (such as end time) will be available only through **\*As
## Next steps -- [Azure AD Privileged Identity Management API reference](/graph/api/resources/privilegedidentitymanagementv3-overview)
+- [Microsoft Entra Privileged Identity Management API reference](/graph/api/resources/privilegedidentitymanagementv3-overview)
active-directory Pim Approval Workflow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-approval-workflow.md
Title: Approve or deny requests for Azure AD roles in PIM
-description: Learn how to approve or deny requests for Azure AD roles in Privileged Identity Management (PIM).
+ Title: Approve or deny requests for Microsoft Entra roles in PIM
+description: Learn how to approve or deny requests for Microsoft Entra roles in Privileged Identity Management (PIM).
documentationcenter: ''
-# Approve or deny requests for Azure AD roles in Privileged Identity Management
+# Approve or deny requests for Microsoft Entra roles in Privileged Identity Management
-With Privileged Identity Management (PIM) in Azure Active Directory (Azure AD), part of Microsoft Entra, you can configure roles to require approval for activation, and choose one or multiple users or groups as delegated approvers. Delegated approvers have 24 hours to approve requests. If a request is not approved within 24 hours, then the eligible user must re-submit a new request. The 24 hour approval time window is not configurable.
+With Privileged Identity Management (PIM) in Microsoft Entra ID you can configure roles to require approval for activation, and choose one or multiple users or groups as delegated approvers. Delegated approvers have 24 hours to approve requests. If a request is not approved within 24 hours, then the eligible user must re-submit a new request. The 24 hour approval time window is not configurable.
With Privileged Identity Management (PIM) in Azure Active Directory (Azure AD),
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-As a delegated approver, you receive an email notification when an Azure AD role request is pending your approval. You can view these pending requests in Privileged Identity Management.
+As a delegated approver, you receive an email notification when a Microsoft Entra role request is pending your approval. You can view these pending requests in Privileged Identity Management.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). 1. Browse to **Identity governance** > **Privileged Identity Management** > **Approve requests**.
- ![Approve requests - page showing request to review Azure AD roles](./media/azure-ad-pim-approval-workflow/resources-approve-pane.png)
+ ![Approve requests - page showing request to review Microsoft Entra roles](./media/azure-ad-pim-approval-workflow/resources-approve-pane.png)
In the **Requests for role activations** section, you'll see a list of requests pending your approval.
active-directory Pim Complete Roles And Resource Roles Review https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-complete-roles-and-resource-roles-review.md
Title: Complete an access review of Azure resource and Azure AD roles in PIM
-description: Learn how to complete an access review of Azure resource and Azure AD roles Privileged Identity Management.
+ Title: Complete an access review of Azure resource and Microsoft Entra roles in PIM
+description: Learn how to complete an access review of Azure resource and Microsoft Entra roles Privileged Identity Management.
documentationcenter: ''
-# Complete an access review of Azure resource and Azure AD roles in PIM
+# Complete an access review of Azure resource and Microsoft Entra roles in PIM
-Privileged role administrators can review privileged access once an [access review has been started](./pim-create-roles-and-resource-roles-review.md). Privileged Identity Management (PIM) in Azure Active Directory (Azure AD) will automatically send an email that prompts users to review their access. If a user doesn't receive an email, you can send them the instructions for [how to perform an access review](./pim-perform-roles-and-resource-roles-review.md).
+Privileged role administrators can review privileged access once an [access review has been started](./pim-create-roles-and-resource-roles-review.md). Privileged Identity Management (PIM) in Microsoft Entra ID will automatically send an email that prompts users to review their access. If a user doesn't receive an email, you can send them the instructions for [how to perform an access review](./pim-perform-roles-and-resource-roles-review.md).
Once the review has been created, follow the steps in this article to complete the review and see the results.
Once the review has been created, follow the steps in this article to complete t
1. Browse to **Identity governance** > **Privileged Identity Management**.
-1. For **Azure AD roles**, select **Azure AD roles**. For **Azure resources**, select **Azure resources**
+1. For **Microsoft Entra roles**, select **Microsoft Entra roles**. For **Azure resources**, select **Azure resources**
-1. Select the access review that you want to manage. Below is a sample screenshot of the **Access Reviews** overview for both **Azure resources** and **Azure AD roles**.
+1. Select the access review that you want to manage. Below is a sample screenshot of the **Access Reviews** overview for both **Azure resources** and **Microsoft Entra roles**.
:::image type="content" source="media/pim-complete-azure-ad-roles-and-resource-roles-review/rbac-azure-ad-roles-home-list.png" alt-text="Access reviews list showing role, owner, start date, end date, and status screenshot." lightbox="media/pim-complete-azure-ad-roles-and-resource-roles-review/rbac-azure-ad-roles-home-list.png":::
-On the detail page, the following options are available for managing the review of **Azure resources** and **Azure AD roles**:
+On the detail page, the following options are available for managing the review of **Azure resources** and **Microsoft Entra roles**:
![Options for managing a review in Azure resources - Stop, Reset, Apply, Delete screenshot.](media/pim-complete-azure-ad-roles-and-resource-roles-review/rbac-access-review-menu.png)
If you aren't interested in the review any further, delete it. To remove the acc
On the **Results** page, you may view and download a list of your review results. > [!Note]
-> **Azure AD roles** have a concept of role-assignable groups, where a group can be assigned to the role. When this happens, the group will show up in the review instead of expanding the members of the group, and a reviewer will either approve or deny the entire group.
+> **Microsoft Entra roles** have a concept of role-assignable groups, where a group can be assigned to the role. When this happens, the group will show up in the review instead of expanding the members of the group, and a reviewer will either approve or deny the entire group.
:::image type="content" source="media/pim-complete-azure-ad-roles-and-resource-roles-review/rbac-access-review-azure-resource-results.png" alt-text="Results page listing users, outcome, reason, reviewed by, applied by, and apply result for Azure resource roles screenshot." lightbox="media/pim-complete-azure-ad-roles-and-resource-roles-review/rbac-access-review-azure-resource-results.png":::
On the **Reviewers** page, you may view and add reviewers to your existing acces
## Next steps -- [Create an access review of Azure resource and Azure AD roles in PIM](./pim-create-roles-and-resource-roles-review.md)-- [Perform an access review of Azure resource and Azure AD roles in PIM](./pim-perform-roles-and-resource-roles-review.md)
+- [Create an access review of Azure resource and Microsoft Entra roles in PIM](./pim-create-roles-and-resource-roles-review.md)
+- [Perform an access review of Azure resource and Microsoft Entra roles in PIM](./pim-perform-roles-and-resource-roles-review.md)
active-directory Pim Configure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-configure.md
Title: What is Privileged Identity Management?
-description: Provides an overview of Azure AD Privileged Identity Management (PIM).
+description: Provides an overview of Microsoft Entra Privileged Identity Management (PIM).
documentationcenter: ''
-# What is Azure AD Privileged Identity Management?
+# What is Microsoft Entra Privileged Identity Management?
- Privileged Identity Management (PIM) is a service in Azure Active Directory (Azure AD) that enables you to manage, control, and monitor access to important resources in your organization. These resources include resources in Azure AD, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune. The following video explains important PIM concepts and features.
+ Privileged Identity Management (PIM) is a service in Microsoft Entra ID that enables you to manage, control, and monitor access to important resources in your organization. These resources include resources in Microsoft Entra ID, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune. The following video explains important PIM concepts and features.
<br><br> > [!VIDEO https://www.youtube.com/embed/f-0K7mRUPpQ]
Organizations want to minimize the number of people who have access to secure in
- a malicious actor getting access - an authorized user inadvertently impacting a sensitive resource
-However, users still need to carry out privileged operations in Azure AD, Azure, Microsoft 365, or SaaS apps. Organizations can give users just-in-time privileged access to Azure and Azure AD resources and can oversee what those users are doing with their privileged access.
+However, users still need to carry out privileged operations in Microsoft Entra ID, Azure, Microsoft 365, or SaaS apps. Organizations can give users just-in-time privileged access to Azure and Microsoft Entra resources and can oversee what those users are doing with their privileged access.
## License requirements
However, users still need to carry out privileged operations in Azure AD, Azure,
Privileged Identity Management provides time-based and approval-based role activation to mitigate the risks of excessive, unnecessary, or misused access permissions on resources that you care about. Here are some of the key features of Privileged Identity Management: -- Provide **just-in-time** privileged access to Azure AD and Azure resources
+- Provide **just-in-time** privileged access to Microsoft Entra ID and Azure resources
- Assign **time-bound** access to resources using start and end dates - Require **approval** to activate privileged roles - Enforce **multi-factor authentication** to activate any role
Privileged Identity Management provides time-based and approval-based role activ
## What can I do with it?
-Once you set up Privileged Identity Management, you'll see **Tasks**, **Manage**, and **Activity** options in the left navigation menu. As an administrator, you can choose between options such as managing **Azure AD roles**, managing **Azure resource** roles, or PIM for Groups. When you choose what you want to manage, you see the appropriate set of options for that option.
+Once you set up Privileged Identity Management, you'll see **Tasks**, **Manage**, and **Activity** options in the left navigation menu. As an administrator, you can choose between options such as managing **Microsoft Entra roles**, managing **Azure resource** roles, or PIM for Groups. When you choose what you want to manage, you see the appropriate set of options for that option.
![Screenshot of Privileged Identity Management in the Azure portal.](./media/pim-configure/pim-quickstart.png) ## Who can do what?
-For Azure AD roles in Privileged Identity Management, only a user who is in the Privileged Role Administrator or Global Administrator role can manage assignments for other administrators. Global Administrators, Security Administrators, Global Readers, and Security Readers can also view assignments to Azure AD roles in Privileged Identity Management.
+For Microsoft Entra roles in Privileged Identity Management, only a user who is in the Privileged Role Administrator or Global Administrator role can manage assignments for other administrators. Global Administrators, Security Administrators, Global Readers, and Security Readers can also view assignments to Microsoft Entra roles in Privileged Identity Management.
For Azure resource roles in Privileged Identity Management, only a subscription administrator, a resource Owner, or a resource User Access administrator can manage assignments for other administrators. Users who are Privileged Role Administrators, Security Administrators, or Security Readers don't by default have access to view assignments to Azure resource roles in Privileged Identity Management.
The following screenshot shows how administrator assigns a role to members.
![Screenshot of Privileged Identity Management role assignment.](./media/pim-configure/role-assignment.png)
-For more information, check out the following articles: [Assign Azure AD roles](pim-how-to-add-role-to-user.md), [Assign Azure resource roles](pim-resource-roles-assign-roles.md), and [Assign eligibility for a PIM for Groups](groups-assign-member-owner.md)
+For more information, check out the following articles: [Assign Microsoft Entra roles](pim-how-to-add-role-to-user.md), [Assign Azure resource roles](pim-resource-roles-assign-roles.md), and [Assign eligibility for a PIM for Groups](groups-assign-member-owner.md)
### Activate
The following screenshot shows how members activate their role to a limited time
If the role requires [approval](pim-resource-roles-approval-workflow.md) to activate, a notification appears in the upper right corner of the user's browser informing them the request is pending approval. If an approval isn't required, the member can start using the role.
-For more information, check out the following articles: [Activate Azure AD roles](pim-how-to-activate-role.md), [Activate my Azure resource roles](pim-resource-roles-activate-your-roles.md), and [Activate my PIM for Groups roles](groups-activate-roles.md)
+For more information, check out the following articles: [Activate Microsoft Entra roles](pim-how-to-activate-role.md), [Activate my Azure resource roles](pim-resource-roles-activate-your-roles.md), and [Activate my PIM for Groups roles](groups-activate-roles.md)
### Approve or deny Delegated approvers receive email notifications when a role request is pending their approval. Approvers can view, approve or deny these pending requests in PIM. After the request has been approved, the member can start using the role. For example, if a user or a group was assigned with Contribution role to a resource group, they are able to manage that particular resource group.
-For more information, check out the following articles: [Approve or deny requests for Azure AD roles](./pim-approval-workflow.md), [Approve or deny requests for Azure resource roles](pim-resource-roles-approval-workflow.md), and [Approve activation requests for PIM for Groups](groups-approval-workflow.md)
+For more information, check out the following articles: [Approve or deny requests for Microsoft Entra roles](./pim-approval-workflow.md), [Approve or deny requests for Azure resource roles](pim-resource-roles-approval-workflow.md), and [Approve activation requests for PIM for Groups](groups-approval-workflow.md)
### Extend and renew assignments
After administrators set up time-bound owner or member assignments, the first qu
Both user-initiated actions require an approval from a Global Administrator or Privileged Role Administrator. Admins don't need to be in the business of managing assignment expirations. You can just wait for the extension or renewal requests to arrive for simple approval or denial.
-For more information, check out the following articles: [Extend or renew Azure AD role assignments](pim-how-to-renew-extend.md), [Extend or renew Azure resource role assignments](pim-resource-roles-renew-extend.md), and [Extend or renew PIM for Groups assignments](groups-renew-extend.md)
+For more information, check out the following articles: [Extend or renew Microsoft Entra role assignments](pim-how-to-renew-extend.md), [Extend or renew Azure resource role assignments](pim-resource-roles-renew-extend.md), and [Extend or renew PIM for Groups assignments](groups-renew-extend.md)
## Scenarios
Privileged Identity Management supports the following scenarios:
- Request activation of a role that requires approval - View the status of your request to activate-- Complete your task in Azure AD if activation was approved
+- Complete your task in Microsoft Entra ID if activation was approved
-## Managing privileged access Azure AD groups (preview)
+<a name='managing-privileged-access-azure-ad-groups-preview'></a>
-In Privileged Identity Management (PIM), you can now assign eligibility for membership or ownership of PIM for Groups. Starting with this preview, you can assign Azure Active Directory (Azure AD) built-in roles to cloud groups and use PIM to manage group member and owner eligibility and activation. For more information about role-assignable groups in Azure AD, see [Use Azure AD groups to manage role assignments](../roles/groups-concept.md).
+## Managing privileged access Microsoft Entra groups (preview)
+
+In Privileged Identity Management (PIM), you can now assign eligibility for membership or ownership of PIM for Groups. Starting with this preview, you can assign Microsoft Entra built-in roles to cloud groups and use PIM to manage group member and owner eligibility and activation. For more information about role-assignable groups in Microsoft Entra ID, see [Use Microsoft Entra groups to manage role assignments](../roles/groups-concept.md).
>[!Important] > To assign a PIM for Groups to a role for administrative access to Exchange, Security & Compliance Center, or SharePoint, use the Azure portal **Roles and Administrators** experience and not in the PIM for Groups experience to make the user or group eligible for activation into the group. ### Different just-in-time policies for each group
-Some organizations use tools like Azure AD business-to-business (B2B) collaboration to invite their partners as guests to their Azure AD organization. Instead of a single just-in-time policy for all assignments to a privileged role, you can create two different PIM for Groups with their own policies. You can enforce less strict requirements for your trusted employees, and stricter requirements like approval workflow for your partners when they request activation into their assigned group.
+Some organizations use tools like Microsoft Entra business-to-business (B2B) collaboration to invite their partners as guests to their Microsoft Entra organization. Instead of a single just-in-time policy for all assignments to a privileged role, you can create two different PIM for Groups with their own policies. You can enforce less strict requirements for your trusted employees, and stricter requirements like approval workflow for your partners when they request activation into their assigned group.
### Activate multiple role assignments in one request
-With the PIM for Groups preview, you can give workload-specific administrators quick access to multiple roles with a single just-in-time request. For example, your Tier 3 Office Admins might need just-in-time access to the Exchange Admin, Office Apps Admin, Teams Admin, and Search Admin roles to thoroughly investigate incidents daily. Before today it would require four consecutive requests, which are a process that takes some time. Instead, you can create a role assignable group called ΓÇ£Tier 3 Office AdminsΓÇ¥, assign it to each of the four roles previously mentioned (or any Azure AD built-in roles) and enable it for Privileged Access in the groupΓÇÖs Activity section. Once enabled for privileged access, you can configure the just-in-time settings for members of the group and assign your admins and owners as eligible. When an admin elevates into the group, they become members of all four Azure AD roles.
+With the PIM for Groups preview, you can give workload-specific administrators quick access to multiple roles with a single just-in-time request. For example, your Tier 3 Office Admins might need just-in-time access to the Exchange Admin, Office Apps Admin, Teams Admin, and Search Admin roles to thoroughly investigate incidents daily. Before today it would require four consecutive requests, which are a process that takes some time. Instead, you can create a role assignable group called ΓÇ£Tier 3 Office AdminsΓÇ¥, assign it to each of the four roles previously mentioned (or any Microsoft Entra built-in roles) and enable it for Privileged Access in the groupΓÇÖs Activity section. Once enabled for privileged access, you can configure the just-in-time settings for members of the group and assign your admins and owners as eligible. When an admin elevates into the group, they become members of all four Microsoft Entra roles.
## Invite guest users and assign Azure resource roles in Privileged Identity Management
-Azure Active Directory (Azure AD) guest users are part of the business-to-business (B2B) collaboration capabilities within Azure AD so that you can manage external guest users and vendors as guests in Azure AD. For example, you can use these Privileged Identity Management features for Azure identity tasks with guests such as assigning access to specific Azure resources, specifying assignment duration and end date, or requiring two-step verification on active assignment or activation. For more information on how to invite a guest to your organization and manage their access, see [Add B2B collaboration users in the Azure portal](../external-identities/add-users-administrator.md).
+Microsoft Entra guest users are part of the business-to-business (B2B) collaboration capabilities within Microsoft Entra ID so that you can manage external guest users and vendors as guests in Microsoft Entra ID. For example, you can use these Privileged Identity Management features for Azure identity tasks with guests such as assigning access to specific Azure resources, specifying assignment duration and end date, or requiring two-step verification on active assignment or activation. For more information on how to invite a guest to your organization and manage their access, see [Add B2B collaboration users in the Azure portal](../external-identities/add-users-administrator.md).
### When would you invite guests?
Here are a couple examples of when you might invite guests to your organization:
### How does collaboration using B2B guests work?
-When you use B2B collaboration, you can invite an external user to your organization as a guest. The guest can be managed as a user in your organization, but a guest has to be authenticated in their home organization and not in your Azure AD organization. This means that if the guest no longer has access to their home organization, they also lose access to your organization. For example, if the guest leaves their organization, they automatically lose access to any resources you shared with them in Azure AD without you having to do anything. For more information about B2B collaboration, see [What is guest user access in Azure Active Directory B2B?](../external-identities/what-is-b2b.md).
+When you use B2B collaboration, you can invite an external user to your organization as a guest. The guest can be managed as a user in your organization, but a guest has to be authenticated in their home organization and not in your Microsoft Entra organization. This means that if the guest no longer has access to their home organization, they also lose access to your organization. For example, if the guest leaves their organization, they automatically lose access to any resources you shared with them in Microsoft Entra ID without you having to do anything. For more information about B2B collaboration, see [What is guest user access in Microsoft Entra B2B?](../external-identities/what-is-b2b.md).
![Diagram showing how a guest user is authenticated in their home directory](./media/pim-configure/b2b-external-user.png) ## Next steps - [License requirements to use Privileged Identity Management](subscription-requirements.md)-- [Securing privileged access for hybrid and cloud deployments in Azure AD](../roles/security-planning.md?toc=/azure/active-directory/privileged-identity-management/toc.json)
+- [Securing privileged access for hybrid and cloud deployments in Microsoft Entra ID](../roles/security-planning.md?toc=/azure/active-directory/privileged-identity-management/toc.json)
- [Deploy Privileged Identity Management](pim-deployment-plan.md)
active-directory Pim Create Roles And Resource Roles Review https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-create-roles-and-resource-roles-review.md
Title: Create an access review of Azure resource and Azure AD roles in PIM
-description: Learn how to create an access review of Azure resource and Azure AD roles in Privileged Identity Management (PIM).
+ Title: Create an access review of Azure resource and Microsoft Entra roles in PIM
+description: Learn how to create an access review of Azure resource and Microsoft Entra roles in Privileged Identity Management (PIM).
documentationcenter: ''
-# Create an access review of Azure resource and Azure AD roles in PIM
+# Create an access review of Azure resource and Microsoft Entra roles in PIM
-The need for access to privileged Azure resource and Azure AD roles by employees changes over time. To reduce the risk associated with stale role assignments, you should regularly review access. You can use Azure Active Directory (Azure AD) Privileged Identity Management (PIM) to create access reviews for privileged access to Azure resource and Azure AD roles. You can also configure recurring access reviews that occur automatically. This article describes how to create one or more access reviews.
+The need for access to privileged Azure resource and Microsoft Entra roles by employees changes over time. To reduce the risk associated with stale role assignments, you should regularly review access. You can use Microsoft Entra Privileged Identity Management (PIM) to create access reviews for privileged access to Azure resource and Microsoft Entra roles. You can also configure recurring access reviews that occur automatically. This article describes how to create one or more access reviews.
## Prerequisites
The need for access to privileged Azure resource and Azure AD roles by employees
For more information about licenses for PIM, refer to [License requirements to use Privileged Identity Management](subscription-requirements.md).
- To create access reviews for Azure resources, you must be assigned to the [Owner](../../role-based-access-control/built-in-roles.md#owner) or the [User Access Administrator](../../role-based-access-control/built-in-roles.md#user-access-administrator) role for the Azure resources. To create access reviews for Azure AD roles, you must be assigned to the [Global Administrator](../roles/permissions-reference.md#global-administrator) or the [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator) role.
+ To create access reviews for Azure resources, you must be assigned to the [Owner](../../role-based-access-control/built-in-roles.md#owner) or the [User Access Administrator](../../role-based-access-control/built-in-roles.md#user-access-administrator) role for the Azure resources. To create access reviews for Microsoft Entra roles, you must be assigned to the [Global Administrator](../roles/permissions-reference.md#global-administrator) or the [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator) role.
-Access Reviews for **Service Principals** requires an Entra Workload Identities Premium plan in addition to Microsoft Entra Premium P2 or Microsoft Entra ID Governance licenses.
+Access Reviews for **Service Principals** requires a Microsoft Entra Workload ID Premium plan in addition to Microsoft Entra ID P2 or Microsoft Entra ID Governance licenses.
- Workload Identities Premium licensing: You can view and acquire licenses on the [Workload Identities blade](https://portal.azure.com/#view/Microsoft_Azure_ManagedServiceIdentity/WorkloadIdentitiesBlade) in the Microsoft Entra admin center.
Access Reviews for **Service Principals** requires an Entra Workload Identities
1. Browse to **Identity governance** > **Privileged Identity Management**.
-1. For **Azure AD roles**, select **Azure AD roles**. For **Azure resources**, select **Azure resources**
+1. For **Microsoft Entra roles**, select **Microsoft Entra roles**. For **Azure resources**, select **Azure resources**
:::image type="content" source="./media/pim-create-azure-ad-roles-and-resource-roles-review/identity-governance.png" alt-text="Select Identity Governance in the Microsoft Entra admin center screenshot." lightbox="./media/pim-create-azure-ad-roles-and-resource-roles-review/identity-governance.png":::
-4. For **Azure AD roles**, select **Azure AD roles** again under **Manage**. For **Azure resources**, select the subscription you want to manage.
+4. For **Microsoft Entra roles**, select **Microsoft Entra roles** again under **Manage**. For **Azure resources**, select the subscription you want to manage.
5. Under Manage, select **Access reviews**, and then select **New** to create a new access review.
- :::image type="content" source="./media/pim-create-azure-ad-roles-and-resource-roles-review/access-reviews.png" alt-text="Azure AD roles - Access reviews list showing the status of all reviews screenshot.":::
+ :::image type="content" source="./media/pim-create-azure-ad-roles-and-resource-roles-review/access-reviews.png" alt-text="Microsoft Entra roles - Access reviews list showing the status of all reviews screenshot.":::
6. Name the access review. Optionally, give the review a description. The name and description are shown to the reviewers.
Access Reviews for **Service Principals** requires an Entra Workload Identities
9. Use the **End** setting to specify how to end the recurring access review series. The series can end in three ways: it runs continuously to start reviews indefinitely, until a specific date, or after a defined number of occurrences has been completed. You, or another administrator who can manage reviews, can stop the series after creation by changing the date in **Settings**, so that it ends on that date.
-10. In the **Users Scope** section, select the scope of the review. For **Azure AD roles**, the first scope option is Users and Groups. Directly assigned users and [role-assignable groups](../roles/groups-concept.md) will be included in this selection. For **Azure resource roles**, the first scope will be Users. Groups assigned to Azure resource roles are expanded to display transitive user assignments in the review with this selection. You may also select **Service Principals** to review the machine accounts with direct access to either the Azure resource or Azure AD role.
+10. In the **Users Scope** section, select the scope of the review. For **Microsoft Entra roles**, the first scope option is Users and Groups. Directly assigned users and [role-assignable groups](../roles/groups-concept.md) will be included in this selection. For **Azure resource roles**, the first scope will be Users. Groups assigned to Azure resource roles are expanded to display transitive user assignments in the review with this selection. You may also select **Service Principals** to review the machine accounts with direct access to either the Azure resource or Microsoft Entra role.
:::image type="content" source="./media/pim-create-azure-ad-roles-and-resource-roles-review/users.png" alt-text="Users scope to review role membership of screenshot."::: 11. Or, you can create access reviews only for inactive users (preview). In the *Users scope* section, set the **Inactive users (on tenant level) only** to **true**. If the toggle is set to *true*, the scope of the review will focus on inactive users only. Then, specify **Days inactive** with a number of days inactive up to 730 days (two years). Users inactive for the specified number of days will be the only users in the review.
-12. Under **Review role membership**, select the privileged Azure resource or Azure AD roles to review.
+12. Under **Review role membership**, select the privileged Azure resource or Microsoft Entra roles to review.
> [!NOTE] > Selecting more than one role will create multiple access reviews. For example, selecting five roles will create five separate access reviews.
Access Reviews for **Service Principals** requires an Entra Workload Identities
:::image type="content" source="./media/pim-create-azure-ad-roles-and-resource-roles-review/reviewers.png" alt-text="Reviewers list of selected users or members (self)"::: - **Selected users** - Use this option to designate a specific user to complete the review. This option is available regardless of the scope of the review, and the selected reviewers can review users, groups and service principals.
- - **Members (self)** - Use this option to have the users review their own role assignments. This option is only available if the review is scoped to **Users and Groups** or **Users**. For **Azure AD roles**, role-assignable groups will not be a part of the review when this option is selected.
- - **Manager** ΓÇô Use this option to have the userΓÇÖs manager review their role assignment. This option is only available if the review is scoped to **Users and Groups** or **Users**. Upon selecting Manager, you will also have the option to specify a fallback reviewer. Fallback reviewers are asked to review a user when the user has no manager specified in the directory. For **Azure AD roles**, role-assignable groups will be reviewed by the fallback reviewer if one is selected.
+ - **Members (self)** - Use this option to have the users review their own role assignments. This option is only available if the review is scoped to **Users and Groups** or **Users**. For **Microsoft Entra roles**, role-assignable groups will not be a part of the review when this option is selected.
+ - **Manager** ΓÇô Use this option to have the userΓÇÖs manager review their role assignment. This option is only available if the review is scoped to **Users and Groups** or **Users**. Upon selecting Manager, you will also have the option to specify a fallback reviewer. Fallback reviewers are asked to review a user when the user has no manager specified in the directory. For **Microsoft Entra roles**, role-assignable groups will be reviewed by the fallback reviewer if one is selected.
### Upon completion settings
Access Reviews for **Service Principals** requires an Entra Workload Identities
- **Approve access** - Approve user's access - **Take recommendations** - Take the system's recommendation on denying or approving the user's continued access
-4. Use the **Action to apply on denied guest users** list to specify what happens for guest users that are denied. This setting is not editable for Azure AD and Azure resource role reviews at this time; guest users, like all users, will always lose access to the resource if denied.
+4. Use the **Action to apply on denied guest users** list to specify what happens for guest users that are denied. This setting is not editable for Microsoft Entra ID and Azure resource role reviews at this time; guest users, like all users, will always lose access to the resource if denied.
:::image type="content" source="./media/pim-create-azure-ad-roles-and-resource-roles-review/action-to-apply-on-denied-guest-users.png" alt-text="Upon completion settings - Action to apply on denied guest users screenshot.":::
Access Reviews for **Service Principals** requires an Entra Workload Identities
1. Set **Require reason on approval** to **Enable** to require the reviewer to supply a reason for approval.
-1. Set **Mail notifications** to **Enable** to have Azure AD send email notifications to reviewers when an access review starts, and to administrators when a review completes.
+1. Set **Mail notifications** to **Enable** to have Microsoft Entra ID send email notifications to reviewers when an access review starts, and to administrators when a review completes.
-1. Set **Reminders** to **Enable** to have Azure AD send reminders of access reviews in progress to reviewers who have not completed their review.
+1. Set **Reminders** to **Enable** to have Microsoft Entra ID send reminders of access reviews in progress to reviewers who have not completed their review.
1. The content of the email sent to reviewers is auto-generated based on the review details, such as review name, resource name, due date, etc. If you need a way to communicate additional information such as additional instructions or contact information, you can specify these details in the **Additional content for reviewer email** which will be included in the invitation and reminder emails sent to assigned reviewers. The highlighted section below is where this information will be displayed. :::image type="content" source="./media/pim-create-azure-ad-roles-and-resource-roles-review/email-info.png" alt-text="Content of the email sent to reviewers with highlights"::: ## Manage the access review
-You can track the progress as the reviewers complete their reviews on the **Overview** page of the access review. No access rights are changed in the directory until the review is completed. Below is a screenshot showing the overview page for **Azure resources** and **Azure AD roles** access reviews.
+You can track the progress as the reviewers complete their reviews on the **Overview** page of the access review. No access rights are changed in the directory until the review is completed. Below is a screenshot showing the overview page for **Azure resources** and **Microsoft Entra roles** access reviews.
-If this is a one-time review, then after the access review period is over or the administrator stops the access review, follow the steps in [Complete an access review of Azure resource and Azure AD roles](./pim-complete-roles-and-resource-roles-review.md) to see and apply the results.
+If this is a one-time review, then after the access review period is over or the administrator stops the access review, follow the steps in [Complete an access review of Azure resource and Microsoft Entra roles](./pim-complete-roles-and-resource-roles-review.md) to see and apply the results.
To manage a series of access reviews, navigate to the access review, and you will find upcoming occurrences in Scheduled reviews, and edit the end date or add/remove reviewers accordingly. Based on your selections in **Upon completion settings**, auto-apply will be executed after the review's end date or when you manually stop the review. The status of the review will change from **Completed** through intermediate states such as **Applying** and finally to state **Applied**. You should expect to see denied users, if any, being removed from roles in a few minutes.
-## Impact of groups assigned to Azure AD roles and Azure resource roles in access reviews
+<a name='impact-of-groups-assigned-to-azure-ad-roles-and-azure-resource-roles-in-access-reviews'></a>
-ΓÇó For **Azure AD roles**, role-assignable groups can be assigned to the role using [role-assignable groups](../roles/groups-concept.md). When a review is created on an Azure AD role with role-assignable groups assigned, the group name shows up in the review without expanding the group membership. The reviewer can approve or deny access of the entire group to the role. Denied groups will lose their assignment to the role when review results are applied.
+## Impact of groups assigned to Microsoft Entra roles and Azure resource roles in access reviews
+
+ΓÇó For **Microsoft Entra roles**, role-assignable groups can be assigned to the role using [role-assignable groups](../roles/groups-concept.md). When a review is created on a Microsoft Entra role with role-assignable groups assigned, the group name shows up in the review without expanding the group membership. The reviewer can approve or deny access of the entire group to the role. Denied groups will lose their assignment to the role when review results are applied.
ΓÇó For **Azure resource roles**, any security group can be assigned to the role. When a review is created on an Azure resource role with a security group assigned, the users assigned to that security group will be fully expanded and shown to the reviewer of the role. When a reviewer denies a user that was assigned to the role via the security group, the user will not be removed from the group, and therefore the apply of the deny result will be unsuccessful.
After one or more access reviews have been started, you may want to modify or up
## Next steps -- [Perform an access review of Azure resource and Azure AD roles in PIM](./pim-perform-roles-and-resource-roles-review.md)-- [Complete an access review of Azure resource and Azure AD roles in PIM](./pim-complete-roles-and-resource-roles-review.md)
+- [Perform an access review of Azure resource and Microsoft Entra roles in PIM](./pim-perform-roles-and-resource-roles-review.md)
+- [Complete an access review of Azure resource and Microsoft Entra roles in PIM](./pim-complete-roles-and-resource-roles-review.md)
active-directory Pim Deployment Plan https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-deployment-plan.md
Title: Plan a Privileged Identity Management deployment
-description: Learn how to deploy Privileged Identity Management (PIM) in your Azure AD organization.
+description: Learn how to deploy Privileged Identity Management (PIM) in your Microsoft Entra organization.
documentationcenter: ''
# Plan a Privileged Identity Management deployment
-**Privileged Identity Management (PIM)** provides a time-based and approval-based role activation to mitigate the risks of excessive, unnecessary, or misused access permissions to important resources. These resources include resources in Azure Active Directory (Azure AD), Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune.
+**Privileged Identity Management (PIM)** provides a time-based and approval-based role activation to mitigate the risks of excessive, unnecessary, or misused access permissions to important resources. These resources include resources in Microsoft Entra ID, Azure, and other Microsoft Online Services such as Microsoft 365 or Microsoft Intune.
PIM enables you to allow a specific set of actions at a particular scope. Key features include:
The PIM concepts in this section will help you understand your organizationΓÇÖs
Today, you can use PIM with:
-* **Azure AD roles** ΓÇô Sometimes referred to as directory roles, Azure AD roles include built-in and custom roles to manage Azure AD and other Microsoft 365 online services.
+* **Microsoft Entra roles** ΓÇô Sometimes referred to as directory roles, Microsoft Entra roles include built-in and custom roles to manage Microsoft Entra ID and other Microsoft 365 online services.
* **Azure roles** ΓÇô The role-based access control (RBAC) roles in Azure that grants access to management groups, subscriptions, resource groups, and resources.
-* **PIM for Groups** ΓÇô To set up just-in-time access to member and owner role of an Azure AD security group. PIM for Groups not only gives you an alternative way to set up PIM for Azure AD roles and Azure roles, but also allows you to set up PIM for other permissions across Microsoft online services like Intune, Azure Key Vaults, and Azure Information Protection.
+* **PIM for Groups** ΓÇô To set up just-in-time access to member and owner role of a Microsoft Entra security group. PIM for Groups not only gives you an alternative way to set up PIM for Microsoft Entra roles and Azure roles, but also allows you to set up PIM for other permissions across Microsoft online services like Intune, Azure Key Vaults, and Azure Information Protection.
You can assign the following to these roles or groups:
-* **Users**- To get just-in-time access to Azure AD roles, Azure roles, and PIM for Groups.
+* **Users**- To get just-in-time access to Microsoft Entra roles, Azure roles, and PIM for Groups.
-* **Groups**- Anyone in a group to get just-in-time access to Azure AD roles and Azure roles. For Azure AD roles, the group must be a newly created cloud group thatΓÇÖs marked as assignable to a role while for Azure roles, the group can be any Azure AD security group. We don't recommend assigning/nesting a group to a PIM for Groups.
+* **Groups**- Anyone in a group to get just-in-time access to Microsoft Entra roles and Azure roles. For Microsoft Entra roles, the group must be a newly created cloud group thatΓÇÖs marked as assignable to a role while for Azure roles, the group can be any Microsoft Entra security group. We don't recommend assigning/nesting a group to a PIM for Groups.
> [!NOTE]
->You cannot assign service principals as eligible to Azure AD roles, Azure roles, and PIM for Groups but you can grant a time limited active assignment to all three.
+>You cannot assign service principals as eligible to Microsoft Entra roles, Azure roles, and PIM for Groups but you can grant a time limited active assignment to all three.
### Principle of least privilege
Set up time with your internal IT support to walk them through the PIM workflow.
## Plan testing and rollback > [!NOTE]
-> For Azure AD roles, organizations often test and roll out Global Administrators first, while for Azure resources, they usually test PIM one Azure subscription at a time.
+> For Microsoft Entra roles, organizations often test and roll out Global Administrators first, while for Azure resources, they usually test PIM one Azure subscription at a time.
### Plan testing
The following table shows an example test case:
| | | | |Global Administrator| <li> Require MFA <br><li> Require Approval <br><li> Approver receives notification and can approve <br><li> Role expires after preset time|
-For both Azure AD and Azure resource role, make sure that you have users represented who will take those roles. In addition, consider the following roles when you test PIM in your staged environment:
+For both Microsoft Entra ID and Azure resource role, make sure that you have users represented who will take those roles. In addition, consider the following roles when you test PIM in your staged environment:
-| Roles| Azure AD roles| Azure Resource roles| PIM for Groups |
+| Roles| Microsoft Entra roles| Azure Resource roles| PIM for Groups |
| | | | | | Member of a group| | | x | | Members of a role| x| x| |
For both Azure AD and Azure resource role, make sure that you have users represe
If PIM fails to work as desired in the production environment, you can change the role assignment from eligible to active once again. For each role that you’ve configured, select the ellipsis **(…)** for all users with assignment type as **eligible**. You can then select the **Make active** option to go back and make the role assignment **active**.
-## Plan and implement PIM for Azure AD roles
+<a name='plan-and-implement-pim-for-azure-ad-roles'></a>
-Follow these tasks to prepare PIM to manage Azure AD roles.
+## Plan and implement PIM for Microsoft Entra roles
+
+Follow these tasks to prepare PIM to manage Microsoft Entra roles.
### Discover and mitigate privileged roles List who has privileged roles in your organization. Review the users assigned, identify administrators who no longer need the role, and remove them from their assignments.
-You can use [Azure AD roles access reviews](./pim-create-roles-and-resource-roles-review.md) to automate the discovery, review, and approval or removal of assignments.
+You can use [Microsoft Entra roles access reviews](./pim-create-roles-and-resource-roles-review.md) to automate the discovery, review, and approval or removal of assignments.
### Determine roles to be managed by PIM
-Prioritize protecting Azure AD roles that have the most permissions. ItΓÇÖs also important to consider what data and permission are most sensitive for your organization.
+Prioritize protecting Microsoft Entra roles that have the most permissions. ItΓÇÖs also important to consider what data and permission are most sensitive for your organization.
First, ensure that all Global and Security admin roles are managed using PIM because theyΓÇÖre the users who can do the most harm when compromised. Then consider more roles that should be managed that could be vulnerable to attack.
-### Configure PIM settings for Azure AD roles
+<a name='configure-pim-settings-for-azure-ad-roles'></a>
+
+### Configure PIM settings for Microsoft Entra roles
-[Draft and configure your PIM settings](pim-how-to-change-default-settings.md) for every privileged Azure AD role that your organization uses.
+[Draft and configure your PIM settings](pim-how-to-change-default-settings.md) for every privileged Microsoft Entra role that your organization uses.
The following table shows example settings:
The following table shows example settings:
| Helpdesk Admin| :x:| :x:| :heavy_check_mark:| :x:| None| 8 Hour| None |
-### Assign and activate Azure AD roles
+<a name='assign-and-activate-azure-ad-roles-'></a>
+
+### Assign and activate Microsoft Entra roles
-For Azure AD roles in PIM, only a user who is in the Privileged Role Administrator or Global Administrator role can manage assignments for other administrators. Global Administrators, Security Administrators, Global Readers, and Security Readers can also view assignments to Azure AD roles in PIM.
+For Microsoft Entra roles in PIM, only a user who is in the Privileged Role Administrator or Global Administrator role can manage assignments for other administrators. Global Administrators, Security Administrators, Global Readers, and Security Readers can also view assignments to Microsoft Entra roles in PIM.
Follow the instructions in the links below: 1. [Give eligible assignments](pim-how-to-add-role-to-user.md).
-1. [Allow eligible users to activate their Azure AD role just-in-time](pim-how-to-activate-role.md)
+1. [Allow eligible users to activate their Microsoft Entra role just-in-time](pim-how-to-activate-role.md)
When role nears its expiration, use [PIM to extend or renew the roles](pim-resource-roles-renew-extend.md). Both user-initiated actions require an approval from a Global administrator or Privileged role administrator.
-When these important events occur in Azure AD roles, PIM [sends email notifications and weekly digest emails](pim-email-notifications.md) to privilege administrators depending on the role, event, and notification settings. These emails might also include links to relevant tasks, such activating or renewing a role.
+When these important events occur in Microsoft Entra roles, PIM [sends email notifications and weekly digest emails](pim-email-notifications.md) to privilege administrators depending on the role, event, and notification settings. These emails might also include links to relevant tasks, such activating or renewing a role.
> [!NOTE]
->You can also perform these PIM tasks [using the Microsoft Graph APIs for Azure AD roles](pim-apis.md).
+>You can also perform these PIM tasks [using the Microsoft Graph APIs for Microsoft Entra roles](pim-apis.md).
### Approve or deny PIM activation requests A delegated approver receives an email notification when a request is pending for approval. Follow these steps to [approve or deny requests to activate an Azure resource role](pim-resource-roles-approval-workflow.md).
-### View audit history for Azure AD roles
+<a name='view-audit-history-for-azure-ad-roles'></a>
-[View audit history for all role assignments and activations](pim-how-to-use-audit-log.md) within past 30 days for Azure AD roles. You can access the audit logs if you are a Global Administrator or a privileged role administrator.
+### View audit history for Microsoft Entra roles
+
+[View audit history for all role assignments and activations](pim-how-to-use-audit-log.md) within past 30 days for Microsoft Entra roles. You can access the audit logs if you are a Global Administrator or a privileged role administrator.
**We recommend** you have at least one administrator read through all audit events on a weekly basis and export your audit events on a monthly basis.
-### Security alerts for Azure AD roles
+<a name='security-alerts-for-azure-ad-roles'></a>
+
+### Security alerts for Microsoft Entra roles
-[Configure security alerts for the Azure AD roles](pim-how-to-configure-security-alerts.md) which triggers an alert in case of suspicious and unsafe activity.
+[Configure security alerts for the Microsoft Entra roles](pim-how-to-configure-security-alerts.md) which triggers an alert in case of suspicious and unsafe activity.
## Plan and implement PIM for Azure Resource roles
When these important events occur in Azure resource roles, PIM sends [email noti
### Approve or deny PIM activation requests
-[Approve or deny activation requests for Azure AD role](./pim-approval-workflow.md)- A delegated approver receives an email notification when a request is pending for approval.
+[Approve or deny activation requests for Microsoft Entra role](./pim-approval-workflow.md)- A delegated approver receives an email notification when a request is pending for approval.
### View audit history for Azure Resource roles
Follow these tasks to prepare PIM to manage PIM for Groups.
### Discover PIM for Groups
-It may be the case that an individual has five or six eligible assignments to Azure AD roles through PIM. They have to activate each role individually, which can reduce productivity. Worse still, they can also have tens or hundreds of Azure resources assigned to them, which aggravates the problem.
+It may be the case that an individual has five or six eligible assignments to Microsoft Entra roles through PIM. They have to activate each role individually, which can reduce productivity. Worse still, they can also have tens or hundreds of Azure resources assigned to them, which aggravates the problem.
In this case, you should use PIM for Groups. Create a PIM for Groups and grant it permanent active access to multiple roles. See [Privileged Identity Management (PIM) for Groups (preview)](concept-pim-for-groups.md).
-To manage an Azure AD role-assignable group as a PIM for Groups, you must [bring it under management in PIM](groups-discover-groups.md).
+To manage a Microsoft Entra role-assignable group as a PIM for Groups, you must [bring it under management in PIM](groups-discover-groups.md).
### Configure PIM settings for PIM for Groups
The following table shows example settings:
You can [assign eligibility to members or owners of the PIM for Groups.](groups-assign-member-owner.md) With just one activation, they will have access to all the linked resources. >[!NOTE]
->You can assign the group to one or more Azure AD and Azure resource roles in the same way as you assign roles to users. A maximum of 400 role-assignable groups can be created in a single Azure AD organization (tenant).
+>You can assign the group to one or more Microsoft Entra ID and Azure resource roles in the same way as you assign roles to users. A maximum of 400 role-assignable groups can be created in a single Microsoft Entra organization (tenant).
![Diagram of assign eligibility for PIM for Groups.](media/pim-deployment-plan/pim-for-groups.png)
When group assignment nears its expiration, use [PIM to extend or renew the grou
### Approve or deny PIM activation request
-Configure PIM for Groups members and owners to require approval for activation and choose users or groups from your Azure AD organization as delegated approvers. We recommend selecting two or more approvers for each group to reduce workload for the privileged role administrator.
+Configure PIM for Groups members and owners to require approval for activation and choose users or groups from your Microsoft Entra organization as delegated approvers. We recommend selecting two or more approvers for each group to reduce workload for the privileged role administrator.
[Approve or deny role activation requests for PIM for Groups](groups-approval-workflow.md). As a delegated approver, you'll receive an email notification when a request is pending for your approval.
active-directory Pim Email Notifications https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-email-notifications.md
Title: Email notifications in Privileged Identity Management (PIM)
-description: Describes email notifications in Azure AD Privileged Identity Management (PIM).
+description: Describes email notifications in Microsoft Entra Privileged Identity Management (PIM).
documentationcenter: ''
# Email notifications in PIM
-Privileged Identity Management (PIM) lets you know when important events occur in your Entra ID (Previously known as Azure AD) organization, such as when a role is assigned or activated. Privileged Identity Management keeps you informed by sending you and other participants email notifications. These emails might also include links to relevant tasks, such activating or renewing a role. This article describes what these emails look like, when they are sent, and who receives them.
+Privileged Identity Management (PIM) lets you know when important events occur in your Microsoft Entra ID (Previously known as Azure AD) organization, such as when a role is assigned or activated. Privileged Identity Management keeps you informed by sending you and other participants email notifications. These emails might also include links to relevant tasks, such activating or renewing a role. This article describes what these emails look like, when they are sent, and who receives them.
>[!NOTE]
->One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra and Privileged Identity Management.
+>One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra ID and Privileged Identity Management.
## Sender email address and subject line
-Emails sent from Privileged Identity Management for both Azure AD and Azure resource roles have the following sender email address:
+Emails sent from Privileged Identity Management for both Microsoft Entra ID and Azure resource roles have the following sender email address:
- Email address: **azure-noreply\@microsoft.com** - Display name: Microsoft Azure
The first two emails sent by the request approval engine can be delayed. Current
If an approval request is approved in the Azure portal before the first email is sent, the first email will no longer be triggered and other approvers won't be notified by email of the approval request. It might appear as if they didn't get an email but it's the expected behavior.
-## Notifications for Azure AD roles
+<a name='notifications-for-azure-ad-roles'></a>
-Privileged Identity Management sends emails when the following events occur for Azure AD roles:
+## Notifications for Microsoft Entra roles
+
+Privileged Identity Management sends emails when the following events occur for Microsoft Entra roles:
- When a privileged role activation is pending approval - When a privileged role activation request is completed-- When Azure AD Privileged Identity Management is enabled
+- When Microsoft Entra Privileged Identity Management is enabled
-Who receives these emails for Azure AD roles depends on your role, the event, and the notifications setting.
+Who receives these emails for Microsoft Entra roles depends on your role, the event, and the notifications setting.
| User | Role activation is pending approval | Role activation request is completed | PIM is enabled | | | | | |
Who receives these emails for Azure AD roles depends on your role, the event, an
\* If the [**Notifications** setting](pim-how-to-change-default-settings.md) is set to **Enable**.
-The following shows an example email that is sent when a user activates an Azure AD role for the fictional Contoso organization.
+The following shows an example email that is sent when a user activates a Microsoft Entra role for the fictional Contoso organization.
+
+![New Privileged Identity Management email for Microsoft Entra roles](./media/pim-email-notifications/email-directory-new.png)
-![New Privileged Identity Management email for Azure AD roles](./media/pim-email-notifications/email-directory-new.png)
+<a name='weekly-privileged-identity-management-digest-email-for-azure-ad-roles'></a>
-### Weekly Privileged Identity Management digest email for Azure AD roles
+### Weekly Privileged Identity Management digest email for Microsoft Entra roles
-A weekly Privileged Identity Management summary email for Azure AD roles is sent to Privileged Role Administrators, Security Administrators, and Global Administrators that have enabled Privileged Identity Management. This weekly email provides a snapshot of Privileged Identity Management activities for the week as well as privileged role assignments. It is only available for Azure AD organizations on the public cloud. Here's an example email:
+A weekly Privileged Identity Management summary email for Microsoft Entra roles is sent to Privileged Role Administrators, Security Administrators, and Global Administrators that have enabled Privileged Identity Management. This weekly email provides a snapshot of Privileged Identity Management activities for the week as well as privileged role assignments. It is only available for Microsoft Entra organizations on the public cloud. Here's an example email:
-![Weekly Privileged Identity Management digest email for Azure AD roles](./media/pim-email-notifications/email-directory-weekly.png)
+![Weekly Privileged Identity Management digest email for Microsoft Entra roles](./media/pim-email-notifications/email-directory-weekly.png)
The email includes:
The email includes:
| **Users activated** | Number of times users activated their eligible role inside the organization. | | **Users made permanent** | Number of times users with an eligible assignment is made permanent. | | **Role assignments in Privileged Identity Management** | Number of times users are assigned an eligible role inside Privileged Identity Management. |
-| **Role assignments outside of PIM** | Number of times users are assigned a permanent role outside of Privileged Identity Management (inside Azure AD). This alert and the accompanying email can be enabled or disabled by opening the alert settings. |
+| **Role assignments outside of PIM** | Number of times users are assigned a permanent role outside of Privileged Identity Management (inside Microsoft Entra ID). This alert and the accompanying email can be enabled or disabled by opening the alert settings. |
The **Overview of your top roles** section lists the top five roles in your organization based on total number of permanent and eligible administrators for each role. The **Take action** link opens [Discovery & Insights](pim-security-wizard.md) where you can convert permanent administrators to eligible administrators in batches.
Privileged Identity Management sends emails to end users when the following even
## Next steps -- [Configure Azure AD role settings in Privileged Identity Management](pim-how-to-change-default-settings.md)-- [Approve or deny requests for Azure AD roles in Privileged Identity Management](./pim-approval-workflow.md)
+- [Configure Microsoft Entra role settings in Privileged Identity Management](pim-how-to-change-default-settings.md)
+- [Approve or deny requests for Microsoft Entra roles in Privileged Identity Management](./pim-approval-workflow.md)
active-directory Pim Getting Started https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-getting-started.md
This article describes how to enable Privileged Identity Management (PIM) and get started using it.
-Use Privileged Identity Management (PIM) to manage, control, and monitor access within your Entra ID (Azure AD) organization. With PIM you can provide as-needed and just-in-time access to Azure resources, Azure AD resources, and other Microsoft online services like Microsoft 365 or Microsoft Intune.
+Use Privileged Identity Management (PIM) to manage, control, and monitor access within your Microsoft Entra organization. With PIM you can provide as-needed and just-in-time access to Azure resources, Microsoft Entra resources, and other Microsoft online services like Microsoft 365 or Microsoft Intune.
## Prerequisites
To use Privileged Identity Management, you must have one of the following licens
For more information, see [License requirements to use Privileged Identity Management](subscription-requirements.md). > [!Note]
-> When a user who is active in a privileged role in an Azure AD organization with a Premium P2 license goes to **Roles and administrators** in Azure AD and selects a role (or even just visits Privileged Identity Management):
+> When a user who is active in a privileged role in a Microsoft Entra organization with a Premium P2 license goes to **Roles and administrators** in Microsoft Entra ID and selects a role (or even just visits Privileged Identity Management):
> > - We automatically enable PIM for the organization > - Their experience is now that they can either assign a "regular" role assignment or an eligible role assignment > > When PIM is enabled it doesn't have any other effect on your organization that you need to worry about. It gives you additional assignment options such as active vs eligible with start and end time. PIM also enables you to define scope for role assignments using Administrative Units and custom roles. If you are a Global Administrator or Privileged Role Administrator, you might start getting a few additional emails like the PIM weekly digest. You might also see MS-PIM service principal in the audit log related to role assignment. This is an expected change that should have no effect on your workflow.
-## Prepare PIM for Azure AD roles
+<a name='prepare-pim-for-azure-ad-roles'></a>
-Here are the tasks we recommend for you to prepare Privileged Identity Management to manage Azure AD roles:
+## Prepare PIM for Microsoft Entra roles
-1. [Configure Azure AD role settings](pim-how-to-change-default-settings.md).
+Here are the tasks we recommend for you to prepare Privileged Identity Management to manage Microsoft Entra roles:
+
+1. [Configure Microsoft Entra role settings](pim-how-to-change-default-settings.md).
1. [Give eligible assignments](pim-how-to-add-role-to-user.md).
-1. [Allow eligible users to activate their Azure AD role just-in-time](pim-how-to-activate-role.md).
+1. [Allow eligible users to activate their Microsoft Entra role just-in-time](pim-how-to-activate-role.md).
## Prepare PIM for Azure roles
Once Privileged Identity Management is set up, you can learn your way around.
| **Pending requests** | Displays your pending requests to activate eligible role assignments. | | **Approve requests** | Displays a list of requests to activate eligible roles by users in your directory that you are designated to approve. | | **Review access** | Lists active access reviews you are assigned to complete, whether you're reviewing access for yourself or someone else. |
-| **Azure AD roles** | Displays a dashboard and settings for Privileged role administrators to manage Azure AD role assignments. This dashboard is disabled for anyone who isn't a privileged role administrator. These users have access to a special dashboard titled My view. The My view dashboard only displays information about the user accessing the dashboard, not the entire organization. |
+| **Microsoft Entra roles** | Displays a dashboard and settings for Privileged role administrators to manage Microsoft Entra role assignments. This dashboard is disabled for anyone who isn't a privileged role administrator. These users have access to a special dashboard titled My view. The My view dashboard only displays information about the user accessing the dashboard, not the entire organization. |
| **Azure resources** | Displays a dashboard and settings for Privileged role administrators to manage Azure resource role assignments. This dashboard is disabled for anyone who isn't a privileged role administrator. These users have access to a special dashboard titled My view. The My view dashboard only displays information about the user accessing the dashboard, not the entire organization. | ## Next steps -- [Assign Azure AD roles in Privileged Identity Management](pim-how-to-add-role-to-user.md)
+- [Assign Microsoft Entra roles in Privileged Identity Management](pim-how-to-add-role-to-user.md)
- [Manage Azure resource access in Privileged Identity Management](pim-resource-roles-discover-resources.md)
active-directory Pim How To Activate Role https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-how-to-activate-role.md
Title: Activate Azure AD roles in PIM
-description: Learn how to activate Azure AD roles in Privileged Identity Management (PIM).
+ Title: Activate Microsoft Entra roles in PIM
+description: Learn how to activate Microsoft Entra roles in Privileged Identity Management (PIM).
documentationcenter: ''
-# Activate an Azure AD role in PIM
+# Activate a Microsoft Entra role in PIM
-Microsoft Entra Privileged Identity Management (PIM) simplifies how enterprises manage privileged access to resources in Azure AD and other Microsoft online services like Microsoft 365 or Microsoft Intune.
+Microsoft Entra Privileged Identity Management (PIM) simplifies how enterprises manage privileged access to resources in Microsoft Entra ID and other Microsoft online services like Microsoft 365 or Microsoft Intune.
-If you have been made *eligible* for an administrative role, then you must *activate* the role assignment when you need to perform privileged actions. For example, if you occasionally manage Microsoft 365 features, your organization's privileged role administrators might not make you a permanent Global Administrator, since that role impacts other services, too. Instead, they would make you eligible for Azure AD roles such as Exchange Online Administrator. You can request to activate that role when you need its privileges, and then you'll have administrator control for a predetermined time period.
+If you have been made *eligible* for an administrative role, then you must *activate* the role assignment when you need to perform privileged actions. For example, if you occasionally manage Microsoft 365 features, your organization's privileged role administrators might not make you a permanent Global Administrator, since that role impacts other services, too. Instead, they would make you eligible for Microsoft Entra roles such as Exchange Online Administrator. You can request to activate that role when you need its privileges, and then you'll have administrator control for a predetermined time period.
-This article is for administrators who need to activate their Azure AD role in Privileged Identity Management.
+This article is for administrators who need to activate their Microsoft Entra role in Privileged Identity Management.
>[!IMPORTANT]
->When a role is activated, Azure AD PIM temporarily adds active assignment for the role. Azure AD PIM creates active assignment (assigns user to a role) within seconds. When deactivation (manual or through activation time expiration) happens, Azure AD PIM removes the active assignment within seconds as well.
+>When a role is activated, Microsoft Entra PIM temporarily adds active assignment for the role. Microsoft Entra PIM creates active assignment (assigns user to a role) within seconds. When deactivation (manual or through activation time expiration) happens, Microsoft Entra PIM removes the active assignment within seconds as well.
> >Application may provide access based on the role the user has. In some situations, application access may not immediately reflect the fact that user got role assigned or removed. If application previously cached the fact that user does not have a role ΓÇô when user tries to access application again, access may not be provided. Similarly, if application previously cached the fact that user has a role ΓÇô when role is deactivated, user may still get access. Specific situation depends on the applicationΓÇÖs architecture. For some applications, signing out and signing back in may help get access added or removed. ## Activate a role
-When you need to assume an Azure AD role, you can request activation by opening **My roles** in Privileged Identity Management.
+When you need to assume a Microsoft Entra role, you can request activation by opening **My roles** in Privileged Identity Management.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged role administrator](../roles/permissions-reference.md#privileged-role-administrator). 1. Browse to **Identity governance** > **Privileged Identity Management** > **My roles**. For information about how to add the Privileged Identity Management tile to your dashboard, see [Start using Privileged Identity Management](pim-getting-started.md).
-1. Select **Azure AD roles** to see a list of your eligible Azure AD roles.
+1. Select **Microsoft Entra roles** to see a list of your eligible Microsoft Entra roles.
![My roles page showing roles you can activate](./media/pim-how-to-activate-role/my-roles.png)
-1. In the **Azure AD roles** list, find the role you want to activate.
+1. In the **Microsoft Entra roles** list, find the role you want to activate.
- ![Azure AD roles - My eligible roles list](./media/pim-how-to-activate-role/activate-link.png)
+ ![Microsoft Entra roles - My eligible roles list](./media/pim-how-to-activate-role/activate-link.png)
1. Select **Activate** to open the Activate pane.
- ![Azure AD roles - activation page contains duration and scope](./media/pim-how-to-activate-role/activate-page.png)
+ ![Microsoft Entra roles - activation page contains duration and scope](./media/pim-how-to-activate-role/activate-page.png)
1. Select **Additional verification required** and follow the instructions to provide security verification. You are required to authenticate only once per session.
When you need to assume an Azure AD role, you can request activation by opening
![Verify my identity with MFA before role activates](./media/pim-how-to-activate-role/activate-role-mfa-banner.png)
-1. If you want to specify a reduced scope, select **Scope** to open the filter pane. On the filter pane, you can specify the Azure AD resources that you need access to. It's a best practice to request access to the fewest resources that you need.
+1. If you want to specify a reduced scope, select **Scope** to open the filter pane. On the filter pane, you can specify the Microsoft Entra resources that you need access to. It's a best practice to request access to the fewest resources that you need.
-1. If necessary, specify a custom activation start time. The Azure AD role would be activated after the selected time.
+1. If necessary, specify a custom activation start time. The Microsoft Entra role would be activated after the selected time.
1. In the **Reason** box, enter the reason for the activation request.
You can view the status of your pending requests to activate.
1. Browse to **Identity governance** > **Privileged Identity Management** > **My requests**.
-1. When you select **My requests** you see a list of your Azure AD role and Azure resource role requests.
+1. When you select **My requests** you see a list of your Microsoft Entra role and Azure resource role requests.
- ![My requests - Azure AD page showing your pending requests](./media/pim-how-to-activate-role/my-requests-page.png)
+ ![My requests - Microsoft Entra ID page showing your pending requests](./media/pim-how-to-activate-role/my-requests-page.png)
1. Scroll to the right to view the **Request Status** column.
When a role assignment is activated, you'll see a **Deactivate** option in the P
## Next steps -- [View audit history for Azure AD roles](pim-how-to-use-audit-log.md)
+- [View audit history for Microsoft Entra roles](pim-how-to-use-audit-log.md)
active-directory Pim How To Add Role To User https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-how-to-add-role-to-user.md
Title: Assign Azure AD roles in PIM
-description: Learn how to assign Azure AD roles in Privileged Identity Management (PIM).
+ Title: Assign Microsoft Entra roles in PIM
+description: Learn how to assign Microsoft Entra roles in Privileged Identity Management (PIM).
documentationcenter: ''
-# Assign Azure AD roles in Privileged Identity Management
+# Assign Microsoft Entra roles in Privileged Identity Management
-With Azure Active Directory (Azure AD), a Global administrator can make **permanent** Azure AD admin role assignments. These role assignments can be created using the [Microsoft Entra admin center](../roles/permissions-reference.md) or using [PowerShell commands](/powershell/module/azuread#directory_roles).
+With Microsoft Entra ID, a Global administrator can make **permanent** Microsoft Entra admin role assignments. These role assignments can be created using the [Microsoft Entra admin center](../roles/permissions-reference.md) or using [PowerShell commands](/powershell/module/azuread#directory_roles).
-The Azure AD Privileged Identity Management (PIM) service also allows Privileged role administrators to make permanent admin role assignments. Additionally, Privileged role administrators can make users **eligible** for Azure AD admin roles. An eligible administrator can activate the role when they need it, and then their permissions expire once they're done.
+The Microsoft Entra Privileged Identity Management (PIM) service also allows Privileged role administrators to make permanent admin role assignments. Additionally, Privileged role administrators can make users **eligible** for Microsoft Entra admin roles. An eligible administrator can activate the role when they need it, and then their permissions expire once they're done.
-Privileged Identity Management support both built-in and custom Azure AD roles. For more information on Azure AD custom roles, see [Role-based access control in Azure Active Directory](../roles/custom-overview.md).
+Privileged Identity Management support both built-in and custom Microsoft Entra roles. For more information on Microsoft Entra custom roles, see [Role-based access control in Microsoft Entra ID](../roles/custom-overview.md).
>[!Note] >When a role is assigned, the assignment:
Privileged Identity Management support both built-in and custom Azure AD roles.
## Assign a role
-Follow these steps to make a user eligible for an Azure AD admin role.
+Follow these steps to make a user eligible for a Microsoft Entra admin role.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator).
-1. Browse to **Identity governance** > **Privileged Identity Management** > **Azure AD roles**.
+1. Browse to **Identity governance** > **Privileged Identity Management** > **Microsoft Entra roles**.
-1. Select **Roles** to see the list of roles for Azure AD permissions.
+1. Select **Roles** to see the list of roles for Microsoft Entra permissions.
![Screenshot of the "Roles" page with the "Add assignments" action selected.](./media/pim-how-to-add-role-to-user/roles-list.png)
Follow these steps to make a user eligible for an Azure AD admin role.
## Assign a role with restricted scope
-For certain roles, the scope of the granted permissions can be restricted to a single admin unit, service principal, or application. This procedure is an example if assigning a role that has the scope of an administrative unit. For a list of roles that support scope via administrative unit, see [Assign scoped roles to an administrative unit](../roles/admin-units-assign-roles.md). This feature is currently being rolled out to Azure AD organizations.
+For certain roles, the scope of the granted permissions can be restricted to a single admin unit, service principal, or application. This procedure is an example if assigning a role that has the scope of an administrative unit. For a list of roles that support scope via administrative unit, see [Assign scoped roles to an administrative unit](../roles/admin-units-assign-roles.md). This feature is currently being rolled out to Microsoft Entra organizations.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator).
The following is an example of the response. The response object shown here migh
## Update or remove an existing role assignment
-Follow these steps to update or remove an existing role assignment. **Microsoft Entra Premium P2 or Microsoft Entra ID Governance licensed customers only**: Don't assign a group as Active to a role through both Azure AD and Privileged Identity Management (PIM). For a detailed explanation, see [Known issues](../roles/groups-concept.md#known-issues).
+Follow these steps to update or remove an existing role assignment. **Microsoft Entra ID P2 or Microsoft Entra ID Governance licensed customers only**: Don't assign a group as Active to a role through both Microsoft Entra ID and Privileged Identity Management (PIM). For a detailed explanation, see [Known issues](../roles/groups-concept.md#known-issues).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator).
-1. Browse to **Identity governance** > **Privileged Identity Management** > **Azure AD roles**.
+1. Browse to **Identity governance** > **Privileged Identity Management** > **Microsoft Entra roles**.
-1. Select **Roles** to see the list of roles for Azure AD.
+1. Select **Roles** to see the list of roles for Microsoft Entra ID.
1. Select the role that you want to update or remove.
POST https://graph.microsoft.com/v1.0/roleManagement/directory/roleEligibilitySc
## Next steps -- [Configure Azure AD admin role settings in Privileged Identity Management](pim-how-to-change-default-settings.md)
+- [Configure Microsoft Entra admin role settings in Privileged Identity Management](pim-how-to-change-default-settings.md)
active-directory Pim How To Change Default Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-how-to-change-default-settings.md
Title: Configure Azure AD role settings in PIM
-description: Learn how to configure Azure AD role settings in Privileged Identity Management (PIM).
+ Title: Configure Microsoft Entra role settings in PIM
+description: Learn how to configure Microsoft Entra role settings in Privileged Identity Management (PIM).
documentationcenter: ''
-# Configure Azure AD role settings in Privileged Identity Management
+# Configure Microsoft Entra role settings in Privileged Identity Management
-In Privileged Identity Management (PIM) in Azure Active Directory (Azure AD), which is part of Microsoft Entra, role settings define role assignment properties. These properties include multifactor authentication and approval requirements for activation, assignment maximum duration, and notification settings. This article shows you how to configure role settings and set up the approval workflow to specify who can approve or deny requests to elevate privilege.
+In Privileged Identity Management (PIM) in Microsoft Entra ID, which is part of Microsoft Entra, role settings define role assignment properties. These properties include multifactor authentication and approval requirements for activation, assignment maximum duration, and notification settings. This article shows you how to configure role settings and set up the approval workflow to specify who can approve or deny requests to elevate privilege.
-You must have the Global Administrator or Privileged Role Administrator role to manage PIM role settings for an Azure AD role. Role settings are defined per role. All assignments for the same role follow the same role settings. Role settings of one role are independent from role settings of another role.
+You must have the Global Administrator or Privileged Role Administrator role to manage PIM role settings for a Microsoft Entra role. Role settings are defined per role. All assignments for the same role follow the same role settings. Role settings of one role are independent from role settings of another role.
PIM role settings are also known as PIM policies. ## Open role settings
-To open the settings for an Azure AD role:
+To open the settings for a Microsoft Entra role:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator).
-1. Browse to **Identity governance** > **Privileged Identity Management** > **Azure AD roles** > **Roles**.
+1. Browse to **Identity governance** > **Privileged Identity Management** > **Microsoft Entra roles** > **Roles**.
-1. On this page you see a list of Azure AD roles available in the tenant, including built-in and custom roles.
- :::image type="content" source="media/pim-how-to-change-default-settings/role-settings.png" alt-text="Screenshot that shows the list of Azure AD roles available in the tenant, including built-in and custom roles." lightbox="media/pim-how-to-change-default-settings/role-settings.png":::
+1. On this page you see a list of Microsoft Entra roles available in the tenant, including built-in and custom roles.
+ :::image type="content" source="media/pim-how-to-change-default-settings/role-settings.png" alt-text="Screenshot that shows the list of Microsoft Entra roles available in the tenant, including built-in and custom roles." lightbox="media/pim-how-to-change-default-settings/role-settings.png":::
1. Select the role whose settings you want to configure.
Use the **Activation maximum duration** slider to set the maximum time, in hours
### On activation, require multifactor authentication
-You can require users who are eligible for a role to prove who they are by using the multifactor authentication feature in Azure AD before they can activate. Multifactor authentication helps safeguard access to data and applications. It provides another layer of security by using a second form of authentication.
+You can require users who are eligible for a role to prove who they are by using the multifactor authentication feature in Microsoft Entra ID before they can activate. Multifactor authentication helps safeguard access to data and applications. It provides another layer of security by using a second form of authentication.
Users might not be prompted for multifactor authentication if they authenticated with strong credentials or provided multifactor authentication earlier in the session.
-If your goal is to ensure that users must provide authentication during activation, you can use [On activation, require Azure AD Conditional Access authentication context](pim-how-to-change-default-settings.md#on-activation-require-azure-ad-conditional-access-authentication-context) together with [Authentication Strengths](../authentication/concept-authentication-strengths.md). These options require users to authenticate during activation by using methods different from the one they used to sign in to the machine.
+If your goal is to ensure that users must provide authentication during activation, you can use [On activation, require Microsoft Entra Conditional Access authentication context](pim-how-to-change-default-settings.md#on-activation-require-azure-ad-conditional-access-authentication-context) together with [Authentication Strengths](../authentication/concept-authentication-strengths.md). These options require users to authenticate during activation by using methods different from the one they used to sign in to the machine.
-For example, if users sign in to the machine by using Windows Hello for Business, you can use **On activation, require Azure AD Conditional Access authentication context** and **Authentication Strengths**. This option requires users to do passwordless sign-in with Microsoft Authenticator when they activate the role.
+For example, if users sign in to the machine by using Windows Hello for Business, you can use **On activation, require Microsoft Entra Conditional Access authentication context** and **Authentication Strengths**. This option requires users to do passwordless sign-in with Microsoft Authenticator when they activate the role.
After the user provides passwordless sign-in with Microsoft Authenticator once in this example, they can do their next activation in this session without another authentication. Passwordless sign-in with Microsoft Authenticator is already part of their token.
-We recommend that you enable the multifactor authentication feature of Azure AD for all users. For more information, see [Plan an Azure AD multifactor authentication deployment](../authentication/howto-mfa-getstarted.md).
+We recommend that you enable the multifactor authentication feature of Microsoft Entra ID for all users. For more information, see [Plan a Microsoft Entra multifactor authentication deployment](../authentication/howto-mfa-getstarted.md).
-### On activation, require Azure AD Conditional Access authentication context
+<a name='on-activation-require-azure-ad-conditional-access-authentication-context'></a>
+
+### On activation, require Microsoft Entra Conditional Access authentication context
You can require users who are eligible for a role to satisfy Conditional Access policy requirements. For example, you can require users to use a specific authentication method enforced through Authentication Strengths, elevate the role from an Intune-compliant device, and comply with terms of use.
To enforce this requirement, you create the Conditional Access authentication co
:::image type="content" source="media/pim-how-to-change-default-settings/role-settings-page.png" alt-text="Screenshot that shows the Edit role setting - Attribute Definition Administrator page." lightbox="media/pim-how-to-change-default-settings/role-settings-page.png":::
-If PIM settings have **On activation, require Azure AD Conditional Access authentication context** configured, the Conditional Access policies define conditions a user must meet to satisfy the access requirements.
+If PIM settings have **On activation, require Microsoft Entra Conditional Access authentication context** configured, the Conditional Access policies define conditions a user must meet to satisfy the access requirements.
This means that security principals with permissions to manage Conditional Access policies, such as Conditional Access administrators or security administrators, can change requirements, remove them, or block eligible users from activating the role. Security principals that can manage the Conditional Access policies should be considered highly privileged and protected accordingly.
-We recommend that you create and enable a Conditional Access policy for the authentication context before the authentication context is configured in PIM settings. As a backup protection mechanism, if there are no Conditional Access policies in the tenant that target authentication context configured in PIM settings, during PIM role activation, the multifactor authentication feature in Azure AD is required as the [On activation, require multifactor authentication](pim-how-to-change-default-settings.md#on-activation-require-multifactor-authentication) setting would be set.
+We recommend that you create and enable a Conditional Access policy for the authentication context before the authentication context is configured in PIM settings. As a backup protection mechanism, if there are no Conditional Access policies in the tenant that target authentication context configured in PIM settings, during PIM role activation, the multifactor authentication feature in Microsoft Entra ID is required as the [On activation, require multifactor authentication](pim-how-to-change-default-settings.md#on-activation-require-multifactor-authentication) setting would be set.
This backup protection mechanism is designed to solely protect from a scenario when PIM settings were updated before the Conditional Access policy was created because of a configuration mistake. This backup protection mechanism isn't triggered if the Conditional Access policy is turned off, is in report-only mode, or has an eligible user excluded from the policy.
-The **On activation, require Azure AD Conditional Access authentication context** setting defines the authentication context requirements that users must satisfy when they activate the role. After the role is activated, users aren't prevented from using another browsing session, device, or location to use permissions.
+The **On activation, require Microsoft Entra Conditional Access authentication context** setting defines the authentication context requirements that users must satisfy when they activate the role. After the role is activated, users aren't prevented from using another browsing session, device, or location to use permissions.
For example, users might use an Intune-compliant device to activate the role. Then after the role is activated, they might sign in to the same user account from another device that isn't Intune compliant and use the previously activated role from there.
You can require users to enter a support ticket number when they activate the el
You can require approval for activation of an eligible assignment. The approver doesn't have to have any roles. When you use this option, you must select at least one approver. We recommend that you select at least two approvers. There are no default approvers.
-To learn more about approvals, see [Approve or deny requests for Azure AD roles in Privileged Identity Management](./pim-approval-workflow.md).
+To learn more about approvals, see [Approve or deny requests for Microsoft Entra roles in Privileged Identity Management](./pim-approval-workflow.md).
### Assignment duration
On the **Notifications** tab on the **Role settings** page, Privileged Identity
- **Critical emails only**: For each type of email, you can select the checkbox to receive critical emails only. With this option, Privileged Identity Management continues to send emails to the specified recipients only when the email requires immediate action. For example, emails that ask users to extend their role assignment aren't triggered. Emails that require admins to approve an extension request are triggered. >[!NOTE]
->One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra and Privileged Identity Management.
+>One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra ID and Privileged Identity Management.
## Manage role settings by using Microsoft Graph
-To manage settings for Azure AD roles by using PIM APIs in Microsoft Graph, use the [unifiedRoleManagementPolicy resource type and related methods](/graph/api/resources/unifiedrolemanagementpolicy).
+To manage settings for Microsoft Entra roles by using PIM APIs in Microsoft Graph, use the [unifiedRoleManagementPolicy resource type and related methods](/graph/api/resources/unifiedrolemanagementpolicy).
-In Microsoft Graph, role settings are referred to as rules. They're assigned to Azure AD roles through container policies. Each Azure AD role is assigned a specific policy object. You can retrieve all policies that are scoped to Azure AD roles. For each policy, you can retrieve the associated collection of rules by using an `$expand` query parameter. The syntax for the request is as follows:
+In Microsoft Graph, role settings are referred to as rules. They're assigned to Microsoft Entra roles through container policies. Each Microsoft Entra role is assigned a specific policy object. You can retrieve all policies that are scoped to Microsoft Entra roles. For each policy, you can retrieve the associated collection of rules by using an `$expand` query parameter. The syntax for the request is as follows:
```http GET https://graph.microsoft.com/v1.0/policies/roleManagementPolicies?$filter=scopeId eq '/' and scopeType eq 'DirectoryRole'&$expand=rules
For more information about how to manage role settings through PIM APIs in Micro
## Next steps -- [Assign Azure AD roles in Privileged Identity Management](pim-how-to-add-role-to-user.md)-- [Configure security alerts for Azure AD roles in Privileged Identity Management](pim-how-to-configure-security-alerts.md)
+- [Assign Microsoft Entra roles in Privileged Identity Management](pim-how-to-add-role-to-user.md)
+- [Configure security alerts for Microsoft Entra roles in Privileged Identity Management](pim-how-to-configure-security-alerts.md)
active-directory Pim How To Configure Security Alerts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-how-to-configure-security-alerts.md
Title: Security alerts for Azure AD roles in PIM
-description: Configure security alerts for Azure AD roles Privileged Identity Management.
+ Title: Security alerts for Microsoft Entra roles in PIM
+description: Configure security alerts for Microsoft Entra roles Privileged Identity Management.
documentationcenter: ''
-# Configure security alerts for Azure AD roles in Privileged Identity Management
+# Configure security alerts for Microsoft Entra roles in Privileged Identity Management
-Privileged Identity Management (PIM) generates alerts when there's suspicious or unsafe activity in your organization in Azure Active Directory (Azure AD), part of Microsoft Entra. When an alert is triggered, it shows up on the Privileged Identity Management dashboard. Select the alert to see a report that lists the users or roles that triggered the alert.
+Privileged Identity Management (PIM) generates alerts when there's suspicious or unsafe activity in your organization in Microsoft Entra ID. When an alert is triggered, it shows up on the Privileged Identity Management dashboard. Select the alert to see a report that lists the users or roles that triggered the alert.
>[!NOTE]
->One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra and Privileged Identity Management.
+>One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra ID and Privileged Identity Management.
![Screenshot that shows the alerts page with a list of alerts and their severity.](./media/pim-how-to-configure-security-alerts/view-alerts.png)
Privileged Identity Management (PIM) generates alerts when there's suspicious or
## Security alerts
-This section lists all the security alerts for Azure AD roles, along with how to fix and how to prevent. Severity has the following meaning:
+This section lists all the security alerts for Microsoft Entra roles, along with how to fix and how to prevent. Severity has the following meaning:
- **High**: Requires immediate action because of a policy violation. - **Medium**: Doesn't require immediate action but signals a potential policy violation.
Severity: **Low**
| **Prevention** | [Require MFA](pim-how-to-change-default-settings.md) for every role. | | **In-portal mitigation action** | Makes multi-factor authentication required for activation of the privileged role. |
-### The organization doesn't have Microsoft Entra Premium P2 or Microsoft Entra ID Governance
+<a name='the-organization-doesnt-have-microsoft-entra-premium-p2-or-microsoft-entra-id-governance'></a>
+
+### The organization doesn't have Microsoft Entra ID P2 or Microsoft Entra ID Governance
Severity: **Low** | | Description | | | |
-| **Why do I get this alert?** | The current Azure AD organization doesn't have Microsoft Entra Premium P2 or Microsoft Entra ID Governance. |
-| **How to fix?** | Review information about [Azure AD editions](../fundamentals/whatis.md). Upgrade to Microsoft Entra Premium P2 or Microsoft Entra ID Governance. |
+| **Why do I get this alert?** | The current Microsoft Entra organization doesn't have Microsoft Entra ID P2 or Microsoft Entra ID Governance. |
+| **How to fix?** | Review information about [Microsoft Entra editions](../fundamentals/whatis.md). Upgrade to Microsoft Entra ID P2 or Microsoft Entra ID Governance. |
### Potential stale accounts in a privileged role
Severity: **Low**
| **Prevention** | Assign users the least privileged role they need. | | **In-portal mitigation action** | Removes the account from their privileged role. | | **Trigger** | Triggered if two different criteria are met, and you can configure both of them. First, you need to reach a certain threshold of Global administrator role assignments. Second, a certain percentage of your total role assignments must be Global administrators. If you only meet one of these measurements, the alert doesn't appear. |
-| **Minimum number of Global Administrators** | This setting specifies the number of Global Administrator role assignments, from 2 to 100, that you consider to be too few for your Azure AD organization. |
-| **Percentage of Global Administrators** | This setting specifies the minimum percentage of administrators who are Global administrators, from 0% to 100%, below which you do not want your Azure AD organization to dip. |
+| **Minimum number of Global Administrators** | This setting specifies the number of Global Administrator role assignments, from 2 to 100, that you consider to be too few for your Microsoft Entra organization. |
+| **Percentage of Global Administrators** | This setting specifies the minimum percentage of administrators who are Global administrators, from 0% to 100%, below which you do not want your Microsoft Entra organization to dip. |
### Roles are being activated too frequently
Severity: **Low**
## Customize security alert settings
-Follow these steps to configure security alerts for Azure AD roles in Privileged Identity Management:
+Follow these steps to configure security alerts for Microsoft Entra roles in Privileged Identity Management:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator).
-1. Browse to **Identity governance** > **Privileged Identity Management** > **Azure AD Roles** > **Alerts** > **Setting**. For information about how to add the Privileged Identity Management tile to your dashboard, see [Start using Privileged Identity Management](pim-getting-started.md).
+1. Browse to **Identity governance** > **Privileged Identity Management** > **Microsoft Entra roles** > **Alerts** > **Setting**. For information about how to add the Privileged Identity Management tile to your dashboard, see [Start using Privileged Identity Management](pim-getting-started.md).
![Screenshots of alerts page with the settings highlighted.](media/pim-how-to-configure-security-alerts/alert-settings.png)
Follow these steps to configure security alerts for Azure AD roles in Privileged
## Next steps -- [Configure Azure AD role settings in Privileged Identity Management](pim-how-to-change-default-settings.md)
+- [Configure Microsoft Entra role settings in Privileged Identity Management](pim-how-to-change-default-settings.md)
active-directory Pim How To Renew Extend https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-how-to-renew-extend.md
Title: Renew Azure AD role assignments in PIM
-description: Learn how to extend or renew Azure Active Directory role assignments in Microsoft Entra Privileged Identity Management (PIM)
+ Title: Renew Microsoft Entra role assignments in PIM
+description: Learn how to extend or renew Microsoft Entra role assignments in Microsoft Entra Privileged Identity Management (PIM)
documentationcenter: ''
-# Extend or renew Azure AD role assignments in Privileged Identity Management
+# Extend or renew Microsoft Entra role assignments in Privileged Identity Management
-Microsoft Entra Privileged Identity Management (PIM) provides controls to manage the access and assignment lifecycle for roles in Microsoft Entra ID (Azure AD). Administrators can assign roles using start and end date-time properties. When the assignment end approaches, Privileged Identity Management sends email notifications to the affected users or groups. It also sends email notifications to Azure AD administrators to ensure that appropriate access is maintained. Assignments might be renewed and remain visible in an expired state for up to 30 days, even if access is not extended.
+Microsoft Entra Privileged Identity Management (PIM) provides controls to manage the access and assignment lifecycle for roles in Microsoft Entra ID. Administrators can assign roles using start and end date-time properties. When the assignment end approaches, Privileged Identity Management sends email notifications to the affected users or groups. It also sends email notifications to Microsoft Entra administrators to ensure that appropriate access is maintained. Assignments might be renewed and remain visible in an expired state for up to 30 days, even if access is not extended.
## Who can extend and renew?
-Only Global Administrators or Privileged Role administrators can extend or renew Azure AD role assignments. The affected user or group can ask to extend roles that are about to expire and request to renew roles that are already expired.
+Only Global Administrators or Privileged Role administrators can extend or renew Microsoft Entra role assignments. The affected user or group can ask to extend roles that are about to expire and request to renew roles that are already expired.
## When are notifications sent?
The following steps outline the process for requesting, resolving, or administer
### Self-extend expiring assignments
-Users assigned to a role can extend expiring role assignments directly from the **Eligible** or **Active** tab on the **My roles** page, either under **Azure AD roles** or from the top level **My roles** page of the Privileged Identity Management portal. In the portal, users can request to extend eligible or active (assigned) roles that expire in the next 14 days.
+Users assigned to a role can extend expiring role assignments directly from the **Eligible** or **Active** tab on the **My roles** page, either under **Microsoft Entra roles** or from the top level **My roles** page of the Privileged Identity Management portal. In the portal, users can request to extend eligible or active (assigned) roles that expire in the next 14 days.
-![Azure AD roles - My roles page listing eligible roles with an Action column](./media/pim-how-to-renew-extend/pim-extend-link-in-portal.png)
+![Microsoft Entra roles - My roles page listing eligible roles with an Action column](./media/pim-how-to-renew-extend/pim-extend-link-in-portal.png)
When the assignment end date and time is within 14 days, the button to **Extend** becomes an active link in the user interface. In the following example, assume the current date is March 27.
Administrators receive an email notification to review the extension request. If
Go to the **Pending requests** page to view the status of your request or to cancel it.
-![Azure AD roles - Pending requests page listing any pending requested and a link to Cancel](./media/pim-how-to-renew-extend/pending-requests.png)
+![Microsoft Entra roles - Pending requests page listing any pending requested and a link to Cancel](./media/pim-how-to-renew-extend/pending-requests.png)
### Admin approved extension
When a user or group submits a request to extend a role assignment, administrato
In addition to using following the link from email, administrators can approve or deny requests by going to the Privileged Identity Management administration portal and selecting **Approve requests** in the left pane.
-![Azure AD roles - Approve requests page listing requests and links to approve or deny](./media/pim-how-to-renew-extend/extend-admin-approve-list.png)
+![Microsoft Entra roles - Approve requests page listing requests and links to approve or deny](./media/pim-how-to-renew-extend/extend-admin-approve-list.png)
When an Administrator selects **Approve** or **Deny**, the details of the request are shown, along with a field to provide a business justification for the audit logs.
If a user assigned to a role doesn't request an extension for the role assignmen
To extend a role assignment, browse to the role or assignment view in Privileged Identity Management. Find the assignment that requires an extension. Then select **Extend** in the action column.
-![Azure AD Roles - Assignments page listing eligible roles with links to extend](./media/pim-how-to-renew-extend/extend-admin-extend.png)
+![Microsoft Entra roles - Assignments page listing eligible roles with links to extend](./media/pim-how-to-renew-extend/extend-admin-extend.png)
## Extend role assignments using Microsoft Graph API
While conceptually similar to the process for requesting an extension, the proce
### Self-renew
-Users who can no longer access resources can access up to 30 days of expired assignment history. To do this, they browse to **My Roles** in the left pane, and then select the **Expired roles** tab in the Azure AD roles section.
+Users who can no longer access resources can access up to 30 days of expired assignment history. To do this, they browse to **My Roles** in the left pane, and then select the **Expired roles** tab in the Microsoft Entra roles section.
![My roles page - Expired roles tab](./media/pim-how-to-renew-extend/renew-from-myroles.png)
After the request has been submitted, administrators are notified of a pending r
### Admin approves
-Entra ID administrators can access the renewal request from the link in the email notification, or by accessing Privileged Identity Management from the Microsoft Entra admin center and selecting **Approve requests** in PIM.
+Microsoft Entra administrators can access the renewal request from the link in the email notification, or by accessing Privileged Identity Management from the Microsoft Entra admin center and selecting **Approve requests** in PIM.
-![Azure AD roles - Approve requests page listing requests and links to approve or deny](./media/pim-how-to-renew-extend/extend-admin-approve-list.png)
+![Microsoft Entra roles - Approve requests page listing requests and links to approve or deny](./media/pim-how-to-renew-extend/extend-admin-approve-list.png)
When an administrator selects **Approve** or **Deny**, the details of the request are shown along with a field to provide a business justification for the audit logs.
When approving a request to renew role assignment, administrators must enter a n
### Admin renew
-They can also renew expired role assignments from within the **Expired** roles tab of an Azure AD role. To view a list of all expired role assignments, on the **Assignments** screen, select **Expired roles**.
+They can also renew expired role assignments from within the **Expired** roles tab of a Microsoft Entra role. To view a list of all expired role assignments, on the **Assignments** screen, select **Expired roles**.
-![Azure AD roles - Assignments page listing expired roles with links to renew](./media/pim-how-to-renew-extend/renew-from-assignments-pane.png)
+![Microsoft Entra roles - Assignments page listing expired roles with links to renew](./media/pim-how-to-renew-extend/renew-from-assignments-pane.png)
## Next steps -- [Approve or deny requests for Azure AD roles in Privileged Identity Management](./pim-approval-workflow.md)-- [Configure Azure AD role settings in Privileged Identity Management](pim-how-to-change-default-settings.md)
+- [Approve or deny requests for Microsoft Entra roles in Privileged Identity Management](./pim-approval-workflow.md)
+- [Configure Microsoft Entra role settings in Privileged Identity Management](pim-how-to-change-default-settings.md)
active-directory Pim How To Use Audit Log https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-how-to-use-audit-log.md
Title: View audit log report for Azure AD roles in Azure AD PIM
-description: Learn how to view the audit log history for Azure AD roles in Azure AD Privileged Identity Management (PIM).
+ Title: View audit log report for Microsoft Entra roles in Microsoft Entra PIM
+description: Learn how to view the audit log history for Microsoft Entra roles in Microsoft Entra Privileged Identity Management (PIM).
documentationcenter: ''
-# View audit history for Azure AD roles in Privileged Identity Management
+# View audit history for Microsoft Entra roles in Privileged Identity Management
-You can use the Microsoft Entra Privileged Identity Management (PIM) audit history to see all role assignments and activations within the past 30 days for all privileged roles. If you want to retain audit data for longer than the default retention period, you can use Azure Monitor to route it to an Azure storage account. For more information, see [Archive Azure AD logs to an Azure storage account](../reports-monitoring/quickstart-azure-monitor-route-logs-to-storage-account.md). If you want to see the full audit history of activity in your organization in Azure Active Directory (Azure AD), part of Microsoft Entra, including administrator, end user, and synchronization activity, you can use the [Azure Active Directory security and activity reports](../reports-monitoring/overview-reports.md).
+You can use the Microsoft Entra Privileged Identity Management (PIM) audit history to see all role assignments and activations within the past 30 days for all privileged roles. If you want to retain audit data for longer than the default retention period, you can use Azure Monitor to route it to an Azure storage account. For more information, see [Archive Microsoft Entra ID logs to an Azure storage account](../reports-monitoring/quickstart-azure-monitor-route-logs-to-storage-account.md). If you want to see the full audit history of activity in your organization in Microsoft Entra ID including administrator, end user, and synchronization activity, you can use the [Microsoft Entra security and activity reports](../reports-monitoring/overview-reports.md).
-Follow these steps to view the audit history for Azure AD roles.
+Follow these steps to view the audit history for Microsoft Entra roles.
## View resource audit history [!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Resource audit gives you a view of all activity associated with your Azure AD roles.
+Resource audit gives you a view of all activity associated with your Microsoft Entra roles.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator).
-1. Browse to **Identity governance** > **Privileged Identity Management** > **Azure AD roles**.
+1. Browse to **Identity governance** > **Privileged Identity Management** > **Microsoft Entra roles**.
1. Select **Resource audit**. 1. Filter the history using a predefined date or custom range.
- ![Azure AD role audit list with filters](media/azure-pim-resource-rbac/rbac-resource-audit.png)
+ ![Microsoft Entra role audit list with filters](media/azure-pim-resource-rbac/rbac-resource-audit.png)
## View my audit
My audit enables you to view your personal role activity.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator).
-1. Browse to **Identity governance** > **Privileged Identity Management** > **Azure AD roles**.
+1. Browse to **Identity governance** > **Privileged Identity Management** > **Microsoft Entra roles**.
1. Select the resource you want to view audit history for.
active-directory Pim Perform Roles And Resource Roles Review https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-perform-roles-and-resource-roles-review.md
Title: Perform an access review of Azure resource and Azure AD roles in PIM
-description: Learn how to review access of Azure resource and Azure AD roles in Privileged Identity Management (PIM).
+ Title: Perform an access review of Azure resource and Microsoft Entra roles in PIM
+description: Learn how to review access of Azure resource and Microsoft Entra roles in Privileged Identity Management (PIM).
documentationcenter: ''
-# Perform an access review of Azure resource and Azure AD roles in PIM
+# Perform an access review of Azure resource and Microsoft Entra roles in PIM
-Privileged Identity Management (PIM) simplifies how enterprises manage privileged access to resources in Azure Active Directory (AD), part of Microsoft Entra, and other Microsoft online services like Microsoft 365 or Microsoft Intune. Follow the steps in this article to perform reviews of access to roles.
+Privileged Identity Management (PIM) simplifies how enterprises manage privileged access to resources in Microsoft Entra ID, and other Microsoft online services like Microsoft 365 or Microsoft Intune. Follow the steps in this article to perform reviews of access to roles.
If you're assigned to an administrative role, your organization's privileged role administrator may ask you to regularly confirm that you still need that role for your job. You might get an email that includes a link, or you can go straight to the [Microsoft Entra admin center](https://entra.microsoft.com) and begin.
If you're a privileged role administrator or global administrator interested in
You can approve or deny access based on whether the user still needs access to the role. Choose **Approve** if you want them to stay in the role, or **Deny** if they don't need the access anymore. The users' assignment status won't change until the review closes and the administrator applies the results. Common scenarios in which certain denied users can't have results applied to them may include the following: -- **Reviewing members of a synced on-premises Windows AD group**: If the group is synced from an on-premises Windows AD, the group can't be managed in Azure AD, and therefore membership can't be changed.
+- **Reviewing members of a synced on-premises Windows AD group**: If the group is synced from an on-premises Windows AD, the group can't be managed in Microsoft Entra ID, and therefore membership can't be changed.
- **Reviewing a role with nested groups assigned**: For users who have membership through a nested group, the access review won't remove their membership to the nested group and therefore they retain access to the role being reviewed. - **User not found or other errors**: These may also result in an apply result not being supported.
Follow these steps to find and complete the access review:
1. If you have any pending access reviews, they appear in the access reviews page.
- :::image type="content" source="media/pim-perform-azure-ad-roles-and-resource-roles-review/rbac-access-review-azure-ad-complete.png" alt-text="Screenshot of Privileged Identity Management application, with Review access pane selected for Azure AD roles." lightbox="media/pim-perform-azure-ad-roles-and-resource-roles-review/rbac-access-review-azure-ad-complete.png":::
+ :::image type="content" source="media/pim-perform-azure-ad-roles-and-resource-roles-review/rbac-access-review-azure-ad-complete.png" alt-text="Screenshot of Privileged Identity Management application, with Review access pane selected for Microsoft Entra roles." lightbox="media/pim-perform-azure-ad-roles-and-resource-roles-review/rbac-access-review-azure-ad-complete.png":::
1. Select the review you want to complete. 1. Choose **Approve** or **Deny**. In the **Provide a reason box**, enter a business justification for your decision as needed.
- :::image type="content" source="media/pim-perform-azure-ad-roles-and-resource-roles-review/rbac-access-review-azure-ad-completed.png" alt-text="Screenshot of Privileged Identity Management application, with the selected Access Review for Azure AD roles." lightbox="media/pim-perform-azure-ad-roles-and-resource-roles-review/rbac-access-review-azure-ad-completed.png":::
+ :::image type="content" source="media/pim-perform-azure-ad-roles-and-resource-roles-review/rbac-access-review-azure-ad-completed.png" alt-text="Screenshot of Privileged Identity Management application, with the selected Access Review for Microsoft Entra roles." lightbox="media/pim-perform-azure-ad-roles-and-resource-roles-review/rbac-access-review-azure-ad-completed.png":::
## Next steps -- [Create an access review of Azure resource and Azure AD roles in PIM](./pim-create-roles-and-resource-roles-review.md)-- [Complete an access review of Azure resource and Azure AD roles in PIM](./pim-complete-roles-and-resource-roles-review.md)
+- [Create an access review of Azure resource and Microsoft Entra roles in PIM](./pim-create-roles-and-resource-roles-review.md)
+- [Complete an access review of Azure resource and Microsoft Entra roles in PIM](./pim-complete-roles-and-resource-roles-review.md)
active-directory Pim Powershell Migration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-powershell-migration.md
The following table provides guidance on using the new PowerShell cmdlts in the
## Next steps -- [Azure AD Privileged Identity Management API reference](/graph/api/resources/privilegedidentitymanagementv3-overview)
+- [Microsoft Entra Privileged Identity Management API reference](/graph/api/resources/privilegedidentitymanagementv3-overview)
active-directory Pim Resource Roles Activate Your Roles https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-resource-roles-activate-your-roles.md
Title: Activate Azure resource roles in PIM
-description: Learn how to activate your Azure resource roles in Azure AD Privileged Identity Management (PIM).
+description: Learn how to activate your Azure resource roles in Microsoft Entra Privileged Identity Management (PIM).
documentationcenter: ''
This article is for members who need to activate their Azure resource role in Pr
>As of March 2023, you may now activate your assignments and view your access directly from blades outside of PIM in the Azure portal. Read more [here](pim-resource-roles-activate-your-roles.md#activate-with-azure-portal). >[!IMPORTANT]
->When a role is activated, Azure AD PIM temporarily adds active assignment for the role. Azure AD PIM creates active assignment (assigns user to a role) within seconds. When deactivation (manual or through activation time expiration) happens, Azure AD PIM removes the active assignment within seconds as well.
+>When a role is activated, Microsoft Entra PIM temporarily adds active assignment for the role. Microsoft Entra PIM creates active assignment (assigns user to a role) within seconds. When deactivation (manual or through activation time expiration) happens, Microsoft Entra PIM removes the active assignment within seconds as well.
> >Application may provide access based on the role the user has. In some situations, application access may not immediately reflect the fact that user got role assigned or removed. If application previously cached the fact that user does not have a role ΓÇô when user tries to access application again, access may not be provided. Similarly, if application previously cached the fact that user has a role ΓÇô when role is deactivated, user may still get access. Specific situation depends on the applicationΓÇÖs architecture. For some applications, signing out and signing back in may help get access added or removed.
Status code: 201
You can view the status of your pending requests to activate.
-1. Open Azure AD Privileged Identity Management.
+1. Open Microsoft Entra Privileged Identity Management.
-1. Select **My requests** to see a list of your Azure AD role and Azure resource role requests.
+1. Select **My requests** to see a list of your Microsoft Entra role and Azure resource role requests.
![My requests - Azure resource page showing your pending requests](./media/pim-resource-roles-activate-your-roles/resources-my-requests.png)
You can view the status of your pending requests to activate.
If you do not require activation of a role that requires approval, you can cancel a pending request at any time.
-1. Open Azure AD Privileged Identity Management.
+1. Open Microsoft Entra Privileged Identity Management.
1. Select **My requests**.
By integrating PIM capabilities into different Azure portal blades, this new fea
## Next steps - [Extend or renew Azure resource roles in Privileged Identity Management](pim-resource-roles-renew-extend.md)-- [Activate my Azure AD roles in Privileged Identity Management](pim-how-to-activate-role.md)
+- [Activate my Microsoft Entra roles in Privileged Identity Management](pim-how-to-activate-role.md)
active-directory Pim Resource Roles Approval Workflow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-resource-roles-approval-workflow.md
# Approve or deny requests for Azure resource roles in Privileged Identity Management
-Microsoft Entra Privileged Identity Management (PIM) enables you to configure roles so that they require approval for activation, and choose users or groups from your Azure AD organization as delegated approvers. We recommend selecting two or more approvers for each role to reduce workload for the privileged role administrator. Delegated approvers have 24 hours to approve requests. If a request isn't approved within 24 hours, then the eligible user must re-submit a new request. The 24 hour approval time window isn't configurable.
+Microsoft Entra Privileged Identity Management (PIM) enables you to configure roles so that they require approval for activation, and choose users or groups from your Microsoft Entra organization as delegated approvers. We recommend selecting two or more approvers for each role to reduce workload for the privileged role administrator. Delegated approvers have 24 hours to approve requests. If a request isn't approved within 24 hours, then the eligible user must re-submit a new request. The 24 hour approval time window isn't configurable.
Follow the steps in this article to approve or deny requests for Azure resource roles.
Here's some information about workflow notifications:
## Next steps - [Email notifications in Privileged Identity Management](pim-email-notifications.md)-- [Approve or deny requests for Azure AD roles in Privileged Identity Management](./pim-approval-workflow.md)
+- [Approve or deny requests for Microsoft Entra roles in Privileged Identity Management](./pim-approval-workflow.md)
active-directory Pim Resource Roles Assign Roles https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-resource-roles-assign-roles.md
With Microsoft Entra Privileged Identity Management (PIM), you can manage the bu
- Security Manager > [!NOTE]
-> Users or members of a group assigned to the Owner or User Access Administrator subscription roles, and Azure AD Global administrators that enable subscription management in Azure AD have Resource administrator permissions by default. These administrators can assign roles, configure role settings, and review access using Privileged Identity Management for Azure resources. A user can't manage Privileged Identity Management for Resources without Resource administrator permissions. View the list of [Azure built-in roles](../../role-based-access-control/built-in-roles.md).
+> Users or members of a group assigned to the Owner or User Access Administrator subscription roles, and Microsoft Entra Global administrators that enable subscription management in Microsoft Entra ID have Resource administrator permissions by default. These administrators can assign roles, configure role settings, and review access using Privileged Identity Management for Azure resources. A user can't manage Privileged Identity Management for Resources without Resource administrator permissions. View the list of [Azure built-in roles](../../role-based-access-control/built-in-roles.md).
Privileged Identity Management support both built-in and custom Azure roles. For more information on Azure custom roles, see [Azure custom roles](../../role-based-access-control/custom-roles.md). ## Role assignment conditions
-You can use the Azure attribute-based access control (Azure ABAC) to add conditions on eligible role assignments using Azure AD PIM for Azure resources. With Azure AD PIM, your end users must activate an eligible role assignment to get permission to perform certain actions. Using conditions in Azure AD PIM enables you not only to limit a user's role permissions to a resource using fine-grained conditions, but also to use Azure AD PIM to secure the role assignment with a time-bound setting, approval workflow, audit trail, and so on.
+You can use the Azure attribute-based access control (Azure ABAC) to add conditions on eligible role assignments using Microsoft Entra PIM for Azure resources. With Microsoft Entra PIM, your end users must activate an eligible role assignment to get permission to perform certain actions. Using conditions in Microsoft Entra PIM enables you not only to limit a user's role permissions to a resource using fine-grained conditions, but also to use Microsoft Entra PIM to secure the role assignment with a time-bound setting, approval workflow, audit trail, and so on.
>[!Note] >When a role is assigned, the assignment:
Follow these steps to make a user eligible for an Azure resource role.
![Screenshot of add assignments settings pane.](./media/pim-resource-roles-assign-roles/resources-membership-settings-type.png)
- Azure AD PIM for Azure resources provides two distinct assignment types:
+ Microsoft Entra PIM for Azure resources provides two distinct assignment types:
- **Eligible** assignments require the member to activate the role before using it. Administrator may require role member to perform certain actions before role activation, which might include performing a multi-factor authentication (MFA) check, providing a business justification, or requesting approval from designated approvers.
- - **Active** assignments don't require the member to activate the role before usage. Members assigned as active have the privileges assigned ready to use. This type of assignment is also available to customers that don't use Azure AD PIM.
+ - **Active** assignments don't require the member to activate the role before usage. Members assigned as active have the privileges assigned ready to use. This type of assignment is also available to customers that don't use Microsoft Entra PIM.
1. To specify a specific assignment duration, change the start and end dates and times.
Status code: 201
Follow these steps to update or remove an existing role assignment.
-1. Open **Azure AD Privileged Identity Management**.
+1. Open **Microsoft Entra Privileged Identity Management**.
1. Select **Azure resources**.
Follow these steps to update or remove an existing role assignment.
:::image type="content" source="./media/pim-resource-roles-assign-roles/resources-update-remove.png" alt-text="Screenshot demonstrates how to update or remove role assignment." lightbox="./media/pim-resource-roles-assign-roles/resources-update-remove.png":::
-1. To add or update a condition to refine Azure resource access, select **Add** or **View/Edit** in the **Condition** column for the role assignment. Currently, the Storage Blob Data Owner, Storage Blob Data Reader, and Storage Blob Data Contributor roles in Azure AD PIM are the only roles that can have conditions added.
+1. To add or update a condition to refine Azure resource access, select **Add** or **View/Edit** in the **Condition** column for the role assignment. Currently, the Storage Blob Data Owner, Storage Blob Data Reader, and Storage Blob Data Contributor roles in Microsoft Entra PIM are the only roles that can have conditions added.
1. Select **Add expression** or **Delete** to update the expression. You can also select **Add condition** to add a new condition to your role.
Follow these steps to update or remove an existing role assignment.
## Next steps - [Configure Azure resource role settings in Privileged Identity Management](pim-resource-roles-configure-role-settings.md)-- [Assign Azure AD roles in Privileged Identity Management](pim-how-to-add-role-to-user.md)
+- [Assign Microsoft Entra roles in Privileged Identity Management](pim-how-to-add-role-to-user.md)
active-directory Pim Resource Roles Configure Alerts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-resource-roles-configure-alerts.md
# Configure security alerts for Azure roles in Privileged Identity Management
-Privileged Identity Management (PIM) generates alerts when there's suspicious or unsafe activity in your organization in Azure Active Directory (Azure AD), part of Microsoft Entra. When an alert is triggered, it shows up on the Alerts page.
+Privileged Identity Management (PIM) generates alerts when there's suspicious or unsafe activity in your organization in Microsoft Entra ID. When an alert is triggered, it shows up on the Alerts page.
>[!NOTE]
->One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra and Privileged Identity Management.
+>One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra ID and Privileged Identity Management.
![Screenshot of the alerts page listing alert, risk level, and count.](media/pim-resource-roles-configure-alerts/rbac-alerts-page.png)
active-directory Pim Resource Roles Configure Role Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-resource-roles-configure-role-settings.md
# Configure Azure resource role settings in Privileged Identity Management
-In Privileged Identity Management (PIM) in Azure Active Directory (Azure AD), which is part of Microsoft Entra, role settings define role assignment properties. These properties include multifactor authentication and approval requirements for activation, assignment maximum duration, and notification settings. This article shows you how to configure role settings and set up the approval workflow to specify who can approve or deny requests to elevate privilege.
+In Privileged Identity Management (PIM) in Microsoft Entra ID, which is part of Microsoft Entra, role settings define role assignment properties. These properties include multifactor authentication and approval requirements for activation, assignment maximum duration, and notification settings. This article shows you how to configure role settings and set up the approval workflow to specify who can approve or deny requests to elevate privilege.
You must have an Owner or User Access Administrator role to manage PIM role settings for the resource. Role settings are defined per role and per resource. All assignments for the same role follow the same role settings. Role settings of one role are independent from role settings of another role. Role settings of one resource are independent from role settings of another resource. Role settings configured on a higher level, such as **Subscription**, for example, aren't inherited on a lower level, such as **Resource Group**.
Use the **Activation maximum duration** slider to set the maximum time, in hours
### On activation, require multifactor authentication
-You can require users who are eligible for a role to prove who they are by using the multifactor authentication feature in Azure AD before they can activate. Multifactor authentication helps safeguard access to data and applications. It provides another layer of security by using a second form of authentication.
+You can require users who are eligible for a role to prove who they are by using the multifactor authentication feature in Microsoft Entra ID before they can activate. Multifactor authentication helps safeguard access to data and applications. It provides another layer of security by using a second form of authentication.
Users might not be prompted for multifactor authentication if they authenticated with strong credentials or provided multifactor authentication earlier in this session.
-If your goal is to ensure that users must provide authentication during activation, you can use [On activation, require Azure AD Conditional Access authentication context](pim-how-to-change-default-settings.md#on-activation-require-azure-ad-conditional-access-authentication-context) together with [Authentication Strengths](../authentication/concept-authentication-strengths.md). These options require users to authenticate during activation by using methods different from the one they used to sign in to the machine.
+If your goal is to ensure that users must provide authentication during activation, you can use [On activation, require Microsoft Entra Conditional Access authentication context](pim-how-to-change-default-settings.md#on-activation-require-azure-ad-conditional-access-authentication-context) together with [Authentication Strengths](../authentication/concept-authentication-strengths.md). These options require users to authenticate during activation by using methods different from the one they used to sign in to the machine.
-For example, if users sign in to the machine by using Windows Hello for Business, you can use **On activation, require Azure AD Conditional Access authentication context** and **Authentication Strengths** to require users to do passwordless sign-in with Microsoft Authenticator when they activate the role.
+For example, if users sign in to the machine by using Windows Hello for Business, you can use **On activation, require Microsoft Entra Conditional Access authentication context** and **Authentication Strengths** to require users to do passwordless sign-in with Microsoft Authenticator when they activate the role.
After the user provides passwordless sign-in with Microsoft Authenticator once in this example, they can do their next activation in this session without another authentication. Passwordless sign-in with Microsoft Authenticator is already part of their token.
-We recommend that you enable the multifactor authentication feature of Azure AD for all users. For more information, see [Plan an Azure AD multifactor authentication deployment](../authentication/howto-mfa-getstarted.md).
+We recommend that you enable the multifactor authentication feature of Microsoft Entra ID for all users. For more information, see [Plan a Microsoft Entra multifactor authentication deployment](../authentication/howto-mfa-getstarted.md).
-### On activation, require Azure AD Conditional Access authentication context
+<a name='on-activation-require-azure-ad-conditional-access-authentication-context'></a>
+
+### On activation, require Microsoft Entra Conditional Access authentication context
You can require users who are eligible for a role to satisfy Conditional Access policy requirements. For example, you can require users to use a specific authentication method enforced through Authentication Strengths, elevate the role from an Intune-compliant device, and comply with terms of use.
To enforce this requirement, you create Conditional Access authentication contex
:::image type="content" source="media/pim-resource-roles-configure-role-settings/resources-role-setting-details.png" alt-text="Screenshot that shows the Edit role settings Attestation Reader page." lightbox="media/pim-resource-roles-configure-role-settings/resources-role-setting-details.png":::
-If PIM settings have **On activation, require Azure AD Conditional Access authentication context** configured, the Conditional Access policies define conditions a user must meet to satisfy the access requirements.
+If PIM settings have **On activation, require Microsoft Entra Conditional Access authentication context** configured, the Conditional Access policies define conditions a user must meet to satisfy the access requirements.
This means that security principals with permissions to manage Conditional Access policies, such as Conditional Access administrators or security administrators, can change requirements, remove them, or block eligible users from activating the role. Security principals that can manage the Conditional Access policies should be considered highly privileged and protected accordingly.
-We recommend that you create and enable a Conditional Access policy for the authentication context before the authentication context is configured in PIM settings. As a backup protection mechanism, if there are no Conditional Access policies in the tenant that target authentication context configured in PIM settings, during PIM role activation, the multifactor authentication feature in Azure AD is required as the [On activation, require multifactor authentication](pim-resource-roles-configure-role-settings.md#on-activation-require-multifactor-authentication) setting would be set.
+We recommend that you create and enable a Conditional Access policy for the authentication context before the authentication context is configured in PIM settings. As a backup protection mechanism, if there are no Conditional Access policies in the tenant that target authentication context configured in PIM settings, during PIM role activation, the multifactor authentication feature in Microsoft Entra ID is required as the [On activation, require multifactor authentication](pim-resource-roles-configure-role-settings.md#on-activation-require-multifactor-authentication) setting would be set.
This backup protection mechanism is designed to solely protect from a scenario when PIM settings were updated before the Conditional Access policy was created because of a configuration mistake. This backup protection mechanism isn't triggered if the Conditional Access policy is turned off, is in report-only mode, or has an eligible user excluded from the policy.
-The **On activation, require Azure AD Conditional Access authentication context** setting defines the authentication context requirements that users must satisfy when they activate the role. After the role is activated, users aren't prevented from using another browsing session, device, or location to use permissions.
+The **On activation, require Microsoft Entra Conditional Access authentication context** setting defines the authentication context requirements that users must satisfy when they activate the role. After the role is activated, users aren't prevented from using another browsing session, device, or location to use permissions.
For example, users might use an Intune-compliant device to activate the role. Then after the role is activated, they might sign in to the same user account from another device that isn't Intune compliant and use the previously activated role from there.
You can require users to enter a support ticket number when they activate the el
You can require approval for activation of an eligible assignment. The approver doesn't have to have any roles. When you use this option, you must select at least one approver. We recommend that you select at least two approvers. There are no default approvers.
-To learn more about approvals, see [Approve or deny requests for Azure AD roles in Privileged Identity Management](./pim-approval-workflow.md).
+To learn more about approvals, see [Approve or deny requests for Microsoft Entra roles in Privileged Identity Management](./pim-approval-workflow.md).
### Assignment duration
On the **Notifications** tab on the **Role settings** page, Privileged Identity
- **Critical emails only**: For each type of email, you can select the checkbox to receive critical emails only. Privileged Identity Management continues to send emails to the specified recipients only when the email requires immediate action. For example, emails that ask users to extend their role assignment aren't triggered. Emails that require admins to approve an extension request are triggered. >[!NOTE]
->One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra and Privileged Identity Management.
+>One event in Privileged Identity Management can generate email notifications to multiple recipients ΓÇô assignees, approvers, or administrators. The maximum number of notifications sent per one event is 1000. If the number of recipients exceeds 1000 ΓÇô only the first 1000 recipients will receive an email notification. This does not prevent other assignees, administrators, or approvers from using their permissions in Microsoft Entra ID and Privileged Identity Management.
## Next steps
active-directory Pim Resource Roles Custom Role Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-resource-roles-custom-role-policy.md
Title: Use Azure custom roles in PIM
-description: Learn how to use Azure custom roles in Azure AD Privileged Identity Management (PIM).
+description: Learn how to use Azure custom roles in Microsoft Entra Privileged Identity Management (PIM).
documentationcenter: ''
# Use Azure custom roles in Privileged Identity Management
-You might need to apply stricter just-in-time settings to some users in a privileged role in your organization in Microsoft Entra ID (Azure AD), while providing greater autonomy for others. For example, if your organization hired several contract associates to help develop an application that will run in an Azure subscription.
+You might need to apply stricter just-in-time settings to some users in a privileged role in your organization in Microsoft Entra ID, while providing greater autonomy for others. For example, if your organization hired several contract associates to help develop an application that will run in an Azure subscription.
As a resource administrator, you want employees to be eligible for access without requiring approval. However, all contract associates must be approved when they request access to the organization's resources.
When you create custom role, include a descriptive name so you can easily rememb
## Apply PIM settings
-After the role is created in your Azure AD organization, go to the **Privileged Identity Management - Azure resources** page in the Azure portal. Select the resource that the role applies to.
+After the role is created in your Microsoft Entra organization, go to the **Privileged Identity Management - Azure resources** page in the Azure portal. Select the resource that the role applies to.
![The "Privileged Identity Management - Azure resources" pane](media/pim-resource-roles-custom-role-policy/aadpim-manage-azure-resource-some-there.png)
active-directory Pim Resource Roles Discover Resources https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-resource-roles-discover-resources.md
# Discover Azure resources to manage in Privileged Identity Management
-You can use Privileged Identity Management (PIM) in Azure Active Directory (Azure AD), part of Microsoft Entra, to improve the protection of your Azure resources. This helps:
+You can use Privileged Identity Management (PIM) in Microsoft Entra ID, to improve the protection of your Azure resources. This helps:
-- Organizations that already use Privileged Identity Management to protect Azure AD roles
+- Organizations that already use Privileged Identity Management to protect Microsoft Entra roles
- Management group and subscription owners who are trying to secure production resources When you first set up Privileged Identity Management for Azure resources, you need to discover and select the resources you want to protect with Privileged Identity Management. When you discover resources through Privileged Identity Management, PIM creates the PIM service principal (MS-PIM) assigned as User Access Administrator on the resource. There's no limit to the number of resources that you can manage with Privileged Identity Management. However, we recommend starting with your most critical production resources.
active-directory Pim Resource Roles Overview Dashboards https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-resource-roles-overview-dashboards.md
Title: Resource dashboards for access reviews in PIM
-description: Describes how to use a resource dashboard to perform an access review in Azure AD Privileged Identity Management (PIM).
+description: Describes how to use a resource dashboard to perform an access review in Microsoft Entra Privileged Identity Management (PIM).
documentationcenter: ''
# Use a resource dashboard to perform an access review in Privileged Identity Management
-You can use a resource dashboard to perform an access review in Privileged Identity Management (PIM). The Admin View dashboard in Azure Active Directory (Azure AD), part of Microsoft Entra, has three primary components:
+You can use a resource dashboard to perform an access review in Privileged Identity Management (PIM). The Admin View dashboard in Microsoft Entra ID, part of Microsoft Entra, has three primary components:
- A graphical representation of resource role activations - Charts that display the distribution of role assignments by assignment type
active-directory Pim Roles https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-roles.md
Title: Roles you cannot manage in Privileged Identity Management
-description: Describes the roles you cannot manage in Azure AD Privileged Identity Management (PIM).
+description: Describes the roles you cannot manage in Microsoft Entra Privileged Identity Management (PIM).
documentationcenter: ''
# Roles you can't manage in Privileged Identity Management
-You can manage just-in-time assignments to all [Azure AD roles](../roles/permissions-reference.md) and all [Azure roles](../../role-based-access-control/built-in-roles.md) using Privileged Identity Management (PIM) in Azure Active Directory (Azure AD), part of Microsoft Entra. Azure roles include built-in and custom roles attached to your management groups, subscriptions, resource groups, and resources. However, there are few roles that you can't manage. This article describes the roles you can't manage in Privileged Identity Management.
+You can manage just-in-time assignments to all [Microsoft Entra roles](../roles/permissions-reference.md) and all [Azure roles](../../role-based-access-control/built-in-roles.md) using Privileged Identity Management (PIM) in Microsoft Entra ID. Azure roles include built-in and custom roles attached to your management groups, subscriptions, resource groups, and resources. However, there are few roles that you can't manage. This article describes the roles you can't manage in Privileged Identity Management.
## Classic subscription administrator roles
You cannot manage the following classic subscription administrator roles in Priv
- Service Administrator - Co-Administrator
-For more information about the classic subscription administrator roles, see [Azure roles, Azure AD roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).
+For more information about the classic subscription administrator roles, see [Azure roles, Microsoft Entra roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).
## What about Microsoft 365 admin roles?
-We support all Microsoft 365 roles in the Azure AD Roles and Administrators portal experience, such as Exchange Administrator and SharePoint Administrator, but we don't support specific roles within Exchange RBAC or SharePoint RBAC. For more information about these Microsoft 365 services, see [Microsoft 365 admin roles](/office365/admin/add-users/about-admin-roles).
+We support all Microsoft 365 roles in the Microsoft Entra roles and Administrators portal experience, such as Exchange Administrator and SharePoint Administrator, but we don't support specific roles within Exchange RBAC or SharePoint RBAC. For more information about these Microsoft 365 services, see [Microsoft 365 admin roles](/office365/admin/add-users/about-admin-roles).
> [!NOTE] > - Eligible users for the SharePoint administrator role, the Device administrator role, and any roles trying to access the Microsoft Security & Compliance Center might experience delays of up to a few hours after activating their role. We are working with those teams to fix the issues.
-> - For information about delays activating the Azure AD Joined Device Local Administrator role, see [How to manage the local administrators group on Azure AD joined devices](../devices/assign-local-admin.md#manage-the-azure-ad-joined-device-local-administrator-role).
+> - For information about delays activating the Azure AD Joined Device Local Administrator role, see [How to manage the local administrators group on Microsoft Entra joined devices](../devices/assign-local-admin.md#manage-the-azure-ad-joined-device-local-administrator-role).
## Next steps -- [Assign Azure AD roles in Privileged Identity Management](pim-how-to-add-role-to-user.md)
+- [Assign Microsoft Entra roles in Privileged Identity Management](pim-how-to-add-role-to-user.md)
- [Assign Azure resource roles in Privileged Identity Management](pim-resource-roles-assign-roles.md)
active-directory Pim Security Wizard https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-security-wizard.md
Title: Azure AD roles Discovery and insights (preview) in Privileged Identity Management former Security Wizard
-description: Discovery and insights (formerly Security Wizard) help you convert permanent Azure AD role assignments to just-in-time assignments with Privileged Identity Management.
+ Title: Microsoft Entra roles Discovery and insights (preview) in Privileged Identity Management former Security Wizard
+description: Discovery and insights (formerly Security Wizard) help you convert permanent Microsoft Entra role assignments to just-in-time assignments with Privileged Identity Management.
documentationcenter: ''
-# Discovery and Insights (preview) for Azure AD roles (formerly Security Wizard)
+# Discovery and Insights (preview) for Microsoft Entra roles (formerly Security Wizard)
-If you're starting out using Privileged Identity Management (PIM) in Azure Active Directory (Azure AD), part of Microsoft Entra, to manage role assignments in your organization, you can use the **Discovery and insights (preview)** page to get started. This feature shows you who is assigned to privileged roles in your organization and how to use PIM to quickly change permanent role assignments into just-in-time assignments. You can view or make changes to your permanent privileged role assignments in **Discovery and Insights (preview)**. It's an analysis tool and an action tool.
+If you're starting out using Privileged Identity Management (PIM) in Microsoft Entra ID to manage role assignments in your organization, you can use the **Discovery and insights (preview)** page to get started. This feature shows you who is assigned to privileged roles in your organization and how to use PIM to quickly change permanent role assignments into just-in-time assignments. You can view or make changes to your permanent privileged role assignments in **Discovery and Insights (preview)**. It's an analysis tool and an action tool.
## Discovery and insights (preview) Before your organization starts using Privileged Identity Management, all role assignments are permanent. Users are always in their assigned roles even when they don't need their privileges. Discovery and insights (preview), which replaces the former Security Wizard, shows you a list of privileged roles and how many users are currently in those roles. You can list out assignments for a role to learn more about the assigned users if one or more of them are unfamiliar.
-:heavy_check_mark: **Microsoft recommends** that you keep two break glass accounts that are permanently assigned to the global administrator role. Make sure that these accounts don't require the same multi-factor authentication mechanism as your normal administrative accounts to sign in, as described in [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md).
+:heavy_check_mark: **Microsoft recommends** that you keep two break glass accounts that are permanently assigned to the global administrator role. Make sure that these accounts don't require the same multi-factor authentication mechanism as your normal administrative accounts to sign in, as described in [Manage emergency access accounts in Microsoft Entra ID](../roles/security-emergency-access.md).
Also, keep role assignments permanent if a user has a Microsoft account (in other words, an account they use to sign in to Microsoft services like Skype, or Outlook.com). If you require multi-factor authentication for a user with a Microsoft account to activate a role assignment, the user will be locked out.
Also, keep role assignments permanent if a user has a Microsoft account (in othe
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged role administrator](../roles/permissions-reference.md#privileged-role-administrator).
-1. Browse to **Identity governance** > **Privileged Identity Management** > **Azure ad roles** >**Discovery and insights (Preview)**.
+1. Browse to **Identity governance** > **Privileged Identity Management** > **Microsoft Entra roles** >**Discovery and insights (Preview)**.
1. Opening the page begins the discovery process to find relevant role assignments.
- ![Azure AD roles - Discovery and insights page showing the 3 options](./media/pim-security-wizard/new-preview-link.png)
+ ![Microsoft Entra roles - Discovery and insights page showing the 3 options](./media/pim-security-wizard/new-preview-link.png)
1. Select **Reduce global administrators**.
Also, keep role assignments permanent if a user has a Microsoft account (in othe
## Next steps -- [Assign Azure AD roles in Privileged Identity Management](pim-how-to-add-role-to-user.md)
+- [Assign Microsoft Entra roles in Privileged Identity Management](pim-how-to-add-role-to-user.md)
active-directory Pim Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/privileged-identity-management/pim-troubleshoot.md
Title: Troubleshoot resource access denied in Privileged Identity Management
-description: Learn how to troubleshoot system errors with roles in Azure AD Privileged Identity Management (PIM).
+description: Learn how to troubleshoot system errors with roles in Microsoft Entra Privileged Identity Management (PIM).
documentationcenter: ''
# Troubleshoot access to Azure resources denied in Privileged Identity Management
-Are you having a problem with Privileged Identity Management (PIM) in Azure Active Directory (Azure AD), part of Microsoft Entra? The information that follows can help you to get things working again.
+Are you having a problem with Privileged Identity Management (PIM) in Microsoft Entra ID? The information that follows can help you to get things working again.
## Access to Azure resources denied
Assign the User Access Administrator role to the Privileged identity Management
## Next steps - [License requirements to use Privileged Identity Management](subscription-requirements.md)-- [Securing privileged access for hybrid and cloud deployments in Azure AD](../roles/security-planning.md?toc=/azure/active-directory/privileged-identity-management/toc.json)
+- [Securing privileged access for hybrid and cloud deployments in Microsoft Entra ID](../roles/security-planning.md?toc=/azure/active-directory/privileged-identity-management/toc.json)
- [Deploy Privileged Identity Management](pim-deployment-plan.md)
active-directory Concept Audit Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/concept-audit-logs.md
Title: Learn about the audit logs in Azure Active Directory
-description: Learn about the types of identity related events that are captured in Azure Active Directory audit logs.
+ Title: Learn about the audit logs in Microsoft Entra ID
+description: Learn about the types of identity related events that are captured in Microsoft Entra audit logs.
-# What are Azure Active Directory audit logs?
+# What are Microsoft Entra audit logs?
-Azure Active Directory (Azure AD) activity logs include audit logs, which is a comprehensive report on every logged event in Azure AD. Changes to applications, groups, users, and licenses are all captured in the Azure AD audit logs.
+Microsoft Entra activity logs include audit logs, which is a comprehensive report on every logged event in Microsoft Entra ID. Changes to applications, groups, users, and licenses are all captured in the Microsoft Entra audit logs.
Two other activity logs are also available to help monitor the health of your tenant:
This article gives you an overview of the audit logs.
## What can you do with audit logs?
-Audit logs in Azure AD provide access to system activity records, often needed for compliance. You can get answers to questions related to users, groups, and applications.
+Audit logs in Microsoft Entra ID provide access to system activity records, often needed for compliance. You can get answers to questions related to users, groups, and applications.
**Users:**
Filter the audit data using the options visible in your list such as date range,
There are several options available if you need to store the logs for data retention or route them to an analysis tool. Review the [How to access activity logs](howto-access-activity-logs.md) article for details on each option.
-You can download the audit logs from the Azure AD portal, up to 250,000 records, by selecting the **Download** button. The exact number of records varies, based on the number of fields included in your view when you select the **Download** button. You can download the logs in either CSV or JSON format. The number of records you can download is constrained by the [Azure Active Directory report retention policies](reference-reports-data-retention.md).
+You can download the audit logs from the Microsoft Entra admin center, up to 250,000 records, by selecting the **Download** button. The exact number of records varies, based on the number of fields included in your view when you select the **Download** button. You can download the logs in either CSV or JSON format. The number of records you can download is constrained by the [Microsoft Entra report retention policies](reference-reports-data-retention.md).
![Screenshot of the download data option.](./media/concept-audit-logs/download.png "Download data") ## Microsoft 365 activity logs
-You can view Microsoft 365 activity logs from the [Microsoft 365 admin center](/office365/admin/admin-overview/about-the-admin-center). Even though Microsoft 365 activity and Azure AD activity logs share many directory resources, only the Microsoft 365 admin center provides a full view of the Microsoft 365 activity logs.
+You can view Microsoft 365 activity logs from the [Microsoft 365 admin center](/office365/admin/admin-overview/about-the-admin-center). Even though Microsoft 365 activity and Microsoft Entra activity logs share many directory resources, only the Microsoft 365 admin center provides a full view of the Microsoft 365 activity logs.
You can also access the Microsoft 365 activity logs programmatically by using the [Office 365 Management APIs](/office/office-365-management-api/office-365-management-apis-overview).
-Most standalone or bundled Microsoft 365 subscriptions have back-end dependencies on some subsystems within the Microsoft 365 datacenter boundary. The dependencies require some information write-back to keep directories in sync and essentially to help enable hassle-free onboarding in a subscription opt-in for Exchange Online. For these write-backs, audit log entries show actions taken by ΓÇ£Microsoft Substrate ManagementΓÇ¥. These audit log entries refer to create/update/delete operations executed by Exchange Online to Azure AD. The entries are informational and don't require any action.
+Most standalone or bundled Microsoft 365 subscriptions have back-end dependencies on some subsystems within the Microsoft 365 datacenter boundary. The dependencies require some information write-back to keep directories in sync and essentially to help enable hassle-free onboarding in a subscription opt-in for Exchange Online. For these write-backs, audit log entries show actions taken by ΓÇ£Microsoft Substrate ManagementΓÇ¥. These audit log entries refer to create/update/delete operations executed by Exchange Online to Microsoft Entra ID. The entries are informational and don't require any action.
active-directory Concept Diagnostic Settings Logs Options https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/concept-diagnostic-settings-logs-options.md
Title: Logs available for streaming to endpoints from Azure Active Directory
-description: Learn about the Azure Active Directory logs available for streaming to an endpoint for storage, analysis, or monitoring.
+ Title: Logs available for streaming to endpoints from Microsoft Entra ID
+description: Learn about the Microsoft Entra logs available for streaming to an endpoint for storage, analysis, or monitoring.
# Learn about the identity logs you can stream to an endpoint
-Using Diagnostic settings in Azure Active Directory (Azure AD), you can route activity logs to several endpoints for long term retention and data insights. You select the logs you want to route, then select the endpoint.
+Using Diagnostic settings in Microsoft Entra ID, you can route activity logs to several endpoints for long term retention and data insights. You select the logs you want to route, then select the endpoint.
-This article describes the logs that you can route to an endpoint from Azure AD Diagnostic settings.
+This article describes the logs that you can route to an endpoint from Microsoft Entra Diagnostic settings.
## Prerequisites
-Setting up an endpoint, such as an event hub or storage account, may require different roles and licenses. To create or edit a new Diagnostic setting, you need a user who's a **Security Administrator** or **Global Administrator** for the Azure AD tenant.
+Setting up an endpoint, such as an event hub or storage account, may require different roles and licenses. To create or edit a new Diagnostic setting, you need a user who's a **Security Administrator** or **Global Administrator** for the Microsoft Entra tenant.
To help decide which log routing option is best for you, see [How to access activity logs](howto-access-activity-logs.md). The overall process and requirements for each endpoint type are covered in the following articles.
The following logs can be sent to an endpoint. Some logs may be in public previe
### Audit logs
-The `AuditLogs` report capture changes to applications, groups, users, and licenses in your Azure AD tenant. Once you've routed your audit logs, you can filter or analyze by date/time, the service that logged the event, and who made the change. For more information, see [Audit logs](concept-audit-logs.md).
+The `AuditLogs` report capture changes to applications, groups, users, and licenses in your Microsoft Entra tenant. Once you've routed your audit logs, you can filter or analyze by date/time, the service that logged the event, and who made the change. For more information, see [Audit logs](concept-audit-logs.md).
### Sign-in logs
-The `SignInLogs` send the interactive sign-in logs, which are logs generated by your users signing in. Sign-in logs are generated by users providing their username and password on an Azure AD sign-in screen or passing an MFA challenge. For more information, see [Interactive user sign-ins](concept-all-sign-ins.md#interactive-user-sign-ins).
+The `SignInLogs` send the interactive sign-in logs, which are logs generated by your users signing in. Sign-in logs are generated by users providing their username and password on a Microsoft Entra sign-in screen or passing an MFA challenge. For more information, see [Interactive user sign-ins](concept-all-sign-ins.md#interactive-user-sign-ins).
### Non-interactive sign-in logs
Sign-in activity for Active Directory Federated Services (AD FS) applications ar
### Risky users
-The `RiskyUsers` logs identify users who are at risk based on their sign-in activity. This report is part of Azure AD Identity Protection and uses sign-in data from Azure AD. For more information, see [What is Azure AD Identity Protection?](../identity-protection/overview-identity-protection.md).
+The `RiskyUsers` logs identify users who are at risk based on their sign-in activity. This report is part of Microsoft Entra ID Protection and uses sign-in data from Microsoft Entra ID. For more information, see [What is Microsoft Entra ID Protection?](../identity-protection/overview-identity-protection.md).
### User risk events
-The `UserRiskEvents` logs are part of Azure AD Identity Protection. These logs capture details about risky sign-in events. For more information, see [How to investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md#risky-sign-ins).
+The `UserRiskEvents` logs are part of Microsoft Entra ID Protection. These logs capture details about risky sign-in events. For more information, see [How to investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md#risky-sign-ins).
### Risky service principals
-The `RiskyServicePrincipals` logs provide information about service principals that Azure AD Identity Protection detected as risky. Service principal risk represents the probability that an identity or account is compromised. These risks are calculated asynchronously using data and patterns from Microsoft's internal and external threat intelligence sources. These sources may include security researchers, law enforcement professionals, and security teams at Microsoft. For more information, see [Securing workload identities](../identity-protection/concept-workload-identity-risk.md)
+The `RiskyServicePrincipals` logs provide information about service principals that Microsoft Entra ID Protection detected as risky. Service principal risk represents the probability that an identity or account is compromised. These risks are calculated asynchronously using data and patterns from Microsoft's internal and external threat intelligence sources. These sources may include security researchers, law enforcement professionals, and security teams at Microsoft. For more information, see [Securing workload identities](../identity-protection/concept-workload-identity-risk.md)
### Service principal risk events
The `EnrichedOffice365AuditLogs` logs are associated with the enriched logs you
### Microsoft Graph activity logs
-The `MicrosoftGraphActivityLogs` logs are associated with a feature that is still in private preview. The logs are visible in Azure AD, but selecting these options won't add new logs to your workspace unless your organization was included in the private preview.
+The `MicrosoftGraphActivityLogs` logs are associated with a feature that is still in private preview. The logs are visible in Microsoft Entra ID, but selecting these options won't add new logs to your workspace unless your organization was included in the private preview.
### Network access traffic logs
-The `NetworkAccessTrafficLogs` logs are associated with Microsoft Entra Internet Access and Microsoft Entra Private Access. The logs are visible in Azure AD, but selecting this option doesn't add new logs to your workspace unless your organization is using Microsoft Entra Internet Access and Microsoft Entra Private Access to secure access to your corporate resources. For more information, see [What is Global Secure Access?](../../global-secure-access/overview-what-is-global-secure-access.md).
+The `NetworkAccessTrafficLogs` logs are associated with Microsoft Entra Internet Access and Microsoft Entra Private Access. The logs are visible in Microsoft Entra ID, but selecting this option doesn't add new logs to your workspace unless your organization is using Microsoft Entra Internet Access and Microsoft Entra Private Access to secure access to your corporate resources. For more information, see [What is Global Secure Access?](../../global-secure-access/overview-what-is-global-secure-access.md).
## Next steps
active-directory Concept Log Monitoring Integration Options Considerations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/concept-log-monitoring-integration-options-considerations.md
Title: Azure Active Directory activity log integration options and considerations
-description: Introduction to the options and considerations for integrating Azure Active Directory activity logs with storage and analysis tools.
+ Title: Microsoft Entra activity log integration options and considerations
+description: Introduction to the options and considerations for integrating Microsoft Entra activity logs with storage and analysis tools.
Last updated 08/09/2023
-# Azure AD activity log integrations
+# Microsoft Entra activity log integrations
-Using **Diagnostic settings** in Azure Active Directory (Azure AD), you can route activity logs to several endpoints for long term data retention and insights. You can archive logs for storage, route to Security Information and Event Management (SIEM) tools, and integrate logs with Azure Monitor logs.
+Using **Diagnostic settings** in Microsoft Entra ID, you can route activity logs to several endpoints for long term data retention and insights. You can archive logs for storage, route to Security Information and Event Management (SIEM) tools, and integrate logs with Azure Monitor logs.
-With these integrations, you can enable rich visualizations, monitoring, and alerting on the connected data. This article describes the recommended uses for each integration type or access method. Cost considerations for sending Azure AD activity logs to various endpoints are also covered.
+With these integrations, you can enable rich visualizations, monitoring, and alerting on the connected data. This article describes the recommended uses for each integration type or access method. Cost considerations for sending Microsoft Entra activity logs to various endpoints are also covered.
## Supported reports
The following logs can be integrated with one of many endpoints:
## Integration options
-To help choose the right method for integrating Azure AD activity logs for storage or analysis, think about the overall task you're trying to accomplish. We've grouped the options into three main categories:
+To help choose the right method for integrating Microsoft Entra activity logs for storage or analysis, think about the overall task you're trying to accomplish. We've grouped the options into three main categories:
- Troubleshooting - Long-term storage
If your scenario requires that you retain data for more than 30 days *and* you p
If you have a third party SIEM tool, we recommend setting up an Event Hubs namespace and event hub that you can stream your data through. With an event hub, you can stream logs to one of the supported SIEM tools.
-If you don't plan on using a third-party SIEM tool, we recommend sending your Azure AD activity logs to Azure Monitor logs. With this integration, you can query your activity logs with Log Analytics. In Addition to Azure Monitor logs, Microsoft Sentinel provides near real-time security detection and threat hunting. If you decide to integrate with SIEM tools later, you can stream your Azure AD activity logs along with your other Azure data through an event hub.
+If you don't plan on using a third-party SIEM tool, we recommend sending your Microsoft Entra activity logs to Azure Monitor logs. With this integration, you can query your activity logs with Log Analytics. In Addition to Azure Monitor logs, Microsoft Sentinel provides near real-time security detection and threat hunting. If you decide to integrate with SIEM tools later, you can stream your Microsoft Entra activity logs along with your other Azure data through an event hub.
## Cost considerations
There's a cost for sending data to a Log Analytics workspace, archiving data in
Because the size and cost for sending logs to an endpoint is difficult to predict, the most accurate way to determine your expected costs is to route your logs to an endpoint for day or two. With this snapshot, you can get an accurate prediction for your expected costs. You can also get an estimate of your costs by downloading a sample of your logs and multiplying accordingly to get an estimate for one day.
-Other considerations for sending Azure AD logs to Azure Monitor logs are covered in the following Azure Monitor cost details articles:
+Other considerations for sending Microsoft Entra ID logs to Azure Monitor logs are covered in the following Azure Monitor cost details articles:
- [Azure Monitor logs cost calculations and options](../../azure-monitor/logs/cost-logs.md) - [Azure Monitor cost and usage](../../azure-monitor/usage-estimated-costs.md) - [Optimize costs in Azure Monitor](../../azure-monitor/best-practices-cost.md)
-Azure Monitor provides the option to exclude whole events, fields, or parts of fields when ingesting logs from Azure AD. Learn more about this cost saving feature in [Data collection transformation in Azure Monitor](../../azure-monitor/essentials/data-collection-transformations.md).
+Azure Monitor provides the option to exclude whole events, fields, or parts of fields when ingesting logs from Microsoft Entra ID. Learn more about this cost saving feature in [Data collection transformation in Azure Monitor](../../azure-monitor/essentials/data-collection-transformations.md).
## Estimate your costs
The following factors could affect costs for your organization:
To estimate the daily log size, gather a sample of your logs, adjust the sample to reflect your tenant size and settings, then apply that sample to the [Azure pricing calculator](https://azure.microsoft.com/pricing/calculator/).
-If you haven't downloaded logs from the Azure portal, review the [How to download logs in Azure AD](howto-download-logs.md) article. Depending on the size of your organization, you may need to choose a different sample size to start your estimation. The following sample sizes are a good place to start:
+If you haven't downloaded logs from the Microsoft Entra admin center before, review the [How to download logs in Microsoft Entra ID](howto-download-logs.md) article. Depending on the size of your organization, you may need to choose a different sample size to start your estimation. The following sample sizes are a good place to start:
- 1000 records - For large tenants, 15 minutes of sign-ins
active-directory Concept Provisioning Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/concept-provisioning-logs.md
Title: Provisioning logs in Azure Active Directory
-description: Learn about the details included in the provisioning logs in Azure Active Directory for when users are provisioned by a third party service.
+ Title: Provisioning logs in Microsoft Entra ID
+description: Learn about the details included in the provisioning logs in Microsoft Entra ID for when users are provisioned by a third party service.
-# What are the Azure Active Directory provisioning logs?
+# What are the Microsoft Entra provisioning logs?
-Azure Active Directory (Azure AD) integrates with several third party services to provision users into your tenant. If you need to troubleshoot an issue with a provisioned user, you can use the information captured in the Azure AD provisioning logs to help find a solution.
+Microsoft Entra ID integrates with several third party services to provision users into your tenant. If you need to troubleshoot an issue with a provisioned user, you can use the information captured in the Microsoft Entra provisioning logs to help find a solution.
Two other activity logs are also available to help monitor the health of your tenant:
When you select an item in the provisioning list view, you get more details abou
- **Modified Properties**: If there were changes, this tab shows the old value and the new value. - **Summary**: Provides an overview of what happened and identifiers for the object in the source and target systems.-
active-directory Concept Sign In Diagnostics Scenarios https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/concept-sign-in-diagnostics-scenarios.md
Title: Common sign-in diagnostics AD scenarios
-description: Learn about the scenarios supported by the sign-in diagnostics for Azure AD.
+description: Learn about the scenarios supported by the sign-in diagnostics for Microsoft Entra ID.
Last updated 06/19/2023
-# Customer intent: As an Azure AD administrator, I want to know the scenarios that are supported by the sign in diagnostics for Azure AD so that I can determine whether the tool can help me with a sign-in issue.
+# Customer intent: As a Microsoft Entra administrator, I want to know the scenarios that are supported by the sign in diagnostics for Microsoft Entra ID so that I can determine whether the tool can help me with a sign-in issue.
-# Sign in diagnostics for Azure AD scenarios
+# Sign in diagnostics for Microsoft Entra scenarios
<a name="supported-scenarios"></a>
-You can use the sign-in diagnostic for Azure Active Directory (Azure AD) to analyze what happened during a sign-in attempt and get recommendations for resolving problems without needing to involve Microsoft support.
+You can use the sign-in diagnostic for Microsoft Entra ID to analyze what happened during a sign-in attempt and get recommendations for resolving problems without needing to involve Microsoft support.
This article gives you an overview of the types of scenarios you can identify and resolve when using this tool. ## How to access the Sign-in Diagnostics
-There are three ways to access the Sign-in Diagnostics tool: from the Diagnose and solve problems area, the Azure AD sign-in logs, and when creating a new support request. For more information, see [How to use the sign-in diagnostics](howto-use-sign-in-diagnostics.md).
+There are three ways to access the Sign-in Diagnostics tool: from the Diagnose and solve problems area, the Microsoft Entra sign-in logs, and when creating a new support request. For more information, see [How to use the sign-in diagnostics](howto-use-sign-in-diagnostics.md).
## Conditional Access Conditional Access policies are used to apply the right access controls when needed to keep your organization secure. Because Conditional Access policies can be used to grant or block access to resources, they often show up in the sign-in diagnostic.
In some cases, you want to know if sign-in events *aren't* interrupted by Condit
### Account locked
-Another common scenario is when a user attempts to sign in with incorrect credentials too many times. This error happens when too many password-based sign-in attempts have occurred with incorrect credentials. The diagnostic results provide information for the administrator to determine where the attempts are coming from and if they're legitimate user sign-in attempts or not. Running the sign-in diagnostic provides details about the apps, the number of attempts, the device used, the operating system, and the IP address. For more information, see [Azure AD Smart Lockout](../authentication/howto-password-smart-lockout.md).
+Another common scenario is when a user attempts to sign in with incorrect credentials too many times. This error happens when too many password-based sign-in attempts have occurred with incorrect credentials. The diagnostic results provide information for the administrator to determine where the attempts are coming from and if they're legitimate user sign-in attempts or not. Running the sign-in diagnostic provides details about the apps, the number of attempts, the device used, the operating system, and the IP address. For more information, see [Microsoft Entra Smart Lockout](../authentication/howto-password-smart-lockout.md).
### Invalid username or password
If a user tried to sign in using an invalid username or password, the sign-in di
In enterprise applications, there are two points where problems may occur: -- The identity provider (Azure AD) application configuration
+- The identity provider (Microsoft Entra ID) application configuration
- The service provider (application service, also known as SaaS application) configuration Diagnostics for these problems address which side of the problem should be looked at for resolution and what to do
If the error occurred when a user tried to sign in to an application, the sign-i
### Enterprise apps configuration
-Sign-in can fail due to an application configuration issue for the Azure AD side of the application. In these situations, resolution requires reviewing and updating the configuration of the application in the Enterprise Applications page for the application.
+Sign-in can fail due to an application configuration issue for the Microsoft Entra ID side of the application. In these situations, resolution requires reviewing and updating the configuration of the application in the Enterprise Applications page for the application.
## Other scenarios
This scenario involves a sign-in event that was blocked or interrupted because t
Preventing legacy authentication sign-in is recommended as the best practice for security. Legacy authentication protocols like POP, SMTP, IMAP, and MAPI can't enforce MFA, which makes them preferred entry points for adversaries to attack your organization.
-For more information, see [How to block legacy authentication to Azure AD with Conditional Access](../conditional-access/block-legacy-authentication.md).
+For more information, see [How to block legacy authentication to Microsoft Entra ID with Conditional Access](../conditional-access/block-legacy-authentication.md).
### B2B blocked sign-in due to Conditional Access
Because pass trough authentication is an integration of on premises and cloud au
This diagnostic scenario identifies user specific sign-in issues when the authentication method being used is pass through authentication (PTA) and there's a PTA specific error. Errors due to other problems-even when PTA authentication is being used-will still be diagnosed correctly.
-The diagnostic results show contextual information about the failure and the user signing in. The results could show other reasons why the sign-in failed, and recommended actions the admin can take to resolve the problem. For more information, see [Azure AD Connect: Troubleshoot Pass-through Authentication](../hybrid/connect/tshoot-connect-pass-through-authentication.md).
+The diagnostic results show contextual information about the failure and the user signing in. The results could show other reasons why the sign-in failed, and recommended actions the admin can take to resolve the problem. For more information, see [Microsoft Entra Connect: Troubleshoot Pass-through Authentication](../hybrid/connect/tshoot-connect-pass-through-authentication.md).
### Seamless single sign-on Seamless single sign-on integrates Kerberos authentication with cloud authentication. Because this scenario involves two authentication protocols, it can be difficult to understand where a failure point lies when sign-in problems occur. This diagnostic is intended to make these scenarios easier to diagnose and resolve.
-This diagnostic scenario examines the context of the sign-in failure and specific failure cause. The diagnostic results could include contextual information on the sign-in attempt, and suggested actions the admin can take. For more information, see [Troubleshoot Azure Active Directory Seamless single sign-on](../hybrid/connect/tshoot-connect-sso.md).
+This diagnostic scenario examines the context of the sign-in failure and specific failure cause. The diagnostic results could include contextual information on the sign-in attempt, and suggested actions the admin can take. For more information, see [Troubleshoot Microsoft Entra seamless single sign-on](../hybrid/connect/tshoot-connect-sso.md).
## Next steps
active-directory Concept Sign In Log Activity Details https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/concept-sign-in-log-activity-details.md
Title: Learn about the sign-in log activity details
-description: Learn about the information available on each of the tabs on the Azure AD sign-in log activity details.
+description: Learn about the information available on each of the tabs on the Microsoft Entra sign-in log activity details.
# Learn about the sign-in log activity details
-Azure AD logs all sign-ins into an Azure tenant for compliance purposes. As an IT administrator, you need to know what the values in the sign-in logs mean, so that you can interpret the log values correctly.
+Microsoft Entra ID logs all sign-ins into an Azure tenant for compliance purposes. As an IT administrator, you need to know what the values in the sign-in logs mean, so that you can interpret the log values correctly.
- [Learn about the sign-in logs](concept-sign-ins.md). - [Customize and filter the sign-in logs](howto-customize-filter-logs.md)
If a sign-in failed, you can get more information about the reason in the Basic
## [Location and Device](#tab/location-and-device)
-The **Location** and **Device info** tabs display general information about the location and IP address of the user. The Device info tab provides details on the browser and operating system used to sign in. This tab also provides details on if the device is compliant, managed, or hybrid Azure AD joined.
+The **Location** and **Device info** tabs display general information about the location and IP address of the user. The Device info tab provides details on the browser and operating system used to sign in. This tab also provides details on if the device is compliant, managed, or Microsoft Entra hybrid joined.
## [Authentication details](#tab/authentication-details)
When analyzing authentication details, take note of the following details:
## Unique identifiers
-In Azure AD, a resource access has three relevant components:
+In Microsoft Entra ID, a resource access has three relevant components:
- **Who:** The identity (User) doing the sign-in. - **How:** The client (Application) used for the access.
Each component has an associated unique identifier (ID).:
- **Conditional Access evaluation:** Shows whether continuous access evaluation (CAE) was applied to the sign-in event. - There are multiple sign-in requests for each authentication, which can appear on either the interactive or non-interactive tabs. - CAE is only displayed as true for one of the requests, and it can appear on the interactive tab or non-interactive tab.
- - For more information, see [Monitor and troubleshoot sign-ins with continuous access evaluation in Azure AD](../conditional-access/howto-continuous-access-evaluation-troubleshoot.md).
+ - For more information, see [Monitor and troubleshoot sign-ins with continuous access evaluation in Microsoft Entra ID](../conditional-access/howto-continuous-access-evaluation-troubleshoot.md).
-- **Correlation ID:** The correlation ID groups sign-ins from the same sign-in session. The value is based on parameters passed by a client, so may Azure AD cannot guarantee its accuracy.
+- **Correlation ID:** The correlation ID groups sign-ins from the same sign-in session. The value is based on parameters passed by a client, so may Microsoft Entra ID cannot guarantee its accuracy.
- **Cross-tenant access type:** Describes the type of cross-tenant access used by the actor to access the resource. Possible values are:
- - `none` - A sign-in event that didn't cross an Azure AD tenant's boundaries.
+ - `none` - A sign-in event that didn't cross a Microsoft Entra tenant's boundaries.
- `b2bCollaboration`- A cross tenant sign-in performed by a guest user using B2B Collaboration. - `b2bDirectConnect` - A cross tenant sign-in performed by a B2B. - `microsoftSupport`- A cross tenant sign-in performed by a Microsoft support agent in a Microsoft customer tenant.
Each component has an associated unique identifier (ID).:
- **Request ID:** An identifier that corresponds to an issued token. If you're looking for sign-ins with a specific token, you need to extract the request ID from the token, first. -- **Sign-in:** String the user provides to Azure AD to identify itself when attempting to sign-in. It's usually a user principal name (UPN), but can be another identifier such as a phone number.
+- **Sign-in:** String the user provides to Microsoft Entra ID to identify itself when attempting to sign-in. It's usually a user principal name (UPN), but can be another identifier such as a phone number.
- **Sign-in event types:** Indicates the category of the sign-in the event represents. - The user sign-ins category can be `interactiveUser` or `nonInteractiveUser` and corresponds to the value for the **isInteractive** property on the sign-in resource.
Each component has an associated unique identifier (ID).:
- The Microsoft Graph API, supports: `$filter` (`eq` operator only). - **Tenant:** The sign-in log tracks two tenant identifiers:
- - **Home tenant** ΓÇô The tenant that owns the user identity. Azure AD tracks the ID and name.
+ - **Home tenant** ΓÇô The tenant that owns the user identity. Microsoft Entra ID tracks the ID and name.
- **Resource tenant** ΓÇô The tenant that owns the (target) resource. - These identifiers are relevant in cross-tenant scenarios. - For example, to find out how users outside your tenant are accessing your resources, select all entries where the home tenant doesnΓÇÖt match the resource tenant.
The following scenarios are important to consider when you're reviewing sign-in
- *Success:* One or more Conditional Access policies applied to or were evaluated for the user and application (but not necessarily the other conditions) during sign-in. Even though a Conditional Access policy might not apply, if it was evaluated, the Conditional Access status shows *Success*. - *Failure:* The sign-in satisfied the user and application condition of at least one Conditional Access policy and grant controls are either not satisfied or set to block access. -- **Home tenant name:** Due to privacy commitments, Azure AD doesn't populate the home tenant name field during cross-tenant scenarios.
+- **Home tenant name:** Due to privacy commitments, Microsoft Entra ID doesn't populate the home tenant name field during cross-tenant scenarios.
-- **Multifactor authentication:** When a user signs in with MFA, several separate MFA events are actually taking place. For example, if a user enters the wrong validation code or doesn't respond in time, additional MFA events are sent to reflect the latest status of the sign-in attempt. These sign-in events appear as one line item in the Azure AD sign-in logs. That same sign-in event in Azure Monitor, however, appears as multiple line items. These events all have the same `correlationId`.
+- **Multifactor authentication:** When a user signs in with MFA, several separate MFA events are actually taking place. For example, if a user enters the wrong validation code or doesn't respond in time, additional MFA events are sent to reflect the latest status of the sign-in attempt. These sign-in events appear as one line item in the Microsoft Entra sign-in logs. That same sign-in event in Azure Monitor, however, appears as multiple line items. These events all have the same `correlationId`.
## Next steps
-* [Learn about exporting Azure AD sign-in logs](concept-activity-logs-azure-monitor.md)
-* [Explore the sign-in diagnostic in Azure AD](./howto-use-sign-in-diagnostics.md)
+* [Learn about exporting Microsoft Entra sign-in logs](concept-activity-logs-azure-monitor.md)
+* [Explore the sign-in diagnostic in Microsoft Entra ID](./howto-use-sign-in-diagnostics.md)
active-directory Concept Sign Ins https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/concept-sign-ins.md
Title: Sign-in logs in Azure Active Directory
-description: Learn about the four types of sign-in logs available in Azure Active Directory Monitoring and health.
+ Title: Sign-in logs in Microsoft Entra ID
+description: Learn about the four types of sign-in logs available in Microsoft Entra Monitoring and health.
Last updated 08/31/2023
-# What are Azure Active Directory sign-in logs?
+# What are Microsoft Entra sign-in logs?
-Azure Active Directory (Azure AD) logs all sign-ins into an Azure tenant, which includes your internal apps and resources. As an IT administrator, you need to know what the values in the sign-in logs mean, so that you can interpret the log values correctly.
+Microsoft Entra ID logs all sign-ins into an Azure tenant, which includes your internal apps and resources. As an IT administrator, you need to know what the values in the sign-in logs mean, so that you can interpret the log values correctly.
-Reviewing sign-in errors and patterns provides valuable insight into how your users access applications and services. The sign-in logs provided by Azure AD are a powerful type of [activity log](overview-reports.md) that you can analyze. This article explains how to access and utilize the sign-in logs.
+Reviewing sign-in errors and patterns provides valuable insight into how your users access applications and services. The sign-in logs provided by Microsoft Entra ID are a powerful type of [activity log](overview-reports.md) that you can analyze. This article explains how to access and utilize the sign-in logs.
The preview view of the sign-in logs includes interactive and non-interactive user sign-ins as well as service principal and managed identity sign-ins. You can still view the classic sign-in logs, which only include interactive sign-ins.
The classic sign-in logs only include interactive user sign-ins.
### Interactive user sign-ins
-Interactive sign-ins are performed *by* a user. They provide an authentication factor to Azure AD. That authentication factor could also interact with a helper app, such as the Microsoft Authenticator app. Users can provide passwords, responses to MFA challenges, biometric factors, or QR codes to Azure AD or to a helper app. This log also includes federated sign-ins from identity providers that are federated to Azure AD.
+Interactive sign-ins are performed *by* a user. They provide an authentication factor to Microsoft Entra ID. That authentication factor could also interact with a helper app, such as the Microsoft Authenticator app. Users can provide passwords, responses to MFA challenges, biometric factors, or QR codes to Microsoft Entra ID or to a helper app. This log also includes federated sign-ins from identity providers that are federated to Microsoft Entra ID.
:::image type="content" source="media/concept-sign-ins/sign-in-logs-user-interactive.png" alt-text="Screenshot of the interactive user sign-ins log." lightbox="media/concept-sign-ins/sign-in-logs-user-interactive-expanded.png"::: **Report size:** small </br> **Examples:** -- A user provides username and password in the Azure AD sign-in screen.
+- A user provides username and password in the Microsoft Entra sign-in screen.
- A user passes an SMS MFA challenge. - A user provides a biometric gesture to unlock their Windows PC with Windows Hello for Business.-- A user is federated to Azure AD with an AD FS SAML assertion.
+- A user is federated to Microsoft Entra ID with an AD FS SAML assertion.
In addition to the default fields, the interactive sign-in log also shows:
Previously, some non-interactive sign-ins from Microsoft Exchange clients were i
**Passthrough sign-ins**
-Azure Active Directory issues tokens for authentication and authorization. In some situations, a user who is signed in to the Contoso tenant may try to access resources in the Fabrikam tenant, where they don't have access. A no-authorization token, called a passthrough token, is issued to the Fabrikam tenant. The passthrough token doesn't allow the user to access any resources.
+Microsoft Entra ID issues tokens for authentication and authorization. In some situations, a user who is signed in to the Contoso tenant may try to access resources in the Fabrikam tenant, where they don't have access. A no-authorization token, called a passthrough token, is issued to the Fabrikam tenant. The passthrough token doesn't allow the user to access any resources.
When reviewing the logs for this situation, the sign-in logs for the home tenant (in this scenario, Contoso) don't show a sign-in attempt because the token wasn't evaluated against the home tenant's policies. The sign-in token was only used to display the appropriate failure message. You won't see a sign-in attempt in the logs for the home tenant. ### Non-interactive user sign-ins
-Non-interactive sign-ins are done *on behalf of a* user. These sign-ins were performed by a client app or OS components on behalf of a user and don't require the user to provide an authentication factor. Instead, Azure AD recognizes when the user's token needs to be refreshed and does so behind the scenes, without interrupting the user's session. In general, the user perceives these sign-ins as happening in the background.
+Non-interactive sign-ins are done *on behalf of a* user. These sign-ins were performed by a client app or OS components on behalf of a user and don't require the user to provide an authentication factor. Instead, Microsoft Entra ID recognizes when the user's token needs to be refreshed and does so behind the scenes, without interrupting the user's session. In general, the user perceives these sign-ins as happening in the background.
![Screenshot of the non-interactive user sign-ins log.](media/concept-sign-ins/sign-in-logs-user-noninteractive.png)
Non-interactive sign-ins are done *on behalf of a* user. These sign-ins were per
- A client app uses an OAuth 2.0 refresh token to get an access token. - A client uses an OAuth 2.0 authorization code to get an access token and refresh token. -- A user performs single sign-on (SSO) to a web or Windows app on an Azure AD joined PC (without providing an authentication factor or interacting with an Azure AD prompt).
+- A user performs single sign-on (SSO) to a web or Windows app on a Microsoft Entra joined PC (without providing an authentication factor or interacting with a Microsoft Entra prompt).
- A user signs in to a second Microsoft Office app while they have a session on a mobile device using FOCI (Family of Client IDs). In addition to the default fields, the non-interactive sign-in log also shows:
To make it easier to digest the data, non-interactive sign-in events are grouped
:::image type="content" source="media/concept-sign-ins/aggregate-sign-in.png" alt-text="Screenshot of an aggregate sign-in expanded to show all rows." lightbox="media/concept-sign-ins/aggregate-sign-in-expanded.png":::
-When Azure AD logs multiple sign-ins that are identical other than time and date, those sign-ins are from the same entity and are aggregated into a single row. A row with multiple identical sign-ins (except for date and time issued) has a value greater than 1 in the *# sign-ins* column. These aggregated sign-ins may also appear to have the same time stamps. The **Time aggregate** filter can set to 1 hour, 6 hours, or 24 hours. You can expand the row to see all the different sign-ins and their different time stamps.
+When Microsoft Entra ID logs multiple sign-ins that are identical other than time and date, those sign-ins are from the same entity and are aggregated into a single row. A row with multiple identical sign-ins (except for date and time issued) has a value greater than 1 in the *# sign-ins* column. These aggregated sign-ins may also appear to have the same time stamps. The **Time aggregate** filter can set to 1 hour, 6 hours, or 24 hours. You can expand the row to see all the different sign-ins and their different time stamps.
Sign-ins are aggregated in the non-interactive users when the following data matches:
To make it easier to digest the data in the service principal sign-in logs, serv
### Managed identity sign-ins
-Managed identities for Azure resources sign-ins are sign-ins that were performed by resources that have their secrets managed by Azure to simplify credential management. A VM with managed credentials uses Azure AD to get an Access Token.
+Managed identities for Azure resources sign-ins are sign-ins that were performed by resources that have their secrets managed by Azure to simplify credential management. A VM with managed credentials uses Microsoft Entra ID to get an Access Token.
![Screenshot of the managed identity sign-ins log.](media/concept-sign-ins/sign-in-logs-managed-identity.png)
Select an item in the list view to display all sign-ins that are grouped under a
Sign-in data is used by several services in Azure to monitor risky sign-ins, provide insight into application usage, and more.
-### Azure AD Identity Protection
+<a name='azure-ad-identity-protection'></a>
-Sign-in log data visualization that relates to risky sign-ins is available in the **Azure AD Identity Protection** overview, which uses the following data:
+### Microsoft Entra ID Protection
+
+Sign-in log data visualization that relates to risky sign-ins is available in the **Microsoft Entra ID Protection** overview, which uses the following data:
- Risky users - Risky user sign-ins - Risky workload identities
-For more information about the Azure AD Identity Protection tools, see the [Azure AD Identity Protection overview](../identity-protection/overview-identity-protection.md).
+For more information about the Microsoft Entra ID Protection tools, see the [Microsoft Entra ID Protection overview](../identity-protection/overview-identity-protection.md).
+
+<a name='azure-ad-usage-and-insights'></a>
-### Azure AD Usage and insights
+### Microsoft Entra Usage and insights
-To view application-specific sign-in data, go to **Azure AD** and select **Usage & insights** from the Monitoring section. These reports provide a closer look at sign-ins for Azure AD application activity and AD FS application activity. For more information, see [Azure AD Usage & insights](concept-usage-insights-report.md).
+To view application-specific sign-in data, browse to **Microsoft Entra ID** > **Monitoring & health** > **Usage & insights**. These reports provide a closer look at sign-ins for Microsoft Entra application activity and AD FS application activity. For more information, see [Microsoft Entra Usage & insights](concept-usage-insights-report.md).
:::image type="content" source="media/concept-sign-ins/usage-insights.png" alt-text="Screenshot of the Usage & insights report." lightbox="media/concept-sign-ins/usage-insights-expanded.png"::: There are several reports available in **Usage & insights**. Some of these reports are in preview. -- Azure AD application activity (preview)
+- Microsoft Entra application activity (preview)
- AD FS application activity - Authentication methods activity - Service principal sign-in activity (preview)
There are several reports available in **Usage & insights**. Some of these repor
### Microsoft 365 activity logs
-You can view Microsoft 365 activity logs from the [Microsoft 365 admin center](/office365/admin/admin-overview/about-the-admin-center). Microsoft 365 activity and Azure AD activity logs share a significant number of directory resources. Only the Microsoft 365 admin center provides a full view of the Microsoft 365 activity logs.
+You can view Microsoft 365 activity logs from the [Microsoft 365 admin center](/office365/admin/admin-overview/about-the-admin-center). Microsoft 365 activity and Microsoft Entra activity logs share a significant number of directory resources. Only the Microsoft 365 admin center provides a full view of the Microsoft 365 activity logs.
You can access the Microsoft 365 activity logs programmatically by using the [Office 365 Management APIs](/office/office-365-management-api/office-365-management-apis-overview). ## Next steps -- [Basic info in the Azure AD sign-in logs](reference-basic-info-sign-in-logs.md)
+- [Basic info in the Microsoft Entra sign-in logs](reference-basic-info-sign-in-logs.md)
-- [How to download logs in Azure Active Directory](howto-download-logs.md)
+- [How to download logs in Microsoft Entra ID](howto-download-logs.md)
-- [How to access activity logs in Azure AD](howto-access-activity-logs.md)
+- [How to access activity logs in Microsoft Entra ID](howto-access-activity-logs.md)
active-directory Concept Usage Insights Report https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/concept-usage-insights-report.md
Title: Usage and insights report
-description: Learn about the information you can explore using the Usage and insights report in Azure Active Directory.
+description: Learn about the information you can explore using the Usage and insights report in Microsoft Entra ID.
-# Usage and insights in Azure Active Directory
+# Usage and insights in Microsoft Entra ID
-With the Azure Active Directory (Azure AD) **Usage and insights** reports, you can get an application-centric view of your sign-in data. Usage & insights includes a report on authentication methods, service principal sign-ins, and application credential activity. You can find answers to the following questions:
+With the Microsoft Entra **Usage and insights** reports, you can get an application-centric view of your sign-in data. Usage & insights includes a report on authentication methods, service principal sign-ins, and application credential activity. You can find answers to the following questions:
* What are the top used applications in my organization? * What applications have the most failed sign-ins?
With the Azure Active Directory (Azure AD) **Usage and insights** reports, you c
To access the data from Usage and insights you must have:
-* An Azure AD tenant
-* An Azure AD premium (P1/P2) license to view the sign-in data
+* A Microsoft Entra tenant
+* A Microsoft Entra ID P1 or P2 (P1/P2) license to view the sign-in data
* A user in the Reports Reader, Security Reader, Security Administrator, or Global Administrator role. ## Access Usage and insights
You can access the Usage and insights reports from the Azure portal and using Mi
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Reports Reader](../roles/permissions-reference.md#reports-reader). 1. Browse to **Identity** > **Monitoring & health** > **Usage & insights**.
-The **Usage & insights** reports are also available from the **Enterprise applications** area of Azure AD. All users can access their own sign-ins at the [My Sign-Ins portal](https://mysignins.microsoft.com/security-info).
+The **Usage & insights** reports are also available from the **Enterprise applications** area of Microsoft Entra ID. All users can access their own sign-ins at the [My Sign-Ins portal](https://mysignins.microsoft.com/security-info).
### To access Usage & insights using Microsoft Graph:
The reports can be viewed and managed using Microsoft Graph on the `/beta` endpo
Refer to the section on each report in this article for the specific objects and parameters to include. For more information, see the [Microsoft Graph documentation for Identity and access reports](/graph/api/resources/report-identity-access).
-## Azure AD application activity (preview)
+<a name='azure-ad-application-activity-preview'></a>
-The **Azure AD application activity (preview)** report shows the list of applications with one or more sign-in attempts. Any application activity during the selected date range appears in the report. The report allows you to sort by the number of successful sign-ins, failed sign-ins, and the success rate.
+## Microsoft Entra application activity (preview)
+
+The **Microsoft Entra application activity (preview)** report shows the list of applications with one or more sign-in attempts. Any application activity during the selected date range appears in the report. The report allows you to sort by the number of successful sign-ins, failed sign-ins, and the success rate.
It's possible that activity for a deleted application may appear in the report if the activity took place during the selected date range and before the application was deleted. Other scenarios could include a user attempting to sign in to an application that doesn't have a service principal associated with the app. For these types of scenarios, you may need to review the audit logs or sign-in logs to investigate further.
The sign-in activity graph uses interactive user sign-ins. Select a day in the a
### Application activity using Microsoft Graph
-You can view the `applicationSignInSummary` or `applicationSignInDetailedSummary` of Azure AD application activity with Microsoft Graph.
+You can view the `applicationSignInSummary` or `applicationSignInDetailedSummary` of Microsoft Entra application activity with Microsoft Graph.
Add the following query to view the **sign-in summary**, then select the **Run query** button.
For more information, see [Application sign-in in Microsoft Graph](/graph/api/re
## AD FS application activity
-The **AD FS application activity** report in Usage & insights lists all Active Directory Federated Services (AD FS) applications in your organization that have had an active user sign-in to authenticate in the last 30 days. These applications haven't been migrated to Azure AD for authentication.
+The **AD FS application activity** report in Usage & insights lists all Active Directory Federated Services (AD FS) applications in your organization that have had an active user sign-in to authenticate in the last 30 days. These applications haven't been migrated to Microsoft Entra ID for authentication.
Viewing the AD FS application activity using Microsoft Graph retrieves a list of the `relyingPartyDetailedSummary` objects, which identifies the relying party to a particular Federation Service.
For more information, see [Application credential activity in Microsoft Graph](/
## Next steps - [Learn about the sign-ins report](concept-sign-ins.md)-- [Learn about Azure AD authentication](../authentication/overview-authentication.md)
+- [Learn about Microsoft Entra authentication](../authentication/overview-authentication.md)
active-directory How To View Applied Conditional Access Policies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/how-to-view-applied-conditional-access-policies.md
Title: View applied Conditional Access policies in the Azure AD sign-in logs
-description: Learn how to view Conditional Access policies in Azure AD sign-in logs so that you can assess the effect of those policies.
+ Title: View applied Conditional Access policies in the Microsoft Entra sign-in logs
+description: Learn how to view Conditional Access policies in Microsoft Entra sign-in logs so that you can assess the effect of those policies.
-# View applied Conditional Access policies in Azure AD sign-in logs
+# View applied Conditional Access policies in Microsoft Entra sign-in logs
With Conditional Access policies, you can control how your users get access to the resources of your Azure tenant. As a tenant admin, you need to be able to determine what effect your Conditional Access policies have on sign-ins to your tenant, so that you can take action if necessary.
-The sign-in logs in Azure Active Directory (Azure AD) give you the information that you need to assess the effect of your policies. This article explains how to view applied Conditional Access policies in those logs.
+The sign-in logs in Microsoft Entra ID give you the information that you need to assess the effect of your policies. This article explains how to view applied Conditional Access policies in those logs.
## What you should know
-As an Azure AD administrator, you can use the sign-in logs to:
+As a Microsoft Entra administrator, you can use the sign-in logs to:
- Troubleshoot sign-in problems. - Check on feature performance.
For more information about this cmdlet, see [Get-MgAuditLogSignIn](/powershell/m
The Azure AD Graph PowerShell module doesn't support viewing applied Conditional Access policies. Only the Microsoft Graph PowerShell module returns applied Conditional Access policies.
-## View Conditional Access policies in Azure AD sign-in logs
+<a name='view-conditional-access-policies-in-azure-ad-sign-in-logs'></a>
+
+## View Conditional Access policies in Microsoft Entra sign-in logs
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
active-directory Howto Access Activity Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-access-activity-logs.md
Title: Access activity logs in Azure AD
-description: How to choose the right method for accessing and integrating the activity logs in Azure Active Directory.
+ Title: Access activity logs in Microsoft Entra ID
+description: How to choose the right method for accessing and integrating the activity logs in Microsoft Entra ID.
-# How to access activity logs in Azure AD
+# How to access activity logs in Microsoft Entra ID
-The data collected in your Azure Active Directory (Azure AD) logs enables you to assess many aspects of your Azure AD tenant. To cover a broad range of scenarios, Azure AD provides you with several options to access your activity log data. As an IT administrator, you need to understand the intended uses cases for these options, so that you can select the right access method for your scenario.
+The data collected in your Microsoft Entra logs enables you to assess many aspects of your Microsoft Entra tenant. To cover a broad range of scenarios, Microsoft Entra ID provides you with several options to access your activity log data. As an IT administrator, you need to understand the intended uses cases for these options, so that you can select the right access method for your scenario.
-You can access Azure AD activity logs and reports using the following methods:
+You can access Microsoft Entra activity logs and reports using the following methods:
- [Stream activity logs to an **event hub** to integrate with other tools](#stream-logs-to-an-event-hub-to-integrate-with-siem-tools) - [Access activity logs through the **Microsoft Graph API**](#access-logs-with-microsoft-graph-api)
The required roles and licenses may vary based on the report. Global Administrat
| Log / Report | Roles | Licenses | |--|--|--|
-| Audit | Reports Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Azure AD |
-| Sign-ins | Reports Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Azure AD |
+| Audit | Reports Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Microsoft Entra ID |
+| Sign-ins | Reports Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Microsoft Entra ID |
| Provisioning | Same as audit and sign-ins, plus<br>Security Operator<br>Application Administrator<br>Cloud App Administrator<br>A custom role with `provisioningLogs` permission | Premium P1/P2 | | Usage and insights | Security Reader<br>Reports Reader<br> Security Administrator | Premium P1/P2 |
-| Identity Protection* | Security Administrator<br>Security Operator<br>Security Reader<br>Global Reader | Azure AD Free/Microsoft 365 Apps<br>Azure AD Premium P1/P2 |
+| Identity Protection* | Security Administrator<br>Security Operator<br>Security Reader<br>Global Reader | Microsoft Entra ID Free/Microsoft 365 Apps<br>Microsoft Entra ID P1/P2 |
*The level of access and capabilities for Identity Protection vary with the role and license. For more information, see the [license requirements for Identity Protection](../identity-protection/overview-identity-protection.md#license-requirements).
-Audit logs are available for features that you've licensed. To access the sign-ins logs using the Microsoft Graph API, your tenant must have an Azure AD Premium license associated with it.
+Audit logs are available for features that you've licensed. To access the sign-ins logs using the Microsoft Graph API, your tenant must have a Microsoft Entra ID P1 or P2 license associated with it.
## Stream logs to an event hub to integrate with SIEM tools
The SIEM tools you can integrate with your event hub can provide analysis and mo
## Access logs with Microsoft Graph API
-The Microsoft Graph API provides a unified programmability model that you can use to access data for your Azure AD Premium tenants. It doesn't require an administrator or developer to set up extra infrastructure to support your script or app.
+The Microsoft Graph API provides a unified programmability model that you can use to access data for your Microsoft Entra ID P1 or P2 tenants. It doesn't require an administrator or developer to set up extra infrastructure to support your script or app.
### Recommended uses Using Microsoft Graph explorer, you can run queries to help you with the following types of scenarios: - View tenant activities such as who made a change to a group and when.-- Mark an Azure AD sign-in event as safe or confirmed compromised.
+- Mark a Microsoft Entra sign-in event as safe or confirmed compromised.
- Retrieve a list of application sign-ins for the last 30 days. ### Quick steps
Using Microsoft Graph explorer, you can run queries to help you with the followi
## Integrate logs with Azure Monitor logs
-With the Azure Monitor logs integration, you can enable rich visualizations, monitoring, and alerting on the connected data. Log Analytics provides enhanced query and analysis capabilities for Azure AD activity logs. To integrate Azure AD activity logs with Azure Monitor logs, you need a Log Analytics workspace. From there, you can run queries through Log Analytics.
+With the Azure Monitor logs integration, you can enable rich visualizations, monitoring, and alerting on the connected data. Log Analytics provides enhanced query and analysis capabilities for Microsoft Entra activity logs. To integrate Microsoft Entra activity logs with Azure Monitor logs, you need a Log Analytics workspace. From there, you can run queries through Log Analytics.
### Recommended uses
-Integrating Azure AD logs with Azure Monitor logs provides a centralized location for querying logs. We recommend integrating logs with Azure Monitor logs for the following types of scenarios:
+Integrating Microsoft Entra logs with Azure Monitor logs provides a centralized location for querying logs. We recommend integrating logs with Azure Monitor logs for the following types of scenarios:
-- Compare Azure AD sign-in logs with logs published by other Azure services.
+- Compare Microsoft Entra sign-in logs with logs published by other Azure services.
- Correlate sign-in logs against Azure Application insights. - Query logs using specific search parameters.
Integrating Azure AD logs with Azure Monitor logs provides a centralized locatio
1. Browse to **Identity** > **Monitoring & health** > **Diagnostic settings**. 1. Choose the logs you want to stream, select the **Send to Log Analytics workspace** option, and complete the fields. 1. Browse to **Identity** > **Monitoring & health** > **Log Analytics** and begin querying the data.
- - [Integrate Azure AD logs with Azure Monitor logs](howto-integrate-activity-logs-with-log-analytics.md)
+ - [Integrate Microsoft Entra logs with Azure Monitor logs](howto-integrate-activity-logs-with-log-analytics.md)
- [Learn how to query using Log Analytics](howto-analyze-activity-logs-log-analytics.md) ## Monitor events with Microsoft Sentinel
We recommend using the real-time security detection capabilities of Microsoft Se
1. Learn about the [prerequisites](../../sentinel/prerequisites.md), [roles and permissions](../../sentinel/roles.md). 1. [Estimate potential costs](../../sentinel/billing.md). 1. [Onboard to Microsoft Sentinel](../../sentinel/quickstart-onboard.md).
-1. [Collect Azure AD data](../../sentinel/connect-azure-active-directory.md).
+1. [Collect Microsoft Entra data](../../sentinel/connect-azure-active-directory.md).
1. [Begin hunting for threats](../../sentinel/hunting.md).
-## View logs through the Portal
+<a name='view-logs-through-the-portal'></a>
-For one-off investigations with a limited scope, the [Azure portal](https://portal.azure.com) is often the easiest way to find the data you need. The user interface for each of these reports provides you with filter options enabling you to find the entries you need to solve your scenario.
+## View logs through the Microsoft Entra admin center
-The data captured in the Azure AD activity logs are used in many reports and services. You can review the sign-in, audit, and provisioning logs for one-off scenarios or use reports to look at patterns and trends. The data from the activity logs help populate the Identity Protection reports, which provide information security related risk detections that Azure AD can detect and report on. Azure AD activity logs also populate Usage and insights reports, which provide usage details for your tenant's applications.
+For one-off investigations with a limited scope, the [Microsoft Entra admin center](https://entra.microsoft.com/) is often the easiest way to find the data you need. The user interface for each of these reports provides you with filter options enabling you to find the entries you need to solve your scenario.
+
+The data captured in the Microsoft Entra activity logs are used in many reports and services. You can review the sign-in, audit, and provisioning logs for one-off scenarios or use reports to look at patterns and trends. The data from the activity logs help populate the Identity Protection reports, which provide information security related risk detections that Microsoft Entra ID can detect and report on. Microsoft Entra activity logs also populate Usage and insights reports, which provide usage details for your tenant's applications.
### Recommended uses
The reports available in the Azure portal provide a wide range of capabilities t
- Research a user's sign-in activity or track an application's usage. - Review details around group name changes, device registration, and password resets with audit logs. - Use the Identity Protection reports for monitoring at risk users, risky workload identities, and risky sign-ins.-- To ensure that your users can access the applications in use in your tenant, you can review the sign-in success rate in the Azure AD application activity (preview) report from Usage and insights.
+- To ensure that your users can access the applications in use in your tenant, you can review the sign-in success rate in the Microsoft Entra application activity (preview) report from Usage and insights.
- Compare the different authentication methods your users prefer with the Authentication methods report from Usage and insights. ### Quick steps
-Use the following basic steps to access the reports in the Azure portal.
-#### Azure AD activity logs
+Use the following basic steps to access the reports in the Microsoft Entra admin center.
+<a name='azure-ad-activity-logs'></a>
+
+#### Microsoft Entra activity logs
1. Browse to **Identity** > **Monitoring & health** > **Audit logs**/**Sign-in logs**/**Provisioning logs**. 1. Adjust the filter according to your needs. - [Learn how to filter activity logs](quickstart-filter-audit-log.md)
- - [Explore the Azure AD audit log categories and activities](reference-audit-activities.md)
- - [Learn about basic info in the Azure AD sign-in logs](reference-basic-info-sign-in-logs.md)
+ - [Explore the Microsoft Entra audit log categories and activities](reference-audit-activities.md)
+ - [Learn about basic info in the Microsoft Entra sign-in logs](reference-basic-info-sign-in-logs.md)
+
+<a name='azure-ad-identity-protection-reports'></a>
-#### Azure AD Identity Protection reports
+#### Microsoft Entra ID Protection reports
1. Browse to **Protection** > **Identity Protection**. 1. Explore the available reports.
active-directory Howto Analyze Activity Logs Log Analytics https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-analyze-activity-logs-log-analytics.md
Title: Analyze activity logs using Log Analytics
-description: Learn how to analyze audit, sign-in, and provisioning logs Azure Active Directory using Log Analytics queries.
+description: Learn how to analyze audit, sign-in, and provisioning logs Microsoft Entra ID using Log Analytics queries.
-# Analyze Azure AD activity logs with Log Analytics
+# Analyze Microsoft Entra activity logs with Log Analytics
-After you [integrate Azure AD activity logs with Azure Monitor logs](howto-integrate-activity-logs-with-log-analytics.md), you can use the power of Log Analytics and Azure Monitor logs to gain insights into your environment.
+After you [integrate Microsoft Entra activity logs with Azure Monitor logs](howto-integrate-activity-logs-with-log-analytics.md), you can use the power of Log Analytics and Azure Monitor logs to gain insights into your environment.
- * Compare your Azure AD sign-in logs against security logs published by Microsoft Defender for Cloud.
+ * Compare your Microsoft Entra sign-in logs against security logs published by Microsoft Defender for Cloud.
* Troubleshoot performance bottlenecks on your applicationΓÇÖs sign-in page by correlating application performance data from Azure Application Insights. * Analyze the Identity Protection risky users and risk detections logs to detect threats in your environment.
-This article describes to analyze the Azure AD activity logs in your Log Analytics workspace.
+This article describes to analyze the Microsoft Entra activity logs in your Log Analytics workspace.
## Roles and licenses To analyze activity logs with Log Analytics, you need: -- An Azure AD tenant with a [Premium P1 license](../fundamentals/get-started-premium.md)
+- A Microsoft Entra tenant with a [Premium P1 license](../fundamentals/get-started-premium.md)
- A Log Analytics workspace *and* access to that workspace-- The appropriate roles for Azure Monitor *and* Azure AD
+- The appropriate roles for Azure Monitor *and* Microsoft Entra ID
### Log Analytics workspace
For more information on the Azure Monitor built-in roles, see [Roles, permission
For more information on the Log Analytics RBAC roles, see [Azure built-in roles](../../role-based-access-control/built-in-roles.md#log-analytics-contributor)
-### Azure AD roles
+<a name='azure-ad-roles'></a>
-Read only access allows you to view Azure AD log data inside a workbook, query data from Log Analytics, or read logs in the Azure AD portal. Update access adds the ability to create and edit diagnostic settings to send Azure AD data to a Log Analytics workspace.
+### Microsoft Entra roles
+
+Read only access allows you to view Microsoft Entra ID log data inside a workbook, query data from Log Analytics, or read logs in the Microsoft Entra admin center. Update access adds the ability to create and edit diagnostic settings to send Microsoft Entra data to a Log Analytics workspace.
- **Read**: - Reports Reader
Read only access allows you to view Azure AD log data inside a workbook, query d
- **Update**: - Security Administrator
-For more information on Azure AD built-in roles, see [Azure AD built-in roles](../roles/permissions-reference.md).
+For more information on Microsoft Entra built-in roles, see [Microsoft Entra built-in roles](../roles/permissions-reference.md).
## Access Log Analytics
-To view the Azure AD Log Analytics, you must already be sending your activity logs from Azure AD to a Log Analytics workspace. This process is covered in the [How to integrate activity logs with Azure Monitor](howto-integrate-activity-logs-with-log-analytics.md) article.
+To view the Microsoft Entra ID Log Analytics, you must already be sending your activity logs from Microsoft Entra ID to a Log Analytics workspace. This process is covered in the [How to integrate activity logs with Azure Monitor](howto-integrate-activity-logs-with-log-analytics.md) article.
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
You can also set up alerts on a query. After running a query, the **+ New alert
## Use workbooks to analyze logs
-Azure AD workbooks provide several reports related to common scenarios involving audit, sign-in, and provisioning events. *You can also alert on any of the data provided in the reports, using the steps described in the previous section.*
+Microsoft Entra workbooks provide several reports related to common scenarios involving audit, sign-in, and provisioning events. *You can also alert on any of the data provided in the reports, using the steps described in the previous section.*
* **Provisioning analysis:** This workbook shows reports related to auditing provisioning activity. Activities can include the number of new users provisioned, provisioning failures, number of users updated, update failures, the number of users deprovisioned, and corresponding failures. For more information, see [Understand how provisioning integrates with Azure Monitor logs](../app-provisioning/application-provisioning-log-analytics.md).
active-directory Howto Analyze Provisioning Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-analyze-provisioning-logs.md
Title: How to analyze the Azure Active Directory provisioning logs
-description: Learn how to download, view, and analyze the details in the provisioning logs from Azure Active Directory.
+ Title: How to analyze the Microsoft Entra provisioning logs
+description: Learn how to download, view, and analyze the details in the provisioning logs from Microsoft Entra ID.
-# How to download and analyze the Azure Active Directory provisioning logs
+# How to download and analyze the Microsoft Entra provisioning logs
-The Azure Active Directory (Azure AD) provisioning logs provide details about the provisioning events that occur in your tenant. You can use the information captured in the provisioning logs to help troubleshoot issues with a provisioned user.
+The Microsoft Entra provisioning logs provide details about the provisioning events that occur in your tenant. You can use the information captured in the provisioning logs to help troubleshoot issues with a provisioned user.
-This article describes the options for downloading the provisioning logs from the Azure AD portal as well as how to analyze the logs. Error codes and special considerations are also included.
+This article describes the options for downloading the provisioning logs from the Microsoft Entra portal as well as how to analyze the logs. Error codes and special considerations are also included.
## Prerequisites
-To view the provisioning logs, your tenant must have an Azure AD Premium license associated with it. To upgrade your Azure AD edition, see [Getting started with Azure Active Directory Premium](../fundamentals/get-started-premium.md).
+To view the provisioning logs, your tenant must have a Microsoft Entra ID P1 or P2 license associated with it. To upgrade your Microsoft Entra edition, see [Getting started with Microsoft Entra ID P1 or P2](../fundamentals/get-started-premium.md).
Application owners can view logs for their own applications. The following roles are required to view provisioning logs:
Use the following table to better understand how to resolve errors that you find
|Error code|Description| |||
-|Conflict,<br>EntryConflict|Correct the conflicting attribute values in either Azure AD or the application. Or, review your matching attribute configuration if the conflicting user account was supposed to be matched and taken over. Review the [documentation](../app-provisioning/customize-application-attributes.md) for more information on configuring matching attributes.|
+|Conflict,<br>EntryConflict|Correct the conflicting attribute values in either Microsoft Entra ID or the application. Or, review your matching attribute configuration if the conflicting user account was supposed to be matched and taken over. Review the [documentation](../app-provisioning/customize-application-attributes.md) for more information on configuring matching attributes.|
|TooManyRequests|The target app rejected this attempt to update the user because it's overloaded and receiving too many requests. There's nothing to do. This attempt is automatically retired. Microsoft has also been notified of this issue.| |InternalServerError |The target app returned an unexpected error. A service issue with the target application might be preventing it from working. This attempt is automatically retried in 40 minutes.|
-|InsufficientRights,<br>MethodNotAllowed,<br>NotPermitted,<br>Unauthorized| Azure AD authenticated with the target application but wasn't authorized to perform the update. Review any instructions that the target application has provided, along with the respective application [tutorial](../saas-apps/tutorial-list.md).|
+|InsufficientRights,<br>MethodNotAllowed,<br>NotPermitted,<br>Unauthorized| Microsoft Entra authenticated with the target application but wasn't authorized to perform the update. Review any instructions that the target application has provided, along with the respective application [tutorial](../saas-apps/tutorial-list.md).|
|UnprocessableEntity|The target application returned an unexpected response. The configuration of the target application might not be correct, or a service issue with the target application might be preventing it from working.| |WebExceptionProtocolError |An HTTP protocol error occurred in connecting to the target application. There's nothing to do. This attempt is automatically retried in 40 minutes.| |InvalidAnchor|A user that was previously created or matched by the provisioning service no longer exists. Ensure that the user exists. To force a new matching of all users, use the Microsoft Graph API to [restart the job](/graph/api/synchronization-synchronizationjob-restart?tabs=http&view=graph-rest-beta&preserve-view=true). <br><br>Restarting provisioning triggers an initial cycle, which can take time to complete. Restarting provisioning also deletes the cache that the provisioning service uses to operate. That means all users and groups in the tenant must be evaluated again, and certain provisioning events might be dropped.| |NotImplemented | The target app returned an unexpected response. The configuration of the app might not be correct, or a service issue with the target app might be preventing it from working. Review any instructions that the target application has provided, along with the respective application [tutorial](../saas-apps/tutorial-list.md). | |MandatoryFieldsMissing,<br>MissingValues |The user couldn't be created because required values are missing. Correct the missing attribute values in the source record, or review your matching attribute configuration to ensure that the required fields aren't omitted. [Learn more](../app-provisioning/customize-application-attributes.md) about configuring matching attributes.| |SchemaAttributeNotFound |The operation couldn't be performed because an attribute was specified that doesn't exist in the target application. See the [documentation](../app-provisioning/customize-application-attributes.md) on attribute customization and ensure that your configuration is correct.|
-|InternalError |An internal service error occurred within the Azure AD provisioning service. There's nothing to do. This attempt is automatically retired in 40 minutes.|
+|InternalError |An internal service error occurred within the Microsoft Entra provisioning service. There's nothing to do. This attempt is automatically retired in 40 minutes.|
|InvalidDomain |The operation couldn't be performed because an attribute value contains an invalid domain name. Update the domain name on the user or add it to the permitted list in the target application. | |Timeout |The operation couldn't be completed because the target application took too long to respond. There's nothing to do. This attempt is automatically retried in 40 minutes.| |LicenseLimitExceeded|The user couldn't be created in the target application because there are no available licenses for this user. Procure more licenses for the target application. Or, review your user assignments and attribute mapping configuration to ensure that the correct users are assigned with the correct attributes.|
Use the following table to better understand how to resolve errors that you find
|ImportSkipped | When each user is evaluated, the system tries to import the user from the source system. This error commonly occurs when the user who's being imported is missing the matching property defined in your attribute mappings. Without a value present on the user object for the matching attribute, the system can't evaluate scoping, matching, or export changes. The presence of this error doesn't indicate that the user is in scope, because you haven't yet evaluated scoping for the user.| |EntrySynchronizationSkipped | The provisioning service has successfully queried the source system and identified the user. No further action was taken on the user and they were skipped. The user might have been out of scope, or the user might have already existed in the target system with no further changes required.| |SystemForCrossDomainIdentity<br>ManagementMultipleEntriesInResponse| A GET request to retrieve a user or group received multiple users or groups in the response. The system expects to receive only one user or group in the response. For example, if you do a [GET Group request](../app-provisioning/use-scim-to-provision-users-and-groups.md#get-group) to retrieve a group, provide a filter to exclude members, and your System for Cross-Domain Identity Management (SCIM) endpoint returns the members, this error appears.|
-|SystemForCrossDomainIdentity<br>ManagementServiceIncompatible|The Azure AD provisioning service is unable to parse the response from the third party application. Work with the application developer to ensure that the SCIM server is compatible with the [Azure AD SCIM client](../app-provisioning/use-scim-to-provision-users-and-groups.md#understand-the-azure-ad-scim-implementation).|
+|SystemForCrossDomainIdentity<br>ManagementServiceIncompatible|The Microsoft Entra provisioning service is unable to parse the response from the third party application. Work with the application developer to ensure that the SCIM server is compatible with the [Microsoft Entra SCIM client](../app-provisioning/use-scim-to-provision-users-and-groups.md#understand-the-azure-ad-scim-implementation).|
|SchemaPropertyCanOnlyAcceptValue|The property in the target system can only accept one value, but the property in the source system has multiple. Ensure that you either map a single-valued attribute to the property that is throwing an error, update the value in the source to be single-valued, or remove the attribute from the mappings.|
Use the following table to better understand how to resolve errors that you find
| Error code | Cause | Solution | | | | |
-| AzureActiveDirectory<br/>CannotUpdateObjectsOriginated<br/>InExternalService | The synchronization engine could not update one or more user properties in the target tenant.<br/><br/>The operation failed in Microsoft Graph API because of Source of Authority (SOA) enforcement. Currently, the following properties show up in the list:<br/>`Mail`<br/>`showInAddressList` | In some cases (for example when `showInAddressList` property is part of the user update), the synchronization engine might automatically retry the (user) update without the offending property. Otherwise, you will need to update the property directly in the target tenant. |
+| Microsoft Entra ID<br/>CannotUpdateObjectsOriginated<br/>InExternalService | The synchronization engine could not update one or more user properties in the target tenant.<br/><br/>The operation failed in Microsoft Graph API because of Source of Authority (SOA) enforcement. Currently, the following properties show up in the list:<br/>`Mail`<br/>`showInAddressList` | In some cases (for example when `showInAddressList` property is part of the user update), the synchronization engine might automatically retry the (user) update without the offending property. Otherwise, you will need to update the property directly in the target tenant. |
| AzureDirectory<br/>B2BManagementPolicy<br/>CheckFailure | The cross-tenant synchronization policy allowing automatic redemption failed.<br/><br/>The synchronization engine checks to ensure that the administrator of the target tenant has created an inbound cross-tenant synchronization policy allowing automatic redemption. The synchronization engine also checks if the administrator of the source tenant has enabled an outbound policy for automatic redemption. | Ensure that the automatic redemption setting has been enabled for both the source and target tenants. For more information, see [Automatic redemption setting](../multi-tenant-organizations/cross-tenant-synchronization-overview.md#automatic-redemption-setting). |
-| AzureActiveDirectory<br/>QuotaLimitExceeded | The number of objects in the tenant exceeds the directory limit.<br/><br/>Azure AD has limits for the number of objects that can be created in a tenant. | Check whether the quota can be increased. For information about the directory limits and steps to increase the quota, see [Azure AD service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md). |
-| InvitationCreationFailure | The Azure AD provisioning service attempted to invite the user in the target tenant. That invitation failed.| Further investigation likely requires contacting support.|
-| AzureActiveDirectory<br/>Forbidden | External collaboration settings have blocked invitations.|Navigate to user settings and ensure that [external collaboration settings](../external-identities/external-collaboration-settings-configure.md) are permitted.|
+| Microsoft Entra ID<br/>QuotaLimitExceeded | The number of objects in the tenant exceeds the directory limit.<br/><br/>Microsoft Entra ID has limits for the number of objects that can be created in a tenant. | Check whether the quota can be increased. For information about the directory limits and steps to increase the quota, see [Microsoft Entra service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md). |
+| InvitationCreationFailure | The Microsoft Entra provisioning service attempted to invite the user in the target tenant. That invitation failed.| Further investigation likely requires contacting support.|
+| Microsoft Entra ID<br/>Forbidden | External collaboration settings have blocked invitations.|Navigate to user settings and ensure that [external collaboration settings](../external-identities/external-collaboration-settings-configure.md) are permitted.|
| InvitationCreation<br/>FailureInvalidPropertyValue | Potential causes:<br/>* The Primary SMTP Address is an invalid value.<br/>* UserType is neither guest nor member<br/>* Group email Address is not supported | Potential solutions:<br/>* The Primary SMTP Address has an invalid value. Resolving this issue will likely require updating the mail property of the source user. For more information, see [Prepare for directory synchronization to Microsoft 365](https://aka.ms/DirectoryAttributeValidations)<br/>* Ensure that the userType property is provisioned as type guest or member. This can be fixed by checking your attribute mappings to understand how the userType attribute is mapped.<br/>* The email address address of the user matches with the email address of a group in the tenant. Update the email address for one of the two objects.| | InvitationCreation<br/>FailureAmbiguousUser| The invited user has a proxy address that matches an internal user in the target tenant. The proxy address must be unique. | To resolve this error, delete the existing internal user in the target tenant or remove this user from sync scope.|
-| AzureActiveDirectory<br/>CannotUpdateObjects<br/>MasteredOnPremises| If the user in the target tenant was originally synchronized from AD to Azure AD and converted to an external user, the source of authority is still on-premises and the user cannot be updated.| The user cannot be updated by cross-tenant synchronization|
+| Microsoft Entra ID<br/>CannotUpdateObjects<br/>MasteredOnPremises| If the user in the target tenant was originally synchronized from AD to Microsoft Entra ID and converted to an external user, the source of authority is still on-premises and the user cannot be updated.| The user cannot be updated by cross-tenant synchronization|
## Next steps * [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md)
-* [Problem configuring user provisioning to an Azure AD Gallery application](../app-provisioning/application-provisioning-config-problem.md)
+* [Problem configuring user provisioning to a Microsoft Entra Gallery application](../app-provisioning/application-provisioning-config-problem.md)
* [Graph API for provisioning logs](/graph/api/resources/provisioningobjectsummary)
active-directory Howto Archive Logs To Storage Account https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-archive-logs-to-storage-account.md
Title: How to archive activity logs to a storage account
-description: Learn how to archive Azure Active Directory activity logs to a storage account through Diagnostic settings.
+description: Learn how to archive Microsoft Entra activity logs to a storage account through Diagnostic settings.
Last updated 08/24/2023
-# Customer intent: As an IT administrator, I want to learn how to archive Azure AD logs to an Azure storage account so I can retain it for longer than the default retention period.
+# Customer intent: As an IT administrator, I want to learn how to archive Microsoft Entra logs to an Azure storage account so I can retain it for longer than the default retention period.
-# How to archive Azure AD logs to an Azure storage account
+# How to archive Microsoft Entra activity logs to an Azure storage account
-If you need to store Azure Active Directory (Azure AD) activity logs for longer than the [default retention period](reference-reports-data-retention.md), you can archive your logs to a storage account.
+If you need to store Microsoft Entra activity logs for longer than the [default retention period](reference-reports-data-retention.md), you can archive your logs to a storage account.
## Prerequisites
To use this feature, you need:
* An Azure subscription. If you don't have an Azure subscription, you can [sign up for a free trial](https://azure.microsoft.com/free/). * An Azure storage account.
-* A user who's a *Security Administrator* or *Global Administrator* for the Azure AD tenant.
+* A user who's a *Security Administrator* or *Global Administrator* for the Microsoft Entra tenant.
## Archive logs to an Azure storage account
To use this feature, you need:
- [Learn about other ways to access activity logs](howto-access-activity-logs.md) - [Manually download activity logs](howto-download-logs.md) - [Integrate activity logs with Azure Monitor logs](howto-integrate-activity-logs-with-azure-monitor-logs.md)-- [Stream logs to an event hub](howto-stream-logs-to-event-hub.md)
+- [Stream logs to an event hub](howto-stream-logs-to-event-hub.md)
active-directory Howto Configure Prerequisites For Reporting Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-configure-prerequisites-for-reporting-api.md
Title: Prerequisites for Azure Active Directory reporting API
+ Title: Prerequisites for Microsoft Entra reporting API
description: Learn how to configure the prerequisites that are required to access the Microsoft Graph reporting API.
-# Prerequisites to access the Azure Active Directory reporting API
+# Prerequisites to access the Microsoft Entra reporting API
-The Azure Active Directory (Azure AD) [reporting APIs](/graph/api/resources/azure-ad-auditlog-overview) provide you with programmatic access to the data through a set of REST APIs. You can call these APIs from many programming languages and tools. The reporting API uses [OAuth](../../api-management/api-management-howto-protect-backend-with-aad.md) to authorize access to the web APIs. The Microsoft Graph API is **not** designed for pulling large amounts of activity data. Pulling large amounts of activity data using the API may lead to issues with pagination and performance.
+The Microsoft Entra [reporting APIs](/graph/api/resources/azure-ad-auditlog-overview) provide you with programmatic access to the data through a set of REST APIs. You can call these APIs from many programming languages and tools. The reporting API uses [OAuth](../../api-management/api-management-howto-protect-backend-with-aad.md) to authorize access to the web APIs. The Microsoft Graph API is **not** designed for pulling large amounts of activity data. Pulling large amounts of activity data using the API may lead to issues with pagination and performance.
-This article describes how to enable Microsoft Graph to access the Azure AD reporting APIs in the Azure portal and through PowerShell
+This article describes how to enable Microsoft Graph to access the Microsoft Entra reporting APIs in the Microsoft Entra admin center and through PowerShell
## Roles and license requirements
To get access to the reporting data through the API, you need to have one of the
- Security Administrator - Global Administrator
-In order to access the sign-in reports for a tenant, an Azure AD tenant must have associated Azure AD Premium P1 or P2 license. If the directory type is Azure AD B2C, the sign-in reports are accessible through the API without any other license requirement.
+In order to access the sign-in reports for a tenant, a Microsoft Entra tenant must have associated Microsoft Entra ID P1 or P2 license. If the directory type is Azure AD B2C, the sign-in reports are accessible through the API without any other license requirement.
-Registration is needed even if you're accessing the reporting API using a script. The registration gives you an **Application ID**, which is required for the authorization calls and enables your code to receive tokens. To configure your directory to access the Azure AD reporting API, you must sign in to the [Azure portal](https://portal.azure.com) in one of the required roles.
+Registration is needed even if you're accessing the reporting API using a script. The registration gives you an **Application ID**, which is required for the authorization calls and enables your code to receive tokens. To configure your directory to access the Microsoft Entra ID reporting API, you must sign in to the [Microsoft Entra admin center](https://entra.microsoft.com/) in one of the required roles.
> [!IMPORTANT] > Applications running under credentials with administrator privileges can be very powerful, so be sure to keep the application's ID and secret credentials in a secure location. >
-## Enable the Microsoft Graph API through the Azure portal
+## Enable the Microsoft Graph API through the Microsoft Entra admin center
-To enable your application to access Microsoft Graph without user intervention, you need to register your application with Azure AD, then grant permissions to the Microsoft Graph API. This article covers the steps to follow in the Azure portal.
+To enable your application to access Microsoft Graph without user intervention, you need to register your application with Microsoft Entra ID, then grant permissions to the Microsoft Graph API. This article covers the steps to follow in the Microsoft Entra admin center.
-### Register an Azure AD application
+<a name='register-an-azure-ad-application'></a>
+
+### Register a Microsoft Entra application
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
To enable your application to access Microsoft Graph without user intervention,
### Grant permissions
-To access the Azure AD reporting API, you must grant your app *Read directory data* and *Read all audit log data* permissions for the Microsoft Graph API.
+To access the Microsoft Entra ID reporting API, you must grant your app *Read directory data* and *Read all audit log data* permissions for the Microsoft Graph API.
1. Browse to **Identity** > **Applications** > **App Registrations**. 1. Select **Add a permission**.
Once you have the app registration configured, you can run activity log queries
## Access reports using Microsoft Graph PowerShell
-To use PowerShell to access the Azure AD reporting API, you need to gather a few configuration settings. These settings were created as a part of the [app registration process](#register-an-azure-ad-application).
+To use PowerShell to access the Microsoft Entra ID reporting API, you need to gather a few configuration settings. These settings were created as a part of the [app registration process](#register-an-azure-ad-application).
- Tenant ID - Client app ID
Programmatic access APIs:
- **Security detections:** [Identity Protection risk detections API](/graph/api/resources/identityprotection-root) - **Tenant provisioning events:** [Provisioning logs API](/graph/api/resources/provisioningobjectsummary)
-### Troubleshoot errors in Azure Active Directory reporting API
+<a name='troubleshoot-errors-in-azure-active-directory-reporting-api'></a>
+
+### Troubleshoot errors in Microsoft Entra ID reporting API
**500 HTTP internal server error while accessing Microsoft Graph beta endpoint**: We don't currently support the Microsoft Graph beta endpoint - make sure to access the activity logs using the Microsoft Graph v1.0 endpoint. - GET `https://graph.microsoft.com/v1.0/auditLogs/directoryAudits` - GET `https://graph.microsoft.com/v1.0/auditLogs/signIns`
-**Error: Neither tenant is B2C or tenant doesn't have premium license**: Accessing sign-in reports requires an Azure Active Directory premium 1 (P1) license. If you see this error message while accessing sign-ins, make sure that your tenant is licensed with an Azure AD P1 license.
+**Error: Neither tenant is B2C or tenant doesn't have premium license**: Accessing sign-in reports requires a Microsoft Entra ID P1 or P2 1 (P1) license. If you see this error message while accessing sign-ins, make sure that your tenant is licensed with a Microsoft Entra ID P1 license.
-**Error: User isn't in the allowed roles**: If you see this error message while trying to access audit logs or sign-ins using the API, make sure that your account is part of the **Security Reader** or **Reports Reader** role in your Azure Active Directory tenant.
+**Error: User isn't in the allowed roles**: If you see this error message while trying to access audit logs or sign-ins using the API, make sure that your account is part of the **Security Reader** or **Reports Reader** role in your Microsoft Entra tenant.
-**Error: Application missing Azure AD 'Read directory data' or 'Read all audit log data' permission**: Revisit the **[Grant permissions](#grant-permissions)** section of this article to ensure the permissions are properly set.
+**Error: Application missing Microsoft Entra ID 'Read directory data' or 'Read all audit log data' permission**: Revisit the **[Grant permissions](#grant-permissions)** section of this article to ensure the permissions are properly set.
## Next steps
-* [Get started with Azure Active Directory Identity Protection and Microsoft Graph](../identity-protection/howto-identity-protection-graph-api.md)
+* [Get started with Microsoft Entra ID Protection and Microsoft Graph](../identity-protection/howto-identity-protection-graph-api.md)
* [Audit API reference](/graph/api/resources/directoryaudit) * [Sign-in API reference](/graph/api/resources/signin)
active-directory Howto Customize Filter Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-customize-filter-logs.md
Title: Customize and filter the activity logs in Azure AD
-description: Learn how to customize the columns and filter of the Azure Active Directory activity logs so you can analyze the results.
+ Title: Customize and filter the activity logs in Microsoft Entra ID
+description: Learn how to customize the columns and filter of the Microsoft Entra activity logs so you can analyze the results.
# How to customize and filter identity activity logs
-Sign-in logs are a commonly used tool to troubleshoot user access issues and investigate risky sign-in activity. Audit logs collect every logged event in Azure Active Directory (Azure AD) and can be used to investigate changes to your environment. There are over 30 columns you can choose from to customize your view of the sign-in logs in the Azure AD portal. Audit logs and Provisioning logs can also be customized and filtered for your needs.
+Sign-in logs are a commonly used tool to troubleshoot user access issues and investigate risky sign-in activity. Audit logs collect every logged event in Microsoft Entra ID and can be used to investigate changes to your environment. There are over 30 columns you can choose from to customize your view of the sign-in logs in the Microsoft Entra admin center. Audit logs and Provisioning logs can also be customized and filtered for your needs.
This article shows you how to customize the columns and then filter the logs to find the information you need more efficiently.
The required roles and licenses may vary based on the report. Global Administrat
| Log / Report | Roles | Licenses | |--|--|--|
-| Audit | Report Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Azure AD |
-| Sign-ins | Report Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Azure AD |
+| Audit | Report Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Microsoft Entra ID |
+| Sign-ins | Report Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Microsoft Entra ID |
| Provisioning | Same as audit and sign-ins, plus<br>Security Operator<br>Application Administrator<br>Cloud App Administrator<br>A custom role with `provisioningLogs` permission | Premium P1/P2 | | Conditional Access data in the sign-in logs | Company Administrator<br>Global Reader<br>Security Administrator<br>Security Reader<br>Conditional Access Administrator | Premium P1/P2 |
-## How to access the activity logs in the Azure portal
+## How to access the activity logs in the Microsoft Entra admin center
-You can always access your own sign-in history at [https://mysignins.microsoft.com](https://mysignins.microsoft.com). You can also access the sign-in logs from **Users** and **Enterprise applications** in Azure AD.
+You can always access your own sign-in history at [https://mysignins.microsoft.com](https://mysignins.microsoft.com). You can also access the sign-in logs from **Users** and **Enterprise applications** in Microsoft Entra ID.
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
You can always access your own sign-in history at [https://mysignins.microsoft.c
## [Audit logs](#tab/audit-logs)
-With the information in the Azure AD audit logs, you can access all records of system activities for compliance purposes. Audit logs can be accessed from the **Monitoring and health** section of Azure AD, where you can sort and filter on every category and activity. You can also access audit logs in the area of the portal for the service you're investigating.
+With the information in the Microsoft Entra audit logs, you can access all records of system activities for compliance purposes. Audit logs can be accessed from the **Monitoring and health** section of Microsoft Entra ID, where you can sort and filter on every category and activity. You can also access audit logs in the area of the admin center for the service you're investigating.
![Screenshot of the audit logs option on the side menu.](media/howto-customize-filter-logs/audit-logs-navigation.png)
-For example, if you're looking into changes to Azure AD groups, you can access the Audit logs from **Azure AD** > **Groups**. When you access the audit logs from the service, the filter is automatically adjusted according to the service.
+For example, if you're looking into changes to Microsoft Entra groups, you can access the Audit logs from **Microsoft Entra ID** > **Groups**. When you access the audit logs from the service, the filter is automatically adjusted according to the service.
![Screenshot of the audit logs option from the Groups menu.](media/howto-customize-filter-logs/audit-logs-groups.png)
When you filter the logs by **Service**, the **Category** and **Activity** detai
- **Service**: Defaults to all available services, but you can filter the list to one or more by selecting an option from the dropdown list. -- **Category**: Defaults to all categories, but can be filtered to view the category of activity, such as changing a policy or activating an eligible Azure AD role.
+- **Category**: Defaults to all categories, but can be filtered to view the category of activity, such as changing a policy or activating an eligible Microsoft Entra role.
- **Activity**: Based on the category and activity resource type selection you make. You can select a specific activity you want to see or choose all.
When you filter the logs by **Service**, the **Category** and **Activity** detai
## [Sign-in logs](#tab/sign-in-logs)
-On the sign-in logs page, you can switch between four sign-in log types. For more information on the four types of logs, see [What are Azure AD sign-in logs?](concept-sign-ins.md).
+On the sign-in logs page, you can switch between four sign-in log types. For more information on the four types of logs, see [What are Microsoft Entra sign-in logs?](concept-sign-ins.md).
:::image type="content" source="media/howto-customize-filter-logs/sign-in-logs-types.png" alt-text="Screenshot of the sign-in log types." lightbox="media/howto-customize-filter-logs/sign-in-logs-types-expanded.png":::
When you filter your provisioning data, some filter values are dynamically popul
The **Identity** filter enables you to specify the name or the identity that you care about. This identity might be a user, group, role, or other object. You can search by the name or ID of the object. The ID varies by scenario.-- If you're provisioning an object *from Azure AD to Salesforce*, the **source ID** is the object ID of the user in Azure AD. The **target ID** is the ID of the user at Salesforce.-- If you're provisioning *from Workday to Azure AD*, the **source ID** is the Workday worker employee ID. The **target ID** is the ID of the user in Azure AD.
+- If you're provisioning an object *from Microsoft Entra ID to Salesforce*, the **source ID** is the object ID of the user in Microsoft Entra ID. The **target ID** is the ID of the user at Salesforce.
+- If you're provisioning *from Workday to Microsoft Entra ID*, the **source ID** is the Workday worker employee ID. The **target ID** is the ID of the user in Microsoft Entra ID.
- If you're provisioning users for [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-configure.md), the **source ID** is ID of the user in the source tenant. The **target ID** is ID of the user in the target tenant. > [!NOTE]
In addition to the filters of the default view, you can set the following filter
- **Change ID**: The change ID is a unique identifier for the provisioning event. You can share this ID with product support to look up the provisioning event. -- **Source System**: You can specify where the identity is getting provisioned from. For example, when you're provisioning an object from Azure AD to ServiceNow, the source system is Azure AD.
+- **Source System**: You can specify where the identity is getting provisioned from. For example, when you're provisioning an object from Microsoft Entra ID to ServiceNow, the source system is Microsoft Entra ID.
-- **Target System**: You can specify where the identity is getting provisioned to. For example, when you're provisioning an object from Azure AD to ServiceNow, the target system is ServiceNow.
+- **Target System**: You can specify where the identity is getting provisioned to. For example, when you're provisioning an object from Microsoft Entra ID to ServiceNow, the target system is ServiceNow.
- **Application**: You can show only records of applications with a display name or object ID that contains a specific string. For [cross-tenant synchronization](../multi-tenant-organizations/cross-tenant-synchronization-configure.md), use the object ID of the configuration and not the application ID.
active-directory Howto Download Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-download-logs.md
Title: How to download logs in Azure Active Directory
-description: Learn how to download audit, sign-in, and provisioning log data for storage in Azure Active Directory.
+ Title: How to download logs in Microsoft Entra ID
+description: Learn how to download audit, sign-in, and provisioning log data for storage in Microsoft Entra ID.
-# How to download logs in Azure Active Directory
+# How to download logs in Microsoft Entra ID
-The Azure Active Directory (Azure AD) portal gives you access to three types of activity logs:
+The Microsoft Entra admin center gives you access to three types of activity logs:
- **[Sign-ins](concept-sign-ins.md)**: Information about sign-ins and how your resources are used by your users. - **[Audit](concept-audit-logs.md)**: Information about changes applied to your tenant such as users and group management or updates applied to your tenantΓÇÖs resources. - **[Provisioning](concept-provisioning-logs.md)**: Activities performed by a provisioning service, such as the creation of a group in ServiceNow or a user imported from Workday.
-Azure AD stores the data in these logs for a limited amount of time. As an IT administrator, you can download your activity logs to have a long-term backup. This article explains how to download activity logs in Azure AD.
+Microsoft Entra ID stores the data in these logs for a limited amount of time. As an IT administrator, you can download your activity logs to have a long-term backup. This article explains how to download activity logs in Microsoft Entra ID.
## Prerequisites
-The option to download the data of an activity log is available in all editions of Azure AD. You can also download activity logs using Microsoft Graph; however, downloading logs programmatically requires a premium license.
+The option to download the data of an activity log is available in all editions of Microsoft Entra ID. You can also download activity logs using Microsoft Graph; however, downloading logs programmatically requires a premium license.
The required roles and licenses may vary based on the report. Global Administrators can access all reports, but we recommend using a role with least privilege access to align with the [Zero Trust guidance](/security/zero-trust/zero-trust-overview). | Log / Report | Roles | Licenses | |--|--|--|
-| Audit | Report Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Azure AD |
-| Sign-ins | Report Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Azure AD |
+| Audit | Report Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Microsoft Entra ID |
+| Sign-ins | Report Reader<br>Security Reader<br>Security Administrator<br>Global Reader | All editions of Microsoft Entra ID |
| Provisioning | Same as audit and sign-ins, plus<br>Security Operator<br>Application Administrator<br>Cloud App Administrator<br>A custom role with `provisioningLogs` permission | Premium P1/P2 | ## Log download details
-Azure AD stores activity logs for a specific period. For more information, see [How long does Azure AD store reporting data?](reference-reports-data-retention.md) By downloading the logs, you can control how long logs are stored.
+Microsoft Entra ID stores activity logs for a specific period. For more information, see [How long does Microsoft Entra ID store reporting data?](reference-reports-data-retention.md) By downloading the logs, you can control how long logs are stored.
-- Azure AD supports the following formats for your download:
+- Microsoft Entra ID supports the following formats for your download:
- **CSV** - **JSON** - Timestamps in the downloaded files are based on UTC.
Azure AD stores activity logs for a specific period. For more information, see [
## How to download activity logs
-You can access the activity logs from the **Monitoring** section of Azure AD or from the **Users** page of Azure AD. If you view the audit logs from the **Users** page, the filter category is set to **UserManagement**. Similarly, if you view the audit logs from the **Groups** page, the filter category is set to **GroupManagement**. Regardless of how you access the activity logs, your download is based on the filter you've set.
+You can access the activity logs from the **Monitoring** section of Microsoft Entra ID or from the **Users** page of Microsoft Entra ID. If you view the audit logs from the **Users** page, the filter category is set to **UserManagement**. Similarly, if you view the audit logs from the **Groups** page, the filter category is set to **GroupManagement**. Regardless of how you access the activity logs, your download is based on the filter you've set.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Reports Reader](../roles/permissions-reference.md#reports-reader). 1. Browse to **Identity** > **Monitoring & health** > **Audit logs**/**Sign-in logs**/**Provisioning logs**.
If your tenant has enabled the [sign-in logs preview](concept-all-sign-ins.md),
## Next steps -- [Integrate Azure AD logs with Azure Monitor](howto-integrate-activity-logs-with-log-analytics.md)-- [Access Azure AD logs using the Graph API](quickstart-access-log-with-graph-api.md)
+- [Integrate Microsoft Entra logs with Azure Monitor](howto-integrate-activity-logs-with-log-analytics.md)
+- [Access Microsoft Entra logs using the Graph API](quickstart-access-log-with-graph-api.md)
active-directory Howto Integrate Activity Logs With Azure Monitor Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-integrate-activity-logs-with-azure-monitor-logs.md
Title: Integrate Azure Active Directory logs with Azure Monitor logs
-description: Learn how to integrate Azure Active Directory logs with Azure Monitor logs for querying and analysis.
+ Title: Integrate Microsoft Entra logs with Azure Monitor logs
+description: Learn how to integrate Microsoft Entra logs with Azure Monitor logs for querying and analysis.
-# Integrate Azure AD logs with Azure Monitor logs
+# Integrate Microsoft Entra logs with Azure Monitor logs
-Using **Diagnostic settings** in Azure Active Directory (Azure AD), you can integrate logs with Azure Monitor so your sign-in activity and the audit trail of changes within your tenant can be analyzed along with other Azure data.
+Using **Diagnostic settings** in Microsoft Entra ID, you can integrate logs with Azure Monitor so your sign-in activity and the audit trail of changes within your tenant can be analyzed along with other Azure data.
-This article provides the steps to integrate Azure Active Directory (Azure AD) logs with Azure Monitor.
+This article provides the steps to integrate Microsoft Entra logs with Azure Monitor.
-Use the integration of Azure AD activity logs and Azure Monitor to perform the following tasks:
+Use the integration of Microsoft Entra activity logs and Azure Monitor to perform the following tasks:
-- Compare your Azure AD sign-in logs against security logs published by Microsoft Defender for Cloud.
+- Compare your Microsoft Entra sign-in logs against security logs published by Microsoft Defender for Cloud.
- Troubleshoot performance bottlenecks on your applicationΓÇÖs sign-in page by correlating application performance data from Azure Application Insights. - Analyze the Identity Protection risky users and risk detections logs to detect threats in your environment. - Identify sign-ins from applications still using the Active Directory Authentication Library (ADAL) for authentication. [Learn about the ADAL end-of-support plan.](../develop/msal-migration.md) > [!NOTE]
-> Integrating Azure Active Directory logs with Azure Monitor automatically enables the Azure Active Directory data connector within Microsoft Sentinel.
+> Integrating Microsoft Entra logs with Azure Monitor automatically enables the Microsoft Entra data connector within Microsoft Sentinel.
## How do I access it? To use this feature, you need: * An Azure subscription. If you don't have an Azure subscription, you can [sign up for a free trial](https://azure.microsoft.com/free/).
-* An Azure AD Premium P1 or P2 tenant.
-* **Global Administrator** or **Security Administrator** access for the Azure AD tenant.
+* A Microsoft Entra ID P1 or P2 tenant.
+* **Global Administrator** or **Security Administrator** access for the Microsoft Entra tenant.
* A **Log Analytics workspace** in your Azure subscription. Learn how to [create a Log Analytics workspace](../../azure-monitor/logs/quick-create-workspace.md). * Permission to access data in a Log Analytics workspace. See [Manage access to log data and workspaces in Azure Monitor](../../azure-monitor/logs/manage-access.md) for information on the different permission options and how to configure permissions.
To use this feature, you need:
A Log Analytics workspace allows you to collect data based on a variety or requirements, such as geographic location of the data, subscription boundaries, or access to resources. Learn how to [create a Log Analytics workspace](../../azure-monitor/logs/quick-create-workspace.md).
-Looking for how to set up a Log Analytics workspace for Azure resources outside of Azure AD? Check out the [Collect and view resource logs for Azure Monitor](../../azure-monitor/essentials/diagnostic-settings.md) article.
+Looking for how to set up a Log Analytics workspace for Azure resources outside of Microsoft Entra ID? Check out the [Collect and view resource logs for Azure Monitor](../../azure-monitor/essentials/diagnostic-settings.md) article.
## Send logs to Azure Monitor
-Follow the steps below to send logs from Azure Active Directory to Azure Monitor logs. Looking for how to set up Log Analytics workspace for Azure resources outside of Azure AD? Check out the [Collect and view resource logs for Azure Monitor](../../azure-monitor/essentials/diagnostic-settings.md) article.
+Follow the steps below to send logs from Microsoft Entra ID to Azure Monitor logs. Looking for how to set up Log Analytics workspace for Azure resources outside of Microsoft Entra ID? Check out the [Collect and view resource logs for Azure Monitor](../../azure-monitor/essentials/diagnostic-settings.md) article.
[!INCLUDE [diagnostic-settings-include](../includes/diagnostic-settings-include.md)]
If you do not see logs appearing in the selected destination after 15 minutes, s
## Next steps
-* [Analyze Azure AD activity logs with Azure Monitor logs](howto-analyze-activity-logs-log-analytics.md)
+* [Analyze Microsoft Entra activity logs with Azure Monitor logs](howto-analyze-activity-logs-log-analytics.md)
* [Learn about the data sources you can analyze with Azure Monitor](../../azure-monitor/data-sources.md)
-* [Automate creating diagnostic settings with Azure Policy](../../azure-monitor/essentials/diagnostic-settings-policy.md)
+* [Automate creating diagnostic settings with Azure Policy](../../azure-monitor/essentials/diagnostic-settings-policy.md)
active-directory Howto Manage Inactive User Accounts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-manage-inactive-user-accounts.md
Title: How to manage inactive user accounts
-description: Learn how to detect and resolve Azure Active Directory user accounts that have become inactive or obsolete.
+description: Learn how to detect and resolve Microsoft Entra user accounts that have become inactive or obsolete.
In large environments, user accounts aren't always deleted when employees leave an organization. As an IT administrator, you want to detect and resolve these obsolete user accounts because they represent a security risk.
-This article explains a method to handle obsolete user accounts in Azure Active Directory (Azure AD).
+This article explains a method to handle obsolete user accounts in Microsoft Entra ID.
>[!NOTE]
->This article applies only to finding inactive user accounts in Azure Active Directory (Azure AD). It does not apply to finding inactive accounts in [Azure AD B2C](/azure/active-directory-b2c/overview).
+>This article applies only to finding inactive user accounts in Microsoft Entra ID. It does not apply to finding inactive accounts in [Azure AD B2C](/azure/active-directory-b2c/overview).
## What are inactive user accounts?
The last sign-in provides potential insights into a user's continued need for ac
## Detect inactive user accounts with Microsoft Graph <a name="how-to-detect-inactive-user-accounts"></a>
-You can detect inactive accounts by evaluating the `lastSignInDateTime` property exposed by the `signInActivity` resource type of the **Microsoft Graph API**. The `lastSignInDateTime` property shows the last time a user attempted to make an interactive sign-in attempt in Azure AD. Using this property, you can implement a solution for the following scenarios:
+You can detect inactive accounts by evaluating the `lastSignInDateTime` property exposed by the `signInActivity` resource type of the **Microsoft Graph API**. The `lastSignInDateTime` property shows the last time a user attempted to make an interactive sign-in attempt in Microsoft Entra ID. Using this property, you can implement a solution for the following scenarios:
- **Last sign-in date and time for all users**: In this scenario, you need to generate a report of the last sign-in date of all users. You request a list of all users, and the last `lastSignInDateTime` for each respective user: - `https://graph.microsoft.com/v1.0/users?$select=displayName,signInActivity`
The following details relate to the `lastSignInDateTime` property.
- The property is *not* available through the Get-AzureAdUser cmdlet. -- To access the property, you need an Azure Active Directory Premium edition license.
+- To access the property, you need a Microsoft Entra ID P1 or P2 edition license.
- To read the property, you need to grant the app the following Microsoft Graph permissions: - AuditLog.Read.All
The following details relate to the `lastSignInDateTime` property.
- Each interactive sign-in attempt results in an update of the underlying data store. Typically, sign-ins show up in the related sign-in report within 6 hours. -- To generate a `lastSignInDateTime` timestamp, you must attempt a sign-in. Either a failed or successful sign-in attempt, as long as it's recorded in the [Azure AD sign-in logs](concept-all-sign-ins.md), generates a `lastSignInDateTime` timestamp. The value of the `lastSignInDateTime` property may be blank if:
+- To generate a `lastSignInDateTime` timestamp, you must attempt a sign-in. Either a failed or successful sign-in attempt, as long as it's recorded in the [Microsoft Entra sign-in logs](concept-all-sign-ins.md), generates a `lastSignInDateTime` timestamp. The value of the `lastSignInDateTime` property may be blank if:
- The last attempted sign-in of a user took place before April 2020. - The affected user account was never used for a sign-in attempt.
The following details relate to the `lastSignInDateTime` property.
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-If you need to view the latest sign-in activity for a user, you can view the user's sign-in details in Azure AD. You can also use the Microsoft Graph **users by name** scenario described in the [previous section](#detect-inactive-user-accounts-with-microsoft-graph).
+If you need to view the latest sign-in activity for a user, you can view the user's sign-in details in Microsoft Entra ID. You can also use the Microsoft Graph **users by name** scenario described in the [previous section](#detect-inactive-user-accounts-with-microsoft-graph).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Reports Reader](../roles/permissions-reference.md#reports-reader). 1. Browse to **Identity** > **Users** > **All users**.
The last sign-in date and time shown on this tile may take up to 6 hours to upda
## Next steps
-* [Get data using the Azure Active Directory reporting API with certificates](./howto-configure-prerequisites-for-reporting-api.md)
+* [Get data using the Microsoft Entra ID reporting API with certificates](./howto-configure-prerequisites-for-reporting-api.md)
* [Audit API reference](/graph/api/resources/directoryaudit) * [Sign-in activity report API reference](/graph/api/resources/signin)
active-directory Howto Stream Logs To Event Hub https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-stream-logs-to-event-hub.md
Title: Stream Azure Active Directory logs to an event hub
-description: Learn how to stream Azure Active Directory activity logs to an event hub for SIEM tool integration and analysis.
+ Title: Stream Microsoft Entra logs to an event hub
+description: Learn how to stream Microsoft Entra activity logs to an event hub for SIEM tool integration and analysis.
# How to stream activity logs to an event hub
-Your Azure Active Directory (Azure AD) tenant produces large amounts of data every second. Sign-in activity and logs of changes made in your tenant add up to a lot of data that can be hard to analyze. Integrating with Security Information and Event Management (SIEM) tools can help you gain insights into your environment.
+Your Microsoft Entra tenant produces large amounts of data every second. Sign-in activity and logs of changes made in your tenant add up to a lot of data that can be hard to analyze. Integrating with Security Information and Event Management (SIEM) tools can help you gain insights into your environment.
This article shows how you can stream your logs to an event hub, to integrate with one of several SIEM tools.
This article shows how you can stream your logs to an event hub, to integrate wi
To stream logs to a SIEM tool, you first need to create an **Azure event hub**.
-Once you have an event hub that contains Azure AD activity logs, you can set up the SIEM tool integration using the **Azure AD Diagnostics Settings**.
+Once you have an event hub that contains Microsoft Entra activity logs, you can set up the SIEM tool integration using the **Microsoft Entra Diagnostics Settings**.
## Stream logs to an event hub
Once you have an event hub that contains Azure AD activity logs, you can set up
7. Select the Azure subscription, Event Hubs namespace, and optional event hub where you want to route the logs.
-The subscription and Event Hubs namespace must both be associated with the Azure AD tenant from where you're streaming the logs.
+The subscription and Event Hubs namespace must both be associated with the Microsoft Entra tenant from where you're streaming the logs.
Once you have the Azure event hub ready, navigate to the SIEM tool you want to integrate with the activity logs. You'll finish the process in the SIEM tool.
We currently support Splunk, SumoLogic, and ArcSight. Select a tab below to get
To use this feature, you need the [Splunk Add-on for Microsoft Cloud Services](https://splunkbase.splunk.com/app/3110/#/details).
-### Integrate Azure AD logs with Splunk
+<a name='integrate-azure-ad-logs-with-splunk'></a>
+
+### Integrate Microsoft Entra ID logs with Splunk
1. Open your Splunk instance and select **Data Summary**.
To use this feature, you need the [Splunk Add-on for Microsoft Cloud Services](h
![The Data Summary Sourcetypes tab](./media/howto-stream-logs-to-event-hub/source-eventhub.png)
-Append **body.records.category=AuditLogs** to the search. The Azure AD activity logs are shown in the following figure:
+Append **body.records.category=AuditLogs** to the search. The Microsoft Entra activity logs are shown in the following figure:
![Activity logs](./media/howto-stream-logs-to-event-hub/activity-logs.png)
If you cannot install an add-on in your Splunk instance (for example, if you're
To use this feature, you need a SumoLogic single sign-on enabled subscription.
-### Integrate Azure AD logs with SumoLogic
+<a name='integrate-azure-ad-logs-with-sumologic-'></a>
+
+### Integrate Microsoft Entra ID logs with SumoLogic
-1. Configure your SumoLogic instance to [collect logs for Azure Active Directory](https://help.sumologic.com/docs/integrations/microsoft-azure/active-directory-azure#collecting-logs-for-azure-active-directory).
+1. Configure your SumoLogic instance to [collect logs for Microsoft Entra ID](https://help.sumologic.com/docs/integrations/microsoft-azure/active-directory-azure#collecting-logs-for-azure-active-directory).
-1. [Install the Azure AD SumoLogic app](https://help.sumologic.com/docs/integrations/microsoft-azure/active-directory-azure#viewing-azure-active-directory-dashboards) to use the pre-configured dashboards that provide real-time analysis of your environment.
+1. [Install the Microsoft Entra SumoLogic app](https://help.sumologic.com/docs/integrations/microsoft-azure/active-directory-azure#viewing-azure-active-directory-dashboards) to use the pre-configured dashboards that provide real-time analysis of your environment.
![Dashboard](./media/howto-stream-logs-to-event-hub/overview-dashboard.png)
To use this feature, you need a configured instance of ArcSight Syslog NG Daemon
Download and open the [configuration guide for ArcSight SmartConnector for Azure Monitor Event Hubs](https://software.microfocus.com/products/siem-security-information-event-management/overview). This guide contains the steps you need to install and configure the ArcSight SmartConnector for Azure Monitor.
-## Integrate Azure AD logs with ArcSight
+<a name='integrate-azure-ad-logs-with-arcsight'></a>
+
+## Integrate Microsoft Entra ID logs with ArcSight
1. Complete the steps in the **Prerequisites** section of the ArcSight configuration guide. This section includes the following steps: * Set user permissions in Azure to ensure there's a user with the **owner** role to deploy and configure the connector.
Download and open the [configuration guide for ArcSight SmartConnector for Azure
1. Use the steps in the **Verifying the Deployment in Azure** to make sure the connector is set up and functions correctly. Verify the following prerequisites: * The requisite Azure functions are created in your Azure subscription.
- * The Azure AD logs are streamed to the correct destination.
+ * The Microsoft Entra logs are streamed to the correct destination.
* The application settings from your deployment are persisted in the Application Settings in Azure Function Apps.
- * A new resource group for ArcSight is created in Azure, with an Azure AD application for the ArcSight connector and storage accounts containing the mapped files in CEF format.
+ * A new resource group for ArcSight is created in Azure, with a Microsoft Entra application for the ArcSight connector and storage accounts containing the mapped files in CEF format.
1. Complete the post-deployment steps in the **Post-Deployment Configurations** of the ArcSight configuration guide. This section explains how to perform another configuration if you are on an App Service Plan to prevent the function apps from going idle after a timeout period, configure streaming of resource logs from the event hub, and update the SysLog NG Daemon SmartConnector keystore certificate to associate it with the newly created storage account.
Download and open the [configuration guide for ArcSight SmartConnector for Azure
If your current SIEM isn't supported in Azure Monitor diagnostics yet, you can set up **custom tooling** by using the Event Hubs API. To learn more, see the [Getting started receiving messages from an event hub](../../event-hubs/event-hubs-dotnet-standard-getstarted-send.md).
-**IBM QRadar** is another option for integrating with Azure AD activity logs. The DSM and Azure Event Hubs Protocol are available for download at [IBM support](https://www.ibm.com/support). For more information about integration with Azure, go to the [IBM QRadar Security Intelligence Platform 7.3.0](https://www.ibm.com/support/knowledgecenter/SS42VS_DSM/c_dsm_guide_microsoft_azure_overview.html?cp=SS42VS_7.3.0) site.
+**IBM QRadar** is another option for integrating with Microsoft Entra activity logs. The DSM and Azure Event Hubs Protocol are available for download at [IBM support](https://www.ibm.com/support). For more information about integration with Azure, go to the [IBM QRadar Security Intelligence Platform 7.3.0](https://www.ibm.com/support/knowledgecenter/SS42VS_DSM/c_dsm_guide_microsoft_azure_overview.html?cp=SS42VS_7.3.0) site.
Some sign-in categories contain large amounts of log data, depending on your tenantΓÇÖs configuration. In general, the non-interactive user sign-ins and service principal sign-ins can be 5 to 10 times larger than the interactive user sign-ins. ## Next steps -- [Analyze Azure AD activity logs with Azure Monitor logs](howto-analyze-activity-logs-log-analytics.md)-- [Use Microsoft Graph to access Azure AD activity logs](quickstart-access-log-with-graph-api.md)
+- [Analyze Microsoft Entra activity logs with Azure Monitor logs](howto-analyze-activity-logs-log-analytics.md)
+- [Use Microsoft Graph to access Microsoft Entra activity logs](quickstart-access-log-with-graph-api.md)
active-directory Howto Troubleshoot Sign In Errors https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-troubleshoot-sign-in-errors.md
Title: How to troubleshoot sign-in errors
-description: Learn how to troubleshoot sign-in errors using Azure Active Directory reports in the Azure portal
+description: Learn how to troubleshoot sign-in errors using Microsoft Entra reports in the Microsoft Entra admin center
-# How to: Troubleshoot sign-in errors using Azure Active Directory reports
+# How to: Troubleshoot sign-in errors using Microsoft Entra reports
-The Azure Active Directory (Azure AD) sign-in logs enable you to find answers to questions around managing access to the applications in your organization, including:
+The Microsoft Entra sign-in logs enable you to find answers to questions around managing access to the applications in your organization, including:
- What is the sign-in pattern of a user? - How many users have users signed in over a week?
In addition, the sign-ins logs can also help you troubleshoot sign-in failures f
You need:
-* An Azure AD tenant with a Premium P1/P2 license.
+* A Microsoft Entra tenant with a Premium P1/P2 license.
* A user with the **Reports Reader**, **Security Reader**, **Security Administrator**, or **Global Administrator** role for the tenant. * In addition, any user can access their own sign-ins from https://mysignins.microsoft.com.
The following error codes are associated with sign-in events, but this list isn'
- Because the user didn't sign-in completely, the User field may display an Object ID or a globally unique identifier (GUID) instead of a username. - In some of these situations, the User ID shows up like "00000000-0000-0000". -- **90025**: An internal Azure AD service hit its retry allowance to sign the user in.
+- **90025**: An internal Microsoft Entra service hit its retry allowance to sign the user in.
- This error often happens without the user noticing and is usually resolved automatically. - If it persists, have the user sign in again.
The following error codes are associated with sign-in events, but this list isn'
- This error often appears if the user hasn't completed setting up MFA. - Instruct the user to complete the setup process through to sign-in.
-If all else fails, or the issue persists despite taking the recommended course of action, [open a support request](https://portal.azure.com/#blade/Microsoft_Azure_Support/HelpAndSupportBlade/newsupportrequest). For more information, see [how to get support for Azure AD](../fundamentals/how-to-get-support.md).
+If all else fails, or the issue persists despite taking the recommended course of action, open a support request. For more information, see [how to get support for Microsoft Entra ID](../fundamentals/how-to-get-support.md).
## Next steps
active-directory Howto Use Recommendations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-use-recommendations.md
Title: How to use Azure Active Directory recommendations
-description: Learn how to use Azure Active Directory recommendations to monitor and improve the health of your tenant.
+ Title: How to use Microsoft Entra recommendations
+description: Learn how to use Microsoft Entra recommendations to monitor and improve the health of your tenant.
-# How to use Azure Active Directory Recommendations
+# How to use Microsoft Entra Recommendations
-The Azure Active Directory (Azure AD) recommendations feature provides you with personalized insights with actionable guidance to:
+The Microsoft Entra recommendations feature provides you with personalized insights with actionable guidance to:
-- Help you identify opportunities to implement best practices for Azure AD-related features.-- Improve the state of your Azure AD tenant.
+- Help you identify opportunities to implement best practices for Microsoft Entra ID-related features.
+- Improve the state of your Microsoft Entra tenant.
- Optimize the configurations for your scenarios.
-This article covers how to work with Azure AD recommendations. Each Azure AD recommendation contains similar details such as a description, the value of addressing the recommendation, and the steps to address the recommendation. Microsoft Graph API guidance is also provided in this article.
+This article covers how to work with Microsoft Entra recommendations. Each Microsoft Entra recommendation contains similar details such as a description, the value of addressing the recommendation, and the steps to address the recommendation. Microsoft Graph API guidance is also provided in this article.
## Role requirements There are different role requirements for viewing or updating a recommendation. Use the least-privileged role for the type of access needed.
-| Azure AD role | Access type |
+| Microsoft Entra role | Access type |
|- |- | | Reports Reader | Read-only | | Security Reader | Read-only |
Each recommendation provides the same set of details that explain what the recom
- The **Impacted resources** table contains a list of resources identified by the recommendation. The resource's name, ID, date it was first detected, and status are provided. The resource could be an application or resource service principal, for example. > [!NOTE]
-> In the Azure portal the impacted resources are limited to a maximum of 50 resources. To view all impacted resources for a recommendation, use this Microsoft Graph API request:
+> In the Microsoft Entra admin enter, the impacted resources are limited to a maximum of 50 resources. To view all impacted resources for a recommendation, use this Microsoft Graph API request:
>`GET /directory/recommendations/{recommendationId}/impactedResources` >
->For more information, see the [How to use Microsoft Graph with with Azure AD recommendations](#how-to-use-microsoft-graph-with-azure-active-directory-recommendations) section of this article.
+>For more information, see the [How to use Microsoft Graph with with Microsoft Entra recommendations](#how-to-use-microsoft-graph-with-azure-active-directory-recommendations) section of this article.
## How to update a recommendation To update the status of a recommendation or a related resource, sign in to Azure using a least-privileged role for updating a recommendation.
-1. Go to **Azure AD** > **Recommendations**.
+1. Go to **Microsoft Entra ID** > **Recommendations**.
1. Select a recommendation from the list to view the details, status, and action plan.
To update the status of a recommendation or a related resource, sign in to Azure
![Screenshot of the Mark as options, to highlight the difference from the resource menu.](./media/howto-use-recommendations/recommendation-mark-as-options.png) - Mark a recommendation as **Dismissed** if you think the recommendation is irrelevant or the data is wrong.
- - Azure AD asks for a reason why you dismissed the recommendation so we can improve the service.
+ - Microsoft Entra ID asks for a reason why you dismissed the recommendation so we can improve the service.
- Mark a recommendation as **Postponed** if you want to address the recommendation at a later time. - The recommendation becomes **Active** when the selected date occurs. - You can reactivate a completed or postponed recommendation to keep it top of mind and reassess the resources. - Recommendations change to **Completed** if all impacted resources have been addressed. - If the service identifies an active resource for a completed recommendation the next time the service runs, the recommendation will automatically change back to **Active**.
- - Completing a recommendation is the only action collected in the audit log. To view these logs, go to **Azure AD** > **Audit logs** and filter the service to "Azure AD recommendations."
+ - Completing a recommendation is the only action collected in the audit log. To view these logs, go to **Microsoft Entra ID** > **Audit logs** and filter the service to "Microsoft Entra recommendations."
Continue to monitor the recommendations in your tenant for changes.
-### How to use Microsoft Graph with Azure Active Directory recommendations
+<a name='how-to-use-microsoft-graph-with-azure-active-directory-recommendations'></a>
-Azure Active Directory recommendations can be viewed and managed using Microsoft Graph on the `/beta` endpoint. You can view recommendations along with their impacted resources, postpone a recommendation for later, and more. For more information, see the [Microsoft Graph documentation for recommendations](/graph/api/resources/recommendations-api-overview).
+### How to use Microsoft Graph with Microsoft Entra recommendations
+
+Microsoft Entra recommendations can be viewed and managed using Microsoft Graph on the `/beta` endpoint. You can view recommendations along with their impacted resources, postpone a recommendation for later, and more. For more information, see the [Microsoft Graph documentation for recommendations](/graph/api/resources/recommendations-api-overview).
To get started, follow these instructions to work with recommendations using Microsoft Graph in Graph Explorer.
GET /directory/recommendations/{recommendationId}/impactedResources
## Next steps -- [Review the Azure AD recommendations overview](overview-recommendations.md)-- [Learn about Service Health notifications](overview-service-health-notifications.md)
+- [Review the Microsoft Entra recommendations overview](overview-recommendations.md)
+- [Learn about Service Health notifications](overview-service-health-notifications.md)
active-directory Howto Use Sign In Diagnostics https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-use-sign-in-diagnostics.md
Title: How to use Azure Active Directory Sign-in diagnostics
-description: How to use the Sign-in diagnostic in tool Azure Active Directory to troubleshoot sign-in related scenarios.
+ Title: How to use Microsoft Entra Sign-in diagnostics
+description: How to use the Sign-in diagnostic in tool Microsoft Entra ID to troubleshoot sign-in related scenarios.
Last updated 08/24/2023
-# Customer intent: As an Azure AD administrator, I want a tool that gives me the right level of insights into the sign-in activities in my system so that I can easily diagnose and solve problems when they occur.
+# Customer intent: As a Microsoft Entra administrator, I want a tool that gives me the right level of insights into the sign-in activities in my system so that I can easily diagnose and solve problems when they occur.
-# What is the Sign-in diagnostic in Azure AD?
+# What is the Sign-in diagnostic in Microsoft Entra ID?
-Determining the reason for a failed sign-in can quickly become a challenging task. You need to analyze what happened during the sign-in attempt, and research the available recommendations to resolve the issue. Ideally, you want to resolve the issue without involving others, such as Microsoft support. If you are in a situation like this, you can use the Sign-in diagnostic in Azure AD, a tool that helps you investigate sign-ins in Azure AD.
+Determining the reason for a failed sign-in can quickly become a challenging task. You need to analyze what happened during the sign-in attempt, and research the available recommendations to resolve the issue. Ideally, you want to resolve the issue without involving others, such as Microsoft support. If you are in a situation like this, you can use the Sign-in diagnostic in Microsoft Entra ID, a tool that helps you investigate sign-ins in Microsoft Entra ID.
This article gives you an overview of what the Sign-in diagnostic is and how you can use it to troubleshoot sign-in related errors.
To use the Sign-in diagnostic:
## How does it work?
-In Azure AD, sign-in attempts are controlled by:
+In Microsoft Entra ID, sign-in attempts are controlled by:
- **Who** performed a sign-in attempt. - **How** a sign-in attempt was performed.
Due to the greater flexibility of the system to respond to a sign-in attempt, yo
### From Diagnose and Solve Problems
-You can start the Sign-in diagnostic from the **Diagnose and Solve Problems** area of Azure AD. From Diagnose and Solve Problems you can review any flagged sign-in events or search for a specific sign-in event. You can also start this process from the Conditional Access Diagnose and Solve Problems area.
+You can start the Sign-in diagnostic from the **Diagnose and Solve Problems** area of Microsoft Entra ID. From Diagnose and Solve Problems you can review any flagged sign-in events or search for a specific sign-in event. You can also start this process from the Conditional Access Diagnose and Solve Problems area.
**To search for sign-in events**: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Reader](../roles/permissions-reference.md#global-reader).
If you're in the middle of creating a support request *and* the options you sele
1. Browse to **Diagnose and Solve Problems**. 1. Select the appropriate fields as necessary. For example:
- - **Service type**: Azure Active Directory Sign-in and Multi-Factor Authentication
+ - **Service type**: Microsoft Entra Sign-in and Multi-Factor Authentication
- **Problem type**: Multi-Factor Authentication - **Problem subtype**: Unable to sign-in to an application due to MFA 1. Explore the results and take action as necessary.
After the Sign-in diagnostic completes its search, a few things appear on the sc
## Next steps -- [Sign in diagnostics for Azure AD scenarios](concept-sign-in-diagnostics-scenarios.md)
+- [Sign in diagnostics for Microsoft Entra scenarios](concept-sign-in-diagnostics-scenarios.md)
- [Learn about flagged sign-ins](overview-flagged-sign-ins.md) - [Troubleshoot sign-in errors](howto-troubleshoot-sign-in-errors.md)
active-directory Howto Use Workbooks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/howto-use-workbooks.md
Title: Azure Monitor workbooks for Azure Active Directory
-description: Learn how to use Azure Monitor workbooks for analyzing identity logs in Azure Active Directory reports.
+ Title: Azure Monitor workbooks for Microsoft Entra ID
+description: Learn how to use Azure Monitor workbooks for analyzing identity logs in Microsoft Entra ID reports.
-# How to use Azure Active Directory Workbooks
+# How to use Microsoft Entra Workbooks
-Workbooks are found in Azure AD and in Azure Monitor. The concepts, processes, and best practices are the same for both types of workbooks, however, workbooks for Azure Active Directory (AD) cover only those identity management scenarios that are associated with Azure AD.
+Workbooks are found in Microsoft Entra ID and in Azure Monitor. The concepts, processes, and best practices are the same for both types of workbooks, however, workbooks for Microsoft Entra ID cover only those identity management scenarios that are associated with Microsoft Entra ID.
When using workbooks, you can either start with an empty workbook, or use an existing template. Workbook templates enable you to quickly get started using workbooks without needing to build from scratch.
When using workbooks, you can either start with an empty workbook, or use an exi
## Prerequisites
-To use Azure Workbooks for Azure AD, you need:
+To use Azure Workbooks for Microsoft Entra ID, you need:
-- An Azure AD tenant with a [Premium P1 license](../fundamentals/get-started-premium.md)
+- A Microsoft Entra tenant with a [Premium P1 license](../fundamentals/get-started-premium.md)
- A Log Analytics workspace *and* access to that workspace-- The appropriate roles for Azure Monitor *and* Azure AD
+- The appropriate roles for Azure Monitor *and* Microsoft Entra ID
### Log Analytics workspace
-You must create a [Log Analytics workspace](../../azure-monitor/logs/quick-create-workspace.md) *before* you can use Azure AD Workbooks. There are a combination of factors that determine access to Log Analytics workspaces. You need the right roles for the workspace *and* the resources sending the data.
+You must create a [Log Analytics workspace](../../azure-monitor/logs/quick-create-workspace.md) *before* you can use Microsoft Entra Workbooks. There are a combination of factors that determine access to Log Analytics workspaces. You need the right roles for the workspace *and* the resources sending the data.
For more information, see [Manage access to Log Analytics workspaces](../../azure-monitor/logs/manage-access.md).
For more information on the Azure Monitor built-in roles, see [Roles, permission
For more information on the Log Analytics RBAC roles, see [Azure built-in roles](../../role-based-access-control/built-in-roles.md#log-analytics-contributor)
-### Azure AD roles
+<a name='azure-ad-roles'></a>
-Read only access allows you to view Azure AD log data inside a workbook, query data from Log Analytics, or read logs in the Azure AD portal. Update access adds the ability to create and edit diagnostic settings to send Azure AD data to a Log Analytics workspace.
+### Microsoft Entra roles
+
+Read only access allows you to view Microsoft Entra ID log data inside a workbook, query data from Log Analytics, or read logs in the Microsoft Entra admin center. Update access adds the ability to create and edit diagnostic settings to send Microsoft Entra data to a Log Analytics workspace.
- **Read**: - Reports Reader
Read only access allows you to view Azure AD log data inside a workbook, query d
- **Update**: - Security Administrator
-For more information on Azure AD built-in roles, see [Azure AD built-in roles](../roles/permissions-reference.md).
+For more information on Microsoft Entra built-in roles, see [Microsoft Entra built-in roles](../roles/permissions-reference.md).
+
+<a name='how-to-access-azure-workbooks-for-azure-ad'></a>
-## How to access Azure Workbooks for Azure AD
+## How to access Azure Workbooks for Microsoft Entra ID
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
For more information on Azure AD built-in roles, see [Azure AD built-in roles](.
- **My Templates**: Templates you've created 1. Select a report or template from the list. Workbooks may take a few moments to populate. - Search for a template by name.
- - Select the **Browse across galleries** to view templates that aren't specific to Azure AD.
+ - Select the **Browse across galleries** to view templates that aren't specific to Microsoft Entra ID.
- ![Find the Azure Monitor workbooks in Azure AD](./media/howto-use-azure-monitor-workbooks/azure-monitor-workbooks-in-azure-ad.png)
+ ![Find the Azure Monitor workbooks in Microsoft Entra ID](./media/howto-use-azure-monitor-workbooks/azure-monitor-workbooks-in-azure-ad.png)
## Create a new workbook
active-directory Overview Flagged Sign Ins https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/overview-flagged-sign-ins.md
Title: What are flagged sign-ins in Azure Active Directory?
-description: Provides a general overview of flagged sign-ins in Azure Active Directory.
+ Title: What are flagged sign-ins in Microsoft Entra ID?
+description: Provides a general overview of flagged sign-ins in Microsoft Entra ID.
Last updated 08/25/2023
-# Customer intent: As an Azure AD administrator, I want a tool that gives me the right level of insights into the sign-in activities in my system so that I can easily diagnose and solve problems when they occur.
+# Customer intent: As a Microsoft Entra administrator, I want a tool that gives me the right level of insights into the sign-in activities in my system so that I can easily diagnose and solve problems when they occur.
-# What are flagged sign-ins in Azure Active Directory?
+# What are flagged sign-ins in Microsoft Entra ID?
As an IT admin, when a user failed to sign-in, you want to resolve the issue as soon as possible to unblock your user. Due to the amount of available data in the sign-ins log, locating the right information can be a challenge.
This article gives you an overview of a feature that significantly improves the
## What are flagged sign-ins?
-Azure AD sign-in events are critical to understanding what went right or wrong with user sign-ins and the authentication configuration in a tenant. However, Azure AD processes over 8 billion authentications a day, which can result in so many sign-in events that admins may find it difficult to find the ones which matter. In other words, the sheer number of sign-in events can make the signal of users who need assistance get lost in the volume of a large number of events.
+Microsoft Entra sign-in events are critical to understanding what went right or wrong with user sign-ins and the authentication configuration in a tenant. However, Microsoft Entra ID processes over 8 billion authentications a day, which can result in so many sign-in events that admins may find it difficult to find the ones which matter. In other words, the sheer number of sign-in events can make the signal of users who need assistance get lost in the volume of a large number of events.
Flagged Sign-ins is a feature intended to increase the signal to noise ratio for user sign-ins requiring help. The functionality is intended to empower users to raise awareness about sign-in errors they want help with. Admins and help desk workers also benefit from finding the right events more efficiently. Flagged Sign-in events contain the same information as other sign-in events contain with one addition: they also indicate that a user flagged the event for review by admins.
-Flagged sign-ins give the user the ability to enable flagging when an error is seen on a sign-in page and then reproduce that error. The error event then appears as ΓÇ£Flagged for ReviewΓÇ¥ in the Azure AD sign-ins log.
+Flagged sign-ins give the user the ability to enable flagging when an error is seen on a sign-in page and then reproduce that error. The error event then appears as ΓÇ£Flagged for ReviewΓÇ¥ in the Microsoft Entra sign-ins log.
In summary, you can use flagged sign-ins to:
For more information on using the sign-ins Graph API, see [signIn resource type]
## Who can create flagged sign-ins?
-Any user signing into Azure AD via web page can use flag sign-ins for review. Member and guest users alike can flag sign-in errors for review.
+Any user signing into Microsoft Entra ID via web page can use flag sign-ins for review. Member and guest users alike can flag sign-in errors for review.
## Who can review flagged sign-ins?
While the names are similar, **flagged sign-ins** and **risky sign-ins** are dif
## Next steps -- [Sign-in logs in Azure Active Directory](concept-sign-ins.md)-- [Sign-in diagnostics for Azure AD scenarios](concept-sign-in-diagnostics-scenarios.md)
+- [Sign-in logs in Microsoft Entra ID](concept-sign-ins.md)
+- [Sign-in diagnostics for Microsoft Entra scenarios](concept-sign-in-diagnostics-scenarios.md)
active-directory Overview Monitoring Health https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/overview-monitoring-health.md
Title: What is Azure Active Directory monitoring and health?
-description: Provides a general overview of Azure Active Directory monitoring and health.
+ Title: What is Microsoft Entra Monitoring and health?
+description: Provides a general overview of Microsoft Entra Monitoring and health.
-# What is Azure Active Directory monitoring and health?
+# What is Microsoft Entra Monitoring and health?
-The features of Azure Active Directory (Azure AD) Monitoring and health provide a comprehensive view of identity related activity in your environment. This data enables you to:
+The features of Microsoft Entra Monitoring and health provide a comprehensive view of identity related activity in your environment. This data enables you to:
- Determine how your users utilize your apps and services. - Detect potential risks affecting the health of your environment. - Troubleshoot issues preventing your users from getting their work done.
-Sign-in and audit logs comprise the activity logs behind many Azure AD reports, which can be used to analyze, monitor, and troubleshoot activity in your tenant. Routing your activity logs to an analysis and monitoring solution provides greater insights into your tenant's health and security.
+Sign-in and audit logs comprise the activity logs behind many Microsoft Entra reports, which can be used to analyze, monitor, and troubleshoot activity in your tenant. Routing your activity logs to an analysis and monitoring solution provides greater insights into your tenant's health and security.
-This article describes the types of activity logs available in Azure AD, the reports that use the logs, and the monitoring services available to help you analyze the data.
+This article describes the types of activity logs available in Microsoft Entra ID, the reports that use the logs, and the monitoring services available to help you analyze the data.
## Identity activity logs
-Activity logs help you understand the behavior of users in your organization. There are three types of activity logs in Azure AD:
+Activity logs help you understand the behavior of users in your organization. There are three types of activity logs in Microsoft Entra ID:
- [**Audit logs**](concept-audit-logs.md) include the history of every task performed in your tenant.
You can use the provisioning logs to find answers to questions like:
## Identity reports
-Reviewing the data in the Azure AD activity logs can provide helpful information for IT administrators. To streamline the process of reviewing data on key scenarios, we've created several reports on common scenarios that use the activity logs.
+Reviewing the data in the Microsoft Entra activity logs can provide helpful information for IT administrators. To streamline the process of reviewing data on key scenarios, we've created several reports on common scenarios that use the activity logs.
- [Identity Protection](../identity-protection/overview-identity-protection.md) uses sign-in data to create reports on risky users and sign-in activities. - Activity related to your applications, such as service principal and app credential activity, are used to create reports in [Usage and insights](concept-usage-insights-report.md).-- [Azure AD workbooks](overview-workbooks.md) provide a customizable way to view and analyze the activity logs. -- [Monitor the status of Azure AD recommendations to improve your tenant's security.](overview-recommendations.md)
+- [Microsoft Entra workbooks](overview-workbooks.md) provide a customizable way to view and analyze the activity logs.
+- [Monitor the status of Microsoft Entra recommendations to improve your tenant's security.](overview-recommendations.md)
## Identity monitoring and tenant health
-Reviewing Azure AD activity logs is the first step in maintaining and improving the health and security of your tenant. You need to analyze the data, monitor on risky scenarios, and determine where you can make improvements. Azure AD monitoring provides the necessary tools to help you make informed decisions.
+Reviewing Microsoft Entra activity logs is the first step in maintaining and improving the health and security of your tenant. You need to analyze the data, monitor on risky scenarios, and determine where you can make improvements. Microsoft Entra monitoring provides the necessary tools to help you make informed decisions.
-Monitoring Azure AD activity logs requires routing the log data to a monitoring and analysis solution. Endpoints include Azure Monitor logs, Microsoft Sentinel, or a third-party solution third-party Security Information and Event Management (SIEM) tool.
+Monitoring Microsoft Entra activity logs requires routing the log data to a monitoring and analysis solution. Endpoints include Azure Monitor logs, Microsoft Sentinel, or a third-party solution third-party Security Information and Event Management (SIEM) tool.
- [Stream logs to an event hub to integrate with third-party SIEM tools.](howto-stream-logs-to-event-hub.md) - [Integrate logs with Azure Monitor logs.](howto-integrate-activity-logs-with-log-analytics.md)
For an overview of how to access, store, and analyze activity logs, see [How to
- [Learn about the sign-ins logs](concept-all-sign-ins.md) - [Learn about the audit logs](concept-audit-logs.md) - [Use Microsoft Graph to access activity logs](quickstart-access-log-with-graph-api.md)-- [Integrate activity logs with SIEM tools](howto-stream-logs-to-event-hub.md)
+- [Integrate activity logs with SIEM tools](howto-stream-logs-to-event-hub.md)
active-directory Overview Recommendations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/overview-recommendations.md
Title: What are Azure Active Directory recommendations?
-description: Provides a general overview of Azure Active Directory recommendations.
+ Title: What are Microsoft Entra recommendations?
+description: Provides a general overview of Microsoft Entra recommendations.
-# Customer intent: As an Azure AD administrator, I want guidance to so that I can keep my Azure AD tenant in a healthy state.
+# Customer intent: As a Microsoft Entra administrator, I want guidance to so that I can keep my Microsoft Entra tenant in a healthy state.
-# What are Azure Active Directory recommendations?
+# What are Microsoft Entra recommendations?
-Keeping track of all the settings and resources in your tenant can be overwhelming. The Azure Active Directory (Azure AD) recommendations feature helps monitor the status of your tenant so you don't have to. The Azure AD recommendations feature helps ensure your tenant is in a secure and healthy state while also helping you maximize the value of the features available in Azure AD.
+Keeping track of all the settings and resources in your tenant can be overwhelming. The Microsoft Entra recommendations feature helps monitor the status of your tenant so you don't have to. The Microsoft Entra recommendations feature helps ensure your tenant is in a secure and healthy state while also helping you maximize the value of the features available in Microsoft Entra ID.
-The Azure AD recommendations feature provides you with personalized insights with actionable guidance to:
+The Microsoft Entra recommendations feature provides you with personalized insights with actionable guidance to:
-- Help you identify opportunities to implement best practices for Azure AD-related features.-- Improve the state of your Azure AD tenant.
+- Help you identify opportunities to implement best practices for Microsoft Entra ID-related features.
+- Improve the state of your Microsoft Entra tenant.
- Optimize the configurations for your scenarios.
-This article gives you an overview of how you can use Azure AD recommendations. As an administrator, you should review your tenant's Azure AD recommendations, and their associated resources periodically.
+This article gives you an overview of how you can use Microsoft Entra recommendations. As an administrator, you should review your tenant's Microsoft Entra recommendations, and their associated resources periodically.
## What it is
-The Azure AD recommendations feature is the Azure AD specific implementation of [Azure Advisor](../../advisor/advisor-overview.md), which is a personalized cloud consultant that helps you follow best practices to optimize your Azure deployments. Azure Advisor analyzes your resource configuration and usage data to recommend solutions that can help you improve the cost effectiveness, performance, reliability, and security of your Azure resources.
+The Microsoft Entra recommendations feature is the Microsoft Entra specific implementation of [Azure Advisor](../../advisor/advisor-overview.md), which is a personalized cloud consultant that helps you follow best practices to optimize your Azure deployments. Azure Advisor analyzes your resource configuration and usage data to recommend solutions that can help you improve the cost effectiveness, performance, reliability, and security of your Azure resources.
-*Azure AD recommendations* use similar data to support you with the roll-out and management of Microsoft's best practices for Azure AD tenants to keep your tenant in a secure and healthy state. The Azure AD recommendations feature provides a holistic view into your tenant's security, health, and usage.
+*Microsoft Entra recommendations* use similar data to support you with the roll-out and management of Microsoft's best practices for Microsoft Entra tenants to keep your tenant in a secure and healthy state. The Microsoft Entra recommendations feature provides a holistic view into your tenant's security, health, and usage.
## How it works
-On a daily basis, Azure AD analyzes the configuration of your tenant. During this analysis, Azure AD compares the data of a recommendation with the actual configuration of your tenant. If a recommendation is flagged as applicable to your tenant, the recommendation appears in the **Recommendations** section of the Azure AD Overview area. The recommendations are listed in order of priority so you can quickly determine where to focus first.
+On a daily basis, Microsoft Entra ID analyzes the configuration of your tenant. During this analysis, Microsoft Entra ID compares the data of a recommendation with the actual configuration of your tenant. If a recommendation is flagged as applicable to your tenant, the recommendation appears in the **Recommendations** section of the Identity Overview area. The recommendations are listed in order of priority so you can quickly determine where to focus first.
![Screenshot of the Overview page of the tenant with the Recommendations option highlighted.](./media/overview-recommendations/recommendations-preview-option-tenant-overview.png)
The recommendations listed in the following table are currently available in pub
| Recommendation | Impacted resources | Required license | Availability | |- |- |- |- | | [Convert per-user MFA to Conditional Access MFA](recommendation-turn-off-per-user-mfa.md) | Users | All licenses | Generally available |
-| [Migrate applications from AD FS to Azure AD](recommendation-migrate-apps-from-adfs-to-azure-ad.md) | Applications | All licenses | Generally available |
+| [Migrate applications from AD FS to Microsoft Entra ID](recommendation-migrate-apps-from-adfs-to-azure-ad.md) | Applications | All licenses | Generally available |
| [Migrate from ADAL to MSAL](recommendation-migrate-from-adal-to-msal.md) | Applications | All licenses | Generally available | | [Migrate to Microsoft Authenticator](recommendation-migrate-to-authenticator.md) | Users | All licenses | Preview | | [Minimize MFA prompts from known devices](recommendation-mfa-from-known-devices.md) | Users | All licenses | Generally available |
-| [Remove unused applications](recommendation-remove-unused-apps.md) | Applications | Azure AD Premium P2 | Preview |
-| [Remove unused credentials from applications](recommendation-remove-unused-credential-from-apps.md) | Applications | Azure AD Premium P2 | Preview |
-| [Renew expiring application credentials](recommendation-renew-expiring-application-credential.md) | Applications | Azure AD Premium P2 | Preview |
-| [Renew expiring service principal credentials](recommendation-renew-expiring-service-principal-credential.md) | Applications | Azure AD Premium P2 | Preview |
+| [Remove unused applications](recommendation-remove-unused-apps.md) | Applications | Microsoft Entra ID P2 | Preview |
+| [Remove unused credentials from applications](recommendation-remove-unused-credential-from-apps.md) | Applications | Microsoft Entra ID P2 | Preview |
+| [Renew expiring application credentials](recommendation-renew-expiring-application-credential.md) | Applications | Microsoft Entra ID P2 | Preview |
+| [Renew expiring service principal credentials](recommendation-renew-expiring-service-principal-credential.md) | Applications | Microsoft Entra ID P2 | Preview |
-Azure AD only displays the recommendations that apply to your tenant, so you may not see all supported recommendations listed.
+Microsoft Entra-only displays the recommendations that apply to your tenant, so you may not see all supported recommendations listed.
## Next steps
-* [Learn how to use Azure AD recommendations](howto-use-recommendations.md)
-* [Explore the details of the "Turn off per-user MFA" recommendation](recommendation-turn-off-per-user-mfa.md)
+* [Learn how to use Microsoft Entra recommendations](howto-use-recommendations.md)
+* [Explore the details of the "Turn off per-user MFA" recommendation](recommendation-turn-off-per-user-mfa.md)
active-directory Overview Workbooks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/overview-workbooks.md
Title: What are Azure Active Directory workbooks?
-description: Learn about Azure Active Directory workbooks.
+ Title: What are Microsoft Entra workbooks?
+description: Learn about Microsoft Entra workbooks.
-# Customer intent: As an Azure AD administrator, I want a visualization tool that I can customize for my tenant.
+# Customer intent: As a Microsoft Entra administrator, I want a visualization tool that I can customize for my tenant.
-# What are Azure Active Directory workbooks?
+# What are Microsoft Entra workbooks?
-As an IT admin, you need may need to see your Azure Active Directory (Azure AD) tenant data as a visual representation that enables you to understand how your identity management environment is doing. This article gives you an overview of how you can use Azure Workbooks for Azure AD to analyze your Azure AD tenant data.
+As an IT admin, you need may need to see your Microsoft Entra tenant data as a visual representation that enables you to understand how your identity management environment is doing. This article gives you an overview of how you can use Azure Workbooks for Microsoft Entra ID to analyze your Microsoft Entra tenant data.
-With Azure Workbooks for Azure AD, you can:
+With Azure Workbooks for Microsoft Entra ID, you can:
- Query data from multiple sources in Azure - Visualize data for reporting and analysis - Combine multiple elements into a single interactive experience
-Workbooks are found in Azure AD and in Azure Monitor. The concepts, processes, and best practices are the same for both types of workbooks. Workbooks for Azure AD, however, cover only those identity management scenarios that are associated with Azure AD. Sign-ins, Conditional Access, multifactor authentication, and Identity Protection are scenarios included in Azure Workbook for Azure AD.
+Workbooks are found in Microsoft Entra ID and in Azure Monitor. The concepts, processes, and best practices are the same for both types of workbooks. Workbooks for Microsoft Entra ID, however, cover only those identity management scenarios that are associated with Microsoft Entra ID. Sign-ins, Conditional Access, multifactor authentication, and Identity Protection are scenarios included in Azure Workbook for Microsoft Entra ID.
For more information on workbooks for other Azure services, see [Azure Monitor workbooks](../../azure-monitor/visualize/workbooks-overview.md).
For more information on workbooks for other Azure services, see [Azure Monitor w
Workbooks are highly customizable, so you can make workbooks for any scenario. Public templates are added frequently, which provide a great starting point. Common scenarios for using workbooks include: -- Get shareable, at-a-glance summary reports about your Azure AD tenant, and build your own custom reports.
+- Get shareable, at-a-glance summary reports about your Microsoft Entra tenant, and build your own custom reports.
- Find and diagnose sign-in failures, and get a trending view of your organization's sign-in health.-- Monitor Azure AD logs for sign-ins, tenant administrator actions, provisioning, and risk together in a flexible, customizable format.-- Watch trends in your tenantΓÇÖs usage of Azure AD features such as Conditional Access, self-service password reset, and more.
+- Monitor Microsoft Entra logs for sign-ins, tenant administrator actions, provisioning, and risk together in a flexible, customizable format.
+- Watch trends in your tenantΓÇÖs usage of Microsoft Entra features such as Conditional Access, self-service password reset, and more.
- Know who's using legacy authentications to sign in to your environment. - Understand the effect of your Conditional Access policies on your users' sign-in experience.
Because of the ability to customize workbooks, they can benefit many types of us
## Public workbook templates
-Public workbook templates are built, updated, and deprecated to reflect the needs of customers and the current Azure AD services. Detailed guidance is available for several Azure AD public workbook templates.
+Public workbook templates are built, updated, and deprecated to reflect the needs of customers and the current Microsoft Entra services. Detailed guidance is available for several Microsoft Entra public workbook templates.
- [Authentication prompts analysis](workbook-authentication-prompts-analysis.md) - [Conditional Access gap analyzer](workbook-conditional-access-gap-analyzer.md)
Public workbook templates are built, updated, and deprecated to reflect the need
## Next steps -- Learn [how to use Azure Workbooks for Azure AD](howto-use-azure-monitor-workbooks.md)
+- Learn [how to use Azure Workbooks for Microsoft Entra ID](howto-use-azure-monitor-workbooks.md)
- [Create your own workbook](../../azure-monitor/visualize/workbooks-create-workbook.md)-- Create a [Log Analytics workspace](../../azure-monitor/logs/quick-create-workspace.md)
+- Create a [Log Analytics workspace](../../azure-monitor/logs/quick-create-workspace.md)
active-directory Plan Monitoring And Reporting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/plan-monitoring-and-reporting.md
Last updated 01/20/2023
-# Customer intent: For an Azure AD administrator to monitor logs and report on access
+# Customer intent: For a Microsoft Entra administrator to monitor logs and report on access
-# Azure Active Directory reporting and monitoring deployment dependencies
+# Microsoft Entra Monitoring & health deployment dependencies
-Your Azure Active Directory (Azure AD) reporting and monitoring solution depends on legal, security, operational requirements, and your environment's processes. Use the following sections to learn about design options and deployment strategy.
+Your Microsoft Entra reporting and monitoring solution depends on legal, security, operational requirements, and your environment's processes. Use the following sections to learn about design options and deployment strategy.
-## Benefits of Azure AD reporting and monitoring
+<a name='benefits-of-azure-ad-reporting-and-monitoring'></a>
-Azure AD reporting has a view, and logs, of Azure AD activity in your environment: sign-in and audit events, also changes to your directory.
+## Benefits of Microsoft Entra reporting and monitoring
+
+Microsoft Entra ID reporting has a view, and logs, of Microsoft Entra activity in your environment: sign-in and audit events, also changes to your directory.
Use data output to: * determine how your apps and services are used. * detect potential risks affecting the health of your environment. * troubleshoot issues preventing your users from getting their work done.
-* gain insights by seeing audit events of changes to your Azure AD directory.
+* gain insights by seeing audit events of changes to your Microsoft Entra directory.
-Azure AD monitoring enables you to route your logs generated by Azure AD reporting to different target systems. You can then either retain it for long-term use or integrate it with third-party Security Information and Event Management (SIEM) tools to gain insights into your environment.
+Microsoft Entra monitoring enables you to route your logs generated by Microsoft Entra ID reporting to different target systems. You can then either retain it for long-term use or integrate it with third-party Security Information and Event Management (SIEM) tools to gain insights into your environment.
-With Azure AD monitoring, you can route logs to:
+With Microsoft Entra monitoring, you can route logs to:
* an Azure storage account for archival purposes. * Azure Monitor logs, where you can analyze the data, create dashboards, and alert on specific events.
With Azure AD monitoring, you can route logs to:
### Prerequisites
-You'll need an Azure AD premium license to access the Azure AD sign-in logs.
+You'll need a Microsoft Entra ID P1 or P2 license to access the Microsoft Entra sign-in logs.
-For detailed feature and licensing information, see the [Azure Active Directory pricing guide](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+For detailed feature and licensing information, see the [Microsoft Entra pricing guide](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
-To deploy Azure AD monitoring and reporting you'll need a user who is a Global Administrator or Security Administrator for the Azure AD tenant.
+To deploy Microsoft Entra Monitoring & health you'll need a user who is a Global Administrator or Security Administrator for the Microsoft Entra tenant.
* [Azure Monitor data platform](../../azure-monitor/data-platform.md) * [Azure Monitor naming and terminology changes](../../azure-monitor/overview.md)
-* [How long does Azure AD store reporting data?](./reference-reports-data-retention.md)
+* [How long does Microsoft Entra ID store reporting data?](./reference-reports-data-retention.md)
* An Azure storage account that you have `ListKeys` permissions for. We recommend that you use a general storage account and not a Blob storage account. For storage pricing information, see the [Azure Storage pricing calculator](https://azure.microsoft.com/pricing/calculator/?service=storage). * An Azure Event Hubs namespace to integrate with third-party SIEM solutions. * An Azure Log Analytics workspace to send logs to Azure Monitor logs.
-## Plan and deploy an Azure AD reporting and monitoring deployment project
+<a name='plan-and-deploy-an-azure-ad-reporting-and-monitoring-deployment-project'></a>
+
+## Plan and deploy a Microsoft Entra Monitoring & health deployment project
-Reporting and monitoring are used to meet your business requirements, gain insights into usage patterns, and increase your organization's security posture. In this project, you'll define the audiences that will consume and monitor reports, and define your Azure AD monitoring architecture.
+Reporting and monitoring are used to meet your business requirements, gain insights into usage patterns, and increase your organization's security posture. In this project, you'll define the audiences that will consume and monitor reports, and define your Microsoft Entra monitoring architecture.
## Stakeholders, communications, and documentation When technology projects fail, they typically do so due to mismatched expectations on effect, outcomes, and responsibilities. To avoid these pitfalls, [ensure that you're engaging the right stakeholders](../architecture/deployment-plans.md). Also ensure that stakeholder roles in the project are well understood by documenting the stakeholders and their project input and responsibilities.
-Stakeholders need to access Azure AD logs to gain operational insights. Likely users include security team members, internal or external auditors, and the identity and access management operations team.
+Stakeholders need to access Microsoft Entra logs to gain operational insights. Likely users include security team members, internal or external auditors, and the identity and access management operations team.
-Azure AD roles enable you to delegate the ability to configure and view Azure AD Reports based on your role. Identify who in your organization needs permission to read Azure AD reports and what role would be appropriate for them.
+Microsoft Entra roles enable you to delegate the ability to configure and view Microsoft Entra reports based on your role. Identify who in your organization needs permission to read Microsoft Entra reports and what role would be appropriate for them.
-The following roles can read Azure AD reports:
+The following roles can read Microsoft Entra reports:
* Global Administrator * Security Administrator * Security Reader * Reports Reader
-Learn More About [Azure AD Administrative Roles](../roles/permissions-reference.md). Always apply the concept of least privileges to reduce the risk of an account compromise. Consider implementing [Privileged Identity Management](../privileged-identity-management/pim-configure.md) to further secure your organization.
+Learn More About [Microsoft Entra Administrative Roles](../roles/permissions-reference.md). Always apply the concept of least privileges to reduce the risk of an account compromise. Consider implementing [Privileged Identity Management](../privileged-identity-management/pim-configure.md) to further secure your organization.
### Engage stakeholders
-Successful projects align expectations, outcomes, and responsibilities. See, [Azure Active Directory deployment plans](../architecture/deployment-plans.md). Document and communicate stakeholder roles that require input and accountability.
+Successful projects align expectations, outcomes, and responsibilities. See, [Microsoft Entra deployment plans](../architecture/deployment-plans.md). Document and communicate stakeholder roles that require input and accountability.
### Communications plan
To better prioritize the use cases and solutions, organize the options by "requi
### Considerations
-* **Retention** - Log retention: store audit logs and sign in logs of Azure AD longer than 30 days
+* **Retention** - Log retention: store audit logs and sign in logs of Microsoft Entra longer than 30 days
* **Analytics** - Logs are searchable with analytic tools * **Operational and security insights** - Provide access to application usage, sign-in errors, self-service usage, trends, etc.
-* **SIEM integration** - Integrate and stream Azure AD sign-in logs and audit logs to SIEM systems
+* **SIEM integration** - Integrate and stream Microsoft Entra sign-in logs and audit logs to SIEM systems
### Monitoring solution architecture
-With Azure AD monitoring, you can route Azure AD activity logs and retain them for long-term reporting and analysis to gain environment insights, and integrate it with SIEM tools. Use the following decision flow chart to help select an architecture.
+With Microsoft Entra monitoring, you can route Microsoft Entra activity logs and retain them for long-term reporting and analysis to gain environment insights, and integrate it with SIEM tools. Use the following decision flow chart to help select an architecture.
![Decision matrix for business-need architecture.](media/reporting-deployment-plan/deploy-reporting-flow-diagram.png)
You can keep logs longer than the default retention period by routing them to an
Learn more:
-* [How long does Azure AD store reporting data?](./reference-reports-data-retention.md)
-* [Tutorial: Archive Azure AD logs to an Azure storage account](./quickstart-azure-monitor-route-logs-to-storage-account.md)
+* [How long does Microsoft Entra ID store reporting data?](./reference-reports-data-retention.md)
+* [Tutorial: Archive Microsoft Entra logs to an Azure storage account](./quickstart-azure-monitor-route-logs-to-storage-account.md)
#### Stream logs to storage and SIEM tools
-* [Integrate Azure AD logs with Azure Monitor logs](./howto-integrate-activity-logs-with-log-analytics.md).
-* [Analyze Azure AD activity logs with Azure Monitor logs](../reports-monitoring/howto-analyze-activity-logs-log-analytics.md).
+* [Integrate Microsoft Entra logs with Azure Monitor logs](./howto-integrate-activity-logs-with-log-analytics.md).
+* [Analyze Microsoft Entra activity logs with Azure Monitor logs](../reports-monitoring/howto-analyze-activity-logs-log-analytics.md).
* Learn how to [stream logs to an event hub](./tutorial-azure-monitor-stream-logs-to-event-hub.md).
-* Learn how to [Archive Azure AD logs to an Azure Storage account](./quickstart-azure-monitor-route-logs-to-storage-account.md).
-* [Integrate Azure AD logs with Splunk by using Azure Monitor](./howto-integrate-activity-logs-with-splunk.md)
-* [Integrate Azure AD logs with SumoLogic by using Azure Monitor](./howto-integrate-activity-logs-with-sumologic.md)
+* Learn how to [Archive Microsoft Entra logs to an Azure Storage account](./howto-archive-logs-to-storage-account.md).
+* [Route Microsoft Entra logs to an event hub](./howto-stream-logs-to-event-hub.md)
## Next steps - Consider implementing [Privileged Identity Management](../privileged-identity-management/pim-configure.md) - Consider implementing [Azure role-based access control](../../role-based-access-control/overview.md) - [Learn more about report retention policies](./reference-reports-data-retention.md).-- [Analyze Azure AD activity logs with Azure Monitor logs](./howto-analyze-activity-logs-log-analytics.md)
+- [Analyze Microsoft Entra activity logs with Azure Monitor logs](./howto-analyze-activity-logs-log-analytics.md)
active-directory Quickstart Access Log With Graph Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/quickstart-access-log-with-graph-api.md
Title: Analyze Azure AD sign-in logs with the Microsoft Graph API
+ Title: Analyze Microsoft Entra sign-in logs with the Microsoft Graph API
description: Learn how to access the sign-ins log and analyze a single sign-in attempt using the Microsoft Graph API.
#Customer intent: As an IT admin, you need to how to use the Graph API to access the log files so that you can fix issues.
-# Quickstart: Access Azure AD logs with the Microsoft Graph API
+# Quickstart: Access Microsoft Entra logs with the Microsoft Graph API
-With the information in the Azure Active Directory (Azure AD) sign-in logs, you can figure out what happened if a sign-in of a user failed. This quickstart shows you how to access the sign-ins log using the Microsoft Graph API.
+With the information in the Microsoft Entra sign-in logs, you can figure out what happened if a sign-in of a user failed. This quickstart shows you how to access the sign-ins log using the Microsoft Graph API.
## Prerequisites To complete the scenario in this quickstart, you need: -- **Access to an Azure AD tenant**: If you don't have access to an Azure AD tenant, see [Create your Azure free account today](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- **Access to a Microsoft Entra tenant**: If you don't have access to a Microsoft Entra tenant, see [Create your Azure free account today](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- **A test account called Isabella Simonsen**: If you don't know how to create a test account, see [Add cloud-based users](../fundamentals/add-users.md#add-a-new-user). - **Access to the Microsoft Graph API**: If you haven't configured access yet, see [How to configure the prerequisites for the reporting API](howto-configure-prerequisites-for-reporting-api.md).
To complete the scenario in this quickstart, you need:
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-The goal of this step is to create a record of a failed sign-in in the Azure AD sign-ins log.
+The goal of this step is to create a record of a failed sign-in in the Microsoft Entra sign-ins log.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as Isabella Simonsen using an incorrect password.
Review the outcome of your query.
## Clean up resources
-When no longer needed, delete the test user. If you don't know how to delete an Azure AD user, see [Delete users from Azure AD](../fundamentals/add-users.md#delete-a-user).
+When no longer needed, delete the test user. If you don't know how to delete a Microsoft Entra user, see [Delete users from Microsoft Entra ID](../fundamentals/add-users.md#delete-a-user).
## Next steps > [!div class="nextstepaction"]
-> [What are Azure Active Directory reports?](overview-reports.md)
+> [Integrate Microsoft Entra activity logs with Azure Monitor logs](./howto-integrate-activity-logs-with-azure-monitor-logs.md)
active-directory Quickstart Analyze Sign In https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/quickstart-analyze-sign-in.md
Title: Quickstart guide to analyze a failed Azure AD sign-in
-description: In this quickstart, you learn how you can use the sign-ins log to determine the reason for a failed sign-in to Azure AD.
+ Title: Quickstart guide to analyze a failed Microsoft Entra sign-in
+description: In this quickstart, you learn how you can use the sign-ins log to determine the reason for a failed sign-in to Microsoft Entra ID.
#Customer intent: As an IT admin, you need to know how to use the sign-ins log so that you can fix sign-in issues.
-# Quickstart: Analyze sign-ins with the Azure AD sign-ins log
+# Quickstart: Analyze sign-ins with the Microsoft Entra sign-ins log
-With the information in the Azure AD sign-ins log, you can figure out what happened if a sign-in of a user failed. This quickstart shows how to you can locate failed sign-in using the sign-ins log.
+With the information in the Microsoft Entra sign-ins log, you can figure out what happened if a sign-in of a user failed. This quickstart shows how to you can locate failed sign-in using the sign-ins log.
## Prerequisites To complete the scenario in this quickstart, you need: -- An Azure AD tenant with a [Premium P1 license](../fundamentals/get-started-premium.md)
+- A Microsoft Entra tenant with a [Premium P1 license](../fundamentals/get-started-premium.md)
- A user with the **Reports Reader**, **Security Reader**, **Security Administrator**, or **Global Administrator** role for the tenant. - **A test account called Isabella Simonsen** - If you don't know how to create a test account, see [Add cloud-based users](../fundamentals/add-users.md#add-a-new-user). ## Perform a failed sign-in
-The goal of this step is to create a record of a failed sign-in in the Azure AD sign-ins log.
+The goal of this step is to create a record of a failed sign-in in the Microsoft Entra sign-ins log.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as Isabella Simonsen using an incorrect password.
Now, that you know how to find an entry in the sign-in log by name, you should a
## Clean up resources
-When no longer needed, delete the test user. If you don't know how to delete an Azure AD user, see [Delete users from Azure AD](../fundamentals/add-users.md#delete-a-user).
+When no longer needed, delete the test user. If you don't know how to delete a Microsoft Entra user, see [Delete users from Microsoft Entra ID](../fundamentals/add-users.md#delete-a-user).
## Next step
active-directory Recommendation Mfa From Known Devices https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/recommendation-mfa-from-known-devices.md
Title: Azure Active Directory recommendation - Minimize MFA prompts from known devices in Azure AD
-description: Learn why you should minimize MFA prompts from known devices in Azure AD.
+ Title: Microsoft Entra recommendation - Minimize MFA prompts from known devices in Microsoft Entra ID
+description: Learn why you should minimize MFA prompts from known devices in Microsoft Entra ID.
-# Azure AD recommendation: Minimize MFA prompts from known devices
+# Microsoft Entra recommendation: Minimize MFA prompts from known devices
-[Azure AD recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
+[Microsoft Entra recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
-This article covers the recommendation to minimize multi-factor authentication (MFA) prompts from known devices. This recommendation is called `tenantMFA` in the recommendations API in Microsoft Graph.
+This article covers the recommendation to minimize multifactor authentication prompts from known devices. This recommendation is called `tenantMFA` in the recommendations API in Microsoft Graph.
## Description As an admin, you want to maintain security for your companyΓÇÖs resources, but you also want your employees to easily access resources as needed.
-MFA enables you to enhance the security posture of your tenant. While enabling MFA is a good practice, you should try to keep the number of MFA prompts your users have to go through at a minimum. One option you have to accomplish this goal is to **allow users to remember multi-factor authentication on trusted devices**.
+MFA enables you to enhance the security posture of your tenant. While enabling MFA is a good practice, you should try to keep the number of MFA prompts your users have to go through at a minimum. One option you have to accomplish this goal is to **allow users to remember multifactor authentication on trusted devices**.
-The "remember multi-factor authentication on trusted device" feature sets a persistent cookie on the browser when a user selects the "Don't ask again for X days" option at sign-in. The user isn't prompted again for MFA from that browser until the cookie expires. If the user opens a different browser on the same device or clears the cookies, they're prompted again to verify.
+The "remember multifactor authentication on trusted device" feature sets a persistent cookie on the browser when a user selects the "Don't ask again for X days" option at sign-in. The user isn't prompted again for MFA from that browser until the cookie expires. If the user opens a different browser on the same device or clears the cookies, they're prompted again to verify.
-For more information, see [Configure Azure AD Multi-Factor Authentication settings](../authentication/howto-mfa-mfasettings.md).
+For more information, see [Configure Microsoft Entra multifactor authentication settings](../authentication/howto-mfa-mfasettings.md).
-This recommendation shows up if you have set the **remember multi-factor authentication** feature to less than 30 days.
+This recommendation shows up if you have set the **remember multifactor authentication** feature to less than 30 days.
## Value
This recommendation improves your user's productivity and minimizes the sign-in
## Action plan
-1. Review the [How to configure Azure AD Multi-Factor Authentication settings](../authentication/howto-mfa-mfasettings.md) article.
-1. Go to **Azure AD** > **Multifactor authentication** > select the **Additional cloud-based multifactor authentication settings** link.
+1. Review the [How to configure Microsoft Entra multifactor authentication settings](../authentication/howto-mfa-mfasettings.md) article.
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least an [Authentication Policy Administrator](../roles/permissions-reference.md#authentication-policy-administrator).
+1. Browse to **Identity** > **Protection** > **Multifactor authentication** > select the **Additional cloud-based multifactor authentication settings** link.
- ![Screenshot of the configuration settings link in Azure AD multifactor authentication section.](media/recommendation-mfa-from-known-devices/mfa-configuration-settings.png)
+ ![Screenshot of the configuration settings link in Microsoft Entra multifactor authentication section.](media/recommendation-mfa-from-known-devices/mfa-configuration-settings.png)
-1. Adjust the number of days in the **remember multi-factor authentication on trusted device** section to 90 days.
+1. Adjust the number of days in the **remember multifactor authentication on trusted device** section to 90 days.
![Remember MFA on trusted devices](./media/recommendation-mfa-from-known-devices/remember-mfa-on-trusted-devices.png) ## Next steps -- [Review the Azure AD recommendations overview](overview-recommendations.md)-- [Learn how to use Azure AD recommendations](howto-use-recommendations.md)
+- [Review the Microsoft Entra recommendations overview](overview-recommendations.md)
+- [Learn how to use Microsoft Entra recommendations](howto-use-recommendations.md)
- [Explore the Microsoft Graph API properties for recommendations](/graph/api/resources/recommendation)
active-directory Recommendation Migrate Apps From Adfs To Azure Ad https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/recommendation-migrate-apps-from-adfs-to-azure-ad.md
Title: Azure Active Directory recommendation - Migrate apps from ADFS to Azure AD in Azure AD
-description: Learn why you should migrate apps from ADFS to Azure AD in Azure AD
+ Title: Microsoft Entra recommendation - Migrate apps from ADFS to Microsoft Entra ID
+description: Learn why you should migrate apps from ADFS to Microsoft Entra ID
-# Azure AD recommendation: Migrate apps from ADFS to Azure AD
+# Microsoft Entra recommendation: Migrate apps from ADFS to Microsoft Entra ID
-[Azure AD recommendations](overview-recommendations.md) provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
+[Microsoft Entra recommendations](overview-recommendations.md) provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
-This article covers the recommendation to migrate apps from Active Directory Federated Services (AD FS) to Azure Active Directory (Azure AD). This recommendation is called `adfsAppsMigration` in the recommendations API in Microsoft Graph.
+This article covers the recommendation to migrate apps from Active Directory Federated Services (AD FS) to Microsoft Entra ID. This recommendation is called `adfsAppsMigration` in the recommendations API in Microsoft Graph.
## Description
-As an admin responsible for managing applications, you want your applications to use Azure ADΓÇÖs security features and maximize their value. This recommendation shows up if your tenant has apps on ADFS that can 100% be migrated to Azure AD.
+As an admin responsible for managing applications, you want your applications to use the security features of Microsoft Entra ID and maximize their value. This recommendation shows up if your tenant has apps on ADFS that can 100% be migrated to Microsoft Entra ID.
## Value
-Using Azure AD gives you granular per-application access controls to secure access to applications. With Azure AD's B2B collaboration, you can increase user productivity. Automated app provisioning automates the user identity lifecycle in cloud SaaS apps such as Dropbox, Salesforce and more.
+Using Microsoft Entra ID gives you granular per-application access controls to secure access to applications. With Microsoft Entra B2B collaboration, you can increase user productivity. Automated app provisioning automates the user identity lifecycle in cloud SaaS apps such as Dropbox, Salesforce and more.
## Action plan
-1. [Install Azure AD Connect Health](../hybrid/connect/how-to-connect-install-roadmap.md) on your AD FS server.
+1. [Install Microsoft Entra Connect](../hybrid/connect/how-to-connect-install-roadmap.md) on your AD FS server.
1. [Review the AD FS application activity report](../manage-apps/migrate-adfs-application-activity.md) to get insights about your AD FS applications.
-1. Read the solution guide for [migrating applications to Azure AD](../manage-apps/migrate-adfs-apps-stages.md).
-1. Migrate applications to Azure AD. For more information, see the article [Migrate from federation to cloud authentication](../hybrid/connect/migrate-from-federation-to-cloud-authentication.md).
+1. Read the solution guide for [migrating applications to Microsoft Entra ID](../manage-apps/migrate-adfs-apps-stages.md).
+1. Migrate applications to Microsoft Entra ID. For more information, see the article [Migrate from federation to cloud authentication](../hybrid/connect/migrate-from-federation-to-cloud-authentication.md).
### Guided walkthrough
-For a guided walkthrough of many of the recommendations in this article, see the migration guide [Migrate from AD FS to Microsoft Azure Active Directory for identity management](https://go.microsoft.com/fwlink/?linkid=2225005) when signed in to the Microsoft 365 Admin Center. To review best practices without signing in and activating automated setup features, go to the [M365 Setup portal](https://go.microsoft.com/fwlink/?linkid=2229256).
+For a guided walkthrough of many of the recommendations in this article, see the migration guide [Migrate from AD FS to Microsoft Entra ID for identity management](https://go.microsoft.com/fwlink/?linkid=2225005) when signed in to the Microsoft 365 Admin Center. To review best practices without signing in and activating automated setup features, go to the [M365 Setup portal](https://go.microsoft.com/fwlink/?linkid=2229256).
## Next steps -- [Review the Azure AD recommendations overview](overview-recommendations.md)-- [Learn how to use Azure AD recommendations](howto-use-recommendations.md)
+- [Review the Microsoft Entra recommendations overview](overview-recommendations.md)
+- [Learn how to use Microsoft Entra recommendations](howto-use-recommendations.md)
- [Explore the Microsoft Graph API properties for recommendations](/graph/api/resources/recommendation)
active-directory Recommendation Migrate From Adal To Msal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/recommendation-migrate-from-adal-to-msal.md
-# Azure AD recommendation: Migrate from the Azure Active Directory Library to the Microsoft Authentication Libraries
+# Microsoft Entra recommendation: Migrate from the Azure Active Directory Library to the Microsoft Authentication Libraries
-[Azure AD recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
+[Microsoft Entra recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
This article covers the recommendation to migrate from the Azure Active Directory Library to the Microsoft Authentication Libraries. This recommendation is called `AdalToMsalMigration` in the recommendations API in Microsoft Graph.
Existing apps that use ADAL will continue to work after the end-of-support date.
## Action plan
-The first step to migrating your apps from ADAL to MSAL is to identify all applications in your tenant that are currently using ADAL. You can identify your apps programmatically with the Microsoft Graph API or the Microsoft Graph PowerShell SDK. The steps for the Microsoft Graph PowerShell SDK are provided in the Recommendation details in the Azure Active Directory portal.
+The first step to migrating your apps from ADAL to MSAL is to identify all applications in your tenant that are currently using ADAL. You can identify your apps programmatically with the Microsoft Graph API or the Microsoft Graph PowerShell SDK. The steps for the Microsoft Graph PowerShell SDK are provided in the Recommendation details in the Microsoft Entra admin center.
### [Microsoft Graph API](#tab/Microsoft-Graph-API)
-You can use Microsoft Graph to identify apps that need to be migrated to MSAL. To get started, see [How to use Microsoft Graph with Azure AD recommendations](howto-use-recommendations.md#how-to-use-microsoft-graph-with-azure-active-directory-recommendations).
+You can use Microsoft Graph to identify apps that need to be migrated to MSAL. To get started, see [How to use Microsoft Graph with Microsoft Entra recommendations](howto-use-recommendations.md#how-to-use-microsoft-graph-with-azure-active-directory-recommendations).
1. Sign in to [Graph Explorer](https://aka.ms/ge). 1. Select **GET** as the HTTP method from the dropdown.
To reduce false positives, the service uses a 30 day window for ADAL requests. T
### How were ADAL applications identified before the recommendation was released?
-The [Azure AD sign-ins workbook](../develop/howto-get-list-of-all-auth-library-apps.md) was an alternative method to identify these apps. The workbook is still available to you, but using the workbook requires streaming sign-in logs to Azure Monitor first. The ADAL to MSAL recommendation works out of the box. Plus, the sign-ins workbook doesn't capture Service Principal sign-ins, while the recommendation does.
+The [Microsoft Entra sign-ins workbook](../develop/howto-get-list-of-all-auth-library-apps.md) was an alternative method to identify these apps. The workbook is still available to you, but using the workbook requires streaming sign-in logs to Azure Monitor first. The ADAL to MSAL recommendation works out of the box. Plus, the sign-ins workbook doesn't capture Service Principal sign-ins, while the recommendation does.
### Why is the number of ADAL applications different in the workbook and the recommendation?
Yes. If an application was marked as completed - so no ADAL requests were made d
## Next steps -- [Review the Azure AD recommendations overview](overview-recommendations.md)-- [Learn how to use Azure AD recommendations](howto-use-recommendations.md)
+- [Review the Microsoft Entra recommendations overview](overview-recommendations.md)
+- [Learn how to use Microsoft Entra recommendations](howto-use-recommendations.md)
- [Explore the Microsoft Graph API properties for recommendations](/graph/api/resources/recommendation)
active-directory Recommendation Migrate To Authenticator https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/recommendation-migrate-to-authenticator.md
Title: Azure Active Directory recommendation - Migrate to Microsoft authenticator
-description: Learn why you should migrate your users to the Microsoft authenticator app in Azure AD.
+ Title: Microsoft Entra recommendation - Migrate to Microsoft authenticator
+description: Learn why you should migrate your users to the Microsoft authenticator app in Microsoft Entra ID.
-# Azure AD recommendation: Migrate to Microsoft Authenticator (preview)
+# Microsoft Entra recommendation: Migrate to Microsoft Authenticator (preview)
-[Azure AD recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
+[Microsoft Entra recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
This article covers the recommendation to migrate users to the Microsoft Authenticator app, which is currently a preview recommendation. This recommendation is called `useAuthenticatorApp` in the recommendations API in Microsoft Graph. ## Description
-Multi-factor authentication (MFA) is a key component to improve the security posture of your Azure AD tenant. While SMS text and voice calls were once commonly used for multi-factor authentication, they are becoming increasingly less secure. You also don't want to overwhelm your users with lots of MFA methods and messages.
+Multi-factor authentication (MFA) is a key component to improve the security posture of your Microsoft Entra tenant. While SMS text and voice calls were once commonly used for multi-factor authentication, they are becoming increasingly less secure. You also don't want to overwhelm your users with lots of MFA methods and messages.
One way to ease the burden on your users while also increasing the security of their authentication methods is to migrate anyone using SMS or voice call for MFA to use the Microsoft Authenticator app.
-This recommendation appears if Azure AD detects that your tenant has users authenticating using SMS or voice instead of the Microsoft Authenticator app in the past week.
+This recommendation appears if Microsoft Entra ID detects that your tenant has users authenticating using SMS or voice instead of the Microsoft Authenticator app in the past week.
## Value
Push notifications through the Microsoft Authenticator app provide the least int
The verification code option enables MFA even in isolated environments without data or cellular signals, where SMS and Voice calls may not work.
-The Microsoft Authenticator app is available for Android and iOS. Microsoft Authenticator can serve as a traditional MFA factor (one-time passcodes, push notification) and when your organization is ready for Password-less, the Microsoft Authenticator app can be used to sign in to Azure AD without a password.
+The Microsoft Authenticator app is available for Android and iOS. Microsoft Authenticator can serve as a traditional MFA factor (one-time passcodes, push notification) and when your organization is ready for Password-less, the Microsoft Authenticator app can be used to sign in to Microsoft Entra ID without a password.
## Action plan
The Microsoft Authenticator app is available for Android and iOS. Microsoft Auth
## Next steps -- [Review the Azure AD recommendations overview](overview-recommendations.md)-- [Learn how to use Azure AD recommendations](howto-use-recommendations.md)
+- [Review the Microsoft Entra recommendations overview](overview-recommendations.md)
+- [Learn how to use Microsoft Entra recommendations](howto-use-recommendations.md)
- [Explore the Microsoft Graph API properties for recommendations](/graph/api/resources/recommendation)
active-directory Recommendation Remove Unused Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/recommendation-remove-unused-apps.md
Title: Azure Active Directory recommendation - Remove unused apps (preview)
+ Title: Microsoft Entra recommendation - Remove unused apps (preview)
description: Learn why you should remove unused apps.
-# Azure AD recommendation: Remove unused applications (preview)
-[Azure AD recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
+# Microsoft Entra recommendation: Remove unused applications (preview)
+[Microsoft Entra recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
This article covers the recommendation to investigate unused applications. This recommendation is called `UnusedApps` in the recommendations API in Microsoft Graph.
Removing unused applications improves the security posture and promotes good app
Applications that the recommendation identified appear in the list of **Impacted resources** at the bottom of the recommendation. 1. Take note of the application name and ID that the recommendation identified.
-1. Go to **Azure AD** > **App registration** and locate the application that was surfaced as part of this recommendation.
+1. Browse to **Identity** > **Applications** > **App registrations** and locate the application that was surfaced as part of this recommendation.
- ![Screenshot of the Azure AD app registration page.](media/recommendation-remove-unused-apps/app-registrations-list.png)
+ ![Screenshot of the Microsoft Entra app registration page.](media/recommendation-remove-unused-apps/app-registrations-list.png)
1. Determine if the identified application is needed. - If the application is no longer needed, remove it from your tenant.
Take note of the following common scenarios or known limitations of the "Remove
## Next steps -- [Review the Azure AD recommendations overview](overview-recommendations.md)-- [Learn how to use Azure AD recommendations](howto-use-recommendations.md)
+- [Review the Microsoft Entra recommendations overview](overview-recommendations.md)
+- [Learn how to use Microsoft Entra recommendations](howto-use-recommendations.md)
- [Explore the Microsoft Graph API properties for recommendations](/graph/api/resources/recommendation)
active-directory Recommendation Remove Unused Credential From Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/recommendation-remove-unused-credential-from-apps.md
Title: Azure Active Directory recommendation - Remove unused credentials from apps (preview)
+ Title: Microsoft Entra recommendation - Remove unused credentials from apps (preview)
description: Learn why you should remove unused credentials from apps.
-# Azure AD recommendation: Remove unused credentials from apps (preview)
-[Azure AD recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
+# Microsoft Entra recommendation: Remove unused credentials from apps (preview)
+[Microsoft Entra recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
This article covers the recommendation to remove unused credentials from apps. This recommendation is called `UnusedAppCreds` in the recommendations API in Microsoft Graph.
Applications that the recommendation identified appear in the list of **Impacted
1. Take note of the application name and ID that the recommendation identified.
-1. Go to **Azure AD** > **App registration** and select the application that was surfaced as part of this recommendation.
+1. Browse to **Identity** > **Applications** > **App registrations** and select the application that was surfaced as part of this recommendation.
- ![Screenshot of the Azure AD app registration page.](media/recommendation-remove-unused-credential-from-apps/app-registrations-list.png)
+ ![Screenshot of the Microsoft Entra app registration page.](media/recommendation-remove-unused-credential-from-apps/app-registrations-list.png)
1. Navigate to the **Certificates & Secrets** section of the app registration.
Applications that the recommendation identified appear in the list of **Impacted
## Next steps -- [Review the Azure AD recommendations overview](overview-recommendations.md)-- [Learn how to use Azure AD recommendations](howto-use-recommendations.md)
+- [Review the Microsoft Entra recommendations overview](overview-recommendations.md)
+- [Learn how to use Microsoft Entra recommendations](howto-use-recommendations.md)
- [Explore the Microsoft Graph API properties for recommendations](/graph/api/resources/recommendations-api-overview)-- [Learn about app and service principal objects in Azure AD](../develop/app-objects-and-service-principals.md)
+- [Learn about app and service principal objects in Microsoft Entra ID](../develop/app-objects-and-service-principals.md)
active-directory Recommendation Renew Expiring Application Credential https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/recommendation-renew-expiring-application-credential.md
Title: Azure Active Directory recommendation - Renew expiring application credentials (preview)
+ Title: Microsoft Entra recommendation - Renew expiring application credentials (preview)
description: Learn why you should renew expiring application credentials.
-# Azure AD recommendation: Renew expiring application credentials (preview)
-[Azure AD recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
+# Microsoft Entra recommendation: Renew expiring application credentials (preview)
+[Microsoft Entra recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
This article covers the recommendation to renew expiring application credentials. This recommendation is called `applicationCredentialExpiry` in the recommendations API in Microsoft Graph.
Renewing the app credential(s) before its expiration ensures the application con
Applications that the recommendation identified appear in the list of **Impacted resources** at the bottom of the recommendation. 1. Take note of the application name and ID that the recommendation identified.
-1. Navigate to **Azure AD** > **App registration** and locate the application for which the credential needs to be rotated.
+1. Browse to **Identity** > **Applications** > **App registrations** and locate the application for which the credential needs to be rotated.
- ![Screenshot of the Azure AD app registration page.](media/recommendation-renew-expiring-application-credential/app-registrations-list.png)
+ ![Screenshot of the Microsoft Entra app registration page.](media/recommendation-renew-expiring-application-credential/app-registrations-list.png)
1. Navigate to the **Certificates & Secrets** section of the app registration. 1. Pick the credential type that you want to rotate and navigate to either **Certificates** or **Client Secret** tab and follow the prompts.
Applications that the recommendation identified appear in the list of **Impacted
![Screenshot of the Certificates and secrets section of Azure AD.](media/recommendation-renew-expiring-application-credential/app-certificates-secrets.png) 1. Once the certificate or secret is successfully added, update the service code to ensure it works with the new credential and doesn't negatively affect customers.
-1. Use the Azure AD sign-in logs to validate that the Key ID of the credential matches the one that was recently added.
-1. After validating the new credential, navigate back to **Azure AD** > **App registrations** > **Certificates and Secrets** for the app and remove the old credential.
+1. Use the Microsoft Entra sign-in logs to validate that the Key ID of the credential matches the one that was recently added.
+1. After validating the new credential, navigate back to **App registrations** > **Certificates and Secrets** for the app and remove the old credential.
## Known limitations -- Currently in the list of **Impacted resources**, only the app name and resource ID are shown. The key ID for the credential that needs to be rotated is not shown. To find the key ID credential, go to **Azure AD** > **App registrations** > **Certificates and Secrets** for the application.
+- Currently in the list of **Impacted resources**, only the app name and resource ID are shown. The key ID for the credential that needs to be rotated is not shown. To find the key ID credential, navigate back to **App registrations** > **Certificates and Secrets** for the application.
- An **Impacted resource** with credentials that expired recently will be marked as **Complete**. If that resource has more than one credential expiring soon, the status of the resource will be **Active**. ## Next steps -- [Review the Azure AD recommendations overview](overview-recommendations.md)-- [Learn how to use Azure AD recommendations](howto-use-recommendations.md)
+- [Review the Microsoft Entra recommendations overview](overview-recommendations.md)
+- [Learn how to use Microsoft Entra recommendations](howto-use-recommendations.md)
- [Explore the Microsoft Graph API properties for recommendations](/graph/api/resources/recommendation)-- [Learn about app and service principal objects in Azure AD](../develop/app-objects-and-service-principals.md)
+- [Learn about app and service principal objects in Microsoft Entra ID](../develop/app-objects-and-service-principals.md)
active-directory Recommendation Renew Expiring Service Principal Credential https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/recommendation-renew-expiring-service-principal-credential.md
Title: Azure Active Directory recommendation - Renew expiring service principal credentials (preview)
+ Title: Microsoft Entra recommendation - Renew expiring service principal credentials (preview)
description: Learn why you should renew expiring service principal credentials.
-# Azure AD recommendation: Renew expiring service principal credentials (preview)
+# Microsoft Entra recommendation: Renew expiring service principal credentials (preview)
-[Azure AD recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
+[Microsoft Entra recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
This article covers the recommendation to renew expiring service principal credentials. This recommendation is called `servicePrincipalKeyExpiry` in the recommendations API in Microsoft Graph. ## Description
-An Azure Active Directory (Azure AD) service principal is the local representation of an application object in a single tenant or directory. The service principal defines who can access an application and what resources the application can access. Authentication of service principals is often completed using certificate credentials, which have a lifespan. If the credentials expire, the application won't be able to authenticate with your tenant.
+A Microsoft Entra service principal is the local representation of an application object in a single tenant or directory. The service principal defines who can access an application and what resources the application can access. Authentication of service principals is often completed using certificate credentials, which have a lifespan. If the credentials expire, the application won't be able to authenticate with your tenant.
This recommendation shows up if your tenant has service principals with credentials that will expire soon.
Renewing the service principal credential(s) before expiration ensures the appli
1. Select the name of the application from the list of **Impacted resources** to go directly to the **Enterprise applications - Single sign-on** page for the selected application.
- a. Alternatively, go to **Azure AD** > **Enterprise applications**. The status of the service principal appears in the **Certificate Expiry Status** column.
+ a. Alternatively, browse to **Identity** > **Applications** > **Enterprise applications**. The status of the service principal appears in the **Certificate Expiry Status** column.
b. Use the search box at the top of the list to find the application that was listed in the recommendation.
Renewing the service principal credential(s) before expiration ensures the appli
1. After adding the certificate, change its properties to make the certificate active, which makes the other certificate inactive. 1. Once the certificate is successfully added and activated, update the service code to ensure it works with the new credential and doesn't negatively affect customers.
-1. Use the Azure AD sign-in logs to validate that the Key ID of the certificate matches the one that was recently uploaded.
- - Go to **Azure AD Sign-in logs** > **Service principal sign-ins**.
+1. Use the Microsoft Entra sign-in logs to validate that the Key ID of the certificate matches the one that was recently uploaded.
+ - Go to **Microsoft Entra sign-in logs** > **Service principal sign-ins**.
- Open the details for a related sign-in and check that the **Client credential type** is "Client secret" and the **Credential key ID** matches your credential. 1. After validating the new credential, navigate back to the **Single sign-on** area for the app and remove the old credential. ### Use Microsoft Graph to renew expiring service principal credentials
-You can use Microsoft Graph to renew expiring service credentials programmatically. To get started, see [How to use Microsoft Graph with Azure AD recommendations](howto-use-recommendations.md#how-to-use-microsoft-graph-with-azure-active-directory-recommendations).
+You can use Microsoft Graph to renew expiring service credentials programmatically. To get started, see [How to use Microsoft Graph with Microsoft Entra recommendations](howto-use-recommendations.md#how-to-use-microsoft-graph-with-azure-active-directory-recommendations).
When renewing service principal credentials using Microsoft Graph, you need to run a query to get the password credentials on a service principal, add a new password credential, then remove the old credentials.
When renewing service principal credentials using Microsoft Graph, you need to r
## Next steps -- [Review the Azure AD recommendations overview](overview-recommendations.md)-- [Learn how to use Azure AD recommendations](howto-use-recommendations.md)
+- [Review the Microsoft Entra recommendations overview](overview-recommendations.md)
+- [Learn how to use Microsoft Entra recommendations](howto-use-recommendations.md)
- [Explore the Microsoft Graph API properties for recommendations](/graph/api/resources/recommendation) - [Learn about securing service principals](../architecture/service-accounts-principal.md)
active-directory Recommendation Turn Off Per User Mfa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/recommendation-turn-off-per-user-mfa.md
Title: Azure Active Directory recommendation - Turn off per user MFA in Azure AD
-description: Learn why you should turn off per user MFA in Azure AD
+ Title: Microsoft Entra recommendation - Turn off per user MFA in Microsoft Entra ID
+description: Learn why you should turn off per user MFA in Microsoft Entra ID
-# Azure AD recommendation: Switch from per-user MFA to Conditional Access MFA
+# Microsoft Entra recommendation: Switch from per-user MFA to Conditional Access MFA
-[Azure AD recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
+[Microsoft Entra recommendations](overview-recommendations.md) is a feature that provides you with personalized insights and actionable guidance to align your tenant with recommended best practices.
-This article covers the recommendation to switch per-user Multi-factor authentication (MFA) accounts to Conditional Access MFA accounts. This recommendation is called `switchFromPerUserMFA` in the recommendations API in Microsoft Graph.
+This article covers the recommendation to switch per-user multifactor authentication accounts to Conditional Access MFA accounts. This recommendation is called `switchFromPerUserMFA` in the recommendations API in Microsoft Graph.
## Description
This recommendation improves your user's productivity and minimizes the sign-in
## Action plan 1. Confirm that there's an existing Conditional Access policy with an MFA requirement. Ensure that you're covering all resources and users you would like to secure with MFA.
- - Review your [Conditional Access policies](https://portal.azure.com/?Microsoft_AAD_IAM_enableAadvisorFeaturePreview=true&amp%3BMicrosoft_AAD_IAM_enableAadvisorFeature=true#blade/Microsoft_AAD_IAM/PoliciesTemplateBlade).
+ - Review your Conditional Access policies.
2. Require MFA using a Conditional Access policy.
- - [Secure user sign-in events with Azure AD Multi-Factor Authentication](../authentication/tutorial-enable-azure-mfa.md).
+ - [Secure user sign-in events with Microsoft Entra multifactor authentication](../authentication/tutorial-enable-azure-mfa.md).
3. Ensure that the per-user MFA configuration is turned off.
After all users have been migrated to Conditional Access MFA accounts, the recom
## Next steps -- [Review the Azure AD recommendations overview](overview-recommendations.md)-- [Learn how to use Azure AD recommendations](howto-use-recommendations.md)
+- [Review the Microsoft Entra recommendations overview](overview-recommendations.md)
+- [Learn how to use Microsoft Entra recommendations](howto-use-recommendations.md)
- [Explore the Microsoft Graph API properties for recommendations](/graph/api/resources/recommendation) - [Learn about requiring MFA for all users using Conditional Access](../conditional-access/howto-conditional-access-policy-all-users-mfa.md) - [View the MFA Conditional Access policy tutorial](../authentication/tutorial-enable-azure-mfa.md)
active-directory Reference Audit Activities https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/reference-audit-activities.md
Title: Azure Active Directory (Azure AD) audit activity reference
-description: Get an overview of the audit activities that can be logged in your audit logs in Azure Active Directory.
+ Title: Microsoft Entra audit activity reference
+description: Get an overview of the audit activities that can be logged in your audit logs in Microsoft Entra ID.
-# Azure AD audit log categories and activities
+# Microsoft Entra audit log categories and activities
-Azure Active Directory (Azure AD) audit logs collect all traceable activities within your Azure AD tenant. Audit logs can be used to determine who made a change to service, user, group, or other item.
+Microsoft Entra audit logs collect all traceable activities within your Microsoft Entra tenant. Audit logs can be used to determine who made a change to service, user, group, or other item.
This article provides a comprehensive list of the audit categories and their related activities. Use the "In this article" section to jump to a specific audit category.
-Audit log activities and categories change periodically. The tables are updated regularly, but may not be in sync with what is available in Azure AD. Provide us with feedback if you think there's a missing audit category or activity.
+Audit log activities and categories change periodically. The tables are updated regularly, but may not be in sync with what is available in Microsoft Entra ID. Provide us with feedback if you think there's a missing audit category or activity.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Reports Reader](../roles/permissions-reference.md#reports-reader). 1. Browse to **Identity** > **Monitoring & health** > **Audit logs**. 1. Adjust the filters accordingly. 1. Select a row from the resulting table to view the details.
-## AAD Management UX
+<a name='aad-management-ux'></a>
+
+## Microsoft Entra Management UX
|Audit Category|Activity| |||
Audit log activities and categories change periodically. The tables are updated
## Access reviews
-With [Azure AD Identity Governance access reviews](../governance/manage-user-access-with-access-reviews.md), you can ensure users have the appropriate access. Access review audit logs can tell you who initiated or ended an access review. These logs can also tell you if any access review settings were changed.
+With [Microsoft Entra ID Governance access reviews](../governance/manage-user-access-with-access-reviews.md), you can ensure users have the appropriate access. Access review audit logs can tell you who initiated or ended an access review. These logs can also tell you if any access review settings were changed.
|Audit Category|Activity| |||
With [Azure AD Identity Governance access reviews](../governance/manage-user-acc
## Account provisioning
-Each time an account is provisioned in your Azure AD tenant, a log for that account is captured. Automated provisioning, such as with [Azure AD Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md), is found in this log. The Account provisioning service only has one audit category in the logs.
+Each time an account is provisioned in your Microsoft Entra tenant, a log for that account is captured. Automated provisioning, such as with [Microsoft Entra Connect cloud sync](../hybrid/cloud-sync/what-is-cloud-sync.md), is found in this log. The Account provisioning service only has one audit category in the logs.
|Audit Category|Activity| |||
If you're utilizing [Application Proxy](../app-proxy/what-is-application-proxy.m
## Authentication Methods
-The Audit logs for Authentication Methods can be used to make sure that your users have registered their mobile device properly to enable multi-factor authentication (MFA).
+The Audit logs for Authentication Methods can be used to make sure that your users have registered their mobile device properly to enable multifactor authentication.
|Audit Category|Activity| |||
The Audit logs for Authentication Methods can be used to make sure that your use
|UserManagement|user started password reset| |UserManagement|User started security info registration|
-## Azure AD Recommendations
+<a name='azure-ad-recommendations'></a>
+
+## Microsoft Entra Recommendations
-[Azure AD Recommendations](overview-recommendations.md) monitors your Azure AD tenant and provides personalized insights and actionable guidance to implement best practices for Azure AD features and optimize your tenant configurations. These logs provide a history of the changes made to the status of a recommendation.
+[Microsoft Entra Recommendations](overview-recommendations.md) monitors your Microsoft Entra tenant and provides personalized insights and actionable guidance to implement best practices for Microsoft Entra features and optimize your tenant configurations. These logs provide a history of the changes made to the status of a recommendation.
|Audit Category|Activity| |||
The Audit logs for Authentication Methods can be used to make sure that your use
|DirectoryManagement|Mark recommendation as complete| |DirectoryManagement|Postpone recommendation|
-## Azure AD MFA (Azure MFA)
+<a name='azure-ad-mfa-azure-mfa'></a>
+
+## Microsoft Entra multifactor authentication (Azure MFA)
-The Azure AD MFA audit logs can help you track trends in suspicious activity or when fraud was reported. Use the [Azure AD sign-in logs](https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/SignIns) to see each time a user signs in when MFA is required.
+The Microsoft Entra multifactor authentication audit logs can help you track trends in suspicious activity or when fraud was reported. Use the [Microsoft Entra sign-in logs](https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/SignIns) to see each time a user signs in when MFA is required.
|Audit Category|Activity| |||
Logs captured in the Core Directory service cover a wide variety of scenarios. C
## Device Registration Service
-If you need to manage [Azure AD and Hybrid Azure AD joined devices](../devices/overview.md), use the logs captured in the Device Registration Service to review changes to devices.
+If you need to manage [Microsoft Entra ID and Microsoft Entra hybrid joined devices](../devices/overview.md), use the logs captured in the Device Registration Service to review changes to devices.
|Audit Category|Activity| |||
If you need to manage [Azure AD and Hybrid Azure AD joined devices](../devices/o
## Entitlement Management
-If you're using Entitlement Management to streamline how you assign members of Azure AD security groups, grant licenses for Microsoft 365, or provide access to applications, you can use these logs to monitor changes to those settings. [Access reviews](#access-reviews) and [Lifecycle workflows](#lifecycle-workflows) have separate logs.
+If you're using Entitlement Management to streamline how you assign members of Microsoft Entra security groups, grant licenses for Microsoft 365, or provide access to applications, you can use these logs to monitor changes to those settings. [Access reviews](#access-reviews) and [Lifecycle workflows](#lifecycle-workflows) have separate logs.
|Audit Category|Activity| |||
Use the [MyApps](../manage-apps/myapps-overview.md) audit logs to identify when
## Privileged Identity Management (PIM)
-Many of the activities captured in the PIM audit logs are similar, so take note of details like *renew*, *timebound*, and *permanent*. PIM activities can generate many logs in a 24 hour period, so utilize the filters to narrow things down. For more information on the audit capabilities within the PIM service, see [View audit history for Azure AD roles in PIM](../privileged-identity-management/pim-how-to-use-audit-log.md)
+Many of the activities captured in the PIM audit logs are similar, so take note of details like *renew*, *timebound*, and *permanent*. PIM activities can generate many logs in a 24 hour period, so utilize the filters to narrow things down. For more information on the audit capabilities within the PIM service, see [View audit history for Microsoft Entra roles in PIM](../privileged-identity-management/pim-how-to-use-audit-log.md)
|Audit Category|Activity| |||
The Self-service password management logs provide insight into changes made to p
## Next steps -- [Azure AD reports overview](overview-reports.md).
+- [Microsoft Entra monitoring and health overview](overview-monitoring-health.md).
- [Audit logs report](concept-audit-logs.md). -- [Programmatic access to Azure AD reports](./howto-configure-prerequisites-for-reporting-api.md)
+- [Programmatic access to Microsoft Entra ID reports](./howto-configure-prerequisites-for-reporting-api.md)
active-directory Reference Azure Ad Sla Performance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/reference-azure-ad-sla-performance.md
Title: Azure Active Directory SLA performance
-description: Learn about the Azure AD SLA performance
+ Title: Microsoft Entra SLA performance
+description: Learn about the Microsoft Entra SLA performance
-# Azure Active Directory SLA performance
+# Microsoft Entra SLA performance
-As an identity admin, you may need to track the Azure Active Directory (Azure AD) service-level agreement (SLA) performance to make sure Azure AD can support your vital apps. This article shows how the Azure AD service has performed according to the [SLA for Azure Active Directory (Azure AD)](https://azure.microsoft.com/support/legal/sla/active-directory/v1_1/).
+As an identity admin, you may need to track the Microsoft Entra service-level agreement (SLA) performance to make sure Microsoft Entra ID can support your vital apps. This article shows how the Microsoft Entra service has performed according to the [SLA for Microsoft Entra ID](https://azure.microsoft.com/support/legal/sla/active-directory/v1_1/).
-You can use this article in discussions with app or business owners to help them understand the performance they can expect from Azure AD.
+You can use this article in discussions with app or business owners to help them understand the performance they can expect from Microsoft Entra ID.
## Service availability commitment
-Microsoft offers Premium Azure AD customers the opportunity to get a service credit if Azure AD fails to meet the documented SLA. When you request a service credit, Microsoft evaluates the SLA for your specific tenant; however, this global SLA can give you an indication of the general health of Azure AD over time.
+Microsoft offers Premium Microsoft Entra customers the opportunity to get a service credit if Microsoft Entra ID fails to meet the documented SLA. When you request a service credit, Microsoft evaluates the SLA for your specific tenant; however, this global SLA can give you an indication of the general health of Microsoft Entra ID over time.
The SLA covers the following scenarios that are vital to businesses: -- **User authentication:** Users are able to sign in to the Azure AD service.
+- **User authentication:** Users are able to sign in to the Microsoft Entra service.
-- **App access:** Azure AD successfully emits the authentication and authorization tokens required for users to sign in to applications connected to the service.
+- **App access:** Microsoft Entra ID successfully emits the authentication and authorization tokens required for users to sign in to applications connected to the service.
-For full details on SLA coverage and instructions on requesting a service credit, see the [SLA for Azure Active Directory (Azure AD)](https://azure.microsoft.com/support/legal/sla/active-directory/v1_1/).
+For full details on SLA coverage and instructions on requesting a service credit, see the [SLA for Microsoft Entra ID](https://azure.microsoft.com/support/legal/sla/active-directory/v1_1/).
## No planned downtime
-You rely on Azure AD to provide identity and access management for your vital systems. To ensure Azure AD is available when business operations require it, Microsoft doesn't plan downtime for Azure AD system maintenance. Instead, maintenance is performed as the service runs, without customer impact.
+You rely on Microsoft Entra ID to provide identity and access management for your vital systems. To ensure Microsoft Entra ID is available when business operations require it, Microsoft doesn't plan downtime for Microsoft Entra system maintenance. Instead, maintenance is performed as the service runs, without customer impact.
## Recent worldwide SLA performance
-To help you plan for moving workloads to Azure AD, we publish past SLA performance. These numbers show the level at which Azure AD met the requirements in the [SLA for Azure Active Directory (Azure AD)](https://azure.microsoft.com/support/legal/sla/active-directory/v1_1/), for all tenants.
+To help you plan for moving workloads to Microsoft Entra ID, we publish past SLA performance. These numbers show the level at which Microsoft Entra ID met the requirements in the [SLA for Microsoft Entra ID](https://azure.microsoft.com/support/legal/sla/active-directory/v1_1/), for all tenants.
The SLA attainment is truncated at three places after the decimal. Numbers aren't rounded up, so actual SLA attainment is higher than indicated.
The SLA attainment is truncated at three places after the decimal. Numbers aren'
| November | 99.998% | 99.999% | | | December | 99.978% | 99.999% | |
-### How is Azure AD SLA measured?
+<a name='how-is-azure-ad-sla-measured-'></a>
-The Azure AD SLA is measured in a way that reflects customer authentication experience, rather than simply reporting on whether the system is available to outside connections. This distinction means that the calculation is based on if:
+### How is Microsoft Entra SLA measured?
+
+The Microsoft Entra SLA is measured in a way that reflects customer authentication experience, rather than simply reporting on whether the system is available to outside connections. This distinction means that the calculation is based on if:
- Users can authenticate -- Azure AD successfully issues tokens for target apps after authentication
+- Microsoft Entra ID successfully issues tokens for target apps after authentication
-The numbers in the table are a global total of Azure AD authentications across all customers and geographies.
+The numbers in the table are a global total of Microsoft Entra authentications across all customers and geographies.
## Incident history
-All incidents that seriously impact Azure AD performance are documented in the [Azure status history](https://azure.status.microsoft/status/history/). Not all events documented in Azure status history are serious enough to cause Azure AD to go below its SLA. You can view information about the impact of incidents, and a root cause analysis of what caused the incident and what steps Microsoft took to prevent future incidents.
+All incidents that seriously impact Microsoft Entra performance are documented in the [Azure status history](https://azure.status.microsoft/status/history/). Not all events documented in Azure status history are serious enough to cause Microsoft Entra ID to go below its SLA. You can view information about the impact of incidents, and a root cause analysis of what caused the incident and what steps Microsoft took to prevent future incidents.
## Tenant-level SLA (preview)
-In addition to providing global SLA performance, Azure AD now provides tenant-level SLA performance. This feature is currently in preview.
+In addition to providing global SLA performance, Microsoft Entra ID now provides tenant-level SLA performance. This feature is currently in preview.
To access your tenant-level SLA performance: 1. Navigate to the [Microsoft Entra admin center](https://entra.microsoft.com) using the Reports Reader role (or higher).
-1. Go to **Azure AD**, select **Monitoring & health**, then select **Scenario Health** from the side menu.
+1. Browse to **Identity** > **Monitoring & health** > **Scenario Health** from the side menu.
1. Select the **SLA Monitoring** tab. 1. Hover over the graph to see the SLA performance for that month.
To access your tenant-level SLA performance:
## Next steps
-* [Azure AD reports overview](overview-reports.md)
-* [Programmatic access to Azure AD reports](./howto-configure-prerequisites-for-reporting-api.md)
-* [Azure Active Directory risk detections](../identity-protection/overview-identity-protection.md)
+* [Microsoft Entra monitoring and health overview](overview-monitoring-health.md)
+* [Programmatic access to Microsoft Entra reports](./howto-configure-prerequisites-for-reporting-api.md)
+* [Microsoft Entra ID risk detections](../identity-protection/overview-identity-protection.md)
active-directory Reference Azure Monitor Sign Ins Log Schema https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/reference-azure-monitor-sign-ins-log-schema.md
Title: Sign-in log schema in Azure Monitor
-description: Describe the Azure AD sign-in log schema for use in Azure Monitor
+description: Describe the Microsoft Entra sign-in log schema for use in Azure Monitor
-# Interpret the Azure AD sign-in logs schema in Azure Monitor
+# Interpret the Microsoft Entra sign-in logs schema in Azure Monitor
-This article describes the Azure Active Directory (Azure AD) sign-in log schema in Azure Monitor. Information related to sign-ins is provided under the *Properties* attribute of the `records` object.
+This article describes the Microsoft Entra sign-in log schema in Azure Monitor. Information related to sign-ins is provided under the *Properties* attribute of the `records` object.
```json
This article describes the Azure Active Directory (Azure AD) sign-in log schema
| ResultType | - | The result of the sign-in operation can be `0` for success or an *error code* for failure. | | ResultSignature | - | This value is always *None*. | | ResultDescription | N/A or blank | Provides the error description for the sign-in operation. |
-| riskDetail | riskDetail | Provides the 'reason' behind a specific state of a risky user, sign-in or a risk detection. The possible values are: `none`, `adminGeneratedTemporaryPassword`, `userPerformedSecuredPasswordChange`, `userPerformedSecuredPasswordReset`, `adminConfirmedSigninSafe`, `aiConfirmedSigninSafe`, `userPassedMFADrivenByRiskBasedPolicy`, `adminDismissedAllRiskForUser`, `adminConfirmedSigninCompromised`, `unknownFutureValue`. The value `none` means that no action has been performed on the user or sign-in so far. <br>**Note:** Details for this property require an Azure AD Premium P2 license. Other licenses return the value `hidden`. |
+| riskDetail | riskDetail | Provides the 'reason' behind a specific state of a risky user, sign-in or a risk detection. The possible values are: `none`, `adminGeneratedTemporaryPassword`, `userPerformedSecuredPasswordChange`, `userPerformedSecuredPasswordReset`, `adminConfirmedSigninSafe`, `aiConfirmedSigninSafe`, `userPassedMFADrivenByRiskBasedPolicy`, `adminDismissedAllRiskForUser`, `adminConfirmedSigninCompromised`, `unknownFutureValue`. The value `none` means that no action has been performed on the user or sign-in so far. <br>**Note:** Details for this property require a Microsoft Entra ID P2 license. Other licenses return the value `hidden`. |
| riskEventTypes | riskEventTypes | Risk detection types associated with the sign-in. The possible values are: `unlikelyTravel`, `anonymizedIPAddress`, `maliciousIPAddress`, `unfamiliarFeatures`, `malwareInfectedIPAddress`, `suspiciousIPAddress`, `leakedCredentials`, `investigationsThreatIntelligence`, `generic`, and `unknownFutureValue`. |
-| authProcessingDetails | Azure AD app authentication library | Contains Family, Library, and Platform information in format: "Family: Microsoft Authentication Library: ADAL.JS 1.0.0 Platform: JS" |
+| authProcessingDetails | Azure Active Directory authentication library | Contains Family, Library, and Platform information in format: "Family: Microsoft Authentication Library: ADAL.JS 1.0.0 Platform: JS" |
| authProcessingDetails | IsCAEToken | Values are True or False |
-| riskLevelAggregated | riskLevel | Aggregated risk level. The possible values are: `none`, `low`, `medium`, `high`, `hidden`, and `unknownFutureValue`. The value `hidden` means the user or sign-in wasn't enabled for Azure AD Identity Protection. **Note:** Details for this property are only available for Azure AD Premium P2 customers. All other customers will be returned `hidden`. |
-| riskLevelDuringSignIn | riskLevel | Risk level during sign-in. The possible values are: `none`, `low`, `medium`, `high`, `hidden`, and `unknownFutureValue`. The value `hidden` means the user or sign-in wasn't enabled for Azure AD Identity Protection. **Note:** Details for this property are only available for Azure AD Premium P2 customers. All other customers will be returned `hidden`. |
+| riskLevelAggregated | riskLevel | Aggregated risk level. The possible values are: `none`, `low`, `medium`, `high`, `hidden`, and `unknownFutureValue`. The value `hidden` means the user or sign-in wasn't enabled for Microsoft Entra ID Protection. **Note:** Details for this property are only available for Microsoft Entra ID P2 customers. All other customers will be returned `hidden`. |
+| riskLevelDuringSignIn | riskLevel | Risk level during sign-in. The possible values are: `none`, `low`, `medium`, `high`, `hidden`, and `unknownFutureValue`. The value `hidden` means the user or sign-in wasn't enabled for Microsoft Entra ID Protection. **Note:** Details for this property are only available for Microsoft Entra ID P2 customers. All other customers will be returned `hidden`. |
| riskState | riskState | Reports status of the risky user, sign-in, or a risk detection. The possible values are: `none`, `confirmedSafe`, `remediated`, `dismissed`, `atRisk`, `confirmedCompromised`, `unknownFutureValue`. | | DurationMs | - | This value is unmapped, and you can safely ignore this field. | | CallerIpAddress | - | The IP address of the client that made the request. |
This article describes the Azure Active Directory (Azure AD) sign-in log schema
| Level | - | Provides the type of message. For audit, it's always *Informational*. | | Location | - | Provides the location of the sign-in activity. | | Properties | - | Lists all the properties that are associated with sign-ins.|
-| ResultType | - | Contains the Azure AD error code for the sign-in event (if an error code was present).|
+| ResultType | - | Contains the Microsoft Entra error code for the sign-in event (if an error code was present).|
## Next steps * [Interpret audit logs schema in Azure Monitor](./overview-reports.md)
-* [Read more about Azure platform logs](../../azure-monitor/essentials/platform-logs-overview.md)
+* [Read more about Azure platform logs](../../azure-monitor/essentials/platform-logs-overview.md)
active-directory Reference Powershell Reporting https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/reference-powershell-reporting.md
# Azure AD PowerShell cmdlets for reporting > [!NOTE]
-> These PowerShell cmdlets currently only work with the [Azure AD Preview](/powershell/module/azuread/?view=azureadps-2.0-preview&preserve-view=true#directory_auditing) Module. Please note that the preview module is not suggested for production use.
+> These PowerShell cmdlets currently only work with the [Microsoft Entra ID Preview](/powershell/module/azuread/?view=azureadps-2.0-preview&preserve-view=true#directory_auditing) Module. Please note that the preview module is not suggested for production use.
To install the public preview release, use the following:
To install the public preview release, use the following:
Install-module AzureADPreview ```
-For more information on how to connect to Azure AD using PowerShell, see the article [Azure AD PowerShell for Graph](/powershell/azure/active-directory/install-adv2).
+For more information on how to connect to Microsoft Entra ID using PowerShell, see the article [Azure AD PowerShell for Graph](/powershell/azure/active-directory/install-adv2).
-With Azure Active Directory (Azure AD) reports, you can get details on activities around all the write operations in your direction (audit logs) and authentication data (sign-in logs). Although the information is available by using the MS Graph API, now you can retrieve the same data by using the Azure AD PowerShell cmdlets for reporting.
+With Microsoft Entra ID reports, you can get details on activities around all the write operations in your direction (audit logs) and authentication data (sign-in logs). Although the information is available by using the MS Graph API, now you can retrieve the same data by using the Azure AD PowerShell cmdlets for reporting.
This article gives you an overview of the PowerShell cmdlets to use for audit logs and sign-in logs. ## Audit logs
-[Audit logs](concept-audit-logs.md) provide traceability through logs for all changes done by various features within Azure AD. Examples of audit logs include changes made to any resources within Azure AD like adding or removing users, apps, groups, roles, and policies.
+[Audit logs](concept-audit-logs.md) provide traceability through logs for all changes done by various features within Microsoft Entra ID. Examples of audit logs include changes made to any resources within Microsoft Entra ID like adding or removing users, apps, groups, roles, and policies.
-You get access to the audit logs using the `Get-AzureADAuditDirectoryLogs cmdlet.
+You get access to the audit logs using the `Get-AzureADAuditDirectoryLogs` cmdlet.
| Scenario | PowerShell command | | :-- | :-- |
-| Application Display Name | Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/displayName eq 'Azure AD Cloud Sync'" |
-| Category | Get-AzureADAuditDirectoryLogs -Filter "category eq 'ApplicationManagement'" |
-| Activity Date Time | Get-AzureADAuditDirectoryLogs -Filter "activityDateTime gt 2019-04-18" |
-| All of the above | Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/displayName eq 'Azure AD Cloud Sync' and category eq 'ApplicationManagement' and activityDateTime gt 2019-04-18"|
+| Application Display Name | `Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/displayName eq 'Azure AD Cloud Sync'"` |
+| Category | `Get-AzureADAuditDirectoryLogs -Filter "category eq 'ApplicationManagement'"` |
+| Activity Date Time | `Get-AzureADAuditDirectoryLogs -Filter "activityDateTime gt 2019-04-18"` |
+| All of the above | `Get-AzureADAuditDirectoryLogs -Filter "initiatedBy/app/displayName eq 'Azure AD Cloud Sync' and category eq 'ApplicationManagement' and activityDateTime gt 2019-04-18"` |
The following image shows an example for this command.
-![Screenshot shows the result of the Get-Azure A D Audit Directory Logs command.](./media/reference-powershell-reporting/get-azureadauditdirectorylogs.png)
+![Screenshot shows the result of the `Get Azure A D Audit Directory Logs command.](./media/reference-powershell-reporting/get-azureadauditdirectorylogs.png)
You get access to the sign-in logs using the `Get-AzureADAuditSignInLogs cmdlet.
| Scenario | PowerShell command | | :-- | :-- |
-| User Display Name | Get-AzureADAuditSignInLogs -Filter "userDisplayName eq 'Timothy Perkins'" |
-| Create Date Time | Get-AzureADAuditSignInLogs -Filter "createdDateTime gt 2019-04-18T17:30:00.0Z" (Everything since 5:30 pm on 4/18) |
-| Status | Get-AzureADAuditSignInLogs -Filter "status/errorCode eq 50105" |
-| Application Display Name | Get-AzureADAuditSignInLogs -Filter "appDisplayName eq 'StoreFrontStudio [wsfed enabled]'" |
-| All of the above | Get-AzureADAuditSignInLogs -Filter "userDisplayName eq 'Timothy Perkins' and status/errorCode ne 0 and appDisplayName eq 'StoreFrontStudio [wsfed enabled]'" |
+| User Display Name | `Get-AzureADAuditSignInLogs -Filter "userDisplayName eq 'Timothy Perkins'"` |
+| Create Date Time | `Get-AzureADAuditSignInLogs -Filter "createdDateTime gt 2019-04-18T17:30:00.0Z"` (Everything since 5:30 pm on 4/18) |
+| Status | `Get-AzureADAuditSignInLogs -Filter "status/errorCode eq 50105"` |
+| Application Display Name | `Get-AzureADAuditSignInLogs -Filter "appDisplayName eq 'StoreFrontStudio [wsfed enabled]'"` |
+| All of the above | `Get-AzureADAuditSignInLogs -Filter "userDisplayName eq 'Timothy Perkins' and status/errorCode ne 0 and appDisplayName eq 'StoreFrontStudio [wsfed enabled]'"` |
The following image shows an example for this command.
-![Screenshot shows the result of the Get-Azure A D Audit Sign In Logs command.](./media/reference-powershell-reporting/get-azureadauditsigninlogs.png)
+![Screenshot shows the result of the Get Azure A D Audit Sign In Logs command.](./media/reference-powershell-reporting/get-azureadauditsigninlogs.png)
## Next steps -- [Azure AD reports overview](overview-reports.md).
+- [Microsoft Entra ID reports overview](overview-reports.md).
- [Audit logs report](concept-audit-logs.md). -- [Programmatic access to Azure AD reports](./howto-configure-prerequisites-for-reporting-api.md)
+- [Programmatic access to Microsoft Entra ID reports](./howto-configure-prerequisites-for-reporting-api.md)
active-directory Reference Reports Data Retention https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/reference-reports-data-retention.md
Title: Azure Active Directory data retention
-description: Learn about the data retention policies for the Azure Active Directory audit, sign-in, and provisioning logs.
+ Title: Microsoft Entra data retention
+description: Learn about the data retention policies for the Microsoft Entra audit, sign-in, and provisioning logs.
-# Azure Active Directory data retention
+# Microsoft Entra data retention
-In this article, you learn about the data retention policies for the different activity reports in Azure Active Directory (Azure AD).
+In this article, you learn about the data retention policies for the different activity reports in Microsoft Entra ID.
-## When does Azure AD start collecting data?
+<a name='when-does-azure-ad-start-collecting-data'></a>
-| Azure AD Edition | Collection Start |
+## When does Microsoft Entra ID start collecting data?
+
+| Microsoft Entra Edition | Collection Start |
| :-- | :-- |
-| Azure AD Premium P1 <br /> Azure AD Premium P2 <br /> Entra Workload Identities Premium | When you sign up for a subscription |
-| Azure AD Free| The first time you open [Azure Active Directory](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Overview) or use the [reporting APIs](./overview-reports.md) |
+| Microsoft Entra ID P1 <br /> Microsoft Entra ID P2 <br /> Microsoft Entra Workload ID Premium | When you sign up for a subscription |
+| Microsoft Entra ID Free| The first time you open [Microsoft Entra ID](https://portal.azure.com/#blade/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/Overview) or use the [reporting APIs](./overview-reports.md) |
If you already have activities data with your free license, then you can see it immediately on upgrade. If you donΓÇÖt have any data, then it will take up to three days for the data to show up in the reports after you upgrade to a premium license. For security signals, the collection process starts when you opt-in to use the **Identity Protection Center**.
-## How long does Azure AD store the data?
+<a name='how-long-does-azure-ad-store-the-data'></a>
+
+## How long does Microsoft Entra ID store the data?
**Activity reports**
-| Report | Azure AD Free | Azure AD Premium P1 | Azure AD Premium P2 |
+| Report | Microsoft Entra ID Free | Microsoft Entra ID P1 | Microsoft Entra ID P2 |
| :-- | :-- | :-- | :-- | | Audit logs | Seven days | 30 days | 30 days | | Sign-ins | Seven days | 30 days | 30 days |
-| Azure AD MFA usage | 30 days | 30 days | 30 days |
+| Microsoft Entra multifactor authentication usage | 30 days | 30 days | 30 days |
-You can retain the audit and sign-in activity data for longer than the default retention period outlined in the previous table by routing it to an Azure storage account using Azure Monitor. For more information, see [Archive Azure AD logs to an Azure storage account](quickstart-azure-monitor-route-logs-to-storage-account.md).
+You can retain the audit and sign-in activity data for longer than the default retention period outlined in the previous table by routing it to an Azure storage account using Azure Monitor. For more information, see [Archive Microsoft Entra ID logs to an Azure storage account](quickstart-azure-monitor-route-logs-to-storage-account.md).
**Security signals**
-| Report | Azure AD Free | Azure AD Premium P1 | Azure AD Premium P2 |
+| Report | Microsoft Entra ID Free | Microsoft Entra ID P1 | Microsoft Entra ID P2 |
| :-- | :-- | :-- | :-- | | Risky users | No limit | No limit | No limit | | Risky sign-ins | 7 days | 30 days | 90 days |
You can retain the audit and sign-in activity data for longer than the default r
## Next steps - [Stream logs to an event hub](tutorial-azure-monitor-stream-logs-to-event-hub.md)-- [Learn how to download Azure AD logs](howto-download-logs.md)-
+- [Learn how to download Microsoft Entra ID logs](howto-download-logs.md)
active-directory Troubleshoot Audit Data Verified Domain https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/troubleshoot-audit-data-verified-domain.md
Title: 'Troubleshoot audit data of verified domain change '
-description: Provides you with information that will appear in the Azure Active Directory activity logs when you change a users verified domain.
+description: Provides you with information that will appear in the Microsoft Entra activity logs when you change a users verified domain.
### Symptoms
-I check the Azure AD audit logs, and see multiple user updates occurring in my Azure AD tenant. These **Update User** events don't display **Actor** information, which causes uncertainty as to what/who triggered the mass changes to users.
+I check the Microsoft Entra audit logs, and see multiple user updates occurring in my Microsoft Entra tenant. These **Update User** events don't display **Actor** information, which causes uncertainty as to what/who triggered the mass changes to users.
### Cause
- A common reason behind mass object changes is a non-synchronous backend operation called **ProxyCalc**. **ProxyCalc** is the logic that determines the appropriate **UserPrincipalName** and **Proxy Addresses** that are updated in Azure AD users, groups, or contacts. The design behind **ProxyCalc** is to ensure that all **UserPrincipalName** and **Proxy Addresses** are consistent in Azure AD at any time. **ProxyCalc** must be triggered by an explicit change like a verified domain change and doesn't perpetually run in the background as a task.
+ A common reason behind mass object changes is a non-synchronous backend operation called **ProxyCalc**. **ProxyCalc** is the logic that determines the appropriate **UserPrincipalName** and **Proxy Addresses** that are updated in Microsoft Entra users, groups, or contacts. The design behind **ProxyCalc** is to ensure that all **UserPrincipalName** and **Proxy Addresses** are consistent in Microsoft Entra ID at any time. **ProxyCalc** must be triggered by an explicit change like a verified domain change and doesn't perpetually run in the background as a task.
For synchronized users, consistency means that the **UserPrincipalName** is set
For cloud-only users, consistency means that the Proxy Addresses match a verified domain suffix. When an inconsistent Proxy Address is processed, **ProxyCalc** will convert it to the default *.onmicrosoft.com domain suffix, for example: SMTP:username@Contoso.onmicrosoft.com
-For synchronized users, consistency means that the Proxy Addresses match the on-premises Proxy Address(es) value(s) (i.e ShadowProxyAddresses). **ProxyAddresses** are expected to be in sync with **ShadowProxyAddresses**. If the synchronized user has an Exchange license assigned, then the Proxy Addresses must match the on-premises Proxy Address(es) value(s) and must also match a verified domain suffix. In this scenario, **ProxyCalc** will sanitize the inconsistent Proxy Address with an unverified domain suffix and will be removed from the object in Azure AD. If that unverified domain is verified later, **ProxyCalc** will recompute and add the Proxy Address from **ShadowProxyAddresses** back to the object in Azure AD.
+For synchronized users, consistency means that the Proxy Addresses match the on-premises Proxy Address(es) value(s) (i.e ShadowProxyAddresses). **ProxyAddresses** are expected to be in sync with **ShadowProxyAddresses**. If the synchronized user has an Exchange license assigned, then the Proxy Addresses must match the on-premises Proxy Address(es) value(s) and must also match a verified domain suffix. In this scenario, **ProxyCalc** will sanitize the inconsistent Proxy Address with an unverified domain suffix and will be removed from the object in Microsoft Entra ID. If that unverified domain is verified later, **ProxyCalc** will recompute and add the Proxy Address from **ShadowProxyAddresses** back to the object in Microsoft Entra ID.
> [!NOTE]
-> For synchronized objects, to avoid **ProxyCalc** logic from calculating unexpected results, it is best to set Proxy Addresses to an Azure AD verified domain on the On-Premises object.
+> For synchronized objects, to avoid **ProxyCalc** logic from calculating unexpected results, it is best to set Proxy Addresses to a Microsoft Entra verified domain on the On-Premises object.
-One of the admin tasks that could trigger **ProxyCalc** is whenever thereΓÇÖs a verified domain change. This task occurs every time a verified domain is added/removed from an Azure AD tenant, which internally triggers **ProxyCalc**.
+One of the admin tasks that could trigger **ProxyCalc** is whenever thereΓÇÖs a verified domain change. This task occurs every time a verified domain is added/removed from a Microsoft Entra tenant, which internally triggers **ProxyCalc**.
-For example, if you add a verified domain Fabrikam.com to your Contoso.onmicrosoft.com tenant, this action will trigger a ProxyCalc operation on all objects in the tenant. This event will be captured in the Azure AD Audit logs as **Update User** events preceded by an **Add verified domain** event. On the other hand, if Fabrikam.com was removed from the Contoso.onmicrosoft.com tenant, then all the **Update User** events will be preceded by a **Remove verified domain** event.
+For example, if you add a verified domain Fabrikam.com to your Contoso.onmicrosoft.com tenant, this action will trigger a ProxyCalc operation on all objects in the tenant. This event will be captured in the Microsoft Entra audit logs as **Update User** events preceded by an **Add verified domain** event. On the other hand, if Fabrikam.com was removed from the Contoso.onmicrosoft.com tenant, then all the **Update User** events will be preceded by a **Remove verified domain** event.
#### Notes:
Additionally, in most cases, there are no changes to users as their **UserPrinci
## Next Steps
-[Azure AD Connect sync service shadow attributes](../hybrid/connect/how-to-connect-syncservice-shadow-attributes.md)
+[Microsoft Entra Connect Sync service shadow attributes](../hybrid/connect/how-to-connect-syncservice-shadow-attributes.md)
active-directory Tutorial Configure Log Analytics Workspace https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/tutorial-configure-log-analytics-workspace.md
Title: Configure a log analytics workspace in Azure AD
-description: Learn how to configure an Azure AD Log Analytics workspace and run Kusto queries on your identity data.
+ Title: Configure a log analytics workspace in Microsoft Entra ID
+description: Learn how to configure a Microsoft Entra Log Analytics workspace and run Kusto queries on your identity data.
In this tutorial, you learn how to:
To analyze activity logs with Log Analytics, you need: -- An Azure AD tenant with a [Premium P1 license](../fundamentals/get-started-premium.md)
+- A Microsoft Entra tenant with a [Premium P1 license](../fundamentals/get-started-premium.md)
- A Log Analytics workspace *and* access to that workspace-- The appropriate roles for Azure Monitor *and* Azure AD
+- The appropriate roles for Azure Monitor *and* Microsoft Entra ID
Familiarize yourself with these articles:
Familiarize yourself with these articles:
- [How to integrate activity logs with Log Analytics](./howto-integrate-activity-logs-with-log-analytics.md) -- [Manage emergency access account in Azure AD](../roles/security-emergency-access.md)
+- [Manage emergency access account in Microsoft Entra ID](../roles/security-emergency-access.md)
- [KQL quick reference](/azure/data-explorer/kql-quick-reference)
To configure Diagnostic settings, you need switch to the Microsoft Entra admin c
1. Browse to **Identity** > **Monitoring & health** > **Diagnostic settings**.
-1. Search for **Azure Active Directory**.
1. Select **Add diagnostic setting**.
active-directory Workbook Authentication Prompts Analysis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/workbook-authentication-prompts-analysis.md
Title: Authentication prompts analysis workbook in Azure AD
+ Title: Authentication prompts analysis workbook in Microsoft Entra ID
description: Learn how to use the authentication prompts analysis workbook.
If the visuals are taking too much time to load, try reducing the Time filter to
## Next steps -- To understand more about the different policies that affect MFA prompts, see [Optimize reauthentication prompts and understand session lifetime for Azure AD Multi-Factor Authentication](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
+- To understand more about the different policies that affect MFA prompts, see [Optimize reauthentication prompts and understand session lifetime for Microsoft Entra multifactor authentication](../authentication/concepts-azure-multi-factor-authentication-prompts-session-lifetime.md).
- To learn more about the different vulnerabilities of different MFA methods, see [All your creds belong to us!](https://aka.ms/allyourcreds). - To learn how to move users from telecom-based methods to the Authenticator app, see [How to run a registration campaign to set up Microsoft Authenticator - Microsoft Authenticator app](../authentication/how-to-mfa-registration-campaign.md).-
active-directory Workbook Conditional Access Gap Analyzer https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/workbook-conditional-access-gap-analyzer.md
Title: Conditional Access gap analyzer workbook in Azure AD
+ Title: Conditional Access gap analyzer workbook in Microsoft Entra ID
description: Learn how to use the Conditional Access gap analyzer workbook.
# Conditional Access gap analyzer workbook
-In Azure AD, you can protect access to your resources by configuring Conditional Access policies.
+In Microsoft Entra ID, you can protect access to your resources by configuring Conditional Access policies.
As an IT administrator, you want to ensure that your Conditional Access policies work as expected to ensure that your resources are properly protected. With the Conditional Access gap analyzer workbook, you can detect gaps in your Conditional Access implementation. This article provides you with an overview of this workbook.
This article provides you with an overview of this workbook.
![Workbook category](./media/workbook-conditional-access-gap-analyzer/workbook-category.png)
-As an IT administrator, you want to make sure that only the right people can access your resources. Azure AD Conditional Access helps you to accomplish this goal.
+As an IT administrator, you want to make sure that only the right people can access your resources. Microsoft Entra Conditional Access helps you to accomplish this goal.
The Conditional Access gap analyzer workbook helps you to verify that your Conditional Access policies work as expected.
Use this workbook to ensure that your tenant is configured to the following Cond
## Next steps -- [How to use Azure AD workbooks](howto-use-azure-monitor-workbooks.md)
+- [How to use Microsoft Entra workbooks](howto-use-azure-monitor-workbooks.md)
active-directory Workbook Cross Tenant Access Activity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/workbook-cross-tenant-access-activity.md
Title: Cross-tenant access activity workbook in Azure AD
+ Title: Cross-tenant access activity workbook in Microsoft Entra ID
description: Learn how to use the cross-tenant access activity workbook.
This article provides you with an overview of this workbook.
Tenant administrators who are making changes to policies governing cross-tenant access can use this workbook to visualize and review existing access activity patterns before making policy changes. For example, you can identify the apps your users are accessing in external organizations so that you don't inadvertently block critical business processes. Understanding how external users access resources in your tenant (inbound access) and how users in your tenant access resources in external tenants (outbound access) will help ensure you have the right cross-tenant policies in place.
-For more information, see the [Azure AD External Identities documentation](../external-identities/index.yml).
+For more information, see the [Microsoft Entra External ID documentation](../external-identities/index.yml).
## Sections
Use this workbook to:
- Get the information you need to manage your cross-tenant access settings effectively, without breaking legitimate collaborations -- Identify all inbound sign-ins from external Azure AD organizations
+- Identify all inbound sign-ins from external Microsoft Entra organizations
-- Identify all outbound sign-ins by your users to external Azure AD organizations
+- Identify all outbound sign-ins by your users to external Microsoft Entra organizations
## Next steps -- [How to use Azure AD workbooks](howto-use-azure-monitor-workbooks.md)
+- [How to use Microsoft Entra workbooks](howto-use-azure-monitor-workbooks.md)
active-directory Workbook Legacy Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/workbook-legacy-authentication.md
Title: Sign-ins using legacy authentication workbook in Azure AD
+ Title: Sign-ins using legacy authentication workbook in Microsoft Entra ID
description: Learn how to use the sign-ins using legacy authentication workbook.
This article gives you an overview of this workbook.
![Screenshot of workbook thumbnail.](./media/workbook-legacy-authentication/sign-ins-legacy-auth.png)
-Azure AD supports several of the most widely used authentication and authorization protocols including legacy authentication. Legacy authentication refers to basic authentication, which was once a widely used industry-standard method for passing user name and password information through a client to an identity provider.
+Microsoft Entra ID supports several of the most widely used authentication and authorization protocols including legacy authentication. Legacy authentication refers to basic authentication, which was once a widely used industry-standard method for passing user name and password information through a client to an identity provider.
Examples of applications that commonly or only use legacy authentication are:
Unfortunately, legacy authentication:
- Makes it impossible for your organization to move to passwordless authentication.
-To improve the security of your Azure AD tenant and experience of your users, you should disable legacy authentication. However, important user experiences in your tenant might depend on legacy authentication. Before shutting off legacy authentication, you may want to find those cases so you can migrate them to more secure authentication.
+To improve the security of your Microsoft Entra tenant and experience of your users, you should disable legacy authentication. However, important user experiences in your tenant might depend on legacy authentication. Before shutting off legacy authentication, you may want to find those cases so you can migrate them to more secure authentication.
The sign-ins using legacy authentication workbook lets you see all legacy authentication sign-ins in your environment so you can find and migrate critical workflows to more secure authentication methods before you shut off legacy authentication.
This workbook supports multiple filters:
## Best practices -- For guidance on blocking legacy authentication in your environment, see [Block legacy authentication to Azure AD with Conditional Access](../conditional-access/block-legacy-authentication.md).
+- For guidance on blocking legacy authentication in your environment, see [Block legacy authentication to Microsoft Entra ID with Conditional Access](../conditional-access/block-legacy-authentication.md).
- Many email protocols that once relied on legacy authentication now support more secure modern authentication methods. If you see legacy email authentication protocols in this workbook, consider migrating to modern authentication for email instead. For more information, see [Deprecation of Basic authentication in Exchange Online](/exchange/clients-and-mobile-in-exchange-online/deprecation-of-basic-authentication-exchange-online). -- Some clients can use both legacy authentication or modern authentication depending on client configuration. If you see ΓÇ£modern mobile/desktop clientΓÇ¥ or ΓÇ£browserΓÇ¥ for a client in the Azure AD logs, it's using modern authentication. If it has a specific client or protocol name, such as ΓÇ£Exchange ActiveSyncΓÇ¥, it's using legacy authentication to connect to Azure AD. The client types in Conditional Access, and the Azure AD reporting page in the Azure portal demarcate modern authentication clients and legacy authentication clients for you, and only legacy authentication is captured in this workbook.
+- Some clients can use both legacy authentication or modern authentication depending on client configuration. If you see ΓÇ£modern mobile/desktop clientΓÇ¥ or ΓÇ£browserΓÇ¥ for a client in the Microsoft Entra logs, it's using modern authentication. If it has a specific client or protocol name, such as ΓÇ£Exchange ActiveSyncΓÇ¥, it's using legacy authentication to connect to Microsoft Entra ID. The client types in Conditional Access, and the Microsoft Entra reporting page in the Microsoft Entra admin center demarcate modern authentication clients and legacy authentication clients for you, and only legacy authentication is captured in this workbook.
## Next steps - To learn more about identity protection, see [What is identity protection](../identity-protection/overview-identity-protection.md). -- For more information about Azure AD workbooks, see [How to use Azure AD workbooks](howto-use-azure-monitor-workbooks.md).
+- For more information about Microsoft Entra workbooks, see [How to use Microsoft Entra workbooks](howto-use-azure-monitor-workbooks.md).
active-directory Workbook Mfa Gaps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/workbook-mfa-gaps.md
Title: Multifactor Authentication Gaps workbook in Azure AD
+ Title: Multifactor Authentication Gaps workbook in Microsoft Entra ID
description: Learn how to use the MFA Gaps workbook.
The summary widget provides a detailed look at sign-ins related to multifactor a
* **Number of sign-ins not protected by multi-factor authentication requirement by location:** This widget shows the sign-ins counts that are not protected by MFA requirement in map bubble chart on the world map. ## How to import the workbook
-1. Navigate to **Azure Active Directory** > **Monitoring** > **Workbooks**.
+1. Navigate to **Microsoft Entra ID** > **Monitoring** > **Workbooks**.
1. Select **+ New**. 1. Select the **Advanced Editor** button from the top of the page. A JSON editor opens. ![Screenshot of the Advanced Editor button on the new workbook page.](./media/workbook-mfa-gaps/advanced-editor-button.png)
-1. Navigate to the Azure AD workbooks GitHub repository
+1. Navigate to the Microsoft Entra workbooks GitHub repository
- **Direct link to the Multifactor Authentication Gaps JSON file**: https://github.com/microsoft/Application-Insights-Workbooks/blob/master/Workbooks/Azure%20Active%20Directory/MultiFactorAuthenticationGaps/MultiFactorAuthenticationGaps.workbook
- - Select the link provided in the JSON editor, select the **Application-Insights-Workbooks** breadcrumb from the top of the page, select the **Workbooks** folder, select the **Azure Active Directory** folder, select the **MultiFactorAuthenticationGaps** folder, and open the **.workbook** file.
+ - Select the link provided in the JSON editor, select the **Application-Insights-Workbooks** breadcrumb from the top of the page, select the **Workbooks** folder, select the **Microsoft Entra ID** folder, select the **MultiFactorAuthenticationGaps** folder, and open the **.workbook** file.
![Screenshot of the GitHub repository with the breadcrumbs and copy file button highlighted.](./media/workbook-mfa-gaps/github-repository.png) 1. Copy the entire JSON file from the GitHub repository. 1. Return Advanced Editor window on the Azure portal and paste the JSON file over the exiting text.
active-directory Workbook Risk Analysis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/workbook-risk-analysis.md
Title: Identity protection risk analysis workbook in Azure AD
+ Title: Identity protection risk analysis workbook in Microsoft Entra ID
description: Learn how to use the identity protection risk analysis workbook.
# Identity protection risk analysis workbook
-Azure AD Identity Protection detects, remediates, and prevents compromised identities. As an IT administrator, you want to understand risk trends in your organizations and opportunities for better policy configuration. With the Identity Protection Risky Analysis Workbook, you can answer common questions about your Identity Protection implementation.
+Microsoft Entra ID Protection detects, remediates, and prevents compromised identities. As an IT administrator, you want to understand risk trends in your organizations and opportunities for better policy configuration. With the Identity Protection Risky Analysis Workbook, you can answer common questions about your Identity Protection implementation.
This article provides you with an overview of this workbook.
Risky Users:
## Next steps - To learn more about identity protection, see [What is identity protection](../identity-protection/overview-identity-protection.md). -- For more information about Azure AD workbooks, see [How to use Azure AD workbooks](howto-use-azure-monitor-workbooks.md).
+- For more information about Microsoft Entra workbooks, see [How to use Microsoft Entra workbooks](howto-use-azure-monitor-workbooks.md).
active-directory Workbook Sensitive Operations Report https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/reports-monitoring/workbook-sensitive-operations-report.md
Title: Sensitive operations report workbook in Azure AD
+ Title: Sensitive operations report workbook in Microsoft Entra ID
description: Learn how to use the sensitive operations report workbook.
This article provides you with an overview of this workbook.
This workbook identifies recent sensitive operations that have been performed in your tenant and which may service principal compromise.
-If your organization is new to Azure monitor workbooks, you need to integrate your Azure AD sign-in and audit logs with Azure Monitor before accessing the workbook. This integration allows you to store, and query, and visualize your logs using workbooks for up to two years. Only sign-in and audit events created after Azure Monitor integration will be stored, so the workbook won't contain insights prior to that date. Learn more about the prerequisites to Azure Monitor workbooks for Azure Active Directory. If you've previously integrated your Azure AD sign-in and audit logs with Azure Monitor, you can use the workbook to assess past information.
+If your organization is new to Azure monitor workbooks, you need to integrate your Microsoft Entra sign-in and audit logs with Azure Monitor before accessing the workbook. This integration allows you to store, and query, and visualize your logs using workbooks for up to two years. Only sign-in and audit events created after Azure Monitor integration will be stored, so the workbook won't contain insights prior to that date. Learn more about the prerequisites to Azure Monitor workbooks for Microsoft Entra ID. If you've previously integrated your Microsoft Entra sign-in and audit logs with Azure Monitor, you can use the workbook to assess past information.
This paragraph lists the supported filters for each section.
## Next steps -- [How to use Azure AD workbooks](howto-use-azure-monitor-workbooks.md)
+- [How to use Microsoft Entra workbooks](howto-use-azure-monitor-workbooks.md)
active-directory Admin Units Assign Roles https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/admin-units-assign-roles.md
Title: Assign or list Azure AD roles with administrative unit scope
-description: Use administrative units to restrict the scope of role assignments in Azure Active Directory.
+ Title: Assign or list Microsoft Entra roles with administrative unit scope
+description: Use administrative units to restrict the scope of role assignments in Microsoft Entra ID.
documentationcenter: ''
-# Assign Azure AD roles with administrative unit scope
+# Assign Microsoft Entra roles with administrative unit scope
-In Azure Active Directory (Azure AD), for more granular administrative control, you can assign an Azure AD role with a scope that's limited to one or more administrative units. When an Azure AD role is assigned at the scope of an administrative unit, role permissions apply only when managing members of the administrative unit itself, and do not apply to tenant-wide settings or configurations.
+In Microsoft Entra ID, for more granular administrative control, you can assign a Microsoft Entra role with a scope that's limited to one or more administrative units. When a Microsoft Entra role is assigned at the scope of an administrative unit, role permissions apply only when managing members of the administrative unit itself, and do not apply to tenant-wide settings or configurations.
For example, an administrator who is assigned the Groups Administrator role at the scope of an administrative unit can manage groups that are members of the administrative unit, but they cannot manage other groups in the tenant. They also cannot manage tenant-level settings related to groups, such as expiration or group naming policies.
-This article describes how to assign Azure AD roles with administrative unit scope.
+This article describes how to assign Microsoft Entra roles with administrative unit scope.
## Prerequisites -- Azure AD Premium P1 or P2 license for each administrative unit administrator-- Azure AD Free licenses for administrative unit members
+- Microsoft Entra ID P1 or P2 license for each administrative unit administrator
+- Microsoft Entra ID Free licenses for administrative unit members
- Privileged Role Administrator or Global Administrator-- AzureAD module when using PowerShell
+- Azure AD PowerShell module when using PowerShell
- Admin consent when using Graph explorer for Microsoft Graph API For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md). ## Roles that can be assigned with administrative unit scope
-The following Azure AD roles can be assigned with administrative unit scope. Additionally, any [custom role](custom-create.md) can be assigned with administrative unit scope as long as the custom role's permissions include at least one permission relevant to users, groups, or devices.
+The following Microsoft Entra roles can be assigned with administrative unit scope. Additionally, any [custom role](custom-create.md) can be assigned with administrative unit scope as long as the custom role's permissions include at least one permission relevant to users, groups, or devices.
| Role | Description | | --| -- | | [Authentication Administrator](permissions-reference.md#authentication-administrator) | Has access to view, set, and reset authentication method information for any non-admin user in the assigned administrative unit only. |
-| [Cloud Device Administrator](permissions-reference.md#cloud-device-administrator) | Limited access to manage devices in Azure AD. |
+| [Cloud Device Administrator](permissions-reference.md#cloud-device-administrator) | Limited access to manage devices in Microsoft Entra ID. |
| [Groups Administrator](permissions-reference.md#groups-administrator) | Can manage all aspects of groups in the assigned administrative unit only. | | [Helpdesk Administrator](permissions-reference.md#helpdesk-administrator) | Can reset passwords for non-administrators in the assigned administrative unit only. | | [License Administrator](permissions-reference.md#license-administrator) | Can assign, remove, and update license assignments within the administrative unit only. |
Certain role permissions apply only to non-administrator users when assigned wit
The following security principals can be assigned to a role with an administrative unit scope: * Users
-* Azure AD role-assignable groups
+* Microsoft Entra role-assignable groups
* Service principals ## Service principals and guest users
It is not currently possible to assign directory read permissions scoped to an a
## Assign a role with an administrative unit scope
-You can assign an Azure AD role with an administrative unit scope by using the Microsoft Entra admin center, PowerShell, or Microsoft Graph.
+You can assign a Microsoft Entra role with an administrative unit scope by using the Microsoft Entra admin center, PowerShell, or Microsoft Graph.
### Microsoft Entra admin center
You can assign an Azure AD role with an administrative unit scope by using the M
![Select the role to scope and then select Add assignments](./media/admin-units-assign-roles/select-add-assignment.png) > [!Note]
-> To assign a role on an administrative unit by using Azure AD Privileged Identity Management (PIM), see [Assign Azure AD roles in PIM](../privileged-identity-management/pim-how-to-add-role-to-user.md?tabs=new#assign-a-role-with-restricted-scope).
+> To assign a role on an administrative unit by using Microsoft Entra Privileged Identity Management (PIM), see [Assign Microsoft Entra roles in PIM](../privileged-identity-management/pim-how-to-add-role-to-user.md?tabs=new#assign-a-role-with-restricted-scope).
### PowerShell
Body
## List role assignments with administrative unit scope
-You can view a list of Azure AD role assignments with administrative unit scope by using the Microsoft Entra admin center, PowerShell, or Microsoft Graph.
+You can view a list of Microsoft Entra role assignments with administrative unit scope by using the Microsoft Entra admin center, PowerShell, or Microsoft Graph.
### Microsoft Entra admin center
Body
## Next steps -- [Use Azure AD groups to manage role assignments](groups-concept.md)-- [Troubleshoot Azure AD roles assigned to groups](groups-faq-troubleshooting.yml)
+- [Use Microsoft Entra groups to manage role assignments](groups-concept.md)
+- [Troubleshoot Microsoft Entra roles assigned to groups](groups-faq-troubleshooting.yml)
active-directory Admin Units Manage https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/admin-units-manage.md
Title: Create or delete administrative units
-description: Create administrative units to restrict the scope of role permissions in Azure Active Directory.
+description: Create administrative units to restrict the scope of role permissions in Microsoft Entra ID.
documentationcenter: ''
Administrative units let you subdivide your organization into any unit that you want, and then assign specific administrators that can manage only the members of that unit. For example, you could use administrative units to delegate permissions to administrators of each school at a large university, so they could control access, manage users, and set policies only in the School of Engineering.
-This article describes how to create or delete administrative units to restrict the scope of role permissions in Azure Active Directory (Azure AD).
+This article describes how to create or delete administrative units to restrict the scope of role permissions in Microsoft Entra ID.
## Prerequisites -- Azure AD Premium P1 or P2 license for each administrative unit administrator-- Azure AD Free licenses for administrative unit members
+- Microsoft Entra ID P1 or P2 license for each administrative unit administrator
+- Microsoft Entra ID Free licenses for administrative unit members
- Privileged Role Administrator role - Microsoft.Graph module when using [Microsoft Graph PowerShell](/powershell/microsoftgraph/installation)-- AzureAD module when using PowerShell
+- Azure AD PowerShell module when using PowerShell
- AzureADPreview module when using PowerShell and restricted management administrative units - Admin consent when using Graph explorer for Microsoft Graph API
Body
## Delete an administrative unit
-In Azure AD, you can delete an administrative unit that you no longer need as a unit of scope for administrative roles. Before you delete the administrative unit, you should remove any role assignments with that administrative unit scope.
+In Microsoft Entra ID, you can delete an administrative unit that you no longer need as a unit of scope for administrative roles. Before you delete the administrative unit, you should remove any role assignments with that administrative unit scope.
### Microsoft Entra admin center
DELETE https://graph.microsoft.com/v1.0/directory/administrativeUnits/{admin-uni
## Next steps - [Add users, groups, or devices to an administrative unit](admin-units-members-add.md)-- [Assign Azure AD roles with administrative unit scope](admin-units-assign-roles.md)-- [Azure AD administrative units: Troubleshooting and FAQ](admin-units-faq-troubleshoot.yml)
+- [Assign Microsoft Entra roles with administrative unit scope](admin-units-assign-roles.md)
+- [Microsoft Entra administrative units: Troubleshooting and FAQ](admin-units-faq-troubleshoot.yml)
active-directory Admin Units Members Add https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/admin-units-members-add.md
Title: Add users, groups, or devices to an administrative unit
-description: Add users, groups, or devices to an administrative unit in Azure Active Directory
+description: Add users, groups, or devices to an administrative unit in Microsoft Entra ID
documentationcenter: ''
# Add users, groups, or devices to an administrative unit
-In Azure Active Directory (Azure AD), you can add users, groups, or devices to an administrative unit to limit the scope of role permissions. Adding a group to an administrative unit brings the group itself into the management scope of the administrative unit, but **not** the members of the group. For additional details on what scoped administrators can do, see [Administrative units in Azure Active Directory](administrative-units.md).
+In Microsoft Entra ID, you can add users, groups, or devices to an administrative unit to limit the scope of role permissions. Adding a group to an administrative unit brings the group itself into the management scope of the administrative unit, but **not** the members of the group. For additional details on what scoped administrators can do, see [Administrative units in Microsoft Entra ID](administrative-units.md).
This article describes how to add users, groups, or devices to administrative units manually. For information about how to add users or devices to administrative units dynamically using rules, see [Manage users or devices for an administrative unit with dynamic membership rules](admin-units-members-dynamic.md). ## Prerequisites -- Azure AD Premium P1 or P2 license for each administrative unit administrator-- Azure AD Free licenses for administrative unit members
+- Microsoft Entra ID P1 or P2 license for each administrative unit administrator
+- Microsoft Entra ID Free licenses for administrative unit members
- To add existing users, groups, or devices: - Privileged Role Administrator or Global Administrator - To create new groups:
Body
## Next steps -- [Administrative units in Azure Active Directory](administrative-units.md)-- [Assign Azure AD roles with administrative unit scope](admin-units-assign-roles.md)
+- [Administrative units in Microsoft Entra ID](administrative-units.md)
+- [Assign Microsoft Entra roles with administrative unit scope](admin-units-assign-roles.md)
- [Manage users or devices for an administrative unit with dynamic membership rules](admin-units-members-dynamic.md) - [Remove users, groups, or devices from an administrative unit](admin-units-members-remove.md)
active-directory Admin Units Members Dynamic https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/admin-units-members-dynamic.md
Title: Manage users or devices for an administrative unit with dynamic membership rules (Preview)
-description: Manage users or devices for an administrative unit with dynamic membership rules (Preview) in Azure Active Directory
+description: Manage users or devices for an administrative unit with dynamic membership rules (Preview) in Microsoft Entra ID
documentationcenter: ''
You can add or remove users or devices for administrative units manually. With this preview, you can add or remove users or devices for administrative units dynamically using rules. This article describes how to create administrative units with dynamic membership rules using the Microsoft Entra admin center, PowerShell, or Microsoft Graph API. > [!NOTE]
-> Dynamic membership rules for administrative units can be created using the same attributes available for dynamic groups. For more information about the specific attributes available and examples on how to use them, see [Dynamic membership rules for groups in Azure Active Directory](../enterprise-users/groups-dynamic-membership.md).
+> Dynamic membership rules for administrative units can be created using the same attributes available for dynamic groups. For more information about the specific attributes available and examples on how to use them, see [Dynamic membership rules for groups in Microsoft Entra ID](../enterprise-users/groups-dynamic-membership.md).
Although administrative units with members assigned manually support multiple object types, such as user, group, and devices, it is currently not possible to create an administrative unit with dynamic membership rules that includes more than one object type. For example, you can create administrative units with dynamic membership rules for users or devices, but not both. Administrative units with dynamic membership rules for groups are currently not supported. ## Prerequisites -- Azure AD Premium P1 or P2 license for each administrative unit administrator-- Azure AD Premium P1 or P2 license for each administrative unit member
+- Microsoft Entra ID P1 or P2 license for each administrative unit administrator
+- Microsoft Entra ID P1 or P2 license for each administrative unit member
- Privileged Role Administrator or Global Administrator - AzureADPreview module when using PowerShell - Admin consent when using Graph explorer for Microsoft Graph API - Global Azure cloud (not available in specialized clouds, such as Azure Government or Microsoft Azure operated by 21Vianet) > [!NOTE]
-> Dynamic membership rules for administrative units requires an Azure AD Premium P1 license for each unique user that is a member of one or more dynamic administrative units. You don't have to assign licenses to users for them to be members of dynamic administrative units, but you must have the minimum number of licenses in the Azure AD organization to cover all such users. For example, if you had a total of 1,000 unique users in all dynamic administrative units in your organization, you would need at least 1,000 licenses for Azure AD Premium P1 to meet the license requirement. No license is required for devices that are members of a dynamic device administrative unit.
+> Dynamic membership rules for administrative units requires a Microsoft Entra ID P1 license for each unique user that is a member of one or more dynamic administrative units. You don't have to assign licenses to users for them to be members of dynamic administrative units, but you must have the minimum number of licenses in the Microsoft Entra organization to cover all such users. For example, if you had a total of 1,000 unique users in all dynamic administrative units in your organization, you would need at least 1,000 licenses for Microsoft Entra ID P1 to meet the license requirement. No license is required for devices that are members of a dynamic device administrative unit.
For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md).
For steps on how to edit your rule, see the following [Edit dynamic membership r
### PowerShell
-1. Create a dynamic membership rule. For more information, see [Dynamic membership rules for groups in Azure Active Directory](../enterprise-users/groups-dynamic-membership.md).
+1. Create a dynamic membership rule. For more information, see [Dynamic membership rules for groups in Microsoft Entra ID](../enterprise-users/groups-dynamic-membership.md).
-1. Use the [Connect-AzureAD](/powershell/module/azuread/connect-azuread) command to connect with Azure Active Directory with a user that has been assigned the Privileged Role Administrator or Global Administrator role.
+1. Use the [Connect-AzureAD](/powershell/module/azuread/connect-azuread) command to connect with Microsoft Entra ID with a user that has been assigned the Privileged Role Administrator or Global Administrator role.
```powershell # Connect to Azure AD
For steps on how to edit your rule, see the following [Edit dynamic membership r
### Microsoft Graph API
-1. Create a dynamic membership rule. For more information, see [Dynamic membership rules for groups in Azure Active Directory](../enterprise-users/groups-dynamic-membership.md).
+1. Create a dynamic membership rule. For more information, see [Dynamic membership rules for groups in Microsoft Entra ID](../enterprise-users/groups-dynamic-membership.md).
1. Use the [Create administrativeUnit](/graph/api/administrativeunit-post-administrativeunits?view=graph-rest-beta&preserve-view=true) API to create a new administrative unit with a dynamic membership rule.
Body
## Next steps -- [Assign Azure AD roles with administrative unit scope](admin-units-assign-roles.md)
+- [Assign Microsoft Entra roles with administrative unit scope](admin-units-assign-roles.md)
- [Add users or groups to an administrative unit](admin-units-members-add.md)-- [Azure AD administrative units: Troubleshooting and FAQ](admin-units-faq-troubleshoot.yml)
+- [Microsoft Entra administrative units: Troubleshooting and FAQ](admin-units-faq-troubleshoot.yml)
active-directory Admin Units Members List https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/admin-units-members-list.md
Title: List users, groups, or devices in an administrative unit
-description: List users, groups, or devices in an administrative unit in Azure Active Directory.
+description: List users, groups, or devices in an administrative unit in Microsoft Entra ID.
documentationcenter: ''
# List users, groups, or devices in an administrative unit
-In Azure Active Directory (Azure AD), you can list the users, groups, or devices in administrative units.
+In Microsoft Entra ID, you can list the users, groups, or devices in administrative units.
## Prerequisites -- Azure AD Premium P1 or P2 license for each administrative unit administrator-- Azure AD Free licenses for administrative unit members-- AzureAD module when using PowerShell
+- Microsoft Entra ID P1 or P2 license for each administrative unit administrator
+- Microsoft Entra ID Free licenses for administrative unit members
+- Azure AD PowerShell module when using PowerShell
- AzureADPreview module when using PowerShell for devices - Admin consent when using Graph explorer for Microsoft Graph API
Response
## Next steps - [Add users, groups, or devices to an administrative unit](admin-units-members-add.md)-- [Assign Azure AD roles with administrative unit scope](admin-units-assign-roles.md)
+- [Assign Microsoft Entra roles with administrative unit scope](admin-units-assign-roles.md)
active-directory Admin Units Members Remove https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/admin-units-members-remove.md
Title: Remove users, groups, or devices from an administrative unit
-description: Remove users, groups, or devices from an administrative unit in Azure Active Directory
+description: Remove users, groups, or devices from an administrative unit in Microsoft Entra ID
documentationcenter: ''
When users, groups, or devices in an administrative unit no longer need access,
## Prerequisites -- Azure AD Premium P1 or P2 license for each administrative unit administrator-- Azure AD Free licenses for administrative unit members
+- Microsoft Entra ID P1 or P2 license for each administrative unit administrator
+- Microsoft Entra ID Free licenses for administrative unit members
- Privileged Role Administrator or Global Administrator-- AzureAD module when using PowerShell
+- Azure AD PowerShell module when using PowerShell
- AzureADPreview module when using PowerShell for devices - Admin consent when using Graph explorer for Microsoft Graph API
DELETE https://graph.microsoft.com/v1.0/directory/administrativeUnits/{admin-uni
## Next steps - [Add users, groups, or devices to an administrative unit](admin-units-members-add.md)-- [Assign Azure AD roles with administrative unit scope](admin-units-assign-roles.md)
+- [Assign Microsoft Entra roles with administrative unit scope](admin-units-assign-roles.md)
active-directory Admin Units Restricted Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/admin-units-restricted-management.md
Title: Restricted management administrative units in Azure Active Directory (Preview)
-description: Use restricted management administrative units for more sensitive resources in Azure Active Directory.
+ Title: Restricted management administrative units in Microsoft Entra ID (Preview)
+description: Use restricted management administrative units for more sensitive resources in Microsoft Entra ID.
documentationcenter: ''
-# Restricted management administrative units in Azure Active Directory (Preview)
+# Restricted management administrative units in Microsoft Entra ID (Preview)
> [!IMPORTANT] > Restricted management administrative units are currently in PREVIEW.
Here are some reasons why you might use restricted management administrative uni
Here are the objects that can be members of restricted management administrative units.
-| Azure AD object type | Administrative unit | Administrative unit with restricted management setting enabled |
+| Microsoft Entra object type | Administrative unit | Administrative unit with restricted management setting enabled |
| | :: | :: | | Users | Yes | Yes | | Devices | Yes | Yes |
Here are the objects that can be members of restricted management administrative
## What types of operations are blocked?
-For administrators not explicitly assigned at the restricted management administrative unit scope, operations that directly modify the Azure AD properties of objects in restricted management administrative units are blocked, whereas operations on related objects in Microsoft 365 services aren't affected.
+For administrators not explicitly assigned at the restricted management administrative unit scope, operations that directly modify the Microsoft Entra properties of objects in restricted management administrative units are blocked, whereas operations on related objects in Microsoft 365 services aren't affected.
| Operation type | Blocked | Allowed | | | :: | :: | | Read standard properties like user principal name, user photo | | :heavy_check_mark: |
-| Modify any Azure AD properties of the user, group, or device | :x: | |
+| Modify any Microsoft Entra properties of the user, group, or device | :x: | |
| Delete the user, group, or device | :x: | | | Update password for a user | :x: | | | Modify owners or members of the group in the restricted management administrative unit | :x: | |
-| Add users, groups, or devices in a restricted management administrative unit to groups in Azure AD | | :heavy_check_mark: |
+| Add users, groups, or devices in a restricted management administrative unit to groups in Microsoft Entra ID | | :heavy_check_mark: |
| Modify email & mailbox settings in Exchange for the user in the restricted management administrative unit | | :heavy_check_mark: | | Apply policies to a device in a restricted management administrative unit using Intune | | :heavy_check_mark: | | Add or remove a group as a site owner in SharePoint | | :heavy_check_mark: | ## Who can modify objects?
-Only administrators with an explicit assignment at the scope of a restricted management administrative unit can change the Azure AD properties of objects in the restricted management administrative unit.
+Only administrators with an explicit assignment at the scope of a restricted management administrative unit can change the Microsoft Entra properties of objects in the restricted management administrative unit.
| User role | Blocked | Allowed | | | :: | :: |
Only administrators with an explicit assignment at the scope of a restricted man
Here are some of the limits and constraints for restricted management administrative units. - The restricted management setting must be applied during administrative unit creation and can't be changed once the administrative unit is created.-- Groups in a restricted management administrative unit can't be managed with [Azure AD Privileged Identity Management](../privileged-identity-management/groups-discover-groups.md).
+- Groups in a restricted management administrative unit can't be managed with [Microsoft Entra Privileged Identity Management](../privileged-identity-management/groups-discover-groups.md).
- Role-assignable groups, when added to a restricted management administrative unit, can't have their membership modified. Group owners aren't allowed to manage groups in restricted management administrative units and only Global Administrators and Privileged Role Administrators (neither of which can be assigned at administrative unit scope) can modify membership. - Certain actions may not be possible when an object is in a restricted management administrative unit, if the required role isn't one of the roles that can be assigned at administrative unit scope. For example, a Global Administrator in a restricted management administrative unit can't have their password reset by any other administrator in the system, because there's no admin role that can be assigned at the administrative unit scope that can reset the password of a Global Administrator. In such scenarios, the Global Administrator would need to be removed from the restricted management administrative unit first, and then have their password reset by another Global Administrator or Privileged Role Administrator. - When deleting a restricted management administrative unit, it can take up to 30 minutes to remove all protections from the former members.
Applications can't modify objects in restricted management administrative units
## License requirements
-Restricted management administrative units require an Azure AD Premium P1 license for each administrative unit administrator, and Azure AD Free licenses for administrative unit members. To find the right license for your requirements, see [Comparing generally available features of the Free and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+Restricted management administrative units require a Microsoft Entra ID P1 license for each administrative unit administrator, and Microsoft Entra ID Free licenses for administrative unit members. To find the right license for your requirements, see [Comparing generally available features of the Free and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
## Next steps - [Create, update, or delete administrative units](admin-units-manage.md) - [Add users or groups to an administrative unit](admin-units-members-add.md)-- [Assign Azure AD roles with administrative unit scope](admin-units-assign-roles.md)
+- [Assign Microsoft Entra roles with administrative unit scope](admin-units-assign-roles.md)
active-directory Administrative Units https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/administrative-units.md
Title: Administrative units in Azure Active Directory
-description: Use administrative units for more granular delegation of permissions in Azure Active Directory.
+ Title: Administrative units in Microsoft Entra ID
+description: Use administrative units for more granular delegation of permissions in Microsoft Entra ID.
documentationcenter: ''
-# Administrative units in Azure Active Directory
+# Administrative units in Microsoft Entra ID
-This article describes administrative units in Azure Active Directory (Azure AD). An administrative unit is an Azure AD resource that can be a container for other Azure AD resources. An administrative unit can contain only users, groups, or devices.
+This article describes administrative units in Microsoft Entra ID. An administrative unit is a Microsoft Entra resource that can be a container for other Microsoft Entra resources. An administrative unit can contain only users, groups, or devices.
Administrative units restrict permissions in a role to any portion of your organization that you define. You could, for example, use administrative units to delegate the [Helpdesk Administrator](permissions-reference.md#helpdesk-administrator) role to regional support specialists, so they can manage users only in the region that they support.
A central administrator could:
- Create an administrative unit for the School of Business. - Populate the administrative unit with only students and staff within the School of Business.-- Create a role with administrative permissions over only Azure AD users in the School of Business administrative unit.
+- Create a role with administrative permissions over only Microsoft Entra users in the School of Business administrative unit.
- Add the business school IT team to the role, along with its scope. ![Screenshot of Devices and Administrative units page with Remove from administrative unit option.](./media/administrative-units/admin-unit-overview.png)
A central administrator could:
Here are some of the constraints for administrative units. - Administrative units can't be nested.-- Administrative units are currently not available in [Azure AD Identity Governance](../governance/identity-governance-overview.md).
+- Administrative units are currently not available in [Microsoft Entra ID Governance](../governance/identity-governance-overview.md).
## Groups
In order for the [User Administrator](permissions-reference.md#user-administrato
## License requirements
-Using administrative units requires an Azure AD Premium P1 license for each administrative unit administrator who is assigned directory roles over the scope of the administrative unit, and an Azure AD Free license for each administrative unit member. Creating administrative units is available with an Azure AD Free license. If you are using dynamic membership rules for administrative units, each administrative unit member requires an Azure AD Premium P1 license. To find the right license for your requirements, see [Comparing generally available features of the Free and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+Using administrative units requires a Microsoft Entra ID P1 license for each administrative unit administrator who is assigned directory roles over the scope of the administrative unit, and a Microsoft Entra ID Free license for each administrative unit member. Creating administrative units is available with a Microsoft Entra ID Free license. If you are using dynamic membership rules for administrative units, each administrative unit member requires a Microsoft Entra ID P1 license. To find the right license for your requirements, see [Comparing generally available features of the Free and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
## Manage administrative units
You can manage administrative units by using the Microsoft Entra admin center, P
- [Create or delete administrative units](admin-units-manage.md) - [Add users, groups, or devices to an administrative unit](admin-units-members-add.md) - [Manage users or devices for an administrative unit with dynamic membership rules (Preview)](admin-units-members-dynamic.md)-- [Assign Azure AD roles with administrative unit scope](admin-units-assign-roles.md)
+- [Assign Microsoft Entra roles with administrative unit scope](admin-units-assign-roles.md)
- [Work with administrative units](/powershell/azure/active-directory/working-with-administrative-units): Covers how to work with administrative units by using PowerShell. - [Administrative unit Graph support](/graph/api/resources/administrativeunit): Provides detailed documentation on Microsoft Graph for administrative units. ### Plan your administrative units
-You can use administrative units to logically group Azure AD resources. An organization whose IT department is scattered globally might create administrative units that define relevant geographical boundaries. In another scenario, where a global organization has suborganizations that are semi-autonomous in their operations, administrative units could represent the suborganizations.
+You can use administrative units to logically group Microsoft Entra resources. An organization whose IT department is scattered globally might create administrative units that define relevant geographical boundaries. In another scenario, where a global organization has suborganizations that are semi-autonomous in their operations, administrative units could represent the suborganizations.
The criteria on which administrative units are created are guided by the unique requirements of an organization. Administrative units are a common way to define structure across Microsoft 365 services. We recommend that you prepare your administrative units with their use across Microsoft 365 services in mind. You can get maximum value out of administrative units when you can associate common resources across Microsoft 365 under an administrative unit.
Administrative unit-scoped admins can use the Microsoft 365 admin center for bas
Administrative units apply scope only to management permissions. They don't prevent members or administrators from using their [default user permissions](../fundamentals/users-default-permissions.md) to browse other users, groups, or resources outside the administrative unit. In the Microsoft 365 admin center, users outside a scoped admin's administrative units are filtered out. But you can browse other users in the Microsoft Entra admin center, PowerShell, and other Microsoft services. >[!Note]
->Only the features described in this section are available in the Microsoft 365 admin center. No organization-level features are available for an Azure AD role with administrative unit scope.
+>Only the features described in this section are available in the Microsoft 365 admin center. No organization-level features are available for a Microsoft Entra role with administrative unit scope.
The following sections describe current support for administrative unit scenarios.
active-directory Assign Roles Different Scopes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/assign-roles-different-scopes.md
Title: Assign Azure AD roles at different scopes
-description: Learn how to assign roles at different scopes in Azure Active Directory
+ Title: Assign Microsoft Entra roles at different scopes
+description: Learn how to assign roles at different scopes in Microsoft Entra ID
-# Assign Azure AD roles at different scopes
+# Assign Microsoft Entra roles at different scopes
-In Azure Active Directory (Azure AD), you typically assign Azure AD roles so that they apply to the entire tenant. However, you can also assign Azure AD roles for different resources, such as administrative units or application registrations. For example, you could assign the Helpdesk Administrator role so that it just applies to a particular administrative unit and not the entire tenant. The resources that a role assignment applies to is also called the scope. This article describes how to assign Azure AD roles at tenant, administrative unit, and application registration scopes. For more information about scope, see [Overview of RBAC in Azure AD](custom-overview.md#scope).
+In Microsoft Entra ID, you typically assign Microsoft Entra roles so that they apply to the entire tenant. However, you can also assign Microsoft Entra roles for different resources, such as administrative units or application registrations. For example, you could assign the Helpdesk Administrator role so that it just applies to a particular administrative unit and not the entire tenant. The resources that a role assignment applies to is also called the scope. This article describes how to assign Microsoft Entra roles at tenant, administrative unit, and application registration scopes. For more information about scope, see [Overview of RBAC in Microsoft Entra ID](custom-overview.md#scope).
## Prerequisites
This section describes how to assign roles at the tenant scope.
1. Browse to **Identity** > **Roles & admins** > **Roles & admins**.
- ![Roles and administrators page in Azure Active Directory.](./media/common/roles-and-administrators.png)
+ ![Roles and administrators page in Microsoft Entra ID.](./media/common/roles-and-administrators.png)
1. Select a role to see its assignments. To help you find the role you need, use **Add filters** to filter the roles.
This section describes how to assign roles at the tenant scope.
### PowerShell
-Follow these steps to assign Azure AD roles using PowerShell.
+Follow these steps to assign Microsoft Entra roles using PowerShell.
1. Open a PowerShell window and use [Import-Module](/powershell/module/microsoft.powershell.core/import-module) to import the AzureADPreview module. For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md).
This section describes how to assign roles at an [administrative unit](administr
1. Select an administrative unit.
- ![Administrative Units in Azure Active Directory.](./media/assign-roles-different-scopes/admin-units.png)
+ ![Administrative Units in Microsoft Entra ID.](./media/assign-roles-different-scopes/admin-units.png)
1. Select **Roles and administrators** from the left nav menu to see the list of all roles available to be assigned over an administrative unit.
- ![Roles and administrators menu under administrative Units in Azure Active Directory.](./media/assign-roles-different-scopes/admin-units-roles.png)
+ ![Roles and administrators menu under administrative Units in Microsoft Entra ID.](./media/assign-roles-different-scopes/admin-units-roles.png)
1. Select the desired role.
This section describes how to assign roles at an [administrative unit](administr
1. Select **Add** to assign the role scoped over the administrative unit. >[!Note]
->You will not see the entire list of Azure AD built-in or custom roles here. This is expected. We show the roles which have permissions related to the objects that are supported within the administrative unit. Refer to [this documentation](administrative-units.md) to see the list of objects supported within an administrative unit.
+>You will not see the entire list of Microsoft Entra built-in or custom roles here. This is expected. We show the roles which have permissions related to the objects that are supported within the administrative unit. Refer to [this documentation](administrative-units.md) to see the list of objects supported within an administrative unit.
### PowerShell
-Follow these steps to assign Azure AD roles at administrative unit scope using PowerShell.
+Follow these steps to assign Microsoft Entra roles at administrative unit scope using PowerShell.
1. Open a PowerShell window and use [Import-Module](/powershell/module/microsoft.powershell.core/import-module) to import the AzureADPreview module. For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md).
Follow these instructions to assign a role at administrative unit scope using th
``` >[!Note]
->Here directoryScopeId is specified as */administrativeUnits/foo*, instead of */foo*. It is by design. The scope */administrativeUnits/foo* means the principal can manage the members of the administrative unit (based on the role that she is assigned), not the administrative unit itself. The scope of */foo* means the principal can manage that Azure AD object itself. In the subsequent section, you will see that the scope is */foo* because a role scoped over an app registration grants the privilege to manage the object itself.
+>Here directoryScopeId is specified as */administrativeUnits/foo*, instead of */foo*. It is by design. The scope */administrativeUnits/foo* means the principal can manage the members of the administrative unit (based on the role that she is assigned), not the administrative unit itself. The scope of */foo* means the principal can manage that Microsoft Entra object itself. In the subsequent section, you will see that the scope is */foo* because a role scoped over an app registration grants the privilege to manage the object itself.
## Assign roles scoped to an app registration
This section describes how to assign roles at an application registration scope.
1. Select an application. You can use search box to find the desired app.
- ![App registrations in Azure Active Directory.](./media/assign-roles-different-scopes/app-reg.png)
+ ![App registrations in Microsoft Entra ID.](./media/assign-roles-different-scopes/app-reg.png)
1. Select **Roles and administrators** from the left nav menu to see the list of all roles available to be assigned over the app registration.
- ![Roles for an app registrations in Azure Active Directory.](./media/assign-roles-different-scopes/app-reg-roles.png)
+ ![Roles for an app registrations in Microsoft Entra ID.](./media/assign-roles-different-scopes/app-reg-roles.png)
1. Select the desired role. 1. Select **Add assignments** and then select the users or group you want to assign this role to.
- ![Add role assignment scoped to an app registrations in Azure Active Directory.](./media/assign-roles-different-scopes/app-reg-add-assignment.png)
+ ![Add role assignment scoped to an app registrations in Microsoft Entra ID.](./media/assign-roles-different-scopes/app-reg-add-assignment.png)
1. Select **Add** to assign the role scoped over the app registration.
- ![Successfully added role assignment scoped to an app registrations in Azure Active Directory.](./media/assign-roles-different-scopes/app-reg-assignment.png)
+ ![Successfully added role assignment scoped to an app registrations in Microsoft Entra ID.](./media/assign-roles-different-scopes/app-reg-assignment.png)
- ![Role assigned to the user scoped to an app registrations in Azure Active Directory.](./media/assign-roles-different-scopes/app-reg-scoped-assignment.png)
+ ![Role assigned to the user scoped to an app registrations in Microsoft Entra ID.](./media/assign-roles-different-scopes/app-reg-scoped-assignment.png)
>[!Note]
->You will not see the entire list of Azure AD built-in or custom roles here. This is expected. We show the roles which have permissions related to managing app registrations only.
+>You will not see the entire list of Microsoft Entra built-in or custom roles here. This is expected. We show the roles which have permissions related to managing app registrations only.
### PowerShell
-Follow these steps to assign Azure AD roles at application scope using PowerShell.
+Follow these steps to assign Microsoft Entra roles at application scope using PowerShell.
1. Open a PowerShell window and use [Import-Module](/powershell/module/microsoft.powershell.core/import-module) to import the AzureADPreview module. For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md).
Follow these instructions to assign a role at application scope using the Micros
``` >[!Note]
->Here directoryScopeId is specified as */foo*, unlike the section above. It is by design. The scope of */foo* means the principal can manage that Azure AD object. The scope */administrativeUnits/foo* means the principal can manage the members of the administrative unit (based on the role that she is assigned), not the administrative unit itself.
+>Here directoryScopeId is specified as */foo*, unlike the section above. It is by design. The scope of */foo* means the principal can manage that Microsoft Entra object. The scope */administrativeUnits/foo* means the principal can manage the members of the administrative unit (based on the role that she is assigned), not the administrative unit itself.
## Next steps
-* [List Azure AD role assignments](view-assignments.md).
-* [Assign Azure AD roles to users](manage-roles-portal.md).
-* [Assign Azure AD roles to groups](groups-assign-role.md)
+* [List Microsoft Entra role assignments](view-assignments.md).
+* [Assign Microsoft Entra roles to users](manage-roles-portal.md).
+* [Assign Microsoft Entra roles to groups](groups-assign-role.md)
active-directory Best Practices https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/best-practices.md
Title: Best practices for Azure AD roles
-description: Best practices for using Azure Active Directory roles.
+ Title: Best practices for Microsoft Entra roles
+description: Best practices for using Microsoft Entra roles.
-# Best practices for Azure AD roles
+# Best practices for Microsoft Entra roles
-This article describes some of the best practices for using Azure Active Directory role-based access control (Azure AD RBAC). These best practices are derived from our experience with Azure AD RBAC and the experiences of customers like yourself. We encourage you to also read our detailed security guidance at [Securing privileged access for hybrid and cloud deployments in Azure AD](security-planning.md).
+This article describes some of the best practices for using Microsoft Entra role-based access control (Microsoft Entra RBAC). These best practices are derived from our experience with Microsoft Entra RBAC and the experiences of customers like yourself. We encourage you to also read our detailed security guidance at [Securing privileged access for hybrid and cloud deployments in Microsoft Entra ID](security-planning.md).
## 1. Apply principle of least privilege
-When planning your access control strategy, it's a best practice to manage to least privilege. Least privilege means you grant your administrators exactly the permission they need to do their job. There are three aspects to consider when you assign a role to your administrators: a specific set of permissions, over a specific scope, for a specific period of time. Avoid assigning broader roles at broader scopes even if it initially seems more convenient to do so. By limiting roles and scopes, you limit what resources are at risk if the security principal is ever compromised. Azure AD RBAC supports over 65 [built-in roles](permissions-reference.md). There are Azure AD roles to manage directory objects like users, groups, and applications, and also to manage Microsoft 365 services like Exchange, SharePoint, and Intune. To better understand Azure AD built-in roles, see [Understand roles in Azure Active Directory](concept-understand-roles.md). If there isn't a built-in role that meets your need, you can create your own [custom roles](custom-create.md).
+When planning your access control strategy, it's a best practice to manage to least privilege. Least privilege means you grant your administrators exactly the permission they need to do their job. There are three aspects to consider when you assign a role to your administrators: a specific set of permissions, over a specific scope, for a specific period of time. Avoid assigning broader roles at broader scopes even if it initially seems more convenient to do so. By limiting roles and scopes, you limit what resources are at risk if the security principal is ever compromised. Microsoft Entra RBAC supports over 65 [built-in roles](permissions-reference.md). There are Microsoft Entra roles to manage directory objects like users, groups, and applications, and also to manage Microsoft 365 services like Exchange, SharePoint, and Intune. To better understand Microsoft Entra built-in roles, see [Understand roles in Microsoft Entra ID](concept-understand-roles.md). If there isn't a built-in role that meets your need, you can create your own [custom roles](custom-create.md).
### Finding the right roles
Follow these steps to help you find the right role.
:::image type="content" source="media/best-practices/roles-administrators.png" alt-text="Roles and administrators page in admin center with Service filter open." lightbox="media/best-practices/roles-administrators.png":::
-1. Refer to the [Azure AD built-in roles](permissions-reference.md) documentation. Permissions associated with each role are listed together for better readability. To understand the structure and meaning of role permissions, see [How to understand role permissions](privileged-roles-permissions.md#how-to-understand-role-permissions).
+1. Refer to the [Microsoft Entra built-in roles](permissions-reference.md) documentation. Permissions associated with each role are listed together for better readability. To understand the structure and meaning of role permissions, see [How to understand role permissions](privileged-roles-permissions.md#how-to-understand-role-permissions).
1. Refer to the [Least privileged role by task](delegate-by-task.md) documentation. ## 2. Use Privileged Identity Management to grant just-in-time access
-One of the principles of least privilege is that access should be granted only when required. [Azure AD Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) lets you grant just-in-time access to your administrators. Microsoft recommends that you use PIM in Azure AD. Using PIM, a user can be made eligible for an Azure AD role where they can then activate the role for a limited time when needed. Privileged access is automatically removed when the timeframe expires. You can also configure PIM settings to require approval, receive notification emails when someone activates their role assignment, or other role settings. Notifications provide an alert when new users are added to highly privileged roles. For more information, see [Configure Azure AD role settings in Privileged Identity Management](../privileged-identity-management/pim-how-to-change-default-settings.md).
+One of the principles of least privilege is that access should be granted only when required. [Microsoft Entra Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) lets you grant just-in-time access to your administrators. Microsoft recommends that you use PIM in Microsoft Entra ID. Using PIM, a user can be made eligible for a Microsoft Entra role where they can then activate the role for a limited time when needed. Privileged access is automatically removed when the timeframe expires. You can also configure PIM settings to require approval, receive notification emails when someone activates their role assignment, or other role settings. Notifications provide an alert when new users are added to highly privileged roles. For more information, see [Configure Microsoft Entra role settings in Privileged Identity Management](../privileged-identity-management/pim-how-to-change-default-settings.md).
## 3. Turn on multi-factor authentication for all your administrator accounts [Based on our studies](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/your-pa-word-doesn-t-matter/ba-p/731984), your account is 99.9% less likely to be compromised if you use multi-factor authentication (MFA).
-You can enable MFA on Azure AD roles using two methods:
+You can enable MFA on Microsoft Entra roles using two methods:
- [Role settings](../privileged-identity-management/pim-how-to-change-default-settings.md) in Privileged Identity Management - [Conditional Access](../conditional-access/howto-conditional-access-policy-admin-mfa.md)
Access reviews enable organizations to review administrator's access regularly t
Microsoft recommends that you use access reviews to find and remove role assignments that are no longer needed. This helps you reduce the risk of unauthorized or excessive access and maintain your compliance standards.
-For information about access reviews for roles, see [Create an access review of Azure resource and Azure AD roles in PIM](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md). For information about access reviews of groups that are assigned roles, see [Create an access review of groups and applications in Azure AD](../governance/create-access-review.md).
+For information about access reviews for roles, see [Create an access review of Azure resource and Microsoft Entra roles in PIM](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md). For information about access reviews of groups that are assigned roles, see [Create an access review of groups and applications in Microsoft Entra ID](../governance/create-access-review.md).
## 5. Limit the number of Global Administrators to less than 5 As a best practice, Microsoft recommends that you assign the Global Administrator role to **fewer than five** people in your organization. Global Administrators essentially have unrestricted access, and it is in your best interest to keep the attack surface low. As stated previously, all of these accounts should be protected with multi-factor authentication.
-If you have 5 or more privileged Global Administrator role assignments, a **Global Administrators** alert card is displayed on the Azure AD Overview page to help you monitor Global Administrator role assignments.
+If you have 5 or more privileged Global Administrator role assignments, a **Global Administrators** alert card is displayed on the Microsoft Entra Overview page to help you monitor Global Administrator role assignments.
-By default, when a user signs up for a Microsoft cloud service, an Azure AD tenant is created and the user is assigned the Global Administrators role. Users who are assigned the Global Administrator role can read and modify almost every administrative setting in your Azure AD organization. With a few exceptions, Global Administrators can also read and modify all configuration settings in your Microsoft 365 organization. Global Administrators also have the ability to elevate their access to read data.
+By default, when a user signs up for a Microsoft cloud service, a Microsoft Entra tenant is created and the user is assigned the Global Administrators role. Users who are assigned the Global Administrator role can read and modify almost every administrative setting in your Microsoft Entra organization. With a few exceptions, Global Administrators can also read and modify all configuration settings in your Microsoft 365 organization. Global Administrators also have the ability to elevate their access to read data.
-Microsoft recommends that you keep two break glass accounts that are permanently assigned to the Global Administrator role. Make sure that these accounts don't require the same multi-factor authentication mechanism as your normal administrative accounts to sign in, as described in [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md).
+Microsoft recommends that you keep two break glass accounts that are permanently assigned to the Global Administrator role. Make sure that these accounts don't require the same multi-factor authentication mechanism as your normal administrative accounts to sign in, as described in [Manage emergency access accounts in Microsoft Entra ID](../roles/security-emergency-access.md).
## 6. Limit the number of privileged role assignments to less than 10 Some roles include privileged permissions, such as the ability to update credentials. Since these roles can potentially lead to elevation of privilege, you should limit the use of these privileged role assignments to **fewer than 10** in your organization. If you exceed 10 privileged role assignments, a warning is displayed on the Roles and administrators page.
- You can identity roles, permissions, and role assignments that are privileged by looking for the **PRIVILEGED** label. For more information, see [Privileged roles and permissions in Azure AD](privileged-roles-permissions.md).
+ You can identity roles, permissions, and role assignments that are privileged by looking for the **PRIVILEGED** label. For more information, see [Privileged roles and permissions in Microsoft Entra ID](privileged-roles-permissions.md).
-## 7. Use groups for Azure AD role assignments and delegate the role assignment
+<a name='7-use-groups-for-azure-ad-role-assignments-and-delegate-the-role-assignment'></a>
-If you have an external governance system that takes advantage of groups, then you should consider assigning roles to Azure AD groups, instead of individual users. You can also manage role-assignable groups in PIM to ensure that there are no standing owners or members in these privileged groups. For more information, see [Privileged Identity Management (PIM) for Groups](../privileged-identity-management/concept-pim-for-groups.md).
+## 7. Use groups for Microsoft Entra role assignments and delegate the role assignment
-You can assign an owner to role-assignable groups. That owner decides who is added to or removed from the group, so indirectly, decides who gets the role assignment. In this way, a Global Administrator or Privileged Role Administrator can delegate role management on a per-role basis by using groups. For more information, see [Use Azure AD groups to manage role assignments](groups-concept.md).
+If you have an external governance system that takes advantage of groups, then you should consider assigning roles to Microsoft Entra groups, instead of individual users. You can also manage role-assignable groups in PIM to ensure that there are no standing owners or members in these privileged groups. For more information, see [Privileged Identity Management (PIM) for Groups](../privileged-identity-management/concept-pim-for-groups.md).
+
+You can assign an owner to role-assignable groups. That owner decides who is added to or removed from the group, so indirectly, decides who gets the role assignment. In this way, a Global Administrator or Privileged Role Administrator can delegate role management on a per-role basis by using groups. For more information, see [Use Microsoft Entra groups to manage role assignments](groups-concept.md).
## 8. Activate multiple roles at once using PIM for Groups
-It may be the case that an individual has five or six eligible assignments to Azure AD roles through PIM. They'll have to activate each role individually, which can reduce productivity. Worse still, they can also have tens or hundreds of Azure resources assigned to them, which aggravates the problem.
+It may be the case that an individual has five or six eligible assignments to Microsoft Entra roles through PIM. They'll have to activate each role individually, which can reduce productivity. Worse still, they can also have tens or hundreds of Azure resources assigned to them, which aggravates the problem.
-In this case, you should use [Privileged Identity Management (PIM) for Groups](../privileged-identity-management/concept-pim-for-groups.md). Create a PIM for Groups and grant it permanent access to multiple roles (Azure AD and/or Azure). Make that user an eligible member or owner of this group. With just one activation, they'll have access to all the linked resources.
+In this case, you should use [Privileged Identity Management (PIM) for Groups](../privileged-identity-management/concept-pim-for-groups.md). Create a PIM for Groups and grant it permanent access to multiple roles (Microsoft Entra ID and/or Azure). Make that user an eligible member or owner of this group. With just one activation, they'll have access to all the linked resources.
![PIM for Groups diagram showing activating multiple roles at once](./media/best-practices/pim-for-groups.png)
-## 9. Use cloud native accounts for Azure AD roles
+<a name='9-use-cloud-native-accounts-for-azure-ad-roles'></a>
+
+## 9. Use cloud native accounts for Microsoft Entra roles
-Avoid using on-premises synced accounts for Azure AD role assignments. If your on-premises account is compromised, it can compromise your Azure AD resources as well.
+Avoid using on-premises synced accounts for Microsoft Entra role assignments. If your on-premises account is compromised, it can compromise your Microsoft Entra resources as well.
## Next steps -- [Securing privileged access for hybrid and cloud deployments in Azure AD](security-planning.md)
+- [Securing privileged access for hybrid and cloud deployments in Microsoft Entra ID](security-planning.md)
active-directory Concept Understand Roles https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/concept-understand-roles.md
Title: Understand Azure Active Directory role concepts
-description: Learn how to understand Azure Active Directory built-in and custom roles with resource scope in Azure Active Directory.
+ Title: Understand Microsoft Entra role concepts
+description: Learn how to understand Microsoft Entra built-in and custom roles with resource scope in Microsoft Entra ID.
-# Understand roles in Azure Active Directory
+# Understand roles in Microsoft Entra ID
-There are about 60 Azure Active Directory (Azure AD) built-in roles, which are roles with a fixed set of role permissions. To supplement the built-in roles, Azure AD also supports custom roles. Use custom roles to select the role permissions that you want. For example, you could create one to manage particular Azure AD resources such as applications or service principals.
+There are about 60 Microsoft Entra built-in roles, which are roles with a fixed set of role permissions. To supplement the built-in roles, Microsoft Entra ID also supports custom roles. Use custom roles to select the role permissions that you want. For example, you could create one to manage particular Microsoft Entra resources such as applications or service principals.
-This article explains what Azure AD roles are and how they can be used.
+This article explains what Microsoft Entra roles are and how they can be used.
-## How Azure AD roles are different from other Microsoft 365 roles
+<a name='how-azure-ad-roles-are-different-from-other-microsoft-365-roles'></a>
-There are many different services in Microsoft 365, such as Azure AD and Intune. Some of these services have their own role-based access control systems, specifically:
+## How Microsoft Entra roles are different from other Microsoft 365 roles
-- Azure Active Directory (Azure AD)
+There are many different services in Microsoft 365, such as Microsoft Entra ID and Intune. Some of these services have their own role-based access control systems, specifically:
+
+- Microsoft Entra ID
- Microsoft Exchange - Microsoft Intune - Microsoft Defender for Cloud Apps
There are many different services in Microsoft 365, such as Azure AD and Intune.
- Compliance portal - Cost Management + Billing
-Other services such as Teams, SharePoint, and Managed Desktop donΓÇÖt have separate role-based access control systems. They use Azure AD roles for their administrative access. Azure has its own role-based access control system for Azure resources such as virtual machines, and this system is not the same as Azure AD roles.
+Other services such as Teams, SharePoint, and Managed Desktop donΓÇÖt have separate role-based access control systems. They use Microsoft Entra roles for their administrative access. Azure has its own role-based access control system for Azure resources such as virtual machines, and this system is not the same as Microsoft Entra roles.
+
+![Azure RBAC versus Microsoft Entra roles](./media/concept-understand-roles/azure-roles-azure-ad-roles.png)
+
+When we say separate role-based access control system. it means there is a different data store where role definitions and role assignments are stored. Similarly, there is a different policy decision point where access checks happen. For more information, see [Roles for Microsoft 365 services in Microsoft Entra ID](m365-workload-docs.md) and [Azure roles, Microsoft Entra roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).
-![Azure RBAC versus Azure AD roles](./media/concept-understand-roles/azure-roles-azure-ad-roles.png)
+<a name='why-some-azure-ad-roles-are-for-other-services'></a>
-When we say separate role-based access control system. it means there is a different data store where role definitions and role assignments are stored. Similarly, there is a different policy decision point where access checks happen. For more information, see [Roles for Microsoft 365 services in Azure AD](m365-workload-docs.md) and [Azure roles, Azure AD roles, and classic subscription administrator roles](../../role-based-access-control/rbac-and-directory-admin-roles.md).
+## Why some Microsoft Entra roles are for other services
-## Why some Azure AD roles are for other services
+Microsoft 365 has a number of role-based access control systems that developed independently over time, each with its own service portal. To make it convenient for you to manage identity across Microsoft 365 from the Microsoft Entra admin center, we have added some service-specific built-in roles, each of which grants administrative access to a Microsoft 365 service. An example of this addition is the Exchange Administrator role in Microsoft Entra ID. This role is equivalent to the [Organization Management role group](/exchange/organization-management-exchange-2013-help) in the Exchange role-based access control system, and can manage all aspects of Exchange. Similarly, we added the Intune Administrator role, Teams Administrator, SharePoint Administrator, and so on. Service-specific roles is one category of Microsoft Entra built-in roles in the following section.
-Microsoft 365 has a number of role-based access control systems that developed independently over time, each with its own service portal. To make it convenient for you to manage identity across Microsoft 365 from the Microsoft Entra admin center, we have added some service-specific built-in roles, each of which grants administrative access to a Microsoft 365 service. An example of this addition is the Exchange Administrator role in Azure AD. This role is equivalent to the [Organization Management role group](/exchange/organization-management-exchange-2013-help) in the Exchange role-based access control system, and can manage all aspects of Exchange. Similarly, we added the Intune Administrator role, Teams Administrator, SharePoint Administrator, and so on. Service-specific roles is one category of Azure AD built-in roles in the following section.
+<a name='categories-of-azure-ad-roles'></a>
-## Categories of Azure AD roles
+## Categories of Microsoft Entra roles
-Azure AD built-in roles differ in where they can be used, which fall into the following three broad categories.
+Microsoft Entra built-in roles differ in where they can be used, which fall into the following three broad categories.
-- **Azure AD-specific roles**: These roles grant permissions to manage resources within Azure AD only. For example, User Administrator, Application Administrator, Groups Administrator all grant permissions to manage resources that live in Azure AD.
+- **Microsoft Entra ID-specific roles**: These roles grant permissions to manage resources within Microsoft Entra-only. For example, User Administrator, Application Administrator, Groups Administrator all grant permissions to manage resources that live in Microsoft Entra ID.
- **Service-specific roles**: For major Microsoft 365 services (non-Azure AD), we have built service-specific roles that grant permissions to manage all features within the service. For example, Exchange Administrator, Intune Administrator, SharePoint Administrator, and Teams Administrator roles can manage features with their respective services. Exchange Administrator can manage mailboxes, Intune Administrator can manage device policies, SharePoint Administrator can manage site collections, Teams Administrator can manage call qualities and so on.-- **Cross-service roles**: There are some roles that span services. We have two global roles - Global Administrator and Global Reader. All Microsoft 365 services honor these two roles. Also, there are some security-related roles like Security Administrator and Security Reader that grant access across multiple security services within Microsoft 365. For example, using Security Administrator roles in Azure AD, you can manage Microsoft 365 Defender portal, Microsoft Defender Advanced Threat Protection, and Microsoft Defender for Cloud Apps. Similarly, in the Compliance Administrator role you can manage Compliance-related settings in Compliance portal, Exchange, and so on.
+- **Cross-service roles**: There are some roles that span services. We have two global roles - Global Administrator and Global Reader. All Microsoft 365 services honor these two roles. Also, there are some security-related roles like Security Administrator and Security Reader that grant access across multiple security services within Microsoft 365. For example, using Security Administrator roles in Microsoft Entra ID, you can manage Microsoft 365 Defender portal, Microsoft Defender Advanced Threat Protection, and Microsoft Defender for Cloud Apps. Similarly, in the Compliance Administrator role you can manage Compliance-related settings in Compliance portal, Exchange, and so on.
-![The three categories of Azure AD built-in roles](./media/concept-understand-roles/role-overlap-diagram.png)
+![The three categories of Microsoft Entra built-in roles](./media/concept-understand-roles/role-overlap-diagram.png)
-The following table is offered as an aid to understanding these role categories. The categories are named arbitrarily, and aren't intended to imply any other capabilities beyond the [documented Azure AD role permissions](permissions-reference.md).
+The following table is offered as an aid to understanding these role categories. The categories are named arbitrarily, and aren't intended to imply any other capabilities beyond the [documented Microsoft Entra role permissions](permissions-reference.md).
Category | Role - | -
-Azure AD-specific roles | Application Administrator<br>Application Developer<br>Authentication Administrator<br>B2C IEF Keyset Administrator<br>B2C IEF Policy Administrator<br>Cloud Application Administrator<br>Cloud Device Administrator<br>Conditional Access Administrator<br>Device Administrators<br>Directory Readers<br>Directory Synchronization Accounts<br>Directory Writers<br>External ID User Flow Administrator<br>External ID User Flow Attribute Administrator<br>External Identity Provider Administrator<br>Groups Administrator<br>Guest Inviter<br>Helpdesk Administrator<br>Hybrid Identity Administrator<br>License Administrator<br>Partner Tier1 Support<br>Partner Tier2 Support<br>Password Administrator<br>Privileged Authentication Administrator<br>Privileged Role Administrator<br>Reports Reader<br>User Administrator
+Microsoft Entra ID-specific roles | Application Administrator<br>Application Developer<br>Authentication Administrator<br>B2C IEF Keyset Administrator<br>B2C IEF Policy Administrator<br>Cloud Application Administrator<br>Cloud Device Administrator<br>Conditional Access Administrator<br>Device Administrators<br>Directory Readers<br>Directory Synchronization Accounts<br>Directory Writers<br>External ID User Flow Administrator<br>External ID User Flow Attribute Administrator<br>External Identity Provider Administrator<br>Groups Administrator<br>Guest Inviter<br>Helpdesk Administrator<br>Hybrid Identity Administrator<br>License Administrator<br>Partner Tier1 Support<br>Partner Tier2 Support<br>Password Administrator<br>Privileged Authentication Administrator<br>Privileged Role Administrator<br>Reports Reader<br>User Administrator
Cross-service roles | Global Administrator<br>Compliance Administrator<br>Compliance Data Administrator<br>Global Reader<br>Security Administrator<br>Security Operator<br>Security Reader<br>Service Support Administrator Service-specific roles | Azure DevOps Administrator<br>Azure Information Protection Administrator<br>Billing Administrator<br>CRM Service Administrator<br>Customer Lockbox Access Approver<br>Desktop Analytics Administrator<br>Exchange Service Administrator<br>Insights Administrator<br>Insights Business Leader<br>Intune Service Administrator<br>Kaizala Administrator<br>Lync Service Administrator<br>Message Center Privacy Reader<br>Message Center Reader<br>Modern Commerce User<br>Network Administrator<br>Office Apps Administrator<br>Power BI Service Administrator<br>Power Platform Administrator<br>Printer Administrator<br>Printer Technician<br>Search Administrator<br>Search Editor<br>SharePoint Service Administrator<br>Teams Communications Administrator<br>Teams Communications Support Engineer<br>Teams Communications Support Specialist<br>Teams Devices Administrator<br>Teams Administrator ## Next steps -- [Overview of Azure AD role-based access control](custom-overview.md)-- [Create and assign a custom role in Azure Active Directory](custom-create.md)
+- [Overview of Microsoft Entra role-based access control](custom-overview.md)
+- [Create and assign a custom role in Microsoft Entra ID](custom-create.md)
- [List role assignments](view-assignments.md)
active-directory Custom Assign Graph https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/custom-assign-graph.md
Title: Assign Azure AD admin roles with Microsoft Graph API
-description: Assign and remove Azure AD administrator roles with Graph API in Azure Active Directory
+ Title: Assign Microsoft Entra admin roles with Microsoft Graph API
+description: Assign and remove Microsoft Entra administrator roles with Graph API in Microsoft Entra ID
-# Assign custom admin roles using the Microsoft Graph API in Azure Active Directory
+# Assign custom admin roles using the Microsoft Graph API in Microsoft Entra ID
You can automate how you assign roles to user accounts using the Microsoft Graph API. This article covers POST, GET, and DELETE operations on roleAssignments. ## Prerequisites -- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- Privileged Role Administrator or Global Administrator - Admin consent when using Graph Explorer for Microsoft Graph API
We prevent users from deleting their own Global Administrator role to avoid a sc
## Next steps
-* Feel free to share with us on the [Azure AD administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789)
-* For more about role permissions, see [Azure AD built-in roles](permissions-reference.md)
+* Feel free to share with us on the [Microsoft Entra administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789)
+* For more about role permissions, see [Microsoft Entra built-in roles](permissions-reference.md)
* For default user permissions, see a [comparison of default guest and member user permissions](../fundamentals/users-default-permissions.md)-
active-directory Custom Assign Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/custom-assign-powershell.md
Title: Assign custom roles using Azure AD PowerShell
-description: Manage members of an Azure AD administrator custom role with Azure AD PowerShell.
+description: Manage members of a Microsoft Entra administrator custom role with Azure AD PowerShell.
-# Assign custom roles with resource scope using PowerShell in Azure Active Directory
+# Assign custom roles with resource scope using PowerShell in Microsoft Entra ID
-This article describes how to create a role assignment at organization-wide scope in Azure Active Directory (Azure AD). Assigning a role at organization-wide scope grants access across the Azure AD organization. To create a role assignment with a scope of a single Azure AD resource, see [Create and assign a custom role in Azure Active Directory](custom-create.md). This article uses the [Azure Active Directory PowerShell Version 2](/powershell/module/azuread/#directory_roles) module.
+This article describes how to create a role assignment at organization-wide scope in Microsoft Entra ID. Assigning a role at organization-wide scope grants access across the Microsoft Entra organization. To create a role assignment with a scope of a single Microsoft Entra resource, see [Create and assign a custom role in Microsoft Entra ID](custom-create.md). This article uses the [Azure Active Directory PowerShell Version 2](/powershell/module/azuread/#directory_roles) module.
-For more information about Azure AD roles, see [Azure AD built-in roles](permissions-reference.md).
+For more information about Microsoft Entra roles, see [Microsoft Entra built-in roles](permissions-reference.md).
## Prerequisites -- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- Privileged Role Administrator or Global Administrator - AzureADPreview module when using PowerShell
To assign the role to a service principal instead of a user, use the [Get-AzureA
## Role definitions
-Role definition objects contain the definition of the built-in or custom role, along with the permissions that are granted by that role assignment. This resource displays both custom role definitions and built-in directory roles (which are displayed in roleDefinition equivalent form). For information about the maximum number of custom roles that can be created in an Azure AD organization, see [Azure AD service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md).
+Role definition objects contain the definition of the built-in or custom role, along with the permissions that are granted by that role assignment. This resource displays both custom role definitions and built-in directory roles (which are displayed in roleDefinition equivalent form). For information about the maximum number of custom roles that can be created in a Microsoft Entra organization, see [Microsoft Entra service limits and restrictions](../enterprise-users/directory-service-limits-restrictions.md).
### Create a role definition
Remove-AzureADMSRoleDefinitions -Id c4e39bd9-1100-46d3-8c65-fb160da0071f
## Role assignments
-Role assignments contain information linking a given security principal (a user or application service principal) to a role definition. If required, you can add a scope of a single Azure AD resource for the assigned permissions. Restricting the scope of a role assignment is supported for built-in and custom roles.
+Role assignments contain information linking a given security principal (a user or application service principal) to a role definition. If required, you can add a scope of a single Microsoft Entra resource for the assigned permissions. Restricting the scope of a role assignment is supported for built-in and custom roles.
### Create a role assignment
Remove-AzureADMSRoleAssignment -Id 'qiho4WOb9UKKgng_LbPV7tvKaKRCD61PkJeKMh7Y458-
## Next steps -- Share with us on the [Azure AD administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789)-- For more about roles and Azure AD administrator role assignments, see [Assign administrator roles](permissions-reference.md)
+- Share with us on the [Microsoft Entra administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789)
+- For more about roles and Microsoft Entra administrator role assignments, see [Assign administrator roles](permissions-reference.md)
- For default user permissions, see a [comparison of default guest and member user permissions](../fundamentals/users-default-permissions.md)
active-directory Custom Available Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/custom-available-permissions.md
-# Application registration permissions for custom roles in Azure Active Directory
+# Application registration permissions for custom roles in Microsoft Entra ID
-This article contains the currently available app registration permissions for custom role definitions in Azure Active Directory (Azure AD).
+This article contains the currently available app registration permissions for custom role definitions in Microsoft Entra ID.
## License requirements
This article contains the currently available app registration permissions for c
## Permissions for managing single-tenant applications
-When choosing the permissions for your custom role, you have the option to grant access to manage only single-tenant applications. single-tenant applications are available only to users in the Azure AD organization where the application is registered. single-tenant applications are defined as having **Supported account types** set to "Accounts in this organizational directory only." In the Graph API, single-tenant applications have the signInAudience property set to "AzureADMyOrg."
+When choosing the permissions for your custom role, you have the option to grant access to manage only single-tenant applications. single-tenant applications are available only to users in the Microsoft Entra organization where the application is registered. single-tenant applications are defined as having **Supported account types** set to "Accounts in this organizational directory only." In the Graph API, single-tenant applications have the signInAudience property set to "AzureADMyOrg."
To grant access to manage only single-tenant applications, use the permissions below with the subtype **applications.myOrganization**. For example, microsoft.directory/applications.myOrganization/basic/update.
Grants the same permissions as microsoft.directory/applications/permissions/upda
## Next steps -- [Create and assign a custom role in Azure Active Directory](custom-create.md)
+- [Create and assign a custom role in Microsoft Entra ID](custom-create.md)
- [List role assignments](view-assignments.md)
active-directory Custom Consent Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/custom-consent-permissions.md
Title: App consent permissions for custom roles in Azure Active Directory
-description: Preview app consent permissions for custom Azure AD roles in the Microsoft Entra admin center, PowerShell, or Graph API.
+ Title: App consent permissions for custom roles in Microsoft Entra ID
+description: Preview app consent permissions for custom Microsoft Entra roles in the Microsoft Entra admin center, PowerShell, or Graph API.
-# App consent permissions for custom roles in Azure Active Directory
+# App consent permissions for custom roles in Microsoft Entra ID
-This article contains the currently available app consent permissions for custom role definitions in Azure Active Directory (Azure AD). In this article, you'll find the permissions required for some common scenarios related to app consent and permissions.
+This article contains the currently available app consent permissions for custom role definitions in Microsoft Entra ID. In this article, you'll find the permissions required for some common scenarios related to app consent and permissions.
## License requirements
To delegate the creation, update and deletion of [app consent policies](../manag
## Next steps -- [Create and assign a custom role in Azure Active Directory](custom-create.md)
+- [Create and assign a custom role in Microsoft Entra ID](custom-create.md)
- [View the assignments for a custom role](../roles/view-assignments.md)
active-directory Custom Create https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/custom-create.md
Title: Create custom roles in Azure AD role-based access control
-description: Create and assign custom Azure AD roles with resource scope on Azure Active Directory resources.
+ Title: Create custom roles in Microsoft Entra role-based access control
+description: Create and assign custom Microsoft Entra roles with resource scope on Microsoft Entra resources.
-# Create and assign a custom role in Azure Active Directory
+# Create and assign a custom role in Microsoft Entra ID
-This article describes how to create new custom roles in Azure Active Directory (Azure AD). For the basics of custom roles, see the [custom roles overview](custom-overview.md). The role can be assigned either at the directory-level scope or an app registration resource scope only.
+This article describes how to create new custom roles in Microsoft Entra ID. For the basics of custom roles, see the [custom roles overview](custom-overview.md). The role can be assigned either at the directory-level scope or an app registration resource scope only.
Custom roles can be created in the **Roles and administrators** page of the Microsoft Entra admin center. ## Prerequisites -- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- Privileged Role Administrator or Global Administrator - AzureADPreview module when using PowerShell - Admin consent when using Graph explorer for Microsoft Graph API
For more information, see [Prerequisites to use PowerShell or Graph Explorer](pr
![provide a name and description for a custom role on the Basics tab](./media/custom-create/basics-tab.png)
-1. On the **Permissions** tab, select the permissions necessary to manage basic properties and credential properties of app registrations. For a detailed description of each permission, see [Application registration subtypes and permissions in Azure Active Directory](custom-available-permissions.md).
+1. On the **Permissions** tab, select the permissions necessary to manage basic properties and credential properties of app registrations. For a detailed description of each permission, see [Application registration subtypes and permissions in Microsoft Entra ID](custom-available-permissions.md).
1. First, enter "credentials" in the search bar and select the `microsoft.directory/applications/credentials/update` permission. ![Select the permissions for a custom role on the Permissions tab](./media/custom-create/permissions-tab.png)
$roleAssignment = New-MgRoleManagementDirectoryRoleAssignment -DirectoryScopeId
## Assign a custom role scoped to a resource
-Like built-in roles, custom roles are assigned by default at the default organization-wide scope to grant access permissions over all app registrations in your organization. Additionally, custom roles and some relevant built-in roles (depending on the type of Azure AD resource) can also be assigned at the scope of a single Azure AD resource. This allows you to give the user the permission to update credentials and basic properties of a single app without having to create a second custom role.
+Like built-in roles, custom roles are assigned by default at the default organization-wide scope to grant access permissions over all app registrations in your organization. Additionally, custom roles and some relevant built-in roles (depending on the type of Microsoft Entra resource) can also be assigned at the scope of a single Microsoft Entra resource. This allows you to give the user the permission to update credentials and basic properties of a single app without having to create a second custom role.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Developer](../roles/permissions-reference.md#application-developer). 1. Browse to **Identity** > **Applications** > **App registrations**.
-1. Select the app registration to which you are granting access to manage. You might have to select **All applications** to see the complete list of app registrations in your Azure AD organization.
+1. Select the app registration to which you are granting access to manage. You might have to select **All applications** to see the complete list of app registrations in your Microsoft Entra organization.
![Select the app registration as a resource scope for a role assignment](./media/custom-create/appreg-all-apps.png)
Like built-in roles, custom roles are assigned by default at the default organiz
## Next steps -- Feel free to share with us on the [Azure AD administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).-- For more about role permissions, see [Azure AD built-in roles](permissions-reference.md).
+- Feel free to share with us on the [Microsoft Entra administrative roles forum](https://feedback.azure.com/d365community/forum/22920db1-ad25-ec11-b6e6-000d3a4f0789).
+- For more about role permissions, see [Microsoft Entra built-in roles](permissions-reference.md).
- For default user permissions, see a [comparison of default guest and member user permissions](../fundamentals/users-default-permissions.md?context=azure%2factive-directory%2froles%2fcontext%2fugr-context).
active-directory Custom Device Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/custom-device-permissions.md
Title: Device management permissions for Azure AD custom roles
-description: Device management permissions for Azure AD custom roles in the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
+ Title: Device management permissions for Microsoft Entra custom roles
+description: Device management permissions for Microsoft Entra custom roles in the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
-# Device management permissions for Azure AD custom roles
+# Device management permissions for Microsoft Entra custom roles
-Device management permissions can be used in custom role definitions in Azure Active Directory (Azure AD) to grant fine-grained access such as the following:
+Device management permissions can be used in custom role definitions in Microsoft Entra ID to grant fine-grained access such as the following:
- Enable or disable devices - Delete devices
Device management permissions can be used in custom role definitions in Azure Ac
- Read device registration policies - Update device registration policies
-This article lists the permissions you can use in your custom roles for different device management scenarios. For information about how to create custom roles, see [Create and assign a custom role in Azure Active Directory](custom-create.md).
+This article lists the permissions you can use in your custom roles for different device management scenarios. For information about how to create custom roles, see [Create and assign a custom role in Microsoft Entra ID](custom-create.md).
## Enable or disable devices
The following permission is available to update tenant-wide device registration
> | - | -- | > | microsoft.directory/devices/registeredOwners/update | Update registered owners of devices | > | microsoft.directory/devices/registeredUsers/update | Update registered users of devices |
-> | microsoft.directory/devices/enable | Enable devices in Azure AD |
-> | microsoft.directory/devices/disable | Disable devices in Azure AD |
+> | microsoft.directory/devices/enable | Enable devices in Microsoft Entra ID |
+> | microsoft.directory/devices/disable | Disable devices in Microsoft Entra ID |
> | microsoft.directory/deviceRegistrationPolicy/basic/update | Update basic properties on device registration policies | #### Delete
The following permission is available to update tenant-wide device registration
> [!div class="mx-tableFixed"] > | Permission | Description | > | - | -- |
-> | microsoft.directory/devices/delete | Delete devices from Azure AD |
+> | microsoft.directory/devices/delete | Delete devices from Microsoft Entra ID |
## Next steps -- [Create and assign a custom role in Azure Active Directory](custom-create.md)-- [List Azure AD role assignments](view-assignments.md)
+- [Create and assign a custom role in Microsoft Entra ID](custom-create.md)
+- [List Microsoft Entra role assignments](view-assignments.md)
active-directory Custom Enterprise App Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/custom-enterprise-app-permissions.md
Title: App permissions for custom roles in Azure Active Directory
-description: Preview enterprise app permissions for custom Azure AD roles in the Microsoft Entra admin center, PowerShell, or Graph API.
+ Title: App permissions for custom roles in Microsoft Entra ID
+description: Preview enterprise app permissions for custom Microsoft Entra roles in the Microsoft Entra admin center, PowerShell, or Graph API.
-# Enterprise application permissions for custom roles in Azure Active Directory
+# Enterprise application permissions for custom roles in Microsoft Entra ID
-This article contains the currently available enterprise application permissions for custom role definitions in Azure Active Directory (Azure AD). In this article, you'll find permission lists for some common scenarios and the full list of enterprise app permissions.
+This article contains the currently available enterprise application permissions for custom role definitions in Microsoft Entra ID. In this article, you'll find permission lists for some common scenarios and the full list of enterprise app permissions.
## License requirements
To delegate the assignment of user and groups that can access SAML based single
#### Creating gallery applications
-To delegate the creation of Azure AD Gallery applications such as ServiceNow, F5, Salesforce, among others. Permissions required:
+To delegate the creation of Microsoft Entra Gallery applications such as ServiceNow, F5, Salesforce, among others. Permissions required:
- microsoft.directory/applicationTemplates/instantiate
To delegate create, read, update, and delete (CRUD) permissions for updating the
## Next steps -- [Create and assign a custom role in Azure Active Directory](custom-create.md)
+- [Create and assign a custom role in Microsoft Entra ID](custom-create.md)
- [List role assignments](view-assignments.md)
active-directory Custom Enterprise Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/custom-enterprise-apps.md
Title: Create custom roles to manage enterprise apps in Azure Active Directory
-description: Create and assign custom Azure AD roles for enterprise apps access in Azure Active Directory
+ Title: Create custom roles to manage enterprise apps in Microsoft Entra ID
+description: Create and assign custom Microsoft Entra roles for enterprise apps access in Microsoft Entra ID
-# Create custom roles to manage enterprise apps in Azure Active Directory
+# Create custom roles to manage enterprise apps in Microsoft Entra ID
-This article explains how to create a custom role with permissions to manage enterprise app assignments for users and groups in Azure Active Directory (Azure AD). For the elements of roles assignments and the meaning of terms such as subtype, permission, and property set, see the [custom roles overview](custom-overview.md).
+This article explains how to create a custom role with permissions to manage enterprise app assignments for users and groups in Microsoft Entra ID. For the elements of roles assignments and the meaning of terms such as subtype, permission, and property set, see the [custom roles overview](custom-overview.md).
## Prerequisites -- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- Privileged Role Administrator or Global Administrator - AzureADPreview module when using PowerShell - Admin consent when using Graph explorer for Microsoft Graph API
Granting the update permission is done in two steps:
1. Select **New custom role**.
- ![Add a new custom role from the roles list in Azure AD](./media/custom-enterprise-apps/new-custom-role.png)
+ ![Add a new custom role from the roles list in Microsoft Entra ID](./media/custom-enterprise-apps/new-custom-role.png)
1. On the **Basics** tab, provide "Manage user and group assignments" for the name of the role and "Grant permissions to manage user and group assignments" for the role description, and then select **Next**.
Granting the update permission is done in two steps:
#### Assignment tips
-* To grant permissions to assignees to manage users and group access for all enterprise apps organization-wide, start from the organization-wide **Roles and Administrators** list on the Azure AD **Overview** page for your organization.
-* To grant permissions to assignees to manage users and group access for a specific enterprise app, go to that app in Azure AD and open in the **Roles and Administrators** list for that app. Select the new custom role and complete the user or group assignment. The assignees can manage users and group access only for the specific app.
+* To grant permissions to assignees to manage users and group access for all enterprise apps organization-wide, start from the organization-wide **Roles and Administrators** list on the Microsoft Entra ID **Overview** page for your organization.
+* To grant permissions to assignees to manage users and group access for a specific enterprise app, go to that app in Microsoft Entra ID and open in the **Roles and Administrators** list for that app. Select the new custom role and complete the user or group assignment. The assignees can manage users and group access only for the specific app.
* To test your custom role assignment, sign in as the assignee and open an applicationΓÇÖs **Users and groups** page to verify that the **Add user** option is enabled. ![Verify the user permissions](./media/custom-enterprise-apps/verify-user-permissions.png) ## PowerShell
-For more detail, see [Create and assign a custom role in Azure Active Directory](custom-create.md) and [Assign custom roles with resource scope using PowerShell](custom-assign-powershell.md).
+For more detail, see [Create and assign a custom role in Microsoft Entra ID](custom-create.md) and [Assign custom roles with resource scope using PowerShell](custom-assign-powershell.md).
### Create a custom role
$roleAssignment = New-AzureADMSRoleAssignment -ResourceScope $resourceScope -Rol
## Microsoft Graph API
-Use the [Create unifiedRoleDefinition](/graph/api/rbacapplication-post-roledefinitions) API to create a custom role. For more information, see [Create and assign a custom role in Azure Active Directory](custom-create.md) and [Assign custom admin roles using the Microsoft Graph API](custom-assign-graph.md).
+Use the [Create unifiedRoleDefinition](/graph/api/rbacapplication-post-roledefinitions) API to create a custom role. For more information, see [Create and assign a custom role in Microsoft Entra ID](custom-create.md) and [Assign custom admin roles using the Microsoft Graph API](custom-assign-graph.md).
```http POST https://graph.microsoft.com/v1.0/roleManagement/directory/roleDefinitions
POST https://graph.microsoft.com/v1.0/roleManagement/directory/roleDefinitions
### Assign the custom role using the Microsoft Graph API
-Use the [Create unifiedRoleAssignment](/graph/api/rbacapplication-post-roleassignments) API to assign the custom role. The role assignment combines a security principal ID (which can be a user or service principal), a role definition ID, and an Azure AD resource scope. For more information on the elements of a role assignment, see the [custom roles overview](custom-overview.md)
+Use the [Create unifiedRoleAssignment](/graph/api/rbacapplication-post-roleassignments) API to assign the custom role. The role assignment combines a security principal ID (which can be a user or service principal), a role definition ID, and a Microsoft Entra resource scope. For more information on the elements of a role assignment, see the [custom roles overview](custom-overview.md)
```http POST https://graph.microsoft.com/v1.0/roleManagement/directory/roleAssignments
active-directory Custom Group Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/custom-group-permissions.md
Title: Group management permissions for Azure AD custom roles
-description: Group management permissions for Azure AD custom roles in the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
+ Title: Group management permissions for Microsoft Entra custom roles
+description: Group management permissions for Microsoft Entra custom roles in the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
-# Group management permissions for Azure AD custom roles
+# Group management permissions for Microsoft Entra custom roles
-Group management permissions can be used in custom role definitions in Azure Active Directory (Azure AD) to grant fine-grained access such as the following:
+Group management permissions can be used in custom role definitions in Microsoft Entra ID to grant fine-grained access such as the following:
- Manage group properties like name and description - Manage members and owners
Group management permissions can be used in custom role definitions in Azure Act
- Read audit logs - Manage a specific type of group
-This article lists the permissions you can use in your custom roles for different group management scenarios. For information about how to create custom roles, see [Create and assign a custom role in Azure Active Directory](custom-create.md).
+This article lists the permissions you can use in your custom roles for different group management scenarios. For information about how to create custom roles, see [Create and assign a custom role in Microsoft Entra ID](custom-create.md).
## License requirements
The following permissions are available to delete groups.
## Next steps -- [Create and assign a custom role in Azure Active Directory](custom-create.md)-- [List Azure AD role assignments](view-assignments.md)
+- [Create and assign a custom role in Microsoft Entra ID](custom-create.md)
+- [List Microsoft Entra role assignments](view-assignments.md)
active-directory Custom Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/custom-overview.md
Title: Overview of Azure Active Directory role-based access control (RBAC)
-description: Learn how to understand the parts of a role assignment and restricted scope in Azure Active Directory.
+ Title: Overview of Microsoft Entra role-based access control (RBAC)
+description: Learn how to understand the parts of a role assignment and restricted scope in Microsoft Entra ID.
-# Overview of role-based access control in Azure Active Directory
+# Overview of role-based access control in Microsoft Entra ID
-This article describes how to understand Azure Active Directory (Azure AD) role-based access control. Azure AD roles allow you to grant granular permissions to your admins, abiding by the principle of least privilege. Azure AD built-in and custom roles operate on concepts similar to those you find in [the role-based access control system for Azure resources](../../role-based-access-control/overview.md) (Azure roles). The [difference between these two role-based access control systems](../../role-based-access-control/rbac-and-directory-admin-roles.md) is:
+This article describes how to understand Microsoft Entra role-based access control. Microsoft Entra roles allow you to grant granular permissions to your admins, abiding by the principle of least privilege. Microsoft Entra built-in and custom roles operate on concepts similar to those you find in [the role-based access control system for Azure resources](../../role-based-access-control/overview.md) (Azure roles). The [difference between these two role-based access control systems](../../role-based-access-control/rbac-and-directory-admin-roles.md) is:
-- Azure AD roles control access to Azure AD resources such as users, groups, and applications using the Microsoft Graph API
+- Microsoft Entra roles control access to Microsoft Entra resources such as users, groups, and applications using the Microsoft Graph API
- Azure roles control access to Azure resources such as virtual machines or storage using Azure Resource Management
-Both systems contain similarly used role definitions and role assignments. However, Azure AD role permissions can't be used in Azure custom roles and vice versa.
+Both systems contain similarly used role definitions and role assignments. However, Microsoft Entra role permissions can't be used in Azure custom roles and vice versa.
-## Understand Azure AD role-based access control
+<a name='understand-azure-ad-role-based-access-control'></a>
-Azure AD supports two types of roles definitions:
+## Understand Microsoft Entra role-based access control
+
+Microsoft Entra ID supports two types of roles definitions:
* [Built-in roles](./permissions-reference.md) * [Custom roles](./custom-create.md)
-Built-in roles are out of box roles that have a fixed set of permissions. These role definitions cannot be modified. There are many [built-in roles](./permissions-reference.md) that Azure AD supports, and the list is growing. To round off the edges and meet your sophisticated requirements, Azure AD also supports [custom roles](./custom-create.md). Granting permission using custom Azure AD roles is a two-step process that involves creating a custom role definition and then assigning it using a role assignment. A custom role definition is a collection of permissions that you add from a preset list. These permissions are the same permissions used in the built-in roles.
+Built-in roles are out of box roles that have a fixed set of permissions. These role definitions cannot be modified. There are many [built-in roles](./permissions-reference.md) that Microsoft Entra ID supports, and the list is growing. To round off the edges and meet your sophisticated requirements, Microsoft Entra ID also supports [custom roles](./custom-create.md). Granting permission using custom Microsoft Entra roles is a two-step process that involves creating a custom role definition and then assigning it using a role assignment. A custom role definition is a collection of permissions that you add from a preset list. These permissions are the same permissions used in the built-in roles.
+
+Once youΓÇÖve created your custom role definition (or using a built-in role), you can assign it to a user by creating a role assignment. A role assignment grants the user the permissions in a role definition at a specified scope. This two-step process allows you to create a single role definition and assign it many times at different scopes. A scope defines the set of Microsoft Entra resources the role member has access to. The most common scope is organization-wide (org-wide) scope. A custom role can be assigned at org-wide scope, meaning the role member has the role permissions over all resources in the organization. A custom role can also be assigned at an object scope. An example of an object scope would be a single application. The same role can be assigned to one user over all applications in the organization and then to another user with a scope of only the Contoso Expense Reports app.
-Once youΓÇÖve created your custom role definition (or using a built-in role), you can assign it to a user by creating a role assignment. A role assignment grants the user the permissions in a role definition at a specified scope. This two-step process allows you to create a single role definition and assign it many times at different scopes. A scope defines the set of Azure AD resources the role member has access to. The most common scope is organization-wide (org-wide) scope. A custom role can be assigned at org-wide scope, meaning the role member has the role permissions over all resources in the organization. A custom role can also be assigned at an object scope. An example of an object scope would be a single application. The same role can be assigned to one user over all applications in the organization and then to another user with a scope of only the Contoso Expense Reports app.
+<a name='how-azure-ad-determines-if-a-user-has-access-to-a-resource'></a>
-### How Azure AD determines if a user has access to a resource
+### How Microsoft Entra ID determines if a user has access to a resource
-The following are the high-level steps that Azure AD uses to determine if you have access to a management resource. Use this information to troubleshoot access issues.
+The following are the high-level steps that Microsoft Entra ID uses to determine if you have access to a management resource. Use this information to troubleshoot access issues.
1. A user (or service principal) acquires a token to the Microsoft Graph endpoint.
-1. The user makes an API call to Azure Active Directory (Azure AD) via Microsoft Graph using the issued token.
-1. Depending on the circumstance, Azure AD takes one of the following actions:
+1. The user makes an API call to Microsoft Entra ID via Microsoft Graph using the issued token.
+1. Depending on the circumstance, Microsoft Entra ID takes one of the following actions:
- Evaluates the userΓÇÖs role memberships based on the [wids claim](../develop/access-tokens.md) in the userΓÇÖs access token. - Retrieves all the role assignments that apply for the user, either directly or via group membership, to the resource on which the action is being taken.
-1. Azure AD determines if the action in the API call is included in the roles the user has for this resource.
+1. Microsoft Entra ID determines if the action in the API call is included in the roles the user has for this resource.
1. If the user doesn't have a role with the action at the requested scope, access is not granted. Otherwise access is granted. ## Role assignment
-A role assignment is an Azure AD resource that attaches a *role definition* to a *security principal* at a particular *scope* to grant access to Azure AD resources. Access is granted by creating a role assignment, and access is revoked by removing a role assignment. At its core, a role assignment consists of three elements:
+A role assignment is a Microsoft Entra resource that attaches a *role definition* to a *security principal* at a particular *scope* to grant access to Microsoft Entra resources. Access is granted by creating a role assignment, and access is revoked by removing a role assignment. At its core, a role assignment consists of three elements:
- Security principal - An identity that gets the permissions. It could be a user, group, or a service principal. - Role definition - A collection of permissions. - Scope - A way to constrain where those permissions are applicable.
-You can [create role assignments](manage-roles-portal.md) and [list the role assignments](view-assignments.md) using the Microsoft Entra admin center, Azure AD PowerShell, or Microsoft Graph API. Azure CLI is not supported for Azure AD role assignments.
+You can [create role assignments](manage-roles-portal.md) and [list the role assignments](view-assignments.md) using the Microsoft Entra admin center, Azure AD PowerShell, or Microsoft Graph API. Azure CLI is not supported for Microsoft Entra role assignments.
The following diagram shows an example of a role assignment. In this example, Chris has been assigned the App Registration Administrator custom role at the scope of the Contoso Widget Builder app registration. The assignment grants Chris the permissions of the App Registration Administrator role for only this specific app registration.
The following diagram shows an example of a role assignment. In this example, Ch
### Security principal
-A security principal represents a user, group, or service principal that is assigned access to Azure AD resources. A user is an individual who has a user profile in Azure Active Directory. A group is a new Microsoft 365 or security group that has been set as a [role-assignable group](groups-concept.md). A service principal is an identity created for use with applications, hosted services, and automated tools to access Azure AD resources.
+A security principal represents a user, group, or service principal that is assigned access to Microsoft Entra resources. A user is an individual who has a user profile in Microsoft Entra ID. A group is a new Microsoft 365 or security group that has been set as a [role-assignable group](groups-concept.md). A service principal is an identity created for use with applications, hosted services, and automated tools to access Microsoft Entra resources.
### Role definition
-A role definition, or role, is a collection of permissions. A role definition lists the operations that can be performed on Azure AD resources, such as create, read, update, and delete. There are two types of roles in Azure AD:
+A role definition, or role, is a collection of permissions. A role definition lists the operations that can be performed on Microsoft Entra resources, such as create, read, update, and delete. There are two types of roles in Microsoft Entra ID:
- Built-in roles created by Microsoft that can't be changed. - Custom roles created and managed by your organization.
When you assign a role, you specify one of the following types of scope:
- Tenant - [Administrative unit](administrative-units.md)-- Azure AD resource
+- Microsoft Entra resource
-If you specify an Azure AD resource as a scope, it can be one of the following:
+If you specify a Microsoft Entra resource as a scope, it can be one of the following:
-- Azure AD groups
+- Microsoft Entra groups
- Enterprise applications - Application registrations
-For more information, see [Assign Azure AD roles at different scopes](assign-roles-different-scopes.md).
+For more information, see [Assign Microsoft Entra roles at different scopes](assign-roles-different-scopes.md).
## Role assignment options
-Azure AD provides multiple options for assigning roles:
+Microsoft Entra ID provides multiple options for assigning roles:
-- You can assign roles to users directly, which is the default way to assign roles. Both built-in and custom Azure AD roles can be assigned to users, based on access requirements. For more information, see [Assign Azure AD roles to users](manage-roles-portal.md).-- With Azure AD Premium P1, you can create role-assignable groups and assign roles to these groups. Assigning roles to a group instead of individuals allows for easy addition or removal of users from a role and creates consistent permissions for all members of the group. For more information, see [Assign Azure AD roles to groups](groups-assign-role.md).-- With Azure AD Premium P2, you can use Azure AD Privileged Identity Management (Azure AD PIM) to provide just-in-time access to roles. This feature allows you to grant time-limited access to a role to users who require it, rather than granting permanent access. It also provides detailed reporting and auditing capabilities. For more information, see [Assign Azure AD roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-add-role-to-user.md).
+- You can assign roles to users directly, which is the default way to assign roles. Both built-in and custom Microsoft Entra roles can be assigned to users, based on access requirements. For more information, see [Assign Microsoft Entra roles to users](manage-roles-portal.md).
+- With Microsoft Entra ID P1, you can create role-assignable groups and assign roles to these groups. Assigning roles to a group instead of individuals allows for easy addition or removal of users from a role and creates consistent permissions for all members of the group. For more information, see [Assign Microsoft Entra roles to groups](groups-assign-role.md).
+- With Microsoft Entra ID P2, you can use Microsoft Entra Privileged Identity Management (Microsoft Entra PIM) to provide just-in-time access to roles. This feature allows you to grant time-limited access to a role to users who require it, rather than granting permanent access. It also provides detailed reporting and auditing capabilities. For more information, see [Assign Microsoft Entra roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-add-role-to-user.md).
## License requirements
-Using built-in roles in Azure AD is free. Using custom roles require an Azure AD Premium P1 license for every user with a custom role assignment. To find the right license for your requirements, see [Comparing generally available features of the Free and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+Using built-in roles in Microsoft Entra ID is free. Using custom roles require a Microsoft Entra ID P1 license for every user with a custom role assignment. To find the right license for your requirements, see [Comparing generally available features of the Free and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
## Next steps -- [Understand Azure AD roles](concept-understand-roles.md)-- [Assign Azure AD roles to users](manage-roles-portal.md)-- [Create and assign a custom role in Azure Active Directory](custom-create.md)
+- [Understand Microsoft Entra roles](concept-understand-roles.md)
+- [Assign Microsoft Entra roles to users](manage-roles-portal.md)
+- [Create and assign a custom role in Microsoft Entra ID](custom-create.md)
active-directory Custom User Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/custom-user-permissions.md
Title: User management permissions for Azure AD custom roles
-description: User management permissions for Azure AD custom roles in the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
+ Title: User management permissions for Microsoft Entra custom roles
+description: User management permissions for Microsoft Entra custom roles in the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
-# User management permissions for Azure AD custom roles
+# User management permissions for Microsoft Entra custom roles
-User management permissions can be used in custom role definitions in Azure Active Directory (Azure AD) to grant fine-grained access such as the following:
+User management permissions can be used in custom role definitions in Microsoft Entra ID to grant fine-grained access such as the following:
- Read or update basic properties of users - Read identity of users
User management permissions can be used in custom role definitions in Azure Acti
- Update password policies of users - Read assignments and memberships of users
-This article lists the permissions you can use in your custom roles for different user management scenarios. For information about how to create custom roles, see [Create and assign a custom role in Azure Active Directory](custom-create.md).
+This article lists the permissions you can use in your custom roles for different user management scenarios. For information about how to create custom roles, see [Create and assign a custom role in Microsoft Entra ID](custom-create.md).
## License requirements
The following permissions are available to read assignments and memberships of u
> | Permission | Description | > | - | -- | > | microsoft.directory/users/appRoleAssignments/read | Read application role assignments for users |
-> | microsoft.directory/users/scopedRoleMemberOf/read | Read user's membership of an Azure AD role, that is scoped to an administrative unit |
+> | microsoft.directory/users/scopedRoleMemberOf/read | Read user's membership of a Microsoft Entra role, that is scoped to an administrative unit |
> | microsoft.directory/users/memberOf/read | Read the group memberships of users | ## Full list of permissions
The following permissions are available to read assignments and memberships of u
> | microsoft.directory/users/passwordPolicies/update | Update password policies properties of users | > | microsoft.directory/users/registeredDevices/read | Read registered devices of users | > | microsoft.directory/users/reprocessLicenseAssignment | Reprocess license assignments for users |
-> | microsoft.directory/users/scopedRoleMemberOf/read | Read user's membership of an Azure AD role, that is scoped to an administrative unit |
+> | microsoft.directory/users/scopedRoleMemberOf/read | Read user's membership of a Microsoft Entra role, that is scoped to an administrative unit |
> | microsoft.directory/users/standard/read | Read basic properties on users | > | microsoft.directory/users/usageLocation/update | Update usage location of users | ## Next steps -- [Create and assign a custom role in Azure Active Directory](custom-create.md)-- [List Azure AD role assignments](view-assignments.md)
+- [Create and assign a custom role in Microsoft Entra ID](custom-create.md)
+- [List Microsoft Entra role assignments](view-assignments.md)
active-directory Delegate App Roles https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/delegate-app-roles.md
Title: Delegate application management administrator permissions
-description: Grant permissions for application access management in Azure Active Directory
+description: Grant permissions for application access management in Microsoft Entra ID
documentationcenter: ''
-#Customer intent: As an Azure AD administrator, I want to reduce overusing the Global Administrator role by delegating app access management to lower-privilege roles.
+#Customer intent: As a Microsoft Entra administrator, I want to reduce overusing the Global Administrator role by delegating app access management to lower-privilege roles.
-# Delegate app registration permissions in Azure Active Directory
+# Delegate app registration permissions in Microsoft Entra ID
-This article describes how to use permissions granted by custom roles in Azure Active Directory (Azure AD) to address your application management needs. In Azure AD, you can delegate Application creation and management permissions in the following ways:
+This article describes how to use permissions granted by custom roles in Microsoft Entra ID to address your application management needs. In Microsoft Entra ID, you can delegate Application creation and management permissions in the following ways:
-- [Restricting who can create applications](#restrict-who-can-create-applications) and manage the applications they create. By default in Azure AD, all users can register applications and manage all aspects of applications they create. This can be restricted to only allow selected people that permission.-- [Assigning one or more owners to an application](#assign-application-owners). This is a simple way to grant someone the ability to manage all aspects of Azure AD configuration for a specific application.-- [Assigning a built-in administrative role](#assign-built-in-application-admin-roles) that grants access to manage configuration in Azure AD for all applications. This is the recommended way to grant IT experts access to manage broad application configuration permissions without granting access to manage other parts of Azure AD not related to application configuration.
+- [Restricting who can create applications](#restrict-who-can-create-applications) and manage the applications they create. By default in Microsoft Entra ID, all users can register applications and manage all aspects of applications they create. This can be restricted to only allow selected people that permission.
+- [Assigning one or more owners to an application](#assign-application-owners). This is a simple way to grant someone the ability to manage all aspects of Microsoft Entra configuration for a specific application.
+- [Assigning a built-in administrative role](#assign-built-in-application-admin-roles) that grants access to manage configuration in Microsoft Entra ID for all applications. This is the recommended way to grant IT experts access to manage broad application configuration permissions without granting access to manage other parts of Microsoft Entra not related to application configuration.
- [Creating a custom role](#create-and-assign-a-custom-role-preview) defining very specific permissions and assigning it to someone either to the scope of a single application as a limited owner, or at the directory scope (all applications) as a limited administrator.
-It's important to consider granting access using one of the above methods for two reasons. First, delegating the ability to perform administrative tasks reduces Global Administrator overhead. Second, using limited permissions improves your security posture and reduces the potential for unauthorized access. For guidelines about role security planning, see [Securing privileged access for hybrid and cloud deployments in Azure AD](security-planning.md).
+It's important to consider granting access using one of the above methods for two reasons. First, delegating the ability to perform administrative tasks reduces Global Administrator overhead. Second, using limited permissions improves your security posture and reduces the potential for unauthorized access. For guidelines about role security planning, see [Securing privileged access for hybrid and cloud deployments in Microsoft Entra ID](security-planning.md).
## Restrict who can create applications
-By default in Azure AD, all users can register applications and manage all aspects of applications they create. Everyone also has the ability to consent to apps accessing company data on their behalf. You can choose to selectively grant those permissions by setting the global switches to 'No' and adding the selected users to the Application Developer role.
+By default in Microsoft Entra ID, all users can register applications and manage all aspects of applications they create. Everyone also has the ability to consent to apps accessing company data on their behalf. You can choose to selectively grant those permissions by setting the global switches to 'No' and adding the selected users to the Application Developer role.
### To disable the default ability to create application registrations or consent to applications
Assign the [Application Developer role](../roles/permissions-reference.md#applic
## Assign application owners
-Assigning owners is a simple way to grant the ability to manage all aspects of Azure AD configuration for a specific application registration or enterprise application. For more information, see [Assign enterprise application owners](../manage-apps/assign-app-owners.md).
+Assigning owners is a simple way to grant the ability to manage all aspects of Microsoft Entra configuration for a specific application registration or enterprise application. For more information, see [Assign enterprise application owners](../manage-apps/assign-app-owners.md).
## Assign built-in application admin roles
-Azure AD has a set of built-in admin roles for granting access to manage configuration in Azure AD for all applications. These roles are the recommended way to grant IT experts access to manage broad application configuration permissions without granting access to manage other parts of Azure AD not related to application configuration.
+Microsoft Entra ID has a set of built-in admin roles for granting access to manage configuration in Microsoft Entra ID for all applications. These roles are the recommended way to grant IT experts access to manage broad application configuration permissions without granting access to manage other parts of Microsoft Entra not related to application configuration.
- Application Administrator: Users in this role can create and manage all aspects of enterprise applications, application registrations, and application proxy settings. This role also grants the ability to consent to delegated permissions, and application permissions excluding Microsoft Graph. Users assigned to this role are not added as owners when creating new application registrations or enterprise applications. - Cloud Application Administrator: Users in this role have the same permissions as the Application Administrator role, excluding the ability to manage application proxy. Users assigned to this role are not added as owners when creating new application registrations or enterprise applications.
-For more information and to view the description for these roles, see [Azure AD built-in roles](permissions-reference.md).
+For more information and to view the description for these roles, see [Microsoft Entra built-in roles](permissions-reference.md).
-Follow the instructions in the [Assign roles to users with Azure Active Directory](../fundamentals/how-subscriptions-associated-directory.md) how-to guide to assign the Application Administrator or Cloud Application Administrator roles.
+Follow the instructions in the [Assign roles to users with Microsoft Entra ID](../fundamentals/how-subscriptions-associated-directory.md) how-to guide to assign the Application Administrator or Cloud Application Administrator roles.
> [!IMPORTANT] > Application Administrators and Cloud Application Administrators can add credentials to an application and use those credentials to impersonate the applicationΓÇÖs identity. The application may have permissions that are an elevation of privilege over the admin role's permissions. An admin in this role could potentially create or update users or other objects while impersonating the application, depending on the application's permissions.
Creating custom roles and assigning custom roles are separate steps:
- [Create a custom *role definition*](custom-create.md) and [add permissions to it from a preset list](custom-available-permissions.md). These are the same permissions used in the built-in roles. - [Create a *role assignment*](custom-assign-powershell.md) to assign the custom role.
-This separation allows you to create a single role definition and then assign it many times at different *scopes*. A custom role can be assigned at organization-wide scope, or it can be assigned at the scope if a single Azure AD object. An example of an object scope is a single app registration. Using different scopes, the same role definition can be assigned to Sally over all app registrations in the organization and then to Naveen over only the Contoso Expense Reports app registration.
+This separation allows you to create a single role definition and then assign it many times at different *scopes*. A custom role can be assigned at organization-wide scope, or it can be assigned at the scope if a single Microsoft Entra object. An example of an object scope is a single app registration. Using different scopes, the same role definition can be assigned to Sally over all app registrations in the organization and then to Naveen over only the Contoso Expense Reports app registration.
Tips when creating and using custom roles for delegating application management: - Custom roles only grant access in the most current app registration blades of the Microsoft Entra admin center. They do not grant access in the legacy app registrations blades.-- Custom roles do not grant access to the Microsoft Entra admin center when the [Restrict access to Azure AD administration portal](../fundamentals/users-default-permissions.md) user setting is set to **Yes**.
+- Custom roles do not grant access to the Microsoft Entra admin center when the [Restrict access to Microsoft Entra administration portal](../fundamentals/users-default-permissions.md) user setting is set to **Yes**.
- App registrations the user has access to using role assignments only show up in the ΓÇÿAll applicationsΓÇÖ tab on the App registration page. They do not show up in the ΓÇÿOwned applicationsΓÇÖ tab. For more information on the basics of custom roles, see the [custom roles overview](custom-overview.md), as well as how to [create a custom role](custom-create.md) and how to [assign a role](custom-assign-powershell.md).
For more information on the basics of custom roles, see the [custom roles overvi
### Symptom - Access denied when you try to register an application
-When you try to register an application in Azure AD, you get a message similar to the following:
+When you try to register an application in Microsoft Entra ID, you get a message similar to the following:
``` Access denied
Contact your administrator to do one of the following:
## Next steps - [Application registration subtypes and permissions](custom-available-permissions.md)-- [Azure AD built-in roles](permissions-reference.md)
+- [Microsoft Entra built-in roles](permissions-reference.md)
active-directory Delegate By Task https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/delegate-by-task.md
Title: Least privileged roles by task
-description: Least privileged roles to delegate for tasks in Azure Active Directory
+description: Least privileged roles to delegate for tasks in Microsoft Entra ID
documentationcenter: ''
-#Customer intent: As an Azure AD administrator, I want to know which role has the least privilege for a given task to make my Azure AD organization more secure.
+#Customer intent: As a Microsoft Entra administrator, I want to know which role has the least privilege for a given task to make my Microsoft Entra organization more secure.
-# Least privileged roles by task in Azure Active Directory
+# Least privileged roles by task in Microsoft Entra ID
-In this article, you can find the information needed to restrict a user's administrator permissions by assigning least privileged roles in Azure Active Directory (Azure AD). You will find tasks organized by feature area and the least privileged role required to perform each task, along with additional non-Global Administrator roles that can perform the task.
+In this article, you can find the information needed to restrict a user's administrator permissions by assigning least privileged roles in Microsoft Entra ID. You will find tasks organized by feature area and the least privileged role required to perform each task, along with additional non-Global Administrator roles that can perform the task.
-You can further restrict permissions by assigning roles at smaller scopes or by creating your own custom roles. For more information, see [Assign Azure AD roles at different scopes](assign-roles-different-scopes.md) or [Create and assign a custom role in Azure Active Directory](custom-create.md).
+You can further restrict permissions by assigning roles at smaller scopes or by creating your own custom roles. For more information, see [Assign Microsoft Entra roles at different scopes](assign-roles-different-scopes.md) or [Create and assign a custom role in Microsoft Entra ID](custom-create.md).
## Application proxy
You can further restrict permissions by assigning roles at smaller scopes or by
> | [Read B2C audit logs](../../active-directory-b2c/faq.yml) | [Global Reader](permissions-reference.md#global-reader) | | > [!NOTE]
-> Azure AD B2C Global Administrators do not have the same permissions as Azure AD Global Administrators. If you have Azure AD B2C Global Administrator privileges, make sure that you are in an Azure AD B2C directory and not an Azure AD directory.
+> Azure AD B2C Global Administrators do not have the same permissions as Microsoft Entra Global Administrators. If you have Azure AD B2C Global Administrator privileges, make sure that you are in an Azure AD B2C directory and not a Microsoft Entra directory.
## Company branding
You can further restrict permissions by assigning roles at smaller scopes or by
> [!div class="mx-tableFixed"] > | Task | Least privileged role | Additional roles | > | - | | - |
-> | Create Azure AD Domain Services instance | [Application Administrator](permissions-reference.md#application-administrator)<br>[Groups Administrator](permissions-reference.md#groups-administrator)<br> [Domain Services Contributor](../../role-based-access-control/built-in-roles.md#domain-services-contributor)| |
-> | Perform all Azure AD Domain Services tasks | [AAD DC Administrators group](../../active-directory-domain-services/tutorial-create-management-vm.md#administrative-tasks-you-can-perform-on-a-managed-domain) | |
+> | Create Microsoft Entra Domain Services instance | [Application Administrator](permissions-reference.md#application-administrator)<br>[Groups Administrator](permissions-reference.md#groups-administrator)<br> [Domain Services Contributor](../../role-based-access-control/built-in-roles.md#domain-services-contributor)| |
+> | Perform all Microsoft Entra Domain Services tasks | [AAD DC Administrators group](../../active-directory-domain-services/tutorial-create-management-vm.md#administrative-tasks-you-can-perform-on-a-managed-domain) | |
> | Read all configuration | Reader on Azure subscription containing AD DS service | | ## Devices
You can further restrict permissions by assigning roles at smaller scopes or by
> | Task | Least privileged role | Additional roles | > | - | | - | > | Manage role assignments | [Privileged Role Administrator](permissions-reference.md#privileged-role-administrator) | |
-> | Read access review of an Azure AD role | [Security Reader](permissions-reference.md#security-reader) | [Security Administrator](permissions-reference.md#security-administrator)<br/>[Privileged Role Administrator](permissions-reference.md#privileged-role-administrator) |
+> | Read access review of a Microsoft Entra role | [Security Reader](permissions-reference.md#security-reader) | [Security Administrator](permissions-reference.md#security-administrator)<br/>[Privileged Role Administrator](permissions-reference.md#privileged-role-administrator) |
> | Read all configuration | [Default user role](../fundamentals/users-default-permissions.md) | | ## Security - Authentication methods
You can further restrict permissions by assigning roles at smaller scopes or by
> [!div class="mx-tableFixed"] > | Task | Least privileged role | Additional roles | > | - | | - |
-> | Create Azure AD or Azure AD B2C Tenant | [Tenant Creator](permissions-reference.md#tenant-creator) | [Global Administrator](permissions-reference.md#global-administrator) |
+> | Create Microsoft Entra ID or Azure AD B2C Tenant | [Tenant Creator](permissions-reference.md#tenant-creator) | [Global Administrator](permissions-reference.md#global-administrator) |
## Users
You can further restrict permissions by assigning roles at smaller scopes or by
## Next steps -- [Assign Azure AD roles to users](manage-roles-portal.md)-- [Assign Azure AD roles at different scopes](assign-roles-different-scopes.md)-- [Create and assign a custom role in Azure Active Directory](custom-create.md)-- [Azure AD built-in roles](permissions-reference.md)
+- [Assign Microsoft Entra roles to users](manage-roles-portal.md)
+- [Assign Microsoft Entra roles at different scopes](assign-roles-different-scopes.md)
+- [Create and assign a custom role in Microsoft Entra ID](custom-create.md)
+- [Microsoft Entra built-in roles](permissions-reference.md)
active-directory Groups Assign Role https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/groups-assign-role.md
Title: Assign Azure AD roles to groups
-description: Assign Azure AD roles to role-assignable groups in the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
+ Title: Assign Microsoft Entra roles to groups
+description: Assign Microsoft Entra roles to role-assignable groups in the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
-# Assign Azure AD roles to groups
+# Assign Microsoft Entra roles to groups
-To simplify role management, you can assign Azure AD roles to a group instead of individuals. This article describes how to assign Azure AD roles to [role-assignable groups](groups-concept.md) using the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
+To simplify role management, you can assign Microsoft Entra roles to a group instead of individuals. This article describes how to assign Microsoft Entra roles to [role-assignable groups](groups-concept.md) using the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
## Prerequisites -- Azure AD Premium P1 license
+- Microsoft Entra ID P1 license
- [Privileged Role Administrator](./permissions-reference.md#privileged-role-administrator) role - Microsoft.Graph module when using [Microsoft Graph PowerShell](/powershell/microsoftgraph/installation?branch=main)-- AzureAD module when using [Azure AD PowerShell](/powershell/azure/active-directory/overview?branch=main)
+- Azure AD PowerShell module when using [Azure AD PowerShell](/powershell/azure/active-directory/overview?branch=main)
- Admin consent when using Graph explorer for Microsoft Graph API For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md).
For more information, see [Prerequisites to use PowerShell or Graph Explorer](pr
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Assigning an Azure AD role to a group is similar to assigning users and service principals except that only groups that are role-assignable can be used.
+Assigning a Microsoft Entra role to a group is similar to assigning users and service principals except that only groups that are role-assignable can be used.
> [!TIP]
-> These steps apply to customers that have an Azure AD Premium P1 license. If you have an Azure AD Premium P2 license in your tenant, you should instead follow steps in [Assign Azure AD roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-add-role-to-user.md).
+> These steps apply to customers that have a Microsoft Entra ID P1 license. If you have a Microsoft Entra ID P2 license in your tenant, you should instead follow steps in [Assign Microsoft Entra roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-add-role-to-user.md).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator). 1. Browse to **Identity** > **Roles & admins** > **Roles & admins**.
- :::image type="content" source="media/common/roles-and-administrators.png" alt-text="Screenshot of Roles and administrators page in Azure Active Directory." lightbox="media/common/roles-and-administrators.png":::
+ :::image type="content" source="media/common/roles-and-administrators.png" alt-text="Screenshot of Roles and administrators page in Microsoft Entra ID." lightbox="media/common/roles-and-administrators.png":::
1. Select the role name to open the role. Don't add a check mark next to the role.
Assigning an Azure AD role to a group is similar to assigning users and service
1. Select **Add assignments**.
- If you see something different from the following screenshot, you might have Azure AD Premium P2. For more information, see [Assign Azure AD roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-add-role-to-user.md).
+ If you see something different from the following screenshot, you might have Microsoft Entra ID P2. For more information, see [Assign Microsoft Entra roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-add-role-to-user.md).
:::image type="content" source="media/groups-assign-role/add-assignments.png" alt-text="Screenshot of Add assignments pane to assign role to users or groups." lightbox="media/groups-assign-role/add-assignments.png"::: 1. Select the group you want to assign to this role. Only role-assignable groups are displayed.
- If group isn't listed, you will need to create a role-assignable group. For more information, see [Create a role-assignable group in Azure Active Directory](groups-create-eligible.md).
+ If group isn't listed, you will need to create a role-assignable group. For more information, see [Create a role-assignable group in Microsoft Entra ID](groups-create-eligible.md).
1. Select **Add** to assign the role to the group.
Content-type: application/json
## Next steps -- [Use Azure AD groups to manage role assignments](groups-concept.md)-- [Troubleshoot Azure AD roles assigned to groups](groups-faq-troubleshooting.yml)
+- [Use Microsoft Entra groups to manage role assignments](groups-concept.md)
+- [Troubleshoot Microsoft Entra roles assigned to groups](groups-faq-troubleshooting.yml)
active-directory Groups Concept https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/groups-concept.md
Title: Use Azure AD groups to manage role assignments
-description: Use Azure AD groups to simplify role assignment management in Azure Active Directory.
+ Title: Use Microsoft Entra groups to manage role assignments
+description: Use Microsoft Entra groups to simplify role assignment management in Microsoft Entra ID.
-# Use Azure AD groups to manage role assignments
+# Use Microsoft Entra groups to manage role assignments
-With Azure AD Premium P1 or P2, you can create role-assignable groups and assign Azure AD roles to these groups. This feature simplifies role management, ensures consistent access, and makes auditing permissions more straightforward. Assigning roles to a group instead of individuals allows for easy addition or removal of users from a role and creates consistent permissions for all members of the group. You can also create custom roles with specific permissions and assign them to groups.
+With Microsoft Entra ID P1 or P2, you can create role-assignable groups and assign Microsoft Entra roles to these groups. This feature simplifies role management, ensures consistent access, and makes auditing permissions more straightforward. Assigning roles to a group instead of individuals allows for easy addition or removal of users from a role and creates consistent permissions for all members of the group. You can also create custom roles with specific permissions and assign them to groups.
## Why assign roles to groups?
-Consider the example where the Contoso company has hired people across geographies to manage and reset passwords for employees in its Azure AD organization. Instead of asking a Privileged Role Administrator or Global Administrator to assign the Helpdesk Administrator role to each person individually, they can create a Contoso_Helpdesk_Administrators group and assign the role to the group. When people join the group, they're assigned the role indirectly. Your existing governance workflow can then take care of the approval process and auditing of the group's membership to ensure that only legitimate users are members of the group and are thus assigned the Helpdesk Administrator role.
+Consider the example where the Contoso company has hired people across geographies to manage and reset passwords for employees in its Microsoft Entra organization. Instead of asking a Privileged Role Administrator or Global Administrator to assign the Helpdesk Administrator role to each person individually, they can create a Contoso_Helpdesk_Administrators group and assign the role to the group. When people join the group, they're assigned the role indirectly. Your existing governance workflow can then take care of the approval process and auditing of the group's membership to ensure that only legitimate users are members of the group and are thus assigned the Helpdesk Administrator role.
## How role assignments to groups work
-To assign a role to a group, you must create a new security or Microsoft 365 group with the `isAssignableToRole` property set to `true`. In the Microsoft Entra admin center, you set the **Azure AD roles can be assigned to the group** option to **Yes**. Either way, you can then assign one or more Azure AD roles to the group in the same way as you assign roles to users.
+To assign a role to a group, you must create a new security or Microsoft 365 group with the `isAssignableToRole` property set to `true`. In the Microsoft Entra admin center, you set the **Microsoft Entra roles can be assigned to the group** option to **Yes**. Either way, you can then assign one or more Microsoft Entra roles to the group in the same way as you assign roles to users.
![Screenshot of the Roles and administrators page](./media/groups-concept/role-assignable-group.png)
To assign a role to a group, you must create a new security or Microsoft 365 gro
Role-assignable groups have the following restrictions: -- You can only set the `isAssignableToRole` property or the **Azure AD roles can be assigned to the group** option for new groups.
+- You can only set the `isAssignableToRole` property or the **Microsoft Entra roles can be assigned to the group** option for new groups.
- The `isAssignableToRole` property is **immutable**. Once a group is created with this property set, it can't be changed. - You can't make an existing group a role-assignable group.-- A maximum of 500 role-assignable groups can be created in a single Azure AD organization (tenant).
+- A maximum of 500 role-assignable groups can be created in a single Microsoft Entra organization (tenant).
## How are role-assignable groups protected?
Only groups that have the `isAssignableToRole` property set to `true` at creatio
Role-assignable groups are designed to help prevent potential breaches by having the following restrictions: - Only Global Administrators and Privileged Role Administrators can create a role-assignable group.-- The membership type for role-assignable groups must be Assigned and can't be an Azure AD dynamic group. Automated population of dynamic groups could lead to an unwanted account being added to the group and thus assigned to the role.
+- The membership type for role-assignable groups must be Assigned and can't be a Microsoft Entra dynamic group. Automated population of dynamic groups could lead to an unwanted account being added to the group and thus assigned to the role.
- By default, only Global Administrators and Privileged Role Administrators can manage the membership of a role-assignable group, but you can delegate the management of role-assignable groups by adding group owners. - For Microsoft Graph, the *RoleManagement.ReadWrite.Directory* permission is required to be able to manage the membership of role-assignable groups. The *Group.ReadWrite.All* permission won't work. - To prevent elevation of privilege, only a Privileged Authentication Administrator or a Global Administrator can change the credentials or reset MFA or modify sensitive attributes for members and owners of a role-assignable group.
Role-assignable groups are designed to help prevent potential breaches by having
## Use PIM to make a group eligible for a role assignment
-If you don't want members of the group to have standing access to a role, you can use [Azure AD Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) to make a group eligible for a role assignment. Each member of the group is then eligible to activate the role assignment for a fixed time duration.
+If you don't want members of the group to have standing access to a role, you can use [Microsoft Entra Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) to make a group eligible for a role assignment. Each member of the group is then eligible to activate the role assignment for a fixed time duration.
[!INCLUDE [PIM for Groups note](../includes/pim-for-groups-include.md)]
If you don't want members of the group to have standing access to a role, you ca
The following scenarios aren't supported: -- Assign Azure AD roles (built-in or custom) to on-premises groups.
+- Assign Microsoft Entra roles (built-in or custom) to on-premises groups.
## Known issues The following are known issues with role-assignable groups: -- *Azure AD P2 licensed customers only*: Even after deleting the group, it is still shown an eligible member of the role in PIM UI. Functionally there's no problem; it's just a cache issue in the Microsoft Entra admin center.
+- *Microsoft Entra ID P2 licensed customers only*: Even after deleting the group, it is still shown an eligible member of the role in PIM UI. Functionally there's no problem; it's just a cache issue in the Microsoft Entra admin center.
- Use the new [Exchange admin center](/exchange/exchange-admin-center) for role assignments via group membership. The old Exchange admin center doesn't support this feature. If accessing the old Exchange admin center is required, assign the eligible role directly to the user (not via role-assignable groups). Exchange PowerShell cmdlets work as expected. - If an administrator role is assigned to a role-assignable group instead of individual users, members of the group will not be able to access Rules, Organization, or Public Folders in the new [Exchange admin center](/exchange/exchange-admin-center). The workaround is to assign the role directly to users instead of the group. - Azure Information Protection Portal (the classic portal) doesn't recognize role membership via group yet. You can [migrate to the unified sensitivity labeling platform](/azure/information-protection/configure-policy-migrate-labels) and then use the Microsoft Purview compliance portal to use group assignments to manage roles. ## License requirements
-Using this feature requires an Azure AD Premium P1 license. The Privileged Identity Management for just-in-time role activation requires an Azure AD Premium P2 license. To find the right license for your requirements, see [Comparing generally available features of the Free and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
+Using this feature requires a Microsoft Entra ID P1 license. The Privileged Identity Management for just-in-time role activation requires a Microsoft Entra ID P2 license. To find the right license for your requirements, see [Comparing generally available features of the Free and Premium editions](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing).
## Next steps - [Create a role-assignable group](groups-create-eligible.md)-- [Assign Azure AD roles to groups](groups-assign-role.md)
+- [Assign Microsoft Entra roles to groups](groups-assign-role.md)
active-directory Groups Create Eligible https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/groups-create-eligible.md
Title: Create a role-assignable group in Azure Active Directory
-description: Learn how to a role-assignable group in Azure Active Directory using the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
+ Title: Create a role-assignable group in Microsoft Entra ID
+description: Learn how to a role-assignable group in Microsoft Entra ID using the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
-# Create a role-assignable group in Azure Active Directory
+# Create a role-assignable group in Microsoft Entra ID
-With Azure AD Premium P1 or P2, you can create [role-assignable groups](groups-concept.md) and assign Azure AD roles to these groups. You create a new role-assignable group by setting **Azure AD roles can be assigned to the group** to **Yes** or by setting the `isAssignableToRole` property set to `true`. A role-assignable group can't be of dynamic membership type and you can create a maximum of 500 groups in a single tenant.
+With Microsoft Entra ID P1 or P2, you can create [role-assignable groups](groups-concept.md) and assign Microsoft Entra roles to these groups. You create a new role-assignable group by setting **Microsoft Entra roles can be assigned to the group** to **Yes** or by setting the `isAssignableToRole` property set to `true`. A role-assignable group can't be of dynamic membership type and you can create a maximum of 500 groups in a single tenant.
This article describes how to create a role-assignable group using the Microsoft Entra admin center, PowerShell, or Microsoft Graph API. ## Prerequisites -- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- [Privileged Role Administrator](./permissions-reference.md#privileged-role-administrator) - Microsoft.Graph module when using [Microsoft Graph PowerShell](/powershell/microsoftgraph/installation?branch=main)-- AzureAD module when using [Azure AD PowerShell](/powershell/azure/active-directory/overview?branch=main)
+- Azure AD PowerShell module when using [Azure AD PowerShell](/powershell/azure/active-directory/overview?branch=main)
- Admin consent when using Graph explorer for Microsoft Graph API For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md).
For more information, see [Prerequisites to use PowerShell or Graph Explorer](pr
1. On the **New Group** page, provide group type, name and description.
-1. Set **Azure AD roles can be assigned to the group** to **Yes**.
+1. Set **Microsoft Entra roles can be assigned to the group** to **Yes**.
This option is visible to only Privileged Role Administrators and Global Administrators because these are only two roles that can set this option.
For more information, see [Prerequisites to use PowerShell or Graph Explorer](pr
You see the following message:
- Creating a group to which Azure AD roles can be assigned is a setting that cannot be changed later. Are you sure you want to add this capability?
+ Creating a group to which Microsoft Entra roles can be assigned is a setting that cannot be changed later. Are you sure you want to add this capability?
:::image type="content" source="media/groups-create-eligible/group-create-message.png" alt-text="Screenshot of confirm message when creating a role-assignable group." lightbox="media/groups-create-eligible/group-create-message.png":::
For this type of group, `isPublic` will always be false and `isSecurityEnabled`
## Next steps -- [Assign Azure AD roles to groups](groups-assign-role.md)-- [Use Azure AD groups to manage role assignments](groups-concept.md)-- [Troubleshoot Azure AD roles assigned to groups](groups-faq-troubleshooting.yml)
+- [Assign Microsoft Entra roles to groups](groups-assign-role.md)
+- [Use Microsoft Entra groups to manage role assignments](groups-concept.md)
+- [Troubleshoot Microsoft Entra roles assigned to groups](groups-faq-troubleshooting.yml)
active-directory Groups Remove Assignment https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/groups-remove-assignment.md
Title: Remove role assignments from a group in Azure Active Directory
-description: Remove role assignments from a group in Azure Active Directory using the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
+ Title: Remove role assignments from a group in Microsoft Entra ID
+description: Remove role assignments from a group in Microsoft Entra ID using the Microsoft Entra admin center, PowerShell, or Microsoft Graph API.
-# Remove role assignments from a group in Azure Active Directory
+# Remove role assignments from a group in Microsoft Entra ID
-This article describes how an IT admin can remove Azure AD roles assigned to groups. In the Microsoft Entra admin center, you can now remove both direct and indirect role assignments to a user. If a user is assigned a role by a group membership, remove the user from the group to remove the role assignment.
+This article describes how an IT admin can remove Microsoft Entra roles assigned to groups. In the Microsoft Entra admin center, you can now remove both direct and indirect role assignments to a user. If a user is assigned a role by a group membership, remove the user from the group to remove the role assignment.
## Prerequisites -- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- Privileged Role Administrator or Global Administrator-- AzureAD module when using PowerShell
+- Azure AD PowerShell module when using PowerShell
- Admin consent when using Graph explorer for Microsoft Graph API For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md).
Remove-AzureAdMSRoleAssignment -Id $roleAssignment.Id
## Microsoft Graph API
-### Create a group that can be assigned an Azure AD role
+<a name='create-a-group-that-can-be-assigned-an-azure-ad-role'></a>
+
+### Create a group that can be assigned a Microsoft Entra role
Use the [Create group](/graph/api/group-post-groups) API to create a group.
DELETE https://graph.microsoft.com/v1.0/roleManagement/directory/roleAssignments
## Next steps -- [Use Azure AD groups to manage role assignments](groups-concept.md)-- [Troubleshoot Azure AD roles assigned to groups](groups-faq-troubleshooting.yml)
+- [Use Microsoft Entra groups to manage role assignments](groups-concept.md)
+- [Troubleshoot Microsoft Entra roles assigned to groups](groups-faq-troubleshooting.yml)
active-directory Groups View Assignments https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/groups-view-assignments.md
Title: View roles assigned to a group in Azure Active Directory
+ Title: View roles assigned to a group in Microsoft Entra ID
description: Learn how the roles assigned to a group can be viewed using the Microsoft Entra admin center. Viewing groups and assigned roles are default user permissions.
-# View roles assigned to a group in Azure Active Directory
+# View roles assigned to a group in Microsoft Entra ID
This section describes how the roles assigned to a group can be viewed using the Microsoft Entra admin center. Viewing groups and assigned roles are default user permissions. ## Prerequisites -- AzureAD module when using PowerShell
+- Azure AD PowerShell module when using PowerShell
- Admin consent when using Graph explorer for Microsoft Graph API For more information, see [Prerequisites to use PowerShell or Graph Explorer](prerequisites.md).
For more information, see [Prerequisites to use PowerShell or Graph Explorer](pr
1. Select a role-assignable group that you are interested in.
-1. Select **Assigned roles**. You can now see all the Azure AD roles assigned to this group.
+1. Select **Assigned roles**. You can now see all the Microsoft Entra roles assigned to this group.
![View all roles assigned to a selected group](./media/groups-view-assignments/view-assignments.png)
GET https://graph.microsoft.com/v1.0/roleManagement/directory/roleAssignments?$f
## Next steps -- [Use Azure AD groups to manage role assignments](groups-concept.md)-- [Troubleshoot Azure AD roles assigned to groups](groups-faq-troubleshooting.yml)
+- [Use Microsoft Entra groups to manage role assignments](groups-concept.md)
+- [Troubleshoot Microsoft Entra roles assigned to groups](groups-faq-troubleshooting.yml)
active-directory List Role Assignments Users https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/list-role-assignments-users.md
Title: List Azure AD role assignments for a user
-description: Learn how to list Azure AD roles assignments of a user
+ Title: List Microsoft Entra role assignments for a user
+description: Learn how to list Microsoft Entra roles assignments of a user
-# List Azure AD role assignments for a user
+# List Microsoft Entra role assignments for a user
-A role can be assigned to a user directly or transitively via a group. This article describes how to list the Azure AD roles assigned to a user. For information about assigning roles to groups, see [Use Azure AD groups to manage role assignments](groups-concept.md).
+A role can be assigned to a user directly or transitively via a group. This article describes how to list the Microsoft Entra roles assigned to a user. For information about assigning roles to groups, see [Use Microsoft Entra groups to manage role assignments](groups-concept.md).
## Prerequisites
For more information, see [Prerequisites to use PowerShell or Graph Explorer](pr
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-Follow these steps to list Azure AD roles for a user using the Microsoft Entra admin center. Your experience will be different depending on whether you have [Azure AD Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) enabled.
+Follow these steps to list Microsoft Entra roles for a user using the Microsoft Entra admin center. Your experience will be different depending on whether you have [Microsoft Entra Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) enabled.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
Follow these steps to list Azure AD roles for a user using the Microsoft Entra a
## PowerShell
-Follow these steps to list Azure AD roles assigned to a user using PowerShell.
+Follow these steps to list Microsoft Entra roles assigned to a user using PowerShell.
1. Install Microsoft.Graph module using [Install-module](/powershell/azure/active-directory/install-adv2).
Follow these steps to list Azure AD roles assigned to a user using PowerShell.
## Microsoft Graph API
-Follow these steps to list Azure AD roles assigned to a user using the Microsoft Graph API in [Graph Explorer](https://aka.ms/ge).
+Follow these steps to list Microsoft Entra roles assigned to a user using the Microsoft Graph API in [Graph Explorer](https://aka.ms/ge).
1. Sign in to the [Graph Explorer](https://aka.ms/ge).
Follow these steps to list Azure AD roles assigned to a user using the Microsoft
## Next steps
-* [List Azure AD role assignments](view-assignments.md).
-* [Assign Azure AD roles to users](manage-roles-portal.md).
-* [Assign Azure AD roles to groups](groups-assign-role.md)
+* [List Microsoft Entra role assignments](view-assignments.md).
+* [Assign Microsoft Entra roles to users](manage-roles-portal.md).
+* [Assign Microsoft Entra roles to groups](groups-assign-role.md)
active-directory M365 Workload Docs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/m365-workload-docs.md
Title: Admin role docs across Microsoft 365 services
-description: Find content and API references for administrator roles for Microsoft 365 services in Azure Active Directory
+description: Find content and API references for administrator roles for Microsoft 365 services in Microsoft Entra ID
documentationcenter: ''
-#Customer intent: As an Azure AD administrator, to delegate permissions across Microsoft 365 services quickly and accurately I want to know where the content is for admin roles.
+#Customer intent: As a Microsoft Entra administrator, to delegate permissions across Microsoft 365 services quickly and accurately I want to know where the content is for admin roles.
-# Roles for Microsoft 365 services in Azure Active Directory
+# Roles for Microsoft 365 services in Microsoft Entra ID
-All products in Microsoft 365 can be managed with administrative roles in Azure Active Directory (Azure AD). Some products also provide additional roles that are specific to that product. For information on the roles supported by each product, see the table below. For guidelines about role security planning, see [Securing privileged access for hybrid and cloud deployments in Azure AD](security-planning.md).
+All products in Microsoft 365 can be managed with administrative roles in Microsoft Entra ID. Some products also provide additional roles that are specific to that product. For information on the roles supported by each product, see the table below. For guidelines about role security planning, see [Securing privileged access for hybrid and cloud deployments in Microsoft Entra ID](security-planning.md).
## Where to find content
All products in Microsoft 365 can be managed with administrative roles in Azure
> | Microsoft 365 service | Role content | API content | > | - | | -- | > | Admin roles in Office 365 and Microsoft 365 business plans | [Microsoft 365 admin roles](/office365/admin/add-users/about-admin-roles) | Not available |
-> | Azure Active Directory (Azure AD) and Azure AD Identity Protection| [Azure AD built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
+> | Microsoft Entra ID and Microsoft Entra ID Protection| [Microsoft Entra built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
> | Exchange Online| [Exchange role-based access control](/exchange/understanding-role-based-access-control-exchange-2013-help) | [PowerShell for Exchange](/powershell/module/exchange/role-based-access-control/add-managementroleentry)<br>[Fetch role assignments](/powershell/module/exchange/role-based-access-control/get-rolegroup) |
-> | SharePoint Online | [Azure AD built-in roles](permissions-reference.md)<br>Also [About the SharePoint admin role in Microsoft 365](/sharepoint/sharepoint-admin-role) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
-> | Teams/Skype for Business | [Azure AD built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
+> | SharePoint Online | [Microsoft Entra built-in roles](permissions-reference.md)<br>Also [About the SharePoint admin role in Microsoft 365](/sharepoint/sharepoint-admin-role) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
+> | Teams/Skype for Business | [Microsoft Entra built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
> | Security & Compliance Center (Office 365 Advanced Threat Protection, Exchange Online Protection, Information Protection) | [Office 365 admin roles](/office365/SecurityCompliance/permissions-in-the-security-and-compliance-center) | [Exchange PowerShell](/powershell/module/exchange/role-based-access-control/add-managementroleentry)<br>[Fetch role assignments](/powershell/module/exchange/role-based-access-control/get-rolegroup) |
-> | Secure Score | [Azure AD built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
+> | Secure Score | [Microsoft Entra built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
> | Compliance Manager | [Compliance Manager roles](/office365/securitycompliance/meet-data-protection-and-regulatory-reqs-using-microsoft-cloud#permissions-and-role-based-access-control) | Not available |
-> | Azure Information Protection | [Azure AD built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
+> | Azure Information Protection | [Microsoft Entra built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
> | Microsoft Defender for Cloud Apps | [Role-based access control](/cloud-app-security/manage-admins) | [API reference](/cloud-app-security/api-tokens) | > | Azure Advanced Threat Protection | [Azure ATP role groups](/azure-advanced-threat-protection/atp-role-groups) | Not available | > | Windows Defender Advanced Threat Protection | [Windows Defender ATP role-based access control](/windows/security/threat-protection/windows-defender-atp/rbac-windows-defender-advanced-threat-protection) | Not available |
-> | Privileged Identity Management | [Azure AD built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
+> | Privileged Identity Management | [Microsoft Entra built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
> | Intune | [Intune role-based access control](/intune/role-based-access-control) | [Graph API](/graph/api/resources/intune-rbac-conceptual?view=graph-rest-beta&preserve-view=true)<br>[Fetch role assignments](/graph/api/intune-rbac-roledefinition-list?view=graph-rest-beta&preserve-view=true) |
-> | Managed Desktop | [Azure AD built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
+> | Managed Desktop | [Microsoft Entra built-in roles](permissions-reference.md) | [Graph API](/graph/api/overview)<br>[Fetch role assignments](/graph/api/directoryrole-list) |
## Next steps
-* [How to assign or remove Azure AD administrator roles](manage-roles-portal.md)
-* [Azure AD built-in roles](permissions-reference.md)
+* [How to assign or remove Microsoft Entra administrator roles](manage-roles-portal.md)
+* [Microsoft Entra built-in roles](permissions-reference.md)
active-directory Manage Roles Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/manage-roles-portal.md
Title: Assign Azure AD roles to users
-description: Learn how to grant access to users in Azure Active Directory by assigning Azure AD roles.
+ Title: Assign Microsoft Entra roles to users
+description: Learn how to grant access to users in Microsoft Entra ID by assigning Microsoft Entra roles.
-# Assign Azure AD roles to users
+# Assign Microsoft Entra roles to users
-To grant access to users in Azure Active Directory (Azure AD), you assign Azure AD roles. A role is a collection of permissions. This article describes how to assign Azure AD roles using the Microsoft Entra admin center and PowerShell.
+To grant access to users in Microsoft Entra ID, you assign Microsoft Entra roles. A role is a collection of permissions. This article describes how to assign Microsoft Entra roles using the Microsoft Entra admin center and PowerShell.
## Prerequisites -- Privileged Role Administrator or Global Administrator. To know who your Privileged Role Administrator or Global Administrator is, see [List Azure AD role assignments](view-assignments.md)-- Azure AD Premium P2 license when using Privileged Identity Management (PIM)
+- Privileged Role Administrator or Global Administrator. To know who your Privileged Role Administrator or Global Administrator is, see [List Microsoft Entra role assignments](view-assignments.md)
+- Microsoft Entra ID P2 license when using Privileged Identity Management (PIM)
- AzureADPreview module when using PowerShell - Admin consent when using Graph explorer for Microsoft Graph API
For more information, see [Prerequisites to use PowerShell or Graph Explorer](pr
## Microsoft Entra admin center
-Follow these steps to assign Azure AD roles using the Microsoft Entra admin center. Your experience will be different depending on whether you have [Azure AD Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) enabled.
+Follow these steps to assign Microsoft Entra roles using the Microsoft Entra admin center. Your experience will be different depending on whether you have [Microsoft Entra Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) enabled.
### Assign a role
Follow these steps to assign Azure AD roles using the Microsoft Entra admin cent
1. Browse to **Identity** > **Roles & admins** > **Roles & admins**.
- ![Screenshot of Roles and administrators page in Azure Active Directory.](./media/common/roles-and-administrators.png)
+ ![Screenshot of Roles and administrators page in Microsoft Entra ID.](./media/common/roles-and-administrators.png)
1. Find the role you need. You can use the search box or **Add filters** to filter the roles.
Follow these steps to assign Azure AD roles using the Microsoft Entra admin cent
### Assign a role using PIM
-If you have [Azure AD Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) enabled, you have additional role assignment capabilities. For example, you can make a user eligible for a role or set the duration. When PIM is enabled, there are two ways that you can assign roles using the Microsoft Entra admin center. You can use the Roles and administrators page or the PIM experience. Either way uses the same PIM service.
+If you have [Microsoft Entra Privileged Identity Management (PIM)](../privileged-identity-management/pim-configure.md) enabled, you have additional role assignment capabilities. For example, you can make a user eligible for a role or set the duration. When PIM is enabled, there are two ways that you can assign roles using the Microsoft Entra admin center. You can use the Roles and administrators page or the PIM experience. Either way uses the same PIM service.
-Follow these steps to assign roles using the **Roles and administrators** page. If you want to assign roles using Privileged Identity Management, see [Assign Azure AD roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-add-role-to-user.md).
+Follow these steps to assign roles using the **Roles and administrators** page. If you want to assign roles using Privileged Identity Management, see [Assign Microsoft Entra roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-add-role-to-user.md).
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Privileged Role Administrator](../roles/permissions-reference.md#privileged-role-administrator). 1. Browse to **Identity** > **Roles & admins** > **Roles & admins**.
- ![Screenshot of Roles and administrators page in Azure Active Directory when PIM enabled.](./media/common/roles-and-administrators.png)
+ ![Screenshot of Roles and administrators page in Microsoft Entra ID when PIM enabled.](./media/common/roles-and-administrators.png)
1. Find the role you need. You can use the search box or **Add filters** to filter the roles.
Follow these steps to assign roles using the **Roles and administrators** page.
## PowerShell
-Follow these steps to assign Azure AD roles using PowerShell.
+Follow these steps to assign Microsoft Entra roles using PowerShell.
### Setup
Follow these steps to assign Azure AD roles using PowerShell.
### Assign a role as eligible using PIM
-If PIM is enabled, you have additional capabilities, such as making a user eligible for a role assignment or defining the start and end time for a role assignment. These capabilities use a different set of PowerShell commands. For more information about using PowerShell and PIM, see [PowerShell for Azure AD roles in Privileged Identity Management](../privileged-identity-management/powershell-for-azure-ad-roles.md).
+If PIM is enabled, you have additional capabilities, such as making a user eligible for a role assignment or defining the start and end time for a role assignment. These capabilities use a different set of PowerShell commands. For more information about using PowerShell and PIM, see [PowerShell for Microsoft Entra roles in Privileged Identity Management](../privileged-identity-management/powershell-for-azure-ad-roles.md).
1. Use [Get-MgRoleManagementDirectoryRoleDefinition](/powershell/module/microsoft.graph.identity.governance/get-mgrolemanagementdirectoryroledefinition?view=graph-powershell-1.0&preserve-view=true) to get the role you want to assign.
If PIM is enabled, you have additional capabilities, such as making a user eligi
} ```
-1. Use [New-MgRoleManagementDirectoryRoleEligibilityScheduleRequest](/powershell/module/microsoft.graph.identity.governance/new-mgrolemanagementdirectoryroleeligibilityschedulerequest?view=graph-powershell-1.0&preserve-view=true) to assign the role as eligible. Once the role has been assigned, it will reflect in the Microsoft Entra admin center under **Identity governance** > **Privileged Identity Management** > **Azure AD Roles** > **Assignments** > **Eligible Assignments** section.
+1. Use [New-MgRoleManagementDirectoryRoleEligibilityScheduleRequest](/powershell/module/microsoft.graph.identity.governance/new-mgrolemanagementdirectoryroleeligibilityschedulerequest?view=graph-powershell-1.0&preserve-view=true) to assign the role as eligible. Once the role has been assigned, it will reflect in the Microsoft Entra admin center under **Identity governance** > **Privileged Identity Management** > **Microsoft Entra roles** > **Assignments** > **Eligible Assignments** section.
```powershell New-MgRoleManagementDirectoryRoleEligibilityScheduleRequest -BodyParameter $params | Format-List Id, Status, Action, AppScopeId, DirectoryScopeId, RoleDefinitionId, IsValidationOnly, Justification, PrincipalId, CompletedDateTime, CreatedDateTime
Follow these instructions to assign a role using the Microsoft Graph API.
### Assign a role
-In this example, a security principal with objectID `f8ca5a85-489a-49a0-b555-0a6d81e56f0d` is assigned the Billing Administrator role (role definition ID `b0f54661-2d74-4c50-afa3-1ec803f12efe`) at tenant scope. To see the list of immutable role template IDs of all built-in roles, see [Azure AD built-in roles](permissions-reference.md).
+In this example, a security principal with objectID `f8ca5a85-489a-49a0-b555-0a6d81e56f0d` is assigned the Billing Administrator role (role definition ID `b0f54661-2d74-4c50-afa3-1ec803f12efe`) at tenant scope. To see the list of immutable role template IDs of all built-in roles, see [Microsoft Entra built-in roles](permissions-reference.md).
```http POST https://graph.microsoft.com/v1.0/roleManagement/directory/roleAssignments
Content-type: application/json
} ```
-For more information about managing Azure AD roles through the PIM API in Microsoft Graph, see [Overview of role management through the privileged identity management (PIM) API](/graph/api/resources/privilegedidentitymanagementv3-overview).
+For more information about managing Microsoft Entra roles through the PIM API in Microsoft Graph, see [Overview of role management through the privileged identity management (PIM) API](/graph/api/resources/privilegedidentitymanagementv3-overview).
## Next steps -- [List Azure AD role assignments](view-assignments.md)
+- [List Microsoft Entra role assignments](view-assignments.md)
- [Assign custom roles with resource scope using PowerShell](custom-assign-powershell.md)-- [Azure AD built-in roles](permissions-reference.md)
+- [Microsoft Entra built-in roles](permissions-reference.md)
active-directory My Staff Configure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/my-staff-configure.md
# Manage your users with My Staff
-My Staff enables you to delegate permissions to a figure of authority, such as a store manager or a team lead, to ensure that their staff members are able to access their Azure AD accounts. Instead of relying on a central helpdesk, organizations can delegate common tasks such as resetting passwords or changing phone numbers to a local team manager. With My Staff, a user who can't access their account can regain access in just a couple of clicks, with no helpdesk or IT staff required.
+My Staff enables you to delegate permissions to a figure of authority, such as a store manager or a team lead, to ensure that their staff members are able to access their Microsoft Entra accounts. Instead of relying on a central helpdesk, organizations can delegate common tasks such as resetting passwords or changing phone numbers to a local team manager. With My Staff, a user who can't access their account can regain access in just a couple of clicks, with no helpdesk or IT staff required.
Before you configure My Staff for your organization, we recommend that you review this documentation as well as the [user documentation](https://support.microsoft.com/account-billing/manage-front-line-users-with-my-staff-c65b9673-7e1c-4ad6-812b-1a31ce4460bd) to ensure you understand how it works and how it impacts your users. You can leverage the user documentation to train and prepare your users for the new experience and help to ensure a successful rollout. ## How My Staff works
-My Staff is based on administrative units, which are a container of resources which can be used to restrict the scope of a role assignment's administrative control. For more information, see [Administrative units management in Azure Active Directory](administrative-units.md). In My Staff, administrative units can be used to contain a group of users in a store or department. A team manager can then be assigned to an administrative role at a scope of one or more units.
+My Staff is based on administrative units, which are a container of resources which can be used to restrict the scope of a role assignment's administrative control. For more information, see [Administrative units management in Microsoft Entra ID](administrative-units.md). In My Staff, administrative units can be used to contain a group of users in a store or department. A team manager can then be assigned to an administrative role at a scope of one or more units.
## Before you begin
To complete this article, you need the following resources and privileges:
* An active Azure subscription. * If you don't have an Azure subscription, [create an account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
-* An Azure Active Directory tenant associated with your subscription.
+* A Microsoft Entra tenant associated with your subscription.
- * If needed, [create an Azure Active Directory tenant](../fundamentals/sign-up-organization.md) or [associate an Azure subscription with your account](../fundamentals/how-subscriptions-associated-directory.md).
-* You need *Global Administrator* privileges in your Azure AD tenant to enable SMS-based authentication.
-* Each user who's enabled in the text message authentication method policy must be licensed, even if they don't use it. Each enabled user must have one of the following Azure AD or Microsoft 365 licenses:
+ * If needed, [create a Microsoft Entra tenant](../fundamentals/sign-up-organization.md) or [associate an Azure subscription with your account](../fundamentals/how-subscriptions-associated-directory.md).
+* You need *Global Administrator* privileges in your Microsoft Entra tenant to enable SMS-based authentication.
+* Each user who's enabled in the text message authentication method policy must be licensed, even if they don't use it. Each enabled user must have one of the following Microsoft Entra ID or Microsoft 365 licenses:
- * [Azure AD Premium P1 or P2](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)
+ * [Microsoft Entra ID P1 or P2](https://www.microsoft.com/security/business/identity-access-management/azure-ad-pricing)
* [Microsoft 365 F1 or F3](https://www.microsoft.com/licensing/news/m365-firstline-workers) * [Enterprise Mobility + Security (EMS) E3 or E5](https://www.microsoft.com/microsoft-365/enterprise-mobility-security/compare-plans-and-pricing) or [Microsoft 365 E3 or E5](https://www.microsoft.com/microsoft-365/compare-microsoft-365-enterprise-plans)
Once you have configured administrative units, you can apply this scope to your
## Conditional Access
-You can protect the My Staff portal using Azure AD Conditional Access policy. Use it for tasks like requiring multi-factor authentication before accessing My Staff.
+You can protect the My Staff portal using Microsoft Entra Conditional Access policy. Use it for tasks like requiring multi-factor authentication before accessing My Staff.
-We strongly recommend that you protect My Staff using [Azure AD Conditional Access policies](../conditional-access/index.yml). To apply a Conditional Access policy to My Staff, you must first visit the My Staff site once for a few minutes to automatically provision the service principal in your tenant for use by Conditional Access.
+We strongly recommend that you protect My Staff using [Microsoft Entra Conditional Access policies](../conditional-access/index.yml). To apply a Conditional Access policy to My Staff, you must first visit the My Staff site once for a few minutes to automatically provision the service principal in your tenant for use by Conditional Access.
You'll see the service principal when you create a Conditional Access policy that applies to the My Staff cloud application.
When a user goes to My Staff, they are shown the names of the [administrative un
Before you can reset passwords for on-premises users, you must fulfill the following prerequisite conditions. For detailed instructions, see [Enable self-service password reset](../authentication/tutorial-enable-sspr-writeback.md) tutorial. * Configure permissions for password writeback
-* Enable password writeback in Azure AD Connect
-* Enable password writeback in Azure AD self-service password reset (SSPR)
+* Enable password writeback in Microsoft Entra Connect
+* Enable password writeback in Microsoft Entra self-service password reset (SSPR)
The following roles have permission to reset a user's password:
active-directory Permissions Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/permissions-reference.md
Title: Azure AD built-in roles
-description: Describes the Azure Active Directory built-in roles and permissions.
+ Title: Microsoft Entra built-in roles
+description: Describes the Microsoft Entra built-in roles and permissions.
-# Azure AD built-in roles
+# Microsoft Entra built-in roles
-In Azure Active Directory (Azure AD), if another administrator or non-administrator needs to manage Azure AD resources, you assign them an Azure AD role that provides the permissions they need. For example, you can assign roles to allow adding or changing users, resetting user passwords, managing user licenses, or managing domain names.
+In Microsoft Entra ID, if another administrator or non-administrator needs to manage Microsoft Entra resources, you assign them an Microsoft Entra role that provides the permissions they need. For example, you can assign roles to allow adding or changing users, resetting user passwords, managing user licenses, or managing domain names.
-This article lists the Azure AD built-in roles you can assign to allow management of Azure AD resources. For information about how to assign roles, see [Assign Azure AD roles to users](manage-roles-portal.md). If you are looking for roles to manage Azure resources, see [Azure built-in roles](../../role-based-access-control/built-in-roles.md).
+This article lists the Microsoft Entra built-in roles you can assign to allow management of Microsoft Entra resources. For information about how to assign roles, see [Assign Microsoft Entra roles to users](manage-roles-portal.md). If you are looking for roles to manage Azure resources, see [Azure built-in roles](../../role-based-access-control/built-in-roles.md).
## All roles
This article lists the Azure AD built-in roles you can assign to allow managemen
> | [Application Developer](#application-developer) | Can create application registrations independent of the 'Users can register applications' setting.<br/>[![Privileged label icon.](./medi) | cf1c38e5-3621-4004-a7cb-879624dced7c | > | [Attack Payload Author](#attack-payload-author) | Can create attack payloads that an administrator can initiate later. | 9c6df0f2-1e7c-4dc3-b195-66dfbd24aa8f | > | [Attack Simulation Administrator](#attack-simulation-administrator) | Can create and manage all aspects of attack simulation campaigns. | c430b396-e693-46cc-96f3-db01bf8bb62a |
-> | [Attribute Assignment Administrator](#attribute-assignment-administrator) | Assign custom security attribute keys and values to supported Azure AD objects. | 58a13ea3-c632-46ae-9ee0-9c0d43cd7f3d |
-> | [Attribute Assignment Reader](#attribute-assignment-reader) | Read custom security attribute keys and values for supported Azure AD objects. | ffd52fa5-98dc-465c-991d-fc073eb59f8f |
+> | [Attribute Assignment Administrator](#attribute-assignment-administrator) | Assign custom security attribute keys and values to supported Microsoft Entra objects. | 58a13ea3-c632-46ae-9ee0-9c0d43cd7f3d |
+> | [Attribute Assignment Reader](#attribute-assignment-reader) | Read custom security attribute keys and values for supported Microsoft Entra objects. | ffd52fa5-98dc-465c-991d-fc073eb59f8f |
> | [Attribute Definition Administrator](#attribute-definition-administrator) | Define and manage the definition of custom security attributes. | 8424c6f0-a189-499e-bbd0-26c1753c96d4 | > | [Attribute Definition Reader](#attribute-definition-reader) | Read the definition of custom security attributes. | 1d336d2c-4ae8-42ef-9711-b3604ce3fc2c | > | [Authentication Administrator](#authentication-administrator) | Can access to view, set and reset authentication method information for any non-admin user.<br/>[![Privileged label icon.](./medi) | c4e39bd9-1100-46d3-8c65-fb160da0071f | > | [Authentication Policy Administrator](#authentication-policy-administrator) | Can create and manage the authentication methods policy, tenant-wide MFA settings, password protection policy, and verifiable credentials. | 0526716b-113d-4c15-b2c8-68e3c22b9f80 |
-> | [Azure AD Joined Device Local Administrator](#azure-ad-joined-device-local-administrator) | Users assigned to this role are added to the local administrators group on Azure AD-joined devices. | 9f06204d-73c1-4d4c-880a-6edb90606fd8 |
+> | [Azure AD Joined Device Local Administrator](#azure-ad-joined-device-local-administrator) | Users assigned to this role are added to the local administrators group on Microsoft Entra joined devices. | 9f06204d-73c1-4d4c-880a-6edb90606fd8 |
> | [Azure DevOps Administrator](#azure-devops-administrator) | Can manage Azure DevOps policies and settings. | e3973bdf-4987-49ae-837a-ba8e231c7286 | > | [Azure Information Protection Administrator](#azure-information-protection-administrator) | Can manage all aspects of the Azure Information Protection product. | 7495fdc4-34c4-4d15-a289-98788ce399fd | > | [B2C IEF Keyset Administrator](#b2c-ief-keyset-administrator) | Can manage secrets for federation and encryption in the Identity Experience Framework (IEF).<br/>[![Privileged label icon.](./medi) | aaf43236-0c0d-4d5f-883a-6955382ac081 |
This article lists the Azure AD built-in roles you can assign to allow managemen
> | [Billing Administrator](#billing-administrator) | Can perform common billing related tasks like updating payment information. | b0f54661-2d74-4c50-afa3-1ec803f12efe | > | [Cloud App Security Administrator](#cloud-app-security-administrator) | Can manage all aspects of the Defender for Cloud Apps product. | 892c5842-a9a6-463a-8041-72aa08ca3cf6 | > | [Cloud Application Administrator](#cloud-application-administrator) | Can create and manage all aspects of app registrations and enterprise apps except App Proxy.<br/>[![Privileged label icon.](./medi) | 158c047a-c907-4556-b7ef-446551a6b5f7 |
-> | [Cloud Device Administrator](#cloud-device-administrator) | Limited access to manage devices in Azure AD.<br/>[![Privileged label icon.](./medi) | 7698a772-787b-4ac8-901f-60d6b08affd2 |
-> | [Compliance Administrator](#compliance-administrator) | Can read and manage compliance configuration and reports in Azure AD and Microsoft 365. | 17315797-102d-40b4-93e0-432062caca18 |
+> | [Cloud Device Administrator](#cloud-device-administrator) | Limited access to manage devices in Microsoft Entra ID.<br/>[![Privileged label icon.](./medi) | 7698a772-787b-4ac8-901f-60d6b08affd2 |
+> | [Compliance Administrator](#compliance-administrator) | Can read and manage compliance configuration and reports in Microsoft Entra ID and Microsoft 365. | 17315797-102d-40b4-93e0-432062caca18 |
> | [Compliance Data Administrator](#compliance-data-administrator) | Creates and manages compliance content. | e6d1a23a-da11-4be4-9570-befc86d067a7 | > | [Conditional Access Administrator](#conditional-access-administrator) | Can manage Conditional Access capabilities.<br/>[![Privileged label icon.](./medi) | b1be1c3e-b65d-4f19-8427-f6fa0d97feb9 | > | [Customer LockBox Access Approver](#customer-lockbox-access-approver) | Can approve Microsoft support requests to access customer organizational data. | 5c4f9dcd-47dc-4cf7-8c9a-9e4207cbfc91 | > | [Desktop Analytics Administrator](#desktop-analytics-administrator) | Can access and manage Desktop management tools and services. | 38a96431-2bdf-4b4c-8b6e-5d3d8abac1a4 | > | [Directory Readers](#directory-readers) | Can read basic directory information. Commonly used to grant directory read access to applications and guests. | 88d8e3e3-8f55-4a1e-953a-9b9898b8876b |
-> | [Directory Synchronization Accounts](#directory-synchronization-accounts) | Only used by Azure AD Connect service.<br/>[![Privileged label icon.](./medi) | d29b2b05-8046-44ba-8758-1e26182fcf32 |
+> | [Directory Synchronization Accounts](#directory-synchronization-accounts) | Only used by Microsoft Entra Connect service.<br/>[![Privileged label icon.](./medi) | d29b2b05-8046-44ba-8758-1e26182fcf32 |
> | [Directory Writers](#directory-writers) | Can read and write basic directory information. For granting access to applications, not intended for users.<br/>[![Privileged label icon.](./medi) | 9360feb5-f418-4baa-8175-e2a00bac4301 | > | [Domain Name Administrator](#domain-name-administrator) | Can manage domain names in cloud and on-premises. | 8329153b-31d0-4727-b945-745eb3bc5f31 | > | [Dynamics 365 Administrator](#dynamics-365-administrator) | Can manage all aspects of the Dynamics 365 product. | 44367163-eba1-44c3-98af-f5787879f96a |
This article lists the Azure AD built-in roles you can assign to allow managemen
> | [External ID User Flow Attribute Administrator](#external-id-user-flow-attribute-administrator) | Can create and manage the attribute schema available to all user flows. | 0f971eea-41eb-4569-a71e-57bb8a3eff1e | > | [External Identity Provider Administrator](#external-identity-provider-administrator) | Can configure identity providers for use in direct federation. | be2f45a1-457d-42af-a067-6ec1fa63bc45 | > | [Fabric Administrator](#fabric-administrator) | Can manage all aspects of the Fabric and Power BI products. | a9ea8996-122f-4c74-9520-8edcd192826c |
-> | [Global Administrator](#global-administrator) | Can manage all aspects of Azure AD and Microsoft services that use Azure AD identities.<br/>[![Privileged label icon.](./medi) | 62e90394-69f5-4237-9190-012177145e10 |
+> | [Global Administrator](#global-administrator) | Can manage all aspects of Microsoft Entra ID and Microsoft services that use Microsoft Entra identities.<br/>[![Privileged label icon.](./medi) | 62e90394-69f5-4237-9190-012177145e10 |
> | [Global Reader](#global-reader) | Can read everything that a Global Administrator can, but not update anything.<br/>[![Privileged label icon.](./medi) | f2ef992c-3afb-46b9-b7cf-a126ee74c451 | > | [Global Secure Access Administrator](#global-secure-access-administrator) | Create and manage all aspects of Microsoft Entra Internet Access and Microsoft Entra Private Access, including managing access to public and private endpoints. | ac434307-12b9-4fa1-a708-88bf58caabc1 | > | [Groups Administrator](#groups-administrator) | Members of this role can create/manage groups, create/manage groups settings like naming and expiration policies, and view groups activity and audit reports. | fdd7a751-b60b-444a-984c-02652fe8fa1c | > | [Guest Inviter](#guest-inviter) | Can invite guest users independent of the 'members can invite guests' setting. | 95e79109-95c0-4d8e-aee3-d01accf2d47b | > | [Helpdesk Administrator](#helpdesk-administrator) | Can reset passwords for non-administrators and Helpdesk Administrators.<br/>[![Privileged label icon.](./medi) | 729827e3-9c14-49f7-bb1b-9608f156bbb8 |
-> | [Hybrid Identity Administrator](#hybrid-identity-administrator) | Can manage AD to Azure AD cloud provisioning, Azure AD Connect, Pass-through Authentication (PTA), Password hash synchronization (PHS), Seamless Single sign-on (Seamless SSO), and federation settings.<br/>[![Privileged label icon.](./medi) | 8ac3fc64-6eca-42ea-9e69-59f4c7b60eb2 |
-> | [Identity Governance Administrator](#identity-governance-administrator) | Manage access using Azure AD for identity governance scenarios. | 45d8d3c5-c802-45c6-b32a-1d70b5e1e86e |
+> | [Hybrid Identity Administrator](#hybrid-identity-administrator) | Can manage Active Directory to Microsoft Entra cloud provisioning, Microsoft Entra Connect, Pass-through Authentication (PTA), Password hash synchronization (PHS), Seamless Single sign-on (Seamless SSO), and federation settings.<br/>[![Privileged label icon.](./medi) | 8ac3fc64-6eca-42ea-9e69-59f4c7b60eb2 |
+> | [Identity Governance Administrator](#identity-governance-administrator) | Manage access using Microsoft Entra ID for identity governance scenarios. | 45d8d3c5-c802-45c6-b32a-1d70b5e1e86e |
> | [Insights Administrator](#insights-administrator) | Has administrative access in the Microsoft 365 Insights app. | eb1f4a8d-243a-41f0-9fbd-c7cdf6c5ef7c | > | [Insights Analyst](#insights-analyst) | Access the analytical capabilities in Microsoft Viva Insights and run custom queries. | 25df335f-86eb-4119-b717-0ff02de207e9 | > | [Insights Business Leader](#insights-business-leader) | Can view and share dashboards and insights via the Microsoft 365 Insights app. | 31e939ad-9672-4796-9c2e-873181342d2d |
This article lists the Azure AD built-in roles you can assign to allow managemen
> | [Knowledge Administrator](#knowledge-administrator) | Can configure knowledge, learning, and other intelligent features. | b5a8dcf3-09d5-43a9-a639-8e29ef291470 | > | [Knowledge Manager](#knowledge-manager) | Can organize, create, manage, and promote topics and knowledge. | 744ec460-397e-42ad-a462-8b3f9747a02c | > | [License Administrator](#license-administrator) | Can manage product licenses on users and groups. | 4d6ac14f-3453-41d0-bef9-a3e0c569773a |
-> | [Lifecycle Workflows Administrator](#lifecycle-workflows-administrator) | Create and manage all aspects of workflows and tasks associated with Lifecycle Workflows in Azure AD. | 59d46f88-662b-457b-bceb-5c3809e5908f |
+> | [Lifecycle Workflows Administrator](#lifecycle-workflows-administrator) | Create and manage all aspects of workflows and tasks associated with Lifecycle Workflows in Microsoft Entra ID. | 59d46f88-662b-457b-bceb-5c3809e5908f |
> | [Message Center Privacy Reader](#message-center-privacy-reader) | Can read security messages and updates in Office 365 Message Center only. | ac16e43d-7b2d-40e0-ac05-243ff356ab5b | > | [Message Center Reader](#message-center-reader) | Can read messages and updates for their organization in Office 365 Message Center only. | 790c1fb9-7f7d-4f88-86a1-ef1f95c05c1b | > | [Microsoft Hardware Warranty Administrator](#microsoft-hardware-warranty-administrator) | Create and manage all aspects warranty claims and entitlements for Microsoft manufactured hardware, like Surface and HoloLens. | 1501b917-7653-4ff9-a4b5-203eaf33784f |
This article lists the Azure AD built-in roles you can assign to allow managemen
> | [Printer Administrator](#printer-administrator) | Can manage all aspects of printers and printer connectors. | 644ef478-e28f-4e28-b9dc-3fdde9aa0b1f | > | [Printer Technician](#printer-technician) | Can register and unregister printers and update printer status. | e8cef6f1-e4bd-4ea8-bc07-4b8d950f4477 | > | [Privileged Authentication Administrator](#privileged-authentication-administrator) | Can access to view, set and reset authentication method information for any user (admin or non-admin).<br/>[![Privileged label icon.](./medi) | 7be44c8a-adaf-4e2a-84d6-ab2649e08a13 |
-> | [Privileged Role Administrator](#privileged-role-administrator) | Can manage role assignments in Azure AD, and all aspects of Privileged Identity Management.<br/>[![Privileged label icon.](./medi) | e8611ab8-c189-46e8-94e1-60213ab1f814 |
+> | [Privileged Role Administrator](#privileged-role-administrator) | Can manage role assignments in Microsoft Entra ID, and all aspects of Privileged Identity Management.<br/>[![Privileged label icon.](./medi) | e8611ab8-c189-46e8-94e1-60213ab1f814 |
> | [Reports Reader](#reports-reader) | Can read sign-in and audit reports. | 4a5d8f65-41da-4de4-8968-e035b65339cf | > | [Search Administrator](#search-administrator) | Can create and manage all aspects of Microsoft Search settings. | 0964bb5e-9bdb-4d7b-ac29-58e794862a40 | > | [Search Editor](#search-editor) | Can create and manage the editorial content such as bookmarks, Q and As, locations, floorplan. | 8835291a-918c-4fd7-a9ce-faa49f0cf7d9 |
-> | [Security Administrator](#security-administrator) | Can read security information and reports, and manage configuration in Azure AD and Office 365.<br/>[![Privileged label icon.](./medi) | 194ae4cb-b126-40b2-bd5b-6091b380977d |
+> | [Security Administrator](#security-administrator) | Can read security information and reports, and manage configuration in Microsoft Entra ID and Office 365.<br/>[![Privileged label icon.](./medi) | 194ae4cb-b126-40b2-bd5b-6091b380977d |
> | [Security Operator](#security-operator) | Creates and manages security events.<br/>[![Privileged label icon.](./medi) | 5f2222b1-57c3-48ba-8ad5-d4759f1fde6f |
-> | [Security Reader](#security-reader) | Can read security information and reports in Azure AD and Office 365.<br/>[![Privileged label icon.](./medi) | 5d6b6bb7-de71-4623-b4af-96380a352509 |
+> | [Security Reader](#security-reader) | Can read security information and reports in Microsoft Entra ID and Office 365.<br/>[![Privileged label icon.](./medi) | 5d6b6bb7-de71-4623-b4af-96380a352509 |
> | [Service Support Administrator](#service-support-administrator) | Can read service health information and manage support tickets. | f023fd81-a637-4b56-95fd-791ac0226033 | > | [SharePoint Administrator](#sharepoint-administrator) | Can manage all aspects of the SharePoint service. | f28a1f50-f6e7-4571-818b-6a12f2af6b6c | > | [Skype for Business Administrator](#skype-for-business-administrator) | Can manage all aspects of the Skype for Business product. | 75941009-915a-4869-abe7-691bff18279e |
This article lists the Azure AD built-in roles you can assign to allow managemen
> | [Teams Communications Support Engineer](#teams-communications-support-engineer) | Can troubleshoot communications issues within Teams using advanced tools. | f70938a0-fc10-4177-9e90-2178f8765737 | > | [Teams Communications Support Specialist](#teams-communications-support-specialist) | Can troubleshoot communications issues within Teams using basic tools. | fcf91098-03e3-41a9-b5ba-6f0ec8188a12 | > | [Teams Devices Administrator](#teams-devices-administrator) | Can perform management related tasks on Teams certified devices. | 3d762c5a-1b6c-493f-843e-55a3b42923d4 |
-> | [Tenant Creator](#tenant-creator) | Create new Azure AD or Azure AD B2C tenants. | 112ca1a2-15ad-4102-995e-45b0bc479a6a |
+> | [Tenant Creator](#tenant-creator) | Create new Microsoft Entra or Azure AD B2C tenants. | 112ca1a2-15ad-4102-995e-45b0bc479a6a |
> | [Usage Summary Reports Reader](#usage-summary-reports-reader) | Can see only tenant level aggregates in Microsoft 365 Usage Analytics and Productivity Score. | 75934031-6c7e-415a-99d7-48dbd49e875e | > | [User Administrator](#user-administrator) | Can manage all aspects of users and groups, including resetting passwords for limited admins.<br/>[![Privileged label icon.](./medi) | fe930be7-5e62-47db-91af-98c3a49a38b1 | > | [Virtual Visits Administrator](#virtual-visits-administrator) | Manage and share Virtual Visits information and metrics from admin centers or the Virtual Visits app. | e300d9e7-4a2b-4295-9eff-f1c78b36cc98 |
This role also grants the ability to consent for delegated permissions and appli
> [!div class="mx-tableFixed"] > | Actions | Description | > | | |
-> | microsoft.directory/adminConsentRequestPolicy/allProperties/allTasks | Manage admin consent request policies in Azure AD |
-> | microsoft.directory/appConsent/appConsentRequests/allProperties/read | Read all properties of consent requests for applications registered with Azure AD |
+> | microsoft.directory/adminConsentRequestPolicy/allProperties/allTasks | Manage admin consent request policies in Microsoft Entra ID |
+> | microsoft.directory/appConsent/appConsentRequests/allProperties/read | Read all properties of consent requests for applications registered with Microsoft Entra ID |
> | microsoft.directory/applications/create | Create all types of applications | > | microsoft.directory/applications/delete | Delete all types of applications | > | microsoft.directory/applications/applicationProxy/read | Read all application proxy properties |
For more information, see [Microsoft Defender for Office 365 permissions in the
## Attribute Assignment Administrator
-Users with this role can assign and remove custom security attribute keys and values for supported Azure AD objects such as users, service principals, and devices.
+Users with this role can assign and remove custom security attribute keys and values for supported Microsoft Entra objects such as users, service principals, and devices.
By default, [Global Administrator](#global-administrator) and other administrator roles do not have permissions to read, define, or assign custom security attributes. To work with custom security attributes, you must be assigned one of the custom security attribute roles.
-For more information, see [Manage access to custom security attributes in Azure AD](../fundamentals/custom-security-attributes-manage.md).
+For more information, see [Manage access to custom security attributes in Microsoft Entra ID](../fundamentals/custom-security-attributes-manage.md).
> [!div class="mx-tableFixed"] > | Actions | Description |
For more information, see [Manage access to custom security attributes in Azure
## Attribute Assignment Reader
-Users with this role can read custom security attribute keys and values for supported Azure AD objects.
+Users with this role can read custom security attribute keys and values for supported Microsoft Entra objects.
By default, [Global Administrator](#global-administrator) and other administrator roles do not have permissions to read, define, or assign custom security attributes. To work with custom security attributes, you must be assigned one of the custom security attribute roles.
-For more information, see [Manage access to custom security attributes in Azure AD](../fundamentals/custom-security-attributes-manage.md).
+For more information, see [Manage access to custom security attributes in Microsoft Entra ID](../fundamentals/custom-security-attributes-manage.md).
> [!div class="mx-tableFixed"] > | Actions | Description |
For more information, see [Manage access to custom security attributes in Azure
## Attribute Definition Administrator
-Users with this role can define a valid set of custom security attributes that can be assigned to supported Azure AD objects. This role can also activate and deactivate custom security attributes.
+Users with this role can define a valid set of custom security attributes that can be assigned to supported Microsoft Entra objects. This role can also activate and deactivate custom security attributes.
By default, [Global Administrator](#global-administrator) and other administrator roles do not have permissions to read, define, or assign custom security attributes. To work with custom security attributes, you must be assigned one of the custom security attribute roles.
-For more information, see [Manage access to custom security attributes in Azure AD](../fundamentals/custom-security-attributes-manage.md).
+For more information, see [Manage access to custom security attributes in Microsoft Entra ID](../fundamentals/custom-security-attributes-manage.md).
> [!div class="mx-tableFixed"] > | Actions | Description |
Users with this role can read the definition of custom security attributes.
By default, [Global Administrator](#global-administrator) and other administrator roles do not have permissions to read, define, or assign custom security attributes. To work with custom security attributes, you must be assigned one of the custom security attribute roles.
-For more information, see [Manage access to custom security attributes in Azure AD](../fundamentals/custom-security-attributes-manage.md).
+For more information, see [Manage access to custom security attributes in Microsoft Entra ID](../fundamentals/custom-security-attributes-manage.md).
> [!div class="mx-tableFixed"] > | Actions | Description |
Users with this role **cannot** do the following:
[!INCLUDE [authentication-table-include](./includes/authentication-table-include.md)] > [!IMPORTANT]
-> Users with this role can change credentials for people who may have access to sensitive or private information or critical configuration inside and outside of Azure Active Directory. Changing the credentials of a user may mean the ability to assume that user's identity and permissions. For example:
+> Users with this role can change credentials for people who may have access to sensitive or private information or critical configuration inside and outside of Microsoft Entra ID. Changing the credentials of a user may mean the ability to assume that user's identity and permissions. For example:
>
->* Application Registration and Enterprise Application owners, who can manage credentials of apps they own. Those apps may have privileged permissions in Azure AD and elsewhere not granted to Authentication Administrators. Through this path an Authentication Administrator can assume the identity of an application owner and then further assume the identity of a privileged application by updating the credentials for the application.
+>* Application Registration and Enterprise Application owners, who can manage credentials of apps they own. Those apps may have privileged permissions in Microsoft Entra ID and elsewhere not granted to Authentication Administrators. Through this path an Authentication Administrator can assume the identity of an application owner and then further assume the identity of a privileged application by updating the credentials for the application.
>* Azure subscription owners, who may have access to sensitive or private information or critical configuration in Azure.
->* Security Group and Microsoft 365 group owners, who can manage group membership. Those groups may grant access to sensitive or private information or critical configuration in Azure AD and elsewhere.
->* Administrators in other services outside of Azure AD like Exchange Online, Microsoft 365 Defender portal, Microsoft Purview compliance portal, and human resources systems.
+>* Security Group and Microsoft 365 group owners, who can manage group membership. Those groups may grant access to sensitive or private information or critical configuration in Microsoft Entra ID and elsewhere.
+>* Administrators in other services outside of Microsoft Entra ID like Exchange Online, Microsoft 365 Defender portal, Microsoft Purview compliance portal, and human resources systems.
>* Non-administrators like executives, legal counsel, and human resources employees who may have access to sensitive or private information. > [!div class="mx-tableFixed"]
Users with this role **cannot** do the following:
## Azure AD Joined Device Local Administrator
-This role is available for assignment only as an additional local administrator in [Device settings](../devices/assign-local-admin.md). Users with this role become local machine administrators on all Windows 10 devices that are joined to Azure Active Directory. They do not have the ability to manage devices objects in Azure Active Directory.
+This role is available for assignment only as an additional local administrator in [Device settings](../devices/assign-local-admin.md). Users with this role become local machine administrators on all Windows 10 devices that are joined to Microsoft Entra ID. They do not have the ability to manage devices objects in Microsoft Entra ID.
> [!div class="mx-tableFixed"] > | Actions | Description |
This role is available for assignment only as an additional local administrator
## Azure DevOps Administrator
-Users with this role can manage all enterprise Azure DevOps policies, applicable to all Azure DevOps organizations backed by the Azure AD. Users in this role can manage these policies by navigating to any Azure DevOps organization that is backed by the company's Azure AD. Additionally, users in this role can claim ownership of orphaned Azure DevOps organizations. This role grants no other Azure DevOps-specific permissions (for example, Project Collection Administrators) inside any of the Azure DevOps organizations backed by the company's Azure AD organization.
+Users with this role can manage all enterprise Azure DevOps policies, applicable to all Azure DevOps organizations backed by Microsoft Entra ID. Users in this role can manage these policies by navigating to any Azure DevOps organization that is backed by the company's Microsoft Entra ID. Additionally, users in this role can claim ownership of orphaned Azure DevOps organizations. This role grants no other Azure DevOps-specific permissions (for example, Project Collection Administrators) inside any of the Azure DevOps organizations backed by the company's Microsoft Entra organization.
> [!div class="mx-tableFixed"] > | Actions | Description |
This role also grants the ability to consent for delegated permissions and appli
> [!div class="mx-tableFixed"] > | Actions | Description | > | | |
-> | microsoft.directory/adminConsentRequestPolicy/allProperties/allTasks | Manage admin consent request policies in Azure AD |
-> | microsoft.directory/appConsent/appConsentRequests/allProperties/read | Read all properties of consent requests for applications registered with Azure AD |
+> | microsoft.directory/adminConsentRequestPolicy/allProperties/allTasks | Manage admin consent request policies in Microsoft Entra ID |
+> | microsoft.directory/appConsent/appConsentRequests/allProperties/read | Read all properties of consent requests for applications registered with Microsoft Entra ID |
> | microsoft.directory/applications/create | Create all types of applications | > | microsoft.directory/applications/delete | Delete all types of applications | > | microsoft.directory/applications/appRoles/update | Update the appRoles property on all types of applications |
This role also grants the ability to consent for delegated permissions and appli
[![Privileged label icon.](./medi)
-This is a [privileged role](privileged-roles-permissions.md). Users in this role can enable, disable, and delete devices in Azure AD and read Windows 10 BitLocker keys (if present) in the Azure portal. The role does not grant permissions to manage any other properties on the device.
+This is a [privileged role](privileged-roles-permissions.md). Users in this role can enable, disable, and delete devices in Microsoft Entra ID and read Windows 10 BitLocker keys (if present) in the Azure portal. The role does not grant permissions to manage any other properties on the device.
> [!div class="mx-tableFixed"] > | Actions | Description |
This is a [privileged role](privileged-roles-permissions.md). Users in this role
> | microsoft.directory/bitlockerKeys/key/read | Read bitlocker metadata and key on devices<br/>[![Privileged label icon.](./medi) | > | microsoft.directory/deletedItems.devices/delete | Permanently delete devices, which can no longer be restored | > | microsoft.directory/deletedItems.devices/restore | Restore soft deleted devices to original state |
-> | microsoft.directory/devices/delete | Delete devices from Azure AD |
-> | microsoft.directory/devices/disable | Disable devices in Azure AD |
-> | microsoft.directory/devices/enable | Enable devices in Azure AD |
-> | microsoft.directory/deviceLocalCredentials/password/read | Read all properties of the backed up local administrator account credentials for Azure AD joined devices, including the password |
+> | microsoft.directory/devices/delete | Delete devices from Microsoft Entra ID |
+> | microsoft.directory/devices/disable | Disable devices in Microsoft Entra ID |
+> | microsoft.directory/devices/enable | Enable devices in Microsoft Entra ID |
+> | microsoft.directory/deviceLocalCredentials/password/read | Read all properties of the backed up local administrator account credentials for Microsoft Entra joined devices, including the password |
> | microsoft.directory/deviceManagementPolicies/standard/read | Read standard properties on device management application policies | > | microsoft.directory/deviceManagementPolicies/basic/update | Update basic properties on device management application policies<br/>[![Privileged label icon.](./medi) | > | microsoft.directory/deviceRegistrationPolicy/standard/read | Read standard properties on device registration policies |
In | Can do
> | | | > | microsoft.azure.serviceHealth/allEntities/allTasks | Read and configure Azure Service Health | > | microsoft.azure.supportTickets/allEntities/allTasks | Create and manage Azure support tickets |
-> | microsoft.directory/entitlementManagement/allProperties/read | Read all properties in Azure AD entitlement management |
+> | microsoft.directory/entitlementManagement/allProperties/read | Read all properties in Microsoft Entra entitlement management |
> | microsoft.office365.complianceManager/allEntities/allTasks | Manage all aspects of Office 365 Compliance Manager | > | microsoft.office365.serviceHealth/allEntities/allTasks | Read and configure Service Health in the Microsoft 365 admin center | > | microsoft.office365.supportTickets/allEntities/allTasks | Create and manage Microsoft 365 service requests |
In | Can do
[![Privileged label icon.](./medi)
-This is a [privileged role](privileged-roles-permissions.md). Users with this role have the ability to manage Azure Active Directory Conditional Access settings.
+This is a [privileged role](privileged-roles-permissions.md). Users with this role have the ability to manage Microsoft Entra Conditional Access settings.
> [!div class="mx-tableFixed"] > | Actions | Description |
Users in this role can read basic directory information. This role should be use
> | microsoft.directory/applications/standard/read | Read standard properties of applications | > | microsoft.directory/applications/owners/read | Read owners of applications | > | microsoft.directory/applications/policies/read | Read policies of applications |
-> | microsoft.directory/contacts/standard/read | Read basic properties on contacts in Azure AD |
-> | microsoft.directory/contacts/memberOf/read | Read the group membership for all contacts in Azure AD |
+> | microsoft.directory/contacts/standard/read | Read basic properties on contacts in Microsoft Entra ID |
+> | microsoft.directory/contacts/memberOf/read | Read the group membership for all contacts in Microsoft Entra ID |
> | microsoft.directory/contracts/standard/read | Read basic properties on partner contracts | > | microsoft.directory/devices/standard/read | Read basic properties on devices | > | microsoft.directory/devices/memberOf/read | Read device memberships | > | microsoft.directory/devices/registeredOwners/read | Read registered owners of devices | > | microsoft.directory/devices/registeredUsers/read | Read registered users of devices |
-> | microsoft.directory/directoryRoles/standard/read | Read basic properties in Azure AD roles |
-> | microsoft.directory/directoryRoles/eligibleMembers/read | Read the eligible members of Azure AD roles |
-> | microsoft.directory/directoryRoles/members/read | Read all members of Azure AD roles |
+> | microsoft.directory/directoryRoles/standard/read | Read basic properties in Microsoft Entra roles |
+> | microsoft.directory/directoryRoles/eligibleMembers/read | Read the eligible members of Microsoft Entra roles |
+> | microsoft.directory/directoryRoles/members/read | Read all members of Microsoft Entra roles |
> | microsoft.directory/domains/standard/read | Read basic properties on domains | > | microsoft.directory/groups/standard/read | Read standard properties of Security groups and Microsoft 365 groups, including role-assignable groups | > | microsoft.directory/groups/appRoleAssignments/read | Read application role assignments of groups |
Users in this role can read basic directory information. This role should be use
> | microsoft.directory/users/ownedObjects/read | Read owned objects of users | > | microsoft.directory/users/photo/read | Read photo of users | > | microsoft.directory/users/registeredDevices/read | Read registered devices of users |
-> | microsoft.directory/users/scopedRoleMemberOf/read | Read user's membership of an Azure AD role, that is scoped to an administrative unit |
+> | microsoft.directory/users/scopedRoleMemberOf/read | Read user's membership of an Microsoft Entra role, that is scoped to an administrative unit |
> | microsoft.directory/users/sponsors/read | Read sponsors of users | ## Directory Synchronization Accounts [![Privileged label icon.](./medi)
-This is a [privileged role](privileged-roles-permissions.md). Do not use. This role is automatically assigned to the Azure AD Connect service, and is not intended or supported for any other use.
+This is a [privileged role](privileged-roles-permissions.md). Do not use. This role is automatically assigned to the Microsoft Entra Connect service, and is not intended or supported for any other use.
> [!div class="mx-tableFixed"] > | Actions | Description |
This is a [privileged role](privileged-roles-permissions.md). Do not use. This r
> | microsoft.directory/applications/policies/update | Update policies of applications | > | microsoft.directory/applications/tag/update | Update tags of applications | > | microsoft.directory/authorizationPolicy/standard/read | Read standard properties of authorization policy |
-> | microsoft.directory/hybridAuthenticationPolicy/allProperties/allTasks | Manage hybrid authentication policy in Azure AD<br/>[![Privileged label icon.](./medi) |
+> | microsoft.directory/hybridAuthenticationPolicy/allProperties/allTasks | Manage hybrid authentication policy in Microsoft Entra ID<br/>[![Privileged label icon.](./medi) |
> | microsoft.directory/organization/dirSync/update | Update the organization directory sync property |
-> | microsoft.directory/passwordHashSync/allProperties/allTasks | Manage all aspects of Password Hash Synchronization (PHS) in Azure AD |
-> | microsoft.directory/policies/create | Create policies in Azure AD |
-> | microsoft.directory/policies/delete | Delete policies in Azure AD |
+> | microsoft.directory/passwordHashSync/allProperties/allTasks | Manage all aspects of Password Hash Synchronization (PHS) in Microsoft Entra ID |
+> | microsoft.directory/policies/create | Create policies in Microsoft Entra ID |
+> | microsoft.directory/policies/delete | Delete policies in Microsoft Entra ID |
> | microsoft.directory/policies/standard/read | Read basic properties on policies | > | microsoft.directory/policies/owners/read | Read owners of policies | > | microsoft.directory/policies/policyAppliedTo/read | Read policies.policyAppliedTo property |
This is a [privileged role](privileged-roles-permissions.md). Users in this role
> | microsoft.directory/groups/dynamicMembershipRule/update | Update the dynamic membership rule on Security groups and Microsoft 365 groups, excluding role-assignable groups | > | microsoft.directory/groups/groupType/update | Update properties that would affect the group type of Security groups and Microsoft 365 groups, excluding role-assignable groups | > | microsoft.directory/groups/members/update | Update members of Security groups and Microsoft 365 groups, excluding role-assignable groups |
-> | microsoft.directory/groups/onPremWriteBack/update | Update Azure Active Directory groups to be written back to on-premises with Azure AD Connect |
+> | microsoft.directory/groups/onPremWriteBack/update | Update Microsoft Entra groups to be written back to on-premises with Microsoft Entra Connect |
> | microsoft.directory/groups/owners/update | Update owners of Security groups and Microsoft 365 groups, excluding role-assignable groups | > | microsoft.directory/groups/settings/update | Update settings of groups | > | microsoft.directory/groups/visibility/update | Update the visibility property of Security groups and Microsoft 365 groups, excluding role-assignable groups |
This is a [privileged role](privileged-roles-permissions.md). Users in this role
## Domain Name Administrator
-Users with this role can manage (read, add, verify, update, and delete) domain names. They can also read directory information about users, groups, and applications, as these objects possess domain dependencies. For on-premises environments, users with this role can configure domain names for federation so that associated users are always authenticated on-premises. These users can then sign into Azure AD-based services with their on-premises passwords via single sign-on. Federation settings need to be synced via Azure AD Connect, so users also have permissions to manage Azure AD Connect.
+Users with this role can manage (read, add, verify, update, and delete) domain names. They can also read directory information about users, groups, and applications, as these objects possess domain dependencies. For on-premises environments, users with this role can configure domain names for federation so that associated users are always authenticated on-premises. These users can then sign into Microsoft Entra based services with their on-premises passwords via single sign-on. Federation settings need to be synced via Microsoft Entra Connect, so users also have permissions to manage Microsoft Entra Connect.
> [!div class="mx-tableFixed"] > | Actions | Description |
Users with this role have read access to recipients and write access to the attr
## External ID User Flow Administrator
-Users with this role can create and manage user flows (also called "built-in" policies) in the Azure portal. These users can customize HTML/CSS/JavaScript content, change MFA requirements, select claims in the token, manage API connectors and their credentials, and configure session settings for all user flows in the Azure AD organization. On the other hand, this role does not include the ability to review user data or make changes to the attributes that are included in the organization schema. Changes to Identity Experience Framework policies (also known as custom policies) are also outside the scope of this role.
+Users with this role can create and manage user flows (also called "built-in" policies) in the Azure portal. These users can customize HTML/CSS/JavaScript content, change MFA requirements, select claims in the token, manage API connectors and their credentials, and configure session settings for all user flows in the Microsoft Entra organization. On the other hand, this role does not include the ability to review user data or make changes to the attributes that are included in the organization schema. Changes to Identity Experience Framework policies (also known as custom policies) are also outside the scope of this role.
> [!div class="mx-tableFixed"] > | Actions | Description |
Users with this role can create and manage user flows (also called "built-in" po
## External ID User Flow Attribute Administrator
-Users with this role add or delete custom attributes available to all user flows in the Azure AD organization. As such, users with this role can change or add new elements to the end-user schema and impact the behavior of all user flows and indirectly result in changes to what data may be asked of end users and ultimately sent as claims to applications. This role cannot edit user flows.
+Users with this role add or delete custom attributes available to all user flows in the Microsoft Entra organization. As such, users with this role can change or add new elements to the end-user schema and impact the behavior of all user flows and indirectly result in changes to what data may be asked of end users and ultimately sent as claims to applications. This role cannot edit user flows.
> [!div class="mx-tableFixed"] > | Actions | Description |
Users with this role add or delete custom attributes available to all user flows
## External Identity Provider Administrator
-This administrator manages federation between Azure AD organizations and external identity providers. With this role, users can add new identity providers and configure all available settings (e.g. authentication path, service ID, assigned key containers). This user can enable the Azure AD organization to trust authentications from external identity providers. The resulting impact on end-user experiences depends on the type of organization:
+This administrator manages federation between Microsoft Entra organizations and external identity providers. With this role, users can add new identity providers and configure all available settings (e.g. authentication path, service ID, assigned key containers). This user can enable the Microsoft Entra organization to trust authentications from external identity providers. The resulting impact on end-user experiences depends on the type of organization:
-* Azure AD organizations for employees and partners: The addition of a federation (e.g. with Gmail) will immediately impact all guest invitations not yet redeemed. See [Adding Google as an identity provider for B2B guest users](../external-identities/google-federation.md).
-* Azure Active Directory B2C organizations: The addition of a federation (for example, with Facebook, or with another Azure AD organization) does not immediately impact end-user flows until the identity provider is added as an option in a user flow (also called a built-in policy). See [Configuring a Microsoft account as an identity provider](../../active-directory-b2c/identity-provider-microsoft-account.md) for an example. To change user flows, the limited role of "B2C User Flow Administrator" is required.
+* Microsoft Entra organizations for employees and partners: The addition of a federation (e.g. with Gmail) will immediately impact all guest invitations not yet redeemed. See [Adding Google as an identity provider for B2B guest users](../external-identities/google-federation.md).
+* Azure Active Directory B2C organizations: The addition of a federation (for example, with Facebook, or with another Microsoft Entra organization) does not immediately impact end-user flows until the identity provider is added as an option in a user flow (also called a built-in policy). See [Configuring a Microsoft account as an identity provider](../../active-directory-b2c/identity-provider-microsoft-account.md) for an example. To change user flows, the limited role of "B2C User Flow Administrator" is required.
> [!div class="mx-tableFixed"] > | Actions | Description |
Users with this role have global permissions within Microsoft Fabric and Power B
[![Privileged label icon.](./medi)
-This is a [privileged role](privileged-roles-permissions.md). Users with this role have access to all administrative features in Azure Active Directory, as well as services that use Azure Active Directory identities like the Microsoft 365 Defender portal, the Microsoft Purview compliance portal, Exchange Online, SharePoint Online, and Skype for Business Online. Global Administrators can view Directory Activity logs. Furthermore, Global Administrators can [elevate their access](../../role-based-access-control/elevate-access-global-admin.md) to manage all Azure subscriptions and management groups. This allows Global Administrators to get full access to all Azure resources using the respective Azure AD Tenant. The person who signs up for the Azure AD organization becomes a Global Administrator. There can be more than one Global Administrator at your company. Global Administrators can reset the password for any user and all other administrators. A Global Administrator cannot remove their own Global Administrator assignment. This is to prevent a situation where an organization has zero Global Administrators.
+This is a [privileged role](privileged-roles-permissions.md). Users with this role have access to all administrative features in Microsoft Entra ID, as well as services that use Microsoft Entra identities like the Microsoft 365 Defender portal, the Microsoft Purview compliance portal, Exchange Online, SharePoint Online, and Skype for Business Online. Global Administrators can view Directory Activity logs. Furthermore, Global Administrators can [elevate their access](../../role-based-access-control/elevate-access-global-admin.md) to manage all Azure subscriptions and management groups. This allows Global Administrators to get full access to all Azure resources using the respective Microsoft Entra tenant. The person who signs up for the Microsoft Entra organization becomes a Global Administrator. There can be more than one Global Administrator at your company. Global Administrators can reset the password for any user and all other administrators. A Global Administrator cannot remove their own Global Administrator assignment. This is to prevent a situation where an organization has zero Global Administrators.
> [!NOTE]
-> As a best practice, Microsoft recommends that you assign the Global Administrator role to fewer than five people in your organization. For more information, see [Best practices for Azure AD roles](best-practices.md).
+> As a best practice, Microsoft recommends that you assign the Global Administrator role to fewer than five people in your organization. For more information, see [Best practices for Microsoft Entra roles](best-practices.md).
> [!div class="mx-tableFixed"] > | Actions | Description | > | | |
-> | microsoft.directory/accessReviews/allProperties/allTasks | (Deprecated) Create and delete access reviews, read and update all properties of access reviews, and manage access reviews of groups in Azure AD |
-> | microsoft.directory/accessReviews/definitions/allProperties/allTasks | Manage access reviews of all reviewable resources in Azure AD |
-> | microsoft.directory/adminConsentRequestPolicy/allProperties/allTasks | Manage admin consent request policies in Azure AD |
+> | microsoft.directory/accessReviews/allProperties/allTasks | (Deprecated) Create and delete access reviews, read and update all properties of access reviews, and manage access reviews of groups in Microsoft Entra ID |
+> | microsoft.directory/accessReviews/definitions/allProperties/allTasks | Manage access reviews of all reviewable resources in Microsoft Entra ID |
+> | microsoft.directory/adminConsentRequestPolicy/allProperties/allTasks | Manage admin consent request policies in Microsoft Entra ID |
> | microsoft.directory/administrativeUnits/allProperties/allTasks | Create and manage administrative units (including members) |
-> | microsoft.directory/appConsent/appConsentRequests/allProperties/read | Read all properties of consent requests for applications registered with Azure AD |
+> | microsoft.directory/appConsent/appConsentRequests/allProperties/read | Read all properties of consent requests for applications registered with Microsoft Entra ID |
> | microsoft.directory/applications/allProperties/allTasks | Create and delete applications, and read and update all properties<br/>[![Privileged label icon.](./medi) | > | microsoft.directory/applications/synchronization/standard/read | Read provisioning settings associated with the application object | > | microsoft.directory/applicationTemplates/instantiate | Instantiate gallery applications from application templates |
This is a [privileged role](privileged-roles-permissions.md). Users with this ro
> | microsoft.directory/namedLocations/delete | Delete custom rules that define network locations | > | microsoft.directory/namedLocations/standard/read | Read basic properties of custom rules that define network locations | > | microsoft.directory/namedLocations/basic/update | Update basic properties of custom rules that define network locations |
-> | microsoft.directory/deviceLocalCredentials/password/read | Read all properties of the backed up local administrator account credentials for Azure AD joined devices, including the password |
+> | microsoft.directory/deviceLocalCredentials/password/read | Read all properties of the backed up local administrator account credentials for Microsoft Entra joined devices, including the password |
> | microsoft.directory/deviceManagementPolicies/standard/read | Read standard properties on device management application policies | > | microsoft.directory/deviceManagementPolicies/basic/update | Update basic properties on device management application policies<br/>[![Privileged label icon.](./medi) | > | microsoft.directory/deviceRegistrationPolicy/standard/read | Read standard properties on device registration policies | > | microsoft.directory/deviceRegistrationPolicy/basic/update | Update basic properties on device registration policies<br/>[![Privileged label icon.](./medi) | > | microsoft.directory/directoryRoles/allProperties/allTasks | Create and delete directory roles, and read and update all properties |
-> | microsoft.directory/directoryRoleTemplates/allProperties/allTasks | Create and delete Azure AD role templates, and read and update all properties |
+> | microsoft.directory/directoryRoleTemplates/allProperties/allTasks | Create and delete Microsoft Entra role templates, and read and update all properties |
> | microsoft.directory/domains/allProperties/allTasks | Create and delete domains, and read and update all properties | > | microsoft.directory/domains/federationConfiguration/standard/read | Read standard properties of federation configuration for domains | > | microsoft.directory/domains/federationConfiguration/basic/update | Update basic federation configuration for domains | > | microsoft.directory/domains/federationConfiguration/create | Create federation configuration for domains | > | microsoft.directory/domains/federationConfiguration/delete | Delete federation configuration for domains |
-> | microsoft.directory/entitlementManagement/allProperties/allTasks | Create and delete resources, and read and update all properties in Azure AD entitlement management |
+> | microsoft.directory/entitlementManagement/allProperties/allTasks | Create and delete resources, and read and update all properties in Microsoft Entra entitlement management |
> | microsoft.directory/groups/allProperties/allTasks | Create and delete groups, and read and update all properties | > | microsoft.directory/groupsAssignableToRoles/create | Create role-assignable groups | > | microsoft.directory/groupsAssignableToRoles/delete | Delete role-assignable groups |
This is a [privileged role](privileged-roles-permissions.md). Users with this ro
> | microsoft.directory/groupsAssignableToRoles/allProperties/update | Update role-assignable groups | > | microsoft.directory/groupSettings/allProperties/allTasks | Create and delete group settings, and read and update all properties | > | microsoft.directory/groupSettingTemplates/allProperties/allTasks | Create and delete group setting templates, and read and update all properties |
-> | microsoft.directory/hybridAuthenticationPolicy/allProperties/allTasks | Manage hybrid authentication policy in Azure AD<br/>[![Privileged label icon.](./medi) |
-> | microsoft.directory/identityProtection/allProperties/allTasks | Create and delete all resources, and read and update standard properties in Azure AD Identity Protection<br/>[![Privileged label icon.](./medi) |
+> | microsoft.directory/hybridAuthenticationPolicy/allProperties/allTasks | Manage hybrid authentication policy in Microsoft Entra ID<br/>[![Privileged label icon.](./medi) |
+> | microsoft.directory/identityProtection/allProperties/allTasks | Create and delete all resources, and read and update standard properties in Microsoft Entra ID Protection<br/>[![Privileged label icon.](./medi) |
> | microsoft.directory/loginOrganizationBranding/allProperties/allTasks | Create and delete loginTenantBranding, and read and update all properties | > | microsoft.directory/oAuth2PermissionGrants/allProperties/allTasks | Create and delete OAuth 2.0 permission grants, and read and update all properties<br/>[![Privileged label icon.](./medi) | > | microsoft.directory/organization/allProperties/allTasks | Read and update all properties for an organization |
-> | microsoft.directory/passwordHashSync/allProperties/allTasks | Manage all aspects of Password Hash Synchronization (PHS) in Azure AD |
+> | microsoft.directory/passwordHashSync/allProperties/allTasks | Manage all aspects of Password Hash Synchronization (PHS) in Microsoft Entra ID |
> | microsoft.directory/policies/allProperties/allTasks | Create and delete policies, and read and update all properties<br/>[![Privileged label icon.](./medi) | > | microsoft.directory/conditionalAccessPolicies/allProperties/allTasks | Manage all properties of conditional access policies | > | microsoft.directory/crossTenantAccessPolicy/standard/read | Read basic properties of cross-tenant access policy | > | microsoft.directory/crossTenantAccessPolicy/allowedCloudEndpoints/update | Update allowed cloud endpoints of cross-tenant access policy | > | microsoft.directory/crossTenantAccessPolicy/basic/update | Update basic settings of cross-tenant access policy | > | microsoft.directory/crossTenantAccessPolicy/default/standard/read | Read basic properties of the default cross-tenant access policy |
-> | microsoft.directory/crossTenantAccessPolicy/default/b2bCollaboration/update | Update Azure AD B2B collaboration settings of the default cross-tenant access policy |
-> | microsoft.directory/crossTenantAccessPolicy/default/b2bDirectConnect/update | Update Azure AD B2B direct connect settings of the default cross-tenant access policy |
+> | microsoft.directory/crossTenantAccessPolicy/default/b2bCollaboration/update | Update Microsoft Entra B2B collaboration settings of the default cross-tenant access policy |
+> | microsoft.directory/crossTenantAccessPolicy/default/b2bDirectConnect/update | Update Microsoft Entra B2B direct connect settings of the default cross-tenant access policy |
> | microsoft.directory/crossTenantAccessPolicy/default/crossCloudMeetings/update | Update cross-cloud Teams meeting settings of the default cross-tenant access policy | > | microsoft.directory/crossTenantAccessPolicy/default/tenantRestrictions/update | Update tenant restrictions of the default cross-tenant access policy | > | microsoft.directory/crossTenantAccessPolicy/partners/create | Create cross-tenant access policy for partners | > | microsoft.directory/crossTenantAccessPolicy/partners/delete | Delete cross-tenant access policy for partners | > | microsoft.directory/crossTenantAccessPolicy/partners/standard/read | Read basic properties of cross-tenant access policy for partners |
-> | microsoft.directory/crossTenantAccessPolicy/partners/b2bCollaboration/update | Update Azure AD B2B collaboration settings of cross-tenant access policy for partners |
-> | microsoft.directory/crossTenantAccessPolicy/partners/b2bDirectConnect/update | Update Azure AD B2B direct connect settings of cross-tenant access policy for partners |
+> | microsoft.directory/crossTenantAccessPolicy/partners/b2bCollaboration/update | Update Microsoft Entra B2B collaboration settings of cross-tenant access policy for partners |
+> | microsoft.directory/crossTenantAccessPolicy/partners/b2bDirectConnect/update | Update Microsoft Entra B2B direct connect settings of cross-tenant access policy for partners |
> | microsoft.directory/crossTenantAccessPolicy/partners/crossCloudMeetings/update | Update cross-cloud Teams meeting settings of cross-tenant access policy for partners | > | microsoft.directory/crossTenantAccessPolicy/partners/tenantRestrictions/update | Update tenant restrictions of cross-tenant access policy for partners | > | microsoft.directory/crossTenantAccessPolicy/partners/identitySynchronization/create | Create cross-tenant sync policy for partners |
This is a [privileged role](privileged-roles-permissions.md). Users with this ro
> | microsoft.directory/servicePrincipalCreationPolicies/delete | Delete service principal creation policies | > | microsoft.directory/servicePrincipalCreationPolicies/standard/read | Read standard properties of service principal creation policies | > | microsoft.directory/servicePrincipalCreationPolicies/basic/update | Update basic properties of service principal creation policies |
-> | microsoft.directory/tenantManagement/tenants/create | Create new tenants in Azure Active Directory |
+> | microsoft.directory/tenantManagement/tenants/create | Create new tenants in Microsoft Entra ID |
> | microsoft.directory/verifiableCredentials/configuration/contracts/cards/allProperties/read | Read a verifiable credential card | > | microsoft.directory/verifiableCredentials/configuration/contracts/cards/revoke | Revoke a verifiable credential card | > | microsoft.directory/verifiableCredentials/configuration/contracts/create | Create a verifiable credential contract |
This is a [privileged role](privileged-roles-permissions.md). Users with this ro
> | microsoft.directory/verifiableCredentials/configuration/delete | Delete configuration required to create and manage verifiable credentials and delete all of its verifiable credentials | > | microsoft.directory/verifiableCredentials/configuration/allProperties/read | Read configuration required to create and manage verifiable credentials | > | microsoft.directory/verifiableCredentials/configuration/allProperties/update | Update configuration required to create and manage verifiable credentials |
-> | microsoft.directory/lifecycleWorkflows/workflows/allProperties/allTasks | Manage all aspects of lifecycle workflows and tasks in Azure AD |
+> | microsoft.directory/lifecycleWorkflows/workflows/allProperties/allTasks | Manage all aspects of lifecycle workflows and tasks in Microsoft Entra ID |
> | microsoft.directory/pendingExternalUserProfiles/create | Create external user profiles in the extended directory for Teams | > | microsoft.directory/pendingExternalUserProfiles/standard/read | Read standard properties of external user profiles in the extended directory for Teams | > | microsoft.directory/pendingExternalUserProfiles/basic/update | Update basic properties of external user profiles in the extended directory for Teams |
Users with this role **cannot** do the following:
>- [Microsoft 365 Defender portal](/microsoft-365/security/defender/microsoft-365-defender-portal) - Global Reader can't read SCC audit logs, do content search, or see Secure Score. >- [Teams admin center](/microsoftteams/manage-teams-in-modern-portal) - Global Reader cannot read **Teams lifecycle**, **Analytics & reports**, **IP phone device management**, and **App catalog**. For more information, see [Use Microsoft Teams administrator roles to manage Teams](/microsoftteams/using-admin-roles). >- [Privileged Access Management](/microsoft-365/compliance/privileged-access-management) doesn't support the Global Reader role.
->- [Azure Information Protection](/azure/information-protection/what-is-information-protection) - Global Reader is supported [for central reporting](/azure/information-protection/reports-aip) only, and when your Azure AD organization isn't on the [unified labeling platform](/azure/information-protection/faqs#how-can-i-determine-if-my-tenant-is-on-the-unified-labeling-platform).
+>- [Azure Information Protection](/azure/information-protection/what-is-information-protection) - Global Reader is supported [for central reporting](/azure/information-protection/reports-aip) only, and when your Microsoft Entra organization isn't on the [unified labeling platform](/azure/information-protection/faqs#how-can-i-determine-if-my-tenant-is-on-the-unified-labeling-platform).
> - [SharePoint](/sharepoint/get-started-new-admin-center) - Global Reader currently can't access SharePoint using PowerShell. > - [Power Platform admin center](/power-platform/admin/admin-documentation) - Global Reader is not yet supported in the Power Platform admin center. > - Microsoft Purview doesn't support the Global Reader role.
Users with this role **cannot** do the following:
> | Actions | Description | > | | | > | microsoft.directory/accessReviews/allProperties/read | (Deprecated) Read all properties of access reviews |
-> | microsoft.directory/accessReviews/definitions/allProperties/read | Read all properties of access reviews of all reviewable resources in Azure AD |
-> | microsoft.directory/adminConsentRequestPolicy/allProperties/read | Read all properties of admin consent request policies in Azure AD |
+> | microsoft.directory/accessReviews/definitions/allProperties/read | Read all properties of access reviews of all reviewable resources in Microsoft Entra ID |
+> | microsoft.directory/adminConsentRequestPolicy/allProperties/read | Read all properties of admin consent request policies in Microsoft Entra ID |
> | microsoft.directory/administrativeUnits/allProperties/read | Read all properties of administrative units, including members |
-> | microsoft.directory/appConsent/appConsentRequests/allProperties/read | Read all properties of consent requests for applications registered with Azure AD |
+> | microsoft.directory/appConsent/appConsentRequests/allProperties/read | Read all properties of consent requests for applications registered with Microsoft Entra ID |
> | microsoft.directory/applications/allProperties/read | Read all properties (including privileged properties) on all types of applications | > | microsoft.directory/applications/synchronization/standard/read | Read provisioning settings associated with the application object | > | microsoft.directory/auditLogs/allProperties/read | Read all properties on audit logs, excluding custom security attributes audit logs |
Users with this role **cannot** do the following:
> | microsoft.directory/connectorGroups/allProperties/read | Read all properties of application proxy connector groups | > | microsoft.directory/contacts/allProperties/read | Read all properties for contacts | > | microsoft.directory/customAuthenticationExtensions/allProperties/read | Read custom authentication extensions |
-> | microsoft.directory/deviceLocalCredentials/standard/read | Read all properties of the backed up local administrator account credentials for Azure AD joined devices, except the password |
+> | microsoft.directory/deviceLocalCredentials/standard/read | Read all properties of the backed up local administrator account credentials for Microsoft Entra joined devices, except the password |
> | microsoft.directory/devices/allProperties/read | Read all properties of devices | > | microsoft.directory/directoryRoles/allProperties/read | Read all properties of directory roles | > | microsoft.directory/directoryRoleTemplates/allProperties/read | Read all properties of directory role templates | > | microsoft.directory/domains/allProperties/read | Read all properties of domains | > | microsoft.directory/domains/federationConfiguration/standard/read | Read standard properties of federation configuration for domains |
-> | microsoft.directory/entitlementManagement/allProperties/read | Read all properties in Azure AD entitlement management |
+> | microsoft.directory/entitlementManagement/allProperties/read | Read all properties in Microsoft Entra entitlement management |
> | microsoft.directory/externalUserProfiles/standard/read | Read standard properties of external user profiles in the extended directory for Teams | > | microsoft.directory/groups/allProperties/read | Read all properties (including privileged properties) on Security groups and Microsoft 365 groups, including role-assignable groups | > | microsoft.directory/groupSettings/allProperties/read | Read all properties of group settings | > | microsoft.directory/groupSettingTemplates/allProperties/read | Read all properties of group setting templates |
-> | microsoft.directory/identityProtection/allProperties/read | Read all resources in Azure AD Identity Protection |
+> | microsoft.directory/identityProtection/allProperties/read | Read all resources in Microsoft Entra ID Protection |
> | microsoft.directory/loginOrganizationBranding/allProperties/read | Read all properties for your organization's branded sign-in page | > | microsoft.directory/namedLocations/standard/read | Read basic properties of custom rules that define network locations | > | microsoft.directory/oAuth2PermissionGrants/allProperties/read | Read all properties of OAuth 2.0 permission grants |
Users with this role **cannot** do the following:
> | microsoft.directory/verifiableCredentials/configuration/contracts/cards/allProperties/read | Read a verifiable credential card | > | microsoft.directory/verifiableCredentials/configuration/contracts/allProperties/read | Read a verifiable credential contract | > | microsoft.directory/verifiableCredentials/configuration/allProperties/read | Read configuration required to create and manage verifiable credentials |
-> | microsoft.directory/lifecycleWorkflows/workflows/allProperties/read | Read all properties of lifecycle workflows and tasks in Azure AD |
+> | microsoft.directory/lifecycleWorkflows/workflows/allProperties/read | Read all properties of lifecycle workflows and tasks in Microsoft Entra ID |
> | microsoft.cloudPC/allEntities/allProperties/read | Read all aspects of Windows 365 | > | microsoft.commerce.billing/allEntities/allProperties/read | Read all resources of Office 365 billing | > | microsoft.commerce.billing/purchases/standard/read | Read purchase services in M365 Admin Center. |
Users in this role can create/manage groups and its settings like naming and exp
> | microsoft.directory/groups/dynamicMembershipRule/update | Update the dynamic membership rule on Security groups and Microsoft 365 groups, excluding role-assignable groups | > | microsoft.directory/groups/groupType/update | Update properties that would affect the group type of Security groups and Microsoft 365 groups, excluding role-assignable groups | > | microsoft.directory/groups/members/update | Update members of Security groups and Microsoft 365 groups, excluding role-assignable groups |
-> | microsoft.directory/groups/onPremWriteBack/update | Update Azure Active Directory groups to be written back to on-premises with Azure AD Connect |
+> | microsoft.directory/groups/onPremWriteBack/update | Update Microsoft Entra groups to be written back to on-premises with Microsoft Entra Connect |
> | microsoft.directory/groups/owners/update | Update owners of Security groups and Microsoft 365 groups, excluding role-assignable groups | > | microsoft.directory/groups/settings/update | Update settings of groups | > | microsoft.directory/groups/visibility/update | Update the visibility property of Security groups and Microsoft 365 groups, excluding role-assignable groups |
Users in this role can create/manage groups and its settings like naming and exp
## Guest Inviter
-Users in this role can manage Azure Active Directory B2B guest user invitations when the **Members can invite** user setting is set to No. More information about B2B collaboration at [About Azure AD B2B collaboration](../external-identities/what-is-b2b.md). It does not include any other permissions.
+Users in this role can manage Microsoft Entra B2B guest user invitations when the **Members can invite** user setting is set to No. More information about B2B collaboration at [About Microsoft Entra B2B collaboration](../external-identities/what-is-b2b.md). It does not include any other permissions.
> [!div class="mx-tableFixed"] > | Actions | Description |
Users in this role can manage Azure Active Directory B2B guest user invitations
> | microsoft.directory/users/ownedObjects/read | Read owned objects of users | > | microsoft.directory/users/photo/read | Read photo of users | > | microsoft.directory/users/registeredDevices/read | Read registered devices of users |
-> | microsoft.directory/users/scopedRoleMemberOf/read | Read user's membership of an Azure AD role, that is scoped to an administrative unit |
+> | microsoft.directory/users/scopedRoleMemberOf/read | Read user's membership of an Microsoft Entra role, that is scoped to an administrative unit |
> | microsoft.directory/users/sponsors/read | Read sponsors of users | ## Helpdesk Administrator
Users with this role **cannot** do the following:
- Cannot change the credentials or reset MFA for members and owners of a [role-assignable group](groups-concept.md). > [!IMPORTANT]
-> Users with this role can change passwords for people who may have access to sensitive or private information or critical configuration inside and outside of Azure Active Directory. Changing the password of a user may mean the ability to assume that user's identity and permissions. For example:
+> Users with this role can change passwords for people who may have access to sensitive or private information or critical configuration inside and outside of Microsoft Entra ID. Changing the password of a user may mean the ability to assume that user's identity and permissions. For example:
>
->- Application Registration and Enterprise Application owners, who can manage credentials of apps they own. Those apps may have privileged permissions in Azure AD and elsewhere not granted to Helpdesk Administrators. Through this path a Helpdesk Administrator may be able to assume the identity of an application owner and then further assume the identity of a privileged application by updating the credentials for the application.
+>- Application Registration and Enterprise Application owners, who can manage credentials of apps they own. Those apps may have privileged permissions in Microsoft Entra ID and elsewhere not granted to Helpdesk Administrators. Through this path a Helpdesk Administrator may be able to assume the identity of an application owner and then further assume the identity of a privileged application by updating the credentials for the application.
>- Azure subscription owners, who might have access to sensitive or private information or critical configuration in Azure.
->- Security Group and Microsoft 365 group owners, who can manage group membership. Those groups may grant access to sensitive or private information or critical configuration in Azure AD and elsewhere.
->- Administrators in other services outside of Azure AD like Exchange Online, Microsoft 365 Defender portal, Microsoft Purview compliance portal, and human resources systems.
+>- Security Group and Microsoft 365 group owners, who can manage group membership. Those groups may grant access to sensitive or private information or critical configuration in Microsoft Entra ID and elsewhere.
+>- Administrators in other services outside of Microsoft Entra ID like Exchange Online, Microsoft 365 Defender portal, Microsoft Purview compliance portal, and human resources systems.
>- Non-administrators like executives, legal counsel, and human resources employees who may have access to sensitive or private information. Delegating administrative permissions over subsets of users and applying policies to a subset of users is possible with [Administrative Units](administrative-units.md).
This role was previously named Password Administrator in the [Azure portal](../.
> | Actions | Description | > | | | > | microsoft.directory/bitlockerKeys/key/read | Read bitlocker metadata and key on devices<br/>[![Privileged label icon.](./medi) |
-> | microsoft.directory/deviceLocalCredentials/standard/read | Read all properties of the backed up local administrator account credentials for Azure AD joined devices, except the password |
+> | microsoft.directory/deviceLocalCredentials/standard/read | Read all properties of the backed up local administrator account credentials for Microsoft Entra joined devices, except the password |
> | microsoft.directory/users/invalidateAllRefreshTokens | Force sign-out by invalidating user refresh tokens<br/>[![Privileged label icon.](./medi) | > | microsoft.directory/users/password/update | Reset passwords for all users<br/>[![Privileged label icon.](./medi) | > | microsoft.azure.serviceHealth/allEntities/allTasks | Read and configure Azure Service Health |
This role was previously named Password Administrator in the [Azure portal](../.
[![Privileged label icon.](./medi)
-This is a [privileged role](privileged-roles-permissions.md). Users in this role can create, manage and deploy provisioning configuration setup from AD to Azure AD using Cloud Provisioning as well as manage Azure AD Connect, Pass-through Authentication (PTA), Password hash synchronization (PHS), Seamless Single Sign-On (Seamless SSO), and federation settings. Users can also troubleshoot and monitor logs using this role.
+This is a [privileged role](privileged-roles-permissions.md). Users in this role can create, manage and deploy provisioning configuration setup from Active Directory to Microsoft Entra ID using Cloud Provisioning as well as manage Microsoft Entra Connect, Pass-through Authentication (PTA), Password hash synchronization (PHS), Seamless Single Sign-On (Seamless SSO), and federation settings. Users can also troubleshoot and monitor logs using this role.
> [!div class="mx-tableFixed"] > | Actions | Description |
This is a [privileged role](privileged-roles-permissions.md). Users in this role
> | microsoft.directory/applications/synchronization/standard/read | Read provisioning settings associated with the application object | > | microsoft.directory/applicationTemplates/instantiate | Instantiate gallery applications from application templates | > | microsoft.directory/auditLogs/allProperties/read | Read all properties on audit logs, excluding custom security attributes audit logs |
-> | microsoft.directory/cloudProvisioning/allProperties/allTasks | Read and configure all properties of Azure AD Cloud Provisioning service. |
+> | microsoft.directory/cloudProvisioning/allProperties/allTasks | Read and configure all properties of Microsoft Entra Cloud Provisioning service. |
> | microsoft.directory/deletedItems.applications/delete | Permanently delete applications, which can no longer be restored | > | microsoft.directory/deletedItems.applications/restore | Restore soft deleted applications to original state | > | microsoft.directory/domains/allProperties/read | Read all properties of domains |
This is a [privileged role](privileged-roles-permissions.md). Users in this role
> | microsoft.directory/domains/federationConfiguration/basic/update | Update basic federation configuration for domains | > | microsoft.directory/domains/federationConfiguration/create | Create federation configuration for domains | > | microsoft.directory/domains/federationConfiguration/delete | Delete federation configuration for domains |
-> | microsoft.directory/hybridAuthenticationPolicy/allProperties/allTasks | Manage hybrid authentication policy in Azure AD<br/>[![Privileged label icon.](./medi) |
+> | microsoft.directory/hybridAuthenticationPolicy/allProperties/allTasks | Manage hybrid authentication policy in Microsoft Entra ID<br/>[![Privileged label icon.](./medi) |
> | microsoft.directory/organization/dirSync/update | Update the organization directory sync property |
-> | microsoft.directory/passwordHashSync/allProperties/allTasks | Manage all aspects of Password Hash Synchronization (PHS) in Azure AD |
+> | microsoft.directory/passwordHashSync/allProperties/allTasks | Manage all aspects of Password Hash Synchronization (PHS) in Microsoft Entra ID |
> | microsoft.directory/provisioningLogs/allProperties/read | Read all properties of provisioning logs | > | microsoft.directory/servicePrincipals/create | Create service principals | > | microsoft.directory/servicePrincipals/delete | Delete service principals |
This is a [privileged role](privileged-roles-permissions.md). Users in this role
## Identity Governance Administrator
-Users with this role can manage Azure AD identity governance configuration, including access packages, access reviews, catalogs and policies, ensuring access is approved and reviewed and guest users who no longer need access are removed.
+Users with this role can manage Microsoft Entra ID Governance configuration, including access packages, access reviews, catalogs and policies, ensuring access is approved and reviewed and guest users who no longer need access are removed.
> [!div class="mx-tableFixed"] > | Actions | Description | > | | |
-> | microsoft.directory/accessReviews/definitions.applications/allProperties/allTasks | Manage access reviews of application role assignments in Azure AD |
+> | microsoft.directory/accessReviews/definitions.applications/allProperties/allTasks | Manage access reviews of application role assignments in Microsoft Entra ID |
> | microsoft.directory/accessReviews/definitions.entitlementManagement/allProperties/allTasks | Manage access reviews for access package assignments in entitlement management | > | microsoft.directory/accessReviews/definitions.groups/allProperties/read | Read all properties of access reviews for membership in Security and Microsoft 365 groups, including role-assignable groups. | > | microsoft.directory/accessReviews/definitions.groups/allProperties/update | Update all properties of access reviews for membership in Security and Microsoft 365 groups, excluding role-assignable groups. | > | microsoft.directory/accessReviews/definitions.groups/create | Create access reviews for membership in Security and Microsoft 365 groups. | > | microsoft.directory/accessReviews/definitions.groups/delete | Delete access reviews for membership in Security and Microsoft 365 groups. |
-> | microsoft.directory/accessReviews/allProperties/allTasks | (Deprecated) Create and delete access reviews, read and update all properties of access reviews, and manage access reviews of groups in Azure AD |
-> | microsoft.directory/entitlementManagement/allProperties/allTasks | Create and delete resources, and read and update all properties in Azure AD entitlement management |
+> | microsoft.directory/accessReviews/allProperties/allTasks | (Deprecated) Create and delete access reviews, read and update all properties of access reviews, and manage access reviews of groups in Microsoft Entra ID |
+> | microsoft.directory/entitlementManagement/allProperties/allTasks | Create and delete resources, and read and update all properties in Microsoft Entra entitlement management |
> | microsoft.directory/groups/members/update | Update members of Security groups and Microsoft 365 groups, excluding role-assignable groups | > | microsoft.directory/servicePrincipals/appRoleAssignedTo/update | Update service principal role assignments |
This role can create and manage all security groups. However, Intune Administrat
> | microsoft.directory/contacts/basic/update | Update basic properties on contacts | > | microsoft.directory/deletedItems.devices/delete | Permanently delete devices, which can no longer be restored | > | microsoft.directory/deletedItems.devices/restore | Restore soft deleted devices to original state |
-> | microsoft.directory/devices/create | Create devices (enroll in Azure AD) |
-> | microsoft.directory/devices/delete | Delete devices from Azure AD |
-> | microsoft.directory/devices/disable | Disable devices in Azure AD |
-> | microsoft.directory/devices/enable | Enable devices in Azure AD |
+> | microsoft.directory/devices/create | Create devices (enroll in Microsoft Entra ID) |
+> | microsoft.directory/devices/delete | Delete devices from Microsoft Entra ID |
+> | microsoft.directory/devices/disable | Disable devices in Microsoft Entra ID |
+> | microsoft.directory/devices/enable | Enable devices in Microsoft Entra ID |
> | microsoft.directory/devices/basic/update | Update basic properties on devices | > | microsoft.directory/devices/extensionAttributeSet1/update | Update the extensionAttribute1 to extensionAttribute5 properties on devices | > | microsoft.directory/devices/extensionAttributeSet2/update | Update the extensionAttribute6 to extensionAttribute10 properties on devices | > | microsoft.directory/devices/extensionAttributeSet3/update | Update the extensionAttribute11 to extensionAttribute15 properties on devices | > | microsoft.directory/devices/registeredOwners/update | Update registered owners of devices | > | microsoft.directory/devices/registeredUsers/update | Update registered users of devices |
-> | microsoft.directory/deviceLocalCredentials/password/read | Read all properties of the backed up local administrator account credentials for Azure AD joined devices, including the password |
+> | microsoft.directory/deviceLocalCredentials/password/read | Read all properties of the backed up local administrator account credentials for Microsoft Entra joined devices, including the password |
> | microsoft.directory/deviceManagementPolicies/standard/read | Read standard properties on device management application policies | > | microsoft.directory/deviceRegistrationPolicy/standard/read | Read standard properties on device registration policies | > | microsoft.directory/groups/hiddenMembers/read | Read hidden members of Security groups and Microsoft 365 groups, including role-assignable groups |
Users in this role can read, add, remove, and update license assignments on user
Assign the Lifecycle Workflows Administrator role to users who need to do the following tasks: -- Create and manage all aspects of workflows and tasks associated with Lifecycle Workflows in Azure AD
+- Create and manage all aspects of workflows and tasks associated with Lifecycle Workflows in Microsoft Entra ID
- Check the execution of scheduled workflows - Launch on-demand workflow runs - Inspect workflow execution logs
Assign the Lifecycle Workflows Administrator role to users who need to do the fo
> [!div class="mx-tableFixed"] > | Actions | Description | > | | |
-> | microsoft.directory/lifecycleWorkflows/workflows/allProperties/allTasks | Manage all aspects of lifecycle workflows and tasks in Azure AD |
+> | microsoft.directory/lifecycleWorkflows/workflows/allProperties/allTasks | Manage all aspects of lifecycle workflows and tasks in Microsoft Entra ID |
> | microsoft.directory/organization/strongAuthentication/read | Read strong authentication properties of an organization | ## Message Center Privacy Reader
Users in this role can monitor all notifications in the Message Center, includin
## Message Center Reader
-Users in this role can monitor notifications and advisory health updates in [Message center](/microsoft-365/admin/manage/message-center) for their organization on configured services such as Exchange, Intune, and Microsoft Teams. Message Center Readers receive weekly email digests of posts, updates, and can share message center posts in Microsoft 365. In Azure AD, users assigned to this role will only have read-only access on Azure AD services such as users and groups. This role has no access to view, create, or manage support tickets.
+Users in this role can monitor notifications and advisory health updates in [Message center](/microsoft-365/admin/manage/message-center) for their organization on configured services such as Exchange, Intune, and Microsoft Teams. Message Center Readers receive weekly email digests of posts, updates, and can share message center posts in Microsoft 365. In Microsoft Entra ID, users assigned to this role will only have read-only access on Microsoft Entra services such as users and groups. This role has no access to view, create, or manage support tickets.
> [!div class="mx-tableFixed"] > | Actions | Description |
Users with the Modern Commerce User role typically have administrative permissio
* **Self-service purchase in Microsoft 365 admin center** ΓÇô Self-service purchase gives users a chance to try out new products by buying or signing up for them on their own. These products are managed in the admin center. Users who make a self-service purchase are assigned a role in the commerce system, and the Modern Commerce User role so they can manage their purchases in admin center. Admins can block self-service purchases (for Fabric, Power BI, Power Apps, Power automate) through [PowerShell](/microsoft-365/commerce/subscriptions/allowselfservicepurchase-powershell). For more information, see [Self-service purchase FAQ](/microsoft-365/commerce/subscriptions/self-service-purchase-faq). * **Purchases from Microsoft commercial marketplace** ΓÇô Similar to self-service purchase, when a user buys a product or service from Microsoft AppSource or Azure Marketplace, the Modern Commerce User role is assigned if they donΓÇÖt have the Global Administrator or Billing Administrator role. In some cases, users might be blocked from making these purchases. For more information, see [Microsoft commercial marketplace](../../marketplace/marketplace-faq-publisher-guide.yml#what-could-block-a-customer-from-completing-a-purchase-).
-* **Proposals from Microsoft** ΓÇô A proposal is a formal offer from Microsoft for your organization to buy Microsoft products and services. When the person who is accepting the proposal doesnΓÇÖt have a Global Administrator or Billing Administrator role in Azure AD, they are assigned both a commerce-specific role to complete the proposal and the Modern Commerce User role to access admin center. When they access the admin center they can only use features that are authorized by their commerce-specific role.
+* **Proposals from Microsoft** ΓÇô A proposal is a formal offer from Microsoft for your organization to buy Microsoft products and services. When the person who is accepting the proposal doesnΓÇÖt have a Global Administrator or Billing Administrator role in Microsoft Entra ID, they are assigned both a commerce-specific role to complete the proposal and the Modern Commerce User role to access admin center. When they access the admin center they can only use features that are authorized by their commerce-specific role.
* **Commerce-specific roles** ΓÇô Some users are assigned commerce-specific roles. If a user isn't a Global Administrator or Billing Administrator, they get the Modern Commerce User role so they can access the admin center. If the Modern Commerce User role is unassigned from a user, they lose access to Microsoft 365 admin center. If they were managing any products, either for themselves or for your organization, they wonΓÇÖt be able to manage them. This might include assigning licenses, changing payment methods, paying bills, or other tasks for managing subscriptions.
Assign the Organizational Messages Writer role to users who need to do the follo
[![Privileged label icon.](./medi)
-This is a [privileged role](privileged-roles-permissions.md). Do not use. This role has been deprecated and will be removed from Azure AD in the future. This role is intended for use by a small number of Microsoft resale partners, and is not intended for general use.
+This is a [privileged role](privileged-roles-permissions.md). Do not use. This role has been deprecated and will be removed from Microsoft Entra ID in the future. This role is intended for use by a small number of Microsoft resale partners, and is not intended for general use.
> [!IMPORTANT] > This role can reset passwords and invalidate refresh tokens for only non-administrators. This role should not be used because it is deprecated.
This is a [privileged role](privileged-roles-permissions.md). Do not use. This r
[![Privileged label icon.](./medi)
-This is a [privileged role](privileged-roles-permissions.md). Do not use. This role has been deprecated and will be removed from Azure AD in the future. This role is intended for use by a small number of Microsoft resale partners, and is not intended for general use.
+This is a [privileged role](privileged-roles-permissions.md). Do not use. This role has been deprecated and will be removed from Microsoft Entra ID in the future. This role is intended for use by a small number of Microsoft resale partners, and is not intended for general use.
> [!IMPORTANT] > This role can reset passwords and invalidate refresh tokens for all non-administrators and administrators (including Global Administrators). This role should not be used because it is deprecated.
Users with this role **cannot** do the following:
[!INCLUDE [authentication-table-include](./includes/authentication-table-include.md)] > [!IMPORTANT]
-> Users with this role can change credentials for people who may have access to sensitive or private information or critical configuration inside and outside of Azure Active Directory. Changing the credentials of a user may mean the ability to assume that user's identity and permissions. For example:
+> Users with this role can change credentials for people who may have access to sensitive or private information or critical configuration inside and outside of Microsoft Entra ID. Changing the credentials of a user may mean the ability to assume that user's identity and permissions. For example:
>
->* Application Registration and Enterprise Application owners, who can manage credentials of apps they own. Those apps may have privileged permissions in Azure AD and elsewhere not granted to Authentication Administrators. Through this path an Authentication Administrator can assume the identity of an application owner and then further assume the identity of a privileged application by updating the credentials for the application.
+>* Application Registration and Enterprise Application owners, who can manage credentials of apps they own. Those apps may have privileged permissions in Microsoft Entra ID and elsewhere not granted to Authentication Administrators. Through this path an Authentication Administrator can assume the identity of an application owner and then further assume the identity of a privileged application by updating the credentials for the application.
>* Azure subscription owners, who may have access to sensitive or private information or critical configuration in Azure.
->* Security Group and Microsoft 365 group owners, who can manage group membership. Those groups may grant access to sensitive or private information or critical configuration in Azure AD and elsewhere.
->* Administrators in other services outside of Azure AD like Exchange Online, Microsoft 365 Defender portal, and Microsoft Purview compliance portal, and human resources systems.
+>* Security Group and Microsoft 365 group owners, who can manage group membership. Those groups may grant access to sensitive or private information or critical configuration in Microsoft Entra ID and elsewhere.
+>* Administrators in other services outside of Microsoft Entra ID like Exchange Online, Microsoft 365 Defender portal, and Microsoft Purview compliance portal, and human resources systems.
>* Non-administrators like executives, legal counsel, and human resources employees who may have access to sensitive or private information. > [!div class="mx-tableFixed"]
Users with this role **cannot** do the following:
[![Privileged label icon.](./medi)
-This is a [privileged role](privileged-roles-permissions.md). Users with this role can manage role assignments in Azure Active Directory, as well as within Azure AD Privileged Identity Management. They can create and manage groups that can be assigned to Azure AD roles. In addition, this role allows management of all aspects of Privileged Identity Management and administrative units.
+This is a [privileged role](privileged-roles-permissions.md). Users with this role can manage role assignments in Microsoft Entra ID, as well as within Microsoft Entra Privileged Identity Management. They can create and manage groups that can be assigned to Microsoft Entra roles. In addition, this role allows management of all aspects of Privileged Identity Management and administrative units.
> [!IMPORTANT]
-> This role grants the ability to manage assignments for all Azure AD roles including the Global Administrator role. This role does not include any other privileged abilities in Azure AD like creating or updating users. However, users assigned to this role can grant themselves or others additional privilege by assigning additional roles.
+> This role grants the ability to manage assignments for all Microsoft Entra roles including the Global Administrator role. This role does not include any other privileged abilities in Microsoft Entra ID like creating or updating users. However, users assigned to this role can grant themselves or others additional privilege by assigning additional roles.
> [!div class="mx-tableFixed"] > | Actions | Description | > | | |
-> | microsoft.directory/accessReviews/definitions.applications/allProperties/read | Read all properties of access reviews of application role assignments in Azure AD |
-> | microsoft.directory/accessReviews/definitions.directoryRoles/allProperties/allTasks | Manage access reviews for Azure AD role assignments |
-> | microsoft.directory/accessReviews/definitions.groupsAssignableToRoles/allProperties/update | Update all properties of access reviews for membership in groups that are assignable to Azure AD roles |
-> | microsoft.directory/accessReviews/definitions.groupsAssignableToRoles/create | Create access reviews for membership in groups that are assignable to Azure AD roles |
-> | microsoft.directory/accessReviews/definitions.groupsAssignableToRoles/delete | Delete access reviews for membership in groups that are assignable to Azure AD roles |
+> | microsoft.directory/accessReviews/definitions.applications/allProperties/read | Read all properties of access reviews of application role assignments in Microsoft Entra ID |
+> | microsoft.directory/accessReviews/definitions.directoryRoles/allProperties/allTasks | Manage access reviews for Microsoft Entra role assignments |
+> | microsoft.directory/accessReviews/definitions.groupsAssignableToRoles/allProperties/update | Update all properties of access reviews for membership in groups that are assignable to Microsoft Entra roles |
+> | microsoft.directory/accessReviews/definitions.groupsAssignableToRoles/create | Create access reviews for membership in groups that are assignable to Microsoft Entra roles |
+> | microsoft.directory/accessReviews/definitions.groupsAssignableToRoles/delete | Delete access reviews for membership in groups that are assignable to Microsoft Entra roles |
> | microsoft.directory/accessReviews/definitions.groups/allProperties/read | Read all properties of access reviews for membership in Security and Microsoft 365 groups, including role-assignable groups. | > | microsoft.directory/administrativeUnits/allProperties/allTasks | Create and manage administrative units (including members) | > | microsoft.directory/authorizationPolicy/allProperties/allTasks | Manage all aspects of authorization policy<br/>[![Privileged label icon.](./medi) |
This is a [privileged role](privileged-roles-permissions.md). Users with this ro
## Reports Reader
-Users with this role can view usage reporting data and the reports dashboard in Microsoft 365 admin center and the adoption context pack in Fabric and Power BI. Additionally, the role provides access to all sign-in logs, audit logs, and activity reports in Azure AD and data returned by the Microsoft Graph reporting API. A user assigned to the Reports Reader role can access only relevant usage and adoption metrics. They don't have any admin permissions to configure settings or access the product-specific admin centers like Exchange. This role has no access to view, create, or manage support tickets.
+Users with this role can view usage reporting data and the reports dashboard in Microsoft 365 admin center and the adoption context pack in Fabric and Power BI. Additionally, the role provides access to all sign-in logs, audit logs, and activity reports in Microsoft Entra ID and data returned by the Microsoft Graph reporting API. A user assigned to the Reports Reader role can access only relevant usage and adoption metrics. They don't have any admin permissions to configure settings or access the product-specific admin centers like Exchange. This role has no access to view, create, or manage support tickets.
> [!div class="mx-tableFixed"] > | Actions | Description |
Users in this role can create, manage, and delete content for Microsoft Search i
[![Privileged label icon.](./medi)
-This is a [privileged role](privileged-roles-permissions.md). Users with this role have permissions to manage security-related features in the Microsoft 365 Defender portal, Azure Active Directory Identity Protection, Azure Active Directory Authentication, Azure Information Protection, and Microsoft Purview compliance portal. For more information about Office 365 permissions, see [Roles and role groups in Microsoft Defender for Office 365 and Microsoft Purview compliance](/microsoft-365/security/office-365-security/scc-permissions).
+This is a [privileged role](privileged-roles-permissions.md). Users with this role have permissions to manage security-related features in the Microsoft 365 Defender portal, Microsoft Entra ID Protection, Microsoft Entra Authentication, Azure Information Protection, and Microsoft Purview compliance portal. For more information about Office 365 permissions, see [Roles and role groups in Microsoft Defender for Office 365 and Microsoft Purview compliance](/microsoft-365/security/office-365-security/scc-permissions).
In | Can do | [Microsoft 365 Defender portal](/microsoft-365/security/defender/microsoft-365-defender-portal) | Monitor security-related policies across Microsoft 365 services<br>Manage security threats and alerts<br>View reports [Identity Protection](../identity-protection/overview-identity-protection.md) | All permissions of the Security Reader role<br>Perform all Identity Protection operations except for resetting passwords
-[Privileged Identity Management](../privileged-identity-management/pim-configure.md) | All permissions of the Security Reader role<br>**Cannot** manage Azure AD role assignments or settings
+[Privileged Identity Management](../privileged-identity-management/pim-configure.md) | All permissions of the Security Reader role<br>**Cannot** manage Microsoft Entra role assignments or settings
[Microsoft Purview compliance portal](/microsoft-365/compliance/microsoft-365-compliance-center) | Manage security policies<br>View, investigate, and respond to security threats<br>View reports Azure Advanced Threat Protection | Monitor and respond to suspicious security activity [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/prepare-deployment) | Assign roles<br>Manage machine groups<br>Configure endpoint threat detection and automated remediation<br>View, investigate, and respond to alerts<br/>View machines/device inventory
Azure Advanced Threat Protection | Monitor and respond to suspicious security ac
> | microsoft.directory/crossTenantAccessPolicy/allowedCloudEndpoints/update | Update allowed cloud endpoints of cross-tenant access policy | > | microsoft.directory/crossTenantAccessPolicy/basic/update | Update basic settings of cross-tenant access policy | > | microsoft.directory/crossTenantAccessPolicy/default/standard/read | Read basic properties of the default cross-tenant access policy |
-> | microsoft.directory/crossTenantAccessPolicy/default/b2bCollaboration/update | Update Azure AD B2B collaboration settings of the default cross-tenant access policy |
-> | microsoft.directory/crossTenantAccessPolicy/default/b2bDirectConnect/update | Update Azure AD B2B direct connect settings of the default cross-tenant access policy |
+> | microsoft.directory/crossTenantAccessPolicy/default/b2bCollaboration/update | Update Microsoft Entra B2B collaboration settings of the default cross-tenant access policy |
+> | microsoft.directory/crossTenantAccessPolicy/default/b2bDirectConnect/update | Update Microsoft Entra B2B direct connect settings of the default cross-tenant access policy |
> | microsoft.directory/crossTenantAccessPolicy/default/crossCloudMeetings/update | Update cross-cloud Teams meeting settings of the default cross-tenant access policy | > | microsoft.directory/crossTenantAccessPolicy/default/tenantRestrictions/update | Update tenant restrictions of the default cross-tenant access policy | > | microsoft.directory/crossTenantAccessPolicy/partners/create | Create cross-tenant access policy for partners | > | microsoft.directory/crossTenantAccessPolicy/partners/delete | Delete cross-tenant access policy for partners | > | microsoft.directory/crossTenantAccessPolicy/partners/standard/read | Read basic properties of cross-tenant access policy for partners |
-> | microsoft.directory/crossTenantAccessPolicy/partners/b2bCollaboration/update | Update Azure AD B2B collaboration settings of cross-tenant access policy for partners |
-> | microsoft.directory/crossTenantAccessPolicy/partners/b2bDirectConnect/update | Update Azure AD B2B direct connect settings of cross-tenant access policy for partners |
+> | microsoft.directory/crossTenantAccessPolicy/partners/b2bCollaboration/update | Update Microsoft Entra B2B collaboration settings of cross-tenant access policy for partners |
+> | microsoft.directory/crossTenantAccessPolicy/partners/b2bDirectConnect/update | Update Microsoft Entra B2B direct connect settings of cross-tenant access policy for partners |
> | microsoft.directory/crossTenantAccessPolicy/partners/crossCloudMeetings/update | Update cross-cloud Teams meeting settings of cross-tenant access policy for partners | > | microsoft.directory/crossTenantAccessPolicy/partners/tenantRestrictions/update | Update tenant restrictions of cross-tenant access policy for partners | > | microsoft.directory/crossTenantAccessPolicy/partners/identitySynchronization/create | Create cross-tenant sync policy for partners | > | microsoft.directory/crossTenantAccessPolicy/partners/identitySynchronization/basic/update | Update basic settings of cross-tenant sync policy | > | microsoft.directory/crossTenantAccessPolicy/partners/identitySynchronization/standard/read | Read basic properties of cross-tenant sync policy |
-> | microsoft.directory/deviceLocalCredentials/standard/read | Read all properties of the backed up local administrator account credentials for Azure AD joined devices, except the password |
+> | microsoft.directory/deviceLocalCredentials/standard/read | Read all properties of the backed up local administrator account credentials for Microsoft Entra joined devices, except the password |
> | microsoft.directory/domains/federation/update | Update federation property of domains | > | microsoft.directory/domains/federationConfiguration/standard/read | Read standard properties of federation configuration for domains | > | microsoft.directory/domains/federationConfiguration/basic/update | Update basic federation configuration for domains | > | microsoft.directory/domains/federationConfiguration/create | Create federation configuration for domains | > | microsoft.directory/domains/federationConfiguration/delete | Delete federation configuration for domains |
-> | microsoft.directory/entitlementManagement/allProperties/read | Read all properties in Azure AD entitlement management |
-> | microsoft.directory/identityProtection/allProperties/read | Read all resources in Azure AD Identity Protection |
-> | microsoft.directory/identityProtection/allProperties/update | Update all resources in Azure AD Identity Protection<br/>[![Privileged label icon.](./medi) |
+> | microsoft.directory/entitlementManagement/allProperties/read | Read all properties in Microsoft Entra entitlement management |
+> | microsoft.directory/identityProtection/allProperties/read | Read all resources in Microsoft Entra ID Protection |
+> | microsoft.directory/identityProtection/allProperties/update | Update all resources in Microsoft Entra ID Protection<br/>[![Privileged label icon.](./medi) |
> | microsoft.directory/namedLocations/create | Create custom rules that define network locations | > | microsoft.directory/namedLocations/delete | Delete custom rules that define network locations | > | microsoft.directory/namedLocations/standard/read | Read basic properties of custom rules that define network locations | > | microsoft.directory/namedLocations/basic/update | Update basic properties of custom rules that define network locations |
-> | microsoft.directory/policies/create | Create policies in Azure AD |
-> | microsoft.directory/policies/delete | Delete policies in Azure AD |
+> | microsoft.directory/policies/create | Create policies in Microsoft Entra ID |
+> | microsoft.directory/policies/delete | Delete policies in Microsoft Entra ID |
> | microsoft.directory/policies/basic/update | Update basic properties on policies<br/>[![Privileged label icon.](./medi) | > | microsoft.directory/policies/owners/update | Update owners of policies | > | microsoft.directory/policies/tenantDefault/update | Update default organization policies |
Azure Advanced Threat Protection | Monitor and respond to suspicious security ac
[![Privileged label icon.](./medi)
-This is a [privileged role](privileged-roles-permissions.md). Users with this role can manage alerts and have global read-only access on security-related features, including all information in Microsoft 365 Defender portal, Azure Active Directory, Identity Protection, Privileged Identity Management and Microsoft Purview compliance portal. For more information about Office 365 permissions, see [Roles and role groups in Microsoft Defender for Office 365 and Microsoft Purview compliance](/microsoft-365/security/office-365-security/scc-permissions).
+This is a [privileged role](privileged-roles-permissions.md). Users with this role can manage alerts and have global read-only access on security-related features, including all information in Microsoft 365 Defender portal, Microsoft Entra ID Protection, Privileged Identity Management and Microsoft Purview compliance portal. For more information about Office 365 permissions, see [Roles and role groups in Microsoft Defender for Office 365 and Microsoft Purview compliance](/microsoft-365/security/office-365-security/scc-permissions).
| In | Can do | | | |
This is a [privileged role](privileged-roles-permissions.md). Users with this ro
> | microsoft.directory/auditLogs/allProperties/read | Read all properties on audit logs, excluding custom security attributes audit logs | > | microsoft.directory/authorizationPolicy/standard/read | Read standard properties of authorization policy | > | microsoft.directory/cloudAppSecurity/allProperties/allTasks | Create and delete all resources, and read and update standard properties in Microsoft Defender for Cloud Apps |
-> | microsoft.directory/identityProtection/allProperties/allTasks | Create and delete all resources, and read and update standard properties in Azure AD Identity Protection<br/>[![Privileged label icon.](./medi) |
+> | microsoft.directory/identityProtection/allProperties/allTasks | Create and delete all resources, and read and update standard properties in Microsoft Entra ID Protection<br/>[![Privileged label icon.](./medi) |
> | microsoft.directory/privilegedIdentityManagement/allProperties/read | Read all resources in Privileged Identity Management | > | microsoft.directory/provisioningLogs/allProperties/read | Read all properties of provisioning logs | > | microsoft.directory/signInReports/allProperties/read | Read all properties on sign-in reports, including privileged properties |
This is a [privileged role](privileged-roles-permissions.md). Users with this ro
[![Privileged label icon.](./medi)
-This is a [privileged role](privileged-roles-permissions.md). Users with this role have global read-only access on security-related feature, including all information in Microsoft 365 Defender portal, Azure Active Directory, Identity Protection, Privileged Identity Management, as well as the ability to read Azure Active Directory sign-in reports and audit logs, and in Microsoft Purview compliance portal. For more information about Office 365 permissions, see [Roles and role groups in Microsoft Defender for Office 365 and Microsoft Purview compliance](/microsoft-365/security/office-365-security/scc-permissions).
+This is a [privileged role](privileged-roles-permissions.md). Users with this role have global read-only access on security-related feature, including all information in Microsoft 365 Defender portal, Microsoft Entra ID Protection, Privileged Identity Management, as well as the ability to read Microsoft Entra sign-in reports and audit logs, and in Microsoft Purview compliance portal. For more information about Office 365 permissions, see [Roles and role groups in Microsoft Defender for Office 365 and Microsoft Purview compliance](/microsoft-365/security/office-365-security/scc-permissions).
In | Can do | [Microsoft 365 Defender portal](/microsoft-365/security/defender/microsoft-365-defender-portal) | View security-related policies across Microsoft 365 services<br>View security threats and alerts<br>View reports [Identity Protection](../identity-protection/overview-identity-protection.md) | View all Identity Protection reports and Overview
-[Privileged Identity Management](../privileged-identity-management/pim-configure.md) | Has read-only access to all information surfaced in Azure AD Privileged Identity Management: Policies and reports for Azure AD role assignments and security reviews.<br>**Cannot** sign up for Azure AD Privileged Identity Management or make any changes to it. In the Privileged Identity Management portal or via PowerShell, someone in this role can activate additional roles (for example, Global Administrator or Privileged Role Administrator), if the user is eligible for them.
+[Privileged Identity Management](../privileged-identity-management/pim-configure.md) | Has read-only access to all information surfaced in Microsoft Entra Privileged Identity Management: Policies and reports for Microsoft Entra role assignments and security reviews.<br>**Cannot** sign up for Microsoft Entra Privileged Identity Management or make any changes to it. In the Privileged Identity Management portal or via PowerShell, someone in this role can activate additional roles (for example, Global Administrator or Privileged Role Administrator), if the user is eligible for them.
[Microsoft Purview compliance portal](/microsoft-365/compliance/microsoft-365-compliance-center) | View security policies<br>View and investigate security threats<br>View reports [Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/prepare-deployment) | View and investigate alerts<br/>When you turn on role-based access control in Microsoft Defender for Endpoint, users with read-only permissions such as the Security Reader role lose access until they are assigned a Microsoft Defender for Endpoint role. [Intune](/intune/role-based-access-control) | Views user, device, enrollment, configuration, and application information. Cannot make changes to Intune.
In | Can do
> [!div class="mx-tableFixed"] > | Actions | Description | > | | |
-> | microsoft.directory/accessReviews/definitions/allProperties/read | Read all properties of access reviews of all reviewable resources in Azure AD |
+> | microsoft.directory/accessReviews/definitions/allProperties/read | Read all properties of access reviews of all reviewable resources in Microsoft Entra ID |
> | microsoft.directory/auditLogs/allProperties/read | Read all properties on audit logs, excluding custom security attributes audit logs | > | microsoft.directory/authorizationPolicy/standard/read | Read standard properties of authorization policy | > | microsoft.directory/bitlockerKeys/key/read | Read bitlocker metadata and key on devices<br/>[![Privileged label icon.](./medi) |
-> | microsoft.directory/deviceLocalCredentials/standard/read | Read all properties of the backed up local administrator account credentials for Azure AD joined devices, except the password |
+> | microsoft.directory/deviceLocalCredentials/standard/read | Read all properties of the backed up local administrator account credentials for Microsoft Entra joined devices, except the password |
> | microsoft.directory/domains/federationConfiguration/standard/read | Read standard properties of federation configuration for domains |
-> | microsoft.directory/entitlementManagement/allProperties/read | Read all properties in Azure AD entitlement management |
-> | microsoft.directory/identityProtection/allProperties/read | Read all resources in Azure AD Identity Protection |
+> | microsoft.directory/entitlementManagement/allProperties/read | Read all properties in Microsoft Entra entitlement management |
+> | microsoft.directory/identityProtection/allProperties/read | Read all resources in Microsoft Entra ID Protection |
> | microsoft.directory/namedLocations/standard/read | Read basic properties of custom rules that define network locations | > | microsoft.directory/policies/standard/read | Read basic properties on policies | > | microsoft.directory/policies/owners/read | Read owners of policies |
Users with this role have global permissions within Microsoft SharePoint Online,
## Skype for Business Administrator
-Users with this role have global permissions within Microsoft Skype for Business, when the service is present, as well as manage Skype-specific user attributes in Azure Active Directory. Additionally, this role grants the ability to manage support tickets and monitor service health, and to access the Teams and Skype for Business admin center. The account must also be licensed for Teams or it can't run Teams PowerShell cmdlets. For more information, see [Skype for Business Online Admin](/skypeforbusiness/skype-for-business-online) and Teams licensing information at [Skype for Business add-on licensing](/skypeforbusiness/skype-for-business-and-microsoft-teams-add-on-licensing/skype-for-business-and-microsoft-teams-add-on-licensing).
+Users with this role have global permissions within Microsoft Skype for Business, when the service is present, as well as manage Skype-specific user attributes in Microsoft Entra ID. Additionally, this role grants the ability to manage support tickets and monitor service health, and to access the Teams and Skype for Business admin center. The account must also be licensed for Teams or it can't run Teams PowerShell cmdlets. For more information, see [Skype for Business Online Admin](/skypeforbusiness/skype-for-business-online) and Teams licensing information at [Skype for Business add-on licensing](/skypeforbusiness/skype-for-business-and-microsoft-teams-add-on-licensing/skype-for-business-and-microsoft-teams-add-on-licensing).
> [!NOTE] > In the Microsoft Graph API and Azure AD PowerShell, this role is named Lync Service Administrator. In the [Azure portal](../../azure-portal/azure-portal-overview.md), it is named Skype for Business Administrator.
Users with this role can manage [Teams-certified devices](https://www.microsoft.
## Tenant Creator Assign the Tenant Creator role to users who need to do the following tasks:-- Create both Azure Active Directory and Azure Active Directory B2C tenants even if the tenant creation toggle is turned off in the user settings
+- Create both Microsoft Entra and Azure Active Directory B2C tenants even if the tenant creation toggle is turned off in the user settings
> [!NOTE] >The tenant creators will be assigned the Global administrator role on the new tenants they create. > [!div class="mx-tableFixed"] > | Actions | Description | > | | |
-> | microsoft.directory/tenantManagement/tenants/create | Create new tenants in Azure Active Directory |
+> | microsoft.directory/tenantManagement/tenants/create | Create new tenants in Microsoft Entra ID |
## Usage Summary Reports Reader
Users with this role **cannot** do the following:
- Cannot manage shared mailboxes. > [!IMPORTANT]
-> Users with this role can change passwords for people who may have access to sensitive or private information or critical configuration inside and outside of Azure Active Directory. Changing the password of a user may mean the ability to assume that user's identity and permissions. For example:
+> Users with this role can change passwords for people who may have access to sensitive or private information or critical configuration inside and outside of Microsoft Entra ID. Changing the password of a user may mean the ability to assume that user's identity and permissions. For example:
>
->- Application Registration and Enterprise Application owners, who can manage credentials of apps they own. Those apps may have privileged permissions in Azure AD and elsewhere not granted to User Administrators. Through this path a User Administrator may be able to assume the identity of an application owner and then further assume the identity of a privileged application by updating the credentials for the application.
+>- Application Registration and Enterprise Application owners, who can manage credentials of apps they own. Those apps may have privileged permissions in Microsoft Entra ID and elsewhere not granted to User Administrators. Through this path a User Administrator may be able to assume the identity of an application owner and then further assume the identity of a privileged application by updating the credentials for the application.
>- Azure subscription owners, who may have access to sensitive or private information or critical configuration in Azure.
->- Security Group and Microsoft 365 group owners, who can manage group membership. Those groups may grant access to sensitive or private information or critical configuration in Azure AD and elsewhere.
->- Administrators in other services outside of Azure AD like Exchange Online, Microsoft 365 Defender portal, Microsoft Purview compliance portal, and human resources systems.
+>- Security Group and Microsoft 365 group owners, who can manage group membership. Those groups may grant access to sensitive or private information or critical configuration in Microsoft Entra ID and elsewhere.
+>- Administrators in other services outside of Microsoft Entra ID like Exchange Online, Microsoft 365 Defender portal, Microsoft Purview compliance portal, and human resources systems.
>- Non-administrators like executives, legal counsel, and human resources employees who may have access to sensitive or private information. > [!div class="mx-tableFixed"] > | Actions | Description | > | | |
-> | microsoft.directory/accessReviews/definitions.applications/allProperties/allTasks | Manage access reviews of application role assignments in Azure AD |
-> | microsoft.directory/accessReviews/definitions.directoryRoles/allProperties/read | Read all properties of access reviews for Azure AD role assignments |
+> | microsoft.directory/accessReviews/definitions.applications/allProperties/allTasks | Manage access reviews of application role assignments in Microsoft Entra ID |
+> | microsoft.directory/accessReviews/definitions.directoryRoles/allProperties/read | Read all properties of access reviews for Microsoft Entra role assignments |
> | microsoft.directory/accessReviews/definitions.entitlementManagement/allProperties/allTasks | Manage access reviews for access package assignments in entitlement management | > | microsoft.directory/accessReviews/definitions.groups/allProperties/update | Update all properties of access reviews for membership in Security and Microsoft 365 groups, excluding role-assignable groups. | > | microsoft.directory/accessReviews/definitions.groups/create | Create access reviews for membership in Security and Microsoft 365 groups. |
Users with this role **cannot** do the following:
> | microsoft.directory/contacts/basic/update | Update basic properties on contacts | > | microsoft.directory/deletedItems.groups/restore | Restore soft deleted groups to original state | > | microsoft.directory/deletedItems.users/restore | Restore soft deleted users to original state |
-> | microsoft.directory/entitlementManagement/allProperties/allTasks | Create and delete resources, and read and update all properties in Azure AD entitlement management |
+> | microsoft.directory/entitlementManagement/allProperties/allTasks | Create and delete resources, and read and update all properties in Microsoft Entra entitlement management |
> | microsoft.directory/groups/assignLicense | Assign product licenses to groups for group-based licensing | > | microsoft.directory/groups/create | Create Security groups and Microsoft 365 groups, excluding role-assignable groups | > | microsoft.directory/groups/delete | Delete Security groups and Microsoft 365 groups, excluding role-assignable groups |
Users with this role **cannot** do the following:
> | microsoft.directory/groups/dynamicMembershipRule/update | Update the dynamic membership rule on Security groups and Microsoft 365 groups, excluding role-assignable groups | > | microsoft.directory/groups/groupType/update | Update properties that would affect the group type of Security groups and Microsoft 365 groups, excluding role-assignable groups | > | microsoft.directory/groups/members/update | Update members of Security groups and Microsoft 365 groups, excluding role-assignable groups |
-> | microsoft.directory/groups/onPremWriteBack/update | Update Azure Active Directory groups to be written back to on-premises with Azure AD Connect |
+> | microsoft.directory/groups/onPremWriteBack/update | Update Microsoft Entra groups to be written back to on-premises with Microsoft Entra Connect |
> | microsoft.directory/groups/owners/update | Update owners of Security groups and Microsoft 365 groups, excluding role-assignable groups | > | microsoft.directory/groups/settings/update | Update settings of groups | > | microsoft.directory/groups/visibility/update | Update the visibility property of Security groups and Microsoft 365 groups, excluding role-assignable groups |
Assign the Viva Goals Administrator role to users who need to do the following t
- Manage and configure all aspects of the Microsoft Viva Goals application - Configure Microsoft Viva Goals admin settings-- Read Azure AD tenant information
+- Read Microsoft Entra tenant information
- Monitor Microsoft 365 service health - Create and manage Microsoft 365 service requests
This role can create and manage security groups, but does not have administrator
Assign the Windows 365 Administrator role to users who need to do the following tasks: - Manage Windows 365 Cloud PCs in Microsoft Intune-- Enroll and manage devices in Azure AD, including assigning users and policies
+- Enroll and manage devices in Microsoft Entra ID, including assigning users and policies
- Create and manage security groups, but not role-assignable groups - View basic properties in the Microsoft 365 admin center - Read usage reports in the Microsoft 365 admin center
Assign the Windows 365 Administrator role to users who need to do the following
> | | | > | microsoft.directory/deletedItems.devices/delete | Permanently delete devices, which can no longer be restored | > | microsoft.directory/deletedItems.devices/restore | Restore soft deleted devices to original state |
-> | microsoft.directory/devices/create | Create devices (enroll in Azure AD) |
-> | microsoft.directory/devices/delete | Delete devices from Azure AD |
-> | microsoft.directory/devices/disable | Disable devices in Azure AD |
-> | microsoft.directory/devices/enable | Enable devices in Azure AD |
+> | microsoft.directory/devices/create | Create devices (enroll in Microsoft Entra ID) |
+> | microsoft.directory/devices/delete | Delete devices from Microsoft Entra ID |
+> | microsoft.directory/devices/disable | Disable devices in Microsoft Entra ID |
+> | microsoft.directory/devices/enable | Enable devices in Microsoft Entra ID |
> | microsoft.directory/devices/basic/update | Update basic properties on devices | > | microsoft.directory/devices/extensionAttributeSet1/update | Update the extensionAttribute1 to extensionAttribute5 properties on devices | > | microsoft.directory/devices/extensionAttributeSet2/update | Update the extensionAttribute6 to extensionAttribute10 properties on devices |
Assign the Yammer Administrator role to users who need to do the following tasks
## Deprecated roles
-The following roles should not be used. They have been deprecated and will be removed from Azure AD in the future.
+The following roles should not be used. They have been deprecated and will be removed from Microsoft Entra ID in the future.
* AdHoc License Administrator * Device Join
Not every role returned by PowerShell or MS Graph API is visible in Azure portal
## Next steps -- [Assign Azure AD roles to groups](groups-assign-role.md)
+- [Assign Microsoft Entra roles to groups](groups-assign-role.md)
- [Understand the different roles](../../role-based-access-control/rbac-and-directory-admin-roles.md) - [Assign a user as an administrator of an Azure subscription](../../role-based-access-control/role-assignments-portal-subscription-admin.md)
active-directory Prerequisites https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/prerequisites.md
Title: Prerequisites to use PowerShell or Graph Explorer for Azure AD roles
-description: Prerequisites to use PowerShell or Graph Explorer for Azure Active Directory roles.
+ Title: Prerequisites to use PowerShell or Graph Explorer for Microsoft Entra roles
+description: Prerequisites to use PowerShell or Graph Explorer for Microsoft Entra roles.
documentationcenter: ''
-# Prerequisites to use PowerShell or Graph Explorer for Azure AD roles
+# Prerequisites to use PowerShell or Graph Explorer for Microsoft Entra roles
-If you want to manage Azure Active Directory (Azure AD) roles using PowerShell or Graph Explorer, you must have the required prerequisites. This article describes the PowerShell and Graph Explorer prerequisites for different Azure AD role features.
+If you want to manage Microsoft Entra roles using PowerShell or Graph Explorer, you must have the required prerequisites. This article describes the PowerShell and Graph Explorer prerequisites for different Microsoft Entra role features.
## Microsoft Graph PowerShell
You must have the Microsoft Graph PowerShell SDK installed:
- [Microsoft Graph PowerShell SDK](/powershell/microsoftgraph/installation)
-## AzureAD module
+<a name='azuread-module'></a>
+
+## Azure AD PowerShell module
To use PowerShell commands to do the following:
To use PowerShell commands to do the following:
You must have the following module installed: -- [AzureAD](https://www.powershellgallery.com/packages/AzureAD) (current version)
+- [Microsoft Entra ID](https://www.powershellgallery.com/packages/AzureAD) (current version)
+
+<a name='check-azuread-version'></a>
-#### Check AzureAD version
+#### Check Azure AD PowerShell version
-To check which version of AzureAD you have installed, use [Get-InstalledModule](/powershell/module/powershellget/get-installedmodule).
+To check which version of Azure AD PowerShell you have installed, use [Get-InstalledModule](/powershell/module/powershellget/get-installedmodule).
```powershell Get-InstalledModule -Name AzureAD
Version Name Repository Description
2.0.2.140 AzureAD PSGallery Azure Active Directory V2 General Availability M... ```
-#### Install AzureAD
+<a name='install-azuread'></a>
+
+#### Install Azure AD PowerShell
-If you don't have AzureAD installed, use [Install-Module](/powershell/module/powershellget/install-module) to install AzureAD.
+If you don't have Azure AD PowerShell installed, use [Install-Module](/powershell/module/powershellget/install-module) to install Azure AD PowerShell.
```powershell Install-Module -Name AzureAD ```
-#### Update AzureAD
+<a name='update-azuread'></a>
-To update AzureAD to the latest version, re-run [Install-Module](/powershell/module/powershellget/install-module).
+#### Update Azure AD PowerShell
+
+To update Azure AD PowerShell to the latest version, re-run [Install-Module](/powershell/module/powershellget/install-module).
```powershell Install-Module -Name AzureAD ```
-#### Use AzureAD
+<a name='use-azuread'></a>
+
+#### Use Azure AD PowerShell
-To use AzureAD, follow these steps to make sure it is imported into the current session.
+To use Azure AD PowerShell, follow these steps to make sure it is imported into the current session.
-1. Use [Get-Module](/powershell/module/microsoft.powershell.core/get-module) to check if AzureAD is loaded into memory.
+1. Use [Get-Module](/powershell/module/microsoft.powershell.core/get-module) to check if Azure AD PowerShell is loaded into memory.
```powershell Get-Module -Name AzureAD ```
-1. If you don't see any output in the previous step, use [Import-Module](/powershell/module/microsoft.powershell.core/import-module) to import AzureAD. The `-Force` parameter removes the loaded module and then imports it again.
+1. If you don't see any output in the previous step, use [Import-Module](/powershell/module/microsoft.powershell.core/import-module) to import Azure AD PowerShell. The `-Force` parameter removes the loaded module and then imports it again.
```powershell Import-Module -Name AzureAD -Force
To use AzureADPreview, follow these steps to make sure it is imported into the c
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-To manage Azure AD roles using the [Microsoft Graph API](/graph/overview) and [Graph Explorer](/graph/graph-explorer/graph-explorer-overview), you must do the following:
+To manage Microsoft Entra roles using the [Microsoft Graph API](/graph/overview) and [Graph Explorer](/graph/graph-explorer/graph-explorer-overview), you must do the following:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
To manage Azure AD roles using the [Microsoft Graph API](/graph/overview) and [G
## Next steps - [Install Azure Active Directory PowerShell for Graph](/powershell/azure/active-directory/install-adv2)-- [AzureAD module docs](/powershell/module/azuread/)
+- [Azure AD PowerShell module docs](/powershell/module/azuread/)
- [Graph Explorer](/graph/graph-explorer/graph-explorer-overview)
active-directory Privileged Roles Permissions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/privileged-roles-permissions.md
Title: Privileged roles and permissions in Azure AD (preview) - Azure Active Directory
-description: Privileged roles and permissions in Azure Active Directory.
+ Title: Privileged roles and permissions in Microsoft Entra ID (preview) - Microsoft Entra ID
+description: Privileged roles and permissions in Microsoft Entra ID.
-# Privileged roles and permissions in Azure AD (preview)
+# Privileged roles and permissions in Microsoft Entra ID (preview)
> [!IMPORTANT] > Privileged roles and permissions are currently in PREVIEW. > See the [Supplemental Terms of Use for Microsoft Azure Previews](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) for legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
-Azure Active Directory (Azure AD) has roles and permissions that are identified as privileged. These roles and permissions can be used to delegate management of directory resources to other users, modify credentials, authentication or authorization policies, or access restricted data. Privileged role assignments can lead to elevation of privilege if not used in a secure and intended manner. This article describes privileged roles and permissions and best practices for how to use.
+Microsoft Entra ID has roles and permissions that are identified as privileged. These roles and permissions can be used to delegate management of directory resources to other users, modify credentials, authentication or authorization policies, or access restricted data. Privileged role assignments can lead to elevation of privilege if not used in a secure and intended manner. This article describes privileged roles and permissions and best practices for how to use.
## Which roles and permissions are privileged?
-For a list of privileged roles and permissions, see [Azure AD built-in roles](permissions-reference.md). You can also use the Microsoft Entra admin center, Microsoft Graph PowerShell, or Microsoft Graph API to identify roles, permissions, and role assignments that are identified as privileged.
+For a list of privileged roles and permissions, see [Microsoft Entra built-in roles](permissions-reference.md). You can also use the Microsoft Entra admin center, Microsoft Graph PowerShell, or Microsoft Graph API to identify roles, permissions, and role assignments that are identified as privileged.
# [Admin center](#tab/admin-center)
In the Microsoft Entra admin center, look for the **PRIVILEGED** label.
On the **Roles and administrators** page, privileged roles are identified in the **Privileged** column. The **Assignments** column lists the number of role assignments. You can also filter privileged roles. When you view the permissions for a privileged role, you can see which permissions are privileged. If you view the permissions as a default user, you won't be able to see which permissions are privileged. When you create a custom role, you can see which permissions are privileged and the custom role will be labeled as privileged.
Here are some best practices for using privileged roles.
- Limit the number of Global Administrators to less than 5 - Limit the number of privileged role assignments to less than 10
-For more information, see [Best practices for Azure AD roles](best-practices.md).
+For more information, see [Best practices for Microsoft Entra roles](best-practices.md).
## Privileged permissions versus protected actions
-Privileged permissions and protected actions are security-related capabilities that have different purposes. Permissions that have the **PRIVILEGED** label help you identify permissions that can lead to elevation of privilege if not used in a secure and intended manner. Protected actions are role permissions that have been assigned Conditional Access policies for added security, such as requiring multi-factor authentication. Conditional Access requirements are enforced when a user performs the protected action. Protected actions are currently in Preview. For more information, see [What are protected actions in Azure AD?](./protected-actions-overview.md).
+Privileged permissions and protected actions are security-related capabilities that have different purposes. Permissions that have the **PRIVILEGED** label help you identify permissions that can lead to elevation of privilege if not used in a secure and intended manner. Protected actions are role permissions that have been assigned Conditional Access policies for added security, such as requiring multi-factor authentication. Conditional Access requirements are enforced when a user performs the protected action. Protected actions are currently in Preview. For more information, see [What are protected actions in Microsoft Entra ID?](./protected-actions-overview.md).
| Capability | Privileged permission | Protected action | | | | |
Privileged permissions and protected actions are security-related capabilities t
## Terminology
-To understand privileged roles and permissions in Azure AD, it helps to know some of the following terminology.
+To understand privileged roles and permissions in Microsoft Entra ID, it helps to know some of the following terminology.
| Term | Definition | | | | | action | An activity a security principal can perform on an object type. Sometimes referred to as an operation. | | permission | A definition that specifies the activity a security principal can perform on an object type. A permission includes one or more actions. |
-| privileged permission | In Azure AD, permissions that can be used to delegate management of directory resources to other users, modify credentials, authentication or authorization policies, or access restricted data. |
+| privileged permission | In Microsoft Entra ID, permissions that can be used to delegate management of directory resources to other users, modify credentials, authentication or authorization policies, or access restricted data. |
| privileged role | A built-in or custom role that has one or more privileged permissions. | | privileged role assignment | A role assignment that uses a privileged role. | | elevation of privilege | When a security principal obtains more permissions than their assigned role initially provided by impersonating another role. |
For example:
| Permission element | Description | | | |
-| namespace | Product or service that exposes the task and is prepended with `microsoft`. For example, all tasks in Azure AD use the `microsoft.directory` namespace. |
-| entity | Logical feature or component exposed by the service in Microsoft Graph. For example, Azure AD exposes User and Groups, OneNote exposes Notes, and Exchange exposes Mailboxes and Calendars. There is a special `allEntities` keyword for specifying all entities in a namespace. This is often used in roles that grant access to an entire product. |
+| namespace | Product or service that exposes the task and is prepended with `microsoft`. For example, all tasks in Microsoft Entra ID use the `microsoft.directory` namespace. |
+| entity | Logical feature or component exposed by the service in Microsoft Graph. For example, Microsoft Entra ID exposes User and Groups, OneNote exposes Notes, and Exchange exposes Mailboxes and Calendars. There is a special `allEntities` keyword for specifying all entities in a namespace. This is often used in roles that grant access to an entire product. |
| propertySet | Specific properties or aspects of the entity for which access is being granted. For example, `microsoft.directory/applications/authentication/read` grants the ability to read the reply URL, logout URL, and implicit flow property on the application object in Azure AD.<ul><li>`allProperties` designates all properties of the entity, including privileged properties.</li><li>`standard` designates common properties, but excludes privileged ones related to `read` action. For example, `microsoft.directory/user/standard/read` includes the ability to read standard properties like public phone number and email address, but not the private secondary phone number or email address used for multifactor authentication.</li><li>`basic` designates common properties, but excludes privileged ones related to the `update` action. The set of properties that you can read may be different from what you can update. ThatΓÇÖs why there are `standard` and `basic` keywords to reflect that.</li></ul> | | action | Operation being granted, most typically create, read, update, or delete (CRUD). There is a special `allTasks` keyword for specifying all of the above abilities (create, read, update, and delete). |
The following table is for roles assigned at the scope of a tenant. For roles as
## Next steps -- [Best practices for Azure AD roles](best-practices.md)-- [Azure AD built-in roles](permissions-reference.md)
+- [Best practices for Microsoft Entra roles](best-practices.md)
+- [Microsoft Entra built-in roles](permissions-reference.md)
active-directory Protected Actions Add https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/roles/protected-actions-add.md
Title: Add, test, or remove protected actions in Azure AD
-description: Learn how to add, test, or remove protected actions in Azure Active Directory.
+ Title: Add, test, or remove protected actions in Microsoft Entra ID
+description: Learn how to add, test, or remove protected actions in Microsoft Entra ID.
Last updated 04/21/2023
-# Add, test, or remove protected actions in Azure AD
+# Add, test, or remove protected actions in Microsoft Entra ID
-[Protected actions](./protected-actions-overview.md) in Azure Active Directory (Azure AD) are permissions that have been assigned Conditional Access polices that are enforced when a user attempts to perform an action. This article describes how to add, test, or remove protected actions.
+[Protected actions](./protected-actions-overview.md) in Microsoft Entra ID are permissions that have been assigned Conditional Access polices that are enforced when a user attempts to perform an action. This article describes how to add, test, or remove protected actions.
> [!NOTE] > You should perform these steps in the following sequence to ensure that protected actions are properly configured and enforced. If you don't follow this order, you may get unexpected behavior, such as [getting repeated requests to reauthenticate](#symptompolicy-is-never-satisfied).
Last updated 04/21/2023
To add or remove protected actions, you must have: -- Azure AD Premium P1 or P2 license
+- Microsoft Entra ID P1 or P2 license
- [Conditional Access Administrator](permissions-reference.md#conditional-access-administrator) or [Security Administrator](permissions-reference.md#security-administrator) role ## Step 1: Configure Conditional Access policy
When a user performs a protected action, they'll need to satisfy Conditional Acc
1. Select **Click here to reauthenticate**.
-1. Complete the authentication requirements when the browser is redirected to the Azure AD sign-in page.
+1. Complete the authentication requirements when the browser is redirected to the Microsoft Entra sign-in page.
:::image type="content" source="media/protected-actions-add/test-policy-reauthenticate-sign-in.png" alt-text="Screenshot of a sign-in page to reauthenticate." lightbox="media/protected-actions-add/test-policy-reauthenticate-sign-in.png":::
The user has previously satisfied policy. For example, the completed multifactor
**Solution 2**
-Check the [Azure AD sign-in events](../conditional-access/troubleshoot-conditional-access.md) to troubleshoot. The sign-in events include details about the session, including if the user has already completed multifactor authentication. When troubleshooting with the sign-in logs, it's also helpful to check the policy details page, to confirm an authentication context was requested.
+Check the [Microsoft Entra sign-in events](../conditional-access/troubleshoot-conditional-access.md) to troubleshoot. The sign-in events include details about the session, including if the user has already completed multifactor authentication. When troubleshooting with the sign-in logs, it's also helpful to check the policy details page, to confirm an authentication context was requested.
### Symptom - Policy is never satisfied
Make sure you're using Microsoft Graph PowerShell.
## Next steps -- [What are protected actions in Azure AD?](protected-actions-overview.md)-- [Conditional Access authentication context](../conditional-access/concept-conditional-access-cloud-apps.md#authentication-context)
+- [What are protected actions in Microsoft Entra ID?](protected-actions-overview.md)
+- [Conditional Access authentication context](../conditional-access/concept-conditional-access-cloud-apps.md#authentication-context)
active-directory 10000Ftplans Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/10000ftplans-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with 10,000ft Plans'
-description: Learn how to configure single sign-on between Azure Active Directory and 10,000ft Plans.
+ Title: 'Tutorial: Microsoft Entra SSO integration with 10,000ft Plans'
+description: Learn how to configure single sign-on between Microsoft Entra ID and 10,000ft Plans.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with 10,000ft Plans
+# Tutorial: Microsoft Entra SSO integration with 10,000ft Plans
-In this tutorial, you'll learn how to integrate 10,000ft Plans with Azure Active Directory (Azure AD). When you integrate 10,000ft Plans with Azure AD, you can:
+In this tutorial, you'll learn how to integrate 10,000ft Plans with Microsoft Entra ID. When you integrate 10,000ft Plans with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to 10,000ft Plans.
-* Enable your users to be automatically signed-in to 10,000ft Plans with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to 10,000ft Plans.
+* Enable your users to be automatically signed-in to 10,000ft Plans with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with 10,000ft Plans, you need the following items:
+To configure Microsoft Entra integration with 10,000ft Plans, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* 10,000ft Plans single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* 10,000ft Plans support **SP** initiated SSO. * 10,000ft Plans support **Just In Time** user provisioning. ## Add 10,000ft Plans from the gallery
-To configure the integration of 10,000ft Plans into Azure AD, you need to add 10,000ft Plans from the gallery to your list of managed SaaS apps.
+To configure the integration of 10,000ft Plans into Microsoft Entra ID, you need to add 10,000ft Plans from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of 10,000ft Plans into Azure AD, you need to add 10
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for 10,000ft Plans
+<a name='configure-and-test-azure-ad-sso-for-10000ft-plans'></a>
-Configure and test Azure AD SSO with 10,000ft Plans using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in 10,000ft Plans.
+## Configure and test Microsoft Entra SSO for 10,000ft Plans
-To configure and test Azure AD SSO with 10,000ft Plans, perform the following steps:
+Configure and test Microsoft Entra SSO with 10,000ft Plans using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in 10,000ft Plans.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with 10,000ft Plans, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure 10,000ft Plans SSO](#configure-10000ft-plans-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create 10,000ft Plans test user](#create-10000ft-plans-test-user)** - to have a counterpart of B.Simon in 10,000ft Plans that is linked to the Azure AD representation of user.
+ 1. **[Create 10,000ft Plans test user](#create-10000ft-plans-test-user)** - to have a counterpart of B.Simon in 10,000ft Plans that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **10,000ft Plans** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot of SAML Signing Certificate, with copy icon highlighted](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to 10,000ft Plans.
In this section, a user called Britta Simon is created in 10,000ft Plans. 10,000
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to 10,000ft Plans Sign on URL where you can initiate the login flow.
active-directory 123Formbuilder Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/123formbuilder-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with 123FormBuilder SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and 123FormBuilder SSO.
+ Title: 'Tutorial: Microsoft Entra integration with 123FormBuilder SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and 123FormBuilder SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with 123FormBuilder SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with 123FormBuilder SSO
-In this tutorial, you'll learn how to integrate 123FormBuilder SSO with Azure Active Directory (Azure AD). When you integrate 123FormBuilder SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate 123FormBuilder SSO with Microsoft Entra ID. When you integrate 123FormBuilder SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to 123FormBuilder SSO.
-* Enable your users to be automatically signed in to 123FormBuilder SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to 123FormBuilder SSO.
+* Enable your users to be automatically signed in to 123FormBuilder SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* 123FormBuilder SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* 123FormBuilder SSO supports **SP and IDP** initiated SSO. * 123FormBuilder SSO supports **Just In Time** user provisioning. ## Add 123FormBuilder SSO from the gallery
-To configure the integration of 123FormBuilder SSO into Azure AD, you need to add 123FormBuilder SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of 123FormBuilder SSO into Microsoft Entra ID, you need to add 123FormBuilder SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of 123FormBuilder SSO into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for 123FormBuilder SSO
+<a name='configure-and-test-azure-ad-sso-for-123formbuilder-sso'></a>
-Configure and test Azure AD SSO with 123FormBuilder SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in 123FormBuilder SSO.
+## Configure and test Microsoft Entra SSO for 123FormBuilder SSO
-To configure and test Azure AD SSO with 123FormBuilder SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with 123FormBuilder SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in 123FormBuilder SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with 123FormBuilder SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure 123FormBuilder SSO](#configure-123formbuilder-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create 123FormBuilder SSO test user](#create-123formbuilder-sso-test-user)** - to have a counterpart of B.Simon in 123FormBuilder SSO that is linked to the Azure AD representation of user.
+ 1. **[Create 123FormBuilder SSO test user](#create-123formbuilder-sso-test-user)** - to have a counterpart of B.Simon in 123FormBuilder SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **123FormBuilder SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to 123FormBuilder SSO.
In this section, you'll enable B.Simon to use single sign-on by granting access
c. Click **SUBMIT FORM**.
-2. On the **Microsoft Azure AD - Single sign-on - Configure App Settings** perform the following steps:
+2. On the **Microsoft Entra ID - Single sign-on - Configure App Settings** perform the following steps:
![Configure Single Sign-On](./media/123formbuilder-tutorial/configuration.png)
In this section, a user called Britta Simon is created in 123FormBuilder SSO. 12
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory 15Five Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/15five-provisioning-tutorial.md
Title: 'Tutorial: Configure 15Five for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to 15Five.
+ Title: 'Tutorial: Configure 15Five for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to 15Five.
writer: twimmers
# Tutorial: Configure 15Five for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in 15Five and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to [15Five](https://www.15five.com/pricing/). For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory.
+The objective of this tutorial is to demonstrate the steps to be performed in 15Five and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to [15Five](https://www.15five.com/pricing/). For important details on what this service does, how it works, and frequently asked questions, see Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID.
## Capabilities supported > [!div class="checklist"] > * Create users in 15Five > * Remove users in 15Five when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and 15Five
+> * Keep user attributes synchronized between Microsoft Entra ID and 15Five
> * Provision groups and group memberships in 15Five > * [Single sign-on](./15five-tutorial.md) to 15Five (recommended)
The objective of this tutorial is to demonstrate the steps to be performed in 15
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md) .
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md) .
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* [A 15Five tenant](https://www.15five.com/pricing/). * A user account in 15Five with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and 15Five](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and 15Five](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure 15Five to support provisioning with Azure AD
+<a name='step-2-configure-15five-to-support-provisioning-with-azure-ad'></a>
-Before configuring 15Five for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on 15Five.
+## Step 2: Configure 15Five to support provisioning with Microsoft Entra ID
+
+Before configuring 15Five for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on 15Five.
1. Sign in to your [15Five Admin Console](https://my.15five.com/). Navigate to **Features > Integrations**.
Before configuring 15Five for automatic user provisioning with Azure AD, you wil
:::image type="content" source="media/15five-provisioning-tutorial/image03.png" alt-text="Screen shot of the S C I M integration page. In the Token table, the values next to S C I M 2.0 base U R L and Access token are highlighted." border="false":::
-## Step 3. Add 15Five from the Azure AD application gallery
+<a name='step-3-add-15five-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add 15Five from the Microsoft Entra application gallery
-Add 15Five from the Azure AD application gallery to start managing provisioning to 15Five. If you have previously setup 15Five for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add 15Five from the Microsoft Entra application gallery to start managing provisioning to 15Five. If you have previously setup 15Five for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to 15Five
+## Step 5: Configure automatic user provisioning to 15Five
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in 15Five based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in 15Five based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-15five-in-azure-ad'></a>
-### To configure automatic user provisioning for 15Five in Azure AD:
+### To configure automatic user provisioning for 15Five in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input the **SCIM 2.0 base URL and Access Token** values retrieved earlier in the **Tenant URL** and **Secret Token** fields respectively. Click **Test Connection** to ensure Azure AD can connect to 15Five. If the connection fails, ensure your 15Five account has Admin permissions and try again.
+5. Under the Admin Credentials section, input the **SCIM 2.0 base URL and Access Token** values retrieved earlier in the **Tenant URL** and **Secret Token** fields respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to 15Five. If the connection fails, ensure your 15Five account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to 15Five**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to 15Five**.
-9. Review the user attributes that are synchronized from Azure AD to 15Five in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in 15Five for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to 15Five in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in 15Five for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:15Five:2.0:User:location|String| |urn:ietf:params:scim:schemas:extension:15Five:2.0:User:startDate|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to 15Five**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to 15Five**.
-11. Review the group attributes that are synchronized from Azure AD to 15Five in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in 15Five for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to 15Five in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in 15Five for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for 15Five, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for 15Five, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
- This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+ This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md).
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory 15Five Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/15five-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with 15Five'
-description: Learn how to configure single sign-on between Azure Active Directory and 15Five.
+ Title: 'Tutorial: Microsoft Entra integration with 15Five'
+description: Learn how to configure single sign-on between Microsoft Entra ID and 15Five.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with 15Five
+# Tutorial: Microsoft Entra integration with 15Five
-In this tutorial, you'll learn how to integrate 15Five with Azure Active Directory (Azure AD). When you integrate 15Five with Azure AD, you can:
+In this tutorial, you'll learn how to integrate 15Five with Microsoft Entra ID. When you integrate 15Five with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to 15Five.
-* Enable your users to be automatically signed-in to 15Five with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to 15Five.
+* Enable your users to be automatically signed-in to 15Five with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* 15Five single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* 15Five supports **SP** initiated SSO. * 15Five supports [Automated user provisioning](15five-provisioning-tutorial.md). ## Add 15Five from the gallery
-To configure the integration of 15Five into Azure AD, you need to add 15Five from the gallery to your list of managed SaaS apps.
+To configure the integration of 15Five into Microsoft Entra ID, you need to add 15Five from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of 15Five into Azure AD, you need to add 15Five fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for 15Five
+<a name='configure-and-test-azure-ad-sso-for-15five'></a>
-Configure and test Azure AD SSO with 15Five using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in 15Five.
+## Configure and test Microsoft Entra SSO for 15Five
-To configure and test Azure AD SSO with 15Five, perform the following steps:
+Configure and test Microsoft Entra SSO with 15Five using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in 15Five.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with 15Five, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure 15Five SSO](#configure-15five-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create 15Five test user](#create-15five-test-user)** - to have a counterpart of B.Simon in 15Five that is linked to the Azure AD representation of user.
+ 1. **[Create 15Five test user](#create-15five-test-user)** - to have a counterpart of B.Simon in 15Five that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **15Five** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to 15Five.
To configure single sign-on on **15Five** side, you need to send the downloaded
### Create 15Five test user
-To enable Azure AD users to log in to 15Five, they must be provisioned into 15Five. When 15Five, provisioning is a manual task.
+To enable Microsoft Entra users to log in to 15Five, they must be provisioned into 15Five. When 15Five, provisioning is a manual task.
### To configure user provisioning, perform the following steps:
To enable Azure AD users to log in to 15Five, they must be provisioned into 15Fi
![Add New Person](./media/15five-tutorial/add-person.png "Add New Person")
- a. Type the **First Name**, **Last Name**, **Title**, **Email address** of a valid Azure Active Directory account you want to provision into the related textboxes.
+ a. Type the **First Name**, **Last Name**, **Title**, **Email address** of a valid Microsoft Entra account you want to provision into the related textboxes.
b. Click **Done**. > [!NOTE]
- > The Azure AD account holder receives an email including a link to confirm the account before it becomes active.
+ > The Microsoft Entra account holder receives an email including a link to confirm the account before it becomes active.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to 15Five Sign-on URL where you can initiate the login flow.
active-directory 23Video Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/23video-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with 23 Video'
-description: Learn how to configure single sign-on between Azure Active Directory and 23 Video.
+ Title: 'Tutorial: Microsoft Entra SSO integration with 23 Video'
+description: Learn how to configure single sign-on between Microsoft Entra ID and 23 Video.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with 23 Video
+# Tutorial: Microsoft Entra SSO integration with 23 Video
-In this tutorial, you'll learn how to integrate 23 Video with Azure Active Directory (Azure AD). When you integrate 23 Video with Azure AD, you can:
+In this tutorial, you'll learn how to integrate 23 Video with Microsoft Entra ID. When you integrate 23 Video with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to 23 Video.
-* Enable your users to be automatically signed-in to 23 Video with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to 23 Video.
+* Enable your users to be automatically signed-in to 23 Video with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* 23 Video single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* 23 Video supports **SP** initiated SSO. ## Add 23 Video from the gallery
-To configure the integration of 23 Video into Azure AD, you need to add 23 Video from the gallery to your list of managed SaaS apps.
+To configure the integration of 23 Video into Microsoft Entra ID, you need to add 23 Video from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of 23 Video into Azure AD, you need to add 23 Video
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for 23 Video
+<a name='configure-and-test-azure-ad-sso-for-23-video'></a>
-Configure and test Azure AD SSO with 23 Video using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in 23 Video.
+## Configure and test Microsoft Entra SSO for 23 Video
-To configure and test Azure AD SSO with 23 Video, perform the following steps:
+Configure and test Microsoft Entra SSO with 23 Video using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in 23 Video.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with 23 Video, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure 23 Video SSO](#configure-23-video-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create 23 Video test user](#create-23-video-test-user)** - to have a counterpart of B.Simon in 23 Video that is linked to the Azure AD representation of user.
+ 1. **[Create 23 Video test user](#create-23-video-test-user)** - to have a counterpart of B.Simon in 23 Video that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **23 Video** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to 23 Video.
The objective of this section is to create a user called B.Simon in 23 Video.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to 23 Video Sign-on URL where you can initiate the login flow. * Go to 23 Video Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the 23 Video tile in the My Apps, this will redirect to 23 Video Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the 23 Video tile in the My Apps, this will redirect to 23 Video Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory 360Online Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/360online-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with 360 Online'
-description: Learn how to configure single sign-on between Azure Active Directory and 360 Online.
+ Title: 'Tutorial: Microsoft Entra integration with 360 Online'
+description: Learn how to configure single sign-on between Microsoft Entra ID and 360 Online.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with 360 Online
+# Tutorial: Microsoft Entra integration with 360 Online
-In this tutorial, you'll learn how to integrate 360 Online with Azure Active Directory (Azure AD). When you integrate 360 Online with Azure AD, you can:
+In this tutorial, you'll learn how to integrate 360 Online with Microsoft Entra ID. When you integrate 360 Online with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to 360 Online.
-* Enable your users to be automatically signed-in to 360 Online with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to 360 Online.
+* Enable your users to be automatically signed-in to 360 Online with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* 360 Online single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* 360 Online supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add 360 Online from the gallery
-To configure the integration of 360 Online into Azure AD, you need to add 360 Online from the gallery to your list of managed SaaS apps.
+To configure the integration of 360 Online into Microsoft Entra ID, you need to add 360 Online from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of 360 Online into Azure AD, you need to add 360 On
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for 360 Online
+<a name='configure-and-test-azure-ad-sso-for-360-online'></a>
-Configure and test Azure AD SSO with 360 Online using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in 360 Online.
+## Configure and test Microsoft Entra SSO for 360 Online
-To configure and test Azure AD SSO with 360 Online, perform the following steps:
+Configure and test Microsoft Entra SSO with 360 Online using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in 360 Online.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with 360 Online, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure 360 Online SSO](#configure-360-online-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create 360 Online test user](#create-360-online-test-user)** - to have a counterpart of B.Simon in 360 Online that is linked to the Azure AD representation of user.
+ 1. **[Create 360 Online test user](#create-360-online-test-user)** - to have a counterpart of B.Simon in 360 Online that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **360 Online** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to 360 Online.
In this section, you create a user called Britta Simon in 360 Online. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to 360 Online Sign-on URL where you can initiate the login flow.
active-directory 4Dx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/4dx-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with 4DX'
-description: Learn how to configure single sign-on between Azure Active Directory and 4DX.
+ Title: 'Tutorial: Microsoft Entra SSO integration with 4DX'
+description: Learn how to configure single sign-on between Microsoft Entra ID and 4DX.
-# Tutorial: Azure AD SSO integration with 4DX
+# Tutorial: Microsoft Entra SSO integration with 4DX
-In this tutorial, you'll learn how to integrate 4DX with Azure Active Directory (Azure AD). When you integrate 4DX with Azure AD, you can:
+In this tutorial, you'll learn how to integrate 4DX with Microsoft Entra ID. When you integrate 4DX with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to 4DX.
-* Enable your users to be automatically signed-in to 4DX with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to 4DX.
+* Enable your users to be automatically signed-in to 4DX with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* 4DX single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* 4DX supports **IDP** initiated SSO. ## Add 4DX from the gallery
-To configure the integration of 4DX into Azure AD, you need to add 4DX from the gallery to your list of managed SaaS apps.
+To configure the integration of 4DX into Microsoft Entra ID, you need to add 4DX from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of 4DX into Azure AD, you need to add 4DX from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for 4DX
+<a name='configure-and-test-azure-ad-sso-for-4dx'></a>
-Configure and test Azure AD SSO with 4DX using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in 4DX.
+## Configure and test Microsoft Entra SSO for 4DX
-To configure and test Azure AD SSO with 4DX, perform the following steps:
+Configure and test Microsoft Entra SSO with 4DX using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in 4DX.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with 4DX, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure 4DX SSO](#configure-4dx-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create 4DX test user](#create-4dx-test-user)** - to have a counterpart of B.Simon in 4DX that is linked to the Azure AD representation of user.
+ 1. **[Create 4DX test user](#create-4dx-test-user)** - to have a counterpart of B.Simon in 4DX that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **4DX** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows how to copy a configuration appropriate URL.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to 4DX.
In this section, you create a user called Britta Simon in 4DX. Work with [4DX su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the 4DX for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the 4DX tile in the My Apps, you should be automatically signed in to the 4DX for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the 4DX tile in the My Apps, you should be automatically signed in to the 4DX for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure 4DX you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure 4DX you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory 4Me Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/4me-provisioning-tutorial.md
Title: 'Tutorial: Configure 4me for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to 4me.
+ Title: 'Tutorial: Configure 4me for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to 4me.
writer: twimmers
# Tutorial: Configure 4me for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in 4me and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to 4me.
+The objective of this tutorial is to demonstrate the steps to be performed in 4me and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to 4me.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A 4me tenant](https://www.4me.com/trial/) * A user account in 4me with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Add 4me from the gallery
-Before configuring 4me for automatic user provisioning with Azure AD, you need to add 4me from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring 4me for automatic user provisioning with Microsoft Entra ID, you need to add 4me from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add 4me from the Azure AD application gallery, perform the following steps:**
+**To add 4me from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring 4me for automatic user provisioning with Azure AD, you need t
## Assigning users to 4me
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to 4me. Once decided, you can assign these users and/or groups to 4me by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to 4me. Once decided, you can assign these users and/or groups to 4me by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to 4me
-* It is recommended that a single Azure AD user is assigned to 4me to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to 4me to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to 4me, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Configuring automatic user provisioning to 4me
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in 4me based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in 4me based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for 4me, following the instructions provided in the [4me single sign-on tutorial](4me-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for 4me in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-4me-in-azure-ad'></a>
+
+### To configure automatic user provisioning for 4me in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![4me SCIM](media/4me-provisioning-tutorial/4me03.png)
-7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Azure AD can connect to 4me. If the connection fails, ensure your 4me account has Admin permissions and try again.
+7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Microsoft Entra ID can connect to 4me. If the connection fails, ensure your 4me account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
9. Click **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to 4me**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra users to 4me**.
- :::image type="content" source="media/4me-provisioning-tutorial/4me-user-mapping.png" alt-text="Screenshot of the Mappings page. Under Name, Synchronize Azure Active Directory Users to FourMe is highlighted." border="false":::
+ :::image type="content" source="media/4me-provisioning-tutorial/4me-user-mapping.png" alt-text="Screenshot of the Mappings page. Under Name, Synchronize Microsoft Entra users to FourMe is highlighted." border="false":::
-11. Review the user attributes that are synchronized from Azure AD to 4me in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in 4me for update operations. Please ensure that [4me supports filtering](https://developer.4me.com/v1/scim/users/) on the matching attribute you have chosen. Select the **Save** button to commit any changes.
+11. Review the user attributes that are synchronized from Microsoft Entra ID to 4me in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in 4me for update operations. Please ensure that [4me supports filtering](https://developer.4me.com/v1/scim/users/) on the matching attribute you have chosen. Select the **Save** button to commit any changes.
- :::image type="content" source="media/4me-provisioning-tutorial/4me-user-attributes.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Azure Active Directory attributes, corresponding FourMe attributes, and the matching status." border="false":::
+ :::image type="content" source="media/4me-provisioning-tutorial/4me-user-attributes.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Microsoft Entra attributes, corresponding FourMe attributes, and the matching status." border="false":::
-12. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to 4me**.
+12. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to 4me**.
- :::image type="content" source="media/4me-provisioning-tutorial/4me-group-mapping.png" alt-text="Screenshot of the Mappings page. Under Name, Synchronize Azure Active Directory Groups to FourMe is highlighted." border="false":::
+ :::image type="content" source="media/4me-provisioning-tutorial/4me-group-mapping.png" alt-text="Screenshot of the Mappings page. Under Name, Synchronize Microsoft Entra groups to FourMe is highlighted." border="false":::
-13. Review the group attributes that are synchronized from Azure AD to 4me in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in 4me for update operations. Select the **Save** button to commit any changes.
+13. Review the group attributes that are synchronized from Microsoft Entra ID to 4me in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in 4me for update operations. Select the **Save** button to commit any changes.
![4me Group Mappings](media/4me-provisioning-tutorial/4me-group-attribute.png) 14. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-15. To enable the Azure AD provisioning service for 4me, change the **Provisioning Status** to **On** in the **Settings** section.
+15. To enable the Microsoft Entra provisioning service for 4me, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on 4me.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on 4me.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector Limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory 4Me Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/4me-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with 4me'
-description: Learn how to configure single sign-on between Azure Active Directory and 4me.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with 4me'
+description: Learn how to configure single sign-on between Microsoft Entra ID and 4me.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with 4me
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with 4me
-In this tutorial, you'll learn how to integrate 4me with Azure Active Directory (Azure AD). When you integrate 4me with Azure AD, you can:
+In this tutorial, you'll learn how to integrate 4me with Microsoft Entra ID. When you integrate 4me with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to 4me.
-* Enable your users to be automatically signed-in to 4me with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to 4me.
+* Enable your users to be automatically signed-in to 4me with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* 4me single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* 4me supports **SP** initiated SSO. * 4me supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add 4me from the gallery
-To configure the integration of 4me into Azure AD, you need to add 4me from the gallery to your list of managed SaaS apps.
+To configure the integration of 4me into Microsoft Entra ID, you need to add 4me from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of 4me into Azure AD, you need to add 4me from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for 4me
+<a name='configure-and-test-azure-ad-sso-for-4me'></a>
-Configure and test Azure AD SSO with 4me using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in 4me.
+## Configure and test Microsoft Entra SSO for 4me
-To configure and test Azure AD SSO with 4me, complete the following building blocks:
+Configure and test Microsoft Entra SSO with 4me using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in 4me.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with 4me, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure 4me SSO](#configure-4me-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create 4me test user](#create-4me-test-user)** - to have a counterpart of B.Simon in 4me that is linked to the Azure AD representation of user.
+ 1. **[Create 4me test user](#create-4me-test-user)** - to have a counterpart of B.Simon in 4me that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **4me** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to 4me.
In this section, a user called Britta Simon is created in 4me. 4me supports just
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to 4me Sign-on URL where you can initiate the login flow.
active-directory 8X8 Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/8x8-provisioning-tutorial.md
Title: 'Tutorial: Configure 8x8 for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to 8x8.
+ Title: 'Tutorial: Configure 8x8 for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to 8x8.
writer: twimmers
# Tutorial: Configure 8x8 for automatic user provisioning
-This tutorial describes the steps you need to perform in both 8x8 Admin Console and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [8x8](https://www.8x8.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both 8x8 Admin Console and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [8x8](https://www.8x8.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in 8x8 > * Deactivate users in 8x8 when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and 8x8
+> * Keep user attributes synchronized between Microsoft Entra ID and 8x8
> * [Single sign-on](./8x8virtualoffice-tutorial.md) to 8x8 (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An 8x8 X series subscription of any level. * An 8x8 user account with administrator permission in [Admin Console](https://vo-cm.8x8.com).
-* [Single Sign-On with Azure AD](./8x8virtualoffice-tutorial.md) has already been configured.
+* [Single Sign-On with Microsoft Entra ID](./8x8virtualoffice-tutorial.md) has already been configured.
> [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and 8x8](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and 8x8](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure 8x8 to support provisioning with Azure AD
+<a name='step-2-configure-8x8-to-support-provisioning-with-azure-ad'></a>
-This section guides you through the steps to configure 8x8 to support provisioning with Azure AD.
+## Step 2: Configure 8x8 to support provisioning with Microsoft Entra ID
+
+This section guides you through the steps to configure 8x8 to support provisioning with Microsoft Entra ID.
### To configure a user provisioning access token in 8x8 Admin Console:
This section guides you through the steps to configure 8x8 to support provisioni
[ ![Screenshot showing the Identity and Security page of the Admin Console with callout over token fields.](./media/8x8-provisioning-tutorial/8x8-copy-url-token.png) ](./media/8x8-provisioning-tutorial/8x8-copy-url-token.png#lightbox)
-## Step 3. Add 8x8 from the Azure AD application gallery
+<a name='step-3-add-8x8-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add 8x8 from the Microsoft Entra application gallery
-Add 8x8 from the Azure AD application gallery to start managing provisioning to 8x8. If you have previously setup 8x8 for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add 8x8 from the Microsoft Entra application gallery to start managing provisioning to 8x8. If you have previously setup 8x8 for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. This is the simpler option and is used by most people.
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. This is the simpler option and is used by most people.
If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
If you choose to scope who will be provisioned based solely on attributes of the
* If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to 8x8
+## Step 5: Configure automatic user provisioning to 8x8
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in 8x8 based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in 8x8 based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-8x8-in-azure-ad'></a>
-### To configure automatic user provisioning for 8x8 in Azure AD:
+### To configure automatic user provisioning for 8x8 in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, copy the **8x8 URL** from Admin Console into **Tenant URL**. Copy the **8x8 API Token** from Admin Console into **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to 8x8. If the connection fails, ensure your 8x8 account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, copy the **8x8 URL** from Admin Console into **Tenant URL**. Copy the **8x8 API Token** from Admin Console into **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to 8x8. If the connection fails, ensure your 8x8 account has Admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/8x8-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Provision Azure Active Directory Users**.
+8. Under the **Mappings** section, select **Provision Microsoft Entra users**.
-9. Review the user attributes that are synchronized from Azure AD to 8x8 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in 8x8 for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the 8x8 API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to 8x8 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in 8x8 for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the 8x8 API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Notes| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for 8x8, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for 8x8, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully.
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory 8X8virtualoffice Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/8x8virtualoffice-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with 8x8'
-description: Learn how to configure single sign-on between Azure Active Directory and 8x8.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with 8x8'
+description: Learn how to configure single sign-on between Microsoft Entra ID and 8x8.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with 8x8
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with 8x8
-In this tutorial, you'll learn how to integrate 8x8 with Azure Active Directory (Azure AD). When you integrate 8x8 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate 8x8 with Microsoft Entra ID. When you integrate 8x8 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to 8x8.
-* Enable your users to be automatically signed-in to 8x8 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to 8x8.
+* Enable your users to be automatically signed-in to 8x8 with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* An 8x8 subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* 8x8 supports **SP and IDP** initiated SSO * 8x8 supports [**Automated** user provisioning and deprovisioning](8x8-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding 8x8 from the gallery
-To configure the integration of 8x8 into Azure AD, you need to add 8x8 from the gallery to your list of managed SaaS apps.
+To configure the integration of 8x8 into Microsoft Entra ID, you need to add 8x8 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of 8x8 into Azure AD, you need to add 8x8 from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for 8x8
+<a name='configure-and-test-azure-ad-sso-for-8x8'></a>
-Configure and test Azure AD SSO with 8x8 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in 8x8.
+## Configure and test Microsoft Entra SSO for 8x8
-To configure and test Azure AD SSO with 8x8, perform the following steps:
+Configure and test Microsoft Entra SSO with 8x8 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in 8x8.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with 8x8, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure 8x8 SSO](#configure-8x8-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create 8x8 test user](#create-8x8-test-user)** - to have a counterpart of B.Simon in 8x8 that is linked to the Azure AD representation of user.
+ 1. **[Create 8x8 test user](#create-8x8-test-user)** - to have a counterpart of B.Simon in 8x8 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **8x8** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](./media/8x8virtualoffice-tutorial/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to 8x8.
The next part of the tutorial depends on what kind of subscription you have with
![Screenshot that highlights the Identity Management tile.](./media/8x8virtualoffice-tutorial/configure1.png)
-1. Check **Single Sign On (SSO)** then select **Microsoft Azure AD**.
+1. Check **Single Sign On (SSO)** then select **Microsoft Entra ID**.
- ![Screenshot that highlights the Single Sign on (SSO) and Microsoft Azure AD options.](./media/8x8virtualoffice-tutorial/configure2.png)
+ ![Screenshot that highlights the Single Sign on (SSO) and Microsoft Entra options.](./media/8x8virtualoffice-tutorial/configure2.png)
-1. Copy the three URLs and signing certificate from the **Set up Single Sign-On with SAML** page in Azure AD into the **Microsoft Azure AD SAML Settings** section in 8x8 Admin Console.
+1. Copy the three URLs and signing certificate from the **Set up Single Sign-On with SAML** page in Microsoft Entra ID into the **Microsoft Entra SAML Settings** section in 8x8 Admin Console.
![8x8 Admin Console](./media/8x8virtualoffice-tutorial/configure3.png) a. Copy **Login URL** to **IDP Login URL**.
- b. Copy **Azure AD Identifier** to **IDP Issuer URL/URN**.
+ b. Copy **Microsoft Entra Identifier** to **IDP Issuer URL/URN**.
c. Copy **Logout URL** to **IDP Logout URL**.
The next part of the tutorial depends on what kind of subscription you have with
b. In the **Sign Out URL** textbox, paste **Logout URL** value which you copied previously.
- c. In the **Issuer URL** textbox, paste **Azure AD Identifier** value which you copied previously.
+ c. In the **Issuer URL** textbox, paste **Microsoft Entra Identifier** value which you copied previously.
d. Click **Browse** button to upload the certificate which you downloaded previously.
In this section, you create a user called Britta Simon in 8x8. Work with [8x8 su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory A Cloud Guru Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/a-cloud-guru-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with A Cloud Guru'
-description: Learn how to configure single sign-on between Azure Active Directory and A Cloud Guru.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with A Cloud Guru'
+description: Learn how to configure single sign-on between Microsoft Entra ID and A Cloud Guru.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with A Cloud Guru
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with A Cloud Guru
-In this tutorial, you'll learn how to integrate A Cloud Guru with Azure Active Directory (Azure AD). When you integrate A Cloud Guru with Azure AD, you can:
+In this tutorial, you'll learn how to integrate A Cloud Guru with Microsoft Entra ID. When you integrate A Cloud Guru with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to A Cloud Guru.
-* Enable your users to be automatically signed-in to A Cloud Guru with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to A Cloud Guru.
+* Enable your users to be automatically signed-in to A Cloud Guru with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Cloud Guru single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* A Cloud Guru supports **SP and IDP** initiated SSO. * A Cloud Guru supports **Just In Time** user provisioning. ## Adding A Cloud Guru from the gallery
-To configure the integration of A Cloud Guru into Azure AD, you need to add A Cloud Guru from the gallery to your list of managed SaaS apps.
+To configure the integration of A Cloud Guru into Microsoft Entra ID, you need to add A Cloud Guru from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of A Cloud Guru into Azure AD, you need to add A Cl
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for A Cloud Guru
+<a name='configure-and-test-azure-ad-sso-for-a-cloud-guru'></a>
-Configure and test Azure AD SSO with A Cloud Guru using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in A Cloud Guru.
+## Configure and test Microsoft Entra SSO for A Cloud Guru
-To configure and test Azure AD SSO with A Cloud Guru, perform the following steps:
+Configure and test Microsoft Entra SSO with A Cloud Guru using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in A Cloud Guru.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with A Cloud Guru, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure A Cloud Guru SSO](#configure-a-cloud-guru-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create A Cloud Guru test user](#create-a-cloud-guru-test-user)** - to have a counterpart of B.Simon in A Cloud Guru that is linked to the Azure AD representation of user.
+ 1. **[Create A Cloud Guru test user](#create-a-cloud-guru-test-user)** - to have a counterpart of B.Simon in A Cloud Guru that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **A Cloud Guru** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to A Cloud Guru.
In this section, a user called Britta Simon is created in A Cloud Guru. A Cloud
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Abbyy Flexicapture Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/abbyy-flexicapture-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ABBYY FlexiCapture Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and ABBYY FlexiCapture Cloud.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ABBYY FlexiCapture Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ABBYY FlexiCapture Cloud.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ABBYY FlexiCapture Cloud
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ABBYY FlexiCapture Cloud
-In this tutorial, you'll learn how to integrate ABBYY FlexiCapture Cloud with Azure Active Directory (Azure AD). When you integrate ABBYY FlexiCapture Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ABBYY FlexiCapture Cloud with Microsoft Entra ID. When you integrate ABBYY FlexiCapture Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ABBYY FlexiCapture Cloud.
-* Enable your users to be automatically signed-in to ABBYY FlexiCapture Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ABBYY FlexiCapture Cloud.
+* Enable your users to be automatically signed-in to ABBYY FlexiCapture Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ABBYY FlexiCapture Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ABBYY FlexiCapture Cloud supports **SP and IDP** initiated SSO. * ABBYY FlexiCapture Cloud supports **Just In Time** user provisioning. ## Add ABBYY FlexiCapture Cloud from the gallery
-To configure the integration of ABBYY FlexiCapture Cloud into Azure AD, you need to add ABBYY FlexiCapture Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of ABBYY FlexiCapture Cloud into Microsoft Entra ID, you need to add ABBYY FlexiCapture Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ABBYY FlexiCapture Cloud into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ABBYY FlexiCapture Cloud
+<a name='configure-and-test-azure-ad-sso-for-abbyy-flexicapture-cloud'></a>
-Configure and test Azure AD SSO with ABBYY FlexiCapture Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ABBYY FlexiCapture Cloud.
+## Configure and test Microsoft Entra SSO for ABBYY FlexiCapture Cloud
-To configure and test Azure AD SSO with ABBYY FlexiCapture Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with ABBYY FlexiCapture Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ABBYY FlexiCapture Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ABBYY FlexiCapture Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ABBYY FlexiCapture Cloud SSO](#configure-abbyy-flexicapture-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ABBYY FlexiCapture Cloud test user](#create-abbyy-flexicapture-cloud-test-user)** - to have a counterpart of B.Simon in ABBYY FlexiCapture Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create ABBYY FlexiCapture Cloud test user](#create-abbyy-flexicapture-cloud-test-user)** - to have a counterpart of B.Simon in ABBYY FlexiCapture Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ABBYY FlexiCapture Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ABBYY FlexiCapture Cloud.
In this section, a user called Britta Simon is created in ABBYY FlexiCapture Clo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Abintegro Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/abintegro-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Abintegro'
-description: Learn how to configure single sign-on between Azure Active Directory and Abintegro.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Abintegro'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Abintegro.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Abintegro
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Abintegro
-In this tutorial, you'll learn how to integrate Abintegro with Azure Active Directory (Azure AD). When you integrate Abintegro with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Abintegro with Microsoft Entra ID. When you integrate Abintegro with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Abintegro.
-* Enable your users to be automatically signed-in to Abintegro with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Abintegro.
+* Enable your users to be automatically signed-in to Abintegro with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Abintegro single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Abintegro supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Abintegro from the gallery
-To configure the integration of Abintegro into Azure AD, you need to add Abintegro from the gallery to your list of managed SaaS apps.
+To configure the integration of Abintegro into Microsoft Entra ID, you need to add Abintegro from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Abintegro into Azure AD, you need to add Abinteg
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Abintegro
+<a name='configure-and-test-azure-ad-sso-for-abintegro'></a>
-Configure and test Azure AD SSO with Abintegro using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Abintegro.
+## Configure and test Microsoft Entra SSO for Abintegro
-To configure and test Azure AD SSO with Abintegro, perform the following steps:
+Configure and test Microsoft Entra SSO with Abintegro using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Abintegro.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Abintegro, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Abintegro SSO](#configure-abintegro-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Abintegro test user](#create-abintegro-test-user)** - to have a counterpart of B.Simon in Abintegro that is linked to the Azure AD representation of user.
+ 1. **[Create Abintegro test user](#create-abintegro-test-user)** - to have a counterpart of B.Simon in Abintegro that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Abintegro** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Abintegro.
In this section, a user called Britta Simon is created in Abintegro. Abintegro s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Abintegro Sign-on URL where you can initiate the login flow.
active-directory Absorblms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/absorblms-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Absorb LMS'
-description: Learn how to configure single sign-on between Azure Active Directory and Absorb LMS.
+ Title: 'Tutorial: Microsoft Entra integration with Absorb LMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Absorb LMS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Absorb LMS
+# Tutorial: Microsoft Entra integration with Absorb LMS
-In this tutorial, you'll learn how to integrate Absorb LMS with Azure Active Directory (Azure AD). When you integrate Absorb LMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Absorb LMS with Microsoft Entra ID. When you integrate Absorb LMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Absorb LMS.
-* Enable your users to be automatically signed-in to Absorb LMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Absorb LMS.
+* Enable your users to be automatically signed-in to Absorb LMS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Absorb LMS, you need the following items:
+To configure Microsoft Entra integration with Absorb LMS, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Absorb LMS single sign-on enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Absorb LMS supports **IDP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Absorb LMS from the gallery
-To configure the integration of Absorb LMS into Azure AD, you need to add Absorb LMS from the gallery to your list of managed SaaS apps.
+To configure the integration of Absorb LMS into Microsoft Entra ID, you need to add Absorb LMS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Absorb LMS into Azure AD, you need to add Absorb
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Absorb LMS
+<a name='configure-and-test-azure-ad-sso-for-absorb-lms'></a>
-Configure and test Azure AD SSO with Absorb LMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Absorb LMS.
+## Configure and test Microsoft Entra SSO for Absorb LMS
-To configure and test Azure AD SSO with Absorb LMS, perform the following steps:
+Configure and test Microsoft Entra SSO with Absorb LMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Absorb LMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Absorb LMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Absorb LMS SSO](#configure-absorb-lms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Absorb LMS test user](#create-absorb-lms-test-user)** - to have a counterpart of B.Simon in Absorb LMS that is linked to the Azure AD representation of user.
+ 1. **[Create Absorb LMS test user](#create-absorb-lms-test-user)** - to have a counterpart of B.Simon in Absorb LMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Absorb LMS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Absorb LMS.
In this section, you'll enable B.Simon to use single sign-on by granting access
![The single sign-on configuration page](./media/absorblms-tutorial/settings.png)
- a. In the **Name** textbox, enter the name like Azure AD Marketplace SSO.
+ a. In the **Name** textbox, enter the name like Microsoft Entra Marketplace SSO.
b. Select **SAML** as a **Method**.
In this section, you'll enable B.Simon to use single sign-on by granting access
d. In the **Mode** box, select **Identity Provider Initiated**.
- e. In the **Id Property** box, select the attribute that you configured as the user identifier in Azure AD. For example, if *nameidentifier* is selected in Azure AD, select **Username**.
+ e. In the **Id Property** box, select the attribute that you configured as the user identifier in Microsoft Entra ID. For example, if *nameidentifier* is selected in Microsoft Entra ID, select **Username**.
f. Select **Sha256** as a **Signature Type**.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Absorb LMS test user
-For Azure AD users to sign in to Absorb LMS, they must be set up in Absorb LMS. In the case of Absorb LMS, provisioning is a manual task.
+For Microsoft Entra users to sign in to Absorb LMS, they must be set up in Absorb LMS. In the case of Absorb LMS, provisioning is a manual task.
**To configure user provisioning, perform the following steps:**
For Azure AD users to sign in to Absorb LMS, they must be set up in Absorb LMS.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Absorb LMS for which you set up the SSO.
active-directory Abstract Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/abstract-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Abstract'
-description: Learn how to configure single sign-on between Azure Active Directory and Abstract.
+ Title: 'Tutorial: Microsoft Entra integration with Abstract'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Abstract.
Last updated 11/21/2022
-# Tutorial: Integrate Abstract with Azure Active Directory
+# Tutorial: Integrate Abstract with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Abstract with Azure Active Directory (Azure AD). When you integrate Abstract with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Abstract with Microsoft Entra ID. When you integrate Abstract with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Abstract.
-* Enable your users to be automatically signed-in to Abstract with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Abstract.
+* Enable your users to be automatically signed-in to Abstract with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Abstract single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Abstract supports **SP and IDP** initiated SSO. ## Add Abstract from the gallery
-To configure the integration of Abstract into Azure AD, you need to add Abstract from the gallery to your list of managed SaaS apps.
+To configure the integration of Abstract into Microsoft Entra ID, you need to add Abstract from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Abstract into Azure AD, you need to add Abstract
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Abstract
+<a name='configure-and-test-azure-ad-sso-for-abstract'></a>
-Configure and test Azure AD SSO with Abstract using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Abstract.
+## Configure and test Microsoft Entra SSO for Abstract
-To configure and test Azure AD SSO with Abstract, perform the following steps:
+Configure and test Microsoft Entra SSO with Abstract using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Abstract.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Abstract, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Abstract SSO](#configure-abstract-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Abstract test user](#create-abstract-test-user)** - to have a counterpart of B.Simon in Abstract that is linked to the Azure AD representation of user.
+ 1. **[Create Abstract test user](#create-abstract-test-user)** - to have a counterpart of B.Simon in Abstract that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Abstract** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Abstract.
To test SSO on Abstract:
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Academy Attendance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/academy-attendance-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Academy Attendance"
-description: Learn how to configure single sign-on between Azure Active Directory and Academy Attendance.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Academy Attendance"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Academy Attendance.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Academy Attendance
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Academy Attendance
-In this tutorial, you'll learn how to integrate Academy Attendance with Azure Active Directory (Azure AD). When you integrate Academy Attendance with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Academy Attendance with Microsoft Entra ID. When you integrate Academy Attendance with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Academy Attendance.-- Enable your users to be automatically signed-in to Academy Attendance with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to Academy Attendance.
+- Enable your users to be automatically signed-in to Academy Attendance with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Academy Attendance single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Academy Attendance supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Academy Attendance from the gallery
-To configure the integration of Academy Attendance into Azure AD, you need to add Academy Attendance from the gallery to your list of managed SaaS apps.
+To configure the integration of Academy Attendance into Microsoft Entra ID, you need to add Academy Attendance from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Academy Attendance into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Academy Attendance
+<a name='configure-and-test-azure-ad-sso-for-academy-attendance'></a>
-Configure and test Azure AD SSO with Academy Attendance using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Academy Attendance.
+## Configure and test Microsoft Entra SSO for Academy Attendance
-To configure and test Azure AD SSO with Academy Attendance, perform the following steps:
+Configure and test Microsoft Entra SSO with Academy Attendance using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Academy Attendance.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Academy Attendance, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Academy Attendance SSO](#configure-academy-attendance-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Academy Attendance test user](#create-academy-attendance-test-user)** - to have a counterpart of B.Simon in Academy Attendance that is linked to the Azure AD representation of user.
+ 1. **[Create Academy Attendance test user](#create-academy-attendance-test-user)** - to have a counterpart of B.Simon in Academy Attendance that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Academy Attendance** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| role | user.assignedroles | > [!NOTE]
- > Academy Attendance supports two roles for users: **Lecturer** and **Student**. Set up these roles in Azure AD so that users can be assigned the appropriate roles. Please refer to [this](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) doc which explains how to create custom roles in Azure AD.
+ > Academy Attendance supports two roles for users: **Lecturer** and **Student**. Set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. Please refer to [this](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) doc which explains how to create custom roles in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Academy Attendance.
In this section, a user called Britta Simon is created in Academy Attendance. Ac
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
- Click on **Test this application**, this will redirect to Academy Attendance Sign-on URL where you can initiate the login flow.
active-directory Acadia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/acadia-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Acadia'
-description: Learn how to configure single sign-on between Azure Active Directory and Acadia.
+ Title: 'Tutorial: Microsoft Entra integration with Acadia'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Acadia.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Acadia
+# Tutorial: Microsoft Entra integration with Acadia
-In this tutorial, you'll learn how to integrate Acadia with Azure Active Directory (Azure AD). When you integrate Acadia with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Acadia with Microsoft Entra ID. When you integrate Acadia with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Acadia.
-* Enable your users to be automatically signed-in to Acadia with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Acadia.
+* Enable your users to be automatically signed-in to Acadia with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Acadia single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Acadia supports **SP and IDP** initiated SSO. * Acadia supports **Just In Time** user provisioning. ## Add Acadia from the gallery
-To configure the integration of Acadia into Azure AD, you need to add Acadia from the gallery to your list of managed SaaS apps.
+To configure the integration of Acadia into Microsoft Entra ID, you need to add Acadia from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Acadia into Azure AD, you need to add Acadia fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Acadia
+<a name='configure-and-test-azure-ad-sso-for-acadia'></a>
-Configure and test Azure AD SSO with Acadia using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Acadia.
+## Configure and test Microsoft Entra SSO for Acadia
-To configure and test Azure AD SSO with Acadia, perform the following steps:
+Configure and test Microsoft Entra SSO with Acadia using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Acadia.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Acadia, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Acadia SSO](#configure-acadia-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Acadia test user](#create-acadia-test-user)** - to have a counterpart of B.Simon in Acadia that is linked to the Azure AD representation of user.
+ 1. **[Create Acadia test user](#create-acadia-test-user)** - to have a counterpart of B.Simon in Acadia that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Acadia** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Acadia.
In this section, a user called Britta Simon is created in Acadia. Acadia support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Accenture Academy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/accenture-academy-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Accenture Academy'
-description: Learn how to configure single sign-on between Azure Active Directory and Accenture Academy.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Accenture Academy'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Accenture Academy.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Accenture Academy
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Accenture Academy
-In this tutorial, you'll learn how to integrate Accenture Academy with Azure Active Directory (Azure AD). When you integrate Accenture Academy with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Accenture Academy with Microsoft Entra ID. When you integrate Accenture Academy with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Accenture Academy.
-* Enable your users to be automatically signed-in to Accenture Academy with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Accenture Academy.
+* Enable your users to be automatically signed-in to Accenture Academy with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Accenture Academy single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Accenture Academy supports **SP and IDP** initiated SSO * Accenture Academy supports **Just In Time** user provisioning ## Adding Accenture Academy from the gallery
-To configure the integration of Accenture Academy into Azure AD, you need to add Accenture Academy from the gallery to your list of managed SaaS apps.
+To configure the integration of Accenture Academy into Microsoft Entra ID, you need to add Accenture Academy from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Accenture Academy into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Accenture Academy
+<a name='configure-and-test-azure-ad-sso-for-accenture-academy'></a>
-Configure and test Azure AD SSO with Accenture Academy using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Accenture Academy.
+## Configure and test Microsoft Entra SSO for Accenture Academy
-To configure and test Azure AD SSO with Accenture Academy, perform the following steps:
+Configure and test Microsoft Entra SSO with Accenture Academy using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Accenture Academy.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Accenture Academy, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Accenture Academy SSO](#configure-accenture-academy-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Accenture Academy test user](#create-accenture-academy-test-user)** - to have a counterpart of B.Simon in Accenture Academy that is linked to the Azure AD representation of user.
+ 1. **[Create Accenture Academy test user](#create-accenture-academy-test-user)** - to have a counterpart of B.Simon in Accenture Academy that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Accenture Academy** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Accenture Academy** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Accenture Academy.
In this section, a user called Britta Simon is created in Accenture Academy. Acc
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Accredible Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/accredible-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Accredible'
-description: Learn how to configure single sign-on between Azure Active Directory and Accredible.
+ Title: 'Tutorial: Microsoft Entra integration with Accredible'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Accredible.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Accredible
+# Tutorial: Microsoft Entra integration with Accredible
-In this tutorial, you learn how to integrate Accredible with Azure Active Directory (Azure AD).
-Integrating Accredible with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Accredible with Microsoft Entra ID.
+Integrating Accredible with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Accredible.
-* You can enable your users to be automatically signed-in to Accredible (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Accredible.
+* You can enable your users to be automatically signed-in to Accredible (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Accredible, you need the following items:
+To configure Microsoft Entra integration with Accredible, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Accredible single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Accredible supports **IDP** initiated SSO ## Adding Accredible from the gallery
-To configure the integration of Accredible into Azure AD, you need to add Accredible from the gallery to your list of managed SaaS apps.
+To configure the integration of Accredible into Microsoft Entra ID, you need to add Accredible from the gallery to your list of managed SaaS apps.
**To add Accredible from the gallery, do the following steps:**
To configure the integration of Accredible into Azure AD, you need to add Accred
![Accredible in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Accredible based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Accredible needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Accredible, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Accredible based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Accredible needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Accredible, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Accredible Single Sign-On](#configure-accredible-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Accredible test user](#create-accredible-test-user)** - to have a counterpart of Britta Simon in Accredible that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Accredible test user](#create-accredible-test-user)** - to have a counterpart of Britta Simon in Accredible that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Accredible, perform the following steps:
+To configure Microsoft Entra single sign-on with Accredible, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Accredible** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Accredible, perform the following step
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Accredible, perform the following step
To configure single sign-on on **Accredible** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Accredible support team](mailto:support@accredible.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Accredible.
In this section, you create a user called Britta Simon in Accredible. You need t
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Accredible tile in the Access Panel, you should be automatically signed in to the Accredible for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Achieve3000 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/achieve3000-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Achieve3000'
-description: Learn how to configure single sign-on between Azure Active Directory and Achieve3000.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Achieve3000'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Achieve3000.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Achieve3000
+# Tutorial: Microsoft Entra SSO integration with Achieve3000
-In this tutorial, you'll learn how to integrate Achieve3000 with Azure Active Directory (Azure AD). When you integrate Achieve3000 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Achieve3000 with Microsoft Entra ID. When you integrate Achieve3000 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Achieve3000.
-* Enable your users to be automatically signed-in to Achieve3000 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Achieve3000.
+* Enable your users to be automatically signed-in to Achieve3000 with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Achieve3000 single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Achieve3000 supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Achieve3000 from the gallery
-To configure the integration of Achieve3000 into Azure AD, you need to add Achieve3000 from the gallery to your list of managed SaaS apps.
+To configure the integration of Achieve3000 into Microsoft Entra ID, you need to add Achieve3000 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Achieve3000 into Azure AD, you need to add Achie
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Achieve3000
+<a name='configure-and-test-azure-ad-sso-for-achieve3000'></a>
-Configure and test Azure AD SSO with Achieve3000 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Achieve3000.
+## Configure and test Microsoft Entra SSO for Achieve3000
-To configure and test Azure AD SSO with Achieve3000, perform the following steps:
+Configure and test Microsoft Entra SSO with Achieve3000 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Achieve3000.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Achieve3000, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Achieve3000 SSO](#configure-achieve3000-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Achieve3000 test user](#create-achieve3000-test-user)** - to have a counterpart of B.Simon in Achieve3000 that is linked to the Azure AD representation of user.
+ 1. **[Create Achieve3000 test user](#create-achieve3000-test-user)** - to have a counterpart of B.Simon in Achieve3000 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Achieve3000** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Achieve3000.
In this section, you create a user called B.Simon in Achieve3000. Work with [Ac
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Achieve3000 Sign-on URL where you can initiate the login flow. * Go to Achieve3000 Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Achieve3000 tile in the My Apps, this will redirect to Achieve3000 Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Achieve3000 tile in the My Apps, this will redirect to Achieve3000 Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Aclp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aclp-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ACLP'
-description: Learn how to configure single sign-on between Azure Active Directory and ACLP.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ACLP'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ACLP.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ACLP
+# Tutorial: Microsoft Entra SSO integration with ACLP
-In this tutorial, you'll learn how to integrate ACLP with Azure Active Directory (Azure AD). When you integrate ACLP with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ACLP with Microsoft Entra ID. When you integrate ACLP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ACLP.
-* Enable your users to be automatically signed-in to ACLP with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ACLP.
+* Enable your users to be automatically signed-in to ACLP with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with ACLP, you need the following items:
+To configure Microsoft Entra integration with ACLP, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* ACLP single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ACLP supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add ACLP from the gallery
-To configure the integration of ACLP into Azure AD, you need to add ACLP from the gallery to your list of managed SaaS apps.
+To configure the integration of ACLP into Microsoft Entra ID, you need to add ACLP from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ACLP into Azure AD, you need to add ACLP from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ACLP
+<a name='configure-and-test-azure-ad-sso-for-aclp'></a>
-Configure and test Azure AD SSO with ACLP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ACLP.
+## Configure and test Microsoft Entra SSO for ACLP
-To configure and test Azure AD SSO with ACLP, perform the following steps:
+Configure and test Microsoft Entra SSO with ACLP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ACLP.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ACLP, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ACLP SSO](#configure-aclp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ACLP test user](#create-aclp-test-user)** - to have a counterpart of B.Simon in ACLP that is linked to the Azure AD representation of user.
+ 1. **[Create ACLP test user](#create-aclp-test-user)** - to have a counterpart of B.Simon in ACLP that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ACLP** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ACLP.
In this section, you create a user called Britta Simon in ACLP. Work with [ACLP
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ACLP Sign-on URL where you can initiate the login flow. * Go to ACLP Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the ACLP tile in the My Apps, this will redirect to ACLP Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ACLP tile in the My Apps, this will redirect to ACLP Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ACLP you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ACLP you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Acoustic Connect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/acoustic-connect-tutorial.md
Title: Azure Active Directory SSO integration with Acoustic Connect
-description: Learn how to configure single sign-on between Azure Active Directory and Acoustic Connect.
+ Title: Microsoft Entra SSO integration with Acoustic Connect
+description: Learn how to configure single sign-on between Microsoft Entra ID and Acoustic Connect.
-# Azure Active Directory SSO integration with Acoustic Connect
+# Microsoft Entra SSO integration with Acoustic Connect
-In this article, you'll learn how to integrate Acoustic Connect with Azure Active Directory (Azure AD). Acoustic Connect is platform that helps you create marketing campaigns that resonate with people, build a loyal following, and drive revenue. When you integrate Acoustic Connect with Azure AD, you can:
+In this article, you'll learn how to integrate Acoustic Connect with Microsoft Entra ID. Acoustic Connect is platform that helps you create marketing campaigns that resonate with people, build a loyal following, and drive revenue. When you integrate Acoustic Connect with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Acoustic Connect.
-* Enable your users to be automatically signed-in to Acoustic Connect with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Acoustic Connect.
+* Enable your users to be automatically signed-in to Acoustic Connect with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Acoustic Connect in a test environment. Acoustic Connect supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Acoustic Connect in a test environment. Acoustic Connect supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Acoustic Connect, you need:
+To integrate Microsoft Entra ID with Acoustic Connect, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Acoustic Connect single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Acoustic Connect application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Acoustic Connect application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Acoustic Connect from the Azure AD gallery
+<a name='add-acoustic-connect-from-the-azure-ad-gallery'></a>
-Add Acoustic Connect from the Azure AD application gallery to configure single sign-on with Acoustic Connect. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Acoustic Connect from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Acoustic Connect from the Microsoft Entra application gallery to configure single sign-on with Acoustic Connect. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Acoustic Connect** > **Single sign-on**.
In this section, a user called B.Simon is created in Acoustic Connect. Acoustic
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Acoustic Connect for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Acoustic Connect tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Acoustic Connect for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Acoustic Connect tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Acoustic Connect for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Acoustic Connect you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Acoustic Connect you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Acquireio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/acquireio-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with AcquireIO'
-description: Learn how to configure single sign-on between Azure Active Directory and AcquireIO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with AcquireIO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AcquireIO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with AcquireIO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with AcquireIO
-In this tutorial, you'll learn how to integrate AcquireIO with Azure Active Directory (Azure AD). When you integrate AcquireIO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AcquireIO with Microsoft Entra ID. When you integrate AcquireIO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AcquireIO.
-* Enable your users to be automatically signed-in to AcquireIO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AcquireIO.
+* Enable your users to be automatically signed-in to AcquireIO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AcquireIO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AcquireIO supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add AcquireIO from the gallery
-To configure the integration of AcquireIO into Azure AD, you need to add AcquireIO from the gallery to your list of managed SaaS apps.
+To configure the integration of AcquireIO into Microsoft Entra ID, you need to add AcquireIO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AcquireIO into Azure AD, you need to add Acquire
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AcquireIO
+<a name='configure-and-test-azure-ad-sso-for-acquireio'></a>
-Configure and test Azure AD SSO with AcquireIO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AcquireIO.
+## Configure and test Microsoft Entra SSO for AcquireIO
-To configure and test Azure AD SSO with AcquireIO, perform the following steps:
+Configure and test Microsoft Entra SSO with AcquireIO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AcquireIO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AcquireIO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AcquireIO SSO](#configure-acquireio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AcquireIO test user](#create-acquireio-test-user)** - to have a counterpart of B.Simon in AcquireIO that is linked to the Azure AD representation of user.
+ 1. **[Create AcquireIO test user](#create-acquireio-test-user)** - to have a counterpart of B.Simon in AcquireIO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AcquireIO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AcquireIO.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create AcquireIO test user
-To enable Azure AD users to sign in to AcquireIO, they must be provisioned into AcquireIO. In AcquireIO, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to AcquireIO, they must be provisioned into AcquireIO. In AcquireIO, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to AcquireIO, they must be provisioned into
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the AcquireIO for which you set up the SSO.
active-directory Active And Thriving Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/active-and-thriving-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Active and Thriving'
-description: Learn how to configure single sign-on between Azure Active Directory and Active and Thriving.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Active and Thriving'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Active and Thriving.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Active and Thriving
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Active and Thriving
-In this tutorial, you'll learn how to integrate Active and Thriving with Azure Active Directory (Azure AD). When you integrate Active and Thriving with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Active and Thriving with Microsoft Entra ID. When you integrate Active and Thriving with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Active and Thriving.
-* Enable your users to be automatically signed-in to Active and Thriving with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Active and Thriving.
+* Enable your users to be automatically signed-in to Active and Thriving with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Active and Thriving single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Active and Thriving supports **SP and IDP** initiated SSO. ## Add Active and Thriving from the gallery
-To configure the integration of Active and Thriving into Azure AD, you need to add Active and Thriving from the gallery to your list of managed SaaS apps.
+To configure the integration of Active and Thriving into Microsoft Entra ID, you need to add Active and Thriving from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Active and Thriving into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Active and Thriving
+<a name='configure-and-test-azure-ad-sso-for-active-and-thriving'></a>
-Configure and test Azure AD SSO with Active and Thriving using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Active and Thriving.
+## Configure and test Microsoft Entra SSO for Active and Thriving
-To configure and test Azure AD SSO with Active and Thriving, perform the following steps:
+Configure and test Microsoft Entra SSO with Active and Thriving using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Active and Thriving.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Active and Thriving, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Active and Thriving SSO](#configure-active-and-thriving-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Active and Thriving test user](#create-active-and-thriving-test-user)** - to have a counterpart of B.Simon in Active and Thriving that is linked to the Azure AD representation of user.
+ 1. **[Create Active and Thriving test user](#create-active-and-thriving-test-user)** - to have a counterpart of B.Simon in Active and Thriving that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Active and Thriving** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Active and Thriving.
In this section, you create a user called Britta Simon in Active and Thriving. W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Active and Thriving for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Active and Thriving tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Active and Thriving for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Active and Thriving tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Active and Thriving for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Active Directory Sso For Doubleyou Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/active-directory-sso-for-doubleyou-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Active Directory SSO for DoubleYou'
-description: Learn how to configure single sign-on between Azure Active Directory and Active Directory SSO for DoubleYou.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Active Directory SSO for DoubleYou'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Active Directory SSO for DoubleYou.
-# Tutorial: Azure AD SSO integration with Active Directory SSO for DoubleYou
+# Tutorial: Microsoft Entra SSO integration with Active Directory SSO for DoubleYou
-In this tutorial, you'll learn how to integrate Active Directory SSO for DoubleYou with Azure Active Directory (Azure AD). When you integrate Active Directory SSO for DoubleYou with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Active Directory SSO for DoubleYou with Microsoft Entra ID. When you integrate Active Directory SSO for DoubleYou with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Active Directory SSO for DoubleYou.
-* Enable your users to be automatically signed-in to Active Directory SSO for DoubleYou with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Active Directory SSO for DoubleYou.
+* Enable your users to be automatically signed-in to Active Directory SSO for DoubleYou with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Active Directory SSO for DoubleYou single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Active Directory SSO for DoubleYou supports **SP and IDP** initiated SSO. ## Add Active Directory SSO for DoubleYou from the gallery
-To configure the integration of Active Directory SSO for DoubleYou into Azure AD, you need to add Active Directory SSO for DoubleYou from the gallery to your list of managed SaaS apps.
+To configure the integration of Active Directory SSO for DoubleYou into Microsoft Entra ID, you need to add Active Directory SSO for DoubleYou from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Active Directory SSO for DoubleYou into Azure AD
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Active Directory SSO for DoubleYou
+<a name='configure-and-test-azure-ad-sso-for-active-directory-sso-for-doubleyou'></a>
-Configure and test Azure AD SSO with Active Directory SSO for DoubleYou using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Active Directory SSO for DoubleYou.
+## Configure and test Microsoft Entra SSO for Active Directory SSO for DoubleYou
-To configure and test Azure AD SSO with Active Directory SSO for DoubleYou, perform the following steps:
+Configure and test Microsoft Entra SSO with Active Directory SSO for DoubleYou using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Active Directory SSO for DoubleYou.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Active Directory SSO for DoubleYou, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Active Directory SSO for DoubleYou SSO](#configure-active-directory-sso-for-doubleyou-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Active Directory SSO for DoubleYou test user](#create-active-directory-sso-for-doubleyou-test-user)** - to have a counterpart of B.Simon in Active Directory SSO for DoubleYou that is linked to the Azure AD representation of user.
+ 1. **[Create Active Directory SSO for DoubleYou test user](#create-active-directory-sso-for-doubleyou-test-user)** - to have a counterpart of B.Simon in Active Directory SSO for DoubleYou that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Active Directory SSO for DoubleYou** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Active Directory SSO for DoubleYou.
In this section, you create a user called Britta Simon in Active Directory SSO f
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Active Directory SSO for DoubleYou for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Active Directory SSO for DoubleYou tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Active Directory SSO for DoubleYou for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Active Directory SSO for DoubleYou tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Active Directory SSO for DoubleYou for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Active Directory SSO for DoubleYou you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Active Directory SSO for DoubleYou you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Acunetix 360 Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/acunetix-360-provisioning-tutorial.md
Title: 'Tutorial: Configure Acunetix 360 for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Acunetix 360.
+ Title: 'Tutorial: Configure Acunetix 360 for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Acunetix 360.
writer: twimmers
# Tutorial: Configure Acunetix 360 for automatic user provisioning
-This tutorial describes the steps you need to perform in both Acunetix 360 and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Acunetix 360](https://www.acunetix.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Acunetix 360 and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Acunetix 360](https://www.acunetix.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Acunetix 360. > * Remove users in Acunetix 360 when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Acunetix 360.
+> * Keep user attributes synchronized between Microsoft Entra ID and Acunetix 360.
> * Provision groups and group memberships in Acunetix 360 > * [Single sign-on](acunetix-360-tutorial.md) to Acunetix 360 (recommended).
This tutorial describes the steps you need to perform in both Acunetix 360 and A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with Acunetix 360.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Acunetix 360](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Acunetix 360](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Acunetix 360 to support provisioning with Azure AD
+<a name='step-2-configure-acunetix-360-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Acunetix 360 to support provisioning with Microsoft Entra ID
1. Log in to [Acunetix 360 admin console](https://online.acunetix360.com/). 1. Click on profile logo and navigate to **API Settings**.
The scenario outlined in this tutorial assumes that you already have the followi
-## Step 3. Add Acunetix 360 from the Azure AD application gallery
+<a name='step-3-add-acunetix-360-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Acunetix 360 from the Microsoft Entra application gallery
-Add Acunetix 360 from the Azure AD application gallery to start managing provisioning to Acunetix 360. If you have previously setup Acunetix 360 for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Acunetix 360 from the Microsoft Entra application gallery to start managing provisioning to Acunetix 360. If you have previously setup Acunetix 360 for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Acunetix 360
+## Step 5: Configure automatic user provisioning to Acunetix 360
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-acunetix-360-in-azure-ad'></a>
-### To configure automatic user provisioning for Acunetix 360 in Azure AD:
+### To configure automatic user provisioning for Acunetix 360 in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Acunetix 360 Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Acunetix 360. If the connection fails, ensure your Acunetix 360 account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Acunetix 360 Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Acunetix 360. If the connection fails, ensure your Acunetix 360 account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Acunetix 360**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Acunetix 360**.
-1. Review the user attributes that are synchronized from Azure AD to Acunetix 360 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Acunetix 360 for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Acunetix 360 API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Acunetix 360 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Acunetix 360 for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Acunetix 360 API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Acunetix 360| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String||&check; |phoneNumbers[type eq "mobile"].value|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Acunetix 360**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Acunetix 360**.
-1. Review the group attributes that are synchronized from Azure AD to Acunetix 360 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Acunetix 360 for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Acunetix 360 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Acunetix 360 for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Acunetix 360| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Acunetix 360, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Acunetix 360, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Acunetix 360 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/acunetix-360-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Acunetix 360'
-description: Learn how to configure single sign-on between Azure Active Directory and Acunetix 360.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Acunetix 360'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Acunetix 360.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Acunetix 360
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Acunetix 360
-In this tutorial, you'll learn how to integrate Acunetix 360 with Azure Active Directory (Azure AD). When you integrate Acunetix 360 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Acunetix 360 with Microsoft Entra ID. When you integrate Acunetix 360 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Acunetix 360.
-* Enable your users to be automatically signed-in to Acunetix 360 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Acunetix 360.
+* Enable your users to be automatically signed-in to Acunetix 360 with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Acunetix 360 single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Acunetix 360 supports **SP and IDP** initiated SSO * Acunetix 360 supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Acunetix 360 from the gallery
-To configure the integration of Acunetix 360 into Azure AD, you need to add Acunetix 360 from the gallery to your list of managed SaaS apps.
+To configure the integration of Acunetix 360 into Microsoft Entra ID, you need to add Acunetix 360 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Acunetix 360 into Azure AD, you need to add Acun
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Acunetix 360
+<a name='configure-and-test-azure-ad-sso-for-acunetix-360'></a>
-Configure and test Azure AD SSO with Acunetix 360 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Acunetix 360.
+## Configure and test Microsoft Entra SSO for Acunetix 360
-To configure and test Azure AD SSO with Acunetix 360, perform the following steps:
+Configure and test Microsoft Entra SSO with Acunetix 360 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Acunetix 360.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Acunetix 360, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Acunetix 360 SSO](#configure-acunetix-360-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Acunetix 360 test user](#create-acunetix-360-test-user)** - to have a counterpart of B.Simon in Acunetix 360 that is linked to the Azure AD representation of user.
+ 1. **[Create Acunetix 360 test user](#create-acunetix-360-test-user)** - to have a counterpart of B.Simon in Acunetix 360 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Acunetix 360** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Acunetix 360.
In this section, a user called Britta Simon is created in Acunetix 360. Acunetix
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Adaptive Shield Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adaptive-shield-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Adaptive Shield'
-description: Learn how to configure single sign-on between Azure Active Directory and Adaptive Shield.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Adaptive Shield'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Adaptive Shield.
-# Tutorial: Azure AD SSO integration with Adaptive Shield
+# Tutorial: Microsoft Entra SSO integration with Adaptive Shield
-In this tutorial, you'll learn how to integrate Adaptive Shield with Azure Active Directory (Azure AD). When you integrate Adaptive Shield with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Adaptive Shield with Microsoft Entra ID. When you integrate Adaptive Shield with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Adaptive Shield.
-* Enable your users to be automatically signed-in to Adaptive Shield with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Adaptive Shield.
+* Enable your users to be automatically signed-in to Adaptive Shield with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Adaptive Shield single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Adaptive Shield supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Adaptive Shield from the gallery
-To configure the integration of Adaptive Shield into Azure AD, you need to add Adaptive Shield from the gallery to your list of managed SaaS apps.
+To configure the integration of Adaptive Shield into Microsoft Entra ID, you need to add Adaptive Shield from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Adaptive Shield into Azure AD, you need to add A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Adaptive Shield
+<a name='configure-and-test-azure-ad-sso-for-adaptive-shield'></a>
-Configure and test Azure AD SSO with Adaptive Shield using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Adaptive Shield.
+## Configure and test Microsoft Entra SSO for Adaptive Shield
-To configure and test Azure AD SSO with Adaptive Shield, perform the following steps:
+Configure and test Microsoft Entra SSO with Adaptive Shield using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Adaptive Shield.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Adaptive Shield, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Adaptive Shield SSO](#configure-adaptive-shield-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Adaptive Shield test user](#create-adaptive-shield-test-user)** - to have a counterpart of B.Simon in Adaptive Shield that is linked to the Azure AD representation of user.
+ 1. **[Create Adaptive Shield test user](#create-adaptive-shield-test-user)** - to have a counterpart of B.Simon in Adaptive Shield that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adaptive Shield** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Adaptive Shield.
In this section, a user called Britta Simon is created in Adaptive Shield. Adapt
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Adaptive Shield Sign-on URL where you can initiate the login flow. * Go to Adaptive Shield Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Adaptive Shield tile in the My Apps, this will redirect to Adaptive Shield Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Adaptive Shield tile in the My Apps, this will redirect to Adaptive Shield Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Adaptivesuite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adaptivesuite-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Adaptive Insights'
-description: Learn how to configure single sign-on between Azure Active Directory and Adaptive Insights.
+ Title: 'Tutorial: Microsoft Entra integration with Adaptive Insights'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Adaptive Insights.
Last updated 11/21/2022
-# Tutorial: Integrate Adaptive Insights with Azure Active Directory
+# Tutorial: Integrate Adaptive Insights with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Adaptive Insights with Azure Active Directory (Azure AD). When you integrate Adaptive Insights with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Adaptive Insights with Microsoft Entra ID. When you integrate Adaptive Insights with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Adaptive Insights.
-* Enable your users to be automatically signed-in to Adaptive Insights with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Adaptive Insights.
+* Enable your users to be automatically signed-in to Adaptive Insights with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Adaptive Insights single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Adaptive Insights supports **IDP** initiated SSO ## Add Adaptive Insights from the gallery
-To configure the integration of Adaptive Insights into Azure AD, you need to add Adaptive Insights from the gallery to your list of managed SaaS apps.
+To configure the integration of Adaptive Insights into Microsoft Entra ID, you need to add Adaptive Insights from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Adaptive Insights into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Adaptive Insights
+<a name='configure-and-test-azure-ad-sso-for-adaptive-insights'></a>
-Configure and test Azure AD SSO with Adaptive Insights using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Adaptive Insights.
+## Configure and test Microsoft Entra SSO for Adaptive Insights
-To configure and test Azure AD SSO with Adaptive Insights, perform the following steps:
+Configure and test Microsoft Entra SSO with Adaptive Insights using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Adaptive Insights.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Adaptive Insights, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Adaptive Insights SSO](#configure-adaptive-insights-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Adaptive Insights test user](#create-adaptive-insights-test-user)** - to have a counterpart of B.Simon in Adaptive Insights that is linked to the Azure AD representation of user.
+ 1. **[Create Adaptive Insights test user](#create-adaptive-insights-test-user)** - to have a counterpart of B.Simon in Adaptive Insights that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adaptive Insights** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Adaptive Insights.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. In the **Identity provider name** textbox, type a name for your configuration.
- b. Paste the **Azure AD Identifier** value into the **Identity provider Entity ID** textbox.
+ b. Paste the **Microsoft Entra Identifier** value into the **Identity provider Entity ID** textbox.
c. Paste the **Login URL** value into the **Identity provider SSO URL** textbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Adaptive Insights test user
-To enable Azure AD users to sign in to Adaptive Insights, they must be provisioned into Adaptive Insights. In the case of Adaptive Insights, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Adaptive Insights, they must be provisioned into Adaptive Insights. In the case of Adaptive Insights, provisioning is a manual task.
**To configure user provisioning, perform the following steps:**
To enable Azure AD users to sign in to Adaptive Insights, they must be provision
![Submit](./media/adaptivesuite-tutorial/new.png "Submit")
- a. Type the **Name**, **Username**, **Email**, **Password** of a valid Azure Active Directory user you want to provision into the related textboxes.
+ a. Type the **Name**, **Username**, **Email**, **Password** of a valid Microsoft Entra user you want to provision into the related textboxes.
b. Select a **Role**. c. Click **Submit**. > [!NOTE]
-> You can use any other Adaptive Insights user account creation tools or APIs provided by Adaptive Insights to provision Azure AD user accounts.
+> You can use any other Adaptive Insights user account creation tools or APIs provided by Adaptive Insights to provision Microsoft Entra user accounts.
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Adaptive Insights for which you set up the SSO.
active-directory Adem Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adem-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ADEM'
-description: Learn how to configure single sign-on between Azure Active Directory and ADEM.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ADEM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ADEM.
-# Tutorial: Azure AD SSO integration with ADEM
+# Tutorial: Microsoft Entra SSO integration with ADEM
-In this tutorial, you'll learn how to integrate ADEM with Azure Active Directory (Azure AD). When you integrate ADEM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ADEM with Microsoft Entra ID. When you integrate ADEM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ADEM.
-* Enable your users to be automatically signed-in to ADEM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ADEM.
+* Enable your users to be automatically signed-in to ADEM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ADEM single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ADEM supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add ADEM from the gallery
-To configure the integration of ADEM into Azure AD, you need to add ADEM from the gallery to your list of managed SaaS apps.
+To configure the integration of ADEM into Microsoft Entra ID, you need to add ADEM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ADEM into Azure AD, you need to add ADEM from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ADEM
+<a name='configure-and-test-azure-ad-sso-for-adem'></a>
-Configure and test Azure AD SSO with ADEM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ADEM.
+## Configure and test Microsoft Entra SSO for ADEM
-To configure and test Azure AD SSO with ADEM, perform the following steps:
+Configure and test Microsoft Entra SSO with ADEM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ADEM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ADEM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ADEM SSO](#configure-adem-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ADEM test user](#create-adem-test-user)** - to have a counterpart of B.Simon in ADEM that is linked to the Azure AD representation of user.
+ 1. **[Create ADEM test user](#create-adem-test-user)** - to have a counterpart of B.Simon in ADEM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADEM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ADEM.
In this section, you create a user called Britta Simon in ADEM. Work with [ADEM
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ADEM Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure ADEM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure ADEM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Adglobalview Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adglobalview-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ADP Globalview (Deprecated)'
-description: Learn how to configure single sign-on between Azure Active Directory and ADP Globalview (Deprecated).
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ADP Globalview (Deprecated)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ADP Globalview (Deprecated).
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ADP Globalview (Deprecated)
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ADP Globalview (Deprecated)
-In this tutorial, you'll learn how to integrate ADP Globalview (Deprecated) with Azure Active Directory (Azure AD). When you integrate ADP Globalview (Deprecated) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ADP Globalview (Deprecated) with Microsoft Entra ID. When you integrate ADP Globalview (Deprecated) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ADP Globalview (Deprecated).
-* Enable your users to be automatically signed-in to ADP Globalview (Deprecated) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ADP Globalview (Deprecated).
+* Enable your users to be automatically signed-in to ADP Globalview (Deprecated) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ADP Globalview (Deprecated) single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ADP Globalview (Deprecated) supports **IDP** initiated SSO. ## Adding ADP Globalview (Deprecated) from the gallery
-To configure the integration of ADP Globalview (Deprecated) into Azure AD, you need to add ADP Globalview (Deprecated) from the gallery to your list of managed SaaS apps.
+To configure the integration of ADP Globalview (Deprecated) into Microsoft Entra ID, you need to add ADP Globalview (Deprecated) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ADP Globalview (Deprecated) into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ADP Globalview (Deprecated)
+<a name='configure-and-test-azure-ad-sso-for-adp-globalview-deprecated'></a>
-Configure and test Azure AD SSO with ADP Globalview (Deprecated) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ADP Globalview (Deprecated).
+## Configure and test Microsoft Entra SSO for ADP Globalview (Deprecated)
-To configure and test Azure AD SSO with ADP Globalview (Deprecated), perform the following steps:
+Configure and test Microsoft Entra SSO with ADP Globalview (Deprecated) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ADP Globalview (Deprecated).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ADP Globalview (Deprecated), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ADP Globalview (Deprecated) SSO](#configure-adp-globalview-deprecated-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ADP Globalview (Deprecated) test user](#create-adp-globalview-deprecated-test-user)** - to have a counterpart of B.Simon in ADP Globalview (Deprecated) that is linked to the Azure AD representation of user.
+ 1. **[Create ADP Globalview (Deprecated) test user](#create-adp-globalview-deprecated-test-user)** - to have a counterpart of B.Simon in ADP Globalview (Deprecated) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADP Globalview (Deprecated)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ADP Globalview (Deprecated).
In this section, you create a user called B.Simon in ADP Globalview (Deprecated)
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ADP Globalview (Deprecated) for which you set up the SSO
active-directory Adobe Creative Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobe-creative-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Adobe Creative Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Adobe Creative Cloud.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Adobe Creative Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Adobe Creative Cloud.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Adobe Creative Cloud
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Adobe Creative Cloud
-In this tutorial, you'll learn how to integrate Adobe Creative Cloud with Azure Active Directory (Azure AD). When you integrate Adobe Creative Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Adobe Creative Cloud with Microsoft Entra ID. When you integrate Adobe Creative Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Adobe Creative Cloud.
-* Enable your users to be automatically signed-in to Adobe Creative Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Adobe Creative Cloud.
+* Enable your users to be automatically signed-in to Adobe Creative Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Adobe Creative Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Adobe Creative Cloud supports **SP** initiated SSO ## Add Adobe Creative Cloud from the gallery
-To configure the integration of Adobe Creative Cloud into Azure AD, you need to add Adobe Creative Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Adobe Creative Cloud into Microsoft Entra ID, you need to add Adobe Creative Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Adobe Creative Cloud into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Adobe Creative Cloud
+<a name='configure-and-test-azure-ad-sso-for-adobe-creative-cloud'></a>
-Configure and test Azure AD SSO with Adobe Creative Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Adobe Creative Cloud.
+## Configure and test Microsoft Entra SSO for Adobe Creative Cloud
-To configure and test Azure AD SSO with Adobe Creative Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Adobe Creative Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Adobe Creative Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Adobe Creative Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Adobe Creative Cloud SSO](#configure-adobe-creative-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Adobe Creative Cloud test user](#create-adobe-creative-cloud-test-user)** - to have a counterpart of B.Simon in Adobe Creative Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Adobe Creative Cloud test user](#create-adobe-creative-cloud-test-user)** - to have a counterpart of B.Simon in Adobe Creative Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Creative Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
`https://www.okta.com/saml2/service-provider/<token>` > [!NOTE]
- > The Identifier value is not real. Follow the guidance on the step 4 of **Configure Adobe Cloud SSO** section. In that you can open the **Federation Metadata XML file** and get the Entity ID value from it and put that as a Identifier value in Azure AD configuration. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
+ > The Identifier value is not real. Follow the guidance on the step 4 of **Configure Adobe Cloud SSO** section. In that you can open the **Federation Metadata XML file** and get the Entity ID value from it and put that as a Identifier value in Microsoft Entra configuration. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. Adobe Creative Cloud application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to Adobe Creative Cloud.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
### Create Adobe Creative Cloud test user
-In order to enable Azure AD users to sign into Adobe Creative Cloud, they must be provisioned into Adobe Creative Cloud. In the case of Adobe Creative Cloud, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign into Adobe Creative Cloud, they must be provisioned into Adobe Creative Cloud. In the case of Adobe Creative Cloud, provisioning is a manual task.
### To provision a user accounts, perform the following steps:
In order to enable Azure AD users to sign into Adobe Creative Cloud, they must b
2. Add the user within AdobeΓÇÖs console as Federated ID and assign them to a Product Profile. For detailed information on adding users, see [Add users in Adobe Admin Console](https://helpx.adobe.com/enterprise/using/users.html#Addusers).
-3. At this point, type your email address/UPN into the Adobe sign in form, press tab, and you should be federated back to Azure AD:
+3. At this point, type your email address/UPN into the Adobe sign in form, press tab, and you should be federated back to Microsoft Entra ID:
* Web access: www\.adobe.com > sign-in * Within the desktop app utility > sign-in * Within the application > help > sign-in ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Adobe Creative Cloud Sign-on URL where you can initiate the login flow.
active-directory Adobe Echosign Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobe-echosign-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Adobe Sign'
-description: Learn how to configure single sign-on between Azure Active Directory and Adobe Sign.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Adobe Sign'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Adobe Sign.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Adobe Sign
+# Tutorial: Microsoft Entra SSO integration with Adobe Sign
-In this tutorial, you'll learn how to integrate Adobe Sign with Azure Active Directory (Azure AD). When you integrate Adobe Sign with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Adobe Sign with Microsoft Entra ID. When you integrate Adobe Sign with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Adobe Sign.
-* Enable your users to be automatically signed-in to Adobe Sign with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Adobe Sign.
+* Enable your users to be automatically signed-in to Adobe Sign with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Adobe Sign single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Adobe Sign supports **SP** initiated SSO. ## Add Adobe Sign from the gallery
-To configure the integration of Adobe Sign into Azure AD, you need to add Adobe Sign from the gallery to your list of managed SaaS apps.
+To configure the integration of Adobe Sign into Microsoft Entra ID, you need to add Adobe Sign from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Adobe Sign into Azure AD, you need to add Adobe
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Adobe Sign
+<a name='configure-and-test-azure-ad-sso-for-adobe-sign'></a>
-In this section, you configure and test Azure AD single sign-on with Adobe Sign based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Adobe Sign needs to be established.
+## Configure and test Microsoft Entra SSO for Adobe Sign
-To configure and test Azure AD single sign-on with Adobe Sign, you need to perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with Adobe Sign based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Adobe Sign needs to be established.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra single sign-on with Adobe Sign, you need to perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
1. **[Configure Adobe Sign SSO](#configure-adobe-sign-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Adobe Sign test user](#create-adobe-sign-test-user)** - to have a counterpart of Britta Simon in Adobe Sign that is linked to the Azure AD representation of user.
+ 1. **[Create Adobe Sign test user](#create-adobe-sign-test-user)** - to have a counterpart of Britta Simon in Adobe Sign that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Adobe Sign, perform the following steps:
+To configure Microsoft Entra single sign-on with Adobe Sign, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Sign** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Adobe Sign, perform the following step
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Adobe Sign.
In this section, you'll enable B.Simon to use single sign-on by granting access
c. Under **User Creation**, select **Automatically add users authenticated through SAML**.
- d. Paste **Azure Ad Identifier** into the **Idp Entity ID** text box.
+ d. Paste **Microsoft Entra Identifier** into the **Idp Entity ID** text box.
e. Paste **Login URL** into the **Idp Login URL** text box.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Adobe Sign test user
-To enable Azure AD users to sign in to Adobe Sign, they must be provisioned into Adobe Sign. This is a manual task.
+To enable Microsoft Entra users to sign in to Adobe Sign, they must be provisioned into Adobe Sign. This is a manual task.
>[!NOTE]
->You can use any other Adobe Sign user account creation tools or APIs provided by Adobe Sign to provision Azure AD user accounts.
+>You can use any other Adobe Sign user account creation tools or APIs provided by Adobe Sign to provision Microsoft Entra user accounts.
1. Sign in to your **Adobe Sign** company site as an administrator.
To enable Azure AD users to sign in to Adobe Sign, they must be provisioned into
![Screenshot of Create New User section](./media/adobe-echosign-tutorial/user.png "Create User")
- a. Type the **Email Address**, **First Name**, and **Last Name** of a valid Azure AD account you want to provision into the related text boxes.
+ a. Type the **Email Address**, **First Name**, and **Last Name** of a valid Microsoft Entra account you want to provision into the related text boxes.
b. Select **Create User**. >[!NOTE]
->The Azure Active Directory account holder receives an email that includes a link to confirm the account, before it becomes active.
+>The Microsoft Entra account holder receives an email that includes a link to confirm the account, before it becomes active.
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Adobe Sign Sign-on URL where you can initiate the login flow.
active-directory Adobe Identity Management Provisioning Oidc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobe-identity-management-provisioning-oidc-tutorial.md
Title: 'Tutorial: Configure Adobe Identity Management (OIDC) for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Adobe Identity Management (OIDC).
+ Title: 'Tutorial: Configure Adobe Identity Management (OIDC) for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Adobe Identity Management (OIDC).
documentationcenter: ''
# Tutorial: Configure Adobe Identity Management (OIDC) for automatic user provisioning
-This tutorial describes the steps you need to perform in both Adobe Identity Management (OIDC) and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to Adobe Identity Management (OIDC) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Adobe Identity Management (OIDC) and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Adobe Identity Management (OIDC) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Adobe Identity Management (OIDC) > * Disable users in Adobe Identity Management (OIDC) when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Adobe Identity Management (OIDC)
+> * Keep user attributes synchronized between Microsoft Entra ID and Adobe Identity Management (OIDC)
> * Provision groups and group memberships in Adobe Identity Management (OIDC) > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Adobe Identity Management (OIDC) (recommended)
This tutorial describes the steps you need to perform in both Adobe Identity Man
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A federated directory in the [Adobe Admin Console](https://adminconsole.adobe.com/) with verified domains. * Review the [adobe documentation](https://helpx.adobe.com/enterprise/admin-guide.html/enterprise/using/add-azure-sync.ug.html) on user provisioning > [!NOTE]
-> If your organization uses the User Sync Tool or a UMAPI integration, you must first pause the integration. Then, add Azure AD automatic provisioning to automate user management. Once Azure AD automatic provisioning is configured and running, you can completely remove the User Sync Tool or UMAPI integration.
+> If your organization uses the User Sync Tool or a UMAPI integration, you must first pause the integration. Then, add Microsoft Entra automatic provisioning to automate user management. Once Microsoft Entra automatic provisioning is configured and running, you can completely remove the User Sync Tool or UMAPI integration.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Adobe Identity Management (OIDC)](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Adobe Identity Management (OIDC)](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Adobe Identity Management (OIDC) to support provisioning with Azure AD
+<a name='step-2-configure-adobe-identity-management-oidc-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Adobe Identity Management (OIDC) to support provisioning with Microsoft Entra ID
1. Login to [Adobe Admin Console](https://adminconsole.adobe.com/). Navigate to **Settings > Directory Details > Sync**.
The scenario outlined in this tutorial assumes that you already have the followi
1. Select **Sync users from Microsoft Azure** and click **Next**.
- ![Screenshot that shows 'Sync users from Microsoft Azure Active Directory' selected.](media/adobe-identity-management-provisioning-tutorial/sync-users.png)
+ ![Screenshot that shows 'Sync users from Microsoft Entra ID' selected.](media/adobe-identity-management-provisioning-tutorial/sync-users.png)
1. Copy and save the **Tenant URL** and the **Secret token**. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your Adobe Identity Management (OIDC) application. ![Sync](media/adobe-identity-management-provisioning-tutorial/token.png)
-## Step 3. Add Adobe Identity Management (OIDC) from the Azure AD application gallery
+<a name='step-3-add-adobe-identity-management-oidc-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Adobe Identity Management (OIDC) from the Microsoft Entra application gallery
-Add Adobe Identity Management (OIDC) from the Azure AD application gallery to start managing provisioning to Adobe Identity Management (OIDC). If you have previously setup Adobe Identity Management (OIDC) for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Adobe Identity Management (OIDC) from the Microsoft Entra application gallery to start managing provisioning to Adobe Identity Management (OIDC). If you have previously setup Adobe Identity Management (OIDC) for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles. * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Adobe Identity Management (OIDC)
+## Step 5: Configure automatic user provisioning to Adobe Identity Management (OIDC)
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-adobe-identity-management-oidc-in-azure-ad'></a>
-### To configure automatic user provisioning for Adobe Identity Management (OIDC) in Azure AD:
+### To configure automatic user provisioning for Adobe Identity Management (OIDC) in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Adobe Identity Management (OIDC) Tenant URL and Secret Token retrieved earlier from Step 2. Click **Test Connection** to ensure Azure AD can connect to Adobe Identity Management (OIDC). If the connection fails, ensure your Adobe Identity Management (OIDC) account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Adobe Identity Management (OIDC) Tenant URL and Secret Token retrieved earlier from Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Adobe Identity Management (OIDC). If the connection fails, ensure your Adobe Identity Management (OIDC) account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Adobe Identity Management (OIDC)**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Adobe Identity Management (OIDC)**.
-1. Review the user attributes that are synchronized from Azure AD to Adobe Identity Management (OIDC) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Adobe Identity Management (OIDC) for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Adobe Identity Management (OIDC) API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Adobe Identity Management (OIDC) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Adobe Identity Management (OIDC) for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Adobe Identity Management (OIDC) API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Adobe Identity Management (OIDC) |||||
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > The **eduRole** field accepts values like `Teacher or Student`, anything else will be ignored.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Adobe Identity Management (OIDC)**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Adobe Identity Management (OIDC)**.
-1. Review the group attributes that are synchronized from Azure AD to Adobe Identity Management (OIDC) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Adobe Identity Management (OIDC) for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Adobe Identity Management (OIDC) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Adobe Identity Management (OIDC) for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Adobe Identity Management (OIDC) |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Adobe Identity Management (OIDC), change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Adobe Identity Management (OIDC), change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Adobe Identity Management Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobe-identity-management-provisioning-tutorial.md
Title: 'Tutorial: Configure Adobe Identity Management for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Adobe Identity Management.
+ Title: 'Tutorial: Configure Adobe Identity Management for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Adobe Identity Management.
documentationcenter: ''
# Tutorial: Configure Adobe Identity Management for automatic user provisioning
-This tutorial describes the steps you need to perform in both Adobe Identity Management and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to Adobe Identity Management using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Adobe Identity Management and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Adobe Identity Management using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Adobe Identity Management > * Remove users in Adobe Identity Management when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Adobe Identity Management
+> * Keep user attributes synchronized between Microsoft Entra ID and Adobe Identity Management
> * Provision groups and group memberships in Adobe Identity Management > * Single sign-on to Adobe Identity Management (recommended)
This tutorial describes the steps you need to perform in both Adobe Identity Man
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A federated directory in the [Adobe Admin Console](https://adminconsole.adobe.com/) with verified domains. * Review the [adobe documentation](https://helpx.adobe.com/enterprise/admin-guide.html/enterprise/using/add-azure-sync.ug.html) on user provisioning > [!NOTE]
-> If your organization uses the User Sync Tool or a UMAPI integration, you must first pause the integration. Then, add Azure AD automatic provisioning to automate user management. Once Azure AD automatic provisioning is configured and running, you can completely remove the User Sync Tool or UMAPI integration.
+> If your organization uses the User Sync Tool or a UMAPI integration, you must first pause the integration. Then, add Microsoft Entra automatic provisioning to automate user management. Once Microsoft Entra automatic provisioning is configured and running, you can completely remove the User Sync Tool or UMAPI integration.
> [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Adobe Identity Management](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Adobe Identity Management](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Adobe Identity Management to support provisioning with Azure AD
+<a name='step-2-configure-adobe-identity-management-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Adobe Identity Management to support provisioning with Microsoft Entra ID
1. Login to [Adobe Admin Console](https://adminconsole.adobe.com/). Navigate to **Settings > Directory Details > Sync**.
The scenario outlined in this tutorial assumes that you already have the followi
3. Select **Sync users from Microsoft Azure** and click **Next**.
- ![Screenshot that shows 'Sync users from Microsoft Azure Active Directory' selected.](media/adobe-identity-management-provisioning-tutorial/sync-users.png)
+ ![Screenshot that shows 'Sync users from Microsoft Entra ID' selected.](media/adobe-identity-management-provisioning-tutorial/sync-users.png)
4. Copy and save the **Tenant URL** and the **Secret token**. These values will be entered in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your Adobe Identity Management application. ![Sync](media/adobe-identity-management-provisioning-tutorial/token.png)
-## Step 3. Add Adobe Identity Management from the Azure AD application gallery
+<a name='step-3-add-adobe-identity-management-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Adobe Identity Management from the Microsoft Entra application gallery
-Add Adobe Identity Management from the Azure AD application gallery to start managing provisioning to Adobe Identity Management. If you have previously setup Adobe Identity Management for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Adobe Identity Management from the Microsoft Entra application gallery to start managing provisioning to Adobe Identity Management. If you have previously setup Adobe Identity Management for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles. * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Adobe Identity Management
+## Step 5: Configure automatic user provisioning to Adobe Identity Management
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
> [!VIDEO https://www.youtube.com/embed/k2_fk7BY8Ow]
-### To configure automatic user provisioning for Adobe Identity Management in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-adobe-identity-management-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Adobe Identity Management in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Adobe Identity Management Tenant URL and Secret Token retrieved earlier from Step 2. Click **Test Connection** to ensure Azure AD can connect to Adobe Identity Management. If the connection fails, ensure your Adobe Identity Management account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Adobe Identity Management Tenant URL and Secret Token retrieved earlier from Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Adobe Identity Management. If the connection fails, ensure your Adobe Identity Management account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Adobe Identity Management**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Adobe Identity Management**.
-9. Review the user attributes that are synchronized from Azure AD to Adobe Identity Management in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Adobe Identity Management for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Adobe Identity Management API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Adobe Identity Management in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Adobe Identity Management for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Adobe Identity Management API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Adobe Identity Management |||||
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > The **eduRole** field accepts values like `Teacher or Student`, anything else will be ignored.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Adobe Identity Management**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Adobe Identity Management**.
-11. Review the group attributes that are synchronized from Azure AD to Adobe Identity Management in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Adobe Identity Management for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Adobe Identity Management in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Adobe Identity Management for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Adobe Identity Management |||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Adobe Identity Management, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Adobe Identity Management, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully.
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Adobe Identity Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobe-identity-management-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Adobe Identity Management (SAML)'
-description: Learn how to configure single sign-on between Azure Active Directory and Adobe Identity Management (SAML).
+ Title: 'Tutorial: Microsoft Entra SSO integration with Adobe Identity Management (SAML)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Adobe Identity Management (SAML).
-# Tutorial: Azure AD SSO integration with Adobe Identity Management (SAML)
+# Tutorial: Microsoft Entra SSO integration with Adobe Identity Management (SAML)
-In this tutorial, you'll learn how to integrate Adobe Identity Management (SAML) with Azure Active Directory (Azure AD). When you integrate Adobe Identity Management (SAML) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Adobe Identity Management (SAML) with Microsoft Entra ID. When you integrate Adobe Identity Management (SAML) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Adobe Identity Management (SAML).
-* Enable your users to be automatically signed-in to Adobe Identity Management (SAML) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Adobe Identity Management (SAML).
+* Enable your users to be automatically signed-in to Adobe Identity Management (SAML) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Adobe Identity Management (SAML) single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Adobe Identity Management (SAML) supports **SP** initiated SSO. * Adobe Identity Management (SAML) supports [**automated** user provisioning and deprovisioning](adobe-identity-management-provisioning-tutorial.md) (recommended). ## Adding Adobe Identity Management (SAML) from the gallery
-To configure the integration of Adobe Identity Management (SAML) into Azure AD, you need to add Adobe Identity Management (SAML) from the gallery to your list of managed SaaS apps.
+To configure the integration of Adobe Identity Management (SAML) into Microsoft Entra ID, you need to add Adobe Identity Management (SAML) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Adobe Identity Management (SAML) into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Adobe Identity Management (SAML)
+<a name='configure-and-test-azure-ad-sso-for-adobe-identity-management-saml'></a>
-Configure and test Azure AD SSO with Adobe Identity Management (SAML) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Adobe Identity Management (SAML).
+## Configure and test Microsoft Entra SSO for Adobe Identity Management (SAML)
-To configure and test Azure AD SSO with Adobe Identity Management (SAML), perform the following steps:
+Configure and test Microsoft Entra SSO with Adobe Identity Management (SAML) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Adobe Identity Management (SAML).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Adobe Identity Management (SAML), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Adobe Identity Management (SAML) SSO](#configure-adobe-identity-management-saml-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Adobe Identity Management (SAML) test user](#create-adobe-identity-management-saml-test-user)** - to have a counterpart of B.Simon in Adobe Identity Management (SAML) that is linked to the Azure AD representation of user.
+ 1. **[Create Adobe Identity Management (SAML) test user](#create-adobe-identity-management-saml-test-user)** - to have a counterpart of B.Simon in Adobe Identity Management (SAML) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Identity Management (SAML)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Adobe Identity Management (SAML).
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Adobe Identity Management (SAML) Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Adobe Identity Management (SAML) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Adobe Identity Management (SAML) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Adobecaptivateprime Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobecaptivateprime-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Adobe Captivate Prime'
-description: Learn how to configure single sign-on between Azure Active Directory and Adobe Captivate Prime.
+ Title: 'Tutorial: Microsoft Entra integration with Adobe Captivate Prime'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Adobe Captivate Prime.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Adobe Captivate Prime
+# Tutorial: Microsoft Entra integration with Adobe Captivate Prime
-In this tutorial, you'll learn how to integrate Adobe Captivate Prime with Azure Active Directory (Azure AD). When you integrate Adobe Captivate Prime with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Adobe Captivate Prime with Microsoft Entra ID. When you integrate Adobe Captivate Prime with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Adobe Captivate Prime.
-* Enable your users to be automatically signed-in to Adobe Captivate Prime with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Adobe Captivate Prime.
+* Enable your users to be automatically signed-in to Adobe Captivate Prime with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Adobe Captivate Prime single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Adobe Captivate Prime supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Adobe Captivate Prime from the gallery
-To configure the integration of Adobe Captivate Prime into Azure AD, you need to add Adobe Captivate Prime from the gallery to your list of managed SaaS apps.
+To configure the integration of Adobe Captivate Prime into Microsoft Entra ID, you need to add Adobe Captivate Prime from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Adobe Captivate Prime into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Adobe Captivate Prime
+<a name='configure-and-test-azure-ad-sso-for-adobe-captivate-prime'></a>
-Configure and test Azure AD SSO with Adobe Captivate Prime using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Adobe Captivate Prime.
+## Configure and test Microsoft Entra SSO for Adobe Captivate Prime
-To configure and test Azure AD SSO with Adobe Captivate Prime, perform the following steps:
+Configure and test Microsoft Entra SSO with Adobe Captivate Prime using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Adobe Captivate Prime.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Adobe Captivate Prime, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Adobe Captivate Prime SSO](#configure-adobe-captivate-prime-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Adobe Captivate Prime test user](#create-adobe-captivate-prime-test-user)** - to have a counterpart of B.Simon in Adobe Captivate Prime that is linked to the Azure AD representation of user.
+ 1. **[Create Adobe Captivate Prime test user](#create-adobe-captivate-prime-test-user)** - to have a counterpart of B.Simon in Adobe Captivate Prime that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Captivate Prime** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The user access link](./media/adobecaptivateprime-tutorial/adobe.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Adobe Captivate Prime.
In this section, you create a user called Britta Simon in Adobe Captivate Prime.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Adobe Captivate Prime for which you set up the SSO.
active-directory Adobeexperiencemanager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adobeexperiencemanager-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Adobe Experience Manager'
-description: Learn how to configure single sign-on between Azure Active Directory and Adobe Experience Manager.
+ Title: 'Tutorial: Microsoft Entra integration with Adobe Experience Manager'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Adobe Experience Manager.
Last updated 12/16/2022
-# Tutorial: Azure Active Directory integration with Adobe Experience Manager
+# Tutorial: Microsoft Entra integration with Adobe Experience Manager
-In this tutorial, you'll learn how to integrate Adobe Experience Manager with Azure Active Directory (Azure AD). When you integrate Adobe Experience Manager with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Adobe Experience Manager with Microsoft Entra ID. When you integrate Adobe Experience Manager with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Adobe Experience Manager.
-* Enable your users to be automatically signed-in to Adobe Experience Manager with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Adobe Experience Manager.
+* Enable your users to be automatically signed-in to Adobe Experience Manager with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Adobe Experience Manager single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Adobe Experience Manager supports **SP and IDP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Adobe Experience Manager from the gallery
-To configure the integration of Adobe Experience Manager into Azure AD, you need to add Adobe Experience Manager from the gallery to your list of managed SaaS apps.
+To configure the integration of Adobe Experience Manager into Microsoft Entra ID, you need to add Adobe Experience Manager from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Adobe Experience Manager into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Adobe Experience Manager
+<a name='configure-and-test-azure-ad-sso-for-adobe-experience-manager'></a>
-Configure and test Azure AD SSO with Adobe Experience Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Adobe Experience Manager.
+## Configure and test Microsoft Entra SSO for Adobe Experience Manager
-To configure and test Azure AD SSO with Adobe Experience Manager, perform the following steps:
+Configure and test Microsoft Entra SSO with Adobe Experience Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Adobe Experience Manager.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Adobe Experience Manager, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Adobe Experience Manager SSO](#configure-adobe-experience-manager-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Adobe Experience Manager test user](#create-adobe-experience-manager-test-user)** - to have a counterpart of Britta Simon in Adobe Experience Manager that is linked to the Azure AD representation of user.
+ 1. **[Create Adobe Experience Manager test user](#create-adobe-experience-manager-test-user)** - to have a counterpart of Britta Simon in Adobe Experience Manager that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adobe Experience Manager** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Adobe Experience Manager.
In this section, you'll enable B.Simon to use single sign-on by granting access
c. In the **IDP Certificate Alias** box, enter the **Certificate Alias** value that you added in TrustStore.
- d. In the **Security Provided Entity ID** box, enter the unique **Azure Ad Identifier** value that you configured.
+ d. In the **Security Provided Entity ID** box, enter the unique **Microsoft Entra Identifier** value that you configured.
e. In the **Assertion Consumer Service URL** box, enter the **Reply URL** value that you configured.
If you want to create users manually, work with the [Adobe Experience Manager s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Adoddle Csaas Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adoddle-csaas-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Adoddle cSaas Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Adoddle cSaas Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Adoddle cSaas Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Adoddle cSaas Platform.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Adoddle cSaas Platform
+# Tutorial: Microsoft Entra SSO integration with Adoddle cSaas Platform
-In this tutorial, you'll learn how to integrate Adoddle cSaas Platform with Azure Active Directory (Azure AD). When you integrate Adoddle cSaas Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Adoddle cSaas Platform with Microsoft Entra ID. When you integrate Adoddle cSaas Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Adoddle cSaas Platform.
-* Enable your users to be automatically signed-in to Adoddle cSaas Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Adoddle cSaas Platform.
+* Enable your users to be automatically signed-in to Adoddle cSaas Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Adoddle cSaas Platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Adoddle cSaas Platform supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Adoddle cSaas Platform from the gallery
-To configure the integration of Adoddle cSaas Platform into Azure AD, you need to add Adoddle cSaas Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Adoddle cSaas Platform into Microsoft Entra ID, you need to add Adoddle cSaas Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Adoddle cSaas Platform into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Adoddle cSaas Platform
+<a name='configure-and-test-azure-ad-sso-for-adoddle-csaas-platform'></a>
-Configure and test Azure AD SSO with Adoddle cSaas Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Adoddle cSaas Platform.
+## Configure and test Microsoft Entra SSO for Adoddle cSaas Platform
-To configure and test Azure AD SSO with Adoddle cSaas Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Adoddle cSaas Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Adoddle cSaas Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Adoddle cSaas Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Adoddle cSaas Platform SSO](#configure-adoddle-csaas-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Adoddle cSaas Platform test user](#create-adoddle-csaas-platform-test-user)** - to have a counterpart of B.Simon in Adoddle cSaas Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Adoddle cSaas Platform test user](#create-adoddle-csaas-platform-test-user)** - to have a counterpart of B.Simon in Adoddle cSaas Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adoddle cSaas Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Adoddle cSaas Platform.
In this section, a user called Britta Simon is created in Adoddle cSaas Platform
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Adoddle cSaas Platform for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Adoddle cSaas Platform tile in the My Apps, you should be automatically signed in to the Adoddle cSaas Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Adoddle cSaas Platform tile in the My Apps, you should be automatically signed in to the Adoddle cSaas Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Adp Emea French Hr Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adp-emea-french-hr-portal-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ADP EMEA French HR Portal mon.adp.com'
-description: Learn how to configure single sign-on between Azure Active Directory and ADP EMEA French HR Portal mon.adp.com.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ADP EMEA French HR Portal mon.adp.com'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ADP EMEA French HR Portal mon.adp.com.
-# Tutorial: Azure AD SSO integration with ADP EMEA French HR Portal mon.adp.com
+# Tutorial: Microsoft Entra SSO integration with ADP EMEA French HR Portal mon.adp.com
-In this tutorial, you'll learn how to integrate ADP EMEA French HR Portal mon.adp.com with Azure Active Directory (Azure AD). When you integrate ADP EMEA French HR Portal mon.adp.com with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ADP EMEA French HR Portal mon.adp.com with Microsoft Entra ID. When you integrate ADP EMEA French HR Portal mon.adp.com with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ADP EMEA French HR Portal mon.adp.com.
-* Enable your users to be automatically signed-in to ADP EMEA French HR Portal mon.adp.com with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ADP EMEA French HR Portal mon.adp.com.
+* Enable your users to be automatically signed-in to ADP EMEA French HR Portal mon.adp.com with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ADP EMEA French HR Portal mon.adp.com single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ADP EMEA French HR Portal mon.adp.com supports **IDP** initiated SSO. ## Add ADP EMEA French HR Portal mon.adp.com from the gallery
-To configure the integration of ADP EMEA French HR Portal mon.adp.com into Azure AD, you need to add ADP EMEA French HR Portal mon.adp.com from the gallery to your list of managed SaaS apps.
+To configure the integration of ADP EMEA French HR Portal mon.adp.com into Microsoft Entra ID, you need to add ADP EMEA French HR Portal mon.adp.com from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ADP EMEA French HR Portal mon.adp.com into Azure
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ADP EMEA French HR Portal mon.adp.com
+<a name='configure-and-test-azure-ad-sso-for-adp-emea-french-hr-portal-monadpcom'></a>
-Configure and test Azure AD SSO with ADP EMEA French HR Portal mon.adp.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ADP EMEA French HR Portal mon.adp.com.
+## Configure and test Microsoft Entra SSO for ADP EMEA French HR Portal mon.adp.com
-To configure and test Azure AD SSO with ADP EMEA French HR Portal mon.adp.com, perform the following steps:
+Configure and test Microsoft Entra SSO with ADP EMEA French HR Portal mon.adp.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ADP EMEA French HR Portal mon.adp.com.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ADP EMEA French HR Portal mon.adp.com, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ADP EMEA French HR Portal mon.adp.com SSO](#configure-adp-emea-french-hr-portal-monadpcom-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ADP EMEA French HR Portal mon.adp.com test user](#create-adp-emea-french-hr-portal-monadpcom-test-user)** - to have a counterpart of B.Simon in ADP EMEA French HR Portal mon.adp.com that is linked to the Azure AD representation of user.
+ 1. **[Create ADP EMEA French HR Portal mon.adp.com test user](#create-adp-emea-french-hr-portal-monadpcom-test-user)** - to have a counterpart of B.Simon in ADP EMEA French HR Portal mon.adp.com that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADP EMEA French HR Portal mon.adp.com** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/certificate-base64-download.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ADP EMEA French HR Portal mon.adp.com.
In this section, you create a user called Britta Simon in ADP EMEA French HR Por
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ADP EMEA French HR Portal mon.adp.com for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the ADP EMEA French HR Portal mon.adp.com tile in the My Apps, you should be automatically signed in to the ADP EMEA French HR Portal mon.adp.com for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ADP EMEA French HR Portal mon.adp.com tile in the My Apps, you should be automatically signed in to the ADP EMEA French HR Portal mon.adp.com for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ADP EMEA French HR Portal mon.adp.com you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ADP EMEA French HR Portal mon.adp.com you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Adpfederatedsso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adpfederatedsso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ADP'
-description: Learn how to configure single sign-on between Azure Active Directory and ADP.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ADP'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ADP.
Last updated 03/07/2023
-# Tutorial: Azure AD SSO integration with ADP
+# Tutorial: Microsoft Entra SSO integration with ADP
-In this tutorial, you'll learn how to integrate ADP with Azure Active Directory (Azure AD). When you integrate ADP with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ADP with Microsoft Entra ID. When you integrate ADP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ADP.
-* Enable your users to be automatically signed-in to ADP with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ADP.
+* Enable your users to be automatically signed-in to ADP with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ADP single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ADP supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add ADP from the gallery
-To configure the integration of ADP into Azure AD, you need to add ADP from the gallery to your list of managed SaaS apps.
+To configure the integration of ADP into Microsoft Entra ID, you need to add ADP from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ADP into Azure AD, you need to add ADP from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ADP
+<a name='configure-and-test-azure-ad-sso-for-adp'></a>
-Configure and test Azure AD SSO with ADP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ADP.
+## Configure and test Microsoft Entra SSO for ADP
-To configure and test Azure AD SSO with ADP, perform the following steps:
+Configure and test Microsoft Entra SSO with ADP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ADP.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ADP, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure ADP SSO](#configure-adp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ADP test user](#create-adp-test-user)** - to have a counterpart of B.Simon in ADP that is linked to the Azure AD representation of user.
+ 1. **[Create ADP test user](#create-adp-test-user)** - to have a counterpart of B.Simon in ADP that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ADP** application integration page, click on **Properties tab** and perform the following steps:
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ADP.
The objective of this section is to create a user called B.Simon in ADP. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ADP for which you set up the SSO.
active-directory Adra By Trintech Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adra-by-trintech-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Adra by Trintech'
-description: Learn how to configure single sign-on between Azure Active Directory and Adra by Trintech.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Adra by Trintech'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Adra by Trintech.
-# Tutorial: Azure AD SSO integration with Adra by Trintech
+# Tutorial: Microsoft Entra SSO integration with Adra by Trintech
-In this tutorial, you'll learn how to integrate Adra by Trintech with Azure Active Directory (Azure AD). When you integrate Adra by Trintech with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Adra by Trintech with Microsoft Entra ID. When you integrate Adra by Trintech with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Adra by Trintech.
-* Enable your users to be automatically signed-in to Adra by Trintech with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Adra by Trintech.
+* Enable your users to be automatically signed-in to Adra by Trintech with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Adra by Trintech single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Adra by Trintech supports **SP** and **IDP** initiated SSO. ## Add Adra by Trintech from the gallery
-To configure the integration of Adra by Trintech into Azure AD, you need to add Adra by Trintech from the gallery to your list of managed SaaS apps.
+To configure the integration of Adra by Trintech into Microsoft Entra ID, you need to add Adra by Trintech from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Adra by Trintech into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Adra by Trintech
+<a name='configure-and-test-azure-ad-sso-for-adra-by-trintech'></a>
-Configure and test Azure AD SSO with Adra by Trintech using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Adra by Trintech.
+## Configure and test Microsoft Entra SSO for Adra by Trintech
-To configure and test Azure AD SSO with Adra by Trintech, perform the following steps:
+Configure and test Microsoft Entra SSO with Adra by Trintech using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Adra by Trintech.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Adra by Trintech, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Adra by Trintech SSO](#configure-adra-by-trintech-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Adra by Trintech test user](#create-adra-by-trintech-test-user)** - to have a counterpart of B.Simon in Adra by Trintech that is linked to the Azure AD representation of user.
+ 1. **[Create Adra by Trintech test user](#create-adra-by-trintech-test-user)** - to have a counterpart of B.Simon in Adra by Trintech that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adra by Trintech** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Adra by Trintech.
In this section, you create a user called Britta Simon at Adra by Trintech. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Adra by Trintech for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Adra by Trintech tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Adra by Trintech for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Adra by Trintech tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Adra by Trintech for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Adstream Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/adstream-tutorial.md
Title: Azure Active Directory SSO integration with Adstream'
-description: Learn how to configure single sign-on between Azure Active Directory and Adstream.
+ Title: Microsoft Entra SSO integration with Adstream'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Adstream.
-# Azure Active Directory SSO integration with Adstream
+# Microsoft Entra SSO integration with Adstream
-In this article, you'll learn how to integrate Adstream with Azure Active Directory (Azure AD). Adstream is a content management system that provides the ability for multiple teams to collaborate on assets and distribute content. When you integrate Adstream with Azure AD, you can:
+In this article, you'll learn how to integrate Adstream with Microsoft Entra ID. Adstream is a content management system that provides the ability for multiple teams to collaborate on assets and distribute content. When you integrate Adstream with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Adstream.
-* Enable your users to be automatically signed-in to Adstream with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Adstream.
+* Enable your users to be automatically signed-in to Adstream with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Adstream in a test environment. Adstream supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Adstream in a test environment. Adstream supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Adstream, you need:
+To integrate Microsoft Entra ID with Adstream, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Adstream single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Adstream application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Adstream application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Adstream from the Azure AD gallery
+<a name='add-adstream-from-the-azure-ad-gallery'></a>
-Add Adstream from the Azure AD application gallery to configure single sign-on with Adstream. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Adstream from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Adstream from the Microsoft Entra application gallery to configure single sign-on with Adstream. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Adstream** > **Single sign-on**.
In this section, you create a user called Britta Simon in Adstream. Work with [A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Adstream Sign-on URL where you can initiate the login flow. * Go to Adstream Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Adstream tile in the My Apps, this will redirect to Adstream Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Adstream tile in the My Apps, this will redirect to Adstream Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Adstream you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Adstream you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Advance Kerbf5 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/advance-kerbf5-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on integration with F5'
-description: In this article, learn the steps you need to perform to integrate F5 with Azure Active Directory (Azure AD).
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with F5'
+description: In this article, learn the steps you need to perform to integrate F5 with Microsoft Entra ID.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory (AD) single sign-on (SSO) integration with F5
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with F5
-In this tutorial, you'll learn how to integrate F5 with Azure Active Directory (Azure AD). When you integrate F5 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate F5 with Microsoft Entra ID. When you integrate F5 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to F5.
-* Enable your users to be automatically signed-in to F5 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to F5.
+* Enable your users to be automatically signed-in to F5 with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* F5 single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
F5 supports **SP and IDP** initiated SSO.
F5 SSO can be configured in three different ways:
## Adding F5 from the gallery
-To configure the integration of F5 into Azure AD, you need to add F5 from the gallery to your list of managed SaaS apps.
+To configure the integration of F5 into Microsoft Entra ID, you need to add F5 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
To configure the integration of F5 into Azure AD, you need to add F5 from the ga
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for F5
+<a name='configure-and-test-azure-ad-single-sign-on-for-f5'></a>
-Configure and test Azure AD SSO with F5 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in F5.
+## Configure and test Microsoft Entra single sign-on for F5
-To configure and test Azure AD SSO with F5, complete the following building blocks:
+Configure and test Microsoft Entra SSO with F5 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in F5.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with F5, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure F5-SSO](#configure-f5-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create F5 test user](#create-f5-test-user)** - to have a counterpart of B.Simon in F5 that is linked to the Azure AD representation of user.
+ 1. **[Create F5 test user](#create-f5-test-user)** - to have a counterpart of B.Simon in F5 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **F5** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to F5.
In this section, you create a user called B.Simon in F5. Work with [F5 Client s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the F5 tile in the Access Panel, you should be automatically signed in to the F5 for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
When you click the F5 tile in the Access Panel, you should be automatically sign
- [Configure F5 single sign-on for Kerberos application](kerbf5-tutorial.md) -- [F5 BIG-IP APM and Azure AD integration for secure hybrid access](../manage-apps/f5-integration.md)
+- [F5 BIG-IP APM and Microsoft Entra integration for secure hybrid access](../manage-apps/f5-integration.md)
- [Tutorial to deploy F5 BIG-IP Virtual Edition VM in Azure IaaS for secure hybrid access](../manage-apps/f5-bigip-deployment-guide.md) -- [Tutorial for Azure Active Directory single sign-on integration with F5 BIG-IP for Password-less VPN](../manage-apps/f5-passwordless-vpn.md)
+- [Tutorial for Microsoft Entra single sign-on integration with F5 BIG-IP for Password-less VPN](../manage-apps/f5-passwordless-vpn.md)
active-directory Agile Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/agile-provisioning-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Agile Provisioning'
-description: Learn how to configure single sign-on between Azure Active Directory and Agile Provisioning.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Agile Provisioning'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Agile Provisioning.
-# Tutorial: Azure AD SSO integration with Agile Provisioning
+# Tutorial: Microsoft Entra SSO integration with Agile Provisioning
-In this tutorial, you'll learn how to integrate Agile Provisioning with Azure Active Directory (Azure AD). When you integrate Agile Provisioning with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Agile Provisioning with Microsoft Entra ID. When you integrate Agile Provisioning with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Agile Provisioning.
-* Enable your users to be automatically signed-in to Agile Provisioning with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Agile Provisioning.
+* Enable your users to be automatically signed-in to Agile Provisioning with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Agile Provisioning single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Agile Provisioning supports **SP** and **IDP** initiated SSO. ## Add Agile Provisioning from the gallery
-To configure the integration of Agile Provisioning into Azure AD, you need to add Agile Provisioning from the gallery to your list of managed SaaS apps.
+To configure the integration of Agile Provisioning into Microsoft Entra ID, you need to add Agile Provisioning from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**. 1. In the **Add from the gallery** section, type **Agile Provisioning** in the search box. 1. Select **Agile Provisioning** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
-## Configure and test Azure AD SSO for Agile Provisioning
+<a name='configure-and-test-azure-ad-sso-for-agile-provisioning'></a>
-Configure and test Azure AD SSO with Agile Provisioning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Agile Provisioning.
+## Configure and test Microsoft Entra SSO for Agile Provisioning
-To configure and test Azure AD SSO with Agile Provisioning, perform the following steps:
+Configure and test Microsoft Entra SSO with Agile Provisioning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Agile Provisioning.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Agile Provisioning, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Agile Provisioning SSO](#configure-agile-provisioning-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Agile Provisioning test user](#create-agile-provisioning-test-user)** - to have a counterpart of B.Simon in Agile Provisioning that is linked to the Azure AD representation of user.
+ 1. **[Create Agile Provisioning test user](#create-agile-provisioning-test-user)** - to have a counterpart of B.Simon in Agile Provisioning that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Agile Provisioning** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Agile Provisioning.
In this section, you create a user called Britta Simon in Agile Provisioning. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Agile Provisioning for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Agile Provisioning tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Agile Provisioning for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Agile Provisioning tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Agile Provisioning for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Agile Provisioning you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Agile Provisioning you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Agiloft Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/agiloft-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Agiloft Contract Management Suite'
-description: Learn how to configure single sign-on between Azure Active Directory and Agiloft Contract Management Suite.
+ Title: 'Tutorial: Microsoft Entra integration with Agiloft Contract Management Suite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Agiloft Contract Management Suite.
Last updated 02/10/2023
-# Tutorial: Azure Active Directory integration with Agiloft Contract Management Suite
+# Tutorial: Microsoft Entra integration with Agiloft Contract Management Suite
-In this tutorial, you'll learn how to integrate Agiloft Contract Management Suite with Azure Active Directory (Azure AD). When you integrate Agiloft Contract Management Suite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Agiloft Contract Management Suite with Microsoft Entra ID. When you integrate Agiloft Contract Management Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Agiloft Contract Management Suite.
-* Enable your users to be automatically signed-in to Agiloft Contract Management Suite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Agiloft Contract Management Suite.
+* Enable your users to be automatically signed-in to Agiloft Contract Management Suite with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Agiloft Contract Management Suite single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Agiloft Contract Management Suite supports **SP and IDP** initiated SSO. * Agiloft Contract Management Suite supports **Just In Time** user provisioning. ## Add Agiloft Contract Management Suite from the gallery
-To configure the integration of Agiloft Contract Management Suite into Azure AD, you need to add Agiloft Contract Management Suite from the gallery to your list of managed SaaS apps.
+To configure the integration of Agiloft Contract Management Suite into Microsoft Entra ID, you need to add Agiloft Contract Management Suite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Agiloft Contract Management Suite into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Agiloft Contract Management Suite
+<a name='configure-and-test-azure-ad-sso-for-agiloft-contract-management-suite'></a>
-Configure and test Azure AD SSO with Agiloft Contract Management Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Agiloft Contract Management Suite.
+## Configure and test Microsoft Entra SSO for Agiloft Contract Management Suite
-To configure and test Azure AD SSO with Agiloft Contract Management Suite, perform the following steps:
+Configure and test Microsoft Entra SSO with Agiloft Contract Management Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Agiloft Contract Management Suite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Agiloft Contract Management Suite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Agiloft Contract Management Suite SSO](#configure-agiloft-contract-management-suite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Agiloft Contract Management Suite test user](#create-agiloft-contract-management-suite-test-user)** - to have a counterpart of B.Simon in Agiloft Contract Management Suite that is linked to the Azure AD representation of user.
+ 1. **[Create Agiloft Contract Management Suite test user](#create-agiloft-contract-management-suite-test-user)** - to have a counterpart of B.Simon in Agiloft Contract Management Suite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Agiloft Contract Management Suite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Agiloft Contract Management Suite.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Agiloft Contract Management Suite Configuration](./media/agiloft-tutorial/details.png)
- a. In **IdP Entity Id / Issuer** textbox, paste the value of **Azure Ad Identifier**.
+ a. In **IdP Entity Id / Issuer** textbox, paste the value of **Microsoft Entra Identifier**.
b. In **IdP Login URL** textbox, paste the value of **Login URL**.
In this section, a user called Britta Simon is created in Agiloft Contract Manag
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Aha Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aha-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Aha!'
-description: Learn how to configure single sign-on between Azure Active Directory and Aha!.
+ Title: 'Tutorial: Microsoft Entra integration with Aha!'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Aha!.
Last updated 11/21/2022
-# Tutorial: Integrate Aha! with Azure Active Directory
+# Tutorial: Integrate Aha! with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Aha! with Azure Active Directory (Azure AD). When you integrate Aha! with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Aha! with Microsoft Entra ID. When you integrate Aha! with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Aha!.
-* Enable your users to be automatically signed-in to Aha! with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Aha!.
+* Enable your users to be automatically signed-in to Aha! with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Aha! single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Aha! supports **SP** initiated SSO * Aha! supports **Just In Time** user provisioning ## Add Aha! from the gallery
-To configure the integration of Aha! into Azure AD, you need to add Aha! from the gallery to your list of managed SaaS apps.
+To configure the integration of Aha! into Microsoft Entra ID, you need to add Aha! from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Aha! into Azure AD, you need to add Aha! from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Aha!
+<a name='configure-and-test-azure-ad-sso-for-aha'></a>
-Configure and test Azure AD SSO with Aha! using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Aha!.
+## Configure and test Microsoft Entra SSO for Aha!
-To configure and test Azure AD SSO with Aha!, perform the following steps:
+Configure and test Microsoft Entra SSO with Aha! using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Aha!.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Aha!, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Aha! SSO](#configure-aha-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Aha! test user](#create-aha-test-user)** - to have a counterpart of B.Simon in Aha! that is linked to the Azure AD representation of user.
+ 1. **[Create Aha! test user](#create-aha-test-user)** - to have a counterpart of B.Simon in Aha! that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aha!** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Aha!.
In this section, a user called B.Simon is created in Aha!. Aha! supports just-in
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Aha! Sign-on URL where you can initiate the login flow.
active-directory Ahrtemis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ahrtemis-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Ahrtemis'
-description: Learn how to configure single sign-on between Azure Active Directory and Ahrtemis.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Ahrtemis'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ahrtemis.
-# Tutorial: Azure AD SSO integration with Ahrtemis
+# Tutorial: Microsoft Entra SSO integration with Ahrtemis
-In this tutorial, you'll learn how to integrate Ahrtemis with Azure Active Directory (Azure AD). When you integrate Ahrtemis with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Ahrtemis with Microsoft Entra ID. When you integrate Ahrtemis with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ahrtemis.
-* Enable your users to be automatically signed-in to Ahrtemis with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Ahrtemis.
+* Enable your users to be automatically signed-in to Ahrtemis with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Ahrtemis single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Ahrtemis supports **SP** initiated SSO. ## Add Ahrtemis from the gallery
-To configure the integration of Ahrtemis into Azure AD, you need to add Ahrtemis from the gallery to your list of managed SaaS apps.
+To configure the integration of Ahrtemis into Microsoft Entra ID, you need to add Ahrtemis from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Ahrtemis into Azure AD, you need to add Ahrtemis
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Ahrtemis
+<a name='configure-and-test-azure-ad-sso-for-ahrtemis'></a>
-Configure and test Azure AD SSO with Ahrtemis using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Ahrtemis.
+## Configure and test Microsoft Entra SSO for Ahrtemis
-To configure and test Azure AD SSO with Ahrtemis, perform the following steps:
+Configure and test Microsoft Entra SSO with Ahrtemis using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ahrtemis.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Ahrtemis, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Ahrtemis SSO](#configure-ahrtemis-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Ahrtemis test user](#create-ahrtemis-test-user)** - to have a counterpart of B.Simon in Ahrtemis that is linked to the Azure AD representation of user.
+ 1. **[Create Ahrtemis test user](#create-ahrtemis-test-user)** - to have a counterpart of B.Simon in Ahrtemis that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ahrtemis** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Ahrtemis.
In this section, you create a user called B.Simon in Ahrtemis. Work with [Ahrtem
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Ahrtemis Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Ahrtemis you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Ahrtemis you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Air Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/air-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Air'
-description: Learn how to configure single sign-on between Azure Active Directory and Air.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Air'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Air.
-# Tutorial: Azure AD SSO integration with Air
+# Tutorial: Microsoft Entra SSO integration with Air
-In this tutorial, you'll learn how to integrate Air with Azure Active Directory (Azure AD). When you integrate Air with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Air with Microsoft Entra ID. When you integrate Air with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Air.
-* Enable your users to be automatically signed-in to Air with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Air.
+* Enable your users to be automatically signed-in to Air with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Air single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Air supports **SP and IDP** initiated SSO. ## Adding Air from the gallery
-To configure the integration of Air into Azure AD, you need to add Air from the gallery to your list of managed SaaS apps.
+To configure the integration of Air into Microsoft Entra ID, you need to add Air from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Air into Azure AD, you need to add Air from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Air
+<a name='configure-and-test-azure-ad-sso-for-air'></a>
-Configure and test Azure AD SSO with Air using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Air.
+## Configure and test Microsoft Entra SSO for Air
-To configure and test Azure AD SSO with Air, perform the following steps:
+Configure and test Microsoft Entra SSO with Air using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Air.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Air, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Air SSO](#configure-air-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Air test user](#create-air-test-user)** - to have a counterpart of B.Simon in Air that is linked to the Azure AD representation of user.
+ 1. **[Create Air test user](#create-air-test-user)** - to have a counterpart of B.Simon in Air that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Air** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Air.
Log in to the Air website as an administrator.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Air for which you set up the SSO
-You can also use Microsoft My Apps to test the application in any mode. When you click the Air tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Air for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Air tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Air for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps Once you configure Air you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).--
active-directory Airbase Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airbase-provisioning-tutorial.md
Title: 'Tutorial: Configure Airbase for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Airbase.
+ Title: 'Tutorial: Configure Airbase for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Airbase.
writer: twimmers
# Tutorial: Configure Airbase for automatic user provisioning
-This tutorial describes the steps you need to perform in both Airbase and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users to [Airbase](https://www.airbase.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Airbase and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users to [Airbase](https://www.airbase.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Airbase. > * Remove users in Airbase when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Airbase.
+> * Keep user attributes synchronized between Microsoft Entra ID and Airbase.
> * [Single sign-on](airbase-tutorial.md) to Airbase (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Airbase with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
* Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). * Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-* Determine what data to [map between Azure AD and Airbase](../app-provisioning/customize-application-attributes.md).
+* Determine what data to [map between Microsoft Entra ID and Airbase](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Airbase to support provisioning with Azure AD
+<a name='step-2-configure-airbase-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Airbase to support provisioning with Microsoft Entra ID
1. Log in to Airbase portal. 1. Navigate to the Users section.
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot of choosing Azure from People - Users page.](media/airbase-provisioning-tutorial/connect-hris.png)
-1. Select Azure AD from the list of HRIS.
+1. Select Microsoft Entra ID from the list of HRIS.
1. Make a note of the Base URL and API Token. ![Screenshot of tenant url and token.](media/airbase-provisioning-tutorial/generate-token.png) 1. Use these values in Step 5.5.
-## Step 3. Add Airbase from the Azure AD application gallery
+<a name='step-3-add-airbase-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Airbase from the Microsoft Entra application gallery
-Add Airbase from the Azure AD application gallery to start managing provisioning to Airbase. If you have previously setup Airbase for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Airbase from the Microsoft Entra application gallery to start managing provisioning to Airbase. If you have previously setup Airbase for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Airbase
+## Step 5: Configure automatic user provisioning to Airbase
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-airbase-in-azure-ad'></a>
-### To configure automatic user provisioning for Airbase in Azure AD:
+### To configure automatic user provisioning for Airbase in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Airbase Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Airbase. If the connection fails, ensure your Airbase account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Airbase Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Airbase. If the connection fails, ensure your Airbase account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Airbase**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Airbase**.
-1. Review the user attributes that are synchronized from Azure AD to Airbase in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Airbase for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Airbase API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Airbase in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Airbase for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Airbase API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Airbase| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Airbase, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Airbase, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Airbase Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airbase-tutorial.md
Title: Azure Active Directory SSO integration with Airbase
-description: Learn how to configure single sign-on between Azure Active Directory and Airbase.
+ Title: Microsoft Entra SSO integration with Airbase
+description: Learn how to configure single sign-on between Microsoft Entra ID and Airbase.
-# Azure Active Directory SSO integration with Airbase
+# Microsoft Entra SSO integration with Airbase
-In this article, you'll learn how to integrate Airbase with Azure Active Directory (Azure AD). All-in-one spend management platform designed to deliver more control, visibility, and automation to today's finance teams that need an efficient way to scale controls and accounting operations. When you integrate Airbase with Azure AD, you can:
+In this article, you'll learn how to integrate Airbase with Microsoft Entra ID. All-in-one spend management platform designed to deliver more control, visibility, and automation to today's finance teams that need an efficient way to scale controls and accounting operations. When you integrate Airbase with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Airbase.
-* Enable your users to be automatically signed-in to Airbase with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Airbase.
+* Enable your users to be automatically signed-in to Airbase with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Airbase in a test environment. Airbase supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Airbase in a test environment. Airbase supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Airbase, you need:
+To integrate Microsoft Entra ID with Airbase, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Airbase single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Airbase application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Airbase application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Airbase from the Azure AD gallery
+<a name='add-airbase-from-the-azure-ad-gallery'></a>
-Add Airbase from the Azure AD application gallery to configure single sign-on with Airbase. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Airbase from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Airbase from the Microsoft Entra application gallery to configure single sign-on with Airbase. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Airbase** > **Single sign-on**.
In this section, you create a user called Britta Simon at Airbase SSO. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Airbase for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Airbase tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Airbase for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Airbase tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Airbase for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Airbase you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Airbase you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Airstack Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airstack-provisioning-tutorial.md
Title: 'Tutorial: Configure Airstack for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Airstack.
+ Title: 'Tutorial: Configure Airstack for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Airstack.
writer: twimmers
# Tutorial: Configure Airstack for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Airstack and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Airstack.
+The objective of this tutorial is to demonstrate the steps to be performed in Airstack and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Airstack.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [An Airstack tenant](https://airstack.com/pricing/) * A user account in Airstack with Admin permissions. ## Assigning users to Airstack
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Airstack. Once decided, you can assign these users and/or groups to Airstack by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Airstack. Once decided, you can assign these users and/or groups to Airstack by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Airstack
-* It is recommended that a single Azure AD user is assigned to Airstack to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Airstack to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Airstack, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
## Add Airstack from the gallery
-Before configuring Airstack for automatic user provisioning with Azure AD, you need to add Airstack from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Airstack for automatic user provisioning with Microsoft Entra ID, you need to add Airstack from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Airstack from the Azure AD application gallery, perform the following steps:**
+**To add Airstack from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Airstack for automatic user provisioning with Azure AD, you n
## Configuring automatic user provisioning to Airstack
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Airstack based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Airstack based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Airstack, following the instructions provided in the [Airstack Single sign-on tutorial](./airstack-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for Airstack in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-airstack-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Airstack in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://api-as.lenovosoftware.com/0/as/common/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Airstack. If the connection fails, ensure your Airstack account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://api-as.lenovosoftware.com/0/as/common/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Airstack. If the connection fails, ensure your Airstack account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Airstack**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Airstack**.
![Airstack User Mappings](media/airstack-provisioning-tutorial/mappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Airstack in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Airstack for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Airstack in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Airstack for update operations. Select the **Save** button to commit any changes.
![Airstack User Attributes](media/airstack-provisioning-tutorial/attributes.png) 10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Airstack, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Airstack, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Airstack.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Airstack.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Airstack Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airstack-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Airstack'
-description: Learn how to configure single sign-on between Azure Active Directory and Airstack.
+ Title: 'Tutorial: Microsoft Entra integration with Airstack'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Airstack.
Last updated 11/21/2022
-# Tutorial: Integrate Airstack with Azure Active Directory
+# Tutorial: Integrate Airstack with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Airstack with Azure Active Directory (Azure AD). When you integrate Airstack with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Airstack with Microsoft Entra ID. When you integrate Airstack with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Airstack.
-* Enable your users to be automatically signed-in to Airstack with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Airstack.
+* Enable your users to be automatically signed-in to Airstack with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Airstack single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Airstack supports **SP and IDP** initiated SSO. * Airstack supports [Automated user provisioning](airstack-provisioning-tutorial.md). ## Add Airstack from the gallery
-To configure the integration of Airstack into Azure AD, you need to add Airstack from the gallery to your list of managed SaaS apps.
+To configure the integration of Airstack into Microsoft Entra ID, you need to add Airstack from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Airstack into Azure AD, you need to add Airstack
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Airstack
+<a name='configure-and-test-azure-ad-sso-for-airstack'></a>
-Configure and test Azure AD SSO with Airstack using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Airstack.
+## Configure and test Microsoft Entra SSO for Airstack
-To configure and test Azure AD SSO with Airstack, perform the following steps:
+Configure and test Microsoft Entra SSO with Airstack using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Airstack.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Airstack, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Airstack SSO](#configure-airstack-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Airstack test user](#create-airstack-test-user)** - to have a counterpart of B.Simon in Airstack that is linked to the Azure AD representation of user.
+ 1. **[Create Airstack test user](#create-airstack-test-user)** - to have a counterpart of B.Simon in Airstack that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Airstack** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Airstack.
In this section, you create a user called B.Simon in Airstack. Work with [Airst
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Airtable Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airtable-provisioning-tutorial.md
Title: 'Tutorial: Configure Airtable for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Airtable.
+ Title: 'Tutorial: Configure Airtable for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Airtable.
writer: twimmers
# Tutorial: Configure Airtable for automatic user provisioning
-This tutorial describes the steps you need to perform in both Airtable and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Airtable](https://www.airtable.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Airtable and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Airtable](https://www.airtable.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Airtable. > * Remove users in Airtable when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Airtable.
+> * Keep user attributes synchronized between Microsoft Entra ID and Airtable.
> * Provision groups and group memberships in Airtable. > * [Single sign-on](airtable-tutorial.md) to Airtable (recommended).
This tutorial describes the steps you need to perform in both Airtable and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Airtable tenant. * A user account in Airtable with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
* Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). * Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-* Determine what data to [map between Azure AD and Airtable](../app-provisioning/customize-application-attributes.md).
+* Determine what data to [map between Microsoft Entra ID and Airtable](../app-provisioning/customize-application-attributes.md).
-## Step 2. Create an Airtable Personal Access Token to authorize provisioning with Azure AD.
+<a name='step-2-create-an-airtable-personal-access-token-to-authorize-provisioning-with-azure-ad'></a>
+
+## Step 2: Create an Airtable Personal Access Token to authorize provisioning with Microsoft Entra ID.
1. Login to [Airtable Developer Hub](https://airtable.com) as an Admin user, and then navigate to `https://airtable.com/create/tokens`. 1. Select "Personal Access Tokens" from the left hand navigation bar.
The scenario outlined in this tutorial assumes that you already have the followi
1. Select "Create Token" and copy the resulting token for use in **Step 5** below.
-## Step 3. Add Airtable from the Azure AD application gallery
+<a name='step-3-add-airtable-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Airtable from the Microsoft Entra application gallery
-Add Airtable from the Azure AD application gallery to start managing provisioning to Airtable. If you have previously setup Airtable for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Airtable from the Microsoft Entra application gallery to start managing provisioning to Airtable. If you have previously setup Airtable for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Airtable
+## Step 5: Configure automatic user provisioning to Airtable
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-airtable-in-azure-ad'></a>
-### To configure automatic user provisioning for Airtable in Azure AD:
+### To configure automatic user provisioning for Airtable in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
1. Enter the Personal Access Token created in **Step 2** above as **Secret Token**.
- Click **Test Connection** to ensure Azure AD can connect to Airtable. If the connection fails, ensure your Airtable account has Admin permissions and that your personal access token has the appropriate scope applied and try again.
+ Click **Test Connection** to ensure Microsoft Entra ID can connect to Airtable. If the connection fails, ensure your Airtable account has Admin permissions and that your personal access token has the appropriate scope applied and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Airtable**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Airtable**.
-1. Review the user attributes that are synchronized from Azure AD to Airtable in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Airtable for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Airtable API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Airtable in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Airtable for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Airtable API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Airtable| |||||
This section guides you through the steps to configure the Azure AD provisioning
|userType|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Airtable**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Airtable**.
-1. Review the group attributes that are synchronized from Azure AD to Airtable in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Airtable for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Airtable in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Airtable for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Airtable| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Airtable, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Airtable, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Airtable Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airtable-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Airtable'
-description: Learn how to configure single sign-on between Azure Active Directory and Airtable.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Airtable'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Airtable.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Airtable
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Airtable
-In this tutorial, you'll learn how to integrate Airtable with Azure Active Directory (Azure AD). When you integrate Airtable with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Airtable with Microsoft Entra ID. When you integrate Airtable with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Airtable.
-* Enable your users to be automatically signed-in to Airtable with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Airtable.
+* Enable your users to be automatically signed-in to Airtable with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Airtable single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Airtable supports **SP and IDP** initiated SSO. * Airtable supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Airtable from the gallery
-To configure the integration of Airtable into Azure AD, you need to add Airtable from the gallery to your list of managed SaaS apps.
+To configure the integration of Airtable into Microsoft Entra ID, you need to add Airtable from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Airtable into Azure AD, you need to add Airtable
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Airtable
+<a name='configure-and-test-azure-ad-sso-for-airtable'></a>
-Configure and test Azure AD SSO with Airtable using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Airtable.
+## Configure and test Microsoft Entra SSO for Airtable
-To configure and test Azure AD SSO with Airtable, perform the following steps:
+Configure and test Microsoft Entra SSO with Airtable using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Airtable.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Airtable, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Airtable SSO](#configure-airtable-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Airtable test user](#create-airtable-test-user)** - to have a counterpart of B.Simon in Airtable that is linked to the Azure AD representation of user.
+ 1. **[Create Airtable test user](#create-airtable-test-user)** - to have a counterpart of B.Simon in Airtable that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Airtable** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Airtable.
In this section, a user called B.Simon is created in Airtable. Airtable supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Airwatch Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/airwatch-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with AirWatch'
-description: Learn how to configure single sign-on between Azure Active Directory and AirWatch.
+ Title: 'Tutorial: Microsoft Entra integration with AirWatch'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AirWatch.
Last updated 12/07/2022
-# Tutorial: Integrate AirWatch with Azure Active Directory
+# Tutorial: Integrate AirWatch with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate AirWatch with Azure Active Directory (Azure AD). When you integrate AirWatch with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AirWatch with Microsoft Entra ID. When you integrate AirWatch with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AirWatch.
-* Enable your users to be automatically signed-in to AirWatch with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AirWatch.
+* Enable your users to be automatically signed-in to AirWatch with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AirWatch single sign-on (SSO)-enabled subscription. > [!NOTE]
To get started, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AirWatch supports **SP** initiated SSO. ## Add AirWatch from the gallery
-To configure the integration of AirWatch into Azure AD, you need to add AirWatch from the gallery to your list of managed SaaS apps.
+To configure the integration of AirWatch into Microsoft Entra ID, you need to add AirWatch from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AirWatch into Azure AD, you need to add AirWatch
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AirWatch
+<a name='configure-and-test-azure-ad-sso-for-airwatch'></a>
-Configure and test Azure AD SSO with AirWatch using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AirWatch.
+## Configure and test Microsoft Entra SSO for AirWatch
-To configure and test Azure AD SSO with AirWatch, perform the following steps:
+Configure and test Microsoft Entra SSO with AirWatch using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AirWatch.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AirWatch, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AirWatch SSO](#configure-airwatch-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AirWatch test user](#create-airwatch-test-user)** - to have a counterpart of B.Simon in AirWatch that is linked to the Azure AD representation of user.
+ 1. **[Create AirWatch test user](#create-airwatch-test-user)** - to have a counterpart of B.Simon in AirWatch that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AirWatch** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AirWatch.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create AirWatch test user
-To enable Azure AD users to sign in to AirWatch, they must be provisioned in to AirWatch. In the case of AirWatch, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to AirWatch, they must be provisioned in to AirWatch. In the case of AirWatch, provisioning is a manual task.
**To configure user provisioning, perform the following steps:**
To enable Azure AD users to sign in to AirWatch, they must be provisioned in to
4. On the **Add / Edit User** dialog, perform the following steps:
- a. Type the **Username**, **Password**, **Confirm Password**, **First Name**, **Last Name**, **Email Address** of a valid Azure Active Directory account you want to provision into the related textboxes.
+ a. Type the **Username**, **Password**, **Confirm Password**, **First Name**, **Last Name**, **Email Address** of a valid Microsoft Entra account you want to provision into the related textboxes.
b. Click **Save**. > [!NOTE]
-> You can use any other AirWatch user account creation tools or APIs provided by AirWatch to provision Azure AD user accounts.
+> You can use any other AirWatch user account creation tools or APIs provided by AirWatch to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to AirWatch Sign-on URL where you can initiate the login flow.
active-directory Akamai Enterprise Application Access Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/akamai-enterprise-application-access-provisioning-tutorial.md
Title: 'Tutorial: Configure Akamai Enterprise Application Access for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Akamai Enterprise Application Access.
+ Title: 'Tutorial: Configure Akamai Enterprise Application Access for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Akamai Enterprise Application Access.
writer: twimmers
# Tutorial: Configure Akamai Enterprise Application Access for automatic user provisioning
-This tutorial describes the steps you need to perform in both Akamai Enterprise Application Access and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Akamai Enterprise Application Access](https://www.akamai.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Akamai Enterprise Application Access and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Akamai Enterprise Application Access](https://www.akamai.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Akamai Enterprise Application Access. > * Remove users in Akamai Enterprise Application Access when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Akamai Enterprise Application Access.
+> * Keep user attributes synchronized between Microsoft Entra ID and Akamai Enterprise Application Access.
> * Provision groups and group memberships in Akamai Enterprise Application Access > * [Single sign-on](akamai-tutorial.md) to Akamai Enterprise Application Access (recommended).
This tutorial describes the steps you need to perform in both Akamai Enterprise
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with Akamai [Enterprise Application Access](https://www.akamai.com/products/enterprise-application-access).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Akamai Enterprise Application Access](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Akamai Enterprise Application Access](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Akamai Enterprise Application Access to support provisioning with Azure AD
+<a name='step-2-configure-akamai-enterprise-application-access-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Akamai Enterprise Application Access to support provisioning with Microsoft Entra ID
Configure a SCIM directory of type Azure in Akamai Enterprise Center and save the SCIM base URL and the Provisioning key.
Configure a SCIM directory of type Azure in Akamai Enterprise Center and save
The new SCIM directory appears in the directories list in **Identity & Users** > **Directories**.
-## Step 3. Add Akamai Enterprise Application Access from the Azure AD application gallery
+<a name='step-3-add-akamai-enterprise-application-access-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Akamai Enterprise Application Access from the Microsoft Entra application gallery
-Add Akamai Enterprise Application Access from the Azure AD application gallery to start managing provisioning to Akamai Enterprise Application Access. If you have previously setup Akamai Enterprise Application Access for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Akamai Enterprise Application Access from the Microsoft Entra application gallery to start managing provisioning to Akamai Enterprise Application Access. If you have previously setup Akamai Enterprise Application Access for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Akamai Enterprise Application Access
+## Step 5: Configure automatic user provisioning to Akamai Enterprise Application Access
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-akamai-enterprise-application-access-in-azure-ad'></a>
-### To configure automatic user provisioning for Akamai Enterprise Application Access in Azure AD:
+### To configure automatic user provisioning for Akamai Enterprise Application Access in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Akamai Enterprise Application Access Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Akamai Enterprise Application Access. If the connection fails, ensure your Akamai Enterprise Application Access account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Akamai Enterprise Application Access Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Akamai Enterprise Application Access. If the connection fails, ensure your Akamai Enterprise Application Access account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Akamai Enterprise Application Access**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Akamai Enterprise Application Access**.
-1. Review the user attributes that are synchronized from Azure AD to Akamai Enterprise Application Access in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Akamai Enterprise Application Access for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Akamai Enterprise Application Access API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Akamai Enterprise Application Access in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Akamai Enterprise Application Access for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Akamai Enterprise Application Access API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute| Type |Supported for filtering|Required by Akamai Enterprise Application Access| |||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId| String |||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Akamai Enterprise Application Access**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Akamai Enterprise Application Access**.
-1. Review the group attributes that are synchronized from Azure AD to Akamai Enterprise Application Access in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Akamai Enterprise Application Access for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Akamai Enterprise Application Access in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Akamai Enterprise Application Access for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Akamai Enterprise Application Access| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Akamai Enterprise Application Access, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Akamai Enterprise Application Access, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Akamai Enterprise Application Access - Getting Started](https://techdocs.akamai.com/eaa/docs/welcome-guide) * [Configuring Custom Attributes in EAA](https://techdocs.akamai.com/eaa/docs/scim-provisioning-with-azure#step-7-optional-add-a-custom-attribute-in--and-map-it-to-the-scim-attribute-in-your--scim-directory)
active-directory Akamai Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/akamai-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Akamai'
-description: Learn how to configure single sign-on between Azure Active Directory and Akamai.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Akamai'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Akamai.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Akamai
+# Tutorial: Microsoft Entra SSO integration with Akamai
-In this tutorial, you'll learn how to integrate Akamai with Azure Active Directory (Azure AD). When you integrate Akamai with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Akamai with Microsoft Entra ID. When you integrate Akamai with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Akamai.
-* Enable your users to be automatically signed-in to Akamai with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Akamai.
+* Enable your users to be automatically signed-in to Akamai with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-Azure Active Directory and Akamai Enterprise Application Access integration allows seamless access to legacy applications hosted in the cloud or on-premises. The integrated solution takes advantages of all the modern capabilities of Azure Active Directory like [Azure AD Conditional Access](../conditional-access/overview.md), [Azure AD Identity Protection](../identity-protection/overview-identity-protection.md) and [Azure AD Identity Governance](../governance/identity-governance-overview.md) for legacy applications access without app modifications or agents installation.
+Microsoft Entra ID and Akamai Enterprise Application Access integration allows seamless access to legacy applications hosted in the cloud or on-premises. The integrated solution takes advantages of all the modern capabilities of Microsoft Entra ID like [Microsoft Entra Conditional Access](../conditional-access/overview.md), [Microsoft Entra ID Protection](../identity-protection/overview-identity-protection.md) and [Microsoft Entra ID Governance](../governance/identity-governance-overview.md) for legacy applications access without app modifications or agents installation.
The below image describes, where Akamai EAA fits into the broader Hybrid Secure Access scenario.
The below image describes, where Akamai EAA fits into the broader Hybrid Secure
### Key Authentication Scenarios
-Apart from Azure Active Directory native integration support for modern authentication protocols like Open ID Connect, SAML and WS-Fed, Akamai EAA extends secure access for legacy-based authentication apps for both internal and external access with Azure AD, enabling modern scenarios (e.g. password-less access) to these applications. This includes:
+Apart from Microsoft Entra native integration support for modern authentication protocols like OpenID Connect, SAML and WS-Fed, Akamai EAA extends secure access for legacy-based authentication apps for both internal and external access with Microsoft Entra ID, enabling modern scenarios (e.g. password-less access) to these applications. This includes:
* Header-based authentication apps * Remote Desktop
Microsoft and Akamai EAA partnership allows the flexibility to meet your busines
#### Integration Scenario 1
-Akamai EAA is configured as a single application on the Azure AD. Admin can configure the Conditional Access policy on the Application and once the conditions are satisfied users can gain access to the Akamai EAA Portal.
+Akamai EAA is configured as a single application on the Microsoft Entra ID. Admin can configure the Conditional Access policy on the Application and once the conditions are satisfied users can gain access to the Akamai EAA Portal.
**Pros**:
Akamai EAA Application is set up individually on the Azure portal. Admin can con
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Akamai single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Akamai supports IDP initiated SSO.
All the setup listed below are same for the **Integration Scenario 1** and **Sce
## Add Akamai from the gallery
-To configure the integration of Akamai into Azure AD, you need to add Akamai from the gallery to your list of managed SaaS apps.
+To configure the integration of Akamai into Microsoft Entra ID, you need to add Akamai from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Akamai into Azure AD, you need to add Akamai fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Akamai
+<a name='configure-and-test-azure-ad-sso-for-akamai'></a>
-Configure and test Azure AD SSO with Akamai using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Akamai.
+## Configure and test Microsoft Entra SSO for Akamai
-To configure and test Azure AD SSO with Akamai, perform the following steps:
+Configure and test Microsoft Entra SSO with Akamai using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Akamai.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Akamai, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Akamai SSO](#configure-akamai-sso)** - to configure the single sign-on settings on application side. * **[Setting up IDP](#setting-up-idp)** * **[Header Based Authentication](#header-based-authentication)** * **[Remote Desktop](#remote-desktop)** * **[SSH](#ssh)** * **[Kerberos Authentication](#kerberos-authentication)**
- * **[Create Akamai test user](#create-akamai-test-user)** - to have a counterpart of B.Simon in Akamai that is linked to the Azure AD representation of user.
+ * **[Create Akamai test user](#create-akamai-test-user)** - to have a counterpart of B.Simon in Akamai that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Akamai** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Akamai.
In this section, you'll enable B.Simon to use single sign-on by granting access
### General Settings
-1. **Identity Intercept** - Specify the name of the (SP base URLΓÇôwill be used for Azure AD Configuration).
+1. **Identity Intercept** - Specify the name of the (SP base URLΓÇôwill be used for Microsoft Entra Configuration).
> [!NOTE] > You can choose to have your own custom domain (will require a DNS entry and a Certificate). In this example we are going to use the Akamai Domain.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. URL ΓÇô Specify the URL same as your identity intercept ( this is where users are redirect after authentication). 2. Logout URL : Update the logout URL. 3. Sign SAML Request: default unchecked.
-4. For the IDP Metadata File, add the Application in the Azure AD Console.
+4. For the IDP Metadata File, add the Application in the Microsoft Entra ID Console.
![Screenshot of the Akamai EAA console Authentication configuration showing settings for URL, Logout URL, Sign SAML Request, and IDP Metadata File.](./media/header-akamai-tutorial/configure-4.png)
Akamai Header Based Authentication
2. Assign the **Identity provider**.
- ![Screenshot of the Akamai EAA console Authentication tab for MYHEADERAPP showing the Identity provider set to Azure AD SSO.](./media/header-akamai-tutorial/configure-10.png)
+ ![Screenshot of the Akamai EAA console Authentication tab for MYHEADERAPP showing the Identity provider set to Microsoft Entra SSO.](./media/header-akamai-tutorial/configure-10.png)
#### Services
In the below example we will publish an Internal web server <code>http://frp-app
Assign the Identity Provider.
-![Screenshot of the Akamai EAA console Authentication tab for MYKERBOROSAPP showing Identity provider set to Azure AD SSO.](./media/header-akamai-tutorial/authentication-tab.png)
+![Screenshot of the Akamai EAA console Authentication tab for MYKERBOROSAPP showing Identity provider set to Microsoft Entra SSO.](./media/header-akamai-tutorial/authentication-tab.png)
#### Services Tab
Assign the Identity Provider.
1. Add the Directory to you Identity Provider by clicking **Identity** > **Identity Providers** and click on the **Directories** Tab and Click on **Assign directory**.
- ![Screenshot of the Akamai EAA console Directories tab for Azure AD SSO, showing superdemo.live in the list of Currently assigned directories.](./media/header-akamai-tutorial/assign-directory.png)
+ ![Screenshot of the Akamai EAA console Directories tab for Microsoft Entra SSO, showing superdemo.live in the list of Currently assigned directories.](./media/header-akamai-tutorial/assign-directory.png)
### Configure KCD Delegation for EAA Walkthrough
Assign the Identity Provider.
1. In the example we will use an account called **EAADelegation**. You can perform this using the **Active Directory users and computer** Snappin.
- ![Screenshot of the Akamai EAA console Directories tab for Azure AD SSO. The directory superdemo.live is listed under Currently assigned directories.](./media/header-akamai-tutorial/assign-directory.png)
+ ![Screenshot of the Akamai EAA console Directories tab for Microsoft Entra SSO. The directory superdemo.live is listed under Currently assigned directories.](./media/header-akamai-tutorial/assign-directory.png)
> [!NOTE] > The user name has to be in a specific format based on the **Identity Intercept Name**. From the figure 1 we see it is **corpapps.login.go.akamai-access.com**
In this section, you create a user called B.Simon in Akamai. Work with [Akamai C
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Akamai for which you set up the SSO.
active-directory Akashi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/akashi-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with AKASHI'
-description: Learn how to configure single sign-on between Azure Active Directory and AKASHI.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with AKASHI'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AKASHI.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with AKASHI
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with AKASHI
-In this tutorial, you'll learn how to integrate AKASHI with Azure Active Directory (Azure AD). When you integrate AKASHI with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AKASHI with Microsoft Entra ID. When you integrate AKASHI with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AKASHI.
-* Enable your users to be automatically signed-in to AKASHI with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AKASHI.
+* Enable your users to be automatically signed-in to AKASHI with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AKASHI single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AKASHI supports **SP and IDP** initiated SSO ## Adding AKASHI from the gallery
-To configure the integration of AKASHI into Azure AD, you need to add AKASHI from the gallery to your list of managed SaaS apps.
+To configure the integration of AKASHI into Microsoft Entra ID, you need to add AKASHI from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AKASHI into Azure AD, you need to add AKASHI fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AKASHI
+<a name='configure-and-test-azure-ad-sso-for-akashi'></a>
-Configure and test Azure AD SSO with AKASHI using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AKASHI.
+## Configure and test Microsoft Entra SSO for AKASHI
-To configure and test Azure AD SSO with AKASHI, perform the following steps:
+Configure and test Microsoft Entra SSO with AKASHI using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AKASHI.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AKASHI, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AKASHI SSO](#configure-akashi-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AKASHI test user](#create-akashi-test-user)** - to have a counterpart of B.Simon in AKASHI that is linked to the Azure AD representation of user.
+ 1. **[Create AKASHI test user](#create-akashi-test-user)** - to have a counterpart of B.Simon in AKASHI that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AKASHI** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AKASHI.
In this section, you create a user called Britta Simon in AKASHI. Work with [AK
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Alacritylaw Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alacritylaw-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with AlacrityLaw'
-description: Learn how to configure single sign-on between Azure Active Directory and AlacrityLaw.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with AlacrityLaw'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AlacrityLaw.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with AlacrityLaw
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with AlacrityLaw
-In this tutorial, you'll learn how to integrate AlacrityLaw with Azure Active Directory (Azure AD). When you integrate AlacrityLaw with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AlacrityLaw with Microsoft Entra ID. When you integrate AlacrityLaw with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AlacrityLaw.
-* Enable your users to be automatically signed-in to AlacrityLaw with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AlacrityLaw.
+* Enable your users to be automatically signed-in to AlacrityLaw with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AlacrityLaw single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AlacrityLaw supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding AlacrityLaw from the gallery
-To configure the integration of AlacrityLaw into Azure AD, you need to add AlacrityLaw from the gallery to your list of managed SaaS apps.
+To configure the integration of AlacrityLaw into Microsoft Entra ID, you need to add AlacrityLaw from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AlacrityLaw into Azure AD, you need to add Alacr
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AlacrityLaw
+<a name='configure-and-test-azure-ad-sso-for-alacritylaw'></a>
-Configure and test Azure AD SSO with AlacrityLaw using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AlacrityLaw.
+## Configure and test Microsoft Entra SSO for AlacrityLaw
-To configure and test Azure AD SSO with AlacrityLaw, perform the following steps:
+Configure and test Microsoft Entra SSO with AlacrityLaw using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AlacrityLaw.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AlacrityLaw, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AlacrityLaw SSO](#configure-alacritylaw-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AlacrityLaw test user](#create-alacritylaw-test-user)** - to have a counterpart of B.Simon in AlacrityLaw that is linked to the Azure AD representation of user.
+ 1. **[Create AlacrityLaw test user](#create-alacritylaw-test-user)** - to have a counterpart of B.Simon in AlacrityLaw that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlacrityLaw** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up AlacrityLaw** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AlacrityLaw.
In this section, you create a user called Britta Simon in AlacrityLaw. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to AlacrityLaw Sign-on URL where you can initiate the login flow.
active-directory Albert Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/albert-provisioning-tutorial.md
Title: 'Tutorial: Configure Albert for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Albert.
+ Title: 'Tutorial: Configure Albert for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Albert.
writer: twimmers
# Tutorial: Configure Albert for automatic user provisioning
-This tutorial describes the steps you need to perform in both Albert and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Albert](https://www.albertinvent.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Albert and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Albert](https://www.albertinvent.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Update user status in Albert. > * Remove users in Albert when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Albert.
+> * Keep user attributes synchronized between Microsoft Entra ID and Albert.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Albert (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Albert with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Albert](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Albert](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Albert to support provisioning with Azure AD
-Contact [Albert support](mailto:support@albertinvent.com) to configure Albert to support provisioning with Azure AD.
+<a name='step-2-configure-albert-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Albert from the Azure AD application gallery
+## Step 2: Configure Albert to support provisioning with Microsoft Entra ID
+Contact [Albert support](mailto:support@albertinvent.com) to configure Albert to support provisioning with Microsoft Entra ID.
-Add Albert from the Azure AD application gallery to start managing provisioning to Albert. If you have previously setup Albert for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-albert-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Albert from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Albert from the Microsoft Entra application gallery to start managing provisioning to Albert. If you have previously setup Albert for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Albert
+## Step 5: Configure automatic user provisioning to Albert
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-albert-in-azure-ad'></a>
-### To configure automatic user provisioning for Albert in Azure AD:
+### To configure automatic user provisioning for Albert in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Albert Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Albert. If the connection fails, ensure your Albert account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Albert Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Albert. If the connection fails, ensure your Albert account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Albert**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Albert**.
-1. Review the user attributes that are synchronized from Azure AD to Albert in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Albert for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Albert API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Albert in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Albert for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Albert API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Albert| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Albert, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Albert, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Alchemer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alchemer-tutorial.md
Title: Azure Active Directory SSO integration with Alchemer
-description: Learn how to configure single sign-on between Azure Active Directory and Alchemer.
+ Title: Microsoft Entra SSO integration with Alchemer
+description: Learn how to configure single sign-on between Microsoft Entra ID and Alchemer.
-# Azure Active Directory SSO integration with Alchemer
+# Microsoft Entra SSO integration with Alchemer
-In this article, you learn how to integrate Alchemer with Azure Active Directory (Azure AD). Alchemer offers the worldΓÇÖs most flexible feedback and data collection platform that allows organizations to close the loop with their customers and employees quickly and effectively. When you integrate Alchemer with Azure AD, you can:
+In this article, you learn how to integrate Alchemer with Microsoft Entra ID. Alchemer offers the worldΓÇÖs most flexible feedback and data collection platform that allows organizations to close the loop with their customers and employees quickly and effectively. When you integrate Alchemer with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Alchemer.
-* Enable your users to be automatically signed-in to Alchemer with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Alchemer.
+* Enable your users to be automatically signed-in to Alchemer with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Alchemer in a test environment. Alchemer supports both **SP** and **IDP** initiated single sign-on and Just In Time user provisioning.
+You configure and test Microsoft Entra single sign-on for Alchemer in a test environment. Alchemer supports both **SP** and **IDP** initiated single sign-on and Just In Time user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Alchemer, you need:
+To integrate Microsoft Entra ID with Alchemer, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Alchemer single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Alchemer application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Alchemer application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Alchemer from the Azure AD gallery
+<a name='add-alchemer-from-the-azure-ad-gallery'></a>
-Add Alchemer from the Azure AD application gallery to configure single sign-on with Alchemer. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Alchemer from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Alchemer from the Microsoft Entra application gallery to configure single sign-on with Alchemer. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Alchemer** > **Single sign-on**.
In this section, a user called B.Simon is created in Alchemer. Alchemer supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Alchemer for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Alchemer tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Alchemer for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Alchemer tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Alchemer for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Alchemer you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Alchemer you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Alcumus Info Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alcumus-info-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Alcumus Info Exchange'
-description: Learn how to configure single sign-on between Azure Active Directory and Alcumus Info Exchange.
+ Title: 'Tutorial: Microsoft Entra integration with Alcumus Info Exchange'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Alcumus Info Exchange.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Alcumus Info Exchange
+# Tutorial: Microsoft Entra integration with Alcumus Info Exchange
-In this tutorial, you'll learn how to integrate Alcumus Info Exchange with Azure Active Directory (Azure AD). When you integrate Alcumus Info Exchange with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Alcumus Info Exchange with Microsoft Entra ID. When you integrate Alcumus Info Exchange with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Alcumus Info Exchange.
-* Enable your users to be automatically signed-in to Alcumus Info Exchange with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Alcumus Info Exchange.
+* Enable your users to be automatically signed-in to Alcumus Info Exchange with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Alcumus Info Exchange single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Alcumus Info Exchange supports **IDP** initiated SSO. ## Add Alcumus Info Exchange from the gallery
-To configure the integration of Alcumus Info Exchange into Azure AD, you need to add Alcumus Info Exchange from the gallery to your list of managed SaaS apps.
+To configure the integration of Alcumus Info Exchange into Microsoft Entra ID, you need to add Alcumus Info Exchange from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Alcumus Info Exchange into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Alcumus Info Exchange
+<a name='configure-and-test-azure-ad-sso-for-alcumus-info-exchange'></a>
-Configure and test Azure AD SSO with Alcumus Info Exchange using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Alcumus Info Exchange.
+## Configure and test Microsoft Entra SSO for Alcumus Info Exchange
-To configure and test Azure AD SSO with Alcumus Info Exchange, perform the following steps:
+Configure and test Microsoft Entra SSO with Alcumus Info Exchange using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Alcumus Info Exchange.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Alcumus Info Exchange, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Alcumus Info Exchange SSO](#configure-alcumus-info-exchange-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Alcumus Info Exchange test user](#create-alcumus-info-exchange-test-user)** - to have a counterpart of B.Simon in Alcumus Info Exchange that is linked to the Azure AD representation of user.
+ 1. **[Create Alcumus Info Exchange test user](#create-alcumus-info-exchange-test-user)** - to have a counterpart of B.Simon in Alcumus Info Exchange that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Alcumus Info Exchange** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Alcumus Info Exchange.
In this section, you create a user called Britta Simon in Alcumus Info Exchange.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Alcumus Info Exchange for which you set up the SSO.
active-directory Alert Enterprise Guardian Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alert-enterprise-guardian-tutorial.md
Title: Azure Active Directory SSO integration with AlertEnterprise-Guardian
-description: Learn how to configure single sign-on between Azure Active Directory and AlertEnterprise-Guardian.
+ Title: Microsoft Entra SSO integration with AlertEnterprise-Guardian
+description: Learn how to configure single sign-on between Microsoft Entra ID and AlertEnterprise-Guardian.
-# Azure Active Directory SSO integration with AlertEnterprise-Guardian
+# Microsoft Entra SSO integration with AlertEnterprise-Guardian
-In this article, you'll learn how to integrate AlertEnterprise-Guardian with Azure Active Directory (Azure AD). Application automates the identity management lifecycle. Built-in Regulatory Compliance ensures controls are in place before granting access to identities. When you integrate AlertEnterprise-Guardian with Azure AD, you can:
+In this article, you'll learn how to integrate AlertEnterprise-Guardian with Microsoft Entra ID. Application automates the identity management lifecycle. Built-in Regulatory Compliance ensures controls are in place before granting access to identities. When you integrate AlertEnterprise-Guardian with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AlertEnterprise-Guardian.
-* Enable your users to be automatically signed-in to AlertEnterprise-Guardian with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AlertEnterprise-Guardian.
+* Enable your users to be automatically signed-in to AlertEnterprise-Guardian with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for AlertEnterprise-Guardian in a test environment. AlertEnterprise-Guardian supports **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for AlertEnterprise-Guardian in a test environment. AlertEnterprise-Guardian supports **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with AlertEnterprise-Guardian, you need:
+To integrate Microsoft Entra ID with AlertEnterprise-Guardian, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AlertEnterprise-Guardian single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the AlertEnterprise-Guardian application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the AlertEnterprise-Guardian application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add AlertEnterprise-Guardian from the Azure AD gallery
+<a name='add-alertenterprise-guardian-from-the-azure-ad-gallery'></a>
-Add AlertEnterprise-Guardian from the Azure AD application gallery to configure single sign-on with AlertEnterprise-Guardian. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add AlertEnterprise-Guardian from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add AlertEnterprise-Guardian from the Microsoft Entra application gallery to configure single sign-on with AlertEnterprise-Guardian. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlertEnterprise-Guardian** > **Single sign-on**.
In this section, you create a user called Britta Simon at AlertEnterprise-Guardi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the AlertEnterprise-Guardian for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the AlertEnterprise-Guardian tile in the My Apps, you should be automatically signed in to the AlertEnterprise-Guardian for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the AlertEnterprise-Guardian tile in the My Apps, you should be automatically signed in to the AlertEnterprise-Guardian for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure AlertEnterprise-Guardian you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure AlertEnterprise-Guardian you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Alertmedia Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alertmedia-provisioning-tutorial.md
Title: 'Tutorial: Configure AlertMedia for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to AlertMedia.
+ Title: 'Tutorial: Configure AlertMedia for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to AlertMedia.
documentationcenter: ''
# Tutorial: Configure AlertMedia for automatic user provisioning
-This tutorial describes the steps you need to perform in both AlertMedia and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [AlertMedia](https://www.alertmedia.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both AlertMedia and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [AlertMedia](https://www.alertmedia.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in AlertMedia > * Remove users in AlertMedia when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and AlertMedia
+> * Keep user attributes synchronized between Microsoft Entra ID and AlertMedia
> * Provision groups and group memberships in AlertMedia > * [Single sign-on](./alertmedia-tutorial.md) to AlertMedia (recommended)
This tutorial describes the steps you need to perform in both AlertMedia and Azu
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An [Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* An [Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An [AlertMedia tenant](https://dashboard.alertmedia.com/#/login). * A user account in AlertMedia with Admin permissions to configure an API Integration.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and AlertMedia](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and AlertMedia](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure AlertMedia to support provisioning with Azure AD
+<a name='step-2-configure-alertmedia-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure AlertMedia to support provisioning with Microsoft Entra ID
1. Log into your AlertMedia account. Navigate to **Company > API**. 2. Click **Add New**.
The scenario outlined in this tutorial assumes that you already have the followi
6. Copy and save the **Client Token** from your integration. This is used as the **Secret Token** in the Provisioning tab of your AlertMedia application.
-## Step 3. Add AlertMedia from the Azure AD application gallery
+<a name='step-3-add-alertmedia-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add AlertMedia from the Microsoft Entra application gallery
-Add AlertMedia from the Azure AD application gallery to start managing provisioning to AlertMedia. If you have previously setup AlertMedia for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add AlertMedia from the Microsoft Entra application gallery to start managing provisioning to AlertMedia. If you have previously setup AlertMedia for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to AlertMedia
+## Step 5: Configure automatic user provisioning to AlertMedia
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-alertmedia-in-azure-ad'></a>
-### To configure automatic user provisioning for AlertMedia in Azure AD:
+### To configure automatic user provisioning for AlertMedia in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
* (custom domain) `https://subdomain.alertmedia.com/api/scim/v3`
- Input the **Secret Token** as retrieved earlier in Step 2. Click **Test Connection** to ensure Azure AD can connect to AlertMedia. If the connection fails, ensure your AlertMedia account has Admin permissions and try again.
+ Input the **Secret Token** as retrieved earlier in Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to AlertMedia. If the connection fails, ensure your AlertMedia account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to AlertMedia**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to AlertMedia**.
-9. Review the user attributes that are synchronized from Azure AD to AlertMedia in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in AlertMedia for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the AlertMedia API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to AlertMedia in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in AlertMedia for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the AlertMedia API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:alertmedia:2.0:CustomAttribute:User:customer_user_id|String| |urn:ietf:params:scim:schemas:extension:alertmedia:2.0:CustomAttribute:User:user_type|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to AlertMedia**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to AlertMedia**.
-11. Review the group attributes that are synchronized from Azure AD to AlertMedia in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in AlertMedia for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to AlertMedia in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in AlertMedia for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for AlertMedia, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for AlertMedia, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Alertmedia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alertmedia-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with AlertMedia'
-description: Learn how to configure single sign-on between Azure Active Directory and AlertMedia.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with AlertMedia'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AlertMedia.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with AlertMedia
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with AlertMedia
-In this tutorial, you'll learn how to integrate AlertMedia with Azure Active Directory (Azure AD). When you integrate AlertMedia with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AlertMedia with Microsoft Entra ID. When you integrate AlertMedia with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AlertMedia.
-* Enable your users to be automatically signed-in to AlertMedia with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AlertMedia.
+* Enable your users to be automatically signed-in to AlertMedia with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AlertMedia single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AlertMedia supports **IDP** initiated SSO. * AlertMedia supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add AlertMedia from the gallery
-To configure the integration of AlertMedia into Azure AD, you need to add AlertMedia from the gallery to your list of managed SaaS apps.
+To configure the integration of AlertMedia into Microsoft Entra ID, you need to add AlertMedia from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AlertMedia into Azure AD, you need to add AlertM
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AlertMedia
+<a name='configure-and-test-azure-ad-sso-for-alertmedia'></a>
-Configure and test Azure AD SSO with AlertMedia using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AlertMedia.
+## Configure and test Microsoft Entra SSO for AlertMedia
-To configure and test Azure AD SSO with AlertMedia, perform the following steps:
+Configure and test Microsoft Entra SSO with AlertMedia using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AlertMedia.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AlertMedia, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AlertMedia SSO](#configure-alertmedia-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AlertMedia test user](#create-alertmedia-test-user)** - to have a counterpart of B.Simon in AlertMedia that is linked to the Azure AD representation of user.
+ 1. **[Create AlertMedia test user](#create-alertmedia-test-user)** - to have a counterpart of B.Simon in AlertMedia that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlertMedia** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AlertMedia.
In this section, a user called Britta Simon is created in AlertMedia. AlertMedia
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the AlertMedia for which you set up the SSO.
active-directory Alertops Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alertops-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with AlertOps'
-description: Learn how to configure single sign-on between Azure Active Directory and AlertOps.
+ Title: 'Tutorial: Microsoft Entra SSO integration with AlertOps'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AlertOps.
Last updated 02/07/2023
-# Tutorial: Azure AD SSO integration with AlertOps
+# Tutorial: Microsoft Entra SSO integration with AlertOps
-In this tutorial, you'll learn how to integrate AlertOps with Azure Active Directory (Azure AD). When you integrate AlertOps with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AlertOps with Microsoft Entra ID. When you integrate AlertOps with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AlertOps.
-* Enable your users to be automatically signed-in to AlertOps with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AlertOps.
+* Enable your users to be automatically signed-in to AlertOps with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AlertOps single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AlertOps supports **SP and IDP** initiated SSO. ## Add AlertOps from the gallery
-To configure the integration of AlertOps into Azure AD, you need to add AlertOps from the gallery to your list of managed SaaS apps.
+To configure the integration of AlertOps into Microsoft Entra ID, you need to add AlertOps from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AlertOps into Azure AD, you need to add AlertOps
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AlertOps
+<a name='configure-and-test-azure-ad-sso-for-alertops'></a>
-Configure and test Azure AD SSO with AlertOps using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AlertOps.
+## Configure and test Microsoft Entra SSO for AlertOps
-To configure and test Azure AD SSO with AlertOps, perform the following steps:
+Configure and test Microsoft Entra SSO with AlertOps using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AlertOps.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AlertOps, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AlertOps SSO](#configure-alertops-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AlertOps test user](#create-alertops-test-user)** - to have a counterpart of B.Simon in AlertOps that is linked to the Azure AD representation of user.
+ 1. **[Create AlertOps test user](#create-alertops-test-user)** - to have a counterpart of B.Simon in AlertOps that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlertOps** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called Britta Simon.
In this section, you'll create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to AlertOps.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Alexishr Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alexishr-provisioning-tutorial.md
Title: 'Tutorial: Configure AlexisHR for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to AlexisHR.
+ Title: 'Tutorial: Configure AlexisHR for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to AlexisHR.
writer: twimmers
# Tutorial: Configure AlexisHR for automatic user provisioning
-This tutorial describes the steps you need to perform in both AlexisHR and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [AlexisHR](https://alexishr.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both AlexisHR and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [AlexisHR](https://alexishr.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in AlexisHR. > * Remove users in AlexisHR when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and AlexisHR.
+> * Keep user attributes synchronized between Microsoft Entra ID and AlexisHR.
> * [Single sign-on](alexishr-tutorial.md) to AlexisHR (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in AlexisHR with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and AlexisHR](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and AlexisHR](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure AlexisHR to support provisioning with Azure AD
+<a name='step-2-configure-alexishr-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure AlexisHR to support provisioning with Microsoft Entra ID
1. Log in to [AlexisHR Admin Console](https://app.alexishr.com/login/). Navigate to **Settings > Access tokens**.
The scenario outlined in this tutorial assumes that you already have the followi
![Access tokens](media/alexishr-provisioning-tutorial/token.png)
-## Step 3. Add AlexisHR from the Azure AD application gallery
+<a name='step-3-add-alexishr-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add AlexisHR from the Microsoft Entra application gallery
-Add AlexisHR from the Azure AD application gallery to start managing provisioning to AlexisHR. If you have previously setup AlexisHR for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add AlexisHR from the Microsoft Entra application gallery to start managing provisioning to AlexisHR. If you have previously setup AlexisHR for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to AlexisHR
+## Step 5: Configure automatic user provisioning to AlexisHR
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in AlexisHR based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in AlexisHR based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-alexishr-in-azure-ad'></a>
-### To configure automatic user provisioning for AlexisHR in Azure AD:
+### To configure automatic user provisioning for AlexisHR in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your AlexisHR **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to AlexisHR. If the connection fails , ensure your AlexisHR account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your AlexisHR **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to AlexisHR. If the connection fails , ensure your AlexisHR account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to AlexisHR**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to AlexisHR**.
-1. Review the user attributes that are synchronized from Azure AD to AlexisHR in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in AlexisHR for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the AlexisHR API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to AlexisHR in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in AlexisHR for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the AlexisHR API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by AlexisHR |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for AlexisHR, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for AlexisHR, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Alexishr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alexishr-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with AlexisHR'
-description: Learn how to configure single sign-on between Azure Active Directory and AlexisHR.
+ Title: 'Tutorial: Microsoft Entra SSO integration with AlexisHR'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AlexisHR.
-# Tutorial: Azure AD SSO integration with AlexisHR
+# Tutorial: Microsoft Entra SSO integration with AlexisHR
-In this tutorial, you'll learn how to integrate AlexisHR with Azure Active Directory (Azure AD). When you integrate AlexisHR with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AlexisHR with Microsoft Entra ID. When you integrate AlexisHR with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AlexisHR.
-* Enable your users to be automatically signed-in to AlexisHR with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AlexisHR.
+* Enable your users to be automatically signed-in to AlexisHR with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AlexisHR single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AlexisHR supports **IDP** initiated SSO. ## Add AlexisHR from the gallery
-To configure the integration of AlexisHR into Azure AD, you need to add AlexisHR from the gallery to your list of managed SaaS apps.
+To configure the integration of AlexisHR into Microsoft Entra ID, you need to add AlexisHR from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AlexisHR into Azure AD, you need to add AlexisHR
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AlexisHR
+<a name='configure-and-test-azure-ad-sso-for-alexishr'></a>
-Configure and test Azure AD SSO with AlexisHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AlexisHR.
+## Configure and test Microsoft Entra SSO for AlexisHR
-To configure and test Azure AD SSO with AlexisHR, perform the following steps:
+Configure and test Microsoft Entra SSO with AlexisHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AlexisHR.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AlexisHR, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AlexisHR SSO](#configure-alexishr-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AlexisHR test user](#create-alexishr-test-user)** - to have a counterpart of B.Simon in AlexisHR that is linked to the Azure AD representation of user.
+ 1. **[Create AlexisHR test user](#create-alexishr-test-user)** - to have a counterpart of B.Simon in AlexisHR that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AlexisHR** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AlexisHR.
In this section, you create a user called Britta Simon in AlexisHR. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the AlexisHR for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the AlexisHR tile in the My Apps, you should be automatically signed in to the AlexisHR for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the AlexisHR tile in the My Apps, you should be automatically signed in to the AlexisHR for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Alibaba Cloud Service Role Based Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alibaba-cloud-service-role-based-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Alibaba Cloud Service (Role-based SSO)'
-description: Learn how to configure single sign-on between Azure Active Directory and Alibaba Cloud Service (Role-based SSO).
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Alibaba Cloud Service (Role-based SSO)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Alibaba Cloud Service (Role-based SSO).
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Alibaba Cloud Service (Role-based SSO)
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Alibaba Cloud Service (Role-based SSO)
-In this tutorial, you'll learn how to integrate Alibaba Cloud Service (Role-based SSO) with Azure Active Directory (Azure AD). When you integrate Alibaba Cloud Service (Role-based SSO) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Alibaba Cloud Service (Role-based SSO) with Microsoft Entra ID. When you integrate Alibaba Cloud Service (Role-based SSO) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Alibaba Cloud Service (Role-based SSO).
-* Enable your users to be automatically signed-in to Alibaba Cloud Service (Role-based SSO) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Alibaba Cloud Service (Role-based SSO).
+* Enable your users to be automatically signed-in to Alibaba Cloud Service (Role-based SSO) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Alibaba Cloud Service (Role-based SSO) single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Alibaba Cloud Service (Role-based SSO) supports **IDP** initiated SSO ## Adding Alibaba Cloud Service (Role-based SSO) from the gallery
-To configure the integration of Alibaba Cloud Service (Role-based SSO) into Azure AD, you need to add Alibaba Cloud Service (Role-based SSO) from the gallery to your list of managed SaaS apps.
+To configure the integration of Alibaba Cloud Service (Role-based SSO) into Microsoft Entra ID, you need to add Alibaba Cloud Service (Role-based SSO) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Alibaba Cloud Service (Role-based SSO) into Azur
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Alibaba Cloud Service (Role-based SSO)
+<a name='configure-and-test-azure-ad-sso-for-alibaba-cloud-service-role-based-sso'></a>
-Configure and test Azure AD SSO with Alibaba Cloud Service (Role-based SSO) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Alibaba Cloud Service (Role-based SSO).
+## Configure and test Microsoft Entra SSO for Alibaba Cloud Service (Role-based SSO)
-To configure and test Azure AD SSO with Alibaba Cloud Service (Role-based SSO), perform the following steps:
+Configure and test Microsoft Entra SSO with Alibaba Cloud Service (Role-based SSO) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Alibaba Cloud Service (Role-based SSO).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Alibaba Cloud Service (Role-based SSO), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Role-Based Single Sign-On in Alibaba Cloud Service](#configure-role-based-single-sign-on-in-alibaba-cloud-service)** - to enable your users to use this feature. 1. **[Configure Alibaba Cloud Service (Role-based SSO) SSO](#configure-alibaba-cloud-service-role-based-sso-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Alibaba Cloud Service (Role-based SSO) test user](#create-alibaba-cloud-service-role-based-sso-test-user)** - to have a counterpart of Britta Simon in Alibaba Cloud Service (Role-based SSO) that is linked to the Azure AD representation of user.
+ 1. **[Create Alibaba Cloud Service (Role-based SSO) test user](#create-alibaba-cloud-service-role-based-sso-test-user)** - to have a counterpart of Britta Simon in Alibaba Cloud Service (Role-based SSO) that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Alibaba Cloud Service (Role-based SSO)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
> [!Note] > If the **Identifier** and **Reply URL** values do not get auto populated, then fill in the values manually according to your requirement.
-1. Alibaba Cloud Service (Role-based SSO) require roles to be configured in Azure AD. The role claim is pre-configured so you don't have to configure it but you still need to create them in Azure AD using this [article](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+1. Alibaba Cloud Service (Role-based SSO) require roles to be configured in Microsoft Entra ID. The role claim is pre-configured so you don't have to configure it but you still need to create them in Microsoft Entra ID using this [article](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Alibaba Cloud Service (Role-based SSO).
In this section, you'll enable B.Simon to use single sign-on by granting access
1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. On the **Users and groups** tab, select u2 from the user list, and click **Select**. Then, click **Assign**.
- ![Assign the Azure AD test user1](./media/alibaba-cloud-service-role-based-sso-tutorial/test01.png)
+ ![Assign the Microsoft Entra test user1](./media/alibaba-cloud-service-role-based-sso-tutorial/test01.png)
1. View the assigned role and test Alibaba Cloud Service (Role-based SSO).
- ![Assign the Azure AD test user2](./media/alibaba-cloud-service-role-based-sso-tutorial/test02.png)
+ ![Assign the Microsoft Entra test user2](./media/alibaba-cloud-service-role-based-sso-tutorial/test02.png)
>[!NOTE]
- >After you assign the user (u2), the created role is automatically attached to the user. If you have created multiple roles, you need to attach the appropriate role to the user as needed. If you want to implement role-based SSO from Azure AD to multiple Alibaba Cloud accounts, repeat the preceding steps.
+ >After you assign the user (u2), the created role is automatically attached to the user. If you have created multiple roles, you need to attach the appropriate role to the user as needed. If you want to implement role-based SSO from Microsoft Entra ID to multiple Alibaba Cloud accounts, repeat the preceding steps.
## Configure Role-Based Single Sign-On in Alibaba Cloud Service
the **Note** field, click **Upload** to upload the federation metadata file you
>[!NOTE] >You can grant permission to the role as needed. After creating the IdP and the corresponding role, we recommend that you save the ARNs of the IdP and the role for subsequent use. You can obtain the ARNs on the IdP information page and the role information page.
-7. Associate the Alibaba Cloud RAM role (AADrole) with the Azure AD user (u2):
-To associate the RAM role with the Azure AD user, you must create a role in Azure AD by following these steps:
+7. Associate the Alibaba Cloud RAM role (AADrole) with the Microsoft Entra user (u2):
+To associate the RAM role with the Microsoft Entra user, you must create a role in Microsoft Entra ID by following these steps:
a. Sign on to the [Microsoft Graph Explorer](https://developer.microsoft.com/graph/graph-explorer).
To associate the RAM role with the Azure AD user, you must create a role in Azur
![Graph config4](./media/alibaba-cloud-service-role-based-sso-tutorial/graph05.png) >[!NOTE]
- >You can locate the appRoles property by entering `https://graph.microsoft.com/beta/servicePrincipals/<objectID>` in the field of the query. Note that the `objectID` is the object ID you have copied from the Azure AD **Properties** page.
+ >You can locate the appRoles property by entering `https://graph.microsoft.com/beta/servicePrincipals/<objectID>` in the field of the query. Note that the `objectID` is the object ID you have copied from the Microsoft Entra ID **Properties** page.
f. Go back to the Graph Explorer, change the method from **GET** to **PATCH**, paste the following content into the **Request Body** section, and click **Run Query**: ```
To associate the RAM role with the Azure AD user, you must create a role in Azur
} ``` > [!NOTE]
- > The `value` is the ARNs of the IdP and the role you created in the RAM console. Here, you can add multiple roles as needed. Azure AD will send the value of these roles as the claim value in SAML response. However, you can only add new roles after the `msiam_access` part for the patch operation. To smooth the creation process, we recommend that you use an ID generator, such as GUID Generator, to generate IDs in real time.
+ > The `value` is the ARNs of the IdP and the role you created in the RAM console. Here, you can add multiple roles as needed. Microsoft Entra ID will send the value of these roles as the claim value in SAML response. However, you can only add new roles after the `msiam_access` part for the patch operation. To smooth the creation process, we recommend that you use an ID generator, such as GUID Generator, to generate IDs in real time.
- g. After the 'Service Principal' is patched with the required role, attach the role with the Azure AD user (u2) by following the steps of **Assign the Azure AD test user** section of the tutorial.
+ g. After the 'Service Principal' is patched with the required role, attach the role with the Microsoft Entra user (u2) by following the steps of **Assign the Microsoft Entra test user** section of the tutorial.
### Configure Alibaba Cloud Service (Role-based SSO) SSO
active-directory Alinto Protect Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alinto-protect-provisioning-tutorial.md
Title: 'Tutorial: Configure Cleanmail for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Cleanmail.
+ Title: 'Tutorial: Configure Cleanmail for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Cleanmail.
writer: twimmers
# Tutorial: Configure Cleanmail for automatic user provisioning
-This tutorial describes the steps you need to do in both Cleanmail and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [Cleanmail](https://www.alinto.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Cleanmail and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [Cleanmail](https://www.alinto.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Cleanmail > * Remove users in Cleanmail when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Cleanmail
+> * Keep user attributes synchronized between Microsoft Entra ID and Cleanmail
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Cleanmail (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Cleanmail with Admin permission
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Cleanmail](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Cleanmail](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Cleanmail to support provisioning with Azure AD
+<a name='step-2-configure-cleanmail-to-support-provisioning-with-azure-ad'></a>
-Contact [Cleanmail Support](https://www.alinto.com/contact-email-provider/) to configure Cleanmail to support provisioning with Azure AD.
+## Step 2: Configure Cleanmail to support provisioning with Microsoft Entra ID
-## Step 3. Add Cleanmail from the Azure AD application gallery
+Contact [Cleanmail Support](https://www.alinto.com/contact-email-provider/) to configure Cleanmail to support provisioning with Microsoft Entra ID.
-Add Cleanmail from the Azure AD application gallery to start managing provisioning to Cleanmail. If you have previously setup Cleanmail for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-cleanmail-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Cleanmail from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Cleanmail from the Microsoft Entra application gallery to start managing provisioning to Cleanmail. If you have previously setup Cleanmail for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Cleanmail
+## Step 5: Configure automatic user provisioning to Cleanmail
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Cleanmail based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Cleanmail based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-cleanmail-in-azure-ad'></a>
-### To configure automatic user provisioning for Cleanmail in Azure AD:
+### To configure automatic user provisioning for Cleanmail in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Cleanmail Tenant URL as `https://cloud.cleanmail.eu/api/v3/scim2` and corresponding Secret Token obtained from Step 2. Click **Test Connection** to ensure Azure AD can connect to Cleanmail. If the connection fails, ensure your Cleanmail account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Cleanmail Tenant URL as `https://cloud.cleanmail.eu/api/v3/scim2` and corresponding Secret Token obtained from Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Cleanmail. If the connection fails, ensure your Cleanmail account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Cleanmail**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Cleanmail**.
-1. Review the user attributes that are synchronized from Azure AD to Cleanmail in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cleanmail for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Cleanmail API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Cleanmail in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cleanmail for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Cleanmail API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Cleanmail| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Cleanmail, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Cleanmail, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Allbound Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/allbound-sso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Allbound SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Allbound SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Allbound SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Allbound SSO.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Allbound SSO
+# Tutorial: Microsoft Entra SSO integration with Allbound SSO
-In this tutorial, you'll learn how to integrate Allbound SSO with Azure Active Directory (Azure AD). When you integrate Allbound SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Allbound SSO with Microsoft Entra ID. When you integrate Allbound SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Allbound SSO.
-* Enable your users to be automatically signed-in to Allbound SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Allbound SSO.
+* Enable your users to be automatically signed-in to Allbound SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Allbound SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Allbound SSO supports **SP and IDP** initiated SSO. * Allbound SSO supports **Just In Time** user provisioning. ## Add Allbound SSO from the gallery
-To configure the integration of Allbound SSO into Azure AD, you need to add Allbound SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Allbound SSO into Microsoft Entra ID, you need to add Allbound SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Allbound SSO into Azure AD, you need to add Allb
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Allbound SSO
+<a name='configure-and-test-azure-ad-sso-for-allbound-sso'></a>
-Configure and test Azure AD SSO with Allbound SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Allbound SSO.
+## Configure and test Microsoft Entra SSO for Allbound SSO
-To configure and test Azure AD SSO with Allbound SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Allbound SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Allbound SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Allbound SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Allbound SSO](#configure-allbound-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Allbound SSO test user](#create-allbound-sso-test-user)** - to have a counterpart of B.Simon in Allbound SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Allbound SSO test user](#create-allbound-sso-test-user)** - to have a counterpart of B.Simon in Allbound SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Allbound SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Allbound SSO.
In this section, a user called Britta Simon is created in Allbound SSO. Allbound
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Allbound SSO for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Allbound SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Allbound SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Allbound SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Allbound SSO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Allocadia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/allocadia-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Allocadia'
-description: Learn how to configure single sign-on between Azure Active Directory and Allocadia.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Allocadia'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Allocadia.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Allocadia
+# Tutorial: Microsoft Entra SSO integration with Allocadia
-In this tutorial, you'll learn how to integrate Allocadia with Azure Active Directory (Azure AD). When you integrate Allocadia with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Allocadia with Microsoft Entra ID. When you integrate Allocadia with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Allocadia.
-* Enable your users to be automatically signed-in to Allocadia with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Allocadia.
+* Enable your users to be automatically signed-in to Allocadia with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Allocadia single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Allocadia supports **IDP** initiated SSO. * Allocadia supports **Just In Time** user provisioning. ## Add Allocadia from the gallery
-To configure the integration of Allocadia into Azure AD, you need to add Allocadia from the gallery to your list of managed SaaS apps.
+To configure the integration of Allocadia into Microsoft Entra ID, you need to add Allocadia from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Allocadia into Azure AD, you need to add Allocad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Allocadia
+<a name='configure-and-test-azure-ad-sso-for-allocadia'></a>
-Configure and test Azure AD SSO with Allocadia using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Allocadia.
+## Configure and test Microsoft Entra SSO for Allocadia
-To configure and test Azure AD SSO with Allocadia, perform the following steps:
+Configure and test Microsoft Entra SSO with Allocadia using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Allocadia.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Allocadia, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Allocadia SSO](#configure-allocadia-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Allocadia test user](#create-allocadia-test-user)** - to have a counterpart of B.Simon in Allocadia that is linked to the Azure AD representation of user.
+ 1. **[Create Allocadia test user](#create-allocadia-test-user)** - to have a counterpart of B.Simon in Allocadia that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Allocadia** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Allocadia.
In this section, a user called B.Simon is created in Allocadia. Allocadia suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Allocadia for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Allocadia tile in the My Apps, you should be automatically signed in to the Allocadia for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Allocadia tile in the My Apps, you should be automatically signed in to the Allocadia for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Allocadia you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Allocadia you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ally Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ally-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Ally.io'
-description: Learn how to configure single sign-on between Azure Active Directory and Ally.io.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Ally.io'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ally.io.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Ally.io
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Ally.io
-In this tutorial, you'll learn how to integrate Ally.io with Azure Active Directory (Azure AD). When you integrate Ally.io with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Ally.io with Microsoft Entra ID. When you integrate Ally.io with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ally.io.
-* Enable your users to be automatically signed-in to Ally.io with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Ally.io.
+* Enable your users to be automatically signed-in to Ally.io with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Ally.io single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Ally.io supports **SP and IDP** initiated SSO. * Ally.io supports **Just In Time** user provisioning. ## Add Ally.io from the gallery
-To configure the integration of Ally.io into Azure AD, you need to add Ally.io from the gallery to your list of managed SaaS apps.
+To configure the integration of Ally.io into Microsoft Entra ID, you need to add Ally.io from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Ally.io into Azure AD, you need to add Ally.io f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Ally.io
+<a name='configure-and-test-azure-ad-sso-for-allyio'></a>
-Configure and test Azure AD SSO with Ally.io using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Ally.io.
+## Configure and test Microsoft Entra SSO for Ally.io
-To configure and test Azure AD SSO with Ally.io, perform the following steps:
+Configure and test Microsoft Entra SSO with Ally.io using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ally.io.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Ally.io, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Ally.io SSO](#configure-allyio-sso)** - to configure the single sign-on settings on application side. 1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ally.io** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Ally.io.
To configure single sign-on on Ally.io side, you need to copy the Certificate (B
1. In **SSO Configuration**, enter or select the following settings:
- * **Ally**: Azure AD
+ * **Ally**: Microsoft Entra ID
* **SAML 2.0 Endpoint URL**: Login URL
- * **Identity Provider Issuer URL**: Azure AD Identifier
+ * **Identity Provider Issuer URL**: Microsoft Entra Identifier
* **Public(X.509) Certificate**: Certificate (base 64) ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Altamira Hrm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/altamira-hrm-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Altamira HRM'
-description: Learn how to configure single sign-on between Azure Active Directory and Altamira HRM.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Altamira HRM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Altamira HRM.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Altamira HRM
+# Tutorial: Microsoft Entra SSO integration with Altamira HRM
-In this tutorial, you'll learn how to integrate Altamira HRM with Azure Active Directory (Azure AD). When you integrate Altamira HRM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Altamira HRM with Microsoft Entra ID. When you integrate Altamira HRM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Altamira HRM.
-* Enable your users to be automatically signed-in to Altamira HRM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Altamira HRM.
+* Enable your users to be automatically signed-in to Altamira HRM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Altamira HRM single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Altamira HRM supports **SP and IDP** initiated SSO. * Altamira HRM supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Altamira HRM from the gallery
-To configure the integration of Altamira HRM into Azure AD, you need to add Altamira HRM from the gallery to your list of managed SaaS apps.
+To configure the integration of Altamira HRM into Microsoft Entra ID, you need to add Altamira HRM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Altamira HRM into Azure AD, you need to add Alta
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Altamira HRM
+<a name='configure-and-test-azure-ad-sso-for-altamira-hrm'></a>
-Configure and test Azure AD SSO with Altamira HRM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Altamira HRM.
+## Configure and test Microsoft Entra SSO for Altamira HRM
-To configure and test Azure AD SSO with Altamira HRM, perform the following steps:
+Configure and test Microsoft Entra SSO with Altamira HRM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Altamira HRM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Altamira HRM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Altamira HRM SSO](#configure-altamira-hrm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Altamira HRM test user](#create-altamira-hrm-test-user)** - to have a counterpart of B.Simon in Altamira HRM that is linked to the Azure AD representation of user.
+ 1. **[Create Altamira HRM test user](#create-altamira-hrm-test-user)** - to have a counterpart of B.Simon in Altamira HRM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Altamira HRM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Altamira HRM.
In this section, a user called Britta Simon is created in Altamira HRM. Altamira
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Altoura Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/altoura-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Altoura'
-description: Learn how to configure single sign-on between Azure Active Directory and Altoura.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Altoura'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Altoura.
-# Tutorial: Azure AD SSO integration with Altoura
+# Tutorial: Microsoft Entra SSO integration with Altoura
-In this tutorial, you'll learn how to integrate Altoura with Azure Active Directory (Azure AD). When you integrate Altoura with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Altoura with Microsoft Entra ID. When you integrate Altoura with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Altoura.
-* Enable your users to be automatically signed-in to Altoura with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Altoura.
+* Enable your users to be automatically signed-in to Altoura with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Altoura single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Altoura supports **SP** initiated SSO. ## Add Altoura from the gallery
-To configure the integration of Altoura into Azure AD, you need to add Altoura from the gallery to your list of managed SaaS apps.
+To configure the integration of Altoura into Microsoft Entra ID, you need to add Altoura from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Altoura into Azure AD, you need to add Altoura f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Altoura
+<a name='configure-and-test-azure-ad-sso-for-altoura'></a>
-Configure and test Azure AD SSO with Altoura using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Altoura.
+## Configure and test Microsoft Entra SSO for Altoura
-To configure and test Azure AD SSO with Altoura, perform the following steps:
+Configure and test Microsoft Entra SSO with Altoura using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Altoura.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Altoura, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Altoura SSO](#configure-altoura-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Altoura test user](#create-altoura-test-user)** - to have a counterpart of B.Simon in Altoura that is linked to the Azure AD representation of user.
+ 1. **[Create Altoura test user](#create-altoura-test-user)** - to have a counterpart of B.Simon in Altoura that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Altoura** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Altoura.
In this section, you create a user called Britta Simon in Altoura. Work with [A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Altoura Sign-on URL where you can initiate the login flow. * Go to Altoura Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Altoura tile in the My Apps, this will redirect to Altoura Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Altoura tile in the My Apps, this will redirect to Altoura Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Alvao Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/alvao-provisioning-tutorial.md
Title: 'Tutorial: Configure ALVAO for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to ALVAO.
+ Title: 'Tutorial: Configure ALVAO for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to ALVAO.
writer: twimmers
# Tutorial: Configure ALVAO for automatic user provisioning
-This tutorial describes the steps you need to perform in both ALVAO and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [ALVAO](https://www.alvao.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both ALVAO and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [ALVAO](https://www.alvao.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in ALVAO. > * Remove users in ALVAO when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and ALVAO.
+> * Keep user attributes synchronized between Microsoft Entra ID and ALVAO.
> * Provision groups and group memberships in ALVAO. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in ALVAO with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and ALVAO](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and ALVAO](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure ALVAO to support provisioning with Azure AD
+<a name='step-2-configure-alvao-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure ALVAO to support provisioning with Microsoft Entra ID
1. Find your **Tenant SCIM Endpoint URL**, which should have the format `{ALVAO REST API address}/scim` (for example, https://app.contoso.com/alvaorestapi/scim).
-1. Generate a new **Secret Token** in **WebApp - Administration - Settings - [Active Directory and Azure Active Directory](https://doc.alvao.com/en/11.1/list-of-windows/alvao-webapp/administration/settings/activedirectory)** and copy its value.
+1. Generate a new **Secret Token** in **WebApp - Administration - Settings - [Active Directory and Microsoft Entra ID](https://doc.alvao.com/en/11.1/list-of-windows/alvao-webapp/administration/settings/activedirectory)** and copy its value.
+
+<a name='step-3-add-alvao-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add ALVAO from the Azure AD application gallery
+## Step 3: Add ALVAO from the Microsoft Entra application gallery
-Add ALVAO from the Azure AD application gallery to start managing provisioning to ALVAO. If you have previously setup ALVAO for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add ALVAO from the Microsoft Entra application gallery to start managing provisioning to ALVAO. If you have previously setup ALVAO for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to ALVAO
+## Step 5: Configure automatic user provisioning to ALVAO
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-alvao-in-azure-ad'></a>
-### To configure automatic user provisioning for ALVAO in Azure AD:
+### To configure automatic user provisioning for ALVAO in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your ALVAO Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to ALVAO. If the connection fails, ensure your ALVAO account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your ALVAO Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to ALVAO. If the connection fails, ensure your ALVAO account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to ALVAO**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to ALVAO**.
-1. Review the user attributes that are synchronized from Azure AD to ALVAO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in ALVAO for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the ALVAO API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to ALVAO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in ALVAO for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the ALVAO API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by ALVAO| |||||
This section guides you through the steps to configure the Azure AD provisioning
> * [Mapping SCIM attributes to user fields](https://doc.alvao.com/en/11.1/alvao-asset-management/implementation/users/authentication/aad/provisioning/person-attribute-mapping) > * [Mapping SCIM attributes to object properties](https://doc.alvao.com/en/11.1/alvao-asset-management/implementation/users/authentication/aad/provisioning/object-attribute-mapping)
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to ALVAO**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to ALVAO**.
-1. Review the group attributes that are synchronized from Azure AD to ALVAO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in ALVAO for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to ALVAO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in ALVAO for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by ALVAO| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for ALVAO, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for ALVAO, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Amazing People Schools Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amazing-people-schools-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Amazing People Schools'
-description: Learn how to configure single sign-on between Azure Active Directory and Amazing People Schools.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Amazing People Schools'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Amazing People Schools.
-# Tutorial: Azure AD SSO integration with Amazing People Schools
+# Tutorial: Microsoft Entra SSO integration with Amazing People Schools
-In this tutorial, you'll learn how to integrate Amazing People Schools with Azure Active Directory (Azure AD). When you integrate Amazing People Schools with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Amazing People Schools with Microsoft Entra ID. When you integrate Amazing People Schools with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Amazing People Schools.
-* Enable your users to be automatically signed-in to Amazing People Schools with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Amazing People Schools.
+* Enable your users to be automatically signed-in to Amazing People Schools with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Amazing People Schools single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Amazing People Schools supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Amazing People Schools from the gallery
-To configure the integration of Amazing People Schools into Azure AD, you need to add Amazing People Schools from the gallery to your list of managed SaaS apps.
+To configure the integration of Amazing People Schools into Microsoft Entra ID, you need to add Amazing People Schools from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Amazing People Schools into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Amazing People Schools
+<a name='configure-and-test-azure-ad-sso-for-amazing-people-schools'></a>
-Configure and test Azure AD SSO with Amazing People Schools using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Amazing People Schools.
+## Configure and test Microsoft Entra SSO for Amazing People Schools
-To configure and test Azure AD SSO with Amazing People Schools, perform the following steps:
+Configure and test Microsoft Entra SSO with Amazing People Schools using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Amazing People Schools.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Amazing People Schools, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Amazing People Schools SSO](#configure-amazing-people-schools-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Amazing People Schools test user](#create-amazing-people-schools-test-user)** - to have a counterpart of B.Simon in Amazing People Schools that is linked to the Azure AD representation of user.
+ 1. **[Create Amazing People Schools test user](#create-amazing-people-schools-test-user)** - to have a counterpart of B.Simon in Amazing People Schools that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amazing People Schools** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Amazing People Schools.
In this section, you create a user called Britta Simon in Amazing People Schools
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Amazing People Schools Sign-on URL where you can initiate the login flow. * Go to Amazing People Schools Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Amazing People Schools tile in the My Apps, this will redirect to Amazing People Schools Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Amazing People Schools tile in the My Apps, this will redirect to Amazing People Schools Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps Once you configure Amazing People Schools you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad)..--
active-directory Amazon Business Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amazon-business-provisioning-tutorial.md
Title: 'Tutorial: Configure Amazon Business for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Amazon Business.
+ Title: 'Tutorial: Configure Amazon Business for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Amazon Business.
writer: twimmers
# Tutorial: Configure Amazon Business for automatic user provisioning
-This tutorial describes the steps you need to perform in both Amazon Business and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Amazon Business](https://www.amazon.com/b2b/info/amazon-business?layout=landing) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Amazon Business and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Amazon Business](https://www.amazon.com/b2b/info/amazon-business?layout=landing) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Amazon Business. > * Remove users in Amazon Business when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Amazon Business.
+> * Keep user attributes synchronized between Microsoft Entra ID and Amazon Business.
> * Provision groups and group memberships in Amazon Business. > * [Single sign-on](amazon-business-tutorial.md) to Amazon Business (recommended).
This tutorial describes the steps you need to perform in both Amazon Business an
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Amazon Business tenant. * A user account in Amazon Business with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Amazon Business](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Amazon Business](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Amazon Business to support provisioning with Azure AD
-Contact Amazon Business support to configure Amazon Business to support provisioning with Azure AD.
+<a name='step-2-configure-amazon-business-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Amazon Business from the Azure AD application gallery
+## Step 2: Configure Amazon Business to support provisioning with Microsoft Entra ID
+Contact Amazon Business support to configure Amazon Business to support provisioning with Microsoft Entra ID.
-Add Amazon Business from the Azure AD application gallery to start managing provisioning to Amazon Business. If you have previously setup Amazon Business for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-amazon-business-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Amazon Business from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Amazon Business from the Microsoft Entra application gallery to start managing provisioning to Amazon Business. If you have previously setup Amazon Business for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* When assigning users and groups to Amazon Business, you must select a role other than **Default Access**. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add additional roles. * Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to Amazon Business
+## Step 5: Configure automatic user provisioning to Amazon Business
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Amazon Business based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Amazon Business based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-amazon-business-in-azure-ad'></a>
-### To configure automatic user provisioning for Amazon Business in Azure AD:
+### To configure automatic user provisioning for Amazon Business in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Amazon Business Tenant URL, Authorization Endpoint and Token Endpoint. Click **Test Connection** to ensure Azure AD can connect to Amazon Business. If the connection fails, ensure your Amazon Business account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Amazon Business Tenant URL, Authorization Endpoint and Token Endpoint. Click **Test Connection** to ensure Microsoft Entra ID can connect to Amazon Business. If the connection fails, ensure your Amazon Business account has Admin permissions and try again.
![Screenshot of Token.](media/amazon-business-provisioning-tutorial/test-connection.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Amazon Business**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Amazon Business**.
-1. Review the user attributes that are synchronized from Azure AD to Amazon Business in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Amazon Business for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Amazon Business API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Amazon Business in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Amazon Business for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Amazon Business API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Amazon Business| |||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String|| |externalId|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Amazon Business**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Amazon Business**.
-1. Review the group attributes that are synchronized from Azure AD to Amazon Business in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Amazon Business for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Amazon Business in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Amazon Business for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Amazon Business| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Amazon Business, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Amazon Business, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Amazon Business Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amazon-business-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Amazon Business'
-description: Learn how to configure single sign-on between Azure Active Directory and Amazon Business.
+ Title: 'Tutorial: Microsoft Entra integration with Amazon Business'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Amazon Business.
Last updated 12/21/2022
-# Tutorial: Integrate Amazon Business with Azure Active Directory
+# Tutorial: Integrate Amazon Business with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Amazon Business with Azure Active Directory (Azure AD). When you integrate Amazon Business with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Amazon Business with Microsoft Entra ID. When you integrate Amazon Business with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Amazon Business.
-* Enable your users to be automatically signed-in to Amazon Business with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Amazon Business.
+* Enable your users to be automatically signed-in to Amazon Business with their Microsoft Entra accounts.
* Manage your accounts in one central location. > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RE5cbi8]
In this tutorial, you'll learn how to integrate Amazon Business with Azure Activ
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* An Amazon Business single sign-on (SSO) enabled subscription. Go to the [Amazon Business](https://www.amazon.com/business/register/org/landing?ref_=ab_reg_mlp) page to create an Amazon Business account. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in an existing Amazon Business account.
+In this tutorial, you configure and test Microsoft Entra SSO in an existing Amazon Business account.
* Amazon Business supports **SP and IDP** initiated SSO. * Amazon Business supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in an existing Amazon Busi
## Add Amazon Business from the gallery
-To configure the integration of Amazon Business into Azure AD, you need to add Amazon Business from the gallery to your list of managed SaaS apps.
+To configure the integration of Amazon Business into Microsoft Entra ID, you need to add Amazon Business from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Amazon Business into Azure AD, you need to add A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Amazon Business
+<a name='configure-and-test-azure-ad-sso-for-amazon-business'></a>
-Configure and test Azure AD SSO with Amazon Business using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Amazon Business.
+## Configure and test Microsoft Entra SSO for Amazon Business
-To configure and test Azure AD SSO with Amazon Business, perform the following steps:
+Configure and test Microsoft Entra SSO with Amazon Business using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Amazon Business.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Amazon Business, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Amazon Business SSO](#configure-amazon-business-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Amazon Business test user](#create-amazon-business-test-user)** - to have a counterpart of B.Simon in Amazon Business that is linked to the Azure AD representation of user.
+ 1. **[Create Amazon Business test user](#create-amazon-business-test-user)** - to have a counterpart of B.Simon in Amazon Business that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amazon Business** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Create an Azure AD Security Group in the Azure portal
+<a name='create-an-azure-ad-security-group-in-the-azure-portal'></a>
+
+### Create a Microsoft Entra Security Group in the Azure portal
1. Browse to **Identity** > **Groups** > **All Groups**.
- ![Screenshot shows the Azure portal menu with Azure Active Directory selected and All groups selected in the Groups pane.](./media/amazon-business-tutorial/all-groups-tab.png)
+ ![Screenshot shows the Azure portal menu with Microsoft Entra ID selected and All groups selected in the Groups pane.](./media/amazon-business-tutorial/all-groups-tab.png)
1. Click **New group**:
In this section, you'll create a test user called B.Simon.
![Screenshot shows the Group pane with options, including selecting members and inviting external users.](./media/amazon-business-tutorial/group-information.png)
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Amazon Business.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In the **Add Assignment** dialog, click the **Assign** button. >[!NOTE]
- > If you do not assign the users in the Azure AD, you get the following error.
+ > If you do not assign the users in the Microsoft Entra ID, you get the following error.
![Screenshot shows a error message that you canΓÇÖt be signed in.](media/amazon-business-tutorial/assign-user.png)
-### Assign the Azure AD Security Group in the Azure portal
+<a name='assign-the-azure-ad-security-group-in-the-azure-portal'></a>
+
+### Assign the Microsoft Entra Security Group in the Azure portal
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amazon Business**.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. On the **Set up SSO** wizard, select the provider according to your Organizational requirements and click **Next**.
- ![Screenshot shows Set up S S O, with Microsoft Azure A D and Next selected.](media/amazon-business-tutorial/default-group.png)
+ ![Screenshot shows Set up S S O, with Microsoft Entra ID and Next selected.](media/amazon-business-tutorial/default-group.png)
> [!NOTE]
- > Although Microsoft ADFS is a listed option, it won't work with Azure AD SSO.
+ > Although Microsoft ADFS is a listed option, it won't work with Microsoft Entra SSO.
1. On the **New user account defaults** wizard, select the **Default Group** and then select **Default Buying Role** according to user role in your Organization and click **Next**.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. After uploading the downloaded metadata file, the fields in the **Connection data** section will populate automatically. After that click **Next**.
- ![Screenshot shows Connection data, where you can specify an Azure A D Identifier, Login U R L, and SAML Signing Certificate.](media/amazon-business-tutorial/connection.png)
+ ![Screenshot shows Connection data, where you can specify a Microsoft Entra Identifier, Login U R L, and SAML Signing Certificate.](media/amazon-business-tutorial/connection.png)
1. On the **Upload your Attribute statement** wizard, click **Skip**.
In this section, a user called B.Simon is created in Amazon Business. Amazon Bus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Amazon Managed Grafana Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amazon-managed-grafana-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Amazon Managed Grafana'
-description: Learn how to configure single sign-on between Azure Active Directory and Amazon Managed Grafana.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Amazon Managed Grafana'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Amazon Managed Grafana.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Amazon Managed Grafana
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Amazon Managed Grafana
-In this tutorial, you'll learn how to integrate Amazon Managed Grafana with Azure Active Directory (Azure AD). When you integrate Amazon Managed Grafana with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Amazon Managed Grafana with Microsoft Entra ID. When you integrate Amazon Managed Grafana with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Amazon Managed Grafana.
-* Enable your users to be automatically signed-in to Amazon Managed Grafana with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Amazon Managed Grafana.
+* Enable your users to be automatically signed-in to Amazon Managed Grafana with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Amazon Web Services (AWS) [free account](https://aws.amazon.com/free/). * Amazon Managed Grafana single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Amazon Managed Grafana supports **SP** initiated SSO. * Amazon Managed Grafana supports **Just In Time** user provisioning. ## Add Amazon Managed Grafana from the gallery
-To configure the integration of Amazon Managed Grafana into Azure AD, you need to add Amazon Managed Grafana from the gallery to your list of managed SaaS apps.
+To configure the integration of Amazon Managed Grafana into Microsoft Entra ID, you need to add Amazon Managed Grafana from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Amazon Managed Grafana into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Amazon Managed Grafana
+<a name='configure-and-test-azure-ad-sso-for-amazon-managed-grafana'></a>
-Configure and test Azure AD SSO with Amazon Managed Grafana using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Amazon Managed Grafana.
+## Configure and test Microsoft Entra SSO for Amazon Managed Grafana
-To configure and test Azure AD SSO with Amazon Managed Grafana, perform the following steps:
+Configure and test Microsoft Entra SSO with Amazon Managed Grafana using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Amazon Managed Grafana.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Amazon Managed Grafana, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Amazon Managed Grafana SSO](#configure-amazon-managed-grafana-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Amazon Managed Grafana test user](#create-amazon-managed-grafana-test-user)** - to have a counterpart of B.Simon in Amazon Managed Grafana that is linked to the Azure AD representation of user.
+ 1. **[Create Amazon Managed Grafana test user](#create-amazon-managed-grafana-test-user)** - to have a counterpart of B.Simon in Amazon Managed Grafana that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amazon Managed Grafana** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Amazon Managed Grafana.
In this section, a user called Britta Simon is created in Amazon Managed Grafana
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Amazon Managed Grafana Sign-on URL where you can initiate the login flow.
active-directory Amazon Web Service Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amazon-web-service-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with AWS Single-Account Access'
-description: Learn how to configure single sign-on between Azure Active Directory and AWS Single-Account Access.
+ Title: 'Tutorial: Microsoft Entra SSO integration with AWS Single-Account Access'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AWS Single-Account Access.
Last updated 04/17/2023
-# Tutorial: Azure AD SSO integration with AWS Single-Account Access
+# Tutorial: Microsoft Entra SSO integration with AWS Single-Account Access
-In this tutorial, you'll learn how to integrate AWS Single-Account Access with Azure Active Directory (Azure AD). When you integrate AWS Single-Account Access with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AWS Single-Account Access with Microsoft Entra ID. When you integrate AWS Single-Account Access with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AWS Single-Account Access.
-* Enable your users to be automatically signed-in to AWS Single-Account Access with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AWS Single-Account Access.
+* Enable your users to be automatically signed-in to AWS Single-Account Access with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-## Understanding the different AWS applications in the Azure AD application gallery
-Use the information below to make a decision between using the AWS Single Sign-On and AWS Single-Account Access applications in the Azure AD application gallery.
+<a name='understanding-the-different-aws-applications-in-the-azure-ad-application-gallery'></a>
+
+## Understanding the different AWS applications in the Microsoft Entra application gallery
+Use the information below to make a decision between using the AWS Single Sign-On and AWS Single-Account Access applications in the Microsoft Entra application gallery.
**AWS Single Sign-On**
-[AWS Single Sign-On](./aws-single-sign-on-tutorial.md) was added to the Azure AD application gallery in February 2021. It makes it easy to manage access centrally to multiple AWS accounts and AWS applications, with sign-in through Microsoft Azure AD. Federate Microsoft Azure AD with AWS SSO once, and use AWS SSO to manage permissions across all of your AWS accounts from one place. AWS SSO provisions permissions automatically and keeps them current as you update policies and access assignments. End users can authenticate with their Azure AD credentials to access the AWS Console, Command Line Interface, and AWS SSO integrated applications.
+[AWS Single Sign-On](./aws-single-sign-on-tutorial.md) was added to the Microsoft Entra application gallery in February 2021. It makes it easy to manage access centrally to multiple AWS accounts and AWS applications, with sign-in through Microsoft Entra ID. Federate Microsoft Entra ID with AWS SSO once, and use AWS SSO to manage permissions across all of your AWS accounts from one place. AWS SSO provisions permissions automatically and keeps them current as you update policies and access assignments. End users can authenticate with their Microsoft Entra credentials to access the AWS Console, Command Line Interface, and AWS SSO integrated applications.
**AWS Single-Account Access**
-[AWS Single-Account Access]() has been used by customers over the past several years and enables you to federate Azure AD to a single AWS account and use Azure AD to manage access to AWS IAM roles. AWS IAM administrators define roles and policies in each AWS account. For each AWS account, Azure AD administrators federate to AWS IAM, assign users or groups to the account, and configure Azure AD to send assertions that authorize role access.
+[AWS Single-Account Access]() has been used by customers over the past several years and enables you to federate Microsoft Entra ID to a single AWS account and use Microsoft Entra ID to manage access to AWS IAM roles. AWS IAM administrators define roles and policies in each AWS account. For each AWS account, Microsoft Entra administrators federate to AWS IAM, assign users or groups to the account, and configure Microsoft Entra ID to send assertions that authorize role access.
| Feature | AWS Single Sign-On | AWS Single-Account Access | |: |::|::| |Conditional Access| Supports a single Conditional Access policy for all AWS accounts. | Supports a single Conditional Access policy for all accounts or custom policies per account| | CLI access | Supported | Supported| | Privileged Identity Management | Not yet supported | Not yet supported |
-| Centralize account management | Centralize account management in AWS. | Centralize account management in Azure AD (will likely require an Azure AD enterprise application per account). |
+| Centralize account management | Centralize account management in AWS. | Centralize account management in Microsoft Entra ID (will likely require a Microsoft Entra enterprise application per account). |
| SAML certificate| Single certificate| Separate certificates per app / account | ## AWS Single-Account Access architecture
-![Screenshot showing Azure AD and AWS relationship.](./media/amazon-web-service-tutorial/tutorial_amazonwebservices_image.png)
+![Screenshot showing Microsoft Entra ID and AWS relationship.](./media/amazon-web-service-tutorial/tutorial_amazonwebservices_image.png)
You can configure multiple identifiers for multiple instances. For example:
You can configure multiple identifiers for multiple instances. For example:
* `https://signin.aws.amazon.com/saml#2`
-With these values, Azure AD removes the value of **#**, and sends the correct value `https://signin.aws.amazon.com/saml` as the audience URL in the SAML token.
+With these values, Microsoft Entra ID removes the value of **#**, and sends the correct value `https://signin.aws.amazon.com/saml` as the audience URL in the SAML token.
We recommend this approach for the following reasons: - Each application provides you with a unique X509 certificate. Each instance of an AWS app instance can then have a different certificate expiry date, which can be managed on an individual AWS account basis. Overall certificate rollover is easier in this case. -- You can enable user provisioning with an AWS app in Azure AD, and then our service fetches all the roles from that AWS account. You don't have to manually add or update the AWS roles on the app.
+- You can enable user provisioning with an AWS app in Microsoft Entra ID, and then our service fetches all the roles from that AWS account. You don't have to manually add or update the AWS roles on the app.
-- You can assign the app owner individually for the app. This person can manage the app directly in Azure AD.
+- You can assign the app owner individually for the app. This person can manage the app directly in Microsoft Entra ID.
> [!Note] > Make sure you use a gallery application only.
We recommend this approach for the following reasons:
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* An AWS IAM IdP enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). > [!Note]
-> Roles should not be manually edited in Azure AD when doing role imports.
+> Roles should not be manually edited in Microsoft Entra ID when doing role imports.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AWS Single-Account Access supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding AWS Single-Account Access from the gallery
-To configure the integration of AWS Single-Account Access into Azure AD, you need to add AWS Single-Account Access from the gallery to your list of managed SaaS apps.
+To configure the integration of AWS Single-Account Access into Microsoft Entra ID, you need to add AWS Single-Account Access from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AWS Single-Account Access into Azure AD, you nee
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. You can learn more about O365 wizards [here](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide&preserve-view=true).
-## Configure and test Azure AD SSO for AWS Single-Account Access
+<a name='configure-and-test-azure-ad-sso-for-aws-single-account-access'></a>
+
+## Configure and test Microsoft Entra SSO for AWS Single-Account Access
-Configure and test Azure AD SSO with AWS Single-Account Access using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AWS Single-Account Access.
+Configure and test Microsoft Entra SSO with AWS Single-Account Access using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AWS Single-Account Access.
-To configure and test Azure AD SSO with AWS Single-Account Access, perform the following steps:
+To configure and test Microsoft Entra SSO with AWS Single-Account Access, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AWS Single-Account Access SSO](#configure-aws-single-account-access-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AWS Single-Account Access test user](#create-aws-single-account-access-test-user)** - to have a counterpart of B.Simon in AWS Single-Account Access that is linked to the Azure AD representation of user.
+ 1. **[Create AWS Single-Account Access test user](#create-aws-single-account-access-test-user)** - to have a counterpart of B.Simon in AWS Single-Account Access that is linked to the Microsoft Entra representation of user.
1. **[How to configure role provisioning in AWS Single-Account Access](#how-to-configure-role-provisioning-in-aws-single-account-access)** 1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AWS Single-Account Access** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| SessionDuration | "provide a value between 900 seconds (15 minutes) to 43200 seconds (12 hours)" | `https://aws.amazon.com/SAML/Attributes` | > [!NOTE]
- > AWS expects roles for users assigned to the application. Please set up these roles in Azure AD so that users can be assigned the appropriate roles. To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui)
+ > AWS expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui)
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** (Step 3) dialog box, select **Add a certificate**.
Follow these steps to enable Azure AD SSO.
![Screenshot showing Copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AWS Single-Account Access.
In this section, you'll enable B.Simon to use single sign-on by granting access
d. Create as many roles as needed and map them to the identity provider.
-1. Use AWS service account credentials for fetching the roles from the AWS account in Azure AD user provisioning. For this, open the AWS console home.
+1. Use AWS service account credentials for fetching the roles from the AWS account in Microsoft Entra user provisioning. For this, open the AWS console home.
1. In the IAM section, select **Policies** and click **Create policy**.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the Security credentials.](./media/amazon-web-service-tutorial/enable-console-access.png)
-1. Enter these credentials into the Azure AD user provisioning section to fetch the roles from the AWS console.
+1. Enter these credentials into the Microsoft Entra user provisioning section to fetch the roles from the AWS console.
![Screenshot shows the download the user credentials.](./media/amazon-web-service-tutorial/download-password.png)
In this section, you'll enable B.Simon to use single sign-on by granting access
### How to configure role provisioning in AWS Single-Account Access
-1. In the Azure AD management portal, in the AWS app, go to **Provisioning**.
+1. In the Microsoft Entra management portal, in the AWS app, go to **Provisioning**.
![Screenshot of AWS app, with Provisioning highlighted.](./media/amazon-web-service-tutorial/provisioning.png)
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot of Settings section, with On highlighted.](./media/amazon-web-service-tutorial/provisioning2.png) > [!NOTE]
-> The provisioning service imports roles only from AWS to Azure AD. The service does not provision users and groups from Azure AD to AWS.
+> The provisioning service imports roles only from AWS to Microsoft Entra ID. The service does not provision users and groups from Microsoft Entra ID to AWS.
> [!NOTE] > After you save the provisioning credentials, you must wait for the initial sync cycle to run. Sync usually takes around 40 minutes to finish. You can see the status at the bottom of the **Provisioning** page, under **Current Status**.
The objective of this section is to create a user called B.Simon in AWS Single-A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
* AWS Single-Account Access provisioning integration cannot be used in the AWS China regions.
-* In the **Provisioning** section, the **Mappings** subsection shows a "Loading..." message, and never displays the attribute mappings. The only provisioning workflow supported today is the import of roles from AWS into Azure AD for selection during a user or group assignment. The attribute mappings for this are predetermined, and aren't configurable.
+* In the **Provisioning** section, the **Mappings** subsection shows a "Loading..." message, and never displays the attribute mappings. The only provisioning workflow supported today is the import of roles from AWS into Microsoft Entra ID for selection during a user or group assignment. The attribute mappings for this are predetermined, and aren't configurable.
-* The **Provisioning** section only supports entering one set of credentials for one AWS tenant at a time. All imported roles are written to the `appRoles` property of the Azure AD [`servicePrincipal` object](/graph/api/resources/serviceprincipal) for the AWS tenant.
+* The **Provisioning** section only supports entering one set of credentials for one AWS tenant at a time. All imported roles are written to the `appRoles` property of the Microsoft Entra ID [`servicePrincipal` object](/graph/api/resources/serviceprincipal) for the AWS tenant.
- Multiple AWS tenants (represented by `servicePrincipals`) can be added to Azure AD from the gallery for provisioning. There's a known issue, however, with not being able to automatically write all of the imported roles from the multiple AWS `servicePrincipals` used for provisioning into the single `servicePrincipal` used for SSO.
+ Multiple AWS tenants (represented by `servicePrincipals`) can be added to Microsoft Entra ID from the gallery for provisioning. There's a known issue, however, with not being able to automatically write all of the imported roles from the multiple AWS `servicePrincipals` used for provisioning into the single `servicePrincipal` used for SSO.
As a workaround, you can use the [Microsoft Graph API](/graph/api/resources/serviceprincipal) to extract all of the `appRoles` imported into each AWS `servicePrincipal` where provisioning is configured. You can subsequently add these role strings to the AWS `servicePrincipal` where SSO is configured.
-* Roles must meet the following requirements to be eligible to be imported from AWS into Azure AD:
+* Roles must meet the following requirements to be eligible to be imported from AWS into Microsoft Entra ID:
* Roles must have exactly one saml-provider defined in AWS * The combined length of the ARN(Amazon Resource Name) for the role and the ARN for the associated saml-provider must be less than 240 characters.
active-directory Amms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amms-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with AMMS'
-description: Learn how to configure single sign-on between Azure Active Directory and AMMS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with AMMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AMMS.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with AMMS
+# Tutorial: Microsoft Entra SSO integration with AMMS
-In this tutorial, you'll learn how to integrate AMMS with Azure Active Directory (Azure AD). When you integrate AMMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AMMS with Microsoft Entra ID. When you integrate AMMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AMMS.
-* Enable your users to be automatically signed-in to AMMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AMMS.
+* Enable your users to be automatically signed-in to AMMS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with AMMS, you need the following items:
+To configure Microsoft Entra integration with AMMS, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* AMMS single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* AMMS supports **SP** initiated SSO. ## Add AMMS from the gallery
-To configure the integration of AMMS into Azure AD, you need to add AMMS from the gallery to your list of managed SaaS apps.
+To configure the integration of AMMS into Microsoft Entra ID, you need to add AMMS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AMMS into Azure AD, you need to add AMMS from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AMMS
+<a name='configure-and-test-azure-ad-sso-for-amms'></a>
-Configure and test Azure AD SSO with AMMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AMMS.
+## Configure and test Microsoft Entra SSO for AMMS
-To configure and test Azure AD SSO with AMMS, perform the following steps:
+Configure and test Microsoft Entra SSO with AMMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AMMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AMMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AMMS SSO](#configure-amms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AMMS test user](#create-amms-test-user)** - to have a counterpart of B.Simon in AMMS that is linked to the Azure AD representation of user.
+ 1. **[Create AMMS test user](#create-amms-test-user)** - to have a counterpart of B.Simon in AMMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AMMS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AMMS.
In this section, you create a user called Britta Simon in AMMS. Work with [AMMS
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to AMMS Sign-on URL where you can initiate the login flow. * Go to AMMS Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the AMMS tile in the My Apps, this will redirect to AMMS Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the AMMS tile in the My Apps, this will redirect to AMMS Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure AMMS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure AMMS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Amplitude Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/amplitude-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Amplitude'
-description: Learn how to configure single sign-on between Azure Active Directory and Amplitude.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Amplitude'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Amplitude.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Amplitude
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Amplitude
-In this tutorial, you'll learn how to integrate Amplitude with Azure Active Directory (Azure AD). When you integrate Amplitude with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Amplitude with Microsoft Entra ID. When you integrate Amplitude with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Amplitude.
-* Enable your users to be automatically signed-in to Amplitude with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Amplitude.
+* Enable your users to be automatically signed-in to Amplitude with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Amplitude single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Amplitude supports **SP and IDP** initiated SSO. * Amplitude supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Amplitude from the gallery
-To configure the integration of Amplitude into Azure AD, you need to add Amplitude from the gallery to your list of managed SaaS apps.
+To configure the integration of Amplitude into Microsoft Entra ID, you need to add Amplitude from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Amplitude into Azure AD, you need to add Amplitu
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Amplitude
+<a name='configure-and-test-azure-ad-sso-for-amplitude'></a>
-Configure and test Azure AD SSO with Amplitude using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Amplitude.
+## Configure and test Microsoft Entra SSO for Amplitude
-To configure and test Azure AD SSO with Amplitude, perform the following steps:
+Configure and test Microsoft Entra SSO with Amplitude using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Amplitude.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Amplitude, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Amplitude SSO](#configure-amplitude-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Amplitude test user](#create-amplitude-test-user)** - to have a counterpart of B.Simon in Amplitude that is linked to the Azure AD representation of user.
+ 1. **[Create Amplitude test user](#create-amplitude-test-user)** - to have a counterpart of B.Simon in Amplitude that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Amplitude** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Amplitude.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the Amplitude menu with Plan Admin selected.](./media/amplitude-tutorial/plan-tab.png)
-1. Select **Microsoft Azure Active Directory Metadata** from the **SSO Integration**.
+1. Select **Microsoft Entra Metadata** from the **SSO Integration**.
- ![Screenshot shows the Plan Admin pane with the Microsoft Azure Active Directory Metadata link called out.](./media/amplitude-tutorial/metadata.png)
+ ![Screenshot shows the Plan Admin pane with the Microsoft Entra Metadata link called out.](./media/amplitude-tutorial/metadata.png)
1. On the **Set Up Single Sign-On** section, perform the following steps: ![Screenshot shows the Set Up Single Sign-on section with values described in this step.](./media/amplitude-tutorial/configuration.png)
- a. Open the downloaded **Metadata Xml** from Azure portal in notepad, paste the content into the **Microsoft Azure Active Directory Metadata** textbox.
+ a. Open the downloaded **Metadata Xml** from Azure portal in notepad, paste the content into the **Microsoft Entra Metadata** textbox.
b. Copy the **Reply URL (ACS)** value and paste it into the **Reply URL** textbox of **Basic SAML Configuration**.
In this section, a user called B.Simon is created in Amplitude. Amplitude suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Anaplan Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/anaplan-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Anaplan'
-description: Learn how to configure single sign-on between Azure Active Directory and Anaplan.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Anaplan'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Anaplan.
Last updated 02/16/2023
-# Tutorial: Azure AD SSO integration with Anaplan
+# Tutorial: Microsoft Entra SSO integration with Anaplan
-In this tutorial, you'll learn how to integrate Anaplan with Azure Active Directory (Azure AD). When you integrate Anaplan with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Anaplan with Microsoft Entra ID. When you integrate Anaplan with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Anaplan.
-* Enable your users to be automatically signed-in to Anaplan with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Anaplan.
+* Enable your users to be automatically signed-in to Anaplan with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Anaplan single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Anaplan supports **SP** initiated SSO. ## Add Anaplan from the gallery
-To configure the integration of Anaplan into Azure AD, you need to add Anaplan from the gallery to your list of managed SaaS apps.
+To configure the integration of Anaplan into Microsoft Entra ID, you need to add Anaplan from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Anaplan into Azure AD, you need to add Anaplan f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Anaplan
+<a name='configure-and-test-azure-ad-sso-for-anaplan'></a>
-Configure and test Azure AD SSO with Anaplan using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Anaplan.
+## Configure and test Microsoft Entra SSO for Anaplan
-To configure and test Azure AD SSO with Anaplan, perform the following steps:
+Configure and test Microsoft Entra SSO with Anaplan using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Anaplan.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Anaplan, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Anaplan SSO](#configure-anaplan-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Anaplan test user](#create-anaplan-test-user)** - to have a counterpart of B.Simon in Anaplan that is linked to the Azure AD representation of user.
+ 1. **[Create Anaplan test user](#create-anaplan-test-user)** - to have a counterpart of B.Simon in Anaplan that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Anaplan** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
b. **Assertion Consumer Service URL**. c. **Entity ID**.
-### Complete the Azure AD SSO Configuration
+<a name='complete-the-azure-ad-sso-configuration'></a>
+
+### Complete the Microsoft Entra SSO Configuration
1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO.
> Workspace connections are unique. If you have another connection already configured with a workspace, you cannot associate that workspace with a new connection. To access the original connection and update it, remove the workspace from the connection and then reassociate it with the new connection.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Anaplan.
In this section, you create a user called Britta Simon in Anaplan. Work with [An
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Anaplan Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Anaplan you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Anaplan you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Anaqua Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/anaqua-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with ANAQUA'
-description: Learn how to configure single sign-on between Azure Active Directory and ANAQUA.
+ Title: 'Tutorial: Microsoft Entra integration with ANAQUA'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ANAQUA.
Last updated 11/21/2022
-# Tutorial: Integrate ANAQUA with Azure Active Directory
+# Tutorial: Integrate ANAQUA with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate ANAQUA with Azure Active Directory (Azure AD). When you integrate ANAQUA with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ANAQUA with Microsoft Entra ID. When you integrate ANAQUA with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ANAQUA.
-* Enable your users to be automatically signed-in to ANAQUA with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ANAQUA.
+* Enable your users to be automatically signed-in to ANAQUA with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ANAQUA single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ANAQUA supports **SP and IDP** initiated SSO. * ANAQUA supports **Just In Time** user provisioning. ## Add ANAQUA from the gallery
-To configure the integration of ANAQUA into Azure AD, you need to add ANAQUA from the gallery to your list of managed SaaS apps.
+To configure the integration of ANAQUA into Microsoft Entra ID, you need to add ANAQUA from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ANAQUA into Azure AD, you need to add ANAQUA fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ANAQUA
+<a name='configure-and-test-azure-ad-sso-for-anaqua'></a>
-Configure and test Azure AD SSO with ANAQUA using a test user called **B. Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ANAQUA.
+## Configure and test Microsoft Entra SSO for ANAQUA
-To configure and test Azure AD SSO with ANAQUA, perform the following steps:
+Configure and test Microsoft Entra SSO with ANAQUA using a test user called **B. Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ANAQUA.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ANAQUA, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ANAQUA SSO](#configure-anaqua-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ANAQUA test user](#create-anaqua-test-user)** - to have a counterpart of B.Simon in ANAQUA that is linked to the Azure AD representation of user.
+ 1. **[Create ANAQUA test user](#create-anaqua-test-user)** - to have a counterpart of B.Simon in ANAQUA that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ANAQUA** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B. Simon.
In this section, you'll create a test user called B. Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B. Simon to use Azure single sign-on by granting access to ANAQUA.
In this section, a user called Britta Simon is created in ANAQUA. ANAQUA support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the ANAQUA for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the ANAQUA tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ANAQUA for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the ANAQUA tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ANAQUA for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Andfrankly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/andfrankly-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with &frankly'
-description: Learn how to configure single sign-on between Azure Active Directory and &frankly.
+ Title: 'Tutorial: Microsoft Entra integration with &frankly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and &frankly.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with &frankly
+# Tutorial: Microsoft Entra integration with &frankly
-In this tutorial, you'll learn how to integrate &frankly with Azure Active Directory (Azure AD). When you integrate &frankly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate &frankly with Microsoft Entra ID. When you integrate &frankly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to &frankly.
-* Enable your users to be automatically signed-in to &frankly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to &frankly.
+* Enable your users to be automatically signed-in to &frankly with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* &frankly single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* &frankly supports **SP and IDP** initiated SSO. ## Add &frankly from the gallery
-To configure the integration of &frankly into Azure AD, you need to add &frankly from the gallery to your list of managed SaaS apps.
+To configure the integration of &frankly into Microsoft Entra ID, you need to add &frankly from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of &frankly into Azure AD, you need to add &frankly
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for &frankly
+<a name='configure-and-test-azure-ad-sso-for-frankly'></a>
-Configure and test Azure AD SSO with &frankly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in &frankly.
+## Configure and test Microsoft Entra SSO for &frankly
-To configure and test Azure AD SSO with &frankly, perform the following steps:
+Configure and test Microsoft Entra SSO with &frankly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in &frankly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with &frankly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure &frankly SSO](#configure-frankly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create &frankly test user](#create-frankly-test-user)** - to have a counterpart of B.Simon in &frankly that is linked to the Azure AD representation of user.
+ 1. **[Create &frankly test user](#create-frankly-test-user)** - to have a counterpart of B.Simon in &frankly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **&frankly** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to &frankly.
In this section, you create a user called Britta Simon in &frankly. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Andromedascm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/andromedascm-tutorial.md
Title: "Tutorial: Azure Active Directory integration with Andromeda"
-description: Learn how to configure single sign-on between Azure Active Directory and Andromeda.
+ Title: "Tutorial: Microsoft Entra integration with Andromeda"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Andromeda.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Andromeda
+# Tutorial: Microsoft Entra integration with Andromeda
-In this tutorial, you'll learn how to integrate Andromeda with Azure Active Directory (Azure AD). When you integrate Andromeda with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Andromeda with Microsoft Entra ID. When you integrate Andromeda with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Andromeda.
-* Enable your users to be automatically signed-in to Andromeda with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Andromeda.
+* Enable your users to be automatically signed-in to Andromeda with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Andromeda, you need the following items:
+To configure Microsoft Entra integration with Andromeda, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Andromeda single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Andromeda supports **SP and IDP** initiated SSO. * Andromeda supports **Just In Time** user provisioning. ## Add Andromeda from the gallery
-To configure the integration of Andromeda into Azure AD, you need to add Andromeda from the gallery to your list of managed SaaS apps.
+To configure the integration of Andromeda into Microsoft Entra ID, you need to add Andromeda from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Andromeda into Azure AD, you need to add Androme
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Andromeda
+<a name='configure-and-test-azure-ad-sso-for-andromeda'></a>
-Configure and test Azure AD SSO with Andromeda using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Andromeda.
+## Configure and test Microsoft Entra SSO for Andromeda
-To configure and test Azure AD SSO with Andromeda, perform the following steps:
+Configure and test Microsoft Entra SSO with Andromeda using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Andromeda.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Andromeda, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Andromeda SSO](#configure-andromeda-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Andromeda test user](#create-andromeda-test-user)** - to have a counterpart of Britta Simon in Andromeda that is linked to the Azure AD representation of user.
+ 1. **[Create Andromeda test user](#create-andromeda-test-user)** - to have a counterpart of Britta Simon in Andromeda that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Andromeda** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| company | CompanyName | > [!NOTE]
- > Andromeda expects roles for users assigned to the application. Please set up these roles in Azure AD so that users can be assigned the appropriate roles. To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > Andromeda expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
a. Click **Add new claim** to open the **Manage user claims** dialog.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Andromeda.
In this section, you'll enable B.Simon to use single sign-on by granting access
g. Open the downloaded **Base64 encoded certificate** from Azure portal in notepad, paste it into the **X 509 Certificate** textbox.
- h. Map the following attributes with the respective value to facilitate SSO login from Azure AD. The **User ID** attribute is required for logging in. For provisioning, **Email**, **Company**, **UserType**, and **Role** are required. In this section, we define attributes mapping (name and values) which correlate to those defined within Azure portal.
+ h. Map the following attributes with the respective value to facilitate SSO login from Microsoft Entra ID. The **User ID** attribute is required for logging in. For provisioning, **Email**, **Company**, **UserType**, and **Role** are required. In this section, we define attributes mapping (name and values) which correlate to those defined within Azure portal.
![Andromeda attributes.](./media/andromedascm-tutorial/mapping.png)
In this section, a user called Britta Simon is created in Andromeda. Andromeda s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Animaker Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/animaker-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Animaker'
-description: Learn how to configure single sign-on between Azure Active Directory and Animaker.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Animaker'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Animaker.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Animaker
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Animaker
-In this tutorial, you'll learn how to integrate Animaker with Azure Active Directory (Azure AD). When you integrate Animaker with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Animaker with Microsoft Entra ID. When you integrate Animaker with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Animaker.
-* Enable your users to be automatically signed-in to Animaker with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Animaker.
+* Enable your users to be automatically signed-in to Animaker with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Animaker single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Animaker supports **SP and IDP** initiated SSO. ## Add Animaker from the gallery
-To configure the integration of Animaker into Azure AD, you need to add Animaker from the gallery to your list of managed SaaS apps.
+To configure the integration of Animaker into Microsoft Entra ID, you need to add Animaker from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Animaker into Azure AD, you need to add Animaker
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Animaker
+<a name='configure-and-test-azure-ad-sso-for-animaker'></a>
-Configure and test Azure AD SSO with Animaker using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Animaker.
+## Configure and test Microsoft Entra SSO for Animaker
-To configure and test Azure AD SSO with Animaker, perform the following steps:
+Configure and test Microsoft Entra SSO with Animaker using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Animaker.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Animaker, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Animaker SSO](#configure-animaker-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Animaker test user](#create-animaker-test-user)** - to have a counterpart of B.Simon in Animaker that is linked to the Azure AD representation of user.
+ 1. **[Create Animaker test user](#create-animaker-test-user)** - to have a counterpart of B.Simon in Animaker that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Animaker** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Animaker.
In this section, you create a user called Britta Simon in Animaker. Work with [A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Answerhub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/answerhub-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with AnswerHub'
-description: Learn how to configure single sign-on between Azure Active Directory and AnswerHub.
+ Title: 'Tutorial: Microsoft Entra SSO integration with AnswerHub'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AnswerHub.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with AnswerHub
+# Tutorial: Microsoft Entra SSO integration with AnswerHub
-In this tutorial, you'll learn how to integrate AnswerHub with Azure Active Directory (Azure AD). When you integrate AnswerHub with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AnswerHub with Microsoft Entra ID. When you integrate AnswerHub with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AnswerHub.
-* Enable your users to be automatically signed-in to AnswerHub with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AnswerHub.
+* Enable your users to be automatically signed-in to AnswerHub with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AnswerHub single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* AnswerHub supports SP-initiated SSO. ## Add AnswerHub from the gallery
-To configure the integration of AnswerHub into Azure AD, you need to add AnswerHub from the gallery to your list of managed SaaS apps.
+To configure the integration of AnswerHub into Microsoft Entra ID, you need to add AnswerHub from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AnswerHub into Azure AD, you need to add AnswerH
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Set up and test Azure AD SSO for AnswerHub
+<a name='set-up-and-test-azure-ad-sso-for-answerhub'></a>
-Configure and test Azure AD SSO with AnswerHub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AnswerHub.
+## Set up and test Microsoft Entra SSO for AnswerHub
-To configure and test Azure AD SSO with AnswerHub, perform the following steps:
+Configure and test Microsoft Entra SSO with AnswerHub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AnswerHub.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AnswerHub, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AnswerHub SSO](#configure-answerhub-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AnswerHub test user](#create-answerhub-test-user)** - to have a counterpart of B.Simon in AnswerHub that is linked to the Azure AD representation of user.
+ 1. **[Create AnswerHub test user](#create-answerhub-test-user)** - to have a counterpart of B.Simon in AnswerHub that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AnswerHub** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AnswerHub.
In this section, you set up single sign-on for AnswerHub.
### Create AnswerHub test user
-To enable Azure AD users to sign in to AnswerHub, you need to add them in AnswerHub. In AnswerHub, this task is done manually.
+To enable Microsoft Entra users to sign in to AnswerHub, you need to add them in AnswerHub. In AnswerHub, this task is done manually.
**To set up a user account:**
To enable Azure AD users to sign in to AnswerHub, you need to add them in Answer
![Screenshot shows AnswerHub page with the Users & Groups tab selected and the Create or import users link called out.](./media/answerhub-tutorial/groups.png "Users & Groups")
-5. In the appropriate boxes, enter the **Email address**, **Username**, and **Password** of a valid Azure AD account that you want to add, and then select **Save**.
+5. In the appropriate boxes, enter the **Email address**, **Username**, and **Password** of a valid Microsoft Entra account that you want to add, and then select **Save**.
> [!NOTE]
-> You can use any other user account creation tool or API provided by AnswerHub to set up Azure AD user accounts.
+> You can use any other user account creation tool or API provided by AnswerHub to set up Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to AnswerHub Sign-on URL where you can initiate the login flow. * Go to AnswerHub Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the AnswerHub tile in the My Apps, this will redirect to AnswerHub Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the AnswerHub tile in the My Apps, this will redirect to AnswerHub Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Anyone Home Crm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/anyone-home-crm-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Anyone Home CRM'
-description: Learn how to configure single sign-on between Azure Active Directory and Anyone Home CRM.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Anyone Home CRM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Anyone Home CRM.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Anyone Home CRM
+# Tutorial: Microsoft Entra SSO integration with Anyone Home CRM
-In this tutorial, you'll learn how to integrate Anyone Home CRM with Azure Active Directory (Azure AD). When you integrate Anyone Home CRM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Anyone Home CRM with Microsoft Entra ID. When you integrate Anyone Home CRM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Anyone Home CRM.
-* Enable your users to be automatically signed-in to Anyone Home CRM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Anyone Home CRM.
+* Enable your users to be automatically signed-in to Anyone Home CRM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Anyone Home CRM single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Anyone Home CRM supports **IDP** initiated SSO. ## Add Anyone Home CRM from the gallery
-To configure the integration of Anyone Home CRM into Azure AD, you need to add Anyone Home CRM from the gallery to your list of managed SaaS apps.
+To configure the integration of Anyone Home CRM into Microsoft Entra ID, you need to add Anyone Home CRM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Anyone Home CRM into Azure AD, you need to add A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Anyone Home CRM
+<a name='configure-and-test-azure-ad-sso-for-anyone-home-crm'></a>
-Configure and test Azure AD SSO with Anyone Home CRM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Anyone Home CRM.
+## Configure and test Microsoft Entra SSO for Anyone Home CRM
-To configure and test Azure AD SSO with Anyone Home CRM, perform the following steps:
+Configure and test Microsoft Entra SSO with Anyone Home CRM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Anyone Home CRM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Anyone Home CRM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Anyone Home CRM SSO](#configure-anyone-home-crm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Anyone Home CRM test user](#create-anyone-home-crm-test-user)** - to have a counterpart of B.Simon in Anyone Home CRM that is linked to the Azure AD representation of user.
+ 1. **[Create Anyone Home CRM test user](#create-anyone-home-crm-test-user)** - to have a counterpart of B.Simon in Anyone Home CRM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Anyone Home CRM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Anyone Home CRM.
In this section, you create a user called Britta Simon in Anyone Home CRM. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Anyone Home CRM for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Anyone Home CRM tile in the My Apps, you should be automatically signed in to the Anyone Home CRM for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Anyone Home CRM tile in the My Apps, you should be automatically signed in to the Anyone Home CRM for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Anyone Home CRM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Anyone Home CRM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Apexportal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/apexportal-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Apex Portal'
-description: Learn how to configure single sign-on between Azure Active Directory and Apex Portal.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Apex Portal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Apex Portal.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Apex Portal
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Apex Portal
-In this tutorial, you'll learn how to integrate Apex Portal with Azure Active Directory (Azure AD). When you integrate Apex Portal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Apex Portal with Microsoft Entra ID. When you integrate Apex Portal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Apex Portal.
-* Enable your users to be automatically signed-in to Apex Portal with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Apex Portal.
+* Enable your users to be automatically signed-in to Apex Portal with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Apex Portal single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Apex Portal supports **IDP** initiated SSO. * Apex Portal supports **Just In Time** user provisioning. ## Add Apex Portal from the gallery
-To configure the integration of Apex Portal into Azure AD, you need to add Apex Portal from the gallery to your list of managed SaaS apps.
+To configure the integration of Apex Portal into Microsoft Entra ID, you need to add Apex Portal from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Apex Portal into Azure AD, you need to add Apex
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Apex Portal
+<a name='configure-and-test-azure-ad-sso-for-apex-portal'></a>
-Configure and test Azure AD SSO with Apex Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Apex Portal.
+## Configure and test Microsoft Entra SSO for Apex Portal
-To configure and test Azure AD SSO with Apex Portal, perform the following steps:
+Configure and test Microsoft Entra SSO with Apex Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Apex Portal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Apex Portal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Apex Portal SSO](#configure-apex-portal-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Apex Portal test user](#create-apex-portal-test-user)** - to have a counterpart of B.Simon in Apex Portal that is linked to the Azure AD representation of user.
+ 1. **[Create Apex Portal test user](#create-apex-portal-test-user)** - to have a counterpart of B.Simon in Apex Portal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Apex Portal** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Apex Portal.
In this section, a user called Britta Simon is created in Apex Portal. Apex Port
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Apex Portal for which you set up the SSO.
active-directory Appaegis Isolation Access Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appaegis-isolation-access-cloud-provisioning-tutorial.md
Title: 'Tutorial: Configure Appaegis Isolation Access Cloud for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Appaegis Isolation Access Cloud.
+ Title: 'Tutorial: Configure Appaegis Isolation Access Cloud for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Appaegis Isolation Access Cloud.
writer: twimmers
# Tutorial: Configure Appaegis Isolation Access Cloud for automatic user provisioning
-This tutorial describes the steps you need to do in both Appaegis Isolation Access Cloud and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Appaegis Isolation Access Cloud](https://www.appaegis.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Appaegis Isolation Access Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Appaegis Isolation Access Cloud](https://www.appaegis.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Appaegis Isolation Access Cloud > * Remove users in Appaegis Isolation Access Cloud when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Appaegis Isolation Access Cloud
+> * Keep user attributes synchronized between Microsoft Entra ID and Appaegis Isolation Access Cloud
> * [Single sign-on](appaegis-isolation-access-cloud-tutorial.md) to Appaegis Isolation Access Cloud (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An [Appaegis Cloud](https://www.appaegis.com) account with Professional level of subscription. * An Appaegis Cloud user account with **Global Administrator** permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Appaegis Isolation Access Cloud](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Appaegis Isolation Access Cloud](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Appaegis Isolation Access Cloud to support provisioning with Azure AD
+<a name='step-2-configure-appaegis-isolation-access-cloud-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Appaegis Isolation Access Cloud to support provisioning with Microsoft Entra ID
1. Enabled [SSO](appaegis-isolation-access-cloud-tutorial.md) with Appaegis Cloud. 2. When at the **Identity Provider Details** page (the page lists ACS URL and Entity ID), you'll find the SCIM URL and SCIM Token.
-## Step 3. Add Appaegis Isolation Access Cloud from the Azure AD application gallery
+<a name='step-3-add-appaegis-isolation-access-cloud-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Appaegis Isolation Access Cloud from the Microsoft Entra application gallery
-Add Appaegis Isolation Access Cloud from the Azure AD application gallery to start managing provisioning to Appaegis Isolation Access Cloud. If you have previously setup Appaegis Isolation Access Cloud for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Appaegis Isolation Access Cloud from the Microsoft Entra application gallery to start managing provisioning to Appaegis Isolation Access Cloud. If you have previously setup Appaegis Isolation Access Cloud for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Appaegis Isolation Access Cloud
+## Step 5: Configure automatic user provisioning to Appaegis Isolation Access Cloud
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-appaegis-isolation-access-cloud-in-azure-ad'></a>
-### To configure automatic user provisioning for Appaegis Isolation Access Cloud in Azure AD:
+### To configure automatic user provisioning for Appaegis Isolation Access Cloud in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Appaegis Isolation Access Cloud Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Appaegis Isolation Access Cloud. If the connection fails, ensure your Appaegis Isolation Access Cloud account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Appaegis Isolation Access Cloud Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Appaegis Isolation Access Cloud. If the connection fails, ensure your Appaegis Isolation Access Cloud account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Appaegis Isolation Access Cloud**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Appaegis Isolation Access Cloud**.
-9. Review the user attributes that are synchronized from Azure AD to Appaegis Isolation Access Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Appaegis Isolation Access Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Appaegis Isolation Access Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Appaegis Isolation Access Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Appaegis Isolation Access Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Appaegis Isolation Access Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.givenName|String| |name.familyName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Contoso**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Contoso**.
-11. Review the group attributes that are synchronized from Azure AD to Contoso in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Contoso for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Contoso in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Contoso for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Appaegis Isolation Access Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Appaegis Isolation Access Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Appaegis Isolation Access Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appaegis-isolation-access-cloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Appaegis Isolation Access Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Appaegis Isolation Access Cloud.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Appaegis Isolation Access Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Appaegis Isolation Access Cloud.
-# Tutorial: Azure AD SSO integration with Appaegis Isolation Access Cloud
+# Tutorial: Microsoft Entra SSO integration with Appaegis Isolation Access Cloud
-In this tutorial, you'll learn how to integrate Appaegis Isolation Access Cloud with Azure Active Directory (Azure AD). When you integrate Appaegis Isolation Access Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Appaegis Isolation Access Cloud with Microsoft Entra ID. When you integrate Appaegis Isolation Access Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Appaegis Isolation Access Cloud.
-* Enable your users to be automatically signed-in to Appaegis Isolation Access Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Appaegis Isolation Access Cloud.
+* Enable your users to be automatically signed-in to Appaegis Isolation Access Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Appaegis Isolation Access Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Appaegis Isolation Access Cloud supports **SP and IDP** initiated SSO. * Appaegis Isolation Access Cloud supports **Just In Time** user provisioning. ## Adding Appaegis Isolation Access Cloud from the gallery
-To configure the integration of Appaegis Isolation Access Cloud into Azure AD, you need to add Appaegis Isolation Access Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Appaegis Isolation Access Cloud into Microsoft Entra ID, you need to add Appaegis Isolation Access Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Appaegis Isolation Access Cloud into Azure AD, y
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Appaegis Isolation Access Cloud
+<a name='configure-and-test-azure-ad-sso-for-appaegis-isolation-access-cloud'></a>
-Configure and test Azure AD SSO with Appaegis Isolation Access Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Appaegis Isolation Access Cloud.
+## Configure and test Microsoft Entra SSO for Appaegis Isolation Access Cloud
-To configure and test Azure AD SSO with Appaegis Isolation Access Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Appaegis Isolation Access Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Appaegis Isolation Access Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Appaegis Isolation Access Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Appaegis Isolation Access Cloud SSO](#configure-appaegis-isolation-access-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Appaegis Isolation Access Cloud test user](#create-appaegis-isolation-access-cloud-test-user)** - to have a counterpart of B.Simon in Appaegis Isolation Access Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Appaegis Isolation Access Cloud test user](#create-appaegis-isolation-access-cloud-test-user)** - to have a counterpart of B.Simon in Appaegis Isolation Access Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appaegis Isolation Access Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Appaegis Isolation Access Cloud.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the details of Identity Provider.](./media/appaegis-isolation-access-cloud-tutorial/details.png "Identity Provider")
- 1. Select **Azure AD** from the dropdown in the **Identity Provider**.
+ 1. Select **Microsoft Entra ID** from the dropdown in the **Identity Provider**.
1. Copy **ACS URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
In this section, a user called Britta Simon is created in Appaegis Isolation Acc
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Appaegis Isolation Access Cloud for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Appaegis Isolation Access Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Appaegis Isolation Access Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Appaegis Isolation Access Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Appaegis Isolation Access Cloud for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Appblade Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appblade-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with AppBlade'
-description: Learn how to configure single sign-on between Azure Active Directory and AppBlade.
+ Title: 'Tutorial: Microsoft Entra integration with AppBlade'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AppBlade.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with AppBlade
+# Tutorial: Microsoft Entra integration with AppBlade
-In this tutorial, you learn how to integrate AppBlade with Azure Active Directory (Azure AD).
-Integrating AppBlade with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate AppBlade with Microsoft Entra ID.
+Integrating AppBlade with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to AppBlade.
-* You can enable your users to be automatically signed-in to AppBlade (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to AppBlade.
+* You can enable your users to be automatically signed-in to AppBlade (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with AppBlade, you need the following items:
+To configure Microsoft Entra integration with AppBlade, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* AppBlade single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* AppBlade supports **SP** initiated SSO * AppBlade supports **Just In Time** user provisioning ## Adding AppBlade from the gallery
-To configure the integration of AppBlade into Azure AD, you need to add AppBlade from the gallery to your list of managed SaaS apps.
+To configure the integration of AppBlade into Microsoft Entra ID, you need to add AppBlade from the gallery to your list of managed SaaS apps.
**To add AppBlade from the gallery, perform the following steps:**
To configure the integration of AppBlade into Azure AD, you need to add AppBlade
![AppBlade in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with AppBlade based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in AppBlade needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with AppBlade, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with AppBlade based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in AppBlade needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with AppBlade, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure AppBlade Single Sign-On](#configure-appblade-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create AppBlade test user](#create-appblade-test-user)** - to have a counterpart of Britta Simon in AppBlade that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create AppBlade test user](#create-appblade-test-user)** - to have a counterpart of Britta Simon in AppBlade that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with AppBlade, perform the following steps:
+To configure Microsoft Entra single sign-on with AppBlade, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppBlade** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with AppBlade, perform the following steps:
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with AppBlade, perform the following steps:
To configure single sign-on on **AppBlade** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [AppBlade support team](mailto:support@appblade.com). Also, please ask them to configure the **SSO Issuer URL** as `https://appblade.com/saml`. This setting is required for single sign-on to work.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to AppBlade.
There is no action item for you in this section. A new user is created during an
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the AppBlade tile in the Access Panel, you should be automatically signed in to the AppBlade for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Appdynamics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appdynamics-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with AppDynamics'
-description: Learn how to configure single sign-on between Azure Active Directory and AppDynamics.
+ Title: 'Tutorial: Microsoft Entra integration with AppDynamics'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AppDynamics.
Last updated 01/25/2023
-# Tutorial: Azure Active Directory integration with AppDynamics
+# Tutorial: Microsoft Entra integration with AppDynamics
-In this tutorial, you'll learn how to integrate AppDynamics with Azure Active Directory (Azure AD). When you integrate AppDynamics with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AppDynamics with Microsoft Entra ID. When you integrate AppDynamics with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AppDynamics.
-* Enable your users to be automatically signed-in to AppDynamics with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AppDynamics.
+* Enable your users to be automatically signed-in to AppDynamics with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AppDynamics single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* AppDynamics supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add AppDynamics from the gallery
-To configure the integration of AppDynamics into Azure AD, you need to add AppDynamics from the gallery to your list of managed SaaS apps.
+To configure the integration of AppDynamics into Microsoft Entra ID, you need to add AppDynamics from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AppDynamics into Azure AD, you need to add AppDy
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AppDynamics
+<a name='configure-and-test-azure-ad-sso-for-appdynamics'></a>
-Configure and test Azure AD SSO with AppDynamics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AppDynamics.
+## Configure and test Microsoft Entra SSO for AppDynamics
-To configure and test Azure AD SSO with AppDynamics, perform the following steps:
+Configure and test Microsoft Entra SSO with AppDynamics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AppDynamics.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AppDynamics, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AppDynamics SSO](#configure-appdynamics-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AppDynamics test user](#create-appdynamics-test-user)** - to have a counterpart of B.Simon in AppDynamics that is linked to the Azure AD representation of user.
+ 1. **[Create AppDynamics test user](#create-appdynamics-test-user)** - to have a counterpart of B.Simon in AppDynamics that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppDynamics** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AppDynamics.
In this section, a user called B.Simon is created in AppDynamics. AppDynamics su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to AppDynamics Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure AppDynamics you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure AppDynamics you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Appian Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appian-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Appian'
-description: Learn how to configure single sign-on between Azure Active Directory and Appian.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Appian'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Appian.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Appian
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Appian
-In this tutorial, you'll learn how to integrate Appian with Azure Active Directory (Azure AD). When you integrate Appian with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Appian with Microsoft Entra ID. When you integrate Appian with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Appian.
-* Enable your users to be automatically signed-in to Appian with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Appian.
+* Enable your users to be automatically signed-in to Appian with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Appian single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Appian supports **SP and IDP** initiated SSO. * Appian supports **Just In Time** user provisioning. ## Adding Appian from the gallery
-To configure the integration of Appian into Azure AD, you need to add Appian from the gallery to your list of managed SaaS apps.
+To configure the integration of Appian into Microsoft Entra ID, you need to add Appian from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Appian into Azure AD, you need to add Appian fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Appian
+<a name='configure-and-test-azure-ad-sso-for-appian'></a>
-Configure and test Azure AD SSO with Appian using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Appian.
+## Configure and test Microsoft Entra SSO for Appian
-To configure and test Azure AD SSO with Appian, perform the following steps:
+Configure and test Microsoft Entra SSO with Appian using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Appian.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Appian, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Appian SSO](#configure-appian-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Appian test user](#create-appian-test-user)** - to have a counterpart of B.Simon in Appian that is linked to the Azure AD representation of user.
+ 1. **[Create Appian test user](#create-appian-test-user)** - to have a counterpart of B.Simon in Appian that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appian** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Appian.
In this section, a user called Britta Simon is created in Appian. Appian support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Appinux Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appinux-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Appinux"
-description: Learn how to configure single sign-on between Azure Active Directory and Appinux.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Appinux"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Appinux.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Appinux
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Appinux
-In this tutorial, you'll learn how to integrate Appinux with Azure Active Directory (Azure AD). When you integrate Appinux with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Appinux with Microsoft Entra ID. When you integrate Appinux with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Appinux.-- Enable your users to be automatically signed-in to Appinux with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to Appinux.
+- Enable your users to be automatically signed-in to Appinux with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Appinux single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Appinux supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Appinux from the gallery
-To configure the integration of Appinux into Azure AD, you need to add Appinux from the gallery to your list of managed SaaS apps.
+To configure the integration of Appinux into Microsoft Entra ID, you need to add Appinux from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Appinux into Azure AD, you need to add Appinux f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Appinux
+<a name='configure-and-test-azure-ad-sso-for-appinux'></a>
-Configure and test Azure AD SSO with Appinux using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Appinux.
+## Configure and test Microsoft Entra SSO for Appinux
-To configure and test Azure AD SSO with Appinux, perform the following steps:
+Configure and test Microsoft Entra SSO with Appinux using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Appinux.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Appinux, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Appinux SSO](#configure-appinux-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Appinux test user](#create-appinux-test-user)** - to have a counterpart of B.Simon in Appinux that is linked to the Azure AD representation of user.
+ 1. **[Create Appinux test user](#create-appinux-test-user)** - to have a counterpart of B.Simon in Appinux that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appinux** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| `nameidentifier` | `http://schemas.xmlsoap.org/ws/2005/05/identity/claims` | `user.employeeid` | > [!NOTE]
- > Appinux expects roles for users assigned to the application. Please set up these roles in Azure AD so that users can be assigned the appropriate roles. To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > Appinux expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Appinux.
In this section, a user called Britta Simon is created in Appinux. Appinux suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
- Click on **Test this application**, this will redirect to Appinux Sign-on URL where you can initiate the login flow.
active-directory Apple Business Manager Provision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/apple-business-manager-provision-tutorial.md
Title: 'Tutorial: Configure Apple Business Manager for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Apple Business Manager.
+ Title: 'Tutorial: Configure Apple Business Manager for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Apple Business Manager.
documentationcenter: ''
-This tutorial describes the steps you need to perform in both Apple Business Manager and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Apple Business Manager](https://business.apple.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Apple Business Manager and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Apple Business Manager](https://business.apple.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Apple Business Manager > * Remove users in Apple Business Manager when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Apple Business Manager
+> * Keep user attributes synchronized between Microsoft Entra ID and Apple Business Manager
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Apple Business Manager (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Apple Business Manager account with the role of Administrator or People Manager. > [!NOTE]
-> Token transfer to Azure AD and establishing a successful connection has to be completed in 4 calendar days or the process has to be started again.
+> Token transfer to Microsoft Entra ID and establishing a successful connection has to be completed in 4 calendar days or the process has to be started again.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Apple Business Manager](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Apple Business Manager](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Apple Business Manager to support provisioning with Azure AD
+<a name='step-2-configure-apple-business-manager-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Apple Business Manager to support provisioning with Microsoft Entra ID
1. In Apple Business Manager, sign in with an account that has the role of Administrator or People Manager. 2. Click Settings at the bottom of the sidebar click Data Source below Organization Settings, then click Connect to Data Source. 3. Click Connect next to SCIM, carefully read the warning, click Copy, then click Close. [The Connect to SCIM window, which provides a token and a Copy button under it.]
-Leave this window open to copy the Tenant URL from Apple Business Manager to Azure AD, which is: `https://federation.apple.com/feeds/business/scim`
+Leave this window open to copy the Tenant URL from Apple Business Manager to Microsoft Entra ID, which is: `https://federation.apple.com/feeds/business/scim`
![Screenshot of Apple Business Manager token generation.](media/apple-business-manager-provision-tutorial/scim-token.png) > [!NOTE]
- > The secret token shouldnΓÇÖt be shared with anyone other than the Azure AD administrator.
+ > The secret token shouldnΓÇÖt be shared with anyone other than the Microsoft Entra administrator.
+
+<a name='step-3-add-apple-business-manager-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Apple Business Manager from the Azure AD application gallery
+## Step 3: Add Apple Business Manager from the Microsoft Entra application gallery
-* Add Apple Business Manager from the Azure AD application gallery to start managing provisioning to Apple Business Manager. If you have previously setup Apple Business Manager for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially.
+* Add Apple Business Manager from the Microsoft Entra application gallery to start managing provisioning to Apple Business Manager. If you have previously setup Apple Business Manager for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially.
-* To add the Apple Business Manager Azure AD app with Microsoft tenants, the administrator of the tenants must go through the federated authentication setup process, including testing authentication. When authentication has succeeded, the Apple Business Manager Azure AD app is populated in the tenant and the administrator can federate domains and configure Apple Business Manager to use SCIM (System for Cross-domain Identity Management) for directory sync.
+* To add the Apple Business Manager Microsoft Entra app with Microsoft tenants, the administrator of the tenants must go through the federated authentication setup process, including testing authentication. When authentication has succeeded, the Apple Business Manager Microsoft Entra app is populated in the tenant and the administrator can federate domains and configure Apple Business Manager to use SCIM (System for Cross-domain Identity Management) for directory sync.
- [Use federated authentication with MS Azure AD in Apple Business Manager](https://support.apple.com/en-ke/guide/apple-business-manager/axmb02f73f18/web)
+ [Use federated authentication with MS Microsoft Entra ID in Apple Business Manager](https://support.apple.com/en-ke/guide/apple-business-manager/axmb02f73f18/web)
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Apple Business Manager
+## Step 5: Configure automatic user provisioning to Apple Business Manager
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
The Azure AD provisioning service allows you to scope who will be provisioned ba
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved from Apple Business Manager in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Apple Business Manager. If the connection fails, ensure your Apple Business Manager account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved from Apple Business Manager in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to Apple Business Manager. If the connection fails, ensure your Apple Business Manager account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
The Azure AD provisioning service allows you to scope who will be provisioned ba
1. Click **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Apple Business Manager**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Apple Business Manager**.
-1. Review the user attributes that are synchronized from Azure AD to Apple Business Manager in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Apple Business Manager for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Apple Business Manager in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Apple Business Manager for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
The Azure AD provisioning service allows you to scope who will be provisioned ba
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Apple Business Manager, change the **Provisioning Status** to **On** in the Settings section.
+1. To enable the Microsoft Entra provisioning service for Apple Business Manager, change the **Provisioning Status** to **On** in the Settings section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
The Azure AD provisioning service allows you to scope who will be provisioned ba
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Review SCIM requirements for Apple Business Manager](https://support.apple.com/guide/apple-business-manager/apdd88331cd6) * [How a Person ID is used in Apple Business Manager](https://support.apple.com/guide/apple-business-manager/apd69e1e48e9) * [Use SCIM to import users into Apple Business Manager](https://support.apple.com/guide/apple-business-manager/apd3ec7b95ad) * [Resolve SCIM user account conflicts in Apple Business Manager](https://support.apple.com/guide/apple-business-manager/apd313013d12)
-* [Delete Azure AD accounts that appear in Apple Business Manager](https://support.apple.com/guide/apple-business-manager/apdaa5798fbe)
+* [Delete Microsoft Entra accounts that appear in Apple Business Manager](https://support.apple.com/guide/apple-business-manager/apdaa5798fbe)
* [View SCIM activity in Apple Business Manager](https://support.apple.com/guide/apple-business-manager/apd1bfd8dfde) * [Manage existing SCIM token and connections in Apple Business Manager](https://support.apple.com/guide/apple-business-manager/apdc9a823611) * [Disconnect the SCIM connection in Apple Business Manager](https://support.apple.com/guide/apple-business-manager/apd609be3a61)
Once you've configured provisioning, use the following resources to monitor your
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Apple School Manager Provision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/apple-school-manager-provision-tutorial.md
Title: 'Tutorial: Configure Apple School Manager for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Apple School Manager.
+ Title: 'Tutorial: Configure Apple School Manager for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Apple School Manager.
documentationcenter: ''
-This tutorial describes the steps you need to perform in both Apple School Manager and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Apple School Manager](https://school.apple.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Apple School Manager and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Apple School Manager](https://school.apple.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Apple School Manager > * Remove users in Apple School Manager when they do not require access anymore
-> * Keep specific user attributes synchronized between Azure AD and Apple School Manager
+> * Keep specific user attributes synchronized between Microsoft Entra ID and Apple School Manager
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Apple School Manager (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application Administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application Administrator, Application Owner, or Global Administrator).
* An Apple School Manager account with the role of Administrator, Site Manager, or People Manager. > [!NOTE]
-> Token transfer to Azure AD and establishing a successful connection has to be completed in 4 calendar days or the process has to be started again.
+> Token transfer to Microsoft Entra ID and establishing a successful connection has to be completed in 4 calendar days or the process has to be started again.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Apple School Manager](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Apple School Manager](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Apple School Manager to support provisioning with Azure AD
+<a name='step-2-configure-apple-school-manager-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Apple School Manager to support provisioning with Microsoft Entra ID
1. In Apple School Manager, sign in with an account that has the role of Administrator, Site Manager, or People Manager. 2. Click Settings at the bottom of the sidebar click Data Source below Organization Settings, then click Connect to Data Source. 3. Click Connect next to SCIM, carefully read the warning, click Copy, then click Close. [The Connect to SCIM window, which provides a token and a Copy button under it.]
-Leave this window open to copy the Tenant URL from Apple School Manager to Azure AD, which is: `https://federation.apple.com/feeds/school/scim`
+Leave this window open to copy the Tenant URL from Apple School Manager to Microsoft Entra ID, which is: `https://federation.apple.com/feeds/school/scim`
![Screenshot of Apple School Manager token generation.](media/apple-school-manager-provision-tutorial/scim-token.png) > [!NOTE]
- > The secret token shouldnΓÇÖt be shared with anyone other than the Azure AD administrator.
+ > The secret token shouldnΓÇÖt be shared with anyone other than the Microsoft Entra administrator.
+
+<a name='step-3-add-apple-school-manager-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Apple School Manager from the Azure AD application gallery
+## Step 3: Add Apple School Manager from the Microsoft Entra application gallery
-* Add Apple School Manager from the Azure AD application gallery to start managing provisioning to Apple School Manager. If you have previously setup Apple School Manager for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially.
+* Add Apple School Manager from the Microsoft Entra application gallery to start managing provisioning to Apple School Manager. If you have previously setup Apple School Manager for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially.
-* To add the Apple School Manager Azure AD app with Microsoft tenants, the administrator of the tenants must go through the federated authentication setup process, including testing authentication. When authentication has succeeded, the Apple School Manager Azure AD app is populated in the tenant and the administrator can federate domains and configure Apple School Manager to use SCIM (System for Cross-domain Identity Management) for directory sync.
+* To add the Apple School Manager Microsoft Entra app with Microsoft tenants, the administrator of the tenants must go through the federated authentication setup process, including testing authentication. When authentication has succeeded, the Apple School Manager Microsoft Entra app is populated in the tenant and the administrator can federate domains and configure Apple School Manager to use SCIM (System for Cross-domain Identity Management) for directory sync.
- [Use federated authentication with MS Azure AD in Apple School Manager](https://support.apple.com/en-ke/guide/apple-school-manager/axmb02f73f18/web)
+ [Use federated authentication with MS Microsoft Entra ID in Apple School Manager](https://support.apple.com/en-ke/guide/apple-school-manager/axmb02f73f18/web)
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Apple School Manager
+## Step 5: Configure automatic user provisioning to Apple School Manager
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
The Azure AD provisioning service allows you to scope who will be provisioned ba
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved from Apple School Manager in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Apple School Manager. If the connection fails, ensure your Apple School Manager account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved from Apple School Manager in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to Apple School Manager. If the connection fails, ensure your Apple School Manager account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
The Azure AD provisioning service allows you to scope who will be provisioned ba
1. Click **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Apple School Manager**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Apple School Manager**.
-1. Review the user attributes that are synchronized from Azure AD to Apple School Manager in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Apple School Manager for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Apple School Manager in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Apple School Manager for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
The Azure AD provisioning service allows you to scope who will be provisioned ba
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Apple School Manager, change the **Provisioning Status** to **On** in the Settings section.
+1. To enable the Microsoft Entra provisioning service for Apple School Manager, change the **Provisioning Status** to **On** in the Settings section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
The Azure AD provisioning service allows you to scope who will be provisioned ba
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment:
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Review SCIM requirements for Apple School Manager](https://support.apple.com/guide/apple-school-manager/apdd88331cd6) * [How a Person ID is used in Apple School Manager](https://support.apple.com/guide/apple-school-manager/apd69e1e48e9) * [Use SCIM to import users into Apple School Manager](https://support.apple.com/guide/apple-school-manager/apd3ec7b95ad) * [Resolve SCIM user account conflicts in Apple School Manager](https://support.apple.com/guide/apple-school-manager/apd313013d12)
-* [Delete Azure AD accounts that appear in Apple School Manager](https://support.apple.com/guide/apple-school-manager/apdaa5798fbe)
+* [Delete Microsoft Entra accounts that appear in Apple School Manager](https://support.apple.com/guide/apple-school-manager/apdaa5798fbe)
* [View SCIM activity in Apple School Manager](https://support.apple.com/guide/apple-school-manager/apd1bfd8dfde) * [Manage existing SCIM token and connections in Apple School Manager](https://support.apple.com/guide/apple-school-manager/apdc9a823611) * [Disconnect the SCIM connection in Apple School Manager](https://support.apple.com/guide/apple-school-manager/apd609be3a61)
Once you've configured provisioning, use the following resources to monitor your
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Applied Mental Health Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/applied-mental-health-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Applied Mental Health'
-description: Learn how to configure single sign-on between Azure Active Directory and Applied Mental Health.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Applied Mental Health'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Applied Mental Health.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Applied Mental Health
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Applied Mental Health
-In this tutorial, you'll learn how to integrate Applied Mental Health with Azure Active Directory (Azure AD). When you integrate Applied Mental Health with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Applied Mental Health with Microsoft Entra ID. When you integrate Applied Mental Health with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Applied Mental Health.
-* Enable your users to be automatically signed-in to Applied Mental Health with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Applied Mental Health.
+* Enable your users to be automatically signed-in to Applied Mental Health with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Applied Mental Health single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Applied Mental Health supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Applied Mental Health from the gallery
-To configure the integration of Applied Mental Health into Azure AD, you need to add Applied Mental Health from the gallery to your list of managed SaaS apps.
+To configure the integration of Applied Mental Health into Microsoft Entra ID, you need to add Applied Mental Health from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Applied Mental Health into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Applied Mental Health
+<a name='configure-and-test-azure-ad-sso-for-applied-mental-health'></a>
-Configure and test Azure AD SSO with Applied Mental Health using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Applied Mental Health.
+## Configure and test Microsoft Entra SSO for Applied Mental Health
-To configure and test Azure AD SSO with Applied Mental Health, perform the following steps:
+Configure and test Microsoft Entra SSO with Applied Mental Health using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Applied Mental Health.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Applied Mental Health, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Applied Mental Health SSO](#configure-applied-mental-health-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Applied Mental Health test user](#create-applied-mental-health-test-user)** - to have a counterpart of B.Simon in Applied Mental Health that is linked to the Azure AD representation of user.
+ 1. **[Create Applied Mental Health test user](#create-applied-mental-health-test-user)** - to have a counterpart of B.Simon in Applied Mental Health that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Applied Mental Health** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Applied Mental Health** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Applied Mental Health.
In this section, you create a user called Britta Simon in Applied Mental Health.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Appneta Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appneta-tutorial.md
Title: "Tutorial: Azure AD SSO integration with AppNeta Performance Manager"
-description: Learn how to configure single sign-on between Azure Active Directory and AppNeta Performance Manager.
+ Title: "Tutorial: Microsoft Entra SSO integration with AppNeta Performance Manager"
+description: Learn how to configure single sign-on between Microsoft Entra ID and AppNeta Performance Manager.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with AppNeta Performance Manager
+# Tutorial: Microsoft Entra SSO integration with AppNeta Performance Manager
-In this tutorial, you'll learn how to integrate AppNeta Performance Manager with Azure Active Directory (Azure AD). When you integrate AppNeta Performance Manager with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AppNeta Performance Manager with Microsoft Entra ID. When you integrate AppNeta Performance Manager with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to AppNeta Performance Manager.-- Enable your users to be automatically signed-in to AppNeta Performance Manager with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to AppNeta Performance Manager.
+- Enable your users to be automatically signed-in to AppNeta Performance Manager with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- AppNeta Performance Manager single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- AppNeta Performance Manager supports **SP** initiated SSO. - AppNeta Performance Manager supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding AppNeta Performance Manager from the gallery
-To configure the integration of AppNeta Performance Manager into Azure AD, you need to add AppNeta Performance Manager from the gallery to your list of managed SaaS apps.
+To configure the integration of AppNeta Performance Manager into Microsoft Entra ID, you need to add AppNeta Performance Manager from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AppNeta Performance Manager into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AppNeta Performance Manager
+<a name='configure-and-test-azure-ad-sso-for-appneta-performance-manager'></a>
-Configure and test Azure AD SSO with AppNeta Performance Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AppNeta Performance Manager.
+## Configure and test Microsoft Entra SSO for AppNeta Performance Manager
-To configure and test Azure AD SSO with AppNeta Performance Manager, perform the following steps:
+Configure and test Microsoft Entra SSO with AppNeta Performance Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AppNeta Performance Manager.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AppNeta Performance Manager, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AppNeta Performance Manager SSO](#configure-appneta-performance-manager-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AppNeta Performance Manager test user](#create-appneta-performance-manager-test-user)** - to have a counterpart of B.Simon in AppNeta Performance Manager that is linked to the Azure AD representation of user.
+ 1. **[Create AppNeta Performance Manager test user](#create-appneta-performance-manager-test-user)** - to have a counterpart of B.Simon in AppNeta Performance Manager that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppNeta Performance Manager** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AppNeta Performance Manager.
In this section, a user called B.Simon is created in AppNeta Performance Manager
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
- In the Azure portal, select **Test this application**. This will redirect to AppNeta Performance Manager Sign-on URL, where you can initiate the login flow.
active-directory Appraisd Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appraisd-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Appraisd'
-description: Learn how to configure single sign-on between Azure Active Directory and Appraisd.
+ Title: 'Tutorial: Microsoft Entra integration with Appraisd'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Appraisd.
Last updated 11/21/2022
-# Tutorial: Integrate Appraisd with Azure Active Directory
+# Tutorial: Integrate Appraisd with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Appraisd with Azure Active Directory (Azure AD). When you integrate Appraisd with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Appraisd with Microsoft Entra ID. When you integrate Appraisd with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Appraisd.
-* Enable your users to be automatically signed-in to Appraisd with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Appraisd.
+* Enable your users to be automatically signed-in to Appraisd with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Appraisd single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Appraisd supports **SP and IDP** initiated SSO. ## Add Appraisd from the gallery
-To configure the integration of Appraisd into Azure AD, you need to add Appraisd from the gallery to your list of managed SaaS apps.
+To configure the integration of Appraisd into Microsoft Entra ID, you need to add Appraisd from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Appraisd into Azure AD, you need to add Appraisd
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Appraisd
+<a name='configure-and-test-azure-ad-sso-for-appraisd'></a>
-Configure and test Azure AD SSO with Appraisd using a test user called **B. Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Appraisd.
+## Configure and test Microsoft Entra SSO for Appraisd
-To configure and test Azure AD SSO with Appraisd, perform the following steps:
+Configure and test Microsoft Entra SSO with Appraisd using a test user called **B. Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Appraisd.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Appraisd, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Appraisd SSO](#configure-appraisd-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Appraisd test user](#create-appraisd-test-user)** - to have a counterpart of B.Simon in Appraisd that is linked to the Azure AD representation of user.
+ 1. **[Create Appraisd test user](#create-appraisd-test-user)** - to have a counterpart of B.Simon in Appraisd that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Appraisd** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B. Simon.
In this section, you'll create a test user called B. Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B. Simon to use Azure single sign-on by granting access to Appraisd.
In this section, you'll enable B. Simon to use Azure single sign-on by granting
a. In the **Identity Provider Single Sign-On URL** textbox, paste the value of **Login URL**, which you have copied and click **Save**.
- b. In the **Identity Provider Issuer URL** textbox, paste the value of **Azure AD Identifier**, which you have copied and click **Save**.
+ b. In the **Identity Provider Issuer URL** textbox, paste the value of **Microsoft Entra Identifier**, which you have copied and click **Save**.
c. In Notepad, open the base-64 encoded certificate that you downloaded, copy its content, and then paste it into the **X.509 Certificate** box and click **Save**. ### Create Appraisd test user
-To enable Azure AD users sign in to Appraisd, they must be provisioned into Appraisd. In Appraisd, provisioning is a manual task.
+To enable Microsoft Entra users sign in to Appraisd, they must be provisioned into Appraisd. In Appraisd, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users sign in to Appraisd, they must be provisioned into Appr
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Appremo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appremo-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with AppRemo'
-description: Learn how to configure single sign-on between Azure Active Directory and AppRemo.
+ Title: 'Tutorial: Microsoft Entra SSO integration with AppRemo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AppRemo.
-# Tutorial: Azure AD SSO integration with AppRemo
+# Tutorial: Microsoft Entra SSO integration with AppRemo
-In this tutorial, you'll learn how to integrate AppRemo with Azure Active Directory (Azure AD). When you integrate AppRemo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AppRemo with Microsoft Entra ID. When you integrate AppRemo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AppRemo.
-* Enable your users to be automatically signed-in to AppRemo with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AppRemo.
+* Enable your users to be automatically signed-in to AppRemo with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AppRemo single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AppRemo supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding AppRemo from the gallery
-To configure the integration of AppRemo into Azure AD, you need to add AppRemo from the gallery to your list of managed SaaS apps.
+To configure the integration of AppRemo into Microsoft Entra ID, you need to add AppRemo from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AppRemo into Azure AD, you need to add AppRemo f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AppRemo
+<a name='configure-and-test-azure-ad-sso-for-appremo'></a>
-Configure and test Azure AD SSO with AppRemo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AppRemo.
+## Configure and test Microsoft Entra SSO for AppRemo
-To configure and test Azure AD SSO with AppRemo, perform the following steps:
+Configure and test Microsoft Entra SSO with AppRemo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AppRemo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AppRemo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AppRemo SSO](#configure-appremo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AppRemo test user](#create-appremo-test-user)** - to have a counterpart of B.Simon in AppRemo that is linked to the Azure AD representation of user.
+ 1. **[Create AppRemo test user](#create-appremo-test-user)** - to have a counterpart of B.Simon in AppRemo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AppRemo** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up AppRemo** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AppRemo.
In this section, you create a user called Britta Simon in AppRemo. Work with [A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to AppRemo Sign-on URL where you can initiate the login flow. * Go to AppRemo Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the AppRemo tile in the My Apps, this will redirect to AppRemo Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the AppRemo tile in the My Apps, this will redirect to AppRemo Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps Once you configure AppRemo you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).--
active-directory Appsec Flow Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/appsec-flow-sso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Conviso Platform SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Conviso Platform SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Conviso Platform SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Conviso Platform SSO.
-# Tutorial: Azure AD SSO integration with Conviso Platform SSO
+# Tutorial: Microsoft Entra SSO integration with Conviso Platform SSO
-In this tutorial, you'll learn how to integrate Conviso Platform SSO with Azure Active Directory (Azure AD). When you integrate Conviso Platform SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Conviso Platform SSO with Microsoft Entra ID. When you integrate Conviso Platform SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Conviso Platform SSO.
-* Enable your users to be automatically signed-in to Conviso Platform SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Conviso Platform SSO.
+* Enable your users to be automatically signed-in to Conviso Platform SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Conviso Platform SSO single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Conviso Platform SSO supports **IDP** initiated SSO. ## Adding Conviso Platform SSO from the gallery
-To configure the integration of Conviso Platform SSO into Azure AD, you need to add Conviso Platform SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Conviso Platform SSO into Microsoft Entra ID, you need to add Conviso Platform SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Conviso Platform SSO into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Conviso Platform SSO
+<a name='configure-and-test-azure-ad-sso-for-conviso-platform-sso'></a>
-Configure and test Azure AD SSO with Conviso Platform SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Conviso Platform SSO.
+## Configure and test Microsoft Entra SSO for Conviso Platform SSO
-To configure and test Azure AD SSO with Conviso Platform SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Conviso Platform SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Conviso Platform SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Conviso Platform SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Conviso Platform SSO SSO](#configure-conviso-platform-sso-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Conviso Platform SSO test user](#create-conviso-platform-sso-test-user)** - to have a counterpart of B.Simon in Conviso Platform SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Conviso Platform SSO test user](#create-conviso-platform-sso-test-user)** - to have a counterpart of B.Simon in Conviso Platform SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Conviso Platform SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Conviso Platform SSO.
In this section, you create a user called Britta Simon in Conviso Platform SSO.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Conviso Platform SSO for which you set up the SSO
active-directory Apptio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/apptio-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Apptio"
-description: Learn how to configure single sign-on between Azure Active Directory and Apptio.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Apptio"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Apptio.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Apptio
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Apptio
-In this tutorial, you'll learn how to integrate Apptio with Azure Active Directory (Azure AD). When you integrate Apptio with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Apptio with Microsoft Entra ID. When you integrate Apptio with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Apptio.-- Enable your users to be automatically signed-in to Apptio with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to Apptio.
+- Enable your users to be automatically signed-in to Apptio with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Apptio single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Apptio supports **IDP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Apptio from the gallery
-To configure the integration of Apptio into Azure AD, you need to add Apptio from the gallery to your list of managed SaaS apps.
+To configure the integration of Apptio into Microsoft Entra ID, you need to add Apptio from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Apptio into Azure AD, you need to add Apptio fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Apptio
+<a name='configure-and-test-azure-ad-sso-for-apptio'></a>
-Configure and test Azure AD SSO with Apptio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Apptio.
+## Configure and test Microsoft Entra SSO for Apptio
-To configure and test Azure AD SSO with Apptio, perform the following steps:
+Configure and test Microsoft Entra SSO with Apptio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Apptio.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Apptio, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Apptio SSO](#configure-apptio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Apptio test user](#create-apptio-test-user)** - to have a counterpart of B.Simon in Apptio that is linked to the Azure AD representation of user.
+ 1. **[Create Apptio test user](#create-apptio-test-user)** - to have a counterpart of B.Simon in Apptio that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Apptio** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
In the **Identifier** text box, type a URL: `urn:federation:apptio`
-1. The role claim is pre-configured so you don't have to configure it but you still need to create them in Azure AD using this [article](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+1. The role claim is pre-configured so you don't have to configure it but you still need to create them in Microsoft Entra ID using this [article](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Apptio.
In this section, you create a user called B.Simon in Apptio. Work with [Apptio
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
- Click on **Test this application**, and you should be automatically signed in to the Apptio for which you set up the SSO
active-directory Aqua Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aqua-platform-tutorial.md
Title: Azure Active Directory SSO integration with Aqua Platform
-description: Learn how to configure single sign-on between Azure Active Directory and Aqua Platform.
+ Title: Microsoft Entra SSO integration with Aqua Platform
+description: Learn how to configure single sign-on between Microsoft Entra ID and Aqua Platform.
-# Azure Active Directory SSO integration with Aqua Platform
+# Microsoft Entra SSO integration with Aqua Platform
-In this article, you'll learn how to integrate Aqua Platform with Azure Active Directory (Azure AD). Aqua Platform enables customers to securely build, scale and automate cloud native applications. When you integrate Aqua Platform with Azure AD, you can:
+In this article, you'll learn how to integrate Aqua Platform with Microsoft Entra ID. Aqua Platform enables customers to securely build, scale and automate cloud native applications. When you integrate Aqua Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Aqua Platform.
-* Enable your users to be automatically signed-in to Aqua Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Aqua Platform.
+* Enable your users to be automatically signed-in to Aqua Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Aqua Platform in a test environment. Aqua Platform supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Aqua Platform in a test environment. Aqua Platform supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Aqua Platform, you need:
+To integrate Microsoft Entra ID with Aqua Platform, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Aqua Platform single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Aqua Platform application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Aqua Platform application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Aqua Platform from the Azure AD gallery
+<a name='add-aqua-platform-from-the-azure-ad-gallery'></a>
-Add Aqua Platform from the Azure AD application gallery to configure single sign-on with Aqua Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Aqua Platform from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Aqua Platform from the Microsoft Entra application gallery to configure single sign-on with Aqua Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aqua Platform** > **Single sign-on**.
In this section, you create a user called Britta Simon in Aqua Platform. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Aqua Platform Sign-on URL where you can initiate the login flow. * Go to Aqua Platform Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Aqua Platform tile in the My Apps, this will redirect to Aqua Platform Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Aqua Platform tile in the My Apps, this will redirect to Aqua Platform Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Aqua Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Aqua Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Aravo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aravo-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Aravo'
-description: Learn how to configure single sign-on between Azure Active Directory and Aravo.
+ Title: 'Tutorial: Microsoft Entra integration with Aravo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Aravo.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Aravo
+# Tutorial: Microsoft Entra integration with Aravo
-In this tutorial, you learn how to integrate Aravo with Azure Active Directory (Azure AD).
-Integrating Aravo with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Aravo with Microsoft Entra ID.
+Integrating Aravo with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Aravo.
-* You can enable your users to be automatically signed-in to Aravo (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Aravo.
+* You can enable your users to be automatically signed-in to Aravo (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Aravo, you need the following items:
+To configure Microsoft Entra integration with Aravo, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Aravo single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Aravo supports **IDP** initiated SSO ## Adding Aravo from the gallery
-To configure the integration of Aravo into Azure AD, you need to add Aravo from the gallery to your list of managed SaaS apps.
+To configure the integration of Aravo into Microsoft Entra ID, you need to add Aravo from the gallery to your list of managed SaaS apps.
**To add Aravo from the gallery, perform the following steps:**
To configure the integration of Aravo into Azure AD, you need to add Aravo from
![Aravo in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Aravo based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Aravo needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Aravo, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Aravo based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Aravo needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Aravo, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Aravo Single Sign-On](#configure-aravo-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Aravo test user](#create-aravo-test-user)** - to have a counterpart of Britta Simon in Aravo that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Aravo test user](#create-aravo-test-user)** - to have a counterpart of Britta Simon in Aravo that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Aravo, perform the following steps:
+To configure Microsoft Entra single sign-on with Aravo, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aravo** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Aravo, perform the following steps:
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Aravo, perform the following steps:
To configure single sign-on on **Aravo** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Aravo support team](https://www.aravo.com/about-us/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Aravo.
In this section, you create a user called Britta Simon in Aravo. Work with [Ara
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Aravo tile in the Access Panel, you should be automatically signed in to the Aravo for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Arc Facilities Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arc-facilities-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ARC Facilities'
-description: Learn how to configure single sign-on between Azure Active Directory and ARC Facilities.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ARC Facilities'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ARC Facilities.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ARC Facilities
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ARC Facilities
-In this tutorial, you'll learn how to integrate ARC Facilities with Azure Active Directory (Azure AD). When you integrate ARC Facilities with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ARC Facilities with Microsoft Entra ID. When you integrate ARC Facilities with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ARC Facilities.
-* Enable your users to be automatically signed-in to ARC Facilities with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ARC Facilities.
+* Enable your users to be automatically signed-in to ARC Facilities with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate ARC Facilities with Azure Active
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ARC Facilities single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ARC Facilities supports **IDP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding ARC Facilities from the gallery
-To configure the integration of ARC Facilities into Azure AD, you need to add ARC Facilities from the gallery to your list of managed SaaS apps.
+To configure the integration of ARC Facilities into Microsoft Entra ID, you need to add ARC Facilities from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ARC Facilities into Azure AD, you need to add AR
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for ARC Facilities
+<a name='configure-and-test-azure-ad-single-sign-on-for-arc-facilities'></a>
-Configure and test Azure AD SSO with ARC Facilities using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ARC Facilities.
+## Configure and test Microsoft Entra single sign-on for ARC Facilities
-To configure and test Azure AD SSO with ARC Facilities, complete the following building blocks:
+Configure and test Microsoft Entra SSO with ARC Facilities using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ARC Facilities.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ARC Facilities, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ARC Facilities SSO](#configure-arc-facilities-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ARC Facilities test user](#create-arc-facilities-test-user)** - to have a counterpart of B.Simon in ARC Facilities that is linked to the Azure AD representation of user.
+ 1. **[Create ARC Facilities test user](#create-arc-facilities-test-user)** - to have a counterpart of B.Simon in ARC Facilities that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ARC Facilities** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
d. Click **Save**. > [!NOTE]
- > ARC Facilities expects roles for users assigned to the application. Please set up these roles in Azure AD so that users can be assigned the appropriate roles. To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > ARC Facilities expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ARC Facilities.
In this section, a user called Britta Simon is created in ARC Facilities. ARC Fa
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ARC Facilities for which you set up the SSO
active-directory Arc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arc-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Arc Publishing - SSO"
-description: Learn how to configure single sign-on between Azure Active Directory and Arc Publishing - SSO.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Arc Publishing - SSO"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Arc Publishing - SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Arc Publishing - SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Arc Publishing - SSO
-In this tutorial, you'll learn how to integrate Arc Publishing - SSO with Azure Active Directory (Azure AD). When you integrate Arc Publishing - SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Arc Publishing - SSO with Microsoft Entra ID. When you integrate Arc Publishing - SSO with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Arc Publishing - SSO.-- Enable your users to be automatically signed-in to Arc Publishing - SSO with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to Arc Publishing - SSO.
+- Enable your users to be automatically signed-in to Arc Publishing - SSO with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Arc Publishing - SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Arc Publishing - SSO supports **SP and IDP** initiated SSO - Arc Publishing - SSO supports **Just In Time** user provisioning ## Adding Arc Publishing - SSO from the gallery
-To configure the integration of Arc Publishing - SSO into Azure AD, you need to add Arc Publishing - SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Arc Publishing - SSO into Microsoft Entra ID, you need to add Arc Publishing - SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Arc Publishing - SSO into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Arc Publishing - SSO
+<a name='configure-and-test-azure-ad-sso-for-arc-publishingsso'></a>
-Configure and test Azure AD SSO with Arc Publishing - SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Arc Publishing - SSO.
+## Configure and test Microsoft Entra SSO for Arc Publishing - SSO
-To configure and test Azure AD SSO with Arc Publishing - SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Arc Publishing - SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Arc Publishing - SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Arc Publishing - SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Arc Publishing - SSO SSO](#configure-arc-publishingsso-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Arc Publishing - SSO test user](#create-arc-publishingsso-test-user)** - to have a counterpart of B.Simon in Arc Publishing - SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Arc Publishing - SSO test user](#create-arc-publishingsso-test-user)** - to have a counterpart of B.Simon in Arc Publishing - SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Arc Publishing - SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| groups | user.assignedroles | > [!NOTE]
- > Here the **groups** attribute is mapped with **user.assignedroles**. These are custom roles created in Azure AD to map the group names back in application. You can find more guidance [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) on how to create custom roles in Azure AD.
+ > Here the **groups** attribute is mapped with **user.assignedroles**. These are custom roles created in Microsoft Entra ID to map the group names back in application. You can find more guidance [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) on how to create custom roles in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Arc Publishing - SSO.
In this section, a user called Britta Simon is created in Arc Publishing - SSO.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Arcgis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arcgis-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with ArcGIS Online'
-description: Learn how to configure single sign-on between Azure Active Directory and ArcGIS Online.
+ Title: 'Tutorial: Microsoft Entra integration with ArcGIS Online'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ArcGIS Online.
Last updated 07/06/2023
-# Tutorial: Azure Active Directory integration with ArcGIS Online
+# Tutorial: Microsoft Entra integration with ArcGIS Online
-In this tutorial, you'll learn how to integrate ArcGIS Online with Azure Active Directory (Azure AD). When you integrate ArcGIS Online with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ArcGIS Online with Microsoft Entra ID. When you integrate ArcGIS Online with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ArcGIS Online.
-* Enable your users to be automatically signed-in to ArcGIS Online with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ArcGIS Online.
+* Enable your users to be automatically signed-in to ArcGIS Online with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ArcGIS Online single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ArcGIS Online supports **SP** initiated SSO. ## Add ArcGIS Online from the gallery
-To configure the integration of ArcGIS Online into Azure AD, you need to add ArcGIS Online from the gallery to your list of managed SaaS apps.
+To configure the integration of ArcGIS Online into Microsoft Entra ID, you need to add ArcGIS Online from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ArcGIS Online into Azure AD, you need to add Arc
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ArcGIS Online
+<a name='configure-and-test-azure-ad-sso-for-arcgis-online'></a>
-Configure and test Azure AD SSO with ArcGIS Online using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ArcGIS Online.
+## Configure and test Microsoft Entra SSO for ArcGIS Online
-To configure and test Azure AD SSO with ArcGIS Online, perform the following steps:
+Configure and test Microsoft Entra SSO with ArcGIS Online using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ArcGIS Online.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ArcGIS Online, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ArcGIS Online SSO](#configure-arcgis-online-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ArcGIS Online test user](#create-arcgis-online-test-user)** - to have a counterpart of B.Simon in ArcGIS Online that is linked to the Azure AD representation of user.
+ 1. **[Create ArcGIS Online test user](#create-arcgis-online-test-user)** - to have a counterpart of B.Simon in ArcGIS Online that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ArcGIS Online** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. After adding extension to the browser, click on **setup ArcGIS Online** will direct you to the ArcGIS Online application. From there, provide the admin credentials to sign into ArcGIS Online. The browser extension will automatically configure the application for you and automate steps in section **Configure ArcGIS Online Single Sign-On**.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ArcGIS Online.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create ArcGIS Online test user
-In order to enable Azure AD users to log into ArcGIS Online, they must be provisioned into ArcGIS Online.
+In order to enable Microsoft Entra users to log into ArcGIS Online, they must be provisioned into ArcGIS Online.
In the case of ArcGIS Online, provisioning is a manual task. **To provision a user account, perform the following steps:**
In the case of ArcGIS Online, provisioning is a manual task.
![Screenshot shows Add member.](./media/arcgis-tutorial/add.png "Add member") > [!NOTE]
- > The Azure Active Directory account holder will receive an email and follow a link to confirm their account before it becomes active.
+ > The Microsoft Entra account holder will receive an email and follow a link to confirm their account before it becomes active.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ArcGIS Online Sign-on URL where you can initiate the login flow.
active-directory Arcgisenterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arcgisenterprise-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ArcGIS Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and ArcGIS Enterprise.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ArcGIS Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ArcGIS Enterprise.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ArcGIS Enterprise
+# Tutorial: Microsoft Entra SSO integration with ArcGIS Enterprise
-In this tutorial, you'll learn how to integrate ArcGIS Enterprise with Azure Active Directory (Azure AD). When you integrate ArcGIS Enterprise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ArcGIS Enterprise with Microsoft Entra ID. When you integrate ArcGIS Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ArcGIS Enterprise.
-* Enable your users to be automatically signed-in to ArcGIS Enterprise with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ArcGIS Enterprise.
+* Enable your users to be automatically signed-in to ArcGIS Enterprise with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ArcGIS Enterprise single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ArcGIS Enterprise supports **SP and IDP** initiated SSO. * ArcGIS Enterprise supports **Just In Time** user provisioning. ## Add ArcGIS Enterprise from the gallery
-To configure the integration of ArcGIS Enterprise into Azure AD, you need to add ArcGIS Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of ArcGIS Enterprise into Microsoft Entra ID, you need to add ArcGIS Enterprise from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ArcGIS Enterprise into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ArcGIS Enterprise
+<a name='configure-and-test-azure-ad-sso-for-arcgis-enterprise'></a>
-Configure and test Azure AD SSO with ArcGIS Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ArcGIS Enterprise.
+## Configure and test Microsoft Entra SSO for ArcGIS Enterprise
-To configure and test Azure AD SSO with ArcGIS Enterprise, perform the following steps:
+Configure and test Microsoft Entra SSO with ArcGIS Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ArcGIS Enterprise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ArcGIS Enterprise, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ArcGIS Enterprise SSO](#configure-arcgis-enterprise-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ArcGIS Enterprise test user](#create-arcgis-enterprise-test-user)** - to have a counterpart of B.Simon in ArcGIS Enterprise that is linked to the Azure AD representation of user.
+ 1. **[Create ArcGIS Enterprise test user](#create-arcgis-enterprise-test-user)** - to have a counterpart of B.Simon in ArcGIS Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ArcGIS Enterprise** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ArcGIS Enterprise.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows Set Identity Provider where you perform the steps described here.](./media/arcgisenterprise-tutorial/configure-4.png)
- a. Please provide a name like **Azure Active Directory Test** in the **Name** textbox.
+ a. Please provide a name like **Microsoft Entra ID Test** in the **Name** textbox.
b. In the **URL** textbox, paste the **App Federation Metadata Url** value which you copied previously.
In this section, a user called Britta Simon is created in ArcGIS Enterprise. Arc
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Archie Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/archie-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Archie'
-description: Learn how to configure single sign-on between Azure Active Directory and Archie.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Archie'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Archie.
-# Tutorial: Azure AD SSO integration with Archie
+# Tutorial: Microsoft Entra SSO integration with Archie
-In this tutorial, you'll learn how to integrate Archie with Azure Active Directory (Azure AD). When you integrate Archie with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Archie with Microsoft Entra ID. When you integrate Archie with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Archie.
-* Enable your users to be automatically signed-in to Archie with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Archie.
+* Enable your users to be automatically signed-in to Archie with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Archie single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Archie supports **SP and IDP** initiated SSO. * Archie supports **Just In Time** user provisioning. ## Add Archie from the gallery
-To configure the integration of Archie into Azure AD, you need to add Archie from the gallery to your list of managed SaaS apps.
+To configure the integration of Archie into Microsoft Entra ID, you need to add Archie from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Archie into Azure AD, you need to add Archie fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Archie
+<a name='configure-and-test-azure-ad-sso-for-archie'></a>
-Configure and test Azure AD SSO with Archie using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Archie.
+## Configure and test Microsoft Entra SSO for Archie
-To configure and test Azure AD SSO with Archie, perform the following steps:
+Configure and test Microsoft Entra SSO with Archie using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Archie.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Archie, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Archie SSO](#configure-archie-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Archie test user](#create-archie-test-user)** - to have a counterpart of B.Simon in Archie that is linked to the Azure AD representation of user.
+ 1. **[Create Archie test user](#create-archie-test-user)** - to have a counterpart of B.Simon in Archie that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Archie** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Archie.
In this section, a user called Britta Simon is created in Archie. Archie support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Archie for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Archie tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Archie for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Archie tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Archie for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Archie you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Archie you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ardoq Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ardoq-provisioning-tutorial.md
Title: 'Tutorial: Configure Ardoq for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Ardoq.
+ Title: 'Tutorial: Configure Ardoq for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Ardoq.
writer: twimmers
# Tutorial: Configure Ardoq for automatic user provisioning
-This tutorial describes the steps you need to perform in both Ardoq and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Ardoq](https://www.ardoq.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Ardoq and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Ardoq](https://www.ardoq.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Ardoq. > * Remove users in Ardoq when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Ardoq.
+> * Keep user attributes synchronized between Microsoft Entra ID and Ardoq.
> * [Single sign-on](ardoq-tutorial.md) to Ardoq (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with Ardoq.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Ardoq](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Ardoq](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Ardoq to support provisioning with Azure AD
-* Provisioning is gated by a feature toggle in Ardoq. If you intend to configure SSO or have already done so, Ardoq will automatically recognize that Azure AD is in use, and the provisioning feature will be automatically enabled.
+<a name='step-2-configure-ardoq-to-support-provisioning-with-azure-ad'></a>
-* If you don't intend to use the provisioning features of Azure AD along with SSO, please reach out to Ardoq customer support and they'll manually enable support for provisioning.
+## Step 2: Configure Ardoq to support provisioning with Microsoft Entra ID
+* Provisioning is gated by a feature toggle in Ardoq. If you intend to configure SSO or have already done so, Ardoq will automatically recognize that Microsoft Entra ID is in use, and the provisioning feature will be automatically enabled.
-Before we proceed we need to obtain a *Tenant Url* and a *Secret Token*, to configure secure communication between Azure AD and Ardoq.
+* If you don't intend to use the provisioning features of Microsoft Entra ID along with SSO, please reach out to Ardoq customer support and they'll manually enable support for provisioning.
+
+Before we proceed we need to obtain a *Tenant Url* and a *Secret Token*, to configure secure communication between Microsoft Entra ID and Ardoq.
Before we proceed we need to obtain a *Tenant Url* and a *Secret Token*, to conf
>[!NOTE] >`<YOUR-SUBDOMAIN>` is the subdomain your organization has chosen to access Ardoq. This is the same URL segment you use when you access the Ardoq app. For example, if your organization accesses Ardoq at `https://acme.ardoq.com` you'd fill in `acme`. If you're in the US and access Ardoq at `https://piedpiper.us.ardoq.com` then you'd fill in `piedpiper.us`.
-## Step 3. Add Ardoq from the Azure AD application gallery
+<a name='step-3-add-ardoq-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Ardoq from the Microsoft Entra application gallery
-Add Ardoq from the Azure AD application gallery to start managing provisioning to Ardoq. If you have previously setup Ardoq for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Ardoq from the Microsoft Entra application gallery to start managing provisioning to Ardoq. If you have previously setup Ardoq for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Ardoq
+## Step 5: Configure automatic user provisioning to Ardoq
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-ardoq-in-azure-ad'></a>
-### To configure automatic user provisioning for Ardoq in Azure AD:
+### To configure automatic user provisioning for Ardoq in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Ardoq Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Ardoq. If the connection fails, ensure your Ardoq account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Ardoq Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Ardoq. If the connection fails, ensure your Ardoq account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Ardoq**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Ardoq**.
-1. Review the user attributes that are synchronized from Azure AD to Ardoq in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Ardoq for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Ardoq API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Ardoq in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Ardoq for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Ardoq API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Ardoq| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Ardoq, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Ardoq, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Ardoq Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ardoq-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Ardoq'
-description: Learn how to configure single sign-on between Azure Active Directory and Ardoq.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Ardoq'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ardoq.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Ardoq
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Ardoq
-In this tutorial, you'll learn how to integrate Ardoq with Azure Active Directory (Azure AD). When you integrate Ardoq with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Ardoq with Microsoft Entra ID. When you integrate Ardoq with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ardoq.
-* Enable your users to be automatically signed-in to Ardoq with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Ardoq.
+* Enable your users to be automatically signed-in to Ardoq with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Ardoq single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Ardoq supports **SP and IDP** initiated SSO. * Ardoq supports **Just In Time** user provisioning. ## Adding Ardoq from the gallery
-To configure the integration of Ardoq into Azure AD, you need to add Ardoq from the gallery to your list of managed SaaS apps.
+To configure the integration of Ardoq into Microsoft Entra ID, you need to add Ardoq from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Ardoq into Azure AD, you need to add Ardoq from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Ardoq
+<a name='configure-and-test-azure-ad-sso-for-ardoq'></a>
-Configure and test Azure AD SSO with Ardoq using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Ardoq.
+## Configure and test Microsoft Entra SSO for Ardoq
-To configure and test Azure AD SSO with Ardoq, perform the following steps:
+Configure and test Microsoft Entra SSO with Ardoq using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ardoq.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Ardoq, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Ardoq SSO](#configure-ardoq-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Ardoq test user](#create-ardoq-test-user)** - to have a counterpart of B.Simon in Ardoq that is linked to the Azure AD representation of user.
+ 1. **[Create Ardoq test user](#create-ardoq-test-user)** - to have a counterpart of B.Simon in Ardoq that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ardoq** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| mail | user.mail | > [!NOTE]
- > Ardoq expects roles for users that are assigned to the application. Be sure to set up these roles in Azure AD, so users can be assigned the appropriate roles. Your roles should be set up with the values "admin", "writer", "reader", and/or "contributor".
+ > Ardoq expects roles for users that are assigned to the application. Be sure to set up these roles in Microsoft Entra ID, so users can be assigned the appropriate roles. Your roles should be set up with the values "admin", "writer", "reader", and/or "contributor".
>
- > Learn how to [configure roles in Azure AD](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > Learn how to [configure roles in Microsoft Entra ID](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Ardoq.
In this section, a user called Britta Simon is created in Ardoq. Ardoq supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Arena Eu Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arena-eu-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Arena EU'
-description: Learn how to configure single sign-on between Azure Active Directory and Arena EU.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Arena EU'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Arena EU.
-# Tutorial: Azure AD SSO integration with Arena EU
+# Tutorial: Microsoft Entra SSO integration with Arena EU
-In this tutorial, you'll learn how to integrate Arena EU with Azure Active Directory (Azure AD). When you integrate Arena EU with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Arena EU with Microsoft Entra ID. When you integrate Arena EU with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Arena EU.
-* Enable your users to be automatically signed-in to Arena EU with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Arena EU.
+* Enable your users to be automatically signed-in to Arena EU with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Arena EU single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Arena EU supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Arena EU from the gallery
-To configure the integration of Arena EU into Azure AD, you need to add Arena EU from the gallery to your list of managed SaaS apps.
+To configure the integration of Arena EU into Microsoft Entra ID, you need to add Arena EU from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Arena EU into Azure AD, you need to add Arena EU
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. You can learn more about O365 wizards [here](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide&preserve-view=true).
-## Configure and test Azure AD SSO for Arena EU
+<a name='configure-and-test-azure-ad-sso-for-arena-eu'></a>
-Configure and test Azure AD SSO with Arena EU using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at Arena EU.
+## Configure and test Microsoft Entra SSO for Arena EU
-To configure and test Azure AD SSO with Arena EU, perform the following steps:
+Configure and test Microsoft Entra SSO with Arena EU using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at Arena EU.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Arena EU, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Arena EU SSO](#configure-arena-eu-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Arena EU test user](#create-arena-eu-test-user)** - to have a counterpart of B.Simon in Arena EU that is linked to the Azure AD representation of user.
+ 1. **[Create Arena EU test user](#create-arena-eu-test-user)** - to have a counterpart of B.Simon in Arena EU that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Arena EU** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows how to copy the appropriate configuration URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Arena EU.
In this section, you create a user called Britta Simon at Arena EU. Work with [A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Arena EU for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Arena EU tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Arena EU for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Arena EU tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Arena EU for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Arena EU you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Arena EU you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Arena Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/arena-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Arena'
-description: Learn how to configure single sign-on between Azure Active Directory and Arena.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Arena'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Arena.
-# Tutorial: Azure AD SSO integration with Arena
+# Tutorial: Microsoft Entra SSO integration with Arena
-In this tutorial, you'll learn how to integrate Arena with Azure Active Directory (Azure AD). When you integrate Arena with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Arena with Microsoft Entra ID. When you integrate Arena with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Arena.
-* Enable your users to be automatically signed-in to Arena with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Arena.
+* Enable your users to be automatically signed-in to Arena with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Arena single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Arena supports **SP** and **IDP** initiated SSO. ## Add Arena from the gallery
-To configure the integration of Arena into Azure AD, you need to add Arena from the gallery to your list of managed SaaS apps.
+To configure the integration of Arena into Microsoft Entra ID, you need to add Arena from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Arena into Azure AD, you need to add Arena from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Arena
+<a name='configure-and-test-azure-ad-sso-for-arena'></a>
-Configure and test Azure AD SSO with Arena using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at Arena.
+## Configure and test Microsoft Entra SSO for Arena
-To configure and test Azure AD SSO with Arena, perform the following steps:
+Configure and test Microsoft Entra SSO with Arena using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at Arena.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Arena, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Arena SSO](#configure-arena-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Arena test user](#create-arena-test-user)** - to have a counterpart of B.Simon in Arena that is linked to the Azure AD representation of user.
+ 1. **[Create Arena test user](#create-arena-test-user)** - to have a counterpart of B.Simon in Arena that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Arena** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Arena.
In this section, you create a user called Britta Simon at Arena. Work with [Aren
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Arena for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Arena tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Arena for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Arena tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Arena for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Arena you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Arena you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ares For Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ares-for-enterprise-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with ARES for Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and ARES for Enterprise.
+ Title: 'Tutorial: Microsoft Entra integration with ARES for Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ARES for Enterprise.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with ARES for Enterprise
+# Tutorial: Microsoft Entra integration with ARES for Enterprise
-In this tutorial, you'll learn how to integrate ARES for Enterprise with Azure Active Directory (Azure AD). When you integrate ARES for Enterprise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ARES for Enterprise with Microsoft Entra ID. When you integrate ARES for Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ARES for Enterprise.
-* Enable your users to be automatically signed-in to ARES for Enterprise with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ARES for Enterprise.
+* Enable your users to be automatically signed-in to ARES for Enterprise with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ARES for Enterprise single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ARES for Enterprise supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add ARES for Enterprise from the gallery
-To configure the integration of ARES for Enterprise into Azure AD, you need to add ARES for Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of ARES for Enterprise into Microsoft Entra ID, you need to add ARES for Enterprise from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ARES for Enterprise into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ARES for Enterprise
+<a name='configure-and-test-azure-ad-sso-for-ares-for-enterprise'></a>
-Configure and test Azure AD SSO with ARES for Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ARES for Enterprise.
+## Configure and test Microsoft Entra SSO for ARES for Enterprise
-To configure and test Azure AD SSO with ARES for Enterprise, perform the following steps:
+Configure and test Microsoft Entra SSO with ARES for Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ARES for Enterprise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ARES for Enterprise, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ARES for Enterprise SSO](#configure-ares-for-enterprise-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ARES for Enterprise test user](#create-ares-for-enterprise-test-user)** - to have a counterpart of B.Simon in ARES for Enterprise that is linked to the Azure AD representation of user.
+ 1. **[Create ARES for Enterprise test user](#create-ares-for-enterprise-test-user)** - to have a counterpart of B.Simon in ARES for Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ARES for Enterprise** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ARES for Enterprise.
In this section, a user called Britta Simon is created in ARES for Enterprise. A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ARES for Enterprise Sign-on URL where you can initiate the login flow.
active-directory Ariba Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ariba-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Ariba'
-description: Learn how to configure single sign-on between Azure Active Directory and Ariba.
+ Title: 'Tutorial: Microsoft Entra integration with Ariba'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ariba.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Ariba
+# Tutorial: Microsoft Entra integration with Ariba
-In this tutorial, you'll learn how to integrate Ariba with Azure Active Directory (Azure AD). When you integrate Ariba with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Ariba with Microsoft Entra ID. When you integrate Ariba with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ariba.
-* Enable your users to be automatically signed-in to Ariba with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Ariba.
+* Enable your users to be automatically signed-in to Ariba with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Ariba single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Ariba supports **SP** initiated SSO ## Add Ariba from the gallery
-To configure the integration of Ariba into Azure AD, you need to add Ariba from the gallery to your list of managed SaaS apps.
+To configure the integration of Ariba into Microsoft Entra ID, you need to add Ariba from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Ariba into Azure AD, you need to add Ariba from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Ariba
+<a name='configure-and-test-azure-ad-sso-for-ariba'></a>
-Configure and test Azure AD SSO with Ariba using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Ariba.
+## Configure and test Microsoft Entra SSO for Ariba
-To configure and test Azure AD SSO with Ariba, perform the following steps:
+Configure and test Microsoft Entra SSO with Ariba using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ariba.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Ariba, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Ariba SSO](#configure-ariba-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Ariba test user](#create-ariba-test-user)** - to have a counterpart of B.Simon in Ariba that is linked to the Azure AD representation of user.
+ 1. **[Create Ariba test user](#create-ariba-test-user)** - to have a counterpart of B.Simon in Ariba that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ariba** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/certificatebase64.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Ariba.
In this section, you create a user called Britta Simon in Ariba. Work with Arib
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Ariba Sign-on URL where you can initiate the login flow.
active-directory Articulate360 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/articulate360-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Articulate 360'
-description: Learn how to configure single sign-on between Azure Active Directory and Articulate 360.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Articulate 360'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Articulate 360.
-# Tutorial: Azure AD SSO integration with Articulate 360
+# Tutorial: Microsoft Entra SSO integration with Articulate 360
-In this tutorial, you'll learn how to integrate Articulate 360 with Azure Active Directory (Azure AD). When you integrate Articulate 360 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Articulate 360 with Microsoft Entra ID. When you integrate Articulate 360 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Articulate 360.
-* Enable your users to be automatically signed-in to Articulate 360 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Articulate 360.
+* Enable your users to be automatically signed-in to Articulate 360 with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Articulate 360 single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Articulate 360 supports **SP** and **IDP** initiated SSO. ## Add Articulate 360 from the gallery
-To configure the integration of Articulate 360 into Azure AD, you need to add Articulate 360 from the gallery to your list of managed SaaS apps.
+To configure the integration of Articulate 360 into Microsoft Entra ID, you need to add Articulate 360 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Articulate 360 into Azure AD, you need to add Ar
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Articulate 360
+<a name='configure-and-test-azure-ad-sso-for-articulate-360'></a>
-Configure and test Azure AD SSO with Articulate 360 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Articulate 360.
+## Configure and test Microsoft Entra SSO for Articulate 360
-To configure and test Azure AD SSO with Articulate 360, perform the following steps:
+Configure and test Microsoft Entra SSO with Articulate 360 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Articulate 360.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Articulate 360, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Articulate 360 SSO](#configure-articulate-360-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Articulate 360 test user](#create-articulate-360-test-user)** - to have a counterpart of B.Simon in Articulate 360 that is linked to the Azure AD representation of user.
+ 1. **[Create Articulate 360 test user](#create-articulate-360-test-user)** - to have a counterpart of B.Simon in Articulate 360 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Articulate 360** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Articulate 360.
In this section, a user called B.Simon is created in Articulate 360. Articulate
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Articulate 360 for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Articulate 360 tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Articulate 360 for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Articulate 360 tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Articulate 360 for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Articulate 360 you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Articulate 360 you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Aruba User Experience Insight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aruba-user-experience-insight-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Aruba User Experience Insight'
-description: Learn how to configure single sign-on between Azure Active Directory and Aruba User Experience Insight.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Aruba User Experience Insight'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Aruba User Experience Insight.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Aruba User Experience Insight
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Aruba User Experience Insight
-In this tutorial, you'll learn how to integrate Aruba User Experience Insight with Azure Active Directory (Azure AD). When you integrate Aruba User Experience Insight with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Aruba User Experience Insight with Microsoft Entra ID. When you integrate Aruba User Experience Insight with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Aruba User Experience Insight.
-* Enable your users to be automatically signed-in to Aruba User Experience Insight with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Aruba User Experience Insight.
+* Enable your users to be automatically signed-in to Aruba User Experience Insight with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Aruba User Experience Insight single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Aruba User Experience Insight supports **SP and IDP** initiated SSO * Aruba User Experience Insight supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Aruba User Experience Insight from the gallery
-To configure the integration of Aruba User Experience Insight into Azure AD, you need to add Aruba User Experience Insight from the gallery to your list of managed SaaS apps.
+To configure the integration of Aruba User Experience Insight into Microsoft Entra ID, you need to add Aruba User Experience Insight from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Aruba User Experience Insight into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Aruba User Experience Insight
+<a name='configure-and-test-azure-ad-sso-for-aruba-user-experience-insight'></a>
-Configure and test Azure AD SSO with Aruba User Experience Insight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Aruba User Experience Insight.
+## Configure and test Microsoft Entra SSO for Aruba User Experience Insight
-To configure and test Azure AD SSO with Aruba User Experience Insight, perform the following steps:
+Configure and test Microsoft Entra SSO with Aruba User Experience Insight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Aruba User Experience Insight.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Aruba User Experience Insight, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Aruba User Experience Insight SSO](#configure-aruba-user-experience-insight-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Aruba User Experience Insight test user](#create-aruba-user-experience-insight-test-user)** - to have a counterpart of B.Simon in Aruba User Experience Insight that is linked to the Azure AD representation of user.
+ 1. **[Create Aruba User Experience Insight test user](#create-aruba-user-experience-insight-test-user)** - to have a counterpart of B.Simon in Aruba User Experience Insight that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aruba User Experience Insight** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Aruba User Experience Insight** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Aruba User Experience Insight.
In this section, a user called Britta Simon is created in Aruba User Experience
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Asana Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/asana-provisioning-tutorial.md
Title: 'Tutorial: Configure Asana for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Asana.
+ Title: 'Tutorial: Configure Asana for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Asana.
writer: twimmers
# Tutorial: Configure Asana for automatic user provisioning
-This tutorial describes the steps you need to do in both Asana and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Asana](https://www.asana.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Asana and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Asana](https://www.asana.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Asana. > * Remove users in Asana when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Asana.
+> * Keep user attributes synchronized between Microsoft Entra ID and Asana.
> * Provision groups and group memberships in Asana. > * [Single sign-on](asana-tutorial.md) to Asana(recommended).
This tutorial describes the steps you need to do in both Asana and Azure Active
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* An Asana tenant with an [Enterprise](https://www.asana.com/pricing) plan or better enabled * A user account in Asana with admin permissions > [!NOTE]
-> Azure AD provisioning integration relies on the [Asana API](https://asana.com/developers/api-reference/users), which is available to Asana.
+> Microsoft Entra provisioning integration relies on the [Asana API](https://asana.com/developers/api-reference/users), which is available to Asana.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Asana](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Asana](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Asana to support provisioning with Azure AD
+<a name='step-2-configure-asana-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Asana to support provisioning with Microsoft Entra ID
> [!TIP] > To enable SAML-based single sign-on for Asana, follow the instructions provided. Single sign-on can be configured independently of automatic provisioning, although these two features complement each other.
The scenario outlined in this tutorial assumes that you already have the followi
* Select **Add Service Account**. * Update **Name** and **About** and the profile photo as needed. Copy the token in **Token**, and select it in Save Changes.
-## Step 3. Add Asana from the Azure AD application gallery
+<a name='step-3-add-asana-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Asana from the Microsoft Entra application gallery
-Add Asana from the Azure AD application gallery to start managing provisioning to Asana. If you have previously setup Asana for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Asana from the Microsoft Entra application gallery to start managing provisioning to Asana. If you have previously setup Asana for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Asana
+## Step 5: Configure automatic user provisioning to Asana
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Asana based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Asana based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-asana-in-azure-ad'></a>
-### To configure automatic user provisioning for Asana in Azure AD:
+### To configure automatic user provisioning for Asana in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Asana Tenant URL and Secret Token provided by Asana. Click **Test Connection** to ensure Azure AD can connect to Asana. If the connection fails, contact Asana to check your account setup.
+1. In the **Admin Credentials** section, input your Asana Tenant URL and Secret Token provided by Asana. Click **Test Connection** to ensure Microsoft Entra ID can connect to Asana. If the connection fails, contact Asana to check your account setup.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Asana**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Asana**.
-1. Review the user attributes that are synchronized from Azure AD to Asana in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Asana for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Asana API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Asana in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Asana for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Asana API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Asana| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Asana**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Asana**.
-1. Review the group attributes that are synchronized from Azure AD to Asana in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Asana for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Asana in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Asana for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Asana| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Asana, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Asana, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Asana Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/asana-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Asana'
-description: Learn how to configure single sign-on between Azure Active Directory and Asana.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Asana'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Asana.
Last updated 05/03/2023
-# Tutorial: Azure AD SSO integration with Asana
+# Tutorial: Microsoft Entra SSO integration with Asana
-In this tutorial, you'll learn how to integrate Asana with Azure Active Directory (Azure AD). When you integrate Asana with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Asana with Microsoft Entra ID. When you integrate Asana with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Asana.
-* Enable your users to be automatically signed-in to Asana with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Asana.
+* Enable your users to be automatically signed-in to Asana with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Asana single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Asana supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Asana from the gallery
-To configure the integration of Asana into Azure AD, you need to add Asana from the gallery to your list of managed SaaS apps.
+To configure the integration of Asana into Microsoft Entra ID, you need to add Asana from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Asana into Azure AD, you need to add Asana from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Asana
+<a name='configure-and-test-azure-ad-sso-for-asana'></a>
-Configure and test Azure AD SSO with Asana using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Asana.
+## Configure and test Microsoft Entra SSO for Asana
-To configure and test Azure AD SSO with Asana, perform the following steps:
+Configure and test Microsoft Entra SSO with Asana using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Asana.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Asana, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Asana SSO](#configure-asana-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Asana test user](#create-asana-test-user)** - to have a counterpart of B.Simon in Asana that is linked to the Azure AD representation of user.
+ 1. **[Create Asana test user](#create-asana-test-user)** - to have a counterpart of B.Simon in Asana that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Asana** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Asana.
In this section, you create a user called Britta Simon in Asana.
1. On **Asana**, go to the **Teams** section on the left panel. Click the plus sign button.
- ![Screenshot showing Creating an Azure AD test user.](./media/asana-tutorial/teams.png)
+ ![Screenshot showing Creating a Microsoft Entra test user.](./media/asana-tutorial/teams.png)
2. Type the email of the user like **britta.simon\@contoso.com** in the text box and then select **Invite**.
In this section, you create a user called Britta Simon in Asana.
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Asana Sign-on URL where you can initiate the login flow.
active-directory Asccontracts Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/asccontracts-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ASC Contracts'
-description: Learn how to configure single sign-on between Azure Active Directory and ASC Contracts.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ASC Contracts'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ASC Contracts.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ASC Contracts
+# Tutorial: Microsoft Entra SSO integration with ASC Contracts
-In this tutorial, you'll learn how to integrate ASC Contracts with Azure Active Directory (Azure AD). When you integrate ASC Contracts with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ASC Contracts with Microsoft Entra ID. When you integrate ASC Contracts with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ASC Contracts.
-* Enable your users to be automatically signed-in to ASC Contracts with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ASC Contracts.
+* Enable your users to be automatically signed-in to ASC Contracts with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ASC Contracts single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ASC Contracts supports **IDP** initiated SSO. ## Add ASC Contracts from the gallery
-To configure the integration of ASC Contracts into Azure AD, you need to add ASC Contracts from the gallery to your list of managed SaaS apps.
+To configure the integration of ASC Contracts into Microsoft Entra ID, you need to add ASC Contracts from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ASC Contracts into Azure AD, you need to add ASC
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ASC Contracts
+<a name='configure-and-test-azure-ad-sso-for-asc-contracts'></a>
-Configure and test Azure AD SSO with ASC Contracts using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ASC Contracts.
+## Configure and test Microsoft Entra SSO for ASC Contracts
-To configure and test Azure AD SSO with ASC Contracts, perform the following steps:
+Configure and test Microsoft Entra SSO with ASC Contracts using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ASC Contracts.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ASC Contracts, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ASC Contracts SSO](#configure-asc-contracts-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ASC Contracts test user](#create-asc-contracts-test-user)** - to have a counterpart of B.Simon in ASC Contracts that is linked to the Azure AD representation of user.
+ 1. **[Create ASC Contracts test user](#create-asc-contracts-test-user)** - to have a counterpart of B.Simon in ASC Contracts that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ASC Contracts** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ASC Contracts.
Work with ASC Networks Inc. (ASC) support team at **613.599.6178** to get the us
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ASC Contracts for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the ASC Contracts tile in the My Apps, you should be automatically signed in to the ASC Contracts for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ASC Contracts tile in the My Apps, you should be automatically signed in to the ASC Contracts for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ASC Contracts you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ASC Contracts you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ascentis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ascentis-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Ascentis'
-description: Learn how to configure single sign-on between Azure Active Directory and Ascentis.
+ Title: 'Tutorial: Microsoft Entra integration with Ascentis'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ascentis.
Last updated 11/21/2022
-# Tutorial: Integrate Ascentis with Azure Active Directory
+# Tutorial: Integrate Ascentis with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Ascentis with Azure Active Directory (Azure AD). When you integrate Ascentis with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Ascentis with Microsoft Entra ID. When you integrate Ascentis with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ascentis.
-* Enable your users to be automatically signed-in to Ascentis with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Ascentis.
+* Enable your users to be automatically signed-in to Ascentis with their Microsoft Entra accounts.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Ascentis single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Ascentis supports **SP and IDP** initiated SSO ## Add Ascentis from the gallery
-To configure the integration of Ascentis into Azure AD, you need to add Ascentis from the gallery to your list of managed SaaS apps.
+To configure the integration of Ascentis into Microsoft Entra ID, you need to add Ascentis from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Ascentis into Azure AD, you need to add Ascentis
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-Configure and test Azure AD SSO with Ascentis using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Ascentis.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD SSO with Ascentis, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Ascentis using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ascentis.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+To configure and test Microsoft Entra SSO with Ascentis, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
2. **[Configure Ascentis SSO](#configure-ascentis-sso)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Ascentis test user](#create-ascentis-test-user)** - to have a counterpart of Britta Simon in Ascentis that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Ascentis test user](#create-ascentis-test-user)** - to have a counterpart of Britta Simon in Ascentis that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ascentis** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
### Configure Ascentis SSO To configure single sign-on on **Ascentis** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Ascentis support team](mailto:support@ascentis.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Ascentis.
In this section, you create a user called Britta Simon in Ascentis. Work with [
### Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Ascentis tile in the Access Panel, you should be automatically signed in to the Ascentis for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Asignet Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/asignet-sso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with AsignetSSOIntegration'
-description: Learn how to configure single sign-on between Azure Active Directory and AsignetSSOIntegration.
+ Title: 'Tutorial: Microsoft Entra SSO integration with AsignetSSOIntegration'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AsignetSSOIntegration.
-# Tutorial: Azure AD SSO integration with AsignetSSOIntegration
+# Tutorial: Microsoft Entra SSO integration with AsignetSSOIntegration
-In this tutorial, you'll learn how to integrate AsignetSSOIntegration with Azure Active Directory (Azure AD). When you integrate AsignetSSOIntegration with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AsignetSSOIntegration with Microsoft Entra ID. When you integrate AsignetSSOIntegration with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AsignetSSOIntegration.
-* Enable your users to be automatically signed-in to AsignetSSOIntegration with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AsignetSSOIntegration.
+* Enable your users to be automatically signed-in to AsignetSSOIntegration with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AsignetSSOIntegration single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AsignetSSOIntegration supports **SP** and **IDP** initiated SSO. ## Add AsignetSSOIntegration from the gallery
-To configure the integration of AsignetSSOIntegration into Azure AD, you need to add AsignetSSOIntegration from the gallery to your list of managed SaaS apps.
+To configure the integration of AsignetSSOIntegration into Microsoft Entra ID, you need to add AsignetSSOIntegration from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AsignetSSOIntegration into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AsignetSSOIntegration
+<a name='configure-and-test-azure-ad-sso-for-asignetssointegration'></a>
-Configure and test Azure AD SSO with AsignetSSOIntegration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AsignetSSOIntegration.
+## Configure and test Microsoft Entra SSO for AsignetSSOIntegration
-To configure and test Azure AD SSO with AsignetSSOIntegration, perform the following steps:
+Configure and test Microsoft Entra SSO with AsignetSSOIntegration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AsignetSSOIntegration.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AsignetSSOIntegration, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AsignetSSOIntegration SSO](#configure-asignetssointegration-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AsignetSSOIntegration test user](#create-asignetssointegration-test-user)** - to have a counterpart of B.Simon in AsignetSSOIntegration that is linked to the Azure AD representation of user.
+ 1. **[Create AsignetSSOIntegration test user](#create-asignetssointegration-test-user)** - to have a counterpart of B.Simon in AsignetSSOIntegration that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AsignetSSOIntegration** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AsignetSSOIntegration.
In this section, you create a user called Britta Simon in AsignetSSOIntegration.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the AsignetSSOIntegration for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the AsignetSSOIntegration tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AsignetSSOIntegration for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the AsignetSSOIntegration tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AsignetSSOIntegration for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure AsignetSSOIntegration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure AsignetSSOIntegration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Askspoke Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/askspoke-provisioning-tutorial.md
Title: "Tutorial: Configure askSpoke for automatic user provisioning with Azure Active Directory"
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to askSpoke.
+ Title: "Tutorial: Configure askSpoke for automatic user provisioning with Microsoft Entra ID"
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to askSpoke.
documentationcenter: ""
# Tutorial: Configure askSpoke for automatic user provisioning
-This tutorial describes the steps you need to perform in both askSpoke and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [askSpoke](https://www.atspoke.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both askSpoke and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [askSpoke](https://www.atspoke.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported
This tutorial describes the steps you need to perform in both askSpoke and Azure
> > - Create users in askSpoke > - Remove users in askSpoke when they do not require access anymore
-> - Keep user attributes synchronized between Azure AD and askSpoke
+> - Keep user attributes synchronized between Microsoft Entra ID and askSpoke
> - Provision groups and group memberships in askSpoke > - [Single sign-on](./askspoke-tutorial.md) to askSpoke (recommended)
This tutorial describes the steps you need to perform in both askSpoke and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites: -- [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)-- A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+- [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+- A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
- A user account in askSpoke with admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and askSpoke](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and askSpoke](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure askSpoke to support provisioning with Azure AD
+<a name='step-2-configure-askspoke-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure askSpoke to support provisioning with Microsoft Entra ID
1. Log in to your askSpoke admin console.
The scenario outlined in this tutorial assumes that you already have the followi
7. The Tenant URL is your askSpoke URL followed by **/scim/v2**. For example: `https://example.askspoke.com/scim/v2`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your askSpoke application.
-## Step 3. Add askSpoke from the Azure AD application gallery
+<a name='step-3-add-askspoke-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add askSpoke from the Microsoft Entra application gallery
-Add askSpoke from the Azure AD application gallery to start managing provisioning to askSpoke. If you have previously setup askSpoke for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add askSpoke from the Microsoft Entra application gallery to start managing provisioning to askSpoke. If you have previously setup askSpoke for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to askSpoke
+## Step 5: Configure automatic user provisioning to askSpoke
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-askspoke-in-azure-ad'></a>
-### To configure automatic user provisioning for askSpoke in Azure AD:
+### To configure automatic user provisioning for askSpoke in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your askSpoke Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to askSpoke. If the connection fails, ensure your askSpoke account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your askSpoke Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to askSpoke. If the connection fails, ensure your askSpoke account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to askSpoke**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to askSpoke**.
-9. Review the user attributes that are synchronized from Azure AD to askSpoke in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in askSpoke for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the askSpoke API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to askSpoke in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in askSpoke for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the askSpoke API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
| Attribute | Type | Supported For Filtering | | | | -- |
This section guides you through the steps to configure the Azure AD provisioning
| urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager | Reference | | urn:ietf:params:scim:schemas:extension:SpokeCustom:2.0:User:startDate | String |
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to askSpoke**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to askSpoke**.
-11. Review the group attributes that are synchronized from Azure AD to askSpoke in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in askSpoke for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to askSpoke in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in askSpoke for update operations. Select the **Save** button to commit any changes.
| Attribute | Type | Supported For Filtering | | -- | | -- |
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for askSpoke, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for askSpoke, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment:
Once you've configured provisioning, use the following resources to monitor your
## Additional resources - [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps -- [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+- [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Askspoke Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/askspoke-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with askSpoke'
-description: Learn how to configure single sign-on between Azure Active Directory and askSpoke.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with askSpoke'
+description: Learn how to configure single sign-on between Microsoft Entra ID and askSpoke.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with askSpoke
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with askSpoke
-In this tutorial, you'll learn how to integrate askSpoke with Azure Active Directory (Azure AD). When you integrate askSpoke with Azure AD, you can:
+In this tutorial, you'll learn how to integrate askSpoke with Microsoft Entra ID. When you integrate askSpoke with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to askSpoke.
-* Enable your users to be automatically signed-in to askSpoke with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to askSpoke.
+* Enable your users to be automatically signed-in to askSpoke with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate askSpoke with Azure Active Direc
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* askSpoke single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* askSpoke supports **SP and IDP** initiated SSO. * askSpoke supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add askSpoke from the gallery
-To configure the integration of askSpoke into Azure AD, you need to add askSpoke from the gallery to your list of managed SaaS apps.
+To configure the integration of askSpoke into Microsoft Entra ID, you need to add askSpoke from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of askSpoke into Azure AD, you need to add askSpoke
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for askSpoke
+<a name='configure-and-test-azure-ad-sso-for-askspoke'></a>
-Configure and test Azure AD SSO with askSpoke using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in askSpoke.
+## Configure and test Microsoft Entra SSO for askSpoke
-To configure and test Azure AD SSO with askSpoke, perform the following steps:
+Configure and test Microsoft Entra SSO with askSpoke using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in askSpoke.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with askSpoke, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure askSpoke SSO](#configure-askspoke-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create askSpoke test user](#create-askspoke-test-user)** - to have a counterpart of B.Simon in askSpoke that is linked to the Azure AD representation of user.
+ 1. **[Create askSpoke test user](#create-askspoke-test-user)** - to have a counterpart of B.Simon in askSpoke that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **askSpoke** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to askSpoke.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In the **Sign-on URL** textbox, paste **Login URL** value, which you copied previously.
- 1. In the **Issuer** textbox, paste **Azure AD Identifier** value, which you copied previously.
+ 1. In the **Issuer** textbox, paste **Microsoft Entra Identifier** value, which you copied previously.
1. Open the downloaded **Certificate(Base64)** file into Notepad and copy content of certificate file and paste it into the **Public certificate** textbox.
askSpoke also supports automatic user provisioning, you can find more details [h
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the askspoke for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the askspoke tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the askspoke for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the askspoke tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the askspoke for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Askyourteam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/askyourteam-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with AskYourTeam'
-description: Learn how to configure single sign-on between Azure Active Directory and AskYourTeam.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with AskYourTeam'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AskYourTeam.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with AskYourTeam
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with AskYourTeam
-In this tutorial, you'll learn how to integrate AskYourTeam with Azure Active Directory (Azure AD). When you integrate AskYourTeam with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AskYourTeam with Microsoft Entra ID. When you integrate AskYourTeam with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AskYourTeam.
-* Enable your users to be automatically signed-in to AskYourTeam with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AskYourTeam.
+* Enable your users to be automatically signed-in to AskYourTeam with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AskYourTeam single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AskYourTeam supports **SP and IDP** initiated SSO. ## Adding AskYourTeam from the gallery
-To configure the integration of AskYourTeam into Azure AD, you need to add AskYourTeam from the gallery to your list of managed SaaS apps.
+To configure the integration of AskYourTeam into Microsoft Entra ID, you need to add AskYourTeam from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AskYourTeam into Azure AD, you need to add AskYo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AskYourTeam
+<a name='configure-and-test-azure-ad-sso-for-askyourteam'></a>
-Configure and test Azure AD SSO with AskYourTeam using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AskYourTeam.
+## Configure and test Microsoft Entra SSO for AskYourTeam
-To configure and test Azure AD SSO with AskYourTeam, perform the following steps:
+Configure and test Microsoft Entra SSO with AskYourTeam using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AskYourTeam.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AskYourTeam, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AskYourTeam SSO](#configure-askyourteam-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AskYourTeam test user](#create-askyourteam-test-user)** - to have a counterpart of B.Simon in AskYourTeam that is linked to the Azure AD representation of user.
+ 1. **[Create AskYourTeam test user](#create-askyourteam-test-user)** - to have a counterpart of B.Simon in AskYourTeam that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AskYourTeam** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AskYourTeam.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. In the **SAML Single Sign-On Service URL** textbox, paste the **Login URL** value which you copied previously.
- b. In the **SAML Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ b. In the **SAML Entity ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
c. In the **Sign-Out URL** textbox, paste the **Logout URL** value which you copied previously.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Asset Planner Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/asset-planner-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Asset Planner'
-description: Learn how to configure single sign-on between Azure Active Directory and Asset Planner.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Asset Planner'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Asset Planner.
-# Tutorial: Azure AD SSO integration with Asset Planner
+# Tutorial: Microsoft Entra SSO integration with Asset Planner
-In this tutorial, you'll learn how to integrate Asset Planner with Azure Active Directory (Azure AD). When you integrate Asset Planner with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Asset Planner with Microsoft Entra ID. When you integrate Asset Planner with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Asset Planner.
-* Enable your users to be automatically signed-in to Asset Planner with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Asset Planner.
+* Enable your users to be automatically signed-in to Asset Planner with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Asset Planner single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Asset Planner supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Asset Planner from the gallery
-To configure the integration of Asset Planner into Azure AD, you need to add Asset Planner from the gallery to your list of managed SaaS apps.
+To configure the integration of Asset Planner into Microsoft Entra ID, you need to add Asset Planner from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Asset Planner into Azure AD, you need to add Ass
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Asset Planner
+<a name='configure-and-test-azure-ad-sso-for-asset-planner'></a>
-Configure and test Azure AD SSO with Asset Planner using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Asset Planner.
+## Configure and test Microsoft Entra SSO for Asset Planner
-To configure and test Azure AD SSO with Asset Planner, perform the following steps:
+Configure and test Microsoft Entra SSO with Asset Planner using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Asset Planner.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Asset Planner, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Asset Planner SSO](#configure-asset-planner-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Asset Planner test user](#create-asset-planner-test-user)** - to have a counterpart of B.Simon in Asset Planner that is linked to the Azure AD representation of user.
+ 1. **[Create Asset Planner test user](#create-asset-planner-test-user)** - to have a counterpart of B.Simon in Asset Planner that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Asset Planner** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Asset Planner.
In this section, a user called Britta Simon is created in Asset Planner. Asset P
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Asset Planner Sign-on URL where you can initiate the login flow. * Go to Asset Planner Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Asset Planner tile in the My Apps, this will redirect to Asset Planner Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Asset Planner tile in the My Apps, this will redirect to Asset Planner Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Asset Planner you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Asset Planner you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Assetbank Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/assetbank-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Asset Bank'
-description: Learn how to configure single sign-on between Azure Active Directory and Asset Bank.
+ Title: 'Tutorial: Microsoft Entra integration with Asset Bank'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Asset Bank.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Asset Bank
+# Tutorial: Microsoft Entra integration with Asset Bank
-In this tutorial, you'll learn how to integrate Asset Bank with Azure Active Directory (Azure AD). When you integrate Asset Bank with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Asset Bank with Microsoft Entra ID. When you integrate Asset Bank with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Asset Bank.
-* Enable your users to be automatically signed-in to Asset Bank with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Asset Bank.
+* Enable your users to be automatically signed-in to Asset Bank with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Asset Bank single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Asset Bank supports **SP** initiated SSO. * Asset Bank supports **Just In Time** user provisioning. ## Add Asset Bank from the gallery
-To configure the integration of Asset Bank into Azure AD, you need to add Asset Bank from the gallery to your list of managed SaaS apps.
+To configure the integration of Asset Bank into Microsoft Entra ID, you need to add Asset Bank from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Asset Bank into Azure AD, you need to add Asset
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Asset Bank
+<a name='configure-and-test-azure-ad-sso-for-asset-bank'></a>
-Configure and test Azure AD SSO with Asset Bank using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Asset Bank.
+## Configure and test Microsoft Entra SSO for Asset Bank
-To configure and test Azure AD SSO with Asset Bank, perform the following steps:
+Configure and test Microsoft Entra SSO with Asset Bank using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Asset Bank.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Asset Bank, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Asset Bank SSO](#configure-asset-bank-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Asset Bank test user](#create-asset-bank-test-user)** - to have a counterpart of B.Simon in Asset Bank that is linked to the Azure AD representation of user.
+ 1. **[Create Asset Bank test user](#create-asset-bank-test-user)** - to have a counterpart of B.Simon in Asset Bank that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Asset Bank** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Asset Bank.
In this section, a user called Britta Simon is created in Asset Bank. Asset Bank
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Asset Bank Sign-on URL where you can initiate the login flow.
active-directory Assetsonar Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/assetsonar-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with AssetSonar'
-description: Learn how to configure single sign-on between Azure Active Directory and AssetSonar.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with AssetSonar'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AssetSonar.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with AssetSonar
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with AssetSonar
-In this tutorial, you'll learn how to integrate AssetSonar with Azure Active Directory (Azure AD). When you integrate AssetSonar with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AssetSonar with Microsoft Entra ID. When you integrate AssetSonar with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AssetSonar.
-* Enable your users to be automatically signed-in to AssetSonar with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AssetSonar.
+* Enable your users to be automatically signed-in to AssetSonar with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AssetSonar single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AssetSonar supports **SP** initiated SSO. * AssetSonar supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add AssetSonar from the gallery
-To configure the integration of AssetSonar into Azure AD, you need to add AssetSonar from the gallery to your list of managed SaaS apps.
+To configure the integration of AssetSonar into Microsoft Entra ID, you need to add AssetSonar from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AssetSonar into Azure AD, you need to add AssetS
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AssetSonar
+<a name='configure-and-test-azure-ad-sso-for-assetsonar'></a>
-Configure and test Azure AD SSO with AssetSonar using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AssetSonar.
+## Configure and test Microsoft Entra SSO for AssetSonar
-To configure and test Azure AD SSO with AssetSonar, perform the following steps:
+Configure and test Microsoft Entra SSO with AssetSonar using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AssetSonar.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AssetSonar, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AssetSonar SSO](#configure-assetsonar-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AssetSonar test user](#create-assetsonar-test-user)** - to have a counterpart of B.Simon in AssetSonar that is linked to the Azure AD representation of user.
+ 1. **[Create AssetSonar test user](#create-assetsonar-test-user)** - to have a counterpart of B.Simon in AssetSonar that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AssetSonar** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AssetSonar.
In this section, a user called B.Simon is created in AssetSonar. AssetSonar supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to AssetSonar Sign-on URL where you can initiate the login flow.
active-directory Astra Schedule Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/astra-schedule-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Astra Schedule'
-description: Learn how to configure single sign-on between Azure Active Directory and Astra Schedule.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Astra Schedule'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Astra Schedule.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Astra Schedule
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Astra Schedule
-In this tutorial, you'll learn how to integrate Astra Schedule with Azure Active Directory (Azure AD). When you integrate Astra Schedule with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Astra Schedule with Microsoft Entra ID. When you integrate Astra Schedule with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Astra Schedule.
-* Enable your users to be automatically signed-in to Astra Schedule with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Astra Schedule.
+* Enable your users to be automatically signed-in to Astra Schedule with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Astra Schedule single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Astra Schedule supports **SP** initiated SSO. * Astra Schedule supports **Just In Time** user provisioning. ## Adding Astra Schedule from the gallery
-To configure the integration of Astra Schedule into Azure AD, you need to add Astra Schedule from the gallery to your list of managed SaaS apps.
+To configure the integration of Astra Schedule into Microsoft Entra ID, you need to add Astra Schedule from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Astra Schedule into Azure AD, you need to add As
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Astra Schedule
+<a name='configure-and-test-azure-ad-sso-for-astra-schedule'></a>
-Configure and test Azure AD SSO with Astra Schedule using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Astra Schedule.
+## Configure and test Microsoft Entra SSO for Astra Schedule
-To configure and test Azure AD SSO with Astra Schedule, perform the following steps:
+Configure and test Microsoft Entra SSO with Astra Schedule using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Astra Schedule.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Astra Schedule, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Astra Schedule SSO](#configure-astra-schedule-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Astra Schedule test user](#create-astra-schedule-test-user)** - to have a counterpart of B.Simon in Astra Schedule that is linked to the Azure AD representation of user.
+ 1. **[Create Astra Schedule test user](#create-astra-schedule-test-user)** - to have a counterpart of B.Simon in Astra Schedule that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Astra Schedule** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Astra Schedule.
In this section, a user called Britta Simon is created in Astra Schedule. Astra
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Astra Schedule Sign-on URL where you can initiate the login flow.
active-directory Atea Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atea-provisioning-tutorial.md
Title: 'Tutorial: Configure Atea for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Atea.
+ Title: 'Tutorial: Configure Atea for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Atea.
writer: twimmers
# Tutorial: Configure Atea for automatic user provisioning
-This tutorial describes the steps you need to do in both Atea and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Atea](https://www.atea.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works and frequently asked questions refer [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Atea and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Atea](https://www.atea.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works and frequently asked questions refer [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Atea > * Remove users in Atea when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Atea
+> * Keep user attributes synchronized between Microsoft Entra ID and Atea
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Atea with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Atea](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Atea](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Atea to support provisioning with Azure AD
+<a name='step-2-configure-atea-to-support-provisioning-with-azure-ad'></a>
-Contact [Atea support](mailto:sso.support@atea.com) to configure Atea to support provisioning with Azure AD.
+## Step 2: Configure Atea to support provisioning with Microsoft Entra ID
-## Step 3. Add Atea from the Azure AD application gallery
+Contact [Atea support](mailto:sso.support@atea.com) to configure Atea to support provisioning with Microsoft Entra ID.
-Add Atea from the Azure AD application gallery to start managing provisioning to Atea. If you have previously setup Atea for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-atea-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Atea from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Atea from the Microsoft Entra application gallery to start managing provisioning to Atea. If you have previously setup Atea for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Atea
+## Step 5: Configure automatic user provisioning to Atea
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Atea, based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Atea, based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-atea-in-azure-ad'></a>
-### To configure automatic user provisioning for Atea in Azure AD:
+### To configure automatic user provisioning for Atea in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Atea login dialog](media/atea-provisioning-tutorial/atea-login.png)
-7. Upon completing steps 5 and 6, click **Test Connection** to ensure Azure AD can connect to Atea. If the connection fails, ensure your Atea has Admin permissions and try again.
+7. Upon completing steps 5 and 6, click **Test Connection** to ensure Microsoft Entra ID can connect to Atea. If the connection fails, ensure your Atea has Admin permissions and try again.
![Atea test connection](media/atea-provisioning-tutorial/test-connection.png)
This section guides you through the steps to configure the Azure AD provisioning
9. Select **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Atea**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Atea**.
-11. Review the user attributes that are synchronized from Azure AD to Atea in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Atea for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Atea API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+11. Review the user attributes that are synchronized from Microsoft Entra ID to Atea in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Atea for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Atea API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
Attribute|Type|Supported for filtering|Required by LawVu| |||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Atea, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Atea, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully.
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Athena Systems Login Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/athena-systems-login-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Athena Systems Login Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Athena Systems Login Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Athena Systems Login Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Athena Systems Login Platform.
-# Tutorial: Azure AD SSO integration with Athena Systems Login Platform
+# Tutorial: Microsoft Entra SSO integration with Athena Systems Login Platform
-In this tutorial, you'll learn how to integrate Athena Systems Login Platform with Azure Active Directory (Azure AD). When you integrate Athena Systems Login Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Athena Systems Login Platform with Microsoft Entra ID. When you integrate Athena Systems Login Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Athena Systems Login Platform.
-* Enable your users to be automatically signed-in to Athena Systems Login Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Athena Systems Login Platform.
+* Enable your users to be automatically signed-in to Athena Systems Login Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Athena Systems Login Platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Athena Systems Login Platform supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Athena Systems Login Platform from the gallery
-To configure the integration of Athena Systems Login Platform into Azure AD, you need to add Athena Systems Login Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Athena Systems Login Platform into Microsoft Entra ID, you need to add Athena Systems Login Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Athena Systems Login Platform into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Athena Systems Login Platform
+<a name='configure-and-test-azure-ad-sso-for-athena-systems-login-platform'></a>
-Configure and test Azure AD SSO with Athena Systems Login Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Athena Systems Login Platform.
+## Configure and test Microsoft Entra SSO for Athena Systems Login Platform
-To configure and test Azure AD SSO with Athena Systems Login Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Athena Systems Login Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Athena Systems Login Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Athena Systems Login Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Athena Systems Login Platform SSO](#configure-athena-systems-login-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Athena Systems Login Platform test user](#create-athena-systems-login-platform-test-user)** - to have a counterpart of B.Simon in Athena Systems Login Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Athena Systems Login Platform test user](#create-athena-systems-login-platform-test-user)** - to have a counterpart of B.Simon in Athena Systems Login Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Athena Systems Login Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Athena Systems Login Platform.
In this section, you create a user called Britta Simon in Athena Systems Login P
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Athena Systems Login Platform for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Athena Systems Login Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Athena Systems Login Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Athena Systems Login Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Athena Systems Login Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Athena Systems Login Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Athena Systems Login Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Atlassian Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atlassian-cloud-provisioning-tutorial.md
Title: 'Tutorial: Configure Atlassian Cloud for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Atlassian Cloud.
+ Title: 'Tutorial: Configure Atlassian Cloud for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Atlassian Cloud.
documentationcenter: ''
# Tutorial: Configure Atlassian Cloud for automatic user provisioning
-This tutorial describes the steps you need to perform in both Atlassian Cloud and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Atlassian Cloud](https://www.atlassian.com/cloud) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Atlassian Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Atlassian Cloud](https://www.atlassian.com/cloud) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Atlassian Cloud > * Remove users in Atlassian Cloud when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Atlassian Cloud
+> * Keep user attributes synchronized between Microsoft Entra ID and Atlassian Cloud
> * Provision groups and group memberships in Atlassian Cloud > * [Single sign-on](./atlassian-cloud-tutorial.md) to Atlassian Cloud (recommended)
This tutorial describes the steps you need to perform in both Atlassian Cloud an
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* Make sure you're an admin for an Atlassian organization. See [Organization administration.](https://support.atlassian.com/organization-administration/docs/explore-an-atlassian-organization). * Verify one or more or your domains in your organization. See [Domain verification](https://support.atlassian.com/user-management/docs/verify-a-domain-to-manage-accounts). * Subscribe to Atlassian Access from your organization. See [Atlassian Access security policies and features](https://support.atlassian.com/security-and-access-policies/docs/understand-atlassian-access).
The scenario outlined in this tutorial assumes that you already have the followi
* Make sure you're an admin for at least one Jira or Confluence site that you want to grant synced users access to. > [!NOTE]
- > This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+ > This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Atlassian Cloud](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Atlassian Cloud](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Atlassian Cloud to support provisioning with Azure AD
+<a name='step-2-configure-atlassian-cloud-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Atlassian Cloud to support provisioning with Microsoft Entra ID
1. Navigate to [Atlassian Admin Console](http://admin.atlassian.com/). Select your organization if you have more than one. 1. Select **Security > Identity providers**. 1. Select your Identity provider directory.
The scenario outlined in this tutorial assumes that you already have the followi
> Make sure you store these values in a safe place, as we won't show them to you again. Users and groups will automatically be provisioned to your organization. See the [user provisioning](https://support.atlassian.com/provisioning-users/docs/understand-user-provisioning) page for more details on how your users and groups sync to your organization.
-## Step 3. Add Atlassian Cloud from the Azure AD application gallery
+<a name='step-3-add-atlassian-cloud-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Atlassian Cloud from the Microsoft Entra application gallery
-Add Atlassian Cloud from the Azure AD application gallery to start managing provisioning to Atlassian Cloud. If you have previously setup Atlassian Cloud for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Atlassian Cloud from the Microsoft Entra application gallery to start managing provisioning to Atlassian Cloud. If you have previously setup Atlassian Cloud for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configuring automatic user provisioning to Atlassian Cloud
+## Step 5: Configuring automatic user provisioning to Atlassian Cloud
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Atlassian Cloud based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Atlassian Cloud based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-atlassian-cloud-in-azure-ad'></a>
-### To configure automatic user provisioning for Atlassian Cloud in Azure AD:
+### To configure automatic user provisioning for Atlassian Cloud in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Atlassian Cloud**.
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **Tenant URL** and **Secret Token** retrieved earlier from your Atlassian Cloud's account. Click **Test Connection** to ensure Azure AD can connect to Atlassian Cloud. If the connection fails, ensure your Atlassian Cloud account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the **Tenant URL** and **Secret Token** retrieved earlier from your Atlassian Cloud's account. Click **Test Connection** to ensure Microsoft Entra ID can connect to Atlassian Cloud. If the connection fails, ensure your Atlassian Cloud account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Atlassian Cloud**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Atlassian Cloud**.
-9. Review the user attributes that are synchronized from Azure AD to Atlassian Cloud in the **Attribute Mapping** section.
- **The email attribute will be used to match Atlassian Cloud accounts with your Azure AD accounts.**
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Atlassian Cloud in the **Attribute Mapping** section.
+ **The email attribute will be used to match Atlassian Cloud accounts with your Microsoft Entra accounts.**
Select the **Save** button to commit any changes. |Attribute|Type|
This section guides you through the steps to configure the Azure AD provisioning
|name.givenName|String| |emails[type eq "work"].value|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Atlassian Cloud**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Atlassian Cloud**.
-11. Review the group attributes that are synchronized from Azure AD to Atlassian Cloud in the **Attribute Mapping** section.
- The display name attribute will be used to match Atlassian Cloud groups with your Azure AD groups.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Atlassian Cloud in the **Attribute Mapping** section.
+ The display name attribute will be used to match Atlassian Cloud groups with your Microsoft Entra groups.
Select the **Save** button to commit any changes. |Attribute|Type|
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Atlassian Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Atlassian Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Connector Limitations * Atlassian Cloud only supports provisioning updates for users with verified domains. Changes made to users from a non-verified domain will not be pushed to Atlassian Cloud. Learn more about Atlassian verified domains [here](https://support.atlassian.com/provisioning-users/docs/understand-user-provisioning/).
-* Atlassian Cloud does not support group renames today. This means that any changes to the displayName of a group in Azure AD will not be updated and reflected in Atlassian Cloud.
-* The value of the **mail** user attribute in Azure AD is only populated if the user has a Microsoft Exchange Mailbox. If the user does not have one, it is recommended to map a different desired attribute to the **emails** attribute in Atlassian Cloud.
+* Atlassian Cloud does not support group renames today. This means that any changes to the displayName of a group in Microsoft Entra ID will not be updated and reflected in Atlassian Cloud.
+* The value of the **mail** user attribute in Microsoft Entra ID is only populated if the user has a Microsoft Exchange Mailbox. If the user does not have one, it is recommended to map a different desired attribute to the **emails** attribute in Atlassian Cloud.
## Change log
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Atlassian Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atlassian-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with Atlassian Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Atlassian Cloud.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Atlassian Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Atlassian Cloud.
Last updated 01/23/2023
-# Tutorial: Azure Active Directory SSO integration with Atlassian Cloud
+# Tutorial: Microsoft Entra SSO integration with Atlassian Cloud
-In this tutorial, you'll learn how to integrate Atlassian Cloud with Azure Active Directory (Azure AD). When you integrate Atlassian Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Atlassian Cloud with Microsoft Entra ID. When you integrate Atlassian Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Atlassian Cloud.
-* Enable your users to be automatically signed-in to Atlassian Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Atlassian Cloud.
+* Enable your users to be automatically signed-in to Atlassian Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Atlassian Cloud single sign-on (SSO) enabled subscription. * To enable Security Assertion Markup Language (SAML) single sign-on for Atlassian Cloud products, you need to set up Atlassian Access. Learn more about [Atlassian Access](https://www.atlassian.com/enterprise/cloud/identity-manager). > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Atlassian Cloud supports **SP and IDP** initiated SSO. * Atlassian Cloud supports [Automatic user provisioning and deprovisioning](atlassian-cloud-provisioning-tutorial.md). ## Add Atlassian Cloud from the gallery
-To configure the integration of Atlassian Cloud into Azure AD, you need to add Atlassian Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Atlassian Cloud into Microsoft Entra ID, you need to add Atlassian Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Atlassian Cloud into Azure AD, you need to add A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. You can learn more about Microsoft 365 wizards [here](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide&preserve-view=true).
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-Configure and test Azure AD SSO with Atlassian Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Atlassian Cloud.
+## Configure and test Microsoft Entra SSO
-To configure and test Azure AD SSO with Atlassian Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Atlassian Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Atlassian Cloud.
-1. **[Configure Azure AD with Atlassian Cloud SSO](#configure-azure-ad-with-atlassian-cloud-sso)** - to enable your users to use Azure AD based SAML SSO with Atlassian Cloud.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-1. **[Create Atlassian Cloud test user](#create-atlassian-cloud-test-user)** - to have a counterpart of B.Simon in Atlassian Cloud that is linked to the Azure AD representation of user.
+To configure and test Microsoft Entra SSO with Atlassian Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra ID with Atlassian Cloud SSO](#configure-azure-ad-with-atlassian-cloud-sso)** - to enable your users to use Microsoft Entra ID based SAML SSO with Atlassian Cloud.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+1. **[Create Atlassian Cloud test user](#create-atlassian-cloud-test-user)** - to have a counterpart of B.Simon in Atlassian Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD with Atlassian Cloud SSO
+<a name='configure-azure-ad-with-atlassian-cloud-sso'></a>
+
+## Configure Microsoft Entra ID with Atlassian Cloud SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. In a different web browser window, sign in to your up Atlassian Cloud company site as an administrator
-1. In the **ATLASSIAN Admin** portal, navigate to **Security** > **Identity providers** > **Microsoft Azure AD**.
+1. In the **ATLASSIAN Admin** portal, navigate to **Security** > **Identity providers** > **Microsoft Entra ID**.
![Screenshot shows the Instance Profile Name.](./media/atlassian-cloud-tutorial/name.png "Profile")
Follow these steps to enable Azure AD SSO.
b. Copy **Login URL** value from Azure portal, paste it in the **Identity provider SSO URL** textbox in Atlassian.
- c. Copy **Azure AD Identifier** value from Azure portal, paste it in the **Identity provider Entity ID** textbox in Atlassian.
+ c. Copy **Microsoft Entra Identifier** value from Azure portal, paste it in the **Identity provider Entity ID** textbox in Atlassian.
![Identity Provider SSO URL](./media/atlassian-cloud-tutorial/configuration-azure.png)
Follow these steps to enable Azure AD SSO.
![attributes](./media/atlassian-cloud-tutorial/edit-attribute.png)
- 1. Attribute mapping for an Azure AD tenant with a Microsoft 365 license.
+ 1. Attribute mapping for a Microsoft Entra tenant with a Microsoft 365 license.
a. Click on the **Unique User Identifier (Name ID)** claim.
Follow these steps to enable Azure AD SSO.
![image 2](./media/atlassian-cloud-tutorial/attributes.png)
- 1. Attribute mapping for an Azure AD tenant without a Microsoft 365 license.
+ 1. Attribute mapping for a Microsoft Entra tenant without a Microsoft 365 license.
a. Click on the `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress` claim. ![image 3](./media/atlassian-cloud-tutorial/claims.png)
- b. While Azure does not populate the **user.mail** attribute for users created in Azure AD tenants without Microsoft 365 licenses and stores the email for such users in **userprincipalname** attribute. Atlassian Cloud expects the **nameidentifier** (**Unique User Identifier**) to be mapped to the user's email (**user.userprincipalname**). Edit the **Source attribute** and change it to **user.userprincipalname**. Save the changes to the claim.
+ b. While Azure does not populate the **user.mail** attribute for users created in Microsoft Entra tenants without Microsoft 365 licenses and stores the email for such users in **userprincipalname** attribute. Atlassian Cloud expects the **nameidentifier** (**Unique User Identifier**) to be mapped to the user's email (**user.userprincipalname**). Edit the **Source attribute** and change it to **user.userprincipalname**. Save the changes to the claim.
![Set email](./media/atlassian-cloud-tutorial/save-claims.png)
Follow these steps to enable Azure AD SSO.
![Screenshot shows the image of saving configuration.](./media/atlassian-cloud-tutorial/continue.png "Save configuration")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Atlassian Cloud.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Atlassian Cloud test user
-To enable Azure AD users sign in to Atlassian Cloud, provision the user accounts manually in Atlassian Cloud by doing the following steps:
+To enable Microsoft Entra users sign in to Atlassian Cloud, provision the user accounts manually in Atlassian Cloud by doing the following steps:
1. Go to **Products** tab, select **Users** and click **Invite users**.
To enable Azure AD users sign in to Atlassian Cloud, provision the user accounts
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure Atlassian Cloud you can enforce session control, which protects exfiltration and infiltration of your organization's sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Atlassian Cloud you can enforce session control, which protects exfiltration and infiltration of your organization's sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Atmos Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atmos-provisioning-tutorial.md
Title: 'Tutorial: Configure Atmos for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Atmos.
+ Title: 'Tutorial: Configure Atmos for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Atmos.
writer: twimmers
# Tutorial: Configure Atmos for automatic user provisioning
-This tutorial describes the steps you need to do in both Atmos and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Atmos](https://www.axissecurity.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Atmos and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Atmos](https://www.axissecurity.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Atmos. > * Remove users in Atmos when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Atmos.
+> * Keep user attributes synchronized between Microsoft Entra ID and Atmos.
> * Provision groups and group memberships in Atmos. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in [Axis Security](https://www.axissecurity.com) with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Atmos](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Atmos](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Atmos to support provisioning with Azure AD
+<a name='step-2-configure-atmos-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Atmos to support provisioning with Microsoft Entra ID
1. Log in to the Axis Management Console. 1. Navigate to **Settings**-> **Identity Providers** screen.
The scenario outlined in this tutorial assumes that you already have the followi
1. Click **Generate new token**. 1. Copy the **SCIM Service Provider Endpoint** and **SCIM Provisioning Token** and paste them into a text editor. You need them for Step 5.
-## Step 3. Add Atmos from the Azure AD application gallery
+<a name='step-3-add-atmos-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Atmos from the Microsoft Entra application gallery
-Add Atmos from the Azure AD application gallery to start managing provisioning to Atmos. If you have previously setup Atmos for SSO, you can use the same application. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Atmos from the Microsoft Entra application gallery to start managing provisioning to Atmos. If you have previously setup Atmos for SSO, you can use the same application. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope provisioning based on assignment to the application and or based on attributes of the user / group. If you choose to scope provisioning to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope provisioning based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope provisioning based on assignment to the application and or based on attributes of the user / group. If you choose to scope provisioning to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope provisioning based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Atmos
+## Step 5: Configure automatic user provisioning to Atmos
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Atmos based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Atmos based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-atmos-in-azure-ad'></a>
-### To configure automatic user provisioning for Atmos in Azure AD:
+### To configure automatic user provisioning for Atmos in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, paste the **SCIM Service Provider Endpoint** obtained from the Axis SCIM configuration (step 2) in Tenant URL, and paste the **SCIM Provisioning Token** obtained from the Axis SCIM configuration (step 2) in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Atmos. If the connection fails, contact Axis to check your account setup.
+1. In the **Admin Credentials** section, paste the **SCIM Service Provider Endpoint** obtained from the Axis SCIM configuration (step 2) in Tenant URL, and paste the **SCIM Provisioning Token** obtained from the Axis SCIM configuration (step 2) in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Atmos. If the connection fails, contact Axis to check your account setup.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Atmos**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Atmos**.
-1. Review the synchronized user attributes from Azure AD to Atmos, in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Atmos for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Atmos API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the synchronized user attributes from Microsoft Entra ID to Atmos, in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Atmos for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Atmos API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Atmos| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String||| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String|||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Atmos**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Atmos**.
-1. Review the synchronized group attributes from Azure AD to Atmos, in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Atmos for update operations. Select the **Save** button to commit any changes.
+1. Review the synchronized group attributes from Microsoft Entra ID to Atmos, in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Atmos for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Atmos| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Atmos, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Atmos, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Atomiclearning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atomiclearning-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Atomic Learning'
-description: Learn how to configure single sign-on between Azure Active Directory and Atomic Learning.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Atomic Learning'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Atomic Learning.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Atomic Learning
+# Tutorial: Microsoft Entra SSO integration with Atomic Learning
-In this tutorial, you'll learn how to integrate Atomic Learning with Azure Active Directory (Azure AD). When you integrate Atomic Learning with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Atomic Learning with Microsoft Entra ID. When you integrate Atomic Learning with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Atomic Learning.
-* Enable your users to be automatically signed-in to Atomic Learning with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Atomic Learning.
+* Enable your users to be automatically signed-in to Atomic Learning with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Atomic Learning, you need the following items:
+To configure Microsoft Entra integration with Atomic Learning, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Atomic Learning single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Atomic Learning supports **SP** initiated SSO. * Atomic Learning supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Atomic Learning from the gallery
-To configure the integration of Atomic Learning into Azure AD, you need to add Atomic Learning from the gallery to your list of managed SaaS apps.
+To configure the integration of Atomic Learning into Microsoft Entra ID, you need to add Atomic Learning from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Atomic Learning into Azure AD, you need to add A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Atomic Learning
+<a name='configure-and-test-azure-ad-sso-for-atomic-learning'></a>
-Configure and test Azure AD SSO with Atomic Learning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Atomic Learning.
+## Configure and test Microsoft Entra SSO for Atomic Learning
-To configure and test Azure AD SSO with Atomic Learning, perform the following steps:
+Configure and test Microsoft Entra SSO with Atomic Learning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Atomic Learning.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Atomic Learning, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Atomic Learning SSO](#configure-atomic-learning-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Atomic Learning test user](#create-atomic-learning-test-user)** - to have a counterpart of B.Simon in Atomic Learning that is linked to the Azure AD representation of user.
+ 1. **[Create Atomic Learning test user](#create-atomic-learning-test-user)** - to have a counterpart of B.Simon in Atomic Learning that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Atomic Learning** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Atomic Learning.
In this section, a user called Britta Simon is created in Atomic Learning. Atomi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Atomic Learning Sign-on URL where you can initiate the login flow. * Go to Atomic Learning Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Atomic Learning tile in the My Apps, this will redirect to Atomic Learning Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Atomic Learning tile in the My Apps, this will redirect to Atomic Learning Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Atp Spotlight And Chronicx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/atp-spotlight-and-chronicx-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ATP SpotLight and ChronicX'
-description: Learn how to configure single sign-on between Azure Active Directory and ATP SpotLight and ChronicX.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ATP SpotLight and ChronicX'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ATP SpotLight and ChronicX.
-# Tutorial: Azure AD SSO integration with ATP SpotLight and ChronicX
+# Tutorial: Microsoft Entra SSO integration with ATP SpotLight and ChronicX
-In this tutorial, you'll learn how to integrate ATP SpotLight and ChronicX with Azure Active Directory (Azure AD). When you integrate ATP SpotLight and ChronicX with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ATP SpotLight and ChronicX with Microsoft Entra ID. When you integrate ATP SpotLight and ChronicX with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ATP SpotLight and ChronicX.
-* Enable your users to be automatically signed-in to ATP SpotLight and ChronicX with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ATP SpotLight and ChronicX.
+* Enable your users to be automatically signed-in to ATP SpotLight and ChronicX with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ATP SpotLight and ChronicX single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ATP SpotLight and ChronicX supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add ATP SpotLight and ChronicX from the gallery
-To configure the integration of ATP SpotLight and ChronicX into Azure AD, you need to add ATP SpotLight and ChronicX from the gallery to your list of managed SaaS apps.
+To configure the integration of ATP SpotLight and ChronicX into Microsoft Entra ID, you need to add ATP SpotLight and ChronicX from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ATP SpotLight and ChronicX into Azure AD, you ne
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ATP SpotLight and ChronicX
+<a name='configure-and-test-azure-ad-sso-for-atp-spotlight-and-chronicx'></a>
-Configure and test Azure AD SSO with ATP SpotLight and ChronicX using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ATP SpotLight and ChronicX.
+## Configure and test Microsoft Entra SSO for ATP SpotLight and ChronicX
-To configure and test Azure AD SSO with ATP SpotLight and ChronicX, perform the following steps:
+Configure and test Microsoft Entra SSO with ATP SpotLight and ChronicX using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ATP SpotLight and ChronicX.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ATP SpotLight and ChronicX, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ATP SpotLight and ChronicX SSO](#configure-atp-spotlight-and-chronicx-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ATP SpotLight and ChronicX test user](#create-atp-spotlight-and-chronicx-test-user)** - to have a counterpart of B.Simon in ATP SpotLight and ChronicX that is linked to the Azure AD representation of user.
+ 1. **[Create ATP SpotLight and ChronicX test user](#create-atp-spotlight-and-chronicx-test-user)** - to have a counterpart of B.Simon in ATP SpotLight and ChronicX that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ATP SpotLight and ChronicX** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ATP SpotLight and ChronicX.
In this section, a user called Britta Simon is created in ATP SpotLight and Chro
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ATP SpotLight and ChronicX Sign-on URL where you can initiate the login flow. * Go to ATP SpotLight and ChronicX Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the ATP SpotLight and ChronicX tile in the My Apps, this will redirect to ATP SpotLight and ChronicX Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ATP SpotLight and ChronicX tile in the My Apps, this will redirect to ATP SpotLight and ChronicX Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ATP SpotLight and ChronicX you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ATP SpotLight and ChronicX you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Attendancemanagementservices Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/attendancemanagementservices-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Attendance Management Services'
-description: Learn how to configure single sign-on between Azure Active Directory and Attendance Management Services.
+ Title: 'Tutorial: Microsoft Entra integration with Attendance Management Services'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Attendance Management Services.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Attendance Management Services
+# Tutorial: Microsoft Entra integration with Attendance Management Services
-In this tutorial, you'll learn how to integrate Attendance Management Services with Azure Active Directory (Azure AD). When you integrate Attendance Management Services with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Attendance Management Services with Microsoft Entra ID. When you integrate Attendance Management Services with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Attendance Management Services.
-* Enable your users to be automatically signed-in to Attendance Management Services with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Attendance Management Services.
+* Enable your users to be automatically signed-in to Attendance Management Services with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Attendance Management Services, you need the following items:
+To configure Microsoft Entra integration with Attendance Management Services, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Attendance Management Services single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Attendance Management Services supports **SP** initiated SSO. ## Add Attendance Management Services from the gallery
-To configure the integration of Attendance Management Services into Azure AD, you need to add Attendance Management Services from the gallery to your list of managed SaaS apps.
+To configure the integration of Attendance Management Services into Microsoft Entra ID, you need to add Attendance Management Services from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Attendance Management Services into Azure AD, yo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Attendance Management Services
+<a name='configure-and-test-azure-ad-sso-for-attendance-management-services'></a>
-Configure and test Azure AD SSO with Attendance Management Services using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Attendance Management Services.
+## Configure and test Microsoft Entra SSO for Attendance Management Services
-To configure and test Azure AD SSO with Attendance Management Services, perform the following steps:
+Configure and test Microsoft Entra SSO with Attendance Management Services using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Attendance Management Services.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Attendance Management Services, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Attendance Management Services SSO](#configure-attendance-management-services-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Attendance Management Services test user](#create-attendance-management-services-test-user)** - to have a counterpart of B.Simon in Attendance Management Services that is linked to the Azure AD representation of user.
+ 1. **[Create Attendance Management Services test user](#create-attendance-management-services-test-user)** - to have a counterpart of B.Simon in Attendance Management Services that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Attendance Management Services** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Attendance Management Services.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Select **Use SAML authentication**.
- b. In the **Identifier** textbox, paste the value of **Azure AD Identifier** value.
+ b. In the **Identifier** textbox, paste the value of **Microsoft Entra Identifier** value.
c. In the **Authentication endpoint URL** textbox, paste the value of **Login URL** value.
- d. Click **Select a file** to upload the certificate which you downloaded from Azure AD.
+ d. Click **Select a file** to upload the certificate which you downloaded from Microsoft Entra ID.
e. Select **Disable password authentication**.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Attendance Management Services test user
-To enable Azure AD users to sign in to Attendance Management Services, they must be provisioned into Attendance Management Services. In the case of Attendance Management Services, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Attendance Management Services, they must be provisioned into Attendance Management Services. In the case of Attendance Management Services, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Attendance Management Services, they must
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Attendance Management Services Sign-on URL where you can initiate the login flow.
active-directory Auditboard Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/auditboard-provisioning-tutorial.md
Title: 'Tutorial: Configure AuditBoard for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to AuditBoard.
+ Title: 'Tutorial: Configure AuditBoard for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to AuditBoard.
documentationcenter: ''
# Tutorial: Configure AuditBoard for automatic user provisioning
-This tutorial describes the steps you need to perform in both AuditBoard and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [AuditBoard](https://www.auditboard.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both AuditBoard and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [AuditBoard](https://www.auditboard.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in AuditBoard > * Remove users in AuditBoard when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and AuditBoard
+> * Keep user attributes synchronized between Microsoft Entra ID and AuditBoard
> * [Single sign-on](./auditboard-tutorial.md) to AuditBoard (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An AuditBoard Site (Live).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and AuditBoard](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and AuditBoard](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure AuditBoard to support provisioning with Azure AD
+<a name='step-2-configure-auditboard-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure AuditBoard to support provisioning with Microsoft Entra ID
1. Log in to AuditBoard. Navigate to **Settings** > **Users & Roles** > **Security** > **SCIM**.
The scenario outlined in this tutorial assumes that you already have the followi
`user:action.edit must be set to allow`.
-## Step 3. Add AuditBoard from the Azure AD application gallery
+<a name='step-3-add-auditboard-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add AuditBoard from the Microsoft Entra application gallery
-Add AuditBoard from the Azure AD application gallery to start managing provisioning to AuditBoard. If you have previously setup AuditBoard for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add AuditBoard from the Microsoft Entra application gallery to start managing provisioning to AuditBoard. If you have previously setup AuditBoard for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to AuditBoard
+## Step 5: Configure automatic user provisioning to AuditBoard
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-auditboard-in-azure-ad'></a>
-### To configure automatic user provisioning for AuditBoard in Azure AD:
+### To configure automatic user provisioning for AuditBoard in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your AuditBoard Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to AuditBoard. If the connection fails, ensure your AuditBoard account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your AuditBoard Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to AuditBoard. If the connection fails, ensure your AuditBoard account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to AuditBoard**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to AuditBoard**.
-9. Review the user attributes that are synchronized from Azure AD to AuditBoard in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in AuditBoard for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the AuditBoard API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to AuditBoard in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in AuditBoard for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the AuditBoard API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for AuditBoard, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for AuditBoard, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Auditboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/auditboard-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with AuditBoard'
-description: Learn how to configure single sign-on between Azure Active Directory and AuditBoard.
+ Title: 'Tutorial: Microsoft Entra integration with AuditBoard'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AuditBoard.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with AuditBoard
+# Tutorial: Microsoft Entra integration with AuditBoard
-In this tutorial, you'll learn how to integrate AuditBoard with Azure Active Directory (Azure AD). When you integrate AuditBoard with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AuditBoard with Microsoft Entra ID. When you integrate AuditBoard with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AuditBoard.
-* Enable your users to be automatically signed-in to AuditBoard with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AuditBoard.
+* Enable your users to be automatically signed-in to AuditBoard with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with AuditBoard, you need the following items:
+To configure Microsoft Entra integration with AuditBoard, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* AuditBoard single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* AuditBoard supports **SP and IDP** initiated SSO. * AuditBoard supports [Automated user provisioning](auditboard-provisioning-tutorial.md). ## Add AuditBoard from the gallery
-To configure the integration of AuditBoard into Azure AD, you need to add AuditBoard from the gallery to your list of managed SaaS apps.
+To configure the integration of AuditBoard into Microsoft Entra ID, you need to add AuditBoard from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AuditBoard into Azure AD, you need to add AuditB
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AuditBoard
+<a name='configure-and-test-azure-ad-sso-for-auditboard'></a>
-Configure and test Azure AD SSO with AuditBoard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AuditBoard.
+## Configure and test Microsoft Entra SSO for AuditBoard
-To configure and test Azure AD SSO with AuditBoard, perform the following steps:
+Configure and test Microsoft Entra SSO with AuditBoard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AuditBoard.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AuditBoard, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AuditBoard SSO](#configure-auditboard-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AuditBoard test user](#create-auditboard-test-user)** - to have a counterpart of B.Simon in AuditBoard that is linked to the Azure AD representation of user.
+ 1. **[Create AuditBoard test user](#create-auditboard-test-user)** - to have a counterpart of B.Simon in AuditBoard that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AuditBoard** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AuditBoard.
AuditBoard also supports automatic user provisioning, you can find more details
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Authomize Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/authomize-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Authomize'
-description: Learn how to configure single sign-on between Azure Active Directory and Authomize.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Authomize'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Authomize.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Authomize
+# Tutorial: Microsoft Entra SSO integration with Authomize
-In this tutorial, you'll learn how to integrate Authomize with Azure Active Directory (Azure AD). When you integrate Authomize with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Authomize with Microsoft Entra ID. When you integrate Authomize with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Authomize.
-* Enable your users to be automatically signed-in to Authomize with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Authomize.
+* Enable your users to be automatically signed-in to Authomize with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Authomize single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Authomize supports **SP and IDP** initiated SSO. * Authomize supports **Just In Time** user provisioning. ## Add Authomize from the gallery
-To configure the integration of Authomize into Azure AD, you need to add Authomize from the gallery to your list of managed SaaS apps.
+To configure the integration of Authomize into Microsoft Entra ID, you need to add Authomize from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Authomize into Azure AD, you need to add Authomi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Authomize
+<a name='configure-and-test-azure-ad-sso-for-authomize'></a>
-Configure and test Azure AD SSO with Authomize using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Authomize.
+## Configure and test Microsoft Entra SSO for Authomize
-To configure and test Azure AD SSO with Authomize, perform the following steps:
+Configure and test Microsoft Entra SSO with Authomize using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Authomize.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Authomize, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Authomize SSO](#configure-authomize-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Authomize test user](#create-authomize-test-user)** - to have a counterpart of B.Simon in Authomize that is linked to the Azure AD representation of user.
+ 1. **[Create Authomize test user](#create-authomize-test-user)** - to have a counterpart of B.Simon in Authomize that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Authomize** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URLs.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Authomize.
In this section, a user called B.Simon is created in Authomize. Authomize suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure Authomize you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Authomize you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Autodesk Sso Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/autodesk-sso-provisioning-tutorial.md
Title: 'Tutorial: Configure Autodesk SSO for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Autodesk SSO.
+ Title: 'Tutorial: Configure Autodesk SSO for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Autodesk SSO.
writer: twimmers
# Tutorial: Configure Autodesk SSO for automatic user provisioning
-This tutorial describes the steps you need to do in both Autodesk SSO and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Autodesk SSO](https://autodesk.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Autodesk SSO and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Autodesk SSO](https://autodesk.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Autodesk SSO. > * Remove users in Autodesk SSO when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Autodesk SSO.
+> * Keep user attributes synchronized between Microsoft Entra ID and Autodesk SSO.
> * Provision groups and group memberships in Autodesk SSO. > * [Single sign-on](autodesk-sso-tutorial.md) to Autodesk SSO (recommended).
This tutorial describes the steps you need to do in both Autodesk SSO and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account with either Primary admin or SSO admin role to access [Autodesk management portal](https://manage.autodesk.com/).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Autodesk SSO](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Autodesk SSO](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Autodesk SSO to support provisioning with Azure AD
+<a name='step-2-configure-autodesk-sso-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Autodesk SSO to support provisioning with Microsoft Entra ID
1. Login to [Autodesk management portal](https://manage.autodesk.com/). 1. From the left navigation menu, navigate to **User Management > By Group**. Select the required team from the drop-down list and click the team settings gear icon. [![Navigation](media/autodesk-sso-provisioning-tutorial/step2-1-navigation.png)](media/autodesk-sso-provisioning-tutorial/step2-1-navigation.png#lightbox)
-2. Click the Set up directory sync button and select Azure AD SCIM as the directory environment. Click Next to access the Azure admin credentials. If you set up Directory Sync before, click on the Access Credential instead.
+2. Click the Set up directory sync button and select Microsoft Entra SCIM as the directory environment. Click Next to access the Azure admin credentials. If you set up Directory Sync before, click on the Access Credential instead.
![Set Up Directory Sync](media/autodesk-sso-provisioning-tutorial/step2-2-set-up-directory-sync.png)
The scenario outlined in this tutorial assumes that you already have the followi
![Get Credentials](media/autodesk-sso-provisioning-tutorial/step2-3-get-credentials.png)
-## Step 3. Add Autodesk SSO from the Azure AD application gallery
+<a name='step-3-add-autodesk-sso-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Autodesk SSO from the Microsoft Entra application gallery
-Add Autodesk SSO from the Azure AD application gallery to start managing provisioning to Autodesk SSO. If you have previously setup Autodesk SSO for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Autodesk SSO from the Microsoft Entra application gallery to start managing provisioning to Autodesk SSO. If you have previously setup Autodesk SSO for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Autodesk SSO
+## Step 5: Configure automatic user provisioning to Autodesk SSO
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Autodesk SSO based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Autodesk SSO based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-autodesk-sso-in-azure-ad'></a>
-### To configure automatic user provisioning for Autodesk SSO in Azure AD:
+### To configure automatic user provisioning for Autodesk SSO in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Autodesk SSO Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Autodesk SSO. If the connection fails, ensure your Autodesk SSO account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Autodesk SSO Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Autodesk SSO. If the connection fails, ensure your Autodesk SSO account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Autodesk SSO**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Autodesk SSO**.
-1. Review the user attributes that are synchronized from Azure AD to Autodesk SSO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Autodesk SSO for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Autodesk SSO API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Autodesk SSO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Autodesk SSO for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Autodesk SSO API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Autodesk SSO| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:AdskUserExt:2.0:User:objectGUID|String||&check;|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Autodesk SSO**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Autodesk SSO**.
-1. Review the group attributes that are synchronized from Azure AD to Autodesk SSO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Autodesk SSO for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Autodesk SSO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Autodesk SSO for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Autodesk SSO| |||||
This section guides you through the steps to configure the Azure AD provisioning
|members|Reference||| 1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Autodesk SSO, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Autodesk SSO, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Autodesk Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/autodesk-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Autodesk SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Autodesk SSO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Autodesk SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Autodesk SSO.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Autodesk SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Autodesk SSO
-In this tutorial, you'll learn how to integrate Autodesk SSO with Azure Active Directory (Azure AD). When you integrate Autodesk SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Autodesk SSO with Microsoft Entra ID. When you integrate Autodesk SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Autodesk SSO.
-* Enable your users to be automatically signed-in to Autodesk SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Autodesk SSO.
+* Enable your users to be automatically signed-in to Autodesk SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Autodesk SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Autodesk SSO supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Autodesk SSO from the gallery
-To configure the integration of Autodesk SSO into Azure AD, you need to add Autodesk SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Autodesk SSO into Microsoft Entra ID, you need to add Autodesk SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Autodesk SSO into Azure AD, you need to add Auto
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Autodesk SSO
+<a name='configure-and-test-azure-ad-sso-for-autodesk-sso'></a>
-Configure and test Azure AD SSO with Autodesk SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Autodesk SSO.
+## Configure and test Microsoft Entra SSO for Autodesk SSO
-To configure and test Azure AD SSO with Autodesk SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Autodesk SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Autodesk SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Autodesk SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Autodesk SSO](#configure-autodesk-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Autodesk SSO test user](#create-autodesk-sso-test-user)** - to have a counterpart of B.Simon in Autodesk SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Autodesk SSO test user](#create-autodesk-sso-test-user)** - to have a counterpart of B.Simon in Autodesk SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Autodesk SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Autodesk SSO.
In this section, a user called Britta Simon is created in Autodesk SSO. Autodesk
## Test SSO
-To test the Autodesk SSO, open the Autodesk console and click **Test Connection** button and authenticate using the test account which you have created in the **Create an Azure AD test user** section.
+To test the Autodesk SSO, open the Autodesk console and click **Test Connection** button and authenticate using the test account which you have created in the **Create a Microsoft Entra test user** section.
## Next steps
active-directory Autotaskendpointbackup Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/autotaskendpointbackup-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Autotask Endpoint Backup'
-description: Learn how to configure single sign-on between Azure Active Directory and Autotask Endpoint Backup.
+ Title: 'Tutorial: Microsoft Entra integration with Autotask Endpoint Backup'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Autotask Endpoint Backup.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Autotask Endpoint Backup
+# Tutorial: Microsoft Entra integration with Autotask Endpoint Backup
-In this tutorial, you'll learn how to integrate Autotask Endpoint Backup with Azure Active Directory (Azure AD). When you integrate Autotask Endpoint Backup with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Autotask Endpoint Backup with Microsoft Entra ID. When you integrate Autotask Endpoint Backup with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Autotask Endpoint Backup.
-* Enable your users to be automatically signed-in to Autotask Endpoint Backup with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Autotask Endpoint Backup.
+* Enable your users to be automatically signed-in to Autotask Endpoint Backup with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Autotask Endpoint Backup single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Autotask Endpoint Backup supports **IDP** initiated SSO. ## Add Autotask Endpoint Backup from the gallery
-To configure the integration of Autotask Endpoint Backup into Azure AD, you need to add Autotask Endpoint Backup from the gallery to your list of managed SaaS apps.
+To configure the integration of Autotask Endpoint Backup into Microsoft Entra ID, you need to add Autotask Endpoint Backup from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Autotask Endpoint Backup into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Autotask Endpoint Backup
+<a name='configure-and-test-azure-ad-sso-for-autotask-endpoint-backup'></a>
-Configure and test Azure AD SSO with Autotask Endpoint Backup using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Autotask Endpoint Backup.
+## Configure and test Microsoft Entra SSO for Autotask Endpoint Backup
-To configure and test Azure AD SSO with Autotask Endpoint Backup, perform the following steps:
+Configure and test Microsoft Entra SSO with Autotask Endpoint Backup using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Autotask Endpoint Backup.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Autotask Endpoint Backup, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Autotask Endpoint Backup SSO](#configure-autotask-endpoint-backup-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Autotask Endpoint Backup test user](#create-autotask-endpoint-backup-test-user)** - to have a counterpart of B.Simon in Autotask Endpoint Backup that is linked to the Azure AD representation of user.
+ 1. **[Create Autotask Endpoint Backup test user](#create-autotask-endpoint-backup-test-user)** - to have a counterpart of B.Simon in Autotask Endpoint Backup that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Autotask Endpoint Backup** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Autotask Endpoint Backup.
In this section, you create a user called Britta Simon in Autotask Endpoint Back
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Autotask Endpoint Backup for which you set up the SSO.
active-directory Autotaskworkplace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/autotaskworkplace-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Autotask Workplace'
-description: Learn how to configure single sign-on between Azure Active Directory and Autotask Workplace.
+ Title: 'Tutorial: Microsoft Entra integration with Autotask Workplace'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Autotask Workplace.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Autotask Workplace
+# Tutorial: Microsoft Entra integration with Autotask Workplace
-In this tutorial, you'll learn how to integrate Autotask Workplace with Azure Active Directory (Azure AD). When you integrate Autotask Workplace with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Autotask Workplace with Microsoft Entra ID. When you integrate Autotask Workplace with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Autotask Workplace.
-* Enable your users to be automatically signed-in to Autotask Workplace with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Autotask Workplace.
+* Enable your users to be automatically signed-in to Autotask Workplace with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Autotask Workplace single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Autotask Workplace supports **SP and IDP** initiated SSO ## Add Autotask Workplace from the gallery
-To configure the integration of Autotask Workplace into Azure AD, you need to add Autotask Workplace from the gallery to your list of managed SaaS apps.
+To configure the integration of Autotask Workplace into Microsoft Entra ID, you need to add Autotask Workplace from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Autotask Workplace into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Autotask Workplace
+<a name='configure-and-test-azure-ad-sso-for-autotask-workplace'></a>
-Configure and test Azure AD SSO with Autotask Workplace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Autotask Workplace.
+## Configure and test Microsoft Entra SSO for Autotask Workplace
-To configure and test Azure AD SSO with Autotask Workplace, perform the following steps:
+Configure and test Microsoft Entra SSO with Autotask Workplace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Autotask Workplace.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Autotask Workplace, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Autotask Workplace SSO](#configure-autotask-workplace-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Autotask Workplace test user](#create-autotask-workplace-test-user)** - to have a counterpart of B.Simon in Autotask Workplace that is linked to the Azure AD representation of user.
+ 1. **[Create Autotask Workplace test user](#create-autotask-workplace-test-user)** - to have a counterpart of B.Simon in Autotask Workplace that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Autotask Workplace** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Autotask Workplace.
In this section, you create a user called Britta Simon in Autotask Workplace. Pl
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Avionte Bold Saml Federated Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/avionte-bold-saml-federated-sso-tutorial.md
Title: Azure Active Directory SSO integration with Avionte Bold SAML Federated SSO
-description: Learn how to configure single sign-on between Azure Active Directory and Avionte Bold SAML Federated SSO.
+ Title: Microsoft Entra SSO integration with Avionte Bold SAML Federated SSO
+description: Learn how to configure single sign-on between Microsoft Entra ID and Avionte Bold SAML Federated SSO.
-# Azure Active Directory SSO integration with Avionte Bold SAML Federated SSO
+# Microsoft Entra SSO integration with Avionte Bold SAML Federated SSO
-In this article, you learn how to integrate Avionte Bold SAML Federated SSO with Azure Active Directory (Azure AD). Avionte provides staffing and recruiting software solutions for the staffing industry. When you integrate Avionte Bold SAML Federated SSO with Azure AD, you can:
+In this article, you learn how to integrate Avionte Bold SAML Federated SSO with Microsoft Entra ID. Avionte provides staffing and recruiting software solutions for the staffing industry. When you integrate Avionte Bold SAML Federated SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Avionte Bold SAML Federated SSO.
-* Enable your users to be automatically signed-in to Avionte Bold SAML Federated SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Avionte Bold SAML Federated SSO.
+* Enable your users to be automatically signed-in to Avionte Bold SAML Federated SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Avionte Bold SAML Federated SSO in a test environment. Avionte Bold SAML Federated SSO supports **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Avionte Bold SAML Federated SSO in a test environment. Avionte Bold SAML Federated SSO supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Avionte Bold SAML Federated SSO, you need:
+To integrate Microsoft Entra ID with Avionte Bold SAML Federated SSO, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Avionte Bold SAML Federated SSO single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Avionte Bold SAML Federated SSO application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Avionte Bold SAML Federated SSO application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Avionte Bold SAML Federated SSO from the Azure AD gallery
+<a name='add-avionte-bold-saml-federated-sso-from-the-azure-ad-gallery'></a>
-Add Avionte Bold SAML Federated SSO from the Azure AD application gallery to configure single sign-on with Avionte Bold SAML Federated SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Avionte Bold SAML Federated SSO from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Avionte Bold SAML Federated SSO from the Microsoft Entra application gallery to configure single sign-on with Avionte Bold SAML Federated SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Avionte Bold SAML Federated SSO** > **Single sign-on**.
In this section, you create a user called Britta Simon at Avionte Bold SAML Fede
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Avionte Bold SAML Federated SSO Sign-on URL where you can initiate the login flow. * Go to Avionte Bold SAML Federated SSO Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Avionte Bold SAML Federated SSO tile in the My Apps, this will redirect to Avionte Bold SAML Federated SSO Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Avionte Bold SAML Federated SSO tile in the My Apps, this will redirect to Avionte Bold SAML Federated SSO Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Avionte Bold SAML Federated SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Avionte Bold SAML Federated SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Awardspring Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/awardspring-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with AwardSpring'
-description: Learn how to configure single sign-on between Azure Active Directory and AwardSpring.
+ Title: 'Tutorial: Microsoft Entra SSO integration with AwardSpring'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AwardSpring.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with AwardSpring
+# Tutorial: Microsoft Entra SSO integration with AwardSpring
-In this tutorial, you'll learn how to integrate AwardSpring with Azure Active Directory (Azure AD). When you integrate AwardSpring with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AwardSpring with Microsoft Entra ID. When you integrate AwardSpring with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AwardSpring.
-* Enable your users to be automatically signed-in to AwardSpring with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AwardSpring.
+* Enable your users to be automatically signed-in to AwardSpring with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AwardSpring single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AwardSpring supports **SP and IDP** initiated SSO. * AwardSpring supports **Just In Time** user provisioning. ## Add AwardSpring from the gallery
-To configure the integration of AwardSpring into Azure AD, you need to add AwardSpring from the gallery to your list of managed SaaS apps.
+To configure the integration of AwardSpring into Microsoft Entra ID, you need to add AwardSpring from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AwardSpring into Azure AD, you need to add Award
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AwardSpring
+<a name='configure-and-test-azure-ad-sso-for-awardspring'></a>
-Configure and test Azure AD SSO with AwardSpring using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AwardSpring.
+## Configure and test Microsoft Entra SSO for AwardSpring
-To configure and test Azure AD SSO with AwardSpring, perform the following steps:
+Configure and test Microsoft Entra SSO with AwardSpring using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AwardSpring.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AwardSpring, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AwardSpring SSO](#configure-awardspring-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AwardSpring test user](#create-awardspring-test-user)** - to have a counterpart of B.Simon in AwardSpring that is linked to the Azure AD representation of user.
+ 1. **[Create AwardSpring test user](#create-awardspring-test-user)** - to have a counterpart of B.Simon in AwardSpring that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AwardSpring** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AwardSpring.
In this section, a user called B.Simon is created in AwardSpring. AwardSpring su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the AwardSpring for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the AwardSpring tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AwardSpring for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the AwardSpring tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the AwardSpring for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Awarego Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/awarego-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with AwareGo'
-description: Learn how to configure single sign-on between Azure Active Directory and AwareGo.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with AwareGo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AwareGo.
-# Tutorial: Azure Active Directory single sign-on integration with AwareGo
+# Tutorial: Microsoft Entra single sign-on integration with AwareGo
-In this tutorial, you'll learn how to integrate AwareGo with Azure Active Directory (Azure AD). When you integrate AwareGo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AwareGo with Microsoft Entra ID. When you integrate AwareGo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AwareGo.
-* Enable your users to be automatically signed in to AwareGo with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AwareGo.
+* Enable your users to be automatically signed in to AwareGo with their Microsoft Entra accounts.
* Manage your accounts in one central location, the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* An AwareGo single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment. AwareGo supports a service provider (SP)-initiated SSO.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment. AwareGo supports a service provider (SP)-initiated SSO.
## Adding AwareGo from the gallery
-To configure the integration of AwareGo into Azure AD, you need to add AwareGo from the gallery to your list of managed software as a service (SaaS) apps.
+To configure the integration of AwareGo into Microsoft Entra ID, you need to add AwareGo from the gallery to your list of managed software as a service (SaaS) apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AwareGo into Azure AD, you need to add AwareGo f
1. In the results pane, select **AwareGo**, and then add the app. In a few seconds, the app is added to your tenant.
-## Configure and test Azure AD SSO for AwareGo
+<a name='configure-and-test-azure-ad-sso-for-awarego'></a>
-Configure and test Azure AD SSO with AwareGo by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AwareGo.
+## Configure and test Microsoft Entra SSO for AwareGo
-To configure and test Azure AD SSO with AwareGo, do the following:
+Configure and test Microsoft Entra SSO with AwareGo by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AwareGo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+To configure and test Microsoft Entra SSO with AwareGo, do the following:
- a. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with user B.Simon.
- b. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable user B.Simon to use Azure AD single sign-on.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+
+ a. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with user B.Simon.
+ b. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable user B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AwareGo SSO](#configure-awarego-sso)** to configure the single sign-on settings on the application side.
- a. **[Create an AwareGo test user](#create-an-awarego-test-user)** to have a counterpart of B.Simon in AwareGo that's linked to the Azure AD representation of the user.
+ a. **[Create an AwareGo test user](#create-an-awarego-test-user)** to have a counterpart of B.Simon in AwareGo that's linked to the Microsoft Entra representation of the user.
b. **[Test SSO](#test-sso)** to verify that the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-To enable Azure AD SSO in the Azure portal, do the following:
+To enable Microsoft Entra SSO in the Azure portal, do the following:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AwareGo** application integration page, under **Manage**, select **single sign-on**.
To enable Azure AD SSO in the Azure portal, do the following:
![Screenshot of the "Set up AwareGo" pane for copying configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable user B.Simon to use Azure SSO by granting access to AwareGo.
In this section, you create a user called Britta Simon in AwareGo. Work with the
## Test SSO
-In this section, you can test your Azure AD single sign-on configuration by doing any of the following:
+In this section, you can test your Microsoft Entra single sign-on configuration by doing any of the following:
* In the Azure portal, select **Test this application**. This redirects you to the AwareGo sign-in page, where you can initiate the sign-in flow.
active-directory Aws Clientvpn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aws-clientvpn-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with AWS ClientVPN'
-description: Learn how to configure single sign-on between Azure Active Directory and AWS ClientVPN.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with AWS ClientVPN'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AWS ClientVPN.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with AWS ClientVPN
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with AWS ClientVPN
-In this tutorial, you'll learn how to integrate AWS ClientVPN with Azure Active Directory (Azure AD). When you integrate AWS ClientVPN with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AWS ClientVPN with Microsoft Entra ID. When you integrate AWS ClientVPN with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AWS ClientVPN.
-* Enable your users to be automatically signed-in to AWS ClientVPN with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AWS ClientVPN.
+* Enable your users to be automatically signed-in to AWS ClientVPN with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AWS ClientVPN single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AWS ClientVPN supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add AWS ClientVPN from the gallery
-To configure the integration of AWS ClientVPN into Azure AD, you need to add AWS ClientVPN from the gallery to your list of managed SaaS apps.
+To configure the integration of AWS ClientVPN into Microsoft Entra ID, you need to add AWS ClientVPN from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AWS ClientVPN into Azure AD, you need to add AWS
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AWS ClientVPN
+<a name='configure-and-test-azure-ad-sso-for-aws-clientvpn'></a>
-Configure and test Azure AD SSO with AWS ClientVPN using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AWS ClientVPN.
+## Configure and test Microsoft Entra SSO for AWS ClientVPN
-To configure and test Azure AD SSO with AWS ClientVPN, perform the following steps:
+Configure and test Microsoft Entra SSO with AWS ClientVPN using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AWS ClientVPN.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AWS ClientVPN, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AWS ClientVPN SSO](#configure-aws-clientvpn-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AWS ClientVPN test user](#create-aws-clientvpn-test-user)** - to have a counterpart of B.Simon in AWS ClientVPN that is linked to the Azure AD representation of user.
+ 1. **[Create AWS ClientVPN test user](#create-aws-clientvpn-test-user)** - to have a counterpart of B.Simon in AWS ClientVPN that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AWS ClientVPN** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
> [!NOTE] > These values are not real. Update these values with the actual Sign on URL and Reply URL. The Sign on URL and Reply URL can have the same value (`http://127.0.0.1:35001`). Refer to [AWS Client VPN Documentation](https://docs.aws.amazon.com/vpn/latest/clientvpn-admin/client-authentication.html#ad) for details. You can also refer to the patterns shown in the **Basic SAML Configuration** section. Contact [AWS ClientVPN support team](https://aws.amazon.com/contact-us/) for any configuration issues.
-1. In the Azure Active Directory service, navigate to **App registrations** and then select **All Applications**.
+1. In the Microsoft Entra service, navigate to **App registrations** and then select **All Applications**.
1. Type **AWS ClientVPN** in the search box and select **AWS ClientVPN** from the search panel.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AWS ClientVPN.
In this section, a user called Britta Simon is created in AWS ClientVPN. AWS Cli
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to AWS ClientVPN Sign-on URL where you can initiate the login flow.
active-directory Aws Multi Accounts Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aws-multi-accounts-tutorial.md
Title: "Tutorial: Azure Active Directory integration with Amazon Web Services to connect multiple accounts"
-description: Learn how to configure single sign-on between Azure AD and Amazon Web Services (legacy tutorial).
+ Title: "Tutorial: Microsoft Entra integration with Amazon Web Services to connect multiple accounts"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Amazon Web Services (legacy tutorial).
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Amazon Web Services
+# Tutorial: Microsoft Entra integration with Amazon Web Services
-In this tutorial, you learn how to integrate Azure Active Directory (Azure AD) with Amazon Web Services (AWS) (legacy tutorial).
+In this tutorial, you learn how to integrate Microsoft Entra ID with Amazon Web Services (AWS) (legacy tutorial).
This integration provides the following benefits: -- You can control in Azure AD who has access to AWS.-- You can enable your users to automatically sign in to AWS by using single sign-on (SSO) with their Azure AD accounts.
+- You can control in Microsoft Entra ID who has access to AWS.
+- You can enable your users to automatically sign in to AWS by using single sign-on (SSO) with their Microsoft Entra accounts.
- You can manage your accounts in one central location, the Azure portal.
-![Diagram of Azure AD integration with AWS.](./media/aws-multi-accounts-tutorial/amazonwebservice.png)
+![Diagram of Microsoft Entra integration with AWS.](./media/aws-multi-accounts-tutorial/amazonwebservice.png)
> [!NOTE]
-> We recommend that you _not_ connect one AWS app to all your AWS accounts. Instead, we recommend that you use [Azure AD SSO integration with AWS](./amazon-web-service-tutorial.md) to configure multiple instances of your AWS account to multiple instances of AWS apps in Azure AD.
+> We recommend that you _not_ connect one AWS app to all your AWS accounts. Instead, we recommend that you use [Microsoft Entra SSO integration with AWS](./amazon-web-service-tutorial.md) to configure multiple instances of your AWS account to multiple instances of AWS apps in Microsoft Entra ID.
We recommend that you _not_ connect one AWS app to all your AWS accounts, for the following reasons: -- Use this approach only if you have a small number of AWS accounts and roles, because this model isn't scalable as the number of AWS accounts and the roles within them increase. The approach doesn't use AWS role-import functionality with Azure AD user provisioning, so you have to manually add, update, or delete the roles.
+- Use this approach only if you have a small number of AWS accounts and roles, because this model isn't scalable as the number of AWS accounts and the roles within them increase. The approach doesn't use AWS role-import functionality with Microsoft Entra user provisioning, so you have to manually add, update, or delete the roles.
- You have to use the Microsoft Graph Explorer approach to patch all the roles to the app. We donΓÇÖt recommend using the manifest file approach.
We recommend that you _not_ connect one AWS app to all your AWS accounts, for th
## Prerequisites
-To configure Azure AD integration with AWS, you need the following items:
+To configure Microsoft Entra integration with AWS, you need the following items:
-- An Azure AD subscription. If you don't have an Azure AD subscription, you can get a [one-month trial](https://azure.microsoft.com/pricing/free-trial/).
+- A Microsoft Entra subscription. If you don't have a Microsoft Entra subscription, you can get a [one-month trial](https://azure.microsoft.com/pricing/free-trial/).
- An AWS SSO-enabled subscription. > [!NOTE]
To configure Azure AD integration with AWS, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
AWS supports SP-initiated and IDP-initiated SSO. ## Add AWS from the gallery
-To configure the integration of AWS into Azure AD, you add AWS from the gallery to your list of managed software as a service (SaaS) apps.
+To configure the integration of AWS into Microsoft Entra ID, you add AWS from the gallery to your list of managed software as a service (SaaS) apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AWS into Azure AD, you add AWS from the gallery
![Screenshot of the Object ID box on the Properties pane.](./media/aws-multi-accounts-tutorial/tutorial-amazonwebservices-properties.png)
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-In this section, you configure and test Azure AD single sign-on with AWS based on a test user called "Britta Simon."
+## Configure and test Microsoft Entra SSO
-For single sign-on to work, Azure AD needs to know what the counterpart user in AWS is to the Azure AD user. In other words, a link relationship between the Azure AD user and the same user in AWS needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with AWS based on a test user called "Britta Simon."
-In AWS, assign the value of the **user name** in Azure AD as the value of the AWS **Username** to establish the link relationship.
+For single sign-on to work, Microsoft Entra ID needs to know what the counterpart user in AWS is to the Microsoft Entra user. In other words, a link relationship between the Microsoft Entra user and the same user in AWS needs to be established.
-To configure and test Azure AD single sign-on with AWS, do the following:
+In AWS, assign the value of the **user name** in Microsoft Entra ID as the value of the AWS **Username** to establish the link relationship.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with AWS, do the following:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
1. **[Configure AWS SSO](#configure-aws-sso)** to configure SSO settings on the application side. 1. **[Test SSO](#test-sso)** to verify that the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-In this section, you enable Azure AD SSO in the Azure portal and configure SSO in your AWS application by doing the following:
+In this section, you enable Microsoft Entra SSO in the Azure portal and configure SSO in your AWS application by doing the following:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** >
In this section, you enable Azure AD SSO in the Azure portal and configure SSO i
f. Select **Ok**, and then select **Save**. > [!NOTE]
- > For more information about roles in Azure AD, see [Add app roles to your application and receive them in the token](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > For more information about roles in Microsoft Entra ID, see [Add app roles to your application and receive them in the token](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, select **Download** to download the federation metadata XML file, and then save it to your computer.
In this section, you enable Azure AD SSO in the Azure portal and configure SSO i
![Screenshot of the account details for a new group.](./media/aws-multi-accounts-tutorial/copy-objectids.png)
-1. Sign out of the current AWS account, and then sign in to another account where you want to configure SSO with Azure AD.
+1. Sign out of the current AWS account, and then sign in to another account where you want to configure SSO with Microsoft Entra ID.
1. After you've created all the roles in the accounts, they're displayed in the **Roles** list for those accounts. ![Screenshot of the roles list, showing each role's name, description, and trusted entities.](./media/aws-multi-accounts-tutorial/tutorial-amazonwebservices-listofroles.png)
-You next need to capture all the role ARNs and trusted entities for all roles across all accounts. You'll need to map them manually with the Azure AD application. To do so:
+You next need to capture all the role ARNs and trusted entities for all roles across all accounts. You'll need to map them manually with the Microsoft Entra application. To do so:
-1. Select each role to copy its role ARN and trusted entity values. You'll need them for all the roles that you'll create in Azure AD.
+1. Select each role to copy its role ARN and trusted entity values. You'll need them for all the roles that you'll create in Microsoft Entra ID.
![Screenshot of the Summary pane for the role ARNs and trusted entities.](./media/aws-multi-accounts-tutorial/tutorial-amazonwebservices-role-summary.png)
You next need to capture all the role ARNs and trusted entities for all roles ac
f. From the list of service principals, get the one you need to modify.
- You can also search the application for all the listed service principals by selecting Ctrl+F. To get a specific service principal, include in the query the service principal object ID, which you copied earlier from the Azure AD Properties pane, as shown here:
+ You can also search the application for all the listed service principals by selecting Ctrl+F. To get a specific service principal, include in the query the service principal object ID, which you copied earlier from the Microsoft Entra Properties pane, as shown here:
`https://graph.microsoft.com/beta/servicePrincipals/<objectID>`.
You next need to capture all the role ARNs and trusted entities for all roles ac
``` > [!Note]
- > You can add new roles only after you've added _msiam_access_ for the patch operation. You can also add as many roles as you want, depending on your organization's needs. Azure AD sends the _value_ of these roles as the claim value in the SAML response.
+ > You can add new roles only after you've added _msiam_access_ for the patch operation. You can also add as many roles as you want, depending on your organization's needs. Microsoft Entra ID sends the _value_ of these roles as the claim value in the SAML response.
j. In Microsoft Graph Explorer, change the method from **GET** to **PATCH**. Patch the service principal object with the roles you want by updating the appRoles property, like the one shown in the preceding example. Select **Run Query** to execute the patch operation. A success message confirms the creation of the role for your AWS application.
You next need to capture all the role ARNs and trusted entities for all roles ac
### Test SSO
-In this section, you test your Azure AD single sign-on configuration by using Microsoft My Apps.
+In this section, you test your Microsoft Entra single sign-on configuration by using Microsoft My Apps.
When you select the **AWS** tile in My Apps, the AWS application page opens with an option to select the role.
active-directory Aws Single Sign On Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aws-single-sign-on-provisioning-tutorial.md
Title: 'Tutorial: Configure AWS IAM Identity Center(successor to AWS single sign-On) for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to AWS IAM Identity Center.
+ Title: 'Tutorial: Configure AWS IAM Identity Center(successor to AWS single sign-On) for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to AWS IAM Identity Center.
documentationcenter: ''
na Previously updated : 06/20/2023 Last updated : 08/22/2023 # Tutorial: Configure AWS IAM Identity Center for automatic user provisioning
-This tutorial describes the steps you need to perform in both AWS IAM Identity Center(successor to AWS single sign-On) and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [AWS IAM Identity Center](https://console.aws.amazon.com/singlesignon) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both AWS IAM Identity Center(successor to AWS single sign-On) and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [AWS IAM Identity Center](https://console.aws.amazon.com/singlesignon) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in AWS IAM Identity Center > * Remove users in AWS IAM Identity Center when they no longer require access
-> * Keep user attributes synchronized between Azure AD and AWS IAM Identity Center
+> * Keep user attributes synchronized between Microsoft Entra ID and AWS IAM Identity Center
> * Provision groups and group memberships in AWS IAM Identity Center > * [IAM Identity Center](aws-single-sign-on-tutorial.md) to AWS IAM Identity Center
This tutorial describes the steps you need to perform in both AWS IAM Identity C
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
-* A SAML connection from your Azure AD account to AWS IAM Identity Center, as described in Tutorial
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* A SAML connection from your Microsoft Entra account to AWS IAM Identity Center, as described in Tutorial
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and AWS IAM Identity Center](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and AWS IAM Identity Center](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure AWS IAM Identity Center to support provisioning with Azure AD
+<a name='step-2-configure-aws-iam-identity-center-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure AWS IAM Identity Center to support provisioning with Microsoft Entra ID
1. Open the [AWS IAM Identity Center](https://console.aws.amazon.com/singlesignon).
The scenario outlined in this tutorial assumes that you already have the followi
4. In the Inbound automatic provisioning dialog box, copy and save the **SCIM endpoint** and **Access Token** (visible after clicking on Show Token). These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your AWS IAM Identity Center application. ![Screenshot of extracting provisioning configurations.](media/aws-single-sign-on-provisioning-tutorial/inbound-provisioning.png)
-## Step 3. Add AWS IAM Identity Center from the Azure AD application gallery
+<a name='step-3-add-aws-iam-identity-center-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add AWS IAM Identity Center from the Microsoft Entra application gallery
-Add AWS IAM Identity Center from the Azure AD application gallery to start managing provisioning to AWS IAM Identity Center. If you have previously setup AWS IAM Identity Center for SSO, you can use the same application. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add AWS IAM Identity Center from the Microsoft Entra application gallery to start managing provisioning to AWS IAM Identity Center. If you have previously setup AWS IAM Identity Center for SSO, you can use the same application. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to AWS IAM Identity Center
+## Step 5: Configure automatic user provisioning to AWS IAM Identity Center
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-aws-iam-identity-center-in-azure-ad'></a>
-### To configure automatic user provisioning for AWS IAM Identity Center in Azure AD:
+### To configure automatic user provisioning for AWS IAM Identity Center in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your AWS IAM Identity Center **Tenant URL** and **Secret Token** retrieved earlier in Step 2. Click **Test Connection** to ensure Azure AD can connect to AWS IAM Identity Center.
+5. Under the **Admin Credentials** section, input your AWS IAM Identity Center **Tenant URL** and **Secret Token** retrieved earlier in Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to AWS IAM Identity Center.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to AWS IAM Identity Center**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to AWS IAM Identity Center**.
-9. Review the user attributes that are synchronized from Azure AD to AWS IAM Identity Center in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in AWS IAM Identity Center for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the AWS IAM Identity Center API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to AWS IAM Identity Center in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in AWS IAM Identity Center for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the AWS IAM Identity Center API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to AWS IAM Identity Center**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to AWS IAM Identity Center**.
-11. Review the group attributes that are synchronized from Azure AD to AWS IAM Identity Center in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in AWS IAM Identity Center for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to AWS IAM Identity Center in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in AWS IAM Identity Center for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for AWS IAM Identity Center, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for AWS IAM Identity Center, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
With PIM for Groups, you can provide just-in-time access to groups in Amazon Web
1. Assign your test user as a direct member of the group created in the previous step, or provide them access to the group through an access package. This group can be used for persistent, non-admin access in AWS. **Enable PIM for groups**
-1. Create a second group in Azure AD. This group will provide access to admin permissions in AWS.
-1. Bring the group under [management in Azure AD PIM](/azure/active-directory/privileged-identity-management/groups-discover-groups).
+1. Create a second group in Microsoft Entra ID. This group will provide access to admin permissions in AWS.
+1. Bring the group under [management in Microsoft Entra PIM](/azure/active-directory/privileged-identity-management/groups-discover-groups).
1. Assign your test user as [eligible for the group in PIM](/azure/active-directory/privileged-identity-management/groups-assign-member-owner) with the role set to member. 1. Assign the second group to the AWS IAM Identity Center application. 1. Use on-demand provisioning to create the group in AWS IAM Identity Center.
Now any end user that was made eligible for the group in PIM can get JIT access
> [!IMPORTANT] > The group membership is provisioned roughly a minute after the activation is complete. Please wait before attempting to sign-in to AWS. If the user is unable to access the necessary group in AWS, please review the troubleshooting tips below and provisioning logs to ensure that the user was successfully provisioned. +
+>[!VIDEO https://www.youtube.com/embed/aXp2CUFe7vk]
+ ## Troubleshooting Tips ### Missing attributes
Trying to flow the above as multi-valued attributes will result in the following
There are two ways to resolve this 1. Ensure the user only has one value for phoneNumber/email
-2. Remove the duplicate attributes. For example, having two different attributes being mapped from Azure AD both mapped to "phoneNumber___" on the AWS side would result in the error if both attributes have values in Azure AD. Only having one attribute mapped to a "phoneNumber____ " attribute would resolve the error.
+2. Remove the duplicate attributes. For example, having two different attributes being mapped from Microsoft Entra ID both mapped to "phoneNumber___" on the AWS side would result in the error if both attributes have values in Microsoft Entra ID. Only having one attribute mapped to a "phoneNumber____ " attribute would resolve the error.
### Invalid characters
-Currently AWS IAM Identity Center is not allowing some other characters that Azure AD supports like tab (\t), new line (\n), return carriage (\r), and characters such as " <|>|;|:% ".
+Currently AWS IAM Identity Center is not allowing some other characters that Microsoft Entra ID supports like tab (\t), new line (\n), return carriage (\r), and characters such as " <|>|;|:% ".
You can also check the AWS IAM Identity Center troubleshooting tips [here](https://docs.aws.amazon.com/singlesignon/latest/userguide/azure-ad-idp.html#azure-ad-troubleshooting) for more troubleshooting tips ## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and IAM Identity Center with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and IAM Identity Center with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Aws Single Sign On Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/aws-single-sign-on-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with AWS IAM Identity Center (successor to AWS Single Sign-On)'
-description: Learn how to configure single sign-on between Azure Active Directory and AWS IAM Identity Center (successor to AWS Single Sign-On).
+ Title: 'Tutorial: Microsoft Entra SSO integration with AWS IAM Identity Center (successor to AWS Single Sign-On)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and AWS IAM Identity Center (successor to AWS Single Sign-On).
-# Tutorial: Azure AD SSO integration with AWS IAM Identity Center
+# Tutorial: Microsoft Entra SSO integration with AWS IAM Identity Center
-In this tutorial, you'll learn how to integrate AWS IAM Identity Center (successor to AWS Single Sign-On) with Azure Active Directory (Azure AD). When you integrate AWS IAM Identity Center with Azure AD, you can:
+In this tutorial, you'll learn how to integrate AWS IAM Identity Center (successor to AWS Single Sign-On) with Microsoft Entra ID. When you integrate AWS IAM Identity Center with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to AWS IAM Identity Center.
-* Enable your users to be automatically signed-in to AWS IAM Identity Center with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to AWS IAM Identity Center.
+* Enable your users to be automatically signed-in to AWS IAM Identity Center with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* AWS IAM Identity Center enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* AWS IAM Identity Center supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add AWS IAM Identity Center from the gallery
-To configure the integration of AWS IAM Identity Center into Azure AD, you need to add AWS IAM Identity Center from the gallery to your list of managed SaaS apps.
+To configure the integration of AWS IAM Identity Center into Microsoft Entra ID, you need to add AWS IAM Identity Center from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of AWS IAM Identity Center into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for AWS IAM Identity Center
+<a name='configure-and-test-azure-ad-sso-for-aws-iam-identity-center'></a>
-Configure and test Azure AD SSO with AWS IAM Identity Center using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in AWS IAM Identity Center.
+## Configure and test Microsoft Entra SSO for AWS IAM Identity Center
-To configure and test Azure AD SSO with AWS IAM Identity Center, perform the following steps:
+Configure and test Microsoft Entra SSO with AWS IAM Identity Center using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in AWS IAM Identity Center.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with AWS IAM Identity Center, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure AWS IAM Identity Center SSO](#configure-aws-iam-identity-center-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create AWS IAM Identity Center test user](#create-aws-iam-identity-center-test-user)** - to have a counterpart of B.Simon in AWS IAM Identity Center that is linked to the Azure AD representation of user.
+ 1. **[Create AWS IAM Identity Center test user](#create-aws-iam-identity-center-test-user)** - to have a counterpart of B.Simon in AWS IAM Identity Center that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **AWS IAM Identity Center** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
> If the **Identifier** and **Reply URL** values are not getting auto populated, then fill in the values manually according to your requirement. > [!Note]
- > When changing identity provider in AWS (i.e. from AD to external provider such as Azure AD) the AWS metadata will change and need to be reuploaded to Azure for SSO to function correctly.
+ > When changing identity provider in AWS (i.e. from AD to external provider such as Microsoft Entra ID) the AWS metadata will change and need to be reuploaded to Azure for SSO to function correctly.
1. If you don't have **Service Provider metadata file**, perform the following steps on the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following steps:
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to AWS IAM Identity Center.
In this section, you'll enable B.Simon to use single sign-on by granting access
g. Choose **Next**, and then **Next** again. > [!NOTE]
- > Make sure the username entered in AWS IAM Identity Center matches the userΓÇÖs Azure AD sign-in name. This will you help avoid any authentication problems.
+ > Make sure the username entered in AWS IAM Identity Center matches the userΓÇÖs Microsoft Entra sign-in name. This will you help avoid any authentication problems.
5. Choose **Add user**. 6. Next, you will assign the user to your AWS account. To do so, in the left navigation pane of the
about permission sets, see the **AWS IAM Identity Center Multi Account Permissio
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Axiad Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/axiad-cloud-provisioning-tutorial.md
Title: 'Tutorial: Configure Axiad Cloud for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Axiad Cloud.
+ Title: 'Tutorial: Configure Axiad Cloud for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Axiad Cloud.
writer: twimmers
# Tutorial: Configure Axiad Cloud for automatic user provisioning
-This tutorial describes the steps you need to perform in both Axiad Cloud and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Axiad Cloud](https://www.axiad.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Axiad Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Axiad Cloud](https://www.axiad.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Axiad Cloud. > * Remove users in Axiad Cloud when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Axiad Cloud.
+> * Keep user attributes synchronized between Microsoft Entra ID and Axiad Cloud.
> * Provision groups and group memberships in Axiad Cloud. > * [Single sign-on](axiad-cloud-tutorial.md) to Axiad Cloud (recommended).
This tutorial describes the steps you need to perform in both Axiad Cloud and Az
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Axiad Cloud tenant.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Axiad Cloud](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Axiad Cloud](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Axiad Cloud to support provisioning with Azure AD
-Contact [Axiad Customer Success](mailto:customer.success@axiad.com) to request your Axiad Cloud tenant be configured for Azure AD SCIM provisioning. The Axiad Customer Success team will also provide the configuration information and SCIM API credentials for your Axiad Cloud tenant that are needed for the next steps.
+<a name='step-2-configure-axiad-cloud-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Axiad Cloud from the Azure AD application gallery
+## Step 2: Configure Axiad Cloud to support provisioning with Microsoft Entra ID
+Contact [Axiad Customer Success](mailto:customer.success@axiad.com) to request your Axiad Cloud tenant be configured for Microsoft Entra SCIM provisioning. The Axiad Customer Success team will also provide the configuration information and SCIM API credentials for your Axiad Cloud tenant that are needed for the next steps.
-Add Axiad Cloud from the Azure AD application gallery to start managing provisioning to Axiad Cloud. If you have previously setup Axiad Cloud for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-axiad-cloud-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Axiad Cloud from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Axiad Cloud from the Microsoft Entra application gallery to start managing provisioning to Axiad Cloud. If you have previously setup Axiad Cloud for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Axiad Cloud
+## Step 5: Configure automatic user provisioning to Axiad Cloud
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-axiad-cloud-in-azure-ad'></a>
-### To configure automatic user provisioning for Axiad Cloud in Azure AD:
+### To configure automatic user provisioning for Axiad Cloud in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Axiad Cloud Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Axiad Cloud. If the connection fails, ensure your Axiad Cloud account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Axiad Cloud Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Axiad Cloud. If the connection fails, ensure your Axiad Cloud account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Axiad Cloud**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Axiad Cloud**.
-1. Review the user attributes that are synchronized from Azure AD to Axiad Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Axiad Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Axiad Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Axiad Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Axiad Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Axiad Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Axiad Cloud| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Axiad Cloud**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Axiad Cloud**.
-1. Review the group attributes that are synchronized from Azure AD to Axiad Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Axiad Cloud for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Axiad Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Axiad Cloud for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Axiad Cloud| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Axiad Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Axiad Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Axiad Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/axiad-cloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Axiad Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Axiad Cloud.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Axiad Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Axiad Cloud.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Axiad Cloud
+# Tutorial: Microsoft Entra SSO integration with Axiad Cloud
-In this tutorial, you'll learn how to integrate Axiad Cloud with Azure Active Directory (Azure AD). When you integrate Axiad Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Axiad Cloud with Microsoft Entra ID. When you integrate Axiad Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Axiad Cloud.
-* Enable your users to be automatically signed-in to Axiad Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Axiad Cloud.
+* Enable your users to be automatically signed-in to Axiad Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Axiad Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Axiad Cloud supports **SP** initiated SSO. ## Add Axiad Cloud from the gallery
-To configure the integration of Axiad Cloud into Azure AD, you need to add Axiad Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Axiad Cloud into Microsoft Entra ID, you need to add Axiad Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Axiad Cloud into Azure AD, you need to add Axiad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Axiad Cloud
+<a name='configure-and-test-azure-ad-sso-for-axiad-cloud'></a>
-Configure and test Azure AD SSO with Axiad Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Axiad Cloud.
+## Configure and test Microsoft Entra SSO for Axiad Cloud
-To configure and test Azure AD SSO with Axiad Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Axiad Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Axiad Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Axiad Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Axiad Cloud SSO](#configure-axiad-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Axiad Cloud test user](#create-axiad-cloud-test-user)** - to have a counterpart of B.Simon in Axiad Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Axiad Cloud test user](#create-axiad-cloud-test-user)** - to have a counterpart of B.Simon in Axiad Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Axiad Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Axiad Cloud.
In this section, you create a user called Britta Simon in Axiad Cloud. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Axiad Cloud Sign-on URL where you can initiate the login flow. * Go to Axiad Cloud Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Axiad Cloud tile in the My Apps, this will redirect to Axiad Cloud Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Axiad Cloud tile in the My Apps, this will redirect to Axiad Cloud Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Axway Csos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/axway-csos-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Axway CSOS'
-description: Learn how to configure single sign-on between Azure Active Directory and Axway CSOS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Axway CSOS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Axway CSOS.
-# Tutorial: Azure AD SSO integration with Axway CSOS
+# Tutorial: Microsoft Entra SSO integration with Axway CSOS
-In this tutorial, you'll learn how to integrate Axway CSOS with Azure Active Directory (Azure AD). When you integrate Axway CSOS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Axway CSOS with Microsoft Entra ID. When you integrate Axway CSOS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Axway CSOS.
-* Enable your users to be automatically signed-in to Axway CSOS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Axway CSOS.
+* Enable your users to be automatically signed-in to Axway CSOS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Axway CSOS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Axway CSOS supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Axway CSOS from the gallery
-To configure the integration of Axway CSOS into Azure AD, you need to add Axway CSOS from the gallery to your list of managed SaaS apps.
+To configure the integration of Axway CSOS into Microsoft Entra ID, you need to add Axway CSOS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Axway CSOS into Azure AD, you need to add Axway
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Axway CSOS
+<a name='configure-and-test-azure-ad-sso-for-axway-csos'></a>
-Configure and test Azure AD SSO with Axway CSOS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Axway CSOS.
+## Configure and test Microsoft Entra SSO for Axway CSOS
-To configure and test Azure AD SSO with Axway CSOS, perform the following steps:
+Configure and test Microsoft Entra SSO with Axway CSOS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Axway CSOS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Axway CSOS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Axway CSOS SSO](#configure-axway-csos-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Axway CSOS test user](#create-axway-csos-test-user)** - to have a counterpart of B.Simon in Axway CSOS that is linked to the Azure AD representation of user.
+ 1. **[Create Axway CSOS test user](#create-axway-csos-test-user)** - to have a counterpart of B.Simon in Axway CSOS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Axway CSOS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Axway CSOS.
In this section, you create a user called Britta Simon in Axway CSOS. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Axway CSOS Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Axway CSOS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Axway CSOS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Azure Databricks With Private Link Workspace Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/azure-databricks-with-private-link-workspace-provisioning-tutorial.md
Title: Azure AD on-premises app provisioning to Azure Databricks with Private Link Workspace
-description: This article describes how to use the Azure AD provisioning service to provision users into Azure Databricks with Private Link Workspace.
+ Title: Microsoft Entra on-premises app provisioning to Azure Databricks with Private Link Workspace
+description: This article describes how to use the Microsoft Entra provisioning service to provision users into Azure Databricks with Private Link Workspace.
-# Microsoft Entra ID Application Provisioning to Azure Databricks with Private Link Workspace
+# Microsoft Entra Application Provisioning to Azure Databricks with Private Link Workspace
-The Azure Active Directory (Azure AD) provisioning service supports a [SCIM 2.0](https://techcommunity.microsoft.com/t5/identity-standards-blog/provisioning-with-scim-getting-started/ba-p/880010) client that can be used to automatically provision users into cloud or on-premises applications. This article outlines how you can use the Azure AD provisioning service to provision users into Azure Databricks workspaces with no public access.
+The Microsoft Entra provisioning service supports a [SCIM 2.0](https://techcommunity.microsoft.com/t5/identity-standards-blog/provisioning-with-scim-getting-started/ba-p/880010) client that can be used to automatically provision users into cloud or on-premises applications. This article outlines how you can use the Microsoft Entra provisioning service to provision users into Azure Databricks workspaces with no public access.
[ ![Diagram that shows SCIM architecture.](media/azure-databricks-with-private-link-workspace-provisioning-tutorial/scim-architecture.png)](media/azure-databricks-with-private-link-workspace-provisioning-tutorial/scim-architecture.png#lightbox) ## Prerequisites
-* An Azure AD tenant with Microsoft Entra ID Governance and Azure AD Premium P1 or Premium P2 (or EMS E3 or E5). To find the right license for your requirements, see [Compare generally available features of Azure AD](https://www.microsoft.com/security/business/microsoft-entra-pricing).
-* Administrator role for installing the agent. This task is a one-time effort and should be an Azure account that's either a hybrid administrator or a global administrator.
+* A Microsoft Entra tenant with Microsoft Entra ID Governance and Microsoft Entra ID P1 or Premium P2 (or EMS E3 or E5). To find the right license for your requirements, see [Compare generally available features of Microsoft Entra ID](https://www.microsoft.com/security/business/microsoft-entra-pricing).
+* Administrator role for installing the agent. This task is a one-time effort and should be an Azure account that's either a Hybrid Identity Administrator or a global administrator.
* Administrator role for configuring the application in the cloud (application administrator, cloud application administrator, global administrator, or a custom role with permissions). * A computer with at least 3 GB of RAM, to host a provisioning agent. The computer should have Windows Server 2016 or a later version of Windows Server, with connectivity to the target application, and with outbound connectivity to login.microsoftonline.com, other Microsoft Online Services and Azure domains. An example is a Windows Server 2016 virtual machine hosted in Azure IaaS or behind a proxy.
-## Download, install, and configure the Azure AD Connect Provisioning Agent Package
+<a name='download-install-and-configure-the-azure-ad-connect-provisioning-agent-package'></a>
+
+## Download, install, and configure the Microsoft Entra Connect Provisioning Agent Package
If you have already downloaded the provisioning agent and configured it for another on-premises application, then continue reading in the next section. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Hybrid Identity Administrator](../roles/permissions-reference.md#hybrid-identity-administrator).
-1. Browse to **Identity** > **Hybrid management** > **Azure AD Connect** > **Cloud sync**.
+1. Browse to **Identity** > **Hybrid management** > **Microsoft Entra Connect** > **Cloud sync**.
[![Screenshot of new UX screen.](media/azure-databricks-with-private-link-workspace-provisioning-tutorial/azure-active-directory-connect-new-ux.png)](media/azure-databricks-with-private-link-workspace-provisioning-tutorial/azure-active-directory-connect-new-ux.png#lightbox)
If you have already downloaded the provisioning agent and configured it for anot
1. Select **Download on-premises agent**, and select **Accept terms & download**. > [!NOTE]
- > Please use different provisioning agents for on-premises application provisioning and Azure AD Connect Cloud Sync / HR-driven provisioning. All three scenarios should not be managed on the same agent.
+ > Please use different provisioning agents for on-premises application provisioning and Microsoft Entra Connect Cloud Sync / HR-driven provisioning. All three scenarios should not be managed on the same agent.
1. Open the provisioning agent installer, agree to the terms of service, and select **next**. 1. When the provisioning agent wizard opens, continue to the **Select Extension** tab and select **On-premises application provisioning** when prompted for the extension you want to enable.
-1. The provisioning agent uses the operating system's web browser to display a popup window for you to authenticate to Azure AD, and potentially also your organization's identity provider. If you're using Internet Explorer as the browser on Windows Server, then you may need to add Microsoft web sites to your browser's trusted site list to allow JavaScript to run correctly.
-1. Provide credentials for an Azure AD administrator when you're prompted to authorize. The user is required to have the Hybrid Identity Administrator or Global Administrator role.
+1. The provisioning agent uses the operating system's web browser to display a popup window for you to authenticate to Microsoft Entra ID, and potentially also your organization's identity provider. If you're using Internet Explorer as the browser on Windows Server, then you may need to add Microsoft web sites to your browser's trusted site list to allow JavaScript to run correctly.
+1. Provide credentials for a Microsoft Entra administrator when you're prompted to authorize. The user is required to have the Hybrid Identity Administrator or Global Administrator role.
1. Select **Confirm** to confirm the setting. Once installation is successful, you can select **Exit**, and also close the Provisioning Agent Package installer. ## Provisioning to SCIM-enabled Workspace
Once the agent is installed, no further configuration is necessary on-premises,
1. From the left hand menu, navigate to the **Provisioning** option and select **Get started**. 1. Select **Automatic** from the dropdown list and expand the **On-Premises Connectivity** option. 1. Select the agent that you installed from the dropdown list and select **Assign Agent(s)**.
-1. Now either wait 10 minutes or restart the **Microsoft Azure AD Connect Provisioning Agent** before proceeding to the next step & testing the connection.
+1. Now either wait 10 minutes or restart the **Microsoft Entra Connect Provisioning Agent** before proceeding to the next step & testing the connection.
1. In the **Tenant URL** field, provide the SCIM endpoint URL for your application. The URL is typically unique to each target application and must be resolvable by DNS. An example for a scenario where the agent is installed on the same host as the application is `https://localhost:8585/scim` ![Screenshot that shows assigning an agent.](media/azure-databricks-with-private-link-workspace-provisioning-tutorial//on-premises-assign-agents.png)
The following video provides an overview of on-premises provisioning.
> [!VIDEO https://www.youtube.com/embed/QdfdpaFolys] ## More requirements
-* Ensure your [SCIM](https://techcommunity.microsoft.com/t5/identity-standards-blog/provisioning-with-scim-getting-started/ba-p/880010) implementation meets the [Azure AD SCIM requirements](../app-provisioning/use-scim-to-provision-users-and-groups.md).
- Azure AD offers open-source [reference code](https://github.com/AzureAD/SCIMReferenceCode/wiki) that developers can use to bootstrap their SCIM implementation.
+* Ensure your [SCIM](https://techcommunity.microsoft.com/t5/identity-standards-blog/provisioning-with-scim-getting-started/ba-p/880010) implementation meets the [Microsoft Entra SCIM requirements](../app-provisioning/use-scim-to-provision-users-and-groups.md).
+ Microsoft Entra ID offers open-source [reference code](https://github.com/AzureAD/SCIMReferenceCode/wiki) that developers can use to bootstrap their SCIM implementation.
* Support the /schemas endpoint to reduce configuration required. ## Next steps
active-directory Baldwin Safety & Compliance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/baldwin-safety-&-compliance-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Baldwin Safety and Compliance'
-description: Learn how to configure single sign-on between Azure Active Directory and Baldwin Safety and Compliance.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Baldwin Safety and Compliance'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Baldwin Safety and Compliance.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Baldwin Safety and Compliance
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Baldwin Safety and Compliance
-In this tutorial, you'll learn how to integrate Baldwin Safety and Compliance with Azure Active Directory (Azure AD). When you integrate Baldwin Safety and Compliance with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Baldwin Safety and Compliance with Microsoft Entra ID. When you integrate Baldwin Safety and Compliance with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Baldwin Safety and Compliance.
-* Enable your users to be automatically signed-in to Baldwin Safety and Compliance with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Baldwin Safety and Compliance.
+* Enable your users to be automatically signed-in to Baldwin Safety and Compliance with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Baldwin Safety and Compliance single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Baldwin Safety and Compliance supports **IDP** initiated SSO. ## Add Baldwin Safety and Compliance from the gallery
-To configure the integration of Baldwin Safety and Compliance into Azure AD, you need to add Baldwin Safety and Compliance from the gallery to your list of managed SaaS apps.
+To configure the integration of Baldwin Safety and Compliance into Microsoft Entra ID, you need to add Baldwin Safety and Compliance from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Baldwin Safety and Compliance into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Baldwin Safety and Compliance
+<a name='configure-and-test-azure-ad-sso-for-baldwin-safety-and-compliance'></a>
-Configure and test Azure AD SSO with Baldwin Safety and Compliance using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Baldwin Safety and Compliance.
+## Configure and test Microsoft Entra SSO for Baldwin Safety and Compliance
-To configure and test Azure AD SSO with Baldwin Safety and Compliance, perform the following steps:
+Configure and test Microsoft Entra SSO with Baldwin Safety and Compliance using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Baldwin Safety and Compliance.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Baldwin Safety and Compliance, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Baldwin Safety and Compliance SSO](#configure-baldwin-safety-and-compliance-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Baldwin Safety and Compliance test user](#create-baldwin-safety-and-compliance-test-user)** - to have a counterpart of B.Simon in Baldwin Safety and Compliance that is linked to the Azure AD representation of user.
+ 1. **[Create Baldwin Safety and Compliance test user](#create-baldwin-safety-and-compliance-test-user)** - to have a counterpart of B.Simon in Baldwin Safety and Compliance that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Baldwin Safety and Compliance** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Baldwin Safety and Compliance.
In this section, you create a user called Britta Simon in Baldwin Safety and Com
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Baldwin Safety and Compliance for which you set up the SSO.
active-directory Balsamiq Wireframes Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/balsamiq-wireframes-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Balsamiq Wireframes'
-description: Learn how to configure single sign-on between Azure Active Directory and Balsamiq Wireframes.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Balsamiq Wireframes'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Balsamiq Wireframes.
-# Tutorial: Azure AD SSO integration with Balsamiq Wireframes
+# Tutorial: Microsoft Entra SSO integration with Balsamiq Wireframes
-In this tutorial, you'll learn how to integrate Balsamiq Wireframes with Azure Active Directory (Azure AD). When you integrate Balsamiq Wireframes with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Balsamiq Wireframes with Microsoft Entra ID. When you integrate Balsamiq Wireframes with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Balsamiq Wireframes.
-* Enable your users to be automatically signed-in to Balsamiq Wireframes with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Balsamiq Wireframes.
+* Enable your users to be automatically signed-in to Balsamiq Wireframes with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Balsamiq Wireframes single sign-on (SSO) enabled subscription. > [!NOTE]
To get started, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Balsamiq Wireframes supports **SP and IDP** initiated SSO. * Balsamiq Wireframes supports **Just In Time** user provisioning. ## Add Balsamiq Wireframes from the gallery
-To configure the integration of Balsamiq Wireframes into Azure AD, you need to add Balsamiq Wireframes from the gallery to your list of managed SaaS apps.
+To configure the integration of Balsamiq Wireframes into Microsoft Entra ID, you need to add Balsamiq Wireframes from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Balsamiq Wireframes into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Balsamiq Wireframes
+<a name='configure-and-test-azure-ad-sso-for-balsamiq-wireframes'></a>
-Configure and test Azure AD SSO with Balsamiq Wireframes using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Balsamiq Wireframes.
+## Configure and test Microsoft Entra SSO for Balsamiq Wireframes
-To configure and test Azure AD SSO with Balsamiq Wireframes, perform the following steps:
+Configure and test Microsoft Entra SSO with Balsamiq Wireframes using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Balsamiq Wireframes.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Balsamiq Wireframes, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Balsamiq Wireframes SSO](#configure-balsamiq-wireframes-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Balsamiq Wireframes test user](#create-balsamiq-wireframes-test-user)** - to have a counterpart of B.Simon in Balsamiq Wireframes that is linked to the Azure AD representation of user.
+ 1. **[Create Balsamiq Wireframes test user](#create-balsamiq-wireframes-test-user)** - to have a counterpart of B.Simon in Balsamiq Wireframes that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Balsamiq Wireframes** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Balsamiq Wireframes.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In the **SAML 2.0 Endpoint(HTTP)** textbox, paste the value of **Login URL**, which you copied previously.
- 1. In the **Identity Provider Issuer** textbox, paste the value of **Azure AD Identifier**, which you copied previously.
+ 1. In the **Identity Provider Issuer** textbox, paste the value of **Microsoft Entra Identifier**, which you copied previously.
1. Open the downloaded **Federation Metadata XML** file and **Upload** the file into **Public Certificate** section.
In this section, a user called Britta Simon is created in Balsamiq Wireframes. B
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Balsamiq Wireframes for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Balsamiq Wireframes tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Balsamiq Wireframes for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Balsamiq Wireframes tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Balsamiq Wireframes for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Balsamiq Wireframes you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Balsamiq Wireframes you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Bamboo Hr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bamboo-hr-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with BambooHR'
-description: Learn how to configure single sign-on between Azure Active Directory and BambooHR.
+ Title: 'Tutorial: Microsoft Entra integration with BambooHR'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BambooHR.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with BambooHR
+# Tutorial: Microsoft Entra integration with BambooHR
-In this tutorial, you'll learn how to integrate BambooHR with Azure Active Directory (Azure AD). When you integrate BambooHR with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BambooHR with Microsoft Entra ID. When you integrate BambooHR with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BambooHR.
-* Enable your users to be automatically signed-in to BambooHR with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BambooHR.
+* Enable your users to be automatically signed-in to BambooHR with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BambooHR single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* BambooHR supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding BambooHR from the gallery
-To configure the integration of BambooHR into Azure AD, you need to add BambooHR from the gallery to your list of managed SaaS apps.
+To configure the integration of BambooHR into Microsoft Entra ID, you need to add BambooHR from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BambooHR into Azure AD, you need to add BambooHR
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BambooHR
+<a name='configure-and-test-azure-ad-sso-for-bamboohr'></a>
-Configure and test Azure AD SSO with BambooHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BambooHR.
+## Configure and test Microsoft Entra SSO for BambooHR
-To configure and test Azure AD SSO with BambooHR, perform the following steps:
+Configure and test Microsoft Entra SSO with BambooHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BambooHR.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BambooHR, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure BambooHR SSO](#configure-bamboohr-sso)** - to configure the Single Sign-On settings on application side.
- * **[Create BambooHR test user](#create-bamboohr-test-user)** - to have a counterpart of Britta Simon in BambooHR that is linked to the Azure AD representation of user.
+ * **[Create BambooHR test user](#create-bamboohr-test-user)** - to have a counterpart of Britta Simon in BambooHR that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BambooHR** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BambooHR.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create BambooHR test user
-To enable Azure AD users to sign in to BambooHR, set them up manually in BambooHR by doing the following:
+To enable Microsoft Entra users to sign in to BambooHR, set them up manually in BambooHR by doing the following:
1. Sign in to your **BambooHR** site as an administrator.
To enable Azure AD users to sign in to BambooHR, set them up manually in BambooH
4. In the left pane, select **Security** > **Users**.
-5. Type the username, password, and email address of the valid Azure AD account that you want to set up.
+5. Type the username, password, and email address of the valid Microsoft Entra account that you want to set up.
6. Select **Save**. >[!NOTE]
->To set up Azure AD user accounts, you can also use BambooHR user account-creation tools or APIs.
+>To set up Microsoft Entra user accounts, you can also use BambooHR user account-creation tools or APIs.
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
1. Click on **Test this application**, this will redirect to BambooHR Sign-on URL where you can initiate the login flow.
active-directory Bamboo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bamboo-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SAML SSO for Bamboo by resolution GmbH'
-description: Learn how to configure single sign-on between Azure Active Directory and SAML SSO for Bamboo by resolution GmbH.
+ Title: 'Tutorial: Microsoft Entra integration with SAML SSO for Bamboo by resolution GmbH'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAML SSO for Bamboo by resolution GmbH.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SAML SSO for Bamboo by resolution GmbH
+# Tutorial: Microsoft Entra integration with SAML SSO for Bamboo by resolution GmbH
-In this tutorial, you'll learn how to integrate SAML SSO for Bamboo by resolution GmbH with Azure Active Directory (Azure AD). When you integrate SAML SSO for Bamboo by resolution GmbH with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAML SSO for Bamboo by resolution GmbH with Microsoft Entra ID. When you integrate SAML SSO for Bamboo by resolution GmbH with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAML SSO for Bamboo by resolution GmbH.
-* Enable your users to be automatically signed in to SAML SSO for Bamboo by resolution GmbH with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAML SSO for Bamboo by resolution GmbH.
+* Enable your users to be automatically signed in to SAML SSO for Bamboo by resolution GmbH with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites
-To configure Azure AD integration with SAML SSO for Bamboo by resolution GmbH, you need the following items:
+To configure Microsoft Entra integration with SAML SSO for Bamboo by resolution GmbH, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* SAML SSO for Bamboo by resolution GmbH single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SAML SSO for Bamboo by resolution GmbH supports **SP and IDP** initiated SSO. * SAML SSO for Bamboo by resolution GmbH supports **Just In Time** user provisioning. ## Add SAML SSO for Bamboo by resolution GmbH from the gallery
-To configure the integration of SAML SSO for Bamboo by resolution GmbH into Azure AD, you need to add SAML SSO for Bamboo by resolution GmbH from the gallery to your list of managed SaaS apps.
+To configure the integration of SAML SSO for Bamboo by resolution GmbH into Microsoft Entra ID, you need to add SAML SSO for Bamboo by resolution GmbH from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAML SSO for Bamboo by resolution GmbH into Azur
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO with SAML SSO for Bamboo by resolution GmbH
+<a name='configure-and-test-azure-ad-sso-with-saml-sso-for-bamboo-by-resolution-gmbh'></a>
-Configure and test Azure AD SSO with SAML SSO for Bamboo by resolution GmbH, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between an Azure AD user and the related user in SAML SSO for Bamboo by resolution GmbH.
+## Configure and test Microsoft Entra SSO with SAML SSO for Bamboo by resolution GmbH
-To configure and test Azure AD SSO with SAML SSO for Bamboo by resolution GmbH, perform the following steps:
+Configure and test Microsoft Entra SSO with SAML SSO for Bamboo by resolution GmbH, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between a Microsoft Entra user and the related user in SAML SSO for Bamboo by resolution GmbH.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAML SSO for Bamboo by resolution GmbH, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure SAML SSO for Bamboo by resolution GmbH SSO](#configure-saml-sso-for-bamboo-by-resolution-gmbh-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create SAML SSO for Bamboo by resolution GmbH test user](#create-saml-sso-for-bamboo-by-resolution-gmbh-test-user)** - to have a counterpart of Britta Simon in SAML SSO for Bamboo by resolution GmbHby resolution GmbH that is linked to the Azure AD representation of user.
+ 1. **[Create SAML SSO for Bamboo by resolution GmbH test user](#create-saml-sso-for-bamboo-by-resolution-gmbh-test-user)** - to have a counterpart of Britta Simon in SAML SSO for Bamboo by resolution GmbHby resolution GmbH that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-In this section, you enable Azure AD SSO.
+In this section, you enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML SSO for Bamboo by resolution GmbH** application integration page, find the **Manage** section and select **Single Sign-On**.
In this section, you enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to SAML SSO for bamboo by resolution GmbH.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
![The identity provider](./media/bamboo-tutorial/identity-provider.png)
- a. Select **Idp Type** as **AZURE AD**.
+ a. Select **Idp Type** as **Microsoft Entra ID**.
b. In the **Name** textbox, type the name.
The objective of this section is to create a user called Britta Simon in SAML SS
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Bambubysproutsocial Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bambubysproutsocial-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Employee Advocacy by Sprout Social'
-description: Learn how to configure single sign-on between Azure Active Directory and Employee Advocacy by Sprout Social.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Employee Advocacy by Sprout Social'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Employee Advocacy by Sprout Social.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Employee Advocacy by Sprout Social
+# Tutorial: Microsoft Entra SSO integration with Employee Advocacy by Sprout Social
-In this tutorial, you'll learn how to integrate Employee Advocacy by Sprout Social with Azure Active Directory (Azure AD). When you integrate Employee Advocacy by Sprout Social with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Employee Advocacy by Sprout Social with Microsoft Entra ID. When you integrate Employee Advocacy by Sprout Social with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Employee Advocacy by Sprout Social.
-* Enable your users to be automatically signed-in to Employee Advocacy by Sprout Social with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Employee Advocacy by Sprout Social.
+* Enable your users to be automatically signed-in to Employee Advocacy by Sprout Social with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Employee Advocacy by Sprout Social single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Employee Advocacy by Sprout Social supports **SP** and **IDP** initiated SSO. * Employee Advocacy by Sprout Social supports **Just In Time** user provisioning. ## Add Employee Advocacy by Sprout Social from the gallery
-To configure the integration of Employee Advocacy by Sprout Social into Azure AD, you need to add Employee Advocacy by Sprout Social from the gallery to your list of managed SaaS apps.
+To configure the integration of Employee Advocacy by Sprout Social into Microsoft Entra ID, you need to add Employee Advocacy by Sprout Social from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Employee Advocacy by Sprout Social into Azure AD
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Employee Advocacy by Sprout Social
+<a name='configure-and-test-azure-ad-sso-for-employee-advocacy-by-sprout-social'></a>
-Configure and test Azure AD SSO with Employee Advocacy by Sprout Social using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Employee Advocacy by Sprout Social.
+## Configure and test Microsoft Entra SSO for Employee Advocacy by Sprout Social
-To configure and test Azure AD SSO with Employee Advocacy by Sprout Social, perform the following steps:
+Configure and test Microsoft Entra SSO with Employee Advocacy by Sprout Social using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Employee Advocacy by Sprout Social.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Employee Advocacy by Sprout Social, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Employee Advocacy by Sprout Social SSO](#configure-employee-advocacy-by-sprout-social-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Employee Advocacy by Sprout Social test user](#create-employee-advocacy-by-sprout-social-test-user)** - to have a counterpart of B.Simon in Employee Advocacy by Sprout Social that is linked to the Azure AD representation of user.
+ 1. **[Create Employee Advocacy by Sprout Social test user](#create-employee-advocacy-by-sprout-social-test-user)** - to have a counterpart of B.Simon in Employee Advocacy by Sprout Social that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Employee Advocacy by Sprout Social** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Employee Advocacy by Sprout Social.
In this section, a user called Britta Simon is created in Employee Advocacy by S
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Employee Advocacy by Sprout Social for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Employee Advocacy by Sprout Social tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Employee Advocacy by Sprout Social for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Employee Advocacy by Sprout Social tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Employee Advocacy by Sprout Social for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Banyan Command Center Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/banyan-command-center-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Banyan Security Zero Trust Remote Access Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Banyan Security Zero Trust Remote Access Platform.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Banyan Security Zero Trust Remote Access Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Banyan Security Zero Trust Remote Access Platform.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Banyan Security Zero Trust Remote Access Platform
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Banyan Security Zero Trust Remote Access Platform
-In this tutorial, you'll learn how to integrate Banyan Security Zero Trust Remote Access Platform with Azure Active Directory (Azure AD). When you integrate Banyan Security Zero Trust Remote Access Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Banyan Security Zero Trust Remote Access Platform with Microsoft Entra ID. When you integrate Banyan Security Zero Trust Remote Access Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Banyan Security Zero Trust Remote Access Platform.
-* Enable your users to be automatically signed-in to Banyan Security Zero Trust Remote Access Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Banyan Security Zero Trust Remote Access Platform.
+* Enable your users to be automatically signed-in to Banyan Security Zero Trust Remote Access Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Banyan Security Zero Trust Remote Access Platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Banyan Security Zero Trust Remote Access Platform supports **SP and IDP** initiated SSO. * Banyan Security Zero Trust Remote Access Platform supports **Just In Time** user provisioning. ## Add Banyan Security Zero Trust Remote Access Platform from the gallery
-To configure the integration of Banyan Security Zero Trust Remote Access Platform into Azure AD, you need to add Banyan Security Zero Trust Remote Access Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Banyan Security Zero Trust Remote Access Platform into Microsoft Entra ID, you need to add Banyan Security Zero Trust Remote Access Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Banyan Security Zero Trust Remote Access Platfor
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Banyan Security Zero Trust Remote Access Platform
+<a name='configure-and-test-azure-ad-sso-for-banyan-security-zero-trust-remote-access-platform'></a>
-Configure and test Azure AD SSO with Banyan Security Zero Trust Remote Access Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Banyan Security Zero Trust Remote Access Platform.
+## Configure and test Microsoft Entra SSO for Banyan Security Zero Trust Remote Access Platform
-To configure and test Azure AD SSO with Banyan Security Zero Trust Remote Access Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Banyan Security Zero Trust Remote Access Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Banyan Security Zero Trust Remote Access Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Banyan Security Zero Trust Remote Access Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Banyan Security Zero Trust Remote Access Platform SSO](#configure-banyan-security-zero-trust-remote-access-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Banyan Security Zero Trust Remote Access Platform test user](#create-banyan-security-zero-trust-remote-access-platform-test-user)** - to have a counterpart of B.Simon in Banyan Security Zero Trust Remote Access Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Banyan Security Zero Trust Remote Access Platform test user](#create-banyan-security-zero-trust-remote-access-platform-test-user)** - to have a counterpart of B.Simon in Banyan Security Zero Trust Remote Access Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Banyan Security Zero Trust Remote Access Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Banyan Security Zero Trust Remote Access Platform.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Select **Sign-On Method** as a **Single Sign On - SAML 2.0** from the dropdown.
- b. Copy **IDP Issuer** value, paste this value into the **Azure AD Identifier** text box in the Basic SAML Configuration section.
+ b. Copy **IDP Issuer** value, paste this value into the **Microsoft Entra Identifier** text box in the Basic SAML Configuration section.
c. Paste the **App Federation Metadata Url** value in to the **IDP Metadata URL** textbox.
In this section, a user called Britta Simon is created in Banyan Security Zero T
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Battery Management Information System Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/battery-management-information-system-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with BMIS - Battery Management Information System'
-description: Learn how to configure single sign-on between Azure Active Directory and BMIS - Battery Management Information System.
+ Title: 'Tutorial: Microsoft Entra SSO integration with BMIS - Battery Management Information System'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BMIS - Battery Management Information System.
-# Tutorial: Azure AD SSO integration with BMIS - Battery Management Information System
+# Tutorial: Microsoft Entra SSO integration with BMIS - Battery Management Information System
-In this tutorial, you'll learn how to integrate BMIS - Battery Management Information System with Azure Active Directory (Azure AD). When you integrate BMIS - Battery Management Information System with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BMIS - Battery Management Information System with Microsoft Entra ID. When you integrate BMIS - Battery Management Information System with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BMIS - Battery Management Information System.
-* Enable your users to be automatically signed-in to BMIS - Battery Management Information System with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BMIS - Battery Management Information System.
+* Enable your users to be automatically signed-in to BMIS - Battery Management Information System with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BMIS - Battery Management Information System single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* BMIS - Battery Management Information System supports **IDP** initiated SSO. ## Add BMIS - Battery Management Information System from the gallery
-To configure the integration of BMIS - Battery Management Information System into Azure AD, you need to add BMIS - Battery Management Information System from the gallery to your list of managed SaaS apps.
+To configure the integration of BMIS - Battery Management Information System into Microsoft Entra ID, you need to add BMIS - Battery Management Information System from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BMIS - Battery Management Information System int
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BMIS - Battery Management Information System
+<a name='configure-and-test-azure-ad-sso-for-bmisbattery-management-information-system'></a>
-Configure and test Azure AD SSO with BMIS - Battery Management Information System using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BMIS - Battery Management Information System.
+## Configure and test Microsoft Entra SSO for BMIS - Battery Management Information System
-To configure and test Azure AD SSO with BMIS - Battery Management Information System, perform the following steps:
+Configure and test Microsoft Entra SSO with BMIS - Battery Management Information System using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BMIS - Battery Management Information System.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BMIS - Battery Management Information System, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BMIS - Battery Management Information System SSO](#configure-bmisbattery-management-information-system-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BMIS - Battery Management Information System test user](#create-bmisbattery-management-information-system-test-user)** - to have a counterpart of B.Simon in BMIS - Battery Management Information System that is linked to the Azure AD representation of user.
+ 1. **[Create BMIS - Battery Management Information System test user](#create-bmisbattery-management-information-system-test-user)** - to have a counterpart of B.Simon in BMIS - Battery Management Information System that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BMIS - Battery Management Information System** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URLs.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BMIS - Battery Management Information System.
In this section, you create a user called Britta Simon in BMIS - Battery Managem
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the BMIS - Battery Management Information System for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the BMIS - Battery Management Information System tile in the My Apps, you should be automatically signed in to the BMIS - Battery Management Information System for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the BMIS - Battery Management Information System tile in the My Apps, you should be automatically signed in to the BMIS - Battery Management Information System for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure BMIS - Battery Management Information System you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure BMIS - Battery Management Information System you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Bcinthecloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bcinthecloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with BC in the Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and BC in the Cloud.
+ Title: 'Tutorial: Microsoft Entra SSO integration with BC in the Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BC in the Cloud.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with BC in the Cloud
+# Tutorial: Microsoft Entra SSO integration with BC in the Cloud
-In this tutorial, you'll learn how to integrate BC in the Cloud with Azure Active Directory (Azure AD). When you integrate BC in the Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BC in the Cloud with Microsoft Entra ID. When you integrate BC in the Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BC in the Cloud.
-* Enable your users to be automatically signed-in to BC in the Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BC in the Cloud.
+* Enable your users to be automatically signed-in to BC in the Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BC in the Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* BC in the Cloud supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add BC in the Cloud from the gallery
-To configure the integration of BC in the Cloud into Azure AD, you need to add BC in the Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of BC in the Cloud into Microsoft Entra ID, you need to add BC in the Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BC in the Cloud into Azure AD, you need to add B
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BC in the Cloud
+<a name='configure-and-test-azure-ad-sso-for-bc-in-the-cloud'></a>
-Configure and test Azure AD SSO with BC in the Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BC in the Cloud.
+## Configure and test Microsoft Entra SSO for BC in the Cloud
-To configure and test Azure AD SSO with BC in the Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with BC in the Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BC in the Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BC in the Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BC in the Cloud SSO](#configure-bc-in-the-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BC in the Cloud test user](#create-bc-in-the-cloud-test-user)** - to have a counterpart of B.Simon in BC in the Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create BC in the Cloud test user](#create-bc-in-the-cloud-test-user)** - to have a counterpart of B.Simon in BC in the Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BC in the Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BC in the Cloud.
In this section, you create a user called Britta Simon in BC in the Cloud. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to BC in the Cloud Sign-on URL where you can initiate the login flow. * Go to BC in the Cloud Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the BC in the Cloud tile in the My Apps, this will redirect to BC in the Cloud Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the BC in the Cloud tile in the My Apps, this will redirect to BC in the Cloud Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Beable Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beable-tutorial.md
Title: Azure Active Directory SSO integration with Beable
-description: Learn how to configure single sign-on between Azure Active Directory and Beable.
+ Title: Microsoft Entra SSO integration with Beable
+description: Learn how to configure single sign-on between Microsoft Entra ID and Beable.
-# Azure Active Directory SSO integration with Beable
+# Microsoft Entra SSO integration with Beable
-In this article, you learn how to integrate Beable with Azure Active Directory (Azure AD). Beable Education offers interactive & engaging online learning platforms, textbooks & mobile apps for students to access information & succeed in studies. When you integrate Beable with Azure AD, you can:
+In this article, you learn how to integrate Beable with Microsoft Entra ID. Beable Education offers interactive & engaging online learning platforms, textbooks & mobile apps for students to access information & succeed in studies. When you integrate Beable with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Beable.
-* Enable your users to be automatically signed-in to Beable with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Beable.
+* Enable your users to be automatically signed-in to Beable with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Beable in a test environment. Beable supports **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Beable in a test environment. Beable supports **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Beable, you need:
+To integrate Microsoft Entra ID with Beable, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Beable single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Beable application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Beable application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Beable from the Azure AD gallery
+<a name='add-beable-from-the-azure-ad-gallery'></a>
-Add Beable from the Azure AD application gallery to configure single sign-on with Beable. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Beable from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Beable from the Microsoft Entra application gallery to configure single sign-on with Beable. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beable** > **Single sign-on**.
In this section, the users are rostered in Beable. Work with [Beable support tea
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Beable for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Beable tile in the My Apps, you should be automatically signed in to the Beable for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Beable tile in the My Apps, you should be automatically signed in to the Beable for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Beable you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Beable you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Bealink Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bealink-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Bealink'
-description: Learn how to configure single sign-on between Azure Active Directory and Bealink.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Bealink'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Bealink.
-# Tutorial: Azure AD SSO integration with Bealink
+# Tutorial: Microsoft Entra SSO integration with Bealink
-In this tutorial, you'll learn how to integrate Bealink with Azure Active Directory (Azure AD). When you integrate Bealink with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Bealink with Microsoft Entra ID. When you integrate Bealink with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Bealink.
-* Enable your users to be automatically signed-in to Bealink with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Bealink.
+* Enable your users to be automatically signed-in to Bealink with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Bealink single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Bealink supports **SP and IDP** initiated SSO. * Bealink supports **Just In Time** user provisioning. ## Add Bealink from the gallery
-To configure the integration of Bealink into Azure AD, you need to add Bealink from the gallery to your list of managed SaaS apps.
+To configure the integration of Bealink into Microsoft Entra ID, you need to add Bealink from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Bealink into Azure AD, you need to add Bealink f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Bealink
+<a name='configure-and-test-azure-ad-sso-for-bealink'></a>
-Configure and test Azure AD SSO with Bealink using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Bealink.
+## Configure and test Microsoft Entra SSO for Bealink
-To configure and test Azure AD SSO with Bealink, perform the following steps:
+Configure and test Microsoft Entra SSO with Bealink using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Bealink.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Bealink, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Bealink SSO](#configure-bealink-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Bealink test user](#create-bealink-test-user)** - to have a counterpart of B.Simon in Bealink that is linked to the Azure AD representation of user.
+ 1. **[Create Bealink test user](#create-bealink-test-user)** - to have a counterpart of B.Simon in Bealink that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bealink** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Bealink.
In this section, a user called B.Simon is created in Bealink. Bealink supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Bealink for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Bealink tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Bealink for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Bealink tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Bealink for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Bealink you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Bealink you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Beatrust Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beatrust-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Beatrust'
-description: Learn how to configure single sign-on between Azure Active Directory and Beatrust.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Beatrust'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Beatrust.
-# Tutorial: Azure AD SSO integration with Beatrust
+# Tutorial: Microsoft Entra SSO integration with Beatrust
-In this tutorial, you'll learn how to integrate Beatrust with Azure Active Directory (Azure AD). When you integrate Beatrust with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Beatrust with Microsoft Entra ID. When you integrate Beatrust with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Beatrust.
-* Enable your users to be automatically signed-in to Beatrust with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Beatrust.
+* Enable your users to be automatically signed-in to Beatrust with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Beatrust single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Beatrust supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Beatrust from the gallery
-To configure the integration of Beatrust into Azure AD, you need to add Beatrust from the gallery to your list of managed SaaS apps.
+To configure the integration of Beatrust into Microsoft Entra ID, you need to add Beatrust from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Beatrust into Azure AD, you need to add Beatrust
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Beatrust
+<a name='configure-and-test-azure-ad-sso-for-beatrust'></a>
-Configure and test Azure AD SSO with Beatrust using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Beatrust.
+## Configure and test Microsoft Entra SSO for Beatrust
-To configure and test Azure AD SSO with Beatrust, perform the following steps:
+Configure and test Microsoft Entra SSO with Beatrust using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Beatrust.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Beatrust, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Beatrust SSO](#configure-beatrust-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Beatrust test user](#create-beatrust-test-user)** - to have a counterpart of B.Simon in Beatrust that is linked to the Azure AD representation of user.
+ 1. **[Create Beatrust test user](#create-beatrust-test-user)** - to have a counterpart of B.Simon in Beatrust that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beatrust** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Beatrust.
In this section, you create a user called Britta Simon in Beatrust. Work with [B
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Beatrust Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Beatrust you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Beatrust you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Beautiful.Ai Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beautiful.ai-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Beautiful.ai'
-description: Learn how to configure single sign-on between Azure Active Directory and Beautiful.ai.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Beautiful.ai'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Beautiful.ai.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Beautiful.ai
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Beautiful.ai
-In this tutorial, you'll learn how to integrate Beautiful.ai with Azure Active Directory (Azure AD). When you integrate Beautiful.ai with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Beautiful.ai with Microsoft Entra ID. When you integrate Beautiful.ai with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Beautiful.ai.
-* Enable your users to be automatically signed-in to Beautiful.ai with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Beautiful.ai.
+* Enable your users to be automatically signed-in to Beautiful.ai with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Beautiful.ai single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Beautiful.ai supports **SP and IDP** initiated SSO * Beautiful.ai supports **Just In Time** user provisioning ## Adding Beautiful.ai from the gallery
-To configure the integration of Beautiful.ai into Azure AD, you need to add Beautiful.ai from the gallery to your list of managed SaaS apps.
+To configure the integration of Beautiful.ai into Microsoft Entra ID, you need to add Beautiful.ai from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Beautiful.ai into Azure AD, you need to add Beau
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Beautiful.ai
+<a name='configure-and-test-azure-ad-sso-for-beautifulai'></a>
-Configure and test Azure AD SSO with Beautiful.ai using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Beautiful.ai.
+## Configure and test Microsoft Entra SSO for Beautiful.ai
-To configure and test Azure AD SSO with Beautiful.ai, perform the following steps:
+Configure and test Microsoft Entra SSO with Beautiful.ai using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Beautiful.ai.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Beautiful.ai, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Beautiful.ai SSO](#configure-beautifulai-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Beautiful.ai test user](#create-beautifulai-test-user)** - to have a counterpart of B.Simon in Beautiful.ai that is linked to the Azure AD representation of user.
+ 1. **[Create Beautiful.ai test user](#create-beautifulai-test-user)** - to have a counterpart of B.Simon in Beautiful.ai that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beautiful.ai** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Beautiful.ai.
In this section, a user called Britta Simon is created in Beautiful.ai. Beautifu
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Beekeeper Azure Ad Data Connector Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beekeeper-azure-ad-data-connector-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Beekeeper Azure AD SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Beekeeper Azure AD SSO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Beekeeper Microsoft Entra SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Beekeeper Microsoft Entra SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Beekeeper Azure AD SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Beekeeper Microsoft Entra SSO
-In this tutorial, you'll learn how to integrate Beekeeper Azure AD SSO with Azure Active Directory (Azure AD). When you integrate Beekeeper Azure AD SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Beekeeper Microsoft Entra SSO with Microsoft Entra ID. When you integrate Beekeeper Microsoft Entra SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Beekeeper Azure AD SSO.
-* Enable your users to be automatically signed-in to Beekeeper Azure AD SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Beekeeper Microsoft Entra SSO.
+* Enable your users to be automatically signed-in to Beekeeper Microsoft Entra SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* Beekeeper Azure AD SSO single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* Beekeeper Microsoft Entra SSO single sign-on (SSO) enabled subscription.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
-* Beekeeper Azure AD SSO supports **SP and IDP** initiated SSO.
-* Beekeeper Azure AD SSO supports **Just In Time** user provisioning.
+* Beekeeper Microsoft Entra SSO supports **SP and IDP** initiated SSO.
+* Beekeeper Microsoft Entra SSO supports **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
-## Add Beekeeper Azure AD SSO from the gallery
+<a name='add-beekeeper-azure-ad-sso-from-the-gallery'></a>
-To configure the integration of Beekeeper Azure AD SSO into Azure AD, you need to add Beekeeper Azure AD SSO from the gallery to your list of managed SaaS apps.
+## Add Beekeeper Microsoft Entra SSO from the gallery
+
+To configure the integration of Beekeeper Microsoft Entra SSO into Microsoft Entra ID, you need to add Beekeeper Microsoft Entra SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. In the **Add from the gallery** section, type **Beekeeper Azure AD SSO** in the search box.
-1. Select **Beekeeper Azure AD SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+1. In the **Add from the gallery** section, type **Beekeeper Microsoft Entra SSO** in the search box.
+1. Select **Beekeeper Microsoft Entra SSO** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Beekeeper Azure AD SSO
+<a name='configure-and-test-azure-ad-sso-for-beekeeper-azure-ad-sso'></a>
+
+## Configure and test Microsoft Entra SSO for Beekeeper Microsoft Entra SSO
-Configure and test Azure AD SSO with Beekeeper Azure AD SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Beekeeper Azure AD SSO.
+Configure and test Microsoft Entra SSO with Beekeeper Microsoft Entra SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Beekeeper Microsoft Entra SSO.
-To configure and test Azure AD SSO with Beekeeper Azure AD SSO, perform the following steps:
+To configure and test Microsoft Entra SSO with Beekeeper Microsoft Entra SSO, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-1. **[Configure Beekeeper Azure AD SSO](#configure-beekeeper-azure-ad-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Beekeeper Azure AD SSO test user](#create-beekeeper-azure-ad-sso-test-user)** - to have a counterpart of B.Simon in Beekeeper Azure AD SSO that is linked to the Azure AD representation of user.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+1. **[Configure Beekeeper Microsoft Entra SSO](#configure-beekeeper-azure-ad-sso)** - to configure the single sign-on settings on application side.
+ 1. **[Create Beekeeper Microsoft Entra SSO test user](#create-beekeeper-azure-ad-sso-test-user)** - to have a counterpart of B.Simon in Beekeeper Microsoft Entra SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
-Follow these steps to enable Azure AD SSO.
+## Configure Microsoft Entra SSO
+
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beekeeper Azure AD SSO** > **Single sign-on**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beekeeper Microsoft Entra SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO.
`https://<YOUR_COMPANY>.beekeeper.io/login` > [!NOTE]
- > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Beekeeper Azure AD SSO Client support team](mailto:support@beekeeper.io) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
+ > The Sign-on URL value is not real. Update this value with the actual Sign-on URL. Contact [Beekeeper Microsoft Entra SSO Client support team](mailto:support@beekeeper.io) to get this value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-1. Beekeeper Azure AD SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
+1. Beekeeper Microsoft Entra SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
![Screenshot shows Set additional U R Ls where you can enter a Sign on U R L.](common/default-attributes.png)
-1. In addition to above, Beekeeper Azure AD SSO application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.
+1. In addition to above, Beekeeper Microsoft Entra SSO application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.
| Name | Source Attribute| | | |
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-1. On the **Set up Beekeeper Azure AD SSO** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up Beekeeper Microsoft Entra SSO** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
-In this section, you'll enable B.Simon to use single sign-on by granting access to Beekeeper Azure AD SSO.
+### Assign the Microsoft Entra test user
+
+In this section, you'll enable B.Simon to use single sign-on by granting access to Beekeeper Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beekeeper Azure AD SSO**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beekeeper Microsoft Entra SSO**.
1. In the app's overview page, select **Users and groups**. 1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen. 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected. 1. In the **Add Assignment** dialog, click the **Assign** button.
-## Configure Beekeeper Azure AD SSO
+<a name='configure-beekeeper-azure-ad-sso'></a>
+
+## Configure Beekeeper Microsoft Entra SSO
+
+To configure single sign-on on **Beekeeper Microsoft Entra SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Beekeeper Microsoft Entra SSO support team](mailto:support@beekeeper.io). They set this setting to have the SAML SSO connection set properly on both sides.
-To configure single sign-on on **Beekeeper Azure AD SSO** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Beekeeper Azure AD SSO support team](mailto:support@beekeeper.io). They set this setting to have the SAML SSO connection set properly on both sides.
+<a name='create-beekeeper-azure-ad-sso-test-user'></a>
-### Create Beekeeper Azure AD SSO test user
+### Create Beekeeper Microsoft Entra SSO test user
-In this section, a user called Britta Simon is created in Beekeeper Azure AD SSO. Beekeeper Azure AD SSO supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Beekeeper Azure AD SSO, a new one is created after authentication.
+In this section, a user called Britta Simon is created in Beekeeper Microsoft Entra SSO. Beekeeper Microsoft Entra SSO supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Beekeeper Microsoft Entra SSO, a new one is created after authentication.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application**, this will redirect to Beekeeper Azure AD SSO Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Beekeeper Microsoft Entra SSO Sign on URL where you can initiate the login flow.
-* Go to Beekeeper Azure AD SSO Sign-on URL directly and initiate the login flow from there.
+* Go to Beekeeper Microsoft Entra SSO Sign-on URL directly and initiate the login flow from there.
#### IDP initiated:
-* Click on **Test this application**, and you should be automatically signed in to the Beekeeper Azure AD SSO for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Beekeeper Microsoft Entra SSO for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Beekeeper Azure AD SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Beekeeper Azure AD SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Beekeeper Microsoft Entra SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Beekeeper Microsoft Entra SSO for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Next steps
-Once you configure Beekeeper Azure AD SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Beekeeper Microsoft Entra SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Beeline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beeline-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Beeline'
-description: Learn how to configure single sign-on between Azure Active Directory and Beeline.
+ Title: 'Tutorial: Microsoft Entra integration with Beeline'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Beeline.
Last updated 02/15/2023
-# Tutorial: Azure Active Directory integration with Beeline
+# Tutorial: Microsoft Entra integration with Beeline
-In this tutorial, you'll learn how to integrate Beeline with Azure Active Directory (Azure AD). When you integrate Beeline with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Beeline with Microsoft Entra ID. When you integrate Beeline with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Beeline.
-* Enable your users to be automatically signed-in to Beeline with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Beeline.
+* Enable your users to be automatically signed-in to Beeline with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Beeline single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Beeline only supports **IDP** initiated SSO. ## Add Beeline from the gallery
-To configure the integration of Beeline into Azure AD, you need to add Beeline from the gallery to your list of managed SaaS apps.
+To configure the integration of Beeline into Microsoft Entra ID, you need to add Beeline from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Beeline into Azure AD, you need to add Beeline f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Beeline
+<a name='configure-and-test-azure-ad-sso-for-beeline'></a>
-Configure and test Azure AD SSO with Beeline using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Beeline.
+## Configure and test Microsoft Entra SSO for Beeline
-To configure and test Azure AD SSO with Beeline, perform the following steps:
+Configure and test Microsoft Entra SSO with Beeline using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Beeline.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Beeline, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Beeline SSO](#configure-beeline-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Beeline test user](#create-beeline-test-user)** - to have a counterpart of B.Simon in Beeline that is linked to the Azure AD representation of user.
+ 1. **[Create Beeline test user](#create-beeline-test-user)** - to have a counterpart of B.Simon in Beeline that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beeline** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy User Access URL](media/beeline-tutorial/client-access-url.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Beeline.
In this section, you will create a user, Britta Simon, in Beeline. The Beeline a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Beeline for which you set up the SSO.
active-directory Benchling Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benchling-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Benchling'
-description: Learn how to configure single sign-on between Azure Active Directory and Benchling.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Benchling'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Benchling.
Last updated 02/09/2023
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Benchling
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Benchling
-In this tutorial, you'll learn how to integrate Benchling with Azure Active Directory (Azure AD). When you integrate Benchling with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Benchling with Microsoft Entra ID. When you integrate Benchling with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Benchling.
-* Enable your users to be automatically signed-in to Benchling with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Benchling.
+* Enable your users to be automatically signed-in to Benchling with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Benchling single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Benchling supports **SP and IDP** initiated SSO * Benchling supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Benchling from the gallery
-To configure the integration of Benchling into Azure AD, you need to add Benchling from the gallery to your list of managed SaaS apps.
+To configure the integration of Benchling into Microsoft Entra ID, you need to add Benchling from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Benchling into Azure AD, you need to add Benchli
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Benchling
+<a name='configure-and-test-azure-ad-sso-for-benchling'></a>
-Configure and test Azure AD SSO with Benchling using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Benchling.
+## Configure and test Microsoft Entra SSO for Benchling
-To configure and test Azure AD SSO with Benchling, perform the following steps:
+Configure and test Microsoft Entra SSO with Benchling using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Benchling.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Benchling, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Benchling SSO](#configure-benchling-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Benchling test user](#create-benchling-test-user)** - to have a counterpart of B.Simon in Benchling that is linked to the Azure AD representation of user.
+ 1. **[Create Benchling test user](#create-benchling-test-user)** - to have a counterpart of B.Simon in Benchling that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Benchling** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Benchling.
In this section, a user called B.Simon is created in Benchling. Benchling suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Benefithub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benefithub-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with BenefitHub'
-description: Learn how to configure single sign-on between Azure Active Directory and BenefitHub.
+ Title: 'Tutorial: Microsoft Entra SSO integration with BenefitHub'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BenefitHub.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with BenefitHub
+# Tutorial: Microsoft Entra SSO integration with BenefitHub
-In this tutorial, you'll learn how to integrate BenefitHub with Azure Active Directory (Azure AD). When you integrate BenefitHub with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BenefitHub with Microsoft Entra ID. When you integrate BenefitHub with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BenefitHub.
-* Enable your users to be automatically signed-in to BenefitHub with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BenefitHub.
+* Enable your users to be automatically signed-in to BenefitHub with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BenefitHub single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* BenefitHub supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add BenefitHub from the gallery
-To configure the integration of BenefitHub into Azure AD, you need to add BenefitHub from the gallery to your list of managed SaaS apps.
+To configure the integration of BenefitHub into Microsoft Entra ID, you need to add BenefitHub from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BenefitHub into Azure AD, you need to add Benefi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BenefitHub
+<a name='configure-and-test-azure-ad-sso-for-benefithub'></a>
-Configure and test Azure AD SSO with BenefitHub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BenefitHub.
+## Configure and test Microsoft Entra SSO for BenefitHub
-To configure and test Azure AD SSO with BenefitHub, perform the following steps:
+Configure and test Microsoft Entra SSO with BenefitHub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BenefitHub.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BenefitHub, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BenefitHub SSO](#configure-benefithub-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BenefitHub test user](#create-benefithub-test-user)** - to have a counterpart of B.Simon in BenefitHub that is linked to the Azure AD representation of user.
+ 1. **[Create BenefitHub test user](#create-benefithub-test-user)** - to have a counterpart of B.Simon in BenefitHub that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BenefitHub** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BenefitHub.
In this section, you create a user called B.Simon in BenefitHub. Work with [Ben
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the BenefitHub for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the BenefitHub tile in the My Apps, you should be automatically signed in to the BenefitHub for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the BenefitHub tile in the My Apps, you should be automatically signed in to the BenefitHub for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure BenefitHub you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure BenefitHub you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Benefitsolver Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benefitsolver-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Benefitsolver'
-description: Learn how to configure single sign-on between Azure Active Directory and Benefitsolver.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Benefitsolver'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Benefitsolver.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Benefitsolver
+# Tutorial: Microsoft Entra SSO integration with Benefitsolver
-In this tutorial, you'll learn how to integrate Benefitsolver with Azure Active Directory (Azure AD). When you integrate Benefitsolver with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Benefitsolver with Microsoft Entra ID. When you integrate Benefitsolver with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Benefitsolver.
-* Enable your users to be automatically signed-in to Benefitsolver with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Benefitsolver.
+* Enable your users to be automatically signed-in to Benefitsolver with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Benefitsolver single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Benefitsolver supports **SP** initiated SSO. ## Add Benefitsolver from the gallery
-To configure the integration of Benefitsolver into Azure AD, you need to add Benefitsolver from the gallery to your list of managed SaaS apps.
+To configure the integration of Benefitsolver into Microsoft Entra ID, you need to add Benefitsolver from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Benefitsolver into Azure AD, you need to add Ben
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Benefitsolver
+<a name='configure-and-test-azure-ad-sso-for-benefitsolver'></a>
-Configure and test Azure AD SSO with Benefitsolver using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Benefitsolver.
+## Configure and test Microsoft Entra SSO for Benefitsolver
-To configure and test Azure AD SSO with Benefitsolver, perform the following steps:
+Configure and test Microsoft Entra SSO with Benefitsolver using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Benefitsolver.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Benefitsolver, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Benefitsolver SSO](#configure-benefitsolver-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Benefitsolver test user](#create-benefitsolver-test-user)** - to have a counterpart of B.Simon in Benefitsolver that is linked to the Azure AD representation of user.
+ 1. **[Create Benefitsolver test user](#create-benefitsolver-test-user)** - to have a counterpart of B.Simon in Benefitsolver that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Benefitsolver** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Benefitsolver.
In this section, you create a user called Britta Simon in Benefitsolver. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Benefitsolver Sign-on URL where you can initiate the login flow. * Go to Benefitsolver Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Benefitsolver tile in the My Apps, this will redirect to Benefitsolver Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Benefitsolver tile in the My Apps, this will redirect to Benefitsolver Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Benq Iam Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benq-iam-provisioning-tutorial.md
Title: 'Tutorial: Configure BenQ IAM for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to BenQ IAM.
+ Title: 'Tutorial: Configure BenQ IAM for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to BenQ IAM.
writer: twimmers
# Tutorial: Configure BenQ IAM for automatic user provisioning
-This tutorial describes the steps you need to perform in both BenQ IAM and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [BenQ IAM](https://service-portal.benq.com/login) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both BenQ IAM and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [BenQ IAM](https://service-portal.benq.com/login) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in BenQ IAM > * Remove users in BenQ IAM when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and BenQ IAM
+> * Keep user attributes synchronized between Microsoft Entra ID and BenQ IAM
> * [Single sign-on](benq-iam-tutorial.md) to BenQ IAM (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with BenQ IAM. You can register for a BenQ admin account at [BenQ IAM](https://service-portaltest.benq.com/login).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and BenQ IAM](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and BenQ IAM](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure BenQ IAM to support provisioning with Azure AD
+<a name='step-2-configure-benq-iam-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure BenQ IAM to support provisioning with Microsoft Entra ID
1. Sign in to the [BenQ IAM](https://service-portaltest.benq.com/login) with BenQ administrator account, click on **SSO Setting** in the Account Management section. ![SSO Setting](media/benq-iam-provisioning-tutorial/sso-setting.png)
The scenario outlined in this tutorial assumes that you already have the followi
2. Select **SSO by SAML** as SSO Setting in the pop up and click Next. ![sso-with-saml](media/benq-iam-provisioning-tutorial/sso-by-saml.png)
-3. Follow [the tutorial for Azure AD SSO integration with BenQ IAM](benq-iam-tutorial.md) to complete the required settings.
+3. Follow [the tutorial for Microsoft Entra SSO integration with BenQ IAM](benq-iam-tutorial.md) to complete the required settings.
4. After finishing the settings for SSO by SAML, you will see a success message as shown in the image below. Click on **Create Token** in the Automated User Provisioning section. ![created-token](media/benq-iam-provisioning-tutorial/create-token.png)
The scenario outlined in this tutorial assumes that you already have the followi
5. Copy the token to a safe place. This token will be used in Azure portal in **Step 5**. ![copying-token](media/benq-iam-provisioning-tutorial/copy-token.png)
-## Step 3. Add BenQ IAM from the Azure AD application gallery
+<a name='step-3-add-benq-iam-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add BenQ IAM from the Microsoft Entra application gallery
-Add BenQ IAM from the Azure AD application gallery to start managing provisioning to BenQ IAM. If you have previously setup BenQ IAM for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add BenQ IAM from the Microsoft Entra application gallery to start managing provisioning to BenQ IAM. If you have previously setup BenQ IAM for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to BenQ IAM
+## Step 5: Configure automatic user provisioning to BenQ IAM
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-benq-iam-in-azure-ad'></a>
-### To configure automatic user provisioning for BenQ IAM in Azure AD:
+### To configure automatic user provisioning for BenQ IAM in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your BenQ IAM Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to BenQ IAM. If the connection fails, ensure your BenQ IAM account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your BenQ IAM Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to BenQ IAM. If the connection fails, ensure your BenQ IAM account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to BenQ IAM**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to BenQ IAM**.
-9. Review the user attributes that are synchronized from Azure AD to BenQ IAM in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BenQ IAM for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BenQ IAM API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to BenQ IAM in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BenQ IAM for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BenQ IAM API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for BenQ IAM, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for BenQ IAM, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Benq Iam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benq-iam-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with BenQ IAM'
-description: Learn how to configure single sign-on between Azure Active Directory and BenQ IAM.
+ Title: 'Tutorial: Microsoft Entra SSO integration with BenQ IAM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BenQ IAM.
-# Tutorial: Azure AD SSO integration with BenQ IAM
+# Tutorial: Microsoft Entra SSO integration with BenQ IAM
-In this tutorial, you'll learn how to integrate BenQ IAM with Azure Active Directory (Azure AD). When you integrate BenQ IAM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BenQ IAM with Microsoft Entra ID. When you integrate BenQ IAM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BenQ IAM.
-* Enable your users to be automatically signed-in to BenQ IAM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BenQ IAM.
+* Enable your users to be automatically signed-in to BenQ IAM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BenQ IAM single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* BenQ IAM supports **SP and IDP** initiated SSO. ## Add BenQ IAM from the gallery
-To configure the integration of BenQ IAM into Azure AD, you need to add BenQ IAM from the gallery to your list of managed SaaS apps.
+To configure the integration of BenQ IAM into Microsoft Entra ID, you need to add BenQ IAM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BenQ IAM into Azure AD, you need to add BenQ IAM
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BenQ IAM
+<a name='configure-and-test-azure-ad-sso-for-benq-iam'></a>
-Configure and test Azure AD SSO with BenQ IAM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BenQ IAM.
+## Configure and test Microsoft Entra SSO for BenQ IAM
-To configure and test Azure AD SSO with BenQ IAM, perform the following steps:
+Configure and test Microsoft Entra SSO with BenQ IAM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BenQ IAM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BenQ IAM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BenQ IAM SSO](#configure-benq-iam-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BenQ IAM test user](#create-benq-iam-test-user)** - to have a counterpart of B.Simon in BenQ IAM that is linked to the Azure AD representation of user.
+ 1. **[Create BenQ IAM test user](#create-benq-iam-test-user)** - to have a counterpart of B.Simon in BenQ IAM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BenQ IAM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BenQ IAM.
In this section, you create a user called Britta Simon in BenQ IAM. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Benselect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/benselect-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with BenSelect'
-description: Learn how to configure single sign-on between Azure Active Directory and BenSelect.
+ Title: 'Tutorial: Microsoft Entra SSO integration with BenSelect'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BenSelect.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with BenSelect
+# Tutorial: Microsoft Entra SSO integration with BenSelect
-In this tutorial, you'll learn how to integrate BenSelect with Azure Active Directory (Azure AD). When you integrate BenSelect with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BenSelect with Microsoft Entra ID. When you integrate BenSelect with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BenSelect.
-* Enable your users to be automatically signed-in to BenSelect with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BenSelect.
+* Enable your users to be automatically signed-in to BenSelect with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BenSelect single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* BenSelect supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add BenSelect from the gallery
-To configure the integration of BenSelect into Azure AD, you need to add BenSelect from the gallery to your list of managed SaaS apps.
+To configure the integration of BenSelect into Microsoft Entra ID, you need to add BenSelect from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BenSelect into Azure AD, you need to add BenSele
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BenSelect
+<a name='configure-and-test-azure-ad-sso-for-benselect'></a>
-Configure and test Azure AD SSO with BenSelect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BenSelect.
+## Configure and test Microsoft Entra SSO for BenSelect
-To configure and test Azure AD SSO with BenSelect, perform the following steps:
+Configure and test Microsoft Entra SSO with BenSelect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BenSelect.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BenSelect, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BenSelect SSO](#configure-benselect-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BenSelect test user](#create-benselect-test-user)** - to have a counterpart of B.Simon in BenSelect that is linked to the Azure AD representation of user.
+ 1. **[Create BenSelect test user](#create-benselect-test-user)** - to have a counterpart of B.Simon in BenSelect that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BenSelect** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BenSelect.
In this section, you create a user called Britta Simon in BenSelect. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the BenSelect for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the BenSelect tile in the My Apps, you should be automatically signed in to the BenSelect for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the BenSelect tile in the My Apps, you should be automatically signed in to the BenSelect for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Bentley Automatic User Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bentley-automatic-user-provisioning-tutorial.md
Title: 'Tutorial: Configure Bentley - Automatic User Provisioning for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Bentley - Automatic User Provisioning.
+ Title: 'Tutorial: Configure Bentley - Automatic User Provisioning for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Bentley - Automatic User Provisioning.
documentationcenter: ''
# Tutorial: Configure Bentley - Automatic User Provisioning for automatic user provisioning
-This tutorial describes the steps you need to perform in both Bentley - Automatic User Provisioning and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Bentley - Automatic User Provisioning](https://www.bentley.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Bentley - Automatic User Provisioning and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Bentley - Automatic User Provisioning](https://www.bentley.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Bentley - Automatic User Provisioning > * Remove users in Bentley - Automatic User Provisioning when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Bentley - Automatic User Provisioning
+> * Keep user attributes synchronized between Microsoft Entra ID and Bentley - Automatic User Provisioning
> * Provision groups and group memberships in Bentley - Automatic User Provisioning ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Federated account with Bentley IMS.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Bentley - Automatic User Provisioning](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Bentley - Automatic User Provisioning](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Bentley - Automatic User Provisioning to support provisioning with Azure AD
+<a name='step-2-configure-bentleyautomatic-user-provisioning-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Bentley - Automatic User Provisioning to support provisioning with Microsoft Entra ID
Reach out to the Bentley User Provisioning [support](https://communities.bentley.com/communities/other_communities/licensing_cloud_and_web_services/w/wiki/52836/microsoft-azure-ad-automatic-user-provisioning-configuration) team for Tenant URL and Secret Token. These values will be entered in the Provisioning tab of the Bentley application.
-## Step 3. Add Bentley - Automatic User Provisioning from the Azure AD application gallery
+<a name='step-3-add-bentleyautomatic-user-provisioning-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Bentley - Automatic User Provisioning from the Microsoft Entra application gallery
-Add Bentley - Automatic User Provisioning from the Azure AD application gallery to start managing provisioning to Bentley - Automatic User Provisioning. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Bentley - Automatic User Provisioning from the Microsoft Entra application gallery to start managing provisioning to Bentley - Automatic User Provisioning. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Bentley - Automatic User Provisioning
+## Step 5: Configure automatic user provisioning to Bentley - Automatic User Provisioning
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-bentleyautomatic-user-provisioning-in-azure-ad'></a>
-### To configure automatic user provisioning for Bentley - Automatic User Provisioning in Azure AD:
+### To configure automatic user provisioning for Bentley - Automatic User Provisioning in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Bentley - Automatic User Provisioning Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Bentley - Automatic User Provisioning. If the connection fails, ensure your Bentley - Automatic User Provisioning account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Bentley - Automatic User Provisioning Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Bentley - Automatic User Provisioning. If the connection fails, ensure your Bentley - Automatic User Provisioning account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Bentley - Automatic User Provisioning**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Bentley - Automatic User Provisioning**.
-9. Review the user attributes that are synchronized from Azure AD to Bentley - Automatic User Provisioning in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Bentley - Automatic User Provisioning for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Bentley - Automatic User Provisioning API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Bentley - Automatic User Provisioning in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Bentley - Automatic User Provisioning for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Bentley - Automatic User Provisioning API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String| |urn:ietf:params:scim:schemas:extension:Bentley:2.0:User:isSoftDeleted|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Bentley - Automatic User Provisioning**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Bentley - Automatic User Provisioning**.
-11. Review the group attributes that are synchronized from Azure AD to Bentley - Automatic User Provisioning in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Bentley - Automatic User Provisioning for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Bentley - Automatic User Provisioning in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Bentley - Automatic User Provisioning for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Bentley - Automatic User Provisioning, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Bentley - Automatic User Provisioning, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Bersin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bersin-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Bersin'
-description: Learn how to configure single sign-on between Azure Active Directory and Bersin.
+ Title: 'Tutorial: Microsoft Entra integration with Bersin'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Bersin.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Bersin
+# Tutorial: Microsoft Entra integration with Bersin
-In this tutorial, you learn how to integrate Bersin with Azure Active Directory (Azure AD).
-Integrating Bersin with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Bersin with Microsoft Entra ID.
+Integrating Bersin with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Bersin.
-* You can enable your users to be automatically signed-in to Bersin (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Bersin.
+* You can enable your users to be automatically signed-in to Bersin (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Bersin, you need the following items:
+To configure Microsoft Entra integration with Bersin, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Bersin single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Bersin supports **SP and IDP** initiated SSO ## Adding Bersin from the gallery
-To configure the integration of Bersin into Azure AD, you need to add Bersin from the gallery to your list of managed SaaS apps.
+To configure the integration of Bersin into Microsoft Entra ID, you need to add Bersin from the gallery to your list of managed SaaS apps.
**To add Bersin from the gallery**
To configure the integration of Bersin into Azure AD, you need to add Bersin fro
![Bersin in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Bersin based on a test user called **Britta Simon**
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Bersin needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Bersin, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Bersin based on a test user called **Britta Simon**
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Bersin needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Bersin, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Bersin Single Sign-On](#configure-bersin-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Bersin test user](#create-bersin-test-user)** - to have a counterpart of Britta Simon in Bersin that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Bersin test user](#create-bersin-test-user)** - to have a counterpart of Britta Simon in Bersin that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Bersin, do the following steps:
+To configure Microsoft Entra single sign-on with Bersin, do the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bersin** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Bersin, do the following steps:
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Bersin, do the following steps:
To configure single sign-on on **Bersin** side, send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Bersin support team](mailto:ramansabde@gmail.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Bersin.
In this section, you create a user called Britta Simon in Bersin. Work with the
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Bersin tile in the Access Panel, you should be automatically signed in to the Bersin for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Better Stack Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/better-stack-provisioning-tutorial.md
Title: 'Tutorial: Configure Better Stack for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Better Stack.
+ Title: 'Tutorial: Configure Better Stack for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Better Stack.
writer: twimmers
# Tutorial: Configure Better Stack for automatic user provisioning
-This tutorial describes the steps you need to perform in both Better Stack and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Better Stack](https://betterstack.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Better Stack and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Better Stack](https://betterstack.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Better Stack. > * Remove users in Better Stack when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Better Stack.
+> * Keep user attributes synchronized between Microsoft Entra ID and Better Stack.
> * Provision groups and group memberships in Better Stack. > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Better Stack (recommended).
This tutorial describes the steps you need to perform in both Better Stack and A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Better Stack with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Better Stack](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Better Stack](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Better Stack to support provisioning with Azure AD
-You can configure the Azure AD provisioning in the Single Sign-on settings inside the Better Stack dashboard. Once enabled, you'll see the **Tenant ID** and the **Secret token** you can use in the Provisioning settings below. If you need any help, feel free to contact [Better Stack Support](mailto:hello@betterstack.com).
+<a name='step-2-configure-better-stack-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Better Stack from the Azure AD application gallery
+## Step 2: Configure Better Stack to support provisioning with Microsoft Entra ID
+You can configure the Microsoft Entra provisioning in the Single Sign-on settings inside the Better Stack dashboard. Once enabled, you'll see the **Tenant ID** and the **Secret token** you can use in the Provisioning settings below. If you need any help, feel free to contact [Better Stack Support](mailto:hello@betterstack.com).
-Add Better Stack from the Azure AD application gallery to start managing provisioning to Better Stack. If you have previously setup Better Stack for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-better-stack-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Better Stack from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Better Stack from the Microsoft Entra application gallery to start managing provisioning to Better Stack. If you have previously setup Better Stack for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Better Stack
+## Step 5: Configure automatic user provisioning to Better Stack
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-better-stack-in-azure-ad'></a>
-### To configure automatic user provisioning for Better Stack in Azure AD:
+### To configure automatic user provisioning for Better Stack in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Better Stack Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Better Stack. If the connection fails, ensure your Better Stack account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Better Stack Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Better Stack. If the connection fails, ensure your Better Stack account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Better Stack**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Better Stack**.
-1. Review the user attributes that are synchronized from Azure AD to Better Stack in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Better Stack for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Better Stack API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Better Stack in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Better Stack for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Better Stack API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Better Stack| |||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String|| |timezone|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Better Stack**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Better Stack**.
-1. Review the group attributes that are synchronized from Azure AD to Better Stack in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Better Stack for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Better Stack in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Better Stack for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Better Stack| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Better Stack, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Better Stack, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Betterworks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/betterworks-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Betterworks'
-description: Learn how to configure single sign-on between Azure Active Directory and Betterworks.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Betterworks'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Betterworks.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Betterworks
+# Tutorial: Microsoft Entra SSO integration with Betterworks
-In this tutorial, you'll learn how to integrate Betterworks with Azure Active Directory (Azure AD). When you integrate Betterworks with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Betterworks with Microsoft Entra ID. When you integrate Betterworks with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Betterworks.
-* Enable your users to be automatically signed-in to Betterworks with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Betterworks.
+* Enable your users to be automatically signed-in to Betterworks with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Betterworks single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Betterworks supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Betterworks from the gallery
-To configure the integration of Betterworks into Azure AD, you need to add Betterworks from the gallery to your list of managed SaaS apps.
+To configure the integration of Betterworks into Microsoft Entra ID, you need to add Betterworks from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Betterworks into Azure AD, you need to add Bette
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Betterworks
+<a name='configure-and-test-azure-ad-sso-for-betterworks'></a>
-Configure and test Azure AD SSO with Betterworks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Betterworks.
+## Configure and test Microsoft Entra SSO for Betterworks
-To configure and test Azure AD SSO with Betterworks, perform the following steps:
+Configure and test Microsoft Entra SSO with Betterworks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Betterworks.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Betterworks, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Betterworks SSO](#configure-betterworks-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Betterworks test user](#create-betterworks-test-user)** - to have a counterpart of B.Simon in Betterworks that is linked to the Azure AD representation of user.
+ 1. **[Create Betterworks test user](#create-betterworks-test-user)** - to have a counterpart of B.Simon in Betterworks that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Betterworks** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Betterworks.
In this section, you create a user called Britta Simon in Betterworks. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Betterworks for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Betterworks tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Betterworks for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Betterworks tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Betterworks for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Beyond Identity Admin Console Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/beyond-identity-admin-console-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Beyond Identity Admin Console'
-description: Learn how to configure single sign-on between Azure Active Directory and Beyond Identity Admin Console.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Beyond Identity Admin Console'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Beyond Identity Admin Console.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Beyond Identity Admin Console
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Beyond Identity Admin Console
-In this tutorial, you'll learn how to integrate Beyond Identity Admin Console with Azure Active Directory (Azure AD). When you integrate Beyond Identity Admin Console with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Beyond Identity Admin Console with Microsoft Entra ID. When you integrate Beyond Identity Admin Console with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Beyond Identity Admin Console.
-* Enable your users to be automatically signed-in to Beyond Identity Admin Console with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Beyond Identity Admin Console.
+* Enable your users to be automatically signed-in to Beyond Identity Admin Console with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Beyond Identity Admin Console single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Beyond Identity Admin Console supports **SP** initiated SSO. ## Add Beyond Identity Admin Console from the gallery
-To configure the integration of Beyond Identity Admin Console into Azure AD, you need to add Beyond Identity Admin Console from the gallery to your list of managed SaaS apps.
+To configure the integration of Beyond Identity Admin Console into Microsoft Entra ID, you need to add Beyond Identity Admin Console from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Beyond Identity Admin Console into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Beyond Identity Admin Console
+<a name='configure-and-test-azure-ad-sso-for-beyond-identity-admin-console'></a>
-Configure and test Azure AD SSO with Beyond Identity Admin Console using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Beyond Identity Admin Console.
+## Configure and test Microsoft Entra SSO for Beyond Identity Admin Console
-To configure and test Azure AD SSO with Beyond Identity Admin Console, perform the following steps:
+Configure and test Microsoft Entra SSO with Beyond Identity Admin Console using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Beyond Identity Admin Console.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Beyond Identity Admin Console, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Beyond Identity Admin Console SSO](#configure-beyond-identity-admin-console-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Beyond Identity Admin Console test user](#create-beyond-identity-admin-console-test-user)** - to have a counterpart of B.Simon in Beyond Identity Admin Console that is linked to the Azure AD representation of user.
+ 1. **[Create Beyond Identity Admin Console test user](#create-beyond-identity-admin-console-test-user)** - to have a counterpart of B.Simon in Beyond Identity Admin Console that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Beyond Identity Admin Console** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Beyond Identity Admin Console.
In this section, you create a user called Britta Simon in Beyond Identity Admin
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Beyond Identity Admin Console Sign-on URL where you can initiate the login flow. * Go to Beyond Identity Admin Console Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Beyond Identity Admin Console tile in the My Apps, this will redirect to Beyond Identity Admin Console Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Beyond Identity Admin Console tile in the My Apps, this will redirect to Beyond Identity Admin Console Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Bgsonline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bgsonline-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with BGS Online'
-description: Learn how to configure single sign-on between Azure Active Directory and BGS Online.
+ Title: 'Tutorial: Microsoft Entra integration with BGS Online'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BGS Online.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with BGS Online
+# Tutorial: Microsoft Entra integration with BGS Online
-In this tutorial, you learn how to integrate BGS Online with Azure Active Directory (Azure AD).
-Integrating BGS Online with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate BGS Online with Microsoft Entra ID.
+Integrating BGS Online with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to BGS Online.
-* You can enable your users to be automatically signed-in to BGS Online (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to BGS Online.
+* You can enable your users to be automatically signed-in to BGS Online (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with BGS Online, you need the following items:
+To configure Microsoft Entra integration with BGS Online, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* BGS Online single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* BGS Online supports **IDP** initiated SSO ## Adding BGS Online from the gallery
-To configure the integration of BGS Online into Azure AD, you need to add BGS Online from the gallery to your list of managed SaaS apps.
+To configure the integration of BGS Online into Microsoft Entra ID, you need to add BGS Online from the gallery to your list of managed SaaS apps.
**To add BGS Online from the gallery, perform the following steps:**
To configure the integration of BGS Online into Azure AD, you need to add BGS On
![BGS Online in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with BGS Online based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in BGS Online needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with BGS Online, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with BGS Online based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in BGS Online needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with BGS Online, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure BGS Online Single Sign-On](#configure-bgs-online-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create BGS Online test user](#create-bgs-online-test-user)** - to have a counterpart of Britta Simon in BGS Online that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create BGS Online test user](#create-bgs-online-test-user)** - to have a counterpart of Britta Simon in BGS Online that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with BGS Online, perform the following steps:
+To configure Microsoft Entra single sign-on with BGS Online, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BGS Online** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with BGS Online, perform the following step
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with BGS Online, perform the following step
To configure single sign-on on **BGS Online** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [BGS Online support team](mailto:bgsdashboardteam@millwardbrown.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to BGS Online.
In this section, you create a user called Britta Simon in BGS Online. Work with
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the BGS Online tile in the Access Panel, you should be automatically signed in to the BGS Online for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Bic Cloud Design Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bic-cloud-design-provisioning-tutorial.md
Title: 'Tutorial: Configure BIC Cloud Design for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to BIC Cloud Design.
+ Title: 'Tutorial: Configure BIC Cloud Design for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to BIC Cloud Design.
documentationcenter: ''
# Tutorial: Configure BIC Cloud Design for automatic user provisioning
-This tutorial describes the steps you need to perform in both BIC Cloud Design and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [BIC Cloud Design](https://www.gbtec.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both BIC Cloud Design and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [BIC Cloud Design](https://www.gbtec.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in BIC Cloud Design. > * Remove users in BIC Cloud Design when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and BIC Cloud Design.
+> * Keep user attributes synchronized between Microsoft Entra ID and BIC Cloud Design.
> * Provision groups and group memberships in BIC Cloud Design. > * [Single sign-on](bic-cloud-design-tutorial.md) to BIC Cloud Design.
This tutorial describes the steps you need to perform in both BIC Cloud Design a
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* BIC Cloud Design User Management API enabled subscription.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and BIC Cloud Design](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and BIC Cloud Design](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure BIC Cloud Design to support provisioning with Azure AD
+<a name='step-2-configure-bic-cloud-design-to-support-provisioning-with-azure-ad'></a>
-To configure BIC Cloud Design to support provisioning with Azure AD - please write an email to [BIC Cloud Design support team](mailto:bicsupport@gbtec.de).
+## Step 2: Configure BIC Cloud Design to support provisioning with Microsoft Entra ID
-## Step 3. Add BIC Cloud Design from the Azure AD application gallery
+To configure BIC Cloud Design to support provisioning with Microsoft Entra ID - please write an email to [BIC Cloud Design support team](mailto:bicsupport@gbtec.de).
-Add BIC Cloud Design from the Azure AD application gallery to start managing provisioning to BIC Cloud Design. If you have previously setup BIC Cloud Design for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-bic-cloud-design-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add BIC Cloud Design from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add BIC Cloud Design from the Microsoft Entra application gallery to start managing provisioning to BIC Cloud Design. If you have previously setup BIC Cloud Design for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to BIC Cloud Design
+## Step 5: Configure automatic user provisioning to BIC Cloud Design
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in BIC Cloud Design based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in BIC Cloud Design based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-bic-cloud-design-in-azure-ad'></a>
-### To configure automatic user provisioning for BIC Cloud Design in Azure AD:
+### To configure automatic user provisioning for BIC Cloud Design in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your BIC Cloud Design Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to BIC Cloud Design. If the connection fails, ensure your BIC Cloud Design account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your BIC Cloud Design Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to BIC Cloud Design. If the connection fails, ensure your BIC Cloud Design account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to BIC Cloud Design**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to BIC Cloud Design**.
-1. Review the user attributes that are synchronized from Azure AD to BIC Cloud Design in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BIC Cloud Design for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BIC Cloud Design API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to BIC Cloud Design in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BIC Cloud Design for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BIC Cloud Design API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by BIC Cloud Design| |||||
This section guides you through the steps to configure the Azure AD provisioning
|displayName|String||&check; |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String||&check;
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to BIC Cloud Design**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to BIC Cloud Design**.
-1. Review the group attributes that are synchronized from Azure AD to BIC Cloud Design in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in BIC Cloud Design for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to BIC Cloud Design in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in BIC Cloud Design for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by BIC Cloud Design| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for BIC Cloud Design, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for BIC Cloud Design, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Bic Cloud Design Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bic-cloud-design-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with BIC Process Design'
-description: Learn how to configure single sign-on between Azure Active Directory and BIC Process Design.
+ Title: 'Tutorial: Microsoft Entra SSO integration with BIC Process Design'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BIC Process Design.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with BIC Process Design
+# Tutorial: Microsoft Entra SSO integration with BIC Process Design
-In this tutorial, you'll learn how to integrate BIC Process Design with Azure Active Directory (Azure AD). When you integrate BIC Process Design with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BIC Process Design with Microsoft Entra ID. When you integrate BIC Process Design with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BIC Process Design.
-* Enable your users to be automatically signed-in to BIC Process Design with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BIC Process Design.
+* Enable your users to be automatically signed-in to BIC Process Design with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BIC Process Design single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* BIC Process Design supports **SP** initiated SSO. ## Add BIC Process Design from the gallery
-To configure the integration of BIC Process Design into Azure AD, you need to add BIC Process Design from the gallery to your list of managed SaaS apps.
+To configure the integration of BIC Process Design into Microsoft Entra ID, you need to add BIC Process Design from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BIC Process Design into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BIC Process Design
+<a name='configure-and-test-azure-ad-sso-for-bic-process-design'></a>
-Configure and test Azure AD SSO with BIC Process Design using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BIC Process Design.
+## Configure and test Microsoft Entra SSO for BIC Process Design
-To configure and test Azure AD SSO with BIC Process Design, perform the following steps:
+Configure and test Microsoft Entra SSO with BIC Process Design using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BIC Process Design.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BIC Process Design, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BIC Process Design SSO](#configure-bic-process-design-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BIC Process Design test user](#create-bic-process-design-test-user)** - to have a counterpart of B.Simon in BIC Process Design that is linked to the Azure AD representation of user.
+ 1. **[Create BIC Process Design test user](#create-bic-process-design-test-user)** - to have a counterpart of B.Simon in BIC Process Design that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BIC Process Design** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BIC Process Design.
In this section, you create a user called B.Simon in BIC Process Design. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to BIC Process Design Sign-on URL where you can initiate the login flow. * Go to BIC Process Design Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the BIC Process Design tile in the My Apps, this will redirect to BIC Process Design Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the BIC Process Design tile in the My Apps, this will redirect to BIC Process Design Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure BIC Process Design you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure BIC Process Design you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Bigpanda Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bigpanda-tutorial.md
Title: Azure Active Directory SSO integration with BigPanda
-description: Learn how to configure single sign-on between Azure Active Directory and BigPanda.
+ Title: Microsoft Entra SSO integration with BigPanda
+description: Learn how to configure single sign-on between Microsoft Entra ID and BigPanda.
-# Azure Active Directory SSO integration with BigPanda
+# Microsoft Entra SSO integration with BigPanda
-In this article, you'll learn how to integrate BigPanda with Azure Active Directory (Azure AD). BigPanda transforms IT data into actionable intelligence and automation, enabling incident response teams to increase uptime, efficiency, and velocity. When you integrate BigPanda with Azure AD, you can:
+In this article, you'll learn how to integrate BigPanda with Microsoft Entra ID. BigPanda transforms IT data into actionable intelligence and automation, enabling incident response teams to increase uptime, efficiency, and velocity. When you integrate BigPanda with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BigPanda.
-* Enable your users to be automatically signed-in to BigPanda with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BigPanda.
+* Enable your users to be automatically signed-in to BigPanda with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for BigPanda in a test environment. BigPanda supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for BigPanda in a test environment. BigPanda supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with BigPanda, you need:
+To integrate Microsoft Entra ID with BigPanda, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A BigPanda account with the Single Sign On role set to Full Access. See [Roles and Resource Permissions](https://docs.bigpanda.io/docs/roles-management#roles-and-resource-permissions) in the BigPanda documentation for more information. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the BigPanda application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the BigPanda application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add BigPanda from the Azure AD gallery
+<a name='add-bigpanda-from-the-azure-ad-gallery'></a>
-Add BigPanda from the Azure AD application gallery to configure single sign-on with BigPanda. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add BigPanda from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add BigPanda from the Microsoft Entra application gallery to configure single sign-on with BigPanda. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BigPanda** > **Single sign-on**.
To configure single sign-on on **BigPanda** side, please follow the instructions
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the BigPanda for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the BigPanda tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BigPanda for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the BigPanda tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BigPanda for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure BigPanda you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure BigPanda you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Bime Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bime-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Bime'
-description: Learn how to configure single sign-on between Azure Active Directory and Bime.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Bime'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Bime.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Bime
+# Tutorial: Microsoft Entra SSO integration with Bime
-In this tutorial, you'll learn how to integrate Bime with Azure Active Directory (Azure AD). When you integrate Bime with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Bime with Microsoft Entra ID. When you integrate Bime with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Bime.
-* Enable your users to be automatically signed-in to Bime with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Bime.
+* Enable your users to be automatically signed-in to Bime with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Bime single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Bime supports **SP** initiated SSO. ## Add Bime from the gallery
-To configure the integration of Bime into Azure AD, you need to add Bime from the gallery to your list of managed SaaS apps.
+To configure the integration of Bime into Microsoft Entra ID, you need to add Bime from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Bime into Azure AD, you need to add Bime from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Bime
+<a name='configure-and-test-azure-ad-sso-for-bime'></a>
-Configure and test Azure AD SSO with Bime using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Bime.
+## Configure and test Microsoft Entra SSO for Bime
-To configure and test Azure AD SSO with Bime, perform the following steps:
+Configure and test Microsoft Entra SSO with Bime using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Bime.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Bime, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Bime SSO](#configure-bime-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Bime test user](#create-bime-test-user)** - to have a counterpart of B.Simon in Bime that is linked to the Azure AD representation of user.
+ 1. **[Create Bime test user](#create-bime-test-user)** - to have a counterpart of B.Simon in Bime that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bime** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Bime.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Bime test user
-In order to enable Azure AD users to log in to Bime, they must be provisioned into Bime. In the case of Bime, provisioning is a manual task.
+In order to enable Microsoft Entra users to log in to Bime, they must be provisioned into Bime. In the case of Bime, provisioning is a manual task.
**To configure user provisioning, perform the following steps:**
In order to enable Azure AD users to log in to Bime, they must be provisioned in
d. Click **Save**. > [!NOTE]
-> You can use any other Bime user account creation tools or APIs provided by Bime to provision Azure AD user accounts.
+> You can use any other Bime user account creation tools or APIs provided by Bime to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Bime Sign-on URL where you can initiate the login flow. * Go to Bime Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Bime tile in the My Apps, this will redirect to Bime Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Bime tile in the My Apps, this will redirect to Bime Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Birst Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/birst-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Birst Agile Business Analytics'
-description: Learn how to configure single sign-on between Azure Active Directory and Birst Agile Business Analytics.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Birst Agile Business Analytics'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Birst Agile Business Analytics.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Birst Agile Business Analytics
+# Tutorial: Microsoft Entra SSO integration with Birst Agile Business Analytics
-In this tutorial, you'll learn how to integrate Birst Agile Business Analytics with Azure Active Directory (Azure AD). When you integrate Birst Agile Business Analytics with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Birst Agile Business Analytics with Microsoft Entra ID. When you integrate Birst Agile Business Analytics with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Birst Agile Business Analytics.
-* Enable your users to be automatically signed-in to Birst Agile Business Analytics with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Birst Agile Business Analytics.
+* Enable your users to be automatically signed-in to Birst Agile Business Analytics with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Birst Agile Business Analytics single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Birst Agile Business Analytics supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Birst Agile Business Analytics from the gallery
-To configure the integration of Birst Agile Business Analytics into Azure AD, you need to add Birst Agile Business Analytics from the gallery to your list of managed SaaS apps.
+To configure the integration of Birst Agile Business Analytics into Microsoft Entra ID, you need to add Birst Agile Business Analytics from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Birst Agile Business Analytics into Azure AD, yo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Birst Agile Business Analytics
+<a name='configure-and-test-azure-ad-sso-for-birst-agile-business-analytics'></a>
-Configure and test Azure AD SSO with Birst Agile Business Analytics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Birst Agile Business Analytics.
+## Configure and test Microsoft Entra SSO for Birst Agile Business Analytics
-To configure and test Azure AD SSO with Birst Agile Business Analytics, perform the following steps:
+Configure and test Microsoft Entra SSO with Birst Agile Business Analytics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Birst Agile Business Analytics.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Birst Agile Business Analytics, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Birst Agile Business Analytics SSO](#configure-birst-agile-business-analytics-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Birst Agile Business Analytics test user](#create-birst-agile-business-analytics-test-user)** - to have a counterpart of B.Simon in Birst Agile Business Analytics that is linked to the Azure AD representation of user.
+ 1. **[Create Birst Agile Business Analytics test user](#create-birst-agile-business-analytics-test-user)** - to have a counterpart of B.Simon in Birst Agile Business Analytics that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Birst Agile Business Analytics** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Birst Agile Business Analytics.
In this section, you create a user called Britta Simon in Birst Agile Business A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Birst Agile Business Analytics Sign-on URL where you can initiate the login flow. * Go to Birst Agile Business Analytics Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Birst Agile Business Analytics tile in the My Apps, this will redirect to Birst Agile Business Analytics Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Birst Agile Business Analytics tile in the My Apps, this will redirect to Birst Agile Business Analytics Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Birst Agile Business Analytics you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Birst Agile Business Analytics you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Bis Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bis-provisioning-tutorial.md
Title: 'Tutorial: Configure BIS for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to BIS.
+ Title: 'Tutorial: Configure BIS for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to BIS.
writer: twimmers
# Tutorial: Configure BIS for automatic user provisioning
-This tutorial describes the steps you need to perform in both BIS and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [BIS](https://www.trainanddevelop.c).
+This tutorial describes the steps you need to perform in both BIS and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [BIS](https://www.trainanddevelop.c).
## Supported capabilities > [!div class="checklist"] > * Create users in BIS. > * Remove users in BIS when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and BIS.
+> * Keep user attributes synchronized between Microsoft Entra ID and BIS.
> * [Single sign-on](bis-tutorial.md) to BIS (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with BIS. * Country/region should be passed as 2 or 3 letter code and not full name.
-* Make sure all existing account in BIS has data in sync with Azure AD to avoid duplicate account creation (for example, email in Azure AD should match with email in BIS).
+* Make sure all existing account in BIS has data in sync with Microsoft Entra ID to avoid duplicate account creation (for example, email in Microsoft Entra ID should match with email in BIS).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and BIS](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and BIS](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure BIS to support provisioning with Azure AD
+<a name='step-2-configure-bis-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure BIS to support provisioning with Microsoft Entra ID
To get your credentials for authorization please contact [BIS Support](mailto:help@bistrainer.com) or your Account's Manager.
-## Step 3. Add BIS from the Azure AD application gallery
+<a name='step-3-add-bis-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add BIS from the Microsoft Entra application gallery
-Add BIS from the Azure AD application gallery to start managing provisioning to BIS. If you have previously setup BIS for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add BIS from the Microsoft Entra application gallery to start managing provisioning to BIS. If you have previously setup BIS for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to BIS
+## Step 5: Configure automatic user provisioning to BIS
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-bis-in-azure-ad'></a>
-### To configure automatic user provisioning for BIS in Azure AD:
+### To configure automatic user provisioning for BIS in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of setting Provisioning Mode to automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your BIS Tenant URL as `https://www.bistrainer.com/scim` and corresponding Secret Token. Click **Test Connection** to ensure Azure AD can connect to BIS. If the connection fails, ensure your BIS account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your BIS Tenant URL as `https://www.bistrainer.com/scim` and corresponding Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to BIS. If the connection fails, ensure your BIS account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to BIS**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to BIS**.
-1. Review the user attributes that are synchronized from Azure AD to BIS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BIS for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the BIS API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to BIS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BIS for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the BIS API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by BIS| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for BIS, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for BIS, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Bis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bis-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with BIS'
-description: Learn how to configure single sign-on between Azure Active Directory and BIS.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with BIS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BIS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with BIS
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with BIS
-In this tutorial, you'll learn how to integrate BIS with Azure Active Directory (Azure AD). When you integrate BIS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BIS with Microsoft Entra ID. When you integrate BIS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BIS.
-* Enable your users to be automatically signed-in to BIS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BIS.
+* Enable your users to be automatically signed-in to BIS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BIS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* BIS supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add BIS from the gallery
-To configure the integration of BIS into Azure AD, you need to add BIS from the gallery to your list of managed SaaS apps.
+To configure the integration of BIS into Microsoft Entra ID, you need to add BIS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BIS into Azure AD, you need to add BIS from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BIS
+<a name='configure-and-test-azure-ad-sso-for-bis'></a>
-Configure and test Azure AD SSO with BIS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BIS.
+## Configure and test Microsoft Entra SSO for BIS
-To configure and test Azure AD SSO with BIS, perform the following steps:
+Configure and test Microsoft Entra SSO with BIS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BIS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BIS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BIS SSO](#configure-bis-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BIS test user](#create-bis-test-user)** - to have a counterpart of B.Simon in BIS that is linked to the Azure AD representation of user.
+ 1. **[Create BIS test user](#create-bis-test-user)** - to have a counterpart of B.Simon in BIS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BIS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BIS.
In this section, a user called B.Simon is created in BIS. BIS supports just-in-t
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Bitabiz Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bitabiz-provisioning-tutorial.md
Title: 'Tutorial: Configure BitaBIZ for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to BitaBIZ.
+ Title: 'Tutorial: Configure BitaBIZ for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to BitaBIZ.
writer: twimmers
# Tutorial: Configure BitaBIZ for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in BitaBIZ and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to BitaBIZ.
+The objective of this tutorial is to demonstrate the steps to be performed in BitaBIZ and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to BitaBIZ.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A BitaBIZ tenant](https://bitabiz.dk/en/price/). * A user account in BitaBIZ with Admin permissions. ## Assigning users to BitaBIZ
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to BitaBIZ. Once decided, you can assign these users and/or groups to BitaBIZ by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to BitaBIZ. Once decided, you can assign these users and/or groups to BitaBIZ by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to BitaBIZ
-* It is recommended that a single Azure AD user is assigned to BitaBIZ to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to BitaBIZ to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to BitaBIZ, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup BitaBIZ for provisioning
-Before configuring BitaBIZ for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on BitaBIZ.
+Before configuring BitaBIZ for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on BitaBIZ.
1. Sign in to your [BitaBIZ Admin Console](https://www.bitabiz.com/login?lang=en). Click on **SETUP ADMIN**.
Before configuring BitaBIZ for automatic user provisioning with Azure AD, you wi
:::image type="content" source="media/bitabiz-provisioning-tutorial/integration.png" alt-text="Screenshot of the BitaBIZ Admin Console, with Integration highlighted." border="false":::
-2. Navigate to **Microsoft Azure AD Provisioning**. Select **Enabled** in Automatic user provisioning. Copy the values for **SCIM Provisioning endpoint URL** and **Bearer Token**. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your BitaBIZ application.
+2. Navigate to **Microsoft Entra provisioning**. Select **Enabled** in Automatic user provisioning. Copy the values for **SCIM Provisioning endpoint URL** and **Bearer Token**. These values will be entered in the Tenant URL and Secret Token fields in the Provisioning tab of your BitaBIZ application.
![BitaBIZ Add SCIM](media/bitabiz-provisioning-tutorial/authentication.png) ## Add BitaBIZ from the gallery
-To configure BitaBIZ for automatic user provisioning with Azure AD, you need to add BitaBIZ from the Azure AD application gallery to your list of managed SaaS applications.
+To configure BitaBIZ for automatic user provisioning with Microsoft Entra ID, you need to add BitaBIZ from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add BitaBIZ from the Azure AD application gallery, perform the following steps:**
+**To add BitaBIZ from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure BitaBIZ for automatic user provisioning with Azure AD, you need to
## Configuring automatic user provisioning to BitaBIZ
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in BitaBIZ based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in BitaBIZ based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for BitaBIZ, following the instructions provided in the [BitaBIZ Single sign-on tutorial](BitaBIZ-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for BitaBIZ in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-bitabiz-in-azure-ad'></a>
+
+### To configure automatic user provisioning for BitaBIZ in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input the **SCIM Provisioning endpoint URL** and **Bearer Token** values retrieved earlier in Tenant URL and Secret Token respectively. Click **Test Connection** to ensure Azure AD can connect to BitaBIZ. If the connection fails, ensure your BitaBIZ account has Admin permissions and try again.
+5. Under the Admin Credentials section, input the **SCIM Provisioning endpoint URL** and **Bearer Token** values retrieved earlier in Tenant URL and Secret Token respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to BitaBIZ. If the connection fails, ensure your BitaBIZ account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to BitaBIZ**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to BitaBIZ**.
![BitaBIZ User Mappings](media/bitabiz-provisioning-tutorial/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to BitaBIZ in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BitaBIZ for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to BitaBIZ in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BitaBIZ for update operations. Select the **Save** button to commit any changes.
![BitaBIZ User Attributes](media/bitabiz-provisioning-tutorial/user-attribute.png) 10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for BitaBIZ, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for BitaBIZ, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on BitaBIZ.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on BitaBIZ.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md).
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Bitabiz Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bitabiz-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with BitaBIZ'
-description: Learn how to configure single sign-on between Azure Active Directory and BitaBIZ.
+ Title: 'Tutorial: Microsoft Entra integration with BitaBIZ'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BitaBIZ.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with BitaBIZ
+# Tutorial: Microsoft Entra integration with BitaBIZ
-In this tutorial, you'll learn how to integrate BitaBIZ with Azure Active Directory (Azure AD). When you integrate BitaBIZ with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BitaBIZ with Microsoft Entra ID. When you integrate BitaBIZ with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BitaBIZ.
-* Enable your users to be automatically signed-in to BitaBIZ with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BitaBIZ.
+* Enable your users to be automatically signed-in to BitaBIZ with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with BitaBIZ, you need the following items:
+To configure Microsoft Entra integration with BitaBIZ, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* BitaBIZ single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* BitaBIZ supports **SP and IDP** initiated SSO. * BitaBIZ supports [Automated user provisioning](bitabiz-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add BitaBIZ from the gallery
-To configure the integration of BitaBIZ into Azure AD, you need to add BitaBIZ from the gallery to your list of managed SaaS apps.
+To configure the integration of BitaBIZ into Microsoft Entra ID, you need to add BitaBIZ from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BitaBIZ into Azure AD, you need to add BitaBIZ f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BitaBIZ
+<a name='configure-and-test-azure-ad-sso-for-bitabiz'></a>
-Configure and test Azure AD SSO with BitaBIZ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BitaBIZ.
+## Configure and test Microsoft Entra SSO for BitaBIZ
-To configure and test Azure AD SSO with BitaBIZ, perform the following steps:
+Configure and test Microsoft Entra SSO with BitaBIZ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BitaBIZ.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BitaBIZ, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure BitaBIZ SSO](#configure-bitabiz-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create BitaBIZ test user](#create-bitabiz-test-user)** - to have a counterpart of Britta Simon in BitaBIZ that is linked to the Azure AD representation of user.
+ 1. **[Create BitaBIZ test user](#create-bitabiz-test-user)** - to have a counterpart of Britta Simon in BitaBIZ that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BitaBIZ** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BitaBIZ.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows Add value with Microsoft integrations selected.](./media/bitabiz-tutorial/integrations.png)
-4. Scroll down to the section **Microsoft Azure AD (Enable single sign on)** and perform following steps:
+4. Scroll down to the section **Microsoft Entra ID (Enable single sign on)** and perform following steps:
- ![Screenshot shows the Microsoft Azure A D section where you enter the information described in this step.](./media/bitabiz-tutorial/configuration.png)
+ ![Screenshot shows the Microsoft Entra ID section where you enter the information described in this step.](./media/bitabiz-tutorial/configuration.png)
- a. Copy the value from the **Entity ID (ΓÇ¥IdentifierΓÇ¥ in Azure AD)** textbox and paste it into the **Identifier** textbox on the **Basic SAML Configuration** section in Azure portal.
+ a. Copy the value from the **Entity ID (ΓÇ¥IdentifierΓÇ¥ in Microsoft Entra ID)** textbox and paste it into the **Identifier** textbox on the **Basic SAML Configuration** section in Azure portal.
- b. In the **Azure AD Single Sign-On Service URL** textbox, paste **Login URL**.
+ b. In the **Microsoft Entra Single Sign-On Service URL** textbox, paste **Login URL**.
- c. In the **Azure AD SAML Entity ID** textbox, paste **Azure Ad Identifier**.
+ c. In the **Microsoft Entra SAML Entity ID** textbox, paste **Microsoft Entra Identifier**.
- d. Open your downloaded **Certificate(Base64)** file in notepad, copy the content of it into your clipboard, and then paste it to the **Azure AD Signing Certificate (Base64 encoded)** textbox.
+ d. Open your downloaded **Certificate(Base64)** file in notepad, copy the content of it into your clipboard, and then paste it to the **Microsoft Entra ID Signing Certificate (Base64 encoded)** textbox.
e. Add your business e-mail domain name that is, mycompany.com in **Domain name** textbox to assign SSO to the users in your company with this email domain (NOT MANDATORY). f. Mark **SSO enabled** the BitaBIZ account.
- g. Click **Save Azure AD configuration** to save and activate the SSO configuration.
+ g. Click **Save Microsoft Entra configuration** to save and activate the SSO configuration.
### Create BitaBIZ test user
-To enable Azure AD users to log in to BitaBIZ, they must be provisioned into BitaBIZ.
+To enable Microsoft Entra users to log in to BitaBIZ, they must be provisioned into BitaBIZ.
In the case of BitaBIZ, provisioning is a manual task. **To provision a user account, perform the following steps:**
In the case of BitaBIZ, provisioning is a manual task.
f. Click **Save employee**. > [!NOTE]
- > The Azure Active Directory account holder receives an email and follows a link to confirm their account before it becomes active.
+ > The Microsoft Entra account holder receives an email and follows a link to confirm their account before it becomes active.
> [!NOTE] >BitaBIZ also supports automatic user provisioning, you can find more details [here](./bitabiz-provisioning-tutorial.md) on how to configure automatic user provisioning. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the BitaBIZ for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the BitaBIZ tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BitaBIZ for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the BitaBIZ tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BitaBIZ for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Bitbucket Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bitbucket-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SAML SSO for Bitbucket by resolution GmbH'
-description: Learn how to configure single sign-on between Azure Active Directory and SAML SSO for Bitbucket by resolution GmbH.
+ Title: 'Tutorial: Microsoft Entra integration with SAML SSO for Bitbucket by resolution GmbH'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAML SSO for Bitbucket by resolution GmbH.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SAML SSO for Bitbucket by resolution GmbH
+# Tutorial: Microsoft Entra integration with SAML SSO for Bitbucket by resolution GmbH
-In this tutorial, you'll learn how to integrate SAML SSO for Bitbucket by resolution GmbH with Azure Active Directory (Azure AD). When you integrate SAML SSO for Bitbucket by resolution GmbH with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAML SSO for Bitbucket by resolution GmbH with Microsoft Entra ID. When you integrate SAML SSO for Bitbucket by resolution GmbH with Microsoft Entra ID, you can:
-* Control in Azure AD who has access toSAML SSO for Bitbucket by resolution GmbH.
-* Enable your users to be automatically signed in toSAML SSO for Bitbucket by resolution GmbH with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access toSAML SSO for Bitbucket by resolution GmbH.
+* Enable your users to be automatically signed in toSAML SSO for Bitbucket by resolution GmbH with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites
-To configure Azure AD integration with SAML SSO for Bitbucket by resolution GmbH, you need the following items:
+To configure Microsoft Entra integration with SAML SSO for Bitbucket by resolution GmbH, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* SAML SSO for Bitbucket by resolution GmbH single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SAML SSO for Bitbucket by resolution GmbH supports **SP and IDP** initiated SSO * SAML SSO for Bitbucket by resolution GmbH supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add SAML SSO for Bitbucket by resolution GmbH from the gallery
-To configure the integration of SAML SSO for Bitbucket by resolution GmbH into Azure AD, you need to add SAML SSO for Bitbucket by resolution GmbH from the gallery to your list of managed SaaS apps.
+To configure the integration of SAML SSO for Bitbucket by resolution GmbH into Microsoft Entra ID, you need to add SAML SSO for Bitbucket by resolution GmbH from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAML SSO for Bitbucket by resolution GmbH into A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAML SSO for Bitbucket by resolution GmbH
+<a name='configure-and-test-azure-ad-sso-for-saml-sso-for-bitbucket-by-resolution-gmbh'></a>
-Configure and test Azure AD SSO with SAML SSO for Bitbucket by resolution GmbH, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between an Azure AD user and the related user in SAML SSO for Bitbucket by resolution GmbH.
+## Configure and test Microsoft Entra SSO for SAML SSO for Bitbucket by resolution GmbH
-To configure and test Azure AD SSO with SAML SSO for Bitbucket by resolution GmbH, perform the following steps:
+Configure and test Microsoft Entra SSO with SAML SSO for Bitbucket by resolution GmbH, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between a Microsoft Entra user and the related user in SAML SSO for Bitbucket by resolution GmbH.
+To configure and test Microsoft Entra SSO with SAML SSO for Bitbucket by resolution GmbH, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure SAML SSO for Bitbucket by resolution GmbH SSO](#configure-saml-sso-for-bitbucket-by-resolution-gmbh-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create SAML SSO for Bitbucket by resolution GmbH test user](#create-saml-sso-for-bitbucket-by-resolution-gmbh-test-user)** - to have a counterpart of Britta Simon in SAML SSO for Bitbucket by resolution GmbH that is linked to the Azure AD representation of user.
+ 1. **[Create SAML SSO for Bitbucket by resolution GmbH test user](#create-saml-sso-for-bitbucket-by-resolution-gmbh-test-user)** - to have a counterpart of Britta Simon in SAML SSO for Bitbucket by resolution GmbH that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-In this section, you enable Azure AD SSO.
+In this section, you enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML SSO for Bitbucket by resolution GmbH** application integration page, find the **Manage** section and select **Single Sign-On**.
In this section, you enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to SAML SSO for Bitbucket by resolution GmbH.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
![The identity provider](./media/bitbucket-tutorial/tutorial_bitbucket_identityprovider.png)
- a. Select **Idp Type** as **AZURE AD**.
+ a. Select **Idp Type** as **Microsoft Entra ID**.
b. In the **Name** textbox, type the name.
The objective of this section is to create a user called Britta Simon in SAML SS
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Bitly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bitly-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Bitly'
-description: Learn how to configure single sign-on between Azure Active Directory and Bitly.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Bitly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Bitly.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Bitly
+# Tutorial: Microsoft Entra SSO integration with Bitly
-In this tutorial, you'll learn how to integrate Bitly with Azure Active Directory (Azure AD). When you integrate Bitly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Bitly with Microsoft Entra ID. When you integrate Bitly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Bitly.
-* Enable your users to be automatically signed-in to Bitly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Bitly.
+* Enable your users to be automatically signed-in to Bitly with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Bitly single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Bitly supports **SP and IDP** initiated SSO. * Bitly supports **Just In Time** user provisioning. ## Add Bitly from the gallery
-To configure the integration of Bitly into Azure AD, you need to add Bitly from the gallery to your list of managed SaaS apps.
+To configure the integration of Bitly into Microsoft Entra ID, you need to add Bitly from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Bitly into Azure AD, you need to add Bitly from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Bitly
+<a name='configure-and-test-azure-ad-sso-for-bitly'></a>
-Configure and test Azure AD SSO with Bitly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Bitly.
+## Configure and test Microsoft Entra SSO for Bitly
-To configure and test Azure AD SSO with Bitly, perform the following steps:
+Configure and test Microsoft Entra SSO with Bitly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Bitly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Bitly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Bitly SSO](#configure-bitly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Bitly test user](#create-bitly-test-user)** - to have a counterpart of B.Simon in Bitly that is linked to the Azure AD representation of user.
+ 1. **[Create Bitly test user](#create-bitly-test-user)** - to have a counterpart of B.Simon in Bitly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bitly** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Bitly.
In this section, a user called Britta Simon is created in Bitly. Bitly supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Bitly for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Bitly tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Bitly for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Bitly tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Bitly for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Bizagi Studio For Digital Process Automation Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bizagi-studio-for-digital-process-automation-provisioning-tutorial.md
Title: 'Tutorial: Configure Bizagi Studio for Digital Process Automation for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Bizagi Studio for Digital Process Automation.
+ Title: 'Tutorial: Configure Bizagi Studio for Digital Process Automation for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Bizagi Studio for Digital Process Automation.
documentationcenter: ''
# Tutorial: Configure Bizagi Studio for Digital Process Automation for automatic user provisioning
-This tutorial describes the steps you need to perform in both Bizagi Studio for Digital Process Automation and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured to do so, Azure AD automatically provisions and deprovisions users and groups to [Bizagi Studio for Digital Process Automation](https://www.bizagi.com/) by using the Azure AD provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Bizagi Studio for Digital Process Automation and Microsoft Entra ID to configure automatic user provisioning. When configured to do so, Microsoft Entra ID automatically provisions and deprovisions users and groups to [Bizagi Studio for Digital Process Automation](https://www.bizagi.com/) by using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Bizagi Studio for Digital Process Automation > * Remove users in Bizagi Studio for Digital Process Automation when they don't require access anymore
-> * Keep user attributes synchronized between Azure AD and Bizagi Studio for Digital Process Automation
+> * Keep user attributes synchronized between Microsoft Entra ID and Bizagi Studio for Digital Process Automation
> * [Single sign-on](./bizagi-studio-for-digital-process-automation-tutorial.md) to Bizagi Studio for Digital Process Automation (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning. Examples include application administrator, cloud application administrator, application owner, or global administrator.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning. Examples include application administrator, cloud application administrator, application owner, or global administrator.
* Bizagi Studio for Digital Process Automation version 11.2.4.2X or later. ## Plan your provisioning deployment
Follow these steps for planning:
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be [in scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Bizagi Studio for Digital Process Automation](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Bizagi Studio for Digital Process Automation](../app-provisioning/customize-application-attributes.md).
-## Configure to support provisioning with Azure AD
-To configure Bizagi Studio for Digital Process Automation to support provisioning with Azure AD, follow these steps:
+<a name='configure-to-support-provisioning-with-azure-ad'></a>
+
+## Configure to support provisioning with Microsoft Entra ID
+To configure Bizagi Studio for Digital Process Automation to support provisioning with Microsoft Entra ID, follow these steps:
1. Sign in to your work portal as a user with **Admin permissions**.
To configure Bizagi Studio for Digital Process Automation to support provisionin
![Screenshot of Oauth, with Client Secret highlighted.](media/bizagi-studio-for-digital-process-automation-provisioning-tutorial/secret.png)
-## Add the application from the Azure AD gallery
+<a name='add-the-application-from-the-azure-ad-gallery'></a>
+
+## Add the application from the Microsoft Entra gallery
-To start managing provisioning to Bizagi Studio for Digital Process Automation, add the app from the Azure AD application gallery. If you have previously set up Bizagi Studio for Digital Process Automation for single sign-on, you can use the same application. When you're initially testing the integration, however, you should create a separate app. For more information, see [Quickstart: Add an application to your Azure Active Directory (Azure AD) tenant](../manage-apps/add-application-portal.md).
+To start managing provisioning to Bizagi Studio for Digital Process Automation, add the app from the Microsoft Entra application gallery. If you have previously set up Bizagi Studio for Digital Process Automation for single sign-on, you can use the same application. When you're initially testing the integration, however, you should create a separate app. For more information, see [Quickstart: Add an application to your Microsoft Entra tenant](../manage-apps/add-application-portal.md).
## Define who is in scope for provisioning
-With the Azure AD provisioning service, you can scope who is provisioned based on assignment to the application, based on attributes of the user and group, or both. If you scope based on assignment, see the steps in [Assign or unassign users, and groups, for an app using the Graph API](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you scope based solely on attributes of the user or group, you can use a scoping filter. For more information, see [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+With the Microsoft Entra provisioning service, you can scope who is provisioned based on assignment to the application, based on attributes of the user and group, or both. If you scope based on assignment, see the steps in [Assign or unassign users, and groups, for an app using the Graph API](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you scope based solely on attributes of the user or group, you can use a scoping filter. For more information, see [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
Note the following points about scoping:
Note the following points about scoping:
## Configure automatic user provisioning
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups. You're doing this in your test app, based on user and group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups. You're doing this in your test app, based on user and group assignments in Microsoft Entra ID.
+
+<a name='configure-automatic-user-provisioning-for-bizagi-studio-for-digital-process-automation-in-azure-ad'></a>
-### Configure automatic user provisioning for Bizagi Studio for Digital Process Automation in Azure AD
+### Configure automatic user provisioning for Bizagi Studio for Digital Process Automation in Microsoft Entra ID
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
This section guides you through the steps to configure the Azure AD provisioning
* **Secret token:** This value is retrieved from the step discussed earlier in this article.
- To ensure that Azure AD can connect to Bizagi Studio for Digital Process Automation, select **Test Connection**. If the connection fails, ensure that your Bizagi Studio for Digital Process Automation account has administrator permissions, and try again.
+ To ensure that Microsoft Entra ID can connect to Bizagi Studio for Digital Process Automation, select **Test Connection**. If the connection fails, ensure that your Bizagi Studio for Digital Process Automation account has administrator permissions, and try again.
![Screenshot of Admin Credentials, with Test Connection highlighted.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Bizagi Studio for Digital Process Automation**.
+8. In the **Mappings** section, select **Synchronize Microsoft Entra users to Bizagi Studio for Digital Process Automation**.
-9. In the **Attribute-Mapping** section, review the user attributes that are synchronized from Azure AD to Bizagi Studio for Digital Process Automation. The attributes selected as **Matching** properties are used to match the user accounts in Bizagi Studio for Digital Process Automation for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you must ensure that the Bizagi Studio for Digital Process Automation API supports filtering users based on that attribute. Select **Save** to commit any changes.
+9. In the **Attribute-Mapping** section, review the user attributes that are synchronized from Microsoft Entra ID to Bizagi Studio for Digital Process Automation. The attributes selected as **Matching** properties are used to match the user accounts in Bizagi Studio for Digital Process Automation for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you must ensure that the Bizagi Studio for Digital Process Automation API supports filtering users based on that attribute. Select **Save** to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, see the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Bizagi Studio for Digital Process Automation, in the **Settings** section, change the **Provisioning Status** to **On**.
+11. To enable the Microsoft Entra provisioning service for Bizagi Studio for Digital Process Automation, in the **Settings** section, change the **Provisioning Status** to **On**.
![Screenshot of Provisioning Status toggle.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Save control.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
## Monitor your deployment After you've configured provisioning, use the following resources to monitor your deployment:
After you've configured provisioning, use the following resources to monitor you
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Bizagi Studio For Digital Process Automation Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bizagi-studio-for-digital-process-automation-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Bizagi for Digital Process Automation'
-description: Learn how to configure single sign-on between Azure Active Directory and Bizagi for Digital Process Automation.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Bizagi for Digital Process Automation'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Bizagi for Digital Process Automation.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Bizagi for Digital Process Automation
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Bizagi for Digital Process Automation
-In this tutorial, you'll learn how to integrate Bizagi for Digital Process Automation Services or Server with Azure Active Directory (Azure AD). When you integrate Bizagi for Digital Process Automation with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Bizagi for Digital Process Automation Services or Server with Microsoft Entra ID. When you integrate Bizagi for Digital Process Automation with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to a Bizagi project for Digital Process Automation Services or Server.
-* Enable your users to be automatically signed-in to a project of Bizagi for Digital Process AutomationServices or Server with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to a Bizagi project for Digital Process Automation Services or Server.
+* Enable your users to be automatically signed-in to a project of Bizagi for Digital Process AutomationServices or Server with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Bizagi project using Automation Services or Server. * Have your own certificates for SAML assertion signatures. This certificates must be generate in p12 or pfx format. * Have a metadata file in XML format generated from the Bizagi project. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a Bizagi project using Automation services or server.
+In this tutorial, you configure and test Microsoft Entra SSO in a Bizagi project using Automation services or server.
* Bizagi for Digital Process Automation supports **SP** initiated SSO. * Bizagi for Digital Process Automation supports [Automated user provisioning](bizagi-studio-for-digital-process-automation-provisioning-tutorial.md). ## Add Bizagi for Digital Process Automation from the gallery
-To configure the integration of Bizagi for Digital Process Automation into Azure AD, you need to add Bizagi for Digital Process Automation from the gallery to your list of managed SaaS apps.
+To configure the integration of Bizagi for Digital Process Automation into Microsoft Entra ID, you need to add Bizagi for Digital Process Automation from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Bizagi for Digital Process Automation into Azure
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Bizagi for Digital Process Automation
+<a name='configure-and-test-azure-ad-sso-for-bizagi-for-digital-process-automation'></a>
-Configure and test Azure AD SSO with Bizagi for Digital Process Automation using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in the Bizagi project.
+## Configure and test Microsoft Entra SSO for Bizagi for Digital Process Automation
-To configure and test Azure AD SSO with Bizagi for Digital Process Automation, perform the following steps:
+Configure and test Microsoft Entra SSO with Bizagi for Digital Process Automation using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in the Bizagi project.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Bizagi for Digital Process Automation, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Bizagi for Digital Process Automation SSO](#configure-bizagi-for-digital-process-automation-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Bizagi for Digital Process Automation test user](#create-bizagi-for-digital-process-automation-test-user)** - to have a counterpart of B.Simon in Bizagi for Digital Process Automation that is linked to the Azure AD representation of user.
+ 1. **[Create Bizagi for Digital Process Automation test user](#create-bizagi-for-digital-process-automation-test-user)** - to have a counterpart of B.Simon in Bizagi for Digital Process Automation that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bizagi for Digital Process Automation** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
Set the Unique User Identifier as the user.mail.
-### Create an Azure AD test
+<a name='create-an-azure-ad-test'></a>
+
+### Create a Microsoft Entra ID test
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Bizagi for Digital Process Automation.
Bizagi for Digital Process Automation also supports automatic user provisioning,
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Bizagi for Digital Process Automation Sign-on URL where you can initiate the login flow.
active-directory Blackboard Learn Shibboleth Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blackboard-learn-shibboleth-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Blackboard Learn - Shibboleth'
-description: Learn how to configure single sign-on between Azure Active Directory and Blackboard Learn - Shibboleth.
+ Title: 'Tutorial: Microsoft Entra integration with Blackboard Learn - Shibboleth'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Blackboard Learn - Shibboleth.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Blackboard Learn - Shibboleth
+# Tutorial: Microsoft Entra integration with Blackboard Learn - Shibboleth
-In this tutorial, you'll learn how to integrate Blackboard Learn - Shibboleth with Azure Active Directory (Azure AD). When you integrate Blackboard Learn - Shibboleth with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Blackboard Learn - Shibboleth with Microsoft Entra ID. When you integrate Blackboard Learn - Shibboleth with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Blackboard Learn - Shibboleth.
-* Enable your users to be automatically signed-in to Blackboard Learn - Shibboleth with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Blackboard Learn - Shibboleth.
+* Enable your users to be automatically signed-in to Blackboard Learn - Shibboleth with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Blackboard Learn - Shibboleth single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Blackboard Learn - Shibboleth supports **SP** initiated SSO. ## Add Blackboard Learn - Shibboleth from the gallery
-To configure the integration of Blackboard Learn - Shibboleth into Azure AD, you need to add Blackboard Learn - Shibboleth from the gallery to your list of managed SaaS apps.
+To configure the integration of Blackboard Learn - Shibboleth into Microsoft Entra ID, you need to add Blackboard Learn - Shibboleth from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Blackboard Learn - Shibboleth into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Blackboard Learn - Shibboleth
+<a name='configure-and-test-azure-ad-sso-for-blackboard-learnshibboleth'></a>
-Configure and test Azure AD SSO with Blackboard Learn - Shibboleth using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Blackboard Learn - Shibboleth.
+## Configure and test Microsoft Entra SSO for Blackboard Learn - Shibboleth
-To configure and test Azure AD SSO with Blackboard Learn - Shibboleth, perform the following steps:
+Configure and test Microsoft Entra SSO with Blackboard Learn - Shibboleth using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Blackboard Learn - Shibboleth.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Blackboard Learn - Shibboleth, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Blackboard Learn - Shibboleth SSO](#configure-blackboard-learnshibboleth-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Blackboard Learn - Shibboleth test user](#create-blackboard-learnshibboleth-test-user)** - to have a counterpart of B.Simon in Blackboard Learn - Shibboleth that is linked to the Azure AD representation of user.
+ 1. **[Create Blackboard Learn - Shibboleth test user](#create-blackboard-learnshibboleth-test-user)** - to have a counterpart of B.Simon in Blackboard Learn - Shibboleth that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Blackboard Learn - Shibboleth, perform the following steps:
+To configure Microsoft Entra single sign-on with Blackboard Learn - Shibboleth, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blackboard Learn - Shibboleth** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Blackboard Learn - Shibboleth, perform
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Blackboard Learn - Shibboleth.
In this section, you create a user called Britta Simon in Blackboard Learn - Shi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Blackboard Learn - Shibboleth Sign-on URL where you can initiate the login flow.
active-directory Blackboard Learn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blackboard-learn-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Blackboard Learn'
-description: Learn how to configure single sign-on between Azure Active Directory and Blackboard Learn.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Blackboard Learn'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Blackboard Learn.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Blackboard Learn
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Blackboard Learn
-In this tutorial, you'll learn how to integrate Blackboard Learn with Azure Active Directory (Azure AD). When you integrate Blackboard Learn with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Blackboard Learn with Microsoft Entra ID. When you integrate Blackboard Learn with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Blackboard Learn.
-* Enable your users to be automatically signed-in to Blackboard Learn with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Blackboard Learn.
+* Enable your users to be automatically signed-in to Blackboard Learn with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Blackboard Learn single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Blackboard Learn supports **SP** initiated SSO * Blackboard Learn supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Blackboard Learn from the gallery
-To configure the integration of Blackboard Learn into Azure AD, you need to add Blackboard Learn from the gallery to your list of managed SaaS apps.
+To configure the integration of Blackboard Learn into Microsoft Entra ID, you need to add Blackboard Learn from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Blackboard Learn into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Blackboard Learn
+<a name='configure-and-test-azure-ad-sso-for-blackboard-learn'></a>
-Configure and test Azure AD SSO with Blackboard Learn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Blackboard Learn.
+## Configure and test Microsoft Entra SSO for Blackboard Learn
-To configure and test Azure AD SSO with Blackboard Learn, perform the following steps:
+Configure and test Microsoft Entra SSO with Blackboard Learn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Blackboard Learn.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Blackboard Learn, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Blackboard Learn SSO](#configure-blackboard-learn-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Blackboard Learn test user](#create-blackboard-learn-test-user)** - to have a counterpart of B.Simon in Blackboard Learn that is linked to the Azure AD representation of user.
+ 1. **[Create Blackboard Learn test user](#create-blackboard-learn-test-user)** - to have a counterpart of B.Simon in Blackboard Learn that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blackboard Learn** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Blackboard Learn.
In this section, a user called B.Simon is created in Blackboard Learn. Blackboar
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Blackboard Learn Sign-on URL where you can initiate the login flow.
active-directory Bldng App Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bldng-app-provisioning-tutorial.md
Title: 'Tutorial: Configure BLDNG APP for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to BLDNG APP.
+ Title: 'Tutorial: Configure BLDNG APP for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to BLDNG APP.
writer: twimmers
# Tutorial: Configure BLDNG APP for automatic user provisioning in BLDNG.AI
-This tutorial describes the steps you need to perform in both BLDNG APP and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [BLDNG APP](https://dashboard.bldng.ai/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both BLDNG APP and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [BLDNG APP](https://dashboard.bldng.ai/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in BLDNG.AI > * Remove users in BLDNG.AI when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and BLDNG.AI
+> * Keep user attributes synchronized between Microsoft Entra ID and BLDNG.AI
> * Provision groups and group memberships in BLDNG.AI > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to BLDNG.AI (recommended).
This tutorial describes the steps you need to perform in both BLDNG APP and Azur
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [BLDNG.AI](https://dashboard.bldng.ai/) agreement. * An invitation from BLDNG.AI to enable user provisioning and use BLDNG APP
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and BLDNG APP](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and BLDNG APP](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure BLDNG APP to support provisioning with Azure AD
+<a name='step-2-configure-bldng-app-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure BLDNG APP to support provisioning with Microsoft Entra ID
* To configure provisioning of users, user groups and group memberships from Azure you'll need a BLDNG.AI agreement and tenant. * To attain an agreement, please contact [sales](mailto:salg@bldng.ai) to get in contact with a sales representative. You will not be able to proceed nor use BLDNG APP if an agreement does not exist.
When an agreement has been established, you will receive an email with detailed
The email will also include Tenant URL and Secret Token for use when configuring automatic user provisioning.
-## Step 3. Add BLDNG APP from the Azure AD application gallery
+<a name='step-3-add-bldng-app-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add BLDNG APP from the Microsoft Entra application gallery
-Add BLDNG APP from the Azure AD application gallery to start managing provisioning to BLDNG APP. If you have previously setup BLDNG APP for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add BLDNG APP from the Microsoft Entra application gallery to start managing provisioning to BLDNG APP. If you have previously setup BLDNG APP for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to BLDNG APP
+## Step 5: Configure automatic user provisioning to BLDNG APP
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in BLDNG APP based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in BLDNG APP based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-bldng-app-in-azure-ad'></a>
-### To configure automatic user provisioning for BLDNG APP in Azure AD:
+### To configure automatic user provisioning for BLDNG APP in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your BLDNG APP **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to BLDNG APP. If the connection fails , ensure your BLDNG APP account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your BLDNG APP **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to BLDNG APP. If the connection fails , ensure your BLDNG APP account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to BLDNG APP**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to BLDNG APP**.
-1. Review the user attributes that are synchronized from Azure AD to BLDNG APP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BLDNG APP for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BLDNG APP API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to BLDNG APP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BLDNG APP for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BLDNG APP API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
> [!NOTE] > It is important to note that if you change the mapping of **externalId**, the users in your tenant will not be able to log in using BLDNG APP.
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to BLDNG APP**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to BLDNG APP**.
-1. Review the group attributes that are synchronized from Azure AD to BLDNG APP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in BLDNG APP for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to BLDNG APP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in BLDNG APP for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for BLDNG APP, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for BLDNG APP, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Blink Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blink-provisioning-tutorial.md
Title: 'Tutorial: Configure Blink for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Blink.
+ Title: 'Tutorial: Configure Blink for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Blink.
writer: twimmers
# Tutorial: Configure Blink for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Blink and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users to Blink.
+The objective of this tutorial is to demonstrate the steps to be performed in Blink and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users to Blink.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Blink tenant](https://joinblink.com/pricing) * A user account in Blink with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Assigning users to Blink
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or group members that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or group members that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or group members in Azure AD need access to Blink. Once decided, you can assign these users and/or groups to Blink by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or group members in Microsoft Entra ID need access to Blink. Once decided, you can assign these users and/or groups to Blink by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Blink
-* It is recommended that a single Azure AD user is assigned to Blink to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Blink to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Blink, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
## Add Blink from the gallery
-Before configuring Blink for automatic user provisioning with Azure AD, you need to add Blink from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Blink for automatic user provisioning with Microsoft Entra ID, you need to add Blink from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Blink from the Azure AD application gallery, perform the following steps:**
+**To add Blink from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Blink for automatic user provisioning with Azure AD, you need
## Configuring automatic user provisioning to Blink
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in Blink based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Blink based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Blink, following the instructions provided in the [Blink Single sign-on tutorial](./blink-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for Blink in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-blink-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Blink in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://api.joinblink.com/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Blink. If the connection fails, ensure your Blink account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://api.joinblink.com/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Blink. If the connection fails, ensure your Blink account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Blink**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Blink**.
![Blink User Mappings](media/blink-provisioning-tutorial/User_mappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Blink in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Blink for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Blink in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Blink for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Blink, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Blink, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Blink.
+This operation starts the initial synchronization of all users defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Blink.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Blink Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blink-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Blink'
-description: Learn how to configure single sign-on between Azure Active Directory and Blink.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Blink'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Blink.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Blink
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Blink
-In this tutorial, you'll learn how to integrate Blink with Azure Active Directory (Azure AD). When you integrate Blink with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Blink with Microsoft Entra ID. When you integrate Blink with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Blink.
-* Enable your users to be automatically signed-in to Blink with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Blink.
+* Enable your users to be automatically signed-in to Blink with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Blink single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Blink supports **SP** initiated SSO. * Blink supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Blink from the gallery
-To configure the integration of Blink into Azure AD, you need to add Blink from the gallery to your list of managed SaaS apps.
+To configure the integration of Blink into Microsoft Entra ID, you need to add Blink from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Blink into Azure AD, you need to add Blink from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Blink
+<a name='configure-and-test-azure-ad-sso-for-blink'></a>
-Configure and test Azure AD SSO with Blink using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Blink.
+## Configure and test Microsoft Entra SSO for Blink
-To configure and test Azure AD SSO with Blink, perform the following steps:
+Configure and test Microsoft Entra SSO with Blink using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Blink.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Blink, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Blink SSO](#configure-blink-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Blink test user](#create-blink-test-user)** - to have a counterpart of B.Simon in Blink that is linked to the Azure AD representation of user.
+ 1. **[Create Blink test user](#create-blink-test-user)** - to have a counterpart of B.Simon in Blink that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blink** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Blink.
Blink also supports automatic user provisioning, you can find more details [here
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Blink Sign-on URL where you can initiate the login flow. * Go to Blink Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Blink tile in the My Apps, this will redirect to Blink Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Blink tile in the My Apps, this will redirect to Blink Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Blinq Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blinq-provisioning-tutorial.md
Title: 'Tutorial: Configure Blinq for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Blinq.
+ Title: 'Tutorial: Configure Blinq for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Blinq.
writer: twimmers
# Tutorial: Configure Blinq for automatic user provisioning
-This tutorial describes the steps you need to do in both Blinq and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Blinq](https://blinq.me/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Blinq and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Blinq](https://blinq.me/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Blinq. > * Remove users in Blinq when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Blinq.
+> * Keep user attributes synchronized between Microsoft Entra ID and Blinq.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Blinq with Admin permission
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Blinq](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Blinq](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Blinq to support provisioning with Azure AD
+<a name='step-2-configure-blinq-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Blinq to support provisioning with Microsoft Entra ID
1. Navigate to [Blinq Admin Console](https://dash.blinq.me) in a separate browser tab. 1. If you aren't logged in to Blinq you will need to do so.
Copy the **URL** and **Token**. The URL and the Token are to be inserted into th
[![Screenshot of the Blinq integration page.](media/blinq-provisioning-tutorial/blinq-integrations-page.png)](media/blinq-provisioning-tutorial/blinq-integrations-page.png#lightbox)
-## Step 3. Add Blinq from the Azure AD application gallery
+<a name='step-3-add-blinq-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Blinq from the Microsoft Entra application gallery
-Add Blinq from the Azure AD application gallery to start managing provisioning to Blinq. If you have previously setup Blinq for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Blinq from the Microsoft Entra application gallery to start managing provisioning to Blinq. If you have previously setup Blinq for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Blinq
+## Step 5: Configure automatic user provisioning to Blinq
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Blinq based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Blinq based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-blinq-in-azure-ad'></a>
-### To configure automatic user provisioning for Blinq in Azure AD:
+### To configure automatic user provisioning for Blinq in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Blinq Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Blinq. If the connection fails, ensure your Blinq account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Blinq Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Blinq. If the connection fails, ensure your Blinq account has Admin permissions and try again.
![Screenshot of Token field.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Blinq**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Blinq**.
-1. Review the user attributes that are synchronized from Azure AD to Blinq in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Blinq for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Blinq API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Blinq in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Blinq for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Blinq API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Blinq| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Blinq, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Blinq, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Blockbax Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blockbax-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Blockbax'
-description: Learn how to configure single sign-on between Azure Active Directory and Blockbax.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Blockbax'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Blockbax.
-# Tutorial: Azure AD SSO integration with Blockbax
+# Tutorial: Microsoft Entra SSO integration with Blockbax
-In this tutorial, you'll learn how to integrate Blockbax with Azure Active Directory (Azure AD). When you integrate Blockbax with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Blockbax with Microsoft Entra ID. When you integrate Blockbax with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Blockbax.
-* Enable your users to be automatically signed-in to Blockbax with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Blockbax.
+* Enable your users to be automatically signed-in to Blockbax with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Blockbax single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Blockbax supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Blockbax from the gallery
-To configure the integration of Blockbax into Azure AD, you need to add Blockbax from the gallery to your list of managed SaaS apps.
+To configure the integration of Blockbax into Microsoft Entra ID, you need to add Blockbax from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Blockbax into Azure AD, you need to add Blockbax
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Blockbax
+<a name='configure-and-test-azure-ad-sso-for-blockbax'></a>
-Configure and test Azure AD SSO with Blockbax using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Blockbax.
+## Configure and test Microsoft Entra SSO for Blockbax
-To configure and test Azure AD SSO with Blockbax, perform the following steps:
+Configure and test Microsoft Entra SSO with Blockbax using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Blockbax.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Blockbax, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Blockbax SSO](#configure-blockbax-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Blockbax test user](#create-blockbax-test-user)** - to have a counterpart of B.Simon in Blockbax that is linked to the Azure AD representation of user.
+ 1. **[Create Blockbax test user](#create-blockbax-test-user)** - to have a counterpart of B.Simon in Blockbax that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blockbax** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Blockbax.
In this section, a user called Britta Simon is created in Blockbax. Blockbax sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Blockbax for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Blockbax tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Blockbax for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Blockbax tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Blockbax for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Blockbax you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Blockbax you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Blogin Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blogin-provisioning-tutorial.md
Title: 'Tutorial: Configure BlogIn for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to BlogIn.
+ Title: 'Tutorial: Configure BlogIn for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to BlogIn.
documentationcenter: ''
# Tutorial: Configure BlogIn for automatic user provisioning
-This tutorial describes the steps you need to perform in both BlogIn and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [BlogIn](https://blogin.co/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both BlogIn and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [BlogIn](https://blogin.co/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in BlogIn > * Remove users in BlogIn when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and BlogIn
+> * Keep user attributes synchronized between Microsoft Entra ID and BlogIn
> * Provision groups and group memberships in BlogIn > * [Single sign-on](./blogin-tutorial.md) to BlogIn (recommended)
This tutorial describes the steps you need to perform in both BlogIn and Azure A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in BlogIn with Administrator role.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and BlogIn](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and BlogIn](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure BlogIn to support provisioning with Azure AD
+<a name='step-2-configure-blogin-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure BlogIn to support provisioning with Microsoft Entra ID
To configure user provisioning on **BlogIn**, login to your BlogIn account and follow these steps:
To configure user provisioning on **BlogIn**, login to your BlogIn account and f
For a more detailed explanation of setting up user provisioning on BlogIn, see [Set up User Provisioning via SCIM](https://blogin.co/blog/set-up-user-provisioning-via-scim-254/). Please reach out to the [BlogIn support team](mailto:support@blogin.co) if you have any questions or need help.
-## Step 3. Add BlogIn from the Azure AD application gallery
+<a name='step-3-add-blogin-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add BlogIn from the Microsoft Entra application gallery
-Add BlogIn from the Azure AD application gallery to start managing provisioning to BlogIn. If you have previously setup BlogIn for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add BlogIn from the Microsoft Entra application gallery to start managing provisioning to BlogIn. If you have previously setup BlogIn for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to BlogIn
+## Step 5: Configure automatic user provisioning to BlogIn
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-blogin-in-azure-ad'></a>
-### To configure automatic user provisioning for BlogIn in Azure AD:
+### To configure automatic user provisioning for BlogIn in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your BlogIn Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Clarizen. If the connection fails, ensure your Clarizen account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your BlogIn Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Clarizen. If the connection fails, ensure your Clarizen account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to BlogIn**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to BlogIn**.
-9. Review the user attributes that are synchronized from Azure AD to BlogIn in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BlogIn for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BlogIn API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to BlogIn in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BlogIn for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BlogIn API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|name.formatted|String| |phoneNumbers[type eq "work"].value|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to BlogIn**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to BlogIn**.
-11. Review the group attributes that are synchronized from Azure AD to BlogIn in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in BlogIn for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to BlogIn in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in BlogIn for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for BlogIn, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for BlogIn, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Blogin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blogin-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with BlogIn'
-description: Learn how to configure single sign-on between Azure Active Directory and BlogIn.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with BlogIn'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BlogIn.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with BlogIn
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with BlogIn
-In this tutorial, you'll learn how to integrate BlogIn with Azure Active Directory (Azure AD). When you integrate BlogIn with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BlogIn with Microsoft Entra ID. When you integrate BlogIn with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BlogIn.
-* Enable your users to be automatically signed-in to BlogIn with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BlogIn.
+* Enable your users to be automatically signed-in to BlogIn with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BlogIn single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* BlogIn supports **SP and IDP** initiated SSO. * BlogIn supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add BlogIn from the gallery
-To configure the integration of BlogIn into Azure AD, you need to add BlogIn from the gallery to your list of managed SaaS apps.
+To configure the integration of BlogIn into Microsoft Entra ID, you need to add BlogIn from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BlogIn into Azure AD, you need to add BlogIn fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BlogIn
+<a name='configure-and-test-azure-ad-sso-for-blogin'></a>
-Configure and test Azure AD SSO with BlogIn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BlogIn.
+## Configure and test Microsoft Entra SSO for BlogIn
-To configure and test Azure AD SSO with BlogIn, perform the following steps:
+Configure and test Microsoft Entra SSO with BlogIn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BlogIn.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BlogIn, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BlogIn SSO](#configure-blogin-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BlogIn test user](#create-blogin-test-user)** - to have a counterpart of B.Simon in BlogIn that is linked to the Azure AD representation of user.
+ 1. **[Create BlogIn test user](#create-blogin-test-user)** - to have a counterpart of B.Simon in BlogIn that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BlogIn** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BlogIn.
To configure single sign-on on **BlogIn** side login to your BlogIn account and
1. Go to **Settings** > **User Authentication** > **Configure SSO & User provisioning**. 2. On the next screen, change Single Sign-On status to **On** and choose a custom name for the SSO login button that will be displayed on the login screen.
-3. If you saved the **App Federation Metadata Url** in the last step of the previous section, choose the configuration method **Metadata URL** and paste **App Federation Metadata Url** into the Metadata URL field. Otherwise, change the Configuration method to **manual**, manually populate **Identity Provider SSO URL (Login URL)** and **Identity Provider Issuer (entity ID)**, and upload the **Certificate (base64)** you got from Azure AD.
+3. If you saved the **App Federation Metadata Url** in the last step of the previous section, choose the configuration method **Metadata URL** and paste **App Federation Metadata Url** into the Metadata URL field. Otherwise, change the Configuration method to **manual**, manually populate **Identity Provider SSO URL (Login URL)** and **Identity Provider Issuer (entity ID)**, and upload the **Certificate (base64)** you got from Microsoft Entra ID.
4. Choose the default user role for new users joining BlogIn using SSO. 5. Select **Save changes**.
-For a more detailed explanation of setting up SSO on BlogIn, see [How to set up SSO for Microsoft Azure AD on BlogIn](https://blogin.co/blog/how-to-set-up-single-sign-on-sso-for-microsoft-azure-active-directory-azure-ad-267/). Feel free to contact the [BlogIn support team](mailto:support@blogin.co) at any time if you have any questions or need help.
+For a more detailed explanation of setting up SSO on BlogIn, see [How to set up SSO for Microsoft Entra ID on BlogIn](https://blogin.co/blog/how-to-set-up-single-sign-on-sso-for-microsoft-azure-active-directory-azure-ad-267/). Feel free to contact the [BlogIn support team](mailto:support@blogin.co) at any time if you have any questions or need help.
### Create BlogIn test user
BlogIn also supports automatic user provisioning, you can find more details [her
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Blue Access For Members Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blue-access-for-members-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Blue Access for Members (BAM)'
-description: Learn how to configure single sign-on between Azure Active Directory and Blue Access for Members (BAM).
+ Title: 'Tutorial: Microsoft Entra SSO integration with Blue Access for Members (BAM)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Blue Access for Members (BAM).
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Blue Access for Members (BAM)
+# Tutorial: Microsoft Entra SSO integration with Blue Access for Members (BAM)
-In this tutorial, you'll learn how to integrate Blue Access for Members (BAM) with Azure Active Directory (Azure AD). When you integrate Blue Access for Members (BAM) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Blue Access for Members (BAM) with Microsoft Entra ID. When you integrate Blue Access for Members (BAM) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Blue Access for Members (BAM).
-* Enable your users to be automatically signed-in to Blue Access for Members (BAM) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Blue Access for Members (BAM).
+* Enable your users to be automatically signed-in to Blue Access for Members (BAM) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Blue Access for Members (BAM) single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Blue Access for Members (BAM) supports **IDP** initiated SSO. ## Add Blue Access for Members (BAM) from the gallery
-To configure the integration of Blue Access for Members (BAM) into Azure AD, you need to add Blue Access for Members (BAM) from the gallery to your list of managed SaaS apps.
+To configure the integration of Blue Access for Members (BAM) into Microsoft Entra ID, you need to add Blue Access for Members (BAM) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Blue Access for Members (BAM) into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Blue Access for Members (BAM)
+<a name='configure-and-test-azure-ad-sso-for-blue-access-for-members-bam'></a>
-Configure and test Azure AD SSO with Blue Access for Members (BAM) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Blue Access for Members (BAM).
+## Configure and test Microsoft Entra SSO for Blue Access for Members (BAM)
-To configure and test Azure AD SSO with Blue Access for Members (BAM), perform the following steps:
+Configure and test Microsoft Entra SSO with Blue Access for Members (BAM) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Blue Access for Members (BAM).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Blue Access for Members (BAM), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Blue Access for Members (BAM) SSO](#configure-blue-access-for-members-bam-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Blue Access for Members (BAM) test user](#create-blue-access-for-members-bam-test-user)** - to have a counterpart of B.Simon in Blue Access for Members (BAM) that is linked to the Azure AD representation of user.
+ 1. **[Create Blue Access for Members (BAM) test user](#create-blue-access-for-members-bam-test-user)** - to have a counterpart of B.Simon in Blue Access for Members (BAM) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blue Access for Members (BAM)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Blue Access for Members (BAM).
In this section, you create a user called B.Simon in Blue Access for Members (BA
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Blue Access for Members (BAM) for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Blue Access for Members (BAM) tile in the My Apps, you should be automatically signed in to the Blue Access for Members (BAM) for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Blue Access for Members (BAM) tile in the My Apps, you should be automatically signed in to the Blue Access for Members (BAM) for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Blue Access for Members (BAM) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Blue Access for Members (BAM) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Blue Ocean Brain Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blue-ocean-brain-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Blue Ocean Brain'
-description: Learn how to configure single sign-on between Azure Active Directory and Blue Ocean Brain.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Blue Ocean Brain'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Blue Ocean Brain.
-# Tutorial: Azure AD SSO integration with Blue Ocean Brain
+# Tutorial: Microsoft Entra SSO integration with Blue Ocean Brain
-In this tutorial, you'll learn how to integrate Blue Ocean Brain with Azure Active Directory (Azure AD). When you integrate Blue Ocean Brain with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Blue Ocean Brain with Microsoft Entra ID. When you integrate Blue Ocean Brain with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Blue Ocean Brain.
-* Enable your users to be automatically signed-in to Blue Ocean Brain with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Blue Ocean Brain.
+* Enable your users to be automatically signed-in to Blue Ocean Brain with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Blue Ocean Brain single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Blue Ocean Brain supports **SP and IDP** initiated SSO. * Blue Ocean Brain supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Blue Ocean Brain from the gallery
-To configure the integration of Blue Ocean Brain into Azure AD, you need to add Blue Ocean Brain from the gallery to your list of managed SaaS apps.
+To configure the integration of Blue Ocean Brain into Microsoft Entra ID, you need to add Blue Ocean Brain from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Blue Ocean Brain into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Blue Ocean Brain
+<a name='configure-and-test-azure-ad-sso-for-blue-ocean-brain'></a>
-Configure and test Azure AD SSO with Blue Ocean Brain using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Blue Ocean Brain.
+## Configure and test Microsoft Entra SSO for Blue Ocean Brain
-To configure and test Azure AD SSO with Blue Ocean Brain, perform the following steps:
+Configure and test Microsoft Entra SSO with Blue Ocean Brain using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Blue Ocean Brain.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Blue Ocean Brain, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Blue Ocean Brain SSO](#configure-blue-ocean-brain-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Blue Ocean Brain test user](#create-blue-ocean-brain-test-user)** - to have a counterpart of B.Simon in Blue Ocean Brain that is linked to the Azure AD representation of user.
+ 1. **[Create Blue Ocean Brain test user](#create-blue-ocean-brain-test-user)** - to have a counterpart of B.Simon in Blue Ocean Brain that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Blue Ocean Brain** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Blue Ocean Brain.
In this section, a user called Britta Simon is created in Blue Ocean Brain. Blue
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Blue Ocean Brain for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Blue Ocean Brain tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Blue Ocean Brain for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Blue Ocean Brain tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Blue Ocean Brain for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Blue Ocean Brain you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Blue Ocean Brain you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Blueconic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/blueconic-tutorial.md
Title: Azure Active Directory SSO integration with BlueConic
-description: Learn how to configure single sign-on between Azure Active Directory and BlueConic.
+ Title: Microsoft Entra SSO integration with BlueConic
+description: Learn how to configure single sign-on between Microsoft Entra ID and BlueConic.
-# Azure Active Directory SSO integration with BlueConic
+# Microsoft Entra SSO integration with BlueConic
-In this article, you'll learn how to integrate BlueConic with Azure Active Directory (Azure AD). BlueConic is the customer data platform (CDP) that puts unified, privacy-compliant first-party data into the hands of business teams that want to transform customer relationships and unleash growth. When you integrate BlueConic with Azure AD, you can:
+In this article, you'll learn how to integrate BlueConic with Microsoft Entra ID. BlueConic is the customer data platform (CDP) that puts unified, privacy-compliant first-party data into the hands of business teams that want to transform customer relationships and unleash growth. When you integrate BlueConic with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BlueConic.
-* Enable your users to be automatically signed-in to BlueConic with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BlueConic.
+* Enable your users to be automatically signed-in to BlueConic with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for BlueConic in a test environment. BlueConic supports **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for BlueConic in a test environment. BlueConic supports **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with BlueConic, you need:
+To integrate Microsoft Entra ID with BlueConic, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BlueConic single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the BlueConic application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the BlueConic application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add BlueConic from the Azure AD gallery
+<a name='add-blueconic-from-the-azure-ad-gallery'></a>
-Add BlueConic from the Azure AD application gallery to configure single sign-on with BlueConic. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add BlueConic from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add BlueConic from the Microsoft Entra application gallery to configure single sign-on with BlueConic. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BlueConic** > **Single sign-on**.
In this section, you create a user called Britta Simon in BlueConic. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the BlueConic for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the BlueConic tile in the My Apps, you should be automatically signed in to the BlueConic for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the BlueConic tile in the My Apps, you should be automatically signed in to the BlueConic for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure BlueConic you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure BlueConic you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Bluejeans Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bluejeans-provisioning-tutorial.md
Title: 'Tutorial: Configure BlueJeans for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to BlueJeans.
+ Title: 'Tutorial: Configure BlueJeans for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to BlueJeans.
writer: zhchia
# Tutorial: Configure BlueJeans for automatic user provisioning
-This tutorial describes the steps you need to perform in both BlueJeans and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [BlueJeans](https://www.bluejeans.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both BlueJeans and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [BlueJeans](https://www.bluejeans.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in BlueJeans > * Remove users in BlueJeans when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and BlueJeans
+> * Keep user attributes synchronized between Microsoft Entra ID and BlueJeans
> * [Single sign-on](./bluejeans-tutorial.md) to BlueJeans (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A BlueJeans tenant with [My Company](https://www.bluejeans.com) plan or better enabled. * A user account in BlueJeans with Admin permissions. * SCIM provisioning enabled in BlueJeans Enterprise. > [!NOTE]
-> The Azure AD provisioning integration relies on the [BlueJeans API](https://BlueJeans.github.io/developer), which is available to BlueJeans teams on the Standard plan or better.
+> The Microsoft Entra provisioning integration relies on the [BlueJeans API](https://BlueJeans.github.io/developer), which is available to BlueJeans teams on the Standard plan or better.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and BlueJeans](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and BlueJeans](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure BlueJeans to support provisioning with Azure AD
+<a name='step-2-configure-bluejeans-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure BlueJeans to support provisioning with Microsoft Entra ID
1. Login to BlueJeans admin console. Navigate to Group Settings > Security. 2. Select **Single Sign On** and **Configure Now**.
The scenario outlined in this tutorial assumes that you already have the followi
4. Copy and save the Token. 5. The BlueJeans Tenant URL is `https://api.bluejeans.com/v2/scim`. The **Tenant URL** and the **Secret Token** from the previous step will be entered in the Provisioning tab of your BlueJeans application.
-## Step 3. Add BlueJeans from the Azure AD application gallery
+<a name='step-3-add-bluejeans-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add BlueJeans from the Microsoft Entra application gallery
-Add BlueJeans from the Azure AD application gallery to start managing provisioning to BlueJeans. If you have previously setup BlueJeans for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add BlueJeans from the Microsoft Entra application gallery to start managing provisioning to BlueJeans. If you have previously setup BlueJeans for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to BlueJeans
+## Step 5: Configure automatic user provisioning to BlueJeans
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-bluejeans-in-azure-ad'></a>
-### To configure automatic user provisioning for BlueJeans in Azure AD:
+### To configure automatic user provisioning for BlueJeans in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your BlueJeans Tenant URL and Secret Token retrieved in Step 2. Click **Test Connection** to ensure Azure AD can connect to BlueJeans. If the connection fails, ensure your BlueJeans account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your BlueJeans Tenant URL and Secret Token retrieved in Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to BlueJeans. If the connection fails, ensure your BlueJeans account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to BlueJeans**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to BlueJeans**.
-9. Review the user attributes that are synchronized from Azure AD to BlueJeans in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BlueJeans for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BlueJeans API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to BlueJeans in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BlueJeans for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BlueJeans API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for BlueJeans, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for BlueJeans, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization of all users defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Bluejeans Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bluejeans-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with BlueJeans for Azure AD'
-description: Learn how to configure single sign-on between Azure Active Directory and BlueJeans for Azure AD.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with BlueJeans for Microsoft Entra ID'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BlueJeans for Microsoft Entra ID.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with BlueJeans for Azure AD
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with BlueJeans for Microsoft Entra ID
-In this tutorial, you'll learn how to integrate BlueJeans for Azure AD with Azure Active Directory (Azure AD). When you integrate BlueJeans for Azure AD with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BlueJeans for Microsoft Entra ID with Microsoft Entra ID. When you integrate BlueJeans for Microsoft Entra ID with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BlueJeans for Azure AD.
-* Enable your users to be automatically signed-in to BlueJeans for Azure AD with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BlueJeans for Microsoft Entra ID.
+* Enable your users to be automatically signed-in to BlueJeans for Microsoft Entra ID with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* BlueJeans for Azure AD single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* BlueJeans for Microsoft Entra single sign-on (SSO) enabled subscription.
> [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
-* BlueJeans for Azure AD supports **SP** initiated SSO.
+* BlueJeans for Microsoft Entra ID supports **SP** initiated SSO.
-* BlueJeans for Azure AD supports [**Automated** user provisioning](bluejeans-provisioning-tutorial.md).
+* BlueJeans for Microsoft Entra ID supports [**Automated** user provisioning](bluejeans-provisioning-tutorial.md).
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
-## Add BlueJeans for Azure AD from the gallery
+<a name='add-bluejeans-for-azure-ad-from-the-gallery'></a>
-To configure the integration of BlueJeans for Azure AD into Azure AD, you need to add BlueJeans for Azure AD from the gallery to your list of managed SaaS apps.
+## Add BlueJeans for Microsoft Entra ID from the gallery
+
+To configure the integration of BlueJeans for Microsoft Entra ID into Microsoft Entra ID, you need to add BlueJeans for Microsoft Entra ID from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. In the **Add from the gallery** section, type **BlueJeans for Azure AD** in the search box.
-1. Select **BlueJeans for Azure AD** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+1. In the **Add from the gallery** section, type **BlueJeans for Microsoft Entra ID** in the search box.
+1. Select **BlueJeans for Microsoft Entra ID** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BlueJeans for Azure AD
+<a name='configure-and-test-azure-ad-sso-for-bluejeans-for-azure-ad'></a>
+
+## Configure and test Microsoft Entra SSO for BlueJeans for Microsoft Entra ID
-Configure and test Azure AD SSO with BlueJeans for Azure AD using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BlueJeans for Azure AD.
+Configure and test Microsoft Entra SSO with BlueJeans for Microsoft Entra ID using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BlueJeans for Microsoft Entra ID.
-To configure and test Azure AD SSO with BlueJeans for Azure AD, perform the following steps:
+To configure and test Microsoft Entra SSO with BlueJeans for Microsoft Entra ID, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-1. **[Configure BlueJeans for Azure AD SSO](#configure-bluejeans-for-azure-ad-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BlueJeans for Azure AD test user](#create-bluejeans-for-azure-ad-test-user)** - to have a counterpart of B.Simon in BlueJeans for Azure AD that is linked to the Azure AD representation of user.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+1. **[Configure BlueJeans for Microsoft Entra SSO](#configure-bluejeans-for-azure-ad-sso)** - to configure the single sign-on settings on application side.
+ 1. **[Create BlueJeans for Microsoft Entra test user](#create-bluejeans-for-azure-ad-test-user)** - to have a counterpart of B.Simon in BlueJeans for Microsoft Entra ID that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
-Follow these steps to enable Azure AD SSO.
+## Configure Microsoft Entra SSO
+
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BlueJeans for Azure AD** > **Single sign-on**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BlueJeans for Microsoft Entra ID** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO.
`https://bluejeans.com/sso/saml2/` > [!NOTE]
- > The Sign-On URL value is not real. Update the value with the actual Sign-On URL. Contact [BlueJeans for Azure AD Client support team](https://support.bluejeans.com/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
+ > The Sign-On URL value is not real. Update the value with the actual Sign-On URL. Contact [BlueJeans for Microsoft Entra Client support team](https://support.bluejeans.com/contact) to get the value. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. BlueJeans application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/certificatebase64.png)
-1. On the **Set up BlueJeans for Azure AD** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up BlueJeans for Microsoft Entra ID** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
-In this section, you'll enable B.Simon to use single sign-on by granting access to BlueJeans for Azure AD.
+### Assign the Microsoft Entra test user
+
+In this section, you'll enable B.Simon to use single sign-on by granting access to BlueJeans for Microsoft Entra ID.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BlueJeans for Azure AD**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BlueJeans for Microsoft Entra ID**.
1. In the app's overview page, select **Users and groups**. 1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen. 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected. 1. In the **Add Assignment** dialog, click the **Assign** button.
-## Configure BlueJeans for Azure AD SSO
+<a name='configure-bluejeans-for-azure-ad-sso'></a>
+
+## Configure BlueJeans for Microsoft Entra SSO
-1. In a different web browser window, sign in to your **BlueJeans for Azure AD** company site as an administrator.
+1. In a different web browser window, sign in to your **BlueJeans for Microsoft Entra ID** company site as an administrator.
2. Go to **ADMIN \> GROUP SETTINGS \> SECURITY**.
In this section, you'll enable B.Simon to use single sign-on by granting access
c. Click **SAVE CHANGES**.
-### Create BlueJeans for Azure AD test user
+<a name='create-bluejeans-for-azure-ad-test-user'></a>
+
+### Create BlueJeans for Microsoft Entra test user
-The objective of this section is to create a user called B.Simon in BlueJeans for Azure AD. BlueJeans for Azure AD supports automatic user provisioning, which is by default enabled. You can find more details [here](bluejeans-provisioning-tutorial.md) on how to configure automatic user provisioning.
+The objective of this section is to create a user called B.Simon in BlueJeans for Microsoft Entra ID. BlueJeans for Microsoft Entra ID supports automatic user provisioning, which is by default enabled. You can find more details [here](bluejeans-provisioning-tutorial.md) on how to configure automatic user provisioning.
**If you need to create user manually, perform following steps:**
-1. Sign in to your **BlueJeans for Azure AD** company site as an administrator.
+1. Sign in to your **BlueJeans for Microsoft Entra ID** company site as an administrator.
2. Go to **ADMIN \> MANAGE USERS \> ADD USER**.
The objective of this section is to create a user called B.Simon in BlueJeans fo
b. In **Last Name** text box, enter the last name of user like **Simon**.
- c. In **Pick a BlueJeans for Azure AD Username** text box, enter the username of user like **Brittasimon**
+ c. In **Pick a BlueJeans for Microsoft Entra Username** text box, enter the username of user like **Brittasimon**
d. In **Create a Password** text box, enter your password.
The objective of this section is to create a user called B.Simon in BlueJeans fo
f. In **Email Address** text box, enter the email of user like `b.simon@contoso.com`.
- g. In **Create a BlueJeans for Azure AD Meeting I.D** text box, enter your meeting ID.
+ g. In **Create a BlueJeans for Microsoft Entra Meeting I.D** text box, enter your meeting ID.
h. In **Pick a Moderator Passcode** text box, enter your passcode.
The objective of this section is to create a user called B.Simon in BlueJeans fo
J. Click **ADD USER**. > [!NOTE]
-> You can use any other BlueJeans for Azure AD user account creation tools or APIs provided by BlueJeans for Azure AD to provision Azure AD user accounts.
+> You can use any other BlueJeans for Microsoft Entra user account creation tools or APIs provided by BlueJeans for Microsoft Entra ID to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application**, this will redirect to BlueJeans for Azure AD Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to BlueJeans for Microsoft Entra Sign-on URL where you can initiate the login flow.
-* Go to BlueJeans for Azure AD Sign-on URL directly and initiate the login flow from there.
+* Go to BlueJeans for Microsoft Entra Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the BlueJeans for Azure AD tile in the My Apps, this will redirect to BlueJeans for Azure AD Sign-on URL. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+* You can use Microsoft My Apps. When you click the BlueJeans for Microsoft Entra ID tile in the My Apps, this will redirect to BlueJeans for Microsoft Entra Sign-on URL. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Next steps
-Once you configure BlueJeans for Azure AD you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure BlueJeans for Microsoft Entra ID you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Bomgarremotesupport Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bomgarremotesupport-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with BeyondTrust Remote Support'
-description: Learn how to configure single sign-on between Azure Active Directory and BeyondTrust Remote Support.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with BeyondTrust Remote Support'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BeyondTrust Remote Support.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with BeyondTrust Remote Support
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with BeyondTrust Remote Support
-In this tutorial, you'll learn how to integrate BeyondTrust Remote Support with Azure Active Directory (Azure AD). When you integrate BeyondTrust Remote Support with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BeyondTrust Remote Support with Microsoft Entra ID. When you integrate BeyondTrust Remote Support with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BeyondTrust Remote Support.
-* Enable your users to be automatically signed-in to BeyondTrust Remote Support with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BeyondTrust Remote Support.
+* Enable your users to be automatically signed-in to BeyondTrust Remote Support with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BeyondTrust Remote Support single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* BeyondTrust Remote Support supports **SP** initiated SSO * BeyondTrust Remote Support supports **Just In Time** user provisioning ## Adding BeyondTrust Remote Support from the gallery
-To configure the integration of BeyondTrust Remote Support into Azure AD, you need to add BeyondTrust Remote Support from the gallery to your list of managed SaaS apps.
+To configure the integration of BeyondTrust Remote Support into Microsoft Entra ID, you need to add BeyondTrust Remote Support from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BeyondTrust Remote Support into Azure AD, you ne
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BeyondTrust Remote Support
+<a name='configure-and-test-azure-ad-sso-for-beyondtrust-remote-support'></a>
-Configure and test Azure AD SSO with BeyondTrust Remote Support using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BeyondTrust Remote Support.
+## Configure and test Microsoft Entra SSO for BeyondTrust Remote Support
-To configure and test Azure AD SSO with BeyondTrust Remote Support, perform the following steps:
+Configure and test Microsoft Entra SSO with BeyondTrust Remote Support using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BeyondTrust Remote Support.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BeyondTrust Remote Support, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BeyondTrust Remote Support SSO](#configure-beyondtrust-remote-support-sso)** - to configure the single sign-on settings on application side.
- * **[Create BeyondTrust Remote Support test user](#create-beyondtrust-remote-support-test-user)** - to have a counterpart of B.Simon in BeyondTrust Remote Support that is linked to the Azure AD representation of user.
+ * **[Create BeyondTrust Remote Support test user](#create-beyondtrust-remote-support-test-user)** - to have a counterpart of B.Simon in BeyondTrust Remote Support that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BeyondTrust Remote Support** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| Groups | user.groups | > [!NOTE]
- > When assigning Azure AD Groups for the BeyondTrust Remote Support application, the ΓÇÿGroups returned in claimΓÇÖ option will need to be modified from None to SecurityGroup. The Groups will be imported into the application as their Object IDs. The Object ID of the Azure AD Group can be found by checking the Properties in the Azure Active Directory interface. This will be required to reference and assign Azure AD Groups to the correct group policies.
+ > When assigning Microsoft Entra groups for the BeyondTrust Remote Support application, the ΓÇÿGroups returned in claimΓÇÖ option will need to be modified from None to SecurityGroup. The Groups will be imported into the application as their Object IDs. The Object ID of the Microsoft Entra group can be found by checking the Properties in the Microsoft Entra ID interface. This will be required to reference and assign Microsoft Entra groups to the correct group policies.
1. When setting the Unique User Identifier, this value must be set to NameID-Format: **Persistent**. We require this to be a Persistent identifier to correctly identify and associate the user into the correct group policies for permissions. Click on the edit icon to open the **User Attributes & Claims** dialog to edit the Unique User Identifier value.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BeyondTrust Remote Support.
We will be configuring the User Provision Settings here. The values used in this
> [!NOTE] > The groups and e-mail attribute are not necessary for this
-implementation. If utilizing Azure AD groups and assigning them to BeyondTrust Remote Support Group Policies for permissions, the Object ID of the group will need to be referenced via its properties in the Azure portal and placed in the ΓÇÿAvailable GroupsΓÇÖ section. Once this has been completed, the Object ID/AD Group will now be available for assignment to a group policy for permissions.
+implementation. If utilizing Microsoft Entra groups and assigning them to BeyondTrust Remote Support Group Policies for permissions, the Object ID of the group will need to be referenced via its properties in the Azure portal and placed in the ΓÇÿAvailable GroupsΓÇÖ section. Once this has been completed, the Object ID/AD Group will now be available for assignment to a group policy for permissions.
![Screenshot shows the I T section with Membership type, Source, Type, and Object I D.](./media/bomgarremotesupport-tutorial/config-user-2.png)
implementation. If utilizing Azure AD groups and assigning them to BeyondTrust R
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to BeyondTrust Remote Support Sign-on URL where you can initiate the login flow.
active-directory Bonos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bonos-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Bonos'
-description: Learn how to configure single sign-on between Azure Active Directory and Bonos.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Bonos'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Bonos.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Bonos
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Bonos
-In this tutorial, you'll learn how to integrate Bonos with Azure Active Directory (Azure AD). When you integrate Bonos with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Bonos with Microsoft Entra ID. When you integrate Bonos with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Bonos.
-* Enable your users to be automatically signed-in to Bonos with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Bonos.
+* Enable your users to be automatically signed-in to Bonos with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Bonos single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Bonos supports **SP and IDP** initiated SSO. > [!NOTE]
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Bonos from the gallery
-To configure the integration of Bonos into Azure AD, you need to add Bonos from the gallery to your list of managed SaaS apps.
+To configure the integration of Bonos into Microsoft Entra ID, you need to add Bonos from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Bonos into Azure AD, you need to add Bonos from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Bonos
+<a name='configure-and-test-azure-ad-sso-for-bonos'></a>
-Configure and test Azure AD SSO with Bonos using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Bonos.
+## Configure and test Microsoft Entra SSO for Bonos
-To configure and test Azure AD SSO with Bonos, perform the following steps:
+Configure and test Microsoft Entra SSO with Bonos using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Bonos.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Bonos, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Bonos SSO](#configure-bonos-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Bonos test user](#create-bonos-test-user)** - to have a counterpart of B.Simon in Bonos that is linked to the Azure AD representation of user.
+ 1. **[Create Bonos test user](#create-bonos-test-user)** - to have a counterpart of B.Simon in Bonos that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bonos** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Bonos.
In this section, you create a user called Britta Simon in Bonos. Work with [Bon
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Bonus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bonus-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Bonusly'
-description: Learn how to configure single sign-on between Azure Active Directory and Bonusly.
+ Title: 'Tutorial: Microsoft Entra integration with Bonusly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Bonusly.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Bonusly
+# Tutorial: Microsoft Entra integration with Bonusly
-In this tutorial, you'll learn how to integrate Bonusly with Azure Active Directory (Azure AD). When you integrate Bonusly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Bonusly with Microsoft Entra ID. When you integrate Bonusly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Bonusly.
-* Enable your users to be automatically signed-in to Bonusly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Bonusly.
+* Enable your users to be automatically signed-in to Bonusly with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Bonusly, you need the following items:
+To configure Microsoft Entra integration with Bonusly, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Bonusly single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Bonusly supports **IDP** initiated SSO. * Bonusly supports [Automated user provisioning](bonusly-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Bonusly from the gallery
-To configure the integration of Bonusly into Azure AD, you need to add Bonusly from the gallery to your list of managed SaaS apps.
+To configure the integration of Bonusly into Microsoft Entra ID, you need to add Bonusly from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Bonusly into Azure AD, you need to add Bonusly f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Bonusly
+<a name='configure-and-test-azure-ad-sso-for-bonusly'></a>
-Configure and test Azure AD SSO with Bonusly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Bonusly.
+## Configure and test Microsoft Entra SSO for Bonusly
-To configure and test Azure AD SSO with Bonusly, perform the following steps:
+Configure and test Microsoft Entra SSO with Bonusly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Bonusly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Bonusly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Bonusly SSO](#configure-bonusly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Bonusly test user](#create-bonusly-test-user)** - to have a counterpart of B.Simon in Bonusly that is linked to the Azure AD representation of user.
+ 1. **[Create Bonusly test user](#create-bonusly-test-user)** - to have a counterpart of B.Simon in Bonusly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bonusly** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Bonusly.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. In the **IdP Login URL** textbox, paste the value of **Login URL**.
- c. In the **IdP Issuer** textbox, paste the value of **Azure AD Identifier**.
+ c. In the **IdP Issuer** textbox, paste the value of **Microsoft Entra Identifier**.
d. Paste the **Thumbprint** value into the **Cert Fingerprint** textbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Bonusly test user
-In order to enable Azure AD users to sign in to Bonusly, they must be provisioned into Bonusly. In the case of Bonusly, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign in to Bonusly, they must be provisioned into Bonusly. In the case of Bonusly, provisioning is a manual task.
> [!NOTE]
-> You can use any other Bonusly user account creation tools or APIs provided by Bonusly to provision Azure AD user accounts.
+> You can use any other Bonusly user account creation tools or APIs provided by Bonusly to provision Microsoft Entra user accounts.
**To configure user provisioning, perform the following steps:**
In order to enable Azure AD users to sign in to Bonusly, they must be provisione
d. Click **Save**. > [!NOTE]
- > The Azure AD account holder receives an email that includes a link to confirm the account before it becomes active.
+ > The Microsoft Entra account holder receives an email that includes a link to confirm the account before it becomes active.
> [!NOTE] >Bonusly also supports automatic user provisioning, you can find more details [here](./bonusly-provisioning-tutorial.md) on how to configure automatic user provisioning. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Bonusly for which you set up the SSO.
active-directory Bonusly Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bonusly-provisioning-tutorial.md
Title: 'Tutorial: Configure Bonusly for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Bonusly.
+ Title: 'Tutorial: Configure Bonusly for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Bonusly.
writer: twimmers
# Tutorial: Configure Bonusly for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Bonusly and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Bonusly.
+The objective of this tutorial is to demonstrate the steps to be performed in Bonusly and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Bonusly.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* A [Bonusly tenant](https://bonus.ly/pricing) * A user account in Bonusly with Admin permissions > [!NOTE]
-> The Azure AD provisioning integration relies on the [Bonusly REST API](https://konghq.com/solutions/gateway/), which is available to Bonusly developers.
+> The Microsoft Entra provisioning integration relies on the [Bonusly REST API](https://konghq.com/solutions/gateway/), which is available to Bonusly developers.
## Adding Bonusly from the gallery
-Before configuring Bonusly for automatic user provisioning with Azure AD, you need to add Bonusly from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Bonusly for automatic user provisioning with Microsoft Entra ID, you need to add Bonusly from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Bonusly from the Azure AD application gallery, perform the following steps:**
+**To add Bonusly from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Bonusly for automatic user provisioning with Azure AD, you ne
## Assigning users to Bonusly
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been "assigned" to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been "assigned" to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Bonusly. Once decided, you can assign these users and/or groups to Bonusly by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Bonusly. Once decided, you can assign these users and/or groups to Bonusly by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Bonusly
-* It is recommended that a single Azure AD user is assigned to Bonusly to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Bonusly to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Bonusly, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Configuring automatic user provisioning to Bonusly
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Bonusly based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Bonusly based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Bonusly, following the instructions provided in the [Bonusly single sign-on tutorial](bonus-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Bonusly in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-bonusly-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Bonusly in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bonusly**.
This section guides you through the steps to configure the Azure AD provisioning
:::image type="content" source="./media/bonusly-provisioning-tutorial/Token02.png" alt-text="Screenshot of the Bonusly site. A notification is visible that displays New access token created, followed by an indecipherable token." border="false":::
-8. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Azure AD can connect to Bonusly. If the connection fails, ensure your Bonusly account has Admin permissions and try again.
+8. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Microsoft Entra ID can connect to Bonusly. If the connection fails, ensure your Bonusly account has Admin permissions and try again.
:::image type="content" source="./media/bonusly-provisioning-tutorial/TestConnection.png" alt-text="Screenshot of the Admin Credentials section. The Text connection button is highlighted." border="false":::
This section guides you through the steps to configure the Azure AD provisioning
10. Click **Save**.
-11. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Bonusly**.
+11. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Bonusly**.
- :::image type="content" source="./media/bonusly-provisioning-tutorial/UserMappings.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Azure Active Directory Users to Bonusly is highlighted." border="false":::
+ :::image type="content" source="./media/bonusly-provisioning-tutorial/UserMappings.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Microsoft Entra users to Bonusly is highlighted." border="false":::
-12. Review the user attributes that are synchronized from Azure AD to Bonusly in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Bonusly for update operations. Select the **Save** button to commit any changes.
+12. Review the user attributes that are synchronized from Microsoft Entra ID to Bonusly in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Bonusly for update operations. Select the **Save** button to commit any changes.
- :::image type="content" source="./media/bonusly-provisioning-tutorial/UserAttributeMapping.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Azure Active Directory attributes, corresponding Bonusly attributes, and the matching status." border="false":::
+ :::image type="content" source="./media/bonusly-provisioning-tutorial/UserAttributeMapping.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Microsoft Entra attributes, corresponding Bonusly attributes, and the matching status." border="false":::
13. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-14. To enable the Azure AD provisioning service for Bonusly, change the **Provisioning Status** to **On** in the **Settings** section.
+14. To enable the Microsoft Entra provisioning service for Bonusly, change the **Provisioning Status** to **On** in the **Settings** section.
:::image type="content" source="./media/bonusly-provisioning-tutorial/ProvisioningStatus.png" alt-text="Screenshot of the Settings section. The Provisioning status toggle is set to Off." border="false":::
This section guides you through the steps to configure the Azure AD provisioning
:::image type="content" source="./media/bonusly-provisioning-tutorial/SaveProvisioning.png" alt-text="Screenshot of the Bonusly - Provisioning page, with the Save button highlighted." border="false":::
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Bonusly.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Bonusly.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
For more information on how to read the Azure AD provisioning logs, see [Reporti
<!--Image references--> [1]: ./media/bonusly-provisioning-tutorial/tutorial_general_01.png [2]: ./media/bonusly-provisioning-tutorial/tutorial_general_02.png
-[3]: ./media/bonusly-provisioning-tutorial/tutorial_general_03.png
+[3]: ./media/bonusly-provisioning-tutorial/tutorial_general_03.png
active-directory Boomi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/boomi-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Boomi'
-description: Learn how to configure single sign-on between Azure Active Directory and Boomi.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Boomi'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Boomi.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Boomi
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Boomi
-In this tutorial, you'll learn how to integrate Boomi with Azure Active Directory (Azure AD). When you integrate Boomi with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Boomi with Microsoft Entra ID. When you integrate Boomi with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Boomi.
-* Enable your users to be automatically signed-in to Boomi with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Boomi.
+* Enable your users to be automatically signed-in to Boomi with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Boomi single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Boomi supports **IDP** initiated SSO. ## Add Boomi from the gallery
-To configure the integration of Boomi into Azure AD, you need to add Boomi from the gallery to your list of managed SaaS apps.
+To configure the integration of Boomi into Microsoft Entra ID, you need to add Boomi from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Boomi into Azure AD, you need to add Boomi from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Boomi
+<a name='configure-and-test-azure-ad-sso-for-boomi'></a>
-Configure and test Azure AD SSO with Boomi using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Boomi.
+## Configure and test Microsoft Entra SSO for Boomi
-To configure and test Azure AD SSO with Boomi, perform the following steps:
+Configure and test Microsoft Entra SSO with Boomi using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Boomi.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Boomi, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Boomi SSO](#configure-boomi-sso)** - to configure the single sign-on settings on application side.
- * **[Create Boomi test user](#create-boomi-test-user)** - to have a counterpart of B.Simon in Boomi that is linked to the Azure AD representation of user.
+ * **[Create Boomi test user](#create-boomi-test-user)** - to have a counterpart of B.Simon in Boomi that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Boomi** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Boomi.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Select **Enabled** in **Enable SAML Single Sign-On**.
- b. Click **Import** to upload the downloaded certificate from Azure AD to **Identity Provider Certificate**.
+ b. Click **Import** to upload the downloaded certificate from Microsoft Entra ID to **Identity Provider Certificate**.
- c. In the **Identity Provider Sign In URL** textbox, paste the value of **Login URL** from Azure AD application configuration window.
+ c. In the **Identity Provider Sign In URL** textbox, paste the value of **Login URL** from Microsoft Entra application configuration window.
d. For **Federation Id Location**, select the **Federation Id is in FEDERATION_ID Attribute element** radio button.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Boomi test user
-In order to enable Azure AD users to sign in to Boomi, they must be provisioned into Boomi. In the case of Boomi, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign in to Boomi, they must be provisioned into Boomi. In the case of Boomi, provisioning is a manual task.
### To provision a user account, perform the following steps:
In order to enable Azure AD users to sign in to Boomi, they must be provisioned
f. Click **OK**. > [!NOTE]
- > The user will not receive a welcome notification email containing a password that can be used to log in to the AtomSphere account because their password is managed through the identity provider. You may use any other Boomi user account creation tools or APIs provided by Boomi to provision AAD user accounts.
+ > The user will not receive a welcome notification email containing a password that can be used to log in to the AtomSphere account because their password is managed through the identity provider. You may use any other Boomi user account creation tools or APIs provided by Boomi to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Boomi for which you set up the SSO.
active-directory Borrowbox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/borrowbox-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with BorrowBox'
-description: Learn how to configure single sign-on between Azure Active Directory and BorrowBox.
+ Title: 'Tutorial: Microsoft Entra SSO integration with BorrowBox'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BorrowBox.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with BorrowBox
+# Tutorial: Microsoft Entra SSO integration with BorrowBox
-In this tutorial, you'll learn how to integrate BorrowBox with Azure Active Directory (Azure AD). When you integrate BorrowBox with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BorrowBox with Microsoft Entra ID. When you integrate BorrowBox with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BorrowBox.
-* Enable your users to be automatically signed-in to BorrowBox with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BorrowBox.
+* Enable your users to be automatically signed-in to BorrowBox with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BorrowBox single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* BorrowBox supports **SP and IDP** initiated SSO. * BorrowBox supports **Just In Time** user provisioning. ## Add BorrowBox from the gallery
-To configure the integration of BorrowBox into Azure AD, you need to add BorrowBox from the gallery to your list of managed SaaS apps.
+To configure the integration of BorrowBox into Microsoft Entra ID, you need to add BorrowBox from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BorrowBox into Azure AD, you need to add BorrowB
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BorrowBox
+<a name='configure-and-test-azure-ad-sso-for-borrowbox'></a>
-Configure and test Azure AD SSO with BorrowBox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BorrowBox.
+## Configure and test Microsoft Entra SSO for BorrowBox
-To configure and test Azure AD SSO with BorrowBox, perform the following steps:
+Configure and test Microsoft Entra SSO with BorrowBox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BorrowBox.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BorrowBox, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BorrowBox SSO](#configure-borrowbox-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BorrowBox test user](#create-borrowbox-test-user)** - to have a counterpart of B.Simon in BorrowBox that is linked to the Azure AD representation of user.
+ 1. **[Create BorrowBox test user](#create-borrowbox-test-user)** - to have a counterpart of B.Simon in BorrowBox that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BorrowBox** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BorrowBox.
In this section, a user called Britta Simon is created in BorrowBox. BorrowBox s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the BorrowBox for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the BorrowBox tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BorrowBox for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the BorrowBox tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the BorrowBox for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Box Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/box-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Box'
-description: Learn how to configure single sign-on between Azure Active Directory and Box.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Box'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Box.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Box
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Box
-In this tutorial, you'll learn how to integrate Box with Azure Active Directory (Azure AD). When you integrate Box with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Box with Microsoft Entra ID. When you integrate Box with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Box.
-* Enable your users to be automatically signed-in to Box with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Box.
+* Enable your users to be automatically signed-in to Box with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Box single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Box supports **SP** initiated SSO * Box supports [**Automated** user provisioning and deprovisioning](./box-userprovisioning-tutorial.md) (recommended)
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Box from the gallery
-To configure the integration of Box into Azure AD, you need to add Box from the gallery to your list of managed SaaS apps.
+To configure the integration of Box into Microsoft Entra ID, you need to add Box from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Box into Azure AD, you need to add Box from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Box
+<a name='configure-and-test-azure-ad-sso-for-box'></a>
-Configure and test Azure AD SSO with Box using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Box.
+## Configure and test Microsoft Entra SSO for Box
-To configure and test Azure AD SSO with Box, perform the following steps:
+Configure and test Microsoft Entra SSO with Box using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Box.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Box, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Box SSO](#configure-box-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Box test user](#create-box-test-user)** - to have a counterpart of B.Simon in Box that is linked to the Azure AD representation of user.
+ 1. **[Create Box test user](#create-box-test-user)** - to have a counterpart of B.Simon in Box that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Box** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Box.
In this section, a user called Britta Simon is created in Box. Box supports just
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Select **Test this application**. You're redirected to the Box Sign-on URL, where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
You can push an Azure group to Box and sync that group. Azure pushes groups to Box via an API-level integration. 1. In **Users & Groups**, search for the group you want to assign to Box.
-1. In **Provisioning**, ensure that **Synchronize Azure Active Directory Groups to Box** is selected. This setting syncs the groups that you allocated in the preceding step. It might take some time for these groups to be pushed from Azure.
+1. In **Provisioning**, ensure that **Synchronize Microsoft Entra groups to Box** is selected. This setting syncs the groups that you allocated in the preceding step. It might take some time for these groups to be pushed from Azure.
> [!NOTE] > If you need to create a user manually, contact [Box support team](https://community.box.com/t5/custom/page/page-id/submit_sso_questionaire).
active-directory Box Userprovisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/box-userprovisioning-tutorial.md
Title: 'Tutorial: Configure Box for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure single sign-on between Azure Active Directory and Box .
+ Title: 'Tutorial: Configure Box for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Box .
# Tutorial: Configure Box for automatic user provisioning
-The objective of this tutorial is to show the steps you need to perform in Box and Azure AD to automatically provision and de-provision user accounts from Azure AD to Box.
+The objective of this tutorial is to show the steps you need to perform in Box and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to Box.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Prerequisites
-To configure Azure AD integration with Box, you need the following items:
+To configure Microsoft Entra integration with Box, you need the following items:
-- An Azure AD tenant
+- A Microsoft Entra tenant
- A Box Business plan or better > [!NOTE]
To configure Azure AD integration with Box, you need the following items:
> Apps need to be enabled in the Box application first. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
To test the steps in this tutorial, follow these recommendations: - Do not use your production environment, unless it is necessary.-- If you don't have an Azure AD trial environment, you can [get a one-month trial](https://azure.microsoft.com/pricing/free-trial/).
+- If you don't have a Microsoft Entra trial environment, you can [get a one-month trial](https://azure.microsoft.com/pricing/free-trial/).
## Assigning users to Box
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD is synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID is synchronized.
-Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Azure AD represent the users who need access to your Box app. Once decided, you can assign these users to your Box app by following the instructions here:
+Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Microsoft Entra ID represent the users who need access to your Box app. Once decided, you can assign these users to your Box app by following the instructions here:
[Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Assign users and groups The **Box > Users and Groups** tab in the Azure portal allows you to specify which users and groups should be granted access to Box. Assignment of a user or group causes the following things to occur:
-* Azure AD permits the assigned user (either by direct assignment or group membership) to authenticate to Box. If a user is not assigned, then Azure AD does not permit them to sign in to Box and returns an error on the Azure AD sign-in page.
+* Microsoft Entra ID permits the assigned user (either by direct assignment or group membership) to authenticate to Box. If a user is not assigned, then Microsoft Entra ID does not permit them to sign in to Box and returns an error on the Microsoft Entra sign-in page.
* An app tile for Box is added to the user's [application launcher](../manage-apps/end-user-experiences.md). * If automatic provisioning is enabled, then the assigned users and/or groups are added to the provisioning queue to be automatically provisioned. * If only user objects were configured to be provisioned, then all directly assigned users are placed in the provisioning queue, and all users that are members of any assigned groups are placed in the provisioning queue. * If group objects were configured to be provisioned, then all assigned group objects are provisioned to Box, and all users that are members of those groups. The group and user memberships are preserved upon being written to Box.
-You can use the **Attributes > Single Sign-On** tab to configure which user attributes (or claims) are presented to Box during SAML-based authentication, and the **Attributes > Provisioning** tab to configure how user and group attributes flow from Azure AD to Box during provisioning operations.
+You can use the **Attributes > Single Sign-On** tab to configure which user attributes (or claims) are presented to Box during SAML-based authentication, and the **Attributes > Provisioning** tab to configure how user and group attributes flow from Microsoft Entra ID to Box during provisioning operations.
### Important tips for assigning users to Box
-* It is recommended that a single Azure AD user assigned to Box to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user assigned to Box to test the provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to box, you must select a valid user role. The "Default Access" role does not work for provisioning. ## Enable Automated User Provisioning
-This section guides through connecting your Azure AD to Box's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Box based on user and group assignment in Azure AD.
+This section guides through connecting your Microsoft Entra ID to Box's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Box based on user and group assignment in Microsoft Entra ID.
If automatic provisioning is enabled, then the assigned users and/or groups are added to the provisioning queue to be automatically provisioned.
The objective of this section is to outline how to enable provisioning of Active
![Screenshot of the authorize access screen in Box, showing an explanatory message and the Grant access to Box button.](./media/box-userprovisioning-tutorial/IC769549.png "Enable automatic user provisioning")
-8. Select **Test Connection** to ensure Azure AD can connect to your Box app. If the connection fails, ensure your Box account has Team Admin permissions and try the **"Authorize"** step again.
+8. Select **Test Connection** to ensure Microsoft Entra ID can connect to your Box app. If the connection fails, ensure your Box account has Team Admin permissions and try the **"Authorize"** step again.
9. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox. 10. Click **Save.**
-11. Under the Mappings section, select **Synchronize Azure Active Directory Users to Box.**
+11. Under the Mappings section, select **Synchronize Microsoft Entra users to Box.**
-12. In the **Attribute Mappings** section, review the user attributes that are synchronized from Azure AD to Box. The attributes selected as **Matching** properties are used to match the user accounts in Box for update operations. Select the Save button to commit any changes.
+12. In the **Attribute Mappings** section, review the user attributes that are synchronized from Microsoft Entra ID to Box. The attributes selected as **Matching** properties are used to match the user accounts in Box for update operations. Select the Save button to commit any changes.
-13. To enable the Azure AD provisioning service for Box, change the **Provisioning Status** to **On** in the Settings section
+13. To enable the Microsoft Entra provisioning service for Box, change the **Provisioning Status** to **On** in the Settings section
14. Click **Save.** That starts the initial synchronization of any users and/or groups assigned to Box in the Users and Groups section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on your Box app.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
In your Box tenant, synchronized users are listed under **Managed Users** in the **Admin Console**.
In your Box tenant, synchronized users are listed under **Managed Users** in the
## Additional resources * [Managing user account provisioning for Enterprise Apps](tutorial-list.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Configure Single Sign-on](box-tutorial.md)
active-directory Boxcryptor Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/boxcryptor-provisioning-tutorial.md
Title: 'Tutorial: Configure Boxcryptor for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Boxcryptor.
+ Title: 'Tutorial: Configure Boxcryptor for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Boxcryptor.
documentationcenter: ''
# Tutorial: Configure Boxcryptor for automatic user provisioning
-This tutorial describes the steps you need to perform in both Boxcryptor and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Boxcryptor](https://www.boxcryptor.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Boxcryptor and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Boxcryptor](https://www.boxcryptor.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Boxcryptor > * Remove users in Boxcryptor when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Boxcryptor
+> * Keep user attributes synchronized between Microsoft Entra ID and Boxcryptor
> * Provision groups and group memberships in Boxcryptor > * [Single sign-on](./boxcryptor-tutorial.md) to Boxcryptor (recommended)
This tutorial describes the steps you need to perform in both Boxcryptor and Azu
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* Boxcryptor Single sign-on enabled [subscription](https://www.boxcryptor.com/for-teams/).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Boxcryptor](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Boxcryptor](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Boxcryptor to support provisioning with Azure AD
+<a name='step-2-configure-boxcryptor-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Boxcryptor to support provisioning with Microsoft Entra ID
To configure provisioning on Boxcryptor, reach out to your Boxcryptor account manager or the [Boxcryptor support team](mailto:support@boxcryptor.com) who will enable provisioning on Boxcryptor and reach out to you with your Boxcryptor Tenant URL and Secret Token. These values will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Boxcryptor application.
-## Step 3. Add Boxcryptor from the Azure AD application gallery
+<a name='step-3-add-boxcryptor-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Boxcryptor from the Microsoft Entra application gallery
-Add Boxcryptor from the Azure AD application gallery to start managing provisioning to Boxcryptor. If you have previously setup Boxcryptor for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Boxcryptor from the Microsoft Entra application gallery to start managing provisioning to Boxcryptor. If you have previously setup Boxcryptor for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Boxcryptor
+## Step 5: Configure automatic user provisioning to Boxcryptor
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-boxcryptor-in-azure-ad'></a>
-### To configure automatic user provisioning for Boxcryptor in Azure AD:
+### To configure automatic user provisioning for Boxcryptor in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Boxcryptor Tenant URL and Secret Token retrieved earlier in Step 2. Click **Test Connection** to ensure Azure AD can connect to Boxcryptor. If the connection fails, ensure your Boxcryptor account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Boxcryptor Tenant URL and Secret Token retrieved earlier in Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Boxcryptor. If the connection fails, ensure your Boxcryptor account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Boxcryptor**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Boxcryptor**.
-9. Review the user attributes that are synchronized from Azure AD to Boxcryptor in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Boxcryptor for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Boxcryptor API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Boxcryptor in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Boxcryptor for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Boxcryptor API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String| |addresses[type eq "work"].country|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Boxcryptor**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Boxcryptor**.
-11. Review the group attributes that are synchronized from Azure AD to Boxcryptor in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Boxcryptor for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Boxcryptor in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Boxcryptor for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Boxcryptor, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Boxcryptor, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Boxcryptor Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/boxcryptor-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Boxcryptor'
-description: Learn how to configure single sign-on between Azure Active Directory and Boxcryptor.
+ Title: 'Tutorial: Microsoft Entra integration with Boxcryptor'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Boxcryptor.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Boxcryptor
+# Tutorial: Microsoft Entra integration with Boxcryptor
-In this tutorial, you'll learn how to integrate Boxcryptor with Azure Active Directory (Azure AD). When you integrate Boxcryptor with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Boxcryptor with Microsoft Entra ID. When you integrate Boxcryptor with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Boxcryptor.
-* Enable your users to be automatically signed-in to Boxcryptor with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Boxcryptor.
+* Enable your users to be automatically signed-in to Boxcryptor with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Boxcryptor single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Boxcryptor supports **SP** initiated SSO. * Boxcryptor supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Boxcryptor from the gallery
-To configure the integration of Boxcryptor into Azure AD, you need to add Boxcryptor from the gallery to your list of managed SaaS apps.
+To configure the integration of Boxcryptor into Microsoft Entra ID, you need to add Boxcryptor from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Boxcryptor into Azure AD, you need to add Boxcry
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Boxcryptor
+<a name='configure-and-test-azure-ad-sso-for-boxcryptor'></a>
-Configure and test Azure AD SSO with Boxcryptor using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Boxcryptor.
+## Configure and test Microsoft Entra SSO for Boxcryptor
-To configure and test Azure AD SSO with Boxcryptor, perform the following steps:
+Configure and test Microsoft Entra SSO with Boxcryptor using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Boxcryptor.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Boxcryptor, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Boxcryptor SSO](#configure-boxcryptor-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Boxcryptor test user](#create-boxcryptor-test-user)** - to have a counterpart of B.Simon in Boxcryptor that is linked to the Azure AD representation of user.
+ 1. **[Create Boxcryptor test user](#create-boxcryptor-test-user)** - to have a counterpart of B.Simon in Boxcryptor that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Boxcryptor** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Boxcryptor.
Boxcryptor also supports automatic user provisioning, you can find more details
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Boxcryptor Sign-on URL where you can initiate the login flow.
active-directory Bpanda Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bpanda-provisioning-tutorial.md
Title: 'Tutorial: Configure Bpanda for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Bpanda.
+ Title: 'Tutorial: Configure Bpanda for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Bpanda.
documentationcenter: ''
# Tutorial: Configure Bpanda for automatic user provisioning
-This tutorial describes the steps you need to perform in both Bpanda and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Bpanda](http://www.mid.de) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Bpanda and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Bpanda](http://www.mid.de) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Bpanda > * Remove users in Bpanda when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Bpanda
+> * Keep user attributes synchronized between Microsoft Entra ID and Bpanda
> * Provision groups and group memberships in Bpanda > * Single sign-on to Bpanda (recommended)
This tutorial describes the steps you need to perform in both Bpanda and Azure A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A cloud subscription process space in Bpanda. For on-premises, see our installation documentation.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Bpanda](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Bpanda](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Bpanda to support provisioning with Azure AD
+<a name='step-2-configure-bpanda-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Bpanda to support provisioning with Microsoft Entra ID
1. Reach out to support@mid.de for more information on your authentication Tenant URL. 2. A client secret for further generating access tokens. This secret must have been transmitted to you in a secure way. Reach out to support@mid.de for more information.
-3. For establishing a successful connection between Azure AD and Bpanda, an access token must be retrieved in either of the following ways.
+3. For establishing a successful connection between Microsoft Entra ID and Bpanda, an access token must be retrieved in either of the following ways.
* Use this command in **Linux** ```
$response = Invoke-WebRequest -Uri "{Your tenant specific authentication endpoin
This value will be entered in the **Secret Token** field in the Provisioning tab of your Bpanda application.
-## Step 3. Add Bpanda from the Azure AD application gallery
+<a name='step-3-add-bpanda-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Bpanda from the Microsoft Entra application gallery
-Add Bpanda from the Azure AD application gallery to start managing provisioning to Bpanda. If you have previously setup Bpanda for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Bpanda from the Microsoft Entra application gallery to start managing provisioning to Bpanda. If you have previously setup Bpanda for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Bpanda
+## Step 5: Configure automatic user provisioning to Bpanda
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-bpanda-in-azure-ad'></a>
-### To configure automatic user provisioning for Bpanda in Azure AD:
+### To configure automatic user provisioning for Bpanda in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Bpanda Tenant URL in the format `{Your authentication endpoint}/scim/v2` and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Bpanda. If the connection fails, ensure your Bpanda account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Bpanda Tenant URL in the format `{Your authentication endpoint}/scim/v2` and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Bpanda. If the connection fails, ensure your Bpanda account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Bpanda**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Bpanda**.
-9. Review the user attributes that are synchronized from Azure AD to Bpanda in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Bpanda for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Bpanda API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Bpanda in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Bpanda for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Bpanda API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Bpanda**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Bpanda**.
-11. Review the group attributes that are synchronized from Azure AD to Bpanda in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Bpanda for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Bpanda in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Bpanda for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Bpanda, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Bpanda, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Bpmonline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bpmonline-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Creatio'
-description: Learn how to configure single sign-on between Azure Active Directory and Creatio.
+ Title: 'Tutorial: Microsoft Entra integration with Creatio'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Creatio.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Creatio
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Creatio
-In this tutorial, you'll learn how to integrate Creatio with Azure Active Directory (Azure AD). When you integrate Creatio with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Creatio with Microsoft Entra ID. When you integrate Creatio with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Creatio.
-* Enable your users to be automatically signed-in to Creatio with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Creatio.
+* Enable your users to be automatically signed-in to Creatio with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Creatio single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Creatio supports **SP and IDP** initiated SSO. ## Add Creatio from the gallery
-To configure the integration of Creatio into Azure AD, you need to add Creatio from the gallery to your list of managed SaaS apps.
+To configure the integration of Creatio into Microsoft Entra ID, you need to add Creatio from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Creatio into Azure AD, you need to add Creatio f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Creatio
+<a name='configure-and-test-azure-ad-sso-for-creatio'></a>
-Configure and test Azure AD SSO with Creatio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Creatio.
+## Configure and test Microsoft Entra SSO for Creatio
-To configure and test Azure AD SSO with Creatio, perform the following steps:
+Configure and test Microsoft Entra SSO with Creatio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Creatio.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Creatio, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Creatio SSO](#configure-creatio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Creatio test user](#create-creatio-test-user)** - to have a counterpart of B.Simon in Creatio that is linked to the Azure AD representation of user.
+ 1. **[Create Creatio test user](#create-creatio-test-user)** - to have a counterpart of B.Simon in Creatio that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Creatio** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows SAML Signing Certificate page where you can copy App Federation Metadata U r l.](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Creatio.
In this section, you create a user called Britta Simon in Creatio. Work with [Cr
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Brainfuse Online Tutoring Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brainfuse-online-tutoring-tutorial.md
Title: Azure Active Directory SSO integration with Brainfuse Online Tutoring
-description: Learn how to configure single sign-on between Azure Active Directory and Brainfuse Online Tutoring.
+ Title: Microsoft Entra SSO integration with Brainfuse Online Tutoring
+description: Learn how to configure single sign-on between Microsoft Entra ID and Brainfuse Online Tutoring.
-# Azure Active Directory SSO integration with Brainfuse Online Tutoring
+# Microsoft Entra SSO integration with Brainfuse Online Tutoring
-In this article, you'll learn how to integrate Brainfuse Online Tutoring with Azure Active Directory (Azure AD). This app provides single sign-on integration to Brainfuse Live Tutoring. You must be a subscriber to use the app. When you integrate Brainfuse Online Tutoring with Azure AD, you can:
+In this article, you'll learn how to integrate Brainfuse Online Tutoring with Microsoft Entra ID. This app provides single sign-on integration to Brainfuse Live Tutoring. You must be a subscriber to use the app. When you integrate Brainfuse Online Tutoring with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Brainfuse Online Tutoring.
-* Enable your users to be automatically signed-in to Brainfuse Online Tutoring with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Brainfuse Online Tutoring.
+* Enable your users to be automatically signed-in to Brainfuse Online Tutoring with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Brainfuse Online Tutoring in a test environment. Brainfuse Online Tutoring supports **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Brainfuse Online Tutoring in a test environment. Brainfuse Online Tutoring supports **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Brainfuse Online Tutoring, you need:
+To integrate Microsoft Entra ID with Brainfuse Online Tutoring, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Brainfuse Online Tutoring single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Brainfuse Online Tutoring application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Brainfuse Online Tutoring application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Brainfuse Online Tutoring from the Azure AD gallery
+<a name='add-brainfuse-online-tutoring-from-the-azure-ad-gallery'></a>
-Add Brainfuse Online Tutoring from the Azure AD application gallery to configure single sign-on with Brainfuse Online Tutoring. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Brainfuse Online Tutoring from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Brainfuse Online Tutoring from the Microsoft Entra application gallery to configure single sign-on with Brainfuse Online Tutoring. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brainfuse Online Tutoring** > **Single sign-on**.
In this section, you create a user called Britta Simon at Brainfuse Online Tutor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Brainfuse Online Tutoring Sign-on URL where you can initiate the login flow. * Go to Brainfuse Online Tutoring Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Brainfuse Online Tutoring tile in the My Apps, this will redirect to Brainfuse Online Tutoring Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Brainfuse Online Tutoring tile in the My Apps, this will redirect to Brainfuse Online Tutoring Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Brainfuse Online Tutoring you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Brainfuse Online Tutoring you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Brainstorm Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brainstorm-platform-tutorial.md
Title: Azure Active Directory SSO integration with BrainStorm Platform
-description: Learn how to configure single sign-on between Azure Active Directory and BrainStorm Platform.
+ Title: Microsoft Entra SSO integration with BrainStorm Platform
+description: Learn how to configure single sign-on between Microsoft Entra ID and BrainStorm Platform.
-# Azure Active Directory SSO integration with BrainStorm Platform
+# Microsoft Entra SSO integration with BrainStorm Platform
-In this article, you learn how to integrate BrainStorm Platform with Azure Active Directory (Azure AD). The BrainStorm Platform empowers end users to personalize their experience, empowering them to embrace long-term behavioral change. When you integrate BrainStorm Platform with Azure AD, you can:
+In this article, you learn how to integrate BrainStorm Platform with Microsoft Entra ID. The BrainStorm Platform empowers end users to personalize their experience, empowering them to embrace long-term behavioral change. When you integrate BrainStorm Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BrainStorm Platform.
-* Enable your users to be automatically signed-in to BrainStorm Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BrainStorm Platform.
+* Enable your users to be automatically signed-in to BrainStorm Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You are able to configure and test Azure AD single sign-on for BrainStorm Platform in your BrainStorm environment. BrainStorm Platform supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
+You are able to configure and test Microsoft Entra single sign-on for BrainStorm Platform in your BrainStorm environment. BrainStorm Platform supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with BrainStorm Platform, you need:
+To integrate Microsoft Entra ID with BrainStorm Platform, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BrainStorm Platform single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the BrainStorm Platform application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the BrainStorm Platform application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add BrainStorm Platform from the Azure AD gallery
+<a name='add-brainstorm-platform-from-the-azure-ad-gallery'></a>
-Add BrainStorm Platform from the Azure AD application gallery to configure single sign-on with BrainStorm Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add BrainStorm Platform from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add BrainStorm Platform from the Microsoft Entra application gallery to configure single sign-on with BrainStorm Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BrainStorm Platform** > **Single sign-on**.
In this section, a user called B.Simon is created in BrainStorm Platform. BrainS
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to BrainStorm Platform Sign-on URL where you can initiate the login flow. * Go to BrainStorm Platform Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the BrainStorm Platform tile in the My Apps, this will redirect to BrainStorm Platform Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the BrainStorm Platform tile in the My Apps, this will redirect to BrainStorm Platform Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure BrainStorm Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure BrainStorm Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Brandfolder Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brandfolder-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Brandfolder'
-description: Learn how to configure single sign-on between Azure Active Directory and Brandfolder.
+ Title: 'Tutorial: Microsoft Entra integration with Brandfolder'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Brandfolder.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Brandfolder
+# Tutorial: Microsoft Entra integration with Brandfolder
-In this tutorial, you learn how to integrate Brandfolder with Azure Active Directory (Azure AD).
-Integrating Brandfolder with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Brandfolder with Microsoft Entra ID.
+Integrating Brandfolder with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Brandfolder.
-* You can enable your users to be automatically signed-in to Brandfolder (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Brandfolder.
+* You can enable your users to be automatically signed-in to Brandfolder (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Brandfolder, you need the following items:
+To configure Microsoft Entra integration with Brandfolder, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Brandfolder single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Brandfolder supports **IDP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding Brandfolder from the gallery
-To configure the integration of Brandfolder into Azure AD, you need to add Brandfolder from the gallery to your list of managed SaaS apps.
+To configure the integration of Brandfolder into Microsoft Entra ID, you need to add Brandfolder from the gallery to your list of managed SaaS apps.
**To add Brandfolder from the gallery, perform the following steps:**
To configure the integration of Brandfolder into Azure AD, you need to add Brand
![Brandfolder in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Brandfolder based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Brandfolder needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Brandfolder, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Brandfolder based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Brandfolder needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Brandfolder, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Brandfolder Single Sign-On](#configure-brandfolder-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Brandfolder test user](#create-brandfolder-test-user)** - to have a counterpart of Britta Simon in Brandfolder that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Brandfolder test user](#create-brandfolder-test-user)** - to have a counterpart of Britta Simon in Brandfolder that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Brandfolder, perform the following steps:
+To configure Microsoft Entra single sign-on with Brandfolder, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brandfolder** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Brandfolder, perform the following ste
To configure single sign-on on **Brandfolder** side, you need to send the **App Federation Metadata Url** to [Brandfolder support team](mailto:support@brandfolder.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Brandfolder.
In this section, a user called Britta Simon is created in Brandfolder. Brandfold
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Brandfolder tile in the Access Panel, you should be automatically signed in to the Brandfolder for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Braze Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/braze-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Braze'
-description: Learn how to configure single sign-on between Azure Active Directory and Braze.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Braze'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Braze.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Braze
+# Tutorial: Microsoft Entra SSO integration with Braze
-In this tutorial, you'll learn how to integrate Braze with Azure Active Directory (Azure AD). When you integrate Braze with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Braze with Microsoft Entra ID. When you integrate Braze with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Braze.
-* Enable your users to be automatically signed-in to Braze with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Braze.
+* Enable your users to be automatically signed-in to Braze with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Braze single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Braze supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Braze from the gallery
-To configure the integration of Braze into Azure AD, you need to add Braze from the gallery to your list of managed SaaS apps.
+To configure the integration of Braze into Microsoft Entra ID, you need to add Braze from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Braze into Azure AD, you need to add Braze from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Braze
+<a name='configure-and-test-azure-ad-sso-for-braze'></a>
-Configure and test Azure AD SSO with Braze using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Braze.
+## Configure and test Microsoft Entra SSO for Braze
-To configure and test Azure AD SSO with Braze, perform the following steps:
+Configure and test Microsoft Entra SSO with Braze using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Braze.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Braze, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Braze SSO](#configure-braze-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Braze test user](#create-braze-test-user)** - to have a counterpart of B.Simon in Braze that is linked to the Azure AD representation of user.
+ 1. **[Create Braze test user](#create-braze-test-user)** - to have a counterpart of B.Simon in Braze that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Braze** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Braze.
In this section, you create a user called B.Simon in Braze. Work with [Braze su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Braze for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Braze tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Braze for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Braze tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Braze for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Braze you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Braze you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Bridge Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bridge-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Bridge'
-description: Learn how to configure single sign-on between Azure Active Directory and Bridge.
+ Title: 'Tutorial: Microsoft Entra integration with Bridge'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Bridge.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Bridge
+# Tutorial: Microsoft Entra integration with Bridge
-In this tutorial, you'll learn how to integrate Bridge with Azure Active Directory (Azure AD). When you integrate Bridge with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Bridge with Microsoft Entra ID. When you integrate Bridge with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Bridge.
-* Enable your users to be automatically signed-in to Bridge with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Bridge.
+* Enable your users to be automatically signed-in to Bridge with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Bridge single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Bridge supports **SP** initiated SSO. ## Add Bridge from the gallery
-To configure the integration of Bridge into Azure AD, you need to add Bridge from the gallery to your list of managed SaaS apps.
+To configure the integration of Bridge into Microsoft Entra ID, you need to add Bridge from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Bridge into Azure AD, you need to add Bridge fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Bridge
+<a name='configure-and-test-azure-ad-sso-for-bridge'></a>
-Configure and test Azure AD SSO with Bridge using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Bridge.
+## Configure and test Microsoft Entra SSO for Bridge
-To configure and test Azure AD SSO with Bridge, perform the following steps:
+Configure and test Microsoft Entra SSO with Bridge using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Bridge.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Bridge, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Bridge SSO](#configure-bridge-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Bridge test user](#create-bridge-test-user)** - to have a counterpart of B.Simon in Bridge that is linked to the Azure AD representation of user.
+ 1. **[Create Bridge test user](#create-bridge-test-user)** - to have a counterpart of B.Simon in Bridge that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bridge** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Bridge.
In this section, you create a user called Britta Simon in Bridge. Work with [Br
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Bridge Sign-on URL where you can initiate the login flow.
active-directory Bright Pattern Omnichannel Contact Center Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bright-pattern-omnichannel-contact-center-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Bright Pattern Omnichannel Contact Center'
-description: Learn how to configure single sign-on between Azure Active Directory and Bright Pattern Omnichannel Contact Center.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Bright Pattern Omnichannel Contact Center'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Bright Pattern Omnichannel Contact Center.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Bright Pattern Omnichannel Contact Center
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Bright Pattern Omnichannel Contact Center
-In this tutorial, you'll learn how to integrate Bright Pattern Omnichannel Contact Center with Azure Active Directory (Azure AD). When you integrate Bright Pattern Omnichannel Contact Center with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Bright Pattern Omnichannel Contact Center with Microsoft Entra ID. When you integrate Bright Pattern Omnichannel Contact Center with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Bright Pattern Omnichannel Contact Center.
-* Enable your users to be automatically signed-in to Bright Pattern Omnichannel Contact Center with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Bright Pattern Omnichannel Contact Center.
+* Enable your users to be automatically signed-in to Bright Pattern Omnichannel Contact Center with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Bright Pattern Omnichannel Contact Center single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Bright Pattern Omnichannel Contact Center from the gallery
-To configure the integration of Bright Pattern Omnichannel Contact Center into Azure AD, you need to add Bright Pattern Omnichannel Contact Center from the gallery to your list of managed SaaS apps.
+To configure the integration of Bright Pattern Omnichannel Contact Center into Microsoft Entra ID, you need to add Bright Pattern Omnichannel Contact Center from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Bright Pattern Omnichannel Contact Center into A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Bright Pattern Omnichannel Contact Center
+<a name='configure-and-test-azure-ad-single-sign-on-for-bright-pattern-omnichannel-contact-center'></a>
-Configure and test Azure AD SSO with Bright Pattern Omnichannel Contact Center using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Bright Pattern Omnichannel Contact Center.
+## Configure and test Microsoft Entra single sign-on for Bright Pattern Omnichannel Contact Center
-To configure and test Azure AD SSO with Bright Pattern Omnichannel Contact Center, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Bright Pattern Omnichannel Contact Center using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Bright Pattern Omnichannel Contact Center.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Bright Pattern Omnichannel Contact Center, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Bright Pattern Omnichannel Contact Center SSO](#configure-bright-pattern-omnichannel-contact-center-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Bright Pattern Omnichannel Contact Center test user](#create-bright-pattern-omnichannel-contact-center-test-user)** - to have a counterpart of B.Simon in Bright Pattern Omnichannel Contact Center that is linked to the Azure AD representation of user.
+ 1. **[Create Bright Pattern Omnichannel Contact Center test user](#create-bright-pattern-omnichannel-contact-center-test-user)** - to have a counterpart of B.Simon in Bright Pattern Omnichannel Contact Center that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bright Pattern Omnichannel Contact Center** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Bright Pattern Omnichannel Contact Center.
In this section, a user called B.Simon is created in Bright Pattern Omnichannel
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Bright Pattern Omnichannel Contact Center tile in the Access Panel, you should be automatically signed in to the Bright Pattern Omnichannel Contact Center for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Brightidea Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brightidea-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Brightidea'
-description: Learn how to configure single sign-on between Azure Active Directory and Brightidea.
+ Title: 'Tutorial: Microsoft Entra integration with Brightidea'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Brightidea.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Brightidea
+# Tutorial: Microsoft Entra integration with Brightidea
-In this tutorial, you'll learn how to integrate Brightidea with Azure Active Directory (Azure AD). When you integrate Brightidea with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Brightidea with Microsoft Entra ID. When you integrate Brightidea with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Brightidea.
-* Enable your users to be automatically signed-in to Brightidea with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Brightidea.
+* Enable your users to be automatically signed-in to Brightidea with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Brightidea single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Brightidea supports **SP and IDP** initiated SSO. * Brightidea supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Brightidea from the gallery
-To configure the integration of Brightidea into Azure AD, you need to add Brightidea from the gallery to your list of managed SaaS apps.
+To configure the integration of Brightidea into Microsoft Entra ID, you need to add Brightidea from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Brightidea into Azure AD, you need to add Bright
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Brightidea
+<a name='configure-and-test-azure-ad-sso-for-brightidea'></a>
-Configure and test Azure AD SSO with Brightidea using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Brightidea.
+## Configure and test Microsoft Entra SSO for Brightidea
-To configure and test Azure AD SSO with Brightidea, perform the following steps:
+Configure and test Microsoft Entra SSO with Brightidea using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Brightidea.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Brightidea, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Brightidea SSO](#configure-brightidea-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Brightidea test user](#create-brightidea-test-user)** - to have a counterpart of B.Simon in Brightidea that is linked to the Azure AD representation of user.
+ 1. **[Create Brightidea test user](#create-brightidea-test-user)** - to have a counterpart of B.Simon in Brightidea that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brightidea** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Brightidea.
In this section, a user called Britta Simon is created in Brightidea. Brightidea
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Brightspace Desire2learn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brightspace-desire2learn-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Brightspace by Desire2Learn'
-description: Learn how to configure single sign-on between Azure Active Directory and Brightspace by Desire2Learn.
+ Title: 'Tutorial: Microsoft Entra integration with Brightspace by Desire2Learn'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Brightspace by Desire2Learn.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Brightspace by Desire2Learn
+# Tutorial: Microsoft Entra integration with Brightspace by Desire2Learn
-In this tutorial, you'll learn how to integrate Brightspace by Desire2Learn with Azure Active Directory (Azure AD). When you integrate Brightspace by Desire2Learn with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Brightspace by Desire2Learn with Microsoft Entra ID. When you integrate Brightspace by Desire2Learn with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Brightspace by Desire2Learn.
-* Enable your users to be automatically signed-in to Brightspace by Desire2Learn with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Brightspace by Desire2Learn.
+* Enable your users to be automatically signed-in to Brightspace by Desire2Learn with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Brightspace by Desire2Learn single sign-on enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Brightspace by Desire2Learn supports **IDP** initiated SSO. ## Add Brightspace by Desire2Learn from the gallery
-To configure the integration of Brightspace by Desire2Learn into Azure AD, you need to add Brightspace by Desire2Learn from the gallery to your list of managed SaaS apps.
+To configure the integration of Brightspace by Desire2Learn into Microsoft Entra ID, you need to add Brightspace by Desire2Learn from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Brightspace by Desire2Learn into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Brightspace by Desire2Learn
+<a name='configure-and-test-azure-ad-sso-for-brightspace-by-desire2learn'></a>
-Configure and test Azure AD SSO with Brightspace by Desire2Learn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Brightspace by Desire2Learn.
+## Configure and test Microsoft Entra SSO for Brightspace by Desire2Learn
-To configure and test Azure AD SSO with Brightspace by Desire2Learn, perform the following steps:
+Configure and test Microsoft Entra SSO with Brightspace by Desire2Learn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Brightspace by Desire2Learn.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Brightspace by Desire2Learn, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Brightspace by Desire2Learn SSO](#configure-brightspace-by-desire2learn-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Brightspace by Desire2Learn test user](#create-brightspace-by-desire2learn-test-user)** - to have a counterpart of B.Simon in Brightspace by Desire2Learn that is linked to the Azure AD representation of user.
+ 1. **[Create Brightspace by Desire2Learn test user](#create-brightspace-by-desire2learn-test-user)** - to have a counterpart of B.Simon in Brightspace by Desire2Learn that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brightspace by Desire2Learn** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Brightspace by Desire2Learn.
To configure single sign-on on **Brightspace by Desire2Learn** side, you need to
In this section, you create a user called Britta Simon in Brightspace by Desire2Learn. Work with [Brightspace by Desire2Learn support team](https://www.d2l.com/contact/) to add the users in the Brightspace by Desire2Learn platform. Users must be created and activated before you use single sign-on. > [!NOTE]
-> You can use any other Brightspace by Desire2Learn user account creation tools or APIs provided by Brightspace by Desire2Learn to provision Azure Active Directory user accounts.
+> You can use any other Brightspace by Desire2Learn user account creation tools or APIs provided by Brightspace by Desire2Learn to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Brightspace by Desire2Learn for which you set up the SSO.
active-directory Britive Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/britive-provisioning-tutorial.md
Title: 'Tutorial: Configure Britive for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Britive.
+ Title: 'Tutorial: Configure Britive for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Britive.
writer: twimmers
# Tutorial: Configure Britive for automatic user provisioning
-This tutorial describes the steps you need to perform in both Britive and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Britive](https://www.britive.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Britive and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Britive](https://www.britive.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Britive > * Remove users in Britive when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Britive
+> * Keep user attributes synchronized between Microsoft Entra ID and Britive
> * Provision groups and group memberships in Britive > * [Single sign-on](britive-tutorial.md) to Britive (recommended)
This tutorial describes the steps you need to perform in both Britive and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Britive](https://www.britive.com/) tenant. * A user account in Britive with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Britive](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Britive](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Britive to support provisioning with Azure AD
+<a name='step-2-configure-britive-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Britive to support provisioning with Microsoft Entra ID
The application will have to be manually configured using the steps provided below: 1. Login to Britive application with administrator privileges
The application will have to be manually configured using the steps provided bel
![Copy Token](media/britive-provisioning-tutorial/copy-token.png)
-## Step 3. Add Britive from the Azure AD application gallery
+<a name='step-3-add-britive-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Britive from the Microsoft Entra application gallery
-Add Britive from the Azure AD application gallery to start managing provisioning to Britive. If you have previously setup Britive for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Britive from the Microsoft Entra application gallery to start managing provisioning to Britive. If you have previously setup Britive for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Britive
+## Step 5: Configure automatic user provisioning to Britive
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Britive based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Britive based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-britive-in-azure-ad'></a>
-### To configure automatic user provisioning for Britive in Azure AD:
+### To configure automatic user provisioning for Britive in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Britive Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Britive. If the connection fails, ensure your Britive account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Britive Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Britive. If the connection fails, ensure your Britive account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Britive**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Britive**.
-1. Review the user attributes that are synchronized from Azure AD to Britive in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Britive for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Britive API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Britive in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Britive for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Britive API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Britive**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Britive**.
-1. Review the group attributes that are synchronized from Azure AD to Britive in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Britive for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Britive in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Britive for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Britive, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Britive, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Britive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/britive-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Britive'
-description: Learn how to configure single sign-on between Azure Active Directory and Britive.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Britive'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Britive.
Last updated 09/13/2023
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Britive
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Britive
-In this tutorial, you'll learn how to integrate Britive with Azure Active Directory (Azure AD). When you integrate Britive with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Britive with Microsoft Entra ID. When you integrate Britive with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Britive.
-* Enable your users to be automatically signed-in to Britive with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Britive.
+* Enable your users to be automatically signed-in to Britive with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Britive single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Britive supports **SP** initiated SSO. * Britive supports [Automated user provisioning](britive-provisioning-tutorial.md). ## Adding Britive from the gallery
-To configure the integration of Britive into Azure AD, you need to add Britive from the gallery to your list of managed SaaS apps.
+To configure the integration of Britive into Microsoft Entra ID, you need to add Britive from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Britive into Azure AD, you need to add Britive f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Britive
+<a name='configure-and-test-azure-ad-sso-for-britive'></a>
-Configure and test Azure AD SSO with Britive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Britive.
+## Configure and test Microsoft Entra SSO for Britive
-To configure and test Azure AD SSO with Britive, perform the following steps:
+Configure and test Microsoft Entra SSO with Britive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Britive.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Britive, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Britive SSO](#configure-britive-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Britive test user](#create-britive-test-user)** - to have a counterpart of B.Simon in Britive that is linked to the Azure AD representation of user.
+ 1. **[Create Britive test user](#create-britive-test-user)** - to have a counterpart of B.Simon in Britive that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Britive** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Britive.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Britive Sign-on URL where you can initiate the login flow. * Go to Britive Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Britive tile in the My Apps, this will redirect to Britive Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Britive tile in the My Apps, this will redirect to Britive Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Brivo Onair Identity Connector Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brivo-onair-identity-connector-provisioning-tutorial.md
Title: 'Tutorial: Configure Brivo Onair Identity Connector for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Brivo Onair Identity Connector.
+ Title: 'Tutorial: Configure Brivo Onair Identity Connector for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Brivo Onair Identity Connector.
writer: twimmers
# Tutorial: Configure Brivo Onair Identity Connector for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Brivo Onair Identity Connector and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Brivo Onair Identity Connector.
+The objective of this tutorial is to demonstrate the steps to be performed in Brivo Onair Identity Connector and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Brivo Onair Identity Connector.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Brivo Onair Identity Connector tenant](https://www.brivo.com/lp/quote) * A user account in Brivo Onair Identity Connector with Senior Administrator permissions. ## Assigning users to Brivo Onair Identity Connector
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Brivo Onair Identity Connector. Once decided, you can assign these users and/or groups to Brivo Onair Identity Connector by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Brivo Onair Identity Connector. Once decided, you can assign these users and/or groups to Brivo Onair Identity Connector by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Brivo Onair Identity Connector
-* It is recommended that a single Azure AD user is assigned to Brivo Onair Identity Connector to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Brivo Onair Identity Connector to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Brivo Onair Identity Connector, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
![Brivo Onair Identity Connector Admin Console](media/brivo-onair-identity-connector-provisioning-tutorial/admin.png)
-2. Click on **Azure AD** tab. On the **Azure AD** details page re-enter the password of your senior administrator account. Click on **Submit**.
+2. Click on **Microsoft Entra ID** tab. On the **Microsoft Entra ID** details page re-enter the password of your senior administrator account. Click on **Submit**.
![Brivo Onair Identity Connector azure](media/brivo-onair-identity-connector-provisioning-tutorial/azuread.png)
Before configuring and enabling automatic user provisioning, you should decide w
## Add Brivo Onair Identity Connector from the gallery
-Before configuring Brivo Onair Identity Connector for automatic user provisioning with Azure AD, you need to add Brivo Onair Identity Connector from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Brivo Onair Identity Connector for automatic user provisioning with Microsoft Entra ID, you need to add Brivo Onair Identity Connector from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Brivo Onair Identity Connector from the Azure AD application gallery, perform the following steps:**
+**To add Brivo Onair Identity Connector from the Microsoft Entra application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
+1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Microsoft Entra ID**.
- ![The Azure Active Directory button](common/select-azuread.png)
+ ![The Microsoft Entra button](common/select-azuread.png)
2. Go to **Enterprise applications**, and then select **All applications**.
Before configuring Brivo Onair Identity Connector for automatic user provisionin
## Configuring automatic user provisioning to Brivo Onair Identity Connector
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Brivo Onair Identity Connector based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Brivo Onair Identity Connector based on user and/or group assignments in Microsoft Entra ID.
-### To configure automatic user provisioning for Brivo Onair Identity Connector in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-brivo-onair-identity-connector-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Brivo Onair Identity Connector in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://scim.brivo.com/ActiveDirectory/v2/` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Brivo Onair Identity Connector. If the connection fails, ensure your Brivo Onair Identity Connector account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://scim.brivo.com/ActiveDirectory/v2/` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Brivo Onair Identity Connector. If the connection fails, ensure your Brivo Onair Identity Connector account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Brivo Onair Identity Connector**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Brivo Onair Identity Connector**.
![Brivo Onair Identity Connector User Mappings](media/brivo-onair-identity-connector-provisioning-tutorial/user-mappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Brivo Onair Identity Connector in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Brivo Onair Identity Connector for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Brivo Onair Identity Connector in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Brivo Onair Identity Connector for update operations. Select the **Save** button to commit any changes.
![Brivo Onair Identity Connector User Attributes](media/brivo-onair-identity-connector-provisioning-tutorial/user-attributes.png)
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Brivo Onair Identity Connector**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Brivo Onair Identity Connector**.
![Brivo Onair Identity Connector Group Mappings](media/brivo-onair-identity-connector-provisioning-tutorial/group-mappings.png)
-11. Review the group attributes that are synchronized from Azure AD to Brivo Onair Identity Connector in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Brivo Onair Identity Connector for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Brivo Onair Identity Connector in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Brivo Onair Identity Connector for update operations. Select the **Save** button to commit any changes.
![Brivo Onair Identity Connector Group Attributes](media/brivo-onair-identity-connector-provisioning-tutorial/group-attributes.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Brivo Onair Identity Connector, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Brivo Onair Identity Connector, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Brivo Onair Identity Connector.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Brivo Onair Identity Connector.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Broadcom Dx Saas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/broadcom-dx-saas-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Broadcom DX SaaS'
-description: Learn how to configure single sign-on between Azure Active Directory and Broadcom DX SaaS.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Broadcom DX SaaS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Broadcom DX SaaS.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Broadcom DX SaaS
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Broadcom DX SaaS
-In this tutorial, you'll learn how to integrate Broadcom DX SaaS with Azure Active Directory (Azure AD). When you integrate Broadcom DX SaaS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Broadcom DX SaaS with Microsoft Entra ID. When you integrate Broadcom DX SaaS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Broadcom DX SaaS.
-* Enable your users to be automatically signed-in to Broadcom DX SaaS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Broadcom DX SaaS.
+* Enable your users to be automatically signed-in to Broadcom DX SaaS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Broadcom DX SaaS single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Broadcom DX SaaS supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Broadcom DX SaaS from the gallery
-To configure the integration of Broadcom DX SaaS into Azure AD, you need to add Broadcom DX SaaS from the gallery to your list of managed SaaS apps.
+To configure the integration of Broadcom DX SaaS into Microsoft Entra ID, you need to add Broadcom DX SaaS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Broadcom DX SaaS into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Broadcom DX SaaS
+<a name='configure-and-test-azure-ad-sso-for-broadcom-dx-saas'></a>
-Configure and test Azure AD SSO with Broadcom DX SaaS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Broadcom DX SaaS.
+## Configure and test Microsoft Entra SSO for Broadcom DX SaaS
-To configure and test Azure AD SSO with Broadcom DX SaaS, perform the following steps:
+Configure and test Microsoft Entra SSO with Broadcom DX SaaS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Broadcom DX SaaS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Broadcom DX SaaS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Broadcom DX SaaS SSO](#configure-broadcom-dx-saas-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Broadcom DX SaaS test user](#create-broadcom-dx-saas-test-user)** - to have a counterpart of B.Simon in Broadcom DX SaaS that is linked to the Azure AD representation of user.
+ 1. **[Create Broadcom DX SaaS test user](#create-broadcom-dx-saas-test-user)** - to have a counterpart of B.Simon in Broadcom DX SaaS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Broadcom DX SaaS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Broadcom DX SaaS.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Account](./media/broadcom-dx-saas-tutorial/broadcom-1.png "Account")
- a. In the **Issuer** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ a. In the **Issuer** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
b. In the **Identity Provider (IDP) Login URL** textbox, paste the **Login URL** value which you copied previously.
In this section, a user called Britta Simon is created in Broadcom DX SaaS. Broa
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Broadcom DX SaaS for which you set up the SSO.
active-directory Broker Groupe Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/broker-groupe-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Broker groupe Achat Solutions'
-description: Learn how to configure single sign-on between Azure Active Directory and Broker groupe Achat Solutions.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Broker groupe Achat Solutions'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Broker groupe Achat Solutions.
-# Tutorial: Azure AD SSO integration with Broker groupe Achat Solutions
+# Tutorial: Microsoft Entra SSO integration with Broker groupe Achat Solutions
-In this tutorial, you'll learn how to integrate Broker groupe Achat Solutions with Azure Active Directory (Azure AD). When you integrate Broker groupe Achat Solutions with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Broker groupe Achat Solutions with Microsoft Entra ID. When you integrate Broker groupe Achat Solutions with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Broker groupe Achat Solutions.
-* Enable your users to be automatically signed-in to Broker groupe Achat Solutions with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Broker groupe Achat Solutions.
+* Enable your users to be automatically signed-in to Broker groupe Achat Solutions with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Broker groupe Achat Solutions single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Broker groupe Achat Solutions supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Broker groupe Achat Solutions from the gallery
-To configure the integration of Broker groupe Achat Solutions into Azure AD, you need to add Broker groupe Achat Solutions from the gallery to your list of managed SaaS apps.
+To configure the integration of Broker groupe Achat Solutions into Microsoft Entra ID, you need to add Broker groupe Achat Solutions from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Broker groupe Achat Solutions into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. You can learn more about Office 365 wizards [here](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide&preserve-view=true).
-## Configure and test Azure AD SSO for Broker groupe Achat Solutions
+<a name='configure-and-test-azure-ad-sso-for-broker-groupe-achat-solutions'></a>
-Configure and test Azure AD SSO with Broker groupe Achat Solutions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Broker groupe Achat Solutions.
+## Configure and test Microsoft Entra SSO for Broker groupe Achat Solutions
-To configure and test Azure AD SSO with Broker groupe Achat Solutions, perform the following steps:
+Configure and test Microsoft Entra SSO with Broker groupe Achat Solutions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Broker groupe Achat Solutions.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Broker groupe Achat Solutions, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Broker groupe Achat Solutions SSO](#configure-broker-groupe-achat-solutions-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Broker groupe Achat Solutions test user](#create-broker-groupe-achat-solutions-test-user)** - to have a counterpart of B.Simon in Broker groupe Achat Solutions that is linked to the Azure AD representation of user.
+ 1. **[Create Broker groupe Achat Solutions test user](#create-broker-groupe-achat-solutions-test-user)** - to have a counterpart of B.Simon in Broker groupe Achat Solutions that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Broker groupe Achat Solutions** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Broker groupe Achat Solutions.
In this section, you create a user called Britta Simon at Broker groupe Achat So
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Broker groupe Achat Solutions Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Broker groupe Achat Solutions you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Broker groupe Achat Solutions you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Browserstack Single Sign On Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/browserstack-single-sign-on-provisioning-tutorial.md
Title: 'Tutorial: Configure BrowserStack Single Sign-on for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to BrowserStack Single Sign-on.
+ Title: 'Tutorial: Configure BrowserStack Single Sign-on for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to BrowserStack Single Sign-on.
documentationcenter: ''
# Tutorial: Configure BrowserStack Single Sign-on for automatic user provisioning
-This tutorial describes the steps you need to perform in both BrowserStack Single Sign-on and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [BrowserStack Single Sign-on](https://www.browserstack.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both BrowserStack Single Sign-on and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [BrowserStack Single Sign-on](https://www.browserstack.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in BrowserStack Single Sign-on > * Remove users in BrowserStack Single Sign-on when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and BrowserStack Single Sign-on
+> * Keep user attributes synchronized between Microsoft Entra ID and BrowserStack Single Sign-on
> * [Single sign-on](./browserstack-single-sign-on-tutorial.md) to BrowserStack Single Sign-on (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in BrowserStack with **Owner** permissions. * An [Enterprise plan](https://www.browserstack.com/pricing) with BrowserStack. * [Single Sign-on](https://www.browserstack.com/docs/enterprise/single-sign-on/azure-ad) integration with BrowserStack (mandatory).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and BrowserStack Single Sign-on](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and BrowserStack Single Sign-on](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure BrowserStack Single Sign-on to support provisioning with Azure AD
+<a name='step-2-configure-browserstack-single-sign-on-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure BrowserStack Single Sign-on to support provisioning with Microsoft Entra ID
1. Log in to [BrowserStack](https://www.browserstack.com/users/sign_in) as a user with **Owner** permissions.
The scenario outlined in this tutorial assumes that you already have the followi
![Settings](media/browserstack-single-sign-on-provisioning-tutorial/configure.png)
-4. Select the user attributes that you want to control via Azure AD and click **Confirm**.
+4. Select the user attributes that you want to control via Microsoft Entra ID and click **Confirm**.
![User](media/browserstack-single-sign-on-provisioning-tutorial/attributes.png)
The scenario outlined in this tutorial assumes that you already have the followi
![Authorization](media/browserstack-single-sign-on-provisioning-tutorial/credential.png)
-6. Your provisioning configuration has been saved on BrowserStack. **Enable** user provisioning in BrowserStack once **the provisioning setup on Azure AD** is completed, to prevent blocking of inviting new users from BrowserStack [Account](https://www.browserstack.com/accounts/manage-users).
+6. Your provisioning configuration has been saved on BrowserStack. **Enable** user provisioning in BrowserStack once **the provisioning setup on Microsoft Entra ID** is completed, to prevent blocking of inviting new users from BrowserStack [Account](https://www.browserstack.com/accounts/manage-users).
![Account](media/browserstack-single-sign-on-provisioning-tutorial/enable.png)
-## Step 3. Add BrowserStack Single Sign-on from the Azure AD application gallery
+<a name='step-3-add-browserstack-single-sign-on-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add BrowserStack Single Sign-on from the Microsoft Entra application gallery
-Add BrowserStack Single Sign-on from the Azure AD application gallery to start managing provisioning to BrowserStack Single Sign-on. If you have previously setup BrowserStack Single Sign-on for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add BrowserStack Single Sign-on from the Microsoft Entra application gallery to start managing provisioning to BrowserStack Single Sign-on. If you have previously setup BrowserStack Single Sign-on for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to BrowserStack Single Sign-on
+## Step 5: Configure automatic user provisioning to BrowserStack Single Sign-on
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in app based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in app based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-browserstack-single-sign-on-in-azure-ad'></a>
-### To configure automatic user provisioning for BrowserStack Single Sign-on in Azure AD:
+### To configure automatic user provisioning for BrowserStack Single Sign-on in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your BrowserStack Single Sign-on Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to BrowserStack Single Sign-on. If the connection fails, ensure your BrowserStack Single Sign-on account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your BrowserStack Single Sign-on Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to BrowserStack Single Sign-on. If the connection fails, ensure your BrowserStack Single Sign-on account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to BrowserStack Single Sign-on**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to BrowserStack Single Sign-on**.
-9. Review the user attributes that are synchronized from Azure AD to BrowserStack Single Sign-on in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BrowserStack Single Sign-on for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BrowserStack Single Sign-on API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to BrowserStack Single Sign-on in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BrowserStack Single Sign-on for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BrowserStack Single Sign-on API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| |||--|
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for BrowserStack Single Sign-on, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for BrowserStack Single Sign-on, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: - Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Configuring attribute-mappings in BrowserStack Single Sign-on](https://www.browserstack.com/docs/enterprise/auto-user-provisioning/azure-ad) * [Setup and enable auto user provisioning in BrowserStack](https://www.browserstack.com/docs/enterprise/auto-user-provisioning/azure-ad#setup-and-enable-auto-user-provisioning) ## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Browserstack Single Sign On Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/browserstack-single-sign-on-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with BrowserStack Single Sign-on'
-description: Learn how to configure single sign-on between Azure Active Directory and BrowserStack Single Sign-on.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with BrowserStack Single Sign-on'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BrowserStack Single Sign-on.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with BrowserStack Single Sign-on
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with BrowserStack Single Sign-on
-In this tutorial, you'll learn how to integrate BrowserStack Single Sign-on with Azure Active Directory (Azure AD). When you integrate BrowserStack Single Sign-on with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BrowserStack Single Sign-on with Microsoft Entra ID. When you integrate BrowserStack Single Sign-on with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BrowserStack Single Sign-on.
-* Enable your users to be automatically signed-in to BrowserStack Single Sign-on with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BrowserStack Single Sign-on.
+* Enable your users to be automatically signed-in to BrowserStack Single Sign-on with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BrowserStack Single Sign-on single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* BrowserStack Single Sign-on supports **SP and IDP** initiated SSO. * BrowserStack Single Sign-on supports [Automated user provisioning](browserstack-single-sign-on-provisioning-tutorial.md). ## Add BrowserStack Single Sign-on from the gallery
-To configure the integration of BrowserStack Single Sign-on into Azure AD, you need to add BrowserStack Single Sign-on from the gallery to your list of managed SaaS apps.
+To configure the integration of BrowserStack Single Sign-on into Microsoft Entra ID, you need to add BrowserStack Single Sign-on from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BrowserStack Single Sign-on into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BrowserStack Single Sign-on
+<a name='configure-and-test-azure-ad-sso-for-browserstack-single-sign-on'></a>
-Configure and test Azure AD SSO with BrowserStack Single Sign-on using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BrowserStack Single Sign-on.
+## Configure and test Microsoft Entra SSO for BrowserStack Single Sign-on
-To configure and test Azure AD SSO with BrowserStack Single Sign-on, perform the following steps:
+Configure and test Microsoft Entra SSO with BrowserStack Single Sign-on using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BrowserStack Single Sign-on.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BrowserStack Single Sign-on, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BrowserStack Single Sign-on SSO](#configure-browserstack-single-sign-on-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BrowserStack Single Sign-on test user](#create-browserstack-single-sign-on-test-user)** - to have a counterpart of B.Simon in BrowserStack Single Sign-on that is linked to the Azure AD representation of user.
+ 1. **[Create BrowserStack Single Sign-on test user](#create-browserstack-single-sign-on-test-user)** - to have a counterpart of B.Simon in BrowserStack Single Sign-on that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BrowserStack Single Sign-on** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BrowserStack Single Sign-on.
BrowserStack Single Sign-on also supports automatic user provisioning, you can f
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Brushup Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/brushup-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Brushup'
-description: Learn how to configure single sign-on between Azure Active Directory and Brushup.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Brushup'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Brushup.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Brushup
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Brushup
-In this tutorial, you'll learn how to integrate Brushup with Azure Active Directory (Azure AD). When you integrate Brushup with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Brushup with Microsoft Entra ID. When you integrate Brushup with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Brushup.
-* Enable your users to be automatically signed-in to Brushup with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Brushup.
+* Enable your users to be automatically signed-in to Brushup with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Brushup single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Brushup supports **SP and IDP** initiated SSO. ## Add Brushup from the gallery
-To configure the integration of Brushup into Azure AD, you need to add Brushup from the gallery to your list of managed SaaS apps.
+To configure the integration of Brushup into Microsoft Entra ID, you need to add Brushup from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Brushup into Azure AD, you need to add Brushup f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Brushup
+<a name='configure-and-test-azure-ad-sso-for-brushup'></a>
-Configure and test Azure AD SSO with Brushup using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Brushup.
+## Configure and test Microsoft Entra SSO for Brushup
-To configure and test Azure AD SSO with Brushup, perform the following steps:
+Configure and test Microsoft Entra SSO with Brushup using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Brushup.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Brushup, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Brushup SSO](#configure-brushup-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Brushup test user](#create-brushup-test-user)** - to have a counterpart of B.Simon in Brushup that is linked to the Azure AD representation of user.
+ 1. **[Create Brushup test user](#create-brushup-test-user)** - to have a counterpart of B.Simon in Brushup that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Brushup** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/certificate-base64-download.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Brushup.
In this section, you create a user called Britta Simon in Brushup. Work with [B
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Bugsnag Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bugsnag-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Bugsnag'
-description: Learn how to configure single sign-on between Azure Active Directory and Bugsnag.
+ Title: 'Tutorial: Microsoft Entra integration with Bugsnag'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Bugsnag.
Last updated 05/23/2023
-# Tutorial: Azure Active Directory integration with Bugsnag
+# Tutorial: Microsoft Entra integration with Bugsnag
-In this tutorial, you learn how to integrate Bugsnag with Azure Active Directory (Azure AD). When you integrate Bugsnag with Azure AD, you can:
+In this tutorial, you learn how to integrate Bugsnag with Microsoft Entra ID. When you integrate Bugsnag with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Bugsnag.
-* Enable your users to be automatically signed-in to Bugsnag with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Bugsnag.
+* Enable your users to be automatically signed-in to Bugsnag with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Bugsnag single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Bugsnag supports **SP and IDP** initiated SSO. * Bugsnag supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Bugsnag from the gallery
-To configure the integration of Bugsnag into Azure AD, you need to add Bugsnag from the gallery to your list of managed SaaS apps.
+To configure the integration of Bugsnag into Microsoft Entra ID, you need to add Bugsnag from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Bugsnag into Azure AD, you need to add Bugsnag f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Bugsnag
+<a name='configure-and-test-azure-ad-sso-for-bugsnag'></a>
-Configure and test Azure AD SSO with Bugsnag using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Bugsnag.
+## Configure and test Microsoft Entra SSO for Bugsnag
-To configure and test Azure AD SSO with Bugsnag, perform the following steps:
+Configure and test Microsoft Entra SSO with Bugsnag using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Bugsnag.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Bugsnag, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Bugsnag SSO](#configure-bugsnag-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Bugsnag test user](#create-bugsnag-test-user)** - to have a counterpart of B.Simon in Bugsnag that is linked to the Azure AD representation of user.
+ 1. **[Create Bugsnag test user](#create-bugsnag-test-user)** - to have a counterpart of B.Simon in Bugsnag that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bugsnag** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to Bugsnag.
In this section, a user called Britta Simon is created in Bugsnag. Bugsnag suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Bullseyetdp Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bullseyetdp-provisioning-tutorial.md
Title: 'Tutorial: Configure BullseyeTDP for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to BullseyeTDP.
+ Title: 'Tutorial: Configure BullseyeTDP for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to BullseyeTDP.
documentationcenter: ''
# Tutorial: Configure BullseyeTDP for automatic user provisioning
-This tutorial describes the steps you need to perform in both BullseyeTDP and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [BullseyeTDP](https://www.bullseyeengagement.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both BullseyeTDP and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [BullseyeTDP](https://www.bullseyeengagement.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in BullseyeTDP. > * Remove users in BullseyeTDP when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and BullseyeTDP.
+> * Keep user attributes synchronized between Microsoft Entra ID and BullseyeTDP.
> * [Single sign-on](bullseyetdp-tutorial.md) to BullseyeTDP. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* The Tenant URL and Secret Token. * Global Administrative rights for the Active Directory. * Access rights to set up Enterprise applications.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and BullseyeTDP](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and BullseyeTDP](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure BullseyeTDP to support provisioning with Azure AD
+<a name='step-2-configure-bullseyetdp-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure BullseyeTDP to support provisioning with Microsoft Entra ID
Contact [BullseyeTDP support](mailto:hello@bullseyetdp.com) in order to obtain a SCIM Token.
-## Step 3. Add BullseyeTDP from the Azure AD application gallery
+<a name='step-3-add-bullseyetdp-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add BullseyeTDP from the Microsoft Entra application gallery
-Add BullseyeTDP from the Azure AD application gallery to start managing provisioning to BullseyeTDP. If you have previously setup BullseyeTDP for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add BullseyeTDP from the Microsoft Entra application gallery to start managing provisioning to BullseyeTDP. If you have previously setup BullseyeTDP for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to BullseyeTDP
+## Step 5: Configure automatic user provisioning to BullseyeTDP
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in BullseyeTDP based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in BullseyeTDP based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-bullseyetdp-in-azure-ad'></a>
-### To configure automatic user provisioning for BullseyeTDP in Azure AD:
+### To configure automatic user provisioning for BullseyeTDP in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your BullseyeTDP Tenant URL as `https://scim.bullseyeengagement.com/scim` and corresponding Secret Token. Click **Test Connection** to ensure Azure AD can connect to BullseyeTDP. If the connection fails, ensure your BullseyeTDP account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your BullseyeTDP Tenant URL as `https://scim.bullseyeengagement.com/scim` and corresponding Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to BullseyeTDP. If the connection fails, ensure your BullseyeTDP account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to BullseyeTDP**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to BullseyeTDP**.
-1. Review the user attributes that are synchronized from Azure AD to BullseyeTDP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BullseyeTDP for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BullseyeTDP API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to BullseyeTDP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in BullseyeTDP for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the BullseyeTDP API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by BullseyeTDP| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for BullseyeTDP, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for BullseyeTDP, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Bullseyetdp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bullseyetdp-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with BullseyeTDP'
-description: Learn how to configure single sign-on between Azure Active Directory and BullseyeTDP.
+ Title: 'Tutorial: Microsoft Entra SSO integration with BullseyeTDP'
+description: Learn how to configure single sign-on between Microsoft Entra ID and BullseyeTDP.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with BullseyeTDP
+# Tutorial: Microsoft Entra SSO integration with BullseyeTDP
-In this tutorial, you'll learn how to integrate BullseyeTDP with Azure Active Directory (Azure AD). When you integrate BullseyeTDP with Azure AD, you can:
+In this tutorial, you'll learn how to integrate BullseyeTDP with Microsoft Entra ID. When you integrate BullseyeTDP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to BullseyeTDP.
-* Enable your users to be automatically signed-in to BullseyeTDP with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to BullseyeTDP.
+* Enable your users to be automatically signed-in to BullseyeTDP with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* BullseyeTDP single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* BullseyeTDP supports **IDP** initiated SSO. ## Add BullseyeTDP from the gallery
-To configure the integration of BullseyeTDP into Azure AD, you need to add BullseyeTDP from the gallery to your list of managed SaaS apps.
+To configure the integration of BullseyeTDP into Microsoft Entra ID, you need to add BullseyeTDP from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of BullseyeTDP into Azure AD, you need to add Bulls
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for BullseyeTDP
+<a name='configure-and-test-azure-ad-sso-for-bullseyetdp'></a>
-Configure and test Azure AD SSO with BullseyeTDP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in BullseyeTDP.
+## Configure and test Microsoft Entra SSO for BullseyeTDP
-To configure and test Azure AD SSO with BullseyeTDP, perform the following steps:
+Configure and test Microsoft Entra SSO with BullseyeTDP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in BullseyeTDP.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with BullseyeTDP, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure BullseyeTDP SSO](#configure-bullseyetdp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create BullseyeTDP test user](#create-bullseyetdp-test-user)** - to have a counterpart of B.Simon in BullseyeTDP that is linked to the Azure AD representation of user.
+ 1. **[Create BullseyeTDP test user](#create-bullseyetdp-test-user)** - to have a counterpart of B.Simon in BullseyeTDP that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **BullseyeTDP** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to BullseyeTDP.
In this section, you create a user called Britta Simon in BullseyeTDP. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the BullseyeTDP for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the BullseyeTDP tile in the My Apps, you should be automatically signed in to the BullseyeTDP for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the BullseyeTDP tile in the My Apps, you should be automatically signed in to the BullseyeTDP for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Burp Suite Enterprise Edition Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/burp-suite-enterprise-edition-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Burp Suite Enterprise Edition'
-description: Learn how to configure single sign-on between Azure Active Directory and Burp Suite Enterprise Edition.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Burp Suite Enterprise Edition'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Burp Suite Enterprise Edition.
-# Tutorial: Azure AD SSO integration with Burp Suite Enterprise Edition
+# Tutorial: Microsoft Entra SSO integration with Burp Suite Enterprise Edition
-In this tutorial, you'll learn how to integrate Burp Suite Enterprise Edition with Azure Active Directory (Azure AD). When you integrate Burp Suite Enterprise Edition with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Burp Suite Enterprise Edition with Microsoft Entra ID. When you integrate Burp Suite Enterprise Edition with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Burp Suite Enterprise Edition.
-* Enable your users to be automatically signed-in to Burp Suite Enterprise Edition with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Burp Suite Enterprise Edition.
+* Enable your users to be automatically signed-in to Burp Suite Enterprise Edition with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Burp Suite Enterprise Edition single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Burp Suite Enterprise Edition supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Burp Suite Enterprise Edition from the gallery
-To configure the integration of Burp Suite Enterprise Edition into Azure AD, you need to add Burp Suite Enterprise Edition from the gallery to your list of managed SaaS apps.
+To configure the integration of Burp Suite Enterprise Edition into Microsoft Entra ID, you need to add Burp Suite Enterprise Edition from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Burp Suite Enterprise Edition into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Burp Suite Enterprise Edition
+<a name='configure-and-test-azure-ad-sso-for-burp-suite-enterprise-edition'></a>
-Configure and test Azure AD SSO with Burp Suite Enterprise Edition using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Burp Suite Enterprise Edition.
+## Configure and test Microsoft Entra SSO for Burp Suite Enterprise Edition
-To configure and test Azure AD SSO with Burp Suite Enterprise Edition, perform the following steps:
+Configure and test Microsoft Entra SSO with Burp Suite Enterprise Edition using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Burp Suite Enterprise Edition.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Burp Suite Enterprise Edition, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Burp Suite Enterprise Edition SSO](#configure-burp-suite-enterprise-edition-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Burp Suite Enterprise Edition test user](#create-burp-suite-enterprise-edition-test-user)** - to have a counterpart of B.Simon in Burp Suite Enterprise Edition that is linked to the Azure AD representation of user.
+ 1. **[Create Burp Suite Enterprise Edition test user](#create-burp-suite-enterprise-edition-test-user)** - to have a counterpart of B.Simon in Burp Suite Enterprise Edition that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Burp Suite Enterprise Edition** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Burp Suite Enterprise Edition.
In this section, a user called Britta Simon is created in Burp Suite Enterprise
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Burp Suite Enterprise Edition for which you set up the SSO
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Burp Suite Enterprise Edition you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Burp Suite Enterprise Edition you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Buttonwood Central Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/buttonwood-central-sso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Buttonwood Central SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Buttonwood Central SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Buttonwood Central SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Buttonwood Central SSO.
-# Tutorial: Azure AD SSO integration with Buttonwood Central SSO
+# Tutorial: Microsoft Entra SSO integration with Buttonwood Central SSO
-In this tutorial, you'll learn how to integrate Buttonwood Central SSO with Azure Active Directory (Azure AD). When you integrate Buttonwood Central SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Buttonwood Central SSO with Microsoft Entra ID. When you integrate Buttonwood Central SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Buttonwood Central SSO.
-* Enable your users to be automatically signed-in to Buttonwood Central SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Buttonwood Central SSO.
+* Enable your users to be automatically signed-in to Buttonwood Central SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Buttonwood Central SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Buttonwood Central SSO supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Buttonwood Central SSO from the gallery
-To configure the integration of Buttonwood Central SSO into Azure AD, you need to add Buttonwood Central SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Buttonwood Central SSO into Microsoft Entra ID, you need to add Buttonwood Central SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Buttonwood Central SSO into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Buttonwood Central SSO
+<a name='configure-and-test-azure-ad-sso-for-buttonwood-central-sso'></a>
-Configure and test Azure AD SSO with Buttonwood Central SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Buttonwood Central SSO.
+## Configure and test Microsoft Entra SSO for Buttonwood Central SSO
-To configure and test Azure AD SSO with Buttonwood Central SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Buttonwood Central SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Buttonwood Central SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Buttonwood Central SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Buttonwood Central SSO](#configure-buttonwood-central-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Buttonwood Central SSO test user](#create-buttonwood-central-sso-test-user)** - to have a counterpart of B.Simon in Buttonwood Central SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Buttonwood Central SSO test user](#create-buttonwood-central-sso-test-user)** - to have a counterpart of B.Simon in Buttonwood Central SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Buttonwood Central SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Buttonwood Central SSO.
In this section, you create a user called Britta Simon in Buttonwood Central SSO
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Buttonwood Central SSO Sign-on URL where you can initiate the login flow. * Go to Buttonwood Central SSO Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Buttonwood Central SSO tile in the My Apps, this will redirect to Buttonwood Central SSO Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Buttonwood Central SSO tile in the My Apps, this will redirect to Buttonwood Central SSO Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Buttonwood Central SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Buttonwood Central SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Bynder Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/bynder-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Bynder'
-description: Learn how to configure single sign-on between Azure Active Directory and Bynder.
+ Title: 'Tutorial: Microsoft Entra integration with Bynder'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Bynder.
Last updated 11/21/2022
-# Tutorial: Integrate Bynder with Azure Active Directory
+# Tutorial: Integrate Bynder with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Bynder with Azure Active Directory (Azure AD). When you integrate Bynder with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Bynder with Microsoft Entra ID. When you integrate Bynder with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Bynder.
-* Enable your users to be automatically signed-in to Bynder with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Bynder.
+* Enable your users to be automatically signed-in to Bynder with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Bynder single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Bynder supports **SP and IDP** initiated SSO * Bynder supports **Just In Time** user provisioning ## Add Bynder from the gallery
-To configure the integration of Bynder into Azure AD, you need to add Bynder from the gallery to your list of managed SaaS apps.
+To configure the integration of Bynder into Microsoft Entra ID, you need to add Bynder from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Bynder into Azure AD, you need to add Bynder fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-Configure and test Azure AD SSO with Bynder using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Bynder.
+## Configure and test Microsoft Entra SSO
-To configure and test Azure AD SSO with Bynder, perform the following steps:
+Configure and test Microsoft Entra SSO with Bynder using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Bynder.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Bynder, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Bynder SSO](#configure-bynder-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Bynder test user](#create-bynder-test-user)** - to have a counterpart of Britta Simon in Bynder that is linked to the Azure AD representation of user.
+ 1. **[Create Bynder test user](#create-bynder-test-user)** - to have a counterpart of Britta Simon in Bynder that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Bynder** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Bynder.
In this section, a user called Britta Simon is created in Bynder. Bynder support
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory C3m Cloud Control Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/c3m-cloud-control-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with C3M Cloud Control'
-description: Learn how to configure single sign-on between Azure Active Directory and C3M Cloud Control.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with C3M Cloud Control'
+description: Learn how to configure single sign-on between Microsoft Entra ID and C3M Cloud Control.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with C3M Cloud Control
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with C3M Cloud Control
-In this tutorial, you'll learn how to integrate C3M Cloud Control with Azure Active Directory (Azure AD). When you integrate C3M Cloud Control with Azure AD, you can:
+In this tutorial, you'll learn how to integrate C3M Cloud Control with Microsoft Entra ID. When you integrate C3M Cloud Control with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to C3M Cloud Control.
-* Enable your users to be automatically signed-in to C3M Cloud Control with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to C3M Cloud Control.
+* Enable your users to be automatically signed-in to C3M Cloud Control with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* C3M Cloud Control single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* C3M Cloud Control supports **SP** initiated SSO. * C3M Cloud Control supports **Just In Time** user provisioning. ## Add C3M Cloud Control from the gallery
-To configure the integration of C3M Cloud Control into Azure AD, you need to add C3M Cloud Control from the gallery to your list of managed SaaS apps.
+To configure the integration of C3M Cloud Control into Microsoft Entra ID, you need to add C3M Cloud Control from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of C3M Cloud Control into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for C3M Cloud Control
+<a name='configure-and-test-azure-ad-sso-for-c3m-cloud-control'></a>
-Configure and test Azure AD SSO with C3M Cloud Control using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in C3M Cloud Control.
+## Configure and test Microsoft Entra SSO for C3M Cloud Control
-To configure and test Azure AD SSO with C3M Cloud Control, perform the following steps:
+Configure and test Microsoft Entra SSO with C3M Cloud Control using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in C3M Cloud Control.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with C3M Cloud Control, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure C3M Cloud Control SSO](#configure-c3m-cloud-control-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create C3M Cloud Control test user](#create-c3m-cloud-control-test-user)** - to have a counterpart of B.Simon in C3M Cloud Control that is linked to the Azure AD representation of user.
+ 1. **[Create C3M Cloud Control test user](#create-c3m-cloud-control-test-user)** - to have a counterpart of B.Simon in C3M Cloud Control that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **C3M Cloud Control** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to C3M Cloud Control.
In this section, a user called B.Simon is created in C3M Cloud Control. C3M Clou
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to C3M Cloud Control Sign-on URL where you can initiate the login flow.
active-directory Cakehr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cakehr-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with CakeHR'
-description: Learn how to configure single sign-on between Azure Active Directory and CakeHR.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with CakeHR'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CakeHR.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with CakeHR
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with CakeHR
-In this tutorial, you'll learn how to integrate CakeHR with Azure Active Directory (Azure AD). When you integrate CakeHR with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CakeHR with Microsoft Entra ID. When you integrate CakeHR with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CakeHR.
-* Enable your users to be automatically signed-in to CakeHR with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CakeHR.
+* Enable your users to be automatically signed-in to CakeHR with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CakeHR single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CakeHR supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add CakeHR from the gallery
-To configure the integration of CakeHR into Azure AD, you need to add CakeHR from the gallery to your list of managed SaaS apps.
+To configure the integration of CakeHR into Microsoft Entra ID, you need to add CakeHR from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CakeHR into Azure AD, you need to add CakeHR fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CakeHR
+<a name='configure-and-test-azure-ad-sso-for-cakehr'></a>
-Configure and test Azure AD SSO with CakeHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CakeHR.
+## Configure and test Microsoft Entra SSO for CakeHR
-To configure and test Azure AD SSO with CakeHR, perform the following steps:
+Configure and test Microsoft Entra SSO with CakeHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CakeHR.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CakeHR, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CakeHR SSO](#configure-cakehr-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CakeHR test user](#create-cakehr-test-user)** - to have a counterpart of B.Simon in CakeHR that is linked to the Azure AD representation of user.
+ 1. **[Create CakeHR test user](#create-cakehr-test-user)** - to have a counterpart of B.Simon in CakeHR that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CakeHR** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CakeHR.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create CakeHR test user
-To enable Azure AD users to sign in to CakeHR, they must be provisioned into CakeHR. In CakeHR, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to CakeHR, they must be provisioned into CakeHR. In CakeHR, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to CakeHR, they must be provisioned into Cak
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CakeHR Sign-on URL where you can initiate the login flow.
active-directory Campus Cafe Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/campus-cafe-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Campus Café'
-description: Learn how to configure single sign-on between Azure Active Directory and Campus Café.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Campus Café'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Campus Café.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Campus Café
+# Tutorial: Microsoft Entra SSO integration with Campus Café
-In this tutorial, you'll learn how to integrate Campus Café with Azure Active Directory (Azure AD). When you integrate Campus Café with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Campus Café with Microsoft Entra ID. When you integrate Campus Café with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Campus Café.
-* Enable your users to be automatically signed-in to Campus Café with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Campus Café.
+* Enable your users to be automatically signed-in to Campus Café with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Campus Café single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Campus Café supports **SP** initiated SSO. ## Add Campus Café from the gallery
-To configure the integration of Campus Café into Azure AD, you need to add Campus Café from the gallery to your list of managed SaaS apps.
+To configure the integration of Campus Café into Microsoft Entra ID, you need to add Campus Café from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Campus Café into Azure AD, you need to add Camp
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Campus Café
+<a name='configure-and-test-azure-ad-sso-for-campus-caf'></a>
-Configure and test Azure AD SSO with Campus Café using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Campus Café.
+## Configure and test Microsoft Entra SSO for Campus Café
-To configure and test Azure AD SSO with Campus Café, perform the following steps:
+Configure and test Microsoft Entra SSO with Campus Café using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Campus Café.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Campus Café, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Campus Café SSO](#configure-campus-cafe-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Campus Café test user](#create-campus-cafe-test-user)** - to have a counterpart of B.Simon in Campus Café that is linked to the Azure AD representation of user.
+ 1. **[Create Campus Café test user](#create-campus-cafe-test-user)** - to have a counterpart of B.Simon in Campus Café that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Campus Café** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Campus Café.
In this section, you create a user called B.Simon in Campus Café. Work with [C
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Campus Cafe Sign-on URL where you can initiate the login flow. * Go to Campus Cafe Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Campus Cafe tile in the My Apps, this will redirect to Campus Cafe Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Campus Cafe tile in the My Apps, this will redirect to Campus Cafe Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Canva Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/canva-provisioning-tutorial.md
Title: 'Tutorial: Configure Canva for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Canva.
+ Title: 'Tutorial: Configure Canva for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Canva.
writer: twimmers
# Tutorial: Configure Canva for automatic user provisioning
-This tutorial describes the steps you need to perform in both Canva and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Canva](https://www.canva.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Canva and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Canva](https://www.canva.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Canva. > * Remove users in Canva when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Canva.
+> * Keep user attributes synchronized between Microsoft Entra ID and Canva.
> * Provision groups and group memberships in Canva. > * [Single sign-on](canva-tutorial.md) to Canva (recommended).
This tutorial describes the steps you need to perform in both Canva and Azure Ac
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Canva tenant. * A user account in Canva with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Canva](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Canva](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Canva to support provisioning with Azure AD
-Contact Canva support to configure Canva to support provisioning with Azure AD.
+<a name='step-2-configure-canva-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Canva from the Azure AD application gallery
+## Step 2: Configure Canva to support provisioning with Microsoft Entra ID
+Contact Canva support to configure Canva to support provisioning with Microsoft Entra ID.
-Add Canva from the Azure AD application gallery to start managing provisioning to Canva. If you have previously setup Canva for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-canva-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Canva from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Canva from the Microsoft Entra application gallery to start managing provisioning to Canva. If you have previously setup Canva for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Canva
+## Step 5: Configure automatic user provisioning to Canva
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-canva-in-azure-ad'></a>
-### To configure automatic user provisioning for Canva in Azure AD:
+### To configure automatic user provisioning for Canva in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Canva Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Canva. If the connection fails, ensure your Canva account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Canva Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Canva. If the connection fails, ensure your Canva account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Canva**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Canva**.
-1. Review the user attributes that are synchronized from Azure AD to Canva in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Canva for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Canva API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Canva in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Canva for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Canva API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Canva| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String|| |displayName|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Canva**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Canva**.
-1. Review the group attributes that are synchronized from Azure AD to Canva in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Canva for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Canva in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Canva for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Canva| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Canva, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Canva, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Canva Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/canva-tutorial.md
Title: Azure Active Directory SSO integration with Canva
-description: Learn how to configure single sign-on between Azure Active Directory and Canva.
+ Title: Microsoft Entra SSO integration with Canva
+description: Learn how to configure single sign-on between Microsoft Entra ID and Canva.
-# Azure Active Directory SSO integration with Canva
+# Microsoft Entra SSO integration with Canva
-In this article, you'll learn how to integrate Canva with Azure Active Directory (Azure AD). Canva is your photo editor, video editor, and graphic design tool all in one app. Create stunning social media posts, videos, cards, flyers, photo collages & more. When you integrate Canva with Azure AD, you can:
+In this article, you'll learn how to integrate Canva with Microsoft Entra ID. Canva is your photo editor, video editor, and graphic design tool all in one app. Create stunning social media posts, videos, cards, flyers, photo collages & more. When you integrate Canva with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Canva.
-* Enable your users to be automatically signed-in to Canva with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Canva.
+* Enable your users to be automatically signed-in to Canva with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Canva in a test environment. Canva supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Canva in a test environment. Canva supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Canva, you need:
+To integrate Microsoft Entra ID with Canva, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Canva single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Canva application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Canva application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Canva from the Azure AD gallery
+<a name='add-canva-from-the-azure-ad-gallery'></a>
-Add Canva from the Azure AD application gallery to configure single sign-on with Canva. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Canva from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Canva from the Microsoft Entra application gallery to configure single sign-on with Canva. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Canva** > **Single sign-on**.
In this section, a user called B.Simon is created in Canva. Canva supports just-
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Canva for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Canva tile in the My Apps, you should be automatically signed in to the Canva for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Canva tile in the My Apps, you should be automatically signed in to the Canva for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Canva you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Canva you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Canvas Lms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/canvas-lms-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Canvas'
-description: Learn how to configure single sign-on between Azure Active Directory and Canvas.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Canvas'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Canvas.
Last updated 01/06/2023
-# Tutorial: Azure AD SSO integration with Canvas
+# Tutorial: Microsoft Entra SSO integration with Canvas
-In this tutorial, you'll learn how to integrate Canvas with Azure Active Directory (Azure AD). When you integrate Canvas with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Canvas with Microsoft Entra ID. When you integrate Canvas with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Canvas.
-* Enable your users to be automatically signed-in to Canvas with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Canvas.
+* Enable your users to be automatically signed-in to Canvas with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Canvas single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Canvas supports **SP** initiated SSO. ## Add Canvas from the gallery
-To configure the integration of Canvas into Azure AD, you need to add Canvas from the gallery to your list of managed SaaS apps.
+To configure the integration of Canvas into Microsoft Entra ID, you need to add Canvas from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Canvas into Azure AD, you need to add Canvas fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Canvas
+<a name='configure-and-test-azure-ad-sso-for-canvas'></a>
-Configure and test Azure AD SSO with Canvas using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Canvas.
+## Configure and test Microsoft Entra SSO for Canvas
-To configure and test Azure AD SSO with Canvas, perform the following steps:
+Configure and test Microsoft Entra SSO with Canvas using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Canvas.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Canvas, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Canvas SSO](#configure-canvas-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Canvas test user](#create-canvas-test-user)** - to have a counterpart of B.Simon in Canvas that is linked to the Azure AD representation of user.
+ 1. **[Create Canvas test user](#create-canvas-test-user)** - to have a counterpart of B.Simon in Canvas that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Canvas** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Canvas.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Canvas test user
-To enable Azure AD users to log in to Canvas, they must be provisioned into Canvas. In the case of Canvas, user provisioning is a manual task.
+To enable Microsoft Entra users to log in to Canvas, they must be provisioned into Canvas. In the case of Canvas, user provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to log in to Canvas, they must be provisioned into Canv
c. Click **Add User**. > [!NOTE]
-> You can use any other Canvas user account creation tools or APIs provided by Canvas to provision Azure AD user accounts.
+> You can use any other Canvas user account creation tools or APIs provided by Canvas to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Canvas Sign on URL where you can initiate the login flow.
active-directory Cappm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cappm-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Clarity'
-description: Learn how to configure single sign-on between Azure Active Directory and Clarity.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Clarity'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Clarity.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Clarity
+# Tutorial: Microsoft Entra SSO integration with Clarity
-In this tutorial, you'll learn how to integrate Clarity with Azure Active Directory (Azure AD). When you integrate Clarity with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Clarity with Microsoft Entra ID. When you integrate Clarity with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Clarity.
-* Enable your users to be automatically signed-in to Clarity with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Clarity.
+* Enable your users to be automatically signed-in to Clarity with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Clarity single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Clarity supports **IDP** initiated SSO. ## Add Clarity from the gallery
-To configure the integration of Clarity into Azure AD, you need to add Clarity from the gallery to your list of managed SaaS apps.
+To configure the integration of Clarity into Microsoft Entra ID, you need to add Clarity from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Clarity into Azure AD, you need to add Clarity f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Clarity
+<a name='configure-and-test-azure-ad-sso-for-clarity'></a>
-Configure and test Azure AD SSO with Clarity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Clarity.
+## Configure and test Microsoft Entra SSO for Clarity
-To configure and test Azure AD SSO with Clarity, perform the following steps:
+Configure and test Microsoft Entra SSO with Clarity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Clarity.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Clarity, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Clarity SSO](#configure-clarity-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Clarity test user](#create-clarity-test-user)** - to have a counterpart of B.Simon in Clarity that is linked to the Azure AD representation of user.
+ 1. **[Create Clarity test user](#create-clarity-test-user)** - to have a counterpart of B.Simon in Clarity that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clarity** application integration page, find the **Manage** section and select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Clarity.
In this section, you create a user called B.Simon in Clarity. Work with [Clarit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Clarity for which you set up the SSO.
active-directory Capriza Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/capriza-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Capriza Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Capriza Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Capriza Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Capriza Platform.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Capriza Platform
+# Tutorial: Microsoft Entra SSO integration with Capriza Platform
-In this tutorial, you'll learn how to integrate Capriza Platform with Azure Active Directory (Azure AD). When you integrate Capriza Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Capriza Platform with Microsoft Entra ID. When you integrate Capriza Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Capriza Platform.
-* Enable your users to be automatically signed-in to Capriza Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Capriza Platform.
+* Enable your users to be automatically signed-in to Capriza Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Capriza Platform single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Capriza Platform supports **SP** initiated SSO. * Capriza Platform supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Capriza Platform from the gallery
-To configure the integration of Capriza Platform into Azure AD, you need to add Capriza Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Capriza Platform into Microsoft Entra ID, you need to add Capriza Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Capriza Platform into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Capriza Platform
+<a name='configure-and-test-azure-ad-sso-for-capriza-platform'></a>
-Configure and test Azure AD SSO with Capriza Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Capriza Platform.
+## Configure and test Microsoft Entra SSO for Capriza Platform
-To configure and test Azure AD SSO with Capriza Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Capriza Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Capriza Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Capriza Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Capriza Platform SSO](#configure-capriza-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Capriza Platform test user](#create-capriza-platform-test-user)** - to have a counterpart of B.Simon in Capriza Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Capriza Platform test user](#create-capriza-platform-test-user)** - to have a counterpart of B.Simon in Capriza Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Capriza Platform** application integration page, find the **Manage** section and select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Configuration")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Capriza Platform.
There is no action item for you in this section. A new user will be created duri
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Capriza Platform Sign-on URL where you can initiate the login flow. * Go to Capriza Platform Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Capriza Platform tile in the My Apps, this will redirect to Capriza Platform Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Capriza Platform tile in the My Apps, this will redirect to Capriza Platform Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Capriza Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Capriza Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Carbonite Endpoint Backup Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/carbonite-endpoint-backup-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Carbonite Endpoint Backup'
-description: Learn how to configure single sign-on between Azure Active Directory and Carbonite Endpoint Backup.
+ Title: 'Tutorial: Microsoft Entra integration with Carbonite Endpoint Backup'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Carbonite Endpoint Backup.
Last updated 11/21/2022
-# Tutorial: Integrate Carbonite Endpoint Backup with Azure Active Directory
+# Tutorial: Integrate Carbonite Endpoint Backup with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Carbonite Endpoint Backup with Azure Active Directory (Azure AD). When you integrate Carbonite Endpoint Backup with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Carbonite Endpoint Backup with Microsoft Entra ID. When you integrate Carbonite Endpoint Backup with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Carbonite Endpoint Backup.
-* Enable your users to be automatically signed-in to Carbonite Endpoint Backup with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Carbonite Endpoint Backup.
+* Enable your users to be automatically signed-in to Carbonite Endpoint Backup with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Carbonite Endpoint Backup single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Carbonite Endpoint Backup supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Carbonite Endpoint Backup from the gallery
-To configure the integration of Carbonite Endpoint Backup into Azure AD, you need to add Carbonite Endpoint Backup from the gallery to your list of managed SaaS apps.
+To configure the integration of Carbonite Endpoint Backup into Microsoft Entra ID, you need to add Carbonite Endpoint Backup from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Carbonite Endpoint Backup into Azure AD, you nee
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Carbonite Endpoint Backup
+<a name='configure-and-test-azure-ad-sso-for-carbonite-endpoint-backup'></a>
-Configure and test Azure AD SSO with Carbonite Endpoint Backup using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Carbonite Endpoint Backup.
+## Configure and test Microsoft Entra SSO for Carbonite Endpoint Backup
-To configure and test Azure AD SSO with Carbonite Endpoint Backup, perform the following steps:
+Configure and test Microsoft Entra SSO with Carbonite Endpoint Backup using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Carbonite Endpoint Backup.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Carbonite Endpoint Backup, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Carbonite Endpoint Backup SSO](#configure-carbonite-endpoint-backup-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Carbonite Endpoint Backup test user](#create-carbonite-endpoint-backup-test-user)** - to have a counterpart of B.Simon in Carbonite Endpoint Backup that is linked to the Azure AD representation of user.
+ 1. **[Create Carbonite Endpoint Backup test user](#create-carbonite-endpoint-backup-test-user)** - to have a counterpart of B.Simon in Carbonite Endpoint Backup that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Carbonite Endpoint Backup** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Carbonite Endpoint Backup.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the Single sign-on tab with the information described in this step.](media/carbonite-endpoint-backup-tutorial/save.png)
- 1. In the **Identity provider name** textbox, paste the **Azure AD Identifier** value, which you copied previously.
+ 1. In the **Identity provider name** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
1. In the **Identity provider URL** textbox, paste the **Login URL** value, which you copied previously.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Careership Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/careership-tutorial.md
Title: Azure Active Directory SSO integration with CAREERSHIP
-description: Learn how to configure single sign-on between Azure Active Directory and CAREERSHIP.
+ Title: Microsoft Entra SSO integration with CAREERSHIP
+description: Learn how to configure single sign-on between Microsoft Entra ID and CAREERSHIP.
-# Azure Active Directory SSO integration with CAREERSHIP
+# Microsoft Entra SSO integration with CAREERSHIP
-In this article, you learn how to integrate CAREERSHIP with Azure Active Directory (Azure AD). CAREERSHIP is the NO.1 LMS (LEARNING MANAGEMENT SYSTEM) for Enterprises. It is an LMS that has continued to evolve while responding to the demands of Japan companies, and while it is high performance and multi-functional, it is also easy to use at the same time. When you integrate CAREERSHIP with Azure AD, you can:
+In this article, you learn how to integrate CAREERSHIP with Microsoft Entra ID. CAREERSHIP is the NO.1 LMS (LEARNING MANAGEMENT SYSTEM) for Enterprises. It is an LMS that has continued to evolve while responding to the demands of Japan companies, and while it is high performance and multi-functional, it is also easy to use at the same time. When you integrate CAREERSHIP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CAREERSHIP.
-* Enable your users to be automatically signed-in to CAREERSHIP with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CAREERSHIP.
+* Enable your users to be automatically signed-in to CAREERSHIP with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for CAREERSHIP in a test environment. CAREERSHIP supports **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for CAREERSHIP in a test environment. CAREERSHIP supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with CAREERSHIP, you need:
+To integrate Microsoft Entra ID with CAREERSHIP, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CAREERSHIP single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the CAREERSHIP application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the CAREERSHIP application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add CAREERSHIP from the Azure AD gallery
+<a name='add-careership-from-the-azure-ad-gallery'></a>
-Add CAREERSHIP from the Azure AD application gallery to configure single sign-on with CAREERSHIP. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add CAREERSHIP from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add CAREERSHIP from the Microsoft Entra application gallery to configure single sign-on with CAREERSHIP. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CAREERSHIP** > **Single sign-on**.
In this section, you create a user called Britta Simon at CAREERSHIP. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CAREERSHIP Sign-on URL where you can initiate the login flow. * Go to CAREERSHIP Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the CAREERSHIP tile in the My Apps, this will redirect to CAREERSHIP Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the CAREERSHIP tile in the My Apps, this will redirect to CAREERSHIP Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure CAREERSHIP you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure CAREERSHIP you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Catchpoint Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/catchpoint-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Catchpoint"
-description: Learn how to configure single sign-on between Azure Active Directory and Catchpoint.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Catchpoint"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Catchpoint.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on integration with Catchpoint
+# Tutorial: Microsoft Entra single sign-on integration with Catchpoint
-In this tutorial, you learn how to integrate Catchpoint with Azure Active Directory (Azure AD). When you integrate Catchpoint with Azure AD, you can:
+In this tutorial, you learn how to integrate Catchpoint with Microsoft Entra ID. When you integrate Catchpoint with Microsoft Entra ID, you can:
-- Control user access to Catchpoint from Azure AD.-- Enable automatic Catchpoint sign-in for users with Azure AD accounts.
+- Control user access to Catchpoint from Microsoft Entra ID.
+- Enable automatic Catchpoint sign-in for users with Microsoft Entra accounts.
- Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- A Catchpoint subscription with single sign-on (SSO) enabled. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Catchpoint supports SP-initiated and IDP-initiated SSO. - Catchpoint supports just-in-time (JIT) user provisioning. ## Add Catchpoint from the gallery
-To configure the integration of Catchpoint into Azure AD, add Catchpoint to your list of managed SaaS apps.
+To configure the integration of Catchpoint into Microsoft Entra ID, add Catchpoint to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Catchpoint into Azure AD, add Catchpoint to your
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Catchpoint
+<a name='configure-and-test-azure-ad-sso-for-catchpoint'></a>
-For SSO to work, you need to link an Azure AD user with a user in Catchpoint. For this tutorial, we'll configure a test user called **B.Simon**.
+## Configure and test Microsoft Entra SSO for Catchpoint
+
+For SSO to work, you need to link a Microsoft Entra user with a user in Catchpoint. For this tutorial, we'll configure a test user called **B.Simon**.
Complete the following sections:
-1. [Configure Azure AD SSO](#configure-azure-ad-sso), to enable this feature for your users.
- - [Create an Azure AD test user](#create-an-azure-ad-test-user), to test Azure AD single sign-on with B.Simon.
- - [Assign the Azure AD test user](#assign-the-azure-ad-test-user), to enable B.Simon to use Azure AD single sign-on.
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso), to enable this feature for your users.
+ - [Create a Microsoft Entra test user](#create-an-azure-ad-test-user), to test Microsoft Entra single sign-on with B.Simon.
+ - [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user), to enable B.Simon to use Microsoft Entra single sign-on.
1. [Configure Catchpoint SSO](#configure-catchpoint-sso), to configure the single sign-on settings on the application side.
- - [Create Catchpoint test user](#create-a-catchpoint-test-user), to allow linking of the B.Simon Azure AD test account to a similar user account in Catchpoint.
+ - [Create Catchpoint test user](#create-a-catchpoint-test-user), to allow linking of the B.Simon Microsoft Entra ID test account to a similar user account in Catchpoint.
1. [Test SSO](#test-sso), to verify that the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps in the Azure portal to enable Azure AD SSO:
+Follow these steps in the Azure portal to enable Microsoft Entra SSO:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Catchpoint** > **Single sign-on**.
Follow these steps in the Azure portal to enable Azure AD SSO:
| namespace | user.assignedrole | > [!NOTE]
- > The `namespace` claim needs to be mapped with the account name. This account name should be set up with a role in Azure AD to be passed back in SAML response. For more information about roles in Azure AD, see [Configure the role claim issued in the SAML token for enterprise applications](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > The `namespace` claim needs to be mapped with the account name. This account name should be set up with a role in Microsoft Entra ID to be passed back in SAML response. For more information about roles in Microsoft Entra ID, see [Configure the role claim issued in the SAML token for enterprise applications](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. Go to the **Set Up Single Sign-On with SAML** page. In the **SAML Signing Certificate** section, find **Certificate (Base64)**. Select **Download** to save the certificate to your computer.
Follow these steps in the Azure portal to enable Azure AD SSO:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
-In this section, you use the Azure portal to create an Azure AD test user called B.Simon.
+### Create a Microsoft Entra test user
+
+In this section, you use the Azure portal to create a Microsoft Entra test user called B.Simon.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator). 1. Browse to **Identity** > **Users** > **All users**.
In this section, you use the Azure portal to create an Azure AD test user called
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to Catchpoint.
Catchpoint supports just-in-time user provisioning, which is enabled by default.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Cato Networks Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cato-networks-provisioning-tutorial.md
Title: 'Tutorial: Configure Cato Networks for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Cato Networks.
+ Title: 'Tutorial: Configure Cato Networks for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Cato Networks.
writer: twimmers
# Tutorial: Configure Cato Networks for automatic user provisioning
-This tutorial describes the steps you need to do in both Cato Networks and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Cato Networks](https://www.catonetworks.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Cato Networks and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Cato Networks](https://www.catonetworks.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Cato Networks > * Remove users in Cato Networks when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Cato Networks
+> * Keep user attributes synchronized between Microsoft Entra ID and Cato Networks
> * Provision groups and group memberships in Cato Networks
This tutorial describes the steps you need to do in both Cato Networks and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Cato Networks](https://www.catonetworks.com/) account. * An admin account in Cato Networks with Admin permissions. * License with a sufficient number of users.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Cato Networks](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Cato Networks](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Cato Networks to support provisioning with Azure AD
+<a name='step-2-configure-cato-networks-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Cato Networks to support provisioning with Microsoft Entra ID
1. Log in to your account in the [Cato Management Application](https://cc2.catonetworks.com). 1. From the navigation menu select **Access > Directory Services** and click the **SCIM** section tab.
The scenario outlined in this tutorial assumes that you already have the followi
1. Copy the **Base URL**.Click **Generate Token** and copy the bearer token. Base Url and token will be entered in the **Tenant URL** and **Secret Token** field in the Provisioning tab of your Cato Network application.
-## Step 3. Add Cato Networks from the Azure AD application gallery
+<a name='step-3-add-cato-networks-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Cato Networks from the Microsoft Entra application gallery
-Add Cato Networks from the Azure AD application gallery to start managing provisioning to Cato Networks. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Cato Networks from the Microsoft Entra application gallery to start managing provisioning to Cato Networks. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Cato Networks
+## Step 5: Configure automatic user provisioning to Cato Networks
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Cato Networks based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Cato Networks based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-cato-networks-in-azure-ad'></a>
-### To configure automatic user provisioning for Cato Networks in Azure AD:
+### To configure automatic user provisioning for Cato Networks in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Cato Networks Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Cato Networks. If the connection fails, ensure your Cato Networks account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Cato Networks Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Cato Networks. If the connection fails, ensure your Cato Networks account has Admin permissions and try again.
![Screenshot of token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Cato Networks**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Cato Networks**.
-1. Review the user attributes that are synchronized from Azure AD to Cato Networks in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cato Networks for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Cato Networks API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Cato Networks in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cato Networks for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Cato Networks API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|phoneNumbers[type eq "work"].value|String|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Cato Networks**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Cato Networks**.
-1. Review the group attributes that are synchronized from Azure AD to Cato Networks in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Cato Networks for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Cato Networks in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Cato Networks for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Cato Networks, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Cato Networks, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of provisioning status toggled on.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of saving provisioning configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Cbre Serviceinsight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cbre-serviceinsight-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with CBRE ServiceInsight'
-description: Learn how to configure single sign-on between Azure Active Directory and CBRE ServiceInsight.
+ Title: 'Tutorial: Microsoft Entra SSO integration with CBRE ServiceInsight'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CBRE ServiceInsight.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with CBRE ServiceInsight
+# Tutorial: Microsoft Entra SSO integration with CBRE ServiceInsight
-In this tutorial, you'll learn how to integrate CBRE ServiceInsight with Azure Active Directory (Azure AD). When you integrate CBRE ServiceInsight with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CBRE ServiceInsight with Microsoft Entra ID. When you integrate CBRE ServiceInsight with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CBRE ServiceInsight.
-* Enable your users to be automatically signed-in to CBRE ServiceInsight with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CBRE ServiceInsight.
+* Enable your users to be automatically signed-in to CBRE ServiceInsight with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CBRE ServiceInsight single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CBRE ServiceInsight supports **SP** initiated SSO. * CBRE ServiceInsight supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add CBRE ServiceInsight from the gallery
-To configure the integration of CBRE ServiceInsight into Azure AD, you need to add CBRE ServiceInsight from the gallery to your list of managed SaaS apps.
+To configure the integration of CBRE ServiceInsight into Microsoft Entra ID, you need to add CBRE ServiceInsight from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CBRE ServiceInsight into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CBRE ServiceInsight
+<a name='configure-and-test-azure-ad-sso-for-cbre-serviceinsight'></a>
-Configure and test Azure AD SSO with CBRE ServiceInsight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CBRE ServiceInsight.
+## Configure and test Microsoft Entra SSO for CBRE ServiceInsight
-To configure and test Azure AD SSO with CBRE ServiceInsight, perform the following steps:
+Configure and test Microsoft Entra SSO with CBRE ServiceInsight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CBRE ServiceInsight.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CBRE ServiceInsight, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CBRE ServiceInsight SSO](#configure-cbre-serviceinsight-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CBRE ServiceInsight test user](#create-cbre-serviceinsight-test-user)** - to have a counterpart of B.Simon in CBRE ServiceInsight that is linked to the Azure AD representation of user.
+ 1. **[Create CBRE ServiceInsight test user](#create-cbre-serviceinsight-test-user)** - to have a counterpart of B.Simon in CBRE ServiceInsight that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CBRE ServiceInsight** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CBRE ServiceInsight.
In this section, a user called Britta Simon is created in CBRE ServiceInsight. C
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CBRE ServiceInsight Sign-on URL where you can initiate the login flow. * Go to CBRE ServiceInsight Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the CBRE ServiceInsight tile in the My Apps, this will redirect to CBRE ServiceInsight Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the CBRE ServiceInsight tile in the My Apps, this will redirect to CBRE ServiceInsight Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Cch Tagetik Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cch-tagetik-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with CCH Tagetik'
-description: Learn how to configure single sign-on between Azure Active Directory and CCH Tagetik.
+ Title: 'Tutorial: Microsoft Entra SSO integration with CCH Tagetik'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CCH Tagetik.
Last updated 01/06/2023
-# Tutorial: Azure Active Directory SSO integration with CCH Tagetik
+# Tutorial: Microsoft Entra SSO integration with CCH Tagetik
-In this tutorial, you'll learn how to integrate CCH Tagetik with Azure Active Directory (Azure AD). When you integrate CCH Tagetik with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CCH Tagetik with Microsoft Entra ID. When you integrate CCH Tagetik with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CCH Tagetik.
-* Enable your users to be automatically signed-in to CCH Tagetik with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CCH Tagetik.
+* Enable your users to be automatically signed-in to CCH Tagetik with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CCH Tagetik single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CCH Tagetik supports **SP and IDP** initiated SSO. * CCH Tagetik supports **Just In Time** user provisioning. ## Add CCH Tagetik from the gallery
-To configure the integration of CCH Tagetik into Azure AD, you need to add CCH Tagetik from the gallery to your list of managed SaaS apps.
+To configure the integration of CCH Tagetik into Microsoft Entra ID, you need to add CCH Tagetik from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CCH Tagetik into Azure AD, you need to add CCH T
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CCH Tagetik
+<a name='configure-and-test-azure-ad-sso-for-cch-tagetik'></a>
-Configure and test Azure AD SSO with CCH Tagetik using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CCH Tagetik.
+## Configure and test Microsoft Entra SSO for CCH Tagetik
-To configure and test Azure AD SSO with CCH Tagetik, perform the following steps:
+Configure and test Microsoft Entra SSO with CCH Tagetik using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CCH Tagetik.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CCH Tagetik, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CCH Tagetik SSO](#configure-cch-tagetik-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CCH Tagetik test user](#create-cch-tagetik-test-user)** - to have a counterpart of B.Simon in CCH Tagetik that is linked to the Azure AD representation of user.
+ 1. **[Create CCH Tagetik test user](#create-cch-tagetik-test-user)** - to have a counterpart of B.Simon in CCH Tagetik that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CCH Tagetik** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CCH Tagetik.
In this section, a user called Britta Simon is created in CCH Tagetik. CCH Taget
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Central Desktop Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/central-desktop-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Central Desktop'
-description: Learn how to configure single sign-on between Azure Active Directory and Central Desktop.
+ Title: 'Tutorial: Microsoft Entra integration with Central Desktop'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Central Desktop.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Central Desktop
+# Tutorial: Microsoft Entra integration with Central Desktop
-In this tutorial, you'll learn how to integrate Central Desktop with Azure Active Directory (Azure AD). When you integrate Central Desktop with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Central Desktop with Microsoft Entra ID. When you integrate Central Desktop with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Central Desktop.
-* Enable your users to be automatically signed-in to Central Desktop with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Central Desktop.
+* Enable your users to be automatically signed-in to Central Desktop with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Central Desktop single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Central Desktop supports **SP** initiated SSO. ## Add Central Desktop from the gallery
-To configure the integration of Central Desktop into Azure AD, you need to add Central Desktop from the gallery to your list of managed SaaS apps.
+To configure the integration of Central Desktop into Microsoft Entra ID, you need to add Central Desktop from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Central Desktop into Azure AD, you need to add C
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Central Desktop
+<a name='configure-and-test-azure-ad-sso-for-central-desktop'></a>
-Configure and test Azure AD SSO with Central Desktop using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Central Desktop.
+## Configure and test Microsoft Entra SSO for Central Desktop
-To configure and test Azure AD SSO with Central Desktop, perform the following steps:
+Configure and test Microsoft Entra SSO with Central Desktop using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Central Desktop.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Central Desktop, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Central Desktop SSO](#configure-central-desktop-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Central Desktop test user](#create-central-desktop-test-user)** - to have a counterpart of B.Simon in Central Desktop that is linked to the Azure AD representation of user.
+ 1. **[Create Central Desktop test user](#create-central-desktop-test-user)** - to have a counterpart of B.Simon in Central Desktop that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Central Desktop** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Central Desktop.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Select **Enable SAML v2 Single Sign On**.
- b. In the **SSO URL** box, paste the **Azure Ad Identifier** value that you copied.
+ b. In the **SSO URL** box, paste the **Microsoft Entra Identifier** value that you copied.
c. In the **SSO Login URL** box, paste the **Login URL** value that you copied.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Central Desktop test user
-For Azure AD users to be able to sign in, they must be provisioned in the Central Desktop application. This section describes how to create Azure AD user accounts in Central Desktop.
+For Microsoft Entra users to be able to sign in, they must be provisioned in the Central Desktop application. This section describes how to create Microsoft Entra user accounts in Central Desktop.
> [!NOTE]
-> To provision Azure AD user accounts, you can use any other Central Desktop user account creation tools or APIs that are provided by Central Desktop.
+> To provision Microsoft Entra user accounts, you can use any other Central Desktop user account creation tools or APIs that are provided by Central Desktop.
**To provision user accounts to Central Desktop:**
For Azure AD users to be able to sign in, they must be provisioned in the Centra
![People.](./media/central-desktop-tutorial/members.png "People")
-3. In the **Email Address of New Members** box, type an Azure AD account that you want to provision, and then select **Next**.
+3. In the **Email Address of New Members** box, type a Microsoft Entra account that you want to provision, and then select **Next**.
![Email addresses of new members.](./media/central-desktop-tutorial/add-members.png "Email addresses of new members")
For Azure AD users to be able to sign in, they must be provisioned in the Centra
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Central Desktop Sign-on URL where you can initiate the login flow.
active-directory Cequence Application Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cequence-application-security-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Cequence Application Security Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Cequence Application Security Platform.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Cequence Application Security Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cequence Application Security Platform.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Cequence Application Security Platform
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Cequence Application Security Platform
-In this tutorial, you'll learn how to integrate Cequence Application Security Platform with Azure Active Directory (Azure AD). When you integrate Cequence Application Security Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cequence Application Security Platform with Microsoft Entra ID. When you integrate Cequence Application Security Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cequence Application Security Platform.
-* Enable your users to be automatically signed-in to Cequence Application Security Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cequence Application Security Platform.
+* Enable your users to be automatically signed-in to Cequence Application Security Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cequence Application Security Platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cequence Application Security Platform supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Cequence Application Security Platform from the gallery
-To configure the integration of Cequence Application Security Platform into Azure AD, you need to add Cequence Application Security Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Cequence Application Security Platform into Microsoft Entra ID, you need to add Cequence Application Security Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cequence Application Security Platform into Azur
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cequence Application Security Platform
+<a name='configure-and-test-azure-ad-sso-for-cequence-application-security-platform'></a>
-Configure and test Azure AD SSO with Cequence Application Security Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cequence Application Security Platform.
+## Configure and test Microsoft Entra SSO for Cequence Application Security Platform
-To configure and test Azure AD SSO with Cequence Application Security Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Cequence Application Security Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cequence Application Security Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cequence Application Security Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cequence Application Security Platform SSO](#configure-cequence-application-security-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cequence Application Security Platform test user](#create-cequence-application-security-platform-test-user)** - to have a counterpart of B.Simon in Cequence Application Security Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Cequence Application Security Platform test user](#create-cequence-application-security-platform-test-user)** - to have a counterpart of B.Simon in Cequence Application Security Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cequence Application Security Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cequence Application Security Platform.
In this section, a user called Britta Simon is created in Cequence Application S
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
1. Click on **Test this application**, this will redirect to Cequence Application Security Platform Sign-on URL where you can initiate the login flow.
active-directory Cerby Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cerby-provisioning-tutorial.md
Title: 'Tutorial: Configure Cerby for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Cerby.
+ Title: 'Tutorial: Configure Cerby for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Cerby.
writer: twimmers
# Tutorial: Configure Cerby for automatic user provisioning
-This tutorial describes the steps you need to do in both Cerby and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Cerby](https://app.cerby.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Cerby and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Cerby](https://app.cerby.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Cerby > * Remove users in Cerby when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Cerby
+> * Keep user attributes synchronized between Microsoft Entra ID and Cerby
> * [Single sign-on](cerby-tutorial.md) to Cerby (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Cerby with the Workspace Owner role.
-* The Cerby SAML2-based integration must be set up. Follow the instructions in the [How to Configure the Cerby App Gallery SAML App with Your Azure AD Tenant](https://help.cerby.com/en/articles/5457563-how-to-configure-the-cerby-app-gallery-saml-app-with-your-azure-ad-tenant) article to set up the integration.
+* The Cerby SAML2-based integration must be set up. Follow the instructions in the [How to Configure the Cerby App Gallery SAML App with Your Microsoft Entra tenant](https://help.cerby.com/en/articles/5457563-how-to-configure-the-cerby-app-gallery-saml-app-with-your-azure-ad-tenant) article to set up the integration.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Cerby](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Cerby](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Cerby to support provisioning with Azure AD
-Cerby has enabled by default the provisioning support for Azure AD. You must only retrieve the SCIM API authentication token by completing the following steps:
+<a name='step-2-configure-cerby-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Cerby to support provisioning with Microsoft Entra ID
+Cerby has enabled by default the provisioning support for Microsoft Entra ID. You must only retrieve the SCIM API authentication token by completing the following steps:
1. Log in to your corresponding [Cerby workspace](https://app.cerby.com/). 1. Click the **Hi there < user >!** button located at the bottom of the left side navigation menu. A drop-down menu is displayed.
Cerby has enabled by default the provisioning support for Azure AD. You must onl
1. Click the **Copy** button to copy the SCIM token to the clipboard. >[!TIP]
- >Keep the **Show Token** pop-up window open to copy the token at any time. You need the token to configure provisioning with Azure AD.
+ >Keep the **Show Token** pop-up window open to copy the token at any time. You need the token to configure provisioning with Microsoft Entra ID.
+
+<a name='step-3-add-cerby-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Cerby from the Azure AD application gallery
+## Step 3: Add Cerby from the Microsoft Entra application gallery
-Add Cerby from the Azure AD application gallery to start managing provisioning to Cerby. If you have previously setup Cerby for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Cerby from the Microsoft Entra application gallery to start managing provisioning to Cerby. If you have previously setup Cerby for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Cerby
+## Step 5: Configure automatic user provisioning to Cerby
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Cerby based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Cerby based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-cerby-in-azure-ad'></a>
-### To configure automatic user provisioning for Cerby in Azure AD:
+### To configure automatic user provisioning for Cerby in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
1. In the **Admin Credentials** section, input `https://api.cerby.com/v1/scim/v2` as your Cerby Tenant URL and the SCIM API authentication token that you have previously retrieved.
-1. Click **Test Connection** to ensure Azure AD can connect to Cerby. If the connection fails, ensure your Cerby account has Admin permissions and try again.
+1. Click **Test Connection** to ensure Microsoft Entra ID can connect to Cerby. If the connection fails, ensure your Cerby account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Cerby**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Cerby**.
-1. Review the user attributes that are synchronized from Azure AD to Cerby in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Cerby for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Cerby API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Cerby in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Cerby for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Cerby API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Cerby| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Cerby, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Cerby, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
If you need to regenerate the SCIM API authentication token, complete the follow
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Cerby Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cerby-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Cerby'
-description: Learn how to configure single sign-on between Azure Active Directory and Cerby.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Cerby'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cerby.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Cerby
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Cerby
-In this tutorial, you'll learn how to integrate Cerby with Azure Active Directory (Azure AD). When you integrate Cerby with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cerby with Microsoft Entra ID. When you integrate Cerby with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cerby.
-* Enable your users to be automatically signed-in to Cerby with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cerby.
+* Enable your users to be automatically signed-in to Cerby with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cerby single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cerby supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Cerby from the gallery
-To configure the integration of Cerby into Azure AD, you need to add Cerby from the gallery to your list of managed SaaS apps.
+To configure the integration of Cerby into Microsoft Entra ID, you need to add Cerby from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cerby into Azure AD, you need to add Cerby from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cerby
+<a name='configure-and-test-azure-ad-sso-for-cerby'></a>
-Configure and test Azure AD SSO with Cerby using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cerby.
+## Configure and test Microsoft Entra SSO for Cerby
-To configure and test Azure AD SSO with Cerby, perform the following steps:
+Configure and test Microsoft Entra SSO with Cerby using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cerby.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cerby, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cerby SSO](#configure-cerby-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cerby test user](#create-cerby-test-user)** - to have a counterpart of B.Simon in Cerby that is linked to the Azure AD representation of user.
+ 1. **[Create Cerby test user](#create-cerby-test-user)** - to have a counterpart of B.Simon in Cerby that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cerby** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cerby.
In this section, a user called Britta Simon is created in Cerby. Cerby supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cerby Sign-on URL where you can initiate the login flow.
active-directory Ceridiandayforcehcm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ceridiandayforcehcm-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Ceridian Dayforce HCM'
-description: Learn how to configure single sign-on between Azure Active Directory and Ceridian Dayforce HCM.
+ Title: 'Tutorial: Microsoft Entra integration with Ceridian Dayforce HCM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ceridian Dayforce HCM.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Ceridian Dayforce HCM
+# Tutorial: Microsoft Entra integration with Ceridian Dayforce HCM
-In this tutorial, you'll learn how to integrate Ceridian Dayforce HCM with Azure Active Directory (Azure AD). When you integrate Ceridian Dayforce HCM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Ceridian Dayforce HCM with Microsoft Entra ID. When you integrate Ceridian Dayforce HCM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ceridian Dayforce HCM.
-* Enable your users to be automatically signed-in to Ceridian Dayforce HCM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Ceridian Dayforce HCM.
+* Enable your users to be automatically signed-in to Ceridian Dayforce HCM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Ceridian Dayforce HCM single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Ceridian Dayforce HCM supports **SP** initiated SSO ## Add Ceridian Dayforce HCM from the gallery
-To configure the integration of Ceridian Dayforce HCM into Azure AD, you need to add Ceridian Dayforce HCM from the gallery to your list of managed SaaS apps.
+To configure the integration of Ceridian Dayforce HCM into Microsoft Entra ID, you need to add Ceridian Dayforce HCM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Ceridian Dayforce HCM into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Ceridian Dayforce HCM
+<a name='configure-and-test-azure-ad-sso-for-ceridian-dayforce-hcm'></a>
-Configure and test Azure AD SSO with Ceridian Dayforce HCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Ceridian Dayforce HCM.
+## Configure and test Microsoft Entra SSO for Ceridian Dayforce HCM
-To configure and test Azure AD SSO with Ceridian Dayforce HCM, perform the following steps:
+Configure and test Microsoft Entra SSO with Ceridian Dayforce HCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ceridian Dayforce HCM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Ceridian Dayforce HCM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Ceridian Dayforce HCM SSO](#configure-ceridian-dayforce-hcm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Ceridian Dayforce HCM test user](#create-ceridian-dayforce-hcm-test-user)** - to have a counterpart of B.Simon in Ceridian Dayforce HCM that is linked to the Azure AD representation of user.
+ 1. **[Create Ceridian Dayforce HCM test user](#create-ceridian-dayforce-hcm-test-user)** - to have a counterpart of B.Simon in Ceridian Dayforce HCM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ceridian Dayforce HCM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| For production | `https://ncpingfederate.dayforcehcm.com/sp` | | For test | `https://fs-test.dayforcehcm.com/sp` |
- c. In the **Reply URL** textbox, type the URL used by Azure AD to post the response.
+ c. In the **Reply URL** textbox, type the URL used by Microsoft Entra ID to post the response.
| Environment | URL | | :-- | :-- |
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Ceridian Dayforce HCM.
In this section, you create a user called Britta Simon in Ceridian Dayforce HCM.
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Ceridian Dayforce HCM Sign-on URL where you can initiate the login flow.
active-directory Cernercentral Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cernercentral-provisioning-tutorial.md
Title: 'Tutorial: User provisioning for Cerner Central'
-description: Learn how to configure Azure Active Directory to automatically provision users to a roster in Cerner Central.
+description: Learn how to configure Microsoft Entra ID to automatically provision users to a roster in Cerner Central.
# Tutorial: Configure Cerner Central for automatic user provisioning
-The objective of this tutorial is to show you the steps you need to perform in Cerner Central and Azure AD to automatically provision and de-provision user accounts from Azure AD to a user roster in Cerner Central.
+The objective of this tutorial is to show you the steps you need to perform in Cerner Central and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to a user roster in Cerner Central.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active Directory tenant
+* A Microsoft Entra tenant
* A Cerner Central tenant > [!NOTE]
-> Azure Active Directory integrates with Cerner Central using the SCIM protocol.
+> Microsoft Entra ID integrates with Cerner Central using the SCIM protocol.
## Assigning users to Cerner Central
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling the provisioning service, you should decide what users and/or groups in Azure AD represent the users who need access to Cerner Central. Once decided, you can assign these users to Cerner Central by following the instructions here:
+Before configuring and enabling the provisioning service, you should decide what users and/or groups in Microsoft Entra ID represent the users who need access to Cerner Central. Once decided, you can assign these users to Cerner Central by following the instructions here:
[Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Cerner Central
-* It is recommended that a single Azure AD user be assigned to Cerner Central to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user be assigned to Cerner Central to test the provisioning configuration. Additional users and/or groups may be assigned later.
* Once initial testing is complete for a single user, Cerner Central recommends assigning the entire list of users intended to access any Cerner solution (not just Cerner Central) to be provisioned to CernerΓÇÖs user roster. Other Cerner solutions leverage this list of users in the user roster.
Before configuring and enabling the provisioning service, you should decide what
## Configuring user provisioning to Cerner Central
-This section guides you through connecting your Azure AD to Cerner CentralΓÇÖs User Roster using Cerner's SCIM user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Cerner Central based on user and group assignment in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to Cerner CentralΓÇÖs User Roster using Cerner's SCIM user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Cerner Central based on user and group assignment in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Cerner Central, following the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, though these two features complement each other. For more information, see the [Cerner Central single sign-on tutorial](cernercentral-tutorial.md).
-### To configure automatic user account provisioning to Cerner Central in Azure AD:
+<a name='to-configure-automatic-user-account-provisioning-to-cerner-central-in-azure-ad'></a>
-In order to provision user accounts to Cerner Central, youΓÇÖll need to request a Cerner Central system account from Cerner, and generate an OAuth bearer token that Azure AD can use to connect to Cerner's SCIM endpoint. It is also recommended that the integration be performed in a Cerner sandbox environment before deploying to production.
+### To configure automatic user account provisioning to Cerner Central in Microsoft Entra ID:
-1. The first step is to ensure the people managing the Cerner and Azure AD integration have a CernerCare account, which is required to access the documentation necessary to complete the instructions. If necessary, use the URLs below to create CernerCare accounts in each applicable environment.
+In order to provision user accounts to Cerner Central, youΓÇÖll need to request a Cerner Central system account from Cerner, and generate an OAuth bearer token that Microsoft Entra ID can use to connect to Cerner's SCIM endpoint. It is also recommended that the integration be performed in a Cerner sandbox environment before deploying to production.
+
+1. The first step is to ensure the people managing the Cerner and Microsoft Entra integration have a CernerCare account, which is required to access the documentation necessary to complete the instructions. If necessary, use the URLs below to create CernerCare accounts in each applicable environment.
* Sandbox: https://sandboxcernercare.com/accounts/create * Production: https://cernercare.com/accounts/create
-1. Next, a system account must be created for Azure AD. Use the instructions below to request a System Account for your sandbox and production environments.
+1. Next, a system account must be created for Microsoft Entra ID. Use the instructions below to request a System Account for your sandbox and production environments.
* Instructions: https://wiki.ucern.com/display/CernerCentral/Requesting+A+System+Account
In order to provision user accounts to Cerner Central, youΓÇÖll need to request
1. Finally, you need to acquire User Roster Realm IDs for both the sandbox and production environments in Cerner to complete the configuration. For information on how to acquire this, see: https://wiki.ucern.com/display/public/reference/Publishing+Identity+Data+Using+SCIM.
-1. Now you can configure Azure AD to provision user accounts to Cerner. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Now you can configure Microsoft Entra ID to provision user accounts to Cerner. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
1. Browse to **Identity** > **Applications** > **Enterprise applications** > **All applications**. 1. If you have already configured Cerner Central for single sign-on, search for your instance of Cerner Central using the search field. Otherwise, select **Add** and search for **Cerner Central** in the application gallery. Select Cerner Central from the search results, and add it to your list of applications.
In order to provision user accounts to Cerner Central, youΓÇÖll need to request
1. Click **Save**.
-1. In the **Attribute Mappings** section, review the user and group attributes to be synchronized from Azure AD to Cerner Central. The attributes selected as **Matching** properties are used to match the user accounts and groups in Cerner Central for update operations. Select the Save button to commit any changes.
+1. In the **Attribute Mappings** section, review the user and group attributes to be synchronized from Microsoft Entra ID to Cerner Central. The attributes selected as **Matching** properties are used to match the user accounts and groups in Cerner Central for update operations. Select the Save button to commit any changes.
-1. To enable the Azure AD provisioning service for Cerner Central, change the **Provisioning Status** to **On** in the **Settings** section
+1. To enable the Microsoft Entra provisioning service for Cerner Central, change the **Provisioning Status** to **On** in the **Settings** section
1. Click **Save**.
-This starts the initial synchronization of any users and/or groups assigned to Cerner Central in the Users and Groups section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on your Cerner Central app.
+This starts the initial synchronization of any users and/or groups assigned to Cerner Central in the Users and Groups section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on your Cerner Central app.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources
-* [Cerner Central: Publishing identity data using Azure AD](https://wiki.ucern.com/display/public/reference/Publishing+Identity+Data+Using+Azure+AD)
-* [Tutorial: Configuring Cerner Central for single sign-on with Azure Active Directory](cernercentral-tutorial.md)
+* [Cerner Central: Publishing identity data using Microsoft Entra ID](https://wiki.ucern.com/display/public/reference/Publishing+Identity+Data+Using+Azure+AD)
+* [Tutorial: Configuring Cerner Central for single sign-on with Microsoft Entra ID](cernercentral-tutorial.md)
* [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Cernercentral Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cernercentral-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cerner Central'
-description: Learn how to configure single sign-on between Azure Active Directory and Cerner Central.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cerner Central'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cerner Central.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Cerner Central
+# Tutorial: Microsoft Entra SSO integration with Cerner Central
-In this tutorial, you'll learn how to integrate Cerner Central with Azure Active Directory (Azure AD). When you integrate Cerner Central with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cerner Central with Microsoft Entra ID. When you integrate Cerner Central with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cerner Central.
-* Enable your users to be automatically signed-in to Cerner Central with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cerner Central.
+* Enable your users to be automatically signed-in to Cerner Central with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Cerner Central, you need the following items:
+To configure Microsoft Entra integration with Cerner Central, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Cerner Central single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Cerner Central supports **IDP** initiated SSO. * Cerner Central supports [**Automated** user provisioning](cernercentral-provisioning-tutorial.md). ## Add Cerner Central from the gallery
-To configure the integration of Cerner Central into Azure AD, you need to add Cerner Central from the gallery to your list of managed SaaS apps.
+To configure the integration of Cerner Central into Microsoft Entra ID, you need to add Cerner Central from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cerner Central into Azure AD, you need to add Ce
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cerner Central
+<a name='configure-and-test-azure-ad-sso-for-cerner-central'></a>
-Configure and test Azure AD SSO with Cerner Central using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cerner Central.
+## Configure and test Microsoft Entra SSO for Cerner Central
-To configure and test Azure AD SSO with Cerner Central, perform the following steps:
+Configure and test Microsoft Entra SSO with Cerner Central using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cerner Central.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cerner Central, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cerner Central SSO](#configure-cerner-central-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cerner Central test user](#create-cerner-central-test-user)** - to have a counterpart of B.Simon in Cerner Central that is linked to the Azure AD representation of user.
+ 1. **[Create Cerner Central test user](#create-cerner-central-test-user)** - to have a counterpart of B.Simon in Cerner Central that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cerner Central** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cerner Central.
To configure single sign-on on **Cerner Central** side, you need to send the **A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Cerner Central for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Cerner Central tile in the My Apps, you should be automatically signed in to the Cerner Central for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cerner Central tile in the My Apps, you should be automatically signed in to the Cerner Central for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Certainadminsso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/certainadminsso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Certain Admin SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Certain Admin SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Certain Admin SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Certain Admin SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Certain Admin SSO
+# Tutorial: Microsoft Entra integration with Certain Admin SSO
-In this tutorial, you'll learn how to integrate Certain Admin SSO with Azure Active Directory (Azure AD). When you integrate Certain Admin SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Certain Admin SSO with Microsoft Entra ID. When you integrate Certain Admin SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Certain Admin SSO.
-* Enable your users to be automatically signed-in to Certain Admin SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Certain Admin SSO.
+* Enable your users to be automatically signed-in to Certain Admin SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Certain Admin SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Certain Admin SSO supports **SP** initiated SSO. ## Add Certain Admin SSO from the gallery
-To configure the integration of Certain Admin SSO into Azure AD, you need to add Certain Admin SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Certain Admin SSO into Microsoft Entra ID, you need to add Certain Admin SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Certain Admin SSO into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Certain Admin SSO
+<a name='configure-and-test-azure-ad-sso-for-certain-admin-sso'></a>
-Configure and test Azure AD SSO with Certain Admin SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Certain Admin SSO.
+## Configure and test Microsoft Entra SSO for Certain Admin SSO
-To configure and test Azure AD SSO with Certain Admin SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Certain Admin SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Certain Admin SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Certain Admin SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Certain Admin SSO](#configure-certain-admin-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Certain Admin SSO test user](#create-certain-admin-sso-test-user)** - to have a counterpart of B.Simon in Certain Admin SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Certain Admin SSO test user](#create-certain-admin-sso-test-user)** - to have a counterpart of B.Simon in Certain Admin SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Certain Admin SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Certain Admin SSO.
In this section, you create a user called Britta Simon in Certain Admin SSO. Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Certain Admin SSO Sign-on URL where you can initiate the login flow. * Go to Certain Admin SSO Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Certain Admin SSO tile in the My Apps, this will redirect to Certain Admin SSO Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Certain Admin SSO tile in the My Apps, this will redirect to Certain Admin SSO Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Certent Equity Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/certent-equity-management-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Certent Equity Management"
-description: Learn how to configure single sign-on between Azure Active Directory and Certent Equity Management.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Certent Equity Management"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Certent Equity Management.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Certent Equity Management
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Certent Equity Management
-In this tutorial, you'll learn how to integrate Certent Equity Management with Azure Active Directory (Azure AD). When you integrate Certent Equity Management with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Certent Equity Management with Microsoft Entra ID. When you integrate Certent Equity Management with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Certent Equity Management.-- Enable your users to be automatically signed-in to Certent Equity Management with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to Certent Equity Management.
+- Enable your users to be automatically signed-in to Certent Equity Management with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Certent Equity Management single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Certent Equity Management supports **IDP** initiated SSO ## Adding Certent Equity Management from the gallery
-To configure the integration of Certent Equity Management into Azure AD, you need to add Certent Equity Management from the gallery to your list of managed SaaS apps.
+To configure the integration of Certent Equity Management into Microsoft Entra ID, you need to add Certent Equity Management from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Certent Equity Management into Azure AD, you nee
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Certent Equity Management
+<a name='configure-and-test-azure-ad-sso-for-certent-equity-management'></a>
-Configure and test Azure AD SSO with Certent Equity Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Certent Equity Management.
+## Configure and test Microsoft Entra SSO for Certent Equity Management
-To configure and test Azure AD SSO with Certent Equity Management, perform the following steps:
+Configure and test Microsoft Entra SSO with Certent Equity Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Certent Equity Management.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Certent Equity Management, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Certent Equity Management SSO](#configure-certent-equity-management-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Certent Equity Management test user](#create-certent-equity-management-test-user)** - to have a counterpart of B.Simon in Certent Equity Management that is linked to the Azure AD representation of user.
+ 1. **[Create Certent Equity Management test user](#create-certent-equity-management-test-user)** - to have a counterpart of B.Simon in Certent Equity Management that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Certent Equity Management** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| ROLE | user.assignedroles | > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure **Role** in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure **Role** in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Certent Equity Management.
In this section, you create a user called Britta Simon in Certent Equity Managem
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
- Click on **Test this application**, and you should be automatically signed in to the Certent Equity Management for which you set up the SSO
active-directory Certify Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/certify-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Certify'
-description: Learn how to configure single sign-on between Azure Active Directory and Certify.
+ Title: 'Tutorial: Microsoft Entra integration with Certify'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Certify.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Certify
+# Tutorial: Microsoft Entra integration with Certify
-In this tutorial, you'll learn how to integrate Certify with Azure Active Directory (Azure AD). When you integrate Certify with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Certify with Microsoft Entra ID. When you integrate Certify with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Certify.
-* Enable your users to be automatically signed-in to Certify with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Certify.
+* Enable your users to be automatically signed-in to Certify with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Certify single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Certify supports **IDP** initiated SSO. * Certify supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Certify from the gallery
-To configure the integration of Certify into Azure AD, you need to add Certify from the gallery to your list of managed SaaS apps.
+To configure the integration of Certify into Microsoft Entra ID, you need to add Certify from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Certify into Azure AD, you need to add Certify f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Certify
+<a name='configure-and-test-azure-ad-sso-for-certify'></a>
-Configure and test Azure AD SSO with Certify using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Certify.
+## Configure and test Microsoft Entra SSO for Certify
-To configure and test Azure AD SSO with Certify, perform the following steps:
+Configure and test Microsoft Entra SSO with Certify using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Certify.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Certify, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Certify SSO](#configure-certify-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Certify test user](#create-certify-test-user)** - to have a counterpart of B.Simon in Certify that is linked to the Azure AD representation of user.
+ 1. **[Create Certify test user](#create-certify-test-user)** - to have a counterpart of B.Simon in Certify that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Certify** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Certify.
In this section, a user called Britta Simon is created in Certify. Certify suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Certify for which you set up the SSO.
active-directory Cezannehrsoftware Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cezannehrsoftware-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Cezanne HR Software'
-description: Learn how to configure single sign-on between Azure Active Directory and Cezanne HR Software.
+ Title: 'Tutorial: Microsoft Entra integration with Cezanne HR Software'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cezanne HR Software.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Cezanne HR Software
+# Tutorial: Microsoft Entra integration with Cezanne HR Software
-In this tutorial, you'll learn how to integrate Cezanne HR Software with Azure Active Directory (Azure AD). When you integrate Cezanne HR Software with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cezanne HR Software with Microsoft Entra ID. When you integrate Cezanne HR Software with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cezanne HR Software.
-* Enable your users to be automatically signed-in to Cezanne HR Software with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cezanne HR Software.
+* Enable your users to be automatically signed-in to Cezanne HR Software with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cezanne HR Software single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Cezanne HR Software supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Cezanne HR Software from the gallery
-To configure the integration of Cezanne HR Software into Azure AD, you need to add Cezanne HR Software from the gallery to your list of managed SaaS apps.
+To configure the integration of Cezanne HR Software into Microsoft Entra ID, you need to add Cezanne HR Software from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cezanne HR Software into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cezanne HR Software
+<a name='configure-and-test-azure-ad-sso-for-cezanne-hr-software'></a>
-Configure and test Azure AD SSO with Cezanne HR Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cezanne HR Software.
+## Configure and test Microsoft Entra SSO for Cezanne HR Software
-To configure and test Azure AD SSO with Cezanne HR Software, perform the following steps:
+Configure and test Microsoft Entra SSO with Cezanne HR Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cezanne HR Software.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cezanne HR Software, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cezanne HR Software SSO](#configure-cezanne-hr-software-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cezanne HR Software test user](#create-cezanne-hr-software-test-user)** - to have a counterpart of B.Simon in Cezanne HR Software that is linked to the Azure AD representation of user.
+ 1. **[Create Cezanne HR Software test user](#create-cezanne-hr-software-test-user)** - to have a counterpart of B.Simon in Cezanne HR Software that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cezanne HR Software** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cezanne HR Software.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. **Display Name** - Enter the name of your Identity Provider as the Display Name..
- b. **Entity Identifier** - In the Entity Identifier textbox, paste the value of Azure Ad Identifier which you copied previously.
+ b. **Entity Identifier** - In the Entity Identifier textbox, paste the value of Microsoft Entra Identifier which you copied previously.
c. **SAML Binding** - Change the SAML Binding to 'POST'.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Cezanne HR Software test user
-In order to enable Azure AD users to log into Cezanne HR Software, they must be provisioned into Cezanne HR Software. In the case of Cezanne HR Software, provisioning is a manual task.
+In order to enable Microsoft Entra users to log into Cezanne HR Software, they must be provisioned into Cezanne HR Software. In the case of Cezanne HR Software, provisioning is a manual task.
**To provision a user account, perform the following steps:**
In order to enable Azure AD users to log into Cezanne HR Software, they must be
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cezanne HR Software Sign-on URL where you can initiate the login flow.
active-directory Change Process Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/change-process-management-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Change Process Management'
-description: Learn how to configure single sign-on between Azure Active Directory and Change Process Management.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Change Process Management'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Change Process Management.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Change Process Management
+# Tutorial: Microsoft Entra SSO integration with Change Process Management
-In this tutorial, you'll learn how to integrate Change Process Management with Azure Active Directory (Azure AD). When you integrate Change Process Management with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Change Process Management with Microsoft Entra ID. When you integrate Change Process Management with Microsoft Entra ID, you can:
-* Use Azure AD to control who can access Change Process Management.
-* Enable your users to be automatically signed in to Change Process Management with their Azure AD accounts.
+* Use Microsoft Entra ID to control who can access Change Process Management.
+* Enable your users to be automatically signed in to Change Process Management with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Change Process Management subscription with single sign-on (SSO) enabled.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you'll configure and test Azure AD SSO in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra SSO in a test environment.
Change Process Management supports IDP-initiated SSO. ## Add Change Process Management from the gallery
-To configure the integration of Change Process Management into Azure AD, you need to add Change Process Management from the gallery to your list of managed SaaS apps.
+To configure the integration of Change Process Management into Microsoft Entra ID, you need to add Change Process Management from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Change Process Management into Azure AD, you nee
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Change Process Management
+<a name='configure-and-test-azure-ad-sso-for-change-process-management'></a>
-You'll configure and test Azure AD SSO with Change Process Management by using a test user named B.Simon. For SSO to work, you need to establish a link relationship between an Azure AD user and the corresponding user in Change Process Management.
+## Configure and test Microsoft Entra SSO for Change Process Management
-To configure and test Azure AD SSO with Change Process Management, you'll take these high-level steps:
+You'll configure and test Microsoft Entra SSO with Change Process Management by using a test user named B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the corresponding user in Change Process Management.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use the feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on.
- 1. **[Grant access to the test user](#grant-access-to-the-test-user)** to enable the user to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Change Process Management, you'll take these high-level steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use the feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on.
+ 1. **[Grant access to the test user](#grant-access-to-the-test-user)** to enable the user to use Microsoft Entra single sign-on.
1. **[Configure Change Process Management SSO](#configure-change-process-management-sso)** on the application side.
- 1. **[Create a Change Process Management test user](#create-a-change-process-management-test-user)** as a counterpart to the Azure AD representation of the user.
+ 1. **[Create a Change Process Management test user](#create-a-change-process-management-test-user)** as a counterpart to the Microsoft Entra representation of the user.
1. **[Test SSO](#test-sso)** to verify that the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Change Process Management** application integration page, in the **Manage** section, select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user named B.Simon.
Work with the [Change Process Management support team](mailto:support@realtech-
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Change Process Management for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Change Process Management tile in the My Apps, you should be automatically signed in to the Change Process Management for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Change Process Management tile in the My Apps, you should be automatically signed in to the Change Process Management for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Change Process Management you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Change Process Management you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Chaos Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chaos-provisioning-tutorial.md
Title: 'Tutorial: Configure Chaos for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Chaos.
+ Title: 'Tutorial: Configure Chaos for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Chaos.
writer: twimmers
# Tutorial: Configure Chaos for automatic user provisioning
-This tutorial describes the steps you need to perform in both Chaos and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Tribeloo](https://www.tribeloo.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Chaos and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Tribeloo](https://www.tribeloo.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Chaos > * Remove users in Chaos when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Chaos
+> * Keep user attributes synchronized between Microsoft Entra ID and Chaos
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Chaos (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A verified domain name assigned to your Azure tenant and used for the emails of the respective users. * Familiar with [Chaos Corporate Sign In](https://docs.chaosgroup.com/display/KB/Corporate+Sign+In). * Have read and agreed to the Chaos [terms of use](https://www.chaosgroup.com/en/terms), [privacy statement](https://www.chaosgroup.com/corporate/privacy-notice) and [EULA](https://www.chaosgroup.com/eula) related to Corporate Sign In.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Chaos](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Chaos](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Chaos to support provisioning with Azure AD
+<a name='step-2-configure-chaos-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Chaos to support provisioning with Microsoft Entra ID
Open a [Support ticket](https://support.chaos.com) or contact your Chaos Key Account Manager requesting Corporate Sign In to be set for your company.
-## Step 3. Add Chaos from the Azure AD application gallery
+<a name='step-3-add-chaos-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Chaos from the Microsoft Entra application gallery
-Add Chaos from the Azure AD application gallery to start managing provisioning to Chaos. If you have previously setup Tribeloo for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Chaos from the Microsoft Entra application gallery to start managing provisioning to Chaos. If you have previously setup Tribeloo for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../manage-apps/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../manage-apps/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Chaos
+## Step 5: Configure automatic user provisioning to Chaos
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Chaos based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Chaos based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-chaos-in-azure-ad'></a>
-### To configure automatic user provisioning for Chaos in Azure AD:
+### To configure automatic user provisioning for Chaos in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Chaos **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Chaos. If the connection fails , ensure your Chaos account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Chaos **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Chaos. If the connection fails , ensure your Chaos account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Chaos**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Chaos**.
-1. Review the user attributes that are synchronized from Azure AD to Chaos in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Chaos for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Chaos API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Chaos in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Chaos for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Chaos API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Chaos, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Chaos, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Chaos Corporate Sign In](https://docs.chaosgroup.com/display/KB/Corporate+Sign+In) * [Configuring Chaos Corporate Sign In with Azure](https://docs.chaosgroup.com/display/KB/Configuring+Corporate+Sign+In+with+Azure) ## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Chargebee Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chargebee-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Chargebee'
-description: Learn how to configure single sign-on between Azure Active Directory and Chargebee.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Chargebee'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Chargebee.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Chargebee
+# Tutorial: Microsoft Entra SSO integration with Chargebee
-In this tutorial, you'll learn how to integrate Chargebee with Azure Active Directory (Azure AD). When you integrate Chargebee with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Chargebee with Microsoft Entra ID. When you integrate Chargebee with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Chargebee.
-* Enable your users to be automatically signed-in to Chargebee with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Chargebee.
+* Enable your users to be automatically signed-in to Chargebee with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Chargebee single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Chargebee supports **SP and IDP** initiated SSO. ## Add Chargebee from the gallery
-To configure the integration of Chargebee into Azure AD, you need to add Chargebee from the gallery to your list of managed SaaS apps.
+To configure the integration of Chargebee into Microsoft Entra ID, you need to add Chargebee from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Chargebee into Azure AD, you need to add Chargeb
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Chargebee
+<a name='configure-and-test-azure-ad-sso-for-chargebee'></a>
-Configure and test Azure AD SSO with Chargebee using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Chargebee.
+## Configure and test Microsoft Entra SSO for Chargebee
-To configure and test Azure AD SSO with Chargebee, perform the following steps:
+Configure and test Microsoft Entra SSO with Chargebee using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Chargebee.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Chargebee, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Chargebee SSO](#configure-chargebee-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Chargebee test user](#create-chargebee-test-user)** - to have a counterpart of B.Simon in Chargebee that is linked to the Azure AD representation of user.
+ 1. **[Create Chargebee test user](#create-chargebee-test-user)** - to have a counterpart of B.Simon in Chargebee that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chargebee** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Chargebee.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Chargebee test user
-To enable Azure AD users, sign in to Chargebee, they must be provisioned into Chargebee. In Chargebee, provisioning is a manual task.
+To enable Microsoft Entra users, sign in to Chargebee, they must be provisioned into Chargebee. In Chargebee, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users, sign in to Chargebee, they must be provisioned into Ch
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Chargebee for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Chargebee tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Chargebee for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Chargebee tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Chargebee for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Chartdesk Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chartdesk-sso-tutorial.md
Title: Azure Active Directory SSO integration with ChartDesk SSO
-description: Learn how to configure single sign-on between Azure Active Directory and ChartDesk SSO.
+ Title: Microsoft Entra SSO integration with ChartDesk SSO
+description: Learn how to configure single sign-on between Microsoft Entra ID and ChartDesk SSO.
-# Azure Active Directory SSO integration with ChartDesk SSO
+# Microsoft Entra SSO integration with ChartDesk SSO
-In this article, you'll learn how to integrate ChartDesk SSO with Azure Active Directory (Azure AD). ChartDesk SSO allows your users to sign in to ChartDesk using Microsoft Azure AD credentials. When you integrate ChartDesk SSO with Azure AD, you can:
+In this article, you'll learn how to integrate ChartDesk SSO with Microsoft Entra ID. ChartDesk SSO allows your users to sign in to ChartDesk using Microsoft Entra credentials. When you integrate ChartDesk SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ChartDesk SSO.
-* Enable your users to be automatically signed-in to ChartDesk SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ChartDesk SSO.
+* Enable your users to be automatically signed-in to ChartDesk SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for ChartDesk SSO in a test environment. ChartDesk SSO supports **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for ChartDesk SSO in a test environment. ChartDesk SSO supports **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with ChartDesk SSO, you need:
+To integrate Microsoft Entra ID with ChartDesk SSO, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ChartDesk SSO single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the ChartDesk SSO application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the ChartDesk SSO application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add ChartDesk SSO from the Azure AD gallery
+<a name='add-chartdesk-sso-from-the-azure-ad-gallery'></a>
-Add ChartDesk SSO from the Azure AD application gallery to configure single sign-on with ChartDesk SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add ChartDesk SSO from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add ChartDesk SSO from the Microsoft Entra application gallery to configure single sign-on with ChartDesk SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ChartDesk SSO** > **Single sign-on**.
In this section, you create a user called Britta Simon in ChartDesk SSO. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ChartDesk SSO for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the ChartDesk SSO tile in the My Apps, you should be automatically signed in to the ChartDesk SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ChartDesk SSO tile in the My Apps, you should be automatically signed in to the ChartDesk SSO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure ChartDesk SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ChartDesk SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Chatwork Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chatwork-provisioning-tutorial.md
Title: 'Tutorial: Configure Chatwork for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Chatwork.
+ Title: 'Tutorial: Configure Chatwork for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Chatwork.
writer: twimmers
# Tutorial: Configure Chatwork for automatic user provisioning
-This tutorial describes the steps you need to perform in both Chatwork and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Chatwork](https://corp.chatwork.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Chatwork and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Chatwork](https://corp.chatwork.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Chatwork. > * Remove users in Chatwork when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Chatwork.
+> * Keep user attributes synchronized between Microsoft Entra ID and Chatwork.
> * [Single sign-on](chatwork-tutorial.md) to Chatwork (required). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Chatwork](https://corp.chatwork.com/) tenant. * A user account in Chatwork with Admin permission. * Organizations that have contracted Chatwork Enterprise Plan or KDDI Chatwork.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Chatwork](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Chatwork](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Chatwork to support provisioning with Azure AD
+<a name='step-2-configure-chatwork-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Chatwork to support provisioning with Microsoft Entra ID
### 1. Open **User Synchronization** from the Chatwork admin page
Access the Chatwork admin portal as a user with admin rights. If you have admini
### 2. Configure the SAML login settings.
-If you are using Azure AD and user provisioning, login to Chatwork using your Azure AD ID.
+If you are using Microsoft Entra ID and user provisioning, login to Chatwork using your Microsoft Entra ID.
![Configure the SAML login settings](media/chatwork-provisioning-tutorial/chatwork-saml.png)
When the user provisioning function is enabled, a message will appear at the top
![Enabled message](media/chatwork-provisioning-tutorial/chatwork-enable.png)
-## Step 3. Add Chatwork from the Azure AD application gallery
+<a name='step-3-add-chatwork-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Chatwork from the Microsoft Entra application gallery
-Add Chatwork from the Azure AD application gallery to start managing provisioning to Chatwork. If you have previously setup Chatwork for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Chatwork from the Microsoft Entra application gallery to start managing provisioning to Chatwork. If you have previously setup Chatwork for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Chatwork
+## Step 5: Configure automatic user provisioning to Chatwork
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Chatwork based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Chatwork based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-chatwork-in-azure-ad'></a>
-### To configure automatic user provisioning for Chatwork in Azure AD:
+### To configure automatic user provisioning for Chatwork in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, click on Authorize, make sure that you enter your Chatwork account's Admin credentials. Click **Test Connection** to ensure Azure AD can connect to Chatwork. If the connection fails, ensure your Chatwork account has Admin permissions and try again.
+1. In the **Admin Credentials** section, click on Authorize, make sure that you enter your Chatwork account's Admin credentials. Click **Test Connection** to ensure Microsoft Entra ID can connect to Chatwork. If the connection fails, ensure your Chatwork account has Admin permissions and try again.
![Token](media/chatwork-provisioning-tutorial/chatwork-authorize.png) 1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Chatwork**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Chatwork**.
-1. Review the user attributes that are synchronized from Azure AD to Chatwork in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Chatwork for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Chatwork API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Chatwork in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Chatwork for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Chatwork API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Chatwork, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Chatwork, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Chatwork Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chatwork-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Chatwork'
-description: Learn how to configure single sign-on between Azure Active Directory and Chatwork.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Chatwork'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Chatwork.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Chatwork
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Chatwork
-In this tutorial, you'll learn how to integrate Chatwork with Azure Active Directory (Azure AD). When you integrate Chatwork with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Chatwork with Microsoft Entra ID. When you integrate Chatwork with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Chatwork.
-* Enable your users to be automatically signed-in to Chatwork with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Chatwork.
+* Enable your users to be automatically signed-in to Chatwork with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Chatwork single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Chatwork supports **SP** initiated SSO. * Chatwork supports [Automated user provisioning](chatwork-provisioning-tutorial.md). ## Adding Chatwork from the gallery
-To configure the integration of Chatwork into Azure AD, you need to add Chatwork from the gallery to your list of managed SaaS apps.
+To configure the integration of Chatwork into Microsoft Entra ID, you need to add Chatwork from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Chatwork into Azure AD, you need to add Chatwork
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Chatwork
+<a name='configure-and-test-azure-ad-sso-for-chatwork'></a>
-Configure and test Azure AD SSO with Chatwork using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Chatwork.
+## Configure and test Microsoft Entra SSO for Chatwork
-To configure and test Azure AD SSO with Chatwork, perform the following steps:
+Configure and test Microsoft Entra SSO with Chatwork using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Chatwork.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Chatwork, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Chatwork SSO](#configure-chatwork-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Chatwork test user](#create-chatwork-test-user)** - to have a counterpart of B.Simon in Chatwork that is linked to the Azure AD representation of user.
+ 1. **[Create Chatwork test user](#create-chatwork-test-user)** - to have a counterpart of B.Simon in Chatwork that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chatwork** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Chatwork.
Chatwork also supports automatic user provisioning, you can find more details [h
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Chatwork Sign-on URL where you can initiate the login flow. * Go to Chatwork Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Chatwork tile in the My Apps, this will redirect to Chatwork Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Chatwork tile in the My Apps, this will redirect to Chatwork Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Check Point Harmony Connect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/check-point-harmony-connect-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Check Point Harmony Connect'
-description: Learn how to configure single sign-on between Azure Active Directory and Check Point Harmony Connect.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Check Point Harmony Connect'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Check Point Harmony Connect.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Check Point Harmony Connect
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Check Point Harmony Connect
-In this tutorial, you'll learn how to integrate Check Point Harmony Connect with Azure Active Directory (Azure AD). When you integrate Check Point Harmony Connect with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Check Point Harmony Connect with Microsoft Entra ID. When you integrate Check Point Harmony Connect with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Check Point Harmony Connect.
-* Enable your users to be automatically signed-in to Check Point Harmony Connect with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Check Point Harmony Connect.
+* Enable your users to be automatically signed-in to Check Point Harmony Connect with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Check Point Harmony Connect single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Check Point Harmony Connect supports **SP** initiated SSO. > [!NOTE]
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Check Point Harmony Connect from the gallery
-To configure the integration of Check Point Harmony Connect into Azure AD, you need to add Check Point Harmony Connect from the gallery to your list of managed SaaS apps.
+To configure the integration of Check Point Harmony Connect into Microsoft Entra ID, you need to add Check Point Harmony Connect from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Check Point Harmony Connect into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Check Point Harmony Connect
+<a name='configure-and-test-azure-ad-sso-for-check-point-harmony-connect'></a>
-Configure and test Azure AD SSO with Check Point Harmony Connect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Check Point Harmony Connect.
+## Configure and test Microsoft Entra SSO for Check Point Harmony Connect
-To configure and test Azure AD SSO with Check Point Harmony Connect, perform the following steps:
+Configure and test Microsoft Entra SSO with Check Point Harmony Connect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Check Point Harmony Connect.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Check Point Harmony Connect, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Check Point Harmony Connect SSO](#configure-check-point-harmony-connect-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Check Point Harmony Connect test user](#create-check-point-harmony-connect-test-user)** - to have a counterpart of B.Simon in Check Point Harmony Connect that is linked to the Azure AD representation of user.
+ 1. **[Create Check Point Harmony Connect test user](#create-check-point-harmony-connect-test-user)** - to have a counterpart of B.Simon in Check Point Harmony Connect that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Harmony Connect** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Check Point Harmony Connect.
In this section, you'll enable B.Simon to use single sign-on by granting access
![screenshot for identity provider.](./media/check-point-harmony-connect-tutorial/identity-provider.png)
-1. Select **Microsoft Azure AD** as your identity provider and click **NEXT**.
+1. Select **Microsoft Entra ID** as your identity provider and click **NEXT**.
![screenshot to select identity provider.](./media/check-point-harmony-connect-tutorial/select-identity-provider.png)
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-To test the Check Point Harmony Connect, go to their Authentication service and authenticate using test account which you have created in the **Create an Azure AD test user** section.
+To test the Check Point Harmony Connect, go to their Authentication service and authenticate using test account which you have created in the **Create a Microsoft Entra test user** section.
## Next steps
active-directory Check Point Identity Awareness Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/check-point-identity-awareness-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Check Point Identity Awareness'
-description: Learn how to configure single sign-on between Azure Active Directory and Check Point Identity Awareness.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Check Point Identity Awareness'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Check Point Identity Awareness.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Check Point Identity Awareness
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Check Point Identity Awareness
-In this tutorial, you'll learn how to integrate Check Point Identity Awareness with Azure Active Directory (Azure AD). When you integrate Check Point Identity Awareness with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Check Point Identity Awareness with Microsoft Entra ID. When you integrate Check Point Identity Awareness with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Check Point Identity Awareness.
-* Enable your users to be automatically signed-in to Check Point Identity Awareness with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Check Point Identity Awareness.
+* Enable your users to be automatically signed-in to Check Point Identity Awareness with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Check Point Identity Awareness single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Check Point Identity Awareness supports **SP** initiated SSO. ## Adding Check Point Identity Awareness from the gallery
-To configure the integration of Check Point Identity Awareness into Azure AD, you need to add Check Point Identity Awareness from the gallery to your list of managed SaaS apps.
+To configure the integration of Check Point Identity Awareness into Microsoft Entra ID, you need to add Check Point Identity Awareness from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Check Point Identity Awareness into Azure AD, yo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Check Point Identity Awareness
+<a name='configure-and-test-azure-ad-sso-for-check-point-identity-awareness'></a>
-Configure and test Azure AD SSO with Check Point Identity Awareness using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Check Point Identity Awareness.
+## Configure and test Microsoft Entra SSO for Check Point Identity Awareness
-To configure and test Azure AD SSO with Check Point Identity Awareness, perform the following steps:
+Configure and test Microsoft Entra SSO with Check Point Identity Awareness using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Check Point Identity Awareness.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Check Point Identity Awareness, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Check Point Identity Awareness SSO](#configure-check-point-identity-awareness-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Check Point Identity Awareness test user](#create-check-point-identity-awareness-test-user)** - to have a counterpart of B.Simon in Check Point Identity Awareness that is linked to the Azure AD representation of user.
+ 1. **[Create Check Point Identity Awareness test user](#create-check-point-identity-awareness-test-user)** - to have a counterpart of B.Simon in Check Point Identity Awareness that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Identity Awareness** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Check Point Identity Awareness.
In this section, you create a user called Britta Simon in Check Point Identity A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Check Point Identity Awareness Sign-on URL where you can initiate the login flow.
active-directory Check Point Remote Access Vpn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/check-point-remote-access-vpn-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Check Point Remote Secure Access VPN'
-description: Learn how to configure single sign-on between Azure Active Directory and Check Point Remote Secure Access VPN.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Check Point Remote Secure Access VPN'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Check Point Remote Secure Access VPN.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Check Point Remote Secure Access VPN
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Check Point Remote Secure Access VPN
-In this tutorial, you'll learn how to integrate Check Point Remote Secure Access VPN with Azure Active Directory (Azure AD). When you integrate Check Point Remote Secure Access VPN with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Check Point Remote Secure Access VPN with Microsoft Entra ID. When you integrate Check Point Remote Secure Access VPN with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Check Point Remote Secure Access VPN.
-* Enable your users to be automatically signed-in to Check Point Remote Secure Access VPN with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Check Point Remote Secure Access VPN.
+* Enable your users to be automatically signed-in to Check Point Remote Secure Access VPN with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Check Point Remote Secure Access VPN single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Check Point Remote Secure Access VPN supports **SP** initiated SSO. ## Adding Check Point Remote Secure Access VPN from the gallery
-To configure the integration of Check Point Remote Secure Access VPN into Azure AD, you need to add Check Point Remote Secure Access VPN from the gallery to your list of managed SaaS apps.
+To configure the integration of Check Point Remote Secure Access VPN into Microsoft Entra ID, you need to add Check Point Remote Secure Access VPN from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Check Point Remote Secure Access VPN into Azure
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Check Point Remote Secure Access VPN
+<a name='configure-and-test-azure-ad-sso-for-check-point-remote-secure-access-vpn'></a>
-Configure and test Azure AD SSO with Check Point Remote Secure Access VPN using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Check Point Remote Secure Access VPN.
+## Configure and test Microsoft Entra SSO for Check Point Remote Secure Access VPN
-To configure and test Azure AD SSO with Check Point Remote Secure Access VPN, perform the following steps:
+Configure and test Microsoft Entra SSO with Check Point Remote Secure Access VPN using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Check Point Remote Secure Access VPN.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Check Point Remote Secure Access VPN, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Check Point Remote Secure Access VPN SSO](#configure-check-point-remote-secure-access-vpn-sso)** - to enable your users to use this feature.
- 1. **[Create Check Point Remote Secure Access VPN test user](#create-check-point-remote-secure-access-vpn-test-user)** - to have a counterpart of B.Simon in Check Point Remote Secure Access VPN that is linked to the Azure AD representation of user.
+ 1. **[Create Check Point Remote Secure Access VPN test user](#create-check-point-remote-secure-access-vpn-test-user)** - to have a counterpart of B.Simon in Check Point Remote Secure Access VPN that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Remote Secure Access VPN** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Check Point Remote Secure Access VPN.
In this section, you create a user called Britta Simon in Check Point Remote Sec
![screenshot for selecting site.](./media/check-point-remote-access-vpn-tutorial/site.png)
-1. In Azure AD login pop up, sign in using Azure AD credentials which you have created in the **Create an Azure AD test user** section.
+1. In Microsoft Entra login pop up, sign in using Microsoft Entra credentials which you have created in the **Create a Microsoft Entra test user** section.
## Next steps
active-directory Checkpoint Infinity Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/checkpoint-infinity-portal-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Check Point Infinity Portal'
-description: Learn how to configure single sign-on between Azure Active Directory and Check Point Infinity Portal.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Check Point Infinity Portal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Check Point Infinity Portal.
-# Tutorial: Azure AD SSO integration with Check Point Infinity Portal
+# Tutorial: Microsoft Entra SSO integration with Check Point Infinity Portal
-In this tutorial, you'll learn how to integrate Check Point Infinity Portal with Azure Active Directory (Azure AD). When you integrate Check Point Infinity Portal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Check Point Infinity Portal with Microsoft Entra ID. When you integrate Check Point Infinity Portal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Check Point Infinity Portal.
-* Enable your users to be automatically signed-in to Check Point Infinity Portal with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Check Point Infinity Portal.
+* Enable your users to be automatically signed-in to Check Point Infinity Portal with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Check Point Infinity Portal single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Check Point Infinity Portal supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Check Point Infinity Portal from the gallery
-To configure the integration of Check Point Infinity Portal into Azure AD, you need to add Check Point Infinity Portal from the gallery to your list of managed SaaS apps.
+To configure the integration of Check Point Infinity Portal into Microsoft Entra ID, you need to add Check Point Infinity Portal from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Check Point Infinity Portal into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Check Point Infinity Portal
+<a name='configure-and-test-azure-ad-sso-for-check-point-infinity-portal'></a>
-Configure and test Azure AD SSO with Check Point Infinity Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Check Point Infinity Portal.
+## Configure and test Microsoft Entra SSO for Check Point Infinity Portal
-To configure and test Azure AD SSO with Check Point Infinity Portal, perform the following steps:
+Configure and test Microsoft Entra SSO with Check Point Infinity Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Check Point Infinity Portal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Check Point Infinity Portal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Check Point Infinity Portal SSO](#configure-check-point-infinity-portal-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Check Point Infinity Portal test user](#create-check-point-infinity-portal-test-user)** - to have a counterpart of B.Simon in Check Point Infinity Portal that is linked to the Azure AD representation of user.
+ 1. **[Create Check Point Infinity Portal test user](#create-check-point-infinity-portal-test-user)** - to have a counterpart of B.Simon in Check Point Infinity Portal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point Infinity Portal** > **Single sign-on**.
In this section, you'll create Admin and Read-Only roles.
#### Configure Check Point Infinity Portal application user roles in Check Point Infinity Portal
-This configuration is applied only to the groups assigned to the Check Point Infinity Portal application in Azure AD.
+This configuration is applied only to the groups assigned to the Check Point Infinity Portal application in Microsoft Entra ID.
-In this section, youΓÇÖll create one or more User Groups which will hold the Global and Service roles for the relevant Azure AD groups.
+In this section, youΓÇÖll create one or more User Groups which will hold the Global and Service roles for the relevant Microsoft Entra groups.
* Copy the ID of the assigned group for use with the Check Point Infinity Portal User Group. * For User Group configuration, refer to the [Infinity Portal Admin Guide](https://sc1.checkpoint.com/documents/Infinity_Portal/WebAdminGuides/EN/Infinity-Portal-Admin-Guide/Default.htm#cshid=user_groups).
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Check Point Infinity Portal.
as an **IDENTITY PROVIDER** and click **NEXT**.
![Allow Connectivity](./media/checkpoint-infinity-portal-tutorial/connectivity.png "Allow Connectivity")
- a. Copy **Entity ID** value, paste this value into the **Azure AD Identifier** text box in the Basic SAML Configuration section.
+ a. Copy **Entity ID** value, paste this value into the **Microsoft Entra Identifier** text box in the Basic SAML Configuration section.
b. Copy **Reply URL** value, paste this value into the **Reply URL** text box in the Basic SAML Configuration section.
In this section, a user called Britta Simon is created in Check Point Infinity P
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Check Point Infinity Portal Sign-on URL where you can initiate the login flow.
active-directory Checkproof Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/checkproof-provisioning-tutorial.md
Title: 'Tutorial: Configure CheckProof for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to CheckProof.
+ Title: 'Tutorial: Configure CheckProof for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to CheckProof.
documentationcenter: ''
# Tutorial: Configure CheckProof for automatic user provisioning
-This tutorial describes the steps you need to perform in both CheckProof and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [CheckProof](https://checkproof.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both CheckProof and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [CheckProof](https://checkproof.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in CheckProof > * Remove users in CheckProof when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and CheckProof
+> * Keep user attributes synchronized between Microsoft Entra ID and CheckProof
> * Provision groups and group memberships in CheckProof > * [Single sign-on](./checkproof-tutorial.md) to CheckProof (recommended)
This tutorial describes the steps you need to perform in both CheckProof and Azu
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A CheckProof account with **SCIM Provisioning** function enabled.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and CheckProof](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and CheckProof](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure CheckProof to support provisioning with Azure AD
+<a name='step-2-configure-checkproof-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure CheckProof to support provisioning with Microsoft Entra ID
1. Log in to [CheckProof admin account](https://admin.checkproof.com/login).
The scenario outlined in this tutorial assumes that you already have the followi
![tenant](media/checkproof-provisioning-tutorial/token.png)
-## Step 3. Add CheckProof from the Azure AD application gallery
+<a name='step-3-add-checkproof-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add CheckProof from the Microsoft Entra application gallery
-Add CheckProof from the Azure AD application gallery to start managing provisioning to CheckProof. If you have previously setup CheckProof for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add CheckProof from the Microsoft Entra application gallery to start managing provisioning to CheckProof. If you have previously setup CheckProof for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to CheckProof
+## Step 5: Configure automatic user provisioning to CheckProof
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in CheckProof based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in CheckProof based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-checkproof-in-azure-ad'></a>
-### To configure automatic user provisioning for CheckProof in Azure AD:
+### To configure automatic user provisioning for CheckProof in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your CheckProof Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to CheckProof. If the connection fails, ensure your CheckProof account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your CheckProof Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to CheckProof. If the connection fails, ensure your CheckProof account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to CheckProof**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to CheckProof**.
-9. Review the user attributes that are synchronized from Azure AD to CheckProof in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in CheckProof for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the CheckProof API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to CheckProof in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in CheckProof for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the CheckProof API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| |||--|
This section guides you through the steps to configure the Azure AD provisioning
|phoneNumbers[type eq "mobile"].value|String| |externalId|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to CheckProof**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to CheckProof**.
-11. Review the group attributes that are synchronized from Azure AD to CheckProof in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in CheckProof for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to CheckProof in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in CheckProof for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| |||--|
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for CheckProof, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for CheckProof, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Checkproof Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/checkproof-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with CheckProof'
-description: Learn how to configure single sign-on between Azure Active Directory and CheckProof.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with CheckProof'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CheckProof.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with CheckProof
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with CheckProof
-In this tutorial, you'll learn how to integrate CheckProof with Azure Active Directory (Azure AD). When you integrate CheckProof with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CheckProof with Microsoft Entra ID. When you integrate CheckProof with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CheckProof.
-* Enable your users to be automatically signed-in to CheckProof with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CheckProof.
+* Enable your users to be automatically signed-in to CheckProof with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CheckProof single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CheckProof supports **IDP** initiated SSO. * CheckProof supports [Automated user provisioning](checkproof-provisioning-tutorial.md). ## Add CheckProof from the gallery
-To configure the integration of CheckProof into Azure AD, you need to add CheckProof from the gallery to your list of managed SaaS apps.
+To configure the integration of CheckProof into Microsoft Entra ID, you need to add CheckProof from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CheckProof into Azure AD, you need to add CheckP
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CheckProof
+<a name='configure-and-test-azure-ad-sso-for-checkproof'></a>
-Configure and test Azure AD SSO with CheckProof using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CheckProof.
+## Configure and test Microsoft Entra SSO for CheckProof
-To configure and test Azure AD SSO with CheckProof, perform the following steps:
+Configure and test Microsoft Entra SSO with CheckProof using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CheckProof.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CheckProof, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CheckProof SSO](#configure-checkproof-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CheckProof test user](#create-checkproof-test-user)** - to have a counterpart of B.Simon in CheckProof that is linked to the Azure AD representation of user.
+ 1. **[Create CheckProof test user](#create-checkproof-test-user)** - to have a counterpart of B.Simon in CheckProof that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CheckProof** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up CheckProof** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CheckProof.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the CheckProof for which you set up the SSO.
active-directory Cheetah For Benelux Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cheetah-for-benelux-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cheetah For Benelux'
-description: Learn how to configure single sign-on between Azure Active Directory and Cheetah For Benelux.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cheetah For Benelux'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cheetah For Benelux.
-# Tutorial: Azure AD SSO integration with Cheetah For Benelux
+# Tutorial: Microsoft Entra SSO integration with Cheetah For Benelux
-In this tutorial, you'll learn how to integrate Cheetah For Benelux with Azure Active Directory (Azure AD). When you integrate Cheetah For Benelux with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cheetah For Benelux with Microsoft Entra ID. When you integrate Cheetah For Benelux with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cheetah For Benelux.
-* Enable your users to be automatically signed-in to Cheetah For Benelux with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cheetah For Benelux.
+* Enable your users to be automatically signed-in to Cheetah For Benelux with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cheetah For Benelux single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cheetah For Benelux supports **SP** initiated SSO. * Cheetah For Benelux supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Cheetah For Benelux from the gallery
-To configure the integration of Cheetah For Benelux into Azure AD, you need to add Cheetah For Benelux from the gallery to your list of managed SaaS apps.
+To configure the integration of Cheetah For Benelux into Microsoft Entra ID, you need to add Cheetah For Benelux from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cheetah For Benelux into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cheetah For Benelux
+<a name='configure-and-test-azure-ad-sso-for-cheetah-for-benelux'></a>
-Configure and test Azure AD SSO with Cheetah For Benelux using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cheetah For Benelux.
+## Configure and test Microsoft Entra SSO for Cheetah For Benelux
-To configure and test Azure AD SSO with Cheetah For Benelux, perform the following steps:
+Configure and test Microsoft Entra SSO with Cheetah For Benelux using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cheetah For Benelux.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cheetah For Benelux, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cheetah For Benelux SSO](#configure-cheetah-for-benelux-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cheetah For Benelux test user](#create-cheetah-for-benelux-test-user)** - to have a counterpart of B.Simon in Cheetah For Benelux that is linked to the Azure AD representation of user.
+ 1. **[Create Cheetah For Benelux test user](#create-cheetah-for-benelux-test-user)** - to have a counterpart of B.Simon in Cheetah For Benelux that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cheetah For Benelux** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cheetah For Benelux.
In this section, a user called B.Simon is created in Cheetah For Benelux. Cheeta
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cheetah For Benelux Sign-on URL where you can initiate the login flow. * Go to Cheetah For Benelux Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Cheetah For Benelux tile in the My Apps, this will redirect to Cheetah For Benelux Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cheetah For Benelux tile in the My Apps, this will redirect to Cheetah For Benelux Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Cheetah For Benelux you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cheetah For Benelux you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Chengliye Smart Sms Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chengliye-smart-sms-platform-tutorial.md
Title: Azure Active Directory SSO integration with Chengliye Smart SMS Platform
-description: Learn how to configure single sign-on between Azure Active Directory and Chengliye Smart SMS Platform.
+ Title: Microsoft Entra SSO integration with Chengliye Smart SMS Platform
+description: Learn how to configure single sign-on between Microsoft Entra ID and Chengliye Smart SMS Platform.
-# Azure Active Directory SSO integration with Chengliye Smart SMS Platform
+# Microsoft Entra SSO integration with Chengliye Smart SMS Platform
-In this article, you'll learn how to integrate Chengliye Smart SMS Platform with Azure Active Directory (Azure AD). Chengliye Smart SMS Platform was founded in 2014, the company is primarily engaged in software development and telecommunications value-added services. It specializes in services such as SMS terminals and data transmission. When you integrate Chengliye Smart SMS Platform with Azure AD, you can:
+In this article, you'll learn how to integrate Chengliye Smart SMS Platform with Microsoft Entra ID. Chengliye Smart SMS Platform was founded in 2014, the company is primarily engaged in software development and telecommunications value-added services. It specializes in services such as SMS terminals and data transmission. When you integrate Chengliye Smart SMS Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Chengliye Smart SMS Platform.
-* Enable your users to be automatically signed-in to Chengliye Smart SMS Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Chengliye Smart SMS Platform.
+* Enable your users to be automatically signed-in to Chengliye Smart SMS Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Chengliye Smart SMS Platform in a test environment. Chengliye Smart SMS Platform supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Chengliye Smart SMS Platform in a test environment. Chengliye Smart SMS Platform supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Chengliye Smart SMS Platform, you need:
+To integrate Microsoft Entra ID with Chengliye Smart SMS Platform, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Chengliye Smart SMS Platform single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Chengliye Smart SMS Platform application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Chengliye Smart SMS Platform application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Chengliye Smart SMS Platform from the Azure AD gallery
+<a name='add-chengliye-smart-sms-platform-from-the-azure-ad-gallery'></a>
-Add Chengliye Smart SMS Platform from the Azure AD application gallery to configure single sign-on with Chengliye Smart SMS Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Chengliye Smart SMS Platform from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Chengliye Smart SMS Platform from the Microsoft Entra application gallery to configure single sign-on with Chengliye Smart SMS Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chengliye Smart SMS Platform** > **Single sign-on**.
In this section, a user called B.Simon is created in Chengliye Smart SMS Platfor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Chengliye Smart SMS Platform for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Chengliye Smart SMS Platform tile in the My Apps, you should be automatically signed in to the Chengliye Smart SMS Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Chengliye Smart SMS Platform tile in the My Apps, you should be automatically signed in to the Chengliye Smart SMS Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Chengliye Smart SMS Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Chengliye Smart SMS Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cherwell Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cherwell-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Cherwell'
-description: Learn how to configure single sign-on between Azure Active Directory and Cherwell.
+ Title: 'Tutorial: Microsoft Entra integration with Cherwell'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cherwell.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Cherwell
+# Tutorial: Microsoft Entra integration with Cherwell
-In this tutorial, you'll learn how to integrate Cherwell with Azure Active Directory (Azure AD). When you integrate Cherwell with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cherwell with Microsoft Entra ID. When you integrate Cherwell with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cherwell.
-* Enable your users to be automatically signed-in to Cherwell with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cherwell.
+* Enable your users to be automatically signed-in to Cherwell with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Cherwell, you need the following items:
+To configure Microsoft Entra integration with Cherwell, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Cherwell single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Cherwell supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Cherwell from the gallery
-To configure the integration of Cherwell into Azure AD, you need to add Cherwell from the gallery to your list of managed SaaS apps.
+To configure the integration of Cherwell into Microsoft Entra ID, you need to add Cherwell from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cherwell into Azure AD, you need to add Cherwell
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cherwell
+<a name='configure-and-test-azure-ad-sso-for-cherwell'></a>
-Configure and test Azure AD SSO with Cherwell using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cherwell.
+## Configure and test Microsoft Entra SSO for Cherwell
-To configure and test Azure AD SSO with Cherwell, perform the following steps:
+Configure and test Microsoft Entra SSO with Cherwell using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cherwell.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cherwell, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Cherwell SSO](#configure-cherwell-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Cherwell test user](#create-cherwell-test-user)** - to have a counterpart of B.Simon in Cherwell that is linked to the Azure AD representation of user.
+ 1. **[Create Cherwell test user](#create-cherwell-test-user)** - to have a counterpart of B.Simon in Cherwell that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cherwell** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user named B.Simon.
In this section, you'll create a test user named B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cherwell.
To configure single sign-on on **Cherwell** side, you need to send the downloade
### Create Cherwell test user
-To enable Azure AD users to sign in to Cherwell, they must be provisioned into Cherwell. In the case of Cherwell, the user accounts need to be created by your [Cherwell support team](https://cherwellsupport.com/CherwellPortal).
+To enable Microsoft Entra users to sign in to Cherwell, they must be provisioned into Cherwell. In the case of Cherwell, the user accounts need to be created by your [Cherwell support team](https://cherwellsupport.com/CherwellPortal).
> [!NOTE]
-> You can use any other Cherwell user account creation tools or APIs provided by Cherwell to provision Azure Active Directory user accounts.
+> You can use any other Cherwell user account creation tools or APIs provided by Cherwell to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cherwell Sign-on URL where you can initiate the login flow.
active-directory Chromeriver Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chromeriver-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Chromeriver'
-description: Learn how to configure single sign-on between Azure Active Directory and Chromeriver.
+ Title: 'Tutorial: Microsoft Entra integration with Chromeriver'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Chromeriver.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Chromeriver
+# Tutorial: Microsoft Entra integration with Chromeriver
-In this tutorial, you'll learn how to integrate Chromeriver with Azure Active Directory (Azure AD). When you integrate Chromeriver with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Chromeriver with Microsoft Entra ID. When you integrate Chromeriver with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Chromeriver.
-* Enable your users to be automatically signed-in to Chromeriver with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Chromeriver.
+* Enable your users to be automatically signed-in to Chromeriver with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Chromeriver single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Chromeriver supports **IDP** initiated SSO. ## Add Chromeriver from the gallery
-To configure the integration of Chromeriver into Azure AD, you need to add Chromeriver from the gallery to your list of managed SaaS apps.
+To configure the integration of Chromeriver into Microsoft Entra ID, you need to add Chromeriver from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Chromeriver into Azure AD, you need to add Chrom
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Chromeriver
+<a name='configure-and-test-azure-ad-sso-for-chromeriver'></a>
-Configure and test Azure AD SSO with Chromeriver using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Chromeriver.
+## Configure and test Microsoft Entra SSO for Chromeriver
-To configure and test Azure AD SSO with Chromeriver, perform the following steps:
+Configure and test Microsoft Entra SSO with Chromeriver using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Chromeriver.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Chromeriver, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Chromeriver SSO](#configure-chromeriver-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Chromeriver test user](#create-chromeriver-test-user)** - to have a counterpart of B.Simon in Chromeriver that is linked to the Azure AD representation of user.
+ 1. **[Create Chromeriver test user](#create-chromeriver-test-user)** - to have a counterpart of B.Simon in Chromeriver that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chromeriver** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Chromeriver.
To configure single sign-on on **Chromeriver** side, you need to send the downlo
### Create Chromeriver test user
-To enable Azure AD users to log in to Chromeriver, they must be provisioned into Chromeriver. In the case of Chromeriver, the user accounts need to be created by your [Chromeriver support team](https://www.chromeriver.com/services/support).
+To enable Microsoft Entra users to log in to Chromeriver, they must be provisioned into Chromeriver. In the case of Chromeriver, the user accounts need to be created by your [Chromeriver support team](https://www.chromeriver.com/services/support).
> [!NOTE]
-> You can use any other Chromeriver user account creation tools or APIs provided by Chromeriver to provision Azure Active Directory user accounts.
+> You can use any other Chromeriver user account creation tools or APIs provided by Chromeriver to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Chromeriver for which you set up the SSO.
active-directory Chronicx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chronicx-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ChronicX®'
-description: Learn how to configure single sign-on between Azure Active Directory and ChronicX®.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ChronicX®'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ChronicX®.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ChronicX®
+# Tutorial: Microsoft Entra SSO integration with ChronicX®
-In this tutorial, you'll learn how to integrate ChronicX® with Azure Active Directory (Azure AD). When you integrate ChronicX® with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ChronicX® with Microsoft Entra ID. When you integrate ChronicX® with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ChronicX®.
-* Enable your users to be automatically signed-in to ChronicX® with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ChronicX®.
+* Enable your users to be automatically signed-in to ChronicX® with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ChronicX® single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ChronicX® supports **SP** initiated SSO. * ChronicX® supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add ChronicX® from the gallery
-To configure the integration of ChronicX® into Azure AD, you need to add ChronicX® from the gallery to your list of managed SaaS apps.
+To configure the integration of ChronicX® into Microsoft Entra ID, you need to add ChronicX® from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ChronicX® into Azure AD, you need to add Chroni
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ChronicX®
+<a name='configure-and-test-azure-ad-sso-for-chronicx'></a>
-Configure and test Azure AD SSO with ChronicX® using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ChronicX®.
+## Configure and test Microsoft Entra SSO for ChronicX®
-To configure and test Azure AD SSO with ChronicX®, perform the following steps:
+Configure and test Microsoft Entra SSO with ChronicX® using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ChronicX®.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ChronicX®, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ChronicX SSO](#configure-chronicx-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ChronicX test user](#create-chronicx-test-user)** - to have a counterpart of B.Simon in ChronicX® that is linked to the Azure AD representation of user.
+ 1. **[Create ChronicX test user](#create-chronicx-test-user)** - to have a counterpart of B.Simon in ChronicX® that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ChronicX®** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ChronicX®.
In this section, a user called Britta Simon is created in ChronicX®. ChronicX®
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ChronicX® Sign-On URL where you can initiate the login flow. * Go to ChronicX® Sign-On URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the ChronicX® tile in the My Apps, this will redirect to ChronicX® Sign-On URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ChronicX® tile in the My Apps, this will redirect to ChronicX® Sign-On URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ChronicX® you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ChronicX® you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Chronus Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/chronus-saml-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Chronus SAML'
-description: Learn how to configure single sign-on between Azure Active Directory and Chronus SAML.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Chronus SAML'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Chronus SAML.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Chronus SAML
+# Tutorial: Microsoft Entra SSO integration with Chronus SAML
-In this tutorial, you'll learn how to integrate Chronus SAML with Azure Active Directory (Azure AD). When you integrate Chronus SAML with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Chronus SAML with Microsoft Entra ID. When you integrate Chronus SAML with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Chronus SAML.
-* Enable your users to be automatically signed-in to Chronus SAML with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Chronus SAML.
+* Enable your users to be automatically signed-in to Chronus SAML with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Chronus SAML single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Chronus SAML supports **SP and IDP** initiated SSO. * Chronus SAML supports **Just In Time** user provisioning. ## Add Chronus SAML from the gallery
-To configure the integration of Chronus SAML into Azure AD, you need to add Chronus SAML from the gallery to your list of managed SaaS apps.
+To configure the integration of Chronus SAML into Microsoft Entra ID, you need to add Chronus SAML from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Chronus SAML into Azure AD, you need to add Chro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Chronus SAML
+<a name='configure-and-test-azure-ad-sso-for-chronus-saml'></a>
-Configure and test Azure AD SSO with Chronus SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Chronus SAML.
+## Configure and test Microsoft Entra SSO for Chronus SAML
-To configure and test Azure AD SSO with Chronus SAML, perform the following steps:
+Configure and test Microsoft Entra SSO with Chronus SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Chronus SAML.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Chronus SAML, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Chronus SAML SSO](#configure-chronus-saml-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Chronus SAML test user](#create-chronus-saml-test-user)** - to have a counterpart of B.Simon in Chronus SAML that is linked to the Azure AD representation of user.
+ 1. **[Create Chronus SAML test user](#create-chronus-saml-test-user)** - to have a counterpart of B.Simon in Chronus SAML that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Chronus SAML** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L's.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Chronus SAML.
In this section, a user called B.Simon is created in Chronus SAML. Chronus SAML
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure Chronus SAML you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Chronus SAML you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Cimpl Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cimpl-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cimpl'
-description: Learn how to configure single sign-on between Azure Active Directory and Cimpl.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cimpl'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cimpl.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Cimpl
+# Tutorial: Microsoft Entra SSO integration with Cimpl
-In this tutorial, you'll learn how to integrate Cimpl with Azure Active Directory (Azure AD). When you integrate Cimpl with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cimpl with Microsoft Entra ID. When you integrate Cimpl with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cimpl.
-* Enable your users to be automatically signed-in to Cimpl with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cimpl.
+* Enable your users to be automatically signed-in to Cimpl with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cimpl single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Cimpl supports **SP** initiated SSO. ## Add Cimpl from the gallery
-To configure the integration of Cimpl into Azure AD, you need to add Cimpl from the gallery to your list of managed SaaS apps.
+To configure the integration of Cimpl into Microsoft Entra ID, you need to add Cimpl from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cimpl into Azure AD, you need to add Cimpl from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cimpl
+<a name='configure-and-test-azure-ad-sso-for-cimpl'></a>
-Configure and test Azure AD SSO with Cimpl using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cimpl.
+## Configure and test Microsoft Entra SSO for Cimpl
-To configure and test Azure AD SSO with Cimpl, perform the following steps:
+Configure and test Microsoft Entra SSO with Cimpl using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cimpl.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cimpl, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cimpl SSO](#configure-cimpl-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cimpl test user](#create-cimpl-test-user)** - to have a counterpart of B.Simon in Cimpl that is linked to the Azure AD representation of user.
+ 1. **[Create Cimpl test user](#create-cimpl-test-user)** - to have a counterpart of B.Simon in Cimpl that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cimpl** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cimpl.
The objective of this section is to create a user called Britta Simon in Cimpl.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cimpl Sign-on URL where you can initiate the login flow. * Go to Cimpl Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Cimpl tile in the My Apps, this will redirect to Cimpl Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cimpl tile in the My Apps, this will redirect to Cimpl Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Cinode Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cinode-provisioning-tutorial.md
Title: 'Tutorial: Configure Cinode for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Cinode.
+ Title: 'Tutorial: Configure Cinode for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Cinode.
documentationcenter: ''
# Tutorial: Configure Cinode for automatic user provisioning
-This tutorial describes the steps you need to perform in both Cinode and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Cinode](https://cinode.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Cinode and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Cinode](https://cinode.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Cinode > * Remove users in Cinode when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Cinode
+> * Keep user attributes synchronized between Microsoft Entra ID and Cinode
> * Provision groups and group memberships in Cinode ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Cinode with administrator rights.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Cinode](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Cinode](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Cinode to support provisioning with Azure AD
+<a name='step-2-configure-cinode-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Cinode to support provisioning with Microsoft Entra ID
1. Sign in to Cinode with a user account that has Administrator rights. Navigate to **Administration**.
The scenario outlined in this tutorial assumes that you already have the followi
6. Copy the **Tenant URL** and the **Token**. These values will be entered in the Provisioning tab of your Cinode application.
-## Step 3. Add Cinode from the Azure AD application gallery
+<a name='step-3-add-cinode-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Cinode from the Microsoft Entra application gallery
-Add Cinode from the Azure AD application gallery to start managing provisioning to Cinode. If you have previously setup Cinode for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Cinode from the Microsoft Entra application gallery to start managing provisioning to Cinode. If you have previously setup Cinode for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Cinode
+## Step 5: Configure automatic user provisioning to Cinode
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-cinode-in-azure-ad'></a>
-### To configure automatic user provisioning for Cinode in Azure AD:
+### To configure automatic user provisioning for Cinode in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input the **SCIM 2.0 base URL and Authentication Token** values retrieved earlier in **Tenant URL** and **Secret Token** fields respectively. Click **Test Connection** to ensure Azure AD can connect to Cinode. If the connection fails, ensure your Cinode account has Admin permissions and try again.
+5. Under the Admin Credentials section, input the **SCIM 2.0 base URL and Authentication Token** values retrieved earlier in **Tenant URL** and **Secret Token** fields respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to Cinode. If the connection fails, ensure your Cinode account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Cinode**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Cinode**.
-9. Review the user attributes that are synchronized from Azure AD to Cinode in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cinode for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Cinode API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Cinode in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cinode for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Cinode API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|title|String| |addresses[type eq "work"].locality|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Cinode**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Cinode**.
-11. Review the group attributes that are synchronized from Azure AD to Cinode in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Cinode for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Cinode in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Cinode for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Cinode, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Cinode, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Circus Street Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/circus-street-tutorial.md
Title: Azure Active Directory SSO integration with Circus Street
-description: Learn how to configure single sign-on between Azure Active Directory and Circus Street.
+ Title: Microsoft Entra SSO integration with Circus Street
+description: Learn how to configure single sign-on between Microsoft Entra ID and Circus Street.
-# Azure Active Directory SSO integration with Circus Street
+# Microsoft Entra SSO integration with Circus Street
-In this article, you'll learn how to integrate Circus Street with Azure Active Directory (Azure AD). Circus Street is a global leader in providing digital training including e-commerce, data analytics and digital marketing to organizations through its proprietary platform.
+In this article, you'll learn how to integrate Circus Street with Microsoft Entra ID. Circus Street is a global leader in providing digital training including e-commerce, data analytics and digital marketing to organizations through its proprietary platform.
-When you integrate Circus Street with Azure AD, you can:
+When you integrate Circus Street with Microsoft Entra ID, you can:
-* Use Azure AD to control who has access to Circus Street.
-* Enable your users to be automatically signed-in to Circus Street with their Azure AD accounts.
+* Use Microsoft Entra ID to control who has access to Circus Street.
+* Enable your users to be automatically signed-in to Circus Street with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Circus Street in a test environment. Circus Street supports **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Circus Street in a test environment. Circus Street supports **SP** and **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Circus Street, you need:
+To integrate Microsoft Entra ID with Circus Street, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Circus Street single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Circus Street application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Circus Street application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Circus Street from the Azure AD gallery
+<a name='add-circus-street-from-the-azure-ad-gallery'></a>
-Add Circus Street from the Azure AD application gallery to configure single sign-on with Circus Street. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Circus Street from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Circus Street from the Microsoft Entra application gallery to configure single sign-on with Circus Street. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Circus Street** > **Single sign-on**.
In this section, contact [Circus Street support team](mailto:support@circusstree
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Circus Street for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Circus Street tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Circus Street for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Circus Street tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Circus Street for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Circus Street you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Circus Street you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cirrus Identity Bridge For Azure Ad Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cirrus-identity-bridge-for-azure-ad-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Cirrus Identity Bridge for Azure AD'
-description: Learn how to configure single sign-on between Azure Active Directory and Cirrus Identity Bridge for Azure AD.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Cirrus Identity Bridge for Microsoft Entra ID'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cirrus Identity Bridge for Microsoft Entra ID.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Cirrus Identity Bridge for Azure AD
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Cirrus Identity Bridge for Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Cirrus Identity Bridge for Azure AD with Azure Active Directory (Azure AD) using the Microsoft Graph API based integration pattern. When you integrate Cirrus Identity Bridge for Azure AD with Azure AD in this way, you can:
+In this tutorial, you'll learn how to integrate Cirrus Identity Bridge for Microsoft Entra ID with Microsoft Entra ID using the Microsoft Graph API based integration pattern. When you integrate Cirrus Identity Bridge for Microsoft Entra ID with Microsoft Entra ID in this way, you can:
-* Control who has access to InCommon or other multilateral federation service providers from Azure AD.
-* Enable your users to SSO to InCommon or other multilateral federation service providers with their Azure AD accounts.
-* Enable your users to access Central Authentication Service (CAS) applications with their Azure AD accounts.
+* Control who has access to InCommon or other multilateral federation service providers from Microsoft Entra ID.
+* Enable your users to SSO to InCommon or other multilateral federation service providers with their Microsoft Entra accounts.
+* Enable your users to access Central Authentication Service (CAS) applications with their Microsoft Entra accounts.
* Manage your application access in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* Cirrus Identity Bridge for Azure AD single sign-on (SSO) enabled subscription. If you are not already a subscriber, please visit the [Cirrus Identity Azure AD Bridge Registration Page](https://info.cirrusidentity.com/cirrus-identity-azure-ad-app-gallery-registration).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* Cirrus Identity Bridge for Microsoft Entra single sign-on (SSO) enabled subscription. If you are not already a subscriber, please visit the [Cirrus Identity Microsoft Entra ID Bridge Registration Page](https://info.cirrusidentity.com/cirrus-identity-azure-ad-app-gallery-registration).
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
-* Cirrus Identity Bridge for Azure AD supports **SP** and **IDP** initiated SSO.
+* Cirrus Identity Bridge for Microsoft Entra ID supports **SP** and **IDP** initiated SSO.
-## Before adding the Cirrus Identity Bridge for Azure AD from the gallery
+<a name='before-adding-the-cirrus-identity-bridge-for-azure-ad-from-the-gallery'></a>
-When subscribing to the Cirrus Identity Bridge for Azure AD, you will be asked for your Azure AD TenantID. To view this:
+## Before adding the Cirrus Identity Bridge for Microsoft Entra ID from the gallery
+
+When subscribing to the Cirrus Identity Bridge for Microsoft Entra ID, you will be asked for your Microsoft Entra TenantID. To view this:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com). 1. Browse to **Identity** > **Overview** > **Properties**. 1. Scroll down to the **Tenant ID** section and you can find your tenant ID in the box. 1. Copy the value and send it to the Cirrus Identity contract representative you are working with.
-To use the Microsoft Graph API integration, you must grant the Cirrus Identity Bridge for Azure AD access to use the API in your tenant. To do this:
+To use the Microsoft Graph API integration, you must grant the Cirrus Identity Bridge for Microsoft Entra ID access to use the API in your tenant. To do this:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com).
-1. Edit the URL `https://login.microsoftonline.com/$TENANT_ID/adminconsent?client_id=ea71bc49-6159-422d-84d5-6c29d7287974&state=12345&redirect_uri=https://admin.cirrusidentity.com/azure-registration` replacing **$TENANT_ID** with the value for your Azure AD Tenant.
+1. Edit the URL `https://login.microsoftonline.com/$TENANT_ID/adminconsent?client_id=ea71bc49-6159-422d-84d5-6c29d7287974&state=12345&redirect_uri=https://admin.cirrusidentity.com/azure-registration` replacing **$TENANT_ID** with the value for your Microsoft Entra tenant.
1. Paste the URL into the browser where you are signed in as a Global Administrator. 1. You will be asked to consent to grant access. 1. When successful, there should be a new application called Cirrus Bridge API.
-1. Advise the Cirrus Identity contract representative you are working with that you have successfully granted API access to the Cirrus Identity Bridge for Azure AD.
+1. Advise the Cirrus Identity contract representative you are working with that you have successfully granted API access to the Cirrus Identity Bridge for Microsoft Entra ID.
-Once Cirrus Identity has the Tenant ID, and access has been granted, we will provision Cirrus Identity Bridge for Azure AD infrastructure and provide you with the following information unique to your subscription:
+Once Cirrus Identity has the Tenant ID, and access has been granted, we will provision Cirrus Identity Bridge for Microsoft Entra infrastructure and provide you with the following information unique to your subscription:
- Identifier URI/ Entity ID - Redirect URI / Reply URL
Once Cirrus Identity has the Tenant ID, and access has been granted, we will pro
> [!NOTE]
-> If you are unable to grant API access to the Cirrus Identity Bridge for Azure AD, the Bridge can be integrated using a traditional SAML2 integration. Advise the Cirrus Identity contract representative you are working with that you are not able to use MS Graph API integration.
+> If you are unable to grant API access to the Cirrus Identity Bridge for Microsoft Entra ID, the Bridge can be integrated using a traditional SAML2 integration. Advise the Cirrus Identity contract representative you are working with that you are not able to use MS Graph API integration.
+
+<a name='add-cirrus-identity-bridge-for-azure-ad-from-the-gallery'></a>
-## Add Cirrus Identity Bridge for Azure AD from the gallery
+## Add Cirrus Identity Bridge for Microsoft Entra ID from the gallery
-To configure the integration of Cirrus Identity Bridge for Azure AD into Azure AD, you need to add Cirrus Identity Bridge for Azure AD from the gallery to your list of managed SaaS apps.
+To configure the integration of Cirrus Identity Bridge for Microsoft Entra ID into Microsoft Entra ID, you need to add Cirrus Identity Bridge for Microsoft Entra ID from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. In the **Add from the gallery** section, type **Cirrus Identity Bridge for Azure AD** in the search box.
-1. Select **Cirrus Identity Bridge for Azure AD** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+1. In the **Add from the gallery** section, type **Cirrus Identity Bridge for Microsoft Entra ID** in the search box.
+1. Select **Cirrus Identity Bridge for Microsoft Entra ID** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cirrus Identity Bridge for Azure AD
+<a name='configure-and-test-azure-ad-sso-for-cirrus-identity-bridge-for-azure-ad'></a>
-Configure and test Azure AD SSO with Cirrus Identity Bridge for Azure AD using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cirrus Identity Bridge for Azure AD.
+## Configure and test Microsoft Entra SSO for Cirrus Identity Bridge for Microsoft Entra ID
-To configure and test Azure AD SSO with Cirrus Identity Bridge for Azure AD, perform the following steps:
+Configure and test Microsoft Entra SSO with Cirrus Identity Bridge for Microsoft Entra ID using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cirrus Identity Bridge for Microsoft Entra ID.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-1. **[Configure Cirrus Identity Bridge for Azure AD SSO](#configure-cirrus-identity-bridge-for-azure-ad-sso)** - to configure the single sign-on settings on application side.
- 1. **[Setup Cirrus Identity Bridge for Azure AD testing](#setup-cirrus-identity-bridge-for-azure-ad-testing)** - to have a counterpart of B.Simon in Cirrus Identity Bridge for Azure AD that is linked to the Azure AD representation of user.
+To configure and test Microsoft Entra SSO with Cirrus Identity Bridge for Microsoft Entra ID, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+1. **[Configure Cirrus Identity Bridge for Microsoft Entra SSO](#configure-cirrus-identity-bridge-for-azure-ad-sso)** - to configure the single sign-on settings on application side.
+ 1. **[Setup Cirrus Identity Bridge for Microsoft Entra ID testing](#setup-cirrus-identity-bridge-for-azure-ad-testing)** - to have a counterpart of B.Simon in Cirrus Identity Bridge for Microsoft Entra ID that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cirrus Identity Bridge for Azure AD** application integration page, find the **Manage** section and select **Properties**.
-1. On the **Properties** page, toggle **Assignment Required** based on your access requirements. If set to **Yes**, you will need to assign the **Cirrus Identity Bridge for Azure AD** application to an access control group on the **Users and Groups** page.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cirrus Identity Bridge for Microsoft Entra ID** application integration page, find the **Manage** section and select **Properties**.
+1. On the **Properties** page, toggle **Assignment Required** based on your access requirements. If set to **Yes**, you will need to assign the **Cirrus Identity Bridge for Microsoft Entra ID** application to an access control group on the **Users and Groups** page.
1. While still on the **Properties** page, toggle **Visible to users** to **No**. The initial integration will always represent the default integration used for multiple service providers. In this case, there will not be any one service provider to direct end users to. To make specific applications visible to end users, you will have to use linking single sign-on to give end user access in My Apps to specific service providers. [See here](../manage-apps/configure-linked-sign-on.md) for more details. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cirrus Identity Bridge for Azure AD** > **Single sign-on**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cirrus Identity Bridge for Microsoft Entra ID** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO.
`<CUSTOMER_LOGIN_URL>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. If you have not yet subscribed to the Cirrus Bridge, please visit the [registration page](https://info.cirrusidentity.com/cirrus-identity-azure-ad-app-gallery-registration). If you are an existing Cirrus Bridge customer, contact [Cirrus Identity Bridge for Azure AD Client support team](https://www.cirrusidentity.com/resources/service-desk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
+ > These values are not real. Update these values with the actual Identifier,Reply URL and Sign on URL. If you have not yet subscribed to the Cirrus Bridge, please visit the [registration page](https://info.cirrusidentity.com/cirrus-identity-azure-ad-app-gallery-registration). If you are an existing Cirrus Bridge customer, contact [Cirrus Identity Bridge for Microsoft Entra Client support team](https://www.cirrusidentity.com/resources/service-desk) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-1. Cirrus Identity Bridge for Azure AD application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
+1. Cirrus Identity Bridge for Microsoft Entra application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
![image](common/default-attributes.png)
-1. Cirrus Identity Bridge for Azure AD pre-populates **Attributes & Claims** which are typical for use with the InCommon trust federation. You can review and modify them to meet your requirements. Consult the [eduPerson schema specification](https://wiki.refeds.org/display/STAN/eduPerson) for more details.
+1. Cirrus Identity Bridge for Microsoft Entra pre-populates **Attributes & Claims** which are typical for use with the InCommon trust federation. You can review and modify them to meet your requirements. Consult the [eduPerson schema specification](https://wiki.refeds.org/display/STAN/eduPerson) for more details.
| Name | Source Attribute| | | |
Follow these steps to enable Azure AD SSO.
| cirrus.nameIdFormat | "urn:oasis:names:tc:SAML:2.0:nameid-format:transient" | > [!NOTE]
- > These defaults assume the Azure AD UPN is suitable to use as an eduPersonPrincipalName.
+ > These defaults assume the Microsoft Entra UPN is suitable to use as an eduPersonPrincipalName.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use single sign-on by granting access to Cirrus Identity Bridge for Azure AD.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Cirrus Identity Bridge for Microsoft Entra ID.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cirrus Identity Bridge for Azure AD**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cirrus Identity Bridge for Microsoft Entra ID**.
1. In the app's overview page, select **Users and groups**. 1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen. 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected. 1. In the **Add Assignment** dialog, click the **Assign** button.
-## Configure Cirrus Identity Bridge for Azure AD SSO
+<a name='configure-cirrus-identity-bridge-for-azure-ad-sso'></a>
+
+## Configure Cirrus Identity Bridge for Microsoft Entra SSO
More documentation on configuring the Cirrus Bridge is available [from Cirrus Identity](https://blog.cirrusidentity.com/documentation/azure-bridge-setup). To also configure the Cirrus Bridge to support access for CAS services, CAS support is also available [for the Cirrus Bridge](https://blog.cirrusidentity.com/documentation/cas-bridge-setup).
-### Setup Cirrus Identity Bridge for Azure AD testing
+<a name='setup-cirrus-identity-bridge-for-azure-ad-testing'></a>
+
+### Setup Cirrus Identity Bridge for Microsoft Entra ID testing
-In this section, you verify a user called Britta Simon can be used for testing. The [Cirrus Identity Bridge for Azure AD support team](https://www.cirrusidentity.com/resources/service-desk) will provide a testing URL to verify Britta Simon is ready to use with the Cirrus Identity Bridge for Azure AD platform. The test user Britta Simon will need to also be added to any applications using the Cirrus Identity Bridge for Azure AD as a method to authenticate (for example, applications in multilateral federation metadata).
+In this section, you verify a user called Britta Simon can be used for testing. The [Cirrus Identity Bridge for Microsoft Entra ID support team](https://www.cirrusidentity.com/resources/service-desk) will provide a testing URL to verify Britta Simon is ready to use with the Cirrus Identity Bridge for Microsoft Entra platform. The test user Britta Simon will need to also be added to any applications using the Cirrus Identity Bridge for Microsoft Entra ID as a method to authenticate (for example, applications in multilateral federation metadata).
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application**, this will redirect to Cirrus Identity Bridge for Azure AD Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Cirrus Identity Bridge for Microsoft Entra ID Sign on URL where you can initiate the login flow.
-* Go to Cirrus Identity Bridge for Azure AD Sign-on URL directly and initiate the login flow from there.
+* Go to Cirrus Identity Bridge for Microsoft Entra Sign-on URL directly and initiate the login flow from there.
#### IDP initiated:
-* Click on **Test this application**, and you should be automatically signed in to the Cirrus Identity Bridge for Azure AD for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Cirrus Identity Bridge for Microsoft Entra ID for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Cirrus Identity Bridge for Azure AD tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cirrus Identity Bridge for Azure AD for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Cirrus Identity Bridge for Microsoft Entra ID tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cirrus Identity Bridge for Microsoft Entra ID for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Next steps
-Once you configure Cirrus Identity Bridge for Azure AD you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cirrus Identity Bridge for Microsoft Entra ID you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
-You can also create multiple App configurations for the Cirrus Identity Bridge for Azure AD, when using MS Graph API integration. These allow you to implement different claims, access controls, or Azure AD Conditional Access policies for groups of multilateral federation. See [here](https://blog.cirrusidentity.com/documentation/azure-bridge-setup) for further details. Many of these same access controls can also be applied to [CAS applications](https://blog.cirrusidentity.com/documentation/cas-bridge-setup).
+You can also create multiple App configurations for the Cirrus Identity Bridge for Microsoft Entra ID, when using MS Graph API integration. These allow you to implement different claims, access controls, or Microsoft Entra Conditional Access policies for groups of multilateral federation. See [here](https://blog.cirrusidentity.com/documentation/azure-bridge-setup) for further details. Many of these same access controls can also be applied to [CAS applications](https://blog.cirrusidentity.com/documentation/cas-bridge-setup).
active-directory Cisco Anyconnect https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-anyconnect.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Cisco AnyConnect'
-description: Learn how to configure single sign-on between Azure Active Directory and Cisco AnyConnect.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Cisco AnyConnect'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cisco AnyConnect.
Last updated 04/12/2023
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Cisco AnyConnect
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Cisco AnyConnect
-In this tutorial, you'll learn how to integrate Cisco AnyConnect with Azure Active Directory (Azure AD). When you integrate Cisco AnyConnect with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cisco AnyConnect with Microsoft Entra ID. When you integrate Cisco AnyConnect with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cisco AnyConnect.
-* Enable your users to be automatically signed-in to Cisco AnyConnect with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cisco AnyConnect.
+* Enable your users to be automatically signed-in to Cisco AnyConnect with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cisco AnyConnect single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cisco AnyConnect supports **IDP** initiated SSO. ## Adding Cisco AnyConnect from the gallery
-To configure the integration of Cisco AnyConnect into Azure AD, you need to add Cisco AnyConnect from the gallery to your list of managed SaaS apps.
+To configure the integration of Cisco AnyConnect into Microsoft Entra ID, you need to add Cisco AnyConnect from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cisco AnyConnect into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. You can learn more about O365 wizards [here](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide&preserve-view=true).
-## Configure and test Azure AD SSO for Cisco AnyConnect
+<a name='configure-and-test-azure-ad-sso-for-cisco-anyconnect'></a>
-Configure and test Azure AD SSO with Cisco AnyConnect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cisco AnyConnect.
+## Configure and test Microsoft Entra SSO for Cisco AnyConnect
-To configure and test Azure AD SSO with Cisco AnyConnect, perform the following steps:
+Configure and test Microsoft Entra SSO with Cisco AnyConnect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cisco AnyConnect.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cisco AnyConnect, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cisco AnyConnect SSO](#configure-cisco-anyconnect-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cisco AnyConnect test user](#create-cisco-anyconnect-test-user)** - to have a counterpart of B.Simon in Cisco AnyConnect that is linked to the Azure AD representation of user.
+ 1. **[Create Cisco AnyConnect test user](#create-cisco-anyconnect-test-user)** - to have a counterpart of B.Simon in Cisco AnyConnect that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco AnyConnect** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png) > [!NOTE]
-> If you would like to on board multiple TGTs of the server then you need to add multiple instances of the Cisco AnyConnect application from the gallery. You can also choose to upload your own certificate in Azure AD for all these application instances. That way you can have same certificate for the applications but you can configure different Identifier and Reply URL for every application.
+> If you would like to on board multiple TGTs of the server then you need to add multiple instances of the Cisco AnyConnect application from the gallery. You can also choose to upload your own certificate in Microsoft Entra ID for all these application instances. That way you can have same certificate for the applications but you can configure different Identifier and Reply URL for every application.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco AnyConnect.
In this section, you create a user called Britta Simon in Cisco AnyConnect. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Cisco AnyConnect for which you set up the SSO * You can use Microsoft Access Panel. When you click the Cisco AnyConnect tile in the Access Panel, you should be automatically signed in to the Cisco AnyConnect for which you set up the SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Cisco Expressway Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-expressway-tutorial.md
Title: Azure Active Directory SSO integration with Cisco Expressway
-description: Learn how to configure single sign-on between Azure Active Directory and Cisco Expressway.
+ Title: Microsoft Entra SSO integration with Cisco Expressway
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cisco Expressway.
-# Azure Active Directory SSO integration with Cisco Expressway
+# Microsoft Entra SSO integration with Cisco Expressway
-In this article, you learn how to integrate Cisco Expressway with Azure Active Directory (Azure AD). Cisco Expressway is a suite of applications that provide call control and related functions for IP Telephony systems, also provides tools for media quality analysis in the presence of media flows. When you integrate Cisco Expressway with Azure AD, you can:
+In this article, you learn how to integrate Cisco Expressway with Microsoft Entra ID. Cisco Expressway is a suite of applications that provide call control and related functions for IP Telephony systems, also provides tools for media quality analysis in the presence of media flows. When you integrate Cisco Expressway with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cisco Expressway.
-* Enable your users to be automatically signed-in to Cisco Expressway with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cisco Expressway.
+* Enable your users to be automatically signed-in to Cisco Expressway with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Cisco Expressway in a test environment. Cisco Expressway supports **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Cisco Expressway in a test environment. Cisco Expressway supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Cisco Expressway, you need:
+To integrate Microsoft Entra ID with Cisco Expressway, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cisco Expressway single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Cisco Expressway application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Cisco Expressway application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Cisco Expressway from the Azure AD gallery
+<a name='add-cisco-expressway-from-the-azure-ad-gallery'></a>
-Add Cisco Expressway from the Azure AD application gallery to configure single sign-on with Cisco Expressway. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Cisco Expressway from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Cisco Expressway from the Microsoft Entra application gallery to configure single sign-on with Cisco Expressway. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Expressway** > **Single sign-on**.
In this section, you create a user called Britta Simon in Cisco Expressway. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cisco Expressway Sign-on URL where you can initiate the login flow. * Go to Cisco Expressway Sign on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Cisco Expressway tile in the My Apps, this will redirect to Cisco Expressway Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cisco Expressway tile in the My Apps, this will redirect to Cisco Expressway Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Cisco Expressway you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cisco Expressway you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cisco Intersight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-intersight-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Cisco Intersight'
-description: Learn how to configure single sign-on between Azure Active Directory and Cisco Intersight.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Cisco Intersight'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cisco Intersight.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Cisco Intersight
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Cisco Intersight
-In this tutorial, you'll learn how to integrate Cisco Intersight with Azure Active Directory (Azure AD). When you integrate Cisco Intersight with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cisco Intersight with Microsoft Entra ID. When you integrate Cisco Intersight with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cisco Intersight.
-* Enable your users to be automatically signed-in to Cisco Intersight with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cisco Intersight.
+* Enable your users to be automatically signed-in to Cisco Intersight with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cisco Intersight single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cisco Intersight supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Cisco Intersight from the gallery
-To configure the integration of Cisco Intersight into Azure AD, you need to add Cisco Intersight from the gallery to your list of managed SaaS apps.
+To configure the integration of Cisco Intersight into Microsoft Entra ID, you need to add Cisco Intersight from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cisco Intersight into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cisco Intersight
+<a name='configure-and-test-azure-ad-sso-for-cisco-intersight'></a>
-Configure and test Azure AD SSO with Cisco Intersight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cisco Intersight.
+## Configure and test Microsoft Entra SSO for Cisco Intersight
-To configure and test Azure AD SSO with Cisco Intersight, perform the following steps:
+Configure and test Microsoft Entra SSO with Cisco Intersight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cisco Intersight.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cisco Intersight, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cisco Intersight SSO](#configure-cisco-intersight-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cisco Intersight test user](#create-cisco-intersight-test-user)** - to have a counterpart of B.Simon in Cisco Intersight that is linked to the Azure AD representation of user.
+ 1. **[Create Cisco Intersight test user](#create-cisco-intersight-test-user)** - to have a counterpart of B.Simon in Cisco Intersight that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Intersight** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco Intersight.
In this section, you create a user called Britta Simon in Cisco Intersight. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cisco Intersight Sign-on URL where you can initiate the login flow.
active-directory Cisco Spark Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-spark-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cisco Webex'
-description: Learn how to configure single sign-on between Azure Active Directory and Cisco Webex.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cisco Webex'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cisco Webex.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Cisco Webex
+# Tutorial: Microsoft Entra SSO integration with Cisco Webex
-In this tutorial, you'll learn how to integrate Cisco Webex with Azure Active Directory (Azure AD). When you integrate Cisco Webex with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cisco Webex with Microsoft Entra ID. When you integrate Cisco Webex with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cisco Webex.
-* Enable your users to be automatically signed-in to Cisco Webex with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cisco Webex.
+* Enable your users to be automatically signed-in to Cisco Webex with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cisco Webex single sign-on (SSO) enabled subscription. * Service Provider Metadata file from Cisco Webex. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cisco Webex supports **SP** initiated SSO. * Cisco Webex supports [**Automated user provisioning**](./cisco-webex-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Cisco Webex from the gallery
-To configure the integration of Cisco Webex into Azure AD, you need to add Cisco Webex from the gallery to your list of managed SaaS apps.
+To configure the integration of Cisco Webex into Microsoft Entra ID, you need to add Cisco Webex from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cisco Webex into Azure AD, you need to add Cisco
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cisco Webex
+<a name='configure-and-test-azure-ad-sso-for-cisco-webex'></a>
-Configure and test Azure AD SSO with Cisco Webex using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cisco Webex.
+## Configure and test Microsoft Entra SSO for Cisco Webex
-To configure and test Azure AD SSO with Cisco Webex, perform the following steps:
+Configure and test Microsoft Entra SSO with Cisco Webex using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cisco Webex.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cisco Webex, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Cisco Webex SSO](#configure-cisco-webex-sso)** to configure the SSO settings on application side.
- 1. **[Create Cisco Webex test user](#create-cisco-webex-test-user)** to have a counterpart of B.Simon in Cisco Webex that is linked to the Azure AD representation of user.
+ 1. **[Create Cisco Webex test user](#create-cisco-webex-test-user)** to have a counterpart of B.Simon in Cisco Webex that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Webex** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco Webex.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows Service Provider Metadata file.](./media/cisco-spark-tutorial/sp-metadata.png)
-1. Click on **file browser** option to locate and upload the Azure AD metadata file. Then, select **Require certificate signed by a certificate authority in Metadata (more secure)** and click **Next**.
+1. Click on **file browser** option to locate and upload the Microsoft Entra metadata file. Then, select **Require certificate signed by a certificate authority in Metadata (more secure)** and click **Next**.
![Screenshot shows Import I d P Metadata page.](./media/cisco-spark-tutorial/idp-metadata.png)
-1. Select **Test SSO Connection**, and when a new browser tab opens, authenticate with Azure AD by signing in.
+1. Select **Test SSO Connection**, and when a new browser tab opens, authenticate with Microsoft Entra ID by signing in.
1. Return to the **Cisco Cloud Collaboration Management** browser tab. If the test was successful, select **This test was successful. Enable Single Sign-On option** and click **Next**.
If you need to create a user manually, perform the following steps:
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cisco Webex Sign-on URL where you can initiate the login flow.
active-directory Cisco Umbrella Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-umbrella-tutorial.md
Title: 'Tutorial: Azure AD integration with Cisco Umbrella Admin SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Cisco Umbrella Admin SSO.
+ Title: 'Tutorial: Microsoft Entra integration with Cisco Umbrella Admin SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cisco Umbrella Admin SSO.
Last updated 11/21/2022
-# Tutorial: Azure AD integration with Cisco Umbrella Admin SSO
+# Tutorial: Microsoft Entra integration with Cisco Umbrella Admin SSO
-In this tutorial, you'll learn how to integrate Cisco Umbrella Admin SSO with Azure Active Directory (Azure AD). When you integrate Cisco Umbrella Admin SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cisco Umbrella Admin SSO with Microsoft Entra ID. When you integrate Cisco Umbrella Admin SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cisco Umbrella Admin SSO.
-* Enable your users to be automatically signed-in to Cisco Umbrella Admin SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cisco Umbrella Admin SSO.
+* Enable your users to be automatically signed-in to Cisco Umbrella Admin SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cisco Umbrella Admin SSO single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Cisco Umbrella Admin SSO supports **SP and IDP** initiated SSO. ## Add Cisco Umbrella Admin SSO from the gallery
-To configure the integration of Cisco Umbrella Admin SSO into Azure AD, you need to add Cisco Umbrella Admin SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Cisco Umbrella Admin SSO into Microsoft Entra ID, you need to add Cisco Umbrella Admin SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cisco Umbrella Admin SSO into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cisco Umbrella Admin SSO
+<a name='configure-and-test-azure-ad-sso-for-cisco-umbrella-admin-sso'></a>
-Configure and test Azure AD SSO with Cisco Umbrella Admin SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cisco Umbrella Admin SSO.
+## Configure and test Microsoft Entra SSO for Cisco Umbrella Admin SSO
-To configure and test Azure AD SSO with Cisco Umbrella Admin SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Cisco Umbrella Admin SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cisco Umbrella Admin SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cisco Umbrella Admin SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cisco Umbrella Admin SSO SSO](#configure-cisco-umbrella-admin-sso-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cisco Umbrella Admin SSO test user](#create-cisco-umbrella-admin-sso-test-user)** - to have a counterpart of B.Simon in Cisco Umbrella Admin SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Cisco Umbrella Admin SSO test user](#create-cisco-umbrella-admin-sso-test-user)** - to have a counterpart of B.Simon in Cisco Umbrella Admin SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Umbrella Admin SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco Umbrella Admin SSO.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Cisco Umbrella Admin SSO test user
-To enable Azure AD users to log in to Cisco Umbrella Admin SSO, they must be provisioned into Cisco Umbrella Admin SSO.
+To enable Microsoft Entra users to log in to Cisco Umbrella Admin SSO, they must be provisioned into Cisco Umbrella Admin SSO.
In the case of Cisco Umbrella Admin SSO, provisioning is a manual task. **To provision a user account, perform the following steps:**
In the case of Cisco Umbrella Admin SSO, provisioning is a manual task.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Cisco Umbrella User Management Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-umbrella-user-management-provisioning-tutorial.md
Title: 'Tutorial: Configure Cisco Umbrella User Management for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Cisco Umbrella User Management.
+ Title: 'Tutorial: Configure Cisco Umbrella User Management for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Cisco Umbrella User Management.
documentationcenter: ''
# Tutorial: Configure Cisco Umbrella User Management for automatic user provisioning
-This tutorial describes the steps you need to perform in both Cisco Umbrella User Management and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Cisco Umbrella User Management](https://umbrella.cisco.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Cisco Umbrella User Management and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Cisco Umbrella User Management](https://umbrella.cisco.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Cisco Umbrella User Management > * Remove users in Cisco Umbrella User Management when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Cisco Umbrella User Management
+> * Keep user attributes synchronized between Microsoft Entra ID and Cisco Umbrella User Management
> * Provision groups and group memberships in Cisco Umbrella User Management ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Cisco Umbrella subscription](https://signup.umbrella.com). * A user account in Cisco Umbrella with full admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Cisco Umbrella User Management](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Cisco Umbrella User Management](../app-provisioning/customize-application-attributes.md).
-## Step 2. Import ObjectGUID attribute via Azure AD Connect (Optional)
-If your endpoints are running AnyConnect or the Cisco Secure Client version 4.10 MR5 or earlier, you will need to synchronize the ObjectGUID attribute for user identity attribution. You will need to reconfigure any Umbrella policy on groups after importing groups from Azure AD.
+<a name='step-2-import-objectguid-attribute-via-azure-ad-connect-optional'></a>
+
+## Step 2: Import ObjectGUID attribute via Microsoft Entra Connect (Optional)
+If your endpoints are running AnyConnect or the Cisco Secure Client version 4.10 MR5 or earlier, you will need to synchronize the ObjectGUID attribute for user identity attribution. You will need to reconfigure any Umbrella policy on groups after importing groups from Microsoft Entra ID.
> [!NOTE] > The on-premises Umbrella AD Connector should be turned off before importing the ObjectGUID attribute.
-When using Microsoft Azure AD Connect, the ObjectGUID attribute of users is not synchronized from on-premises AD to Azure AD by default. To synchronize this attribute, enable the optional **Directory Extension attribute sync** and select the objectGUID attributes for users.
+When using Microsoft Entra Connect, the ObjectGUID attribute of users is not synchronized from on-premises AD to Microsoft Entra ID by default. To synchronize this attribute, enable the optional **Directory Extension attribute sync** and select the objectGUID attributes for users.
- ![Azure Active Directory Connect wizard Optional features page](./media/cisco-umbrella-user-management-provisioning-tutorial/active-directory-connect-directory-extension-attribute-sync.png)
+ ![Microsoft Entra Connect wizard Optional features page](./media/cisco-umbrella-user-management-provisioning-tutorial/active-directory-connect-directory-extension-attribute-sync.png)
> [!NOTE] > The search under **Available Attributes** is case sensitive.
When using Microsoft Azure AD Connect, the ObjectGUID attribute of users is not
> [!NOTE] > This step is not required if all your endpoints are running Cisco Secure Client or AnyConnect version 4.10 MR6 or higher.
-## Step 3. Configure Cisco Umbrella User Management to support provisioning with Azure AD
+<a name='step-3-configure-cisco-umbrella-user-management-to-support-provisioning-with-azure-ad'></a>
+
+## Step 3: Configure Cisco Umbrella User Management to support provisioning with Microsoft Entra ID
1. Log in to [Cisco Umbrella dashboard](https://login.umbrella.com). Navigate to **Deployments** > **Core Identities** > **Users and Groups**.
-1. Expand the Azure Active Directory card and click on the **API Keys page**.
+1. Expand the Microsoft Entra card and click on the **API Keys page**.
![Api](./media/cisco-umbrella-user-management-provisioning-tutorial/keys.png)
-1. Expand the Azure Active Directory card on the API Keys page and click on **Generate Token**.
+1. Expand the Microsoft Entra card on the API Keys page and click on **Generate Token**.
![Generate](./media/cisco-umbrella-user-management-provisioning-tutorial/token.png) 1. The generated token will be displayed only once. Copy and save the URL and the token. These values will be entered in the **Tenant URL** and **Secret Token** fields respectively in the Provisioning tab of your Cisco Umbrella User Management application.
-## Step 4. Add Cisco Umbrella User Management from the Azure AD application gallery
+<a name='step-4-add-cisco-umbrella-user-management-from-the-azure-ad-application-gallery'></a>
-Add Cisco Umbrella User Management from the Azure AD application gallery to start managing provisioning to Cisco Umbrella User Management. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+## Step 4: Add Cisco Umbrella User Management from the Microsoft Entra application gallery
-## Step 5. Define who will be in scope for provisioning
+Add Cisco Umbrella User Management from the Microsoft Entra application gallery to start managing provisioning to Cisco Umbrella User Management. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+## Step 5: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 6. Configure automatic user provisioning to Cisco Umbrella User Management
+## Step 6: Configure automatic user provisioning to Cisco Umbrella User Management
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Cisco Umbrella User Management based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Cisco Umbrella User Management based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-cisco-umbrella-user-management-in-azure-ad'></a>
-### To configure automatic user provisioning for Cisco Umbrella User Management in Azure AD:
+### To configure automatic user provisioning for Cisco Umbrella User Management in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Cisco Umbrella User Management Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Cisco Umbrella User Management. If the connection fails, ensure your Cisco Umbrella User Management account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Cisco Umbrella User Management Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Cisco Umbrella User Management. If the connection fails, ensure your Cisco Umbrella User Management account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Cisco Umbrella User Management**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Cisco Umbrella User Management**.
-1. Review the user attributes that are synchronized from Azure AD to Cisco Umbrella User Management in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cisco Umbrella User Management for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Cisco Umbrella User Management API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Cisco Umbrella User Management in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cisco Umbrella User Management for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Cisco Umbrella User Management API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:ciscoumbrella:2.0:User:nativeObjectId|String| > [!NOTE]
-> If you have imported the objectGUID attribute for users via Azure AD Connect (refer Step 2), add a mapping from objectGUID to urn:ietf:params:scim:schemas:extension:ciscoumbrella:2.0:User:nativeObjectId.
+> If you have imported the objectGUID attribute for users via Microsoft Entra Connect (refer Step 2), add a mapping from objectGUID to urn:ietf:params:scim:schemas:extension:ciscoumbrella:2.0:User:nativeObjectId.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Cisco Umbrella User Management**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Cisco Umbrella User Management**.
-1. Review the group attributes that are synchronized from Azure AD to Cisco Umbrella User Management in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Cisco Umbrella User Management for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Cisco Umbrella User Management in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Cisco Umbrella User Management for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|members|Reference| 1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Cisco Umbrella User Management, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Cisco Umbrella User Management, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 7. Monitor your deployment
+## Step 7: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Cisco Unified Communications Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-unified-communications-manager-tutorial.md
Title: Azure Active Directory SSO integration with Cisco Unified Communications Manager
-description: Learn how to configure single sign-on between Azure Active Directory and Cisco Unified Communications Manager.
+ Title: Microsoft Entra SSO integration with Cisco Unified Communications Manager
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cisco Unified Communications Manager.
-# Azure Active Directory SSO integration with Cisco Unified Communications Manager
+# Microsoft Entra SSO integration with Cisco Unified Communications Manager
-In this article, you'll learn how to integrate Cisco Unified Communications Manager with Azure Active Directory (Azure AD). Cisco Unified Communications Manager (Unified CM) provides reliable, secure, scalable, and manageable call control and session management. When you integrate Cisco Unified Communications Manager with Azure AD, you can:
+In this article, you'll learn how to integrate Cisco Unified Communications Manager with Microsoft Entra ID. Cisco Unified Communications Manager (Unified CM) provides reliable, secure, scalable, and manageable call control and session management. When you integrate Cisco Unified Communications Manager with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cisco Unified Communications Manager.
-* Enable your users to be automatically signed-in to Cisco Unified Communications Manager with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cisco Unified Communications Manager.
+* Enable your users to be automatically signed-in to Cisco Unified Communications Manager with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Cisco Unified Communications Manager in a test environment. Cisco Unified Communications Manager supports **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Cisco Unified Communications Manager in a test environment. Cisco Unified Communications Manager supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Cisco Unified Communications Manager, you need:
+To integrate Microsoft Entra ID with Cisco Unified Communications Manager, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cisco Unified Communications Manager single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Cisco Unified Communications Manager application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Cisco Unified Communications Manager application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Cisco Unified Communications Manager from the Azure AD gallery
+<a name='add-cisco-unified-communications-manager-from-the-azure-ad-gallery'></a>
-Add Cisco Unified Communications Manager from the Azure AD application gallery to configure single sign-on with Cisco Unified Communications Manager. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Cisco Unified Communications Manager from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Cisco Unified Communications Manager from the Microsoft Entra application gallery to configure single sign-on with Cisco Unified Communications Manager. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Unified Communications Manager** > **Single sign-on**.
In this section, you create a user called Britta Simon in Cisco Unified Communic
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cisco Unified Communications Manager Sign-on URL where you can initiate the login flow. * Go to Cisco Unified Communications Manager Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Cisco Unified Communications Manager tile in the My Apps, this will redirect to Cisco Unified Communications Manager Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cisco Unified Communications Manager tile in the My Apps, this will redirect to Cisco Unified Communications Manager Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Cisco Unified Communications Manager you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cisco Unified Communications Manager you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cisco Unity Connection Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-unity-connection-tutorial.md
Title: Azure Active Directory SSO integration with Cisco Unity Connection
-description: Learn how to configure single sign-on between Azure Active Directory and Cisco Unity Connection.
+ Title: Microsoft Entra SSO integration with Cisco Unity Connection
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cisco Unity Connection.
-# Azure Active Directory SSO integration with Cisco Unity Connection
+# Microsoft Entra SSO integration with Cisco Unity Connection
-In this article, you learn how to integrate Cisco Unity Connection with Azure Active Directory (Azure AD). Cisco Unity Connection is a robust unified messaging and voicemail solution that provides users with flexible message access options including support for voice commands, STT transcriptions etc. When you integrate Cisco Unity Connection with Azure AD, you can:
+In this article, you learn how to integrate Cisco Unity Connection with Microsoft Entra ID. Cisco Unity Connection is a robust unified messaging and voicemail solution that provides users with flexible message access options including support for voice commands, STT transcriptions etc. When you integrate Cisco Unity Connection with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cisco Unity Connection.
-* Enable your users to be automatically signed-in to Cisco Unity Connection with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cisco Unity Connection.
+* Enable your users to be automatically signed-in to Cisco Unity Connection with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Cisco Unity Connection in a test environment. Cisco Unity Connection supports **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Cisco Unity Connection in a test environment. Cisco Unity Connection supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Cisco Unity Connection, you need:
+To integrate Microsoft Entra ID with Cisco Unity Connection, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cisco Unity Connection single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Cisco Unity Connection application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Cisco Unity Connection application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Cisco Unity Connection from the Azure AD gallery
+<a name='add-cisco-unity-connection-from-the-azure-ad-gallery'></a>
-Add Cisco Unity Connection from the Azure AD application gallery to configure single sign-on with Cisco Unity Connection. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Cisco Unity Connection from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Cisco Unity Connection from the Microsoft Entra application gallery to configure single sign-on with Cisco Unity Connection. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Unity Connection** > **Single sign-on**.
In this section, you create a user called Britta Simon in Cisco Unity Connection
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cisco Unity Connection Sign-on URL where you can initiate the login flow. * Go to Cisco Unity Connection Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Cisco Unity Connection tile in the My Apps, this will redirect to Cisco Unity Connection Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cisco Unity Connection tile in the My Apps, this will redirect to Cisco Unity Connection Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Cisco Unity Connection you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cisco Unity Connection you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cisco Webex Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-webex-provisioning-tutorial.md
Title: 'Tutorial: Configure Cisco Webex for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Cisco Webex.
+ Title: 'Tutorial: Configure Cisco Webex for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Cisco Webex.
writer: twimmers
# Tutorial: Configure Cisco Webex for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Cisco Webex and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users to Cisco Webex.
+The objective of this tutorial is to demonstrate the steps to be performed in Cisco Webex and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users to Cisco Webex.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> > This connector is currently in Preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
The objective of this tutorial is to demonstrate the steps to be performed in Ci
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Cisco Webex tenant](https://www.webex.com/pricing/https://docsupdatetracker.net/index.html). * A user account in Cisco Webex with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Adding Cisco Webex from the gallery
-Before configuring Cisco Webex for automatic user provisioning with Azure AD, you need to add Cisco Webex from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Cisco Webex for automatic user provisioning with Microsoft Entra ID, you need to add Cisco Webex from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Cisco Webex from the Azure AD application gallery, perform the following steps:**
+**To add Cisco Webex from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Cisco Webex for automatic user provisioning with Azure AD, yo
## Assigning users to Cisco Webex
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been "assigned" to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been "assigned" to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users in Azure AD need access to Cisco Webex. Once decided, you can assign these users to Cisco Webex by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users in Microsoft Entra ID need access to Cisco Webex. Once decided, you can assign these users to Cisco Webex by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Cisco Webex
-* It is recommended that a single Azure AD user is assigned to Cisco Webex to test the automatic user provisioning configuration. Additional users may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Cisco Webex to test the automatic user provisioning configuration. Additional users may be assigned later.
* When assigning a user to Cisco Webex, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Configuring automatic user provisioning to Cisco Webex
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in Cisco Webex based on user assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Cisco Webex based on user assignments in Microsoft Entra ID.
-### To configure automatic user provisioning for Cisco Webex in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-cisco-webex-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Cisco Webex in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Webex**.
This section guides you through the steps to configure the Azure AD provisioning
:::image type="content" source="./media/cisco-webex-provisioning-tutorial/test1.png" alt-text="Screenshot showing a long U R L. Part of the address is indecipherable but is highlighted and labeled Bearer token." border="false":::
-7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Azure AD can connect to Cisco Webex. If the connection fails, ensure your Cisco Webex account has Admin permissions and try again.
+7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Microsoft Entra ID can connect to Cisco Webex. If the connection fails, ensure your Cisco Webex account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
9. Click **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Cisco Webex**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Cisco Webex**.
- :::image type="content" source="./media/cisco-webex-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Azure Active Directory Users to CiscoSpark is highlighted." border="false":::
+ :::image type="content" source="./media/cisco-webex-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Microsoft Entra users to CiscoSpark is highlighted." border="false":::
-11. Review the user attributes that are synchronized from Azure AD to Cisco Webex in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cisco Webex for update operations. Select the **Save** button to commit any changes.
+11. Review the user attributes that are synchronized from Microsoft Entra ID to Cisco Webex in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cisco Webex for update operations. Select the **Save** button to commit any changes.
- :::image type="content" source="./media/cisco-webex-provisioning-tutorial/usermappingattributes.png" alt-text="Screenshot of the Attribute Mappings section showing Azure Active Directory attributes, corresponding CiscoSpark attributes, and the matching status." border="false":::
+ :::image type="content" source="./media/cisco-webex-provisioning-tutorial/usermappingattributes.png" alt-text="Screenshot of the Attribute Mappings section showing Microsoft Entra attributes, corresponding CiscoSpark attributes, and the matching status." border="false":::
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Cisco Webex, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Cisco Webex, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Cisco Webex.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Cisco Webex.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Cisco Webex Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cisco-webex-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cisco Webex Meetings'
-description: Learn how to configure single sign-on between Azure Active Directory and Cisco Webex Meetings.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cisco Webex Meetings'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cisco Webex Meetings.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Cisco Webex Meetings
+# Tutorial: Microsoft Entra SSO integration with Cisco Webex Meetings
-In this tutorial, you'll learn how to integrate Cisco Webex Meetings with Azure Active Directory (Azure AD). When you integrate Cisco Webex Meetings with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cisco Webex Meetings with Microsoft Entra ID. When you integrate Cisco Webex Meetings with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cisco Webex Meetings.
-* Enable your users to be automatically signed-in to Cisco Webex Meetings with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cisco Webex Meetings.
+* Enable your users to be automatically signed-in to Cisco Webex Meetings with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cisco Webex Meetings single sign-on (SSO) enabled subscription. * Service Provider Metadata file from Cisco Webex Meetings.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cisco Webex Meetings supports **SP and IDP** initiated SSO. * Cisco Webex Meetings supports [**Automated** user provisioning and deprovisioning](cisco-webex-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Cisco Webex Meetings from the gallery
-To configure the integration of Cisco Webex Meetings into Azure AD, you need to add Cisco Webex Meetings from the gallery to your list of managed SaaS apps.
+To configure the integration of Cisco Webex Meetings into Microsoft Entra ID, you need to add Cisco Webex Meetings from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cisco Webex Meetings into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cisco Webex Meetings
+<a name='configure-and-test-azure-ad-sso-for-cisco-webex-meetings'></a>
-Configure and test Azure AD SSO with Cisco Webex Meetings using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cisco Webex Meetings.
+## Configure and test Microsoft Entra SSO for Cisco Webex Meetings
-To configure and test Azure AD SSO with Cisco Webex Meetings, perform the following steps:
+Configure and test Microsoft Entra SSO with Cisco Webex Meetings using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cisco Webex Meetings.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cisco Webex Meetings, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cisco Webex Meetings SSO](#configure-cisco-webex-meetings-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cisco Webex Meetings test user](#create-cisco-webex-meetings-test-user)** - to have a counterpart of B.Simon in Cisco Webex Meetings that is linked to the Azure AD representation of user.
+ 1. **[Create Cisco Webex Meetings test user](#create-cisco-webex-meetings-test-user)** - to have a counterpart of B.Simon in Cisco Webex Meetings that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Webex Meetings** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco Webex Meetings.
The objective of this section is to create a user called B.Simon in Cisco Webex
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure Cisco Webex Meetings you can enforce Session Control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session Control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cisco Webex Meetings you can enforce Session Control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session Control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Ciscocloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ciscocloud-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Cisco Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Cisco Cloud.
+ Title: 'Tutorial: Microsoft Entra integration with Cisco Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cisco Cloud.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Cisco Cloud
+# Tutorial: Microsoft Entra integration with Cisco Cloud
-In this tutorial, you'll learn how to integrate Cisco Cloud with Azure Active Directory (Azure AD). When you integrate Cisco Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cisco Cloud with Microsoft Entra ID. When you integrate Cisco Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cisco Cloud.
-* Enable your users to be automatically signed-in to Cisco Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cisco Cloud.
+* Enable your users to be automatically signed-in to Cisco Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cisco Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Cisco Cloud supports **SP and IDP** initiated SSO. ## Add Cisco Cloud from the gallery
-To configure the integration of Cisco Cloud into Azure AD, you need to add Cisco Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Cisco Cloud into Microsoft Entra ID, you need to add Cisco Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cisco Cloud into Azure AD, you need to add Cisco
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cisco Cloud
+<a name='configure-and-test-azure-ad-sso-for-cisco-cloud'></a>
-Configure and test Azure AD SSO with Cisco Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cisco Cloud.
+## Configure and test Microsoft Entra SSO for Cisco Cloud
-To configure and test Azure AD SSO with Cisco Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Cisco Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cisco Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cisco Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cisco Cloud SSO](#configure-cisco-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cisco Cloud test user](#create-cisco-cloud-test-user)** - to have a counterpart of B.Simon in Cisco Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Cisco Cloud test user](#create-cisco-cloud-test-user)** - to have a counterpart of B.Simon in Cisco Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cisco Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cisco Cloud.
In this section, you create a user called Britta Simon in Cisco Cloud. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Ciscocloudlock Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ciscocloudlock-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with The Cloud Security Fabric'
-description: Learn how to configure single sign-on between Azure Active Directory and The Cloud Security Fabric.
+ Title: 'Tutorial: Microsoft Entra SSO integration with The Cloud Security Fabric'
+description: Learn how to configure single sign-on between Microsoft Entra ID and The Cloud Security Fabric.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with The Cloud Security Fabric
+# Tutorial: Microsoft Entra SSO integration with The Cloud Security Fabric
-In this tutorial, you'll learn how to integrate The Cloud Security Fabric with Azure Active Directory (Azure AD). When you integrate The Cloud Security Fabric with Azure AD, you can:
+In this tutorial, you'll learn how to integrate The Cloud Security Fabric with Microsoft Entra ID. When you integrate The Cloud Security Fabric with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to The Cloud Security Fabric.
-* Enable your users to be automatically signed-in to The Cloud Security Fabric with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to The Cloud Security Fabric.
+* Enable your users to be automatically signed-in to The Cloud Security Fabric with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* The Cloud Security Fabric single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* The Cloud Security Fabric supports **SP** initiated SSO. ## Add The Cloud Security Fabric from the gallery
-To configure the integration of The Cloud Security Fabric into Azure AD, you need to add The Cloud Security Fabric from the gallery to your list of managed SaaS apps.
+To configure the integration of The Cloud Security Fabric into Microsoft Entra ID, you need to add The Cloud Security Fabric from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of The Cloud Security Fabric into Azure AD, you nee
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for The Cloud Security Fabric
+<a name='configure-and-test-azure-ad-sso-for-the-cloud-security-fabric'></a>
-Configure and test Azure AD SSO with The Cloud Security Fabric using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in The Cloud Security Fabric.
+## Configure and test Microsoft Entra SSO for The Cloud Security Fabric
-To configure and test Azure AD SSO with The Cloud Security Fabric, perform the following steps:
+Configure and test Microsoft Entra SSO with The Cloud Security Fabric using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in The Cloud Security Fabric.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with The Cloud Security Fabric, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure The Cloud Security Fabric SSO](#configure-the-cloud-security-fabric-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create The Cloud Security Fabric test user](#create-the-cloud-security-fabric-test-user)** - to have a counterpart of B.Simon in The Cloud Security Fabric that is linked to the Azure AD representation of user.
+ 1. **[Create The Cloud Security Fabric test user](#create-the-cloud-security-fabric-test-user)** - to have a counterpart of B.Simon in The Cloud Security Fabric that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **The Cloud Security Fabric** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to The Cloud Security Fabric.
In this section, you create a user called B.Simon in The Cloud Security Fabric.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to The Cloud Security Fabric Sign-on URL where you can initiate the login flow. * Go to The Cloud Security Fabric Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the The Cloud Security Fabric tile in the My Apps, this will redirect to The Cloud Security Fabric Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the The Cloud Security Fabric tile in the My Apps, this will redirect to The Cloud Security Fabric Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Citi Program Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/citi-program-tutorial.md
Title: Azure Active Directory SSO integration with CITI Program
-description: Learn how to configure single sign-on between Azure Active Directory and CITI Program.
+ Title: Microsoft Entra SSO integration with CITI Program
+description: Learn how to configure single sign-on between Microsoft Entra ID and CITI Program.
-# Azure Active Directory SSO integration with CITI Program
+# Microsoft Entra SSO integration with CITI Program
-In this article, you learn how to integrate CITI Program with Azure Active Directory (Azure AD). The CITI Program identifies education and training needs in the communities we serve and provides high quality, peer-reviewed, web-based educational materials to meet those needs. When you integrate CITI Program with Azure AD, you can:
+In this article, you learn how to integrate CITI Program with Microsoft Entra ID. The CITI Program identifies education and training needs in the communities we serve and provides high quality, peer-reviewed, web-based educational materials to meet those needs. When you integrate CITI Program with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CITI Program.
-* Enable your users to be automatically signed-in to CITI Program with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CITI Program.
+* Enable your users to be automatically signed-in to CITI Program with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for CITI Program in a test environment. CITI Program supports **SP-initiated** single sign-on and **Just-In-Time** user provisioning.
+You configure and test Microsoft Entra single sign-on for CITI Program in a test environment. CITI Program supports **SP-initiated** single sign-on and **Just-In-Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with CITI Program, you need:
+To integrate Microsoft Entra ID with CITI Program, you need:
* CITI Program Single Sign-On (SSO) enabled subscription. Note that [SSO is a paid service with CITI Program](https://support.citiprogram.org/s/article/single-sign-on-sso-and-shibboleth-technical-specs#General).
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the CITI Program application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the CITI Program application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add CITI Program from the Azure AD gallery
+<a name='add-citi-program-from-the-azure-ad-gallery'></a>
-Add CITI Program from the Azure AD application gallery to configure single sign-on with CITI Program. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add CITI Program from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add CITI Program from the Microsoft Entra application gallery to configure single sign-on with CITI Program. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CITI Program** > **Single sign-on**.
To configure single sign-on on **CITI Program** side, you need to send the copie
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CITI Program Sign-on URL where you can initiate the login flow. * Go to CITI Program Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the CITI Program tile in the My Apps, this will redirect to CITI Program Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the CITI Program tile in the My Apps, this will redirect to CITI Program Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
CITI Program supports just-in-time user provisioning. First time SSO users will be prompted to either:
CITI Program supports just-in-time user provisioning. First time SSO users will
## Additional resources * [CITI Program SSO Technical Information](https://support.citiprogram.org/s/article/single-sign-on-sso-and-shibboleth-technical-specs#EntityInformation)
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md) ## Next steps
active-directory Citrix Cloud Saml Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/citrix-cloud-saml-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Citrix Cloud SAML SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Citrix Cloud SAML SSO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Citrix Cloud SAML SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Citrix Cloud SAML SSO.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Citrix Cloud SAML SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Citrix Cloud SAML SSO
-In this tutorial, you'll learn how to integrate Citrix Cloud SAML SSO with Azure Active Directory (Azure AD). When you integrate Citrix Cloud SAML SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Citrix Cloud SAML SSO with Microsoft Entra ID. When you integrate Citrix Cloud SAML SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Citrix Cloud SAML SSO.
-* Enable your users to be automatically signed-in to Citrix Cloud SAML SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Citrix Cloud SAML SSO.
+* Enable your users to be automatically signed-in to Citrix Cloud SAML SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Citrix Cloud subscription. If you donΓÇÖt have a subscription, sign up for one. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Citrix Cloud SAML SSO supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Citrix Cloud SAML SSO from the gallery
-To configure the integration of Citrix Cloud SAML SSO into Azure AD, you need to add Citrix Cloud SAML SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Citrix Cloud SAML SSO into Microsoft Entra ID, you need to add Citrix Cloud SAML SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Citrix Cloud SAML SSO into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Citrix Cloud SAML SSO
+<a name='configure-and-test-azure-ad-sso-for-citrix-cloud-saml-sso'></a>
-Configure and test Azure AD SSO with Citrix Cloud SAML SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Citrix Cloud SAML SSO. This user must also exist in your Active Directory that is synced with Azure AD Connect to your Azure AD subscription.
+## Configure and test Microsoft Entra SSO for Citrix Cloud SAML SSO
-To configure and test Azure AD SSO with Citrix Cloud SAML SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Citrix Cloud SAML SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Citrix Cloud SAML SSO. This user must also exist in your Active Directory that is synced with Microsoft Entra Connect to your Microsoft Entra subscription.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Citrix Cloud SAML SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Citrix Cloud SAML SSO](#configure-citrix-cloud-saml-sso)** - to configure the single sign-on settings on application side. 1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Citrix Cloud SAML SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Create**. > [!NOTE]
- > This user needs to be synced from an Active Directory. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Citrix Cloud SAML SSO.
+ > This user needs to be synced from an Active Directory. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Citrix Cloud SAML SSO.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Citrix Cloud SAML SSO.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows Configuration.](./media/citrix-cloud-saml-sso-tutorial/connect.png "Configuration")
- a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ a. In the **Entity ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
b. In the **Sign Authentication Request**, select **Yes**, if you want to use `SAML Request signing`, else select **No**.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Access your Citrix Workspace URL directly and initiate the login flow from there.
active-directory Citrix Gotomeeting Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/citrix-gotomeeting-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with GoToMeeting'
-description: Learn the steps you need to perform to integrate GoToMeeting with Azure Active Directory (Azure AD).
+ Title: 'Tutorial: Microsoft Entra integration with GoToMeeting'
+description: Learn the steps you need to perform to integrate GoToMeeting with Microsoft Entra ID.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with GoToMeeting
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with GoToMeeting
-In this tutorial, you'll learn how to integrate GoToMeeting with Azure Active Directory (Azure AD). When you integrate GoToMeeting with Azure AD, you can:
+In this tutorial, you'll learn how to integrate GoToMeeting with Microsoft Entra ID. When you integrate GoToMeeting with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to GoToMeeting.
-* Enable your users to be automatically signed-in to GoToMeeting with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to GoToMeeting.
+* Enable your users to be automatically signed-in to GoToMeeting with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* GoToMeeting single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* GoToMeeting supports **IDP** initiated SSO. * GoToMeeting supports [Automated user provisioning](citrixgotomeeting-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add GoToMeeting from the gallery
-To configure the integration of GoToMeeting into Azure AD, you need to add GoToMeeting from the gallery to your list of managed SaaS apps.
+To configure the integration of GoToMeeting into Microsoft Entra ID, you need to add GoToMeeting from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GoToMeeting into Azure AD, you need to add GoToM
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GoToMeeting
+<a name='configure-and-test-azure-ad-sso-for-gotomeeting'></a>
-Configure and test Azure AD SSO with GoToMeeting using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GoToMeeting.
+## Configure and test Microsoft Entra SSO for GoToMeeting
-To configure and test Azure AD SSO with GoToMeeting, perform the following steps:
+Configure and test Microsoft Entra SSO with GoToMeeting using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GoToMeeting.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GoToMeeting, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure GoToMeeting SSO](#configure-gotomeeting-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create GoToMeeting test user](#create-gotomeeting-test-user)** - to have a counterpart of B.Simon in GoToMeeting that is linked to the Azure AD representation of user.
+ 1. **[Create GoToMeeting test user](#create-gotomeeting-test-user)** - to have a counterpart of B.Simon in GoToMeeting that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GoToMeeting** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to GoToMeeting.
There is no action item for you in this section. If a user doesn't already exist
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the GoToMeeting for which you set up the SSO.
active-directory Citrix Netscaler Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/citrix-netscaler-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on integration with Citrix ADC SAML Connector for Azure AD (Kerberos-based authentication)'
-description: Learn how to configure single sign-on (SSO) between Azure Active Directory and Citrix ADC SAML Connector for Azure AD by using Kerberos-based authentication.
+ Title: 'Tutorial: Microsoft Entra single sign-on integration with Citrix ADC SAML Connector for Microsoft Entra ID (Kerberos-based authentication)'
+description: Learn how to configure single sign-on (SSO) between Microsoft Entra ID and Citrix ADC SAML Connector for Microsoft Entra ID by using Kerberos-based authentication.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on integration with Citrix ADC SAML Connector for Azure AD (Kerberos-based authentication)
+# Tutorial: Microsoft Entra single sign-on integration with Citrix ADC SAML Connector for Microsoft Entra ID (Kerberos-based authentication)
-In this tutorial, you'll learn how to integrate Citrix ADC SAML Connector for Azure AD with Azure Active Directory (Azure AD). When you integrate Citrix ADC SAML Connector for Azure AD with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Citrix ADC SAML Connector for Microsoft Entra ID with Microsoft Entra ID. When you integrate Citrix ADC SAML Connector for Microsoft Entra ID with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Citrix ADC SAML Connector for Azure AD.
-* Enable your users to be automatically signed in to Citrix ADC SAML Connector for Azure AD with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Citrix ADC SAML Connector for Microsoft Entra ID.
+* Enable your users to be automatically signed in to Citrix ADC SAML Connector for Microsoft Entra ID with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* Citrix ADC SAML Connector for Azure AD single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* Citrix ADC SAML Connector for Microsoft Entra single sign-on (SSO) enabled subscription.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment. The tutorial includes these scenarios:
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment. The tutorial includes these scenarios:
-* **SP-initiated** SSO for Citrix ADC SAML Connector for Azure AD.
+* **SP-initiated** SSO for Citrix ADC SAML Connector for Microsoft Entra ID.
-* **Just in time** user provisioning for Citrix ADC SAML Connector for Azure AD.
+* **Just in time** user provisioning for Citrix ADC SAML Connector for Microsoft Entra ID.
-* [Kerberos-based authentication for Citrix ADC SAML Connector for Azure AD](#publish-the-web-server).
+* [Kerberos-based authentication for Citrix ADC SAML Connector for Microsoft Entra ID](#publish-the-web-server).
-* [Header-based authentication for Citrix ADC SAML Connector for Azure AD](header-citrix-netscaler-tutorial.md#publish-the-web-server).
+* [Header-based authentication for Citrix ADC SAML Connector for Microsoft Entra ID](header-citrix-netscaler-tutorial.md#publish-the-web-server).
-## Add Citrix ADC SAML Connector for Azure AD from the gallery
+<a name='add-citrix-adc-saml-connector-for-azure-ad-from-the-gallery'></a>
-To integrate Citrix ADC SAML Connector for Azure AD with Azure AD, first add Citrix ADC SAML Connector for Azure AD to your list of managed SaaS apps from the gallery:
+## Add Citrix ADC SAML Connector for Microsoft Entra ID from the gallery
+
+To integrate Citrix ADC SAML Connector for Microsoft Entra ID with Microsoft Entra ID, first add Citrix ADC SAML Connector for Microsoft Entra ID to your list of managed SaaS apps from the gallery:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. In the **Add from the gallery** section, enter **Citrix ADC SAML Connector for Azure AD** in the search box.
+1. In the **Add from the gallery** section, enter **Citrix ADC SAML Connector for Microsoft Entra ID** in the search box.
-1. In the results, select **Citrix ADC SAML Connector for Azure AD**, and then add the app. Wait a few seconds while the app is added to your tenant.
+1. In the results, select **Citrix ADC SAML Connector for Microsoft Entra ID**, and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Citrix ADC SAML Connector for Azure AD
+<a name='configure-and-test-azure-ad-sso-for-citrix-adc-saml-connector-for-azure-ad'></a>
+
+## Configure and test Microsoft Entra SSO for Citrix ADC SAML Connector for Microsoft Entra ID
-Configure and test Azure AD SSO with Citrix ADC SAML Connector for Azure AD by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Citrix ADC SAML Connector for Azure AD.
+Configure and test Microsoft Entra SSO with Citrix ADC SAML Connector for Microsoft Entra ID by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Citrix ADC SAML Connector for Microsoft Entra ID.
-To configure and test Azure AD SSO with Citrix ADC SAML Connector for Azure AD, perform the following steps:
+To configure and test Microsoft Entra SSO with Citrix ADC SAML Connector for Microsoft Entra ID, perform the following steps:
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) - to enable your users to use this feature.
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) - to enable your users to use this feature.
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) - to test Azure AD SSO with B.Simon.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) - to test Microsoft Entra SSO with B.Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) - to enable B.Simon to use Azure AD SSO.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) - to enable B.Simon to use Microsoft Entra SSO.
-1. [Configure Citrix ADC SAML Connector for Azure AD SSO](#configure-citrix-adc-saml-connector-for-azure-ad-sso) - to configure the SSO settings on the application side.
+1. [Configure Citrix ADC SAML Connector for Microsoft Entra SSO](#configure-citrix-adc-saml-connector-for-azure-ad-sso) - to configure the SSO settings on the application side.
- 1. [Create Citrix ADC SAML Connector for Azure AD test user](#create-citrix-adc-saml-connector-for-azure-ad-test-user) - to have a counterpart of B.Simon in Citrix ADC SAML Connector for Azure AD that is linked to the Azure AD representation of the user.
+ 1. [Create Citrix ADC SAML Connector for Microsoft Entra test user](#create-citrix-adc-saml-connector-for-azure-ad-test-user) - to have a counterpart of B.Simon in Citrix ADC SAML Connector for Microsoft Entra ID that is linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-To enable Azure AD SSO by using the Azure portal, complete these steps:
+To enable Microsoft Entra SSO by using the Azure portal, complete these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Citrix ADC SAML Connector for Azure AD** application integration pane, under **Manage**, select **Single sign-on**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Citrix ADC SAML Connector for Microsoft Entra ID** application integration pane, under **Manage**, select **Single sign-on**.
1. On the **Select a single sign-on method** pane, select **SAML**.
To enable Azure AD SSO by using the Azure portal, complete these steps:
`https://<YOUR_FQDN>/CitrixAuthService/AuthService.asmx` > [!NOTE]
- > * The URLs that are used in this section aren't real values. Update these values with the actual values for Identifier, Reply URL, and Sign-on URL. Contact the [Citrix ADC SAML Connector for Azure AD client support team](https://www.citrix.com/contact/technical-support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
- > * To set up SSO, the URLs must be accessible from public websites. You must enable the firewall or other security settings on the Citrix ADC SAML Connector for Azure AD side to enable Azure AD to post the token at the configured URL.
+ > * The URLs that are used in this section aren't real values. Update these values with the actual values for Identifier, Reply URL, and Sign-on URL. Contact the [Citrix ADC SAML Connector for Microsoft Entra client support team](https://www.citrix.com/contact/technical-support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
+ > * To set up SSO, the URLs must be accessible from public websites. You must enable the firewall or other security settings on the Citrix ADC SAML Connector for Microsoft Entra ID side to enable Microsoft Entra ID to post the token at the configured URL.
1. On the **Set up Single Sign-On with SAML** pane, in the **SAML Signing Certificate** section, for **App Federation Metadata Url**, copy the URL and save it in Notepad. ![The Certificate download link](common/certificatebase64.png)
-1. In the **Set up Citrix ADC SAML Connector for Azure AD** section, copy the relevant URLs based on your requirements.
+1. In the **Set up Citrix ADC SAML Connector for Microsoft Entra ID** section, copy the relevant URLs based on your requirements.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
-In this section, you enable the user B.Simon to use Azure SSO by granting the user access to Citrix ADC SAML Connector for Azure AD.
+In this section, you enable the user B.Simon to use Azure SSO by granting the user access to Citrix ADC SAML Connector for Microsoft Entra ID.
1. Browse to **Identity** > **Applications** > **Enterprise applications**.
-1. In the applications list, select **Citrix ADC SAML Connector for Azure AD**.
+1. In the applications list, select **Citrix ADC SAML Connector for Microsoft Entra ID**.
1. On the app overview, under **Manage**, select **Users and groups**. 1. Select **Add user**. Then, in the **Add Assignment** dialog box, select **Users and groups**.
In this section, you enable the user B.Simon to use Azure SSO by granting the us
1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected. 1. In the **Add Assignment** dialog box, select **Assign**.
-## Configure Citrix ADC SAML Connector for Azure AD SSO
+<a name='configure-citrix-adc-saml-connector-for-azure-ad-sso'></a>
+
+## Configure Citrix ADC SAML Connector for Microsoft Entra SSO
Select a link for steps for the kind of authentication you want to configure: -- [Configure Citrix ADC SAML Connector for Azure AD SSO for Kerberos-based authentication](#publish-the-web-server)
+- [Configure Citrix ADC SAML Connector for Microsoft Entra SSO for Kerberos-based authentication](#publish-the-web-server)
-- [Configure Citrix ADC SAML Connector for Azure AD SSO for header-based authentication](header-citrix-netscaler-tutorial.md#publish-the-web-server)
+- [Configure Citrix ADC SAML Connector for Microsoft Entra SSO for header-based authentication](header-citrix-netscaler-tutorial.md#publish-the-web-server)
### Publish the web server
To create a virtual server:
1. Select **Add**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Services pane](./media/citrix-netscaler-tutorial/web01.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Services pane](./media/citrix-netscaler-tutorial/web01.png)
1. Set the following values for the web server that's running the applications:
To configure the load balancer:
1. Select **OK**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Basic Settings pane](./media/citrix-netscaler-tutorial/load01.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Basic Settings pane](./media/citrix-netscaler-tutorial/load01.png)
### Bind the virtual server
To bind the load balancer with the virtual server:
1. In the **Services and Service Groups** pane, select **No Load Balancing Virtual Server Service Binding**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Load Balancing Virtual Server Service Binding pane](./media/citrix-netscaler-tutorial/bind01.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Load Balancing Virtual Server Service Binding pane](./media/citrix-netscaler-tutorial/bind01.png)
1. Verify the settings as shown in the following screenshot, and then select **Close**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Verify the virtual server services binding](./media/citrix-netscaler-tutorial/bind02.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Verify the virtual server services binding](./media/citrix-netscaler-tutorial/bind02.png)
### Bind the certificate
To publish this service as TLS, bind the server certificate, and then test your
1. Under **Certificate**, select **No Server Certificate**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Server Certificate pane](./media/citrix-netscaler-tutorial/bind03.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Server Certificate pane](./media/citrix-netscaler-tutorial/bind03.png)
1. Verify the settings as shown in the following screenshot, and then select **Close**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Verify the certificate](./media/citrix-netscaler-tutorial/bind04.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Verify the certificate](./media/citrix-netscaler-tutorial/bind04.png)
-## Citrix ADC SAML Connector for Azure AD SAML profile
+<a name='citrix-adc-saml-connector-for-azure-ad-saml-profile'></a>
-To configure the Citrix ADC SAML Connector for Azure AD SAML profile, complete the following sections.
+## Citrix ADC SAML Connector for Microsoft Entra SAML profile
+
+To configure the Citrix ADC SAML Connector for Microsoft Entra SAML profile, complete the following sections.
### Create an authentication policy
To create an authentication policy:
* **Action**: Enter **SAML**, and then select **Add**. * **Expression**: Enter **true**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Create Authentication Policy pane](./media/citrix-netscaler-tutorial/policy01.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Create Authentication Policy pane](./media/citrix-netscaler-tutorial/policy01.png)
1. Select **Create**.
To create an authentication SAML server, go to the **Create Authentication SAML
1. Select **Create**.
-![Citrix ADC SAML Connector for Azure AD configuration - Create Authentication SAML Server pane](./media/citrix-netscaler-tutorial/server01.png)
+![Citrix ADC SAML Connector for Microsoft Entra configuration - Create Authentication SAML Server pane](./media/citrix-netscaler-tutorial/server01.png)
### Create an authentication virtual server
To create an authentication virtual server:
1. Select **Continue**.
-### Configure the authentication virtual server to use Azure AD
+<a name='configure-the-authentication-virtual-server-to-use-azure-ad'></a>
+
+### Configure the authentication virtual server to use Microsoft Entra ID
Modify two sections for the authentication virtual server: 1. On the **Advanced Authentication Policies** pane, select **No Authentication Policy**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Advanced Authentication Policies pane](./media/citrix-netscaler-tutorial/virtual01.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Advanced Authentication Policies pane](./media/citrix-netscaler-tutorial/virtual01.png)
1. On the **Policy Binding** pane, select the authentication policy, and then select **Bind**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Policy Binding pane](./media/citrix-netscaler-tutorial/virtual02.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Policy Binding pane](./media/citrix-netscaler-tutorial/virtual02.png)
1. On the **Form Based Virtual Servers** pane, select **No Load Balancing Virtual Server**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Form Based Virtual Servers pane](./media/citrix-netscaler-tutorial/virtual03.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Form Based Virtual Servers pane](./media/citrix-netscaler-tutorial/virtual03.png)
1. For **Authentication FQDN**, enter a fully qualified domain name (FQDN) (required).
-1. Select the load balancing virtual server that you want to protect with Azure AD authentication.
+1. Select the load balancing virtual server that you want to protect with Microsoft Entra authentication.
1. Select **Bind**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Load Balancing Virtual Server Binding pane](./media/citrix-netscaler-tutorial/virtual04.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Load Balancing Virtual Server Binding pane](./media/citrix-netscaler-tutorial/virtual04.png)
> [!NOTE] > Be sure to select **Done** on the **Authentication Virtual Server Configuration** pane. 1. To verify your changes, in a browser, go to the application URL. You should see your tenant sign-in page instead of the unauthenticated access that you would have seen previously.
- ![Citrix ADC SAML Connector for Azure AD configuration - A sign-in page in a web browser](./media/citrix-netscaler-tutorial/virtual05.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - A sign-in page in a web browser](./media/citrix-netscaler-tutorial/virtual05.png)
+
+<a name='configure-citrix-adc-saml-connector-for-azure-ad-sso-for-kerberos-based-authentication'></a>
-## Configure Citrix ADC SAML Connector for Azure AD SSO for Kerberos-based authentication
+## Configure Citrix ADC SAML Connector for Microsoft Entra SSO for Kerberos-based authentication
-### Create a Kerberos delegation account for Citrix ADC SAML Connector for Azure AD
+<a name='create-a-kerberos-delegation-account-for-citrix-adc-saml-connector-for-azure-ad'></a>
+
+### Create a Kerberos delegation account for Citrix ADC SAML Connector for Microsoft Entra ID
1. Create a user account (in this example, we use _AppDelegation_).
- ![Citrix ADC SAML Connector for Azure AD configuration - Properties pane](./media/citrix-netscaler-tutorial/kerberos01.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Properties pane](./media/citrix-netscaler-tutorial/kerberos01.png)
1. Set up a HOST SPN for this account.
Modify two sections for the authentication virtual server:
1. Configure delegation for the web server as shown in the following screenshot:
- ![Citrix ADC SAML Connector for Azure AD configuration - Delegation under Properties pane](./media/citrix-netscaler-tutorial/kerberos02.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Delegation under Properties pane](./media/citrix-netscaler-tutorial/kerberos02.png)
> [!NOTE] > In the screenshot example, the internal web server name running the Windows Integrated Authentication (WIA) site is _CWEB2_.
-### Citrix ADC SAML Connector for Azure AD AAA KCD (Kerberos delegation accounts)
+<a name='citrix-adc-saml-connector-for-azure-ad-aaa-kcd-kerberos-delegation-accounts'></a>
+
+### Citrix ADC SAML Connector for Microsoft Entra AAA KCD (Kerberos delegation accounts)
-To configure the Citrix ADC SAML Connector for Azure AD AAA KCD account:
+To configure the Citrix ADC SAML Connector for Microsoft Entra AAA KCD account:
1. Go to **Citrix Gateway** > **AAA KCD (Kerberos Constrained Delegation) Accounts**.
To configure the Citrix ADC SAML Connector for Azure AD AAA KCD account:
1. Select **OK**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Configure KCD Account pane](./media/citrix-netscaler-tutorial/kerberos03.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Configure KCD Account pane](./media/citrix-netscaler-tutorial/kerberos03.png)
### Citrix traffic policy and traffic profile
To configure the Citrix traffic policy and traffic profile:
1. Select **OK**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Configure Traffic Profile pane](./media/citrix-netscaler-tutorial/kerberos04.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Configure Traffic Profile pane](./media/citrix-netscaler-tutorial/kerberos04.png)
1. Select **Traffic Policy**.
To configure the Citrix traffic policy and traffic profile:
1. Select **OK**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Configure Traffic Policy pane](./media/citrix-netscaler-tutorial/kerberos05.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Configure Traffic Policy pane](./media/citrix-netscaler-tutorial/kerberos05.png)
### Bind a traffic policy to a virtual server in Citrix
To bind a traffic policy to a virtual server by using the GUI:
1. On the **Load Balancing Virtual Server** pane, under **Advanced Settings**, select **Policies**. All policies that are configured for your NetScaler instance appear in the list.
- ![Citrix ADC SAML Connector for Azure AD configuration - Load Balancing Virtual Server pane](./media/citrix-netscaler-tutorial/kerberos06.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Load Balancing Virtual Server pane](./media/citrix-netscaler-tutorial/kerberos06.png)
- ![Citrix ADC SAML Connector for Azure AD configuration - Policies dialog box](./media/citrix-netscaler-tutorial/kerberos07.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Policies dialog box](./media/citrix-netscaler-tutorial/kerberos07.png)
1. Select the check box next to the name of the policy you want to bind to this virtual server.
- ![Citrix ADC SAML Connector for Azure AD configuration - Load Balancing Virtual Server Traffic Policy Binding pane](./media/citrix-netscaler-tutorial/kerberos09.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Load Balancing Virtual Server Traffic Policy Binding pane](./media/citrix-netscaler-tutorial/kerberos09.png)
1. In the **Choose Type** dialog box:
To bind a traffic policy to a virtual server by using the GUI:
1. For **Choose Type**, select **Request**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Choose Type pane](./media/citrix-netscaler-tutorial/kerberos08.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Choose Type pane](./media/citrix-netscaler-tutorial/kerberos08.png)
1. When the policy is bound, select **Done**.
- ![Citrix ADC SAML Connector for Azure AD configuration - Policies pane](./media/citrix-netscaler-tutorial/kerberos10.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - Policies pane](./media/citrix-netscaler-tutorial/kerberos10.png)
1. Test the binding by using the WIA website.
- ![Citrix ADC SAML Connector for Azure AD configuration - A test page in a web browser](./media/citrix-netscaler-tutorial/kerberos11.png)
+ ![Citrix ADC SAML Connector for Microsoft Entra configuration - A test page in a web browser](./media/citrix-netscaler-tutorial/kerberos11.png)
+
+<a name='create-citrix-adc-saml-connector-for-azure-ad-test-user'></a>
-### Create Citrix ADC SAML Connector for Azure AD test user
+### Create Citrix ADC SAML Connector for Microsoft Entra test user
-In this section, a user called B.Simon is created in Citrix ADC SAML Connector for Azure AD. Citrix ADC SAML Connector for Azure AD supports just-in-time user provisioning, which is enabled by default. There is no action for you to take in this section. If a user doesn't already exist in Citrix ADC SAML Connector for Azure AD, a new one is created after authentication.
+In this section, a user called B.Simon is created in Citrix ADC SAML Connector for Microsoft Entra ID. Citrix ADC SAML Connector for Microsoft Entra ID supports just-in-time user provisioning, which is enabled by default. There is no action for you to take in this section. If a user doesn't already exist in Citrix ADC SAML Connector for Microsoft Entra ID, a new one is created after authentication.
> [!NOTE]
-> If you need to create a user manually, contact the [Citrix ADC SAML Connector for Azure AD client support team](https://www.citrix.com/contact/technical-support.html).
+> If you need to create a user manually, contact the [Citrix ADC SAML Connector for Microsoft Entra client support team](https://www.citrix.com/contact/technical-support.html).
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application**, this will redirect to Citrix ADC SAML Connector for Azure AD Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Citrix ADC SAML Connector for Microsoft Entra Sign-on URL where you can initiate the login flow.
-* Go to Citrix ADC SAML Connector for Azure AD Sign-on URL directly and initiate the login flow from there.
+* Go to Citrix ADC SAML Connector for Microsoft Entra Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Citrix ADC SAML Connector for Azure AD tile in the My Apps, this will redirect to Citrix ADC SAML Connector for Azure AD Sign-on URL. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+* You can use Microsoft My Apps. When you click the Citrix ADC SAML Connector for Microsoft Entra ID tile in the My Apps, this will redirect to Citrix ADC SAML Connector for Microsoft Entra Sign-on URL. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Next steps
-Once you configure Citrix ADC SAML Connector for Azure AD you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Citrix ADC SAML Connector for Microsoft Entra ID you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Citrixgotomeeting Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/citrixgotomeeting-provisioning-tutorial.md
Title: 'Tutorial: Configure GoToMeeting for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure single sign-on between Azure Active Directory and GoToMeeting.
+ Title: 'Tutorial: Configure GoToMeeting for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GoToMeeting.
# Tutorial: Configure GoToMeeting for automatic user provisioning
-The objective of this tutorial is to show you the steps you need to perform in GoToMeeting and Azure AD to automatically provision and de-provision user accounts from Azure AD to GoToMeeting.
+The objective of this tutorial is to show you the steps you need to perform in GoToMeeting and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to GoToMeeting.
> [!WARNING]
-> This provisioning integration is no longer supported. As a result of this, the provisioning functionality of the GoToMeeting application in the Azure Active Directory Enterprise App Gallery will be removed soon. The application's SSO functionality will remain intact. Microsoft is working with GoToMeeting to build a new modernized provisioning integration, but there are no timelines on when this will be completed.
+> This provisioning integration is no longer supported. As a result of this, the provisioning functionality of the GoToMeeting application in the Microsoft Entra Enterprise App Gallery will be removed soon. The application's SSO functionality will remain intact. Microsoft is working with GoToMeeting to build a new modernized provisioning integration, but there are no timelines on when this will be completed.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active directory tenant.
+* A Microsoft Entra tenant.
* A GoToMeeting single sign-on enabled subscription. * A user account in GoToMeeting with Team Admin permissions. ## Assigning users to GoToMeeting
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD is synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID is synchronized.
-Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Azure AD represent the users who need access to your GoToMeeting app. Once decided, you can assign these users to your GoToMeeting app by following the instructions here:
+Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Microsoft Entra ID represent the users who need access to your GoToMeeting app. Once decided, you can assign these users to your GoToMeeting app by following the instructions here:
[Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to GoToMeeting
-* It is recommended that a single Azure AD user is assigned to GoToMeeting to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to GoToMeeting to test the provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to GoToMeeting, you must select a valid user role. The "Default Access" role does not work for provisioning. ## Enable Automated User Provisioning
-This section guides you through connecting your Azure AD to GoToMeeting's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in GoToMeeting based on user and group assignment in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to GoToMeeting's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in GoToMeeting based on user and group assignment in Microsoft Entra ID.
> [!TIP] > You may also choose to enabled SAML-based Single Sign-On for GoToMeeting, following the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, though these two features compliment each other.
This section guides you through connecting your Azure AD to GoToMeeting's user a
1. Under the Admin Credentials section, click **Authorize** and log into GoToMeeting in pop-up windows that appears
-1. Select **Test Connection** to ensure Azure AD can connect to your GoToMeeting app. If the connection fails, ensure your GoToMeeting account has Team Admin permissions and try the **"Admin Credentials"** step again.
+1. Select **Test Connection** to ensure Microsoft Entra ID can connect to your GoToMeeting app. If the connection fails, ensure your GoToMeeting account has Team Admin permissions and try the **"Admin Credentials"** step again.
1. Click **Save.**
-1. Under the Mappings section, select **Synchronize Azure Active Directory Users to GoToMeeting.**
+1. Under the Mappings section, select **Synchronize Microsoft Entra users to GoToMeeting.**
-1. In the **Attribute Mappings** section, review the user attributes that are synchronized from Azure AD to GoToMeeting. The attributes selected as **Matching** properties are used to match the user accounts in GoToMeeting for update operations. Select the Save button to commit any changes.
+1. In the **Attribute Mappings** section, review the user attributes that are synchronized from Microsoft Entra ID to GoToMeeting. The attributes selected as **Matching** properties are used to match the user accounts in GoToMeeting for update operations. Select the Save button to commit any changes.
-1. To enable the Azure AD provisioning service for GoToMeeting, change the **Provisioning Status** to **On** in the Settings section
+1. To enable the Microsoft Entra provisioning service for GoToMeeting, change the **Provisioning Status** to **On** in the Settings section
1. Click **Save.** It starts the initial synchronization of any users and/or groups assigned to GoToMeeting in the Users and Groups section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on your GoToMeeting app.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](tutorial-list.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Configure Single Sign-on](./citrix-gotomeeting-tutorial.md)
active-directory Civic Eye Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/civic-eye-sso-tutorial.md
Title: Azure Active Directory SSO integration with CivicEye SSO
-description: Learn how to configure single sign-on between Azure Active Directory and CivicEye SSO.
+ Title: Microsoft Entra SSO integration with CivicEye SSO
+description: Learn how to configure single sign-on between Microsoft Entra ID and CivicEye SSO.
-# Azure Active Directory SSO integration with CivicEye SSO
+# Microsoft Entra SSO integration with CivicEye SSO
-In this article, you'll learn how to integrate CivicEye SSO with Azure Active Directory (Azure AD). Provide SSO functionality for our CivicEye Platform customers through their existing AD deployment. When you integrate CivicEye SSO with Azure AD, you can:
+In this article, you'll learn how to integrate CivicEye SSO with Microsoft Entra ID. Provide SSO functionality for our CivicEye Platform customers through their existing AD deployment. When you integrate CivicEye SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CivicEye SSO.
-* Enable your users to be automatically signed-in to CivicEye SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CivicEye SSO.
+* Enable your users to be automatically signed-in to CivicEye SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for CivicEye SSO in a test environment. CivicEye SSO supports **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for CivicEye SSO in a test environment. CivicEye SSO supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with CivicEye SSO, you need:
+To integrate Microsoft Entra ID with CivicEye SSO, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CivicEye SSO single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the CivicEye SSO application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the CivicEye SSO application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add CivicEye SSO from the Azure AD gallery
+<a name='add-civiceye-sso-from-the-azure-ad-gallery'></a>
-Add CivicEye SSO from the Azure AD application gallery to configure single sign-on with CivicEye SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add CivicEye SSO from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add CivicEye SSO from the Microsoft Entra application gallery to configure single sign-on with CivicEye SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CivicEye SSO** > **Single sign-on**.
In this section, you create a user called Britta Simon at CivicEye SSO. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CivicEye SSO Sign-on URL where you can initiate the login flow. * Go to CivicEye SSO Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the CivicEye SSO tile in the My Apps, this will redirect to CivicEye SSO Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the CivicEye SSO tile in the My Apps, this will redirect to CivicEye SSO Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure CivicEye SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure CivicEye SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Civic Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/civic-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Civic Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Civic Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Civic Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Civic Platform.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Civic Platform
+# Tutorial: Microsoft Entra SSO integration with Civic Platform
-In this tutorial, you'll learn how to integrate Civic Platform with Azure Active Directory (Azure AD). When you integrate Civic Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Civic Platform with Microsoft Entra ID. When you integrate Civic Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Civic Platform.
-* Enable your users to be automatically signed-in to Civic Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Civic Platform.
+* Enable your users to be automatically signed-in to Civic Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Civic Platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Civic Platform supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Civic Platform from the gallery
-To configure the integration of Civic Platform into Azure AD, you need to add Civic Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Civic Platform into Microsoft Entra ID, you need to add Civic Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Civic Platform into Azure AD, you need to add Ci
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Civic Platform
+<a name='configure-and-test-azure-ad-sso-for-civic-platform'></a>
-Configure and test Azure AD SSO with Civic Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Civic Platform.
+## Configure and test Microsoft Entra SSO for Civic Platform
-To configure and test Azure AD SSO with Civic Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Civic Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Civic Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Civic Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Civic Platform SSO](#configure-civic-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Civic Platform test user](#create-civic-platform-test-user)** - to have a counterpart of B.Simon in Civic Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Civic Platform test user](#create-civic-platform-test-user)** - to have a counterpart of B.Simon in Civic Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Civic Platform** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy the secret value because you can't retrieve this later](media/civic-platform-tutorial/secret-key.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Civic Platform.
In this section, you create a user called B.Simon in Civic Platform. Work with C
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Civic Platform Sign-on URL where you can initiate the login flow. * Go to Civic Platform Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Civic Platform tile in the My Apps, this will redirect to Civic Platform Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Civic Platform tile in the My Apps, this will redirect to Civic Platform Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Clarivatewos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clarivatewos-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ClarivateWOS'
-description: Learn how to configure single sign-on between Azure Active Directory and ClarivateWOS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ClarivateWOS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ClarivateWOS.
-# Tutorial: Azure AD SSO integration with ClarivateWOS
+# Tutorial: Microsoft Entra SSO integration with ClarivateWOS
-In this tutorial, you'll learn how to integrate ClarivateWOS with Azure Active Directory (Azure AD). When you integrate ClarivateWOS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ClarivateWOS with Microsoft Entra ID. When you integrate ClarivateWOS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ClarivateWOS.
-* Enable your users to be automatically signed-in to ClarivateWOS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ClarivateWOS.
+* Enable your users to be automatically signed-in to ClarivateWOS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ClarivateWOS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ClarivateWOS supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add ClarivateWOS from the gallery
-To configure the integration of ClarivateWOS into Azure AD, you need to add ClarivateWOS from the gallery to your list of managed SaaS apps.
+To configure the integration of ClarivateWOS into Microsoft Entra ID, you need to add ClarivateWOS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ClarivateWOS into Azure AD, you need to add Clar
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ClarivateWOS
+<a name='configure-and-test-azure-ad-sso-for-clarivatewos'></a>
-Configure and test Azure AD SSO with ClarivateWOS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ClarivateWOS.
+## Configure and test Microsoft Entra SSO for ClarivateWOS
-To configure and test Azure AD SSO with ClarivateWOS, perform the following steps:
+Configure and test Microsoft Entra SSO with ClarivateWOS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ClarivateWOS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ClarivateWOS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ClarivateWOS SSO](#configure-clarivatewos-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ClarivateWOS test user](#create-clarivatewos-test-user)** - to have a counterpart of B.Simon in ClarivateWOS that is linked to the Azure AD representation of user.
+ 1. **[Create ClarivateWOS test user](#create-clarivatewos-test-user)** - to have a counterpart of B.Simon in ClarivateWOS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClarivateWOS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ClarivateWOS.
In this section, a user called Britta Simon is created in ClarivateWOS. Clarivat
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ClarivateWOS Sign-on URL where you can initiate the login flow. * Go to ClarivateWOS Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the ClarivateWOS tile in the My Apps, this will redirect to ClarivateWOS Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ClarivateWOS tile in the My Apps, this will redirect to ClarivateWOS Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ClarivateWOS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ClarivateWOS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Clarizen One Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clarizen-one-provisioning-tutorial.md
Title: 'Tutorial: Configure Clarizen One for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Clarizen One.
+ Title: 'Tutorial: Configure Clarizen One for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Clarizen One.
documentationcenter: ''
# Tutorial: Configure Clarizen One for automatic user provisioning
-This tutorial describes the steps you need to perform in both Clarizen One and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [Clarizen One](https://www.clarizen.com/) by using the Azure AD provisioning service. For information on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software as a service (SaaS) applications with Azure AD](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Clarizen One and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [Clarizen One](https://www.clarizen.com/) by using the Microsoft Entra provisioning service. For information on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software as a service (SaaS) applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Clarizen One. > * Remove users in Clarizen One when they don't require access anymore.
-> * Keep user attributes synchronized between Azure AD and Clarizen One.
+> * Keep user attributes synchronized between Microsoft Entra ID and Clarizen One.
> * Provision groups and group memberships in Clarizen One. > * [Single sign-on (SSO)](./clarizen-tutorial.md) to Clarizen One is recommended.
This tutorial describes the steps you need to perform in both Clarizen One and A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning. Examples are Application administrator, Cloud Application administrator, Application owner, or Global administrator.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning. Examples are Application administrator, Cloud Application administrator, Application owner, or Global administrator.
* A user account in Clarizen One with **Integration User** and **Lite Admin** [permissions](https://success.clarizen.com/hc/articles/360011833079-API-Keys-Support).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Clarizen One](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Clarizen One](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Clarizen One to support provisioning with Azure AD
+<a name='step-2-configure-clarizen-one-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Clarizen One to support provisioning with Microsoft Entra ID
1. Select one of the four following Tenant URLs according to your Clarizen One environment and data center: * US Production data center: https://servicesapp2.clarizen.com/scim/v2
The scenario outlined in this tutorial assumes that you already have the followi
1. Generate an [API key](https://success.clarizen.com/hc/articles/360011833079-API-Keys-Support). This value will be entered in the **Secret Token** box on the **Provisioning** tab of your Clarizen One application.
-## Step 3. Add Clarizen One from the Azure AD application gallery
+<a name='step-3-add-clarizen-one-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Clarizen One from the Microsoft Entra application gallery
-Add Clarizen One from the Azure AD application gallery to start managing provisioning to Clarizen One. If you've previously set up Clarizen One for SSO, you can use the same application. When you test out the integration initially, create a separate app. To learn more about how to add an application from the gallery, see [Add an application to your Azure AD tenant](../manage-apps/add-application-portal.md).
+Add Clarizen One from the Microsoft Entra application gallery to start managing provisioning to Clarizen One. If you've previously set up Clarizen One for SSO, you can use the same application. When you test out the integration initially, create a separate app. To learn more about how to add an application from the gallery, see [Add an application to your Microsoft Entra tenant](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-With the Azure AD provisioning service, you can scope who will be provisioned based on assignment to the application or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, follow the steps in [Manage user assignment for an app in Azure Active Directory](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, use a scoping filter as described in [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+With the Microsoft Entra provisioning service, you can scope who will be provisioned based on assignment to the application or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, follow the steps in [Manage user assignment for an app in Microsoft Entra ID](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, use a scoping filter as described in [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* When you assign users and groups to Clarizen One, you must select a role other than **Default Access**. Users with the default access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add more roles. * Start small. Test with a small set of users and groups before you roll out to everyone. When scope for provisioning is set to assigned users and groups, you can maintain control by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute-based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to Clarizen One
+## Step 5: Configure automatic user provisioning to Clarizen One
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users or groups in TestApp based on user or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users or groups in TestApp based on user or group assignments in Azure AD.
+<a name='configure-automatic-user-provisioning-for-clarizen-one-in-azure-ad'></a>
-### Configure automatic user provisioning for Clarizen One in Azure AD
+### Configure automatic user provisioning for Clarizen One in Microsoft Entra ID
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot that shows the Provisioning tab Automatic option.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Clarizen One **Tenant URL** and **Secret Token**. Select **Test Connection** to ensure Azure AD can connect to Clarizen One. If the connection fails, ensure your Clarizen One account has admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Clarizen One **Tenant URL** and **Secret Token**. Select **Test Connection** to ensure Microsoft Entra ID can connect to Clarizen One. If the connection fails, ensure your Clarizen One account has admin permissions and try again.
![Screenshot that shows the Secret Token box.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Clarizen One**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Clarizen One**.
-1. Review the user attributes that are synchronized from Azure AD to Clarizen One in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Clarizen One for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you must ensure that the Clarizen One API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Clarizen One in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Clarizen One for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you must ensure that the Clarizen One API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Clarizen One**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Clarizen One**.
-1. Review the group attributes that are synchronized from Azure AD to Clarizen One in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Clarizen One for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Clarizen One in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Clarizen One for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, see the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Clarizen One, change **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Clarizen One, change **Provisioning Status** to **On** in the **Settings** section.
![Screenshot that shows the Provisioning Status toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot that shows saving the provisioning configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
After you've configured provisioning, use the following resources to monitor your deployment.
When you assign a user to the Clarizen One gallery app, select only the **User**
## Additional resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Clarizen Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clarizen-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Clarizen One'
-description: Learn how to configure single sign-on between Azure Active Directory and Clarizen One.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Clarizen One'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Clarizen One.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Clarizen One
+# Tutorial: Microsoft Entra SSO integration with Clarizen One
-In this tutorial, you'll learn how to integrate Clarizen One with Azure Active Directory (Azure AD). When you integrate Clarizen One with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Clarizen One with Microsoft Entra ID. When you integrate Clarizen One with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Clarizen One.
-* Enable your users to be automatically signed-in to Clarizen One with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Clarizen One.
+* Enable your users to be automatically signed-in to Clarizen One with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Clarizen One single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Clarizen One supports **IDP** initiated SSO. * Clarizen One supports [**automated** user provisioning and deprovisioning](clarizen-one-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Clarizen One from the gallery
-To configure the integration of Clarizen One into Azure AD, you need to add Clarizen One from the gallery to your list of managed SaaS apps.
+To configure the integration of Clarizen One into Microsoft Entra ID, you need to add Clarizen One from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Clarizen One into Azure AD, you need to add Clar
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Clarizen One
+<a name='configure-and-test-azure-ad-sso-for-clarizen-one'></a>
-Configure and test Azure AD SSO with Clarizen One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Clarizen One.
+## Configure and test Microsoft Entra SSO for Clarizen One
-To configure and test Azure AD SSO with Clarizen One, perform the following steps:
+Configure and test Microsoft Entra SSO with Clarizen One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Clarizen One.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Clarizen One, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Clarizen One SSO](#configure-clarizen-one-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Clarizen test user](#create-clarizen-one-test-user)** - to have a counterpart of B.Simon in Clarizen One that is linked to the Azure AD representation of user.
+ 1. **[Create Clarizen test user](#create-clarizen-one-test-user)** - to have a counterpart of B.Simon in Clarizen One that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clarizen One** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Clarizen One.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. Click **Upload** to upload your downloaded certificate.
- c. In the **Sign-in URL** box, enter the value of **Login URL** from the Azure AD application configuration window.
+ c. In the **Sign-in URL** box, enter the value of **Login URL** from the Microsoft Entra application configuration window.
- d. In the **Sign-out URL** box, enter the value of **Logout URL** from the Azure AD application configuration window.
+ d. In the **Sign-out URL** box, enter the value of **Logout URL** from the Microsoft Entra application configuration window.
e. Select **Use POST**.
The objective of this section is to create a user called Britta Simon in Clarize
**If you need to create user manually, please perform following steps:**
-To enable Azure AD users to sign in to Clarizen One, you must provision user accounts. In the case of Clarizen One, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Clarizen One, you must provision user accounts. In the case of Clarizen One, provisioning is a manual task.
1. Sign in to your Clarizen One company site as an administrator.
To enable Azure AD users to sign in to Clarizen One, you must provision user acc
b. Click **Invite**. > [!NOTE]
- > The Azure Active Directory account holder will receive an email and follow a link to confirm their account before it becomes active.
+ > The Microsoft Entra account holder will receive an email and follow a link to confirm their account before it becomes active.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Clarizen One for which you set up the SSO.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Clarizen One you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Clarizen One you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Claromentis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/claromentis-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Claromentis'
-description: Learn how to configure single sign-on between Azure Active Directory and Claromentis.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Claromentis'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Claromentis.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Claromentis
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Claromentis
-In this tutorial, you'll learn how to integrate Claromentis with Azure Active Directory (Azure AD). When you integrate Claromentis with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Claromentis with Microsoft Entra ID. When you integrate Claromentis with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Claromentis.
-* Enable your users to be automatically signed-in to Claromentis with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Claromentis.
+* Enable your users to be automatically signed-in to Claromentis with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Claromentis single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Claromentis supports **SP and IDP** initiated SSO. * Claromentis supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Claromentis from the gallery
-To configure the integration of Claromentis into Azure AD, you need to add Claromentis from the gallery to your list of managed SaaS apps.
+To configure the integration of Claromentis into Microsoft Entra ID, you need to add Claromentis from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Claromentis into Azure AD, you need to add Claro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Claromentis
+<a name='configure-and-test-azure-ad-sso-for-claromentis'></a>
-Configure and test Azure AD SSO with Claromentis using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Claromentis.
+## Configure and test Microsoft Entra SSO for Claromentis
-To configure and test Azure AD SSO with Claromentis, perform the following steps:
+Configure and test Microsoft Entra SSO with Claromentis using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Claromentis.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Claromentis, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Claromentis SSO](#configure-claromentis-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Claromentis test user](#create-claromentis-test-user)** - to have a counterpart of B.Simon in Claromentis that is linked to the Azure AD representation of user.
+ 1. **[Create Claromentis test user](#create-claromentis-test-user)** - to have a counterpart of B.Simon in Claromentis that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Claromentis** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Claromentis.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the Auth Sources section where you can enter the information described in this step.](./media/claromentis-tutorial/sources.png)
- a. In the **IDP** textbox, enter the **Azure AD Identifier** value, which you copied previously.
+ a. In the **IDP** textbox, enter the **Microsoft Entra Identifier** value, which you copied previously.
b. In the **Entity ID** textbox, enter the Entity ID value.
In this section, a user called B.Simon is created in Claromentis. Claromentis su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Cleanmail Swiss Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cleanmail-swiss-provisioning-tutorial.md
Title: 'Tutorial: Configure Cleanmail Swiss for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Cleanmail Swiss.
+ Title: 'Tutorial: Configure Cleanmail Swiss for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Cleanmail Swiss.
writer: twimmers
# Tutorial: Configure Cleanmail Swiss for automatic user provisioning
-This tutorial describes the steps you need to do in both Cleanmail Swiss and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users to [Cleanmail](https://www.alinto.com/fr) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Cleanmail Swiss and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users to [Cleanmail](https://www.alinto.com/fr) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Cleanmail > * Remove users in Cleanmail Swiss when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Cleanmail
+> * Keep user attributes synchronized between Microsoft Entra ID and Cleanmail
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Cleanmail Swiss (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Cleanmail Swiss with Admin permission
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who is in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Cleanmail](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Cleanmail](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Cleanmail Swiss to support provisioning with Azure AD
+<a name='step-2-configure-cleanmail-swiss-to-support-provisioning-with-azure-ad'></a>
-Contact [Cleanmail Swiss Support](https://www.alinto.com/contact-email-provider/) to configure Cleanmail Swiss to support provisioning with Azure AD.
+## Step 2: Configure Cleanmail Swiss to support provisioning with Microsoft Entra ID
-## Step 3. Add Cleanmail Swiss from the Azure AD application gallery
+Contact [Cleanmail Swiss Support](https://www.alinto.com/contact-email-provider/) to configure Cleanmail Swiss to support provisioning with Microsoft Entra ID.
-Add Cleanmail Swiss from the Azure AD application gallery to start managing provisioning to Cleanmail. If you have previously setup Cleanmail Swiss for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-cleanmail-swiss-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who is in scope for provisioning
+## Step 3: Add Cleanmail Swiss from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who is provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who is provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Cleanmail Swiss from the Microsoft Entra application gallery to start managing provisioning to Cleanmail. If you have previously setup Cleanmail Swiss for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who is in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who is provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who is provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When the scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app instance. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Cleanmail Swiss
+## Step 5: Configure automatic user provisioning to Cleanmail Swiss
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Cleanmail Swiss based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in Cleanmail Swiss based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-cleanmail-swiss-in-azure-ad'></a>
-### To configure automatic user provisioning for Cleanmail Swiss in Azure AD:
+### To configure automatic user provisioning for Cleanmail Swiss in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Cleanmail Swiss Tenant URL as `https://cloud.cleanmail.ch/api/v3/scim2` and corresponding Secret Token obtained from Step 2. Click **Test Connection** to ensure Azure AD can connect to Cleanmail. If the connection fails, ensure your Cleanmail Swiss account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Cleanmail Swiss Tenant URL as `https://cloud.cleanmail.ch/api/v3/scim2` and corresponding Secret Token obtained from Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Cleanmail. If the connection fails, ensure your Cleanmail Swiss account has Admin permissions and try again.
![Screenshot of the token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Cleanmail**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Cleanmail**.
-1. Review the user attributes that are synchronized from Azure AD to Cleanmail Swiss in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cleanmail Swiss for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Cleanmail Swiss API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Cleanmail Swiss in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cleanmail Swiss for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Cleanmail Swiss API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Cleanmail| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Cleanmail, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Cleanmail, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of provisioning status toggled on.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of saving provisioning configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Clearcompany Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clearcompany-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with ClearCompany'
-description: Learn how to configure single sign-on between Azure Active Directory and ClearCompany.
+ Title: 'Tutorial: Microsoft Entra integration with ClearCompany'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ClearCompany.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with ClearCompany
+# Tutorial: Microsoft Entra integration with ClearCompany
-In this tutorial, you'll learn how to integrate ClearCompany with Azure Active Directory (Azure AD). When you integrate ClearCompany with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ClearCompany with Microsoft Entra ID. When you integrate ClearCompany with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ClearCompany.
-* Enable your users to be automatically signed-in to ClearCompany with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ClearCompany.
+* Enable your users to be automatically signed-in to ClearCompany with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ClearCompany single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ClearCompany supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add ClearCompany from the gallery
-To configure the integration of ClearCompany into Azure AD, you need to add ClearCompany from the gallery to your list of managed SaaS apps.
+To configure the integration of ClearCompany into Microsoft Entra ID, you need to add ClearCompany from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ClearCompany into Azure AD, you need to add Clea
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ClearCompany
+<a name='configure-and-test-azure-ad-sso-for-clearcompany'></a>
-Configure and test Azure AD SSO with ClearCompany using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ClearCompany.
+## Configure and test Microsoft Entra SSO for ClearCompany
-To configure and test Azure AD SSO with ClearCompany, perform the following steps:
+Configure and test Microsoft Entra SSO with ClearCompany using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ClearCompany.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ClearCompany, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ClearCompany SSO](#configure-clearcompany-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ClearCompany test user](#create-clearcompany-test-user)** - to have a counterpart of B.Simon in ClearCompany that is linked to the Azure AD representation of user.
+ 1. **[Create ClearCompany test user](#create-clearcompany-test-user)** - to have a counterpart of B.Simon in ClearCompany that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClearCompany** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ClearCompany.
In this section, you create a user called Britta Simon in ClearCompany. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Clearreview Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clearreview-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Clear Review'
-description: Learn how to configure single sign-on between Azure Active Directory and Clear Review.
+ Title: 'Tutorial: Microsoft Entra integration with Clear Review'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Clear Review.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Clear Review
+# Tutorial: Microsoft Entra integration with Clear Review
-In this tutorial, you'll learn how to integrate Clear Review with Azure Active Directory (Azure AD). When you integrate Clear Review with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Clear Review with Microsoft Entra ID. When you integrate Clear Review with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Clear Review.
-* Enable your users to be automatically signed-in to Clear Review with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Clear Review.
+* Enable your users to be automatically signed-in to Clear Review with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Clear Review, you need the following items:
+To configure Microsoft Entra integration with Clear Review, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Clear Review single sign-on enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Clear Review supports **SP and IDP** initiated SSO. ## Add Clear Review from the gallery
-To configure the integration of Clear Review into Azure AD, you need to add Clear Review from the gallery to your list of managed SaaS apps.
+To configure the integration of Clear Review into Microsoft Entra ID, you need to add Clear Review from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Clear Review into Azure AD, you need to add Clea
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Clear Review
+<a name='configure-and-test-azure-ad-sso-for-clear-review'></a>
-Configure and test Azure AD SSO with Clear Review using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Clear Review.
+## Configure and test Microsoft Entra SSO for Clear Review
-To configure and test Azure AD SSO with Clear Review, perform the following steps:
+Configure and test Microsoft Entra SSO with Clear Review using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Clear Review.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Clear Review, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Clear Review SSO](#configure-clear-review-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Clear Review test user](#create-clear-review-test-user)** - to have a counterpart of B.Simon in Clear Review that is linked to the Azure AD representation of user.
+ 1. **[Create Clear Review test user](#create-clear-review-test-user)** - to have a counterpart of B.Simon in Clear Review that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clear Review** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Clear Review.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the Single Sign-On Settings page where you can enter the information in this step.](./media/clearreview-tutorial/settings.png)
- a. In the **Issuer URL** textbox, paste the value of **Azure AD Identifier**..
+ a. In the **Issuer URL** textbox, paste the value of **Microsoft Entra Identifier**..
b. In the **SAML Endpoint** textbox, paste the value of **Login URL**..
In this section, you create a user called Britta Simon in Clear Review. Please w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Clebex Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clebex-provisioning-tutorial.md
Title: 'Tutorial: Configure Clebex for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Clebex.
+ Title: 'Tutorial: Configure Clebex for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Clebex.
documentationcenter: ''
# Tutorial: Configure Clebex for automatic user provisioning
-This tutorial describes the steps you need to perform in both Clebex and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Clebex](https://www.clebex.com/en/https://docsupdatetracker.net/index.html) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Clebex and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Clebex](https://www.clebex.com/en/https://docsupdatetracker.net/index.html) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Clebex > * Remove users in Clebex when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Clebex
+> * Keep user attributes synchronized between Microsoft Entra ID and Clebex
> * [Single sign-on](./clebex-tutorial.md) to Clebex (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Clebex with create / edit permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Clebex](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Clebex](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Clebex to support provisioning with Azure AD
+<a name='step-2-configure-clebex-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Clebex to support provisioning with Microsoft Entra ID
1. Log in to Clebex HUB.
The scenario outlined in this tutorial assumes that you already have the followi
![Connector](media/clebex-provisioning-tutorial/url.png)
-## Step 3. Add Clebex from the Azure AD application gallery
+<a name='step-3-add-clebex-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Clebex from the Microsoft Entra application gallery
-Add Clebex from the Azure AD application gallery to start managing provisioning to Clebex. If you have previously setup Clebex for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Clebex from the Microsoft Entra application gallery to start managing provisioning to Clebex. If you have previously setup Clebex for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Clebex
+## Step 5: Configure automatic user provisioning to Clebex
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-clebex-in-azure-ad'></a>
-### To configure automatic user provisioning for Clebex in Azure AD:
+### To configure automatic user provisioning for Clebex in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Clebex Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Clebex. If the connection fails, ensure your Clebex account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Clebex Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Clebex. If the connection fails, ensure your Clebex account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Clebex**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Clebex**.
-1. Review the user attributes that are synchronized from Azure AD to Clebex in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Clebex for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Clebex API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Clebex in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Clebex for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Clebex API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Clebex, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Clebex, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Clebex Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clebex-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Clebex'
-description: Learn how to configure single sign-on between Azure Active Directory and Clebex.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Clebex'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Clebex.
-# Tutorial: Azure AD SSO integration with Clebex
+# Tutorial: Microsoft Entra SSO integration with Clebex
-In this tutorial, you'll learn how to integrate Clebex with Azure Active Directory (Azure AD). When you integrate Clebex with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Clebex with Microsoft Entra ID. When you integrate Clebex with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Clebex.
-* Enable your users to be automatically signed-in to Clebex with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Clebex.
+* Enable your users to be automatically signed-in to Clebex with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Clebex single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Clebex supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Clebex from the gallery
-To configure the integration of Clebex into Azure AD, you need to add Clebex from the gallery to your list of managed SaaS apps.
+To configure the integration of Clebex into Microsoft Entra ID, you need to add Clebex from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Clebex into Azure AD, you need to add Clebex fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Clebex
+<a name='configure-and-test-azure-ad-sso-for-clebex'></a>
-Configure and test Azure AD SSO with Clebex using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Clebex.
+## Configure and test Microsoft Entra SSO for Clebex
-To configure and test Azure AD SSO with Clebex, perform the following steps:
+Configure and test Microsoft Entra SSO with Clebex using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Clebex.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Clebex, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Clebex SSO](#configure-clebex-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Clebex test user](#create-clebex-test-user)** - to have a counterpart of B.Simon in Clebex that is linked to the Azure AD representation of user.
+ 1. **[Create Clebex test user](#create-clebex-test-user)** - to have a counterpart of B.Simon in Clebex that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clebex** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Clebex.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. Copy **REPLY URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- c. In the **ENTITY ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ c. In the **ENTITY ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
d. In the **SAML** textbox, paste the **Login URL** value which you copied previously.
Clebex also supports automatic user provisioning, you can find more details [her
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Clebex Sign-on URL where you can initiate the login flow.
active-directory Clever Nelly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clever-nelly-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Clever Nelly'
-description: Learn how to configure single sign-on between Azure Active Directory and Clever Nelly.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Clever Nelly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Clever Nelly.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Clever Nelly
+# Tutorial: Microsoft Entra SSO integration with Clever Nelly
-In this tutorial, you'll learn how to integrate Clever Nelly with Azure Active Directory (Azure AD). When you integrate Clever Nelly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Clever Nelly with Microsoft Entra ID. When you integrate Clever Nelly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Clever Nelly.
-* Enable your users to be automatically signed-in to Clever Nelly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Clever Nelly.
+* Enable your users to be automatically signed-in to Clever Nelly with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Clever Nelly single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Clever Nelly supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Clever Nelly from the gallery
-To configure the integration of Clever Nelly into Azure AD, you need to add Clever Nelly from the gallery to your list of managed SaaS apps.
+To configure the integration of Clever Nelly into Microsoft Entra ID, you need to add Clever Nelly from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Clever Nelly into Azure AD, you need to add Clev
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Clever Nelly
+<a name='configure-and-test-azure-ad-sso-for-clever-nelly'></a>
-Configure and test Azure AD SSO with Clever Nelly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Clever Nelly.
+## Configure and test Microsoft Entra SSO for Clever Nelly
-To configure and test Azure AD SSO with Clever Nelly, perform the following steps:
+Configure and test Microsoft Entra SSO with Clever Nelly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Clever Nelly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Clever Nelly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Clever Nelly SSO](#configure-clever-nelly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Clever Nelly test user](#create-clever-nelly-test-user)** - to have a counterpart of B.Simon in Clever Nelly that is linked to the Azure AD representation of user.
+ 1. **[Create Clever Nelly test user](#create-clever-nelly-test-user)** - to have a counterpart of B.Simon in Clever Nelly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clever Nelly** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Clever Nelly.
In this section, you create a user called Britta Simon in Clever Nelly. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Clever Nelly for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Clever Nelly tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Clever Nelly for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Clever Nelly tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Clever Nelly for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Clever Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clever-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Clever'
-description: Learn how to configure single sign-on between Azure Active Directory and Clever.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Clever'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Clever.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Clever
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Clever
-In this tutorial, you'll learn how to integrate Clever with Azure Active Directory (Azure AD). When you integrate Clever with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Clever with Microsoft Entra ID. When you integrate Clever with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Clever.
-* Enable your users to be automatically signed-in to Clever with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Clever.
+* Enable your users to be automatically signed-in to Clever with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Clever single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Clever supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Clever from the gallery
-To configure the integration of Clever into Azure AD, you need to add Clever from the gallery to your list of managed SaaS apps.
+To configure the integration of Clever into Microsoft Entra ID, you need to add Clever from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Clever into Azure AD, you need to add Clever fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Clever
+<a name='configure-and-test-azure-ad-sso-for-clever'></a>
-Configure and test Azure AD SSO with Clever using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Clever.
+## Configure and test Microsoft Entra SSO for Clever
-To configure and test Azure AD SSO with Clever, perform the following steps:
+Configure and test Microsoft Entra SSO with Clever using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Clever.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Clever, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Clever SSO](#configure-clever-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Clever test user](#create-clever-test-user)** - to have a counterpart of B.Simon in Clever that is linked to the Azure AD representation of user.
+ 1. **[Create Clever test user](#create-clever-test-user)** - to have a counterpart of B.Simon in Clever that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clever** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Clever.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Clever test user
-To enable Azure AD users to sign to Clever, they must be provisioned into Clever.
+To enable Microsoft Entra users to sign to Clever, they must be provisioned into Clever.
In case of Clever, Work with [Clever Client support team](https://clever.com/about/contact/) to add the users in the Clever platform. Users must be created and activated before you use single sign-on. > [!NOTE]
-> You can use any other Clever user account creation tools or APIs provided by Clever to provision Azure AD user accounts.
+> You can use any other Clever user account creation tools or APIs provided by Clever to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Clever Sign-on URL where you can initiate the login flow.
active-directory Clicktime Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clicktime-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ClickTime'
-description: Learn how to configure single sign-on between Azure Active Directory and ClickTime.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ClickTime'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ClickTime.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ClickTime
+# Tutorial: Microsoft Entra SSO integration with ClickTime
-In this tutorial, you'll learn how to integrate ClickTime with Azure Active Directory (Azure AD). When you integrate ClickTime with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ClickTime with Microsoft Entra ID. When you integrate ClickTime with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ClickTime.
-* Enable your users to be automatically signed-in to ClickTime with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ClickTime.
+* Enable your users to be automatically signed-in to ClickTime with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ClickTime single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ClickTime supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add ClickTime from the gallery
-To configure the integration of ClickTime into Azure AD, you need to add ClickTime from the gallery to your list of managed SaaS apps.
+To configure the integration of ClickTime into Microsoft Entra ID, you need to add ClickTime from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ClickTime into Azure AD, you need to add ClickTi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ClickTime
+<a name='configure-and-test-azure-ad-sso-for-clicktime'></a>
-Configure and test Azure AD SSO with ClickTime using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ClickTime.
+## Configure and test Microsoft Entra SSO for ClickTime
-To configure and test Azure AD SSO with ClickTime, perform the following steps:
+Configure and test Microsoft Entra SSO with ClickTime using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ClickTime.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ClickTime, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ClickTime SSO](#configure-clicktime-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ClickTime test user](#create-clicktime-test-user)** - to have a counterpart of B.Simon in ClickTime that is linked to the Azure AD representation of user.
+ 1. **[Create ClickTime test user](#create-clicktime-test-user)** - to have a counterpart of B.Simon in ClickTime that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClickTime** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ClickTime.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Security Settings](./media/clicktime-tutorial/toolbar.png "Security Settings")
- a. Select **Allow** sign-in using Single Sign-On (SSO) with **Azure AD**.
+ a. Select **Allow** sign-in using Single Sign-On (SSO) with **Microsoft Entra ID**.
b. In the **Identity Provider Endpoint** textbox, paste **Login URL**..
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create ClickTime test user
-In order to enable Azure AD users to log into ClickTime, they must be provisioned into ClickTime.
+In order to enable Microsoft Entra users to log into ClickTime, they must be provisioned into ClickTime.
In the case of ClickTime, provisioning is a manual task. > [!NOTE]
-> You can use any other ClickTime user account creation tools or APIs provided by ClickTime to provision Azure AD user accounts.
+> You can use any other ClickTime user account creation tools or APIs provided by ClickTime to provision Microsoft Entra user accounts.
**To provision a user account, perform the following steps:**
In the case of ClickTime, provisioning is a manual task.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ClickTime for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the ClickTime tile in the My Apps, you should be automatically signed in to the ClickTime for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ClickTime tile in the My Apps, you should be automatically signed in to the ClickTime for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Clickup Productivity Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clickup-productivity-platform-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with ClickUp Productivity Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and ClickUp Productivity Platform.
+ Title: 'Tutorial: Microsoft Entra integration with ClickUp Productivity Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ClickUp Productivity Platform.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with ClickUp Productivity Platform
+# Tutorial: Microsoft Entra integration with ClickUp Productivity Platform
-In this tutorial, you'll learn how to integrate ClickUp Productivity Platform with Azure Active Directory (Azure AD). When you integrate ClickUp Productivity Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ClickUp Productivity Platform with Microsoft Entra ID. When you integrate ClickUp Productivity Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ClickUp Productivity Platform.
-* Enable your users to be automatically signed-in to ClickUp Productivity Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ClickUp Productivity Platform.
+* Enable your users to be automatically signed-in to ClickUp Productivity Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ClickUp Productivity Platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ClickUp Productivity Platform supports **SP** initiated SSO. ## Add ClickUp Productivity Platform from the gallery
-To configure the integration of ClickUp Productivity Platform into Azure AD, you need to add ClickUp Productivity Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of ClickUp Productivity Platform into Microsoft Entra ID, you need to add ClickUp Productivity Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ClickUp Productivity Platform into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ClickUp Productivity Platform
+<a name='configure-and-test-azure-ad-sso-for-clickup-productivity-platform'></a>
-Configure and test Azure AD SSO with ClickUp Productivity Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ClickUp Productivity Platform.
+## Configure and test Microsoft Entra SSO for ClickUp Productivity Platform
-To configure and test Azure AD SSO with ClickUp Productivity Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with ClickUp Productivity Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ClickUp Productivity Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ClickUp Productivity Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ClickUp Productivity Platform SSO](#configure-clickup-productivity-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ClickUp Productivity Platform test user](#create-clickup-productivity-platform-test-user)** - to have a counterpart of B.Simon in ClickUp Productivity Platform that is linked to the Azure AD representation of user.
+ 1. **[Create ClickUp Productivity Platform test user](#create-clickup-productivity-platform-test-user)** - to have a counterpart of B.Simon in ClickUp Productivity Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ClickUp Productivity Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ClickUp Productivity Platform.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ClickUp Productivity Platform Sign-on URL where you can initiate the login flow.
active-directory Clockwork Recruiting Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/clockwork-recruiting-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Clockwork Recruiting'
-description: Learn how to configure single sign-on between Azure Active Directory and Clockwork Recruiting.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Clockwork Recruiting'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Clockwork Recruiting.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Clockwork Recruiting
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Clockwork Recruiting
-In this tutorial, you'll learn how to integrate Clockwork Recruiting with Azure Active Directory (Azure AD). When you integrate Clockwork Recruiting with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Clockwork Recruiting with Microsoft Entra ID. When you integrate Clockwork Recruiting with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Clockwork Recruiting.
-* Enable your users to be automatically signed-in to Clockwork Recruiting with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Clockwork Recruiting.
+* Enable your users to be automatically signed-in to Clockwork Recruiting with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Clockwork Recruiting single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Clockwork Recruiting supports **SP** initiated SSO. ## Add Clockwork Recruiting from the gallery
-To configure the integration of Clockwork Recruiting into Azure AD, you need to add Clockwork Recruiting from the gallery to your list of managed SaaS apps.
+To configure the integration of Clockwork Recruiting into Microsoft Entra ID, you need to add Clockwork Recruiting from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Clockwork Recruiting into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Clockwork Recruiting
+<a name='configure-and-test-azure-ad-sso-for-clockwork-recruiting'></a>
-Configure and test Azure AD SSO with Clockwork Recruiting using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Clockwork Recruiting.
+## Configure and test Microsoft Entra SSO for Clockwork Recruiting
-To configure and test Azure AD SSO with Clockwork Recruiting, perform the following steps:
+Configure and test Microsoft Entra SSO with Clockwork Recruiting using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Clockwork Recruiting.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Clockwork Recruiting, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Clockwork Recruiting SSO](#configure-clockwork-recruiting-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Clockwork Recruiting test user](#create-clockwork-recruiting-test-user)** - to have a counterpart of B.Simon in Clockwork Recruiting that is linked to the Azure AD representation of user.
+ 1. **[Create Clockwork Recruiting test user](#create-clockwork-recruiting-test-user)** - to have a counterpart of B.Simon in Clockwork Recruiting that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Clockwork Recruiting** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Clockwork Recruiting.
In this section, you create a user called Britta Simon in Clockwork Recruiting.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Select **Test this application**. You're redirected to the Clockwork Recruiting Sign-on URL where you can initiate the login flow. * Go to the Clockwork Recruiting Sign-on URL directly and initiate the login flow from there.
active-directory Cloud Academy Sso Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloud-academy-sso-provisioning-tutorial.md
Title: 'Tutorial: Configure Cloud Academy - SSO for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Cloud Academy - SSO.
+ Title: 'Tutorial: Configure Cloud Academy - SSO for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Cloud Academy - SSO.
documentationcenter: ''
# Tutorial: Configure Cloud Academy - SSO for automatic user provisioning
-This tutorial describes the steps you need to perform in both Cloud Academy - SSO and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Cloud Academy - SSO](https://cloudacademy.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Cloud Academy - SSO and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Cloud Academy - SSO](https://cloudacademy.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Cloud Academy - SSO > * Remove users in Cloud Academy - SSO when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Cloud Academy - SSO
+> * Keep user attributes synchronized between Microsoft Entra ID and Cloud Academy - SSO
> * [Single sign-on](./cloud-academy-sso-tutorial.md) to Cloud Academy - SSO (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Cloud Academy with an Administrator role in your company to activate the AD Integration and generate the API Key.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Cloud Academy - SSO](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Cloud Academy - SSO](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Cloud Academy - SSO to support provisioning with Azure AD
+<a name='step-2-configure-cloud-academysso-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Cloud Academy - SSO to support provisioning with Microsoft Entra ID
1. Login to [Sigma Computing](https://cloudacademy.com/) admin portal.
The scenario outlined in this tutorial assumes that you already have the followi
![Integrations](media/cloud-academy-sso-provisioning-tutorial/settings.png)
-4. Click on **Integrations** tab and click on **View Integration** in Azure AD.
+4. Click on **Integrations** tab and click on **View Integration** in Microsoft Entra ID.
![Directory](media/cloud-academy-sso-provisioning-tutorial/active.png)
The scenario outlined in this tutorial assumes that you already have the followi
7. The Tenant URL is `https://cloudacademy.com/webhooks/ad/v1/scim` or `https://app.qa.com/webhooks/ad/v1/scim` based on where your company is registered. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Cloud Academy - SSO application.
-## Step 3. Add Cloud Academy - SSO from the Azure AD application gallery
+<a name='step-3-add-cloud-academysso-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Cloud Academy - SSO from the Microsoft Entra application gallery
-Add Cloud Academy - SSO from the Azure AD application gallery to start managing provisioning to Cloud Academy - SSO. If you have previously setup Cloud Academy - SSO for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Cloud Academy - SSO from the Microsoft Entra application gallery to start managing provisioning to Cloud Academy - SSO. If you have previously setup Cloud Academy - SSO for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Cloud Academy - SSO
+## Step 5: Configure automatic user provisioning to Cloud Academy - SSO
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-cloud-academysso-in-azure-ad'></a>
-### To configure automatic user provisioning for Cloud Academy - SSO in Azure AD:
+### To configure automatic user provisioning for Cloud Academy - SSO in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Cloud Academy - SSO Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Cloud Academy - SSO. If the connection fails, ensure your Cloud Academy - SSO account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Cloud Academy - SSO Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Cloud Academy - SSO. If the connection fails, ensure your Cloud Academy - SSO account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Cloud Academy - SSO**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Cloud Academy - SSO**.
-9. Review the user attributes that are synchronized from Azure AD to Cloud Academy - SSO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cloud Academy - SSO for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Cloud Academy - SSO API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Cloud Academy - SSO in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cloud Academy - SSO for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Cloud Academy - SSO API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Cloud Academy - SSO, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Cloud Academy - SSO, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Cloud Academy Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloud-academy-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with Cloud Academy'
-description: In this tutorial, you learn how to configure single sign-on between Azure Active Directory and Cloud Academy.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cloud Academy'
+description: In this tutorial, you learn how to configure single sign-on between Microsoft Entra ID and Cloud Academy.
Last updated 03/15/2023
-# Tutorial: Azure Active Directory SSO integration with Cloud Academy
+# Tutorial: Microsoft Entra SSO integration with Cloud Academy
-In this tutorial, you learn how to integrate Cloud Academy with Azure Active Directory (Azure AD). When you integrate Cloud Academy with Azure AD, you can:
+In this tutorial, you learn how to integrate Cloud Academy with Microsoft Entra ID. When you integrate Cloud Academy with Microsoft Entra ID, you can:
-* Use Azure AD to control who can access Cloud Academy.
-* Enable your users to be automatically signed in to Cloud Academy with their Azure AD accounts.
+* Use Microsoft Entra ID to control who can access Cloud Academy.
+* Enable your users to be automatically signed in to Cloud Academy with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Cloud Academy subscription with single sign-on (SSO) enabled. ## Tutorial description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cloud Academy supports **SP** initiated SSO. * Cloud Academy supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Cloud Academy from the gallery
-To configure the integration of Cloud Academy into Azure AD, you need to add Cloud Academy from the gallery to your list of managed SaaS apps:
+To configure the integration of Cloud Academy into Microsoft Entra ID, you need to add Cloud Academy from the gallery to your list of managed SaaS apps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cloud Academy into Azure AD, you need to add Clo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cloud Academy
+<a name='configure-and-test-azure-ad-sso-for-cloud-academy'></a>
-You'll configure and test Azure AD SSO with Cloud Academy by using a test user named **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the corresponding user in Cloud Academy.
+## Configure and test Microsoft Entra SSO for Cloud Academy
-To configure and test Azure AD SSO with Cloud Academy, you'll complete these high-level steps:
+You'll configure and test Microsoft Entra SSO with Cloud Academy by using a test user named **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the corresponding user in Cloud Academy.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use the feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on.
- 1. **[Grant access to the test user](#grant-access-to-the-test-user)** to enable the user to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cloud Academy, you'll complete these high-level steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use the feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on.
+ 1. **[Grant access to the test user](#grant-access-to-the-test-user)** to enable the user to use Microsoft Entra single sign-on.
1. **[Configure single sign-on for Cloud Academy](#configure-single-sign-on-for-cloud-academy)** on the application side.
- 1. **[Create a Cloud Academy test user](#create-a-cloud-academy-test-user)** as a counterpart to the Azure AD representation of the user.
+ 1. **[Create a Cloud Academy test user](#create-a-cloud-academy-test-user)** as a counterpart to the Microsoft Entra representation of the user.
1. **[Test SSO](#test-sso)** to verify that the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal:
+Follow these steps to enable Microsoft Entra SSO in the Azure portal:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cloud Academy** application integration page, in the **Manage** section, select **single sign-on**.
Follow these steps to enable Azure AD SSO in the Azure portal:
![Screenshot that shows the copy button for the login U R L.](common/copy_configuration_urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you enable B.Simon to use Azure single sign-on by granting that
![Screenshot that shows integrations in general settings.](./media/cloud-academy-sso-tutorial/general-settings.png)
- 1. In the **SSO URL (Location)** box, paste the login URL value that you copied, in step 9 of [Configure Azure AD SSO](#configure-azure-ad-sso).
+ 1. In the **SSO URL (Location)** box, paste the login URL value that you copied, in step 9 of [Configure Microsoft Entra SSO](#configure-azure-ad-sso).
1. Open the downloaded Base64 certificate in Notepad. Paste its contents into the **Certificate** box.
In this section, you enable B.Simon to use Azure single sign-on by granting that
1. In the **Security Settings** section, select the **Authentication Requests Signed?** check box to set this value to **True**.
- 1. In the **Extra Settings(Optional)** section, fill the **Logout URL** box with the logout URL value that you copied, in step 9 of [Configure Azure AD SSO](#configure-azure-ad-sso).
+ 1. In the **Extra Settings(Optional)** section, fill the **Logout URL** box with the logout URL value that you copied, in step 9 of [Configure Microsoft Entra SSO](#configure-azure-ad-sso).
1. Select **Save and Test**.
Cloud Academy also supports automatic user provisioning. For more information, s
## Test SSO
-In this section, you test your Azure AD SSO configuration by using one of the following options:
+In this section, you test your Microsoft Entra SSO configuration by using one of the following options:
* In the Azure portal, select **Test this application**. You're redirected to the Cloud Academy sign-on URL and you can initiate the sign-in flow.
active-directory Cloud Attendance Management System King Of Time Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloud-attendance-management-system-king-of-time-tutorial.md
Title: Azure Active Directory SSO integration with CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME
-description: Learn how to configure single sign-on between Azure Active Directory and CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME.
+ Title: Microsoft Entra SSO integration with CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME
+description: Learn how to configure single sign-on between Microsoft Entra ID and CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME.
-# Azure Active Directory SSO integration with CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME
+# Microsoft Entra SSO integration with CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME
-In this article, you'll learn how to integrate CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME with Azure Active Directory (Azure AD). CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME is No.1 in the attendance management system market share "KING OF TIME" reached 2.77 million active users as of April 2023. It is a cloud attendance management system with high satisfaction, recognition, and the No. 1 market share. From offices and stores to teleworking and telecommuting in an emergency. Efficient attendance management that has become complicated by paper time cards and Excel is automatically aggregated. When you integrate CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME with Azure AD, you can:
+In this article, you'll learn how to integrate CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME with Microsoft Entra ID. CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME is No.1 in the attendance management system market share "KING OF TIME" reached 2.77 million active users as of April 2023. It is a cloud attendance management system with high satisfaction, recognition, and the No. 1 market share. From offices and stores to teleworking and telecommuting in an emergency. Efficient attendance management that has become complicated by paper time cards and Excel is automatically aggregated. When you integrate CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME.
-* Enable your users to be automatically signed-in to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME.
+* Enable your users to be automatically signed-in to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME in a test environment. CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME supports **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME in a test environment. CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME supports **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME, you need:
+To integrate Microsoft Entra ID with CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME from the Azure AD gallery
+<a name='add-cloud-attendance-management-system-king-of-time-from-the-azure-ad-gallery'></a>
-Add CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME from the Azure AD application gallery to configure single sign-on with CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME from the Microsoft Entra application gallery to configure single sign-on with CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME** > **Single sign-on**.
In this section, you create a user called Britta Simon in CLOUD ATTENDANCE MANAG
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME Sign-on URL where you can initiate the login flow. * Go to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME tile in the My Apps, this will redirect to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME tile in the My Apps, this will redirect to CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure CLOUD ATTENDANCE MANAGEMENT SYSTEM KING OF TIME you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cloud Service Picco Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloud-service-picco-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cloud Service PICCO'
-description: Learn how to configure single sign-on between Azure Active Directory and Cloud Service PICCO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cloud Service PICCO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cloud Service PICCO.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Cloud Service PICCO
+# Tutorial: Microsoft Entra SSO integration with Cloud Service PICCO
-In this tutorial, you'll learn how to integrate Cloud Service PICCO with Azure Active Directory (Azure AD). When you integrate Cloud Service PICCO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cloud Service PICCO with Microsoft Entra ID. When you integrate Cloud Service PICCO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cloud Service PICCO.
-* Enable your users to be automatically signed-in to Cloud Service PICCO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cloud Service PICCO.
+* Enable your users to be automatically signed-in to Cloud Service PICCO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cloud Service PICCO single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Cloud Service PICCO supports **SP** initiated SSO. * Cloud Service PICCO supports **Just In Time** user provisioning. ## Add Cloud Service PICCO from the gallery
-To configure the integration of Cloud Service PICCO into Azure AD, you need to add Cloud Service PICCO from the gallery to your list of managed SaaS apps.
+To configure the integration of Cloud Service PICCO into Microsoft Entra ID, you need to add Cloud Service PICCO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cloud Service PICCO into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cloud Service PICCO
+<a name='configure-and-test-azure-ad-sso-for-cloud-service-picco'></a>
-Configure and test Azure AD SSO with Cloud Service PICCO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cloud Service PICCO.
+## Configure and test Microsoft Entra SSO for Cloud Service PICCO
-To configure and test Azure AD SSO with Cloud Service PICCO, perform the following steps:
+Configure and test Microsoft Entra SSO with Cloud Service PICCO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cloud Service PICCO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cloud Service PICCO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cloud Service PICCO SSO](#configure-cloud-service-picco-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cloud Service PICCO test user](#create-cloud-service-picco-test-user)** - to have a counterpart of B.Simon in Cloud Service PICCO that is linked to the Azure AD representation of user.
+ 1. **[Create Cloud Service PICCO test user](#create-cloud-service-picco-test-user)** - to have a counterpart of B.Simon in Cloud Service PICCO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cloud Service PICCO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cloud Service PICCO.
In this section, a user called Britta Simon is created in Cloud Service PICCO. C
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cloud Service PICCO Sign-on URL where you can initiate the login flow. * Go to Cloud Service PICCO Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Cloud Service PICCO tile in the My Apps, this will redirect to Cloud Service PICCO Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cloud Service PICCO tile in the My Apps, this will redirect to Cloud Service PICCO Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Cloud Service PICCO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cloud Service PICCO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cloudbees Ci Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudbees-ci-tutorial.md
Title: Azure Active Directory SSO integration with CloudBees CI
-description: Learn how to configure single sign-on between Azure Active Directory and CloudBees CI.
+ Title: Microsoft Entra SSO integration with CloudBees CI
+description: Learn how to configure single sign-on between Microsoft Entra ID and CloudBees CI.
-# Azure Active Directory SSO integration with CloudBees CI
+# Microsoft Entra SSO integration with CloudBees CI
-In this article, you'll learn how to integrate CloudBees CI with Azure Active Directory (Azure AD). Centralize management, ensure compliance, and automate at scale with CloudBees CI - the secure, scalable, and flexible CI solution based on Jenkins. When you integrate CloudBees CI with Azure AD, you can:
+In this article, you'll learn how to integrate CloudBees CI with Microsoft Entra ID. Centralize management, ensure compliance, and automate at scale with CloudBees CI - the secure, scalable, and flexible CI solution based on Jenkins. When you integrate CloudBees CI with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CloudBees CI.
-* Enable your users to be automatically signed-in to CloudBees CI with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CloudBees CI.
+* Enable your users to be automatically signed-in to CloudBees CI with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for CloudBees CI in a test environment. CloudBees CI supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for CloudBees CI in a test environment. CloudBees CI supports only **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with CloudBees CI, you need:
+To integrate Microsoft Entra ID with CloudBees CI, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CloudBees CI single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the CloudBees CI application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the CloudBees CI application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add CloudBees CI from the Azure AD gallery
+<a name='add-cloudbees-ci-from-the-azure-ad-gallery'></a>
-Add CloudBees CI from the Azure AD application gallery to configure single sign-on with CloudBees CI. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add CloudBees CI from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add CloudBees CI from the Microsoft Entra application gallery to configure single sign-on with CloudBees CI. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudBees CI** > **Single sign-on**.
To configure single sign-on in CloudBees CI, please follow [Configure Azure](htt
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CloudBees CI Sign-on URL where you can initiate the login flow. * Go to CloudBees CI Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the CloudBees CI tile in the My Apps, this will redirect to CloudBees CI Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the CloudBees CI tile in the My Apps, this will redirect to CloudBees CI Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure CloudBees CI you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure CloudBees CI you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cloudcords Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudcords-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with CloudCords'
-description: Learn how to configure single sign-on between Azure Active Directory and CloudCords.
+ Title: 'Tutorial: Microsoft Entra SSO integration with CloudCords'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CloudCords.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with CloudCords
+# Tutorial: Microsoft Entra SSO integration with CloudCords
-In this tutorial, you'll learn how to integrate CloudCords with Azure Active Directory (Azure AD). When you integrate CloudCords with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CloudCords with Microsoft Entra ID. When you integrate CloudCords with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CloudCords.
-* Enable your users to be automatically signed-in to CloudCords with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CloudCords.
+* Enable your users to be automatically signed-in to CloudCords with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CloudCords single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CloudCords supports **SP and IDP** initiated SSO. ## Add CloudCords from the gallery
-To configure the integration of CloudCords into Azure AD, you need to add CloudCords from the gallery to your list of managed SaaS apps.
+To configure the integration of CloudCords into Microsoft Entra ID, you need to add CloudCords from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CloudCords into Azure AD, you need to add CloudC
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CloudCords
+<a name='configure-and-test-azure-ad-sso-for-cloudcords'></a>
-Configure and test Azure AD SSO with CloudCords using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CloudCords.
+## Configure and test Microsoft Entra SSO for CloudCords
-To configure and test Azure AD SSO with CloudCords, perform the following steps:
+Configure and test Microsoft Entra SSO with CloudCords using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CloudCords.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CloudCords, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CloudCords SSO](#configure-cloudcords-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CloudCords test user](#create-cloudcords-test-user)** - to have a counterpart of B.Simon in CloudCords that is linked to the Azure AD representation of user.
+ 1. **[Create CloudCords test user](#create-cloudcords-test-user)** - to have a counterpart of B.Simon in CloudCords that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudCords** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot for Copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CloudCords.
In this section, you create a user called Britta Simon in CloudCords. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Cloudknox Permissions Management Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudknox-permissions-management-platform-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with CloudKnox Permissions Management Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and CloudKnox Permissions Management Platform.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with CloudKnox Permissions Management Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CloudKnox Permissions Management Platform.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with CloudKnox Permissions Management Platform
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with CloudKnox Permissions Management Platform
-In this tutorial, you'll learn how to integrate CloudKnox Permissions Management Platform with Azure Active Directory (Azure AD). When you integrate CloudKnox Permissions Management Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CloudKnox Permissions Management Platform with Microsoft Entra ID. When you integrate CloudKnox Permissions Management Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CloudKnox Permissions Management Platform.
-* Enable your users to be automatically signed-in to CloudKnox Permissions Management Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CloudKnox Permissions Management Platform.
+* Enable your users to be automatically signed-in to CloudKnox Permissions Management Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CloudKnox Permissions Management Platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CloudKnox Permissions Management Platform supports **IDP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding CloudKnox Permissions Management Platform from the gallery
-To configure the integration of CloudKnox Permissions Management Platform into Azure AD, you need to add CloudKnox Permissions Management Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of CloudKnox Permissions Management Platform into Microsoft Entra ID, you need to add CloudKnox Permissions Management Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CloudKnox Permissions Management Platform into A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CloudKnox Permissions Management Platform
+<a name='configure-and-test-azure-ad-sso-for-cloudknox-permissions-management-platform'></a>
-Configure and test Azure AD SSO with CloudKnox Permissions Management Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CloudKnox Permissions Management Platform.
+## Configure and test Microsoft Entra SSO for CloudKnox Permissions Management Platform
-To configure and test Azure AD SSO with CloudKnox Permissions Management Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with CloudKnox Permissions Management Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CloudKnox Permissions Management Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CloudKnox Permissions Management Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CloudKnox Permissions Management Platform SSO](#configure-cloudknox-permissions-management-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CloudKnox Permissions Management Platform test user](#create-cloudknox-permissions-management-platform-test-user)** - to have a counterpart of B.Simon in CloudKnox Permissions Management Platform that is linked to the Azure AD representation of user.
+ 1. **[Create CloudKnox Permissions Management Platform test user](#create-cloudknox-permissions-management-platform-test-user)** - to have a counterpart of B.Simon in CloudKnox Permissions Management Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudKnox Permissions Management Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CloudKnox Permissions Management Platform.
In this section, you create a user called Britta Simon in CloudKnox Permissions
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the CloudKnox Permissions Management Platform for which you set up the SSO
active-directory Cloudmore Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudmore-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cloudmore'
-description: Learn how to configure single sign-on between Azure Active Directory and Cloudmore.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cloudmore'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cloudmore.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Cloudmore
+# Tutorial: Microsoft Entra SSO integration with Cloudmore
-In this tutorial, you'll learn how to integrate Cloudmore with Azure Active Directory (Azure AD). When you integrate Cloudmore with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cloudmore with Microsoft Entra ID. When you integrate Cloudmore with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cloudmore.
-* Enable your users to be automatically signed-in to Cloudmore with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cloudmore.
+* Enable your users to be automatically signed-in to Cloudmore with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cloudmore single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cloudmore supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Cloudmore from the gallery
-To configure the integration of Cloudmore into Azure AD, you need to add Cloudmore from the gallery to your list of managed SaaS apps.
+To configure the integration of Cloudmore into Microsoft Entra ID, you need to add Cloudmore from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cloudmore into Azure AD, you need to add Cloudmo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cloudmore
+<a name='configure-and-test-azure-ad-sso-for-cloudmore'></a>
-Configure and test Azure AD SSO with Cloudmore using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cloudmore.
+## Configure and test Microsoft Entra SSO for Cloudmore
-To configure and test Azure AD SSO with Cloudmore, perform the following steps:
+Configure and test Microsoft Entra SSO with Cloudmore using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cloudmore.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cloudmore, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cloudmore SSO](#configure-cloudmore-sso)** - to configure the single sign-on settings on application side.
- * **[Create Cloudmore test user](#create-cloudmore-test-user)** - to have a counterpart of B.Simon in Cloudmore that is linked to the Azure AD representation of user.
+ * **[Create Cloudmore test user](#create-cloudmore-test-user)** - to have a counterpart of B.Simon in Cloudmore that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cloudmore** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cloudmore.
In this section, you create a user called B.Simon in Cloudmore. Work with [Clou
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Cloudmore for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Cloudmore tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cloudmore for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Cloudmore tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cloudmore for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Cloudmore you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cloudmore you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cloudpassage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudpassage-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with CloudPassage'
-description: Learn how to configure single sign-on between Azure Active Directory and CloudPassage.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with CloudPassage'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CloudPassage.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with CloudPassage
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with CloudPassage
-In this tutorial, you'll learn how to integrate CloudPassage with Azure Active Directory (Azure AD). When you integrate CloudPassage with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CloudPassage with Microsoft Entra ID. When you integrate CloudPassage with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CloudPassage.
-* Enable your users to be automatically signed in to CloudPassage with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CloudPassage.
+* Enable your users to be automatically signed in to CloudPassage with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CloudPassage single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CloudPassage supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding CloudPassage from the gallery
-To configure the integration of CloudPassage into Azure AD, you need to add CloudPassage from the gallery to your list of managed SaaS apps.
+To configure the integration of CloudPassage into Microsoft Entra ID, you need to add CloudPassage from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CloudPassage into Azure AD, you need to add Clou
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for CloudPassage
+<a name='configure-and-test-azure-ad-single-sign-on-for-cloudpassage'></a>
-Configure and test Azure AD SSO with CloudPassage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CloudPassage.
+## Configure and test Microsoft Entra single sign-on for CloudPassage
-To configure and test Azure AD SSO with CloudPassage, complete the following building blocks:
+Configure and test Microsoft Entra SSO with CloudPassage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CloudPassage.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CloudPassage, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CloudPassage SSO](#configure-cloudpassage-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CloudPassage test user](#create-cloudpassage-test-user)** - to have a counterpart of B.Simon in CloudPassage that is linked to the Azure AD representation of user.
+ 1. **[Create CloudPassage test user](#create-cloudpassage-test-user)** - to have a counterpart of B.Simon in CloudPassage that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudPassage** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CloudPassage.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Select **Enable Single sign-on(SSO)(SSO Setup Documentation)** checkbox.
- b. Paste **Azure AD Identifier** into the **SAML issuer URL** textbox.
+ b. Paste **Microsoft Entra Identifier** into the **SAML issuer URL** textbox.
c. Paste **Login URL** into the **SAML endpoint URL** textbox.
The objective of this section is to create a user called B.Simon in CloudPassage
b. In the **Last Name** textbox, type Simon.
- c. In the **Username** textbox, the **Email** textbox and the **Retype Email** textbox, type Britta's user name in Azure AD.
+ c. In the **Username** textbox, the **Email** textbox and the **Retype Email** textbox, type Britta's user name in Microsoft Entra ID.
d. As **Access Type**, select **Enable Halo Portal Access**.
The objective of this section is to create a user called B.Simon in CloudPassage
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the CloudPassage tile in the Access Panel, you should be automatically signed in to the CloudPassage for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
<!--Image references-->
active-directory Cloudsign Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudsign-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with CloudSign'
-description: Learn how to configure single sign-on between Azure Active Directory and CloudSign.
+ Title: 'Tutorial: Microsoft Entra SSO integration with CloudSign'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CloudSign.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with CloudSign
+# Tutorial: Microsoft Entra SSO integration with CloudSign
-In this tutorial, you'll learn how to integrate CloudSign with Azure Active Directory (Azure AD). When you integrate CloudSign with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CloudSign with Microsoft Entra ID. When you integrate CloudSign with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CloudSign.
-* Enable your users to be automatically signed-in to CloudSign with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CloudSign.
+* Enable your users to be automatically signed-in to CloudSign with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CloudSign single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CloudSign supports **SP** initiated SSO. ## Add CloudSign from the gallery
-To configure the integration of CloudSign into Azure AD, you need to add CloudSign from the gallery to your list of managed SaaS apps.
+To configure the integration of CloudSign into Microsoft Entra ID, you need to add CloudSign from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CloudSign into Azure AD, you need to add CloudSi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CloudSign
+<a name='configure-and-test-azure-ad-sso-for-cloudsign'></a>
-Configure and test Azure AD SSO with CloudSign using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CloudSign.
+## Configure and test Microsoft Entra SSO for CloudSign
-To configure and test Azure AD SSO with CloudSign, perform the following steps:
+Configure and test Microsoft Entra SSO with CloudSign using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CloudSign.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CloudSign, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CloudSign SSO](#configure-cloudsign-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CloudSign test user](#create-cloudsign-test-user)** - to have a counterpart of B.Simon in CloudSign that is linked to the Azure AD representation of user.
+ 1. **[Create CloudSign test user](#create-cloudsign-test-user)** - to have a counterpart of B.Simon in CloudSign that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CloudSign** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CloudSign.
In this section, you create a user called B.Simon in CloudSign. Work with [Clou
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CloudSign Sign-on URL where you can initiate the login flow. * Go to CloudSign Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the CloudSign tile in the My Apps, this will redirect to CloudSign Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the CloudSign tile in the My Apps, this will redirect to CloudSign Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure CloudSign you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure CloudSign you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cloudtamer Io Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cloudtamer-io-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Kion (formerly cloudtamer.io)'
-description: Learn how to configure single sign-on between Azure Active Directory and Kion (formerly cloudtamer.io).
+ Title: 'Tutorial: Microsoft Entra SSO integration with Kion (formerly cloudtamer.io)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kion (formerly cloudtamer.io).
-# Tutorial: Azure AD SSO integration with Kion (formerly cloudtamer.io)
+# Tutorial: Microsoft Entra SSO integration with Kion (formerly cloudtamer.io)
-In this tutorial, you'll learn how to integrate Kion with Azure Active Directory (Azure AD). When you integrate Kion with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kion with Microsoft Entra ID. When you integrate Kion with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kion.
-* Enable your users to be automatically signed-in to Kion with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kion.
+* Enable your users to be automatically signed-in to Kion with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Kion single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Kion supports **IDP** initiated SSO. * Kion supports **Just In Time** user provisioning. ## Add Kion (formerly cloudtamer.io) from the gallery
-To configure the integration of Kion into Azure AD, you need to add Kion from the gallery to your list of managed SaaS apps.
+To configure the integration of Kion into Microsoft Entra ID, you need to add Kion from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kion into Azure AD, you need to add Kion from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kion (formerly cloudtamer.io)
+<a name='configure-and-test-azure-ad-sso-for-kion-formerly-cloudtamerio'></a>
-Configure and test Azure AD SSO with Kion using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kion.
+## Configure and test Microsoft Entra SSO for Kion (formerly cloudtamer.io)
-To configure and test Azure AD SSO with Kion, perform the following steps:
+Configure and test Microsoft Entra SSO with Kion using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kion.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kion, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kion SSO](#configure-kion-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kion test user](#create-kion-test-user)** - to have a counterpart of B.Simon in Kion that is linked to the Azure AD representation of user.
+ 1. **[Create Kion test user](#create-kion-test-user)** - to have a counterpart of B.Simon in Kion that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-1. **[Group assertions](#group-assertions)** - to set group assertions for Azure AD and Kion.
+1. **[Group assertions](#group-assertions)** - to set group assertions for Microsoft Entra ID and Kion.
### Begin Kion SSO Configuration
To configure and test Azure AD SSO with Kion, perform the following steps:
1. Select **SAML 2.0** as the IDMS Type.
-1. Leave this screen open and copy values from this screen into the Azure AD configuration.
+1. Leave this screen open and copy values from this screen into the Microsoft Entra configuration.
+
+<a name='configure-azure-ad-sso'></a>
-## Configure Azure AD SSO
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kion** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kion.
In this section, a user called Britta Simon is created in Kion. Kion supports ju
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Kion for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Kion tile in the My Apps, you should be automatically signed in to the Kion for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Kion tile in the My Apps, you should be automatically signed in to the Kion for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Group assertions
-To easily manage Kion user permissions by using existing Azure Active Directory groups, complete these steps:
+To easily manage Kion user permissions by using existing Microsoft Entra groups, complete these steps:
+
+<a name='azure-ad-configuration'></a>
-### Azure AD configuration
+### Microsoft Entra configuration
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
To easily manage Kion user permissions by using existing Azure Active Directory
1. For **Source attribute**, leave the default **Group ID**. 1. Select the **Customize the name of the group claim** checkbox. 1. For **Name**, enter **memberOf**.
-1. Select **Save** to complete the configuration with Azure AD.
+1. Select **Save** to complete the configuration with Microsoft Entra ID.
### Kion configuration 1. In Kion, go to **Users** > **Identity Management Systems**.
-1. Select the IDMS that you've created for Azure AD.
+1. Select the IDMS that you've created for Microsoft Entra ID.
1. On the overview page, select the **User Group Associations** tab. 1. For each user group mapping that you want, complete these steps: 1. Select **Add** > **Add New**. 1. In the dialog that appears: 1. For **Name**, enter **memberOf**.
- 1. For **Regex**, enter the object ID (from Azure AD) of the group you want to match.
+ 1. For **Regex**, enter the object ID (from Microsoft Entra ID) of the group you want to match.
1. For **User Group**, select the Kion internal group you want to map to the group in **Regex**. 1. Select the **Update on Login** checkbox. 1. Select **Add** to add the group association. ## Next steps
-Once you configure Kion you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Kion you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-any-app).
active-directory Cmd Ctrl Base Camp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cmd-ctrl-base-camp-tutorial.md
Title: Azure Active Directory SSO integration with CMD+CTRL Base Camp
-description: Learn how to configure single sign-on between Azure Active Directory and CMD+CTRL Base Camp.
+ Title: Microsoft Entra SSO integration with CMD+CTRL Base Camp
+description: Learn how to configure single sign-on between Microsoft Entra ID and CMD+CTRL Base Camp.
-# Azure Active Directory SSO integration with CMD+CTRL Base Camp
+# Microsoft Entra SSO integration with CMD+CTRL Base Camp
-In this article, you learn how to integrate CMD+CTRL Base Camp with Azure Active Directory (Azure AD). CMD+CTRL Base Camp is a unique learning platform that combines our modes of software security training courses, labs, and cyber ranges into an engaging and effective integrated learner experience. When you integrate CMD+CTRL Base Camp with Azure AD, you can:
+In this article, you learn how to integrate CMD+CTRL Base Camp with Microsoft Entra ID. CMD+CTRL Base Camp is a unique learning platform that combines our modes of software security training courses, labs, and cyber ranges into an engaging and effective integrated learner experience. When you integrate CMD+CTRL Base Camp with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CMD+CTRL Base Camp.
-* Enable your users to be automatically signed-in to CMD+CTRL Base Camp with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CMD+CTRL Base Camp.
+* Enable your users to be automatically signed-in to CMD+CTRL Base Camp with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for CMD+CTRL Base Camp in a test environment. CMD+CTRL Base Camp supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You configure and test Microsoft Entra single sign-on for CMD+CTRL Base Camp in a test environment. CMD+CTRL Base Camp supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with CMD+CTRL Base Camp, you need:
+To integrate Microsoft Entra ID with CMD+CTRL Base Camp, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CMD+CTRL Base Camp single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the CMD+CTRL Base Camp application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the CMD+CTRL Base Camp application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add CMD+CTRL Base Camp from the Azure AD gallery
+<a name='add-cmdctrl-base-camp-from-the-azure-ad-gallery'></a>
-Add CMD+CTRL Base Camp from the Azure AD application gallery to configure single sign-on with CMD+CTRL Base Camp. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add CMD+CTRL Base Camp from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add CMD+CTRL Base Camp from the Microsoft Entra application gallery to configure single sign-on with CMD+CTRL Base Camp. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CMD+CTRL Base Camp** > **Single sign-on**.
In this section, a user called B.Simon is created in CMD+CTRL Base Camp. CMD+CTR
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CMD+CTRL Base Camp Sign-on URL where you can initiate the login flow. * Go to CMD+CTRL Base Camp Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the CMD+CTRL Base Camp tile in the My Apps, this will redirect to CMD+CTRL Base Camp Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the CMD+CTRL Base Camp tile in the My Apps, this will redirect to CMD+CTRL Base Camp Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure CMD+CTRL Base Camp you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure CMD+CTRL Base Camp you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cobalt Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cobalt-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cobalt'
-description: Learn how to configure single sign-on between Azure Active Directory and Cobalt.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cobalt'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cobalt.
Last updated 04/12/2023
-# Tutorial: Azure AD SSO integration with Cobalt
+# Tutorial: Microsoft Entra SSO integration with Cobalt
-In this tutorial, you'll learn how to integrate Cobalt with Azure Active Directory (Azure AD). When you integrate Cobalt with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cobalt with Microsoft Entra ID. When you integrate Cobalt with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cobalt.
-* Enable your users to be automatically signed-in to Cobalt with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cobalt.
+* Enable your users to be automatically signed-in to Cobalt with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cobalt single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cobalt supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Cobalt from the gallery
-To configure the integration of Cobalt into Azure AD, you need to add Cobalt from the gallery to your list of managed SaaS apps.
+To configure the integration of Cobalt into Microsoft Entra ID, you need to add Cobalt from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cobalt into Azure AD, you need to add Cobalt fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cobalt
+<a name='configure-and-test-azure-ad-sso-for-cobalt'></a>
-Configure and test Azure AD SSO with Cobalt using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cobalt.
+## Configure and test Microsoft Entra SSO for Cobalt
-To configure and test Azure AD SSO with Cobalt, perform the following steps:
+Configure and test Microsoft Entra SSO with Cobalt using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cobalt.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cobalt, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cobalt SSO](#configure-cobalt-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cobalt test user](#create-cobalt-test-user)** - to have a counterpart of B.Simon in Cobalt that is linked to the Azure AD representation of user.
+ 1. **[Create Cobalt test user](#create-cobalt-test-user)** - to have a counterpart of B.Simon in Cobalt that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cobalt** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cobalt.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot for configuration page](./media/cobalt-tutorial/configuration.png)
- 1. In the **IDP ISSUER URL** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ 1. In the **IDP ISSUER URL** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
1. In the **IDP TARGET URL** textbox, paste the **Login URL** value which you copied previously. 1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **IDP CERTIFICATE** textbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cobalt Sign-on URL where you can initiate the login flow. * Go to Cobalt Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Cobalt tile in the My Apps, this will redirect to Cobalt Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cobalt tile in the My Apps, this will redirect to Cobalt Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps After you configure Cobalt, you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).-
active-directory Coda Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coda-provisioning-tutorial.md
Title: 'Tutorial: Configure Coda for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Coda.
+ Title: 'Tutorial: Configure Coda for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Coda.
documentationcenter: ''
# Tutorial: Configure Coda for automatic user provisioning
-This tutorial describes the steps you need to perform in both Coda and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Coda](https://coda.io/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Coda and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Coda](https://coda.io/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Coda > * Remove users in Coda when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Coda
+> * Keep user attributes synchronized between Microsoft Entra ID and Coda
> * [Single sign-on](./coda-tutorial.md) to Coda (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Coda Enterprise](https://help.coda.io/en/articles/3520174-getting-started-with-sso) administrator account.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Coda](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Coda](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Coda to support provisioning with Azure AD
+<a name='step-2-configure-coda-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Coda to support provisioning with Microsoft Entra ID
1. Open your Organization Admin Console by selecting Organization Settings under the ... menu below your workspace.
The scenario outlined in this tutorial assumes that you already have the followi
2. Ensure Provision with SCIM is enabled. 3. Note the SCIM Base URL and SCIM Bearer Token. If there is no Bearer Token, click Generate New Token.
-## Step 3. Add Coda from the Azure AD application gallery
+<a name='step-3-add-coda-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Coda from the Microsoft Entra application gallery
-Add Coda from the Azure AD application gallery to start managing provisioning to Coda. If you have previously setup Coda for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Coda from the Microsoft Entra application gallery to start managing provisioning to Coda. If you have previously setup Coda for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to Coda
+## Step 5: Configure automatic user provisioning to Coda
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-coda-in-azure-ad'></a>
-### To configure automatic user provisioning for Coda in Azure AD:
+### To configure automatic user provisioning for Coda in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Coda Tenant URL and Secret Token retrieved earlier in Step 2. Click **Test Connection** to ensure Azure AD can connect to Coda. If the connection fails, ensure your Coda account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Coda Tenant URL and Secret Token retrieved earlier in Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Coda. If the connection fails, ensure your Coda account has Admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/coda-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Coda**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Coda**.
-9. Review the user attributes that are synchronized from Azure AD to Coda in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Coda for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Coda API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Coda in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Coda for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Coda API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Coda, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Coda, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Coda Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coda-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Coda'
-description: Learn how to configure single sign-on between Azure Active Directory and Coda.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Coda'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Coda.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Coda
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Coda
-In this tutorial, you'll learn how to integrate Coda with Azure Active Directory (Azure AD). When you integrate Coda with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Coda with Microsoft Entra ID. When you integrate Coda with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Coda.
-* Enable your users to be automatically signed-in to Coda with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Coda.
+* Enable your users to be automatically signed-in to Coda with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Coda single sign-on (SSO) enabled subscription (Enterprise) with GDrive integration disabled. Contact [Coda support team](mailto:support@coda.io) to disable GDrive integration for your Organization if it is currently enabled. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Coda supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Coda from the gallery
-To configure the integration of Coda into Azure AD, you need to add Coda from the gallery to your list of managed SaaS apps.
+To configure the integration of Coda into Microsoft Entra ID, you need to add Coda from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Coda into Azure AD, you need to add Coda from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Coda
+<a name='configure-and-test-azure-ad-sso-for-coda'></a>
-Configure and test Azure AD SSO with Coda using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Coda.
+## Configure and test Microsoft Entra SSO for Coda
-To configure and test Azure AD SSO with Coda, perform the following steps:
+Configure and test Microsoft Entra SSO with Coda using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Coda.
+
+To configure and test Microsoft Entra SSO with Coda, perform the following steps:
1. **[Begin configuration of Coda SSO](#begin-configuration-of-coda-sso)** - to begin configuration of SSO in Coda.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Coda SSO](#configure-coda-sso)** - to complete configuration of single sign-on settings in Coda.
- 1. **[Create Coda test user](#create-coda-test-user)** - to have a counterpart of B.Simon in Coda that is linked to the Azure AD representation of user.
+ 1. **[Create Coda test user](#create-coda-test-user)** - to have a counterpart of B.Simon in Coda that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works. ## Begin configuration of Coda SSO
Follow these steps in Coda to begin.
![Entity ID and SAML Response URL to use in Azure](media/coda-tutorial/azure-settings.png)
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coda** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Coda.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Configure Coda SSO
-To complete the setup, you'll enter values from Azure Active Directory in the Coda **Configure Saml** panel.
+To complete the setup, you'll enter values from Microsoft Entra ID in the Coda **Configure Saml** panel.
1. In Coda, open your **Organization settings** panel. 1. Under **Authenticate with SSO (SAML)**, select the **Configure SAML** option.
-1. Set **SAML Provider** to **Azure Active Directory**.
+1. Set **SAML Provider** to **Microsoft Entra ID**.
1. In **Identity Provider Login URL**, paste the **Login URL** from the Azure console.
-1. In **Identity Provider Issuer**, paste the **Azure AD Identifier** from the Azure console.
+1. In **Identity Provider Issuer**, paste the **Microsoft Entra Identifier** from the Azure console.
1. In **Identity Provider Public Certificate**, select the **Upload Certificate** option and select the certificate file you downloaded earlier. 1. Select **Save**.
Coda also supports automatic user provisioning, you can find more details [here]
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Coda for which you set up the SSO.
active-directory Code42 Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/code42-provisioning-tutorial.md
Title: 'Tutorial: Configure Code42 for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Code42.
+ Title: 'Tutorial: Configure Code42 for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Code42.
documentationcenter: ''
# Tutorial: Configure Code42 for automatic user provisioning
-This tutorial describes the steps you need to perform in both Code42 and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Code42](https://www.code42.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Code42 and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Code42](https://www.code42.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Code42 > * Remove users in Code42 when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Code42
+> * Keep user attributes synchronized between Microsoft Entra ID and Code42
> * Provision groups and group memberships in Code42 > * [Single sign-on](./code42-tutorial.md) to Code42 (recommended)
This tutorial describes the steps you need to perform in both Code42 and Azure A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Code42 tenant with Identity Management enabled. * A Code42 user account with [Customer Cloud Admin](https://support.code42.com/hc/en-us/articles/14827655905943-Roles-reference#Customer_Cloud_Admin) permission.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Code42](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Code42](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Code42 to support provisioning with Azure AD
+<a name='step-2-configure-code42-to-support-provisioning-with-azure-ad'></a>
-This section guides you through the steps to configure Azure AD as a provisioning provider in the Identity Management section of Code42's console. Doing so will enable Code42 to securely receive provisioning requests from Azure AD. It is recommended to review [Code42's support documentation](https://support.code42.com/hc/en-us/articles/14827670461207-How-to-provision-users-to-Code42-from-Azure-AD) before provisioning with Azure AD.
+## Step 2: Configure Code42 to support provisioning with Microsoft Entra ID
+
+This section guides you through the steps to configure Microsoft Entra ID as a provisioning provider in the Identity Management section of Code42's console. Doing so will enable Code42 to securely receive provisioning requests from Microsoft Entra ID. It is recommended to review [Code42's support documentation](https://support.code42.com/hc/en-us/articles/14827670461207-How-to-provision-users-to-Code42-from-Azure-AD) before provisioning with Microsoft Entra ID.
### To create a provisioning provider in Code42's console:
This section guides you through the steps to configure Azure AD as a provisionin
>* Keep this window open until prompted for the **Base URL** and **Token** required in the next steps. >* Alternatively, copy this information to a temporary location for future reference.
-## Step 3. Add Code42 from the Azure AD application gallery
+<a name='step-3-add-code42-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Code42 from the Microsoft Entra application gallery
-Add Code42 from the Azure AD application gallery to start managing provisioning to Code42. If you have previously setup Code42 for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Code42 from the Microsoft Entra application gallery to start managing provisioning to Code42. If you have previously setup Code42 for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Code42
+## Step 5: Configure automatic user provisioning to Code42
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-code42-in-azure-ad'></a>
-### To configure automatic user provisioning for Code42 in Azure AD:
+### To configure automatic user provisioning for Code42 in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved earlier from Code42 in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Code42. If the connection fails, ensure your Code42 account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved earlier from Code42 in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to Code42. If the connection fails, ensure your Code42 account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Code42**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Code42**.
-9. Review the user attributes that are synchronized from Azure AD to Code42 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Code42 for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Code42 API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Code42 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Code42 for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Code42 API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Code42**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Code42**.
-11. Review the group attributes that are synchronized from Azure AD to Code42 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Code42 for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Code42 in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Code42 for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Code42, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Code42, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Configure organization assignments based on SCIM groups in Code42](https://support.code42.com/hc/en-us/articles/14827670461207-How-to-provision-users-to-Code42-from-Azure-AD#step-6-map-users-to-organizations-and-roles-using-scim-groups-0-18) * [Configure role assignments based on SCIM groups in Code42](https://support.code42.com/hc/en-us/articles/14827670461207-How-to-provision-users-to-Code42-from-Azure-AD#apply-organization-and-role-mappings-0-21)
active-directory Code42 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/code42-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Code42'
-description: Learn how to configure single sign-on between Azure Active Directory and Code42.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Code42'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Code42.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Code42
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Code42
-In this tutorial, you'll learn how to integrate Code42 with Azure Active Directory (Azure AD). When you integrate Code42 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Code42 with Microsoft Entra ID. When you integrate Code42 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Code42.
-* Enable your users to be automatically signed-in to Code42 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Code42.
+* Enable your users to be automatically signed-in to Code42 with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Code42 single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Code42 supports **SP** initiated SSO. * Code42 supports [**automated user provisioning and deprovisioning**](code42-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Code42 from the gallery
-To configure the integration of Code42 into Azure AD, you need to add Code42 from the gallery to your list of managed SaaS apps.
+To configure the integration of Code42 into Microsoft Entra ID, you need to add Code42 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Code42 into Azure AD, you need to add Code42 fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Code42
+<a name='configure-and-test-azure-ad-sso-for-code42'></a>
-Configure and test Azure AD SSO with Code42 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Code42.
+## Configure and test Microsoft Entra SSO for Code42
-To configure and test Azure AD SSO with Code42, perform the following steps:
+Configure and test Microsoft Entra SSO with Code42 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Code42.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Code42, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Code42 SSO](#configure-code42-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Code42 test user](#create-code42-test-user)** - to have a counterpart of B.Simon in Code42 that is linked to the Azure AD representation of user.
+ 1. **[Create Code42 test user](#create-code42-test-user)** - to have a counterpart of B.Simon in Code42 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Code42** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Code42.
In this section, you create a user called B.Simon in Code42. Work with [Code42 s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Code42 Sign-on URL where you can initiate the login flow.
active-directory Codility Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/codility-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Codility'
-description: Learn how to configure single sign-on between Azure Active Directory and Codility.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Codility'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Codility.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Codility
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Codility
-In this tutorial, you'll learn how to integrate Codility with Azure Active Directory (Azure AD). When you integrate Codility with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Codility with Microsoft Entra ID. When you integrate Codility with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Codility.
-* Enable your users to be automatically signed-in to Codility with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Codility.
+* Enable your users to be automatically signed-in to Codility with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Codility single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Codility supports **SP and IDP** initiated SSO * Codility supports **Just In Time** user provisioning ## Adding Codility from the gallery
-To configure the integration of Codility into Azure AD, you need to add Codility from the gallery to your list of managed SaaS apps.
+To configure the integration of Codility into Microsoft Entra ID, you need to add Codility from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Codility into Azure AD, you need to add Codility
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Codility
+<a name='configure-and-test-azure-ad-sso-for-codility'></a>
-Configure and test Azure AD SSO with Codility using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Codility.
+## Configure and test Microsoft Entra SSO for Codility
-To configure and test Azure AD SSO with Codility, perform the following steps:
+Configure and test Microsoft Entra SSO with Codility using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Codility.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Codility, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Codility SSO](#configure-codility-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Codility test user](#create-codility-test-user)** - to have a counterpart of B.Simon in Codility that is linked to the Azure AD representation of user.
+ 1. **[Create Codility test user](#create-codility-test-user)** - to have a counterpart of B.Simon in Codility that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Codility** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Codility.
In this section, a user called Britta Simon is created in Codility. Codility sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Cofense Provision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cofense-provision-tutorial.md
Title: 'Tutorial: Configure Cofense Recipient Sync for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Cofense Recipient Sync.
+ Title: 'Tutorial: Configure Cofense Recipient Sync for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Cofense Recipient Sync.
documentationcenter: ''
# Tutorial: Configure Cofense Recipient Sync for automatic user provisioning
-This tutorial describes the steps you need to perform in both Cofense Recipient Sync and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Cofense Recipient Sync](https://cofense.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Cofense Recipient Sync and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Cofense Recipient Sync](https://cofense.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Cofense Recipient Sync > * Remove users in Cofense Recipient Sync when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Cofense Recipient Sync
+> * Keep user attributes synchronized between Microsoft Entra ID and Cofense Recipient Sync
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A standard operator account in Cofense PhishMe.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Cofense Recipient Sync](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Cofense Recipient Sync](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Cofense Recipient Sync to support provisioning with Azure AD
+<a name='step-2-configure-cofense-recipient-sync-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Cofense Recipient Sync to support provisioning with Microsoft Entra ID
1. Login to Cofense PhishMe. Navigate to **Recipients > Recipient Sync**. 2. Accept the terms and conditions and then click **Get Started**.
The scenario outlined in this tutorial assumes that you already have the followi
![Recipient Sync](media/cofense-provisioning-tutorial/recipient-sync-getting-started.png)
-## Step 3. Add Cofense Recipient Sync from the Azure AD application gallery
+<a name='step-3-add-cofense-recipient-sync-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Cofense Recipient Sync from the Microsoft Entra application gallery
-Add Cofense Recipient Sync from the Azure AD application gallery to start managing provisioning to Cofense Recipient Sync. If you have previously setup Cofense Recipient Sync for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Cofense Recipient Sync from the Microsoft Entra application gallery to start managing provisioning to Cofense Recipient Sync. If you have previously setup Cofense Recipient Sync for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Cofense Recipient Sync
+## Step 5: Configure automatic user provisioning to Cofense Recipient Sync
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Cofense Recipient Sync based on user in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in Cofense Recipient Sync based on user in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-cofense-recipient-sync-in-azure-ad'></a>
-### To configure automatic user provisioning for Cofense Recipient Sync in Azure AD:
+### To configure automatic user provisioning for Cofense Recipient Sync in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **SCIM 2.0 base url and SCIM Authentication Token** value retrieved earlier from Step 2. Click **Test Connection** to ensure Azure AD can connect to Cofense Recipient Sync. If the connection fails, ensure your Cofense Recipient Sync account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the **SCIM 2.0 base url and SCIM Authentication Token** value retrieved earlier from Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Cofense Recipient Sync. If the connection fails, ensure your Cofense Recipient Sync account has Admin permissions and try again.
![Tenant URL Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Cofense Recipient Sync**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Cofense Recipient Sync**.
-9. Review the user attributes that are synchronized from Azure AD to Cofense Recipient Sync in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cofense Recipient Sync for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Cofense Recipient Sync in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cofense Recipient Sync for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Cofense Recipient Sync, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Cofense Recipient Sync, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Coggle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coggle-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Coggle'
-description: Learn how to configure single sign-on between Azure Active Directory and Coggle.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Coggle'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Coggle.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Coggle
+# Tutorial: Microsoft Entra SSO integration with Coggle
-In this tutorial, you'll learn how to integrate Coggle with Azure Active Directory (Azure AD). When you integrate Coggle with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Coggle with Microsoft Entra ID. When you integrate Coggle with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Coggle.
-* Enable your users to be automatically signed-in to Coggle with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Coggle.
+* Enable your users to be automatically signed-in to Coggle with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Coggle single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Coggle supports **SP and IDP** initiated SSO. * Coggle supports **Just In Time** user provisioning. ## Add Coggle from the gallery
-To configure the integration of Coggle into Azure AD, you need to add Coggle from the gallery to your list of managed SaaS apps.
+To configure the integration of Coggle into Microsoft Entra ID, you need to add Coggle from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Coggle into Azure AD, you need to add Coggle fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Coggle
+<a name='configure-and-test-azure-ad-sso-for-coggle'></a>
-Configure and test Azure AD SSO with Coggle using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Coggle.
+## Configure and test Microsoft Entra SSO for Coggle
-To configure and test Azure AD SSO with Coggle, perform the following steps:
+Configure and test Microsoft Entra SSO with Coggle using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Coggle.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Coggle, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Coggle SSO](#configure-coggle-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Coggle test user](#create-coggle-test-user)** - to have a counterpart of B.Simon in Coggle that is linked to the Azure AD representation of user.
+ 1. **[Create Coggle test user](#create-coggle-test-user)** - to have a counterpart of B.Simon in Coggle that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coggle** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Coggle.
In this section, a user called B.Simon is created in Coggle. Coggle supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Coggle for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Coggle tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Coggle for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Coggle tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Coggle for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Cognician Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cognician-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Cognician'
-description: Learn how to configure single sign-on between Azure Active Directory and Cognician.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Cognician'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cognician.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Cognician
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Cognician
-In this tutorial, you'll learn how to integrate Cognician with Azure Active Directory (Azure AD). When you integrate Cognician with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cognician with Microsoft Entra ID. When you integrate Cognician with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cognician.
-* Enable your users to be automatically signed-in to Cognician with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cognician.
+* Enable your users to be automatically signed-in to Cognician with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cognician single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cognician supports **SP** initiated SSO. > [!NOTE]
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Cognician from the gallery
-To configure the integration of Cognician into Azure AD, you need to add Cognician from the gallery to your list of managed SaaS apps.
+To configure the integration of Cognician into Microsoft Entra ID, you need to add Cognician from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cognician into Azure AD, you need to add Cognici
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cognician
+<a name='configure-and-test-azure-ad-sso-for-cognician'></a>
-Configure and test Azure AD SSO with Cognician using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cognician.
+## Configure and test Microsoft Entra SSO for Cognician
-To configure and test Azure AD SSO with Cognician, perform the following steps:
+Configure and test Microsoft Entra SSO with Cognician using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cognician.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cognician, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cognician SSO](#configure-cognician-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cognician test user](#create-cognician-test-user)** - to have a counterpart of B.Simon in Cognician that is linked to the Azure AD representation of user.
+ 1. **[Create Cognician test user](#create-cognician-test-user)** - to have a counterpart of B.Simon in Cognician that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cognician** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cognician.
In this section, you create a user called Britta Simon in Cognician. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cognician Sign-on URL where you can initiate the login flow.
active-directory Cognidox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cognidox-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cognidox'
-description: Learn how to configure single sign-on between Azure Active Directory and Cognidox.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cognidox'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cognidox.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Cognidox
+# Tutorial: Microsoft Entra SSO integration with Cognidox
-In this tutorial, you'll learn how to integrate Cognidox with Azure Active Directory (Azure AD). When you integrate Cognidox with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cognidox with Microsoft Entra ID. When you integrate Cognidox with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cognidox.
-* Enable your users to be automatically signed-in to Cognidox with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cognidox.
+* Enable your users to be automatically signed-in to Cognidox with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cognidox single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cognidox supports **SP and IDP** initiated SSO. * Cognidox supports **Just In Time** user provisioning. ## Add Cognidox from the gallery
-To configure the integration of Cognidox into Azure AD, you need to add Cognidox from the gallery to your list of managed SaaS apps.
+To configure the integration of Cognidox into Microsoft Entra ID, you need to add Cognidox from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cognidox into Azure AD, you need to add Cognidox
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cognidox
+<a name='configure-and-test-azure-ad-sso-for-cognidox'></a>
-Configure and test Azure AD SSO with Cognidox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cognidox.
+## Configure and test Microsoft Entra SSO for Cognidox
-To configure and test Azure AD SSO with Cognidox, perform the following steps:
+Configure and test Microsoft Entra SSO with Cognidox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cognidox.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cognidox, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cognidox SSO](#configure-cognidox-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cognidox test user](#create-cognidox-test-user)** - to have a counterpart of B.Simon in Cognidox that is linked to the Azure AD representation of user.
+ 1. **[Create Cognidox test user](#create-cognidox-test-user)** - to have a counterpart of B.Simon in Cognidox that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cognidox** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cognidox.
In this section, a user called B.Simon is created in Cognidox. Cognidox supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Cognidox for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Cognidox tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cognidox for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Cognidox tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cognidox for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Collaborativeinnovation Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/collaborativeinnovation-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Collaborative Innovation'
-description: Learn how to configure single sign-on between Azure Active Directory and Collaborative Innovation.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Collaborative Innovation'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Collaborative Innovation.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Collaborative Innovation
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Collaborative Innovation
-In this tutorial, you'll learn how to integrate Collaborative Innovation with Azure Active Directory (Azure AD). When you integrate Collaborative Innovation with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Collaborative Innovation with Microsoft Entra ID. When you integrate Collaborative Innovation with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Collaborative Innovation.
-* Enable your users to be automatically signed-in to Collaborative Innovation with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Collaborative Innovation.
+* Enable your users to be automatically signed-in to Collaborative Innovation with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Collaborative Innovation single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Collaborative Innovation supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Collaborative Innovation from the gallery
-To configure the integration of Collaborative Innovation into Azure AD, you need to add Collaborative Innovation from the gallery to your list of managed SaaS apps.
+To configure the integration of Collaborative Innovation into Microsoft Entra ID, you need to add Collaborative Innovation from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Collaborative Innovation into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Collaborative Innovation
+<a name='configure-and-test-azure-ad-single-sign-on-for-collaborative-innovation'></a>
-Configure and test Azure AD SSO with Collaborative Innovation using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Collaborative Innovation.
+## Configure and test Microsoft Entra single sign-on for Collaborative Innovation
-To configure and test Azure AD SSO with Collaborative Innovation, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Collaborative Innovation using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Collaborative Innovation.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Collaborative Innovation, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Collaborative Innovation SSO](#configure-collaborative-innovation-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Collaborative Innovation test user](#create-collaborative-innovation-test-user)** - to have a counterpart of B.Simon in Collaborative Innovation that is linked to the Azure AD representation of user.
+ 1. **[Create Collaborative Innovation test user](#create-collaborative-innovation-test-user)** - to have a counterpart of B.Simon in Collaborative Innovation that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Collaborative Innovation** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Collaborative Innovation.
In this section, a user called B.Simon is created in Collaborative Innovation. C
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Collaborative Innovation tile in the Access Panel, you should be automatically signed in to the Collaborative Innovation for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Colloquial Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/colloquial-tutorial.md
Title: Azure Active Directory SSO integration with Colloquial
-description: Learn how to configure single sign-on between Azure Active Directory and Colloquial.
+ Title: Microsoft Entra SSO integration with Colloquial
+description: Learn how to configure single sign-on between Microsoft Entra ID and Colloquial.
-# Azure Active Directory SSO integration with Colloquial
+# Microsoft Entra SSO integration with Colloquial
-In this article, you'll learn how to integrate Colloquial with Azure Active Directory (Azure AD). Colloquial enables companies to manage the portfolio of their capabilities, processes, information, apps or technology. When you integrate Colloquial with Azure AD, you can:
+In this article, you'll learn how to integrate Colloquial with Microsoft Entra ID. Colloquial enables companies to manage the portfolio of their capabilities, processes, information, apps or technology. When you integrate Colloquial with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Colloquial.
-* Enable your users to be automatically signed-in to Colloquial with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Colloquial.
+* Enable your users to be automatically signed-in to Colloquial with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Colloquial in a test environment. Colloquial supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Colloquial in a test environment. Colloquial supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Colloquial, you need:
+To integrate Microsoft Entra ID with Colloquial, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Colloquial single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Colloquial application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Colloquial application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Colloquial from the Azure AD gallery
+<a name='add-colloquial-from-the-azure-ad-gallery'></a>
-Add Colloquial from the Azure AD application gallery to configure single sign-on with Colloquial. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Colloquial from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Colloquial from the Microsoft Entra application gallery to configure single sign-on with Colloquial. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Colloquial** > **Single sign-on**.
In this section, a user called B.Simon is created in Colloquial. Colloquial supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Colloquial Sign-on URL where you can initiate the login flow. * Go to Colloquial Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Colloquial tile in the My Apps, this will redirect to Colloquial Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Colloquial tile in the My Apps, this will redirect to Colloquial Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Colloquial you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Colloquial you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Colortokens Ztna Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/colortokens-ztna-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with ColorTokens ZTNA"
-description: Learn how to configure single sign-on between Azure Active Directory and ColorTokens ZTNA.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with ColorTokens ZTNA"
+description: Learn how to configure single sign-on between Microsoft Entra ID and ColorTokens ZTNA.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ColorTokens ZTNA
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ColorTokens ZTNA
-In this tutorial, you'll learn how to integrate ColorTokens ZTNA with Azure Active Directory (Azure AD). When you integrate ColorTokens ZTNA with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ColorTokens ZTNA with Microsoft Entra ID. When you integrate ColorTokens ZTNA with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to ColorTokens ZTNA.-- Enable your users to be automatically signed-in to ColorTokens ZTNA with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to ColorTokens ZTNA.
+- Enable your users to be automatically signed-in to ColorTokens ZTNA with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- ColorTokens ZTNA single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- ColorTokens ZTNA supports **SP** initiated SSO ## Adding ColorTokens ZTNA from the gallery
-To configure the integration of ColorTokens ZTNA into Azure AD, you need to add ColorTokens ZTNA from the gallery to your list of managed SaaS apps.
+To configure the integration of ColorTokens ZTNA into Microsoft Entra ID, you need to add ColorTokens ZTNA from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ColorTokens ZTNA into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ColorTokens ZTNA
+<a name='configure-and-test-azure-ad-sso-for-colortokens-ztna'></a>
-Configure and test Azure AD SSO with ColorTokens ZTNA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ColorTokens ZTNA.
+## Configure and test Microsoft Entra SSO for ColorTokens ZTNA
-To configure and test Azure AD SSO with ColorTokens ZTNA, perform the following steps:
+Configure and test Microsoft Entra SSO with ColorTokens ZTNA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ColorTokens ZTNA.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ColorTokens ZTNA, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ColorTokens ZTNA SSO](#configure-colortokens-ztna-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ColorTokens ZTNA test user](#create-colortokens-ztna-test-user)** - to have a counterpart of B.Simon in ColorTokens ZTNA that is linked to the Azure AD representation of user.
+ 1. **[Create ColorTokens ZTNA test user](#create-colortokens-ztna-test-user)** - to have a counterpart of B.Simon in ColorTokens ZTNA that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ColorTokens ZTNA** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| Group | user.groups | > [!NOTE]
- > Click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to create roles in Azure AD.
+ > Click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to create roles in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ColorTokens ZTNA.
In this section, you create a user called Britta Simon in ColorTokens ZTNA. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
- Click on **Test this application**, this will redirect to ColorTokens ZTNA Sign-on URL where you can initiate the login flow.
active-directory Comeet Recruiting Software Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/comeet-recruiting-software-provisioning-tutorial.md
Title: 'Tutorial: Configure Comeet Recruiting Software for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Comeet Recruiting Software.
+ Title: 'Tutorial: Configure Comeet Recruiting Software for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Comeet Recruiting Software.
writer: twimmers
# Tutorial: Configure Comeet Recruiting Software for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Comeet Recruiting Software and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Comeet Recruiting Software.
+The objective of this tutorial is to demonstrate the steps to be performed in Comeet Recruiting Software and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Comeet Recruiting Software.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Comeet Recruiting Software tenant](https://www.comeet.co/) * A user account in Comeet Recruiting Software with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Add Comeet Recruiting Software from the gallery
-Before configuring Comeet Recruiting Software for automatic user provisioning with Azure AD, you need to add Comeet Recruiting Software from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Comeet Recruiting Software for automatic user provisioning with Microsoft Entra ID, you need to add Comeet Recruiting Software from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Comeet Recruiting Software from the Azure AD application gallery, perform the following steps:**
+**To add Comeet Recruiting Software from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Comeet Recruiting Software for automatic user provisioning wi
## Assigning users to Comeet Recruiting Software
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Comeet Recruiting Software. Once decided, you can assign these users and/or groups to Comeet Recruiting Software by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Comeet Recruiting Software. Once decided, you can assign these users and/or groups to Comeet Recruiting Software by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Comeet Recruiting Software
-* It is recommended that a single Azure AD user is assigned to Comeet Recruiting Software to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Comeet Recruiting Software to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Comeet Recruiting Software, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Configuring automatic user provisioning to Comeet Recruiting Software
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Comeet Recruiting Software based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Comeet Recruiting Software based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Comeet Recruiting Software, following the instructions provided in the [Comeet Recruiting Software single sign-on tutorial](comeetrecruitingsoftware-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Comeet Recruiting Software in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-comeet-recruiting-software-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Comeet Recruiting Software in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
5. Under the **Admin Credentials** section, input the **Tenant URL** and **Secret Token** of your Comeet Recruiting Software's account as described in Step 6.
-6. In the [Comeet Recruiting Software admin console](https://app.comeet.co/), navigate to **Comeet > Settings > Authentication > Microsoft Azure**, and copy the **Secret Token for your company** value to the **Secret Token** field in Azure AD.
+6. In the [Comeet Recruiting Software admin console](https://app.comeet.co/), navigate to **Comeet > Settings > Authentication > Microsoft Azure**, and copy the **Secret Token for your company** value to the **Secret Token** field in Microsoft Entra ID.
![Comeet Recruiting Software Provisioning](./media/comeet-recruiting-software-provisioning-tutorial/secret-token-1.png)
-7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Azure AD can connect to Comeet Recruiting Software. If the connection fails, ensure your Comeet Recruiting Software account has Admin permissions and try again.
+7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Microsoft Entra ID can connect to Comeet Recruiting Software. If the connection fails, ensure your Comeet Recruiting Software account has Admin permissions and try again.
![Token](common/provisioning-testconnection-token.png)
This section guides you through the steps to configure the Azure AD provisioning
9. Click **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Comeet**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Comeet**.
![Comeet Recruiting Software User Mappings](media/comeet-recruiting-software-provisioning-tutorial/user-mappings.png)
-11. Review the user attributes that are synchronized from Azure AD to Comeet Recruiting Software in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Comeet Recruiting Software for update operations. Select the **Save** button to commit any changes.
+11. Review the user attributes that are synchronized from Microsoft Entra ID to Comeet Recruiting Software in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Comeet Recruiting Software for update operations. Select the **Save** button to commit any changes.
![Comeet Recruiting Software Group Attributes](media/comeet-recruiting-software-provisioning-tutorial/user-mapping-attributes.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Comeet Recruiting Software, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Comeet Recruiting Software, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Comeet Recruiting Software.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Comeet Recruiting Software.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector Limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps * [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)-
active-directory Comeetrecruitingsoftware Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/comeetrecruitingsoftware-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Comeet Recruiting Software'
-description: Learn how to configure single sign-on between Azure Active Directory and Comeet Recruiting Software.
+ Title: 'Tutorial: Microsoft Entra integration with Comeet Recruiting Software'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Comeet Recruiting Software.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Comeet Recruiting Software
+# Tutorial: Microsoft Entra integration with Comeet Recruiting Software
-In this tutorial, you'll learn how to integrate Comeet Recruiting Software with Azure Active Directory (Azure AD). When you integrate Comeet Recruiting Software with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Comeet Recruiting Software with Microsoft Entra ID. When you integrate Comeet Recruiting Software with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Comeet Recruiting Software.
-* Enable your users to be automatically signed-in to Comeet Recruiting Software with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Comeet Recruiting Software.
+* Enable your users to be automatically signed-in to Comeet Recruiting Software with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Comeet Recruiting Software single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Comeet Recruiting Software supports **SP and IDP** initiated SSO. * Comeet Recruiting Software supports [Automated user provisioning](comeet-recruiting-software-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Comeet Recruiting Software from the gallery
-To configure the integration of Comeet Recruiting Software into Azure AD, you need to add Comeet Recruiting Software from the gallery to your list of managed SaaS apps.
+To configure the integration of Comeet Recruiting Software into Microsoft Entra ID, you need to add Comeet Recruiting Software from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Comeet Recruiting Software into Azure AD, you ne
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Comeet Recruiting Software
+<a name='configure-and-test-azure-ad-sso-for-comeet-recruiting-software'></a>
-Configure and test Azure AD SSO with Comeet Recruiting Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Comeet Recruiting Software.
+## Configure and test Microsoft Entra SSO for Comeet Recruiting Software
-To configure and test Azure AD SSO with Comeet Recruiting Software, perform the following steps:
+Configure and test Microsoft Entra SSO with Comeet Recruiting Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Comeet Recruiting Software.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Comeet Recruiting Software, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Comeet Recruiting Software SSO](#configure-comeet-recruiting-software-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Comeet Recruiting Software test user](#create-comeet-recruiting-software-test-user)** - to have a counterpart of Britta Simon in Comeet Recruiting Software that is linked to the Azure AD representation of user.
+ 1. **[Create Comeet Recruiting Software test user](#create-comeet-recruiting-software-test-user)** - to have a counterpart of Britta Simon in Comeet Recruiting Software that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Comeet Recruiting Software** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Comeet Recruiting Software.
Comeet Recruiting Software also supports automatic user provisioning, you can fi
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
SP initiated:
IDP initiated:
* Click on **Test this application**, and you should be automatically signed in to the Comeet Recruiting Software for which you set up the SSO
-You can also use Microsoft My Apps to test the application in any mode. When you click the Comeet Recruiting Software tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Comeet Recruiting Software for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Comeet Recruiting Software tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Comeet Recruiting Software for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Comm100livechat Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/comm100livechat-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Comm100 Live Chat'
-description: Learn how to configure single sign-on between Azure Active Directory and Comm100 Live Chat.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Comm100 Live Chat'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Comm100 Live Chat.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Comm100 Live Chat
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Comm100 Live Chat
-In this tutorial, you'll learn how to integrate Comm100 Live Chat with Azure Active Directory (Azure AD). When you integrate Comm100 Live Chat with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Comm100 Live Chat with Microsoft Entra ID. When you integrate Comm100 Live Chat with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Comm100 Live Chat.
-* Enable your users to be automatically signed-in to Comm100 Live Chat with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Comm100 Live Chat.
+* Enable your users to be automatically signed-in to Comm100 Live Chat with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Comm100 Live Chat single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Comm100 Live Chat supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Comm100 Live Chat from the gallery
-To configure the integration of Comm100 Live Chat into Azure AD, you need to add Comm100 Live Chat from the gallery to your list of managed SaaS apps.
+To configure the integration of Comm100 Live Chat into Microsoft Entra ID, you need to add Comm100 Live Chat from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Comm100 Live Chat into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Comm100 Live Chat
+<a name='configure-and-test-azure-ad-sso-for-comm100-live-chat'></a>
-Configure and test Azure AD SSO with Comm100 Live Chat using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Comm100 Live Chat.
+## Configure and test Microsoft Entra SSO for Comm100 Live Chat
-To configure and test Azure AD SSO with Comm100 Live Chat, perform the following steps:
+Configure and test Microsoft Entra SSO with Comm100 Live Chat using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Comm100 Live Chat.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Comm100 Live Chat, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Comm100 Live Chat SSO](#configure-comm100-live-chat-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Comm100 Live Chat test user](#create-comm100-live-chat-test-user)** - to have a counterpart of B.Simon in Comm100 Live Chat that is linked to the Azure AD representation of user.
+ 1. **[Create Comm100 Live Chat test user](#create-comm100-live-chat-test-user)** - to have a counterpart of B.Simon in Comm100 Live Chat that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Comm100 Live Chat** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Comm100 Live Chat.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Comm100 Live Chat test user
-To enable Azure AD users to sign in to Comm100 Live Chat, they must be provisioned into Comm100 Live Chat. In Comm100 Live Chat, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Comm100 Live Chat, they must be provisioned into Comm100 Live Chat. In Comm100 Live Chat, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Comm100 Live Chat, they must be provision
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Comm100 Live Chat Sign-on URL where you can initiate the login flow.
active-directory Communifire Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/communifire-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Communifire'
-description: Learn how to configure single sign-on between Azure Active Directory and Communifire.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Communifire'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Communifire.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Communifire
+# Tutorial: Microsoft Entra SSO integration with Communifire
-In this tutorial, you'll learn how to integrate Communifire with Azure Active Directory (Azure AD). When you integrate Communifire with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Communifire with Microsoft Entra ID. When you integrate Communifire with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Communifire.
-* Enable your users to be automatically signed-in to Communifire with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Communifire.
+* Enable your users to be automatically signed-in to Communifire with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Communifire single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Communifire supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Communifire from the gallery
-To configure the integration of Communifire into Azure AD, you need to add Communifire from the gallery to your list of managed SaaS apps.
+To configure the integration of Communifire into Microsoft Entra ID, you need to add Communifire from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Communifire into Azure AD, you need to add Commu
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Communifire
+<a name='configure-and-test-azure-ad-sso-for-communifire'></a>
-Configure and test Azure AD SSO with Communifire using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Communifire.
+## Configure and test Microsoft Entra SSO for Communifire
-To configure and test Azure AD SSO with Communifire, perform the following steps:
+Configure and test Microsoft Entra SSO with Communifire using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Communifire.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Communifire, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Communifire SSO](#configure-communifire-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Communifire test user](#create-communifire-test-user)** - to have a counterpart of B.Simon in Communifire that is linked to the Azure AD representation of user.
+ 1. **[Create Communifire test user](#create-communifire-test-user)** - to have a counterpart of B.Simon in Communifire that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Communifire** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Communifire.
The objective of this section is to create a user called Britta Simon in Communi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Communifire for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Communifire tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Communifire for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Communifire tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Communifire for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Community Spark Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/community-spark-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Community Spark'
-description: Learn how to configure single sign-on between Azure Active Directory and Community Spark.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Community Spark'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Community Spark.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Community Spark
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Community Spark
-In this tutorial, you'll learn how to integrate Community Spark with Azure Active Directory (Azure AD). When you integrate Community Spark with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Community Spark with Microsoft Entra ID. When you integrate Community Spark with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Community Spark.
-* Enable your users to be automatically signed-in to Community Spark with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Community Spark.
+* Enable your users to be automatically signed-in to Community Spark with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Community Spark single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Community Spark supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Community Spark from the gallery
-To configure the integration of Community Spark into Azure AD, you need to add Community Spark from the gallery to your list of managed SaaS apps.
+To configure the integration of Community Spark into Microsoft Entra ID, you need to add Community Spark from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Community Spark into Azure AD, you need to add C
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Community Spark
+<a name='configure-and-test-azure-ad-sso-for-community-spark'></a>
-Configure and test Azure AD SSO with Community Spark using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Community Spark.
+## Configure and test Microsoft Entra SSO for Community Spark
-To configure and test Azure AD SSO with Community Spark, perform the following steps:
+Configure and test Microsoft Entra SSO with Community Spark using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Community Spark.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Community Spark, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Community Spark SSO](#configure-community-spark-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Community Spark test user](#create-community-spark-test-user)** - to have a counterpart of B.Simon in Community Spark that is linked to the Azure AD representation of user.
+ 1. **[Create Community Spark test user](#create-community-spark-test-user)** - to have a counterpart of B.Simon in Community Spark that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Community Spark** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Community Spark.
In this section, a user called B.Simon is created in Community Spark. Community
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Community Spark Sign-on URL where you can initiate the login flow.
active-directory Competencyiq Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/competencyiq-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with CompetencyIQ'
-description: Learn how to configure single sign-on between Azure Active Directory and CompetencyIQ.
+ Title: 'Tutorial: Microsoft Entra SSO integration with CompetencyIQ'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CompetencyIQ.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with CompetencyIQ
+# Tutorial: Microsoft Entra SSO integration with CompetencyIQ
-In this tutorial, you'll learn how to integrate CompetencyIQ with Azure Active Directory (Azure AD). When you integrate CompetencyIQ with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CompetencyIQ with Microsoft Entra ID. When you integrate CompetencyIQ with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CompetencyIQ.
-* Enable your users to be automatically signed-in to CompetencyIQ with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CompetencyIQ.
+* Enable your users to be automatically signed-in to CompetencyIQ with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CompetencyIQ single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* CompetencyIQ supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add CompetencyIQ from the gallery
-To configure the integration of CompetencyIQ into Azure AD, you need to add CompetencyIQ from the gallery to your list of managed SaaS apps.
+To configure the integration of CompetencyIQ into Microsoft Entra ID, you need to add CompetencyIQ from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CompetencyIQ into Azure AD, you need to add Comp
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CompetencyIQ
+<a name='configure-and-test-azure-ad-sso-for-competencyiq'></a>
-Configure and test Azure AD SSO with CompetencyIQ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CompetencyIQ.
+## Configure and test Microsoft Entra SSO for CompetencyIQ
-To configure and test Azure AD SSO with CompetencyIQ, perform the following steps:
+Configure and test Microsoft Entra SSO with CompetencyIQ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CompetencyIQ.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CompetencyIQ, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CompetencyIQ SSO](#configure-competencyiq-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CompetencyIQ test user](#create-competencyiq-test-user)** - to have a counterpart of B.Simon in CompetencyIQ that is linked to the Azure AD representation of user.
+ 1. **[Create CompetencyIQ test user](#create-competencyiq-test-user)** - to have a counterpart of B.Simon in CompetencyIQ that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CompetencyIQ** application integration page, find the **Manage** section and select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Configuration")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CompetencyIQ.
In this section, you create a user called Britta Simon in CompetencyIQ. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CompetencyIQ Sign-on URL where you can initiate the login flow. * Go to CompetencyIQ Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the CompetencyIQ tile in the My Apps, this will redirect to CompetencyIQ Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the CompetencyIQ tile in the My Apps, this will redirect to CompetencyIQ Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Compliance Genie Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/compliance-genie-tutorial.md
Title: Azure Active Directory SSO integration with Compliance Genie
-description: Learn how to configure single sign-on between Azure Active Directory and Compliance Genie.
+ Title: Microsoft Entra SSO integration with Compliance Genie
+description: Learn how to configure single sign-on between Microsoft Entra ID and Compliance Genie.
-# Azure Active Directory SSO integration with Compliance Genie
+# Microsoft Entra SSO integration with Compliance Genie
-In this article, you'll learn how to integrate Compliance Genie with Azure Active Directory (Azure AD). Compliance Genie is an all-in-One Health & Safety App, allowing to manage and keep track of health & safety across your company for risk assessments, incident management, audits and documentation. When you integrate Compliance Genie with Azure AD, you can:
+In this article, you'll learn how to integrate Compliance Genie with Microsoft Entra ID. Compliance Genie is an all-in-One Health & Safety App, allowing to manage and keep track of health & safety across your company for risk assessments, incident management, audits and documentation. When you integrate Compliance Genie with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Compliance Genie.
-* Enable your users to be automatically signed-in to Compliance Genie with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Compliance Genie.
+* Enable your users to be automatically signed-in to Compliance Genie with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Compliance Genie in a test environment. Compliance Genie supports both **SP** initiated single sign-on and also supports **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Compliance Genie in a test environment. Compliance Genie supports both **SP** initiated single sign-on and also supports **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Compliance Genie, you need:
+To integrate Microsoft Entra ID with Compliance Genie, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Compliance Genie single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Compliance Genie application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Compliance Genie application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Compliance Genie from the Azure AD gallery
+<a name='add-compliance-genie-from-the-azure-ad-gallery'></a>
-Add Compliance Genie from the Azure AD application gallery to configure single sign-on with Compliance Genie. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Compliance Genie from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Compliance Genie from the Microsoft Entra application gallery to configure single sign-on with Compliance Genie. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Compliance Genie** > **Single sign-on**.
In this section, a user called B.Simon is created in Compliance Genie. Complianc
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Compliance Genie Sign-on URL where you can initiate the login flow. * Go to Compliance Genie Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Compliance Genie tile in the My Apps, this will redirect to Compliance Genie Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Compliance Genie tile in the My Apps, this will redirect to Compliance Genie Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Compliance Genie you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Compliance Genie you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Complianceelf Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/complianceelf-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Compliance ELF'
-description: Learn how to configure single sign-on between Azure Active Directory and Compliance ELF.
+ Title: 'Tutorial: Microsoft Entra integration with Compliance ELF'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Compliance ELF.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Compliance ELF
+# Tutorial: Microsoft Entra integration with Compliance ELF
-In this tutorial, you learn how to integrate Compliance ELF with Azure Active Directory (Azure AD).
-Integrating Compliance ELF with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Compliance ELF with Microsoft Entra ID.
+Integrating Compliance ELF with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Compliance ELF.
-* You can enable your users to be automatically signed-in to Compliance ELF (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Compliance ELF.
+* You can enable your users to be automatically signed-in to Compliance ELF (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Compliance ELF, you need the following items:
+To configure Microsoft Entra integration with Compliance ELF, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Compliance ELF single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Compliance ELF supports **SP and IDP** initiated SSO ## Adding Compliance ELF from the gallery
-To configure the integration of Compliance ELF into Azure AD, you need to add Compliance ELF from the gallery to your list of managed SaaS apps.
+To configure the integration of Compliance ELF into Microsoft Entra ID, you need to add Compliance ELF from the gallery to your list of managed SaaS apps.
**To add Compliance ELF from the gallery, perform the following steps:**
To configure the integration of Compliance ELF into Azure AD, you need to add Co
![Compliance ELF in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Compliance ELF based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Compliance ELF needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Compliance ELF, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Compliance ELF based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Compliance ELF needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Compliance ELF, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Compliance ELF Single Sign-On](#configure-compliance-elf-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Compliance ELF test user](#create-compliance-elf-test-user)** - to have a counterpart of Britta Simon in Compliance ELF that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Compliance ELF test user](#create-compliance-elf-test-user)** - to have a counterpart of Britta Simon in Compliance ELF that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Compliance ELF, perform the following steps:
+To configure Microsoft Entra single sign-on with Compliance ELF, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Compliance ELF** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Compliance ELF, perform the following
To configure single sign-on on **Compliance ELF** side, you need to send the **App Federation Metadata Url** to [Compliance ELF support team](mailto:support@complianceelf.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Compliance ELF.
In this section, you create a user called Britta Simon in Compliance ELF. Work w
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Compliance ELF tile in the Access Panel, you should be automatically signed in to the Compliance ELF for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Concur Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/concur-provisioning-tutorial.md
Title: 'Tutorial: Configure Concur for automatic user provisioning with Azure Active Directory| Microsoft Docs'
-description: Learn how to configure single sign-on between Azure Active Directory and Concur.
+ Title: 'Tutorial: Configure Concur for automatic user provisioning with Microsoft Entra ID| Microsoft Docs'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Concur.
# Tutorial: Configure Concur for automatic user provisioning
-The objective of this tutorial is to show you the steps you need to perform in Concur and Azure AD to automatically provision and de-provision user accounts from Azure AD to Concur.
+The objective of this tutorial is to show you the steps you need to perform in Concur and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to Concur.
> [!WARNING]
-> This provisioning integration is no longer supported. As a result of this, the provisioning functionality of the SAP Concur application in the Azure Active Directory Enterprise App Gallery will be removed soon. The application's SSO functionality will remain intact. Microsoft is working with SAP Concur to build a new modernized provisioning integration, but there is currently no ETA on when this will be completed.
+> This provisioning integration is no longer supported. As a result of this, the provisioning functionality of the SAP Concur application in the Microsoft Entra Enterprise App Gallery will be removed soon. The application's SSO functionality will remain intact. Microsoft is working with SAP Concur to build a new modernized provisioning integration, but there is currently no ETA on when this will be completed.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active directory tenant.
+* A Microsoft Entra tenant.
* A Concur single sign-on enabled subscription. * A user account in Concur with Team Admin permissions. ## Assigning users to Concur
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD is synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID is synchronized.
-Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Azure AD represent the users who need access to your Concur app. Once decided, you can assign these users to your Concur app by following the instructions here:
+Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Microsoft Entra ID represent the users who need access to your Concur app. Once decided, you can assign these users to your Concur app by following the instructions here:
[Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Concur
-* It is recommended that a single Azure AD user be assigned to Concur to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user be assigned to Concur to test the provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Concur, you must select a valid user role. The "Default Access" role does not work for provisioning. ## Enable user provisioning
-This section guides you through connecting your Azure AD to Concur's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Concur based on user and group assignment in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to Concur's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Concur based on user and group assignment in Microsoft Entra ID.
> [!Tip] > You may also choose to enabled SAML-based Single Sign-On for Concur, following the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, though these two features compliment each other.
For the following reasons, this action should not be done with the profile they
![Enable Partner Application](./media/concur-provisioning-tutorial/ic721730.png "Enable Partner Application")
-1. From the **Enable Application** list, select **Azure Active Directory**, and then click **Enable**.
+1. From the **Enable Application** list, select **Microsoft Entra ID**, and then click **Enable**.
- ![Microsoft Azure Active Directory](./media/concur-provisioning-tutorial/ic721731.png "Microsoft Azure Active Directory")
+ ![Microsoft Entra ID](./media/concur-provisioning-tutorial/ic721731.png "Microsoft Entra ID")
1. Click **Yes** to close the **Confirm Action** dialog.
For the following reasons, this action should not be done with the profile they
1. Under the **Admin Credentials** section, enter the **user name** and the **password** of your Concur administrator.
-1. Select **Test Connection** to ensure Azure AD can connect to your Concur app. If the connection fails, ensure your Concur account has Team Admin permissions.
+1. Select **Test Connection** to ensure Microsoft Entra ID can connect to your Concur app. If the connection fails, ensure your Concur account has Team Admin permissions.
1. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox. 1. Click **Save.**
-1. Under the Mappings section, select **Synchronize Azure Active Directory Users to Concur.**
+1. Under the Mappings section, select **Synchronize Microsoft Entra users to Concur.**
-1. In the **Attribute Mappings** section, review the user attributes that are synchronized from Azure AD to Concur. The attributes selected as **Matching** properties are used to match the user accounts in Concur for update operations. Select the Save button to commit any changes.
+1. In the **Attribute Mappings** section, review the user attributes that are synchronized from Microsoft Entra ID to Concur. The attributes selected as **Matching** properties are used to match the user accounts in Concur for update operations. Select the Save button to commit any changes.
-1. To enable the Azure AD provisioning service for Concur, change the **Provisioning Status** to **On** in the **Settings** section
+1. To enable the Microsoft Entra provisioning service for Concur, change the **Provisioning Status** to **On** in the **Settings** section
1. Click **Save.**
You can now create a test account. Wait for up to 20 minutes to verify that the
## Additional resources * [Managing user account provisioning for Enterprise Apps](tutorial-list.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Configure Single Sign-on](concur-tutorial.md)
active-directory Concur Travel And Expense Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/concur-travel-and-expense-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SAP Concur Travel and Expense'
-description: Learn how to configure single sign-on between Azure Active Directory and SAP Concur Travel and Expense.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SAP Concur Travel and Expense'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAP Concur Travel and Expense.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SAP Concur Travel and Expense
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SAP Concur Travel and Expense
-In this tutorial, you'll learn how to integrate SAP Concur Travel and Expense with Azure Active Directory (Azure AD). When you integrate SAP Concur Travel and Expense with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAP Concur Travel and Expense with Microsoft Entra ID. When you integrate SAP Concur Travel and Expense with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAP Concur Travel and Expense.
-* Enable your users to be automatically signed-in to SAP Concur Travel and Expense with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAP Concur Travel and Expense.
+* Enable your users to be automatically signed-in to SAP Concur Travel and Expense with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAP Concur Travel and Expense subscription. * A "Company Administrator" role under your Concur user account. You can test if you have the right access by going to [Concur SSO Self-Service Tool](https://www.concursolutions.com/nui/authadmin/ssoadmin). If you do not have the access, please contact Concur support or implementation project manager. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO.
+In this tutorial, you configure and test Microsoft Entra SSO.
* SAP Concur Travel and Expense supports **IDP** and **SP** initiated SSO * SAP Concur Travel and Expense supports testing SSO in both production and implementation environment
In this tutorial, you configure and test Azure AD SSO.
## Adding SAP Concur Travel and Expense from the gallery
-To configure the integration of SAP Concur Travel and Expense into Azure AD, you need to add SAP Concur Travel and Expense from the gallery to your list of managed SaaS apps.
+To configure the integration of SAP Concur Travel and Expense into Microsoft Entra ID, you need to add SAP Concur Travel and Expense from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAP Concur Travel and Expense into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAP Concur Travel and Expense
+<a name='configure-and-test-azure-ad-sso-for-sap-concur-travel-and-expense'></a>
-Configure and test Azure AD SSO with SAP Concur Travel and Expense using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAP Concur Travel and Expense.
+## Configure and test Microsoft Entra SSO for SAP Concur Travel and Expense
-To configure and test Azure AD SSO with SAP Concur Travel and Expense, perform the following steps:
+Configure and test Microsoft Entra SSO with SAP Concur Travel and Expense using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAP Concur Travel and Expense.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAP Concur Travel and Expense, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SAP Concur Travel and Expense SSO](#configure-sap-concur-travel-and-expense-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SAP Concur Travel and Expense test user](#create-sap-concur-travel-and-expense-test-user)** - to have a counterpart of B.Simon in SAP Concur Travel and Expense that is linked to the Azure AD representation of user.
+ 1. **[Create SAP Concur Travel and Expense test user](#create-sap-concur-travel-and-expense-test-user)** - to have a counterpart of B.Simon in SAP Concur Travel and Expense that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Concur Travel and Expense** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Concur Travel and Expense.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In a different web browser window, you need to upload the downloaded **Federation Metadata XML** to [Concur SSO Self-Service Tool](https://www.concursolutions.com/nui/authadmin/ssoadmin) and sign in to your SAP Concur Travel and Expense company site as an administrator. 1. Click **Add**.
-1. Enter a custom name for your IdP, for example "Azure AD (US)".
+1. Enter a custom name for your IdP, for example "Microsoft Entra ID (US)".
1. Click **Upload XML File** and attach **Federation Metadata XML** you downloaded previously. 1. Click **Add Metadata** to save the change.
In this section, you'll enable B.Simon to use single sign-on by granting access
In this section, you create a user called B.Simon in SAP Concur Travel and Expense. Work with Concur support team to add the users in the SAP Concur Travel and Expense platform. Users must be created and activated before you use single sign-on. > [!NOTE]
-> B.Simon's Concur login id needs to match B.Simon's unique identifier at Azure AD. For example, if B.Simon's Azure AD unique identifier is `B.Simon@contoso.com`. B.Simon's Concur login id needs to be `B.Simon@contoso.com` as well.
+> B.Simon's Concur login id needs to match B.Simon's unique identifier at Microsoft Entra ID. For example, if B.Simon's Microsoft Entra unique identifier is `B.Simon@contoso.com`. B.Simon's Concur login id needs to be `B.Simon@contoso.com` as well.
## Configure Concur Mobile SSO
-To enable Concur mobile SSO, you need to give Concur support team **User access URL**. Follow steps below to get **User access URL** from Azure AD:
+To enable Concur mobile SSO, you need to give Concur support team **User access URL**. Follow steps below to get **User access URL** from Microsoft Entra ID:
1. Go to **Enterprise applications** 1. Click **SAP Concur Travel and Expense** 1. Click **Properties**
To enable Concur mobile SSO, you need to give Concur support team **User access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Concur Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/concur-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Concur'
-description: Learn how to configure SSO between Azure Active Directory and Concur.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Concur'
+description: Learn how to configure SSO between Microsoft Entra ID and Concur.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Concur
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Concur
-In this tutorial, you'll learn how to integrate Concur with Azure Active Directory (Azure AD). When you integrate Concur with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Concur with Microsoft Entra ID. When you integrate Concur with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Concur.
-* Enable your users to be automatically signed-in to Concur with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Concur.
+* Enable your users to be automatically signed-in to Concur with their Microsoft Entra accounts.
* Manage your accounts in one central location. > [!NOTE]
In this tutorial, you'll learn how to integrate Concur with Azure Active Directo
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Concur single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Concur supports **SP** initiated SSO. * Concur supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Concur from the gallery
-To configure the integration of Concur into Azure AD, you need to add Concur from the gallery to your list of managed SaaS apps.
+To configure the integration of Concur into Microsoft Entra ID, you need to add Concur from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Concur into Azure AD, you need to add Concur fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Concur
+<a name='configure-and-test-azure-ad-sso-for-concur'></a>
-Configure and test Azure AD SSO with Concur using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Concur.
+## Configure and test Microsoft Entra SSO for Concur
-To configure and test Azure AD SSO with Concur, perform the following steps:
+Configure and test Microsoft Entra SSO with Concur using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Concur.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Concur, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Concur SSO](#configure-concur-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Concur test user](#create-concur-test-user)** - to have a counterpart of B.Simon in Concur that is linked to the Azure AD representation of user.
+ 1. **[Create Concur test user](#create-concur-test-user)** - to have a counterpart of B.Simon in Concur that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Concur** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Concur.
Concur also supports automatic user provisioning, you can find more details [her
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Concur Sign-on URL where you can initiate the login flow.
active-directory Condeco Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/condeco-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Condeco'
-description: Learn how to configure single sign-on between Azure Active Directory and Condeco.
+ Title: 'Tutorial: Microsoft Entra integration with Condeco'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Condeco.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Condeco
+# Tutorial: Microsoft Entra integration with Condeco
-In this tutorial, you'll learn how to integrate Condeco with Azure Active Directory (Azure AD). When you integrate Condeco with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Condeco with Microsoft Entra ID. When you integrate Condeco with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Condeco.
-* Enable your users to be automatically signed-in to Condeco with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Condeco.
+* Enable your users to be automatically signed-in to Condeco with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Condeco single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Condeco supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Condeco from the gallery
-To configure the integration of Condeco into Azure AD, you need to add Condeco from the gallery to your list of managed SaaS apps.
+To configure the integration of Condeco into Microsoft Entra ID, you need to add Condeco from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Condeco into Azure AD, you need to add Condeco f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Condeco
+<a name='configure-and-test-azure-ad-sso-for-condeco'></a>
-Configure and test Azure AD SSO with Condeco using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Condeco.
+## Configure and test Microsoft Entra SSO for Condeco
-To configure and test Azure AD SSO with Condeco, perform the following steps:
+Configure and test Microsoft Entra SSO with Condeco using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Condeco.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Condeco, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Condeco SSO](#configure-condeco-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Condeco test user](#create-condeco-test-user)** - to have a counterpart of B.Simon in Condeco that is linked to the Azure AD representation of user.
+ 1. **[Create Condeco test user](#create-condeco-test-user)** - to have a counterpart of B.Simon in Condeco that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Condeco** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Condeco.
In this section, a user called B.Simon is created in Condeco. Condeco supports j
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Condeco Sign-on URL where you can initiate the login flow.
active-directory Confirmit Horizons Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/confirmit-horizons-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Confirmit Horizons'
-description: Learn how to configure single sign-on between Azure Active Directory and Confirmit Horizons.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Confirmit Horizons'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Confirmit Horizons.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Confirmit Horizons
+# Tutorial: Microsoft Entra SSO integration with Confirmit Horizons
-In this tutorial, you'll learn how to integrate Confirmit Horizons with Azure Active Directory (Azure AD). When you integrate Confirmit Horizons with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Confirmit Horizons with Microsoft Entra ID. When you integrate Confirmit Horizons with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Confirmit Horizons.
-* Enable your users to be automatically signed-in to Confirmit Horizons with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Confirmit Horizons.
+* Enable your users to be automatically signed-in to Confirmit Horizons with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Confirmit Horizons single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Confirmit Horizons supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Confirmit Horizons from the gallery
-To configure the integration of Confirmit Horizons into Azure AD, you need to add Confirmit Horizons from the gallery to your list of managed SaaS apps.
+To configure the integration of Confirmit Horizons into Microsoft Entra ID, you need to add Confirmit Horizons from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Confirmit Horizons into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Confirmit Horizons
+<a name='configure-and-test-azure-ad-sso-for-confirmit-horizons'></a>
-Configure and test Azure AD SSO with Confirmit Horizons using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Confirmit Horizons.
+## Configure and test Microsoft Entra SSO for Confirmit Horizons
-To configure and test Azure AD SSO with Confirmit Horizons, perform the following steps:
+Configure and test Microsoft Entra SSO with Confirmit Horizons using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Confirmit Horizons.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Confirmit Horizons, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Confirmit Horizons SSO](#configure-confirmit-horizons-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Confirmit Horizons test user](#create-confirmit-horizons-test-user)** - to have a counterpart of B.Simon in Confirmit Horizons that is linked to the Azure AD representation of user.
+ 1. **[Create Confirmit Horizons test user](#create-confirmit-horizons-test-user)** - to have a counterpart of B.Simon in Confirmit Horizons that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Confirmit Horizons** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Confirmit Horizons.
In this section, a user called Britta Simon is created in Confirmit Horizons. Co
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Confirmit Horizons for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Confirmit Horizons tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Confirmit Horizons for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Confirmit Horizons tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Confirmit Horizons for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Confluence App Proxy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/confluence-app-proxy-tutorial.md
Title: 'Tutorial: App Proxy configuration for Azure AD SAML SSO for Confluence'
-description: Learn App Proxy configuration for Azure AD SAML SSO for Confluence.
+ Title: 'Tutorial: App Proxy configuration for Microsoft Entra SAML SSO for Confluence'
+description: Learn App Proxy configuration for Microsoft Entra SAML SSO for Confluence.
Last updated 11/21/2022
-# Tutorial: App Proxy configuration for Azure AD SAML SSO for Confluence
+# Tutorial: App Proxy configuration for Microsoft Entra SAML SSO for Confluence
-This article helps to configure Azure AD SAML SSO for your on-premises Confluence application using Application Proxy.
+This article helps to configure Microsoft Entra SAML SSO for your on-premises Confluence application using Application Proxy.
## Prerequisites
-To configure Azure AD integration with Confluence SAML SSO by Microsoft, you need the following items:
+To configure Microsoft Entra integration with Confluence SAML SSO by Microsoft, you need the following items:
-- An Azure AD subscription.
+- A Microsoft Entra subscription.
- Confluence server application installed on a Windows 64-bit server (on-premises or on the cloud IaaS infrastructure). - Confluence server is HTTPS enabled. - Note the supported versions for Confluence Plugin are mentioned in below section.-- Confluence server is reachable on internet particularly to Azure AD Login page for authentication and should able to receive the token from Azure AD.
+- Confluence server is reachable on internet particularly to Microsoft Entra Login page for authentication and should able to receive the token from Microsoft Entra ID.
- Admin credentials are set up in Confluence. - WebSudo is disabled in Confluence. - Test user created in the Confluence server application.
To configure Azure AD integration with Confluence SAML SSO by Microsoft, you nee
To get started, you need the following items: * Do not use your production environment, unless it is necessary.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Confluence SAML SSO by Microsoft single sign-on (SSO) enabled subscription. ## Supported versions of Confluence
As of now, following versions of Confluence are supported:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO for on-premises confluence setup using application proxy mode.
-1. Download and Install Azure AD App Proxy connector.
-1. Add Application Proxy in Azure AD.
-1. Add a Confluence SAML SSO app in Azure AD.
-1. Configure SSO for SAML SSO Confluence Application in Azure AD.
-1. Create an Azure AD Test user.
-1. Assigning the test user for the Confluence Azure AD App.
+In this tutorial, you configure and test Microsoft Entra SSO for on-premises confluence setup using application proxy mode.
+1. Download and Install Microsoft Entra application proxy connector.
+1. Add Application Proxy in Microsoft Entra ID.
+1. Add a Confluence SAML SSO app in Microsoft Entra ID.
+1. Configure SSO for SAML SSO Confluence Application in Microsoft Entra ID.
+1. Create a Microsoft Entra test user.
+1. Assigning the test user for the Confluence Microsoft Entra App.
1. Configure SSO for Confluence SAML SSO by Microsoft Confluence plugin in your Confluence Server. 1. Assigning the test user for the Microsoft Confluence plugin in your Confluence Server. 1. Test the SSO.
In this tutorial, you configure and test Azure AD SSO for on-premises confluence
1. Accept terms & conditions to download connector. Once downloaded, install it to the system, which hosts the confluence application.
-## Add an On-premises Application in Azure AD
+<a name='add-an-on-premises-application-in-azure-ad'></a>
+
+## Add an On-premises Application in Microsoft Entra ID
To add an Application proxy, we need to create an enterprise application.
To add an Application proxy, we need to create an enterprise application.
1. **Internal URL** will be your Confluence application URL. 2. **External URL** will be auto-generated based on the Name you choose.
- 3. **Pre Authentication** can be left to Azure Active Directory as default.
+ 3. **Pre Authentication** can be left to Microsoft Entra ID as default.
4. Choose **Connector Group** which lists your connector agent under it as active. 5. Leave the **Additional Settings** as default. 1. Click on the **Save** from the top options to configure an application proxy.
-## Add a Confluence SAML SSO app in Azure AD
+<a name='add-a-confluence-saml-sso-app-in-azure-ad'></a>
+
+## Add a Confluence SAML SSO app in Microsoft Entra ID
-Now that you've prepared your environment and installed a connector, you're ready to add confluence applications to Azure AD.
+Now that you've prepared your environment and installed a connector, you're ready to add confluence applications to Microsoft Entra ID.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. Select **Confluence SAML SSO by Microsoft** widget from the Azure AD Gallery.
+1. Select **Confluence SAML SSO by Microsoft** widget from the Microsoft Entra Gallery.
+
+<a name='configure-sso-for-confluence-saml-sso-application-in-azure-ad'></a>
-## Configure SSO for Confluence SAML SSO Application in Azure AD
+## Configure SSO for Confluence SAML SSO Application in Microsoft Entra ID
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Application Administrator](../roles/permissions-reference.md#application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
Now that you've prepared your environment and installed a connector, you're read
1. On the Basic SAML Configuration section, enter the **External Url** value for the following fields: identifier, Reply URL, SignOn URL.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assigning the test user for the Confluence Azure AD App
+<a name='assigning-the-test-user-for-the-confluence-azure-ad-app'></a>
+
+### Assigning the test user for the Confluence Microsoft Entra App
-In this section, you'll enable B.Simon to use single sign-on by granting access to Confluence Azure AD App.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Confluence Microsoft Entra App.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Confluence SAML SSO by Microsoft**.
active-directory Confluencemicrosoft Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/confluencemicrosoft-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Confluence SAML SSO by Microsoft'
-description: Learn how to configure single sign-on between Azure Active Directory and Confluence SAML SSO by Microsoft.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Confluence SAML SSO by Microsoft'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Confluence SAML SSO by Microsoft.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Confluence SAML SSO by Microsoft
+# Tutorial: Microsoft Entra SSO integration with Confluence SAML SSO by Microsoft
-In this tutorial, you'll learn how to integrate Confluence SAML SSO by Microsoft with Azure Active Directory (Azure AD). When you integrate Confluence SAML SSO by Microsoft with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Confluence SAML SSO by Microsoft with Microsoft Entra ID. When you integrate Confluence SAML SSO by Microsoft with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Confluence SAML SSO by Microsoft.
-* Enable your users to be automatically signed-in to Confluence SAML SSO by Microsoft with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Confluence SAML SSO by Microsoft.
+* Enable your users to be automatically signed-in to Confluence SAML SSO by Microsoft with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Description:
-Use your Microsoft Azure Active Directory account with Atlassian Confluence server to enable single sign-on. This way all your organization users can use the Azure AD credentials to sign in into the Confluence application. This plugin uses SAML 2.0 for federation.
+Use your Microsoft Entra account with Atlassian Confluence server to enable single sign-on. This way all your organization users can use the Microsoft Entra credentials to sign in into the Confluence application. This plugin uses SAML 2.0 for federation.
## Prerequisites
-To configure Azure AD integration with Confluence SAML SSO by Microsoft, you need the following items:
+To configure Microsoft Entra integration with Confluence SAML SSO by Microsoft, you need the following items:
-- An Azure AD subscription.
+- A Microsoft Entra subscription.
- Confluence server application installed on a Windows 64-bit server (on-premises or on the cloud IaaS infrastructure). - Confluence server is HTTPS enabled. - Note the supported versions for Confluence Plugin are mentioned in below section.-- Confluence server is reachable on internet particularly to Azure AD Login page for authentication and should able to receive the token from Azure AD.
+- Confluence server is reachable on internet particularly to Microsoft Entra Login page for authentication and should able to receive the token from Microsoft Entra ID.
- Admin credentials are set up in Confluence. - WebSudo is disabled in Confluence. - Test user created in the Confluence server application.
To configure Azure AD integration with Confluence SAML SSO by Microsoft, you nee
> To test the steps in this tutorial, we do not recommend using a production environment of Confluence. Test the integration first in development or staging environment of the application and then use the production environment. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
To get started, you need the following items: * Do not use your production environment, unless it is necessary.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Confluence SAML SSO by Microsoft single sign-on (SSO) enabled subscription. > [!NOTE]
As of now, following versions of Confluence are supported:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Confluence SAML SSO by Microsoft supports **SP** initiated SSO. ## Adding Confluence SAML SSO by Microsoft from the gallery
-To configure the integration of Confluence SAML SSO by Microsoft into Azure AD, you need to add Confluence SAML SSO by Microsoft from the gallery to your list of managed SaaS apps.
+To configure the integration of Confluence SAML SSO by Microsoft into Microsoft Entra ID, you need to add Confluence SAML SSO by Microsoft from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Confluence SAML SSO by Microsoft into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Confluence SAML SSO by Microsoft
+<a name='configure-and-test-azure-ad-sso-for-confluence-saml-sso-by-microsoft'></a>
-Configure and test Azure AD SSO with Confluence SAML SSO by Microsoft using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Confluence SAML SSO by Microsoft.
+## Configure and test Microsoft Entra SSO for Confluence SAML SSO by Microsoft
-To configure and test Azure AD SSO with Confluence SAML SSO by Microsoft, perform the following steps:
+Configure and test Microsoft Entra SSO with Confluence SAML SSO by Microsoft using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Confluence SAML SSO by Microsoft.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Confluence SAML SSO by Microsoft, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Confluence SAML SSO by Microsoft SSO](#configure-confluence-saml-sso-by-microsoft-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Confluence SAML SSO by Microsoft test user](#create-confluence-saml-sso-by-microsoft-test-user)** - to have a counterpart of B.Simon in Confluence SAML SSO by Microsoft that is linked to the Azure AD representation of user.
+ 1. **[Create Confluence SAML SSO by Microsoft test user](#create-confluence-saml-sso-by-microsoft-test-user)** - to have a counterpart of B.Simon in Confluence SAML SSO by Microsoft that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Confluence SAML SSO by Microsoft** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Confluence SAML SSO by Microsoft.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. If you select **User ID is in an Attribute element** option, then in **Attribute name** textbox type the name of the attribute where User ID is expected.
- 1. If you are using the federated domain (like ADFS etc.) with Azure AD, then click on the **Enable Home Realm Discovery** option and configure the **Domain Name**.
+ 1. If you are using the federated domain (like ADFS etc.) with Microsoft Entra ID, then click on the **Enable Home Realm Discovery** option and configure the **Domain Name**.
1. In **Domain Name** type the domain name here in case of the ADFS-based login.
- 1. Check **Enable Single Sign out** if you wish to sign out from Azure AD when a user signs out from Confluence.
+ 1. Check **Enable Single Sign out** if you wish to sign out from Microsoft Entra ID when a user signs out from Confluence.
- 1. Enable **Force Azure Login** checkbox, if you wish to sign in through Azure AD credentials only.
+ 1. Enable **Force Azure Login** checkbox, if you wish to sign in through Microsoft Entra credentials only.
> [!Note] > To enable the default login form for admin login on the login page when the force azure login is enabled, add the query parameter in the browser URL. > `https://<DOMAIN:PORT>/login.action?force_azure_login=false`
- 1. **Enable Use of Application Proxy** checkbox, if you have configured your on-premise atlassian application in an App Proxy setup. For App proxy setup , follow the steps on the [Azure AD App Proxy Documentation](../app-proxy/what-is-application-proxy.md).
+ 1. **Enable Use of Application Proxy** checkbox, if you have configured your on-premise atlassian application in an App Proxy setup. For App proxy setup , follow the steps on the [Microsoft Entra application proxy Documentation](../app-proxy/what-is-application-proxy.md).
1. Click **Save** button to save the settings.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Confluence SAML SSO by Microsoft test user
-To enable Azure AD users to sign in to Confluence on-premises server, they must be provisioned into Confluence SAML SSO by Microsoft. For Confluence SAML SSO by Microsoft, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Confluence on-premises server, they must be provisioned into Confluence SAML SSO by Microsoft. For Confluence SAML SSO by Microsoft, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Confluence on-premises server, they must
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Confluence SAML SSO by Microsoft Sign-on URL where you can initiate the login flow.
active-directory Connect1 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/connect1-tutorial.md
Title: Azure Active Directory SSO integration with Connect1
-description: Learn how to configure single sign-on between Azure Active Directory and Connect1.
+ Title: Microsoft Entra SSO integration with Connect1
+description: Learn how to configure single sign-on between Microsoft Entra ID and Connect1.
-# Azure Active Directory SSO integration with Connect1
+# Microsoft Entra SSO integration with Connect1
-In this article, you'll learn how to integrate Connect1 with Azure Active Directory (Azure AD). Connect1 provides complete fleet analytics, real-time status of your fleet, viewing historical trends, receiving on-demand notifications, alerts, and reporting, creating geofences. When you integrate Connect1 with Azure AD, you can:
+In this article, you'll learn how to integrate Connect1 with Microsoft Entra ID. Connect1 provides complete fleet analytics, real-time status of your fleet, viewing historical trends, receiving on-demand notifications, alerts, and reporting, creating geofences. When you integrate Connect1 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Connect1.
-* Enable your users to be automatically signed-in to Connect1 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Connect1.
+* Enable your users to be automatically signed-in to Connect1 with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Connect1 in a test environment. Connect1 supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Connect1 in a test environment. Connect1 supports both **SP** and **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Connect1, you need:
+To integrate Microsoft Entra ID with Connect1, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Connect1 single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Connect1 application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Connect1 application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Connect1 from the Azure AD gallery
+<a name='add-connect1-from-the-azure-ad-gallery'></a>
-Add Connect1 from the Azure AD application gallery to configure single sign-on with Connect1. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Connect1 from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Connect1 from the Microsoft Entra application gallery to configure single sign-on with Connect1. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Connect1** > **Single sign-on**.
Complete the following steps to enable Azure AD single sign-on.
| roles | user.assignedroles | > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (PEM)** and select **Download** to download the certificate and save it on your computer.
In this section, you create a user called Britta Simon at Connect1 SSO. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Connect1 for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Connect1 tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Connect1 for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Connect1 tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Connect1 for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Connect1 you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Connect1 you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Connecter Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/connecter-provisioning-tutorial.md
Title: 'Tutorial: Configure Connecter for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Connecter.
+ Title: 'Tutorial: Configure Connecter for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Connecter.
writer: twimmers
# Tutorial: Configure Connecter for automatic user provisioning
-This tutorial describes the steps you need to perform in both Connecter and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Connecter](https://www.designconnected.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Connecter and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Connecter](https://www.designconnected.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Connecter. > * Remove users in Connecter when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Connecter.
+> * Keep user attributes synchronized between Microsoft Entra ID and Connecter.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Connecter (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An admin account for Connecter Server's [Team Portal](https://teamwork.connecterapp.com/)
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Connecter](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Connecter](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Connecter to support provisioning with Azure AD
+<a name='step-2-configure-connecter-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Connecter to support provisioning with Microsoft Entra ID
### Roles There are two main roles involved in the configuration: 1. **Team Portal admin** - the sole administrator of everything connected with user and permissions management in Connecter Server. Can be changed by the Connecter Server Subscription owner from here.
-1. Azure AD admin - a person that has full access to the administrative backend of Azure AD and can install new services.
+1. Microsoft Entra admin - a person that has full access to the administrative backend of Microsoft Entra ID and can install new services.
### Step-by-step guide #### Actions that must be done by the Team Portal admin:
There are two main roles involved in the configuration:
![Screenshot of navigating to features tab.](media/connecter-provisioning-tutorial/feature-tab.png)
-6. *Optional*: If you would like to select a workspace that your team members will be automatically added to when they are synchronized from Azure AD select the **Workspace configuration** action and select the workspace and the permissions.
+6. *Optional*: If you would like to select a workspace that your team members will be automatically added to when they are synchronized from Microsoft Entra ID select the **Workspace configuration** action and select the workspace and the permissions.
![Screenshot of selecting workspace configuration.](media/connecter-provisioning-tutorial/workspace-configuration.png)
-7. Click on the **Authenticate** button. This will open the sign-in page. Sign in with your **Azure AD admin** account to add Connecter to your enterprise applications.
+7. Click on the **Authenticate** button. This will open the sign-in page. Sign in with your **Microsoft Entra admin** account to add Connecter to your enterprise applications.
- ![Screenshot of Azure AD admin sign-in page.](media/connecter-provisioning-tutorial/azure-sign-in-page.png)
+ ![Screenshot of Microsoft Entra admin sign-in page.](media/connecter-provisioning-tutorial/azure-sign-in-page.png)
8. Click on **Get SCIM token**. 9. Use the button to copy the token to your clipboard and save it for future purpose.
-## Step 3. Add Connecter from the Azure AD application gallery
+<a name='step-3-add-connecter-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Connecter from the Microsoft Entra application gallery
-Add Connecter from the Azure AD application gallery to start managing provisioning to Connecter. If you have previously setup Connecter for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Connecter from the Microsoft Entra application gallery to start managing provisioning to Connecter. If you have previously setup Connecter for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Connecter
+## Step 5: Configure automatic user provisioning to Connecter
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-connecter-in-azure-ad'></a>
-### To configure automatic user provisioning for Connecter in Azure AD:
+### To configure automatic user provisioning for Connecter in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Connecter Tenant URL as `https://teamwork.connecterapp.com/scim/v2` and corresponding Secret Token obtained from step 2. Click **Test Connection** to ensure Azure AD can connect to Connecter. If the connection fails, ensure your Connecter account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Connecter Tenant URL as `https://teamwork.connecterapp.com/scim/v2` and corresponding Secret Token obtained from step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Connecter. If the connection fails, ensure your Connecter account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Connecter**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Connecter**.
-1. Review the user attributes that are synchronized from Azure AD to Connecter in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Connecter for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Connecter API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Connecter in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Connecter for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Connecter API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Connecter| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Connecter, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Connecter, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Consent2go Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/consent2go-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Consent2Go'
-description: Learn how to configure single sign-on between Azure Active Directory and Consent2Go.
+ Title: 'Tutorial: Microsoft Entra integration with Consent2Go'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Consent2Go.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Consent2Go
+# Tutorial: Microsoft Entra integration with Consent2Go
-In this tutorial, you'll learn how to integrate Consent2Go with Azure Active Directory (Azure AD). When you integrate Consent2Go with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Consent2Go with Microsoft Entra ID. When you integrate Consent2Go with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Consent2Go.
-* Enable your users to be automatically signed-in to Consent2Go with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Consent2Go.
+* Enable your users to be automatically signed-in to Consent2Go with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Consent2Go single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Consent2Go supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Consent2Go from the gallery
-To configure the integration of Consent2Go into Azure AD, you need to add Consent2Go from the gallery to your list of managed SaaS apps.
+To configure the integration of Consent2Go into Microsoft Entra ID, you need to add Consent2Go from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Consent2Go into Azure AD, you need to add Consen
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Consent2Go
+<a name='configure-and-test-azure-ad-sso-for-consent2go'></a>
-Configure and test Azure AD SSO with Consent2Go using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Consent2Go.
+## Configure and test Microsoft Entra SSO for Consent2Go
-To configure and test Azure AD SSO with Consent2Go, perform the following steps:
+Configure and test Microsoft Entra SSO with Consent2Go using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Consent2Go.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Consent2Go, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Consent2Go SSO](#configure-consent2go-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Consent2Go test user](#create-consent2go-test-user)** - to have a counterpart of B.Simon in Consent2Go that is linked to the Azure AD representation of user.
+ 1. **[Create Consent2Go test user](#create-consent2go-test-user)** - to have a counterpart of B.Simon in Consent2Go that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Consent2Go** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Consent2Go.
In this section, you create a user called Britta Simon in Consent2Go. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Consent2Go Sign-on URL where you can initiate the login flow.
active-directory Contentful Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contentful-provisioning-tutorial.md
Title: 'Tutorial: Configure Contentful for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure Active Directory (Azure AD) to Contentful.
+ Title: 'Tutorial: Configure Contentful for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Contentful.
documentationcenter: ''
# Tutorial: Configure Contentful for automatic user provisioning
-This article describes the steps you need to complete in Contentful and in Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [Contentful](https://www.contentful.com/) by using the Azure AD provisioning service. For important details about what this service does and how it works, and for frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This article describes the steps you need to complete in Contentful and in Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [Contentful](https://www.contentful.com/) by using the Microsoft Entra provisioning service. For important details about what this service does and how it works, and for frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Contentful > * Remove users in Contentful when they don't require access anymore
-> * Keep user attributes synchronized between Azure AD and Contentful
+> * Keep user attributes synchronized between Microsoft Entra ID and Contentful
> * Provision groups and group memberships in Contentful > * [Single sign-on](contentful-tutorial.md) to Contentful (recommended)
This article describes the steps you need to complete in Contentful and in Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD that has [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID that has [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Contentful organization account that has a subscription that supports System for Cross-domain Identity Management (SCIM) provisioning. If you have questions about your organization's subscription, contact [Contentful Support](mailto:support@contentful.com). ## Plan your provisioning deployment 1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Contentful](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Contentful](../app-provisioning/customize-application-attributes.md).
-## Configure Contentful to support provisioning with Azure AD
+<a name='configure-contentful-to-support-provisioning-with-azure-ad'></a>
+
+## Configure Contentful to support provisioning with Microsoft Entra ID
1. In Contentful, create a **Service User** account. All provisioning permissions for Azure are provided through this account. We recommend that you choose **Owner** as the organization role for this account.
The scenario outlined in this tutorial assumes that you already have the followi
If you have questions while you configure provisioning in the Contentful admin console, contact [Contentful Support](mailto:support@contentful.com).
-## Add Contentful from the Azure AD application gallery
+<a name='add-contentful-from-the-azure-ad-application-gallery'></a>
+
+## Add Contentful from the Microsoft Entra application gallery
-To manage provisioning to Contentful, add Contentful from the Azure AD application gallery. If you have previously set up Contentful for single sign-on, you can use the same application. However, we recommend that you create a separate app to initially test the integration. Learn how to [add an application in the gallery](../manage-apps/add-application-portal.md).
+To manage provisioning to Contentful, add Contentful from the Microsoft Entra application gallery. If you have previously set up Contentful for single sign-on, you can use the same application. However, we recommend that you create a separate app to initially test the integration. Learn how to [add an application in the gallery](../manage-apps/add-application-portal.md).
## Define who will be in scope for provisioning
-You can use the Azure AD provisioning service to scope who will be provisioned based on assignment to the application or based on attributes of the user or group.
+You can use the Microsoft Entra provisioning service to scope who will be provisioned based on assignment to the application or based on attributes of the user or group.
If you choose to scope who will be provisioned to your app based on assignment, complete the steps to [assign users and groups to the application](../manage-apps/assign-user-or-group-access-portal.md).
If you choose to scope who will be provisioned based solely on attributes of the
## Configure automatic user provisioning to Contentful
-This section guides you through the steps to set up the Azure AD provisioning service to create, update, and disable users and groups in a test app based on user or group assignments in Azure AD.
+This section guides you through the steps to set up the Microsoft Entra provisioning service to create, update, and disable users and groups in a test app based on user or group assignments in Microsoft Entra ID.
+
+<a name='configure-automatic-user-provisioning-for-contentful-in-azure-ad'></a>
-### Configure automatic user provisioning for Contentful in Azure AD
+### Configure automatic user provisioning for Contentful in Microsoft Entra ID
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
This section guides you through the steps to set up the Azure AD provisioning se
![Screenshot that shows the Provisioning Mode options, with Automatic highlighted.](common/provisioning-automatic.png)
-5. In the **Admin Credentials** section, enter your Contentful tenant URL and secret token. To ensure that Azure AD can connect to Contentful, select **Test Connection**. If the connection fails, be sure that your Contentful account has Admin permissions, and then try again.
+5. In the **Admin Credentials** section, enter your Contentful tenant URL and secret token. To ensure that Microsoft Entra ID can connect to Contentful, select **Test Connection**. If the connection fails, be sure that your Contentful account has Admin permissions, and then try again.
![Screenshot that shows the Tenant U R L and Secret Token text boxes, with the Test Connection button highlighted.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to set up the Azure AD provisioning se
7. Select **Save**.
-8. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Contentful**.
+8. In the **Mappings** section, select **Synchronize Microsoft Entra users to Contentful**.
-9. In the **Attribute-Mapping** section, review the user attributes that are synced from Azure AD to Contentful. The attributes selected as **Matching** properties are used to match the user accounts in Contentful for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you must ensure that the Contentful API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. In the **Attribute-Mapping** section, review the user attributes that are synced from Microsoft Entra ID to Contentful. The attributes selected as **Matching** properties are used to match the user accounts in Contentful for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you must ensure that the Contentful API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to set up the Azure AD provisioning se
|name.givenName|String| |name.familyName|String|
-10. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to Contentful**.
+10. In the **Mappings** section, select **Synchronize Microsoft Entra groups to Contentful**.
-11. In the **Attribute-Mapping** section, review the group attributes that are synced from Azure AD to Contentful. The attributes selected as **Matching** properties are used to match the groups in Contentful for update operations. Select the **Save** button to commit any changes.
+11. In the **Attribute-Mapping** section, review the group attributes that are synced from Microsoft Entra ID to Contentful. The attributes selected as **Matching** properties are used to match the groups in Contentful for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to set up the Azure AD provisioning se
12. To set up scoping filters, complete the steps that are described in the [scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Contentful, in the **Settings** section, for **Provisioning Status**, select **On**.
+13. To enable the Microsoft Entra provisioning service for Contentful, in the **Settings** section, for **Provisioning Status**, select **On**.
![Screenshot that shows Provisioning Status On and Off toggle.](common/provisioning-toggle-on.png)
This section guides you through the steps to set up the Azure AD provisioning se
![Screenshot that shows the Save button and the Cancel button.](common/provisioning-configuration-save.png)
-This operation starts the initial sync cycle of all users and groups defined in **Scope** under **Settings**. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial sync cycle of all users and groups defined in **Scope** under **Settings**. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
## Monitor your deployment
After you configure provisioning, use the following resources to monitor your de
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md) * [Manage user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
active-directory Contentful Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contentful-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Contentful'
-description: Learn how to configure single sign-on between Azure Active Directory and Contentful.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Contentful'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Contentful.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Contentful
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Contentful
-In this tutorial, you'll learn how to integrate Contentful with Azure Active Directory (Azure AD). When you integrate Contentful with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Contentful with Microsoft Entra ID. When you integrate Contentful with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Contentful.
-* Enable your users to be automatically signed-in to Contentful with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Contentful.
+* Enable your users to be automatically signed-in to Contentful with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Contentful single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Contentful supports **SP and IDP** initiated SSO. * Contentful supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Contentful from the gallery
-To configure the integration of Contentful into Azure AD, you need to add Contentful from the gallery to your list of managed SaaS apps.
+To configure the integration of Contentful into Microsoft Entra ID, you need to add Contentful from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Contentful into Azure AD, you need to add Conten
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Contentful
+<a name='configure-and-test-azure-ad-sso-for-contentful'></a>
-Configure and test Azure AD SSO with Contentful using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Contentful.
+## Configure and test Microsoft Entra SSO for Contentful
-To configure and test Azure AD SSO with Contentful, perform the following steps:
+Configure and test Microsoft Entra SSO with Contentful using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Contentful.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Contentful, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Contentful SSO](#configure-contentful-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Contentful test user](#create-contentful-test-user)** - to have a counterpart of B.Simon in Contentful that is linked to the Azure AD representation of user.
+ 1. **[Create Contentful test user](#create-contentful-test-user)** - to have a counterpart of B.Simon in Contentful that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contentful** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](media/contentful-tutorial/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Contentful.
Follow these steps to configure single sign-on on the **Contentful** side.
1. In [Contentful](https://app.contentful.com), navigate to the SSO setup page in **Organization Settings**. 1. Click on **Set up SSO**.
-1. Copy and paste the login URL from the **Set up Contentful** section in Azure AD.
-1. Copy and paste the certificate from the Base64 certificate file you downloaded from Azure AD.
+1. Copy and paste the login URL from the **Set up Contentful** section in Microsoft Entra ID.
+1. Copy and paste the certificate from the Base64 certificate file you downloaded from Microsoft Entra ID.
1. Set up an SSO name for SP-initiated login. 1. Click on **Enable SSO**.
Contentful also supports automatic user provisioning, you can find more details
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Contentkalender Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contentkalender-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Contentkalender'
-description: Learn how to configure single sign-on between Azure Active Directory and Contentkalender.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Contentkalender'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Contentkalender.
-# Tutorial: Azure AD SSO integration with Contentkalender
+# Tutorial: Microsoft Entra SSO integration with Contentkalender
-In this tutorial, you learn how to integrate Contentkalender with Azure Active Directory (Azure AD). When you integrate Contentkalender with Azure AD, you can:
+In this tutorial, you learn how to integrate Contentkalender with Microsoft Entra ID. When you integrate Contentkalender with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Contentkalender.
-* Enable your users to be automatically signed-in to Contentkalender with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Contentkalender.
+* Enable your users to be automatically signed-in to Contentkalender with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Contentkalender single sign-on (SSO) enabled subscription (contact Contentkalender [customer service](mailto:info@contentkalender.nl)).
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Contentkalender supports **SP** initiated SSO. * Contentkalender supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Contentkalender from the gallery
-To configure the integration of Contentkalender into Azure AD, you need to add Contentkalender from the gallery to your list of managed SaaS apps.
+To configure the integration of Contentkalender into Microsoft Entra ID, you need to add Contentkalender from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Contentkalender into Azure AD, you need to add C
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Contentkalender
+<a name='configure-and-test-azure-ad-sso-for-contentkalender'></a>
-Configure and test Azure AD SSO with Contentkalender using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Contentkalender.
+## Configure and test Microsoft Entra SSO for Contentkalender
-To configure and test Azure AD SSO with Contentkalender, perform the following steps:
+Configure and test Microsoft Entra SSO with Contentkalender using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Contentkalender.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Contentkalender, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Contentkalender SSO](#configure-contentkalender-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Contentkalender test user](#create-contentkalender-test-user)** - to have a counterpart of B.Simon in Contentkalender that is linked to the Azure AD representation of user.
+ 1. **[Create Contentkalender test user](#create-contentkalender-test-user)** - to have a counterpart of B.Simon in Contentkalender that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contentkalender** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Contentkalender.
In this section, a user called B.Simon is created in Contentkalender. Contentkal
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Contentkalender Sign-on URL where you can initiate the login flow.
active-directory Contentsquare Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contentsquare-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Contentsquare SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Contentsquare SSO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Contentsquare SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Contentsquare SSO.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Contentsquare SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Contentsquare SSO
-In this tutorial, you'll learn how to integrate Contentsquare SSO with Azure Active Directory (Azure AD). When you integrate Contentsquare SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Contentsquare SSO with Microsoft Entra ID. When you integrate Contentsquare SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Contentsquare SSO.
-* Enable your users to be automatically signed-in to Contentsquare SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Contentsquare SSO.
+* Enable your users to be automatically signed-in to Contentsquare SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Contentsquare SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Contentsquare SSO supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Contentsquare SSO from the gallery
-To configure the integration of Contentsquare SSO into Azure AD, you need to add Contentsquare SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Contentsquare SSO into Microsoft Entra ID, you need to add Contentsquare SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Contentsquare SSO into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Contentsquare SSO
+<a name='configure-and-test-azure-ad-sso-for-contentsquare-sso'></a>
-Configure and test Azure AD SSO with Contentsquare SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Contentsquare SSO.
+## Configure and test Microsoft Entra SSO for Contentsquare SSO
-To configure and test Azure AD SSO with Contentsquare SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Contentsquare SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Contentsquare SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Contentsquare SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Contentsquare SSO SSO](#configure-contentsquare-sso-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Contentsquare SSO test user](#create-contentsquare-sso-test-user)** - to have a counterpart of B.Simon in Contentsquare SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Contentsquare SSO test user](#create-contentsquare-sso-test-user)** - to have a counterpart of B.Simon in Contentsquare SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contentsquare SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Contentsquare SSO** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Contentsquare SSO.
In this section, a user called Britta Simon is created in Contentsquare SSO. Con
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Contentsquare SSO Sign-on URL where you can initiate the login flow.
active-directory Contractsafe Saml2 Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contractsafe-saml2-sso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ContractSafe Saml2 SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and ContractSafe Saml2 SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ContractSafe Saml2 SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ContractSafe Saml2 SSO.
Last updated 11/21/2022
-# Tutorial: Integrate Azure AD SSO with ContractSafe Saml2 SSO
+# Tutorial: Integrate Microsoft Entra SSO with ContractSafe Saml2 SSO
-In this tutorial, you'll learn how to integrate ContractSafe Saml2 SSO with Azure Active Directory (Azure AD). When you integrate ContractSafe Saml2 SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ContractSafe Saml2 SSO with Microsoft Entra ID. When you integrate ContractSafe Saml2 SSO with Microsoft Entra ID, you can:
-* Control who has access to ContractSafe Saml2 SSO in Azure AD.
-* Enable your users to automatically sign in to ContractSafe Saml2 SSO with their Azure AD accounts.
+* Control who has access to ContractSafe Saml2 SSO in Microsoft Entra ID.
+* Enable your users to automatically sign in to ContractSafe Saml2 SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A ContractSafe Saml2 SSO subscription with SSO enabled. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ContractSafe Saml2 SSO supports **IDP**-initiated SSO. ## Add ContractSafe Saml2 SSO from the gallery
-To configure the integration of ContractSafe Saml2 SSO into Azure AD, you need to add ContractSafe Saml2 SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of ContractSafe Saml2 SSO into Microsoft Entra ID, you need to add ContractSafe Saml2 SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ContractSafe Saml2 SSO into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ContractSafe Saml2 SSO
+<a name='configure-and-test-azure-ad-sso-for-contractsafe-saml2-sso'></a>
-Configure and test Azure AD SSO with ContractSafe Saml2 SSO by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ContractSafe Saml2 SSO.
+## Configure and test Microsoft Entra SSO for ContractSafe Saml2 SSO
-To configure and test Azure AD SSO with ContractSafe Saml2 SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with ContractSafe Saml2 SSO by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ContractSafe Saml2 SSO.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD SSO by using the **B.Simon** account.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable **B.Simon** to use Azure AD SSO.
+To configure and test Microsoft Entra SSO with ContractSafe Saml2 SSO, perform the following steps:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra SSO by using the **B.Simon** account.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable **B.Simon** to use Microsoft Entra SSO.
1. [Configure ContractSafe Saml2 SSO](#configure-contractsafe-saml2-sso) to configure the SSO settings on application side.
- 1. [Create a ContractSafe Saml2 SSO test user](#create-a-contractsafe-saml2-sso-test-user) to have a counterpart of **B.Simon** in ContractSafe Saml2 SSO that is linked to the Azure AD representation of the user.
+ 1. [Create a ContractSafe Saml2 SSO test user](#create-a-contractsafe-saml2-sso-test-user) to have a counterpart of **B.Simon** in ContractSafe Saml2 SSO that is linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal:
+Follow these steps to enable Microsoft Entra SSO in the Azure portal:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ContractSafe Saml2 SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO in the Azure portal:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user in the Azure portal called **B.Simon**.
In this section, you'll create a test user in the Azure portal called **B.Simon*
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable **B.Simon** to use Azure SSO by granting access to ContractSafe Saml2 SSO.
Create a user called B.Simon in ContractSafe Saml2 SSO. Work with the [Contract
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ContractSafe Saml2 SSO for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the ContractSafe Saml2 SSO tile in the My Apps, you should be automatically signed in to the ContractSafe Saml2 SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ContractSafe Saml2 SSO tile in the My Apps, you should be automatically signed in to the ContractSafe Saml2 SSO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Contractworks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contractworks-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ContractWorks'
-description: Learn how to configure single sign-on between Azure Active Directory and ContractWorks.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ContractWorks'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ContractWorks.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ContractWorks
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ContractWorks
-In this tutorial, you'll learn how to integrate ContractWorks with Azure Active Directory (Azure AD). When you integrate ContractWorks with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ContractWorks with Microsoft Entra ID. When you integrate ContractWorks with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ContractWorks.
-* Enable your users to be automatically signed-in to ContractWorks with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ContractWorks.
+* Enable your users to be automatically signed-in to ContractWorks with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ContractWorks single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ContractWorks supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add ContractWorks from the gallery
-To configure the integration of ContractWorks into Azure AD, you need to add ContractWorks from the gallery to your list of managed SaaS apps.
+To configure the integration of ContractWorks into Microsoft Entra ID, you need to add ContractWorks from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ContractWorks into Azure AD, you need to add Con
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ContractWorks
+<a name='configure-and-test-azure-ad-sso-for-contractworks'></a>
-Configure and test Azure AD SSO with ContractWorks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ContractWorks.
+## Configure and test Microsoft Entra SSO for ContractWorks
-To configure and test Azure AD SSO with ContractWorks, perform the following steps:
+Configure and test Microsoft Entra SSO with ContractWorks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ContractWorks.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ContractWorks, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ContractWorks SSO](#configure-contractworks-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ContractWorks test user](#create-contractworks-test-user)** - to have a counterpart of B.Simon in ContractWorks that is linked to the Azure AD representation of user.
+ 1. **[Create ContractWorks test user](#create-contractworks-test-user)** - to have a counterpart of B.Simon in ContractWorks that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ContractWorks** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ContractWorks.
In this section, you create a user called B.Simon in ContractWorks. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Contrast Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/contrast-security-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Contrast Security'
-description: Learn how to configure single sign-on between Azure Active Directory and Contrast Security.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Contrast Security'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Contrast Security.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Contrast Security
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Contrast Security
-In this tutorial, you'll learn how to integrate Contrast Security with Azure Active Directory (Azure AD). When you integrate Contrast Security with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Contrast Security with Microsoft Entra ID. When you integrate Contrast Security with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Contrast Security.
-* Enable your users to be automatically signed-in to Contrast Security with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Contrast Security.
+* Enable your users to be automatically signed-in to Contrast Security with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Contrast Security single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Contrast Security supports **SP and IDP** initiated SSO. * Contrast Security supports **Just In Time** user provisioning. ## Add Contrast Security from the gallery
-To configure the integration of Contrast Security into Azure AD, you need to add Contrast Security from the gallery to your list of managed SaaS apps.
+To configure the integration of Contrast Security into Microsoft Entra ID, you need to add Contrast Security from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Contrast Security into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Contrast Security
+<a name='configure-and-test-azure-ad-sso-for-contrast-security'></a>
-Configure and test Azure AD SSO with Contrast Security using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Contrast Security.
+## Configure and test Microsoft Entra SSO for Contrast Security
-To configure and test Azure AD SSO with Contrast Security, perform the following steps:
+Configure and test Microsoft Entra SSO with Contrast Security using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Contrast Security.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Contrast Security, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Contrast Security SSO](#configure-contrast-security-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Contrast Security test user](#create-contrast-security-test-user)** - to have a counterpart of B.Simon in Contrast Security that is linked to the Azure AD representation of user.
+ 1. **[Create Contrast Security test user](#create-contrast-security-test-user)** - to have a counterpart of B.Simon in Contrast Security that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Contrast Security** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Contrast Security.
In this section, a user called Britta Simon is created in Contrast Security. Con
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Control Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/control-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Continuity Control'
-description: Learn how to configure single sign-on between Azure Active Directory and Continuity Control.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Continuity Control'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Continuity Control.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Continuity Control
+# Tutorial: Microsoft Entra SSO integration with Continuity Control
-In this tutorial, you'll learn how to integrate Continuity Control (Control) with Azure Active Directory (Azure AD). When you integrate Control with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Continuity Control (Control) with Microsoft Entra ID. When you integrate Control with Microsoft Entra ID, you can:
-* Manage in Azure AD who has access to Control.
-* Enable your users to be automatically signed-in to Control with their Azure AD accounts.
+* Manage in Microsoft Entra ID who has access to Control.
+* Enable your users to be automatically signed-in to Control with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Control single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Control supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Control from the gallery
-To configure the integration of Control into Azure AD, you need to add Control from the gallery to your list of managed SaaS apps.
+To configure the integration of Control into Microsoft Entra ID, you need to add Control from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Control into Azure AD, you need to add Control f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Control
+<a name='configure-and-test-azure-ad-sso-for-control'></a>
-Configure and test Azure AD SSO with Control using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Control.
+## Configure and test Microsoft Entra SSO for Control
-To configure and test Azure AD SSO with Control, perform the following steps:
+Configure and test Microsoft Entra SSO with Control using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Control.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Control, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Control SSO](#configure-control-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Control test user](#create-control-test-user)** - to have a counterpart of B.Simon in Control that is linked to the Azure AD representation of user.
+ 1. **[Create Control test user](#create-control-test-user)** - to have a counterpart of B.Simon in Control that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Control** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called Britta Simon.
In this section, you'll create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to Control.
To configure single sign-on on the **Control** side, you need to update the sing
### Create Control test user
-In this section, you create a user called Britta Simon in Control. Work with [Control support team](mailto:help@continuity.net) to add the users in the Control platform. Use Britta Simon's Azure AD **User name** to populate her **Identity Provider User ID** in Control. Users must be created, and their **Identity Provider User ID** set, in Control before they can use single sign-on.
+In this section, you create a user called Britta Simon in Control. Work with [Control support team](mailto:help@continuity.net) to add the users in the Control platform. Use Britta Simon's Microsoft Entra ID **User name** to populate her **Identity Provider User ID** in Control. Users must be created, and their **Identity Provider User ID** set, in Control before they can use single sign-on.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Control Sign-on URL where you can initiate the login flow. * Go to Control Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Control tile in the My Apps, this will redirect to Control Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Control tile in the My Apps, this will redirect to Control Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Convene Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/convene-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Convene'
-description: Learn how to configure single sign-on between Azure Active Directory and Convene.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Convene'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Convene.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Convene
+# Tutorial: Microsoft Entra SSO integration with Convene
-In this tutorial, you'll learn how to integrate Convene with Azure Active Directory (Azure AD). When you integrate Convene with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Convene with Microsoft Entra ID. When you integrate Convene with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Convene.
-* Enable your users to be automatically signed-in to Convene with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Convene.
+* Enable your users to be automatically signed-in to Convene with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate Convene with Azure Active Direct
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Convene single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Convene supports **SP and IDP** initiated SSO. * Convene supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Convene from the gallery
-To configure the integration of Convene into Azure AD, you need to add Convene from the gallery to your list of managed SaaS apps.
+To configure the integration of Convene into Microsoft Entra ID, you need to add Convene from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Convene into Azure AD, you need to add Convene f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Convene
+<a name='configure-and-test-azure-ad-sso-for-convene'></a>
-Configure and test Azure AD SSO with Convene using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Convene.
+## Configure and test Microsoft Entra SSO for Convene
-To configure and test Azure AD SSO with Convene, perform the following steps:
+Configure and test Microsoft Entra SSO with Convene using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Convene.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Convene, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Convene SSO](#configure-convene-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Convene test user](#create-convene-test-user)** - to have a counterpart of B.Simon in Convene that is linked to the Azure AD representation of user.
+ 1. **[Create Convene test user](#create-convene-test-user)** - to have a counterpart of B.Simon in Convene that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Convene** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Convene.
In this section, a user called Britta Simon is created in Convene. Convene suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure Convene you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Convene you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Convercent Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/convercent-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Convercent | Microsoft Docs'
-description: Learn how to configure single sign-on between Azure Active Directory and Convercent.
+ Title: 'Tutorial: Microsoft Entra integration with Convercent | Microsoft Docs'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Convercent.
Last updated 03/29/2023
-# Tutorial: Azure Active Directory integration with Convercent
+# Tutorial: Microsoft Entra integration with Convercent
-In this tutorial, you'll learn how to integrate Convercent with Azure Active Directory (Azure AD). When you integrate Convercent with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Convercent with Microsoft Entra ID. When you integrate Convercent with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Convercent.
-* Enable your users to be automatically signed-in to Convercent with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Convercent.
+* Enable your users to be automatically signed-in to Convercent with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Convercent single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Convercent supports **SP** and **IDP** initiated SSO. ## Add Convercent from the gallery
-To configure the integration of Convercent into Azure AD, you need to add Convercent from the gallery to your list of managed SaaS apps.
+To configure the integration of Convercent into Microsoft Entra ID, you need to add Convercent from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Convercent into Azure AD, you need to add Conver
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Convercent
+<a name='configure-and-test-azure-ad-sso-for-convercent'></a>
-Configure and test Azure AD SSO with Convercent using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Convercent.
+## Configure and test Microsoft Entra SSO for Convercent
-To configure and test Azure AD SSO with Convercent, perform the following steps:
+Configure and test Microsoft Entra SSO with Convercent using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Convercent.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Convercent, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Convercent SSO](#configure-convercent-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Convercent test user](#create-convercent-test-user)** - to have a counterpart of B.Simon in Convercent that is linked to the Azure AD representation of user.
+ 1. **[Create Convercent test user](#create-convercent-test-user)** - to have a counterpart of B.Simon in Convercent that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Convercent** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Convercent.
In this section, you create a user called Britta Simon in Convercent. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Coralogix Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coralogix-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Coralogix'
-description: Learn how to configure single sign-on between Azure Active Directory and Coralogix.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Coralogix'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Coralogix.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Coralogix
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Coralogix
-In this tutorial, you'll learn how to integrate Coralogix with Azure Active Directory (Azure AD). When you integrate Coralogix with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Coralogix with Microsoft Entra ID. When you integrate Coralogix with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Coralogix.
-* Enable your users to be automatically signed-in to Coralogix with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Coralogix.
+* Enable your users to be automatically signed-in to Coralogix with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Coralogix single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Coralogix supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Coralogix from the gallery
-To configure the integration of Coralogix into Azure AD, you need to add Coralogix from the gallery to your list of managed SaaS apps.
+To configure the integration of Coralogix into Microsoft Entra ID, you need to add Coralogix from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Coralogix into Azure AD, you need to add Coralog
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Coralogix
+<a name='configure-and-test-azure-ad-single-sign-on-for-coralogix'></a>
-Configure and test Azure AD SSO with Coralogix using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Coralogix.
+## Configure and test Microsoft Entra single sign-on for Coralogix
-To configure and test Azure AD SSO with Coralogix, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Coralogix using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Coralogix.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Coralogix, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Coralogix SSO](#configure-coralogix-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Coralogix test user](#create-coralogix-test-user)** - to have a counterpart of B.Simon in Coralogix that is linked to the Azure AD representation of user.
+ 1. **[Create Coralogix test user](#create-coralogix-test-user)** - to have a counterpart of B.Simon in Coralogix that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coralogix** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Coralogix.
In this section, you create a user called Britta Simon in Coralogix. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Coralogix tile in the Access Panel, you should be automatically signed in to the Coralogix for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Cornerstone Ondemand Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cornerstone-ondemand-provisioning-tutorial.md
Title: 'Tutorial: Configure Cornerstone OnDemand for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and deprovision user accounts to Cornerstone OnDemand.
+ Title: 'Tutorial: Configure Cornerstone OnDemand for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to Cornerstone OnDemand.
writer: zhchia
# Tutorial: Configure Cornerstone OnDemand for automatic user provisioning
-This tutorial demonstrates the steps to perform in Cornerstone OnDemand and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and deprovision users or groups to Cornerstone OnDemand.
+This tutorial demonstrates the steps to perform in Cornerstone OnDemand and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and deprovision users or groups to Cornerstone OnDemand.
> [!WARNING]
-> This provisioning integration is no longer supported. As a result of this, the provisioning functionality of the Cornerstone OnDemand application in the Azure Active Directory Enterprise App Gallery will be removed soon. The application's SSO functionality will remain intact. Microsoft is working with Cornerstone to build a new modernized provisioning integration, but there are no timelines on when this will be completed.
+> This provisioning integration is no longer supported. As a result of this, the provisioning functionality of the Cornerstone OnDemand application in the Microsoft Entra Enterprise App Gallery will be removed soon. The application's SSO functionality will remain intact. Microsoft is working with Cornerstone to build a new modernized provisioning integration, but there are no timelines on when this will be completed.
> [!NOTE]
-> This tutorial describes a connector that's built on top of the Azure AD user provisioning service. For information on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software-as-a-service (SaaS) applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector that's built on top of the Microsoft Entra user provisioning service. For information on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software-as-a-service (SaaS) applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Prerequisites The scenario outlined in this tutorial assumes that you have:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* A Cornerstone OnDemand tenant. * A user account in Cornerstone OnDemand with admin permissions. > [!NOTE]
-> The Azure AD provisioning integration relies on the [Cornerstone OnDemand web service](https://www.cornerstoneondemand.com/). This service is available to Cornerstone OnDemand teams.
+> The Microsoft Entra provisioning integration relies on the [Cornerstone OnDemand web service](https://www.cornerstoneondemand.com/). This service is available to Cornerstone OnDemand teams.
## Add Cornerstone OnDemand from the Azure Marketplace
-Before you configure Cornerstone OnDemand for automatic user provisioning with Azure AD, add Cornerstone OnDemand from the Marketplace to your list of managed SaaS applications.
+Before you configure Cornerstone OnDemand for automatic user provisioning with Microsoft Entra ID, add Cornerstone OnDemand from the Marketplace to your list of managed SaaS applications.
To add Cornerstone OnDemand from the Marketplace, follow these steps.
To add Cornerstone OnDemand from the Marketplace, follow these steps.
## Assign users to Cornerstone OnDemand
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that were assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that were assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable automatic user provisioning, decide which users or groups in Azure AD need access to Cornerstone OnDemand. To assign these users or groups to Cornerstone OnDemand, follow the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
+Before you configure and enable automatic user provisioning, decide which users or groups in Microsoft Entra ID need access to Cornerstone OnDemand. To assign these users or groups to Cornerstone OnDemand, follow the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
### Important tips for assigning users to Cornerstone OnDemand
-* We recommend that you assign a single Azure AD user to Cornerstone OnDemand to test the automatic user provisioning configuration. You can assign additional users or groups later.
+* We recommend that you assign a single Microsoft Entra user to Cornerstone OnDemand to test the automatic user provisioning configuration. You can assign additional users or groups later.
* When you assign a user to Cornerstone OnDemand, select any valid application-specific role, if available, in the assignment dialog box. Users with the **Default Access** role are excluded from provisioning. ## Configure automatic user provisioning to Cornerstone OnDemand
-This section guides you through the steps to configure the Azure AD provisioning service. Use it to create, update, and disable users or groups in Cornerstone OnDemand based on user or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service. Use it to create, update, and disable users or groups in Cornerstone OnDemand based on user or group assignments in Microsoft Entra ID.
-To configure automatic user provisioning for Cornerstone OnDemand in Azure AD, follow these steps.
+To configure automatic user provisioning for Cornerstone OnDemand in Microsoft Entra ID, follow these steps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cornerstone OnDemand**.
To configure automatic user provisioning for Cornerstone OnDemand in Azure AD, f
* In the **Domain** box, fill in the web service URL of the Cornerstone OnDemand tenant. For example, the service is located at `https://ws-[corpname].csod.com/feed30/clientdataservice.asmx`, and for Contoso the domain is `https://ws-contoso.csod.com/feed30/clientdataservice.asmx`. For more information on how to retrieve the web service URL, see [this pdf](https://help.csod.com/help/csod_0/Content/Resources/Documents/WebServices/CSOD_Web_Services_-_User-OU_Technical_Specification_v20160222.pdf).
-6. After you fill in the boxes shown in Step 5, select **Test Connection** to make sure that Azure AD can connect to Cornerstone OnDemand. If the connection fails, make sure that your Cornerstone OnDemand account has admin permissions and try again.
+6. After you fill in the boxes shown in Step 5, select **Test Connection** to make sure that Microsoft Entra ID can connect to Cornerstone OnDemand. If the connection fails, make sure that your Cornerstone OnDemand account has admin permissions and try again.
![Cornerstone OnDemand Test Connection](./media/cornerstone-ondemand-provisioning-tutorial/TestConnection.png)
To configure automatic user provisioning for Cornerstone OnDemand in Azure AD, f
8. Select **Save**.
-9. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Cornerstone OnDemand**.
+9. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Cornerstone OnDemand**.
![Cornerstone OnDemand synchronization](./media/cornerstone-ondemand-provisioning-tutorial/UserMapping.png)
-10. Review the user attributes that are synchronized from Azure AD to Cornerstone OnDemand in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Cornerstone OnDemand for update operations. To save any changes, select **Save**.
+10. Review the user attributes that are synchronized from Microsoft Entra ID to Cornerstone OnDemand in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Cornerstone OnDemand for update operations. To save any changes, select **Save**.
![Cornerstone OnDemand Attribute Mappings](./media/cornerstone-ondemand-provisioning-tutorial/UserMappingAttributes.png) 11. To configure scoping filters, follow the instructions in the [scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-12. To enable the Azure AD provisioning service for Cornerstone OnDemand, in the **Settings** section, change **Provisioning Status** to **On**.
+12. To enable the Microsoft Entra provisioning service for Cornerstone OnDemand, in the **Settings** section, change **Provisioning Status** to **On**.
![Cornerstone OnDemand Provisioning Status](./media/cornerstone-ondemand-provisioning-tutorial/ProvisioningStatus.png)
To configure automatic user provisioning for Cornerstone OnDemand in Azure AD, f
![Cornerstone OnDemand Save](./media/cornerstone-ondemand-provisioning-tutorial/Save.png)
-This operation starts the initial synchronization of all users or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than later syncs. They occur approximately every 40 minutes as long as the Azure AD provisioning service runs.
+This operation starts the initial synchronization of all users or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than later syncs. They occur approximately every 40 minutes as long as the Microsoft Entra provisioning service runs.
-You can use the **Synchronization Details** section to monitor progress and follow links to the provisioning activity report. The report describes all the actions performed by the Azure AD provisioning service on Cornerstone OnDemand.
+You can use the **Synchronization Details** section to monitor progress and follow links to the provisioning activity report. The report describes all the actions performed by the Microsoft Entra provisioning service on Cornerstone OnDemand.
-For information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations
The Cornerstone OnDemand **Position** attribute expects a value that corresponds
## Additional resources * [Manage user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Cornerstone Ondemand Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cornerstone-ondemand-tutorial.md
Title: 'Tutorial: Azure Active Directory Single sign-on (SSO) integration with Cornerstone'
-description: Learn how to configure single sign-on between Azure Active Directory and Cornerstone Single Sign-On.
+ Title: 'Tutorial: Microsoft Entra Single sign-on (SSO) integration with Cornerstone'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cornerstone Single Sign-On.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory Single sign-on (SSO) integration with Cornerstone
+# Tutorial: Microsoft Entra Single sign-on (SSO) integration with Cornerstone
-In this tutorial, you'll learn how to set up the single sign-on integration between Cornerstone and Azure Active Directory (Azure AD). When you integrate Cornerstone with Azure AD, you can:
+In this tutorial, you'll learn how to set up the single sign-on integration between Cornerstone and Microsoft Entra ID. When you integrate Cornerstone with Microsoft Entra ID, you can:
-* Control in Azure AD who has SSO access to Cornerstone.
-* Enable your users to be automatically signed-in to Cornerstone with their Azure AD accounts.
+* Control in Microsoft Entra ID who has SSO access to Cornerstone.
+* Enable your users to be automatically signed-in to Cornerstone with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Enabled SSO in Cornerstone. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cornerstone supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Cornerstone Single Sign-On from the gallery
-To configure the Azure AD SSO integration with Cornerstone, you need to...
+To configure the Microsoft Entra SSO integration with Cornerstone, you need to...
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the Azure AD SSO integration with Cornerstone, you need to...
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cornerstone
+<a name='configure-and-test-azure-ad-sso-for-cornerstone'></a>
-Configure and test Azure AD SSO with Cornerstone using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cornerstone.
+## Configure and test Microsoft Entra SSO for Cornerstone
-To configure and test Azure AD SSO with Cornerstone, perform the following steps:
+Configure and test Microsoft Entra SSO with Cornerstone using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cornerstone.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cornerstone, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Cornerstone Single Sign-On](#configure-cornerstone-single-sign-on)** - to configure the SSO in Cornerstone.
- 1. **[Create Cornerstone Single Sign-On test user](#create-cornerstone-single-sign-on-test-user)** - to have a counterpart of B.Simon in Cornerstone that is linked to the Azure AD representation of user.
+ 1. **[Create Cornerstone Single Sign-On test user](#create-cornerstone-single-sign-on-test-user)** - to have a counterpart of B.Simon in Cornerstone that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works. 4. **[Test SSO for Cornerstone (Mobile)](#test-sso-for-cornerstone-mobile)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cornerstone Single Sign-On** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cornerstone.
Cornerstone Single Sign-On also supports automatic user provisioning, you can fi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cornerstone Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
![screeenshot for mobile appilcation Alternative Login.](./media/cornerstone-ondemand-tutorial/sso-mobile.png)
-4. . Enter your **Azure AD credentials** to sign into the Cornerstone application and click **Next**.
+4. . Enter your **Microsoft Entra credentials** to sign into the Cornerstone application and click **Next**.
- ![screeenshot for mobile appilcation Azure AD credentials.](./media/cornerstone-ondemand-tutorial/credentials-mobile.png)
+ ![screeenshot for mobile appilcation Microsoft Entra credentials.](./media/cornerstone-ondemand-tutorial/credentials-mobile.png)
5. Finally after successful sign in, the application homepage will be displayed as shown below.
active-directory Corporateexperience Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/corporateexperience-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with CorporateExperience'
-description: Learn how to configure single sign-on between Azure Active Directory and CorporateExperience.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with CorporateExperience'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CorporateExperience.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with CorporateExperience
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with CorporateExperience
-In this tutorial, you'll learn how to integrate CorporateExperience with Azure Active Directory (Azure AD). When you integrate CorporateExperience with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CorporateExperience with Microsoft Entra ID. When you integrate CorporateExperience with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CorporateExperience.
-* Enable your users to be automatically signed-in to CorporateExperience with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CorporateExperience.
+* Enable your users to be automatically signed-in to CorporateExperience with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CorporateExperience single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CorporateExperience supports **SP** initiated SSO. ## Add CorporateExperience from the gallery
-To configure the integration of CorporateExperience into Azure AD, you need to add CorporateExperience from the gallery to your list of managed SaaS apps.
+To configure the integration of CorporateExperience into Microsoft Entra ID, you need to add CorporateExperience from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CorporateExperience into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CorporateExperience
+<a name='configure-and-test-azure-ad-sso-for-corporateexperience'></a>
-Configure and test Azure AD SSO with CorporateExperience using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CorporateExperience.
+## Configure and test Microsoft Entra SSO for CorporateExperience
-To configure and test Azure AD SSO with CorporateExperience, perform the following steps:
+Configure and test Microsoft Entra SSO with CorporateExperience using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CorporateExperience.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CorporateExperience, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CorporateExperience SSO](#configure-corporateexperience-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CorporateExperience test user](#create-corporateexperience-test-user)** - to have a counterpart of B.Simon in CorporateExperience that is linked to the Azure AD representation of user.
+ 1. **[Create CorporateExperience test user](#create-corporateexperience-test-user)** - to have a counterpart of B.Simon in CorporateExperience that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CorporateExperience** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CorporateExperience.
In this section, you create a user called Britta Simon in CorporateExperience. W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CorporateExperience Sign-on URL where you can initiate the login flow.
active-directory Corptax Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/corptax-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Corptax'
-description: Learn how to configure single sign-on between Azure Active Directory and Corptax.
+ Title: 'Tutorial: Microsoft Entra integration with Corptax'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Corptax.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Corptax
+# Tutorial: Microsoft Entra integration with Corptax
-In this tutorial, you learn how to integrate Corptax with Azure Active Directory (Azure AD).
-Integrating Corptax with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Corptax with Microsoft Entra ID.
+Integrating Corptax with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Corptax.
-* You can enable your users to be automatically signed-in to Corptax (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Corptax.
+* You can enable your users to be automatically signed-in to Corptax (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Corptax, you need the following items:
+To configure Microsoft Entra integration with Corptax, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* Corptax single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Corptax supports **SP** initiated SSO ## Adding Corptax from the gallery
-To configure the integration of Corptax into Azure AD, you need to add Corptax from the gallery to your list of managed SaaS apps.
+To configure the integration of Corptax into Microsoft Entra ID, you need to add Corptax from the gallery to your list of managed SaaS apps.
**To add Corptax from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
+1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Microsoft Entra ID** icon.
- ![The Azure Active Directory button](common/select_azuread.png)
+ ![The Microsoft Entra button](common/select_azuread.png)
2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
To configure the integration of Corptax into Azure AD, you need to add Corptax f
![Corptax in the results list](common/search_new_app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Corptax based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Corptax needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Corptax, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Corptax based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Corptax needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Corptax, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Corptax Single Sign-On](#configure-corptax-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Corptax test user](#create-corptax-test-user)** - to have a counterpart of Britta Simon in Corptax that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Corptax test user](#create-corptax-test-user)** - to have a counterpart of Britta Simon in Corptax that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Corptax, perform the following steps:
+To configure Microsoft Entra single sign-on with Corptax, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Corptax** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Corptax, perform the following steps:
To configure single sign-on on **Corptax** side, you need to send the downloaded **Federation Metadata XML** to [Corptax support team](https://connect.corptax.com/). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Corptax.
In this section, you create a user called Britta Simon in Corptax. Work with [C
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Corptax tile in the Access Panel, you should be redirected to the below Corptax page- ![image](media/corptax-tutorial/corptaxlogin.png)
In **Environment** text box, type your appropriate environment, you should be au
## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Cosgrid Networks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cosgrid-networks-tutorial.md
Title: Azure Active Directory SSO integration with Cosgrid Networks
-description: Learn how to configure single sign-on between Azure Active Directory and Cosgrid Networks.
+ Title: Microsoft Entra SSO integration with Cosgrid Networks
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cosgrid Networks.
-# Azure Active Directory SSO integration with Cosgrid Networks
+# Microsoft Entra SSO integration with Cosgrid Networks
-In this article, you learn how to integrate Cosgrid Networks with Azure Active Directory (Azure AD). Cosgrid Networks offers secure and efficient enterprise connections through SD-WAN and SASE solutions. Our flexible architecture transforms your network infrastructure for seamless operations. When you integrate Cosgrid Networks with Azure AD, you can:
+In this article, you learn how to integrate Cosgrid Networks with Microsoft Entra ID. Cosgrid Networks offers secure and efficient enterprise connections through SD-WAN and SASE solutions. Our flexible architecture transforms your network infrastructure for seamless operations. When you integrate Cosgrid Networks with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cosgrid Networks.
-* Enable your users to be automatically signed-in to Cosgrid Networks with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cosgrid Networks.
+* Enable your users to be automatically signed-in to Cosgrid Networks with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Cosgrid Networks in a test environment. Cosgrid Networks supports **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Cosgrid Networks in a test environment. Cosgrid Networks supports **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Cosgrid Networks, you need:
+To integrate Microsoft Entra ID with Cosgrid Networks, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cosgrid Networks single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Cosgrid Networks application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Cosgrid Networks application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Cosgrid Networks from the Azure AD gallery
+<a name='add-cosgrid-networks-from-the-azure-ad-gallery'></a>
-Add Cosgrid Networks from the Azure AD application gallery to configure single sign-on with Cosgrid Networks. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Cosgrid Networks from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Cosgrid Networks from the Microsoft Entra application gallery to configure single sign-on with Cosgrid Networks. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cosgrid Networks** > **Single sign-on**.
In this section, you create a user called Britta Simon at Cosgrid Networks. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cosgrid Networks Sign-on URL where you can initiate the login flow. * Go to Cosgrid Networks Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Cosgrid Networks tile in the My Apps, this will redirect to Cosgrid Networks Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cosgrid Networks tile in the My Apps, this will redirect to Cosgrid Networks Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Cosgrid Networks you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cosgrid Networks you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Costpoint Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/costpoint-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Costpoint'
-description: Learn how to configure single sign-on between Azure Active Directory and Costpoint.
+ Title: 'Tutorial: Microsoft Entra integration with Costpoint'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Costpoint.
Last updated 11/21/2022
-# Tutorial: Integrate Costpoint with Azure Active Directory
+# Tutorial: Integrate Costpoint with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Costpoint with Azure Active Directory (Azure AD). When you integrate Costpoint with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Costpoint with Microsoft Entra ID. When you integrate Costpoint with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Costpoint.
-* Enable your users to be automatically signed-in to Costpoint with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Costpoint.
+* Enable your users to be automatically signed-in to Costpoint with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Costpoint single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you will configure and test Azure AD SSO in a test environment.
+In this tutorial, you will configure and test Microsoft Entra SSO in a test environment.
* Costpoint supports **SP and IDP** initiated SSO.
Costpoint SAML SSO configuration is explained in the **DeltekCostpoint711Securit
## Add Costpoint from the gallery
-To configure the integration of Costpoint into Azure AD, you need to add Costpoint from the gallery to your list of managed SaaS apps.
+To configure the integration of Costpoint into Microsoft Entra ID, you need to add Costpoint from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Costpoint into Azure AD, you need to add Costpoi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Costpoint
+<a name='configure-and-test-azure-ad-sso-for-costpoint'></a>
-Configure and test Azure AD SSO with Costpoint using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Costpoint.
+## Configure and test Microsoft Entra SSO for Costpoint
-To configure and test Azure AD SSO with Costpoint, perform the following steps:
+Configure and test Microsoft Entra SSO with Costpoint using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Costpoint.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Costpoint, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Costpoint SSO](#configure-costpoint-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Costpoint test user](#create-costpoint-test-user)** - to have a counterpart of B.Simon in Costpoint that is linked to the Azure AD representation of user.
+ 1. **[Create Costpoint test user](#create-costpoint-test-user)** - to have a counterpart of B.Simon in Costpoint that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal:
+Follow these steps to enable Microsoft Entra SSO in the Azure portal:
1. On the **Costpoint** application integration page, select **Single sign-on**.
Follow these steps to enable Azure AD SSO in the Azure portal:
![SAML Signing Certificate](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Costpoint.
In this section, you'll enable B.Simon to use single sign-on by granting access
In this section, you create a user in Costpoint. Assume the user ID is **B.SIMON** and the user's name is **B.Simon**. Work with the [Costpoint Client support team](https://www.deltek.com/about/contact-us) to add the user in the Costpoint platform. The user must be created and activated before they can use single sign-on.
-After the user is created, the user's **Authentication Method** selection must be **Active Directory**, the **SAML Single Sign-on** check box must be selected, and the user name from Azure Active Directory must be **Active Directory or Certificate ID** (shown in the following screenshot).
+After the user is created, the user's **Authentication Method** selection must be **Active Directory**, the **SAML Single Sign-on** check box must be selected, and the user name from Microsoft Entra ID must be **Active Directory or Certificate ID** (shown in the following screenshot).
![Costpoint user](./media/costpoint-tutorial/costpoint-user.png) ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Couchbase Capella Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/couchbase-capella-sso-tutorial.md
Title: Azure Active Directory SSO integration with Couchbase Capella - SSO
-description: Learn how to configure single sign-on between Azure Active Directory and Couchbase Capella - SSO.
+ Title: Microsoft Entra SSO integration with Couchbase Capella - SSO
+description: Learn how to configure single sign-on between Microsoft Entra ID and Couchbase Capella - SSO.
-# Azure Active Directory SSO integration with Couchbase Capella - SSO
+# Microsoft Entra SSO integration with Couchbase Capella - SSO
-In this article, you'll learn how to integrate Couchbase Capella - SSO with Azure Active Directory (Azure AD). The purpose of this app is to integrate Couchbase's Capella cloud database platform with Azure SSO. ItΓÇÖs the easiest and fastest way to begin with Couchbase. When you integrate Couchbase Capella - SSO with Azure AD, you can:
+In this article, you'll learn how to integrate Couchbase Capella - SSO with Microsoft Entra ID. The purpose of this app is to integrate Couchbase's Capella cloud database platform with Azure SSO. ItΓÇÖs the easiest and fastest way to begin with Couchbase. When you integrate Couchbase Capella - SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Couchbase Capella - SSO.
-* Enable your users to be automatically signed-in to Couchbase Capella - SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Couchbase Capella - SSO.
+* Enable your users to be automatically signed-in to Couchbase Capella - SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Couchbase Capella - SSO in a test environment. Couchbase Capella - SSO supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Couchbase Capella - SSO in a test environment. Couchbase Capella - SSO supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Couchbase Capella - SSO, you need:
+To integrate Microsoft Entra ID with Couchbase Capella - SSO, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Couchbase Capella - SSO single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Couchbase Capella - SSO application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Couchbase Capella - SSO application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Couchbase Capella - SSO from the Azure AD gallery
+<a name='add-couchbase-capellasso-from-the-azure-ad-gallery'></a>
-Add Couchbase Capella - SSO from the Azure AD application gallery to configure single sign-on with Couchbase Capella - SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Couchbase Capella - SSO from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Couchbase Capella - SSO from the Microsoft Entra application gallery to configure single sign-on with Couchbase Capella - SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Couchbase Capella - SSO** > **Single sign-on**.
In this section, a user called B.Simon is created in Couchbase Capella - SSO. Co
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Couchbase Capella - SSO Sign-on URL where you can initiate the login flow. * Go to Couchbase Capella - SSO Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Couchbase Capella - SSO tile in the My Apps, this will redirect to Couchbase Capella - SSO Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Couchbase Capella - SSO tile in the My Apps, this will redirect to Couchbase Capella - SSO Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Couchbase Capella - SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Couchbase Capella - SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Count Me In Operations Dashboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/count-me-in-operations-dashboard-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Count Me In - Operations Dashboard"
-description: Learn how to configure single sign-on between Azure Active Directory and Count Me In - Operations Dashboard.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Count Me In - Operations Dashboard"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Count Me In - Operations Dashboard.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Count Me In - Operations Dashboard
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Count Me In - Operations Dashboard
-In this tutorial, you'll learn how to integrate Count Me In - Operations Dashboard with Azure Active Directory (Azure AD). When you integrate Count Me In - Operations Dashboard with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Count Me In - Operations Dashboard with Microsoft Entra ID. When you integrate Count Me In - Operations Dashboard with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Count Me In - Operations Dashboard.-- Enable your users to be automatically signed-in to Count Me In - Operations Dashboard with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to Count Me In - Operations Dashboard.
+- Enable your users to be automatically signed-in to Count Me In - Operations Dashboard with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Count Me In - Operations Dashboard single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Count Me In - Operations Dashboard supports **SP** initiated SSO ## Adding Count Me In - Operations Dashboard from the gallery
-To configure the integration of Count Me In - Operations Dashboard into Azure AD, you need to add Count Me In - Operations Dashboard from the gallery to your list of managed SaaS apps.
+To configure the integration of Count Me In - Operations Dashboard into Microsoft Entra ID, you need to add Count Me In - Operations Dashboard from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Count Me In - Operations Dashboard into Azure AD
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Count Me In - Operations Dashboard
+<a name='configure-and-test-azure-ad-sso-for-count-me-inoperations-dashboard'></a>
-Configure and test Azure AD SSO with Count Me In - Operations Dashboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Count Me In - Operations Dashboard.
+## Configure and test Microsoft Entra SSO for Count Me In - Operations Dashboard
-To configure and test Azure AD SSO with Count Me In - Operations Dashboard, perform the following steps:
+Configure and test Microsoft Entra SSO with Count Me In - Operations Dashboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Count Me In - Operations Dashboard.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Count Me In - Operations Dashboard, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Count Me In-Operations Dashboard SSO](#configure-count-me-in-operations-dashboard-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Count Me In-Operations Dashboard test user](#create-count-me-in-operations-dashboard-test-user)** - to have a counterpart of B.Simon in Count Me In - Operations Dashboard that is linked to the Azure AD representation of user.
+ 1. **[Create Count Me In-Operations Dashboard test user](#create-count-me-in-operations-dashboard-test-user)** - to have a counterpart of B.Simon in Count Me In - Operations Dashboard that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Count Me In - Operations Dashboard** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| assigned roles | user.assignedroles | > [!NOTE]
- > Count Me In - Operations Dashboard expects roles for users assigned to the application. Please set up these roles in Azure AD so that users can be assigned the appropriate roles. To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > Count Me In - Operations Dashboard expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Count Me In - Operations Dashboard.
In this section, you create a user called Britta Simon in Count Me In - Operatio
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
- Click on **Test this application**, this will redirect to Count Me In - Operations Dashboard Sign-on URL where you can initiate the login flow.
active-directory Coupa Risk Assess Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coupa-risk-assess-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Coupa Risk Assess'
-description: Learn how to configure single sign-on between Azure Active Directory and Coupa Risk Assess.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Coupa Risk Assess'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Coupa Risk Assess.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Coupa Risk Assess
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Coupa Risk Assess
-In this tutorial, you'll learn how to integrate Coupa Risk Assess with Azure Active Directory (Azure AD). When you integrate Coupa Risk Assess with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Coupa Risk Assess with Microsoft Entra ID. When you integrate Coupa Risk Assess with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Coupa Risk Assess.
-* Enable your users to be automatically signed-in to Coupa Risk Assess with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Coupa Risk Assess.
+* Enable your users to be automatically signed-in to Coupa Risk Assess with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Coupa Risk Assess single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Coupa Risk Assess supports **SP and IDP** initiated SSO ## Adding Coupa Risk Assess from the gallery
-To configure the integration of Coupa Risk Assess into Azure AD, you need to add Coupa Risk Assess from the gallery to your list of managed SaaS apps.
+To configure the integration of Coupa Risk Assess into Microsoft Entra ID, you need to add Coupa Risk Assess from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Coupa Risk Assess into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Coupa Risk Assess
+<a name='configure-and-test-azure-ad-sso-for-coupa-risk-assess'></a>
-Configure and test Azure AD SSO with Coupa Risk Assess using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Coupa Risk Assess.
+## Configure and test Microsoft Entra SSO for Coupa Risk Assess
-To configure and test Azure AD SSO with Coupa Risk Assess, perform the following steps:
+Configure and test Microsoft Entra SSO with Coupa Risk Assess using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Coupa Risk Assess.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Coupa Risk Assess, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Coupa Risk Assess SSO](#configure-coupa-risk-assess-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Coupa Risk Assess test user](#create-coupa-risk-assess-test-user)** - to have a counterpart of B.Simon in Coupa Risk Assess that is linked to the Azure AD representation of user.
+ 1. **[Create Coupa Risk Assess test user](#create-coupa-risk-assess-test-user)** - to have a counterpart of B.Simon in Coupa Risk Assess that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coupa Risk Assess** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Coupa Risk Assess** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Coupa Risk Assess.
In this section, you create a user called Britta Simon in Coupa Risk Assess. Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Coupa Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coupa-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Coupa'
-description: Learn how to configure single sign-on between Azure Active Directory and Coupa.
+ Title: 'Tutorial: Microsoft Entra integration with Coupa'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Coupa.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Coupa
+# Tutorial: Microsoft Entra integration with Coupa
-In this tutorial, you'll learn how to integrate Coupa with Azure Active Directory (Azure AD). When you integrate Coupa with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Coupa with Microsoft Entra ID. When you integrate Coupa with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Coupa.
-* Enable your users to be automatically signed-in to Coupa with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Coupa.
+* Enable your users to be automatically signed-in to Coupa with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Coupa single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Coupa supports **SP** initiated SSO ## Add Coupa from the gallery
-To configure the integration of Coupa into Azure AD, you need to add Coupa from the gallery to your list of managed SaaS apps.
+To configure the integration of Coupa into Microsoft Entra ID, you need to add Coupa from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Coupa into Azure AD, you need to add Coupa from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Coupa
+<a name='configure-and-test-azure-ad-sso-for-coupa'></a>
-Configure and test Azure AD SSO with Coupa using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Coupa.
+## Configure and test Microsoft Entra SSO for Coupa
-To configure and test Azure AD SSO with Coupa, perform the following steps:
+Configure and test Microsoft Entra SSO with Coupa using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Coupa.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Coupa, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Coupa SSO](#configure-coupa-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Coupa test user](#create-coupa-test-user)** - to have a counterpart of B.Simon inCoupa that is linked to the Azure AD representation of user.
+ 1. **[Create Coupa test user](#create-coupa-test-user)** - to have a counterpart of B.Simon inCoupa that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coupa** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Coupa.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Coupa test user
-In order to enable Azure AD users to log into Coupa, they must be provisioned into Coupa.
+In order to enable Microsoft Entra users to log into Coupa, they must be provisioned into Coupa.
* In the case of Coupa, provisioning is a manual task.
In order to enable Azure AD users to log into Coupa, they must be provisioned in
![User Details](./media/coupa-tutorial/details.png "User Details")
- a. Type the **Login**, **First name**, **Last Name**, **Single Sign-On ID**, **Email** attributes of a valid Azure Active Directory account you want to provision into the related textboxes.
+ a. Type the **Login**, **First name**, **Last Name**, **Single Sign-On ID**, **Email** attributes of a valid Microsoft Entra account you want to provision into the related textboxes.
b. Click **Create**. >[!NOTE]
- >The Azure Active Directory account holder will get an email with a link to confirm the account before it becomes active.
+ >The Microsoft Entra account holder will get an email with a link to confirm the account before it becomes active.
> >[!NOTE]
->You can use any other Coupa user account creation tools or APIs provided by Coupa to provision Azure AD user accounts.
+>You can use any other Coupa user account creation tools or APIs provided by Coupa to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Coupa Sign-on URL where you can initiate the login flow.
active-directory Courseswork Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/courseswork-tutorial.md
Title: Azure Active Directory SSO integration with courses.work
-description: Learn how to configure single sign-on between Azure Active Directory and courses.work.
+ Title: Microsoft Entra SSO integration with courses.work
+description: Learn how to configure single sign-on between Microsoft Entra ID and courses.work.
-# Azure Active Directory SSO integration with courses.work
+# Microsoft Entra SSO integration with courses.work
-In this article, you learn how to integrate courses.work with Azure Active Directory (Azure AD). courses.work is a product of Succeed Technologies®, a ISO 27001-2013 company with rich experience in developing engaging and interactive eLearning. When you integrate courses.work with Azure AD, you can:
+In this article, you learn how to integrate courses.work with Microsoft Entra ID. courses.work is a product of Succeed Technologies®, a ISO 27001-2013 company with rich experience in developing engaging and interactive eLearning. When you integrate courses.work with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to courses.work.
-* Enable your users to be automatically signed-in to courses.work with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to courses.work.
+* Enable your users to be automatically signed-in to courses.work with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for courses.work in a test environment. courses.work supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for courses.work in a test environment. courses.work supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with courses.work, you need:
+To integrate Microsoft Entra ID with courses.work, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* courses.work single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the courses.work application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the courses.work application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add courses.work from the Azure AD gallery
+<a name='add-courseswork-from-the-azure-ad-gallery'></a>
-Add courses.work from the Azure AD application gallery to configure single sign-on with courses.work. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add courses.work from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add courses.work from the Microsoft Entra application gallery to configure single sign-on with courses.work. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **courses.work** > **Single sign-on**.
In this section, a user called B.Simon is created in courses.work. courses.work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the courses.work for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the courses.work tile in the My Apps, you should be automatically signed in to the courses.work for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the courses.work tile in the My Apps, you should be automatically signed in to the courses.work for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure courses.work you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure courses.work you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Coveo Hosted Services Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coveo-hosted-services-tutorial.md
Title: Azure Active Directory SSO integration with Coveo Hosted Services
-description: Learn how to configure single sign-on between Azure Active Directory and Coveo Hosted Services.
+ Title: Microsoft Entra SSO integration with Coveo Hosted Services
+description: Learn how to configure single sign-on between Microsoft Entra ID and Coveo Hosted Services.
-# Azure Active Directory SSO integration with Coveo Hosted Services
+# Microsoft Entra SSO integration with Coveo Hosted Services
-In this article, you'll learn how to integrate Coveo Hosted Services with Azure Active Directory (Azure AD). Coveo is an enterprise insight engine aimed at providing relevant content in the right context. Access to the Coveo Relevance Platform can be configured through SSO with Azure AD. When you integrate Coveo Hosted Services with Azure AD, you can:
+In this article, you'll learn how to integrate Coveo Hosted Services with Microsoft Entra ID. Coveo is an enterprise insight engine aimed at providing relevant content in the right context. Access to the Coveo Relevance Platform can be configured through SSO with Microsoft Entra ID. When you integrate Coveo Hosted Services with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Coveo Hosted Services.
-* Enable your users to be automatically signed-in to Coveo Hosted Services with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Coveo Hosted Services.
+* Enable your users to be automatically signed-in to Coveo Hosted Services with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Coveo Hosted Services in a test environment. Coveo Hosted Services supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Coveo Hosted Services in a test environment. Coveo Hosted Services supports both **SP** and **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Coveo Hosted Services, you need:
+To integrate Microsoft Entra ID with Coveo Hosted Services, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Coveo Hosted Services single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Coveo Hosted Services application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Coveo Hosted Services application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Coveo Hosted Services from the Azure AD gallery
+<a name='add-coveo-hosted-services-from-the-azure-ad-gallery'></a>
-Add Coveo Hosted Services from the Azure AD application gallery to configure single sign-on with Coveo Hosted Services. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Coveo Hosted Services from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Coveo Hosted Services from the Microsoft Entra application gallery to configure single sign-on with Coveo Hosted Services. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coveo Hosted Services** > **Single sign-on**.
In this section, you create a user called Britta Simon in Coveo Hosted Services.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Coveo Hosted Services for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Coveo Hosted Services tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Coveo Hosted Services for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Coveo Hosted Services tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Coveo Hosted Services for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Coveo Hosted Services you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Coveo Hosted Services you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Coverity Static Application Security Testing Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/coverity-static-application-security-testing-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Coverity Static Application Security Testing'
-description: Learn how to configure single sign-on between Azure Active Directory and Coverity Static Application Security Testing.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Coverity Static Application Security Testing'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Coverity Static Application Security Testing.
-# Tutorial: Azure AD SSO integration with Coverity Static Application Security Testing
+# Tutorial: Microsoft Entra SSO integration with Coverity Static Application Security Testing
-In this tutorial, you'll learn how to integrate Coverity Static Application Security Testing with Azure Active Directory (Azure AD). When you integrate Coverity Static Application Security Testing with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Coverity Static Application Security Testing with Microsoft Entra ID. When you integrate Coverity Static Application Security Testing with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Coverity Static Application Security Testing.
-* Enable your users to be automatically signed-in to Coverity Static Application Security Testing with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Coverity Static Application Security Testing.
+* Enable your users to be automatically signed-in to Coverity Static Application Security Testing with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Coverity Static Application Security Testing single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Coverity Static Application Security Testing supports **SP and IDP** initiated SSO. ## Add Coverity Static Application Security Testing from the gallery
-To configure the integration of Coverity Static Application Security Testing into Azure AD, you need to add Coverity Static Application Security Testing from the gallery to your list of managed SaaS apps.
+To configure the integration of Coverity Static Application Security Testing into Microsoft Entra ID, you need to add Coverity Static Application Security Testing from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Coverity Static Application Security Testing int
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Coverity Static Application Security Testing
+<a name='configure-and-test-azure-ad-sso-for-coverity-static-application-security-testing'></a>
-Configure and test Azure AD SSO with Coverity Static Application Security Testing using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Coverity Static Application Security Testing.
+## Configure and test Microsoft Entra SSO for Coverity Static Application Security Testing
-To configure and test Azure AD SSO with Coverity Static Application Security Testing, perform the following steps:
+Configure and test Microsoft Entra SSO with Coverity Static Application Security Testing using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Coverity Static Application Security Testing.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Coverity Static Application Security Testing, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Coverity Static Application Security Testing SSO](#configure-coverity-static-application-security-testing-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Coverity Static Application Security Testing test user](#create-coverity-static-application-security-testing-test-user)** - to have a counterpart of B.Simon in Coverity Static Application Security Testing that is linked to the Azure AD representation of user.
+ 1. **[Create Coverity Static Application Security Testing test user](#create-coverity-static-application-security-testing-test-user)** - to have a counterpart of B.Simon in Coverity Static Application Security Testing that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Coverity Static Application Security Testing** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/certificate-base64-download.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Coverity Static Application Security Testing.
In this section, you create a user called Britta Simon in Coverity Static Applic
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Coverity Static Application Security Testing for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Coverity Static Application Security Testing tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Coverity Static Application Security Testing for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Coverity Static Application Security Testing tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Coverity Static Application Security Testing for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Cpqsync By Cincom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cpqsync-by-cincom-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cincom CPQ'
-description: Learn how to configure single sign-on between Azure Active Directory and Cincom CPQ.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cincom CPQ'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cincom CPQ.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Cincom CPQ
+# Tutorial: Microsoft Entra SSO integration with Cincom CPQ
-In this tutorial, you'll learn how to integrate Cincom CPQ with Azure Active Directory (Azure AD). When you integrate Cincom CPQ with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cincom CPQ with Microsoft Entra ID. When you integrate Cincom CPQ with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cincom CPQ.
-* Enable your users to be automatically signed-in to Cincom CPQ with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cincom CPQ.
+* Enable your users to be automatically signed-in to Cincom CPQ with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cincom CPQ single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cincom CPQ supports **SP and IDP** initiated SSO. ## Add Cincom CPQ from the gallery
-To configure the integration of Cincom CPQ into Azure AD, you need to add Cincom CPQ from the gallery to your list of managed SaaS apps.
+To configure the integration of Cincom CPQ into Microsoft Entra ID, you need to add Cincom CPQ from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cincom CPQ into Azure AD, you need to add Cincom
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cincom CPQ
+<a name='configure-and-test-azure-ad-sso-for-cincom-cpq'></a>
-Configure and test Azure AD SSO with Cincom CPQ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cincom CPQ.
+## Configure and test Microsoft Entra SSO for Cincom CPQ
-To configure and test Azure AD SSO with Cincom CPQ, perform the following steps:
+Configure and test Microsoft Entra SSO with Cincom CPQ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cincom CPQ.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cincom CPQ, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Cincom CPQ SSO](#configure-cincom-cpq-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Cincom CPQ test user](#create-cincom-cpq-test-user)** - to have a counterpart of B.Simon in Cincom CPQ that is linked to the Azure AD representation of user.
+ 1. **[Create Cincom CPQ test user](#create-cincom-cpq-test-user)** - to have a counterpart of B.Simon in Cincom CPQ that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cincom CPQ** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cincom CPQ.
In this section, you create a user called B.Simon in Cincom CPQ. Work with [Cin
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Cincom CPQ for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Cincom CPQ tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cincom CPQ for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Cincom CPQ tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Cincom CPQ for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Cincom CPQ you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cincom CPQ you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Crayon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/crayon-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Crayon'
-description: Learn how to configure single sign-on between Azure Active Directory and Crayon.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Crayon'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Crayon.
-# Tutorial: Azure AD SSO integration with Crayon
+# Tutorial: Microsoft Entra SSO integration with Crayon
-In this tutorial, you'll learn how to integrate Crayon with Azure Active Directory (Azure AD). When you integrate Crayon with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Crayon with Microsoft Entra ID. When you integrate Crayon with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Crayon.
-* Enable your users to be automatically signed-in to Crayon with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Crayon.
+* Enable your users to be automatically signed-in to Crayon with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Crayon single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Crayon supports **SP** and **IDP** initiated SSO. * Crayon supports **Just In Time** user provisioning. ## Add Crayon from the gallery
-To configure the integration of Crayon into Azure AD, you need to add Crayon from the gallery to your list of managed SaaS apps.
+To configure the integration of Crayon into Microsoft Entra ID, you need to add Crayon from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Crayon into Azure AD, you need to add Crayon fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Crayon
+<a name='configure-and-test-azure-ad-sso-for-crayon'></a>
-Configure and test Azure AD SSO with Crayon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at Crayon.
+## Configure and test Microsoft Entra SSO for Crayon
-To configure and test Azure AD SSO with Crayon, perform the following steps:
+Configure and test Microsoft Entra SSO with Crayon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at Crayon.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Crayon, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Crayon SSO](#configure-crayon-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Crayon test user](#create-crayon-test-user)** - to have a counterpart of B.Simon in Crayon that is linked to the Azure AD representation of user.
+ 1. **[Create Crayon test user](#create-crayon-test-user)** - to have a counterpart of B.Simon in Crayon that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Crayon** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Crayon.
In this section, a user called B.Simon is created in Crayon. Crayon supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Crayon for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Crayon tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Crayon for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Crayon tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Crayon for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Crayon you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Crayon you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Createweb Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/createweb-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Create!Webフロー '
-description: Learn how to configure single sign-on between Azure Active Directory and Create!Webフロー.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Create!Webフロー '
+description: Learn how to configure single sign-on between Microsoft Entra ID and Create!Webフロー.
-# Tutorial: Azure AD SSO integration with Create!Webフロー
+# Tutorial: Microsoft Entra SSO integration with Create!Webフロー
-In this tutorial, you'll learn how to integrate Create!Webフロー with Azure Active Directory (Azure AD). When you integrate Create!Webフロー with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Create!Webフロー with Microsoft Entra ID. When you integrate Create!Webフロー with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Create!Webフロー.
-* Enable your users to be automatically signed-in to Create!Webフロー with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Create!Webフロー.
+* Enable your users to be automatically signed-in to Create!Webフロー with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Create!Webフロー single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Create!Webフロー supports **SP and IDP** initiated SSO. ## Add Create!Webフロー from the gallery
-To configure the integration of Create!Webフロー into Azure AD, you need to add Create!Webフロー from the gallery to your list of managed SaaS apps.
+To configure the integration of Create!Webフロー into Microsoft Entra ID, you need to add Create!Webフロー from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Create!Webフロー into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Create!Webフロー
+<a name='configure-and-test-azure-ad-sso-for-createweb'></a>
-Configure and test Azure AD SSO with Create!Webフロー using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Create!Webフロー.
+## Configure and test Microsoft Entra SSO for Create!Webフロー
-To configure and test Azure AD SSO with Create!Webフロー, perform the following steps:
+Configure and test Microsoft Entra SSO with Create!Webフロー using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Create!Webフロー.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Create!Webフロー, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Create!Webフロー SSO](#configure-createwebフロー-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Create!Webフロー test user](#create-createwebフロー-test-user)** - to have a counterpart of B.Simon in Create!Webフロー that is linked to the Azure AD representation of user.
+ 1. **[Create Create!Webフロー test user](#create-createwebフロー-test-user)** - to have a counterpart of B.Simon in Create!Webフロー that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Create!Webフロー** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Create!Webフロー.
In this section, you create a user called Britta Simon in Create!Webフロー. W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Crises Control Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/crises-control-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Crises Control'
-description: Learn how to configure single sign-on between Azure Active Directory and Crises Control.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Crises Control'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Crises Control.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Crises Control
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Crises Control
-In this tutorial, you'll learn how to integrate Crises Control with Azure Active Directory (Azure AD). When you integrate Crises Control with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Crises Control with Microsoft Entra ID. When you integrate Crises Control with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Crises Control.
-* Enable your users to be automatically signed-in to Crises Control with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Crises Control.
+* Enable your users to be automatically signed-in to Crises Control with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Crises Control single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Crises Control supports **SP and IDP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Crises Control from the gallery
-To configure the integration of Crises Control into Azure AD, you need to add Crises Control from the gallery to your list of managed SaaS apps.
+To configure the integration of Crises Control into Microsoft Entra ID, you need to add Crises Control from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Crises Control into Azure AD, you need to add Cr
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Crises Control
+<a name='configure-and-test-azure-ad-sso-for-crises-control'></a>
-Configure and test Azure AD SSO with Crises Control using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Crises Control.
+## Configure and test Microsoft Entra SSO for Crises Control
-To configure and test Azure AD SSO with Crises Control, perform the following steps:
+Configure and test Microsoft Entra SSO with Crises Control using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Crises Control.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Crises Control, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Crises Control SSO](#configure-crises-control-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Crises Control test user](#create-crises-control-test-user)** - to have a counterpart of B.Simon in Crises Control that is linked to the Azure AD representation of user.
+ 1. **[Create Crises Control test user](#create-crises-control-test-user)** - to have a counterpart of B.Simon in Crises Control that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Crises Control** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Crises Control** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Crises Control.
In this section, you create a user called Britta Simon in Crises Control. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Crossknowledge Learning Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/crossknowledge-learning-suite-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with CrossKnowledge Learning Suite'
-description: Learn how to configure single sign-on between Azure Active Directory and CrossKnowledge Learning Suite.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with CrossKnowledge Learning Suite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CrossKnowledge Learning Suite.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with CrossKnowledge Learning Suite
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with CrossKnowledge Learning Suite
-In this tutorial, you'll learn how to integrate CrossKnowledge Learning Suite with Azure Active Directory (Azure AD). When you integrate CrossKnowledge Learning Suite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CrossKnowledge Learning Suite with Microsoft Entra ID. When you integrate CrossKnowledge Learning Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CrossKnowledge Learning Suite.
-* Enable your users to be automatically signed-in to CrossKnowledge Learning Suite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CrossKnowledge Learning Suite.
+* Enable your users to be automatically signed-in to CrossKnowledge Learning Suite with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CrossKnowledge Learning Suite single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CrossKnowledge Learning Suite supports **SP and IDP** initiated SSO * Once you configure CrossKnowledge Learning Suite you can enforce session control, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session control extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Adding CrossKnowledge Learning Suite from the gallery
-To configure the integration of CrossKnowledge Learning Suite into Azure AD, you need to add CrossKnowledge Learning Suite from the gallery to your list of managed SaaS apps.
+To configure the integration of CrossKnowledge Learning Suite into Microsoft Entra ID, you need to add CrossKnowledge Learning Suite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CrossKnowledge Learning Suite into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for CrossKnowledge Learning Suite
+<a name='configure-and-test-azure-ad-single-sign-on-for-crossknowledge-learning-suite'></a>
-Configure and test Azure AD SSO with CrossKnowledge Learning Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CrossKnowledge Learning Suite.
+## Configure and test Microsoft Entra single sign-on for CrossKnowledge Learning Suite
-To configure and test Azure AD SSO with CrossKnowledge Learning Suite, complete the following building blocks:
+Configure and test Microsoft Entra SSO with CrossKnowledge Learning Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CrossKnowledge Learning Suite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CrossKnowledge Learning Suite, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CrossKnowledge Learning Suite SSO](#configure-crossknowledge-learning-suite-sso)** - to configure the single sign-on settings on application side.
- * **[Create CrossKnowledge Learning Suite test user](#create-crossknowledge-learning-suite-test-user)** - to have a counterpart of B.Simon in CrossKnowledge Learning Suite that is linked to the Azure AD representation of user.
+ * **[Create CrossKnowledge Learning Suite test user](#create-crossknowledge-learning-suite-test-user)** - to have a counterpart of B.Simon in CrossKnowledge Learning Suite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CrossKnowledge Learning Suite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CrossKnowledge Learning Suite.
In this section, you create a user called B.Simon in CrossKnowledge Learning Sui
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the CrossKnowledge Learning Suite tile in the Access Panel, you should be automatically signed in to the CrossKnowledge Learning Suite for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Crowd Log Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/crowd-log-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Crowd Log'
-description: Learn how to configure single sign-on between Azure Active Directory and Crowd Log.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Crowd Log'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Crowd Log.
-# Tutorial: Azure AD SSO integration with Crowd Log
+# Tutorial: Microsoft Entra SSO integration with Crowd Log
-In this tutorial, you'll learn how to integrate Crowd Log with Azure Active Directory (Azure AD). When you integrate Crowd Log with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Crowd Log with Microsoft Entra ID. When you integrate Crowd Log with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Crowd Log.
-* Enable your users to be automatically signed-in to Crowd Log with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Crowd Log.
+* Enable your users to be automatically signed-in to Crowd Log with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Crowd Log single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Crowd Log supports **SP and IDP** initiated SSO. ## Add Crowd Log from the gallery
-To configure the integration of Crowd Log into Azure AD, you need to add Crowd Log from the gallery to your list of managed SaaS apps.
+To configure the integration of Crowd Log into Microsoft Entra ID, you need to add Crowd Log from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Crowd Log into Azure AD, you need to add Crowd L
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Crowd Log
+<a name='configure-and-test-azure-ad-sso-for-crowd-log'></a>
-Configure and test Azure AD SSO with Crowd Log using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Crowd Log.
+## Configure and test Microsoft Entra SSO for Crowd Log
-To configure and test Azure AD SSO with Crowd Log, perform the following steps:
+Configure and test Microsoft Entra SSO with Crowd Log using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Crowd Log.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Crowd Log, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Crowd Log SSO](#configure-crowd-log-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Crowd Log test user](#create-crowd-log-test-user)** - to have a counterpart of B.Simon in Crowd Log that is linked to the Azure AD representation of user.
+ 1. **[Create Crowd Log test user](#create-crowd-log-test-user)** - to have a counterpart of B.Simon in Crowd Log that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Crowd Log** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Crowd Log.
In this section, you create a user called Britta Simon in Crowd Log. For more in
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Crowd Log for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Crowd Log tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Crowd Log for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Crowd Log tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Crowd Log for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Crowd Log you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Crowd Log you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Crowdstrike Falcon Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/crowdstrike-falcon-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with CrowdStrike Falcon Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and CrowdStrike Falcon Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with CrowdStrike Falcon Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CrowdStrike Falcon Platform.
-# Tutorial: Azure AD SSO integration with CrowdStrike Falcon Platform
+# Tutorial: Microsoft Entra SSO integration with CrowdStrike Falcon Platform
-In this tutorial, you'll learn how to integrate CrowdStrike Falcon Platform with Azure Active Directory (Azure AD). When you integrate CrowdStrike Falcon Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CrowdStrike Falcon Platform with Microsoft Entra ID. When you integrate CrowdStrike Falcon Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CrowdStrike Falcon Platform.
-* Enable your users to be automatically signed-in to CrowdStrike Falcon Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CrowdStrike Falcon Platform.
+* Enable your users to be automatically signed-in to CrowdStrike Falcon Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A valid CrowdStrike Falcon subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CrowdStrike Falcon Platform supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding CrowdStrike Falcon Platform from the gallery
-To configure the integration of CrowdStrike Falcon Platform into Azure AD, you need to add CrowdStrike Falcon Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of CrowdStrike Falcon Platform into Microsoft Entra ID, you need to add CrowdStrike Falcon Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CrowdStrike Falcon Platform into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CrowdStrike Falcon Platform
+<a name='configure-and-test-azure-ad-sso-for-crowdstrike-falcon-platform'></a>
-Configure and test Azure AD SSO with CrowdStrike Falcon Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CrowdStrike Falcon Platform.
+## Configure and test Microsoft Entra SSO for CrowdStrike Falcon Platform
-To configure and test Azure AD SSO with CrowdStrike Falcon Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with CrowdStrike Falcon Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CrowdStrike Falcon Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CrowdStrike Falcon Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CrowdStrike Falcon Platform SSO](#configure-crowdstrike-falcon-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CrowdStrike Falcon Platform test user](#create-crowdstrike-falcon-platform-test-user)** - to have a counterpart of B.Simon in CrowdStrike Falcon Platform that is linked to the Azure AD representation of user.
+ 1. **[Create CrowdStrike Falcon Platform test user](#create-crowdstrike-falcon-platform-test-user)** - to have a counterpart of B.Simon in CrowdStrike Falcon Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CrowdStrike Falcon Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CrowdStrike Falcon Platform.
In this section, you create a user called Britta Simon in CrowdStrike Falcon Pla
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the CrowdStrike Falcon Platform for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the CrowdStrike Falcon Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the CrowdStrike Falcon Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the CrowdStrike Falcon Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the CrowdStrike Falcon Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure CrowdStrike Falcon Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure CrowdStrike Falcon Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Cs Stars Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cs-stars-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with CS Stars'
-description: Learn how to configure single sign-on between Azure Active Directory and CS Stars.
+ Title: 'Tutorial: Microsoft Entra integration with CS Stars'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CS Stars.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with CS Stars
+# Tutorial: Microsoft Entra integration with CS Stars
-In this tutorial, you learn how to integrate CS Stars with Azure Active Directory (Azure AD).
-Integrating CS Stars with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate CS Stars with Microsoft Entra ID.
+Integrating CS Stars with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to CS Stars.
-* You can enable your users to be automatically signed-in to CS Stars (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to CS Stars.
+* You can enable your users to be automatically signed-in to CS Stars (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with CS Stars, you need the following items:
+To configure Microsoft Entra integration with CS Stars, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* CS Stars single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* CS Stars supports **SP** initiated SSO ## Adding CS Stars from the gallery
-To configure the integration of CS Stars into Azure AD, you need to add CS Stars from the gallery to your list of managed SaaS apps.
+To configure the integration of CS Stars into Microsoft Entra ID, you need to add CS Stars from the gallery to your list of managed SaaS apps.
**To add CS Stars from the gallery, perform the following steps:**
To configure the integration of CS Stars into Azure AD, you need to add CS Stars
![CS Stars in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with CS Stars based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in CS Stars needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with CS Stars, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with CS Stars based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in CS Stars needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with CS Stars, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure CS Stars Single Sign-On](#configure-cs-stars-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create CS Stars test user](#create-cs-stars-test-user)** - to have a counterpart of Britta Simon in CS Stars that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create CS Stars test user](#create-cs-stars-test-user)** - to have a counterpart of Britta Simon in CS Stars that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with CS Stars, perform the following steps:
+To configure Microsoft Entra single sign-on with CS Stars, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CS Stars** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with CS Stars, perform the following steps:
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with CS Stars, perform the following steps:
To configure single sign-on on **CS Stars** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [CS Stars support team](https://riskonnect.com/support/). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to CS Stars.
In this section, you create a user called Britta Simon in CS Stars. Work with [
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the CS Stars tile in the Access Panel, you should be automatically signed in to the CS Stars for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Culture Shift Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/culture-shift-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Culture Shift'
-description: Learn how to configure single sign-on between Azure Active Directory and Culture Shift.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Culture Shift'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Culture Shift.
-# Tutorial: Azure AD SSO integration with Culture Shift
+# Tutorial: Microsoft Entra SSO integration with Culture Shift
-In this tutorial, you'll learn how to integrate Culture Shift with Azure Active Directory (Azure AD). When you integrate Culture Shift with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Culture Shift with Microsoft Entra ID. When you integrate Culture Shift with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Culture Shift.
-* Enable your users to be automatically signed-in to Culture Shift with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Culture Shift.
+* Enable your users to be automatically signed-in to Culture Shift with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Culture Shift single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Culture Shift supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Culture Shift from the gallery
-To configure the integration of Culture Shift into Azure AD, you need to add Culture Shift from the gallery to your list of managed SaaS apps.
+To configure the integration of Culture Shift into Microsoft Entra ID, you need to add Culture Shift from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Culture Shift into Azure AD, you need to add Cul
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Culture Shift
+<a name='configure-and-test-azure-ad-sso-for-culture-shift'></a>
-Configure and test Azure AD SSO with Culture Shift using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Culture Shift.
+## Configure and test Microsoft Entra SSO for Culture Shift
-To configure and test Azure AD SSO with Culture Shift, perform the following steps:
+Configure and test Microsoft Entra SSO with Culture Shift using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Culture Shift.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Culture Shift, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Culture Shift SSO](#configure-culture-shift-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Culture Shift test user](#create-culture-shift-test-user)** - to have a counterpart of B.Simon in Culture Shift that is linked to the Azure AD representation of user.
+ 1. **[Create Culture Shift test user](#create-culture-shift-test-user)** - to have a counterpart of B.Simon in Culture Shift that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Culture Shift** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Culture Shift.
In this section, you create a user called Britta Simon in Culture Shift. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Culture Shift Sign-on URL where you can initiate the login flow. * Go to Culture Shift Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Culture Shift tile in the My Apps, this will redirect to Culture Shift Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Culture Shift tile in the My Apps, this will redirect to Culture Shift Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Culture Shift you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Culture Shift you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Curator Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/curator-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Curator'
-description: Learn how to configure single sign-on between Azure Active Directory and Curator.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Curator'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Curator.
-# Tutorial: Azure AD SSO integration with Curator
+# Tutorial: Microsoft Entra SSO integration with Curator
-In this tutorial, you'll learn how to integrate Curator with Azure Active Directory (Azure AD). When you integrate Curator with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Curator with Microsoft Entra ID. When you integrate Curator with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Curator.
-* Enable your users to be automatically signed-in to Curator with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Curator.
+* Enable your users to be automatically signed-in to Curator with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Curator single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Curator supports **SP** and **IDP** initiated SSO. * Curator supports **Just In Time** user provisioning. ## Add Curator from the gallery
-To configure the integration of Curator into Azure AD, you need to add Curator from the gallery to your list of managed SaaS apps.
+To configure the integration of Curator into Microsoft Entra ID, you need to add Curator from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Curator into Azure AD, you need to add Curator f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Curator
+<a name='configure-and-test-azure-ad-sso-for-curator'></a>
-Configure and test Azure AD SSO with Curator using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Curator.
+## Configure and test Microsoft Entra SSO for Curator
-To configure and test Azure AD SSO with Curator, perform the following steps:
+Configure and test Microsoft Entra SSO with Curator using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Curator.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Curator, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Curator SSO](#configure-curator-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Curator test user](#create-curator-test-user)** - to have a counterpart of B.Simon in Curator that is linked to the Azure AD representation of user.
+ 1. **[Create Curator test user](#create-curator-test-user)** - to have a counterpart of B.Simon in Curator that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Curator** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Curator.
In this section, a user called B.Simon is created in Curator. Curator supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Curator for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Curator tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Curator for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Curator tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Curator for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Curator you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Curator you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Curricula Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/curricula-saml-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Curricula SAML'
-description: Learn how to configure single sign-on between Azure Active Directory and Curricula SAML.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Curricula SAML'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Curricula SAML.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Curricula SAML
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Curricula SAML
-In this tutorial, you'll learn how to integrate Curricula SAML with Azure Active Directory (Azure AD). When you integrate Curricula SAML with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Curricula SAML with Microsoft Entra ID. When you integrate Curricula SAML with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Curricula SAML.
-* Enable your users to be automatically signed-in to Curricula SAML with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Curricula SAML.
+* Enable your users to be automatically signed-in to Curricula SAML with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Curricula SAML single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Curricula SAML supports **SP and IDP** initiated SSO. ## Add Curricula SAML from the gallery
-To configure the integration of Curricula SAML into Azure AD, you need to add Curricula SAML from the gallery to your list of managed SaaS apps.
+To configure the integration of Curricula SAML into Microsoft Entra ID, you need to add Curricula SAML from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Curricula SAML into Azure AD, you need to add Cu
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Curricula SAML
+<a name='configure-and-test-azure-ad-sso-for-curricula-saml'></a>
-Configure and test Azure AD SSO with Curricula SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Curricula SAML.
+## Configure and test Microsoft Entra SSO for Curricula SAML
-To configure and test Azure AD SSO with Curricula SAML, perform the following steps:
+Configure and test Microsoft Entra SSO with Curricula SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Curricula SAML.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Curricula SAML, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Curricula SAML SSO](#configure-curricula-saml-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Curricula SAML test user](#create-curricula-saml-test-user)** - to have a counterpart of B.Simon in Curricula SAML that is linked to the Azure AD representation of user.
+ 1. **[Create Curricula SAML test user](#create-curricula-saml-test-user)** - to have a counterpart of B.Simon in Curricula SAML that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Curricula SAML** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Curricula SAML.
In this section, you create a user called Britta Simon in Curricula SAML. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Cwt Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cwt-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with CWT'
-description: Learn how to configure single sign-on between Azure Active Directory and CWT.
+ Title: 'Tutorial: Microsoft Entra SSO integration with CWT'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CWT.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with CWT
+# Tutorial: Microsoft Entra SSO integration with CWT
-In this tutorial, you'll learn how to integrate CWT with Azure Active Directory (Azure AD). When you integrate CWT with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CWT with Microsoft Entra ID. When you integrate CWT with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CWT.
-* Enable your users to be automatically signed-in to CWT with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CWT.
+* Enable your users to be automatically signed-in to CWT with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CWT single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* CWT supports **IDP** initiated SSO. ## Add CWT from the gallery
-To configure the integration of CWT into Azure AD, you need to add CWT from the gallery to your list of managed SaaS apps.
+To configure the integration of CWT into Microsoft Entra ID, you need to add CWT from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CWT into Azure AD, you need to add CWT from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CWT
+<a name='configure-and-test-azure-ad-sso-for-cwt'></a>
-Configure and test Azure AD SSO with CWT using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CWT.
+## Configure and test Microsoft Entra SSO for CWT
-To configure and test Azure AD SSO with CWT, perform the following steps:
+Configure and test Microsoft Entra SSO with CWT using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CWT.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CWT, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CWT SSO](#configure-cwt-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CWT test user](#create-cwt-test-user)** - to have a counterpart of B.Simon in CWT that is linked to the Azure AD representation of user.
+ 1. **[Create CWT test user](#create-cwt-test-user)** - to have a counterpart of B.Simon in CWT that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CWT** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CWT.
In this section, you create a user called Britta Simon in CWT. Work with [CWT s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the CWT for which you set up the SSO.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure CWT you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure CWT you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Cyara Cx Assurance Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cyara-cx-assurance-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cyara CX Assurance Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Cyara CX Assurance Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cyara CX Assurance Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cyara CX Assurance Platform.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Cyara CX Assurance Platform
+# Tutorial: Microsoft Entra SSO integration with Cyara CX Assurance Platform
-In this tutorial, you'll learn how to integrate Cyara CX Assurance Platform with Azure Active Directory (Azure AD). When you integrate Cyara CX Assurance Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cyara CX Assurance Platform with Microsoft Entra ID. When you integrate Cyara CX Assurance Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cyara CX Assurance Platform.
-* Enable your users to be automatically signed-in to Cyara CX Assurance Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cyara CX Assurance Platform.
+* Enable your users to be automatically signed-in to Cyara CX Assurance Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cyara CX Assurance Platform single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cyara CX Assurance Platform supports **IDP** initiated SSO. ## Add Cyara CX Assurance Platform from the gallery
-To configure the integration of Cyara CX Assurance Platform into Azure AD, you need to add Cyara CX Assurance Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Cyara CX Assurance Platform into Microsoft Entra ID, you need to add Cyara CX Assurance Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cyara CX Assurance Platform into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cyara CX Assurance Platform
+<a name='configure-and-test-azure-ad-sso-for-cyara-cx-assurance-platform'></a>
-Configure and test Azure AD SSO with Cyara CX Assurance Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cyara CX Assurance Platform.
+## Configure and test Microsoft Entra SSO for Cyara CX Assurance Platform
-To configure and test Azure AD SSO with Cyara CX Assurance Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Cyara CX Assurance Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cyara CX Assurance Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cyara CX Assurance Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cyara CX Assurance Platform SSO](#configure-cyara-cx-assurance-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cyara CX Assurance Platform test user](#create-cyara-cx-assurance-platform-test-user)** - to have a counterpart of B.Simon in Cyara CX Assurance Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Cyara CX Assurance Platform test user](#create-cyara-cx-assurance-platform-test-user)** - to have a counterpart of B.Simon in Cyara CX Assurance Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cyara CX Assurance Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cyara CX Assurance Platform.
In this section, you create a user called Britta Simon in Cyara CX Assurance Pla
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Cyara CX Assurance Platform for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Cyara CX Assurance Platform tile in the My Apps, you should be automatically signed in to the Cyara CX Assurance Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cyara CX Assurance Platform tile in the My Apps, you should be automatically signed in to the Cyara CX Assurance Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Cyara CX Assurance Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cyara CX Assurance Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cyberark Saml Authentication Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cyberark-saml-authentication-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with CyberArk SAML Authentication'
-description: Learn how to configure single sign-on between Azure Active Directory and CyberArk SAML Authentication.
+ Title: 'Tutorial: Microsoft Entra SSO integration with CyberArk SAML Authentication'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CyberArk SAML Authentication.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with CyberArk SAML Authentication
+# Tutorial: Microsoft Entra SSO integration with CyberArk SAML Authentication
-In this tutorial, you'll learn how to integrate CyberArk SAML Authentication with Azure Active Directory (Azure AD). When you integrate CyberArk SAML Authentication with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CyberArk SAML Authentication with Microsoft Entra ID. When you integrate CyberArk SAML Authentication with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CyberArk SAML Authentication.
-* Enable your users to be automatically signed-in to CyberArk SAML Authentication with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CyberArk SAML Authentication.
+* Enable your users to be automatically signed-in to CyberArk SAML Authentication with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CyberArk SAML Authentication single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CyberArk SAML Authentication supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add CyberArk SAML Authentication from the gallery
-To configure the integration of CyberArk SAML Authentication into Azure AD, you need to add CyberArk SAML Authentication from the gallery to your list of managed SaaS apps.
+To configure the integration of CyberArk SAML Authentication into Microsoft Entra ID, you need to add CyberArk SAML Authentication from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CyberArk SAML Authentication into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CyberArk SAML Authentication
+<a name='configure-and-test-azure-ad-sso-for-cyberark-saml-authentication'></a>
-Configure and test Azure AD SSO with CyberArk SAML Authentication using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CyberArk SAML Authentication.
+## Configure and test Microsoft Entra SSO for CyberArk SAML Authentication
-To configure and test Azure AD SSO with CyberArk SAML Authentication, perform the following steps:
+Configure and test Microsoft Entra SSO with CyberArk SAML Authentication using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CyberArk SAML Authentication.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CyberArk SAML Authentication, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CyberArk SAML Authentication SSO](#configure-cyberark-saml-authentication-sso)** - to configure the single sign-on settings on application side.
- * **[Create CyberArk SAML Authentication test user](#create-cyberark-saml-authentication-test-user)** - to have a counterpart of B.Simon in CyberArk SAML Authentication that is linked to the Azure AD representation of user.
+ * **[Create CyberArk SAML Authentication test user](#create-cyberark-saml-authentication-test-user)** - to have a counterpart of B.Simon in CyberArk SAML Authentication that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CyberArk SAML Authentication** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CyberArk SAML Authentication.
In this section, you create a user called B.Simon in CyberArk SAML Authenticatio
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure CyberArk SAML Authentication you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure CyberArk SAML Authentication you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Cybersolutions Cybermail Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cybersolutions-cybermail-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with CyberSolutions CYBERMAILΣ'
-description: Learn how to configure single sign-on between Azure Active Directory and CyberSolutions CYBERMAILΣ.
+ Title: 'Tutorial: Microsoft Entra SSO integration with CyberSolutions CYBERMAILΣ'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CyberSolutions CYBERMAILΣ.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with CyberSolutions CYBERMAILΣ
+# Tutorial: Microsoft Entra SSO integration with CyberSolutions CYBERMAILΣ
-In this tutorial, you'll learn how to integrate CyberSolutions CYBERMAILΣ with Azure Active Directory (Azure AD). When you integrate CyberSolutions CYBERMAILΣ with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CyberSolutions CYBERMAILΣ with Microsoft Entra ID. When you integrate CyberSolutions CYBERMAILΣ with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CyberSolutions CYBERMAILΣ.
-* Enable your users to be automatically signed-in to CyberSolutions CYBERMAILΣ with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CyberSolutions CYBERMAILΣ.
+* Enable your users to be automatically signed-in to CyberSolutions CYBERMAILΣ with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CyberSolutions CYBERMAILΣ single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CyberSolutions CYBERMAILΣ supports **SP and IDP** initiated SSO. ## Add CyberSolutions CYBERMAILΣ from the gallery
-To configure the integration of CyberSolutions CYBERMAILΣ into Azure AD, you need to add CyberSolutions CYBERMAILΣ from the gallery to your list of managed SaaS apps.
+To configure the integration of CyberSolutions CYBERMAILΣ into Microsoft Entra ID, you need to add CyberSolutions CYBERMAILΣ from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CyberSolutions CYBERMAILΣ into Azure AD, you ne
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CyberSolutions CYBERMAILΣ
+<a name='configure-and-test-azure-ad-sso-for-cybersolutions-cybermail'></a>
-Configure and test Azure AD SSO with CyberSolutions CYBERMAILΣ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CyberSolutions CYBERMAILΣ.
+## Configure and test Microsoft Entra SSO for CyberSolutions CYBERMAILΣ
-To configure and test Azure AD SSO with CyberSolutions CYBERMAILΣ, perform the following steps:
+Configure and test Microsoft Entra SSO with CyberSolutions CYBERMAILΣ using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CyberSolutions CYBERMAILΣ.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CyberSolutions CYBERMAILΣ, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CyberSolutions CYBERMAIL SSO](#configure-cybersolutions-cybermail-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CyberSolutions CYBERMAIL test user](#create-cybersolutions-cybermail-test-user)** - to have a counterpart of B.Simon in CyberSolutions CYBERMAILΣ that is linked to the Azure AD representation of user.
+ 1. **[Create CyberSolutions CYBERMAIL test user](#create-cybersolutions-cybermail-test-user)** - to have a counterpart of B.Simon in CyberSolutions CYBERMAILΣ that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CyberSolutions CYBERMAILΣ** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CyberSolutions CYBERMAILΣ.
In this section, you create a user called Britta Simon in CyberSolutions CYBERMA
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the CyberSolutions CYBERMAILΣ for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the CyberSolutions CYBERMAILΣ tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the CyberSolutions CYBERMAILΣ for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the CyberSolutions CYBERMAILΣ tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the CyberSolutions CYBERMAILΣ for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure CyberSolutions CYBERMAILΣ you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure CyberSolutions CYBERMAILΣ you can enforce session control, which protects exfiltration and infiltration of your organization’s sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Cybersolutions Mailbase Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cybersolutions-mailbase-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with CyberSolutions MAILBASEΣ\CMSS'
-description: Learn how to configure single sign-on between Azure Active Directory and CyberSolutions MAILBASEΣ\CMSS.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with CyberSolutions MAILBASEΣ\CMSS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CyberSolutions MAILBASEΣ\CMSS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with CyberSolutions MAILBASEΣ\CMSS
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with CyberSolutions MAILBASEΣ\CMSS
-In this tutorial, you'll learn how to integrate CyberSolutions MAILBASEΣ\CMSS with Azure Active Directory (Azure AD). When you integrate CyberSolutions MAILBASEΣ\CMSS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CyberSolutions MAILBASEΣ\CMSS with Microsoft Entra ID. When you integrate CyberSolutions MAILBASEΣ\CMSS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CyberSolutions MAILBASEΣ\CMSS.
-* Enable your users to be automatically signed-in to CyberSolutions MAILBASEΣ\CMSS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CyberSolutions MAILBASEΣ\CMSS.
+* Enable your users to be automatically signed-in to CyberSolutions MAILBASEΣ\CMSS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CyberSolutions MAILBASEΣ\CMSS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CyberSolutions MAILBASEΣ\CMSS supports **SP and IDP** initiated SSO ## Adding CyberSolutions MAILBASEΣ\CMSS from the gallery
-To configure the integration of CyberSolutions MAILBASEΣ\CMSS into Azure AD, you need to add CyberSolutions MAILBASEΣ\CMSS from the gallery to your list of managed SaaS apps.
+To configure the integration of CyberSolutions MAILBASEΣ\CMSS into Microsoft Entra ID, you need to add CyberSolutions MAILBASEΣ\CMSS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CyberSolutions MAILBASEΣ\CMSS into Azure AD, yo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CyberSolutions MAILBASEΣ\CMSS
+<a name='configure-and-test-azure-ad-sso-for-cybersolutions-mailbasecmss'></a>
-Configure and test Azure AD SSO with CyberSolutions MAILBASEΣ\CMSS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CyberSolutions MAILBASEΣ\CMSS.
+## Configure and test Microsoft Entra SSO for CyberSolutions MAILBASEΣ\CMSS
-To configure and test Azure AD SSO with CyberSolutions MAILBASEΣ\CMSS, complete the following building blocks:
+Configure and test Microsoft Entra SSO with CyberSolutions MAILBASEΣ\CMSS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CyberSolutions MAILBASEΣ\CMSS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CyberSolutions MAILBASEΣ\CMSS, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CyberSolutions MAILBASE SSO](#configure-cybersolutions-mailbase-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CyberSolutions MAILBASE test user](#create-cybersolutions-mailbase-test-user)** - to have a counterpart of B.Simon in CyberSolutions MAILBASEΣ\CMSS that is linked to the Azure AD representation of user.
+ 1. **[Create CyberSolutions MAILBASE test user](#create-cybersolutions-mailbase-test-user)** - to have a counterpart of B.Simon in CyberSolutions MAILBASEΣ\CMSS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CyberSolutions MAILBASEΣ\CMSS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CyberSolutions MAILBASEΣ\CMSS.
In this section, you create a user called Britta Simon in CyberSolutions MAILBAS
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Cybozu Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cybozu-provisioning-tutorial.md
+
+ Title: 'Tutorial: Configure Cybozu for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Cybozu.
++
+writer: twimmers
+
+ms.assetid: 338f2546-2e46-4c9e-b4e9-69146f3afaf8
++++ Last updated : 09/21/2023+++
+# Tutorial: Configure Cybozu for automatic user provisioning
+
+This tutorial describes the steps you need to perform in both Cybozu and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users to [Cybozu](https://www.cybozu.com/jp/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
++
+## Supported capabilities
+> [!div class="checklist"]
+> * Create users in Cybozu.
+> * Remove users in Cybozu when they do not require access anymore.
+> * Keep user attributes synchronized between Microsoft Entra ID and Cybozu.
+> * [Single sign-on](cybozu-tutorial.md) to Cybozu (recommended).
+
+## Prerequisites
+
+The scenario outlined in this tutorial assumes that you already have the following prerequisites:
+
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* A user account in Cybozu with Admin permissions.
+
+## Step 1: Plan your provisioning deployment
+* Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md).
+* Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+* Determine what data to [map between Microsoft Entra ID and Cybozu](../app-provisioning/customize-application-attributes.md).
+
+## Step 2: Configure Cybozu to support provisioning with Microsoft Entra ID
+Contact Cybozu support to configure Cybozu to support provisioning with Microsoft Entra ID.
+
+## Step 3: Add Cybozu from the Microsoft Entra application gallery
+
+Add Cybozu from the Microsoft Entra application gallery to start managing provisioning to Cybozu. If you have previously setup Cybozu for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+
+* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+
+* If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
++
+## Step 5: Configure automatic user provisioning to Cybozu
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
+
+<a name='to-configure-automatic-user-provisioning-for-Cybozu-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Cybozu in Microsoft Entra ID:
+
+1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
+1. Browse to **Identity** > **Applications** > **Enterprise applications**
+
+ ![Screenshot of Enterprise applications blade.](common/enterprise-applications.png)
+
+1. In the applications list, select **Cybozu**.
+
+ ![Screenshot of the Cybozu link in the Applications list.](common/all-applications.png)
+
+1. Select the **Provisioning** tab.
+
+ ![Screenshot of Provisioning tab.](common/provisioning.png)
+
+1. Set the **Provisioning Mode** to **Automatic**.
+
+ ![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
+
+1. Under the **Admin Credentials** section, input your Cybozu Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Cybozu. If the connection fails, ensure your Cybozu account has Admin permissions and try again.
+
+ ![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
+
+1. In the **Notification Email** field, enter the email address of a person who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
+
+ ![Screenshot of Notification Email.](common/provisioning-notification-email.png)
+
+1. Select **Save**.
+
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Cybozu**.
+
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Cybozu in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Cybozu for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Cybozu API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+
+ |Attribute|Type|Supported for filtering|Required by Cybozu|
+ |||||
+ |userName|String|&check;|&check;
+ |active|Boolean||
+ |displayName|String||
+ |emails[type eq "work"].value|String||
+ |name.givenName|String||
+ |name.familyName|String||
+ |externalId|String||
+
+1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+
+1. To enable the Microsoft Entra provisioning service for Cybozu, change the **Provisioning Status** to **On** in the **Settings** section.
+
+ ![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
+
+1. Define the users that you would like to provision to Cybozu by choosing the desired values in **Scope** in the **Settings** section.
+
+ ![Screenshot of Provisioning Scope.](common/provisioning-scope.png)
+
+1. When you're ready to provision, click **Save**.
+
+ ![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
+
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
+
+## Step 6: Monitor your deployment
+Once you've configured provisioning, use the following resources to monitor your deployment:
+
+* Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
+* Check the [progress bar](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md) to see the status of the provisioning cycle and how close it's to completion
+* If the provisioning configuration seems to be in an unhealthy state, the application goes into quarantine. Learn more about quarantine states [here](../app-provisioning/application-provisioning-quarantine-status.md).
+
+## More resources
+
+* [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
+
+## Next steps
+
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Cybozu Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cybozu-tutorial.md
Title: Azure Active Directory SSO integration with Cybozu(cybozu.com)
-description: Learn how to configure single sign-on between Azure Active Directory and Cybozu(cybozu.com).
+ Title: Microsoft Entra SSO integration with Cybozu(cybozu.com)
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cybozu(cybozu.com).
-# Azure Active Directory SSO integration with Cybozu(cybozu.com)
+# Microsoft Entra SSO integration with Cybozu(cybozu.com)
-In this article, you'll learn how to integrate Cybozu(cybozu.com) with Azure Active Directory (Azure AD). Cybozu.com(kintone, Cybozu Office, Garoon, Mailwise) is the cloud service provided by Cybozu, Inc. The integration with Azure Active Directory enables SSO. When you integrate Cybozu(cybozu.com) with Azure AD, you can:
+In this article, you'll learn how to integrate Cybozu(cybozu.com) with Microsoft Entra ID. Cybozu.com(kintone, Cybozu Office, Garoon, Mailwise) is the cloud service provided by Cybozu, Inc. The integration with Microsoft Entra ID enables SSO. When you integrate Cybozu(cybozu.com) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cybozu(cybozu.com).
-* Enable your users to be automatically signed-in to Cybozu(cybozu.com) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cybozu(cybozu.com).
+* Enable your users to be automatically signed-in to Cybozu(cybozu.com) with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Cybozu(cybozu.com) in a test environment. Cybozu(cybozu.com) supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Cybozu(cybozu.com) in a test environment. Cybozu(cybozu.com) supports only **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Cybozu(cybozu.com), you need:
+To integrate Microsoft Entra ID with Cybozu(cybozu.com), you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cybozu(cybozu.com) single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Cybozu(cybozu.com) application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Cybozu(cybozu.com) application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Cybozu(cybozu.com) from the Azure AD gallery
+<a name='add-cybozucybozucom-from-the-azure-ad-gallery'></a>
-Add Cybozu(cybozu.com) from the Azure AD application gallery to configure single sign-on with Cybozu(cybozu.com). For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Cybozu(cybozu.com) from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Cybozu(cybozu.com) from the Microsoft Entra application gallery to configure single sign-on with Cybozu(cybozu.com). For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cybozu(cybozu.com)** > **Single sign-on**.
In this section, you create a user called Britta Simon in Cybozu(cybozu.com). Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cybozu(cybozu.com) Sign-on URL where you can initiate the login flow. * Go to Cybozu(cybozu.com) Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Cybozu(cybozu.com) tile in the My Apps, this will redirect to Cybozu(cybozu.com) Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cybozu(cybozu.com) tile in the My Apps, this will redirect to Cybozu(cybozu.com) Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Cybsafe Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cybsafe-provisioning-tutorial.md
Title: 'Tutorial: Configure CybSafe for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to CybSafe.
+ Title: 'Tutorial: Configure CybSafe for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to CybSafe.
writer: twimmers
# Tutorial: Configure CybSafe for automatic user provisioning
-This tutorial describes the steps you need to perform in both CybSafe and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [CybSafe](https://app.cybsafe.com/login) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both CybSafe and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [CybSafe](https://app.cybsafe.com/login) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in CybSafe > * Remove users in CybSafe when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and CybSafe
+> * Keep user attributes synchronized between Microsoft Entra ID and CybSafe
> * Provision groups and group memberships in CybSafe ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [CybSafe](https://app.cybsafe.com/login) Administrator account with an enterprise subscription.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and CybSafe](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and CybSafe](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure CybSafe to support provisioning with Azure AD
+<a name='step-2-configure-cybsafe-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure CybSafe to support provisioning with Microsoft Entra ID
1. The **Tenant URL** for CybSafe is: `https://app.cybsafe.com/scim/v2/`. This value will be entered in the Provisioning tab of your CybSafe application. 2. Login to [CybSafe](https://app.cybsafe.com/login) with your administrator account. 3. Navigate to [Settings->Identity Management](https://app.cybsafe.com/settings/identity-management). 4. Click **Generate Token** in the User Provisioning section. This value will be entered in the Provisioning tab of your CybSafe application.
-## Step 3. Add CybSafe from the Azure AD application gallery
+<a name='step-3-add-cybsafe-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add CybSafe from the Microsoft Entra application gallery
-Add CybSafe from the Azure AD application gallery to start managing provisioning to CybSafe. If you have previously setup CybSafe for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add CybSafe from the Microsoft Entra application gallery to start managing provisioning to CybSafe. If you have previously setup CybSafe for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to CybSafe
+## Step 5: Configure automatic user provisioning to CybSafe
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-cybsafe-in-azure-ad'></a>
-### To configure automatic user provisioning for CybSafe in Azure AD:
+### To configure automatic user provisioning for CybSafe in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your CybSafe Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to CybSafe. If the connection fails, ensure your CybSafe account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your CybSafe Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to CybSafe. If the connection fails, ensure your CybSafe account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to CybSafe**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to CybSafe**.
-9. Review the user attributes that are synchronized from Azure AD to CybSafe in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in CybSafe for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the CybSafe API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to CybSafe in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in CybSafe for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the CybSafe API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to CybSafe**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to CybSafe**.
-11. Review the group attributes that are synchronized from Azure AD to CybSafe in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in CybSafe for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to CybSafe in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in CybSafe for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for CybSafe, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for CybSafe, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Cylanceprotect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cylanceprotect-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with CylancePROTECT'
-description: Learn how to configure single sign-on between Azure Active Directory and CylancePROTECT.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with CylancePROTECT'
+description: Learn how to configure single sign-on between Microsoft Entra ID and CylancePROTECT.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with CylancePROTECT
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with CylancePROTECT
-In this tutorial, you'll learn how to integrate CylancePROTECT with Azure Active Directory (Azure AD). When you integrate CylancePROTECT with Azure AD, you can:
+In this tutorial, you'll learn how to integrate CylancePROTECT with Microsoft Entra ID. When you integrate CylancePROTECT with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to CylancePROTECT.
-* Enable your users to be automatically signed-in to CylancePROTECT with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to CylancePROTECT.
+* Enable your users to be automatically signed-in to CylancePROTECT with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* CylancePROTECT single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* CylancePROTECT supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add CylancePROTECT from the gallery
-To configure the integration of CylancePROTECT into Azure AD, you need to add CylancePROTECT from the gallery to your list of managed SaaS apps.
+To configure the integration of CylancePROTECT into Microsoft Entra ID, you need to add CylancePROTECT from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of CylancePROTECT into Azure AD, you need to add Cy
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for CylancePROTECT
+<a name='configure-and-test-azure-ad-sso-for-cylanceprotect'></a>
-Configure and test Azure AD SSO with CylancePROTECT using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in CylancePROTECT.
+## Configure and test Microsoft Entra SSO for CylancePROTECT
-To configure and test Azure AD SSO with CylancePROTECT, perform the following steps:
+Configure and test Microsoft Entra SSO with CylancePROTECT using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in CylancePROTECT.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with CylancePROTECT, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure CylancePROTECT SSO](#configure-cylanceprotect-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create CylancePROTECT test user](#create-cylanceprotect-test-user)** - to have a counterpart of B.Simon in CylancePROTECT that is linked to the Azure AD representation of user.
+ 1. **[Create CylancePROTECT test user](#create-cylanceprotect-test-user)** - to have a counterpart of B.Simon in CylancePROTECT that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **CylancePROTECT** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
> [!NOTE] > Open the downloaded Base64 encoded certificate in a text editor and copy ONLY the text between **START** and **END** tags to paste in Cylance Admin portal.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to CylancePROTECT.
To configure single sign-on on **CylancePROTECT** side, you need to send the dow
### Create CylancePROTECT test user
-In this section, you create a user called Britta Simon in CylancePROTECT. Work with console administrator to add the users in the CylancePROTECT platform. The Azure Active Directory account holder will receive an email and follow a link to confirm their account before it becomes active.
+In this section, you create a user called Britta Simon in CylancePROTECT. Work with console administrator to add the users in the CylancePROTECT platform. The Microsoft Entra account holder will receive an email and follow a link to confirm their account before it becomes active.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the CylancePROTECT for which you set up the SSO.
active-directory Cytric Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/cytric-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cytric'
-description: Learn how to configure single sign-on between Azure Active Directory and Cytric.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cytric'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cytric.
-# Tutorial: Azure AD SSO integration with Cytric
+# Tutorial: Microsoft Entra SSO integration with Cytric
-In this tutorial, you'll learn how to integrate Cytric with Azure Active Directory (Azure AD). When you integrate Cytric with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cytric with Microsoft Entra ID. When you integrate Cytric with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cytric.
-* Enable your users to be automatically signed-in to Cytric with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cytric.
+* Enable your users to be automatically signed-in to Cytric with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cytric single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Cytric supports **SP** initiated SSO. ## Add Cytric from the gallery
-To configure the integration of Cytric into Azure AD, you need to add Cytric from the gallery to your list of managed SaaS apps.
+To configure the integration of Cytric into Microsoft Entra ID, you need to add Cytric from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cytric into Azure AD, you need to add Cytric fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cytric
+<a name='configure-and-test-azure-ad-sso-for-cytric'></a>
-Configure and test Azure AD SSO with Cytric using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cytric.
+## Configure and test Microsoft Entra SSO for Cytric
-To configure and test Azure AD SSO with Cytric, perform the following steps:
+Configure and test Microsoft Entra SSO with Cytric using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cytric.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cytric, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cytric SSO](#configure-cytric-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cytric test user](#create-cytric-test-user)** - to have a counterpart of B.Simon in Cytric that is linked to the Azure AD representation of user.
+ 1. **[Create Cytric test user](#create-cytric-test-user)** - to have a counterpart of B.Simon in Cytric that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cytric** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cytric.
In this section, you create a user called Britta Simon in Cytric. Work with [Cyt
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cytric Sign-on URL where you can initiate the login flow. * Go to Cytric Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Cytric tile in the My Apps, this will redirect to Cytric Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cytric tile in the My Apps, this will redirect to Cytric Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Cytric you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Cytric you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Dagster Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dagster-cloud-provisioning-tutorial.md
Title: 'Tutorial: Configure Dagster Cloud for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Dagster Cloud.
+ Title: 'Tutorial: Configure Dagster Cloud for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Dagster Cloud.
writer: twimmers
# Tutorial: Configure Dagster Cloud for automatic user provisioning
-This tutorial describes the steps you need to perform in both Dagster Cloud and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Dagster Cloud](https://dagster.io/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Dagster Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Dagster Cloud](https://dagster.io/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Dagster Cloud. > * Remove users in Dagster Cloud when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Dagster Cloud.
+> * Keep user attributes synchronized between Microsoft Entra ID and Dagster Cloud.
> * Provision groups and group memberships in Dagster Cloud. > * [Single sign-on](dagster-cloud-tutorial.md) to Dagster Cloud (recommended).
This tutorial describes the steps you need to perform in both Dagster Cloud and
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Dagster Cloud with Org Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Dagster Cloud](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Dagster Cloud](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Dagster Cloud to support provisioning with Azure AD
+<a name='step-2-configure-dagster-cloud-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Dagster Cloud to support provisioning with Microsoft Entra ID
1. Sign in to your Dagster Cloud account. 1. Click the **user menu (your icon) > Cloud Settings**. 1. Click the **Provisioning** tab. 1. If SCIM provisioning isn't enabled, click the **Enable SCIM provisioning** button to enable it.
-1. Click **Create SCIM token** to create an API token. This token will be used to authenticate requests from Azure AD to Dagster Cloud.
+1. Click **Create SCIM token** to create an API token. This token will be used to authenticate requests from Microsoft Entra ID to Dagster Cloud.
Keep the API token handy - you'll need it later in step 5.
-## Step 3. Add Dagster Cloud from the Azure AD application gallery
+<a name='step-3-add-dagster-cloud-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Dagster Cloud from the Microsoft Entra application gallery
-Add Dagster Cloud from the Azure AD application gallery to start managing provisioning to Dagster Cloud. If you have previously setup Dagster Cloud for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Dagster Cloud from the Microsoft Entra application gallery to start managing provisioning to Dagster Cloud. If you have previously setup Dagster Cloud for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Dagster Cloud
+## Step 5: Configure automatic user provisioning to Dagster Cloud
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-dagster-cloud-in-azure-ad'></a>
-### To configure automatic user provisioning for Dagster Cloud in Azure AD:
+### To configure automatic user provisioning for Dagster Cloud in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Dagster Cloud Tenant URL and Secret Token. The Tenant URL is `https://*your-org-name*.dagster.cloud/scim/v2` and the Secret Token is the SCIM token you created in step 2 above. Click **Test Connection** to ensure Azure AD can connect to Dagster Cloud.
+1. Under the **Admin Credentials** section, input your Dagster Cloud Tenant URL and Secret Token. The Tenant URL is `https://*your-org-name*.dagster.cloud/scim/v2` and the Secret Token is the SCIM token you created in step 2 above. Click **Test Connection** to ensure Microsoft Entra ID can connect to Dagster Cloud.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Dagster Cloud**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Dagster Cloud**.
-1. Review the user attributes that are synchronized from Azure AD to Dagster Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Dagster Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Dagster Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Dagster Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Dagster Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Dagster Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Dagster Cloud| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String|| |externalId|String||
-1. If you'd like to synchronize Azure AD groups to Dagster Cloud then under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Dagster Cloud**.
+1. If you'd like to synchronize Microsoft Entra groups to Dagster Cloud then under the **Mappings** section, select **Synchronize Microsoft Entra groups to Dagster Cloud**.
-1. Review the group attributes that are synchronized from Azure AD to Dagster Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Dagster Cloud for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Dagster Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Dagster Cloud for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Dagster Cloud| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Dagster Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Dagster Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Dagster Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dagster-cloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Dagster Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Dagster Cloud.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Dagster Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Dagster Cloud.
-# Tutorial: Azure AD SSO integration with Dagster Cloud
+# Tutorial: Microsoft Entra SSO integration with Dagster Cloud
-In this tutorial, you'll learn how to integrate Dagster Cloud with Azure Active Directory (Azure AD). When you integrate Dagster Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Dagster Cloud with Microsoft Entra ID. When you integrate Dagster Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Dagster Cloud.
-* Enable your users to be automatically signed-in to Dagster Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Dagster Cloud.
+* Enable your users to be automatically signed-in to Dagster Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Dagster Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Dagster Cloud supports **SP and IDP** initiated SSO. * Dagster Cloud supports **Just In Time** user provisioning. ## Add Dagster Cloud from the gallery
-To configure the integration of Dagster Cloud into Azure AD, you need to add Dagster Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Dagster Cloud into Microsoft Entra ID, you need to add Dagster Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Dagster Cloud into Azure AD, you need to add Dag
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Dagster Cloud
+<a name='configure-and-test-azure-ad-sso-for-dagster-cloud'></a>
-Configure and test Azure AD SSO with Dagster Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Dagster Cloud.
+## Configure and test Microsoft Entra SSO for Dagster Cloud
-To configure and test Azure AD SSO with Dagster Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Dagster Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Dagster Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Dagster Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Dagster Cloud SSO](#configure-dagster-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Dagster Cloud test user](#create-dagster-cloud-test-user)** - to have a counterpart of B.Simon in Dagster Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Dagster Cloud test user](#create-dagster-cloud-test-user)** - to have a counterpart of B.Simon in Dagster Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dagster Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Dagster Cloud.
In this section, a user called Britta Simon is created in Dagster Cloud. Dagster
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Dagster Cloud for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Dagster Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Dagster Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Dagster Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Dagster Cloud for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Darwinbox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/darwinbox-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Darwinbox'
-description: Learn how to configure single sign-on between Azure Active Directory and Darwinbox.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Darwinbox'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Darwinbox.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Darwinbox
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Darwinbox
-In this tutorial, you'll learn how to integrate Darwinbox with Azure Active Directory (Azure AD). When you integrate Darwinbox with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Darwinbox with Microsoft Entra ID. When you integrate Darwinbox with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Darwinbox.
-* Enable your users to be automatically signed-in to Darwinbox with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Darwinbox.
+* Enable your users to be automatically signed-in to Darwinbox with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Darwinbox single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Darwinbox supports **SP** initiated SSO. ## Add Darwinbox from the gallery
-To configure the integration of Darwinbox into Azure AD, you need to add Darwinbox from the gallery to your list of managed SaaS apps.
+To configure the integration of Darwinbox into Microsoft Entra ID, you need to add Darwinbox from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Darwinbox into Azure AD, you need to add Darwinb
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Darwinbox
+<a name='configure-and-test-azure-ad-sso-for-darwinbox'></a>
-Configure and test Azure AD SSO with Darwinbox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Darwinbox.
+## Configure and test Microsoft Entra SSO for Darwinbox
-To configure and test Azure AD SSO with Darwinbox, perform the following steps:
+Configure and test Microsoft Entra SSO with Darwinbox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Darwinbox.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Darwinbox, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Darwinbox SSO](#configure-darwinbox-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Darwinbox test user](#create-darwinbox-test-user)** - to have a counterpart of B.Simon in Darwinbox that is linked to the Azure AD representation of user.
+ 1. **[Create Darwinbox test user](#create-darwinbox-test-user)** - to have a counterpart of B.Simon in Darwinbox that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Darwinbox** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Darwinbox.
In this section, you create a user called B.Simon in Darwinbox. Work with [Darw
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Darwinbox Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
![Screenshot that shows the "Choose your domain" screen with an example domain selected.](media/darwinbox-tutorial/domain.png)
-1. Enter your Azure AD email into the Darwinbox application and click **Next**.
+1. Enter your Microsoft Entra ID email into the Darwinbox application and click **Next**.
![Screenshot that shows the "Sign in" screen with the "Next" button highlighted.](media/darwinbox-tutorial/email.png)
-1. Enter your Azure AD password into the Darwinbox application and click **Sign in**.
+1. Enter your Microsoft Entra password into the Darwinbox application and click **Sign in**.
![Screenshot that shows the "Sign into options" screen with the "Next" button highlighted.](media/darwinbox-tutorial/account.png)
active-directory Databasics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/databasics-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with DATABASICS'
-description: Learn how to configure single sign-on between Azure Active Directory and DATABASICS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with DATABASICS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and DATABASICS.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with DATABASICS
+# Tutorial: Microsoft Entra SSO integration with DATABASICS
-In this tutorial, you'll learn how to integrate DATABASICS with Azure Active Directory (Azure AD). When you integrate DATABASICS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate DATABASICS with Microsoft Entra ID. When you integrate DATABASICS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to DATABASICS.
-* Enable your users to be automatically signed-in to DATABASICS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to DATABASICS.
+* Enable your users to be automatically signed-in to DATABASICS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* DATABASICS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* DATABASICS supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add DATABASICS from the gallery
-To configure the integration of DATABASICS into Azure AD, you need to add DATABASICS from the gallery to your list of managed SaaS apps.
+To configure the integration of DATABASICS into Microsoft Entra ID, you need to add DATABASICS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of DATABASICS into Azure AD, you need to add DATABA
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for DATABASICS
+<a name='configure-and-test-azure-ad-sso-for-databasics'></a>
-Configure and test Azure AD SSO with DATABASICS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in DATABASICS.
+## Configure and test Microsoft Entra SSO for DATABASICS
-To configure and test Azure AD SSO with DATABASICS, perform the following steps:
+Configure and test Microsoft Entra SSO with DATABASICS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in DATABASICS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with DATABASICS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure DATABASICS SSO](#configure-databasics-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create DATABASICS test user](#create-databasics-test-user)** - to have a counterpart of B.Simon in DATABASICS that is linked to the Azure AD representation of user.
+ 1. **[Create DATABASICS test user](#create-databasics-test-user)** - to have a counterpart of B.Simon in DATABASICS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DATABASICS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to DATABASICS.
In this section, you create a user called Britta Simon in DATABASICS. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to DATABASICS Sign-on URL where you can initiate the login flow. * Go to DATABASICS Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the DATABASICS tile in the My Apps, this will redirect to DATABASICS Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the DATABASICS tile in the My Apps, this will redirect to DATABASICS Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Databook Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/databook-tutorial.md
Title: Azure Active Directory SSO integration with Databook
-description: Learn how to configure single sign-on between Azure Active Directory and Databook.
+ Title: Microsoft Entra SSO integration with Databook
+description: Learn how to configure single sign-on between Microsoft Entra ID and Databook.
-# Azure Active Directory SSO integration with Databook
+# Microsoft Entra SSO integration with Databook
-In this article, you'll learn how to integrate Databook with Azure Active Directory (Azure AD). Databook is a customer intelligence platform that provides insights into a company's financial & strategic priorities and maps best-fit Microsoft solutions to deliver high impact recommendations. When you integrate Databook with Azure AD, you can:
+In this article, you'll learn how to integrate Databook with Microsoft Entra ID. Databook is a customer intelligence platform that provides insights into a company's financial & strategic priorities and maps best-fit Microsoft solutions to deliver high impact recommendations. When you integrate Databook with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Databook.
-* Enable your users to be automatically signed-in to Databook with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Databook.
+* Enable your users to be automatically signed-in to Databook with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Databook in a test environment. Databook supports **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Databook in a test environment. Databook supports **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Databook, you need:
+To integrate Microsoft Entra ID with Databook, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Databook single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Databook application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Databook application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Databook from the Azure AD gallery
+<a name='add-databook-from-the-azure-ad-gallery'></a>
-Add Databook from the Azure AD application gallery to configure single sign-on with Databook. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Databook from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Databook from the Microsoft Entra application gallery to configure single sign-on with Databook. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Databook** > **Single sign-on**.
In this section, a user called B.Simon is created in Databook. Databook supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Databook for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Databook tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Databook for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Databook tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Databook for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Databook you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Databook you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Datacamp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datacamp-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with DataCamp'
-description: Learn how to configure single sign-on between Azure Active Directory and DataCamp.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with DataCamp'
+description: Learn how to configure single sign-on between Microsoft Entra ID and DataCamp.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with DataCamp
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with DataCamp
-In this tutorial, you'll learn how to integrate DataCamp with Azure Active Directory (Azure AD). When you integrate DataCamp with Azure AD, you can:
+In this tutorial, you'll learn how to integrate DataCamp with Microsoft Entra ID. When you integrate DataCamp with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to DataCamp.
-* Enable your users to be automatically signed-in to DataCamp with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to DataCamp.
+* Enable your users to be automatically signed-in to DataCamp with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* DataCamp single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* DataCamp supports **SP and IDP** initiated SSO. * DataCamp supports **Just In Time** user provisioning. ## Add DataCamp from the gallery
-To configure the integration of DataCamp into Azure AD, you need to add DataCamp from the gallery to your list of managed SaaS apps.
+To configure the integration of DataCamp into Microsoft Entra ID, you need to add DataCamp from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of DataCamp into Azure AD, you need to add DataCamp
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for DataCamp
+<a name='configure-and-test-azure-ad-sso-for-datacamp'></a>
-Configure and test Azure AD SSO with DataCamp using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in DataCamp.
+## Configure and test Microsoft Entra SSO for DataCamp
-To configure and test Azure AD SSO with DataCamp, perform the following steps:
+Configure and test Microsoft Entra SSO with DataCamp using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in DataCamp.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with DataCamp, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure DataCamp SSO](#configure-datacamp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create DataCamp test user](#create-datacamp-test-user)** - to have a counterpart of B.Simon in DataCamp that is linked to the Azure AD representation of user.
+ 1. **[Create DataCamp test user](#create-datacamp-test-user)** - to have a counterpart of B.Simon in DataCamp that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DataCamp** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to DataCamp.
In this section, a user called B.Simon is created in DataCamp. DataCamp supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Datadog Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datadog-provisioning-tutorial.md
Title: 'Tutorial: Configure Datadog for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Datadog.
+ Title: 'Tutorial: Configure Datadog for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Datadog.
writer: twimmers
# Tutorial: Configure Datadog for automatic user provisioning
-This tutorial describes the steps you need to perform in both Datadog and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Datadog](https://www.datadog.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Datadog and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Datadog](https://www.datadog.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Datadog. > * Remove users in Datadog when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Datadog.
+> * Keep user attributes synchronized between Microsoft Entra ID and Datadog.
> * [Single sign-on](datadog-tutorial.md) to Datadog (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Datadog with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
* Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). * Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-* Determine what data to [map between Azure AD and Datadog](../app-provisioning/customize-application-attributes.md).
+* Determine what data to [map between Microsoft Entra ID and Datadog](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Datadog to support provisioning with Azure AD
-Contact Datadog support to configure Datadog to support provisioning with Azure AD.
+<a name='step-2-configure-datadog-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Datadog from the Azure AD application gallery
+## Step 2: Configure Datadog to support provisioning with Microsoft Entra ID
+Contact Datadog support to configure Datadog to support provisioning with Microsoft Entra ID.
-Add Datadog from the Azure AD application gallery to start managing provisioning to Datadog. If you have previously setup Datadog for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-datadog-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Datadog from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Datadog from the Microsoft Entra application gallery to start managing provisioning to Datadog. If you have previously setup Datadog for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Datadog
+## Step 5: Configure automatic user provisioning to Datadog
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-datadog-in-azure-ad'></a>
-### To configure automatic user provisioning for Datadog in Azure AD:
+### To configure automatic user provisioning for Datadog in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Datadog Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Datadog. If the connection fails, ensure your Datadog account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Datadog Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Datadog. If the connection fails, ensure your Datadog account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Datadog**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Datadog**.
-1. Review the user attributes that are synchronized from Azure AD to Datadog in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Datadog for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Datadog API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Datadog in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Datadog for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Datadog API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Datadog| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Datadog, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Datadog, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Datadog Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datadog-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Datadog'
-description: Learn how to configure single sign-on between Azure Active Directory and Datadog.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Datadog'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Datadog.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Datadog
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Datadog
-In this tutorial, you'll learn how to integrate Datadog with Azure Active Directory (Azure AD). When you integrate Datadog with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Datadog with Microsoft Entra ID. When you integrate Datadog with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Datadog.
-* Enable your users to be automatically signed-in to Datadog with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Datadog.
+* Enable your users to be automatically signed-in to Datadog with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Datadog single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Datadog supports **SP and IDP** initiated SSO. ## Add Datadog from the gallery
-To configure the integration of Datadog into Azure AD, you need to add Datadog from the gallery to your list of managed SaaS apps.
+To configure the integration of Datadog into Microsoft Entra ID, you need to add Datadog from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Datadog into Azure AD, you need to add Datadog f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Datadog
+<a name='configure-and-test-azure-ad-sso-for-datadog'></a>
-Configure and test Azure AD SSO with Datadog using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Datadog.
+## Configure and test Microsoft Entra SSO for Datadog
-To configure and test Azure AD SSO with Datadog, perform the following steps:
+Configure and test Microsoft Entra SSO with Datadog using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Datadog.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Datadog, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Datadog SSO](#configure-datadog-sso)** - to configure the single sign-on settings on application side.
- 1. Create Datadog test user - to have a counterpart of B.Simon in Datadog that is linked to the Azure AD representation of user.
+ 1. Create Datadog test user - to have a counterpart of B.Simon in Datadog that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datadog** application integration page, find the **Manage** section and select **single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Single Sign-On with SAML** page under **User Attributes & Claims**, click the pencil icon to edit the settings.
-1. Click the **Add a group claim** button. By default in Azure AD, the group claim name is a URL. For example, `http://schemas.microsoft.com/ws/2008/06/identity/claims/groups`). If you want to change this to a display name value like **groups**, select **Advanced options**, and then change the name of the group claim to **groups**.
+1. Click the **Add a group claim** button. By default in Microsoft Entra ID, the group claim name is a URL. For example, `http://schemas.microsoft.com/ws/2008/06/identity/claims/groups`). If you want to change this to a display name value like **groups**, select **Advanced options**, and then change the name of the group claim to **groups**.
> [!NOTE]
- > The source attribute is set to `Group ID`. This is the UUID of the group in Azure AD. This means that the group ID is sent by Azure AD as a group claim attribute value, not as the group name. You need to change mappings in Datadog to map to the group ID instead of to the group name. For more information, see [Datadog SAML mappings](https://docs.datadoghq.com/account_management/saml/#mapping-saml-attributes-to-datadog-roles).
+ > The source attribute is set to `Group ID`. This is the UUID of the group in Microsoft Entra ID. This means that the group ID is sent by Microsoft Entra ID as a group claim attribute value, not as the group name. You need to change mappings in Datadog to map to the group ID instead of to the group name. For more information, see [Datadog SAML mappings](https://docs.datadoghq.com/account_management/saml/#mapping-saml-attributes-to-datadog-roles).
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer. 1. In the **Set up Datadog** section, copy the appropriate URL(s) based on your requirement.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Datadog.
To configure single sign-on on the **Datadog** side, you need to upload the down
## Test SSO
-Test your Azure AD single sign-on configuration with following options.
+Test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Datahug Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datahug-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Datahug'
-description: Learn how to configure single sign-on between Azure Active Directory and Datahug.
+ Title: 'Tutorial: Microsoft Entra integration with Datahug'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Datahug.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Datahug
+# Tutorial: Microsoft Entra integration with Datahug
-In this tutorial, you'll learn how to integrate Datahug with Azure Active Directory (Azure AD). When you integrate Datahug with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Datahug with Microsoft Entra ID. When you integrate Datahug with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Datahug.
-* Enable your users to be automatically signed-in to Datahug with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Datahug.
+* Enable your users to be automatically signed-in to Datahug with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Datahug single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Datahug supports **SP** and **IDP** initiated SSO. ## Add Datahug from the gallery
-To configure the integration of Datahug into Azure AD, you need to add Datahug from the gallery to your list of managed SaaS apps.
+To configure the integration of Datahug into Microsoft Entra ID, you need to add Datahug from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Datahug into Azure AD, you need to add Datahug f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Datahug
+<a name='configure-and-test-azure-ad-sso-for-datahug'></a>
-Configure and test Azure AD SSO with Datahug using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Datahug.
+## Configure and test Microsoft Entra SSO for Datahug
-To configure and test Azure AD SSO with Datahug, perform the following steps:
+Configure and test Microsoft Entra SSO with Datahug using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Datahug.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Datahug, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Datahug SSO](#configure-datahug-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Datahug test user](#create-datahug-test-user)** - to have a counterpart of B.Simon in Datahug that is linked to the Azure AD representation of user.
+ 1. **[Create Datahug test user](#create-datahug-test-user)** - to have a counterpart of B.Simon in Datahug that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datahug** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Datahug.
To configure single sign-on on **Datahug** side, you need to send the downloaded
### Create Datahug test user
-To enable Azure AD users to sign in to Datahug, they must be provisioned into Datahug.
+To enable Microsoft Entra users to sign in to Datahug, they must be provisioned into Datahug.
When Datahug, provisioning is a manual task. **To provision a user account, perform the following steps:**
When Datahug, provisioning is a manual task.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Datasite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datasite-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Datasite'
-description: Learn how to configure single sign-on between Azure Active Directory and Datasite.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Datasite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Datasite.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Datasite
+# Tutorial: Microsoft Entra SSO integration with Datasite
-In this tutorial, you'll learn how to integrate Datasite with Azure Active Directory (Azure AD). When you integrate Datasite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Datasite with Microsoft Entra ID. When you integrate Datasite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Datasite.
-* Enable your users to be automatically signed-in to Datasite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Datasite.
+* Enable your users to be automatically signed-in to Datasite with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Datasite single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Datasite supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Datasite from the gallery
-To configure the integration of Datasite into Azure AD, you need to add Datasite from the gallery to your list of managed SaaS apps.
+To configure the integration of Datasite into Microsoft Entra ID, you need to add Datasite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Datasite into Azure AD, you need to add Datasite
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Datasite
+<a name='configure-and-test-azure-ad-sso-for-datasite'></a>
-Configure and test Azure AD SSO with Datasite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Datasite.
+## Configure and test Microsoft Entra SSO for Datasite
-To configure and test Azure AD SSO with Datasite, perform the following steps:
+Configure and test Microsoft Entra SSO with Datasite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Datasite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Datasite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Datasite SSO](#configure-datasite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Datasite test user](#create-datasite-test-user)** - to have a counterpart of B.Simon in Datasite that is linked to the Azure AD representation of user.
+ 1. **[Create Datasite test user](#create-datasite-test-user)** - to have a counterpart of B.Simon in Datasite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datasite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Datasite.
In this section, you create a user called B.Simon in Datasite. Work with [Datasi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Datasite Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Datasite you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Datasite you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Datava Enterprise Service Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datava-enterprise-service-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Datava Enterprise Service Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Datava Enterprise Service Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Datava Enterprise Service Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Datava Enterprise Service Platform.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Datava Enterprise Service Platform
+# Tutorial: Microsoft Entra SSO integration with Datava Enterprise Service Platform
-In this tutorial, you'll learn how to integrate Datava Enterprise Service Platform with Azure Active Directory (Azure AD). When you integrate Datava Enterprise Service Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Datava Enterprise Service Platform with Microsoft Entra ID. When you integrate Datava Enterprise Service Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Datava Enterprise Service Platform.
-* Enable your users to be automatically signed-in to Datava Enterprise Service Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Datava Enterprise Service Platform.
+* Enable your users to be automatically signed-in to Datava Enterprise Service Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Datava Enterprise Service Platform single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Datava Enterprise Service Platform supports **SP** initiated SSO. * Datava Enterprise Service Platform supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Datava Enterprise Service Platform from the gallery
-To configure the integration of Datava Enterprise Service Platform into Azure AD, you need to add Datava Enterprise Service Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Datava Enterprise Service Platform into Microsoft Entra ID, you need to add Datava Enterprise Service Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Datava Enterprise Service Platform into Azure AD
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Datava Enterprise Service Platform
+<a name='configure-and-test-azure-ad-sso-for-datava-enterprise-service-platform'></a>
-Configure and test Azure AD SSO with Datava Enterprise Service Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Datava Enterprise Service Platform.
+## Configure and test Microsoft Entra SSO for Datava Enterprise Service Platform
-To configure and test Azure AD SSO with Datava Enterprise Service Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Datava Enterprise Service Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Datava Enterprise Service Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Datava Enterprise Service Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Datava Enterprise Service Platform SSO](#configure-datava-enterprise-service-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Datava Enterprise Service Platform test user](#create-datava-enterprise-service-platform-test-user)** - to have a counterpart of B.Simon in Datava Enterprise Service Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Datava Enterprise Service Platform test user](#create-datava-enterprise-service-platform-test-user)** - to have a counterpart of B.Simon in Datava Enterprise Service Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datava Enterprise Service Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Datava Enterprise Service Platform.
In this section, a user called Britta Simon is created in Datava Enterprise Serv
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Datava Enterprise Service Platform Sign-on URL where you can initiate the login flow. * Go to Datava Enterprise Service Platform Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Datava Enterprise Service Platform tile in the My Apps, this will redirect to Datava Enterprise Service Platform Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Datava Enterprise Service Platform tile in the My Apps, this will redirect to Datava Enterprise Service Platform Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Datava Enterprise Service Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Datava Enterprise Service Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Datto File Protection Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datto-file-protection-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Datto File Protection Single Sign On'
-description: Learn how to configure single sign-on between Azure Active Directory and Datto File Protection Single Sign On.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Datto File Protection Single Sign On'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Datto File Protection Single Sign On.
-# Tutorial: Azure AD SSO integration with Datto File Protection Single Sign On
+# Tutorial: Microsoft Entra SSO integration with Datto File Protection Single Sign On
-In this tutorial, you'll learn how to integrate Datto File Protection Single Sign On with Azure Active Directory (Azure AD). When you integrate Datto File Protection Single Sign On with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Datto File Protection Single Sign On with Microsoft Entra ID. When you integrate Datto File Protection Single Sign On with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Datto File Protection Single Sign On.
-* Enable your users to be automatically signed-in to Datto File Protection Single Sign On with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Datto File Protection Single Sign On.
+* Enable your users to be automatically signed-in to Datto File Protection Single Sign On with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Datto File Protection Single Sign On enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Datto File Protection Single Sign On supports **SP** and **IDP** initiated SSO. ## Add Datto File Protection Single Sign On from the gallery
-To configure the integration of Datto File Protection Single Sign On into Azure AD, you need to add Datto File Protection Single Sign On from the gallery to your list of managed SaaS apps.
+To configure the integration of Datto File Protection Single Sign On into Microsoft Entra ID, you need to add Datto File Protection Single Sign On from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Datto File Protection Single Sign On into Azure
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Datto File Protection Single Sign On
+<a name='configure-and-test-azure-ad-sso-for-datto-file-protection-single-sign-on'></a>
-Configure and test Azure AD SSO with Datto File Protection Single Sign On using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Datto File Protection Single Sign On.
+## Configure and test Microsoft Entra SSO for Datto File Protection Single Sign On
-To configure and test Azure AD SSO with Datto File Protection Single Sign On, perform the following steps:
+Configure and test Microsoft Entra SSO with Datto File Protection Single Sign On using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Datto File Protection Single Sign On.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Datto File Protection Single Sign On, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Datto File Protection Single Sign On SSO](#configure-datto-file-protection-single-sign-on-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Datto File Protection Single Sign On test user](#create-datto-file-protection-single-sign-on-test-user)** - to have a counterpart of B.Simon in Datto File Protection Single Sign On that is linked to the Azure AD representation of user.
+ 1. **[Create Datto File Protection Single Sign On test user](#create-datto-file-protection-single-sign-on-test-user)** - to have a counterpart of B.Simon in Datto File Protection Single Sign On that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datto File Protection Single Sign On** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Datto File Protection Single Sign On.
In this section, you create a user called Britta Simon in Datto File Protection
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Datto File Protection Single Sign On for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Datto File Protection Single Sign On tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Datto File Protection Single Sign On for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Datto File Protection Single Sign On tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Datto File Protection Single Sign On for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Datto File Protection Single Sign On you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Datto File Protection Single Sign On you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Datto Workplace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/datto-workplace-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Datto Workplace Single Sign On'
-description: Learn how to configure single sign-on between Azure Active Directory and Datto Workplace Single Sign On.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Datto Workplace Single Sign On'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Datto Workplace Single Sign On.
-# Tutorial: Azure AD SSO integration with Datto Workplace Single Sign On
+# Tutorial: Microsoft Entra SSO integration with Datto Workplace Single Sign On
-In this tutorial, you'll learn how to integrate Datto Workplace Single Sign On with Azure Active Directory (Azure AD). When you integrate Datto Workplace Single Sign On with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Datto Workplace Single Sign On with Microsoft Entra ID. When you integrate Datto Workplace Single Sign On with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Datto Workplace Single Sign On.
-* Enable your users to be automatically signed-in to Datto Workplace Single Sign On with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Datto Workplace Single Sign On.
+* Enable your users to be automatically signed-in to Datto Workplace Single Sign On with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Datto Workplace Single Sign On single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Datto Workplace Single Sign On supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Datto Workplace Single Sign On from the gallery
-To configure the integration of Datto Workplace Single Sign On into Azure AD, you need to add Datto Workplace Single Sign On from the gallery to your list of managed SaaS apps.
+To configure the integration of Datto Workplace Single Sign On into Microsoft Entra ID, you need to add Datto Workplace Single Sign On from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Datto Workplace Single Sign On into Azure AD, yo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Datto Workplace Single Sign On
+<a name='configure-and-test-azure-ad-sso-for-datto-workplace-single-sign-on'></a>
-Configure and test Azure AD SSO with Datto Workplace Single Sign On using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Datto Workplace Single Sign On.
+## Configure and test Microsoft Entra SSO for Datto Workplace Single Sign On
-To configure and test Azure AD SSO with Datto Workplace Single Sign On, perform the following steps:
+Configure and test Microsoft Entra SSO with Datto Workplace Single Sign On using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Datto Workplace Single Sign On.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Datto Workplace Single Sign On, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Datto Workplace Single Sign On SSO](#configure-datto-workplace-single-sign-on-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Datto Workplace Single Sign On test user](#create-datto-workplace-single-sign-on-test-user)** - to have a counterpart of B.Simon in Datto Workplace Single Sign On that is linked to the Azure AD representation of user.
+ 1. **[Create Datto Workplace Single Sign On test user](#create-datto-workplace-single-sign-on-test-user)** - to have a counterpart of B.Simon in Datto Workplace Single Sign On that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Datto Workplace Single Sign On** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Datto Workplace Single Sign On.
In this section, you create a user called Britta Simon in Datto Workplace Single
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Datto Workplace Single Sign On for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Datto Workplace Single Sign On tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Datto Workplace Single Sign On for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Datto Workplace Single Sign On tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Datto Workplace Single Sign On for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Datto Workplace Single Sign On you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Datto Workplace Single Sign On you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Db Education Portal For Schools Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/db-education-portal-for-schools-tutorial.md
Title: Azure Active Directory SSO integration with DB Education Portal for Schools
-description: Learn how to configure single sign-on between Azure Active Directory and DB Education Portal for Schools.
+ Title: Microsoft Entra SSO integration with DB Education Portal for Schools
+description: Learn how to configure single sign-on between Microsoft Entra ID and DB Education Portal for Schools.
-# Azure Active Directory SSO integration with DB Education Portal for Schools
+# Microsoft Entra SSO integration with DB Education Portal for Schools
-In this article, you'll learn how to integrate DB Education Portal for Schools with Azure Active Directory (Azure AD). Providing single sign-on access through Azure AD, for the DB Education Portal, available for Schools and Multi Academy Trusts across the United Kingdom. When you integrate DB Education Portal for Schools with Azure AD, you can:
+In this article, you'll learn how to integrate DB Education Portal for Schools with Microsoft Entra ID. Providing single sign-on access through Microsoft Entra ID, for the DB Education Portal, available for Schools and Multi Academy Trusts across the United Kingdom. When you integrate DB Education Portal for Schools with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to DB Education Portal for Schools.
-* Enable your users to be automatically signed-in to DB Education Portal for Schools with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to DB Education Portal for Schools.
+* Enable your users to be automatically signed-in to DB Education Portal for Schools with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for DB Education Portal for Schools in a test environment. DB Education Portal for Schools supports **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for DB Education Portal for Schools in a test environment. DB Education Portal for Schools supports **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with DB Education Portal for Schools, you need:
+To integrate Microsoft Entra ID with DB Education Portal for Schools, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* DB Education Portal for Schools single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the DB Education Portal for Schools application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the DB Education Portal for Schools application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add DB Education Portal for Schools from the Azure AD gallery
+<a name='add-db-education-portal-for-schools-from-the-azure-ad-gallery'></a>
-Add DB Education Portal for Schools from the Azure AD application gallery to configure single sign-on with DB Education Portal for Schools. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add DB Education Portal for Schools from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add DB Education Portal for Schools from the Microsoft Entra application gallery to configure single sign-on with DB Education Portal for Schools. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DB Education Portal for Schools** > **Single sign-on**.
In this section, you create a user called Britta Simon at DB Education Portal fo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to DB Education Portal for Schools Sign-on URL where you can initiate the login flow. * Go to DB Education Portal for Schools Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the DB Education Portal for Schools tile in the My Apps, this will redirect to DB Education Portal for Schools Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the DB Education Portal for Schools tile in the My Apps, this will redirect to DB Education Portal for Schools Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure DB Education Portal for Schools you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure DB Education Portal for Schools you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ddc Web Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ddc-web-tutorial.md
Title: Azure Active Directory SSO integration with DDC Web
-description: Learn how to configure single sign-on between Azure Active Directory and DDC Web.
+ Title: Microsoft Entra SSO integration with DDC Web
+description: Learn how to configure single sign-on between Microsoft Entra ID and DDC Web.
-# Azure Active Directory SSO integration with DDC Web
+# Microsoft Entra SSO integration with DDC Web
-In this article, you learn how to integrate DDC Web with Azure Active Directory (Azure AD). Engage and mobilize your advocates and PAC eligible class with ease using the flexible DDC Web platform with personalized content, simple activation, and PAC fundraising tools. When you integrate DDC Web with Azure AD, you can:
+In this article, you learn how to integrate DDC Web with Microsoft Entra ID. Engage and mobilize your advocates and PAC eligible class with ease using the flexible DDC Web platform with personalized content, simple activation, and PAC fundraising tools. When you integrate DDC Web with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to DDC Web.
-* Enable your users to be automatically signed-in to DDC Web with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to DDC Web.
+* Enable your users to be automatically signed-in to DDC Web with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for DDC Web in a test environment. DDC Web supports **SP** and **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for DDC Web in a test environment. DDC Web supports **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with DDC Web, you need:
+To integrate Microsoft Entra ID with DDC Web, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* DDC Web single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the DDC Web application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the DDC Web application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add DDC Web from the Azure AD gallery
+<a name='add-ddc-web-from-the-azure-ad-gallery'></a>
-Add DDC Web from the Azure AD application gallery to configure single sign-on with DDC Web. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add DDC Web from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add DDC Web from the Microsoft Entra application gallery to configure single sign-on with DDC Web. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DDC Web** > **Single sign-on**.
In this section, you create a user called Britta Simon at DDC Web. Work with [DD
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the DDC Web for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the DDC Web tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the DDC Web for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the DDC Web tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the DDC Web for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure DDC Web you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure DDC Web you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Dealpath Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dealpath-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Dealpath'
-description: Learn how to configure single sign-on between Azure Active Directory and Dealpath.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Dealpath'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Dealpath.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Dealpath
+# Tutorial: Microsoft Entra SSO integration with Dealpath
-In this tutorial, you'll learn how to integrate Dealpath with Azure Active Directory (Azure AD). When you integrate Dealpath with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Dealpath with Microsoft Entra ID. When you integrate Dealpath with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Dealpath.
-* Enable your users to be automatically signed-in to Dealpath with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Dealpath.
+* Enable your users to be automatically signed-in to Dealpath with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Dealpath single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Dealpath supports **SP** initiated SSO. ## Add Dealpath from the gallery
-To configure the integration of Dealpath into Azure AD, you need to add Dealpath from the gallery to your list of managed SaaS apps.
+To configure the integration of Dealpath into Microsoft Entra ID, you need to add Dealpath from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Dealpath into Azure AD, you need to add Dealpath
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Dealpath
+<a name='configure-and-test-azure-ad-sso-for-dealpath'></a>
-Configure and test Azure AD SSO with Dealpath using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Dealpath.
+## Configure and test Microsoft Entra SSO for Dealpath
-To configure and test Azure AD SSO with Dealpath, perform the following steps:
+Configure and test Microsoft Entra SSO with Dealpath using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Dealpath.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Dealpath, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Dealpath SSO](#configure-dealpath-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Dealpath test user](#create-dealpath-test-user)** - to have a counterpart of B.Simon in Dealpath that is linked to the Azure AD representation of user.
+ 1. **[Create Dealpath test user](#create-dealpath-test-user)** - to have a counterpart of B.Simon in Dealpath that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dealpath** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Dealpath.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. In the **SAML SSO URL** textbox, paste the value of **Login URL**.
- b. In the **Identity Provider Issuer** textbox, paste the value of **Azure Ad Identifier**, ..
+ b. In the **Identity Provider Issuer** textbox, paste the value of **Microsoft Entra Identifier**, ..
c. Copy the content of the downloaded **certificate(Base64)** file in notepad, and then paste it into the **Public Certificate** textbox.
In this section, you create a user called Britta Simon in Dealpath. Work with [D
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Dealpath Sign-on URL where you can initiate the login flow. * Go to Dealpath Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Dealpath tile in the My Apps, this will redirect to Dealpath Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Dealpath tile in the My Apps, this will redirect to Dealpath Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Debroome Brand Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/debroome-brand-portal-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with deBroome Brand Portal'
-description: Learn how to configure single sign-on between Azure Active Directory and deBroome Brand Portal.
+ Title: 'Tutorial: Microsoft Entra SSO integration with deBroome Brand Portal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and deBroome Brand Portal.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with deBroome Brand Portal
+# Tutorial: Microsoft Entra SSO integration with deBroome Brand Portal
-In this tutorial, you'll learn how to integrate deBroome Brand Portal with Azure Active Directory (Azure AD). When you integrate deBroome Brand Portal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate deBroome Brand Portal with Microsoft Entra ID. When you integrate deBroome Brand Portal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to deBroome Brand Portal.
-* Enable your users to be automatically signed-in to deBroome Brand Portal with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to deBroome Brand Portal.
+* Enable your users to be automatically signed-in to deBroome Brand Portal with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* deBroome Brand Portal single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* deBroome Brand Portal supports **SP and IDP** initiated SSO. * deBroome Brand Portal supports **Just In Time** user provisioning. ## Add deBroome Brand Portal from the gallery
-To configure the integration of deBroome Brand Portal into Azure AD, you need to add deBroome Brand Portal from the gallery to your list of managed SaaS apps.
+To configure the integration of deBroome Brand Portal into Microsoft Entra ID, you need to add deBroome Brand Portal from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of deBroome Brand Portal into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for deBroome Brand Portal
+<a name='configure-and-test-azure-ad-sso-for-debroome-brand-portal'></a>
-Configure and test Azure AD SSO with deBroome Brand Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in deBroome Brand Portal.
+## Configure and test Microsoft Entra SSO for deBroome Brand Portal
-To configure and test Azure AD SSO with deBroome Brand Portal, perform the following steps:
+Configure and test Microsoft Entra SSO with deBroome Brand Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in deBroome Brand Portal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with deBroome Brand Portal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure deBroome Brand Portal SSO](#configure-debroome-brand-portal-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create deBroome Brand Portal test user](#create-debroome-brand-portal-test-user)** - to have a counterpart of B.Simon in deBroome Brand Portal that is linked to the Azure AD representation of user.
+ 1. **[Create deBroome Brand Portal test user](#create-debroome-brand-portal-test-user)** - to have a counterpart of B.Simon in deBroome Brand Portal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **deBroome Brand Portal** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to deBroome Brand Portal.
In this section, a user called B.Simon is created in deBroome Brand Portal. deBr
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure deBroome Brand Portal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure deBroome Brand Portal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Deem Mobile Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/deem-mobile-tutorial.md
Title: Azure Active Directory SSO integration with Deem Mobile
-description: Learn how to configure single sign-on between Azure Active Directory and Deem Mobile.
+ Title: Microsoft Entra SSO integration with Deem Mobile
+description: Learn how to configure single sign-on between Microsoft Entra ID and Deem Mobile.
-# Azure Active Directory SSO integration with Deem Mobile
+# Microsoft Entra SSO integration with Deem Mobile
-In this article, you'll learn how to integrate Deem Mobile with Azure Active Directory (Azure AD). Deem Mobile is designed for anyone who wants business travel to be fast and easy. With full functionality to book flights, hotels, rental cars, and even Uber for Business. When you integrate Deem Mobile with Azure AD, you can:
+In this article, you'll learn how to integrate Deem Mobile with Microsoft Entra ID. Deem Mobile is designed for anyone who wants business travel to be fast and easy. With full functionality to book flights, hotels, rental cars, and even Uber for Business. When you integrate Deem Mobile with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Deem Mobile.
-* Enable your users to be automatically signed-in to Deem Mobile with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Deem Mobile.
+* Enable your users to be automatically signed-in to Deem Mobile with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Deem Mobile in a test environment. Deem Mobile supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Deem Mobile in a test environment. Deem Mobile supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Deem Mobile, you need:
+To integrate Microsoft Entra ID with Deem Mobile, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Deem Mobile single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Deem Mobile application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Deem Mobile application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Deem Mobile from the Azure AD gallery
+<a name='add-deem-mobile-from-the-azure-ad-gallery'></a>
-Add Deem Mobile from the Azure AD application gallery to configure single sign-on with Deem Mobile. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Deem Mobile from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Deem Mobile from the Microsoft Entra application gallery to configure single sign-on with Deem Mobile. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Deem Mobile** > **Single sign-on**.
In this section, you create a user called Britta Simon in Deem Mobile. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Deem Mobile for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Deem Mobile tile in the My Apps, you should be automatically signed in to the Deem Mobile for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Deem Mobile tile in the My Apps, you should be automatically signed in to the Deem Mobile for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Degreed Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/degreed-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Degreed'
-description: Learn how to configure single sign-on between Azure Active Directory and Degreed.
+ Title: 'Tutorial: Microsoft Entra integration with Degreed'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Degreed.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Degreed
+# Tutorial: Microsoft Entra integration with Degreed
-In this tutorial, you'll learn how to integrate Degreed with Azure Active Directory (Azure AD). When you integrate Degreed with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Degreed with Microsoft Entra ID. When you integrate Degreed with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Degreed.
-* Enable your users to be automatically signed-in to Degreed with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Degreed.
+* Enable your users to be automatically signed-in to Degreed with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Degreed single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Degreed supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Degreed from the gallery
-To configure the integration of Degreed into Azure AD, you need to add Degreed from the gallery to your list of managed SaaS apps.
+To configure the integration of Degreed into Microsoft Entra ID, you need to add Degreed from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Degreed into Azure AD, you need to add Degreed f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-Configure and test Azure AD SSO with Degreed using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Degreed.
+## Configure and test Microsoft Entra SSO
-To configure and test Azure AD SSO with Degreed, perform the following steps:
+Configure and test Microsoft Entra SSO with Degreed using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Degreed.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Degreed, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Degreed SSO](#configure-degreed-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Degreed test user](#create-degreed-test-user)** - to have a counterpart of B.Simon in Degreed that is linked to the Azure AD representation of user.
+ 1. **[Create Degreed test user](#create-degreed-test-user)** - to have a counterpart of B.Simon in Degreed that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Degreed** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Degreed.
In this section, a user called B.Simon is created in Degreed. Degreed supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Degreed Sign-on URL where you can initiate the login flow.
active-directory Delivery Solutions Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/delivery-solutions-tutorial.md
Title: Azure Active Directory SSO integration with Delivery Solutions
-description: Learn how to configure single sign-on between Azure Active Directory and Delivery Solutions.
+ Title: Microsoft Entra SSO integration with Delivery Solutions
+description: Learn how to configure single sign-on between Microsoft Entra ID and Delivery Solutions.
-# Azure Active Directory SSO integration with Delivery Solutions
+# Microsoft Entra SSO integration with Delivery Solutions
-In this article, you'll learn how to integrate Delivery Solutions with Azure Active Directory (Azure AD). Delivery Solutions is an OXM platform that enables your omni channel strategy via same-day delivery, curbside, in-store pickup, shipping & post-purchase channels. When you integrate Delivery Solutions with Azure AD, you can:
+In this article, you'll learn how to integrate Delivery Solutions with Microsoft Entra ID. Delivery Solutions is an OXM platform that enables your omni channel strategy via same-day delivery, curbside, in-store pickup, shipping & post-purchase channels. When you integrate Delivery Solutions with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Delivery Solutions.
-* Enable your users to be automatically signed-in to Delivery Solutions with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Delivery Solutions.
+* Enable your users to be automatically signed-in to Delivery Solutions with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Delivery Solutions in a test environment. Delivery Solutions supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Delivery Solutions in a test environment. Delivery Solutions supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Delivery Solutions, you need:
+To integrate Microsoft Entra ID with Delivery Solutions, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Delivery Solutions single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Delivery Solutions application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Delivery Solutions application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Delivery Solutions from the Azure AD gallery
+<a name='add-delivery-solutions-from-the-azure-ad-gallery'></a>
-Add Delivery Solutions from the Azure AD application gallery to configure single sign-on with Delivery Solutions. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Delivery Solutions from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Delivery Solutions from the Microsoft Entra application gallery to configure single sign-on with Delivery Solutions. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Delivery Solutions** > **Single sign-on**.
Complete the following steps to enable Azure AD single sign-on.
| role | user.assignedroles | > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Complete the following steps to enable Azure AD single sign-on.
1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Idp Certificate** textbox.
- 1. In the **Entity ID/Issuer Url** textbox, paste the **Azure AD Identifier** value, which you copied previously.
+ 1. In the **Entity ID/Issuer Url** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
1. In the **Login URL/SSO Endpoint** textbox, paste the **Login URL**, which you copied previously.
In this section, a user called B.Simon is created in Delivery Solutions. Deliver
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Delivery Solutions for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Delivery Solutions tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Delivery Solutions for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Delivery Solutions tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Delivery Solutions for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Delivery Solutions you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Delivery Solutions you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Deputy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/deputy-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Deputy'
-description: Learn how to configure single sign-on between Azure Active Directory and Deputy.
+ Title: 'Tutorial: Microsoft Entra integration with Deputy'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Deputy.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Deputy
+# Tutorial: Microsoft Entra integration with Deputy
-In this tutorial, you'll learn how to integrate Deputy with Azure Active Directory (Azure AD). When you integrate Deputy with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Deputy with Microsoft Entra ID. When you integrate Deputy with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Deputy.
-* Enable your users to be automatically signed-in to Deputy with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Deputy.
+* Enable your users to be automatically signed-in to Deputy with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Deputy single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Deputy supports **SP and IDP** initiated SSO. * Deputy supports **Just In Time** user provisioning. ## Add Deputy from the gallery
-To configure the integration of Deputy into Azure AD, you need to add Deputy from the gallery to your list of managed SaaS apps.
+To configure the integration of Deputy into Microsoft Entra ID, you need to add Deputy from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Deputy into Azure AD, you need to add Deputy fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Deputy
+<a name='configure-and-test-azure-ad-sso-for-deputy'></a>
-Configure and test Azure AD SSO with Deputy using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Deputy.
+## Configure and test Microsoft Entra SSO for Deputy
-To configure and test Azure AD SSO with Deputy, perform the following steps:
+Configure and test Microsoft Entra SSO with Deputy using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Deputy.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Deputy, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Deputy SSO](#configure-deputy-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Deputy test user](#create-deputy-test-user)** - to have a counterpart of B.Simon in Deputy that is linked to the Azure AD representation of user.
+ 1. **[Create Deputy test user](#create-deputy-test-user)** - to have a counterpart of B.Simon in Deputy that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Deputy** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Deputy.
In this section, a user called Britta Simon is created in Deputy. Deputy support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Descartes Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/descartes-tutorial.md
Title: Azure Active Directory SSO integration with Descartes
-description: Learn how to configure single sign-on between Azure Active Directory and Descartes.
+ Title: Microsoft Entra SSO integration with Descartes
+description: Learn how to configure single sign-on between Microsoft Entra ID and Descartes.
-# Azure Active Directory SSO integration with Descartes
+# Microsoft Entra SSO integration with Descartes
-In this article, you'll learn how to integrate Descartes with Azure Active Directory (Azure AD). The Descartes application provides logistics information services to delivery sensitive companies around the world. As an integrated suite it provides modules for various logistics business roles. When you integrate Descartes with Azure AD, you can:
+In this article, you'll learn how to integrate Descartes with Microsoft Entra ID. The Descartes application provides logistics information services to delivery sensitive companies around the world. As an integrated suite it provides modules for various logistics business roles. When you integrate Descartes with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Descartes.
-* Enable your users to be automatically signed-in to Descartes with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Descartes.
+* Enable your users to be automatically signed-in to Descartes with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Descartes in a test environment. Descartes supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Descartes in a test environment. Descartes supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Descartes, you need:
+To integrate Microsoft Entra ID with Descartes, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Descartes single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Descartes application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Descartes application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Descartes from the Azure AD gallery
+<a name='add-descartes-from-the-azure-ad-gallery'></a>
-Add Descartes from the Azure AD application gallery to configure single sign-on with Descartes. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Descartes from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Descartes from the Microsoft Entra application gallery to configure single sign-on with Descartes. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Descartes** > **Single sign-on**.
Complete the following steps to enable Azure AD single sign-on.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-1. Compose a list of the Azure AD Groups you want the Descartes Application use for the Role-based configuration. A list of User Roles Descartes application modules can be found at https://www.gln.com/docs/Descartes_Application_User_Roles.pdf. You can find the Azure Active Direction Group GUIDs please download the Groups from your Azure portal Groups.
+1. Compose a list of the Microsoft Entra groups you want the Descartes Application use for the Role-based configuration. A list of User Roles Descartes application modules can be found at https://www.gln.com/docs/Descartes_Application_User_Roles.pdf. You can find the Azure Active Direction Group GUIDs please download the Groups from your Azure portal Groups.
- ![Screenshot shows the AAD Portal Groups.](media/descartes-tutorial/copy-groups.png "Groups")
+ ![Screenshot shows the Microsoft Entra admin center Groups.](media/descartes-tutorial/copy-groups.png "Groups")
You can load this CSV file in Excel. Please select the groups that you want map to the Descartes application roles by list the ID in the first column and associating it with the Descartes Application User Role. ## Configure Descartes SSO
-To configure single sign-on on **Descartes** side, you need to email the following values to the [Descartes support team](mailto:servicedesk@descartes.com). Please use the subject Azure AD SSO Setup request as the subject.
+To configure single sign-on on **Descartes** side, you need to email the following values to the [Descartes support team](mailto:servicedesk@descartes.com). Please use the subject Microsoft Entra SSO Setup request as the subject.
1. The preferred identity domain suffix (often the same as the E-mail domain suffix). 1. The App Federation Metadata URL.
-1. A list with the Azure AD Group GUIDs for users entitled to use the Descartes application.
+1. A list with the Microsoft Entra group GUIDs for users entitled to use the Descartes application.
Descartes will use the information in the E-mail to have the SAML SSO connection set properly on the application side.
An example of such a request below:
In this section, a user called B.Simon is created in Descartes. Descartes supports just-in-time user provisioning, which is enabled by default. There's no action item for you in this section. If a user doesn't already exist in Descartes, a new one is commonly created after authentication.
-Descartes application use domain qualified usernames for your Azure AD integrated users. The domain qualified usernames consist of the SAML claim subject and will always end with the domain suffix. Descartes recommends selecting your companies E-mail domain suffix all users in the domain have in common as the identity domain suffix (example B.Simon@contoso.com).
+Descartes application use domain qualified usernames for your Microsoft Entra integrated users. The domain qualified usernames consist of the SAML claim subject and will always end with the domain suffix. Descartes recommends selecting your companies E-mail domain suffix all users in the domain have in common as the identity domain suffix (example B.Simon@contoso.com).
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application**, this will redirect to Descartes Sign-on URL where you can initiate the login flow. Alternatively you can use a 'deep link' URL into a specific module of the Descartes application, and you will be redirected to a page to provide your domain qualified username which will lead you to your Azure AD login dialog.
+* Click on **Test this application**, this will redirect to Descartes Sign-on URL where you can initiate the login flow. Alternatively you can use a 'deep link' URL into a specific module of the Descartes application, and you will be redirected to a page to provide your domain qualified username which will lead you to your Microsoft Entra login dialog.
-* Go to Descartes application direct access URL provided and initiate the login flow by specifying your domain qualified username (B.Simon@contoso.com) in the application login window. This will redirect the user automatically to Azure AD.
+* Go to Descartes application direct access URL provided and initiate the login flow by specifying your domain qualified username (B.Simon@contoso.com) in the application login window. This will redirect the user automatically to Microsoft Entra ID.
#### IDP initiated: * Click on **Test this application**, and you should be automatically signed in to the Descartes application menu for which you set up the SSO.
-* You can also use Microsoft My Apps to test the application in any mode. When you click the Descartes tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Descartes for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can also use Microsoft My Apps to test the application in any mode. When you click the Descartes tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Descartes for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Descartes you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Descartes you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Desknets Neo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/desknets-neo-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with desknets NEO'
-description: Learn how to configure single sign-on between Azure Active Directory and desknets NEO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with desknets NEO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and desknets NEO.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with desknet's NEO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with desknet's NEO
-In this tutorial, you'll learn how to integrate desknet's NEO with Azure Active Directory (Azure AD). When you integrate desknet's NEO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate desknet's NEO with Microsoft Entra ID. When you integrate desknet's NEO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to desknet's NEO.
-* Enable your users to be automatically signed-in to desknet's NEO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to desknet's NEO.
+* Enable your users to be automatically signed-in to desknet's NEO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* desknet's NEO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* desknet's NEO supports **SP** initiated SSO. ## Adding desknet's NEO from the gallery
-To configure the integration of desknet's NEO into Azure AD, you need to add desknet's NEO from the gallery to your list of managed SaaS apps.
+To configure the integration of desknet's NEO into Microsoft Entra ID, you need to add desknet's NEO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of desknet's NEO into Azure AD, you need to add des
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for desknet's NEO
+<a name='configure-and-test-azure-ad-sso-for-desknets-neo'></a>
-Configure and test Azure AD SSO with desknet's NEO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in desknet's NEO.
+## Configure and test Microsoft Entra SSO for desknet's NEO
-To configure and test Azure AD SSO with desknet's NEO, perform the following steps:
+Configure and test Microsoft Entra SSO with desknet's NEO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in desknet's NEO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with desknet's NEO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure desknet's NEO SSO](#configure-desknets-neo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create desknet's NEO test user](#create-desknets-neo-test-user)** - to have a counterpart of B.Simon in desknet's NEO that is linked to the Azure AD representation of user.
+ 1. **[Create desknet's NEO test user](#create-desknets-neo-test-user)** - to have a counterpart of B.Simon in desknet's NEO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **desknet's NEO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to desknet's NEO.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to desknet's NEO Sign-on URL where you can initiate the login flow.
active-directory Deskradar Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/deskradar-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Deskradar'
-description: Learn how to configure single sign-on between Azure Active Directory and Deskradar.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Deskradar'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Deskradar.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Deskradar
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Deskradar
-In this tutorial, you'll learn how to integrate Deskradar with Azure Active Directory (Azure AD). When you integrate Deskradar with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Deskradar with Microsoft Entra ID. When you integrate Deskradar with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Deskradar.
-* Enable your users to be automatically signed-in to Deskradar with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Deskradar.
+* Enable your users to be automatically signed-in to Deskradar with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Deskradar single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Deskradar supports **SP and IDP** initiated SSO ## Add Deskradar from the gallery
-To configure the integration of Deskradar into Azure AD, you need to add Deskradar from the gallery to your list of managed SaaS apps.
+To configure the integration of Deskradar into Microsoft Entra ID, you need to add Deskradar from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Deskradar into Azure AD, you need to add Deskrad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Deskradar
+<a name='configure-and-test-azure-ad-sso-for-deskradar'></a>
-Configure and test Azure AD SSO with Deskradar using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Deskradar.
+## Configure and test Microsoft Entra SSO for Deskradar
-To configure and test Azure AD SSO with Deskradar, perform the following steps:
+Configure and test Microsoft Entra SSO with Deskradar using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Deskradar.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Deskradar, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Deskradar SSO](#configure-deskradar-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Deskradar test user](#create-deskradar-test-user)** - to have a counterpart of B.Simon in Deskradar that is linked to the Azure AD representation of user.
+ 1. **[Create Deskradar test user](#create-deskradar-test-user)** - to have a counterpart of B.Simon in Deskradar that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Deskradar** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Deskradar.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. In the **SAML SSO URL** textbox, enter the **Login URL** value, which you copied previously.
- c. In the **Identity Provider Issuer** textbox, enter the **Azure AD Identifier** value, which you copied previously.
+ c. In the **Identity Provider Issuer** textbox, enter the **Microsoft Entra Identifier** value, which you copied previously.
1. Open the downloaded **Certificate (Base64)** file with a text editor and copy and paste its content into **Public Certificate** field in Deskradar.
In this section, you create a user called B.Simon in Deskradar. Work with [Deskr
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Dialpad Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dialpad-provisioning-tutorial.md
Title: 'Tutorial: Configure Dialpad for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Dialpad.
+ Title: 'Tutorial: Configure Dialpad for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Dialpad.
writer: twimmers
# Tutorial: Configure Dialpad for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Dialpad and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Dialpad.
+The objective of this tutorial is to demonstrate the steps to be performed in Dialpad and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Dialpad.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> This connector is currently in Preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
The objective of this tutorial is to demonstrate the steps to be performed in Di
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Dialpad tenant](https://www.dialpad.com/pricing/). * A user account in Dialpad with Admin permissions. ## Assign Users to Dialpad
-Azure Active Directory uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Dialpad. Once decided, you can assign these users and/or groups to Dialpad by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Dialpad. Once decided, you can assign these users and/or groups to Dialpad by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Dialpad
- * It is recommended that a single Azure AD user is assigned to Dialpad to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+ * It is recommended that a single Microsoft Entra user is assigned to Dialpad to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Dialpad, you must select any valid application-specific role (if available) in the assignment dialog. Users with the Default Access role are excluded from provisioning. ## Setup Dialpad for provisioning
-Before configuring Dialpad for automatic user provisioning with Azure AD, you will need to retrieve some provisioning information from Dialpad.
+Before configuring Dialpad for automatic user provisioning with Microsoft Entra ID, you will need to retrieve some provisioning information from Dialpad.
1. Sign in to your [Dialpad Admin Console](https://dialpadbeta.com/login) and select **Admin settings**. Ensure that **My Company** is selected from the dropdown. Navigate to **Authentication > API Keys**.
Before configuring Dialpad for automatic user provisioning with Azure AD, you wi
## Add Dialpad from the gallery
-To configuring Dialpad for automatic user provisioning with Azure AD, you need to add Dialpad from the Azure AD application gallery to your list of managed SaaS applications.
+To configuring Dialpad for automatic user provisioning with Microsoft Entra ID, you need to add Dialpad from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Dialpad from the Azure AD application gallery, perform the following steps:**
+**To add Dialpad from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configuring Dialpad for automatic user provisioning with Azure AD, you need t
## Configure automatic user provisioning to Dialpad
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Dialpad based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Dialpad based on user and/or group assignments in Microsoft Entra ID.
-### To configure automatic user provisioning for Dialpad in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-dialpad-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Dialpad in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://dialpad.com/scim` in **Tenant URL**. Input the value that you retrieved and saved earlier from Dialpad in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Dialpad. If the connection fails, ensure your Dialpad account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://dialpad.com/scim` in **Tenant URL**. Input the value that you retrieved and saved earlier from Dialpad in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Dialpad. If the connection fails, ensure your Dialpad account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Dialpad**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Dialpad**.
![Dialpad User Mappings](media/dialpad-provisioning-tutorial/dialpad-user-mappings-new.png)
-9. Review the user attributes that are synchronized from Azure AD to Dialpad in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Dialpad for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Dialpad in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Dialpad for update operations. Select the **Save** button to commit any changes.
![Dialpad User Attributes](media/dialpad-provisioning-tutorial/dialpad07.png) 10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Dialpad, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Dialpad, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Dialpad.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Dialpad.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md)
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md)
## Connector limitations
-* Dialpad does not support group renames today. This means that any changes to the **displayName** of a group in Azure AD will not be updated and reflected in Dialpad.
+* Dialpad does not support group renames today. This means that any changes to the **displayName** of a group in Microsoft Entra ID will not be updated and reflected in Dialpad.
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Digicert Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/digicert-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with DigiCert'
-description: Learn how to configure single sign-on between Azure Active Directory and DigiCert.
+ Title: 'Tutorial: Microsoft Entra integration with DigiCert'
+description: Learn how to configure single sign-on between Microsoft Entra ID and DigiCert.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with DigiCert
+# Tutorial: Microsoft Entra integration with DigiCert
-In this tutorial, you'll learn how to integrate DigiCert with Azure Active Directory (Azure AD). When you integrate DigiCert with Azure AD, you can:
+In this tutorial, you'll learn how to integrate DigiCert with Microsoft Entra ID. When you integrate DigiCert with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to DigiCert.
-* Enable your users to be automatically signed-in to DigiCert with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to DigiCert.
+* Enable your users to be automatically signed-in to DigiCert with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* DigiCert single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* DigiCert supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add DigiCert from the gallery
-To configure the integration of DigiCert into Azure AD, you need to add DigiCert from the gallery to your list of managed SaaS apps.
+To configure the integration of DigiCert into Microsoft Entra ID, you need to add DigiCert from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of DigiCert into Azure AD, you need to add DigiCert
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for DigiCert
+<a name='configure-and-test-azure-ad-sso-for-digicert'></a>
-Configure and test Azure AD SSO with DigiCert using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in DigiCert.
+## Configure and test Microsoft Entra SSO for DigiCert
-To configure and test Azure AD SSO with DigiCert, perform the following steps:
+Configure and test Microsoft Entra SSO with DigiCert using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in DigiCert.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with DigiCert, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure DigiCert SSO](#configure-digicert-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create DigiCert test user](#create-digicert-test-user)** - to have a counterpart of B.Simon in DigiCert that is linked to the Azure AD representation of user.
+ 1. **[Create DigiCert test user](#create-digicert-test-user)** - to have a counterpart of B.Simon in DigiCert that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DigiCert** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to DigiCert.
In this section, you create a user called Britta Simon in DigiCert. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the DigiCert for which you set up the SSO.
active-directory Digital Pigeon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/digital-pigeon-tutorial.md
Title: Azure Active Directory SSO integration with Digital Pigeon
-description: Learn how to configure single sign-on between Azure Active Directory and Digital Pigeon.
+ Title: Microsoft Entra SSO integration with Digital Pigeon
+description: Learn how to configure single sign-on between Microsoft Entra ID and Digital Pigeon.
-# Azure Active Directory SSO integration with Digital Pigeon
+# Microsoft Entra SSO integration with Digital Pigeon
-In this article, you'll learn how to integrate Digital Pigeon with Azure Active Directory (Azure AD). Digital Pigeon helps creative people deliver their work, beautifully and quickly. Whatever your needs, Digital Pigeon makes sending and receiving large files seamless. When you integrate Digital Pigeon with Azure AD, you can:
+In this article, you'll learn how to integrate Digital Pigeon with Microsoft Entra ID. Digital Pigeon helps creative people deliver their work, beautifully and quickly. Whatever your needs, Digital Pigeon makes sending and receiving large files seamless. When you integrate Digital Pigeon with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Digital Pigeon.
-* Enable your users to be automatically signed-in to Digital Pigeon with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Digital Pigeon.
+* Enable your users to be automatically signed-in to Digital Pigeon with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Digital Pigeon in a test environment. Digital Pigeon supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Digital Pigeon in a test environment. Digital Pigeon supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Digital Pigeon, you need:
+To integrate Microsoft Entra ID with Digital Pigeon, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Digital Pigeon single sign-on (SSO) enabled subscription (i.e.: Business or Enterprise plans) * Digital Pigeon account owner access to the above subscription ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Digital Pigeon application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Digital Pigeon application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Digital Pigeon from the Azure AD gallery
+<a name='add-digital-pigeon-from-the-azure-ad-gallery'></a>
-Add Digital Pigeon from the Azure AD application gallery to configure single sign-on with Digital Pigeon. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Digital Pigeon from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Digital Pigeon from the Microsoft Entra application gallery to configure single sign-on with Digital Pigeon. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to learn how to configure App Roles in Azure AD. The Role value must be one of 'Digital Pigeon User', 'Digital Pigeon Power User', or 'Digital Pigeon Admin'. If a role claim is not supplied, the default role is configurable in the Digital Pigeon app (`Account Settings > SSO > SAML Provisioning Settings`) by a Digital Pigeon Owner, as seen below:
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to learn how to configure App Roles in Microsoft Entra ID. The Role value must be one of 'Digital Pigeon User', 'Digital Pigeon Power User', or 'Digital Pigeon Admin'. If a role claim is not supplied, the default role is configurable in the Digital Pigeon app (`Account Settings > SSO > SAML Provisioning Settings`) by a Digital Pigeon Owner, as seen below:
![Screenshot shows how to configure SAML Provisioning Default Role.](media/digital-pigeon-tutorial/saml-default-role.png "SAML Default Role") Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Digital Pigeon** > **Single sign-on**.
Complete the following steps to enable Azure AD single sign-on.
![Screenshot shows Digital Pigeon SAML Service Provider Settings.](media/digital-pigeon-tutorial/saml-service-provider-settings.png "SAML Service Provider Settings")
-1. Now in Azure AD, in the **Basic SAML Configuration** section, perform the following steps:
+1. Now in Microsoft Entra ID, in the **Basic SAML Configuration** section, perform the following steps:
a. In the **Identifier** textbox, paste the value from _Digital Pigeon > Account Settings > SSO > **SP Entity ID**_. It should match the following pattern: `https://digitalpigeon.com/saml2/service-provider-metadata/<CustomerID>`
Complete the following steps to enable Azure AD single sign-on.
![Screenshot shows IDP Metadata XML.](media/digital-pigeon-tutorial/idp-metadata-xml.png "IDP Metadata XML")
-1. In Azure AD, on the **Set up Digital Pigeon** section, copy the Azure AD Identifier URL.
+1. In Microsoft Entra ID, on the **Set up Digital Pigeon** section, copy the Microsoft Entra Identifier URL.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
In this section, a user called B.Simon is created in Digital Pigeon. Digital Pig
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Digital Pigeon for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Digital Pigeon tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Digital Pigeon for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Digital Pigeon tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Digital Pigeon for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources * Should you run into any issues or require additional support, please contact the [Digital Pigeon support team](mailto:help@digitalpigeon.com)
-* For an alternative step-by-step guide, please refer to the Digital Pigeon KB article: [Azure AD SSO Configuration](https://digitalpigeon.zendesk.com/hc/en-us/articles/5403612403855-Azure-AD-SSO-Configuration)
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* For an alternative step-by-step guide, please refer to the Digital Pigeon KB article: [Microsoft Entra SSO Configuration](https://digitalpigeon.zendesk.com/hc/en-us/articles/5403612403855-Azure-AD-SSO-Configuration)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Digital Pigeon you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Digital Pigeon you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Dining Sidekick Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dining-sidekick-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Dining Sidekick'
-description: Learn how to configure single sign-on between Azure Active Directory and Dining Sidekick.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Dining Sidekick'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Dining Sidekick.
-# Tutorial: Azure AD SSO integration with Dining Sidekick
+# Tutorial: Microsoft Entra SSO integration with Dining Sidekick
-In this tutorial, you'll learn how to integrate Dining Sidekick with Azure Active Directory (Azure AD). When you integrate Dining Sidekick with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Dining Sidekick with Microsoft Entra ID. When you integrate Dining Sidekick with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Dining Sidekick.
-* Enable your users to be automatically signed-in to Dining Sidekick with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Dining Sidekick.
+* Enable your users to be automatically signed-in to Dining Sidekick with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Dining Sidekick single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Dining Sidekick supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Dining Sidekick from the gallery
-To configure the integration of Dining Sidekick into Azure AD, you need to add Dining Sidekick from the gallery to your list of managed SaaS apps.
+To configure the integration of Dining Sidekick into Microsoft Entra ID, you need to add Dining Sidekick from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Dining Sidekick into Azure AD, you need to add D
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Dining Sidekick
+<a name='configure-and-test-azure-ad-sso-for-dining-sidekick'></a>
-Configure and test Azure AD SSO with Dining Sidekick using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Dining Sidekick.
+## Configure and test Microsoft Entra SSO for Dining Sidekick
-To configure and test Azure AD SSO with Dining Sidekick, perform the following steps:
+Configure and test Microsoft Entra SSO with Dining Sidekick using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Dining Sidekick.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Dining Sidekick, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Dining Sidekick SSO](#configure-dining-sidekick-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Dining Sidekick test user](#create-dining-sidekick-test-user)** - to have a counterpart of B.Simon in Dining Sidekick that is linked to the Azure AD representation of user.
+ 1. **[Create Dining Sidekick test user](#create-dining-sidekick-test-user)** - to have a counterpart of B.Simon in Dining Sidekick that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dining Sidekick** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Dining Sidekick.
In this section, you create a user called Britta Simon in Dining Sidekick. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Dining Sidekick Sign-on URL where you can initiate the login flow. * Open Dining Sidekick mobile app, choose **Sidekick University** and then initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Dining Sidekick tile in the My Apps, this will redirect to Dining Sidekick Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Dining Sidekick tile in the My Apps, this will redirect to Dining Sidekick Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Dining Sidekick you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Dining Sidekick you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Direct Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/direct-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with direct'
-description: Learn how to configure single sign-on between Azure Active Directory and direct.
+ Title: 'Tutorial: Microsoft Entra integration with direct'
+description: Learn how to configure single sign-on between Microsoft Entra ID and direct.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with direct
+# Tutorial: Microsoft Entra integration with direct
-In this tutorial, you'll learn how to integrate direct with Azure Active Directory (Azure AD). When you integrate direct with Azure AD, you can:
+In this tutorial, you'll learn how to integrate direct with Microsoft Entra ID. When you integrate direct with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to direct.
-* Enable your users to be automatically signed-in to direct with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to direct.
+* Enable your users to be automatically signed-in to direct with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with direct, you need the following items:
+To configure Microsoft Entra integration with direct, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* direct single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* direct supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add direct from the gallery
-To configure the integration of direct into Azure AD, you need to add direct from the gallery to your list of managed SaaS apps.
+To configure the integration of direct into Microsoft Entra ID, you need to add direct from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of direct into Azure AD, you need to add direct fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for direct
+<a name='configure-and-test-azure-ad-sso-for-direct'></a>
-Configure and test Azure AD SSO with direct using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in direct.
+## Configure and test Microsoft Entra SSO for direct
-To configure and test Azure AD SSO with direct, perform the following steps:
+Configure and test Microsoft Entra SSO with direct using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in direct.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with direct, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure direct SSO](#configure-direct-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create direct test user](#create-direct-test-user)** - to have a counterpart of B.Simon in direct that is linked to the Azure AD representation of user.
+ 1. **[Create direct test user](#create-direct-test-user)** - to have a counterpart of B.Simon in direct that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **direct** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to direct.
In this section, you create a user called Britta Simon in direct. Work with [di
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Directory Services Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/directory-services-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Directory Services'
-description: Learn how to configure single sign-on between Azure Active Directory and Directory Services.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Directory Services'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Directory Services.
Last updated 07/10/2023
-# Tutorial: Azure AD SSO integration with Directory Services
+# Tutorial: Microsoft Entra SSO integration with Directory Services
-In this tutorial, you'll learn how to integrate Directory Services with Azure Active Directory (Azure AD). When you integrate Directory Services with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Directory Services with Microsoft Entra ID. When you integrate Directory Services with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Directory Services.
-* Enable your users to be automatically signed-in to Directory Services with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Directory Services.
+* Enable your users to be automatically signed-in to Directory Services with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Directory Services single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Directory Services supports **SP and IDP** initiated SSO. * Directory Services supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Directory Services from the gallery
-To configure the integration of Directory Services into Azure AD, you need to add Directory Services from the gallery to your list of managed SaaS apps.
+To configure the integration of Directory Services into Microsoft Entra ID, you need to add Directory Services from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Directory Services into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Directory Services
+<a name='configure-and-test-azure-ad-sso-for-directory-services'></a>
-Configure and test Azure AD SSO with Directory Services using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Directory Services.
+## Configure and test Microsoft Entra SSO for Directory Services
-To configure and test Azure AD SSO with Directory Services, perform the following steps:
+Configure and test Microsoft Entra SSO with Directory Services using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Directory Services.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Directory Services, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Directory Services SSO](#configure-directory-services-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Directory Services test user](#create-directory-services-test-user)** - to have a counterpart of B.Simon in Directory Services that is linked to the Azure AD representation of user.
+ 1. **[Create Directory Services test user](#create-directory-services-test-user)** - to have a counterpart of B.Simon in Directory Services that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Directory Services** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Directory Services.
In this section, a user called B.Simon is created in Directory Services. Directo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Directprint Io Cloud Print Administration Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/directprint-io-cloud-print-administration-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with directprint.io Cloud Print Administration'
-description: Learn how to configure single sign-on between Azure Active Directory and directprint.io Cloud Print Administration.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with directprint.io Cloud Print Administration'
+description: Learn how to configure single sign-on between Microsoft Entra ID and directprint.io Cloud Print Administration.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with directprint.io Cloud Print Administration
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with directprint.io Cloud Print Administration
-In this tutorial, you'll learn how to integrate directprint.io Cloud Print Administration with Azure Active Directory (Azure AD). When you integrate directprint.io Cloud Print Administration with Azure AD, you can:
+In this tutorial, you'll learn how to integrate directprint.io Cloud Print Administration with Microsoft Entra ID. When you integrate directprint.io Cloud Print Administration with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to directprint.io Cloud Print Administration.
-* Enable your users to be automatically signed-in to directprint.io Cloud Print Administration with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to directprint.io Cloud Print Administration.
+* Enable your users to be automatically signed-in to directprint.io Cloud Print Administration with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* directprint.io Cloud Print Administration single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* directprint.io Cloud Print Administration supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add directprint.io Cloud Print Administration from the gallery
-To configure the integration of directprint.io Cloud Print Administration into Azure AD, you need to add directprint.io Cloud Print Administration from the gallery to your list of managed SaaS apps.
+To configure the integration of directprint.io Cloud Print Administration into Microsoft Entra ID, you need to add directprint.io Cloud Print Administration from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of directprint.io Cloud Print Administration into A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for directprint.io Cloud Print Administration
+<a name='configure-and-test-azure-ad-sso-for-directprintio-cloud-print-administration'></a>
-Configure and test Azure AD SSO with directprint.io Cloud Print Administration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in directprint.io Cloud Print Administration.
+## Configure and test Microsoft Entra SSO for directprint.io Cloud Print Administration
-To configure and test Azure AD SSO with directprint.io Cloud Print Administration, perform the following steps:
+Configure and test Microsoft Entra SSO with directprint.io Cloud Print Administration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in directprint.io Cloud Print Administration.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with directprint.io Cloud Print Administration, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure directprint.io Cloud Print Administration SSO](#configure-directprintio-cloud-print-administration-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create directprint.io Cloud Print Administration test user](#create-directprintio-cloud-print-administration-test-user)** - to have a counterpart of B.Simon in directprint.io Cloud Print Administration that is linked to the Azure AD representation of user.
+ 1. **[Create directprint.io Cloud Print Administration test user](#create-directprintio-cloud-print-administration-test-user)** - to have a counterpart of B.Simon in directprint.io Cloud Print Administration that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **directprint.io Cloud Print Administration** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to directprint.io Cloud Print Administration.
In this section, a user called B.Simon is created in directprint.io Cloud Print
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the directprint.io Cloud Print Administration for which you set up the SSO.
active-directory Directprint Io Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/directprint-io-provisioning-tutorial.md
Title: 'Tutorial: Configure directprint.io for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to directprint.io.
+ Title: 'Tutorial: Configure directprint.io for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to directprint.io.
documentationcenter: ''
# Tutorial: Configure directprint.io for automatic user provisioning
-This tutorial describes the steps you need to perform in both directprint.io and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [directprint.io](https://directprint.io) using the Azure AD provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both directprint.io and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [directprint.io](https://directprint.io) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in directprint.io. > * Remove users in directprint.io when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and directprint.io.
+> * Keep user attributes synchronized between Microsoft Entra ID and directprint.io.
> * Provision groups and group memberships in directprint.io. > * [Single sign-on](directprint-io-cloud-print-administration-tutorial.md) to directprint.io (recommended).
This tutorial describes the steps you need to perform in both directprint.io and
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application administrator, Cloud Application administrator, Application Owner, or Global administrator).
-* Single sign-on with Azure AD is completed.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application administrator, Cloud Application administrator, Application Owner, or Global administrator).
+* Single sign-on with Microsoft Entra ID is completed.
* A licensed or 30 days free trial account with directprint.io.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and directprint.io](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and directprint.io](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure directprint.io to support provisioning with Azure AD
+<a name='step-2-configure-directprintio-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure directprint.io to support provisioning with Microsoft Entra ID
1. log into your [directprint.io account](https://directprint.io/login/).
-1. Navigate to the Azure AD SSO and Provisioning screen.
+1. Navigate to the Microsoft Entra SSO and Provisioning screen.
1. Save the Tenant URL and secret toke for future reference. You will need it in **Step 5**. ![Provisioning Tenant URL and Provision secret](media/directprint/sso-provisioning-screen.png)
-## Step 3. Add directprint.io from the Azure AD application gallery
+<a name='step-3-add-directprintio-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add directprint.io from the Microsoft Entra application gallery
-Add directprint.io from the Azure AD application gallery to start managing provisioning to directprint.io. If you have previously setup directprint.io for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add directprint.io from the Microsoft Entra application gallery to start managing provisioning to directprint.io. If you have previously setup directprint.io for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to directprint.io
+## Step 5: Configure automatic user provisioning to directprint.io
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in directprint.io based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in directprint.io based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-directprintio-in-azure-ad'></a>
-### To configure automatic user provisioning for directprint.io in Azure AD:
+### To configure automatic user provisioning for directprint.io in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your directprint.io Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to directprint.io. If the connection fails, ensure your directprint.io account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your directprint.io Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to directprint.io. If the connection fails, ensure your directprint.io account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to directprint.io**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to directprint.io**.
-1. Review the user attributes that are synchronized from Azure AD to directprint.io in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in directprint.io for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the directprint.io API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to directprint.io in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in directprint.io for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the directprint.io API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String| |active|Boolean|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to directprint.io**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to directprint.io**.
-1. Review the group attributes that are synchronized from Azure AD to directprint.io in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in directprint.io for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to directprint.io in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in directprint.io for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for directprint.io, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for directprint.io, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Discovery Benefits Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/discovery-benefits-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Discovery Benefits SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Discovery Benefits SSO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Discovery Benefits SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Discovery Benefits SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Discovery Benefits SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Discovery Benefits SSO
-In this tutorial, you'll learn how to integrate Discovery Benefits SSO with Azure Active Directory (Azure AD). When you integrate Discovery Benefits SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Discovery Benefits SSO with Microsoft Entra ID. When you integrate Discovery Benefits SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Discovery Benefits SSO.
-* Enable your users to be automatically signed-in to Discovery Benefits SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Discovery Benefits SSO.
+* Enable your users to be automatically signed-in to Discovery Benefits SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Discovery Benefits SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Discovery Benefits SSO supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Discovery Benefits SSO from the gallery
-To configure the integration of Discovery Benefits SSO into Azure AD, you need to add Discovery Benefits SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Discovery Benefits SSO into Microsoft Entra ID, you need to add Discovery Benefits SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Discovery Benefits SSO into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Discovery Benefits SSO
+<a name='configure-and-test-azure-ad-sso-for-discovery-benefits-sso'></a>
-Configure and test Azure AD SSO with Discovery Benefits SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Discovery Benefits SSO.
+## Configure and test Microsoft Entra SSO for Discovery Benefits SSO
-To configure and test Azure AD SSO with Discovery Benefits SSO, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Discovery Benefits SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Discovery Benefits SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Discovery Benefits SSO, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Discovery Benefits SSO](#configure-discovery-benefits-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Discovery Benefits SSO test user](#create-discovery-benefits-sso-test-user)** - to have a counterpart of B.Simon in Discovery Benefits SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Discovery Benefits SSO test user](#create-discovery-benefits-sso-test-user)** - to have a counterpart of B.Simon in Discovery Benefits SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Discovery Benefits SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
e. Click **Add**. > [!NOTE]
- > Discovery Benefits SSO requires a fixed string value to be passed in **Unique User Identifier (Name ID)** field to get this integration working. Azure AD currently doesn't support this feature so as a work around, you can use **ToUpper** or **ToLower** transformations of NameID to set a fixed string value as shown above in the screenshot.
+ > Discovery Benefits SSO requires a fixed string value to be passed in **Unique User Identifier (Name ID)** field to get this integration working. Microsoft Entra ID currently doesn't support this feature so as a work around, you can use **ToUpper** or **ToLower** transformations of NameID to set a fixed string value as shown above in the screenshot.
f. We have auto-populated the additional claims which are required for SSO configuration (`SSOInstance` and `SSOID`). Use the **pencil** icon to map the values as per your organization.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Discovery Benefits SSO.
In this section, you create a user called Britta Simon in Discovery Benefits SSO
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Discovery Benefits SSO for which you set up the SSO.
active-directory Displayr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/displayr-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Displayr'
-description: Learn how to configure single sign-on between Azure Active Directory and Displayr.
+ Title: 'Tutorial: Microsoft Entra integration with Displayr'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Displayr.
Last updated 11/21/2022
-# Tutorial: Integrate Displayr with Azure Active Directory
+# Tutorial: Integrate Displayr with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Displayr with Azure Active Directory (Azure AD). When you integrate Displayr with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Displayr with Microsoft Entra ID. When you integrate Displayr with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Displayr.
-* Enable your users to be automatically signed-in to Displayr with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Displayr.
+* Enable your users to be automatically signed-in to Displayr with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Displayr single sign-on (SSO) enabled company. ## Scenario description
-In this tutorial, you will learn to configure Azure AD SSO in your Displayr company.
+In this tutorial, you will learn to configure Microsoft Entra SSO in your Displayr company.
* Displayr supports **SP** initiated SSO. ## Add Displayr from the gallery
-To configure the integration of Displayr into Azure AD, you need to add Displayr from the gallery to your list of managed SaaS apps.
+To configure the integration of Displayr into Microsoft Entra ID, you need to add Displayr from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Displayr into Azure AD, you need to add Displayr
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure Azure AD SSO for Displayr
+<a name='configure-azure-ad-sso-for-displayr'></a>
-To configure Azure AD SSO with Displayr, perform the following steps:
+## Configure Microsoft Entra SSO for Displayr
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+To configure Microsoft Entra SSO with Displayr, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
1. **[Configure Displayr SSO](#configure-displayr-sso)** to configure the SSO settings on application side.
-1. **[Restrict access to specific users](#restrict-access-to-specific-users)** to restrict which of your Azure AD users can sign in to Displayr.
+1. **[Restrict access to specific users](#restrict-access-to-specific-users)** to restrict which of your Microsoft Entra users can sign in to Displayr.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Displayr** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
a. Check the **Enable Single Sign On (SAML)** box.
- b. Copy the actual **Identifier** value from the **Basic SAML Configuration** section of Azure AD and paste it into the **Issuer** text box.
+ b. Copy the actual **Identifier** value from the **Basic SAML Configuration** section of Microsoft Entra ID and paste it into the **Issuer** text box.
c. In the **Login URL** text box, paste the value of **Login URL**.
Follow these steps to enable Azure AD SSO.
### Restrict access to specific users
-By default, all users in the tenant where you added the Displayr application can log in to Displayr by using SSO. If you want to restrict access to specific users or groups, see [Restrict your Azure AD app to a set of users in an Azure AD tenant](../develop/howto-restrict-your-app-to-a-set-of-users.md).
+By default, all users in the tenant where you added the Displayr application can log in to Displayr by using SSO. If you want to restrict access to specific users or groups, see [Restrict your Microsoft Entra app to a set of users in a Microsoft Entra tenant](../develop/howto-restrict-your-app-to-a-set-of-users.md).
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Displayr Sign-on URL where you can initiate the login flow.
active-directory Dmarcian Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dmarcian-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with dmarcian'
-description: Learn how to configure single sign-on between Azure Active Directory and dmarcian.
+ Title: 'Tutorial: Microsoft Entra integration with dmarcian'
+description: Learn how to configure single sign-on between Microsoft Entra ID and dmarcian.
Last updated 11/21/2022
-# Tutorial: Integrate dmarcian with Azure Active Directory
+# Tutorial: Integrate dmarcian with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate dmarcian with Azure Active Directory (Azure AD). When you integrate dmarcian with Azure AD, you can:
+In this tutorial, you'll learn how to integrate dmarcian with Microsoft Entra ID. When you integrate dmarcian with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to dmarcian.
-* Enable your users to be automatically signed-in to dmarcian with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to dmarcian.
+* Enable your users to be automatically signed-in to dmarcian with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* dmarcian single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* dmarcian supports **SP and IDP** initiated SSO. ## Add dmarcian from the gallery
-To configure the integration of dmarcian into Azure AD, you need to add dmarcian from the gallery to your list of managed SaaS apps.
+To configure the integration of dmarcian into Microsoft Entra ID, you need to add dmarcian from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of dmarcian into Azure AD, you need to add dmarcian
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for dmarcian
+<a name='configure-and-test-azure-ad-sso-for-dmarcian'></a>
-Configure and test Azure AD SSO with dmarcian using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in dmarcian.
+## Configure and test Microsoft Entra SSO for dmarcian
-To configure and test Azure AD SSO with dmarcian, perform the following steps:
+Configure and test Microsoft Entra SSO with dmarcian using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in dmarcian.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with dmarcian, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure dmarcian SSO](#configure-dmarcian-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create dmarcian test user](#create-dmarcian-test-user)** - to have a counterpart of B.Simon in dmarcian that is linked to the Azure AD representation of user.
+ 1. **[Create dmarcian test user](#create-dmarcian-test-user)** - to have a counterpart of B.Simon in dmarcian that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **dmarcian** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to dmarcian.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create dmarcian test user
-To enable Azure AD users to sign in to dmarcian, they must be provisioned into dmarcian. In dmarcian, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to dmarcian, they must be provisioned into dmarcian. In dmarcian, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to dmarcian, they must be provisioned into d
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Document360 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/document360-tutorial.md
Title: Azure Active Directory SSO integration with Document360
-description: Learn how to configure single sign-on (SSO) between Azure Active Directory (AD) and Document360.
+ Title: Microsoft Entra SSO integration with Document360
+description: Learn how to configure single sign-on (SSO) between Microsoft Entra ID and Document360.
Last updated 08/21/2023
-# Azure Active Directory SSO integration with Document360
+# Microsoft Entra SSO integration with Document360
-This article teaches you how to integrate Document360 with Azure AD. Document360 is an online self-service knowledge base software. When you integrate Document360 with Azure AD, you can:
+This article teaches you how to integrate Document360 with Microsoft Entra ID. Document360 is an online self-service knowledge base software. When you integrate Document360 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Document360.
-* Enable your users to be automatically signed in to Document360 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Document360.
+* Enable your users to be automatically signed in to Document360 with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Document360 in a test environment. Document360 supports **Service Provider (SP)** and **Identity Provider (IdP)** initiated SSO.
+You configure and test Microsoft Entra single sign-on for Document360 in a test environment. Document360 supports **Service Provider (SP)** and **Identity Provider (IdP)** initiated SSO.
> [!NOTE] > Identifier of this application is a fixed string value, so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure AD with Document360, you need the following:
+To integrate Microsoft Entra ID with Document360, you need the following:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can [get a free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can [get a free account](https://azure.microsoft.com/free/).
* Document360 subscription with SSO enabled. If you don't have a subscription, you can [Sign up for a new account](https://document360.com/signup/). ## Add application and assign a test user
-Before configuring SSO, add the Document360 application from the Azure AD gallery. You need a test user account to assign to the application and test the SSO configuration.
+Before configuring SSO, add the Document360 application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the SSO configuration.
-### Add Document360 from the Azure AD gallery
+<a name='add-document360-from-the-azure-ad-gallery'></a>
-Add Document360 from the Azure AD application gallery to configure SSO with Document360. For more information on adding an application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Document360 from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Document360 from the Microsoft Entra application gallery to configure SSO with Document360. For more information on adding an application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Document360** application integration page, find the **Manage** section and select **single sign-on**.
Complete the following steps to enable Azure AD single sign-on.
[![Screenshot shows the Document360 configuration.](./media/document360-tutorial/configuration.png "Document360")](./media/document360-tutorial/configuration.png#lightbox)
-1. Click on the Edit icon in **SAML basic configuration** on the Document360 portal side and paste the values from Azure AD portal based on the below mentioned field associations.
+1. Click on the Edit icon in **SAML basic configuration** on the Document360 portal side and paste the values from Microsoft Entra admin center based on the below mentioned field associations.
- | Document360 portal fields | Azure AD portal values |
+ | Document360 portal fields | Microsoft Entra admin center values |
| | | | Email domains | Domains of emails you have under active directory | | Sign On URL | Login URL |
- | Entity ID | Azure AD identifier |
+ | Entity ID | Microsoft Entra identifier |
| Sign Out URL | Logout URL |
- | SAML certificate | Download Certificate (Base64) from Azure AD side and upload in Document360 |
+ | SAML certificate | Download Certificate (Base64) from Microsoft Entra ID side and upload in Document360 |
1. Click on the **Save** button when youΓÇÖre done with the values.
Complete the following steps to enable Azure AD single sign-on.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with the following options.
+In this section, you test your Microsoft Entra single sign-on configuration with the following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with the fo
You can also use Microsoft My Apps to test the application in any mode. When you click the Document360 tile in the My Apps if configured in SP mode, you will be redirected to the application sign-on page for initiating the login flow. If configured in IDP mode, you should be automatically signed in to the Document360 for which you set up the SSO.
-For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Documo Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/documo-provisioning-tutorial.md
Title: 'Tutorial: Configure Documo for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Documo.
+ Title: 'Tutorial: Configure Documo for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Documo.
writer: twimmers
# Tutorial: Configure Documo for automatic user provisioning
-This tutorial describes the steps you need to perform in both Documo and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Documo](https://www.documo.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Documo and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Documo](https://www.documo.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Documo > * Remove users in Documo when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Documo
+> * Keep user attributes synchronized between Microsoft Entra ID and Documo
> * [Single sign-on](documo-tutorial.md) to Documo (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Documo](https://www.documo.com/) account with API access. * A user account in Documo with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Documo](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Documo](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Documo to support provisioning with Azure AD
+<a name='step-2-configure-documo-to-support-provisioning-with-azure-ad'></a>
-1. [Generate an API key](https://help.documo.com/hc/en-us/articles/7789630698011-How-to-Enable-and-Retrieve-API-Keys) to use for Azure AD provisioning.
+## Step 2: Configure Documo to support provisioning with Microsoft Entra ID
+
+1. [Generate an API key](https://help.documo.com/hc/en-us/articles/7789630698011-How-to-Enable-and-Retrieve-API-Keys) to use for Microsoft Entra provisioning.
1. Find and remember your API URL. The default API URL is `https://api.documo.com`. If you have a custom Documo API domain, you can reference it in the domain tab of the Documo branding settings page.
-## Step 3. Add Documo from the Azure AD application gallery
+<a name='step-3-add-documo-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Documo from the Microsoft Entra application gallery
-Add Documo from the Azure AD application gallery to start managing provisioning to Documo. If you have previously setup Documo for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Documo from the Microsoft Entra application gallery to start managing provisioning to Documo. If you have previously setup Documo for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Documo
+## Step 5: Configure automatic user provisioning to Documo
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Documo based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Documo based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-documo-in-azure-ad'></a>
-### To configure automatic user provisioning for Documo in Azure AD:
+### To configure automatic user provisioning for Documo in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
1. In the **Admin Credentials** section, input your Documo **Tenant URL** and **Secret Token**. * Your **Tenant URL** is the API URL you prepared in Step 2 with `/scim/v2` appended to the end. The value for those without custom domains should be `https://api.documo.com/scim/v2`.
- * In the **Secret Token** field, copy and paste the API key you prepared in Step 2. Click **Test Connection** to ensure Azure AD can connect to Documo. If the connection fails, ensure your Documo account has Admin permissions and try again.
+ * In the **Secret Token** field, copy and paste the API key you prepared in Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Documo. If the connection fails, ensure your Documo account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Documo**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Documo**.
-1. Review the user attributes that are synchronized from Azure AD to Documo in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Documo for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Documo API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Documo in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Documo for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Documo API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Documo, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Documo, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Documo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/documo-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Documo'
-description: Learn how to configure single sign-on between Azure Active Directory and Documo.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Documo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Documo.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Documo
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Documo
-In this tutorial, you'll learn how to integrate Documo with Azure Active Directory (Azure AD). When you integrate Documo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Documo with Microsoft Entra ID. When you integrate Documo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Documo.
-* Enable your users to be automatically signed-in to Documo with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Documo.
+* Enable your users to be automatically signed-in to Documo with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Documo single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Documo supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Documo from the gallery
-To configure the integration of Documo into Azure AD, you need to add Documo from the gallery to your list of managed SaaS apps.
+To configure the integration of Documo into Microsoft Entra ID, you need to add Documo from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Documo into Azure AD, you need to add Documo fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Documo
+<a name='configure-and-test-azure-ad-sso-for-documo'></a>
-Configure and test Azure AD SSO with Documo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Documo.
+## Configure and test Microsoft Entra SSO for Documo
-To configure and test Azure AD SSO with Documo, perform the following steps:
+Configure and test Microsoft Entra SSO with Documo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Documo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Documo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Documo SSO](#configure-documo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Documo test user](#create-documo-test-user)** - to have a counterpart of B.Simon in Documo that is linked to the Azure AD representation of user.
+ 1. **[Create Documo test user](#create-documo-test-user)** - to have a counterpart of B.Simon in Documo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Documo** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Documo.
In this section, you'll enable B.Simon to use single sign-on by granting access
![screenshot for configuration page.](./media/documo-tutorial/setup-saml.png)
- a. In the **Entity Id** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ a. In the **Entity Id** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
b. In the **SSO URL(Redirect URL)** textbox, paste the **Login URL** value which you copied previously.
In this section, a user called B.Simon is created in Documo.
1. Navigate to the [Users page](https://app.documo.com?redirectTo=/users) on the Documo app. 1. Click the **New user** button.
-1. Fill out the user form with name, email, phone number, user role, and password information. Make sure the **email** field matches the email for B.Simon in **Azure AD**.
+1. Fill out the user form with name, email, phone number, user role, and password information. Make sure the **email** field matches the email for B.Simon in **Microsoft Entra ID**.
1. Click **Create**. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Docusign Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/docusign-provisioning-tutorial.md
Title: 'Tutorial: Configure DocuSign for automatic user provisioning with Azure Active Directory| Microsoft Docs'
-description: Learn how to configure single sign-on between Azure Active Directory and DocuSign.
+ Title: 'Tutorial: Configure DocuSign for automatic user provisioning with Microsoft Entra ID| Microsoft Docs'
+description: Learn how to configure single sign-on between Microsoft Entra ID and DocuSign.
# Tutorial: Configure DocuSign for automatic user provisioning
-The objective of this tutorial is to show you the steps you need to perform in DocuSign and Azure AD to automatically provision and de-provision user accounts from Azure AD to DocuSign.
+The objective of this tutorial is to show you the steps you need to perform in DocuSign and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to DocuSign.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active directory tenant.
+* A Microsoft Entra tenant.
* A DocuSign single sign-on enabled subscription. * A user account in DocuSign with Team Admin permissions. ## Assigning users to DocuSign
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Azure AD represent the users who need access to your DocuSign app. Once decided, you can assign these users to your DocuSign app by following the instructions here:
+Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Microsoft Entra ID represent the users who need access to your DocuSign app. Once decided, you can assign these users to your DocuSign app by following the instructions here:
[Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to DocuSign
-* It is recommended that a single Azure AD user is assigned to DocuSign to test the provisioning configuration. Additional users may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to DocuSign to test the provisioning configuration. Additional users may be assigned later.
* When assigning a user to DocuSign, you must select a valid user role. The "Default Access" role does not work for provisioning. > [!NOTE]
-> Azure AD does not support group provisioning with the Docusign application, only users can be provisioned.
+> Microsoft Entra ID does not support group provisioning with the Docusign application, only users can be provisioned.
## Enable User Provisioning
-This section guides you through connecting your Azure AD to DocuSign's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in DocuSign based on user and group assignment in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to DocuSign's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in DocuSign based on user and group assignment in Microsoft Entra ID.
> [!Tip] > You may also choose to enabled SAML-based Single Sign-On for DocuSign, following the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, though these two features compliment each other.
The objective of this section is to outline how to enable user provisioning of A
> [!NOTE] > If both SSO and user provisioning is setup, the authorization credentials used for provisioning needs to be configured to work with both SSO and Username/Password.
-1. Select **Test Connection** to ensure Azure AD can connect to your DocuSign app.
+1. Select **Test Connection** to ensure Microsoft Entra ID can connect to your DocuSign app.
1. In the **Notification Email** field, enter the email address of a person or group who should receive provisioning error notifications, and check the checkbox. 1. Click **Save.**
-1. Under the Mappings section, select **Synchronize Azure Active Directory Users to DocuSign.**
+1. Under the Mappings section, select **Synchronize Microsoft Entra users to DocuSign.**
-1. In the **Attribute Mappings** section, review the user attributes that are synchronized from Azure AD to DocuSign. The attributes selected as **Matching** properties are used to match the user accounts in DocuSign for update operations. Select the Save button to commit any changes.
+1. In the **Attribute Mappings** section, review the user attributes that are synchronized from Microsoft Entra ID to DocuSign. The attributes selected as **Matching** properties are used to match the user accounts in DocuSign for update operations. Select the Save button to commit any changes.
-1. To enable the Azure AD provisioning service for DocuSign, change the **Provisioning Status** to **On** in the Settings section
+1. To enable the Microsoft Entra provisioning service for DocuSign, change the **Provisioning Status** to **On** in the Settings section
1. Click **Save.** It starts the initial synchronization of any users assigned to DocuSign in the Users and Groups section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on your DocuSign app.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Troubleshooting Tips
-* Provisioning a role or permission profile for a user in Docusign can be accomplished by using an expression in your attribute mappings using the [switch](../app-provisioning/functions-for-customizing-application-data.md#switch) and [singleAppRoleAssignment](../app-provisioning/functions-for-customizing-application-data.md#singleapproleassignment) functions. For example, the expression below will provision the ID "8032066" when a user has the "DS Admin" role assigned in Azure AD. It will not provision any permission profile if the user isn't assigned a role on the Azure AD side. The ID can be retrieved from the DocuSign [portal](https://support.docusign.com/).
+* Provisioning a role or permission profile for a user in Docusign can be accomplished by using an expression in your attribute mappings using the [switch](../app-provisioning/functions-for-customizing-application-data.md#switch) and [singleAppRoleAssignment](../app-provisioning/functions-for-customizing-application-data.md#singleapproleassignment) functions. For example, the expression below will provision the ID "8032066" when a user has the "DS Admin" role assigned in Microsoft Entra ID. It will not provision any permission profile if the user isn't assigned a role on the Microsoft Entra ID side. The ID can be retrieved from the DocuSign [portal](https://support.docusign.com/).
Switch(SingleAppRoleAssignment([appRoleAssignments])," ", "DS Admin", "8032066")
Switch(SingleAppRoleAssignment([appRoleAssignments])," ", "DS Admin", "8032066")
## Additional resources * [Managing user account provisioning for Enterprise Apps](tutorial-list.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Configure Single Sign-on](docusign-tutorial.md)
active-directory Docusign Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/docusign-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with DocuSign'
-description: Learn how to configure single sign-on (SSO) between Azure Active Directory and DocuSign.
+ Title: 'Tutorial: Microsoft Entra SSO integration with DocuSign'
+description: Learn how to configure single sign-on (SSO) between Microsoft Entra ID and DocuSign.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with DocuSign
+# Tutorial: Microsoft Entra SSO integration with DocuSign
-In this tutorial, you'll learn how to integrate DocuSign with Microsoft Azure Active Directory (Azure AD). When you integrate DocuSign with Azure AD, you can:
+In this tutorial, you'll learn how to integrate DocuSign with Microsoft Entra ID. When you integrate DocuSign with Microsoft Entra ID, you can:
-* Use Azure AD to control who has access to DocuSign.
-* Enable automatic sign-in to DocuSign for your users through their Azure AD accounts.
+* Use Microsoft Entra ID to control who has access to DocuSign.
+* Enable automatic sign-in to DocuSign for your users through their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A DocuSign subscription that's single sign-on (SSO) enabled. * Control over your domain DNS. This is needed to claim domain on DocuSign. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you'll configure and test Azure AD SSO in a test environment to verify that:
+In this tutorial, you'll configure and test Microsoft Entra SSO in a test environment to verify that:
* DocuSign supports service provider **SP** initiated SSO.
In this tutorial, you'll configure and test Azure AD SSO in a test environment t
## Add DocuSign from the gallery
-To configure the integration of DocuSign into Azure AD, you must add DocuSign from the gallery to your list of managed SaaS apps:
+To configure the integration of DocuSign into Microsoft Entra ID, you must add DocuSign from the gallery to your list of managed SaaS apps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of DocuSign into Azure AD, you must add DocuSign fr
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. You can learn more about O365 wizards [here](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide&preserve-view=true).
-## Configure and test Azure AD SSO for DocuSign
+<a name='configure-and-test-azure-ad-sso-for-docusign'></a>
-Configure and test Azure AD SSO with DocuSign by using a test user named **B.Simon**. For SSO to work, you must establish a link relationship between an Azure AD user and the corresponding user in DocuSign.
+## Configure and test Microsoft Entra SSO for DocuSign
-To configure and test Azure AD SSO with DocuSign, perform the following steps:
+Configure and test Microsoft Entra SSO with DocuSign by using a test user named **B.Simon**. For SSO to work, you must establish a link relationship between a Microsoft Entra user and the corresponding user in DocuSign.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) so that your users can use this feature.
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with B.Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with DocuSign, perform the following steps:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) so that your users can use this feature.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra single sign-on with B.Simon.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Microsoft Entra single sign-on.
1. [Configure DocuSign SSO](#configure-docusign-sso) to configure the single sign-on settings on the application side.
- 1. [Create a DocuSign test user](#create-docusign-test-user) to generate a counterpart of B.Simon in DocuSign that's linked to the Azure AD representation of the user.
+ 1. [Create a DocuSign test user](#create-docusign-test-user) to generate a counterpart of B.Simon in DocuSign that's linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) to verify that the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-To enable Azure AD SSO in the Azure portal, follow these steps:
+To enable Microsoft Entra SSO in the Azure portal, follow these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DocuSign** application integration page, find the **Manage** section, and then select **single sign-on**.
To enable Azure AD SSO in the Azure portal, follow these steps:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user named B.Simon.
In this section, you'll create a test user named B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll grant B.Simon access to DocuSign so that this user can use Azure single sign-on.
In this section, you'll grant B.Simon access to DocuSign so that this user can u
![Screenshot of name_Identity_provider.](media/docusign-tutorial/add-identity-providers.png)
- b. In the **Identity Provider Issuer box**, paste the **Azure AD Identifier** value, which you copied.
+ b. In the **Identity Provider Issuer box**, paste the **Microsoft Entra Identifier** value, which you copied.
![Screenshot of urls_Identity_provider.](media/docusign-tutorial/idp-urls.png)
In this section, you'll grant B.Simon access to DocuSign so that this user can u
![Screenshot of Custom Attribute Mapping UI.](media/docusign-tutorial/add-new-mapping.png)
- h. Choose the field you want to map to the Azure AD claim. In this example, the **emailaddress** claim is mapped with the value of `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`. That's the default claim name from Azure AD for the email claim. Select **SAVE**.
+ h. Choose the field you want to map to the Microsoft Entra claim. In this example, the **emailaddress** claim is mapped with the value of `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`. That's the default claim name from Microsoft Entra ID for the email claim. Select **SAVE**.
![Screenshot of Custom Attribute Mapping fields.](media/docusign-tutorial/email-address.png) > [!NOTE]
- > Use the appropriate **User identifier** to map the user from Azure AD to DocuSign user mapping. Select the proper field, and enter the appropriate value based on your organization settings. Custom Attribute Mapping setting is not mandatory.
+ > Use the appropriate **User identifier** to map the user from Microsoft Entra ID to DocuSign user mapping. Select the proper field, and enter the appropriate value based on your organization settings. Custom Attribute Mapping setting is not mandatory.
i. In the **Identity Provider Certificates** section, select **ADD CERTIFICATE**, upload the certificate you downloaded from Azure portal, and select **SAVE**.
In this section, a user named B.Simon is created in DocuSign. DocuSign supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to DocuSign Sign-on URL where you can initiate the login flow.
active-directory Dojonavi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dojonavi-tutorial.md
Title: Azure Active Directory SSO integration with DojoNavi
-description: Learn how to configure single sign-on between Azure Active Directory and DojoNavi.
+ Title: Microsoft Entra SSO integration with DojoNavi
+description: Learn how to configure single sign-on between Microsoft Entra ID and DojoNavi.
-# Azure Active Directory SSO integration with DojoNavi
+# Microsoft Entra SSO integration with DojoNavi
-In this article, you'll learn how to integrate DojoNavi with Azure Active Directory (Azure AD). "Dojo Navi" is a next-generation manual solution that greatly contributes to various system operations in a company by providing "navigation functions" and "blocking functions" in system operation that have never existed before, in order to significantly improve system operation efficiency and significantly reduce system operation costs. When you integrate DojoNavi with Azure AD, you can:
+In this article, you'll learn how to integrate DojoNavi with Microsoft Entra ID. "Dojo Navi" is a next-generation manual solution that greatly contributes to various system operations in a company by providing "navigation functions" and "blocking functions" in system operation that have never existed before, in order to significantly improve system operation efficiency and significantly reduce system operation costs. When you integrate DojoNavi with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to DojoNavi.
-* Enable your users to be automatically signed-in to DojoNavi with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to DojoNavi.
+* Enable your users to be automatically signed-in to DojoNavi with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for DojoNavi in a test environment. DojoNavi supports **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for DojoNavi in a test environment. DojoNavi supports **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with DojoNavi, you need:
+To integrate Microsoft Entra ID with DojoNavi, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* DojoNavi single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the DojoNavi application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the DojoNavi application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add DojoNavi from the Azure AD gallery
+<a name='add-dojonavi-from-the-azure-ad-gallery'></a>
-Add DojoNavi from the Azure AD application gallery to configure single sign-on with DojoNavi. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add DojoNavi from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add DojoNavi from the Microsoft Entra application gallery to configure single sign-on with DojoNavi. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DojoNavi** > **Single sign-on**.
In this section, you create a user called Britta Simon at DojoNavi. Work with [D
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the DojoNavi for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the DojoNavi tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the DojoNavi for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the DojoNavi tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the DojoNavi for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure DojoNavi you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure DojoNavi you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Dome9arc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dome9arc-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Check Point CloudGuard Posture Management"
-description: Learn how to configure single sign-on between Azure Active Directory and Check Point CloudGuard Posture Management.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Check Point CloudGuard Posture Management"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Check Point CloudGuard Posture Management.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Check Point CloudGuard Posture Management
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Check Point CloudGuard Posture Management
-In this tutorial, you'll learn how to integrate Check Point CloudGuard Posture Management with Azure Active Directory (Azure AD). When you integrate Check Point CloudGuard Posture Management with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Check Point CloudGuard Posture Management with Microsoft Entra ID. When you integrate Check Point CloudGuard Posture Management with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Check Point CloudGuard Posture Management.-- Enable your users to be automatically signed-in to Check Point CloudGuard Posture Management with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to Check Point CloudGuard Posture Management.
+- Enable your users to be automatically signed-in to Check Point CloudGuard Posture Management with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Check Point CloudGuard Posture Management single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Check Point CloudGuard Posture Management supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Check Point CloudGuard Posture Management from the gallery
-To configure the integration of Check Point CloudGuard Posture Management into Azure AD, you need to add Check Point CloudGuard Posture Management from the gallery to your list of managed SaaS apps.
+To configure the integration of Check Point CloudGuard Posture Management into Microsoft Entra ID, you need to add Check Point CloudGuard Posture Management from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Check Point CloudGuard Posture Management into A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Check Point CloudGuard Posture Management
+<a name='configure-and-test-azure-ad-sso-for-check-point-cloudguard-posture-management'></a>
-Configure and test Azure AD SSO with Check Point CloudGuard Posture Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Check Point CloudGuard Posture Management.
+## Configure and test Microsoft Entra SSO for Check Point CloudGuard Posture Management
-To configure and test Azure AD SSO with Check Point CloudGuard Posture Management, perform the following steps:
+Configure and test Microsoft Entra SSO with Check Point CloudGuard Posture Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Check Point CloudGuard Posture Management.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Check Point CloudGuard Posture Management, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Check Point CloudGuard Posture Management SSO](#configure-check-point-cloudguard-posture-management-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Check Point CloudGuard Posture Management test user](#create-check-point-cloudguard-posture-management-test-user)** - to have a counterpart of B.Simon in Check Point CloudGuard Posture Management that is linked to the Azure AD representation of user.
+ 1. **[Create Check Point CloudGuard Posture Management test user](#create-check-point-cloudguard-posture-management-test-user)** - to have a counterpart of B.Simon in Check Point CloudGuard Posture Management that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Check Point CloudGuard Posture Management** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| memberof | user.assignedroles | > [!NOTE]
- > Click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to create roles in Azure AD.
+ > Click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to create roles in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Check Point CloudGuard Posture Management.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Enter company name in the **Account ID** textbox. This value is to be used in the **Reply** and **Sign on** URL mentioned in **Basic SAML Configuration** section of Azure portal.
- b. In the **Issuer** textbox, paste the value of **Azure AD Identifier**, which you have copied form the Azure portal.
+ b. In the **Issuer** textbox, paste the value of **Microsoft Entra Identifier**, which you have copied form the Azure portal.
c. In the **Idp endpoint url** textbox, paste the value of **Login URL**, which you have copied form the Azure portal.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Check Point CloudGuard Posture Management test user
-To enable Azure AD users to sign in to Check Point CloudGuard Posture Management, they must be provisioned into application. Check Point CloudGuard Posture Management supports just-in-time provisioning but for that to work properly, user have to select particular **Role** and assign the same to the user.
+To enable Microsoft Entra users to sign in to Check Point CloudGuard Posture Management, they must be provisioned into application. Check Point CloudGuard Posture Management supports just-in-time provisioning but for that to work properly, user have to select particular **Role** and assign the same to the user.
> [!NOTE] > To learn how to create a **Role** and for other information, see the [CloudGuard Admin Guide](https://sc1.checkpoint.com/documents/CloudGuard_Dome9/Documentation/Integrations/Single-Sign-On/SSO-ADFS.htm).
To enable Azure AD users to sign in to Check Point CloudGuard Posture Management
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Dominknowone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dominknowone-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with dominKnow|ONE'
-description: Learn how to configure single sign-on between Azure Active Directory and dominKnow|ONE.
+ Title: 'Tutorial: Microsoft Entra SSO integration with dominKnow|ONE'
+description: Learn how to configure single sign-on between Microsoft Entra ID and dominKnow|ONE.
-# Tutorial: Azure AD SSO integration with dominKnow|ONE
+# Tutorial: Microsoft Entra SSO integration with dominKnow|ONE
-In this tutorial, you'll learn how to integrate dominKnow|ONE with Azure Active Directory (Azure AD). When you integrate dominKnow|ONE with Azure AD, you can:
+In this tutorial, you'll learn how to integrate dominKnow|ONE with Microsoft Entra ID. When you integrate dominKnow|ONE with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to dominKnow|ONE.
-* Enable your users to be automatically signed-in to dominKnow|ONE with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to dominKnow|ONE.
+* Enable your users to be automatically signed-in to dominKnow|ONE with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* dominKnow|ONE single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* dominKnow|ONE supports **SP** initiated SSO. ## Add dominKnow|ONE from the gallery
-To configure the integration of dominKnow|ONE into Azure AD, you need to add dominKnow|ONE from the gallery to your list of managed SaaS apps.
+To configure the integration of dominKnow|ONE into Microsoft Entra ID, you need to add dominKnow|ONE from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of dominKnow|ONE into Azure AD, you need to add dom
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for dominKnow|ONE
+<a name='configure-and-test-azure-ad-sso-for-dominknowone'></a>
-Configure and test Azure AD SSO with dominKnow|ONE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in dominKnow|ONE.
+## Configure and test Microsoft Entra SSO for dominKnow|ONE
-To configure and test Azure AD SSO with dominKnow|ONE, perform the following steps:
+Configure and test Microsoft Entra SSO with dominKnow|ONE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in dominKnow|ONE.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with dominKnow|ONE, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure dominKnowONE SSO](#configure-dominknowone-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create dominKnowONE test user](#create-dominknowone-test-user)** - to have a counterpart of B.Simon in dominKnow|ONE that is linked to the Azure AD representation of user.
+ 1. **[Create dominKnowONE test user](#create-dominknowone-test-user)** - to have a counterpart of B.Simon in dominKnow|ONE that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **dominKnow|ONE** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to dominKnow|ONE.
In this section, you create a user called Britta Simon in dominKnow|ONE. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to dominKnow|ONE Sign-on URL where you can initiate the login flow. * Go to dominKnow|ONE Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the dominKnow|ONE tile in the My Apps, this will redirect to dominKnow|ONE Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the dominKnow|ONE tile in the My Apps, this will redirect to dominKnow|ONE Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure dominKnow|ONE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure dominKnow|ONE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Domo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/domo-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Domo'
-description: Learn how to configure single sign-on between Azure Active Directory and Domo.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Domo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Domo.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Domo
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Domo
-In this tutorial, you'll learn how to integrate Domo with Azure Active Directory (Azure AD). When you integrate Domo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Domo with Microsoft Entra ID. When you integrate Domo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Domo.
-* Enable your users to be automatically signed-in to Domo with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Domo.
+* Enable your users to be automatically signed-in to Domo with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Domo single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Domo supports **SP** initiated SSO. * Domo supports **Just In Time** user provisioning. ## Add Domo from the gallery
-To configure the integration of Domo into Azure AD, you need to add Domo from the gallery to your list of managed SaaS apps.
+To configure the integration of Domo into Microsoft Entra ID, you need to add Domo from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Domo into Azure AD, you need to add Domo from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Domo
+<a name='configure-and-test-azure-ad-sso-for-domo'></a>
-Configure and test Azure AD SSO with Domo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Domo.
+## Configure and test Microsoft Entra SSO for Domo
-To configure and test Azure AD SSO with Domo, perform the following steps:
+Configure and test Microsoft Entra SSO with Domo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Domo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Domo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Domo SSO](#configure-domo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Domo test user](#create-domo-test-user)** - to have a counterpart of B.Simon in Domo that is linked to the Azure AD representation of user.
+ 1. **[Create Domo test user](#create-domo-test-user)** - to have a counterpart of B.Simon in Domo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Domo** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Domo.
In this section, a user called B.Simon is created in Domo. Domo supports just-in
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Domo Sign-on URL where you can initiate the login flow.
active-directory Dossier Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dossier-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Dossier'
-description: Learn how to configure single sign-on between Azure Active Directory and Dossier.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Dossier'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Dossier.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Dossier
+# Tutorial: Microsoft Entra SSO integration with Dossier
-In this tutorial, you'll learn how to integrate Dossier with Azure Active Directory (Azure AD). When you integrate Dossier with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Dossier with Microsoft Entra ID. When you integrate Dossier with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Dossier.
-* Enable your users to be automatically signed-in to Dossier with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Dossier.
+* Enable your users to be automatically signed-in to Dossier with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Dossier, you need the following items:
+To configure Microsoft Entra integration with Dossier, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Dossier single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Dossier supports **SP** initiated SSO. ## Add Dossier from the gallery
-To configure the integration of Dossier into Azure AD, you need to add Dossier from the gallery to your list of managed SaaS apps.
+To configure the integration of Dossier into Microsoft Entra ID, you need to add Dossier from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Dossier into Azure AD, you need to add Dossier f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Dossier
+<a name='configure-and-test-azure-ad-sso-for-dossier'></a>
-Configure and test Azure AD SSO with Dossier using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Dossier.
+## Configure and test Microsoft Entra SSO for Dossier
-To configure and test Azure AD SSO with Dossier, perform the following steps:
+Configure and test Microsoft Entra SSO with Dossier using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Dossier.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Dossier, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Dossier SSO](#configure-dossier-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Dossier test user](#create-dossier-test-user)** - to have a counterpart of B.Simon in Dossier that is linked to the Azure AD representation of user.
+ 1. **[Create Dossier test user](#create-dossier-test-user)** - to have a counterpart of B.Simon in Dossier that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dossier** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Dossier.
In this section, you create a user called Britta Simon in Dossier. Work with [Do
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Dossier Sign-on URL where you can initiate the login flow. * Go to Dossier Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Dossier tile in the My Apps, this will redirect to Dossier Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Dossier tile in the My Apps, this will redirect to Dossier Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Dossier you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Dossier you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Dotcom Monitor Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dotcom-monitor-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Dotcom-Monitor"
-description: Learn how to configure single sign-on between Azure Active Directory and Dotcom-Monitor.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Dotcom-Monitor"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Dotcom-Monitor.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Dotcom-Monitor
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Dotcom-Monitor
-In this tutorial, you'll learn how to integrate Dotcom-Monitor with Azure Active Directory (Azure AD). When you integrate Dotcom-Monitor with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Dotcom-Monitor with Microsoft Entra ID. When you integrate Dotcom-Monitor with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Dotcom-Monitor.-- Enable your users to be automatically signed-in to Dotcom-Monitor with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to Dotcom-Monitor.
+- Enable your users to be automatically signed-in to Dotcom-Monitor with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Dotcom-Monitor single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Dotcom-Monitor supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Dotcom-Monitor from the gallery
-To configure the integration of Dotcom-Monitor into Azure AD, you need to add Dotcom-Monitor from the gallery to your list of managed SaaS apps.
+To configure the integration of Dotcom-Monitor into Microsoft Entra ID, you need to add Dotcom-Monitor from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Dotcom-Monitor into Azure AD, you need to add Do
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Dotcom-Monitor
+<a name='configure-and-test-azure-ad-sso-for-dotcom-monitor'></a>
-Configure and test Azure AD SSO with Dotcom-Monitor using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Dotcom-Monitor.
+## Configure and test Microsoft Entra SSO for Dotcom-Monitor
-To configure and test Azure AD SSO with Dotcom-Monitor, perform the following steps:
+Configure and test Microsoft Entra SSO with Dotcom-Monitor using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Dotcom-Monitor.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Dotcom-Monitor, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Dotcom Monitor SSO](#configure-dotcom-monitor-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Dotcom Monitor test user](#create-dotcom-monitor-test-user)** - to have a counterpart of B.Simon in Dotcom-Monitor that is linked to the Azure AD representation of user.
+ 1. **[Create Dotcom Monitor test user](#create-dotcom-monitor-test-user)** - to have a counterpart of B.Simon in Dotcom-Monitor that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dotcom-Monitor** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| Roles | user.assignedroles | > [!NOTE]
- > You can find more guidance [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) on how to create custom roles in Azure AD.
+ > You can find more guidance [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) on how to create custom roles in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Dotcom-Monitor.
In this section, a user called B.Simon is created in Dotcom-Monitor. Dotcom-Moni
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
- Click on **Test this application**, this will redirect to Dotcom-Monitor Sign-on URL where you can initiate the login flow.
active-directory Dovetale Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dovetale-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Dovetale'
-description: Learn how to configure single sign-on between Azure Active Directory and Dovetale.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Dovetale'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Dovetale.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Dovetale
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Dovetale
-In this tutorial, you'll learn how to integrate Dovetale with Azure Active Directory (Azure AD). When you integrate Dovetale with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Dovetale with Microsoft Entra ID. When you integrate Dovetale with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Dovetale.
-* Enable your users to be automatically signed-in to Dovetale with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Dovetale.
+* Enable your users to be automatically signed-in to Dovetale with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Dovetale single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Dovetale from the gallery
-To configure the integration of Dovetale into Azure AD, you need to add Dovetale from the gallery to your list of managed SaaS apps.
+To configure the integration of Dovetale into Microsoft Entra ID, you need to add Dovetale from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Dovetale into Azure AD, you need to add Dovetale
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Dovetale
+<a name='configure-and-test-azure-ad-single-sign-on-for-dovetale'></a>
-Configure and test Azure AD SSO with Dovetale using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Dovetale.
+## Configure and test Microsoft Entra single sign-on for Dovetale
-To configure and test Azure AD SSO with Dovetale, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Dovetale using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Dovetale.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Dovetale, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Dovetale SSO](#configure-dovetale-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Dovetale test user](#create-dovetale-test-user)** - to have a counterpart of B.Simon in Dovetale that is linked to the Azure AD representation of user.
+ 1. **[Create Dovetale test user](#create-dovetale-test-user)** - to have a counterpart of B.Simon in Dovetale that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dovetale** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Dovetale.
In this section, a user called Britta Simon is created in Dovetale. Dovetale sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Dovetale tile in the Access Panel, you should be automatically signed in to the Dovetale for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Dowjones Factiva Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dowjones-factiva-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Dow Jones Factiva'
-description: Learn how to configure single sign-on between Azure Active Directory and Dow Jones Factiva.
+ Title: 'Tutorial: Microsoft Entra integration with Dow Jones Factiva'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Dow Jones Factiva.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Dow Jones Factiva
+# Tutorial: Microsoft Entra integration with Dow Jones Factiva
-In this tutorial, you learn how to integrate Dow Jones Factiva with Azure Active Directory (Azure AD).
-Integrating Dow Jones Factiva with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Dow Jones Factiva with Microsoft Entra ID.
+Integrating Dow Jones Factiva with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Dow Jones Factiva.
-* You can enable your users to be automatically signed-in to Dow Jones Factiva (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Dow Jones Factiva.
+* You can enable your users to be automatically signed-in to Dow Jones Factiva (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Dow Jones Factiva, you need the following items:
+To configure Microsoft Entra integration with Dow Jones Factiva, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Dow Jones Factiva single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Dow Jones Factiva supports **IDP** initiated SSO ## Adding Dow Jones Factiva from the gallery
-To configure the integration of Dow Jones Factiva into Azure AD, you need to add Dow Jones Factiva from the gallery to your list of managed SaaS apps.
+To configure the integration of Dow Jones Factiva into Microsoft Entra ID, you need to add Dow Jones Factiva from the gallery to your list of managed SaaS apps.
**To add Dow Jones Factiva from the gallery, perform the following steps:**
To configure the integration of Dow Jones Factiva into Azure AD, you need to add
![Dow Jones Factiva in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Dow Jones Factiva based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Dow Jones Factiva needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Dow Jones Factiva, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Dow Jones Factiva based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Dow Jones Factiva needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Dow Jones Factiva, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Dow Jones Factiva Single Sign-On](#configure-dow-jones-factiva-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Dow Jones Factiva test user](#create-dow-jones-factiva-test-user)** - to have a counterpart of Britta Simon in Dow Jones Factiva that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Dow Jones Factiva test user](#create-dow-jones-factiva-test-user)** - to have a counterpart of Britta Simon in Dow Jones Factiva that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Dow Jones Factiva, perform the following steps:
+To configure Microsoft Entra single sign-on with Dow Jones Factiva, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dow Jones Factiva** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Dow Jones Factiva, perform the followi
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Dow Jones Factiva, perform the followi
To configure single sign-on on **Dow Jones Factiva** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Dow Jones Factiva support team](https://www.dowjones.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Dow Jones Factiva.
In this section, you create a user called Britta Simon in Dow Jones Factiva. Wor
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Dow Jones Factiva tile in the Access Panel, you should be automatically signed in to the Dow Jones Factiva for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Dozuki Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dozuki-tutorial.md
Title: Azure Active Directory SSO integration with Dozuki
-description: Learn how to configure single sign-on between Azure Active Directory and Dozuki.
+ Title: Microsoft Entra SSO integration with Dozuki
+description: Learn how to configure single sign-on between Microsoft Entra ID and Dozuki.
-# Azure Active Directory SSO integration with Dozuki
+# Microsoft Entra SSO integration with Dozuki
-In this article, you learn how to integrate Dozuki with Azure Active Directory (Azure AD). Dozuki is standard work instruction software that empowers manufacturers to implement standardized procedures in support of continuous improvement and training efforts. When you integrate Dozuki with Azure AD, you can:
+In this article, you learn how to integrate Dozuki with Microsoft Entra ID. Dozuki is standard work instruction software that empowers manufacturers to implement standardized procedures in support of continuous improvement and training efforts. When you integrate Dozuki with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Dozuki.
-* Enable your users to be automatically signed-in to Dozuki with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Dozuki.
+* Enable your users to be automatically signed-in to Dozuki with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You need to configure and test Azure AD single sign-on for Dozuki in a test environment. Dozuki supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You need to configure and test Microsoft Entra single sign-on for Dozuki in a test environment. Dozuki supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Dozuki, you need:
+To integrate Microsoft Entra ID with Dozuki, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Dozuki single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Dozuki application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Dozuki application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Dozuki from the Azure AD gallery
+<a name='add-dozuki-from-the-azure-ad-gallery'></a>
-Add Dozuki from the Azure AD application gallery to configure single sign-on with Dozuki. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Dozuki from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Dozuki from the Microsoft Entra application gallery to configure single sign-on with Dozuki. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dozuki** > **Single sign-on**.
In this section, a user called B.Simon is created in Dozuki. Dozuki supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Dozuki for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Dozuki tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Dozuki for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Dozuki tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Dozuki for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Dozuki you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Dozuki you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Draup Inc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/draup-inc-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Draup, Inc'
-description: Learn how to configure single sign-on between Azure Active Directory and Draup, Inc.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Draup, Inc'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Draup, Inc.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Draup, Inc
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Draup, Inc
-In this tutorial, you'll learn how to integrate Draup, Inc with Azure Active Directory (Azure AD). When you integrate Draup, Inc with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Draup, Inc with Microsoft Entra ID. When you integrate Draup, Inc with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Draup, Inc.
-* Enable your users to be automatically signed-in to Draup, Inc with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Draup, Inc.
+* Enable your users to be automatically signed-in to Draup, Inc with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Draup, Inc single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Draup, Inc supports **SP** initiated SSO. * Draup, Inc supports **Just In Time** user provisioning. ## Add Draup, Inc from the gallery
-To configure the integration of Draup, Inc into Azure AD, you need to add Draup, Inc from the gallery to your list of managed SaaS apps.
+To configure the integration of Draup, Inc into Microsoft Entra ID, you need to add Draup, Inc from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Draup, Inc into Azure AD, you need to add Draup,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Draup, Inc
+<a name='configure-and-test-azure-ad-sso-for-draup-inc'></a>
-Configure and test Azure AD SSO with Draup, Inc using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Draup, Inc.
+## Configure and test Microsoft Entra SSO for Draup, Inc
-To configure and test Azure AD SSO with Draup, Inc, perform the following steps:
+Configure and test Microsoft Entra SSO with Draup, Inc using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Draup, Inc.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Draup, Inc, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Draup, Inc SSO](#configure-draup-inc-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Draup, Inc test user](#create-draup-inc-test-user)** - to have a counterpart of B.Simon in Draup, Inc that is linked to the Azure AD representation of user.
+ 1. **[Create Draup, Inc test user](#create-draup-inc-test-user)** - to have a counterpart of B.Simon in Draup, Inc that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Draup, Inc** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Draup, Inc.
In this section, a user called B.Simon is created in Draup, Inc. Draup, Inc supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Draup, Inc Sign-on URL where you can initiate the login flow.
active-directory Drawboard Projects Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/drawboard-projects-tutorial.md
Title: Azure Active Directory SSO integration with Drawboard Projects
-description: Learn how to configure single sign-on between Azure Active Directory and Drawboard Projects.
+ Title: Microsoft Entra SSO integration with Drawboard Projects
+description: Learn how to configure single sign-on between Microsoft Entra ID and Drawboard Projects.
-# Azure Active Directory SSO integration with Drawboard Projects
+# Microsoft Entra SSO integration with Drawboard Projects
-In this article, you'll learn how to integrate Drawboard Projects with Azure Active Directory (Azure AD). Drawboard Projects architecture, engineering and construction teams globally save valuable project time in the design review lifecycle. When you integrate Drawboard Projects with Azure AD, you can:
+In this article, you'll learn how to integrate Drawboard Projects with Microsoft Entra ID. Drawboard Projects architecture, engineering and construction teams globally save valuable project time in the design review lifecycle. When you integrate Drawboard Projects with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Drawboard Projects.
-* Enable your users to be automatically signed-in to Drawboard Projects with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Drawboard Projects.
+* Enable your users to be automatically signed-in to Drawboard Projects with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Drawboard Projects in a test environment. Drawboard Projects supports both **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Drawboard Projects in a test environment. Drawboard Projects supports both **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Drawboard Projects, you need:
+To integrate Microsoft Entra ID with Drawboard Projects, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Drawboard Projects single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Drawboard Projects application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Drawboard Projects application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Drawboard Projects from the Azure AD gallery
+<a name='add-drawboard-projects-from-the-azure-ad-gallery'></a>
-Add Drawboard Projects from the Azure AD application gallery to configure single sign-on with Drawboard Projects. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Drawboard Projects from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Drawboard Projects from the Microsoft Entra application gallery to configure single sign-on with Drawboard Projects. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Drawboard Projects** > **Single sign-on**.
In this section, a user called B.Simon is created in Drawboard Projects. Drawboa
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Drawboard Projects Sign-on URL where you can initiate the login flow. * Go to Drawboard Projects Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you select the Drawboard Projects tile in the My Apps, this will redirect to Drawboard Projects Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you select the Drawboard Projects tile in the My Apps, this will redirect to Drawboard Projects Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Drawboard Projects you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Drawboard Projects you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Drift Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/drift-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Drift'
-description: Learn how to configure single sign-on between Azure Active Directory and Drift.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Drift'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Drift.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Drift
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Drift
-In this tutorial, you'll learn how to integrate Drift with Azure Active Directory (Azure AD). When you integrate Drift with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Drift with Microsoft Entra ID. When you integrate Drift with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Drift.
-* Enable your users to be automatically signed-in to Drift with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Drift.
+* Enable your users to be automatically signed-in to Drift with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Drift single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Drift supports **SP and IDP** initiated SSO. * Drift supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Drift from the gallery
-To configure the integration of Drift into Azure AD, you need to add Drift from the gallery to your list of managed SaaS apps.
+To configure the integration of Drift into Microsoft Entra ID, you need to add Drift from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Drift into Azure AD, you need to add Drift from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Drift
+<a name='configure-and-test-azure-ad-sso-for-drift'></a>
-Configure and test Azure AD SSO with Drift using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Drift.
+## Configure and test Microsoft Entra SSO for Drift
-To configure and test Azure AD SSO with Drift, perform the following steps:
+Configure and test Microsoft Entra SSO with Drift using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Drift.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Drift, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Drift SSO](#configure-drift-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Drift test user](#create-drift-test-user)** - to have a counterpart of B.Simon in Drift that is linked to the Azure AD representation of user.
+ 1. **[Create Drift test user](#create-drift-test-user)** - to have a counterpart of B.Simon in Drift that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Drift** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Drift.
In this section, a user called Britta Simon is created in Drift. Drift supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Dropboxforbusiness Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dropboxforbusiness-provisioning-tutorial.md
Title: 'Tutorial: Configure Dropbox for Business for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Dropbox for Business.
+ Title: 'Tutorial: Configure Dropbox for Business for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Dropbox for Business.
writer: twimmers
# Tutorial: Configure Dropbox for Business for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Dropbox for Business and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Dropbox for Business.
+The objective of this tutorial is to demonstrate the steps to be performed in Dropbox for Business and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Dropbox for Business.
> [!IMPORTANT]
-> In the future, Microsoft and Dropbox will be deprecating the old Dropbox integration. This was originally planned for 4/1/2021, but has been postponed indefinitely. However, to avoid disruption of service, we recommend migrating to the new SCIM 2.0 Dropbox integration which supports Groups. To migrate to the new Dropbox integration, add and configure a new instance of Dropbox for Provisioning in your Azure AD tenant using the steps below. Once you have configured the new Dropbox integration, disable Provisioning on the old Dropbox integration to avoid Provisioning conflicts. For more detailed steps on migrating to the new Dropbox integration, see [Update to the newest Dropbox for Business application using Azure AD](https://help.dropbox.com/installs-integrations/third-party/update-dropbox-azure-ad-connector).
+> In the future, Microsoft and Dropbox will be deprecating the old Dropbox integration. This was originally planned for 4/1/2021, but has been postponed indefinitely. However, to avoid disruption of service, we recommend migrating to the new SCIM 2.0 Dropbox integration which supports Groups. To migrate to the new Dropbox integration, add and configure a new instance of Dropbox for Provisioning in your Microsoft Entra tenant using the steps below. Once you have configured the new Dropbox integration, disable Provisioning on the old Dropbox integration to avoid Provisioning conflicts. For more detailed steps on migrating to the new Dropbox integration, see [Update to the newest Dropbox for Business application using Microsoft Entra ID](https://help.dropbox.com/installs-integrations/third-party/update-dropbox-azure-ad-connector).
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Dropbox for Business tenant](https://www.dropbox.com/business/pricing) * A user account in Dropbox for Business with Admin permissions. ## Add Dropbox for Business from the gallery
-Before configuring Dropbox for Business for automatic user provisioning with Azure AD, you need to add Dropbox for Business from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Dropbox for Business for automatic user provisioning with Microsoft Entra ID, you need to add Dropbox for Business from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Dropbox for Business from the Azure AD application gallery, perform the following steps:**
+**To add Dropbox for Business from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Dropbox for Business for automatic user provisioning with Azu
## Assigning users to Dropbox for Business
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Dropbox for Business. Once decided, you can assign these users and/or groups to Dropbox for Business by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Dropbox for Business. Once decided, you can assign these users and/or groups to Dropbox for Business by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Dropbox for Business
-* It is recommended that a single Azure AD user is assigned to Dropbox for Business to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Dropbox for Business to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Dropbox for Business, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Configuring automatic user provisioning to Dropbox for Business
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Dropbox for Business based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Dropbox for Business based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Dropbox for Business, following the instructions provided in the [Dropbox for Business single sign-on tutorial](dropboxforbusiness-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Dropbox for Business in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-dropbox-for-business-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Dropbox for Business in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning](common/provisioning-oauth.png)
-6. On the **Sign-in to Dropbox for Business to link with Azure AD** dialog, sign in to your Dropbox for Business tenant and verify your identity.
+6. On the **Sign-in to Dropbox for Business to link with Microsoft Entra ID** dialog, sign in to your Dropbox for Business tenant and verify your identity.
![Dropbox for Business sign-in](media/dropboxforbusiness-provisioning-tutorial/dropbox01.png)
-7. Upon completing steps 5 and 6, click **Test Connection** to ensure Azure AD can connect to Dropbox for Business. If the connection fails, ensure your Dropbox for Business account has Admin permissions and try again.
+7. Upon completing steps 5 and 6, click **Test Connection** to ensure Microsoft Entra ID can connect to Dropbox for Business. If the connection fails, ensure your Dropbox for Business account has Admin permissions and try again.
![Token](common/provisioning-testconnection-oauth.png)
This section guides you through the steps to configure the Azure AD provisioning
9. Click **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Dropbox**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Dropbox**.
![Dropbox User Mappings](media/dropboxforbusiness-provisioning-tutorial/dropbox-user-mapping.png)
-11. Review the user attributes that are synchronized from Azure AD to Dropbox in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Dropbox for update operations. Select the **Save** button to commit any changes.
+11. Review the user attributes that are synchronized from Microsoft Entra ID to Dropbox in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Dropbox for update operations. Select the **Save** button to commit any changes.
![Dropbox User Attributes](media/dropboxforbusiness-provisioning-tutorial/dropbox-user-attributes.png)
-12. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Dropbox**.
+12. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Dropbox**.
![Dropbox Group Mappings](media/dropboxforbusiness-provisioning-tutorial/dropbox-group-mapping.png)
-13. Review the group attributes that are synchronized from Azure AD to Dropbox in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Dropbox for update operations. Select the **Save** button to commit any changes.
+13. Review the group attributes that are synchronized from Microsoft Entra ID to Dropbox in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Dropbox for update operations. Select the **Save** button to commit any changes.
![Dropbox Group Attributes](media/dropboxforbusiness-provisioning-tutorial/dropbox-group-attributes.png) 14. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-15. To enable the Azure AD provisioning service for Dropbox, change the **Provisioning Status** to **On** in the **Settings** section.
+15. To enable the Microsoft Entra provisioning service for Dropbox, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Dropbox.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Dropbox.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector Limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Dropboxforbusiness Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dropboxforbusiness-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Dropbox Business'
-description: Learn how to configure single sign-on between Azure Active Directory and Dropbox Business.
+ Title: 'Tutorial: Microsoft Entra integration with Dropbox Business'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Dropbox Business.
Last updated 11/21/2022
-# Tutorial: Integrate Dropbox Business with Azure Active Directory
+# Tutorial: Integrate Dropbox Business with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Dropbox Business with Azure Active Directory (Azure AD). When you integrate Dropbox Business with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Dropbox Business with Microsoft Entra ID. When you integrate Dropbox Business with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Dropbox Business.
-* Enable your users to be automatically signed-in to Dropbox Business with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Dropbox Business.
+* Enable your users to be automatically signed-in to Dropbox Business with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Dropbox Business single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-* In this tutorial, you configure and test Azure AD SSO in a test environment. Dropbox Business supports **SP** initiated SSO.
+* In this tutorial, you configure and test Microsoft Entra SSO in a test environment. Dropbox Business supports **SP** initiated SSO.
* Dropbox Business supports [Automated user provisioning and deprovisioning](dropboxforbusiness-provisioning-tutorial.md).
To get started, you need the following items:
## Add Dropbox Business from the gallery
-To configure the integration of Dropbox Business into Azure AD, you need to add Dropbox Business from the gallery to your list of managed SaaS apps.
+To configure the integration of Dropbox Business into Microsoft Entra ID, you need to add Dropbox Business from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Dropbox Business into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Dropbox Business
+<a name='configure-and-test-azure-ad-sso-for-dropbox-business'></a>
-Configure and test Azure AD SSO with Dropbox Business using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Dropbox Business.
+## Configure and test Microsoft Entra SSO for Dropbox Business
-To configure and test Azure AD SSO with Dropbox Business, perform the following steps:
+Configure and test Microsoft Entra SSO with Dropbox Business using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Dropbox Business.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Dropbox Business, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
1. **[Configure Dropbox Business SSO](#configure-dropbox-business-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Dropbox Business test user](#create-dropbox-business-test-user)** - to have a counterpart of Britta Simon in Dropbox Business that is linked to the Azure AD representation of user.
+ 1. **[Create Dropbox Business test user](#create-dropbox-business-test-user)** - to have a counterpart of Britta Simon in Dropbox Business that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dropbox Business** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called Britta Simon.
In this section, you'll create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Dropbox Business.
This application also supports automatic user provisioning. See how to enable au
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Dropbox Business Sign-on URL where you can initiate the login flow.
active-directory Drtrack Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/drtrack-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with DRTrack'
-description: Learn how to configure single sign-on between Azure Active Directory and DRTrack.
+ Title: 'Tutorial: Microsoft Entra SSO integration with DRTrack'
+description: Learn how to configure single sign-on between Microsoft Entra ID and DRTrack.
-# Tutorial: Azure AD SSO integration with DRTrack
+# Tutorial: Microsoft Entra SSO integration with DRTrack
-In this tutorial, you'll learn how to integrate DRTrack with Azure Active Directory (Azure AD). When you integrate DRTrack with Azure AD, you can:
+In this tutorial, you'll learn how to integrate DRTrack with Microsoft Entra ID. When you integrate DRTrack with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to DRTrack.
-* Enable your users to be automatically signed-in to DRTrack with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to DRTrack.
+* Enable your users to be automatically signed-in to DRTrack with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* DRTrack single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* DRTrack supports **SP and IDP** initiated SSO. ## Add DRTrack from the gallery
-To configure the integration of DRTrack into Azure AD, you need to add DRTrack from the gallery to your list of managed SaaS apps.
+To configure the integration of DRTrack into Microsoft Entra ID, you need to add DRTrack from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of DRTrack into Azure AD, you need to add DRTrack f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for DRTrack
+<a name='configure-and-test-azure-ad-sso-for-drtrack'></a>
-Configure and test Azure AD SSO with DRTrack using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in DRTrack.
+## Configure and test Microsoft Entra SSO for DRTrack
-To configure and test Azure AD SSO with DRTrack, perform the following steps:
+Configure and test Microsoft Entra SSO with DRTrack using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in DRTrack.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with DRTrack, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure DRTrack SSO](#configure-drtrack-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create DRTrack test user](#create-drtrack-test-user)** - to have a counterpart of B.Simon in DRTrack that is linked to the Azure AD representation of user.
+ 1. **[Create DRTrack test user](#create-drtrack-test-user)** - to have a counterpart of B.Simon in DRTrack that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DRTrack** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to DRTrack.
In this section, you create a user called Britta Simon in DRTrack. Work with [D
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the DRTrack for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the DRTrack tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the DRTrack for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the DRTrack tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the DRTrack for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure DRTrack you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure DRTrack you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Druva Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/druva-provisioning-tutorial.md
Title: 'Tutorial: Configure Druva for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Druva.
+ Title: 'Tutorial: Configure Druva for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Druva.
writer: twimmers
# Tutorial: Configure Druva for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Druva and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Druva.
+The objective of this tutorial is to demonstrate the steps to be performed in Druva and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Druva.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Druva tenant](https://www.druva.com/products/pricing-plans/). * A user account in Druva with Admin permissions. ## Assigning users to Druva
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Druva. Once decided, you can assign these users and/or groups to Druva by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Druva. Once decided, you can assign these users and/or groups to Druva by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Druva
-* It is recommended that a single Azure AD user is assigned to Druva to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Druva to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Druva, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup Druva for provisioning
-Before configuring Druva for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Druva.
+Before configuring Druva for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Druva.
1. Sign in to your [Druva Admin Console](https://console.druva.com). Navigate to **Druva > inSync**.
Before configuring Druva for automatic user provisioning with Azure AD, you will
## Add Druva from the gallery
-To configure Druva for automatic user provisioning with Azure AD, you need to add Druva from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Druva for automatic user provisioning with Microsoft Entra ID, you need to add Druva from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Druva from the Azure AD application gallery, perform the following steps:**
+**To add Druva from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure Druva for automatic user provisioning with Azure AD, you need to ad
## Configuring automatic user provisioning to Druva
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Druva based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Druva based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Druva, following the instructions provided in the [Druva Single sign-on tutorial](druva-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Druva in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-druva-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Druva in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input `https://apis.druva.com/insync/scim` in **Tenant URL**. Input the **Auth token** value in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Druva. If the connection fails, ensure your Druva account has Admin permissions and try again.
+5. Under the Admin Credentials section, input `https://apis.druva.com/insync/scim` in **Tenant URL**. Input the **Auth token** value in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Druva. If the connection fails, ensure your Druva account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Druva**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Druva**.
![Druva User Mappings](media/druva-provisioning-tutorial/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to Druva in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Druva for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Druva in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Druva for update operations. Select the **Save** button to commit any changes.
![Druva User Attributes](media/druva-provisioning-tutorial/userattribute.png) 10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Druva, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Druva, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
- This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Druva.
+ This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Druva.
- For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+ For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations
This section guides you through the steps to configure the Azure AD provisioning
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md).
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Druva Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/druva-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Druva'
-description: Learn how to configure single sign-on between Azure Active Directory and Druva.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Druva'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Druva.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Druva
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Druva
-In this tutorial, you'll learn how to integrate Druva with Azure Active Directory (Azure AD). When you integrate Druva with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Druva with Microsoft Entra ID. When you integrate Druva with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Druva.
-* Enable your users to be automatically signed-in to Druva with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Druva.
+* Enable your users to be automatically signed-in to Druva with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Druva single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Druva supports **IDP** initiated SSO. * Druva supports [Automated user provisioning](druva-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Druva from the gallery
-To configure the integration of Druva into Azure AD, you need to add Druva from the gallery to your list of managed SaaS apps.
+To configure the integration of Druva into Microsoft Entra ID, you need to add Druva from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Druva into Azure AD, you need to add Druva from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Druva
+<a name='configure-and-test-azure-ad-sso-for-druva'></a>
-Configure and test Azure AD SSO with Druva using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Druva.
+## Configure and test Microsoft Entra SSO for Druva
-To configure and test Azure AD SSO with Druva, perform the following steps:
+Configure and test Microsoft Entra SSO with Druva using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Druva.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Druva, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Druva SSO](#configure-druva-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Druva test user](#create-druva-test-user)** - to have a counterpart of B.Simon in Druva that is linked to the Azure AD representation of user.
+ 1. **[Create Druva test user](#create-druva-test-user)** - to have a counterpart of B.Simon in Druva that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Druva** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Druva.
Druva also supports automatic user provisioning, you can find more details [here
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Druva for which you set up the SSO.
active-directory Dx Netops Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dx-netops-portal-tutorial.md
Title: Azure Active Directory SSO integration with DX NetOps Portal'
-description: Learn how to configure single sign-on between Azure Active Directory and DX NetOps Portal.
+ Title: Microsoft Entra SSO integration with DX NetOps Portal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and DX NetOps Portal.
-# Azure Active Directory SSO integration with DX NetOps Portal
+# Microsoft Entra SSO integration with DX NetOps Portal
-In this article, you'll learn how to integrate DX NetOps Portal with Azure Active Directory (Azure AD). DX NetOps Portal provides network observability, topology with fault correlation and root-cause analysis at telecom carrier level scale, over traditional and software defined networks, internal and external. When you integrate DX NetOps Portal with Azure AD, you can:
+In this article, you'll learn how to integrate DX NetOps Portal with Microsoft Entra ID. DX NetOps Portal provides network observability, topology with fault correlation and root-cause analysis at telecom carrier level scale, over traditional and software defined networks, internal and external. When you integrate DX NetOps Portal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to DX NetOps Portal.
-* Enable your users to be automatically signed-in to DX NetOps Portal with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to DX NetOps Portal.
+* Enable your users to be automatically signed-in to DX NetOps Portal with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for DX NetOps Portal in a test environment. DX NetOps Portal supports **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for DX NetOps Portal in a test environment. DX NetOps Portal supports **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with DX NetOps Portal, you need:
+To integrate Microsoft Entra ID with DX NetOps Portal, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* DX NetOps Portal single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the DX NetOps Portal application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the DX NetOps Portal application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add DX NetOps Portal from the Azure AD gallery
+<a name='add-dx-netops-portal-from-the-azure-ad-gallery'></a>
-Add DX NetOps Portal from the Azure AD application gallery to configure single sign-on with DX NetOps Portal. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add DX NetOps Portal from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add DX NetOps Portal from the Microsoft Entra application gallery to configure single sign-on with DX NetOps Portal. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **DX NetOps Portal** > **Single sign-on**.
To configure single sign-on on **DX NetOps Portal** side, you need to send the d
To be able to test and use single sign-on, you have to create and activate users in the DX NetOps Portal application.
-In this section, you create a user called Britta Simon in DX NetOps Portal that corresponds with the Azure AD user you already created in the previous section. Work with [DX NetOps Portal support team](https://support.broadcom.com/web/ecx/contact-support) to add the user in the DX NetOps Portal platform.
+In this section, you create a user called Britta Simon in DX NetOps Portal that corresponds with the Microsoft Entra user you already created in the previous section. Work with [DX NetOps Portal support team](https://support.broadcom.com/web/ecx/contact-support) to add the user in the DX NetOps Portal platform.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the DX NetOps Portal for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the DX NetOps Portal tile in the My Apps, you should be automatically signed in to the DX NetOps Portal for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the DX NetOps Portal tile in the My Apps, you should be automatically signed in to the DX NetOps Portal for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Dynamic Signal Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dynamic-signal-provisioning-tutorial.md
Title: 'Tutorial: Configure Dynamic Signal for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Dynamic Signal.
+ Title: 'Tutorial: Configure Dynamic Signal for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Dynamic Signal.
writer: twimmers
# Tutorial: Configure Dynamic Signal for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Dynamic Signal and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Dynamic Signal.
+The objective of this tutorial is to demonstrate the steps to be performed in Dynamic Signal and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Dynamic Signal.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Dynamic Signal tenant](https://dynamicsignal.com/) * A user account in Dynamic Signal with Admin permissions. ## Add Dynamic Signal from the gallery
-Before configuring Dynamic Signal for automatic user provisioning with Azure AD, you need to add Dynamic Signal from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Dynamic Signal for automatic user provisioning with Microsoft Entra ID, you need to add Dynamic Signal from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Dynamic Signal from the Azure AD application gallery, perform the following steps:**
+**To add Dynamic Signal from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Dynamic Signal for automatic user provisioning with Azure AD,
## Assigning users to Dynamic Signal
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Dynamic Signal. Once decided, you can assign these users and/or groups to Dynamic Signal by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Dynamic Signal. Once decided, you can assign these users and/or groups to Dynamic Signal by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Dynamic Signal
-* It is recommended that a single Azure AD user is assigned to Dynamic Signal to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Dynamic Signal to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Dynamic Signal, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Configuring automatic user provisioning to Dynamic Signal
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Dynamic Signal based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Dynamic Signal based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Dynamic Signal, following the instructions provided in the [Dynamic Signal single sign-on tutorial](dynamicsignal-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Dynamic Signal in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-dynamic-signal-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Dynamic Signal in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
:::image type="content" source="./media/dynamic-signal-provisioning-tutorial/secret-token-2.png" alt-text="Screenshot of the Tokens page, with S C I M A P I U R L, Generate new token, and Bearer token highlighted, and a placeholder in the Bearer token box." border="false":::
-7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Azure AD can connect to Dynamic Signal. If the connection fails, ensure your Dynamic Signal account has Admin permissions and try again.
+7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Microsoft Entra ID can connect to Dynamic Signal. If the connection fails, ensure your Dynamic Signal account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
9. Click **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Dynamic Signal**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Dynamic Signal**.
![Dynamic Signal User Mappings](media/dynamic-signal-provisioning-tutorial/user-mappings.png)
-11. Review the user attributes that are synchronized from Azure AD to Dynamic Signal in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Dynamic Signal for update operations. Select the **Save** button to commit any changes.
+11. Review the user attributes that are synchronized from Microsoft Entra ID to Dynamic Signal in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Dynamic Signal for update operations. Select the **Save** button to commit any changes.
![Dynamic Signal User Attributes](media/dynamic-signal-provisioning-tutorial/user-mapping-attributes.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Dynamic Signal, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Dynamic Signal, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Dynamic Signal.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Dynamic Signal.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector Limitations
-* Dynamic Signal does not support permanent user deletes from Azure AD. To delete a user permanently in Dynamic Signal, the operation has to be made through the Dynamic Signal admin console UI.
+* Dynamic Signal does not support permanent user deletes from Microsoft Entra ID. To delete a user permanently in Dynamic Signal, the operation has to be made through the Dynamic Signal admin console UI.
* Dynamic Signal does not currently support groups. ## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps * [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)-
active-directory Dynamicsignal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dynamicsignal-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Dynamic Signal'
-description: Learn how to configure single sign-on between Azure Active Directory and Dynamic Signal.
+ Title: 'Tutorial: Microsoft Entra integration with Dynamic Signal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Dynamic Signal.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Dynamic Signal
+# Tutorial: Microsoft Entra integration with Dynamic Signal
-In this tutorial, you'll learn how to integrate Druva with Azure Active Directory (Azure AD). When you integrate Druva with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Druva with Microsoft Entra ID. When you integrate Druva with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Druva.
-* Enable your users to be automatically signed-in to Druva with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Druva.
+* Enable your users to be automatically signed-in to Druva with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Dynamic Signal, you need the following items:
+To configure Microsoft Entra integration with Dynamic Signal, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Dynamic Signal single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Dynamic Signal supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Druva from the gallery
-To configure the integration of Druva into Azure AD, you need to add Druva from the gallery to your list of managed SaaS apps.
+To configure the integration of Druva into Microsoft Entra ID, you need to add Druva from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Druva into Azure AD, you need to add Druva from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Druva
+<a name='configure-and-test-azure-ad-sso-for-druva'></a>
-Configure and test Azure AD SSO with Druva using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Druva.
+## Configure and test Microsoft Entra SSO for Druva
-To configure and test Azure AD SSO with Druva, perform the following steps:
+Configure and test Microsoft Entra SSO with Druva using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Druva.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Druva, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Dynamic SSO](#configure-dynamic-signal-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Dynamic Signal test user](#create-dynamic-signal-test-user)** - to have a counterpart of Britta Simon in Dynamic Signal that is linked to the Azure AD representation of user.
+ 1. **[Create Dynamic Signal test user](#create-dynamic-signal-test-user)** - to have a counterpart of Britta Simon in Dynamic Signal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dynamic Signal** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Dynamic Signal.
Dynamic Signal also supports automatic user provisioning, you can find more deta
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Dynamic Signal Sign-on URL where you can initiate the login flow. * Go to Dynamic Signal Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Dynamic Signal tile in the My Apps, this will redirect to Dynamic Signal Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Dynamic Signal tile in the My Apps, this will redirect to Dynamic Signal Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Dynatrace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/dynatrace-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Dynatrace'
-description: Learn how to configure single sign-on between Azure Active Directory and Dynatrace.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Dynatrace'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Dynatrace.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Dynatrace
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Dynatrace
-In this tutorial, you'll learn how to integrate Dynatrace with Azure Active Directory (Azure AD). When you integrate Dynatrace with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Dynatrace with Microsoft Entra ID. When you integrate Dynatrace with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Dynatrace.
-* Enable your users to be automatically signed-in to Dynatrace with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Dynatrace.
+* Enable your users to be automatically signed-in to Dynatrace with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Dynatrace single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Dynatrace supports **SP and IDP** initiated SSO. * Dynatrace supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Dynatrace from the gallery
-To configure the integration of Dynatrace into Azure AD, you need to add Dynatrace from the gallery to your list of managed SaaS apps.
+To configure the integration of Dynatrace into Microsoft Entra ID, you need to add Dynatrace from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
To configure the integration of Dynatrace into Azure AD, you need to add Dynatra
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Dynatrace
+<a name='configure-and-test-azure-ad-sso-for-dynatrace'></a>
-Configure and test Azure AD SSO with Dynatrace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Dynatrace.
+## Configure and test Microsoft Entra SSO for Dynatrace
-To configure and test Azure AD SSO with Dynatrace, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Dynatrace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Dynatrace.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Dynatrace, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Dynatrace SSO](#configure-dynatrace-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Dynatrace test user](#create-dynatrace-test-user)** - to have a counterpart of B.Simon in Dynatrace that is linked to the Azure AD representation of user.
+ 1. **[Create Dynatrace test user](#create-dynatrace-test-user)** - to have a counterpart of B.Simon in Dynatrace that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Dynatrace** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Dynatrace.
In this section, a user called B.Simon is created in Dynatrace. Dynatrace suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory E Days Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/e-days-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with E-days'
-description: Learn how to configure single sign-on between Azure Active Directory and E-days.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with E-days'
+description: Learn how to configure single sign-on between Microsoft Entra ID and E-days.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with E-days
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with E-days
-In this tutorial, you'll learn how to integrate E-days with Azure Active Directory (Azure AD). When you integrate E-days with Azure AD, you can:
+In this tutorial, you'll learn how to integrate E-days with Microsoft Entra ID. When you integrate E-days with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to E-days.
-* Enable your users to be automatically signed-in to E-days with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to E-days.
+* Enable your users to be automatically signed-in to E-days with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate E-days with Azure Active Directo
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* E-days single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* E-days supports **SP and IDP** initiated SSO ## Adding E-days from the gallery
-To configure the integration of E-days into Azure AD, you need to add E-days from the gallery to your list of managed SaaS apps.
+To configure the integration of E-days into Microsoft Entra ID, you need to add E-days from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of E-days into Azure AD, you need to add E-days fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for E-days
+<a name='configure-and-test-azure-ad-sso-for-e-days'></a>
-Configure and test Azure AD SSO with E-days using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in E-days.
+## Configure and test Microsoft Entra SSO for E-days
-To configure and test Azure AD SSO with E-days, perform the following steps:
+Configure and test Microsoft Entra SSO with E-days using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in E-days.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with E-days, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure E-days SSO](#configure-e-days-sso)** - to configure the single sign-on settings on application side.
- * **[Create E-days test user](#create-e-days-test-user)** - to have a counterpart of B.Simon in E-days that is linked to the Azure AD representation of user.
+ * **[Create E-days test user](#create-e-days-test-user)** - to have a counterpart of B.Simon in E-days that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **E-days** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to E-days.
In this section, you create a user called B.Simon in E-days. Work with [E-days
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory E2open Cm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/e2open-cm-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with e2open CM-Global'
-description: Learn how to configure single sign-on between Azure Active Directory and e2open CM-Global.
+ Title: 'Tutorial: Microsoft Entra SSO integration with e2open CM-Global'
+description: Learn how to configure single sign-on between Microsoft Entra ID and e2open CM-Global.
-# Tutorial: Azure AD SSO integration with e2open CM-Global
+# Tutorial: Microsoft Entra SSO integration with e2open CM-Global
-In this tutorial, you'll learn how to integrate e2open CM-Global with Azure Active Directory (Azure AD). When you integrate e2open CM-Global with Azure AD, you can:
+In this tutorial, you'll learn how to integrate e2open CM-Global with Microsoft Entra ID. When you integrate e2open CM-Global with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to e2open CM-Global.
-* Enable your users to be automatically signed-in to e2open CM-Global with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to e2open CM-Global.
+* Enable your users to be automatically signed-in to e2open CM-Global with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* e2open CM-Global single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* e2open CM-Global supports **SP** initiated SSO. ## Add e2open CM-Global from the gallery
-To configure the integration of e2open CM-Global into Azure AD, you need to add e2open CM-Global from the gallery to your list of managed SaaS apps.
+To configure the integration of e2open CM-Global into Microsoft Entra ID, you need to add e2open CM-Global from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of e2open CM-Global into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for e2open CM-Global
+<a name='configure-and-test-azure-ad-sso-for-e2open-cm-global'></a>
-Configure and test Azure AD SSO with e2open CM-Global using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in e2open CM-Global.
+## Configure and test Microsoft Entra SSO for e2open CM-Global
-To configure and test Azure AD SSO with e2open CM-Global, perform the following steps:
+Configure and test Microsoft Entra SSO with e2open CM-Global using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in e2open CM-Global.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with e2open CM-Global, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure e2open CM-Global SSO](#configure-e2open-cm-global-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create e2open CM-Global test user](#create-e2open-cm-global-test-user)** - to have a counterpart of B.Simon in e2open CM-Global that is linked to the Azure AD representation of user.
+ 1. **[Create e2open CM-Global test user](#create-e2open-cm-global-test-user)** - to have a counterpart of B.Simon in e2open CM-Global that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **e2open CM-Global** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows how to copy configuration appropriate URL.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to e2open CM-Global.
In this section, you create a user called Britta Simon in e2open CM-Global. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to e2open CM-Global Sign-on URL where you can initiate the login flow. * Go to e2open CM-Global Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the e2open CM-Global tile in the My Apps, this will redirect to e2open CM-Global Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the e2open CM-Global tile in the My Apps, this will redirect to e2open CM-Global Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure e2open CM-Global you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure e2open CM-Global you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory E2open Lsp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/e2open-lsp-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with E2open LSP'
-description: Learn how to configure single sign-on between Azure Active Directory and E2open LSP.
+ Title: 'Tutorial: Microsoft Entra SSO integration with E2open LSP'
+description: Learn how to configure single sign-on between Microsoft Entra ID and E2open LSP.
-# Tutorial: Azure AD SSO integration with E2open LSP
+# Tutorial: Microsoft Entra SSO integration with E2open LSP
-In this tutorial, you'll learn how to integrate E2open LSP with Azure Active Directory (Azure AD). When you integrate E2open LSP with Azure AD, you can:
+In this tutorial, you'll learn how to integrate E2open LSP with Microsoft Entra ID. When you integrate E2open LSP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to E2open LSP.
-* Enable your users to be automatically signed-in to E2open LSP with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to E2open LSP.
+* Enable your users to be automatically signed-in to E2open LSP with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* E2open LSP single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* E2open LSP supports **SP** initiated SSO. ## Add E2open LSP from the gallery
-To configure the integration of E2open LSP into Azure AD, you need to add E2open LSP from the gallery to your list of managed SaaS apps.
+To configure the integration of E2open LSP into Microsoft Entra ID, you need to add E2open LSP from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of E2open LSP into Azure AD, you need to add E2open
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for E2open LSP
+<a name='configure-and-test-azure-ad-sso-for-e2open-lsp'></a>
-Configure and test Azure AD SSO with E2open LSP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in E2open LSP.
+## Configure and test Microsoft Entra SSO for E2open LSP
-To configure and test Azure AD SSO with E2open LSP, perform the following steps:
+Configure and test Microsoft Entra SSO with E2open LSP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in E2open LSP.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with E2open LSP, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure E2open LSP SSO](#configure-e2open-lsp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create E2open LSP test user](#create-e2open-lsp-test-user)** - to have a counterpart of B.Simon in E2open LSP that is linked to the Azure AD representation of user.
+ 1. **[Create E2open LSP test user](#create-e2open-lsp-test-user)** - to have a counterpart of B.Simon in E2open LSP that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **E2open LSP** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to E2open LSP.
In this section, you create a user called Britta Simon in E2open LSP. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to E2open LSP Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure E2open LSP you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure E2open LSP you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Eab Navigate Impl Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eab-navigate-impl-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with EAB Implementation'
-description: Learn how to configure single sign-on between Azure Active Directory and EAB Implementation.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with EAB Implementation'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EAB Implementation.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with EAB Implementation
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with EAB Implementation
-In this tutorial, you'll learn how to integrate EAB Implementation with Azure Active Directory (Azure AD). When you integrate EAB Implementation with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EAB Implementation with Microsoft Entra ID. When you integrate EAB Implementation with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EAB Implementation.
-* Enable your users to be automatically signed-in to EAB Implementation with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EAB Implementation.
+* Enable your users to be automatically signed-in to EAB Implementation with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate EAB Implementation with Azure Ac
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EAB Implementation single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EAB Implementation supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding EAB Implementation from the gallery
-To configure the integration of EAB Implementation into Azure AD, you need to add EAB Implementation from the gallery to your list of managed SaaS apps.
+To configure the integration of EAB Implementation into Microsoft Entra ID, you need to add EAB Implementation from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EAB Implementation into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EAB Implementation
+<a name='configure-and-test-azure-ad-sso-for-eab-implementation'></a>
-Configure and test Azure AD SSO with EAB Implementation using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EAB Implementation.
+## Configure and test Microsoft Entra SSO for EAB Implementation
-To configure and test Azure AD SSO with EAB Implementation, perform the following steps:
+Configure and test Microsoft Entra SSO with EAB Implementation using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EAB Implementation.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EAB Implementation, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EAB Implementation SSO](#configure-eab-implementation-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EAB Implementation test user](#create-eab-implementation-test-user)** - to have a counterpart of B.Simon in EAB Implementation that is linked to the Azure AD representation of user.
+ 1. **[Create EAB Implementation test user](#create-eab-implementation-test-user)** - to have a counterpart of B.Simon in EAB Implementation that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAB Implementation** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EAB Implementation.
In this section, you create a user called B.Simon in EAB Implementation. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to EAB Implementation Sign-on URL where you can initiate the login flow.
active-directory Eab Navigate Strategic Care Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eab-navigate-strategic-care-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with EAB Navigate Strategic Care'
-description: Learn how to configure single sign-on between Azure Active Directory and EAB Navigate Strategic Care.
+ Title: 'Tutorial: Microsoft Entra SSO integration with EAB Navigate Strategic Care'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EAB Navigate Strategic Care.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with EAB Navigate Strategic Care
+# Tutorial: Microsoft Entra SSO integration with EAB Navigate Strategic Care
-In this tutorial, you'll learn how to integrate EAB Navigate Strategic Care with Azure Active Directory (Azure AD). When you integrate EAB Navigate Strategic Care with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EAB Navigate Strategic Care with Microsoft Entra ID. When you integrate EAB Navigate Strategic Care with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EAB Navigate Strategic Care.
-* Enable your users to be automatically signed-in to EAB Navigate Strategic Care with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EAB Navigate Strategic Care.
+* Enable your users to be automatically signed-in to EAB Navigate Strategic Care with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EAB Navigate Strategic Care single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EAB Navigate Strategic Care supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add EAB Navigate Strategic Care from the gallery
-To configure the integration of EAB Navigate Strategic Care into Azure AD, you need to add EAB Navigate Strategic Care from the gallery to your list of managed SaaS apps.
+To configure the integration of EAB Navigate Strategic Care into Microsoft Entra ID, you need to add EAB Navigate Strategic Care from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EAB Navigate Strategic Care into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EAB Navigate Strategic Care
+<a name='configure-and-test-azure-ad-sso-for-eab-navigate-strategic-care'></a>
-Configure and test Azure AD SSO with EAB Navigate Strategic Care using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EAB Navigate Strategic Care.
+## Configure and test Microsoft Entra SSO for EAB Navigate Strategic Care
-To configure and test Azure AD SSO with EAB Navigate Strategic Care, perform the following steps:
+Configure and test Microsoft Entra SSO with EAB Navigate Strategic Care using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EAB Navigate Strategic Care.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EAB Navigate Strategic Care, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EAB Navigate Strategic Care SSO](#configure-eab-navigate-strategic-care-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EAB Navigate Strategic Care test user](#create-eab-navigate-strategic-care-test-user)** - to have a counterpart of B.Simon in EAB Navigate Strategic Care that is linked to the Azure AD representation of user.
+ 1. **[Create EAB Navigate Strategic Care test user](#create-eab-navigate-strategic-care-test-user)** - to have a counterpart of B.Simon in EAB Navigate Strategic Care that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAB Navigate Strategic Care** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EAB Navigate Strategic Care.
In this section, you create a user called B.Simon in EAB Navigate Strategic Care
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to EAB Navigate Strategic Care Sign-on URL where you can initiate the login flow. * Go to EAB Navigate Strategic Care Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the EAB Navigate Strategic Care tile in the My Apps, this will redirect to EAB Navigate Strategic Care Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the EAB Navigate Strategic Care tile in the My Apps, this will redirect to EAB Navigate Strategic Care Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Eab Navigate Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eab-navigate-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with EAB'
-description: Learn how to configure single sign-on between Azure Active Directory and EAB.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with EAB'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EAB.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with EAB
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with EAB
-In this tutorial, you'll learn how to integrate EAB with Azure Active Directory (Azure AD). When you integrate EAB with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EAB with Microsoft Entra ID. When you integrate EAB with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EAB.
-* Enable your users to be automatically signed-in to EAB with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EAB.
+* Enable your users to be automatically signed-in to EAB with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EAB single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EAB supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding EAB from the gallery
-To configure the integration of EAB into Azure AD, you need to add EAB from the gallery to your list of managed SaaS apps.
+To configure the integration of EAB into Microsoft Entra ID, you need to add EAB from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EAB into Azure AD, you need to add EAB from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EAB
+<a name='configure-and-test-azure-ad-sso-for-eab'></a>
-Configure and test Azure AD SSO with EAB using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EAB.
+## Configure and test Microsoft Entra SSO for EAB
-To configure and test Azure AD SSO with EAB, perform the following steps:
+Configure and test Microsoft Entra SSO with EAB using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EAB.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EAB, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EAB SSO](#configure-eab-sso)** - to configure the single sign-on settings on application side.
- * **[Create EAB test user](#create-eab-test-user)** - to have a counterpart of B.Simon in EAB that is linked to the Azure AD representation of user.
+ * **[Create EAB test user](#create-eab-test-user)** - to have a counterpart of B.Simon in EAB that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAB** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EAB.
In this section, you create a user called B.Simon in EAB. Work with [EAB support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to EAB Sign-on URL where you can initiate the login flow.
active-directory Eacomposer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eacomposer-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with EAComposer'
-description: Learn how to configure single sign-on between Azure Active Directory and EAComposer.
+ Title: 'Tutorial: Microsoft Entra SSO integration with EAComposer'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EAComposer.
-# Tutorial: Azure AD SSO integration with EAComposer
+# Tutorial: Microsoft Entra SSO integration with EAComposer
-In this tutorial, you'll learn how to integrate EAComposer with Azure Active Directory (Azure AD). When you integrate EAComposer with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EAComposer with Microsoft Entra ID. When you integrate EAComposer with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EAComposer.
-* Enable your users to be automatically signed-in to EAComposer with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EAComposer.
+* Enable your users to be automatically signed-in to EAComposer with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EAComposer single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EAComposer supports **SP** initiated SSO. * EAComposer supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add EAComposer from the gallery
-To configure the integration of EAComposer into Azure AD, you need to add EAComposer from the gallery to your list of managed SaaS apps.
+To configure the integration of EAComposer into Microsoft Entra ID, you need to add EAComposer from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EAComposer into Azure AD, you need to add EAComp
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EAComposer
+<a name='configure-and-test-azure-ad-sso-for-eacomposer'></a>
-Configure and test Azure AD SSO with EAComposer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EAComposer.
+## Configure and test Microsoft Entra SSO for EAComposer
-To configure and test Azure AD SSO with EAComposer, perform the following steps:
+Configure and test Microsoft Entra SSO with EAComposer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EAComposer.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EAComposer, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EAComposer SSO](#configure-eacomposer-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EAComposer test user](#create-eacomposer-test-user)** - to have a counterpart of B.Simon in EAComposer that is linked to the Azure AD representation of user.
+ 1. **[Create EAComposer test user](#create-eacomposer-test-user)** - to have a counterpart of B.Simon in EAComposer that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EAComposer** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EAComposer.
In this section, a user called Britta Simon is created in EAComposer. EAComposer
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to EAComposer Sign-on URL where you can initiate the login flow. * Go to EAComposer Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the EAComposer tile in the My Apps, this will redirect to EAComposer Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the EAComposer tile in the My Apps, this will redirect to EAComposer Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure EAComposer you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure EAComposer you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Easy Metrics Connector Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easy-metrics-connector-tutorial.md
Title: Azure Active Directory SSO integration with Easy Metrics Connector
-description: Learn how to configure single sign-on between Azure Active Directory and Easy Metrics Connector.
+ Title: Microsoft Entra SSO integration with Easy Metrics Connector
+description: Learn how to configure single sign-on between Microsoft Entra ID and Easy Metrics Connector.
-# Azure Active Directory SSO integration with Easy Metrics Connector
+# Microsoft Entra SSO integration with Easy Metrics Connector
-In this article, you learn how to integrate Easy Metrics Connector with Azure Active Directory (Azure AD). This application is a bridge between Azure AD and Auth0, federating Authentication to Microsoft Azure AD for our customers. When you integrate Easy Metrics Connector with Azure AD, you can:
+In this article, you learn how to integrate Easy Metrics Connector with Microsoft Entra ID. This application is a bridge between Microsoft Entra ID and Auth0, federating Authentication to Microsoft Entra ID for our customers. When you integrate Easy Metrics Connector with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Easy Metrics Connector.
-* Enable your users to be automatically signed-in to Easy Metrics Connector with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Easy Metrics Connector.
+* Enable your users to be automatically signed-in to Easy Metrics Connector with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Easy Metrics Connector in a test environment. Easy Metrics Connector supports only **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Easy Metrics Connector in a test environment. Easy Metrics Connector supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Easy Metrics Connector, you need:
+To integrate Microsoft Entra ID with Easy Metrics Connector, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Easy Metrics Connector single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Easy Metrics Connector application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Easy Metrics Connector application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Easy Metrics Connector from the Azure AD gallery
+<a name='add-easy-metrics-connector-from-the-azure-ad-gallery'></a>
-Add Easy Metrics Connector from the Azure AD application gallery to configure single sign-on with Easy Metrics Connector. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Easy Metrics Connector from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Easy Metrics Connector from the Microsoft Entra application gallery to configure single sign-on with Easy Metrics Connector. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Easy Metrics Connector** > **Single sign-on**.
In this section, you create a user called Britta Simon in Easy Metrics Connector
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Easy Metrics Connector Sign-on URL where you can initiate the login flow. * Go to Easy Metrics Connector Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Easy Metrics Connector tile in the My Apps, this will redirect to Easy Metrics Connector Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Easy Metrics Connector tile in the My Apps, this will redirect to Easy Metrics Connector Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Easysso For Bamboo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easysso-for-bamboo-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with EasySSO for Bamboo'
-description: Learn how to configure single sign-on between Azure Active Directory and EasySSO for Bamboo.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with EasySSO for Bamboo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EasySSO for Bamboo.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with EasySSO for Bamboo
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with EasySSO for Bamboo
-In this tutorial, you'll learn how to integrate EasySSO for Bamboo with Azure Active Directory (Azure AD). When you integrate EasySSO for Bamboo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EasySSO for Bamboo with Microsoft Entra ID. When you integrate EasySSO for Bamboo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Bamboo.
-* Enable your users to be automatically signed-in to Bamboo with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Bamboo.
+* Enable your users to be automatically signed-in to Bamboo with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EasySSO for Bamboo single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EasySSO for Bamboo supports **SP and IDP** initiated SSO. * EasySSO for Bamboo supports **Just In Time** user provisioning. ## Add EasySSO for Bamboo from the gallery
-To configure the integration of EasySSO for Bamboo into Azure AD, you need to add EasySSO for Bamboo from the gallery to your list of managed SaaS apps.
+To configure the integration of EasySSO for Bamboo into Microsoft Entra ID, you need to add EasySSO for Bamboo from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EasySSO for Bamboo into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EasySSO for Bamboo
+<a name='configure-and-test-azure-ad-sso-for-easysso-for-bamboo'></a>
-Configure and test Azure AD SSO with EasySSO for Bamboo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EasySSO for Bamboo.
+## Configure and test Microsoft Entra SSO for EasySSO for Bamboo
-To configure and test Azure AD SSO with EasySSO for Bamboo, perform the following steps:
+Configure and test Microsoft Entra SSO with EasySSO for Bamboo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EasySSO for Bamboo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EasySSO for Bamboo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EasySSO for Bamboo SSO](#configure-easysso-for-bamboo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EasySSO for Bamboo test user](#create-easysso-for-bamboo-test-user)** - to have a counterpart of B.Simon in EasySSO for Bamboo that is linked to the Azure AD representation of user.
+ 1. **[Create EasySSO for Bamboo test user](#create-easysso-for-bamboo-test-user)** - to have a counterpart of B.Simon in EasySSO for Bamboo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasySSO for Bamboo** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| urn:oid:2.5.4.4 | user.surname | | urn:oid:2.5.4.42 | user.givenname |
- In case your Azure AD users have **sAMAccountName** configured you would have to map **urn:oid:0.9.2342.19200300.100.1.1** onto **sAMAccountName** attribute.
+ In case your Microsoft Entra users have **sAMAccountName** configured you would have to map **urn:oid:0.9.2342.19200300.100.1.1** onto **sAMAccountName** attribute.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click **Download** links for **Certificate (Base64)** or **Federation Metadata XML** options and save either or all to your computer. You will need it later to configure Bamboo EasySSO. ![The Certificate download link](./media/easysso-for-bamboo-tutorial/certificate.png)
- If you plan to perform EasySSO for Bamboo configuration manually with certificate, you also need to copy **Login URL** and **Azure AD Identifier** from the section below and save those on your computer.
+ If you plan to perform EasySSO for Bamboo configuration manually with certificate, you also need to copy **Login URL** and **Microsoft Entra Identifier** from the section below and save those on your computer.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EasySSO for Bamboo.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Metadata URL](./media/easysso-for-bamboo-tutorial/bamboo-admin-4.png)
-5. Now, locate **Certificate (Base64)** or **Metadata File** you have saved in the earlier steps of **Azure AD SSO** configuration. You have following options on how to proceed:
+5. Now, locate **Certificate (Base64)** or **Metadata File** you have saved in the earlier steps of **Microsoft Entra SSO** configuration. You have following options on how to proceed:
a. Use the App Federation **Metadata File** you downloaded to local file on your computer. Select **Upload** radio button and follow the upload file dialog specific to your operating system.
In this section, you'll enable B.Simon to use single sign-on by granting access
**OR**
- c. Fully manual configuration. Open the App Federation **Certificate (Base64)** to see the content (in any plain text editor) of the file and copy it into the clipboard. Paste it into **IdP Token Signing Certificates** text field. Then navigate to **General** tab and fill **POST Binding URL** and **Entity ID** fields with respective values for **Login URL** and **Azure AD Identifier** you saved previously.
+ c. Fully manual configuration. Open the App Federation **Certificate (Base64)** to see the content (in any plain text editor) of the file and copy it into the clipboard. Paste it into **IdP Token Signing Certificates** text field. Then navigate to **General** tab and fill **POST Binding URL** and **Entity ID** fields with respective values for **Login URL** and **Microsoft Entra Identifier** you saved previously.
6. Click **Save** button on the bottom of the page. You will see the content of the Metadata or Certificate files is parsed into the configuration fields. EasySSO for Bamboo configuration is complete.
-7. For the best testing experience, navigate to **Look & Feel** tab and check the **SAML Login Button** option on. This will enable separate button on the Bamboo login screen specifically to test your Azure AD SAML integration end to end. You can leave this button on and configure its placement, color, and translation for production mode, too.
+7. For the best testing experience, navigate to **Look & Feel** tab and check the **SAML Login Button** option on. This will enable separate button on the Bamboo login screen specifically to test your Microsoft Entra SAML integration end to end. You can leave this button on and configure its placement, color, and translation for production mode, too.
![Look & Feel](./media/easysso-for-bamboo-tutorial/bamboo-admin-5.png)
However, if you do not wish to enable automatic user provisioning on the user fi
### IdP-initiated workflow
-In this section, you test your Azure AD single sign-on configuration using the My Apps.
+In this section, you test your Microsoft Entra single sign-on configuration using the My Apps.
When you click the EasySSO for Bamboo tile in the My Apps, you should be automatically signed in to the Bamboo instance for which you set up SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ### SP-initiated workflow
-In this section, you test your Azure AD single sign-on configuration using Bamboo **SAML Login** button.
+In this section, you test your Microsoft Entra single sign-on configuration using Bamboo **SAML Login** button.
![User SAML login](./media/easysso-for-bamboo-tutorial/bamboo-admin-7.png)
-This scenario presumes you have enabled **SAML Login Button** in **Look & Feel** tab in your Bamboo EasySSO configuration page (see above). Open your Bamboo login URL in browser incognito mode to avoid any interference with your existing sessions. Click **SAML Login** button and you will get redirected to Azure AD user authentication flow. Once successfully completed you will be redirected back to your Bamboo instance as authenticated user via SAML.
+This scenario presumes you have enabled **SAML Login Button** in **Look & Feel** tab in your Bamboo EasySSO configuration page (see above). Open your Bamboo login URL in browser incognito mode to avoid any interference with your existing sessions. Click **SAML Login** button and you will get redirected to Microsoft Entra user authentication flow. Once successfully completed you will be redirected back to your Bamboo instance as authenticated user via SAML.
-There's a possibility you may encounter the following screen after getting redirected back from Azure AD.
+There's a possibility you may encounter the following screen after getting redirected back from Microsoft Entra ID.
![EasySSO failure screen](./media/easysso-for-bamboo-tutorial/bamboo-admin-8.png)
active-directory Easysso For Bitbucket Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easysso-for-bitbucket-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with EasySSO for BitBucket'
-description: Learn how to configure single sign-on between Azure Active Directory and EasySSO for BitBucket.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with EasySSO for BitBucket'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EasySSO for BitBucket.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with EasySSO for BitBucket
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with EasySSO for BitBucket
-In this tutorial, you'll learn how to integrate EasySSO for BitBucket with Azure Active Directory (Azure AD). When you integrate EasySSO for BitBucket with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EasySSO for BitBucket with Microsoft Entra ID. When you integrate EasySSO for BitBucket with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EasySSO for BitBucket.
-* Enable your users to be automatically signed-in to EasySSO for BitBucket with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EasySSO for BitBucket.
+* Enable your users to be automatically signed-in to EasySSO for BitBucket with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A subscription to EasySSO for BitBucket that's enabled for single sign-on (SSO). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EasySSO for BitBucket supports SP-initiated and IdP-initiated SSO. * EasySSO for BitBucket supports "just-in-time" user provisioning. ## Add EasySSO for BitBucket from the gallery
-To configure the integration of EasySSO for BitBucket into Azure AD, you need to add EasySSO for BitBucket from the gallery to your list of managed SaaS apps.
+To configure the integration of EasySSO for BitBucket into Microsoft Entra ID, you need to add EasySSO for BitBucket from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EasySSO for BitBucket into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EasySSO for BitBucket
+<a name='configure-and-test-azure-ad-sso-for-easysso-for-bitbucket'></a>
-Configure and test Azure AD SSO with EasySSO for BitBucket by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between an Azure AD user and the related user in EasySSO for BitBucket.
+## Configure and test Microsoft Entra SSO for EasySSO for BitBucket
-To configure and test Azure AD SSO with EasySSO for BitBucket, perform the following steps:
+Configure and test Microsoft Entra SSO with EasySSO for BitBucket by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between a Microsoft Entra user and the related user in EasySSO for BitBucket.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with B.Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EasySSO for BitBucket, perform the following steps:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra single sign-on with B.Simon.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Microsoft Entra single sign-on.
1. [Configure EasySSO for BitBucket SSO](#configure-easysso-for-bitbucket-sso) to configure the single sign-on settings on the application side.
- 1. [Create an EasySSO for BitBucket test user](#create-an-easysso-for-bitbucket-test-user) to have a counterpart of B.Simon in EasySSO for BitBucket, linked to the Azure AD representation of user.
+ 1. [Create an EasySSO for BitBucket test user](#create-an-easysso-for-bitbucket-test-user) to have a counterpart of B.Simon in EasySSO for BitBucket, linked to the Microsoft Entra representation of user.
1. [Test SSO](#test-sso) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasySSO for BitBucket** application integration page, find the **Manage** section. Select **single sign-on**.
Follow these steps to enable Azure AD SSO.
| urn:oid:2.5.4.4 | user.surname | | urn:oid:2.5.4.42 | user.givenname |
- If your Azure AD users have **sAMAccountName** configured, you have to map **urn:oid:0.9.2342.19200300.100.1.1** onto the **sAMAccountName** attribute.
+ If your Microsoft Entra users have **sAMAccountName** configured, you have to map **urn:oid:0.9.2342.19200300.100.1.1** onto the **sAMAccountName** attribute.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, select the download links for the **Certificate (Base64)** or **Federation Metadata XML** options. Save either or both to your computer. You will need it later to configure BitBucket EasySSO. ![Screenshot of the SAML Signing Certificate section, with download links highlighted](./media/easysso-for-bitbucket-tutorial/certificate.png)
- If you plan to configure EasySSO for BitBucket manually with a certificate, you also need to copy **Login URL** and **Azure AD Identifier**, and save those on your computer.
+ If you plan to configure EasySSO for BitBucket manually with a certificate, you also need to copy **Login URL** and **Microsoft Entra Identifier**, and save those on your computer.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user, B.Simon,.
In this section, you'll create a test user, B.Simon,.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EasySSO for BitBucket.
In this section, you'll enable B.Simon to use single sign-on by granting access
- Open the App Federation **Metadata File** to see the content of the file, in any plain-text editor. Copy it onto the clipboard. Select **Input**, and paste the clipboard content into the text field.
- - Do a fully manual configuration. Open the App Federation **Certificate (Base64)** to see the content of the file, in any plain-text editor. Copy it onto the clipboard, and paste it into the **IdP Token Signing Certificates** text field. Then go to the **General** tab, and fill the **POST Binding URL** and **Entity ID** fields with the respective values for **Login URL** and **Azure AD Identifier** that you saved previously.
+ - Do a fully manual configuration. Open the App Federation **Certificate (Base64)** to see the content of the file, in any plain-text editor. Copy it onto the clipboard, and paste it into the **IdP Token Signing Certificates** text field. Then go to the **General** tab, and fill the **POST Binding URL** and **Entity ID** fields with the respective values for **Login URL** and **Microsoft Entra Identifier** that you saved previously.
1. Select **Save** on the bottom of the page. You'll see that the content of the metadata or certificate files is parsed into the configuration fields. EasySSO for BitBucket configuration is complete.
-1. To test the configuration, go to the **Look & Feel** tab, and select **SAML Login Button**. This enables a separate button on the BitBucket sign-in screen, specifically to test your Azure AD SAML integration end-to-end. You can leave this button on, and configure its placement, color, and translation for production mode, too.
+1. To test the configuration, go to the **Look & Feel** tab, and select **SAML Login Button**. This enables a separate button on the BitBucket sign-in screen, specifically to test your Microsoft Entra SAML integration end-to-end. You can leave this button on, and configure its placement, color, and translation for production mode, too.
![Screenshot of SAML page Look & Feel tab, with SAML Login Button highlighted](./media/easysso-for-bitbucket-tutorial/bitbucket-admin-5.png) > [!NOTE]
However, if you don't want to enable automatic user provisioning when the user f
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Easysso For Confluence Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easysso-for-confluence-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with EasySSO for Confluence'
-description: Learn how to configure single sign-on between Azure Active Directory and EasySSO for Confluence.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with EasySSO for Confluence'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EasySSO for Confluence.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with EasySSO for Confluence
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with EasySSO for Confluence
-In this tutorial, you'll learn how to integrate EasySSO for Confluence with Azure Active Directory (Azure AD). When you integrate EasySSO for Confluence with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EasySSO for Confluence with Microsoft Entra ID. When you integrate EasySSO for Confluence with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Confluence.
-* Enable your users to be automatically signed-in to Confluence with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Confluence.
+* Enable your users to be automatically signed-in to Confluence with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EasySSO for Confluence single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EasySSO for Confluence supports **SP and IDP** initiated SSO. * EasySSO for Confluence supports **Just In Time** user provisioning. ## Add EasySSO for Confluence from the gallery
-To configure the integration of EasySSO for Confluence into Azure AD, you need to add EasySSO for Confluence from the gallery to your list of managed SaaS apps.
+To configure the integration of EasySSO for Confluence into Microsoft Entra ID, you need to add EasySSO for Confluence from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EasySSO for Confluence into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EasySSO for Confluence
+<a name='configure-and-test-azure-ad-sso-for-easysso-for-confluence'></a>
-Configure and test Azure AD SSO with EasySSO for Confluence using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EasySSO for Confluence.
+## Configure and test Microsoft Entra SSO for EasySSO for Confluence
-To configure and test Azure AD SSO with EasySSO for Confluence, perform the following steps:
+Configure and test Microsoft Entra SSO with EasySSO for Confluence using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EasySSO for Confluence.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EasySSO for Confluence, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EasySSO for Confluence SSO](#configure-easysso-for-confluence-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EasySSO for Confluence test user](#create-easysso-for-confluence-test-user)** - to have a counterpart of B.Simon in EasySSO for Confluence that is linked to the Azure AD representation of user.
+ 1. **[Create EasySSO for Confluence test user](#create-easysso-for-confluence-test-user)** - to have a counterpart of B.Simon in EasySSO for Confluence that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasySSO for Confluence** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| urn:oid:2.5.4.4 | user.surname | | urn:oid:2.5.4.42 | user.givenname |
- In case your Azure AD users have **sAMAccountName** configured you would have to map **urn:oid:0.9.2342.19200300.100.1.1** onto **sAMAccountName** attribute.
+ In case your Microsoft Entra users have **sAMAccountName** configured you would have to map **urn:oid:0.9.2342.19200300.100.1.1** onto **sAMAccountName** attribute.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click **Download** links for **Certificate (Base64)** or **Federation Metadata XML** options and save either or all to your computer. You will need it later to configure Confluence EasySSO. ![The Certificate download link](./media/easysso-for-confluence-tutorial/certificate.png)
- If you plan to perform EasySSO for Confluence configuration manually with certificate, you also need to copy **Login URL** and **Azure AD Identifier** from the section below and save those on your computer.
+ If you plan to perform EasySSO for Confluence configuration manually with certificate, you also need to copy **Login URL** and **Microsoft Entra Identifier** from the section below and save those on your computer.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EasySSO for Confluence.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Metadata URL](./media/easysso-for-confluence-tutorial/confluence-admin-4.png)
-5. Now, locate **Certificate (Base64)** or **Metadata File** you have saved in the earlier steps of **Azure AD SSO** configuration. You have following options on how to proceed:
+5. Now, locate **Certificate (Base64)** or **Metadata File** you have saved in the earlier steps of **Microsoft Entra SSO** configuration. You have following options on how to proceed:
a. Use the App Federation **Metadata File** you downloaded to local file on your computer. Select **Upload** radio button and follow the upload file dialog specific to your operating system
In this section, you'll enable B.Simon to use single sign-on by granting access
**OR**
- c. Fully manual configuration. Open the App Federation **Certificate (Base64)** to see the content (in any plain text editor) of the file and copy it into the clipboard. Paste it into **IdP Token Signing Certificates** text field. Then navigate to **General** tab and fill **POST Binding URL** and **Entity ID** fields with respective values for **Login URL** and **Azure AD Identifier** you saved previously.
+ c. Fully manual configuration. Open the App Federation **Certificate (Base64)** to see the content (in any plain text editor) of the file and copy it into the clipboard. Paste it into **IdP Token Signing Certificates** text field. Then navigate to **General** tab and fill **POST Binding URL** and **Entity ID** fields with respective values for **Login URL** and **Microsoft Entra Identifier** you saved previously.
6. Click **Save** button on the bottom of the page. You will see the content of the Metadata or Certificate files is parsed into the configuration fields. EasySSO for Confluence configuration is complete.
-7. For the best testing experience, navigate to **Look & Feel** tab and check the **SAML Login Button** option on. This will enable separate button on the Confluence login screen specifically to test your Azure AD SAML integration end to end. You can leave this button on and configure its placement, color and translation for production mode, too.
+7. For the best testing experience, navigate to **Look & Feel** tab and check the **SAML Login Button** option on. This will enable separate button on the Confluence login screen specifically to test your Microsoft Entra SAML integration end to end. You can leave this button on and configure its placement, color and translation for production mode, too.
![Look & Feel](./media/easysso-for-confluence-tutorial/confluence-admin-5.png)
However, if you do not wish to enable automatic user provisioning on the user fi
### IdP-initiated workflow
-In this section, you test your Azure AD single sign-on configuration using the My Apps.
+In this section, you test your Microsoft Entra single sign-on configuration using the My Apps.
When you click the EasySSO for Confluence tile in the My Apps, you should be automatically signed in to the Confluence instance for which you set up SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ### SP-initiated workflow
-In this section, you test your Azure AD single sign-on configuration using Confluence **SAML Login** button.
+In this section, you test your Microsoft Entra single sign-on configuration using Confluence **SAML Login** button.
![User SAML login](./media/easysso-for-confluence-tutorial/confluence-admin-7.png)
-This scenario presumes you have enabled **SAML Login Button** in **Look & Feel** tab in your Confluence EasySSO configuration page (see above). Open your Confluence login URL in browser incognito mode to avoid any interference with your existing sessions. Click **SAML Login** button and you will get redirected to Azure AD user authentication flow. Once successfully completed you will be redirected back to your Confluence instance as authenticated user via SAML.
+This scenario presumes you have enabled **SAML Login Button** in **Look & Feel** tab in your Confluence EasySSO configuration page (see above). Open your Confluence login URL in browser incognito mode to avoid any interference with your existing sessions. Click **SAML Login** button and you will get redirected to Microsoft Entra user authentication flow. Once successfully completed you will be redirected back to your Confluence instance as authenticated user via SAML.
-There's a possibility you may encounter the following screen after getting redirected back from Azure AD
+There's a possibility you may encounter the following screen after getting redirected back from Microsoft Entra ID
![EasySSO failure screen](./media/easysso-for-confluence-tutorial/confluence-admin-8.png)
active-directory Easysso For Jira Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easysso-for-jira-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with EasySSO for Jira'
-description: Learn how to configure single sign-on between Azure Active Directory and EasySSO for Jira.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with EasySSO for Jira'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EasySSO for Jira.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with EasySSO for Jira
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with EasySSO for Jira
-In this tutorial, you'll learn how to integrate EasySSO for Jira with Azure Active Directory (Azure AD). When you integrate EasySSO for Jira with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EasySSO for Jira with Microsoft Entra ID. When you integrate EasySSO for Jira with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Jira.
-* Enable your users to be automatically signed-in to Jira with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Jira.
+* Enable your users to be automatically signed-in to Jira with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EasySSO for Jira single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EasySSO for Jira supports **SP and IDP** initiated SSO. * EasySSO for Jira supports **Just In Time** user provisioning. ## Add EasySSO for Jira from the gallery
-To configure the integration of EasySSO for Jira into Azure AD, you need to add EasySSO for Jira from the gallery to your list of managed SaaS apps.
+To configure the integration of EasySSO for Jira into Microsoft Entra ID, you need to add EasySSO for Jira from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EasySSO for Jira into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EasySSO for Jira
+<a name='configure-and-test-azure-ad-sso-for-easysso-for-jira'></a>
-Configure and test Azure AD SSO with EasySSO for Jira using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EasySSO for Jira.
+## Configure and test Microsoft Entra SSO for EasySSO for Jira
-To configure and test Azure AD SSO with EasySSO for Jira, perform the following steps:
+Configure and test Microsoft Entra SSO with EasySSO for Jira using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EasySSO for Jira.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EasySSO for Jira, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EasySSO for Jira SSO](#configure-easysso-for-jira-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EasySSO for Jira test user](#create-easysso-for-jira-test-user)** - to have a counterpart of B.Simon in EasySSO for Jira that is linked to the Azure AD representation of user.
+ 1. **[Create EasySSO for Jira test user](#create-easysso-for-jira-test-user)** - to have a counterpart of B.Simon in EasySSO for Jira that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasySSO for Jira** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| urn:oid:2.5.4.4 | user.surname | | urn:oid:2.5.4.42 | user.givenname |
- In case your Azure AD users have **sAMAccountName** configured you would have to map **urn:oid:0.9.2342.19200300.100.1.1** onto **sAMAccountName** attribute.
+ In case your Microsoft Entra users have **sAMAccountName** configured you would have to map **urn:oid:0.9.2342.19200300.100.1.1** onto **sAMAccountName** attribute.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click **Download** links for **Certificate (Base64)** or **Federation Metadata XML** options and save either or all to your computer. You will need it later to configure Jira EasySSO. ![The Certificate download link](media/easysso-for-jira-tutorial/azure-ad-SAML-certificate.png)
- If you plan to perform EasySSO for Jira configuration manually with certificate, you also need to copy **Login URL** and **Azure AD Identifier** from the section below and save those on your computer.
+ If you plan to perform EasySSO for Jira configuration manually with certificate, you also need to copy **Login URL** and **Microsoft Entra Identifier** from the section below and save those on your computer.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EasySSO for Jira.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Metadata URL](media/easysso-for-jira-tutorial/jira-admin-4.png)
-5. Now, locate **Certificate (Base64)** or **Metadata File** you have saved in the earlier steps of **Azure AD SSO** configuration. You have following options on how to proceed:
+5. Now, locate **Certificate (Base64)** or **Metadata File** you have saved in the earlier steps of **Microsoft Entra SSO** configuration. You have following options on how to proceed:
a. Use the App Federation **Metadata File** you downloaded to local file on your computer. Select **Upload** radio button and follow the upload file dialog specific to your operating system.
In this section, you'll enable B.Simon to use single sign-on by granting access
**OR**
- c. Fully manual configuration. Open the App Federation **Certificate (Base64)** to see the content (in any plain text editor) of the file and copy it into the clipboard. Paste it into **IdP Token Signing Certificates** text field. Then navigate to **General** tab and fill **POST Binding URL** and **Entity ID** fields with respective values for **Login URL** and **Azure AD Identifier** you saved previously.
+ c. Fully manual configuration. Open the App Federation **Certificate (Base64)** to see the content (in any plain text editor) of the file and copy it into the clipboard. Paste it into **IdP Token Signing Certificates** text field. Then navigate to **General** tab and fill **POST Binding URL** and **Entity ID** fields with respective values for **Login URL** and **Microsoft Entra Identifier** you saved previously.
6. Click **Save** button on the bottom of the page. You will see the content of the Metadata or Certificate files is parsed into the configuration fields. EasySSO for Jira configuration is complete.
-7. For the best testing experience, navigate to **Look & Feel** tab and check the **SAML Login Button** option on. This will enable separate button on the Jira login screen specifically to test your Azure AD SAML integration end to end. You can leave this button on and configure its placement, colour and translation for production mode, too.
+7. For the best testing experience, navigate to **Look & Feel** tab and check the **SAML Login Button** option on. This will enable separate button on the Jira login screen specifically to test your Microsoft Entra SAML integration end to end. You can leave this button on and configure its placement, colour and translation for production mode, too.
![Look & Feel](media/easysso-for-jira-tutorial/jira-admin-5.png)
However, if you do not wish to enable automatic user provisioning on the user fi
### IdP-initiated workflow
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the EasySSO for Jira for which you set up the SSO.
You can also use Microsoft My Apps to test the application in any mode. When you
### SP-initiated workflow
-In this section, you test your Azure AD single sign-on configuration using Jira **SAML Login** button.
+In this section, you test your Microsoft Entra single sign-on configuration using Jira **SAML Login** button.
![User SAML login](media/easysso-for-jira-tutorial/jira-admin-7.png)
-This scenario presumes you have enabled **SAML Login Button** in **Look & Feel** tab in your Jira EasySSO configuration page (see above). Open your Jira login URL in browser incognito mode to avoid any interference with your existing sessions. Click **SAML Login** button and you will get redirected to Azure AD user authentication flow. Once successfully completed you will be redirected back to your Jira instance as authenticated user via SAML.
+This scenario presumes you have enabled **SAML Login Button** in **Look & Feel** tab in your Jira EasySSO configuration page (see above). Open your Jira login URL in browser incognito mode to avoid any interference with your existing sessions. Click **SAML Login** button and you will get redirected to Microsoft Entra user authentication flow. Once successfully completed you will be redirected back to your Jira instance as authenticated user via SAML.
-There's a possibility you may encounter the following screen after getting redirected back from Azure AD.
+There's a possibility you may encounter the following screen after getting redirected back from Microsoft Entra ID.
![EasySSO failure screen](media/easysso-for-jira-tutorial/jira-admin-8.png)
active-directory Easyterritory Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/easyterritory-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with EasyTerritory'
-description: Learn how to configure single sign-on between Azure Active Directory and EasyTerritory.
+ Title: 'Tutorial: Microsoft Entra integration with EasyTerritory'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EasyTerritory.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with EasyTerritory
+# Tutorial: Microsoft Entra integration with EasyTerritory
-In this tutorial, you learn how to integrate EasyTerritory with Azure Active Directory (Azure AD).
-Integrating EasyTerritory with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate EasyTerritory with Microsoft Entra ID.
+Integrating EasyTerritory with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to EasyTerritory.
-* You can enable your users to be automatically signed-in to EasyTerritory (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to EasyTerritory.
+* You can enable your users to be automatically signed-in to EasyTerritory (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with EasyTerritory, you need the following items:
+To configure Microsoft Entra integration with EasyTerritory, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* EasyTerritory single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* EasyTerritory supports **SP** and **IDP** initiated SSO ## Adding EasyTerritory from the gallery
-To configure the integration of EasyTerritory into Azure AD, you need to add EasyTerritory from the gallery to your list of managed SaaS apps.
+To configure the integration of EasyTerritory into Microsoft Entra ID, you need to add EasyTerritory from the gallery to your list of managed SaaS apps.
**To add EasyTerritory from the gallery, perform the following steps:**
To configure the integration of EasyTerritory into Azure AD, you need to add Eas
![EasyTerritory in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with EasyTerritory based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in EasyTerritory needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with EasyTerritory, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with EasyTerritory based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in EasyTerritory needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with EasyTerritory, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure EasyTerritory Single Sign-On](#configure-easyterritory-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create EasyTerritory test user](#create-easyterritory-test-user)** - to have a counterpart of Britta Simon in EasyTerritory that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create EasyTerritory test user](#create-easyterritory-test-user)** - to have a counterpart of Britta Simon in EasyTerritory that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with EasyTerritory, perform the following steps:
+To configure Microsoft Entra single sign-on with EasyTerritory, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EasyTerritory** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with EasyTerritory, perform the following s
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with EasyTerritory, perform the following s
To configure single sign-on on **EasyTerritory** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [EasyTerritory support team](mailto:sales@easyterritory.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to EasyTerritory.
In this section, you create a user called Britta Simon in EasyTerritory. Work wi
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the EasyTerritory tile in the Access Panel, you should be automatically signed in to the EasyTerritory for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Ebsco Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ebsco-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with EBSCO'
-description: Learn how to configure single sign-on between Azure Active Directory and EBSCO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with EBSCO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EBSCO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with EBSCO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with EBSCO
-In this tutorial, you'll learn how to integrate EBSCO with Azure Active Directory (Azure AD). When you integrate EBSCO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EBSCO with Microsoft Entra ID. When you integrate EBSCO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EBSCO.
-* Enable your users to be automatically signed-in to EBSCO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EBSCO.
+* Enable your users to be automatically signed-in to EBSCO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EBSCO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EBSCO supports **SP and IDP** initiated SSO. * EBSCO supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add EBSCO from the gallery
-To configure the integration of EBSCO into Azure AD, you need to add EBSCO from the gallery to your list of managed SaaS apps.
+To configure the integration of EBSCO into Microsoft Entra ID, you need to add EBSCO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EBSCO into Azure AD, you need to add EBSCO from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EBSCO
+<a name='configure-and-test-azure-ad-sso-for-ebsco'></a>
-Configure and test Azure AD SSO with EBSCO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EBSCO.
+## Configure and test Microsoft Entra SSO for EBSCO
-To configure and test Azure AD SSO with EBSCO, perform the following steps:
+Configure and test Microsoft Entra SSO with EBSCO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EBSCO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EBSCO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EBSCO SSO](#configure-ebsco-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EBSCO test user](#create-ebsco-test-user)** - to have a counterpart of B.Simon in EBSCO that is linked to the Azure AD representation of user.
+ 1. **[Create EBSCO test user](#create-ebsco-test-user)** - to have a counterpart of B.Simon in EBSCO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EBSCO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EBSCO.
In the case of EBSCO, user provisioning is automatic.
**To provision a user account, perform the following steps:**
-Azure AD passes the required data to EBSCO application. EBSCOΓÇÖs user provisioning can be automatic OR require a one-time form. It depends on whether the client has a lot of pre-existing EBSCOhost accounts with personal settings saved. The same can be discussed with the [EBSCO support team](mailto:support@ebsco.com) during the implementation. Either way, the client doesnΓÇÖt have to create any EBSCOhost accounts prior to testing.
+Microsoft Entra ID passes the required data to EBSCO application. EBSCOΓÇÖs user provisioning can be automatic OR require a one-time form. It depends on whether the client has a lot of pre-existing EBSCOhost accounts with personal settings saved. The same can be discussed with the [EBSCO support team](mailto:support@ebsco.com) during the implementation. Either way, the client doesnΓÇÖt have to create any EBSCOhost accounts prior to testing.
> [!Note] > You can automate EBSCO host user provisioning/personalization. Contact [EBSCO support team](mailto:support@ebsco.com) about Just-In-Time user provisioning. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration using My Apps.
+In this section, you test your Microsoft Entra single sign-on configuration using My Apps.
1. When you click the EBSCO tile in My Apps, you should get automatically signed-on to your EBSCO application. For more information about My Apps, see [Introduction to My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Eccentex Appbase For Azure Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eccentex-appbase-for-azure-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Eccentex AppBase for Azure'
-description: Learn how to configure single sign-on between Azure Active Directory and Eccentex AppBase for Azure.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Eccentex AppBase for Azure'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Eccentex AppBase for Azure.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Eccentex AppBase for Azure
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Eccentex AppBase for Azure
-In this tutorial, you'll learn how to integrate Eccentex AppBase for Azure with Azure Active Directory (Azure AD). When you integrate Eccentex AppBase for Azure with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Eccentex AppBase for Azure with Microsoft Entra ID. When you integrate Eccentex AppBase for Azure with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Eccentex AppBase for Azure.
-* Enable your users to be automatically signed-in to Eccentex AppBase for Azure with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Eccentex AppBase for Azure.
+* Enable your users to be automatically signed-in to Eccentex AppBase for Azure with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Eccentex AppBase for Azure single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Eccentex AppBase for Azure supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Eccentex AppBase for Azure from the gallery
-To configure the integration of Eccentex AppBase for Azure into Azure AD, you need to add Eccentex AppBase for Azure from the gallery to your list of managed SaaS apps.
+To configure the integration of Eccentex AppBase for Azure into Microsoft Entra ID, you need to add Eccentex AppBase for Azure from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Eccentex AppBase for Azure into Azure AD, you ne
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Eccentex AppBase for Azure
+<a name='configure-and-test-azure-ad-sso-for-eccentex-appbase-for-azure'></a>
-Configure and test Azure AD SSO with Eccentex AppBase for Azure using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Eccentex AppBase for Azure.
+## Configure and test Microsoft Entra SSO for Eccentex AppBase for Azure
-To configure and test Azure AD SSO with Eccentex AppBase for Azure, perform the following steps:
+Configure and test Microsoft Entra SSO with Eccentex AppBase for Azure using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Eccentex AppBase for Azure.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Eccentex AppBase for Azure, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Eccentex AppBase for Azure SSO](#configure-eccentex-appbase-for-azure-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Eccentex AppBase for Azure test user](#create-eccentex-appbase-for-azure-test-user)** - to have a counterpart of B.Simon in Eccentex AppBase for Azure that is linked to the Azure AD representation of user.
+ 1. **[Create Eccentex AppBase for Azure test user](#create-eccentex-appbase-for-azure-test-user)** - to have a counterpart of B.Simon in Eccentex AppBase for Azure that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Eccentex AppBase for Azure** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Eccentex AppBase for Azure.
In this section, a user called Britta Simon is created in Eccentex AppBase for A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Eccentex AppBase for Azure Sign-on URL where you can initiate the login flow.
active-directory Echospan Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/echospan-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with EchoSpan'
-description: Learn how to configure single sign-on between Azure Active Directory and EchoSpan.
+ Title: 'Tutorial: Microsoft Entra SSO integration with EchoSpan'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EchoSpan.
-# Tutorial: Azure AD SSO integration with EchoSpan
+# Tutorial: Microsoft Entra SSO integration with EchoSpan
-In this tutorial, you'll learn how to integrate EchoSpan with Azure Active Directory (Azure AD). When you integrate EchoSpan with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EchoSpan with Microsoft Entra ID. When you integrate EchoSpan with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EchoSpan.
-* Enable your users to be automatically signed-in to EchoSpan with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EchoSpan.
+* Enable your users to be automatically signed-in to EchoSpan with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EchoSpan single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EchoSpan supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add EchoSpan from the gallery
-To configure the integration of EchoSpan into Azure AD, you need to add EchoSpan from the gallery to your list of managed SaaS apps.
+To configure the integration of EchoSpan into Microsoft Entra ID, you need to add EchoSpan from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EchoSpan into Azure AD, you need to add EchoSpan
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EchoSpan
+<a name='configure-and-test-azure-ad-sso-for-echospan'></a>
-Configure and test Azure AD SSO with EchoSpan using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EchoSpan.
+## Configure and test Microsoft Entra SSO for EchoSpan
-To configure and test Azure AD SSO with EchoSpan, perform the following steps:
+Configure and test Microsoft Entra SSO with EchoSpan using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EchoSpan.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EchoSpan, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EchoSpan SSO](#configure-echospan-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EchoSpan test user](#create-echospan-test-user)** - to have a counterpart of B.Simon in EchoSpan that is linked to the Azure AD representation of user.
+ 1. **[Create EchoSpan test user](#create-echospan-test-user)** - to have a counterpart of B.Simon in EchoSpan that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EchoSpan** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EchoSpan.
In this section, you create a user called Britta Simon in EchoSpan. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the EchoSpan for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the EchoSpan tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EchoSpan for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the EchoSpan tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EchoSpan for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure EchoSpan you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure EchoSpan you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ecornell Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ecornell-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with eCornell'
-description: Learn how to configure single sign-on between Azure Active Directory and eCornell.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with eCornell'
+description: Learn how to configure single sign-on between Microsoft Entra ID and eCornell.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with eCornell
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with eCornell
-In this tutorial, you'll learn how to integrate eCornell with Azure Active Directory (Azure AD). When you integrate eCornell with Azure AD, you can:
+In this tutorial, you'll learn how to integrate eCornell with Microsoft Entra ID. When you integrate eCornell with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to eCornell.
-* Enable your users to be automatically signed-in to eCornell with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to eCornell.
+* Enable your users to be automatically signed-in to eCornell with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* eCornell single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* eCornell supports **SP** initiated SSO * eCornell supports **Just In Time** user provisioning ## Adding eCornell from the gallery
-To configure the integration of eCornell into Azure AD, you need to add eCornell from the gallery to your list of managed SaaS apps.
+To configure the integration of eCornell into Microsoft Entra ID, you need to add eCornell from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of eCornell into Azure AD, you need to add eCornell
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for eCornell
+<a name='configure-and-test-azure-ad-single-sign-on-for-ecornell'></a>
-Configure and test Azure AD SSO with eCornell using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in eCornell.
+## Configure and test Microsoft Entra single sign-on for eCornell
-To configure and test Azure AD SSO with eCornell, complete the following building blocks:
+Configure and test Microsoft Entra SSO with eCornell using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in eCornell.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with eCornell, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure eCornell SSO](#configure-ecornell-sso)** - to configure the single sign-on settings on application side.
- * **[Create eCornell test user](#create-ecornell-test-user)** - to have a counterpart of B.Simon in eCornell that is linked to the Azure AD representation of user.
+ * **[Create eCornell test user](#create-ecornell-test-user)** - to have a counterpart of B.Simon in eCornell that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eCornell** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to eCornell.
In this section, a user called B.Simon is created in eCornell. eCornell supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the eCornell tile in the Access Panel, you should be automatically signed in to the eCornell for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Edcor Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/edcor-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Edcor'
-description: Learn how to configure single sign-on between Azure Active Directory and Edcor.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Edcor'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Edcor.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Edcor
+# Tutorial: Microsoft Entra SSO integration with Edcor
-In this tutorial, you'll learn how to integrate Edcor with Azure Active Directory (Azure AD). When you integrate Edcor with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Edcor with Microsoft Entra ID. When you integrate Edcor with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Edcor.
-* Enable your users to be automatically signed-in to Edcor with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Edcor.
+* Enable your users to be automatically signed-in to Edcor with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Edcor single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Edcor supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Edcor from the gallery
-To configure the integration of Edcor into Azure AD, you need to add Edcor from the gallery to your list of managed SaaS apps.
+To configure the integration of Edcor into Microsoft Entra ID, you need to add Edcor from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Edcor into Azure AD, you need to add Edcor from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Edcor
+<a name='configure-and-test-azure-ad-sso-for-edcor'></a>
-Configure and test Azure AD SSO with Edcor using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Edcor.
+## Configure and test Microsoft Entra SSO for Edcor
-To configure and test Azure AD SSO with Edcor, perform the following steps:
+Configure and test Microsoft Entra SSO with Edcor using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Edcor.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Edcor, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Edcor SSO](#configure-edcor-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Edcor test user](#create-edcor-test-user)** - to have a counterpart of B.Simon in Edcor that is linked to the Azure AD representation of user.
+ 1. **[Create Edcor test user](#create-edcor-test-user)** - to have a counterpart of B.Simon in Edcor that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Edcor** application integration page, find the **Manage** section and select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Configuration")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Edcor.
In this section, you create a user called Britta Simon in Edcor. Work with [Edc
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Edcor for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Edcor tile in the My Apps, you should be automatically signed in to the Edcor for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Edcor tile in the My Apps, you should be automatically signed in to the Edcor for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Edcor you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Edcor you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Edigitalresearch Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/edigitalresearch-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with eDigitalResearch'
-description: Learn how to configure single sign-on between Azure Active Directory and eDigitalResearch.
+ Title: 'Tutorial: Microsoft Entra integration with eDigitalResearch'
+description: Learn how to configure single sign-on between Microsoft Entra ID and eDigitalResearch.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with eDigitalResearch
+# Tutorial: Microsoft Entra integration with eDigitalResearch
-In this tutorial, you learn how to integrate eDigitalResearch with Azure Active Directory (Azure AD).
-Integrating eDigitalResearch with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate eDigitalResearch with Microsoft Entra ID.
+Integrating eDigitalResearch with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to eDigitalResearch.
-* You can enable your users to be automatically signed-in to eDigitalResearch (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to eDigitalResearch.
+* You can enable your users to be automatically signed-in to eDigitalResearch (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with eDigitalResearch, you need the following items:
+To configure Microsoft Entra integration with eDigitalResearch, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* eDigitalResearch single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* eDigitalResearch supports **IDP** initiated SSO ## Adding eDigitalResearch from the gallery
-To configure the integration of eDigitalResearch into Azure AD, you need to add eDigitalResearch from the gallery to your list of managed SaaS apps.
+To configure the integration of eDigitalResearch into Microsoft Entra ID, you need to add eDigitalResearch from the gallery to your list of managed SaaS apps.
**To add eDigitalResearch from the gallery, perform the following steps:**
To configure the integration of eDigitalResearch into Azure AD, you need to add
![eDigitalResearch in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with eDigitalResearch based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in eDigitalResearch needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with eDigitalResearch, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with eDigitalResearch based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in eDigitalResearch needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with eDigitalResearch, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure eDigitalResearch Single Sign-On](#configure-edigitalresearch-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create eDigitalResearch test user](#create-edigitalresearch-test-user)** - to have a counterpart of Britta Simon in eDigitalResearch that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create eDigitalResearch test user](#create-edigitalresearch-test-user)** - to have a counterpart of Britta Simon in eDigitalResearch that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with eDigitalResearch, perform the following steps:
+To configure Microsoft Entra single sign-on with eDigitalResearch, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eDigitalResearch** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with eDigitalResearch, perform the followin
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with eDigitalResearch, perform the followin
To configure single sign-on on **eDigitalResearch** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [eDigitalResearch support team](https://www.maruedr.com/contact). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to eDigitalResearch.
In this section, you enable Britta Simon to use Azure single sign-on by granting
In this section, you create a user called Britta Simon in eDigitalResearch. Work with [eDigitalResearch support team](https://www.maruedr.com/contact) to add the users in the eDigitalResearch platform. Users must be created and activated before you use single sign-on. > [!NOTE]
- > The Azure Active Directory account holder receives an email and follows a link to confirm their account before it becomes active.
+ > The Microsoft Entra account holder receives an email and follows a link to confirm their account before it becomes active.
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the eDigitalResearch tile in the Access Panel, you should be automatically signed in to the eDigitalResearch for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Ediwin Saas Edi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ediwin-saas-edi-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Ediwin SaaS EDI'
-description: Learn how to configure single sign-on between Azure Active Directory and Ediwin SaaS EDI.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Ediwin SaaS EDI'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ediwin SaaS EDI.
-# Tutorial: Azure AD SSO integration with Ediwin SaaS EDI
+# Tutorial: Microsoft Entra SSO integration with Ediwin SaaS EDI
-In this tutorial, you'll learn how to integrate Ediwin SaaS EDI with Azure Active Directory (Azure AD). When you integrate Ediwin SaaS EDI with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Ediwin SaaS EDI with Microsoft Entra ID. When you integrate Ediwin SaaS EDI with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ediwin SaaS EDI.
-* Enable your users to be automatically signed-in to Ediwin SaaS EDI with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Ediwin SaaS EDI.
+* Enable your users to be automatically signed-in to Ediwin SaaS EDI with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Ediwin SaaS EDI single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Ediwin SaaS EDI supports **SP** initiated SSO. ## Add Ediwin SaaS EDI from the gallery
-To configure the integration of Ediwin SaaS EDI into Azure AD, you need to add Ediwin SaaS EDI from the gallery to your list of managed SaaS apps.
+To configure the integration of Ediwin SaaS EDI into Microsoft Entra ID, you need to add Ediwin SaaS EDI from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Ediwin SaaS EDI into Azure AD, you need to add E
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Ediwin SaaS EDI
+<a name='configure-and-test-azure-ad-sso-for-ediwin-saas-edi'></a>
-Configure and test Azure AD SSO with Ediwin SaaS EDI using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Ediwin SaaS EDI.
+## Configure and test Microsoft Entra SSO for Ediwin SaaS EDI
-To configure and test Azure AD SSO with Ediwin SaaS EDI, perform the following steps:
+Configure and test Microsoft Entra SSO with Ediwin SaaS EDI using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ediwin SaaS EDI.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Ediwin SaaS EDI, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Ediwin SaaS EDI SSO](#configure-ediwin-saas-edi-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Ediwin SaaS EDI test user](#create-ediwin-saas-edi-test-user)** - to have a counterpart of B.Simon in Ediwin SaaS EDI that is linked to the Azure AD representation of user.
+ 1. **[Create Ediwin SaaS EDI test user](#create-ediwin-saas-edi-test-user)** - to have a counterpart of B.Simon in Ediwin SaaS EDI that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ediwin SaaS EDI** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Ediwin SaaS EDI.
In this section, you create a user called Britta Simon in Ediwin SaaS EDI. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Ediwin SaaS EDI Sign-on URL where you can initiate the login flow. * Go to Ediwin SaaS EDI Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Ediwin SaaS EDI tile in the My Apps, this will redirect to Ediwin SaaS EDI Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Ediwin SaaS EDI tile in the My Apps, this will redirect to Ediwin SaaS EDI Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Ediwin SaaS EDI you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Ediwin SaaS EDI you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Edubrite Lms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/edubrite-lms-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with EduBrite LMS'
-description: Learn how to configure single sign-on between Azure Active Directory and EduBrite LMS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with EduBrite LMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EduBrite LMS.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with EduBrite LMS
+# Tutorial: Microsoft Entra SSO integration with EduBrite LMS
-In this tutorial, you'll learn how to integrate EduBrite LMS with Azure Active Directory (Azure AD). When you integrate EduBrite LMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EduBrite LMS with Microsoft Entra ID. When you integrate EduBrite LMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EduBrite LMS.
-* Enable your users to be automatically signed-in to EduBrite LMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EduBrite LMS.
+* Enable your users to be automatically signed-in to EduBrite LMS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with EduBrite LMS, you need the following items:
+To configure Microsoft Entra integration with EduBrite LMS, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* EduBrite LMS single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* EduBrite LMS supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add EduBrite LMS from the gallery
-To configure the integration of EduBrite LMS into Azure AD, you need to add EduBrite LMS from the gallery to your list of managed SaaS apps.
+To configure the integration of EduBrite LMS into Microsoft Entra ID, you need to add EduBrite LMS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EduBrite LMS into Azure AD, you need to add EduB
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EduBrite LMS
+<a name='configure-and-test-azure-ad-sso-for-edubrite-lms'></a>
-Configure and test Azure AD SSO with EduBrite LMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EduBrite LMS.
+## Configure and test Microsoft Entra SSO for EduBrite LMS
-To configure and test Azure AD SSO with EduBrite LMS, perform the following steps:
+Configure and test Microsoft Entra SSO with EduBrite LMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EduBrite LMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EduBrite LMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EduBrite LMS SSO](#configure-edubrite-lms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EduBrite LMS test user](#create-edubrite-lms-test-user)** - to have a counterpart of B.Simon in EduBrite LMS that is linked to the Azure AD representation of user.
+ 1. **[Create EduBrite LMS test user](#create-edubrite-lms-test-user)** - to have a counterpart of B.Simon in EduBrite LMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EduBrite LMS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EduBrite LMS.
In this section, a user called Britta Simon is created in EduBrite LMS. EduBrite
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the EduBrite LMS for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the EduBrite LMS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EduBrite LMS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the EduBrite LMS tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EduBrite LMS for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Edx For Business Saml Integration Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/edx-for-business-saml-integration-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with edX for Business SAML Integration'
-description: Learn how to configure single sign-on between Azure Active Directory and edX for Business SAML Integration.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with edX for Business SAML Integration'
+description: Learn how to configure single sign-on between Microsoft Entra ID and edX for Business SAML Integration.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with edX for Business SAML Integration
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with edX for Business SAML Integration
-In this tutorial, you'll learn how to integrate edX for Business SAML Integration with Azure Active Directory (Azure AD). When you integrate edX for Business SAML Integration with Azure AD, you can:
+In this tutorial, you'll learn how to integrate edX for Business SAML Integration with Microsoft Entra ID. When you integrate edX for Business SAML Integration with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to edX for Business SAML Integration.
-* Enable your users to be automatically signed-in to edX for Business SAML Integration with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to edX for Business SAML Integration.
+* Enable your users to be automatically signed-in to edX for Business SAML Integration with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* edX for Business SAML Integration single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* edX for Business SAML Integration supports **SP** initiated SSO. * edX for Business SAML Integration supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add edX for Business SAML Integration from the gallery
-To configure the integration of edX for Business SAML Integration into Azure AD, you need to add edX for Business SAML Integration from the gallery to your list of managed SaaS apps.
+To configure the integration of edX for Business SAML Integration into Microsoft Entra ID, you need to add edX for Business SAML Integration from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of edX for Business SAML Integration into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for edX for Business SAML Integration
+<a name='configure-and-test-azure-ad-sso-for-edx-for-business-saml-integration'></a>
-Configure and test Azure AD SSO with edX for Business SAML Integration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in edX for Business SAML Integration.
+## Configure and test Microsoft Entra SSO for edX for Business SAML Integration
-To configure and test Azure AD SSO with edX for Business SAML Integration, perform the following steps:
+Configure and test Microsoft Entra SSO with edX for Business SAML Integration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in edX for Business SAML Integration.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with edX for Business SAML Integration, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure edX for Business SAML Integration SSO](#configure-edx-for-business-saml-integration-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create edX for Business SAML Integration test user](#create-edx-for-business-saml-integration-test-user)** - to have a counterpart of B.Simon in edX for Business SAML Integration that is linked to the Azure AD representation of user.
+ 1. **[Create edX for Business SAML Integration test user](#create-edx-for-business-saml-integration-test-user)** - to have a counterpart of B.Simon in edX for Business SAML Integration that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **edX for Business SAML Integration** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to edX for Business SAML Integration.
In this section, a user called Britta Simon is created in edX for Business SAML
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to edX for Business SAML Integration Sign-on URL where you can initiate the login flow.
active-directory Efidigitalstorefront Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/efidigitalstorefront-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with EFI Digital StoreFront'
-description: Learn how to configure single sign-on between Azure Active Directory and EFI Digital StoreFront.
+ Title: 'Tutorial: Microsoft Entra integration with EFI Digital StoreFront'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EFI Digital StoreFront.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with EFI Digital StoreFront
+# Tutorial: Microsoft Entra integration with EFI Digital StoreFront
-In this tutorial, you'll learn how to integrate EFI Digital StoreFront with Azure Active Directory (Azure AD). When you integrate EFI Digital StoreFront with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EFI Digital StoreFront with Microsoft Entra ID. When you integrate EFI Digital StoreFront with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EFI Digital StoreFront.
-* Enable your users to be automatically signed-in to EFI Digital StoreFront with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EFI Digital StoreFront.
+* Enable your users to be automatically signed-in to EFI Digital StoreFront with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EFI Digital StoreFront single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* EFI Digital StoreFront supports **SP** initiated SSO. ## Add EFI Digital StoreFront from the gallery
-To configure the integration of EFI Digital StoreFront into Azure AD, you need to add EFI Digital StoreFront from the gallery to your list of managed SaaS apps.
+To configure the integration of EFI Digital StoreFront into Microsoft Entra ID, you need to add EFI Digital StoreFront from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EFI Digital StoreFront into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EFI Digital StoreFront
+<a name='configure-and-test-azure-ad-sso-for-efi-digital-storefront'></a>
-Configure and test Azure AD SSO with EFI Digital StoreFront using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EFI Digital StoreFront.
+## Configure and test Microsoft Entra SSO for EFI Digital StoreFront
-To configure and test Azure AD SSO with EFI Digital StoreFront, perform the following steps:
+Configure and test Microsoft Entra SSO with EFI Digital StoreFront using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EFI Digital StoreFront.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EFI Digital StoreFront, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EFI Digital StoreFront SSO](#configure-efi-digital-storefront-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EFI Digital StoreFront test user](#create-efi-digital-storefront-test-user)** - to have a counterpart of B.Simon in EFI Digital StoreFront that is linked to the Azure AD representation of user.
+ 1. **[Create EFI Digital StoreFront test user](#create-efi-digital-storefront-test-user)** - to have a counterpart of B.Simon in EFI Digital StoreFront that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EFI Digital StoreFront** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EFI Digital StoreFront.
In this section, you create a user called Britta Simon in EFI Digital StoreFront
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to EFI Digital StoreFront Sign-on URL where you can initiate the login flow.
active-directory Egnyte Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/egnyte-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Egnyte'
-description: Learn how to configure single sign-on between Azure Active Directory and Egnyte.
+ Title: 'Tutorial: Microsoft Entra integration with Egnyte'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Egnyte.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Egnyte
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Egnyte
-In this tutorial, you'll learn how to integrate Egnyte with Azure Active Directory (Azure AD). When you integrate Egnyte with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Egnyte with Microsoft Entra ID. When you integrate Egnyte with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Egnyte.
-* Enable your users to be automatically signed-in to Egnyte with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Egnyte.
+* Enable your users to be automatically signed-in to Egnyte with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Egnyte single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Egnyte supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Egnyte from the gallery
-To configure the integration of Egnyte into Azure AD, you need to add Egnyte from the gallery to your list of managed SaaS apps.
+To configure the integration of Egnyte into Microsoft Entra ID, you need to add Egnyte from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Egnyte into Azure AD, you need to add Egnyte fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Egnyte
+<a name='configure-and-test-azure-ad-sso-for-egnyte'></a>
-Configure and test Azure AD SSO with Form.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Form.com.
+## Configure and test Microsoft Entra SSO for Egnyte
-To configure and test Azure AD SSO with Form.com, perform the following steps:
+Configure and test Microsoft Entra SSO with Form.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Form.com.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Form.com, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Egnyte SSO](#configure-egnyte-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Egnyte test user](#create-egnyte-test-user)** - to have a counterpart of B.Simon in Egnyte that is linked to the Azure AD representation of user.
+ 1. **[Create Egnyte test user](#create-egnyte-test-user)** - to have a counterpart of B.Simon in Egnyte that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Egnyte** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Egnyte.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. As **Single sign-on authentication**, select **SAML 2.0**.
- 1. As **Identity provider**, select **AzureAD**.
+ 1. As **Identity provider**, select **Microsoft Entra ID**.
1. Paste **Login URL** into the **Identity provider login URL** textbox.
- 1. Paste **Azure AD Identifier** which you have into the **Identity provider entity ID** textbox.
+ 1. Paste **Microsoft Entra Identifier** which you have into the **Identity provider entity ID** textbox.
1. Open your base-64 encoded certificate in notepad downloaded from Azure portal, copy the content of it into your clipboard, and then paste it to the **Identity provider certificate** textbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Egnyte test user
-To enable Azure AD users to sign in to Egnyte, they must be provisioned into Egnyte. In the case of Egnyte, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Egnyte, they must be provisioned into Egnyte. In the case of Egnyte, provisioning is a manual task.
**To provision a user accounts, perform the following steps:**
To enable Azure AD users to sign in to Egnyte, they must be provisioned into Egn
d. Click **Save**. >[!NOTE]
- >The Azure Active Directory account holder will receive a notification email.
+ >The Microsoft Entra account holder will receive a notification email.
> >[!NOTE]
->You can use any other Egnyte user account creation tools or APIs provided by Egnyte to provision Azure AD user accounts.
+>You can use any other Egnyte user account creation tools or APIs provided by Egnyte to provision Microsoft Entra user accounts.
> ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Egnyte Sign-on URL where you can initiate the login flow.
active-directory Egress Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/egress-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Egress'
-description: Learn how to configure single sign-on between Azure Active Directory and Egress.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Egress'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Egress.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Egress
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Egress
-In this tutorial, you'll learn how to integrate Egress with Azure Active Directory (Azure AD). When you integrate Egress with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Egress with Microsoft Entra ID. When you integrate Egress with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Egress.
-* Enable your users to be automatically signed-in to Egress with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Egress.
+* Enable your users to be automatically signed-in to Egress with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Egress single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Egress supports **SP and IDP** initiated SSO. * Egress supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Egress from the gallery
-To configure the integration of Egress into Azure AD, you need to add Egress from the gallery to your list of managed SaaS apps.
+To configure the integration of Egress into Microsoft Entra ID, you need to add Egress from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Egress into Azure AD, you need to add Egress fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Egress
+<a name='configure-and-test-azure-ad-sso-for-egress'></a>
-Configure and test Azure AD SSO with Egress using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Egress.
+## Configure and test Microsoft Entra SSO for Egress
-To configure and test Azure AD SSO with Egress, perform the following steps:
+Configure and test Microsoft Entra SSO with Egress using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Egress.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Egress, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Egress SSO](#configure-egress-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Egress test user](#create-egress-test-user)** - to have a counterpart of B.Simon in Egress that is linked to the Azure AD representation of user.
+ 1. **[Create Egress test user](#create-egress-test-user)** - to have a counterpart of B.Simon in Egress that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Egress** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Egress.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Ekarda Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ekarda-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ekarda'
-description: Learn how to configure single sign-on between Azure Active Directory and ekarda.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ekarda'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ekarda.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ekarda
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ekarda
-In this tutorial, you'll learn how to integrate ekarda with Azure Active Directory (Azure AD). When you integrate ekarda with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ekarda with Microsoft Entra ID. When you integrate ekarda with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ekarda.
-* Enable your users to be automatically signed in to ekarda by using their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ekarda.
+* Enable your users to be automatically signed in to ekarda by using their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* An ekarda subscription enabled for single sign-on (SSO). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ekarda supports SP-initiated and IDP-initiated SSO. * ekarda supports just-in-time user provisioning. ## Add ekarda from the gallery
-To configure the integration of ekarda into Azure AD, add ekarda from the gallery to your list of managed SaaS apps:
+To configure the integration of ekarda into Microsoft Entra ID, add ekarda from the gallery to your list of managed SaaS apps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ekarda into Azure AD, add ekarda from the galler
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ekarda
+<a name='configure-and-test-azure-ad-sso-for-ekarda'></a>
-Configure and test Azure AD SSO with ekarda by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between an Azure AD user and the related user in ekarda.
+## Configure and test Microsoft Entra SSO for ekarda
-To configure and test Azure AD SSO with ekarda, perform the following steps:
+Configure and test Microsoft Entra SSO with ekarda by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between a Microsoft Entra user and the related user in ekarda.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+To configure and test Microsoft Entra SSO with ekarda, perform the following steps:
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with B.Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Azure AD single sign-on.
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra single sign-on with B.Simon.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Microsoft Entra single sign-on.
1. [Configure ekarda SSO](#configure-ekarda-sso) to configure the single sign-on settings on application side.
- * [Create an ekarda test user](#create-an-ekarda-test-user) to have a counterpart of B.Simon in ekarda that's linked to the Azure AD representation of the user.
+ * [Create an ekarda test user](#create-an-ekarda-test-user) to have a counterpart of B.Simon in ekarda that's linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps in the Azure portal to enable Azure AD SSO:
+Follow these steps in the Azure portal to enable Microsoft Entra SSO:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ekarda** > **Single sign-on**.
Follow these steps in the Azure portal to enable Azure AD SSO:
![Screenshot of the Set up ekarda section of the Set up Single Sign-On with SAML page, with the URL copy links highlighted.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll use the Azure portal to create a test user called B.Simon.
In this section, you'll use the Azure portal to create a test user called B.Simo
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ekarda.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. Select the **Service Provider metadata** link and save it as file in your computer. 1. Select the **Enable SAML** check box.
- 1. In the **IDP Entity ID** text box, paste the **Azure AD Identifier** value that you copied earlier.
+ 1. In the **IDP Entity ID** text box, paste the **Microsoft Entra Identifier** value that you copied earlier.
1. In the **IDP Login URL** text box, paste the **Login URL** value that you copied earlier. 1. In the **IDP Logout URL** text box, paste the **Logout URL** value that you copied earlier. 1. Use Notepad to open the **Certificate (Base64)** file that you downloaded. Paste that content into the **IDP x509 Certificate** text box.
In this section, a user called B.Simon is created in ekarda. ekarda supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Ekincare Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ekincare-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with eKincare'
-description: Learn how to configure single sign-on between Azure Active Directory and eKincare.
+ Title: 'Tutorial: Microsoft Entra SSO integration with eKincare'
+description: Learn how to configure single sign-on between Microsoft Entra ID and eKincare.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with eKincare
+# Tutorial: Microsoft Entra SSO integration with eKincare
-In this tutorial, you'll learn how to integrate eKincare with Azure Active Directory (Azure AD). When you integrate eKincare with Azure AD, you can:
+In this tutorial, you'll learn how to integrate eKincare with Microsoft Entra ID. When you integrate eKincare with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to eKincare.
-* Enable your users to be automatically signed-in to eKincare with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to eKincare.
+* Enable your users to be automatically signed-in to eKincare with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with eKincare, you need the following items:
+To configure Microsoft Entra integration with eKincare, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* eKincare single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* eKincare supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add eKincare from the gallery
-To configure the integration of eKincare into Azure AD, you need to add eKincare from the gallery to your list of managed SaaS apps.
+To configure the integration of eKincare into Microsoft Entra ID, you need to add eKincare from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of eKincare into Azure AD, you need to add eKincare
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for eKincare
+<a name='configure-and-test-azure-ad-sso-for-ekincare'></a>
-Configure and test Azure AD SSO with eKincare using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in eKincare.
+## Configure and test Microsoft Entra SSO for eKincare
-To configure and test Azure AD SSO with eKincare, perform the following steps:
+Configure and test Microsoft Entra SSO with eKincare using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in eKincare.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with eKincare, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure eKincare SSO](#configure-ekincare-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create eKincare test user](#create-ekincare-test-user)** - to have a counterpart of B.Simon in eKincare that is linked to the Azure AD representation of user.
+ 1. **[Create eKincare test user](#create-ekincare-test-user)** - to have a counterpart of B.Simon in eKincare that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eKincare** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to eKincare.
In this section, a user called Britta Simon is created in eKincare. eKincare sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the eKincare for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the eKincare tile in the My Apps, you should be automatically signed in to the eKincare for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the eKincare tile in the My Apps, you should be automatically signed in to the eKincare for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure eKincare you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure eKincare you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Elearnposh Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elearnposh-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with eLearnPOSH'
-description: Learn how to configure single sign-on between Azure Active Directory and eLearnPOSH.
+ Title: 'Tutorial: Microsoft Entra SSO integration with eLearnPOSH'
+description: Learn how to configure single sign-on between Microsoft Entra ID and eLearnPOSH.
-# Tutorial: Azure AD SSO integration with eLearnPOSH
+# Tutorial: Microsoft Entra SSO integration with eLearnPOSH
-In this tutorial, you'll learn how to integrate eLearnPOSH with Azure Active Directory (Azure AD). When you integrate eLearnPOSH with Azure AD, you can:
+In this tutorial, you'll learn how to integrate eLearnPOSH with Microsoft Entra ID. When you integrate eLearnPOSH with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to eLearnPOSH.
-* Enable your users to be automatically signed-in to eLearnPOSH with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to eLearnPOSH.
+* Enable your users to be automatically signed-in to eLearnPOSH with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* eLearnPOSH single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* eLearnPOSH supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add eLearnPOSH from the gallery
-To configure the integration of eLearnPOSH into Azure AD, you need to add eLearnPOSH from the gallery to your list of managed SaaS apps.
+To configure the integration of eLearnPOSH into Microsoft Entra ID, you need to add eLearnPOSH from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of eLearnPOSH into Azure AD, you need to add eLearn
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for eLearnPOSH
+<a name='configure-and-test-azure-ad-sso-for-elearnposh'></a>
-Configure and test Azure AD SSO with eLearnPOSH using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in eLearnPOSH.
+## Configure and test Microsoft Entra SSO for eLearnPOSH
-To configure and test Azure AD SSO with eLearnPOSH, perform the following steps:
+Configure and test Microsoft Entra SSO with eLearnPOSH using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in eLearnPOSH.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with eLearnPOSH, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure eLearnPOSH SSO](#configure-elearnposh-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create eLearnPOSH test user](#create-elearnposh-test-user)** - to have a counterpart of B.Simon in eLearnPOSH that is linked to the Azure AD representation of user.
+ 1. **[Create eLearnPOSH test user](#create-elearnposh-test-user)** - to have a counterpart of B.Simon in eLearnPOSH that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eLearnPOSH** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to eLearnPOSH.
In this section, you create a user called Britta Simon in eLearnPOSH. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the eLearnPOSH for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the eLearnPOSH tile in the My Apps, you should be automatically signed in to the eLearnPOSH for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the eLearnPOSH tile in the My Apps, you should be automatically signed in to the eLearnPOSH for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure eLearnPOSH you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure eLearnPOSH you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Eletive Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eletive-provisioning-tutorial.md
Title: 'Tutorial: Configure Eletive for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Eletive.
+ Title: 'Tutorial: Configure Eletive for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Eletive.
documentationcenter: ''
# Tutorial: Configure Eletive for automatic user provisioning
-This tutorial describes the steps you need to perform in both Eletive and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Eletive](https://app.eletive.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Eletive and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Eletive](https://app.eletive.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Eletive > * Remove users in Eletive when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Eletive
+> * Keep user attributes synchronized between Microsoft Entra ID and Eletive
> * Single sign-on to Eletive (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Eletive with administration access.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Eletive](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Eletive](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Eletive to support provisioning with Azure AD
+<a name='step-2-configure-eletive-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Eletive to support provisioning with Microsoft Entra ID
1. Log in to [Eletive](https://app.eletive.com/). Navigate to **Settings** -> **Features**.
The scenario outlined in this tutorial assumes that you already have the followi
6. Copy and save the SCIM 2.0 URL and Bearer token. These values will be entered in the Tenant URL and Secret Token field in the Provisioning tab of your Eletive application.
-## Step 3. Add Eletive from the Azure AD application gallery
+<a name='step-3-add-eletive-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Eletive from the Microsoft Entra application gallery
-Add Eletive from the Azure AD application gallery to start managing provisioning to Eletive. If you have previously setup Eletive for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Eletive from the Microsoft Entra application gallery to start managing provisioning to Eletive. If you have previously setup Eletive for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Eletive
+## Step 5: Configure automatic user provisioning to Eletive
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-eletive-in-azure-ad'></a>
-### To configure automatic user provisioning for Eletive in Azure AD:
+### To configure automatic user provisioning for Eletive in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Eletive Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Eletive. If the connection fails, ensure your Eletive account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Eletive Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Eletive. If the connection fails, ensure your Eletive account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Eletive**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Eletive**.
-9. Review the user attributes that are synchronized from Azure AD to Eletive in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Eletive for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Eletive API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Eletive in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Eletive for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Eletive API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Eletive, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Eletive, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Elionboarding Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elionboarding-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Eli Onboarding'
-description: Learn how to configure single sign-on between Azure Active Directory and Eli Onboarding.
+ Title: 'Tutorial: Microsoft Entra integration with Eli Onboarding'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Eli Onboarding.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Eli Onboarding
+# Tutorial: Microsoft Entra integration with Eli Onboarding
-In this tutorial, you'll learn how to integrate Eli Onboarding with Azure Active Directory (Azure AD). When you integrate Eli Onboarding with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Eli Onboarding with Microsoft Entra ID. When you integrate Eli Onboarding with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Eli Onboarding.
-* Enable your users to be automatically signed-in to Eli Onboarding with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Eli Onboarding.
+* Enable your users to be automatically signed-in to Eli Onboarding with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Eli Onboarding single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Eli Onboarding supports **SP** initiated SSO. ## Add Eli Onboarding from the gallery
-To configure the integration of Eli Onboarding into Azure AD, you need to add Eli Onboarding from the gallery to your list of managed SaaS apps.
+To configure the integration of Eli Onboarding into Microsoft Entra ID, you need to add Eli Onboarding from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Eli Onboarding into Azure AD, you need to add El
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Eli Onboarding
+<a name='configure-and-test-azure-ad-sso-for-eli-onboarding'></a>
-Configure and test Azure AD SSO with Eli Onboarding using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Eli Onboarding.
+## Configure and test Microsoft Entra SSO for Eli Onboarding
-To configure and test Azure AD SSO with Eli Onboarding, perform the following steps:
+Configure and test Microsoft Entra SSO with Eli Onboarding using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Eli Onboarding.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Eli Onboarding, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Eli Onboarding SSO](#configure-eli-onboarding-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Eli Onboarding test user](#create-eli-onboarding-test-user)** - to have a counterpart of B.Simon in Eli Onboarding that is linked to the Azure AD representation of user.
+ 1. **[Create Eli Onboarding test user](#create-eli-onboarding-test-user)** - to have a counterpart of B.Simon in Eli Onboarding that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Eli Onboarding** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Eli Onboarding.
In this section, you create a user called Britta Simon in Eli Onboarding. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Eli Onboarding Sign-on URL where you can initiate the login flow.
active-directory Elium Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elium-provisioning-tutorial.md
Title: 'Tutorial: Configure Elium for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Elium.
+ Title: 'Tutorial: Configure Elium for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Elium.
writer: twimmers
# Tutorial: Configure Elium for automatic user provisioning
-This tutorial shows how to configure Elium and Azure Active Directory (Azure AD) to automatically provision and de-provision users or groups to Elium.
+This tutorial shows how to configure Elium and Microsoft Entra ID to automatically provision and de-provision users or groups to Elium.
> [!NOTE]
-> This tutorial describes a connector that's built on top of the Azure AD User Provisioning service. For important details about what this service does and how it works, and for frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector that's built on top of the Microsoft Entra user Provisioning service. For important details about what this service does and how it works, and for frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> > This connector is currently in preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
This tutorial shows how to configure Elium and Azure Active Directory (Azure AD)
This tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [An Elium tenant](https://www.elium.com/pricing/) * A user account in Elium, with admin permissions > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Assigning users to Elium
-Azure AD uses a concept called *assignments* to determine which users receive access to selected apps. In the context of automatic user provisioning, only the users and groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users receive access to selected apps. In the context of automatic user provisioning, only the users and groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable automatic user provisioning, decide which users and groups in Azure AD need access to Elium. Then, assign those users and groups to Elium by following the steps in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
+Before you configure and enable automatic user provisioning, decide which users and groups in Microsoft Entra ID need access to Elium. Then, assign those users and groups to Elium by following the steps in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
## Important tips for assigning users to Elium
-We recommend that you assign a single Azure AD user to Elium to test the automatic user-provisioning configuration. More users and groups can be assigned later.
+We recommend that you assign a single Microsoft Entra user to Elium to test the automatic user-provisioning configuration. More users and groups can be assigned later.
When assigning a user to Elium, you must select a valid, application-specific role (if any are available) in the assignment dialog box. Users who have the **Default Access** role are excluded from provisioning. ## Set up Elium for provisioning
-Before configuring Elium for automatic user provisioning with Azure AD, you must enable System for Cross-domain Identity Management (SCIM) provisioning on Elium. Follow these steps:
+Before configuring Elium for automatic user provisioning with Microsoft Entra ID, you must enable System for Cross-domain Identity Management (SCIM) provisioning on Elium. Follow these steps:
1. Sign in to Elium and go to **My Profile** > **Settings**.
Before configuring Elium for automatic user provisioning with Azure AD, you must
## Add Elium from the gallery
-To configure Elium for automatic user provisioning with Azure AD, you must also add Elium from the Azure AD application gallery to your list of managed software-as-a-service (SaaS) applications. Follow these steps:
+To configure Elium for automatic user provisioning with Microsoft Entra ID, you must also add Elium from the Microsoft Entra application gallery to your list of managed software-as-a-service (SaaS) applications. Follow these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
- ![Azure AD Enterprise applications blade](common/enterprise-applications.png)
+ ![Microsoft Entra Enterprise applications blade](common/enterprise-applications.png)
1. To add a new application, select **New application** at the top of the pane.
To configure Elium for automatic user provisioning with Azure AD, you must also
## Configure automatic user provisioning to Elium
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Elium, based on user and group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Elium, based on user and group assignments in Microsoft Entra ID.
> [!TIP] > You might also choose to enable single sign-on for Elium based on Security Assertion Markup Language (SAML) by following the instructions in the [Elium single sign-on tutorial](Elium-tutorial.md). You can configure single sign-on independently of automatic user provisioning, although the two features complement each other.
-To configure automatic user provisioning for Elium in Azure AD, follow these steps:
+To configure automatic user provisioning for Elium in Microsoft Entra ID, follow these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
- ![Azure AD Enterprise applications blade](common/enterprise-applications.png)
+ ![Microsoft Entra Enterprise applications blade](common/enterprise-applications.png)
1. In the applications list, select **Elium**.
To configure automatic user provisioning for Elium in Azure AD, follow these ste
![Automatic setting for Provisioning Mode](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, type **\<tenantURL\>/scim/v2** in the **Tenant URL** field. (The **tenantURL** is the value retrieved earlier from the Elium admin console.) Also type the Elium **Secret token** value in the **Secret Token** field. Finally, select **Test Connection** to verify that Azure AD can connect to Elium. If the connection fails, make sure that your Elium account has admin permissions and try again.
+1. In the **Admin Credentials** section, type **\<tenantURL\>/scim/v2** in the **Tenant URL** field. (The **tenantURL** is the value retrieved earlier from the Elium admin console.) Also type the Elium **Secret token** value in the **Secret Token** field. Finally, select **Test Connection** to verify that Microsoft Entra ID can connect to Elium. If the connection fails, make sure that your Elium account has admin permissions and try again.
![Tenant URL and Secret Token fields in Admin Credentials](common/provisioning-testconnection-tenanturltoken.png)
To configure automatic user provisioning for Elium in Azure AD, follow these ste
1. Click **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Elium**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Elium**.
- ![Synchronize link for mapping Azure AD users to Elium](media/Elium-provisioning-tutorial/usermapping.png)
+ ![Synchronize link for mapping Microsoft Entra users to Elium](media/Elium-provisioning-tutorial/usermapping.png)
-1. Review the user attributes that are synchronized from Azure AD to Elium in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Elium for update operations. Select **Save** to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Elium in the **Attribute Mappings** section. The attributes selected as **Matching** properties are used to match the user accounts in Elium for update operations. Select **Save** to commit any changes.
- ![Attribute mappings between Azure AD and Elium](media/Elium-provisioning-tutorial/userattribute.png)
+ ![Attribute mappings between Microsoft Entra ID and Elium](media/Elium-provisioning-tutorial/userattribute.png)
1. To configure scoping filters, follow the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Elium, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Elium, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status set to On](common/provisioning-toggle-on.png)
To configure automatic user provisioning for Elium in Azure AD, follow these ste
This operation starts the initial synchronization of all users and groups defined in **Scope** in the **Settings** section. This initial sync process takes longer than later syncs. For more information about the time required for provisioning, see [How long will it take to provision users?](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users).
-Use the **Current Status** section to monitor progress and follow links to your provisioning activity report. The provisioning activity report describes all actions performed by the Azure AD provisioning service on Elium. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+Use the **Current Status** section to monitor progress and follow links to your provisioning activity report. The provisioning activity report describes all actions performed by the Microsoft Entra provisioning service on Elium. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md).
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Elium Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elium-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Elium'
-description: Learn how to configure single sign-on between Azure Active Directory and Elium.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Elium'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Elium.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Elium
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Elium
-In this tutorial, you'll learn how to integrate Elium with Azure Active Directory (Azure AD). When you integrate Elium with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Elium with Microsoft Entra ID. When you integrate Elium with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Elium.
-* Enable your users to be automatically signed-in to Elium with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Elium.
+* Enable your users to be automatically signed-in to Elium with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Elium single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Elium supports **SP and IDP** initiated SSO. * Elium supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Elium from the gallery
-To configure the integration of Elium into Azure AD, you need to add Elium from the gallery to your list of managed SaaS apps.
+To configure the integration of Elium into Microsoft Entra ID, you need to add Elium from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Elium into Azure AD, you need to add Elium from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Elium
+<a name='configure-and-test-azure-ad-sso-for-elium'></a>
-Configure and test Azure AD SSO with Elium using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Elium.
+## Configure and test Microsoft Entra SSO for Elium
-To configure and test Azure AD SSO with Elium, perform the following steps:
+Configure and test Microsoft Entra SSO with Elium using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Elium.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Elium, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Elium SSO](#configure-elium-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Elium test user](#create-elium-test-user)** - to have a counterpart of B.Simon in Elium that is linked to the Azure AD representation of user.
+ 1. **[Create Elium test user](#create-elium-test-user)** - to have a counterpart of B.Simon in Elium that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Elium** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Elium.
Elium also supports automatic user provisioning, you can find more details [here
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Elqano Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elqano-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Elqano SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Elqano SSO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Elqano SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Elqano SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Elqano SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Elqano SSO
-In this tutorial, you'll learn how to integrate Elqano SSO with Azure Active Directory (Azure AD). When you integrate Elqano SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Elqano SSO with Microsoft Entra ID. When you integrate Elqano SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Elqano SSO.
-* Enable your users to be automatically signed-in to Elqano SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Elqano SSO.
+* Enable your users to be automatically signed-in to Elqano SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Elqano SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Elqano SSO supports **SP** initiated SSO * Once you configure Elqano SSO you can enforce session control, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session control extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Adding Elqano SSO from the gallery
-To configure the integration of Elqano SSO into Azure AD, you need to add Elqano SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Elqano SSO into Microsoft Entra ID, you need to add Elqano SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Elqano SSO into Azure AD, you need to add Elqano
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Elqano SSO
+<a name='configure-and-test-azure-ad-single-sign-on-for-elqano-sso'></a>
-Configure and test Azure AD SSO with Elqano SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Elqano SSO.
+## Configure and test Microsoft Entra single sign-on for Elqano SSO
-To configure and test Azure AD SSO with Elqano SSO, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Elqano SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Elqano SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Elqano SSO, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Elqano SSO](#configure-elqano-sso)** - to configure the single sign-on settings on application side.
- * **[Create Elqano SSO test user](#create-elqano-sso-test-user)** - to have a counterpart of B.Simon in Elqano SSO that is linked to the Azure AD representation of user.
+ * **[Create Elqano SSO test user](#create-elqano-sso-test-user)** - to have a counterpart of B.Simon in Elqano SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Elqano SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Elqano SSO.
In this section, you create a user called B.Simon in Elqano SSO. Work with [Elq
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Elqano SSO tile in the Access Panel, you should be automatically signed in to the Elqano SSO for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Elsevier Sp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/elsevier-sp-tutorial.md
Title: Azure Active Directory SSO integration with Elsevier SP
-description: Learn how to configure single sign-on between Azure Active Directory and Elsevier SP.
+ Title: Microsoft Entra SSO integration with Elsevier SP
+description: Learn how to configure single sign-on between Microsoft Entra ID and Elsevier SP.
-# Azure Active Directory SSO integration with Elsevier SP
+# Microsoft Entra SSO integration with Elsevier SP
-In this article, you'll learn how to integrate Elsevier SP with Azure Active Directory (Azure AD). Elsevier SP provides access to your organization's Elsevier subscriptions using your Azure AD credentials. When you integrate Elsevier SP with Azure AD, you can:
+In this article, you'll learn how to integrate Elsevier SP with Microsoft Entra ID. Elsevier SP provides access to your organization's Elsevier subscriptions using your Microsoft Entra credentials. When you integrate Elsevier SP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Elsevier SP.
-* Enable your users to be automatically signed-in to Elsevier SP with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Elsevier SP.
+* Enable your users to be automatically signed-in to Elsevier SP with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Elsevier SP in a test environment. Elsevier SP supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Elsevier SP in a test environment. Elsevier SP supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Elsevier SP, you need:
+To integrate Microsoft Entra ID with Elsevier SP, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Elsevier SP single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Elsevier SP application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Elsevier SP application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Elsevier SP from the Azure AD gallery
+<a name='add-elsevier-sp-from-the-azure-ad-gallery'></a>
-Add Elsevier SP from the Azure AD application gallery to configure single sign-on with Elsevier SP. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Elsevier SP from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Elsevier SP from the Microsoft Entra application gallery to configure single sign-on with Elsevier SP. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Elsevier SP** > **Single sign-on**.
In this section, you create a user called Britta Simon in Seculio. Work with [El
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Elsevier SP Sign-on URL where you can initiate the login flow. * Go to Elsevier SP Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Elsevier SP tile in the My Apps, this will redirect to Elsevier SP Sign on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Elsevier SP tile in the My Apps, this will redirect to Elsevier SP Sign on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Elsevier SP you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Elsevier SP you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Eluminate Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eluminate-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with eLuminate'
-description: Learn how to configure single sign-on between Azure Active Directory and eLuminate.
+ Title: 'Tutorial: Microsoft Entra SSO integration with eLuminate'
+description: Learn how to configure single sign-on between Microsoft Entra ID and eLuminate.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with eLuminate
+# Tutorial: Microsoft Entra SSO integration with eLuminate
-In this tutorial, you'll learn how to integrate eLuminate with Azure Active Directory (Azure AD). When you integrate eLuminate with Azure AD, you can:
+In this tutorial, you'll learn how to integrate eLuminate with Microsoft Entra ID. When you integrate eLuminate with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to eLuminate.
-* Enable your users to be automatically signed-in to eLuminate with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to eLuminate.
+* Enable your users to be automatically signed-in to eLuminate with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* eLuminate single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* eLuminate supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add eLuminate from the gallery
-To configure the integration of eLuminate into Azure AD, you need to add eLuminate from the gallery to your list of managed SaaS apps.
+To configure the integration of eLuminate into Microsoft Entra ID, you need to add eLuminate from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of eLuminate into Azure AD, you need to add eLumina
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for eLuminate
+<a name='configure-and-test-azure-ad-sso-for-eluminate'></a>
-Configure and test Azure AD SSO with eLuminate using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in eLuminate.
+## Configure and test Microsoft Entra SSO for eLuminate
-To configure and test Azure AD SSO with eLuminate, perform the following steps:
+Configure and test Microsoft Entra SSO with eLuminate using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in eLuminate.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with eLuminate, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure eLuminate SSO](#configure-eluminate-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create eLuminate test user](#create-eluminate-test-user)** - to have a counterpart of B.Simon in eLuminate that is linked to the Azure AD representation of user.
+ 1. **[Create eLuminate test user](#create-eluminate-test-user)** - to have a counterpart of B.Simon in eLuminate that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **eLuminate** application integration page, find the **Manage** section and select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to eLuminate.
In this section, you create a user called Britta Simon in eLuminate. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to eLuminate Sign-on URL where you can initiate the login flow. * Go to eLuminate Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the eLuminate tile in the My Apps, this will redirect to eLuminate Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the eLuminate tile in the My Apps, this will redirect to eLuminate Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure eLuminate you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure eLuminate you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Embark Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/embark-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Embark'
-description: Learn how to configure single sign-on between Azure Active Directory and Embark.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Embark'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Embark.
-# Tutorial: Azure AD SSO integration with Embark
+# Tutorial: Microsoft Entra SSO integration with Embark
-In this tutorial, you'll learn how to integrate Embark with Azure Active Directory (Azure AD). When you integrate Embark with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Embark with Microsoft Entra ID. When you integrate Embark with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Embark.
-* Enable your users to be automatically signed-in to Embark with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Embark.
+* Enable your users to be automatically signed-in to Embark with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Embark single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Embark supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Embark from the gallery
-To configure the integration of Embark into Azure AD, you need to add Embark from the gallery to your list of managed SaaS apps.
+To configure the integration of Embark into Microsoft Entra ID, you need to add Embark from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Embark into Azure AD, you need to add Embark fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Embark
+<a name='configure-and-test-azure-ad-sso-for-embark'></a>
-Configure and test Azure AD SSO with Embark using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Embark.
+## Configure and test Microsoft Entra SSO for Embark
-To configure and test Azure AD SSO with Embark, perform the following steps:
+Configure and test Microsoft Entra SSO with Embark using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Embark.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Embark, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Embark SSO](#configure-embark-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Embark test user](#create-embark-test-user)** - to have a counterpart of B.Simon in Embark that is linked to the Azure AD representation of user.
+ 1. **[Create Embark test user](#create-embark-test-user)** - to have a counterpart of B.Simon in Embark that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Embark** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Embark.
In this section, you create a user called Britta Simon in Embark. Work with [Em
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Embark platform for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Embark platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Embark platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Embark platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Embark platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps Once you configure Embark you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).--
active-directory Embed Signage Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/embed-signage-provisioning-tutorial.md
Title: 'Tutorial: Configure embed signage for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to embed signage.
+ Title: 'Tutorial: Configure embed signage for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to embed signage.
documentationcenter: ''
# Tutorial: Configure embed signage for automatic user provisioning
-This tutorial describes the steps you need to perform in both embed signage and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [embed signage](https://embedsignage.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both embed signage and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [embed signage](https://embedsignage.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in embed signage. > * Remove users in embed signage when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and embed signage.
+> * Keep user attributes synchronized between Microsoft Entra ID and embed signage.
> * Provision groups and group memberships in embed signage. > * [Single sign-on](./embed-signage-tutorial.md) to embed signage (recommended)
This tutorial describes the steps you need to perform in both embed signage and
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in embed signage with Admin rights.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and embed signage](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and embed signage](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure embed signage to support provisioning with Azure AD
+<a name='step-2-configure-embed-signage-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure embed signage to support provisioning with Microsoft Entra ID
1. Login to [embed signage admin console](https://app.embedsignage.com/login). 1. Navigate to **Account settings > Security > User provisioning**. 1. Create a token and copy this somewhere safe. This value will be entered in the **Secret Token** * field in the Provisioning tab of your embed signage application.
-## Step 3. Add embed signage from the Azure AD application gallery
+<a name='step-3-add-embed-signage-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add embed signage from the Microsoft Entra application gallery
-Add embed signage from the Azure AD application gallery to start managing provisioning to embed signage. If you have previously setup embed signage for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add embed signage from the Microsoft Entra application gallery to start managing provisioning to embed signage. If you have previously setup embed signage for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* When assigning users and groups to embed signage, you must select a role other than **Default Access**. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add more roles. * Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to embed signage
+## Step 5: Configure automatic user provisioning to embed signage
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in embed signage based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in embed signage based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-embed-signage-in-azure-ad'></a>
-### To configure automatic user provisioning for embed signage in Azure AD:
+### To configure automatic user provisioning for embed signage in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-11. Under the **Admin Credentials** section, input your Palo Alto Networks SCIM Connector Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Palo Alto Networks SCIM Connector. If the connection fails, ensure your Palo Alto Networks account has Admin permissions and try again.
+11. Under the **Admin Credentials** section, input your Palo Alto Networks SCIM Connector Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Palo Alto Networks SCIM Connector. If the connection fails, ensure your Palo Alto Networks account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to embed signage**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to embed signage**.
-1. Review the user attributes that are synchronized from Azure AD to embed signage in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in embed signage for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the embed signage API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to embed signage in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in embed signage for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the embed signage API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by embed signage| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String|| |active|Boolean||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to embed signage**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to embed signage**.
-1. Review the group attributes that are synchronized from Azure AD to embed signage in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in embed signage for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to embed signage in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in embed signage for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by embed signage| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for embed signage, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for embed signage, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Embed Signage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/embed-signage-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with embed signage'
-description: Learn how to configure single sign-on between Azure Active Directory and embed signage.
+ Title: 'Tutorial: Microsoft Entra SSO integration with embed signage'
+description: Learn how to configure single sign-on between Microsoft Entra ID and embed signage.
-# Tutorial: Azure AD SSO integration with embed signage
+# Tutorial: Microsoft Entra SSO integration with embed signage
-In this tutorial, you'll learn how to integrate embed signage with Azure Active Directory (Azure AD). When you integrate embed signage with Azure AD, you can:
+In this tutorial, you'll learn how to integrate embed signage with Microsoft Entra ID. When you integrate embed signage with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to embed signage.
-* Enable your users to be automatically signed-in to embed signage with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to embed signage.
+* Enable your users to be automatically signed-in to embed signage with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* embed signage single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* embed signage supports **IDP** initiated SSO. ## Add embed signage from the gallery
-To configure the integration of embed signage into Azure AD, you need to add embed signage from the gallery to your list of managed SaaS apps.
+To configure the integration of embed signage into Microsoft Entra ID, you need to add embed signage from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of embed signage into Azure AD, you need to add emb
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for embed signage
+<a name='configure-and-test-azure-ad-sso-for-embed-signage'></a>
-Configure and test Azure AD SSO with embed signage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in embed signage.
+## Configure and test Microsoft Entra SSO for embed signage
-To configure and test Azure AD SSO with embed signage, perform the following steps:
+Configure and test Microsoft Entra SSO with embed signage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in embed signage.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with embed signage, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure embed signage SSO](#configure-embed-signage-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create embed signage test user](#create-embed-signage-test-user)** - to have a counterpart of B.Simon in embed signage that is linked to the Azure AD representation of user.
+ 1. **[Create embed signage test user](#create-embed-signage-test-user)** - to have a counterpart of B.Simon in embed signage that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **embed signage** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to embed signage.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the embed signage for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the embed signage tile in the My Apps, you should be automatically signed in to the embed signage for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the embed signage tile in the My Apps, you should be automatically signed in to the embed signage for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Empactis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/empactis-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Empactis'
-description: Learn how to configure single sign-on between Azure Active Directory and Empactis.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Empactis'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Empactis.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Empactis
+# Tutorial: Microsoft Entra SSO integration with Empactis
-In this tutorial, you'll learn how to integrate Empactis with Azure Active Directory (Azure AD). When you integrate Empactis with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Empactis with Microsoft Entra ID. When you integrate Empactis with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Empactis.
-* Enable your users to be automatically signed-in to Empactis with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Empactis.
+* Enable your users to be automatically signed-in to Empactis with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Empactis single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Empactis supports **IDP** initiated SSO. ## Add Empactis from the gallery
-To configure the integration of Empactis into Azure AD, you need to add Empactis from the gallery to your list of managed SaaS apps.
+To configure the integration of Empactis into Microsoft Entra ID, you need to add Empactis from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Empactis into Azure AD, you need to add Empactis
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Empactis
+<a name='configure-and-test-azure-ad-sso-for-empactis'></a>
-Configure and test Azure AD SSO with Empactis using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Empactis.
+## Configure and test Microsoft Entra SSO for Empactis
-To configure and test Azure AD SSO with Empactis, perform the following steps:
+Configure and test Microsoft Entra SSO with Empactis using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Empactis.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Empactis, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Empactis SSO](#configure-empactis-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Empactis test user](#create-empactis-test-user)** - to have a counterpart of B.Simon in Empactis that is linked to the Azure AD representation of user.
+ 1. **[Create Empactis test user](#create-empactis-test-user)** - to have a counterpart of B.Simon in Empactis that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Empactis** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Configuration")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Empactis.
In this section, you create a user called Britta Simon in Empactis. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Empactis for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Empactis tile in the My Apps, you should be automatically signed in to the Empactis for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Empactis tile in the My Apps, you should be automatically signed in to the Empactis for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Empactis you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Empactis you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Empcenter Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/empcenter-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with EmpCenter'
-description: Learn how to configure single sign-on between Azure Active Directory and EmpCenter.
+ Title: 'Tutorial: Microsoft Entra integration with EmpCenter'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EmpCenter.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with EmpCenter
+# Tutorial: Microsoft Entra integration with EmpCenter
-In this tutorial, you learn how to integrate EmpCenter with Azure Active Directory (Azure AD).
-Integrating EmpCenter with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate EmpCenter with Microsoft Entra ID.
+Integrating EmpCenter with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to EmpCenter.
-* You can enable your users to be automatically signed-in to EmpCenter (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to EmpCenter.
+* You can enable your users to be automatically signed-in to EmpCenter (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with EmpCenter, you need the following items:
+To configure Microsoft Entra integration with EmpCenter, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* EmpCenter single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* EmpCenter supports **SP** initiated SSO ## Adding EmpCenter from the gallery
-To configure the integration of EmpCenter into Azure AD, you need to add EmpCenter from the gallery to your list of managed SaaS apps.
+To configure the integration of EmpCenter into Microsoft Entra ID, you need to add EmpCenter from the gallery to your list of managed SaaS apps.
**To add EmpCenter from the gallery, perform the following steps:**
To configure the integration of EmpCenter into Azure AD, you need to add EmpCent
![EmpCenter in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with EmpCenter based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in EmpCenter needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with EmpCenter, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with EmpCenter based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in EmpCenter needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with EmpCenter, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure EmpCenter Single Sign-On](#configure-empcenter-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create EmpCenter test user](#create-empcenter-test-user)** - to have a counterpart of Britta Simon in EmpCenter that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create EmpCenter test user](#create-empcenter-test-user)** - to have a counterpart of Britta Simon in EmpCenter that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with EmpCenter, perform the following steps:
+To configure Microsoft Entra single sign-on with EmpCenter, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EmpCenter** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with EmpCenter, perform the following steps
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with EmpCenter, perform the following steps
To configure single sign-on on **EmpCenter** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [EmpCenter support team](https://www.workforcesoftware.com/services/customer-support/). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to EmpCenter.
In this section, you enable Britta Simon to use Azure single sign-on by granting
### Create EmpCenter test user
-In order to enable Azure AD users to log in to EmpCenter, they must be provisioned into EmpCenter. In the case of EmpCenter, the user accounts need to be created by your [EmpCenter support team](https://www.workforcesoftware.com/services/customer-support/).
+In order to enable Microsoft Entra users to log in to EmpCenter, they must be provisioned into EmpCenter. In the case of EmpCenter, the user accounts need to be created by your [EmpCenter support team](https://www.workforcesoftware.com/services/customer-support/).
> [!NOTE]
-> You can use any other EmpCenter user account creation tools or APIs provided by EmpCenter to provision Azure Active Directory user accounts.
+> You can use any other EmpCenter user account creation tools or APIs provided by EmpCenter to provision Microsoft Entra user accounts.
> ### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the EmpCenter tile in the Access Panel, you should be automatically signed in to the EmpCenter for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Emplifi Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/emplifi-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Emplifi platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Emplifi platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Emplifi platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Emplifi platform.
-# Tutorial: Azure AD SSO integration with Emplifi platform
+# Tutorial: Microsoft Entra SSO integration with Emplifi platform
-In this tutorial, you'll learn how to integrate Emplifi platform with Azure Active Directory (Azure AD). When you integrate Emplifi platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Emplifi platform with Microsoft Entra ID. When you integrate Emplifi platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Emplifi platform.
-* Enable your users to be automatically signed-in to Emplifi platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Emplifi platform.
+* Enable your users to be automatically signed-in to Emplifi platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Emplifi platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Emplifi platform supports **SP and IDP** initiated SSO. ## Add Emplifi platform from the gallery
-To configure the integration of Emplifi platform into Azure AD, you need to add Emplifi platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Emplifi platform into Microsoft Entra ID, you need to add Emplifi platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Emplifi platform into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Emplifi platform
+<a name='configure-and-test-azure-ad-sso-for-emplifi-platform'></a>
-Configure and test Azure AD SSO with Emplifi platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Emplifi platform.
+## Configure and test Microsoft Entra SSO for Emplifi platform
-To configure and test Azure AD SSO with Emplifi platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Emplifi platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Emplifi platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Emplifi platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Emplifi platform SSO](#configure-emplifi-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Emplifi platform test user](#create-emplifi-platform-test-user)** - to have a counterpart of B.Simon in Emplifi platform that is linked to the Azure AD representation of user.
+ 1. **[Create Emplifi platform test user](#create-emplifi-platform-test-user)** - to have a counterpart of B.Simon in Emplifi platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Emplifi platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Emplifi platform.
In this section, you create a user called Britta Simon in Emplifi platform. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Emplifi platform for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Emplifi platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Emplifi platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Emplifi platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Emplifi platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Emplifi platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Emplifi platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Enablon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/enablon-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Enablon'
-description: Learn how to configure single sign-on between Azure Active Directory and Enablon.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Enablon'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Enablon.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Enablon
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Enablon
-In this tutorial, you'll learn how to integrate Enablon with Azure Active Directory (Azure AD). When you integrate Enablon with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Enablon with Microsoft Entra ID. When you integrate Enablon with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Enablon.
-* Enable your users to be automatically signed-in to Enablon with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Enablon.
+* Enable your users to be automatically signed-in to Enablon with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Enablon single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Enablon supports **SP** initiated SSO ## Adding Enablon from the gallery
-To configure the integration of Enablon into Azure AD, you need to add Enablon from the gallery to your list of managed SaaS apps.
+To configure the integration of Enablon into Microsoft Entra ID, you need to add Enablon from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Enablon into Azure AD, you need to add Enablon f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Enablon
+<a name='configure-and-test-azure-ad-sso-for-enablon'></a>
-Configure and test Azure AD SSO with Enablon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Enablon.
+## Configure and test Microsoft Entra SSO for Enablon
-To configure and test Azure AD SSO with Enablon, perform the following steps:
+Configure and test Microsoft Entra SSO with Enablon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Enablon.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Enablon, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Enablon SSO](#configure-enablon-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Enablon test user](#create-enablon-test-user)** - to have a counterpart of B.Simon in Enablon that is linked to the Azure AD representation of user.
+ 1. **[Create Enablon test user](#create-enablon-test-user)** - to have a counterpart of B.Simon in Enablon that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Enablon** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Enablon.
In this section, you create a user called Britta Simon in Enablon. Work with [E
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Enablon Sign-on URL where you can initiate the login flow.
active-directory Encompass Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/encompass-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Encompass'
-description: Learn how to configure single sign-on between Azure Active Directory and Encompass.
+ Title: 'Tutorial: Microsoft Entra integration with Encompass'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Encompass.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Encompass
+# Tutorial: Microsoft Entra integration with Encompass
-In this tutorial, you'll learn how to integrate Encompass with Azure Active Directory (Azure AD). When you integrate Encompass with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Encompass with Microsoft Entra ID. When you integrate Encompass with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Encompass.
-* Enable your users to be automatically signed-in to Encompass with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Encompass.
+* Enable your users to be automatically signed-in to Encompass with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Encompass single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Encompass supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Encompass from the gallery
-To configure the integration of Encompass into Azure AD, you need to add Encompass from the gallery to your list of managed SaaS apps.
+To configure the integration of Encompass into Microsoft Entra ID, you need to add Encompass from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Encompass into Azure AD, you need to add Encompa
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Encompass
+<a name='configure-and-test-azure-ad-sso-for-encompass'></a>
-Configure and test Azure AD SSO with Encompass using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Encompass.
+## Configure and test Microsoft Entra SSO for Encompass
-To configure and test Azure AD SSO with Encompass, perform the following steps:
+Configure and test Microsoft Entra SSO with Encompass using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Encompass.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Encompass, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Encompass SSO](#configure-encompass-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Encompass test user](#create-encompass-test-user)** - to have a counterpart of B.Simon in Encompass that is linked to the Azure AD representation of user.
+ 1. **[Create Encompass test user](#create-encompass-test-user)** - to have a counterpart of B.Simon in Encompass that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Encompass** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Encompass.
In this section, you create a user called Britta Simon in Encompass. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Encompass for which you set up the SSO.
active-directory Envimmis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/envimmis-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Envi MMIS'
-description: Learn how to configure single sign-on between Azure Active Directory and Envi MMIS.
+ Title: 'Tutorial: Microsoft Entra integration with Envi MMIS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Envi MMIS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Envi MMIS
+# Tutorial: Microsoft Entra integration with Envi MMIS
-In this tutorial, you'll learn how to integrate Envi MMIS with Azure Active Directory (Azure AD). When you integrate Envi MMIS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Envi MMIS with Microsoft Entra ID. When you integrate Envi MMIS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Envi MMIS.
-* Enable your users to be automatically signed-in to Envi MMIS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Envi MMIS.
+* Enable your users to be automatically signed-in to Envi MMIS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Envi MMIS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Envi MMIS supports **SP** and **IDP** initiated SSO. ## Add Envi MMIS from the gallery
-To configure the integration of Envi MMIS into Azure AD, you need to add Envi MMIS from the gallery to your list of managed SaaS apps.
+To configure the integration of Envi MMIS into Microsoft Entra ID, you need to add Envi MMIS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Envi MMIS into Azure AD, you need to add Envi MM
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Envi MMIS
+<a name='configure-and-test-azure-ad-sso-for-envi-mmis'></a>
-Configure and test Azure AD SSO with Envi MMIS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Envi MMIS.
+## Configure and test Microsoft Entra SSO for Envi MMIS
-To configure and test Azure AD SSO with Envi MMIS, perform the following steps:
+Configure and test Microsoft Entra SSO with Envi MMIS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Envi MMIS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Envi MMIS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Envi MMIS SSO](#configure-envi-mmis-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Envi MMIS test user](#create-envi-mmis-test-user)** - to have a counterpart of B.Simon in Envi MMIS that is linked to the Azure AD representation of user.
+ 1. **[Create Envi MMIS test user](#create-envi-mmis-test-user)** - to have a counterpart of B.Simon in Envi MMIS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Envi MMIS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Envi MMIS.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Envi MMIS test user
-To enable Azure AD users to sign in to Envi MMIS, they must be provisioned into Envi MMIS. In the case of Envi MMIS, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Envi MMIS, they must be provisioned into Envi MMIS. In the case of Envi MMIS, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Envi MMIS, they must be provisioned into
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Envoy Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/envoy-provisioning-tutorial.md
Title: 'Tutorial: Configure Envoy for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Envoy.
+ Title: 'Tutorial: Configure Envoy for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Envoy.
writer: twimmers
# Tutorial: Configure Envoy for automatic user provisioning
-This tutorial describes the steps you need to perform in both Envoy and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Envoy](https://envoy.com/pricing/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Envoy and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Envoy](https://envoy.com/pricing/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Envoy > * Remove users in Envoy when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Envoy
+> * Keep user attributes synchronized between Microsoft Entra ID and Envoy
> * Provision groups and group memberships in Envoy > * [Single sign-on](./envoy-tutorial.md) to Envoy (recommended)
This tutorial describes the steps you need to perform in both Envoy and Azure Ac
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* [An Envoy tenant](https://envoy.com/pricing/). * A user account in Envoy with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Envoy](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Envoy](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Envoy to support provisioning with Azure AD
+<a name='step-2-configure-envoy-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Envoy to support provisioning with Microsoft Entra ID
1. Sign in to your [Envoy Admin Console](https://dashboard.envoy.com/login). Click on **Integrations**.
The scenario outlined in this tutorial assumes that you already have the followi
![Envoy OAUTH](media/envoy-provisioning-tutorial/token.png)
-## Step 3. Add Envoy from the Azure AD application gallery
+<a name='step-3-add-envoy-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Envoy from the Microsoft Entra application gallery
-Add Envoy from the Azure AD application gallery to start managing provisioning to Envoy. If you have previously setup Envoy for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Envoy from the Microsoft Entra application gallery to start managing provisioning to Envoy. If you have previously setup Envoy for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Envoy
+## Step 5: Configure automatic user provisioning to Envoy
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-envoy-in-azure-ad'></a>
-### To configure automatic user provisioning for Envoy in Azure AD:
+### To configure automatic user provisioning for Envoy in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://app.envoy.com/scim/v2` in **Tenant URL**. Input the **OAUTH BEARER TOKEN** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Envoy. If the connection fails, ensure your Envoy account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://app.envoy.com/scim/v2` in **Tenant URL**. Input the **OAUTH BEARER TOKEN** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Envoy. If the connection fails, ensure your Envoy account has Admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/envoy-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Envoy**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Envoy**.
-9. Review the user attributes that are synchronized from Azure AD to Envoy in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Envoy for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Envoy API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Envoy in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Envoy for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Envoy API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|phoneNumbers[type eq "work"].value|String| |locale|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Envoy**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Envoy**.
-11. Review the group attributes that are synchronized from Azure AD to Envoy in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Envoy for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Envoy in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Envoy for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Envoy, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Envoy, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Envoy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/envoy-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Envoy'
-description: Learn how to configure single sign-on between Azure Active Directory and Envoy.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Envoy'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Envoy.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Envoy
+# Tutorial: Microsoft Entra SSO integration with Envoy
-In this tutorial, you'll learn how to integrate Envoy with Azure Active Directory (Azure AD). When you integrate Envoy with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Envoy with Microsoft Entra ID. When you integrate Envoy with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Envoy.
-* Enable your users to be automatically signed-in to Envoy with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Envoy.
+* Enable your users to be automatically signed-in to Envoy with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Envoy single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Envoy supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Envoy from the gallery
-To configure the integration of Envoy into Azure AD, you need to add Envoy from the gallery to your list of managed SaaS apps.
+To configure the integration of Envoy into Microsoft Entra ID, you need to add Envoy from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Envoy into Azure AD, you need to add Envoy from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Envoy
+<a name='configure-and-test-azure-ad-sso-for-envoy'></a>
-Configure and test Azure AD SSO with Envoy using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Envoy.
+## Configure and test Microsoft Entra SSO for Envoy
-To configure and test Azure AD SSO with Envoy, perform the following steps:
+Configure and test Microsoft Entra SSO with Envoy using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Envoy.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Envoy, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Envoy SSO](#configure-envoy-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Envoy test user](#create-envoy-test-user)** - to have a counterpart of B.Simon in Envoy that is linked to the Azure AD representation of user.
+ 1. **[Create Envoy test user](#create-envoy-test-user)** - to have a counterpart of B.Simon in Envoy that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Envoy** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Envoy.
Envoy supports automatic user provisioning, which you can read about [here](./en
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Envoy Sign-on URL where you can initiate the login flow.
active-directory Ephoto Dam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ephoto-dam-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with EPHOTO DAM'
-description: Learn how to configure single sign-on between Azure Active Directory and EPHOTO DAM.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with EPHOTO DAM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EPHOTO DAM.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with EPHOTO DAM
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with EPHOTO DAM
-In this tutorial, you'll learn how to integrate EPHOTO DAM with Azure Active Directory (Azure AD). When you integrate EPHOTO DAM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EPHOTO DAM with Microsoft Entra ID. When you integrate EPHOTO DAM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EPHOTO DAM.
-* Enable your users to be automatically signed-in to EPHOTO DAM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EPHOTO DAM.
+* Enable your users to be automatically signed-in to EPHOTO DAM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EPHOTO DAM single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EPHOTO DAM supports **SP and IDP** initiated SSO ## Adding EPHOTO DAM from the gallery
-To configure the integration of EPHOTO DAM into Azure AD, you need to add EPHOTO DAM from the gallery to your list of managed SaaS apps.
+To configure the integration of EPHOTO DAM into Microsoft Entra ID, you need to add EPHOTO DAM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EPHOTO DAM into Azure AD, you need to add EPHOTO
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EPHOTO DAM
+<a name='configure-and-test-azure-ad-sso-for-ephoto-dam'></a>
-Configure and test Azure AD SSO with EPHOTO DAM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EPHOTO DAM.
+## Configure and test Microsoft Entra SSO for EPHOTO DAM
-To configure and test Azure AD SSO with EPHOTO DAM, perform the following steps:
+Configure and test Microsoft Entra SSO with EPHOTO DAM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EPHOTO DAM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EPHOTO DAM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EPHOTO DAM SSO](#configure-ephoto-dam-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EPHOTO DAM test user](#create-ephoto-dam-test-user)** - to have a counterpart of B.Simon in EPHOTO DAM that is linked to the Azure AD representation of user.
+ 1. **[Create EPHOTO DAM test user](#create-ephoto-dam-test-user)** - to have a counterpart of B.Simon in EPHOTO DAM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EPHOTO DAM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up EPHOTO DAM** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EPHOTO DAM.
In this section, you create a user called Britta Simon in EPHOTO DAM. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Eplatform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eplatform-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ePlatform'
-description: Learn how to configure single sign-on between Azure Active Directory and ePlatform.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ePlatform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ePlatform.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ePlatform
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ePlatform
-In this tutorial, you'll learn how to integrate ePlatform with Azure Active Directory (Azure AD). When you integrate ePlatform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ePlatform with Microsoft Entra ID. When you integrate ePlatform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ePlatform.
-* Enable your users to be automatically signed-in to ePlatform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ePlatform.
+* Enable your users to be automatically signed-in to ePlatform with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ePlatform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ePlatform supports **IDP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding ePlatform from the gallery
-To configure the integration of ePlatform into Azure AD, you need to add ePlatform from the gallery to your list of managed SaaS apps.
+To configure the integration of ePlatform into Microsoft Entra ID, you need to add ePlatform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ePlatform into Azure AD, you need to add ePlatfo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for ePlatform
+<a name='configure-and-test-azure-ad-single-sign-on-for-eplatform'></a>
-Configure and test Azure AD SSO with ePlatform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ePlatform.
+## Configure and test Microsoft Entra single sign-on for ePlatform
-To configure and test Azure AD SSO with ePlatform, complete the following building blocks:
+Configure and test Microsoft Entra SSO with ePlatform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ePlatform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ePlatform, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ePlatform SSO](#configure-eplatform-sso)** - to configure the single sign-on settings on application side.
- * **[Create ePlatform test user](#create-eplatform-test-user)** - to have a counterpart of B.Simon in ePlatform that is linked to the Azure AD representation of user.
+ * **[Create ePlatform test user](#create-eplatform-test-user)** - to have a counterpart of B.Simon in ePlatform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ePlatform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ePlatform.
In this section, you create a user called B.Simon in ePlatform. Work with [ePla
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the ePlatform tile in the Access Panel, you should be automatically signed in to the ePlatform for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Equifax Workforce Solutions Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/equifax-workforce-solutions-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Equifax Workforce Solutions'
-description: Learn how to configure single sign-on between Azure Active Directory and Equifax Workforce Solutions.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Equifax Workforce Solutions'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Equifax Workforce Solutions.
-# Tutorial: Azure AD SSO integration with Equifax Workforce Solutions
+# Tutorial: Microsoft Entra SSO integration with Equifax Workforce Solutions
-In this tutorial, you'll learn how to integrate Equifax Workforce Solutions with Azure Active Directory (Azure AD). When you integrate Equifax Workforce Solutions with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Equifax Workforce Solutions with Microsoft Entra ID. When you integrate Equifax Workforce Solutions with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Equifax Workforce Solutions.
-* Enable your users to be automatically signed-in to Equifax Workforce Solutions with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Equifax Workforce Solutions.
+* Enable your users to be automatically signed-in to Equifax Workforce Solutions with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Equifax Workforce Solutions single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Equifax Workforce Solutions supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Equifax Workforce Solutions from the gallery
-To configure the integration of Equifax Workforce Solutions into Azure AD, you need to add Equifax Workforce Solutions from the gallery to your list of managed SaaS apps.
+To configure the integration of Equifax Workforce Solutions into Microsoft Entra ID, you need to add Equifax Workforce Solutions from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Equifax Workforce Solutions into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Equifax Workforce Solutions
+<a name='configure-and-test-azure-ad-sso-for-equifax-workforce-solutions'></a>
-Configure and test Azure AD SSO with Equifax Workforce Solutions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Equifax Workforce Solutions.
+## Configure and test Microsoft Entra SSO for Equifax Workforce Solutions
-To configure and test Azure AD SSO with Equifax Workforce Solutions, perform the following steps:
+Configure and test Microsoft Entra SSO with Equifax Workforce Solutions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Equifax Workforce Solutions.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Equifax Workforce Solutions, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Equifax Workforce Solutions SSO](#configure-equifax-workforce-solutions-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Equifax Workforce Solutions test user](#create-equifax-workforce-solutions-test-user)** - to have a counterpart of B.Simon in Equifax Workforce Solutions that is linked to the Azure AD representation of user.
+ 1. **[Create Equifax Workforce Solutions test user](#create-equifax-workforce-solutions-test-user)** - to have a counterpart of B.Simon in Equifax Workforce Solutions that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Equifax Workforce Solutions** > **Single sign-on**.
perform the following steps:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Equifax Workforce Solutions.
In this section, you create a user called Britta Simon in Equifax Workforce Solu
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Equifax Workforce Solutions for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Equifax Workforce Solutions tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Equifax Workforce Solutions for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Equifax Workforce Solutions tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Equifax Workforce Solutions for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Equifax Workforce Solutions you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Equifax Workforce Solutions you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Equinix Federation App Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/equinix-federation-app-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Equinix Federation App'
-description: Learn how to configure single sign-on between Azure Active Directory and Equinix Federation App.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Equinix Federation App'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Equinix Federation App.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Equinix Federation App
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Equinix Federation App
-In this tutorial, you'll learn how to integrate Equinix Federation App with Azure Active Directory (Azure AD). When you integrate Equinix Federation App with Azure AD, you can do the following:
+In this tutorial, you'll learn how to integrate Equinix Federation App with Microsoft Entra ID. When you integrate Equinix Federation App with Microsoft Entra ID, you can do the following:
-* Control in Azure AD who has access to Equinix Federation App.
-* Enable your users to be automatically signed-in to Equinix Federation App with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Equinix Federation App.
+* Enable your users to be automatically signed-in to Equinix Federation App with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Equinix Federation App single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Equinix Federation App supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Equinix Federation App from the gallery
-To configure the integration of Equinix Federation App into Azure AD, you need to add Equinix Federation App from the gallery to your list of managed SaaS apps.
+To configure the integration of Equinix Federation App into Microsoft Entra ID, you need to add Equinix Federation App from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Equinix Federation App into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Equinix Federation App
+<a name='configure-and-test-azure-ad-sso-for-equinix-federation-app'></a>
-Configure and test Azure AD SSO with Equinix Federation App using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Equinix Federation App.
+## Configure and test Microsoft Entra SSO for Equinix Federation App
-To configure and test Azure AD SSO with Equinix Federation App, perform the following steps:
+Configure and test Microsoft Entra SSO with Equinix Federation App using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Equinix Federation App.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Equinix Federation App, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Equinix Federation App SSO](#configure-equinix-federation-app-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Equinix Federation App test user](#create-equinix-federation-app-test-user)** - to have a counterpart of B.Simon in Equinix Federation App that is linked to the Azure AD representation of user.
+ 1. **[Create Equinix Federation App test user](#create-equinix-federation-app-test-user)** - to have a counterpart of B.Simon in Equinix Federation App that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Equinix Federation App** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Equinix Federation App.
In this section, you create a user called Britta Simon in Equinix Federation App
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
Go to Equinix Federation App Sign-on URL directly, and initiate the login flow from there.
active-directory Equisolve Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/equisolve-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Equisolve'
-description: Learn how to configure single sign-on between Azure Active Directory and Equisolve.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Equisolve'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Equisolve.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Equisolve
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Equisolve
-In this tutorial, you'll learn how to integrate Equisolve with Azure Active Directory (Azure AD). When you integrate Equisolve with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Equisolve with Microsoft Entra ID. When you integrate Equisolve with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Equisolve.
-* Enable your users to be automatically signed-in to Equisolve with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Equisolve.
+* Enable your users to be automatically signed-in to Equisolve with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Equisolve single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Equisolve supports **SP and IDP** initiated SSO. ## Adding Equisolve from the gallery
-To configure the integration of Equisolve into Azure AD, you need to add Equisolve from the gallery to your list of managed SaaS apps.
+To configure the integration of Equisolve into Microsoft Entra ID, you need to add Equisolve from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Equisolve into Azure AD, you need to add Equisol
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Equisolve
+<a name='configure-and-test-azure-ad-sso-for-equisolve'></a>
-Configure and test Azure AD SSO with Equisolve using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Equisolve.
+## Configure and test Microsoft Entra SSO for Equisolve
-To configure and test Azure AD SSO with Equisolve, perform the following steps:
+Configure and test Microsoft Entra SSO with Equisolve using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Equisolve.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Equisolve, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Equisolve SSO](#configure-equisolve-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Equisolve test user](#create-equisolve-test-user)** - to have a counterpart of B.Simon in Equisolve that is linked to the Azure AD representation of user.
+ 1. **[Create Equisolve test user](#create-equisolve-test-user)** - to have a counterpart of B.Simon in Equisolve that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Equisolve** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Equisolve.
In this section, you create a user called Britta Simon in Equisolve. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Era Ehs Core Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/era-ehs-core-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ERA_EHS_CORE'
-description: Learn how to configure single sign-on between Azure Active Directory and ERA_EHS_CORE.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ERA_EHS_CORE'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ERA_EHS_CORE.
-# Tutorial: Azure AD SSO integration with ERA_EHS_CORE
+# Tutorial: Microsoft Entra SSO integration with ERA_EHS_CORE
-In this tutorial, you'll learn how to integrate ERA_EHS_CORE with Azure Active Directory (Azure AD). When you integrate ERA_EHS_CORE with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ERA_EHS_CORE with Microsoft Entra ID. When you integrate ERA_EHS_CORE with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ERA_EHS_CORE.
-* Enable your users to be automatically signed-in to ERA_EHS_CORE with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ERA_EHS_CORE.
+* Enable your users to be automatically signed-in to ERA_EHS_CORE with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ERA_EHS_CORE single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ERA_EHS_CORE supports **SP** initiated SSO. ## Add ERA_EHS_CORE from the gallery
-To configure the integration of ERA_EHS_CORE into Azure AD, you need to add ERA_EHS_CORE from the gallery to your list of managed SaaS apps.
+To configure the integration of ERA_EHS_CORE into Microsoft Entra ID, you need to add ERA_EHS_CORE from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ERA_EHS_CORE into Azure AD, you need to add ERA_
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ERA_EHS_CORE
+<a name='configure-and-test-azure-ad-sso-for-era_ehs_core'></a>
-Configure and test Azure AD SSO with ERA_EHS_CORE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ERA_EHS_CORE.
+## Configure and test Microsoft Entra SSO for ERA_EHS_CORE
-To configure and test Azure AD SSO with ERA_EHS_CORE, perform the following steps:
+Configure and test Microsoft Entra SSO with ERA_EHS_CORE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ERA_EHS_CORE.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ERA_EHS_CORE, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ERA_EHS_CORE SSO](#configure-era_ehs_core-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ERA_EHS_CORE test user](#create-era_ehs_core-test-user)** - to have a counterpart of B.Simon in ERA_EHS_CORE that is linked to the Azure AD representation of user.
+ 1. **[Create ERA_EHS_CORE test user](#create-era_ehs_core-test-user)** - to have a counterpart of B.Simon in ERA_EHS_CORE that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ERA_EHS_CORE** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ERA_EHS_CORE.
In this section, you create a user called Britta Simon at ERA_EHS_CORE. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ERA_EHS_CORE Sign-on URL where you can initiate the login flow. * Go to ERA_EHS_CORE Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the ERA_EHS_CORE tile in the My Apps, this will redirect to ERA_EHS_CORE Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ERA_EHS_CORE tile in the My Apps, this will redirect to ERA_EHS_CORE Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ERA_EHS_CORE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure ERA_EHS_CORE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Esalesmanagerremix Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/esalesmanagerremix-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with E Sales Manager Remix'
-description: Learn how to configure single sign-on between Azure Active Directory and E Sales Manager Remix.
+ Title: 'Tutorial: Microsoft Entra integration with E Sales Manager Remix'
+description: Learn how to configure single sign-on between Microsoft Entra ID and E Sales Manager Remix.
Last updated 11/21/2022
-# Integrate Azure Active Directory with E Sales Manager Remix
+# Integrate Microsoft Entra ID with E Sales Manager Remix
-In this tutorial, you learn how to integrate Azure Active Directory (Azure AD) with E Sales Manager Remix.
+In this tutorial, you learn how to integrate Microsoft Entra ID with E Sales Manager Remix.
-By integrating Azure AD with E Sales Manager Remix, you get the following benefits:
+By integrating Microsoft Entra ID with E Sales Manager Remix, you get the following benefits:
-- You can control in Azure AD who has access to E Sales Manager Remix.-- You can enable your users to get signed in automatically to E Sales Manager Remix (single sign-on, or SSO) with their Azure AD accounts.
+- You can control in Microsoft Entra ID who has access to E Sales Manager Remix.
+- You can enable your users to get signed in automatically to E Sales Manager Remix (single sign-on, or SSO) with their Microsoft Entra accounts.
- You can manage your accounts in one central location, the Azure portal.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md).
## Prerequisites
-To configure Azure AD integration with E Sales Manager Remix, you need the following items:
+To configure Microsoft Entra integration with E Sales Manager Remix, you need the following items:
-- An Azure AD subscription
+- A Microsoft Entra subscription
- An E Sales Manager Remix SSO-enabled subscription > [!NOTE]
To configure Azure AD integration with E Sales Manager Remix, you need the follo
To test the steps in this tutorial, follow these recommendations: - Do not use your production environment, unless it is necessary.-- If you don't have an Azure AD trial environment, you can [get a one-month trial](https://azure.microsoft.com/pricing/free-trial/).
+- If you don't have a Microsoft Entra trial environment, you can [get a one-month trial](https://azure.microsoft.com/pricing/free-trial/).
## Scenario description
-In this tutorial, you test Azure AD single sign-on in a test environment.
+In this tutorial, you test Microsoft Entra single sign-on in a test environment.
The scenario outlined in this tutorial consists of two main building blocks: * Adding E Sales Manager Remix from the gallery
-* Configuring and testing Azure AD single sign-on
+* Configuring and testing Microsoft Entra single sign-on
## Add E Sales Manager Remix from the gallery
-To configure the integration of Azure AD with E Sales Manager Remix, add E Sales Manager Remix from the gallery to your list of managed SaaS apps by doing the following:
+To configure the integration of Microsoft Entra ID with E Sales Manager Remix, add E Sales Manager Remix from the gallery to your list of managed SaaS apps by doing the following:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
To configure the integration of Azure AD with E Sales Manager Remix, add E Sales
![E Sales Manager Remix in the results list](./media/esalesmanagerremix-tutorial/tutorial_esalesmanagerremix_addfromgallery.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with E Sales Manager Remix, based on a test user called "Britta Simon."
+## Configure and test Microsoft Entra single sign-on
-For single sign-on to work, Azure AD needs to identify the E Sales Manager Remix user and its counterpart in Azure AD. In other words, a link relationship between an Azure AD user and the same user in E Sales Manager Remix must be established.
+In this section, you configure and test Microsoft Entra single sign-on with E Sales Manager Remix, based on a test user called "Britta Simon."
-To configure and test Azure AD single sign-on with E Sales Manager Remix, complete the building blocks in the next five sections:
+For single sign-on to work, Microsoft Entra ID needs to identify the E Sales Manager Remix user and its counterpart in Microsoft Entra ID. In other words, a link relationship between a Microsoft Entra user and the same user in E Sales Manager Remix must be established.
-### Configure Azure AD single sign-on
+To configure and test Microsoft Entra single sign-on with E Sales Manager Remix, complete the building blocks in the next five sections:
-Enable Azure AD single sign-on in the Azure portal and configure single sign-on in your E Sales Manager Remix application by doing the following:
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
+
+Enable Microsoft Entra single sign-on in the Azure portal and configure single sign-on in your E Sales Manager Remix application by doing the following:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **E Sales Manager Remix** application integration page, select **Single sign-on**.
Enable Azure AD single sign-on in the Azure portal and configure single sign-on
h. Select **Setting complete**. > [!TIP]
-> As you're setting up the app, you can read a concise version of the preceding instructions in the [Azure portal](https://portal.azure.com). After you've added the app in the **Active Directory** > **Enterprise Applications** section, select the **Single Sign-On** tab, and then access the embedded documentation in the **Configuration** section at the bottom. For more information about the embedded documentation feature, see [Azure AD embedded documentation](https://go.microsoft.com/fwlink/?linkid=845985).
+> As you're setting up the app, you can read a concise version of the preceding instructions in the [Azure portal](https://portal.azure.com). After you've added the app in the **Active Directory** > **Enterprise Applications** section, select the **Single Sign-On** tab, and then access the embedded documentation in the **Configuration** section at the bottom. For more information about the embedded documentation feature, see [Microsoft Entra ID embedded documentation](https://go.microsoft.com/fwlink/?linkid=845985).
>
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create test user.
In this section, you create test user.
![The "To Administrator Menu" command](./media/esalesmanagerremix-tutorial/configure4.png)
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable user Britta Simon to use Azure single sign-on by granting access to E Sales Manager Remix. To do so, do the following:
In this section, you enable user Britta Simon to use Azure single sign-on by gra
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration by using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration by using the Access Panel.
When you select the E Sales Manager Remix tile in the Access Panel, you should be signed in automatically to your E Sales Manager Remix application.
For more information about the Access Panel, see [Introduction to the Access
## Additional resources
-* [List of tutorials about integrating SaaS apps with Azure Active Directory](tutorial-list.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [List of tutorials about integrating SaaS apps with Microsoft Entra ID](tutorial-list.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
<!--Image references-->
active-directory Ethicspoint Incident Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ethicspoint-incident-management-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with EthicsPoint Incident Management (EPIM)'
-description: Learn how to configure single sign-on between Azure Active Directory and EthicsPoint Incident Management (EPIM).
+ Title: 'Tutorial: Microsoft Entra integration with EthicsPoint Incident Management (EPIM)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EthicsPoint Incident Management (EPIM).
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with EthicsPoint Incident Management (EPIM)
+# Tutorial: Microsoft Entra integration with EthicsPoint Incident Management (EPIM)
-In this tutorial, you'll learn how to integrate EthicsPoint Incident Management (EPIM) with Azure Active Directory (Azure AD). When you integrate EthicsPoint Incident Management (EPIM) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EthicsPoint Incident Management (EPIM) with Microsoft Entra ID. When you integrate EthicsPoint Incident Management (EPIM) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EthicsPoint Incident Management (EPIM).
-* Enable your users to be automatically signed-in to EthicsPoint Incident Management (EPIM) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EthicsPoint Incident Management (EPIM).
+* Enable your users to be automatically signed-in to EthicsPoint Incident Management (EPIM) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EthicsPoint Incident Management (EPIM) single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* EthicsPoint Incident Management (EPIM) supports **SP** initiated SSO. ## Add EthicsPoint Incident Management (EPIM) from the gallery
-To configure the integration of EthicsPoint Incident Management (EPIM) into Azure AD, you need to add EthicsPoint Incident Management (EPIM) from the gallery to your list of managed SaaS apps.
+To configure the integration of EthicsPoint Incident Management (EPIM) into Microsoft Entra ID, you need to add EthicsPoint Incident Management (EPIM) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EthicsPoint Incident Management (EPIM) into Azur
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EthicsPoint Incident Management (EPIM)
+<a name='configure-and-test-azure-ad-sso-for-ethicspoint-incident-management-epim'></a>
-Configure and test Azure AD SSO with EthicsPoint Incident Management (EPIM) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EthicsPoint Incident Management (EPIM).
+## Configure and test Microsoft Entra SSO for EthicsPoint Incident Management (EPIM)
-To configure and test Azure AD SSO with EthicsPoint Incident Management (EPIM), perform the following steps:
+Configure and test Microsoft Entra SSO with EthicsPoint Incident Management (EPIM) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EthicsPoint Incident Management (EPIM).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EthicsPoint Incident Management (EPIM), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EthicsPoint Incident Management (EPIM) SSO](#configure-ethicspoint-incident-management-epim-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EthicsPoint Incident Management (EPIM) test user](#create-ethicspoint-incident-management-epim-test-user)** - to have a counterpart of B.Simon in EthicsPoint Incident Management (EPIM) that is linked to the Azure AD representation of user.
+ 1. **[Create EthicsPoint Incident Management (EPIM) test user](#create-ethicspoint-incident-management-epim-test-user)** - to have a counterpart of B.Simon in EthicsPoint Incident Management (EPIM) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EthicsPoint Incident Management (EPIM)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EthicsPoint Incident Management (EPIM).
In this section, you create a user called Britta Simon in EthicsPoint Incident M
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to EthicsPoint Incident Management (EPIM) Sign-on URL where you can initiate the login flow.
active-directory Etouches Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/etouches-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Aventri'
-description: Learn how to configure single sign-on between Azure Active Directory and Aventri.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Aventri'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Aventri.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Aventri
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Aventri
-In this tutorial, you'll learn how to integrate Aventri with Azure Active Directory (Azure AD). When you integrate Aventri with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Aventri with Microsoft Entra ID. When you integrate Aventri with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Aventri.
-* Enable your users to be automatically signed-in to Aventri with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Aventri.
+* Enable your users to be automatically signed-in to Aventri with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Aventri single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Aventri supports **SP** initiated SSO * Once you configure Aventri you can enforce Session Control, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session Control extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Aventri from the gallery
-To configure the integration of Aventri into Azure AD, you need to add Aventri from the gallery to your list of managed SaaS apps.
+To configure the integration of Aventri into Microsoft Entra ID, you need to add Aventri from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Aventri into Azure AD, you need to add Aventri f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Aventri
+<a name='configure-and-test-azure-ad-single-sign-on-for-aventri'></a>
-Configure and test Azure AD SSO with Aventri using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Aventri.
+## Configure and test Microsoft Entra single sign-on for Aventri
-To configure and test Azure AD SSO with Aventri, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Aventri using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Aventri.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Aventri, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Aventri SSO](#configure-aventri-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Aventri test user](#create-aventri-test-user)** - to have a counterpart of B.Simon in Aventri that is linked to the Azure AD representation of user.
+ 1. **[Create Aventri test user](#create-aventri-test-user)** - to have a counterpart of B.Simon in Aventri that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Aventri** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Aventri.
In this section, you create a user called B.Simon in Aventri. Work with [Aventri
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Aventri tile in the Access Panel, you should be automatically signed in to the Aventri for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Etu Skillsims Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/etu-skillsims-tutorial.md
Title: Azure Active Directory SSO integration with ETU Skillsims
-description: Learn how to configure single sign-on between Azure Active Directory and ETU Skillsims.
+ Title: Microsoft Entra SSO integration with ETU Skillsims
+description: Learn how to configure single sign-on between Microsoft Entra ID and ETU Skillsims.
-# Azure Active Directory SSO integration with ETU Skillsims
+# Microsoft Entra SSO integration with ETU Skillsims
-In this article, you'll learn how to integrate ETU Skillsims with Azure Active Directory (Azure AD). ETU Learning Simulation Platform SAML SSO launch for Azure AD users. Users are managed on ETU using SAML attributes. ETU enables immersive learning and simulation-based training at scale. When you integrate ETU Skillsims with Azure AD, you can:
+In this article, you'll learn how to integrate ETU Skillsims with Microsoft Entra ID. ETU Learning Simulation Platform SAML SSO launch for Microsoft Entra users. Users are managed on ETU using SAML attributes. ETU enables immersive learning and simulation-based training at scale. When you integrate ETU Skillsims with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ETU Skillsims.
-* Enable your users to be automatically signed-in to ETU Skillsims with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ETU Skillsims.
+* Enable your users to be automatically signed-in to ETU Skillsims with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for ETU Skillsims in a test environment. ETU Skillsims supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning..
+You'll configure and test Microsoft Entra single sign-on for ETU Skillsims in a test environment. ETU Skillsims supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning..
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with ETU Skillsims, you need:
+To integrate Microsoft Entra ID with ETU Skillsims, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ETU Skillsims single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the ETU Skillsims application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the ETU Skillsims application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add ETU Skillsims from the Azure AD gallery
+<a name='add-etu-skillsims-from-the-azure-ad-gallery'></a>
-Add ETU Skillsims from the Azure AD application gallery to configure single sign-on with ETU Skillsims. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add ETU Skillsims from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add ETU Skillsims from the Microsoft Entra application gallery to configure single sign-on with ETU Skillsims. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ETU Skillsims** > **Single sign-on**.
In this section, a user called B.Simon is created in ETU Skillsims. ETU Skillsim
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the ETU Skillsims for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the ETU Skillsims tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ETU Skillsims for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the ETU Skillsims tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ETU Skillsims for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure ETU Skillsims you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ETU Skillsims you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Euromonitor Passport Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/euromonitor-passport-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Euromonitor International'
-description: Learn how to configure single sign-on between Azure Active Directory and Euromonitor International.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Euromonitor International'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Euromonitor International.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Euromonitor International
+# Tutorial: Microsoft Entra SSO integration with Euromonitor International
-In this tutorial, you'll learn how to integrate Euromonitor International with Azure Active Directory (Azure AD). When you integrate Euromonitor International with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Euromonitor International with Microsoft Entra ID. When you integrate Euromonitor International with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Euromonitor International.
-* Enable your users to be automatically signed-in to Euromonitor International with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Euromonitor International.
+* Enable your users to be automatically signed-in to Euromonitor International with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Euromonitor International single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Euromonitor International supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Euromonitor International from the gallery
-To configure the integration of Euromonitor International into Azure AD, you need to add Euromonitor International from the gallery to your list of managed SaaS apps.
+To configure the integration of Euromonitor International into Microsoft Entra ID, you need to add Euromonitor International from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Euromonitor International into Azure AD, you nee
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Euromonitor International
+<a name='configure-and-test-azure-ad-sso-for-euromonitor-international'></a>
-Configure and test Azure AD SSO with Euromonitor International using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Euromonitor International.
+## Configure and test Microsoft Entra SSO for Euromonitor International
-To configure and test Azure AD SSO with Euromonitor International, perform the following steps:
+Configure and test Microsoft Entra SSO with Euromonitor International using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Euromonitor International.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Euromonitor International, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Euromonitor International SSO](#configure-euromonitor-international-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Euromonitor International test user](#create-euromonitor-international-test-user)** - to have a counterpart of B.Simon in Euromonitor International that is linked to the Azure AD representation of user.
+ 1. **[Create Euromonitor International test user](#create-euromonitor-international-test-user)** - to have a counterpart of B.Simon in Euromonitor International that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Euromonitor International** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Euromonitor International.
In this section, you create a user called B.Simon in Euromonitor International.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure Euromonitor International you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Euromonitor International you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Eventfinity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/eventfinity-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Eventfinity'
-description: Learn how to configure single sign-on between Azure Active Directory and Eventfinity.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Eventfinity'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Eventfinity.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Eventfinity
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Eventfinity
-In this tutorial, you'll learn how to integrate Eventfinity with Azure Active Directory (Azure AD). When you integrate Eventfinity with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Eventfinity with Microsoft Entra ID. When you integrate Eventfinity with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Eventfinity.
-* Enable your users to be automatically signed-in to Eventfinity with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Eventfinity.
+* Enable your users to be automatically signed-in to Eventfinity with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Eventfinity single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Eventfinity supports **SP and IDP** initiated SSO * Once you configure Eventfinity you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Eventfinity from the gallery
-To configure the integration of Eventfinity into Azure AD, you need to add Eventfinity from the gallery to your list of managed SaaS apps.
+To configure the integration of Eventfinity into Microsoft Entra ID, you need to add Eventfinity from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Eventfinity into Azure AD, you need to add Event
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Eventfinity
+<a name='configure-and-test-azure-ad-single-sign-on-for-eventfinity'></a>
-Configure and test Azure AD SSO with Eventfinity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Eventfinity.
+## Configure and test Microsoft Entra single sign-on for Eventfinity
-To configure and test Azure AD SSO with Eventfinity, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Eventfinity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Eventfinity.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Eventfinity, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Eventfinity SSO](#configure-eventfinity-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Eventfinity test user](#create-eventfinity-test-user)** - to have a counterpart of B.Simon in Eventfinity that is linked to the Azure AD representation of user.
+ 1. **[Create Eventfinity test user](#create-eventfinity-test-user)** - to have a counterpart of B.Simon in Eventfinity that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Eventfinity** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Eventfinity.
In this section, you create a user called B.Simon in Eventfinity. Work with [Ev
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Eventfinity tile in the Access Panel, you should be automatically signed in to the Eventfinity for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Everbridge Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/everbridge-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Everbridge'
-description: Learn how to configure single sign-on between Azure Active Directory and Everbridge.
+ Title: 'Tutorial: Microsoft Entra integration with Everbridge'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Everbridge.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Everbridge
+# Tutorial: Microsoft Entra integration with Everbridge
-In this tutorial, you learn how to integrate Everbridge with Azure Active Directory (Azure AD).
-When you integrate Everbridge with Azure AD, you can:
+In this tutorial, you learn how to integrate Everbridge with Microsoft Entra ID.
+When you integrate Everbridge with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Everbridge.
-* Allow your users to be automatically signed in to Everbridge with their Azure AD accounts. This access control is called single sign-on (SSO).
+* Control in Microsoft Entra ID who has access to Everbridge.
+* Allow your users to be automatically signed in to Everbridge with their Microsoft Entra accounts. This access control is called single sign-on (SSO).
* Manage your accounts in one central location by using the Azure portal. ## Prerequisites
-To configure Azure AD integration with Everbridge, you need the following items:
+To configure Microsoft Entra integration with Everbridge, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* An Everbridge subscription that uses single sign-on. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Everbridge supports IDP-initiated SSO. ## Add Everbridge from the Gallery
-To configure the integration of Everbridge into Azure AD, you need to add Everbridge from the gallery to your list of managed SaaS apps.
+To configure the integration of Everbridge into Microsoft Entra ID, you need to add Everbridge from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Everbridge into Azure AD, you need to add Everbr
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Everbridge
+<a name='configure-and-test-azure-ad-sso-for-everbridge'></a>
-Configure and test Azure AD SSO with Everbridge using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Everbridge.
+## Configure and test Microsoft Entra SSO for Everbridge
-To configure and test Azure AD SSO with Everbridge, perform the following steps:
+Configure and test Microsoft Entra SSO with Everbridge using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Everbridge.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Everbridge, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Everbridge SSO](#configure-everbridge-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Everbridge test user](#create-everbridge-test-user)** - to have a counterpart of B.Simon in Everbridge that is linked to the Azure AD representation of user.
+ 1. **[Create Everbridge test user](#create-everbridge-test-user)** - to have a counterpart of B.Simon in Everbridge that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Everbridge** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Everbridge.
In this section, you create the test user Britta Simon in Everbridge. To add use
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Everbridge for which you set up the SSO.
active-directory Evercate Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/evercate-provisioning-tutorial.md
Title: 'Tutorial: Configure Evercate for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Evercate.
+ Title: 'Tutorial: Configure Evercate for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Evercate.
writer: twimmers
# Tutorial: Configure Evercate for automatic user provisioning
-This tutorial describes the steps you need to do in both Evercate and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Evercate](https://evercate.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Evercate and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Evercate](https://evercate.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Evercate. > * Remove users in Evercate when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Evercate.
+> * Keep user attributes synchronized between Microsoft Entra ID and Evercate.
> * Provision groups and group memberships in Evercate. > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Evercate (recommended).
This tutorial describes the steps you need to do in both Evercate and Azure Acti
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Evercate with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Evercate](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Evercate](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Evercate to support provisioning with Azure AD
+<a name='step-2-configure-evercate-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Evercate to support provisioning with Microsoft Entra ID
1. Log in to Evercate as an administrator and click on **Settings** in the top menu.
-1. Under Settings, navigate to **Advanced -> Connect Azure AD**.
-1. Click the button "**I understand, connect Azure AD**" to start the process.
- [![connect Azure AD](media/evercate-provisioning-tutorial/connect-azure-ad-page.png)](media/evercate-provisioning-tutorial/connect-azure-ad-page.png#lightbox)
+1. Under Settings, navigate to **Advanced -> Connect Microsoft Entra ID**.
+1. Click the button "**I understand, connect Microsoft Entra ID**" to start the process.
+ [![connect Microsoft Entra ID](media/evercate-provisioning-tutorial/connect-azure-ad-page.png)](media/evercate-provisioning-tutorial/connect-azure-ad-page.png#lightbox)
1. Now you are taken to MicrosoftΓÇÖs Sign in page where you need to sign in as an administrator for your AD. The Microsoft user you sign in with must:
The scenario outlined in this tutorial assumes that you already have the followi
> [!NOTE] > If you missed ticking the consent checkbox, every user will get a similar dialog upon their first sign in. See below under the section ΓÇ£Configuring the application in AzureΓÇ¥ on how to give consent for your organization after the connection is made.
-1. Once you have successfully set up the connection to Azure AD you can configure which AD features you want to enable in Evercate.
-1. Navigate to **Settings -> Advanced -> Connect Azure AD** you will see the token you need to enable provisioning (enabled from Azure AD) and can tick the box for allowing single sign on for your Evercate account.
+1. Once you have successfully set up the connection to Microsoft Entra ID you can configure which AD features you want to enable in Evercate.
+1. Navigate to **Settings -> Advanced -> Connect Microsoft Entra ID** you will see the token you need to enable provisioning (enabled from Microsoft Entra ID) and can tick the box for allowing single sign on for your Evercate account.
1. Copy and save the token. This value will be entered in the **Secret Token** * field in the Provisioning tab of your Evercate application.
-## Step 3. Add Evercate from the Azure AD application gallery
+<a name='step-3-add-evercate-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Evercate from the Microsoft Entra application gallery
-Add Evercate from the Azure AD application gallery to start managing provisioning to Evercate. If you have previously setup Evercate for SSO, you can use the same application. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Evercate from the Microsoft Entra application gallery to start managing provisioning to Evercate. If you have previously setup Evercate for SSO, you can use the same application. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Evercate
+## Step 5: Configure automatic user provisioning to Evercate
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Evercate based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Evercate based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-evercate-in-azure-ad'></a>
-### To configure automatic user provisioning for Evercate in Azure AD:
+### To configure automatic user provisioning for Evercate in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Evercate Tenant URL as `https://adscimprovisioning.evercate.com/scim` and corresponding Secret Token. Click **Test Connection** to ensure Azure AD can connect to Evercate. If the connection fails, ensure your Evercate account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Evercate Tenant URL as `https://adscimprovisioning.evercate.com/scim` and corresponding Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Evercate. If the connection fails, ensure your Evercate account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Evercate**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Evercate**.
-1. Review the user attributes that are synchronized from Azure AD to Evercate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Evercate for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Evercate API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Evercate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Evercate for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Evercate API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Evercate| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Evercate**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Evercate**.
-1. Review the group attributes that are synchronized from Azure AD to Evercate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Evercate for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Evercate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Evercate for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Evercate| |||||
This section guides you through the steps to configure the Azure AD provisioning
|members|Reference||| 1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Evercate, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Evercate, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Evergreen Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/evergreen-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Evergreen'
-description: Learn how to configure single sign-on between Azure Active Directory and Evergreen.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Evergreen'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Evergreen.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Evergreen
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Evergreen
-In this tutorial, you'll learn how to integrate Evergreen with Azure Active Directory (Azure AD). When you integrate Evergreen with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Evergreen with Microsoft Entra ID. When you integrate Evergreen with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Evergreen.
-* Enable your users to be automatically signed-in to Evergreen with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Evergreen.
+* Enable your users to be automatically signed-in to Evergreen with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Evergreen single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Evergreen supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Evergreen from the gallery
-To configure the integration of Evergreen into Azure AD, you need to add Evergreen from the gallery to your list of managed SaaS apps.
+To configure the integration of Evergreen into Microsoft Entra ID, you need to add Evergreen from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Evergreen into Azure AD, you need to add Evergre
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Evergreen
+<a name='configure-and-test-azure-ad-sso-for-evergreen'></a>
-Configure and test Azure AD SSO with Evergreen using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Evergreen.
+## Configure and test Microsoft Entra SSO for Evergreen
-To configure and test Azure AD SSO with Evergreen, perform the following steps:
+Configure and test Microsoft Entra SSO with Evergreen using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Evergreen.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Evergreen, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Evergreen SSO](#configure-evergreen-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Evergreen test user](#create-evergreen-test-user)** - to have a counterpart of B.Simon in Evergreen that is linked to the Azure AD representation of user.
+ 1. **[Create Evergreen test user](#create-evergreen-test-user)** - to have a counterpart of B.Simon in Evergreen that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evergreen** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Evergreen.
In this section, you create a user called Britta Simon in Evergreen. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Evernote Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/evernote-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Evernote'
-description: Learn how to configure single sign-on between Azure Active Directory and Evernote.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Evernote'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Evernote.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Evernote
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Evernote
-In this tutorial, you'll learn how to integrate Evernote with Azure Active Directory (Azure AD). When you integrate Evernote with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Evernote with Microsoft Entra ID. When you integrate Evernote with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Evernote.
-* Enable your users to be automatically signed-in to Evernote with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Evernote.
+* Enable your users to be automatically signed-in to Evernote with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Evernote single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Evernote supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Evernote from the gallery
-To configure the integration of Evernote into Azure AD, you need to add Evernote from the gallery to your list of managed SaaS apps.
+To configure the integration of Evernote into Microsoft Entra ID, you need to add Evernote from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Evernote into Azure AD, you need to add Evernote
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Evernote
+<a name='configure-and-test-azure-ad-sso-for-evernote'></a>
-Configure and test Azure AD SSO with Evernote using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Evernote.
+## Configure and test Microsoft Entra SSO for Evernote
-To configure and test Azure AD SSO with Evernote, perform the following steps:
+Configure and test Microsoft Entra SSO with Evernote using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Evernote.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Evernote, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Evernote SSO](#configure-evernote-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Evernote test user](#create-evernote-test-user)** - to have a counterpart of B.Simon in Evernote that is linked to the Azure AD representation of user.
+ 1. **[Create Evernote test user](#create-evernote-test-user)** - to have a counterpart of B.Simon in Evernote that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evernote** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Evernote.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. Paste **Login URL** value into the **SAML HTTP Request URL** textbox.
- c. Open the downloaded certificate from Azure AD in a notepad and copy the content including "BEGIN CERTIFICATE" and "END CERTIFICATE" and paste it into the **X.509 Certificate** textbox.
+ c. Open the downloaded certificate from Microsoft Entra ID in a notepad and copy the content including "BEGIN CERTIFICATE" and "END CERTIFICATE" and paste it into the **X.509 Certificate** textbox.
d.Click **Save Changes** ### Create Evernote test user
-In order to enable Azure AD users to sign into Evernote, they must be provisioned into Evernote.
+In order to enable Microsoft Entra users to sign into Evernote, they must be provisioned into Evernote.
In the case of Evernote, provisioning is a manual task. **To provision a user accounts, perform the following steps:**
In the case of Evernote, provisioning is a manual task.
![Add-testUser](./media/evernote-tutorial/add-user.png)
-5. After invitation is sent, the Azure Active Directory account holder will receive an email to accept the invitation.
+5. After invitation is sent, the Microsoft Entra account holder will receive an email to accept the invitation.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Evidence Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/evidence-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Evidence.com'
-description: Learn how to configure single sign-on between Azure Active Directory and Evidence.com.
+ Title: 'Tutorial: Microsoft Entra integration with Evidence.com'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Evidence.com.
Last updated 04/03/2023
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Evidence.com
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Evidence.com
-In this tutorial, you'll learn how to integrate Evidence.com with Azure Active Directory (Azure AD). When you integrate Evidence.com with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Evidence.com with Microsoft Entra ID. When you integrate Evidence.com with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Evidence.com.
-* Enable your users to be automatically signed-in to Evidence.com with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Evidence.com.
+* Enable your users to be automatically signed-in to Evidence.com with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Evidence.com single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Evidence.com supports **SP** initiated SSO. ## Add Evidence.com from the gallery
-To configure the integration of Evidence.com into Azure AD, you need to add Evidence.com from the gallery to your list of managed SaaS apps.
+To configure the integration of Evidence.com into Microsoft Entra ID, you need to add Evidence.com from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Evidence.com into Azure AD, you need to add Evid
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Evidence.com
+<a name='configure-and-test-azure-ad-sso-for-evidencecom'></a>
-Configure and test Azure AD SSO with Evidence.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Evidence.com.
+## Configure and test Microsoft Entra SSO for Evidence.com
-To configure and test Azure AD SSO with Evidence.com, perform the following steps:
+Configure and test Microsoft Entra SSO with Evidence.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Evidence.com.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Evidence.com, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Evidence.com SSO](#configure-evidencecom-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Evidence.com test user](#create-evidencecom-test-user)** - to have a counterpart of B.Simon in Evidence.com that is linked to the Azure AD representation of user.
+ 1. **[Create Evidence.com test user](#create-evidencecom-test-user)** - to have a counterpart of B.Simon in Evidence.com that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evidence.com** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Evidence.com.
In this section, you'll enable B.Simon to use single sign-on by granting access
3. Select **SAML Based Single Sign On**.
-4. Copy the **Azure AD Identifier**, **Login URL** and **Logout URL** values shown in the Azure portal and to the corresponding fields in Evidence.com.
+4. Copy the **Microsoft Entra Identifier**, **Login URL** and **Logout URL** values shown in the Azure portal and to the corresponding fields in Evidence.com.
5. Open your downloaded Certificate(Base64) file in notepad, copy the content of it into your clipboard, and then paste it to the **Security Certificate** box.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Evidence.com test user
-For Azure AD users to be able to sign in, they must be provisioned for access inside the Evidence.com application. This section describes how to create Azure AD user accounts inside Evidence.com.
+For Microsoft Entra users to be able to sign in, they must be provisioned for access inside the Evidence.com application. This section describes how to create Microsoft Entra user accounts inside Evidence.com.
**To provision a user account in Evidence.com:**
For Azure AD users to be able to sign in, they must be provisioned for access in
4. Click the **Add** button.
-5. The **Email Address** of the added user must match the username of the users in Azure AD who you wish to give access. If the username and email address are not the same value in your organization, you can use the **Evidence.com > Attributes > Single Sign-On** section of the Azure portal to change the nameidenitifer sent to Evidence.com to be the email address.
+5. The **Email Address** of the added user must match the username of the users in Microsoft Entra who you wish to give access. If the username and email address are not the same value in your organization, you can use the **Evidence.com > Attributes > Single Sign-On** section of the Azure portal to change the nameidenitifer sent to Evidence.com to be the email address.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Evidence.com Sign-on URL where you can initiate the login flow.
active-directory Evovia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/evovia-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Evovia'
-description: Learn how to configure single sign-on between Azure Active Directory and Evovia.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Evovia'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Evovia.
-# Tutorial: Azure AD SSO integration with Evovia
+# Tutorial: Microsoft Entra SSO integration with Evovia
-In this tutorial, you'll learn how to integrate Evovia with Azure Active Directory (Azure AD). When you integrate Evovia with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Evovia with Microsoft Entra ID. When you integrate Evovia with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Evovia.
-* Enable your users to be automatically signed-in to Evovia with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Evovia.
+* Enable your users to be automatically signed-in to Evovia with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Evovia single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Evovia supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Evovia from the gallery
-To configure the integration of Evovia into Azure AD, you need to add Evovia from the gallery to your list of managed SaaS apps.
+To configure the integration of Evovia into Microsoft Entra ID, you need to add Evovia from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Evovia into Azure AD, you need to add Evovia fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Evovia
+<a name='configure-and-test-azure-ad-sso-for-evovia'></a>
-Configure and test Azure AD SSO with Evovia using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Evovia.
+## Configure and test Microsoft Entra SSO for Evovia
-To configure and test Azure AD SSO with Evovia, perform the following steps:
+Configure and test Microsoft Entra SSO with Evovia using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Evovia.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Evovia, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Evovia SSO](#configure-evovia-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Evovia test user](#create-evovia-test-user)** - to have a counterpart of B.Simon in Evovia that is linked to the Azure AD representation of user.
+ 1. **[Create Evovia test user](#create-evovia-test-user)** - to have a counterpart of B.Simon in Evovia that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Evovia** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Evovia.
In this section, you create a user called Britta Simon in Evovia. Work with [Evo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Evovia Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Evovia you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Evovia you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Exactcare Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exactcare-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ExactCare SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and ExactCare SSO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ExactCare SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ExactCare SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ExactCare SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ExactCare SSO
-In this tutorial, you'll learn how to integrate ExactCare SSO with Azure Active Directory (Azure AD). When you integrate ExactCare SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ExactCare SSO with Microsoft Entra ID. When you integrate ExactCare SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ExactCare SSO.
-* Enable your users to be automatically signed-in to ExactCare SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ExactCare SSO.
+* Enable your users to be automatically signed-in to ExactCare SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ExactCare SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ExactCare SSO supports **SP** initiated SSO ## Adding ExactCare SSO from the gallery
-To configure the integration of ExactCare SSO into Azure AD, you need to add ExactCare SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of ExactCare SSO into Microsoft Entra ID, you need to add ExactCare SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ExactCare SSO into Azure AD, you need to add Exa
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for ExactCare SSO
+<a name='configure-and-test-azure-ad-single-sign-on-for-exactcare-sso'></a>
-Configure and test Azure AD SSO with ExactCare SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ExactCare SSO.
+## Configure and test Microsoft Entra single sign-on for ExactCare SSO
-To configure and test Azure AD SSO with ExactCare SSO, complete the following building blocks:
+Configure and test Microsoft Entra SSO with ExactCare SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ExactCare SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ExactCare SSO, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ExactCare SSO](#configure-exactcare-sso)** - to configure the single sign-on settings on application side.
- * **[Create ExactCare SSO test user](#create-exactcare-sso-test-user)** - to have a counterpart of B.Simon in ExactCare SSO that is linked to the Azure AD representation of user.
+ * **[Create ExactCare SSO test user](#create-exactcare-sso-test-user)** - to have a counterpart of B.Simon in ExactCare SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExactCare SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ExactCare SSO.
In this section, you create a user called B.Simon in ExactCare SSO. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the ExactCare SSO tile in the Access Panel, you should be automatically signed in to the ExactCare SSO for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Exceed Ai Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exceed-ai-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Exceed.ai'
-description: Learn how to configure single sign-on between Azure Active Directory and Exceed.ai.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Exceed.ai'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Exceed.ai.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Exceed.ai
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Exceed.ai
-In this tutorial, you'll learn how to integrate Exceed.ai with Azure Active Directory (Azure AD). When you integrate Exceed.ai with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Exceed.ai with Microsoft Entra ID. When you integrate Exceed.ai with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Exceed.ai.
-* Enable your users to be automatically signed-in to Exceed.ai with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Exceed.ai.
+* Enable your users to be automatically signed-in to Exceed.ai with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Exceed.ai single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Exceed.ai supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Exceed.ai from the gallery
-To configure the integration of Exceed.ai into Azure AD, you need to add Exceed.ai from the gallery to your list of managed SaaS apps.
+To configure the integration of Exceed.ai into Microsoft Entra ID, you need to add Exceed.ai from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Exceed.ai into Azure AD, you need to add Exceed.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Exceed.ai
+<a name='configure-and-test-azure-ad-sso-for-exceedai'></a>
-Configure and test Azure AD SSO with Exceed.ai using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Exceed.ai.
+## Configure and test Microsoft Entra SSO for Exceed.ai
-To configure and test Azure AD SSO with Exceed.ai, perform the following steps:
+Configure and test Microsoft Entra SSO with Exceed.ai using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Exceed.ai.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Exceed.ai, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Exceed.ai SSO](#configure-exceedai-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Exceed.ai test user](#create-exceedai-test-user)** - to have a counterpart of B.Simon in Exceed.ai that is linked to the Azure AD representation of user.
+ 1. **[Create Exceed.ai test user](#create-exceedai-test-user)** - to have a counterpart of B.Simon in Exceed.ai that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Exceed.ai** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Exceed.ai.
In this section, you create a user called Britta Simon in Exceed.ai. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Exceed.ai Sign-on URL where you can initiate the login flow.
active-directory Excelity Hcm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/excelity-hcm-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Excelity HCM'
-description: Learn how to configure single sign-on between Azure Active Directory and Excelity HCM.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Excelity HCM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Excelity HCM.
-# Tutorial: Azure AD SSO integration with Excelity HCM
+# Tutorial: Microsoft Entra SSO integration with Excelity HCM
-In this tutorial, you'll learn how to integrate Excelity HCM with Azure Active Directory (Azure AD). When you integrate Excelity HCM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Excelity HCM with Microsoft Entra ID. When you integrate Excelity HCM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Excelity HCM.
-* Enable your users to be automatically signed-in to Excelity HCM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Excelity HCM.
+* Enable your users to be automatically signed-in to Excelity HCM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Excelity HCM single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Excelity HCM supports **IDP** initiated SSO. ## Add Excelity HCM from the gallery
-To configure the integration of Excelity HCM into Azure AD, you need to add Excelity HCM from the gallery to your list of managed SaaS apps.
+To configure the integration of Excelity HCM into Microsoft Entra ID, you need to add Excelity HCM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Excelity HCM into Azure AD, you need to add Exce
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Excelity HCM
+<a name='configure-and-test-azure-ad-sso-for-excelity-hcm'></a>
-Configure and test Azure AD SSO with Excelity HCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Excelity HCM.
+## Configure and test Microsoft Entra SSO for Excelity HCM
-To configure and test Azure AD SSO with Excelity HCM, perform the following steps:
+Configure and test Microsoft Entra SSO with Excelity HCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Excelity HCM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Excelity HCM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Excelity HCM SSO](#configure-excelity-hcm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Excelity HCM test user](#create-excelity-hcm-test-user)** - to have a counterpart of B.Simon in Excelity HCM that is linked to the Azure AD representation of user.
+ 1. **[Create Excelity HCM test user](#create-excelity-hcm-test-user)** - to have a counterpart of B.Simon in Excelity HCM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Excelity HCM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Excelity HCM.
In this section, you create a user called Britta Simon in Excelity HCM. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Excelity HCM for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Excelity HCM tile in the My Apps, you should be automatically signed in to the Excelity HCM for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Excelity HCM tile in the My Apps, you should be automatically signed in to the Excelity HCM for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Excelityglobal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/excelityglobal-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with
+ Title: 'Tutorial: Microsoft Entra SSO integration with
ExcelityGlobal'
-description: Learn how to configure single sign-on between Azure Active Directory and ExcelityGlobal.
+description: Learn how to configure single sign-on between Microsoft Entra ID and ExcelityGlobal.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ExcelityGlobal
+# Tutorial: Microsoft Entra SSO integration with ExcelityGlobal
-In this tutorial, you'll learn how to integrate ExcelityGlobal with Azure Active Directory (Azure AD). When you integrate ExcelityGlobal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ExcelityGlobal with Microsoft Entra ID. When you integrate ExcelityGlobal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ExcelityGlobal.
-* Enable your users to be automatically signed-in to ExcelityGlobal with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ExcelityGlobal.
+* Enable your users to be automatically signed-in to ExcelityGlobal with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with ExcelityGlobal, you need the following items:
+To configure Microsoft Entra integration with ExcelityGlobal, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* ExcelityGlobal single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ExcelityGlobal supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add ExcelityGlobal from the gallery
-To configure the integration of ExcelityGlobal into Azure AD, you need to add ExcelityGlobal from the gallery to your list of managed SaaS apps.
+To configure the integration of ExcelityGlobal into Microsoft Entra ID, you need to add ExcelityGlobal from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ExcelityGlobal into Azure AD, you need to add Ex
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ExcelityGlobal
+<a name='configure-and-test-azure-ad-sso-for-excelityglobal'></a>
-Configure and test Azure AD SSO with ExcelityGlobal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ExcelityGlobal.
+## Configure and test Microsoft Entra SSO for ExcelityGlobal
-To configure and test Azure AD SSO with ExcelityGlobal, perform the following steps:
+Configure and test Microsoft Entra SSO with ExcelityGlobal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ExcelityGlobal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ExcelityGlobal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ExcelityGlobal SSO](#configure-excelityglobal-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ExcelityGlobal test user](#create-excelityglobal-test-user)** - to have a counterpart of B.Simon in ExcelityGlobal that is linked to the Azure AD representation of user.
+ 1. **[Create ExcelityGlobal test user](#create-excelityglobal-test-user)** - to have a counterpart of B.Simon in ExcelityGlobal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExcelityGlobal** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ExcelityGlobal.
In this section, you create a user called Britta Simon in ExcelityGlobal. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ExcelityGlobal for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the ExcelityGlobal tile in the My Apps, you should be automatically signed in to the ExcelityGlobal for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ExcelityGlobal tile in the My Apps, you should be automatically signed in to the ExcelityGlobal for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ExcelityGlobal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ExcelityGlobal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Exium Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exium-provisioning-tutorial.md
Title: 'Tutorial: Configure Exium for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Exium.
+ Title: 'Tutorial: Configure Exium for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Exium.
documentationcenter: ''
# Tutorial: Configure Exium for automatic user provisioning
-This tutorial describes the steps you need to perform in both Exium and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Exium](https://exium.net/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Exium and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Exium](https://exium.net/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Exium > * Remove users in Exium when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Exium
+> * Keep user attributes synchronized between Microsoft Entra ID and Exium
> * Provision groups and group memberships in Exium ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Exium with administrator permissions.
-* A workspace in Exium to generate an Azure AD Secret Token. A new workspace can be created [here](https://service.exium.net/sign-up).
+* A workspace in Exium to generate a Microsoft Entra Secret Token. A new workspace can be created [here](https://service.exium.net/sign-up).
* [Single sign-on](./exium-tutorial.md) should be enabled.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Exium](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Exium](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Azure AD to support provisioning with Exium
+<a name='step-2-configure-azure-ad-to-support-provisioning-with-exium'></a>
+
+## Step 2: Configure Microsoft Entra ID to support provisioning with Exium
1. Log in to [Exium workspace](https://service.exium.net/sign-in). 2. On Exium workspace [profile settings](https://service.exium.net/sign-in) page, navigate to **SCIM Configuration** tab.
The scenario outlined in this tutorial assumes that you already have the followi
4. The Exium **Tenant URL** is `https://subapi.exium.net/scim`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Exium application.
-## Step 3. Add Exium from the Azure AD application gallery
+<a name='step-3-add-exium-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Exium from the Microsoft Entra application gallery
-Add Exium from the Azure AD application gallery to start managing provisioning to Exium. If you have previously setup Exium for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Exium from the Microsoft Entra application gallery to start managing provisioning to Exium. If you have previously setup Exium for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Exium
+## Step 5: Configure automatic user provisioning to Exium
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-exium-in-azure-ad'></a>
-### To configure automatic user provisioning for Exium in Azure AD:
+### To configure automatic user provisioning for Exium in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Exium Tenant URL and Secret Token retrieved in Step 2. Click **Test Connection** to ensure Azure AD can connect to Exium. If the connection fails, ensure your Exium account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Exium Tenant URL and Secret Token retrieved in Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to Exium. If the connection fails, ensure your Exium account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Exium**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Exium**.
-9. Review the user attributes that are synchronized from Azure AD to Exium in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Exium for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Exium API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Exium in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Exium for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Exium API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|timezone|String| |userType|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Exium**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Exium**.
-11. Review the group attributes that are synchronized from Azure AD to Exium in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Exium for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Exium in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Exium for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Exium, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Exium, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Exium Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exium-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Exium'
-description: Learn how to configure single sign-on between Azure Active Directory and Exium.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Exium'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Exium.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Exium
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Exium
-In this tutorial, you'll learn how to integrate Exium with Azure Active Directory (Azure AD). When you integrate Exium with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Exium with Microsoft Entra ID. When you integrate Exium with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Exium.
-* Enable your users to be automatically signed-in to Exium with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Exium.
+* Enable your users to be automatically signed-in to Exium with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Exium single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Exium supports **SP** initiated SSO. * Exium supports [Automated user provisioning](exium-provisioning-tutorial.md). ## Adding Exium from the gallery
-To configure the integration of Exium into Azure AD, you need to add Exium from the gallery to your list of managed SaaS apps.
+To configure the integration of Exium into Microsoft Entra ID, you need to add Exium from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Exium into Azure AD, you need to add Exium from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Exium
+<a name='configure-and-test-azure-ad-sso-for-exium'></a>
-Configure and test Azure AD SSO with Exium using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Exium.
+## Configure and test Microsoft Entra SSO for Exium
-To configure and test Azure AD SSO with Exium, perform the following steps:
+Configure and test Microsoft Entra SSO with Exium using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Exium.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Exium, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Exium SSO](#configure-exium-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Exium test user](#create-exium-test-user)** - to have a counterpart of B.Simon in Exium that is linked to the Azure AD representation of user.
+ 1. **[Create Exium test user](#create-exium-test-user)** - to have a counterpart of B.Simon in Exium that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Exium** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Exium.
In this section, you'll enable B.Simon to use single sign-on by granting access
![screenshot for SSO Settings](./media/exium-tutorial/update.png)
- a. Select **SSO Type** as **AzureAD** from the dropdown.
+ a. Select **SSO Type** as **Microsoft Entra ID** from the dropdown.
b. Paste the **App Federation Metadata Url** value in the **SAML 2.0 IDP Metadata URL** field.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Exium Sign-on URL where you can initiate the login flow.
active-directory Expensein Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/expensein-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ExpenseIn'
-description: Learn how to configure single sign-on between Azure Active Directory and ExpenseIn.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ExpenseIn'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ExpenseIn.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ExpenseIn
+# Tutorial: Microsoft Entra SSO integration with ExpenseIn
-In this tutorial, you'll learn how to integrate ExpenseIn with Azure Active Directory (Azure AD). When you integrate ExpenseIn with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ExpenseIn with Microsoft Entra ID. When you integrate ExpenseIn with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ExpenseIn.
-* Enable your users to be automatically signed-in to ExpenseIn with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ExpenseIn.
+* Enable your users to be automatically signed-in to ExpenseIn with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ExpenseIn single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ExpenseIn supports **SP and IDP** initiated SSO. ## Add ExpenseIn from the gallery
-To configure the integration of ExpenseIn into Azure AD, you need to add ExpenseIn from the gallery to your list of managed SaaS apps.
+To configure the integration of ExpenseIn into Microsoft Entra ID, you need to add ExpenseIn from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ExpenseIn into Azure AD, you need to add Expense
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ExpenseIn
+<a name='configure-and-test-azure-ad-sso-for-expensein'></a>
-Configure and test Azure AD SSO with ExpenseIn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ExpenseIn.
+## Configure and test Microsoft Entra SSO for ExpenseIn
-To configure and test Azure AD SSO with ExpenseIn, perform the following steps:
+Configure and test Microsoft Entra SSO with ExpenseIn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ExpenseIn.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ExpenseIn, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ExpenseIn SSO](#configure-expensein-sso)** to configure the SSO settings on application side.
- 1. **[Create ExpenseIn test user](#create-expensein-test-user)** to have a counterpart of B.Simon in ExpenseIn that is linked to the Azure AD representation of user.
+ 1. **[Create ExpenseIn test user](#create-expensein-test-user)** to have a counterpart of B.Simon in ExpenseIn that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExpenseIn** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ExpenseIn.
In this section, you'll enable B.Simon to use single sign-on by granting access
c. In the **Target Url** text box, paste the value of **Login URL**.
- d. In the **Issuer** text box, paste the value of **Azure AD Identifier**.
+ d. In the **Issuer** text box, paste the value of **Microsoft Entra Identifier**.
e. Open the Certificate (Base64) in Notepad, copy its content and paste it in the **Certificate** text box.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create ExpenseIn test user
-To enable Azure AD users to sign in to ExpenseIn, they must be provisioned into ExpenseIn. In ExpenseIn, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to ExpenseIn, they must be provisioned into ExpenseIn. In ExpenseIn, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to ExpenseIn, they must be provisioned into
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the ExpenseIn for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the ExpenseIn tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ExpenseIn for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the ExpenseIn tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ExpenseIn for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Expensify Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/expensify-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Expensify'
-description: Learn how to configure single sign-on between Azure Active Directory and Expensify.
+ Title: 'Tutorial: Microsoft Entra integration with Expensify'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Expensify.
Last updated 11/21/2022
-# Tutorial: Integrate Expensify with Azure Active Directory
+# Tutorial: Integrate Expensify with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Expensify with Azure Active Directory (Azure AD). When you integrate Expensify with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Expensify with Microsoft Entra ID. When you integrate Expensify with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Expensify.
-* Enable your users to be automatically signed-in to Expensify with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Expensify.
+* Enable your users to be automatically signed-in to Expensify with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Expensify single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Expensify supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Expensify from the gallery
-To configure the integration of Expensify into Azure AD, you need to add Expensify from the gallery to your list of managed SaaS apps.
+To configure the integration of Expensify into Microsoft Entra ID, you need to add Expensify from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Expensify into Azure AD, you need to add Expensi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Expensify
+<a name='configure-and-test-azure-ad-sso-for-expensify'></a>
-Configure and test Azure AD SSO with Expensify using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Expensify.
+## Configure and test Microsoft Entra SSO for Expensify
-To configure and test Azure AD SSO with Expensify, perform the following steps:
+Configure and test Microsoft Entra SSO with Expensify using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Expensify.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Expensify, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Expensify SSO](#configure-expensify-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Expensify test user](#create-expensify-test-user)** - to have a counterpart of B.Simon in Expensify that is linked to the Azure AD representation of user.
+ 1. **[Create Expensify test user](#create-expensify-test-user)** - to have a counterpart of B.Simon in Expensify that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Expensify** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Expensify.
To enable SSO in Expensify, you first need to enable **Domain Control** in the a
3. Toggle the **SAML Login** option as **Enabled**.
-4. Open the downloaded Federation Metadata from Azure AD in notepad, copy the content, and then paste it into the **Identity Provider Metadata** textbox.
+4. Open the downloaded Federation Metadata from Microsoft Entra ID in notepad, copy the content, and then paste it into the **Identity Provider Metadata** textbox.
### Create Expensify test user
In this section, you create the same user called B.Simon (For example, B.Simon@c
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Expensify Sign-on URL where you can initiate the login flow.
active-directory Experience Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/experience-cloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Experience Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Experience Cloud.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Experience Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Experience Cloud.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Experience Cloud
+# Tutorial: Microsoft Entra SSO integration with Experience Cloud
-In this tutorial, you'll learn how to integrate Experience Cloud with Azure Active Directory (Azure AD). When you integrate Experience Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Experience Cloud with Microsoft Entra ID. When you integrate Experience Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Experience Cloud.
-* Enable your users to be automatically signed-in to Experience Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Experience Cloud.
+* Enable your users to be automatically signed-in to Experience Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Experience Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Experience Cloud supports **SP and IDP** initiated SSO. ## Add Experience Cloud from the gallery
-To configure the integration of Experience Cloud into Azure AD, you need to add Experience Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Experience Cloud into Microsoft Entra ID, you need to add Experience Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Experience Cloud into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Experience Cloud
+<a name='configure-and-test-azure-ad-sso-for-experience-cloud'></a>
-Configure and test Azure AD SSO with Experience Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Experience Cloud.
+## Configure and test Microsoft Entra SSO for Experience Cloud
-To configure and test Azure AD SSO with Experience Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Experience Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Experience Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Experience Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Experience Cloud SSO](#configure-experience-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Experience Cloud test user](#create-experience-cloud-test-user)** - to have a counterpart of B.Simon in Experience Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Experience Cloud test user](#create-experience-cloud-test-user)** - to have a counterpart of B.Simon in Experience Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Experience Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Experience Cloud.
In this section, you create a user called B.Simon in Experience Cloud. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Experience Cloud for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Experience Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Experience Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Experience Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Experience Cloud for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Experience Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Experience Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Expiration Reminder Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/expiration-reminder-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Expiration Reminder'
-description: Learn how to configure single sign-on between Azure Active Directory and Expiration Reminder.
+ Title: 'Tutorial: Microsoft Entra integration with Expiration Reminder'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Expiration Reminder.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Expiration Reminder
+# Tutorial: Microsoft Entra integration with Expiration Reminder
-In this tutorial, you'll learn how to integrate Expiration Reminder with Azure Active Directory (Azure AD). When you integrate Expiration Reminder with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Expiration Reminder with Microsoft Entra ID. When you integrate Expiration Reminder with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Expiration Reminder.
-* Enable your users to be automatically signed-in to Expiration Reminder with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Expiration Reminder.
+* Enable your users to be automatically signed-in to Expiration Reminder with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Expiration Reminder single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Expiration Reminder supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Expiration Reminder from the gallery
-To configure the integration of Expiration Reminder into Azure AD, you need to add Expiration Reminder from the gallery to your list of managed SaaS apps.
+To configure the integration of Expiration Reminder into Microsoft Entra ID, you need to add Expiration Reminder from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Expiration Reminder into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Expiration Reminder
+<a name='configure-and-test-azure-ad-sso-for-expiration-reminder'></a>
-Configure and test Azure AD SSO with Expiration Reminder using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Expiration Reminder.
+## Configure and test Microsoft Entra SSO for Expiration Reminder
-To configure and test Azure AD SSO with Expiration Reminder, perform the following steps:
+Configure and test Microsoft Entra SSO with Expiration Reminder using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Expiration Reminder.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Expiration Reminder, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Expiration Reminder SSO](#configure-expiration-reminder-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Expiration Reminder test user](#create-expiration-reminder-test-user)** - to have a counterpart of B.Simon in Expiration Reminder that is linked to the Azure AD representation of user.
+ 1. **[Create Expiration Reminder test user](#create-expiration-reminder-test-user)** - to have a counterpart of B.Simon in Expiration Reminder that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Expiration Reminder** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Expiration Reminder.
In this section, you create a user called Britta Simon in Expiration Reminder. W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Expiration Reminder Sign-on URL where you can initiate the login flow.
active-directory Explanation Based Auditing System Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/explanation-based-auditing-system-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Explanation-Based Auditing System'
-description: Learn how to configure single sign-on between Azure Active Directory and Explanation-Based Auditing System.
+ Title: 'Tutorial: Microsoft Entra integration with Explanation-Based Auditing System'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Explanation-Based Auditing System.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Explanation-Based Auditing System
+# Tutorial: Microsoft Entra integration with Explanation-Based Auditing System
-In this tutorial, you learn how to integrate Explanation-Based Auditing System with Azure Active Directory (Azure AD).
-Integrating Explanation-Based Auditing System with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Explanation-Based Auditing System with Microsoft Entra ID.
+Integrating Explanation-Based Auditing System with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Explanation-Based Auditing System.
-* You can enable your users to be automatically signed-in to Explanation-Based Auditing System (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Explanation-Based Auditing System.
+* You can enable your users to be automatically signed-in to Explanation-Based Auditing System (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Explanation-Based Auditing System, you need the following items:
+To configure Microsoft Entra integration with Explanation-Based Auditing System, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Explanation-Based Auditing System single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Explanation-Based Auditing System supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding Explanation-Based Auditing System from the gallery
-To configure the integration of Explanation-Based Auditing System into Azure AD, you need to add Explanation-Based Auditing System from the gallery to your list of managed SaaS apps.
+To configure the integration of Explanation-Based Auditing System into Microsoft Entra ID, you need to add Explanation-Based Auditing System from the gallery to your list of managed SaaS apps.
**To add Explanation-Based Auditing System from the gallery, perform the following steps:**
To configure the integration of Explanation-Based Auditing System into Azure AD,
![Explanation-Based Auditing System in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Explanation-Based Auditing System based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Explanation-Based Auditing System needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Explanation-Based Auditing System, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Explanation-Based Auditing System based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Explanation-Based Auditing System needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Explanation-Based Auditing System, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Explanation-Based Auditing System Single Sign-On](#configure-explanation-based-auditing-system-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Explanation-Based Auditing System test user](#create-explanation-based-auditing-system-test-user)** - to have a counterpart of Britta Simon in Explanation-Based Auditing System that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Explanation-Based Auditing System test user](#create-explanation-based-auditing-system-test-user)** - to have a counterpart of Britta Simon in Explanation-Based Auditing System that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Explanation-Based Auditing System, perform the following steps:
+To configure Microsoft Entra single sign-on with Explanation-Based Auditing System, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Explanation-Based Auditing System** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Explanation-Based Auditing System, per
To configure single sign-on on **Explanation-Based Auditing System** side, you need to send the **App Federation Metadata Url** to [Explanation-Based Auditing System support team](mailto:support@maizeanalytics.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Explanation-Based Auditing System.
In this section, a user called Britta Simon is created in Explanation-Based Audi
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Explanation-Based Auditing System tile in the Access Panel, you should be automatically signed in to the Explanation-Based Auditing System for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Exponenthr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exponenthr-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ExponentHR'
-description: Learn how to configure single sign-on between Azure Active Directory and ExponentHR.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ExponentHR'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ExponentHR.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ExponentHR
+# Tutorial: Microsoft Entra SSO integration with ExponentHR
-In this tutorial, you'll learn how to integrate ExponentHR with Azure Active Directory (Azure AD). When you integrate ExponentHR with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ExponentHR with Microsoft Entra ID. When you integrate ExponentHR with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ExponentHR.
-* Enable your users to be automatically signed-in to ExponentHR with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ExponentHR.
+* Enable your users to be automatically signed-in to ExponentHR with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ExponentHR single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ExponentHR supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add ExponentHR from the gallery
-To configure the integration of ExponentHR into Azure AD, you need to add ExponentHR from the gallery to your list of managed SaaS apps.
+To configure the integration of ExponentHR into Microsoft Entra ID, you need to add ExponentHR from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ExponentHR into Azure AD, you need to add Expone
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ExponentHR
+<a name='configure-and-test-azure-ad-sso-for-exponenthr'></a>
-Configure and test Azure AD SSO with ExponentHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ExponentHR.
+## Configure and test Microsoft Entra SSO for ExponentHR
-To configure and test Azure AD SSO with ExponentHR, perform the following steps:
+Configure and test Microsoft Entra SSO with ExponentHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ExponentHR.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ExponentHR, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ExponentHR SSO](#configure-exponenthr-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ExponentHR test user](#create-exponenthr-test-user)** - to have a counterpart of B.Simon in ExponentHR that is linked to the Azure AD representation of user.
+ 1. **[Create ExponentHR test user](#create-exponenthr-test-user)** - to have a counterpart of B.Simon in ExponentHR that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ExponentHR** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ExponentHR.
In this section, you create a user called B.Simon in ExponentHR. Work with [Exp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ExponentHR Sign-on URL where you can initiate the login flow.
active-directory Exterro Legal Grc Software Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/exterro-legal-grc-software-platform-tutorial.md
Title: Azure Active Directory SSO integration with Exterro Legal GRC Software Platform
-description: Learn how to configure single sign-on between Azure Active Directory and Exterro Legal GRC Software Platform.
+ Title: Microsoft Entra SSO integration with Exterro Legal GRC Software Platform
+description: Learn how to configure single sign-on between Microsoft Entra ID and Exterro Legal GRC Software Platform.
-# Azure Active Directory SSO integration with Exterro Legal GRC Software Platform
+# Microsoft Entra SSO integration with Exterro Legal GRC Software Platform
-In this article, you'll learn how to integrate Exterro Legal GRC Software Platform with Azure Active Directory (Azure AD). The Exterro Platform unifies all of Exterro's E-Discovery and Information Governance solutions, giving you the ability to easily add new Exterro applications as your business needs expand. When you integrate Exterro Legal GRC Software Platform with Azure AD, you can:
+In this article, you'll learn how to integrate Exterro Legal GRC Software Platform with Microsoft Entra ID. The Exterro Platform unifies all of Exterro's E-Discovery and Information Governance solutions, giving you the ability to easily add new Exterro applications as your business needs expand. When you integrate Exterro Legal GRC Software Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Exterro Legal GRC Software Platform.
-* Enable your users to be automatically signed-in to Exterro Legal GRC Software Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Exterro Legal GRC Software Platform.
+* Enable your users to be automatically signed-in to Exterro Legal GRC Software Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Exterro Legal GRC Software Platform in a test environment. Exterro Legal GRC Software Platform supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Exterro Legal GRC Software Platform in a test environment. Exterro Legal GRC Software Platform supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Exterro Legal GRC Software Platform, you need:
+To integrate Microsoft Entra ID with Exterro Legal GRC Software Platform, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Exterro Legal GRC Software Platform single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Exterro Legal GRC Software Platform application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Exterro Legal GRC Software Platform application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Exterro Legal GRC Software Platform from the Azure AD gallery
+<a name='add-exterro-legal-grc-software-platform-from-the-azure-ad-gallery'></a>
-Add Exterro Legal GRC Software Platform from the Azure AD application gallery to configure single sign-on with Exterro Legal GRC Software Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Exterro Legal GRC Software Platform from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Exterro Legal GRC Software Platform from the Microsoft Entra application gallery to configure single sign-on with Exterro Legal GRC Software Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Exterro Legal GRC Software Platform** > **Single sign-on**.
In this section, you create a user called Britta Simon at Exterro Legal GRC Soft
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Exterro Legal GRC Software Platform for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Exterro Legal GRC Software Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Exterro Legal GRC Software Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Exterro Legal GRC Software Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Exterro Legal GRC Software Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Exterro Legal GRC Software Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Exterro Legal GRC Software Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ezofficeinventory Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ezofficeinventory-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with EZOfficeInventory'
-description: Learn how to configure single sign-on between Azure Active Directory and EZOfficeInventory.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with EZOfficeInventory'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EZOfficeInventory.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with EZOfficeInventory
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with EZOfficeInventory
-In this tutorial, you'll learn how to integrate EZOfficeInventory with Azure Active Directory (Azure AD). When you integrate EZOfficeInventory with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EZOfficeInventory with Microsoft Entra ID. When you integrate EZOfficeInventory with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EZOfficeInventory.
-* Enable your users to be automatically signed-in to EZOfficeInventory with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EZOfficeInventory.
+* Enable your users to be automatically signed-in to EZOfficeInventory with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EZOfficeInventory single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EZOfficeInventory supports **SP** initiated SSO. * EZOfficeInventory supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add EZOfficeInventory from the gallery
-To configure the integration of EZOfficeInventory into Azure AD, you need to add EZOfficeInventory from the gallery to your list of managed SaaS apps.
+To configure the integration of EZOfficeInventory into Microsoft Entra ID, you need to add EZOfficeInventory from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EZOfficeInventory into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EZOfficeInventory
+<a name='configure-and-test-azure-ad-sso-for-ezofficeinventory'></a>
-Configure and test Azure AD SSO with EZOfficeInventory using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EZOfficeInventory.
+## Configure and test Microsoft Entra SSO for EZOfficeInventory
-To configure and test Azure AD SSO with EZOfficeInventory, perform the following steps:
+Configure and test Microsoft Entra SSO with EZOfficeInventory using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EZOfficeInventory.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EZOfficeInventory, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EZOfficeInventory SSO](#configure-ezofficeinventory-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EZOfficeInventory test user](#create-ezofficeinventory-test-user)** - to have a counterpart of B.Simon in EZOfficeInventory that is linked to the Azure AD representation of user.
+ 1. **[Create EZOfficeInventory test user](#create-ezofficeinventory-test-user)** - to have a counterpart of B.Simon in EZOfficeInventory that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EZOfficeInventory** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EZOfficeInventory.
In this section, a user called Britta Simon is created in EZOfficeInventory. EZO
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to EZOfficeInventory Sign-on URL where you can initiate the login flow.
active-directory Ezra Coaching Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ezra-coaching-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Ezra Coaching'
-description: Learn how to configure single sign-on between Azure Active Directory and Ezra Coaching.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Ezra Coaching'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ezra Coaching.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Ezra Coaching
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Ezra Coaching
-In this tutorial, you'll learn how to integrate Ezra Coaching with Azure Active Directory (Azure AD). When you integrate Ezra Coaching with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Ezra Coaching with Microsoft Entra ID. When you integrate Ezra Coaching with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ezra Coaching.
-* Enable your users to be automatically signed-in to Ezra Coaching with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Ezra Coaching.
+* Enable your users to be automatically signed-in to Ezra Coaching with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Ezra Coaching single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Ezra Coaching supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Ezra Coaching from the gallery
-To configure the integration of Ezra Coaching into Azure AD, you need to add Ezra Coaching from the gallery to your list of managed SaaS apps.
+To configure the integration of Ezra Coaching into Microsoft Entra ID, you need to add Ezra Coaching from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Ezra Coaching into Azure AD, you need to add Ezr
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Ezra Coaching
+<a name='configure-and-test-azure-ad-sso-for-ezra-coaching'></a>
-Configure and test Azure AD SSO with Ezra Coaching using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Ezra Coaching.
+## Configure and test Microsoft Entra SSO for Ezra Coaching
-To configure and test Azure AD SSO with Ezra Coaching, perform the following steps:
+Configure and test Microsoft Entra SSO with Ezra Coaching using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ezra Coaching.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Ezra Coaching, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Ezra Coaching SSO](#configure-ezra-coaching-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Ezra Coaching test user](#create-ezra-coaching-test-user)** - to have a counterpart of B.Simon in Ezra Coaching that is linked to the Azure AD representation of user.
+ 1. **[Create Ezra Coaching test user](#create-ezra-coaching-test-user)** - to have a counterpart of B.Simon in Ezra Coaching that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ezra Coaching** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Ezra Coaching.
In this section, you create a user called Britta Simon in Ezra Coaching. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
SP initiated:
active-directory Ezrentout Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ezrentout-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with EZRentOut'
-description: Learn how to configure single sign-on between Azure Active Directory and EZRentOut.
+ Title: 'Tutorial: Microsoft Entra SSO integration with EZRentOut'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EZRentOut.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with EZRentOut
+# Tutorial: Microsoft Entra SSO integration with EZRentOut
-In this tutorial, you'll learn how to integrate EZRentOut with Azure Active Directory (Azure AD). When you integrate EZRentOut with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EZRentOut with Microsoft Entra ID. When you integrate EZRentOut with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EZRentOut.
-* Enable your users to be automatically signed-in to EZRentOut with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EZRentOut.
+* Enable your users to be automatically signed-in to EZRentOut with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EZRentOut single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EZRentOut supports **SP** initiated SSO. * EZRentOut supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add EZRentOut from the gallery
-To configure the integration of EZRentOut into Azure AD, you need to add EZRentOut from the gallery to your list of managed SaaS apps.
+To configure the integration of EZRentOut into Microsoft Entra ID, you need to add EZRentOut from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EZRentOut into Azure AD, you need to add EZRentO
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EZRentOut
+<a name='configure-and-test-azure-ad-sso-for-ezrentout'></a>
-Configure and test Azure AD SSO with EZRentOut using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EZRentOut.
+## Configure and test Microsoft Entra SSO for EZRentOut
-To configure and test Azure AD SSO with EZRentOut, perform the following steps:
+Configure and test Microsoft Entra SSO with EZRentOut using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EZRentOut.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EZRentOut, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure EZRentOut SSO](#configure-ezrentout-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create EZRentOut test user](#create-ezrentout-test-user)** - to have a counterpart of B.Simon in EZRentOut that is linked to the Azure AD representation of user.
+ 1. **[Create EZRentOut test user](#create-ezrentout-test-user)** - to have a counterpart of B.Simon in EZRentOut that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EZRentOut** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to EZRentOut.
In this section, a user called B.Simon is created in EZRentOut. EZRentOut suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to EZRentOut Sign-on URL where you can initiate the login flow. * Go to EZRentOut Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the EZRentOut tile in the My Apps, this will redirect to EZRentOut Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the EZRentOut tile in the My Apps, this will redirect to EZRentOut Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure EZRentOut you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure EZRentOut you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory F5 Big Ip Headers Easy Button https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/f5-big-ip-headers-easy-button.md
Title: 'Tutorial: Azure AD SSO integration with F5ΓÇÖs BIG-IP Easy Button for header-based SSO'
-description: Learn how to Configure SSO between Azure AD and F5ΓÇÖs BIG-IP Easy Button for header-based SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with F5ΓÇÖs BIG-IP Easy Button for header-based SSO'
+description: Learn how to Configure SSO between Microsoft Entra ID and F5ΓÇÖs BIG-IP Easy Button for header-based SSO.
Last updated 11/21/2022
-# Tutorial: Configure SSO between Azure AD and F5ΓÇÖs BIG-IP Easy Button for header-based SSO
+# Tutorial: Configure SSO between Microsoft Entra ID and F5ΓÇÖs BIG-IP Easy Button for header-based SSO
-In this tutorial, you'll learn how to integrate F5 with Azure Active Directory (Azure AD). When you integrate F5 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate F5 with Microsoft Entra ID. When you integrate F5 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to F5.
-* Enable your users to be automatically signed-in to F5 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to F5.
+* Enable your users to be automatically signed-in to F5 with their Microsoft Entra accounts.
* Manage your accounts in one central location. > [!NOTE]
In this tutorial, you'll learn how to integrate F5 with Azure Active Directory (
This scenario looks at the classic legacy application using **HTTP authorization headers** to manage access to protected content.
-Being legacy, the application lacks modern protocols to support a direct integration with Azure AD. The application can be modernized, but it is costly, requires careful planning, and introduces risk of potential downtime. Instead, an F5 BIG-IP Application Delivery Controller (ADC) is used to bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning.
+Being legacy, the application lacks modern protocols to support a direct integration with Microsoft Entra ID. The application can be modernized, but it is costly, requires careful planning, and introduces risk of potential downtime. Instead, an F5 BIG-IP Application Delivery Controller (ADC) is used to bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning.
-Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and headers-based SSO, significantly improving the overall security posture of the application.
+Having a BIG-IP in front of the application enables us to overlay the service with Microsoft Entra pre-authentication and headers-based SSO, significantly improving the overall security posture of the application.
> [!NOTE]
-> Organizations can also gain remote access to this type of application with [Azure AD Application Proxy](../app-proxy/application-proxy.md).
+> Organizations can also gain remote access to this type of application with [Microsoft Entra application proxy](../app-proxy/application-proxy.md).
## Scenario architecture The SHA solution for this scenario is made up of:
-**Application:** BIG-IP published service to be protected by Azure AD SHA.
+**Application:** BIG-IP published service to be protected by Microsoft Entra SHA.
-**Azure AD:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access, and SAML based SSO to the BIG-IP. Through SSO, Azure AD provides the BIG-IP with any required session attributes.
+**Microsoft Entra ID:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access, and SAML based SSO to the BIG-IP. Through SSO, Microsoft Entra ID provides the BIG-IP with any required session attributes.
**BIG-IP:** Reverse proxy and SAML service provider (SP) to the application, delegating authentication to the SAML IdP before performing header-based SSO to the backend application.
SHA for this scenario supports both SP and IdP initiated flows. The following im
| Steps| Description | | - |-| | 1| User connects to application endpoint (BIG-IP) |
-| 2| BIG-IP APM access policy redirects user to Azure AD (SAML IdP) |
-| 3| Azure AD pre-authenticates user and applies any enforced Conditional Access policies |
+| 2| BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP) |
+| 3| Microsoft Entra ID pre-authenticates user and applies any enforced Conditional Access policies |
| 4| User is redirected to BIG-IP (SAML SP) and SSO is performed using issued SAML token |
-| 5| BIG-IP injects Azure AD attributes as headers in request to the application |
+| 5| BIG-IP injects Microsoft Entra attributes as headers in request to the application |
| 6| Application authorizes request and returns payload | ## Prerequisites Prior BIG-IP experience isnΓÇÖt necessary, but youΓÇÖll need:
-* An Azure AD free subscription or above.
+* A Microsoft Entra ID Free subscription or above.
* An existing BIG-IP or [deploy a BIG-IP Virtual Edition (VE) in Azure.](../manage-apps/f5-bigip-deployment-guide.md).
Prior BIG-IP experience isnΓÇÖt necessary, but youΓÇÖll need:
* 90-day BIG-IP full feature [trial license](https://www.f5.com/trial/big-ip-trial.php).
-* User identities [synchronized](../hybrid/how-to-connect-sync-whatis.md) from an on-premises directory to Azure AD.
+* User identities [synchronized](../hybrid/how-to-connect-sync-whatis.md) from an on-premises directory to Microsoft Entra ID.
-* An account with Azure AD application admin [permissions](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#application-administrator).
+* An account with Microsoft Entra application admin [permissions](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#application-administrator).
* An [SSL Web certificate](../manage-apps/f5-bigip-deployment-guide.md#ssl-profile) for publishing services over HTTPS, or use default BIG-IP certs while testing.
Prior BIG-IP experience isnΓÇÖt necessary, but youΓÇÖll need:
## BIG-IP configuration methods
-There are many methods to configure BIG-IP for this scenario, including two template-based options and an advanced configuration. This tutorial covers the latest Guided Configuration 16.1 offering an Easy button template. With the Easy Button, admins no longer go back and forth between Azure AD and a BIG-IP to enable services for SHA. The deployment and policy management is handled directly between the APMΓÇÖs Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Azure AD ensures that applications can quickly, easily support identity federation, SSO, and Azure AD Conditional Access, reducing administrative overhead.
+There are many methods to configure BIG-IP for this scenario, including two template-based options and an advanced configuration. This tutorial covers the latest Guided Configuration 16.1 offering an Easy button template. With the Easy Button, admins no longer go back and forth between Microsoft Entra ID and a BIG-IP to enable services for SHA. The deployment and policy management is handled directly between the APMΓÇÖs Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Microsoft Entra ensures that applications can quickly, easily support identity federation, SSO, and Microsoft Entra Conditional Access, reducing administrative overhead.
> [!NOTE] > All example strings or values referenced throughout this guide should be replaced with those for your actual environment.
There are many methods to configure BIG-IP for this scenario, including two temp
Before a client or service can access Microsoft Graph, it must be trusted by the [Microsoft identity platform.](../develop/quickstart-register-app.md)
-This first step creates a tenant app registration that will be used to authorize the **Easy Button** access to Graph. Through these permissions, the BIG-IP will be allowed to push the configurations required to establish a trust between a SAML SP instance for published application, and Azure AD as the SAML IdP.
+This first step creates a tenant app registration that will be used to authorize the **Easy Button** access to Graph. Through these permissions, the BIG-IP will be allowed to push the configurations required to establish a trust between a SAML SP instance for published application, and Microsoft Entra ID as the SAML IdP.
1. Sign in to the [Azure portal](https://portal.azure.com/) using an account with Application Administrative rights.
-2. From the left navigation pane, select the **Azure Active Directory** service.
+2. From the left navigation pane, select the **Microsoft Entra ID** service.
3. Under Manage, select **App registrations > New registration**. 4. Enter a display name for your application. For example, `F5 BIG-IP Easy Button`. 5. Specify who can use the application > **Accounts in this organizational directory only**.
This first step creates a tenant app registration that will be used to authorize
Initiate the APM's **Guided Configuration** to launch the **Easy Button** Template.
-1. Navigate to **Access > Guided Configuration > Microsoft Integration** and select **Azure AD Application**.
+1. Navigate to **Access > Guided Configuration > Microsoft Integration** and select **Microsoft Entra Application**.
![Screenshot for Configure Easy Button- Install the template.](./media/f5-big-ip-headers-easy-button/easy-button-template.png)
Initiate the APM's **Guided Configuration** to launch the **Easy Button** Templa
### Configuration Properties
-The **Configuration Properties** tab creates a BIG-IP application config and SSO object. Consider the **Azure Service Account Details** section to represent the client you registered in your Azure AD tenant earlier, as an application. These settings allow a BIG-IP's OAuth client to individually register a SAML SP directly in your tenant, along with the SSO properties you would normally configure manually. Easy Button does this for every BIG-IP service being published and enabled for SHA.
+The **Configuration Properties** tab creates a BIG-IP application config and SSO object. Consider the **Azure Service Account Details** section to represent the client you registered in your Microsoft Entra tenant earlier, as an application. These settings allow a BIG-IP's OAuth client to individually register a SAML SP directly in your tenant, along with the SSO properties you would normally configure manually. Easy Button does this for every BIG-IP service being published and enabled for SHA.
Some of these are global settings so can be reused for publishing more applications, further reducing deployment time and effort.
The Service Provider settings define the properties for the SAML SP instance of
1. Enter **Host**. This is the public FQDN of the application being secured.
-2. Enter **Entity ID**. This is the identifier Azure AD will use to identify the SAML SP requesting a token.
+2. Enter **Entity ID**. This is the identifier Microsoft Entra ID will use to identify the SAML SP requesting a token.
![Screenshot for Service Provider settings.](./media/f5-big-ip-headers-easy-button/service-provider.png)
- The optional **Security Settings** specify whether Azure AD should encrypt issued SAML assertions. Encrypting assertions between Azure AD and the BIG-IP APM provides additional assurance that the content tokens canΓÇÖt be intercepted, and personal or corporate data be compromised.
+ The optional **Security Settings** specify whether Microsoft Entra ID should encrypt issued SAML assertions. Encrypting assertions between Microsoft Entra ID and the BIG-IP APM provides additional assurance that the content tokens canΓÇÖt be intercepted, and personal or corporate data be compromised.
3. From the **Assertion Decryption Private Key** list, select **Create New**.
The Service Provider settings define the properties for the SAML SP instance of
![Screenshot for Configure Easy Button- Import new cert.](./media/f5-big-ip-headers-easy-button/import-ssl-certificates-and-keys.png) 6. Check **Enable Encrypted Assertion**.
-7. If you have enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. This is the private key for the certificate that BIG-IP APM will use to decrypt Azure AD assertions.
-8. If you have enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. This is the certificate that BIG-IP will upload to Azure AD for encrypting the issued SAML assertions.
+7. If you have enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. This is the private key for the certificate that BIG-IP APM will use to decrypt Microsoft Entra assertions.
+8. If you have enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. This is the certificate that BIG-IP will upload to Microsoft Entra ID for encrypting the issued SAML assertions.
![Screenshot for Service Provider security settings.](./media/f5-big-ip-headers-easy-button/service-provider-security-settings.png)
-### Azure Active Directory
+<a name='azure-active-directory'></a>
-This section defines all properties that you would normally use to manually configure a new BIG-IP SAML application within your Azure AD tenant. Easy Button provides a set of pre-defined application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP as well as generic SHA template for any other apps. For this scenario select **F5 BIG-IP APM Azure AD Integration > Add**.
+### Microsoft Entra ID
+
+This section defines all properties that you would normally use to manually configure a new BIG-IP SAML application within your Microsoft Entra tenant. Easy Button provides a set of pre-defined application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP as well as generic SHA template for any other apps. For this scenario select **F5 BIG-IP APM Microsoft Entra Integration > Add**.
![Screenshot for Azure configuration add BIG-IP application.](./media/f5-big-ip-headers-easy-button/azure-configuration-add-app.png) #### Azure Configuration
-1. Enter **Display Name** of app that the BIG-IP creates in your Azure AD tenant, and the icon that the users will see on [MyApps portal](https://myapplications.microsoft.com/).
+1. Enter **Display Name** of app that the BIG-IP creates in your Microsoft Entra tenant, and the icon that the users will see on [MyApps portal](https://myapplications.microsoft.com/).
2. Do not enter anything in the **Sign On URL (optional)** to enable IdP initiated sign-on.
This section defines all properties that you would normally use to manually conf
5. Enter the certificateΓÇÖs password in **Signing Key Passphrase**.
-6. Enable **Signing Option** (optional). This ensures that BIG-IP only accepts tokens and claims that are signed by Azure AD.
+6. Enable **Signing Option** (optional). This ensures that BIG-IP only accepts tokens and claims that are signed by Microsoft Entra ID.
![Screenshot for Azure configuration - Add signing certificates info.](./media/f5-big-ip-headers-easy-button/azure-configuration-sign-certificates.png)
-7. **User and User Groups** are dynamically queried from your Azure AD tenant and used to authorize access to the application. Add a user or group that you can use later for testing, otherwise all access will be denied.
+7. **User and User Groups** are dynamically queried from your Microsoft Entra tenant and used to authorize access to the application. Add a user or group that you can use later for testing, otherwise all access will be denied.
![Screenshot for Azure configuration - Add users and groups.](./media/f5-big-ip-headers-easy-button/azure-configuration-add-user-groups.png) #### User Attributes & Claims
-When a user successfully authenticates, Azure AD issues a SAML token with a default set of claims and attributes uniquely identifying the user. The **User Attributes & Claims tab** shows the default claims to issue for the new application. It also lets you configure more claims.
+When a user successfully authenticates, Microsoft Entra ID issues a SAML token with a default set of claims and attributes uniquely identifying the user. The **User Attributes & Claims tab** shows the default claims to issue for the new application. It also lets you configure more claims.
For this example, you can include one more attribute:
In the **Additional User Attributes tab**, you can enable session augmentation r
![Screenshot for additional user attributes.](./media/f5-big-ip-headers-easy-button/additional-user-attributes.png) >[!NOTE]
->This feature has no correlation to Azure AD but is another source of attributes. 
+>This feature has no correlation to Microsoft Entra ID but is another source of attributes. 
#### Conditional Access Policy
-Conditional Access policies are enforced post Azure AD pre-authentication, to control access based on device, application, location, and risk signals.
+Conditional Access policies are enforced post Microsoft Entra pre-authentication, to control access based on device, application, location, and risk signals.
The **Available Policies** view, by default, will list all Conditional Access policies that do not include user based actions.
Enabling SSO allows users to access BIG-IP published services without having to
![Screenshot for SSO and HTTP headers.](./media/f5-big-ip-headers-easy-button/sso-http-headers.png) >[!NOTE]
->APM session variables defined within curly brackets are CASE sensitive. For example, if you enter OrclGUID when the Azure AD attribute name is being defined as orclguid, it will cause an attribute mapping failure.
+>APM session variables defined within curly brackets are CASE sensitive. For example, if you enter OrclGUID when the Microsoft Entra attribute name is being defined as orclguid, it will cause an attribute mapping failure.
### Session Management The BIG-IPs session management settings are used to define the conditions under which user sessions are terminated or allowed to continue, limits for users and IP addresses, and corresponding user info. Refer to [F5's docs](https://support.f5.com/csp/article/K18390492) for details on these settings.
-What isnΓÇÖt covered here however is Single Log-Out (SLO) functionality, which ensures all sessions between the IdP, the BIG-IP, and the user agent are terminated as users sign off. When the Easy Button instantiates a SAML application in your Azure AD tenant, it also populates the Logout Url with the APMΓÇÖs SLO endpoint. That way IdP initiated sign-outs from the Azure AD MyApps portal also terminate the session between the BIG-IP and a client.
+What isnΓÇÖt covered here however is Single Log-Out (SLO) functionality, which ensures all sessions between the IdP, the BIG-IP, and the user agent are terminated as users sign off. When the Easy Button instantiates a SAML application in your Microsoft Entra tenant, it also populates the Logout Url with the APMΓÇÖs SLO endpoint. That way IdP initiated sign-outs from the Microsoft Entra My Apps portal also terminate the session between the BIG-IP and a client.
-Along with this the SAML federation metadata for the published application is also imported from your tenant, providing the APM with the SAML logout endpoint for Azure AD. This ensures SP initiated sign outs terminate the session between a client and Azure AD. But for this to be truly effective, the APM needs to know exactly when a user signs-out of the application.
+Along with this the SAML federation metadata for the published application is also imported from your tenant, providing the APM with the SAML logout endpoint for Microsoft Entra ID. This ensures SP initiated sign outs terminate the session between a client and Microsoft Entra ID. But for this to be truly effective, the APM needs to know exactly when a user signs-out of the application.
-If the BIG-IP webtop portal is used to access published applications then a sign-out from there would be processed by the APM to also call the Azure AD sign-out endpoint. But consider a scenario where the BIG-IP webtop portal isnΓÇÖt used, then the user has no way of instructing the APM to sign out. Even if the user signs-out of the application itself, the BIG-IP is technically oblivious to this. So for this reason, SP initiated sign-out needs careful consideration to ensure sessions are securely terminated when no longer required. One way of achieving this would be to add an SLO function to your applications sign out button, so that it can redirect your client to either the Azure AD SAML or BIG-IP sign-out endpoint. The URL for SAML sign-out endpoint for your tenant can be found in **App Registrations > Endpoints**.
+If the BIG-IP webtop portal is used to access published applications then a sign-out from there would be processed by the APM to also call the Microsoft Entra sign-out endpoint. But consider a scenario where the BIG-IP webtop portal isnΓÇÖt used, then the user has no way of instructing the APM to sign out. Even if the user signs-out of the application itself, the BIG-IP is technically oblivious to this. So for this reason, SP initiated sign-out needs careful consideration to ensure sessions are securely terminated when no longer required. One way of achieving this would be to add an SLO function to your applications sign out button, so that it can redirect your client to either the Microsoft Entra SAML or BIG-IP sign-out endpoint. The URL for SAML sign-out endpoint for your tenant can be found in **App Registrations > Endpoints**.
If making a change to the app is a no go, then consider having the BIG-IP listen for the application's sign-out call, and upon detecting the request have it trigger SLO. Refer to our [Oracle PeopleSoft SLO guidance](../manage-apps/f5-big-ip-oracle-peoplesoft-easy-button.md#peoplesoft-single-logout) for using BIG-IP irules to achieve this. More details on using BIG-IP iRules to achieve this is available in the F5 knowledge article [Configuring automatic session termination (logout) based on a URI-referenced file name](https://support.f5.com/csp/article/K42052145) and [Overview of the Logout URI Include option](https://support.f5.com/csp/article/K12056).
Your application should now be published and accessible via SHA, either directly
## Next steps
-From a browser, **connect** to the applicationΓÇÖs external URL or select the **applicationΓÇÖs icon** in the [Microsoft MyApps portal](https://myapplications.microsoft.com/). After authenticating against Azure AD, youΓÇÖll be redirected to the BIG-IP virtual server for the application and automatically signed in through SSO.
+From a browser, **connect** to the applicationΓÇÖs external URL or select the **applicationΓÇÖs icon** in the [Microsoft MyApps portal](https://myapplications.microsoft.com/). After authenticating against Microsoft Entra ID, youΓÇÖll be redirected to the BIG-IP virtual server for the application and automatically signed in through SSO.
This shows the output of the injected headers displayed by our headers-based application.
Failure to access an SHA protected application can be due to any number of facto
Reproduce your issue, then inspect the logs, but remember to switch this back when finished as verbose mode generates lots of data.
-If you see a BIG-IP branded error immediately after successful Azure AD pre-authentication, itΓÇÖs possible the issue relates to SSO from Azure AD to the BIG-IP.
+If you see a BIG-IP branded error immediately after successful Microsoft Entra pre-authentication, itΓÇÖs possible the issue relates to SSO from Microsoft Entra ID to the BIG-IP.
1. Navigate to **Access > Overview > Access reports**.
-2. Run the report for the last hour to see if the logs provide any clues. The **View session** variables link for your session will also help understand if the APM is receiving the expected claims from Azure AD.
+2. Run the report for the last hour to see if the logs provide any clues. The **View session** variables link for your session will also help understand if the APM is receiving the expected claims from Microsoft Entra ID.
If you donΓÇÖt see a BIG-IP error page, then the issue is probably more related to the backend request or SSO from the BIG-IP to the application. 1. In which case head to **Access Policy > Overview > Active Sessions** and select the link for your active session.
-2. The **View Variables** link in this location may also help root cause SSO issues, particularly if the BIG-IP APM fails to obtain the right attributes from Azure AD or another source.
+2. The **View Variables** link in this location may also help root cause SSO issues, particularly if the BIG-IP APM fails to obtain the right attributes from Microsoft Entra ID or another source.
For more information, visit this F5 knowledge article [Configuring LDAP remote authentication for Active Directory](https://support.f5.com/csp/article/K11072). ThereΓÇÖs also a great BIG-IP reference table to help diagnose LDAP-related issues in this F5 knowledge article on [LDAP Query](https://techdocs.f5.com/kb/en-us/products/big-ip_apm/manuals/product/apm-authentication-single-sign-on-11-5-0/5.html).
active-directory F5 Big Ip Oracle Enterprise Business Suite Easy Button https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/f5-big-ip-oracle-enterprise-business-suite-easy-button.md
# Tutorial: Configure F5's BIG-IP Easy Button for SSO to Oracle Enterprise Business Suite
-In this article, learn to secure Oracle Enterprise Business Suite (EBS) using Azure Active Directory (Azure AD), through F5's BIG-IP Easy Button guided configuration.
+In this article, learn to secure Oracle Enterprise Business Suite (EBS) using Microsoft Entra ID, through F5's BIG-IP Easy Button guided configuration.
-Integrating a BIG-IP with Azure AD provides many benefits, including:
+Integrating a BIG-IP with Microsoft Entra ID provides many benefits, including:
-* [Improved Zero Trust governance](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) through Azure AD pre-authentication and [Conditional Access](../conditional-access/overview.md)
+* [Improved Zero Trust governance](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) through Microsoft Entra pre-authentication and [Conditional Access](../conditional-access/overview.md)
-* Full SSO between Azure AD and BIG-IP published services
+* Full SSO between Microsoft Entra ID and BIG-IP published services
* Manage Identities and access from a single control plane, the [Azure portal](https://portal.azure.com/)
-To learn about all the benefits, see the article on [F5 BIG-IP and Azure AD integration](../manage-apps/f5-integration.md) and [what is application access and single sign-on with Azure AD](/azure/active-directory/active-directory-appssoaccess-whatis).
+To learn about all the benefits, see the article on [F5 BIG-IP and Microsoft Entra integration](../manage-apps/f5-integration.md) and [what is application access and single sign-on with Microsoft Entra ID](/azure/active-directory/active-directory-appssoaccess-whatis).
## Scenario description This scenario looks at the classic **Oracle EBS application** that uses **HTTP authorization headers** to manage access to protected content.
-Being legacy, the application lacks modern protocols to support a direct integration with Azure AD. The application can be modernized, but it is costly, requires careful planning, and introduces risk of potential downtime. Instead, an F5 BIG-IP Application Delivery Controller (ADC) is used to bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning.
+Being legacy, the application lacks modern protocols to support a direct integration with Microsoft Entra ID. The application can be modernized, but it is costly, requires careful planning, and introduces risk of potential downtime. Instead, an F5 BIG-IP Application Delivery Controller (ADC) is used to bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning.
-Having a BIG-IP in front of the app enables us to overlay the service with Azure AD pre-authentication and header-based SSO, significantly improving the overall security posture of the application.
+Having a BIG-IP in front of the app enables us to overlay the service with Microsoft Entra pre-authentication and header-based SSO, significantly improving the overall security posture of the application.
## Scenario architecture The secure hybrid access solution for this scenario is made up of several components including a multi-tiered Oracle architecture:
-**Oracle EBS Application:** BIG-IP published service to be protected by Azure AD SHA.
+**Oracle EBS Application:** BIG-IP published service to be protected by Microsoft Entra SHA.
-**Azure AD:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access, and SAML based SSO to the BIG-IP. Through SSO, Azure AD provides the BIG-IP with any required session attributes.
+**Microsoft Entra ID:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access, and SAML based SSO to the BIG-IP. Through SSO, Microsoft Entra ID provides the BIG-IP with any required session attributes.
**Oracle Internet Directory (OID):** Hosts the user database. BIG-IP checks via LDAP for authorization attributes.
SHA for this scenario supports both SP and IdP initiated flows. The following im
| Steps| Description | | -- |-| | 1| User connects to application endpoint (BIG-IP) |
-| 2| BIG-IP APM access policy redirects user to Azure AD (SAML IdP) |
-| 3| Azure AD pre-authenticates user and applies any enforced Conditional Access policies |
+| 2| BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP) |
+| 3| Microsoft Entra ID pre-authenticates user and applies any enforced Conditional Access policies |
| 4| User is redirected back to BIG-IP (SAML SP) and SSO is performed using issued SAML token | | 5| BIG-IP performs LDAP query for users Unique ID (UID) attribute | | 6| BIG-IP injects returned UID attribute as user_orclguid header in EBS session cookie request to Oracle AccessGate |
SHA for this scenario supports both SP and IdP initiated flows. The following im
Prior BIG-IP experience isn't necessary, but you need:
-* An Azure AD free subscription or above
+* A Microsoft Entra ID Free subscription or above
* An existing BIG-IP or deploy a BIG-IP Virtual Edition (VE) in Azure.
Prior BIG-IP experience isn't necessary, but you need:
* 90-day BIG-IP full feature [trial license](https://www.f5.com/trial/big-ip-trial.php).
-* User identities [synchronized](../hybrid/how-to-connect-sync-whatis.md) from an on-premises directory to Azure AD or created directly within Azure AD and flowed back to your on-premises directory
+* User identities [synchronized](../hybrid/how-to-connect-sync-whatis.md) from an on-premises directory to Microsoft Entra ID or created directly within Microsoft Entra ID and flowed back to your on-premises directory
-* An account with Azure AD application admin [permissions](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#application-administrator)
+* An account with Microsoft Entra application admin [permissions](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#application-administrator)
* An [SSL Web certificate](../manage-apps/f5-bigip-deployment-guide.md#ssl-profile) for publishing services over HTTPS, or use default BIG-IP certs while testing
Prior BIG-IP experience isn't necessary, but you need:
## BIG-IP configuration methods
-There are many methods to configure BIG-IP for this scenario, including two template-based options and an advanced configuration. This tutorial covers the latest Guided Configuration 16.1 offering an Easy button template. With the Easy Button, admins no longer go back and forth between Azure AD and a BIG-IP to enable services for SHA. The deployment and policy management is handled directly between the APM's Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Azure AD ensures that applications can quickly, easily support identity federation, SSO, and Azure AD Conditional Access, reducing administrative overhead.
+There are many methods to configure BIG-IP for this scenario, including two template-based options and an advanced configuration. This tutorial covers the latest Guided Configuration 16.1 offering an Easy button template. With the Easy Button, admins no longer go back and forth between Microsoft Entra ID and a BIG-IP to enable services for SHA. The deployment and policy management is handled directly between the APM's Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Microsoft Entra ensures that applications can quickly, easily support identity federation, SSO, and Microsoft Entra Conditional Access, reducing administrative overhead.
>[!NOTE] > All example strings or values referenced throughout this guide should be replaced with those for your actual environment.
There are many methods to configure BIG-IP for this scenario, including two temp
Before a client or service can access Microsoft Graph, it must be trusted by the [Microsoft identity platform.](../develop/quickstart-register-app.md)
-This first step creates a tenant app registration that will be used to authorize the **Easy Button** access to Graph. Through these permissions, the BIG-IP will be allowed to push the configurations required to establish a trust between a SAML SP instance for published application, and Azure AD as the SAML IdP.
+This first step creates a tenant app registration that will be used to authorize the **Easy Button** access to Graph. Through these permissions, the BIG-IP will be allowed to push the configurations required to establish a trust between a SAML SP instance for published application, and Microsoft Entra ID as the SAML IdP.
1. Sign in to the [Azure portal](https://portal.azure.com/) with Application Administrative rights
-2. From the left navigation pane, select the **Azure Active Directory** service
+2. From the left navigation pane, select the **Microsoft Entra ID** service
3. Under Manage, select **App registrations > New registration**
This first step creates a tenant app registration that will be used to authorize
Initiate the APM's **Guided Configuration** to launch the **Easy Button** Template.
-1. Navigate to **Access > Guided Configuration > Microsoft Integration** and select **Azure AD Application**.
+1. Navigate to **Access > Guided Configuration > Microsoft Integration** and select **Microsoft Entra Application**.
![Screenshot for Configure Easy Button- Install the template](./media/f5-big-ip-oracle-ebs/easy-button-template.png)
Initiate the APM's **Guided Configuration** to launch the **Easy Button** Templa
### Configuration Properties
-The **Configuration Properties** tab creates a BIG-IP application config and SSO object. Consider the **Azure Service Account Details** section to represent the client you registered in your Azure AD tenant earlier, as an application. These settings allow a BIG-IP's OAuth client to individually register a SAML SP directly in your tenant, along with the SSO properties you would normally configure manually. Easy Button does this for every BIG-IP service being published and enabled for SHA.
+The **Configuration Properties** tab creates a BIG-IP application config and SSO object. Consider the **Azure Service Account Details** section to represent the client you registered in your Microsoft Entra tenant earlier, as an application. These settings allow a BIG-IP's OAuth client to individually register a SAML SP directly in your tenant, along with the SSO properties you would normally configure manually. Easy Button does this for every BIG-IP service being published and enabled for SHA.
Some of these are global settings so can be re-used for publishing more applications, further reducing deployment time and effort.
The Service Provider settings define the properties for the SAML SP instance of
1. Enter **Host**. This is the public FQDN of the application being secured
-2. Enter **Entity ID**. This is the identifier Azure AD will use to identify the SAML SP requesting a token
+2. Enter **Entity ID**. This is the identifier Microsoft Entra ID will use to identify the SAML SP requesting a token
![Screenshot for Service Provider settings](./media/f5-big-ip-oracle-ebs/service-provider-settings.png)
- Next, under optional **Security Settings** specify whether Azure AD should encrypt issued SAML assertions. Encrypting assertions between Azure AD and the BIG-IP APM provides assurance that the content tokens can't be intercepted, and personal or corporate data be compromised.
+ Next, under optional **Security Settings** specify whether Microsoft Entra ID should encrypt issued SAML assertions. Encrypting assertions between Microsoft Entra ID and the BIG-IP APM provides assurance that the content tokens can't be intercepted, and personal or corporate data be compromised.
3. From the **Assertion Decryption Private Key** list, select **Create New**
The Service Provider settings define the properties for the SAML SP instance of
6. Check **Enable Encrypted Assertion**
-7. If you have enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. This is the private key for the certificate that BIG-IP APM uses to decrypt Azure AD assertions
+7. If you have enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. This is the private key for the certificate that BIG-IP APM uses to decrypt Microsoft Entra assertions
-8. If you have enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. This is the certificate that BIG-IP uploads to Azure AD for encrypting the issued SAML assertions.
+8. If you have enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. This is the certificate that BIG-IP uploads to Microsoft Entra ID for encrypting the issued SAML assertions.
![Screenshot for Service Provider security settings](./media/f5-big-ip-oracle-ebs/service-provider-security-settings.png)
-### Azure Active Directory
+<a name='azure-active-directory'></a>
-This section defines all properties that you would normally use to manually configure a new BIG-IP SAML application within your Azure AD tenant. Easy Button provides a set of pre-defined application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP as well as generic SHA template for any other apps. For this scenario select **Oracle E-Business Suite > Add**.
+### Microsoft Entra ID
+
+This section defines all properties that you would normally use to manually configure a new BIG-IP SAML application within your Microsoft Entra tenant. Easy Button provides a set of pre-defined application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP as well as generic SHA template for any other apps. For this scenario select **Oracle E-Business Suite > Add**.
![Screenshot for Azure configuration add BIG-IP application](./media/f5-big-ip-oracle-ebs/azure-configuration-add-big-ip-application.png) #### Azure Configuration
-1. Enter **Display Name** of app that the BIG-IP creates in your Azure AD tenant, and the icon that the users see on [MyApps portal](https://myapplications.microsoft.com/)
+1. Enter **Display Name** of app that the BIG-IP creates in your Microsoft Entra tenant, and the icon that the users see on [MyApps portal](https://myapplications.microsoft.com/)
2. In the **Sign On URL (optional)** enter the public FQDN of the EBS application being secured, along with the default path for the Oracle EBS homepage
This section defines all properties that you would normally use to manually conf
4. Enter the certificate's password in **Signing Key Passphrase**
-5. Enable **Signing Option** (optional). This ensures that BIG-IP only accepts tokens and claims that are signed by Azure AD
+5. Enable **Signing Option** (optional). This ensures that BIG-IP only accepts tokens and claims that are signed by Microsoft Entra ID
![Screenshot for Azure configuration - Add signing certificates info](./media/f5-big-ip-oracle-ebs/azure-configuration-sign-certificates.png)
-6. **User and User Groups** are dynamically queried from your Azure AD tenant and used to authorize access to the application. Add a user or group that you can use later for testing, otherwise all access will be denied
+6. **User and User Groups** are dynamically queried from your Microsoft Entra tenant and used to authorize access to the application. Add a user or group that you can use later for testing, otherwise all access will be denied
![Screenshot for Azure configuration - Add users and groups](./media/f5-big-ip-oracle-ebs/azure-configuration-add-user-groups.png) #### User Attributes & Claims
-When a user successfully authenticates, Azure AD issues a SAML token with a default set of claims and attributes uniquely identifying the user. The **User Attributes & Claims** tab shows the default claims to issue for the new application. It also lets you configure more claims.
+When a user successfully authenticates, Microsoft Entra ID issues a SAML token with a default set of claims and attributes uniquely identifying the user. The **User Attributes & Claims** tab shows the default claims to issue for the new application. It also lets you configure more claims.
![Screenshot for user attributes and claims](./media/f5-big-ip-oracle-ebs/user-attributes-claims.png)
-You can include additional Azure AD attributes if necessary, but the Oracle EBS scenario only requires the default attributes.
+You can include additional Microsoft Entra attributes if necessary, but the Oracle EBS scenario only requires the default attributes.
#### Additional User Attributes
The **Additional User Attributes** tab can support a variety of distributed syst
#### Conditional Access Policy
-Conditional Access policies are enforced post Azure AD pre-authentication, to control access based on device, application, location, and risk signals.
+Conditional Access policies are enforced post Microsoft Entra pre-authentication, to control access based on device, application, location, and risk signals.
The **Available Policies** view, by default, will list all Conditional Access policies that do not include user-based actions.
The **Easy Button wizard** supports Kerberos, OAuth Bearer, and HTTP authorizati
![Screenshot for SSO and HTTP headers](./media/f5-big-ip-oracle-ebs/sso-and-http-headers.png) >[!NOTE]
->APM session variables defined within curly brackets are CASE sensitive. For example, if you enter OrclGUID when the Azure AD attribute name is being defined as orclguid, it will cause an attribute mapping failure
+>APM session variables defined within curly brackets are CASE sensitive. For example, if you enter OrclGUID when the Microsoft Entra attribute name is being defined as orclguid, it will cause an attribute mapping failure
### Session Management The BIG-IPs session management settings are used to define the conditions under which user sessions are terminated or allowed to continue, limits for users and IP addresses, and corresponding user info. Refer to [F5's docs](https://support.f5.com/csp/article/K18390492) for details on these settings.
-What isn't covered here however is Single Log-Out (SLO) functionality, which ensures all sessions between the IdP, the BIG-IP, and the user agent are terminated as users sign off. When the Easy Button instantiates a SAML application in your Azure AD tenant, it also populates the Logout Url with the APM's SLO endpoint. That way IdP initiated sign-outs from the Azure AD MyApps portal also terminate the session between the BIG-IP and a client.
+What isn't covered here however is Single Log-Out (SLO) functionality, which ensures all sessions between the IdP, the BIG-IP, and the user agent are terminated as users sign off. When the Easy Button instantiates a SAML application in your Microsoft Entra tenant, it also populates the Logout Url with the APM's SLO endpoint. That way IdP initiated sign-outs from the Microsoft Entra My Apps portal also terminate the session between the BIG-IP and a client.
-Along with this the SAML federation metadata for the published application is also imported from your tenant, providing the APM with the SAML logout endpoint for Azure AD. This ensures SP initiated sign outs terminate the session between a client and Azure AD. But for this to be truly effective, the APM needs to know exactly when a user signs-out of the application.
+Along with this the SAML federation metadata for the published application is also imported from your tenant, providing the APM with the SAML logout endpoint for Microsoft Entra ID. This ensures SP initiated sign outs terminate the session between a client and Microsoft Entra ID. But for this to be truly effective, the APM needs to know exactly when a user signs-out of the application.
-If the BIG-IP webtop portal is used to access published applications then a sign-out from there would be processed by the APM to also call the Azure AD sign-out endpoint. But consider a scenario where the BIG-IP webtop portal isn't used, then the user has no way of instructing the APM to sign out. Even if the user signs-out of the application itself, the BIG-IP is technically oblivious to this. So for this reason, SP initiated sign-out needs careful consideration to ensure sessions are securely terminated when no longer required. One way of achieving this would be to add an SLO function to your applications sign out button, so that it can redirect your client to either the Azure AD SAML or BIG-IP sign-out endpoint. The URL for SAML sign-out endpoint for your tenant can be found in **App Registrations > Endpoints**.
+If the BIG-IP webtop portal is used to access published applications then a sign-out from there would be processed by the APM to also call the Microsoft Entra sign-out endpoint. But consider a scenario where the BIG-IP webtop portal isn't used, then the user has no way of instructing the APM to sign out. Even if the user signs-out of the application itself, the BIG-IP is technically oblivious to this. So for this reason, SP initiated sign-out needs careful consideration to ensure sessions are securely terminated when no longer required. One way of achieving this would be to add an SLO function to your applications sign out button, so that it can redirect your client to either the Microsoft Entra SAML or BIG-IP sign-out endpoint. The URL for SAML sign-out endpoint for your tenant can be found in **App Registrations > Endpoints**.
If making a change to the app is a no go, then consider having the BIG-IP listen for the application's sign-out call, and upon detecting the request have it trigger SLO. Refer to our [Oracle PeopleSoft SLO guidance](../manage-apps/f5-big-ip-oracle-peoplesoft-easy-button.md#peoplesoft-single-logout) for using BIG-IP irules to achieve this. More details on using BIG-IP iRules to achieve this is available in the F5 knowledge article [Configuring automatic session termination (logout) based on a URI-referenced file name](https://support.f5.com/csp/article/K42052145) and [Overview of the Logout URI Include option](https://support.f5.com/csp/article/K12056).
This last step provides a breakdown of your configurations. Select **Deploy** to
## Next steps
-From a browser, connect to the **Oracle EBS application's external URL** or select the application's icon in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After authenticating to Azure AD, you'll be redirected to the BIG-IP virtual server for the application and automatically signed in through SSO.
+From a browser, connect to the **Oracle EBS application's external URL** or select the application's icon in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After authenticating to Microsoft Entra ID, you'll be redirected to the BIG-IP virtual server for the application and automatically signed in through SSO.
For increased security, organizations using this pattern could also consider blocking all direct access to the application, thereby forcing a strict path through the BIG-IP.
Failure to access a SHA protected application can be due to any number of factor
Reproduce your issue, then inspect the logs, but remember to switch this back when finished as verbose mode generates lots of data.
-If you see a BIG-IP branded error immediately after successful Azure AD pre-authentication, it's possible the issue relates to SSO from Azure AD to the BIG-IP.
+If you see a BIG-IP branded error immediately after successful Microsoft Entra pre-authentication, it's possible the issue relates to SSO from Microsoft Entra ID to the BIG-IP.
1. Navigate to **Access > Overview > Access reports**
-2. Run the report for the last hour to see if the logs provide any clues. The **View session** variables link for your session will also help understand if the APM is receiving the expected claims from Azure AD
+2. Run the report for the last hour to see if the logs provide any clues. The **View session** variables link for your session will also help understand if the APM is receiving the expected claims from Microsoft Entra ID
If you don't see a BIG-IP error page, then the issue is probably more related to the backend request or SSO from the BIG-IP to the application. 1. In which case head to **Access Policy > Overview > Active Sessions** and select the link for your active session
-2. The **View Variables** link in this location may also help root cause SSO issues, particularly if the BIG-IP APM fails to obtain the right attributes from Azure AD or another source
+2. The **View Variables** link in this location may also help root cause SSO issues, particularly if the BIG-IP APM fails to obtain the right attributes from Microsoft Entra ID or another source
See [BIG-IP APM variable assign examples](https://devcentral.f5.com/s/articles/apm-variable-assign-examples-1107) and [F5 BIG-IP session variables reference](https://techdocs.f5.com/en-us/bigip-15-0-0/big-ip-access-policy-manager-visual-policy-editor/session-variables.html) for more info.
active-directory F5 Big Ip Oracle Jd Edwards Easy Button https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/f5-big-ip-oracle-jd-edwards-easy-button.md
Title: Configure F5 BIG-IP Easy Button for SSO to Oracle JD Edwards using Azure AD
+ Title: Configure F5 BIG-IP Easy Button for SSO to Oracle JD Edwards using Microsoft Entra ID
description: Learn to implement SHA with header-based Single Sign-On to Oracle JD Edwards using F5ΓÇÖs BIG-IP Easy Button guided configuration
Last updated 11/21/2022
-# Tutorial: Configure F5ΓÇÖs BIG-IP Easy Button for SSO to Oracle JD Edwards using Azure AD
+# Tutorial: Configure F5ΓÇÖs BIG-IP Easy Button for SSO to Oracle JD Edwards using Microsoft Entra ID
-In this article, learn to secure Oracle JD Edwards (JDE) using Azure Active Directory (Azure AD), through F5ΓÇÖs BIG-IP Easy Button guided configuration.
+In this article, learn to secure Oracle JD Edwards (JDE) using Microsoft Entra ID, through F5ΓÇÖs BIG-IP Easy Button guided configuration.
-Integrating a BIG-IP with Azure AD provides many benefits, including:
+Integrating a BIG-IP with Microsoft Entra ID provides many benefits, including:
-* [Improved Zero Trust governance](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) through Azure AD pre-authentication and [Conditional Access](../conditional-access/overview.md)
+* [Improved Zero Trust governance](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) through Microsoft Entra pre-authentication and [Conditional Access](../conditional-access/overview.md)
-* Full SSO between Azure AD and BIG-IP published services
+* Full SSO between Microsoft Entra ID and BIG-IP published services
* Manage Identities and access from a single control plane, the [Azure portal](https://portal.azure.com/)
-To learn about all the benefits, see the article on [F5 BIG-IP and Azure AD integration](../manage-apps/f5-integration.md) and [what is application access and single sign-on with Azure AD](/azure/active-directory/active-directory-appssoaccess-whatis).
+To learn about all the benefits, see the article on [F5 BIG-IP and Microsoft Entra integration](../manage-apps/f5-integration.md) and [what is application access and single sign-on with Microsoft Entra ID](/azure/active-directory/active-directory-appssoaccess-whatis).
## Scenario description This scenario looks at the classic **Oracle JDE application** using **HTTP authorization headers** to manage access to protected content.
-Being legacy, the application lacks modern protocols to support a direct integration with Azure AD. The application can be modernized, but it is costly, requires careful planning, and introduces risk of potential downtime. Instead, an F5 BIG-IP Application Delivery Controller (ADC) is used to bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning.
+Being legacy, the application lacks modern protocols to support a direct integration with Microsoft Entra ID. The application can be modernized, but it is costly, requires careful planning, and introduces risk of potential downtime. Instead, an F5 BIG-IP Application Delivery Controller (ADC) is used to bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning.
-Having a BIG-IP in front of the app enables us to overlay the service with Azure AD pre-authentication and header-based SSO, significantly improving the overall security posture of the application.
+Having a BIG-IP in front of the app enables us to overlay the service with Microsoft Entra pre-authentication and header-based SSO, significantly improving the overall security posture of the application.
## Scenario architecture The SHA solution for this scenario is made up of several components:
-**Oracle JDE Application:** BIG-IP published service to be protected by Azure AD SHA.
+**Oracle JDE Application:** BIG-IP published service to be protected by Microsoft Entra SHA.
-**Azure AD:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access, and SAML based SSO to the BIG-IP. Through SSO, Azure AD provides the BIG-IP with any required session attributes.
+**Microsoft Entra ID:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access, and SAML based SSO to the BIG-IP. Through SSO, Microsoft Entra ID provides the BIG-IP with any required session attributes.
**BIG-IP:** Reverse proxy and SAML service provider (SP) to the application, delegating authentication to the SAML IdP before performing header-based SSO to the Oracle service.
SHA for this scenario supports both SP and IdP initiated flows. The following im
| Steps| Description | | -- |-| | 1| User connects to application endpoint (BIG-IP) |
-| 2| BIG-IP APM access policy redirects user to Azure AD (SAML IdP) |
-| 3| Azure AD pre-authenticates user and applies any enforced Conditional Access policies |
+| 2| BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP) |
+| 3| Microsoft Entra ID pre-authenticates user and applies any enforced Conditional Access policies |
| 4| User is redirected back to BIG-IP (SAML SP) and SSO is performed using issued SAML token |
-| 5| BIG-IP injects Azure AD attributes as headers in request to the application |
+| 5| BIG-IP injects Microsoft Entra attributes as headers in request to the application |
| 6| Application authorizes request and returns payload | ## Prerequisites Prior BIG-IP experience isnΓÇÖt necessary, but you need:
-* An Azure AD free subscription or above
+* A Microsoft Entra ID Free subscription or above
* An existing BIG-IP or [deploy a BIG-IP Virtual Edition (VE) in Azure](../manage-apps/f5-bigip-deployment-guide.md)
Prior BIG-IP experience isnΓÇÖt necessary, but you need:
* 90-day BIG-IP full feature [trial license](https://www.f5.com/trial/big-ip-trial.php).
-* User identities [synchronized](../hybrid/how-to-connect-sync-whatis.md) from an on-premises directory to Azure AD or created directly within Azure AD and flowed back to your on-premises directory
+* User identities [synchronized](../hybrid/how-to-connect-sync-whatis.md) from an on-premises directory to Microsoft Entra ID or created directly within Microsoft Entra ID and flowed back to your on-premises directory
-* An account with Azure AD application admin [permissions](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#application-administrator)
+* An account with Microsoft Entra application admin [permissions](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#application-administrator)
* An [SSL Web certificate](../manage-apps/f5-bigip-deployment-guide.md#ssl-profile) for publishing services over HTTPS, or use default BIG-IP certs while testing
Prior BIG-IP experience isnΓÇÖt necessary, but you need:
## BIG-IP configuration methods
-There are many methods to configure BIG-IP for this scenario, including two template-based options and an advanced configuration. This tutorial covers the latest Guided Configuration 16.1 offering an Easy button template. With the Easy Button, admins no longer go back and forth between Azure AD and a BIG-IP to enable services for SHA. The deployment and policy management is handled directly between the APMΓÇÖs Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Azure AD ensures that applications can quickly, easily support identity federation, SSO, and Azure AD Conditional Access, reducing administrative overhead.
+There are many methods to configure BIG-IP for this scenario, including two template-based options and an advanced configuration. This tutorial covers the latest Guided Configuration 16.1 offering an Easy button template. With the Easy Button, admins no longer go back and forth between Microsoft Entra ID and a BIG-IP to enable services for SHA. The deployment and policy management is handled directly between the APMΓÇÖs Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Microsoft Entra ensures that applications can quickly, easily support identity federation, SSO, and Microsoft Entra Conditional Access, reducing administrative overhead.
>[!NOTE] > All example strings or values referenced throughout this guide should be replaced with those for your actual environment.
There are many methods to configure BIG-IP for this scenario, including two temp
Before a client or service can access Microsoft Graph, it must be trusted by the [Microsoft identity platform.](../develop/quickstart-register-app.md)
-This first step creates a tenant app registration that will be used to authorize the **Easy Button** access to Graph. Through these permissions, the BIG-IP will be allowed to push the configurations required to establish a trust between a SAML SP instance for published application, and Azure AD as the SAML IdP.
+This first step creates a tenant app registration that will be used to authorize the **Easy Button** access to Graph. Through these permissions, the BIG-IP will be allowed to push the configurations required to establish a trust between a SAML SP instance for published application, and Microsoft Entra ID as the SAML IdP.
1. Sign in to the [Azure portal](https://portal.azure.com/) with Application Administrative rights
-2. From the left navigation pane, select the **Azure Active Directory** service
+2. From the left navigation pane, select the **Microsoft Entra ID** service
3. Under Manage, select **App registrations > New registration**
This first step creates a tenant app registration that will be used to authorize
Initiate the APM's **Guided Configuration** to launch the **Easy Button** Template.
-1. Navigate to **Access > Guided Configuration > Microsoft Integration** and select **Azure AD Application**.
+1. Navigate to **Access > Guided Configuration > Microsoft Integration** and select **Microsoft Entra Application**.
![Screenshot for Configure Easy Button- Install the template](./media/f5-big-ip-easy-button-oracle-jde/easy-button-template.png)
Initiate the APM's **Guided Configuration** to launch the **Easy Button** Templa
### Configuration Properties
-The **Configuration Properties** tab creates a BIG-IP application config and SSO object. Consider the **Azure Service Account Details** section to represent the client you registered in your Azure AD tenant earlier, as an application. These settings allow a BIG-IP's OAuth client to individually register a SAML SP directly in your tenant, along with the SSO properties you would normally configure manually. Easy Button does this for every BIG-IP service being published and enabled for SHA.
+The **Configuration Properties** tab creates a BIG-IP application config and SSO object. Consider the **Azure Service Account Details** section to represent the client you registered in your Microsoft Entra tenant earlier, as an application. These settings allow a BIG-IP's OAuth client to individually register a SAML SP directly in your tenant, along with the SSO properties you would normally configure manually. Easy Button does this for every BIG-IP service being published and enabled for SHA.
Some of these are global settings can be re-used for publishing more applications, further reducing deployment time and effort.
The Service Provider settings define the properties for the SAML SP instance of
1. Enter **Host**. This is the public FQDN of the application being secured
-2. Enter **Entity ID**. This is the identifier Azure AD will use to identify the SAML SP requesting a token
+2. Enter **Entity ID**. This is the identifier Microsoft Entra ID will use to identify the SAML SP requesting a token
![Screenshot for Service Provider settings](./media/f5-big-ip-easy-button-oracle-jde/service-provider-settings.png)
- Next, under optional **Security Settings** specify whether Azure AD should encrypt issued SAML assertions. Encrypting assertions between Azure AD and the BIG-IP APM provides assurance that the content tokens canΓÇÖt be intercepted, and personal or corporate data be compromised.
+ Next, under optional **Security Settings** specify whether Microsoft Entra ID should encrypt issued SAML assertions. Encrypting assertions between Microsoft Entra ID and the BIG-IP APM provides assurance that the content tokens canΓÇÖt be intercepted, and personal or corporate data be compromised.
3. From the **Assertion Decryption Private Key** list, select **Create New**
The Service Provider settings define the properties for the SAML SP instance of
6. Check **Enable Encrypted Assertion**
-7. If you have enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. This is the private key for the certificate that BIG-IP APM uses to decrypt Azure AD assertions
+7. If you have enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. This is the private key for the certificate that BIG-IP APM uses to decrypt Microsoft Entra assertions
-8. If you have enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. This is the certificate that BIG-IP uploads to Azure AD for encrypting the issued SAML assertions.
+8. If you have enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. This is the certificate that BIG-IP uploads to Microsoft Entra ID for encrypting the issued SAML assertions.
![Screenshot for Service Provider security settings](./media/f5-big-ip-easy-button-oracle-jde/service-provider-security-settings.png)
-### Azure Active Directory
+<a name='azure-active-directory'></a>
-This section defines all properties that you would normally use to manually configure a new BIG-IP SAML application within your Azure AD tenant. Easy Button provides a set of pre-defined application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP as well as generic SHA template for any other apps. For this scenario select **JD Edwards Protected by F5 BIG-IP > Add**.
+### Microsoft Entra ID
+
+This section defines all properties that you would normally use to manually configure a new BIG-IP SAML application within your Microsoft Entra tenant. Easy Button provides a set of pre-defined application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP as well as generic SHA template for any other apps. For this scenario select **JD Edwards Protected by F5 BIG-IP > Add**.
![Screenshot for Azure configuration add BIG-IP application](./media/f5-big-ip-easy-button-oracle-jde/azure-configuration-add-big-ip-application.png) #### Azure Configuration
-1. Enter **Display Name** of app that the BIG-IP creates in your Azure AD tenant, and the icon that the users see on MyApps portal
+1. Enter **Display Name** of app that the BIG-IP creates in your Microsoft Entra tenant, and the icon that the users see on MyApps portal
2. In the **Sign On URL (optional)** enter the public FQDN of the JDE application being secured.
This section defines all properties that you would normally use to manually conf
4. Enter the certificateΓÇÖs password in **Signing Key Passphrase**
-5. Enable **Signing Option** (optional). This ensures that BIG-IP only accepts tokens and claims that are signed by Azure AD
+5. Enable **Signing Option** (optional). This ensures that BIG-IP only accepts tokens and claims that are signed by Microsoft Entra ID
![Screenshot for Azure configuration - Add signing certificates info](./media/f5-big-ip-easy-button-oracle-jde/azure-configuration-sign-certificates.png)
-6. **User and User Groups** are dynamically queried from your Azure AD tenant and used to authorize access to the application. Add a user or group that you can use later for testing, otherwise all access will be denied
+6. **User and User Groups** are dynamically queried from your Microsoft Entra tenant and used to authorize access to the application. Add a user or group that you can use later for testing, otherwise all access will be denied
![Screenshot for Azure configuration - Add users and groups](./media/f5-big-ip-easy-button-oracle-jde/azure-configuration-add-user-groups.png) #### User Attributes & Claims
-When a user successfully authenticates, Azure AD issues a SAML token with a default set of claims and attributes uniquely identifying the user. The **User Attributes & Claims** tab shows the default claims to issue for the new application. It also lets you configure more claims.
+When a user successfully authenticates, Microsoft Entra ID issues a SAML token with a default set of claims and attributes uniquely identifying the user. The **User Attributes & Claims** tab shows the default claims to issue for the new application. It also lets you configure more claims.
![Screenshot for user attributes and claims](./media/f5-big-ip-easy-button-oracle-jde/user-attributes-claims.png)
-You can include additional Azure AD attributes if necessary, but the Oracle JDE scenario only requires the default attributes.
+You can include additional Microsoft Entra attributes if necessary, but the Oracle JDE scenario only requires the default attributes.
#### Additional User Attributes
The **Additional User Attributes** tab can support a variety of distributed syst
![Screenshot for additional user attributes](./media/f5-big-ip-easy-button-oracle-jde/additional-user-attributes.png) >[!NOTE]
->This feature has no correlation to Azure AD but is another source of attributes.
+>This feature has no correlation to Microsoft Entra ID but is another source of attributes.
#### Conditional Access Policy
-Conditional Access policies are enforced post Azure AD pre-authentication, to control access based on device, application, location, and risk signals.
+Conditional Access policies are enforced post Microsoft Entra pre-authentication, to control access based on device, application, location, and risk signals.
The **Available Policies** view, by default, will list all Conditional Access policies that do not include user-based actions.
The **Easy Button wizard** supports Kerberos, OAuth Bearer, and HTTP authorizati
![Screenshot for SSO and HTTP headers](./media/f5-big-ip-easy-button-oracle-jde/sso-and-http-headers.png) >[!NOTE]
->APM session variables defined within curly brackets are CASE sensitive. For example, if you enter OrclGUID when the Azure AD attribute name is being defined as orclguid, it will cause an attribute mapping failure
+>APM session variables defined within curly brackets are CASE sensitive. For example, if you enter OrclGUID when the Microsoft Entra attribute name is being defined as orclguid, it will cause an attribute mapping failure
### Session Management The BIG-IPs session management settings are used to define the conditions under which user sessions are terminated or allowed to continue, limits for users and IP addresses, and corresponding user info. Refer to [F5's docs](https://support.f5.com/csp/article/K18390492) for details on these settings.
-What isnΓÇÖt covered here however is Single Log-Out (SLO) functionality, which ensures all sessions between the IdP, the BIG-IP, and the user agent are terminated as users sign off. When the Easy Button instantiates a SAML application in your Azure AD tenant, it also populates the Logout Url with the APMΓÇÖs SLO endpoint. That way IdP initiated sign-outs from the Azure AD MyApps portal also terminate the session between the BIG-IP and a client.
+What isnΓÇÖt covered here however is Single Log-Out (SLO) functionality, which ensures all sessions between the IdP, the BIG-IP, and the user agent are terminated as users sign off. When the Easy Button instantiates a SAML application in your Microsoft Entra tenant, it also populates the Logout Url with the APMΓÇÖs SLO endpoint. That way IdP initiated sign-outs from the Microsoft Entra My Apps portal also terminate the session between the BIG-IP and a client.
-Along with this the SAML federation metadata for the published application is also imported from your tenant, providing the APM with the SAML logout endpoint for Azure AD. This ensures SP initiated sign outs terminate the session between a client and Azure AD. But for this to be truly effective, the APM needs to know exactly when a user signs-out of the application.
+Along with this the SAML federation metadata for the published application is also imported from your tenant, providing the APM with the SAML logout endpoint for Microsoft Entra ID. This ensures SP initiated sign outs terminate the session between a client and Microsoft Entra ID. But for this to be truly effective, the APM needs to know exactly when a user signs-out of the application.
-If the BIG-IP webtop portal is used to access published applications then a sign-out from there would be processed by the APM to also call the Azure AD sign-out endpoint. But consider a scenario where the BIG-IP webtop portal isnΓÇÖt used, then the user has no way of instructing the APM to sign out. Even if the user signs-out of the application itself, the BIG-IP is technically oblivious to this. So for this reason, SP initiated sign-out needs careful consideration to ensure sessions are securely terminated when no longer required. One way of achieving this would be to add an SLO function to your applications sign out button, so that it can redirect your client to either the Azure AD SAML or BIG-IP sign-out endpoint. The URL for SAML sign-out endpoint for your tenant can be found in **App Registrations > Endpoints**.
+If the BIG-IP webtop portal is used to access published applications then a sign-out from there would be processed by the APM to also call the Microsoft Entra sign-out endpoint. But consider a scenario where the BIG-IP webtop portal isnΓÇÖt used, then the user has no way of instructing the APM to sign out. Even if the user signs-out of the application itself, the BIG-IP is technically oblivious to this. So for this reason, SP initiated sign-out needs careful consideration to ensure sessions are securely terminated when no longer required. One way of achieving this would be to add an SLO function to your applications sign out button, so that it can redirect your client to either the Microsoft Entra SAML or BIG-IP sign-out endpoint. The URL for SAML sign-out endpoint for your tenant can be found in **App Registrations > Endpoints**.
If making a change to the app is a no go, then consider having the BIG-IP listen for the application's sign-out call, and upon detecting the request have it trigger SLO. Refer to our [Oracle PeopleSoft SLO guidance](../manage-apps/f5-big-ip-oracle-peoplesoft-easy-button.md#peoplesoft-single-logout) for using BIG-IP irules to achieve this. More details on using BIG-IP iRules to achieve this is available in the F5 knowledge article [Configuring automatic session termination (logout) based on a URI-referenced file name](https://support.f5.com/csp/article/K42052145) and [Overview of the Logout URI Include option](https://support.f5.com/csp/article/K12056).
This last step provides a breakdown of your configurations. Select **Deploy** to
## Next steps
-From a browser, connect to the **Oracle JDE applicationΓÇÖs external URL** or select the applicationΓÇÖs icon in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After authenticating to Azure AD, youΓÇÖll be redirected to the BIG-IP virtual server for the application and automatically signed in through SSO.
+From a browser, connect to the **Oracle JDE applicationΓÇÖs external URL** or select the applicationΓÇÖs icon in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After authenticating to Microsoft Entra ID, youΓÇÖll be redirected to the BIG-IP virtual server for the application and automatically signed in through SSO.
For increased security, organizations using this pattern could also consider blocking all direct access to the application, thereby forcing a strict path through the BIG-IP.
Failure to access a SHA protected application can be due to any number of factor
Reproduce your issue, then inspect the logs, but remember to switch this back when finished as verbose mode generates lots of data.
-If you see a BIG-IP branded error immediately after successful Azure AD pre-authentication, itΓÇÖs possible the issue relates to SSO from Azure AD to the BIG-IP.
+If you see a BIG-IP branded error immediately after successful Microsoft Entra pre-authentication, itΓÇÖs possible the issue relates to SSO from Microsoft Entra ID to the BIG-IP.
1. Navigate to **Access > Overview > Access reports**
-2. Run the report for the last hour to see if the logs provide any clues. The **View session** variables link for your session will also help understand if the APM is receiving the expected claims from Azure AD
+2. Run the report for the last hour to see if the logs provide any clues. The **View session** variables link for your session will also help understand if the APM is receiving the expected claims from Microsoft Entra ID
If you donΓÇÖt see a BIG-IP error page, then the issue is probably more related to the backend request or SSO from the BIG-IP to the application. 1. In which case head to **Access Policy > Overview > Active Sessions** and select the link for your active session
-2. The **View Variables** link in this location may also help root cause SSO issues, particularly if the BIG-IP APM fails to obtain the right attributes from Azure AD or another source
+2. The **View Variables** link in this location may also help root cause SSO issues, particularly if the BIG-IP APM fails to obtain the right attributes from Microsoft Entra ID or another source
See [BIG-IP APM variable assign examples](https://devcentral.f5.com/s/articles/apm-variable-assign-examples-1107) and [F5 BIG-IP session variables reference](https://techdocs.f5.com/en-us/bigip-15-0-0/big-ip-access-policy-manager-visual-policy-editor/session-variables.html) for more info.
active-directory F5 Big Ip Sap Erp Easy Button https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/f5-big-ip-sap-erp-easy-button.md
Title: Configure F5 BIG-IP Easy Button for SSO to SAP ERP using Azure AD
-description: Learn to secure SAP ERP using Azure Active Directory, through F5ΓÇÖs BIG-IP Easy Button guided configuration.
+ Title: Configure F5 BIG-IP Easy Button for SSO to SAP ERP using Microsoft Entra ID
+description: Learn to secure SAP ERP using Microsoft Entra ID, through F5ΓÇÖs BIG-IP Easy Button guided configuration.
Last updated 11/21/2022
-# Tutorial: Configure F5ΓÇÖs BIG-IP Easy Button for SSO to SAP ERP using Azure AD
+# Tutorial: Configure F5ΓÇÖs BIG-IP Easy Button for SSO to SAP ERP using Microsoft Entra ID
-In this article, learn to secure SAP ERP using Azure Active Directory (Azure AD), through F5ΓÇÖs BIG-IP Easy Button guided configuration.
+In this article, learn to secure SAP ERP using Microsoft Entra ID, through F5ΓÇÖs BIG-IP Easy Button guided configuration.
-Integrating a BIG-IP with Azure Active Directory (Azure AD) provides many benefits, including:
+Integrating a BIG-IP with Microsoft Entra ID provides many benefits, including:
-* [Improved Zero Trust governance](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) through Azure AD pre-authentication and [Conditional Access](../conditional-access/overview.md)
+* [Improved Zero Trust governance](https://www.microsoft.com/security/blog/2020/04/02/announcing-microsoft-zero-trust-assessment-tool/) through Microsoft Entra pre-authentication and [Conditional Access](../conditional-access/overview.md)
-* Full SSO between Azure AD and BIG-IP published services
+* Full SSO between Microsoft Entra ID and BIG-IP published services
* Manage identities and access from a single control plane, the [Azure portal](https://portal.azure.com/)
-To learn about all the benefits, see the article on [F5 BIG-IP and Azure AD integration](../manage-apps/f5-integration.md) and [what is application access and single sign-on with Azure AD](/azure/active-directory/active-directory-appssoaccess-whatis).
+To learn about all the benefits, see the article on [F5 BIG-IP and Microsoft Entra integration](../manage-apps/f5-integration.md) and [what is application access and single sign-on with Microsoft Entra ID](/azure/active-directory/active-directory-appssoaccess-whatis).
## Scenario description This scenario looks at the classic **SAP ERP application using Kerberos authentication** to manage access to protected content.
-Being legacy, the application lacks modern protocols to support a direct integration with Azure AD. The application can be modernized, but it is costly, requires careful planning, and introduces risk of potential downtime. Instead, an F5 BIG-IP Application Delivery Controller (ADC) is used to bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning.
+Being legacy, the application lacks modern protocols to support a direct integration with Microsoft Entra ID. The application can be modernized, but it is costly, requires careful planning, and introduces risk of potential downtime. Instead, an F5 BIG-IP Application Delivery Controller (ADC) is used to bridge the gap between the legacy application and the modern ID control plane, through protocol transitioning.
-Having a BIG-IP in front of the application enables us to overlay the service with Azure AD pre-authentication and headers-based SSO, significantly improving the overall security posture of the application.
+Having a BIG-IP in front of the application enables us to overlay the service with Microsoft Entra pre-authentication and headers-based SSO, significantly improving the overall security posture of the application.
## Scenario architecture The SHA solution for this scenario is made up of the following:
-**SAP ERP application:** BIG-IP published service to be protected by and Azure AD SHA.
+**SAP ERP application:** BIG-IP published service to be protected by and Microsoft Entra SHA.
-**Azure AD:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access, and SAML based SSO to the BIG-IP.
+**Microsoft Entra ID:** Security Assertion Markup Language (SAML) Identity Provider (IdP) responsible for verification of user credentials, Conditional Access, and SAML based SSO to the BIG-IP.
**BIG-IP:** Reverse proxy and SAML service provider (SP) to the application, delegating authentication to the SAML IdP before performing header-based SSO to the SAP service.
SHA for this scenario supports both SP and IdP initiated flows. The following im
| Steps| Description| | -- |-| | 1| User connects to application endpoint (BIG-IP) |
-| 2| BIG-IP APM access policy redirects user to Azure AD (SAML IdP) |
-| 3| Azure AD pre-authenticates user and applies any enforced Conditional Access policies |
+| 2| BIG-IP APM access policy redirects user to Microsoft Entra ID (SAML IdP) |
+| 3| Microsoft Entra ID pre-authenticates user and applies any enforced Conditional Access policies |
| 4| User is redirected to BIG-IP (SAML SP) and SSO is performed using issued SAML token | | 5| BIG-IP requests Kerberos ticket from KDC | | 6| BIG-IP sends request to backend application, along with Kerberos ticket for SSO |
SHA for this scenario supports both SP and IdP initiated flows. The following im
## Prerequisites Prior BIG-IP experience isnΓÇÖt necessary, but you will need:
-* An Azure AD free subscription or above
+* A Microsoft Entra ID Free subscription or above
* An existing BIG-IP or [deploy a BIG-IP Virtual Edition (VE) in Azure](../manage-apps/f5-bigip-deployment-guide.md)
Prior BIG-IP experience isnΓÇÖt necessary, but you will need:
* 90-day BIG-IP full feature [trial license](https://www.f5.com/trial/big-ip-trial.php).
-* User identities [synchronized](../hybrid/how-to-connect-sync-whatis.md) from an on-premises directory to Azure AD, or created directly within Azure AD and flowed back to your on-premises directory
+* User identities [synchronized](../hybrid/how-to-connect-sync-whatis.md) from an on-premises directory to Microsoft Entra ID, or created directly within Microsoft Entra ID and flowed back to your on-premises directory
-* An account with Azure AD Application admin [permissions](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#application-administrator)
+* An account with Microsoft Entra Application admin [permissions](/azure/active-directory/users-groups-roles/directory-assign-admin-roles#application-administrator)
* An [SSL Web certificate](../manage-apps/f5-bigip-deployment-guide.md#ssl-profile) for publishing services over HTTPS, or use default BIG-IP certs while testing
Prior BIG-IP experience isnΓÇÖt necessary, but you will need:
There are many methods to configure BIG-IP for this scenario, including two template-based options and an advanced configuration. This tutorial covers the latest Guided Configuration 16.1 offering an Easy button template.
-With the Easy Button, admins no longer go back and forth between Azure AD and a BIG-IP to enable services for SHA. The deployment and policy management is handled directly between the APMΓÇÖs Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Azure AD ensures that applications can quickly, easily support identity federation, SSO, and Azure AD Conditional Access, reducing administrative overhead.
+With the Easy Button, admins no longer go back and forth between Microsoft Entra ID and a BIG-IP to enable services for SHA. The deployment and policy management is handled directly between the APMΓÇÖs Guided Configuration wizard and Microsoft Graph. This rich integration between BIG-IP APM and Microsoft Entra ensures that applications can quickly, easily support identity federation, SSO, and Microsoft Entra Conditional Access, reducing administrative overhead.
>[!NOTE] > All example strings or values referenced throughout this guide should be replaced with those for your actual environment.
With the Easy Button, admins no longer go back and forth between Azure AD and a
Before a client or service can access Microsoft Graph, it must be trusted by the [Microsoft identity platform.](../develop/quickstart-register-app.md)
-The Easy Button client must also be registered in Azure AD, before it is allowed to establish a trust between each SAML SP instance of a BIG-IP published application, and Azure AD as the SAML IdP.
+The Easy Button client must also be registered in Microsoft Entra ID, before it is allowed to establish a trust between each SAML SP instance of a BIG-IP published application, and Microsoft Entra ID as the SAML IdP.
1. Sign in to the [Azure portal](https://portal.azure.com/) using an account with Application Administrative rights
-2. From the left navigation pane, select the **Azure Active Directory** service
+2. From the left navigation pane, select the **Microsoft Entra ID** service
3. Under Manage, select **App registrations > New registration**
Initiate the APM's **Guided Configuration** to launch the **Easy Button** Templa
1. From a browser, sign-in to the **F5 BIG-IP management console**
-2. Navigate to **Access > Guided Configuration > Microsoft Integration** and select **Azure AD Application**.
+2. Navigate to **Access > Guided Configuration > Microsoft Integration** and select **Microsoft Entra Application**.
![Screenshot for Configure Easy Button- Install the template](./media/f5-big-ip-easy-button-sap-erp/easy-button-template.png)
Initiate the APM's **Guided Configuration** to launch the **Easy Button** Templa
### Configuration Properties
-These are general and service account properties. The **Configuration Properties** tab creates a BIG-IP application config and SSO object. Consider the **Azure Service Account Details** section to represent the client you registered in your Azure AD tenant earlier, as an application. These settings allow a BIG-IP's OAuth client to individually register a SAML SP directly in your tenant, along with the SSO properties you would normally configure manually. Easy Button does this for every BIG-IP service being published and enabled for SHA.
+These are general and service account properties. The **Configuration Properties** tab creates a BIG-IP application config and SSO object. Consider the **Azure Service Account Details** section to represent the client you registered in your Microsoft Entra tenant earlier, as an application. These settings allow a BIG-IP's OAuth client to individually register a SAML SP directly in your tenant, along with the SSO properties you would normally configure manually. Easy Button does this for every BIG-IP service being published and enabled for SHA.
Some of these are global settings so can be re-used for publishing more applications, further reducing deployment time and effort.
The Service Provider settings define the properties for the SAML SP instance of
1. Enter **Host**. This is the public FQDN of the application being secured
-2. Enter **Entity ID.** This is the identifier Azure AD will use to identify the SAML SP requesting a token
+2. Enter **Entity ID.** This is the identifier Microsoft Entra ID will use to identify the SAML SP requesting a token
![Screenshot for Service Provider settings](./media/f5-big-ip-easy-button-sap-erp/service-provider-settings.png)
- The optional **Security Settings** specify whether Azure AD should encrypt issued SAML assertions. Encrypting assertions between Azure AD and the BIG-IP APM provides additional assurance that the content tokens canΓÇÖt be intercepted, and personal or corporate data be compromised.
+ The optional **Security Settings** specify whether Microsoft Entra ID should encrypt issued SAML assertions. Encrypting assertions between Microsoft Entra ID and the BIG-IP APM provides additional assurance that the content tokens canΓÇÖt be intercepted, and personal or corporate data be compromised.
3. From the **Assertion Decryption Private Key** list, select **Create New**
The Service Provider settings define the properties for the SAML SP instance of
6. Check **Enable Encrypted Assertion**
-7. If you have enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. This is the private key for the certificate that BIG-IP APM will use to decrypt Azure AD assertions
+7. If you have enabled encryption, select your certificate from the **Assertion Decryption Private Key** list. This is the private key for the certificate that BIG-IP APM will use to decrypt Microsoft Entra assertions
-8. If you have enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. This is the certificate that BIG-IP will upload to Azure AD for encrypting the issued SAML assertions
+8. If you have enabled encryption, select your certificate from the **Assertion Decryption Certificate** list. This is the certificate that BIG-IP will upload to Microsoft Entra ID for encrypting the issued SAML assertions
![Screenshot for Service Provider security settings](./media/f5-big-ip-easy-button-sap-erp/service-provider-security-settings.png)
-### Azure Active Directory
+<a name='azure-active-directory'></a>
-This section defines all properties that you would normally use to manually configure a new BIG-IP SAML application within your Azure AD tenant.
+### Microsoft Entra ID
+
+This section defines all properties that you would normally use to manually configure a new BIG-IP SAML application within your Microsoft Entra tenant.
Easy Button provides a set of pre-defined application templates for Oracle PeopleSoft, Oracle E-business Suite, Oracle JD Edwards, SAP ERP as well as generic SHA template for any other apps. For this scenario, select **SAP ERP Central Component > Add** to start the Azure configurations.
Easy Button provides a set of pre-defined application templates for Oracle Peopl
#### Azure Configuration
-1. Enter **Display Name** of app that the BIG-IP creates in your Azure AD tenant, and the icon that the users will see in [MyApps portal](https://myapplications.microsoft.com/)
+1. Enter **Display Name** of app that the BIG-IP creates in your Microsoft Entra tenant, and the icon that the users will see in [MyApps portal](https://myapplications.microsoft.com/)
2. Leave the **Sign On URL (optional)** blank to enable IdP initiated sign-on
Easy Button provides a set of pre-defined application templates for Oracle Peopl
5. Enter the certificateΓÇÖs password in **Signing Key Passphrase**
-6. Enable **Signing Option** (optional). This ensures that BIG-IP only accepts tokens and claims that are signed by Azure AD
+6. Enable **Signing Option** (optional). This ensures that BIG-IP only accepts tokens and claims that are signed by Microsoft Entra ID
![Screenshot for Azure configuration - Add signing certificates info](./media/f5-big-ip-easy-button-sap-erp/azure-configuration-sign-certificates.png)
-7. **User and User Groups** are dynamically queried from your Azure AD tenant and used to authorize access to the application. Add a user or group that you can use later for testing, otherwise all access will be denied
+7. **User and User Groups** are dynamically queried from your Microsoft Entra tenant and used to authorize access to the application. Add a user or group that you can use later for testing, otherwise all access will be denied
![Screenshot for Azure configuration - Add users and groups](./media/f5-big-ip-easy-button-sap-erp/azure-configuration-add-user-groups.png) #### User Attributes & Claims
-When a user successfully authenticates to Azure AD, it issues a SAML token with a default set of claims and attributes uniquely identifying the user. The **User Attributes & Claims tab** shows the default claims to issue for the new application. It also lets you configure more claims.
+When a user successfully authenticates to Microsoft Entra ID, it issues a SAML token with a default set of claims and attributes uniquely identifying the user. The **User Attributes & Claims tab** shows the default claims to issue for the new application. It also lets you configure more claims.
As our example AD infrastructure is based on a .com domain suffix used both, internally and externally, we donΓÇÖt require any additional attributes to achieve a functional KCD SSO implementation. See the [advanced tutorial](../manage-apps/f5-big-ip-kerberos-advanced.md) for cases where you have multiple domains or userΓÇÖs log-in using an alternate suffix. ![Screenshot for user attributes and claims](./media/f5-big-ip-easy-button-sap-erp/user-attributes-claims.png)
-You can include additional Azure AD attributes, if necessary, but for this scenario SAP ERP only requires the default attributes.
+You can include additional Microsoft Entra attributes, if necessary, but for this scenario SAP ERP only requires the default attributes.
#### Additional User Attributes
The **Additional User Attributes** tab can support a variety of distributed syst
![Screenshot for additional user attributes](./media/f5-big-ip-easy-button-sap-erp/additional-user-attributes.png) >[!NOTE]
->This feature has no correlation to Azure AD but is another source of attributes.
+>This feature has no correlation to Microsoft Entra ID but is another source of attributes.
#### Conditional Access Policy
-Conditional Access policies are enforced post Azure AD pre-authentication, to control access based on device, application, location, and risk signals.
+Conditional Access policies are enforced post Microsoft Entra pre-authentication, to control access based on device, application, location, and risk signals.
The **Available Policies** view, by default, will list all Conditional Access policies that do not include user based actions.
Enabling SSO allows users to access BIG-IP published services without having to
Enable **Kerberos** and **Show Advanced Setting** to enter the following:
-* **Username Source:** Specifies the preferred username to cache for SSO. You can provide any session variable as the source of the user ID, but *session.saml.last.identity* tends to work best as it holds the Azure AD claim containing the logged in user ID
+* **Username Source:** Specifies the preferred username to cache for SSO. You can provide any session variable as the source of the user ID, but *session.saml.last.identity* tends to work best as it holds the Microsoft Entra claim containing the logged in user ID
* **User Realm Source:** Required if the user domain is different to the BIG-IPΓÇÖs kerberos realm. In that case, the APM session variable would contain the logged in user domain. For example,*session.saml.last.attr.name.domain*
Enable **Kerberos** and **Show Advanced Setting** to enter the following:
The BIG-IPs session management settings are used to define the conditions under which user sessions are terminated or allowed to continue, limits for users and IP addresses, and corresponding user info. Consult [F5 documentation](https://support.f5.com/csp/article/K18390492) for details on these settings. What isnΓÇÖt covered however is Single Log-Out (SLO) functionality, which ensures all sessions between the IdP, the BIG-IP, and the user agent are terminated as users log off.
- When the Easy Button deploys a SAML application to your Azure AD tenant, it also populates the Logout Url with the APMΓÇÖs SLO endpoint. That way IdP initiated sign-outs from the Microsoft [MyApps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510) also terminate the session between the BIG-IP and a client.
+ When the Easy Button deploys a SAML application to your Microsoft Entra tenant, it also populates the Logout Url with the APMΓÇÖs SLO endpoint. That way IdP initiated sign-outs from the Microsoft [MyApps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510) also terminate the session between the BIG-IP and a client.
-During deployment, the SAML federation metadata for the published application is imported from your tenant, providing the APM the SAML logout endpoint for Azure AD. This helps SP initiated sign-outs terminate the session between a client and Azure AD.
+During deployment, the SAML federation metadata for the published application is imported from your tenant, providing the APM the SAML logout endpoint for Microsoft Entra ID. This helps SP initiated sign-outs terminate the session between a client and Microsoft Entra ID.
## Summary
This last step provides a breakdown of your configurations. Select **Deploy** to
## Next steps
-From a browser, **connect** to the applicationΓÇÖs external URL or select the **applicationΓÇÖs icon** in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After authenticating to Azure AD, youΓÇÖll be redirected to the BIG-IP virtual server for the application and automatically signed in through SSO.
+From a browser, **connect** to the applicationΓÇÖs external URL or select the **applicationΓÇÖs icon** in the [Microsoft MyApps portal](https://myapps.microsoft.com/). After authenticating to Microsoft Entra ID, youΓÇÖll be redirected to the BIG-IP virtual server for the application and automatically signed in through SSO.
For increased security, organizations using this pattern could also consider blocking all direct access to the application, thereby forcing a strict path through the BIG-IP.
BIG-IP logging can help quickly isolate all sorts of issues with connectivity, S
Reproduce your issue, then inspect the logs, but remember to switch this back when finished as verbose mode generates lots of data.
-If you see a BIG-IP branded error immediately after successful Azure AD pre-authentication, itΓÇÖs possible the issue relates to SSO from Azure AD to the BIG-IP.
+If you see a BIG-IP branded error immediately after successful Microsoft Entra pre-authentication, itΓÇÖs possible the issue relates to SSO from Microsoft Entra ID to the BIG-IP.
1. Navigate to **Access > Overview > Access reports**
-2. Run the report for the last hour to see logs provide any clues. The **View session variables** link for your session will also help understand if the APM is receiving the expected claims from Azure AD.
+2. Run the report for the last hour to see logs provide any clues. The **View session variables** link for your session will also help understand if the APM is receiving the expected claims from Microsoft Entra ID.
If you donΓÇÖt see a BIG-IP error page, then the issue is probably more related to the backend request or SSO from the BIG-IP to the application.
active-directory Fabric Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fabric-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Fabric'
-description: Learn how to configure single sign-on between Azure Active Directory and Fabric.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Fabric'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fabric.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Fabric
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Fabric
-In this tutorial, you'll learn how to integrate Fabric with Azure Active Directory (Azure AD). When you integrate Fabric with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fabric with Microsoft Entra ID. When you integrate Fabric with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fabric.
-* Enable your users to be automatically signed-in to Fabric with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fabric.
+* Enable your users to be automatically signed-in to Fabric with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fabric single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Fabric supports **SP** initiated SSO. ## Adding Fabric from the gallery
-To configure the integration of Fabric into Azure AD, you need to add Fabric from the gallery to your list of managed SaaS apps.
+To configure the integration of Fabric into Microsoft Entra ID, you need to add Fabric from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fabric into Azure AD, you need to add Fabric fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fabric
+<a name='configure-and-test-azure-ad-sso-for-fabric'></a>
-Configure and test Azure AD SSO with Fabric using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fabric.
+## Configure and test Microsoft Entra SSO for Fabric
-To configure and test Azure AD SSO with Fabric, perform the following steps:
+Configure and test Microsoft Entra SSO with Fabric using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fabric.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fabric, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fabric SSO](#configure-fabric-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fabric roles](#create-fabric-roles)** - to have a counterpart of B.Simon in Fabric that is linked to the Azure AD representation of user.
+ 1. **[Create Fabric roles](#create-fabric-roles)** - to have a counterpart of B.Simon in Fabric that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fabric** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. In the **Token encryption** section, select **Import Certificate** and upload the Fabric certificate file. Contact the K2View COE team to get it.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fabric.
In this section, you'll enable B.Simon to use single sign-on by granting access
To configure single sign-on on the **Fabric** side, send the downloaded **Certificate (Base64)** and the appropriate copied URLs to the K2View COE support team. The team configures the setting so that the SAML SSO connection is set properly on both sides.
-For more information, see *Fabric SAML Configuration* and *Azure AD SAML Setup Guide* in the [K2view Knowledge Base](https://support.k2view.com/knowledge-base.html).
+For more information, see *Fabric SAML Configuration* and *Microsoft Entra SAML Setup Guide* in the [K2view Knowledge Base](https://support.k2view.com/knowledge-base.html).
### Create Fabric roles
-Work with the K2View COE support team to set Fabric roles that are matched to the Azure AD groups, and which are relevant to the users who are going to use Fabric. You'll provide the Fabric team the group IDs, because they are sent in the SAML response.
+Work with the K2View COE support team to set Fabric roles that are matched to the Microsoft Entra groups, and which are relevant to the users who are going to use Fabric. You'll provide the Fabric team the group IDs, because they are sent in the SAML response.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* In the Azure portal, select **Test this application**. You'll be redirected to the Fabric sign-on URL, where you can initiate the login flow.
active-directory Facebook Work Accounts Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/facebook-work-accounts-provisioning-tutorial.md
Title: 'Tutorial: Configure Meta Work Accounts for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Meta Work Accounts.
+ Title: 'Tutorial: Configure Meta Work Accounts for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Meta Work Accounts.
Last updated 01/06/2023
# Tutorial: Configure Meta Work Accounts for automatic user provisioning
-This tutorial describes the steps you need to perform in both Meta Work Accounts and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Meta Work Accounts](https://work.meta.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Meta Work Accounts and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Meta Work Accounts](https://work.meta.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Meta Work Accounts > * Remove users in Meta Work Accounts when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Meta Work Accounts
+> * Keep user attributes synchronized between Microsoft Entra ID and Meta Work Accounts
> * Single sign-on to Meta Work Accounts (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An admin account in Work Accounts with the permission to change company settings and configure integrations.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Meta Work Accounts](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Meta Work Accounts](../app-provisioning/customize-application-attributes.md).
-## Step 2. Add Meta Work Accounts from the Azure AD application gallery
+<a name='step-2-add-meta-work-accounts-from-the-azure-ad-application-gallery'></a>
-Add Meta Work Accounts from the Azure AD application gallery to start managing provisioning to Meta Work Accounts. If you have previously setup Meta Work Accounts for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+## Step 2: Add Meta Work Accounts from the Microsoft Entra application gallery
-## Step 3. Define who will be in scope for provisioning
+Add Meta Work Accounts from the Microsoft Entra application gallery to start managing provisioning to Meta Work Accounts. If you have previously setup Meta Work Accounts for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+## Step 3: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 4. Configure automatic user provisioning to Meta Work Accounts
+## Step 4: Configure automatic user provisioning to Meta Work Accounts
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-meta-work-accounts-in-azure-ad'></a>
-### To configure automatic user provisioning for Meta Work Accounts in Azure AD:
+### To configure automatic user provisioning for Meta Work Accounts in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
1. Set the **Provisioning Mode** to **Automatic**.
-1. Under the **Admin Credentials** section, click on **Authorize**. You will be redirected to **Meta Work Accounts**'s authorization page. Input your Meta Work Accounts username and click on the **Continue** button. Click **Test Connection** to ensure Azure AD can connect to Meta Work Accounts. If the connection fails, ensure your Meta Work Accounts account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, click on **Authorize**. You will be redirected to **Meta Work Accounts**'s authorization page. Input your Meta Work Accounts username and click on the **Continue** button. Click **Test Connection** to ensure Microsoft Entra ID can connect to Meta Work Accounts. If the connection fails, ensure your Meta Work Accounts account has Admin permissions and try again.
:::image type="content" source="media/facebook-work-accounts-provisioning-tutorial/azure-connect.png" alt-text="Screenshot shows the Meta Work Accounts authorization page.":::
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Meta Work Accounts**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Meta Work Accounts**.
-1. Review the user attributes that are synchronized from Azure AD to Meta Work Accounts in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Meta Work Accounts for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Meta Work Accounts API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Meta Work Accounts in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Meta Work Accounts for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Meta Work Accounts API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Meta Work Accounts, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Meta Work Accounts, change the **Provisioning Status** to **On** in the **Settings** section.
1. Define the users and/or groups that you would like to provision to Meta Work Accounts by choosing the desired values in **Scope** in the **Settings** section.
This section guides you through the steps to configure the Azure AD provisioning
1. When you are ready to provision, click **Save**.
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 5. Monitor your deployment
+## Step 5: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment:
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Factset Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/factset-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FactSet'
-description: Learn how to configure single sign-on between Azure Active Directory and FactSet.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FactSet'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FactSet.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with FactSet
+# Tutorial: Microsoft Entra SSO integration with FactSet
-In this tutorial, you'll learn how to integrate FactSet with Azure Active Directory (Azure AD). When you integrate FactSet with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FactSet with Microsoft Entra ID. When you integrate FactSet with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FactSet URLs via the Federation.
-* Enable your users to be automatically signed-in to FactSet with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FactSet URLs via the Federation.
+* Enable your users to be automatically signed-in to FactSet with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FactSet single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* FactSet supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add FactSet from the gallery
-To configure the integration of FactSet into Azure AD, you need to add FactSet from the gallery to your list of managed SaaS apps.
+To configure the integration of FactSet into Microsoft Entra ID, you need to add FactSet from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FactSet into Azure AD, you need to add FactSet f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FactSet
+<a name='configure-and-test-azure-ad-sso-for-factset'></a>
-Configure and test Azure AD SSO with FactSet using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FactSet.
+## Configure and test Microsoft Entra SSO for FactSet
-To configure and test Azure AD SSO with FactSet, perform the following steps:
+Configure and test Microsoft Entra SSO with FactSet using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FactSet.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FactSet, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FactSet SSO](#configure-factset-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FactSet test user](#create-factset-test-user)** - to have a counterpart of B.Simon in FactSet that is linked to the Azure AD representation of user.
+ 1. **[Create FactSet test user](#create-factset-test-user)** - to have a counterpart of B.Simon in FactSet that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FactSet** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FactSet.
Work with your FactSet account support representatives or contact [FactSet Suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following option.
+In this section, you test your Microsoft Entra single sign-on configuration with following option.
* FactSet only supports SP-initiated SAML. You may test SSO by visiting any authenticated FactSet URL such as [Issue Tracker](https://issuetracker.factset.com) or [FactSet-Web](https://my.factset.com), click on **Single Sign-On (SSO)** on the logon portal and supply your email address in the subsequent page. Please see supplied [documentation](https://download.factset.com/documents/web/FactSet_Single_Sign-On.pdf) for additional information and usage. ## Next steps
-Once you configure FactSet you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure FactSet you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Fastly Edge Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fastly-edge-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Fastly Edge Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Fastly Edge Cloud.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Fastly Edge Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fastly Edge Cloud.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Fastly Edge Cloud
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Fastly Edge Cloud
-In this tutorial, you'll learn how to integrate Fastly Edge Cloud with Azure Active Directory (Azure AD). When you integrate Fastly Edge Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fastly Edge Cloud with Microsoft Entra ID. When you integrate Fastly Edge Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fastly Edge Cloud.
-* Enable your users to be automatically signed-in to Fastly Edge Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fastly Edge Cloud.
+* Enable your users to be automatically signed-in to Fastly Edge Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fastly Edge Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Fastly Edge Cloud supports **IDP** initiated SSO. ## Add Fastly Edge Cloud from the gallery
-To configure the integration of Fastly Edge Cloud into Azure AD, you need to add Fastly Edge Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Fastly Edge Cloud into Microsoft Entra ID, you need to add Fastly Edge Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fastly Edge Cloud into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fastly Edge Cloud
+<a name='configure-and-test-azure-ad-sso-for-fastly-edge-cloud'></a>
-Configure and test Azure AD SSO with Fastly Edge Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fastly Edge Cloud.
+## Configure and test Microsoft Entra SSO for Fastly Edge Cloud
-To configure and test Azure AD SSO with Fastly Edge Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Fastly Edge Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fastly Edge Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fastly Edge Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fastly Edge Cloud SSO](#configure-fastly-edge-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fastly Edge Cloud test user](#create-fastly-edge-cloud-test-user)** - to have a counterpart of B.Simon in Fastly Edge Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Fastly Edge Cloud test user](#create-fastly-edge-cloud-test-user)** - to have a counterpart of B.Simon in Fastly Edge Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fastly Edge Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fastly Edge Cloud.
In this section, you create a user called B.Simon in Fastly Edge Cloud. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Fastly Edge Cloud for which you set up the SSO.
active-directory Fax Plus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fax-plus-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with FAX.PLUS'
-description: Learn how to configure single sign-on between Azure Active Directory and FAX.PLUS.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with FAX.PLUS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FAX.PLUS.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with FAX.PLUS
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with FAX.PLUS
-In this tutorial, you'll learn how to integrate FAX.PLUS with Azure Active Directory (Azure AD). When you integrate FAX.PLUS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FAX.PLUS with Microsoft Entra ID. When you integrate FAX.PLUS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FAX.PLUS.
-* Enable your users to be automatically signed-in to FAX.PLUS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FAX.PLUS.
+* Enable your users to be automatically signed-in to FAX.PLUS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FAX.PLUS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* FAX.PLUS supports **SP and IDP** initiated SSO. * FAX.PLUS supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add FAX.PLUS from the gallery
-To configure the integration of FAX.PLUS into Azure AD, you need to add FAX.PLUS from the gallery to your list of managed SaaS apps.
+To configure the integration of FAX.PLUS into Microsoft Entra ID, you need to add FAX.PLUS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FAX.PLUS into Azure AD, you need to add FAX.PLUS
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FAX.PLUS
+<a name='configure-and-test-azure-ad-sso-for-faxplus'></a>
-Configure and test Azure AD SSO with FAX.PLUS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FAX.PLUS.
+## Configure and test Microsoft Entra SSO for FAX.PLUS
-To configure and test Azure AD SSO with FAX.PLUS, perform the following steps:
+Configure and test Microsoft Entra SSO with FAX.PLUS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FAX.PLUS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FAX.PLUS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FAX.PLUS SSO](#configure-faxplus-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FAX.PLUS test user](#create-faxplus-test-user)** - to have a counterpart of B.Simon in FAX.PLUS that is linked to the Azure AD representation of user.
+ 1. **[Create FAX.PLUS test user](#create-faxplus-test-user)** - to have a counterpart of B.Simon in FAX.PLUS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FAX.PLUS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FAX.PLUS.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Account](./media/fax.plus-tutorial/configuration.png "Account")
- a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ a. In the **Entity ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
b. In the **Single Sign-On URL** textbox, paste the **Login URL** value which you copied previously.
In this section, a user called Britta Simon is created in FAX.PLUS. FAX.PLUS sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Fcm Hub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fcm-hub-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with FCM HUB'
-description: Learn how to configure single sign-on between Azure Active Directory and FCM HUB.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FCM HUB'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FCM HUB.
Last updated 04/19/2023
-# Tutorial: Azure Active Directory SSO integration with FCM HUB
+# Tutorial: Microsoft Entra SSO integration with FCM HUB
-In this tutorial, you learn how to integrate FCM HUB with Azure Active Directory (Azure AD). When you integrate FCM HUB with Azure AD, you can:
+In this tutorial, you learn how to integrate FCM HUB with Microsoft Entra ID. When you integrate FCM HUB with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FCM HUB.
-* Enable your users to be automatically signed-in to FCM HUB with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FCM HUB.
+* Enable your users to be automatically signed-in to FCM HUB with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FCM HUB single sign-on (SSO) enabled subscription. > [!NOTE]
To get started, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* FCM HUB supports **SP and IDP** initiated SSO. ## Add FCM HUB from the gallery
-To configure the integration of FCM HUB into Azure AD, you need to add FCM HUB from the gallery to your list of managed SaaS apps.
+To configure the integration of FCM HUB into Microsoft Entra ID, you need to add FCM HUB from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FCM HUB into Azure AD, you need to add FCM HUB f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FCM HUB
+<a name='configure-and-test-azure-ad-sso-for-fcm-hub'></a>
-Configure and test Azure AD SSO with FCM HUB using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FCM HUB.
+## Configure and test Microsoft Entra SSO for FCM HUB
-To configure and test Azure AD SSO with FCM HUB, perform the following steps:
+Configure and test Microsoft Entra SSO with FCM HUB using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FCM HUB.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FCM HUB, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FCM HUB SSO](#configure-fcm-hub-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FCM HUB test user](#create-fcm-hub-test-user)** - to have a counterpart of B.Simon in FCM HUB that is linked to the Azure AD representation of user.
+ 1. **[Create FCM HUB test user](#create-fcm-hub-test-user)** - to have a counterpart of B.Simon in FCM HUB that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FCM HUB** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FCM HUB.
In this section, you create a user called B.Simon in FCM HUB. Work with your acc
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Federated Directory Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/federated-directory-provisioning-tutorial.md
Title: 'Tutorial: Configure Federated Directory for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Federated Directory.
+ Title: 'Tutorial: Configure Federated Directory for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Federated Directory.
writer: twimmers
# Tutorial: Configure Federated Directory for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Federated Directory and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Federated Directory.
+The objective of this tutorial is to demonstrate the steps to be performed in Federated Directory and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Federated Directory.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Federated Directory](https://www.federated.directory/pricing). * A user account in Federated Directory with Admin permissions. ## Assign Users to Federated Directory
-Azure Active Directory uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Federated Directory. Once decided, you can assign these users and/or groups to Federated Directory by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Federated Directory. Once decided, you can assign these users and/or groups to Federated Directory by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Federated Directory
- * It is recommended that a single Azure AD user is assigned to Federated Directory to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+ * It is recommended that a single Microsoft Entra user is assigned to Federated Directory to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Federated Directory, you must select any valid application-specific role (if available) in the assignment dialog. Users with the Default Access role are excluded from provisioning. ## Set up Federated Directory for provisioning
-Before configuring Federated Directory for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Federated Directory.
+Before configuring Federated Directory for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Federated Directory.
1. Sign in to your [Federated Directory Admin Console](https://federated.directory/of)
Before configuring Federated Directory for automatic user provisioning with Azur
2. Navigate to **Directories > User directories** and select your tenant.
- :::image type="content" source="media/federated-directory-provisioning-tutorial/ad-user-directories.png" alt-text="Screenshot of the Federated Directory admin console, with Directories and Federated Directory Azure A D Test highlighted." border="false":::
+ :::image type="content" source="media/federated-directory-provisioning-tutorial/ad-user-directories.png" alt-text="Screenshot of the Federated Directory admin console, with Directories and Federated Directory Microsoft Entra ID Test highlighted." border="false":::
3. To generate a permanent bearer token, navigate to **Directory Keys > Create New Key.**
Before configuring Federated Directory for automatic user provisioning with Azur
## Add Federated Directory from the gallery
-To configure Federated Directory for automatic user provisioning with Azure AD, you need to add Federated Directory from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Federated Directory for automatic user provisioning with Microsoft Entra ID, you need to add Federated Directory from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Federated Directory from the Azure AD application gallery, perform the following steps:**
+**To add Federated Directory from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure Federated Directory for automatic user provisioning with Azure AD,
## Configuring automatic user provisioning to Federated Directory
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Federated Directory based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Federated Directory based on user and/or group assignments in Microsoft Entra ID.
-### To configure automatic user provisioning for Federated Directory in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-federated-directory-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Federated Directory in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://api.federated.directory/v2/` in Tenant URL. Input the value that you retrieved and saved earlier from Federated Directory in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Federated Directory. If the connection fails, ensure your Federated Directory account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://api.federated.directory/v2/` in Tenant URL. Input the value that you retrieved and saved earlier from Federated Directory in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Federated Directory. If the connection fails, ensure your Federated Directory account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
9. Click **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Federated Directory**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Federated Directory**.
- :::image type="content" source="media/federated-directory-provisioning-tutorial/user-mappings.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Azure Active Directory Users to Federated Directory is highlighted." border="false":::
+ :::image type="content" source="media/federated-directory-provisioning-tutorial/user-mappings.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Microsoft Entra users to Federated Directory is highlighted." border="false":::
-11. Review the user attributes that are synchronized from Azure AD to Federated Directory in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Federated Directory for update operations. Select the **Save** button to commit any changes.
+11. Review the user attributes that are synchronized from Microsoft Entra ID to Federated Directory in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Federated Directory for update operations. Select the **Save** button to commit any changes.
- :::image type="content" source="media/federated-directory-provisioning-tutorial/user-attributes.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Azure Active Directory and Federated Directory attributes and the matching status." border="false":::
+ :::image type="content" source="media/federated-directory-provisioning-tutorial/user-attributes.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Microsoft Entra ID and Federated Directory attributes and the matching status." border="false":::
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Federated Directory, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Federated Directory, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Federated Directory.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Federated Directory.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md)
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md)
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Fence Mobile Remotemanager Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fence-mobile-remotemanager-sso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FENCE-Mobile RemoteManager SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and FENCE-Mobile RemoteManager SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FENCE-Mobile RemoteManager SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FENCE-Mobile RemoteManager SSO.
-# Tutorial: Azure AD SSO integration with FENCE-Mobile RemoteManager SSO
+# Tutorial: Microsoft Entra SSO integration with FENCE-Mobile RemoteManager SSO
-In this tutorial, you'll learn how to integrate FENCE-Mobile RemoteManager SSO with Azure Active Directory (Azure AD). When you integrate FENCE-Mobile RemoteManager SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FENCE-Mobile RemoteManager SSO with Microsoft Entra ID. When you integrate FENCE-Mobile RemoteManager SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FENCE-Mobile RemoteManager SSO.
-* Enable your users to be automatically signed-in to FENCE-Mobile RemoteManager SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FENCE-Mobile RemoteManager SSO.
+* Enable your users to be automatically signed-in to FENCE-Mobile RemoteManager SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FENCE-Mobile RemoteManager SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* FENCE-Mobile RemoteManager SSO supports **SP** initiated SSO. ## Adding FENCE-Mobile RemoteManager SSO from the gallery
-To configure the integration of FENCE-Mobile RemoteManager SSO into Azure AD, you need to add FENCE-Mobile RemoteManager SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of FENCE-Mobile RemoteManager SSO into Microsoft Entra ID, you need to add FENCE-Mobile RemoteManager SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FENCE-Mobile RemoteManager SSO into Azure AD, yo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FENCE-Mobile RemoteManager SSO
+<a name='configure-and-test-azure-ad-sso-for-fence-mobile-remotemanager-sso'></a>
-Configure and test Azure AD SSO with FENCE-Mobile RemoteManager SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FENCE-Mobile RemoteManager SSO.
+## Configure and test Microsoft Entra SSO for FENCE-Mobile RemoteManager SSO
-To configure and test Azure AD SSO with FENCE-Mobile RemoteManager SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with FENCE-Mobile RemoteManager SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FENCE-Mobile RemoteManager SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FENCE-Mobile RemoteManager SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FENCE-Mobile RemoteManager SSO](#configure-fence-mobile-remotemanager-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FENCE-Mobile RemoteManager SSO test user](#create-fence-mobile-remotemanager-sso-test-user)** - to have a counterpart of B.Simon in FENCE-Mobile RemoteManager SSO that is linked to the Azure AD representation of user.
+ 1. **[Create FENCE-Mobile RemoteManager SSO test user](#create-fence-mobile-remotemanager-sso-test-user)** - to have a counterpart of B.Simon in FENCE-Mobile RemoteManager SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FENCE-Mobile RemoteManager SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FENCE-Mobile RemoteManager SSO.
In this section, you create a user called Britta Simon in FENCE-Mobile RemoteMan
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to FENCE-Mobile RemoteManager SSO Sign-on URL where you can initiate the login flow. * Go to FENCE-Mobile RemoteManager SSO Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the FENCE-Mobile RemoteManager SSO tile in the My Apps, this will redirect to FENCE-Mobile RemoteManager SSO Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the FENCE-Mobile RemoteManager SSO tile in the My Apps, this will redirect to FENCE-Mobile RemoteManager SSO Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps Once you configure FENCE-Mobile RemoteManager SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).--
active-directory Fexa Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fexa-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Fexa'
-description: Learn how to configure single sign-on between Azure Active Directory and Fexa.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Fexa'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fexa.
-# Tutorial: Azure AD SSO integration with Fexa
+# Tutorial: Microsoft Entra SSO integration with Fexa
-In this tutorial, you'll learn how to integrate Fexa with Azure Active Directory (Azure AD). When you integrate Fexa with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fexa with Microsoft Entra ID. When you integrate Fexa with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fexa.
-* Enable your users to be automatically signed-in to Fexa with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fexa.
+* Enable your users to be automatically signed-in to Fexa with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fexa single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Fexa supports **IDP** initiated SSO. * Fexa supports **Just In Time** user provisioning. ## Add Fexa from the gallery
-To configure the integration of Fexa into Azure AD, you need to add Fexa from the gallery to your list of managed SaaS apps.
+To configure the integration of Fexa into Microsoft Entra ID, you need to add Fexa from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fexa into Azure AD, you need to add Fexa from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fexa
+<a name='configure-and-test-azure-ad-sso-for-fexa'></a>
-Configure and test Azure AD SSO with Fexa using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fexa.
+## Configure and test Microsoft Entra SSO for Fexa
-To configure and test Azure AD SSO with Fexa, perform the following steps:
+Configure and test Microsoft Entra SSO with Fexa using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fexa.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fexa, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fexa SSO](#configure-fexa-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fexa test user](#create-fexa-test-user)** - to have a counterpart of B.Simon in Fexa that is linked to the Azure AD representation of user.
+ 1. **[Create Fexa test user](#create-fexa-test-user)** - to have a counterpart of B.Simon in Fexa that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fexa** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fexa.
In this section, a user called B.Simon is created in Fexa. Fexa supports just-in
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Fexa for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Fexa tile in the My Apps, you should be automatically signed in to the Fexa for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Fexa tile in the My Apps, you should be automatically signed in to the Fexa for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Fidelity Planviewer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fidelity-planviewer-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Fidelity PlanViewer'
-description: Learn how to configure single sign-on between Azure Active Directory and Fidelity PlanViewer.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Fidelity PlanViewer'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fidelity PlanViewer.
-# Tutorial: Azure AD SSO integration with Fidelity PlanViewer
+# Tutorial: Microsoft Entra SSO integration with Fidelity PlanViewer
-In this tutorial, you'll learn how to integrate Fidelity PlanViewer with Azure Active Directory (Azure AD). When you integrate Fidelity PlanViewer with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fidelity PlanViewer with Microsoft Entra ID. When you integrate Fidelity PlanViewer with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fidelity PlanViewer.
-* Enable your users to be automatically signed-in to Fidelity PlanViewer with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fidelity PlanViewer.
+* Enable your users to be automatically signed-in to Fidelity PlanViewer with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fidelity PlanViewer single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Fidelity PlanViewer supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Fidelity PlanViewer from the gallery
-To configure the integration of Fidelity PlanViewer into Azure AD, you need to add Fidelity PlanViewer from the gallery to your list of managed SaaS apps.
+To configure the integration of Fidelity PlanViewer into Microsoft Entra ID, you need to add Fidelity PlanViewer from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fidelity PlanViewer into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fidelity PlanViewer
+<a name='configure-and-test-azure-ad-sso-for-fidelity-planviewer'></a>
-Configure and test Azure AD SSO with Fidelity PlanViewer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fidelity PlanViewer.
+## Configure and test Microsoft Entra SSO for Fidelity PlanViewer
-To configure and test Azure AD SSO with Fidelity PlanViewer, perform the following steps:
+Configure and test Microsoft Entra SSO with Fidelity PlanViewer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fidelity PlanViewer.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fidelity PlanViewer, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fidelity PlanViewer SSO](#configure-fidelity-planviewer-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fidelity PlanViewer test user](#create-fidelity-planviewer-test-user)** - to have a counterpart of B.Simon in Fidelity PlanViewer that is linked to the Azure AD representation of user.
+ 1. **[Create Fidelity PlanViewer test user](#create-fidelity-planviewer-test-user)** - to have a counterpart of B.Simon in Fidelity PlanViewer that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fidelity PlanViewer** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URLs.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fidelity PlanViewer.
In this section, you create a user called Britta Simon in Fidelity PlanViewer. W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Fidelity PlanViewer Sign-on URL where you can initiate the login flow. * Go to Fidelity PlanViewer Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Fidelity PlanViewer tile in the My Apps, this will redirect to Fidelity PlanViewer Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Fidelity PlanViewer tile in the My Apps, this will redirect to Fidelity PlanViewer Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Fidelity PlanViewer you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Fidelity PlanViewer you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Fidelitynetbenefits Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fidelitynetbenefits-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Fidelity NetBenefits'
-description: Learn how to configure single sign-on between Azure Active Directory and Fidelity NetBenefits.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Fidelity NetBenefits'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fidelity NetBenefits.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Fidelity NetBenefits
+# Tutorial: Microsoft Entra SSO integration with Fidelity NetBenefits
-In this tutorial, you'll learn how to integrate Fidelity NetBenefits with Azure Active Directory (Azure AD). When you integrate Fidelity NetBenefits with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fidelity NetBenefits with Microsoft Entra ID. When you integrate Fidelity NetBenefits with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fidelity NetBenefits.
-* Enable your users to be automatically signed-in to Fidelity NetBenefits with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fidelity NetBenefits.
+* Enable your users to be automatically signed-in to Fidelity NetBenefits with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fidelity NetBenefits single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Fidelity NetBenefits supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Fidelity NetBenefits from the gallery
-To configure the integration of Fidelity NetBenefits into Azure AD, you need to add Fidelity NetBenefits from the gallery to your list of managed SaaS apps.
+To configure the integration of Fidelity NetBenefits into Microsoft Entra ID, you need to add Fidelity NetBenefits from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fidelity NetBenefits into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fidelity NetBenefits
+<a name='configure-and-test-azure-ad-sso-for-fidelity-netbenefits'></a>
-Configure and test Azure AD SSO with Fidelity NetBenefits using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fidelity NetBenefits.
+## Configure and test Microsoft Entra SSO for Fidelity NetBenefits
-To configure and test Azure AD SSO with Fidelity NetBenefits, perform the following steps:
+Configure and test Microsoft Entra SSO with Fidelity NetBenefits using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fidelity NetBenefits.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fidelity NetBenefits, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fidelity NetBenefits SSO](#configure-fidelity-netbenefits-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fidelity NetBenefits test user](#create-fidelity-netbenefits-test-user)** - to have a counterpart of B.Simon in Fidelity NetBenefits that is linked to the Azure AD representation of user.
+ 1. **[Create Fidelity NetBenefits test user](#create-fidelity-netbenefits-test-user)** - to have a counterpart of B.Simon in Fidelity NetBenefits that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fidelity NetBenefits** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![image](common/edit-attribute.png) >[!Note]
- >Fidelity NetBenefits support Static and Dynamic Federation. Static means it will not use SAML based just in time user provisioning and Dynamic means it supports just in time user provisioning. For using JIT based provisioning customers have to add some more claims in Azure AD like user's birthdate etc. These details are provided by the your assigned **Fidelity Client Service Manager** and they have to enable this dynamic federation for your instance.
+ >Fidelity NetBenefits support Static and Dynamic Federation. Static means it will not use SAML based just in time user provisioning and Dynamic means it supports just in time user provisioning. For using JIT based provisioning customers have to add some more claims in Microsoft Entra ID like user's birthdate etc. These details are provided by the your assigned **Fidelity Client Service Manager** and they have to enable this dynamic federation for your instance.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fidelity NetBenefits.
To configure single sign-on on **Fidelity NetBenefits** side, you need to send t
In this section, you create a user called Britta Simon in Fidelity NetBenefits. If you are creating Static federation, please work with your assigned **Fidelity Client Service Manager** to create users in Fidelity NetBenefits platform. These users must be created and activated before you use single sign-on.
-For Dynamic Federation, users are created using Just In Time user provisioning. For using JIT based provisioning customers have to add some more claims in Azure AD like user's birthdate etc. These details are provided by the your assigned **Fidelity Client Service Manager** and they have to enable this dynamic federation for your instance.
+For Dynamic Federation, users are created using Just In Time user provisioning. For using JIT based provisioning customers have to add some more claims in Microsoft Entra ID like user's birthdate etc. These details are provided by the your assigned **Fidelity Client Service Manager** and they have to enable this dynamic federation for your instance.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Fidelity NetBenefits for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Fidelity NetBenefits tile in the My Apps, you should be automatically signed in to the Fidelity NetBenefits for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Fidelity NetBenefits tile in the My Apps, you should be automatically signed in to the Fidelity NetBenefits for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Field Id Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/field-id-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Field iD'
-description: Learn how to configure single sign-on between Azure Active Directory and Field iD.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Field iD'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Field iD.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Field iD
+# Tutorial: Microsoft Entra SSO integration with Field iD
-In this tutorial, you'll learn how to integrate Field iD with Azure Active Directory (Azure AD). When you integrate Field iD with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Field iD with Microsoft Entra ID. When you integrate Field iD with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Field iD.
-* Enable your users to be automatically signed in to Field iD with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Field iD.
+* Enable your users to be automatically signed in to Field iD with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Field iD single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Field iD supports IDP initiated SSO. ## Add Field iD from the gallery
-To configure the integration of Field iD into Azure AD, you need to add Field iD from the gallery to your list of managed SaaS apps.
+To configure the integration of Field iD into Microsoft Entra ID, you need to add Field iD from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Field iD into Azure AD, you need to add Field iD
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Field iD
+<a name='configure-and-test-azure-ad-sso-for-field-id'></a>
-Configure and test Azure AD SSO with Field iD by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between an Azure AD user and the related user in Field iD.
+## Configure and test Microsoft Entra SSO for Field iD
-To configure and test Azure AD SSO with Field iD, complete the following steps:
+Configure and test Microsoft Entra SSO with Field iD by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between a Microsoft Entra user and the related user in Field iD.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with B.Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Field iD, complete the following steps:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra single sign-on with B.Simon.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Microsoft Entra single sign-on.
1. [Configure Field iD SSO](#configure-field-id-sso) to configure the single sign-on settings on the application side.
- 1. [Create a Field iD test user](#create-a-field-id-test-user) to have a counterpart of B.Simon in Field iD, linked to the Azure AD representation of the user.
+ 1. [Create a Field iD test user](#create-a-field-id-test-user) to have a counterpart of B.Simon in Field iD, linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Field iD** application integration page, find the **Manage** section. Then select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot of SAML Signing Certificate, with copy icon highlighted](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Field iD.
In this section, you create a user called Britta Simon in Field iD. Work with t
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Field iD for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Field iD tile in the My Apps, you should be automatically signed in to the Field iD for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Field iD tile in the My Apps, you should be automatically signed in to the Field iD for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Fieldglass Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fieldglass-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Fieldglass'
-description: Learn how to configure single sign-on between Azure Active Directory and Fieldglass.
+ Title: 'Tutorial: Microsoft Entra integration with Fieldglass'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fieldglass.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Fieldglass
+# Tutorial: Microsoft Entra integration with Fieldglass
-In this tutorial, you'll learn how to integrate Fieldglass with Azure Active Directory (Azure AD). When you integrate Fieldglass with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fieldglass with Microsoft Entra ID. When you integrate Fieldglass with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fieldglass.
-* Enable your users to be automatically signed-in to Fieldglass with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fieldglass.
+* Enable your users to be automatically signed-in to Fieldglass with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fieldglass single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Fieldglass supports **IDP** initiated SSO. ## Add Fieldglass from the gallery
-To configure the integration of Fieldglass into Azure AD, you need to add Fieldglass from the gallery to your list of managed SaaS apps.
+To configure the integration of Fieldglass into Microsoft Entra ID, you need to add Fieldglass from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fieldglass into Azure AD, you need to add Fieldg
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fieldglass
+<a name='configure-and-test-azure-ad-sso-for-fieldglass'></a>
-Configure and test Azure AD SSO with Fieldglass using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fieldglass.
+## Configure and test Microsoft Entra SSO for Fieldglass
-To configure and test Azure AD SSO with Fieldglass, perform the following steps:
+Configure and test Microsoft Entra SSO with Fieldglass using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fieldglass.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fieldglass, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fieldglass SSO](#configure-fieldglass-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fieldglass test user](#create-fieldglass-test-user)** - to have a counterpart of B.Simon in Fieldglass that is linked to the Azure AD representation of user.
+ 1. **[Create Fieldglass test user](#create-fieldglass-test-user)** - to have a counterpart of B.Simon in Fieldglass that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fieldglass** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fieldglass.
In this section, you create a user called Britta Simon in Fieldglass. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Fieldglass for which you set up the SSO.
active-directory Figbytes Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/figbytes-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FigBytes'
-description: Learn how to configure single sign-on between Azure Active Directory and FigBytes.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FigBytes'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FigBytes.
-# Tutorial: Azure AD SSO integration with FigBytes
+# Tutorial: Microsoft Entra SSO integration with FigBytes
-In this tutorial, you'll learn how to integrate FigBytes with Azure Active Directory (Azure AD). When you integrate FigBytes with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FigBytes with Microsoft Entra ID. When you integrate FigBytes with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FigBytes.
-* Enable your users to be automatically signed-in to FigBytes with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FigBytes.
+* Enable your users to be automatically signed-in to FigBytes with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FigBytes single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* FigBytes supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add FigBytes from the gallery
-To configure the integration of FigBytes into Azure AD, you need to add FigBytes from the gallery to your list of managed SaaS apps.
+To configure the integration of FigBytes into Microsoft Entra ID, you need to add FigBytes from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FigBytes into Azure AD, you need to add FigBytes
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FigBytes
+<a name='configure-and-test-azure-ad-sso-for-figbytes'></a>
-Configure and test Azure AD SSO with FigBytes using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FigBytes.
+## Configure and test Microsoft Entra SSO for FigBytes
-To configure and test Azure AD SSO with FigBytes, perform the following steps:
+Configure and test Microsoft Entra SSO with FigBytes using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FigBytes.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FigBytes, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FigBytes SSO](#configure-figbytes-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FigBytes test user](#create-figbytes-test-user)** - to have a counterpart of B.Simon in FigBytes that is linked to the Azure AD representation of user.
+ 1. **[Create FigBytes test user](#create-figbytes-test-user)** - to have a counterpart of B.Simon in FigBytes that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FigBytes** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FigBytes.
In this section, you create a user called Britta Simon in FigBytes. Work with [F
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the FigBytes for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the FigBytes tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the FigBytes for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the FigBytes tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the FigBytes for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure FigBytes you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure FigBytes you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Figma Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/figma-provisioning-tutorial.md
Title: 'Tutorial: Configure Figma automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Figma.
+ Title: 'Tutorial: Configure Figma automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Figma.
writer: twimmers
# Tutorial: Configure Figma for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Figma and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision user accounts to Figma.
+The objective of this tutorial is to demonstrate the steps to be performed in Figma and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Figma.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Figma tenant](https://www.figma.com/pricing/). * A user account in Figma with Admin permissions. ## Assign users to Figma.
-Azure Active Directory uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Figma. Once decided, you can assign these users and/or groups to Figma by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Figma. Once decided, you can assign these users and/or groups to Figma by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Figma
- * It is recommended that a single Azure AD user is assigned to Figma to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+ * It is recommended that a single Microsoft Entra user is assigned to Figma to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Figma, you must select any valid application-specific role (if available) in the assignment dialog. Users with the Default Access role are excluded from provisioning. ## Set up Figma for provisioning
-Before configuring Figma for automatic user provisioning with Azure AD, you will need to retrieve some provisioning information from Figma.
+Before configuring Figma for automatic user provisioning with Microsoft Entra ID, you will need to retrieve some provisioning information from Figma.
1. Sign in to your [Figma Admin Console](https://www.Figma.com/). Click on the gear icon next to your tenant.
Before configuring Figma for automatic user provisioning with Azure AD, you will
## Add Figma from the gallery
-To configure Figma for automatic user provisioning with Azure AD, you need to add Figma from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Figma for automatic user provisioning with Microsoft Entra ID, you need to add Figma from the Microsoft Entra application gallery to your list of managed SaaS applications.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure Figma for automatic user provisioning with Azure AD, you need to ad
## Configuring automatic user provisioning to Figma
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Figma based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Figma based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Figma, following the instructions provided in the [Figma Single sign-on tutorial](figma-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Figma in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-figma--in-azure-ad'></a>
+
+### To configure automatic user provisioning for Figma in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://www.figma.com/scim/v2/<TenantID>` in **Tenant URL** where **TenantID** is the value that you retrieved from Figma earlier. Input the **API Token** value in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Figma. If the connection fails, ensure your Figma account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://www.figma.com/scim/v2/<TenantID>` in **Tenant URL** where **TenantID** is the value that you retrieved from Figma earlier. Input the **API Token** value in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Figma. If the connection fails, ensure your Figma account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
9. Click **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Figma**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Figma**.
![Figma User Mappings](media/Figma-provisioning-tutorial/figma05.png)
-11. Review the user attributes that are synchronized from Azure AD to Figma in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Figma for update operations. Select the **Save** button to commit any changes.
+11. Review the user attributes that are synchronized from Microsoft Entra ID to Figma in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Figma for update operations. Select the **Save** button to commit any changes.
![Figma User Attributes](media/Figma-provisioning-tutorial/figma06.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Figma, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Figma, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Figma.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Figma.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Figma Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/figma-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Figma'
-description: Learn how to configure single sign-on between Azure Active Directory and Figma.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Figma'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Figma.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Figma
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Figma
-In this tutorial, you'll learn how to integrate Figma with Azure Active Directory (Azure AD). When you integrate Figma with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Figma with Microsoft Entra ID. When you integrate Figma with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Figma.
-* Enable your users to be automatically signed-in to Figma with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Figma.
+* Enable your users to be automatically signed-in to Figma with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Figma single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Figma supports **SP and IDP** initiated SSO. * Figma supports [**Automated** user provisioning and deprovisioning](figma-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Figma from the gallery
-To configure the integration of Figma into Azure AD, you need to add Figma from the gallery to your list of managed SaaS apps.
+To configure the integration of Figma into Microsoft Entra ID, you need to add Figma from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Figma into Azure AD, you need to add Figma from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Figma
+<a name='configure-and-test-azure-ad-sso-for-figma'></a>
-Configure and test Azure AD SSO with Figma using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Figma.
+## Configure and test Microsoft Entra SSO for Figma
-To configure and test Azure AD SSO with Figma, perform the following steps:
+Configure and test Microsoft Entra SSO with Figma using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Figma.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Figma, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Figma SSO](#configure-figma-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Figma test user](#create-figma-test-user)** - to have a counterpart of B.Simon in Figma that is linked to the Azure AD representation of user.
+ 1. **[Create Figma test user](#create-figma-test-user)** - to have a counterpart of B.Simon in Figma that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Figma** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
`https://www.figma.com/saml/<TENANT ID>/start` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. You will get the `TENANT ID` from step#11 of Figma`s article [Configure Azure Active Directory SAML SSO process](https://help.figma.com/hc/en-us/articles/360040532413-Configure-and-Provision-SAML-SSO-with-Azure-Active-Directory).
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. You will get the `TENANT ID` from step#11 of Figma`s article [Configure Microsoft Entra SAML SSO process](https://help.figma.com/hc/en-us/articles/360040532413-Configure-and-Provision-SAML-SSO-with-Azure-Active-Directory).
1. Figma application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Figma.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Configure Figma SSO
-To configure single sign-on on Figma side, you need to follow the Figma`s article [Configure Azure Active Directory SAML SSO process](https://help.figma.com/hc/en-us/articles/360040532413-Configure-and-Provision-SAML-SSO-with-Azure-Active-Directory).
+To configure single sign-on on Figma side, you need to follow the Figma`s article [Configure Microsoft Entra SAML SSO process](https://help.figma.com/hc/en-us/articles/360040532413-Configure-and-Provision-SAML-SSO-with-Azure-Active-Directory).
### Create Figma test user
In this section, a user called Britta Simon is created in Figma. Figma supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Filecloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/filecloud-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with FileCloud'
-description: Learn how to configure single sign-on between Azure Active Directory and FileCloud.
+ Title: 'Tutorial: Microsoft Entra integration with FileCloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FileCloud.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with FileCloud
+# Tutorial: Microsoft Entra integration with FileCloud
-In this tutorial, you'll learn how to integrate FileCloud with Azure Active Directory (Azure AD). When you integrate FileCloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FileCloud with Microsoft Entra ID. When you integrate FileCloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FileCloud.
-* Enable your users to be automatically signed-in to FileCloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FileCloud.
+* Enable your users to be automatically signed-in to FileCloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FileCloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* FileCloud supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add FileCloud from the gallery
-To configure the integration of FileCloud into Azure AD, you need to add FileCloud from the gallery to your list of managed SaaS apps.
+To configure the integration of FileCloud into Microsoft Entra ID, you need to add FileCloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FileCloud into Azure AD, you need to add FileClo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FileCloud
+<a name='configure-and-test-azure-ad-sso-for-filecloud'></a>
-Configure and test Azure AD SSO with FileCloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FileCloud.
+## Configure and test Microsoft Entra SSO for FileCloud
-To configure and test Azure AD SSO with FileCloud, perform the following steps:
+Configure and test Microsoft Entra SSO with FileCloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FileCloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FileCloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FileCloud SSO](#configure-filecloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FileCloud test user](#create-filecloud-test-user)** - to have a counterpart of B.Simon in FileCloud that is linked to the Azure AD representation of user.
+ 1. **[Create FileCloud test user](#create-filecloud-test-user)** - to have a counterpart of B.Simon in FileCloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FileCloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FileCloud.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "Single Sign On (S S O) Settings" panel with "S A M L" selected.](./media/filecloud-tutorial/panel.png)
-5. In the **IdP End Point URL** textbox, paste the value of **Azure Ad Identifier**..
+5. In the **IdP End Point URL** textbox, paste the value of **Microsoft Entra Identifier**..
![Screenshot that shows the "S A M L Settings" section with "I d P End Point U R L" highlighted.](./media/filecloud-tutorial/identifier.png)
In this section, a user called Britta Simon is created in FileCloud. FileCloud s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to FileCloud Sign-on URL where you can initiate the login flow.
active-directory Fileorbis Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fileorbis-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FileOrbis'
-description: Learn how to configure single sign-on between Azure Active Directory and FileOrbis.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FileOrbis'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FileOrbis.
-# Tutorial: Azure AD SSO integration with FileOrbis
+# Tutorial: Microsoft Entra SSO integration with FileOrbis
-In this tutorial, you'll learn how to integrate FileOrbis with Azure Active Directory (Azure AD). When you integrate FileOrbis with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FileOrbis with Microsoft Entra ID. When you integrate FileOrbis with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FileOrbis.
-* Enable your users to be automatically signed-in to FileOrbis with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FileOrbis.
+* Enable your users to be automatically signed-in to FileOrbis with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FileOrbis single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* FileOrbis supports **SP** initiated SSO. * FileOrbis supports **Just In Time** user provisioning. ## Add FileOrbis from the gallery
-To configure the integration of FileOrbis into Azure AD, you need to add FileOrbis from the gallery to your list of managed SaaS apps.
+To configure the integration of FileOrbis into Microsoft Entra ID, you need to add FileOrbis from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FileOrbis into Azure AD, you need to add FileOrb
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FileOrbis
+<a name='configure-and-test-azure-ad-sso-for-fileorbis'></a>
-Configure and test Azure AD SSO with FileOrbis using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FileOrbis.
+## Configure and test Microsoft Entra SSO for FileOrbis
-To configure and test Azure AD SSO with FileOrbis, perform the following steps:
+Configure and test Microsoft Entra SSO with FileOrbis using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FileOrbis.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FileOrbis, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FileOrbis SSO](#configure-fileorbis-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FileOrbis test user](#create-fileorbis-test-user)** - to have a counterpart of B.Simon in FileOrbis that is linked to the Azure AD representation of user.
+ 1. **[Create FileOrbis test user](#create-fileorbis-test-user)** - to have a counterpart of B.Simon in FileOrbis that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FileOrbis** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FileOrbis.
In this section, a user called Britta Simon is created in FileOrbis. FileOrbis s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to FileOrbis Sign-on URL where you can initiate the login flow. * Go to FileOrbis Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the FileOrbis tile in the My Apps, this will redirect to FileOrbis Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the FileOrbis tile in the My Apps, this will redirect to FileOrbis Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Filesanywhere Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/filesanywhere-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with FilesAnywhere'
-description: Learn how to configure single sign-on between Azure Active Directory and FilesAnywhere.
+ Title: 'Tutorial: Microsoft Entra integration with FilesAnywhere'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FilesAnywhere.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with FilesAnywhere
+# Tutorial: Microsoft Entra integration with FilesAnywhere
-In this tutorial, you learn how to integrate FilesAnywhere with Azure Active Directory (Azure AD).
-Integrating FilesAnywhere with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate FilesAnywhere with Microsoft Entra ID.
+Integrating FilesAnywhere with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to FilesAnywhere.
-* You can enable your users to be automatically signed-in to FilesAnywhere (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to FilesAnywhere.
+* You can enable your users to be automatically signed-in to FilesAnywhere (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with FilesAnywhere, you need the following items:
+To configure Microsoft Entra integration with FilesAnywhere, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* FilesAnywhere single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* FilesAnywhere supports **SP** and **IDP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding FilesAnywhere from the gallery
-To configure the integration of FilesAnywhere into Azure AD, you need to add FilesAnywhere from the gallery to your list of managed SaaS apps.
+To configure the integration of FilesAnywhere into Microsoft Entra ID, you need to add FilesAnywhere from the gallery to your list of managed SaaS apps.
**To add FilesAnywhere from the gallery, perform the following steps:**
To configure the integration of FilesAnywhere into Azure AD, you need to add Fil
![FilesAnywhere in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with FilesAnywhere based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in FilesAnywhere needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with FilesAnywhere, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with FilesAnywhere based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in FilesAnywhere needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with FilesAnywhere, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure FilesAnywhere Single Sign-On](#configure-filesanywhere-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create FilesAnywhere test user](#create-filesanywhere-test-user)** - to have a counterpart of Britta Simon in FilesAnywhere that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create FilesAnywhere test user](#create-filesanywhere-test-user)** - to have a counterpart of Britta Simon in FilesAnywhere that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with FilesAnywhere, perform the following steps:
+To configure Microsoft Entra single sign-on with FilesAnywhere, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FilesAnywhere** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with FilesAnywhere, perform the following s
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with FilesAnywhere, perform the following s
To configure single sign-on on **FilesAnywhere** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [FilesAnywhere support team](mailto:support@FilesAnywhere.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to FilesAnywhere.
In this section, a user called Britta Simon is created in FilesAnywhere. FilesAn
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the FilesAnywhere tile in the Access Panel, you should be automatically signed in to the FilesAnywhere for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Finvari Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/finvari-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Finvari'
-description: Learn how to configure single sign-on between Azure Active Directory and Finvari.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Finvari'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Finvari.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Finvari
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Finvari
-In this tutorial, you'll learn how to integrate Finvari with Azure Active Directory (Azure AD). When you integrate Finvari with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Finvari with Microsoft Entra ID. When you integrate Finvari with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Finvari.
-* Enable your users to be automatically signed-in to Finvari with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Finvari.
+* Enable your users to be automatically signed-in to Finvari with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Finvari single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Finvari supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Finvari from the gallery
-To configure the integration of Finvari into Azure AD, you need to add Finvari from the gallery to your list of managed SaaS apps.
+To configure the integration of Finvari into Microsoft Entra ID, you need to add Finvari from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Finvari into Azure AD, you need to add Finvari f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Finvari
+<a name='configure-and-test-azure-ad-sso-for-finvari'></a>
-Configure and test Azure AD SSO with Finvari using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Finvari.
+## Configure and test Microsoft Entra SSO for Finvari
-To configure and test Azure AD SSO with Finvari, perform the following steps:
+Configure and test Microsoft Entra SSO with Finvari using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Finvari.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Finvari, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Finvari SSO](#configure-finvari-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Finvari test user](#create-finvari-test-user)** - to have a counterpart of B.Simon in Finvari that is linked to the Azure AD representation of user.
+ 1. **[Create Finvari test user](#create-finvari-test-user)** - to have a counterpart of B.Simon in Finvari that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Finvari** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Finvari.
In this section, a user called Britta Simon is created in Finvari. Finvari suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Finvari Sign-on URL where you can initiate the login flow.
active-directory Firmex Vdr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/firmex-vdr-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Firmex VDR'
-description: Learn how to configure single sign-on between Azure Active Directory and Firmex VDR.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Firmex VDR'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Firmex VDR.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Firmex VDR
+# Tutorial: Microsoft Entra SSO integration with Firmex VDR
-In this tutorial, you'll learn how to integrate Firmex VDR with Azure Active Directory (Azure AD). When you integrate Firmex VDR with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Firmex VDR with Microsoft Entra ID. When you integrate Firmex VDR with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Firmex VDR.
-* Enable your users to be automatically signed-in to Firmex VDR with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Firmex VDR.
+* Enable your users to be automatically signed-in to Firmex VDR with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Firmex VDR single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Firmex VDR supports **SP and IDP** initiated SSO. ## Add Firmex VDR from the gallery
-To configure the integration of Firmex VDR into Azure AD, you need to add Firmex VDR from the gallery to your list of managed SaaS apps.
+To configure the integration of Firmex VDR into Microsoft Entra ID, you need to add Firmex VDR from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Firmex VDR into Azure AD, you need to add Firmex
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Firmex VDR
+<a name='configure-and-test-azure-ad-sso-for-firmex-vdr'></a>
-Configure and test Azure AD SSO with Firmex VDR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Firmex VDR.
+## Configure and test Microsoft Entra SSO for Firmex VDR
-To configure and test Azure AD SSO with Firmex VDR, perform the following steps:
+Configure and test Microsoft Entra SSO with Firmex VDR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Firmex VDR.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Firmex VDR, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Firmex VDR SSO](#configure-firmex-vdr-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Firmex VDR test user](#create-firmex-vdr-test-user)** - to have a counterpart of B.Simon in Firmex VDR that is linked to the Azure AD representation of user.
+ 1. **[Create Firmex VDR test user](#create-firmex-vdr-test-user)** - to have a counterpart of B.Simon in Firmex VDR that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Firmex VDR** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Firmex VDR.
In this section, you'll enable B.Simon to use single sign-on by granting access
#### What youΓÇÖll need - An active Firmex subscription.-- Azure AD as your SSO service.
+- Microsoft Entra ID as your SSO service.
- Your IT administrator to configure SSO. - Once SSO is enabled, all of your companyΓÇÖs users must log in to Firmex using SSO, and not using a login/password.
Warning: Until your site admin configures the claimed domains, your companyΓÇÖs
![SSO Configuration](./media/firmex-vdr-tutorial/admin.png)
- a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
+ a. In the **Entity ID** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
b. In the **Identity Provider URL** textbox, paste the **Login URL** value, which you copied previously.
In this section, you create a user called B.Simon in Firmex. Work with [Firmex S
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with the following options.
+In this section, you test your Microsoft Entra single sign-on configuration with the following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with the fo
* Click on **Test this application**, and you should be automatically signed in to the Firmex VDR for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Firmex VDR tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Firmex VDR for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Firmex VDR tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Firmex VDR for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Firmex VDR you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Firmex VDR you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Firmplay Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/firmplay-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FirmPlay - Employee Advocacy for Recruiting'
-description: Learn how to configure single sign-on between Azure Active Directory and FirmPlay - Employee Advocacy for Recruiting.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FirmPlay - Employee Advocacy for Recruiting'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FirmPlay - Employee Advocacy for Recruiting.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with FirmPlay - Employee Advocacy for Recruiting
+# Tutorial: Microsoft Entra SSO integration with FirmPlay - Employee Advocacy for Recruiting
-In this tutorial, you'll learn how to integrate FirmPlay - Employee Advocacy for Recruiting with Azure Active Directory (Azure AD). When you integrate FirmPlay - Employee Advocacy for Recruiting with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FirmPlay - Employee Advocacy for Recruiting with Microsoft Entra ID. When you integrate FirmPlay - Employee Advocacy for Recruiting with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FirmPlay - Employee Advocacy for Recruiting.
-* Enable your users to be automatically signed-in to FirmPlay - Employee Advocacy for Recruiting with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FirmPlay - Employee Advocacy for Recruiting.
+* Enable your users to be automatically signed-in to FirmPlay - Employee Advocacy for Recruiting with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with FirmPlay - Employee Advocacy for Recruiting, you need the following items:
+To configure Microsoft Entra integration with FirmPlay - Employee Advocacy for Recruiting, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* FirmPlay - Employee Advocacy for Recruiting single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* FirmPlay - Employee Advocacy for Recruiting supports **SP** initiated SSO. ## Add FirmPlay - Employee Advocacy for Recruiting from the gallery
-To configure the integration of FirmPlay - Employee Advocacy for Recruiting into Azure AD, you need to add FirmPlay - Employee Advocacy for Recruiting from the gallery to your list of managed SaaS apps.
+To configure the integration of FirmPlay - Employee Advocacy for Recruiting into Microsoft Entra ID, you need to add FirmPlay - Employee Advocacy for Recruiting from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FirmPlay - Employee Advocacy for Recruiting into
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FirmPlay - Employee Advocacy for Recruiting
+<a name='configure-and-test-azure-ad-sso-for-firmplayemployee-advocacy-for-recruiting'></a>
-Configure and test Azure AD SSO with FirmPlay - Employee Advocacy for Recruiting using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FirmPlay - Employee Advocacy for Recruiting.
+## Configure and test Microsoft Entra SSO for FirmPlay - Employee Advocacy for Recruiting
-To configure and test Azure AD SSO with FirmPlay - Employee Advocacy for Recruiting, perform the following steps:
+Configure and test Microsoft Entra SSO with FirmPlay - Employee Advocacy for Recruiting using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FirmPlay - Employee Advocacy for Recruiting.
+To configure and test Microsoft Entra SSO with FirmPlay - Employee Advocacy for Recruiting, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure FirmPlay - Employee Advocacy for Recruiting SSO](#configure-firmplayemployee-advocacy-for-recruiting-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create FirmPlay - Employee Advocacy for Recruiting test user](#create-firmplayemployee-advocacy-for-recruiting-test-user)** - to have a counterpart of Britta Simon in FirmPlay - Employee Advocacy for Recruiting that is linked to the Azure AD representation of user.
+ 1. **[Create FirmPlay - Employee Advocacy for Recruiting test user](#create-firmplayemployee-advocacy-for-recruiting-test-user)** - to have a counterpart of Britta Simon in FirmPlay - Employee Advocacy for Recruiting that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FirmPlay - Employee Advocacy for Recruiting** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FirmPlay - Employee Advocacy for Recruiting.
In this section, you create a user called Britta Simon in FirmPlay - Employee Ad
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to FirmPlay - Employee Advocacy for Recruiting Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure FirmPlay - Employee Advocacy for Recruiting you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure FirmPlay - Employee Advocacy for Recruiting you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Fiscalnote Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fiscalnote-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with FiscalNote'
-description: Learn how to configure single sign-on between Azure Active Directory and FiscalNote.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with FiscalNote'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FiscalNote.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with FiscalNote
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with FiscalNote
-In this tutorial, you'll learn how to integrate FiscalNote with Azure Active Directory (Azure AD). When you integrate FiscalNote with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FiscalNote with Microsoft Entra ID. When you integrate FiscalNote with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FiscalNote.
-* Enable your users to be automatically signed-in to FiscalNote with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FiscalNote.
+* Enable your users to be automatically signed-in to FiscalNote with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FiscalNote single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* FiscalNote supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding FiscalNote from the gallery
-To configure the integration of FiscalNote into Azure AD, you need to add FiscalNote from the gallery to your list of managed SaaS apps.
+To configure the integration of FiscalNote into Microsoft Entra ID, you need to add FiscalNote from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FiscalNote into Azure AD, you need to add Fiscal
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for FiscalNote
+<a name='configure-and-test-azure-ad-single-sign-on-for-fiscalnote'></a>
-Configure and test Azure AD SSO with FiscalNote using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FiscalNote.
+## Configure and test Microsoft Entra single sign-on for FiscalNote
-To configure and test Azure AD SSO with FiscalNote, complete the following building blocks:
+Configure and test Microsoft Entra SSO with FiscalNote using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FiscalNote.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FiscalNote, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FiscalNote SSO](#configure-fiscalnote-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FiscalNote test user](#create-fiscalnote-test-user)** - to have a counterpart of B.Simon in FiscalNote that is linked to the Azure AD representation of user.
+ 1. **[Create FiscalNote test user](#create-fiscalnote-test-user)** - to have a counterpart of B.Simon in FiscalNote that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FiscalNote** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FiscalNote.
In this section, a user called B.Simon is created in FiscalNote. FiscalNote supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the FiscalNote tile in the Access Panel, you should be automatically signed in to the FiscalNote for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Five9 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/five9-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Five9 Plus Adapter (CTI, Contact Center Agents)'
-description: Learn how to configure single sign-on between Azure Active Directory and Five9 Plus Adapter (CTI, Contact Center Agents).
+ Title: 'Tutorial: Microsoft Entra integration with Five9 Plus Adapter (CTI, Contact Center Agents)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Five9 Plus Adapter (CTI, Contact Center Agents).
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Five9 Plus Adapter (CTI, Contact Center Agents)
+# Tutorial: Microsoft Entra integration with Five9 Plus Adapter (CTI, Contact Center Agents)
-In this tutorial, you'll learn how to integrate Five9 Plus Adapter (CTI, Contact Center Agents) with Azure Active Directory (Azure AD). When you integrate Five9 Plus Adapter (CTI, Contact Center Agents) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Five9 Plus Adapter (CTI, Contact Center Agents) with Microsoft Entra ID. When you integrate Five9 Plus Adapter (CTI, Contact Center Agents) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Five9 Plus Adapter (CTI, Contact Center Agents).
-* Enable your users to be automatically signed-in to Five9 Plus Adapter (CTI, Contact Center Agents) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Five9 Plus Adapter (CTI, Contact Center Agents).
+* Enable your users to be automatically signed-in to Five9 Plus Adapter (CTI, Contact Center Agents) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Five9 Plus Adapter (CTI, Contact Center Agents), you need the following items:
+To configure Microsoft Entra integration with Five9 Plus Adapter (CTI, Contact Center Agents), you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Five9 Plus Adapter (CTI, Contact Center Agents) single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Five9 Plus Adapter (CTI, Contact Center Agents) supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Five9 Plus Adapter (CTI, Contact Center Agents) from the gallery
-To configure the integration of Five9 Plus Adapter (CTI, Contact Center Agents) into Azure AD, you need to add Five9 Plus Adapter (CTI, Contact Center Agents) from the gallery to your list of managed SaaS apps.
+To configure the integration of Five9 Plus Adapter (CTI, Contact Center Agents) into Microsoft Entra ID, you need to add Five9 Plus Adapter (CTI, Contact Center Agents) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Five9 Plus Adapter (CTI, Contact Center Agents)
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Five9 Plus Adapter (CTI, Contact Center Agents)
+<a name='configure-and-test-azure-ad-sso-for-five9-plus-adapter-cti-contact-center-agents'></a>
-Configure and test Azure AD SSO with Five9 Plus Adapter (CTI, Contact Center Agents) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Five9 Plus Adapter (CTI, Contact Center Agents).
+## Configure and test Microsoft Entra SSO for Five9 Plus Adapter (CTI, Contact Center Agents)
-To configure and test Azure AD SSO with Five9 Plus Adapter (CTI, Contact Center Agents), perform the following steps:
+Configure and test Microsoft Entra SSO with Five9 Plus Adapter (CTI, Contact Center Agents) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Five9 Plus Adapter (CTI, Contact Center Agents).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Five9 Plus Adapter (CTI, Contact Center Agents), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Five9 Plus Adapter (CTI, Contact Center Agents) SSO](#configure-five9-plus-adapter-cti-contact-center-agents-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Five9 Plus Adapter (CTI, Contact Center Agents) test user](#create-five9-plus-adapter-cti-contact-center-agents-test-user)** - to have a counterpart of B.Simon in Five9 Plus Adapter (CTI, Contact Center Agents) that is linked to the Azure AD representation of user.
+ 1. **[Create Five9 Plus Adapter (CTI, Contact Center Agents) test user](#create-five9-plus-adapter-cti-contact-center-agents-test-user)** - to have a counterpart of B.Simon in Five9 Plus Adapter (CTI, Contact Center Agents) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Five9 Plus Adapter (CTI, Contact Center Agents)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Five9 Plus Adapter (CTI, Contact Center Agents).
In this section, you create a user called Britta Simon in Five9 Plus Adapter (CT
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Five9 Plus Adapter (CTI, Contact Center Agents) for which you set up the SSO.
active-directory Fivetran Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fivetran-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Fivetran'
-description: Learn how to configure single sign-on between Azure Active Directory and Fivetran.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Fivetran'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fivetran.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Fivetran
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Fivetran
-In this tutorial, you'll learn how to integrate Fivetran with Azure Active Directory (Azure AD). When you integrate Fivetran with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fivetran with Microsoft Entra ID. When you integrate Fivetran with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fivetran.
-* Enable your users to be automatically signed-in to Fivetran with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fivetran.
+* Enable your users to be automatically signed-in to Fivetran with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Fivetran account. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Fivetran supports **IDP** initiated SSO. * Fivetran supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Fivetran from the gallery
-To configure the integration of Fivetran into Azure AD, you need to add Fivetran from the gallery to your list of managed SaaS apps.
+To configure the integration of Fivetran into Microsoft Entra ID, you need to add Fivetran from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fivetran into Azure AD, you need to add Fivetran
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fivetran
+<a name='configure-and-test-azure-ad-sso-for-fivetran'></a>
-Configure and test Azure AD SSO with Fivetran using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fivetran.
+## Configure and test Microsoft Entra SSO for Fivetran
-To configure and test Azure AD SSO with Fivetran, perform the following steps:
+Configure and test Microsoft Entra SSO with Fivetran using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fivetran.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fivetran, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fivetran SSO](#configure-fivetran-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fivetran test user](#create-fivetran-test-user)** - to have a counterpart of B.Simon in Fivetran that is linked to the Azure AD representation of user.
+ 1. **[Create Fivetran test user](#create-fivetran-test-user)** - to have a counterpart of B.Simon in Fivetran that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fivetran** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/certificatebase64.png)
-1. On the **Set up Fivetran** section, copy the **Login URL** and **Azure Ad Identifier** values.
+1. On the **Set up Fivetran** section, copy the **Login URL** and **Microsoft Entra Identifier** values.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fivetran.
In this section, you'll configure single sign-on on the **Fivetran** side.
1. For **Enable SAML authentication**, select **ON**. 1. In **Sign on URL**, paste the value of **Login URL**, which you copied.
- 1. In **Issuer**, paste the value of **Azure Ad Identifier**, which you copied.
+ 1. In **Issuer**, paste the value of **Microsoft Entra Identifier**, which you copied.
1. Open your downloaded certificate file in a text editor, copy the certificate into your clipboard, and then paste it to in the **Public certificate** text box. 1. Select **SAVE CONFIG**.
In this section, a user called B.Simon is created in Fivetran. Fivetran supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Fivetran for which you set up the SSO.
active-directory Flatter Files Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/flatter-files-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Flatter Files'
-description: Learn how to configure single sign-on between Azure Active Directory and Flatter Files.
+ Title: 'Tutorial: Microsoft Entra integration with Flatter Files'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Flatter Files.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Flatter Files
+# Tutorial: Microsoft Entra integration with Flatter Files
-In this tutorial, you learn how to integrate Flatter Files with Azure Active Directory (Azure AD).
-Integrating Flatter Files with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Flatter Files with Microsoft Entra ID.
+Integrating Flatter Files with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Flatter Files.
-* You can enable your users to be automatically signed-in to Flatter Files (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Flatter Files.
+* You can enable your users to be automatically signed-in to Flatter Files (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Flatter Files, you need the following items:
+To configure Microsoft Entra integration with Flatter Files, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Flatter Files single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Flatter Files supports **IDP** initiated SSO ## Adding Flatter Files from the gallery
-To configure the integration of Flatter Files into Azure AD, you need to add Flatter Files from the gallery to your list of managed SaaS apps.
+To configure the integration of Flatter Files into Microsoft Entra ID, you need to add Flatter Files from the gallery to your list of managed SaaS apps.
**To add Flatter Files from the gallery, perform the following steps:**
To configure the integration of Flatter Files into Azure AD, you need to add Fla
![Flatter Files in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Flatter Files based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Flatter Files needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Flatter Files, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Flatter Files based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Flatter Files needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Flatter Files, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Flatter Files Single Sign-On](#configure-flatter-files-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Flatter Files test user](#create-flatter-files-test-user)** - to have a counterpart of Britta Simon in Flatter Files that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Flatter Files test user](#create-flatter-files-test-user)** - to have a counterpart of Britta Simon in Flatter Files that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Flatter Files, perform the following steps:
+To configure Microsoft Entra single sign-on with Flatter Files, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Flatter Files** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Flatter Files, perform the following s
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Flatter Files, perform the following s
d. Click **Update**.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Flatter Files.
The objective of this section is to create a user called Britta Simon in Flatter
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Flatter Files tile in the Access Panel, you should be automatically signed in to the Flatter Files for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Fleet Management System Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fleet-management-system-tutorial.md
Title: Azure Active Directory SSO integration with Fleet Management System
-description: Learn how to configure single sign-on between Azure Active Directory and Fleet Management System.
+ Title: Microsoft Entra SSO integration with Fleet Management System
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fleet Management System.
-# Azure Active Directory SSO integration with Fleet Management System
+# Microsoft Entra SSO integration with Fleet Management System
-In this article, you learn how to integrate Fleet Management System with Azure Active Directory (Azure AD). Manages and monitors a fleet of surface level vehicles and subterranean tugs and carts that Microsoft utilizes. When you integrate Fleet Management System with Azure AD, you can:
+In this article, you learn how to integrate Fleet Management System with Microsoft Entra ID. Manages and monitors a fleet of surface level vehicles and subterranean tugs and carts that Microsoft utilizes. When you integrate Fleet Management System with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fleet Management System.
-* Enable your users to be automatically signed-in to Fleet Management System with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fleet Management System.
+* Enable your users to be automatically signed-in to Fleet Management System with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Fleet Management System in a test environment. Fleet Management System supports **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Fleet Management System in a test environment. Fleet Management System supports **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Fleet Management System, you need:
+To integrate Microsoft Entra ID with Fleet Management System, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fleet Management System single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Fleet Management System application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Fleet Management System application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Fleet Management System from the Azure AD gallery
+<a name='add-fleet-management-system-from-the-azure-ad-gallery'></a>
-Add Fleet Management System from the Azure AD application gallery to configure single sign-on with Fleet Management System. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Fleet Management System from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Fleet Management System from the Microsoft Entra application gallery to configure single sign-on with Fleet Management System. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fleet Management System** > **Single sign-on**.
In this section, you create a user called Britta Simon at Fleet Management Syste
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Fleet Management System for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Fleet Management System tile in the My Apps, you should be automatically signed in to the Fleet Management System for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Fleet Management System tile in the My Apps, you should be automatically signed in to the Fleet Management System for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Fleet Management System you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Fleet Management System you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Flexera One Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/flexera-one-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Flexera One'
-description: Learn how to configure single sign-on between Azure Active Directory and Flexera One.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Flexera One'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Flexera One.
-# Tutorial: Azure AD SSO integration with Flexera One
+# Tutorial: Microsoft Entra SSO integration with Flexera One
-In this tutorial, you'll learn how to integrate Flexera One with Azure Active Directory (Azure AD). When you integrate Flexera One with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Flexera One with Microsoft Entra ID. When you integrate Flexera One with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Flexera One.
-* Enable your users to be automatically signed-in to Flexera One with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Flexera One.
+* Enable your users to be automatically signed-in to Flexera One with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Flexera One single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Flexera One supports **SP and IDP** initiated SSO. * Flexera One supports **Just In Time** user provisioning. ## Add Flexera One from the gallery
-To configure the integration of Flexera One into Azure AD, you need to add Flexera One from the gallery to your list of managed SaaS apps.
+To configure the integration of Flexera One into Microsoft Entra ID, you need to add Flexera One from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Flexera One into Azure AD, you need to add Flexe
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Flexera One
+<a name='configure-and-test-azure-ad-sso-for-flexera-one'></a>
-Configure and test Azure AD SSO with Flexera One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Flexera One.
+## Configure and test Microsoft Entra SSO for Flexera One
-To configure and test Azure AD SSO with Flexera One, perform the following steps:
+Configure and test Microsoft Entra SSO with Flexera One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Flexera One.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Flexera One, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Flexera One SSO](#configure-flexera-one-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Flexera One test user](#create-flexera-one-test-user)** - to have a counterpart of B.Simon in Flexera One that is linked to the Azure AD representation of user.
+ 1. **[Create Flexera One test user](#create-flexera-one-test-user)** - to have a counterpart of B.Simon in Flexera One that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Flexera One** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy Configuration appropriate U R L.](common/copy-configuration-urls.png "Configuration")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Flexera One.
In this section, a user called Britta Simon is created in Flexera One. Flexera O
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Flexera One for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Flexera One tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Flexera One for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Flexera One tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Flexera One for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Flexera One you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Flexera One you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Flipsnack Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/flipsnack-saml-tutorial.md
Title: Azure Active Directory SSO integration with Flipsnack SAML
-description: Learn how to configure single sign-on between Azure Active Directory and Flipsnack SAML.
+ Title: Microsoft Entra SSO integration with Flipsnack SAML
+description: Learn how to configure single sign-on between Microsoft Entra ID and Flipsnack SAML.
-# Azure Active Directory SSO integration with Flipsnack SAML
+# Microsoft Entra SSO integration with Flipsnack SAML
-In this article, you'll learn how to integrate Flipsnack SAML with Azure Active Directory (Azure AD). Flipsnack is the complete solution perfect for creating interactive catalogs, magazines, brochures & many more. Convert a PDF file to a flipbook or make the entire design from scratch. When you integrate Flipsnack SAML with Azure AD, you can:
+In this article, you'll learn how to integrate Flipsnack SAML with Microsoft Entra ID. Flipsnack is the complete solution perfect for creating interactive catalogs, magazines, brochures & many more. Convert a PDF file to a flipbook or make the entire design from scratch. When you integrate Flipsnack SAML with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Flipsnack SAML.
-* Enable your users to be automatically signed-in to Flipsnack SAML with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Flipsnack SAML.
+* Enable your users to be automatically signed-in to Flipsnack SAML with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Flipsnack SAML in a test environment. Flipsnack SAML supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Flipsnack SAML in a test environment. Flipsnack SAML supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Flipsnack SAML, you need:
+To integrate Microsoft Entra ID with Flipsnack SAML, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Flipsnack SAML single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Flipsnack SAML application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Flipsnack SAML application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Flipsnack SAML from the Azure AD gallery
+<a name='add-flipsnack-saml-from-the-azure-ad-gallery'></a>
-Add Flipsnack SAML from the Azure AD application gallery to configure single sign-on with Flipsnack SAML. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Flipsnack SAML from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Flipsnack SAML from the Microsoft Entra application gallery to configure single sign-on with Flipsnack SAML. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Flipsnack SAML** > **Single sign-on**.
Complete the following steps to enable Azure AD single sign-on.
1. In the **Login URL** textbox, paste the **Login URL** value, which you've copied.
- 1. In the **Identifier** textbox, paste the **Azure AD Identifier** value, which you've copied.
+ 1. In the **Identifier** textbox, paste the **Microsoft Entra Identifier** value, which you've copied.
1. In the **Logout URL** textbox, paste the **Logout URL** value, which you've copied.
In this section, a user called B.Simon is created in Flipsnack SAML. Flipsnack S
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Flipsnack SAML for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Flipsnack SAML tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Flipsnack SAML for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Flipsnack SAML tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Flipsnack SAML for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Flipsnack SAML you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Flipsnack SAML you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Float Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/float-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Float'
-description: Learn how to configure single sign-on between Azure Active Directory and Float.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Float'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Float.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Float
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Float
-In this tutorial, you'll learn how to integrate Float with Azure Active Directory (Azure AD). When you integrate Float with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Float with Microsoft Entra ID. When you integrate Float with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Float.
-* Enable your users to be automatically signed-in to Float with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Float.
+* Enable your users to be automatically signed-in to Float with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Float subscription. If you don't have a subscription, you can get a [free account](https://app.float.com/join?). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Float supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Float from the gallery
-To configure the integration of Float into Azure AD, you need to add Float from the gallery to your list of managed SaaS apps.
+To configure the integration of Float into Microsoft Entra ID, you need to add Float from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Float into Azure AD, you need to add Float from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Float
+<a name='configure-and-test-azure-ad-sso-for-float'></a>
-Configure and test Azure AD SSO with Float using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Float.
+## Configure and test Microsoft Entra SSO for Float
-To configure and test Azure AD SSO with Float, perform the following steps:
+Configure and test Microsoft Entra SSO with Float using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Float.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Float, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Float SSO](#configure-float-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Float test user](#create-float-test-user)** - to have a counterpart of B.Simon in Float that is linked to the Azure AD representation of user.
+ 1. **[Create Float test user](#create-float-test-user)** - to have a counterpart of B.Simon in Float that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Float** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Float.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Configure Float SSO
-To configure single sign-on on **Float** side, visit the Float Team Settings section and select Configure from the Authentication module. Paste the Azure AD Login URL in the SAML 2.0 Endpoint URL field, paste the Azure AD Identifier in the Identity Provider Issuer URL field, paste the full text from the downloaded **Certificate (Base64)** in the X.509 Certificate field, and Save.
+To configure single sign-on on **Float** side, visit the Float Team Settings section and select Configure from the Authentication module. Paste the Microsoft Entra Login URL in the SAML 2.0 Endpoint URL field, paste the Microsoft Entra Identifier in the Identity Provider Issuer URL field, paste the full text from the downloaded **Certificate (Base64)** in the X.509 Certificate field, and Save.
### Create Float test user
In this section, create a user called Britta Simon in Float. Add the user from t
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Flock Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/flock-provisioning-tutorial.md
Title: 'Tutorial: Configure Flock for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Flock.
+ Title: 'Tutorial: Configure Flock for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Flock.
writer: twimmers
# Tutorial: Configure Flock for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Flock and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Flock.
+The objective of this tutorial is to demonstrate the steps to be performed in Flock and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Flock.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Flock tenant](https://flock.com/pricing/) * A user account in Flock with Admin permissions. ## Assigning users to Flock
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Flock. Once decided, you can assign these users and/or groups to Flock by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Flock. Once decided, you can assign these users and/or groups to Flock by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Flock
-* It is recommended that a single Azure AD user is assigned to Flock to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Flock to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Flock, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup Flock for provisioning
-Before configuring Flock for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Flock.
+Before configuring Flock for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Flock.
1. Log in into [Flock](https://web.flock.com/?). Click **Settings Icon** > **Manage your team**.
Before configuring Flock for automatic user provisioning with Azure AD, you will
## Add Flock from the gallery
-To configure Flock for automatic user provisioning with Azure AD, you need to add Flock from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Flock for automatic user provisioning with Microsoft Entra ID, you need to add Flock from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Flock from the Azure AD application gallery, perform the following steps:**
+**To add Flock from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure Flock for automatic user provisioning with Azure AD, you need to a
## Configuring automatic user provisioning to Flock
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Flock based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Flock based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Flock, following the instructions provided in the [Flock Single sign-on tutorial](Flock-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for Flock in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-flock--in-azure-ad'></a>
+
+### To configure automatic user provisioning for Flock in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the Admin Credentials section, input the `https://api.flock-staging.com/v2/scim` and **API Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Flock. If the connection fails, ensure your Flock account has Admin permissions and try again.
+5. Under the Admin Credentials section, input the `https://api.flock-staging.com/v2/scim` and **API Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to Flock. If the connection fails, ensure your Flock account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Flock**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Flock**.
![Flock User Mappings](media/flock-provisioning-tutorial/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to Flock in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Flock for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Flock in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Flock for update operations. Select the **Save** button to commit any changes.
![Flock User Attributes](media/flock-provisioning-tutorial/userattribute.png) 11. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-12. To enable the Azure AD provisioning service for Flock, change the **Provisioning Status** to **On** in the **Settings** section.
+12. To enable the Microsoft Entra provisioning service for Flock, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs. For more information on how long it will take for users and/or groups to provision, see [How long will it take to provision users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users).
-You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Flock. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Flock. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Flock Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/flock-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Flock'
-description: Learn how to configure single sign-on between Azure Active Directory and Flock.
+ Title: 'Tutorial: Microsoft Entra integration with Flock'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Flock.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Flock
+# Tutorial: Microsoft Entra integration with Flock
-In this tutorial, you'll learn how to integrate Flock with Azure Active Directory (Azure AD). When you integrate Flock with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Flock with Microsoft Entra ID. When you integrate Flock with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Flock.
-* Enable your users to be automatically signed-in to Flock with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Flock.
+* Enable your users to be automatically signed-in to Flock with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate Flock with Azure Active Director
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Flock single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Flock supports **SP** initiated SSO. * Flock supports [Automated user provisioning](flock-provisioning-tutorial.md). ## Adding Flock from the gallery
-To configure the integration of Flock into Azure AD, you need to add Flock from the gallery to your list of managed SaaS apps.
+To configure the integration of Flock into Microsoft Entra ID, you need to add Flock from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Flock into Azure AD, you need to add Flock from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Flock
+<a name='configure-and-test-azure-ad-sso-for-flock'></a>
-Configure and test Azure AD SSO with Flock using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Flock.
+## Configure and test Microsoft Entra SSO for Flock
-To configure and test Azure AD SSO with Flock, perform the following steps:
+Configure and test Microsoft Entra SSO with Flock using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Flock.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Flock, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Flock SSO](#configure-flock-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Flock test user](#create-flock-test-user)** - to have a counterpart of Britta Simon in Flock that is linked to the Azure AD representation of user.
+ 1. **[Create Flock test user](#create-flock-test-user)** - to have a counterpart of Britta Simon in Flock that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Flock** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Flock.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. In the **SAML 2.0 Endpoint(HTTP)** textbox, paste **Login URL** value which you copied previously.
- b. In the **Identity Provider Issuer** textbox, paste **Azure Ad Identifier** value which you copied previously.
+ b. In the **Identity Provider Issuer** textbox, paste **Microsoft Entra Identifier** value which you copied previously.
c. Open the downloaded **Certificate(Base64)** from Azure portal in notepad, paste the content into the **Public Certificate** textbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Flock test user
-To enable Azure AD users to log in to Flock, they must be provisioned into Flock. In the case of Flock, provisioning is a manual task.
+To enable Microsoft Entra users to log in to Flock, they must be provisioned into Flock. In the case of Flock, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to log in to Flock, they must be provisioned into Flock
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Flock Sign-on URL where you can initiate the login flow. * Go to Flock Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Flock tile in the My Apps, this will redirect to Flock Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Flock tile in the My Apps, this will redirect to Flock Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Floqast Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/floqast-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FloQast'
-description: Learn how to configure single sign-on between Azure Active Directory and FloQast.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FloQast'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FloQast.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with FloQast
+# Tutorial: Microsoft Entra SSO integration with FloQast
-In this tutorial, you'll learn how to integrate FloQast with Azure Active Directory (Azure AD). When you integrate FloQast with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FloQast with Microsoft Entra ID. When you integrate FloQast with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FloQast.
-* Enable your users to be automatically signed-in to FloQast with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FloQast.
+* Enable your users to be automatically signed-in to FloQast with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FloQast single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* FloQast supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add FloQast from the gallery
-To configure the integration of FloQast into Azure AD, you need to add FloQast from the gallery to your list of managed SaaS apps.
+To configure the integration of FloQast into Microsoft Entra ID, you need to add FloQast from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FloQast into Azure AD, you need to add FloQast f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FloQast
+<a name='configure-and-test-azure-ad-sso-for-floqast'></a>
-Configure and test Azure AD SSO with FloQast using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FloQast.
+## Configure and test Microsoft Entra SSO for FloQast
-To configure and test Azure AD SSO with FloQast, perform the following steps:
+Configure and test Microsoft Entra SSO with FloQast using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FloQast.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FloQast, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FloQast SSO](#configure-floqast-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FloQast test user](#create-floqast-test-user)** - to have a counterpart of B.Simon in FloQast that is linked to the Azure AD representation of user.
+ 1. **[Create FloQast test user](#create-floqast-test-user)** - to have a counterpart of B.Simon in FloQast that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FloQast** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FloQast.
In this section, you create a user called B.Simon in FloQast. Work with [FloQast
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure FloQast you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure FloQast you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Fluxxlabs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fluxxlabs-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Fluxx Labs'
-description: Learn how to configure single sign-on between Azure Active Directory and Fluxx Labs.
+ Title: 'Tutorial: Microsoft Entra integration with Fluxx Labs'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fluxx Labs.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Fluxx Labs
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Fluxx Labs
-In this tutorial, you'll learn how to integrate Fluxx Labs with Azure Active Directory (Azure AD). When you integrate Fluxx Labs with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fluxx Labs with Microsoft Entra ID. When you integrate Fluxx Labs with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fluxx Labs.
-* Enable your users to be automatically signed-in to Fluxx Labs with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fluxx Labs.
+* Enable your users to be automatically signed-in to Fluxx Labs with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fluxx Labs single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Fluxx Labs supports **IDP** initiated SSO. ## Add Fluxx Labs from the gallery
-To configure the integration of Fluxx Labs into Azure AD, you need to add Fluxx Labs from the gallery to your list of managed SaaS apps.
+To configure the integration of Fluxx Labs into Microsoft Entra ID, you need to add Fluxx Labs from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fluxx Labs into Azure AD, you need to add Fluxx
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fluxx Labs
+<a name='configure-and-test-azure-ad-sso-for-fluxx-labs'></a>
-Configure and test Azure AD SSO with Fluxx Labs using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fluxx Labs.
+## Configure and test Microsoft Entra SSO for Fluxx Labs
-To configure and test Azure AD SSO with Fluxx Labs, perform the following steps:
+Configure and test Microsoft Entra SSO with Fluxx Labs using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fluxx Labs.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fluxx Labs, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fluxx Labs SSO](#configure-fluxx-labs-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fluxx Labs test user](#create-fluxx-labs-test-user)** - to have a counterpart of B.Simon in Fluxx Labs that is linked to the Azure AD representation of user.
+ 1. **[Create Fluxx Labs test user](#create-fluxx-labs-test-user)** - to have a counterpart of B.Simon in Fluxx Labs that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fluxx Labs** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fluxx Labs.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Fluxx Labs test user
-To enable Azure AD users to sign in to Fluxx Labs, they must be provisioned into Fluxx Labs. In the case of Fluxx Labs, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Fluxx Labs, they must be provisioned into Fluxx Labs. In the case of Fluxx Labs, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Fluxx Labs, they must be provisioned into
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Fluxx Labs for which you set up the SSO.
active-directory Fm Systems Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fm-systems-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FM:Systems'
-description: Learn how to configure single sign-on between Azure Active Directory and FM:Systems.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FM:Systems'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FM:Systems.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with FM:Systems
+# Tutorial: Microsoft Entra SSO integration with FM:Systems
-In this tutorial, you'll learn how to integrate FM:Systems with Azure Active Directory (Azure AD). When you integrate FM:Systems with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FM:Systems with Microsoft Entra ID. When you integrate FM:Systems with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FM:Systems.
-* Enable your users to be automatically signed-in to FM:Systems with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FM:Systems.
+* Enable your users to be automatically signed-in to FM:Systems with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with FM:Systems, you need the following items:
+To configure Microsoft Entra integration with FM:Systems, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* FM:Systems single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* FM:Systems supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add FM:Systems from the gallery
-To configure the integration of FM:Systems into Azure AD, you need to add FM:Systems from the gallery to your list of managed SaaS apps.
+To configure the integration of FM:Systems into Microsoft Entra ID, you need to add FM:Systems from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FM:Systems into Azure AD, you need to add FM:Sys
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FM:Systems
+<a name='configure-and-test-azure-ad-sso-for-fmsystems'></a>
-Configure and test Azure AD SSO with FM:Systems using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FM:Systems.
+## Configure and test Microsoft Entra SSO for FM:Systems
-To configure and test Azure AD SSO with FM:Systems, perform the following steps:
+Configure and test Microsoft Entra SSO with FM:Systems using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FM:Systems.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FM:Systems, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FM:Systems SSO](#configure-fmsystems-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FM:Systems test user](#create-fmsystems-test-user)** - to have a counterpart of B.Simon in FM:Systems that is linked to the Azure AD representation of user.
+ 1. **[Create FM:Systems test user](#create-fmsystems-test-user)** - to have a counterpart of B.Simon in FM:Systems that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FM:Systems** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FM:Systems.
To configure single sign-on on **FM:Systems** side, you need to send the downloa
![Create User](./media/fm-systems-tutorial/details.png "Create User")
- a. Type the **UserName**, the **Password**, **Confirm Password**, **E-mail** and the **Employee ID** of a valid Azure Active Directory account you want to provision into the related textboxes.
+ a. Type the **UserName**, the **Password**, **Confirm Password**, **E-mail** and the **Employee ID** of a valid Microsoft Entra account you want to provision into the related textboxes.
b. Click **Next**. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the FM:Systems for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the FM:Systems tile in the My Apps, you should be automatically signed in to the FM:Systems for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the FM:Systems tile in the My Apps, you should be automatically signed in to the FM:Systems for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Foko Retail Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/foko-retail-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Foko Retail'
-description: Learn how to configure single sign-on between Azure Active Directory and Foko Retail.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Foko Retail'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Foko Retail.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Foko Retail
+# Tutorial: Microsoft Entra SSO integration with Foko Retail
-In this tutorial, you'll learn how to integrate Foko Retail with Azure Active Directory (Azure AD). When you integrate Foko Retail with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Foko Retail with Microsoft Entra ID. When you integrate Foko Retail with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Foko Retail.
-* Enable your users to be automatically signed-in to Foko Retail with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Foko Retail.
+* Enable your users to be automatically signed-in to Foko Retail with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Foko Retail single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Foko Retail supports **SP** initiated SSO. ## Add Foko Retail from the gallery
-To configure the integration of Foko Retail into Azure AD, you need to add Foko Retail from the gallery to your list of managed SaaS apps.
+To configure the integration of Foko Retail into Microsoft Entra ID, you need to add Foko Retail from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Foko Retail into Azure AD, you need to add Foko
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Foko Retail
+<a name='configure-and-test-azure-ad-sso-for-foko-retail'></a>
-Configure and test Azure AD SSO with Foko Retail using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Foko Retail.
+## Configure and test Microsoft Entra SSO for Foko Retail
-To configure and test Azure AD SSO with Foko Retail, perform the following steps:
+Configure and test Microsoft Entra SSO with Foko Retail using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Foko Retail.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Foko Retail, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Foko Retail SSO](#configure-foko-retail-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Foko Retail test user](#create-foko-retail-test-user)** - to have a counterpart of B.Simon in Foko Retail that is linked to the Azure AD representation of user.
+ 1. **[Create Foko Retail test user](#create-foko-retail-test-user)** - to have a counterpart of B.Simon in Foko Retail that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Foko Retail** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Foko Retail.
In this section, you create a user called B.Simon in Foko Retail. Work with [Fo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Foko Retail Sign-on URL where you can initiate the login flow. * Go to Foko Retail Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Foko Retail tile in the My Apps, this will redirect to Foko Retail Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Foko Retail tile in the My Apps, this will redirect to Foko Retail Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Foko Retail you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Foko Retail you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Folloze Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/folloze-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Folloze'
-description: Learn how to configure single sign-on between Azure Active Directory and Folloze.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Folloze'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Folloze.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Folloze
+# Tutorial: Microsoft Entra SSO integration with Folloze
-In this tutorial, you'll learn how to integrate Folloze with Azure Active Directory (Azure AD). When you integrate Folloze with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Folloze with Microsoft Entra ID. When you integrate Folloze with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Folloze.
-* Enable your users to be automatically signed-in to Folloze with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Folloze.
+* Enable your users to be automatically signed-in to Folloze with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Folloze single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Folloze supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Folloze from the gallery
-To configure the integration of Folloze into Azure AD, you need to add Folloze from the gallery to your list of managed SaaS apps.
+To configure the integration of Folloze into Microsoft Entra ID, you need to add Folloze from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Folloze into Azure AD, you need to add Folloze f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Folloze
+<a name='configure-and-test-azure-ad-sso-for-folloze'></a>
-Configure and test Azure AD SSO with Folloze using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Folloze.
+## Configure and test Microsoft Entra SSO for Folloze
-To configure and test Azure AD SSO with Folloze, perform the following steps:
+Configure and test Microsoft Entra SSO with Folloze using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Folloze.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Folloze, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Folloze SSO](#configure-folloze-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Folloze test user](#create-folloze-test-user)** - to have a counterpart of B.Simon in Folloze that is linked to the Azure AD representation of user.
+ 1. **[Create Folloze test user](#create-folloze-test-user)** - to have a counterpart of B.Simon in Folloze that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Folloze** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Folloze.
In this section, a user called Britta Simon is created in Folloze. Folloze suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Folloze for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Folloze tile in the My Apps, you should be automatically signed in to the Folloze for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Folloze tile in the My Apps, you should be automatically signed in to the Folloze for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Folloze you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Folloze you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Foodee Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/foodee-provisioning-tutorial.md
Title: 'Tutorial: Configure Foodee for automatic user provisioning by using Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and deprovision user accounts to Foodee.
+ Title: 'Tutorial: Configure Foodee for automatic user provisioning by using Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to Foodee.
writer: twimmers
# Tutorial: Configure Foodee for automatic user provisioning
-This article shows you how to configure Azure Active Directory (Azure AD) in Foodee and Azure AD to automatically provision or deprovision users or groups to Foodee.
+This article shows you how to configure Microsoft Entra ID in Foodee and Microsoft Entra ID to automatically provision or deprovision users or groups to Foodee.
> [!NOTE]
-> The article describes a connector that's built on top of the Azure AD User Provisioning service. To learn what this service does and how it works, and to get answers to frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> The article describes a connector that's built on top of the Microsoft Entra user Provisioning service. To learn what this service does and how it works, and to get answers to frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> > This connector is currently in preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
This article shows you how to configure Azure Active Directory (Azure AD) in Foo
This tutorial assumes that you've met the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Foodee tenant](https://www.food.ee/about/) * A user account in Foodee with Admin permissions ## Assign users to Foodee
-Azure AD uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable automatic user provisioning, you should decide which users or groups in Azure AD need access to Foodee. After you've made this determination, you can assign these users or groups to Foodee by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
+Before you configure and enable automatic user provisioning, you should decide which users or groups in Microsoft Entra ID need access to Foodee. After you've made this determination, you can assign these users or groups to Foodee by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
## Important tips for assigning users to Foodee When you're assigning users, keep the following tips in mind:
-* We recommend that you assign only a single Azure AD user to Foodee to test the configuration of automatic user provisioning. You can assign additional users or groups later.
+* We recommend that you assign only a single Microsoft Entra user to Foodee to test the configuration of automatic user provisioning. You can assign additional users or groups later.
* When you're assigning a user to Foodee, select any valid application-specific role, if it's available, in the **Assignment** pane. Users who have the *Default Access* role are excluded from provisioning. ## Set up Foodee for provisioning
-Before you configure Foodee for automatic user provisioning by using Azure AD, you need to enable System for Cross-domain Identity Management (SCIM) provisioning in Foodee.
+Before you configure Foodee for automatic user provisioning by using Microsoft Entra ID, you need to enable System for Cross-domain Identity Management (SCIM) provisioning in Foodee.
1. Sign in to [Foodee](https://www.food.ee/login/), and then select your tenant ID.
Before you configure Foodee for automatic user provisioning by using Azure AD, y
## Add Foodee from the gallery
-To configure Foodee for automatic user provisioning by using Azure AD, you need to add Foodee from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Foodee for automatic user provisioning by using Microsoft Entra ID, you need to add Foodee from the Microsoft Entra application gallery to your list of managed SaaS applications.
-To add Foodee from the Azure AD application gallery, do the following:
+To add Foodee from the Microsoft Entra application gallery, do the following:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
To add Foodee from the Azure AD application gallery, do the following:
## Configure automatic user provisioning to Foodee
-In this section, you configure the Azure AD provisioning service to create, update, and disable users or groups in Foodee based on user or group assignments in Azure AD.
+In this section, you configure the Microsoft Entra provisioning service to create, update, and disable users or groups in Foodee based on user or group assignments in Microsoft Entra ID.
> [!TIP] > You can also enable SAML-based single sign-on for Foodee by following the instructions in the [Foodee single sign-on tutorial](Foodee-tutorial.md). You can configure single sign-on independent of automatic user provisioning, though these two features complement each other.
-Configure automatic user provisioning for Foodee in Azure AD by doing the following:
+Configure automatic user provisioning for Foodee in Microsoft Entra ID by doing the following:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
Configure automatic user provisioning for Foodee in Azure AD by doing the follow
b. In the **Secret Token** box, enter the **API Token** value that you retrieved earlier.
- c. To ensure that Azure AD can connect to Foodee, select **Test Connection**. If the connection fails, ensure that your Foodee account has administrator permissions, and then try again.
+ c. To ensure that Microsoft Entra ID can connect to Foodee, select **Test Connection**. If the connection fails, ensure that your Foodee account has administrator permissions, and then try again.
![The Test Connection link](common/provisioning-testconnection-tenanturltoken.png)
Configure automatic user provisioning for Foodee in Azure AD by doing the follow
1. Select **Save**.
-1. Under **Mappings**, select **Synchronize Azure Active Directory Users to Foodee**.
+1. Under **Mappings**, select **Synchronize Microsoft Entra users to Foodee**.
- :::image type="content" source="media/Foodee-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Azure Active Directory Users to Foodee is highlighted." border="false":::
+ :::image type="content" source="media/Foodee-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Microsoft Entra users to Foodee is highlighted." border="false":::
-1. Under **Attribute Mappings**, review the user attributes that are synchronized from Azure AD to Foodee. The attributes that are selected as **Matching** properties are used to match the *user accounts* in Foodee for update operations.
+1. Under **Attribute Mappings**, review the user attributes that are synchronized from Microsoft Entra ID to Foodee. The attributes that are selected as **Matching** properties are used to match the *user accounts* in Foodee for update operations.
- :::image type="content" source="media/Foodee-provisioning-tutorial/userattribute.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Azure Active Directory and Foodee attributes and the matching precedence." border="false":::
+ :::image type="content" source="media/Foodee-provisioning-tutorial/userattribute.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Microsoft Entra ID and Foodee attributes and the matching precedence." border="false":::
1. To commit your changes, select **Save**.
-1. Under **Mappings**, select **Synchronize Azure Active Directory Groups to Foodee**.
+1. Under **Mappings**, select **Synchronize Microsoft Entra groups to Foodee**.
- :::image type="content" source="media/Foodee-provisioning-tutorial/groupmapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Azure Active Directory Groups to Foodee is highlighted." border="false":::
+ :::image type="content" source="media/Foodee-provisioning-tutorial/groupmapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Microsoft Entra groups to Foodee is highlighted." border="false":::
-1. Under **Attribute Mappings**, review the user attributes that are synchronized from Azure AD to Foodee. The attributes that are selected as **Matching** properties are used to match the *group accounts* in Foodee for update operations.
+1. Under **Attribute Mappings**, review the user attributes that are synchronized from Microsoft Entra ID to Foodee. The attributes that are selected as **Matching** properties are used to match the *group accounts* in Foodee for update operations.
- :::image type="content" source="media/Foodee-provisioning-tutorial/groupattribute.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Azure Active Directory attributes, Foodee attributes, and the matching precedence." border="false":::
+ :::image type="content" source="media/Foodee-provisioning-tutorial/groupattribute.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Microsoft Entra attributes, Foodee attributes, and the matching precedence." border="false":::
1. To commit your changes, select **Save**. 1. Configure the scoping filters. To learn how, refer to the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Foodee, in the **Settings** section, change the **Provisioning Status** to **On**.
+1. To enable the Microsoft Entra provisioning service for Foodee, in the **Settings** section, change the **Provisioning Status** to **On**.
![The Provisioning Status switch](common/provisioning-toggle-on.png)
Configure automatic user provisioning for Foodee in Azure AD by doing the follow
The preceding operation starts the initial synchronization of the users or groups that you've defined in the **Scope** drop-down list. The initial sync takes longer to perform than subsequent syncs. For more information, see [How long will it take to provision users?](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users).
-You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report. The report describes all actions that are performed by the Azure AD provisioning service on Foodee. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report. The report describes all actions that are performed by the Microsoft Entra provisioning service on Foodee. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Manage user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Foodee Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/foodee-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Foodee'
-description: Learn how to configure single sign-on between Azure Active Directory and Foodee.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Foodee'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Foodee.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Foodee
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Foodee
-In this tutorial, you'll learn how to integrate Foodee with Azure Active Directory (Azure AD). When you integrate Foodee with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Foodee with Microsoft Entra ID. When you integrate Foodee with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Foodee.
-* Enable your users to be automatically signed-in to Foodee with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Foodee.
+* Enable your users to be automatically signed-in to Foodee with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Foodee single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Foodee supports **SP and IDP** initiated SSO. * Foodee supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Foodee from the gallery
-To configure the integration of Foodee into Azure AD, you need to add Foodee from the gallery to your list of managed SaaS apps.
+To configure the integration of Foodee into Microsoft Entra ID, you need to add Foodee from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Foodee into Azure AD, you need to add Foodee fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Foodee
+<a name='configure-and-test-azure-ad-sso-for-foodee'></a>
-Configure and test Azure AD SSO with Foodee using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Foodee.
+## Configure and test Microsoft Entra SSO for Foodee
-To configure and test Azure AD SSO with Foodee, perform the following steps:
+Configure and test Microsoft Entra SSO with Foodee using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Foodee.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Foodee, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Foodee SSO](#configure-foodee-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Foodee test user](#create-foodee-test-user)** - to have a counterpart of B.Simon in Foodee that is linked to the Azure AD representation of user.
+ 1. **[Create Foodee test user](#create-foodee-test-user)** - to have a counterpart of B.Simon in Foodee that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Foodee** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Foodee.
Foodee also supports automatic user provisioning, you can find more details [her
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
SP initiated:
IDP initiated:
* Click on **Test this application**, and you should be automatically signed in to the Foodee for which you set up the SSO
-You can also use Microsoft My Apps to test the application in any mode. When you click the Foodee tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Foodee for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Foodee tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Foodee for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Forcepoint Cloud Security Gateway Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/forcepoint-cloud-security-gateway-provisioning-tutorial.md
Title: 'Tutorial: Configure Forcepoint Cloud Security Gateway - User Authentication for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Forcepoint Cloud Security Gateway - User Authentication.
+ Title: 'Tutorial: Configure Forcepoint Cloud Security Gateway - User Authentication for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Forcepoint Cloud Security Gateway - User Authentication.
writer: twimmers
# Tutorial: Configure Forcepoint Cloud Security Gateway - User Authentication for automatic user provisioning
-This tutorial describes the steps you need to perform in both Forcepoint Cloud Security Gateway - User Authentication and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Forcepoint Cloud Security Gateway - User Authentication](https://admin.forcepoint.net) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Forcepoint Cloud Security Gateway - User Authentication and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Forcepoint Cloud Security Gateway - User Authentication](https://admin.forcepoint.net) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Forcepoint Cloud Security Gateway - User Authentication. > * Remove users in Forcepoint Cloud Security Gateway - User Authentication when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Forcepoint Cloud Security Gateway - User Authentication.
+> * Keep user attributes synchronized between Microsoft Entra ID and Forcepoint Cloud Security Gateway - User Authentication.
> * Provision groups and group memberships in Forcepoint Cloud Security Gateway - User Authentication. > * [Single sign-on](forcepoint-cloud-security-gateway-tutorial.md) to Forcepoint Cloud Security Gateway - User Authentication (recommended).
This tutorial describes the steps you need to perform in both Forcepoint Cloud S
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Forcepoint Cloud Security Gateway - User Authentication tenant. * A user account in Forcepoint Cloud Security Gateway - User Authentication with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Forcepoint Cloud Security Gateway - User Authentication](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Forcepoint Cloud Security Gateway - User Authentication](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Forcepoint Cloud Security Gateway - User Authentication to support provisioning with Azure AD
-Contact Forcepoint Cloud Security Gateway - User Authentication support to configure Forcepoint Cloud Security Gateway - User Authentication to support provisioning with Azure AD.
+<a name='step-2-configure-forcepoint-cloud-security-gatewayuser-authentication-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Forcepoint Cloud Security Gateway - User Authentication from the Azure AD application gallery
+## Step 2: Configure Forcepoint Cloud Security Gateway - User Authentication to support provisioning with Microsoft Entra ID
+Contact Forcepoint Cloud Security Gateway - User Authentication support to configure Forcepoint Cloud Security Gateway - User Authentication to support provisioning with Microsoft Entra ID.
-Add Forcepoint Cloud Security Gateway - User Authentication from the Azure AD application gallery to start managing provisioning to Forcepoint Cloud Security Gateway - User Authentication. If you have previously setup Forcepoint Cloud Security Gateway - User Authentication for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-forcepoint-cloud-security-gatewayuser-authentication-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Forcepoint Cloud Security Gateway - User Authentication from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Forcepoint Cloud Security Gateway - User Authentication from the Microsoft Entra application gallery to start managing provisioning to Forcepoint Cloud Security Gateway - User Authentication. If you have previously setup Forcepoint Cloud Security Gateway - User Authentication for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Forcepoint Cloud Security Gateway - User Authentication
+## Step 5: Configure automatic user provisioning to Forcepoint Cloud Security Gateway - User Authentication
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-forcepoint-cloud-security-gatewayuser-authentication-in-azure-ad'></a>
-### To configure automatic user provisioning for Forcepoint Cloud Security Gateway - User Authentication in Azure AD:
+### To configure automatic user provisioning for Forcepoint Cloud Security Gateway - User Authentication in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Forcepoint Cloud Security Gateway - User Authentication Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Forcepoint Cloud Security Gateway - User Authentication. If the connection fails, ensure your Forcepoint Cloud Security Gateway - User Authentication account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Forcepoint Cloud Security Gateway - User Authentication Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Forcepoint Cloud Security Gateway - User Authentication. If the connection fails, ensure your Forcepoint Cloud Security Gateway - User Authentication account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Forcepoint Cloud Security Gateway - User Authentication**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Forcepoint Cloud Security Gateway - User Authentication**.
-1. Review the user attributes that are synchronized from Azure AD to Forcepoint Cloud Security Gateway - User Authentication in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Forcepoint Cloud Security Gateway - User Authentication for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Forcepoint Cloud Security Gateway - User Authentication API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Forcepoint Cloud Security Gateway - User Authentication in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Forcepoint Cloud Security Gateway - User Authentication for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Forcepoint Cloud Security Gateway - User Authentication API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Forcepoint Cloud Security Gateway - User Authentication| |||||
This section guides you through the steps to configure the Azure AD provisioning
|displayName|String||&check; |urn:ietf:params:scim:schemas:extension:forcepoint:2.0:User:ntlmId|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Forcepoint Cloud Security Gateway - User Authentication**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Forcepoint Cloud Security Gateway - User Authentication**.
-1. Review the group attributes that are synchronized from Azure AD to Forcepoint Cloud Security Gateway - User Authentication in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Forcepoint Cloud Security Gateway - User Authentication for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Forcepoint Cloud Security Gateway - User Authentication in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Forcepoint Cloud Security Gateway - User Authentication for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Forcepoint Cloud Security Gateway - User Authentication| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Forcepoint Cloud Security Gateway - User Authentication, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Forcepoint Cloud Security Gateway - User Authentication, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Forcepoint Cloud Security Gateway Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/forcepoint-cloud-security-gateway-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Forcepoint Cloud Security Gateway - User Authentication'
-description: Learn how to configure single sign-on between Azure Active Directory and Forcepoint Cloud Security Gateway - User Authentication.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Forcepoint Cloud Security Gateway - User Authentication'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Forcepoint Cloud Security Gateway - User Authentication.
-# Tutorial: Azure AD SSO integration with Forcepoint Cloud Security Gateway - User Authentication
+# Tutorial: Microsoft Entra SSO integration with Forcepoint Cloud Security Gateway - User Authentication
-In this tutorial, you'll learn how to integrate Forcepoint Cloud Security Gateway - User Authentication with Azure Active Directory (Azure AD). When you integrate Forcepoint Cloud Security Gateway - User Authentication with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Forcepoint Cloud Security Gateway - User Authentication with Microsoft Entra ID. When you integrate Forcepoint Cloud Security Gateway - User Authentication with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Forcepoint Cloud Security Gateway - User Authentication.
-* Enable your users to be automatically signed-in to Forcepoint Cloud Security Gateway - User Authentication with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Forcepoint Cloud Security Gateway - User Authentication.
+* Enable your users to be automatically signed-in to Forcepoint Cloud Security Gateway - User Authentication with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Forcepoint Cloud Security Gateway - User Authentication single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Forcepoint Cloud Security Gateway - User Authentication supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Forcepoint Cloud Security Gateway - User Authentication from the gallery
-To configure the integration of Forcepoint Cloud Security Gateway - User Authentication into Azure AD, you need to add Forcepoint Cloud Security Gateway - User Authentication from the gallery to your list of managed SaaS apps.
+To configure the integration of Forcepoint Cloud Security Gateway - User Authentication into Microsoft Entra ID, you need to add Forcepoint Cloud Security Gateway - User Authentication from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Forcepoint Cloud Security Gateway - User Authent
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Forcepoint Cloud Security Gateway - User Authentication
+<a name='configure-and-test-azure-ad-sso-for-forcepoint-cloud-security-gatewayuser-authentication'></a>
-Configure and test Azure AD SSO with Forcepoint Cloud Security Gateway - User Authentication using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Forcepoint Cloud Security Gateway - User Authentication.
+## Configure and test Microsoft Entra SSO for Forcepoint Cloud Security Gateway - User Authentication
-To configure and test Azure AD SSO with Forcepoint Cloud Security Gateway - User Authentication, perform the following steps:
+Configure and test Microsoft Entra SSO with Forcepoint Cloud Security Gateway - User Authentication using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Forcepoint Cloud Security Gateway - User Authentication.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Forcepoint Cloud Security Gateway - User Authentication, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Forcepoint Cloud Security Gateway - User Authentication SSO](#configure-forcepoint-cloud-security-gatewayuser-authentication-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Forcepoint Cloud Security Gateway - User Authentication test user](#create-forcepoint-cloud-security-gatewayuser-authentication-test-user)** - to have a counterpart of B.Simon in Forcepoint Cloud Security Gateway - User Authentication that is linked to the Azure AD representation of user.
+ 1. **[Create Forcepoint Cloud Security Gateway - User Authentication test user](#create-forcepoint-cloud-security-gatewayuser-authentication-test-user)** - to have a counterpart of B.Simon in Forcepoint Cloud Security Gateway - User Authentication that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Forcepoint Cloud Security Gateway - User Authentication** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Authentication")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Forcepoint Cloud Security Gateway - User Authentication.
In this section, you create a user called Britta Simon in Forcepoint Cloud Secur
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Forcepoint Cloud Security Gateway - User Authentication Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Forcepoint Cloud Security Gateway - User Authentication you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Forcepoint Cloud Security Gateway - User Authentication you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Foreseecxsuite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/foreseecxsuite-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ForeSee CX Suite'
-description: Learn how to configure single sign-on between Azure Active Directory and ForeSee CX Suite.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ForeSee CX Suite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ForeSee CX Suite.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ForeSee CX Suite
+# Tutorial: Microsoft Entra SSO integration with ForeSee CX Suite
-In this tutorial, you'll learn how to integrate ForeSee CX Suite with Azure Active Directory (Azure AD). When you integrate ForeSee CX Suite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ForeSee CX Suite with Microsoft Entra ID. When you integrate ForeSee CX Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ForeSee CX Suite.
-* Enable your users to be automatically signed-in to ForeSee CX Suite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ForeSee CX Suite.
+* Enable your users to be automatically signed-in to ForeSee CX Suite with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with ForeSee CX Suite, you need the following items:
+To configure Microsoft Entra integration with ForeSee CX Suite, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* ForeSee CX Suite single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ForeSee CX Suite supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add ForeSee CX Suite from the gallery
-To configure the integration of ForeSee CX Suite into Azure AD, you need to add ForeSee CX Suite from the gallery to your list of managed SaaS apps.
+To configure the integration of ForeSee CX Suite into Microsoft Entra ID, you need to add ForeSee CX Suite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ForeSee CX Suite into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ForeSee CX Suite
+<a name='configure-and-test-azure-ad-sso-for-foresee-cx-suite'></a>
-Configure and test Azure AD SSO with ForeSee CX Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ForeSee CX Suite.
+## Configure and test Microsoft Entra SSO for ForeSee CX Suite
-To configure and test Azure AD SSO with ForeSee CX Suite, perform the following steps:
+Configure and test Microsoft Entra SSO with ForeSee CX Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ForeSee CX Suite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ForeSee CX Suite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure ForeSee CX Suite SSO](#configure-foresee-cx-suite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ForeSee CX Suite test user](#create-foresee-cx-suite-test-user)** - to have a counterpart of B.Simon in ForeSee CX Suite that is linked to the Azure AD representation of user.
+ 1. **[Create ForeSee CX Suite test user](#create-foresee-cx-suite-test-user)** - to have a counterpart of B.Simon in ForeSee CX Suite that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ForeSee CX Suite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ForeSee CX Suite.
In this section, you create a user called Britta Simon in ForeSee CX Suite. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ForeSee CX Suite Sign-on URL where you can initiate the login flow.
active-directory Formcom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/formcom-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Form.com'
-description: Learn how to configure single sign-on between Azure Active Directory and Form.com.
+ Title: 'Tutorial: Microsoft Entra integration with Form.com'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Form.com.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Form.com
+# Tutorial: Microsoft Entra integration with Form.com
-In this tutorial, you'll learn how to integrate Form.com with Azure Active Directory (Azure AD). When you integrate Form.com with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Form.com with Microsoft Entra ID. When you integrate Form.com with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Form.com.
-* Enable your users to be automatically signed-in to Form.com with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Form.com.
+* Enable your users to be automatically signed-in to Form.com with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Form.com single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Form.com supports **SP** initiated SSO. ## Add Form.com from the gallery
-To configure the integration of Form.com into Azure AD, you need to add Form.com from the gallery to your list of managed SaaS apps.
+To configure the integration of Form.com into Microsoft Entra ID, you need to add Form.com from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Form.com into Azure AD, you need to add Form.com
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Form.com
+<a name='configure-and-test-azure-ad-sso-for-formcom'></a>
-Configure and test Azure AD SSO with Form.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Form.com.
+## Configure and test Microsoft Entra SSO for Form.com
-To configure and test Azure AD SSO with Form.com, perform the following steps:
+Configure and test Microsoft Entra SSO with Form.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Form.com.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Form.com, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Form.com SSO](#configure-formcom-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Form.com test user](#create-formcom-test-user)** - to have a counterpart of B.Simon in Form.com that is linked to the Azure AD representation of user.
+ 1. **[Create Form.com test user](#create-formcom-test-user)** - to have a counterpart of B.Simon in Form.com that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Form.com** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Form.com.
In this section, you create a user called Britta Simon in Form.com. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Form.com Sign-on URL where you can initiate the login flow.
active-directory Fortes Change Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fortes-change-cloud-provisioning-tutorial.md
Title: 'Tutorial: Configure Fortes Change Cloud for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Fortes Change Cloud.
+ Title: 'Tutorial: Configure Fortes Change Cloud for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Fortes Change Cloud.
writer: twimmers
# Tutorial: Configure Fortes Change Cloud for automatic user provisioning
-This tutorial describes the steps you need to perform in both Fortes Change Cloud and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Fortes Change Cloud](https://fortesglobal.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Fortes Change Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Fortes Change Cloud](https://fortesglobal.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Fortes Change Cloud > * Remove users in Fortes Change Cloud when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Fortes Change Cloud
+> * Keep user attributes synchronized between Microsoft Entra ID and Fortes Change Cloud
> * [Single sign-on](fortes-change-cloud-tutorial.md) to Fortes Change Cloud (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Fortes Change Cloud tenant. * A user account in Fortes Change Cloud with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Fortes Change Cloud](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Fortes Change Cloud](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Fortes Change Cloud to support provisioning with Azure AD
+<a name='step-2-configure-fortes-change-cloud-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Fortes Change Cloud to support provisioning with Microsoft Entra ID
1. Login with your admin account to Fortes Change Cloud. Click on the **Settings icon** and then navigate to **User Provisioning (SCIM)**.
The scenario outlined in this tutorial assumes that you already have the followi
[ ![The Fortes Change Cloud primary token](media/fortes-change-cloud-provisioning-tutorial/primary-token.png)](media/fortes-change-cloud-provisioning-tutorial/primary-token.png#lightbox)
-## Step 3. Add Fortes Change Cloud from the Azure AD application gallery
+<a name='step-3-add-fortes-change-cloud-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Fortes Change Cloud from the Microsoft Entra application gallery
-Add Fortes Change Cloud from the Azure AD application gallery to start managing provisioning to Fortes Change Cloud. If you have previously setup Fortes Change Cloud for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Fortes Change Cloud from the Microsoft Entra application gallery to start managing provisioning to Fortes Change Cloud. If you have previously setup Fortes Change Cloud for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Fortes Change Cloud
+## Step 5: Configure automatic user provisioning to Fortes Change Cloud
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-fortes-change-cloud-in-azure-ad'></a>
-### To configure automatic user provisioning for Fortes Change Cloud in Azure AD:
+### To configure automatic user provisioning for Fortes Change Cloud in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Fortes Change Cloud Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Fortes Change Cloud. If the connection fails, ensure your Fortes Change Cloud account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Fortes Change Cloud Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Fortes Change Cloud. If the connection fails, ensure your Fortes Change Cloud account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Fortes Change Cloud**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Fortes Change Cloud**.
-9. Review the user attributes that are synchronized from Azure AD to Fortes Change Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Fortes Change Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Fortes Change Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Fortes Change Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Fortes Change Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Fortes Change Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Fortes Change Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Fortes Change Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Fortes Change Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fortes-change-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Fortes Change Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Fortes Change Cloud.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Fortes Change Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fortes Change Cloud.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Fortes Change Cloud
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Fortes Change Cloud
-In this tutorial, you'll learn how to integrate Fortes Change Cloud with Azure Active Directory (Azure AD). When you integrate Fortes Change Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fortes Change Cloud with Microsoft Entra ID. When you integrate Fortes Change Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fortes Change Cloud.
-* Enable your users to be automatically signed-in to Fortes Change Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fortes Change Cloud.
+* Enable your users to be automatically signed-in to Fortes Change Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fortes Change Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Fortes Change Cloud supports **SP and IDP** initiated SSO. * Fortes Change Cloud supports [Automated user provisioning](fortes-change-cloud-provisioning-tutorial.md). ## Adding Fortes Change Cloud from the gallery
-To configure the integration of Fortes Change Cloud into Azure AD, you need to add Fortes Change Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Fortes Change Cloud into Microsoft Entra ID, you need to add Fortes Change Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fortes Change Cloud into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fortes Change Cloud
+<a name='configure-and-test-azure-ad-sso-for-fortes-change-cloud'></a>
-Configure and test Azure AD SSO with Fortes Change Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fortes Change Cloud.
+## Configure and test Microsoft Entra SSO for Fortes Change Cloud
-To configure and test Azure AD SSO with Fortes Change Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Fortes Change Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fortes Change Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fortes Change Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fortes Change Cloud SSO](#configure-fortes-change-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fortes Change Cloud test user](#create-fortes-change-cloud-test-user)** - to have a counterpart of B.Simon in Fortes Change Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Fortes Change Cloud test user](#create-fortes-change-cloud-test-user)** - to have a counterpart of B.Simon in Fortes Change Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fortes Change Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fortes Change Cloud.
Fortes Change Cloud also supports automatic user provisioning, you can find more
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Fortigate Ssl Vpn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fortigate-ssl-vpn-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FortiGate SSL VPN'
-description: Learn the steps you need to perform to integrate FortiGate SSL VPN with Azure Active Directory (Azure AD).
+ Title: 'Tutorial: Microsoft Entra SSO integration with FortiGate SSL VPN'
+description: Learn the steps you need to perform to integrate FortiGate SSL VPN with Microsoft Entra ID.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with FortiGate SSL VPN
+# Tutorial: Microsoft Entra SSO integration with FortiGate SSL VPN
-In this tutorial, you'll learn how to integrate FortiGate SSL VPN with Azure Active Directory (Azure AD). When you integrate FortiGate SSL VPN with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FortiGate SSL VPN with Microsoft Entra ID. When you integrate FortiGate SSL VPN with Microsoft Entra ID, you can:
-* Use Azure AD to control who can access FortiGate SSL VPN.
-* Enable your users to be automatically signed in to FortiGate SSL VPN with their Azure AD accounts.
+* Use Microsoft Entra ID to control who can access FortiGate SSL VPN.
+* Enable your users to be automatically signed in to FortiGate SSL VPN with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A FortiGate SSL VPN with single sign-on (SSO) enabled. ## Tutorial description
-In this tutorial, you'll configure and test Azure AD SSO in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra SSO in a test environment.
FortiGate SSL VPN supports SP-initiated SSO. ## Add FortiGate SSL VPN from the gallery
-To configure the integration of FortiGate SSL VPN into Azure AD, you need to add FortiGate SSL VPN from the gallery to your list of managed SaaS apps:
+To configure the integration of FortiGate SSL VPN into Microsoft Entra ID, you need to add FortiGate SSL VPN from the gallery to your list of managed SaaS apps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FortiGate SSL VPN into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FortiGate SSL VPN
+<a name='configure-and-test-azure-ad-sso-for-fortigate-ssl-vpn'></a>
-You'll configure and test Azure AD SSO with FortiGate SSL VPN by using a test user named B.Simon. For SSO to work, you need to establish a link relationship between an Azure AD user and the corresponding SAML SSO user group in FortiGate SSL VPN.
+## Configure and test Microsoft Entra SSO for FortiGate SSL VPN
-To configure and test Azure AD SSO with FortiGate SSL VPN, you'll complete these high-level steps:
+You'll configure and test Microsoft Entra SSO with FortiGate SSL VPN by using a test user named B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the corresponding SAML SSO user group in FortiGate SSL VPN.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable the feature for your users.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on.
- 1. **[Grant access to the test user](#grant-access-to-the-test-user)** to enable Azure AD single sign-on for that user.
+To configure and test Microsoft Entra SSO with FortiGate SSL VPN, you'll complete these high-level steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable the feature for your users.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on.
+ 1. **[Grant access to the test user](#grant-access-to-the-test-user)** to enable Microsoft Entra single sign-on for that user.
1. **[Configure FortiGate SSL VPN SSO](#configure-fortigate-ssl-vpn-sso)** on the application side.
- 1. **Create a FortiGate SAML SSO user group** as a counterpart to the Azure AD representation of the user.
+ 1. **Create a FortiGate SAML SSO user group** as a counterpart to the Microsoft Entra representation of the user.
1. **[Test SSO](#test-sso)** to verify that the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal:
+Follow these steps to enable Microsoft Entra SSO in the Azure portal:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FortiGate SSL VPN** application integration page, in the **Manage** section, select **single sign-on**.
Follow these steps to enable Azure AD SSO in the Azure portal:
![Screenshot that shows the configuration URLs.](common/copy-configuration-urls.png)
-#### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+#### Create a Microsoft Entra test user
In this section, you'll create a test user named B.Simon.
In this section, you'll enable B.Simon to use single sign-on by granting that us
#### Create a security group for the test user
-In this section, you'll create a security group in Azure Active Directory for the test user. FortiGate will use this security group to grant the user network access via the VPN.
+In this section, you'll create a security group in Microsoft Entra ID for the test user. FortiGate will use this security group to grant the user network access via the VPN.
-1. In the left pane of the Azure portal, select **Azure Active Directory**. Then select **Groups**.
+1. In the left pane of the Azure portal, select **Microsoft Entra ID**. Then select **Groups**.
1. Select **New group** at the top of the screen. 1. In the **New Group** properties, complete these steps: 1. In the **Group type** list, select **Security**. 1. In the **Group name** box, enter **FortiGateAccess**. 1. In the **Group description** box, enter **Group for granting FortiGate VPN access**.
- 1. For the **Azure AD roles can be assigned to the group (Preview)** settings, select **No**.
+ 1. For the **Microsoft Entra roles can be assigned to the group (Preview)** settings, select **No**.
1. In the **Membership type** box, select **Assigned**. 1. Under **Members**, select **No members selected**. 1. In the **Users and groups** dialog box, select **B.Simon** from the **Users** list, and then click the **Select** button at the bottom of the screen. 1. Select **Create**.
-1. After you're back in the **Groups** section in Azure Active Directory, find the **FortiGate Access** group and note the **Object Id**. You'll need it later.
+1. After you're back in the **Groups** section in Microsoft Entra ID, find the **FortiGate Access** group and note the **Object Id**. You'll need it later.
### Configure FortiGate SSL VPN SSO
To complete these steps, you'll need the values you recorded earlier:
| SP entity ID (`entity-id`) | Identifier (Entity ID) | | SP Single Sign-On URL (`single-sign-on-url`) | Reply URL (Assertion Consumer Service URL) | | SP Single Logout URL (`single-logout-url`) | Logout URL |
-| IdP Entity ID (`idp-entity-id`) | Azure AD Identifier |
+| IdP Entity ID (`idp-entity-id`) | Microsoft Entra Identifier |
| IdP Single Sign-On URL (`idp-single-sign-on-url`) | Azure Login URL | | IdP Single Logout URL (`idp-single-logout-url`) | Azure Logout URL | | IdP certificate (`idp-cert`) | Base64 SAML certificate name (REMOTE_Cert_N) |
To complete these steps, you'll need the Object ID of the FortiGateAccess securi
In this section, you'll configure a FortiGate VPN Portals and Firewall Policy that grants access to the FortiGateAccess security group you created earlier in this tutorial.
-Refer to [Configuring SAML SSO login for SSL VPN with Azure AD acting as SAML IdP for instructions](https://docs.fortinet.com/document/fortigate-public-cloud/7.0.0/azure-administration-guide/584456/configuring-saml-sso-login-for-ssl-vpn-web-mode-with-azure-ad-acting-as-saml-idp).
+Refer to [Configuring SAML SSO login for SSL VPN with Microsoft Entra ID acting as SAML IdP for instructions](https://docs.fortinet.com/document/fortigate-public-cloud/7.0.0/azure-administration-guide/584456/configuring-saml-sso-login-for-ssl-vpn-web-mode-with-azure-ad-acting-as-saml-idp).
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* In Step 5) of the Azure SSO configuration, **Test single sign-on with your App*, click the **Test** button. This will redirect to FortiGate VPN Sign-on URL where you can initiate the login flow.
active-directory Fortisase Sia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fortisase-sia-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FortiSASE'
-description: Learn how to configure single sign-on between Azure Active Directory and FortiSASE.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FortiSASE'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FortiSASE.
-# Tutorial: Azure AD SSO integration with FortiSASE
+# Tutorial: Microsoft Entra SSO integration with FortiSASE
-In this tutorial, you'll learn how to integrate FortiSASE with Azure Active Directory (Azure AD). When you integrate FortiSASE with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FortiSASE with Microsoft Entra ID. When you integrate FortiSASE with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FortiSASE.
-* Enable your users to be automatically signed-in to FortiSASE with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FortiSASE.
+* Enable your users to be automatically signed-in to FortiSASE with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FortiSASE single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* FortiSASE supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add FortiSASE from the gallery
-To configure the integration of FortiSASE into Azure AD, you need to add FortiSASE from the gallery to your list of managed SaaS apps.
+To configure the integration of FortiSASE into Microsoft Entra ID, you need to add FortiSASE from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FortiSASE into Azure AD, you need to add FortiSA
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FortiSASE
+<a name='configure-and-test-azure-ad-sso-for-fortisase'></a>
-Configure and test Azure AD SSO with FortiSASE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FortiSASE.
+## Configure and test Microsoft Entra SSO for FortiSASE
-To configure and test Azure AD SSO with FortiSASE, perform the following steps:
+Configure and test Microsoft Entra SSO with FortiSASE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FortiSASE.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FortiSASE, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FortiSASE SSO](#configure-fortisase-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FortiSASE test user](#create-fortisase-test-user)** - to have a counterpart of B.Simon in FortiSASE that is linked to the Azure AD representation of user.
+ 1. **[Create FortiSASE test user](#create-fortisase-test-user)** - to have a counterpart of B.Simon in FortiSASE that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FortiSASE** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FortiSASE.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows Service Provider configuration](./media/fortisase-tutorial/certificate.png "Service Provider")
- a. In the **IdP Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ a. In the **IdP Entity ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
b. In the **IdP Single Sign-On URL** textbox, paste the **Login URL** value which you copied previously.
FortiSASE supports just-in-time user provisioning, which is enabled by default.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to FortiSASE Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure FortiSASE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure FortiSASE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Fortiweb Web Application Firewall Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fortiweb-web-application-firewall-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FortiWeb Web Application Firewall'
-description: Learn how to configure single sign-on between Azure Active Directory and FortiWeb Web Application Firewall.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FortiWeb Web Application Firewall'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FortiWeb Web Application Firewall.
-# Tutorial: Azure AD SSO integration with FortiWeb Web Application Firewall
+# Tutorial: Microsoft Entra SSO integration with FortiWeb Web Application Firewall
-In this tutorial, you'll learn how to integrate FortiWeb Web Application Firewall with Azure Active Directory (Azure AD). When you integrate FortiWeb Web Application Firewall with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FortiWeb Web Application Firewall with Microsoft Entra ID. When you integrate FortiWeb Web Application Firewall with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FortiWeb Web Application Firewall.
-* Enable your users to be automatically signed-in to FortiWeb Web Application Firewall with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FortiWeb Web Application Firewall.
+* Enable your users to be automatically signed-in to FortiWeb Web Application Firewall with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FortiWeb Web Application Firewall single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* FortiWeb Web Application Firewall supports **SP** initiated SSO. ## Adding FortiWeb Web Application Firewall from the gallery
-To configure the integration of FortiWeb Web Application Firewall into Azure AD, you need to add FortiWeb Web Application Firewall from the gallery to your list of managed SaaS apps.
+To configure the integration of FortiWeb Web Application Firewall into Microsoft Entra ID, you need to add FortiWeb Web Application Firewall from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FortiWeb Web Application Firewall into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FortiWeb Web Application Firewall
+<a name='configure-and-test-azure-ad-sso-for-fortiweb-web-application-firewall'></a>
-Configure and test Azure AD SSO with FortiWeb Web Application Firewall using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FortiWeb Web Application Firewall.
+## Configure and test Microsoft Entra SSO for FortiWeb Web Application Firewall
-To configure and test Azure AD SSO with FortiWeb Web Application Firewall, perform the following steps:
+Configure and test Microsoft Entra SSO with FortiWeb Web Application Firewall using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FortiWeb Web Application Firewall.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FortiWeb Web Application Firewall, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FortiWeb Web Application Firewall SSO](#configure-fortiweb-web-application-firewall-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FortiWeb Web Application Firewall test user](#create-fortiweb-web-application-firewall-test-user)** - to have a counterpart of B.Simon in FortiWeb Web Application Firewall that is linked to the Azure AD representation of user.
+ 1. **[Create FortiWeb Web Application Firewall test user](#create-fortiweb-web-application-firewall-test-user)** - to have a counterpart of B.Simon in FortiWeb Web Application Firewall that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FortiWeb Web Application Firewall** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FortiWeb Web Application Firewall.
In this section, you'll enable B.Simon to use single sign-on by granting access
d. Click **Create New**.
- e. In the **Name** field, provide the value for `<fwName>` used in the Configure Azure AD section.
+ e. In the **Name** field, provide the value for `<fwName>` used in the Configure Microsoft Entra ID section.
f. In the **Entity ID** textbox, Enter the **Identifier (Entity ID)** value, like `https://www.<CUSTOMER_DOMAIN>.com/samlsp`
In this section, you'll enable B.Simon to use single sign-on by granting access
10. In the left-hand menu, click **Policy**. 11. Under **Policy**, click **Server Policy**.
-12. Select the server policy used to publish the web site for which you wish to use Azure Active Directory for authentication.
+12. Select the server policy used to publish the web site for which you wish to use Microsoft Entra ID for authentication.
13. Click **Edit**. 14. In the **Web Protection Profile** drop-down, select the web protection profile that you just created. 15. Click **OK**.
-16. Attempt to access the external URL to which FortiWeb publishes the web site. You should be redirected to Azure Active Directory for authentication.
+16. Attempt to access the external URL to which FortiWeb publishes the web site. You should be redirected to Microsoft Entra ID for authentication.
### Create FortiWeb Web Application Firewall test user
In this section, you create a user called Britta Simon in FortiWeb Web Applicati
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to FortiWeb Web Application Sign-on URL where you can initiate the login flow.
active-directory Foundu Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/foundu-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with foundU'
-description: Learn how to configure single sign-on between Azure Active Directory and foundU.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with foundU'
+description: Learn how to configure single sign-on between Microsoft Entra ID and foundU.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with foundU
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with foundU
-In this tutorial, you'll learn how to integrate foundU with Azure Active Directory (Azure AD). When you integrate foundU with Azure AD, you can:
+In this tutorial, you'll learn how to integrate foundU with Microsoft Entra ID. When you integrate foundU with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to foundU.
-* Enable your users to be automatically signed-in to foundU with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to foundU.
+* Enable your users to be automatically signed-in to foundU with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* foundU single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* foundU supports **SP and IDP** initiated SSO. ## Adding foundU from the gallery
-To configure the integration of foundU into Azure AD, you need to add foundU from the gallery to your list of managed SaaS apps.
+To configure the integration of foundU into Microsoft Entra ID, you need to add foundU from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of foundU into Azure AD, you need to add foundU fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for foundU
+<a name='configure-and-test-azure-ad-sso-for-foundu'></a>
-Configure and test Azure AD SSO with foundU using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in foundU.
+## Configure and test Microsoft Entra SSO for foundU
-To configure and test Azure AD SSO with foundU, perform the following steps:
+Configure and test Microsoft Entra SSO with foundU using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in foundU.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with foundU, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure foundU SSO](#configure-foundu-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create foundU test user](#create-foundu-test-user)** - to have a counterpart of B.Simon in foundU that is linked to the Azure AD representation of user.
+ 1. **[Create foundU test user](#create-foundu-test-user)** - to have a counterpart of B.Simon in foundU that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **foundU** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to foundU.
In this section, you create a user called Britta Simon in foundU. Work with [fo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Fountain Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fountain-tutorial.md
Title: Azure Active Directory SSO integration with Fountain
-description: Learn how to configure single sign-on between Azure Active Directory and Fountain.
+ Title: Microsoft Entra SSO integration with Fountain
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fountain.
-# Azure Active Directory SSO integration with Fountain
+# Microsoft Entra SSO integration with Fountain
-In this article, you learn how to integrate Fountain with Azure Active Directory (Azure AD). FountainΓÇÖs all-in-one high volume hiring platform empowers the worldΓÇÖs leading enterprises to find the right people through smart, fast, and seamless recruiting. When you integrate Fountain with Azure AD, you can:
+In this article, you learn how to integrate Fountain with Microsoft Entra ID. FountainΓÇÖs all-in-one high volume hiring platform empowers the worldΓÇÖs leading enterprises to find the right people through smart, fast, and seamless recruiting. When you integrate Fountain with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fountain.
-* Enable your users to be automatically signed-in to Fountain with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fountain.
+* Enable your users to be automatically signed-in to Fountain with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You need to configure and test Azure AD single sign-on for Fountain in a test environment. Fountain supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You need to configure and test Microsoft Entra single sign-on for Fountain in a test environment. Fountain supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Fountain, you need:
+To integrate Microsoft Entra ID with Fountain, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fountain single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Fountain application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Fountain application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Fountain from the Azure AD gallery
+<a name='add-fountain-from-the-azure-ad-gallery'></a>
-Add Fountain from the Azure AD application gallery to configure single sign-on with Fountain. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Fountain from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Fountain from the Microsoft Entra application gallery to configure single sign-on with Fountain. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fountain** > **Single sign-on**.
In this section, a user called B.Simon is created in Fountain. Fountain supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Fountain for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Fountain tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Fountain for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Fountain tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Fountain for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Fountain you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Fountain you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Fourkites Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fourkites-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FourKites SAML2.0 SSO for Tracking'
-description: Learn how to configure single sign-on between Azure Active Directory and FourKites SAML2.0 SSO for Tracking.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FourKites SAML2.0 SSO for Tracking'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FourKites SAML2.0 SSO for Tracking.
-# Tutorial: Azure AD SSO integration with FourKites SAML2.0 SSO for Tracking
+# Tutorial: Microsoft Entra SSO integration with FourKites SAML2.0 SSO for Tracking
-In this tutorial, you'll learn how to integrate FourKites SAML2.0 SSO for Tracking with Azure Active Directory (Azure AD). When you integrate FourKites SAML2.0 SSO for Tracking with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FourKites SAML2.0 SSO for Tracking with Microsoft Entra ID. When you integrate FourKites SAML2.0 SSO for Tracking with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FourKites SAML2.0 SSO for Tracking.
-* Enable your users to be automatically signed-in to FourKites SAML2.0 SSO for Tracking with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FourKites SAML2.0 SSO for Tracking.
+* Enable your users to be automatically signed-in to FourKites SAML2.0 SSO for Tracking with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FourKites SAML2.0 SSO for Tracking single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* FourKites SAML2.0 SSO for Tracking supports **SP** and **IDP** initiated SSO. * FourKites SAML2.0 SSO for Tracking supports **Just In Time** user provisioning. ## Add FourKites SAML2.0 SSO for Tracking from the gallery
-To configure the integration of FourKites SAML2.0 SSO for Tracking into Azure AD, you need to add FourKites SAML2.0 SSO for Tracking from the gallery to your list of managed SaaS apps.
+To configure the integration of FourKites SAML2.0 SSO for Tracking into Microsoft Entra ID, you need to add FourKites SAML2.0 SSO for Tracking from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FourKites SAML2.0 SSO for Tracking into Azure AD
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FourKites SAML2.0 SSO for Tracking
+<a name='configure-and-test-azure-ad-sso-for-fourkites-saml20-sso-for-tracking'></a>
-Configure and test Azure AD SSO with FourKites SAML2.0 SSO for Tracking using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FourKites SAML2.0 SSO for Tracking.
+## Configure and test Microsoft Entra SSO for FourKites SAML2.0 SSO for Tracking
-To configure and test Azure AD SSO with FourKites SAML2.0 SSO for Tracking, perform the following steps:
+Configure and test Microsoft Entra SSO with FourKites SAML2.0 SSO for Tracking using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FourKites SAML2.0 SSO for Tracking.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FourKites SAML2.0 SSO for Tracking, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FourKites SAML2.0 SSO for Tracking SSO](#configure-fourkites-saml20-sso-for-tracking-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FourKites SAML2.0 SSO for Tracking test user](#create-fourkites-saml20-sso-for-tracking-test-user)** - to have a counterpart of B.Simon in FourKites SAML2.0 SSO for Tracking that is linked to the Azure AD representation of user.
+ 1. **[Create FourKites SAML2.0 SSO for Tracking test user](#create-fourkites-saml20-sso-for-tracking-test-user)** - to have a counterpart of B.Simon in FourKites SAML2.0 SSO for Tracking that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FourKites SAML2.0 SSO for Tracking** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FourKites SAML2.0 SSO for Tracking.
In this section, a user called B.Simon is created in FourKites SAML2.0 SSO for T
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the FourKites SAML2.0 SSO for Tracking for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the FourKites SAML2.0 SSO for Tracking tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the FourKites SAML2.0 SSO for Tracking for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the FourKites SAML2.0 SSO for Tracking tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the FourKites SAML2.0 SSO for Tracking for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure FourKites SAML2.0 SSO for Tracking you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure FourKites SAML2.0 SSO for Tracking you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Framer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/framer-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Framer'
-description: Learn how to configure single sign-on between Azure Active Directory and Framer.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Framer'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Framer.
-# Tutorial: Azure AD SSO integration with Framer
+# Tutorial: Microsoft Entra SSO integration with Framer
-In this tutorial, you'll learn how to integrate Framer with Azure Active Directory (Azure AD). When you integrate Framer with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Framer with Microsoft Entra ID. When you integrate Framer with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Framer.
-* Enable your users to be automatically signed-in to Framer with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Framer.
+* Enable your users to be automatically signed-in to Framer with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Framer single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Framer supports **SP** and **IDP** initiated SSO. ## Add Framer from the gallery
-To configure the integration of Framer into Azure AD, you need to add Framer from the gallery to your list of managed SaaS apps.
+To configure the integration of Framer into Microsoft Entra ID, you need to add Framer from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Framer into Azure AD, you need to add Framer fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Framer
+<a name='configure-and-test-azure-ad-sso-for-framer'></a>
-Configure and test Azure AD SSO with Framer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Framer.
+## Configure and test Microsoft Entra SSO for Framer
-To configure and test Azure AD SSO with Framer, perform the following steps:
+Configure and test Microsoft Entra SSO with Framer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Framer.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Framer, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Framer SSO](#configure-framer-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Framer test user](#create-framer-test-user)** - to have a counterpart of B.Simon in Framer that is linked to the Azure AD representation of user.
+ 1. **[Create Framer test user](#create-framer-test-user)** - to have a counterpart of B.Simon in Framer that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Framer** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URLs.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Framer.
In this section, you create a user called Britta Simon in Framer. Work with [Fra
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Framer for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Framer tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Framer for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Framer tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Framer for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Frankli Io Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/frankli-io-provisioning-tutorial.md
Title: 'Tutorial: Configure frankli for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to frankli.
+ Title: 'Tutorial: Configure frankli for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to frankli.
documentationcenter: ''
# Tutorial: Configure frankli for automatic user provisioning
-This tutorial describes the steps you need to do in both frankli and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [frankli](https://www.frankli.io/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS apps with Azure AD](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both frankli and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [frankli](https://www.frankli.io/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS apps with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in frankli. > * Remove users in frankli when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and frankli.
+> * Keep user attributes synchronized between Microsoft Entra ID and frankli.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to frankli. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning. For example Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning. For example Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and frankli](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and frankli](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure frankli to support provisioning with Azure AD
+<a name='step-2-configure-frankli-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure frankli to support provisioning with Microsoft Entra ID
1. Log in to [Frankli](https://beta.frankli.io/login) using your admin account.
-1. Navigate to **Admin -> Integrations -> Azure Active Directory**.
+1. Navigate to **Admin -> Integrations -> Microsoft Entra ID**.
![Active Directory Setup](media/frankli-io-provisioning-tutorial/ad-setup.png) 1. Click on **Setup a Directory**. 1. Define a name for your new external directory.
The scenario outlined in this tutorial assumes that you already have the followi
![Active Directory Details](media/frankli-io-provisioning-tutorial/ad-details.png) 1. Take note of the **Base URL** and the **Bearer Token**.The **Base URL** will be entered into the **Tenant URL** field. The **Bearer Token** will be entered into the **Secret Token** field.
-## Step 3. Add frankli from the Azure AD application gallery
+<a name='step-3-add-frankli-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add frankli from the Microsoft Entra application gallery
-Add frankli from the Azure AD application gallery to start managing provisioning to frankli. If you have previously setup frankli for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add frankli from the Microsoft Entra application gallery to start managing provisioning to frankli. If you have previously setup frankli for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned. It's based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned. It's based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to frankli
+## Step 5: Configure automatic user provisioning to frankli
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in frankli based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in frankli based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-frankli-in-azure-ad'></a>
-### To configure automatic user provisioning for frankli in Azure AD:
+### To configure automatic user provisioning for frankli in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your frankli Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to frankli. If the connection fails, ensure your frankli account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your frankli Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to frankli. If the connection fails, ensure your frankli account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to frankli**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to frankli**.
-1. Review the user attributes that are synchronized from Azure AD to frankli in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in frankli for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the frankli API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to frankli in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in frankli for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the frankli API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by frankliio |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for frankli, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for frankli, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Freedcamp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freedcamp-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Freedcamp'
-description: Learn how to configure single sign-on between Azure Active Directory and Freedcamp.
+ Title: 'Tutorial: Microsoft Entra integration with Freedcamp'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Freedcamp.
Last updated 11/21/2022
-# Tutorial: Integrate Freedcamp with Azure Active Directory
+# Tutorial: Integrate Freedcamp with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Freedcamp with Azure Active Directory (Azure AD). When you integrate Freedcamp with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Freedcamp with Microsoft Entra ID. When you integrate Freedcamp with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Freedcamp.
-* Enable your users to be automatically signed-in to Freedcamp with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Freedcamp.
+* Enable your users to be automatically signed-in to Freedcamp with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Freedcamp single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Freedcamp supports **SP and IDP** initiated SSO. ## Add Freedcamp from the gallery
-To configure the integration of Freedcamp into Azure AD, you need to add Freedcamp from the gallery to your list of managed SaaS apps.
+To configure the integration of Freedcamp into Microsoft Entra ID, you need to add Freedcamp from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Freedcamp into Azure AD, you need to add Freedca
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Freedcamp
+<a name='configure-and-test-azure-ad-sso-for-freedcamp'></a>
-Configure and test Azure AD SSO with Freedcamp using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Freedcamp.
+## Configure and test Microsoft Entra SSO for Freedcamp
-To configure and test Azure AD SSO with Freedcamp, perform the following steps:
+Configure and test Microsoft Entra SSO with Freedcamp using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Freedcamp.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Freedcamp, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Freedcamp SSO](#configure-freedcamp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Freedcamp test user](#create-freedcamp-test-user)** - to have a counterpart of B.Simon in Freedcamp that is linked to the Azure AD representation of user.
+ 1. **[Create Freedcamp test user](#create-freedcamp-test-user)** - to have a counterpart of B.Simon in Freedcamp that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Freedcamp** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called Britta Simon.
In this section, you'll create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to Freedcamp.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
a. In the **Title** text box, type the title.
- b. In the **Entity ID** text box, Paste the **Azure AD Identifier** value, which you copied previously.
+ b. In the **Entity ID** text box, Paste the **Microsoft Entra Identifier** value, which you copied previously.
c. In the **Login URL** text box, Paste the **Login URL** value, which you copied previously.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
### Create Freedcamp test user
-To enable Azure AD users, sign in to Freedcamp, they must be provisioned into Freedcamp. In Freedcamp, provisioning is a manual task.
+To enable Microsoft Entra users, sign in to Freedcamp, they must be provisioned into Freedcamp. In Freedcamp, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users, sign in to Freedcamp, they must be provisioned into Fr
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Fresh Relevance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fresh-relevance-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Fresh Relevance'
-description: Learn how to configure single sign-on between Azure Active Directory and Fresh Relevance.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Fresh Relevance'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fresh Relevance.
-# Tutorial: Azure AD SSO integration with Fresh Relevance
+# Tutorial: Microsoft Entra SSO integration with Fresh Relevance
-In this tutorial, you'll learn how to integrate Fresh Relevance with Azure Active Directory (Azure AD). When you integrate Fresh Relevance with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fresh Relevance with Microsoft Entra ID. When you integrate Fresh Relevance with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fresh Relevance.
-* Enable your users to be automatically signed-in to Fresh Relevance with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fresh Relevance.
+* Enable your users to be automatically signed-in to Fresh Relevance with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fresh Relevance single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Fresh Relevance supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Fresh Relevance from the gallery
-To configure the integration of Fresh Relevance into Azure AD, you need to add Fresh Relevance from the gallery to your list of managed SaaS apps.
+To configure the integration of Fresh Relevance into Microsoft Entra ID, you need to add Fresh Relevance from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fresh Relevance into Azure AD, you need to add F
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fresh Relevance
+<a name='configure-and-test-azure-ad-sso-for-fresh-relevance'></a>
-Configure and test Azure AD SSO with Fresh Relevance using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fresh Relevance.
+## Configure and test Microsoft Entra SSO for Fresh Relevance
-To configure and test Azure AD SSO with Fresh Relevance, perform the following steps:
+Configure and test Microsoft Entra SSO with Fresh Relevance using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fresh Relevance.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fresh Relevance, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fresh Relevance SSO](#configure-fresh-relevance-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fresh Relevance test user](#create-fresh-relevance-test-user)** - to have a counterpart of B.Simon in Fresh Relevance that is linked to the Azure AD representation of user.
+ 1. **[Create Fresh Relevance test user](#create-fresh-relevance-test-user)** - to have a counterpart of B.Simon in Fresh Relevance that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fresh Relevance** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fresh Relevance.
In this section, a user called Britta Simon is created in Fresh Relevance. Fresh
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Fresh Relevance for which you set up the SSO.
active-directory Freshdesk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freshdesk-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with FreshDesk'
-description: Learn how to configure single sign-on between Azure Active Directory and FreshDesk.
+ Title: 'Tutorial: Microsoft Entra integration with FreshDesk'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FreshDesk.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with FreshDesk
+# Tutorial: Microsoft Entra integration with FreshDesk
-In this tutorial, you'll learn how to integrate FreshDesk with Azure Active Directory (Azure AD). When you integrate FreshDesk with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FreshDesk with Microsoft Entra ID. When you integrate FreshDesk with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FreshDesk.
-* Enable your users to be automatically signed-in to FreshDesk with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FreshDesk.
+* Enable your users to be automatically signed-in to FreshDesk with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A FreshDesk single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* FreshDesk supports **SP** initiated SSO ## Add FreshDesk from the gallery
-To configure the integration of FreshDesk into Azure AD, you need to add FreshDesk from the gallery to your list of managed SaaS apps.
+To configure the integration of FreshDesk into Microsoft Entra ID, you need to add FreshDesk from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FreshDesk into Azure AD, you need to add FreshDe
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FreshDesk
+<a name='configure-and-test-azure-ad-sso-for-freshdesk'></a>
-Configure and test Azure AD SSO with FreshDesk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FreshDesk.
+## Configure and test Microsoft Entra SSO for FreshDesk
-To configure and test Azure AD SSO with FreshDesk, perform the following steps:
+Configure and test Microsoft Entra SSO with FreshDesk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FreshDesk.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FreshDesk, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
1. **[Configure FreshDesk SSO](#configure-freshdesk-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create FreshDesk test user](#create-freshdesk-test-user)** - to have a counterpart of Britta Simon in FreshDesk that is linked to the Azure AD representation of user.
+ 1. **[Create FreshDesk test user](#create-freshdesk-test-user)** - to have a counterpart of Britta Simon in FreshDesk that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FreshDesk** > **Single sign-on**.
To configure and test Azure AD SSO with FreshDesk, perform the following steps:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FreshDesk.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Create FreshDesk test user
-In order to enable Azure AD users to log into FreshDesk, they must be provisioned into FreshDesk.
+In order to enable Microsoft Entra users to log into FreshDesk, they must be provisioned into FreshDesk.
In the case of FreshDesk, provisioning is a manual task. **To provision a user account, perform the following steps:**
In the case of FreshDesk, provisioning is a manual task.
![Agent Information](./media/freshdesk-tutorial/create-user-3.png "Agent Information") >[!NOTE]
- >The Azure AD account holder will get an email that includes a link to confirm the account before it is activated.
+ >The Microsoft Entra account holder will get an email that includes a link to confirm the account before it is activated.
> >[!NOTE]
- >You can use any other Freshdesk user account creation tools or APIs provided by Freshdesk to provision Azure AD user accounts to FreshDesk.
+ >You can use any other Freshdesk user account creation tools or APIs provided by Freshdesk to provision Microsoft Entra user accounts to FreshDesk.
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to FreshDesk Sign-on URL where you can initiate the login flow.
active-directory Freshgrade Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freshgrade-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with FreshGrade'
-description: Learn how to configure single sign-on between Azure Active Directory and FreshGrade.
+ Title: 'Tutorial: Microsoft Entra SSO integration with FreshGrade'
+description: Learn how to configure single sign-on between Microsoft Entra ID and FreshGrade.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with FreshGrade
+# Tutorial: Microsoft Entra SSO integration with FreshGrade
-In this tutorial, you'll learn how to integrate FreshGrade with Azure Active Directory (Azure AD). When you integrate FreshGrade with Azure AD, you can:
+In this tutorial, you'll learn how to integrate FreshGrade with Microsoft Entra ID. When you integrate FreshGrade with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to FreshGrade.
-* Enable your users to be automatically signed-in to FreshGrade with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to FreshGrade.
+* Enable your users to be automatically signed-in to FreshGrade with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* FreshGrade single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* FreshGrade supports **SP** initiated SSO. ## Add FreshGrade from the gallery
-To configure the integration of FreshGrade into Azure AD, you need to add FreshGrade from the gallery to your list of managed SaaS apps.
+To configure the integration of FreshGrade into Microsoft Entra ID, you need to add FreshGrade from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of FreshGrade into Azure AD, you need to add FreshG
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for FreshGrade
+<a name='configure-and-test-azure-ad-sso-for-freshgrade'></a>
-Configure and test Azure AD SSO with FreshGrade using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in FreshGrade.
+## Configure and test Microsoft Entra SSO for FreshGrade
-To configure and test Azure AD SSO with FreshGrade, perform the following steps:
+Configure and test Microsoft Entra SSO with FreshGrade using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in FreshGrade.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with FreshGrade, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure FreshGrade SSO](#configure-freshgrade-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create FreshGrade test user](#create-freshgrade-test-user)** - to have a counterpart of B.Simon in FreshGrade that is linked to the Azure AD representation of user.
+ 1. **[Create FreshGrade test user](#create-freshgrade-test-user)** - to have a counterpart of B.Simon in FreshGrade that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **FreshGrade** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to FreshGrade.
In this section, you create a user called Britta Simon in FreshGrade. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to FreshGrade Sign-on URL where you can initiate the login flow. * Go to FreshGrade Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the FreshGrade tile in the My Apps, this will redirect to FreshGrade Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the FreshGrade tile in the My Apps, this will redirect to FreshGrade Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure FreshGrade you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure FreshGrade you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Freshservice Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freshservice-provisioning-tutorial.md
Title: 'Tutorial: Configure Freshservice Provisioning for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Freshservice Provisioning.
+ Title: 'Tutorial: Configure Freshservice Provisioning for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Freshservice Provisioning.
documentationcenter: ''
# Tutorial: Configure Freshservice Provisioning for automatic user provisioning
-This tutorial describes the steps you need to perform in both Freshservice Provisioning and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Freshservice Provisioning](https://effy.co.in/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Freshservice Provisioning and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Freshservice Provisioning](https://effy.co.in/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Freshservice Provisioning > * Remove users in Freshservice Provisioning when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Freshservice Provisioning
+> * Keep user attributes synchronized between Microsoft Entra ID and Freshservice Provisioning
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../users-groups-roles/directory-assign-admin-roles.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../users-groups-roles/directory-assign-admin-roles.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Freshservice account](https://www.freshservice.com) with the Organizational Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../manage-apps/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../manage-apps/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Freshservice Provisioning](../manage-apps/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Freshservice Provisioning](../manage-apps/customize-application-attributes.md).
-## Step 2. Configure Freshservice Provisioning to support provisioning with Azure AD
+<a name='step-2-configure-freshservice-provisioning-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Freshservice Provisioning to support provisioning with Microsoft Entra ID
1. On your Freshservice account, install the **Azure Provisioning (SCIM)** app from the marketplace by navigating to **Freshservice Admin** > **Apps** > **Get Apps**. 2. In the configuration screen, provide your **Freshservice Domain** (for example, `acme.freshservice.com`) and the **Organization Admin API key**.
The scenario outlined in this tutorial assumes that you already have the followi
5. Click **Install** to complete the installation. 6. The **Tenant URL** is `https://scim.freshservice.com/scim/v2`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Freshservice Provisioning application.
-## Step 3. Add Freshservice Provisioning from the Azure AD application gallery
+<a name='step-3-add-freshservice-provisioning-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Freshservice Provisioning from the Microsoft Entra application gallery
-Add Freshservice Provisioning from the Azure AD application gallery to start managing provisioning to Freshservice Provisioning. Learn more about adding an application from the gallery [here](../manage-apps/add-gallery-app.md).
+Add Freshservice Provisioning from the Microsoft Entra application gallery to start managing provisioning to Freshservice Provisioning. Learn more about adding an application from the gallery [here](../manage-apps/add-gallery-app.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../manage-apps/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../manage-apps/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../manage-apps/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to Freshservice Provisioning
+## Step 5: Configure automatic user provisioning to Freshservice Provisioning
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Freshservice Provisioning based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in Freshservice Provisioning based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-freshservice-provisioning-in-azure-ad'></a>
-### To configure automatic user provisioning for Freshservice Provisioning in Azure AD
+### To configure automatic user provisioning for Freshservice Provisioning in Microsoft Entra ID
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Freshservice Provisioning Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Freshservice Provisioning. If the connection fails, ensure your Freshservice Provisioning account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Freshservice Provisioning Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Freshservice Provisioning. If the connection fails, ensure your Freshservice Provisioning account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Freshservice Provisioning**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Freshservice Provisioning**.
-9. Review the user attributes that are synchronized from Azure AD to Freshservice Provisioning in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Freshservice Provisioning for update operations. If you choose to change the [matching target attribute](../manage-apps/customize-application-attributes.md), you will need to ensure that the Freshservice Provisioning API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Freshservice Provisioning in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Freshservice Provisioning for update operations. If you choose to change the [matching target attribute](../manage-apps/customize-application-attributes.md), you will need to ensure that the Freshservice Provisioning API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > Custom extension attributes can be added to your schema to meet your application's needs by following the below steps:
-> * Under Mappings, select **Provision Azure Active Directory Users**.
+> * Under Mappings, select **Provision Microsoft Entra users**.
> * At the bottom of the page, select **Show advanced options**. > * Select **Edit attribute list for Freshservice**. > * At the bottom of the attribute list, enter information about the custom attribute in the fields provided. The custom attribute urn namespace must follow the pattern as shown in the below example. The **CustomAttribute** can be customized per your application's requirements, for example: urn:ietf:params:scim:schemas:extension:freshservice:2.0:User:**isAgent**.
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Freshservice Provisioning, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Freshservice Provisioning, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Freshservice Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freshservice-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Freshservice'
-description: Learn how to configure single sign-on between Azure Active Directory and Freshservice.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Freshservice'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Freshservice.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Freshservice
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Freshservice
-In this tutorial, you'll learn how to integrate Freshservice with Azure Active Directory (Azure AD). When you integrate Freshservice with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Freshservice with Microsoft Entra ID. When you integrate Freshservice with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Freshservice.
-* Enable your users to be automatically signed-in to Freshservice with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Freshservice.
+* Enable your users to be automatically signed-in to Freshservice with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Freshservice single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Freshservice supports **SP** initiated SSO. * Freshservice supports [Automated user provisioning](freshservice-provisioning-tutorial.md). ## Add Freshservice from the gallery
-To configure the integration of Freshservice into Azure AD, you need to add Freshservice from the gallery to your list of managed SaaS apps.
+To configure the integration of Freshservice into Microsoft Entra ID, you need to add Freshservice from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Freshservice into Azure AD, you need to add Fres
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Freshservice
+<a name='configure-and-test-azure-ad-sso-for-freshservice'></a>
-Configure and test Azure AD SSO with Freshservice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Freshservice.
+## Configure and test Microsoft Entra SSO for Freshservice
-To configure and test Azure AD SSO with Freshservice, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Freshservice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Freshservice.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Freshservice, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Freshservice SSO](#configure-freshservice-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Freshservice test user](#create-freshservice-test-user)** - to have a counterpart of B.Simon in Freshservice that is linked to the Azure AD representation of user.
+ 1. **[Create Freshservice test user](#create-freshservice-test-user)** - to have a counterpart of B.Simon in Freshservice that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Freshservice** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Freshservice.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Create Freshservice test user
-To enable Azure AD users to sign in to FreshService, they must be provisioned into FreshService. In the case of FreshService, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to FreshService, they must be provisioned into FreshService. In the case of FreshService, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to FreshService, they must be provisioned in
![New Requester](./media/freshservice-tutorial/create-user-3.png "New Requester") > [!NOTE]
- > The Azure Active Directory account holder gets an email including a link to confirm the account before it becomes active
+ > The Microsoft Entra account holder gets an email including a link to confirm the account before it becomes active
> > [!NOTE]
- > You can use any other FreshService user account creation tools or APIs provided by FreshService to provision Azure AD user accounts.
+ > You can use any other FreshService user account creation tools or APIs provided by FreshService to provision Microsoft Entra user accounts.
> [!NOTE] >Freshservice also supports automatic user provisioning, you can find more details [here](./freshservice-provisioning-tutorial.md) on how to configure automatic user provisioning. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Freshservice Sign-on URL where you can initiate the login flow.
active-directory Freshworks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/freshworks-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Freshworks'
-description: Learn how to configure single sign-on between Azure Active Directory and Freshworks.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Freshworks'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Freshworks.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Freshworks
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Freshworks
-In this tutorial, you'll learn how to integrate Freshworks with Azure Active Directory (Azure AD). When you integrate Freshworks with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Freshworks with Microsoft Entra ID. When you integrate Freshworks with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Freshworks.
-* Enable your users to be automatically signed-in to Freshworks with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Freshworks.
+* Enable your users to be automatically signed-in to Freshworks with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Freshworks single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Freshworks supports **SP and IDP** initiated SSO ## Add Freshworks from the gallery
-To configure the integration of Freshworks into Azure AD, you need to add Freshworks from the gallery to your list of managed SaaS apps.
+To configure the integration of Freshworks into Microsoft Entra ID, you need to add Freshworks from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Freshworks into Azure AD, you need to add Freshw
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Freshworks
+<a name='configure-and-test-azure-ad-sso-for-freshworks'></a>
-Configure and test Azure AD SSO with Freshworks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Freshworks.
+## Configure and test Microsoft Entra SSO for Freshworks
-To configure and test Azure AD SSO with Freshworks, perform the following steps:
+Configure and test Microsoft Entra SSO with Freshworks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Freshworks.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Freshworks, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Freshworks SSO](#configure-freshworks-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Freshworks test user](#create-freshworks-test-user)** - to have a counterpart of B.Simon in Freshworks that is linked to the Azure AD representation of user.
+ 1. **[Create Freshworks test user](#create-freshworks-test-user)** - to have a counterpart of B.Simon in Freshworks that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Freshworks** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Freshworks.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Click **Copy** to copy the **Service Provider(SP) Entity ID** for your instance and paste it in **Identifier (Entity ID)** text box in **Basic SAML Configuration** section.
- b. In the **Entity ID provided by the IdP** text box, Paste the **Azure AD Identifier** value, which you copied previously.
+ b. In the **Entity ID provided by the IdP** text box, Paste the **Microsoft Entra Identifier** value, which you copied previously.
c. In the **SAML SSO URL** text box, Paste the **Login URL** value, which you copied previously.
In this section, you create a user called B.Simon in Freshworks. Work with [Fre
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Front Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/front-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Front'
-description: Learn how to configure single sign-on between Azure Active Directory and Front.
+ Title: 'Tutorial: Microsoft Entra integration with Front'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Front.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Front
+# Tutorial: Microsoft Entra integration with Front
-In this tutorial, you'll learn how to integrate Front with Azure Active Directory (Azure AD). When you integrate Front with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Front with Microsoft Entra ID. When you integrate Front with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Front.
-* Enable your users to be automatically signed-in to Front with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Front.
+* Enable your users to be automatically signed-in to Front with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Front single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Front supports **IDP** initiated SSO. ## Adding Front from the gallery
-To configure the integration of Front into Azure AD, you need to add Front from the gallery to your list of managed SaaS apps.
+To configure the integration of Front into Microsoft Entra ID, you need to add Front from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Front into Azure AD, you need to add Front from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Front
+<a name='configure-and-test-azure-ad-sso-for-front'></a>
-Configure and test Azure AD SSO with Front using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Front.
+## Configure and test Microsoft Entra SSO for Front
-To configure and test Azure AD SSO with Front, perform the following steps:
+Configure and test Microsoft Entra SSO with Front using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Front.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Front, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Front SSO](#configure-front-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Front test user](#create-front-test-user)** - to have a counterpart of B.Simon in Front that is linked to the Azure AD representation of user.
+ 1. **[Create Front test user](#create-front-test-user)** - to have a counterpart of B.Simon in Front that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Front** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Front.
In this section, you create a user called Britta Simon in Front. Work with [Fron
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Front for which you set up the SSO
active-directory Frontify Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/frontify-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Frontify'
-description: Learn how to configure single sign-on between Azure Active Directory and Frontify.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Frontify'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Frontify.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Frontify
+# Tutorial: Microsoft Entra SSO integration with Frontify
-In this tutorial, you'll learn how to integrate Frontify with Azure Active Directory (Azure AD). When you integrate Frontify with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Frontify with Microsoft Entra ID. When you integrate Frontify with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Frontify.
-* Enable your users to be automatically signed-in to Frontify with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Frontify.
+* Enable your users to be automatically signed-in to Frontify with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Frontify single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Frontify supports **SP** initiated SSO. ## Add Frontify from the gallery
-To configure the integration of Frontify into Azure AD, you need to add Frontify from the gallery to your list of managed SaaS apps.
+To configure the integration of Frontify into Microsoft Entra ID, you need to add Frontify from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Frontify into Azure AD, you need to add Frontify
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Frontify
+<a name='configure-and-test-azure-ad-sso-for-frontify'></a>
-Configure and test Azure AD SSO with Frontify using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Frontify.
+## Configure and test Microsoft Entra SSO for Frontify
-To configure and test Azure AD SSO with Frontify, perform the following steps:
+Configure and test Microsoft Entra SSO with Frontify using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Frontify.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Frontify, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Frontify SSO](#configure-frontify-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Frontify test user](#create-frontify-test-user)** - to have a counterpart of B.Simon in Frontify that is linked to the Azure AD representation of user.
+ 1. **[Create Frontify test user](#create-frontify-test-user)** - to have a counterpart of B.Simon in Frontify that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Frontify** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Frontify.
In this section, you create a user called Britta Simon in Frontify. Work with [F
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Frontify Sign-on URL where you can initiate the login flow. * Go to Frontify Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Frontify tile in the My Apps, this will redirect to Frontify Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Frontify tile in the My Apps, this will redirect to Frontify Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Frontify you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Frontify you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Frontline Education Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/frontline-education-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Frontline Education'
-description: Learn how to configure single sign-on between Azure Active Directory and Frontline Education.
+ Title: 'Tutorial: Microsoft Entra integration with Frontline Education'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Frontline Education.
Last updated 11/21/2022
-# Tutorial: Integrate Frontline Education with Azure Active Directory
+# Tutorial: Integrate Frontline Education with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Frontline Education with Azure Active Directory (Azure AD). When you integrate Frontline Education with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Frontline Education with Microsoft Entra ID. When you integrate Frontline Education with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Frontline Education.
-* Enable your users to be automatically signed-in to Frontline Education with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Frontline Education.
+* Enable your users to be automatically signed-in to Frontline Education with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Frontline Education single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Frontline Education supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Frontline Education from the gallery
-To configure the integration of Frontline Education into Azure AD, you need to add Frontline Education from the gallery to your list of managed SaaS apps.
+To configure the integration of Frontline Education into Microsoft Entra ID, you need to add Frontline Education from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Frontline Education into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Frontline Education
+<a name='configure-and-test-azure-ad-sso-for-frontline-education'></a>
-Configure and test Azure AD SSO with Frontline Education using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Frontline Education.
+## Configure and test Microsoft Entra SSO for Frontline Education
-To configure and test Azure AD SSO with Frontline Education, perform the following steps:
+Configure and test Microsoft Entra SSO with Frontline Education using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Frontline Education.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Frontline Education, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Frontline Education SSO](#configure-frontline-education-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Frontline Education test user](#create-frontline-education-test-user)** - to have a counterpart of B.Simon in Frontline Education that is linked to the Azure AD representation of user.
+ 1. **[Create Frontline Education test user](#create-frontline-education-test-user)** - to have a counterpart of B.Simon in Frontline Education that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Frontline Education** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Frontline Education.
In this section, you create a user called Britta Simon in Frontline Education. W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Frontline Education Sign-on URL where you can initiate the login flow.
active-directory Fulcrum Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fulcrum-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Fulcrum'
-description: Learn how to configure single sign-on between Azure Active Directory and Fulcrum.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Fulcrum'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fulcrum.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Fulcrum
+# Tutorial: Microsoft Entra SSO integration with Fulcrum
-In this tutorial, you'll learn how to integrate Fulcrum with Azure Active Directory (Azure AD). When you integrate Fulcrum with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fulcrum with Microsoft Entra ID. When you integrate Fulcrum with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fulcrum.
-* Enable your users to be automatically signed-in to Fulcrum with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fulcrum.
+* Enable your users to be automatically signed-in to Fulcrum with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fulcrum single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Fulcrum supports **SP and IDP** initiated SSO. * Fulcrum supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Fulcrum from the gallery
-To configure the integration of Fulcrum into Azure AD, you need to add Fulcrum from the gallery to your list of managed SaaS apps.
+To configure the integration of Fulcrum into Microsoft Entra ID, you need to add Fulcrum from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fulcrum into Azure AD, you need to add Fulcrum f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fulcrum
+<a name='configure-and-test-azure-ad-sso-for-fulcrum'></a>
-Configure and test Azure AD SSO with Fulcrum using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fulcrum.
+## Configure and test Microsoft Entra SSO for Fulcrum
-To configure and test Azure AD SSO with Fulcrum, perform the following steps:
+Configure and test Microsoft Entra SSO with Fulcrum using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fulcrum.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fulcrum, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fulcrum SSO](#configure-fulcrum-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fulcrum test user](#create-fulcrum-test-user)** - to have a counterpart of B.Simon in Fulcrum that is linked to the Azure AD representation of user.
+ 1. **[Create Fulcrum test user](#create-fulcrum-test-user)** - to have a counterpart of B.Simon in Fulcrum that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fulcrum** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fulcrum.
In this section, a user called Britta Simon is created in Fulcrum. Fulcrum suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Fulcrum for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Fulcrum tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Fulcrum for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Fulcrum tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Fulcrum for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Fulcrum you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Fulcrum you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Funnel Leasing Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/funnel-leasing-provisioning-tutorial.md
Title: 'Tutorial: Configure Funnel Leasing for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Funnel Leasing.
+ Title: 'Tutorial: Configure Funnel Leasing for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Funnel Leasing.
writer: twimmers
# Tutorial: Configure Funnel Leasing for automatic user provisioning
-This tutorial describes the steps you need to perform in both Funnel Leasing and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Funnel Leasing](https://funnelleasing.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Funnel Leasing and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Funnel Leasing](https://funnelleasing.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Funnel Leasing. > * Remove users in Funnel Leasing when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Funnel Leasing.
+> * Keep user attributes synchronized between Microsoft Entra ID and Funnel Leasing.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Funnel Leasing (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A live community in Funnel or at least a confirmation that all the required configuration is done on the Funnel side in preparation for a go-live date.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Funnel Leasing](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Funnel Leasing](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Funnel Leasing to support provisioning with Azure AD
-Contact your Funnel Account Manager and let them know you want to enable Azure AD user provisioning, they will provide an authentication Bearer token.
+<a name='step-2-configure-funnel-leasing-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Funnel Leasing from the Azure AD application gallery
+## Step 2: Configure Funnel Leasing to support provisioning with Microsoft Entra ID
+Contact your Funnel Account Manager and let them know you want to enable Microsoft Entra user provisioning, they will provide an authentication Bearer token.
-Add Funnel Leasing from the Azure AD application gallery to start managing provisioning to Funnel Leasing. If you have previously setup Funnel Leasing for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-funnel-leasing-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Funnel Leasing from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Funnel Leasing from the Microsoft Entra application gallery to start managing provisioning to Funnel Leasing. If you have previously setup Funnel Leasing for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Funnel Leasing
+## Step 5: Configure automatic user provisioning to Funnel Leasing
+
+This section guides you through connecting your Microsoft Entra ID to Funnel's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Funnel based on user assignment in Microsoft Entra ID.
-This section guides you through connecting your Azure AD to Funnel's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Funnel based on user assignment in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-funnel-leasing-in-azure-ad'></a>
-### To configure automatic user provisioning for Funnel Leasing in Azure AD:
+### To configure automatic user provisioning for Funnel Leasing in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through connecting your Azure AD to Funnel's user accoun
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input `https://nestiolistings.com/scim/v2` as the **Tenant URL** and the **Secret Token** retrieved earlier from your Funnel Account Manager (the authentication Bearer token). Click **Test Connection** to ensure Azure AD can connect to Funnel. If the connection fails, ensure you have a valid authentication token with your Funnel Account Manager.
+1. Under the **Admin Credentials** section, input `https://nestiolistings.com/scim/v2` as the **Tenant URL** and the **Secret Token** retrieved earlier from your Funnel Account Manager (the authentication Bearer token). Click **Test Connection** to ensure Microsoft Entra ID can connect to Funnel. If the connection fails, ensure you have a valid authentication token with your Funnel Account Manager.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through connecting your Azure AD to Funnel's user accoun
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Funnel Leasing**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Funnel Leasing**.
-1. Review the user attributes that are synchronized from Azure AD to Funnel Leasing in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Funnel Leasing for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Funnel Leasing API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Funnel Leasing in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Funnel Leasing for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Funnel Leasing API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Funnel Leasing| |||||
This section guides you through connecting your Azure AD to Funnel's user accoun
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Funnel Leasing, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Funnel Leasing, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through connecting your Azure AD to Funnel's user accoun
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
To associate an Azure user to a Funnel role, or an Azure user to a Funnel employ
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Fuse Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fuse-tutorial.md
Title: Azure Active Directory integration with Fuse
-description: Learn how to configure single sign-on between Azure Active Directory and Fuse.
+ Title: Microsoft Entra integration with Fuse
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fuse.
Last updated 3/10/2023
-# Azure Active Directory integration with Fuse
+# Microsoft Entra integration with Fuse
-In this article, you'll learn how to integrate Fuse with Azure Active Directory (Azure AD). Fuse is a learning platform that enables learners within an organization to access the necessary knowledge and expertise they need to improve their skills at work. When you integrate Fuse with Azure AD, you can:
+In this article, you'll learn how to integrate Fuse with Microsoft Entra ID. Fuse is a learning platform that enables learners within an organization to access the necessary knowledge and expertise they need to improve their skills at work. When you integrate Fuse with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Fuse.-- Enable your users to be automatically signed-in to Fuse with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to Fuse.
+- Enable your users to be automatically signed-in to Fuse with their Microsoft Entra accounts.
- Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Fuse in a test environment. Fuse supports **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Fuse in a test environment. Fuse supports **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
You'll configure and test Azure AD single sign-on for Fuse in a test environment
## Prerequisites
-To integrate Azure Active Directory with Fuse, you need:
+To integrate Microsoft Entra ID with Fuse, you need:
-- An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+- A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
- One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.-- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Fuse single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Fuse application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Fuse application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Fuse from the Azure AD gallery
+<a name='add-fuse-from-the-azure-ad-gallery'></a>
-Add Fuse from the Azure AD application gallery to configure single sign-on with Fuse. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Fuse from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Fuse from the Microsoft Entra application gallery to configure single sign-on with Fuse. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+## Configure Microsoft Entra single sign-on
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fuse** > **Single sign-on**.
To configure single sign-on on **Fuse** side, send the downloaded **Certificate
To be able to test and use single sign-on, you have to create and activate users in the fuse application.
-In this section, you create a user called Britta Simon in Fuse that corresponds with the Azure AD user you already created in the previous section. Work with [Fuse support team](mailto:support@fusion-universal.com) to add the user in the Fuse platform.
+In this section, you create a user called Britta Simon in Fuse that corresponds with the Microsoft Entra user you already created in the previous section. Work with [Fuse support team](mailto:support@fusion-universal.com) to add the user in the Fuse platform.
## Test single sign-on
-In this section, you test your Azure AD single sign-on configuration with the following options.
+In this section, you test your Microsoft Entra single sign-on configuration with the following options.
- In the **Test single sign-on with Fuse** section on the **SAML-based Sign-on** pane, select **Test this application** in Azure portal. You'll be redirected to Fuse Sign-on URL where you can initiate the sign-in flow. - Go to Fuse Sign-on URL directly and initiate the sign-in flow from application's side.
In this section, you test your Azure AD single sign-on configuration with the fo
## Additional resources -- [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
- [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md) ## Next steps
active-directory Fuze Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fuze-provisioning-tutorial.md
Title: 'Tutorial: Configure Fuze for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Fuze.
+ Title: 'Tutorial: Configure Fuze for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Fuze.
writer: twimmers
# Tutorial: Configure Fuze for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Fuze and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to [Fuze](https://www.fuze.com/). For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+The objective of this tutorial is to demonstrate the steps to be performed in Fuze and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to [Fuze](https://www.fuze.com/). For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Fuze > * Remove users in Fuze when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Fuze
+> * Keep user attributes synchronized between Microsoft Entra ID and Fuze
> * [Single sign-on](./fuze-tutorial.md) to Fuze (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* [A Fuze tenant](https://www.fuze.com/). * A user account in Fuze with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Fuze](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Fuze](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Fuze to support provisioning with Azure AD
+<a name='step-2-configure-fuze-to-support-provisioning-with-azure-ad'></a>
-Before configuring Fuze for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Fuze.
+## Step 2: Configure Fuze to support provisioning with Microsoft Entra ID
+
+Before configuring Fuze for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Fuze.
1. Start by contacting your Fuze representative for the following required information:
Before configuring Fuze for automatic user provisioning with Azure AD, you will
3. Once the requirements are received, your Fuze representative will provide you with the Fuze authentication token that is required to enable the integration. This value will be entered in the Secret Token field in the Provisioning tab of your Fuze application.
-## Step 3. Add Fuze from the Azure AD application gallery
+<a name='step-3-add-fuze-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Fuze from the Microsoft Entra application gallery
-Add Fuze from the Azure AD application gallery to start managing provisioning to Fuze. If you have previously setup Fuze for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Fuze from the Microsoft Entra application gallery to start managing provisioning to Fuze. If you have previously setup Fuze for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configuring automatic user provisioning to Fuze
+## Step 5: Configuring automatic user provisioning to Fuze
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Fuze based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Fuze based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-fuze-in-azure-ad'></a>
-### To configure automatic user provisioning for Fuze in Azure AD:
+### To configure automatic user provisioning for Fuze in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **SCIM 2.0 base url and SCIM Authentication Token** value retrieved earlier from the Fuze representative in **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Fuze. If the connection fails, ensure your Fuze account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the **SCIM 2.0 base url and SCIM Authentication Token** value retrieved earlier from the Fuze representative in **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Fuze. If the connection fails, ensure your Fuze account has Admin permissions and try again.
![Tenant URL Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Fuze**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Fuze**.
-9. Review the user attributes that are synchronized from Azure AD to Fuze in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Fuze for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Fuze in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Fuze for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Fuze, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Fuze, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Connector limitations * Fuze supports custom SCIM attributes called **Entitlements**. These attributes are only able to be created and not updated.
-* The Fuze SCIM API does not support filtering on the userName attribute. As a result, you may see failures in the logs when trying to sync an existing user who does not have a userName attribute but exists with an email that matches the userPrincipalName in Azure AD.
+* The Fuze SCIM API does not support filtering on the userName attribute. As a result, you may see failures in the logs when trying to sync an existing user who does not have a userName attribute but exists with an email that matches the userPrincipalName in Microsoft Entra ID.
## Change log
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md).
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Fuze Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/fuze-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Fuze'
-description: Learn how to configure single sign-on between Azure Active Directory and Fuze.
+ Title: 'Tutorial: Microsoft Entra integration with Fuze'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Fuze.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Fuze
+# Tutorial: Microsoft Entra integration with Fuze
-In this tutorial, you'll learn how to integrate Fuze with Azure Active Directory (Azure AD). When you integrate Fuze with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Fuze with Microsoft Entra ID. When you integrate Fuze with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Fuze.
-* Enable your users to be automatically signed-in to Fuze with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Fuze.
+* Enable your users to be automatically signed-in to Fuze with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Fuze single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Fuze supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Fuze from the gallery
-To configure the integration of Fuze into Azure AD, you need to add Fuze from the gallery to your list of managed SaaS apps.
+To configure the integration of Fuze into Microsoft Entra ID, you need to add Fuze from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Fuze into Azure AD, you need to add Fuze from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Fuze
+<a name='configure-and-test-azure-ad-sso-for-fuze'></a>
-Configure and test Azure AD SSO with Fuze using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Fuze.
+## Configure and test Microsoft Entra SSO for Fuze
-To configure and test Azure AD SSO with Fuze, perform the following steps:
+Configure and test Microsoft Entra SSO with Fuze using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Fuze.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Fuze, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Fuze SSO](#configure-fuze-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Fuze test user](#create-fuze-test-user)** - to have a counterpart of B.Simon in Fuze that is linked to the Azure AD representation of user.
+ 1. **[Create Fuze test user](#create-fuze-test-user)** - to have a counterpart of B.Simon in Fuze that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Fuze** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Fuze.
Fuze also supports automatic user provisioning, you can find more details [here]
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Fuze Sign-on URL where you can initiate the login flow.
active-directory G Suite Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/g-suite-provisioning-tutorial.md
Title: 'Tutorial: Configure G Suite for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to G Suite.
+ Title: 'Tutorial: Configure G Suite for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to G Suite.
writer: twimmers
# Tutorial: Configure G Suite for automatic user provisioning
-This tutorial describes the steps you need to perform in both G Suite and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [G Suite](https://gsuite.google.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both G Suite and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [G Suite](https://gsuite.google.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in G Suite > * Remove users in G Suite when they do not require access anymore (note: removing a user from the sync scope will not result in deletion of the object in GSuite)
-> * Keep user attributes synchronized between Azure AD and G Suite
+> * Keep user attributes synchronized between Microsoft Entra ID and G Suite
> * Provision groups and group memberships in G Suite > * [Single sign-on](./google-apps-tutorial.md) to G Suite (recommended)
This tutorial describes the steps you need to perform in both G Suite and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* [A G Suite tenant](https://gsuite.google.com/pricing.html) * A user account on a G Suite with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and G Suite](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and G Suite](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure G Suite to support provisioning with Azure AD
+<a name='step-2-configure-g-suite-to-support-provisioning-with-azure-ad'></a>
-Before configuring G Suite for automatic user provisioning with Azure AD, you need to enable SCIM provisioning on G Suite.
+## Step 2: Configure G Suite to support provisioning with Microsoft Entra ID
+
+Before configuring G Suite for automatic user provisioning with Microsoft Entra ID, you need to enable SCIM provisioning on G Suite.
1. Sign in to the [G Suite Admin console](https://admin.google.com/) with your administrator account, then click on **Main menu** and then select **Security**. If you don't see it, it might be hidden under the **Show More** menu.
Before configuring G Suite for automatic user provisioning with Azure AD, you ne
![G Suite API](./media/g-suite-provisioning-tutorial/api-control.png) > [!IMPORTANT]
- > For every user that you intend to provision to G Suite, their user name in Azure AD **must** be tied to a custom domain. For example, user names that look like bob@contoso.onmicrosoft.com are not accepted by G Suite. On the other hand, bob@contoso.com is accepted. You can change an existing user's domain by following the instructions [here](../fundamentals/add-custom-domain.md).
+ > For every user that you intend to provision to G Suite, their user name in Microsoft Entra ID **must** be tied to a custom domain. For example, user names that look like bob@contoso.onmicrosoft.com are not accepted by G Suite. On the other hand, bob@contoso.com is accepted. You can change an existing user's domain by following the instructions [here](../fundamentals/add-custom-domain.md).
-1. Once you have added and verified your desired custom domains with Azure AD, you must verify them again with G Suite. To verify domains in G Suite, refer to the following steps:
+1. Once you have added and verified your desired custom domains with Microsoft Entra ID, you must verify them again with G Suite. To verify domains in G Suite, refer to the following steps:
1. In the [G Suite Admin Console](https://admin.google.com/), navigate to **Account -> Domains -> Manage Domains**.
Before configuring G Suite for automatic user provisioning with Azure AD, you ne
![G Suite Admin Privileges](./media/g-suite-provisioning-tutorial/admin-privilege.png)
-## Step 3. Add G Suite from the Azure AD application gallery
+<a name='step-3-add-g-suite-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add G Suite from the Microsoft Entra application gallery
-Add G Suite from the Azure AD application gallery to start managing provisioning to G Suite. If you have previously setup G Suite for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add G Suite from the Microsoft Entra application gallery to start managing provisioning to G Suite. If you have previously setup G Suite for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who is in scope for provisioning
+## Step 4: Define who is in scope for provisioning
-The Azure AD provisioning service allows you to scope who is provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who is provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who is provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who is provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to G Suite
+## Step 5: Configure automatic user provisioning to G Suite
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
> [!NOTE] > To learn more about the G Suite Directory API endpoint, refer to the [Directory API reference documentation](https://developers.google.com/admin-sdk/directory).
-### To configure automatic user provisioning for G Suite in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-g-suite-in-azure-ad'></a>
+
+### To configure automatic user provisioning for G Suite in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
This section guides you through the steps to configure the Azure AD provisioning
![G Suite authorize](./media/g-suite-provisioning-tutorial/authorize-1.png)
-1. Confirm that you want to give Azure AD permissions to make changes to your G Suite tenant. Select **Accept**.
+1. Confirm that you want to give Microsoft Entra permissions to make changes to your G Suite tenant. Select **Accept**.
![G Suite Tenant Auth](./media/g-suite-provisioning-tutorial/gapps-auth.png)
-1. Select **Test Connection** to ensure Azure AD can connect to G Suite. If the connection fails, ensure your G Suite account has Admin permissions and try again. Then try the **Authorize** step again.
+1. Select **Test Connection** to ensure Microsoft Entra ID can connect to G Suite. If the connection fails, ensure your G Suite account has Admin permissions and try again. Then try the **Authorize** step again.
1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Provision Azure Active Directory Users**.
+1. Under the **Mappings** section, select **Provision Microsoft Entra users**.
-1. Review the user attributes that are synchronized from Azure AD to G Suite in the **Attribute-Mapping** section. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to G Suite in the **Attribute-Mapping** section. Select the **Save** button to commit any changes.
> [!NOTE] > GSuite Provisioning currently only supports the use of primaryEmail as the matching attribute.
This section guides you through the steps to configure the Azure AD provisioning
|websites.[type eq "work"].value|String|
-1. Under the **Mappings** section, select **Provision Azure Active Directory Groups**.
+1. Under the **Mappings** section, select **Provision Microsoft Entra groups**.
-1. Review the group attributes that are synchronized from Azure AD to G Suite in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in G Suite for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to G Suite in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in G Suite for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for G Suite, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for G Suite, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
> [!NOTE]
-> If the users already have an existing personal/consumer account using the email address of the Azure AD user, then it may cause some issue which could be resolved by using the Google Transfer Tool prior to performing the directory sync.
+> If the users already have an existing personal/consumer account using the email address of the Microsoft Entra user, then it may cause some issue which could be resolved by using the Google Transfer Tool prior to performing the directory sync.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
With PIM for Groups, you can provide just-in-time access to groups in Google Clo
1. Assign your test user as a direct member of the group created in the previous step, or provide them access to the group through an access package. This group can be used for persistent, nonadmin access in Google Cloud / Google Workspace. **Enable PIM for groups**
-1. Create a second group in Azure AD. This group provides access to admin permissions in Google Cloud / Google Workspace.
-1. Bring the group under [management in Azure AD PIM](/azure/active-directory/privileged-identity-management/groups-discover-groups).
+1. Create a second group in Microsoft Entra ID. This group provides access to admin permissions in Google Cloud / Google Workspace.
+1. Bring the group under [management in Microsoft Entra PIM](/azure/active-directory/privileged-identity-management/groups-discover-groups).
1. Assign your test user as [eligible for the group in PIM](/azure/active-directory/privileged-identity-management/groups-assign-member-owner) with the role set to member. 1. Assign the second group to the Google Cloud / Google Workspace application. 1. Use on-demand provisioning to create the group in Google Cloud / Google Workspace.
Now any end user that was made eligible for the group in PIM can get JIT access
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Gaggleamp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gaggleamp-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with GaggleAMP'
-description: Learn how to configure single sign-on between Azure Active Directory and GaggleAMP.
+ Title: 'Tutorial: Microsoft Entra SSO integration with GaggleAMP'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GaggleAMP.
Last updated 05/03/2023
-# Tutorial: Azure AD SSO integration with GaggleAMP
+# Tutorial: Microsoft Entra SSO integration with GaggleAMP
-In this tutorial, you'll learn how to integrate GaggleAMP with Azure Active Directory (Azure AD). When you integrate GaggleAMP with Azure AD, you can:
+In this tutorial, you'll learn how to integrate GaggleAMP with Microsoft Entra ID. When you integrate GaggleAMP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to GaggleAMP.
-* Enable your users to be automatically signed-in to GaggleAMP with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to GaggleAMP.
+* Enable your users to be automatically signed-in to GaggleAMP with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* GaggleAMP single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* GaggleAMP supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add GaggleAMP from the gallery
-To configure the integration of GaggleAMP into Azure AD, you need to add GaggleAMP from the gallery to your list of managed SaaS apps.
+To configure the integration of GaggleAMP into Microsoft Entra ID, you need to add GaggleAMP from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GaggleAMP into Azure AD, you need to add GaggleA
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GaggleAMP
+<a name='configure-and-test-azure-ad-sso-for-gaggleamp'></a>
-Configure and test Azure AD SSO with GaggleAMP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GaggleAMP.
+## Configure and test Microsoft Entra SSO for GaggleAMP
-To configure and test Azure AD SSO with GaggleAMP, perform the following steps:
+Configure and test Microsoft Entra SSO with GaggleAMP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GaggleAMP.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GaggleAMP, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure GaggleAMP SSO](#configure-gaggleamp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create GaggleAMP test user](#create-gaggleamp-test-user)** - to have a counterpart of B.Simon in GaggleAMP that is linked to the Azure AD representation of user.
+ 1. **[Create GaggleAMP test user](#create-gaggleamp-test-user)** - to have a counterpart of B.Simon in GaggleAMP that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GaggleAMP** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to GaggleAMP.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Select **Other** from the **Identity provider** dropdown menu.
- b. In the **Identity Provider Issuer** textbox, paste the value of **Azure Ad Identifier**..
+ b. In the **Identity Provider Issuer** textbox, paste the value of **Microsoft Entra Identifier**..
c. In the **Identity Provider Single Sign-On URL** textbox, paste the value of **Login URL**..
In this section, a user called Britta Simon is created in GaggleAMP. GaggleAMP s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to GaggleAMP.
-You can also use Microsoft My Apps to test the application in any mode. When you click the GaggleAMP tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GaggleAMP for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the GaggleAMP tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GaggleAMP for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure GaggleAMP you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure GaggleAMP you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Gainsight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gainsight-tutorial.md
Title: Azure Active Directory SSO integration with Gainsight
-description: Learn how to configure single sign-on between Azure Active Directory and Gainsight.
+ Title: Microsoft Entra SSO integration with Gainsight
+description: Learn how to configure single sign-on between Microsoft Entra ID and Gainsight.
-# Azure Active Directory SSO integration with Gainsight
+# Microsoft Entra SSO integration with Gainsight
-In this article, you'll learn how to integrate Gainsight with Azure Active Directory (Azure AD). Use Azure AD to manage user access and enable single sign-on with Gainsight. Requires an existing Gainsight subscription. When you integrate Gainsight with Azure AD, you can:
+In this article, you'll learn how to integrate Gainsight with Microsoft Entra ID. Use Microsoft Entra ID to manage user access and enable single sign-on with Gainsight. Requires an existing Gainsight subscription. When you integrate Gainsight with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Gainsight.
-* Enable your users to be automatically signed-in to Gainsight with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Gainsight.
+* Enable your users to be automatically signed-in to Gainsight with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Gainsight in a test environment. Gainsight supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Gainsight in a test environment. Gainsight supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Gainsight, you need:
+To integrate Microsoft Entra ID with Gainsight, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Gainsight single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Gainsight application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Gainsight application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Gainsight SAML from the Azure AD gallery
+<a name='add-gainsight-saml-from-the-azure-ad-gallery'></a>
-Add Gainsight SAML from the Azure AD application gallery to configure single sign-on with Gainsight. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Gainsight SAML from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Gainsight SAML from the Microsoft Entra application gallery to configure single sign-on with Gainsight. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Gainsight** > **Single sign-on**.
Complete the following steps to enable Azure AD single sign-on.
## Setup SAML 2.0 Authentication in Gainsight > [!NOTE]
-> SAML 2.0 Authentication allows the users to login to Gainsight via Azure AD. Once Gainsight is configured to authenticate via SAML 2.0, users who want to access Gainsight will no longer be prompted to enter a username or password. Instead, an exchange between Gainsight and Azure AD occurs that grants Gainsight access to the users.
+> SAML 2.0 Authentication allows the users to login to Gainsight via Microsoft Entra ID. Once Gainsight is configured to authenticate via SAML 2.0, users who want to access Gainsight will no longer be prompted to enter a username or password. Instead, an exchange between Gainsight and Microsoft Entra ID occurs that grants Gainsight access to the users.
**To configure SAML 2.0 Authentication:**
Complete the following steps to enable Azure AD single sign-on.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Gainsight for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Gainsight tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Gainsight for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Gainsight tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Gainsight for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Gainsight you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Gainsight you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Gamba Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gamba-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with gamba!'
-description: Learn how to configure single sign-on between Azure Active Directory and gamba!.
+ Title: 'Tutorial: Microsoft Entra SSO integration with gamba!'
+description: Learn how to configure single sign-on between Microsoft Entra ID and gamba!.
-# Tutorial: Azure AD SSO integration with gamba!
+# Tutorial: Microsoft Entra SSO integration with gamba!
-In this tutorial, you'll learn how to integrate gamba! with Azure Active Directory (Azure AD). When you integrate gamba! with Azure AD, you can:
+In this tutorial, you'll learn how to integrate gamba! with Microsoft Entra ID. When you integrate gamba! with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to gamba!.
-* Enable your users to be automatically signed-in to gamba! with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to gamba!.
+* Enable your users to be automatically signed-in to gamba! with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* gamba! single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* gamba! supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add gamba! from the gallery
-To configure the integration of gamba! into Azure AD, you need to add gamba! from the gallery to your list of managed SaaS apps.
+To configure the integration of gamba! into Microsoft Entra ID, you need to add gamba! from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of gamba! into Azure AD, you need to add gamba! fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for gamba!
+<a name='configure-and-test-azure-ad-sso-for-gamba'></a>
-Configure and test Azure AD SSO with gamba! using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in gamba!.
+## Configure and test Microsoft Entra SSO for gamba!
-To configure and test Azure AD SSO with gamba!, perform the following steps:
+Configure and test Microsoft Entra SSO with gamba! using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in gamba!.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with gamba!, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure gamba! SSO](#configure-gamba-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create gamba! test user](#create-gamba-test-user)** - to have a counterpart of B.Simon in gamba! that is linked to the Azure AD representation of user.
+ 1. **[Create gamba! test user](#create-gamba-test-user)** - to have a counterpart of B.Simon in gamba! that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **gamba!** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/certificate-base64-download.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to gamba!.
In this section, you create a user called Britta Simon in gamba!. Work with [gam
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the gamba! for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the gamba! tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the gamba! for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the gamba! tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the gamba! for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure gamba! you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure gamba! you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Getabstract Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/getabstract-provisioning-tutorial.md
Title: 'Tutorial: Configure getAbstract for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure Active Directory to getAbstract.
+ Title: 'Tutorial: Configure getAbstract for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to getAbstract.
documentationcenter: ''
# Tutorial: Configure getAbstract for automatic user provisioning
-This tutorial describes the steps you need to perform in both getAbstract and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [getAbstract](https://www.getabstract.com) by using the Azure AD provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software as a service (SaaS) applications with Azure AD](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both getAbstract and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [getAbstract](https://www.getabstract.com) by using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to software as a service (SaaS) applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in getAbstract. > * Remove users in getAbstract when they don't require access anymore.
-> * Keep user attributes synchronized between Azure AD and getAbstract.
+> * Keep user attributes synchronized between Microsoft Entra ID and getAbstract.
> * Provision groups and group memberships in getAbstract. > * Enable [single sign-on (SSO)](getabstract-tutorial.md) to getAbstract (recommended).
This tutorial describes the steps you need to perform in both getAbstract and Az
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning. Examples are Application Administrator, Cloud Application Administrator, Application Owner, or Global Administrator.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning. Examples are Application Administrator, Cloud Application Administrator, Application Owner, or Global Administrator.
* A getAbstract tenant (getAbstract corporate license).
-* SSO enabled on Azure AD tenant and getAbstract tenant.
+* SSO enabled on Microsoft Entra tenant and getAbstract tenant.
* Approval and System for Cross-domain Identity Management (SCIM) enabling for getAbstract. (Send email to b2b.itsupport@getabstract.com.)
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and getAbstract](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and getAbstract](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure getAbstract to support provisioning with Azure AD
+<a name='step-2-configure-getabstract-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure getAbstract to support provisioning with Microsoft Entra ID
1. Sign in to getAbstract. 1. Select the settings icon located in the upper-right corner, and select the **My Central Admin** option.
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot that shows the getAbstract SCIM Token 3.](media/getabstract-provisioning-tutorial/scim-generate-token-step-3.png)
-## Step 3. Add getAbstract from the Azure AD application gallery
+<a name='step-3-add-getabstract-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add getAbstract from the Microsoft Entra application gallery
-Add getAbstract from the Azure AD application gallery to start managing provisioning to getAbstract. If you've previously set up getAbstract for SSO, you can use the same application. We recommend that you create a separate app when you test out the integration initially. To learn more about how to add an application from the gallery, see [this quickstart](../manage-apps/add-application-portal.md).
+Add getAbstract from the Microsoft Entra application gallery to start managing provisioning to getAbstract. If you've previously set up getAbstract for SSO, you can use the same application. We recommend that you create a separate app when you test out the integration initially. To learn more about how to add an application from the gallery, see [this quickstart](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-You can use the Azure AD provisioning service to scope who will be provisioned based on assignment to the application or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described in [Provision apps with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+You can use the Microsoft Entra provisioning service to scope who will be provisioned based on assignment to the application or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described in [Provision apps with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* When you assign users and groups to getAbstract, you must select a role other than **Default Access**. Users with the default access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add more roles. * Start small. Test with a small set of users and groups before you roll out to everyone. When scope for provisioning is set to assigned users and groups, you can control this option by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute-based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to getAbstract
+## Step 5: Configure automatic user provisioning to getAbstract
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users or groups in TestApp based on user or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users or groups in TestApp based on user or group assignments in Azure AD.
+<a name='configure-automatic-user-provisioning-for-getabstract-in-azure-ad'></a>
-### Configure automatic user provisioning for getAbstract in Azure AD
+### Configure automatic user provisioning for getAbstract in Microsoft Entra ID
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot that shows Provisioning Mode set to Automatic.](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, enter your getAbstract **Tenant URL** and **Secret token** information. Select **Test Connection** to ensure that Azure AD can connect to getAbstract. If the connection fails, ensure that your getAbstract account has admin permissions and try again.
+1. In the **Admin Credentials** section, enter your getAbstract **Tenant URL** and **Secret token** information. Select **Test Connection** to ensure that Microsoft Entra ID can connect to getAbstract. If the connection fails, ensure that your getAbstract account has admin permissions and try again.
![Screenshot that shows the Tenant URL and Secret Token boxes.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to getAbstract**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to getAbstract**.
-1. Review the user attributes that are synchronized from Azure AD to getAbstract in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in getAbstract for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the getAbstract API supports filtering users based on that attribute. Select **Save** to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to getAbstract in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in getAbstract for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the getAbstract API supports filtering users based on that attribute. Select **Save** to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String| |preferredLanguage|String|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to getAbstract**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to getAbstract**.
-1. Review the group attributes that are synchronized from Azure AD to getAbstract in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in getAbstract for update operations. Select **Save** to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to getAbstract in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in getAbstract for update operations. Select **Save** to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, see the instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for getAbstract, change **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for getAbstract, change **Provisioning Status** to **On** in the **Settings** section.
![Screenshot that shows the Provisioning Status toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot that shows the Save button.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur about every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur about every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
After you've configured provisioning, use the following resources to monitor your deployment:
After you've configured provisioning, use the following resources to monitor you
## Additional resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Getabstract Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/getabstract-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Getabstract'
-description: Learn how to configure single sign-on between Azure Active Directory and Getabstract.
+ Title: 'Tutorial: Microsoft Entra integration with Getabstract'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Getabstract.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Getabstract
+# Tutorial: Microsoft Entra integration with Getabstract
-In this tutorial, you'll learn how to integrate Getabstract with Azure Active Directory (Azure AD). When you integrate Getabstract with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Getabstract with Microsoft Entra ID. When you integrate Getabstract with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Getabstract.
-* Enable your users to be automatically signed-in to Getabstract with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Getabstract.
+* Enable your users to be automatically signed-in to Getabstract with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Getabstract single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Getabstract supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Getabstract from the gallery
-To configure the integration of Getabstract into Azure AD, you need to add Getabstract from the gallery to your list of managed SaaS apps.
+To configure the integration of Getabstract into Microsoft Entra ID, you need to add Getabstract from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Getabstract into Azure AD, you need to add Getab
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Getabstract
+<a name='configure-and-test-azure-ad-sso-for-getabstract'></a>
-Configure and test Azure AD SSO with Getabstract using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Getabstract.
+## Configure and test Microsoft Entra SSO for Getabstract
-To configure and test Azure AD SSO with Getabstract, perform the following steps:
+Configure and test Microsoft Entra SSO with Getabstract using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Getabstract.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Getabstract, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Getabstract SSO](#configure-getabstract-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Getabstract test user](#create-getabstract-test-user)** - to have a counterpart of Britta Simon in Getabstract that is linked to the Azure AD representation of user.
+ 1. **[Create Getabstract test user](#create-getabstract-test-user)** - to have a counterpart of Britta Simon in Getabstract that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Getabstract** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Getabstract.
In this section, a user called Britta Simon is created in Getabstract. Getabstra
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Getabstract for which you set up the SSO
-You can also use Microsoft My Apps to test the application in any mode. When you click the Getabstract tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Getabstract for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Getabstract tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Getabstract for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Getthere Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/getthere-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with GetThere'
-description: Learn how to configure single sign-on between Azure Active Directory and GetThere.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with GetThere'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GetThere.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with GetThere
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with GetThere
-In this tutorial, you'll learn how to integrate GetThere with Azure Active Directory (Azure AD). When you integrate GetThere with Azure AD, you can:
+In this tutorial, you'll learn how to integrate GetThere with Microsoft Entra ID. When you integrate GetThere with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to GetThere.
-* Enable your users to be automatically signed-in to GetThere with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to GetThere.
+* Enable your users to be automatically signed-in to GetThere with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* GetThere single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* GetThere supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add GetThere from the gallery
-To configure the integration of GetThere into Azure AD, you need to add GetThere from the gallery to your list of managed SaaS apps.
+To configure the integration of GetThere into Microsoft Entra ID, you need to add GetThere from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GetThere into Azure AD, you need to add GetThere
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GetThere
+<a name='configure-and-test-azure-ad-sso-for-getthere'></a>
-Configure and test Azure AD SSO with GetThere using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GetThere.
+## Configure and test Microsoft Entra SSO for GetThere
-To configure and test Azure AD SSO with GetThere, perform the following steps:
+Configure and test Microsoft Entra SSO with GetThere using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GetThere.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GetThere, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure GetThere SSO](#configure-getthere-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create GetThere test user](#create-getthere-test-user)** - to have a counterpart of B.Simon in GetThere that is linked to the Azure AD representation of user.
+ 1. **[Create GetThere test user](#create-getthere-test-user)** - to have a counterpart of B.Simon in GetThere that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GetThere** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to GetThere.
In this section, you create a user called B.Simon in GetThere. Work with [GetTh
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the GetThere for which you set up the SSO.
active-directory Getty Images Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/getty-images-tutorial.md
Title: Azure Active Directory SSO integration with Getty Images
-description: Learn how to configure single sign-on between Azure Active Directory and Getty Images.
+ Title: Microsoft Entra SSO integration with Getty Images
+description: Learn how to configure single sign-on between Microsoft Entra ID and Getty Images.
-# Azure Active Directory SSO integration with Getty Images
+# Microsoft Entra SSO integration with Getty Images
-In this article, you'll learn how to integrate Getty Images with Azure Active Directory (Azure AD). Getty Images finds the perfect image for your next project from the world's best photo library of creative stock photos, vector art illustrations and stock photography. When you integrate Getty Images with Azure AD, you can:
+In this article, you'll learn how to integrate Getty Images with Microsoft Entra ID. Getty Images finds the perfect image for your next project from the world's best photo library of creative stock photos, vector art illustrations and stock photography. When you integrate Getty Images with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Getty Images.
-* Enable your users to be automatically signed-in to Getty Images with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Getty Images.
+* Enable your users to be automatically signed-in to Getty Images with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Getty Images in a test environment. Getty Images supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Getty Images in a test environment. Getty Images supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Getty Images, you need:
+To integrate Microsoft Entra ID with Getty Images, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Getty Images single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Getty Images application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Getty Images application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Getty Images from the Azure AD gallery
+<a name='add-getty-images-from-the-azure-ad-gallery'></a>
-Add Getty Images from the Azure AD application gallery to configure single sign-on with Getty Images. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Getty Images from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Getty Images from the Microsoft Entra application gallery to configure single sign-on with Getty Images. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Getty Images** > **Single sign-on**.
In this section, a user called B.Simon is created in Getty Images. Getty Images
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Getty Images for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Getty Images tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Getty Images for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Getty Images tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Getty Images for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Getty Images you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Getty Images you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ghae Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ghae-provisioning-tutorial.md
Title: 'Tutorial: Configure GHAE for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to GHAE.
+ Title: 'Tutorial: Configure GHAE for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to GHAE.
documentationcenter: ''
# Tutorial: Configure GHAE for automatic user provisioning
-This tutorial describes the steps you need to perform in both GHAE and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [GHAE](https://github.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both GHAE and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [GHAE](https://github.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in GHAE. > * Remove users in GHAE when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and GHAE.
+> * Keep user attributes synchronized between Microsoft Entra ID and GHAE.
> * Provision groups and group memberships in GHAE. > * [Single sign-on](ghae-tutorial.md) to GHAE (recommended).
This tutorial describes the steps you need to perform in both GHAE and Azure Act
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
-* GHAE, fully [initialized](https://docs.github.com/github-ae@latest/admin/configuration/initializing-github-ae) and configured for login with [SAML SSO](https://docs.github.com/github-ae@latest/admin/authentication/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) through your Azure AD tenant.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* GHAE, fully [initialized](https://docs.github.com/github-ae@latest/admin/configuration/initializing-github-ae) and configured for login with [SAML SSO](https://docs.github.com/github-ae@latest/admin/authentication/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) through your Microsoft Entra tenant.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and GHAE](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and GHAE](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure GHAE to support provisioning with Azure AD
+<a name='step-2-configure-ghae-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure GHAE to support provisioning with Microsoft Entra ID
Learn how to enable provisioning for GHAE [here](https://docs.github.com/github-ae@latest/admin/authentication/configuring-user-provisioning-for-your-enterprise).
-## Step 3. Add GHAE from the Azure AD application gallery
+<a name='step-3-add-ghae-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add GHAE from the Microsoft Entra application gallery
-Add GHAE from the Azure AD application gallery to start managing provisioning to GHAE. If you have previously setup GHAE for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add GHAE from the Microsoft Entra application gallery to start managing provisioning to GHAE. If you have previously setup GHAE for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* When assigning users and groups to GHAE, you must select a role other than **Default Access**. Users with the Default Access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add additional roles. * Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to GHAE
+## Step 5: Configure automatic user provisioning to GHAE
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in GHAE based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in GHAE based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-ghae-in-azure-ad'></a>
-### To configure automatic user provisioning for GHAE in Azure AD:
+### To configure automatic user provisioning for GHAE in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your GHAE Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to GHAE. If the connection fails, ensure your GHAE account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your GHAE Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to GHAE. If the connection fails, ensure your GHAE account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to GHAE**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to GHAE**.
-1. Review the user attributes that are synchronized from Azure AD to GHAE in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GHAE for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GHAE API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to GHAE in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GHAE for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GHAE API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.formatted|String| |roles|String|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to GHAE**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to GHAE**.
-1. Review the group attributes that are synchronized from Azure AD to GHAE in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in GHAE for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to GHAE in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in GHAE for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for GHAE, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for GHAE, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Ghae Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ghae-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with GHAE'
-description: Learn how to configure single sign-on between Azure Active Directory and GHAE.
+ Title: 'Tutorial: Microsoft Entra SSO integration with GHAE'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GHAE.
-# Tutorial: Azure AD SSO integration with GHAE
+# Tutorial: Microsoft Entra SSO integration with GHAE
-In this tutorial, you'll learn how to integrate GHAE with Azure Active Directory (Azure AD). When you integrate GHAE with Azure AD, you can:
+In this tutorial, you'll learn how to integrate GHAE with Microsoft Entra ID. When you integrate GHAE with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to GHAE.
-* Enable your users to be automatically signed-in to GHAE with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to GHAE.
+* Enable your users to be automatically signed-in to GHAE with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* GHAE single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* GHAE supports **SP and IDP** initiated SSO. ## Add GHAE from the gallery
-To configure the integration of GHAE into Azure AD, you need to add GHAE from the gallery to your list of managed SaaS apps.
+To configure the integration of GHAE into Microsoft Entra ID, you need to add GHAE from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GHAE into Azure AD, you need to add GHAE from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GHAE
+<a name='configure-and-test-azure-ad-sso-for-ghae'></a>
-Configure and test Azure AD SSO with GHAE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GHAE.
+## Configure and test Microsoft Entra SSO for GHAE
-To configure and test Azure AD SSO with GHAE, perform the following steps:
+Configure and test Microsoft Entra SSO with GHAE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GHAE.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GHAE, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure GHAE SSO](#configure-ghae-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create GHAE test user](#create-ghae-test-user)** - to have a counterpart of B.Simon in GHAE that is linked to the Azure AD representation of user.
+ 1. **[Create GHAE test user](#create-ghae-test-user)** - to have a counterpart of B.Simon in GHAE that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GHAE** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to GHAE.
In this section, you create a user called Britta Simon in GHAE. Work with [GHAE
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the GHAE for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the GHAE tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GHAE for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the GHAE tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GHAE for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure GHAE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure GHAE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Gigya Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gigya-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Gigya'
-description: Learn how to configure single sign-on between Azure Active Directory and Gigya.
+ Title: 'Tutorial: Microsoft Entra integration with Gigya'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Gigya.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Gigya
+# Tutorial: Microsoft Entra integration with Gigya
-In this tutorial, you'll learn how to integrate Gigya with Azure Active Directory (Azure AD). When you integrate Gigya with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Gigya with Microsoft Entra ID. When you integrate Gigya with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Gigya.
-* Enable your users to be automatically signed-in to Gigya with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Gigya.
+* Enable your users to be automatically signed-in to Gigya with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Gigya single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Gigya supports **SP** initiated SSO. ## Add Gigya from the gallery
-To configure the integration of Gigya into Azure AD, you need to add Gigya from the gallery to your list of managed SaaS apps.
+To configure the integration of Gigya into Microsoft Entra ID, you need to add Gigya from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Gigya into Azure AD, you need to add Gigya from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Gigya
+<a name='configure-and-test-azure-ad-sso-for-gigya'></a>
-Configure and test Azure AD SSO with Gigya using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Gigya.
+## Configure and test Microsoft Entra SSO for Gigya
-To configure and test Azure AD SSO with Gigya, perform the following steps:
+Configure and test Microsoft Entra SSO with Gigya using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Gigya.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Gigya, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Gigya SSO](#configure-gigya-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Gigya test user](#create-gigya-test-user)** - to have a counterpart of B.Simon in Gigya that is linked to the Azure AD representation of user.
+ 1. **[Create Gigya test user](#create-gigya-test-user)** - to have a counterpart of B.Simon in Gigya that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Gigya** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Gigya.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. In the **Name** textbox, type a name for your configuration.
- b. In **Issuer** textbox, paste the value of **Azure Ad Identifier**..
+ b. In **Issuer** textbox, paste the value of **Microsoft Entra Identifier**..
c. In **Single Sign-On Service URL** textbox, paste the value of **Login URL**..
In this section, you'll enable B.Simon to use single sign-on by granting access
## Create Gigya test user
-In order to enable Azure AD users to log into Gigya, they must be provisioned into Gigya. In the case of Gigya, provisioning is a manual task.
+In order to enable Microsoft Entra users to log into Gigya, they must be provisioned into Gigya. In the case of Gigya, provisioning is a manual task.
### To provision a user accounts, perform the following steps:
In order to enable Azure AD users to log into Gigya, they must be provisioned in
![Invite Users](./media/gigya-tutorial/invite-user.png "Invite Users")
- a. In the **Email** textbox, type the email alias of a valid Azure Active Directory account you want to provision.
+ a. In the **Email** textbox, type the email alias of a valid Microsoft Entra account you want to provision.
b. Click **Invite User**. > [!NOTE]
- > The Azure Active Directory account holder will receive an email that includes a link to confirm the account before it becomes active.
+ > The Microsoft Entra account holder will receive an email that includes a link to confirm the account before it becomes active.
> ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Gigya Sign-on URL where you can initiate the login flow.
active-directory Github Ae Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-ae-provisioning-tutorial.md
Title: 'Tutorial: Configure GitHub AE for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to GitHub AE.
+ Title: 'Tutorial: Configure GitHub AE for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to GitHub AE.
documentationcenter: ''
# Tutorial: Configure GitHub AE for automatic user provisioning
-This tutorial describes the steps you need to perform in both GitHub AE and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and/or groups to GitHub AE using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both GitHub AE and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and/or groups to GitHub AE using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in GitHub AE > * Remove users in GitHub AE when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and GitHub AE
+> * Keep user attributes synchronized between Microsoft Entra ID and GitHub AE
> * Provision groups and group memberships in GitHub AE > * Single sign-on to [GitHub AE](./github-ae-tutorial.md) (recommended)
This tutorial describes the steps you need to perform in both GitHub AE and Azur
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
-* GitHub AE, fully [initialized](https://docs.github.com/github-ae@latest/admin/configuration/initializing-github-ae) and configured for login with [SAML SSO](https://docs.github.com/github-ae@latest/admin/authentication/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) through your Azure AD tenant.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* GitHub AE, fully [initialized](https://docs.github.com/github-ae@latest/admin/configuration/initializing-github-ae) and configured for login with [SAML SSO](https://docs.github.com/github-ae@latest/admin/authentication/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) through your Microsoft Entra tenant.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and GitHub AE](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and GitHub AE](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure GitHub AE to support provisioning with Azure AD
+<a name='step-2-configure-github-ae-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure GitHub AE to support provisioning with Microsoft Entra ID
Learn how to enable provisioning for GitHub AE [here](https://docs.github.com/github-ae@latest/admin/authentication/configuring-user-provisioning-for-your-enterprise).
-## Step 3. Add GitHub AE from the Azure AD application gallery
+<a name='step-3-add-github-ae-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add GitHub AE from the Microsoft Entra application gallery
-Add GitHub AE from the Azure AD application gallery to start managing provisioning to GitHub AE. If you have previously setup GitHub AE for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add GitHub AE from the Microsoft Entra application gallery to start managing provisioning to GitHub AE. If you have previously setup GitHub AE for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and/or group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and/or groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user and/or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and/or group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and/or groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user and/or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to GitHub AE
+## Step 5: Configure automatic user provisioning to GitHub AE
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-github-ae-in-azure-ad'></a>
-### To configure automatic user provisioning for GitHub AE in Azure AD:
+### To configure automatic user provisioning for GitHub AE in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your GitHub AE **Tenant URL** and **Secret Token** retrieved earlier from Step 2. Click **Test Connection** to ensure Azure AD can connect to GitHub AE. If the connection fails, ensure your GitHub AE account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your GitHub AE **Tenant URL** and **Secret Token** retrieved earlier from Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to GitHub AE. If the connection fails, ensure your GitHub AE account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users** to **GitHub AE**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users** to **GitHub AE**.
-9. Review the user attributes that are synchronized from Azure AD to GitHub AE in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GitHub AE for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GitHub AE API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to GitHub AE in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GitHub AE for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GitHub AE API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|name.formatted|String| |displayName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to GitHub AE**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to GitHub AE**.
-11. Review the group attributes that are synchronized from Azure AD to GitHub AE in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in GitHub AE for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to GitHub AE in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in GitHub AE for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for GitHub AE, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for GitHub AE, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and/or groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and/or groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Github Ae Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-ae-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with GitHub Enterprise Server'
-description: Learn how to configure single sign-on between Azure Active Directory and GitHub Enterprise Server.
+ Title: 'Tutorial: Microsoft Entra SSO integration with GitHub Enterprise Server'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GitHub Enterprise Server.
Last updated 06/21/2023
-# Tutorial: Azure AD SSO integration with GitHub Enterprise Server
+# Tutorial: Microsoft Entra SSO integration with GitHub Enterprise Server
-In this tutorial, you'll learn how to integrate GitHub Enterprise Server with Azure Active Directory (Azure AD). When you integrate GitHub Enterprise Server with Azure AD, you can:
+In this tutorial, you'll learn how to integrate GitHub Enterprise Server with Microsoft Entra ID. When you integrate GitHub Enterprise Server with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to GitHub Enterprise Server.
-* Enable your users to be automatically signed-in to GitHub Enterprise Server with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to GitHub Enterprise Server.
+* Enable your users to be automatically signed-in to GitHub Enterprise Server with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* GitHub Enterprise Server, ready for [initialization](https://docs.github.com/github-ae@latest/admin/configuration/initializing-github-ae).
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* GitHub Enterprise Server supports **SP** and **IDP** initiated SSO. * GitHub Enterprise Server supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding GitHub Enterprise Server from the gallery
-To configure the integration of GitHub Enterprise Server into Azure AD, you need to add GitHub Enterprise Server from the gallery to your list of managed SaaS apps.
+To configure the integration of GitHub Enterprise Server into Microsoft Entra ID, you need to add GitHub Enterprise Server from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GitHub Enterprise Server into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GitHub Enterprise Server
+<a name='configure-and-test-azure-ad-sso-for-github-enterprise-server'></a>
-Configure and test Azure AD SSO with GitHub Enterprise Server using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GitHub Enterprise Server.
+## Configure and test Microsoft Entra SSO for GitHub Enterprise Server
-To configure and test Azure AD SSO with GitHub Enterprise Server, perform the following steps:
+Configure and test Microsoft Entra SSO with GitHub Enterprise Server using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GitHub Enterprise Server.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GitHub Enterprise Server, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure GitHub Enterprise Server SSO](#configure-github-enterprise-server-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create GitHub Enterprise Server test user](#create-github-enterprise-server-test-user)** - to have a counterpart of B.Simon in GitHub Enterprise Server that is linked to the Azure AD representation of user.
+ 1. **[Create GitHub Enterprise Server test user](#create-github-enterprise-server-test-user)** - to have a counterpart of B.Simon in GitHub Enterprise Server that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub Enterprise Server** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to GitHub Enterprise Server.
GitHub Enterprise Server also supports automatic user provisioning, you can find
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the GitHub Enterprise Server for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the GitHub Enterprise Server tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GitHub Enterprise Server for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the GitHub Enterprise Server tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GitHub Enterprise Server for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps * [Configuring user provisioning for your enterprise](https://docs.github.com/github-ae@latest/admin/authentication/configuring-user-provisioning-for-your-enterprise).
-* Once you configure GitHub Enterprise Server you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+* Once you configure GitHub Enterprise Server you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Github Enterprise Cloud Enterprise Account Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-enterprise-cloud-enterprise-account-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with GitHub Enterprise Cloud - Enterprise Account'
-description: Learn how to configure single sign-on between Azure Active Directory and GitHub Enterprise Cloud - Enterprise Account.
+ Title: 'Tutorial: Microsoft Entra SSO integration with GitHub Enterprise Cloud - Enterprise Account'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GitHub Enterprise Cloud - Enterprise Account.
Last updated 03/29/2023
-# Tutorial: Azure Active Directory SSO integration with GitHub Enterprise Cloud - Enterprise Account
+# Tutorial: Microsoft Entra SSO integration with GitHub Enterprise Cloud - Enterprise Account
-In this tutorial, you learn how to setup an Azure Active Directory (Azure AD) SAML integration with a GitHub Enterprise Cloud - Enterprise Account. When you integrate GitHub Enterprise Cloud - Enterprise Account with Azure AD, you can:
+In this tutorial, you learn how to setup a Microsoft Entra SAML integration with a GitHub Enterprise Cloud - Enterprise Account. When you integrate GitHub Enterprise Cloud - Enterprise Account with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to a GitHub Enterprise Account and any organizations within the Enterprise Account.
+* Control in Microsoft Entra ID who has access to a GitHub Enterprise Account and any organizations within the Enterprise Account.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A [GitHub Enterprise Account](https://docs.github.com/en/enterprise-cloud@latest/admin/overview/about-enterprise-accounts). * A GitHub user account that is an Enterprise Account owner.
To get started, you need the following items:
In this tutorial, you will configure a SAML integration for a GitHub Enterprise Account, and test enterprise account owner and enterprise/organization member authentication and access. > [!NOTE]
-> The GitHub `Enterprise Cloud - Enterprise Account` application does not support enabling [automatic SCIM provisioning](../fundamentals/sync-scim.md). If you need to setup provisioning for your GitHub Enterprise Cloud environment, SAML must be configured at the organization level and the `GitHub Enterprise Cloud - Organization` Azure AD application must be used instead. If you are setting up a SAML and SCIM provisioning integration for an enterprise that is enabled for [Enterprise Managed Users (EMUs)](https://docs.github.com/enterprise-cloud@latest/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users), then you must use the `GitHub Enterprise Managed User` Azure AD application for SAML/Provisioning integrations or the `GitHub Enterprise Managed User (OIDC)` Azure AD application for OIDC/Provisioning integrations.
+> The GitHub `Enterprise Cloud - Enterprise Account` application does not support enabling [automatic SCIM provisioning](../fundamentals/sync-scim.md). If you need to setup provisioning for your GitHub Enterprise Cloud environment, SAML must be configured at the organization level and the `GitHub Enterprise Cloud - Organization` Microsoft Entra application must be used instead. If you are setting up a SAML and SCIM provisioning integration for an enterprise that is enabled for [Enterprise Managed Users (EMUs)](https://docs.github.com/enterprise-cloud@latest/admin/identity-and-access-management/using-enterprise-managed-users-for-iam/about-enterprise-managed-users), then you must use the `GitHub Enterprise Managed User` Microsoft Entra application for SAML/Provisioning integrations or the `GitHub Enterprise Managed User (OIDC)` Microsoft Entra application for OIDC/Provisioning integrations.
* GitHub Enterprise Cloud - Enterprise Account supports **SP** and **IDP** initiated SSO. ## Adding GitHub Enterprise Cloud - Enterprise Account from the gallery
-To configure the integration of GitHub Enterprise Cloud - Enterprise Account into Azure AD, you need to add GitHub Enterprise Cloud - Enterprise Account from the gallery to your list of managed SaaS apps.
+To configure the integration of GitHub Enterprise Cloud - Enterprise Account into Microsoft Entra ID, you need to add GitHub Enterprise Cloud - Enterprise Account from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GitHub Enterprise Cloud - Enterprise Account int
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GitHub Enterprise Cloud - Enterprise Account
+<a name='configure-and-test-azure-ad-sso-for-github-enterprise-cloudenterprise-account'></a>
-Configure and test Azure AD SSO with GitHub Enterprise Cloud - Enterprise Account using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GitHub Enterprise Cloud - Enterprise Account.
+## Configure and test Microsoft Entra SSO for GitHub Enterprise Cloud - Enterprise Account
-To configure and test Azure AD SSO with GitHub Enterprise Cloud - Enterprise Account, perform the following steps:
+Configure and test Microsoft Entra SSO with GitHub Enterprise Cloud - Enterprise Account using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GitHub Enterprise Cloud - Enterprise Account.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign your Azure AD user and the test user account to the GitHub app](#assign-your-azure-ad-user-and-the-test-user-account-to-the-github-app)** - to enable your user account and test user `B.Simon` to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GitHub Enterprise Cloud - Enterprise Account, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign your Microsoft Entra user and the test user account to the GitHub app](#assign-your-azure-ad-user-and-the-test-user-account-to-the-github-app)** - to enable your user account and test user `B.Simon` to use Microsoft Entra single sign-on.
1. **[Enable and Test SAML for the Enterprise Account and its organizations](#enable-and-test-saml-for-the-enterprise-account-and-its-organizations)** - to configure the single sign-on settings on application side. 1. **[Test SSO with another enterprise account owner or organization member account](#test-sso-with-another-enterprise-account-owner-or-organization-member-account)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub Enterprise Cloud - Enterprise Account** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user in the Azure portal called `B.Simon`.
In this section, you'll create a test user in the Azure portal called `B.Simon`.
<a name="assign-the-azure-ad-test-user"></a>
-### Assign your Azure AD user and the test user account to the GitHub app
+<a name='assign-your-azure-ad-user-and-the-test-user-account-to-the-github-app'></a>
+
+### Assign your Microsoft Entra user and the test user account to the GitHub app
In this section, you'll enable `B.Simon` and your user account to use Azure single sign-on by granting access to GitHub Enterprise Cloud - Enterprise Account.
To configure single sign-on on the **GitHub Enterprise Cloud - Enterprise Accoun
1. Copy the value from the `Login URL` field in the app and paste it in the `Sign on URL` field in the GitHub Enterprise Account SAML settings. 1. Copy the value from the `Azure AD Identifier` field in the app and paste it in the `Issuer` field in the GitHub Enterprise Account SAML settings. 1. Copy the contents of the **Certificate (Base64)** file you downloaded in the steps above from Azure portal and paste them in the appropriate field in the GitHub Enterprise Account SAML settings.
-1. Click the `Test SAML configuration` and confirm that you are able to authenticate from the GitHub Enterprise Account to Azure AD successfully.
+1. Click the `Test SAML configuration` and confirm that you are able to authenticate from the GitHub Enterprise Account to Microsoft Entra ID successfully.
1. Once the test is successful, save the settings.
-1. After authenticating via SAML for the first time from the GitHub enterprise account, a _linked external identity_ will be created in the GitHub enterprise account that associates the signed in GitHub user account with the Azure AD user account.
+1. After authenticating via SAML for the first time from the GitHub enterprise account, a _linked external identity_ will be created in the GitHub enterprise account that associates the signed in GitHub user account with the Microsoft Entra user account.
After you enable SAML SSO for your GitHub Enterprise Account, SAML SSO is enabled by default for all organizations owned by your Enterprise Account. All members will be required to authenticate using SAML SSO to gain access to the organizations where they are a member, and enterprise owners will be required to authenticate using SAML SSO when accessing an Enterprise Account.
After you enable SAML SSO for your GitHub Enterprise Account, SAML SSO is enable
## Test SSO with another enterprise account owner or organization member account
-After the SAML integration is set up for the GitHub enterprise account (which also applies to the GitHub organizations in the enterprise account), other enterprise account owners who are assigned to the app in Azure AD should be able to navigate to the GitHub enterprise account URL (`https://github.com/enterprises/<enterprise account>`), authenticate via SAML, and access the policies and settings under the GitHub enterprise account.
+After the SAML integration is set up for the GitHub enterprise account (which also applies to the GitHub organizations in the enterprise account), other enterprise account owners who are assigned to the app in Microsoft Entra ID should be able to navigate to the GitHub enterprise account URL (`https://github.com/enterprises/<enterprise account>`), authenticate via SAML, and access the policies and settings under the GitHub enterprise account.
An organization owner for an organization in an enterprise account should be able to [invite a user to join their GitHub organization](https://docs.github.com/en/free-pro-team@latest/github/setting-up-and-managing-organizations-and-teams/inviting-users-to-join-your-organization). Sign in to GitHub.com with an organization owner account and follow the steps in the article to invite `B.Simon` to the organization. A GitHub user account will need to be created for `B.Simon` if one does not already exist. To test GitHub organization access under the Enterprise Account with the `B.Simon` test user account: 1. Invite `B.Simon` to an organization under the Enterprise Account as an organization owner.
-1. Sign in to GitHub.com using the user account you would like to link to the `B.Simon` Azure AD user account.
-1. Sign in to Azure AD using the `B.Simon` user account.
+1. Sign in to GitHub.com using the user account you would like to link to the `B.Simon` Microsoft Entra user account.
+1. Sign in to Microsoft Entra ID using the `B.Simon` user account.
1. Go to the GitHub organization. The user should be prompted to authenticate via SAML. After successful SAML authentication, `B.Simon` should be able to access organization resources. ## Next steps
active-directory Github Enterprise Managed User Oidc Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-enterprise-managed-user-oidc-provisioning-tutorial.md
Title: 'Tutorial: Configure GitHub Enterprise Managed User (OIDC) for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to GitHub Enterprise Managed User (OIDC).
+ Title: 'Tutorial: Configure GitHub Enterprise Managed User (OIDC) for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to GitHub Enterprise Managed User (OIDC).
documentationcenter: '' writer: twimmers
# Tutorial: Configure GitHub Enterprise Managed User (OIDC) for automatic user provisioning
-This tutorial describes the steps you need to perform in both GitHub Enterprise Managed User (OIDC) and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to GitHub Enterprise Managed User (OIDC) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both GitHub Enterprise Managed User (OIDC) and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to GitHub Enterprise Managed User (OIDC) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> [!NOTE] > [GitHub Enterprise Managed User (EMU)](https://docs.github.com/enterprise-cloud@latest/admin/authentication/managing-your-enterprise-users-with-your-identity-provider/about-enterprise-managed-users) is a different type of [GitHub Enteprise Account](https://docs.github.com/enterprise-cloud@latest/admin/overview/about-enterprise-accounts). If you haven't specifically requested EMU instance, you have a standard GitHub Enterprise Account. In that case, please refer to [the documentation](./github-provisioning-tutorial.md) to configure user provisioning in your non-EMU organisation. User provisioning is not supported for [standard GitHub Enteprise Accounts](https://docs.github.com/enterprise-cloud@latest/admin/overview/about-enterprise-accounts), but is supported for organisations under standard GitHub Enterprise Account.
This tutorial describes the steps you need to perform in both GitHub Enterprise
> [!div class="checklist"] > * Create users in GitHub Enterprise Managed User (OIDC) > * Remove users in GitHub Enterprise Managed User (OIDC) when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and GitHub Enterprise Managed User (OIDC)
+> * Keep user attributes synchronized between Microsoft Entra ID and GitHub Enterprise Managed User (OIDC)
> * Provision groups and group memberships in GitHub Enterprise Managed User (OIDC) > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to GitHub Enterprise Managed User (OIDC) (recommended).
This tutorial describes the steps you need to perform in both GitHub Enterprise
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
-* Enabled and configured Enterprise Managed Users GitHub Enterprise to login with OIDC SSO through your Azure AD tenant.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* Enabled and configured Enterprise Managed Users GitHub Enterprise to login with OIDC SSO through your Microsoft Entra tenant.
> [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and GitHub Enterprise Managed User](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and GitHub Enterprise Managed User](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure GitHub Enterprise Managed User (OIDC) to support provisioning with Azure AD
+<a name='step-2-configure-github-enterprise-managed-user-oidc-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure GitHub Enterprise Managed User (OIDC) to support provisioning with Microsoft Entra ID
1. The Tenant URL is `https://api.github.com/scim/v2/enterprises/{enterprise}`. This value will be entered in the Tenant URL field in the Provisioning tab of your GitHub Enterprise Managed User (OIDC) application.
The scenario outlined in this tutorial assumes that you already have the followi
8. Copy and save the **secret token**. This value will be entered in the Secret Token field in the Provisioning tab of your GitHub Enterprise Managed User (OIDC) application.
-## Step 3. Add GitHub Enterprise Managed User (OIDC) from the Azure AD application gallery
+<a name='step-3-add-github-enterprise-managed-user-oidc-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add GitHub Enterprise Managed User (OIDC) from the Microsoft Entra application gallery
-Add GitHub Enterprise Managed User (OIDC) from the Azure AD application gallery to start managing provisioning to GitHub Enterprise Managed User (OIDC). If you have previously setup GitHub Enterprise Managed User (OIDC) for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add GitHub Enterprise Managed User (OIDC) from the Microsoft Entra application gallery to start managing provisioning to GitHub Enterprise Managed User (OIDC). If you have previously setup GitHub Enterprise Managed User (OIDC) for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to GitHub Enterprise Managed User (OIDC)
+## Step 5: Configure automatic user provisioning to GitHub Enterprise Managed User (OIDC)
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-github-enterprise-managed-user-oidc-in-azure-ad'></a>
-### To configure automatic user provisioning for GitHub Enterprise Managed User (OIDC) in Azure AD:
+### To configure automatic user provisioning for GitHub Enterprise Managed User (OIDC) in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your GitHub Enterprise Managed User (OIDC) Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to GitHub Enterprise Managed User (OIDC). If the connection fails, ensure your GitHub Enterprise Managed User (OIDC) account has created the secret token as an enterprise owner and try again.
+5. Under the **Admin Credentials** section, input your GitHub Enterprise Managed User (OIDC) Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to GitHub Enterprise Managed User (OIDC). If the connection fails, ensure your GitHub Enterprise Managed User (OIDC) account has created the secret token as an enterprise owner and try again.
For "Tenant URL", type `https://api.github.com/scim/v2/enterprises/YOUR_ENTERPRISE`, replacing YOUR_ENTERPRISE with the name of your enterprise account.
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to GitHub Enterprise Managed User (OIDC)**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to GitHub Enterprise Managed User (OIDC)**.
-9. Review the user attributes that are synchronized from Azure AD to GitHub Enterprise Managed User (OIDC) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GitHub Enterprise Managed User (OIDC) for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GitHub Enterprise Managed User (OIDC) API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to GitHub Enterprise Managed User (OIDC) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GitHub Enterprise Managed User (OIDC) for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GitHub Enterprise Managed User (OIDC) API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|emails[type eq "home"].value|String| |emails[type eq "other"].value|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to GitHub Enterprise Managed User (OIDC)**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to GitHub Enterprise Managed User (OIDC)**.
-11. Review the group attributes that are synchronized from Azure AD to GitHub Enterprise Managed User (OIDC) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in GitHub Enterprise Managed User (OIDC) for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to GitHub Enterprise Managed User (OIDC) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in GitHub Enterprise Managed User (OIDC) for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for GitHub Enterprise Managed User (OIDC), change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for GitHub Enterprise Managed User (OIDC), change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Github Enterprise Managed User Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-enterprise-managed-user-provisioning-tutorial.md
Title: 'Tutorial: Configure GitHub Enterprise Managed User for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to GitHub Enterprise Managed User.
+ Title: 'Tutorial: Configure GitHub Enterprise Managed User for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to GitHub Enterprise Managed User.
documentationcenter: '' writer: twimmers
# Tutorial: Configure GitHub Enterprise Managed User for automatic user provisioning
-This tutorial describes the steps you need to perform in both GitHub Enterprise Managed User and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to GitHub Enterprise Managed User using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both GitHub Enterprise Managed User and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to GitHub Enterprise Managed User using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> [!NOTE] > [GitHub Enterprise Managed User (EMU)](https://docs.github.com/enterprise-cloud@latest/admin/authentication/managing-your-enterprise-users-with-your-identity-provider/about-enterprise-managed-users) is a different type of [GitHub Enteprise Account](https://docs.github.com/enterprise-cloud@latest/admin/overview/about-enterprise-accounts). If you haven't specifically requested EMU instance, you have a standard GitHub Enterprise Account. In that case, please refer to [the documentation](./github-provisioning-tutorial.md) to configure user provisioning in your non-EMU organisation. User provisioning is not supported for [standard GitHub Enteprise Accounts](https://docs.github.com/enterprise-cloud@latest/admin/overview/about-enterprise-accounts), but is supported for organisations under standard GitHub Enterprise Account.
This tutorial describes the steps you need to perform in both GitHub Enterprise
> [!div class="checklist"] > * Create users in GitHub Enterprise Managed User > * Remove users in GitHub Enterprise Managed User when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and GitHub Enterprise Managed User
+> * Keep user attributes synchronized between Microsoft Entra ID and GitHub Enterprise Managed User
> * Provision groups and group memberships in GitHub Enterprise Managed User > * Single sign-on to GitHub Enterprise Managed User (recommended)
This tutorial describes the steps you need to perform in both GitHub Enterprise
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
-* Enterprise Managed Users enabled GitHub Enterprise and configured to login with SAML SSO through your Azure AD tenant.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* Enterprise Managed Users enabled GitHub Enterprise and configured to login with SAML SSO through your Microsoft Entra tenant.
> [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and GitHub Enterprise Managed User](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and GitHub Enterprise Managed User](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure GitHub Enterprise Managed User to support provisioning with Azure AD
+<a name='step-2-configure-github-enterprise-managed-user-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure GitHub Enterprise Managed User to support provisioning with Microsoft Entra ID
1. The Tenant URL is `https://api.github.com/scim/v2/enterprises/{enterprise}`. This value will be entered in the Tenant URL field in the Provisioning tab of your GitHub Enterprise Managed User application.
The scenario outlined in this tutorial assumes that you already have the followi
8. Copy and save the **secret token**. This value will be entered in the Secret Token field in the Provisioning tab of your GitHub Enterprise Managed User application.
-## Step 3. Add GitHub Enterprise Managed User from the Azure AD application gallery
+<a name='step-3-add-github-enterprise-managed-user-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add GitHub Enterprise Managed User from the Microsoft Entra application gallery
-Add GitHub Enterprise Managed User from the Azure AD application gallery to start managing provisioning to GitHub Enterprise Managed User. If you have previously setup GitHub Enterprise Managed User for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add GitHub Enterprise Managed User from the Microsoft Entra application gallery to start managing provisioning to GitHub Enterprise Managed User. If you have previously setup GitHub Enterprise Managed User for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to GitHub Enterprise Managed User
+## Step 5: Configure automatic user provisioning to GitHub Enterprise Managed User
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-github-enterprise-managed-user-in-azure-ad'></a>
-### To configure automatic user provisioning for GitHub Enterprise Managed User in Azure AD:
+### To configure automatic user provisioning for GitHub Enterprise Managed User in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your GitHub Enterprise Managed User Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to GitHub Enterprise Managed User. If the connection fails, ensure your GitHub Enterprise Managed User account has created the secret token as an enterprise owner and try again.
+5. Under the **Admin Credentials** section, input your GitHub Enterprise Managed User Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to GitHub Enterprise Managed User. If the connection fails, ensure your GitHub Enterprise Managed User account has created the secret token as an enterprise owner and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to GitHub Enterprise Managed User**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to GitHub Enterprise Managed User**.
-9. Review the user attributes that are synchronized from Azure AD to GitHub Enterprise Managed User in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GitHub Enterprise Managed User for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GitHub Enterprise Managed User API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to GitHub Enterprise Managed User in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GitHub Enterprise Managed User for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GitHub Enterprise Managed User API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|emails[type eq "home"].value|String| |emails[type eq "other"].value|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to GitHub Enterprise Managed User**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to GitHub Enterprise Managed User**.
-11. Review the group attributes that are synchronized from Azure AD to GitHub Enterprise Managed User in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in GitHub Enterprise Managed User for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to GitHub Enterprise Managed User in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in GitHub Enterprise Managed User for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for GitHub Enterprise Managed User, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for GitHub Enterprise Managed User, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Github Enterprise Managed User Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-enterprise-managed-user-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with GitHub Enterprise Managed User'
-description: Learn how to configure single sign-on between Azure Active Directory and GitHub Enterprise Managed User.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with GitHub Enterprise Managed User'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GitHub Enterprise Managed User.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with GitHub Enterprise Managed User
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with GitHub Enterprise Managed User
-In this tutorial, you'll learn how to integrate GitHub Enterprise Managed User (EMU) with Azure Active Directory (Azure AD). When you integrate GitHub Enterprise Managed User with Azure AD, you can:
+In this tutorial, you'll learn how to integrate GitHub Enterprise Managed User (EMU) with Microsoft Entra ID. When you integrate GitHub Enterprise Managed User with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to GitHub Enterprise Managed User.
-* Enable your users to be automatically signed-in to GitHub Enterprise Managed User with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to GitHub Enterprise Managed User.
+* Enable your users to be automatically signed-in to GitHub Enterprise Managed User with their Microsoft Entra accounts.
* Manage your accounts in one central location. > [!NOTE]
-> [GitHub Enterprise Managed Users](https://docs.github.com/enterprise-cloud@latest/admin/authentication/managing-your-enterprise-users-with-your-identity-provider/about-enterprise-managed-users) is a feature of GitHub Enterprise Cloud which is different from GitHub Enterprise's standard SAML SSO implementation. If you haven't specifically requested EMU instance, you have standard GitHub Enterprise Cloud plan. In that case, please refer to relevant documentation to configure your non-EMU [organisation](./github-tutorial.md) or [enterprise account](./github-enterprise-cloud-enterprise-account-tutorial.md) to authenticate with Azure Active Directory.
+> [GitHub Enterprise Managed Users](https://docs.github.com/enterprise-cloud@latest/admin/authentication/managing-your-enterprise-users-with-your-identity-provider/about-enterprise-managed-users) is a feature of GitHub Enterprise Cloud which is different from GitHub Enterprise's standard SAML SSO implementation. If you haven't specifically requested EMU instance, you have standard GitHub Enterprise Cloud plan. In that case, please refer to relevant documentation to configure your non-EMU [organisation](./github-tutorial.md) or [enterprise account](./github-enterprise-cloud-enterprise-account-tutorial.md) to authenticate with Microsoft Entra ID.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* GitHub Enterprise Managed User single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* GitHub Enterprise Managed User supports **SP and IDP** initiated SSO. * GitHub Enterprise Managed User requires [**Automated** user provisioning](./github-enterprise-managed-user-provisioning-tutorial.md). ## Adding GitHub Enterprise Managed User from the gallery
-To configure the integration of GitHub Enterprise Managed User into Azure AD, you need to add GitHub Enterprise Managed User from the gallery to your list of managed SaaS apps.
+To configure the integration of GitHub Enterprise Managed User into Microsoft Entra ID, you need to add GitHub Enterprise Managed User from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GitHub Enterprise Managed User into Azure AD, yo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GitHub Enterprise Managed User
+<a name='configure-and-test-azure-ad-sso-for-github-enterprise-managed-user'></a>
-To configure and test Azure AD SSO with GitHub Enterprise Managed User, perform the following steps:
+## Configure and test Microsoft Entra SSO for GitHub Enterprise Managed User
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable SAML Single Sign On in your AAD tenant.
+To configure and test Microsoft Entra SSO with GitHub Enterprise Managed User, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable SAML Single Sign On in your Microsoft Entra tenant.
1. **[Configure GitHub Enterprise Managed User SSO](#configure-github-enterprise-managed-user-sso)** - to configure the single sign-on settings in your GitHub Enterprise.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub Enterprise Managed User** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll assign your account to GitHub Enterprise Managed User in order to complete SSO setup.
In this section, you'll assign your account to GitHub Enterprise Managed User in
To configure single sign-on on **GitHub Enterprise Managed User** side, you will require the following items:
-1. The URLs from your AAD Enterprise Managed User Application above: Login URL; Azure AD Identifier; and Logout URL
+1. The URLs from your Microsoft Entra Enterprise Managed User Application above: Login URL; Microsoft Entra Identifier; and Logout URL
1. The account name and password for the first administrator user of your GitHub Enterprise. The credentials are provided by a password reset email from your GitHub Solutions Engineering contact. ### Enable GitHub Enterprise Managed User SAML SSO
-In this section, you'll take the information provided from AAD above and enter them into your Enterprise settings to enable SSO support.
+In this section, you'll take the information provided from Microsoft Entra ID above and enter them into your Enterprise settings to enable SSO support.
1. Go to https://github.com 1. Click on Sign In at the top-right corner
In this section, you'll take the information provided from AAD above and enter t
1. Navigate to `https://github.com/enterprises/` `<your enterprise name>`. This information should be provided by your Solutions Engineering contact. 1. On the navigation menu on the left, select **Settings**, then **Authentication security**. 1. Click on the checkbox **Require SAML authentication**
-1. Enter the Sign-on URL. This URL is the Login URL that you copied from AAD above.
-1. Enter the Issuer. This URL is the Azure AD Identifier that you copied from AAD above.
+1. Enter the Sign-on URL. This URL is the Login URL that you copied from Microsoft Entra ID above.
+1. Enter the Issuer. This URL is the Microsoft Entra Identifier that you copied from Microsoft Entra ID above.
1. Enter the Public Certificate. Please open the base64 certificate that you downloaded above and paste the text contents of that file into this dialog.
-1. Click on **Test SAML configuration**. This will open up a dialog for you to log in with your Azure AD credentials to validate that SAML SSO is configured correctly. Log in with your AAD credentials. you will receive a message **Passed: Successfully authenticated your SAML SSO identity** upon successful validation.
+1. Click on **Test SAML configuration**. This will open up a dialog for you to log in with your Microsoft Entra credentials to validate that SAML SSO is configured correctly. Log in with your Microsoft Entra credentials. you will receive a message **Passed: Successfully authenticated your SAML SSO identity** upon successful validation.
1. Click **Save** to persist these settings. 1. Please save (download, print, or copy) the recovery codes in a secure place. 1. Click on **Enable SAML authentication**.
active-directory Github Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-provisioning-tutorial.md
Title: 'Tutorial: User provisioning for GitHub'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user organization membership in GitHub Enterprise Cloud.
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user organization membership in GitHub Enterprise Cloud.
# Tutorial: Configure GitHub for automatic user provisioning
-The objective of this tutorial is to show you the steps you need to perform in GitHub and Azure AD to automate provisioning of GitHub Enterprise Cloud organization membership.
+The objective of this tutorial is to show you the steps you need to perform in GitHub and Microsoft Entra ID to automate provisioning of GitHub Enterprise Cloud organization membership.
> [!NOTE]
-> The Azure AD provisioning integration relies on the [GitHub SCIM API](https://developer.github.com/v3/scim/), which is available to [GitHub Enterprise Cloud](https://help.github.com/articles/github-s-products/#github-enterprise) customers on the [GitHub Enterprise billing plan](https://help.github.com/articles/github-s-billing-plans/#billing-plans-for-organizations).
+> The Microsoft Entra provisioning integration relies on the [GitHub SCIM API](https://developer.github.com/v3/scim/), which is available to [GitHub Enterprise Cloud](https://help.github.com/articles/github-s-products/#github-enterprise) customers on the [GitHub Enterprise billing plan](https://help.github.com/articles/github-s-billing-plans/#billing-plans-for-organizations).
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active directory tenant
+* A Microsoft Entra tenant
* A GitHub organization created in [GitHub Enterprise Cloud](https://help.github.com/articles/github-s-products/#github-enterprise), which requires the [GitHub Enterprise billing plan](https://help.github.com/articles/github-s-billing-plans/#billing-plans-for-organizations) * A user account in GitHub with Admin permissions to the organization * [SAML configured for the GitHub Enterprise Cloud organization](./github-tutorial.md)
The scenario outlined in this tutorial assumes that you already have the followi
* SCIM provisioning to a single organization is supported only when SSO is enabled at the organization level > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Assigning users to GitHub
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD is synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID is synchronized.
-Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Azure AD represent the users who need access to your GitHub app. Once decided, you can assign these users to your GitHub app by following the instructions here:
+Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Microsoft Entra ID represent the users who need access to your GitHub app. Once decided, you can assign these users to your GitHub app by following the instructions here:
For more information, see [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md). ### Important tips for assigning users to GitHub
-* We recommend that you assign a single Azure AD user to GitHub to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* We recommend that you assign a single Microsoft Entra user to GitHub to test the provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to GitHub, you must select either the **User** role, or another valid application-specific role (if available) in the assignment dialog. The **Default Access** role does not work for provisioning, and these users are skipped. ## Configuring user provisioning to GitHub
-This section guides you through connecting your Azure AD to GitHub's SCIM provisioning API to automate provisioning of GitHub organization membership. This integration, which leverages an [OAuth app](https://docs.github.com/en/free-pro-team@latest/github/authenticating-to-github/authorizing-oauth-apps#oauth-apps-and-organizations), automatically adds, manages, and removes members' access to a GitHub Enterprise Cloud organization based on user and group assignment in Azure AD. When users are [provisioned to a GitHub organization via SCIM](https://docs.github.com/en/rest/enterprise-admin/scim), an email invitation is sent to the user's email address.
+This section guides you through connecting your Microsoft Entra ID to GitHub's SCIM provisioning API to automate provisioning of GitHub organization membership. This integration, which leverages an [OAuth app](https://docs.github.com/en/free-pro-team@latest/github/authenticating-to-github/authorizing-oauth-apps#oauth-apps-and-organizations), automatically adds, manages, and removes members' access to a GitHub Enterprise Cloud organization based on user and group assignment in Microsoft Entra ID. When users are [provisioned to a GitHub organization via SCIM](https://docs.github.com/en/rest/enterprise-admin/scim), an email invitation is sent to the user's email address.
-### Configure automatic user account provisioning to GitHub in Azure AD
+<a name='configure-automatic-user-account-provisioning-to-github-in-azure-ad'></a>
+
+### Configure automatic user account provisioning to GitHub in Microsoft Entra ID
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
This section guides you through connecting your Azure AD to GitHub's SCIM provis
![Screenshot shows the sign-in page for GitHub.](./media/github-provisioning-tutorial/github2.png)
-7. In the Azure portal, input **Tenant URL** and click **Test Connection** to ensure Azure AD can connect to your GitHub app. If the connection fails, ensure your GitHub account has Admin permissions and **Tenant URl** is inputted correctly, then try the "Authorize" step again (you can constitute **Tenant URL** by rule: `https://api.github.com/scim/v2/organizations/<Organization_name>`, you can find your organizations under your GitHub account: **Settings** > **Organizations**).
+7. In the Azure portal, input **Tenant URL** and click **Test Connection** to ensure Microsoft Entra ID can connect to your GitHub app. If the connection fails, ensure your GitHub account has Admin permissions and **Tenant URl** is inputted correctly, then try the "Authorize" step again (you can constitute **Tenant URL** by rule: `https://api.github.com/scim/v2/organizations/<Organization_name>`, you can find your organizations under your GitHub account: **Settings** > **Organizations**).
![Screenshot shows Organizations page in GitHub.](./media/github-provisioning-tutorial/github3.png)
This section guides you through connecting your Azure AD to GitHub's SCIM provis
9. Click **Save**.
-10. Under the Mappings section, select **Synchronize Azure Active Directory Users to GitHub**.
+10. Under the Mappings section, select **Synchronize Microsoft Entra users to GitHub**.
-11. In the **Attribute Mappings** section, review the user attributes that are synchronized from Azure AD to GitHub. The attributes selected as **Matching** properties are used to match the user accounts in GitHub for update operations. Do not enable the **Matching precedence** setting for the other default attributes in the **Provisioning** section because errors might occur. Select **Save** to commit any changes.
+11. In the **Attribute Mappings** section, review the user attributes that are synchronized from Microsoft Entra ID to GitHub. The attributes selected as **Matching** properties are used to match the user accounts in GitHub for update operations. Do not enable the **Matching precedence** setting for the other default attributes in the **Provisioning** section because errors might occur. Select **Save** to commit any changes.
-12. To enable the Azure AD provisioning service for GitHub, change the **Provisioning Status** to **On** in the **Settings** section.
+12. To enable the Microsoft Entra provisioning service for GitHub, change the **Provisioning Status** to **On** in the **Settings** section.
13. Click **Save**. This operation starts the initial synchronization of any users and/or groups assigned to GitHub in the Users and Groups section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Github Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/github-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with a GitHub Enterprise Cloud Organization'
-description: Learn how to configure single sign-on between Azure Active Directory and a GitHub Enterprise Cloud Organization.
+ Title: 'Tutorial: Microsoft Entra SSO integration with a GitHub Enterprise Cloud Organization'
+description: Learn how to configure single sign-on between Microsoft Entra ID and a GitHub Enterprise Cloud Organization.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with a GitHub Enterprise Cloud Organization
+# Tutorial: Microsoft Entra SSO integration with a GitHub Enterprise Cloud Organization
-In this tutorial, you'll learn how to integrate a GitHub Enterprise Cloud **Organization** with Azure Active Directory (Azure AD). When you integrate a GitHub Enterprise Cloud Organization with Azure AD, you can:
+In this tutorial, you'll learn how to integrate a GitHub Enterprise Cloud **Organization** with Microsoft Entra ID. When you integrate a GitHub Enterprise Cloud Organization with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to your GitHub Enterprise Cloud Organization.
+* Control in Microsoft Entra ID who has access to your GitHub Enterprise Cloud Organization.
* Manage access to your GitHub Enterprise Cloud Organization in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A GitHub organization created in [GitHub Enterprise Cloud](https://help.github.com/articles/github-s-products/#github-enterprise), which requires the [GitHub Enterprise billing plan](https://help.github.com/articles/github-s-billing-plans/#billing-plans-for-organizations). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* GitHub supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding GitHub from the gallery
-To configure the integration of GitHub into Azure AD, you need to add GitHub from the gallery to your list of managed SaaS apps.
+To configure the integration of GitHub into Microsoft Entra ID, you need to add GitHub from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GitHub into Azure AD, you need to add GitHub fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GitHub
+<a name='configure-and-test-azure-ad-sso-for-github'></a>
-Configure and test Azure AD SSO with GitHub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GitHub.
+## Configure and test Microsoft Entra SSO for GitHub
-To configure and test Azure AD SSO with GitHub, perform the following steps:
+Configure and test Microsoft Entra SSO with GitHub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GitHub.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GitHub, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure GitHub SSO](#configure-github-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create GitHub test user](#create-github-test-user)** - to have a counterpart of B.Simon in GitHub that is linked to the Azure AD representation of user.
+ 1. **[Create GitHub test user](#create-github-test-user)** - to have a counterpart of B.Simon in GitHub that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GitHub** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to GitHub.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. In the **Sign on URL** textbox, paste **Login URL** value which you copied previously.
- b. In the **Issuer** textbox, paste **Azure AD Identifier** value which you copied previously.
+ b. In the **Issuer** textbox, paste **Microsoft Entra Identifier** value which you copied previously.
c. Open the downloaded certificate from Azure portal in notepad, paste the content into the **Public Certificate** textbox.
The objective of this section is to create a user called Britta Simon in GitHub.
![Screenshot that shows the "Invite member" dialog page with "Member" selected and the "Send invitation" button selected.](./media/github-tutorial/send-invitation.png "Invite People") > [!NOTE]
- > The Azure Active Directory account holder will receive an email and follow a link to confirm their account before it becomes active.
+ > The Microsoft Entra account holder will receive an email and follow a link to confirm their account before it becomes active.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to GitHub Sign-on URL where you can initiate the login flow.
active-directory Glassfrog Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/glassfrog-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with GlassFrog'
-description: Learn how to configure single sign-on between Azure Active Directory and GlassFrog.
+ Title: 'Tutorial: Microsoft Entra SSO integration with GlassFrog'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GlassFrog.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with GlassFrog
+# Tutorial: Microsoft Entra SSO integration with GlassFrog
-In this tutorial, you'll learn how to integrate GlassFrog with Azure Active Directory (Azure AD). When you integrate GlassFrog with Azure AD, you can:
+In this tutorial, you'll learn how to integrate GlassFrog with Microsoft Entra ID. When you integrate GlassFrog with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to GlassFrog.
-* Enable your users to be automatically signed-in to GlassFrog with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to GlassFrog.
+* Enable your users to be automatically signed-in to GlassFrog with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with GlassFrog, you need the following items:
+To configure Microsoft Entra integration with GlassFrog, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* GlassFrog single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* GlassFrog supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add GlassFrog from the gallery
-To configure the integration of GlassFrog into Azure AD, you need to add GlassFrog from the gallery to your list of managed SaaS apps.
+To configure the integration of GlassFrog into Microsoft Entra ID, you need to add GlassFrog from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GlassFrog into Azure AD, you need to add GlassFr
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GlassFrog
+<a name='configure-and-test-azure-ad-sso-for-glassfrog'></a>
-Configure and test Azure AD SSO with GlassFrog using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GlassFrog.
+## Configure and test Microsoft Entra SSO for GlassFrog
-To configure and test Azure AD SSO with GlassFrog, perform the following steps:
+Configure and test Microsoft Entra SSO with GlassFrog using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GlassFrog.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GlassFrog, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure GlassFrog SSO](#configure-glassfrog-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create GlassFrog test user](#create-glassfrog-test-user)** - to have a counterpart of B.Simon in GlassFrog that is linked to the Azure AD representation of user.
+ 1. **[Create GlassFrog test user](#create-glassfrog-test-user)** - to have a counterpart of B.Simon in GlassFrog that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GlassFrog** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to GlassFrog.
In this section, you create a user called Britta Simon in GlassFrog. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to GlassFrog Sign-on URL where you can initiate the login flow. * Go to GlassFrog Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the GlassFrog tile in the My Apps, this will redirect to GlassFrog Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the GlassFrog tile in the My Apps, this will redirect to GlassFrog Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Glint Inc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/glint-inc-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Glint Inc'
-description: Learn how to configure single sign-on between Azure Active Directory and Glint Inc.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Glint Inc'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Glint Inc.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Glint Inc
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Glint Inc
-In this tutorial, you'll learn how to integrate Glint Inc with Azure Active Directory (Azure AD). When you integrate Glint Inc with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Glint Inc with Microsoft Entra ID. When you integrate Glint Inc with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Glint Inc.
-* Enable your users to be automatically signed-in to Glint Inc with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Glint Inc.
+* Enable your users to be automatically signed-in to Glint Inc with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Glint Inc single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Glint Inc supports **SP and IDP** initiated SSO. ## Add Glint Inc from the gallery
-To configure the integration of Glint Inc into Azure AD, you need to add Glint Inc from the gallery to your list of managed SaaS apps.
+To configure the integration of Glint Inc into Microsoft Entra ID, you need to add Glint Inc from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Glint Inc into Azure AD, you need to add Glint I
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Glint Inc
+<a name='configure-and-test-azure-ad-sso-for-glint-inc'></a>
-Configure and test Azure AD SSO with Glint Inc using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Glint Inc.
+## Configure and test Microsoft Entra SSO for Glint Inc
-To configure and test Azure AD SSO with Glint Inc, perform the following steps:
+Configure and test Microsoft Entra SSO with Glint Inc using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Glint Inc.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Glint Inc, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Glint Inc SSO](#configure-glint-inc-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Glint Inc test user](#create-glint-inc-test-user)** - to have a counterpart of B.Simon in Glint Inc that is linked to the Azure AD representation of user.
+ 1. **[Create Glint Inc test user](#create-glint-inc-test-user)** - to have a counterpart of B.Simon in Glint Inc that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Glint Inc** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Glint Inc.
In this section, you create a user called Britta Simon in Glint Inc. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Global Relay Identity Sync Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/global-relay-identity-sync-provisioning-tutorial.md
Title: 'Tutorial: Configure Global Relay Identity Sync for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Global Relay Identity Sync.
+ Title: 'Tutorial: Configure Global Relay Identity Sync for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Global Relay Identity Sync.
documentationcenter: ''
# Tutorial: Configure Global Relay Identity Sync for automatic user provisioning
-This tutorial describes the steps you need to perform in both Global Relay Identity Sync and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to Global Relay Identity Sync using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Global Relay Identity Sync and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to Global Relay Identity Sync using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Global Relay Identity Sync > * Remove users in Global Relay Identity Sync when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Global Relay Identity Sync
+> * Keep user attributes synchronized between Microsoft Entra ID and Global Relay Identity Sync
> * Provision groups and group memberships in Global Relay Identity Sync
This tutorial describes the steps you need to perform in both Global Relay Ident
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Global Relay Identity Sync](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Global Relay Identity Sync](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Global Relay Identity Sync to support provisioning with Azure AD
+<a name='step-2-configure-global-relay-identity-sync-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Global Relay Identity Sync to support provisioning with Microsoft Entra ID
Contact your Global Relay Identity Sync representative to receive the Tenant URL. This value will be entered in the **Tenant URL** field in the Provisioning tab of your Global Relay Identity Sync application.
-## Step 3. Add Global Relay Identity Sync from the Azure AD application gallery
+<a name='step-3-add-global-relay-identity-sync-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Global Relay Identity Sync from the Microsoft Entra application gallery
-Add Global Relay Identity Sync from the Azure AD application gallery to start managing provisioning to Global Relay Identity Sync. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Global Relay Identity Sync from the Microsoft Entra application gallery to start managing provisioning to Global Relay Identity Sync. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Global Relay Identity Sync
+## Step 5: Configure automatic user provisioning to Global Relay Identity Sync
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Global Relay Identity Sync app based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Global Relay Identity Sync app based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-global-relay-identity-sync-in-azure-ad'></a>
-### To configure automatic user provisioning for Global Relay Identity Sync in Azure AD:
+### To configure automatic user provisioning for Global Relay Identity Sync in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Global Relay Identity Sync **Tenant url**. Click **Test Connection** to ensure Azure AD can connect to Global Relay Identity Sync. If the connection fails, ensure your Global Relay Identity Sync account has Admin permissions and contact your Global Relay representative to resolve the issue.
+5. Under the **Admin Credentials** section, input your Global Relay Identity Sync **Tenant url**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Global Relay Identity Sync. If the connection fails, ensure your Global Relay Identity Sync account has Admin permissions and contact your Global Relay representative to resolve the issue.
![Authorization button](media/global-relay-identity-sync-provisioning-tutorial/authorization.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Global Relay Identity Sync**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Global Relay Identity Sync**.
-9. Review the user attributes that are synchronized from Azure AD to Global Relay Identity Sync in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Global Relay Identity Sync for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Global Relay Identity Sync API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Global Relay Identity Sync in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Global Relay Identity Sync for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Global Relay Identity Sync API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Global Relay Identity Sync**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Global Relay Identity Sync**.
-11. Review the group attributes that are synchronized from Azure AD to Global Relay Identity Sync in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Global Relay Identity Sync for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Global Relay Identity Sync in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Global Relay Identity Sync for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Global Relay Identity Sync, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Global Relay Identity Sync, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Globalone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/globalone-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with EY GlobalOne'
-description: Learn how to configure single sign-on between Azure Active Directory and EY GlobalOne.
+ Title: 'Tutorial: Microsoft Entra SSO integration with EY GlobalOne'
+description: Learn how to configure single sign-on between Microsoft Entra ID and EY GlobalOne.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with EY GlobalOne
+# Tutorial: Microsoft Entra SSO integration with EY GlobalOne
-In this tutorial, you'll learn how to integrate EY GlobalOne with Azure Active Directory (Azure AD). When you integrate EY GlobalOne with Azure AD, you can:
+In this tutorial, you'll learn how to integrate EY GlobalOne with Microsoft Entra ID. When you integrate EY GlobalOne with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to EY GlobalOne.
-* Enable your users to be automatically signed-in to EY GlobalOne with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to EY GlobalOne.
+* Enable your users to be automatically signed-in to EY GlobalOne with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* EY GlobalOne single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* EY GlobalOne supports **SP and IDP** initiated SSO. * EY GlobalOne supports **Just In Time** user provisioning. ## Add EY GlobalOne from the gallery
-To configure the integration of EY GlobalOne into Azure AD, you need to add EY GlobalOne from the gallery to your list of managed SaaS apps.
+To configure the integration of EY GlobalOne into Microsoft Entra ID, you need to add EY GlobalOne from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of EY GlobalOne into Azure AD, you need to add EY G
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for EY GlobalOne
+<a name='configure-and-test-azure-ad-sso-for-ey-globalone'></a>
-Configure and test Azure AD SSO with EY GlobalOne using a test user called **B. Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in EY GlobalOne.
+## Configure and test Microsoft Entra SSO for EY GlobalOne
-To configure and test Azure AD SSO with EY GlobalOne, perform the following steps:
+Configure and test Microsoft Entra SSO with EY GlobalOne using a test user called **B. Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in EY GlobalOne.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B. Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B. Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with EY GlobalOne, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B. Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B. Simon to use Microsoft Entra single sign-on.
1. **[Configure EY GlobalOne SSO](#configure-ey-globalone-sso)** to configure the SSO settings on application side.
- 1. **[Create EY GlobalOne test user](#create-ey-globalone-test-user)** to have a counterpart of B. Simon in EY GlobalOne that is linked to the Azure AD representation of user.
+ 1. **[Create EY GlobalOne test user](#create-ey-globalone-test-user)** to have a counterpart of B. Simon in EY GlobalOne that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **EY GlobalOne** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B. Simon.
In this section, you'll create a test user called B. Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B. Simon to use Azure single sign-on by granting access to EY GlobalOne.
In this section, a user called Britta Simon is created in EY GlobalOne. EY Globa
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the EY GlobalOne for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the EY GlobalOne tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EY GlobalOne for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the EY GlobalOne tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the EY GlobalOne for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Globesmart Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/globesmart-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with GlobeSmart'
-description: Learn how to configure single sign-on between Azure Active Directory and GlobeSmart.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with GlobeSmart'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GlobeSmart.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with GlobeSmart
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with GlobeSmart
-In this tutorial, you'll learn how to integrate GlobeSmart with Azure Active Directory (Azure AD). When you integrate GlobeSmart with Azure AD, you can:
+In this tutorial, you'll learn how to integrate GlobeSmart with Microsoft Entra ID. When you integrate GlobeSmart with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to GlobeSmart.
-* Enable your users to be automatically signed-in to GlobeSmart with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to GlobeSmart.
+* Enable your users to be automatically signed-in to GlobeSmart with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* GlobeSmart single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* GlobeSmart supports **SP and IDP** initiated SSO * GlobeSmart supports **Just In Time** user provisioning ## Adding GlobeSmart from the gallery
-To configure the integration of GlobeSmart into Azure AD, you need to add GlobeSmart from the gallery to your list of managed SaaS apps.
+To configure the integration of GlobeSmart into Microsoft Entra ID, you need to add GlobeSmart from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GlobeSmart into Azure AD, you need to add GlobeS
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GlobeSmart
+<a name='configure-and-test-azure-ad-sso-for-globesmart'></a>
-Configure and test Azure AD SSO with GlobeSmart using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GlobeSmart.
+## Configure and test Microsoft Entra SSO for GlobeSmart
-To configure and test Azure AD SSO with GlobeSmart, perform the following steps:
+Configure and test Microsoft Entra SSO with GlobeSmart using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GlobeSmart.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GlobeSmart, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure GlobeSmart SSO](#configure-globesmart-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create GlobeSmart test user](#create-globesmart-test-user)** - to have a counterpart of B.Simon in GlobeSmart that is linked to the Azure AD representation of user.
+ 1. **[Create GlobeSmart test user](#create-globesmart-test-user)** - to have a counterpart of B.Simon in GlobeSmart that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GlobeSmart** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to GlobeSmart.
In this section, a user called Britta Simon is created in GlobeSmart. GlobeSmart
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Goalquest Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/goalquest-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with GoalQuest'
-description: Learn how to configure single sign-on between Azure Active Directory and GoalQuest.
+ Title: 'Tutorial: Microsoft Entra SSO integration with GoalQuest'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GoalQuest.
-# Tutorial: Azure AD SSO integration with GoalQuest
+# Tutorial: Microsoft Entra SSO integration with GoalQuest
-In this tutorial, you'll learn how to integrate GoalQuest with Azure Active Directory (Azure AD). When you integrate GoalQuest with Azure AD, you can:
+In this tutorial, you'll learn how to integrate GoalQuest with Microsoft Entra ID. When you integrate GoalQuest with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to GoalQuest.
-* Enable your users to be automatically signed-in to GoalQuest with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to GoalQuest.
+* Enable your users to be automatically signed-in to GoalQuest with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* GoalQuest single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* GoalQuest supports **IDP** initiated SSO. ## Add GoalQuest from the gallery
-To configure the integration of GoalQuest into Azure AD, you need to add GoalQuest from the gallery to your list of managed SaaS apps.
+To configure the integration of GoalQuest into Microsoft Entra ID, you need to add GoalQuest from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GoalQuest into Azure AD, you need to add GoalQue
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GoalQuest
+<a name='configure-and-test-azure-ad-sso-for-goalquest'></a>
-Configure and test Azure AD SSO with GoalQuest using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GoalQuest.
+## Configure and test Microsoft Entra SSO for GoalQuest
-To configure and test Azure AD SSO with GoalQuest, perform the following steps:
+Configure and test Microsoft Entra SSO with GoalQuest using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GoalQuest.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GoalQuest, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure GoalQuest SSO](#configure-goalquest-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create GoalQuest test user](#create-goalquest-test-user)** - to have a counterpart of B.Simon in GoalQuest that is linked to the Azure AD representation of user.
+ 1. **[Create GoalQuest test user](#create-goalquest-test-user)** - to have a counterpart of B.Simon in GoalQuest that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GoalQuest** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to GoalQuest.
In this section, you create a user called Britta Simon in GoalQuest. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the GoalQuest for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the GoalQuest tile in the My Apps, you should be automatically signed in to the GoalQuest for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the GoalQuest tile in the My Apps, you should be automatically signed in to the GoalQuest for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure GoalQuest you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure GoalQuest you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Gofluent Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gofluent-tutorial.md
Title: Azure Active Directory SSO integration with goFLUENT
-description: Learn how to configure single sign-on between Azure Active Directory and goFLUENT.
+ Title: Microsoft Entra SSO integration with goFLUENT
+description: Learn how to configure single sign-on between Microsoft Entra ID and goFLUENT.
-# Azure Active Directory SSO integration with goFLUENT
+# Microsoft Entra SSO integration with goFLUENT
-In this article, you learn how to integrate goFLUENT with Azure Active Directory (Azure AD). goFLUENT, the world's leading language training provider, delivers a hyper-personalized learning experience that builds confidence, empowers career growth, and establishes an inclusive global culture. When you integrate goFLUENT with Azure AD, you can:
+In this article, you learn how to integrate goFLUENT with Microsoft Entra ID. goFLUENT, the world's leading language training provider, delivers a hyper-personalized learning experience that builds confidence, empowers career growth, and establishes an inclusive global culture. When you integrate goFLUENT with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to goFLUENT.
-* Enable your users to be automatically signed-in to goFLUENT with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to goFLUENT.
+* Enable your users to be automatically signed-in to goFLUENT with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for goFLUENT in a test environment. goFLUENT supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You configure and test Microsoft Entra single sign-on for goFLUENT in a test environment. goFLUENT supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with goFLUENT, you need:
+To integrate Microsoft Entra ID with goFLUENT, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* goFLUENT single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the goFLUENT application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the goFLUENT application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add goFLUENT from the Azure AD gallery
+<a name='add-gofluent-from-the-azure-ad-gallery'></a>
-Add goFLUENT from the Azure AD application gallery to configure single sign-on with goFLUENT. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add goFLUENT from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add goFLUENT from the Microsoft Entra application gallery to configure single sign-on with goFLUENT. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **goFLUENT** > **Single sign-on**.
In this section, a user called B.Simon is created in goFLUENT. goFLUENT supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to goFLUENT Sign-on URL where you can initiate the login flow. * Go to goFLUENT Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the goFLUENT tile in the My Apps, this will redirect to goFLUENT Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the goFLUENT tile in the My Apps, this will redirect to goFLUENT Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure goFLUENT you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure goFLUENT you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Golinks Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/golinks-provisioning-tutorial.md
Title: 'Tutorial: Configure GoLinks for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to GoLinks.
+ Title: 'Tutorial: Configure GoLinks for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to GoLinks.
documentationcenter: ''
# Tutorial: Configure GoLinks for automatic user provisioning
-This tutorial describes the steps you need to perform in both GoLinks and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [GoLinks](https://www.golinks.io) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both GoLinks and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [GoLinks](https://www.golinks.io) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in GoLinks > * Remove users in GoLinks when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and GoLinks
+> * Keep user attributes synchronized between Microsoft Entra ID and GoLinks
> * [Single sign-on](./golinks-tutorial.md) to GoLinks (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A GoLinks tenant on the [Enterprise plan](https://www.golinks.io/pricing.php). * A user account in [GoLinks](https://www.golinks.io) with admin access.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and GoLinks](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and GoLinks](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure GoLinks to support provisioning with Azure AD
+<a name='step-2-configure-golinks-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure GoLinks to support provisioning with Microsoft Entra ID
1. The Tenant URL is `https://api.golinks.io/scim/v2`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your GoLinks application. 2. For the **Secret Token**, reach out to the GoLinks Support team at support@golinks.io or your Customer Success Manager. This value will be entered in the **Secret Token** field in the Provisioning tab of your GoLinks application.
-## Step 3. Add GoLinks from the Azure AD application gallery
+<a name='step-3-add-golinks-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add GoLinks from the Microsoft Entra application gallery
-Add GoLinks from the Azure AD application gallery to start managing provisioning to GoLinks. If you have previously setup GoLinks for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add GoLinks from the Microsoft Entra application gallery to start managing provisioning to GoLinks. If you have previously setup GoLinks for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to GoLinks
+## Step 5: Configure automatic user provisioning to GoLinks
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in GoLinks based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in GoLinks based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-golinks-in-azure-ad'></a>
-### To configure automatic user provisioning for GoLinks in Azure AD:
+### To configure automatic user provisioning for GoLinks in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your GoLinks Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to GoLinks. If the connection fails, ensure your GoLinks account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your GoLinks Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to GoLinks. If the connection fails, ensure your GoLinks account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to GoLinks**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to GoLinks**.
-9. Review the user attributes that are synchronized from Azure AD to GoLinks in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GoLinks for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GoLinks API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to GoLinks in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GoLinks for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GoLinks API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for GoLinks, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for GoLinks, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Golinks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/golinks-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with GoLinks'
-description: Learn how to configure single sign-on between Azure Active Directory and GoLinks.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with GoLinks'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GoLinks.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with GoLinks
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with GoLinks
-In this tutorial, you'll learn how to integrate GoLinks with Azure Active Directory (Azure AD). When you integrate GoLinks with Azure AD, you can:
+In this tutorial, you'll learn how to integrate GoLinks with Microsoft Entra ID. When you integrate GoLinks with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to GoLinks.
-* Enable your users to be automatically signed-in to GoLinks with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to GoLinks.
+* Enable your users to be automatically signed-in to GoLinks with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* GoLinks single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* GoLinks supports **SP and IDP** initiated SSO. * GoLinks supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding GoLinks from the gallery
-To configure the integration of GoLinks into Azure AD, you need to add GoLinks from the gallery to your list of managed SaaS apps.
+To configure the integration of GoLinks into Microsoft Entra ID, you need to add GoLinks from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GoLinks into Azure AD, you need to add GoLinks f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GoLinks
+<a name='configure-and-test-azure-ad-sso-for-golinks'></a>
-Configure and test Azure AD SSO with GoLinks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GoLinks.
+## Configure and test Microsoft Entra SSO for GoLinks
-To configure and test Azure AD SSO with GoLinks, perform the following steps:
+Configure and test Microsoft Entra SSO with GoLinks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GoLinks.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GoLinks, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure GoLinks SSO](#configure-golinks-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create GoLinks test user](#create-golinks-test-user)** - to have a counterpart of B.Simon in GoLinks that is linked to the Azure AD representation of user.
+ 1. **[Create GoLinks test user](#create-golinks-test-user)** - to have a counterpart of B.Simon in GoLinks that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GoLinks** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to GoLinks.
GoLinks also supports automatic user provisioning, you can find more details [he
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the GoLinks for which you set up the SSO
-You can also use Microsoft My Apps to test the application in any mode. When you click the GoLinks tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GoLinks for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the GoLinks tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the GoLinks for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Gong Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gong-provisioning-tutorial.md
Title: 'Tutorial: Configure Gong for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Gong.
+ Title: 'Tutorial: Configure Gong for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Gong.
documentationcenter: ''
# Tutorial: Configure Gong for automatic user provisioning
-This tutorial describes the steps you need to perform in both Gong and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Gong](https://www.gong.io/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Gong and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Gong](https://www.gong.io/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Gong. > * Remove users in Gong when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Gong.
+> * Keep user attributes synchronized between Microsoft Entra ID and Gong.
> * Provision groups and group memberships in Gong. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Gong with **Technical Administrator** privilege.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Gong](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Gong](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Gong to support provisioning with Azure AD
+<a name='step-2-configure-gong-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Gong to support provisioning with Microsoft Entra ID
1. Go to your company settings page > **PEOPLE** area > **Team Member Provisioning**.
-1. Select **Azure AD** as the provisioning source.
-1. To assign data capture, workspace, and permission settings to Azure AD groups:
+1. Select **Microsoft Entra ID** as the provisioning source.
+1. To assign data capture, workspace, and permission settings to Microsoft Entra groups:
1. In the **Assign settings** area, click **ADD ASSIGNMENT**. 1. Give the assignment a name.
- 1. In the **Azure AD groups** area, select the Azure AD group you want to define the settings for.
+ 1. In the **Microsoft Entra groups** area, select the Microsoft Entra group you want to define the settings for.
1. In the **Data capture** area, select the home workspace and the data capture settings for people that belong to this group. 1. In the **Workspaces and permissions** area, set the permissions profile for other workspaces in your org. 1. In the **Update settings** area, define how settings can be managed for this assignment: * Select **Manual editing** to manage data capture and permission settings for users in this assignment in Gong.
- After you create the assignment: if you make changes to group settings in Azure AD, they will not be pushed to Gong. However, you can edit the group settings manually in Gong.
- * (Recommended) Select **Automatic updates** to give Azure AD governance over data capture and permission settings in Gong.
- Define data capture and permission settings in Gong only when creating an assignment. Thereafter, other changes will only be applied to users in groups with this assignment when pushed from Azure AD.
+ After you create the assignment: if you make changes to group settings in Microsoft Entra ID, they will not be pushed to Gong. However, you can edit the group settings manually in Gong.
+ * (Recommended) Select **Automatic updates** to give Microsoft Entra ID Governance over data capture and permission settings in Gong.
+ Define data capture and permission settings in Gong only when creating an assignment. Thereafter, other changes will only be applied to users in groups with this assignment when pushed from Microsoft Entra ID.
1. Click **ADD ASSIGNMENT**. 1. For org's that don't have assignments (step 3), select the permission profile to apply to for automatically provisioned users.
The scenario outlined in this tutorial assumes that you already have the followi
1. Click **Update** to save your settings. > [!NOTE]
-> If you later change the provisioning source from Azure AD and then want to return to Azure AD provisioning, you will need to re-authenticate to Azure AD .
+> If you later change the provisioning source from Microsoft Entra ID and then want to return to Microsoft Entra ID provisioning, you will need to re-authenticate to Microsoft Entra ID .
+
+<a name='step-3-add-gong-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Gong from the Azure AD application gallery
+## Step 3: Add Gong from the Microsoft Entra application gallery
-Add Gong from the Azure AD application gallery to start managing provisioning to Gong. If you have previously setup Gong for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Gong from the Microsoft Entra application gallery to start managing provisioning to Gong. If you have previously setup Gong for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Gong
+## Step 5: Configure automatic user provisioning to Gong
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Gong based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Gong based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-gong-in-azure-ad'></a>
-### To configure automatic user provisioning for Gong in Azure AD:
+### To configure automatic user provisioning for Gong in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, click on Authorize, make sure that you enter your Gong account's Admin credentials. Click **Test Connection** to ensure Azure AD can connect to Gong. If the connection fails, ensure your Gong account has Admin permissions and try again.
+1. In the **Admin Credentials** section, click on Authorize, make sure that you enter your Gong account's Admin credentials. Click **Test Connection** to ensure Microsoft Entra ID can connect to Gong. If the connection fails, ensure your Gong account has Admin permissions and try again.
![Token](media/gong-provisioning-tutorial/gong-authorize.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Gong**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Gong**.
-1. Review the user attributes that are synchronized from Azure AD to Gong in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Gong for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Gong API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Gong in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Gong for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Gong API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Gong| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:Gong:2.0:User:stateOrProvince|String|| |urn:ietf:params:scim:schemas:extension:Gong:2.0:User:country|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Gong**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Gong**.
-1. Review the group attributes that are synchronized from Azure AD to Gong in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Gong for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Gong in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Gong for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Gong| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Gong, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Gong, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Goodpractice Toolkit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/goodpractice-toolkit-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Mind Tools Toolkit'
-description: Learn how to configure single sign-on between Azure Active Directory and Mind Tools Toolkit.
+ Title: 'Tutorial: Microsoft Entra integration with Mind Tools Toolkit'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mind Tools Toolkit.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Mind Tools Toolkit
+# Tutorial: Microsoft Entra integration with Mind Tools Toolkit
-In this tutorial, you'll learn how to integrate Mind Tools Toolkit with Azure Active Directory (Azure AD). When you integrate Mind Tools Toolkit with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mind Tools Toolkit with Microsoft Entra ID. When you integrate Mind Tools Toolkit with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mind Tools Toolkit.
-* Enable your users to be automatically signed in to Mind Tools Toolkit (single sign-on) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mind Tools Toolkit.
+* Enable your users to be automatically signed in to Mind Tools Toolkit (single sign-on) with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites
-To configure Azure AD integration with Mind Tools Toolkit, you need the following items:
+To configure Microsoft Entra integration with Mind Tools Toolkit, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Mind Tools Toolkit subscription with single sign-on (SSO) enabled. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Mind Tools Toolkit supports SP-initiated SSO. * Mind Tools Toolkit supports just-in-time user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Mind Tools Toolkit from the gallery
-To configure the integration of Mind Tools Toolkit into Azure AD, you need to add Mind Tools Toolkit from the gallery to your list of managed SaaS apps.
+To configure the integration of Mind Tools Toolkit into Microsoft Entra ID, you need to add Mind Tools Toolkit from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mind Tools Toolkit into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mind Tools Toolkit
+<a name='configure-and-test-azure-ad-sso-for-mind-tools-toolkit'></a>
-Configure and test Azure AD SSO with Mind Tools Toolkit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mind Tools Toolkit.
+## Configure and test Microsoft Entra SSO for Mind Tools Toolkit
-To configure and test Azure AD SSO with Mind Tools Toolkit, perform the following steps:
+Configure and test Microsoft Entra SSO with Mind Tools Toolkit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mind Tools Toolkit.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mind Tools Toolkit, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mind Tools Toolkit SSO](#configure-mind-tools-toolkit-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mind Tools Toolkit test user](#create-mind-tools-toolkit-test-user)** - to have a counterpart of B.Simon in Mind Tools Toolkit that is linked to the Azure AD representation of user.
+ 1. **[Create Mind Tools Toolkit test user](#create-mind-tools-toolkit-test-user)** - to have a counterpart of B.Simon in Mind Tools Toolkit that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mind Tools Toolkit** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Set up Mind Tools Toolkit section, with the configuration URLs highlighted](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mind Tools Toolkit.
In this section, a user called B.Simon is created in Mind Tools Toolkit. Mind To
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Mind Tools Toolkit Sign-on URL where you can initiate the login flow.
active-directory Google Apps Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/google-apps-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Google Cloud / G Suite Connector by Microsoft'
-description: Learn how to configure single sign-on between Azure Active Directory and Google Cloud / G Suite Connector by Microsoft.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Google Cloud / G Suite Connector by Microsoft'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Google Cloud / G Suite Connector by Microsoft.
Last updated 08/16/2023
-# Tutorial: Azure AD SSO integration with Google Cloud / G Suite Connector by Microsoft
+# Tutorial: Microsoft Entra SSO integration with Google Cloud / G Suite Connector by Microsoft
-In this tutorial, you'll learn how to integrate Google Cloud / G Suite Connector by Microsoft with Azure Active Directory (Azure AD). When you integrate Google Cloud / G Suite Connector by Microsoft with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Google Cloud / G Suite Connector by Microsoft with Microsoft Entra ID. When you integrate Google Cloud / G Suite Connector by Microsoft with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Google Cloud / G Suite Connector by Microsoft.
-* Enable your users to be automatically signed-in to Google Cloud / G Suite Connector by Microsoft with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Google Cloud / G Suite Connector by Microsoft.
+* Enable your users to be automatically signed-in to Google Cloud / G Suite Connector by Microsoft with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription.
+* A Microsoft Entra subscription.
* Google Cloud / G Suite Connector by Microsoft single sign-on (SSO) enabled subscription. * A Google Apps subscription or Google Cloud Platform subscription. > [!NOTE]
-> To test the steps in this tutorial, we do not recommend using a production environment. This document was created using the new user Single-Sign-on experience. If you are still using the old one, the setup will look different. You can enable the new experience in the Single Sign-on settings of G-Suite application. Go to **Azure AD, Enterprise applications**, select **Google Cloud / G Suite Connector by Microsoft**, select **Single Sign-on** and then click on **Try out our new experience**.
+> To test the steps in this tutorial, we do not recommend using a production environment. This document was created using the new user Single-Sign-on experience. If you are still using the old one, the setup will look different. You can enable the new experience in the Single Sign-on settings of G-Suite application. Go to **Microsoft Entra ID** > **Enterprise applications**, select **Google Cloud / G Suite Connector by Microsoft**, select **Single Sign-on** and then click on **Try out our new experience**.
To test the steps in this tutorial, you should follow these recommendations:
To test the steps in this tutorial, you should follow these recommendations:
## Frequently Asked Questions
-1. **Q: Does this integration support Google Cloud Platform SSO integration with Azure AD?**
+1. **Q: Does this integration support Google Cloud Platform SSO integration with Microsoft Entra ID?**
A: Yes. Google Cloud Platform and Google Apps share the same authentication platform. So to do the GCP integration you need to configure the SSO with Google Apps.
-2. **Q: Are Chromebooks and other Chrome devices compatible with Azure AD single sign-on?**
+2. **Q: Are Chromebooks and other Chrome devices compatible with Microsoft Entra single sign-on?**
- A: Yes, users are able to sign into their Chromebook devices using their Azure AD credentials. See this [Google Cloud / G Suite Connector by Microsoft support article](https://support.google.com/chrome/a/answer/6060880) for information on why users may get prompted for credentials twice.
+ A: Yes, users are able to sign into their Chromebook devices using their Microsoft Entra credentials. See this [Google Cloud / G Suite Connector by Microsoft support article](https://support.google.com/chrome/a/answer/6060880) for information on why users may get prompted for credentials twice.
-3. **Q: If I enable single sign-on, will users be able to use their Azure AD credentials to sign into any Google product, such as Google Classroom, GMail, Google Drive, YouTube, and so on?**
+3. **Q: If I enable single sign-on, will users be able to use their Microsoft Entra credentials to sign into any Google product, such as Google Classroom, GMail, Google Drive, YouTube, and so on?**
A: Yes, depending on [which Google Cloud / G Suite Connector by Microsoft](https://support.google.com/a/answer/182442?hl=en&ref_topic=1227583) you choose to enable or disable for your organization.
To test the steps in this tutorial, you should follow these recommendations:
![Screenshot for SSO profile assignment.](./media/google-apps-tutorial/profile-assignment.png)
- Select the SSO profile as "none" for the Google Workspace group. This prevents members of this (Google Workspace group) from being redirected to Azure AD for logon.
+ Select the SSO profile as "none" for the Google Workspace group. This prevents members of this (Google Workspace group) from being redirected to Microsoft Entra ID for logon.
5. **Q: If a user is signed in through Windows, are they automatically authenticate to Google Cloud / G Suite Connector by Microsoft without getting prompted for a password?**
- A: There are two options for enabling this scenario. First, users could sign into Windows 10 devices via [Azure Active Directory Join](../devices/overview.md). Alternatively, users could sign into Windows devices that are domain-joined to an on-premises Active Directory that has been enabled for single sign-on to Azure AD via an [Active Directory Federation Services (AD FS)](../hybrid/plan-connect-user-signin.md) deployment. Both options require you to perform the steps in the following tutorial to enable single sign-on between Azure AD and Google Cloud / G Suite Connector by Microsoft.
+ A: There are two options for enabling this scenario. First, users could sign into Windows 10 devices via [Microsoft Entra join](../devices/overview.md). Alternatively, users could sign into Windows devices that are domain-joined to an on-premises Active Directory that has been enabled for single sign-on to Microsoft Entra ID via an [Active Directory Federation Services (AD FS)](../hybrid/plan-connect-user-signin.md) deployment. Both options require you to perform the steps in the following tutorial to enable single sign-on between Microsoft Entra ID and Google Cloud / G Suite Connector by Microsoft.
6. **Q: What should I do when I get an "invalid email" error message?**
To test the steps in this tutorial, you should follow these recommendations:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Google Cloud / G Suite Connector by Microsoft supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Google Cloud / G Suite Connector by Microsoft from the gallery
-To configure the integration of Google Cloud / G Suite Connector by Microsoft into Azure AD, you need to add Google Cloud / G Suite Connector by Microsoft from the gallery to your list of managed SaaS apps.
+To configure the integration of Google Cloud / G Suite Connector by Microsoft into Microsoft Entra ID, you need to add Google Cloud / G Suite Connector by Microsoft from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Google Cloud / G Suite Connector by Microsoft in
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Google Cloud / G Suite Connector by Microsoft
+<a name='configure-and-test-azure-ad-single-sign-on-for-google-cloud--g-suite-connector-by-microsoft'></a>
-Configure and test Azure AD SSO with Google Cloud / G Suite Connector by Microsoft using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Google Cloud / G Suite Connector by Microsoft.
+## Configure and test Microsoft Entra single sign-on for Google Cloud / G Suite Connector by Microsoft
-To configure and test Azure AD SSO with Google Cloud / G Suite Connector by Microsoft, perform the following steps:
+Configure and test Microsoft Entra SSO with Google Cloud / G Suite Connector by Microsoft using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Google Cloud / G Suite Connector by Microsoft.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Google Cloud / G Suite Connector by Microsoft, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Google Cloud/G Suite Connector by Microsoft SSO](#configure-google-cloudg-suite-connector-by-microsoft-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Google Cloud/G Suite Connector by Microsoft test user](#create-google-cloudg-suite-connector-by-microsoft-test-user)** - to have a counterpart of B.Simon in Google Cloud / G Suite Connector by Microsoft that is linked to the Azure AD representation of user.
+ 1. **[Create Google Cloud/G Suite Connector by Microsoft test user](#create-google-cloudg-suite-connector-by-microsoft-test-user)** - to have a counterpart of B.Simon in Google Cloud / G Suite Connector by Microsoft that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Google Cloud / G Suite Connector by Microsoft** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
https://login.microsoftonline.com/common/wsfederation?wa=wsignout1.0 ```
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Google Cloud / G Suite Connector by Microsoft.
In this section, you'll enable B.Simon to use single sign-on by granting access
d. In Google Cloud / G Suite Connector by Microsoft, for the **Verification certificate**, upload the certificate that you have downloaded previously.
- e. Check/Uncheck the **Use a domain specific issuer** option as per the note mentioned in the above **Basic SAML Configuration** section in the Azure AD.
+ e. Check/Uncheck the **Use a domain specific issuer** option as per the note mentioned in the above **Basic SAML Configuration** section in the Microsoft Entra ID.
f. In the **Change password URL** field in Google Cloud / G Suite Connector by Microsoft, enter the value as `https://account.activedirectory.windowsazure.com/changepassword.aspx`
The objective of this section is to [create a user in Google Cloud / G Suite Con
Google Cloud / G Suite Connector by Microsoft also supports automatic user provisioning. To configure automatic user provisioning, you must first [configure Google Cloud / G Suite Connector by Microsoft for automatic user provisioning](./g-suite-provisioning-tutorial.md). > [!NOTE]
-> Make sure that your user already exists in Google Cloud / G Suite Connector by Microsoft if provisioning in Azure AD has not been turned on before testing Single Sign-on.
+> Make sure that your user already exists in Google Cloud / G Suite Connector by Microsoft if provisioning in Microsoft Entra ID has not been turned on before testing Single Sign-on.
> [!NOTE] > If you need to create a user manually, contact the [Google support team](https://www.google.com/contact/). ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Google Cloud / G Suite Connector by Microsoft Sign-on URL where you can initiate the login flow.
active-directory Gr8 People Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gr8-people-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with gr8 People'
-description: Learn how to configure single sign-on between Azure Active Directory and gr8 People.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with gr8 People'
+description: Learn how to configure single sign-on between Microsoft Entra ID and gr8 People.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with gr8 People
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with gr8 People
-In this tutorial, you'll learn how to integrate gr8 People with Azure Active Directory (Azure AD). When you integrate gr8 People with Azure AD, you can:
+In this tutorial, you'll learn how to integrate gr8 People with Microsoft Entra ID. When you integrate gr8 People with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to gr8 People.
-* Enable your users to be automatically signed-in to gr8 People with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to gr8 People.
+* Enable your users to be automatically signed-in to gr8 People with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* gr8 People single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* gr8 People supports **SP and IDP** initiated SSO * Once you configure gr8 People you can enforce session control, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session control extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Adding gr8 People from the gallery
-To configure the integration of gr8 People into Azure AD, you need to add gr8 People from the gallery to your list of managed SaaS apps.
+To configure the integration of gr8 People into Microsoft Entra ID, you need to add gr8 People from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of gr8 People into Azure AD, you need to add gr8 Pe
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for gr8 People
+<a name='configure-and-test-azure-ad-single-sign-on-for-gr8-people'></a>
-Configure and test Azure AD SSO with gr8 People using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in gr8 People.
+## Configure and test Microsoft Entra single sign-on for gr8 People
-To configure and test Azure AD SSO with gr8 People, complete the following building blocks:
+Configure and test Microsoft Entra SSO with gr8 People using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in gr8 People.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with gr8 People, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure gr8 People SSO](#configure-gr8-people-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create gr8 People test user](#create-gr8-people-test-user)** - to have a counterpart of B.Simon in gr8 People that is linked to the Azure AD representation of user.
+ 1. **[Create gr8 People test user](#create-gr8-people-test-user)** - to have a counterpart of B.Simon in gr8 People that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **gr8 People** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to gr8 People.
In this section, you create a user called Britta Simon in gr8 People. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the gr8 People tile in the Access Panel, you should be automatically signed in to the gr8 People for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Gradle Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gradle-enterprise-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Gradle Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and Gradle Enterprise.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Gradle Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Gradle Enterprise.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Gradle Enterprise
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Gradle Enterprise
-In this tutorial, you'll learn how to integrate Gradle Enterprise with Azure Active Directory (Azure AD). When you integrate Gradle Enterprise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Gradle Enterprise with Microsoft Entra ID. When you integrate Gradle Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Gradle Enterprise.
-* Enable your users to be automatically signed-in to Gradle Enterprise with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Gradle Enterprise.
+* Enable your users to be automatically signed-in to Gradle Enterprise with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Gradle Enterprise single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Gradle Enterprise supports **SP** initiated SSO ## Adding Gradle Enterprise from the gallery
-To configure the integration of Gradle Enterprise into Azure AD, you need to add Gradle Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of Gradle Enterprise into Microsoft Entra ID, you need to add Gradle Enterprise from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Gradle Enterprise into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Gradle Enterprise
+<a name='configure-and-test-azure-ad-sso-for-gradle-enterprise'></a>
-Configure and test Azure AD SSO with Gradle Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Gradle Enterprise.
+## Configure and test Microsoft Entra SSO for Gradle Enterprise
-To configure and test Azure AD SSO with Gradle Enterprise, perform the following steps:
+Configure and test Microsoft Entra SSO with Gradle Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Gradle Enterprise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Gradle Enterprise, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Gradle Enterprise SSO](#configure-gradle-enterprise-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Gradle Enterprise test user](#create-gradle-enterprise-test-user)** - to have a counterpart of B.Simon in Gradle Enterprise that is linked to the Azure AD representation of user.
+ 1. **[Create Gradle Enterprise test user](#create-gradle-enterprise-test-user)** - to have a counterpart of B.Simon in Gradle Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Gradle Enterprise** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Gradle Enterprise** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Gradle Enterprise.
In this section, you create a user called Britta Simon in Gradle Enterprise. Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
1. Click on **Test this application**, this will redirect to Gradle Enterprise Sign-on URL where you can initiate the login flow.
active-directory Grammarly Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grammarly-provisioning-tutorial.md
Title: 'Tutorial: Configure Grammarly for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Grammarly.
+ Title: 'Tutorial: Configure Grammarly for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Grammarly.
documentationcenter: ''
# Tutorial: Configure Grammarly for automatic user provisioning
-This tutorial describes the steps you need to perform in both Grammarly and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Grammarly](https://www.grammarly.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Grammarly and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Grammarly](https://www.grammarly.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Grammarly > * Remove users in Grammarly when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Grammarly
+> * Keep user attributes synchronized between Microsoft Entra ID and Grammarly
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Grammarly Business account with admin access.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Grammarly](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Grammarly](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Grammarly to support provisioning with Azure AD
+<a name='step-2-configure-grammarly-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Grammarly to support provisioning with Microsoft Entra ID
Reach out to your Grammarly representative, or write to <support@grammarly.com> to request for your provisioning token.
-## Step 3. Add Grammarly from the Azure AD application gallery
+<a name='step-3-add-grammarly-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Grammarly from the Microsoft Entra application gallery
-Add Grammarly from the Azure AD application gallery to start managing provisioning to Grammarly. If you've previously set up Grammarly for SSO, you can use the same application. We recommend that you create a separate app when you test out the integration initially. To learn more about how to add an application from the gallery, see [this quickstart](../manage-apps/add-application-portal.md).
+Add Grammarly from the Microsoft Entra application gallery to start managing provisioning to Grammarly. If you've previously set up Grammarly for SSO, you can use the same application. We recommend that you create a separate app when you test out the integration initially. To learn more about how to add an application from the gallery, see [this quickstart](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-You can use the Azure AD provisioning service to scope who will be provisioned based on assignment to the application or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described in [Provision apps with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+You can use the Microsoft Entra provisioning service to scope who will be provisioned based on assignment to the application or based on attributes of the user or group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described in [Provision apps with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* When you assign users and groups to Grammarly, you must select a role other than **Default Access**. Users with the default access role are excluded from provisioning and will be marked as not effectively entitled in the provisioning logs. If the only role available on the application is the default access role, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add more roles. * Start small. Test with a small set of users and groups before you roll out to everyone. When scope for provisioning is set to assigned users and groups, you can control this option by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute-based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-## Step 5. Configure automatic user provisioning to Grammarly
+## Step 5: Configure automatic user provisioning to Grammarly
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users or groups in TestApp based on user or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users or groups in TestApp based on user or group assignments in Azure AD.
+<a name='configure-automatic-user-provisioning-for-grammarly-in-azure-ad'></a>
-### Configure automatic user provisioning for Grammarly in Azure AD
+### Configure automatic user provisioning for Grammarly in Microsoft Entra ID
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot that shows Provisioning Mode set to Automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, in the enter **Tenant URL** field enter `https://sso.grammarly.com/scim/v2`, and in the **Secret Token** field enter the token provided by Grammarly (see Step 2 above). Click **Test Connection** to ensure Azure AD can connect to Grammarly. If the connection fails, ensure your Grammarly account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, in the enter **Tenant URL** field enter `https://sso.grammarly.com/scim/v2`, and in the **Secret Token** field enter the token provided by Grammarly (see Step 2 above). Click **Test Connection** to ensure Microsoft Entra ID can connect to Grammarly. If the connection fails, ensure your Grammarly account has Admin permissions and try again.
![Screenshot that shows the Tenant URL and Secret Token boxes.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Grammarly**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Grammarly**.
-1. Review the user attributes that are synchronized from Azure AD to Grammarly in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Grammarly for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Grammarly API supports filtering users based on that attribute. Select **Save** to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Grammarly in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Grammarly for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Grammarly API supports filtering users based on that attribute. Select **Save** to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, see the instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Grammarly, change **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Grammarly, change **Provisioning Status** to **On** in the **Settings** section.
![Screenshot that shows the Provisioning Status toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot that shows the Save button.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur about every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur about every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
After you've configured provisioning, use the following resources to monitor your deployment:
After you've configured provisioning, use the following resources to monitor you
## Additional resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Grammarly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grammarly-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Grammarly'
-description: Learn how to configure single sign-on between Azure Active Directory and Grammarly.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Grammarly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Grammarly.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Grammarly
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Grammarly
-In this tutorial, you'll learn how to integrate Grammarly with Azure Active Directory (Azure AD). When you integrate Grammarly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Grammarly with Microsoft Entra ID. When you integrate Grammarly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Grammarly.
-* Enable your users to be automatically signed-in to Grammarly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Grammarly.
+* Enable your users to be automatically signed-in to Grammarly with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Grammarly single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Grammarly supports **IDP** initiated SSO. * Grammarly supports [**automated** user provisioning and deprovisioning](grammarly-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Grammarly from the gallery
-To configure the integration of Grammarly into Azure AD, you need to add Grammarly from the gallery to your list of managed SaaS apps.
+To configure the integration of Grammarly into Microsoft Entra ID, you need to add Grammarly from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Grammarly into Azure AD, you need to add Grammar
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Grammarly
+<a name='configure-and-test-azure-ad-sso-for-grammarly'></a>
-Configure and test Azure AD SSO with Grammarly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Grammarly.
+## Configure and test Microsoft Entra SSO for Grammarly
-To configure and test Azure AD SSO with Grammarly, perform the following steps:
+Configure and test Microsoft Entra SSO with Grammarly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Grammarly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Grammarly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Grammarly SSO](#configure-grammarly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Grammarly test user](#create-grammarly-test-user)** - to have a counterpart of B.Simon in Grammarly that is linked to the Azure AD representation of user.
+ 1. **[Create Grammarly test user](#create-grammarly-test-user)** - to have a counterpart of B.Simon in Grammarly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Grammarly** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Grammarly.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Configure Grammarly SSO
-To configure single sign-on on **Grammarly**, you need to copy the **Login URL**, **Azure AD identifier**, and the downloaded **Certificate (Base64)** to the Grammarly Admin panel. [Learn how](https://support.grammarly.com/hc/en-us/articles/360048683092-How-do-I-set-up-SAML-single-sign-on-for-my-Grammarly-Business-account-).
+To configure single sign-on on **Grammarly**, you need to copy the **Login URL**, **Microsoft Entra identifier**, and the downloaded **Certificate (Base64)** to the Grammarly Admin panel. [Learn how](https://support.grammarly.com/hc/en-us/articles/360048683092-How-do-I-set-up-SAML-single-sign-on-for-my-Grammarly-Business-account-).
### Create Grammarly test user
In this section, a user called B.Simon is created in Grammarly. Grammarly suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Grammarly for which you set up the SSO.
active-directory Grape Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grape-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Gra-Pe'
-description: Learn how to configure single sign-on between Azure Active Directory and Gra-Pe.
+ Title: 'Tutorial: Microsoft Entra integration with Gra-Pe'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Gra-Pe.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Gra-Pe
+# Tutorial: Microsoft Entra integration with Gra-Pe
-In this tutorial, you learn how to integrate Gra-Pe with Azure Active Directory (Azure AD).
-Integrating Gra-Pe with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Gra-Pe with Microsoft Entra ID.
+Integrating Gra-Pe with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Gra-Pe.
-* You can enable your users to be automatically signed-in to Gra-Pe (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Gra-Pe.
+* You can enable your users to be automatically signed-in to Gra-Pe (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Gra-Pe, you need the following items:
+To configure Microsoft Entra integration with Gra-Pe, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Gra-Pe single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Gra-Pe supports **SP** initiated SSO ## Adding Gra-Pe from the gallery
-To configure the integration of Gra-Pe into Azure AD, you need to add Gra-Pe from the gallery to your list of managed SaaS apps.
+To configure the integration of Gra-Pe into Microsoft Entra ID, you need to add Gra-Pe from the gallery to your list of managed SaaS apps.
**To add Gra-Pe from the gallery, perform the following steps:**
To configure the integration of Gra-Pe into Azure AD, you need to add Gra-Pe fro
![Gra-Pe in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Gra-Pe based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Gra-Pe needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Gra-Pe, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Gra-Pe based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Gra-Pe needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Gra-Pe, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Gra-Pe Single Sign-On](#configure-gra-pe-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Gra-Pe test user](#create-gra-pe-test-user)** - to have a counterpart of Britta Simon in Gra-Pe that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Gra-Pe test user](#create-gra-pe-test-user)** - to have a counterpart of Britta Simon in Gra-Pe that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Gra-Pe, perform the following steps:
+To configure Microsoft Entra single sign-on with Gra-Pe, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Gra-Pe** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Gra-Pe, perform the following steps:
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Gra-Pe, perform the following steps:
To configure single sign-on on **Gra-Pe** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Gra-Pe support team](https://www.toppantravel.com/inquiry/). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Gra-Pe.
In this section, you create a user called Britta Simon in Gra-Pe. Work with [Gr
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Gra-Pe tile in the Access Panel, you should be automatically signed in to the Gra-Pe for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Greenhouse Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/greenhouse-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Greenhouse'
-description: Learn how to configure single sign-on between Azure Active Directory and Greenhouse.
+ Title: 'Tutorial: Microsoft Entra integration with Greenhouse'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Greenhouse.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Greenhouse
+# Tutorial: Microsoft Entra integration with Greenhouse
-In this tutorial, you'll learn how to integrate Greenhouse with Azure Active Directory (Azure AD). When you integrate Greenhouse with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Greenhouse with Microsoft Entra ID. When you integrate Greenhouse with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Greenhouse.
-* Enable your users to be automatically signed-in to Greenhouse with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Greenhouse.
+* Enable your users to be automatically signed-in to Greenhouse with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Greenhouse single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Greenhouse supports **SP and IDP** initiated SSO. ## Adding Greenhouse from the gallery
-To configure the integration of Greenhouse into Azure AD, you need to add Greenhouse from the gallery to your list of managed SaaS apps.
+To configure the integration of Greenhouse into Microsoft Entra ID, you need to add Greenhouse from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Greenhouse into Azure AD, you need to add Greenh
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Greenhouse
+<a name='configure-and-test-azure-ad-sso-for-greenhouse'></a>
-Configure and test Azure AD SSO with Greenhouse using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Greenhouse.
+## Configure and test Microsoft Entra SSO for Greenhouse
-To configure and test Azure AD SSO with Greenhouse, perform the following steps:
+Configure and test Microsoft Entra SSO with Greenhouse using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Greenhouse.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Greenhouse, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Greenhouse SSO](#configure-greenhouse-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Greenhouse test user](#create-greenhouse-test-user)** - to have a counterpart of Britta Simon in Greenhouse that is linked to the Azure AD representation of user.
+ 1. **[Create Greenhouse test user](#create-greenhouse-test-user)** - to have a counterpart of Britta Simon in Greenhouse that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenhouse** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Greenhouse.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Copy **SSO Assertion Consumer URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- b. In the **Entity ID/Issuer** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ b. In the **Entity ID/Issuer** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
c. In the **Single Sign-On URL** textbox, paste the **Login URL** value which you copied previously.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Greenhouse test user
-In order to enable Azure AD users to log into Greenhouse, they must be provisioned into Greenhouse. In the case of Greenhouse, provisioning is a manual task.
+In order to enable Microsoft Entra users to log into Greenhouse, they must be provisioned into Greenhouse. In the case of Greenhouse, provisioning is a manual task.
>[!NOTE]
->You can use any other Greenhouse user account creation tools or APIs provided by Greenhouse to provision Azure AD user accounts.
+>You can use any other Greenhouse user account creation tools or APIs provided by Greenhouse to provision Microsoft Entra user accounts.
**To provision a user accounts, perform the following steps:**
In order to enable Azure AD users to log into Greenhouse, they must be provision
![Add New User](./media/greenhouse-tutorial/create-user-2.png "Add New User")
- a. In the **Enter user emails** textbox, type the email address of a valid Azure Active Directory account you want to provision.
+ a. In the **Enter user emails** textbox, type the email address of a valid Microsoft Entra account you want to provision.
b. Click **Save**. >[!NOTE]
- >The Azure Active Directory account holders will receive an email including a link to confirm the account before it becomes active.
+ >The Microsoft Entra account holders will receive an email including a link to confirm the account before it becomes active.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Greenlight Compliant Access Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/greenlight-compliant-access-management-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Greenlight Compliant Access Management'
-description: Learn how to configure single sign-on between Azure Active Directory and Greenlight Compliant Access Management.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Greenlight Compliant Access Management'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Greenlight Compliant Access Management.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Greenlight Compliant Access Management
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Greenlight Compliant Access Management
-In this tutorial, you'll learn how to integrate Greenlight Compliant Access Management with Azure Active Directory (Azure AD). When you integrate Greenlight Compliant Access Management with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Greenlight Compliant Access Management with Microsoft Entra ID. When you integrate Greenlight Compliant Access Management with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Greenlight Compliant Access Management.
-* Enable your users to be automatically signed-in to Greenlight Compliant Access Management with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Greenlight Compliant Access Management.
+* Enable your users to be automatically signed-in to Greenlight Compliant Access Management with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Greenlight Compliant Access Management single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Greenlight Compliant Access Management supports **SP and IDP** initiated SSO * Once you configure Greenlight Compliant Access Management you can enforce session control, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session control extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Adding Greenlight Compliant Access Management from the gallery
-To configure the integration of Greenlight Compliant Access Management into Azure AD, you need to add Greenlight Compliant Access Management from the gallery to your list of managed SaaS apps.
+To configure the integration of Greenlight Compliant Access Management into Microsoft Entra ID, you need to add Greenlight Compliant Access Management from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Greenlight Compliant Access Management into Azur
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Greenlight Compliant Access Management
+<a name='configure-and-test-azure-ad-single-sign-on-for-greenlight-compliant-access-management'></a>
-Configure and test Azure AD SSO with Greenlight Compliant Access Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Greenlight Compliant Access Management.
+## Configure and test Microsoft Entra single sign-on for Greenlight Compliant Access Management
-To configure and test Azure AD SSO with Greenlight Compliant Access Management, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Greenlight Compliant Access Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Greenlight Compliant Access Management.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Greenlight Compliant Access Management, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Greenlight Compliant Access Management SSO](#configure-greenlight-compliant-access-management-sso)** - to configure the single sign-on settings on application side.
- * **[Create Greenlight Compliant Access Management test user](#create-greenlight-compliant-access-management-test-user)** - to have a counterpart of B.Simon in Greenlight Compliant Access Management that is linked to the Azure AD representation of user.
+ * **[Create Greenlight Compliant Access Management test user](#create-greenlight-compliant-access-management-test-user)** - to have a counterpart of B.Simon in Greenlight Compliant Access Management that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenlight Compliant Access Management** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Greenlight Compliant Access Management.
In this section, you create a user called B.Simon in Greenlight Compliant Access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Greenlight Compliant Access Management tile in the Access Panel, you should be automatically signed in to the Greenlight Compliant Access Management for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Greenlight Enterprise Business Controls Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/greenlight-enterprise-business-controls-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Greenlight Enterprise Business Controls Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Greenlight Enterprise Business Controls Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Greenlight Enterprise Business Controls Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Greenlight Enterprise Business Controls Platform.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Greenlight Enterprise Business Controls Platform
+# Tutorial: Microsoft Entra SSO integration with Greenlight Enterprise Business Controls Platform
-In this tutorial, you'll learn how to integrate Greenlight Enterprise Business Controls Platform with Azure Active Directory (Azure AD). When you integrate Greenlight Enterprise Business Controls Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Greenlight Enterprise Business Controls Platform with Microsoft Entra ID. When you integrate Greenlight Enterprise Business Controls Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Greenlight Enterprise Business Controls Platform.
-* Enable your users to be automatically signed-in to Greenlight Enterprise Business Controls Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Greenlight Enterprise Business Controls Platform.
+* Enable your users to be automatically signed-in to Greenlight Enterprise Business Controls Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Greenlight Enterprise Business Controls Platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Greenlight Enterprise Business Controls Platform supports **SP and IDP** initiated SSO. ## Add Greenlight Enterprise Business Controls Platform from the gallery
-To configure the integration of Greenlight Enterprise Business Controls Platform into Azure AD, you need to add Greenlight Enterprise Business Controls Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Greenlight Enterprise Business Controls Platform into Microsoft Entra ID, you need to add Greenlight Enterprise Business Controls Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Greenlight Enterprise Business Controls Platform
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Greenlight Enterprise Business Controls Platform
+<a name='configure-and-test-azure-ad-sso-for-greenlight-enterprise-business-controls-platform'></a>
-Configure and test Azure AD SSO with Greenlight Enterprise Business Controls Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Greenlight Enterprise Business Controls Platform.
+## Configure and test Microsoft Entra SSO for Greenlight Enterprise Business Controls Platform
-To configure and test Azure AD SSO with Greenlight Enterprise Business Controls Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Greenlight Enterprise Business Controls Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Greenlight Enterprise Business Controls Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Greenlight Enterprise Business Controls Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Greenlight Enterprise Business Controls Platform SSO](#configure-greenlight-enterprise-business-controls-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Greenlight Enterprise Business Controls Platform test user](#create-greenlight-enterprise-business-controls-platform-test-user)** - to have a counterpart of B.Simon in Greenlight Enterprise Business Controls Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Greenlight Enterprise Business Controls Platform test user](#create-greenlight-enterprise-business-controls-platform-test-user)** - to have a counterpart of B.Simon in Greenlight Enterprise Business Controls Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenlight Enterprise Business Controls Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Greenlight Enterprise Business Controls Platform.
In this section, you create a user called B.Simon in Greenlight Enterprise Busin
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Greenlight Enterprise Business Controls Platform for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Greenlight Enterprise Business Controls Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Greenlight Enterprise Business Controls Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Greenlight Enterprise Business Controls Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Greenlight Enterprise Business Controls Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Greenlight Integration Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/greenlight-integration-platform-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Greenlight Integration Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Greenlight Integration Platform.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Greenlight Integration Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Greenlight Integration Platform.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Greenlight Integration Platform
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Greenlight Integration Platform
-In this tutorial, you'll learn how to integrate Greenlight Integration Platform with Azure Active Directory (Azure AD). When you integrate Greenlight Integration Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Greenlight Integration Platform with Microsoft Entra ID. When you integrate Greenlight Integration Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Greenlight Integration Platform.
-* Enable your users to be automatically signed-in to Greenlight Integration Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Greenlight Integration Platform.
+* Enable your users to be automatically signed-in to Greenlight Integration Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Greenlight Integration Platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Greenlight Integration Platform supports **SP and IDP** initiated SSO. ## Add Greenlight Integration Platform from the gallery
-To configure the integration of Greenlight Integration Platform into Azure AD, you need to add Greenlight Integration Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Greenlight Integration Platform into Microsoft Entra ID, you need to add Greenlight Integration Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Greenlight Integration Platform into Azure AD, y
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Greenlight Integration Platform
+<a name='configure-and-test-azure-ad-sso-for-greenlight-integration-platform'></a>
-Configure and test Azure AD SSO with Greenlight Integration Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Greenlight Integration Platform.
+## Configure and test Microsoft Entra SSO for Greenlight Integration Platform
-To configure and test Azure AD SSO with Greenlight Integration Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Greenlight Integration Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Greenlight Integration Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Greenlight Integration Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Greenlight Integration Platform SSO](#configure-greenlight-integration-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Greenlight Integration Platform test user](#create-greenlight-integration-platform-test-user)** - to have a counterpart of B.Simon in Greenlight Integration Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Greenlight Integration Platform test user](#create-greenlight-integration-platform-test-user)** - to have a counterpart of B.Simon in Greenlight Integration Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Greenlight Integration Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Greenlight Integration Platform.
In this section, you create a user called B.Simon in Greenlight Integration Plat
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Greenorbit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/greenorbit-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with GreenOrbit'
-description: Learn how to configure single sign-on between Azure Active Directory and GreenOrbit.
+ Title: 'Tutorial: Microsoft Entra SSO integration with GreenOrbit'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GreenOrbit.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with GreenOrbit
+# Tutorial: Microsoft Entra SSO integration with GreenOrbit
-In this tutorial, you'll learn how to integrate GreenOrbit with Azure Active Directory (Azure AD). When you integrate GreenOrbit with Azure AD, you can:
+In this tutorial, you'll learn how to integrate GreenOrbit with Microsoft Entra ID. When you integrate GreenOrbit with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to GreenOrbit.
-* Enable your users to be automatically signed-in to GreenOrbit with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to GreenOrbit.
+* Enable your users to be automatically signed-in to GreenOrbit with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with GreenOrbit, you need the following items:
+To configure Microsoft Entra integration with GreenOrbit, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* GreenOrbit single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* GreenOrbit supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add GreenOrbit from the gallery
-To configure the integration of GreenOrbit into Azure AD, you need to add GreenOrbit from the gallery to your list of managed SaaS apps.
+To configure the integration of GreenOrbit into Microsoft Entra ID, you need to add GreenOrbit from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of GreenOrbit into Azure AD, you need to add GreenO
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for GreenOrbit
+<a name='configure-and-test-azure-ad-sso-for-greenorbit'></a>
-Configure and test Azure AD SSO with GreenOrbit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in GreenOrbit.
+## Configure and test Microsoft Entra SSO for GreenOrbit
-To configure and test Azure AD SSO with GreenOrbit, perform the following steps:
+Configure and test Microsoft Entra SSO with GreenOrbit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in GreenOrbit.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with GreenOrbit, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure GreenOrbit SSO](#configure-greenorbit-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create GreenOrbit test user](#create-greenorbit-test-user)** - to have a counterpart of B.Simon in GreenOrbit that is linked to the Azure AD representation of user.
+ 1. **[Create GreenOrbit test user](#create-greenorbit-test-user)** - to have a counterpart of B.Simon in GreenOrbit that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GreenOrbit** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to GreenOrbit.
In this section, a user called Britta Simon is created in GreenOrbit. GreenOrbit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to GreenOrbit Sign-on URL where you can initiate the login flow. * Go to GreenOrbit Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the GreenOrbit tile in the My Apps, this will redirect to GreenOrbit Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the GreenOrbit tile in the My Apps, this will redirect to GreenOrbit Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Grok Learning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grok-learning-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Grok Learning'
-description: Learn how to configure single sign-on between Azure Active Directory and Grok Learning.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Grok Learning'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Grok Learning.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Grok Learning
+# Tutorial: Microsoft Entra SSO integration with Grok Learning
-In this tutorial, you'll learn how to integrate Grok Learning with Azure Active Directory (Azure AD). When you integrate Grok Learning with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Grok Learning with Microsoft Entra ID. When you integrate Grok Learning with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Grok Learning.
-* Enable your users to be automatically signed-in to Grok Learning with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Grok Learning.
+* Enable your users to be automatically signed-in to Grok Learning with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Grok Learning single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Grok Learning supports **SP and IDP** initiated SSO. * Grok Learning supports **Just In Time** user provisioning. ## Add Grok Learning from the gallery
-To configure the integration of Grok Learning into Azure AD, you need to add Grok Learning from the gallery to your list of managed SaaS apps.
+To configure the integration of Grok Learning into Microsoft Entra ID, you need to add Grok Learning from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Grok Learning into Azure AD, you need to add Gro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Grok Learning
+<a name='configure-and-test-azure-ad-sso-for-grok-learning'></a>
-Configure and test Azure AD SSO with Grok Learning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Grok Learning.
+## Configure and test Microsoft Entra SSO for Grok Learning
-To configure and test Azure AD SSO with Grok Learning, perform the following steps:
+Configure and test Microsoft Entra SSO with Grok Learning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Grok Learning.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Grok Learning, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Grok Learning SSO](#configure-grok-learning-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Grok Learning test user](#create-grok-learning-test-user)** - to have a counterpart of B.Simon in Grok Learning that is linked to the Azure AD representation of user.
+ 1. **[Create Grok Learning test user](#create-grok-learning-test-user)** - to have a counterpart of B.Simon in Grok Learning that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Grok Learning** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Grok Learning.
In this section, a user called B.Simon is created in Grok Learning. Grok Learnin
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Grok Learning for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Grok Learning tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Grok Learning for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Grok Learning tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Grok Learning for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Grok Learning you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Grok Learning you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Grouptalk Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grouptalk-provisioning-tutorial.md
Title: 'Tutorial: Configure GroupTalk for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to GroupTalk.
+ Title: 'Tutorial: Configure GroupTalk for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to GroupTalk.
writer: twimmers
# Tutorial: Configure GroupTalk for automatic user provisioning
-This tutorial describes the steps you need to perform in both GroupTalk and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [GroupTalk](https://www.grouptalk.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both GroupTalk and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [GroupTalk](https://www.grouptalk.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in GroupTalk > * Remove users in GroupTalk when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and GroupTalk
+> * Keep user attributes synchronized between Microsoft Entra ID and GroupTalk
> * Provision groups and group memberships in GroupTalk ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in GroupTalk with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and GroupTalk](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and GroupTalk](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure GroupTalk to support provisioning with Azure AD
+<a name='step-2-configure-grouptalk-to-support-provisioning-with-azure-ad'></a>
-1. Reach out to GroupTalk Support at support@grouptalk.com with the **Tenant name** and **ID** you would like to integrate with Azure AD.
-2. When you've been notified that the necessary setup for your Azure AD integration is ready, login to GroupTalk Admin and navigate to your Organization view.
-3. An Azure AD Integration configuration item should be visible. Click on it to verify the **Tenant name** and **ID** to obtain a **JWT (Secret Token)**.
+## Step 2: Configure GroupTalk to support provisioning with Microsoft Entra ID
+
+1. Reach out to GroupTalk Support at support@grouptalk.com with the **Tenant name** and **ID** you would like to integrate with Microsoft Entra ID.
+2. When you've been notified that the necessary setup for your Microsoft Entra integration is ready, login to GroupTalk Admin and navigate to your Organization view.
+3. A Microsoft Entra Integration configuration item should be visible. Click on it to verify the **Tenant name** and **ID** to obtain a **JWT (Secret Token)**.
4. The GroupTalk Tenant URL is `https://api.grouptalk.com/api/scim/`. The **Tenant URL** and the **Secret Token** retrieved in the previous step will be entered in the Provisioning tab of your GroupTalk application.
-## Step 3. Add GroupTalk from the Azure AD application gallery
+<a name='step-3-add-grouptalk-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add GroupTalk from the Microsoft Entra application gallery
-Add **GroupTalk** from the Azure AD application gallery to start managing provisioning to GroupTalk.
+Add **GroupTalk** from the Microsoft Entra application gallery to start managing provisioning to GroupTalk.
1. Click the **Sign up for GroupTalk** button, which will route you to the GroupTalk administrative application.
-2. If you're already logged in to GroupTalk, logout to get to the login screen. Select the Azure AD tab, and click the **Sign in** button.
+2. If you're already logged in to GroupTalk, logout to get to the login screen. Select the Microsoft Entra ID tab, and click the **Sign in** button.
![GroupTalk](media/grouptalk-provisioning-tutorial/login.png)
Add **GroupTalk** from the Azure AD application gallery to start managing provis
Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to GroupTalk
+## Step 5: Configure automatic user provisioning to GroupTalk
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-grouptalk-in-azure-ad'></a>
-### To configure automatic user provisioning for GroupTalk in Azure AD:
+### To configure automatic user provisioning for GroupTalk in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your GroupTalk Tenant URL and Secret Token retrieved earlier from Step 2. Click **Test Connection** to ensure Azure AD can connect to GroupTalk. If the connection fails, ensure your GroupTalk account has Admin permissions and try again. You can always obtain a new Secret Token as described in Step 2.
+5. Under the **Admin Credentials** section, input your GroupTalk Tenant URL and Secret Token retrieved earlier from Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to GroupTalk. If the connection fails, ensure your GroupTalk account has Admin permissions and try again. You can always obtain a new Secret Token as described in Step 2.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to GroupTalk**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to GroupTalk**.
-9. Review the user attributes that are synchronized from Azure AD to GroupTalk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GroupTalk for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GroupTalk API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to GroupTalk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in GroupTalk for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the GroupTalk API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:grouptalk:2.0:User:label5|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to GroupTalk**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to GroupTalk**.
-11. Review the group attributes that are synchronized from Azure AD to GroupTalk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in GroupTalk for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to GroupTalk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in GroupTalk for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for GroupTalk, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for GroupTalk, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Grovo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/grovo-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Grovo'
-description: Learn how to configure single sign-on between Azure Active Directory and Grovo.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Grovo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Grovo.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Grovo
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Grovo
-In this tutorial, you'll learn how to integrate Grovo with Azure Active Directory (Azure AD). When you integrate Grovo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Grovo with Microsoft Entra ID. When you integrate Grovo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Grovo.
-* Enable your users to be automatically signed-in to Grovo with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Grovo.
+* Enable your users to be automatically signed-in to Grovo with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Grovo single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Grovo supports **SP and IDP** initiated SSO * Grovo supports **Just In Time** user provisioning ## Adding Grovo from the gallery
-To configure the integration of Grovo into Azure AD, you need to add Grovo from the gallery to your list of managed SaaS apps.
+To configure the integration of Grovo into Microsoft Entra ID, you need to add Grovo from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Grovo into Azure AD, you need to add Grovo from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Grovo
+<a name='configure-and-test-azure-ad-single-sign-on-for-grovo'></a>
-Configure and test Azure AD SSO with Grovo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Grovo.
+## Configure and test Microsoft Entra single sign-on for Grovo
-To configure and test Azure AD SSO with Grovo, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Grovo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Grovo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Grovo, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Grovo SSO](#configure-grovo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Grovo test user](#create-grovo-test-user)** - to have a counterpart of B.Simon in Grovo that is linked to the Azure AD representation of user.
+ 1. **[Create Grovo test user](#create-grovo-test-user)** - to have a counterpart of B.Simon in Grovo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Grovo** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Grovo.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Grovo Configuration](./media/grovo-tutorial/tutorial_grovo_saml.png)
- a. In the **Entity ID** textbox, paste the value of **Azure AD Identifier**.
+ a. In the **Entity ID** textbox, paste the value of **Microsoft Entra Identifier**.
b. In the **Single sign-on service endpoint** textbox, paste the value of **Login URL**.
In this section, a user called B.Simon is created in Grovo. Grovo supports just-
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Grovo tile in the Access Panel, you should be automatically signed in to the Grovo for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Gtmhub Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gtmhub-provisioning-tutorial.md
Title: 'Tutorial: Configure Gtmhub for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Gtmhub.
+ Title: 'Tutorial: Configure Gtmhub for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Gtmhub.
documentationcenter: ''
# Tutorial: Configure Gtmhub for automatic user provisioning
-This tutorial describes the steps you need to perform in both Gtmhub and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Gtmhub](https://www.gtmhub.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Gtmhub and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Gtmhub](https://www.gtmhub.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
>[!NOTE]
->Currently, when automatic user provisioning is configured, Azure AD only automatically de-provisions users and groups to Gtmhub as well as map users to their respective teams using the Azure AD Provisioning service.But in 2021 once SSO is enabled with Gtmhub,users will be automatically provisioned when they log in through SSO and will be assigned to their respective team.
+>Currently, when automatic user provisioning is configured, Microsoft Entra-only automatically de-provisions users and groups to Gtmhub as well as map users to their respective teams using the Microsoft Entra provisioning service.But in 2021 once SSO is enabled with Gtmhub,users will be automatically provisioned when they log in through SSO and will be assigned to their respective team.
## Capabilities Supported > [!div class="checklist"] > * Remove users in Gtmhub when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Gtmhub.
+> * Keep user attributes synchronized between Microsoft Entra ID and Gtmhub.
> * Map users into their teams automatically and align them. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Enterprise Gtmhub account.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Gtmhub](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Gtmhub](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Gtmhub to support team mapping and user de-provisioning with Azure AD
+<a name='step-2-configure-gtmhub-to-support-team-mapping-and-user-de-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Gtmhub to support team mapping and user de-provisioning with Microsoft Entra ID
In order to connect your provisioning application to your Gtmhub account you will need to issue a SCIM token and compile the tenant URL.
In order to connect your provisioning application to your Gtmhub account you wil
2. Click on **Issue Token** and select **SCIM**. Enter a name for the token and click the **Generate API Token** button. ![Generate Tokens tab](media/gtmhub-provisioning-tutorial/generate-token.png)
-3. Once the token is generated you can copy and use it in your Azure AD provisioning application.
+3. Once the token is generated you can copy and use it in your Microsoft Entra provisioning application.
![Copy Token](media/gtmhub-provisioning-tutorial/token.png)
In order to connect your provisioning application to your Gtmhub account you wil
3. To get the account ID go to **Settings** then select the **API Tokens** tab and copy the account ID: ![Account ID](media/gtmhub-provisioning-tutorial/account-id.png)
-## Step 3. Add Gtmhub from the Azure AD application gallery
+<a name='step-3-add-gtmhub-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Gtmhub from the Microsoft Entra application gallery
-Add Gtmhub from the Azure AD application gallery to start managing provisioning to Gtmhub. If you have previously setup Gtmhub for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Gtmhub from the Microsoft Entra application gallery to start managing provisioning to Gtmhub. If you have previously setup Gtmhub for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Gtmhub
+## Step 5: Configure automatic user provisioning to Gtmhub
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-gtmhub-in-azure-ad'></a>
-### To configure automatic user provisioning for Gtmhub in Azure AD:
+### To configure automatic user provisioning for Gtmhub in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Gtmhub Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Gtmhub. If the connection fails, ensure your Gtmhub account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Gtmhub Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Gtmhub. If the connection fails, ensure your Gtmhub account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Gtmhub**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Gtmhub**.
-9. Review the user attributes that are synchronized from Azure AD to Gtmhub in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Gtmhub for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Gtmhub API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Gtmhub in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Gtmhub for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Gtmhub API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Gtmhub, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Gtmhub, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Gtnexus Sso Module Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/gtnexus-sso-module-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with GTNexus SSO System'
-description: Learn how to configure single sign-on between Azure Active Directory and GTNexus SSO System.
+ Title: 'Tutorial: Microsoft Entra integration with GTNexus SSO System'
+description: Learn how to configure single sign-on between Microsoft Entra ID and GTNexus SSO System.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with GTNexus SSO System
+# Tutorial: Microsoft Entra integration with GTNexus SSO System
-In this tutorial, you learn how to integrate GTNexus SSO System with Azure Active Directory (Azure AD).
-Integrating GTNexus SSO System with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate GTNexus SSO System with Microsoft Entra ID.
+Integrating GTNexus SSO System with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to GTNexus SSO System.
-* You can enable your users to be automatically signed-in to GTNexus SSO System (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to GTNexus SSO System.
+* You can enable your users to be automatically signed-in to GTNexus SSO System (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with GTNexus SSO System, you need the following items:
+To configure Microsoft Entra integration with GTNexus SSO System, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* GTNexus SSO System single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* GTNexus SSO System supports **IDP** initiated SSO ## Adding GTNexus SSO System from the gallery
-To configure the integration of GTNexus SSO System into Azure AD, you need to add GTNexus SSO System from the gallery to your list of managed SaaS apps.
+To configure the integration of GTNexus SSO System into Microsoft Entra ID, you need to add GTNexus SSO System from the gallery to your list of managed SaaS apps.
**To add GTNexus SSO System from the gallery, perform the following steps:**
To configure the integration of GTNexus SSO System into Azure AD, you need to ad
![GTNexus SSO System in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with GTNexus SSO System based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in GTNexus SSO System needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with GTNexus SSO System, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with GTNexus SSO System based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in GTNexus SSO System needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with GTNexus SSO System, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure GTNexus SSO System Single Sign-On](#configure-gtnexus-sso-system-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create GTNexus SSO System test user](#create-gtnexus-sso-system-test-user)** - to have a counterpart of Britta Simon in GTNexus SSO System that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create GTNexus SSO System test user](#create-gtnexus-sso-system-test-user)** - to have a counterpart of Britta Simon in GTNexus SSO System that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with GTNexus SSO System, perform the following steps:
+To configure Microsoft Entra single sign-on with GTNexus SSO System, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **GTNexus SSO System** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with GTNexus SSO System, perform the follow
To configure single sign-on on **GTNexus SSO System** side, you need to send the **Federation Metadata XML** to [GTNexus SSO System support team](mailto:support@gtnexus.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to GTNexus SSO System.
In this section, you create a user called Britta Simon in GTNexus SSO System. Wo
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the GTNexus SSO System tile in the Access Panel, you should be automatically signed in to the GTNexus SSO System for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Guardium Data Protection Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/guardium-data-protection-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Guardium Data Protection'
-description: Learn how to configure single sign-on between Azure Active Directory and Guardium Data Protection.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Guardium Data Protection'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Guardium Data Protection.
-# Tutorial: Azure AD SSO integration with Guardium Data Protection
+# Tutorial: Microsoft Entra SSO integration with Guardium Data Protection
-In this tutorial, you'll learn how to integrate Guardium Data Protection with Azure Active Directory (Azure AD). When you integrate Guardium Data Protection with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Guardium Data Protection with Microsoft Entra ID. When you integrate Guardium Data Protection with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Guardium Data Protection.
-* Enable your users to be automatically signed-in to Guardium Data Protection with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Guardium Data Protection.
+* Enable your users to be automatically signed-in to Guardium Data Protection with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Guardium Data Protection single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Guardium Data Protection supports **SP** and **IDP** initiated SSO. ## Add Guardium Data Protection from the gallery
-To configure the integration of Guardium Data Protection into Azure AD, you need to add Guardium Data Protection from the gallery to your list of managed SaaS apps.
+To configure the integration of Guardium Data Protection into Microsoft Entra ID, you need to add Guardium Data Protection from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Guardium Data Protection into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Guardium Data Protection
+<a name='configure-and-test-azure-ad-sso-for-guardium-data-protection'></a>
-Configure and test Azure AD SSO with Guardium Data Protection using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Guardium Data Protection.
+## Configure and test Microsoft Entra SSO for Guardium Data Protection
-To configure and test Azure AD SSO with Guardium Data Protection, perform the following steps:
+Configure and test Microsoft Entra SSO with Guardium Data Protection using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Guardium Data Protection.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Guardium Data Protection, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Guardium Data Protection SSO](#configure-guardium-data-protection-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Guardium Data Protection test user](#create-guardium-data-protection-test-user)** - to have a counterpart of B.Simon in Guardium Data Protection that is linked to the Azure AD representation of user.
+ 1. **[Create Guardium Data Protection test user](#create-guardium-data-protection-test-user)** - to have a counterpart of B.Simon in Guardium Data Protection that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Guardium Data Protection** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Guardium Data Protection.
In this section, you create a user called Britta Simon in Guardium Data Protecti
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Guardium Data Protection for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Guardium Data Protection tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Guardium Data Protection for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Guardium Data Protection tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Guardium Data Protection for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Guardium Data Protection you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Guardium Data Protection you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory H5mag Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/h5mag-provisioning-tutorial.md
Title: 'Tutorial: Configure H5mag for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to H5mag.
+ Title: 'Tutorial: Configure H5mag for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to H5mag.
documentationcenter: ''
# Tutorial: Configure H5mag for automatic user provisioning
-This tutorial describes the steps you need to perform in both H5mag and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [H5mag](https://www.h5mag.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both H5mag and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [H5mag](https://www.h5mag.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in H5mag > * Remove users in H5mag when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and H5mag
+> * Keep user attributes synchronized between Microsoft Entra ID and H5mag
> * Single sign-on to H5mag (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in [H5mag](https://account.h5mag.com) with an Enterprise license. If your account needs an upgrade to an Enterprise license, reach out to `support@h5mag.com`.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and H5mag](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and H5mag](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure H5mag to support provisioning with Azure AD
+<a name='step-2-configure-h5mag-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure H5mag to support provisioning with Microsoft Entra ID
1. Log in to your [H5mag environment](https://account.h5mag.com/login) and navigate to **[Account](https://account.h5mag.com/account)** -> **[Provisioning & SSO](https://account.h5mag.com/account/provisioning)**.
The scenario outlined in this tutorial assumes that you already have the followi
3. Click on the **Save** button to store the generated token.
-4. If you want to redirect your users to use Microsoft login page when they attempt to log in using H5mag's own system, you can set a SSO redirect on this page as well by selecting **Microsoft 365 / Azure AD** in the SSO Provider options.
+4. If you want to redirect your users to use Microsoft login page when they attempt to log in using H5mag's own system, you can set a SSO redirect on this page as well by selecting **Microsoft 365 / Microsoft Entra ID** in the SSO Provider options.
+
+<a name='step-3-add-h5mag-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add H5mag from the Azure AD application gallery
+## Step 3: Add H5mag from the Microsoft Entra application gallery
-Add H5mag from the Azure AD application gallery to start managing provisioning to H5mag. If you have previously setup H5mag for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add H5mag from the Microsoft Entra application gallery to start managing provisioning to H5mag. If you have previously setup H5mag for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to H5mag
+## Step 5: Configure automatic user provisioning to H5mag
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in H5mag based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in H5mag based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-h5mag-in-azure-ad'></a>
-### To configure automatic user provisioning for H5mag in Azure AD:
+### To configure automatic user provisioning for H5mag in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your H5mag Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to H5mag. If the connection fails, ensure your H5mag account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your H5mag Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to H5mag. If the connection fails, ensure your H5mag account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to H5mag**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to H5mag**.
-9. Review the user attributes that are synchronized from Azure AD to H5mag in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in H5mag for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the H5mag API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to H5mag in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in H5mag for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the H5mag API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for H5mag, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for H5mag, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Hackerone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hackerone-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with HackerOne'
-description: Learn how to configure single sign-on between Azure Active Directory and HackerOne.
+ Title: 'Tutorial: Microsoft Entra SSO integration with HackerOne'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HackerOne.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with HackerOne
+# Tutorial: Microsoft Entra SSO integration with HackerOne
-In this tutorial, you'll learn how to integrate HackerOne with Azure Active Directory (Azure AD). When you integrate HackerOne with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HackerOne with Microsoft Entra ID. When you integrate HackerOne with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HackerOne.
-* Enable your users to be automatically signed-in to HackerOne with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HackerOne.
+* Enable your users to be automatically signed-in to HackerOne with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HackerOne single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* HackerOne supports **SP** initiated SSO. * HackerOne supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add HackerOne from the gallery
-To configure the integration of HackerOne into Azure AD, you need to add HackerOne from the gallery to your list of managed SaaS apps.
+To configure the integration of HackerOne into Microsoft Entra ID, you need to add HackerOne from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HackerOne into Azure AD, you need to add HackerO
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for HackerOne
+<a name='configure-and-test-azure-ad-sso-for-hackerone'></a>
-Configure and test Azure AD SSO with HackerOne using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HackerOne.
+## Configure and test Microsoft Entra SSO for HackerOne
-To configure and test Azure AD SSO with HackerOne, perform the following steps:
+Configure and test Microsoft Entra SSO with HackerOne using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HackerOne.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HackerOne, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HackerOne SSO](#configure-hackerone-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HackerOne test user](#create-hackerone-test-user)** - to have a counterpart of B.Simon in HackerOne that is linked to the Azure AD representation of user.
+ 1. **[Create HackerOne test user](#create-hackerone-test-user)** - to have a counterpart of B.Simon in HackerOne that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HackerOne** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HackerOne.
In this section, a user called Britta Simon is created in HackerOne. HackerOne s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to HackerOne Sign-on URL where you can initiate the login flow. * Go to HackerOne Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the HackerOne tile in the My Apps, this will redirect to HackerOne Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the HackerOne tile in the My Apps, this will redirect to HackerOne Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure HackerOne you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure HackerOne you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Hacknotice Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hacknotice-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with HackNotice'
-description: Learn how to configure single sign-on between Azure Active Directory and HackNotice.
+ Title: 'Tutorial: Microsoft Entra SSO integration with HackNotice'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HackNotice.
-# Tutorial: Azure AD SSO integration with HackNotice
+# Tutorial: Microsoft Entra SSO integration with HackNotice
-In this tutorial, you'll learn how to integrate HackNotice with Azure Active Directory (Azure AD). When you integrate HackNotice with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HackNotice with Microsoft Entra ID. When you integrate HackNotice with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HackNotice.
-* Enable your users to be automatically signed-in to HackNotice with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HackNotice.
+* Enable your users to be automatically signed-in to HackNotice with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HackNotice single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* HackNotice supports **IDP** initiated SSO. ## Add HackNotice from the gallery
-To configure the integration of HackNotice into Azure AD, you need to add HackNotice from the gallery to your list of managed SaaS apps.
+To configure the integration of HackNotice into Microsoft Entra ID, you need to add HackNotice from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HackNotice into Azure AD, you need to add HackNo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for HackNotice
+<a name='configure-and-test-azure-ad-sso-for-hacknotice'></a>
-Configure and test Azure AD SSO with HackNotice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at HackNotice.
+## Configure and test Microsoft Entra SSO for HackNotice
-To configure and test Azure AD SSO with HackNotice, perform the following steps:
+Configure and test Microsoft Entra SSO with HackNotice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at HackNotice.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HackNotice, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HackNotice SSO](#configure-hacknotice-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HackNotice test user](#create-hacknotice-test-user)** - to have a counterpart of B.Simon in HackNotice that is linked to the Azure AD representation of user.
+ 1. **[Create HackNotice test user](#create-hacknotice-test-user)** - to have a counterpart of B.Simon in HackNotice that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HackNotice** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HackNotice.
In this section, you create a user called Britta Simon at HackNotice. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the HackNotice for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the HackNotice tile in the My Apps, you should be automatically signed in to the HackNotice for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the HackNotice tile in the My Apps, you should be automatically signed in to the HackNotice for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure HackNotice you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure HackNotice you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Halogen Software Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/halogen-software-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Saba TalentSpace'
-description: Learn how to configure single sign-on between Azure Active Directory and Saba TalentSpace.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Saba TalentSpace'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Saba TalentSpace.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Saba TalentSpace
+# Tutorial: Microsoft Entra SSO integration with Saba TalentSpace
-In this tutorial, you'll learn how to integrate Saba TalentSpace with Azure Active Directory (Azure AD). When you integrate Saba TalentSpace with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Saba TalentSpace with Microsoft Entra ID. When you integrate Saba TalentSpace with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Saba TalentSpace.
-* Enable your users to be automatically signed-in to Saba TalentSpace with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Saba TalentSpace.
+* Enable your users to be automatically signed-in to Saba TalentSpace with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Saba TalentSpace single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Saba TalentSpace supports **SP** initiated SSO ## Add Saba TalentSpace from the gallery
-To configure the integration of Saba TalentSpace into Azure AD, you need to add Saba TalentSpace from the gallery to your list of managed SaaS apps.
+To configure the integration of Saba TalentSpace into Microsoft Entra ID, you need to add Saba TalentSpace from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Saba TalentSpace into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Saba TalentSpace
+<a name='configure-and-test-azure-ad-sso-for-saba-talentspace'></a>
-Configure and test Azure AD SSO with Saba TalentSpace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Saba TalentSpace.
+## Configure and test Microsoft Entra SSO for Saba TalentSpace
-To configure and test Azure AD SSO with Saba TalentSpace, perform the following steps:
+Configure and test Microsoft Entra SSO with Saba TalentSpace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Saba TalentSpace.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Saba TalentSpace, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Saba TalentSpace SSO](#configure-saba-talentspace-sso)** - to configure the single sign-on settings on application side.
- * **[Create Saba TalentSpace test user](#create-saba-talentspace-test-user)** - to have a counterpart of B.Simon in Saba TalentSpace that is linked to the Azure AD representation of user.
+ * **[Create Saba TalentSpace test user](#create-saba-talentspace-test-user)** - to have a counterpart of B.Simon in Saba TalentSpace that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Saba TalentSpace** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Saba TalentSpace.
The objective of this section is to create a user called Britta Simon in Saba Ta
3. On the **New User** dialog page, perform the following steps:
- ![What is Azure AD Connect](./media/halogen-software-tutorial/tutorial-halogen-301.png)
+ ![What is Microsoft Entra Connect](./media/halogen-software-tutorial/tutorial-halogen-301.png)
a. In the **First Name** textbox, type first name of the user like **B**.
The objective of this section is to create a user called Britta Simon in Saba Ta
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Saba TalentSpace Sign-on URL where you can initiate the login flow.
active-directory Halosys Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/halosys-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Halosys'
-description: Learn how to configure single sign-on between Azure Active Directory and Halosys.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Halosys'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Halosys.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Halosys
+# Tutorial: Microsoft Entra SSO integration with Halosys
-In this tutorial, you'll learn how to integrate Halosys with Azure Active Directory (Azure AD). When you integrate Halosys with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Halosys with Microsoft Entra ID. When you integrate Halosys with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Halosys.
-* Enable your users to be automatically signed-in to Halosys with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Halosys.
+* Enable your users to be automatically signed-in to Halosys with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Halosys single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Halosys supports **IDP** initiated SSO. ## Add Halosys from the gallery
-To configure the integration of Halosys into Azure AD, you need to add Halosys from the gallery to your list of managed SaaS apps.
+To configure the integration of Halosys into Microsoft Entra ID, you need to add Halosys from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Halosys into Azure AD, you need to add Halosys f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Halosys
+<a name='configure-and-test-azure-ad-sso-for-halosys'></a>
-Configure and test Azure AD SSO with Halosys using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Halosys.
+## Configure and test Microsoft Entra SSO for Halosys
-To configure and test Azure AD SSO with Halosys, perform the following steps:
+Configure and test Microsoft Entra SSO with Halosys using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Halosys.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Halosys, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Halosys SSO](#configure-halosys-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Halosys test user](#create-halosys-test-user)** - to have a counterpart of B.Simon in Halosys that is linked to the Azure AD representation of user.
+ 1. **[Create Halosys test user](#create-halosys-test-user)** - to have a counterpart of B.Simon in Halosys that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Halosys** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Halosys.
In this section, you create a user called Britta Simon in Halosys. Work with [H
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Halosys for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Halosys tile in the My Apps, you should be automatically signed in to the Halosys for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Halosys tile in the My Apps, you should be automatically signed in to the Halosys for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Halosys you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Halosys you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Happyfox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/happyfox-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with HappyFox'
-description: Learn how to configure single sign-on between Azure Active Directory and HappyFox.
+ Title: 'Tutorial: Microsoft Entra integration with HappyFox'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HappyFox.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with HappyFox
+# Tutorial: Microsoft Entra integration with HappyFox
-In this tutorial, you'll learn how to integrate HappyFox with Azure Active Directory (Azure AD). When you integrate HappyFox with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HappyFox with Microsoft Entra ID. When you integrate HappyFox with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HappyFox.
-* Enable your users to be automatically signed-in to HappyFox with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HappyFox.
+* Enable your users to be automatically signed-in to HappyFox with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HappyFox single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* HappyFox supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add HappyFox from the gallery
-To configure the integration of HappyFox into Azure AD, you need to add HappyFox from the gallery to your list of managed SaaS apps.
+To configure the integration of HappyFox into Microsoft Entra ID, you need to add HappyFox from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HappyFox into Azure AD, you need to add HappyFox
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for HappyFox
+<a name='configure-and-test-azure-ad-sso-for-happyfox'></a>
-Configure and test Azure AD SSO with HappyFox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HappyFox.
+## Configure and test Microsoft Entra SSO for HappyFox
-To configure and test Azure AD SSO with HappyFox, perform the following steps:
+Configure and test Microsoft Entra SSO with HappyFox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HappyFox.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HappyFox, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HappyFox SSO](#configure-happyfox-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HappyFox test user](#create-happyfox-test-user)** - to have a counterpart of B.Simon in HappyFox that is linked to the Azure AD representation of user.
+ 1. **[Create HappyFox test user](#create-happyfox-test-user)** - to have a counterpart of B.Simon in HappyFox that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HappyFox** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HappyFox.
In this section, a user called Britta Simon is created in HappyFox. HappyFox sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the My Apps.
+In this section, you test your Microsoft Entra single sign-on configuration using the My Apps.
1. When you click the HappyFox tile in the My Apps, you should get login page of HappyFox application. You should see the **ΓÇÿSAMLΓÇÖ** button on the sign-in page. ![Plugin](./media/happyfox-tutorial/apps.png)
-2. Click the **SAML** button to log in to HappyFox using your Azure AD account.
+2. Click the **SAML** button to log in to HappyFox using your Microsoft Entra account.
For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Harmony Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/harmony-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Harmony'
-description: Learn how to configure single sign-on between Azure Active Directory and Harmony.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Harmony'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Harmony.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Harmony
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Harmony
-In this tutorial, you'll learn how to integrate Harmony with Azure Active Directory (Azure AD). When you integrate Harmony with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Harmony with Microsoft Entra ID. When you integrate Harmony with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Harmony.
-* Enable your users to be automatically signed-in to Harmony with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Harmony.
+* Enable your users to be automatically signed-in to Harmony with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Harmony single sign-on (SSO) enabled subscription. > [!NOTE]
To get started, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Harmony supports **IDP** initiated SSO. ## Add Harmony from the gallery
-To configure the integration of Harmony into Azure AD, you need to add Harmony from the gallery to your list of managed SaaS apps.
+To configure the integration of Harmony into Microsoft Entra ID, you need to add Harmony from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Harmony into Azure AD, you need to add Harmony f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Harmony
+<a name='configure-and-test-azure-ad-sso-for-harmony'></a>
-Configure and test Azure AD SSO with Harmony using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Harmony.
+## Configure and test Microsoft Entra SSO for Harmony
-To configure and test Azure AD SSO with Harmony, perform the following steps:
+Configure and test Microsoft Entra SSO with Harmony using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Harmony.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Harmony, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Harmony SSO](#configure-harmony-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Harmony test user](#create-harmony-test-user)** - to have a counterpart of B.Simon in Harmony that is linked to the Azure AD representation of user.
+ 1. **[Create Harmony test user](#create-harmony-test-user)** - to have a counterpart of B.Simon in Harmony that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Harmony** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Harmony.
In this section, you create a user called Britta Simon in Harmony. Work with [H
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Harmony for which you set up the SSO.
active-directory Harness Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/harness-provisioning-tutorial.md
Title: 'Tutorial: Configure Harness for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and deprovision user accounts to Harness.
+ Title: 'Tutorial: Configure Harness for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and deprovision user accounts to Harness.
writer: twimmers
# Tutorial: Configure Harness for automatic user provisioning
-In this article, you learn how to configure Azure Active Directory (Azure AD) to automatically provision and deprovision users or groups to Harness.
+In this article, you learn how to configure Microsoft Entra ID to automatically provision and deprovision users or groups to Harness.
> [!NOTE]
-> This article describes a connector that's built on top of the Azure AD user provisioning service. For important information about this service and answers to frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This article describes a connector that's built on top of the Microsoft Entra user provisioning service. For important information about this service and answers to frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> > This connector is currently in preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
In this article, you learn how to configure Azure Active Directory (Azure AD) to
The scenario outlined in this article assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Harness tenant](https://harness.io/pricing/) * A user account in Harness with *Admin* permissions ## Assign users to Harness
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable automatic user provisioning, decide which users or groups in Azure AD need access to Harness. You can then assign these users or groups to Harness by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
+Before you configure and enable automatic user provisioning, decide which users or groups in Microsoft Entra ID need access to Harness. You can then assign these users or groups to Harness by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
## Important tips for assigning users to Harness
-* We recommended that you assign a single Azure AD user to Harness to test the automatic user provisioning configuration. Additional users or groups can be assigned later.
+* We recommended that you assign a single Microsoft Entra user to Harness to test the automatic user provisioning configuration. Additional users or groups can be assigned later.
* When you assign a user to Harness, you must select any valid application-specific role (if available) in the **Assignment** dialog box. Users with the *Default Access* role are excluded from provisioning.
-* If you currently have a Harness FirstGen App Integration setup in Azure AD and are now trying to set up one for Harness NextGen, make sure the user information is also included in the FirstGen App Integration before attempting to log into Harness NextGen through SSO.
+* If you currently have a Harness FirstGen App Integration setup in Microsoft Entra ID and are now trying to set up one for Harness NextGen, make sure the user information is also included in the FirstGen App Integration before attempting to log into Harness NextGen through SSO.
## Set up Harness for provisioning
Before you configure and enable automatic user provisioning, decide which users
## Add Harness from the gallery
-Before you configure Harness for automatic user provisioning with Azure AD, you need to add Harness from the Azure AD application gallery to your list of managed SaaS applications.
+Before you configure Harness for automatic user provisioning with Microsoft Entra ID, you need to add Harness from the Microsoft Entra application gallery to your list of managed SaaS applications.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
Before you configure Harness for automatic user provisioning with Azure AD, you
## Configure automatic user provisioning to Harness
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users or groups in Harness based on user or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users or groups in Harness based on user or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Harness by following the instructions in the [Harness single sign-on tutorial](./harness-tutorial.md). You can configure single sign-on independent of automatic user provisioning, although these two features complement each other.
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > To learn more about the Harness SCIM endpoint, see the Harness [API Keys](https://docs.harness.io/article/smloyragsm-api-keys) article.
-To configure automatic user provisioning for Harness in Azure AD, do the following:
+To configure automatic user provisioning for Harness in Microsoft Entra ID, do the following:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
To configure automatic user provisioning for Harness in Azure AD, do the followi
a. In the **Tenant URL** box, enter **`https://app.harness.io/gateway/api/scim/account/<your_harness_account_ID>`**. You can obtain your Harness account ID from the URL in your browser when you are logged into Harness. b. In the **Secret Token** box, enter the SCIM Authentication Token value that you saved in step 6 of the "Set up Harness for provisioning" section.
- c. Select **Test Connection** to ensure that Azure AD can connect to Harness. If the connection fails, ensure that your Harness account has *Admin* permissions, and then try again.
+ c. Select **Test Connection** to ensure that Microsoft Entra ID can connect to Harness. If the connection fails, ensure that your Harness account has *Admin* permissions, and then try again.
1. In the **Notification Email** box, enter the email address of a person or group that should receive the provisioning error notifications, and then select the **Send an email notification when a failure occurs** check box.
To configure automatic user provisioning for Harness in Azure AD, do the followi
1. Select **Save**.
-1. Under **Mappings**, select **Synchronize Azure Active Directory Users to Harness**.
+1. Under **Mappings**, select **Synchronize Microsoft Entra users to Harness**.
- ![Harness "Synchronize Azure Active Directory Users to Harness" link](media/harness-provisioning-tutorial/usermappings.png)
+ ![Harness "Synchronize Microsoft Entra users to Harness" link](media/harness-provisioning-tutorial/usermappings.png)
-1. Under **Attribute Mappings**, review the user attributes that are synchronized from Azure AD to Harness. The attributes selected as *Matching* are used to match the user accounts in Harness for update operations. Select **Save** to commit any changes.
+1. Under **Attribute Mappings**, review the user attributes that are synchronized from Microsoft Entra ID to Harness. The attributes selected as *Matching* are used to match the user accounts in Harness for update operations. Select **Save** to commit any changes.
![Harness user "Attribute Mappings" pane](media/harness-provisioning-tutorial/userattributes.png)
-1. Under **Mappings**, select **Synchronize Azure Active Directory Groups to Harness**.
+1. Under **Mappings**, select **Synchronize Microsoft Entra groups to Harness**.
- ![Harness "Synchronize Azure Active Directory Groups to Harness" link](media/harness-provisioning-tutorial/groupmappings.png)
+ ![Harness "Synchronize Microsoft Entra groups to Harness" link](media/harness-provisioning-tutorial/groupmappings.png)
-1. Under **Attribute Mappings**, review the group attributes that are synchronized from Azure AD to Harness. The attributes selected as *Matching* properties are used to match the groups in Harness for update operations. Select **Save** to commit any changes.
+1. Under **Attribute Mappings**, review the group attributes that are synchronized from Microsoft Entra ID to Harness. The attributes selected as *Matching* properties are used to match the groups in Harness for update operations. Select **Save** to commit any changes.
![Harness group "Attribute Mappings" pane](media/harness-provisioning-tutorial/groupattributes.png) 1. To configure scoping filters, see [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Under **Settings**, to enable the Azure AD provisioning service for Harness, toggle the **Provisioning Status** switch to **On**.
+1. Under **Settings**, to enable the Microsoft Entra provisioning service for Harness, toggle the **Provisioning Status** switch to **On**.
![Provisioning Status switch toggled to "On"](common/provisioning-toggle-on.png)
To configure automatic user provisioning for Harness in Azure AD, do the followi
![The provisioning Save button](common/provisioning-configuration-save.png)
-This operation starts the initial sync of the users or groups you're provisioning. The initial sync takes longer to perform than later ones. Syncs occur approximately every 40 minutes, as long as the Azure AD provisioning service is running. To monitor progress, go to the **Synchronization Details** section. You can also follow links to a provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Harness.
+This operation starts the initial sync of the users or groups you're provisioning. The initial sync takes longer to perform than later ones. Syncs occur approximately every 40 minutes, as long as the Microsoft Entra provisioning service is running. To monitor progress, go to the **Synchronization Details** section. You can also follow links to a provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Harness.
-For more information about how to read the Azure AD provisioning logs, see [Report on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information about how to read the Microsoft Entra provisioning logs, see [Report on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Manage user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Harness Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/harness-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Harness'
-description: Learn how to configure single sign-on between Azure Active Directory and Harness.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Harness'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Harness.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Harness
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Harness
-In this tutorial, you'll learn how to integrate Harness with Azure Active Directory (Azure AD). When you integrate Harness with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Harness with Microsoft Entra ID. When you integrate Harness with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Harness.
-* Enable your users to be automatically signed-in to Harness with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Harness.
+* Enable your users to be automatically signed-in to Harness with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Harness single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Harness supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Harness from the gallery
-To configure the integration of Harness into Azure AD, you need to add Harness from the gallery to your list of managed SaaS apps.
+To configure the integration of Harness into Microsoft Entra ID, you need to add Harness from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Harness into Azure AD, you need to add Harness f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Harness
+<a name='configure-and-test-azure-ad-sso-for-harness'></a>
-Configure and test Azure AD SSO with Harness using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Harness.
+## Configure and test Microsoft Entra SSO for Harness
-To configure and test Azure AD SSO with Harness, perform the following steps:
+Configure and test Microsoft Entra SSO with Harness using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Harness.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Harness, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Harness SSO](#configure-harness-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Harness test user](#create-harness-test-user)** - to have a counterpart of B.Simon in Harness that is linked to the Azure AD representation of user.
+ 1. **[Create Harness test user](#create-harness-test-user)** - to have a counterpart of B.Simon in Harness that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Harness** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Harness.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. In the **Display Name** text box, type your display name.
- c. Click **Choose file** to upload the Federation Metadata XML file, which you have downloaded from Azure AD.
+ c. Click **Choose file** to upload the Federation Metadata XML file, which you have downloaded from Microsoft Entra ID.
d. Click **SUBMIT**. ### Create Harness test user
-To enable Azure AD users to sign in to Harness, they must be provisioned into Harness. In Harness, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Harness, they must be provisioned into Harness. In Harness, provisioning is a manual task.
**To provision a user account, perform the following steps:**
Harness also supports automatic user provisioning, you can find more details [he
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Hashicorp Cloud Platform Hcp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hashicorp-cloud-platform-hcp-tutorial.md
Title: Azure Active Directory SSO integration with HashiCorp Cloud Platform (HCP)
-description: Learn how to configure single sign-on between Azure Active Directory and HashiCorp Cloud Platform (HCP).
+ Title: Microsoft Entra SSO integration with HashiCorp Cloud Platform (HCP)
+description: Learn how to configure single sign-on between Microsoft Entra ID and HashiCorp Cloud Platform (HCP).
-# Azure Active Directory SSO integration with HashiCorp Cloud Platform (HCP)
+# Microsoft Entra SSO integration with HashiCorp Cloud Platform (HCP)
-In this article, you learn how to integrate HashiCorp Cloud Platform (HCP) with Azure Active Directory (Azure AD). HashiCorp Cloud Platform hosting managed services of the developer tools created by HashiCorp, such Terraform, Vault, Boundary, and Consul. When you integrate HashiCorp Cloud Platform (HCP) with Azure AD, you can:
+In this article, you learn how to integrate HashiCorp Cloud Platform (HCP) with Microsoft Entra ID. HashiCorp Cloud Platform hosting managed services of the developer tools created by HashiCorp, such Terraform, Vault, Boundary, and Consul. When you integrate HashiCorp Cloud Platform (HCP) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HashiCorp Cloud Platform (HCP).
-* Enable your users to be automatically signed-in to HashiCorp Cloud Platform (HCP) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HashiCorp Cloud Platform (HCP).
+* Enable your users to be automatically signed-in to HashiCorp Cloud Platform (HCP) with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for HashiCorp Cloud Platform (HCP) in a test environment. HashiCorp Cloud Platform (HCP) supports only **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for HashiCorp Cloud Platform (HCP) in a test environment. HashiCorp Cloud Platform (HCP) supports only **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with HashiCorp Cloud Platform (HCP), you need:
+To integrate Microsoft Entra ID with HashiCorp Cloud Platform (HCP), you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HashiCorp Cloud Platform (HCP) single sign-on (SSO) enabled organization. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the HashiCorp Cloud Platform (HCP) application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the HashiCorp Cloud Platform (HCP) application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add HashiCorp Cloud Platform (HCP) from the Azure AD gallery
+<a name='add-hashicorp-cloud-platform-hcp-from-the-azure-ad-gallery'></a>
-Add HashiCorp Cloud Platform (HCP) from the Azure AD application gallery to configure single sign-on with HashiCorp Cloud Platform (HCP). For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add HashiCorp Cloud Platform (HCP) from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add HashiCorp Cloud Platform (HCP) from the Microsoft Entra application gallery to configure single sign-on with HashiCorp Cloud Platform (HCP). For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HashiCorp Cloud Platform (HCP)** > **Single sign-on**.
To configure single sign-on on the **HashiCorp Cloud Platform (HCP)** side, you
## Test SSO
-In the previous [Create and assign Azure AD test user](#create-and-assign-azure-ad-test-user) section, you created a user called B.Simon and assigned it to the HashiCorp Cloud Platform (HCP) app within the Azure portal. This can now be used for testing the SSO connection. You may also use any account that is already associated with the HashiCorp Cloud Platform (HCP) app.
+In the previous [Create and assign Microsoft Entra test user](#create-and-assign-azure-ad-test-user) section, you created a user called B.Simon and assigned it to the HashiCorp Cloud Platform (HCP) app within the Azure portal. This can now be used for testing the SSO connection. You may also use any account that is already associated with the HashiCorp Cloud Platform (HCP) app.
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md).
-* [HashiCorp Cloud Platform (HCP) | Azure Active Directory SAML SSO Configuration](https://developer.hashicorp.com/hcp/docs/hcp/security/sso/sso-aad).
+* [HashiCorp Cloud Platform (HCP) | Microsoft Entra SAML SSO Configuration](https://developer.hashicorp.com/hcp/docs/hcp/security/sso/sso-aad).
## Next steps
active-directory Hawkeyebsb Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hawkeyebsb-tutorial.md
Title: Azure Active Directory SSO integration with Hawkeye Platform
-description: Learn how to configure single sign-on between Azure Active Directory and Hawkeye Platform.
+ Title: Microsoft Entra SSO integration with Hawkeye Platform
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hawkeye Platform.
-# Azure Active Directory SSO integration with Hawkeye Platform
+# Microsoft Entra SSO integration with Hawkeye Platform
-In this article, you learn how to integrate Hawkeye Platform with Azure Active Directory (Azure AD). Hawkeye Platform was developed by Redbridge Debt & Treasury Advisory to help Clients manage their bank fees. When you integrate Hawkeye Platform with Azure AD, you can:
+In this article, you learn how to integrate Hawkeye Platform with Microsoft Entra ID. Hawkeye Platform was developed by Redbridge Debt & Treasury Advisory to help Clients manage their bank fees. When you integrate Hawkeye Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hawkeye Platform.
-* Enable your users to be automatically signed-in to Hawkeye Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hawkeye Platform.
+* Enable your users to be automatically signed-in to Hawkeye Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Hawkeye Platform in a test environment. Hawkeye Platform supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Hawkeye Platform in a test environment. Hawkeye Platform supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Hawkeye Platform, you need:
+To integrate Microsoft Entra ID with Hawkeye Platform, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hawkeye Platform single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Hawkeye Platform application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Hawkeye Platform application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Hawkeye Platform from the Azure AD gallery
+<a name='add-hawkeye-platform-from-the-azure-ad-gallery'></a>
-Add Hawkeye Platform from the Azure AD application gallery to configure single sign-on with Hawkeye Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Hawkeye Platform from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Hawkeye Platform from the Microsoft Entra application gallery to configure single sign-on with Hawkeye Platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hawkeye Platform** > **Single sign-on**.
In this section, you create a user called Britta Simon at Hawkeye Platform. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
1. Click on **Test this application**, and you should be automatically signed in to the Hawkeye Platform for which you set up the SSO.
-1. You can also use Microsoft My Apps to test the application in any mode. When you click the Hawkeye Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Hawkeye Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+1. You can also use Microsoft My Apps to test the application in any mode. When you click the Hawkeye Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Hawkeye Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Hawkeye Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Hawkeye Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Hcaptcha Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hcaptcha-enterprise-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with hCaptcha Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and hCaptcha Enterprise.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with hCaptcha Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and hCaptcha Enterprise.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with hCaptcha Enterprise
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with hCaptcha Enterprise
-In this tutorial, you'll learn how to integrate hCaptcha Enterprise with Azure Active Directory (Azure AD). When you integrate hCaptcha Enterprise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate hCaptcha Enterprise with Microsoft Entra ID. When you integrate hCaptcha Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to hCaptcha Enterprise.
-* Enable your users to be automatically signed-in to hCaptcha Enterprise with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to hCaptcha Enterprise.
+* Enable your users to be automatically signed-in to hCaptcha Enterprise with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* hCaptcha Enterprise single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* hCaptcha Enterprise supports **SP and IDP** initiated SSO. * hCaptcha Enterprise supports **Just In Time** user provisioning. ## Adding hCaptcha Enterprise from the gallery
-To configure the integration of hCaptcha Enterprise into Azure AD, you need to add hCaptcha Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of hCaptcha Enterprise into Microsoft Entra ID, you need to add hCaptcha Enterprise from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of hCaptcha Enterprise into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for hCaptcha Enterprise
+<a name='configure-and-test-azure-ad-sso-for-hcaptcha-enterprise'></a>
-Configure and test Azure AD SSO with hCaptcha Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in hCaptcha Enterprise.
+## Configure and test Microsoft Entra SSO for hCaptcha Enterprise
-To configure and test Azure AD SSO with hCaptcha Enterprise, perform the following steps:
+Configure and test Microsoft Entra SSO with hCaptcha Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in hCaptcha Enterprise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with hCaptcha Enterprise, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure hCaptcha Enterprise SSO](#configure-hcaptcha-enterprise-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create hCaptcha Enterprise test user](#create-hcaptcha-enterprise-test-user)** - to have a counterpart of B.Simon in hCaptcha Enterprise that is linked to the Azure AD representation of user.
+ 1. **[Create hCaptcha Enterprise test user](#create-hcaptcha-enterprise-test-user)** - to have a counterpart of B.Simon in hCaptcha Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **hCaptcha Enterprise** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to hCaptcha Enterprise.
In this section, a user called Britta Simon is created in hCaptcha Enterprise. h
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Header Citrix Netscaler Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/header-citrix-netscaler-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on integration with Citrix ADC (header-based authentication)'
-description: Learn how to configure single sign-on (SSO) between Azure Active Directory and Citrix ADC by using header-based authentication.
+ Title: 'Tutorial: Microsoft Entra single sign-on integration with Citrix ADC (header-based authentication)'
+description: Learn how to configure single sign-on (SSO) between Microsoft Entra ID and Citrix ADC by using header-based authentication.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on integration with Citrix ADC (header-based authentication)
+# Tutorial: Microsoft Entra single sign-on integration with Citrix ADC (header-based authentication)
-In this tutorial, you'll learn how to integrate Citrix ADC with Azure Active Directory (Azure AD). When you integrate Citrix ADC with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Citrix ADC with Microsoft Entra ID. When you integrate Citrix ADC with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Citrix ADC.
-* Enable your users to be automatically signed-in to Citrix ADC with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Citrix ADC.
+* Enable your users to be automatically signed-in to Citrix ADC with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Citrix ADC single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment. The tutorial includes these scenarios:
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment. The tutorial includes these scenarios:
* **SP-initiated** SSO for Citrix ADC
In this tutorial, you configure and test Azure AD SSO in a test environment. The
## Add Citrix ADC from the gallery
-To integrate Citrix ADC with Azure AD, first add Citrix ADC to your list of managed SaaS apps from the gallery:
+To integrate Citrix ADC with Microsoft Entra ID, first add Citrix ADC to your list of managed SaaS apps from the gallery:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To integrate Citrix ADC with Azure AD, first add Citrix ADC to your list of mana
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Citrix ADC
+<a name='configure-and-test-azure-ad-sso-for-citrix-adc'></a>
-Configure and test Azure AD SSO with Citrix ADC by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Citrix ADC.
+## Configure and test Microsoft Entra SSO for Citrix ADC
-To configure and test Azure AD SSO with Citrix ADC, perform the following steps:
+Configure and test Microsoft Entra SSO with Citrix ADC by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Citrix ADC.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) - to enable your users to use this feature.
+To configure and test Microsoft Entra SSO with Citrix ADC, perform the following steps:
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) - to test Azure AD SSO with B.Simon.
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) - to enable your users to use this feature.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) - to enable B.Simon to use Azure AD SSO.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) - to test Microsoft Entra SSO with B.Simon.
+
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) - to enable B.Simon to use Microsoft Entra SSO.
1. [Configure Citrix ADC SSO](#configure-citrix-adc-sso) - to configure the SSO settings on the application side.
- * [Create a Citrix ADC test user](#create-a-citrix-adc-test-user) - to have a counterpart of B.Simon in Citrix ADC that is linked to the Azure AD representation of the user.
+ * [Create a Citrix ADC test user](#create-a-citrix-adc-test-user) - to have a counterpart of B.Simon in Citrix ADC that is linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-To enable Azure AD SSO by using the Azure portal, complete these steps:
+To enable Microsoft Entra SSO by using the Azure portal, complete these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Citrix ADC** application integration pane, under **Manage**, select **Single sign-on**.
To enable Azure AD SSO by using the Azure portal, complete these steps:
> [!NOTE] > * The URLs that are used in this section aren't real values. Update these values with the actual values for Identifier, Reply URL, and Sign-on URL. Contact the [Citrix ADC client support team](https://www.citrix.com/contact/technical-support.html) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
- > * To set up SSO, the URLs must be accessible from public websites. You must enable the firewall or other security settings on the Citrix ADC side to enable Azure AD to post the token at the configured URL.
+ > * To set up SSO, the URLs must be accessible from public websites. You must enable the firewall or other security settings on the Citrix ADC side to enable Microsoft Entra ID to post the token at the configured URL.
1. On the **Set up Single Sign-On with SAML** pane, in the **SAML Signing Certificate** section, for **App Federation Metadata Url**, copy the URL and save it in Notepad.
To enable Azure AD SSO by using the Azure portal, complete these steps:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable the user B.Simon to use Azure SSO by granting the user access to Citrix ADC.
To create an authentication virtual server:
![Citrix ADC configuration - Authentication Virtual Server pane](./media/header-citrix-netscaler-tutorial/server02.png)
-### Configure the authentication virtual server to use Azure AD
+<a name='configure-the-authentication-virtual-server-to-use-azure-ad'></a>
+
+### Configure the authentication virtual server to use Microsoft Entra ID
Modify two sections for the authentication virtual server:
Modify two sections for the authentication virtual server:
1. For **Authentication FQDN**, enter a fully qualified domain name (FQDN) (required).
-1. Select the load balancing virtual server that you want to protect with Azure AD authentication.
+1. Select the load balancing virtual server that you want to protect with Microsoft Entra authentication.
1. Select **Bind**.
To configure Citrix ADC for header-based authentication, complete the following
1. For **Header Name**, enter a header name (in this example, we use _SecretID_).
- 1. For **Expression**, enter **aaa.USER.ATTRIBUTE("mySecretID")**, where **mySecretID** is the Azure AD SAML claim that was sent to Citrix ADC.
+ 1. For **Expression**, enter **aaa.USER.ATTRIBUTE("mySecretID")**, where **mySecretID** is the Microsoft Entra SAML claim that was sent to Citrix ADC.
1. Select **Create**.
In this section, a user called B.Simon is created in Citrix ADC. Citrix ADC supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Citrix ADC Sign-on URL where you can initiate the login flow.
active-directory Headspace Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/headspace-provisioning-tutorial.md
Title: 'Tutorial: Configure Headspace for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Headspace.
+ Title: 'Tutorial: Configure Headspace for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Headspace.
writer: twimmers
# Tutorial: Configure Headspace for automatic user provisioning
-This tutorial describes the steps you need to perform in both Headspace and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Headspace](https://www.headspace.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Headspace and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Headspace](https://www.headspace.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Headspace. > * Remove users in Headspace when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Headspace.
+> * Keep user attributes synchronized between Microsoft Entra ID and Headspace.
> * [Single sign-on](headspace-tutorial.md) to Headspace (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with Headspace.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Headspace](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Headspace](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Headspace to support provisioning with Azure AD
-Contact Headspace support to configure Headspace to support provisioning with Azure AD.
+<a name='step-2-configure-headspace-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Headspace from the Azure AD application gallery
+## Step 2: Configure Headspace to support provisioning with Microsoft Entra ID
+Contact Headspace support to configure Headspace to support provisioning with Microsoft Entra ID.
-Add Headspace from the Azure AD application gallery to start managing provisioning to Headspace. If you have previously setup Headspace for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-headspace-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Headspace from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Headspace from the Microsoft Entra application gallery to start managing provisioning to Headspace. If you have previously setup Headspace for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Headspace
+## Step 5: Configure automatic user provisioning to Headspace
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-headspace-in-azure-ad'></a>
-### To configure automatic user provisioning for Headspace in Azure AD:
+### To configure automatic user provisioning for Headspace in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Headspace Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Headspace. If the connection fails, ensure your Headspace account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Headspace Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Headspace. If the connection fails, ensure your Headspace account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Headspace**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Headspace**.
-1. Review the user attributes that are synchronized from Azure AD to Headspace in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Headspace for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Headspace API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Headspace in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Headspace for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Headspace API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Headspace| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Headspace, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Headspace, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Headspace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/headspace-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Headspace'
-description: Learn how to configure single sign-on between Azure Active Directory and Headspace.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Headspace'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Headspace.
-# Tutorial: Azure AD SSO integration with Headspace
+# Tutorial: Microsoft Entra SSO integration with Headspace
-In this tutorial, you'll learn how to integrate Headspace with Azure Active Directory (Azure AD). When you integrate Headspace with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Headspace with Microsoft Entra ID. When you integrate Headspace with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Headspace.
-* Enable your users to be automatically signed-in to Headspace with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Headspace.
+* Enable your users to be automatically signed-in to Headspace with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Headspace single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Headspace supports **SP** initiated SSO. * Headspace supports **Just In Time** user provisioning. ## Add Headspace from the gallery
-To configure the integration of Headspace into Azure AD, you need to add Headspace from the gallery to your list of managed SaaS apps.
+To configure the integration of Headspace into Microsoft Entra ID, you need to add Headspace from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Headspace into Azure AD, you need to add Headspa
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Headspace
+<a name='configure-and-test-azure-ad-sso-for-headspace'></a>
-Configure and test Azure AD SSO with Headspace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Headspace.
+## Configure and test Microsoft Entra SSO for Headspace
-To configure and test Azure AD SSO with Headspace, perform the following steps:
+Configure and test Microsoft Entra SSO with Headspace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Headspace.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Headspace, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Headspace SSO](#configure-headspace-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Headspace test user](#create-headspace-test-user)** - to have a counterpart of B.Simon in Headspace that is linked to the Azure AD representation of user.
+ 1. **[Create Headspace test user](#create-headspace-test-user)** - to have a counterpart of B.Simon in Headspace that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Headspace** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Headspace.
In this section, a user called B.Simon is created in Headspace. Headspace suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Headspace Sign on URL where you can initiate the login flow. * Go to Headspace Sign on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Headspace tile in the My Apps, this will redirect to Headspace Sign on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Headspace tile in the My Apps, this will redirect to Headspace Sign on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Headspace you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Headspace you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Health Support System Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/health-support-system-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Health Support System'
-description: Learn how to configure single sign-on between Azure Active Directory and Health Support System.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Health Support System'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Health Support System.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Health Support System
+# Tutorial: Microsoft Entra SSO integration with Health Support System
-In this tutorial, you'll learn how to integrate Health Support System with Azure Active Directory (Azure AD). When you integrate Health Support System with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Health Support System with Microsoft Entra ID. When you integrate Health Support System with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Health Support System.
-* Enable your users to be automatically signed-in to Health Support System with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Health Support System.
+* Enable your users to be automatically signed-in to Health Support System with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Health Support System single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Health Support System supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Health Support System from the gallery
-To configure the integration of Health Support System into Azure AD, you need to add Health Support System from the gallery to your list of managed SaaS apps.
+To configure the integration of Health Support System into Microsoft Entra ID, you need to add Health Support System from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Health Support System into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Health Support System
+<a name='configure-and-test-azure-ad-sso-for-health-support-system'></a>
-Configure and test Azure AD SSO with Health Support System using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Health Support System.
+## Configure and test Microsoft Entra SSO for Health Support System
-To configure and test Azure AD SSO with Health Support System, perform the following steps:
+Configure and test Microsoft Entra SSO with Health Support System using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Health Support System.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Health Support System, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Health Support System SSO](#configure-health-support-system-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Health Support System test user](#create-health-support-system-test-user)** - to have a counterpart of B.Simon in Health Support System that is linked to the Azure AD representation of user.
+ 1. **[Create Health Support System test user](#create-health-support-system-test-user)** - to have a counterpart of B.Simon in Health Support System that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Health Support System** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Health Support System.
In this section, you create a user called B.Simon in Health Support System. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Health Support System Sign-on URL where you can initiate the login flow. * Go to Health Support System Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Health Support System tile in the My Apps, this will redirect to Health Support System Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Health Support System tile in the My Apps, this will redirect to Health Support System Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Helloid Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/helloid-provisioning-tutorial.md
Title: 'Tutorial: Configure HelloID for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to HelloID.
+ Title: 'Tutorial: Configure HelloID for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to HelloID.
writer: twimmers
# Tutorial: Configure HelloID for automatic user provisioning
-This tutorial describes the steps you need to perform in both HelloID and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [HelloID](https://www.helloid.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both HelloID and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [HelloID](https://www.helloid.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in HelloID > * Remove users in HelloID when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and HelloID
+> * Keep user attributes synchronized between Microsoft Entra ID and HelloID
> * Provision groups and group memberships in HelloID ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [HelloID tenant](https://www.helloid.com/). * A user account in HelloID with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and HelloID](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and HelloID](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure HelloID to support provisioning with Azure AD
+<a name='step-2-configure-helloid-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure HelloID to support provisioning with Microsoft Entra ID
1. Sign in to your HelloID administrator dashboard. ![HelloID admin sign in](media/helloid-provisioning-tutorial/admin-sign-in.png)
-2. Go to **Directory** > **Azure AD**.
+2. Go to **Directory** > **Microsoft Entra ID**.
- ![Directory > Azure AD](media/helloid-provisioning-tutorial/directory-azure-ad.png)
+ ![Directory > Microsoft Entra ID](media/helloid-provisioning-tutorial/directory-azure-ad.png)
3. Select the **New Secret** button.
The scenario outlined in this tutorial assumes that you already have the followi
![URL and secret generated](media/helloid-provisioning-tutorial/url-secret.png)
-## Step 3. Add HelloID from the Azure AD application gallery
+<a name='step-3-add-helloid-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add HelloID from the Microsoft Entra application gallery
-Add HelloID from the Azure AD application gallery to start managing provisioning to HelloID. If you have previously setup HelloID for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add HelloID from the Microsoft Entra application gallery to start managing provisioning to HelloID. If you have previously setup HelloID for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to HelloID
+## Step 5: Configure automatic user provisioning to HelloID
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in HelloID based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in HelloID based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-helloid-in-azure-ad'></a>
-### To configure automatic user provisioning for HelloID in Azure AD:
+### To configure automatic user provisioning for HelloID in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your HelloID Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to HelloID. If the connection fails, ensure your HelloID account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your HelloID Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to HelloID. If the connection fails, ensure your HelloID account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to HelloID**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to HelloID**.
-9. Review the user attributes that are synchronized from Azure AD to HelloID in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in HelloID for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the HelloID API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to HelloID in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in HelloID for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the HelloID API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String| |externalId|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to HelloID**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to HelloID**.
-11. Review the group attributes that are synchronized from Azure AD to HelloID in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in HelloID for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to HelloID in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in HelloID for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for HelloID, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for HelloID, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Helper Helper Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/helper-helper-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Helper Helper'
-description: Learn how to configure single sign-on between Azure Active Directory and Helper Helper.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Helper Helper'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Helper Helper.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Helper Helper
+# Tutorial: Microsoft Entra SSO integration with Helper Helper
-In this tutorial, you'll learn how to integrate Helper Helper with Azure Active Directory (Azure AD). When you integrate Helper Helper with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Helper Helper with Microsoft Entra ID. When you integrate Helper Helper with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Helper Helper.
-* Enable your users to be automatically signed-in to Helper Helper with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Helper Helper.
+* Enable your users to be automatically signed-in to Helper Helper with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Helper Helper single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Helper Helper supports **SP and IDP** initiated SSO and supports **Just In Time** user provisioning. ## Add Helper Helper from the gallery
-To configure the integration of Helper Helper into Azure AD, you need to add Helper Helper from the gallery to your list of managed SaaS apps.
+To configure the integration of Helper Helper into Microsoft Entra ID, you need to add Helper Helper from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Helper Helper into Azure AD, you need to add Hel
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Helper Helper
+<a name='configure-and-test-azure-ad-sso-for-helper-helper'></a>
-Configure and test Azure AD SSO with Helper Helper using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Helper Helper.
+## Configure and test Microsoft Entra SSO for Helper Helper
-To configure and test Azure AD SSO with Helper Helper, perform the following steps:
+Configure and test Microsoft Entra SSO with Helper Helper using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Helper Helper.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Helper Helper, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Helper Helper SSO](#configure-helper-helper-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Helper Helper test user](#create-helper-helper-test-user)** - to have a counterpart of B.Simon in Helper Helper that is linked to the Azure AD representation of user.
+ 1. **[Create Helper Helper test user](#create-helper-helper-test-user)** - to have a counterpart of B.Simon in Helper Helper that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Helper Helper** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B. Simon.
In this section, you'll create a test user called B. Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B. Simon to use Azure single sign-on by granting access to Helper Helper.
In this section, a user called Britta Simon is created in Helper Helper. Helper
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Helper Helper for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Helper Helper tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Helper Helper for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Helper Helper tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Helper Helper for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Helpscout Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/helpscout-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Help Scout'
-description: Learn how to configure single sign-on between Azure Active Directory and Help Scout.
+ Title: 'Tutorial: Microsoft Entra integration with Help Scout'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Help Scout.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Help Scout
+# Tutorial: Microsoft Entra integration with Help Scout
-In this tutorial, you'll learn how to integrate Help Scout with Azure Active Directory (Azure AD). When you integrate Help Scout with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Help Scout with Microsoft Entra ID. When you integrate Help Scout with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Help Scout.
-* Enable your users to be automatically signed-in to Help Scout with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Help Scout.
+* Enable your users to be automatically signed-in to Help Scout with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Help Scout, you need the following items:
+To configure Microsoft Entra integration with Help Scout, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Help Scout single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Help Scout supports **SP and IDP** initiated SSO. * Help Scout supports **Just In Time** user provisioning. ## Add Help Scout from the gallery
-To configure the integration of Help Scout into Azure AD, you need to add Help Scout from the gallery to your list of managed SaaS apps.
+To configure the integration of Help Scout into Microsoft Entra ID, you need to add Help Scout from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Help Scout into Azure AD, you need to add Help S
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Help Scout
+<a name='configure-and-test-azure-ad-sso-for-help-scout'></a>
-Configure and test Azure AD SSO with Help Scout using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Help Scout.
+## Configure and test Microsoft Entra SSO for Help Scout
-To configure and test Azure AD SSO with Help Scout, perform the following steps:
+Configure and test Microsoft Entra SSO with Help Scout using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Help Scout.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Help Scout, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Help Scout SSO](#configure-help-scout-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Help Scout test user](#create-help-scout-test-user)** - to have a counterpart of B.Simon in Help Scout that is linked to the Azure AD representation of user.
+ 1. **[Create Help Scout test user](#create-help-scout-test-user)** - to have a counterpart of B.Simon in Help Scout that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Help Scout** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Help Scout.
In this section, a user called B.Simon is created in Help Scout. Help Scout supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Helpshift Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/helpshift-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Helpshift'
-description: Learn how to configure single sign-on between Azure Active Directory and Helpshift.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Helpshift'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Helpshift.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Helpshift
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Helpshift
-In this tutorial, you'll learn how to integrate Helpshift with Azure Active Directory (Azure AD). When you integrate Helpshift with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Helpshift with Microsoft Entra ID. When you integrate Helpshift with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Helpshift.
-* Enable your users to be automatically signed-in to Helpshift with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Helpshift.
+* Enable your users to be automatically signed-in to Helpshift with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Helpshift single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Helpshift supports **SP and IDP** initiated SSO. ## Add Helpshift from the gallery
-To configure the integration of Helpshift into Azure AD, you need to add Helpshift from the gallery to your list of managed SaaS apps.
+To configure the integration of Helpshift into Microsoft Entra ID, you need to add Helpshift from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Helpshift into Azure AD, you need to add Helpshi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Helpshift
+<a name='configure-and-test-azure-ad-sso-for-helpshift'></a>
-Configure and test Azure AD SSO with Helpshift using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Helpshift.
+## Configure and test Microsoft Entra SSO for Helpshift
-To configure and test Azure AD SSO with Helpshift, perform the following steps:
+Configure and test Microsoft Entra SSO with Helpshift using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Helpshift.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Helpshift, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Helpshift SSO](#configure-helpshift-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Helpshift test user](#create-helpshift-test-user)** - to have a counterpart of B.Simon in Helpshift that is linked to the Azure AD representation of user.
+ 1. **[Create Helpshift test user](#create-helpshift-test-user)** - to have a counterpart of B.Simon in Helpshift that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Helpshift** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Helpshift.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Turn on the **Single Sign-On(SAML ΓÇô SSO)**.
- b. Select **Identity Provider(IDP)** as **Azure Active Directory**.
+ b. Select **Identity Provider(IDP)** as **Microsoft Entra ID**.
c. In the **SAML 2.0 Endpoint URL** textbox, paste the **Login URL** value, which you copied previously. d. Open downloaded **Certificate (Base64)** file into Notepad, copy the content of the file (without using the ΓÇÿΓÇöΓÇôBEGIN CERTIFICATEΓÇöΓÇôΓÇÿ and ΓÇÿΓÇöΓÇôEND CERTIFICATEΓÇöΓÇôΓÇÿ lines) and paste it into **X.509 Certificate** textbox.
- e. In the **Issuer URL** textbox, paste the **Azure AD Identifier** value, which you copied previously.
+ e. In the **Issuer URL** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
f. Click on **APPLY CHANGES**.
In this section, you create a user called B.Simon in Helpshift. Work with [Help
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Heroku Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/heroku-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Heroku'
-description: Learn how to configure single sign-on between Azure Active Directory and Heroku.
+ Title: 'Tutorial: Microsoft Entra integration with Heroku'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Heroku.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Heroku
+# Tutorial: Microsoft Entra integration with Heroku
-In this tutorial, you'll learn how to integrate Heroku with Azure Active Directory (Azure AD). When you integrate Heroku with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Heroku with Microsoft Entra ID. When you integrate Heroku with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Heroku.
-* Enable your users to be automatically signed-in to Heroku with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Heroku.
+* Enable your users to be automatically signed-in to Heroku with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Heroku single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Heroku supports **SP** initiated SSO. * Heroku supports **Just In Time** user provisioning. ## Add Heroku from the gallery
-To configure the integration of Heroku into Azure AD, you need to add Heroku from the gallery to your list of managed SaaS apps.
+To configure the integration of Heroku into Microsoft Entra ID, you need to add Heroku from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Heroku into Azure AD, you need to add Heroku fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Heroku
+<a name='configure-and-test-azure-ad-sso-for-heroku'></a>
-Configure and test Azure AD SSO with Heroku using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Heroku.
+## Configure and test Microsoft Entra SSO for Heroku
-To configure and test Azure AD SSO with Heroku, perform the following steps:
+Configure and test Microsoft Entra SSO with Heroku using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Heroku.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Heroku, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Heroku SSO](#configure-heroku-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Heroku test user](#create-heroku-test-user)** - to have a counterpart of B.Simon in Heroku that is linked to the Azure AD representation of user.
+ 1. **[Create Heroku test user](#create-heroku-test-user)** - to have a counterpart of B.Simon in Heroku that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Heroku** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Heroku.
In this section, a user called B.Simon is created in Heroku. Heroku supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Heroku Sign-on URL where you can initiate the login flow.
active-directory Heybuddy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/heybuddy-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with HeyBuddy"
-description: Learn how to configure single sign-on between Azure Active Directory and HeyBuddy.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with HeyBuddy"
+description: Learn how to configure single sign-on between Microsoft Entra ID and HeyBuddy.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with HeyBuddy
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with HeyBuddy
-In this tutorial, you'll learn how to integrate HeyBuddy with Azure Active Directory (Azure AD). When you integrate HeyBuddy with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HeyBuddy with Microsoft Entra ID. When you integrate HeyBuddy with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to HeyBuddy.-- Enable your users to be automatically signed-in to HeyBuddy with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to HeyBuddy.
+- Enable your users to be automatically signed-in to HeyBuddy with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- HeyBuddy single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- HeyBuddy supports **SP** initiated SSO - HeyBuddy supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding HeyBuddy from the gallery
-To configure the integration of HeyBuddy into Azure AD, you need to add HeyBuddy from the gallery to your list of managed SaaS apps.
+To configure the integration of HeyBuddy into Microsoft Entra ID, you need to add HeyBuddy from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HeyBuddy into Azure AD, you need to add HeyBuddy
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for HeyBuddy
+<a name='configure-and-test-azure-ad-sso-for-heybuddy'></a>
-Configure and test Azure AD SSO with HeyBuddy using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HeyBuddy.
+## Configure and test Microsoft Entra SSO for HeyBuddy
-To configure and test Azure AD SSO with HeyBuddy, perform the following steps:
+Configure and test Microsoft Entra SSO with HeyBuddy using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HeyBuddy.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HeyBuddy, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HeyBuddy SSO](#configure-heybuddy-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HeyBuddy test user](#create-heybuddy-test-user)** - to have a counterpart of B.Simon in HeyBuddy that is linked to the Azure AD representation of user.
+ 1. **[Create HeyBuddy test user](#create-heybuddy-test-user)** - to have a counterpart of B.Simon in HeyBuddy that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HeyBuddy** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HeyBuddy.
In this section, a user called Britta Simon is created in HeyBuddy. HeyBuddy sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
- Click on **Test this application**, this will redirect to HeyBuddy Sign-on URL where you can initiate the login flow.
active-directory Highgear Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/highgear-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with HighGear'
-description: Learn how to configure single sign-on between Azure Active Directory and HighGear.
+ Title: 'Tutorial: Microsoft Entra integration with HighGear'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HighGear.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with HighGear
+# Tutorial: Microsoft Entra integration with HighGear
-In this tutorial, you can learn how to integrate HighGear with Azure Active Directory (Azure AD). Integrating HighGear with Azure AD provides you with the following benefits:
+In this tutorial, you can learn how to integrate HighGear with Microsoft Entra ID. Integrating HighGear with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to HighGear.
-* You can enable your users to be automatically signed-in to HighGear (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to HighGear.
+* You can enable your users to be automatically signed-in to HighGear (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with HighGear, you need the following items:
+To configure Microsoft Entra integration with HighGear, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* A HighGear system with an Enterprise or Unlimited license ## Scenario description
-In this tutorial, you can learn how to configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you can learn how to configure and test Microsoft Entra single sign-on in a test environment.
* HighGear supports **SP and IdP** initiated SSO ## Adding HighGear from the gallery
-To configure the integration of HighGear into Azure AD, you need to add HighGear from the gallery to your list of managed SaaS apps.
+To configure the integration of HighGear into Microsoft Entra ID, you need to add HighGear from the gallery to your list of managed SaaS apps.
**To add HighGear from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click the **Azure Active Directory** icon.
+1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click the **Microsoft Entra ID** icon.
- ![The Azure Active Directory button](common/select-azuread.png)
+ ![The Microsoft Entra button](common/select-azuread.png)
2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
To configure the integration of HighGear into Azure AD, you need to add HighGear
![HighGear in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you can learn how to configure and test Azure AD single sign-on with your HighGear system based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in your HighGear system needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with your HighGear system, you need to complete the following building blocks:
+In this section, you can learn how to configure and test Microsoft Entra single sign-on with your HighGear system based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in your HighGear system needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with your HighGear system, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure HighGear Single Sign-On](#configure-highgear-single-sign-on)** - to configure the Single Sign-On settings on the HighGear application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create HighGear test user](#create-highgear-test-user)** - to have a counterpart of Britta Simon in HighGear that is linked to the Azure AD representation of the user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create HighGear test user](#create-highgear-test-user)** - to have a counterpart of Britta Simon in HighGear that is linked to the Microsoft Entra representation of the user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you can learn how to enable Azure AD single sign-on.
+In this section, you can learn how to enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with your HighGear system, perform the following steps:
+To configure Microsoft Entra single sign-on with your HighGear system, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HighGear** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with your HighGear system, perform the foll
1. Login URL. You will need this value in Step #2 under **Configure HighGear Single Sign-On** below.
- 1. Azure AD Identifier. You will need this value in Step #3 under **Configure HighGear Single Sign-On** below.
+ 1. Microsoft Entra Identifier. You will need this value in Step #3 under **Configure HighGear Single Sign-On** below.
1. Logout URL. You will need this value in Step #4 under **Configure HighGear Single Sign-On** below.
To configure HighGear for Single Sign-On, please log in to your HighGear system.
![The Single Sign-On Settings menu item](media/highgear-tutorial/single-sign-on-settings-menu-item.png)
-1. In the **Identity Provider Name**, type a short description that will appear in HighGear's Single Sign-On button on the Login page. For example: Azure AD
+1. In the **Identity Provider Name**, type a short description that will appear in HighGear's Single Sign-On button on the Login page. For example: Microsoft Entra ID
2. In the **Single Sign-On (SSO) URL** field in HighGear, paste the value from the **Login URL** field that is in the **Set up HighGear** section in Azure.
-3. In the **Identity Provider Entity ID** field in HighGear, paste the value from the **Azure AD Identifier** field that is in the **Set up HighGear** section in Azure.
+3. In the **Identity Provider Entity ID** field in HighGear, paste the value from the **Microsoft Entra Identifier** field that is in the **Set up HighGear** section in Azure.
4. In the **Single Logout (SLO) URL** field in HighGear, paste the value from the **Logout URL** field that is in the **Set up HighGear** section in Azure.
To configure HighGear for Single Sign-On, please log in to your HighGear system.
7. Click the **Save** button to save your HighGear Single Sign-On configuration.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to HighGear.
To create a HighGear test user to test your Single Sign-On configuration, please
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the HighGear tile in the Access Panel, you should be automatically signed in to the HighGear for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Highground Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/highground-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with HighGround'
-description: Learn how to configure single sign-on between Azure Active Directory and HighGround.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with HighGround'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HighGround.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with HighGround
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with HighGround
-In this tutorial, you'll learn how to integrate HighGround with Azure Active Directory (Azure AD). When you integrate HighGround with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HighGround with Microsoft Entra ID. When you integrate HighGround with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HighGround.
-* Enable your users to be automatically signed-in to HighGround with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HighGround.
+* Enable your users to be automatically signed-in to HighGround with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HighGround single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* HighGround supports **SP and IDP** initiated SSO * Once you configure HighGround you can enforce session control, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session control extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Adding HighGround from the gallery
-To configure the integration of HighGround into Azure AD, you need to add HighGround from the gallery to your list of managed SaaS apps.
+To configure the integration of HighGround into Microsoft Entra ID, you need to add HighGround from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HighGround into Azure AD, you need to add HighGr
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for HighGround
+<a name='configure-and-test-azure-ad-single-sign-on-for-highground'></a>
-Configure and test Azure AD SSO with HighGround using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HighGround.
+## Configure and test Microsoft Entra single sign-on for HighGround
-To configure and test Azure AD SSO with HighGround, complete the following building blocks:
+Configure and test Microsoft Entra SSO with HighGround using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HighGround.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HighGround, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HighGround SSO](#configure-highground-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HighGround test user](#create-highground-test-user)** - to have a counterpart of B.Simon in HighGround that is linked to the Azure AD representation of user.
+ 1. **[Create HighGround test user](#create-highground-test-user)** - to have a counterpart of B.Simon in HighGround that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HighGround** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HighGround.
In this section, you create a user called Britta Simon in HighGround. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the HighGround tile in the Access Panel, you should be automatically signed in to the HighGround for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Highq Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/highq-tutorial.md
Title: Azure Active Directory SSO integration with HighQ
-description: Learn how to configure single sign-on between Azure Active Directory and HighQ.
+ Title: Microsoft Entra SSO integration with HighQ
+description: Learn how to configure single sign-on between Microsoft Entra ID and HighQ.
-# Azure Active Directory SSO integration with HighQ
+# Microsoft Entra SSO integration with HighQ
-In this article, you'll learn how to integrate HighQ with Azure Active Directory (Azure AD). Thomson Reuters HighQ is a simple, flexible, and expandable solution that transforms the way law firms and corporate legal departments work and engage with their clients and colleagues. When you integrate HighQ with Azure AD, you can:
+In this article, you'll learn how to integrate HighQ with Microsoft Entra ID. Thomson Reuters HighQ is a simple, flexible, and expandable solution that transforms the way law firms and corporate legal departments work and engage with their clients and colleagues. When you integrate HighQ with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HighQ.
-* Enable your users to be automatically signed-in to HighQ with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HighQ.
+* Enable your users to be automatically signed-in to HighQ with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for HighQ in a test environment. HighQ supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for HighQ in a test environment. HighQ supports only **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with HighQ, you need:
+To integrate Microsoft Entra ID with HighQ, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HighQ single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the HighQ application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the HighQ application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add HighQ from the Azure AD gallery
+<a name='add-highq-from-the-azure-ad-gallery'></a>
-Add HighQ from the Azure AD application gallery to configure single sign-on with HighQ. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add HighQ from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add HighQ from the Microsoft Entra application gallery to configure single sign-on with HighQ. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HighQ** > **Single sign-on**.
In this section, you create a user called Britta Simon in HighQ. Work with [High
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to HighQ Sign-on URL where you can initiate the login flow. * Go to HighQ Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the HighQ tile in the My Apps, this will redirect to HighQ Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the HighQ tile in the My Apps, this will redirect to HighQ Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure HighQ you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure HighQ you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Hightail Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hightail-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Hightail'
-description: Learn how to configure single sign-on between Azure Active Directory and Hightail.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Hightail'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hightail.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Hightail
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Hightail
-In this tutorial, you'll learn how to integrate Hightail with Azure Active Directory (Azure AD). When you integrate Hightail with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hightail with Microsoft Entra ID. When you integrate Hightail with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hightail.
-* Enable your users to be automatically signed-in to Hightail with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hightail.
+* Enable your users to be automatically signed-in to Hightail with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hightail single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hightail supports **SP and IDP** initiated SSO. * Hightail supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Hightail from the gallery
-To configure the integration of Hightail into Azure AD, you need to add Hightail from the gallery to your list of managed SaaS apps.
+To configure the integration of Hightail into Microsoft Entra ID, you need to add Hightail from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hightail into Azure AD, you need to add Hightail
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hightail
+<a name='configure-and-test-azure-ad-sso-for-hightail'></a>
-Configure and test Azure AD SSO with Hightail using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hightail.
+## Configure and test Microsoft Entra SSO for Hightail
-To configure and test Azure AD SSO with Hightail, perform the following steps:
+Configure and test Microsoft Entra SSO with Hightail using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hightail.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hightail, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hightail SSO](#configure-hightail-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hightail test user](#create-hightail-test-user)** - to have a counterpart of B.Simon in Hightail that is linked to the Azure AD representation of user.
+ 1. **[Create Hightail test user](#create-hightail-test-user)** - to have a counterpart of B.Simon in Hightail that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hightail** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
> [!NOTE] > Before configuring the Single Sign On at Hightail app, please add your email domain to the allowed list with Hightail team so that all the users who are using this domain can use Single Sign On functionality.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hightail.
In this section, a user called Britta Simon is created in Hightail. Hightail sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Hirebridge Ats Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hirebridge-ats-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Hirebridge ATS'
-description: Learn how to configure single sign-on between Azure Active Directory and Hirebridge ATS.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Hirebridge ATS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hirebridge ATS.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Hirebridge ATS
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Hirebridge ATS
-In this tutorial, you'll learn how to integrate Hirebridge ATS with Azure Active Directory (Azure AD). When you integrate Hirebridge ATS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hirebridge ATS with Microsoft Entra ID. When you integrate Hirebridge ATS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hirebridge ATS.
-* Enable your users to be automatically signed-in to Hirebridge ATS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hirebridge ATS.
+* Enable your users to be automatically signed-in to Hirebridge ATS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hirebridge ATS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hirebridge ATS supports **IDP** initiated SSO ## Adding Hirebridge ATS from the gallery
-To configure the integration of Hirebridge ATS into Azure AD, you need to add Hirebridge ATS from the gallery to your list of managed SaaS apps.
+To configure the integration of Hirebridge ATS into Microsoft Entra ID, you need to add Hirebridge ATS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hirebridge ATS into Azure AD, you need to add Hi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hirebridge ATS
+<a name='configure-and-test-azure-ad-sso-for-hirebridge-ats'></a>
-Configure and test Azure AD SSO with Hirebridge ATS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hirebridge ATS.
+## Configure and test Microsoft Entra SSO for Hirebridge ATS
-To configure and test Azure AD SSO with Hirebridge ATS, perform the following steps:
+Configure and test Microsoft Entra SSO with Hirebridge ATS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hirebridge ATS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hirebridge ATS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hirebridge ATS SSO](#configure-hirebridge-ats-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hirebridge ATS test user](#create-hirebridge-ats-test-user)** - to have a counterpart of B.Simon in Hirebridge ATS that is linked to the Azure AD representation of user.
+ 1. **[Create Hirebridge ATS test user](#create-hirebridge-ats-test-user)** - to have a counterpart of B.Simon in Hirebridge ATS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hirebridge ATS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Hirebridge ATS** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hirebridge ATS.
In this section, you create a user called Britta Simon in Hirebridge ATS. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
1. Click on **Test this application**, and you should be automatically signed in to the Hirebridge ATS for which you set up the SSO
active-directory Hiretual Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hiretual-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with hireEZ-SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and hireEZ-SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with hireEZ-SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and hireEZ-SSO.
-# Tutorial: Azure AD SSO integration with hireEZ-SSO
+# Tutorial: Microsoft Entra SSO integration with hireEZ-SSO
-In this tutorial, you'll learn how to integrate hireEZ-SSO with Azure Active Directory (Azure AD). When you integrate hireEZ-SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate hireEZ-SSO with Microsoft Entra ID. When you integrate hireEZ-SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to hireEZ-SSO.
-* Enable your users to be automatically signed-in to hireEZ-SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to hireEZ-SSO.
+* Enable your users to be automatically signed-in to hireEZ-SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* hireEZ-SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* hireEZ-SSO supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add hireEZ-SSO from the gallery
-To configure the integration of hireEZ-SSO into Azure AD, you need to add hireEZ-SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of hireEZ-SSO into Microsoft Entra ID, you need to add hireEZ-SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of hireEZ-SSO into Azure AD, you need to add hireEZ
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for hireEZ-SSO
+<a name='configure-and-test-azure-ad-sso-for-hireez-sso'></a>
-Configure and test Azure AD SSO with hireEZ-SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in hireEZ-SSO.
+## Configure and test Microsoft Entra SSO for hireEZ-SSO
-To configure and test Azure AD SSO with hireEZ-SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with hireEZ-SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in hireEZ-SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with hireEZ-SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure hireEZ-SSO](#configure-hireez-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create hireEZ-SSO test user](#create-hireez-sso-test-user)** - to have a counterpart of B.Simon in hireEZ-SSO that is linked to the Azure AD representation of user.
+ 1. **[Create hireEZ-SSO test user](#create-hireez-sso-test-user)** - to have a counterpart of B.Simon in hireEZ-SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **hireEZ-SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to hireEZ-SSO.
In this section, you create a user called Britta Simon in hireEZ-SSO. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the hireEZ-SSO for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the hireEZ-SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the hireEZ-SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the hireEZ-SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the hireEZ-SSO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Hirevue Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hirevue-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with HireVue'
-description: Learn how to configure single sign-on between Azure Active Directory and HireVue.
+ Title: 'Tutorial: Microsoft Entra SSO integration with HireVue'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HireVue.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with HireVue
+# Tutorial: Microsoft Entra SSO integration with HireVue
-In this tutorial, you'll learn how to integrate HireVue with Azure Active Directory (Azure AD). When you integrate HireVue with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HireVue with Microsoft Entra ID. When you integrate HireVue with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HireVue.
-* Enable your users to be automatically signed-in to HireVue with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HireVue.
+* Enable your users to be automatically signed-in to HireVue with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HireVue single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* HireVue supports **SP** initiated SSO. ## Add HireVue from the gallery
-To configure the integration of HireVue into Azure AD, you need to add HireVue from the gallery to your list of managed SaaS apps.
+To configure the integration of HireVue into Microsoft Entra ID, you need to add HireVue from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HireVue into Azure AD, you need to add HireVue f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for HireVue
+<a name='configure-and-test-azure-ad-sso-for-hirevue'></a>
-Configure and test Azure AD SSO with HireVue using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HireVue.
+## Configure and test Microsoft Entra SSO for HireVue
-To configure and test Azure AD SSO with HireVue, perform the following steps:
+Configure and test Microsoft Entra SSO with HireVue using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HireVue.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HireVue, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HireVue SSO](#configure-hirevue-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HireVue test user](#create-hirevue-test-user)** - to have a counterpart of B.Simon in HireVue that is linked to the Azure AD representation of user.
+ 1. **[Create HireVue test user](#create-hirevue-test-user)** - to have a counterpart of B.Simon in HireVue that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HireVue** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HireVue.
In this section, you create a user called Britta Simon in HireVue. Work with [H
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to HireVue Sign-on URL where you can initiate the login flow. * Go to HireVue Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the HireVue tile in the My Apps, this will redirect to HireVue Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the HireVue tile in the My Apps, this will redirect to HireVue Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Hive Learning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hive-learning-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Hive Learning'
-description: Learn how to configure single sign-on between Azure Active Directory and Hive Learning.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Hive Learning'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hive Learning.
-# Tutorial: Azure AD SSO integration with Hive Learning
+# Tutorial: Microsoft Entra SSO integration with Hive Learning
-In this tutorial, you'll learn how to integrate Hive Learning with Azure Active Directory (Azure AD). When you integrate Hive Learning with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hive Learning with Microsoft Entra ID. When you integrate Hive Learning with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hive Learning.
-* Enable your users to be automatically signed-in to Hive Learning with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hive Learning.
+* Enable your users to be automatically signed-in to Hive Learning with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hive Learning single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hive Learning supports **SP** and **IDP** initiated SSO. * Hive Learning supports **Just In Time** user provisioning. ## Add Hive Learning from the gallery
-To configure the integration of Hive Learning into Azure AD, you need to add Hive Learning from the gallery to your list of managed SaaS apps.
+To configure the integration of Hive Learning into Microsoft Entra ID, you need to add Hive Learning from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hive Learning into Azure AD, you need to add Hiv
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hive Learning
+<a name='configure-and-test-azure-ad-sso-for-hive-learning'></a>
-Configure and test Azure AD SSO with Hive Learning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hive Learning.
+## Configure and test Microsoft Entra SSO for Hive Learning
-To configure and test Azure AD SSO with Hive Learning, perform the following steps:
+Configure and test Microsoft Entra SSO with Hive Learning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hive Learning.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hive Learning, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hive Learning SSO](#configure-hive-learning-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hive Learning test user](#create-hive-learning-test-user)** - to have a counterpart of B.Simon in Hive Learning that is linked to the Azure AD representation of user.
+ 1. **[Create Hive Learning test user](#create-hive-learning-test-user)** - to have a counterpart of B.Simon in Hive Learning that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hive Learning** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hive Learning.
In this section, a user called B.Simon is created in Hive Learning. Hive Learnin
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Hive Learning for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Hive Learning tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Hive Learning for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Hive Learning tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Hive Learning for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Hive Learning you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Hive Learning you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Hive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hive-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Hive'
-description: Learn how to configure single sign-on between Azure Active Directory and Hive.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Hive'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hive.
Last updated 08/21/2023
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Hive
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Hive
-In this tutorial, you'll learn how to integrate Hive with Azure Active Directory (Azure AD). When you integrate Hive with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hive with Microsoft Entra ID. When you integrate Hive with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hive.
-* Enable your users to be automatically signed-in to Hive with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hive.
+* Enable your users to be automatically signed-in to Hive with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hive single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hive supports **SP and IDP** initiated SSO. * Hive supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Hive from the gallery
-To configure the integration of Hive into Azure AD, you need to add Hive from the gallery to your list of managed SaaS apps.
+To configure the integration of Hive into Microsoft Entra ID, you need to add Hive from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hive into Azure AD, you need to add Hive from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hive
+<a name='configure-and-test-azure-ad-sso-for-hive'></a>
-Configure and test Azure AD SSO with Hive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hive.
+## Configure and test Microsoft Entra SSO for Hive
-To configure and test Azure AD SSO with Hive, perform the following steps:
+Configure and test Microsoft Entra SSO with Hive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hive.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hive, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hive SSO](#configure-hive-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hive test user](#create-hive-test-user)** - to have a counterpart of B.Simon in Hive that is linked to the Azure AD representation of user.
+ 1. **[Create Hive test user](#create-hive-test-user)** - to have a counterpart of B.Simon in Hive that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hive** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hive.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. In the **SAML SSO URL** textbox, paste **Login URL** value, which you copied previously.
- c. In the **Identity Provider Issuer** textbox, paste **Azure AD Identifier** value, which you copied previously.
+ c. In the **Identity Provider Issuer** textbox, paste **Microsoft Entra Identifier** value, which you copied previously.
d. Open your downloaded **Certificate (Base64)** file from Azure portal into Notepad, copy the content of it and paste into **Certificate** textbox and save the changes.
In this section, a user called B.Simon is created in Hive. Hive supports just-in
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Holmes Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/holmes-cloud-provisioning-tutorial.md
Title: 'Tutorial: Configure Holmes Cloud for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Holmes Cloud.
+ Title: 'Tutorial: Configure Holmes Cloud for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Holmes Cloud.
writer: twimmers
# Tutorial: Configure Holmes Cloud for automatic user provisioning
-This tutorial describes the steps you need to perform in both Holmes Cloud and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Holmes Cloud](https://www.holmescloud.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Holmes Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Holmes Cloud](https://www.holmescloud.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Holmes Cloud. > * Remove users in Holmes Cloud when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Holmes Cloud.
+> * Keep user attributes synchronized between Microsoft Entra ID and Holmes Cloud.
> * Provision groups and group memberships in Holmes Cloud. > * [Single sign-on](holmes-tutorial.md) to Holmes Cloud (recommended).
This tutorial describes the steps you need to perform in both Holmes Cloud and A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Holmes Cloud](https://www.holmescloud.com/) tenant. * A user account in Holmes Cloud with Admin permissions. * A Holmes Cloud subscription where single sign-on and user provisioning service are enabled.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Holmes Cloud](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Holmes Cloud](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Holmes Cloud to support provisioning with Azure AD
+<a name='step-2-configure-holmes-cloud-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Holmes Cloud to support provisioning with Microsoft Entra ID
> [!NOTE] > * You will receive your Holmes Cloud tenant URL from **Holmes Cloud Support** <cs@holmescloud.com> team after purchasing the subscription.
The scenario outlined in this tutorial assumes that you already have the followi
1. For token regeneration, select the link "APIキーを発行する (Issue API key)".
-## Step 3. Add Holmes Cloud from the Azure AD application gallery
+<a name='step-3-add-holmes-cloud-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Holmes Cloud from the Microsoft Entra application gallery
-Add Holmes Cloud from the Azure AD application gallery to start managing provisioning to Holmes Cloud. If you have previously setup Holmes Cloud for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Holmes Cloud from the Microsoft Entra application gallery to start managing provisioning to Holmes Cloud. If you have previously setup Holmes Cloud for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Holmes Cloud
+## Step 5: Configure automatic user provisioning to Holmes Cloud
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Holmes Cloud based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Holmes Cloud based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-holmes-cloud-in-azure-ad'></a>
-### To configure automatic user provisioning for Holmes Cloud in Azure AD:
+### To configure automatic user provisioning for Holmes Cloud in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Holmes Cloud **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Holmes Cloud. If the connection fails , ensure your Holmes Cloud account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Holmes Cloud **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Holmes Cloud. If the connection fails , ensure your Holmes Cloud account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Holmes Cloud**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Holmes Cloud**.
-1. Review the user attributes that are synchronized from Azure AD to Holmes Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Holmes Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Holmes Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Holmes Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Holmes Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Holmes Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Holmes Cloud**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Holmes Cloud**.
-1. Review the group attributes that are synchronized from Azure AD to Holmes Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Holmes Cloud for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Holmes Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Holmes Cloud for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Holmes Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Holmes Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Holmes Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/holmes-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ContractS CLM'
-description: Learn how to configure single sign-on between Azure Active Directory and ContractS CLM.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ContractS CLM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ContractS CLM.
-# Tutorial: Azure AD SSO integration with ContractS CLM
+# Tutorial: Microsoft Entra SSO integration with ContractS CLM
-In this tutorial, you'll learn how to integrate ContractS CLM with Azure Active Directory (Azure AD). When you integrate ContractS CLM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ContractS CLM with Microsoft Entra ID. When you integrate ContractS CLM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ContractS CLM.
-* Enable your users to be automatically signed-in to ContractS CLM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ContractS CLM.
+* Enable your users to be automatically signed-in to ContractS CLM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ContractS CLM single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
## Add ContractS CLM from the gallery
-To configure the integration of ContractS CLM into Azure AD, you need to add ContractS CLM from the gallery to your list of managed SaaS apps.
+To configure the integration of ContractS CLM into Microsoft Entra ID, you need to add ContractS CLM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ContractS CLM into Azure AD, you need to add Con
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ContractS CLM
+<a name='configure-and-test-azure-ad-sso-for-contracts-clm'></a>
-Configure and test Azure AD SSO with ContractS CLM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ContractS CLM.
+## Configure and test Microsoft Entra SSO for ContractS CLM
-To configure and test Azure AD SSO with ContractS CLM, perform the following steps:
+Configure and test Microsoft Entra SSO with ContractS CLM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ContractS CLM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ContractS CLM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ContractS CLM SSO](#configure-contracts-clm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ContractS CLM test user](#create-contracts-clm-test-user)** - to have a counterpart of B.Simon in ContractS CLM that is linked to the Azure AD representation of user.
+ 1. **[Create ContractS CLM test user](#create-contracts-clm-test-user)** - to have a counterpart of B.Simon in ContractS CLM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ContractS CLM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ContractS CLM.
In this section, you create a user called B.Simon in ContractS CLM. You can crea
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Honestly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/honestly-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Honestly'
-description: Learn how to configure single sign-on between Azure Active Directory and Honestly.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Honestly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Honestly.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Honestly
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Honestly
-In this tutorial, you'll learn how to integrate Honestly with Azure Active Directory (Azure AD). When you integrate Honestly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Honestly with Microsoft Entra ID. When you integrate Honestly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Honestly.
-* Enable your users to be automatically signed-in to Honestly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Honestly.
+* Enable your users to be automatically signed-in to Honestly with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Honestly single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Honestly supports **SP and IDP** initiated SSO * Once you configure Honestly you can enforce session control, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session control extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Adding Honestly from the gallery
-To configure the integration of Honestly into Azure AD, you need to add Honestly from the gallery to your list of managed SaaS apps.
+To configure the integration of Honestly into Microsoft Entra ID, you need to add Honestly from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Honestly into Azure AD, you need to add Honestly
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Honestly
+<a name='configure-and-test-azure-ad-single-sign-on-for-honestly'></a>
-Configure and test Azure AD SSO with Honestly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Honestly.
+## Configure and test Microsoft Entra single sign-on for Honestly
-To configure and test Azure AD SSO with Honestly, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Honestly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Honestly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Honestly, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Honestly SSO](#configure-honestly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Honestly test user](#create-honestly-test-user)** - to have a counterpart of B.Simon in Honestly that is linked to the Azure AD representation of user.
+ 1. **[Create Honestly test user](#create-honestly-test-user)** - to have a counterpart of B.Simon in Honestly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Honestly** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Honestly** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Honestly.
In this section, you create a user called Britta Simon in Honestly. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Honestly tile in the Access Panel, you should be automatically signed in to the Honestly for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Hootsuite Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hootsuite-provisioning-tutorial.md
Title: 'Tutorial: Configure Hootsuite for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Hootsuite.
+ Title: 'Tutorial: Configure Hootsuite for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Hootsuite.
writer: twimmers
# Tutorial: Configure Hootsuite for automatic user provisioning
-This tutorial describes the steps you need to do in both Hootsuite and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Hootsuite](https://hootsuite.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Hootsuite and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Hootsuite](https://hootsuite.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Hootsuite > * Remove users in Hootsuite when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Hootsuite
+> * Keep user attributes synchronized between Microsoft Entra ID and Hootsuite
> * Provision groups and group memberships in Hootsuite > * [Single sign-on](./hootsuite-tutorial.md) to Hootsuite (recommended)
This tutorial describes the steps you need to do in both Hootsuite and Azure Act
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account with [Hootsuite](http://www.hootsuite.com/) that has **Manage Member** permissions on the organization. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Hootsuite](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Hootsuite](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Hootsuite to support provisioning with Azure AD
+<a name='step-2-configure-hootsuite-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Hootsuite to support provisioning with Microsoft Entra ID
Reach out to your Hootsuite CSM for long lasting token required in later steps.
-## Step 3. Add Hootsuite from the Azure AD application gallery
+<a name='step-3-add-hootsuite-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Hootsuite from the Microsoft Entra application gallery
-Add Hootsuite from the Azure AD application gallery to start managing provisioning to Hootsuite. If you have previously setup Hootsuite for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Hootsuite from the Microsoft Entra application gallery to start managing provisioning to Hootsuite. If you have previously setup Hootsuite for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Hootsuite
+## Step 5: Configure automatic user provisioning to Hootsuite
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-hootsuite-in-azure-ad'></a>
-### To configure automatic user provisioning for Hootsuite in Azure AD:
+### To configure automatic user provisioning for Hootsuite in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://platform.hootsuite.com/scim/v2` in Tenant URL. Input the long lasting secret token value retrieved earlier in **Step 2**. Click **Test Connection** to ensure Azure AD can connect to Hootsuite. If the connection fails, ensure your Hootsuite account has admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://platform.hootsuite.com/scim/v2` in Tenant URL. Input the long lasting secret token value retrieved earlier in **Step 2**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Hootsuite. If the connection fails, ensure your Hootsuite account has admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/hootsuite-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Provision Azure Active Directory Users**.
+8. Under the **Mappings** section, select **Provision Microsoft Entra users**.
-9. Review the user attributes that are synchronized from Azure AD to Hootsuite in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Hootsuite for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Hootsuite API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Hootsuite in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Hootsuite for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Hootsuite API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|name.givenName|String| |name.familyName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups**.
-11. Review the group attributes that are synchronized from Azure AD to Hootsuite in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Hootsuite for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Hootsuite in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Hootsuite for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Hootsuite, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Hootsuite, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Added support for Group attributes "displayName", "members" and "externalId".
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Hootsuite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hootsuite-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with Hootsuite'
-description: Learn how to configure single sign-on between Azure Active Directory and Hootsuite.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Hootsuite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hootsuite.
Last updated 05/10/2023
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Hootsuite
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Hootsuite
-In this tutorial, you learn how to integrate Hootsuite with Azure Active Directory (Azure AD). When you integrate Hootsuite with Azure AD, you can:
+In this tutorial, you learn how to integrate Hootsuite with Microsoft Entra ID. When you integrate Hootsuite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hootsuite.
-* Enable your users to be automatically signed-in to Hootsuite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hootsuite.
+* Enable your users to be automatically signed-in to Hootsuite with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hootsuite single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hootsuite supports **SP and IDP** initiated SSO. * Hootsuite supports [Automated user provisioning](hootsuite-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Hootsuite from the gallery
-To configure the integration of Hootsuite into Azure AD, you need to add Hootsuite from the gallery to your list of managed SaaS apps.
+To configure the integration of Hootsuite into Microsoft Entra ID, you need to add Hootsuite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hootsuite into Azure AD, you need to add Hootsui
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hootsuite
+<a name='configure-and-test-azure-ad-sso-for-hootsuite'></a>
-Configure and test Azure AD SSO with Hootsuite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hootsuite.
+## Configure and test Microsoft Entra SSO for Hootsuite
-To configure and test Azure AD SSO with Hootsuite, perform the following steps:
+Configure and test Microsoft Entra SSO with Hootsuite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hootsuite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hootsuite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hootsuite SSO](#configure-hootsuite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hootsuite test user](#create-hootsuite-test-user)** - to have a counterpart of B.Simon in Hootsuite that is linked to the Azure AD representation of user.
+ 1. **[Create Hootsuite test user](#create-hootsuite-test-user)** - to have a counterpart of B.Simon in Hootsuite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hootsuite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to Hootsuite.
Hootsuite also supports automatic user provisioning, you can find more details [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Hopsworks Ai Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hopsworks-ai-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Hopsworks.ai'
-description: Learn how to configure single sign-on between Azure Active Directory and Hopsworks.ai.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Hopsworks.ai'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hopsworks.ai.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Hopsworks.ai
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Hopsworks.ai
-In this tutorial, you'll learn how to integrate Hopsworks.ai with Azure Active Directory (Azure AD). When you integrate Hopsworks.ai with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hopsworks.ai with Microsoft Entra ID. When you integrate Hopsworks.ai with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hopsworks.ai.
-* Enable your users to be automatically signed-in to Hopsworks.ai with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hopsworks.ai.
+* Enable your users to be automatically signed-in to Hopsworks.ai with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hopsworks.ai single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hopsworks.ai supports **SP** initiated SSO. * Hopsworks.ai supports **Just In Time** user provisioning. ## Add Hopsworks.ai from the gallery
-To configure the integration of Hopsworks.ai into Azure AD, you need to add Hopsworks.ai from the gallery to your list of managed SaaS apps.
+To configure the integration of Hopsworks.ai into Microsoft Entra ID, you need to add Hopsworks.ai from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hopsworks.ai into Azure AD, you need to add Hops
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hopsworks.ai
+<a name='configure-and-test-azure-ad-sso-for-hopsworksai'></a>
-Configure and test Azure AD SSO with Hopsworks.ai using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hopsworks.ai.
+## Configure and test Microsoft Entra SSO for Hopsworks.ai
-To configure and test Azure AD SSO with Hopsworks.ai, perform the following steps:
+Configure and test Microsoft Entra SSO with Hopsworks.ai using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hopsworks.ai.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hopsworks.ai, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hopsworks.ai SSO](#configure-hopsworksai-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hopsworks.ai test user](#create-hopsworksai-test-user)** - to have a counterpart of B.Simon in Hopsworks.ai that is linked to the Azure AD representation of user.
+ 1. **[Create Hopsworks.ai test user](#create-hopsworksai-test-user)** - to have a counterpart of B.Simon in Hopsworks.ai that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hopsworks.ai** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hopsworks.ai.
In this section, a user called Britta Simon is created in Hopsworks.ai. Hopswork
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Hopsworks.ai Sign-on URL where you can initiate the login flow.
active-directory Hornbill Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hornbill-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Hornbill'
-description: Learn how to configure single sign-on between Azure Active Directory and Hornbill.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Hornbill'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hornbill.
Last updated 08/16/2023
-# Tutorial: Azure AD SSO integration with Hornbill
+# Tutorial: Microsoft Entra SSO integration with Hornbill
-In this tutorial, you'll learn how to integrate Hornbill with Azure Active Directory (Azure AD). When you integrate Hornbill with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hornbill with Microsoft Entra ID. When you integrate Hornbill with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hornbill.
-* Enable your users to be automatically signed-in to Hornbill with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hornbill.
+* Enable your users to be automatically signed-in to Hornbill with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hornbill single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Hornbill supports **SP** initiated SSO. * Hornbill supports **Just In Time** user provisioning. ## Add Hornbill from the gallery
-To configure the integration of Hornbill into Azure AD, you need to add Hornbill from the gallery to your list of managed SaaS apps.
+To configure the integration of Hornbill into Microsoft Entra ID, you need to add Hornbill from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hornbill into Azure AD, you need to add Hornbill
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hornbill
+<a name='configure-and-test-azure-ad-sso-for-hornbill'></a>
-Configure and test Azure AD SSO with Hornbill using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hornbill.
+## Configure and test Microsoft Entra SSO for Hornbill
-To configure and test Azure AD SSO with Hornbill, perform the following steps:
+Configure and test Microsoft Entra SSO with Hornbill using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hornbill.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hornbill, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hornbill SSO](#configure-hornbill-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hornbill test user](#create-hornbill-test-user)** - to have a counterpart of B.Simon in Hornbill that is linked to the Azure AD representation of user.
+ 1. **[Create Hornbill test user](#create-hornbill-test-user)** - to have a counterpart of B.Simon in Hornbill that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hornbill** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hornbill.
In this section, a user called Britta Simon is created in Hornbill. Hornbill sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Hornbill Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Hornbill you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Hornbill you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Hosted Heritage Online Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hosted-heritage-online-sso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Hosted Heritage Online SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Hosted Heritage Online SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Hosted Heritage Online SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hosted Heritage Online SSO.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Hosted Heritage Online SSO
+# Tutorial: Microsoft Entra SSO integration with Hosted Heritage Online SSO
-In this tutorial, you'll learn how to integrate Hosted Heritage Online SSO with Azure Active Directory (Azure AD). When you integrate Hosted Heritage Online SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hosted Heritage Online SSO with Microsoft Entra ID. When you integrate Hosted Heritage Online SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hosted Heritage Online SSO.
-* Enable your users to be automatically signed-in to Hosted Heritage Online SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hosted Heritage Online SSO.
+* Enable your users to be automatically signed-in to Hosted Heritage Online SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hosted Heritage Online SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hosted Heritage Online SSO supports **SP** initiated SSO. ## Add Hosted Heritage Online SSO from the gallery
-To configure the integration of Hosted Heritage Online SSO into Azure AD, you need to add Hosted Heritage Online SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Hosted Heritage Online SSO into Microsoft Entra ID, you need to add Hosted Heritage Online SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hosted Heritage Online SSO into Azure AD, you ne
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hosted Heritage Online SSO
+<a name='configure-and-test-azure-ad-sso-for-hosted-heritage-online-sso'></a>
-Configure and test Azure AD SSO with Hosted Heritage Online SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hosted Heritage Online SSO.
+## Configure and test Microsoft Entra SSO for Hosted Heritage Online SSO
-To configure and test Azure AD SSO with Hosted Heritage Online SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Hosted Heritage Online SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hosted Heritage Online SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hosted Heritage Online SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hosted Heritage Online SSO SSO](#configure-hosted-heritage-online-sso-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hosted Heritage Online SSO test user](#create-hosted-heritage-online-sso-test-user)** - to have a counterpart of B.Simon in Hosted Heritage Online SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Hosted Heritage Online SSO test user](#create-hosted-heritage-online-sso-test-user)** - to have a counterpart of B.Simon in Hosted Heritage Online SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hosted Heritage Online SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hosted Heritage Online SSO.
In this section, you create a user called B.Simon in Hosted Heritage Online SSO.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Hosted Heritage Online SSO Sign-on URL where you can initiate the login flow. * Go to Hosted Heritage Online SSO Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Hosted Heritage Online SSO tile in the My Apps, this will redirect to Hosted Heritage Online SSO Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Hosted Heritage Online SSO tile in the My Apps, this will redirect to Hosted Heritage Online SSO Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Hosted Mycirqa Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hosted-mycirqa-sso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Hosted MyCirqa SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Hosted MyCirqa SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Hosted MyCirqa SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hosted MyCirqa SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Hosted MyCirqa SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Hosted MyCirqa SSO
-In this tutorial, you'll learn how to integrate Hosted MyCirqa SSO with Azure Active Directory (Azure AD). When you integrate Hosted MyCirqa SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hosted MyCirqa SSO with Microsoft Entra ID. When you integrate Hosted MyCirqa SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hosted MyCirqa SSO.
-* Enable your users to be automatically signed-in to Hosted MyCirqa SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hosted MyCirqa SSO.
+* Enable your users to be automatically signed-in to Hosted MyCirqa SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hosted MyCirqa SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hosted MyCirqa SSO supports **SP** initiated SSO. ## Add Hosted MyCirqa SSO from the gallery
-To configure the integration of Hosted MyCirqa SSO into Azure AD, you need to add Hosted MyCirqa SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Hosted MyCirqa SSO into Microsoft Entra ID, you need to add Hosted MyCirqa SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hosted MyCirqa SSO into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hosted MyCirqa SSO
+<a name='configure-and-test-azure-ad-sso-for-hosted-mycirqa-sso'></a>
-Configure and test Azure AD SSO with Hosted MyCirqa SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hosted MyCirqa SSO.
+## Configure and test Microsoft Entra SSO for Hosted MyCirqa SSO
-To configure and test Azure AD SSO with Hosted MyCirqa SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Hosted MyCirqa SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hosted MyCirqa SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hosted MyCirqa SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hosted MyCirqa SSO](#configure-hosted-mycirqa-sso)** - to configure the single sign-on settings on application side.
- * **[Create Hosted MyCirqa SSO test user](#create-hosted-mycirqa-sso-test-user)** - to have a counterpart of B.Simon in Hosted MyCirqa SSO that is linked to the Azure AD representation of user.
+ * **[Create Hosted MyCirqa SSO test user](#create-hosted-mycirqa-sso-test-user)** - to have a counterpart of B.Simon in Hosted MyCirqa SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hosted MyCirqa SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hosted MyCirqa SSO.
In this section, you create a user called Britta Simon in Hosted MyCirqa SSO. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Hosted MyCirqa SSO Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Hosted MyCirqa SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Hosted MyCirqa SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Hostedgraphite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hostedgraphite-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Hosted Graphite'
-description: Learn how to configure single sign-on between Azure Active Directory and Hosted Graphite.
+ Title: 'Tutorial: Microsoft Entra integration with Hosted Graphite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hosted Graphite.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Hosted Graphite
+# Tutorial: Microsoft Entra integration with Hosted Graphite
-In this tutorial, you'll learn how to integrate Hosted Graphite with Azure Active Directory (Azure AD). When you integrate Hosted Graphite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hosted Graphite with Microsoft Entra ID. When you integrate Hosted Graphite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hosted Graphite.
-* Enable your users to be automatically signed-in to Hosted Graphite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hosted Graphite.
+* Enable your users to be automatically signed-in to Hosted Graphite with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hosted Graphite single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Hosted Graphite supports **SP and IDP** initiated SSO. * Hosted Graphite supports **Just In Time** user provisioning. ## Add Hosted Graphite from the gallery
-To configure the integration of Hosted Graphite into Azure AD, you need to add Hosted Graphite from the gallery to your list of managed SaaS apps.
+To configure the integration of Hosted Graphite into Microsoft Entra ID, you need to add Hosted Graphite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hosted Graphite into Azure AD, you need to add H
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hosted Graphite
+<a name='configure-and-test-azure-ad-sso-for-hosted-graphite'></a>
-Configure and test Azure AD SSO with Hosted Graphite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hosted Graphite.
+## Configure and test Microsoft Entra SSO for Hosted Graphite
-To configure and test Azure AD SSO with Hosted Graphite, perform the following steps:
+Configure and test Microsoft Entra SSO with Hosted Graphite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hosted Graphite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hosted Graphite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hosted Graphite SSO](#configure-hosted-graphite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hosted Graphite test user](#create-hosted-graphite-test-user)** - to have a counterpart of B.Simon in Hosted Graphite that is linked to the Azure AD representation of user.
+ 1. **[Create Hosted Graphite test user](#create-hosted-graphite-test-user)** - to have a counterpart of B.Simon in Hosted Graphite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hosted Graphite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hosted Graphite.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows Basic SAML Configuration.](./media/hostedgraphite-tutorial/configuration.png)
-4. In **Entity or Issuer ID** and **SSO Login URL** textboxes, paste the value of **Azure Ad Identifier** and **Login URL**..
+4. In **Entity or Issuer ID** and **SSO Login URL** textboxes, paste the value of **Microsoft Entra Identifier** and **Login URL**..
![Screenshot shows entries for Identity Provider.](./media/hostedgraphite-tutorial/integration.png)
In this section, a user called Britta Simon is created in Hosted Graphite. Hoste
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Hownow Webapp Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hownow-webapp-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with HowNow WebApp SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and HowNow WebApp SSO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with HowNow WebApp SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HowNow WebApp SSO.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with HowNow WebApp SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with HowNow WebApp SSO
-In this tutorial, you'll learn how to integrate HowNow WebApp SSO with Azure Active Directory (Azure AD). When you integrate HowNow WebApp SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HowNow WebApp SSO with Microsoft Entra ID. When you integrate HowNow WebApp SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HowNow WebApp SSO.
-* Enable your users to be automatically signed-in to HowNow WebApp SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HowNow WebApp SSO.
+* Enable your users to be automatically signed-in to HowNow WebApp SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HowNow WebApp SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* HowNow WebApp SSO supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding HowNow WebApp SSO from the gallery
-To configure the integration of HowNow WebApp SSO into Azure AD, you need to add HowNow WebApp SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of HowNow WebApp SSO into Microsoft Entra ID, you need to add HowNow WebApp SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HowNow WebApp SSO into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for HowNow WebApp SSO
+<a name='configure-and-test-azure-ad-sso-for-hownow-webapp-sso'></a>
-Configure and test Azure AD SSO with HowNow WebApp SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HowNow WebApp SSO.
+## Configure and test Microsoft Entra SSO for HowNow WebApp SSO
-To configure and test Azure AD SSO with HowNow WebApp SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with HowNow WebApp SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HowNow WebApp SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HowNow WebApp SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HowNow WebApp SSO SSO](#configure-hownow-webapp-sso-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HowNow WebApp SSO test user](#create-hownow-webapp-sso-test-user)** - to have a counterpart of B.Simon in HowNow WebApp SSO that is linked to the Azure AD representation of user.
+ 1. **[Create HowNow WebApp SSO test user](#create-hownow-webapp-sso-test-user)** - to have a counterpart of B.Simon in HowNow WebApp SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HowNow WebApp SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up HowNow WebApp SSO** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HowNow WebApp SSO.
In this section, a user called Britta Simon is created in HowNow WebApp SSO. How
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to HowNow WebApp SSO Sign-on URL where you can initiate the login flow.
active-directory Howspace Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/howspace-provisioning-tutorial.md
Title: 'Tutorial: Configure Howspace for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Howspace.
+ Title: 'Tutorial: Configure Howspace for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Howspace.
writer: twimmers
# Tutorial: Configure Howspace for automatic user provisioning
-This tutorial describes the steps you need to perform in both Howspace and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [Howspace](https://www.howspace.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Howspace and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [Howspace](https://www.howspace.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Howspace. > * Remove users in Howspace when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Howspace.
+> * Keep user attributes synchronized between Microsoft Entra ID and Howspace.
> * Provision groups and group memberships in Howspace. > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Howspace (recommended).
This tutorial describes the steps you need to perform in both Howspace and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Howspace subscription with single sign-on and SCIM features enabled. * A user account in Howspace with Main User Dashboard privileges.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Howspace](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Howspace](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Howspace to support provisioning with Azure AD
+<a name='step-2-configure-howspace-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Howspace to support provisioning with Microsoft Entra ID
### Single sign-on configuration 1. Sign in to the Howspace Main User Dashboard, then select **Settings** from the menu. 1. In the settings list, select **single sign-on**.
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot of the Add SSO configuration menu in the single sign-on section.](media/howspace-provisioning-tutorial/settings-sso-2.png)
-1. Select either **Azure Active Directory (Multi-Tenant)** or **Azure Active Directory** based on your organization's Azure AD topology.
+1. Select either **Microsoft Entra ID (Multi-Tenant)** or **Microsoft Entra ID** based on your organization's Microsoft Entra topology.
- ![Screenshot of the Azure Active Directory (Multi-Tenant) dialog.](media/howspace-provisioning-tutorial/settings-azure-ad-multi-tenant.png)
- ![Screenshot of the Azure Active Directory dialog.](media/howspace-provisioning-tutorial/settings-azure-ad-single-tenant.png)
+ ![Screenshot of the Microsoft Entra ID (Multi-Tenant) dialog.](media/howspace-provisioning-tutorial/settings-azure-ad-multi-tenant.png)
+ ![Screenshot of the Microsoft Entra dialog.](media/howspace-provisioning-tutorial/settings-azure-ad-single-tenant.png)
-1. Enter your Azure AD Tenant ID, and click **OK** to save the configuration.
+1. Enter your Microsoft Entra tenant ID, and click **OK** to save the configuration.
### Provisioning configuration 1. In the settings list, select **System for Cross-domain Identity Management**.
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot of the System for Cross-domain Identity Management section in the settings list.](media/howspace-provisioning-tutorial/settings-scim.png) 1. Check the **Enable user synchronization** checkbox.
-1. Copy the Tenant URL and Secret Token for later use in Azure AD.
+1. Copy the Tenant URL and Secret Token for later use in Microsoft Entra ID.
1. Click **Save** to save the configuration. ### Main user dashboard access control configuration
The scenario outlined in this tutorial assumes that you already have the followi
1. Check the **Enable single sign-on for main users** checkbox. 1. Select the SSO configuration you created in the previous step.
-1. Enter the object IDs of the Azure AD user groups that should have access to the Main User Dashboard to the **Limit to following user groups** field. You can specify multiple groups by separating the object IDs with a comma.
+1. Enter the object IDs of the Microsoft Entra user groups that should have access to the Main User Dashboard to the **Limit to following user groups** field. You can specify multiple groups by separating the object IDs with a comma.
1. Click **Save** to save the configuration. ### Workspace default access control configuration
The scenario outlined in this tutorial assumes that you already have the followi
1. Check the **Users can login using single sign-on** checkbox. 1. Select the SSO configuration you created in the previous step.
-1. Enter the object IDs of the Azure AD user groups that should have access to workspaces to the **Limit to following user groups** field. You can specify multiple groups by separating the object IDs with a comma.
+1. Enter the object IDs of the Microsoft Entra user groups that should have access to workspaces to the **Limit to following user groups** field. You can specify multiple groups by separating the object IDs with a comma.
1. You can modify the user groups for each workspace individually after creating the workspace.
-## Step 3. Add Howspace from the Azure AD application gallery
+<a name='step-3-add-howspace-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Howspace from the Microsoft Entra application gallery
-Add Howspace from the Azure AD application gallery to start managing provisioning to Howspace. If you have previously setup Howspace for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Howspace from the Microsoft Entra application gallery to start managing provisioning to Howspace. If you have previously setup Howspace for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control provisioning by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Howspace
+## Step 5: Configure automatic user provisioning to Howspace
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-howspace-in-azure-ad'></a>
-### To configure automatic user provisioning for Howspace in Azure AD:
+### To configure automatic user provisioning for Howspace in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Howspace Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Howspace. If the connection fails, ensure your Howspace account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Howspace Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Howspace. If the connection fails, ensure your Howspace account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Howspace**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Howspace**.
-1. Review the user attributes that are synchronized from Azure AD to Howspace in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Howspace for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Howspace API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Howspace in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Howspace for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Howspace API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Howspace| |||||
This section guides you through the steps to configure the Azure AD provisioning
|phoneNumbers[type eq "mobile"].value|String|| |externalId|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Howspace**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Howspace**.
-1. Review the group attributes that are synchronized from Azure AD to Howspace in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Howspace for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Howspace in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Howspace for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Howspace| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Howspace, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Howspace, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Hoxhunt Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hoxhunt-provisioning-tutorial.md
Title: 'Tutorial: Configure Hoxhunt for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Hoxhunt.
+ Title: 'Tutorial: Configure Hoxhunt for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Hoxhunt.
writer: twimmers
# Tutorial: Configure Hoxhunt for automatic user provisioning
-This tutorial describes the steps you need to perform in both Hoxhunt and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Hoxhunt](https://www.hoxhunt.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Hoxhunt and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Hoxhunt](https://www.hoxhunt.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Hoxhunt > * Remove users in Hoxhunt when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Hoxhunt
+> * Keep user attributes synchronized between Microsoft Entra ID and Hoxhunt
> * [Single sign-on](hoxhunt-tutorial.md) to Hoxhunt (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Hoxhunt tenant. * SCIM API key and SCIM endpoint URL for your organization (configured by Hoxhunt support).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Hoxhunt](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Hoxhunt](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Hoxhunt to support provisioning with Azure AD
-Contact [Hoxhunt support](mailto:support@hoxhunt.com) to receive SCIM API key and SCIM endpoint URL to configure Hoxhunt to support provisioning with Azure AD.
-## Step 3. Add Hoxhunt from the Azure AD application gallery
+<a name='step-2-configure-hoxhunt-to-support-provisioning-with-azure-ad'></a>
-Add Hoxhunt from the Azure AD application gallery to start managing provisioning to Hoxhunt. If you have previously setup Hoxhunt for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+## Step 2: Configure Hoxhunt to support provisioning with Microsoft Entra ID
+Contact [Hoxhunt support](mailto:support@hoxhunt.com) to receive SCIM API key and SCIM endpoint URL to configure Hoxhunt to support provisioning with Microsoft Entra ID.
+<a name='step-3-add-hoxhunt-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Hoxhunt from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Hoxhunt from the Microsoft Entra application gallery to start managing provisioning to Hoxhunt. If you have previously setup Hoxhunt for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Hoxhunt
+## Step 5: Configure automatic user provisioning to Hoxhunt
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-hoxhunt-in-azure-ad'></a>
-### To configure automatic user provisioning for Hoxhunt in Azure AD:
+### To configure automatic user provisioning for Hoxhunt in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Hoxhunt Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Hoxhunt. If the connection fails, ensure your Hoxhunt account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Hoxhunt Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Hoxhunt. If the connection fails, ensure your Hoxhunt account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Hoxhunt**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Hoxhunt**.
-9. Review the user attributes that are synchronized from Azure AD to Hoxhunt in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Hoxhunt for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Hoxhunt API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Hoxhunt in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Hoxhunt for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Hoxhunt API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Hoxhunt ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Hoxhunt, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Hoxhunt, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Hoxhunt Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hoxhunt-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Hoxhunt'
-description: Learn how to configure single sign-on between Azure Active Directory and Hoxhunt.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Hoxhunt'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hoxhunt.
-# Tutorial: Azure AD SSO integration with Hoxhunt
+# Tutorial: Microsoft Entra SSO integration with Hoxhunt
-In this tutorial, you'll learn how to integrate Hoxhunt with Azure Active Directory (Azure AD). When you integrate Hoxhunt with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hoxhunt with Microsoft Entra ID. When you integrate Hoxhunt with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hoxhunt.
-* Enable your users to be automatically signed-in to Hoxhunt with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hoxhunt.
+* Enable your users to be automatically signed-in to Hoxhunt with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hoxhunt single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hoxhunt supports **SP** initiated SSO. * Hoxhunt supports [Automated user provisioning](hoxhunt-provisioning-tutorial.md). ## Add Hoxhunt from the gallery
-To configure the integration of Hoxhunt into Azure AD, you need to add Hoxhunt from the gallery to your list of managed SaaS apps.
+To configure the integration of Hoxhunt into Microsoft Entra ID, you need to add Hoxhunt from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hoxhunt into Azure AD, you need to add Hoxhunt f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hoxhunt
+<a name='configure-and-test-azure-ad-sso-for-hoxhunt'></a>
-Configure and test Azure AD SSO with Hoxhunt using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hoxhunt.
+## Configure and test Microsoft Entra SSO for Hoxhunt
-To configure and test Azure AD SSO with Hoxhunt, perform the following steps:
+Configure and test Microsoft Entra SSO with Hoxhunt using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hoxhunt.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hoxhunt, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hoxhunt SSO](#configure-hoxhunt-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hoxhunt test user](#create-hoxhunt-test-user)** - to have a counterpart of B.Simon in Hoxhunt that is linked to the Azure AD representation of user.
+ 1. **[Create Hoxhunt test user](#create-hoxhunt-test-user)** - to have a counterpart of B.Simon in Hoxhunt that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hoxhunt** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hoxhunt.
Hoxhunt also supports automatic user provisioning, you can find more details [he
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Hoxhunt Sign-on URL where you can initiate the login flow. * Go to Hoxhunt Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Hoxhunt tile in the My Apps, this will redirect to Hoxhunt Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Hoxhunt tile in the My Apps, this will redirect to Hoxhunt Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Hoxhunt you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Hoxhunt you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Hpesaas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hpesaas-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with HPE SaaS'
-description: Learn how to configure single sign-on between Azure Active Directory and HPE SaaS.
+ Title: 'Tutorial: Microsoft Entra integration with HPE SaaS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HPE SaaS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with HPE SaaS
+# Tutorial: Microsoft Entra integration with HPE SaaS
-In this tutorial, you'll learn how to integrate HPE SaaS with Azure Active Directory (Azure AD). When you integrate HPE SaaS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HPE SaaS with Microsoft Entra ID. When you integrate HPE SaaS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HPE SaaS.
-* Enable your users to be automatically signed-in to HPE SaaS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HPE SaaS.
+* Enable your users to be automatically signed-in to HPE SaaS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HPE SaaS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* HPE SaaS supports **SP** initiated SSO. ## Add HPE SaaS from the gallery
-To configure the integration of HPE SaaS into Azure AD, you need to add HPE SaaS from the gallery to your list of managed SaaS apps.
+To configure the integration of HPE SaaS into Microsoft Entra ID, you need to add HPE SaaS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HPE SaaS into Azure AD, you need to add HPE SaaS
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for HPE SaaS
+<a name='configure-and-test-azure-ad-sso-for-hpe-saas'></a>
-Configure and test Azure AD SSO with HPE SaaS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HPE SaaS.
+## Configure and test Microsoft Entra SSO for HPE SaaS
-To configure and test Azure AD SSO with HPE SaaS, perform the following steps:
+Configure and test Microsoft Entra SSO with HPE SaaS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HPE SaaS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HPE SaaS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HPE SaaS SSO](#configure-hpe-saas-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HPE SaaS test user](#create-hpe-saas-test-user)** - to have a counterpart of B.Simon in HPE SaaS that is linked to the Azure AD representation of user.
+ 1. **[Create HPE SaaS test user](#create-hpe-saas-test-user)** - to have a counterpart of B.Simon in HPE SaaS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HPE SaaS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HPE SaaS.
In this section, you create a user called Britta Simon in HPE SaaS. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to HPE SaaS Sign-on URL where you can initiate the login flow.
active-directory Hr2day Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hr2day-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with HR2day by Merces'
-description: Learn how to configure single sign-on between Azure Active Directory and HR2day by Merces.
+ Title: 'Tutorial: Microsoft Entra SSO integration with HR2day by Merces'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HR2day by Merces.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with HR2day by Merces
+# Tutorial: Microsoft Entra SSO integration with HR2day by Merces
-In this tutorial, you'll learn how to integrate HR2day by Merces with Azure Active Directory (Azure AD). When you integrate HR2day by Merces with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HR2day by Merces with Microsoft Entra ID. When you integrate HR2day by Merces with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HR2day by Merces.
-* Enable your users to be automatically signed-in to HR2day by Merces with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HR2day by Merces.
+* Enable your users to be automatically signed-in to HR2day by Merces with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with HR2day by Merces, you need the following items:
+To configure Microsoft Entra integration with HR2day by Merces, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* HR2day by Merces single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* HR2day by Merces supports **SP** initiated SSO. ## Add HR2day by Merces from the gallery
-To configure the integration of HR2day by Merces into Azure AD, you need to add HR2day by Merces from the gallery to your list of managed SaaS apps.
+To configure the integration of HR2day by Merces into Microsoft Entra ID, you need to add HR2day by Merces from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HR2day by Merces into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for HR2day by Merces
+<a name='configure-and-test-azure-ad-sso-for-hr2day-by-merces'></a>
-Configure and test Azure AD SSO with HR2day by Merces using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HR2day by Merces.
+## Configure and test Microsoft Entra SSO for HR2day by Merces
-To configure and test Azure AD SSO with HR2day by Merces, perform the following steps:
+Configure and test Microsoft Entra SSO with HR2day by Merces using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HR2day by Merces.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HR2day by Merces, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HR2day by Merces SSO](#configure-hr2day-by-merces-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HR2day by Merces test user](#create-hr2day-by-merces-test-user)** - to have a counterpart of B.Simon in HR2day by Merces that is linked to the Azure AD representation of user.
+ 1. **[Create HR2day by Merces test user](#create-hr2day-by-merces-test-user)** - to have a counterpart of B.Simon in HR2day by Merces that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HR2day by Merces** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HR2day by Merces.
In this section, you create a user called Britta Simon in HR2day by Merces. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to HR2day by Merces Sign-on URL where you can initiate the login flow. * Go to HR2day by Merces Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the HR2day by Merces tile in the My Apps, this will redirect to HR2day by Merces Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the HR2day by Merces tile in the My Apps, this will redirect to HR2day by Merces Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure HR2day by Merces you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure HR2day by Merces you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Hrworks Single Sign On Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hrworks-single-sign-on-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with HRworks Single Sign-On'
-description: Learn how to configure single sign-on between Azure Active Directory and HRworks Single Sign-On.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with HRworks Single Sign-On'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HRworks Single Sign-On.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with HRworks Single Sign-On
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with HRworks Single Sign-On
-In this tutorial, you'll learn how to integrate HRworks Single Sign-On with Azure Active Directory (Azure AD). When you integrate HRworks Single Sign-On with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HRworks Single Sign-On with Microsoft Entra ID. When you integrate HRworks Single Sign-On with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HRworks Single Sign-On.
-* Enable your users to be automatically signed-in to HRworks Single Sign-On with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HRworks Single Sign-On.
+* Enable your users to be automatically signed-in to HRworks Single Sign-On with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HRworks Single Sign-On single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* HRworks Single Sign-On supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add HRworks Single Sign-On from the gallery
-To configure the integration of HRworks Single Sign-On into Azure AD, you need to add HRworks Single Sign-On from the gallery to your list of managed SaaS apps.
+To configure the integration of HRworks Single Sign-On into Microsoft Entra ID, you need to add HRworks Single Sign-On from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HRworks Single Sign-On into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for HRworks Single Sign-On
+<a name='configure-and-test-azure-ad-sso-for-hrworks-single-sign-on'></a>
-Configure and test Azure AD SSO with HRworks Single Sign-On using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HRworks Single Sign-On.
+## Configure and test Microsoft Entra SSO for HRworks Single Sign-On
-To configure and test Azure AD SSO with HRworks Single Sign-On, perform the following steps:
+Configure and test Microsoft Entra SSO with HRworks Single Sign-On using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HRworks Single Sign-On.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HRworks Single Sign-On, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HRworks Single Sign-On SSO](#configure-hrworks-single-sign-on-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HRworks Single Sign-On test user](#create-hrworks-single-sign-on-test-user)** - to have a counterpart of B.Simon in HRworks Single Sign-On that is linked to the Azure AD representation of user.
+ 1. **[Create HRworks Single Sign-On test user](#create-hrworks-single-sign-on-test-user)** - to have a counterpart of B.Simon in HRworks Single Sign-On that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HRworks Single Sign-On** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HRworks Single Sign-On.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create HRworks Single Sign-On test user
-To enable Azure AD users, sign in to HRworks Single Sign-On, they must be provisioned into HRworks Single Sign-On. In HRworks Single Sign-On, provisioning is a manual task.
+To enable Microsoft Entra users, sign in to HRworks Single Sign-On, they must be provisioned into HRworks Single Sign-On. In HRworks Single Sign-On, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users, sign in to HRworks Single Sign-On, they must be provis
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to HRworks Single Sign-On Sign-on URL where you can initiate the login flow.
active-directory Hsb Thoughtspot Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hsb-thoughtspot-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with HSB ThoughtSpot'
-description: Learn how to configure single sign-on between Azure Active Directory and HSB ThoughtSpot.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with HSB ThoughtSpot'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HSB ThoughtSpot.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with HSB ThoughtSpot
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with HSB ThoughtSpot
-In this tutorial, you'll learn how to integrate HSB ThoughtSpot with Azure Active Directory (Azure AD). When you integrate HSB ThoughtSpot with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HSB ThoughtSpot with Microsoft Entra ID. When you integrate HSB ThoughtSpot with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HSB ThoughtSpot.
-* Enable your users to be automatically signed-in to HSB ThoughtSpot with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HSB ThoughtSpot.
+* Enable your users to be automatically signed-in to HSB ThoughtSpot with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HSB ThoughtSpot single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* HSB ThoughtSpot supports **SP** initiated SSO * HSB ThoughtSpot supports **Just In Time** user provisioning ## Adding HSB ThoughtSpot from the gallery
-To configure the integration of HSB ThoughtSpot into Azure AD, you need to add HSB ThoughtSpot from the gallery to your list of managed SaaS apps.
+To configure the integration of HSB ThoughtSpot into Microsoft Entra ID, you need to add HSB ThoughtSpot from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HSB ThoughtSpot into Azure AD, you need to add H
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for HSB ThoughtSpot
+<a name='configure-and-test-azure-ad-sso-for-hsb-thoughtspot'></a>
-Configure and test Azure AD SSO with HSB ThoughtSpot using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HSB ThoughtSpot.
+## Configure and test Microsoft Entra SSO for HSB ThoughtSpot
-To configure and test Azure AD SSO with HSB ThoughtSpot, perform the following steps:
+Configure and test Microsoft Entra SSO with HSB ThoughtSpot using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HSB ThoughtSpot.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HSB ThoughtSpot, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HSB ThoughtSpot SSO](#configure-hsb-thoughtspot-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HSB ThoughtSpot test user](#create-hsb-thoughtspot-test-user)** - to have a counterpart of B.Simon in HSB ThoughtSpot that is linked to the Azure AD representation of user.
+ 1. **[Create HSB ThoughtSpot test user](#create-hsb-thoughtspot-test-user)** - to have a counterpart of B.Simon in HSB ThoughtSpot that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HSB ThoughtSpot** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up HSB ThoughtSpot** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HSB ThoughtSpot.
In this section, a user called Britta Simon is created in HSB ThoughtSpot. HSB T
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to HSB ThoughtSpot Sign-on URL where you can initiate the login flow.
active-directory Hub Planner Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hub-planner-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Hub Planner'
-description: Learn how to configure single sign-on between Azure Active Directory and Hub Planner.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Hub Planner'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hub Planner.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Hub Planner
+# Tutorial: Microsoft Entra SSO integration with Hub Planner
-In this tutorial, you'll learn how to integrate Hub Planner with Azure Active Directory (Azure AD). When you integrate Hub Planner with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hub Planner with Microsoft Entra ID. When you integrate Hub Planner with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hub Planner.
-* Enable your users to be automatically signed-in to Hub Planner with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hub Planner.
+* Enable your users to be automatically signed-in to Hub Planner with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hub Planner single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hub Planner supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Hub Planner from the gallery
-To configure the integration of Hub Planner into Azure AD, you need to add Hub Planner from the gallery to your list of managed SaaS apps.
+To configure the integration of Hub Planner into Microsoft Entra ID, you need to add Hub Planner from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hub Planner into Azure AD, you need to add Hub P
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hub Planner
+<a name='configure-and-test-azure-ad-sso-for-hub-planner'></a>
-Configure and test Azure AD SSO with Hub Planner using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hub Planner.
+## Configure and test Microsoft Entra SSO for Hub Planner
-To configure and test Azure AD SSO with Hub Planner, perform the following steps:
+Configure and test Microsoft Entra SSO with Hub Planner using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hub Planner.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hub Planner, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hub Planner SSO](#configure-hub-planner-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hub Planner test user](#create-hub-planner-test-user)** - to have a counterpart of B.Simon in Hub Planner that is linked to the Azure AD representation of user.
+ 1. **[Create Hub Planner test user](#create-hub-planner-test-user)** - to have a counterpart of B.Simon in Hub Planner that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hub Planner** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hub Planner.
If you want to add other users go to **Settings** > **Manage resources** and add
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Hub Planner Sign-on URL where you can initiate the login flow. * Go to Hub Planner Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Hub Planner tile in the My Apps, this will redirect to Hub Planner Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Hub Planner tile in the My Apps, this will redirect to Hub Planner Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Hubble Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hubble-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Hubble'
-description: Learn how to configure single sign-on between Azure Active Directory and Hubble.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Hubble'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hubble.
-# Tutorial: Azure AD SSO integration with Hubble
+# Tutorial: Microsoft Entra SSO integration with Hubble
-In this tutorial, you'll learn how to integrate Hubble with Azure Active Directory (Azure AD). When you integrate Hubble with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hubble with Microsoft Entra ID. When you integrate Hubble with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hubble.
-* Enable your users to be automatically signed-in to Hubble with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hubble.
+* Enable your users to be automatically signed-in to Hubble with their Microsoft Entra accounts.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hubble single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hubble supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Hubble from the gallery
-To configure the integration of Hubble into Azure AD, you need to add Hubble from the gallery to your list of managed SaaS apps.
+To configure the integration of Hubble into Microsoft Entra ID, you need to add Hubble from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hubble into Azure AD, you need to add Hubble fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hubble
+<a name='configure-and-test-azure-ad-sso-for-hubble'></a>
-Configure and test Azure AD SSO with Hubble using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hubble.
+## Configure and test Microsoft Entra SSO for Hubble
-To configure and test Azure AD SSO with Hubble, perform the following steps:
+Configure and test Microsoft Entra SSO with Hubble using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hubble.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hubble, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hubble SSO](#configure-hubble-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hubble test user](#create-hubble-test-user)** - to have a counterpart of B.Simon in Hubble that is linked to the Azure AD representation of user.
+ 1. **[Create Hubble test user](#create-hubble-test-user)** - to have a counterpart of B.Simon in Hubble that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hubble** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hubble.
In this section, you create a user called B.Simon in Hubble. Work with [Hubble c
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Hubble Sign-on URL where you can initiate the login flow. * Go to Hubble Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Hubble tile in the My Apps, this will redirect to Hubble Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Hubble tile in the My Apps, this will redirect to Hubble Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Hubspot Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hubspot-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with HubSpot'
-description: Learn how to configure single sign-on between Azure Active Directory and HubSpot.
+ Title: 'Tutorial: Microsoft Entra SSO integration with HubSpot'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HubSpot.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with HubSpot
+# Tutorial: Microsoft Entra SSO integration with HubSpot
-In this tutorial, you'll learn how to integrate HubSpot with Azure Active Directory (Azure AD). When you integrate HubSpot with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HubSpot with Microsoft Entra ID. When you integrate HubSpot with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HubSpot.
-* Enable your users to be automatically signed-in to HubSpot with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HubSpot.
+* Enable your users to be automatically signed-in to HubSpot with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with HubSpot, you need the following items:
+To configure Microsoft Entra integration with HubSpot, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD subscription, create a [free account](https://azure.microsoft.com/free/) before you begin.
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra subscription, create a [free account](https://azure.microsoft.com/free/) before you begin.
* A HubSpot subscription with single sign-on enabled. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment and integrate HubSpot with Azure AD.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment and integrate HubSpot with Microsoft Entra ID.
HubSpot supports the following features:
HubSpot supports the following features:
## Add HubSpot from the gallery
-To configure the integration of HubSpot into Azure AD, you need to add HubSpot from the gallery to your list of managed SaaS apps.
+To configure the integration of HubSpot into Microsoft Entra ID, you need to add HubSpot from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HubSpot into Azure AD, you need to add HubSpot f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for HubSpot
+<a name='configure-and-test-azure-ad-sso-for-hubspot'></a>
-Configure and test Azure AD SSO with HubSpot using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HubSpot.
+## Configure and test Microsoft Entra SSO for HubSpot
-To configure and test Azure AD SSO with HubSpot, perform the following steps:
+Configure and test Microsoft Entra SSO with HubSpot using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HubSpot.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with HubSpot, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure HubSpot SSO](#configure-hubspot-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create HubSpot test user](#create-hubspot-test-user)** - to have a counterpart of B.Simon in HubSpot that is linked to the Azure AD representation of user.
+ 1. **[Create HubSpot test user](#create-hubspot-test-user)** - to have a counterpart of B.Simon in HubSpot that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HubSpot** application integration page, find the **Manage** section and select **Single sign-on**.
To configure and test Azure AD SSO with HubSpot, perform the following steps:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HubSpot.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In the **Sign on URL, ACS, Recipient, or Redirect** box, select **Copy** to copy the value. In the Azure portal, in the **Basic SAML Configuration** pane, paste the value in the **Reply URL** box.
- 1. In HubSpot, in the **Identity Provider Identifier or Issuer URL** box, paste the value for **Azure AD Identifier** that you copied.
+ 1. In HubSpot, in the **Identity Provider Identifier or Issuer URL** box, paste the value for **Microsoft Entra Identifier** that you copied.
1. In HubSpot, in the **Identity Provider Single Sign-On URL** box, paste the value for **Login URL** that you copied.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create HubSpot test user
-To enable Azure AD a user to sign in to HubSpot, the user must be provisioned in HubSpot. In HubSpot, provisioning is a manual task.
+To enable Microsoft Entra ID a user to sign in to HubSpot, the user must be provisioned in HubSpot. In HubSpot, provisioning is a manual task.
To provision a user account in HubSpot:
To provision a user account in HubSpot:
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Huddle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/huddle-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Huddle'
-description: Learn how to configure single sign-on between Azure Active Directory and Huddle.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Huddle'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Huddle.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Huddle
+# Tutorial: Microsoft Entra SSO integration with Huddle
-In this tutorial, you'll learn how to integrate Huddle with Azure Active Directory (Azure AD). When you integrate Huddle with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Huddle with Microsoft Entra ID. When you integrate Huddle with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Huddle.
-* Enable your users to be automatically signed-in to Huddle with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Huddle.
+* Enable your users to be automatically signed-in to Huddle with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Huddle single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Huddle supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Huddle from the gallery
-To configure the integration of Huddle into Azure AD, you need to add Huddle from the gallery to your list of managed SaaS apps.
+To configure the integration of Huddle into Microsoft Entra ID, you need to add Huddle from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Huddle into Azure AD, you need to add Huddle fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Huddle
+<a name='configure-and-test-azure-ad-sso-for-huddle'></a>
-Configure and test Azure AD SSO with Huddle using a test user called **B. Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Huddle.
+## Configure and test Microsoft Entra SSO for Huddle
-To configure and test Azure AD SSO with Huddle, perform the following steps:
+Configure and test Microsoft Entra SSO with Huddle using a test user called **B. Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Huddle.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B. Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B. Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Huddle, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B. Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B. Simon to use Microsoft Entra single sign-on.
1. **[Configure Huddle SSO](#configure-huddle-sso)** to configure the SSO settings on application side.
- 1. **[Create Huddle test user](#create-huddle-test-user)** to have a counterpart of B. Simon in Huddle that is linked to the Azure AD representation of user.
+ 1. **[Create Huddle test user](#create-huddle-test-user)** to have a counterpart of B. Simon in Huddle that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Huddle** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B. Simon.
In this section, you'll create a test user called B. Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B. Simon to use Azure single sign-on by granting access to Huddle.
To configure single sign-on on **Huddle** side, you need to send the downloaded
### Create Huddle test user
-To enable Azure AD users to log in to Huddle, they must be provisioned into Huddle. In the case of Huddle, provisioning is a manual task.
+To enable Microsoft Entra users to log in to Huddle, they must be provisioned into Huddle. In the case of Huddle, provisioning is a manual task.
**To configure user provisioning, perform the following steps:**
To enable Azure AD users to log in to Huddle, they must be provisioned into Hudd
a. In the **Choose a team to invite people to join** list, select **team**.
- b. Type the **Email Address** of a valid Azure AD account you want to provision in to **Enter email address for people you'd like to invite** textbox.
+ b. Type the **Email Address** of a valid Microsoft Entra account you want to provision in to **Enter email address for people you'd like to invite** textbox.
c. Click **Invite**. > [!NOTE]
- > The Azure AD account holder will receive an email including a link to confirm the account before it becomes active.
+ > The Microsoft Entra account holder will receive an email including a link to confirm the account before it becomes active.
> [!NOTE]
-> You can use any other Huddle user account creation tools or APIs provided by Huddle to provision Azure AD user accounts.
+> You can use any other Huddle user account creation tools or APIs provided by Huddle to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Huddle for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Huddle tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Huddle for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Huddle tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Huddle for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Humanage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/humanage-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Humanage'
-description: Learn how to configure single sign-on between Azure Active Directory and Humanage.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Humanage'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Humanage.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Humanage
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Humanage
-In this tutorial, you'll learn how to integrate Humanage with Azure Active Directory (Azure AD). When you integrate Humanage with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Humanage with Microsoft Entra ID. When you integrate Humanage with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Humanage.
-* Enable your users to be automatically signed-in to Humanage with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Humanage.
+* Enable your users to be automatically signed-in to Humanage with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Humanage single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Humanage supports **SP** initiated SSO * Once you configure Humanage you can enforce session control, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session control extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Adding Humanage from the gallery
-To configure the integration of Humanage into Azure AD, you need to add Humanage from the gallery to your list of managed SaaS apps.
+To configure the integration of Humanage into Microsoft Entra ID, you need to add Humanage from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Humanage into Azure AD, you need to add Humanage
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Humanage
+<a name='configure-and-test-azure-ad-single-sign-on-for-humanage'></a>
-Configure and test Azure AD SSO with Humanage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Humanage.
+## Configure and test Microsoft Entra single sign-on for Humanage
-To configure and test Azure AD SSO with Humanage, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Humanage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Humanage.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Humanage, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Humanage SSO](#configure-humanage-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Humanage test user](#create-humanage-test-user)** - to have a counterpart of B.Simon in Humanage that is linked to the Azure AD representation of user.
+ 1. **[Create Humanage test user](#create-humanage-test-user)** - to have a counterpart of B.Simon in Humanage that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Humanage** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Humanage.
In this section, you create a user called Britta Simon in Humanage. Work with [H
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Humanage tile in the Access Panel, you should be automatically signed in to the Humanage for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Humbol Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/humbol-provisioning-tutorial.md
Title: 'Tutorial: Configure Humbol for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Humbol.
+ Title: 'Tutorial: Configure Humbol for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Humbol.
writer: twimmers
# Tutorial: Configure Humbol for automatic user provisioning
-This tutorial describes the steps you need to perform in both Humbol and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Humbol](https://www.humbol.app/en/product/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Humbol and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Humbol](https://www.humbol.app/en/product/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Humbol. > * Remove users in Humbol when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Humbol.
+> * Keep user attributes synchronized between Microsoft Entra ID and Humbol.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Humbol (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* Active contract with Humbol including SCIM API usage with Humbol Inc. * A user account in Humbol with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Humbol](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Humbol](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Humbol to support provisioning with Azure AD
-Contact Humbol support to configure Humbol to support provisioning with Azure AD.
+<a name='step-2-configure-humbol-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Humbol to support provisioning with Microsoft Entra ID
+Contact Humbol support to configure Humbol to support provisioning with Microsoft Entra ID.
1. As Humbol Admin login to your [Humbol](https://my.humbol.app/login) organization. 1. Go to organization's API [settings page](https://my.humbol.app/settings#apis).
Contact Humbol support to configure Humbol to support provisioning with Azure AD
> [!NOTE] > The token value is not saved anywhere on the Humbol service, so if you lose it, you should create a new one and remove old one.
-## Step 3. Add Humbol from the Azure AD application gallery
+<a name='step-3-add-humbol-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Humbol from the Microsoft Entra application gallery
-Add Humbol from the Azure AD application gallery to start managing provisioning to Humbol. If you have previously setup Humbol for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Humbol from the Microsoft Entra application gallery to start managing provisioning to Humbol. If you have previously setup Humbol for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Humbol
+## Step 5: Configure automatic user provisioning to Humbol
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-humbol-in-azure-ad'></a>
-### To configure automatic user provisioning for Humbol in Azure AD:
+### To configure automatic user provisioning for Humbol in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Humbol Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Humbol. If the connection fails, ensure your Humbol account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Humbol Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Humbol. If the connection fails, ensure your Humbol account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Humbol**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Humbol**.
-1. Review the user attributes that are synchronized from Azure AD to Humbol in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Humbol for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Humbol API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Humbol in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Humbol for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Humbol API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Humbol| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Humbol, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Humbol, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Hype Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hype-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Hype'
-description: Learn how to configure single sign-on between Azure Active Directory and Hype.
+ Title: 'Tutorial: Microsoft Entra integration with Hype'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Hype.
Last updated 11/21/2022
-# Tutorial: Integrate Hype with Azure Active Directory
+# Tutorial: Integrate Hype with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Hype with Azure Active Directory (Azure AD). When you integrate Hype with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Hype with Microsoft Entra ID. When you integrate Hype with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Hype.
-* Enable your users to be automatically signed-in to Hype with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Hype.
+* Enable your users to be automatically signed-in to Hype with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Hype single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Hype supports **SP** initiated SSO. * Hype supports **Just In Time** user provisioning. ## Add Hype from the gallery
-To configure the integration of Hype into Azure AD, you need to add Hype from the gallery to your list of managed SaaS apps.
+To configure the integration of Hype into Microsoft Entra ID, you need to add Hype from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Hype into Azure AD, you need to add Hype from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Hype
+<a name='configure-and-test-azure-ad-sso-for-hype'></a>
-Configure and test Azure AD SSO with Hype using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Hype.
+## Configure and test Microsoft Entra SSO for Hype
-To configure and test Azure AD SSO with Hype, perform the following steps:
+Configure and test Microsoft Entra SSO with Hype using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Hype.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Hype, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Hype SSO](#configure-hype-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Hype test user](#create-hype-test-user)** - to have a counterpart of B.Simon in Hype that is linked to the Azure AD representation of user.
+ 1. **[Create Hype test user](#create-hype-test-user)** - to have a counterpart of B.Simon in Hype that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Hype** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Hype.
In this section, a user called Britta Simon is created in Hype. Hype supports ju
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Hype Sign-on URL where you can initiate the login flow.
active-directory Hyperanna Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hyperanna-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with HyperAnna'
-description: Learn how to configure single sign-on between Azure Active Directory and HyperAnna.
+ Title: 'Tutorial: Microsoft Entra integration with HyperAnna'
+description: Learn how to configure single sign-on between Microsoft Entra ID and HyperAnna.
Last updated 11/21/2022
-# Tutorial: Integrate HyperAnna with Azure Active Directory
+# Tutorial: Integrate HyperAnna with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate HyperAnna with Azure Active Directory (Azure AD). When you integrate HyperAnna with Azure AD, you can:
+In this tutorial, you'll learn how to integrate HyperAnna with Microsoft Entra ID. When you integrate HyperAnna with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to HyperAnna.
-* Enable your users to be automatically signed-in to HyperAnna with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to HyperAnna.
+* Enable your users to be automatically signed-in to HyperAnna with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* HyperAnna single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* HyperAnna supports **SP and IDP** initiated SSO ## Adding HyperAnna from the gallery
-To configure the integration of HyperAnna into Azure AD, you need to add HyperAnna from the gallery to your list of managed SaaS apps.
+To configure the integration of HyperAnna into Microsoft Entra ID, you need to add HyperAnna from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of HyperAnna into Azure AD, you need to add HyperAn
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-Configure and test Azure AD SSO with HyperAnna using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in HyperAnna.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD SSO with HyperAnna, complete the following building blocks:
+Configure and test Microsoft Entra SSO with HyperAnna using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in HyperAnna.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+To configure and test Microsoft Entra SSO with HyperAnna, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
2. **[Configure HyperAnna SSO](#configure-hyperanna-sso)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create HyperAnna test user](#create-hyperanna-test-user)** - to have a counterpart of Britta Simon in HyperAnna that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create HyperAnna test user](#create-hyperanna-test-user)** - to have a counterpart of Britta Simon in HyperAnna that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **HyperAnna** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
### Configure HyperAnna SSO To configure single sign-on on **HyperAnna** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [HyperAnna support team](mailto:support@hyperanna.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to HyperAnna.
In this section, you create a user called Britta Simon in HyperAnna. Work with 
### Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the HyperAnna tile in the Access Panel, you should be automatically signed in to the HyperAnna for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Hypervault Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/hypervault-provisioning-tutorial.md
Title: 'Tutorial: Configure Hypervault for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Hypervault.
+ Title: 'Tutorial: Configure Hypervault for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Hypervault.
writer: twimmers
# Tutorial: Configure Hypervault for automatic user provisioning
-This tutorial describes the steps you need to perform in both Hypervault and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users to [Hypervault](https://hypervault.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Hypervault and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users to [Hypervault](https://hypervault.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Hypervault. > * Remove users in Hypervault when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Hypervault.
+> * Keep user attributes synchronized between Microsoft Entra ID and Hypervault.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Hypervault (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Hypervault with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who is in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Hypervault](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Hypervault](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Hypervault to support provisioning with Azure AD
-Contact Hypervault support to configure Hypervault to support provisioning with Azure AD.
+<a name='step-2-configure-hypervault-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Hypervault from the Azure AD application gallery
+## Step 2: Configure Hypervault to support provisioning with Microsoft Entra ID
+Contact Hypervault support to configure Hypervault to support provisioning with Microsoft Entra ID.
-Add Hypervault from the Azure AD application gallery to start managing provisioning to Hypervault. If you have previously setup Hypervault for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-hypervault-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who is in scope for provisioning
+## Step 3: Add Hypervault from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who is provisioned based on assignment to the application and/or based on attributes of the user. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who is provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Hypervault from the Microsoft Entra application gallery to start managing provisioning to Hypervault. If you have previously setup Hypervault for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who is in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who is provisioned based on assignment to the application and/or based on attributes of the user. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who is provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Hypervault
+## Step 5: Configure automatic user provisioning to Hypervault
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-hypervault-in-azure-ad'></a>
-### To configure automatic user provisioning for Hypervault in Azure AD:
+### To configure automatic user provisioning for Hypervault in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Hypervault Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Hypervault. If the connection fails, ensure your Hypervault account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Hypervault Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Hypervault. If the connection fails, ensure your Hypervault account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Hypervault**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Hypervault**.
-1. Review the user attributes that are synchronized from Azure AD to Hypervault in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Hypervault for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Hypervault API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Hypervault in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Hypervault for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Hypervault API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Hypervault| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Hypervault, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Hypervault, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Iamip Patent Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iamip-patent-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with IamIP Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and IamIP Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with IamIP Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IamIP Platform.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with IamIP Platform
+# Tutorial: Microsoft Entra SSO integration with IamIP Platform
-In this tutorial, you'll learn how to integrate IamIP Platform with Azure Active Directory (Azure AD). When you integrate IamIP Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IamIP Platform with Microsoft Entra ID. When you integrate IamIP Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IamIP Platform.
-* Enable your users to be automatically signed-in to IamIP Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IamIP Platform.
+* Enable your users to be automatically signed-in to IamIP Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* An IamIP Platform subscription with single sign-on (SSO) enabled. ## Scenario description
-In this tutorial, you'll configure and test Azure AD SSO in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra SSO in a test environment.
* IamIP Platform supports SP-initiated and IDP-initiated SSO. * IamIP Platform supports **Just In Time** user provisioning.
In this tutorial, you'll configure and test Azure AD SSO in a test environment.
## Add IamIP Platform from the gallery
-To configure the integration of IamIP Platform into Azure AD, you need to add IamIP Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of IamIP Platform into Microsoft Entra ID, you need to add IamIP Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IamIP Platform into Azure AD, you need to add Ia
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IamIP Platform
+<a name='configure-and-test-azure-ad-sso-for-iamip-platform'></a>
-Configure and test Azure AD SSO with IamIP Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IamIP Platform.
+## Configure and test Microsoft Entra SSO for IamIP Platform
-To configure and test Azure AD SSO with IamIP Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with IamIP Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IamIP Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IamIP Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IamIP Platform SSO](#configure-iamip-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IamIP Platform test user](#create-iamip-platform-test-user)** - to have a counterpart of B.Simon in IamIP Platform that is linked to the Azure AD representation of user.
+ 1. **[Create IamIP Platform test user](#create-iamip-platform-test-user)** - to have a counterpart of B.Simon in IamIP Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IamIP Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user named B.Simon.
In this section, you'll create a test user named B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IamIP Platform.
In this section, a user called Britta Simon is created in IamIP Platform. IamIP
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the IamIP Platform for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the IamIP Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the IamIP Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the IamIP Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the IamIP Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Ibm Digital Business Automation On Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ibm-digital-business-automation-on-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with IBM Digital Business Automation on Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and IBM Digital Business Automation on Cloud.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with IBM Digital Business Automation on Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IBM Digital Business Automation on Cloud.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with IBM Digital Business Automation on Cloud
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with IBM Digital Business Automation on Cloud
-In this tutorial, you'll learn how to integrate IBM Digital Business Automation on Cloud with Azure Active Directory (Azure AD). When you integrate IBM Digital Business Automation on Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IBM Digital Business Automation on Cloud with Microsoft Entra ID. When you integrate IBM Digital Business Automation on Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IBM Digital Business Automation on Cloud.
-* Enable your users to be automatically signed-in to IBM Digital Business Automation on Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IBM Digital Business Automation on Cloud.
+* Enable your users to be automatically signed-in to IBM Digital Business Automation on Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IBM Digital Business Automation on Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* IBM Digital Business Automation on Cloud supports **SP and IDP** initiated SSO. ## Add IBM Digital Business Automation on Cloud from the gallery
-To configure the integration of IBM Digital Business Automation on Cloud into Azure AD, you need to add IBM Digital Business Automation on Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of IBM Digital Business Automation on Cloud into Microsoft Entra ID, you need to add IBM Digital Business Automation on Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IBM Digital Business Automation on Cloud into Az
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IBM Digital Business Automation on Cloud
+<a name='configure-and-test-azure-ad-sso-for-ibm-digital-business-automation-on-cloud'></a>
-Configure and test Azure AD SSO with IBM Digital Business Automation on Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IBM Digital Business Automation on Cloud.
+## Configure and test Microsoft Entra SSO for IBM Digital Business Automation on Cloud
-To configure and test Azure AD SSO with IBM Digital Business Automation on Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with IBM Digital Business Automation on Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IBM Digital Business Automation on Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IBM Digital Business Automation on Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IBM Digital Business Automation on Cloud SSO](#configure-ibm-digital-business-automation-on-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IBM Digital Business Automation on Cloud test user](#create-ibm-digital-business-automation-on-cloud-test-user)** - to have a counterpart of B.Simon in IBM Digital Business Automation on Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create IBM Digital Business Automation on Cloud test user](#create-ibm-digital-business-automation-on-cloud-test-user)** - to have a counterpart of B.Simon in IBM Digital Business Automation on Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBM Digital Business Automation on Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IBM Digital Business Automation on Cloud.
In this section, you create a user called Britta Simon in IBM Digital Business A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Ibm Tririga On Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ibm-tririga-on-cloud-tutorial.md
Title: Azure Active Directory SSO integration with IBM TRIRIGA on Cloud
-description: Learn how to configure single sign-on between Azure Active Directory and IBM TRIRIGA on Cloud.
+ Title: Microsoft Entra SSO integration with IBM TRIRIGA on Cloud
+description: Learn how to configure single sign-on between Microsoft Entra ID and IBM TRIRIGA on Cloud.
-# Azure Active Directory SSO integration with IBM TRIRIGA on Cloud
+# Microsoft Entra SSO integration with IBM TRIRIGA on Cloud
-In this article, you learn how to integrate IBM TRIRIGA on Cloud with Azure Active Directory (Azure AD). IWMS that integrates functionalities across real estate, capital projects, facilities, workplace operations, portfolio data, and environmental and energy management within a single technology platform. When you integrate IBM TRIRIGA on Cloud with Azure AD, you can:
+In this article, you learn how to integrate IBM TRIRIGA on Cloud with Microsoft Entra ID. IWMS that integrates functionalities across real estate, capital projects, facilities, workplace operations, portfolio data, and environmental and energy management within a single technology platform. When you integrate IBM TRIRIGA on Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IBM TRIRIGA on Cloud.
-* Enable your users to be automatically signed-in to IBM TRIRIGA on Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IBM TRIRIGA on Cloud.
+* Enable your users to be automatically signed-in to IBM TRIRIGA on Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for IBM TRIRIGA on Cloud in a test environment. IBM TRIRIGA on Cloud supports **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for IBM TRIRIGA on Cloud in a test environment. IBM TRIRIGA on Cloud supports **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with IBM TRIRIGA on Cloud, you need:
+To integrate Microsoft Entra ID with IBM TRIRIGA on Cloud, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IBM TRIRIGA on Cloud single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the IBM TRIRIGA on Cloud application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the IBM TRIRIGA on Cloud application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add IBM TRIRIGA on Cloud from the Azure AD gallery
+<a name='add-ibm-tririga-on-cloud-from-the-azure-ad-gallery'></a>
-Add IBM TRIRIGA on Cloud from the Azure AD application gallery to configure single sign-on with IBM TRIRIGA on Cloud. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add IBM TRIRIGA on Cloud from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add IBM TRIRIGA on Cloud from the Microsoft Entra application gallery to configure single sign-on with IBM TRIRIGA on Cloud. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBM TRIRIGA on Cloud** > **Single sign-on**.
In this section, you create a user called Britta Simon in IBM TRIRIGA on Cloud.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the IBM TRIRIGA on Cloud for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the IBM TRIRIGA on Cloud tile in the My Apps, you should be automatically signed in to the IBM TRIRIGA on Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the IBM TRIRIGA on Cloud tile in the My Apps, you should be automatically signed in to the IBM TRIRIGA on Cloud for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure IBM TRIRIGA on Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure IBM TRIRIGA on Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ibmid Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ibmid-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with IBMid'
-description: Learn how to configure single sign-on between Azure Active Directory and IBMid.
+ Title: 'Tutorial: Microsoft Entra SSO integration with IBMid'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IBMid.
-# Tutorial: Azure AD SSO integration with IBMid
+# Tutorial: Microsoft Entra SSO integration with IBMid
-In this tutorial, you'll learn how to integrate IBMid with Azure Active Directory (Azure AD). When you integrate IBMid with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IBMid with Microsoft Entra ID. When you integrate IBMid with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IBMid.
-* Enable your users to be automatically signed-in to IBMid with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IBMid.
+* Enable your users to be automatically signed-in to IBMid with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IBMid single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* IBMid supports **SP and IDP** initiated SSO. * IBMid supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add IBMid from the gallery
-To configure the integration of IBMid into Azure AD, you need to add IBMid from the gallery to your list of managed SaaS apps.
+To configure the integration of IBMid into Microsoft Entra ID, you need to add IBMid from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IBMid into Azure AD, you need to add IBMid from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IBMid
+<a name='configure-and-test-azure-ad-sso-for-ibmid'></a>
-Configure and test Azure AD SSO with IBMid using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IBMid.
+## Configure and test Microsoft Entra SSO for IBMid
-To configure and test Azure AD SSO with IBMid, perform the following steps:
+Configure and test Microsoft Entra SSO with IBMid using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IBMid.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IBMid, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IBMid SSO](#configure-ibmid-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IBMid test user](#create-ibmid-test-user)** - to have a counterpart of B.Simon in IBMid that is linked to the Azure AD representation of user.
+ 1. **[Create IBMid test user](#create-ibmid-test-user)** - to have a counterpart of B.Simon in IBMid that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBMid** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IBMid.
In this section, a user called Britta Simon is created in IBMid. IBMid supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure IBMid you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure IBMid you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Ibmopenpages Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ibmopenpages-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with IBM OpenPages'
-description: Learn how to configure single sign-on between Azure Active Directory and IBM OpenPages.
+ Title: 'Tutorial: Microsoft Entra integration with IBM OpenPages'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IBM OpenPages.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with IBM OpenPages
+# Tutorial: Microsoft Entra integration with IBM OpenPages
-In this tutorial, you'll learn how to integrate IBM OpenPages with Azure Active Directory (Azure AD). When you integrate IBM OpenPages with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IBM OpenPages with Microsoft Entra ID. When you integrate IBM OpenPages with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IBM OpenPages.
-* Enable your users to be automatically signed-in to IBM OpenPages with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IBM OpenPages.
+* Enable your users to be automatically signed-in to IBM OpenPages with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IBM OpenPages single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* IBM OpenPages supports **IDP** initiated SSO. ## Add IBM OpenPages from the gallery
-To configure the integration of IBM OpenPages into Azure AD, you need to add IBM OpenPages from the gallery to your list of managed SaaS apps.
+To configure the integration of IBM OpenPages into Microsoft Entra ID, you need to add IBM OpenPages from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IBM OpenPages into Azure AD, you need to add IBM
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IBM OpenPages
+<a name='configure-and-test-azure-ad-sso-for-ibm-openpages'></a>
-Configure and test Azure AD SSO with IBM OpenPages using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IBM OpenPages.
+## Configure and test Microsoft Entra SSO for IBM OpenPages
-To configure and test Azure AD SSO with IBM OpenPages, perform the following steps:
+Configure and test Microsoft Entra SSO with IBM OpenPages using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IBM OpenPages.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IBM OpenPages, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IBM OpenPages SSO](#configure-ibm-openpages-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IBM OpenPages test user](#create-ibm-openpages-test-user)** - to have a counterpart of B.Simon in IBM OpenPages that is linked to the Azure AD representation of user.
+ 1. **[Create IBM OpenPages test user](#create-ibm-openpages-test-user)** - to have a counterpart of B.Simon in IBM OpenPages that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBM OpenPages** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IBM OpenPages.
In this section, you create a user called Britta Simon in IBM OpenPages. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the IBM OpenPages for which you set up the SSO.
active-directory Ice Contact Center Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ice-contact-center-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ice Contact Center'
-description: Learn how to configure single sign-on between Azure Active Directory and ice Contact Center.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ice Contact Center'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ice Contact Center.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ice Contact Center
+# Tutorial: Microsoft Entra SSO integration with ice Contact Center
-In this tutorial, you'll learn how to integrate ice Contact Center with Azure Active Directory (Azure AD). When you integrate ice Contact Center with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ice Contact Center with Microsoft Entra ID. When you integrate ice Contact Center with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ice Contact Center.
-* Enable your users to be automatically signed-in to ice Contact Center with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ice Contact Center.
+* Enable your users to be automatically signed-in to ice Contact Center with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ice Contact Center single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ice Contact Center supports **SP** initiated SSO. ## Add ice Contact Center from the gallery
-To configure the integration of ice Contact Center into Azure AD, you need to add ice Contact Center from the gallery to your list of managed SaaS apps.
+To configure the integration of ice Contact Center into Microsoft Entra ID, you need to add ice Contact Center from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ice Contact Center into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ice Contact Center
+<a name='configure-and-test-azure-ad-sso-for-ice-contact-center'></a>
-Configure and test Azure AD SSO with ice Contact Center using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ice Contact Center.
+## Configure and test Microsoft Entra SSO for ice Contact Center
-To configure and test Azure AD SSO with ice Contact Center, perform the following steps:
+Configure and test Microsoft Entra SSO with ice Contact Center using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ice Contact Center.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ice Contact Center, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ice Contact Center SSO](#configure-ice-contact-center-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ice Contact Center test user](#create-ice-contact-center-test-user)** - to have a counterpart of B.Simon in ice Contact Center that is linked to the Azure AD representation of user.
+ 1. **[Create ice Contact Center test user](#create-ice-contact-center-test-user)** - to have a counterpart of B.Simon in ice Contact Center that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ice Contact Center** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ice Contact Center.
In this section, you create a user called Britta Simon in ice Contact Center. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ice Contact Center Sign-on URL where you can initiate the login flow.
active-directory Icims Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/icims-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with ICIMS'
-description: Learn how to configure single sign-on between Azure Active Directory and ICIMS.
+ Title: 'Tutorial: Microsoft Entra integration with ICIMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ICIMS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ICIMS
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ICIMS
-In this tutorial, you'll learn how to integrate ICIMS with Azure Active Directory (Azure AD). When you integrate ICIMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ICIMS with Microsoft Entra ID. When you integrate ICIMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ICIMS.
-* Enable your users to be automatically signed-in to ICIMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ICIMS.
+* Enable your users to be automatically signed-in to ICIMS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ICIMS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ICIMS supports **SP** initiated SSO ## Add ICIMS from the gallery
-To configure the integration of ICIMS into Azure AD, you need to add ICIMS from the gallery to your list of managed SaaS apps.
+To configure the integration of ICIMS into Microsoft Entra ID, you need to add ICIMS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ICIMS into Azure AD, you need to add ICIMS from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ICIMS
+<a name='configure-and-test-azure-ad-sso-for-icims'></a>
-Configure and test Azure AD SSO with ICIMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ICIMS.
+## Configure and test Microsoft Entra SSO for ICIMS
-To configure and test Azure AD SSO with ICIMS, perform the following steps:
+Configure and test Microsoft Entra SSO with ICIMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ICIMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ICIMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ICIMS SSO](#configure-icims-sso)** - to configure the single sign-on settings on application side.
- * **[Create ICIMS test user](#create-icims-test-user)** - to have a counterpart of B.Simon in ICIMS that is linked to the Azure AD representation of user.
+ * **[Create ICIMS test user](#create-icims-test-user)** - to have a counterpart of B.Simon in ICIMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ICIMS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ICIMS.
In this section, you create a user called B.Simon in ICIMS. Work with [ICIMS sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ICIMS Sign-on URL where you can initiate the login flow.
active-directory Idc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/idc-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with IDC'
-description: Learn how to configure single sign-on between Azure Active Directory and IDC.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with IDC'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IDC.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with IDC
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with IDC
-In this tutorial, you'll learn how to integrate IDC with Azure Active Directory (Azure AD). When you integrate IDC with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IDC with Microsoft Entra ID. When you integrate IDC with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IDC.
-* Enable your users to be automatically signed-in to IDC with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IDC.
+* Enable your users to be automatically signed-in to IDC with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IDC single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* IDC supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding IDC from the gallery
-To configure the integration of IDC into Azure AD, you need to add IDC from the gallery to your list of managed SaaS apps.
+To configure the integration of IDC into Microsoft Entra ID, you need to add IDC from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IDC into Azure AD, you need to add IDC from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IDC
+<a name='configure-and-test-azure-ad-sso-for-idc'></a>
-Configure and test Azure AD SSO with IDC using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IDC.
+## Configure and test Microsoft Entra SSO for IDC
-To configure and test Azure AD SSO with IDC, perform the following steps:
+Configure and test Microsoft Entra SSO with IDC using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IDC.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IDC, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IDC SSO](#configure-idc-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IDC test user](#create-idc-test-user)** - to have a counterpart of B.Simon in IDC that is linked to the Azure AD representation of user.
+ 1. **[Create IDC test user](#create-idc-test-user)** - to have a counterpart of B.Simon in IDC that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IDC** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IDC.
A user does not have to be created in IDC in advance. The user will created auto
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Ideagen Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ideagen-cloud-provisioning-tutorial.md
Title: 'Tutorial: Configure Ideagen Cloud for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Ideagen Cloud.
+ Title: 'Tutorial: Configure Ideagen Cloud for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Ideagen Cloud.
documentationcenter: ''
# Tutorial: Configure Ideagen Cloud for automatic user provisioning
-This tutorial describes the steps you need to perform in both Ideagen Cloud and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Ideagen Cloud](https://www.ideagen.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Ideagen Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Ideagen Cloud](https://www.ideagen.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Ideagen Cloud. > * Remove users in Ideagen Cloud when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Ideagen Cloud.
+> * Keep user attributes synchronized between Microsoft Entra ID and Ideagen Cloud.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* The Tenant URL and Secret Token. * Global Administrative rights for the Active Directory. * Access rights to set up Enterprise applications.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Ideagen Cloud](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Ideagen Cloud](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Ideagen Cloud to support provisioning with Azure AD
+<a name='step-2-configure-ideagen-cloud-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Ideagen Cloud to support provisioning with Microsoft Entra ID
1. Log in to Ideagen. Click on the **Administration** icon to show the left hand side menu. ![Screenshot of administration menu.](media\ideagen-cloud-provisioning-tutorial\admin.png)
The scenario outlined in this tutorial assumes that you already have the followi
1. Locate the **SCIM URL** and keep the value for later use. This value will be used as Tenant URL when configuring automatic user provisioning in Azure portal.
-## Step 3. Add Ideagen Cloud from the Azure AD application gallery
+<a name='step-3-add-ideagen-cloud-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Ideagen Cloud from the Microsoft Entra application gallery
-Add Ideagen Cloud from the Azure AD application gallery to start managing provisioning to Ideagen Cloud. If you have previously setup Ideagen Cloud for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Ideagen Cloud from the Microsoft Entra application gallery to start managing provisioning to Ideagen Cloud. If you have previously setup Ideagen Cloud for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Ideagen Cloud
+## Step 5: Configure automatic user provisioning to Ideagen Cloud
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Ideagen Cloud based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Ideagen Cloud based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-ideagen-cloud-in-azure-ad'></a>
-### To configure automatic user provisioning for Ideagen Cloud in Azure AD:
+### To configure automatic user provisioning for Ideagen Cloud in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Ideagen Cloud Tenant URL and corresponding Secret Token. Click **Test Connection** to ensure Azure AD can connect to Ideagen Cloud. If the connection fails, ensure your Ideagen Cloud account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Ideagen Cloud Tenant URL and corresponding Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Ideagen Cloud. If the connection fails, ensure your Ideagen Cloud account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Ideagen Cloud**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Ideagen Cloud**.
-1. Review the user attributes that are synchronized from Azure AD to Ideagen Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Ideagen Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Ideagen Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Ideagen Cloud in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Ideagen Cloud for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Ideagen Cloud API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Ideagen Cloud| |||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String||&check; >[!NOTE]
- >All the required fields (for example, first name, last name and email) are required to be filled in Azure AD in order get the auto provision work without any issue.
+ >All the required fields (for example, first name, last name and email) are required to be filled in Microsoft Entra ID in order get the auto provision work without any issue.
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Ideagen Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Ideagen Cloud, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Ideascale Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ideascale-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with IdeaScale'
-description: Learn how to configure single sign-on between Azure Active Directory and IdeaScale.
+ Title: 'Tutorial: Microsoft Entra integration with IdeaScale'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IdeaScale.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with IdeaScale
+# Tutorial: Microsoft Entra integration with IdeaScale
-In this tutorial, you learn how to integrate IdeaScale with Azure Active Directory (Azure AD).
-Integrating IdeaScale with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate IdeaScale with Microsoft Entra ID.
+Integrating IdeaScale with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to IdeaScale.
-* You can enable your users to be automatically signed-in to IdeaScale (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to IdeaScale.
+* You can enable your users to be automatically signed-in to IdeaScale (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with IdeaScale, you need the following items:
+To configure Microsoft Entra integration with IdeaScale, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* IdeaScale single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* IdeaScale supports **SP** initiated SSO ## Adding IdeaScale from the gallery
-To configure the integration of IdeaScale into Azure AD, you need to add IdeaScale from the gallery to your list of managed SaaS apps.
+To configure the integration of IdeaScale into Microsoft Entra ID, you need to add IdeaScale from the gallery to your list of managed SaaS apps.
**To add IdeaScale from the gallery, perform the following steps:**
To configure the integration of IdeaScale into Azure AD, you need to add IdeaSca
![IdeaScale in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with IdeaScale based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in IdeaScale needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with IdeaScale, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with IdeaScale based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in IdeaScale needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with IdeaScale, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure IdeaScale Single Sign-On](#configure-ideascale-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create IdeaScale test user](#create-ideascale-test-user)** - to have a counterpart of Britta Simon in IdeaScale that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create IdeaScale test user](#create-ideascale-test-user)** - to have a counterpart of Britta Simon in IdeaScale that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with IdeaScale, perform the following steps:
+To configure Microsoft Entra single sign-on with IdeaScale, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IdeaScale** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with IdeaScale, perform the following steps
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with IdeaScale, perform the following steps
![Screenshot shows the Single Signon Settings dialog box.](./media/ideascale-tutorial/ic790850.png "Single Signon Settings")
- a. In **SAML IdP Entity ID** textbox, paste the value of **Azure Ad Identifier**..
+ a. In **SAML IdP Entity ID** textbox, paste the value of **Microsoft Entra Identifier**..
b. Open the downloaded metadata file from Azure portal into Notepad, copy the content of it and paste into the **SAML IdP Metadata** textbox.
To configure Azure AD single sign-on with IdeaScale, perform the following steps
d. Click **Save Changes**.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to IdeaScale.
In this section, you enable Britta Simon to use Azure single sign-on by granting
### Create IdeaScale test user
-To enable Azure AD users to log into IdeaScale, they must be provisioned in to IdeaScale. In the case of IdeaScale, provisioning is a manual task.
+To enable Microsoft Entra users to log into IdeaScale, they must be provisioned in to IdeaScale. In the case of IdeaScale, provisioning is a manual task.
**To configure user provisioning, perform the following steps:**
To enable Azure AD users to log into IdeaScale, they must be provisioned in to I
![Add New Member](./media/ideascale-tutorial/ic790853.png "Add New Member")
- a. In the **Email Addresses** textbox, type the email address of a valid Azure AD account you want to provision.
+ a. In the **Email Addresses** textbox, type the email address of a valid Microsoft Entra account you want to provision.
b. Click **Save Changes**. > [!NOTE]
- > The Azure Active Directory account holder gets an email with a link to confirm the account before it becomes active.
+ > The Microsoft Entra account holder gets an email with a link to confirm the account before it becomes active.
> [!NOTE]
-> You can use any other IdeaScale user account creation tools or APIs provided by IdeaScale to provision Azure AD user accounts.
+> You can use any other IdeaScale user account creation tools or APIs provided by IdeaScale to provision Microsoft Entra user accounts.
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the IdeaScale tile in the Access Panel, you should be automatically signed in to the IdeaScale for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Ideo Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ideo-provisioning-tutorial.md
Title: 'Tutorial: Configure IDEO for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to IDEO.
+ Title: 'Tutorial: Configure IDEO for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to IDEO.
writer: twimmers
# Tutorial: Configure IDEO for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in IDEO and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to IDEO. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+The objective of this tutorial is to demonstrate the steps to be performed in IDEO and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to IDEO. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in IDEO > * Remove users in IDEO when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and IDEO
+> * Keep user attributes synchronized between Microsoft Entra ID and IDEO
> * Provision groups and group memberships in IDEO > * Single sign-on to IDEO (recommended)
The objective of this tutorial is to demonstrate the steps to be performed in ID
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* [A IDEO tenant](https://www.saasworthy.com/product/shape-space/pricing) * A user account on IDEO | Shape with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and IDEO](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and IDEO](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure IDEO to support provisioning with Azure AD
+<a name='step-2-configure-ideo-to-support-provisioning-with-azure-ad'></a>
-Before configuring IDEO for automatic user provisioning with Azure AD, you will need to retrieve some provisioning information from IDEO.
+## Step 2: Configure IDEO to support provisioning with Microsoft Entra ID
+
+Before configuring IDEO for automatic user provisioning with Microsoft Entra ID, you will need to retrieve some provisioning information from IDEO.
* For **Secret Token** contact IDEO support team at productsupport@ideo.com. This value will be entered in the **Secret Token** field in the Provisioning tab of your IDEO application.
-## Step 3. Add IDEO from the Azure AD application gallery
+<a name='step-3-add-ideo-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add IDEO from the Microsoft Entra application gallery
-Add IDEO from the Azure AD application gallery to start managing provisioning to IDEO. If you have previously setup IDEO for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add IDEO from the Microsoft Entra application gallery to start managing provisioning to IDEO. If you have previously setup IDEO for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to IDEO
+## Step 5: Configure automatic user provisioning to IDEO
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in IDEO based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in IDEO based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-ideo-in-azure-ad'></a>
-### To configure automatic user provisioning for IDEO in Azure AD:
+### To configure automatic user provisioning for IDEO in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved earlier from the IDEO support team in the **Tenant URL** and **Secret Token** fields respectively. Click **Test Connection** to ensure Azure AD can connect to IDEO. If the connection fails, ensure your IDEO account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the **SCIM 2.0 base URL and Access Token** values retrieved earlier from the IDEO support team in the **Tenant URL** and **Secret Token** fields respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to IDEO. If the connection fails, ensure your IDEO account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to IDEO**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to IDEO**.
-9. Review the user attributes that are synchronized from Azure AD to IDEO in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in IDEO for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to IDEO in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in IDEO for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|name.givenName|String| |name.familyName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to IDEO**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to IDEO**.
-11. Review the group attributes that are synchronized from Azure AD to ideo in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in IDEO for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to ideo in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in IDEO for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for IDEO, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for IDEO, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Idid Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/idid-manager-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with iDiD Manager'
-description: Learn how to configure single sign-on between Azure Active Directory and iDiD Manager.
+ Title: 'Tutorial: Microsoft Entra integration with iDiD Manager'
+description: Learn how to configure single sign-on between Microsoft Entra ID and iDiD Manager.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with iDiD Manager
+# Tutorial: Microsoft Entra integration with iDiD Manager
-In this tutorial, you learn how to integrate iDiD Manager with Azure Active Directory (Azure AD).
-Integrating iDiD Manager with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate iDiD Manager with Microsoft Entra ID.
+Integrating iDiD Manager with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to iDiD Manager.
-* You can enable your users to be automatically signed-in to iDiD Manager (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to iDiD Manager.
+* You can enable your users to be automatically signed-in to iDiD Manager (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with iDiD Manager, you need the following items:
+To configure Microsoft Entra integration with iDiD Manager, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* iDiD Manager single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* iDiD Manager supports **SP and IDP** initiated SSO ## Adding iDiD Manager from the gallery
-To configure the integration of iDiD Manager into Azure AD, you need to add iDiD Manager from the gallery to your list of managed SaaS apps.
+To configure the integration of iDiD Manager into Microsoft Entra ID, you need to add iDiD Manager from the gallery to your list of managed SaaS apps.
**To add iDiD Manager from the gallery, perform the following steps:**
To configure the integration of iDiD Manager into Azure AD, you need to add iDiD
![iDiD Manager in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with iDiD Manager based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in iDiD Manager needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with iDiD Manager, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with iDiD Manager based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in iDiD Manager needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with iDiD Manager, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure iDiD Manager Single Sign-On](#configure-idid-manager-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create iDiD Manager test user](#create-idid-manager-test-user)** - to have a counterpart of Britta Simon in iDiD Manager that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create iDiD Manager test user](#create-idid-manager-test-user)** - to have a counterpart of Britta Simon in iDiD Manager that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with iDiD Manager, perform the following steps:
+To configure Microsoft Entra single sign-on with iDiD Manager, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iDiD Manager** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with iDiD Manager, perform the following st
To configure single sign-on on **iDiD Manager** side, you need to send the **App Federation Metadata Url** to [iDiD Manager support team](mailto:support@idid.fi). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to iDiD Manager.
In this section, you create a user called Britta Simon in iDiD Manager. Work wit
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the iDiD Manager tile in the Access Panel, you should be automatically signed in to the iDiD Manager for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Idrive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/idrive-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with IDrive'
-description: Learn how to configure single sign-on between Azure Active Directory and IDrive.
+ Title: 'Tutorial: Microsoft Entra integration with IDrive'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IDrive.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with IDrive
+# Tutorial: Microsoft Entra integration with IDrive
-In this tutorial, you'll learn how to integrate IDrive with Azure Active Directory (Azure AD). When you integrate IDrive with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IDrive with Microsoft Entra ID. When you integrate IDrive with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IDrive.
-* Enable your users to be automatically signed-in to IDrive with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IDrive.
+* Enable your users to be automatically signed-in to IDrive with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IDrive single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* IDrive supports **SP and IDP** initiated SSO. ## Add IDrive from the gallery
-To configure the integration of IDrive into Azure AD, you need to add IDrive from the gallery to your list of managed SaaS apps.
+To configure the integration of IDrive into Microsoft Entra ID, you need to add IDrive from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IDrive into Azure AD, you need to add IDrive fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IDrive
+<a name='configure-and-test-azure-ad-sso-for-idrive'></a>
-Configure and test Azure AD SSO with IDrive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IDrive.
+## Configure and test Microsoft Entra SSO for IDrive
-To configure and test Azure AD SSO with IDrive, perform the following steps:
+Configure and test Microsoft Entra SSO with IDrive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IDrive.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IDrive, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IDrive SSO](#configure-idrive-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IDrive test user](#create-idrive-test-user)** - to have a counterpart of B.Simon in IDrive that is linked to the Azure AD representation of user.
+ 1. **[Create IDrive test user](#create-idrive-test-user)** - to have a counterpart of B.Simon in IDrive that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IDrive** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IDrive.
In this section, you create a user called Britta Simon in IDrive. Work with [ID
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Idrive360 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/idrive360-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with IDrive360'
-description: Learn how to configure single sign-on between Azure Active Directory and IDrive360.
+ Title: 'Tutorial: Microsoft Entra SSO integration with IDrive360'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IDrive360.
-# Tutorial: Azure AD SSO integration with IDrive360
+# Tutorial: Microsoft Entra SSO integration with IDrive360
-In this tutorial, you'll learn how to integrate IDrive360 with Azure Active Directory (Azure AD). When you integrate IDrive360 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IDrive360 with Microsoft Entra ID. When you integrate IDrive360 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IDrive360.
-* Enable your users to be automatically signed-in to IDrive360 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IDrive360.
+* Enable your users to be automatically signed-in to IDrive360 with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IDrive360 single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* IDrive360 supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add IDrive360 from the gallery
-To configure the integration of IDrive360 into Azure AD, you need to add IDrive360 from the gallery to your list of managed SaaS apps.
+To configure the integration of IDrive360 into Microsoft Entra ID, you need to add IDrive360 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IDrive360 into Azure AD, you need to add IDrive3
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IDrive360
+<a name='configure-and-test-azure-ad-sso-for-idrive360'></a>
-Configure and test Azure AD SSO with IDrive360 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IDrive360.
+## Configure and test Microsoft Entra SSO for IDrive360
-To configure and test Azure AD SSO with IDrive360, perform the following steps:
+Configure and test Microsoft Entra SSO with IDrive360 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IDrive360.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IDrive360, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IDrive360 SSO](#configure-idrive360-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IDrive360 test user](#create-idrive360-test-user)** - to have a counterpart of B.Simon in IDrive360 that is linked to the Azure AD representation of user.
+ 1. **[Create IDrive360 test user](#create-idrive360-test-user)** - to have a counterpart of B.Simon in IDrive360 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IDrive360** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IDrive360.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. In the **SSO Name** textbox, type a valid name.
- b. In the **Issuer URL** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ b. In the **Issuer URL** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
c. In the **SSO Endpoint** textbox, paste the **Login URL** value which you copied previously.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Igloo Software Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/igloo-software-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Igloo Software'
-description: Learn how to configure single sign-on between Azure Active Directory and Igloo Software.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Igloo Software'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Igloo Software.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Igloo Software
+# Tutorial: Microsoft Entra SSO integration with Igloo Software
-In this tutorial, you'll learn how to integrate Igloo Software with Azure Active Directory (Azure AD). When you integrate Igloo Software with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Igloo Software with Microsoft Entra ID. When you integrate Igloo Software with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Igloo Software.
-* Enable your users to be automatically signed-in to Igloo Software with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Igloo Software.
+* Enable your users to be automatically signed-in to Igloo Software with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Igloo Software single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Igloo Software supports **SP** initiated SSO. * Igloo Software supports **Just In Time** user provisioning. ## Add Igloo Software from the gallery
-To configure the integration of Igloo Software into Azure AD, you need to add Igloo Software from the gallery to your list of managed SaaS apps.
+To configure the integration of Igloo Software into Microsoft Entra ID, you need to add Igloo Software from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Igloo Software into Azure AD, you need to add Ig
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Igloo Software
+<a name='configure-and-test-azure-ad-sso-for-igloo-software'></a>
-Configure and test Azure AD SSO with Igloo Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Igloo Software.
+## Configure and test Microsoft Entra SSO for Igloo Software
-To configure and test Azure AD SSO with Igloo Software, perform the following steps:
+Configure and test Microsoft Entra SSO with Igloo Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Igloo Software.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Igloo Software, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Igloo Software SSO](#configure-igloo-software-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Igloo Software test user](#create-igloo-software-test-user)** - to have a counterpart of B.Simon in Igloo Software that is linked to the Azure AD representation of user.
+ 1. **[Create Igloo Software test user](#create-igloo-software-test-user)** - to have a counterpart of B.Simon in Igloo Software that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Igloo Software** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Igloo Software.
When an assigned user tries to log in to Igloo Software using the access panel,
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Igloo Software Sign-on URL where you can initiate the login flow. * Go to Igloo Software Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Igloo Software tile in the My Apps, this will redirect to Igloo Software Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Igloo Software tile in the My Apps, this will redirect to Igloo Software Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Igrafx Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/igrafx-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with iGrafx Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and iGrafx Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with iGrafx Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and iGrafx Platform.
-# Tutorial: Azure AD SSO integration with iGrafx Platform
+# Tutorial: Microsoft Entra SSO integration with iGrafx Platform
-In this tutorial, you'll learn how to integrate iGrafx Platform with Azure Active Directory (Azure AD). When you integrate iGrafx Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate iGrafx Platform with Microsoft Entra ID. When you integrate iGrafx Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to iGrafx Platform.
-* Enable your users to be automatically signed-in to iGrafx Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to iGrafx Platform.
+* Enable your users to be automatically signed-in to iGrafx Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* iGrafx Platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* iGrafx Platform supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add iGrafx Platform from the gallery
-To configure the integration of iGrafx Platform into Azure AD, you need to add iGrafx Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of iGrafx Platform into Microsoft Entra ID, you need to add iGrafx Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of iGrafx Platform into Azure AD, you need to add i
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for iGrafx Platform
+<a name='configure-and-test-azure-ad-sso-for-igrafx-platform'></a>
-Configure and test Azure AD SSO with iGrafx Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in iGrafx Platform.
+## Configure and test Microsoft Entra SSO for iGrafx Platform
-To configure and test Azure AD SSO with iGrafx Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with iGrafx Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in iGrafx Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with iGrafx Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure iGrafx Platform SSO](#configure-igrafx-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create iGrafx Platform test user](#create-igrafx-platform-test-user)** - to have a counterpart of B.Simon in iGrafx Platform that is linked to the Azure AD representation of user.
+ 1. **[Create iGrafx Platform test user](#create-igrafx-platform-test-user)** - to have a counterpart of B.Simon in iGrafx Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iGrafx Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to iGrafx Platform.
In this section, a user called B.Simon is created in iGrafx Platform. iGrafx Pla
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to iGrafx Platform Sign-on URL where you can initiate the login flow. * Go to iGrafx Platform Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the iGrafx Platform tile in the My Apps, this will redirect to iGrafx Platform Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the iGrafx Platform tile in the My Apps, this will redirect to iGrafx Platform Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure iGrafx Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure iGrafx Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Ihasco Training Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ihasco-training-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with iHASCO Training'
-description: Learn how to configure single sign-on between Azure Active Directory and iHASCO Training.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with iHASCO Training'
+description: Learn how to configure single sign-on between Microsoft Entra ID and iHASCO Training.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with iHASCO Training
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with iHASCO Training
-In this tutorial, you'll learn how to integrate iHASCO Training with Azure Active Directory (Azure AD). When you integrate iHASCO Training with Azure AD, you can:
+In this tutorial, you'll learn how to integrate iHASCO Training with Microsoft Entra ID. When you integrate iHASCO Training with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to iHASCO Training.
-* Enable your users to be automatically signed-in to iHASCO Training with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to iHASCO Training.
+* Enable your users to be automatically signed-in to iHASCO Training with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* iHASCO Training single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* iHASCO Training supports **SP** initiated SSO. * iHASCO Training supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding iHASCO Training from the gallery
-To configure the integration of iHASCO Training into Azure AD, you need to add iHASCO Training from the gallery to your list of managed SaaS apps.
+To configure the integration of iHASCO Training into Microsoft Entra ID, you need to add iHASCO Training from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of iHASCO Training into Azure AD, you need to add i
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for iHASCO Training
+<a name='configure-and-test-azure-ad-sso-for-ihasco-training'></a>
-Configure and test Azure AD SSO with iHASCO Training using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in iHASCO Training.
+## Configure and test Microsoft Entra SSO for iHASCO Training
-To configure and test Azure AD SSO with iHASCO Training, perform the following steps:
+Configure and test Microsoft Entra SSO with iHASCO Training using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in iHASCO Training.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with iHASCO Training, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure iHASCO Training SSO](#configure-ihasco-training-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create iHASCO Training test user](#create-ihasco-training-test-user)** - to have a counterpart of B.Simon in iHASCO Training that is linked to the Azure AD representation of user.
+ 1. **[Create iHASCO Training test user](#create-ihasco-training-test-user)** - to have a counterpart of B.Simon in iHASCO Training that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iHASCO Training** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up iHASCO Training** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to iHASCO Training.
the **ADVANCED** tile and click **Configure Single Sign On**.
j. Click **Enable now** after the page reload.
-1. Click **Security** in the left-hand navigation and select **Single Sign On provider** as **Registration** method, and your **Azure AD configuration** as **Selected provider**.
+1. Click **Security** in the left-hand navigation and select **Single Sign On provider** as **Registration** method, and your **Microsoft Entra configuration** as **Selected provider**.
![Screenshot for iHASCO Training Security.](./media/ihasco-training-tutorial/security.png)
In this section, a user called Britta Simon is created in iHASCO Training. iHASC
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to iHASCO Training Sign-on URL where you can initiate the login flow.
active-directory Illumio Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/illumio-sso-tutorial.md
Title: Azure Active Directory SSO integration with Illumio SSO
-description: Learn how to configure single sign-on between Azure Active Directory and Illumio SSO.
+ Title: Microsoft Entra SSO integration with Illumio SSO
+description: Learn how to configure single sign-on between Microsoft Entra ID and Illumio SSO.
-# Azure Active Directory SSO integration with Illumio SSO
+# Microsoft Entra SSO integration with Illumio SSO
-In this article, you learn how to integrate Illumio SSO with Azure Active Directory (Azure AD). Illumio SSO app provides a simple, convenient, and secure way for organizations to manage user access to illumio PCE. When you integrate Illumio SSO with Azure AD, you can:
+In this article, you learn how to integrate Illumio SSO with Microsoft Entra ID. Illumio SSO app provides a simple, convenient, and secure way for organizations to manage user access to illumio PCE. When you integrate Illumio SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Illumio SSO.
-* Enable your users to be automatically signed-in to Illumio SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Illumio SSO.
+* Enable your users to be automatically signed-in to Illumio SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Illumio SSO in a test environment. Illumio SSO supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Illumio SSO in a test environment. Illumio SSO supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Illumio SSO, you need:
+To integrate Microsoft Entra ID with Illumio SSO, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Illumio SSO single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Illumio SSO application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Illumio SSO application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Illumio SSO from the Azure AD gallery
+<a name='add-illumio-sso-from-the-azure-ad-gallery'></a>
-Add Illumio SSO from the Azure AD application gallery to configure single sign-on with Illumio SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Illumio SSO from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Illumio SSO from the Microsoft Entra application gallery to configure single sign-on with Illumio SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Illumio SSO** > **Single sign-on**.
In this section, you create a user called Britta Simon at Illumio SSO. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
1. Click on **Test this application**, and you should be automatically signed in to the Illumio SSO for which you set up the SSO.
-1. You can also use Microsoft My Apps to test the application in any mode. When you click the Illumio SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Illumio SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+1. You can also use Microsoft My Apps to test the application in any mode. When you click the Illumio SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Illumio SSO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Illumio SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Illumio SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Illusive Networks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/illusive-networks-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Illusive Networks'
-description: Learn how to configure single sign-on between Azure Active Directory and Illusive Networks.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Illusive Networks'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Illusive Networks.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Illusive Networks
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Illusive Networks
-In this tutorial, you'll learn how to integrate Illusive Networks with Azure Active Directory (Azure AD). When you integrate Illusive Networks with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Illusive Networks with Microsoft Entra ID. When you integrate Illusive Networks with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Illusive Networks.
-* Enable your users to be automatically signed-in to Illusive Networks with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Illusive Networks.
+* Enable your users to be automatically signed-in to Illusive Networks with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Illusive Networks single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Illusive Networks supports **SP and IDP** initiated SSO ## Adding Illusive Networks from the gallery
-To configure the integration of Illusive Networks into Azure AD, you need to add Illusive Networks from the gallery to your list of managed SaaS apps.
+To configure the integration of Illusive Networks into Microsoft Entra ID, you need to add Illusive Networks from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Illusive Networks into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Illusive Networks
+<a name='configure-and-test-azure-ad-sso-for-illusive-networks'></a>
-Configure and test Azure AD SSO with Illusive Networks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Illusive Networks.
+## Configure and test Microsoft Entra SSO for Illusive Networks
-To configure and test Azure AD SSO with Illusive Networks, perform the following steps:
+Configure and test Microsoft Entra SSO with Illusive Networks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Illusive Networks.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Illusive Networks, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Illusive Networks SSO](#configure-illusive-networks-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Illusive Networks test user](#create-illusive-networks-test-user)** - to have a counterpart of B.Simon in Illusive Networks that is linked to the Azure AD representation of user.
+ 1. **[Create Illusive Networks test user](#create-illusive-networks-test-user)** - to have a counterpart of B.Simon in Illusive Networks that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Illusive Networks** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Illusive Networks.
In this section, you create a user called Britta Simon in Illusive Networks. Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Ilms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ilms-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with iLMS'
-description: Learn how to configure single sign-on between Azure Active Directory and iLMS.
+ Title: 'Tutorial: Microsoft Entra integration with iLMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and iLMS.
Last updated 11/21/2022
-# Tutorial: Integrate iLMS with Azure Active Directory
+# Tutorial: Integrate iLMS with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate iLMS with Azure Active Directory (Azure AD). When you integrate iLMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate iLMS with Microsoft Entra ID. When you integrate iLMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to iLMS.
-* Enable your users to be automatically signed-in to iLMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to iLMS.
+* Enable your users to be automatically signed-in to iLMS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* iLMS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* iLMS supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add iLMS from the gallery
-To configure the integration of iLMS into Azure AD, you need to add iLMS from the gallery to your list of managed SaaS apps.
+To configure the integration of iLMS into Microsoft Entra ID, you need to add iLMS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of iLMS into Azure AD, you need to add iLMS from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for iLMS
+<a name='configure-and-test-azure-ad-sso-for-ilms'></a>
-Configure and test Azure AD SSO with iLMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in iLMS.
+## Configure and test Microsoft Entra SSO for iLMS
-To configure and test Azure AD SSO with iLMS, perform the following steps:
+Configure and test Microsoft Entra SSO with iLMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in iLMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with iLMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure iLMS SSO](#configure-ilms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create iLMS test user](#create-ilms-test-user)** - to have a counterpart of B.Simon in iLMS that is linked to the Azure AD representation of user.
+ 1. **[Create iLMS test user](#create-ilms-test-user)** - to have a counterpart of B.Simon in iLMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iLMS** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called Britta Simon.
In this section, you'll create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to iLMS.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows Create Un-recognized User Account option.](./media/ilms-tutorial/accounts.png)
- b. Map the attributes in Azure AD with the attributes in iLMS. In the attribute column, specify the attributes name or the default value.
+ b. Map the attributes in Microsoft Entra ID with the attributes in iLMS. In the attribute column, specify the attributes name or the default value.
c. Go to **Business Rules** tab and perform the following steps:
If you need to create a user manually, then follow below steps:
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Imagen Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/imagen-tutorial.md
Title: Azure Active Directory SSO integration with Imagen
-description: Learn how to configure single sign-on between Azure Active Directory and Imagen.
+ Title: Microsoft Entra SSO integration with Imagen
+description: Learn how to configure single sign-on between Microsoft Entra ID and Imagen.
-# Azure Active Directory SSO integration with Imagen
+# Microsoft Entra SSO integration with Imagen
-In this article, you'll learn how to integrate Imagen with Azure Active Directory (Azure AD). Imagen is the cloud-native media asset management platform built to manage, enrich and distribute your organization large-scale, mission-critical video files and drive value from your content. When you integrate Imagen with Azure AD, you can:
+In this article, you'll learn how to integrate Imagen with Microsoft Entra ID. Imagen is the cloud-native media asset management platform built to manage, enrich and distribute your organization large-scale, mission-critical video files and drive value from your content. When you integrate Imagen with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Imagen.
-* Enable your users to be automatically signed-in to Imagen with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Imagen.
+* Enable your users to be automatically signed-in to Imagen with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Imagen in a test environment. Imagen supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Imagen in a test environment. Imagen supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Imagen, you need:
+To integrate Microsoft Entra ID with Imagen, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Imagen single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Imagen application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Imagen application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Imagen from the Azure AD gallery
+<a name='add-imagen-from-the-azure-ad-gallery'></a>
-Add Imagen from the Azure AD application gallery to configure single sign-on with Imagen. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Imagen from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Imagen from the Microsoft Entra application gallery to configure single sign-on with Imagen. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Imagen** > **Single sign-on**.
In this section, a user called B.Simon is created in Imagen. Imagen supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Imagen Sign-on URL where you can initiate the login flow. * Go to Imagen Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Imagen tile in the My Apps, this will redirect to Imagen Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Imagen tile in the My Apps, this will redirect to Imagen Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Imagen you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Imagen you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Imagerelay Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/imagerelay-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Image Relay'
-description: Learn how to configure single sign-on between Azure Active Directory and Image Relay.
+ Title: 'Tutorial: Microsoft Entra integration with Image Relay'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Image Relay.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Image Relay
+# Tutorial: Microsoft Entra integration with Image Relay
-In this tutorial, you'll learn how to integrate Image Relay with Azure Active Directory (Azure AD). When you integrate Image Relay with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Image Relay with Microsoft Entra ID. When you integrate Image Relay with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Image Relay.
-* Enable your users to be automatically signed-in to Image Relay with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Image Relay.
+* Enable your users to be automatically signed-in to Image Relay with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Image Relay single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Image Relay supports **SP** initiated SSO. ## Add Image Relay from the gallery
-To configure the integration of Image Relay into Azure AD, you need to add Image Relay from the gallery to your list of managed SaaS apps.
+To configure the integration of Image Relay into Microsoft Entra ID, you need to add Image Relay from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Image Relay into Azure AD, you need to add Image
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Image Relay
+<a name='configure-and-test-azure-ad-sso-for-image-relay'></a>
-Configure and test Azure AD SSO with Image Relay using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Image Relay.
+## Configure and test Microsoft Entra SSO for Image Relay
-To configure and test Azure AD SSO with Image Relay, perform the following steps:
+Configure and test Microsoft Entra SSO with Image Relay using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Image Relay.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Image Relay, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Image Relay SSO](#configure-image-relay-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Image Relay test user](#create-image-relay-test-user)** - to have a counterpart of B.Simon in Image Relay that is linked to the Azure AD representation of user.
+ 1. **[Create Image Relay test user](#create-image-relay-test-user)** - to have a counterpart of B.Simon in Image Relay that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Image Relay** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Image Relay.
The objective of this section is to create a user called Britta Simon in Image R
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Image Relay Sign-on URL where you can initiate the login flow.
active-directory Imageworks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/imageworks-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with IMAGE WORKS'
-description: Learn how to configure single sign-on between Azure Active Directory and IMAGE WORKS.
+ Title: 'Tutorial: Microsoft Entra integration with IMAGE WORKS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IMAGE WORKS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with IMAGE WORKS
+# Tutorial: Microsoft Entra integration with IMAGE WORKS
-In this tutorial, you learn how to integrate IMAGE WORKS with Azure Active Directory (Azure AD).
-Integrating IMAGE WORKS with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate IMAGE WORKS with Microsoft Entra ID.
+Integrating IMAGE WORKS with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to IMAGE WORKS.
-* You can enable your users to be automatically signed-in to IMAGE WORKS (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to IMAGE WORKS.
+* You can enable your users to be automatically signed-in to IMAGE WORKS (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with IMAGE WORKS, you need the following items:
+To configure Microsoft Entra integration with IMAGE WORKS, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* IMAGE WORKS single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* IMAGE WORKS supports **SP** initiated SSO ## Adding IMAGE WORKS from the gallery
-To configure the integration of IMAGE WORKS into Azure AD, you need to add IMAGE WORKS from the gallery to your list of managed SaaS apps.
+To configure the integration of IMAGE WORKS into Microsoft Entra ID, you need to add IMAGE WORKS from the gallery to your list of managed SaaS apps.
**To add IMAGE WORKS from the gallery, perform the following steps:**
To configure the integration of IMAGE WORKS into Azure AD, you need to add IMAGE
![IMAGE WORKS in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with IMAGE WORKS based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in IMAGE WORKS needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with IMAGE WORKS, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with IMAGE WORKS based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in IMAGE WORKS needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with IMAGE WORKS, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure IMAGE WORKS Single Sign-On](#configure-image-works-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create IMAGE WORKS test user](#create-image-works-test-user)** - to have a counterpart of Britta Simon in IMAGE WORKS that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create IMAGE WORKS test user](#create-image-works-test-user)** - to have a counterpart of Britta Simon in IMAGE WORKS that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with IMAGE WORKS, perform the following steps:
+To configure Microsoft Entra single sign-on with IMAGE WORKS, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IMAGE WORKS** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with IMAGE WORKS, perform the following ste
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with IMAGE WORKS, perform the following ste
To configure single sign-on on **IMAGE WORKS** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [IMAGE WORKS support team](mailto:iw-sd-support@fujifilm.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to IMAGE WORKS.
In this section, you create a user called Britta Simon in IMAGE WORKS. Work with
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the IMAGE WORKS tile in the Access Panel, you should be automatically signed in to the IMAGE WORKS for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Imagineerwebvision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/imagineerwebvision-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Imagineer WebVision'
-description: Learn how to configure single sign-on between Azure Active Directory and Imagineer WebVision.
+ Title: 'Tutorial: Microsoft Entra integration with Imagineer WebVision'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Imagineer WebVision.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Imagineer WebVision
+# Tutorial: Microsoft Entra integration with Imagineer WebVision
-In this tutorial, you learn how to integrate Imagineer WebVision with Azure Active Directory (Azure AD).
-Integrating Imagineer WebVision with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Imagineer WebVision with Microsoft Entra ID.
+Integrating Imagineer WebVision with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Imagineer WebVision.
-* You can enable your users to be automatically signed-in to Imagineer WebVision (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Imagineer WebVision.
+* You can enable your users to be automatically signed-in to Imagineer WebVision (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Imagineer WebVision, you need the following items:
+To configure Microsoft Entra integration with Imagineer WebVision, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* Imagineer WebVision single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Imagineer WebVision supports **SP** initiated SSO ## Adding Imagineer WebVision from the gallery
-To configure the integration of Imagineer WebVision into Azure AD, you need to add Imagineer WebVision from the gallery to your list of managed SaaS apps.
+To configure the integration of Imagineer WebVision into Microsoft Entra ID, you need to add Imagineer WebVision from the gallery to your list of managed SaaS apps.
**To add Imagineer WebVision from the gallery, perform the following steps:**
To configure the integration of Imagineer WebVision into Azure AD, you need to a
![Imagineer WebVision in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Imagineer WebVision based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Imagineer WebVision needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Imagineer WebVision, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Imagineer WebVision based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Imagineer WebVision needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Imagineer WebVision, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Imagineer WebVision Single Sign-On](#configure-imagineer-webvision-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Imagineer WebVision test user](#create-imagineer-webvision-test-user)** - to have a counterpart of Britta Simon in Imagineer WebVision that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Imagineer WebVision test user](#create-imagineer-webvision-test-user)** - to have a counterpart of Britta Simon in Imagineer WebVision that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Imagineer WebVision, perform the following steps:
+To configure Microsoft Entra single sign-on with Imagineer WebVision, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Imagineer WebVision** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Imagineer WebVision, perform the follo
To configure single sign-on on **Imagineer WebVision** side, you need to send the **App Federation Metadata Url** to [Imagineer WebVision support team](mailto:support@itgny.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Imagineer WebVision.
In this section, you create a user called Britta Simon in Imagineer WebVision. W
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Imagineer WebVision tile in the Access Panel, you should be automatically signed in to the Imagineer WebVision for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Impacriskmanager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/impacriskmanager-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with IMPAC Risk Manager'
-description: Learn how to configure single sign-on between Azure Active Directory and IMPAC Risk Manager.
+ Title: 'Tutorial: Microsoft Entra integration with IMPAC Risk Manager'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IMPAC Risk Manager.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with IMPAC Risk Manager
+# Tutorial: Microsoft Entra integration with IMPAC Risk Manager
-In this tutorial, you'll learn how to integrate IMPAC Risk Manager with Azure Active Directory (Azure AD). When you integrate IMPAC Risk Manager with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IMPAC Risk Manager with Microsoft Entra ID. When you integrate IMPAC Risk Manager with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IMPAC Risk Manager.
-* Enable your users to be automatically signed-in to IMPAC Risk Manager with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IMPAC Risk Manager.
+* Enable your users to be automatically signed-in to IMPAC Risk Manager with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IMPAC Risk Manager single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* IMPAC Risk Manager supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add IMPAC Risk Manager from the gallery
-To configure the integration of IMPAC Risk Manager into Azure AD, you need to add IMPAC Risk Manager from the gallery to your list of managed SaaS apps.
+To configure the integration of IMPAC Risk Manager into Microsoft Entra ID, you need to add IMPAC Risk Manager from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IMPAC Risk Manager into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IMPAC Risk Manager
+<a name='configure-and-test-azure-ad-sso-for-impac-risk-manager'></a>
-Configure and test Azure AD SSO with IMPAC Risk Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IMPAC Risk Manager.
+## Configure and test Microsoft Entra SSO for IMPAC Risk Manager
-To configure and test Azure AD SSO with IMPAC Risk Manager, perform the following steps:
+Configure and test Microsoft Entra SSO with IMPAC Risk Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IMPAC Risk Manager.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IMPAC Risk Manager, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IMPAC Risk Manager SSO](#configure-impac-risk-manager-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IMPAC Risk Manager test user](#create-impac-risk-manager-test-user)** - to have a counterpart of B.Simon in IMPAC Risk Manager that is linked to the Azure AD representation of user.
+ 1. **[Create IMPAC Risk Manager test user](#create-impac-risk-manager-test-user)** - to have a counterpart of B.Simon in IMPAC Risk Manager that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IMPAC Risk Manager** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IMPAC Risk Manager.
In this section, you create a user called Britta Simon in IMPAC Risk Manager. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Imperva Data Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/imperva-data-security-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Imperva Data Security'
-description: Learn how to configure single sign-on between Azure Active Directory and Imperva Data Security.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Imperva Data Security'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Imperva Data Security.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Imperva Data Security
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Imperva Data Security
-In this tutorial, you'll learn how to integrate Imperva Data Security with Azure Active Directory (Azure AD). When you integrate Imperva Data Security with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Imperva Data Security with Microsoft Entra ID. When you integrate Imperva Data Security with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Imperva Data Security.
-* Enable your users to be automatically signed-in to Imperva Data Security with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Imperva Data Security.
+* Enable your users to be automatically signed-in to Imperva Data Security with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Imperva Data Security single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Imperva Data Security supports **SP** initiated SSO ## Adding Imperva Data Security from the gallery
-To configure the integration of Imperva Data Security into Azure AD, you need to add Imperva Data Security from the gallery to your list of managed SaaS apps.
+To configure the integration of Imperva Data Security into Microsoft Entra ID, you need to add Imperva Data Security from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Imperva Data Security into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Imperva Data Security
+<a name='configure-and-test-azure-ad-sso-for-imperva-data-security'></a>
-Configure and test Azure AD SSO with Imperva Data Security using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Imperva Data Security.
+## Configure and test Microsoft Entra SSO for Imperva Data Security
-To configure and test Azure AD SSO with Imperva Data Security, perform the following steps:
+Configure and test Microsoft Entra SSO with Imperva Data Security using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Imperva Data Security.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Imperva Data Security, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Imperva Data Security SSO](#configure-imperva-data-security-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Imperva Data Security test user](#create-imperva-data-security-test-user)** - to have a counterpart of B.Simon in Imperva Data Security that is linked to the Azure AD representation of user.
+ 1. **[Create Imperva Data Security test user](#create-imperva-data-security-test-user)** - to have a counterpart of B.Simon in Imperva Data Security that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Imperva Data Security** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Imperva Data Security** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Imperva Data Security.
In this section, you create a user called Britta Simon in Imperva Data Security.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Imperva Data Security for which you set up the SSO
active-directory In Case Of Crisis Mobile Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/in-case-of-crisis-mobile-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with In Case of Crisis - Mobile'
-description: Learn how to configure single sign-on between Azure Active Directory and In Case of Crisis - Mobile.
+ Title: 'Tutorial: Microsoft Entra SSO integration with In Case of Crisis - Mobile'
+description: Learn how to configure single sign-on between Microsoft Entra ID and In Case of Crisis - Mobile.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with In Case of Crisis - Mobile
+# Tutorial: Microsoft Entra SSO integration with In Case of Crisis - Mobile
-In this tutorial, you'll learn how to integrate In Case of Crisis - Mobile with Azure Active Directory (Azure AD). When you integrate In Case of Crisis - Mobile with Azure AD, you can:
+In this tutorial, you'll learn how to integrate In Case of Crisis - Mobile with Microsoft Entra ID. When you integrate In Case of Crisis - Mobile with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to In Case of Crisis - Mobile.
-* Enable your users to be automatically signed-in to In Case of Crisis - Mobile with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to In Case of Crisis - Mobile.
+* Enable your users to be automatically signed-in to In Case of Crisis - Mobile with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* In Case of Crisis - Mobile single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* In Case of Crisis - Mobile supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add In Case of Crisis - Mobile from the gallery
-To configure the integration of In Case of Crisis - Mobile into Azure AD, you need to add In Case of Crisis - Mobile from the gallery to your list of managed SaaS apps.
+To configure the integration of In Case of Crisis - Mobile into Microsoft Entra ID, you need to add In Case of Crisis - Mobile from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of In Case of Crisis - Mobile into Azure AD, you ne
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for In Case of Crisis - Mobile
+<a name='configure-and-test-azure-ad-sso-for-in-case-of-crisismobile'></a>
-Configure and test Azure AD SSO with In Case of Crisis - Mobile using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in In Case of Crisis - Mobile.
+## Configure and test Microsoft Entra SSO for In Case of Crisis - Mobile
-To configure and test Azure AD SSO with In Case of Crisis - Mobile, perform the following steps:
+Configure and test Microsoft Entra SSO with In Case of Crisis - Mobile using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in In Case of Crisis - Mobile.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with In Case of Crisis - Mobile, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure In Case of Crisis - Mobile SSO](#configure-in-case-of-crisismobile-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create In Case of Crisis - Mobile test user](#create-in-case-of-crisismobile-test-user)** - to have a counterpart of B.Simon in In Case of Crisis - Mobile that is linked to the Azure AD representation of user.
+ 1. **[Create In Case of Crisis - Mobile test user](#create-in-case-of-crisismobile-test-user)** - to have a counterpart of B.Simon in In Case of Crisis - Mobile that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **In Case of Crisis - Mobile** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot for Single sign-on properties.](./media/in-case-of-crisis-mobile-tutorial/properties.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to In Case of Crisis - Mobile.
In this section, you create a user called Britta Simon in In Case of Crisis - Mo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the In Case of Crisis - Mobile for which you set up the SSO.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure In Case of Crisis - Mobile you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure In Case of Crisis - Mobile you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory In Case Of Crisis Online Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/in-case-of-crisis-online-portal-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with In Case of Crisis - Online Portal'
-description: Learn how to configure single sign-on between Azure Active Directory and In Case of Crisis - Online Portal.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with In Case of Crisis - Online Portal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and In Case of Crisis - Online Portal.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with In Case of Crisis - Online Portal
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with In Case of Crisis - Online Portal
-In this tutorial, you'll learn how to integrate In Case of Crisis - Online Portal with Azure Active Directory (Azure AD). When you integrate In Case of Crisis - Online Portal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate In Case of Crisis - Online Portal with Microsoft Entra ID. When you integrate In Case of Crisis - Online Portal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to In Case of Crisis - Online Portal.
-* Enable your users to be automatically signed-in to In Case of Crisis - Online Portal with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to In Case of Crisis - Online Portal.
+* Enable your users to be automatically signed-in to In Case of Crisis - Online Portal with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* In Case of Crisis - Online Portal single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* In Case of Crisis - Online Portal supports **IDP** initiated SSO * Once you configure the In Case of Crisis - Online Portal you can enforce session controls, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Adding In Case of Crisis - Online Portal from the gallery
-To configure the integration of In Case of Crisis - Online Portal into Azure AD, you need to add In Case of Crisis - Online Portal from the gallery to your list of managed SaaS apps.
+To configure the integration of In Case of Crisis - Online Portal into Microsoft Entra ID, you need to add In Case of Crisis - Online Portal from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of In Case of Crisis - Online Portal into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for In Case of Crisis - Online Portal
+<a name='configure-and-test-azure-ad-single-sign-on-for-in-case-of-crisisonline-portal'></a>
-Configure and test Azure AD SSO with In Case of Crisis - Online Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in In Case of Crisis - Online Portal.
+## Configure and test Microsoft Entra single sign-on for In Case of Crisis - Online Portal
-To configure and test Azure AD SSO with In Case of Crisis - Online Portal, complete the following building blocks:
+Configure and test Microsoft Entra SSO with In Case of Crisis - Online Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in In Case of Crisis - Online Portal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with In Case of Crisis - Online Portal, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure In Case of Crisis Online Portal SSO](#configure-in-case-of-crisis-online-portal-sso)** - to configure the single sign-on settings on application side.
- * **[Create In Case of Crisis Online Portal test user](#create-in-case-of-crisis-online-portal-test-user)** - to have a counterpart of B.Simon in In Case of Crisis - Online Portal that is linked to the Azure AD representation of user.
+ * **[Create In Case of Crisis Online Portal test user](#create-in-case-of-crisis-online-portal-test-user)** - to have a counterpart of B.Simon in In Case of Crisis - Online Portal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **In Case of Crisis - Online Portal** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to In Case of Crisis - Online Portal.
In this section, you create a user called B.Simon in In Case of Crisis - Online
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the In Case of Crisis - Online Portal tile in the Access Panel, you should be automatically signed in to the In Case of Crisis - Online Portal for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Infinitecampus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infinitecampus-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with Infinite Campus'
-description: Learn how to configure single sign-on between Azure Active Directory and Infinite Campus.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Infinite Campus'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Infinite Campus.
Last updated 03/07/2023
-# Tutorial: Azure Active Directory SSO integration with Infinite Campus
+# Tutorial: Microsoft Entra SSO integration with Infinite Campus
-In this tutorial, you learn how to integrate Infinite Campus with Azure Active Directory (Azure AD). When you integrate Infinite Campus with Azure AD, you can:
+In this tutorial, you learn how to integrate Infinite Campus with Microsoft Entra ID. When you integrate Infinite Campus with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Infinite Campus.
-* Enable your users to be automatically signed-in to Infinite Campus with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Infinite Campus.
+* Enable your users to be automatically signed-in to Infinite Campus with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Infinite Campus, you need the following items:
+To configure Microsoft Entra integration with Infinite Campus, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Infinite Campus single sign-on enabled subscription.
-* At minimum, you need to be an Azure Active Directory administrator, and have a Campus Product Security Role of "Student Information System (SIS)" to complete the configuration.
+* At minimum, you need to be a Microsoft Entra administrator, and have a Campus Product Security Role of "Student Information System (SIS)" to complete the configuration.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Infinite Campus supports **SP** initiated SSO. ## Add Infinite Campus from the gallery
-To configure the integration of Infinite Campus into Azure AD, you need to add Infinite Campus from the gallery to your list of managed SaaS apps.
+To configure the integration of Infinite Campus into Microsoft Entra ID, you need to add Infinite Campus from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Infinite Campus into Azure AD, you need to add I
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Infinite Campus
+<a name='configure-and-test-azure-ad-sso-for-infinite-campus'></a>
-Configure and test Azure AD SSO with Infinite Campus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Infinite Campus.
+## Configure and test Microsoft Entra SSO for Infinite Campus
-To configure and test Azure AD SSO with Infinite Campus, perform the following steps:
+Configure and test Microsoft Entra SSO with Infinite Campus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Infinite Campus.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Infinite Campus, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Infinite Campus SSO](#configure-infinite-campus-sso)** - to configure the single sign-on settings on application side. 1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infinite Campus** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to Infinite Campus.
Once you have completed configuring SSO within Infinite Campus, if you would lik
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Infinite Campus Sign-on URL where you can initiate the login flow.
See Infinite Campus [documentation](https://kb.infinitecampus.com/help/sso-servi
The SAML certificate of this integration relies on which eventually need to be renewed so users can continue logging into Infinite Campus through single sign-on. For districts with proper Campus Messenger Email Settings established, Infinite Campus sends warning emails as the certificate expiration approaches. (Subject: "Action required: Your certificate is expiring.") These are the steps to take to replace an expiring SAML certificate:
-1. Have your district's Microsoft Azure Active Directory admin sign in to the Azure portal.
-1. On the left navigation pane, select the Azure Active Directory service.
+1. Have your district's Microsoft Entra admin sign in to the Azure portal.
+1. On the left navigation pane, select the Microsoft Entra service.
1. Navigate to Enterprise Applications and select your Infinite Campus application set up previously. (If you have multiple Infinite Campus environments like a sandbox or staging site, you have multiple Infinite Campus applications set up here. You need to complete this process in each respective Infinite Campus environment for any with an expiring certificate.) 1. Select Single sign-on. 1. Navigate to the SAML Certificate and copy the App Federation Metadata URL.
active-directory Infinityqs Proficient On Demand Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infinityqs-proficient-on-demand-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with InfinityQS ProFicient on Demand'
-description: Learn how to configure single sign-on between Azure Active Directory and InfinityQS ProFicient on Demand.
+ Title: 'Tutorial: Microsoft Entra SSO integration with InfinityQS ProFicient on Demand'
+description: Learn how to configure single sign-on between Microsoft Entra ID and InfinityQS ProFicient on Demand.
-# Tutorial: Azure AD SSO integration with InfinityQS ProFicient on Demand
+# Tutorial: Microsoft Entra SSO integration with InfinityQS ProFicient on Demand
-In this tutorial, you'll learn how to integrate InfinityQS ProFicient on Demand with Azure Active Directory (Azure AD). When you integrate InfinityQS ProFicient on Demand with Azure AD, you can:
+In this tutorial, you'll learn how to integrate InfinityQS ProFicient on Demand with Microsoft Entra ID. When you integrate InfinityQS ProFicient on Demand with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to InfinityQS ProFicient on Demand.
-* Enable your users to be automatically signed-in to InfinityQS ProFicient on Demand with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to InfinityQS ProFicient on Demand.
+* Enable your users to be automatically signed-in to InfinityQS ProFicient on Demand with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* InfinityQS ProFicient on Demand single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* InfinityQS ProFicient on Demand supports **IDP** initiated SSO. ## Add InfinityQS ProFicient on Demand from the gallery
-To configure the integration of InfinityQS ProFicient on Demand into Azure AD, you need to add InfinityQS ProFicient on Demand from the gallery to your list of managed SaaS apps.
+To configure the integration of InfinityQS ProFicient on Demand into Microsoft Entra ID, you need to add InfinityQS ProFicient on Demand from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of InfinityQS ProFicient on Demand into Azure AD, y
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for InfinityQS ProFicient on Demand
+<a name='configure-and-test-azure-ad-sso-for-infinityqs-proficient-on-demand'></a>
-Configure and test Azure AD SSO with InfinityQS ProFicient on Demand using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in InfinityQS ProFicient on Demand.
+## Configure and test Microsoft Entra SSO for InfinityQS ProFicient on Demand
-To configure and test Azure AD SSO with InfinityQS ProFicient on Demand, perform the following steps:
+Configure and test Microsoft Entra SSO with InfinityQS ProFicient on Demand using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in InfinityQS ProFicient on Demand.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with InfinityQS ProFicient on Demand, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure InfinityQS ProFicient on Demand SSO](#configure-infinityqs-proficient-on-demand-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create InfinityQS ProFicient on Demand test user](#create-infinityqs-proficient-on-demand-test-user)** - to have a counterpart of B.Simon in InfinityQS ProFicient on Demand that is linked to the Azure AD representation of user.
+ 1. **[Create InfinityQS ProFicient on Demand test user](#create-infinityqs-proficient-on-demand-test-user)** - to have a counterpart of B.Simon in InfinityQS ProFicient on Demand that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InfinityQS ProFicient on Demand** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to InfinityQS ProFicient on Demand.
In this section, you create a user called Britta Simon in InfinityQS ProFicient
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the InfinityQS ProFicient on Demand for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the InfinityQS ProFicient on Demand tile in the My Apps, you should be automatically signed in to the InfinityQS ProFicient on Demand for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the InfinityQS ProFicient on Demand tile in the My Apps, you should be automatically signed in to the InfinityQS ProFicient on Demand for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Infogix Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infogix-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Infogix Data3Sixty Govern'
-description: Learn how to configure single sign-on between Azure Active Directory and Infogix Data3Sixty Govern.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Infogix Data3Sixty Govern'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Infogix Data3Sixty Govern.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Infogix Data3Sixty Govern
+# Tutorial: Microsoft Entra SSO integration with Infogix Data3Sixty Govern
-In this tutorial, you'll learn how to integrate Infogix Data3Sixty Govern with Azure Active Directory (Azure AD). When you integrate Infogix Data3Sixty Govern with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Infogix Data3Sixty Govern with Microsoft Entra ID. When you integrate Infogix Data3Sixty Govern with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Infogix Data3Sixty Govern.
-* Enable your users to be automatically signed-in to Infogix Data3Sixty Govern with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Infogix Data3Sixty Govern.
+* Enable your users to be automatically signed-in to Infogix Data3Sixty Govern with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Infogix Data3Sixty Govern single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Infogix Data3Sixty Govern supports **SP and IDP** initiated SSO. * Infogix Data3Sixty Govern supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Infogix Data3Sixty Govern from the gallery
-To configure the integration of Infogix Data3Sixty Govern into Azure AD, you need to add Infogix Data3Sixty Govern from the gallery to your list of managed SaaS apps.
+To configure the integration of Infogix Data3Sixty Govern into Microsoft Entra ID, you need to add Infogix Data3Sixty Govern from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Infogix Data3Sixty Govern into Azure AD, you nee
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Infogix Data3Sixty Govern
+<a name='configure-and-test-azure-ad-sso-for-infogix-data3sixty-govern'></a>
-Configure and test Azure AD SSO with Infogix Data3Sixty Govern using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Infogix Data3Sixty Govern.
+## Configure and test Microsoft Entra SSO for Infogix Data3Sixty Govern
-To configure and test Azure AD SSO with Infogix Data3Sixty Govern, perform the following steps:
+Configure and test Microsoft Entra SSO with Infogix Data3Sixty Govern using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Infogix Data3Sixty Govern.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Infogix Data3Sixty Govern, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Infogix Data3Sixty Govern SSO](#configure-infogix-data3sixty-govern-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Infogix Data3Sixty Govern test user](#create-infogix-data3sixty-govern-test-user)** - to have a counterpart of B.Simon in Infogix Data3Sixty Govern that is linked to the Azure AD representation of user.
+ 1. **[Create Infogix Data3Sixty Govern test user](#create-infogix-data3sixty-govern-test-user)** - to have a counterpart of B.Simon in Infogix Data3Sixty Govern that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infogix Data3Sixty Govern** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Infogix Data3Sixty Govern.
In this section, a user called Britta Simon is created in Infogix Data3Sixty Gov
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Infogix Data3Sixty Govern for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Infogix Data3Sixty Govern tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Infogix Data3Sixty Govern for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Infogix Data3Sixty Govern tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Infogix Data3Sixty Govern for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Infogix Data3Sixty Govern you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Infogix Data3Sixty Govern you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Infor Cloud Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infor-cloud-suite-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Infor CloudSuite'
-description: Learn how to configure single sign-on between Azure Active Directory and Infor CloudSuite.
+ Title: 'Tutorial: Microsoft Entra integration with Infor CloudSuite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Infor CloudSuite.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Infor CloudSuite
+# Tutorial: Microsoft Entra integration with Infor CloudSuite
-In this tutorial, you'll learn how to integrate Infor CloudSuite with Azure Active Directory (Azure AD). When you integrate Infor CloudSuite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Infor CloudSuite with Microsoft Entra ID. When you integrate Infor CloudSuite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Infor CloudSuite.
-* Enable your users to be automatically signed-in to Infor CloudSuite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Infor CloudSuite.
+* Enable your users to be automatically signed-in to Infor CloudSuite with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Infor CloudSuite, you need the following items:
+To configure Microsoft Entra integration with Infor CloudSuite, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Infor CloudSuite single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Infor CloudSuite supports **SP and IDP** initiated SSO * Infor CloudSuite supports [**Automated** user provisioning and deprovisioning](infor-cloudsuite-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Infor CloudSuite from the gallery
-To configure the integration of Infor CloudSuite into Azure AD, you need to add Infor CloudSuite from the gallery to your list of managed SaaS apps.
+To configure the integration of Infor CloudSuite into Microsoft Entra ID, you need to add Infor CloudSuite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Infor CloudSuite into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Infor CloudSuite
+<a name='configure-and-test-azure-ad-sso-for-infor-cloudsuite'></a>
-Configure and test Azure AD SSO with Infor CloudSuite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Infor CloudSuite.
+## Configure and test Microsoft Entra SSO for Infor CloudSuite
-To configure and test Azure AD SSO with Infor CloudSuite, perform the following steps:
+Configure and test Microsoft Entra SSO with Infor CloudSuite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Infor CloudSuite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Infor CloudSuite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Infor CloudSuite SSO](#configure-infor-cloudsuite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Infor CloudSuite test user](#create-infor-cloudsuite-test-user)** - to have a counterpart of B.Simon in Infor CloudSuite that is linked to the Azure AD representation of user.
+ 1. **[Create Infor CloudSuite test user](#create-infor-cloudsuite-test-user)** - to have a counterpart of B.Simon in Infor CloudSuite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infor CloudSuite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Infor CloudSuite.
In this section, a user called Britta Simon is created in Infor CloudSuite. Info
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Infor Cloudsuite Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infor-cloudsuite-provisioning-tutorial.md
Title: 'Tutorial: Configure Infor CloudSuite for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Infor CloudSuite.
+ Title: 'Tutorial: Configure Infor CloudSuite for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Infor CloudSuite.
writer: twimmers
# Tutorial: Configure Infor CloudSuite for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Infor CloudSuite and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Infor CloudSuite.
+The objective of this tutorial is to demonstrate the steps to be performed in Infor CloudSuite and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Infor CloudSuite.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [An Infor CloudSuite tenant](https://www.infor.com/products) * A user account in Infor CloudSuite with Admin permissions. ## Assigning users to Infor CloudSuite
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Infor CloudSuite. Once decided, you can assign these users and/or groups to Infor CloudSuite by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Infor CloudSuite. Once decided, you can assign these users and/or groups to Infor CloudSuite by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Infor CloudSuite
-* It is recommended that a single Azure AD user is assigned to Infor CloudSuite to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Infor CloudSuite to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Infor CloudSuite, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
## Add Infor CloudSuite from the gallery
-Before configuring Infor CloudSuite for automatic user provisioning with Azure AD, you need to add Infor CloudSuite from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Infor CloudSuite for automatic user provisioning with Microsoft Entra ID, you need to add Infor CloudSuite from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Infor CloudSuite from the Azure AD application gallery, perform the following steps:**
+**To add Infor CloudSuite from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Infor CloudSuite for automatic user provisioning with Azure A
## Configuring automatic user provisioning to Infor CloudSuite
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Infor CloudSuite based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Infor CloudSuite based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Infor CloudSuite, following the instructions provided in the [Infor CloudSuite Single sign-on tutorial](./infor-cloud-suite-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features complement each other.
-### To configure automatic user provisioning for Infor CloudSuite in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-infor-cloudsuite-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Infor CloudSuite in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://mingle-t20b-scim.mingle.awsdev.infor.com/INFORSTS_TST/v2/scim` in **Tenant URL**. Input the bearer token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Infor CloudSuite. If the connection fails, ensure your Infor CloudSuite account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://mingle-t20b-scim.mingle.awsdev.infor.com/INFORSTS_TST/v2/scim` in **Tenant URL**. Input the bearer token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Infor CloudSuite. If the connection fails, ensure your Infor CloudSuite account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Infor CloudSuite**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Infor CloudSuite**.
![Infor CloudSuite User Mappings](media/infor-cloudsuite-provisioning-tutorial/usermappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Infor CloudSuite in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Infor CloudSuite for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Infor CloudSuite in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Infor CloudSuite for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Infor CloudSuite| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:infor:2.0:User:userAlias|String||
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Infor CloudSuite**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Infor CloudSuite**.
![Infor CloudSuite Group Mappings](media/infor-cloudsuite-provisioning-tutorial/groupmappings.png)
-11. Review the group attributes that are synchronized from Azure AD to Infor CloudSuite in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Infor CloudSuite for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Infor CloudSuite in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Infor CloudSuite for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Infor CloudSuite| |||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Infor CloudSuite, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Infor CloudSuite, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Informacast Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/informacast-provisioning-tutorial.md
Title: 'Tutorial: Configure InformaCast for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to InformaCast.
+ Title: 'Tutorial: Configure InformaCast for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to InformaCast.
writer: twimmers
# Tutorial: Configure InformaCast for automatic user provisioning
-This tutorial describes the steps you need to perform in both InformaCast and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [InformaCast](https://www.singlewire.com/informacast) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both InformaCast and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [InformaCast](https://www.singlewire.com/informacast) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in InformaCast. > * Remove users in InformaCast when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and InformaCast.
+> * Keep user attributes synchronized between Microsoft Entra ID and InformaCast.
> * Provision groups and group memberships in InformaCast. > * [Single sign-on](informacast-tutorial.md) to InformaCast (recommended).
This tutorial describes the steps you need to perform in both InformaCast and Az
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A InformaCast tenant. * A user account in InformaCast with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and InformaCast](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and InformaCast](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure InformaCast to support provisioning with Azure AD
-Contact InformaCast support to configure InformaCast to support provisioning with Azure AD.
+<a name='step-2-configure-informacast-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add InformaCast from the Azure AD application gallery
+## Step 2: Configure InformaCast to support provisioning with Microsoft Entra ID
+Contact InformaCast support to configure InformaCast to support provisioning with Microsoft Entra ID.
-Add InformaCast from the Azure AD application gallery to start managing provisioning to InformaCast. If you have previously setup InformaCast for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-informacast-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add InformaCast from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add InformaCast from the Microsoft Entra application gallery to start managing provisioning to InformaCast. If you have previously setup InformaCast for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to InformaCast
+## Step 5: Configure automatic user provisioning to InformaCast
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-informacast-in-azure-ad'></a>
-### To configure automatic user provisioning for InformaCast in Azure AD:
+### To configure automatic user provisioning for InformaCast in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your InformaCast Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to InformaCast. If the connection fails, ensure your InformaCast account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your InformaCast Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to InformaCast. If the connection fails, ensure your InformaCast account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to InformaCast**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to InformaCast**.
-1. Review the user attributes that are synchronized from Azure AD to InformaCast in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in InformaCast for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the InformaCast API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to InformaCast in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in InformaCast for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the InformaCast API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by InformaCast| |||||
This section guides you through the steps to configure the Azure AD provisioning
|emails[type eq "other"].value|String|| |phoneNumbers[type eq "home"].value|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to InformaCast**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to InformaCast**.
-1. Review the group attributes that are synchronized from Azure AD to InformaCast in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in InformaCast for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to InformaCast in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in InformaCast for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by InformaCast| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for InformaCast, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for InformaCast, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Informacast Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/informacast-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with InformaCast'
-description: Learn how to configure single sign-on between Azure Active Directory and InformaCast.
+ Title: 'Tutorial: Microsoft Entra SSO integration with InformaCast'
+description: Learn how to configure single sign-on between Microsoft Entra ID and InformaCast.
-# Tutorial: Azure AD SSO integration with InformaCast
+# Tutorial: Microsoft Entra SSO integration with InformaCast
-In this tutorial, you'll learn how to integrate InformaCast with Azure Active Directory (Azure AD). When you integrate InformaCast with Azure AD, you can:
+In this tutorial, you'll learn how to integrate InformaCast with Microsoft Entra ID. When you integrate InformaCast with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to InformaCast.
-* Enable your users to be automatically signed-in to InformaCast with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to InformaCast.
+* Enable your users to be automatically signed-in to InformaCast with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* InformaCast single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* InformaCast supports **SP and IDP** initiated SSO. ## Add InformaCast from the gallery
-To configure the integration of InformaCast into Azure AD, you need to add InformaCast from the gallery to your list of managed SaaS apps.
+To configure the integration of InformaCast into Microsoft Entra ID, you need to add InformaCast from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of InformaCast into Azure AD, you need to add Infor
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for InformaCast
+<a name='configure-and-test-azure-ad-sso-for-informacast'></a>
-Configure and test Azure AD SSO with InformaCast using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in InformaCast.
+## Configure and test Microsoft Entra SSO for InformaCast
-To configure and test Azure AD SSO with InformaCast, perform the following steps:
+Configure and test Microsoft Entra SSO with InformaCast using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in InformaCast.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with InformaCast, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure InformaCast SSO](#configure-informacast-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create InformaCast test user](#create-informacast-test-user)** - to have a counterpart of B.Simon in InformaCast that is linked to the Azure AD representation of user.
+ 1. **[Create InformaCast test user](#create-informacast-test-user)** - to have a counterpart of B.Simon in InformaCast that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InformaCast** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to InformaCast.
In this section, you create a user called Britta Simon in InformaCast. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Informatica Intelligent Data Management Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/informatica-intelligent-data-management-cloud-tutorial.md
Title: Azure Active Directory SSO integration with Informatica Intelligent Data Management Cloud
-description: Learn how to configure single sign-on between Azure Active Directory and Informatica Intelligent Data Management Cloud.
+ Title: Microsoft Entra SSO integration with Informatica Intelligent Data Management Cloud
+description: Learn how to configure single sign-on between Microsoft Entra ID and Informatica Intelligent Data Management Cloud.
-# Azure Active Directory SSO integration with Informatica Intelligent Data Management Cloud
+# Microsoft Entra SSO integration with Informatica Intelligent Data Management Cloud
-In this article, you'll learn how to integrate Informatica Intelligent Data Management Cloud with Azure Active Directory (Azure AD). It is a SAML SSO Auth application to enable Informatica Intelligent Data Management Cloud on Azure Native Services. When you integrate Informatica Intelligent Data Management Cloud with Azure AD, you can:
+In this article, you'll learn how to integrate Informatica Intelligent Data Management Cloud with Microsoft Entra ID. It is a SAML SSO Auth application to enable Informatica Intelligent Data Management Cloud on Azure Native Services. When you integrate Informatica Intelligent Data Management Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Informatica Intelligent Data Management Cloud.
-* Enable your users to be automatically signed-in to Informatica Intelligent Data Management Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Informatica Intelligent Data Management Cloud.
+* Enable your users to be automatically signed-in to Informatica Intelligent Data Management Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Informatica Intelligent Data Management Cloud in a test environment. Informatica Intelligent Data Management Cloud supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Informatica Intelligent Data Management Cloud in a test environment. Informatica Intelligent Data Management Cloud supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Informatica Intelligent Data Management Cloud, you need:
+To integrate Microsoft Entra ID with Informatica Intelligent Data Management Cloud, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Informatica Intelligent Data Management Cloud single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Informatica Intelligent Data Management Cloud application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Informatica Intelligent Data Management Cloud application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Informatica Intelligent Data Management Cloud from the Azure AD gallery
+<a name='add-informatica-intelligent-data-management-cloud-from-the-azure-ad-gallery'></a>
-Add Informatica Intelligent Data Management Cloud from the Azure AD application gallery to configure single sign-on with Informatica Intelligent Data Management Cloud. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Informatica Intelligent Data Management Cloud from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Informatica Intelligent Data Management Cloud from the Microsoft Entra application gallery to configure single sign-on with Informatica Intelligent Data Management Cloud. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Informatica Intelligent Data Management Cloud** > **Single sign-on**.
Complete the following steps to enable Azure AD single sign-on.
![Screenshot that shows the Settings page of Brainfuse.](./media/informatica-intelligent-data-management-cloud-tutorial/settings.png "Business")
- 1. In the **Issuer** textbox, paste the **Azure AD Identifier** value, which you copied previously.
+ 1. In the **Issuer** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
1. In the **Single Sign-On Service URL** textbox, paste the **Login URL**, which you copied previously.
In this section, a user called B.Simon is created in Informatica Intelligent Dat
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Informatica Intelligent Data Management Cloud for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Informatica Intelligent Data Management Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Informatica Intelligent Data Management Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Informatica Intelligent Data Management Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Informatica Intelligent Data Management Cloud for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Informatica Intelligent Data Management Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Informatica Intelligent Data Management Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Informatica Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/informatica-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Informatica Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Informatica Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Informatica Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Informatica Platform.
-# Tutorial: Azure AD SSO integration with Informatica Platform
+# Tutorial: Microsoft Entra SSO integration with Informatica Platform
-In this tutorial, you'll learn how to integrate Informatica Platform with Azure Active Directory (Azure AD). When you integrate Informatica Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Informatica Platform with Microsoft Entra ID. When you integrate Informatica Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Informatica Platform.
-* Enable your users to be automatically signed-in to Informatica Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Informatica Platform.
+* Enable your users to be automatically signed-in to Informatica Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Informatica Platform single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Informatica Platform supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Informatica Platform from the gallery
-To configure the integration of Informatica Platform into Azure AD, you need to add Informatica Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Informatica Platform into Microsoft Entra ID, you need to add Informatica Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Informatica Platform into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Informatica Platform
+<a name='configure-and-test-azure-ad-sso-for-informatica-platform'></a>
-Configure and test Azure AD SSO with Informatica Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Informatica Platform.
+## Configure and test Microsoft Entra SSO for Informatica Platform
-To configure and test Azure AD SSO with Informatica Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Informatica Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Informatica Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Informatica Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Informatica Platform SSO](#configure-informatica-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Informatica Platform test user](#create-informatica-platform-test-user)** - to have a counterpart of B.Simon in Informatica Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Informatica Platform test user](#create-informatica-platform-test-user)** - to have a counterpart of B.Simon in Informatica Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Informatica Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Informatica Platform.
In this section, you create a user called Britta Simon in Informatica Platform.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Informatica Platform for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Informatica Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Informatica Platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Informatica Platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Informatica Platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Informatica Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Informatica Platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Inforretailinformationmanagement Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/inforretailinformationmanagement-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Infor Retail ΓÇô Information Management'
-description: Learn how to configure single sign-on between Azure Active Directory and Infor Retail ΓÇô Information Management.
+ Title: 'Tutorial: Microsoft Entra integration with Infor Retail ΓÇô Information Management'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Infor Retail ΓÇô Information Management.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Infor Retail ΓÇô Information Management
+# Tutorial: Microsoft Entra integration with Infor Retail ΓÇô Information Management
-In this tutorial, you'll learn how to integrate Infor Retail ΓÇô Information Management with Azure Active Directory (Azure AD). When you integrate Infor Retail ΓÇô Information Management with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Infor Retail ΓÇô Information Management with Microsoft Entra ID. When you integrate Infor Retail ΓÇô Information Management with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Infor Retail ΓÇô Information Management.
-* Enable your users to be automatically signed-in to Infor Retail ΓÇô Information Management with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Infor Retail ΓÇô Information Management.
+* Enable your users to be automatically signed-in to Infor Retail ΓÇô Information Management with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Infor Retail ΓÇô Information Management, you need the following items:
+To configure Microsoft Entra integration with Infor Retail ΓÇô Information Management, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Infor Retail ΓÇô Information Management single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Infor Retail ΓÇô Information Management supports **SP and IDP** initiated SSO. ## Add Infor Retail ΓÇô Information Management from the gallery
-To configure the integration of Infor Retail ΓÇô Information Management into Azure AD, you need to add Infor Retail ΓÇô Information Management from the gallery to your list of managed SaaS apps.
+To configure the integration of Infor Retail ΓÇô Information Management into Microsoft Entra ID, you need to add Infor Retail ΓÇô Information Management from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Infor Retail ΓÇô Information Management into Azu
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Infor Retail ΓÇô Information Management
+<a name='configure-and-test-azure-ad-sso-for-infor-retail--information-management'></a>
-Configure and test Azure AD SSO with Infor Retail ΓÇô Information Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Infor Retail ΓÇô Information Management.
+## Configure and test Microsoft Entra SSO for Infor Retail ΓÇô Information Management
-To configure and test Azure AD SSO with Infor Retail ΓÇô Information Management, perform the following steps:
+Configure and test Microsoft Entra SSO with Infor Retail ΓÇô Information Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Infor Retail ΓÇô Information Management.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Infor Retail ΓÇô Information Management, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Infor Retail Information Management SSO](#configure-infor-retail-information-management-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Infor Retail Information Management test user](#create-infor-retail-information-management-test-user)** - to have a counterpart of B.Simon in Infor Retail ΓÇô Information Management that is linked to the Azure AD representation of user.
+ 1. **[Create Infor Retail Information Management test user](#create-infor-retail-information-management-test-user)** - to have a counterpart of B.Simon in Infor Retail ΓÇô Information Management that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infor Retail ΓÇô Information Management** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Infor Retail ΓÇô Information Management.
In this section, you create a user called Britta Simon in Infor Retail ΓÇô Infor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Infrascale Cloud Backup Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/infrascale-cloud-backup-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Infrascale Cloud Backup'
-description: Learn how to configure single sign-on between Azure Active Directory and Infrascale Cloud Backup.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Infrascale Cloud Backup'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Infrascale Cloud Backup.
-# Tutorial: Azure AD SSO integration with Infrascale Cloud Backup
+# Tutorial: Microsoft Entra SSO integration with Infrascale Cloud Backup
-In this tutorial, you'll learn how to integrate Infrascale Cloud Backup with Azure Active Directory (Azure AD). When you integrate Infrascale Cloud Backup with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Infrascale Cloud Backup with Microsoft Entra ID. When you integrate Infrascale Cloud Backup with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Infrascale Cloud Backup.
-* Enable your users to be automatically signed-in to Infrascale Cloud Backup with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Infrascale Cloud Backup.
+* Enable your users to be automatically signed-in to Infrascale Cloud Backup with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Infrascale Cloud Backup single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD. For more information, see [Azure built-in roles](../roles/permissions-reference.md).
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID. For more information, see [Azure built-in roles](../roles/permissions-reference.md).
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Infrascale Cloud Backup supports **SP** initiated SSO. ## Add Infrascale Cloud Backup from the gallery
-To configure the integration of Infrascale Cloud Backup into Azure AD, you need to add Infrascale Cloud Backup from the gallery to your list of managed SaaS apps.
+To configure the integration of Infrascale Cloud Backup into Microsoft Entra ID, you need to add Infrascale Cloud Backup from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Infrascale Cloud Backup into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Infrascale Cloud Backup
+<a name='configure-and-test-azure-ad-sso-for-infrascale-cloud-backup'></a>
-Configure and test Azure AD SSO with Infrascale Cloud Backup using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Infrascale Cloud Backup.
+## Configure and test Microsoft Entra SSO for Infrascale Cloud Backup
-To configure and test Azure AD SSO with Infrascale Cloud Backup, perform the following steps:
+Configure and test Microsoft Entra SSO with Infrascale Cloud Backup using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Infrascale Cloud Backup.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Infrascale Cloud Backup, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Infrascale Cloud Backup SSO](#configure-infrascale-cloud-backup-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Infrascale Cloud Backup test user](#create-infrascale-cloud-backup-test-user)** - to have a counterpart of B.Simon in Infrascale Cloud Backup that is linked to the Azure AD representation of user.
+ 1. **[Create Infrascale Cloud Backup test user](#create-infrascale-cloud-backup-test-user)** - to have a counterpart of B.Simon in Infrascale Cloud Backup that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Infrascale Cloud Backup** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Infrascale Cloud Backup.
In this section, you create a user called Britta Simon in Infrascale Cloud Backu
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Infrascale Cloud Backup Sign-On URL where you can initiate the login flow. * Go to Infrascale Cloud Backup Sign-On URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Infrascale Cloud Backup tile in the My Apps, this will redirect to Infrascale Cloud Backup Sign-On URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Infrascale Cloud Backup tile in the My Apps, this will redirect to Infrascale Cloud Backup Sign-On URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Infrascale Cloud Backup you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Infrascale Cloud Backup you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Inkling Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/inkling-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Inkling'
-description: Learn how to configure single sign-on between Azure Active Directory and Inkling.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Inkling'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Inkling.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Inkling
+# Tutorial: Microsoft Entra integration with Inkling
-In this tutorial, you'll learn how to integrate Inkling with Azure Active Directory (Azure AD). When you integrate Inkling with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Inkling with Microsoft Entra ID. When you integrate Inkling with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Inkling.
-* Enable your users to be automatically signed-in to Inkling with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Inkling.
+* Enable your users to be automatically signed-in to Inkling with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Inkling single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Inkling supports **IDP** initiated SSO. ## Add Inkling from the gallery
-To configure the integration of Inkling into Azure AD, you need to add Inkling from the gallery to your list of managed SaaS apps.
+To configure the integration of Inkling into Microsoft Entra ID, you need to add Inkling from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Inkling into Azure AD, you need to add Inkling f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Inkling
+<a name='configure-and-test-azure-ad-sso-for-inkling'></a>
-Configure and test Azure AD SSO with Inkling using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Inkling.
+## Configure and test Microsoft Entra SSO for Inkling
-To configure and test Azure AD SSO with Inkling, perform the following steps:
+Configure and test Microsoft Entra SSO with Inkling using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Inkling.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Inkling, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Inkling SSO](#configure-inkling-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Inkling test user](#create-inkling-test-user)** - to have a counterpart of B.Simon in Inkling that is linked to the Azure AD representation of user.
+ 1. **[Create Inkling test user](#create-inkling-test-user)** - to have a counterpart of B.Simon in Inkling that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Inkling** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot for Copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Inkling.
In this section, you create a user called Britta Simon in Inkling. Work with [I
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Inkling for which you set up the SSO.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Inkling you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Inkling you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Innotas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/innotas-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Innotas'
-description: Learn how to configure single sign-on between Azure Active Directory and Innotas.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Innotas'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Innotas.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Innotas
+# Tutorial: Microsoft Entra SSO integration with Innotas
-In this tutorial, you'll learn how to integrate Innotas with Azure Active Directory (Azure AD). When you integrate Innotas with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Innotas with Microsoft Entra ID. When you integrate Innotas with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Innotas.
-* Enable your users to be automatically signed-in to Innotas with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Innotas.
+* Enable your users to be automatically signed-in to Innotas with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Innotas, you need the following items:
+To configure Microsoft Entra integration with Innotas, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Innotas single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Innotas supports **SP** initiated SSO. * Innotas supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Innotas from the gallery
-To configure the integration of Innotas into Azure AD, you need to add Innotas from the gallery to your list of managed SaaS apps.
+To configure the integration of Innotas into Microsoft Entra ID, you need to add Innotas from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Innotas into Azure AD, you need to add Innotas f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Innotas
+<a name='configure-and-test-azure-ad-sso-for-innotas'></a>
-Configure and test Azure AD SSO with Innotas using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Innotas.
+## Configure and test Microsoft Entra SSO for Innotas
-To configure and test Azure AD SSO with Innotas, perform the following steps:
+Configure and test Microsoft Entra SSO with Innotas using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Innotas.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Innotas, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Innotas SSO](#configure-innotas-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Innotas test user](#create-innotas-test-user)** - to have a counterpart of B.Simon in Innotas that is linked to the Azure AD representation of user.
+ 1. **[Create Innotas test user](#create-innotas-test-user)** - to have a counterpart of B.Simon in Innotas that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Innotas** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Innotas.
There is no action item for you to configure user provisioning to Innotas. When
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Innotas Sign-on URL where you can initiate the login flow. * Go to Innotas Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Innotas tile in the My Apps, this will redirect to Innotas Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Innotas tile in the My Apps, this will redirect to Innotas Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Innovationhub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/innovationhub-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Innoverse'
-description: Learn how to configure single sign-on between Azure Active Directory and Innoverse.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Innoverse'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Innoverse.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Innoverse
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Innoverse
-In this tutorial, you'll learn how to integrate Innoverse with Azure Active Directory (Azure AD). When you integrate Innoverse with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Innoverse with Microsoft Entra ID. When you integrate Innoverse with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Innoverse.
-* Enable your users to be automatically signed-in to Innoverse with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Innoverse.
+* Enable your users to be automatically signed-in to Innoverse with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Innoverse single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Innoverse from the gallery
-To configure the integration of Innoverse into Azure AD, you need to add Innoverse from the gallery to your list of managed SaaS apps.
+To configure the integration of Innoverse into Microsoft Entra ID, you need to add Innoverse from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Innoverse into Azure AD, you need to add Innover
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Innoverse
+<a name='configure-and-test-azure-ad-single-sign-on-for-innoverse'></a>
-Configure and test Azure AD SSO with Innoverse using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Innoverse.
+## Configure and test Microsoft Entra single sign-on for Innoverse
-To configure and test Azure AD SSO with Innoverse, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Innoverse using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Innoverse.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Innoverse, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Innoverse SSO](#configure-innoverse-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Innoverse test user](#create-innoverse-test-user)** - to have a counterpart of B.Simon in Innoverse that is linked to the Azure AD representation of user.
+ 1. **[Create Innoverse test user](#create-innoverse-test-user)** - to have a counterpart of B.Simon in Innoverse that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Innoverse** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Innoverse.
In this section, a user called Britta Simon is created in Innoverse. Innoverse s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Innoverse tile in the Access Panel, you should be automatically signed in to the Innoverse for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Insidertrack Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insidertrack-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Insider Track'
-description: Learn how to configure single sign-on between Azure Active Directory and Insider Track.
+ Title: 'Tutorial: Microsoft Entra integration with Insider Track'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Insider Track.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Insider Track
+# Tutorial: Microsoft Entra integration with Insider Track
-In this tutorial, you learn how to integrate Insider Track with Azure Active Directory (Azure AD).
-Integrating Insider Track with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Insider Track with Microsoft Entra ID.
+Integrating Insider Track with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Insider Track.
-* You can enable your users to be automatically signed-in to Insider Track (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Insider Track.
+* You can enable your users to be automatically signed-in to Insider Track (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Insider Track, you need the following items:
+To configure Microsoft Entra integration with Insider Track, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Insider Track single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Insider Track supports **SP** initiated SSO ## Adding Insider Track from the gallery
-To configure the integration of Insider Track into Azure AD, you need to add Insider Track from the gallery to your list of managed SaaS apps.
+To configure the integration of Insider Track into Microsoft Entra ID, you need to add Insider Track from the gallery to your list of managed SaaS apps.
**To add Insider Track from the gallery, perform the following steps:**
To configure the integration of Insider Track into Azure AD, you need to add Ins
![Insider Track in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Insider Track based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Insider Track needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Insider Track, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Insider Track based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Insider Track needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Insider Track, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Insider Track Single Sign-On](#configure-insider-track-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Insider Track test user](#create-insider-track-test-user)** - to have a counterpart of Britta Simon in Insider Track that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Insider Track test user](#create-insider-track-test-user)** - to have a counterpart of Britta Simon in Insider Track that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Insider Track, perform the following steps:
+To configure Microsoft Entra single sign-on with Insider Track, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insider Track** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Insider Track, perform the following s
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Insider Track, perform the following s
To configure single sign-on on **Insider Track** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Insider Track support team](https://cytecsolutions.com/contact/). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Insider Track.
In this section, you create a user called Britta Simon in Insider Track. Work wi
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Insider Track tile in the Access Panel, you should be automatically signed in to the Insider Track for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Insideview Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insideview-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with InsideView'
-description: In this tutorial, you'll learn how to configure single sign-on between Azure Active Directory and InsideView.
+ Title: 'Tutorial: Microsoft Entra integration with InsideView'
+description: In this tutorial, you'll learn how to configure single sign-on between Microsoft Entra ID and InsideView.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with InsideView
+# Tutorial: Microsoft Entra integration with InsideView
-In this tutorial, you'll learn how to integrate InsideView with Azure Active Directory (Azure AD).
+In this tutorial, you'll learn how to integrate InsideView with Microsoft Entra ID.
This integration provides these benefits:
-* You can use Azure AD to control who has access to InsideView.
-* You can enable your users to be automatically signed in to InsideView (single sign-on) with their Azure AD accounts.
+* You can use Microsoft Entra ID to control who has access to InsideView.
+* You can enable your users to be automatically signed in to InsideView (single sign-on) with their Microsoft Entra accounts.
* You can manage your accounts in one central location: the Azure portal.
-To learn more about SaaS app integration with Azure AD, see [Single sign-on to applications in Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [Single sign-on to applications in Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with InsideView, you need to have:
+To configure Microsoft Entra integration with InsideView, you need to have:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* An InsideView subscription that has single sign-on enabled. ## Scenario description
-In this tutorial, you'll configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.
* InsideView supports IdP-initiated SSO. ## Add InsideView from the gallery
-To set up the integration of InsideView into Azure AD, you need to add InsideView from the gallery to your list of managed SaaS apps.
+To set up the integration of InsideView into Microsoft Entra ID, you need to add InsideView from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
To set up the integration of InsideView into Azure AD, you need to add InsideVie
![Search results](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you'll configure and test Azure AD single sign-on with InsideView by using a test user named Britta Simon.
-To enable single sign-on, you need to establish a relationship between an Azure AD user and the corresponding user in InsideView.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with InsideView, you need to complete these steps:
+In this section, you'll configure and test Microsoft Entra single sign-on with InsideView by using a test user named Britta Simon.
+To enable single sign-on, you need to establish a relationship between a Microsoft Entra user and the corresponding user in InsideView.
-1. **[Configure Azure AD single sign-on](#configure-azure-ad-single-sign-on)** to enable the feature for your users.
+To configure and test Microsoft Entra single sign-on with InsideView, you need to complete these steps:
+
+1. **[Configure Microsoft Entra single sign-on](#configure-azure-ad-single-sign-on)** to enable the feature for your users.
2. **[Configure InsideView single sign-on](#configure-insideview-single-sign-on)** on the application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable Azure AD single sign-on for the user.
-5. **[Create an InsideView test user](#create-an-insideview-test-user)** that's linked to the Azure AD representation of the user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable Microsoft Entra single sign-on for the user.
+5. **[Create an InsideView test user](#create-an-insideview-test-user)** that's linked to the Microsoft Entra representation of the user.
6. **[Test single sign-on](#test-single-sign-on)** to verify that the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you'll enable Azure AD single sign-on.
+In this section, you'll enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with InsideView, take these steps:
+To configure Microsoft Entra single sign-on with InsideView, take these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InsideView**
To configure Azure AD single sign-on with InsideView, take these steps:
![Copy the configuration URLs](common/copy-configuration-urls.png) 1. **Login URL**.
- 1. **Azure AD Identifier**.
+ 1. **Microsoft Entra Identifier**.
1. **Logout URL**. ### Configure InsideView single sign-on
To configure Azure AD single sign-on with InsideView, take these steps:
1. Select **Save**.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user named Britta Simon.
In this section, you'll create a test user named Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable Britta Simon to use Azure single sign-on by granting her access to InsideView.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
### Create an InsideView test user
-To enable Azure AD users to sign in to InsideView, you need to add them to InsideView. You need to add them manually.
+To enable Microsoft Entra users to sign in to InsideView, you need to add them to InsideView. You need to add them manually.
To create users or contacts in InsideView, contact the [InsideView support team](mailto:support@insideview.com). > [!NOTE]
-> You can use any user account creation tool or API provided by InsideView to provision Azure AD user accounts.
+> You can use any user account creation tool or API provided by InsideView to provision Microsoft Entra user accounts.
### Test single sign-on
-Now you need to test your Azure AD single sign-on configuration by using the Access Panel.
+Now you need to test your Microsoft Entra single sign-on configuration by using the Access Panel.
When you select the InsideView tile in the Access Panel, you should be automatically signed in to the InsideView instance for which you set up SSO. For more information about the Access Panel, see [Access and use apps on the My Apps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [Tutorials for integrating SaaS applications with Azure Active Directory](./tutorial-list.md)
+- [Tutorials for integrating SaaS applications with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Insight4grc Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insight4grc-provisioning-tutorial.md
Title: 'Tutorial: Configure Insight4GRC for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Insight4GRC.
+ Title: 'Tutorial: Configure Insight4GRC for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Insight4GRC.
writer: twimmers
# Tutorial: Configure Insight4GRC for automatic user provisioning
-This tutorial describes the steps you need to perform in both Insight4GRC and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Insight4GRC](https://www.rsmuk.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Insight4GRC and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Insight4GRC](https://www.rsmuk.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Insight4GRC > * Remove users in Insight4GRC when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Insight4GRC
+> * Keep user attributes synchronized between Microsoft Entra ID and Insight4GRC
> * Provision groups and group memberships in Insight4GRC > * [Single sign-on](./insight4grc-tutorial.md) to Insight4GRC (recommended)
This tutorial describes the steps you need to perform in both Insight4GRC and Az
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Insight4GRC with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Insight4GRC](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Insight4GRC](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Insight4GRC to support provisioning with Azure AD
+<a name='step-2-configure-insight4grc-to-support-provisioning-with-azure-ad'></a>
-Before configuring Insight4GRC for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Insight4GRC.
+## Step 2: Configure Insight4GRC to support provisioning with Microsoft Entra ID
+
+Before configuring Insight4GRC for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Insight4GRC.
1. To obtain the bearer token, end-customer needs to contact [support team](mailto:support.ss@rsmuk.com). 2. To obtain the SCIM endpoint URL, you will need to have your Insight4GRC domain name ready as it will be used to construct your SCIM endpoint URL. You can retrieve your Insight4GRC domain name as part of the initial software purchase with Insight4GRC.
-## Step 3. Add Insight4GRC from the Azure AD application gallery
+<a name='step-3-add-insight4grc-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Insight4GRC from the Microsoft Entra application gallery
-Add Insight4GRC from the Azure AD application gallery to start managing provisioning to Insight4GRC. If you have previously setup Insight4GRC for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Insight4GRC from the Microsoft Entra application gallery to start managing provisioning to Insight4GRC. If you have previously setup Insight4GRC for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Insight4GRC
+## Step 5: Configure automatic user provisioning to Insight4GRC
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-insight4grc-in-azure-ad'></a>
-### To configure automatic user provisioning for Insight4GRC in Azure AD:
+### To configure automatic user provisioning for Insight4GRC in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the SCIM endpoint URL in **Tenant URL**. The endpoint URL should be in the format `https://<Insight4GRC Domain Name>.insight4grc.com/public/api/scim/v2 ` where **Insight4GRC Domain Name** is the value retrieved in previous steps. Input the bearer token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Insight4GRC. If the connection fails, ensure your Insight4GRC account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the SCIM endpoint URL in **Tenant URL**. The endpoint URL should be in the format `https://<Insight4GRC Domain Name>.insight4grc.com/public/api/scim/v2 ` where **Insight4GRC Domain Name** is the value retrieved in previous steps. Input the bearer token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Insight4GRC. If the connection fails, ensure your Insight4GRC account has Admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/insight4grc-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Insight4GRC**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Insight4GRC**.
-9. Review the user attributes that are synchronized from Azure AD to Insight4GRC in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Insight4GRC for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Insight4GRC API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Insight4GRC in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Insight4GRC for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Insight4GRC API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| |||--|
This section guides you through the steps to configure the Azure AD provisioning
|emails[type eq "work"].value|String| |phoneNumbers[type eq "work"].value|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Insight4GRC**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Insight4GRC**.
-11. Review the group attributes that are synchronized from Azure AD to Insight4GRC in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Insight4GRC for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Insight4GRC in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Insight4GRC for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Insight4GRC, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Insight4GRC, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully.
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md).
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md).
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md).
active-directory Insight4grc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insight4grc-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Insight4GRC'
-description: Learn how to configure single sign-on between Azure Active Directory and Insight4GRC.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Insight4GRC'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Insight4GRC.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Insight4GRC
+# Tutorial: Microsoft Entra SSO integration with Insight4GRC
-In this tutorial, you'll learn how to integrate Insight4GRC with Azure Active Directory (Azure AD). When you integrate Insight4GRC with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Insight4GRC with Microsoft Entra ID. When you integrate Insight4GRC with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Insight4GRC.
-* Enable your users to be automatically signed-in to Insight4GRC with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Insight4GRC.
+* Enable your users to be automatically signed-in to Insight4GRC with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Insight4GRC single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Insight4GRC supports **SP and IDP** initiated SSO. * Insight4GRC supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Insight4GRC from the gallery
-To configure the integration of Insight4GRC into Azure AD, you need to add Insight4GRC from the gallery to your list of managed SaaS apps.
+To configure the integration of Insight4GRC into Microsoft Entra ID, you need to add Insight4GRC from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Insight4GRC into Azure AD, you need to add Insig
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Insight4GRC
+<a name='configure-and-test-azure-ad-sso-for-insight4grc'></a>
-Configure and test Azure AD SSO with Insight4GRC using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Insight4GRC.
+## Configure and test Microsoft Entra SSO for Insight4GRC
-To configure and test Azure AD SSO with Insight4GRC, perform the following steps:
+Configure and test Microsoft Entra SSO with Insight4GRC using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Insight4GRC.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Insight4GRC, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Insight4GRC SSO](#configure-insight4grc-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Insight4GRC test user](#create-insight4grc-test-user)** - to have a counterpart of Britta Simon in Insight4GRC that is linked to the Azure AD representation of user.
+ 1. **[Create Insight4GRC test user](#create-insight4grc-test-user)** - to have a counterpart of Britta Simon in Insight4GRC that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insight4GRC** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Insight4GRC.
In this section, a user called Britta Simon is created in Insight4GRC. Insight4G
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Insight4GRC for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Insight4GRC tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Insight4GRC for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Insight4GRC tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Insight4GRC for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Insight4GRC you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Insight4GRC you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Insigniasamlsso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insigniasamlsso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Insignia SAML SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Insignia SAML SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Insignia SAML SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Insignia SAML SSO.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Insignia SAML SSO
+# Tutorial: Microsoft Entra SSO integration with Insignia SAML SSO
-In this tutorial, you'll learn how to integrate Insignia SAML SSO with Azure Active Directory (Azure AD). When you integrate Insignia SAML SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Insignia SAML SSO with Microsoft Entra ID. When you integrate Insignia SAML SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Insignia SAML SSO.
-* Enable your users to be automatically signed-in to Insignia SAML SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Insignia SAML SSO.
+* Enable your users to be automatically signed-in to Insignia SAML SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Insignia SAML SSO, you need the following items:
+To configure Microsoft Entra integration with Insignia SAML SSO, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Insignia SAML SSO single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Insignia SAML SSO supports **SP** initiated SSO. ## Add Insignia SAML SSO from the gallery
-To configure the integration of Insignia SAML SSO into Azure AD, you need to add Insignia SAML SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Insignia SAML SSO into Microsoft Entra ID, you need to add Insignia SAML SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Insignia SAML SSO into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Insignia SAML SSO
+<a name='configure-and-test-azure-ad-sso-for-insignia-saml-sso'></a>
-Configure and test Azure AD SSO with Insignia SAML SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Insignia SAML SSO.
+## Configure and test Microsoft Entra SSO for Insignia SAML SSO
-To configure and test Azure AD SSO with Insignia SAML SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Insignia SAML SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Insignia SAML SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Insignia SAML SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Insignia SAML SSO](#configure-insignia-saml-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Insignia SAML SSO test user](#create-insignia-saml-sso-test-user)** - to have a counterpart of B.Simon in Insignia SAML SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Insignia SAML SSO test user](#create-insignia-saml-sso-test-user)** - to have a counterpart of B.Simon in Insignia SAML SSO that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insignia SAML SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Insignia SAML SSO.
In this section, you create a user called Britta Simon in Insignia SAML SSO. Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Insignia SAML SSO Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Insignia SAML SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Insignia SAML SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Insite Lms Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insite-lms-provisioning-tutorial.md
Title: 'Tutorial: Configure Insite LMS for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Insite LMS.
+ Title: 'Tutorial: Configure Insite LMS for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Insite LMS.
writer: twimmers
# Tutorial: Configure Insite LMS for automatic user provisioning
-This tutorial describes the steps you need to do in both Insite LMS and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [Insite LMS](https://www.insite-it.net/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Insite LMS and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [Insite LMS](https://www.insite-it.net/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Insite LMS > * Remove users in Insite LMS when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Insite LMS
+> * Keep user attributes synchronized between Microsoft Entra ID and Insite LMS
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Insite LMS tenant](https://www.insite-it.net/). * A user account in Insite LMS with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who is in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Insite LMS](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Insite LMS](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Insite LMS to support provisioning with Azure AD
+<a name='step-2-configure-insite-lms-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Insite LMS to support provisioning with Microsoft Entra ID
To generate the Secret Token 1. Login to [Insite LMS Admin Console](https://portal.insitelms.net/organization/applications).
Copy and save the **Api Key**. This value is entered in the **Secret Token** fie
>[!NOTE] >The Access Token is only valid for 1 year.
-## Step 3. Add Insite LMS from the Azure AD application gallery
+<a name='step-3-add-insite-lms-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Insite LMS from the Microsoft Entra application gallery
-Add Insite LMS from the Azure AD application gallery to start managing provisioning to Insite LMS. If you have previously setup Insite LMS for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Insite LMS from the Microsoft Entra application gallery to start managing provisioning to Insite LMS. If you have previously setup Insite LMS for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who is in scope for provisioning
+## Step 4: Define who is in scope for provisioning
-The Azure AD provisioning service allows you to scope who is provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who is provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who is provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who is provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who is provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Insite LMS
+## Step 5: Configure automatic user provisioning to Insite LMS
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Insite LMS app based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Insite LMS app based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-insite-lms-in-azure-ad'></a>
-### To configure automatic user provisioning for Insite LMS in Azure AD:
+### To configure automatic user provisioning for Insite LMS in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png) 1. In the **Admin Credentials** section,
-enter your Insite LMS **Tenant URL** as `https://api.insitelms.net/scim` and enter the **Secret token** generated in Step 2 above. Select **Test Connection** to ensure that Azure AD can connect to Insite LMS. If the connection fails, ensure that your Insite LMS account has admin permissions and try again.
+enter your Insite LMS **Tenant URL** as `https://api.insitelms.net/scim` and enter the **Secret token** generated in Step 2 above. Select **Test Connection** to ensure that Microsoft Entra ID can connect to Insite LMS. If the connection fails, ensure that your Insite LMS account has admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
enter your Insite LMS **Tenant URL** as `https://api.insitelms.net/scim` and ent
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Insite LMS**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Insite LMS**.
-1. Review the user attributes that are synchronized from Azure AD to Insite LMS in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Insite LMS for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Insite LMS API supports filtering users based on that attribute. Select **Save** to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Insite LMS in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Insite LMS for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Insite LMS API supports filtering users based on that attribute. Select **Save** to commit any changes.
|Attribute|Type|Supported for filtering|Required by Insite LMS| |||||
enter your Insite LMS **Tenant URL** as `https://api.insitelms.net/scim` and ent
1. To configure scoping filters, see the instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Insite LMS, change **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Insite LMS, change **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
enter your Insite LMS **Tenant URL** as `https://api.insitelms.net/scim` and ent
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to do than next cycles, which occur about every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to do than next cycles, which occur about every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
After you've configured provisioning, use the following resources to monitor your deployment:
After you've configured provisioning, use the following resources to monitor you
## More resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Insperityexpensable Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insperityexpensable-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Insperity ExpensAble'
-description: Learn how to configure single sign-on between Azure Active Directory and Insperity ExpensAble.
+ Title: 'Tutorial: Microsoft Entra integration with Insperity ExpensAble'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Insperity ExpensAble.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Insperity ExpensAble
+# Tutorial: Microsoft Entra integration with Insperity ExpensAble
-In this tutorial, you learn how to integrate Insperity ExpensAble with Azure Active Directory (Azure AD).
-Integrating Insperity ExpensAble with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Insperity ExpensAble with Microsoft Entra ID.
+Integrating Insperity ExpensAble with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Insperity ExpensAble.
-* You can enable your users to be automatically signed-in to Insperity ExpensAble (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Insperity ExpensAble.
+* You can enable your users to be automatically signed-in to Insperity ExpensAble (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Insperity ExpensAble, you need the following items:
+To configure Microsoft Entra integration with Insperity ExpensAble, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/)
* Insperity ExpensAble single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Insperity ExpensAble supports **SP** initiated SSO ## Adding Insperity ExpensAble from the gallery
-To configure the integration of Insperity ExpensAble into Azure AD, you need to add Insperity ExpensAble from the gallery to your list of managed SaaS apps.
+To configure the integration of Insperity ExpensAble into Microsoft Entra ID, you need to add Insperity ExpensAble from the gallery to your list of managed SaaS apps.
**To add Insperity ExpensAble from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
+1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Microsoft Entra ID** icon.
- ![The Azure Active Directory button](common/select-azuread.png)
+ ![The Microsoft Entra button](common/select-azuread.png)
2. Navigate to **Enterprise Applications** and then select the **All Applications** option.
To configure the integration of Insperity ExpensAble into Azure AD, you need to
![Insperity ExpensAble in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Insperity ExpensAble based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Insperity ExpensAble needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Insperity ExpensAble, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Insperity ExpensAble based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Insperity ExpensAble needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Insperity ExpensAble, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Insperity ExpensAble Single Sign-On](#configure-insperity-expensable-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Insperity ExpensAble test user](#create-insperity-expensable-test-user)** - to have a counterpart of Britta Simon in Insperity ExpensAble that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Insperity ExpensAble test user](#create-insperity-expensable-test-user)** - to have a counterpart of Britta Simon in Insperity ExpensAble that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Insperity ExpensAble, perform the following steps:
+To configure Microsoft Entra single sign-on with Insperity ExpensAble, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Insperity ExpensAble** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Insperity ExpensAble, perform the foll
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Insperity ExpensAble, perform the foll
To configure single sign-on on **Insperity ExpensAble** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Insperity ExpensAble support team](https://www.insperity.com/products/expense-management/support/express/). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Insperity ExpensAble.
In this section, you create a user called Britta Simon in Insperity ExpensAble.
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Insperity ExpensAble tile in the Access Panel, you should be automatically signed in to the Insperity ExpensAble for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Instavr Viewer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/instavr-viewer-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with InstaVR Viewer'
-description: Learn how to configure single sign-on between Azure Active Directory and InstaVR Viewer.
+ Title: 'Tutorial: Microsoft Entra integration with InstaVR Viewer'
+description: Learn how to configure single sign-on between Microsoft Entra ID and InstaVR Viewer.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with InstaVR Viewer
+# Tutorial: Microsoft Entra integration with InstaVR Viewer
-In this tutorial, you learn how to integrate InstaVR Viewer with Azure Active Directory (Azure AD).
-Integrating InstaVR Viewer with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate InstaVR Viewer with Microsoft Entra ID.
+Integrating InstaVR Viewer with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to InstaVR Viewer.
-* You can enable your users to be automatically signed-in to InstaVR Viewer (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to InstaVR Viewer.
+* You can enable your users to be automatically signed-in to InstaVR Viewer (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with InstaVR Viewer, you need the following items:
+To configure Microsoft Entra integration with InstaVR Viewer, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* InstaVR Viewer single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* InstaVR Viewer supports **SP** initiated SSO * InstaVR Viewer supports **Just In Time** user provisioning ## Adding InstaVR Viewer from the gallery
-To configure the integration of InstaVR Viewer into Azure AD, you need to add InstaVR Viewer from the gallery to your list of managed SaaS apps.
+To configure the integration of InstaVR Viewer into Microsoft Entra ID, you need to add InstaVR Viewer from the gallery to your list of managed SaaS apps.
**To add InstaVR Viewer from the gallery, perform the following steps:**
To configure the integration of InstaVR Viewer into Azure AD, you need to add In
![InstaVR Viewer in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with InstaVR Viewer based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in InstaVR Viewer needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with InstaVR Viewer, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with InstaVR Viewer based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in InstaVR Viewer needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with InstaVR Viewer, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure InstaVR Viewer Single Sign-On](#configure-instavr-viewer-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create InstaVR Viewer test user](#create-instavr-viewer-test-user)** - to have a counterpart of Britta Simon in InstaVR Viewer that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create InstaVR Viewer test user](#create-instavr-viewer-test-user)** - to have a counterpart of Britta Simon in InstaVR Viewer that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with InstaVR Viewer, perform the following steps:
+To configure Microsoft Entra single sign-on with InstaVR Viewer, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InstaVR Viewer** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with InstaVR Viewer, perform the following
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with InstaVR Viewer, perform the following
b. In the **Logout URL** textbox, paste the **Logout URL** value, which you copied previously.
- c. In the **Entity ID** textbox, paste the **Azure Ad Identifier** value, which you copied previously.
+ c. In the **Entity ID** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
d. To upload your downloaded Certificate file, click **Update**.
To configure Azure AD single sign-on with InstaVR Viewer, perform the following
f. Copy the **Entity ID** value and paste into the **Identifier (Entity ID)** text box on the **Basic SAML Configuration** section.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to InstaVR Viewer.
In this section, a user called Britta Simon is created in InstaVR Viewer. InstaV
![Screenshot shows the Download icon selected.](media/instavr-viewer-tutorial/tutorial-instavr-viewer-testing2.png)
-4. Select **Open Hosted Page** after that it will be redirected to Azure AD for login.
+4. Select **Open Hosted Page** after that it will be redirected to Microsoft Entra ID for login.
![Screenshot shows Open Hosted Page selected.](media/instavr-viewer-tutorial/tutorial-instavr-viewer-testing3.png)
-5. Enter your Azure AD credentials to successfully login to the Azure AD via SSO.
+5. Enter your Microsoft Entra credentials to successfully login to the Microsoft Entra ID via SSO.
## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Insuite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/insuite-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with insuite'
-description: Learn how to configure single sign-on between Azure Active Directory and insuite.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with insuite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and insuite.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with insuite
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with insuite
-In this tutorial, you'll learn how to integrate insuite with Azure Active Directory (Azure AD). When you integrate insuite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate insuite with Microsoft Entra ID. When you integrate insuite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to insuite.
-* Enable your users to be automatically signed-in to insuite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to insuite.
+* Enable your users to be automatically signed-in to insuite with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* insuite single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* insuite supports **SP** initiated SSO * Once you configure insuite you can enforce session control, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session control extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Adding insuite from the gallery
-To configure the integration of insuite into Azure AD, you need to add insuite from the gallery to your list of managed SaaS apps.
+To configure the integration of insuite into Microsoft Entra ID, you need to add insuite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of insuite into Azure AD, you need to add insuite f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for insuite
+<a name='configure-and-test-azure-ad-single-sign-on-for-insuite'></a>
-Configure and test Azure AD SSO with insuite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in insuite.
+## Configure and test Microsoft Entra single sign-on for insuite
-To configure and test Azure AD SSO with insuite, complete the following building blocks:
+Configure and test Microsoft Entra SSO with insuite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in insuite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with insuite, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure insuite SSO](#configure-insuite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create insuite test user](#create-insuite-test-user)** - to have a counterpart of B.Simon in insuite that is linked to the Azure AD representation of user.
+ 1. **[Create insuite test user](#create-insuite-test-user)** - to have a counterpart of B.Simon in insuite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **insuite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to insuite.
In this section, a user called Britta Simon is created in insuite. insuite suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the insuite tile in the Access Panel, you should be automatically signed in to the insuite for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Intacct Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intacct-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Sage Intacct'
-description: Learn how to configure single sign-on between Azure Active Directory and Sage Intacct.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Sage Intacct'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sage Intacct.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Sage Intacct
+# Tutorial: Microsoft Entra SSO integration with Sage Intacct
-In this tutorial, you'll learn how to integrate Sage Intacct with Azure Active Directory (Azure AD). When you integrate Sage Intacct with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sage Intacct with Microsoft Entra ID. When you integrate Sage Intacct with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sage Intacct.
-* Enable your users to be automatically signed-in to Sage Intacct with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Sage Intacct.
+* Enable your users to be automatically signed-in to Sage Intacct with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sage Intacct single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Sage Intacct supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Sage Intacct from the gallery
-To configure the integration of Sage Intacct into Azure AD, you need to add Sage Intacct from the gallery to your list of managed SaaS apps.
+To configure the integration of Sage Intacct into Microsoft Entra ID, you need to add Sage Intacct from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Sage Intacct into Azure AD, you need to add Sage
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sage Intacct
+<a name='configure-and-test-azure-ad-sso-for-sage-intacct'></a>
-Configure and test Azure AD SSO with Sage Intacct using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sage Intacct.
+## Configure and test Microsoft Entra SSO for Sage Intacct
-To configure and test Azure AD SSO with Sage Intacct, perform the following steps:
+Configure and test Microsoft Entra SSO with Sage Intacct using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sage Intacct.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
+To configure and test Microsoft Entra SSO with Sage Intacct, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
2. **[Configure Sage Intacct SSO](#configure-sage-intacct-sso)** - to configure the single sign-on settings on application side.
- 1. **[Set up individual users in Intacct](#set-up-individual-users-in-intacct)** - to have a counterpart of B.Simon in Sage Intacct that is linked to the Azure AD representation of user.
+ 1. **[Set up individual users in Intacct](#set-up-individual-users-in-intacct)** - to have a counterpart of B.Simon in Sage Intacct that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sage Intacct** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Sage Intacct.
When SSO is enabled for your company, you can individually require users to use
![Screenshot shows the User Information section where you can enter the Federated S S O user i d.](./media/intacct-tutorial/user-information.png "User Information") > [!NOTE]
-> To provision Azure AD user accounts, you can use other Sage Intacct user account creation tools or APIs that are provided by Sage Intacct.
+> To provision Microsoft Entra user accounts, you can use other Sage Intacct user account creation tools or APIs that are provided by Sage Intacct.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Sage Intacct for which you set up the SSO.
active-directory Intelligencebank Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intelligencebank-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with IntelligenceBank'
-description: Learn how to configure single sign-on between Azure Active Directory and IntelligenceBank.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with IntelligenceBank'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IntelligenceBank.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with IntelligenceBank
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with IntelligenceBank
-In this tutorial, you'll learn how to integrate IntelligenceBank with Azure Active Directory (Azure AD). When you integrate IntelligenceBank with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IntelligenceBank with Microsoft Entra ID. When you integrate IntelligenceBank with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IntelligenceBank.
-* Enable your users to be automatically signed-in to IntelligenceBank with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IntelligenceBank.
+* Enable your users to be automatically signed-in to IntelligenceBank with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IntelligenceBank single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* IntelligenceBank supports **SP** initiated SSO. ## Add IntelligenceBank from the gallery
-To configure the integration of IntelligenceBank into Azure AD, you need to add IntelligenceBank from the gallery to your list of managed SaaS apps.
+To configure the integration of IntelligenceBank into Microsoft Entra ID, you need to add IntelligenceBank from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IntelligenceBank into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IntelligenceBank
+<a name='configure-and-test-azure-ad-sso-for-intelligencebank'></a>
-Configure and test Azure AD SSO with IntelligenceBank using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IntelligenceBank.
+## Configure and test Microsoft Entra SSO for IntelligenceBank
-To configure and test Azure AD SSO with IntelligenceBank, perform the following steps:
+Configure and test Microsoft Entra SSO with IntelligenceBank using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IntelligenceBank.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IntelligenceBank, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IntelligenceBank SSO](#configure-intelligencebank-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IntelligenceBank test user](#create-intelligencebank-test-user)** - to have a counterpart of B.Simon in IntelligenceBank that is linked to the Azure AD representation of user.
+ 1. **[Create IntelligenceBank test user](#create-intelligencebank-test-user)** - to have a counterpart of B.Simon in IntelligenceBank that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IntelligenceBank** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IntelligenceBank.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to IntelligenceBank Sign-on URL where you can initiate the login flow.
active-directory International Sos Assistance Products Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/international-sos-assistance-products-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with International SOS Assistance Products'
-description: Learn how to configure single sign-on between Azure Active Directory and International SOS Assistance Products.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with International SOS Assistance Products'
+description: Learn how to configure single sign-on between Microsoft Entra ID and International SOS Assistance Products.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with International SOS Assistance Products
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with International SOS Assistance Products
-In this tutorial, you'll learn how to integrate International SOS Assistance Products with Azure Active Directory (Azure AD). When you integrate International SOS Assistance Products with Azure AD, you can:
+In this tutorial, you'll learn how to integrate International SOS Assistance Products with Microsoft Entra ID. When you integrate International SOS Assistance Products with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to International SOS Assistance Products.
-* Enable your users to be automatically signed-in to International SOS Assistance Products with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to International SOS Assistance Products.
+* Enable your users to be automatically signed-in to International SOS Assistance Products with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* International SOS Assistance Products single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* International SOS Assistance Products supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding International SOS Assistance Products from the gallery
-To configure the integration of International SOS Assistance Products into Azure AD, you need to add International SOS Assistance Products from the gallery to your list of managed SaaS apps.
+To configure the integration of International SOS Assistance Products into Microsoft Entra ID, you need to add International SOS Assistance Products from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of International SOS Assistance Products into Azure
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for International SOS Assistance Products
+<a name='configure-and-test-azure-ad-sso-for-international-sos-assistance-products'></a>
-Configure and test Azure AD SSO with International SOS Assistance Products using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in International SOS Assistance Products.
+## Configure and test Microsoft Entra SSO for International SOS Assistance Products
-To configure and test Azure AD SSO with International SOS Assistance Products, perform the following steps:
+Configure and test Microsoft Entra SSO with International SOS Assistance Products using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in International SOS Assistance Products.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with International SOS Assistance Products, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure International SOS Assistance Products SSO](#configure-international-sos-assistance-products-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create International SOS Assistance Products test user](#create-international-sos-assistance-products-test-user)** - to have a counterpart of B.Simon in International SOS Assistance Products that is linked to the Azure AD representation of user.
+ 1. **[Create International SOS Assistance Products test user](#create-international-sos-assistance-products-test-user)** - to have a counterpart of B.Simon in International SOS Assistance Products that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **International SOS Assistance Products** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to International SOS Assistance Products.
In this section, a user called Britta Simon is created in International SOS Assi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to International SOS Assistance Products Sign-on URL where you can initiate the login flow.
active-directory Intime Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intime-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with InTime'
-description: Learn how to configure single sign-on between Azure Active Directory and InTime.
+ Title: 'Tutorial: Microsoft Entra SSO integration with InTime'
+description: Learn how to configure single sign-on between Microsoft Entra ID and InTime.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with InTime
+# Tutorial: Microsoft Entra SSO integration with InTime
-In this tutorial, you'll learn how to integrate InTime with Azure Active Directory (Azure AD). When you integrate InTime with Azure AD, you can:
+In this tutorial, you'll learn how to integrate InTime with Microsoft Entra ID. When you integrate InTime with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to InTime.
-* Enable your users to be automatically signed-in to InTime with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to InTime.
+* Enable your users to be automatically signed-in to InTime with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* InTime single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* InTime supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding InTime from the gallery
-To configure the integration of InTime into Azure AD, you need to add InTime from the gallery to your list of managed SaaS apps.
+To configure the integration of InTime into Microsoft Entra ID, you need to add InTime from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of InTime into Azure AD, you need to add InTime fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for InTime
+<a name='configure-and-test-azure-ad-sso-for-intime'></a>
-Configure and test Azure AD SSO with InTime using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in InTime.
+## Configure and test Microsoft Entra SSO for InTime
-To configure and test Azure AD SSO with InTime, perform the following steps:
+Configure and test Microsoft Entra SSO with InTime using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in InTime.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with InTime, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure InTime SSO](#configure-intime-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create InTime test user](#create-intime-test-user)** - to have a counterpart of B.Simon in InTime that is linked to the Azure AD representation of user.
+ 1. **[Create InTime test user](#create-intime-test-user)** - to have a counterpart of B.Simon in InTime that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InTime** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to InTime.
In this section, you create a user called Britta Simon in InTime. Work with [In
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to InTime Sign-on URL where you can initiate the login flow.
active-directory Intradiem Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intradiem-tutorial.md
Title: Azure Active Directory SSO integration with Intradiem
-description: Learn how to configure single sign-on between Azure Active Directory and Intradiem.
+ Title: Microsoft Entra SSO integration with Intradiem
+description: Learn how to configure single sign-on between Microsoft Entra ID and Intradiem.
-# Azure Active Directory SSO integration with Intradiem
+# Microsoft Entra SSO integration with Intradiem
-In this article, you learn how to integrate Intradiem with Azure Active Directory (Azure AD). AI-Powered Productivity Solution that Integrates with Call Center and Workforce Management Software to Improve Savings, Productivity, and Engagement. When you integrate Intradiem with Azure AD, you can:
+In this article, you learn how to integrate Intradiem with Microsoft Entra ID. AI-Powered Productivity Solution that Integrates with Call Center and Workforce Management Software to Improve Savings, Productivity, and Engagement. When you integrate Intradiem with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Intradiem.
-* Enable your users to be automatically signed-in to Intradiem with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Intradiem.
+* Enable your users to be automatically signed-in to Intradiem with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Intradiem in a test environment. Intradiem supports only **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Intradiem in a test environment. Intradiem supports only **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Intradiem, you need:
+To integrate Microsoft Entra ID with Intradiem, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Intradiem single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Intradiem application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Intradiem application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Intradiem from the Azure AD gallery
+<a name='add-intradiem-from-the-azure-ad-gallery'></a>
-Add Intradiem from the Azure AD application gallery to configure single sign-on with Intradiem. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Intradiem from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Intradiem from the Microsoft Entra application gallery to configure single sign-on with Intradiem. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Intradiem** > **Single sign-on**.
In this section, you create a user called Britta Simon in Intradiem. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Intradiem Sign-on URL where you can initiate the login flow. * Go to Intradiem Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Intradiem tile in the My Apps, this will redirect to Intradiem Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Intradiem tile in the My Apps, this will redirect to Intradiem Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Intradiem you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Intradiem you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Intralinks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intralinks-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Intralinks'
-description: Learn how to configure single sign-on between Azure Active Directory and Intralinks.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Intralinks'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Intralinks.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Intralinks
+# Tutorial: Microsoft Entra SSO integration with Intralinks
-In this tutorial, you'll learn how to integrate Intralinks with Azure Active Directory (Azure AD). When you integrate Intralinks with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Intralinks with Microsoft Entra ID. When you integrate Intralinks with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Intralinks.
-* Enable your users to be automatically signed-in to Intralinks with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Intralinks.
+* Enable your users to be automatically signed-in to Intralinks with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Intralinks single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Intralinks supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Intralinks from the gallery
-To configure the integration of Intralinks into Azure AD, you need to add Intralinks from the gallery to your list of managed SaaS apps.
+To configure the integration of Intralinks into Microsoft Entra ID, you need to add Intralinks from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Intralinks into Azure AD, you need to add Intral
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Intralinks
+<a name='configure-and-test-azure-ad-sso-for-intralinks'></a>
-Configure and test Azure AD SSO with Intralinks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Intralinks.
+## Configure and test Microsoft Entra SSO for Intralinks
-To configure and test Azure AD SSO with Intralinks, perform the following steps:
+Configure and test Microsoft Entra SSO with Intralinks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Intralinks.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Intralinks, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Intralinks SSO](#configure-intralinks-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Intralinks test user](#create-intralinks-test-user)** - to have a counterpart of B.Simon in Intralinks that is linked to the Azure AD representation of user.
+ 1. **[Create Intralinks test user](#create-intralinks-test-user)** - to have a counterpart of B.Simon in Intralinks that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Intralinks** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Intralinks.
In this section, you create a user called Britta Simon in Intralinks. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Intralinks Sign-on URL where you can initiate the login flow. * Go to Intralinks Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Intralinks tile in the My Apps, this will redirect to Intralinks Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Intralinks tile in the My Apps, this will redirect to Intralinks Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Introdus Pre And Onboarding Platform Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/introdus-pre-and-onboarding-platform-provisioning-tutorial.md
Title: 'Tutorial: Configure introDus Pre and Onboarding Platform for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to introDus Pre and Onboarding Platform.
+ Title: 'Tutorial: Configure introDus Pre and Onboarding Platform for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to introDus Pre and Onboarding Platform.
writer: twimmers
# Tutorial: Configure introDus Pre and Onboarding Platform for automatic user provisioning
-This tutorial describes the steps you need to perform in both introDus Pre and Onboarding Platform and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [introDus Pre and Onboarding Platform](https://introdus.dk/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both introDus Pre and Onboarding Platform and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [introDus Pre and Onboarding Platform](https://introdus.dk/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in introDus Pre and Onboarding Platform > * Remove users in introDus Pre and Onboarding Platform when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and introDus Pre and Onboarding Platform
+> * Keep user attributes synchronized between Microsoft Entra ID and introDus Pre and Onboarding Platform
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to introDus Pre and Onboarding Platform (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An introdus subscription, that includes single sign-on (SSO) * A valid introdus API Token.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and introDus Pre and Onboarding Platform](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and introDus Pre and Onboarding Platform](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure introDus Pre and Onboarding Platform to support provisioning with Azure AD
+<a name='step-2-configure-introdus-pre-and-onboarding-platform-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure introDus Pre and Onboarding Platform to support provisioning with Microsoft Entra ID
A subscription that allows SSO. No other configuration is necessary on introdus end.
-## Step 3. Add introDus Pre and Onboarding Platform from the Azure AD application gallery
+<a name='step-3-add-introdus-pre-and-onboarding-platform-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add introDus Pre and Onboarding Platform from the Microsoft Entra application gallery
-Add introDus Pre and Onboarding Platform from the Azure AD application gallery to start managing provisioning to introDus Pre and Onboarding Platform. If you have previously setup introDus Pre and Onboarding Platform for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add introDus Pre and Onboarding Platform from the Microsoft Entra application gallery to start managing provisioning to introDus Pre and Onboarding Platform. If you have previously setup introDus Pre and Onboarding Platform for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to introDus Pre and Onboarding Platform
+## Step 5: Configure automatic user provisioning to introDus Pre and Onboarding Platform
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-introdus-pre-and-onboarding-platform-in-azure-ad'></a>
-### To configure automatic user provisioning for introDus Pre and Onboarding Platform in Azure AD:
+### To configure automatic user provisioning for introDus Pre and Onboarding Platform in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your introDus Pre and Onboarding Platform Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to introDus Pre and Onboarding Platform. If the connection fails, ensure your introDus Pre and Onboarding Platform account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your introDus Pre and Onboarding Platform Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to introDus Pre and Onboarding Platform. If the connection fails, ensure your introDus Pre and Onboarding Platform account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to introDus Pre and Onboarding Platform**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to introDus Pre and Onboarding Platform**.
-9. Review the user attributes that are synchronized from Azure AD to introDus Pre and Onboarding Platform in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in introDus Pre and Onboarding Platform for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the introDus Pre and Onboarding Platform API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to introDus Pre and Onboarding Platform in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in introDus Pre and Onboarding Platform for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the introDus Pre and Onboarding Platform API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for introDus Pre and Onboarding Platform, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for introDus Pre and Onboarding Platform, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Intsights Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/intsights-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with IntSights'
-description: Learn how to configure single sign-on between Azure Active Directory and IntSights.
+ Title: 'Tutorial: Microsoft Entra SSO integration with IntSights'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IntSights.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with IntSights
+# Tutorial: Microsoft Entra SSO integration with IntSights
-In this tutorial, you'll learn how to integrate IntSights with Azure Active Directory (Azure AD). When you integrate IntSights with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IntSights with Microsoft Entra ID. When you integrate IntSights with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IntSights.
-* Enable your users to be automatically signed-in to IntSights with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IntSights.
+* Enable your users to be automatically signed-in to IntSights with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IntSights single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* IntSights supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add IntSights from the gallery
-To configure the integration of IntSights into Azure AD, you need to add IntSights from the gallery to your list of managed SaaS apps.
+To configure the integration of IntSights into Microsoft Entra ID, you need to add IntSights from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IntSights into Azure AD, you need to add IntSigh
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IntSights
+<a name='configure-and-test-azure-ad-sso-for-intsights'></a>
-Configure and test Azure AD SSO with IntSights using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IntSights.
+## Configure and test Microsoft Entra SSO for IntSights
-To configure and test Azure AD SSO with IntSights, perform the following steps:
+Configure and test Microsoft Entra SSO with IntSights using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IntSights.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IntSights, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IntSights SSO](#configure-intsights-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IntSights test user](#create-intsights-test-user)** - to have a counterpart of B.Simon in IntSights that is linked to the Azure AD representation of user.
+ 1. **[Create IntSights test user](#create-intsights-test-user)** - to have a counterpart of B.Simon in IntSights that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IntSights** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IntSights.
In this section, a user called B.Simon is created in IntSights. IntSights suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Invision Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/invision-provisioning-tutorial.md
Title: 'Tutorial: Configure InVision for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to InVision.
+ Title: 'Tutorial: Configure InVision for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to InVision.
documentationcenter: ''
# Tutorial: Configure InVision for automatic user provisioning
-This tutorial describes the steps you need to perform in both InVision and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [InVision](https://www.invisionapp.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both InVision and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [InVision](https://www.invisionapp.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in InVision > * Remove users in InVision when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and InVision
+> * Keep user attributes synchronized between Microsoft Entra ID and InVision
> * [Single sign-on](./invision-tutorial.md) to InVision (required) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An [InVision Enterprise account](https://www.invisionapp.com/) with SSO enabled. * A user account in InVision with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and InVision](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and InVision](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure InVision to support provisioning with Azure AD
+<a name='step-2-configure-invision-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure InVision to support provisioning with Microsoft Entra ID
1. Sign in to your [InVision Enterprise account](https://www.invisionapp.com/) as an Admin or Owner. Open the **Team Settings** drawer on the bottom left and select **Settings**.
The scenario outlined in this tutorial assumes that you already have the followi
![SCIM access token](./media/invision-provisioning-tutorial/invision-access-token.png)
-## Step 3. Add InVision from the Azure AD application gallery
+<a name='step-3-add-invision-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add InVision from the Microsoft Entra application gallery
-Add InVision from the Azure AD application gallery to start managing provisioning to InVision. If you have previously setup InVision for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add InVision from the Microsoft Entra application gallery to start managing provisioning to InVision. If you have previously setup InVision for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to InVision
+## Step 5: Configure automatic user provisioning to InVision
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-invision-in-azure-ad'></a>
-### To configure automatic user provisioning for InVision in Azure AD:
+### To configure automatic user provisioning for InVision in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning mode](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the SCIM API URL value retrieved earlier in **Tenant URL**. Input the Authentication token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to InVision. If the connection fails, ensure your InVision account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the SCIM API URL value retrieved earlier in **Tenant URL**. Input the Authentication token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to InVision. If the connection fails, ensure your InVision account has Admin permissions and try again.
![Admin Credentials](./media/inVision-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Provision Azure Active Directory Users**.
+8. Under the **Mappings** section, select **Provision Microsoft Entra users**.
-9. Review the user attributes that are synchronized from Azure AD to InVision in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in InVision for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the InVision API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to InVision in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in InVision for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the InVision API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for InVision, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for InVision, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Invision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/invision-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with InVision'
-description: Learn how to configure single sign-on between Azure Active Directory and InVision.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with InVision'
+description: Learn how to configure single sign-on between Microsoft Entra ID and InVision.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with InVision
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with InVision
-In this tutorial, you'll learn how to integrate InVision with Azure Active Directory (Azure AD). When you integrate InVision with Azure AD, you can:
+In this tutorial, you'll learn how to integrate InVision with Microsoft Entra ID. When you integrate InVision with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to InVision.
-* Enable your users to be automatically signed-in to InVision with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to InVision.
+* Enable your users to be automatically signed-in to InVision with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* InVision single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* InVision supports **SP and IDP** initiated SSO. * InVision supports [Automated user provisioning](invision-provisioning-tutorial.md). ## Adding InVision from the gallery
-To configure the integration of InVision into Azure AD, you need to add InVision from the gallery to your list of managed SaaS apps.
+To configure the integration of InVision into Microsoft Entra ID, you need to add InVision from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of InVision into Azure AD, you need to add InVision
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for InVision
+<a name='configure-and-test-azure-ad-sso-for-invision'></a>
-Configure and test Azure AD SSO with InVision using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in InVision.
+## Configure and test Microsoft Entra SSO for InVision
-To configure and test Azure AD SSO with InVision, perform the following steps:
+Configure and test Microsoft Entra SSO with InVision using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in InVision.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with InVision, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure InVision SSO](#configure-invision-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create InVision test user](#create-invision-test-user)** - to have a counterpart of B.Simon in InVision that is linked to the Azure AD representation of user.
+ 1. **[Create InVision test user](#create-invision-test-user)** - to have a counterpart of B.Simon in InVision that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **InVision** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to InVision.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Invitedesk Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/invitedesk-provisioning-tutorial.md
Title: 'Tutorial: Configure InviteDesk for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to InviteDesk.
+ Title: 'Tutorial: Configure InviteDesk for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to InviteDesk.
writer: twimmers
# Tutorial: Configure InviteDesk for automatic user provisioning
-This tutorial describes the steps you need to perform in both InviteDesk and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [InviteDesk](https://invitedesk.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both InviteDesk and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [InviteDesk](https://invitedesk.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in InviteDesk > * Remove users in InviteDesk when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and InviteDesk
+> * Keep user attributes synchronized between Microsoft Entra ID and InviteDesk
> * Provision groups and group memberships in InviteDesk. > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to InviteDesk (recommended).
This tutorial describes the steps you need to perform in both InviteDesk and Azu
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [InviteDesk](https://invitedesk.com/) tenant. * A user account in InviteDesk with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and InviteDesk](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and InviteDesk](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure InviteDesk to support provisioning with Azure AD
+<a name='step-2-configure-invitedesk-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure InviteDesk to support provisioning with Microsoft Entra ID
1. Login to [InviteDesk admin console](https://app.invitedesk.com/). Navigate to **Settings > Active Directory**.
The scenario outlined in this tutorial assumes that you already have the followi
![InviteDesk token generate](./media\invitedesk-provisioning-tutorial\invitedesk-token-generate.png)
-## Step 3. Add InviteDesk from the Azure AD application gallery
+<a name='step-3-add-invitedesk-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add InviteDesk from the Microsoft Entra application gallery
-Add InviteDesk from the Azure AD application gallery to start managing provisioning to InviteDesk. If you have previously setup InviteDesk for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add InviteDesk from the Microsoft Entra application gallery to start managing provisioning to InviteDesk. If you have previously setup InviteDesk for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to InviteDesk
+## Step 5: Configure automatic user provisioning to InviteDesk
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in InviteDesk based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in InviteDesk based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-invitedesk-in-azure-ad'></a>
-### To configure automatic user provisioning for InviteDesk in Azure AD:
+### To configure automatic user provisioning for InviteDesk in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your InviteDesk **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to InviteDesk. If the connection fails , ensure your InviteDesk account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your InviteDesk **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to InviteDesk. If the connection fails , ensure your InviteDesk account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to InviteDesk**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to InviteDesk**.
-1. Review the user attributes that are synchronized from Azure AD to InviteDesk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in InviteDesk for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the InviteDesk API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to InviteDesk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in InviteDesk for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the InviteDesk API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|preferredLanguage|String|
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to InviteDesk**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to InviteDesk**.
-1. Review the group attributes that are synchronized from Azure AD to InviteDesk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in InviteDesk for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to InviteDesk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in InviteDesk for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for InviteDesk, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for InviteDesk, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Ip Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ip-platform-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with IP Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and IP Platform.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with IP Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IP Platform.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with IP Platform
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with IP Platform
-In this tutorial, you'll learn how to integrate IP Platform with Azure Active Directory (Azure AD). When you integrate IP Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IP Platform with Microsoft Entra ID. When you integrate IP Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IP Platform.
-* Enable your users to be automatically signed-in to IP Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IP Platform.
+* Enable your users to be automatically signed-in to IP Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate IP Platform with Azure Active Di
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IP Platform single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* IP Platform supports **SP** initiated SSO. * IP Platform supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add IP Platform from the gallery
-To configure the integration of IP Platform into Azure AD, you need to add IP Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of IP Platform into Microsoft Entra ID, you need to add IP Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IP Platform into Azure AD, you need to add IP Pl
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IP Platform
+<a name='configure-and-test-azure-ad-sso-for-ip-platform'></a>
-Configure and test Azure AD SSO with IP Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IP Platform.
+## Configure and test Microsoft Entra SSO for IP Platform
-To configure and test Azure AD SSO with IP Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with IP Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IP Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IP Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IP Platform SSO](#configure-ip-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IP Platform test user](#create-ip-platform-test-user)** - to have a counterpart of B.Simon in IP Platform that is linked to the Azure AD representation of user.
+ 1. **[Create IP Platform test user](#create-ip-platform-test-user)** - to have a counterpart of B.Simon in IP Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IP Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IP Platform.
In this section, a user called Britta Simon is created in IP Platform. IP Platfo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to IP Platform Sign-on URL where you can initiate the login flow.
active-directory Ipass Smartconnect Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ipass-smartconnect-provisioning-tutorial.md
Title: 'Tutorial: Configure iPass SmartConnect for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to iPass SmartConnect.
+ Title: 'Tutorial: Configure iPass SmartConnect for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to iPass SmartConnect.
writer: twimmers
# Tutorial: Configure iPass SmartConnect for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in iPass SmartConnect and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to iPass SmartConnect.
+The objective of this tutorial is to demonstrate the steps to be performed in iPass SmartConnect and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to iPass SmartConnect.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [An iPass SmartConnect tenant](https://www.ipass.com/buy-ipass/). * A user account in iPass SmartConnect with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Assigning users to iPass SmartConnect
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to iPass SmartConnect. Once decided, you can assign these users and/or groups to iPass SmartConnect by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to iPass SmartConnect. Once decided, you can assign these users and/or groups to iPass SmartConnect by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to iPass SmartConnect
-* It is recommended that a single Azure AD user is assigned to iPass SmartConnect to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to iPass SmartConnect to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to iPass SmartConnect, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup iPass SmartConnect for provisioning
-Before configuring iPass SmartConnect for automatic user provisioning with Azure AD, you will need to retrieve configuration information from the iPass SmartConnect admin console:
+Before configuring iPass SmartConnect for automatic user provisioning with Microsoft Entra ID, you will need to retrieve configuration information from the iPass SmartConnect admin console:
1. To retrieve the bearer token that is needed to authenticate against your iPass SmartConnect SCIM endpoint, refer to the very first time that you set up iPass SmartConnect as this value is only provided then. 2. If you do not have the bearer token, reach out to [iPass SmartConnect's support team](mailto:help@ipass.com) to retrieve a new one. ## Add iPass SmartConnect from the gallery
-To configure iPass SmartConnect for automatic user provisioning with Azure AD, you need to add iPass SmartConnect from the Azure AD application gallery to your list of managed SaaS applications.
+To configure iPass SmartConnect for automatic user provisioning with Microsoft Entra ID, you need to add iPass SmartConnect from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add iPass SmartConnect from the Azure AD application gallery, perform the following steps:**
+**To add iPass SmartConnect from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure iPass SmartConnect for automatic user provisioning with Azure AD, y
## Configuring automatic user provisioning to iPass SmartConnect
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in iPass SmartConnect based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in iPass SmartConnect based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for iPass SmartConnect, following the instructions provided in the [iPass SmartConnect Single sign-on tutorial](ipasssmartconnect-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for iPass SmartConnect in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-ipass-smartconnect-in-azure-ad'></a>
+
+### To configure automatic user provisioning for iPass SmartConnect in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://openmobile.ipass.com/moservices/scim/v1` in **Tenant URL**. Enter the bearer token retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to iPass SmartConnect. If the connection fails, ensure that your iPass SmartConnect account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://openmobile.ipass.com/moservices/scim/v1` in **Tenant URL**. Enter the bearer token retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to iPass SmartConnect. If the connection fails, ensure that your iPass SmartConnect account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to iPass SmartConnect**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to iPass SmartConnect**.
- :::image type="content" source="media/ipass-smartconnect-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Azure Active Directory Users to iPass SmartConnect is visible." border="false":::
+ :::image type="content" source="media/ipass-smartconnect-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Microsoft Entra users to iPass SmartConnect is visible." border="false":::
-9. Review the user attributes that are synchronized from Azure AD to iPass SmartConnect in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in iPass SmartConnect for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to iPass SmartConnect in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in iPass SmartConnect for update operations. Select the **Save** button to commit any changes.
- :::image type="content" source="media/ipass-smartconnect-provisioning-tutorial/userattribute.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Azure Active Directory and iPass SmartConnect attributes and the matching precedence." border="false":::
+ :::image type="content" source="media/ipass-smartconnect-provisioning-tutorial/userattribute.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Microsoft Entra ID and iPass SmartConnect attributes and the matching precedence." border="false":::
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for iPass SmartConnect, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for iPass SmartConnect, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on iPass SmartConnect.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on iPass SmartConnect.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Ipasssmartconnect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ipasssmartconnect-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with iPass SmartConnect'
-description: Learn how to configure single sign-on between Azure Active Directory and iPass SmartConnect.
+ Title: 'Tutorial: Microsoft Entra SSO integration with iPass SmartConnect'
+description: Learn how to configure single sign-on between Microsoft Entra ID and iPass SmartConnect.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with iPass SmartConnect
+# Tutorial: Microsoft Entra SSO integration with iPass SmartConnect
-In this tutorial, you'll learn how to integrate iPass SmartConnect with Azure Active Directory (Azure AD). When you integrate iPass SmartConnect with Azure AD, you can:
+In this tutorial, you'll learn how to integrate iPass SmartConnect with Microsoft Entra ID. When you integrate iPass SmartConnect with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to iPass SmartConnect.
-* Enable your users to be automatically signed-in to iPass SmartConnect with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to iPass SmartConnect.
+* Enable your users to be automatically signed-in to iPass SmartConnect with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* iPass SmartConnect single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* iPass SmartConnect supports **SP and IDP** initiated SSO. * iPass SmartConnect supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding iPass SmartConnect from the gallery
-To configure the integration of iPass SmartConnect into Azure AD, you need to add iPass SmartConnect from the gallery to your list of managed SaaS apps.
+To configure the integration of iPass SmartConnect into Microsoft Entra ID, you need to add iPass SmartConnect from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of iPass SmartConnect into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for iPass SmartConnect
+<a name='configure-and-test-azure-ad-sso-for-ipass-smartconnect'></a>
-Configure and test Azure AD SSO with iPass SmartConnect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in iPass SmartConnect.
+## Configure and test Microsoft Entra SSO for iPass SmartConnect
-To configure and test Azure AD SSO with iPass SmartConnect, perform the following steps:
+Configure and test Microsoft Entra SSO with iPass SmartConnect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in iPass SmartConnect.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with iPass SmartConnect, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure iPass SmartConnect SSO](#configure-ipass-smartconnect-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create iPass SmartConnect test user](#create-ipass-smartconnect-test-user)** - to have a counterpart of B.Simon in iPass SmartConnect that is linked to the Azure AD representation of user.
+ 1. **[Create iPass SmartConnect test user](#create-ipass-smartconnect-test-user)** - to have a counterpart of B.Simon in iPass SmartConnect that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iPass SmartConnect** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to iPass SmartConnect.
In this section, you create a user called Britta Simon in iPass SmartConnect. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the iPass SmartConnect for which you set up the SSO
-You can also use Microsoft My Apps to test the application in any mode. When you click the iPass SmartConnect tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iPass SmartConnect for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the iPass SmartConnect tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iPass SmartConnect for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Ipoint Service Provider Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ipoint-service-provider-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with iPoint Service Provider'
-description: Learn how to configure single sign-on between Azure Active Directory and iPoint Service Provider.
+ Title: 'Tutorial: Microsoft Entra SSO integration with iPoint Service Provider'
+description: Learn how to configure single sign-on between Microsoft Entra ID and iPoint Service Provider.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with iPoint Service Provider
+# Tutorial: Microsoft Entra SSO integration with iPoint Service Provider
-In this tutorial, you'll learn how to integrate iPoint Service Provider with Azure Active Directory (Azure AD). When you integrate iPoint Service Provider with Azure AD, you can:
+In this tutorial, you'll learn how to integrate iPoint Service Provider with Microsoft Entra ID. When you integrate iPoint Service Provider with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to iPoint Service Provider.
-* Enable your users to be automatically signed-in to iPoint Service Provider with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to iPoint Service Provider.
+* Enable your users to be automatically signed-in to iPoint Service Provider with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* iPoint Service Provider single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* iPoint Service Provider supports **SP and IDP** initiated SSO. ## Add iPoint Service Provider from the gallery
-To configure the integration of iPoint Service Provider into Azure AD, you need to add iPoint Service Provider from the gallery to your list of managed SaaS apps.
+To configure the integration of iPoint Service Provider into Microsoft Entra ID, you need to add iPoint Service Provider from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of iPoint Service Provider into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for iPoint Service Provider
+<a name='configure-and-test-azure-ad-sso-for-ipoint-service-provider'></a>
-Configure and test Azure AD SSO with iPoint Service Provider using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in iPoint Service Provider.
+## Configure and test Microsoft Entra SSO for iPoint Service Provider
-To configure and test Azure AD SSO with iPoint Service Provider, perform the following steps:
+Configure and test Microsoft Entra SSO with iPoint Service Provider using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in iPoint Service Provider.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with iPoint Service Provider, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure iPoint Service Provider SSO](#configure-ipoint-service-provider-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create iPoint Service Provider test user](#create-ipoint-service-provider-test-user)** - to have a counterpart of B.Simon in iPoint Service Provider that is linked to the Azure AD representation of user.
+ 1. **[Create iPoint Service Provider test user](#create-ipoint-service-provider-test-user)** - to have a counterpart of B.Simon in iPoint Service Provider that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iPoint Service Provider** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to iPoint Service Provider.
In this section, you create a user called B.Simon in iPoint Service Provider. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the iPoint Service Provider for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the iPoint Service Provider tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iPoint Service Provider for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the iPoint Service Provider tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iPoint Service Provider for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure iPoint Service Provider you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure iPoint Service Provider you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Iqnavigatorvms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iqnavigatorvms-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with IQNavigator VMS'
-description: Learn how to configure single sign-on between Azure Active Directory and IQNavigator VMS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with IQNavigator VMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IQNavigator VMS.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with IQNavigator VMS
+# Tutorial: Microsoft Entra SSO integration with IQNavigator VMS
-In this tutorial, you'll learn how to integrate IQNavigator VMS with Azure Active Directory (Azure AD). When you integrate IQNavigator VMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IQNavigator VMS with Microsoft Entra ID. When you integrate IQNavigator VMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IQNavigator VMS.
-* Enable your users to be automatically signed-in to IQNavigator VMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IQNavigator VMS.
+* Enable your users to be automatically signed-in to IQNavigator VMS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IQNavigator VMS single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* IQNavigator VMS supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add IQNavigator VMS from the gallery
-To configure the integration of IQNavigator VMS into Azure AD, you need to add IQNavigator VMS from the gallery to your list of managed SaaS apps.
+To configure the integration of IQNavigator VMS into Microsoft Entra ID, you need to add IQNavigator VMS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IQNavigator VMS into Azure AD, you need to add I
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IQNavigator VMS
+<a name='configure-and-test-azure-ad-sso-for-iqnavigator-vms'></a>
-Configure and test Azure AD SSO with IQNavigator VMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IQNavigator VMS.
+## Configure and test Microsoft Entra SSO for IQNavigator VMS
-To configure and test Azure AD SSO with IQNavigator VMS, perform the following steps:
+Configure and test Microsoft Entra SSO with IQNavigator VMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IQNavigator VMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IQNavigator VMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IQNavigator VMS SSO](#configure-iqnavigator-vms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IQNavigator VMS test user](#create-iqnavigator-vms-test-user)** - to have a counterpart of B.Simon in IQNavigator VMS that is linked to the Azure AD representation of user.
+ 1. **[Create IQNavigator VMS test user](#create-iqnavigator-vms-test-user)** - to have a counterpart of B.Simon in IQNavigator VMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IQNavigator VMS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IQNavigator VMS.
In this section, you create a user called Britta Simon in IQNavigator VMS. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the IQNavigator VMS for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the IQNavigator VMS tile in the My Apps, you should be automatically signed in to the IQNavigator VMS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the IQNavigator VMS tile in the My Apps, you should be automatically signed in to the IQNavigator VMS for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure IQNavigator VMS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure IQNavigator VMS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Iqualify Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iqualify-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with iQualify LMS'
-description: Learn how to configure single sign-on between Azure Active Directory and iQualify LMS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with iQualify LMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and iQualify LMS.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with iQualify LMS
+# Tutorial: Microsoft Entra SSO integration with iQualify LMS
-In this tutorial, you'll learn how to integrate iQualify LMS with Azure Active Directory (Azure AD). When you integrate iQualify LMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate iQualify LMS with Microsoft Entra ID. When you integrate iQualify LMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to iQualify LMS.
-* Enable your users to be automatically signed-in to iQualify LMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to iQualify LMS.
+* Enable your users to be automatically signed-in to iQualify LMS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* iQualify LMS single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* iQualify LMS supports **SP and IDP** initiated SSO. * iQualify LMS supports **Just In Time** user provisioning. ## Add iQualify LMS from the gallery
-To configure the integration of iQualify LMS into Azure AD, you need to add iQualify LMS from the gallery to your list of managed SaaS apps.
+To configure the integration of iQualify LMS into Microsoft Entra ID, you need to add iQualify LMS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of iQualify LMS into Azure AD, you need to add iQua
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for iQualify LMS
+<a name='configure-and-test-azure-ad-sso-for-iqualify-lms'></a>
-Configure and test Azure AD SSO with iQualify LMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in iQualify LMS.
+## Configure and test Microsoft Entra SSO for iQualify LMS
-To configure and test Azure AD SSO with iQualify LMS, perform the following steps:
+Configure and test Microsoft Entra SSO with iQualify LMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in iQualify LMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with iQualify LMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure iQualify LMS SSO](#configure-iqualify-lms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create iQualify LMS test user](#create-iqualify-lms-test-user)** - to have a counterpart of B.Simon in iQualify LMS that is linked to the Azure AD representation of user.
+ 1. **[Create iQualify LMS test user](#create-iqualify-lms-test-user)** - to have a counterpart of B.Simon in iQualify LMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iQualify LMS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to iQualify LMS.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the SAML Authentication Settings](./media/iqualify-tutorial/details.png "Authentication")
- a. In the **SAML SINGLE SIGN-ON SERVICE URL** box, paste the **Login URL** value copied from the Azure AD application configuration window.
+ a. In the **SAML SINGLE SIGN-ON SERVICE URL** box, paste the **Login URL** value copied from the Microsoft Entra application configuration window.
- b. In the **SAML LOGOUT URL** box, paste the **Logout URL** value copied from the Azure AD application configuration window.
+ b. In the **SAML LOGOUT URL** box, paste the **Logout URL** value copied from the Microsoft Entra application configuration window.
c. Open the downloaded certificate file in notepad, copy the content, and then paste it in the **PUBLIC CERTIFICATE** box.
In this section, a user called Britta Simon is created in iQualify LMS. iQualify
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the My Apps.
+In this section, you test your Microsoft Entra single sign-on configuration using the My Apps.
When you click the iQualify LMS tile in the My Apps, you should get login page of your iQualify LMS application. ![Screenshot shows the login page of application.](./media/iqualify-tutorial/login.png "Configure")
-Click **Sign in with Azure AD** button and you should get automatically signed-on to your iQualify LMS application.
+Click **Sign in with Microsoft Entra ID** button and you should get automatically signed-on to your iQualify LMS application.
For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Next steps
-Once you configure iQualify LMS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure iQualify LMS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Iris Intranet Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iris-intranet-provisioning-tutorial.md
Title: 'Tutorial: Configure Iris Intranet for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Iris Intranet.
+ Title: 'Tutorial: Configure Iris Intranet for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Iris Intranet.
writer: twimmers
# Tutorial: Configure Iris Intranet for automatic user provisioning
-This tutorial describes the steps you need to perform in both Iris Intranet and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Iris Intranet](https://www.triptic.nl/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Iris Intranet and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Iris Intranet](https://www.triptic.nl/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Iris Intranet > * Remove users in Iris Intranet when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Iris Intranet
+> * Keep user attributes synchronized between Microsoft Entra ID and Iris Intranet
> * [Single sign-on](iris-intranet-tutorial.md) to Iris Intranet (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Iris Intranet tenant. * A user account in Iris Intranet with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Iris Intranet](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Iris Intranet](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Iris Intranet to support provisioning with Azure AD
+<a name='step-2-configure-iris-intranet-to-support-provisioning-with-azure-ad'></a>
-To configure Iris Intranet to support provisioning with Azure AD one needs to get the **Tenant URL** and **Secret Token** by dropping a mail to [Iris Intranet support team](mailto:support@triptic.nl).These values will be entered in the **Secret Token** and **Tenant URL** field in the Provisioning tab of your Iris Intranet's application.
+## Step 2: Configure Iris Intranet to support provisioning with Microsoft Entra ID
-## Step 3. Add Iris Intranet from the Azure AD application gallery
+To configure Iris Intranet to support provisioning with Microsoft Entra one needs to get the **Tenant URL** and **Secret Token** by dropping a mail to [Iris Intranet support team](mailto:support@triptic.nl).These values will be entered in the **Secret Token** and **Tenant URL** field in the Provisioning tab of your Iris Intranet's application.
-Add Iris Intranet from the Azure AD application gallery to start managing provisioning to Iris Intranet. If you have previously setup Iris Intranet for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-iris-intranet-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Iris Intranet from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Iris Intranet from the Microsoft Entra application gallery to start managing provisioning to Iris Intranet. If you have previously setup Iris Intranet for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Iris Intranet
+## Step 5: Configure automatic user provisioning to Iris Intranet
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-iris-intranet-in-azure-ad'></a>
-### To configure automatic user provisioning for Iris Intranet in Azure AD:
+### To configure automatic user provisioning for Iris Intranet in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Iris Intranet Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Iris Intranet. If the connection fails, ensure your Iris Intranet account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Iris Intranet Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Iris Intranet. If the connection fails, ensure your Iris Intranet account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Iris Intranet**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Iris Intranet**.
-9. Review the user attributes that are synchronized from Azure AD to Iris Intranet in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Iris Intranet for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Iris Intranet API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Iris Intranet in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Iris Intranet for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Iris Intranet API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Iris Intranet, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Iris Intranet, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Iris Intranet Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iris-intranet-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Iris Intranet'
-description: Learn how to configure single sign-on between Azure Active Directory and Iris Intranet.
+ Title: 'Tutorial: Microsoft Entra integration with Iris Intranet'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Iris Intranet.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Iris Intranet
+# Tutorial: Microsoft Entra integration with Iris Intranet
-In this tutorial, you'll learn how to integrate Iris Intranet with Azure Active Directory (Azure AD). When you integrate Iris Intranet with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Iris Intranet with Microsoft Entra ID. When you integrate Iris Intranet with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Iris Intranet.
-* Enable your users to be automatically signed-in to Iris Intranet with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Iris Intranet.
+* Enable your users to be automatically signed-in to Iris Intranet with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Iris Intranet single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Iris Intranet supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Iris Intranet from the gallery
-To configure the integration of Iris Intranet into Azure AD, you need to add Iris Intranet from the gallery to your list of managed SaaS apps.
+To configure the integration of Iris Intranet into Microsoft Entra ID, you need to add Iris Intranet from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Iris Intranet into Azure AD, you need to add Iri
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Iris Intranet
+<a name='configure-and-test-azure-ad-sso-for-iris-intranet'></a>
-Configure and test Azure AD SSO with Iris Intranet using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Iris Intranet.
+## Configure and test Microsoft Entra SSO for Iris Intranet
-To configure and test Azure AD SSO with Iris Intranet, perform the following steps:
+Configure and test Microsoft Entra SSO with Iris Intranet using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Iris Intranet.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Iris Intranet, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Iris Intranet SSO](#configure-iris-intranet-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Iris Intranet test user](#create-iris-intranet-test-user)** - to have a counterpart of B.Simon in Iris Intranet that is linked to the Azure AD representation of user.
+ 1. **[Create Iris Intranet test user](#create-iris-intranet-test-user)** - to have a counterpart of B.Simon in Iris Intranet that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Iris Intranet** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Iris Intranet.
Iris Intranet also supports automatic user provisioning, you can find more detai
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Iris Intranet Sign-on URL where you can initiate the login flow.
active-directory Iriusrisk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iriusrisk-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with IriusRisk'
-description: Learn how to configure single sign-on between Azure Active Directory and IriusRisk.
+ Title: 'Tutorial: Microsoft Entra SSO integration with IriusRisk'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IriusRisk.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with IriusRisk
+# Tutorial: Microsoft Entra SSO integration with IriusRisk
-In this tutorial, you'll learn how to integrate IriusRisk with Azure Active Directory (Azure AD). When you integrate IriusRisk with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IriusRisk with Microsoft Entra ID. When you integrate IriusRisk with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IriusRisk.
-* Enable your users to be automatically signed-in to IriusRisk with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IriusRisk.
+* Enable your users to be automatically signed-in to IriusRisk with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with IriusRisk, you need the following items:
+To configure Microsoft Entra integration with IriusRisk, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* IriusRisk single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* IriusRisk supports **SP** initiated SSO. * IriusRisk supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add IriusRisk from the gallery
-To configure the integration of IriusRisk into Azure AD, you need to add IriusRisk from the gallery to your list of managed SaaS apps.
+To configure the integration of IriusRisk into Microsoft Entra ID, you need to add IriusRisk from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IriusRisk into Azure AD, you need to add IriusRi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IriusRisk
+<a name='configure-and-test-azure-ad-sso-for-iriusrisk'></a>
-Configure and test Azure AD SSO with IriusRisk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IriusRisk.
+## Configure and test Microsoft Entra SSO for IriusRisk
-To configure and test Azure AD SSO with IriusRisk, perform the following steps:
+Configure and test Microsoft Entra SSO with IriusRisk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IriusRisk.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IriusRisk, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IriusRisk SSO](#configure-iriusrisk-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IriusRisk test user](#create-iriusrisk-test-user)** - to have a counterpart of B.Simon in IriusRisk that is linked to the Azure AD representation of user.
+ 1. **[Create IriusRisk test user](#create-iriusrisk-test-user)** - to have a counterpart of B.Simon in IriusRisk that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IriusRisk** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IriusRisk.
In this section, a user called Britta Simon is created in IriusRisk. IriusRisk s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to IriusRisk Sign-on URL where you can initiate the login flow. * Go to IriusRisk Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the IriusRisk tile in the My Apps, this will redirect to IriusRisk Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the IriusRisk tile in the My Apps, this will redirect to IriusRisk Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Isams Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/isams-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with iSAMS'
-description: Learn how to configure single sign-on between Azure Active Directory and iSAMS.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with iSAMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and iSAMS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with iSAMS
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with iSAMS
-In this tutorial, you'll learn how to integrate iSAMS with Azure Active Directory (Azure AD). When you integrate iSAMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate iSAMS with Microsoft Entra ID. When you integrate iSAMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to iSAMS.
-* Enable your users to be automatically signed-in to iSAMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to iSAMS.
+* Enable your users to be automatically signed-in to iSAMS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* iSAMS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* iSAMS supports **SP and IDP** initiated SSO. ## Add iSAMS from the gallery
-To configure the integration of iSAMS into Azure AD, you need to add iSAMS from the gallery to your list of managed SaaS apps.
+To configure the integration of iSAMS into Microsoft Entra ID, you need to add iSAMS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of iSAMS into Azure AD, you need to add iSAMS from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for iSAMS
+<a name='configure-and-test-azure-ad-sso-for-isams'></a>
-Configure and test Azure AD SSO with iSAMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in iSAMS.
+## Configure and test Microsoft Entra SSO for iSAMS
-To configure and test Azure AD SSO with iSAMS, perform the following steps:
+Configure and test Microsoft Entra SSO with iSAMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in iSAMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with iSAMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure iSAMS SSO](#configure-isams-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create iSAMS test user](#create-isams-test-user)** - to have a counterpart of B.Simon in iSAMS that is linked to the Azure AD representation of user.
+ 1. **[Create iSAMS test user](#create-isams-test-user)** - to have a counterpart of B.Simon in iSAMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iSAMS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to iSAMS.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Iserver Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iserver-portal-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with iServer Portal'
-description: Learn how to configure single sign-on between Azure Active Directory and iServer Portal.
+ Title: 'Tutorial: Microsoft Entra SSO integration with iServer Portal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and iServer Portal.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with iServer Portal
+# Tutorial: Microsoft Entra SSO integration with iServer Portal
-In this tutorial, you'll learn how to integrate iServer Portal with Azure Active Directory (Azure AD). When you integrate iServer Portal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate iServer Portal with Microsoft Entra ID. When you integrate iServer Portal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to iServer Portal.
-* Enable your users to be automatically signed-in to iServer Portal with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to iServer Portal.
+* Enable your users to be automatically signed-in to iServer Portal with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* iServer Portal single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* iServer Portal supports **SP and IDP** initiated SSO. ## Add iServer Portal from the gallery
-To configure the integration of iServer Portal into Azure AD, you need to add iServer Portal from the gallery to your list of managed SaaS apps.
+To configure the integration of iServer Portal into Microsoft Entra ID, you need to add iServer Portal from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of iServer Portal into Azure AD, you need to add iS
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for iServer Portal
+<a name='configure-and-test-azure-ad-sso-for-iserver-portal'></a>
-Configure and test Azure AD SSO with iServer Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in iServer Portal.
+## Configure and test Microsoft Entra SSO for iServer Portal
-To configure and test Azure AD SSO with iServer Portal, perform the following steps:
+Configure and test Microsoft Entra SSO with iServer Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in iServer Portal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with iServer Portal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure iServer Portal SSO](#configure-iserver-portal-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create iServer Portal test user](#create-iserver-portal-test-user)** - to have a counterpart of B.Simon in iServer Portal that is linked to the Azure AD representation of user.
+ 1. **[Create iServer Portal test user](#create-iserver-portal-test-user)** - to have a counterpart of B.Simon in iServer Portal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iServer Portal** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to iServer Portal.
In this section, you create a user called B.Simon in iServer Portal. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the iServer Portal for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the iServer Portal tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iServer Portal for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the iServer Portal tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iServer Portal for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure iServer Portal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure iServer Portal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Isg Governx Federation Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/isg-governx-federation-tutorial.md
Title: Azure Active Directory SSO integration with ISG GovernX Federation
-description: Learn how to configure single sign-on between Azure Active Directory and ISG GovernX Federation.
+ Title: Microsoft Entra SSO integration with ISG GovernX Federation
+description: Learn how to configure single sign-on between Microsoft Entra ID and ISG GovernX Federation.
-# Azure Active Directory SSO integration with ISG GovernX Federation
+# Microsoft Entra SSO integration with ISG GovernX Federation
-In this article, you'll learn how to integrate ISG GovernX Federation with Azure Active Directory (Azure AD). Template for Federation between ISG and Clients IDP. When you integrate ISG GovernX Federation with Azure AD, you can:
+In this article, you'll learn how to integrate ISG GovernX Federation with Microsoft Entra ID. Template for Federation between ISG and Clients IDP. When you integrate ISG GovernX Federation with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ISG GovernX Federation.
-* Enable your users to be automatically signed-in to ISG GovernX Federation with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ISG GovernX Federation.
+* Enable your users to be automatically signed-in to ISG GovernX Federation with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for ISG GovernX Federation in a test environment. ISG GovernX Federation supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for ISG GovernX Federation in a test environment. ISG GovernX Federation supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with ISG GovernX Federation, you need:
+To integrate Microsoft Entra ID with ISG GovernX Federation, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ISG GovernX Federation single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the ISG GovernX Federation application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the ISG GovernX Federation application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add ISG GovernX Federation from the Azure AD gallery
+<a name='add-isg-governx-federation-from-the-azure-ad-gallery'></a>
-Add ISG GovernX Federation from the Azure AD application gallery to configure single sign-on with ISG GovernX Federation. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add ISG GovernX Federation from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add ISG GovernX Federation from the Microsoft Entra application gallery to configure single sign-on with ISG GovernX Federation. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ISG GovernX Federation** > **Single sign-on**.
In this section, a user called B.Simon is created in ISG GovernX Federation. ISG
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the ISG GovernX Federation for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the ISG GovernX Federation tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ISG GovernX Federation for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the ISG GovernX Federation tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ISG GovernX Federation for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure ISG GovernX Federation you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ISG GovernX Federation you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Isight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/isight-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with i-Sight'
-description: Learn how to configure single sign-on between Azure Active Directory and i-Sight.
+ Title: 'Tutorial: Microsoft Entra SSO integration with i-Sight'
+description: Learn how to configure single sign-on between Microsoft Entra ID and i-Sight.
-# Tutorial: Azure AD SSO integration with i-Sight
+# Tutorial: Microsoft Entra SSO integration with i-Sight
-In this tutorial, you'll learn how to integrate i-Sight with Azure Active Directory (Azure AD). When you integrate i-Sight with Azure AD, you can:
+In this tutorial, you'll learn how to integrate i-Sight with Microsoft Entra ID. When you integrate i-Sight with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to i-Sight.
-* Enable your users to be automatically signed-in to i-Sight with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to i-Sight.
+* Enable your users to be automatically signed-in to i-Sight with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* i-Sight single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* i-Sight supports **IDP** initiated SSO. ## Add i-Sight from the gallery
-To configure the integration of i-Sight into Azure AD, you need to add i-Sight from the gallery to your list of managed SaaS apps.
+To configure the integration of i-Sight into Microsoft Entra ID, you need to add i-Sight from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of i-Sight into Azure AD, you need to add i-Sight f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for i-Sight
+<a name='configure-and-test-azure-ad-sso-for-i-sight'></a>
-Configure and test Azure AD SSO with i-Sight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in i-Sight.
+## Configure and test Microsoft Entra SSO for i-Sight
-To configure and test Azure AD SSO with i-Sight, perform the following steps:
+Configure and test Microsoft Entra SSO with i-Sight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in i-Sight.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with i-Sight, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure i-Sight SSO](#configure-i-sight-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create i-Sight test user](#create-i-sight-test-user)** - to have a counterpart of B.Simon in i-Sight that is linked to the Azure AD representation of user.
+ 1. **[Create i-Sight test user](#create-i-sight-test-user)** - to have a counterpart of B.Simon in i-Sight that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **i-Sight** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to i-Sight.
In this section, you create a user called Britta Simon in i-Sight. Work with [i-
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the i-Sight for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the i-Sight tile in the My Apps, you should be automatically signed in to the i-Sight for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the i-Sight tile in the My Apps, you should be automatically signed in to the i-Sight for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure i-Sight you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure i-Sight you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Island Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/island-tutorial.md
Title: Azure Active Directory SSO integration with Island
-description: Learn how to configure single sign-on between Azure Active Directory and Island.
+ Title: Microsoft Entra SSO integration with Island
+description: Learn how to configure single sign-on between Microsoft Entra ID and Island.
-# Azure Active Directory SSO integration with Island
+# Microsoft Entra SSO integration with Island
-In this article, you learn how to integrate Island with Azure Active Directory (Azure AD). Azure AD single sign-on enables end-users to directly access Island, The Enterprise Browser, via Azure AD authentication. Admins can add or remove users and update attributes from Azure AD as well. When you integrate Island with Azure AD, you can:
+In this article, you learn how to integrate Island with Microsoft Entra ID. Microsoft Entra single sign-on enables end-users to directly access Island, The Enterprise Browser, via Microsoft Entra authentication. Admins can add or remove users and update attributes from Microsoft Entra ID as well. When you integrate Island with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Island.
-* Enable your users to be automatically signed-in to Island with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Island.
+* Enable your users to be automatically signed-in to Island with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Island in a test environment. Island supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Island in a test environment. Island supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Island, you need:
+To integrate Microsoft Entra ID with Island, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Island single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Island application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Island application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Island from the Azure AD gallery
+<a name='add-island-from-the-azure-ad-gallery'></a>
-Add Island from the Azure AD application gallery to configure single sign-on with Island. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Island from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Island from the Microsoft Entra application gallery to configure single sign-on with Island. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Island** > **Single sign-on**.
In this section, a user called B.Simon is created in Island. Island supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Island for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Island tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Island for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Island tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Island for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Island you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Island you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory It Conductor Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/it-conductor-tutorial.md
Title: Azure Active Directory SSO integration with IT-Conductor
-description: Learn how to configure single sign-on between Azure Active Directory and IT-Conductor.
+ Title: Microsoft Entra SSO integration with IT-Conductor
+description: Learn how to configure single sign-on between Microsoft Entra ID and IT-Conductor.
-# Azure Active Directory SSO integration with IT-Conductor
+# Microsoft Entra SSO integration with IT-Conductor
-In this article, you'll learn how to integrate IT-Conductor with Azure Active Directory (Azure AD). IT-Conductor is a Software-as-a-Service automation platform for remote agentless monitoring, performance management and IT operations. When you integrate IT-Conductor with Azure AD, you can:
+In this article, you'll learn how to integrate IT-Conductor with Microsoft Entra ID. IT-Conductor is a Software-as-a-Service automation platform for remote agentless monitoring, performance management and IT operations. When you integrate IT-Conductor with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IT-Conductor.
-* Enable your users to be automatically signed-in to IT-Conductor with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IT-Conductor.
+* Enable your users to be automatically signed-in to IT-Conductor with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for IT-Conductor in a test environment. IT-Conductor supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for IT-Conductor in a test environment. IT-Conductor supports **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with IT-Conductor, you need:
+To integrate Microsoft Entra ID with IT-Conductor, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IT-Conductor single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the IT-Conductor application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the IT-Conductor application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add IT-Conductor from the Azure AD gallery
+<a name='add-it-conductor-from-the-azure-ad-gallery'></a>
-Add IT-Conductor from the Azure AD application gallery to configure single sign-on with IT-Conductor. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add IT-Conductor from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add IT-Conductor from the Microsoft Entra application gallery to configure single sign-on with IT-Conductor. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IT-Conductor** > **Single sign-on**.
In this section, a user called B.Simon is created in IT-Conductor. IT-Conductor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the IT-Conductor for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the IT-Conductor tile in the My Apps, you should be automatically signed in to the IT-Conductor for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the IT-Conductor tile in the My Apps, you should be automatically signed in to the IT-Conductor for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Itrp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/itrp-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ITRP'
-description: In this tutorial, you'll learn how to configure single sign-on between Azure Active Directory and ITRP.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ITRP'
+description: In this tutorial, you'll learn how to configure single sign-on between Microsoft Entra ID and ITRP.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ITRP
+# Tutorial: Microsoft Entra SSO integration with ITRP
-In this tutorial, you'll learn how to integrate ITRP with Azure Active Directory (Azure AD). When you integrate ITRP with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ITRP with Microsoft Entra ID. When you integrate ITRP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ITRP.
-* Enable your users to be automatically signed-in to ITRP with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ITRP.
+* Enable your users to be automatically signed-in to ITRP with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with ITRP, you need to have:
+To configure Microsoft Entra integration with ITRP, you need to have:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* An ITRP subscription that has single sign-on enabled. ## Scenario description
-In this tutorial, you'll configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.
* ITRP supports SP-initiated SSO. ## Add ITRP from the gallery
-To configure the integration of ITRP into Azure AD, you need to add ITRP from the gallery to your list of managed SaaS apps.
+To configure the integration of ITRP into Microsoft Entra ID, you need to add ITRP from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ITRP into Azure AD, you need to add ITRP from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ITRP
+<a name='configure-and-test-azure-ad-sso-for-itrp'></a>
-Configure and test Azure AD SSO with ITRP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ITRP.
+## Configure and test Microsoft Entra SSO for ITRP
-To configure and test Azure AD SSO with ITRP, perform the following steps:
+Configure and test Microsoft Entra SSO with ITRP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ITRP.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ITRP, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ITRP SSO](#configure-itrp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create an ITRP test user](#create-an-itrp-test-user)** - to have a counterpart of B.Simon in ITRP that is linked to the Azure AD representation of user.
+ 1. **[Create an ITRP test user](#create-an-itrp-test-user)** - to have a counterpart of B.Simon in ITRP that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ITRP** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy the configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ITRP.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create an ITRP test user
-To enable Azure AD users to sign in to ITRP, you need to add them to ITRP. You need to add them manually.
+To enable Microsoft Entra users to sign in to ITRP, you need to add them to ITRP. You need to add them manually.
To create a user account, take these steps:
To create a user account, take these steps:
![Add New Person dialog box](./media/itrp-tutorial/details.png "Add New Person dialog box")
- 1. Enter the name and email address of a valid Azure AD account that you want to add.
+ 1. Enter the name and email address of a valid Microsoft Entra account that you want to add.
1. Select **Save**. > [!NOTE]
-> You can use any user account creation tool or API provided by ITRP to provision Azure AD user accounts.
+> You can use any user account creation tool or API provided by ITRP to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ITRP Sign-on URL where you can initiate the login flow. * Go to ITRP Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the ITRP tile in the My Apps, this will redirect to ITRP Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ITRP tile in the My Apps, this will redirect to ITRP Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Itslearning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/itslearning-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with itslearning'
-description: Learn how to configure single sign-on between Azure Active Directory and itslearning.
+ Title: 'Tutorial: Microsoft Entra integration with itslearning'
+description: Learn how to configure single sign-on between Microsoft Entra ID and itslearning.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with itslearning
+# Tutorial: Microsoft Entra integration with itslearning
-In this tutorial, you'll learn how to integrate itslearning with Azure Active Directory (Azure AD). When you integrate itslearning with Azure AD, you can:
+In this tutorial, you'll learn how to integrate itslearning with Microsoft Entra ID. When you integrate itslearning with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to itslearning.
-* Enable your users to be automatically signed-in to itslearning with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to itslearning.
+* Enable your users to be automatically signed-in to itslearning with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with itslearning, you need the following items:
+To configure Microsoft Entra integration with itslearning, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* itslearning single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* itslearning supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding itslearning from the gallery
-To configure the integration of itslearning into Azure AD, you need to add itslearning from the gallery to your list of managed SaaS apps.
+To configure the integration of itslearning into Microsoft Entra ID, you need to add itslearning from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of itslearning into Azure AD, you need to add itsle
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for itslearning
+<a name='configure-and-test-azure-ad-sso-for-itslearning'></a>
-Configure and test Azure AD SSO with itslearning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in itslearning.
+## Configure and test Microsoft Entra SSO for itslearning
-To configure and test Azure AD SSO with itslearning, perform the following steps:
+Configure and test Microsoft Entra SSO with itslearning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in itslearning.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with itslearning, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure itslearning SSO](#configure-itslearning-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create itslearning test user](#create-itslearning-test-user)** - to have a counterpart of B.Simon in itslearning that is linked to the Azure AD representation of user.
+ 1. **[Create itslearning test user](#create-itslearning-test-user)** - to have a counterpart of B.Simon in itslearning that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **itslearning** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to itslearning.
In this section, you create a user called Britta Simon in itslearning. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to itslearning Sign-on URL where you can initiate the login flow.
active-directory Ivanti Service Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ivanti-service-manager-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Ivanti Service Manager (ISM)'
-description: Learn how to configure single sign-on between Azure Active Directory and Ivanti Service Manager (ISM).
+ Title: 'Tutorial: Microsoft Entra integration with Ivanti Service Manager (ISM)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ivanti Service Manager (ISM).
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Ivanti Service Manager (ISM)
+# Tutorial: Microsoft Entra integration with Ivanti Service Manager (ISM)
-In this tutorial, you'll learn how to integrate Ivanti Service Manager (ISM) with Azure Active Directory (Azure AD). When you integrate Ivanti Service Manager (ISM) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Ivanti Service Manager (ISM) with Microsoft Entra ID. When you integrate Ivanti Service Manager (ISM) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ivanti Service Manager (ISM).
-* Enable your users to be automatically signed-in to Ivanti Service Manager (ISM) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Ivanti Service Manager (ISM).
+* Enable your users to be automatically signed-in to Ivanti Service Manager (ISM) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Ivanti Service Manager (ISM) single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Ivanti Service Manager (ISM) supports **SP and IDP** initiated SSO * Ivanti Service Manager (ISM) supports **Just In Time** user provisioning ## Add Ivanti Service Manager (ISM) from the gallery
-To configure the integration of Ivanti Service Manager (ISM) into Azure AD, you need to add Ivanti Service Manager (ISM) from the gallery to your list of managed SaaS apps.
+To configure the integration of Ivanti Service Manager (ISM) into Microsoft Entra ID, you need to add Ivanti Service Manager (ISM) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Ivanti Service Manager (ISM) into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Ivanti Service Manager (ISM)
+<a name='configure-and-test-azure-ad-sso-for-ivanti-service-manager-ism'></a>
-Configure and test Azure AD SSO with Ivanti Service Manager (ISM) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Ivanti Service Manager (ISM).
+## Configure and test Microsoft Entra SSO for Ivanti Service Manager (ISM)
-To configure and test Azure AD SSO with Ivanti Service Manager (ISM), perform the following steps:
+Configure and test Microsoft Entra SSO with Ivanti Service Manager (ISM) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Ivanti Service Manager (ISM).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Ivanti Service Manager (ISM), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Ivanti Service Manager (ISM) SSO](#configure-ivanti-service-manager-ism-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Ivanti Service Manager (ISM) test user](#create-ivanti-service-manager-ism-test-user)** - to have a counterpart of B.Simon in Ivanti Service Manager (ISM) that is linked to the Azure AD representation of user.
+ 1. **[Create Ivanti Service Manager (ISM) test user](#create-ivanti-service-manager-ism-test-user)** - to have a counterpart of B.Simon in Ivanti Service Manager (ISM) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ivanti Service Manager (ISM)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Ivanti Service Manager (ISM).
In this section, a user called Britta Simon is created in Ivanti Service Manager
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Ivm Smarthub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ivm-smarthub-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with IVM Smarthub'
-description: Learn how to configure single sign-on between Azure Active Directory and IVM Smarthub.
+ Title: 'Tutorial: Microsoft Entra SSO integration with IVM Smarthub'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IVM Smarthub.
-# Tutorial: Azure AD SSO integration with IVM Smarthub
+# Tutorial: Microsoft Entra SSO integration with IVM Smarthub
-In this tutorial, you'll learn how to integrate IVM Smarthub with Azure Active Directory (Azure AD). When you integrate IVM Smarthub with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IVM Smarthub with Microsoft Entra ID. When you integrate IVM Smarthub with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IVM Smarthub.
-* Enable your users to be automatically signed-in to IVM Smarthub with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IVM Smarthub.
+* Enable your users to be automatically signed-in to IVM Smarthub with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IVM Smarthub single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* IVM Smarthub supports **SP** initiated SSO. ## Add IVM Smarthub from the gallery
-To configure the integration of IVM Smarthub into Azure AD, you need to add IVM Smarthub from the gallery to your list of managed SaaS apps.
+To configure the integration of IVM Smarthub into Microsoft Entra ID, you need to add IVM Smarthub from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IVM Smarthub into Azure AD, you need to add IVM
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IVM Smarthub
+<a name='configure-and-test-azure-ad-sso-for-ivm-smarthub'></a>
-Configure and test Azure AD SSO with IVM Smarthub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at IVM Smarthub.
+## Configure and test Microsoft Entra SSO for IVM Smarthub
-To configure and test Azure AD SSO with IVM Smarthub, perform the following steps:
+Configure and test Microsoft Entra SSO with IVM Smarthub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at IVM Smarthub.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IVM Smarthub, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IVM Smarthub SSO](#configure-ivm-smarthub-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IVM Smarthub test user](#create-ivm-smarthub-test-user)** - to have a counterpart of B.Simon in IVM Smarthub that is linked to the Azure AD representation of user.
+ 1. **[Create IVM Smarthub test user](#create-ivm-smarthub-test-user)** - to have a counterpart of B.Simon in IVM Smarthub that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IVM Smarthub** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows how to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IVM Smarthub.
In this section, you create a user called Britta Simon at IVM Smarthub. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to IVM Smarthub Sign-on URL where you can initiate the login flow. * Go to IVM Smarthub Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the IVM Smarthub tile in the My Apps, this will redirect to IVM Smarthub Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the IVM Smarthub tile in the My Apps, this will redirect to IVM Smarthub Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure IVM Smarthub you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure IVM Smarthub you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Iwellnessnow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iwellnessnow-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with iWellnessNow'
-description: Learn how to configure single sign-on between Azure Active Directory and iWellnessNow.
+ Title: 'Tutorial: Microsoft Entra SSO integration with iWellnessNow'
+description: Learn how to configure single sign-on between Microsoft Entra ID and iWellnessNow.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with iWellnessNow
+# Tutorial: Microsoft Entra SSO integration with iWellnessNow
-In this tutorial, you'll learn how to integrate iWellnessNow with Azure Active Directory (Azure AD). When you integrate iWellnessNow with Azure AD, you can:
+In this tutorial, you'll learn how to integrate iWellnessNow with Microsoft Entra ID. When you integrate iWellnessNow with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to iWellnessNow.
-* Enable your users to be automatically signed-in to iWellnessNow with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to iWellnessNow.
+* Enable your users to be automatically signed-in to iWellnessNow with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* iWellnessNow single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* iWellnessNow supports **SP and IDP** initiated SSO. ## Add iWellnessNow from the gallery
-To configure the integration of iWellnessNow into Azure AD, you need to add iWellnessNow from the gallery to your list of managed SaaS apps.
+To configure the integration of iWellnessNow into Microsoft Entra ID, you need to add iWellnessNow from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of iWellnessNow into Azure AD, you need to add iWel
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for iWellnessNow
+<a name='configure-and-test-azure-ad-sso-for-iwellnessnow'></a>
-Configure and test Azure AD SSO with iWellnessNow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in iWellnessNow.
+## Configure and test Microsoft Entra SSO for iWellnessNow
-To configure and test Azure AD SSO with iWellnessNow, perform the following steps:
+Configure and test Microsoft Entra SSO with iWellnessNow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in iWellnessNow.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with iWellnessNow, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure iWellnessNow SSO](#configure-iwellnessnow-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create iWellnessNow test user](#create-iwellnessnow-test-user)** - to have a counterpart of B.Simon in iWellnessNow that is linked to the Azure AD representation of user.
+ 1. **[Create iWellnessNow test user](#create-iwellnessnow-test-user)** - to have a counterpart of B.Simon in iWellnessNow that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **iWellnessNow** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Configuration")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to iWellnessNow.
In this section, you create a user called Britta Simon in iWellnessNow. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the iWellnessNow for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the iWellnessNow tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iWellnessNow for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the iWellnessNow tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the iWellnessNow for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure iWellnessNow you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure iWellnessNow you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Iwt Procurement Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/iwt-procurement-suite-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with IWT Procurement Suite'
-description: Learn how to configure single sign-on between Azure Active Directory and IWT Procurement Suite.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with IWT Procurement Suite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IWT Procurement Suite.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with IWT Procurement Suite
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with IWT Procurement Suite
-In this tutorial, you'll learn how to integrate IWT Procurement Suite with Azure Active Directory (Azure AD). When you integrate IWT Procurement Suite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IWT Procurement Suite with Microsoft Entra ID. When you integrate IWT Procurement Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IWT Procurement Suite.
-* Enable your users to be automatically signed-in to IWT Procurement Suite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IWT Procurement Suite.
+* Enable your users to be automatically signed-in to IWT Procurement Suite with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IWT Procurement Suite single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* IWT Procurement Suite supports **IDP** initiated SSO. ## Add IWT Procurement Suite from the gallery
-To configure the integration of IWT Procurement Suite into Azure AD, you need to add IWT Procurement Suite from the gallery to your list of managed SaaS apps.
+To configure the integration of IWT Procurement Suite into Microsoft Entra ID, you need to add IWT Procurement Suite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IWT Procurement Suite into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IWT Procurement Suite
+<a name='configure-and-test-azure-ad-sso-for-iwt-procurement-suite'></a>
-Configure and test Azure AD SSO with IWT Procurement Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IWT Procurement Suite.
+## Configure and test Microsoft Entra SSO for IWT Procurement Suite
-To configure and test Azure AD SSO with IWT Procurement Suite, perform the following steps:
+Configure and test Microsoft Entra SSO with IWT Procurement Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IWT Procurement Suite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IWT Procurement Suite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IWT Procurement Suite SSO](#configure-iwt-procurement-suite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IWT Procurement Suite test user](#create-iwt-procurement-suite-test-user)** - to have a counterpart of B.Simon in IWT Procurement Suite that is linked to the Azure AD representation of user.
+ 1. **[Create IWT Procurement Suite test user](#create-iwt-procurement-suite-test-user)** - to have a counterpart of B.Simon in IWT Procurement Suite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IWT Procurement Suite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IWT Procurement Suite.
In this section, you create a user called Britta Simon in IWT Procurement Suite.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the IWT Procurement Suite for which you set up the SSO.
active-directory Jamfprosamlconnector Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jamfprosamlconnector-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Jamf Pro'
-description: Learn how to configure single sign-on between Azure Active Directory and Jamf Pro.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Jamf Pro'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Jamf Pro.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory SSO integration with Jamf Pro
+# Tutorial: Microsoft Entra SSO integration with Jamf Pro
-In this tutorial, you'll learn how to integrate Jamf Pro with Azure Active Directory (Azure AD). When you integrate Jamf Pro with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Jamf Pro with Microsoft Entra ID. When you integrate Jamf Pro with Microsoft Entra ID, you can:
-* Use Azure AD to control who has access to Jamf Pro.
-* Automatically sign in your users to Jamf Pro with their Azure AD accounts.
+* Use Microsoft Entra ID to control who has access to Jamf Pro.
+* Automatically sign in your users to Jamf Pro with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal.
In this tutorial, you'll learn how to integrate Jamf Pro with Azure Active Direc
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Jamf Pro subscription that's single sign-on (SSO) enabled. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Jamf Pro supports **SP-initiated** and **IdP-initiated** SSO. ## Add Jamf Pro from the gallery
-To configure the integration of Jamf Pro into Azure AD, you need to add Jamf Pro from the gallery to your list of managed SaaS apps.
+To configure the integration of Jamf Pro into Microsoft Entra ID, you need to add Jamf Pro from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Jamf Pro into Azure AD, you need to add Jamf Pro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test SSO in Azure AD for Jamf Pro
+<a name='configure-and-test-sso-in-azure-ad-for-jamf-pro'></a>
-Configure and test Azure AD SSO with Jamf Pro by using a test user called B.Simon. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Jamf Pro.
+## Configure and test SSO in Microsoft Entra ID for Jamf Pro
-In this section, you configure and test Azure AD SSO with Jamf Pro.
+Configure and test Microsoft Entra SSO with Jamf Pro by using a test user called B.Simon. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Jamf Pro.
-1. [Configure SSO in Azure AD](#configure-sso-in-azure-ad) so that your users can use this feature.
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD SSO with the B.Simon account.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) so that B.Simon can use SSO in Azure AD.
+In this section, you configure and test Microsoft Entra SSO with Jamf Pro.
+
+1. [Configure SSO in Microsoft Entra ID](#configure-sso-in-azure-ad) so that your users can use this feature.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra SSO with the B.Simon account.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) so that B.Simon can use SSO in Microsoft Entra ID.
1. [Configure SSO in Jamf Pro](#configure-sso-in-jamf-pro) to configure the SSO settings on the application side.
- 1. [Create a Jamf Pro test user](#create-a-jamf-pro-test-user) to have a counterpart of B.Simon in Jamf Pro that's linked to the Azure AD representation of the user.
+ 1. [Create a Jamf Pro test user](#create-a-jamf-pro-test-user) to have a counterpart of B.Simon in Jamf Pro that's linked to the Microsoft Entra representation of the user.
1. [Test the SSO configuration](#test-the-sso-configuration) to verify that the configuration works.
-## Configure SSO in Azure AD
+<a name='configure-sso-in-azure-ad'></a>
+
+## Configure SSO in Microsoft Entra ID
-In this section, you enable Azure AD SSO.
+In this section, you enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jamf Pro** application integration page, find the **Manage** section and select **Single Sign-On**.
In this section, you enable Azure AD SSO.
![The SAML Signing Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
-1. In the left pane in the Azure portal, select **Azure Active Directory**, select **Users**, and then select **All users**.
+1. In the left pane in the Azure portal, select **Microsoft Entra ID**, select **Users**, and then select **All users**.
1. Select **New user** at the top of the screen. 1. In the **User** properties, follow these steps: 1. In the **Name** field, enter `B.Simon`.
In this section, you create a test user called B.Simon.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you grant B.Simon access to Jamf Pro.
In this section, you grant B.Simon access to Jamf Pro.
### Create a Jamf Pro test user
-In order for Azure AD users to sign in to Jamf Pro, they must be provisioned in to Jamf Pro. Provisioning in Jamf Pro is a manual task.
+In order for Microsoft Entra users to sign in to Jamf Pro, they must be provisioned in to Jamf Pro. Provisioning in Jamf Pro is a manual task.
To provision a user account, take the following steps:
To provision a user account, take the following steps:
## Test the SSO configuration
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Javelo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/javelo-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Javelo'
-description: Learn how to configure single sign-on between Azure Active Directory and Javelo.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Javelo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Javelo.
-# Tutorial: Azure AD SSO integration with Javelo
+# Tutorial: Microsoft Entra SSO integration with Javelo
-In this tutorial, you'll learn how to integrate Javelo with Azure Active Directory (Azure AD). When you integrate Javelo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Javelo with Microsoft Entra ID. When you integrate Javelo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Javelo.
-* Enable your users to be automatically signed-in to Javelo with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Javelo.
+* Enable your users to be automatically signed-in to Javelo with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Javelo single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Javelo supports **SP** initiated SSO. * Javelo supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Javelo from the gallery
-To configure the integration of Javelo into Azure AD, you need to add Javelo from the gallery to your list of managed SaaS apps.
+To configure the integration of Javelo into Microsoft Entra ID, you need to add Javelo from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Javelo into Azure AD, you need to add Javelo fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Javelo
+<a name='configure-and-test-azure-ad-sso-for-javelo'></a>
-Configure and test Azure AD SSO with Javelo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Javelo.
+## Configure and test Microsoft Entra SSO for Javelo
-To configure and test Azure AD SSO with Javelo, perform the following steps:
+Configure and test Microsoft Entra SSO with Javelo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Javelo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Javelo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Javelo SSO](#configure-javelo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Javelo test user](#create-javelo-test-user)** - to have a counterpart of B.Simon in Javelo that is linked to the Azure AD representation of user.
+ 1. **[Create Javelo test user](#create-javelo-test-user)** - to have a counterpart of B.Simon in Javelo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Javelo** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Javelo.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. Log in to your Javelo company site as an administrator.
-1. Go to **Admin** view and navigate to **SSO** tab > **Azure Active Directory** and click **Configure**.
+1. Go to **Admin** view and navigate to **SSO** tab > **Microsoft Entra ID** and click **Configure**.
-1. In the **Enable SSO with Azure Active Directory** page, perform the following steps:
+1. In the **Enable SSO with Microsoft Entra ID** page, perform the following steps:
![Screenshot that shows the Configuration Settings.](./media/javelo-tutorial/settings.png "Configuration") a. Enter a valid name in the **Provider** textbox.
- b. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ b. In the **Entity ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
c. In the **Metadata URL** textbox, paste the **App Federation Metadata Url** which you copied previously.
In this section, you'll enable B.Simon to use single sign-on by granting access
e. Enter a valid domain in the **Email Domains** textbox.
- f. Click **Enable SSO with Azure Active Directory**.
+ f. Click **Enable SSO with Microsoft Entra ID**.
### Create Javelo test user
In this section, a user called B.Simon is created in Javelo. Javelo supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Javelo Sign-on URL where you can initiate the login flow.
active-directory Jdacloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jdacloud-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with JDA Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and JDA Cloud.
+ Title: 'Tutorial: Microsoft Entra integration with JDA Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and JDA Cloud.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with JDA Cloud
+# Tutorial: Microsoft Entra integration with JDA Cloud
-In this tutorial, you'll learn how to integrate JDA Cloud with Azure Active Directory (Azure AD). When you integrate JDA Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate JDA Cloud with Microsoft Entra ID. When you integrate JDA Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to JDA Cloud.
-* Enable your users to be automatically signed-in to JDA Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to JDA Cloud.
+* Enable your users to be automatically signed-in to JDA Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with JDA Cloud, you need the following items:
+To configure Microsoft Entra integration with JDA Cloud, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* JDA Cloud single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* JDA Cloud supports **SP and IDP** initiated SSO. ## Add JDA Cloud from the gallery
-To configure the integration of JDA Cloud into Azure AD, you need to add JDA Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of JDA Cloud into Microsoft Entra ID, you need to add JDA Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of JDA Cloud into Azure AD, you need to add JDA Clo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for JDA Cloud
+<a name='configure-and-test-azure-ad-sso-for-jda-cloud'></a>
-Configure and test Azure AD SSO with JDA Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in JDA Cloud.
+## Configure and test Microsoft Entra SSO for JDA Cloud
-To configure and test Azure AD SSO with JDA Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with JDA Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in JDA Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with JDA Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure JDA Cloud SSO](#configure-jda-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create JDA Cloud test user](#create-jda-cloud-test-user)** - to have a counterpart of B.Simon in JDA Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create JDA Cloud test user](#create-jda-cloud-test-user)** - to have a counterpart of B.Simon in JDA Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JDA Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
`https://ssonp-dl2.jdadelivers.com/sp/startSSO.ping?PartnerIdpId=<AZURE_AD_IDENTIFIER>` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. You will get the **Azure AD Identifier** value from the **Set up JDA Cloud** section. Contact [JDA Cloud Client support team](https://support.jda.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. You will get the **Microsoft Entra Identifier** value from the **Set up JDA Cloud** section. Contact [JDA Cloud Client support team](https://support.jda.com/) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to JDA Cloud.
In this section, you create a user called Britta Simon in JDA Cloud. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Jedox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jedox-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Jedox'
-description: Learn how to configure single sign-on between Azure Active Directory and Jedox.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Jedox'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Jedox.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Jedox
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Jedox
-In this tutorial, you'll learn how to integrate Jedox with Azure Active Directory (Azure AD). When you integrate Jedox with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Jedox with Microsoft Entra ID. When you integrate Jedox with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Jedox.
-* Enable your users to be automatically signed-in to Jedox with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Jedox.
+* Enable your users to be automatically signed-in to Jedox with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Jedox single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Jedox supports **SP and IDP** initiated SSO ## Adding Jedox from the gallery
-To configure the integration of Jedox into Azure AD, you need to add Jedox from the gallery to your list of managed SaaS apps.
+To configure the integration of Jedox into Microsoft Entra ID, you need to add Jedox from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Jedox into Azure AD, you need to add Jedox from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Jedox
+<a name='configure-and-test-azure-ad-sso-for-jedox'></a>
-Configure and test Azure AD SSO with Jedox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Jedox.
+## Configure and test Microsoft Entra SSO for Jedox
-To configure and test Azure AD SSO with Jedox, perform the following steps:
+Configure and test Microsoft Entra SSO with Jedox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Jedox.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Jedox, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Jedox SSO](#configure-jedox-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Jedox test user](#create-jedox-test-user)** - to have a counterpart of B.Simon in Jedox that is linked to the Azure AD representation of user.
+ 1. **[Create Jedox test user](#create-jedox-test-user)** - to have a counterpart of B.Simon in Jedox that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jedox** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Jedox.
In this section, you create a user called Britta Simon in Jedox. Work with [Jed
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Jfrog Artifactory Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jfrog-artifactory-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with JFrog Artifactory'
-description: Learn how to configure single sign-on between Azure Active Directory and JFrog Artifactory.
+ Title: 'Tutorial: Microsoft Entra SSO integration with JFrog Artifactory'
+description: Learn how to configure single sign-on between Microsoft Entra ID and JFrog Artifactory.
Last updated 01/06/2023
-# Tutorial: Azure Active Directory SSO integration with JFrog Artifactory
+# Tutorial: Microsoft Entra SSO integration with JFrog Artifactory
-In this tutorial, you'll learn how to integrate JFrog Artifactory with Azure Active Directory (Azure AD). When you integrate JFrog Artifactory with Azure AD, you can:
+In this tutorial, you'll learn how to integrate JFrog Artifactory with Microsoft Entra ID. When you integrate JFrog Artifactory with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to JFrog Artifactory.
-* Enable your users to be automatically signed-in to JFrog Artifactory with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to JFrog Artifactory.
+* Enable your users to be automatically signed-in to JFrog Artifactory with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* JFrog Artifactory single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* JFrog Artifactory supports **SP and IDP** initiated SSO. * JFrog Artifactory supports **Just In Time** user provisioning. ## Add JFrog Artifactory from the gallery
-To configure the integration of JFrog Artifactory into Azure AD, you need to add JFrog Artifactory from the gallery to your list of managed SaaS apps.
+To configure the integration of JFrog Artifactory into Microsoft Entra ID, you need to add JFrog Artifactory from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of JFrog Artifactory into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for JFrog Artifactory
+<a name='configure-and-test-azure-ad-sso-for-jfrog-artifactory'></a>
-Configure and test Azure AD SSO with JFrog Artifactory using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in JFrog Artifactory.
+## Configure and test Microsoft Entra SSO for JFrog Artifactory
-To configure and test Azure AD SSO with JFrog Artifactory, perform the following steps:
+Configure and test Microsoft Entra SSO with JFrog Artifactory using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in JFrog Artifactory.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with JFrog Artifactory, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure JFrog Artifactory SSO](#configure-jfrog-artifactory-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create JFrog Artifactory test user](#create-jfrog-artifactory-test-user)** - to have a counterpart of B.Simon in JFrog Artifactory that is linked to the Azure AD representation of user.
+ 1. **[Create JFrog Artifactory test user](#create-jfrog-artifactory-test-user)** - to have a counterpart of B.Simon in JFrog Artifactory that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JFrog Artifactory** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to JFrog Artifactory.
In this section, a user called B.Simon is created in JFrog Artifactory. JFrog Ar
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Jira52microsoft Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jira52microsoft-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with JIRA SAML SSO by Microsoft (V5.2)'
-description: Learn how to configure single sign-on between Azure Active Directory and JIRA SAML SSO by Microsoft (V5.2).
+ Title: 'Tutorial: Microsoft Entra SSO integration with JIRA SAML SSO by Microsoft (V5.2)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and JIRA SAML SSO by Microsoft (V5.2).
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with JIRA SAML SSO by Microsoft (V5.2)
+# Tutorial: Microsoft Entra SSO integration with JIRA SAML SSO by Microsoft (V5.2)
-In this tutorial, you'll learn how to integrate JIRA SAML SSO by Microsoft (V5.2) with Azure Active Directory (Azure AD). When you integrate JIRA SAML SSO by Microsoft (V5.2) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate JIRA SAML SSO by Microsoft (V5.2) with Microsoft Entra ID. When you integrate JIRA SAML SSO by Microsoft (V5.2) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to JIRA SAML SSO by Microsoft (V5.2).
-* Enable your users to be automatically signed-in to JIRA SAML SSO by Microsoft (V5.2) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to JIRA SAML SSO by Microsoft (V5.2).
+* Enable your users to be automatically signed-in to JIRA SAML SSO by Microsoft (V5.2) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Description
-Use your Microsoft Azure Active Directory account with Atlassian JIRA server to enable single sign-on. This way all your organization users can use the Azure AD credentials to sign in into the JIRA application. This plugin uses SAML 2.0 for federation.
+Use your Microsoft Entra account with Atlassian JIRA server to enable single sign-on. This way all your organization users can use the Microsoft Entra credentials to sign in into the JIRA application. This plugin uses SAML 2.0 for federation.
## Prerequisites
-To configure Azure AD integration with JIRA SAML SSO by Microsoft (V5.2), you need the following items:
+To configure Microsoft Entra integration with JIRA SAML SSO by Microsoft (V5.2), you need the following items:
-- An Azure AD subscription.
+- A Microsoft Entra subscription.
- JIRA Core and Software 5.2 should installed and configured on Windows 64-bit version. - JIRA server is HTTPS enabled. - Note the supported versions for JIRA Plugin are mentioned in below section.-- JIRA server is reachable on internet particularly to Azure AD Login page for authentication and should able to receive the token from Azure AD.
+- JIRA server is reachable on internet particularly to Microsoft Entra Login page for authentication and should able to receive the token from Microsoft Entra ID.
- Admin credentials are set up in JIRA. - WebSudo is disabled in JIRA. - Test user created in the JIRA server application.
To configure Azure AD integration with JIRA SAML SSO by Microsoft (V5.2), you ne
To test the steps in this tutorial, you should follow these recommendations: - Do not use your production environment, unless it is necessary.-- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
## Supported versions of JIRA
To test the steps in this tutorial, you should follow these recommendations:
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* JIRA SAML SSO by Microsoft (V5.2) supports **SP** initiated SSO. ## Adding JIRA SAML SSO by Microsoft (V5.2) from the gallery
-To configure the integration of JIRA SAML SSO by Microsoft (V5.2) into Azure AD, you need to add JIRA SAML SSO by Microsoft (V5.2) from the gallery to your list of managed SaaS apps.
+To configure the integration of JIRA SAML SSO by Microsoft (V5.2) into Microsoft Entra ID, you need to add JIRA SAML SSO by Microsoft (V5.2) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of JIRA SAML SSO by Microsoft (V5.2) into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for JIRA SAML SSO by Microsoft (V5.2)
+<a name='configure-and-test-azure-ad-sso-for-jira-saml-sso-by-microsoft-v52'></a>
-In this section, you configure and test Azure AD single sign-on with JIRA SAML SSO by Microsoft (V5.2) based on a test user named **Britta Simon**. For single sign-on to work, you must establish a linked relationship between an Azure AD user and the related user in JIRA SAML SSO by Microsoft (V5.2).
+## Configure and test Microsoft Entra SSO for JIRA SAML SSO by Microsoft (V5.2)
-To configure and test Azure AD single sign-on with JIRA SAML SSO by Microsoft (V5.2), perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with JIRA SAML SSO by Microsoft (V5.2) based on a test user named **Britta Simon**. For single sign-on to work, you must establish a linked relationship between a Microsoft Entra user and the related user in JIRA SAML SSO by Microsoft (V5.2).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra single sign-on with JIRA SAML SSO by Microsoft (V5.2), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure JIRA SAML SSO by Microsoft (V5.2) SSO](#configure-jira-saml-sso-by-microsoft-v52-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create JIRA SAML SSO by Microsoft (V5.2) test user](#create-jira-saml-sso-by-microsoft-v52-test-user)** - to have a counterpart of Britta Simon in JIRA SAML SSO by Microsoft (V5.2) that is linked to the Azure AD representation of user.
+ 1. **[Create JIRA SAML SSO by Microsoft (V5.2) test user](#create-jira-saml-sso-by-microsoft-v52-test-user)** - to have a counterpart of Britta Simon in JIRA SAML SSO by Microsoft (V5.2) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JIRA SAML SSO by Microsoft (V5.2)** application integration page, find the **Manage** section and select **Single sign-on**.
To configure and test Azure AD single sign-on with JIRA SAML SSO by Microsoft (V
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to JIRA SAML SSO by Microsoft (V5.2).
In this section, you'll enable B.Simon to use single sign-on by granting access
5. Once the plugin is installed, it appears in **User Installed** add-ons section. Click **Configure** to configure the new plugin.
- ![Screenshot shows the Azure A D SAML Single Sign-on for Jira section with Configure selected.](./media/jira52microsoft-tutorial/configure-plugin.png)
+ ![Screenshot shows the Microsoft Entra SAML Single Sign-on for Jira section with Configure selected.](./media/jira52microsoft-tutorial/configure-plugin.png)
6. Perform following steps on configuration page:
In this section, you'll enable B.Simon to use single sign-on by granting access
e. If you select **User ID is in an Attribute element** option, then in **Attribute name** textbox type the name of the attribute where User ID is expected.
- f. If you are using the federated domain (like ADFS etc.) with Azure AD, then click on the **Enable Home Realm Discovery** option and configure the **Domain Name**.
+ f. If you are using the federated domain (like ADFS etc.) with Microsoft Entra ID, then click on the **Enable Home Realm Discovery** option and configure the **Domain Name**.
g. In **Domain Name** type the domain name here in case of the ADFS-based login.
- h. Check **Enable Single Sign out** if you wish to sign out from Azure AD when a user signs out from JIRA.
+ h. Check **Enable Single Sign out** if you wish to sign out from Microsoft Entra ID when a user signs out from JIRA.
i. Click **Save** button to save the settings.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create JIRA SAML SSO by Microsoft (V5.2) test user
-To enable Azure AD users to sign in to JIRA on-premises server, they must be provisioned into JIRA on-premises server.
+To enable Microsoft Entra users to sign in to JIRA on-premises server, they must be provisioned into JIRA on-premises server.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to JIRA on-premises server, they must be pro
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to JIRA SAML SSO by Microsoft (V5.2) Sign-on URL where you can initiate the login flow.
active-directory Jiramicrosoft Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jiramicrosoft-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with JIRA SAML SSO by Microsoft'
-description: Learn how to configure single sign-on between Azure Active Directory and JIRA SAML SSO by Microsoft.
+ Title: 'Tutorial: Microsoft Entra SSO integration with JIRA SAML SSO by Microsoft'
+description: Learn how to configure single sign-on between Microsoft Entra ID and JIRA SAML SSO by Microsoft.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with JIRA SAML SSO by Microsoft
+# Tutorial: Microsoft Entra SSO integration with JIRA SAML SSO by Microsoft
-In this tutorial, you'll learn how to integrate JIRA SAML SSO by Microsoft with Azure Active Directory (Azure AD). When you integrate JIRA SAML SSO by Microsoft with Azure AD, you can:
+In this tutorial, you'll learn how to integrate JIRA SAML SSO by Microsoft with Microsoft Entra ID. When you integrate JIRA SAML SSO by Microsoft with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to JIRA SAML SSO by Microsoft.
-* Enable your users to be automatically signed-in to JIRA SAML SSO by Microsoft with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to JIRA SAML SSO by Microsoft.
+* Enable your users to be automatically signed-in to JIRA SAML SSO by Microsoft with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Description
-Use your Microsoft Azure Active Directory account with Atlassian JIRA server to enable single sign-on. This way all your organization users can use the Azure AD credentials to sign in into the JIRA application. This plugin uses SAML 2.0 for federation.
+Use your Microsoft Entra account with Atlassian JIRA server to enable single sign-on. This way all your organization users can use the Microsoft Entra credentials to sign in into the JIRA application. This plugin uses SAML 2.0 for federation.
## Prerequisites
-To configure Azure AD integration with JIRA SAML SSO by Microsoft, you need the following items:
+To configure Microsoft Entra integration with JIRA SAML SSO by Microsoft, you need the following items:
-- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- JIRA Core and Software 6.4 to 9.10.0 or JIRA Service Desk 3.0 to 4.22.1 should be installed and configured on Windows 64-bit version. - JIRA server is HTTPS enabled. - Note the supported versions for JIRA Plugin are mentioned in below section.-- JIRA server is reachable on the Internet particularly to the Azure AD login page for authentication and should able to receive the token from Azure AD.
+- JIRA server is reachable on the Internet particularly to the Microsoft Entra login page for authentication and should able to receive the token from Microsoft Entra ID.
- Admin credentials are set up in JIRA. - WebSudo is disabled in JIRA. - Test user created in the JIRA server application.
To get started, you need the following items:
* JIRA SAML SSO by Microsoft single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Supported versions of JIRA * JIRA Core and Software: 6.4 to 9.10.0. * JIRA Service Desk 3.0 to 4.22.1.
-* JIRA also supports 5.2. For more details, click [Microsoft Azure Active Directory single sign-on for JIRA 5.2](jira52microsoft-tutorial.md).
+* JIRA also supports 5.2. For more details, click [Microsoft Entra single sign-on for JIRA 5.2](jira52microsoft-tutorial.md).
> [!NOTE] > Please note that our JIRA Plugin also works on Ubuntu Version 16.04 and Linux. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* JIRA SAML SSO by Microsoft supports **SP** initiated SSO. ## Adding JIRA SAML SSO by Microsoft from the gallery
-To configure the integration of JIRA SAML SSO by Microsoft into Azure AD, you need to add JIRA SAML SSO by Microsoft from the gallery to your list of managed SaaS apps.
+To configure the integration of JIRA SAML SSO by Microsoft into Microsoft Entra ID, you need to add JIRA SAML SSO by Microsoft from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of JIRA SAML SSO by Microsoft into Azure AD, you ne
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for JIRA SAML SSO by Microsoft
+<a name='configure-and-test-azure-ad-sso-for-jira-saml-sso-by-microsoft'></a>
-Configure and test Azure AD SSO with JIRA SAML SSO by Microsoft using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in JIRA SAML SSO by Microsoft.
+## Configure and test Microsoft Entra SSO for JIRA SAML SSO by Microsoft
-To configure and test Azure AD SSO with JIRA SAML SSO by Microsoft, perform the following steps:
+Configure and test Microsoft Entra SSO with JIRA SAML SSO by Microsoft using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in JIRA SAML SSO by Microsoft.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with JIRA SAML SSO by Microsoft, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure JIRA SAML SSO by Microsoft SSO](#configure-jira-saml-sso-by-microsoft-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create JIRA SAML SSO by Microsoft test user](#create-jira-saml-sso-by-microsoft-test-user)** - to have a counterpart of B.Simon in JIRA SAML SSO by Microsoft that is linked to the Azure AD representation of user.
+ 1. **[Create JIRA SAML SSO by Microsoft test user](#create-jira-saml-sso-by-microsoft-test-user)** - to have a counterpart of B.Simon in JIRA SAML SSO by Microsoft that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JIRA SAML SSO by Microsoft** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-1. The Name ID attribute in Azure AD can be mapped to any desired user attribute by editing the Attributes & Claims section.
+1. The Name ID attribute in Microsoft Entra ID can be mapped to any desired user attribute by editing the Attributes & Claims section.
![Screenshot showing how to edit Attributes and Claims.](common/edit-attribute.png)
Follow these steps to enable Azure AD SSO.
![Screenshot showing how to save Attributes and Claims.](common/attribute-save.png)
- d. Now, the user.userprincipalname attribute source in Azure AD is mapped to the Name ID attribute name in Azure AD which will be compared with the username attribute in Atlassian by the SSO plugin.
+ d. Now, the user.userprincipalname attribute source in Microsoft Entra ID is mapped to the Name ID attribute name in Microsoft Entra which will be compared with the username attribute in Atlassian by the SSO plugin.
![Screenshot showing how to review Attributes and Claims.](common/attribute-review.png) > [!NOTE]
- > The SSO service provided by Microsoft Azure supports SAML authentication which is able to perform user identification using different attributes such as givenname (first name), surname (last name), email (email address), and user principal name (username). We recommend not to use email as an authentication attribute as email addresses are not always verified by Azure AD. The plugin compares the values of Atlassian username attribute with the NameID attribute in Azure AD in order to determine the valid user authentication.
+ > The SSO service provided by Microsoft Azure supports SAML authentication which is able to perform user identification using different attributes such as givenname (first name), surname (last name), email (email address), and user principal name (username). We recommend not to use email as an authentication attribute as email addresses are not always verified by Microsoft Entra ID. The plugin compares the values of Atlassian username attribute with the NameID attribute in Microsoft Entra ID in order to determine the valid user authentication.
1. If your Azure tenant has **guest users** then follow the below configuration steps:
Follow these steps to enable Azure AD SSO.
d. **Save** the changes and verify the SSO for external guest users.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to JIRA SAML SSO by Microsoft.
In this section, you'll enable B.Simon to use single sign-on by granting access
5. Once the plugin is installed, it appears in **User Installed** add-ons section of **Manage Add-on** section. Click **Configure** to configure the new plugin.
- ![Screenshot shows the Azure A D SAML Single Sign-on for Jira section with Configure selected.](./media/jiramicrosoft-tutorial/addon14.png)
+ ![Screenshot shows the Microsoft Entra SAML Single Sign-on for Jira section with Configure selected.](./media/jiramicrosoft-tutorial/addon14.png)
6. Perform following steps on configuration page:
- ![Screenshot shows the Microsoft Azure Active Directory single sign-on for Jira configuration page.](./media/jiramicrosoft-tutorial/jira-configure-addon.png)
+ ![Screenshot shows the Microsoft Entra single sign-on for Jira configuration page.](./media/jiramicrosoft-tutorial/jira-configure-addon.png)
> [!TIP] > Ensure that there is only one certificate mapped against the app so that there is no error in resolving the metadata. If there are multiple certificates, upon resolving the metadata, admin gets an error.
In this section, you'll enable B.Simon to use single sign-on by granting access
f. If you select **User ID is in an Attribute element** option, then in **Attribute name** textbox type the name of the attribute where User ID is expected.
- g. If you are using the federated domain (like ADFS etc.) with Azure AD, then click on the **Enable Home Realm Discovery** option and configure the **Domain Name**.
+ g. If you are using the federated domain (like ADFS etc.) with Microsoft Entra ID, then click on the **Enable Home Realm Discovery** option and configure the **Domain Name**.
h. In **Domain Name** type the domain name here in case of the ADFS-based login.
- i. Check **Enable Single Sign out** if you wish to sign out from Azure AD when a user sign out from JIRA.
+ i. Check **Enable Single Sign out** if you wish to sign out from Microsoft Entra ID when a user sign out from JIRA.
- j. Enable **Force Azure Login** checkbox, if you wish to sign in through Azure AD credentials only.
+ j. Enable **Force Azure Login** checkbox, if you wish to sign in through Microsoft Entra credentials only.
> [!Note] > To enable the default login form for admin login on login page when force azure login is enabled, add the query parameter in the browser URL.
In this section, you'll enable B.Simon to use single sign-on by granting access
k. **Enable Use of Application Proxy** checkbox, if you have configured your on-premises atlassian application in an App Proxy setup.
- * For App proxy setup , follow the steps on the [Azure AD App Proxy Documentation](../app-proxy/what-is-application-proxy.md).
+ * For App proxy setup , follow the steps on the [Microsoft Entra application proxy Documentation](../app-proxy/what-is-application-proxy.md).
l. Click **Save** button to save the settings.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create JIRA SAML SSO by Microsoft test user
-To enable Azure AD users to sign in to JIRA on-premises server, they must be provisioned into JIRA SAML SSO by Microsoft. For JIRA SAML SSO by Microsoft, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to JIRA on-premises server, they must be provisioned into JIRA SAML SSO by Microsoft. For JIRA SAML SSO by Microsoft, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to JIRA on-premises server, they must be pro
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to JIRA SAML SSO by Microsoft Sign-on URL where you can initiate the login flow.
active-directory Jisc Student Voter Registration Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jisc-student-voter-registration-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Jisc Student Voter Registration'
-description: Learn how to configure single sign-on between Azure Active Directory and Jisc Student Voter Registration.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Jisc Student Voter Registration'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Jisc Student Voter Registration.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Jisc Student Voter Registration
+# Tutorial: Microsoft Entra SSO integration with Jisc Student Voter Registration
-In this tutorial, you'll learn how to integrate Jisc Student Voter Registration with Azure Active Directory (Azure AD). When you integrate Jisc Student Voter Registration with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Jisc Student Voter Registration with Microsoft Entra ID. When you integrate Jisc Student Voter Registration with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Jisc Student Voter Registration.
-* Enable your users to be automatically signed-in to Jisc Student Voter Registration with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Jisc Student Voter Registration.
+* Enable your users to be automatically signed-in to Jisc Student Voter Registration with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Jisc Student Voter Registration single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Jisc Student Voter Registration supports **SP** initiated SSO. * Jisc Student Voter Registration supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Jisc Student Voter Registration from the gallery
-To configure the integration of Jisc Student Voter Registration into Azure AD, you need to add Jisc Student Voter Registration from the gallery to your list of managed SaaS apps.
+To configure the integration of Jisc Student Voter Registration into Microsoft Entra ID, you need to add Jisc Student Voter Registration from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Jisc Student Voter Registration into Azure AD, y
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Jisc Student Voter Registration
+<a name='configure-and-test-azure-ad-sso-for-jisc-student-voter-registration'></a>
-Configure and test Azure AD SSO with Jisc Student Voter Registration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Jisc Student Voter Registration.
+## Configure and test Microsoft Entra SSO for Jisc Student Voter Registration
-To configure and test Azure AD SSO with Jisc Student Voter Registration, perform the following steps:
+Configure and test Microsoft Entra SSO with Jisc Student Voter Registration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Jisc Student Voter Registration.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Jisc Student Voter Registration, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Jisc Student Voter Registration SSO](#configure-jisc-student-voter-registration-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Jisc Student Voter Registration test user](#create-jisc-student-voter-registration-test-user)** - to have a counterpart of B.Simon in Jisc Student Voter Registration that is linked to the Azure AD representation of user.
+ 1. **[Create Jisc Student Voter Registration test user](#create-jisc-student-voter-registration-test-user)** - to have a counterpart of B.Simon in Jisc Student Voter Registration that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jisc Student Voter Registration** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Jisc Student Voter Registration.
In this section, a user called B.Simon is created in Jisc Student Voter Registra
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Jisc Student Voter Registration Sign-on URL where you can initiate the login flow. * Go to Jisc Student Voter Registration Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Jisc Student Voter Registration tile in the My Apps, this will redirect to Jisc Student Voter Registration Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Jisc Student Voter Registration tile in the My Apps, this will redirect to Jisc Student Voter Registration Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Jitbit Helpdesk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jitbit-helpdesk-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Jitbit Helpdesk'
-description: Learn how to configure single sign-on between Azure Active Directory and Jitbit Helpdesk.
+ Title: 'Tutorial: Microsoft Entra integration with Jitbit Helpdesk'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Jitbit Helpdesk.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Jitbit Helpdesk
+# Tutorial: Microsoft Entra integration with Jitbit Helpdesk
-In this tutorial, you'll learn how to integrate Jitbit Helpdesk with Azure Active Directory (Azure AD). When you integrate Jitbit Helpdesk with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Jitbit Helpdesk with Microsoft Entra ID. When you integrate Jitbit Helpdesk with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Jitbit Helpdesk.
-* Enable your users to be automatically signed-in to Jitbit Helpdesk with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Jitbit Helpdesk.
+* Enable your users to be automatically signed-in to Jitbit Helpdesk with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Jitbit Helpdesk single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Jitbit Helpdesk supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Jitbit Helpdesk from the gallery
-To configure the integration of Jitbit Helpdesk into Azure AD, you need to add Jitbit Helpdesk from the gallery to your list of managed SaaS apps.
+To configure the integration of Jitbit Helpdesk into Microsoft Entra ID, you need to add Jitbit Helpdesk from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Jitbit Helpdesk into Azure AD, you need to add J
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Jitbit Helpdesk
+<a name='configure-and-test-azure-ad-sso-for-jitbit-helpdesk'></a>
-Configure and test Azure AD SSO with Jitbit Helpdesk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Jitbit Helpdesk.
+## Configure and test Microsoft Entra SSO for Jitbit Helpdesk
-To configure and test Azure AD SSO with Jitbit Helpdesk, perform the following steps:
+Configure and test Microsoft Entra SSO with Jitbit Helpdesk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Jitbit Helpdesk.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Jitbit Helpdesk, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Jitbit Helpdesk SSO](#configure-jitbit-helpdesk-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Jitbit Helpdesk test user](#create-jitbit-helpdesk-test-user)** - to have a counterpart of B.Simon in Jitbit Helpdesk that is linked to the Azure AD representation of user.
+ 1. **[Create Jitbit Helpdesk test user](#create-jitbit-helpdesk-test-user)** - to have a counterpart of B.Simon in Jitbit Helpdesk that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jitbit Helpdesk** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Jitbit Helpdesk.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Jitbit Helpdesk test user
-In order to enable Azure AD users to sign in to Jitbit Helpdesk, they must be provisioned into Jitbit Helpdesk. In the case of Jitbit Helpdesk, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign in to Jitbit Helpdesk, they must be provisioned into Jitbit Helpdesk. In the case of Jitbit Helpdesk, provisioning is a manual task.
**To provision a user account, perform the following steps:**
In order to enable Azure AD users to sign in to Jitbit Helpdesk, they must be pr
![Add user](./media/jitbit-helpdesk-tutorial/add.png "Add user")
-1. In the Create section, type the data of the Azure AD account you want to provision as follows:
+1. In the Create section, type the data of the Microsoft Entra account you want to provision as follows:
![Create](./media/jitbit-helpdesk-tutorial/create-section.png "Create")
In order to enable Azure AD users to sign in to Jitbit Helpdesk, they must be pr
e. Click **Create**. > [!NOTE]
-> You can use any other Jitbit Helpdesk user account creation tools or APIs provided by Jitbit Helpdesk to provision Azure AD user accounts.
+> You can use any other Jitbit Helpdesk user account creation tools or APIs provided by Jitbit Helpdesk to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Jitbit Helpdesk Sign-on URL where you can initiate the login flow.
active-directory Jive Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jive-provisioning-tutorial.md
Title: 'Tutorial: Configure Jive for automatic user provisioning with Azure Active Directory'
-description: Learn the steps you need to perform in Jive and Azure AD to automatically provision and de-provision user accounts from Azure AD to Jive.
+ Title: 'Tutorial: Configure Jive for automatic user provisioning with Microsoft Entra ID'
+description: Learn the steps you need to perform in Jive and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to Jive.
# Tutorial: Configure Jive for automatic user provisioning
-The objective of this tutorial is to show you the steps you need to perform in Jive and Azure AD to automatically provision and de-provision user accounts from Azure AD to Jive.
+The objective of this tutorial is to show you the steps you need to perform in Jive and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to Jive.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active directory tenant.
+* A Microsoft Entra tenant.
* A Jive single-sign on enabled subscription. * A user account in Jive with Team Admin permissions. ## Assigning users to Jive
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD is synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID is synchronized.
-Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Azure AD represent the users who need access to your Jive app. Once decided, you can assign these users to your Jive app by following the instructions here:
+Before configuring and enabling the provisioning service, you need to decide what users and/or groups in Microsoft Entra ID represent the users who need access to your Jive app. Once decided, you can assign these users to your Jive app by following the instructions here:
[Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Jive
-* It is recommended that a single Azure AD user be assigned to Jive to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user be assigned to Jive to test the provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Jive, you must select a valid user role. The "Default Access" role does not work for provisioning. ## Enable User Provisioning
-This section guides you through connecting your Azure AD to Jive's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Jive based on user and group assignment in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to Jive's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Jive based on user and group assignment in Microsoft Entra ID.
> [!TIP] > You may also choose to enabled SAML-based Single Sign-On for Jive, following the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, though these two features compliment each other.
As part of this procedure, you are required to provide a user security token you
> The Jive tenant URL is URL that is used by your organization to log in to Jive. > Typically, the URL has the following format: **www.\<organization\>.jive.com**.
-1. Select **Test Connection** to ensure Azure AD can connect to your Jive app.
+1. Select **Test Connection** to ensure Microsoft Entra ID can connect to your Jive app.
1. Enter the email address of a person or group who should receive provisioning error notifications in the **Notification Email** field, and check the checkbox below. 1. Click **Save.**
-1. Under the Mappings section, select **Synchronize Azure Active Directory Users to Jive.**
+1. Under the Mappings section, select **Synchronize Microsoft Entra users to Jive.**
-1. In the **Attribute Mappings** section, review the user attributes that are synchronized from Azure AD to Jive. The attributes selected as **Matching** properties are used to match the user accounts in Jive for update operations. Select the Save button to commit any changes.
+1. In the **Attribute Mappings** section, review the user attributes that are synchronized from Microsoft Entra ID to Jive. The attributes selected as **Matching** properties are used to match the user accounts in Jive for update operations. Select the Save button to commit any changes.
-1. To enable the Azure AD provisioning service for Jive, change the **Provisioning Status** to **On** in the Settings section
+1. To enable the Microsoft Entra provisioning service for Jive, change the **Provisioning Status** to **On** in the Settings section
1. Click **Save.** It starts the initial synchronization of any users and/or groups assigned to Jive in the Users and Groups section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on your Jive app.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](tutorial-list.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Configure Single Sign-on](jive-tutorial.md)
active-directory Jive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jive-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Jive'
-description: Learn how to configure single sign-on between Azure Active Directory and Jive.
+ Title: 'Tutorial: Microsoft Entra integration with Jive'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Jive.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Jive
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Jive
-In this tutorial, you'll learn how to integrate Jive with Azure Active Directory (Azure AD). When you integrate Jive with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Jive with Microsoft Entra ID. When you integrate Jive with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Jive.
-* Enable your users to be automatically signed-in to Jive with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Jive.
+* Enable your users to be automatically signed-in to Jive with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Jive single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Jive supports **SP** initiated SSO. * Jive supports [**Automated** user provisioning](jive-provisioning-tutorial.md). ## Add Jive from the gallery
-To configure the integration of Jive into Azure AD, you need to add Jive from the gallery to your list of managed SaaS apps.
+To configure the integration of Jive into Microsoft Entra ID, you need to add Jive from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Jive into Azure AD, you need to add Jive from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Jive
+<a name='configure-and-test-azure-ad-sso-for-jive'></a>
-Configure and test Azure AD SSO with Jive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Jive.
+## Configure and test Microsoft Entra SSO for Jive
-To configure and test Azure AD SSO with Jive, perform the following steps:
+Configure and test Microsoft Entra SSO with Jive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Jive.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Jive, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Jive SSO](#configure-jive-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Jive test user](#create-jive-test-user)** - to have a counterpart of B.Simon in Jive that is linked to the Azure AD representation of user.
+ 1. **[Create Jive test user](#create-jive-test-user)** - to have a counterpart of B.Simon in Jive that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jive** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Jive.
If you need to create user manually, work with [Jive Client support team](https:
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Jive Sign-on URL where you can initiate the login flow.
active-directory Jll Tririga Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jll-tririga-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with JLL TRIRIGA'
-description: Learn how to configure single sign-on between Azure Active Directory and JLL TRIRIGA.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with JLL TRIRIGA'
+description: Learn how to configure single sign-on between Microsoft Entra ID and JLL TRIRIGA.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with JLL TRIRIGA
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with JLL TRIRIGA
-In this tutorial, you'll learn how to integrate JLL TRIRIGA with Azure Active Directory (Azure AD). When you integrate JLL TRIRIGA with Azure AD, you can:
+In this tutorial, you'll learn how to integrate JLL TRIRIGA with Microsoft Entra ID. When you integrate JLL TRIRIGA with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to JLL TRIRIGA.
-* Enable your users to be automatically signed-in to JLL TRIRIGA with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to JLL TRIRIGA.
+* Enable your users to be automatically signed-in to JLL TRIRIGA with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* JLL TRIRIGA single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* JLL TRIRIGA supports **IDP** initiated SSO ## Adding JLL TRIRIGA from the gallery
-To configure the integration of JLL TRIRIGA into Azure AD, you need to add JLL TRIRIGA from the gallery to your list of managed SaaS apps.
+To configure the integration of JLL TRIRIGA into Microsoft Entra ID, you need to add JLL TRIRIGA from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of JLL TRIRIGA into Azure AD, you need to add JLL T
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for JLL TRIRIGA
+<a name='configure-and-test-azure-ad-sso-for-jll-tririga'></a>
-Configure and test Azure AD SSO with JLL TRIRIGA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in JLL TRIRIGA.
+## Configure and test Microsoft Entra SSO for JLL TRIRIGA
-To configure and test Azure AD SSO with JLL TRIRIGA, perform the following steps:
+Configure and test Microsoft Entra SSO with JLL TRIRIGA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in JLL TRIRIGA.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with JLL TRIRIGA, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure JLL TRIRIGA SSO](#configure-jll-tririga-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create JLL TRIRIGA test user](#create-jll-tririga-test-user)** - to have a counterpart of B.Simon in JLL TRIRIGA that is linked to the Azure AD representation of user.
+ 1. **[Create JLL TRIRIGA test user](#create-jll-tririga-test-user)** - to have a counterpart of B.Simon in JLL TRIRIGA that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JLL TRIRIGA** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up JLL TRIRIGA** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to JLL TRIRIGA.
In this section, you create a user called Britta Simon in JLL TRIRIGA. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the JLL TRIRIGA for which you set up the SSO
active-directory Jobbadmin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jobbadmin-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Jobbadmin'
-description: Learn how to configure single sign-on between Azure Active Directory and Jobbadmin.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Jobbadmin'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Jobbadmin.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Jobbadmin
+# Tutorial: Microsoft Entra SSO integration with Jobbadmin
-In this tutorial, you'll learn how to integrate Jobbadmin with Azure Active Directory (Azure AD). When you integrate Jobbadmin with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Jobbadmin with Microsoft Entra ID. When you integrate Jobbadmin with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Jobbadmin.
-* Enable your users to be automatically signed-in to Jobbadmin with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Jobbadmin.
+* Enable your users to be automatically signed-in to Jobbadmin with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Jobbadmin single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Jobbadmin supports **SP** initiated SSO. ## Add Jobbadmin from the gallery
-To configure the integration of Jobbadmin into Azure AD, you need to add Jobbadmin from the gallery to your list of managed SaaS apps.
+To configure the integration of Jobbadmin into Microsoft Entra ID, you need to add Jobbadmin from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Jobbadmin into Azure AD, you need to add Jobbadm
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Jobbadmin
+<a name='configure-and-test-azure-ad-sso-for-jobbadmin'></a>
-Configure and test Azure AD SSO with Jobbadmin using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Jobbadmin.
+## Configure and test Microsoft Entra SSO for Jobbadmin
-To configure and test Azure AD SSO with Jobbadmin, perform the following steps:
+Configure and test Microsoft Entra SSO with Jobbadmin using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Jobbadmin.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Jobbadmin, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Jobbadmin SSO](#configure-jobbadmin-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Jobbadmin test user](#create-jobbadmin-test-user)** - to have a counterpart of B.Simon in Jobbadmin that is linked to the Azure AD representation of user.
+ 1. **[Create Jobbadmin test user](#create-jobbadmin-test-user)** - to have a counterpart of B.Simon in Jobbadmin that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jobbadmin** application integration page, find the **Manage** section and select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Configuration")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Jobbadmin.
In this section, you create a user called Britta Simon in Jobbadmin. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Jobbadmin Sign-on URL where you can initiate the login flow. * Go to Jobbadmin Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Jobbadmin tile in the My Apps, this will redirect to Jobbadmin Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Jobbadmin tile in the My Apps, this will redirect to Jobbadmin Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Jobbadmin you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Jobbadmin you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Jobhub Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jobhub-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with JOBHUB'
-description: Learn how to configure single sign-on between Azure Active Directory and JOBHUB.
+ Title: 'Tutorial: Microsoft Entra integration with JOBHUB'
+description: Learn how to configure single sign-on between Microsoft Entra ID and JOBHUB.
Last updated 11/21/2022
-# Tutorial: Integrate JOBHUB with Azure Active Directory
+# Tutorial: Integrate JOBHUB with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate JOBHUB with Azure Active Directory (Azure AD). When you integrate JOBHUB with Azure AD, you can:
+In this tutorial, you'll learn how to integrate JOBHUB with Microsoft Entra ID. When you integrate JOBHUB with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to JOBHUB.
-* Enable your users to be automatically signed-in to JOBHUB with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to JOBHUB.
+* Enable your users to be automatically signed-in to JOBHUB with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get one-month free trial [here](https://azure.microsoft.com/pricing/free-trial/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get one-month free trial [here](https://azure.microsoft.com/pricing/free-trial/).
* JOBHUB single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment. JOBHUB supports **SP** initiated SSO.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment. JOBHUB supports **SP** initiated SSO.
## Adding JOBHUB from the gallery
-To configure the integration of JOBHUB into Azure AD, you need to add JOBHUB from the gallery to your list of managed SaaS apps.
+To configure the integration of JOBHUB into Microsoft Entra ID, you need to add JOBHUB from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of JOBHUB into Azure AD, you need to add JOBHUB fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-Configure and test Azure AD SSO with JOBHUB using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in JOBHUB.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD SSO with JOBHUB, complete the following building blocks:
+Configure and test Microsoft Entra SSO with JOBHUB using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in JOBHUB.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+To configure and test Microsoft Entra SSO with JOBHUB, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
2. **[Configure JOBHUB SSO](#configure-jobhub-sso)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create JOBHUB test user](#create-jobhub-test-user)** - to have a counterpart of Britta Simon in JOBHUB that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create JOBHUB test user](#create-jobhub-test-user)** - to have a counterpart of Britta Simon in JOBHUB that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JOBHUB** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
Follow these steps to enable Azure AD SSO.
To configure single sign-on on **JOBHUB** side, you need to send the **Thumbprint value** and appropriate copied URLs from the application configuration to [JOBHUB support team](mailto:platform@pasonagroup.co.jp). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called Britta Simon.
In this section, you'll create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to JOBHUB.
When you select the JOBHUB tile in the Access Panel, you should be automatically
## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Jobscience Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jobscience-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Jobscience'
-description: Learn how to configure single sign-on between Azure Active Directory and Jobscience.
+ Title: 'Tutorial: Microsoft Entra integration with Jobscience'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Jobscience.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Jobscience
+# Tutorial: Microsoft Entra integration with Jobscience
-In this tutorial, you learn how to integrate Jobscience with Azure Active Directory (Azure AD).
+In this tutorial, you learn how to integrate Jobscience with Microsoft Entra ID.
-Integrating Jobscience with Azure AD provides you with the following benefits:
+Integrating Jobscience with Microsoft Entra ID provides you with the following benefits:
-- You can control in Azure AD who has access to Jobscience-- You can enable your users to automatically get signed-on to Jobscience (Single Sign-On) with their Azure AD accounts
+- You can control in Microsoft Entra ID who has access to Jobscience
+- You can enable your users to automatically get signed-on to Jobscience (Single Sign-On) with their Microsoft Entra accounts
- You can manage your accounts in one central location - the Azure portal
-If you want to know more details about SaaS app integration with Azure AD, see [what is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [what is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites
-To configure Azure AD integration with Jobscience, you need the following items:
+To configure Microsoft Entra integration with Jobscience, you need the following items:
-- An Azure AD subscription
+- A Microsoft Entra subscription
- A Jobscience single sign-on enabled subscription > [!NOTE]
To configure Azure AD integration with Jobscience, you need the following items:
To test the steps in this tutorial, you should follow these recommendations: - Do not use your production environment, unless it is necessary.-- If you don't have an Azure AD trial environment, you can get a one-month trial here: [Trial offer](https://azure.microsoft.com/pricing/free-trial/).
+- If you don't have a Microsoft Entra trial environment, you can get a one-month trial here: [Trial offer](https://azure.microsoft.com/pricing/free-trial/).
## Scenario description
-In this tutorial, you test Azure AD single sign-on in a test environment.
+In this tutorial, you test Microsoft Entra single sign-on in a test environment.
The scenario outlined in this tutorial consists of two main building blocks: 1. Adding Jobscience from the gallery
-1. Configuring and testing Azure AD single sign-on
+1. Configuring and testing Microsoft Entra single sign-on
## Adding Jobscience from the gallery
-To configure the integration of Jobscience into Azure AD, you need to add Jobscience from the gallery to your list of managed SaaS apps.
+To configure the integration of Jobscience into Microsoft Entra ID, you need to add Jobscience from the gallery to your list of managed SaaS apps.
**To add Jobscience from the gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Azure Active Directory** icon.
+1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click **Microsoft Entra ID** icon.
![Active Directory][1]
To configure the integration of Jobscience into Azure AD, you need to add Jobsci
![Screenshot shows the results which included Jobscience.](./media/jobscience-tutorial/tutorial_jobscience_addfromgallery.png)
-## Configuring and testing Azure AD single sign-on
-In this section, you configure and test Azure AD single sign-on with Jobscience based on a test user called "Britta Simon."
+<a name='-configuring-and-testing-azure-ad-single-sign-on'></a>
-For single sign-on to work, Azure AD needs to know what the counterpart user in Jobscience is to a user in Azure AD. In other words, a link relationship between an Azure AD user and the related user in Jobscience needs to be established.
+## Configuring and testing Microsoft Entra single sign-on
+In this section, you configure and test Microsoft Entra single sign-on with Jobscience based on a test user called "Britta Simon."
-In Jobscience, assign the value of the **user name** in Azure AD as the value of the **Username** to establish the link relationship.
+For single sign-on to work, Microsoft Entra ID needs to know what the counterpart user in Jobscience is to a user in Microsoft Entra ID. In other words, a link relationship between a Microsoft Entra user and the related user in Jobscience needs to be established.
-To configure and test Azure AD single sign-on with Jobscience, you need to complete the following building blocks:
+In Jobscience, assign the value of the **user name** in Microsoft Entra ID as the value of the **Username** to establish the link relationship.
-1. **[Configuring Azure AD Single Sign-On](#configuring-azure-ad-single-sign-on)** - to enable your users to use this feature.
-1. **[Creating an Azure AD test user](#creating-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-1. **[Creating a Jobscience test user](#creating-a-jobscience-test-user)** - to have a counterpart of Britta Simon in Jobscience that is linked to the Azure AD representation of user.
-1. **[Assigning the Azure AD test user](#assigning-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra single sign-on with Jobscience, you need to complete the following building blocks:
+
+1. **[Configuring Microsoft Entra Single Sign-On](#configuring-azure-ad-single-sign-on)** - to enable your users to use this feature.
+1. **[Creating a Microsoft Entra test user](#creating-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+1. **[Creating a Jobscience test user](#creating-a-jobscience-test-user)** - to have a counterpart of Britta Simon in Jobscience that is linked to the Microsoft Entra representation of user.
+1. **[Assigning the Microsoft Entra test user](#assigning-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
1. **[Testing Single Sign-On](#testing-single-sign-on)** - to verify whether the configuration works.
-### Configuring Azure AD single sign-on
+<a name='configuring-azure-ad-single-sign-on'></a>
+
+### Configuring Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on in the Azure portal and configure single sign-on in your Jobscience application.
+In this section, you enable Microsoft Entra single sign-on in the Azure portal and configure single sign-on in your Jobscience application.
-**To configure Azure AD single sign-on with Jobscience, perform the following steps:**
+**To configure Microsoft Entra single sign-on with Jobscience, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jobscience** application integration page, click **Single sign-on**.
In this section, you enable Azure AD single sign-on in the Azure portal and conf
c. In the **Entity Id** textbox, type `https://salesforce-jobscience.com`
- d. Click **Browse** to upload your Azure AD certificate.
+ d. Click **Browse** to upload your Microsoft Entra certificate.
e. As **SAML Identity Type**, select **Assertion contains the Federation ID from the User object**.
In this section, you enable Azure AD single sign-on in the Azure portal and conf
Click the SSO profile you have created in the step above. This page shows the Single Sign on URL for your company (for example, `https://companyname.my.salesforce.com?so=companyid`. > [!TIP]
-> You can now read a concise version of these instructions inside the [Azure portal](https://portal.azure.com), while you are setting up the app! After adding this app from the **Active Directory > Enterprise Applications** section, simply click the **Single Sign-On** tab and access the embedded documentation through the **Configuration** section at the bottom. You can read more about the embedded documentation feature here: [Azure AD embedded documentation](https://go.microsoft.com/fwlink/?linkid=845985)
+> You can now read a concise version of these instructions inside the [Azure portal](https://portal.azure.com), while you are setting up the app! After adding this app from the **Active Directory > Enterprise Applications** section, simply click the **Single Sign-On** tab and access the embedded documentation through the **Configuration** section at the bottom. You can read more about the embedded documentation feature here: [Microsoft Entra ID embedded documentation](https://go.microsoft.com/fwlink/?linkid=845985)
>
-### Creating an Azure AD test user
+<a name='creating-an-azure-ad-test-user'></a>
+
+### Creating a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
-![Create Azure AD User][100]
+![Create Microsoft Entra user][100]
-**To create a test user in Azure AD, perform the following steps:**
+**To create a test user in Microsoft Entra ID, perform the following steps:**
-1. In the **Azure portal**, on the left navigation pane, click **Azure Active Directory** icon.
+1. In the **Azure portal**, on the left navigation pane, click **Microsoft Entra ID** icon.
- ![Screenshot shows the Azure A D icon.](./media/jobscience-tutorial/create_aaduser_01.png)
+ ![Screenshot shows the Microsoft Entra icon.](./media/jobscience-tutorial/create_aaduser_01.png)
1. To display the list of users, go to **Users and groups** and click **All users**.
The objective of this section is to create a test user called Britta Simon.
### Creating a Jobscience test user
-In order to enable Azure AD users to log in to Jobscience, they must be provisioned into Jobscience. In the case of Jobscience, provisioning is a manual task.
+In order to enable Microsoft Entra users to log in to Jobscience, they must be provisioned into Jobscience. In the case of Jobscience, provisioning is a manual task.
>[!NOTE]
->You can use any other Jobscience user account creation tools or APIs provided by Jobscience to provision Azure Active Directory user accounts.
+>You can use any other Jobscience user account creation tools or APIs provided by Jobscience to provision Microsoft Entra user accounts.
> **To configure user provisioning, perform the following steps:**
In order to enable Azure AD users to log in to Jobscience, they must be provisio
> [!NOTE]
-> The Azure Active Directory account holder receives an email and follows a link to confirm their account before it becomes active.
+> The Microsoft Entra account holder receives an email and follows a link to confirm their account before it becomes active.
+
+<a name='assigning-the-azure-ad-test-user'></a>
-### Assigning the Azure AD test user
+### Assigning the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Jobscience.
In this section, you enable Britta Simon to use Azure single sign-on by granting
### Testing single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Jobscience tile in the Access Panel, you should get automatically signed-on to your Jobscience application. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources
-* [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](tutorial-list.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](tutorial-list.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
<!--Image references-->
active-directory Jobscore Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jobscore-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with JobScore'
-description: Learn how to configure single sign-on between Azure Active Directory and JobScore.
+ Title: 'Tutorial: Microsoft Entra SSO integration with JobScore'
+description: Learn how to configure single sign-on between Microsoft Entra ID and JobScore.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with JobScore
+# Tutorial: Microsoft Entra SSO integration with JobScore
-In this tutorial, you'll learn how to integrate JobScore with Azure Active Directory (Azure AD). When you integrate JobScore with Azure AD, you can:
+In this tutorial, you'll learn how to integrate JobScore with Microsoft Entra ID. When you integrate JobScore with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to JobScore.
-* Enable your users to be automatically signed-in to JobScore with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to JobScore.
+* Enable your users to be automatically signed-in to JobScore with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* JobScore single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* JobScore supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add JobScore from the gallery
-To configure the integration of JobScore into Azure AD, you need to add JobScore from the gallery to your list of managed SaaS apps.
+To configure the integration of JobScore into Microsoft Entra ID, you need to add JobScore from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of JobScore into Azure AD, you need to add JobScore
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for JobScore
+<a name='configure-and-test-azure-ad-sso-for-jobscore'></a>
-Configure and test Azure AD SSO with JobScore using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in JobScore.
+## Configure and test Microsoft Entra SSO for JobScore
-To configure and test Azure AD SSO with JobScore, perform the following steps:
+Configure and test Microsoft Entra SSO with JobScore using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in JobScore.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with JobScore, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure JobScore SSO](#configure-jobscore-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create JobScore test user](#create-jobscore-test-user)** - to have a counterpart of B.Simon in JobScore that is linked to the Azure AD representation of user.
+ 1. **[Create JobScore test user](#create-jobscore-test-user)** - to have a counterpart of B.Simon in JobScore that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JobScore** application integration page, find the **Manage** section and select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy appropriate configuration U R L.](common/copy-configuration-urls.png "Configuration")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to JobScore.
In this section, you create a user called Britta Simon in JobScore. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to JobScore Sign-on URL where you can initiate the login flow. * Go to JobScore Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the JobScore tile in the My Apps, this will redirect to JobScore Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the JobScore tile in the My Apps, this will redirect to JobScore Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure JobScore you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure JobScore you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Joinedup Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/joinedup-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with JoinedUp'
-description: Learn how to configure single sign-on between Azure Active Directory and JoinedUp.
+ Title: 'Tutorial: Microsoft Entra SSO integration with JoinedUp'
+description: Learn how to configure single sign-on between Microsoft Entra ID and JoinedUp.
-# Tutorial: Azure AD SSO integration with JoinedUp
+# Tutorial: Microsoft Entra SSO integration with JoinedUp
-In this tutorial, you'll learn how to integrate JoinedUp with Azure Active Directory (Azure AD). When you integrate JoinedUp with Azure AD, you can:
+In this tutorial, you'll learn how to integrate JoinedUp with Microsoft Entra ID. When you integrate JoinedUp with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to JoinedUp.
-* Enable your users to be automatically signed-in to JoinedUp with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to JoinedUp.
+* Enable your users to be automatically signed-in to JoinedUp with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* JoinedUp single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* JoinedUp supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add JoinedUp from the gallery
-To configure the integration of JoinedUp into Azure AD, you need to add JoinedUp from the gallery to your list of managed SaaS apps.
+To configure the integration of JoinedUp into Microsoft Entra ID, you need to add JoinedUp from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of JoinedUp into Azure AD, you need to add JoinedUp
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for JoinedUp
+<a name='configure-and-test-azure-ad-sso-for-joinedup'></a>
-Configure and test Azure AD SSO with JoinedUp using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in JoinedUp.
+## Configure and test Microsoft Entra SSO for JoinedUp
-To configure and test Azure AD SSO with JoinedUp, perform the following steps:
+Configure and test Microsoft Entra SSO with JoinedUp using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in JoinedUp.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with JoinedUp, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure JoinedUp SSO](#configure-joinedup-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create JoinedUp test user](#create-joinedup-test-user)** - to have a counterpart of B.Simon in JoinedUp that is linked to the Azure AD representation of user.
+ 1. **[Create JoinedUp test user](#create-joinedup-test-user)** - to have a counterpart of B.Simon in JoinedUp that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JoinedUp** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to JoinedUp.
In this section, you create a user called Britta Simon in JoinedUp. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to JoinedUp Sign-on URL where you can initiate the login flow. * Go to JoinedUp Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the JoinedUp tile in the My Apps, this will redirect to JoinedUp Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the JoinedUp tile in the My Apps, this will redirect to JoinedUp Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Joinme Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/joinme-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with join.me'
-description: Learn how to configure single sign-on between Azure Active Directory and join.me.
+ Title: 'Tutorial: Microsoft Entra integration with join.me'
+description: Learn how to configure single sign-on between Microsoft Entra ID and join.me.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with join.me
+# Tutorial: Microsoft Entra integration with join.me
-In this tutorial, you learn how to integrate join.me with Azure Active Directory (Azure AD).
-Integrating join.me with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate join.me with Microsoft Entra ID.
+Integrating join.me with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to join.me.
-* You can enable your users to be automatically signed-in to join.me (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to join.me.
+* You can enable your users to be automatically signed-in to join.me (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with join.me, you need the following items:
+To configure Microsoft Entra integration with join.me, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* join.me single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* join.me supports **IDP** initiated SSO ## Adding join.me from the gallery
-To configure the integration of join.me into Azure AD, you need to add join.me from the gallery to your list of managed SaaS apps.
+To configure the integration of join.me into Microsoft Entra ID, you need to add join.me from the gallery to your list of managed SaaS apps.
**To add join.me from the gallery, perform the following steps:**
To configure the integration of join.me into Azure AD, you need to add join.me f
![join.me in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with join.me based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in join.me needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with join.me, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with join.me based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in join.me needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with join.me, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure join.me Single Sign-On](#configure-joinme-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create join.me test user](#create-joinme-test-user)** - to have a counterpart of Britta Simon in join.me that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create join.me test user](#create-joinme-test-user)** - to have a counterpart of Britta Simon in join.me that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with join.me, perform the following steps:
+To configure Microsoft Entra single sign-on with join.me, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **join.me** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with join.me, perform the following steps:
To configure single sign-on on **join.me** side, you need to send the **App Federation Metadata Url** to [join.me support team](https://help.join.me/s/?language). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to join.me.
In this section, you create a user called Britta Simon in join.me. Work with [j
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the join.me tile in the Access Panel, you should be automatically signed in to the join.me for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Jooto Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jooto-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Jooto'
-description: Learn how to configure single sign-on between Azure Active Directory and Jooto.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Jooto'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Jooto.
-# Tutorial: Azure AD SSO integration with Jooto
+# Tutorial: Microsoft Entra SSO integration with Jooto
-In this tutorial, you'll learn how to integrate Jooto with Azure Active Directory (Azure AD). When you integrate Jooto with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Jooto with Microsoft Entra ID. When you integrate Jooto with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Jooto.
-* Enable your users to be automatically signed-in to Jooto with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Jooto.
+* Enable your users to be automatically signed-in to Jooto with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Jooto single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Jooto supports **SP and IDP** initiated SSO. * Jooto supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Jooto from the gallery
-To configure the integration of Jooto into Azure AD, you need to add Jooto from the gallery to your list of managed SaaS apps.
+To configure the integration of Jooto into Microsoft Entra ID, you need to add Jooto from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Jooto into Azure AD, you need to add Jooto from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Jooto
+<a name='configure-and-test-azure-ad-sso-for-jooto'></a>
-Configure and test Azure AD SSO with Jooto using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Jooto.
+## Configure and test Microsoft Entra SSO for Jooto
-To configure and test Azure AD SSO with Jooto, perform the following steps:
+Configure and test Microsoft Entra SSO with Jooto using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Jooto.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Jooto, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Jooto SSO](#configure-jooto-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Jooto test user](#create-jooto-test-user)** - to have a counterpart of B.Simon in Jooto that is linked to the Azure AD representation of user.
+ 1. **[Create Jooto test user](#create-jooto-test-user)** - to have a counterpart of B.Simon in Jooto that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jooto** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Jooto.
In this section, a user called Britta Simon is created in Jooto. Jooto supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Jooto for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Jooto tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Jooto for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Jooto tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Jooto for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Jooto you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Jooto you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Josa Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/josa-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with JOSA'
-description: Learn how to configure single sign-on between Azure Active Directory and JOSA.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with JOSA'
+description: Learn how to configure single sign-on between Microsoft Entra ID and JOSA.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with JOSA
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with JOSA
-In this tutorial, you'll learn how to integrate JOSA with Azure Active Directory (Azure AD). When you integrate JOSA with Azure AD, you can:
+In this tutorial, you'll learn how to integrate JOSA with Microsoft Entra ID. When you integrate JOSA with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to JOSA.
-* Enable your users to be automatically signed-in to JOSA with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to JOSA.
+* Enable your users to be automatically signed-in to JOSA with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* JOSA single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* JOSA supports **SP** initiated SSO ## Adding JOSA from the gallery
-To configure the integration of JOSA into Azure AD, you need to add JOSA from the gallery to your list of managed SaaS apps.
+To configure the integration of JOSA into Microsoft Entra ID, you need to add JOSA from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of JOSA into Azure AD, you need to add JOSA from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for JOSA
+<a name='configure-and-test-azure-ad-single-sign-on-for-josa'></a>
-Configure and test Azure AD SSO with JOSA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in JOSA.
+## Configure and test Microsoft Entra single sign-on for JOSA
-To configure and test Azure AD SSO with JOSA, complete the following building blocks:
+Configure and test Microsoft Entra SSO with JOSA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in JOSA.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with JOSA, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure JOSA SSO](#configure-josa-sso)** - to configure the single sign-on settings on application side.
- * **[Create JOSA test user](#create-josa-test-user)** - to have a counterpart of B.Simon in JOSA that is linked to the Azure AD representation of user.
+ * **[Create JOSA test user](#create-josa-test-user)** - to have a counterpart of B.Simon in JOSA that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JOSA** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to JOSA.
In this section, you create a user called B.Simon in JOSA. Work with [JOSA supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the JOSA tile in the Access Panel, you should be automatically signed in to the JOSA for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Jostle Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jostle-provisioning-tutorial.md
Title: 'Tutorial: Configure Jostle for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Jostle.
+ Title: 'Tutorial: Configure Jostle for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Jostle.
writer: twimmers
# Tutorial: Configure Jostle for automatic user provisioning
-This tutorial describes the steps you need to perform in both Jostle and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Jostle](https://www.jostle.me/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Jostle and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Jostle](https://www.jostle.me/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Jostle > * Remove users in Jostle when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Jostle
+> * Keep user attributes synchronized between Microsoft Entra ID and Jostle
> * [Single sign-on](jostle-tutorial.md) to Jostle (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Jostle tenant](https://www.jostle.me/). * A user account in Jostle with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Jostle](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Jostle](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Jostle to support provisioning with Azure AD
+<a name='step-2-configure-jostle-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Jostle to support provisioning with Microsoft Entra ID
### Automation account
The next step is to obtain the **API URL** and **API key** from Jostle:
1. Once your key is generated, **make sure to copy it right away** and save it where you saved your URL (since this will be the only time your key will appear). 1. Next, youΓÇÖll use the **API URL** and **API key** to configure the integration in Azure.
-## Step 3. Add Jostle from the Azure AD application gallery
+<a name='step-3-add-jostle-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Jostle from the Microsoft Entra application gallery
-Add Jostle from the Azure AD application gallery to start managing provisioning to Jostle. If you have previously setup Jostle for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Jostle from the Microsoft Entra application gallery to start managing provisioning to Jostle. If you have previously setup Jostle for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Jostle
+## Step 5: Configure automatic user provisioning to Jostle
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Jostle app based on user and group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Jostle app based on user and group assignments in Microsoft Entra ID.
> [!NOTE] > For more information on automatic user provisioning to Jostle, see [User-Provisioning-Azure-Integration](https://forum.jostle.us/hc/en-us/articles/360056368534-User-Provisioning-Azure-Integration).
-### To configure automatic user provisioning for Jostle in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-jostle-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Jostle in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, enter your Jostle **Tenant URL** and **Secret token** information. Select **Test Connection** to ensure that Azure AD can connect to Jostle. If the connection fails, ensure that your Jostle account has admin permissions and try again.
+1. In the **Admin Credentials** section, enter your Jostle **Tenant URL** and **Secret token** information. Select **Test Connection** to ensure that Microsoft Entra ID can connect to Jostle. If the connection fails, ensure that your Jostle account has admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Provision Azure Active Directory Users to Jostle**.
+1. In the **Mappings** section, select **Provision Microsoft Entra users to Jostle**.
-1. Review the user attributes that are synchronized from Azure AD to Jostle in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Jostle for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Jostle API supports filtering users based on that attribute. Select **Save** to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Jostle in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Jostle for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Jostle API supports filtering users based on that attribute. Select **Save** to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, see the instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Jostle, change **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Jostle, change **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to do than next cycles, which occur about every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to do than next cycles, which occur about every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
After you've configured provisioning, use the following resources to monitor your deployment:
After you've configured provisioning, use the following resources to monitor you
## More resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Jostle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/jostle-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Jostle'
-description: Learn how to configure single sign-on between Azure Active Directory and Jostle.
+ Title: 'Tutorial: Microsoft Entra integration with Jostle'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Jostle.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Jostle
+# Tutorial: Microsoft Entra integration with Jostle
-In this tutorial, you'll learn how to integrate Jostle with Azure Active Directory (Azure AD). When you integrate Jostle with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Jostle with Microsoft Entra ID. When you integrate Jostle with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Jostle.
-* Enable your users to be automatically signed-in to Jostle with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Jostle.
+* Enable your users to be automatically signed-in to Jostle with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Jostle single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Jostle supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Jostle from the gallery
-To configure the integration of Jostle into Azure AD, you need to add Jostle from the gallery to your list of managed SaaS apps.
+To configure the integration of Jostle into Microsoft Entra ID, you need to add Jostle from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Jostle into Azure AD, you need to add Jostle fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Jostle
+<a name='configure-and-test-azure-ad-sso-for-jostle'></a>
-Configure and test Azure AD SSO with Jostle using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Jostle.
+## Configure and test Microsoft Entra SSO for Jostle
-To configure and test Azure AD SSO with Jostle, perform the following steps:
+Configure and test Microsoft Entra SSO with Jostle using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Jostle.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Jostle, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Jostle SSO](#configure-jostle-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Jostle test user](#create-jostle-test-user)** - to have a counterpart of B.Simon in Jostle that is linked to the Azure AD representation of user.
+ 1. **[Create Jostle test user](#create-jostle-test-user)** - to have a counterpart of B.Simon in Jostle that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Jostle** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Jostle.
In this section, you create a user called Britta Simon in Jostle. Work with [Jo
Jostle also supports automatic user provisioning, you can find more details [here](./jostle-provisioning-tutorial.md) on how to configure automatic user provisioning. > [!NOTE]
-> The Azure Active Directory account holder receives an email and follows a link to confirm their account before it becomes active.
+> The Microsoft Entra account holder receives an email and follows a link to confirm their account before it becomes active.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Jostle Sign-on URL where you can initiate the login flow.
active-directory Joyn Fsm Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/joyn-fsm-provisioning-tutorial.md
Title: 'Tutorial: Configure Joyn FSM for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Joyn FSM.
+ Title: 'Tutorial: Configure Joyn FSM for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Joyn FSM.
documentationcenter: ''
# Tutorial: Configure Joyn FSM for automatic user provisioning
-This tutorial describes the steps you need to perform in both Joyn FSM and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Joyn FSM](https://www.sevenlakes.com/solutions/field-service-management/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../manage-apps/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Joyn FSM and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Joyn FSM](https://www.sevenlakes.com/solutions/field-service-management/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../manage-apps/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Joyn FSM > * Remove users in Joyn FSM when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Joyn FSM
+> * Keep user attributes synchronized between Microsoft Entra ID and Joyn FSM
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Joyn FSM](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Joyn FSM](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Joyn FSM to support provisioning with Azure AD
+<a name='step-2-configure-joyn-fsm-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Joyn FSM to support provisioning with Microsoft Entra ID
Contact your [SevenLakes Customer Success Representative](mailto:CustomerSuccessTeam@sevenlakes.com) in order to obtain the Tenant URL and Secret Token which are required for configuring provisioning.
-## Step 3. Add Joyn FSM from the Azure AD application gallery
+<a name='step-3-add-joyn-fsm-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Joyn FSM from the Microsoft Entra application gallery
-Add Joyn FSM from the Azure AD application gallery to start managing provisioning to Joyn FSM. If you have previously setup Joyn FSM for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Joyn FSM from the Microsoft Entra application gallery to start managing provisioning to Joyn FSM. If you have previously setup Joyn FSM for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Joyn FSM
+## Step 5: Configure automatic user provisioning to Joyn FSM
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Joyn FSM based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Joyn FSM based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-joyn-fsm-in-azure-ad'></a>
-### To configure automatic user provisioning for Joyn FSM in Azure AD:
+### To configure automatic user provisioning for Joyn FSM in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning mode](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Joyn FSM Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Joyn FSM. If the connection fails, ensure your Joyn FSM account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Joyn FSM Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Joyn FSM. If the connection fails, ensure your Joyn FSM account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Joyn FSM**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Joyn FSM**.
-1. Review the user attributes that are synchronized from Azure AD to Joyn FSM in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Joyn FSM for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Joyn FSM API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Joyn FSM in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Joyn FSM for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Joyn FSM API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Joyn FSM| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Joyn FSM, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Joyn FSM, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Juno Journey Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/juno-journey-provisioning-tutorial.md
Title: 'Tutorial: Configure Juno Journey for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Juno Journey.
+ Title: 'Tutorial: Configure Juno Journey for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Juno Journey.
writer: twimmers
# Tutorial: Configure Juno Journey for automatic user provisioning
-This tutorial describes the steps you need to perform in both Juno Journey and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Juno Journey](https://www.junojourney.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Juno Journey and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Juno Journey](https://www.junojourney.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Juno Journey > * Remove users in Juno Journey when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Juno Journey
+> * Keep user attributes synchronized between Microsoft Entra ID and Juno Journey
> * [Single sign-on](./juno-journey-tutorial.md) to Juno Journey (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Juno Journey tenant](https://app.junojourney.com/login). * A user account in Juno Journey with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Juno Journey](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Juno Journey](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Juno Journey to support provisioning with Azure AD
+<a name='step-2-configure-juno-journey-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Juno Journey to support provisioning with Microsoft Entra ID
1. For **Secret Token** and **Tenant URL** contact Juno Journey support team at support@the-juno.com. This value will be entered in the **Secret Token** and **Tenant URL** fields respectively in the Provisioning tab of your Juno Journey application.
-## Step 3. Add Juno Journey from the Azure AD application gallery
+<a name='step-3-add-juno-journey-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Juno Journey from the Microsoft Entra application gallery
-Add Juno Journey from the Azure AD application gallery to start managing provisioning to Juno Journey. If you have previously setup Juno Journey for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Juno Journey from the Microsoft Entra application gallery to start managing provisioning to Juno Journey. If you have previously setup Juno Journey for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Juno Journey
+## Step 5: Configure automatic user provisioning to Juno Journey
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-juno-journey-in-azure-ad'></a>
-### To configure automatic user provisioning for Juno Journey in Azure AD:
+### To configure automatic user provisioning for Juno Journey in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the tenant URL value retrieved earlier in **Tenant URL**. Input the secret token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Juno Journey. If the connection fails, ensure your Juno Journey account has admin permissions and try again.
+5. Under the **Admin Credentials** section, input the tenant URL value retrieved earlier in **Tenant URL**. Input the secret token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Juno Journey. If the connection fails, ensure your Juno Journey account has admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/juno-journey-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Juno Journey**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Juno Journey**.
-9. Review the user attributes that are synchronized from Azure AD to Juno Journey in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Juno Journey for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Juno Journey API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Juno Journey in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Juno Journey for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Juno Journey API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Variable|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Juno Journey, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Juno Journey, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Juno Journey Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/juno-journey-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Juno Journey'
-description: Learn how to configure single sign-on between Azure Active Directory and Juno Journey.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Juno Journey'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Juno Journey.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Juno Journey
+# Tutorial: Microsoft Entra SSO integration with Juno Journey
-In this tutorial, you'll learn how to integrate Juno Journey with Azure Active Directory (Azure AD). When you integrate Juno Journey with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Juno Journey with Microsoft Entra ID. When you integrate Juno Journey with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Juno Journey.
-* Enable your users to be automatically signed-in to Juno Journey with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Juno Journey.
+* Enable your users to be automatically signed-in to Juno Journey with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate Juno Journey with Azure Active D
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Juno Journey single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Juno Journey supports **SP and IDP** initiated SSO. * Juno Journey supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Juno Journey from the gallery
-To configure the integration of Juno Journey into Azure AD, you need to add Juno Journey from the gallery to your list of managed SaaS apps.
+To configure the integration of Juno Journey into Microsoft Entra ID, you need to add Juno Journey from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Juno Journey into Azure AD, you need to add Juno
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Juno Journey
+<a name='configure-and-test-azure-ad-sso-for-juno-journey'></a>
-Configure and test Azure AD SSO with Juno Journey using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Juno Journey.
+## Configure and test Microsoft Entra SSO for Juno Journey
-To configure and test Azure AD SSO with Juno Journey, perform the following steps:
+Configure and test Microsoft Entra SSO with Juno Journey using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Juno Journey.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Juno Journey, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Juno Journey SSO](#configure-juno-journey-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Juno Journey test user](#create-juno-journey-test-user)** - to have a counterpart of B.Simon in Juno Journey that is linked to the Azure AD representation of user.
+ 1. **[Create Juno Journey test user](#create-juno-journey-test-user)** - to have a counterpart of B.Simon in Juno Journey that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Juno Journey** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Juno Journey.
Juno Journey also supports automatic user provisioning, you can find more detail
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Juno Journey for which you set up the SSO
-You can also use Microsoft My Apps to test the application in any mode. When you click the Juno Journey tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Juno Journey for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Juno Journey tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Juno Journey for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Juriblox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/juriblox-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with JuriBlox'
-description: Learn how to configure single sign-on between Azure Active Directory and JuriBlox.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with JuriBlox'
+description: Learn how to configure single sign-on between Microsoft Entra ID and JuriBlox.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with JuriBlox
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with JuriBlox
-In this tutorial, you'll learn how to integrate JuriBlox with Azure Active Directory (Azure AD). When you integrate JuriBlox with Azure AD, you can:
+In this tutorial, you'll learn how to integrate JuriBlox with Microsoft Entra ID. When you integrate JuriBlox with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to JuriBlox.
-* Enable your users to be automatically signed-in to JuriBlox with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to JuriBlox.
+* Enable your users to be automatically signed-in to JuriBlox with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* JuriBlox single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* JuriBlox supports **SP** initiated SSO. ## Add JuriBlox from the gallery
-To configure the integration of JuriBlox into Azure AD, you need to add JuriBlox from the gallery to your list of managed SaaS apps.
+To configure the integration of JuriBlox into Microsoft Entra ID, you need to add JuriBlox from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of JuriBlox into Azure AD, you need to add JuriBlox
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for JuriBlox
+<a name='configure-and-test-azure-ad-sso-for-juriblox'></a>
-Configure and test Azure AD SSO with JuriBlox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in JuriBlox.
+## Configure and test Microsoft Entra SSO for JuriBlox
-To configure and test Azure AD SSO with JuriBlox, perform the following steps:
+Configure and test Microsoft Entra SSO with JuriBlox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in JuriBlox.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with JuriBlox, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure JuriBlox SSO](#configure-juriblox-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create JuriBlox test user](#create-juriblox-test-user)** - to have a counterpart of B.Simon in JuriBlox that is linked to the Azure AD representation of user.
+ 1. **[Create JuriBlox test user](#create-juriblox-test-user)** - to have a counterpart of B.Simon in JuriBlox that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JuriBlox** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to JuriBlox.
In this section, you create a user called Britta Simon in JuriBlox. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to JuriBlox Sign-on URL where you can initiate the login flow.
active-directory Justlogin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/justlogin-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with JustLogin'
-description: Learn how to configure single sign-on between Azure Active Directory and JustLogin.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with JustLogin'
+description: Learn how to configure single sign-on between Microsoft Entra ID and JustLogin.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with JustLogin
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with JustLogin
-In this tutorial, you'll learn how to integrate JustLogin with Azure Active Directory (Azure AD). When you integrate JustLogin with Azure AD, you can:
+In this tutorial, you'll learn how to integrate JustLogin with Microsoft Entra ID. When you integrate JustLogin with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to JustLogin.
-* Enable your users to be automatically signed-in to JustLogin with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to JustLogin.
+* Enable your users to be automatically signed-in to JustLogin with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* JustLogin single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* JustLogin supports **SP and IDP** initiated SSO. ## Adding JustLogin from the gallery
-To configure the integration of JustLogin into Azure AD, you need to add JustLogin from the gallery to your list of managed SaaS apps.
+To configure the integration of JustLogin into Microsoft Entra ID, you need to add JustLogin from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of JustLogin into Azure AD, you need to add JustLog
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for JustLogin
+<a name='configure-and-test-azure-ad-sso-for-justlogin'></a>
-Configure and test Azure AD SSO with JustLogin using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in JustLogin.
+## Configure and test Microsoft Entra SSO for JustLogin
-To configure and test Azure AD SSO with JustLogin, perform the following steps:
+Configure and test Microsoft Entra SSO with JustLogin using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in JustLogin.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with JustLogin, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure JustLogin SSO](#configure-justlogin-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create JustLogin test user](#create-justlogin-test-user)** - to have a counterpart of B.Simon in JustLogin that is linked to the Azure AD representation of user.
+ 1. **[Create JustLogin test user](#create-justlogin-test-user)** - to have a counterpart of B.Simon in JustLogin that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **JustLogin** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to JustLogin.
In this section, you create a user called Britta Simon in JustLogin. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Kallidus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kallidus-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Kallidus'
-description: Learn how to configure single sign-on between Azure Active Directory and Kallidus.
+ Title: 'Tutorial: Microsoft Entra integration with Kallidus'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kallidus.
Last updated 02/15/2023
-# Tutorial: Integrate Kallidus with Azure Active Directory
+# Tutorial: Integrate Kallidus with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Kallidus with Azure Active Directory (Azure AD). When you integrate Kallidus with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kallidus with Microsoft Entra ID. When you integrate Kallidus with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kallidus.
-* Enable your users to be automatically signed-in to Kallidus with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kallidus.
+* Enable your users to be automatically signed-in to Kallidus with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Kallidus single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Kallidus supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Kallidus from the gallery
-To configure the integration of Kallidus into Azure AD, you need to add Kallidus from the gallery to your list of managed SaaS apps.
+To configure the integration of Kallidus into Microsoft Entra ID, you need to add Kallidus from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kallidus into Azure AD, you need to add Kallidus
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kallidus
+<a name='configure-and-test-azure-ad-sso-for-kallidus'></a>
-Configure and test Azure AD SSO with Kallidus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kallidus.
+## Configure and test Microsoft Entra SSO for Kallidus
-To configure and test Azure AD SSO with Kallidus, perform the following steps:
+Configure and test Microsoft Entra SSO with Kallidus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kallidus.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kallidus, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kallidus SSO](#configure-kallidus-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kallidus test user](#create-kallidus-test-user)** - to have a counterpart of B.Simon in Kallidus that is linked to the Azure AD representation of user.
+ 1. **[Create Kallidus test user](#create-kallidus-test-user)** - to have a counterpart of B.Simon in Kallidus that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kallidus** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kallidus.
In this section, you create a user called Britta Simon in Kallidus. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Kallidus Sign-on URL where you can initiate the login flow.
active-directory Kanbanbox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kanbanbox-tutorial.md
Title: Azure Active Directory SSO integration with KanbanBOX
-description: Learn how to configure single sign-on between Azure Active Directory and KanbanBOX.
+ Title: Microsoft Entra SSO integration with KanbanBOX
+description: Learn how to configure single sign-on between Microsoft Entra ID and KanbanBOX.
-# Azure Active Directory SSO integration with KanbanBOX
+# Microsoft Entra SSO integration with KanbanBOX
-In this article, you'll learn how to integrate KanbanBOX with Azure Active Directory (Azure AD).KanbanBOX digitizes kanban material flows along the Supply Chain. KanbanBOX supports internal production and logistic flows, as well as collaboration with external suppliers and customers. When you integrate KanbanBOX with Azure AD, you can:
+In this article, you'll learn how to integrate KanbanBOX with Microsoft Entra ID. KanbanBOX digitizes kanban material flows along the Supply Chain. KanbanBOX supports internal production and logistic flows, as well as collaboration with external suppliers and customers. When you integrate KanbanBOX with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to KanbanBOX.
-* Enable your users to be automatically signed-in to KanbanBOX with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to KanbanBOX.
+* Enable your users to be automatically signed-in to KanbanBOX with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for KanbanBOX in a test environment. KanbanBOX supports both **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for KanbanBOX in a test environment. KanbanBOX supports both **SP** and **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with KanbanBOX, you need:
+To integrate Microsoft Entra ID with KanbanBOX, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* KanbanBOX single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the KanbanBOX application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the KanbanBOX application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add KanbanBOX from the Azure AD gallery
+<a name='add-kanbanbox-from-the-azure-ad-gallery'></a>
-Add KanbanBOX from the Azure AD application gallery to configure single sign-on with KanbanBOX. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add KanbanBOX from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add KanbanBOX from the Microsoft Entra application gallery to configure single sign-on with KanbanBOX. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KanbanBOX** > **Single sign-on**.
In this section, you create a user called Britta Simon at KanbanBOX SSO. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the KanbanBOX for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the KanbanBOX tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the KanbanBOX for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the KanbanBOX tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the KanbanBOX for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure KanbanBOX you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure KanbanBOX you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Kanbanize Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kanbanize-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Kanbanize'
-description: Learn how to configure single sign-on between Azure Active Directory and Kanbanize.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Kanbanize'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kanbanize.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Kanbanize
+# Tutorial: Microsoft Entra SSO integration with Kanbanize
-In this tutorial, you'll learn how to integrate Kanbanize with Azure Active Directory (Azure AD). When you integrate Kanbanize with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kanbanize with Microsoft Entra ID. When you integrate Kanbanize with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kanbanize.
-* Enable your users to be automatically signed-in to Kanbanize with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kanbanize.
+* Enable your users to be automatically signed-in to Kanbanize with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Kanbanize single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Kanbanize supports **SP and IDP** initiated SSO. * Kanbanize supports **Just In Time** user provisioning. ## Add Kanbanize from the gallery
-To configure the integration of Kanbanize into Azure AD, you need to add Kanbanize from the gallery to your list of managed SaaS apps.
+To configure the integration of Kanbanize into Microsoft Entra ID, you need to add Kanbanize from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kanbanize into Azure AD, you need to add Kanbani
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kanbanize
+<a name='configure-and-test-azure-ad-sso-for-kanbanize'></a>
-Configure and test Azure AD SSO with Kanbanize using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kanbanize.
+## Configure and test Microsoft Entra SSO for Kanbanize
-To configure and test Azure AD SSO with Kanbanize, perform the following steps:
+Configure and test Microsoft Entra SSO with Kanbanize using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kanbanize.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kanbanize, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kanbanize SSO](#configure-kanbanize-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kanbanize test user](#create-kanbanize-test-user)** - to have a counterpart of B.Simon in Kanbanize that is linked to the Azure AD representation of user.
+ 1. **[Create Kanbanize test user](#create-kanbanize-test-user)** - to have a counterpart of B.Simon in Kanbanize that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kanbanize** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kanbanize.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the Single Sign-On Integration page where you enter the values in this step.](./media/kanbanize-tutorial/values.png)
- a. In the **Idp Entity ID** textbox, paste the value of **Azure AD Identifier**, which you copied previously.
+ a. In the **Idp Entity ID** textbox, paste the value of **Microsoft Entra Identifier**, which you copied previously.
b. In the **Idp Login Endpoint** textbox, paste the value of **Login URL**, which you copied previously.
In this section, a user called B.Simon is created in Kanbanize. Kanbanize suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Kanbanize for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Kanbanize tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kanbanize for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Kanbanize tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kanbanize for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Kantegassoforbamboo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kantegassoforbamboo-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Kantega SSO for Bamboo'
-description: Learn how to configure single sign-on between Azure Active Directory and Kantega SSO for Bamboo.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Kantega SSO for Bamboo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kantega SSO for Bamboo.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Kantega SSO for Bamboo
+# Tutorial: Microsoft Entra SSO integration with Kantega SSO for Bamboo
-In this tutorial, you'll learn how to integrate Kantega SSO for Bamboo with Azure Active Directory (Azure AD). When you integrate Kantega SSO for Bamboo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kantega SSO for Bamboo with Microsoft Entra ID. When you integrate Kantega SSO for Bamboo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kantega SSO for Bamboo.
-* Enable your users to be automatically signed-in to Kantega SSO for Bamboo with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kantega SSO for Bamboo.
+* Enable your users to be automatically signed-in to Kantega SSO for Bamboo with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Kantega SSO for Bamboo, you need the following items:
+To configure Microsoft Entra integration with Kantega SSO for Bamboo, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Kantega SSO for Bamboo single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Kantega SSO for Bamboo supports **SP and IDP** initiated SSO. ## Add Kantega SSO for Bamboo from the gallery
-To configure the integration of Kantega SSO for Bamboo into Azure AD, you need to add Kantega SSO for Bamboo from the gallery to your list of managed SaaS apps.
+To configure the integration of Kantega SSO for Bamboo into Microsoft Entra ID, you need to add Kantega SSO for Bamboo from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kantega SSO for Bamboo into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kantega SSO for Bamboo
+<a name='configure-and-test-azure-ad-sso-for-kantega-sso-for-bamboo'></a>
-Configure and test Azure AD SSO with Kantega SSO for Bamboo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kantega SSO for Bamboo.
+## Configure and test Microsoft Entra SSO for Kantega SSO for Bamboo
-To configure and test Azure AD SSO with Kantega SSO for Bamboo, perform the following steps:
+Configure and test Microsoft Entra SSO with Kantega SSO for Bamboo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kantega SSO for Bamboo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kantega SSO for Bamboo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kantega SSO for Bamboo SSO](#configure-kantega-sso-for-bamboo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kantega SSO for Bamboo test user](#create-kantega-sso-for-bamboo-test-user)** - to have a counterpart of B.Simon in Kantega SSO for Bamboo that is linked to the Azure AD representation of user.
+ 1. **[Create Kantega SSO for Bamboo test user](#create-kantega-sso-for-bamboo-test-user)** - to have a counterpart of B.Simon in Kantega SSO for Bamboo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for Bamboo** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kantega SSO for Bamboo.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows User-installed add-ons with Configure selected.](./media/kantegassoforbamboo-tutorial/license.png)
-1. In the **SAML** section. Select **Azure Active Directory (Azure AD)** from the **Add identity provider** dropdown.
+1. In the **SAML** section. Select **Microsoft Entra ID** from the **Add identity provider** dropdown.
- ![Screenshot shows Kantega Single Sign-On with Azure A D selected as the identity provider.](./media/kantegassoforbamboo-tutorial/azure.png)
+ ![Screenshot shows Kantega Single Sign-On with Microsoft Entra ID selected as the identity provider.](./media/kantegassoforbamboo-tutorial/azure.png)
1. Select subscription level as **Basic**.
- ![Screenshot shows Prepare Azure A D with Basic selected.](./media/kantegassoforbamboo-tutorial/subscription.png)
+ ![Screenshot shows Prepare Microsoft Entra ID with Basic selected.](./media/kantegassoforbamboo-tutorial/subscription.png)
1. On the **App properties** section, perform following steps:
In this section, you'll enable B.Simon to use single sign-on by granting access
1. On the **Name and SSO location** section, perform following steps:
- ![Screenshot shows the Name and S S O location where Azure A D is the identity provider name.](./media/kantegassoforbamboo-tutorial/location.png)
+ ![Screenshot shows the Name and S S O location where Microsoft Entra ID is the identity provider name.](./media/kantegassoforbamboo-tutorial/location.png)
- a. Add Name of the Identity Provider in **Identity provider name** textbox (e.g Azure AD).
+ a. Add Name of the Identity Provider in **Identity provider name** textbox (e.g Microsoft Entra ID).
b. Click **Next**.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the Summary page.](./media/kantegassoforbamboo-tutorial/users.png)
-1. On the **Known domains for Azure AD** section, perform following steps:
+1. On the **Known domains for Microsoft Entra ID** section, perform following steps:
- ![Screenshot shows the Known domains for Azure A D where you can perform these steps.](./media/kantegassoforbamboo-tutorial/domain.png)
+ ![Screenshot shows the Known domains for Microsoft Entra ID where you can perform these steps.](./media/kantegassoforbamboo-tutorial/domain.png)
a. Select **Known domains** from the left panel of the page.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Kantega SSO for Bamboo test user
-To enable Azure AD users to sign in to Bamboo, they must be provisioned into Bamboo. In case of Kantega SSO for Bamboo, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Bamboo, they must be provisioned into Bamboo. In case of Kantega SSO for Bamboo, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Bamboo, they must be provisioned into Bam
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Kantega SSO for Bamboo for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for Bamboo tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for Bamboo for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for Bamboo tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for Bamboo for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Kantegassoforbitbucket Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kantegassoforbitbucket-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Kantega SSO for Bitbucket'
-description: Learn how to configure single sign-on between Azure Active Directory and Kantega SSO for Bitbucket.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Kantega SSO for Bitbucket'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kantega SSO for Bitbucket.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Kantega SSO for Bitbucket
+# Tutorial: Microsoft Entra SSO integration with Kantega SSO for Bitbucket
-In this tutorial, you'll learn how to integrate Kantega SSO for Bitbucket with Azure Active Directory (Azure AD). When you integrate Kantega SSO for Bitbucket with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kantega SSO for Bitbucket with Microsoft Entra ID. When you integrate Kantega SSO for Bitbucket with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kantega SSO for Bitbucket.
-* Enable your users to be automatically signed-in to Kantega SSO for Bitbucket with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kantega SSO for Bitbucket.
+* Enable your users to be automatically signed-in to Kantega SSO for Bitbucket with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Kantega SSO for Bitbucket, you need the following items:
+To configure Microsoft Entra integration with Kantega SSO for Bitbucket, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Kantega SSO for Bitbucket single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Kantega SSO for Bitbucket supports **SP and IDP** initiated SSO. ## Add Kantega SSO for Bitbucket from the gallery
-To configure the integration of Kantega SSO for Bitbucket into Azure AD, you need to add Kantega SSO for Bitbucket from the gallery to your list of managed SaaS apps.
+To configure the integration of Kantega SSO for Bitbucket into Microsoft Entra ID, you need to add Kantega SSO for Bitbucket from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kantega SSO for Bitbucket into Azure AD, you nee
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kantega SSO for Bitbucket
+<a name='configure-and-test-azure-ad-sso-for-kantega-sso-for-bitbucket'></a>
-Configure and test Azure AD SSO with Kantega SSO for Bitbucket using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kantega SSO for Bitbucket.
+## Configure and test Microsoft Entra SSO for Kantega SSO for Bitbucket
-To configure and test Azure AD SSO with Kantega SSO for Bitbucket, perform the following steps:
+Configure and test Microsoft Entra SSO with Kantega SSO for Bitbucket using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kantega SSO for Bitbucket.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kantega SSO for Bitbucket, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kantega SSO for Bitbucket SSO](#configure-kantega-sso-for-bitbucket-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kantega SSO for Bitbucket test user](#create-kantega-sso-for-bitbucket-test-user)** - to have a counterpart of B.Simon in Kantega SSO for Bitbucket that is linked to the Azure AD representation of user.
+ 1. **[Create Kantega SSO for Bitbucket test user](#create-kantega-sso-for-bitbucket-test-user)** - to have a counterpart of B.Simon in Kantega SSO for Bitbucket that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for Bitbucket** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kantega SSO for Bitbucket.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows User-installed add-ons with Configure selected.](./media/kantegassoforbitbucket-tutorial/profile.png)
-1. In the **SAML** section. Select **Azure Active Directory (Azure AD)** from the **Add identity provider** dropdown.
+1. In the **SAML** section. Select **Microsoft Entra ID** from the **Add identity provider** dropdown.
- ![Screenshot shows Kantega Single Sign-On with Azure A D selected as the identity provider.](./media/kantegassoforbitbucket-tutorial/azure.png)
+ ![Screenshot shows Kantega Single Sign-On with Microsoft Entra ID selected as the identity provider.](./media/kantegassoforbitbucket-tutorial/azure.png)
1. Select subscription level as **Basic**.
- ![Screenshot shows Prepare Azure A D with Basic selected.](./media/kantegassoforbitbucket-tutorial/subscription.png)
+ ![Screenshot shows Prepare Microsoft Entra ID with Basic selected.](./media/kantegassoforbitbucket-tutorial/subscription.png)
1. On the **App properties** section, perform following steps:
In this section, you'll enable B.Simon to use single sign-on by granting access
1. On the **Name and SSO location** section, perform following steps:
- ![Screenshot shows the Name and S S O location where Azure A D is the identity provider name.](./media/kantegassoforbitbucket-tutorial/location.png)
+ ![Screenshot shows the Name and S S O location where Microsoft Entra ID is the identity provider name.](./media/kantegassoforbitbucket-tutorial/location.png)
- a. Add Name of the Identity Provider in **Identity provider name** textbox (e.g Azure AD).
+ a. Add Name of the Identity Provider in **Identity provider name** textbox (e.g Microsoft Entra ID).
b. Click **Next**.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the Summary page.](./media/kantegassoforbitbucket-tutorial/groups.png)
-1. On the **Known domains for Azure AD** section, perform following steps:
+1. On the **Known domains for Microsoft Entra ID** section, perform following steps:
- ![Screenshot shows the Known domains for Azure A D where you can perform these steps.](./media/kantegassoforbitbucket-tutorial/domain.png)
+ ![Screenshot shows the Known domains for Microsoft Entra ID where you can perform these steps.](./media/kantegassoforbitbucket-tutorial/domain.png)
a. Select **Known domains** from the left panel of the page.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Kantega SSO for Bitbucket test user
-To enable Azure AD users to sign in to Bitbucket, they must be provisioned into Bitbucket. In case of Kantega SSO for Bitbucket, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Bitbucket, they must be provisioned into Bitbucket. In case of Kantega SSO for Bitbucket, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Bitbucket, they must be provisioned into
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Kantega SSO for Bitbucket for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for Bitbucket tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for Bitbucket for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for Bitbucket tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for Bitbucket for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Kantegassoforconfluence Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kantegassoforconfluence-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Kantega SSO for Confluence'
-description: Learn how to configure single sign-on between Azure Active Directory and Kantega SSO for Confluence.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Kantega SSO for Confluence'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kantega SSO for Confluence.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Kantega SSO for Confluence
+# Tutorial: Microsoft Entra SSO integration with Kantega SSO for Confluence
-In this tutorial, you'll learn how to integrate Kantega SSO for Confluence with Azure Active Directory (Azure AD). When you integrate Kantega SSO for Confluence with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kantega SSO for Confluence with Microsoft Entra ID. When you integrate Kantega SSO for Confluence with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kantega SSO for Confluence.
-* Enable your users to be automatically signed-in to Kantega SSO for Confluence with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kantega SSO for Confluence.
+* Enable your users to be automatically signed-in to Kantega SSO for Confluence with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Kantega SSO for Confluence, you need the following items:
+To configure Microsoft Entra integration with Kantega SSO for Confluence, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Kantega SSO for Confluence single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Kantega SSO for Confluence supports **SP and IDP** initiated SSO. ## Add Kantega SSO for Confluence from the gallery
-To configure the integration of Kantega SSO for Confluence into Azure AD, you need to add Kantega SSO for Confluence from the gallery to your list of managed SaaS apps.
+To configure the integration of Kantega SSO for Confluence into Microsoft Entra ID, you need to add Kantega SSO for Confluence from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kantega SSO for Confluence into Azure AD, you ne
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kantega SSO for Confluence
+<a name='configure-and-test-azure-ad-sso-for-kantega-sso-for-confluence'></a>
-Configure and test Azure AD SSO with Kantega SSO for Confluence using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kantega SSO for Confluence.
+## Configure and test Microsoft Entra SSO for Kantega SSO for Confluence
-To configure and test Azure AD SSO with Kantega SSO for Confluence, perform the following steps:
+Configure and test Microsoft Entra SSO with Kantega SSO for Confluence using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kantega SSO for Confluence.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kantega SSO for Confluence, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kantega SSO for Confluence SSO](#configure-kantega-sso-for-confluence-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kantega SSO for Confluence test user](#create-kantega-sso-for-confluence-test-user)** - to have a counterpart of B.Simon in Kantega SSO for Confluence that is linked to the Azure AD representation of user.
+ 1. **[Create Kantega SSO for Confluence test user](#create-kantega-sso-for-confluence-test-user)** - to have a counterpart of B.Simon in Kantega SSO for Confluence that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for Confluence** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kantega SSO for Confluence.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "USERS & SECURITY" tab with the "Kantega Single Sign-on" action selected.](./media/kantegassoforconfluence-tutorial/security.png)
-1. In the **SAML** section. Select **Azure Active Directory (Azure AD)** from the **Add identity provider** dropdown.
+1. In the **SAML** section. Select **Microsoft Entra ID** from the **Add identity provider** dropdown.
- ![Screenshot that shows the "S A M L" section with "Add Identity provider" and "Azure Active Directory (Azure AD)" selected.](./media/kantegassoforconfluence-tutorial/azure.png)
+ ![Screenshot that shows the "S A M L" section with "Add Identity provider" and "Microsoft Entra ID" selected.](./media/kantegassoforconfluence-tutorial/azure.png)
1. Select subscription level as **Basic**.
- ![Screenshot that shows the "Preparing Azure AD" page with "Basic" selected.](./media/kantegassoforconfluence-tutorial/subscription.png)
+ ![Screenshot that shows the "Preparing Microsoft Entra ID" page with "Basic" selected.](./media/kantegassoforconfluence-tutorial/subscription.png)
1. On the **App properties** section, perform following steps:
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "Name and S S O location" with the "Identity provider name" textbox highlighted, and the "Next" button selected.](./media/kantegassoforconfluence-tutorial/location.png)
- a. Add Name of the Identity Provider in **Identity provider name** textbox (e.g Azure AD).
+ a. Add Name of the Identity Provider in **Identity provider name** textbox (e.g Microsoft Entra ID).
b. Click **Next**.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot of the "Summary" page with the "Finish" button selected.](./media/kantegassoforconfluence-tutorial/summary.png)
-1. On the **Known domains for Azure AD** section, perform following steps:
+1. On the **Known domains for Microsoft Entra ID** section, perform following steps:
- ![Screenshot that shows the "Known domains for Azure AD" page with the "Known domains" textbox highlighted and the "Save" button selected.](./media/kantegassoforconfluence-tutorial/domain.png)
+ ![Screenshot that shows the "Known domains for Microsoft Entra ID" page with the "Known domains" textbox highlighted and the "Save" button selected.](./media/kantegassoforconfluence-tutorial/domain.png)
a. Select **Known domains** from the left panel of the page.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Kantega SSO for Confluence test user
-To enable Azure AD users to sign in to Confluence, they must be provisioned into Confluence. In the case of Kantega SSO for Confluence, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Confluence, they must be provisioned into Confluence. In the case of Kantega SSO for Confluence, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Confluence, they must be provisioned into
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Kantega SSO for Confluence for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for Confluence tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for Confluence for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for Confluence tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for Confluence for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Kantegassoforfisheyecrucible Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kantegassoforfisheyecrucible-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Kantega SSO for FishEye/Crucible'
-description: Learn how to configure single sign-on between Azure Active Directory and Kantega SSO for FishEye/Crucible.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Kantega SSO for FishEye/Crucible'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kantega SSO for FishEye/Crucible.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Kantega SSO for FishEye/Crucible
+# Tutorial: Microsoft Entra SSO integration with Kantega SSO for FishEye/Crucible
-In this tutorial, you'll learn how to integrate Kantega SSO for FishEye/Crucible with Azure Active Directory (Azure AD). When you integrate Kantega SSO for FishEye/Crucible with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kantega SSO for FishEye/Crucible with Microsoft Entra ID. When you integrate Kantega SSO for FishEye/Crucible with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kantega SSO for FishEye/Crucible.
-* Enable your users to be automatically signed-in to Kantega SSO for FishEye/Crucible with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kantega SSO for FishEye/Crucible.
+* Enable your users to be automatically signed-in to Kantega SSO for FishEye/Crucible with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Kantega SSO for FishEye/Crucible, you need the following items:
+To configure Microsoft Entra integration with Kantega SSO for FishEye/Crucible, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Kantega SSO for FishEye/Crucible single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Kantega SSO for FishEye/Crucible supports **SP and IDP** initiated SSO. ## Add Kantega SSO for FishEye/Crucible from the gallery
-To configure the integration of Kantega SSO for FishEye/Crucible into Azure AD, you need to add Kantega SSO for FishEye/Crucible from the gallery to your list of managed SaaS apps.
+To configure the integration of Kantega SSO for FishEye/Crucible into Microsoft Entra ID, you need to add Kantega SSO for FishEye/Crucible from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kantega SSO for FishEye/Crucible into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kantega SSO for FishEye/Crucible
+<a name='configure-and-test-azure-ad-sso-for-kantega-sso-for-fisheyecrucible'></a>
-Configure and test Azure AD SSO with Kantega SSO for FishEye/Crucible using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kantega SSO for FishEye/Crucible.
+## Configure and test Microsoft Entra SSO for Kantega SSO for FishEye/Crucible
-To configure and test Azure AD SSO with Kantega SSO for FishEye/Crucible, perform the following steps:
+Configure and test Microsoft Entra SSO with Kantega SSO for FishEye/Crucible using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kantega SSO for FishEye/Crucible.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kantega SSO for FishEye/Crucible, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kantega SSO for FishEye/Crucible SSO](#configure-kantega-sso-for-fisheyecrucible-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kantega SSO for FishEye/Crucible test user](#create-kantega-sso-for-fisheyecrucible-test-user)** - to have a counterpart of B.Simon in Kantega SSO for FishEye/Crucible that is linked to the Azure AD representation of user.
+ 1. **[Create Kantega SSO for FishEye/Crucible test user](#create-kantega-sso-for-fisheyecrucible-test-user)** - to have a counterpart of B.Simon in Kantega SSO for FishEye/Crucible that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for FishEye/Crucible** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kantega SSO for FishEye/Crucible.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "User-installed add-ons" page and the "Configure" button selected.](./media/kantegassoforfisheyecrucible-tutorial/user.png)
-1. In the **SAML** section. Select **Azure Active Directory (Azure AD)** from the **Add identity provider** dropdown.
+1. In the **SAML** section. Select **Microsoft Entra ID** from the **Add identity provider** dropdown.
- ![Screenshot that shows the "Add-ons - Kantega Single Sign-on" page with the "Add identity provider" drop-down and "Azure Active Directory (Azure AD)" selected.](./media/kantegassoforfisheyecrucible-tutorial/azure.png)
+ ![Screenshot that shows the "Add-ons - Kantega Single Sign-on" page with the "Add identity provider" drop-down and "Microsoft Entra ID" selected.](./media/kantegassoforfisheyecrucible-tutorial/azure.png)
1. Select subscription level as **Basic**.
- ![Screenshot that shows the "Preparing Azure A D" section with "Basic" selected.](./media/kantegassoforfisheyecrucible-tutorial/subscription.png)
+ ![Screenshot that shows the "Preparing Microsoft Entra ID" section with "Basic" selected.](./media/kantegassoforfisheyecrucible-tutorial/subscription.png)
1. On the **App properties** section, perform following steps:
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "Name and S S O location" with the "Identity provider name" textbox highlighted, and the "Next" button selected.](./media/kantegassoforfisheyecrucible-tutorial/location.png)
- a. Add Name of the Identity Provider in **Identity provider name** textbox (e.g Azure AD).
+ a. Add Name of the Identity Provider in **Identity provider name** textbox (e.g Microsoft Entra ID).
b. Click **Next**.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "Summary" section with the "Finish" button selected.](./media/kantegassoforfisheyecrucible-tutorial/summary.png)
-1. On the **Known domains for Azure AD** section, perform following steps:
+1. On the **Known domains for Microsoft Entra ID** section, perform following steps:
- ![Screenshot that shows the "Known domains for Azure A D" section with the "Save" button selected.](./media/kantegassoforfisheyecrucible-tutorial/domain.png)
+ ![Screenshot that shows the "Known domains for Microsoft Entra ID" section with the "Save" button selected.](./media/kantegassoforfisheyecrucible-tutorial/domain.png)
a. Select **Known domains** from the left panel of the page.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Kantega SSO for FishEye/Crucible test user
-To enable Azure AD users to sign in to FishEye/Crucible, they must be provisioned into FishEye/Crucible. In Kantega SSO for FishEye/Crucible, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to FishEye/Crucible, they must be provisioned into FishEye/Crucible. In Kantega SSO for FishEye/Crucible, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to FishEye/Crucible, they must be provisione
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Kantega SSO for FishEye/Crucible for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for FishEye/Crucible tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for FishEye/Crucible for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Kantega SSO for FishEye/Crucible tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kantega SSO for FishEye/Crucible for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Kantegassoforjira Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kantegassoforjira-tutorial.md
Title: 'Tutorial: Integrate Azure Active Directory with Kantega SSO for JIRA'
-description: Learn how to configure single sign-on between Azure Active Directory and Jira using Kantega SSO.
+ Title: 'Tutorial: Integrate Microsoft Entra ID with Kantega SSO for JIRA'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Jira using Kantega SSO.
Last updated 11/21/2022
-# Tutorial: Integrate Azure Active Directory with Kantega SSO for JIRA
+# Tutorial: Integrate Microsoft Entra ID with Kantega SSO for JIRA
-This tutorial will walk you through the steps of configuring single sign-on for your Azure AD users in Jira. To achieve this, we will be using the Kantega SSO app. Using this configuration, you will be able to:
+This tutorial will walk you through the steps of configuring single sign-on for your Microsoft Entra users in Jira. To achieve this, we will be using the Kantega SSO app. Using this configuration, you will be able to:
-* Control which users have Jira access from Azure AD.
-* Automatically sign in to Jira when you have an active Azure AD session.
+* Control which users have Jira access from Microsoft Entra ID.
+* Automatically sign in to Jira when you have an active Microsoft Entra session.
* Manage your accounts in one central location. Read more on the official [Kantega SSO documentation](https://kantega-sso.atlassian.net/wiki/spaces/KSE/pages/895844483/Azure+AD).
Read more on the official [Kantega SSO documentation](https://kantega-sso.atlass
To follow this tutorial, you need:
-* An active Azure AD subscription. You can set up a [free account](https://azure.microsoft.com/free/).
+* An active Microsoft Entra subscription. You can set up a [free account](https://azure.microsoft.com/free/).
* A Jira Data Center instance. You can [try it for free](https://www.atlassian.com/software/jira/download/data-center). * Kantega SSO app for Jira from Atlassian Marketplace. You can [try it for free](https://marketplace.atlassian.com/apps/1211923/k-sso-saml-kerberos-openid-oidc-oauth-for-jira?tab=overview&hosting=datacenter). ## Scenario description
-In this tutorial, you will configure and test single sign-on with Azure AD in a Jira test environment.
+In this tutorial, you will configure and test single sign-on with Microsoft Entra ID in a Jira test environment.
* Kantega SSO supports **SAML and OIDC**. * Kantega SSO supports **SP and IDP** initiated SSO.
In this tutorial, you will configure and test single sign-on with Azure AD in a
## Add Kantega SSO for JIRA from the gallery
-To configure the integration of Kantega SSO for JIRA into Azure AD, you need to add Kantega SSO for JIRA from the gallery to your list of managed SaaS apps.
+To configure the integration of Kantega SSO for JIRA into Microsoft Entra ID, you need to add Kantega SSO for JIRA from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kantega SSO for JIRA into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kantega SSO for JIRA
+<a name='configure-and-test-azure-ad-sso-for-kantega-sso-for-jira'></a>
-Configure and test Azure AD SSO with Kantega SSO for JIRA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kantega SSO for JIRA.
+## Configure and test Microsoft Entra SSO for Kantega SSO for JIRA
-To configure and test Azure AD SSO with Kantega SSO for JIRA, perform the following steps:
+Configure and test Microsoft Entra SSO with Kantega SSO for JIRA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kantega SSO for JIRA.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kantega SSO for JIRA, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kantega SSO for JIRA SSO](#configure-kantega-sso-for-jira-sso)** - to configure the single sign-on settings on the application side.
- 1. **[Create Kantega SSO for JIRA test user](#create-kantega-sso-for-jira-test-user)** - to have a counterpart of B.Simon in Kantega SSO for JIRA linked to the Azure AD representation of the user.
+ 1. **[Create Kantega SSO for JIRA test user](#create-kantega-sso-for-jira-test-user)** - to have a counterpart of B.Simon in Kantega SSO for JIRA linked to the Microsoft Entra representation of the user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kantega SSO for JIRA** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kantega SSO for JIRA.
In this section, you'll enable B.Simon to use single sign-on by granting access
Kantega SSO can be configured to use either SAML or OIDC as SSO protocol. Choose one of the following guides:
-* [Kantega SSO setup guide for Azure AD with SAML](https://kantega-sso.atlassian.net/wiki/spaces/KSE/pages/896696394/Azure+AD+SAML)
-* [Kantega SSO setup guide for Azure AD with OIDC](https://kantega-sso.atlassian.net/wiki/spaces/KSE/pages/896598077/Azure+AD+OIDC)
+* [Kantega SSO setup guide for Microsoft Entra ID with SAML](https://kantega-sso.atlassian.net/wiki/spaces/KSE/pages/896696394/Azure+AD+SAML)
+* [Kantega SSO setup guide for Microsoft Entra ID with OIDC](https://kantega-sso.atlassian.net/wiki/spaces/KSE/pages/896598077/Azure+AD+OIDC)
### Create Kantega SSO for JIRA test user
-To enable Azure AD users to sign in to Kantega SSO for JIRA, you must provision them. The application supports Just-in-Time user provisioning, automatic user provisioning using SCIM, or you can set up users manually. Read more about the [different provisioning options](https://kantega-sso.atlassian.net/wiki/spaces/KSE/pages/1769694/User+provisioning).
+To enable Microsoft Entra users to sign in to Kantega SSO for JIRA, you must provision them. The application supports Just-in-Time user provisioning, automatic user provisioning using SCIM, or you can set up users manually. Read more about the [different provisioning options](https://kantega-sso.atlassian.net/wiki/spaces/KSE/pages/1769694/User+provisioning).
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with the following options.
+In this section, you test your Microsoft Entra single sign-on configuration with the following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure Kantega SSO for JIRA, you can enforce session control, which protects the exfiltration and infiltration of your organization's sensitive data in real-time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Kantega SSO for JIRA, you can enforce session control, which protects the exfiltration and infiltration of your organization's sensitive data in real-time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Kao Navi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kao-navi-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Kao Navi'
-description: Learn how to configure single sign-on between Azure Active Directory and Kao Navi.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Kao Navi'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kao Navi.
-# Tutorial: Azure AD SSO integration with Kao Navi
+# Tutorial: Microsoft Entra SSO integration with Kao Navi
-In this tutorial, you'll learn how to integrate Kao Navi with Azure Active Directory (Azure AD). When you integrate Kao Navi with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kao Navi with Microsoft Entra ID. When you integrate Kao Navi with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kao Navi.
-* Enable your users to be automatically signed-in to Kao Navi with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kao Navi.
+* Enable your users to be automatically signed-in to Kao Navi with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Kao Navi single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Kao Navi supports **SP** initiated SSO. ## Adding Kao Navi from the gallery
-To configure the integration of Kao Navi into Azure AD, you need to add Kao Navi from the gallery to your list of managed SaaS apps.
+To configure the integration of Kao Navi into Microsoft Entra ID, you need to add Kao Navi from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kao Navi into Azure AD, you need to add Kao Navi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kao Navi
+<a name='configure-and-test-azure-ad-sso-for-kao-navi'></a>
-Configure and test Azure AD SSO with Kao Navi using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kao Navi.
+## Configure and test Microsoft Entra SSO for Kao Navi
-To configure and test Azure AD SSO with Kao Navi, perform the following steps:
+Configure and test Microsoft Entra SSO with Kao Navi using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kao Navi.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kao Navi, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kao Navi SSO](#configure-kao-navi-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kao Navi test user](#create-kao-navi-test-user)** - to have a counterpart of B.Simon in Kao Navi that is linked to the Azure AD representation of user.
+ 1. **[Create Kao Navi test user](#create-kao-navi-test-user)** - to have a counterpart of B.Simon in Kao Navi that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kao Navi** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kao Navi.
In this section, you create a user called Britta Simon in Kao Navi. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Kao Navi Sign-on URL where you can initiate the login flow. * Go to Kao Navi Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Kao Navi tile in the My Apps, this will redirect to Kao Navi Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Kao Navi tile in the My Apps, this will redirect to Kao Navi Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps Once you configure Kao Navi you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).--
active-directory Karlsgate Identity Exchange Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/karlsgate-identity-exchange-tutorial.md
Title: Azure Active Directory SSO integration with Karlsgate Identity Exchange (KIE)
-description: Learn how to configure single sign-on between Azure Active Directory and Karlsgate Identity Exchange (KIE).
+ Title: Microsoft Entra SSO integration with Karlsgate Identity Exchange (KIE)
+description: Learn how to configure single sign-on between Microsoft Entra ID and Karlsgate Identity Exchange (KIE).
-# Azure Active Directory SSO integration with Karlsgate Identity Exchange (KIE)
+# Microsoft Entra SSO integration with Karlsgate Identity Exchange (KIE)
-In this article, you learn how to integrate the Karlsgate Identity Exchange (KIE) with Azure Active Directory (Azure AD). Karlsgate provides Privacy Enhancing Technology for protecting data at rest, in transit, & in use. KarlsgateΓÇÖs zero-trust approach allows the free flow of insights while maintaining custody of sensitive data. When you integrate Karlsgate Identity Exchange (KIE) with Azure AD, you can:
+In this article, you learn how to integrate the Karlsgate Identity Exchange (KIE) with Microsoft Entra ID. Karlsgate provides Privacy Enhancing Technology for protecting data at rest, in transit, & in use. KarlsgateΓÇÖs zero-trust approach allows the free flow of insights while maintaining custody of sensitive data. When you integrate Karlsgate Identity Exchange (KIE) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Karlsgate Identity Exchange (KIE).
-* Enable your users to be automatically signed-in to Karlsgate Identity Exchange (KIE) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Karlsgate Identity Exchange (KIE).
+* Enable your users to be automatically signed-in to Karlsgate Identity Exchange (KIE) with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Karlsgate Identity Exchange (KIE) in a test environment. Karlsgate Identity Exchange (KIE) supports **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Karlsgate Identity Exchange (KIE) in a test environment. Karlsgate Identity Exchange (KIE) supports **SP** and **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Karlsgate Identity Exchange (KIE), you need:
+To integrate Microsoft Entra ID with Karlsgate Identity Exchange (KIE), you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* An existing Karlsgate Identity Exchange (KIE) single sign-on (SSO) eligible account. * At least one (1) user created in your Karlsgate Identity Exchange (KIE) account.
To integrate Azure Active Directory with Karlsgate Identity Exchange (KIE), you
## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Karlsgate Identity Exchange (KIE) application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Karlsgate Identity Exchange (KIE) application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Karlsgate Identity Exchange (KIE) from the Azure AD gallery
+<a name='add-karlsgate-identity-exchange-kie-from-the-azure-ad-gallery'></a>
-Add Karlsgate Identity Exchange (KIE) from the Azure AD application gallery to configure single sign-on with Karlsgate Identity Exchange (KIE). For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Karlsgate Identity Exchange (KIE) from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Karlsgate Identity Exchange (KIE) from the Microsoft Entra application gallery to configure single sign-on with Karlsgate Identity Exchange (KIE). For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Karlsgate Identity Exchange (KIE)** > **Single sign-on**.
To configure single sign-on on the **Karlsgate Identity Exchange (KIE)** side, y
1. The Karlsgate Identity Exchange (KIE) support team will use these settings to configure the Karlsgate Identity Exchange (KIE) application for SAML SSO access. > [!NOTE]
-> You must have an existing KIE account with an SSO eligible subscription to configure SAML SSO access. For SSO access, a KIE userΓÇÖs email address must match their Azure AD email address.
+> You must have an existing KIE account with an SSO eligible subscription to configure SAML SSO access. For SSO access, a KIE userΓÇÖs email address must match their Microsoft Entra ID email address.
If you have questions, please contact the [Karlsgate Identity Exchange (KIE) support team](mailto:help@karlsgate.com).
If you have questions, please contact the [Karlsgate Identity Exchange (KIE) sup
Work with [Karlsgate Identity Exchange (KIE) support team](mailto:help@karlsgate.com) to create a KIE account and add users to your KIE account. > [!NOTE]
-> For SSO access, a KIE userΓÇÖs email address must match their Azure AD email address.
+> For SSO access, a KIE userΓÇÖs email address must match their Microsoft Entra ID email address.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
1. Click on **Test this application**, and you should be automatically signed in to the Karlsgate Identity Exchange (KIE) for which you set up the SSO.
-1. You can also use Microsoft My Apps to test the application in any mode. When you click the Karlsgate Identity Exchange (KIE) tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Karlsgate Identity Exchange (KIE) for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+1. You can also use Microsoft My Apps to test the application in any mode. When you click the Karlsgate Identity Exchange (KIE) tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Karlsgate Identity Exchange (KIE) for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Karlsgate Identity Exchange (KIE) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Karlsgate Identity Exchange (KIE) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Keepabl Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/keepabl-provisioning-tutorial.md
Title: 'Tutorial: Configure Keepabl for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Keepabl.
+ Title: 'Tutorial: Configure Keepabl for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Keepabl.
documentationcenter: ''
# Tutorial: Configure Keepabl for automatic user provisioning
-This tutorial describes the steps you need to perform in both Keepabl and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Keepabl](https://keepabl.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Keepabl and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Keepabl](https://keepabl.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Keepabl. > * Remove users in Keepabl when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Keepabl.
+> * Keep user attributes synchronized between Microsoft Entra ID and Keepabl.
> * [Single sign-on](keepabl-tutorial.md) to Keepabl (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Keepabl with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Keepabl](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Keepabl](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Keepabl to support provisioning with Azure AD
+<a name='step-2-configure-keepabl-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Keepabl to support provisioning with Microsoft Entra ID
1. Sign in to [Keepabl Admin Portal](https://app.keepabl.com) and then navigate to **Account Settings > Your Organization**, where youΓÇÖll see the **Single Sign-On (SSO)** section. 1. Click on the **Edit Identity Provider** button.You will be taken to the SSO Setup page, where once you select Microsoft Azure as your provider and then scroll down, you will see your **Tenant URL** and **Secret Token**. These value will be entered in the Provisioning tab of your Keepabl application.
The scenario outlined in this tutorial assumes that you already have the followi
>[!NOTE] >To Setup Identity Provider or SSO visit [here](https://keepabl.com/admin-guide-to-sso-keepabl).
-## Step 3. Add Keepabl from the Azure AD application gallery
+<a name='step-3-add-keepabl-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Keepabl from the Microsoft Entra application gallery
-Add Keepabl from the Azure AD application gallery to start managing provisioning to Keepabl. If you have previously setup Keepabl for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Keepabl from the Microsoft Entra application gallery to start managing provisioning to Keepabl. If you have previously setup Keepabl for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Keepabl
+## Step 5: Configure automatic user provisioning to Keepabl
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Keepabl based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in Keepabl based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-keepabl-in-azure-ad'></a>
-### To configure automatic user provisioning for Keepabl in Azure AD:
+### To configure automatic user provisioning for Keepabl in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Keepabl Tenant URL and corresponding Secret Token. Click **Test Connection** to ensure Azure AD can connect to Keepabl.
+1. Under the **Admin Credentials** section, input your Keepabl Tenant URL and corresponding Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Keepabl.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Keepabl**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Keepabl**.
-1. Review the user attributes that are synchronized from Azure AD to Keepabl in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Keepabl for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Keepabl API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Keepabl in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Keepabl for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Keepabl API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Keepabl| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Keepabl, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Keepabl, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Keepabl Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/keepabl-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Keepabl'
-description: Learn how to configure single sign-on between Azure Active Directory and Keepabl.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Keepabl'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Keepabl.
-# Tutorial: Azure AD SSO integration with Keepabl
+# Tutorial: Microsoft Entra SSO integration with Keepabl
-In this tutorial, you'll learn how to integrate Keepabl with Azure Active Directory (Azure AD). When you integrate Keepabl with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Keepabl with Microsoft Entra ID. When you integrate Keepabl with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Keepabl.
-* Enable your users to be automatically signed-in to Keepabl with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Keepabl.
+* Enable your users to be automatically signed-in to Keepabl with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Keepabl single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Keepabl supports **SP** and **IDP** initiated SSO. ## Add Keepabl from the gallery
-To configure the integration of Keepabl into Azure AD, you need to add Keepabl from the gallery to your list of managed SaaS apps.
+To configure the integration of Keepabl into Microsoft Entra ID, you need to add Keepabl from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Keepabl into Azure AD, you need to add Keepabl f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Keepabl
+<a name='configure-and-test-azure-ad-sso-for-keepabl'></a>
-Configure and test Azure AD SSO with Keepabl using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Keepabl.
+## Configure and test Microsoft Entra SSO for Keepabl
-To configure and test Azure AD SSO with Keepabl, perform the following steps:
+Configure and test Microsoft Entra SSO with Keepabl using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Keepabl.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Keepabl, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Keepabl SSO](#configure-keepabl-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Keepabl test user](#create-keepabl-test-user)** - to have a counterpart of B.Simon in Keepabl that is linked to the Azure AD representation of user.
+ 1. **[Create Keepabl test user](#create-keepabl-test-user)** - to have a counterpart of B.Simon in Keepabl that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Keepabl** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Keepabl.
In this section, you create a user called Britta Simon in Keepabl. Work with [K
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Keepabl for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Keepabl tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Keepabl for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Keepabl tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Keepabl for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Keepabl you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Keepabl you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Keeper Password Manager Digitalvault Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/keeper-password-manager-digitalvault-provisioning-tutorial.md
Title: 'Tutorial: Configure Keeper Password Manager & Digital Vault for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Keeper Password Manager & Digital Vault.
+ Title: 'Tutorial: Configure Keeper Password Manager & Digital Vault for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Keeper Password Manager & Digital Vault.
writer: twimmers
# Tutorial: Configure Keeper Password Manager & Digital Vault for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Keeper Password Manager & Digital Vault and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Keeper Password Manager & Digital Vault.
+The objective of this tutorial is to demonstrate the steps to be performed in Keeper Password Manager & Digital Vault and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Keeper Password Manager & Digital Vault.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Keeper Password Manager & Digital Vault tenant](https://keepersecurity.com/pricing.html?t=e) * A user account in Keeper Password Manager & Digital Vault with Admin permissions. ## Add Keeper Password Manager & Digital Vault from the gallery
-Before configuring Keeper Password Manager & Digital Vault for automatic user provisioning with Azure AD, you need to add Keeper Password Manager & Digital Vault from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Keeper Password Manager & Digital Vault for automatic user provisioning with Microsoft Entra ID, you need to add Keeper Password Manager & Digital Vault from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Keeper Password Manager & Digital Vault from the Azure AD application gallery, perform the following steps:**
+**To add Keeper Password Manager & Digital Vault from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Keeper Password Manager & Digital Vault for automatic user pr
## Assigning users to Keeper Password Manager & Digital Vault
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Keeper Password Manager & Digital Vault. Once decided, you can assign these users and/or groups to Keeper Password Manager & Digital Vault by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Keeper Password Manager & Digital Vault. Once decided, you can assign these users and/or groups to Keeper Password Manager & Digital Vault by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Keeper Password Manager & Digital Vault
-* It is recommended that a single Azure AD user is assigned to Keeper Password Manager & Digital Vault to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Keeper Password Manager & Digital Vault to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Keeper Password Manager & Digital Vault, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Configuring automatic user provisioning to Keeper Password Manager & Digital Vault
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Keeper Password Manager & Digital Vault based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Keeper Password Manager & Digital Vault based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Keeper Password Manager & Digital Vault, following the instructions provided in the [Keeper Password Manager & Digital Vault single sign-on tutorial](keeperpasswordmanager-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Keeper Password Manager & Digital Vault in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-keeper-password-manager--digital-vault-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Keeper Password Manager & Digital Vault in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Keeper Create Endpoint](media/keeper-password-manager-digitalvault-provisioning-tutorial/keeper-create-endpoint.png)
- Copy the values for **URL** and **Token** and paste them into **Tenant URL** and **Secret Token** in Azure AD. Click **Save** to complete the provisioning setup on Keeper.
+ Copy the values for **URL** and **Token** and paste them into **Tenant URL** and **Secret Token** in Microsoft Entra ID. Click **Save** to complete the provisioning setup on Keeper.
![Keeper Create Token](media/keeper-password-manager-digitalvault-provisioning-tutorial/keeper-create-token.png)
-7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Azure AD can connect to Keeper Password Manager & Digital Vault. If the connection fails, ensure your Keeper Password Manager & Digital Vault account has Admin permissions and try again.
+7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Microsoft Entra ID can connect to Keeper Password Manager & Digital Vault. If the connection fails, ensure your Keeper Password Manager & Digital Vault account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
9. Click **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Keeper Password Manager & Digital Vault**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Keeper Password Manager & Digital Vault**.
![Keeper User Mappings](media/keeper-password-manager-digitalvault-provisioning-tutorial/keeper-user-mappings.png)
-11. Review the user attributes that are synchronized from Azure AD to Keeper Password Manager & Digital Vault in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Keeper Password Manager & Digital Vault for update operations. Select the **Save** button to commit any changes.
+11. Review the user attributes that are synchronized from Microsoft Entra ID to Keeper Password Manager & Digital Vault in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Keeper Password Manager & Digital Vault for update operations. Select the **Save** button to commit any changes.
![Keeper User Attributes](media/keeper-password-manager-digitalvault-provisioning-tutorial/keeper-user-attributes.png)
-12. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Keeper Password Manager & Digital Vault**.
+12. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Keeper Password Manager & Digital Vault**.
![Keeper Group Mappings](media/keeper-password-manager-digitalvault-provisioning-tutorial/keeper-group-mappings.png)
-13. Review the group attributes that are synchronized from Azure AD to Keeper Password Manager & Digital Vault in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Keeper Password Manager & Digital Vault for update operations. Select the **Save** button to commit any changes.
+13. Review the group attributes that are synchronized from Microsoft Entra ID to Keeper Password Manager & Digital Vault in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Keeper Password Manager & Digital Vault for update operations. Select the **Save** button to commit any changes.
![Keeper Group Attributes](media/keeper-password-manager-digitalvault-provisioning-tutorial/keeper-group-attributes.png) 14. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-15. To enable the Azure AD provisioning service for Keeper Password Manager & Digital Vault, change the **Provisioning Status** to **On** in the **Settings** section.
+15. To enable the Microsoft Entra provisioning service for Keeper Password Manager & Digital Vault, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Keeper Password Manager & Digital Vault.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Keeper Password Manager & Digital Vault.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector Limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps * [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)-
active-directory Keeperpasswordmanager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/keeperpasswordmanager-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Keeper Password Manager'
-description: Learn how to configure single sign-on between Azure Active Directory and Keeper Password Manager.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Keeper Password Manager'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Keeper Password Manager.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Keeper Password Manager
+# Tutorial: Microsoft Entra SSO integration with Keeper Password Manager
-In this tutorial, you'll learn how to integrate Keeper Password Manager with Azure Active Directory (Azure AD). When you integrate Keeper Password Manager with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Keeper Password Manager with Microsoft Entra ID. When you integrate Keeper Password Manager with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Keeper Password Manager.
-* Enable your users to be automatically signed-in to Keeper Password Manager with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Keeper Password Manager.
+* Enable your users to be automatically signed-in to Keeper Password Manager with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Keeper Password Manager single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Keeper Password Manager supports SP-initiated SSO. * Keeper Password Manager supports [**Automated** user provisioning and deprovisioning](keeper-password-manager-digitalvault-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Keeper Password Manager from the gallery
-To configure the integration of Keeper Password Manager into Azure AD, add the application from the gallery to your list of managed software as a service (SaaS) apps.
+To configure the integration of Keeper Password Manager into Microsoft Entra ID, add the application from the gallery to your list of managed software as a service (SaaS) apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Keeper Password Manager into Azure AD, add the a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Keeper Password Manager
+<a name='configure-and-test-azure-ad-sso-for-keeper-password-manager'></a>
-Configure and test Azure AD SSO with Keeper Password Manager by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between an Azure AD user and the related user in Keeper Password Manager.
+## Configure and test Microsoft Entra SSO for Keeper Password Manager
-To configure and test Azure AD SSO with Keeper Password
+Configure and test Microsoft Entra SSO with Keeper Password Manager by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between a Microsoft Entra user and the related user in Keeper Password Manager.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+To configure and test Microsoft Entra SSO with Keeper Password
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with Britta Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable Britta Simon to use Azure AD single sign-on.
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra single sign-on with Britta Simon.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable Britta Simon to use Microsoft Entra single sign-on.
1. [Configure Keeper Password Manager SSO](#configure-keeper-password-manager-sso) to configure the SSO settings on the application side.
- 1. [Create a Keeper Password Manager test user](#create-a-keeper-password-manager-test-user) to have a counterpart of Britta Simon in Keeper Password Manager linked to the Azure AD representation of the user.
+ 1. [Create a Keeper Password Manager test user](#create-a-keeper-password-manager-test-user) to have a counterpart of Britta Simon in Keeper Password Manager linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Keeper Password Manager** application integration page, find the **Manage** section. Select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot of Set up Keeper Password Manager with URLs highlighted.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user in the Azure portal called `B.Simon`.
In this section, you create a test user in the Azure portal called `B.Simon`.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to Keeper Password Manager.
To configure SSO for the app, see the guidelines in the [Keeper support guide](h
### Create a Keeper Password Manager test user
-To enable Azure AD users to sign in to Keeper Password Manager, you must provision them. The application supports just-in-time user provisioning, and after authentication users are created in the application automatically. If you want to set up users manually, contact [Keeper support](https://keepersecurity.com/contact.html).
+To enable Microsoft Entra users to sign in to Keeper Password Manager, you must provision them. The application supports just-in-time user provisioning, and after authentication users are created in the application automatically. If you want to set up users manually, contact [Keeper support](https://keepersecurity.com/contact.html).
> [!NOTE] > Keeper Password Manager also supports automatic user provisioning, you can find more details [here](./keeper-password-manager-digitalvault-provisioning-tutorial.md) on how to configure automatic user provisioning. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Keeper Password Manager Sign-on URL where you can initiate the login flow. * Go to Keeper Password Manager Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Keeper Password Manager tile in the My Apps, this will redirect to Keeper Password Manager Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Keeper Password Manager tile in the My Apps, this will redirect to Keeper Password Manager Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Kemp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kemp-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Kemp LoadMaster Azure AD integration'
-description: Learn how to configure single sign-on between Azure Active Directory and Kemp LoadMaster Azure AD integration.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Kemp LoadMaster Microsoft Entra integration'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kemp LoadMaster Microsoft Entra integration.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory SSO integration with Kemp LoadMaster Azure AD integration
+# Tutorial: Microsoft Entra SSO integration with Kemp LoadMaster Microsoft Entra integration
-In this tutorial, you'll learn how to integrate Kemp LoadMaster Azure AD integration with Azure Active Directory (Azure AD). When you integrate Kemp LoadMaster Azure AD integration with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kemp LoadMaster Microsoft Entra integration with Microsoft Entra ID. When you integrate Kemp LoadMaster Microsoft Entra integration with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kemp LoadMaster Azure AD integration.
-* Enable your users to be automatically signed-in to Kemp LoadMaster Azure AD integration with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kemp LoadMaster Microsoft Entra integration.
+* Enable your users to be automatically signed-in to Kemp LoadMaster Microsoft Entra integration with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* Kemp LoadMaster Azure AD integration single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* Kemp LoadMaster Microsoft Entra integration single sign-on (SSO) enabled subscription.
> [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
-* Kemp LoadMaster Azure AD integration supports **IDP** initiated SSO.
+* Kemp LoadMaster Microsoft Entra integration supports **IDP** initiated SSO.
-## Add Kemp LoadMaster Azure AD integration from the gallery
+<a name='add-kemp-loadmaster-azure-ad-integration-from-the-gallery'></a>
-To configure the integration of Kemp LoadMaster Azure AD integration into Azure AD, you need to add Kemp LoadMaster Azure AD integration from the gallery to your list of managed SaaS apps.
+## Add Kemp LoadMaster Microsoft Entra integration from the gallery
+
+To configure the integration of Kemp LoadMaster Microsoft Entra integration into Microsoft Entra ID, you need to add Kemp LoadMaster Microsoft Entra integration from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. In the **Add from the gallery** section, type **Kemp LoadMaster Azure AD integration** in the search box.
-1. Select **Kemp LoadMaster Azure AD integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+1. In the **Add from the gallery** section, type **Kemp LoadMaster Microsoft Entra integration** in the search box.
+1. Select **Kemp LoadMaster Microsoft Entra integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kemp LoadMaster Azure AD integration
+<a name='configure-and-test-azure-ad-sso-for-kemp-loadmaster-azure-ad-integration'></a>
+
+## Configure and test Microsoft Entra SSO for Kemp LoadMaster Microsoft Entra integration
-Configure and test Azure AD SSO with Kemp LoadMaster Azure AD integration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kemp LoadMaster Azure AD integration.
+Configure and test Microsoft Entra SSO with Kemp LoadMaster Microsoft Entra integration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kemp LoadMaster Microsoft Entra integration.
-To configure and test Azure AD SSO with Kemp LoadMaster Azure AD integration, perform the following steps:
+To configure and test Microsoft Entra SSO with Kemp LoadMaster Microsoft Entra integration, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-1. **[Configure Kemp LoadMaster Azure AD integration SSO](#configure-kemp-loadmaster-azure-ad-integration-sso)** - to configure the single sign-on settings on application side.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+1. **[Configure Kemp LoadMaster Microsoft Entra integration SSO](#configure-kemp-loadmaster-azure-ad-integration-sso)** - to configure the single sign-on settings on application side.
1. **[Publishing Web Server](#publishing-web-server)** 1. **[Create a Virtual Service](#create-a-virtual-service)** 1. **[Certificates and Security](#certificates-and-security)**
- 1. **[Kemp LoadMaster Azure AD integration SAML Profile](#kemp-loadmaster-azure-ad-integration-saml-profile)**
+ 1. **[Kemp LoadMaster Microsoft Entra integration SAML Profile](#kemp-loadmaster-azure-ad-integration-saml-profile)**
1. **[Verify the changes](#verify-the-changes)** 1. **[Configuring Kerberos Based Authentication](#configuring-kerberos-based-authentication)**
- 1. **[Create a Kerberos Delegation Account for Kemp LoadMaster Azure AD integration](#create-a-kerberos-delegation-account-for-kemp-loadmaster-azure-ad-integration)**
- 1. **[Kemp LoadMaster Azure AD integration KCD (Kerberos Delegation Accounts)](#kemp-loadmaster-azure-ad-integration-kcd-kerberos-delegation-accounts)**
- 1. **[Kemp LoadMaster Azure AD integration ESP](#kemp-loadmaster-azure-ad-integration-esp)**
- 1. **[Create Kemp LoadMaster Azure AD integration test user](#create-kemp-loadmaster-azure-ad-integration-test-user)** - to have a counterpart of B.Simon in Kemp LoadMaster Azure AD integration that is linked to the Azure AD representation of user.
+ 1. **[Create a Kerberos Delegation Account for Kemp LoadMaster Microsoft Entra integration](#create-a-kerberos-delegation-account-for-kemp-loadmaster-azure-ad-integration)**
+ 1. **[Kemp LoadMaster Microsoft Entra integration KCD (Kerberos Delegation Accounts)](#kemp-loadmaster-azure-ad-integration-kcd-kerberos-delegation-accounts)**
+ 1. **[Kemp LoadMaster Microsoft Entra integration ESP](#kemp-loadmaster-azure-ad-integration-esp)**
+ 1. **[Create Kemp LoadMaster Microsoft Entra integration test user](#create-kemp-loadmaster-azure-ad-integration-test-user)** - to have a counterpart of B.Simon in Kemp LoadMaster Microsoft Entra integration that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kemp LoadMaster Azure AD integration** > **Single sign-on**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kemp LoadMaster Microsoft Entra integration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO.
`https://<KEMP-CUSTOMER-DOMAIN>.com/` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Kemp LoadMaster Azure AD integration Client support team](mailto:support@kemp.ax) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Kemp LoadMaster Microsoft Entra integration Client support team](mailto:support@kemp.ax) to get these values. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and **Federation Metadata XML**, select **Download** to download the certificate and federation metadata XML files and save it on your computer. ![The Certificate download link](./media/kemp-tutorial/certificate-base-64.png)
-1. On the **Set up Kemp LoadMaster Azure AD integration** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up Kemp LoadMaster Microsoft Entra integration** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use single sign-on by granting access to Kemp LoadMaster Azure AD integration.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kemp LoadMaster Microsoft Entra integration.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kemp LoadMaster Azure AD integration**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kemp LoadMaster Microsoft Entra integration**.
1. In the app's overview page, select **Users and groups**. 1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen. 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected. 1. In the **Add Assignment** dialog, click the **Assign** button.
-## Configure Kemp LoadMaster Azure AD integration SSO
+<a name='configure-kemp-loadmaster-azure-ad-integration-sso'></a>
+
+## Configure Kemp LoadMaster Microsoft Entra integration SSO
## Publishing Web Server ### Create a Virtual Service
-1. Go to Kemp LoadMaster Azure AD integration LoadMaster Web UI > Virtual Services > Add New.
+1. Go to Kemp LoadMaster Microsoft Entra integration LoadMaster Web UI > Virtual Services > Add New.
1. Click Add New.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Certificates and Security
-### Import certificate on Kemp LoadMaster Azure AD integration
+<a name='import-certificate-on-kemp-loadmaster-azure-ad-integration'></a>
+
+### Import certificate on Kemp LoadMaster Microsoft Entra integration
-1. Go to Kemp LoadMaster Azure AD integration Web Portal > Certificates & Security > SSL Certificates.
+1. Go to Kemp LoadMaster Microsoft Entra integration Web Portal > Certificates & Security > SSL Certificates.
1. Under Manage Certificates > Certificate Configuration.
In this section, you'll enable B.Simon to use single sign-on by granting access
> [!NOTE] > Make sure you click on the **Set Certificates**.
-## Kemp LoadMaster Azure AD integration SAML Profile
+<a name='kemp-loadmaster-azure-ad-integration-saml-profile'></a>
+
+## Kemp LoadMaster Microsoft Entra integration SAML Profile
### Import IdP certificate
-Go to Kemp LoadMaster Azure AD integration Web Console.
+Go to Kemp LoadMaster Microsoft Entra integration Web Console.
1. Click Intermediate Certificates under Certificates and Authority.
Go to Kemp LoadMaster Azure AD integration Web Console.
a. Click choose file in Add a new Intermediate Certificate.
- b. Navigate to certificate file previously downloaded from Azure AD Enterprise Application.
+ b. Navigate to certificate file previously downloaded from Microsoft Entra Enterprise Application.
c. Click on Open.
Go to Manage SSO under Virtual Services.
### Set Authentication
-On Kemp LoadMaster Azure AD integration Web Console.
+On Kemp LoadMaster Microsoft Entra integration Web Console.
1. Click on Virtual Services.
You should see your tenanted login page instead of unauthenticated access previo
## Configuring Kerberos Based Authentication
-### Create a Kerberos Delegation Account for Kemp LoadMaster Azure AD integration
+<a name='create-a-kerberos-delegation-account-for-kemp-loadmaster-azure-ad-integration'></a>
+
+### Create a Kerberos Delegation Account for Kemp LoadMaster Microsoft Entra integration
1. Create a user Account (in this example AppDelegation).
You should see your tenanted login page instead of unauthenticated access previo
> [!NOTE] > Set the SPN on the Application / Website as applicable. To access application when the application pool identity has been set. To access the IIS application by using the FQDN name, go to Real Server command prompt and type SetSpn with required parameters. For e.g. Setspn ΓÇôS HTTP/sescoindc.sunehes.co.in suneshes\kdcuser
-### Kemp LoadMaster Azure AD integration KCD (Kerberos Delegation Accounts)
+<a name='kemp-loadmaster-azure-ad-integration-kcd-kerberos-delegation-accounts'></a>
-Go to Kemp LoadMaster Azure AD integration Web Console > Virtual Services > Manage SSO.
+### Kemp LoadMaster Microsoft Entra integration KCD (Kerberos Delegation Accounts)
+
+Go to Kemp LoadMaster Microsoft Entra integration Web Console > Virtual Services > Manage SSO.
![Screenshot that shows the "Manage S S O - Manage Domain" page.](./media/kemp-tutorial/kemp-12.png)
j. Type password in Kerberos Trusted User Password.
k. Click on Set KCD trusted user password.
-### Kemp LoadMaster Azure AD integration ESP
+<a name='kemp-loadmaster-azure-ad-integration-esp'></a>
+
+### Kemp LoadMaster Microsoft Entra integration ESP
Go to Virtual Services > View/Modify Services.
-![Kemp LoadMaster Azure AD integration webserver](./media/kemp-tutorial/kemp-13.png)
+![Kemp LoadMaster Microsoft Entra integration webserver](./media/kemp-tutorial/kemp-13.png)
a. Click on Modify on the Nick Name of the Virtual Service.
c. Under Server Authentication Mode, select KCD.
d. Under Server-Side configuration, select the previously created server-side profile.
-### Create Kemp LoadMaster Azure AD integration test user
+<a name='create-kemp-loadmaster-azure-ad-integration-test-user'></a>
+
+### Create Kemp LoadMaster Microsoft Entra integration test user
-In this section, you create a user called B.Simon in Kemp LoadMaster Azure AD integration. Work with [Kemp LoadMaster Azure AD integration Client support team](mailto:support@kemp.ax) to add the users in the Kemp LoadMaster Azure AD integration platform. Users must be created and activated before you use single sign-on.
+In this section, you create a user called B.Simon in Kemp LoadMaster Microsoft Entra integration. Work with [Kemp LoadMaster Microsoft Entra integration Client support team](mailto:support@kemp.ax) to add the users in the Kemp LoadMaster Microsoft Entra integration platform. Users must be created and activated before you use single sign-on.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application**, and you should be automatically signed in to the Kemp LoadMaster Azure AD integration for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Kemp LoadMaster Microsoft Entra integration for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Kemp LoadMaster Azure AD integration tile in the My Apps, you should be automatically signed in to the Kemp LoadMaster Azure AD integration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+* You can use Microsoft My Apps. When you click the Kemp LoadMaster Microsoft Entra integration tile in the My Apps, you should be automatically signed in to the Kemp LoadMaster Microsoft Entra integration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Next steps
-Once you configure Kemp LoadMaster Azure AD integration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Kemp LoadMaster Microsoft Entra integration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Kendis Scaling Agile Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kendis-scaling-agile-platform-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Kendis'
-description: Learn how to configure single sign-on between Azure Active Directory and Kendis - Azure AD Integration.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Kendis'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kendis - Microsoft Entra Integration.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Kendis
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Kendis
-In this tutorial, you'll learn how to integrate Kendis - Azure AD Integration with Azure Active Directory (Azure AD). When you integrate Kendis - Azure AD Integration with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kendis - Microsoft Entra Integration with Microsoft Entra ID. When you integrate Kendis - Microsoft Entra Integration with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kendis - Azure AD Integration.
-* Enable your users to be automatically signed-in to Kendis - Azure AD Integration with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kendis - Microsoft Entra Integration.
+* Enable your users to be automatically signed-in to Kendis - Microsoft Entra Integration with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* Kendis - Azure AD Integration single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* Kendis - Microsoft Entra Integration single sign-on (SSO) enabled subscription.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
-* Kendis - Azure AD Integration supports **SP and IDP** initiated SSO
-* Kendis - Azure AD Integration supports **Just In Time** user provisioning
+* Kendis - Microsoft Entra Integration supports **SP and IDP** initiated SSO
+* Kendis - Microsoft Entra Integration supports **Just In Time** user provisioning
-## Adding Kendis - Azure AD Integration from the gallery
+<a name='adding-kendisazure-ad-integration-from-the-gallery'></a>
-To configure the integration of Kendis - Azure AD Integration into Azure AD, you need to add Kendis - Azure AD Integration from the gallery to your list of managed SaaS apps.
+## Adding Kendis - Microsoft Entra Integration from the gallery
+
+To configure the integration of Kendis - Microsoft Entra Integration into Microsoft Entra ID, you need to add Kendis - Microsoft Entra Integration from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. In the **Add from the gallery** section, type **Kendis - Azure AD Integration** in the search box.
-1. Select **Kendis - Azure AD Integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+1. In the **Add from the gallery** section, type **Kendis - Microsoft Entra Integration** in the search box.
+1. Select **Kendis - Microsoft Entra Integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kendis - Azure AD Integration
+<a name='configure-and-test-azure-ad-sso-for-kendisazure-ad-integration'></a>
+
+## Configure and test Microsoft Entra SSO for Kendis - Microsoft Entra Integration
-Configure and test Azure AD SSO with Kendis - Azure AD Integration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kendis - Azure AD Integration.
+Configure and test Microsoft Entra SSO with Kendis - Microsoft Entra Integration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kendis - Microsoft Entra Integration.
-To configure and test Azure AD SSO with Kendis - Azure AD Integration, perform the following steps:
+To configure and test Microsoft Entra SSO with Kendis - Microsoft Entra Integration, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kendis-Azure AD Integration SSO](#configure-kendis-azure-ad-integration-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kendis-Azure AD Integration test user](#create-kendis-azure-ad-integration-test-user)** - to have a counterpart of B.Simon in Kendis - Azure AD Integration that is linked to the Azure AD representation of user.
+ 1. **[Create Kendis-Azure AD Integration test user](#create-kendis-azure-ad-integration-test-user)** - to have a counterpart of B.Simon in Kendis - Microsoft Entra Integration that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kendis - Azure AD Integration** > **Single sign-on**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kendis - Microsoft Entra Integration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO.
`https://<SUBDOMAIN>.kendis.io/login` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Kendis - Azure AD Integration Client support team](mailto:support@kendis.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign-on URL. Contact [Kendis - Microsoft Entra Integration Client support team](mailto:support@kendis.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer. ![The Certificate download link](common/certificatebase64.png)
-1. On the **Set up Kendis - Azure AD Integration** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up Kendis - Microsoft Entra Integration** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
-In this section, you'll enable B.Simon to use single sign-on by granting access to Kendis - Azure AD Integration.
+In this section, you'll enable B.Simon to use single sign-on by granting access to Kendis - Microsoft Entra Integration.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kendis - Azure AD Integration**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kendis - Microsoft Entra Integration**.
1. In the app's overview page, select **Users and groups**. 1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen.
In this section, you'll enable B.Simon to use single sign-on by granting access
-1. In a different web browser window, sign in to your Kendis - Azure AD Integration company site as an administrator
+1. In a different web browser window, sign in to your Kendis - Microsoft Entra Integration company site as an administrator
4. Go to the **Settings > SAML Configurations**.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. In the **Identity Provider Single Sign On URL** textbox, paste the **Login URL** value which you copied previously.
- c. In the **Identity Provider Issuer** textbox, paste the **Azure AD Identifier(Entity ID)** value which you copied previously.
+ c. In the **Identity Provider Issuer** textbox, paste the **Microsoft Entra Identifier(Entity ID)** value which you copied previously.
d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 Certificate** textbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Kendis-Azure AD Integration test user
-In this section, a user called Britta Simon is created in Kendis - Azure AD Integration. Kendis - Azure AD Integration supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Kendis - Azure AD Integration, a new one is created after authentication.
+In this section, a user called Britta Simon is created in Kendis - Microsoft Entra Integration. Kendis - Microsoft Entra Integration supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Kendis - Microsoft Entra Integration, a new one is created after authentication.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application**, this will redirect to Kendis - Azure AD Integration Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Kendis - Microsoft Entra Integration Sign on URL where you can initiate the login flow.
-* Go to Kendis - Azure AD Integration Sign-on URL directly and initiate the login flow from there.
+* Go to Kendis - Microsoft Entra Integration Sign-on URL directly and initiate the login flow from there.
#### IDP initiated:
-* Click on **Test this application**, and you should be automatically signed in to the Kendis - Azure AD Integration for which you set up the SSO
+* Click on **Test this application**, and you should be automatically signed in to the Kendis - Microsoft Entra Integration for which you set up the SSO
-You can also use Microsoft My Apps to test the application in any mode. When you click the Kendis - Azure AD Integration tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kendis - Azure AD Integration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Kendis - Microsoft Entra Integration tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Kendis - Microsoft Entra Integration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Next steps
-Once you configure Kendis - Azure AD Integration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Kendis - Microsoft Entra Integration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Kenexasurvey Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kenexasurvey-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with IBM Kenexa Survey Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and IBM Kenexa Survey Enterprise.
+ Title: 'Tutorial: Microsoft Entra SSO integration with IBM Kenexa Survey Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and IBM Kenexa Survey Enterprise.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with IBM Kenexa Survey Enterprise
+# Tutorial: Microsoft Entra SSO integration with IBM Kenexa Survey Enterprise
-In this tutorial, you'll learn how to integrate IBM Kenexa Survey Enterprise with Azure Active Directory (Azure AD). When you integrate IBM Kenexa Survey Enterprise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate IBM Kenexa Survey Enterprise with Microsoft Entra ID. When you integrate IBM Kenexa Survey Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to IBM Kenexa Survey Enterprise.
-* Enable your users to be automatically signed-in to IBM Kenexa Survey Enterprise with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to IBM Kenexa Survey Enterprise.
+* Enable your users to be automatically signed-in to IBM Kenexa Survey Enterprise with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* IBM Kenexa Survey Enterprise single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* IBM Kenexa Survey Enterprise supports **IDP** initiated SSO. ## Add IBM Kenexa Survey Enterprise from the gallery
-To configure the integration of IBM Kenexa Survey Enterprise into Azure AD, you need to add IBM Kenexa Survey Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of IBM Kenexa Survey Enterprise into Microsoft Entra ID, you need to add IBM Kenexa Survey Enterprise from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of IBM Kenexa Survey Enterprise into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for IBM Kenexa Survey Enterprise
+<a name='configure-and-test-azure-ad-sso-for-ibm-kenexa-survey-enterprise'></a>
-Configure and test Azure AD SSO with IBM Kenexa Survey Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in IBM Kenexa Survey Enterprise.
+## Configure and test Microsoft Entra SSO for IBM Kenexa Survey Enterprise
-To configure and test Azure AD SSO with IBM Kenexa Survey Enterprise, perform the following steps:
+Configure and test Microsoft Entra SSO with IBM Kenexa Survey Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in IBM Kenexa Survey Enterprise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with IBM Kenexa Survey Enterprise, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure IBM Kenexa Survey Enterprise SSO](#configure-ibm-kenexa-survey-enterprise-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create IBM Kenexa Survey Enterprise test user](#create-ibm-kenexa-survey-enterprise-test-user)** - to have a counterpart of B.Simon in IBM Kenexa Survey Enterprise that is linked to the Azure AD representation of user.
+ 1. **[Create IBM Kenexa Survey Enterprise test user](#create-ibm-kenexa-survey-enterprise-test-user)** - to have a counterpart of B.Simon in IBM Kenexa Survey Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **IBM Kenexa Survey Enterprise** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
5. The IBM Kenexa Survey Enterprise application expects to receive the Security Assertions Markup Language (SAML) assertions in a specific format, which requires you to add custom attribute mappings to the configuration of your SAML token attributes. The value of the user-identifier claim in the response must match the SSO ID that's configured in the Kenexa system. To map the appropriate user identifier in your organization as SSO Internet Datagram Protocol (IDP), work with the [IBM Kenexa Survey Enterprise support team](https://www.ibm.com/support/home/?lnk=fcw).
- By default, Azure AD sets the user identifier as the user principal name (UPN) value. You can change this value on the **User Attributes** tab, as shown in the following screenshot. The integration works only after you've completed the mapping correctly.
+ By default, Microsoft Entra ID sets the user identifier as the user principal name (UPN) value. You can change this value on the **User Attributes** tab, as shown in the following screenshot. The integration works only after you've completed the mapping correctly.
![image](common/edit-attribute.png)
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to IBM Kenexa Survey Enterprise.
To configure single sign-on on **IBM Kenexa Survey Enterprise** side, you need t
In this section, you create a user called Britta Simon in IBM Kenexa Survey Enterprise.
-To create users in the IBM Kenexa Survey Enterprise system and map the SSO ID for them, you can work with the [IBM Kenexa Survey Enterprise support team](https://www.ibm.com/support/home/?lnk=fcw). This SSO ID value should also be mapped to the user identifier value from Azure AD. You can change this default setting on the **Attribute** tab.
+To create users in the IBM Kenexa Survey Enterprise system and map the SSO ID for them, you can work with the [IBM Kenexa Survey Enterprise support team](https://www.ibm.com/support/home/?lnk=fcw). This SSO ID value should also be mapped to the user identifier value from Microsoft Entra ID. You can change this default setting on the **Attribute** tab.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the IBM Kenexa Survey Enterprise for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the IBM Kenexa Survey Enterprise tile in the My Apps, you should be automatically signed in to the IBM Kenexa Survey Enterprise for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the IBM Kenexa Survey Enterprise tile in the My Apps, you should be automatically signed in to the IBM Kenexa Survey Enterprise for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Kerbf5 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kerbf5-tutorial.md
Title: 'Tutorial: Azure AD single sign-on integration with F5'
-description: Learn how to configure single sign-on (SSO) between Azure Active Directory and F5.
+ Title: 'Tutorial: Microsoft Entra single sign-on integration with F5'
+description: Learn how to configure single sign-on (SSO) between Microsoft Entra ID and F5.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with F5
+# Tutorial: Microsoft Entra single sign-on integration with F5
-In this tutorial, you'll learn how to integrate F5 with Azure Active Directory (Azure AD). When you integrate F5 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate F5 with Microsoft Entra ID. When you integrate F5 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to F5.
-* Enable your users to be automatically signed-in to F5 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to F5.
+* Enable your users to be automatically signed-in to F5 with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* F5 single sign-on (SSO) enabled subscription.
To get started, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* F5 supports **SP and IDP** initiated SSO * F5 SSO can be configured in three different ways.
In this tutorial, you configure and test Azure AD SSO in a test environment.
### Key Authentication Scenarios
-Apart from Azure Active Directory native integration support for modern authentication protocols like Open ID Connect, SAML and WS-Fed, F5 extends secure access for legacy-based authentication apps for both internal and external access with Azure AD, enabling modern scenarios (e.g. password-less access) to these applications. This include:
+Apart from Microsoft Entra native integration support for modern authentication protocols like OpenID Connect, SAML and WS-Fed, F5 extends secure access for legacy-based authentication apps for both internal and external access with Microsoft Entra ID, enabling modern scenarios (e.g. password-less access) to these applications. This include:
* Header-based authentication apps
Apart from Azure Active Directory native integration support for modern authenti
## Adding F5 from the gallery
-To configure the integration of F5 into Azure AD, you need to add F5 from the gallery to your list of managed SaaS apps.
+To configure the integration of F5 into Microsoft Entra ID, you need to add F5 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of F5 into Azure AD, you need to add F5 from the ga
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for F5
+<a name='configure-and-test-azure-ad-single-sign-on-for-f5'></a>
-Configure and test Azure AD SSO with F5 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in F5.
+## Configure and test Microsoft Entra single sign-on for F5
-To configure and test Azure AD SSO with F5, complete the following building blocks:
+Configure and test Microsoft Entra SSO with F5 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in F5.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with F5, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure F5 SSO](#configure-f5-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create F5 test user](#create-f5-test-user)** - to have a counterpart of B.Simon in F5 that is linked to the Azure AD representation of user.
+ 1. **[Create F5 test user](#create-f5-test-user)** - to have a counterpart of B.Simon in F5 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **F5** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to F5.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "S S L Certificate/Key Source" page with the values entered and the "Import" button selected.](./media/kerbf5-tutorial/configure02.png)
-1. We will use the Guided Experience to setup the Azure AD Federation and Application Access. Go to ΓÇô F5 BIG-IP **Main** and select **Access > Guided Configuration > Federation > SAML Service Provider**. Click **Next** then click **Next** to begin configuration.
+1. We will use the Guided Experience to setup the Microsoft Entra Federation and Application Access. Go to ΓÇô F5 BIG-IP **Main** and select **Access > Guided Configuration > Federation > SAML Service Provider**. Click **Next** then click **Next** to begin configuration.
![Screenshot that shows the "Guided Configuration" page with the "Federation" icon highlighted and "S A M L Service Provider" selected.](./media/kerbf5-tutorial/configure03.png) ![Screenshot that shows the "Guided Configuration - S A M L Service Provider" page with the "Next" button selected.](./media/kerbf5-tutorial/configure04.png)
-1. Provide a **Configuration Name**. Specify the **Entity ID** (same as what you configured on the Azure AD Application Configuration). Specify the **Host name**. Add a **Description** for reference. Accept the remaining default entries and select and then click **Save & Next**.
+1. Provide a **Configuration Name**. Specify the **Entity ID** (same as what you configured on the Microsoft Entra Application Configuration). Specify the **Host name**. Add a **Description** for reference. Accept the remaining default entries and select and then click **Save & Next**.
![Screenshot that shows the "Service Provider Properties" with "Host name" and "Description" text boxes highlighted and the "Save & Next" button selected.](./media/kerbf5-tutorial/configure05.png)
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "Virtual Server Properties" page with the "Destination Address" text box highlighted and the "Save & Next" button selected.](./media/kerbf5-tutorial/configure06.png)
-1. Under **Select method to configure your IdP connector**, specify Metadata, click on Choose File and upload the Metadata XML file downloaded earlier from Azure AD. Specify a unique **Name** for SAML IDP connector. Choose the **Metadata Signing Certificate** which was upload earlier. Click **Save & Next**.
+1. Under **Select method to configure your IdP connector**, specify Metadata, click on Choose File and upload the Metadata XML file downloaded earlier from Microsoft Entra ID. Specify a unique **Name** for SAML IDP connector. Choose the **Metadata Signing Certificate** which was upload earlier. Click **Save & Next**.
![Screenshot that shows the "External Identity Provider Connector Settings" page with the "Name" text box highlighted and the "Save & Next" button selected.](./media/kerbf5-tutorial/configure07.png)
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "Pool Properties" page with the "IP Address/Node Name" and "Port" text boxes highlighted and the "Save & Next" button selected.](./media/kerbf5-tutorial/configure08.png)
-1. On the Single Sign-On Settings screen, select **Enable Single Sign-On**. Under **Selected Single Sign-On Type** choose **Kerberos**. Replace **session.saml.last.Identity** with **session.saml.last.attr.name.Identity** under **Username Source** (this variable it set using claims mapping in the Azure AD). Select **Show Advanced Setting**. Under **Kerberos Realm** type the Domain Name. Under **Account Name/ Account Password** Specify the APM Delegation Account and Password. Specify the Domain Controller IP in the **KDC** Field. Click **Save & Next**.
+1. On the Single Sign-On Settings screen, select **Enable Single Sign-On**. Under **Selected Single Sign-On Type** choose **Kerberos**. Replace **session.saml.last.Identity** with **session.saml.last.attr.name.Identity** under **Username Source** (this variable it set using claims mapping in the Microsoft Entra ID). Select **Show Advanced Setting**. Under **Kerberos Realm** type the Domain Name. Under **Account Name/ Account Password** Specify the APM Delegation Account and Password. Specify the Domain Controller IP in the **KDC** Field. Click **Save & Next**.
![Screenshot that shows the "Single Sign-On Settings" with text boxes highlighted and the "Save & Next" button selected.](./media/kerbf5-tutorial/configure09.png)
In this section, you create a user called B.Simon in F5. Work with [F5 Client s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the F5 tile in the Access Panel, you should be automatically signed in to the F5 for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
When you click the F5 tile in the Access Panel, you should be automatically sign
- [Configure F5 single sign-on for Advanced Kerberos application](advance-kerbf5-tutorial.md) -- [F5 BIG-IP APM and Azure AD integration for secure hybrid access](../manage-apps/f5-integration.md)
+- [F5 BIG-IP APM and Microsoft Entra integration for secure hybrid access](../manage-apps/f5-integration.md)
- [Tutorial to deploy F5 BIG-IP Virtual Edition VM in Azure IaaS for secure hybrid access](../manage-apps/f5-bigip-deployment-guide.md) -- [Tutorial for Azure Active Directory single sign-on integration with F5 BIG-IP for Password-less VPN](../manage-apps/f5-passwordless-vpn.md)
+- [Tutorial for Microsoft Entra single sign-on integration with F5 BIG-IP for Password-less VPN](../manage-apps/f5-passwordless-vpn.md)
active-directory Keystone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/keystone-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Keystone'
-description: Learn how to configure single sign-on between Azure Active Directory and Keystone.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Keystone'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Keystone.
-# Tutorial: Azure AD SSO integration with Keystone
+# Tutorial: Microsoft Entra SSO integration with Keystone
-In this tutorial, you'll learn how to integrate Keystone with Azure Active Directory (Azure AD). When you integrate Keystone with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Keystone with Microsoft Entra ID. When you integrate Keystone with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Keystone.
-* Enable your users to be automatically signed-in to Keystone with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Keystone.
+* Enable your users to be automatically signed-in to Keystone with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Keystone single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Keystone supports **SP** initiated SSO. ## Add Keystone from the gallery
-To configure the integration of Keystone into Azure AD, you need to add Keystone from the gallery to your list of managed SaaS apps.
+To configure the integration of Keystone into Microsoft Entra ID, you need to add Keystone from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Keystone into Azure AD, you need to add Keystone
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Keystone
+<a name='configure-and-test-azure-ad-sso-for-keystone'></a>
-Configure and test Azure AD SSO with Keystone using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at Keystone.
+## Configure and test Microsoft Entra SSO for Keystone
-To configure and test Azure AD SSO with Keystone, perform the following steps:
+Configure and test Microsoft Entra SSO with Keystone using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at Keystone.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Keystone, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Keystone SSO](#configure-keystone-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Keystone test user](#create-keystone-test-user)** - to have a counterpart of B.Simon in Keystone that is linked to the Azure AD representation of user.
+ 1. **[Create Keystone test user](#create-keystone-test-user)** - to have a counterpart of B.Simon in Keystone that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Keystone** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Keystone.
In this section, you create a user called Britta Simon at Keystone. Work with [K
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Keystone Sign-On URL where you can initiate the login flow. * Go to Keystone Sign-On URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Keystone tile in the My Apps, this will redirect to Keystone Sign-On URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Keystone tile in the My Apps, this will redirect to Keystone Sign-On URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Keystone you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Keystone you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Kfadvance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kfadvance-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with KFAdvance'
-description: Learn how to configure single sign-on between Azure Active Directory and KFAdvance.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with KFAdvance'
+description: Learn how to configure single sign-on between Microsoft Entra ID and KFAdvance.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with KFAdvance
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with KFAdvance
-In this tutorial, you'll learn how to integrate KFAdvance with Azure Active Directory (Azure AD). When you integrate KFAdvance with Azure AD, you can:
+In this tutorial, you'll learn how to integrate KFAdvance with Microsoft Entra ID. When you integrate KFAdvance with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to KFAdvance.
-* Enable your users to be automatically signed-in to KFAdvance with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to KFAdvance.
+* Enable your users to be automatically signed-in to KFAdvance with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* KFAdvance single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* KFAdvance supports **SP and IDP** initiated SSO ## Adding KFAdvance from the gallery
-To configure the integration of KFAdvance into Azure AD, you need to add KFAdvance from the gallery to your list of managed SaaS apps.
+To configure the integration of KFAdvance into Microsoft Entra ID, you need to add KFAdvance from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of KFAdvance into Azure AD, you need to add KFAdvan
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for KFAdvance
+<a name='configure-and-test-azure-ad-sso-for-kfadvance'></a>
-Configure and test Azure AD SSO with KFAdvance using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in KFAdvance.
+## Configure and test Microsoft Entra SSO for KFAdvance
-To configure and test Azure AD SSO with KFAdvance, perform the following steps:
+Configure and test Microsoft Entra SSO with KFAdvance using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in KFAdvance.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with KFAdvance, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure KFAdvance SSO](#configure-kfadvance-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create KFAdvance test user](#create-kfadvance-test-user)** - to have a counterpart of B.Simon in KFAdvance that is linked to the Azure AD representation of user.
+ 1. **[Create KFAdvance test user](#create-kfadvance-test-user)** - to have a counterpart of B.Simon in KFAdvance that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KFAdvance** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up KFAdvance** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to KFAdvance.
In this section, you create a user called Britta Simon in KFAdvance. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Khoros Care Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/khoros-care-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Khoros Care'
-description: Learn how to configure single sign-on between Azure Active Directory and Khoros Care.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Khoros Care'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Khoros Care.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Khoros Care
+# Tutorial: Microsoft Entra SSO integration with Khoros Care
-In this tutorial, you'll learn how to integrate Khoros Care with Azure Active Directory (Azure AD). When you integrate Khoros Care with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Khoros Care with Microsoft Entra ID. When you integrate Khoros Care with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Khoros Care.
-* Enable your users to be automatically signed-in to Khoros Care with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Khoros Care.
+* Enable your users to be automatically signed-in to Khoros Care with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Khoros Care single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Khoros Care supports **SP and IDP** initiated SSO. * Khoros Care supports **Just In Time** user provisioning. ## Add Khoros Care from the gallery
-To configure the integration of Khoros Care into Azure AD, you need to add Khoros Care from the gallery to your list of managed SaaS apps.
+To configure the integration of Khoros Care into Microsoft Entra ID, you need to add Khoros Care from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Khoros Care into Azure AD, you need to add Khoro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Khoros Care
+<a name='configure-and-test-azure-ad-sso-for-khoros-care'></a>
-Configure and test Azure AD SSO with Khoros Care using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Khoros Care.
+## Configure and test Microsoft Entra SSO for Khoros Care
-To configure and test Azure AD SSO with Khoros Care, perform the following steps:
+Configure and test Microsoft Entra SSO with Khoros Care using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Khoros Care.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Khoros Care, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Khoros Care SSO](#configure-khoros-care-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Khoros Care test user](#create-khoros-care-test-user)** - to have a counterpart of B.Simon in Khoros Care that is linked to the Azure AD representation of user.
+ 1. **[Create Khoros Care test user](#create-khoros-care-test-user)** - to have a counterpart of B.Simon in Khoros Care that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Khoros Care** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Khoros Care.
In this section, a user called Britta Simon is created in Khoros Care. Khoros Ca
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Khoros Care for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Khoros Care tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Khoros Care for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Khoros Care tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Khoros Care for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Khoros Care you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Khoros Care you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Kindling Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kindling-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Kindling'
-description: Learn how to configure single sign-on between Azure Active Directory and Kindling.
+ Title: 'Tutorial: Microsoft Entra integration with Kindling'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kindling.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Kindling
+# Tutorial: Microsoft Entra integration with Kindling
-In this tutorial, you learn how to integrate Kindling with Azure Active Directory (Azure AD).
-Integrating Kindling with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Kindling with Microsoft Entra ID.
+Integrating Kindling with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Kindling.
-* You can enable your users to be automatically signed-in to Kindling (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Kindling.
+* You can enable your users to be automatically signed-in to Kindling (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Kindling, you need the following items:
+To configure Microsoft Entra integration with Kindling, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Kindling single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Kindling supports **SP** initiated SSO * Kindling supports **Just In Time** user provisioning ## Adding Kindling from the gallery
-To configure the integration of Kindling into Azure AD, you need to add Kindling from the gallery to your list of managed SaaS apps.
+To configure the integration of Kindling into Microsoft Entra ID, you need to add Kindling from the gallery to your list of managed SaaS apps.
**To add Kindling from the gallery, perform the following steps:**
To configure the integration of Kindling into Azure AD, you need to add Kindling
![Kindling in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Kindling based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Kindling needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Kindling, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Kindling based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Kindling needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Kindling, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Kindling Single Sign-On](#configure-kindling-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Kindling test user](#create-kindling-test-user)** - to have a counterpart of Britta Simon in Kindling that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Kindling test user](#create-kindling-test-user)** - to have a counterpart of Britta Simon in Kindling that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Kindling, perform the following steps:
+To configure Microsoft Entra single sign-on with Kindling, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kindling** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Kindling, perform the following steps:
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Kindling, perform the following steps:
To configure single sign-on on **Kindling** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Kindling support team](mailto:support@kindlingapp.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Kindling.
In this section, a user called Britta Simon is created in Kindling. Kindling sup
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Kindling tile in the Access Panel, you should be automatically signed in to the Kindling for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Kintone Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kintone-provisioning-tutorial.md
Title: 'Tutorial: Configure Kintone for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Kintone.
+ Title: 'Tutorial: Configure Kintone for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Kintone.
writer: twimmers
# Tutorial: Configure Kintone for automatic user provisioning
-This tutorial describes the steps you need to perform in both Kintone and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Kintone](https://www.kintone.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Kintone and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Kintone](https://www.kintone.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Kintone. > * Remove users in Kintone when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Kintone.
+> * Keep user attributes synchronized between Microsoft Entra ID and Kintone.
> * [Single sign-on](kintone-tutorial.md) to Kintone (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Kintone with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
* Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). * Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-* Determine what data to [map between Azure AD and Kintone](../app-provisioning/customize-application-attributes.md).
+* Determine what data to [map between Microsoft Entra ID and Kintone](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Kintone to support provisioning with Azure AD
-Contact Kintone support to configure Kintone to support provisioning with Azure AD.
+<a name='step-2-configure-kintone-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Kintone from the Azure AD application gallery
+## Step 2: Configure Kintone to support provisioning with Microsoft Entra ID
+Contact Kintone support to configure Kintone to support provisioning with Microsoft Entra ID.
-Add Kintone from the Azure AD application gallery to start managing provisioning to Kintone. If you have previously setup Kintone for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-kintone-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Kintone from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Kintone from the Microsoft Entra application gallery to start managing provisioning to Kintone. If you have previously setup Kintone for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Kintone
+## Step 5: Configure automatic user provisioning to Kintone
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-kintone-in-azure-ad'></a>
-### To configure automatic user provisioning for Kintone in Azure AD:
+### To configure automatic user provisioning for Kintone in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Kintone Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Kintone. If the connection fails, ensure your Kintone account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Kintone Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Kintone. If the connection fails, ensure your Kintone account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Kintone**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Kintone**.
-1. Review the user attributes that are synchronized from Azure AD to Kintone in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Kintone for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Kintone API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Kintone in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Kintone for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Kintone API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Kintone| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Kintone, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Kintone, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Kintone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kintone-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Kintone'
-description: Learn how to configure single sign-on between Azure Active Directory and Kintone.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Kintone'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kintone.
Last updated 05/29/2023
-# Tutorial: Azure AD SSO integration with Kintone
+# Tutorial: Microsoft Entra SSO integration with Kintone
-In this tutorial, you'll learn how to integrate Kintone with Azure Active Directory (Azure AD). When you integrate Kintone with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kintone with Microsoft Entra ID. When you integrate Kintone with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kintone.
-* Enable your users to be automatically signed-in to Kintone with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kintone.
+* Enable your users to be automatically signed-in to Kintone with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Kintone, you need the following items:
+To configure Microsoft Entra integration with Kintone, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Kintone single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Kintone supports **SP** initiated SSO. ## Add Kintone from the gallery
-To configure the integration of Kintone into Azure AD, you need to add Kintone from the gallery to your list of managed SaaS apps.
+To configure the integration of Kintone into Microsoft Entra ID, you need to add Kintone from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kintone into Azure AD, you need to add Kintone f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kintone
+<a name='configure-and-test-azure-ad-sso-for-kintone'></a>
-Configure and test Azure AD SSO with Kintone using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kintone.
+## Configure and test Microsoft Entra SSO for Kintone
-To configure and test Azure AD SSO with Kintone, perform the following steps:
+Configure and test Microsoft Entra SSO with Kintone using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kintone.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kintone, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kintone SSO](#configure-kintone-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kintone test user](#create-kintone-test-user)** - to have a counterpart of B.Simon in Kintone that is linked to the Azure AD representation of user.
+ 1. **[Create Kintone test user](#create-kintone-test-user)** - to have a counterpart of B.Simon in Kintone that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kintone** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kintone.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Kintone test user
-To enable Azure AD users to sign in to Kintone, they must be provisioned into Kintone. In the case of Kintone, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Kintone, they must be provisioned into Kintone. In the case of Kintone, provisioning is a manual task.
### To provision a user account, perform the following steps:
To enable Azure AD users to sign in to Kintone, they must be provisioned into Ki
![New Users](./media/kintone-tutorial/details.png "New Users")
- a. Type a **Display Name**, **Login Name**, **New Password**, **Confirm Password**, **E-mail Address**, and other details of a valid Azure AD account you want to provision into the related textboxes.
+ a. Type a **Display Name**, **Login Name**, **New Password**, **Confirm Password**, **E-mail Address**, and other details of a valid Microsoft Entra account you want to provision into the related textboxes.
b. Click **Save**. > [!NOTE]
-> You can use any other Kintone user account creation tools or APIs provided by Kintone to provision Azure AD user accounts.
+> You can use any other Kintone user account creation tools or APIs provided by Kintone to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Kintone Sign-on URL where you can initiate the login flow. * Go to Kintone Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Kintone tile in the My Apps, this will redirect to Kintone Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Kintone tile in the My Apps, this will redirect to Kintone Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Kisi Physical Security Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kisi-physical-security-provisioning-tutorial.md
Title: 'Tutorial: Configure Kisi Physical Security for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Kisi Physical Security.
+ Title: 'Tutorial: Configure Kisi Physical Security for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Kisi Physical Security.
writer: twimmers
# Tutorial: Configure Kisi Physical Security for automatic user provisioning
-This tutorial describes the steps you need to do in both Kisi Physical Security and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Kisi Physical Security](https://www.getkisi.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Kisi Physical Security and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Kisi Physical Security](https://www.getkisi.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Kisi Physical Security. > * Remove users in Kisi Physical Security when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Kisi Physical Security.
+> * Keep user attributes synchronized between Microsoft Entra ID and Kisi Physical Security.
> * Provision groups and group memberships in Kisi Physical Security. > * [Single sign-on](kisi-physical-security-tutorial.md) to Kisi Physical Security(recommended).
This tutorial describes the steps you need to do in both Kisi Physical Security
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Kisi Organization license](https://www.getkisi.com/enterprise)
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Kisi Physical Security](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Kisi Physical Security](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Kisi Physical Security to support provisioning with Azure AD
+<a name='step-2-configure-kisi-physical-security-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Kisi Physical Security to support provisioning with Microsoft Entra ID
### Generate Secret Token in Kisi
The scenario outlined in this tutorial assumes that you already have the followi
* Copy the Token (this Token is only shown once)
-## Step 3. Add Kisi Physical Security from the Azure AD application gallery
+<a name='step-3-add-kisi-physical-security-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Kisi Physical Security from the Microsoft Entra application gallery
-Add Kisi Physical Security from the Azure AD application gallery to start managing provisioning to Kisi Physical Security. If you have previously setup Kisi Physical Security for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Kisi Physical Security from the Microsoft Entra application gallery to start managing provisioning to Kisi Physical Security. If you have previously setup Kisi Physical Security for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Kisi Physical Security
+## Step 5: Configure automatic user provisioning to Kisi Physical Security
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Kisi Physical Security based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Kisi Physical Security based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-kisi-physical-security-in-azure-ad'></a>
-### To configure automatic user provisioning for Kisi Physical Security in Azure AD:
+### To configure automatic user provisioning for Kisi Physical Security in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Kisi Physical Security Tenant URL and Secret Token provided by Kisi Physical Security. Click **Test Connection** to ensure Azure AD can connect to Kisi Physical Security. If the connection fails, contact Kisi Physical Security to check your account setup.
+1. In the **Admin Credentials** section, input your Kisi Physical Security Tenant URL and Secret Token provided by Kisi Physical Security. Click **Test Connection** to ensure Microsoft Entra ID can connect to Kisi Physical Security. If the connection fails, contact Kisi Physical Security to check your account setup.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Kisi Physical Security**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Kisi Physical Security**.
-1. Review the user attributes that are synchronized from Azure AD to Kisi Physical Security in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Kisi Physical Security for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Kisi Physical Security API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Kisi Physical Security in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Kisi Physical Security for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Kisi Physical Security API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Kisi Physical Security| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.formatted|String|||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Kisi Physical Security**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Kisi Physical Security**.
-1. Review the group attributes that are synchronized from Azure AD to Kisi Physical Security in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Kisi Physical Security for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Kisi Physical Security in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Kisi Physical Security for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Kisi Physical Security| |||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String||| 1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Kisi Physical Security, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Kisi Physical Security, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to execute than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Kisi Physical Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kisi-physical-security-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Kisi Physical Security'
-description: Learn how to configure single sign-on between Azure Active Directory and Kisi Physical Security.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Kisi Physical Security'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kisi Physical Security.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Kisi Physical Security
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Kisi Physical Security
-In this tutorial, you'll learn how to integrate Kisi Physical Security with Azure Active Directory (Azure AD). When you integrate Kisi Physical Security with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kisi Physical Security with Microsoft Entra ID. When you integrate Kisi Physical Security with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kisi Physical Security.
-* Enable your users to be automatically signed-in to Kisi Physical Security with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kisi Physical Security.
+* Enable your users to be automatically signed-in to Kisi Physical Security with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Kisi Physical Security single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Kisi Physical Security supports **SP and IDP** initiated SSO. * Kisi Physical Security supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Kisi Physical Security from the gallery
-To configure the integration of Kisi Physical Security into Azure AD, you need to add Kisi Physical Security from the gallery to your list of managed SaaS apps.
+To configure the integration of Kisi Physical Security into Microsoft Entra ID, you need to add Kisi Physical Security from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kisi Physical Security into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kisi Physical Security
+<a name='configure-and-test-azure-ad-sso-for-kisi-physical-security'></a>
-Configure and test Azure AD SSO with Kisi Physical Security using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kisi Physical Security.
+## Configure and test Microsoft Entra SSO for Kisi Physical Security
-To configure and test Azure AD SSO with Kisi Physical Security, perform the following steps:
+Configure and test Microsoft Entra SSO with Kisi Physical Security using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kisi Physical Security.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kisi Physical Security, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kisi Physical Security SSO](#configure-kisi-physical-security-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kisi Physical Security test user](#create-kisi-physical-security-test-user)** - to have a counterpart of B.Simon in Kisi Physical Security that is linked to the Azure AD representation of user.
+ 1. **[Create Kisi Physical Security test user](#create-kisi-physical-security-test-user)** - to have a counterpart of B.Simon in Kisi Physical Security that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kisi Physical Security** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kisi Physical Security.
In this section, a user called Britta Simon is created in Kisi Physical Security
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Kiteworks Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kiteworks-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Kiteworks'
-description: Learn how to configure single sign-on between Azure Active Directory and Kiteworks.
+ Title: 'Tutorial: Microsoft Entra integration with Kiteworks'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kiteworks.
Last updated 11/21/2022
-# Tutorial: Integrate Kiteworks with Azure Active Directory
+# Tutorial: Integrate Kiteworks with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Kiteworks with Azure Active Directory (Azure AD). When you integrate Kiteworks with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kiteworks with Microsoft Entra ID. When you integrate Kiteworks with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kiteworks.
-* Enable your users to be automatically signed-in to Kiteworks with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kiteworks.
+* Enable your users to be automatically signed-in to Kiteworks with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Kiteworks single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Kiteworks supports **SP** initiated SSO. * Kiteworks supports **Just In Time** user provisioning. ## Add Kiteworks from the gallery
-To configure the integration of Kiteworks into Azure AD, you need to add Kiteworks from the gallery to your list of managed SaaS apps.
+To configure the integration of Kiteworks into Microsoft Entra ID, you need to add Kiteworks from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kiteworks into Azure AD, you need to add Kitewor
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kiteworks
+<a name='configure-and-test-azure-ad-sso-for-kiteworks'></a>
-Configure and test Azure AD SSO with Kiteworks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kiteworks.
+## Configure and test Microsoft Entra SSO for Kiteworks
-To configure and test Azure AD SSO with Kiteworks, perform the following steps:
+Configure and test Microsoft Entra SSO with Kiteworks using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kiteworks.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kiteworks, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kiteworks SSO](#configure-kiteworks-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kiteworks test user](#create-kiteworks-test-user)** - to have a counterpart of B.Simon in Kiteworks that is linked to the Azure AD representation of user.
+ 1. **[Create Kiteworks test user](#create-kiteworks-test-user)** - to have a counterpart of B.Simon in Kiteworks that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kiteworks** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kiteworks.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. Select **Initiate AuthnRequest**.
- c. In the **IDP Entity ID** textbox, paste the value of **Azure AD Identifier**.
+ c. In the **IDP Entity ID** textbox, paste the value of **Microsoft Entra Identifier**.
d. In the **Single Sign-On Service URL** textbox, paste the value of **Login URL**.
In this section, a user called B.Simon is created in Kiteworks. Kiteworks suppor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Kiteworks Sign-on URL where you can initiate the login flow.
active-directory Klaxoon Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/klaxoon-provisioning-tutorial.md
Title: 'Tutorial: Configure Klaxoon for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Klaxoon.
+ Title: 'Tutorial: Configure Klaxoon for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Klaxoon.
documentationcenter: ''
# Tutorial: Configure Klaxoon for automatic user provisioning
-This tutorial describes the steps you need to perform in both Klaxoon and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Klaxoon](https://www.Klaxoon.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Klaxoon and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Klaxoon](https://www.Klaxoon.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Klaxoon. > * Disable users in Klaxoon when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Klaxoon.
-> * Provide licenses to users in Klaxoon based on Azure AD Groups.
+> * Keep user attributes synchronized between Microsoft Entra ID and Klaxoon.
+> * Provide licenses to users in Klaxoon based on Microsoft Entra groups.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Klaxoon (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An existing [Klaxoon contract](https://klaxoon.com/solutions-enterprise-excellence).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Klaxoon](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Klaxoon](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Klaxoon to support provisioning with Azure AD
+<a name='step-2-configure-klaxoon-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Klaxoon to support provisioning with Microsoft Entra ID
* Contact [Klaxoon](https://klaxoon.com/) to receive a unique **Tenant URL** and a **Secret Token**.
-## Step 3. Add Klaxoon from the Azure AD application gallery
+<a name='step-3-add-klaxoon-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Klaxoon from the Microsoft Entra application gallery
-Add Klaxoon from the Azure AD application gallery to start managing provisioning to Klaxoon. If you have previously setup Klaxoon for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Klaxoon from the Microsoft Entra application gallery to start managing provisioning to Klaxoon. If you have previously setup Klaxoon for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Klaxoon
+## Step 5: Configure automatic user provisioning to Klaxoon
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Klaxoon based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Klaxoon based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-klaxoon-in-azure-ad'></a>
-### To configure automatic user provisioning for Klaxoon in Azure AD:
+### To configure automatic user provisioning for Klaxoon in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Klaxoon Tenant URL and Secret Token provided by Klaxoon. Click **Test Connection** to ensure Azure AD can connect to Klaxoon. If the connection fails, please contact Klaxoon to check your account setup.
+1. Under the **Admin Credentials** section, input your Klaxoon Tenant URL and Secret Token provided by Klaxoon. Click **Test Connection** to ensure Microsoft Entra ID can connect to Klaxoon. If the connection fails, please contact Klaxoon to check your account setup.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Klaxoon**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Klaxoon**.
-1. Review the user attributes that are synchronized from Azure AD to Klaxoon in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Klaxoon for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Klaxoon API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Klaxoon in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Klaxoon for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Klaxoon API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Klaxoon| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String||&check;| |active|Boolean||&check;|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Klaxoon**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Klaxoon**.
-1. Review the group attributes that are synchronized from Azure AD to Klaxoon in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Klaxoon for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Klaxoon in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Klaxoon for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Klaxoon| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Klaxoon, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Klaxoon, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Klaxoon Saml Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/klaxoon-saml-provisioning-tutorial.md
Title: 'Tutorial: Configure Klaxoon SAML for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Klaxoon SAML.
+ Title: 'Tutorial: Configure Klaxoon SAML for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Klaxoon SAML.
documentationcenter: ''
# Tutorial: Configure Klaxoon SAML for automatic user provisioning
-This tutorial describes the steps you need to perform in both Klaxoon SAML and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Klaxoon SAML](https://www.klaxoon.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Klaxoon SAML and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Klaxoon SAML](https://www.klaxoon.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Klaxoon. > * Disable users in Klaxoon when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Klaxoon.
-> * Provide licenses to users in Klaxoon based on Azure AD Groups.
+> * Keep user attributes synchronized between Microsoft Entra ID and Klaxoon.
+> * Provide licenses to users in Klaxoon based on Microsoft Entra groups.
> * [Single sign-on](klaxoon-saml-tutorial.md) to Klaxoon using SAML (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An existing [Klaxoon contract](https://klaxoon.com/solutions-enterprise-excellence).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Klaxoon SAML](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Klaxoon SAML](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Klaxoon SAML to support provisioning with Azure AD
+<a name='step-2-configure-klaxoon-saml-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Klaxoon SAML to support provisioning with Microsoft Entra ID
* Contact [Klaxoon](https://klaxoon.com/) to receive a unique **Tenant URL** and a **Secret Token**.
-## Step 3. Add Klaxoon SAML from the Azure AD application gallery
+<a name='step-3-add-klaxoon-saml-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Klaxoon SAML from the Microsoft Entra application gallery
-Add Klaxoon SAML from the Azure AD application gallery to start managing provisioning to Klaxoon. If you have previously setup Klaxoon SAML for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Klaxoon SAML from the Microsoft Entra application gallery to start managing provisioning to Klaxoon. If you have previously setup Klaxoon SAML for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Klaxoon
+## Step 5: Configure automatic user provisioning to Klaxoon
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Klaxoon SAML based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Klaxoon SAML based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-klaxoon-saml-in-azure-ad'></a>
-### To configure automatic user provisioning for Klaxoon SAML in Azure AD:
+### To configure automatic user provisioning for Klaxoon SAML in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Klaxoon Tenant URL and Secret Token provided by Klaxoon. Click **Test Connection** to ensure Azure AD can connect to Klaxoon. If the connection fails, please contact Klaxoon to check your account setup.
+1. Under the **Admin Credentials** section, input your Klaxoon Tenant URL and Secret Token provided by Klaxoon. Click **Test Connection** to ensure Microsoft Entra ID can connect to Klaxoon. If the connection fails, please contact Klaxoon to check your account setup.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Klaxoon SAML**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Klaxoon SAML**.
-1. Review the user attributes that are synchronized from Azure AD to Klaxoon in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Klaxoon for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Klaxoon API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Klaxoon in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Klaxoon for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Klaxoon API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Klaxoon| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String||&check;| |active|Boolean||&check;|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Klaxoon SAML**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Klaxoon SAML**.
-1. Review the group attributes that are synchronized from Azure AD to Klaxoon in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Klaxoon for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Klaxoon in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Klaxoon for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Klaxoon| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Klaxoon SAML, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Klaxoon SAML, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Klaxoon Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/klaxoon-saml-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Klaxoon SAML'
-description: Learn how to configure single sign-on between Azure Active Directory and Klaxoon SAML.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Klaxoon SAML'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Klaxoon SAML.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Klaxoon SAML
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Klaxoon SAML
-In this tutorial, you'll learn how to integrate Klaxoon SAML with Azure Active Directory (Azure AD). When you integrate Klaxoon SAML with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Klaxoon SAML with Microsoft Entra ID. When you integrate Klaxoon SAML with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Klaxoon SAML.
-* Enable your users to be automatically signed-in to Klaxoon SAML with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Klaxoon SAML.
+* Enable your users to be automatically signed-in to Klaxoon SAML with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Klaxoon SAML single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Klaxoon SAML supports **SP** initiated SSO ## Adding Klaxoon SAML from the gallery
-To configure the integration of Klaxoon SAML into Azure AD, you need to add Klaxoon SAML from the gallery to your list of managed SaaS apps.
+To configure the integration of Klaxoon SAML into Microsoft Entra ID, you need to add Klaxoon SAML from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Klaxoon SAML into Azure AD, you need to add Klax
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Klaxoon SAML
+<a name='configure-and-test-azure-ad-sso-for-klaxoon-saml'></a>
-Configure and test Azure AD SSO with Klaxoon SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Klaxoon SAML.
+## Configure and test Microsoft Entra SSO for Klaxoon SAML
-To configure and test Azure AD SSO with Klaxoon SAML, perform the following steps:
+Configure and test Microsoft Entra SSO with Klaxoon SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Klaxoon SAML.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Klaxoon SAML, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Klaxoon SAML SSO](#configure-klaxoon-saml-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Klaxoon SAML test user](#create-klaxoon-saml-test-user)** - to have a counterpart of B.Simon in Klaxoon SAML that is linked to the Azure AD representation of user.
+ 1. **[Create Klaxoon SAML test user](#create-klaxoon-saml-test-user)** - to have a counterpart of B.Simon in Klaxoon SAML that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Klaxoon SAML** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Klaxoon SAML.
In this section, you create a user called Britta Simon in Klaxoon SAML. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Klaxoon SAML Sign-on URL where you can initiate the login flow.
active-directory Klue Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/klue-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Klue'
-description: Learn how to configure single sign-on between Azure Active Directory and Klue.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Klue'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Klue.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Klue
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Klue
-In this tutorial, you'll learn how to integrate Klue with Azure Active Directory (Azure AD). When you integrate Klue with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Klue with Microsoft Entra ID. When you integrate Klue with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Klue.
-* Enable your users to be automatically signed-in to Klue with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Klue.
+* Enable your users to be automatically signed-in to Klue with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Klue single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Klue supports **SP and IDP** initiated SSO. * Klue supports **Just In Time** user provisioning. ## Add Klue from the gallery
-To configure the integration of Klue into Azure AD, you need to add Klue from the gallery to your list of managed SaaS apps.
+To configure the integration of Klue into Microsoft Entra ID, you need to add Klue from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Klue into Azure AD, you need to add Klue from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Klue
+<a name='configure-and-test-azure-ad-sso-for-klue'></a>
-Configure and test Azure AD SSO with Klue using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Klue.
+## Configure and test Microsoft Entra SSO for Klue
-To configure and test Azure AD SSO with Klue, perform the following steps:
+Configure and test Microsoft Entra SSO with Klue using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Klue.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Klue, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Klue SSO](#configure-klue-sso)** - to configure the single sign-on settings on application side.
- * **[Create Klue test user](#create-klue-test-user)** - to have a counterpart of B.Simon in Klue that is linked to the Azure AD representation of user.
+ * **[Create Klue test user](#create-klue-test-user)** - to have a counterpart of B.Simon in Klue that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Klue** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Klue.
In this section, a user called B.Simon is created in Klue. Klue supports just-in
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Kno2fy Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kno2fy-provisioning-tutorial.md
Title: 'Tutorial: Configure Kno2fy for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Kno2fy.
+ Title: 'Tutorial: Configure Kno2fy for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Kno2fy.
writer: twimmers
# Tutorial: Configure Kno2fy for automatic user provisioning
-This tutorial describes the steps you need to perform in both Kno2fy and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Kno2fy](https://www.kno2.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Kno2fy and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Kno2fy](https://www.kno2.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Kno2fy. > * Remove users in Kno2fy when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Kno2fy.
+> * Keep user attributes synchronized between Microsoft Entra ID and Kno2fy.
> * Provision groups and group memberships in Kno2fy > * [Single sign-on](kno2fy-tutorial.md) to Kno2fy (recommended).
This tutorial describes the steps you need to perform in both Kno2fy and Azure A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* One or more Kno2 organizations that have the provisioning service enabled.
-* A Kno2 administrator account with permission to manage the organizations that should have their users managed through Azure AD.
+* A Kno2 administrator account with permission to manage the organizations that should have their users managed through Microsoft Entra ID.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Kno2fy](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Kno2fy](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Kno2fy to support provisioning with Azure AD
-1. Provisioning with Azure AD is intended for use with Single Sign on using Azure AD as the Identity Provider. Enable Single Sign on for the Kno2fy Application in Azure AD and add the Azure AD Identity Provider by adding the appropriate issuer value in the Kno2 settings for your organization(s).
+<a name='step-2-configure-kno2fy-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Kno2fy to support provisioning with Microsoft Entra ID
+1. Provisioning with Microsoft Entra ID is intended for use with Single Sign on using Microsoft Entra ID as the Identity Provider. Enable Single Sign on for the Kno2fy Application in Microsoft Entra ID and add the Microsoft Entra identity Provider by adding the appropriate issuer value in the Kno2 settings for your organization(s).
1. A Kno2 team member will assist in acquiring a provisioning token and the URL for use with the service. Save these values for use in Step 5.
-## Step 3. Add Kno2fy from the Azure AD application gallery
+<a name='step-3-add-kno2fy-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Kno2fy from the Microsoft Entra application gallery
-Add Kno2fy from the Azure AD application gallery to start managing provisioning to Kno2fy. If you have previously setup Kno2fy for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Kno2fy from the Microsoft Entra application gallery to start managing provisioning to Kno2fy. If you have previously setup Kno2fy for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Kno2fy
+## Step 5: Configure automatic user provisioning to Kno2fy
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-kno2fy-in-azure-ad'></a>
-### To configure automatic user provisioning for Kno2fy in Azure AD:
+### To configure automatic user provisioning for Kno2fy in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Kno2fy Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Kno2fy. If the connection fails, ensure your Kno2fy account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Kno2fy Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Kno2fy. If the connection fails, ensure your Kno2fy account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Kno2fy**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Kno2fy**.
-1. Review the user attributes that are synchronized from Azure AD to Kno2fy in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Kno2fy for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Kno2fy API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Kno2fy in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Kno2fy for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Kno2fy API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Kno2fy| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.givenName|String||&check; |name.familyName|String||&check;
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Kno2fy**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Kno2fy**.
-1. Review the group attributes that are synchronized from Azure AD to Kno2fy in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Kno2fy for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Kno2fy in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Kno2fy for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Kno2fy| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Kno2fy, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Kno2fy, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Kno2fy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kno2fy-tutorial.md
Title: Azure Active Directory SSO integration with Kno2fy
-description: Learn how to configure single sign-on between Azure Active Directory and Kno2fy.
+ Title: Microsoft Entra SSO integration with Kno2fy
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kno2fy.
-# Azure Active Directory SSO integration with Kno2fy
+# Microsoft Entra SSO integration with Kno2fy
-In this article, you learn how to integrate Kno2fy with Azure Active Directory (Azure AD). Kno2fy empowers healthcare organizations to send, receive, and find patient information across the healthcare ecosystem with just a few quick clicks. When you integrate Kno2fy with Azure AD, you can:
+In this article, you learn how to integrate Kno2fy with Microsoft Entra ID. Kno2fy empowers healthcare organizations to send, receive, and find patient information across the healthcare ecosystem with just a few quick clicks. When you integrate Kno2fy with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kno2fy.
-* Enable your users to be automatically signed-in to Kno2fy with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kno2fy.
+* Enable your users to be automatically signed-in to Kno2fy with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Kno2fy in a test environment. Kno2fy supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Kno2fy in a test environment. Kno2fy supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Kno2fy, you need:
+To integrate Microsoft Entra ID with Kno2fy, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Kno2fy single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Kno2fy application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Kno2fy application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Kno2fy from the Azure AD gallery
+<a name='add-kno2fy-from-the-azure-ad-gallery'></a>
-Add Kno2fy from the Azure AD application gallery to configure single sign-on with Kno2fy. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Kno2fy from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Kno2fy from the Microsoft Entra application gallery to configure single sign-on with Kno2fy. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kno2fy** > **Single sign-on**.
In this section, you create a user called Britta Simon at Kno2fy. Work with [Kno
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Kno2fy Sign-on URL where you can initiate the login flow. * Go to Kno2fy Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you select the Kno2fy tile in the My Apps, this will redirect to Kno2fy Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you select the Kno2fy tile in the My Apps, this will redirect to Kno2fy Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Kno2fy you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Kno2fy you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Knowbe4 Security Awareness Training Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/knowbe4-security-awareness-training-provisioning-tutorial.md
Title: 'Tutorial: Configure KnowBe4 Security Awareness Training for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to KnowBe4 Security Awareness Training.
+ Title: 'Tutorial: Configure KnowBe4 Security Awareness Training for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to KnowBe4 Security Awareness Training.
documentationcenter: ''
# Tutorial: Configure KnowBe4 Security Awareness Training for automatic user provisioning
-This tutorial describes the steps you need to perform in both KnowBe4 Security Awareness Training and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [KnowBe4 Security Awareness Training](https://www.knowbe4.com/) using the Azure AD provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both KnowBe4 Security Awareness Training and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [KnowBe4 Security Awareness Training](https://www.knowbe4.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in KnowBe4 Security Awareness Training. > * Remove users in KnowBe4 Security Awareness Training when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and KnowBe4 Security Awareness Training.
+> * Keep user attributes synchronized between Microsoft Entra ID and KnowBe4 Security Awareness Training.
> * Provision groups and group memberships in KnowBe4 Security Awareness Training. > * [Single sign-on](knowbe4-tutorial.md) to KnowBe4 Security Awareness Training (recommended).
This tutorial describes the steps you need to perform in both KnowBe4 Security A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application administrator, Cloud Application administrator, Application Owner, or Global administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application administrator, Cloud Application administrator, Application Owner, or Global administrator).
* A user account in KnowBe4 Security Awareness Training with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and KnowBe4 Security Awareness Training](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and KnowBe4 Security Awareness Training](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure KnowBe4 Security Awareness Training to support provisioning with Azure AD
+<a name='step-2-configure-knowbe4-security-awareness-training-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure KnowBe4 Security Awareness Training to support provisioning with Microsoft Entra ID
Follow the steps below to configure your SCIM settings in the console. >[!NOTE] >If you are switching from ADI to SCIM, please note that if you are using alias email addresses, our integration with SCIM does not support that connection, so this information will be removed once you disable **Test Mode** and a sync runs.
Follow the steps below to configure your SCIM settings in the console.
1. Scroll down to the bottom of the **Account Settings** page and click **Save Changes**. Now that you have enabled SCIM in your KnowBe4 account, you are ready to finalize the connection with your identity provider. See one of the articles below to find instructions on configuring SCIM for the identity provider that you are using.
-## Step 3. Add KnowBe4 Security Awareness Training from the Azure AD application gallery
+<a name='step-3-add-knowbe4-security-awareness-training-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add KnowBe4 Security Awareness Training from the Microsoft Entra application gallery
-Add KnowBe4 Security Awareness Training from the Azure AD application gallery to start managing provisioning to KnowBe4 Security Awareness Training. If you have previously setup KnowBe4 Security Awareness Training for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add KnowBe4 Security Awareness Training from the Microsoft Entra application gallery to start managing provisioning to KnowBe4 Security Awareness Training. If you have previously setup KnowBe4 Security Awareness Training for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to KnowBe4 Security Awareness Training
+## Step 5: Configure automatic user provisioning to KnowBe4 Security Awareness Training
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in KnowBe4 Security Awareness Training based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in KnowBe4 Security Awareness Training based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-knowbe4-security-awareness-training-in-azure-ad'></a>
-### To configure automatic user provisioning for KnowBe4 Security Awareness Training in Azure AD:
+### To configure automatic user provisioning for KnowBe4 Security Awareness Training in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your KnowBe4 Security Awareness Training Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to KnowBe4 Security Awareness Training. If the connection fails, ensure your KnowBe4 Security Awareness Training account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your KnowBe4 Security Awareness Training Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to KnowBe4 Security Awareness Training. If the connection fails, ensure your KnowBe4 Security Awareness Training account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to KnowBe4 Security Awareness Training**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to KnowBe4 Security Awareness Training**.
-1. Review the user attributes that are synchronized from Azure AD to KnowBe4 Security Awareness Training in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in KnowBe4 Security Awareness Training for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the KnowBe4 Security Awareness Training API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to KnowBe4 Security Awareness Training in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in KnowBe4 Security Awareness Training for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the KnowBe4 Security Awareness Training API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by KnowBe4 Security Awareness Training| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:knowbe4:kmsat:2.0:User:customField4|String|| |
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to KnowBe4 Security Awareness Training**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to KnowBe4 Security Awareness Training**.
-1. Review the group attributes that are synchronized from Azure AD to KnowBe4 Security Awareness Training in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in KnowBe4 Security Awareness Training for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to KnowBe4 Security Awareness Training in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in KnowBe4 Security Awareness Training for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by KnowBe4 Security Awareness Training| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for KnowBe4 Security Awareness Training, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for KnowBe4 Security Awareness Training, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully * Check the [progress bar](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md) to see the status of the provisioning cycle and how close it is to completion * If the provisioning configuration seems to be in an unhealthy state, the application will go into quarantine. Learn more about quarantine states [here](../app-provisioning/application-provisioning-quarantine-status.md).
-## Step 7. Troubleshooting Tips
+## Step 7: Troubleshooting Tips
* Once SCIM has been enabled, you'll see three buttons in the SCIM section of your Account Settings that can be used for troubleshooting purposes. For more information on these options, see the list below. ![Troubleshooting Tips](media/knowbe4-security-awareness-training-provisioning-tutorial\troubleshoot.png)
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Knowbe4 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/knowbe4-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with KnowBe4 Security Awareness Training'
-description: Learn how to configure single sign-on between Azure Active Directory and KnowBe4 Security Awareness Training.
+ Title: 'Tutorial: Microsoft Entra SSO integration with KnowBe4 Security Awareness Training'
+description: Learn how to configure single sign-on between Microsoft Entra ID and KnowBe4 Security Awareness Training.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with KnowBe4 Security Awareness Training
+# Tutorial: Microsoft Entra SSO integration with KnowBe4 Security Awareness Training
-In this tutorial, you'll learn how to integrate KnowBe4 Security Awareness Training with Azure Active Directory (Azure AD). When you integrate KnowBe4 Security Awareness Training with Azure AD, you can:
+In this tutorial, you'll learn how to integrate KnowBe4 Security Awareness Training with Microsoft Entra ID. When you integrate KnowBe4 Security Awareness Training with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to KnowBe4 Security Awareness Training.
-* Enable your users to be automatically signed-in to KnowBe4 Security Awareness Training with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to KnowBe4 Security Awareness Training.
+* Enable your users to be automatically signed-in to KnowBe4 Security Awareness Training with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* KnowBe4 Security Awareness Training single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* KnowBe4 Security Awareness Training supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add KnowBe4 from the gallery
-To configure the integration of KnowBe4 into Azure AD, you need to add KnowBe4 from the gallery to your list of managed SaaS apps.
+To configure the integration of KnowBe4 into Microsoft Entra ID, you need to add KnowBe4 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of KnowBe4 into Azure AD, you need to add KnowBe4 f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for KnowBe4 Security Awareness Training
+<a name='configure-and-test-azure-ad-sso-for-knowbe4-security-awareness-training'></a>
-In this section, you configure and test Azure AD single sign-on with KnowBe4 based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in KnowBe4 needs to be established.
+## Configure and test Microsoft Entra SSO for KnowBe4 Security Awareness Training
-To configure and test Azure AD single sign-on with KnowBe4, perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with KnowBe4 based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in KnowBe4 needs to be established.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD SSO with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD SSO.
+To configure and test Microsoft Entra single sign-on with KnowBe4, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra SSO with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra SSO.
2. **[Configure KnowBe4 Security Awareness Training SSO](#configure-knowbe4-security-awareness-training-sso)** - to configure the SSO settings on application side.
- 1. **[Create KnowBe4 Security Awareness Training test user](#create-knowbe4-security-awareness-training-test-user)** - to have a counterpart of Britta Simon in KnowBe4 Security Awareness Training that is linked to the Azure AD representation of user.
+ 1. **[Create KnowBe4 Security Awareness Training test user](#create-knowbe4-security-awareness-training-test-user)** - to have a counterpart of Britta Simon in KnowBe4 Security Awareness Training that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KnowBe4** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to KnowBe4.
In this section, a user called Britta Simon is created in KnowBe4. KnowBe4 suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to KnowBe4 Security Awareness Training Sign-on URL where you can initiate the login flow. * Go to KnowBe4 Security Awareness Training Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the KnowBe4 Security Awareness Training tile in the My Apps, this will redirect to KnowBe4 Security Awareness Training Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the KnowBe4 Security Awareness Training tile in the My Apps, this will redirect to KnowBe4 Security Awareness Training Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Knowledge Anywhere Lms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/knowledge-anywhere-lms-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Knowledge Anywhere LMS'
-description: Learn how to configure single sign-on between Azure Active Directory and Knowledge Anywhere LMS.
+ Title: 'Tutorial: Microsoft Entra integration with Knowledge Anywhere LMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Knowledge Anywhere LMS.
Last updated 11/21/2022
-# Tutorial: Integrate Knowledge Anywhere LMS with Azure Active Directory
+# Tutorial: Integrate Knowledge Anywhere LMS with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Knowledge Anywhere LMS with Azure Active Directory (Azure AD). When you integrate Knowledge Anywhere LMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Knowledge Anywhere LMS with Microsoft Entra ID. When you integrate Knowledge Anywhere LMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Knowledge Anywhere LMS.
-* Enable your users to be automatically signed-in to Knowledge Anywhere LMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Knowledge Anywhere LMS.
+* Enable your users to be automatically signed-in to Knowledge Anywhere LMS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Knowledge Anywhere LMS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Knowledge Anywhere LMS supports **SP** initiated SSO. * Knowledge Anywhere LMS supports **Just In Time** user provisioning. ## Add Knowledge Anywhere LMS from the gallery
-To configure the integration of Knowledge Anywhere LMS into Azure AD, you need to add Knowledge Anywhere LMS from the gallery to your list of managed SaaS apps.
+To configure the integration of Knowledge Anywhere LMS into Microsoft Entra ID, you need to add Knowledge Anywhere LMS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Knowledge Anywhere LMS into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Knowledge Anywhere LMS
+<a name='configure-and-test-azure-ad-sso-for-knowledge-anywhere-lms'></a>
-Configure and test Azure AD SSO with Knowledge Anywhere LMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Knowledge Anywhere LMS.
+## Configure and test Microsoft Entra SSO for Knowledge Anywhere LMS
-To configure and test Azure AD SSO with Knowledge Anywhere LMS, perform the following steps:
+Configure and test Microsoft Entra SSO with Knowledge Anywhere LMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Knowledge Anywhere LMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Knowledge Anywhere LMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Knowledge Anywhere LMS SSO](#configure-knowledge-anywhere-lms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Knowledge Anywhere LMS test user](#create-knowledge-anywhere-lms-test-user)** - to have a counterpart of B.Simon in Knowledge Anywhere LMS that is linked to the Azure AD representation of user.
+ 1. **[Create Knowledge Anywhere LMS test user](#create-knowledge-anywhere-lms-test-user)** - to have a counterpart of B.Simon in Knowledge Anywhere LMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Knowledge Anywhere LMS** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B. Simon.
In this section, you'll create a test user called B. Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Knowledge Anywhere LMS.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Enter the IDP Name as per your organization. For ex:- `Azure`.
- b. In the **IDP Entity ID** textbox, paste **Azure AD Identifier** value ,which you have copied from Azure portal.
+ b. In the **IDP Entity ID** textbox, paste **Microsoft Entra Identifier** value ,which you have copied from Azure portal.
c. In the **IDP URL** textbox, paste **Login URL** value.
In this section, a user called B. Simon is created in Knowledge Anywhere LMS. Kn
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Knowledge Anywhere LMS Sign-on URL where you can initiate the login flow.
active-directory Knowledge Work Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/knowledge-work-tutorial.md
Title: Azure Active Directory SSO integration with Knowledge Work
-description: Learn how to configure single sign-on between Azure Active Directory and Knowledge Work.
+ Title: Microsoft Entra SSO integration with Knowledge Work
+description: Learn how to configure single sign-on between Microsoft Entra ID and Knowledge Work.
-# Azure Active Directory SSO integration with Knowledge Work
+# Microsoft Entra SSO integration with Knowledge Work
-In this article, you learn how to integrate Knowledge Work with Azure Active Directory (Azure AD). "Knowledge Work" is a cloud service that realizes various elements of sales enablement with a single tool and improves the sales productivity of companies. Specifically, it is possible to share sales materials and sales know-how, and provide learning programs for sales. When you integrate Knowledge Work with Azure AD, you can:
+In this article, you learn how to integrate Knowledge Work with Microsoft Entra ID. "Knowledge Work" is a cloud service that realizes various elements of sales enablement with a single tool and improves the sales productivity of companies. Specifically, it is possible to share sales materials and sales know-how, and provide learning programs for sales. When you integrate Knowledge Work with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Knowledge Work.
-* Enable your users to be automatically signed-in to Knowledge Work with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Knowledge Work.
+* Enable your users to be automatically signed-in to Knowledge Work with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Knowledge Work in a test environment. Knowledge Work supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Knowledge Work in a test environment. Knowledge Work supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Knowledge Work, you need:
+To integrate Microsoft Entra ID with Knowledge Work, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Knowledge Work single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Knowledge Work application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Knowledge Work application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Knowledge Work from the Azure AD gallery
+<a name='add-knowledge-work-from-the-azure-ad-gallery'></a>
-Add Knowledge Work from the Azure AD application gallery to configure single sign-on with Knowledge Work. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Knowledge Work from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Knowledge Work from the Microsoft Entra application gallery to configure single sign-on with Knowledge Work. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Knowledge Work** > **Single sign-on**.
In this section, a user called B.Simon is created in Knowledge Work. Knowledge W
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Knowledge Work Sign-on URL where you can initiate the login flow. * Go to Knowledge Work Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you select the Knowledge Work tile in the My Apps, this will redirect to Knowledge Work Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you select the Knowledge Work tile in the My Apps, this will redirect to Knowledge Work Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Knowledge Work you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Knowledge Work you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Knowledgeowl Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/knowledgeowl-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with KnowledgeOwl'
-description: Learn how to configure single sign-on between Azure Active Directory and KnowledgeOwl.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with KnowledgeOwl'
+description: Learn how to configure single sign-on between Microsoft Entra ID and KnowledgeOwl.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with KnowledgeOwl
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with KnowledgeOwl
-In this tutorial, you'll learn how to integrate KnowledgeOwl with Azure Active Directory (Azure AD). When you integrate KnowledgeOwl with Azure AD, you can:
+In this tutorial, you'll learn how to integrate KnowledgeOwl with Microsoft Entra ID. When you integrate KnowledgeOwl with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to KnowledgeOwl.
-* Enable your users to be automatically signed-in to KnowledgeOwl with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to KnowledgeOwl.
+* Enable your users to be automatically signed-in to KnowledgeOwl with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* KnowledgeOwl single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* KnowledgeOwl supports **SP and IDP** initiated SSO. * KnowledgeOwl supports **Just In Time** user provisioning. ## Add KnowledgeOwl from the gallery
-To configure the integration of KnowledgeOwl into Azure AD, you need to add KnowledgeOwl from the gallery to your list of managed SaaS apps.
+To configure the integration of KnowledgeOwl into Microsoft Entra ID, you need to add KnowledgeOwl from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of KnowledgeOwl into Azure AD, you need to add Know
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for KnowledgeOwl
+<a name='configure-and-test-azure-ad-sso-for-knowledgeowl'></a>
-Configure and test Azure AD SSO with KnowledgeOwl using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in KnowledgeOwl.
+## Configure and test Microsoft Entra SSO for KnowledgeOwl
-To configure and test Azure AD SSO with KnowledgeOwl, perform the following steps:
+Configure and test Microsoft Entra SSO with KnowledgeOwl using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in KnowledgeOwl.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with KnowledgeOwl, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure KnowledgeOwl SSO](#configure-knowledgeowl-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create KnowledgeOwl test user](#create-knowledgeowl-test-user)** - to have a counterpart of B.Simon in KnowledgeOwl that is linked to the Azure AD representation of user.
+ 1. **[Create KnowledgeOwl test user](#create-knowledgeowl-test-user)** - to have a counterpart of B.Simon in KnowledgeOwl that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KnowledgeOwl** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to KnowledgeOwl.
In this section, you'll enable B.Simon to use single sign-on by granting access
c. Copy the **SP Login URL** value and paste it into the **Sign-on URL and Reply URL** textboxes in the **Basic SAML Configuration** section on the Azure portal.
- d. In the **IdP entityID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
+ d. In the **IdP entityID** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
e. In the **IdP Login URL** textbox, paste the **Login URL** value, which you copied previously.
In this section, a user called B.Simon is created in KnowledgeOwl. KnowledgeOwl
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated
active-directory Kontiki Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kontiki-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Kontiki'
-description: Learn how to configure single sign-on between Azure Active Directory and Kontiki.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Kontiki'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kontiki.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Kontiki
+# Tutorial: Microsoft Entra SSO integration with Kontiki
-In this tutorial, you'll learn how to integrate Kontiki with Azure Active Directory (Azure AD). When you integrate Kontiki with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kontiki with Microsoft Entra ID. When you integrate Kontiki with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kontiki.
-* Enable your users to be automatically signed-in to Kontiki with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kontiki.
+* Enable your users to be automatically signed-in to Kontiki with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Kontiki, you need the following items:
+To configure Microsoft Entra integration with Kontiki, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD subscription, create a [free account](https://azure.microsoft.com/free/) before you begin.
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra subscription, create a [free account](https://azure.microsoft.com/free/) before you begin.
* A Kontiki subscription with single sign-on enabled. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment and integrate Kontiki with Azure AD.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment and integrate Kontiki with Microsoft Entra ID.
Kontiki supports the following features:
Kontiki supports the following features:
## Add Kontiki in the Azure portal
-To configure the integration of Kontiki into Azure AD, you need to add Kontiki from the gallery to your list of managed SaaS apps.
+To configure the integration of Kontiki into Microsoft Entra ID, you need to add Kontiki from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kontiki into Azure AD, you need to add Kontiki f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kontiki
+<a name='configure-and-test-azure-ad-sso-for-kontiki'></a>
-Configure and test Azure AD SSO with Kontiki using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kontiki.
+## Configure and test Microsoft Entra SSO for Kontiki
-To configure and test Azure AD SSO with Kontiki, perform the following steps:
+Configure and test Microsoft Entra SSO with Kontiki using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kontiki.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kontiki, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kontiki SSO](#configure-kontiki-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kontiki test user](#create-kontiki-test-user)** - to have a counterpart of B.Simon in Kontiki that is linked to the Azure AD representation of user.
+ 1. **[Create Kontiki test user](#create-kontiki-test-user)** - to have a counterpart of B.Simon in Kontiki that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kontiki** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kontiki.
There's no action item for you to configure user provisioning in Kontiki. When a
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Kontiki Sign-on URL where you can initiate the login flow. * Go to Kontiki Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Kontiki tile in the My Apps, this will redirect to Kontiki Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Kontiki tile in the My Apps, this will redirect to Kontiki Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Korn Ferry 360 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/korn-ferry-360-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Korn Ferry 360'
-description: Learn how to configure single sign-on between Azure Active Directory and Korn Ferry 360.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Korn Ferry 360'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Korn Ferry 360.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Korn Ferry 360
+# Tutorial: Microsoft Entra SSO integration with Korn Ferry 360
-In this tutorial, you'll learn how to integrate Korn Ferry 360 with Azure Active Directory (Azure AD). When you integrate Korn Ferry 360 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Korn Ferry 360 with Microsoft Entra ID. When you integrate Korn Ferry 360 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Korn Ferry 360.
-* Enable your users to be automatically signed-in to Korn Ferry 360 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Korn Ferry 360.
+* Enable your users to be automatically signed-in to Korn Ferry 360 with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Korn Ferry 360 single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Korn Ferry 360 supports **SP** initiated SSO. ## Add Korn Ferry 360 from the gallery
-To configure the integration of Korn Ferry 360 into Azure AD, you need to add Korn Ferry 360 from the gallery to your list of managed SaaS apps.
+To configure the integration of Korn Ferry 360 into Microsoft Entra ID, you need to add Korn Ferry 360 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Korn Ferry 360 into Azure AD, you need to add Ko
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Korn Ferry 360
+<a name='configure-and-test-azure-ad-sso-for-korn-ferry-360'></a>
-Configure and test Azure AD SSO with Korn Ferry 360 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Korn Ferry 360.
+## Configure and test Microsoft Entra SSO for Korn Ferry 360
-To configure and test Azure AD SSO with Korn Ferry 360, perform the following steps:
+Configure and test Microsoft Entra SSO with Korn Ferry 360 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Korn Ferry 360.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Korn Ferry 360, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Korn Ferry 360 SSO](#configure-korn-ferry-360-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Korn Ferry 360 test user](#create-korn-ferry-360-test-user)** - to have a counterpart of B.Simon in Korn Ferry 360 that is linked to the Azure AD representation of user.
+ 1. **[Create Korn Ferry 360 test user](#create-korn-ferry-360-test-user)** - to have a counterpart of B.Simon in Korn Ferry 360 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Korn Ferry 360** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Korn Ferry 360.
In this section, you create a user called B.Simon in Korn Ferry 360. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Korn Ferry 360 Sign-on URL where you can initiate the login flow. * Go to Korn Ferry 360 Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Korn Ferry 360 tile in the My Apps, this will redirect to Korn Ferry 360 Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Korn Ferry 360 tile in the My Apps, this will redirect to Korn Ferry 360 Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Korn Ferry Alp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/korn-ferry-alp-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Korn Ferry ALP'
-description: Learn how to configure single sign-on between Azure Active Directory and Korn Ferry ALP.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Korn Ferry ALP'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Korn Ferry ALP.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Korn Ferry ALP
+# Tutorial: Microsoft Entra SSO integration with Korn Ferry ALP
-In this tutorial, you'll learn how to integrate Korn Ferry ALP with Azure Active Directory (Azure AD). When you integrate Korn Ferry ALP with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Korn Ferry ALP with Microsoft Entra ID. When you integrate Korn Ferry ALP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Korn Ferry ALP.
-* Enable your users to be automatically signed-in to Korn Ferry ALP with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Korn Ferry ALP.
+* Enable your users to be automatically signed-in to Korn Ferry ALP with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Korn Ferry ALP single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Korn Ferry ALP supports **SP** initiated SSO. ## Add Korn Ferry ALP from the gallery
-To configure the integration of Korn Ferry ALP into Azure AD, you need to add Korn Ferry ALP from the gallery to your list of managed SaaS apps.
+To configure the integration of Korn Ferry ALP into Microsoft Entra ID, you need to add Korn Ferry ALP from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Korn Ferry ALP into Azure AD, you need to add Ko
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Korn Ferry ALP
+<a name='configure-and-test-azure-ad-sso-for-korn-ferry-alp'></a>
-Configure and test Azure AD SSO with Korn Ferry ALP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Korn Ferry ALP.
+## Configure and test Microsoft Entra SSO for Korn Ferry ALP
-To configure and test Azure AD SSO with Korn Ferry ALP, perform the following steps:
+Configure and test Microsoft Entra SSO with Korn Ferry ALP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Korn Ferry ALP.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Korn Ferry ALP, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Korn Ferry ALP SSO](#configure-korn-ferry-alp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Korn Ferry ALP test user](#create-korn-ferry-alp-test-user)** - to have a counterpart of B.Simon in Korn Ferry ALP that is linked to the Azure AD representation of user.
+ 1. **[Create Korn Ferry ALP test user](#create-korn-ferry-alp-test-user)** - to have a counterpart of B.Simon in Korn Ferry ALP that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Korn Ferry ALP** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Korn Ferry ALP.
In this section, you create a user called Britta Simon in Korn Ferry ALP. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Korn Ferry ALP Sign-on URL where you can initiate the login flow. * Go to Korn Ferry ALP Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Korn Ferry ALP tile in the My Apps, this will redirect to Korn Ferry ALP Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Korn Ferry ALP tile in the My Apps, this will redirect to Korn Ferry ALP Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Kpifire Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kpifire-provisioning-tutorial.md
Title: 'Tutorial: Configure kpifire for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to kpifire.
+ Title: 'Tutorial: Configure kpifire for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to kpifire.
writer: twimmers
# Tutorial: Configure kpifire for automatic user provisioning
-This tutorial describes the steps you need to perform in both kpifire and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [kpifire](https://www.kpifire.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both kpifire and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [kpifire](https://www.kpifire.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in kpifire > * Remove users in kpifire when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and kpifire
+> * Keep user attributes synchronized between Microsoft Entra ID and kpifire
> * Provision groups and group memberships in kpifire > * [Single sign-on](kpifire-tutorial.md) to kpifire (recommended)
This tutorial describes the steps you need to perform in both kpifire and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [kpifire tenant](https://www.kpifire.com/). * A user account in kpifire with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and kpifire](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and kpifire](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure kpifire to support provisioning with Azure AD
+<a name='step-2-configure-kpifire-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure kpifire to support provisioning with Microsoft Entra ID
1. Sign in to https://app.kpifire.com with admin rights 1. Navigate to **Settings->API Settings->Add New Token** to generate the SCIM token.
The scenario outlined in this tutorial assumes that you already have the followi
1. Copy and save the SCIM token. This value will be entered in the **Secret Token** field in the Provisioning tab of your kpifire application.
-## Step 3. Add kpifire from the Azure AD application gallery
+<a name='step-3-add-kpifire-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add kpifire from the Microsoft Entra application gallery
-Add kpifire from the Azure AD application gallery to start managing provisioning to kpifire. If you have previously setup kpifire for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add kpifire from the Microsoft Entra application gallery to start managing provisioning to kpifire. If you have previously setup kpifire for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to kpifire
+## Step 5: Configure automatic user provisioning to kpifire
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in kpifire app based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in kpifire app based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-kpifire-in-azure-ad'></a>
-### To configure automatic user provisioning for kpifire in Azure AD:
+### To configure automatic user provisioning for kpifire in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, enter your kpifire **Tenant URL** and **Secret token** information. Select **Test Connection** to ensure that Azure AD can connect to kpifire. If the connection fails, ensure that your kpifire account has admin permissions and try again.
+1. In the **Admin Credentials** section, enter your kpifire **Tenant URL** and **Secret token** information. Select **Test Connection** to ensure that Microsoft Entra ID can connect to kpifire. If the connection fails, ensure that your kpifire account has admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to kpifire**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to kpifire**.
-1. Review the user attributes that are synchronized from Azure AD to kpifire in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in kpifire for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the kpifire API supports filtering users based on that attribute. Select **Save** to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to kpifire in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in kpifire for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the kpifire API supports filtering users based on that attribute. Select **Save** to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to kpifire**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to kpifire**.
-1. Review the group attributes that are synchronized from Azure AD to kpifire in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in kpifire for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to kpifire in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in kpifire for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, see the instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for kpifire, change **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for kpifire, change **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to do than next cycles, which occur about every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to do than next cycles, which occur about every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
After you've configured provisioning, use the following resources to monitor your deployment:
After you've configured provisioning, use the following resources to monitor you
## More resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Kpifire Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kpifire-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with kpifire'
-description: Learn how to configure single sign-on between Azure Active Directory and kpifire.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with kpifire'
+description: Learn how to configure single sign-on between Microsoft Entra ID and kpifire.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with kpifire
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with kpifire
-In this tutorial, you'll learn how to integrate kpifire with Azure Active Directory (Azure AD). When you integrate kpifire with Azure AD, you can:
+In this tutorial, you'll learn how to integrate kpifire with Microsoft Entra ID. When you integrate kpifire with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to kpifire.
-* Enable your users to be automatically signed-in to kpifire with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to kpifire.
+* Enable your users to be automatically signed-in to kpifire with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate kpifire with Azure Active Direct
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* kpifire single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* kpifire supports **IDP** initiated SSO. * kpifire supports [Automated user provisioning](kpifire-provisioning-tutorial.md). ## Adding kpifire from the gallery
-To configure the integration of kpifire into Azure AD, you need to add kpifire from the gallery to your list of managed SaaS apps.
+To configure the integration of kpifire into Microsoft Entra ID, you need to add kpifire from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of kpifire into Azure AD, you need to add kpifire f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for kpifire
+<a name='configure-and-test-azure-ad-sso-for-kpifire'></a>
-Configure and test Azure AD SSO with kpifire using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in kpifire.
+## Configure and test Microsoft Entra SSO for kpifire
-To configure and test Azure AD SSO with kpifire, perform the following steps:
+Configure and test Microsoft Entra SSO with kpifire using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in kpifire.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with kpifire, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure kpifire SSO](#configure-kpifire-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create kpifire test user](#create-kpifire-test-user)** - to have a counterpart of B.Simon in kpifire that is linked to the Azure AD representation of user.
+ 1. **[Create kpifire test user](#create-kpifire-test-user)** - to have a counterpart of B.Simon in kpifire that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **kpifire** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to kpifire.
kpifire also supports automatic user provisioning, you can find more details [he
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the kpifire for which you set up the SSO
-* You can use Microsoft My Apps. When you click the kpifire tile in the My Apps, you should be automatically signed in to the kpifire for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the kpifire tile in the My Apps, you should be automatically signed in to the kpifire for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Kpmg Tool Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kpmg-tool-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with KPMG Leasing Tool'
-description: Learn how to configure single sign-on between Azure Active Directory and KPMG Leasing Tool.
+ Title: 'Tutorial: Microsoft Entra SSO integration with KPMG Leasing Tool'
+description: Learn how to configure single sign-on between Microsoft Entra ID and KPMG Leasing Tool.
-# Tutorial: Azure AD SSO integration with KPMG Leasing Tool
+# Tutorial: Microsoft Entra SSO integration with KPMG Leasing Tool
-In this tutorial, you'll learn how to integrate KPMG Leasing Tool with Azure Active Directory (Azure AD). When you integrate KPMG Leasing Tool with Azure AD, you can:
+In this tutorial, you'll learn how to integrate KPMG Leasing Tool with Microsoft Entra ID. When you integrate KPMG Leasing Tool with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to KPMG Leasing Tool.
-* Enable your users to be automatically signed-in to KPMG Leasing Tool with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to KPMG Leasing Tool.
+* Enable your users to be automatically signed-in to KPMG Leasing Tool with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* KPMG Leasing Tool single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* KPMG Leasing Tool supports **IDP** initiated SSO. ## Add KPMG Leasing Tool from the gallery
-To configure the integration of KPMG Leasing Tool into Azure AD, you need to add KPMG Leasing Tool from the gallery to your list of managed SaaS apps.
+To configure the integration of KPMG Leasing Tool into Microsoft Entra ID, you need to add KPMG Leasing Tool from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of KPMG Leasing Tool into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for KPMG Leasing Tool
+<a name='configure-and-test-azure-ad-sso-for-kpmg-leasing-tool'></a>
-Configure and test Azure AD SSO with KPMG Leasing Tool using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in KPMG Leasing Tool.
+## Configure and test Microsoft Entra SSO for KPMG Leasing Tool
-To configure and test Azure AD SSO with KPMG Leasing Tool, perform the following steps:
+Configure and test Microsoft Entra SSO with KPMG Leasing Tool using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in KPMG Leasing Tool.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with KPMG Leasing Tool, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure KPMG Leasing Tool SSO](#configure-kpmg-leasing-tool-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create KPMG Leasing Tool test user](#create-kpmg-leasing-tool-test-user)** - to have a counterpart of B.Simon in KPMG Leasing Tool that is linked to the Azure AD representation of user.
+ 1. **[Create KPMG Leasing Tool test user](#create-kpmg-leasing-tool-test-user)** - to have a counterpart of B.Simon in KPMG Leasing Tool that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **KPMG Leasing Tool** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to KPMG Leasing Tool.
In this section, you create a user called Britta Simon in KPMG Leasing Tool. Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the KPMG Leasing Tool for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the KPMG Leasing Tool tile in the My Apps, you should be automatically signed in to the KPMG Leasing Tool for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the KPMG Leasing Tool tile in the My Apps, you should be automatically signed in to the KPMG Leasing Tool for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure KPMG Leasing Tool you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure KPMG Leasing Tool you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Kpn Grip Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kpn-grip-provisioning-tutorial.md
Title: 'Tutorial: Configure KPN Grip for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to KPN Grip.
+ Title: 'Tutorial: Configure KPN Grip for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to KPN Grip.
documentationcenter: ''
# Tutorial: Configure KPN Grip for automatic user provisioning
-This tutorial describes the steps you need to do in both KPN Grip and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [KPN Grip](https://grip.kpn.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS apps with Azure AD](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both KPN Grip and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [KPN Grip](https://grip.kpn.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS apps with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in KPN Grip. > * Remove users in KPN Grip when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and KPN Grip.
+> * Keep user attributes synchronized between Microsoft Entra ID and KPN Grip.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to KPN Grip. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning. For example Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning. For example Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator.
* A user account in KPN Grip with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and KPN Grip](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and KPN Grip](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure KPN Grip to support provisioning with Azure AD
+<a name='step-2-configure-kpn-grip-to-support-provisioning-with-azure-ad'></a>
-To configure KPN Grip to support provisioning with Azure AD refer [KPN Grip Azure Ad Settings](https://grip.kpn.com/en/documentation/article/connectazuread#heading-authenticating-with-aad-accounts).
+## Step 2: Configure KPN Grip to support provisioning with Microsoft Entra ID
+To configure KPN Grip to support provisioning with Microsoft Entra ID refer [KPN Grip Microsoft Entra Settings](https://grip.kpn.com/en/documentation/article/connectazuread#heading-authenticating-with-aad-accounts).
-## Step 3. Add KPN Grip from the Azure AD application gallery
-Add KPN Grip from the Azure AD application gallery to start managing provisioning to KPN Grip. If you have previously setup KPN Grip for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-kpn-grip-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add KPN Grip from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned. It's based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add KPN Grip from the Microsoft Entra application gallery to start managing provisioning to KPN Grip. If you have previously setup KPN Grip for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned. It's based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to KPN Grip
+## Step 5: Configure automatic user provisioning to KPN Grip
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in KPN Grip based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in KPN Grip based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-kpn-grip-in-azure-ad'></a>
-### To configure automatic user provisioning for KPN Grip in Azure AD:
+### To configure automatic user provisioning for KPN Grip in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your KPN Grip Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to KPN Grip. If the connection fails, ensure your KPN Grip account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your KPN Grip Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to KPN Grip. If the connection fails, ensure your KPN Grip account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to KPN Grip**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to KPN Grip**.
-1. Review the user attributes that are synchronized from Azure AD to KPN Grip in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in KPN Grip for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the KPN Grip API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to KPN Grip in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in KPN Grip for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the KPN Grip API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by KPN Grip |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for KPN Grip, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for KPN Grip, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Krisp Technologies Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/krisp-technologies-tutorial.md
Title: Azure Active Directory SSO integration with Krisp Technologies
-description: Learn how to configure single sign-on between Azure Active Directory and Krisp Technologies.
+ Title: Microsoft Entra SSO integration with Krisp Technologies
+description: Learn how to configure single sign-on between Microsoft Entra ID and Krisp Technologies.
-# Azure Active Directory SSO integration with Krisp Technologies
+# Microsoft Entra SSO integration with Krisp Technologies
-In this article, you'll learn how to integrate Krisp Technologies with Azure Active Directory (Azure AD). KrispΓÇÖs Voice Productivity AI improves voice communication by removing background noise, clarifying accents, and call transcripts. When you integrate Krisp Technologies with Azure AD, you can:
+In this article, you'll learn how to integrate Krisp Technologies with Microsoft Entra ID. KrispΓÇÖs Voice Productivity AI improves voice communication by removing background noise, clarifying accents, and call transcripts. When you integrate Krisp Technologies with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Krisp Technologies.
-* Enable your users to be automatically signed-in to Krisp Technologies with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Krisp Technologies.
+* Enable your users to be automatically signed-in to Krisp Technologies with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Krisp Technologies in a test environment. Krisp Technologies supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Krisp Technologies in a test environment. Krisp Technologies supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Krisp Technologies, you need:
+To integrate Microsoft Entra ID with Krisp Technologies, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Krisp Technologies single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Krisp Technologies application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Krisp Technologies application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Krisp Technologies from the Azure AD gallery
+<a name='add-krisp-technologies-from-the-azure-ad-gallery'></a>
-Add Krisp Technologies from the Azure AD application gallery to configure single sign-on with Krisp Technologies. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Krisp Technologies from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Krisp Technologies from the Microsoft Entra application gallery to configure single sign-on with Krisp Technologies. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Krisp Technologies** > **Single sign-on**.
In this section, a user called B.Simon is created in Krisp Technologies. Krisp T
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Krisp Technologies Sign-on URL where you can initiate the login flow. * Go to Krisp Technologies Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Krisp Technologies tile in the My Apps, this will redirect to Krisp Technologies Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Krisp Technologies tile in the My Apps, this will redirect to Krisp Technologies Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Krisp Technologies you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Krisp Technologies you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Kronos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kronos-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Kronos'
-description: Learn how to configure single sign-on between Azure Active Directory and Kronos.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Kronos'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kronos.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Kronos
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Kronos
-In this tutorial, you'll learn how to integrate Kronos with Azure Active Directory (Azure AD). When you integrate Kronos with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kronos with Microsoft Entra ID. When you integrate Kronos with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kronos.
-* Enable your users to be automatically signed-in to Kronos with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kronos.
+* Enable your users to be automatically signed-in to Kronos with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate Kronos with Azure Active Directo
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Kronos single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Kronos supports **IDP** initiated SSO ## Adding Kronos from the gallery
-To configure the integration of Kronos into Azure AD, you need to add Kronos from the gallery to your list of managed SaaS apps.
+To configure the integration of Kronos into Microsoft Entra ID, you need to add Kronos from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kronos into Azure AD, you need to add Kronos fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kronos
+<a name='configure-and-test-azure-ad-sso-for-kronos'></a>
-Configure and test Azure AD SSO with Kronos using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kronos.
+## Configure and test Microsoft Entra SSO for Kronos
-To configure and test Azure AD SSO with Kronos, perform the following steps:
+Configure and test Microsoft Entra SSO with Kronos using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kronos.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kronos, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kronos SSO](#configure-kronos-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Kronos test user](#create-kronos-test-user)** - to have a counterpart of B.Simon in Kronos that is linked to the Azure AD representation of user.
+ 1. **[Create Kronos test user](#create-kronos-test-user)** - to have a counterpart of B.Simon in Kronos that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kronos** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kronos.
In this section, you create a user called Britta Simon in Kronos. Work with [Kr
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Kronos for which you set up the SSO
active-directory Kronos Workforce Dimensions Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kronos-workforce-dimensions-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Kronos Workforce Dimensions'
-description: Learn how to configure single sign-on between Azure Active Directory and Kronos Workforce Dimensions.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Kronos Workforce Dimensions'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kronos Workforce Dimensions.
-# Tutorial: Azure AD SSO integration with Kronos Workforce Dimensions
+# Tutorial: Microsoft Entra SSO integration with Kronos Workforce Dimensions
-In this tutorial, you'll learn how to integrate Kronos Workforce Dimensions with Azure Active Directory (Azure AD). When you integrate Kronos Workforce Dimensions with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kronos Workforce Dimensions with Microsoft Entra ID. When you integrate Kronos Workforce Dimensions with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kronos Workforce Dimensions.
-* Enable your users to be automatically signed-in to Kronos Workforce Dimensions with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kronos Workforce Dimensions.
+* Enable your users to be automatically signed-in to Kronos Workforce Dimensions with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Kronos Workforce Dimensions single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Kronos Workforce Dimensions supports **SP** initiated SSO. ## Add Kronos Workforce Dimensions from the gallery
-To configure the integration of Kronos Workforce Dimensions into Azure AD, you need to add Kronos Workforce Dimensions from the gallery to your list of managed SaaS apps.
+To configure the integration of Kronos Workforce Dimensions into Microsoft Entra ID, you need to add Kronos Workforce Dimensions from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kronos Workforce Dimensions into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kronos Workforce Dimensions
+<a name='configure-and-test-azure-ad-sso-for-kronos-workforce-dimensions'></a>
-Configure and test Azure AD SSO with Kronos Workforce Dimensions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kronos Workforce Dimensions.
+## Configure and test Microsoft Entra SSO for Kronos Workforce Dimensions
-To configure and test Azure AD SSO with Kronos Workforce Dimensions, perform the following steps:
+Configure and test Microsoft Entra SSO with Kronos Workforce Dimensions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kronos Workforce Dimensions.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kronos Workforce Dimensions, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kronos Workforce Dimensions SSO](#configure-kronos-workforce-dimensions-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kronos Workforce Dimensions test user](#create-kronos-workforce-dimensions-test-user)** - to have a counterpart of B.Simon in Kronos Workforce Dimensions that is linked to the Azure AD representation of user.
+ 1. **[Create Kronos Workforce Dimensions test user](#create-kronos-workforce-dimensions-test-user)** - to have a counterpart of B.Simon in Kronos Workforce Dimensions that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kronos Workforce Dimensions** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kronos Workforce Dimensions.
To configure single sign-on on **Kronos Workforce Dimensions** side, you need to
In this section, you create a user called Britta Simon in Kronos Workforce Dimensions. Work with [Kronos Workforce Dimensions support team](mailto:support@kronos.com) to add the users in the Kronos Workforce Dimensions platform. Users must be created and activated before you use single sign-on. > [!NOTE]
-> Original Microsoft documentation advises to contact UKG Support via email to create your Azure AD Users. While this option is available please consider the following self-service options.
+> Original Microsoft documentation advises to contact UKG Support via email to create your Microsoft Entra users. While this option is available please consider the following self-service options.
### Manual Process
-There are two ways to manually create your Azure AD users in WFD. You can either select an existing user, duplicate them and then update the necessary fields to make that user unique. This process can be time consuming and requires knowledge of the WFD User Interface. The alternative is to create the user via the WFD API which is much quicker. This option requires knowledge of using API Tools such as Postman to send the request to the API instead. The following instructions will assist with importing a prebuilt example into the Postman API Tool.
+There are two ways to manually create your Microsoft Entra users in WFD. You can either select an existing user, duplicate them and then update the necessary fields to make that user unique. This process can be time consuming and requires knowledge of the WFD User Interface. The alternative is to create the user via the WFD API which is much quicker. This option requires knowledge of using API Tools such as Postman to send the request to the API instead. The following instructions will assist with importing a prebuilt example into the Postman API Tool.
#### Setup
There are two ways to manually create your Azure AD users in WFD. You can eithe
a. Workforce Dimensions - Create User.postman_collection.json
- b. AAD to WFD Env Variables.json
+ b. Microsoft Entra ID to WFD Env Variables.json
1. In the left-pane, select the **Environments** button.
There are two ways to manually create your Azure AD users in WFD. You can eithe
> [!NOTE] > access_token and refresh_token should be empty as these will automatically populate as a result of the Obtain Access Token HTTP Request.
-1. Open the **Create Azure AD User in WFD** HTTP Request and update highlighted properties within the JSON payload:
+1. Open the **Create Microsoft Entra user in WFD** HTTP Request and update highlighted properties within the JSON payload:
``` {
There are two ways to manually create your Azure AD users in WFD. You can eithe
``` > [!NOTE]
- > The personInformation.emailAddress.address and the user.userAccount.userName must both match the targeted Azure AD User you are trying to create in WFD.
+ > The personInformation.emailAddress.address and the user.userAccount.userName must both match the targeted Microsoft Entra user you are trying to create in WFD.
1. In the upper-righthand corner, select the **Environments** drop-down-box and select **AAD_to_WFD_Env_Variables**.
There are two ways to manually create your Azure AD users in WFD. You can eithe
1. Once an **access_token** is obtained, select the **AAD_to_WFD_Env_Variables** HTTP Request and click the **Send** button. If the request is successful you will receive a 200 HTTP status back.
-1. Login to WFD with the **Super User** account and confirm the new Azure AD User was created within the WFD instance.
+1. Login to WFD with the **Super User** account and confirm the new Microsoft Entra user was created within the WFD instance.
### Automated Process
The automated process consists of a flat-file in CSV format which allows the use
* **personInformation.accessAssignment.accessProfileName**: Specific Access Profile Name from WFD instance. * **personInformation.emailAddresses.address**:
- Must match the User Principle Name in Azure Active Directory.
+ Must match the User Principle Name in Microsoft Entra ID.
* **personInformation.personNumber**: Must be unique across the WFD instance.
The automated process consists of a flat-file in CSV format which allows the use
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Kronos Workforce Dimensions Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Kronos Workforce Dimensions you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Kronos Workforce Dimensions you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Kudos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kudos-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Kudos'
-description: Learn how to configure single sign-on between Azure Active Directory and Kudos.
+ Title: 'Tutorial: Microsoft Entra integration with Kudos'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kudos.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Kudos
+# Tutorial: Microsoft Entra integration with Kudos
-In this tutorial, you'll learn how to integrate Kudos with Azure Active Directory (Azure AD). When you integrate Kudos with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kudos with Microsoft Entra ID. When you integrate Kudos with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Kudos.
-* Enable your users to be automatically signed-in to Kudos with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Kudos.
+* Enable your users to be automatically signed-in to Kudos with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Kudos, you need the following items:
+To configure Microsoft Entra integration with Kudos, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Kudos single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Kudos supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Kudos from the gallery
-To configure the integration of Kudos into Azure AD, you need to add Kudos from the gallery to your list of managed SaaS apps.
+To configure the integration of Kudos into Microsoft Entra ID, you need to add Kudos from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kudos into Azure AD, you need to add Kudos from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kudos
+<a name='configure-and-test-azure-ad-sso-for-kudos'></a>
-Configure and test Azure AD SSO with Kudos using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kudos.
+## Configure and test Microsoft Entra SSO for Kudos
-To configure and test Azure AD SSO with Kudos, perform the following steps:
+Configure and test Microsoft Entra SSO with Kudos using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kudos.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kudos, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kudos SSO](#configure-kudos-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kudos test user](#create-kudos-test-user)** - to have a counterpart of B.Simon in Kudos that is linked to the Azure AD representation of user.
+ 1. **[Create Kudos test user](#create-kudos-test-user)** - to have a counterpart of B.Simon in Kudos that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kudos** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kudos.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Kudos test user
-In order to enable Azure AD users to sign in to Kudos, they must be provisioned into Kudos. In the case of Kudos, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign in to Kudos, they must be provisioned into Kudos. In the case of Kudos, provisioning is a manual task.
**To provision a user account, perform the following steps:**
In order to enable Azure AD users to sign in to Kudos, they must be provisioned
![Add a User](./media/kudos-tutorial/create-users.png "Add a User")
- a. Type the **First Name**, **Last Name**, **Email** and other details of a valid Azure Active Directory account you want to provision into the related textboxes.
+ a. Type the **First Name**, **Last Name**, **Email** and other details of a valid Microsoft Entra account you want to provision into the related textboxes.
b. Click **Create User**. > [!NOTE]
-> You can use any other Kudos user account creation tools or APIs provided by Kudos to provision Azure AD user accounts.
+> You can use any other Kudos user account creation tools or APIs provided by Kudos to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Kudos Sign-on URL where you can initiate the login flow.
active-directory Kumolus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/kumolus-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Kumolus"
-description: Learn how to configure single sign-on between Azure Active Directory and Kumolus.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Kumolus"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Kumolus.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Kumolus
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Kumolus
-In this tutorial, you'll learn how to integrate Kumolus with Azure Active Directory (Azure AD). When you integrate Kumolus with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Kumolus with Microsoft Entra ID. When you integrate Kumolus with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Kumolus.-- Enable your users to be automatically signed-in to Kumolus with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to Kumolus.
+- Enable your users to be automatically signed-in to Kumolus with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Kumolus single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Kumolus supports **SP and IDP** initiated SSO - Kumolus supports **Just In Time** user provisioning ## Adding Kumolus from the gallery
-To configure the integration of Kumolus into Azure AD, you need to add Kumolus from the gallery to your list of managed SaaS apps.
+To configure the integration of Kumolus into Microsoft Entra ID, you need to add Kumolus from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Kumolus into Azure AD, you need to add Kumolus f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Kumolus
+<a name='configure-and-test-azure-ad-sso-for-kumolus'></a>
-Configure and test Azure AD SSO with Kumolus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Kumolus.
+## Configure and test Microsoft Entra SSO for Kumolus
-To configure and test Azure AD SSO with Kumolus, perform the following steps:
+Configure and test Microsoft Entra SSO with Kumolus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Kumolus.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Kumolus, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Kumolus SSO](#configure-kumolus-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Kumolus test user](#create-kumolus-test-user)** - to have a counterpart of B.Simon in Kumolus that is linked to the Azure AD representation of user.
+ 1. **[Create Kumolus test user](#create-kumolus-test-user)** - to have a counterpart of B.Simon in Kumolus that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Kumolus** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| role | user.assignedroles | > [!NOTE]
- > Kumolus expects roles for users assigned to the application. Please set up these roles in Azure AD so that users can be assigned the appropriate roles. To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > Kumolus expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Kumolus.
In this section, a user called B.Simon is created in Kumolus. Kumolus supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Lablog Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lablog-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with LabLog'
-description: Learn how to configure single sign-on between Azure Active Directory and LabLog.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with LabLog'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LabLog.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with LabLog
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with LabLog
-In this tutorial, you'll learn how to integrate LabLog with Azure Active Directory (Azure AD). When you integrate LabLog with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LabLog with Microsoft Entra ID. When you integrate LabLog with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LabLog.
-* Enable your users to be automatically signed-in to LabLog with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LabLog.
+* Enable your users to be automatically signed-in to LabLog with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LabLog single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* LabLog supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding LabLog from the gallery
-To configure the integration of LabLog into Azure AD, you need to add LabLog from the gallery to your list of managed SaaS apps.
+To configure the integration of LabLog into Microsoft Entra ID, you need to add LabLog from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LabLog into Azure AD, you need to add LabLog fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LabLog
+<a name='configure-and-test-azure-ad-sso-for-lablog'></a>
-Configure and test Azure AD SSO with LabLog using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LabLog.
+## Configure and test Microsoft Entra SSO for LabLog
-To configure and test Azure AD SSO with LabLog, perform the following steps:
+Configure and test Microsoft Entra SSO with LabLog using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LabLog.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LabLog, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LabLog SSO](#configure-lablog-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LabLog test user](#create-lablog-test-user)** - to have a counterpart of B.Simon in LabLog that is linked to the Azure AD representation of user.
+ 1. **[Create LabLog test user](#create-lablog-test-user)** - to have a counterpart of B.Simon in LabLog that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LabLog** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LabLog.
In this section, you'll enable B.Simon to use single sign-on by granting access
![LabLog Configuration](./media/lablog-tutorial/single-sign-on.png)
- a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ a. In the **Entity ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
b. In the **SAML SSO Login URL** textbox, paste the **Login URL** value which you copied previously.
In this section, a user called Britta Simon is created in LabLog. LabLog support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to LabLog Sign-on URL where you can initiate the login flow.
active-directory Lambda Test Single Sign On Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lambda-test-single-sign-on-tutorial.md
Title: Azure Active Directory SSO integration with LambdaTest Single Sign on
-description: Learn how to configure single sign-on between Azure Active Directory and LambdaTest Single Sign on.
+ Title: Microsoft Entra SSO integration with LambdaTest Single Sign on
+description: Learn how to configure single sign-on between Microsoft Entra ID and LambdaTest Single Sign on.
-# Azure Active Directory SSO integration with LambdaTest Single Sign on
+# Microsoft Entra SSO integration with LambdaTest Single Sign on
-In this article, you learn how to integrate LambdaTest Single Sign on with Azure Active Directory (Azure AD). LambdaTest's Single Sign-on application enables you to self-configure SSO with your Azure AD instance. When you integrate LambdaTest Single Sign on with Azure AD, you can:
+In this article, you learn how to integrate LambdaTest Single Sign on with Microsoft Entra ID. LambdaTest's Single Sign-on application enables you to self-configure SSO with your Microsoft Entra instance. When you integrate LambdaTest Single Sign on with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LambdaTest Single Sign on.
-* Enable your users to be automatically signed-in to LambdaTest Single Sign on with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LambdaTest Single Sign on.
+* Enable your users to be automatically signed-in to LambdaTest Single Sign on with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for LambdaTest Single Sign on in a test environment. LambdaTest Single Sign on supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You configure and test Microsoft Entra single sign-on for LambdaTest Single Sign on in a test environment. LambdaTest Single Sign on supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with LambdaTest Single Sign on, you need:
+To integrate Microsoft Entra ID with LambdaTest Single Sign on, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LambdaTest Single Sign on single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the LambdaTest Single Sign on application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the LambdaTest Single Sign on application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add LambdaTest Single Sign on from the Azure AD gallery
+<a name='add-lambdatest-single-sign-on-from-the-azure-ad-gallery'></a>
-Add LambdaTest Single Sign on from the Azure AD application gallery to configure single sign-on with LambdaTest Single Sign on. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add LambdaTest Single Sign on from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add LambdaTest Single Sign on from the Microsoft Entra application gallery to configure single sign-on with LambdaTest Single Sign on. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LambdaTest Single Sign on** > **Single sign-on**.
In this section, a user called B.Simon is created in LambdaTest Single Sign on.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the LambdaTest Single Sign on for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the LambdaTest Single Sign on tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LambdaTest Single Sign on for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the LambdaTest Single Sign on tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LambdaTest Single Sign on for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure LambdaTest Single Sign on you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure LambdaTest Single Sign on you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Landgorilla Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/landgorilla-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Land Gorilla'
-description: Learn how to configure single sign-on between Azure Active Directory and Land Gorilla.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Land Gorilla'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Land Gorilla.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Land Gorilla
+# Tutorial: Microsoft Entra SSO integration with Land Gorilla
-In this tutorial, you'll learn how to integrate Land Gorilla with Azure Active Directory (Azure AD). When you integrate Land Gorilla with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Land Gorilla with Microsoft Entra ID. When you integrate Land Gorilla with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Land Gorilla.
-* Enable your users to be automatically signed-in to Land Gorilla with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Land Gorilla.
+* Enable your users to be automatically signed-in to Land Gorilla with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Land Gorilla single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Land Gorilla supports **IDP** initiated SSO. ## Add Land Gorilla from the gallery
-To configure the integration of Land Gorilla into Azure AD, you need to add Land Gorilla from the gallery to your list of managed SaaS apps.
+To configure the integration of Land Gorilla into Microsoft Entra ID, you need to add Land Gorilla from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Land Gorilla into Azure AD, you need to add Land
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Land Gorilla
+<a name='configure-and-test-azure-ad-sso-for-land-gorilla'></a>
-Configure and test Azure AD SSO with Land Gorilla using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Land Gorilla.
+## Configure and test Microsoft Entra SSO for Land Gorilla
-To configure and test Azure AD SSO with Land Gorilla, perform the following steps:
+Configure and test Microsoft Entra SSO with Land Gorilla using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Land Gorilla.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Land Gorilla, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Land Gorilla SSO](#configure-land-gorilla-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Land Gorilla test user](#create-land-gorilla-test-user)** - to have a counterpart of B.Simon in Land Gorilla that is linked to the Azure AD representation of user.
+ 1. **[Create Land Gorilla test user](#create-land-gorilla-test-user)** - to have a counterpart of B.Simon in Land Gorilla that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Land Gorilla** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Land Gorilla.
In this section, you create a user called Britta Simon in Land Gorilla. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Land Gorilla for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Land Gorilla tile in the My Apps, you should be automatically signed in to the Land Gorilla for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Land Gorilla tile in the My Apps, you should be automatically signed in to the Land Gorilla for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Lanschool Air Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lanschool-air-provisioning-tutorial.md
Title: 'Tutorial: Configure LanSchool Air for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to LanSchool Air.
+ Title: 'Tutorial: Configure LanSchool Air for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to LanSchool Air.
documentationcenter: ''
# Tutorial: Configure LanSchool Air for automatic user provisioning
-This tutorial describes the steps you need to perform in both LanSchool Air and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [LanSchool Air](https://lanschoolair.lenovosoftware.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both LanSchool Air and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [LanSchool Air](https://lanschoolair.lenovosoftware.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in LanSchool Air. > * Remove users in LanSchool Air when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and LanSchool Air.
+> * Keep user attributes synchronized between Microsoft Entra ID and LanSchool Air.
> * [Single sign-on](lanschool-air-tutorial.md) to LanSchool Air. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in LanSchool Air with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and LanSchool Air](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and LanSchool Air](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure LanSchool Air to support provisioning with Azure AD
+<a name='step-2-configure-lanschool-air-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure LanSchool Air to support provisioning with Microsoft Entra ID
1. Log into LanSchool Air as Site Admin. 1. Click on the menu at the top left then click **Settings**.
The scenario outlined in this tutorial assumes that you already have the followi
![Token generation](media/lanschool-air-provisioning-tutorial/generate-token.png)
-## Step 3. Add LanSchool Air from the Azure AD application gallery
+<a name='step-3-add-lanschool-air-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add LanSchool Air from the Microsoft Entra application gallery
-Add LanSchool Air from the Azure AD application gallery to start managing provisioning to LanSchool Air. If you have previously setup LanSchool Air for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add LanSchool Air from the Microsoft Entra application gallery to start managing provisioning to LanSchool Air. If you have previously setup LanSchool Air for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to LanSchool Air
+## Step 5: Configure automatic user provisioning to LanSchool Air
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in LanSchool Air based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in LanSchool Air based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-lanschool-air-in-azure-ad'></a>
-### To configure automatic user provisioning for LanSchool Air in Azure AD:
+### To configure automatic user provisioning for LanSchool Air in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your LanSchool Air Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to LanSchool Air. If the connection fails, ensure your LanSchool Air account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your LanSchool Air Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to LanSchool Air. If the connection fails, ensure your LanSchool Air account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to LanSchool Air**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to LanSchool Air**.
-1. Review the user attributes that are synchronized from Azure AD to LanSchool Air in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LanSchool Air for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the LanSchool Air API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to LanSchool Air in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LanSchool Air for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the LanSchool Air API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by LanSchool Air| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for LanSchool Air, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for LanSchool Air, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Lanschool Air Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lanschool-air-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with LanSchool Air'
-description: Learn how to configure single sign-on between Azure Active Directory and LanSchool Air.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with LanSchool Air'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LanSchool Air.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with LanSchool Air
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with LanSchool Air
-In this tutorial, you'll learn how to integrate LanSchool Air with Azure Active Directory (Azure AD). When you integrate LanSchool Air with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LanSchool Air with Microsoft Entra ID. When you integrate LanSchool Air with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LanSchool Air.
-* Enable your users to be automatically signed-in to LanSchool Air with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LanSchool Air.
+* Enable your users to be automatically signed-in to LanSchool Air with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LanSchool Air single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* LanSchool Air supports **SP and IDP** initiated SSO. ## Adding LanSchool Air from the gallery
-To configure the integration of LanSchool Air into Azure AD, you need to add LanSchool Air from the gallery to your list of managed SaaS apps.
+To configure the integration of LanSchool Air into Microsoft Entra ID, you need to add LanSchool Air from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LanSchool Air into Azure AD, you need to add Lan
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LanSchool Air
+<a name='configure-and-test-azure-ad-sso-for-lanschool-air'></a>
-Configure and test Azure AD SSO with LanSchool Air using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LanSchool Air.
+## Configure and test Microsoft Entra SSO for LanSchool Air
-To configure and test Azure AD SSO with LanSchool Air, perform the following steps:
+Configure and test Microsoft Entra SSO with LanSchool Air using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LanSchool Air.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LanSchool Air, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LanSchool Air SSO](#configure-lanschool-air-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LanSchool Air test user](#create-lanschool-air-test-user)** - to have a counterpart of B.Simon in LanSchool Air that is linked to the Azure AD representation of user.
+ 1. **[Create LanSchool Air test user](#create-lanschool-air-test-user)** - to have a counterpart of B.Simon in LanSchool Air that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LanSchool Air** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LanSchool Air.
In this section, you create a user called Britta Simon in LanSchool Air. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Lattice Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lattice-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Lattice'
-description: Learn how to configure single sign-on between Azure Active Directory and Lattice.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Lattice'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lattice.
-# Tutorial: Azure AD SSO integration with Lattice
+# Tutorial: Microsoft Entra SSO integration with Lattice
-In this tutorial, you'll learn how to integrate Lattice with Azure Active Directory (Azure AD). When you integrate Lattice with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Lattice with Microsoft Entra ID. When you integrate Lattice with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lattice.
-* Enable your users to be automatically signed-in to Lattice with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lattice.
+* Enable your users to be automatically signed-in to Lattice with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lattice single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Lattice supports **SP** and **IDP** initiated SSO. ## Add Lattice from the gallery
-To configure the integration of Lattice into Azure AD, you need to add Lattice from the gallery to your list of managed SaaS apps.
+To configure the integration of Lattice into Microsoft Entra ID, you need to add Lattice from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lattice into Azure AD, you need to add Lattice f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lattice
+<a name='configure-and-test-azure-ad-sso-for-lattice'></a>
-Configure and test Azure AD SSO with Lattice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Lattice.
+## Configure and test Microsoft Entra SSO for Lattice
-To configure and test Azure AD SSO with Lattice, perform the following steps:
+Configure and test Microsoft Entra SSO with Lattice using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Lattice.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Lattice, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Lattice SSO](#configure-lattice-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Lattice test user](#create-lattice-test-user)** - to have a counterpart of B.Simon in Lattice that is linked to the Azure AD representation of user.
+ 1. **[Create Lattice test user](#create-lattice-test-user)** - to have a counterpart of B.Simon in Lattice that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lattice** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows how to copy configuration appropriate URL.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lattice.
In this section, you create a user called Britta Simon in Lattice. Work with [La
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Lattice for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Lattice tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lattice for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Lattice tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lattice for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Lattice you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Lattice you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Launchdarkly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/launchdarkly-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with LaunchDarkly'
-description: Learn how to configure single sign-on between Azure Active Directory and LaunchDarkly.
+ Title: 'Tutorial: Microsoft Entra integration with LaunchDarkly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LaunchDarkly.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with LaunchDarkly
+# Tutorial: Microsoft Entra integration with LaunchDarkly
-In this tutorial, you'll learn how to integrate LaunchDarkly with Azure Active Directory (Azure AD). When you integrate LaunchDarkly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LaunchDarkly with Microsoft Entra ID. When you integrate LaunchDarkly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LaunchDarkly.
-* Enable your users to be automatically signed-in to LaunchDarkly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LaunchDarkly.
+* Enable your users to be automatically signed-in to LaunchDarkly with their Microsoft Entra accounts.
* Manage your accounts in one central location. > [!NOTE]
- > The LaunchDarkly Azure Active Directory integration is one-way. After you configure the integration, you can use Azure AD to manage users, SSO, and accounts in LaunchDarkly, but you **cannot** use LaunchDarkly to manage users, SSO, and accounts in Azure.
+ > The LaunchDarkly Microsoft Entra integration is one-way. After you configure the integration, you can use Microsoft Entra ID to manage users, SSO, and accounts in LaunchDarkly, but you **cannot** use LaunchDarkly to manage users, SSO, and accounts in Azure.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LaunchDarkly single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* LaunchDarkly supports **IDP** initiated SSO. * LaunchDarkly supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add LaunchDarkly from the gallery
-To configure the integration of LaunchDarkly into Azure AD, you need to add LaunchDarkly from the gallery to your list of managed SaaS apps.
+To configure the integration of LaunchDarkly into Microsoft Entra ID, you need to add LaunchDarkly from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LaunchDarkly into Azure AD, you need to add Laun
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LaunchDarkly
+<a name='configure-and-test-azure-ad-sso-for-launchdarkly'></a>
-Configure and test Azure AD SSO with LaunchDarkly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LaunchDarkly.
+## Configure and test Microsoft Entra SSO for LaunchDarkly
-To configure and test Azure AD SSO with LaunchDarkly, perform the following steps:
+Configure and test Microsoft Entra SSO with LaunchDarkly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LaunchDarkly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LaunchDarkly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LaunchDarkly SSO](#configure-launchdarkly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LaunchDarkly test user](#create-launchdarkly-test-user)** - to have a counterpart of B.Simon in LaunchDarkly that is linked to the Azure AD representation of user.
+ 1. **[Create LaunchDarkly test user](#create-launchdarkly-test-user)** - to have a counterpart of B.Simon in LaunchDarkly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LaunchDarkly** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LaunchDarkly.
In this section, a user called B.Simon is created in LaunchDarkly. LaunchDarkly
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the LaunchDarkly for which you set up the SSO.
active-directory Lawvu Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lawvu-provisioning-tutorial.md
Title: 'Tutorial: Configure LawVu for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to LawVu.
+ Title: 'Tutorial: Configure LawVu for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to LawVu.
documentationcenter: ''
# Tutorial: Configure LawVu for automatic user provisioning
-This tutorial describes the steps you need to perform in both LawVu and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [LawVu](https://lawvu.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both LawVu and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [LawVu](https://lawvu.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in LawVu. > * Remove users in LawVu when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and LawVu.
+> * Keep user attributes synchronized between Microsoft Entra ID and LawVu.
> * [Single sign-on](lawvu-tutorial.md) to LawVu (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* The Tenant URL and Secret Token. * Global Administrative rights for the Active Directory. * Access rights to set up Enterprise applications. * An active LawVu account.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and LawVu](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and LawVu](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure LawVu to support provisioning with Azure AD
+<a name='step-2-configure-lawvu-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure LawVu to support provisioning with Microsoft Entra ID
Your contact at LawVu will send you a LawVu Tenant URL and corresponding Secret Token.
-## Step 3. Add LawVu from the Azure AD application gallery
+<a name='step-3-add-lawvu-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add LawVu from the Microsoft Entra application gallery
-Add LawVu from the Azure AD application gallery to start managing provisioning to LawVu. If you have previously setup LawVu for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add LawVu from the Microsoft Entra application gallery to start managing provisioning to LawVu. If you have previously setup LawVu for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to LawVu
+## Step 5: Configure automatic user provisioning to LawVu
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in LawVu based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in LawVu based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-lawvu-in-azure-ad'></a>
-### To configure automatic user provisioning for LawVu in Azure AD:
+### To configure automatic user provisioning for LawVu in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your LawVu Tenant URL and corresponding Secret Token. Click **Test Connection** to ensure Azure AD can connect to LawVu.
+1. Under the **Admin Credentials** section, input your LawVu Tenant URL and corresponding Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to LawVu.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to LawVu**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to LawVu**.
-1. Review the user attributes that are synchronized from Azure AD to LawVu in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LawVu for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the LawVu API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to LawVu in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LawVu for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the LawVu API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by LawVu| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String|| >[!NOTE]
- >LawVu app support **Schema Discovery**. The `/schemas` request will be made by the Azure AD Provisioning Service every time someone saves the provisioning configuration in the Azure portal or every time a user lands on the edit provisioning page. Other attributes discovered will be surfaced to customers in the attribute mappings under the target attribute list. Schema discovery only leads to more target attributes being added. It will not result in attributes being removed.
+ >LawVu app support **Schema Discovery**. The `/schemas` request will be made by the Microsoft Entra provisioning service every time someone saves the provisioning configuration in the Azure portal or every time a user lands on the edit provisioning page. Other attributes discovered will be surfaced to customers in the attribute mappings under the target attribute list. Schema discovery only leads to more target attributes being added. It will not result in attributes being removed.
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for LawVu, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for LawVu, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Lawvu Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lawvu-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with LawVu'
-description: Learn how to configure single sign-on between Azure Active Directory and LawVu.
+ Title: 'Tutorial: Microsoft Entra SSO integration with LawVu'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LawVu.
-# Tutorial: Azure AD SSO integration with LawVu
+# Tutorial: Microsoft Entra SSO integration with LawVu
-In this tutorial, you'll learn how to integrate LawVu with Azure Active Directory (Azure AD). When you integrate LawVu with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LawVu with Microsoft Entra ID. When you integrate LawVu with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LawVu.
-* Enable your users to be automatically signed-in to LawVu with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LawVu.
+* Enable your users to be automatically signed-in to LawVu with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LawVu single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* LawVu supports **SP and IDP** initiated SSO. * LawVu supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add LawVu from the gallery
-To configure the integration of LawVu into Azure AD, you need to add LawVu from the gallery to your list of managed SaaS apps.
+To configure the integration of LawVu into Microsoft Entra ID, you need to add LawVu from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LawVu into Azure AD, you need to add LawVu from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LawVu
+<a name='configure-and-test-azure-ad-sso-for-lawvu'></a>
-Configure and test Azure AD SSO with LawVu using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LawVu.
+## Configure and test Microsoft Entra SSO for LawVu
-To configure and test Azure AD SSO with LawVu, perform the following steps:
+Configure and test Microsoft Entra SSO with LawVu using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LawVu.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LawVu, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LawVu SSO](#configure-lawvu-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LawVu test user](#create-lawvu-test-user)** - to have a counterpart of B.Simon in LawVu that is linked to the Azure AD representation of user.
+ 1. **[Create LawVu test user](#create-lawvu-test-user)** - to have a counterpart of B.Simon in LawVu that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LawVu** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot of the copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LawVu.
In this section, a user called Britta Simon is created in LawVu. LawVu supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You have two options to test by using SP initiated:
* In the Azure portal, select **Test this application**. You should be automatically signed in to the LawVu for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the LawVu tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LawVu for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the LawVu tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LawVu for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Lcvista Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lcvista-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with LCVista'
-description: Learn how to configure single sign-on between Azure Active Directory and LCVista.
+ Title: 'Tutorial: Microsoft Entra SSO integration with LCVista'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LCVista.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with LCVista
+# Tutorial: Microsoft Entra SSO integration with LCVista
-In this tutorial, you'll learn how to integrate LCVista with Azure Active Directory (Azure AD). When you integrate LCVista with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LCVista with Microsoft Entra ID. When you integrate LCVista with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LCVista.
-* Enable your users to be automatically signed-in to LCVista with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LCVista.
+* Enable your users to be automatically signed-in to LCVista with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with LCVista, you need the following items:
+To configure Microsoft Entra integration with LCVista, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* LCVista single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* LCVista supports **SP** initiated SSO. ## Add LCVista from the gallery
-To configure the integration of LCVista into Azure AD, you need to add LCVista from the gallery to your list of managed SaaS apps.
+To configure the integration of LCVista into Microsoft Entra ID, you need to add LCVista from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LCVista into Azure AD, you need to add LCVista f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LCVista
+<a name='configure-and-test-azure-ad-sso-for-lcvista'></a>
-Configure and test Azure AD SSO with LCVista using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LCVista.
+## Configure and test Microsoft Entra SSO for LCVista
-To configure and test Azure AD SSO with LCVista, perform the following steps:
+Configure and test Microsoft Entra SSO with LCVista using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LCVista.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LCVista, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LCVista SSO](#configure-lcvista-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LCVista test user](#create-lcvista-test-user)** - to have a counterpart of B.Simon in LCVista that is linked to the Azure AD representation of user.
+ 1. **[Create LCVista test user](#create-lcvista-test-user)** - to have a counterpart of B.Simon in LCVista that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LCVista** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LCVista.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Configure Single Sign-On](./media/lcvista-tutorial/configuration.png)
- a. In the **Entity ID** textbox, paste **Azure Ad Identifier** value, which you copied previously.
+ a. In the **Entity ID** textbox, paste **Microsoft Entra Identifier** value, which you copied previously.
b. In the **URL** textbox, paste **Login URL** value, which you copied previously.
In this section, you create a user called Britta Simon in LCVista. Work with [L
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to LCVista Sign-on URL where you can initiate the login flow. * Go to LCVista Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the LCVista tile in the My Apps, this will redirect to LCVista Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the LCVista tile in the My Apps, this will redirect to LCVista Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure LCVista you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure LCVista you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Leadfamly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/leadfamly-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Leadfamly'
-description: Learn how to configure single sign-on between Azure Active Directory and Leadfamly.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Leadfamly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Leadfamly.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Leadfamly
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Leadfamly
-In this tutorial, you'll learn how to integrate Leadfamly with Azure Active Directory (Azure AD). When you integrate Leadfamly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Leadfamly with Microsoft Entra ID. When you integrate Leadfamly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Leadfamly.
-* Enable your users to be automatically signed-in to Leadfamly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Leadfamly.
+* Enable your users to be automatically signed-in to Leadfamly with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Leadfamly single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Leadfamly supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Leadfamly from the gallery
-To configure the integration of Leadfamly into Azure AD, you need to add Leadfamly from the gallery to your list of managed SaaS apps.
+To configure the integration of Leadfamly into Microsoft Entra ID, you need to add Leadfamly from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Leadfamly into Azure AD, you need to add Leadfam
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Leadfamly
+<a name='configure-and-test-azure-ad-sso-for-leadfamly'></a>
-Configure and test Azure AD SSO with Leadfamly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Leadfamly.
+## Configure and test Microsoft Entra SSO for Leadfamly
-To configure and test Azure AD SSO with Leadfamly, perform the following steps:
+Configure and test Microsoft Entra SSO with Leadfamly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Leadfamly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Leadfamly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Leadfamly SSO](#configure-leadfamly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Leadfamly test user](#create-leadfamly-test-user)** - to have a counterpart of B.Simon in Leadfamly that is linked to the Azure AD representation of user.
+ 1. **[Create Leadfamly test user](#create-leadfamly-test-user)** - to have a counterpart of B.Simon in Leadfamly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Leadfamly** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Leadfamly.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Account](./media/leadfamly-tutorial/configuration.png "Account")
-3. Enable **SAML SSO** and select **Azure AD** Provider from the dropdown list and perform the following steps.
+3. Enable **SAML SSO** and select **Microsoft Entra ID** Provider from the dropdown list and perform the following steps.
![Information](./media/leadfamly-tutorial/account.png "Information")
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Leadfamly Sign-on URL where you can initiate the login flow.
active-directory Lean Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lean-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Lean'
-description: Learn how to configure single sign-on between Azure Active Directory and Lean.
+ Title: 'Tutorial: Microsoft Entra integration with Lean'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lean.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Lean
+# Tutorial: Microsoft Entra integration with Lean
-In this tutorial, you learn how to integrate Lean with Azure Active Directory (Azure AD).
-Integrating Lean with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Lean with Microsoft Entra ID.
+Integrating Lean with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Lean.
-* You can enable your users to be automatically signed-in to Lean (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Lean.
+* You can enable your users to be automatically signed-in to Lean (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Lean, you need the following items:
+To configure Microsoft Entra integration with Lean, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Lean single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Lean supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding Lean from the gallery
-To configure the integration of Lean into Azure AD, you need to add Lean from the gallery to your list of managed SaaS apps.
+To configure the integration of Lean into Microsoft Entra ID, you need to add Lean from the gallery to your list of managed SaaS apps.
**To add Lean from the gallery, perform the following steps:**
To configure the integration of Lean into Azure AD, you need to add Lean from th
![Lean in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Lean based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Lean needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Lean, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Lean based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Lean needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Lean, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Lean Single Sign-On](#configure-lean-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Lean test user](#create-lean-test-user)** - to have a counterpart of Britta Simon in Lean that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Lean test user](#create-lean-test-user)** - to have a counterpart of Britta Simon in Lean that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Lean, perform the following steps:
+To configure Microsoft Entra single sign-on with Lean, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lean** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Lean, perform the following steps:
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Lean, perform the following steps:
To configure single sign-on on **Lean** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Lean support team](mailto:support@goodpractice.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Lean.
In this section, a user called Britta Simon is created in Lean. Lean supports ju
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Lean tile in the Access Panel, you should be automatically signed in to the Lean for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Leandna Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/leandna-tutorial.md
Title: Azure Active Directory SSO integration with LeanDNA
-description: Learn how to configure single sign-on between Azure Active Directory and LeanDNA.
+ Title: Microsoft Entra SSO integration with LeanDNA
+description: Learn how to configure single sign-on between Microsoft Entra ID and LeanDNA.
-# Azure Active Directory SSO integration with LeanDNA
+# Microsoft Entra SSO integration with LeanDNA
-In this article, you learn how to integrate LeanDNA with Azure Active Directory (Azure AD). Connect to the LeanDNA app via SAML 2.0 SSO using Azure. When you integrate LeanDNA with Azure AD, you can:
+In this article, you learn how to integrate LeanDNA with Microsoft Entra ID. Connect to the LeanDNA app via SAML 2.0 SSO using Azure. When you integrate LeanDNA with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LeanDNA.
-* Enable your users to be automatically signed-in to LeanDNA with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LeanDNA.
+* Enable your users to be automatically signed-in to LeanDNA with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for LeanDNA in a test environment. LeanDNA supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for LeanDNA in a test environment. LeanDNA supports only **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with LeanDNA, you need:
+To integrate Microsoft Entra ID with LeanDNA, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LeanDNA single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the LeanDNA application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the LeanDNA application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add LeanDNA from the Azure AD gallery
+<a name='add-leandna-from-the-azure-ad-gallery'></a>
-Add LeanDNA from the Azure AD application gallery to configure single sign-on with LeanDNA. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add LeanDNA from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add LeanDNA from the Microsoft Entra application gallery to configure single sign-on with LeanDNA. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LeanDNA** > **Single sign-on**.
In this section, you create a user called Britta Simon at LeanDNA. Work with [Le
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to LeanDNA Sign-on URL where you can initiate the login flow. * Go to LeanDNA Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you select the LeanDNA tile in the My Apps, this will redirect to LeanDNA Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you select the LeanDNA tile in the My Apps, this will redirect to LeanDNA Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure LeanDNA you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure LeanDNA you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Leapsome Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/leapsome-provisioning-tutorial.md
Title: 'Tutorial: Configure Leapsome for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Leapsome.
+ Title: 'Tutorial: Configure Leapsome for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Leapsome.
writer: twimmers
# Tutorial: Configure Leapsome for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Leapsome and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Leapsome.
+The objective of this tutorial is to demonstrate the steps to be performed in Leapsome and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Leapsome.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> > This connector is currently in Preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
The objective of this tutorial is to demonstrate the steps to be performed in Le
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* A [Leapsome](https://www.Leapsome.com/en/pricing) tenant. * A user account in Leapsome with Admin permissions. ## Assigning users to Leapsome
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Leapsome. Once decided, you can assign these users and/or groups to Leapsome by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Leapsome. Once decided, you can assign these users and/or groups to Leapsome by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Leapsome
-* It is recommended that a single Azure AD user is assigned to Leapsome to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Leapsome to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Leapsome, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
## Add Leapsome from the gallery
-Before configuring Leapsome for automatic user provisioning with Azure AD, you need to add Leapsome from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Leapsome for automatic user provisioning with Microsoft Entra ID, you need to add Leapsome from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Leapsome from the Azure AD application gallery, perform the following steps:**
+**To add Leapsome from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Leapsome for automatic user provisioning with Azure AD, you n
## Configuring automatic user provisioning to Leapsome
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Leapsome based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Leapsome based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Leapsome, following the instructions provided in the [Leapsome Single sign-on tutorial](Leapsome-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for Leapsome in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-leapsome-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Leapsome in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://www.leapsome.com/api/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Leapsome. If the connection fails, ensure your Leapsome account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://www.leapsome.com/api/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Leapsome. If the connection fails, ensure your Leapsome account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Leapsome**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Leapsome**.
![Leapsome User Mappings](media/Leapsome-provisioning-tutorial/Leapsome-user-mappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Leapsome in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Leapsome for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Leapsome in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Leapsome for update operations. Select the **Save** button to commit any changes.
![Leapsome User Attributes](media/Leapsome-provisioning-tutorial/Leapsome-user-attributes.png)
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Leapsome**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Leapsome**.
![Leapsome Group Mappings](media/Leapsome-provisioning-tutorial/Leapsome-group-mappings.png)
-11. Review the group attributes that are synchronized from Azure AD to Leapsome in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Leapsome for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Leapsome in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Leapsome for update operations. Select the **Save** button to commit any changes.
![Leapsome Group Attributes](media/Leapsome-provisioning-tutorial/Leapsome-group-attributes.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Leapsome, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Leapsome, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Leapsome.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Leapsome.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector Limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Leapsome Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/leapsome-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Leapsome'
-description: Learn how to configure single sign-on between Azure Active Directory and Leapsome.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Leapsome'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Leapsome.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Leapsome
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Leapsome
-In this tutorial, you'll learn how to integrate Leapsome with Azure Active Directory (Azure AD). When you integrate Leapsome with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Leapsome with Microsoft Entra ID. When you integrate Leapsome with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Leapsome.
-* Enable your users to be automatically signed-in to Leapsome with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Leapsome.
+* Enable your users to be automatically signed-in to Leapsome with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Leapsome single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Leapsome supports **SP and IDP** initiated SSO. * Leapsome supports [Automated user provisioning](leapsome-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Leapsome from the gallery
-To configure the integration of Leapsome into Azure AD, you need to add Leapsome from the gallery to your list of managed SaaS apps.
+To configure the integration of Leapsome into Microsoft Entra ID, you need to add Leapsome from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Leapsome into Azure AD, you need to add Leapsome
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Leapsome
+<a name='configure-and-test-azure-ad-sso-for-leapsome'></a>
-Configure and test Azure AD SSO with Leapsome using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Leapsome.
+## Configure and test Microsoft Entra SSO for Leapsome
-To configure and test Azure AD SSO with Leapsome, perform the following steps:
+Configure and test Microsoft Entra SSO with Leapsome using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Leapsome.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Leapsome, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Leapsome SSO](#configure-leapsome-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Leapsome test user](#create-leapsome-test-user)** - to have a counterpart of B.Simon in Leapsome that is linked to the Azure AD representation of user.
+ 1. **[Create Leapsome test user](#create-leapsome-test-user)** - to have a counterpart of B.Simon in Leapsome that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Leapsome** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Leapsome.
Leapsome also supports automatic user provisioning, you can find more details [h
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Learning At Work Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/learning-at-work-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Learning at Work'
-description: Learn how to configure single sign-on between Azure Active Directory and Learning at Work.
+ Title: 'Tutorial: Microsoft Entra integration with Learning at Work'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Learning at Work.
Last updated 11/21/2022
-# Tutorial: Integrate Learning at Work with Azure Active Directory
+# Tutorial: Integrate Learning at Work with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Learning at Work with Azure Active Directory (Azure AD). When you integrate Learning at Work with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Learning at Work with Microsoft Entra ID. When you integrate Learning at Work with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Learning at Work.
-* Enable your users to be automatically signed-in to Learning at Work with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Learning at Work.
+* Enable your users to be automatically signed-in to Learning at Work with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Learning at Work single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Learning at Work supports **SP** initiated SSO. ## Add Learning at Work from the gallery
-To configure the integration of Learning at Work into Azure AD, you need to add Learning at Work from the gallery to your list of managed SaaS apps.
+To configure the integration of Learning at Work into Microsoft Entra ID, you need to add Learning at Work from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Learning at Work into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Learning at Work
+<a name='configure-and-test-azure-ad-sso-for-learning-at-work'></a>
-Configure and test Azure AD SSO with Learning at Work using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Learning at Work.
+## Configure and test Microsoft Entra SSO for Learning at Work
-To configure and test Azure AD SSO with Learning at Work, perform the following steps:
+Configure and test Microsoft Entra SSO with Learning at Work using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Learning at Work.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Learning at Work, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Learning at Work SSO](#configure-learning-at-work-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Learning at Work test user](#create-learning-at-work-test-user)** - to have a counterpart of B.Simon in Learning at Work that is linked to the Azure AD representation of user.
+ 1. **[Create Learning at Work test user](#create-learning-at-work-test-user)** - to have a counterpart of B.Simon in Learning at Work that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learning at Work** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
5. Learning at Work application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes, where as **nameidentifier** is mapped with **user.userprincipalname**.
- You can update the **nameidentifier** value in Azure AD based on your Organization setup and this value needs to match with the **User ID** in the SABA cloud, for that you need to edit the attribute mapping by clicking on **pencil** icon and change the attribute mapping.
+ You can update the **nameidentifier** value in Microsoft Entra ID based on your Organization setup and this value needs to match with the **User ID** in the SABA cloud, for that you need to edit the attribute mapping by clicking on **pencil** icon and change the attribute mapping.
![image](common/edit-attribute.png)
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Learning at Work.
In this section, you create a user called B.Simon in Learning at Work. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Learning at Work Sign-on URL where you can initiate the login flow.
active-directory Learningpool Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/learningpool-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Learning Pool LMS'
-description: Learn how to configure single sign-on between Azure Active Directory and Learning Pool LMS.
+ Title: 'Tutorial: Microsoft Entra integration with Learning Pool LMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Learning Pool LMS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Learning Pool LMS
+# Tutorial: Microsoft Entra integration with Learning Pool LMS
-In this tutorial, you'll learn how to integrate Learning Pool LMS with Azure Active Directory (Azure AD). When you integrate Learning Pool LMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Learning Pool LMS with Microsoft Entra ID. When you integrate Learning Pool LMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Learning Pool LMS.
-* Enable your users to be automatically signed-in to Learning Pool LMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Learning Pool LMS.
+* Enable your users to be automatically signed-in to Learning Pool LMS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* An active subscription to Learning Pool LMS with Single Sign-on. > [!NOTE]
To get started, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Learning Pool LMS supports **SP** initiated SSO. ## Adding Learning Pool LMS from the gallery
-To configure the integration of Learning Pool LMS into Azure AD, you need to add Learning Pool LMS from the gallery to your list of managed SaaS apps.
+To configure the integration of Learning Pool LMS into Microsoft Entra ID, you need to add Learning Pool LMS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Learning Pool LMS into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Learning Pool LMS
+<a name='configure-and-test-azure-ad-sso-for-learning-pool-lms'></a>
-Configure and test Azure AD SSO with Learning Pool LMS with an existing Azure user. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Learning Pool LMS.
+## Configure and test Microsoft Entra SSO for Learning Pool LMS
-To configure and test Azure AD SSO with Learning Pool LMS, perform the following steps:
+Configure and test Microsoft Entra SSO with Learning Pool LMS with an existing Azure user. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Learning Pool LMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
-1. **[Assign an Azure AD user](#assign-an-azure-ad-user)** - to enable that user to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Learning Pool LMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+1. **[Assign a Microsoft Entra user](#assign-an-azure-ad-user)** - to enable that user to use Microsoft Entra single sign-on.
1. **[Configure Learning Pool LMS SSO](#configure-learning-pool-lms-sso)** - to configure the single sign-on settings on application side. 1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learning Pool LMS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Assign an Azure AD user
+<a name='assign-an-azure-ad-user'></a>
+
+### Assign a Microsoft Entra user
-In this section, you'll enable an existing Azure AD user to use Azure single sign-on by granting access to Learning Pool LMS.
+In this section, you'll enable an existing Microsoft Entra user to use Azure single sign-on by granting access to Learning Pool LMS.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learning Pool LMS**.
active-directory Learningseatlms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/learningseatlms-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Learning Seat LMS'
-description: Learn how to configure single sign-on between Azure Active Directory and Learning Seat LMS.
+ Title: 'Tutorial: Microsoft Entra integration with Learning Seat LMS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Learning Seat LMS.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Learning Seat LMS
+# Tutorial: Microsoft Entra integration with Learning Seat LMS
-In this tutorial, you'll learn how to integrate Learning Seat LMS with Azure Active Directory (Azure AD). When you integrate Learning Seat LMS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Learning Seat LMS with Microsoft Entra ID. When you integrate Learning Seat LMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Learning Seat LMS.
-* Enable your users to be automatically signed-in to Learning Seat LMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Learning Seat LMS.
+* Enable your users to be automatically signed-in to Learning Seat LMS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Learning Seat LMS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Learning Seat LMS supports **SP and IDP** initiated SSO. ## Add Learning Seat LMS from the gallery
-To configure the integration of Learning Seat LMS into Azure AD, you need to add Learning Seat LMS from the gallery to your list of managed SaaS apps.
+To configure the integration of Learning Seat LMS into Microsoft Entra ID, you need to add Learning Seat LMS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Learning Seat LMS into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Learning Seat LMS
+<a name='configure-and-test-azure-ad-sso-for-learning-seat-lms'></a>
-Configure and test Azure AD SSO with Learning Seat LMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Learning Seat LMS.
+## Configure and test Microsoft Entra SSO for Learning Seat LMS
-To configure and test Azure AD SSO with Learning Seat LMS, perform the following steps:
+Configure and test Microsoft Entra SSO with Learning Seat LMS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Learning Seat LMS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Learning Seat LMS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Learning Seat LMS SSO](#configure-learning-seat-lms-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Learning Seat LMS test user](#create-learning-seat-lms-test-user)** - to have a counterpart of B.Simon in Learning Seat LMS that is linked to the Azure AD representation of user.
+ 1. **[Create Learning Seat LMS test user](#create-learning-seat-lms-test-user)** - to have a counterpart of B.Simon in Learning Seat LMS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learning Seat LMS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Learning Seat LMS.
In this section, you create a user called Britta Simon in Learning Seat LMS. Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Learnster Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/learnster-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Learnster'
-description: Learn how to configure single sign-on between Azure Active Directory and Learnster.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Learnster'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Learnster.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Learnster
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Learnster
-In this tutorial, you'll learn how to integrate Learnster with Azure Active Directory (Azure AD). When you integrate Learnster with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Learnster with Microsoft Entra ID. When you integrate Learnster with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Learnster.
-* Enable your users to be automatically signed-in to Learnster with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Learnster.
+* Enable your users to be automatically signed-in to Learnster with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Learnster single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Learnster supports **SP** initiated SSO ## Adding Learnster from the gallery
-To configure the integration of Learnster into Azure AD, you need to add Learnster from the gallery to your list of managed SaaS apps.
+To configure the integration of Learnster into Microsoft Entra ID, you need to add Learnster from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Learnster into Azure AD, you need to add Learnst
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Learnster
+<a name='configure-and-test-azure-ad-single-sign-on-for-learnster'></a>
-Configure and test Azure AD SSO with Learnster using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Learnster.
+## Configure and test Microsoft Entra single sign-on for Learnster
-To configure and test Azure AD SSO with Learnster, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Learnster using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Learnster.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Learnster, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Learnster SSO](#configure-learnster-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Learnster test user](#create-learnster-test-user)** - to have a counterpart of B.Simon in Learnster that is linked to the Azure AD representation of user.
+ 1. **[Create Learnster test user](#create-learnster-test-user)** - to have a counterpart of B.Simon in Learnster that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal:
+Follow these steps to enable Microsoft Entra SSO in the Azure portal:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Learnster** > **Single sign-on**.
Follow these steps to enable Azure AD SSO in the Azure portal:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Learnster.
In this section, you create a user called B.Simon in Learnster. Work with [Lear
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Learnster tile in the Access Panel, you should be automatically signed in to the Learnster for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Learnupon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/learnupon-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with LearnUpon'
-description: Learn how to configure single sign-on between Azure Active Directory and LearnUpon.
+ Title: 'Tutorial: Microsoft Entra integration with LearnUpon'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LearnUpon.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with LearnUpon
+# Tutorial: Microsoft Entra integration with LearnUpon
-In this tutorial, you'll learn how to integrate LearnUpon with Azure Active Directory (Azure AD). When you integrate LearnUpon with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LearnUpon with Microsoft Entra ID. When you integrate LearnUpon with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LearnUpon.
-* Enable your users to be automatically signed-in to LearnUpon with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LearnUpon.
+* Enable your users to be automatically signed-in to LearnUpon with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with LearnUpon, you need the following items:
+To configure Microsoft Entra integration with LearnUpon, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* LearnUpon single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* LearnUpon supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add LearnUpon from the gallery
-To configure the integration of LearnUpon into Azure AD, you need to add LearnUpon from the gallery to your list of managed SaaS apps.
+To configure the integration of LearnUpon into Microsoft Entra ID, you need to add LearnUpon from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LearnUpon into Azure AD, you need to add LearnUp
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LearnUpon
+<a name='configure-and-test-azure-ad-sso-for-learnupon'></a>
-Configure and test Azure AD SSO with LearnUpon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LearnUpon.
+## Configure and test Microsoft Entra SSO for LearnUpon
-To configure and test Azure AD SSO with LearnUpon, perform the following steps:
+Configure and test Microsoft Entra SSO with LearnUpon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LearnUpon.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LearnUpon, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LearnUpon SSO](#configure-learnupon-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LearnUpon test user](#create-learnupon-test-user)** - to have a counterpart of B.Simon in LearnUpon that is linked to the Azure AD representation of user.
+ 1. **[Create LearnUpon test user](#create-learnupon-test-user)** - to have a counterpart of B.Simon in LearnUpon that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LearnUpon** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LearnUpon.
In this section, a user called Britta Simon is created in LearnUpon. LearnUpon s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the LearnUpon for which you set up the SSO.
active-directory Lecorpio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lecorpio-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Lecorpio'
-description: Learn how to configure single sign-on between Azure Active Directory and Lecorpio.
+ Title: 'Tutorial: Microsoft Entra integration with Lecorpio'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lecorpio.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Lecorpio
+# Tutorial: Microsoft Entra integration with Lecorpio
-In this tutorial, you learn how to integrate Lecorpio with Azure Active Directory (Azure AD).
-Integrating Lecorpio with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Lecorpio with Microsoft Entra ID.
+Integrating Lecorpio with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Lecorpio.
-* You can enable your users to be automatically signed-in to Lecorpio (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Lecorpio.
+* You can enable your users to be automatically signed-in to Lecorpio (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Lecorpio, you need the following items:
+To configure Microsoft Entra integration with Lecorpio, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Lecorpio single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Lecorpio supports **SP** initiated SSO ## Adding Lecorpio from the gallery
-To configure the integration of Lecorpio into Azure AD, you need to add Lecorpio from the gallery to your list of managed SaaS apps.
+To configure the integration of Lecorpio into Microsoft Entra ID, you need to add Lecorpio from the gallery to your list of managed SaaS apps.
**To add Lecorpio from the gallery, perform the following steps:**
To configure the integration of Lecorpio into Azure AD, you need to add Lecorpio
![Lecorpio in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Lecorpio based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Lecorpio needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Lecorpio, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Lecorpio based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Lecorpio needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Lecorpio, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Lecorpio Single Sign-On](#configure-lecorpio-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Lecorpio test user](#create-lecorpio-test-user)** - to have a counterpart of Britta Simon in Lecorpio that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Lecorpio test user](#create-lecorpio-test-user)** - to have a counterpart of Britta Simon in Lecorpio that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Lecorpio, perform the following steps:
+To configure Microsoft Entra single sign-on with Lecorpio, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lecorpio** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Lecorpio, perform the following steps:
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Lecorpio, perform the following steps:
To configure single sign-on on **Lecorpio** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Lecorpio support team](mailto:info@lecorpio.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Lecorpio.
In this section, you create a user called Britta Simon in Lecorpio. Work with [
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Lecorpio tile in the Access Panel, you should be automatically signed in to the Lecorpio for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Ledgy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ledgy-tutorial.md
Title: Azure Active Directory SSO integration with Ledgy
-description: Learn how to configure single sign-on between Azure Active Directory and Ledgy.
+ Title: Microsoft Entra SSO integration with Ledgy
+description: Learn how to configure single sign-on between Microsoft Entra ID and Ledgy.
-# Azure Active Directory SSO integration with Ledgy
+# Microsoft Entra SSO integration with Ledgy
-In this article, you learn how to integrate Ledgy with Azure Active Directory (Azure AD). Automate your equity. Grant shares and options to employees around the world, integrate equity into all your key systems, and help your team understand their ownership stakes. When you integrate Ledgy with Azure AD, you can:
+In this article, you learn how to integrate Ledgy with Microsoft Entra ID. Automate your equity. Grant shares and options to employees around the world, integrate equity into all your key systems, and help your team understand their ownership stakes. When you integrate Ledgy with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Ledgy.
-* Enable your users to be automatically signed-in to Ledgy with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Ledgy.
+* Enable your users to be automatically signed-in to Ledgy with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Ledgy in a test environment. Ledgy supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You configure and test Microsoft Entra single sign-on for Ledgy in a test environment. Ledgy supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Ledgy, you need:
+To integrate Microsoft Entra ID with Ledgy, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Ledgy single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Ledgy application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Ledgy application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Ledgy from the Azure AD gallery
+<a name='add-ledgy-from-the-azure-ad-gallery'></a>
-Add Ledgy from the Azure AD application gallery to configure single sign-on with Ledgy. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Ledgy from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Ledgy from the Microsoft Entra application gallery to configure single sign-on with Ledgy. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Ledgy** > **Single sign-on**.
In this section, a user called B.Simon is created in Ledgy. Ledgy supports just-
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Ledgy for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Ledgy tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Ledgy for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Ledgy tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Ledgy for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Legalforce Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/legalforce-tutorial.md
Title: Azure Active Directory SSO integration with LegalForce
-description: Learn how to configure single sign-on between Azure Active Directory and LegalForce.
+ Title: Microsoft Entra SSO integration with LegalForce
+description: Learn how to configure single sign-on between Microsoft Entra ID and LegalForce.
-# Azure Active Directory SSO integration with LegalForce
+# Microsoft Entra SSO integration with LegalForce
-In this article, you learn how to integrate LegalForce with Azure Active Directory (Azure AD). LegalForce automatically checks checklists and contracts for each contract type using technologies such as natural language processing, instantly presents omissions in terms and excesses in clauses, and prevents omissions and omissions. It's equipped with functions that simultaneously improve the quality and efficiency of contract work. When you integrate LegalForce with Azure AD, you can:
+In this article, you learn how to integrate LegalForce with Microsoft Entra ID. LegalForce automatically checks checklists and contracts for each contract type using technologies such as natural language processing, instantly presents omissions in terms and excesses in clauses, and prevents omissions and omissions. It's equipped with functions that simultaneously improve the quality and efficiency of contract work. When you integrate LegalForce with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LegalForce.
-* Enable your users to be automatically signed-in to LegalForce with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LegalForce.
+* Enable your users to be automatically signed-in to LegalForce with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for LegalForce in a test environment. LegalForce supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for LegalForce in a test environment. LegalForce supports only **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with LegalForce, you need:
+To integrate Microsoft Entra ID with LegalForce, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LegalForce single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the LegalForce application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the LegalForce application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add LegalForce from the Azure AD gallery
+<a name='add-legalforce-from-the-azure-ad-gallery'></a>
-Add LegalForce from the Azure AD application gallery to configure single sign-on with LegalForce. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add LegalForce from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add LegalForce from the Microsoft Entra application gallery to configure single sign-on with LegalForce. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LegalForce** > **Single sign-on**.
In this section, you create a user called Britta Simon at LegalForce. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to LegalForce Sign-on URL where you can initiate the login flow. * Go to LegalForce Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the LegalForce tile in the My Apps, this will redirect to LegalForce Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the LegalForce tile in the My Apps, this will redirect to LegalForce Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Lensesio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lensesio-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Lenses.io'
-description: In this tutorial, you'll learn how to configure single sign-on between Azure Active Directory and Lenses.io.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Lenses.io'
+description: In this tutorial, you'll learn how to configure single sign-on between Microsoft Entra ID and Lenses.io.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with the Lenses.io DataOps portal
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with the Lenses.io DataOps portal
-In this tutorial, you'll learn how to integrate the [Lenses.io](https://lenses.io/) DataOps portal with Azure Active Directory (Azure AD). After you integrate Lenses.io with Azure AD, you can:
+In this tutorial, you'll learn how to integrate the [Lenses.io](https://lenses.io/) DataOps portal with Microsoft Entra ID. After you integrate Lenses.io with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to the Lenses.io portal.
-* Enable your users to be automatically signed-in to Lenses with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to the Lenses.io portal.
+* Enable your users to be automatically signed-in to Lenses with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* An instance of a Lenses portal. You can choose from a number of [deployment options](https://lenses.io/product/deployment/). * A Lenses.io [license](https://lenses.io/product/pricing/) that supports single sign-on (SSO). > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you'll configure and test Azure AD SSO in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra SSO in a test environment.
* Lenses.io supports service provider (SP) initiated SSO. ## Add Lenses.io from the gallery
-To configure the integration of Lenses.io into Azure AD, add Lenses.io to your list of managed SaaS apps:
+To configure the integration of Lenses.io into Microsoft Entra ID, add Lenses.io to your list of managed SaaS apps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lenses.io into Azure AD, add Lenses.io to your l
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lenses.io
+<a name='configure-and-test-azure-ad-sso-for-lensesio'></a>
-You'll create a test user called *B.Simon* to configure and test Azure AD SSO with your Lenses.io portal. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Lenses.io.
+## Configure and test Microsoft Entra SSO for Lenses.io
+
+You'll create a test user called *B.Simon* to configure and test Microsoft Entra SSO with your Lenses.io portal. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Lenses.io.
Perform the following steps:
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
- 1. [Create an Azure AD test user and group](#create-an-azure-ad-test-user-and-group) to test Azure AD SSO with B.Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Azure AD SSO.
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+ 1. [Create a Microsoft Entra test user and group](#create-an-azure-ad-test-user-and-group) to test Microsoft Entra SSO with B.Simon.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Microsoft Entra SSO.
1. [Configure Lenses.io SSO](#configure-lensesio-sso) to configure the SSO settings on the application side. 1. [Create Lenses.io test group permissions](#create-lensesio-test-group-permissions) to control what B.Simon can access in Lenses.io (authorization). 1. [Test SSO](#test-sso) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal:
+Follow these steps to enable Microsoft Entra SSO in the Azure portal:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lenses.io** application integration page, find the **Manage** section, and then select **single sign-on**.
Follow these steps to enable Azure AD SSO in the Azure portal:
1. In the **Set up Lenses.io** section, use the XML file that you downloaded to configure Lenses against your Azure SSO.
-### Create an Azure AD test user and group
+<a name='create-an-azure-ad-test-user-and-group'></a>
+
+### Create a Microsoft Entra test user and group
In the Azure portal, you'll create a test user called B.Simon. Then you'll create a test group that controls the access B.Simon has in Lenses.
You can find out how Lenses uses group membership mapping for authorization in t
**To create the group:**
-1. Go to **Azure Active Directory**, and then select **Groups**.
+1. Go to **Microsoft Entra ID**, and then select **Groups**.
1. At the top of the screen, select **New group**. 1. In the **Group properties**, follow these steps: 1. In the **Group type** box, select **Security**.
You can find out how Lenses uses group membership mapping for authorization in t
**To assign the group to the test user:**
-1. Go to **Azure Active Directory**, and then select **Users**.
+1. Go to **Microsoft Entra ID**, and then select **Users**.
1. Select the test user **B.Simon**. 1. Select **Groups**. 1. At the top of the screen, select **Add memberships**. 1. Search for and select **LensesUsers**. 1. Click **Select**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lenses.io.
For more information, see [Azure - Lenses group mapping](https://docs.lenses.io/
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Lenses.io Sign-on URL where you can initiate the login flow.
active-directory Lessonly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lessonly-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Lessonly'
-description: Learn how to configure single sign-on between Azure Active Directory and Lessonly.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Lessonly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lessonly.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Lessonly
+# Tutorial: Microsoft Entra SSO integration with Lessonly
-In this tutorial, you'll learn how to integrate Lessonly with Azure Active Directory (Azure AD). When you integrate Lessonly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Lessonly with Microsoft Entra ID. When you integrate Lessonly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lessonly.
-* Enable your users to be automatically signed-in to Lessonly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lessonly.
+* Enable your users to be automatically signed-in to Lessonly with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lessonly single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Lessonly supports **SP** initiated SSO. * Lessonly supports **Just In Time** user provisioning. ## Add Lessonly from the gallery
-To configure the integration of Lessonly into Azure AD, you need to add Lessonly from the gallery to your list of managed SaaS apps.
+To configure the integration of Lessonly into Microsoft Entra ID, you need to add Lessonly from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lessonly into Azure AD, you need to add Lessonly
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lessonly
+<a name='configure-and-test-azure-ad-sso-for-lessonly'></a>
-Configure and test Azure AD SSO with Lessonly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Lessonly.
+## Configure and test Microsoft Entra SSO for Lessonly
-To configure and test Azure AD SSO with Lessonly, perform the following steps:
+Configure and test Microsoft Entra SSO with Lessonly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Lessonly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Lessonly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Lessonly SSO](#configure-lessonly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Lessonly test user](#create-lessonly-test-user)** - to have a counterpart of B.Simon in Lessonly that is linked to the Azure AD representation of user.
+ 1. **[Create Lessonly test user](#create-lessonly-test-user)** - to have a counterpart of B.Simon in Lessonly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lessonly** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lessonly.
There is no action item for you in this section. A new user will be created duri
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Lessonly Sign-on URL where you can initiate the login flow.
active-directory Lexion Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lexion-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Lexion'
-description: Learn how to configure single sign-on between Azure Active Directory and Lexion.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Lexion'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lexion.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Lexion
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Lexion
-In this tutorial, you'll learn how to integrate Lexion with Azure Active Directory (Azure AD). When you integrate Lexion with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Lexion with Microsoft Entra ID. When you integrate Lexion with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lexion.
-* Enable your users to be automatically signed-in to Lexion with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lexion.
+* Enable your users to be automatically signed-in to Lexion with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lexion single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Lexion supports **SP and IDP** initiated SSO ## Adding Lexion from the gallery
-To configure the integration of Lexion into Azure AD, you need to add Lexion from the gallery to your list of managed SaaS apps.
+To configure the integration of Lexion into Microsoft Entra ID, you need to add Lexion from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lexion into Azure AD, you need to add Lexion fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lexion
+<a name='configure-and-test-azure-ad-sso-for-lexion'></a>
-Configure and test Azure AD SSO with Lexion using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Lexion.
+## Configure and test Microsoft Entra SSO for Lexion
-To configure and test Azure AD SSO with Lexion, perform the following steps:
+Configure and test Microsoft Entra SSO with Lexion using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Lexion.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Lexion, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Lexion SSO](#configure-lexion-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Lexion test user](#create-lexion-test-user)** - to have a counterpart of B.Simon in Lexion that is linked to the Azure AD representation of user.
+ 1. **[Create Lexion test user](#create-lexion-test-user)** - to have a counterpart of B.Simon in Lexion that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lexion** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lexion.
In this section, you create a user called Britta Simon in Lexion. Work with [Le
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Lexonis Talentscape Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lexonis-talentscape-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Lexonis TalentScape'
-description: Learn how to configure single sign-on between Azure Active Directory and Lexonis TalentScape.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Lexonis TalentScape'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lexonis TalentScape.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Lexonis TalentScape
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Lexonis TalentScape
-In this tutorial, you'll learn how to integrate Lexonis TalentScape with Azure Active Directory (Azure AD). When you integrate Lexonis TalentScape with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Lexonis TalentScape with Microsoft Entra ID. When you integrate Lexonis TalentScape with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lexonis TalentScape.
-* Enable your users to be automatically signed-in to Lexonis TalentScape with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lexonis TalentScape.
+* Enable your users to be automatically signed-in to Lexonis TalentScape with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lexonis TalentScape single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Lexonis TalentScape supports **SP and IDP** initiated SSO. * Lexonis TalentScape supports **Just In Time** user provisioning. ## Add Lexonis TalentScape from the gallery
-To configure the integration of Lexonis TalentScape into Azure AD, you need to add Lexonis TalentScape from the gallery to your list of managed SaaS apps.
+To configure the integration of Lexonis TalentScape into Microsoft Entra ID, you need to add Lexonis TalentScape from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lexonis TalentScape into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lexonis TalentScape
+<a name='configure-and-test-azure-ad-sso-for-lexonis-talentscape'></a>
-Configure and test Azure AD SSO with Lexonis TalentScape using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Lexonis TalentScape.
+## Configure and test Microsoft Entra SSO for Lexonis TalentScape
-To configure and test Azure AD SSO with Lexonis TalentScape, perform the following steps:
+Configure and test Microsoft Entra SSO with Lexonis TalentScape using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Lexonis TalentScape.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Lexonis TalentScape, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Lexonis TalentScape SSO](#configure-lexonis-talentscape-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Lexonis TalentScape test user](#create-lexonis-talentscape-test-user)** - to have a counterpart of B.Simon in Lexonis TalentScape that is linked to the Azure AD representation of user.
+ 1. **[Create Lexonis TalentScape test user](#create-lexonis-talentscape-test-user)** - to have a counterpart of B.Simon in Lexonis TalentScape that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lexonis TalentScape** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| roles | user.assignedroles | > [!NOTE]
- > Lexonis TalentScape expects roles for users assigned to the application. Please set up these roles in Azure AD so that users can be assigned the appropriate roles. To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md).
+ > Lexonis TalentScape expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md).
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lexonis TalentScape.
In this section, a user called Britta Simon is created in Lexonis TalentScape. L
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Lifesize Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lifesize-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Lifesize Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Lifesize Cloud.
+ Title: 'Tutorial: Microsoft Entra integration with Lifesize Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lifesize Cloud.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Lifesize Cloud
+# Tutorial: Microsoft Entra integration with Lifesize Cloud
-In this tutorial, you'll learn how to integrate Lifesize Cloud with Azure Active Directory (Azure AD). When you integrate Lifesize Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Lifesize Cloud with Microsoft Entra ID. When you integrate Lifesize Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lifesize Cloud.
-* Enable your users to be automatically signed-in to Lifesize Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lifesize Cloud.
+* Enable your users to be automatically signed-in to Lifesize Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lifesize Cloud single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Lifesize Cloud supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Lifesize Cloud from the gallery
-To configure the integration of Lifesize Cloud into Azure AD, you need to add Lifesize Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Lifesize Cloud into Microsoft Entra ID, you need to add Lifesize Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lifesize Cloud into Azure AD, you need to add Li
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lifesize Cloud
+<a name='configure-and-test-azure-ad-sso-for-lifesize-cloud'></a>
-Configure and test Azure AD SSO with Lifesize Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Lifesize Cloud.
+## Configure and test Microsoft Entra SSO for Lifesize Cloud
-To configure and test Azure AD SSO with Lifesize Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Lifesize Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Lifesize Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Lifesize Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Lifesize Cloud SSO](#configure-lifesize-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Lifesize Cloud test user](#create-lifesize-cloud-test-user)** - to have a counterpart of B.Simon in Lifesize Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Lifesize Cloud test user](#create-lifesize-cloud-test-user)** - to have a counterpart of B.Simon in Lifesize Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lifesize Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lifesize Cloud.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the S S O Configuration page where you can enter the values described.](./media/lifesize-cloud-tutorial/values.png)
- a. In **Identity Provider Issuer** textbox, paste the value of **Azure Ad Identifier**..
+ a. In **Identity Provider Issuer** textbox, paste the value of **Microsoft Entra Identifier**..
b. In **Login URL** textbox, paste the value of **Login URL**..
In this section, you'll enable B.Simon to use single sign-on by granting access
5. To check the configuration you can click on the **Test** button. >[!NOTE]
- >For successful testing you need to complete the configuration wizard in Azure AD and also provide access to users or groups who can perform the test.
+ >For successful testing you need to complete the configuration wizard in Microsoft Entra ID and also provide access to users or groups who can perform the test.
6. Enable the SSO by checking on the **Enable SSO** button.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Lifesize Cloud test user
-In this section, you create a user called Britta Simon in Lifesize Cloud. Lifesize cloud does support automatic user provisioning. After successful authentication at Azure AD, the user will be automatically provisioned in the application.
+In this section, you create a user called Britta Simon in Lifesize Cloud. Lifesize cloud does support automatic user provisioning. After successful authentication at Microsoft Entra ID, the user will be automatically provisioned in the application.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Lifesize Cloud Sign-on URL where you can initiate the login flow.
active-directory Lift Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lift-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with LIFT'
-description: Learn how to configure single sign-on between Azure Active Directory and LIFT.
+ Title: 'Tutorial: Microsoft Entra SSO integration with LIFT'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LIFT.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with LIFT
+# Tutorial: Microsoft Entra SSO integration with LIFT
-In this tutorial, you'll learn how to integrate LIFT with Azure Active Directory (Azure AD). When you integrate LIFT with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LIFT with Microsoft Entra ID. When you integrate LIFT with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LIFT.
-* Enable your users to be automatically signed-in to LIFT with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LIFT.
+* Enable your users to be automatically signed-in to LIFT with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LIFT single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* LIFT supports **SP** initiated SSO. ## Add LIFT from the gallery
-To configure the integration of LIFT into Azure AD, you need to add LIFT from the gallery to your list of managed SaaS apps.
+To configure the integration of LIFT into Microsoft Entra ID, you need to add LIFT from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LIFT into Azure AD, you need to add LIFT from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LIFT
+<a name='configure-and-test-azure-ad-sso-for-lift'></a>
-Configure and test Azure AD SSO with LIFT using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LIFT.
+## Configure and test Microsoft Entra SSO for LIFT
-To configure and test Azure AD SSO with LIFT, perform the following steps:
+Configure and test Microsoft Entra SSO with LIFT using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LIFT.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LIFT, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LIFT SSO](#configure-lift-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LIFT test user](#create-lift-test-user)** - to have a counterpart of B.Simon in LIFT that is linked to the Azure AD representation of user.
+ 1. **[Create LIFT test user](#create-lift-test-user)** - to have a counterpart of B.Simon in LIFT that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LIFT** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LIFT.
In this section, you create a user called B.Simon in LIFT. Work with [LIFT suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to LIFT Sign-on URL where you can initiate the login flow. * Go to LIFT Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the LIFT tile in the My Apps, this will redirect to LIFT Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the LIFT tile in the My Apps, this will redirect to LIFT Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure LIFT you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure LIFT you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Limblecmms Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/limblecmms-provisioning-tutorial.md
Title: 'Tutorial: Configure LimbleCMMS for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to LimbleCMMS.
+ Title: 'Tutorial: Configure LimbleCMMS for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to LimbleCMMS.
writer: twimmers
# Tutorial: Configure LimbleCMMS for automatic user provisioning
-This tutorial describes the steps you need to perform in both LimbleCMMS and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [LimbleCMMS](https://limblecmms.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both LimbleCMMS and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [LimbleCMMS](https://limblecmms.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported
This tutorial describes the steps you need to perform in both LimbleCMMS and Azu
> * Creates groups in LimbleCMMS. > * Adds/Removes users from groups in LimbleCMMS > * Removes groups in LimbleCMMS
-> * Keep user attributes synchronized between Azure AD and LimbleCMMS.
+> * Keep user attributes synchronized between Microsoft Entra ID and LimbleCMMS.
> * Provision groups and group memberships in LimbleCMMS. > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to LimbleCMMS (recommended).
This tutorial describes the steps you need to perform in both LimbleCMMS and Azu
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [LimbleCMMS](https://limblecmms.com/signup/?plan=business-yearly) tenant with Business Plus or above licensing. * A user account in LimbleCMMS with Super Admin permissions. * Single Sign On to be enabled in your LimbleCMMS tenant (contact your Customer Success Manager). * At least one group you plan on provisioning to LimbleCMMS (permissions in LimbleCMMS are based on groups, if you do not provision a group then the users that are provisioned will not have any permissions associated with them).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and LimbleCMMS](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and LimbleCMMS](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure LimbleCMMS to support provisioning with Azure AD
+<a name='step-2-configure-limblecmms-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure LimbleCMMS to support provisioning with Microsoft Entra ID
1. Login to LimbleCMMS as a **Super Admin**. 1. Navigate to **Advanced Settings > Manage SSO**. ![Manage SSO](media/limblecmms-provisioning-tutorial/limble-manage-sso.png)
-1. Select **Azure Active Directory** as your SSO Provider.
+1. Select **Microsoft Entra ID** as your SSO Provider.
1. [Setup OIDC](https://help.limblecmms.com/en/articles/4446986-active-directory-oidc-sso-setup-guide) to support Single Sign On 1. Click the **Generate SCIM Token** button to retrieve your SCIM token, save this for a future step. 1. Click **"Enable SSO"**.
-## Step 3. Add LimbleCMMS from the Azure AD application gallery
+<a name='step-3-add-limblecmms-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add LimbleCMMS from the Microsoft Entra application gallery
-Add LimbleCMMS from the Azure AD application gallery to start managing provisioning to LimbleCMMS. If you have previously setup LimbleCMMS for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add LimbleCMMS from the Microsoft Entra application gallery to start managing provisioning to LimbleCMMS. If you have previously setup LimbleCMMS for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to LimbleCMMS
+## Step 5: Configure automatic user provisioning to LimbleCMMS
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in LimbleCMMS based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in LimbleCMMS based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-limblecmms-in-azure-ad'></a>
-### To configure automatic user provisioning for LimbleCMMS in Azure AD:
+### To configure automatic user provisioning for LimbleCMMS in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your LimbleCMMS **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to LimbleCMMS.
+1. In the **Admin Credentials** section, input your LimbleCMMS **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to LimbleCMMS.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to LimbleCMMS**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to LimbleCMMS**.
-1. Review the user attributes that are synchronized from Azure AD to LimbleCMMS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LimbleCMMS for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the LimbleCMMS SCIM API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to LimbleCMMS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LimbleCMMS for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the LimbleCMMS SCIM API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String|
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Groups to LimbleCMMS**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra groups to LimbleCMMS**.
-1. Review the group attributes that are synchronized from Azure AD to LimbleCMMS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in LimbleCMMS for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to LimbleCMMS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in LimbleCMMS for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for LimbleCMMS, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for LimbleCMMS, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Lines Elibrary Advance Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lines-elibrary-advance-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Lines eLibrary Advance'
-description: Learn how to configure single sign-on between Azure Active Directory and Lines eLibrary Advance.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Lines eLibrary Advance'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lines eLibrary Advance.
-# Tutorial: Azure AD SSO integration with Lines eLibrary Advance
+# Tutorial: Microsoft Entra SSO integration with Lines eLibrary Advance
-In this tutorial, you'll learn how to integrate Lines eLibrary Advance with Azure Active Directory (Azure AD). When you integrate Lines eLibrary Advance with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Lines eLibrary Advance with Microsoft Entra ID. When you integrate Lines eLibrary Advance with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lines eLibrary Advance.
-* Enable your users to be automatically signed-in to Lines eLibrary Advance with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lines eLibrary Advance.
+* Enable your users to be automatically signed-in to Lines eLibrary Advance with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lines eLibrary Advance single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Lines eLibrary Advance supports **SP** and **IDP** initiated SSO. ## Add Lines eLibrary Advance from the gallery
-To configure the integration of Lines eLibrary Advance into Azure AD, you need to add Lines eLibrary Advance from the gallery to your list of managed SaaS apps.
+To configure the integration of Lines eLibrary Advance into Microsoft Entra ID, you need to add Lines eLibrary Advance from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lines eLibrary Advance into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lines eLibrary Advance
+<a name='configure-and-test-azure-ad-sso-for-lines-elibrary-advance'></a>
-Configure and test Azure AD SSO with Lines eLibrary Advance using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at Lines eLibrary Advance.
+## Configure and test Microsoft Entra SSO for Lines eLibrary Advance
-To configure and test Azure AD SSO with Lines eLibrary Advance, perform the following steps:
+Configure and test Microsoft Entra SSO with Lines eLibrary Advance using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at Lines eLibrary Advance.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Lines eLibrary Advance, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Lines eLibrary Advance SSO](#configure-lines-elibrary-advance-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Lines eLibrary Advance test user](#create-lines-elibrary-advance-test-user)** - to have a counterpart of B.Simon in Lines eLibrary Advance that is linked to the Azure AD representation of user.
+ 1. **[Create Lines eLibrary Advance test user](#create-lines-elibrary-advance-test-user)** - to have a counterpart of B.Simon in Lines eLibrary Advance that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lines eLibrary Advance** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lines eLibrary Advance.
In this section, you create a user called Britta Simon at Lines eLibrary Advance
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Lines eLibrary Advance for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Lines eLibrary Advance tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lines eLibrary Advance for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Lines eLibrary Advance tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lines eLibrary Advance for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Lines eLibrary Advance you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Lines eLibrary Advance you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Linkedin Talent Solutions Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedin-talent-solutions-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with LinkedIn Talent Solutions'
-description: Learn how to configure single sign-on between Azure Active Directory and LinkedIn Talent Solutions.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with LinkedIn Talent Solutions'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LinkedIn Talent Solutions.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with LinkedIn Talent Solutions
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with LinkedIn Talent Solutions
-In this tutorial, you'll learn how to integrate LinkedIn Talent Solutions with Azure Active Directory (Azure AD). When you integrate LinkedIn Talent Solutions with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LinkedIn Talent Solutions with Microsoft Entra ID. When you integrate LinkedIn Talent Solutions with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LinkedIn Talent Solutions.
-* Enable your users to be automatically signed-in to LinkedIn Talent Solutions with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LinkedIn Talent Solutions.
+* Enable your users to be automatically signed-in to LinkedIn Talent Solutions with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Access to Account Center in your LinkedIn Talent Solutions dashboard ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* LinkedIn Talent Solutions supports **SP and IDP** initiated SSO * LinkedIn Talent Solutions supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding LinkedIn Talent Solutions from the gallery
-To configure the integration of LinkedIn Talent Solutions into Azure AD, you need to add LinkedIn Talent Solutions from the gallery to your list of managed SaaS apps.
+To configure the integration of LinkedIn Talent Solutions into Microsoft Entra ID, you need to add LinkedIn Talent Solutions from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LinkedIn Talent Solutions into Azure AD, you nee
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LinkedIn Talent Solutions
+<a name='configure-and-test-azure-ad-sso-for-linkedin-talent-solutions'></a>
-Configure and test Azure AD SSO with LinkedIn Talent Solutions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LinkedIn Talent Solutions.
+## Configure and test Microsoft Entra SSO for LinkedIn Talent Solutions
-To configure and test Azure AD SSO with LinkedIn Talent Solutions, perform the following steps:
+Configure and test Microsoft Entra SSO with LinkedIn Talent Solutions using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LinkedIn Talent Solutions.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LinkedIn Talent Solutions, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LinkedIn Talent Solutions SSO](#configure-linkedin-talent-solutions-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LinkedIn Talent Solutions test user](#create-linkedin-talent-solutions-test-user)** - to have a counterpart of B.Simon in LinkedIn Talent Solutions that is linked to the Azure AD representation of user.
+ 1. **[Create LinkedIn Talent Solutions test user](#create-linkedin-talent-solutions-test-user)** - to have a counterpart of B.Simon in LinkedIn Talent Solutions that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Talent Solutions** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up LinkedIn Talent Solutions** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LinkedIn Talent Solutions.
In this section, you'll enable B.Simon to use single sign-on by granting access
![configuration with input data](./media/linkedin-talent-solutions-tutorial/configuration.png)
- a. Copy **Entity ID** value, paste this value into the **Azure AD Identifier** text box in the **Basic SAML Configuration** section.
+ a. Copy **Entity ID** value, paste this value into the **Microsoft Entra Identifier** text box in the **Basic SAML Configuration** section.
b. Copy **ACS URL** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
In this section, a user called Britta Simon is created in LinkedIn Talent Soluti
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Linkedinelevate Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedinelevate-provisioning-tutorial.md
Title: 'Tutorial: User provisioning for LinkedIn Elevate'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to LinkedIn Elevate.
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to LinkedIn Elevate.
# Tutorial: Configure LinkedIn Elevate for automatic user provisioning
-The objective of this tutorial is to show you the steps you need to perform in LinkedIn Elevate and Azure AD to automatically provision and de-provision user accounts from Azure AD to LinkedIn Elevate.
+The objective of this tutorial is to show you the steps you need to perform in LinkedIn Elevate and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to LinkedIn Elevate.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active Directory tenant
+* A Microsoft Entra tenant
* A LinkedIn Elevate tenant * An administrator account in LinkedIn Elevate with access to the LinkedIn Account Center > [!NOTE]
-> Azure Active Directory integrates with LinkedIn Elevate using the SCIM protocol.
+> Microsoft Entra ID integrates with LinkedIn Elevate using the SCIM protocol.
## Assigning users to LinkedIn Elevate
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD will be synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID will be synchronized.
-Before configuring and enabling the provisioning service, you will need to decide what users and/or groups in Azure AD represent the users who need access to LinkedIn Elevate. Once decided, you can assign these users to LinkedIn Elevate by following the instructions here:
+Before configuring and enabling the provisioning service, you will need to decide what users and/or groups in Microsoft Entra ID represent the users who need access to LinkedIn Elevate. Once decided, you can assign these users to LinkedIn Elevate by following the instructions here:
[Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to LinkedIn Elevate
-* It is recommended that a single Azure AD user be assigned to LinkedIn Elevate to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user be assigned to LinkedIn Elevate to test the provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to LinkedIn Elevate, you must select the **User** role in the assignment dialog. The "Default Access" role does not work for provisioning. ## Configuring user provisioning to LinkedIn Elevate
-This section guides you through connecting your Azure AD to LinkedIn Elevate's SCIM user account provisioning API, and configuring the provisioning service to create, update and disable assigned user accounts in LinkedIn Elevate based on user and group assignment in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to LinkedIn Elevate's SCIM user account provisioning API, and configuring the provisioning service to create, update and disable assigned user accounts in LinkedIn Elevate based on user and group assignment in Microsoft Entra ID.
**Tip:** You may also choose to enabled SAML-based Single Sign-On for LinkedIn Elevate, following the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, though these two features complement each other.
-### To configure automatic user account provisioning to LinkedIn Elevate in Azure AD:
+<a name='to-configure-automatic-user-account-provisioning-to-linkedin-elevate-in-azure-ad'></a>
+
+### To configure automatic user account provisioning to LinkedIn Elevate in Microsoft Entra ID:
The first step is to retrieve your LinkedIn access token. If you are an Enterprise administrator, you can self-provision an access token. In your account center, go to **Settings &gt; Global Settings** and open the **SCIM Setup** panel.
The first step is to retrieve your LinkedIn access token. If you are an Enterpri
1. Click **Save**.
-1. In the **Attribute Mappings** section, review the user and group attributes that will be synchronized from Azure AD to LinkedIn Elevate. Note that the attributes selected as **Matching** properties will be used to match the user accounts and groups in LinkedIn Elevate for update operations. Select the Save button to commit any changes.
+1. In the **Attribute Mappings** section, review the user and group attributes that will be synchronized from Microsoft Entra ID to LinkedIn Elevate. Note that the attributes selected as **Matching** properties will be used to match the user accounts and groups in LinkedIn Elevate for update operations. Select the Save button to commit any changes.
![Screenshot shows Mappings, including Attribute Mappings.](./media/linkedinelevate-provisioning-tutorial/linkedin_elevate4.PNG)
-1. To enable the Azure AD provisioning service for LinkedIn Elevate, change the **Provisioning Status** to **On** in the **Settings** section
+1. To enable the Microsoft Entra provisioning service for LinkedIn Elevate, change the **Provisioning Status** to **On** in the **Settings** section
1. Click **Save**. This will start the initial synchronization of any users and/or groups assigned to LinkedIn Elevate in the Users and Groups section. Note that the initial sync will take longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on your LinkedIn Elevate app.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional Resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
active-directory Linkedinelevate Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedinelevate-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with LinkedIn Elevate'
-description: Learn how to configure single sign-on between Azure Active Directory and LinkedIn Elevate.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with LinkedIn Elevate'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LinkedIn Elevate.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with LinkedIn Elevate
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with LinkedIn Elevate
-In this tutorial, you'll learn how to integrate LinkedIn Elevate with Azure Active Directory (Azure AD). When you integrate LinkedIn Elevate with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LinkedIn Elevate with Microsoft Entra ID. When you integrate LinkedIn Elevate with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LinkedIn Elevate.
-* Enable your users to be automatically signed-in to LinkedIn Elevate with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LinkedIn Elevate.
+* Enable your users to be automatically signed-in to LinkedIn Elevate with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LinkedIn Elevate single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* LinkedIn Elevate supports **SP and IDP** initiated SSO. * LinkedIn Elevate supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add LinkedIn Elevate from the gallery
-To configure the integration of LinkedIn Elevate into Azure AD, you need to add LinkedIn Elevate from the gallery to your list of managed SaaS apps.
+To configure the integration of LinkedIn Elevate into Microsoft Entra ID, you need to add LinkedIn Elevate from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LinkedIn Elevate into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LinkedIn Elevate
+<a name='configure-and-test-azure-ad-sso-for-linkedin-elevate'></a>
-Configure and test Azure AD SSO with LinkedIn Elevate using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LinkedIn Elevate.
+## Configure and test Microsoft Entra SSO for LinkedIn Elevate
-To configure and test Azure AD SSO with LinkedIn Elevate, perform the following steps:
+Configure and test Microsoft Entra SSO with LinkedIn Elevate using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LinkedIn Elevate.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LinkedIn Elevate, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LinkedIn Elevate SSO](#configure-linkedin-elevate-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LinkedIn Elevate test user](#create-linkedin-elevate-test-user)** - to have a counterpart of B.Simon in LinkedIn Elevate that is linked to the Azure AD representation of user.
+ 1. **[Create LinkedIn Elevate test user](#create-linkedin-elevate-test-user)** - to have a counterpart of B.Simon in LinkedIn Elevate that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Elevate** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LinkedIn Elevate.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In a different web browser window, sign-on to your LinkedIn Elevate tenant as an administrator.
-1. In **Account Center**, click **Global Settings** under **Settings**. Also, select **Elevate - Elevate AAD Test** from the dropdown list.
+1. In **Account Center**, click **Global Settings** under **Settings**. Also, select **Elevate - Elevate Microsoft Entra ID Test** from the dropdown list.
![Screenshot shows the Global Settings where you can select Elevate A A D Test.](./media/linkedinelevate-tutorial/admin.png)
In this section, you'll enable B.Simon to use single sign-on by granting access
LinkedIn Elevate Application supports Just in time user provisioning and after authentication users will be created in the application automatically. On the admin settings page on the LinkedIn Elevate portal flip the switch **Automatically Assign licenses** to active Just in time provisioning and this will also assign a license to the user. LinkedIn Elevate also supports automatic user provisioning, you can find more details [here](linkedinelevate-provisioning-tutorial.md) on how to configure automatic user provisioning.
- ![Creating an Azure AD test user](./media/linkedinelevate-tutorial/switch.png)
+ ![Creating a Microsoft Entra test user](./media/linkedinelevate-tutorial/switch.png)
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Linkedinlearning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedinlearning-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with LinkedIn Learning'
-description: Learn how to configure single sign-on between Azure Active Directory and LinkedIn Learning.
+ Title: 'Tutorial: Microsoft Entra SSO integration with LinkedIn Learning'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LinkedIn Learning.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with LinkedIn Learning
+# Tutorial: Microsoft Entra SSO integration with LinkedIn Learning
-In this tutorial, you'll learn how to integrate LinkedIn Learning with Azure Active Directory (Azure AD). When you integrate LinkedIn Learning with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LinkedIn Learning with Microsoft Entra ID. When you integrate LinkedIn Learning with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LinkedIn Learning.
-* Enable your users to be automatically signed-in to LinkedIn Learning with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LinkedIn Learning.
+* Enable your users to be automatically signed-in to LinkedIn Learning with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LinkedIn Learning single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* LinkedIn Learning supports **SP and IDP** initiated SSO. * LinkedIn Learning supports **Just In Time** user provisioning. ## Add LinkedIn Learning from the gallery
-To configure the integration of LinkedIn Learning into Azure AD, you need to add LinkedIn Learning from the gallery to your list of managed SaaS apps.
+To configure the integration of LinkedIn Learning into Microsoft Entra ID, you need to add LinkedIn Learning from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LinkedIn Learning into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LinkedIn Learning
+<a name='configure-and-test-azure-ad-sso-for-linkedin-learning'></a>
-Configure and test Azure AD SSO with LinkedIn Learning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LinkedIn Learning.
+## Configure and test Microsoft Entra SSO for LinkedIn Learning
-To configure and test Azure AD SSO with LinkedIn Learning, perform the following steps:
+Configure and test Microsoft Entra SSO with LinkedIn Learning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LinkedIn Learning.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LinkedIn Learning, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LinkedIn Learning SSO](#configure-linkedin-learning-sso)** - to configure the single sign-on settings on application side.
- 1. **[Assign Licenses](#assign-licenses)**- to have a counterpart of B.Simon in LinkedIn Learning that is linked to the Azure AD representation of user.
+ 1. **[Assign Licenses](#assign-licenses)**- to have a counterpart of B.Simon in LinkedIn Learning that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Learning** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LinkedIn Learning.
Once you have enabled SSO, you can automatically assign licenses to your employe
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Linkedinsalesnavigator Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedinsalesnavigator-provisioning-tutorial.md
Title: 'Tutorial: User provisioning - LinkedIn Sales Navigator, Azure AD'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to LinkedIn Sales Navigator.
+ Title: 'Tutorial: User provisioning - LinkedIn Sales Navigator, Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to LinkedIn Sales Navigator.
# Tutorial: Configure LinkedIn Sales Navigator for automatic user provisioning
-The objective of this tutorial is to show you the steps you need to perform in LinkedIn Sales Navigator and Azure AD to automatically provision and de-provision user accounts from Azure AD to LinkedIn Sales Navigator.
+The objective of this tutorial is to show you the steps you need to perform in LinkedIn Sales Navigator and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to LinkedIn Sales Navigator.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active Directory tenant
+* A Microsoft Entra tenant
* A LinkedIn Sales Navigator tenant * An administrator account in LinkedIn Sales Navigator with access to the LinkedIn Account Center > [!NOTE]
-> Azure Active Directory integrates with LinkedIn Sales Navigator using the SCIM protocol.
+> Microsoft Entra ID integrates with LinkedIn Sales Navigator using the SCIM protocol.
## Assigning users to LinkedIn Sales Navigator
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD will be synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID will be synchronized.
-Before configuring and enabling the provisioning service, you will need to decide what users and/or groups in Azure AD represent the users who need access to LinkedIn Sales Navigator. Once decided, you can assign these users to LinkedIn Sales Navigator by following the instructions here:
+Before configuring and enabling the provisioning service, you will need to decide what users and/or groups in Microsoft Entra ID represent the users who need access to LinkedIn Sales Navigator. Once decided, you can assign these users to LinkedIn Sales Navigator by following the instructions here:
[Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to LinkedIn Sales Navigator
-* It is recommended that a single Azure AD user be assigned to LinkedIn Sales Navigator to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user be assigned to LinkedIn Sales Navigator to test the provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to LinkedIn Sales Navigator, you must select the **User** role in the assignment dialog. The "Default Access" role does not work for provisioning. ## Configuring user provisioning to LinkedIn Sales Navigator
-This section guides you through connecting your Azure AD to LinkedIn Sales Navigator's SCIM user account provisioning API, and configuring the provisioning service to create, update and disable assigned user accounts in LinkedIn Sales Navigator based on user and group assignment in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to LinkedIn Sales Navigator's SCIM user account provisioning API, and configuring the provisioning service to create, update and disable assigned user accounts in LinkedIn Sales Navigator based on user and group assignment in Microsoft Entra ID.
> [!TIP] > You may also choose to enabled SAML-based Single Sign-On for LinkedIn Sales Navigator, following the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, though these two features complement each other.
-### To configure automatic user account provisioning to LinkedIn Sales Navigator in Azure AD:
+<a name='to-configure-automatic-user-account-provisioning-to-linkedin-sales-navigator-in-azure-ad'></a>
+
+### To configure automatic user account provisioning to LinkedIn Sales Navigator in Microsoft Entra ID:
The first step is to retrieve your LinkedIn access token. If you are an Enterprise administrator, you can self-provision an access token. In your account center, go to **Settings &gt; Global Settings** and open the **SCIM Setup** panel.
The first step is to retrieve your LinkedIn access token. If you are an Enterpri
1. Click **Save**.
-1. In the **Attribute Mappings** section, review the user and group attributes that will be synchronized from Azure AD to LinkedIn Sales Navigator. Note that the attributes selected as **Matching** properties will be used to match the user accounts and groups in LinkedIn Sales Navigator for update operations. Select the Save button to commit any changes.
+1. In the **Attribute Mappings** section, review the user and group attributes that will be synchronized from Microsoft Entra ID to LinkedIn Sales Navigator. Note that the attributes selected as **Matching** properties will be used to match the user accounts and groups in LinkedIn Sales Navigator for update operations. Select the Save button to commit any changes.
![Screenshot shows Mappings, including Attribute Mappings.](./media/linkedinsalesnavigator-provisioning-tutorial/linkedin_4.PNG)
-1. To enable the Azure AD provisioning service for LinkedIn Sales Navigator, change the **Provisioning Status** to **On** in the **Settings** section
+1. To enable the Microsoft Entra provisioning service for LinkedIn Sales Navigator, change the **Provisioning Status** to **On** in the **Settings** section
1. Click **Save**. This will start the initial synchronization of any users and/or groups assigned to LinkedIn Sales Navigator in the Users and Groups section. Note that the initial sync will take longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on your LinkedIn Sales Navigator app.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional Resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
active-directory Linkedinsalesnavigator Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/linkedinsalesnavigator-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with LinkedIn Sales Navigator'
-description: Learn how to configure single sign-on between Azure Active Directory and LinkedIn Sales Navigator.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with LinkedIn Sales Navigator'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LinkedIn Sales Navigator.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with LinkedIn Sales Navigator
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with LinkedIn Sales Navigator
-In this tutorial, you'll learn how to integrate LinkedIn Sales Navigator with Azure Active Directory (Azure AD). When you integrate LinkedIn Sales Navigator with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LinkedIn Sales Navigator with Microsoft Entra ID. When you integrate LinkedIn Sales Navigator with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LinkedIn Sales Navigator.
-* Enable your users to be automatically signed-in to LinkedIn Sales Navigator with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LinkedIn Sales Navigator.
+* Enable your users to be automatically signed-in to LinkedIn Sales Navigator with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LinkedIn Sales Navigator single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* LinkedIn Sales Navigator supports **SP and IDP** initiated SSO. * LinkedIn Sales Navigator supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add LinkedIn Sales Navigator from the gallery
-To configure the integration of LinkedIn Sales Navigator into Azure AD, you need to add LinkedIn Sales Navigator from the gallery to your list of managed SaaS apps.
+To configure the integration of LinkedIn Sales Navigator into Microsoft Entra ID, you need to add LinkedIn Sales Navigator from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LinkedIn Sales Navigator into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LinkedIn Sales Navigator
+<a name='configure-and-test-azure-ad-sso-for-linkedin-sales-navigator'></a>
-Configure and test Azure AD SSO with LinkedIn Sales Navigator using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LinkedIn Sales Navigator.
+## Configure and test Microsoft Entra SSO for LinkedIn Sales Navigator
-To configure and test Azure AD SSO with LinkedIn Sales Navigator, perform the following steps:
+Configure and test Microsoft Entra SSO with LinkedIn Sales Navigator using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LinkedIn Sales Navigator.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LinkedIn Sales Navigator, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LinkedIn Sales Navigator SSO](#configure-linkedin-sales-navigator-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LinkedIn Sales Navigator test user](#create-linkedin-sales-navigator-test-user)** - to have a counterpart of B.Simon in LinkedIn Sales Navigator that is linked to the Azure AD representation of user.
+ 1. **[Create LinkedIn Sales Navigator test user](#create-linkedin-sales-navigator-test-user)** - to have a counterpart of B.Simon in LinkedIn Sales Navigator that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LinkedIn Sales Navigator** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LinkedIn Sales Navigator.
In this section, you'll enable B.Simon to use single sign-on by granting access
Linked Sales Navigator Application supports Just in Time (JIT) user provisioning and after authentication users are created in the application automatically. Activate **Automatically assign licenses** to assign a license to the user.
- ![Creating an Azure AD test user](./media/linkedinsalesnavigator-tutorial/provisioning.png)
+ ![Creating a Microsoft Entra test user](./media/linkedinsalesnavigator-tutorial/provisioning.png)
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Liquidfiles Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/liquidfiles-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with LiquidFiles'
-description: Learn how to configure single sign-on between Azure Active Directory and LiquidFiles.
+ Title: 'Tutorial: Microsoft Entra SSO integration with LiquidFiles'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LiquidFiles.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with LiquidFiles
+# Tutorial: Microsoft Entra SSO integration with LiquidFiles
-In this tutorial, you'll learn how to integrate LiquidFiles with Azure Active Directory (Azure AD). When you integrate LiquidFiles with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LiquidFiles with Microsoft Entra ID. When you integrate LiquidFiles with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LiquidFiles.
-* Enable your users to be automatically signed-in to LiquidFiles with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LiquidFiles.
+* Enable your users to be automatically signed-in to LiquidFiles with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with LiquidFiles, you need the following items:
+To configure Microsoft Entra integration with LiquidFiles, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* LiquidFiles single sign-on enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* LiquidFiles supports **SP** initiated SSO. ## Add LiquidFiles from the gallery
-To configure the integration of LiquidFiles into Azure AD, you need to add LiquidFiles from the gallery to your list of managed SaaS apps.
+To configure the integration of LiquidFiles into Microsoft Entra ID, you need to add LiquidFiles from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LiquidFiles into Azure AD, you need to add Liqui
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LiquidFiles
+<a name='configure-and-test-azure-ad-sso-for-liquidfiles'></a>
-Configure and test Azure AD SSO with LiquidFiles using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LiquidFiles.
+## Configure and test Microsoft Entra SSO for LiquidFiles
-To configure and test Azure AD SSO with LiquidFiles, perform the following steps:
+Configure and test Microsoft Entra SSO with LiquidFiles using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LiquidFiles.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LiquidFiles, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LiquidFiles SSO](#configure-liquidfiles-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LiquidFiles test user](#create-liquidfiles-test-user)** - to have a counterpart of B.Simon in LiquidFiles that is linked to the Azure AD representation of user.
+ 1. **[Create LiquidFiles test user](#create-liquidfiles-test-user)** - to have a counterpart of B.Simon in LiquidFiles that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LiquidFiles** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LiquidFiles.
The objective of this section is to create a user called Britta Simon in LiquidF
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to LiquidFiles Sign-on URL where you can initiate the login flow. * Go to LiquidFiles Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the LiquidFiles tile in the My Apps, this will redirect to LiquidFiles Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the LiquidFiles tile in the My Apps, this will redirect to LiquidFiles Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Litmos Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/litmos-provisioning-tutorial.md
Title: 'Tutorial: Configure SAP Litmos for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to SAP Litmos.
+ Title: 'Tutorial: Configure SAP Litmos for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to SAP Litmos.
writer: twimmers
# Tutorial: Configure SAP Litmos for automatic user provisioning
-This tutorial describes the steps you need to perform in both SAP Litmos and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [SAP Litmos](http://www.litmos.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both SAP Litmos and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [SAP Litmos](http://www.litmos.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in SAP Litmos. > * Remove users in SAP Litmos when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and SAP Litmos.
+> * Keep user attributes synchronized between Microsoft Entra ID and SAP Litmos.
> * Provision groups and group memberships in SAP Litmos. > * [Single sign-on](litmos-tutorial.md) to SAP Litmos (recommended).
This tutorial describes the steps you need to perform in both SAP Litmos and Azu
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An SAP Litmos tenant. * A user account in SAP Litmos with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and SAP Litmos](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and SAP Litmos](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure SAP Litmos to support provisioning with Azure AD
-Contact SAP Litmos support to configure SAP Litmos to support provisioning with Azure AD.
+<a name='step-2-configure-sap-litmos-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add SAP Litmos from the Azure AD application gallery
+## Step 2: Configure SAP Litmos to support provisioning with Microsoft Entra ID
+Contact SAP Litmos support to configure SAP Litmos to support provisioning with Microsoft Entra ID.
-Add SAP Litmos from the Azure AD application gallery to start managing provisioning to SAP Litmos. If you have previously setup SAP Litmos for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-sap-litmos-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add SAP Litmos from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add SAP Litmos from the Microsoft Entra application gallery to start managing provisioning to SAP Litmos. If you have previously setup SAP Litmos for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to SAP Litmos
+## Step 5: Configure automatic user provisioning to SAP Litmos
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-sap-litmos-in-azure-ad'></a>
-### To configure automatic user provisioning for SAP Litmos in Azure AD:
+### To configure automatic user provisioning for SAP Litmos in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your SAP Litmos Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to SAP Litmos. If the connection fails, ensure your SAP Litmos account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your SAP Litmos Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to SAP Litmos. If the connection fails, ensure your SAP Litmos account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to SAP Litmos**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to SAP Litmos**.
-1. Review the user attributes that are synchronized from Azure AD to SAP Litmos in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SAP Litmos for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the SAP Litmos API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to SAP Litmos in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SAP Litmos for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the SAP Litmos API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by SAP Litmos| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:Litmos:2.0:User:CustomField:CustomField9|String|| |urn:ietf:params:scim:schemas:extension:Litmos:2.0:User:CustomField:CustomField10|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to SAP Litmos**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to SAP Litmos**.
-1. Review the group attributes that are synchronized from Azure AD to SAP Litmos in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SAP Litmos for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to SAP Litmos in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SAP Litmos for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by SAP Litmos| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for SAP Litmos, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for SAP Litmos, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Litmos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/litmos-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SAP Litmos'
-description: Learn how to configure single sign-on between Azure Active Directory and SAP Litmos.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SAP Litmos'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAP Litmos.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SAP Litmos
+# Tutorial: Microsoft Entra SSO integration with SAP Litmos
-In this tutorial, you'll learn how to integrate SAP Litmos with Azure Active Directory (Azure AD). When you integrate SAP Litmos with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAP Litmos with Microsoft Entra ID. When you integrate SAP Litmos with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAP Litmos.
-* Enable your users to be automatically signed-in to SAP Litmos with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAP Litmos.
+* Enable your users to be automatically signed-in to SAP Litmos with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAP Litmos single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SAP Litmos supports **SP** and **IDP** initiated SSO. * SAP Litmos supports **Just In Time** user provisioning. ## Add SAP Litmos from the gallery
-To configure the integration of SAP Litmos into Azure AD, you need to add SAP Litmos from the gallery to your list of managed SaaS apps.
+To configure the integration of SAP Litmos into Microsoft Entra ID, you need to add SAP Litmos from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAP Litmos into Azure AD, you need to add SAP Li
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAP Litmos
+<a name='configure-and-test-azure-ad-sso-for-sap-litmos'></a>
-Configure and test Azure AD SSO with SAP Litmos using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAP Litmos.
+## Configure and test Microsoft Entra SSO for SAP Litmos
-To configure and test Azure AD SSO with SAP Litmos, perform the following steps:
+Configure and test Microsoft Entra SSO with SAP Litmos using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAP Litmos.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAP Litmos, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SAP Litmos SSO](#configure-sap-litmos-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SAP Litmos test user](#create-sap-litmos-test-user)** - to have a counterpart of B.Simon in SAP Litmos that is linked to the Azure AD representation of user.
+ 1. **[Create SAP Litmos test user](#create-sap-litmos-test-user)** - to have a counterpart of B.Simon in SAP Litmos that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Litmos** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Litmos.
In this section, a user called B.Simon is created in SAP Litmos. SAP Litmos supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the SAP Litmos for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the SAP Litmos tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SAP Litmos for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the SAP Litmos tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the SAP Litmos for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure SAP Litmos you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SAP Litmos you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Litmus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/litmus-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Litmus'
-description: Learn how to configure single sign-on between Azure Active Directory and Litmus.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Litmus'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Litmus.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Litmus
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Litmus
-In this tutorial, you'll learn how to integrate Litmus with Azure Active Directory (Azure AD). When you integrate Litmus with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Litmus with Microsoft Entra ID. When you integrate Litmus with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Litmus.
-* Enable your users to be automatically signed-in to Litmus with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Litmus.
+* Enable your users to be automatically signed-in to Litmus with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Litmus single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Litmus supports **SP and IDP** initiated SSO ## Adding Litmus from the gallery
-To configure the integration of Litmus into Azure AD, you need to add Litmus from the gallery to your list of managed SaaS apps.
+To configure the integration of Litmus into Microsoft Entra ID, you need to add Litmus from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Litmus into Azure AD, you need to add Litmus fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Litmus
+<a name='configure-and-test-azure-ad-sso-for-litmus'></a>
-Configure and test Azure AD SSO with Litmus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Litmus.
+## Configure and test Microsoft Entra SSO for Litmus
-To configure and test Azure AD SSO with Litmus, perform the following steps:
+Configure and test Microsoft Entra SSO with Litmus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Litmus.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Litmus, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Litmus SSO](#configure-litmus-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Litmus test user](#create-litmus-test-user)** - to have a counterpart of B.Simon in Litmus that is linked to the Azure AD representation of user.
+ 1. **[Create Litmus test user](#create-litmus-test-user)** - to have a counterpart of B.Simon in Litmus that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Litmus** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Litmus.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Lms And Education Management System Leaf Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lms-and-education-management-system-leaf-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with LMS and Education Management System Leaf'
-description: Learn how to configure single sign-on between Azure Active Directory and LMS and Education Management System Leaf.
+ Title: 'Tutorial: Microsoft Entra SSO integration with LMS and Education Management System Leaf'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LMS and Education Management System Leaf.
-# Tutorial: Azure AD SSO integration with LMS and Education Management System Leaf
+# Tutorial: Microsoft Entra SSO integration with LMS and Education Management System Leaf
-In this tutorial, you'll learn how to integrate LMS and Education Management System Leaf with Azure Active Directory (Azure AD). When you integrate LMS and Education Management System Leaf with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LMS and Education Management System Leaf with Microsoft Entra ID. When you integrate LMS and Education Management System Leaf with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LMS and Education Management System Leaf.
-* Enable your users to be automatically signed-in to LMS and Education Management System Leaf with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LMS and Education Management System Leaf.
+* Enable your users to be automatically signed-in to LMS and Education Management System Leaf with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LMS and Education Management System Leaf single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* LMS and Education Management System Leaf supports **SP** initiated SSO. ## Add LMS and Education Management System Leaf from the gallery
-To configure the integration of LMS and Education Management System Leaf into Azure AD, you need to add LMS and Education Management System Leaf from the gallery to your list of managed SaaS apps.
+To configure the integration of LMS and Education Management System Leaf into Microsoft Entra ID, you need to add LMS and Education Management System Leaf from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LMS and Education Management System Leaf into Az
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LMS and Education Management System Leaf
+<a name='configure-and-test-azure-ad-sso-for-lms-and-education-management-system-leaf'></a>
-Configure and test Azure AD SSO with LMS and Education Management System Leaf using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LMS and Education Management System Leaf.
+## Configure and test Microsoft Entra SSO for LMS and Education Management System Leaf
-To configure and test Azure AD SSO with LMS and Education Management System Leaf, perform the following steps:
+Configure and test Microsoft Entra SSO with LMS and Education Management System Leaf using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LMS and Education Management System Leaf.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LMS and Education Management System Leaf, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LMS and Education Management System Leaf SSO](#configure-lms-and-education-management-system-leaf-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LMS and Education Management System Leaf test user](#create-lms-and-education-management-system-leaf-test-user)** - to have a counterpart of B.Simon in LMS and Education Management System Leaf that is linked to the Azure AD representation of user.
+ 1. **[Create LMS and Education Management System Leaf test user](#create-lms-and-education-management-system-leaf-test-user)** - to have a counterpart of B.Simon in LMS and Education Management System Leaf that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LMS and Education Management System Leaf** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LMS and Education Management System Leaf.
and NameID format (format) on which IdP (authentication server) is specified.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to LMS and Education Management System Leaf Sign-on URL where you can initiate the login flow. * Go to LMS and Education Management System Leaf Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the LMS and Education Management System Leaf tile in the My Apps, this will redirect to LMS and Education Management System Leaf Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the LMS and Education Management System Leaf tile in the My Apps, this will redirect to LMS and Education Management System Leaf Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Locus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/locus-tutorial.md
Title: Azure Active Directory SSO integration with Locus
-description: Learn how to configure single sign-on between Azure Active Directory and Locus.
+ Title: Microsoft Entra SSO integration with Locus
+description: Learn how to configure single sign-on between Microsoft Entra ID and Locus.
-# Azure Active Directory SSO integration with Locus
+# Microsoft Entra SSO integration with Locus
-In this article, you learn how to integrate Locus with Azure Active Directory (Azure AD). Locus is a real-world ready dispatch management platform for last-mile excellence. When you integrate Locus with Azure AD, you can:
+In this article, you learn how to integrate Locus with Microsoft Entra ID. Locus is a real-world ready dispatch management platform for last-mile excellence. When you integrate Locus with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Locus.
-* Enable your users to be automatically signed-in to Locus with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Locus.
+* Enable your users to be automatically signed-in to Locus with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Locus in a test environment. Locus supports **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Locus in a test environment. Locus supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Locus, you need:
+To integrate Microsoft Entra ID with Locus, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Locus single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Locus application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Locus application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Locus from the Azure AD gallery
+<a name='add-locus-from-the-azure-ad-gallery'></a>
-Add Locus from the Azure AD application gallery to configure single sign-on with Locus. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Locus from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Locus from the Microsoft Entra application gallery to configure single sign-on with Locus. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Locus** > **Single sign-on**.
In this section, you create a user called Britta Simon at Locus. Work with [Locu
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Locus Sign-on URL where you can initiate the login flow. * Go to Locus Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Locus tile in the My Apps, this will redirect to Locus Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Locus tile in the My Apps, this will redirect to Locus Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Locus you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Locus you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Logicgate Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/logicgate-provisioning-tutorial.md
Title: 'Tutorial: Configure LogicGate for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to LogicGate.
+ Title: 'Tutorial: Configure LogicGate for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to LogicGate.
documentationcenter: ''
# Tutorial: Configure LogicGate for automatic user provisioning
-This tutorial describes the steps you need to perform in both LogicGate and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [LogicGate](https://www.logicgate.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both LogicGate and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [LogicGate](https://www.logicgate.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in LogicGate > * Remove users in LogicGate when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and LogicGate
+> * Keep user attributes synchronized between Microsoft Entra ID and LogicGate
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A LogicGate tenant with the Enterprise plan or better enabled. * A user account in LogicGate with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and LogicGate](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and LogicGate](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure LogicGate to support provisioning with Azure AD
+<a name='step-2-configure-logicgate-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure LogicGate to support provisioning with Microsoft Entra ID
1. Login to **LogicGate** admin console.Navigate to the **Home** tab and Click on **Profile** icon over top right corner. 2. Navigate to **Profile** **>** **Access Key**.
The scenario outlined in this tutorial assumes that you already have the followi
![Key tab](./media/logicgate-provisioning-tutorial/access.png)
-## Step 3. Add LogicGate from the Azure AD application gallery
+<a name='step-3-add-logicgate-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add LogicGate from the Microsoft Entra application gallery
-Add LogicGate from the Azure AD application gallery to start managing provisioning to LogicGate. If you have previously setup LogicGate for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add LogicGate from the Microsoft Entra application gallery to start managing provisioning to LogicGate. If you have previously setup LogicGate for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to LogicGate
+## Step 5: Configure automatic user provisioning to LogicGate
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-logicgate-in-azure-ad'></a>
-### To configure automatic user provisioning for LogicGate in Azure AD:
+### To configure automatic user provisioning for LogicGate in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Automatic tab](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your LogicGate Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to LogicGate. If the connection fails, ensure your LogicGate account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your LogicGate Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to LogicGate. If the connection fails, ensure your LogicGate account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to LogicGate**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to LogicGate**.
-9. Review the user attributes that are synchronized from Azure AD to LogicGate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LogicGate for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the LogicGate API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to LogicGate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LogicGate for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the LogicGate API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for LogicGate, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for LogicGate, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Logicmonitor Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/logicmonitor-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with LogicMonitor'
-description: Learn how to configure single sign-on between Azure Active Directory and LogicMonitor.
+ Title: 'Tutorial: Microsoft Entra SSO integration with LogicMonitor'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LogicMonitor.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with LogicMonitor
+# Tutorial: Microsoft Entra SSO integration with LogicMonitor
-In this tutorial, you'll learn how to integrate LogicMonitor with Azure Active Directory (Azure AD). When you integrate LogicMonitor with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LogicMonitor with Microsoft Entra ID. When you integrate LogicMonitor with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LogicMonitor.
-* Enable your users to be automatically signed-in to LogicMonitor with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LogicMonitor.
+* Enable your users to be automatically signed-in to LogicMonitor with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LogicMonitor single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* LogicMonitor supports **SP** initiated SSO. ## Add LogicMonitor from the gallery
-To configure the integration of LogicMonitor into Azure AD, you need to add LogicMonitor from the gallery to your list of managed SaaS apps.
+To configure the integration of LogicMonitor into Microsoft Entra ID, you need to add LogicMonitor from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LogicMonitor into Azure AD, you need to add Logi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LogicMonitor
+<a name='configure-and-test-azure-ad-sso-for-logicmonitor'></a>
-Configure and test Azure AD SSO with LogicMonitor using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LogicMonitor.
+## Configure and test Microsoft Entra SSO for LogicMonitor
-To configure and test Azure AD SSO with LogicMonitor, perform the following steps:
+Configure and test Microsoft Entra SSO with LogicMonitor using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LogicMonitor.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LogicMonitor, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LogicMonitor SSO](#configure-logicmonitor-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LogicMonitor test user](#create-logicmonitor-test-user)** - to have a counterpart of B.Simon in LogicMonitor that is linked to the Azure AD representation of user.
+ 1. **[Create LogicMonitor test user](#create-logicmonitor-test-user)** - to have a counterpart of B.Simon in LogicMonitor that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LogicMonitor** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LogicMonitor.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create LogicMonitor test user
-For Azure AD users to be able to sign in, they must be provisioned to the LogicMonitor application using their Azure Active Directory user names.
+For Microsoft Entra users to be able to sign in, they must be provisioned to the LogicMonitor application using their Microsoft Entra user names.
**To configure user provisioning, perform the following steps:**
For Azure AD users to be able to sign in, they must be provisioned to the LogicM
![Add an account](./media/logicmonitor-tutorial/details.png "Add an account")
- a. Type the **Username**, **Email**, **Password**, and **Retype password** values of the Azure Active Directory user you want to provision into the related textboxes.
+ a. Type the **Username**, **Email**, **Password**, and **Retype password** values of the Microsoft Entra user you want to provision into the related textboxes.
b. Select **Roles**, **View Permissions**, and the **Status**. c. Click **Submit**. > [!NOTE]
-> You can use any other LogicMonitor user account creation tools or APIs provided by LogicMonitor to provision Azure Active Directory user accounts.
+> You can use any other LogicMonitor user account creation tools or APIs provided by LogicMonitor to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to LogicMonitor Sign-on URL where you can initiate the login flow.
active-directory Logmein Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/logmein-provisioning-tutorial.md
Title: 'Tutorial: Configure LogMeIn for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to LogMeIn.
+ Title: 'Tutorial: Configure LogMeIn for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to LogMeIn.
documentationcenter: ''
# Tutorial: Configure LogMeIn for automatic user provisioning
-This tutorial describes the steps you need to perform in both LogMeIn and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [LogMeIn](https://www.logmein.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both LogMeIn and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [LogMeIn](https://www.logmein.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in LogMeIn > * Remove users in LogMeIn when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and LogMeIn
+> * Keep user attributes synchronized between Microsoft Entra ID and LogMeIn
> * Provision groups and group memberships in LogMeIn > * [Single sign-on](./logmein-tutorial.md) to LogMeIn (recommended)
This tutorial describes the steps you need to perform in both LogMeIn and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An organization created in the LogMeIn Organization Center with at least one verified domain * A user account in the LogMeIn Organization Center with [permission](https://support.goto.com/meeting/help/manage-organization-users-g2m710102) to configure provisioning (for example, organization administrator role with Read & Write permissions) as shown in Step 2.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and LogMeIn](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and LogMeIn](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure LogMeIn to support provisioning with Azure AD
+<a name='step-2-configure-logmein-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure LogMeIn to support provisioning with Microsoft Entra ID
1. Log in to the [Organization Center](https://organization.logmeininc.com).
The scenario outlined in this tutorial assumes that you already have the followi
5. You have now created an organization in the Organization Center by verifying your domain, and the account used during this verification process is now the organization admin.
-## Step 3. Add LogMeIn from the Azure AD application gallery
+<a name='step-3-add-logmein-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add LogMeIn from the Microsoft Entra application gallery
-Add LogMeIn from the Azure AD application gallery to start managing provisioning to LogMeIn. If you have previously setup LogMeIn for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add LogMeIn from the Microsoft Entra application gallery to start managing provisioning to LogMeIn. If you have previously setup LogMeIn for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to LogMeIn
+## Step 5: Configure automatic user provisioning to LogMeIn
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-logmein-in-azure-ad'></a>
-### To configure automatic user provisioning for LogMeIn in Azure AD:
+### To configure automatic user provisioning for LogMeIn in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, click on **Authorize**. You will be redirected to **LogMeIn**'s authorization page. Input your LogMeIn username and click on the **Next** button. Input your LogMeIn password and click on the **Sign In** button. Click **Test Connection** to ensure Azure AD can connect to LogMeIn. If the connection fails, ensure your LogMeIn account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, click on **Authorize**. You will be redirected to **LogMeIn**'s authorization page. Input your LogMeIn username and click on the **Next** button. Input your LogMeIn password and click on the **Sign In** button. Click **Test Connection** to ensure Microsoft Entra ID can connect to LogMeIn. If the connection fails, ensure your LogMeIn account has Admin permissions and try again.
![authorization](./media/logmein-provisioning-tutorial/admin.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to LogMeIn**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to LogMeIn**.
-9. Review the user attributes that are synchronized from Azure AD to LogMeIn in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LogMeIn for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the LogMeIn API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to LogMeIn in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LogMeIn for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the LogMeIn API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:costCenter|String| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:division|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to LogMeIn**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to LogMeIn**.
-11. Review the group attributes that are synchronized from Azure AD to LogMeIn in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in LogMeIn for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to LogMeIn in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in LogMeIn for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for LogMeIn, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for LogMeIn, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Logmein Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/logmein-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with LogMeIn'
-description: Learn how to configure single sign-on between Azure Active Directory and LogMeIn.
+ Title: 'Tutorial: Microsoft Entra integration with LogMeIn'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LogMeIn.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with LogMeIn
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with LogMeIn
-In this tutorial, you'll learn how to integrate LogMeIn with Azure Active Directory (Azure AD). When you integrate LogMeIn with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LogMeIn with Microsoft Entra ID. When you integrate LogMeIn with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LogMeIn.
-* Enable your users to be automatically signed-in to LogMeIn with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LogMeIn.
+* Enable your users to be automatically signed-in to LogMeIn with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LogMeIn single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* LogMeIn supports **SP and IDP** initiated SSO. * LogMeIn supports [Automated user provisioning](logmein-provisioning-tutorial.md). ## Adding LogMeIn from the gallery
-To configure the integration of LogMeIn into Azure AD, you need to add LogMeIn from the gallery to your list of managed SaaS apps.
+To configure the integration of LogMeIn into Microsoft Entra ID, you need to add LogMeIn from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LogMeIn into Azure AD, you need to add LogMeIn f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LogMeIn
+<a name='configure-and-test-azure-ad-sso-for-logmein'></a>
-Configure and test Azure AD SSO with LogMeIn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LogMeIn.
+## Configure and test Microsoft Entra SSO for LogMeIn
-To configure and test Azure AD SSO with LogMeIn, perform the following steps:
+Configure and test Microsoft Entra SSO with LogMeIn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LogMeIn.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LogMeIn, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LogMeIn SSO](#configure-logmein-sso)** - to configure the single sign-on settings on application side.
- * **[Create LogMeIn test user](#create-logmein-test-user)** - to have a counterpart of B.Simon in LogMeIn that is linked to the Azure AD representation of user.
+ * **[Create LogMeIn test user](#create-logmein-test-user)** - to have a counterpart of B.Simon in LogMeIn that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LogMeIn** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LogMeIn.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Logzio Cloud Observability For Engineers Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/logzio-cloud-observability-for-engineers-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Logz.io'
-description: Learn how to configure single sign-on between Azure Active Directory and Logz.io - Azure AD Integration.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Logz.io'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Logz.io - Microsoft Entra Integration.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) set up for Logz.io
+# Tutorial: Microsoft Entra single sign-on (SSO) set up for Logz.io
## Single sign-on (SSO) for the Logz.io - Azure portal integration
The advantages of providing your users access to the Logz.io Azure resource via
Prepare SSO connectivity before setting up the Azure resource for Logz.io. You'll need the credentials you create in this process to set up the resource.
-### Creating SSO connectivity for your Logz.io resource in Azure Active Directory
+<a name='creating-sso-connectivity-for-your-logzio-resource-in-azure-active-directory'></a>
-You'll create an Azure Active Directory (AD) Enterprise application to allow you use SSO to connect to your Logz.io account from your Azure resource.
+### Creating SSO connectivity for your Logz.io resource in Microsoft Entra ID
+
+You'll create a Microsoft Entra Enterprise application to allow you use SSO to connect to your Logz.io account from your Azure resource.
### Prerequisites: To get started, you need the following privileges:
-* Access to Azure Active Directory (AAD)
+* Access to Microsoft Entra ID
* Permissions to create a new Enterprise Application * Owner role permissions for the Azure subscription for which you are creating the Logz.io resource
To be able to access and use the SSO link that is created for a Logz.io-Azure in
#### Setting up an SSO link for the Logz.io - Azure portal resource
-##### Add the Logz.io-Azure Active Directory Integration from the gallery
+<a name='add-the-logzio-azure-active-directory-integration-from-the-gallery'></a>
+
+##### Add the Logz.io-Microsoft Entra Integration from the gallery
-To configure SSO for the Logz.io resource in the Azure portal, you need to add the Logz.io - Azure AD Integration from the gallery to your list of managed SaaS apps.
+To configure SSO for the Logz.io resource in the Azure portal, you need to add the Logz.io - Microsoft Entra Integration from the gallery to your list of managed SaaS apps.
1. Sign in to the Azure portal using a Microsoft account. 2. In the Azure portal, in **Logz.io | Overview**, in the **+ Add** menu, select **Enterprise application**. ![Enterprise application option](./media/logzio-cloud-observability-for-engineers-tutorial/liftr-ovrview-enterprise-apps.png)
-3. In the Azure Active Directory Gallery, browse to the **Logz.io - Azure AD Integration** application and select it.
+3. In the Microsoft Entra Gallery, browse to the **Logz.io - Microsoft Entra Integration** application and select it.
4. Rename the integration with a relevant name and click **Create**. (In the steps that follow, we used the name **AD app for a logz.io resource**) ![Rename the integration](./media/logzio-cloud-observability-for-engineers-tutorial/liftr-rename-logzio-ad-integration.png)
In **AD app for a logz.io resource | Overview > Properties**, copy the **Applica
![Copy Application ID](./media/logzio-cloud-observability-for-engineers-tutorial/liftr-copy-application-id-2.png)
-##### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+##### Configure Microsoft Entra SSO
1. In **AD app for a logz.io resource | Overview > Getting Started**, in **2. Set up single sign on**, click **Get started** to open **Single sign-on**.
If you don't want to configure this option, your organization will have to assig
![User assignment not required](./media/logzio-cloud-observability-for-engineers-tutorial/liftr-user-assignment-required-no.png)
-### Enable SSO for your Logz.io resource via Azure Active Directory
+<a name='enable-sso-for-your-logzio-resource-via-azure-active-directory'></a>
-When you create a Logz.io account, use the AD app you created for the Logz.io resource to enable single sign-on with Azure Active Directory.
+### Enable SSO for your Logz.io resource via Microsoft Entra ID
-The Logz.io AAD app resource name is automatically populated as you type.
+When you create a Logz.io account, use the AD app you created for the Logz.io resource to enable single sign-on with Microsoft Entra ID.
-![Select your Logz AAD app to enable SSO](./media/logzio-cloud-observability-for-engineers-tutorial/liftr-select-logz-aad-app.png)
+The Logz.io Microsoft Entra app resource name is automatically populated as you type.
+
+![Select your Logz Microsoft Entra app to enable SSO](./media/logzio-cloud-observability-for-engineers-tutorial/liftr-select-logz-aad-app.png)
The SSO link is displayed when you sign into your Logz.io resource. <br>
You'll have to configure your logs in Azure to ensure they're sent to Logz.io.
![One click SSO to Logz.io](./media/logzio-cloud-observability-for-engineers-tutorial/liftr-logzio-sso-link.png)
-## Azure Active Directory single sign-on for an existing Logz.io account
+<a name='azure-active-directory-single-sign-on-for-an-existing-logzio-account'></a>
+
+## Microsoft Entra single sign-on for an existing Logz.io account
-In this section, you'll learn how to integrate Logz.io - Azure AD Integration with Azure Active Directory (Azure AD). When you integrate Logz.io - Azure AD Integration with Azure AD, you can:
+In this section, you'll learn how to integrate Logz.io - Microsoft Entra Integration with Microsoft Entra ID. When you integrate Logz.io - Microsoft Entra Integration with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Logz.io - Azure AD Integration.
-* Enable your users to be automatically signed-in to Logz.io - Azure AD Integration with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Logz.io - Microsoft Entra Integration.
+* Enable your users to be automatically signed-in to Logz.io - Microsoft Entra Integration with their Microsoft Entra accounts.
* Manage your accounts in one central location. ### Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* Logz.io - Azure AD Integration single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* Logz.io - Microsoft Entra Integration single sign-on (SSO) enabled subscription.
### Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
+
+* Logz.io - Microsoft Entra Integration supports **IDP** initiated SSO.
-* Logz.io - Azure AD Integration supports **IDP** initiated SSO.
+<a name='add-logzioazure-ad-integration-from-the-gallery'></a>
-### Add Logz.io - Azure AD Integration from the gallery
+### Add Logz.io - Microsoft Entra Integration from the gallery
-To configure the integration of Logz.io - Azure AD Integration into Azure AD, you need to add Logz.io - Azure AD Integration from the gallery to your list of managed SaaS apps.
+To configure the integration of Logz.io - Microsoft Entra Integration into Microsoft Entra ID, you need to add Logz.io - Microsoft Entra Integration from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. In the **Add from the gallery** section, type **Logz.io - Azure AD Integration** in the search box.
-1. Select **Logz.io - Azure AD Integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+1. In the **Add from the gallery** section, type **Logz.io - Microsoft Entra Integration** in the search box.
+1. Select **Logz.io - Microsoft Entra Integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-### Configure and test Azure AD SSO for Logz.io - Azure AD Integration
+<a name='configure-and-test-azure-ad-sso-for-logzioazure-ad-integration'></a>
-Configure and test Azure AD SSO with Logz.io - Azure AD Integration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Logz.io - Azure AD Integration.
+### Configure and test Microsoft Entra SSO for Logz.io - Microsoft Entra Integration
-To configure and test Azure AD SSO with Logz.io - Azure AD Integration, perform the following steps:
+Configure and test Microsoft Entra SSO with Logz.io - Microsoft Entra Integration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Logz.io - Microsoft Entra Integration.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-1. **[Configure Logz.io - Azure AD Integration SSO](#configure-logzio-azure-ad-integration-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Logz.io - Azure AD Integration test user](#create-logzio-azure-ad-integration-test-user)** - to have a counterpart of B.Simon in Logz.io - Azure AD Integration that is linked to the Azure AD representation of user.
+To configure and test Microsoft Entra SSO with Logz.io - Microsoft Entra Integration, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+1. **[Configure Logz.io - Microsoft Entra Integration SSO](#configure-logzio-azure-ad-integration-sso)** - to configure the single sign-on settings on application side.
+ 1. **[Create Logz.io - Microsoft Entra Integration test user](#create-logzio-azure-ad-integration-test-user)** - to have a counterpart of B.Simon in Logz.io - Microsoft Entra Integration that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Logz.io - Azure AD Integration** > **Single sign-on**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Logz.io - Microsoft Entra Integration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO.
`https://logzio.auth0.com/login/callback?connection=CONNECTION-NAME` > [!NOTE]
- > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Logz.io - Azure AD Integration Client support team](mailto:help@logz.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
+ > These values are not real. Update these values with the actual Identifier and Reply URL. Contact [Logz.io - Microsoft Entra Integration Client support team](mailto:help@logz.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-1. Logz.io - Azure AD Integration application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
+1. Logz.io - Microsoft Entra Integration application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
![image](common/default-attributes.png)
-1. In addition to above, Logz.io - Azure AD Integration application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.
+1. In addition to above, Logz.io - Microsoft Entra Integration application expects few more attributes to be passed back in SAML response which are shown below. These attributes are also pre populated but you can review them as per your requirements.
| Name | Source Attribute| | | |
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/certificatebase64.png)
-1. On the **Set up Logz.io - Azure AD Integration** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up Logz.io - Microsoft Entra Integration** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-#### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+#### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-#### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
-In this section, you'll enable B.Simon to use single sign-on by granting access to Logz.io - Azure AD Integration.
+#### Assign the Microsoft Entra test user
+
+In this section, you'll enable B.Simon to use single sign-on by granting access to Logz.io - Microsoft Entra Integration.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Logz.io - Azure AD Integration**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Logz.io - Microsoft Entra Integration**.
1. In the app's overview page, find the **Manage** section and select **Users and groups**. 1. Select **Add user**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen. 1. If you're expecting any role value in the SAML assertion, in the **Select Role** dialog, select the appropriate role for the user from the list and then click the **Select** button at the bottom of the screen. 1. In the **Add Assignment** dialog, click the **Assign** button.
-### Configure Logz.io Azure AD Integration SSO
+<a name='configure-logzio-azure-ad-integration-sso'></a>
+
+### Configure Logz.io Microsoft Entra Integration SSO
+
+To configure single sign-on on **Logz.io - Microsoft Entra Integration** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Logz.io - Microsoft Entra Integration support team](mailto:help@logz.io). They set this setting to have the SAML SSO connection set properly on both sides.
-To configure single sign-on on **Logz.io - Azure AD Integration** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Logz.io - Azure AD Integration support team](mailto:help@logz.io). They set this setting to have the SAML SSO connection set properly on both sides.
+<a name='create-logzio-azure-ad-integration-test-user'></a>
-#### Create Logz.io Azure AD Integration test user
+#### Create Logz.io Microsoft Entra Integration test user
-In this section, you create a user called Britta Simon in Logz.io - Azure AD Integration. Work with [Logz.io - Azure AD Integration support team](mailto:help@logz.io) to add the users in the Logz.io - Azure AD Integration platform. Users must be created and activated before you use single sign-on.
+In this section, you create a user called Britta Simon in Logz.io - Microsoft Entra Integration. Work with [Logz.io - Microsoft Entra Integration support team](mailto:help@logz.io) to add the users in the Logz.io - Microsoft Entra Integration platform. Users must be created and activated before you use single sign-on.
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application**, and you should be automatically signed in to the Logz.io Azure AD Integration for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the Logz.io Microsoft Entra Integration for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Logz.io Azure AD Integration tile in the My Apps, you should be automatically signed in to the Logz.io Azure AD Integration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+* You can use Microsoft My Apps. When you click the Logz.io Microsoft Entra Integration tile in the My Apps, you should be automatically signed in to the Logz.io Microsoft Entra Integration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
### Next steps
-Once you configure Logz.io Azure AD Integration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Logz.io Microsoft Entra Integration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Looker Analytics Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/looker-analytics-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Looker Analytics Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and Looker Analytics Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Looker Analytics Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Looker Analytics Platform.
-# Tutorial: Azure AD SSO integration with Looker Analytics Platform
+# Tutorial: Microsoft Entra SSO integration with Looker Analytics Platform
-In this tutorial, you'll learn how to integrate Looker Analytics Platform with Azure Active Directory (Azure AD). When you integrate Looker Analytics Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Looker Analytics Platform with Microsoft Entra ID. When you integrate Looker Analytics Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Looker Analytics Platform.
-* Enable your users to be automatically signed-in to Looker Analytics Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Looker Analytics Platform.
+* Enable your users to be automatically signed-in to Looker Analytics Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Looker Analytics Platform single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Looker Analytics Platform supports **SP and IDP** initiated SSO * Looker Analytics Platform supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Looker Analytics Platform from the gallery
-To configure the integration of Looker Analytics Platform into Azure AD, you need to add Looker Analytics Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of Looker Analytics Platform into Microsoft Entra ID, you need to add Looker Analytics Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Looker Analytics Platform into Azure AD, you nee
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Looker Analytics Platform
+<a name='configure-and-test-azure-ad-sso-for-looker-analytics-platform'></a>
-Configure and test Azure AD SSO with Looker Analytics Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Looker Analytics Platform.
+## Configure and test Microsoft Entra SSO for Looker Analytics Platform
-To configure and test Azure AD SSO with Looker Analytics Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with Looker Analytics Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Looker Analytics Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Looker Analytics Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Looker Analytics Platform SSO](#configure-looker-analytics-platform-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Looker Analytics Platform test user](#create-looker-analytics-platform-test-user)** - to have a counterpart of B.Simon in Looker Analytics Platform that is linked to the Azure AD representation of user.
+ 1. **[Create Looker Analytics Platform test user](#create-looker-analytics-platform-test-user)** - to have a counterpart of B.Simon in Looker Analytics Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Looker Analytics Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Looker Analytics Platform** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Looker Analytics Platform.
In this section, a user called Britta Simon is created in Looker Analytics Platf
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Looop Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/looop-provisioning-tutorial.md
Title: 'Tutorial: Configure Looop for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Looop.
+ Title: 'Tutorial: Configure Looop for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Looop.
writer: twimmers
# Tutorial: Configure Looop for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Looop and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Looop.
+The objective of this tutorial is to demonstrate the steps to be performed in Looop and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Looop.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Looop tenant](https://www.looop.co/pricing/) * A user account on a Looop with Administrator permissions. ## Assign users to Looop
-Azure Active Directory uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Looop. Once decided, you can assign these users and/or groups to Looop by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Looop. Once decided, you can assign these users and/or groups to Looop by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Looop
-* It is recommended that a single Azure AD user is assigned to Looop to test the automatic user provisioning configuration. More users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Looop to test the automatic user provisioning configuration. More users and/or groups may be assigned later.
* When assigning a user to Looop, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Set up Looop for provisioning
-Before configuring Looop for automatic user provisioning with Azure AD, you will need to retrieve some provisioning information from Looop.
+Before configuring Looop for automatic user provisioning with Microsoft Entra ID, you will need to retrieve some provisioning information from Looop.
1. Sign in to your [Looop Admin Console](https://app.looop.co/#/login) and select **Account**. Under **Account Settings**, select **Authentication**.
Before configuring Looop for automatic user provisioning with Azure AD, you will
## Add Looop from the gallery
-To configure Looop for automatic user provisioning with Azure AD, you need to add Looop from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Looop for automatic user provisioning with Microsoft Entra ID, you need to add Looop from the Microsoft Entra application gallery to your list of managed SaaS applications.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure Looop for automatic user provisioning with Azure AD, you need to ad
## Configure automatic user provisioning to Looop
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Looop based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Looop based on user and/or group assignments in Microsoft Entra ID.
-### To configure automatic user provisioning for Looop in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-looop-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Looop in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://<organisation_domain>.looop.co/scim/v2` in **Tenant URL**. For example, `https://demo.looop.co/scim/v2`. Input the value that you retrieved and saved earlier from Looop in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Looop. If the connection fails, ensure your Looop account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://<organisation_domain>.looop.co/scim/v2` in **Tenant URL**. For example, `https://demo.looop.co/scim/v2`. Input the value that you retrieved and saved earlier from Looop in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Looop. If the connection fails, ensure your Looop account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Looop**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Looop**.
![Looop User Mappings](media/looop-provisioning-tutorial/usermappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Looop in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Looop for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Looop in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Looop for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:Looop:2.0:User:position|String| |urn:ietf:params:scim:schemas:extension:Looop:2.0:User:startAt|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Meta Networks Connector**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Meta Networks Connector**.
![Looop Group Mappings](media/looop-provisioning-tutorial/groupmappings.png)
-11. Review the group attributes that are synchronized from Azure AD to Meta Networks Connector in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Meta Networks Connector for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Meta Networks Connector in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Meta Networks Connector for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Looop, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Looop, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Looop.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Looop.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Change log
For more information on how to read the Azure AD provisioning logs, see [Reporti
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps * [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)--
active-directory Loop Flow Crm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/loop-flow-crm-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Loop Flow CRM'
-description: Learn how to configure single sign-on between Azure Active Directory and Loop Flow CRM.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Loop Flow CRM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Loop Flow CRM.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Loop Flow CRM
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Loop Flow CRM
-In this tutorial, you'll learn how to integrate Loop Flow CRM with Azure Active Directory (Azure AD). When you integrate Loop Flow CRM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Loop Flow CRM with Microsoft Entra ID. When you integrate Loop Flow CRM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Loop Flow CRM.
-* Enable your users to be automatically signed-in to Loop Flow CRM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Loop Flow CRM.
+* Enable your users to be automatically signed-in to Loop Flow CRM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Loop Flow CRM single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Loop Flow CRM supports **SP and IDP** initiated SSO. ## Add Loop Flow CRM from the gallery
-To configure the integration of Loop Flow CRM into Azure AD, you need to add Loop Flow CRM from the gallery to your list of managed SaaS apps.
+To configure the integration of Loop Flow CRM into Microsoft Entra ID, you need to add Loop Flow CRM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Loop Flow CRM into Azure AD, you need to add Loo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Loop Flow CRM
+<a name='configure-and-test-azure-ad-sso-for-loop-flow-crm'></a>
-Configure and test Azure AD SSO with Loop Flow CRM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Loop Flow CRM.
+## Configure and test Microsoft Entra SSO for Loop Flow CRM
-To configure and test Azure AD SSO with Loop Flow CRM, perform the following steps:
+Configure and test Microsoft Entra SSO with Loop Flow CRM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Loop Flow CRM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Loop Flow CRM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Loop Flow CRM SSO](#configure-loop-flow-crm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Loop Flow CRM test user](#create-loop-flow-crm-test-user)** - to have a counterpart of B.Simon in Loop Flow CRM that is linked to the Azure AD representation of user.
+ 1. **[Create Loop Flow CRM test user](#create-loop-flow-crm-test-user)** - to have a counterpart of B.Simon in Loop Flow CRM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Loop Flow CRM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Loop Flow CRM.
In this section, you create a user called Britta Simon in Loop Flow CRM. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Lr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lr-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with LoginRadius'
-description: Learn how to configure single sign-on between Azure Active Directory and LoginRadius.
+ Title: 'Tutorial: Microsoft Entra integration with LoginRadius'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LoginRadius.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with LoginRadius
+# Tutorial: Microsoft Entra integration with LoginRadius
-In this tutorial, you'll learn how to integrate LoginRadius with Azure Active Directory (Azure AD). When you integrate LoginRadius with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LoginRadius with Microsoft Entra ID. When you integrate LoginRadius with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LoginRadius.
-* Enable your users to be automatically signed-in to LoginRadius with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LoginRadius.
+* Enable your users to be automatically signed-in to LoginRadius with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with LoginRadius, you need the following items:
+To configure Microsoft Entra integration with LoginRadius, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* A LoginRadius single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* LoginRadius supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add LoginRadius from the gallery
-To configure the integration of LoginRadius into Azure AD, you need to add LoginRadius from the gallery to your list of managed SaaS apps.
+To configure the integration of LoginRadius into Microsoft Entra ID, you need to add LoginRadius from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LoginRadius into Azure AD, you need to add Login
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LoginRadius
+<a name='configure-and-test-azure-ad-sso-for-loginradius'></a>
-Configure and test Azure AD SSO with LoginRadius using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in LoginRadius.
+## Configure and test Microsoft Entra SSO for LoginRadius
-To configure and test Azure AD SSO with LoginRadius, perform the following steps:
+Configure and test Microsoft Entra SSO with LoginRadius using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in LoginRadius.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LoginRadius, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LoginRadius SSO](#configure-loginradius-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LoginRadius test user](#create-loginradius-test-user)** - to have a counterpart of B.Simon in LoginRadius that is linked to the Azure AD representation of user.
+ 1. **[Create LoginRadius test user](#create-loginradius-test-user)** - to have a counterpart of B.Simon in LoginRadius that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LoginRadius** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LoginRadius.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Configure LoginRadius SSO
-In this section, you enable Azure AD single sign-on in the LoginRadius Admin Console.
+In this section, you enable Microsoft Entra single sign-on in the LoginRadius Admin Console.
1. Log in to your LoginRadius [Admin Console](https://adminconsole.loginradius.com/login) account. 2. Go to your **Team Management** section in the [LoginRadius Admin Console](https://www.loginradius.com/docs/api/v2/admin-console/overview/).
-3. Select the **Single Sign-On** tab, and then select **Azure AD**:
+3. Select the **Single Sign-On** tab, and then select **Microsoft Entra ID**:
![Screenshot that shows the single-sign-on menu in the LoginRadius Team Management console](./media/loginradius-tutorial/azure-ad.png)
-4. In the Azure AD setup page, complete the following steps:
+4. In the Microsoft Entra setup page, complete the following steps:
- ![Screenshot that shows Azure Active Directory configuration in the LoginRadius Team Management console](./media/loginradius-tutorial/single-sign-on.png)
+ ![Screenshot that shows Microsoft Entra configuration in the LoginRadius Team Management console](./media/loginradius-tutorial/single-sign-on.png)
- 1. In **ID Provider Location**, enter the SIGN-ON ENDPOINT, which you get from your Azure AD account.
+ 1. In **ID Provider Location**, enter the SIGN-ON ENDPOINT, which you get from your Microsoft Entra account.
- 1. In **ID Provider Logout URL**, enter the SIGN-OUT ENDPOINT, which you get from your Azure AD account.
+ 1. In **ID Provider Logout URL**, enter the SIGN-OUT ENDPOINT, which you get from your Microsoft Entra account.
- 1. In **ID Provider Certificate**, enter the Azure AD certificate, which you get from your Azure AD account. Enter the certificate value with the header and footer. Example: `--BEGIN CERTIFICATE--<certificate value>--END CERTIFICATE--`
+ 1. In **ID Provider Certificate**, enter the Microsoft Entra certificate, which you get from your Microsoft Entra account. Enter the certificate value with the header and footer. Example: `--BEGIN CERTIFICATE--<certificate value>--END CERTIFICATE--`
1. In **Service Provider Certificate** and **Server Provider Certificate Key**, enter your certificate and key.
In this section, you enable Azure AD single sign-on in the LoginRadius Admin Con
> - Certificate value example format: `--BEGIN CERTIFICATE--<certificate value>--END CERTIFICATE--` > - Certificate key value example format: `--BEGIN RSA PRIVATE KEY--<certificate key value>--END RSA PRIVATE KEY--`
-5. In the **Data Mapping** section, select the fields (SP fields) and enter the corresponding Azure AD fields(IdP fields).
+5. In the **Data Mapping** section, select the fields (SP fields) and enter the corresponding Microsoft Entra ID fields(IdP fields).
- Following are some listed field names for Azure AD.
+ Following are some listed field names for Microsoft Entra ID.
| Fields | Profile Key | | | -- |
In this section, you enable Azure AD single sign-on in the LoginRadius Admin Con
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using MyApps.
+In this section, you test your Microsoft Entra single sign-on configuration using MyApps.
1. In a browser, go to https://accounts.loginradius.com/auth.aspx and select **Fed SSO log in**. 2. Enter your LoginRadius app name, and then select **Login**.
-3. It should open a pop-up for asking you to sign in to your Azure AD account.
+3. It should open a pop-up for asking you to sign in to your Microsoft Entra account.
4. After the authentication, your pop-up will close and you will be logged in to the LoginRadius Admin Console. ## Next steps
active-directory Lucid All Products Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lucid-all-products-provisioning-tutorial.md
Title: 'Tutorial: Configure Lucid (All Products) for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Lucid (All Products).
+ Title: 'Tutorial: Configure Lucid (All Products) for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Lucid (All Products).
documentationcenter: ''
# Tutorial: Configure Lucid (All Products) for automatic user provisioning
-This tutorial describes the steps you need to perform in both Lucid (All Products) and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Lucid (All Products)](https://lucid.co/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Lucid (All Products) and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Lucid (All Products)](https://lucid.co/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Lucid (All Products). > * Remove users in Lucid (All Products) when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Lucid (All Products).
+> * Keep user attributes synchronized between Microsoft Entra ID and Lucid (All Products).
> * Provision groups and group memberships in Lucid (All Products). > * [Single sign-on](./lucid-tutorial.md) to Lucid (All Products) (recommended)
This tutorial describes the steps you need to perform in both Lucid (All Product
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Lucid (All Products) with Admin rights. * Confirm that you are on an Enterprise account with an up-to-date pricing plan. To upgrade, please contact our sales team. * Contact your Lucidchart Customer Success Manager so that they can enable SCIM for your account.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Lucid (All Products)](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Lucid (All Products)](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Lucid (All Products) to support provisioning with Azure AD
+<a name='step-2-configure-lucid-all-products-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Lucid (All Products) to support provisioning with Microsoft Entra ID
1. Log in to [Lucid Admin Console](https://lucid.app/). Navigate to **Admin**. 1. Click **App integration** in the left-hand menu.
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot of token generation.](media/lucid-all-products-provisioning-tutorial/generate-token.png)
-## Step 3. Add Lucid (All Products) from the Azure AD application gallery
+<a name='step-3-add-lucid-all-products-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Lucid (All Products) from the Microsoft Entra application gallery
-Add Lucid (All Products) from the Azure AD application gallery to start managing provisioning to Lucid (All Products). If you have previously setup Lucid (All Products) for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Lucid (All Products) from the Microsoft Entra application gallery to start managing provisioning to Lucid (All Products). If you have previously setup Lucid (All Products) for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Lucid (All Products)
+## Step 5: Configure automatic user provisioning to Lucid (All Products)
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Lucid (All Products) based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Lucid (All Products) based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-lucid-all-products-in-azure-ad'></a>
-### To configure automatic user provisioning for Lucid (All Products) in Azure AD:
+### To configure automatic user provisioning for Lucid (All Products) in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Lucid (All Products) Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Lucid (All Products). If the connection fails, ensure your Lucid (All Products) account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Lucid (All Products) Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Lucid (All Products). If the connection fails, ensure your Lucid (All Products) account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Provision Azure Active Directory Users**.
+1. Under the **Mappings** section, select **Provision Microsoft Entra users**.
-1. Review the user attributes that are synchronized from Azure AD to Lucid (All Products) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Lucid (All Products) for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Lucid (All Products) API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Lucid (All Products) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Lucid (All Products) for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Lucid (All Products) API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Lucid (All Products)| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:lucid:2.0:User:productLicenses.LucidscaleCreator|String||
-1. Under the **Mappings** section, select **Provision Azure Active Directory Groups**.
+1. Under the **Mappings** section, select **Provision Microsoft Entra groups**.
-1. Review the group attributes that are synchronized from Azure AD to Lucid (All Products) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Lucid (All Products) for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Lucid (All Products) in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Lucid (All Products) for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Lucid (All Products)| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Lucid (All Products), change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Lucid (All Products), change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Lucid Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lucid-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Lucid (All Products)'
-description: Learn how to configure single sign-on between Azure Active Directory and Lucid (All Products).
+ Title: 'Tutorial: Microsoft Entra SSO integration with Lucid (All Products)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lucid (All Products).
-# Tutorial: Azure AD SSO integration with Lucid (All Products)
+# Tutorial: Microsoft Entra SSO integration with Lucid (All Products)
-In this tutorial, you'll learn how to integrate Lucid (All Products) with Azure Active Directory (Azure AD). When you integrate Lucid (All Products) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Lucid (All Products) with Microsoft Entra ID. When you integrate Lucid (All Products) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lucid (All Products).
-* Enable your users to be automatically signed-in to Lucid (All Products) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lucid (All Products).
+* Enable your users to be automatically signed-in to Lucid (All Products) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lucid (All Products) single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Lucid (All Products) supports **SP and IDP** initiated SSO. * Lucid (All Products) supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Lucid (All Products) from the gallery
-To configure the integration of Lucid (All Products) into Azure AD, you need to add Lucid (All Products) from the gallery to your list of managed SaaS apps.
+To configure the integration of Lucid (All Products) into Microsoft Entra ID, you need to add Lucid (All Products) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lucid (All Products) into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lucid (All Products)
+<a name='configure-and-test-azure-ad-sso-for-lucid-all-products'></a>
-Configure and test Azure AD SSO with Lucid (All Products) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Lucid (All Products).
+## Configure and test Microsoft Entra SSO for Lucid (All Products)
-To configure and test Azure AD SSO with Lucid (All Products), perform the following steps:
+Configure and test Microsoft Entra SSO with Lucid (All Products) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Lucid (All Products).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Lucid (All Products), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Lucid (All Products) SSO](#configure-lucid-all-products-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Lucid (All Products) test user](#create-lucid-all-products-test-user)** - to have a counterpart of B.Simon in Lucid (All Products) that is linked to the Azure AD representation of user.
+ 1. **[Create Lucid (All Products) test user](#create-lucid-all-products-test-user)** - to have a counterpart of B.Simon in Lucid (All Products) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lucid (All Products)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lucid (All Products).
In this section, a user called Britta Simon is created in Lucid (All Products).
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next Steps
-Once you configure Lucid (All Products) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Lucid (All Products) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Lucidchart Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lucidchart-provisioning-tutorial.md
Title: 'Tutorial: Configure Lucidchart for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Lucidchart.
+ Title: 'Tutorial: Configure Lucidchart for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Lucidchart.
writer: twimmers
# Tutorial: Configure Lucidchart for automatic user provisioning
-This tutorial describes the steps you need to perform in both Lucidchart and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Lucidchart](https://www.lucidchart.com/user/117598685#/subscriptionLevel) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Lucidchart and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Lucidchart](https://www.lucidchart.com/user/117598685#/subscriptionLevel) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Lucidchart > * Remove users in Lucidchart when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Lucidchart
+> * Keep user attributes synchronized between Microsoft Entra ID and Lucidchart
> * Provision groups and group memberships in Lucidchart > * [Single sign-on](./lucidchart-tutorial.md) to Lucidchart (recommended)
This tutorial describes the steps you need to perform in both Lucidchart and Azu
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A LucidChart tenant with the [Enterprise plan](https://www.lucidchart.com/user/117598685#/subscriptionLevel) or better enabled. * A user account in LucidChart with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Lucidchart](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Lucidchart](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Lucidchart to support provisioning with Azure AD
+<a name='step-2-configure-lucidchart-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Lucidchart to support provisioning with Microsoft Entra ID
1. Login to [Lucidchart admin console](https://www.lucidchart.com). Navigate to **Team > App Integration**.
The scenario outlined in this tutorial assumes that you already have the followi
![Lucidchart token](./media/lucidchart-provisioning-tutorial/token.png)
-## Step 3. Add Lucidchart from the Azure AD application gallery
+<a name='step-3-add-lucidchart-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Lucidchart from the Microsoft Entra application gallery
-Add Lucidchart from the Azure AD application gallery to start managing provisioning to Lucidchart. If you have previously setup Lucidchart for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Lucidchart from the Microsoft Entra application gallery to start managing provisioning to Lucidchart. If you have previously setup Lucidchart for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Lucidchart
+## Step 5: Configure automatic user provisioning to Lucidchart
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-lucidchart-in-azure-ad'></a>
-### To configure automatic user provisioning for Lucidchart in Azure AD:
+### To configure automatic user provisioning for Lucidchart in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **Bearer Token** value retrieved earlier in **Secret Token** field. Click **Test Connection** to ensure Azure AD can connect to Lucidchart. If the connection fails, ensure your Lucidchart account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the **Bearer Token** value retrieved earlier in **Secret Token** field. Click **Test Connection** to ensure Microsoft Entra ID can connect to Lucidchart. If the connection fails, ensure your Lucidchart account has Admin permissions and try again.
![provisioning](./media/Lucidchart-provisioning-tutorial/lucidchart1.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Lucidchart**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Lucidchart**.
-9. Review the user attributes that are synchronized from Azure AD to Lucidchart in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Lucidchart for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Lucidchart API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Lucidchart in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Lucidchart for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Lucidchart API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference| |urn:ietf:params:scim:schemas:extension:lucidchart:1.0:User:canEdit|Boolean|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Lucidchart**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Lucidchart**.
-11. Review the group attributes that are synchronized from Azure AD to Lucidchart in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Lucidchart for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Lucidchart in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Lucidchart for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Lucidchart, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Lucidchart, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Lucidchart Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lucidchart-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Lucidchart'
-description: Learn how to configure single sign-on between Azure Active Directory and Lucidchart.
+ Title: 'Tutorial: Microsoft Entra integration with Lucidchart'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lucidchart.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Lucidchart
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Lucidchart
-In this tutorial, you'll learn how to integrate Lucidchart with Azure Active Directory (Azure AD). When you integrate Lucidchart with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Lucidchart with Microsoft Entra ID. When you integrate Lucidchart with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lucidchart.
-* Enable your users to be automatically signed-in to Lucidchart with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lucidchart.
+* Enable your users to be automatically signed-in to Lucidchart with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lucidchart single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Lucidchart supports **SP** initiated SSO * Lucidchart supports [**Automated** user provisioning and deprovisioning](lucidchart-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Lucidchart from the gallery
-To configure the integration of Lucidchart into Azure AD, you need to add Lucidchart from the gallery to your list of managed SaaS apps.
+To configure the integration of Lucidchart into Microsoft Entra ID, you need to add Lucidchart from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lucidchart into Azure AD, you need to add Lucidc
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lucidchart
+<a name='configure-and-test-azure-ad-sso-for-lucidchart'></a>
-Configure and test Azure AD SSO with Lucidchart using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Lucidchart.
+## Configure and test Microsoft Entra SSO for Lucidchart
-To configure and test Azure AD SSO with Lucidchart, perform the following steps:
+Configure and test Microsoft Entra SSO with Lucidchart using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Lucidchart.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Lucidchart, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Lucidchart SSO](#configure-lucidchart-sso)** - to configure the single sign-on settings on application side.
- * **[Create Lucidchart test user](#create-lucidchart-test-user)** - to have a counterpart of B.Simon in Lucidchart that is linked to the Azure AD representation of user.
+ * **[Create Lucidchart test user](#create-lucidchart-test-user)** - to have a counterpart of B.Simon in Lucidchart that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lucidchart** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lucidchart.
If there is no user account available yet, it is automatically created by Lucidc
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Lucidchart Sign-on URL where you can initiate the login flow.
active-directory Lusha Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lusha-tutorial.md
Title: Azure Active Directory SSO integration with Lusha
-description: Learn how to configure single sign-on between Azure Active Directory and Lusha.
+ Title: Microsoft Entra SSO integration with Lusha
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lusha.
-# Azure Active Directory SSO integration with Lusha
+# Microsoft Entra SSO integration with Lusha
-In this article, you'll learn how to integrate Lusha with Azure Active Directory (Azure AD). Lusha is a sales intelligence solution that delivers instant and accurate contact and company data to help leading sales, marketing, and recruitment teams speed up sales with less work. When you integrate Lusha with Azure AD, you can:
+In this article, you'll learn how to integrate Lusha with Microsoft Entra ID. Lusha is a sales intelligence solution that delivers instant and accurate contact and company data to help leading sales, marketing, and recruitment teams speed up sales with less work. When you integrate Lusha with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lusha.
-* Enable your users to be automatically signed-in to Lusha with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lusha.
+* Enable your users to be automatically signed-in to Lusha with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Lusha in a test environment. Lusha supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Lusha in a test environment. Lusha supports both **SP** and **IDP** initiated single sign-on and also supports **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Lusha, you need:
+To integrate Microsoft Entra ID with Lusha, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lusha single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Lusha application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Lusha application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Lusha from the Azure AD gallery
+<a name='add-lusha-from-the-azure-ad-gallery'></a>
-Add Lusha from the Azure AD application gallery to configure single sign-on with Lusha. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Lusha from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Lusha from the Microsoft Entra application gallery to configure single sign-on with Lusha. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lusha** > **Single sign-on**.
In this section, a user called B.Simon is created in Lusha. Lusha supports just-
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Lusha for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Lusha tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lusha for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Lusha tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Lusha for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Lusha you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Lusha you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Lusid Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lusid-provisioning-tutorial.md
Title: 'Tutorial: Configure LUSID for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to LUSID.
+ Title: 'Tutorial: Configure LUSID for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to LUSID.
writer: twimmers
# Tutorial: Configure LUSID for automatic user provisioning
-This tutorial describes the steps you need to perform in both LUSID and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [LUSID](https://www.finbourne.com/lusid) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both LUSID and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [LUSID](https://www.finbourne.com/lusid) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in LUSID. > * Remove users in LUSID when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and LUSID.
+> * Keep user attributes synchronized between Microsoft Entra ID and LUSID.
> * Provision groups and group memberships in LUSID. > * [Single sign-on](lusid-tutorial.md) to LUSID (recommended).
This tutorial describes the steps you need to perform in both LUSID and Azure Ac
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A LUSID license for SCIM (contact LUSID support). * A user account in your LUSID domain with the **lusid-administrator** role
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and LUSID](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and LUSID](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure LUSID to support provisioning with Azure AD
+<a name='step-2-configure-lusid-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure LUSID to support provisioning with Microsoft Entra ID
After generating [an access token](https://support.lusid.com/knowledgebase/article/KA-01654/), make a request to LUSID's [AddScim](https://www.lusid.com/identity/swagger/https://docsupdatetracker.net/index.html) endpoint: ```
curl --request PUT 'https://<your-lusid-domain>.lusid.com/identity/api/identityp
--header 'Authorization: Bearer <your-API-access-token>' ```
-The response will include the `baseUrl` (**Tenant URL** in Azure AD) and `apiToken` (**Secret Token** in Azure AD) to be entered into the LUSID Azure AD app later.
+The response will include the `baseUrl` (**Tenant URL** in Microsoft Entra ID) and `apiToken` (**Secret Token** in Microsoft Entra ID) to be entered into the LUSID Microsoft Entra app later.
+
+<a name='step-3-add-lusid-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add LUSID from the Azure AD application gallery
+## Step 3: Add LUSID from the Microsoft Entra application gallery
-Add LUSID from the Azure AD application gallery to start managing provisioning to LUSID. If you have previously setup LUSID for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add LUSID from the Microsoft Entra application gallery to start managing provisioning to LUSID. If you have previously setup LUSID for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to LUSID
+## Step 5: Configure automatic user provisioning to LUSID
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-lusid-in-azure-ad'></a>
-### To configure automatic user provisioning for LUSID in Azure AD:
+### To configure automatic user provisioning for LUSID in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your LUSID Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to LUSID.
+1. Under the **Admin Credentials** section, input your LUSID Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to LUSID.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to LUSID**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to LUSID**.
-1. Review the user attributes that are synchronized from Azure AD to LUSID in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LUSID for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the LUSID API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to LUSID in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in LUSID for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the LUSID API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by LUSID| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String||&check; |externalId|String||&check;
-1. If you'd like to synchronize Azure AD groups to LUSID then under the **Mappings** section, select **Synchronize Azure Active Directory Groups to LUSID**.
+1. If you'd like to synchronize Microsoft Entra groups to LUSID then under the **Mappings** section, select **Synchronize Microsoft Entra groups to LUSID**.
-1. Review the group attributes that are synchronized from Azure AD to LUSID in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in LUSID for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to LUSID in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in LUSID for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by LUSID| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for LUSID, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for LUSID, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Lusid Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lusid-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with LUSID'
-description: Learn how to configure single sign-on between Azure Active Directory and LUSID.
+ Title: 'Tutorial: Microsoft Entra SSO integration with LUSID'
+description: Learn how to configure single sign-on between Microsoft Entra ID and LUSID.
-# Tutorial: Azure AD SSO integration with LUSID
+# Tutorial: Microsoft Entra SSO integration with LUSID
-In this tutorial, you'll learn how to integrate LUSID with Azure Active Directory (Azure AD). When you integrate LUSID with Azure AD, you can:
+In this tutorial, you'll learn how to integrate LUSID with Microsoft Entra ID. When you integrate LUSID with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to LUSID.
-* Enable your users to be automatically signed-in to LUSID with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to LUSID.
+* Enable your users to be automatically signed-in to LUSID with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* LUSID single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* LUSID supports **SP** and **IDP** initiated SSO. * LUSID supports **Just In Time** user provisioning. ## Add LUSID from the gallery
-To configure the integration of LUSID into Azure AD, you need to add LUSID from the gallery to your list of managed SaaS apps.
+To configure the integration of LUSID into Microsoft Entra ID, you need to add LUSID from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of LUSID into Azure AD, you need to add LUSID from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for LUSID
+<a name='configure-and-test-azure-ad-sso-for-lusid'></a>
-Configure and test Azure AD SSO with LUSID using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at LUSID.
+## Configure and test Microsoft Entra SSO for LUSID
-To configure and test Azure AD SSO with LUSID, perform the following steps:
+Configure and test Microsoft Entra SSO with LUSID using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at LUSID.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with LUSID, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure LUSID SSO](#configure-lusid-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create LUSID test user](#create-lusid-test-user)** - to have a counterpart of B.Simon in LUSID that is linked to the Azure AD representation of user.
+ 1. **[Create LUSID test user](#create-lusid-test-user)** - to have a counterpart of B.Simon in LUSID that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **LUSID** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| fbn-groups | user.assignedroles | > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to LUSID.
In this section, a user called B.Simon is created in LUSID. LUSID supports just-
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the LUSID for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the LUSID tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LUSID for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the LUSID tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the LUSID for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure LUSID you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure LUSID you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Luum Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/luum-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Luum'
-description: Learn how to configure single sign-on between Azure Active Directory and Luum.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Luum'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Luum.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Luum
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Luum
-In this tutorial, you'll learn how to integrate Luum with Azure Active Directory (Azure AD). When you integrate Luum with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Luum with Microsoft Entra ID. When you integrate Luum with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Luum.
-* Enable your users to be automatically signed-in to Luum with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Luum.
+* Enable your users to be automatically signed-in to Luum with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Luum single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Luum supports **SP and IDP** initiated SSO ## Adding Luum from the gallery
-To configure the integration of Luum into Azure AD, you need to add Luum from the gallery to your list of managed SaaS apps.
+To configure the integration of Luum into Microsoft Entra ID, you need to add Luum from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Luum into Azure AD, you need to add Luum from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Luum
+<a name='configure-and-test-azure-ad-sso-for-luum'></a>
-Configure and test Azure AD SSO with Luum using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Luum.
+## Configure and test Microsoft Entra SSO for Luum
-To configure and test Azure AD SSO with Luum, perform the following steps:
+Configure and test Microsoft Entra SSO with Luum using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Luum.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Luum, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Luum SSO](#configure-luum-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Luum test user](#create-luum-test-user)** - to have a counterpart of B.Simon in Luum that is linked to the Azure AD representation of user.
+ 1. **[Create Luum test user](#create-luum-test-user)** - to have a counterpart of B.Simon in Luum that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Luum** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Luum.
In this section, you create a user called Britta Simon in Luum. Work with [Luum
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Lynda Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lynda-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Lynda.com'
-description: Learn how to configure single sign-on between Azure Active Directory and Lynda.com.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Lynda.com'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lynda.com.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Lynda.com
+# Tutorial: Microsoft Entra SSO integration with Lynda.com
-In this tutorial, you'll learn how to integrate Lynda.com with Azure Active Directory (Azure AD). When you integrate Lynda.com with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Lynda.com with Microsoft Entra ID. When you integrate Lynda.com with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lynda.com.
-* Enable your users to be automatically signed-in to Lynda.com with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lynda.com.
+* Enable your users to be automatically signed-in to Lynda.com with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lynda.com single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Lynda.com supports **SP** initiated SSO. * Lynda.com supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Lynda.com from the gallery
-To configure the integration of Lynda.com into Azure AD, you need to add Lynda.com from the gallery to your list of managed SaaS apps.
+To configure the integration of Lynda.com into Microsoft Entra ID, you need to add Lynda.com from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lynda.com into Azure AD, you need to add Lynda.c
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lynda.com
+<a name='configure-and-test-azure-ad-sso-for-lyndacom'></a>
-Configure and test Azure AD SSO with Lynda.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Lynda.com.
+## Configure and test Microsoft Entra SSO for Lynda.com
-To configure and test Azure AD SSO with Lynda.com, perform the following steps:
+Configure and test Microsoft Entra SSO with Lynda.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Lynda.com.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Lynda.com, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Lynda.com SSO](#configure-lyndacom-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Lynda.com test user](#create-lyndacom-test-user)** - to have a counterpart of B.Simon in Lynda.com that is linked to the Azure AD representation of user.
+ 1. **[Create Lynda.com test user](#create-lyndacom-test-user)** - to have a counterpart of B.Simon in Lynda.com that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lynda.com** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lynda.com.
When an assigned user tries to log in to Lynda.com using the access panel, Lynda
If there is no user account available yet, it is automatically created by Lynda.com. > [!NOTE]
-> You can use any other Lynda.com user account creation tools or APIs provided by Lynda.com to provision Azure AD user accounts.
+> You can use any other Lynda.com user account creation tools or APIs provided by Lynda.com to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Lynda.com Sign-on URL where you can initiate the login flow. * Go to Lynda.com Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Lynda.com tile in the My Apps, this will redirect to Lynda.com Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Lynda.com tile in the My Apps, this will redirect to Lynda.com Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Lytx Drivecam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lytx-drivecam-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Lytx DriveCam'
-description: Learn how to configure single sign-on between Azure Active Directory and Lytx DriveCam.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Lytx DriveCam'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lytx DriveCam.
-# Tutorial: Azure AD SSO integration with Lytx DriveCam
+# Tutorial: Microsoft Entra SSO integration with Lytx DriveCam
-In this tutorial, you'll learn how to integrate Lytx DriveCam with Azure Active Directory (Azure AD). When you integrate Lytx DriveCam with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Lytx DriveCam with Microsoft Entra ID. When you integrate Lytx DriveCam with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lytx DriveCam.
-* Enable your users to be automatically signed-in to Lytx DriveCam with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lytx DriveCam.
+* Enable your users to be automatically signed-in to Lytx DriveCam with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lytx DriveCam single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Lytx DriveCam supports **IDP** initiated SSO. ## Add Lytx DriveCam from the gallery
-To configure the integration of Lytx DriveCam into Azure AD, you need to add Lytx DriveCam from the gallery to your list of managed SaaS apps.
+To configure the integration of Lytx DriveCam into Microsoft Entra ID, you need to add Lytx DriveCam from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lytx DriveCam into Azure AD, you need to add Lyt
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lytx DriveCam
+<a name='configure-and-test-azure-ad-sso-for-lytx-drivecam'></a>
-Configure and test Azure AD SSO with Lytx DriveCam using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at Lytx DriveCam.
+## Configure and test Microsoft Entra SSO for Lytx DriveCam
-To configure and test Azure AD SSO with Lytx DriveCam, perform the following steps:
+Configure and test Microsoft Entra SSO with Lytx DriveCam using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at Lytx DriveCam.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Lytx DriveCam, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Lytx DriveCam SSO](#configure-lytx-drivecam-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Lytx DriveCam test user](#create-lytx-drivecam-test-user)** - to have a counterpart of B.Simon in Lytx DriveCam that is linked to the Azure AD representation of user.
+ 1. **[Create Lytx DriveCam test user](#create-lytx-drivecam-test-user)** - to have a counterpart of B.Simon in Lytx DriveCam that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lytx DriveCam** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lytx DriveCam.
In this section, you create a user called Britta Simon at Lytx DriveCam. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Lytx DriveCam for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Lytx DriveCam tile in the My Apps, you should be automatically signed in to the Lytx DriveCam for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Lytx DriveCam tile in the My Apps, you should be automatically signed in to the Lytx DriveCam for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Lytx DriveCam you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Lytx DriveCam you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Lyve Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/lyve-cloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Lyve Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Lyve Cloud.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Lyve Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Lyve Cloud.
-# Tutorial: Azure AD SSO integration with Lyve Cloud
+# Tutorial: Microsoft Entra SSO integration with Lyve Cloud
-In this tutorial, you'll learn how to integrate Lyve Cloud with Azure Active Directory (Azure AD). When you integrate Lyve Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Lyve Cloud with Microsoft Entra ID. When you integrate Lyve Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Lyve Cloud.
-* Enable your users to be automatically signed-in to Lyve Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Lyve Cloud.
+* Enable your users to be automatically signed-in to Lyve Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Lyve Cloud single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Lyve Cloud supports **IDP** initiated SSO. ## Add Lyve Cloud from the gallery
-To configure the integration of Lyve Cloud into Azure AD, you need to add Lyve Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Lyve Cloud into Microsoft Entra ID, you need to add Lyve Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Lyve Cloud into Azure AD, you need to add Lyve C
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Lyve Cloud
+<a name='configure-and-test-azure-ad-sso-for-lyve-cloud'></a>
-Configure and test Azure AD SSO with Lyve Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Lyve Cloud.
+## Configure and test Microsoft Entra SSO for Lyve Cloud
-To configure and test Azure AD SSO with Lyve Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Lyve Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Lyve Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Lyve Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Lyve Cloud SSO](#configure-lyve-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Lyve Cloud test user](#create-lyve-cloud-test-user)** - to have a counterpart of B.Simon in Lyve Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Lyve Cloud test user](#create-lyve-cloud-test-user)** - to have a counterpart of B.Simon in Lyve Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Lyve Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Lyve Cloud.
In this section, you create a user called Britta Simon in Lyve Cloud. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Lyve Cloud for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Lyve Cloud tile in the My Apps, you should be automatically signed in to the Lyve Cloud for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Lyve Cloud tile in the My Apps, you should be automatically signed in to the Lyve Cloud for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Lyve Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Lyve Cloud you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory M Files Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/m-files-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with M-Files'
-description: Learn how to configure single sign-on between Azure Active Directory and M-Files.
+ Title: 'Tutorial: Microsoft Entra integration with M-Files'
+description: Learn how to configure single sign-on between Microsoft Entra ID and M-Files.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with M-Files
+# Tutorial: Microsoft Entra integration with M-Files
-In this tutorial, you'll learn how to integrate M-Files with Azure Active Directory (Azure AD). When you integrate M-Files with Azure AD, you can:
+In this tutorial, you'll learn how to integrate M-Files with Microsoft Entra ID. When you integrate M-Files with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to M-Files.
-* Enable your users to be automatically signed-in to M-Files with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to M-Files.
+* Enable your users to be automatically signed-in to M-Files with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* M-Files single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* M-Files supports **SP** initiated SSO. ## Add M-Files from the gallery
-To configure the integration of M-Files into Azure AD, you need to add M-Files from the gallery to your list of managed SaaS apps.
+To configure the integration of M-Files into Microsoft Entra ID, you need to add M-Files from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of M-Files into Azure AD, you need to add M-Files f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for M-Files
+<a name='configure-and-test-azure-ad-sso-for-m-files'></a>
-Configure and test Azure AD SSO with M-Files using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in M-Files.
+## Configure and test Microsoft Entra SSO for M-Files
-To configure and test Azure AD SSO with M-Files, perform the following steps:
+Configure and test Microsoft Entra SSO with M-Files using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in M-Files.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with M-Files, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure M-Files SSO](#configure-m-files-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create M-Files test user](#create-m-files-test-user)** - to have a counterpart of B.Simon in M-Files that is linked to the Azure AD representation of user.
+ 1. **[Create M-Files test user](#create-m-files-test-user)** - to have a counterpart of B.Simon in M-Files that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **M-Files** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to M-Files.
In this section, you'll enable B.Simon to use single sign-on by granting access
>[!NOTE] >Follow the next steps if you want to configure SSO for you M-File desktop application. No extra steps are required if you only want to configure SSO for M-Files web version.
-1. Follow the next steps to configure the M-File desktop application to enable SSO with Azure AD. To download M-Files, go to [M-Files download](https://www.m-files.com/customers/product-downloads/download-update-links/) page.
+1. Follow the next steps to configure the M-File desktop application to enable SSO with Microsoft Entra ID. To download M-Files, go to [M-Files download](https://www.m-files.com/customers/product-downloads/download-update-links/) page.
1. Open the **M-Files Desktop Settings** window. Then, click **Add**.
In this section, you'll enable B.Simon to use single sign-on by granting access
c. For **Protocol**, select **HTTPS**.
- d. In the **Authentication** field, select **Specific Windows user**. Then, you are prompted with a signing page. Insert your Azure AD credentials.
+ d. In the **Authentication** field, select **Specific Windows user**. Then, you are prompted with a signing page. Insert your Microsoft Entra credentials.
e. For the **Vault on Server**, select the corresponding vault on server.
The objective of this section is to create a user called Britta Simon in M-Files
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to M-Files Sign-on URL where you can initiate the login flow.
active-directory Mail Luck Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mail-luck-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Mail Luck!'
-description: Learn how to configure single sign-on between Azure Active Directory and Mail Luck!.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Mail Luck!'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mail Luck!.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Mail Luck!
+# Tutorial: Microsoft Entra SSO integration with Mail Luck!
-In this tutorial, you'll learn how to integrate Mail Luck! with Azure Active Directory (Azure AD). When you integrate Mail Luck! with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mail Luck! with Microsoft Entra ID. When you integrate Mail Luck! with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mail Luck!.
-* Enable your users to be automatically signed-in to Mail Luck! with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mail Luck!.
+* Enable your users to be automatically signed-in to Mail Luck! with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mail Luck! single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Mail Luck! supports **SP** initiated SSO. ## Add Mail Luck! from the gallery
-To configure the integration of Mail Luck! into Azure AD, you need to add Mail Luck! from the gallery to your list of managed SaaS apps.
+To configure the integration of Mail Luck! into Microsoft Entra ID, you need to add Mail Luck! from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mail Luck! into Azure AD, you need to add Mail L
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mail Luck!
+<a name='configure-and-test-azure-ad-sso-for-mail-luck'></a>
-Configure and test Azure AD SSO with Mail Luck! using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mail Luck!.
+## Configure and test Microsoft Entra SSO for Mail Luck!
-To configure and test Azure AD SSO with Mail Luck!, perform the following steps:
+Configure and test Microsoft Entra SSO with Mail Luck! using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mail Luck!.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mail Luck!, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mail Luck! SSO](#configure-mail-luck-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mail Luck! test user](#create-mail-luck-test-user)** - to have a counterpart of B.Simon in Mail Luck! that is linked to the Azure AD representation of user.
+ 1. **[Create Mail Luck! test user](#create-mail-luck-test-user)** - to have a counterpart of B.Simon in Mail Luck! that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mail Luck!** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mail Luck!.
In this section, you create a user called B.Simon in Mail Luck!. Work with [Mai
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Mail Luck! Sign-on URL where you can initiate the login flow. * Go to Mail Luck! Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Mail Luck! tile in the My Apps, this will redirect to Mail Luck! Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Mail Luck! tile in the My Apps, this will redirect to Mail Luck! Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Mailgates Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mailgates-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with MailGates'
-description: Learn how to configure single sign-on between Azure Active Directory and MailGates.
+ Title: 'Tutorial: Microsoft Entra SSO integration with MailGates'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MailGates.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with MailGates
+# Tutorial: Microsoft Entra SSO integration with MailGates
-In this tutorial, you'll learn how to integrate MailGates with Azure Active Directory (Azure AD). When you integrate MailGates with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MailGates with Microsoft Entra ID. When you integrate MailGates with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MailGates.
-* Enable your users to be automatically signed-in to MailGates with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MailGates.
+* Enable your users to be automatically signed-in to MailGates with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MailGates single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* MailGates supports **SP** initiated SSO. ## Add MailGates from the gallery
-To configure the integration of MailGates into Azure AD, you need to add MailGates from the gallery to your list of managed SaaS apps.
+To configure the integration of MailGates into Microsoft Entra ID, you need to add MailGates from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MailGates into Azure AD, you need to add MailGat
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MailGates
+<a name='configure-and-test-azure-ad-sso-for-mailgates'></a>
-Configure and test Azure AD SSO with MailGates using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MailGates.
+## Configure and test Microsoft Entra SSO for MailGates
-To configure and test Azure AD SSO with MailGates, perform the following steps:
+Configure and test Microsoft Entra SSO with MailGates using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MailGates.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MailGates, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure MailGates SSO](#configure-mailgates-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MailGates test user](#create-mailgates-test-user)** - to have a counterpart of B.Simon in MailGates that is linked to the Azure AD representation of user.
+ 1. **[Create MailGates test user](#create-mailgates-test-user)** - to have a counterpart of B.Simon in MailGates that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MailGates** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot for Copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to MailGates.
In this section, you create a user called Britta Simon in MailGates. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to MailGates Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure MailGates you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure MailGates you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Manabipocket Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/manabipocket-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Manabi Pocket'
-description: Learn how to configure single sign-on between Azure Active Directory and Manabi Pocket.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Manabi Pocket'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Manabi Pocket.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Manabi Pocket
+# Tutorial: Microsoft Entra SSO integration with Manabi Pocket
-In this tutorial, you'll learn how to integrate Manabi Pocket with Azure Active Directory (Azure AD). When you integrate Manabi Pocket with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Manabi Pocket with Microsoft Entra ID. When you integrate Manabi Pocket with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Manabi Pocket.
-* Enable your users to be automatically signed-in to Manabi Pocket with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Manabi Pocket.
+* Enable your users to be automatically signed-in to Manabi Pocket with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Manabi Pocket, you need the following items:
+To configure Microsoft Entra integration with Manabi Pocket, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Manabi Pocket single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Manabi Pocket supports **SP** initiated SSO. ## Add Manabi Pocket from the gallery
-To configure the integration of Manabi Pocket into Azure AD, you need to add Manabi Pocket from the gallery to your list of managed SaaS apps.
+To configure the integration of Manabi Pocket into Microsoft Entra ID, you need to add Manabi Pocket from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Manabi Pocket into Azure AD, you need to add Man
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Manabi Pocket
+<a name='configure-and-test-azure-ad-sso-for-manabi-pocket'></a>
-Configure and test Azure AD SSO with Manabi Pocket using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Manabi Pocket.
+## Configure and test Microsoft Entra SSO for Manabi Pocket
-To configure and test Azure AD SSO with Manabi Pocket, perform the following steps:
+Configure and test Microsoft Entra SSO with Manabi Pocket using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Manabi Pocket.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Manabi Pocket, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Manabi Pocket SSO](#configure-manabi-pocket-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Manabi Pocket test user](#create-manabi-pocket-test-user)** - to have a counterpart of B.Simon in Manabi Pocket that is linked to the Azure AD representation of user.
+ 1. **[Create Manabi Pocket test user](#create-manabi-pocket-test-user)** - to have a counterpart of B.Simon in Manabi Pocket that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Manabi Pocket** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Manabi Pocket.
In this section, you create a user called Britta Simon in Manabi Pocket. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Manabi Pocket Sign-on URL where you can initiate the login flow. * Go to Manabi Pocket Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Manabi Pocket tile in the My Apps, this will redirect to Manabi Pocket Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Manabi Pocket tile in the My Apps, this will redirect to Manabi Pocket Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Manabi Pocket you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Manabi Pocket you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Manifestly Checklists Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/manifestly-checklists-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Manifestly Checklists'
-description: Learn how to configure single sign-on between Azure Active Directory and Manifestly Checklists.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Manifestly Checklists'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Manifestly Checklists.
-# Tutorial: Azure AD SSO integration with Manifestly Checklists
+# Tutorial: Microsoft Entra SSO integration with Manifestly Checklists
-In this tutorial, you'll learn how to integrate Manifestly Checklists with Azure Active Directory (Azure AD). When you integrate Manifestly Checklists with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Manifestly Checklists with Microsoft Entra ID. When you integrate Manifestly Checklists with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Manifestly Checklists.
-* Enable your users to be automatically signed-in to Manifestly Checklists with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Manifestly Checklists.
+* Enable your users to be automatically signed-in to Manifestly Checklists with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Manifestly Checklists single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Manifestly Checklists supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Manifestly Checklists from the gallery
-To configure the integration of Manifestly Checklists into Azure AD, you need to add Manifestly Checklists from the gallery to your list of managed SaaS apps.
+To configure the integration of Manifestly Checklists into Microsoft Entra ID, you need to add Manifestly Checklists from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Manifestly Checklists into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Manifestly Checklists
+<a name='configure-and-test-azure-ad-sso-for-manifestly-checklists'></a>
-Configure and test Azure AD SSO with Manifestly Checklists using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Manifestly Checklists.
+## Configure and test Microsoft Entra SSO for Manifestly Checklists
-To configure and test Azure AD SSO with Manifestly Checklists, perform the following steps:
+Configure and test Microsoft Entra SSO with Manifestly Checklists using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Manifestly Checklists.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Manifestly Checklists, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Manifestly Checklists SSO](#configure-manifestly-checklists-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Manifestly Checklists test user](#create-manifestly-checklists-test-user)** - to have a counterpart of B.Simon in Manifestly Checklists that is linked to the Azure AD representation of user.
+ 1. **[Create Manifestly Checklists test user](#create-manifestly-checklists-test-user)** - to have a counterpart of B.Simon in Manifestly Checklists that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Manifestly Checklists** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Manifestly Checklists.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **SAML Cert** textbox.
- 1. In the **SAML Entity** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ 1. In the **SAML Entity** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
1. In the **SAML URL** textbox, paste the **Login URL** value which you copied previously.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Manifestly Checklists for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Manifestly Checklists tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Manifestly Checklists for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Manifestly Checklists tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Manifestly Checklists for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Manifestly Checklists you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Manifestly Checklists you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Mapbox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mapbox-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Mapbox'
-description: Learn how to configure single sign-on between Azure Active Directory and Mapbox.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Mapbox'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mapbox.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Mapbox
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Mapbox
-In this tutorial, you'll learn how to integrate Mapbox with Azure Active Directory (Azure AD). When you integrate Mapbox with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mapbox with Microsoft Entra ID. When you integrate Mapbox with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mapbox.
-* Enable your users to be automatically signed-in to Mapbox with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mapbox.
+* Enable your users to be automatically signed-in to Mapbox with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate Mapbox with Azure Active Directo
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mapbox single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Mapbox supports **IDP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Mapbox from the gallery
-To configure the integration of Mapbox into Azure AD, you need to add Mapbox from the gallery to your list of managed SaaS apps.
+To configure the integration of Mapbox into Microsoft Entra ID, you need to add Mapbox from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mapbox into Azure AD, you need to add Mapbox fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mapbox
+<a name='configure-and-test-azure-ad-sso-for-mapbox'></a>
-Configure and test Azure AD SSO with Mapbox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mapbox.
+## Configure and test Microsoft Entra SSO for Mapbox
-To configure and test Azure AD SSO with Mapbox, perform the following steps:
+Configure and test Microsoft Entra SSO with Mapbox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mapbox.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mapbox, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mapbox SSO](#configure-mapbox-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mapbox test user](#create-mapbox-test-user)** - to have a counterpart of B.Simon in Mapbox that is linked to the Azure AD representation of user.
+ 1. **[Create Mapbox test user](#create-mapbox-test-user)** - to have a counterpart of B.Simon in Mapbox that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mapbox** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| | | > [!NOTE]
- > To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Raw)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mapbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In the **Idp Sign-on URL** textbox, paste **Login URL** value, which you copied previously.
- 1. In the **Issuer ID** textbox, paste **Azure AD Identifier** value, which you copied previously.
+ 1. In the **Issuer ID** textbox, paste **Microsoft Entra Identifier** value, which you copied previously.
1. Open the downloaded **Certificate (Raw)** file into Notepad and copy content of certificate file and paste it into the **X.509 certificate** textbox.
In this section, you create a user called Britta Simon in Mapbox. Work with [Ma
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Mapbox for which you set up the SSO
active-directory Mapiq Essentials Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mapiq-essentials-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Mapiq Essentials'
-description: Learn how to configure single sign-on between Azure Active Directory and Mapiq Essentials.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Mapiq Essentials'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mapiq Essentials.
-# Tutorial: Azure AD SSO integration with Mapiq Essentials
+# Tutorial: Microsoft Entra SSO integration with Mapiq Essentials
-In this tutorial, you'll learn how to integrate Mapiq Essentials with Azure Active Directory (Azure AD). When you integrate Mapiq Essentials with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mapiq Essentials with Microsoft Entra ID. When you integrate Mapiq Essentials with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mapiq Essentials.
-* Enable your users to be automatically signed-in to Mapiq Essentials with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mapiq Essentials.
+* Enable your users to be automatically signed-in to Mapiq Essentials with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mapiq Essentials single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Mapiq Essentials supports **SP** initiated SSO. ## Add Mapiq Essentials from the gallery
-To configure the integration of Mapiq Essentials into Azure AD, you need to add Mapiq Essentials from the gallery to your list of managed SaaS apps.
+To configure the integration of Mapiq Essentials into Microsoft Entra ID, you need to add Mapiq Essentials from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mapiq Essentials into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mapiq Essentials
+<a name='configure-and-test-azure-ad-sso-for-mapiq-essentials'></a>
-Configure and test Azure AD SSO with Mapiq Essentials using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mapiq Essentials.
+## Configure and test Microsoft Entra SSO for Mapiq Essentials
-To configure and test Azure AD SSO with Mapiq Essentials, perform the following steps:
+Configure and test Microsoft Entra SSO with Mapiq Essentials using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mapiq Essentials.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mapiq Essentials, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mapiq Essentials SSO](#configure-mapiq-essentials-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mapiq Essentials test user](#create-mapiq-essentials-test-user)** - to have a counterpart of B.Simon in Mapiq Essentials that is linked to the Azure AD representation of user.
+ 1. **[Create Mapiq Essentials test user](#create-mapiq-essentials-test-user)** - to have a counterpart of B.Simon in Mapiq Essentials that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mapiq Essentials** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mapiq Essentials.
In this section, you create a user called Britta Simon in Mapiq Essentials. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Mapiq Essentials Sign-on URL where you can initiate the login flow. * Go to Mapiq Essentials Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Mapiq Essentials tile in the My Apps, this will redirect to Mapiq Essentials Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Mapiq Essentials tile in the My Apps, this will redirect to Mapiq Essentials Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Mapiq Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mapiq-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Mapiq'
-description: Learn how to configure single sign-on between Azure Active Directory and Mapiq.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Mapiq'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mapiq.
-# Tutorial: Azure AD SSO integration with Mapiq
+# Tutorial: Microsoft Entra SSO integration with Mapiq
-In this tutorial, you'll learn how to integrate Mapiq with Azure Active Directory (Azure AD). When you integrate Mapiq with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mapiq with Microsoft Entra ID. When you integrate Mapiq with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mapiq.
-* Enable your users to be automatically signed-in to Mapiq with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mapiq.
+* Enable your users to be automatically signed-in to Mapiq with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mapiq single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Mapiq supports **SP** initiated SSO. * Mapiq supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Mapiq from the gallery
-To configure the integration of Mapiq into Azure AD, you need to add Mapiq from the gallery to your list of managed SaaS apps.
+To configure the integration of Mapiq into Microsoft Entra ID, you need to add Mapiq from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mapiq into Azure AD, you need to add Mapiq from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mapiq
+<a name='configure-and-test-azure-ad-sso-for-mapiq'></a>
-Configure and test Azure AD SSO with Mapiq using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mapiq.
+## Configure and test Microsoft Entra SSO for Mapiq
-To configure and test Azure AD SSO with Mapiq, perform the following steps:
+Configure and test Microsoft Entra SSO with Mapiq using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mapiq.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mapiq, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mapiq SSO](#configure-mapiq-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mapiq test user](#create-mapiq-test-user)** - to have a counterpart of B.Simon in Mapiq that is linked to the Azure AD representation of user.
+ 1. **[Create Mapiq test user](#create-mapiq-test-user)** - to have a counterpart of B.Simon in Mapiq that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mapiq** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mapiq.
In this section, a user called B.Simon is created in Mapiq. Mapiq supports just-
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Mapiq Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Mapiq you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Mapiq you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Maptician Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/maptician-provisioning-tutorial.md
Title: 'Tutorial: Configure Maptician for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Maptician.
+ Title: 'Tutorial: Configure Maptician for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Maptician.
writer: twimmers
# Tutorial: Configure Maptician for automatic user provisioning
-This tutorial describes the steps you need to perform in both Maptician and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Maptician](https://www.maptician.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Maptician and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Maptician](https://www.maptician.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Maptician > * Remove users in Maptician when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Maptician
+> * Keep user attributes synchronized between Microsoft Entra ID and Maptician
> * [Single sign-on](maptician-tutorial.md) to Maptician (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Maptician](https://www.maptician.com) tenant. * A user account in Maptician with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Maptician](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Maptician](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Maptician to support provisioning with Azure AD
+<a name='step-2-configure-maptician-to-support-provisioning-with-azure-ad'></a>
+## Step 2: Configure Maptician to support provisioning with Microsoft Entra ID
-You can begin the process of connecting your Maptician environment to Azure AD provisioning and single sign-on (SSO) by reaching out to the Maptician support team <support@maptician.com> or directly with your Maptician account manager. You will be provided a document that will contain your **Tenant URL**, along with a **Secret Token**. Maptician support team members can assist you with setting up this integration and are available to answer any questions about its configuration or use.
-## Step 3. Add Maptician from the Azure AD application gallery
+You can begin the process of connecting your Maptician environment to Microsoft Entra provisioning and single sign-on (SSO) by reaching out to the Maptician support team <support@maptician.com> or directly with your Maptician account manager. You will be provided a document that will contain your **Tenant URL**, along with a **Secret Token**. Maptician support team members can assist you with setting up this integration and are available to answer any questions about its configuration or use.
-Add Maptician from the Azure AD application gallery to start managing provisioning to Maptician. If you have previously setup Maptician for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-maptician-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Maptician from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Maptician from the Microsoft Entra application gallery to start managing provisioning to Maptician. If you have previously setup Maptician for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Maptician
+## Step 5: Configure automatic user provisioning to Maptician
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Maptician based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Maptician based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-maptician-in-azure-ad'></a>
-### To configure automatic user provisioning for Maptician in Azure AD:
+### To configure automatic user provisioning for Maptician in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Maptician **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Maptician. If the connection fails, ensure your Maptician account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Maptician **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Maptician. If the connection fails, ensure your Maptician account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Maptician**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Maptician**.
-1. Review the user attributes that are synchronized from Azure AD to Maptician in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Maptician for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Maptician API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Maptician in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Maptician for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Maptician API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Maptician, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Maptician, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Maptician Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/maptician-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Maptician'
-description: Learn how to configure single sign-on between Azure Active Directory and Maptician.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Maptician'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Maptician.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Maptician
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Maptician
-In this tutorial, you'll learn how to integrate Maptician with Azure Active Directory (Azure AD). When you integrate Maptician with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Maptician with Microsoft Entra ID. When you integrate Maptician with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Maptician.
-* Enable your users to be automatically signed-in to Maptician with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Maptician.
+* Enable your users to be automatically signed-in to Maptician with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Maptician single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Maptician supports **SP and IDP** initiated SSO ## Adding Maptician from the gallery
-To configure the integration of Maptician into Azure AD, you need to add Maptician from the gallery to your list of managed SaaS apps.
+To configure the integration of Maptician into Microsoft Entra ID, you need to add Maptician from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Maptician into Azure AD, you need to add Maptici
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Maptician
+<a name='configure-and-test-azure-ad-sso-for-maptician'></a>
-Configure and test Azure AD SSO with Maptician using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Maptician.
+## Configure and test Microsoft Entra SSO for Maptician
-To configure and test Azure AD SSO with Maptician, perform the following steps:
+Configure and test Microsoft Entra SSO with Maptician using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Maptician.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Maptician, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Maptician SSO](#configure-maptician-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Maptician test user](#create-maptician-test-user)** - to have a counterpart of B.Simon in Maptician that is linked to the Azure AD representation of user.
+ 1. **[Create Maptician test user](#create-maptician-test-user)** - to have a counterpart of B.Simon in Maptician that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Maptician** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Maptician.
In this section, you create a user called Britta Simon in Maptician. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Marketo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/marketo-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with Marketo'
-description: Learn how to configure single sign-on between Azure Active Directory and Marketo.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Marketo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Marketo.
Last updated 05/12/2023
-# Tutorial: Azure Active Directory SSO integration with Marketo
+# Tutorial: Microsoft Entra SSO integration with Marketo
-In this tutorial, you learn how to integrate Marketo with Azure Active Directory (Azure AD).
-Integrating Marketo with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Marketo with Microsoft Entra ID.
+Integrating Marketo with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Marketo.
-* You can enable your users to be automatically signed-in to Marketo (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Marketo.
+* You can enable your users to be automatically signed-in to Marketo (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Marketo, you need the following items:
+To configure Microsoft Entra integration with Marketo, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Marketo single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Marketo supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Marketo from the gallery
-To configure the integration of Marketo into Azure AD, you need to add Marketo from the gallery to your list of managed SaaS apps.
+To configure the integration of Marketo into Microsoft Entra ID, you need to add Marketo from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Marketo into Azure AD, you need to add Marketo f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Marketo
+<a name='configure-and-test-azure-ad-sso-for-marketo'></a>
-In this section, you configure and test Azure AD single sign-on with Marketo based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Marketo needs to be established.
+## Configure and test Microsoft Entra SSO for Marketo
-To configure and test Azure AD single sign-on with Marketo, perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with Marketo based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Marketo needs to be established.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD SSO with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD SSO.
+To configure and test Microsoft Entra single sign-on with Marketo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra SSO with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra SSO.
2. **[Configure Marketo SSO](#configure-marketo-sso)** - to configure the SSO settings on application side.
- 1. **[Create Marketo test user](#create-marketo-test-user)** - to have a counterpart of Britta Simon in Marketo that is linked to the Azure AD representation of user.
+ 1. **[Create Marketo test user](#create-marketo-test-user)** - to have a counterpart of Britta Simon in Marketo that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Marketo** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to Marketo.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
![Configure Single Sign-On2](./media/marketo-tutorial/tutorial_marketo_11.png)
- d. Copy the Munchkin ID shown on the screen and complete your Reply URL in the Azure AD configuration wizard.
+ d. Copy the Munchkin ID shown on the screen and complete your Reply URL in the Microsoft Entra configuration wizard.
![Configure Single Sign-On3](./media/marketo-tutorial/tutorial_marketo_12.png)
In this section, you enable B.Simon to use Azure single sign-on by granting acce
e. **Enabled** Single Sign-On settings.
- f. Paste the **Azure AD Identifier**, in the **Issuer ID** textbox.
+ f. Paste the **Microsoft Entra Identifier**, in the **Issuer ID** textbox.
g. In the **Entity ID** textbox, enter the URL as `http://saml.marketo.com/sp`.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
> [!NOTE] > If your User Identifier is not UPN value then change the value in the Attribute tab.
- i. Upload the certificate, which you have downloaded from Azure AD configuration wizard. **Save** the settings.
+ i. Upload the certificate, which you have downloaded from Microsoft Entra configuration wizard. **Save** the settings.
j. Edit the Redirect Pages settings.
In this section, you create a user called Britta Simon in Marketo. follow these
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Marketo for which you set up the SSO
active-directory Markit Procurement Service Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/markit-procurement-service-provisioning-tutorial.md
Title: 'Tutorial: Configure Markit Procurement Service for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Markit Procurement Service.
+ Title: 'Tutorial: Configure Markit Procurement Service for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Markit Procurement Service.
writer: twimmers
# Tutorial: Configure Markit Procurement Service for automatic user provisioning
-This tutorial describes the steps you need to perform in both Markit Procurement Service and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users to [Markit Procurement Service](https://www.markit.eu) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Markit Procurement Service and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users to [Markit Procurement Service](https://www.markit.eu) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Markit Procurement Service. > * Remove users in Markit Procurement Service when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Markit Procurement Service.
+> * Keep user attributes synchronized between Microsoft Entra ID and Markit Procurement Service.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Markit Procurement Service (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Markit Procurement Service with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Markit Procurement Service](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Markit Procurement Service](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Markit Procurement Service to support provisioning with Azure AD
-You can begin the process of connecting your Markit environment to Azure AD provisioning by reaching out to the [Markit support team](mailto:support@markit.eu) or directly with your Markit account manager. You're provided a document that contains your **Tenant URL**, along with a **Secret Token**. Markit account managers can assist you with setting up this integration and are available to answer any questions about its configuration or use.
+<a name='step-2-configure-markit-procurement-service-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Markit Procurement Service from the Azure AD application gallery
+## Step 2: Configure Markit Procurement Service to support provisioning with Microsoft Entra ID
+You can begin the process of connecting your Markit environment to Microsoft Entra provisioning by reaching out to the [Markit support team](mailto:support@markit.eu) or directly with your Markit account manager. You're provided a document that contains your **Tenant URL**, along with a **Secret Token**. Markit account managers can assist you with setting up this integration and are available to answer any questions about its configuration or use.
-Add Markit Procurement Service from the Azure AD application gallery to start managing provisioning to Markit Procurement Service. If you have previously setup Markit Procurement Service for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-markit-procurement-service-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Markit Procurement Service from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Markit Procurement Service from the Microsoft Entra application gallery to start managing provisioning to Markit Procurement Service. If you have previously setup Markit Procurement Service for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Markit Procurement Service
+## Step 5: Configure automatic user provisioning to Markit Procurement Service
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in Markit Procurement Service based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in Markit Procurement Service based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-markit-procurement-service-in-azure-ad'></a>
-### To configure automatic user provisioning for Markit Procurement Service in Azure AD:
+### To configure automatic user provisioning for Markit Procurement Service in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Markit Procurement Service Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Markit Procurement Service. If the connection fails, ensure your Markit Procurement Service account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Markit Procurement Service Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Markit Procurement Service. If the connection fails, ensure your Markit Procurement Service account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Markit Procurement Service**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Markit Procurement Service**.
1. Uncheck **Create** checkbox. Markit recommends unchecking the create option. By unchecking create options, users are created on demand during first time user login. ![Screenshot of Uncheck create option.](media/markit-procurement-service-provisioning-tutorial/create-uncheck.png)
-1. Review the user attributes that are synchronized from Azure AD to Markit Procurement Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Markit Procurement Service for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Markit Procurement Service API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Markit Procurement Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Markit Procurement Service for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Markit Procurement Service API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Markit Procurement Service| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Markit Procurement Service, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Markit Procurement Service, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Maverics Identity Orchestrator Saml Connector Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/maverics-identity-orchestrator-saml-connector-tutorial.md
Title: 'Tutorial: Integrate Azure Active Directory single sign-on (SSO) with Maverics Identity Orchestrator SAML Connector'
-description: Learn how to configure single sign-on between Azure Active Directory and Maverics Identity Orchestrator SAML Connector.
+ Title: 'Tutorial: Integrate Microsoft Entra single sign-on (SSO) with Maverics Identity Orchestrator SAML Connector'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Maverics Identity Orchestrator SAML Connector.
Last updated 11/21/2022
-# Integrate Azure AD single sign-on with Maverics Identity Orchestrator SAML Connector
+# Integrate Microsoft Entra single sign-on with Maverics Identity Orchestrator SAML Connector
-Strata's Maverics Identity Orchestrator provides a simple way to integrate on-premises applications with Azure Active Directory (Azure AD) for authentication and access control. The Maverics Orchestrator is capable of modernizing authentication and authorization for apps that currently rely on headers, cookies, and other proprietary authentication methods. Maverics Orchestrator instances can be deployed on-premises or in the cloud.
+Strata's Maverics Identity Orchestrator provides a simple way to integrate on-premises applications with Microsoft Entra ID for authentication and access control. The Maverics Orchestrator is capable of modernizing authentication and authorization for apps that currently rely on headers, cookies, and other proprietary authentication methods. Maverics Orchestrator instances can be deployed on-premises or in the cloud.
-This hybrid access tutorial demonstrates how to migrate an on-premises web application that's currently protected by a legacy web access management product to use Azure AD for authentication and access control. Here are the basic steps:
+This hybrid access tutorial demonstrates how to migrate an on-premises web application that's currently protected by a legacy web access management product to use Microsoft Entra ID for authentication and access control. Here are the basic steps:
1. Set up the Maverics Orchestrator 1. Proxy an application
-1. Register an enterprise application in Azure AD
+1. Register an enterprise application in Microsoft Entra ID
1. Authenticate via Azure and authorize access to the application 1. Add headers for seamless application access 1. Work with multiple applications ## Prerequisites
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Maverics Identity Orchestrator SAML Connector SSO-enabled subscription. To get the Maverics software, contact [Strata sales](mailto:sales@strata.io). * At least one application that uses header-based authentication. The examples work against an application called Connectulum, hosted at `https://app.connectulum.com`. * A Linux machine to host the Maverics Orchestrator
appgateways:
To confirm that proxying is working as expected, restart the Maverics service, and make a request to the application through the Maverics proxy. You can optionally make a request to specific application resources.
-## Step 3: Register an enterprise application in Azure AD
+<a name='step-3-register-an-enterprise-application-in-azure-ad'></a>
-Now, create a new enterprise application in Azure AD that will be used for authenticating end users.
+## Step 3: Register an enterprise application in Microsoft Entra ID
+
+Now, create a new enterprise application in Microsoft Entra ID that will be used for authenticating end users.
> [!NOTE]
-> When you use Azure AD features like Conditional Access, it's important to create an enterprise application per on-premises application. This permits per-app Conditional Access, per-app risk evaluation, per-app assigned permissions, and so on. Generally, an enterprise application in Azure AD maps to an Azure connector in Maverics.
+> When you use Microsoft Entra features like Conditional Access, it's important to create an enterprise application per on-premises application. This permits per-app Conditional Access, per-app risk evaluation, per-app assigned permissions, and so on. Generally, an enterprise application in Microsoft Entra ID maps to an Azure connector in Maverics.
-To register an enterprise application in Azure AD:
+To register an enterprise application in Microsoft Entra ID:
-1. In your Azure AD tenant, go to **Enterprise applications**, and then select **New Application**. In the Azure AD gallery, search for **Maverics Identity Orchestrator SAML Connector**, and then select it.
+1. In your Microsoft Entra tenant, go to **Enterprise applications**, and then select **New Application**. In the Microsoft Entra gallery, search for **Maverics Identity Orchestrator SAML Connector**, and then select it.
1. On the Maverics Identity Orchestrator SAML Connector **Properties** pane, set **User assignment required?** to **No** to enable the application to work for all users in your directory.
To register an enterprise application in Azure AD:
1. Enter a **Reply URL** of `https://sonar.maverics.com/acs`. You'll use this value when you define the `samlConsumerServiceURL` field for your Azure connector in the next section.
-1. Enter a **Sign on URL** of `https://sonar.maverics.com/`. This field won't be used by Maverics, but it is required in Azure AD to enable users to get access to the application through the Azure AD My Apps portal.
+1. Enter a **Sign on URL** of `https://sonar.maverics.com/`. This field won't be used by Maverics, but it is required in Microsoft Entra ID to enable users to get access to the application through the Microsoft Entra My Apps portal.
1. Select **Save**.
connectors:
To confirm that authentication is working as expected, make a request to an application resource through the Maverics proxy. The protected application should now be receiving headers on the request.
-Feel free to edit the header keys if your application expects different headers. All claims that come back from Azure AD as part of the SAML flow are available to use in headers. For example, you can include another header of `secondary_email: azureSonarApp.email`, where `azureSonarApp` is the connector name and `email` is a claim returned from Azure AD.
+Feel free to edit the header keys if your application expects different headers. All claims that come back from Microsoft Entra ID as part of the SAML flow are available to use in headers. For example, you can include another header of `secondary_email: azureSonarApp.email`, where `azureSonarApp` is the connector name and `email` is a claim returned from Microsoft Entra ID.
## Step 6: Work with multiple applications
-Let's now take a look at what's required to proxy to multiple applications that are on different hosts. To achieve this step, configure another App Gateway, another enterprise application in Azure AD, and another connector.
+Let's now take a look at what's required to proxy to multiple applications that are on different hosts. To achieve this step, configure another App Gateway, another enterprise application in Microsoft Entra ID, and another connector.
Your config file should now contain this code:
Don't want to rework your network and proxy traffic through the Maverics Orchest
## Wrap-up
-At this point, you've installed the Maverics Orchestrator, created and configured an enterprise application in Azure AD, and configured the Orchestrator to proxy to a protected application while requiring authentication and enforcing policy. To learn more about how the Maverics Orchestrator can be used for distributed identity management use cases, [contact Strata](mailto:sales@strata.io).
+At this point, you've installed the Maverics Orchestrator, created and configured an enterprise application in Microsoft Entra ID, and configured the Orchestrator to proxy to a protected application while requiring authentication and enforcing policy. To learn more about how the Maverics Orchestrator can be used for distributed identity management use cases, [contact Strata](mailto:sales@strata.io).
## Next steps -- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Maxient Conduct Manager Software Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/maxient-conduct-manager-software-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Maxient Conduct Manager Software'
-description: Learn how to configure single sign-on between Azure Active Directory and Maxient Conduct Manager Software.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Maxient Conduct Manager Software'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Maxient Conduct Manager Software.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Maxient Conduct Manager Software
+# Tutorial: Microsoft Entra SSO integration with Maxient Conduct Manager Software
-In this tutorial, you'll learn how to integrate Maxient Conduct Manager Software with Azure Active Directory (Azure AD). When you integrate Maxient Conduct Manager Software with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Maxient Conduct Manager Software with Microsoft Entra ID. When you integrate Maxient Conduct Manager Software with Microsoft Entra ID, you can:
-* Utilize Azure AD to authenticate your users for the Maxient Conduct Manager Software.
-* Enable your users to be automatically signed-in to Maxient Conduct Manager Software with their Azure AD accounts.
+* Utilize Microsoft Entra ID to authenticate your users for the Maxient Conduct Manager Software.
+* Enable your users to be automatically signed-in to Maxient Conduct Manager Software with their Microsoft Entra accounts.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Maxient Conduct Manager Software single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you will configure your Azure AD for use with Maxient Conduct Manager Software.
+In this tutorial, you will configure your Microsoft Entra ID for use with Maxient Conduct Manager Software.
* Maxient Conduct Manager Software supports **SP and IDP** initiated SSO.
In this tutorial, you will configure your Azure AD for use with Maxient Conduct
## Add Maxient Conduct Manager Software from the gallery
-To configure the integration of Maxient Conduct Manager Software into Azure AD, you need to add Maxient Conduct Manager Software from the gallery to your list of managed SaaS apps.
+To configure the integration of Maxient Conduct Manager Software into Microsoft Entra ID, you need to add Maxient Conduct Manager Software from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Maxient Conduct Manager Software into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Maxient Conduct Manager Software
+<a name='configure-and-test-azure-ad-sso-for-maxient-conduct-manager-software'></a>
-Configure and test Azure AD SSO with Maxient Conduct Manager Software. For SSO to work, you need to establish a connection between Azure AD and the Maxient Conduct Manager Software.
+## Configure and test Microsoft Entra SSO for Maxient Conduct Manager Software
-To configure and test Azure AD SSO with Maxient Conduct Manager Software, perform the following steps:
+Configure and test Microsoft Entra SSO with Maxient Conduct Manager Software. For SSO to work, you need to establish a connection between Microsoft Entra ID and the Maxient Conduct Manager Software.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to authenticate for use with the Maxient Conduct Manager Software.
+To configure and test Microsoft Entra SSO with Maxient Conduct Manager Software, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to authenticate for use with the Maxient Conduct Manager Software.
1. **[Set "User Assignment Required?" to No](#set-user-assignment-required-to-no)** - to allow everyone at your institution to be able to authenticate.
-1. **[Test Azure AD Setup With Maxient](#test-with-maxient)** - to verify whether the configuration works, and the correct attributes are being released.
+1. **[Test Microsoft Entra Setup With Maxient](#test-with-maxient)** - to verify whether the configuration works, and the correct attributes are being released.
+
+<a name='configure-azure-ad-sso'></a>
-## Configure Azure AD SSO
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Maxient Conduct Manager Software** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
### Set "User Assignment Required?" to No
-It is important to note that this step is **REQUIRED** for Maxient to function properly. Maxient leverages your Azure AD system to *authenticate* users. The *authorization* of users is performed within the Maxient system for the particular function theyΓÇÖre trying to perform. Maxient does not use attributes from your directory to make those decisions.
+It is important to note that this step is **REQUIRED** for Maxient to function properly. Maxient leverages your Microsoft Entra system to *authenticate* users. The *authorization* of users is performed within the Maxient system for the particular function theyΓÇÖre trying to perform. Maxient does not use attributes from your directory to make those decisions.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Maxient Conduct Manager Software**.
active-directory Maximo Application Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/maximo-application-suite-tutorial.md
Title: Azure Active Directory SSO integration with Maximo Application Suite
-description: Learn how to configure single sign-on between Azure Active Directory and Maximo Application Suite.
+ Title: Microsoft Entra SSO integration with Maximo Application Suite
+description: Learn how to configure single sign-on between Microsoft Entra ID and Maximo Application Suite.
-# Azure Active Directory SSO integration with Maximo Application Suite
+# Microsoft Entra SSO integration with Maximo Application Suite
-In this article, you learn how to integrate Maximo Application Suite with Azure Active Directory (Azure AD). Customer-Managed - IBM Maximo Application Suite is a CMMS EAM platform, which delivers intelligent asset management, monitoring, predictive maintenance and reliability in a single platform. When you integrate Maximo Application Suite with Azure AD, you can:
+In this article, you learn how to integrate Maximo Application Suite with Microsoft Entra ID. Customer-Managed - IBM Maximo Application Suite is a CMMS EAM platform, which delivers intelligent asset management, monitoring, predictive maintenance and reliability in a single platform. When you integrate Maximo Application Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Maximo Application Suite.
-* Enable your users to be automatically signed-in to Maximo Application Suite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Maximo Application Suite.
+* Enable your users to be automatically signed-in to Maximo Application Suite with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Maximo Application Suite in a test environment. Maximo Application Suite supports **SP** and **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Maximo Application Suite in a test environment. Maximo Application Suite supports **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Maximo Application Suite, you need:
+To integrate Microsoft Entra ID with Maximo Application Suite, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Maximo Application Suite single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Maximo Application Suite application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Maximo Application Suite application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Maximo Application Suite from the Azure AD gallery
+<a name='add-maximo-application-suite-from-the-azure-ad-gallery'></a>
-Add Maximo Application Suite from the Azure AD application gallery to configure single sign-on with Maximo Application Suite. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Maximo Application Suite from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Maximo Application Suite from the Microsoft Entra application gallery to configure single sign-on with Maximo Application Suite. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Maximo Application Suite** > **Single sign-on**.
Complete the following steps to enable Azure AD single sign-on.
1. Select emailAddress as the [name-id format](../develop/single-sign-on-saml-protocol.md).
- 1. Click **Generate file**, wait and then **Download file**. Store this metadata file and upload it in Azure AD side.
+ 1. Click **Generate file**, wait and then **Download file**. Store this metadata file and upload it in Microsoft Entra ID side.
-1. Download the **Federation Metadata XML file** and upload the Azure AD Federation Metadata XML document to Maximo's SAML configuration panel and save it.
+1. Download the **Federation Metadata XML file** and upload the Microsoft Entra Federation Metadata XML document to Maximo's SAML configuration panel and save it.
![Screenshot shows to upload Federation Metadata file.](media/maximo-application-suite-tutorial/file.png "Federation")
Complete the following steps to enable Azure AD single sign-on.
1. Select Authentication type as **SAML**.
- 1. In the **Display Name** textbox, enter the UPN used in Azure AD as they must match.
+ 1. In the **Display Name** textbox, enter the UPN used in Microsoft Entra ID as they must match.
- 1. In the **Primary email** textbox, enter the UPN used in Azure AD.
+ 1. In the **Primary email** textbox, enter the UPN used in Microsoft Entra ID.
> [!Note] > The rest of the fields can be populated as you like with whatever permissions necessary.
Complete the following steps to enable Azure AD single sign-on.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, in Azure portal to be taken to the Maximo login page where you need to enter in your SAML identity as a fully qualified email address. If the user has already authenticated with the IDP the Maximo Application Suite won't have to login again, and the browser will be redirected to the home page.
-* You can also use Microsoft My Apps to test the application in any mode. When you click the Maximo Application Suite tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Maximo Application Suite for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can also use Microsoft My Apps to test the application in any mode. When you click the Maximo Application Suite tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Maximo Application Suite for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
> [!Note] > Screenshots are from MAS Continuous-delivery 8.9 and may differ in future versions. ## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Maximo Application Suite you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Maximo Application Suite you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Maxxpoint Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/maxxpoint-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with MaxxPoint'
-description: Learn how to configure single sign-on between Azure Active Directory and MaxxPoint.
+ Title: 'Tutorial: Microsoft Entra SSO integration with MaxxPoint'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MaxxPoint.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with MaxxPoint
+# Tutorial: Microsoft Entra SSO integration with MaxxPoint
-In this tutorial, you'll learn how to integrate MaxxPoint with Azure Active Directory (Azure AD). When you integrate MaxxPoint with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MaxxPoint with Microsoft Entra ID. When you integrate MaxxPoint with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MaxxPoint.
-* Enable your users to be automatically signed-in to MaxxPoint with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MaxxPoint.
+* Enable your users to be automatically signed-in to MaxxPoint with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MaxxPoint single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* MaxxPoint supports **SP** and **IDP** initiated SSO. ## Add MaxxPoint from the gallery
-To configure the integration of MaxxPoint into Azure AD, you need to add MaxxPoint from the gallery to your list of managed SaaS apps.
+To configure the integration of MaxxPoint into Microsoft Entra ID, you need to add MaxxPoint from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MaxxPoint into Azure AD, you need to add MaxxPoi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MaxxPoint
+<a name='configure-and-test-azure-ad-sso-for-maxxpoint'></a>
-Configure and test Azure AD SSO with MaxxPoint using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MaxxPoint.
+## Configure and test Microsoft Entra SSO for MaxxPoint
-To configure and test Azure AD SSO with MaxxPoint, perform the following steps:
+Configure and test Microsoft Entra SSO with MaxxPoint using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MaxxPoint.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MaxxPoint, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure MaxxPoint SSO](#configure-maxxpoint-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MaxxPoint test user](#create-maxxpoint-test-user)** - to have a counterpart of B.Simon in MaxxPoint that is linked to the Azure AD representation of user.
+ 1. **[Create MaxxPoint test user](#create-maxxpoint-test-user)** - to have a counterpart of B.Simon in MaxxPoint that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MaxxPoint** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to MaxxPoint.
In this section, you create a user called Britta Simon in MaxxPoint. Please call
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the MaxxPoint for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the MaxxPoint tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the MaxxPoint for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the MaxxPoint tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the MaxxPoint for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure MaxxPoint you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure MaxxPoint you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Mcm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mcm-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with MCM'
-description: Learn how to configure single sign-on between Azure Active Directory and MCM.
+ Title: 'Tutorial: Microsoft Entra SSO integration with MCM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MCM.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with MCM
+# Tutorial: Microsoft Entra SSO integration with MCM
-In this tutorial, you'll learn how to integrate MCM with Azure Active Directory (Azure AD). When you integrate MCM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MCM with Microsoft Entra ID. When you integrate MCM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MCM.
-* Enable your users to be automatically signed-in to MCM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MCM.
+* Enable your users to be automatically signed-in to MCM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MCM single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* MCM supports **SP** initiated SSO. ## Add MCM from the gallery
-To configure the integration of MCM into Azure AD, you need to add MCM from the gallery to your list of managed SaaS apps.
+To configure the integration of MCM into Microsoft Entra ID, you need to add MCM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MCM into Azure AD, you need to add MCM from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MCM
+<a name='configure-and-test-azure-ad-sso-for-mcm'></a>
-Configure and test Azure AD SSO with MCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MCM.
+## Configure and test Microsoft Entra SSO for MCM
-To configure and test Azure AD SSO with MCM, perform the following steps:
+Configure and test Microsoft Entra SSO with MCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MCM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MCM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure MCM SSO](#configure-mcm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MCM test user](#create-mcm-test-user)** - to have a counterpart of B.Simon in MCM that is linked to the Azure AD representation of user.
+ 1. **[Create MCM test user](#create-mcm-test-user)** - to have a counterpart of B.Simon in MCM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MCM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to MCM.
To configure single sign-on on **MCM** side, you need to send the downloaded **F
In this section, you create a user called Britta Simon in MCM. Work with [MCM support team](https://mcmtechnology.com/support) to add the users in the MCM platform. Users must be created and activated before you use single sign-on. >[!NOTE]
->You can use any other MCM user account creation tools or APIs provided by MCM to provision Azure AD user accounts.
+>You can use any other MCM user account creation tools or APIs provided by MCM to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to MCM Sign-on URL where you can initiate the login flow. * Go to MCM Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the MCM tile in the My Apps, this will redirect to MCM Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the MCM tile in the My Apps, this will redirect to MCM Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure MCM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure MCM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Fortigate Deployment Guide Converted https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/media/fortigate-ssl-vpn-tutorial/fortigate-deployment-guide-converted.md
# FortiGate Azure Virtual Machine Deployment Guide
-Using this deployment guide, you will learn how to set up and work with the Fortinet FortiGate next-generation firewall product deployed as an Azure Virtual Machine. Additionally, you will configure the FortiGate SSL VPN Azure AD Gallery App to provide VPN authentication through Azure Active Directory.
+Using this deployment guide, you will learn how to set up and work with the Fortinet FortiGate next-generation firewall product deployed as an Azure Virtual Machine. Additionally, you will configure the FortiGate SSL VPN Microsoft Entra Gallery App to provide VPN authentication through Microsoft Entra ID.
## Redeem the FortiGate License
The following sections walk you through how to set up the FortiGate VM.
![Screenshot of Upload Remote Certificate.](certificate.png)
-### Upload the Azure AD SAML Signing Certificate
+<a name='upload-the-azure-ad-saml-signing-certificate'></a>
+
+### Upload the Microsoft Entra SAML Signing Certificate
1. Go to `https://<address>:8443`. Here, `<address>` is the FQDN or the public IP address assigned to the FortiGate VM.
Multi-homed Azure VMs have all network interfaces on the same virtual network (b
## Configure FortiGate SSL VPN
-Follow the steps outlined in [Tutorial: Azure Active Directory single sign-on (SSO) integration with FortiGate SSL VPN](../../fortigate-ssl-vpn-tutorial.md)
+Follow the steps outlined in [Tutorial: Microsoft Entra single sign-on (SSO) integration with FortiGate SSL VPN](../../fortigate-ssl-vpn-tutorial.md)
active-directory Mediusflow Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mediusflow-provisioning-tutorial.md
Title: 'Tutorial: Configure MediusFlow for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to MediusFlow.
+ Title: 'Tutorial: Configure MediusFlow for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to MediusFlow.
writer: twimmers
# Tutorial: Configure MediusFlow for automatic user provisioning
-This tutorial describes the steps you need to perform in both MediusFlow and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [MediusFlow](https://www.mediusflow.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both MediusFlow and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [MediusFlow](https://www.mediusflow.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in MediusFlow > * Remove users in MediusFlow when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and MediusFlow
+> * Keep user attributes synchronized between Microsoft Entra ID and MediusFlow
> * Provision groups and group memberships in MediusFlow > * Single sign-on to MediusFlow (recommended)
This tutorial describes the steps you need to perform in both MediusFlow and Azu
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An active MediusFlow subscription with a Quality assurance or Production tenant. * A user account in MediusFlow with admin access rights to be able to carry out the configuration within MediusFlow. * The companies added in the MediusFlow tenant where the users should be provisioned to.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and MediusFlow](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and MediusFlow](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure MediusFlow to support provisioning with Azure AD
+<a name='step-2-configure-mediusflow-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure MediusFlow to support provisioning with Microsoft Entra ID
### Activate the Microsoft 365 app within MediusFlow
-Start by enabling the access of the Azure AD login and the Azure AD configuration feature within MediusFlow by performing the following steps:
+Start by enabling the access of the Microsoft Entra login and the Microsoft Entra configuration feature within MediusFlow by performing the following steps:
#### User login To enable the login flow to Microsoft 365/Azure AD refer to [this] (https://success.mediusflow.com/documentation/administration_guide/user_login_and_transfer/office365userintegration/#user-login-setup) article. #### User transfer configuration
-To enable the configuration portal of the users for provisioning from Azure AD refer to [this](
+To enable the configuration portal of the users for provisioning from Microsoft Entra ID refer to [this](
https://success.mediusflow.com/documentation/administration_guide/user_login_and_transfer/office365userintegration/#user-sync-setup) article. #### Configure user provisioning
https://success.mediusflow.com/documentation/administration_guide/user_login_and
![Verify](./media/mediusflow-provisioning-tutorial/2-verify-connection.png)
-3. Provide the Azure AD tenant ID.
+3. Provide the Microsoft Entra tenant ID.
![provide Tenant ID](./media/mediusflow-provisioning-tutorial/3-provide-azuread-tenantid.png)
https://success.mediusflow.com/documentation/administration_guide/user_login_and
:::image type="content" source="./media/mediusflow-provisioning-tutorial/11-get-scim-link.png" alt-text="Screenshot of the User provisioning configuration tab in the MediusFlow admin console. The Copy S C I M link button is highlighted." border="false":::
-## Step 3. Add MediusFlow from the Azure AD application gallery
+<a name='step-3-add-mediusflow-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add MediusFlow from the Microsoft Entra application gallery
-Add MediusFlow from the Azure AD application gallery to start managing provisioning to MediusFlow. If you have previously setup MediusFlow for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add MediusFlow from the Microsoft Entra application gallery to start managing provisioning to MediusFlow. If you have previously setup MediusFlow for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to MediusFlow
+## Step 5: Configure automatic user provisioning to MediusFlow
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-mediusflow-in-azure-ad'></a>
-### To configure automatic user provisioning for MediusFlow in Azure AD:
+### To configure automatic user provisioning for MediusFlow in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the tenant URL value retrieved earlier in **Tenant URL**. Input the secret Token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to MediusFlow. If the connection fails, ensure your MediusFlow account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the tenant URL value retrieved earlier in **Tenant URL**. Input the secret Token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to MediusFlow. If the connection fails, ensure your MediusFlow account has Admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/mediusflow-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to MediusFlow**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to MediusFlow**.
-9. Review the user attributes that are synchronized from Azure AD to MediusFlow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in MediusFlow for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the MediusFlow API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to MediusFlow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in MediusFlow for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the MediusFlow API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:medius:2.0:User:customFieldText5|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to MediusFlow**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to MediusFlow**.
-11. Review the group attributes that are synchronized from Azure AD to MediusFlow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in MediusFlow for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to MediusFlow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in MediusFlow for update operations. Select the **Save** button to commit any changes.
| Attribute | Type | |--|--|
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for MediusFlow, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for MediusFlow, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Menlosecurity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/menlosecurity-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Menlo Security'
-description: Learn how to configure single sign-on between Azure Active Directory and Menlo Security.
+ Title: 'Tutorial: Microsoft Entra integration with Menlo Security'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Menlo Security.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Menlo Security
+# Tutorial: Microsoft Entra integration with Menlo Security
-In this tutorial, you'll learn how to integrate Menlo Security with Azure Active Directory (Azure AD). When you integrate Menlo Security with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Menlo Security with Microsoft Entra ID. When you integrate Menlo Security with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Menlo Security.
-* Enable your users to be automatically signed-in to Menlo Security with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Menlo Security.
+* Enable your users to be automatically signed-in to Menlo Security with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Menlo Security single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Menlo Security supports **SP** initiated SSO. ## Add Menlo Security from the gallery
-To configure the integration of Menlo Security into Azure AD, you need to add Menlo Security from the gallery to your list of managed SaaS apps.
+To configure the integration of Menlo Security into Microsoft Entra ID, you need to add Menlo Security from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Menlo Security into Azure AD, you need to add Me
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Menlo Security
+<a name='configure-and-test-azure-ad-sso-for-menlo-security'></a>
-Configure and test Azure AD SSO with Menlo Security using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Menlo Security.
+## Configure and test Microsoft Entra SSO for Menlo Security
-To configure and test Azure AD SSO with Menlo Security, perform the following steps:
+Configure and test Microsoft Entra SSO with Menlo Security using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Menlo Security.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Menlo Security, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Menlo Security SSO](#configure-menlo-security-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Menlo Security test user](#create-menlo-security-test-user)** - to have a counterpart of B.Simon in Menlo Security that is linked to the Azure AD representation of user.
+ 1. **[Create Menlo Security test user](#create-menlo-security-test-user)** - to have a counterpart of B.Simon in Menlo Security that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Menlo Security** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Menlo Security.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. Select **Allow External Access** to **Yes**.
- 1. Under **SAML Provider**, select **Azure Active Directory**.
+ 1. Under **SAML Provider**, select **Microsoft Entra ID**.
1. **SAML 2.0 Endpoint** : Paste the **Login URL**..
- 1. **Service Identifier (Issuer)** : Paste the **Azure AD Identifier**..
+ 1. **Service Identifier (Issuer)** : Paste the **Microsoft Entra Identifier**..
1. **X.509 Certificate** : Open the **Certificate (Base64)** downloaded in notepad and paste it in this box.
In this section, you create a user called Britta Simon in Menlo Security. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Menlo Security Sign-on URL where you can initiate the login flow.
active-directory Meraki Dashboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/meraki-dashboard-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with Meraki Dashboard"
-description: Learn how to configure single sign-on between Azure Active Directory and Meraki Dashboard.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with Meraki Dashboard"
+description: Learn how to configure single sign-on between Microsoft Entra ID and Meraki Dashboard.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Meraki Dashboard
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Meraki Dashboard
-In this tutorial, you'll learn how to integrate Meraki Dashboard with Azure Active Directory (Azure AD). When you integrate Meraki Dashboard with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Meraki Dashboard with Microsoft Entra ID. When you integrate Meraki Dashboard with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to Meraki Dashboard.-- Enable your users to be automatically signed-in to Meraki Dashboard with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to Meraki Dashboard.
+- Enable your users to be automatically signed-in to Meraki Dashboard with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- Meraki Dashboard single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- Meraki Dashboard supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Meraki Dashboard from the gallery
-To configure the integration of Meraki Dashboard into Azure AD, you need to add Meraki Dashboard from the gallery to your list of managed SaaS apps.
+To configure the integration of Meraki Dashboard into Microsoft Entra ID, you need to add Meraki Dashboard from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Meraki Dashboard into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Meraki Dashboard
+<a name='configure-and-test-azure-ad-sso-for-meraki-dashboard'></a>
-Configure and test Azure AD SSO with Meraki Dashboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Meraki Dashboard.
+## Configure and test Microsoft Entra SSO for Meraki Dashboard
-To configure and test Azure AD SSO with Meraki Dashboard, perform the following steps:
+Configure and test Microsoft Entra SSO with Meraki Dashboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Meraki Dashboard.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Meraki Dashboard, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Meraki Dashboard SSO](#configure-meraki-dashboard-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Meraki Dashboard Admin Roles](#create-meraki-dashboard-admin-roles)** - to have a counterpart of B.Simon in Meraki Dashboard that is linked to the Azure AD representation of user.
+ 1. **[Create Meraki Dashboard Admin Roles](#create-meraki-dashboard-admin-roles)** - to have a counterpart of B.Simon in Meraki Dashboard that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meraki Dashboard** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| `https://dashboard.meraki.com/saml/attributes/role` | user.assignedroles | > [!NOTE]
- > To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. In the **SAML Signing Certificate** section, click **Edit** button to open **SAML Signing Certificate** dialog.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Meraki Dashboard.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Meraki Dashboard create user](./media/meraki-dashboard-tutorial/user-3.png)
-1. Follow the below steps to map the Meraki Dashboard roles to Azure AD SAML roles:
+1. Follow the below steps to map the Meraki Dashboard roles to Microsoft Entra SAML roles:
![Screenshot for App roles.](./media/meraki-dashboard-tutorial/app-role.png)
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
- Click on **Test this application**, and you should be automatically signed in to the Meraki Dashboard for which you set up the SSO
active-directory Mercell Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mercell-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Mercell'
-description: Learn how to configure single sign-on between Azure Active Directory and Mercell.
+ Title: 'Tutorial: Microsoft Entra integration with Mercell'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mercell.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Mercell
+# Tutorial: Microsoft Entra integration with Mercell
-In this tutorial, you'll learn how to integrate Mercell with Azure Active Directory (Azure AD). When you integrate Mercell with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mercell with Microsoft Entra ID. When you integrate Mercell with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mercell.
-* Enable your users to be automatically signed-in to Mercell with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mercell.
+* Enable your users to be automatically signed-in to Mercell with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mercell single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Mercell supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Mercell from the gallery
-To configure the integration of Mercell into Azure AD, you need to add Mercell from the gallery to your list of managed SaaS apps.
+To configure the integration of Mercell into Microsoft Entra ID, you need to add Mercell from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mercell into Azure AD, you need to add Mercell f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mercell
+<a name='configure-and-test-azure-ad-sso-for-mercell'></a>
-Configure and test Azure AD SSO with Mercell using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mercell.
+## Configure and test Microsoft Entra SSO for Mercell
-To configure and test Azure AD SSO with Mercell, perform the following steps:
+Configure and test Microsoft Entra SSO with Mercell using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mercell.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mercell, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mercell SSO](#configure-mercell-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mercell test user](#create-mercell-test-user)** - to have a counterpart of B.Simon in Mercell that is linked to the Azure AD representation of user.
+ 1. **[Create Mercell test user](#create-mercell-test-user)** - to have a counterpart of B.Simon in Mercell that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mercell** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mercell.
In this section, a user called Britta Simon is created in Mercell. Mercell suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Mercell for which you set up the SSO.
active-directory Mercerhrs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mercerhrs-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Mercer BenefitsCentral (MBC)'
-description: Learn how to configure single sign-on between Azure Active Directory and Mercer BenefitsCentral (MBC).
+ Title: 'Tutorial: Microsoft Entra integration with Mercer BenefitsCentral (MBC)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mercer BenefitsCentral (MBC).
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Mercer BenefitsCentral (MBC)
+# Tutorial: Microsoft Entra integration with Mercer BenefitsCentral (MBC)
-In this tutorial, you learn how to integrate Mercer BenefitsCentral (MBC) with Azure Active Directory (Azure AD).
-Integrating Mercer BenefitsCentral (MBC) with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Mercer BenefitsCentral (MBC) with Microsoft Entra ID.
+Integrating Mercer BenefitsCentral (MBC) with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Mercer BenefitsCentral (MBC).
-* You can enable your users to be automatically signed-in to Mercer BenefitsCentral (MBC) (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Mercer BenefitsCentral (MBC).
+* You can enable your users to be automatically signed-in to Mercer BenefitsCentral (MBC) (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Mercer BenefitsCentral (MBC), you need the following items:
+To configure Microsoft Entra integration with Mercer BenefitsCentral (MBC), you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Mercer BenefitsCentral (MBC) single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Mercer BenefitsCentral (MBC) supports **IDP** initiated SSO ## Adding Mercer BenefitsCentral (MBC) from the gallery
-To configure the integration of Mercer BenefitsCentral (MBC) into Azure AD, you need to add Mercer BenefitsCentral (MBC) from the gallery to your list of managed SaaS apps.
+To configure the integration of Mercer BenefitsCentral (MBC) into Microsoft Entra ID, you need to add Mercer BenefitsCentral (MBC) from the gallery to your list of managed SaaS apps.
**To add Mercer BenefitsCentral (MBC) from the gallery, perform the following steps:**
To configure the integration of Mercer BenefitsCentral (MBC) into Azure AD, you
![Mercer BenefitsCentral (MBC) in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Mercer BenefitsCentral (MBC) based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Mercer BenefitsCentral (MBC) needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Mercer BenefitsCentral (MBC), you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Mercer BenefitsCentral (MBC) based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Mercer BenefitsCentral (MBC) needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Mercer BenefitsCentral (MBC), you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Mercer BenefitsCentral (MBC) Single Sign-On](#configure-mercer-benefitscentral-mbc-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Mercer BenefitsCentral (MBC) test user](#create-mercer-benefitscentral-mbc-test-user)** - to have a counterpart of Britta Simon in Mercer BenefitsCentral (MBC) that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Mercer BenefitsCentral (MBC) test user](#create-mercer-benefitscentral-mbc-test-user)** - to have a counterpart of Britta Simon in Mercer BenefitsCentral (MBC) that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Mercer BenefitsCentral (MBC), perform the following steps:
+To configure Microsoft Entra single sign-on with Mercer BenefitsCentral (MBC), perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mercer BenefitsCentral (MBC)** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Mercer BenefitsCentral (MBC), perform
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Mercer BenefitsCentral (MBC), perform
To configure single sign-on on **Mercer BenefitsCentral (MBC)** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Mercer BenefitsCentral (MBC) support team](https://www.mercer.com/contact-us.html). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Mercer BenefitsCentral (MBC).
In this section, you create a user called Britta Simon in Mercer BenefitsCentral
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Mercer BenefitsCentral (MBC) tile in the Access Panel, you should be automatically signed in to the Mercer BenefitsCentral (MBC) for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Merchlogix Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/merchlogix-provisioning-tutorial.md
Title: 'Tutorial: Configure MerchLogix for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to MerchLogix.
+ Title: 'Tutorial: Configure MerchLogix for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to MerchLogix.
writer: zhchia
# Tutorial: Configure MerchLogix for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in MerchLogix and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to MerchLogix.
+The objective of this tutorial is to demonstrate the steps to be performed in MerchLogix and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to MerchLogix.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* A MerchLogix tenant * A technical contact at MerchLogix who can provide the SCIM endpoint URL and secret token required for user provisioning ## Adding MerchLogix from the gallery
-Before configuring MerchLogix for automatic user provisioning with Azure AD, you need to add MerchLogix from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring MerchLogix for automatic user provisioning with Microsoft Entra ID, you need to add MerchLogix from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add MerchLogix from the Azure AD application gallery, perform the following steps:**
+**To add MerchLogix from the Microsoft Entra application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click on the **Azure Active Directory** icon.
+1. In the **[Azure portal](https://portal.azure.com)**, on the left navigation panel, click on the **Microsoft Entra ID** icon.
- ![The Azure Active Directory button][1]
+ ![The Microsoft Entra button][1]
2. Navigate to **Enterprise applications** > **All applications**.
Before configuring MerchLogix for automatic user provisioning with Azure AD, you
## Assigning users to MerchLogix
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been "assigned" to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been "assigned" to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to MerchLogix. Once decided, you can assign these users and/or groups to MerchLogix by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to MerchLogix. Once decided, you can assign these users and/or groups to MerchLogix by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to MerchLogix
-* It is recommended that a single Azure AD user is assigned to MerchLogix to test your initial automatic user provisioning configuration. Additional users and/or groups may be assigned later once the tests are successful.
+* It is recommended that a single Microsoft Entra user is assigned to MerchLogix to test your initial automatic user provisioning configuration. Additional users and/or groups may be assigned later once the tests are successful.
* When assigning a user to MerchLogix, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Configuring automatic user provisioning to MerchLogix
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in MerchLogix based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in MerchLogix based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for MerchLogix, following the instructions provided in the [MerchLogix single sign-on tutorial](merchlogix-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for MerchLogix in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-merchlogix-in-azure-ad'></a>
+
+### To configure automatic user provisioning for MerchLogix in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
* In the **Secret Token** field, enter secret token provided by your MerchLogix technical contact.
-6. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Azure AD can connect to MerchLogix. If the connection fails, ensure your MerchLogix account has Admin permissions and try again.
+6. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Microsoft Entra ID can connect to MerchLogix. If the connection fails, ensure your MerchLogix account has Admin permissions and try again.
7. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and check the checkbox - **Send an email notification when a failure occurs**. 8. Click **Save**.
-9. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to MerchLogix**.
+9. Under the **Mappings** section, select **Synchronize Microsoft Entra users to MerchLogix**.
-10. Review the user attributes that are synchronized from Azure AD to MerchLogix in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in MerchLogix for update operations. Select the **Save** button to commit any changes.
+10. Review the user attributes that are synchronized from Microsoft Entra ID to MerchLogix in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in MerchLogix for update operations. Select the **Save** button to commit any changes.
-11. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to MerchLogix**.
+11. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to MerchLogix**.
-12. Review the group attributes that are synchronized from Azure AD to MerchLogix in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in MerchLogix for update operations. Select the **Save** button to commit any changes.
+12. Review the group attributes that are synchronized from Microsoft Entra ID to MerchLogix in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in MerchLogix for update operations. Select the **Save** button to commit any changes.
-13. To enable the Azure AD provisioning service for MerchLogix, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for MerchLogix, change the **Provisioning Status** to **On** in the **Settings** section.
14. When you are ready to provision, click **Save**.
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on MerchLogix.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on MerchLogix.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Merchlogix Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/merchlogix-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Merchlogix'
-description: Learn how to configure single sign-on between Azure Active Directory and Merchlogix.
+ Title: 'Tutorial: Microsoft Entra integration with Merchlogix'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Merchlogix.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Merchlogix
+# Tutorial: Microsoft Entra integration with Merchlogix
-In this tutorial, you'll learn how to integrate Merchlogix with Azure Active Directory (Azure AD). When you integrate Merchlogix with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Merchlogix with Microsoft Entra ID. When you integrate Merchlogix with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Merchlogix.
-* Enable your users to be automatically signed-in to Merchlogix with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Merchlogix.
+* Enable your users to be automatically signed-in to Merchlogix with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Merchlogix single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Merchlogix supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Merchlogix from the gallery
-To configure the integration of Merchlogix into Azure AD, you need to add Merchlogix from the gallery to your list of managed SaaS apps.
+To configure the integration of Merchlogix into Microsoft Entra ID, you need to add Merchlogix from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Merchlogix into Azure AD, you need to add Merchl
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Merchlogix
+<a name='configure-and-test-azure-ad-sso-for-merchlogix'></a>
-Configure and test Azure AD SSO with Merchlogix using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Merchlogix.
+## Configure and test Microsoft Entra SSO for Merchlogix
-To configure and test Azure AD SSO with Merchlogix, perform the following steps:
+Configure and test Microsoft Entra SSO with Merchlogix using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Merchlogix.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Merchlogix, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Merchlogix SSO](#configure-merchlogix-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Merchlogix test user](#create-merchlogix-test-user)** - to have a counterpart of B.Simon in Merchlogix that is linked to the Azure AD representation of user.
+ 1. **[Create Merchlogix test user](#create-merchlogix-test-user)** - to have a counterpart of B.Simon in Merchlogix that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Merchlogix** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Merchlogix.
Merchlogix also supports automatic user provisioning, you can find more details
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Merchlogix Sign-on URL where you can initiate the login flow.
active-directory Meta Networks Connector Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/meta-networks-connector-provisioning-tutorial.md
Title: 'Tutorial: Configure Meta Networks Connector for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Meta Networks Connector.
+ Title: 'Tutorial: Configure Meta Networks Connector for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Meta Networks Connector.
writer: twimmers
# Tutorial: Configure Meta Networks Connector for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Meta Networks Connector and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Meta Networks Connector.
+The objective of this tutorial is to demonstrate the steps to be performed in Meta Networks Connector and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Meta Networks Connector.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Meta Networks Connector tenant](https://www.metanetworks.com/) * A user account in Meta Networks Connector with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Meta Networks Connector](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Meta Networks Connector](../app-provisioning/customize-application-attributes.md).
## Assigning users to Meta Networks Connector
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Meta Networks Connector. Once decided, you can assign these users and/or groups to Meta Networks Connector by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Meta Networks Connector. Once decided, you can assign these users and/or groups to Meta Networks Connector by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Meta Networks Connector
-* It is recommended that a single Azure AD user is assigned to Meta Networks Connector to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Meta Networks Connector to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Meta Networks Connector, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
-## Step 2. Configure Meta Networks Connector for provisioning
+## Step 2: Configure Meta Networks Connector for provisioning
1. Sign in to your [Meta Networks Connector Admin Console](https://login.metanetworks.com/login/) using your organization name. Navigate to **Administration > API Keys**.
Before configuring and enabling automatic user provisioning, you should decide w
1. Set the **API Key Name** and **API Key Description**.
- :::image type="content" source="media/meta-networks-connector-provisioning-tutorial/keyname.png" alt-text="Screenshot of the Meta Networks Connector Admin Console with highlighted A P I key name and A P I key description values of Azure A D and A P I key." border="false":::
+ :::image type="content" source="media/meta-networks-connector-provisioning-tutorial/keyname.png" alt-text="Screenshot of the Meta Networks Connector Admin Console with highlighted A P I key name and A P I key description values of Microsoft Entra ID and A P I key." border="false":::
1. Turn on **Write** privileges for **Groups** and **Users**.
Before configuring and enabling automatic user provisioning, you should decide w
![Meta Networks Connector IdP ID](media/meta-networks-connector-provisioning-tutorial/idpid.png)
-## Step 3. Add Meta Networks Connector from the Azure AD application gallery
+<a name='step-3-add-meta-networks-connector-from-the-azure-ad-application-gallery'></a>
-Add Meta Networks Connector from the Azure AD application gallery to start managing provisioning to Meta Networks Connector. If you have previously setup Meta Networks Connector for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+## Step 3: Add Meta Networks Connector from the Microsoft Entra application gallery
+
+Add Meta Networks Connector from the Microsoft Entra application gallery to start managing provisioning to Meta Networks Connector. If you have previously setup Meta Networks Connector for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
The Azure AD provisioning service allows you to scope who will be provisioned ba
-## Step 5. Configuring automatic user provisioning to Meta Networks Connector
+## Step 5: Configuring automatic user provisioning to Meta Networks Connector
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Meta Networks Connector based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Meta Networks Connector based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Meta Networks Connector, following the instructions provided in the [Meta Networks Connector Single sign-on tutorial](./metanetworksconnector-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features complement each other
-### To configure automatic user provisioning for Meta Networks Connector in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-meta-networks-connector-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Meta Networks Connector in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input `https://api.metanetworks.com/v1/scim/<IdP ID>` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Meta Networks Connector. If the connection fails, ensure your Meta Networks Connector account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input `https://api.metanetworks.com/v1/scim/<IdP ID>` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Meta Networks Connector. If the connection fails, ensure your Meta Networks Connector account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Click **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Meta Networks Connector**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Meta Networks Connector**.
![Meta Networks Connector User Mappings](media/meta-networks-connector-provisioning-tutorial/usermappings.png)
-1. Review the user attributes that are synchronized from Azure AD to Meta Networks Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Meta Networks Connector for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Meta Networks Connector API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Meta Networks Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Meta Networks Connector for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Meta Networks Connector API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Meta Networks Connector| |||||
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > phonenumbers value should be in E164 format. For example +16175551212
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Meta Networks Connector**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Meta Networks Connector**.
![Meta Networks Connector Group Mappings](media/meta-networks-connector-provisioning-tutorial/groupmappings.png)
-1. Review the group attributes that are synchronized from Azure AD to Meta Networks Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Meta Networks Connector for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Meta Networks Connector API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Meta Networks Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Meta Networks Connector for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Meta Networks Connector API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Meta Networks Connector| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Meta Networks Connector, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Meta Networks Connector, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Meta Networks Connector.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Meta Networks Connector.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Meta Work Accounts Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/meta-work-accounts-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Meta Work Accounts'
-description: Learn how to configure single sign-on between Azure Active Directory and Meta Work Accounts.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Meta Work Accounts'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Meta Work Accounts.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Meta Work Accounts
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Meta Work Accounts
-In this tutorial, you'll learn how to integrate Meta Work Accounts with Azure Active Directory (Azure AD). When you integrate Meta Work Accounts with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Meta Work Accounts with Microsoft Entra ID. When you integrate Meta Work Accounts with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Meta Work Accounts.
-* Enable your users to be automatically signed-in to Meta Work Accounts with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Meta Work Accounts.
+* Enable your users to be automatically signed-in to Meta Work Accounts with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Meta Work Accounts single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Meta Work Accounts supports **SP and IDP** initiated SSO. ## Add Meta Work Accounts from the gallery
-To configure the integration of Meta Work Accounts into Azure AD, you need to add Meta Work Accounts from the gallery to your list of managed SaaS apps.
+To configure the integration of Meta Work Accounts into Microsoft Entra ID, you need to add Meta Work Accounts from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Meta Work Accounts into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Meta Work Accounts
+<a name='configure-and-test-azure-ad-sso-for-meta-work-accounts'></a>
-Configure and test Azure AD SSO with Meta Work Accounts using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Meta Work Accounts.
+## Configure and test Microsoft Entra SSO for Meta Work Accounts
-To configure and test Azure AD SSO with Meta Work Accounts, perform the following steps:
+Configure and test Microsoft Entra SSO with Meta Work Accounts using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Meta Work Accounts.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Meta Work Accounts, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Meta Work Accounts SSO](#configure-meta-work-accounts-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Meta Work Accounts test user](#create-meta-work-accounts-test-user)** - to have a counterpart of B.Simon in Meta Work Accounts that is linked to the Azure AD representation of user.
+ 1. **[Create Meta Work Accounts test user](#create-meta-work-accounts-test-user)** - to have a counterpart of B.Simon in Meta Work Accounts that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meta Work Accounts** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Meta Work Accounts.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In the **SAML URL** textbox, paste the **Login URL** value which you copied previously.
-1. In the **SAML Issuer URL** textbox, paste the **Azure AD Identifier** value which you copied previously.
+1. In the **SAML Issuer URL** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
1. **Enable SAML logout redirection** checkbox and in the **SAML Logout URL** textbox, paste the **Logout URL** value which you copied previously.
In this section, you create a user called Britta Simon in Meta Work Accounts. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Meta Work Accounts for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Meta Work Accounts tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Meta Work Accounts for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Meta Work Accounts tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Meta Work Accounts for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Meta4 Global Hr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/meta4-global-hr-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Meta4 Global HR'
-description: Learn how to configure single sign-on between Azure Active Directory and Meta4 Global HR.
+ Title: 'Tutorial: Microsoft Entra integration with Meta4 Global HR'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Meta4 Global HR.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Meta4 Global HR
+# Tutorial: Microsoft Entra integration with Meta4 Global HR
-In this tutorial, you'll learn how to integrate Meta4 Global HR with Azure Active Directory (Azure AD). When you integrate Meta4 Global HR with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Meta4 Global HR with Microsoft Entra ID. When you integrate Meta4 Global HR with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Meta4 Global HR.
-* Enable your users to be automatically signed-in to Meta4 Global HR with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Meta4 Global HR.
+* Enable your users to be automatically signed-in to Meta4 Global HR with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Meta4 Global HR, you need the following items:
+To configure Microsoft Entra integration with Meta4 Global HR, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Meta4 Global HR single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Meta4 Global HR supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Meta4 Global HR from the gallery
-To configure the integration of Meta4 Global HR into Azure AD, you need to add Meta4 Global HR from the gallery to your list of managed SaaS apps.
+To configure the integration of Meta4 Global HR into Microsoft Entra ID, you need to add Meta4 Global HR from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Meta4 Global HR into Azure AD, you need to add M
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Meta4 Global HR
+<a name='configure-and-test-azure-ad-sso-for-meta4-global-hr'></a>
-Configure and test Azure AD SSO with Meta4 Global HR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Meta4 Global HR.
+## Configure and test Microsoft Entra SSO for Meta4 Global HR
-To configure and test Azure AD SSO with Meta4 Global HR, perform the following steps:
+Configure and test Microsoft Entra SSO with Meta4 Global HR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Meta4 Global HR.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Meta4 Global HR, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Meta4 Global HR SSO](#configure-meta4-global-hr-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Meta4 Global HR test user](#create-meta4-global-hr-test-user)** - to have a counterpart of B.Simon in Meta4 Global HR that is linked to the Azure AD representation of user.
+ 1. **[Create Meta4 Global HR test user](#create-meta4-global-hr-test-user)** - to have a counterpart of B.Simon in Meta4 Global HR that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meta4 Global HR** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Meta4 Global HR.
In this section, you create a user called Britta Simon in Meta4 Global HR. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Metanetworksconnector Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/metanetworksconnector-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Meta Networks Connector'
-description: Learn how to configure single sign-on between Azure Active Directory and Meta Networks Connector.
+ Title: 'Tutorial: Microsoft Entra integration with Meta Networks Connector'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Meta Networks Connector.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Meta Networks Connector
+# Tutorial: Microsoft Entra integration with Meta Networks Connector
-In this tutorial, you'll learn how to integrate Meta Networks Connector with Azure Active Directory (Azure AD). When you integrate Meta Networks Connector with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Meta Networks Connector with Microsoft Entra ID. When you integrate Meta Networks Connector with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Meta Networks Connector.
-* Enable your users to be automatically signed-in to Meta Networks Connector with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Meta Networks Connector.
+* Enable your users to be automatically signed-in to Meta Networks Connector with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Meta Networks Connector single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Meta Networks Connector supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Meta Networks Connector from the gallery
-To configure the integration of Meta Networks Connector into Azure AD, you need to add Meta Networks Connector from the gallery to your list of managed SaaS apps.
+To configure the integration of Meta Networks Connector into Microsoft Entra ID, you need to add Meta Networks Connector from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Meta Networks Connector into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Meta Networks Connector
+<a name='configure-and-test-azure-ad-sso-for-meta-networks-connector'></a>
-Configure and test Azure AD SSO with Meta Networks Connector using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Meta Networks Connector.
+## Configure and test Microsoft Entra SSO for Meta Networks Connector
-To configure and test Azure AD SSO with Meta Networks Connector, perform the following steps:
+Configure and test Microsoft Entra SSO with Meta Networks Connector using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Meta Networks Connector.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Meta Networks Connector, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Meta Networks Connector SSO](#configure-meta-networks-connector-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Meta Networks Connector test user](#create-meta-networks-connector-test-user)** - to have a counterpart of B.Simon in Meta Networks Connector that is linked to the Azure AD representation of user.
+ 1. **[Create Meta Networks Connector test user](#create-meta-networks-connector-test-user)** - to have a counterpart of B.Simon in Meta Networks Connector that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Meta Networks Connector** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Meta Networks Connector.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. In the **Identity Provider Single Sign-On URL**, paste the **Login URL** value which you copied previously.
- b. In the **Identity Provider Issuer**, paste the **Azure AD Identifier** value which you copied previously.
+ b. In the **Identity Provider Issuer**, paste the **Microsoft Entra Identifier** value which you copied previously.
c. Open the downloaded certificate from Azure portal in notepad, paste it into the **X.509 Certificate** textbox.
Meta Networks also supports automatic user provisioning, you can find more detai
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Metatask Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/metatask-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Metatask'
-description: Learn how to configure single sign-on between Azure Active Directory and Metatask.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Metatask'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Metatask.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Metatask
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Metatask
-In this tutorial, you'll learn how to integrate Metatask with Azure Active Directory (Azure AD). When you integrate Metatask with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Metatask with Microsoft Entra ID. When you integrate Metatask with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Metatask.
-* Enable your users to be automatically signed-in to Metatask with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Metatask.
+* Enable your users to be automatically signed-in to Metatask with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Metatask single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Metatask supports **SP and IDP** initiated SSO. * Metatask supports **Just In Time** user provisioning. ## Add Metatask from the gallery
-To configure the integration of Metatask into Azure AD, you need to add Metatask from the gallery to your list of managed SaaS apps.
+To configure the integration of Metatask into Microsoft Entra ID, you need to add Metatask from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Metatask into Azure AD, you need to add Metatask
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Metatask
+<a name='configure-and-test-azure-ad-sso-for-metatask'></a>
-Configure and test Azure AD SSO with Metatask using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Metatask.
+## Configure and test Microsoft Entra SSO for Metatask
-To configure and test Azure AD SSO with Metatask, perform the following steps:
+Configure and test Microsoft Entra SSO with Metatask using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Metatask.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Metatask, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Metatask SSO](#configure-metatask-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Metatask test user](#create-metatask-test-user)** - to have a counterpart of B.Simon in Metatask that is linked to the Azure AD representation of user.
+ 1. **[Create Metatask test user](#create-metatask-test-user)** - to have a counterpart of B.Simon in Metatask that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Metatask** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Metatask.
In this section, a user called Britta Simon is created in Metatask. Metatask sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Mevisio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mevisio-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Mevisio'
-description: Learn how to configure single sign-on between Azure Active Directory and Mevisio.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Mevisio'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mevisio.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Mevisio
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Mevisio
-In this tutorial, you'll learn how to integrate Mevisio with Azure Active Directory (Azure AD). When you integrate Mevisio with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mevisio with Microsoft Entra ID. When you integrate Mevisio with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mevisio.
-* Enable your users to be automatically signed-in to Mevisio with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mevisio.
+* Enable your users to be automatically signed-in to Mevisio with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mevisio single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Mevisio supports **SP and IDP** initiated SSO * Mevisio supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Mevisio from the gallery
-To configure the integration of Mevisio into Azure AD, you need to add Mevisio from the gallery to your list of managed SaaS apps.
+To configure the integration of Mevisio into Microsoft Entra ID, you need to add Mevisio from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mevisio into Azure AD, you need to add Mevisio f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mevisio
+<a name='configure-and-test-azure-ad-sso-for-mevisio'></a>
-Configure and test Azure AD SSO with Mevisio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mevisio.
+## Configure and test Microsoft Entra SSO for Mevisio
-To configure and test Azure AD SSO with Mevisio, perform the following steps:
+Configure and test Microsoft Entra SSO with Mevisio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mevisio.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mevisio, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mevisio SSO](#configure-mevisio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mevisio test user](#create-mevisio-test-user)** - to have a counterpart of B.Simon in Mevisio that is linked to the Azure AD representation of user.
+ 1. **[Create Mevisio test user](#create-mevisio-test-user)** - to have a counterpart of B.Simon in Mevisio that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mevisio** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mevisio.
In this section, a user called Britta Simon is created in Mevisio. Mevisio suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Michigan Data Hub Single Sign On Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/michigan-data-hub-single-sign-on-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Michigan Data Hub Single Sign-On'
-description: Learn how to configure single sign-on between Azure Active Directory and Michigan Data Hub Single Sign-On.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Michigan Data Hub Single Sign-On'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Michigan Data Hub Single Sign-On.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Michigan Data Hub Single Sign-On
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Michigan Data Hub Single Sign-On
-In this tutorial, you'll learn how to integrate Michigan Data Hub Single Sign-On with Azure Active Directory (Azure AD). When you integrate Michigan Data Hub Single Sign-On with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Michigan Data Hub Single Sign-On with Microsoft Entra ID. When you integrate Michigan Data Hub Single Sign-On with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Michigan Data Hub Single Sign-On.
-* Enable your users to be automatically signed-in to Michigan Data Hub Single Sign-On with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Michigan Data Hub Single Sign-On.
+* Enable your users to be automatically signed-in to Michigan Data Hub Single Sign-On with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Michigan Data Hub Single Sign-On single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Michigan Data Hub Single Sign-On supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Michigan Data Hub Single Sign-On from the gallery
-To configure the integration of Michigan Data Hub Single Sign-On into Azure AD, you need to add Michigan Data Hub Single Sign-On from the gallery to your list of managed SaaS apps.
+To configure the integration of Michigan Data Hub Single Sign-On into Microsoft Entra ID, you need to add Michigan Data Hub Single Sign-On from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Michigan Data Hub Single Sign-On into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Michigan Data Hub Single Sign-On
+<a name='configure-and-test-azure-ad-sso-for-michigan-data-hub-single-sign-on'></a>
-Configure and test Azure AD SSO with Michigan Data Hub Single Sign-On using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Michigan Data Hub Single Sign-On.
+## Configure and test Microsoft Entra SSO for Michigan Data Hub Single Sign-On
-To configure and test Azure AD SSO with Michigan Data Hub Single Sign-On, perform the following steps:
+Configure and test Microsoft Entra SSO with Michigan Data Hub Single Sign-On using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Michigan Data Hub Single Sign-On.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Michigan Data Hub Single Sign-On, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Michigan Data Hub Single Sign-On SSO](#configure-michigan-data-hub-single-sign-on-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Michigan Data Hub Single Sign-On test user](#create-michigan-data-hub-single-sign-on-test-user)** - to have a counterpart of B.Simon in Michigan Data Hub Single Sign-On that is linked to the Azure AD representation of user.
+ 1. **[Create Michigan Data Hub Single Sign-On test user](#create-michigan-data-hub-single-sign-on-test-user)** - to have a counterpart of B.Simon in Michigan Data Hub Single Sign-On that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Michigan Data Hub Single Sign-On** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Michigan Data Hub Single Sign-On.
In this section, you create a user called B.Simon in Michigan Data Hub Single Si
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Michigan Data Hub Single Sign-On Sign-on URL where you can initiate the login flow.
active-directory Mihcm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mihcm-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with MiHCM'
-description: Learn how to configure single sign-on between Azure Active Directory and MiHCM.
+ Title: 'Tutorial: Microsoft Entra SSO integration with MiHCM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MiHCM.
-# Tutorial: Azure AD SSO integration with MiHCM
+# Tutorial: Microsoft Entra SSO integration with MiHCM
-In this tutorial, you'll learn how to integrate MiHCM with Azure Active Directory (Azure AD). When you integrate MiHCM with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MiHCM with Microsoft Entra ID. When you integrate MiHCM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MiHCM.
-* Enable your users to be automatically signed-in to MiHCM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MiHCM.
+* Enable your users to be automatically signed-in to MiHCM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MiHCM single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* MiHCM supports **SP** initiated SSO. ## Add MiHCM from the gallery
-To configure the integration of MiHCM into Azure AD, you need to add MiHCM from the gallery to your list of managed SaaS apps.
+To configure the integration of MiHCM into Microsoft Entra ID, you need to add MiHCM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MiHCM into Azure AD, you need to add MiHCM from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MiHCM
+<a name='configure-and-test-azure-ad-sso-for-mihcm'></a>
-Configure and test Azure AD SSO with MiHCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MiHCM.
+## Configure and test Microsoft Entra SSO for MiHCM
-To configure and test Azure AD SSO with MiHCM, perform the following steps:
+Configure and test Microsoft Entra SSO with MiHCM using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MiHCM.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MiHCM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure MiHCM SSO](#configure-mihcm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MiHCM test user](#create-mihcm-test-user)** - to have a counterpart of B.Simon in MiHCM that is linked to the Azure AD representation of user.
+ 1. **[Create MiHCM test user](#create-mihcm-test-user)** - to have a counterpart of B.Simon in MiHCM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MiHCM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to MiHCM.
In this section, you create a user called Britta Simon in MiHCM. Work with [MiH
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to MiHCM Sign-on URL where you can initiate the login flow. * Go to MiHCM Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the MiHCM tile in the My Apps, this will redirect to MiHCM Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the MiHCM tile in the My Apps, this will redirect to MiHCM Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure MiHCM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure MiHCM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Mimecast Personal Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mimecast-personal-portal-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Mimecast'
-description: Learn how to configure single sign-on between Azure Active Directory and Mimecast.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Mimecast'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mimecast.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Mimecast
+# Tutorial: Microsoft Entra SSO integration with Mimecast
-In this tutorial, you'll learn how to integrate Mimecast with Azure Active Directory (Azure AD). When you integrate Mimecast with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mimecast with Microsoft Entra ID. When you integrate Mimecast with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mimecast.
-* Enable your users to be automatically signed-in to Mimecast with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mimecast.
+* Enable your users to be automatically signed-in to Mimecast with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mimecast single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Mimecast supports **SP and IDP** initiated SSO. ## Add Mimecast from the gallery
-To configure the integration of Mimecast into Azure AD, you need to add Mimecast from the gallery to your list of managed SaaS apps.
+To configure the integration of Mimecast into Microsoft Entra ID, you need to add Mimecast from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mimecast into Azure AD, you need to add Mimecast
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mimecast
+<a name='configure-and-test-azure-ad-sso-for-mimecast'></a>
-Configure and test Azure AD SSO with Mimecast using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mimecast.
+## Configure and test Microsoft Entra SSO for Mimecast
-To configure and test Azure AD SSO with Mimecast, perform the following steps:
+Configure and test Microsoft Entra SSO with Mimecast using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mimecast.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mimecast, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mimecast SSO](#configure-mimecast-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mimecast test user](#create-mimecast-test-user)** - to have a counterpart of B.Simon in Mimecast that is linked to the Azure AD representation of user.
+ 1. **[Create Mimecast test user](#create-mimecast-test-user)** - to have a counterpart of B.Simon in Mimecast that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mimecast** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mimecast .
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows where to select Enforce SAML Authentication for Administration Console.](./media/mimecast-personal-portal-tutorial/sso-settings.png)
- a. For **Provider**, select **Azure Active Directory** from the Dropdown.
+ a. For **Provider**, select **Microsoft Entra ID** from the Dropdown.
b. In the **Metadata URL** textbox, paste the **App Federation Metadata URL** value, which you copied previously.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure Mimecast you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Mimecast you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Mindflash Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mindflash-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Trakstar Learn'
-description: Learn how to configure single sign-on between Azure Active Directory and Trakstar Learn (Mindflash).
+ Title: 'Tutorial: Microsoft Entra SSO integration with Trakstar Learn'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Trakstar Learn (Mindflash).
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Trakstar Learn
+# Tutorial: Microsoft Entra SSO integration with Trakstar Learn
-In this tutorial, you'll learn how to integrate Trakstar Learn (Mindflash) with Azure Active Directory (Azure AD). When you integrate Learn with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Trakstar Learn (Mindflash) with Microsoft Entra ID. When you integrate Learn with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Learn.
-* Enable your users to be automatically signed-in to Learn with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Learn.
+* Enable your users to be automatically signed-in to Learn with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Trakstar Learn single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Learn supports **SP** initiated SSO. ## Add Learn from the gallery
-To configure the integration of Learn into Azure AD, you need to add Learn from the gallery to your list of managed SaaS apps.
+To configure the integration of Learn into Microsoft Entra ID, you need to add Learn from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**. 1. In the **Add from the gallery** section, type **Trakstar Learn** in the search box. Trakstar Learn was formerly Mindlfash. 1. Select **Trakstar Learn** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
-## Configure and test Azure AD SSO for Learn
+<a name='configure-and-test-azure-ad-sso-for-learn'></a>
-Configure and test Azure AD SSO with Learn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Learn.
+## Configure and test Microsoft Entra SSO for Learn
-To configure and test Azure AD SSO with Learn, perform the following steps:
+Configure and test Microsoft Entra SSO with Learn using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Learn.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Learn, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Trakstar Learn SSO](#configure-trakstar-learn-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Trakstar Learn test user](#create-trakstar-learn-test-user)** - to have a counterpart of B.Simon in Trakstar Learn that is linked to the Azure AD representation of user.
+ 1. **[Create Trakstar Learn test user](#create-trakstar-learn-test-user)** - to have a counterpart of B.Simon in Trakstar Learn that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Trakstar Learn** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Learn.
To configure single sign-on on **Trakstar Learn** side, you need to send the dow
### Create Trakstar Learn test user
-In order to enable Azure AD users to log into Learn, they must be provisioned into Learn. In the case of Learn, provisioning is a manual task.
+In order to enable Microsoft Entra users to log into Learn, they must be provisioned into Learn. In the case of Learn, provisioning is a manual task.
### To provision a user account, perform the following steps:
In order to enable Azure AD users to log into Learn, they must be provisioned in
1. Click the **Add Users**, and then click **New**.
-1. In the **Add New Users** section, perform the following steps of a valid Azure AD account you want to provision:
+1. In the **Add New Users** section, perform the following steps of a valid Microsoft Entra account you want to provision:
![Screenshot shows to Add New Users of the account.](./media/mindflash-tutorial/user.png "Add New Users")
In order to enable Azure AD users to log into Learn, they must be provisioned in
b. Click **Add**. >[!NOTE]
->You can use any other Learn user account creation tools or APIs provided by Learn to provision Azure AD user accounts.
+>You can use any other Learn user account creation tools or APIs provided by Learn to provision Microsoft Entra user accounts.
> ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Learn Sign on URL where you can initiate the login flow. * Go to Learn Sign on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Trakstar Learn tile in the My Apps, this will redirect to Learn Sign on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Trakstar Learn tile in the My Apps, this will redirect to Learn Sign on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Trakstar Learn you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Trakstar Learn you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Mindtickle Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mindtickle-provisioning-tutorial.md
Title: 'Tutorial: Configure MindTickle for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to MindTickle.
+ Title: 'Tutorial: Configure MindTickle for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to MindTickle.
writer: twimmers
# Tutorial: Configure MindTickle for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in MindTickle and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to MindTickle.
+The objective of this tutorial is to demonstrate the steps to be performed in MindTickle and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to MindTickle.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A MindTickle tenant](https://www.mindtickle.com/) * A user account in MindTickle with Admin permissions. ## Assigning users to MindTickle
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to MindTickle. Once decided, you can assign these users and/or groups to MindTickle by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to MindTickle. Once decided, you can assign these users and/or groups to MindTickle by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to MindTickle
-* It is recommended that a single Azure AD user is assigned to MindTickle to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to MindTickle to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to MindTickle, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup MindTickle for provisioning
-Before configuring MindTickle for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on MindTickle.
+Before configuring MindTickle for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on MindTickle.
1. Reach out to the [MindTickle's support team](mailto:help@mindtickle.com) to obtain the JWT token needed to configure SCIM provisioning.
Before configuring MindTickle for automatic user provisioning with Azure AD, you
## Add MindTickle from the gallery
-To configure MindTickle for automatic user provisioning with Azure AD, you need to add MindTickle from the Azure AD application gallery to your list of managed SaaS applications.
+To configure MindTickle for automatic user provisioning with Microsoft Entra ID, you need to add MindTickle from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add MindTickle from the Azure AD application gallery, perform the following steps:**
+**To add MindTickle from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure MindTickle for automatic user provisioning with Azure AD, you need
## Configuring automatic user provisioning to MindTickle
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in MindTickle based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in MindTickle based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for MindTickle, following the instructions provided in the [MindTickle Single sign-on tutorial](mindtickle-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for MindTickle in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-mindtickle-in-azure-ad'></a>
+
+### To configure automatic user provisioning for MindTickle in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://admin.mindtickle.com/scim` in **Tenant URL**. Input the **JWT token** value retrieved earlier In Secret Token textbox, enter the **JWT token** value which was given by MindTickle support team. Click **Test Connection** to ensure Azure AD can connect to myPolicies. If the connection fails, ensure your MindTickle account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://admin.mindtickle.com/scim` in **Tenant URL**. Input the **JWT token** value retrieved earlier In Secret Token textbox, enter the **JWT token** value which was given by MindTickle support team. Click **Test Connection** to ensure Microsoft Entra ID can connect to myPolicies. If the connection fails, ensure your MindTickle account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to MindTickle**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to MindTickle**.
- :::image type="content" source="media/mindtickle-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Azure Active Directory Users to MindTickle is visible." border="false":::
+ :::image type="content" source="media/mindtickle-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Microsoft Entra users to MindTickle is visible." border="false":::
-9. Review the user attributes that are synchronized from Azure AD to MindTickle in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in MindTickle for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to MindTickle in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in MindTickle for update operations. Select the **Save** button to commit any changes.
- :::image type="content" source="media/mindtickle-provisioning-tutorial/userattribute.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Azure Active Directory and MindTickle attributes and the matching precedence." border="false":::
+ :::image type="content" source="media/mindtickle-provisioning-tutorial/userattribute.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Microsoft Entra ID and MindTickle attributes and the matching precedence." border="false":::
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for MindTickle, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for MindTickle, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs. For more information on how long it will take for users and/or groups to provision, see [How long will it take to provision users](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md#how-long-will-it-take-to-provision-users).
-You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Azure AD provisioning service on MindTickle. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+You can use the **Current Status** section to monitor progress and follow links to your provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on MindTickle. For more information, see [Check the status of user provisioning](../app-provisioning/application-provisioning-when-will-provisioning-finish-specific-user.md). To read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
active-directory Mindtickle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mindtickle-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with MindTickle'
-description: Learn how to configure single sign-on between Azure Active Directory and MindTickle.
+ Title: 'Tutorial: Microsoft Entra integration with MindTickle'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MindTickle.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with MindTickle
+# Tutorial: Microsoft Entra integration with MindTickle
-In this tutorial, you'll learn how to integrate MindTickle with Azure Active Directory (Azure AD). When you integrate MindTickle with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MindTickle with Microsoft Entra ID. When you integrate MindTickle with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MindTickle.
-* Enable your users to be automatically signed-in to MindTickle with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MindTickle.
+* Enable your users to be automatically signed-in to MindTickle with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MindTickle single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* MindTickle supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add MindTickle from the gallery
-To configure the integration of MindTickle into Azure AD, you need to add MindTickle from the gallery to your list of managed SaaS apps.
+To configure the integration of MindTickle into Microsoft Entra ID, you need to add MindTickle from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MindTickle into Azure AD, you need to add MindTi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MindTickle
+<a name='configure-and-test-azure-ad-sso-for-mindtickle'></a>
-Configure and test Azure AD SSO with MindTickle using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MindTickle.
+## Configure and test Microsoft Entra SSO for MindTickle
-To configure and test Azure AD SSO with MindTickle, perform the following steps:
+Configure and test Microsoft Entra SSO with MindTickle using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MindTickle.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MindTickle, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure MindTickle SSO](#configure-mindtickle-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MindTickle test user](#create-mindtickle-test-user)** - to have a counterpart of B.Simon in MindTickle that is linked to the Azure AD representation of user.
+ 1. **[Create MindTickle test user](#create-mindtickle-test-user)** - to have a counterpart of B.Simon in MindTickle that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MindTickle** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to MindTickle.
MindTickle also supports automatic user provisioning, you can find more details
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to MindTickle Sign-on URL where you can initiate the login flow.
active-directory Mindwireless Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mindwireless-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with mindWireless'
-description: Learn how to configure single sign-on between Azure Active Directory and mindWireless.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with mindWireless'
+description: Learn how to configure single sign-on between Microsoft Entra ID and mindWireless.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with mindWireless
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with mindWireless
-In this tutorial, you'll learn how to integrate mindWireless with Azure Active Directory (Azure AD). When you integrate mindWireless with Azure AD, you can:
+In this tutorial, you'll learn how to integrate mindWireless with Microsoft Entra ID. When you integrate mindWireless with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to mindWireless.
-* Enable your users to be automatically signed-in to mindWireless with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to mindWireless.
+* Enable your users to be automatically signed-in to mindWireless with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* mindWireless single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* mindWireless supports **IDP** initiated SSO. ## Add mindWireless from the gallery
-To configure the integration of mindWireless into Azure AD, you need to add mindWireless from the gallery to your list of managed SaaS apps.
+To configure the integration of mindWireless into Microsoft Entra ID, you need to add mindWireless from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of mindWireless into Azure AD, you need to add mind
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for mindWireless
+<a name='configure-and-test-azure-ad-sso-for-mindwireless'></a>
-Configure and test Azure AD SSO with mindWireless using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in mindWireless.
+## Configure and test Microsoft Entra SSO for mindWireless
-To configure and test Azure AD SSO with mindWireless, perform the following steps:
+Configure and test Microsoft Entra SSO with mindWireless using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in mindWireless.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with mindWireless, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure mindWireless SSO](#configure-mindwireless-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create mindWireless test user](#create-mindwireless-test-user)** - to have a counterpart of B.Simon in mindWireless that is linked to the Azure AD representation of user.
+ 1. **[Create mindWireless test user](#create-mindwireless-test-user)** - to have a counterpart of B.Simon in mindWireless that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **mindWireless** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| Employee ID | `http://schemas.xmlsoap.org/ws/2005/05/identity/claims`| user.employeeid | > [!NOTE]
- > The claim name always be **Employee ID** and the value of which we have mapped to **user.employeeid**, which contains the EmployeeID of the user. Here the user mapping from Azure AD to mindWireless is done on the EmployeeID but you can map it to a different value also based on your application settings. You can work with the [mindWireless support team](mailto:sdulloor@mindwireless.com) first to use the correct identifier of a user and map that value with the **Employee ID** claim.
+ > The claim name always be **Employee ID** and the value of which we have mapped to **user.employeeid**, which contains the EmployeeID of the user. Here the user mapping from Microsoft Entra ID to mindWireless is done on the EmployeeID but you can map it to a different value also based on your application settings. You can work with the [mindWireless support team](mailto:sdulloor@mindwireless.com) first to use the correct identifier of a user and map that value with the **Employee ID** claim.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to mindWireless.
In this section, you create a user called B.Simon in mindWireless. Work with [m
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the mindWireless for which you set up the SSO.
active-directory Mint Tms Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mint-tms-tutorial.md
Title: Azure Active Directory SSO integration with MINT TMS
-description: Learn how to configure single sign-on between Azure Active Directory and MINT TMS.
+ Title: Microsoft Entra SSO integration with MINT TMS
+description: Learn how to configure single sign-on between Microsoft Entra ID and MINT TMS.
-# Azure Active Directory SSO integration with MINT TMS
+# Microsoft Entra SSO integration with MINT TMS
-In this article, you'll learn how to integrate MINT TMS with Azure Active Directory (Azure AD). MINT TMS is a Training, Resource and Qualification Management System used as a reliable tool to plan, optimize and measure training and career progress and the actual records of their employees. When you integrate MINT TMS with Azure AD, you can:
+In this article, you'll learn how to integrate MINT TMS with Microsoft Entra ID. MINT TMS is a Training, Resource and Qualification Management System used as a reliable tool to plan, optimize and measure training and career progress and the actual records of their employees. When you integrate MINT TMS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MINT TMS.
-* Enable your users to be automatically signed-in to MINT TMS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MINT TMS.
+* Enable your users to be automatically signed-in to MINT TMS with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for MINT TMS in a test environment. MINT TMS supports **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for MINT TMS in a test environment. MINT TMS supports **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with MINT TMS, you need:
+To integrate Microsoft Entra ID with MINT TMS, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MINT TMS single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the MINT TMS application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the MINT TMS application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add MINT TMS from the Azure AD gallery
+<a name='add-mint-tms-from-the-azure-ad-gallery'></a>
-Add MINT TMS from the Azure AD application gallery to configure single sign-on with MINT TMS. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add MINT TMS from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add MINT TMS from the Microsoft Entra application gallery to configure single sign-on with MINT TMS. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MINT TMS** > **Single sign-on**.
In this section, you create a user called Britta Simon at MINT TMS. Work with [M
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the MINT TMS for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the MINT TMS tile in the My Apps, you should be automatically signed in to the MINT TMS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the MINT TMS tile in the My Apps, you should be automatically signed in to the MINT TMS for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure MINT TMS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure MINT TMS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Miro Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/miro-provisioning-tutorial.md
Title: 'Tutorial: Configure Miro for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Miro.
+ Title: 'Tutorial: Configure Miro for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Miro.
writer: twimmers
# Tutorial: Configure Miro for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Miro and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Miro.
+The objective of this tutorial is to demonstrate the steps to be performed in Miro and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Miro.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Miro tenant](https://miro.com/pricing/) * A user account in Miro with Admin permissions. ## Assigning users to Miro
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Miro. Once decided, you can assign these users and/or groups to Miro by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Miro. Once decided, you can assign these users and/or groups to Miro by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Miro
-* It is recommended that a single Azure AD user is assigned to Miro to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Miro to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Miro, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
To retrieve the needed **Secret Token** contact [Miro Support Team](mailto:suppo
## Add Miro from the gallery
-Before configuring Miro for automatic user provisioning with Azure AD, you need to add Miro from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Miro for automatic user provisioning with Microsoft Entra ID, you need to add Miro from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Miro from the Azure AD application gallery, perform the following steps:**
+**To add Miro from the Microsoft Entra application gallery, perform the following steps:**
-1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Azure Active Directory**.
+1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Microsoft Entra ID**.
- ![The Azure Active Directory button](common/select-azuread.png)
+ ![The Microsoft Entra button](common/select-azuread.png)
1. Go to **Enterprise applications**, and then select **All applications**.
Before configuring Miro for automatic user provisioning with Azure AD, you need
## Configuring automatic user provisioning to Miro
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Miro based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Miro based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Miro, following the instructions provided in the [Miro Single sign-on tutorial](./miro-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features complement each other.
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > To learn more about Miro's SCIM endpoint, refer [this](https://help.miro.com/hc/en-us/articles/360036777814).
-### To configure automatic user provisioning for Miro in Azure AD
+<a name='to-configure-automatic-user-provisioning-for-miro-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Miro in Microsoft Entra ID
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input `https://miro.com/api/v1/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Miro. If the connection fails, ensure your Miro account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input `https://miro.com/api/v1/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Miro. If the connection fails, ensure your Miro account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Click **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Miro**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Miro**.
![Miro User Mappings](media/miro-provisioning-tutorial/usermappings.png)
-1. Review the user attributes that are synchronized from Azure AD to Miro in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Miro for update operations. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Miro in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Miro for update operations. Select the **Save** button to commit any changes.
![Miro User Attributes](media/miro-provisioning-tutorial/userattributes.png)
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Miro**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Miro**.
![Miro Group Mappings](media/miro-provisioning-tutorial/groupmappings.png)
-1. Review the group attributes that are synchronized from Azure AD to Miro in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Miro for update operations. Select the **Save** button to commit any changes. Uncheck **Create** and **Delete** under **Target Object Actions** as Miro SCIM API does not support creating and deleting groups.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Miro in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Miro for update operations. Select the **Save** button to commit any changes. Uncheck **Create** and **Delete** under **Target Object Actions** as Miro SCIM API does not support creating and deleting groups.
![Miro Group Attributes](media/miro-provisioning-tutorial/groupattributes.png) 1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Miro, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Miro, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Miro.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Miro.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Miro Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/miro-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Miro'
-description: Learn how to configure single sign-on between Azure Active Directory and Miro.
+ Title: 'Tutorial: Microsoft Entra integration with Miro'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Miro.
Last updated 11/21/2022
-# Tutorial: Integrate Miro with Azure Active Directory
+# Tutorial: Integrate Miro with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Miro with Azure Active Directory (Azure AD). Another version of this tutorial can be found at help.miro.com. When you integrate Miro with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Miro with Microsoft Entra ID. Another version of this tutorial can be found at help.miro.com. When you integrate Miro with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Miro.
-* Enable your users to be automatically signed-in to Miro with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Miro.
+* Enable your users to be automatically signed-in to Miro with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Miro single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Miro supports **SP and IDP** initiated SSO and supports **Just In Time** user provisioning. * Miro supports [**Automated** user provisioning and deprovisioning](miro-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Miro from the gallery
-To configure the integration of Miro into Azure AD, you need to add Miro from the gallery to your list of managed SaaS apps.
+To configure the integration of Miro into Microsoft Entra ID, you need to add Miro from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Miro into Azure AD, you need to add Miro from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Miro
+<a name='configure-and-test-azure-ad-sso-for-miro'></a>
-Configure and test Azure AD SSO with Miro using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Miro.
+## Configure and test Microsoft Entra SSO for Miro
-To configure and test Azure AD SSO with Miro, perform the following steps:
+Configure and test Microsoft Entra SSO with Miro using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Miro.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Miro, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Miro SSO](#configure-miro-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Miro test user](#create-miro-test-user)** - to have a counterpart of B.Simon in Miro that is linked to the Azure AD representation of user.
+ 1. **[Create Miro test user](#create-miro-test-user)** - to have a counterpart of B.Simon in Miro that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Miro** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy Login URL](./media/miro-tutorial/login.png "Copy Login URL")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Miro.
In this section, a user called B.Simon is created in Miro. Miro supports just-in
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options using the test user B.Simon.
+In this section, you test your Microsoft Entra single sign-on configuration with following options using the test user B.Simon.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, in Azure portal and choose to log in as B.Simon. You should be automatically signed in to the Miro subscription for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Miro tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Miro for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Miro tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Miro for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Mist Cloud Admin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mist-cloud-admin-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Mist Cloud Admin SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Mist Cloud Admin SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Mist Cloud Admin SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mist Cloud Admin SSO.
-# Tutorial: Azure AD SSO integration with Mist Cloud Admin SSO
+# Tutorial: Microsoft Entra SSO integration with Mist Cloud Admin SSO
-In this tutorial, you'll learn how to integrate Mist Cloud Admin SSO with Azure Active Directory (Azure AD). When you integrate Mist Cloud Admin SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mist Cloud Admin SSO with Microsoft Entra ID. When you integrate Mist Cloud Admin SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to the Mist dashboard.
-* Enable your users to be automatically signed-in to the Mist dashboard with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to the Mist dashboard.
+* Enable your users to be automatically signed-in to the Mist dashboard with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mist Cloud account, you can create an account [here](https://manage.mist.com/).
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Mist Cloud Admin SSO supports **SP** and **IDP** initiated SSO. ## Add Mist Cloud Admin SSO from the gallery
-To configure the integration of Mist Cloud Admin SSO into Azure AD, you need to add Mist Cloud Admin SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Mist Cloud Admin SSO into Microsoft Entra ID, you need to add Mist Cloud Admin SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mist Cloud Admin SSO into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mist Cloud Admin SSO
+<a name='configure-and-test-azure-ad-sso-for-mist-cloud-admin-sso'></a>
-Configure and test Azure AD SSO with Mist Cloud Admin SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link between your Azure AD app and Mist organization SSO.
+## Configure and test Microsoft Entra SSO for Mist Cloud Admin SSO
-To configure and test Azure AD SSO with Mist Cloud Admin SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Mist Cloud Admin SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link between your Microsoft Entra app and Mist organization SSO.
+
+To configure and test Microsoft Entra SSO with Mist Cloud Admin SSO, perform the following steps:
1. **[Perform initial configuration of the Mist Cloud SSO](#perform-initial-configuration-of-the-mist-cloud-sso)** - to generate ACS URL on the application side.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
1. **[Create Role for the SSO Application](#create-role-for-the-sso-application)**
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Complete configuration of the Mist Cloud](#complete-configuration-of-the-mist-cloud)**
-1. **[Create Roles to link roles sent by the Azure AD](#create-roles-to-link-roles-sent-by-the-azure-ad)**
+1. **[Create Roles to link roles sent by the Microsoft Entra ID](#create-roles-to-link-roles-sent-by-the-azure-ad)**
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
To configure and test Azure AD SSO with Mist Cloud Admin SSO, perform the follow
![Screenshot shows to Reply URL value.](./media/mist-cloud-admin-tutorial/reply-url.png)
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mist Cloud Admin SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| Role | user.assignedroles | > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
> Mist Cloud requires Role attribute to assign correct admin privileges to the user. 1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer. ![Screenshot shows the Certificate download link.](common/certificatebase64.png "Certificate")
-1. 8. On the **Set up Mist Cloud Admin SSO** section, copy the appropriate **Login URL** and **Azure AD Identifier**.
+1. 8. On the **Set up Mist Cloud Admin SSO** section, copy the appropriate **Login URL** and **Microsoft Entra Identifier**.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
In this section, you'll create a Superuser Role to later assign it to test user
5. Type **Superuser** in the **Value** field, then type **Mist Superuser Role** in the **Description** field, then select **Apply**.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mist Cloud Admin SSO.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the Organization Algorithm.](./media/mist-cloud-admin-tutorial/configure-mist.png "Organization")
- 1. In the **Issuer** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ 1. In the **Issuer** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
1. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **Certificate** textbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. Click **Save**.
-## Create Roles to link roles sent by the Azure AD
+<a name='create-roles-to-link-roles-sent-by-the-azure-ad'></a>
+
+## Create Roles to link roles sent by the Microsoft Entra ID
1. In the Mist dashboard navigate to **Organization > Settings**. Under **Single Sign-On** section, select **Create Role**. ![Screenshot that shows the Create Role section.](./media/mist-cloud-admin-tutorial/create-role.png)
-1. Role name must match Role claim value sent by Azure AD, for example type `Superuser` in the **Name** field, specify desired admin privileges for the role and select **Create**.
+1. Role name must match Role claim value sent by Microsoft Entra ID, for example type `Superuser` in the **Name** field, specify desired admin privileges for the role and select **Create**.
![Screenshot that shows the Create Role button.](./media/mist-cloud-admin-tutorial/create-button.png) ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Mist Cloud Admin SSO for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Mist Cloud Admin SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mist Cloud Admin SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Mist Cloud Admin SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mist Cloud Admin SSO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Mitel Connect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mitel-connect-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Mitel Connect'
-description: Learn how to configure single sign-on between Azure Active Directory and Mitel Connect.
+ Title: 'Tutorial: Microsoft Entra integration with Mitel Connect'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mitel Connect.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Mitel MiCloud Connect or CloudLink Platform
+# Tutorial: Microsoft Entra integration with Mitel MiCloud Connect or CloudLink Platform
-In this tutorial, you will learn how to use the Mitel Connect app to integrate Azure Active Directory (Azure AD) with Mitel MiCloud Connect or CloudLink Platform. The Mitel Connect app is available in the Azure Gallery. Integrating Azure AD with MiCloud Connect or CloudLink Platform provides you with the following benefits:
+In this tutorial, you will learn how to use the Mitel Connect app to integrate Microsoft Entra ID with Mitel MiCloud Connect or CloudLink Platform. The Mitel Connect app is available in the Azure Gallery. Integrating Microsoft Entra ID with MiCloud Connect or CloudLink Platform provides you with the following benefits:
-* You can control users' access to MiCloud Connect apps and to CloudLink apps in Azure AD by using their enterprise credentials.
-* You can enable users on your account to be automatically signed in to MiCloud Connect or CloudLink (single sign-on) by using their Azure AD accounts.
+* You can control users' access to MiCloud Connect apps and to CloudLink apps in Microsoft Entra ID by using their enterprise credentials.
+* You can enable users on your account to be automatically signed in to MiCloud Connect or CloudLink (single sign-on) by using their Microsoft Entra accounts.
## Prerequisites
-To configure Azure AD integration with MiCloud Connect, you need the following items:
+To configure Microsoft Entra integration with MiCloud Connect, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* A Mitel MiCloud Connect account or Mitel CloudLink account, depending on the application you want to configure. ## Scenario description
-In this tutorial, you'll configure and test Azure AD single sign-on (SSO).
+In this tutorial, you'll configure and test Microsoft Entra single sign-on (SSO).
* Mitel Connect supports **SP** initiated SSO. ## Adding Mitel Connect from the gallery
-To configure the integration of Mitel Connect into Azure AD, you need to add Mitel Connect from the gallery to your list of managed SaaS apps.
+To configure the integration of Mitel Connect into Microsoft Entra ID, you need to add Mitel Connect from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mitel Connect into Azure AD, you need to add Mit
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-In this section, you'll configure and test Azure AD SSO with MiCloud Connect or CloudLink Platform based on a test user named **_Britta Simon_**. For single sign-on to work, a link must be established between the user in Azure portal and the corresponding user on the Mitel platform. Refer to the following sections for information about configuring and testing Azure AD SSO with MiCloud Connect or CloudLink Platform.
-* Configure and test Azure AD SSO with MiCloud Connect
-* Configure and test Azure AD SSO with CloudLink Platform
+## Configure and test Microsoft Entra SSO
-## Configure and test Azure AD SSO with MiCloud Connect
+In this section, you'll configure and test Microsoft Entra SSO with MiCloud Connect or CloudLink Platform based on a test user named **_Britta Simon_**. For single sign-on to work, a link must be established between the user in Azure portal and the corresponding user on the Mitel platform. Refer to the following sections for information about configuring and testing Microsoft Entra SSO with MiCloud Connect or CloudLink Platform.
+* Configure and test Microsoft Entra SSO with MiCloud Connect
+* Configure and test Microsoft Entra SSO with CloudLink Platform
-To configure and test Azure AD single sign-on with MiCloud Connect:
+<a name='configure-and-test-azure-ad-sso-with-micloud-connect'></a>
-1. **[Configure MiCloud Connect for SSO with Azure AD](#configure-micloud-connect-for-sso-with-azure-ad)** - to enable your users to use this feature and to configure the SSO settings on the application side.
-2. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-3. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-4. **[Create a Mitel MiCloud Connect test user](#create-a-mitel-micloud-connect-test-user)** - to have a counterpart of Britta Simon on your MiCloud Connect account that is linked to the Azure AD representation of the user.
+## Configure and test Microsoft Entra SSO with MiCloud Connect
+
+To configure and test Microsoft Entra single sign-on with MiCloud Connect:
+
+1. **[Configure MiCloud Connect for SSO with Microsoft Entra ID](#configure-micloud-connect-for-sso-with-azure-ad)** - to enable your users to use this feature and to configure the SSO settings on the application side.
+2. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+3. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+4. **[Create a Mitel MiCloud Connect test user](#create-a-mitel-micloud-connect-test-user)** - to have a counterpart of Britta Simon on your MiCloud Connect account that is linked to the Microsoft Entra representation of the user.
5. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure MiCloud Connect for SSO with Azure AD
+<a name='configure-micloud-connect-for-sso-with-azure-ad'></a>
-In this section, you'll enable Azure AD single sign-on for MiCloud Connect in the Azure portal and configure your MiCloud Connect account to allow SSO using Azure AD.
+## Configure MiCloud Connect for SSO with Microsoft Entra ID
-To configure MiCloud Connect with SSO for Azure AD, it is easiest to open the Azure portal and the Mitel Account portal side by side. You'll need to copy some information to the Mitel Account portal and some from the Mitel Account portal to the Azure portal.
+In this section, you'll enable Microsoft Entra single sign-on for MiCloud Connect in the Azure portal and configure your MiCloud Connect account to allow SSO using Microsoft Entra ID.
+
+To configure MiCloud Connect with SSO for Microsoft Entra ID, it is easiest to open the Azure portal and the Mitel Account portal side by side. You'll need to copy some information to the Mitel Account portal and some from the Mitel Account portal to the Azure portal.
1. To open the configuration page in the Azure portal:
To configure MiCloud Connect with SSO for Azure AD, it is easiest to open the Az
1. **https://teamwork.shoretel.com** - to use Teamwork as your default Mitel application > [!NOTE]
- > The default Mitel application is the application that is accessed when a user selects the Mitel Connect tile in the Access Panel. This is also the application accessed when doing a test setup from Azure AD.
+ > The default Mitel application is the application that is accessed when a user selects the Mitel Connect tile in the Access Panel. This is also the application accessed when doing a test setup from Microsoft Entra ID.
8. Select **Save** in the **Basic SAML Configuration** dialog box.
To configure MiCloud Connect with SSO for Azure AD, it is easiest to open the Az
1. Copy the URL from the **Login URL** field and paste it into the **Sign-in URL** field in the Mitel Account portal.
- 1. Copy the URL from the **Azure AD Identifier** field and paste it into the **Entity ID** field in the Mitel Account portal.
+ 1. Copy the URL from the **Microsoft Entra Identifier** field and paste it into the **Entity ID** field in the Mitel Account portal.
![Screenshot shows the relationship between the SAML-based sign-on page of the Azure portal and the Mitel Account portal.](./media/mitel-connect-tutorial/mitel-azure-set-up-connect.png) 12. Select **Save** on the **Connect Single Sign-On Settings** dialog box in the Mitel Account portal.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mitel Connect.
Create a user on your MiCloud Connect account with the following details:
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Mitel Connect Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
* You can use Microsoft My Apps. When you click the Mitel Connect tile in the My Apps, this will redirect to MiCloud Connect Sign-on URL. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
-## Configure and test Azure AD SSO with CloudLink Platform
+<a name='configure-and-test-azure-ad-sso-with-cloudlink-platform'></a>
+
+## Configure and test Microsoft Entra SSO with CloudLink Platform
-This section describes how to enable Azure AD SSO for CloudLink platform in the Azure portal and how to configure your CloudLink platform account to allow single sign-on using Azure AD.
+This section describes how to enable Microsoft Entra SSO for CloudLink platform in the Azure portal and how to configure your CloudLink platform account to allow single sign-on using Microsoft Entra ID.
-To configure CloudLink platform with single sign-on for Azure AD, it is recommended that you open the Azure portal and the CloudLink Accounts portal side by side as you will need to copy some information to the CloudLink Accounts portal and vice versa.
+To configure CloudLink platform with single sign-on for Microsoft Entra ID, it is recommended that you open the Azure portal and the CloudLink Accounts portal side by side as you will need to copy some information to the CloudLink Accounts portal and vice versa.
1. To open the configuration page in the Azure portal:
To configure CloudLink platform with single sign-on for Azure AD, it is recommen
![Screenshot shows the SAML-based Sign-on page with Basic SAML Configuration.](./media/mitel-connect-tutorial/mitel-azure-saml-settings.png)
-2. To access the **Azure AD Single Sign On** configuration panel in the CloudLink Accounts portal:
+2. To access the **Microsoft Entra Single Sign On** configuration panel in the CloudLink Accounts portal:
1. Go to the **Account Information** page of the customer account with which you want to enable the integration. 1. In the **Integrations** section, select **+ Add new**. A pop-up screen displays the **Integrations** panel.
- 1. Select the **3rd party** tab. A list of supported third-party applications is displayed. Select the **Add** button associated with **Azure AD Single Sign On**, and select **Done**.
+ 1. Select the **3rd party** tab. A list of supported third-party applications is displayed. Select the **Add** button associated with **Microsoft Entra Single Sign On**, and select **Done**.
- ![Screenshot shows the Integrations page where you can add Azure A D Single Sign-On.](./media/mitel-connect-tutorial/mitel-cloudlink-integrations.png)
+ ![Screenshot shows the Integrations page where you can add Microsoft Entra Single Sign-On.](./media/mitel-connect-tutorial/mitel-cloudlink-integrations.png)
- The **Azure AD Single Sign On** is enabled for the customer account and is added to the **Integrations** section of the **Account Information** page.
+ The **Microsoft Entra Single Sign On** is enabled for the customer account and is added to the **Integrations** section of the **Account Information** page.
1. Select **Complete Setup**.
- ![Screenshot shows the Complete Setup option for Azure A D Single Sign-On.](./media/mitel-connect-tutorial/mitel-cloudlink-complete-setup.png)
+ ![Screenshot shows the Complete Setup option for Microsoft Entra Single Sign-On.](./media/mitel-connect-tutorial/mitel-cloudlink-complete-setup.png)
- The **Azure AD Single Sign On** configuration panel opens.
+ The **Microsoft Entra Single Sign On** configuration panel opens.
- ![Screenshot shows Azure A D Single Sign-On configuration.](./media/mitel-connect-tutorial/mitel-cloudlink-sso-setup.png)
+ ![Screenshot shows Microsoft Entra Single Sign-On configuration.](./media/mitel-connect-tutorial/mitel-cloudlink-sso-setup.png)
Mitel recommends that the **Enable Mitel Credentials (Optional)** check box in the **Optional Mitel credentials** section is not selected. Select this check box only if you want the user to sign in to the CloudLink application using the Mitel credentials in addition to the single sign-on option.
To configure CloudLink platform with single sign-on for Azure AD, it is recommen
![Screenshot shows the Sign on U R L text box.](./media/mitel-connect-tutorial/mitel-cloudlink-sign-on-url.png) > [!NOTE]
- > The default Mitel application is the application that opens when a user selects the Mitel Connect tile in the Access Panel. This is also the application accessed when the user configures a test setup from Azure AD.
+ > The default Mitel application is the application that opens when a user selects the Mitel Connect tile in the Access Panel. This is also the application accessed when the user configures a test setup from Microsoft Entra ID.
7. Select **Save** in the **Basic SAML Configuration** dialog box.
To configure CloudLink platform with single sign-on for Azure AD, it is recommen
> [!NOTE] > If you have more than one certificate, we recommend that you paste them one after the other.
- ![Screenshot shows Step two of the procedure where you fill in values from your Azure A D integration.](./media/mitel-connect-tutorial/mitel-cloudlink-enter-certificate.png)
+ ![Screenshot shows Step two of the procedure where you fill in values from your Microsoft Entra integration.](./media/mitel-connect-tutorial/mitel-cloudlink-enter-certificate.png)
10. In the **Set up Mitel Connect** section on the **SAML-based sign-on** page of the Azure portal: 1. Copy the URL from the **Login URL** field and paste it into the **Sign-in URL** field in the CloudLink Accounts portal.
- 1. Copy the URL from the **Azure AD Identifier** field and paste it into the **IDP Identifier (Entity ID)** field in the CloudLink Accounts portal.
+ 1. Copy the URL from the **Microsoft Entra Identifier** field and paste it into the **IDP Identifier (Entity ID)** field in the CloudLink Accounts portal.
![Screenshot shows the source for the values described here in Mintel Connect.](./media/mitel-connect-tutorial/mitel-cloudlink-copy-settings.png)
-11. Select **Save** on the **Azure AD Single Sign On** panel in the CloudLink Accounts portal.
+11. Select **Save** on the **Microsoft Entra Single Sign On** panel in the CloudLink Accounts portal.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mitel Connect.
Create a user on your CloudLink Accounts portal with the following details:
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to CloudLink Sign-on URL where you can initiate the login flow.
active-directory Mixpanel Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mixpanel-provisioning-tutorial.md
Title: 'Tutorial: Configure Mixpanel for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Mixpanel.
+ Title: 'Tutorial: Configure Mixpanel for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Mixpanel.
writer: twimmers
# Tutorial: Configure Mixpanel for automatic user provisioning
-This tutorial describes the steps you need to perform in both Mixpanel and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Mixpanel](https://mixpanel.com/pricing/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Mixpanel and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Mixpanel](https://mixpanel.com/pricing/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Mixpanel > * Remove users in Mixpanel when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Mixpanel
+> * Keep user attributes synchronized between Microsoft Entra ID and Mixpanel
> * Provision groups and group memberships in Mixpanel > * [Single sign-on](./mixpanel-tutorial.md) to Mixpanel (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Enterprise level mixpanel organization * A mixpanel account with admin privileges on said org * SSO enabled within mixpanel with a claimed domain
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Mixpanel](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Mixpanel](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Mixpanel to support provisioning with Azure AD
+<a name='step-2-configure-mixpanel-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Mixpanel to support provisioning with Microsoft Entra ID
1. For setting up SSO and claiming a domain refer [this](https://docs.mixpanel.com/docs/admin/sso). 2. After that you will need to generate a SCIM token in the SCIM tab of the access security section of your organization settings. ![Mixpanel token](./media/mixpanel-provisioning-tutorial/mixpanelscim.png)
-## Step 3. Add Mixpanel from the Azure AD application gallery
+<a name='step-3-add-mixpanel-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Mixpanel from the Microsoft Entra application gallery
-Add Mixpanel from the Azure AD application gallery to start managing provisioning to Mixpanel. If you have previously setup Mixpanel for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Mixpanel from the Microsoft Entra application gallery to start managing provisioning to Mixpanel. If you have previously setup Mixpanel for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Mixpanel
+## Step 5: Configure automatic user provisioning to Mixpanel
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-mixpanel-in-azure-ad'></a>
-### To configure automatic user provisioning for Mixpanel in Azure AD:
+### To configure automatic user provisioning for Mixpanel in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Mixpanel **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Mixpanel. If the connection fails, ensure your Mixpanel account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Mixpanel **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Mixpanel. If the connection fails, ensure your Mixpanel account has Admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/mixpanel-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Mixpanel**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Mixpanel**.
-9. Review the user attributes that are synchronized from Azure AD to Mixpanel in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Mixpanel for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Mixpanel API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Mixpanel in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Mixpanel for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Mixpanel API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| ||| |userName|String| |displayName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Mixpanel**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Mixpanel**.
-11. Review the group attributes that are synchronized from Azure AD to Mixpanel in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Mixpanel for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Mixpanel in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Mixpanel for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Mixpanel, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Mixpanel, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Mixpanel Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mixpanel-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Mixpanel'
-description: Learn how to configure single sign-on between Azure Active Directory and Mixpanel.
+ Title: 'Tutorial: Microsoft Entra integration with Mixpanel'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mixpanel.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Mixpanel
+# Tutorial: Microsoft Entra integration with Mixpanel
-In this tutorial, you'll learn how to integrate Mixpanel with Azure Active Directory (Azure AD). When you integrate Mixpanel with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mixpanel with Microsoft Entra ID. When you integrate Mixpanel with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mixpanel.
-* Enable your users to be automatically signed-in to Mixpanel with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mixpanel.
+* Enable your users to be automatically signed-in to Mixpanel with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mixpanel single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Mixpanel supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Mixpanel from the gallery
-To configure the integration of Mixpanel into Azure AD, you need to add Mixpanel from the gallery to your list of managed SaaS apps.
+To configure the integration of Mixpanel into Microsoft Entra ID, you need to add Mixpanel from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mixpanel into Azure AD, you need to add Mixpanel
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mixpanel
+<a name='configure-and-test-azure-ad-sso-for-mixpanel'></a>
-Configure and test Azure AD SSO with Mixpanel using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mixpanel.
+## Configure and test Microsoft Entra SSO for Mixpanel
-To configure and test Azure AD SSO with Mixpanel, perform the following steps:
+Configure and test Microsoft Entra SSO with Mixpanel using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mixpanel.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mixpanel, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mixpanel SSO](#configure-mixpanel-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mixpanel test user](#create-mixpanel-test-user)** - to have a counterpart of B.Simon in Mixpanel that is linked to the Azure AD representation of user.
+ 1. **[Create Mixpanel test user](#create-mixpanel-test-user)** - to have a counterpart of B.Simon in Mixpanel that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mixpanel** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mixpanel.
The objective of this section is to create a user called Britta Simon in Mixpane
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Mixpanel Sign-on URL where you can initiate the login flow.
active-directory Mobi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mobi-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with MOBI'
-description: Learn how to configure single sign-on between Azure Active Directory and MOBI.
+ Title: 'Tutorial: Microsoft Entra integration with MOBI'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MOBI.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with MOBI
+# Tutorial: Microsoft Entra integration with MOBI
-In this tutorial, you'll learn how to integrate MOBI with Azure Active Directory (Azure AD). When you integrate MOBI with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MOBI with Microsoft Entra ID. When you integrate MOBI with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MOBI.
-* Enable your users to be automatically signed-in to MOBI with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MOBI.
+* Enable your users to be automatically signed-in to MOBI with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MOBI single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* MOBI supports **SP** and **IDP** initiated SSO. ## Add MOBI from the gallery
-To configure the integration of MOBI into Azure AD, you need to add MOBI from the gallery to your list of managed SaaS apps.
+To configure the integration of MOBI into Microsoft Entra ID, you need to add MOBI from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MOBI into Azure AD, you need to add MOBI from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MOBI
+<a name='configure-and-test-azure-ad-sso-for-mobi'></a>
-Configure and test Azure AD SSO with MOBI using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MOBI.
+## Configure and test Microsoft Entra SSO for MOBI
-To configure and test Azure AD SSO with MOBI, perform the following steps:
+Configure and test Microsoft Entra SSO with MOBI using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MOBI.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MOBI, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure MOBI SSO](#configure-mobi-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MOBI test user](#create-mobi-test-user)** - to have a counterpart of B.Simon in MOBI that is linked to the Azure AD representation of user.
+ 1. **[Create MOBI test user](#create-mobi-test-user)** - to have a counterpart of B.Simon in MOBI that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MOBI** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to MOBI.
In this section, you create a user called Britta Simon in MOBI. Work with [MOBI
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Mobicontrol Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mobicontrol-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with MobiControl'
-description: Learn how to configure single sign-on between Azure Active Directory and MobiControl.
+ Title: 'Tutorial: Microsoft Entra integration with MobiControl'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MobiControl.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with MobiControl
+# Tutorial: Microsoft Entra integration with MobiControl
-In this tutorial, you'll learn how to integrate MobiControl with Azure Active Directory (Azure AD). When you integrate MobiControl with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MobiControl with Microsoft Entra ID. When you integrate MobiControl with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MobiControl.
-* Enable your users to be automatically signed-in to MobiControl with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MobiControl.
+* Enable your users to be automatically signed-in to MobiControl with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MobiControl single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* MobiControl supports **SP** initiated SSO. ## Add MobiControl from the gallery
-To configure the integration of MobiControl into Azure AD, you need to add MobiControl from the gallery to your list of managed SaaS apps.
+To configure the integration of MobiControl into Microsoft Entra ID, you need to add MobiControl from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MobiControl into Azure AD, you need to add MobiC
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MobiControl
+<a name='configure-and-test-azure-ad-sso-for-mobicontrol'></a>
-Configure and test Azure AD SSO with MobiControl using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MobiControl.
+## Configure and test Microsoft Entra SSO for MobiControl
-To configure and test Azure AD SSO with MobiControl, perform the following steps:
+Configure and test Microsoft Entra SSO with MobiControl using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MobiControl.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MobiControl, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure MobiControl SSO](#configure-mobicontrol-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MobiControl test user](#create-mobicontrol-test-user)** - to have a counterpart of B.Simon in MobiControl that is linked to the Azure AD representation of user.
+ 1. **[Create MobiControl test user](#create-mobicontrol-test-user)** - to have a counterpart of B.Simon in MobiControl that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MobiControl** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to MobiControl.
In this section, you create a user called Britta Simon in MobiControl. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to MobiControl Sign-on URL where you can initiate the login flow.
active-directory Mobile Locker Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mobile-locker-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Mobile Locker'
-description: Learn how to configure single sign-on between Azure Active Directory and Mobile Locker.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Mobile Locker'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mobile Locker.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Mobile Locker
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Mobile Locker
-In this tutorial, you'll learn how to integrate Mobile Locker with Azure Active Directory (Azure AD). When you integrate Mobile Locker with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mobile Locker with Microsoft Entra ID. When you integrate Mobile Locker with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mobile Locker.
-* Enable your users to be automatically signed-in to Mobile Locker with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mobile Locker.
+* Enable your users to be automatically signed-in to Mobile Locker with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mobile Locker single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Mobile Locker supports **SP and IDP** initiated SSO * Once you configure Mobile Locker you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Adding Mobile Locker from the gallery
-To configure the integration of Mobile Locker into Azure AD, you need to add Mobile Locker from the gallery to your list of managed SaaS apps.
+To configure the integration of Mobile Locker into Microsoft Entra ID, you need to add Mobile Locker from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mobile Locker into Azure AD, you need to add Mob
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mobile Locker
+<a name='configure-and-test-azure-ad-sso-for-mobile-locker'></a>
-Configure and test Azure AD SSO with Mobile Locker using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mobile Locker.
+## Configure and test Microsoft Entra SSO for Mobile Locker
-To configure and test Azure AD SSO with Mobile Locker, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Mobile Locker using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mobile Locker.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mobile Locker, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mobile Locker SSO](#configure-mobile-locker-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mobile Locker test user](#create-mobile-locker-test-user)** - to have a counterpart of B.Simon in Mobile Locker that is linked to the Azure AD representation of user.
+ 1. **[Create Mobile Locker test user](#create-mobile-locker-test-user)** - to have a counterpart of B.Simon in Mobile Locker that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mobile Locker** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mobile Locker.
In this section, you create a user called B.Simon in Mobile Locker. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Mobile Locker tile in the Access Panel, you should be automatically signed in to the Mobile Locker for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Mobileiron Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mobileiron-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with MobileIron'
-description: Learn how to configure single sign-on between Azure Active Directory and MobileIron.
+ Title: 'Tutorial: Microsoft Entra integration with MobileIron'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MobileIron.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with MobileIron
+# Tutorial: Microsoft Entra integration with MobileIron
- In this tutorial, you'll learn how to integrate MobileIron with Azure Active Directory (Azure AD). When you integrate MobileIron with Azure AD, you can:
+ In this tutorial, you'll learn how to integrate MobileIron with Microsoft Entra ID. When you integrate MobileIron with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MobileIron.
-* Enable your users to be automatically signed in to MobileIron with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MobileIron.
+* Enable your users to be automatically signed in to MobileIron with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MobileIron single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* MobileIron supports **SP and IDP** initiated SSO. ## Add MobileIron from the gallery
-To configure the integration of MobileIron into Azure AD, you need to add MobileIron from the gallery to your list of managed SaaS apps.
+To configure the integration of MobileIron into Microsoft Entra ID, you need to add MobileIron from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MobileIron into Azure AD, you need to add Mobile
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MobileIron
+<a name='configure-and-test-azure-ad-sso-for-mobileiron'></a>
-Configure and test Azure AD SSO with MobileIron, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between an Azure AD user and the related user in MobileIron.
+## Configure and test Microsoft Entra SSO for MobileIron
-To configure and test Azure AD SSO with MobileIron, perform the following steps:
+Configure and test Microsoft Entra SSO with MobileIron, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between a Microsoft Entra user and the related user in MobileIron.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MobileIron, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure MobileIron SSO](#configure-mobileiron-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create MobileIron test user](#create-mobileiron-test-user)** - to have a counterpart of Britta Simon in MobileIron that is linked to the Azure AD representation of user.
+ 1. **[Create MobileIron test user](#create-mobileiron-test-user)** - to have a counterpart of Britta Simon in MobileIron that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-In this section, you enable Azure AD SSO.
+In this section, you enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MobileIron** application integration page, find the **Manage** section and select **Single Sign-On**.
In this section, you enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to MobileIron.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
1. In a different web browser window, log in to your MobileIron company site as an administrator.
-2. Go to **Admin** > **Identity** and select **AAD** option in the **Info on Cloud IDP Setup** field.
+2. Go to **Admin** > **Identity** and select **Microsoft Entra ID** option in the **Info on Cloud IDP Setup** field.
![Screenshot shows the Admin tab of MobileIron site with Identity selected.](./media/MobileIron-tutorial/tutorial_MobileIron_admin.png)
In this section, you enable B.Simon to use Azure single sign-on by granting acce
### Create MobileIron test user
-To enable Azure AD users to log in to MobileIron, they must be provisioned into MobileIron.
+To enable Microsoft Entra users to log in to MobileIron, they must be provisioned into MobileIron.
In the case of MobileIron, provisioning is a manual task. **To provision a user account, perform the following steps:**
In the case of MobileIron, provisioning is a manual task.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
### SP initiated:
active-directory Mobilexpense Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mobilexpense-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Mobile Xpense'
-description: Learn how to configure single sign-on between Azure Active Directory and Mobile Xpense.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Mobile Xpense'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mobile Xpense.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Mobile Xpense
+# Tutorial: Microsoft Entra SSO integration with Mobile Xpense
-In this tutorial, you'll learn how to integrate Mobile Xpense with Azure Active Directory (Azure AD). When you integrate Mobile Xpense with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mobile Xpense with Microsoft Entra ID. When you integrate Mobile Xpense with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mobile Xpense.
-* Enable your users to be automatically signed-in to Mobile Xpense with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mobile Xpense.
+* Enable your users to be automatically signed-in to Mobile Xpense with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mobile Xpense single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Mobile Xpense supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Mobile Xpense from the gallery
-To configure the integration of Mobile Xpense into Azure AD, you need to add Mobile Xpense from the gallery to your list of managed SaaS apps.
+To configure the integration of Mobile Xpense into Microsoft Entra ID, you need to add Mobile Xpense from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mobile Xpense into Azure AD, you need to add Mob
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mobile Xpense
+<a name='configure-and-test-azure-ad-sso-for-mobile-xpense'></a>
-Configure and test Azure AD SSO with Mobile Xpense using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mobile Xpense.
+## Configure and test Microsoft Entra SSO for Mobile Xpense
-To configure and test Azure AD SSO with Mobile Xpense, perform the following steps:
+Configure and test Microsoft Entra SSO with Mobile Xpense using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mobile Xpense.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mobile Xpense, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mobile Xpense SSO](#configure-mobile-xpense-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mobile Xpense test user](#create-mobile-xpense-test-user)** - to have a counterpart of B.Simon in Mobile Xpense that is linked to the Azure AD representation of user.
+ 1. **[Create Mobile Xpense test user](#create-mobile-xpense-test-user)** - to have a counterpart of B.Simon in Mobile Xpense that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mobile Xpense** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mobile Xpense.
In this section, you create a user called Britta Simon in Mobile Xpense. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Mobile Xpense for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Mobile Xpense tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mobile Xpense for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Mobile Xpense tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mobile Xpense for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Mobile Xpense you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Mobile Xpense you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Moconavi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moconavi-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with moconavi'
-description: Learn how to configure single sign-on between Azure Active Directory and moconavi.
+ Title: 'Tutorial: Microsoft Entra SSO integration with moconavi'
+description: Learn how to configure single sign-on between Microsoft Entra ID and moconavi.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with moconavi
+# Tutorial: Microsoft Entra SSO integration with moconavi
-In this tutorial, you'll learn how to integrate moconavi with Azure Active Directory (Azure AD). When you integrate moconavi with Azure AD, you can:
+In this tutorial, you'll learn how to integrate moconavi with Microsoft Entra ID. When you integrate moconavi with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to moconavi.
-* Enable your users to be automatically signed-in to moconavi with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to moconavi.
+* Enable your users to be automatically signed-in to moconavi with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* moconavi single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* moconavi supports **SP** initiated SSO. ## Add moconavi from the gallery
-To configure the integration of moconavi into Azure AD, you need to add moconavi from the gallery to your list of managed SaaS apps.
+To configure the integration of moconavi into Microsoft Entra ID, you need to add moconavi from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of moconavi into Azure AD, you need to add moconavi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for moconavi
+<a name='configure-and-test-azure-ad-sso-for-moconavi'></a>
-Configure and test Azure AD SSO with moconavi using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in moconavi.
+## Configure and test Microsoft Entra SSO for moconavi
-To configure and test Azure AD SSO with moconavi, perform the following steps:
+Configure and test Microsoft Entra SSO with moconavi using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in moconavi.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with moconavi, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure moconavi SSO](#configure-moconavi-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create moconavi test user](#create-moconavi-test-user)** - to have a counterpart of B.Simon in moconavi that is linked to the Azure AD representation of user.
+ 1. **[Create moconavi test user](#create-moconavi-test-user)** - to have a counterpart of B.Simon in moconavi that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **moconavi** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to moconavi.
In this section, you create a user called Britta Simon in moconavi. Work with [
c. Click **LOGIN**.
-6. Input your Azure AD password to **Password** textbox and then click **Login** button.
+6. Input your Microsoft Entra password to **Password** textbox and then click **Login** button.
- ![Screenshot shows where to enter your Azure A D password.](./media/moconavi-tutorial/input.png)
+ ![Screenshot shows where to enter your Microsoft Entra password.](./media/moconavi-tutorial/input.png)
-7. Azure AD authentication is successful when the menu is displayed.
+7. Microsoft Entra authentication is successful when the menu is displayed.
![Screenshot shows the Telephone icon in moconavi.](./media/moconavi-tutorial/authentication.png)
active-directory Momenta Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/momenta-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Momenta'
-description: Learn how to configure single sign-on between Azure Active Directory and Momenta.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Momenta'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Momenta.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Momenta
+# Tutorial: Microsoft Entra SSO integration with Momenta
-In this tutorial, you'll learn how to integrate Momenta with Azure Active Directory (Azure AD). When you integrate Momenta with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Momenta with Microsoft Entra ID. When you integrate Momenta with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Momenta.
-* Enable your users to be automatically signed-in to Momenta with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Momenta.
+* Enable your users to be automatically signed-in to Momenta with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Momenta single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Momenta supports **SP and IDP** initiated SSO. ## Add Momenta from the gallery
-To configure the integration of Momenta into Azure AD, you need to add Momenta from the gallery to your list of managed SaaS apps.
+To configure the integration of Momenta into Microsoft Entra ID, you need to add Momenta from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Momenta into Azure AD, you need to add Momenta f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Momenta
+<a name='configure-and-test-azure-ad-sso-for-momenta'></a>
-Configure and test Azure AD SSO with Momenta using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Momenta.
+## Configure and test Microsoft Entra SSO for Momenta
-To configure and test Azure AD SSO with Momenta, perform the following steps:
+Configure and test Microsoft Entra SSO with Momenta using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Momenta.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Momenta, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Momenta SSO](#configure-momenta-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Momenta test user](#create-momenta-test-user)** - to have a counterpart of B.Simon in Momenta that is linked to the Azure AD representation of user.
+ 1. **[Create Momenta test user](#create-momenta-test-user)** - to have a counterpart of B.Simon in Momenta that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Momenta** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Momenta.
In this section, you create a user called B.Simon in Momenta. Work with [Moment
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Momenta for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Momenta tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Momenta for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Momenta tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Momenta for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Momenta you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Momenta you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Mondaycom Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mondaycom-provisioning-tutorial.md
Title: 'Tutorial: Configure monday.com for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to monday.com.
+ Title: 'Tutorial: Configure monday.com for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to monday.com.
documentationcenter: ''
# Tutorial: Configure monday.com for automatic user provisioning
-This tutorial describes the steps you need to perform in both monday.com and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [monday.com](https://www.monday.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both monday.com and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [monday.com](https://www.monday.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in monday.com > * Remove users in monday.com when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and monday.com
+> * Keep user attributes synchronized between Microsoft Entra ID and monday.com
> * Provision groups and group memberships in monday.com > * [Single sign-on](mondaycom-tutorial.md) to monday.com (recommended)
This tutorial describes the steps you need to perform in both monday.com and Azu
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An **Enterprise** monday.com account.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and monday.com](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and monday.com](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure monday.com to support provisioning with Azure AD
+<a name='step-2-configure-mondaycom-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure monday.com to support provisioning with Microsoft Entra ID
1. Login to [monday.com](https://www.monday.com/). Click on your profile picture , on the left navigation pane. 2. Navigate to **Admin > Security** . 3. Click on **Open** in the **SCIM** section under the **Login** tab
The scenario outlined in this tutorial assumes that you already have the followi
>[!NOTE] >Do not share or save this secret token. You can always generate a new token whenever and wherever it is required.
-## Step 3. Add monday.com from the Azure AD application gallery
+<a name='step-3-add-mondaycom-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add monday.com from the Microsoft Entra application gallery
-Add monday.com from the Azure AD application gallery to start managing provisioning to monday.com. If you have previously setup monday.com for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add monday.com from the Microsoft Entra application gallery to start managing provisioning to monday.com. If you have previously setup monday.com for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to monday.com
+## Step 5: Configure automatic user provisioning to monday.com
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-mondaycom-in-azure-ad'></a>
-### To configure automatic user provisioning for monday.com in Azure AD:
+### To configure automatic user provisioning for monday.com in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your monday.com Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to monday.com. If the connection fails, ensure your monday.com account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your monday.com Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to monday.com. If the connection fails, ensure your monday.com account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to monday.com**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to monday.com**.
-9. Review the user attributes that are synchronized from Azure AD to monday.com in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in monday.com for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the monday.com API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to monday.com in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in monday.com for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the monday.com API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by monday.com| |||||
This section guides you through the steps to configure the Azure AD provisioning
|timezone|String||| |roles|String|||
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to monday.com**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to monday.com**.
-11. Review the group attributes that are synchronized from Azure AD to monday.com in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in monday.com for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to monday.com in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in monday.com for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by monday.com| |||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for monday.com, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for monday.com, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Mondaycom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mondaycom-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with monday.com'
-description: Learn how to configure single sign-on between Azure Active Directory and monday.com.
+ Title: 'Tutorial: Microsoft Entra SSO integration with monday.com'
+description: Learn how to configure single sign-on between Microsoft Entra ID and monday.com.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with monday.com
+# Tutorial: Microsoft Entra SSO integration with monday.com
-In this tutorial, you'll learn how to integrate monday.com with Azure Active Directory (Azure AD). When you integrate monday.com with Azure AD, you can:
+In this tutorial, you'll learn how to integrate monday.com with Microsoft Entra ID. When you integrate monday.com with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to monday.com.
-* Enable your users to be automatically signed-in to monday.com with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to monday.com.
+* Enable your users to be automatically signed-in to monday.com with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* monday.com single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* monday.com supports **SP and IDP** initiated SSO. * monday.com supports [**automated** user provisioning and deprovisioning](mondaycom-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add monday.com from the gallery
-To configure the integration of monday.com into Azure AD, you need to add monday.com from the gallery to your list of managed SaaS apps.
+To configure the integration of monday.com into Microsoft Entra ID, you need to add monday.com from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of monday.com into Azure AD, you need to add monday
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for monday.com
+<a name='configure-and-test-azure-ad-sso-for-mondaycom'></a>
-Configure and test Azure AD SSO with monday.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in monday.com.
+## Configure and test Microsoft Entra SSO for monday.com
-To configure and test Azure AD SSO with monday.com, perform the following steps:
+Configure and test Microsoft Entra SSO with monday.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in monday.com.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with monday.com, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure monday.com SSO](#configure-mondaycom-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create monday.com test user](#create-mondaycom-test-user)** - to have a counterpart of B.Simon in monday.com that is linked to the Azure AD representation of user.
+ 1. **[Create monday.com test user](#create-mondaycom-test-user)** - to have a counterpart of B.Simon in monday.com that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **monday.com** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to monday.com.
In this section, a user called B.Simon is created in monday.com. monday.com supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure monday.com you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure monday.com you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Mongodb Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mongodb-cloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with MongoDB Atlas - SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and MongoDB Atlas - SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with MongoDB Atlas - SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MongoDB Atlas - SSO.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with MongoDB Atlas - SSO
+# Tutorial: Microsoft Entra SSO integration with MongoDB Atlas - SSO
-In this tutorial, you'll learn how to integrate MongoDB Atlas - SSO with Azure Active Directory (Azure AD). When you integrate MongoDB Atlas - SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MongoDB Atlas - SSO with Microsoft Entra ID. When you integrate MongoDB Atlas - SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MongoDB Atlas, the MongoDB community, MongoDB University, and MongoDB Support.
-* Enable your users to be automatically signed in to MongoDB Atlas - SSO with their Azure AD accounts.
-* Assign MongoDB Atlas roles to users based on their Azure AD group memberships.
+* Control in Microsoft Entra ID who has access to MongoDB Atlas, the MongoDB community, MongoDB University, and MongoDB Support.
+* Enable your users to be automatically signed in to MongoDB Atlas - SSO with their Microsoft Entra accounts.
+* Assign MongoDB Atlas roles to users based on their Microsoft Entra group memberships.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MongoDB Atlas - SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* MongoDB Atlas - SSO supports **SP** and **IDP** initiated SSO. * MongoDB Atlas - SSO supports **Just In Time** user provisioning. ## Add MongoDB Atlas - SSO from the gallery
-To configure the integration of MongoDB Atlas - SSO into Azure AD, you need to add MongoDB Atlas - SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of MongoDB Atlas - SSO into Microsoft Entra ID, you need to add MongoDB Atlas - SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MongoDB Atlas - SSO into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MongoDB Atlas - SSO
+<a name='configure-and-test-azure-ad-sso-for-mongodb-atlassso'></a>
-Configure and test Azure AD SSO with MongoDB Atlas - SSO, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between an Azure AD user and the related user in MongoDB Atlas - SSO.
+## Configure and test Microsoft Entra SSO for MongoDB Atlas - SSO
-To configure and test Azure AD SSO with MongoDB Atlas - SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with MongoDB Atlas - SSO, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between a Microsoft Entra user and the related user in MongoDB Atlas - SSO.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
- 1. [Create an Azure AD test user and test group](#create-an-azure-ad-test-user-and-test-group) to test Azure AD single sign-on with B.Simon.
- 1. [Assign the Azure AD test user or test group](#assign-the-azure-ad-test-user-or-test-group) to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MongoDB Atlas - SSO, perform the following steps:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+ 1. [Create a Microsoft Entra test user and test group](#create-an-azure-ad-test-user-and-test-group) to test Microsoft Entra single sign-on with B.Simon.
+ 1. [Assign the Microsoft Entra test user or test group](#assign-the-azure-ad-test-user-or-test-group) to enable B.Simon to use Microsoft Entra single sign-on.
1. [Configure MongoDB Atlas SSO](#configure-mongodb-atlas-sso) to configure the single sign-on settings on the application side.
- 1. [Create a MongoDB Atlas SSO test user](#create-a-mongodb-atlas-sso-test-user) to have a counterpart of B.Simon in MongoDB Atlas - SSO, linked to the Azure AD representation of the user.
+ 1. [Create a MongoDB Atlas SSO test user](#create-a-mongodb-atlas-sso-test-user) to have a counterpart of B.Simon in MongoDB Atlas - SSO, linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MongoDB Atlas - SSO** application integration page, find the **Manage** section. Select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot of Set up Mongo DB Cloud section, with URLs highlighted](common/copy-configuration-urls.png)
-### Create an Azure AD test user and test group
+<a name='create-an-azure-ad-test-user-and-test-group'></a>
+
+### Create a Microsoft Entra test user and test group
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-If you are using MongoDB Atlas role mappings feature in order to assign roles to users based on their Azure AD groups, create a test group and B.Simon as a member:
+If you are using MongoDB Atlas role mappings feature in order to assign roles to users based on their Microsoft Entra groups, create a test group and B.Simon as a member:
1. Browse to **Identity** > **Groups**. 1. Select **New group** at the top of the screen. 1. In the **Group** properties, follow these steps:
If you are using MongoDB Atlas role mappings feature in order to assign roles to
1. In the **Group name** field, enter 'Group 1'. 1. Select **Create**.
-### Assign the Azure AD test user or test group
+<a name='assign-the-azure-ad-test-user-or-test-group'></a>
+
+### Assign the Microsoft Entra test user or test group
In this section, you'll enable B.Simon or Group 1 to use Azure single sign-on by granting access to MongoDB Atlas - SSO.
To configure single sign-on on the MongoDB Atlas side, you need the appropriate
### Configure MongoDB Atlas Role Mapping
-To authorize users in MongoDB Atlas based on their Azure AD group membership, you can map the Azure AD group's Object-IDs to MongoDB Atlas Organization/Project roles with the help of MongoDB Atlas role mappings. Follow the instructions in the [MongoDB Atlas documentation](https://docs.atlas.mongodb.com/security/manage-role-mapping/#add-role-mappings-in-your-organization-and-its-projects). If you have a problem, contact the [MongoDB support team](https://support.mongodb.com/).
+To authorize users in MongoDB Atlas based on their Microsoft Entra group membership, you can map the Microsoft Entra group's Object-IDs to MongoDB Atlas Organization/Project roles with the help of MongoDB Atlas role mappings. Follow the instructions in the [MongoDB Atlas documentation](https://docs.atlas.mongodb.com/security/manage-role-mapping/#add-role-mappings-in-your-organization-and-its-projects). If you have a problem, contact the [MongoDB support team](https://support.mongodb.com/).
### Create a MongoDB Atlas SSO test user
MongoDB Atlas supports just-in-time user provisioning, which is enabled by defau
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Montageonline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/montageonline-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Montage Online'
-description: Learn how to configure single sign-on between Azure Active Directory and Montage Online.
+ Title: 'Tutorial: Microsoft Entra integration with Montage Online'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Montage Online.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Montage Online
+# Tutorial: Microsoft Entra integration with Montage Online
-In this tutorial, you learn how to integrate Montage Online with Azure Active Directory (Azure AD).
-Integrating Montage Online with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Montage Online with Microsoft Entra ID.
+Integrating Montage Online with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Montage Online.
-* You can enable your users to be automatically signed-in to Montage Online (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Montage Online.
+* You can enable your users to be automatically signed-in to Montage Online (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Montage Online, you need the following items:
+To configure Microsoft Entra integration with Montage Online, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Montage Online single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Montage Online supports **SP** initiated SSO ## Adding Montage Online from the gallery
-To configure the integration of Montage Online into Azure AD, you need to add Montage Online from the gallery to your list of managed SaaS apps.
+To configure the integration of Montage Online into Microsoft Entra ID, you need to add Montage Online from the gallery to your list of managed SaaS apps.
**To add Montage Online from the gallery, perform the following steps:**
To configure the integration of Montage Online into Azure AD, you need to add Mo
![Montage Online in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Montage Online based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Montage Online needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Montage Online, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Montage Online based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Montage Online needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Montage Online, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Montage Online Single Sign-On](#configure-montage-online-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Montage Online test user](#create-montage-online-test-user)** - to have a counterpart of Britta Simon in Montage Online that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Montage Online test user](#create-montage-online-test-user)** - to have a counterpart of Britta Simon in Montage Online that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Montage Online, perform the following steps:
+To configure Microsoft Entra single sign-on with Montage Online, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Montage Online** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Montage Online, perform the following
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Montage Online, perform the following
To configure single sign-on on **Montage Online** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Montage Online support team](https://www.montage.co.nz/contact-us/). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Montage Online.
In this section, you create a user called Britta Simon in Montage Online. Work w
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Montage Online tile in the Access Panel, you should be automatically signed in to the Montage Online for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Moqups Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moqups-provisioning-tutorial.md
Title: 'Tutorial: Configure Moqups for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Moqups.
+ Title: 'Tutorial: Configure Moqups for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Moqups.
writer: twimmers
# Tutorial: Configure Moqups for automatic user provisioning
-This tutorial describes the steps you need to perform in both Moqups and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Moqups](https://www.moqups.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Moqups and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Moqups](https://www.moqups.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Moqups. > * Remove users in Moqups when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Moqups.
+> * Keep user attributes synchronized between Microsoft Entra ID and Moqups.
> * [Single sign-on](moqups-tutorial.md) to Moqups (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with Moqups. * SCIM-based user provisioning is available to Moqups customers on our [Unlimited Plan](https://moqups.com/pricing).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Moqups](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Moqups](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Moqups to support provisioning with Azure AD
+<a name='step-2-configure-moqups-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Moqups to support provisioning with Microsoft Entra ID
To set up **SCIM** for **Azure**, you will first need to generate an **API Token** in Moqups, and then configure **Automatic Provisioning** in Azure itself. Generate an API Token:
Generate an API Token:
![Screenshot of api token.](media/moqups-provisioning-tutorial/api-token.png)
-## Step 3. Add Moqups from the Azure AD application gallery
+<a name='step-3-add-moqups-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Moqups from the Microsoft Entra application gallery
-Add Moqups from the Azure AD application gallery to start managing provisioning to Moqups. If you have previously setup Moqups for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Moqups from the Microsoft Entra application gallery to start managing provisioning to Moqups. If you have previously setup Moqups for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Moqups
+## Step 5: Configure automatic user provisioning to Moqups
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-moqups-in-azure-ad'></a>
-### To configure automatic user provisioning for Moqups in Azure AD:
+### To configure automatic user provisioning for Moqups in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
1. In the **Admin Credentials** section, input your Moqups Tenant URL and Secret Token. 1. Use `https://api.moqups.com/scim/v2` as the **Tenant URL**. 1. Use the **API Token** generated in Step 2.1 as the **Secret Token**.
- 1. Click **Test Connection** so that Azure AD can confirm that the supplied credentials can be used for provisioning. If the connection fails, double-check the **Tenant URL**, as well make sure the **API Token** is correct.
+ 1. Click **Test Connection** so that Microsoft Entra ID can confirm that the supplied credentials can be used for provisioning. If the connection fails, double-check the **Tenant URL**, as well make sure the **API Token** is correct.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Moqups**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Moqups**.
-1. Review the user attributes that are synchronized from Azure AD to Moqups in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Moqups for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Moqups API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Moqups in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Moqups for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Moqups API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Moqups| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Moqups, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Moqups, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Moqups Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moqups-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Moqups'
-description: Learn how to configure single sign-on between Azure Active Directory and Moqups.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Moqups'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Moqups.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Moqups
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Moqups
-In this tutorial, you'll learn how to integrate Moqups with Azure Active Directory (Azure AD). When you integrate Moqups with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Moqups with Microsoft Entra ID. When you integrate Moqups with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Moqups.
-* Enable your users to be automatically signed-in to Moqups with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Moqups.
+* Enable your users to be automatically signed-in to Moqups with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Moqups single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Moqups supports **SP and IDP** initiated SSO. * Moqups supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Moqups from the gallery
-To configure the integration of Moqups into Azure AD, you need to add Moqups from the gallery to your list of managed SaaS apps.
+To configure the integration of Moqups into Microsoft Entra ID, you need to add Moqups from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Moqups into Azure AD, you need to add Moqups fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Moqups
+<a name='configure-and-test-azure-ad-sso-for-moqups'></a>
-Configure and test Azure AD SSO with Moqups using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Moqups.
+## Configure and test Microsoft Entra SSO for Moqups
-To configure and test Azure AD SSO with Moqups, perform the following steps:
+Configure and test Microsoft Entra SSO with Moqups using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Moqups.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Moqups, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Moqups SSO](#configure-moqups-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Moqups test user](#create-moqups-test-user)** - to have a counterpart of B.Simon in Moqups that is linked to the Azure AD representation of user.
+ 1. **[Create Moqups test user](#create-moqups-test-user)** - to have a counterpart of B.Simon in Moqups that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Moqups** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Moqups.
In this section, a user called Britta Simon is created in Moqups. Moqups support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Motus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/motus-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Motus'
-description: Learn how to configure single sign-on between Azure Active Directory and Motus.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Motus'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Motus.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Motus
+# Tutorial: Microsoft Entra SSO integration with Motus
-In this tutorial, you'll learn how to integrate Motus with Azure Active Directory (Azure AD). When you integrate Motus with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Motus with Microsoft Entra ID. When you integrate Motus with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Motus.
-* Enable your users to be automatically signed-in to Motus with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Motus.
+* Enable your users to be automatically signed-in to Motus with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Motus single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Motus supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Motus from the gallery
-To configure the integration of Motus into Azure AD, you need to add Motus from the gallery to your list of managed SaaS apps.
+To configure the integration of Motus into Microsoft Entra ID, you need to add Motus from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Motus into Azure AD, you need to add Motus from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Motus
+<a name='configure-and-test-azure-ad-sso-for-motus'></a>
-Configure and test Azure AD SSO with Motus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Motus.
+## Configure and test Microsoft Entra SSO for Motus
-To configure and test Azure AD SSO with Motus, perform the following steps:
+Configure and test Microsoft Entra SSO with Motus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Motus.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Motus, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Motus SSO](#configure-motus-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Motus test user](#create-motus-test-user)** - to have a counterpart of B.Simon in Motus that is linked to the Azure AD representation of user.
+ 1. **[Create Motus test user](#create-motus-test-user)** - to have a counterpart of B.Simon in Motus that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Motus** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Motus.
In this section, you create a user called B.Simon in Motus. Work with [Motus su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Motus for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Motus tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Motus for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Motus tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Motus for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Motus you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Motus you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Moveittransfer Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moveittransfer-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with MOVEit Transfer'
-description: Learn how to configure single sign-on between Azure Active Directory and MOVEit Transfer - Azure AD integration.
+ Title: 'Tutorial: Microsoft Entra SSO integration with MOVEit Transfer'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MOVEit Transfer - Microsoft Entra integration.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with MOVEit Transfer - Azure AD integration
+# Tutorial: Microsoft Entra SSO integration with MOVEit Transfer - Microsoft Entra integration
-In this tutorial, you'll learn how to integrate MOVEit Transfer - Azure AD integration with Azure Active Directory (Azure AD). When you integrate MOVEit Transfer - Azure AD integration with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MOVEit Transfer - Microsoft Entra integration with Microsoft Entra ID. When you integrate MOVEit Transfer - Microsoft Entra integration with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MOVEit Transfer - Azure AD integration.
-* Enable your users to be automatically signed-in to MOVEit Transfer - Azure AD integration with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MOVEit Transfer - Microsoft Entra integration.
+* Enable your users to be automatically signed-in to MOVEit Transfer - Microsoft Entra integration with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* MOVEit Transfer - Azure AD integration single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* MOVEit Transfer - Microsoft Entra integration single sign-on (SSO) enabled subscription.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
-* MOVEit Transfer - Azure AD integration supports **SP** initiated SSO.
+* MOVEit Transfer - Microsoft Entra integration supports **SP** initiated SSO.
-## Add MOVEit Transfer - Azure AD integration from the gallery
+<a name='add-moveit-transferazure-ad-integration-from-the-gallery'></a>
-To configure the integration of MOVEit Transfer - Azure AD integration into Azure AD, you need to add MOVEit Transfer - Azure AD integration from the gallery to your list of managed SaaS apps.
+## Add MOVEit Transfer - Microsoft Entra integration from the gallery
+
+To configure the integration of MOVEit Transfer - Microsoft Entra integration into Microsoft Entra ID, you need to add MOVEit Transfer - Microsoft Entra integration from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. In the **Add from the gallery** section, type **MOVEit Transfer - Azure AD integration** in the search box.
-1. Select **MOVEit Transfer - Azure AD integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+1. In the **Add from the gallery** section, type **MOVEit Transfer - Microsoft Entra integration** in the search box.
+1. Select **MOVEit Transfer - Microsoft Entra integration** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MOVEit Transfer - Azure AD integration
+<a name='configure-and-test-azure-ad-sso-for-moveit-transferazure-ad-integration'></a>
+
+## Configure and test Microsoft Entra SSO for MOVEit Transfer - Microsoft Entra integration
-Configure and test Azure AD SSO with MOVEit Transfer - Azure AD integration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MOVEit Transfer - Azure AD integration.
+Configure and test Microsoft Entra SSO with MOVEit Transfer - Microsoft Entra integration using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MOVEit Transfer - Microsoft Entra integration.
-To configure and test Azure AD SSO with MOVEit Transfer - Azure AD integration, perform the following steps:
+To configure and test Microsoft Entra SSO with MOVEit Transfer - Microsoft Entra integration, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-1. **[Configure MOVEit Transfer - Azure AD integration SSO](#configure-moveit-transferazure-ad-integration-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MOVEit Transfer - Azure AD integration test user](#create-moveit-transferazure-ad-integration-test-user)** - to have a counterpart of B.Simon in MOVEit Transfer - Azure AD integration that is linked to the Azure AD representation of user.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+1. **[Configure MOVEit Transfer - Microsoft Entra integration SSO](#configure-moveit-transferazure-ad-integration-sso)** - to configure the single sign-on settings on application side.
+ 1. **[Create MOVEit Transfer - Microsoft Entra integration test user](#create-moveit-transferazure-ad-integration-test-user)** - to have a counterpart of B.Simon in MOVEit Transfer - Microsoft Entra integration that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
-Follow these steps to enable Azure AD SSO.
+## Configure Microsoft Entra SSO
+
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MOVEit Transfer - Azure AD integration** > **Single sign-on**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MOVEit Transfer - Microsoft Entra integration** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO.
`https://contoso.com` > [!NOTE]
- > The **Sign-on URL** value is not real. Update the value with the actual Sign-On URL. Contact [MOVEit Transfer - Azure AD integration Client support](https://community.ipswitch.com/s/support) team to get the value. You can download the **Service Provider Metadata file** from the **Service Provider Metadata URL** which is explained later in the **Configure MOVEit Transfer - Azure AD integration Single Sign-On** section of the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
+ > The **Sign-on URL** value is not real. Update the value with the actual Sign-On URL. Contact [MOVEit Transfer - Microsoft Entra integration Client support](https://community.ipswitch.com/s/support) team to get the value. You can download the **Service Provider Metadata file** from the **Service Provider Metadata URL** which is explained later in the **Configure MOVEit Transfer - Microsoft Entra integration Single Sign-On** section of the tutorial. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
4. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer. ![The Certificate download link](common/metadataxml.png)
-6. On the **Set up MOVEit Transfer - Azure AD integration** section, copy the appropriate URL(s) as per your requirement.
+6. On the **Set up MOVEit Transfer - Microsoft Entra integration** section, copy the appropriate URL(s) as per your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
-In this section, you'll enable B.Simon to use single sign-on by granting access to MOVEit Transfer - Azure AD integration.
+### Assign the Microsoft Entra test user
+
+In this section, you'll enable B.Simon to use single sign-on by granting access to MOVEit Transfer - Microsoft Entra integration.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MOVEit Transfer - Azure AD integration**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MOVEit Transfer - Microsoft Entra integration**.
1. In the app's overview page, select **Users and groups**. 1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen. 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected. 1. In the **Add Assignment** dialog, click the **Assign** button.
-## Configure MOVEit Transfer - Azure AD integration SSO
+<a name='configure-moveit-transferazure-ad-integration-sso'></a>
+
+## Configure MOVEit Transfer - Microsoft Entra integration SSO
1. Sign on to your MOVEit Transfer tenant as an administrator.
In this section, you'll enable B.Simon to use single sign-on by granting access
e. Click **Save** button.
-### Create MOVEit Transfer - Azure AD integration test user
+<a name='create-moveit-transferazure-ad-integration-test-user'></a>
+
+### Create MOVEit Transfer - Microsoft Entra integration test user
-The objective of this section is to create a user called Britta Simon in MOVEit Transfer - Azure AD integration. MOVEit Transfer - Azure AD integration supports just-in-time provisioning, which you have enabled. There is no action item for you in this section. A new user is created during an attempt to access MOVEit Transfer - Azure AD integration if it doesn't exist yet.
+The objective of this section is to create a user called Britta Simon in MOVEit Transfer - Microsoft Entra integration. MOVEit Transfer - Microsoft Entra integration supports just-in-time provisioning, which you have enabled. There is no action item for you in this section. A new user is created during an attempt to access MOVEit Transfer - Microsoft Entra integration if it doesn't exist yet.
>[!NOTE]
->If you need to create a user manually, you need to contact the [MOVEit Transfer - Azure AD integration Client support team](https://community.ipswitch.com/s/support).
+>If you need to create a user manually, you need to contact the [MOVEit Transfer - Microsoft Entra integration Client support team](https://community.ipswitch.com/s/support).
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application**, this will redirect to MOVEit Transfer - Azure AD integration Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to MOVEit Transfer - Microsoft Entra integration Sign-on URL where you can initiate the login flow.
-* Go to MOVEit Transfer - Azure AD integration Sign-on URL directly and initiate the login flow from there.
+* Go to MOVEit Transfer - Microsoft Entra integration Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the MOVEit Transfer - Azure AD integration tile in the My Apps, you should be automatically signed in to the MOVEit Transfer - Azure AD integration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+* You can use Microsoft My Apps. When you click the MOVEit Transfer - Microsoft Entra integration tile in the My Apps, you should be automatically signed in to the MOVEit Transfer - Microsoft Entra integration for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Next steps
-Once you configure MOVEit Transfer - Azure AD integration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure MOVEit Transfer - Microsoft Entra integration you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Moxiengage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moxiengage-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Moxi Engage'
-description: Learn how to configure single sign-on between Azure Active Directory and Moxi Engage.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Moxi Engage'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Moxi Engage.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Moxi Engage
+# Tutorial: Microsoft Entra SSO integration with Moxi Engage
-In this tutorial, you'll learn how to integrate Moxi Engage with Azure Active Directory (Azure AD). When you integrate Moxi Engage with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Moxi Engage with Microsoft Entra ID. When you integrate Moxi Engage with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Moxi Engage.
-* Enable your users to be automatically signed-in to Moxi Engage with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Moxi Engage.
+* Enable your users to be automatically signed-in to Moxi Engage with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Moxi Engage single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Moxi Engage supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Moxi Engage from the gallery
-To configure the integration of Moxi Engage into Azure AD, you need to add Moxi Engage from the gallery to your list of managed SaaS apps.
+To configure the integration of Moxi Engage into Microsoft Entra ID, you need to add Moxi Engage from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Moxi Engage into Azure AD, you need to add Moxi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Moxi Engage
+<a name='configure-and-test-azure-ad-sso-for-moxi-engage'></a>
-Configure and test Azure AD SSO with Moxi Engage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Moxi Engage.
+## Configure and test Microsoft Entra SSO for Moxi Engage
-To configure and test Azure AD SSO with Moxi Engage, perform the following steps:
+Configure and test Microsoft Entra SSO with Moxi Engage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Moxi Engage.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Moxi Engage, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Moxi Engage SSO](#configure-moxi-engage-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Moxi Engage test user](#create-moxi-engage-test-user)** - to have a counterpart of B.Simon in Moxi Engage that is linked to the Azure AD representation of user.
+ 1. **[Create Moxi Engage test user](#create-moxi-engage-test-user)** - to have a counterpart of B.Simon in Moxi Engage that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Moxi Engage** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Moxi Engage.
In this section, you create a user called Britta Simon in Moxi Engage. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Moxi Engage Sign-on URL where you can initiate the login flow. * Go to Moxi Engage Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Moxi Engage tile in the My Apps, this will redirect to Moxi Engage Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Moxi Engage tile in the My Apps, this will redirect to Moxi Engage Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Moxi Engage you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Moxi Engage you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Moxtra Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/moxtra-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Moxtra'
-description: Learn how to configure single sign-on between Azure Active Directory and Moxtra.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Moxtra'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Moxtra.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Moxtra
+# Tutorial: Microsoft Entra SSO integration with Moxtra
-In this tutorial, you'll learn how to integrate Moxtra with Azure Active Directory (Azure AD). When you integrate Moxtra with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Moxtra with Microsoft Entra ID. When you integrate Moxtra with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Moxtra.
-* Enable your users to be automatically signed-in to Moxtra with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Moxtra.
+* Enable your users to be automatically signed-in to Moxtra with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Moxtra single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Moxtra supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Moxtra from the gallery
-To configure the integration of Moxtra into Azure AD, you need to add Moxtra from the gallery to your list of managed SaaS apps.
+To configure the integration of Moxtra into Microsoft Entra ID, you need to add Moxtra from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Moxtra into Azure AD, you need to add Moxtra fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Moxtra
+<a name='configure-and-test-azure-ad-sso-for-moxtra'></a>
-Configure and test Azure AD SSO with Moxtra using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Moxtra.
+## Configure and test Microsoft Entra SSO for Moxtra
-To configure and test Azure AD SSO with Moxtra, perform the following steps:
+Configure and test Microsoft Entra SSO with Moxtra using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Moxtra.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Moxtra, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Moxtra SSO](#configure-moxtra-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Moxtra test user](#create-moxtra-test-user)** - to have a counterpart of B.Simon in Moxtra that is linked to the Azure AD representation of user.
+ 1. **[Create Moxtra test user](#create-moxtra-test-user)** - to have a counterpart of B.Simon in Moxtra that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Moxtra** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| - | - | | firstname | user.givenname | | lastname | user.surname |
- | idpid | < Azure AD Identifier >
+ | idpid | < Microsoft Entra Identifier >
> [!Note] > The value of **idpid** attribute is not real. You can get the actual value from **Set up Moxtra** section from step#8.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Moxtra.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. In the **Name** textbox, type a name for your configuration (e.g.: **SAML**).
- b. In the **IdP Entity ID** textbox, paste the value of **Azure AD Identifier**..
+ b. In the **IdP Entity ID** textbox, paste the value of **Microsoft Entra Identifier**..
c. In **Login URL** textbox, paste the value of **Login URL**..
The objective of this section is to create a user called B.simon in Moxtra.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Moxtra Sign-on URL where you can initiate the login flow. * Go to Moxtra Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Moxtra tile in the My Apps, this will redirect to Moxtra Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Moxtra tile in the My Apps, this will redirect to Moxtra Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Moxtra you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Moxtra you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Mozy Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mozy-enterprise-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Mozy Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and Mozy Enterprise.
+ Title: 'Tutorial: Microsoft Entra integration with Mozy Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mozy Enterprise.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Mozy Enterprise
+# Tutorial: Microsoft Entra integration with Mozy Enterprise
-In this tutorial, you learn how to integrate Mozy Enterprise with Azure Active Directory (Azure AD).
-Integrating Mozy Enterprise with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Mozy Enterprise with Microsoft Entra ID.
+Integrating Mozy Enterprise with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Mozy Enterprise.
-* You can enable your users to be automatically signed-in to Mozy Enterprise (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Mozy Enterprise.
+* You can enable your users to be automatically signed-in to Mozy Enterprise (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Mozy Enterprise, you need the following items:
+To configure Microsoft Entra integration with Mozy Enterprise, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Mozy Enterprise single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Mozy Enterprise supports **SP** initiated SSO ## Adding Mozy Enterprise from the gallery
-To configure the integration of Mozy Enterprise into Azure AD, you need to add Mozy Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of Mozy Enterprise into Microsoft Entra ID, you need to add Mozy Enterprise from the gallery to your list of managed SaaS apps.
**To add Mozy Enterprise from the gallery, perform the following steps:**
To configure the integration of Mozy Enterprise into Azure AD, you need to add M
![Mozy Enterprise in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Mozy Enterprise based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Mozy Enterprise needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Mozy Enterprise, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Mozy Enterprise based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Mozy Enterprise needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Mozy Enterprise, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Mozy Enterprise Single Sign-On](#configure-mozy-enterprise-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Mozy Enterprise test user](#create-mozy-enterprise-test-user)** - to have a counterpart of Britta Simon in Mozy Enterprise that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Mozy Enterprise test user](#create-mozy-enterprise-test-user)** - to have a counterpart of Britta Simon in Mozy Enterprise that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Mozy Enterprise, perform the following steps:
+To configure Microsoft Entra single sign-on with Mozy Enterprise, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mozy Enterprise** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Mozy Enterprise, perform the following
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Mozy Enterprise, perform the following
d. Paste **Login URL** into the **Authentication URL** textbox.
- e. Paste **Azure AD Identifier** into the **SAML Endpoint** textbox.
+ e. Paste **Microsoft Entra Identifier** into the **SAML Endpoint** textbox.
f. Open your downloaded base-64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste the entire Certificate into **SAML Certificate** textbox.
To configure Azure AD single sign-on with Mozy Enterprise, perform the following
h. Click **Save Changes**.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Mozy Enterprise.
In this section, you enable Britta Simon to use Azure single sign-on by granting
### Create Mozy Enterprise test user
-In order to enable Azure AD users to log into Mozy Enterprise, they must be provisioned into Mozy Enterprise. In the case of Mozy Enterprise, provisioning is a manual task.
+In order to enable Microsoft Entra users to log into Mozy Enterprise, they must be provisioned into Mozy Enterprise. In the case of Mozy Enterprise, provisioning is a manual task.
>[!NOTE]
->You can use any other Mozy Enterprise user account creation tools or APIs provided by Mozy Enterprise to provision Azure AD user accounts.
+>You can use any other Mozy Enterprise user account creation tools or APIs provided by Mozy Enterprise to provision Microsoft Entra user accounts.
**To provision a user accounts, perform the following steps:**
In order to enable Azure AD users to log into Mozy Enterprise, they must be prov
b. From the **What type of user** list, select a type.
- c. In the **Username** textbox, type the name of the Azure AD user.
+ c. In the **Username** textbox, type the name of the Microsoft Entra user.
- d. In the **Email** textbox, type the email address of the Azure AD user.
+ d. In the **Email** textbox, type the email address of the Microsoft Entra user.
e. Select **Send user instruction email**. f. Click **Add User(s)**. >[!NOTE]
- > After creating the user, an email will be sent to the Azure AD user that includes a link to confirm the account before it becomes active.
+ > After creating the user, an email will be sent to the Microsoft Entra user that includes a link to confirm the account before it becomes active.
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Mozy Enterprise tile in the Access Panel, you should be automatically signed in to the Mozy Enterprise for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Ms Azure Sso Access For Ethidex Compliance Office Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ms-azure-sso-access-for-ethidex-compliance-office-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with MS Azure SSO Access for Ethidex Compliance OfficeΓäó'
-description: Learn how to configure single sign-on between Azure Active Directory and MS Azure SSO Access for Ethidex Compliance OfficeΓäó.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with MS Azure SSO Access for Ethidex Compliance OfficeΓäó'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MS Azure SSO Access for Ethidex Compliance OfficeΓäó.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with MS Azure SSO Access for Ethidex Compliance OfficeΓäó
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with MS Azure SSO Access for Ethidex Compliance OfficeΓäó
-In this tutorial, you'll learn how to integrate MS Azure SSO Access for Ethidex Compliance OfficeΓäó with Azure Active Directory (Azure AD). When you integrate MS Azure SSO Access for Ethidex Compliance OfficeΓäó with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MS Azure SSO Access for Ethidex Compliance OfficeΓäó with Microsoft Entra ID. When you integrate MS Azure SSO Access for Ethidex Compliance OfficeΓäó with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MS Azure SSO Access for Ethidex Compliance OfficeΓäó.
-* Enable your users to be automatically signed-in to MS Azure SSO Access for Ethidex Compliance OfficeΓäó with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MS Azure SSO Access for Ethidex Compliance OfficeΓäó.
+* Enable your users to be automatically signed-in to MS Azure SSO Access for Ethidex Compliance OfficeΓäó with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate MS Azure SSO Access for Ethidex
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MS Azure SSO Access for Ethidex Compliance OfficeΓäó single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* MS Azure SSO Access for Ethidex Compliance OfficeΓäó supports **IDP** initiated SSO. ## Adding MS Azure SSO Access for Ethidex Compliance OfficeΓäó from the gallery
-To configure the integration of MS Azure SSO Access for Ethidex Compliance OfficeΓäó into Azure AD, you need to add MS Azure SSO Access for Ethidex Compliance OfficeΓäó from the gallery to your list of managed SaaS apps.
+To configure the integration of MS Azure SSO Access for Ethidex Compliance OfficeΓäó into Microsoft Entra ID, you need to add MS Azure SSO Access for Ethidex Compliance OfficeΓäó from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MS Azure SSO Access for Ethidex Compliance Offic
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MS Azure SSO Access for Ethidex Compliance OfficeΓäó
+<a name='configure-and-test-azure-ad-sso-for-ms-azure-sso-access-for-ethidex-compliance-office'></a>
-Configure and test Azure AD SSO with MS Azure SSO Access for Ethidex Compliance OfficeΓäó using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MS Azure SSO Access for Ethidex Compliance OfficeΓäó.
+## Configure and test Microsoft Entra SSO for MS Azure SSO Access for Ethidex Compliance OfficeΓäó
-To configure and test Azure AD SSO with MS Azure SSO Access for Ethidex Compliance OfficeΓäó, perform the following steps:
+Configure and test Microsoft Entra SSO with MS Azure SSO Access for Ethidex Compliance OfficeΓäó using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MS Azure SSO Access for Ethidex Compliance OfficeΓäó.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MS Azure SSO Access for Ethidex Compliance OfficeΓäó, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure MS Azure SSO Access for Ethidex Compliance Office SSO](#configure-ms-azure-sso-access-for-ethidex-compliance-office-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MS Azure SSO Access for Ethidex Compliance Office test user](#create-ms-azure-sso-access-for-ethidex-compliance-office-test-user)** - to have a counterpart of B.Simon in MS Azure SSO Access for Ethidex Compliance OfficeΓäó that is linked to the Azure AD representation of user.
+ 1. **[Create MS Azure SSO Access for Ethidex Compliance Office test user](#create-ms-azure-sso-access-for-ethidex-compliance-office-test-user)** - to have a counterpart of B.Simon in MS Azure SSO Access for Ethidex Compliance OfficeΓäó that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MS Azure SSO Access for Ethidex Compliance OfficeΓäó** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to MS Azure SSO Access for Ethidex Compliance OfficeΓäó.
In this section, you create a user called B.Simon in MS Azure SSO Access for Eth
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Ethidex Compliance OfficeΓäó for which you set up the SSO
active-directory Ms Confluence Jira Plugin Adminguide https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ms-confluence-jira-plugin-adminguide.md
Title: 'Atlassian Jira/Confluence admin guide'
-description: Admin guide to use Atlassian Jira and Confluence with Azure Active Directory (Azure AD)..
+description: Admin guide to use Atlassian Jira and Confluence with Microsoft Entra ID..
Last updated 11/21/2022
-# Atlassian Jira and Confluence admin guide for Azure Active Directory
+# Atlassian Jira and Confluence admin guide for Microsoft Entra ID
## Overview
-The Azure Active Directory (Azure AD) single sign-on (SSO) plug-in enables Microsoft Azure AD customers to use their work or school account for signing in to Atlassian Jira and Confluence Server-based products. It implements SAML 2.0-based SSO.
+The Microsoft Entra single sign-on (SSO) plug-in enables Microsoft Entra customers to use their work or school account for signing in to Atlassian Jira and Confluence Server-based products. It implements SAML 2.0-based SSO.
## How it works
-When users want to sign in to the Atlassian Jira or Confluence application, they see the **Login with Azure AD** button on the sign-in page. When they select it, they're required to sign in by using the Azure AD organization sign-in page (that is, their work or school account).
+When users want to sign in to the Atlassian Jira or Confluence application, they see the **Login with Microsoft Entra ID** button on the sign-in page. When they select it, they're required to sign in by using the Microsoft Entra organization sign-in page (that is, their work or school account).
After the users are authenticated, they should be able to sign in to the application. If they are already authenticated with the ID and password for their work or school account, then they directly sign in to the application.
Users can also get to the Atlassian product through My Apps under the work or sc
## Audience
-Jira and Confluence admins can use the plug-in to enable SSO by using Azure AD.
+Jira and Confluence admins can use the plug-in to enable SSO by using Microsoft Entra ID.
## Assumptions
Note the following information before you install the plug-in:
* Jira and Confluence versions are HTTPS enabled. * Jira and Confluence are available on the internet. * Admin credentials are in place for Jira and Confluence.
-* Admin credentials are in place for Azure AD.
+* Admin credentials are in place for Microsoft Entra ID.
* WebSudo is disabled in Jira and Confluence. ## Supported versions of Jira and Confluence
The plug-in supports the following versions of Jira and Confluence:
* Jira Core and Software: 6.0 to 9.10.0 * Jira Service Desk: 3.0.0 to 4.22.1.
-* JIRA also supports 5.2. For more details, click [Microsoft Azure Active Directory single sign-on for JIRA 5.2](./jira52microsoft-tutorial.md).
+* JIRA also supports 5.2. For more details, click [Microsoft Entra single sign-on for JIRA 5.2](./jira52microsoft-tutorial.md).
* Confluence: 5.0 to 5.10. * Confluence: 6.0.1 to 6.15.9. * Confluence: 7.0.1 to 8.0.4.
The following image shows the configuration screen in both Jira and Confluence:
![Plug-in configuration screen](./media/jiramicrosoft-tutorial/jira-configure-addon.png)
-* **Metadata URL**: The URL to get federation metadata from Azure AD.
+* **Metadata URL**: The URL to get federation metadata from Microsoft Entra ID.
-* **Identifiers**: The URL that Azure AD uses to validate the source of the request. It maps to the **Identifier** element in Azure AD. The plug-in automatically derives this URL as https://*\<domain:port>*/.
+* **Identifiers**: The URL that Microsoft Entra ID uses to validate the source of the request. It maps to the **Identifier** element in Microsoft Entra ID. The plug-in automatically derives this URL as https://*\<domain:port>*/.
-* **Reply URL**: The reply URL in your identity provider (IdP) that initiates the SAML sign-in. It maps to the **Reply URL** element in Azure AD. The plug-in automatically derives this URL as https://*\<domain:port>*/plugins/servlet/saml/auth.
+* **Reply URL**: The reply URL in your identity provider (IdP) that initiates the SAML sign-in. It maps to the **Reply URL** element in Microsoft Entra ID. The plug-in automatically derives this URL as https://*\<domain:port>*/plugins/servlet/saml/auth.
-* **Sign On URL**: The sign-on URL in your IdP that initiates the SAML sign-in. It maps to the **Sign On** element in Azure AD. The plug-in automatically derives this URL as https://*\<domain:port>*/plugins/servlet/saml/auth.
+* **Sign On URL**: The sign-on URL in your IdP that initiates the SAML sign-in. It maps to the **Sign On** element in Microsoft Entra ID. The plug-in automatically derives this URL as https://*\<domain:port>*/plugins/servlet/saml/auth.
* **IdP Entity ID**: The entity ID that your IdP uses. This box is populated when the metadata URL is resolved.
-* **Login URL**: The sign-in URL from your IdP. This box is populated from Azure AD when the metadata URL is resolved.
+* **Login URL**: The sign-in URL from your IdP. This box is populated from Microsoft Entra ID when the metadata URL is resolved.
-* **Logout URL**: The logout URL from your IdP. This box is populated from Azure AD when the metadata URL is resolved.
+* **Logout URL**: The logout URL from your IdP. This box is populated from Microsoft Entra ID when the metadata URL is resolved.
-* **X.509 Certificate**: Your IdPΓÇÖs X.509 certificate. This box is populated from Azure AD when the metadata URL is resolved.
+* **X.509 Certificate**: Your IdPΓÇÖs X.509 certificate. This box is populated from Microsoft Entra ID when the metadata URL is resolved.
* **Login Button Name**: The name of the sign-in button that your organization wants users to see on the sign-in page.
The following image shows the configuration screen in both Jira and Confluence:
* **Domain Name**: The domain name if sign-in is AD FS based.
-* **Enable Single Signout**: The selection to make if you want to sign out from Azure AD when a user signs out from Jira or Confluence.
+* **Enable Single Signout**: The selection to make if you want to sign out from Microsoft Entra ID when a user signs out from Jira or Confluence.
-* Enable **Force Azure Login** checkbox, if you wish to sign in through Azure AD credentials only.
+* Enable **Force Azure Login** checkbox, if you wish to sign in through Microsoft Entra credentials only.
* **Enable Use of Application Proxy** checkbox, if you have configured your on-premise atlassian application in an App Proxy setup.
- * For App proxy setup , follow the steps on the [Azure AD App Proxy Documentation](../app-proxy/what-is-application-proxy.md).
+ * For App proxy setup , follow the steps on the [Microsoft Entra application proxy Documentation](../app-proxy/what-is-application-proxy.md).
## Release Notes JIRA:
JIRA:
| | | Jira Service Desk: 3.0.0 to 4.22.1 | | | | | | 1.0.18 | Bug Fixes: | Jira Core and Software: |
-| | Bug fix for the 405 error upon clicking on the Configure button of the Jira Azure AD SSO Plugin.| 6.0 to 9.1.0. |
+| | Bug fix for the 405 error upon clicking on the Configure button of the Jira Microsoft Entra SSO Plugin.| 6.0 to 9.1.0. |
| | JIRA server isn't rendering the "Project Setting Page" correctly. | Jira Service Desk: 3.0.0 to 4.22.1. |
-| | JIRA isn't forcing Azure AD Login. An extra button click was required. | |
+| | JIRA isn't forcing Microsoft Entra Login. An extra button click was required. | |
| | We have now resolved the security fix in this version. This will protect you from user impersonation vulnerability.| | | | JIRA Service Desk logout issue is resolved. | |
Confluence:
| | Application Proxy Support - Checkbox on the configure plugin screen to toggle the App Proxy mode so as to make the Reply URL editable as per the need to point it to the proxy server URL | | | | | | | 6.3.7 | Bug Fixes: | Confluence Server: 5.0 to 7.19.0 |
-| | "Force Login" functionality allows the IT admins to force the Azure AD authentication to users. This way users will not see the username and password box and they will be forced to use SSO. | |
+| | "Force Login" functionality allows the IT admins to force the Microsoft Entra authentication to users. This way users will not see the username and password box and they will be forced to use SSO. | |
| | "Force Login" is configurable from the plugin | |
-| | You can pass the domain string to Azure AD so that Azure AD can directly redirect the user to your Federation server.| |
+| | You can pass the domain string to Microsoft Entra ID so that Microsoft Entra ID can directly redirect the user to your Federation server.| |
## Troubleshooting
-* **You're getting multiple certificate errors**: Sign in to Azure AD and remove the multiple certificates that are available against the app. Ensure that only one certificate is present.
+* **You're getting multiple certificate errors**: Sign in to Microsoft Entra ID and remove the multiple certificates that are available against the app. Ensure that only one certificate is present.
-* **A certificate is about to expire in Azure AD**: Add-ons take care of automatic rollover of the certificate. When a certificate is about to expire, a new certificate should be marked active and unused certificates should be deleted. When a user tries to sign in to Jira in this scenario, the plug-in fetches and saves the new certificate.
+* **A certificate is about to expire in Microsoft Entra ID**: Add-ons take care of automatic rollover of the certificate. When a certificate is about to expire, a new certificate should be marked active and unused certificates should be deleted. When a user tries to sign in to Jira in this scenario, the plug-in fetches and saves the new certificate.
* **You want to disable WebSudo (disable the secure administrator session)**:
Confluence:
* Enter the URL in a browser and see if you receive the federation metadata XML.
-* **There's an internal server error**: Review the logs in the log directory of the installation. If you're getting the error when the user is trying to sign in by using Azure AD SSO, you can share the logs with the support team.
+* **There's an internal server error**: Review the logs in the log directory of the installation. If you're getting the error when the user is trying to sign in by using Microsoft Entra SSO, you can share the logs with the support team.
* **There's a "User ID not found" error when the user tries to sign in**: Create the user ID in Jira or Confluence.
-* **There's an "App not found" error in Azure AD**: See if the appropriate URL is mapped to the app in Azure AD.
+* **There's an "App not found" error in Microsoft Entra ID**: See if the appropriate URL is mapped to the app in Microsoft Entra ID.
-* **You need support**: Reach out to the [Azure AD SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com). The team responds in 24-48 business hours.
+* **You need support**: Reach out to the [Microsoft Entra SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com). The team responds in 24-48 business hours.
You can also raise a support ticket with Microsoft through the Azure portal channel.
Please refer below FAQs if you have any query regarding this plug-in.
### What does the plug-in do?
-The plug-in provides single sign-on (SSO) capability for Atlassian Jira (including Jira Core, Jira Software, Jira Service Desk) and Confluence on-premises software. The plug-in works with Azure Active Directory (Azure AD) as an identity provider (IdP).
+The plug-in provides single sign-on (SSO) capability for Atlassian Jira (including Jira Core, Jira Software, Jira Service Desk) and Confluence on-premises software. The plug-in works with Microsoft Entra ID as an identity provider (IdP).
### Which Atlassian products does the plug-in work with?
The plug-in supports these versions:
* Jira Core and Software: 6.0 to 9.10.0 * Jira Service Desk: 3.0.0 to 4.22.1.
-* JIRA also supports 5.2. For more details, click [Microsoft Azure Active Directory single sign-on for JIRA 5.2](./jira52microsoft-tutorial.md).
+* JIRA also supports 5.2. For more details, click [Microsoft Entra single sign-on for JIRA 5.2](./jira52microsoft-tutorial.md).
* Confluence: 5.0 to 5.10. * Confluence: 6.0.1 to 6.15.9. * Confluence: 7.0.1 to 8.0.4.
A restart is not required. You can start using the plug-in immediately.
### How do I get support for the plug-in?
-You can reach out to the [Azure AD SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com) for any support needed for this plug-in. The team responds in 24-48 business hours.
+You can reach out to the [Microsoft Entra SSO Integration Team](mailto:SaaSApplicationIntegrations@service.microsoft.com) for any support needed for this plug-in. The team responds in 24-48 business hours.
You can also raise a support ticket with Microsoft through the Azure portal channel.
You can also raise a support ticket with Microsoft through the Azure portal chan
We have tested the plug-in only on 64-bit Windows Server installations of Jira and Confluence.
-### Does the plug-in work with IdPs other than Azure AD?
+<a name='does-the-plug-in-work-with-idps-other-than-azure-ad'></a>
-No. It works only with Azure AD.
+### Does the plug-in work with IdPs other than Microsoft Entra ID?
+
+No. It works only with Microsoft Entra ID.
### What version of SAML does the plug-in work with?
active-directory Mural Identity Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mural-identity-provisioning-tutorial.md
Title: 'Tutorial: Configure MURAL Identity for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to MURAL Identity.
+ Title: 'Tutorial: Configure MURAL Identity for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to MURAL Identity.
writer: twimmers
# Tutorial: Configure MURAL Identity for automatic user provisioning
-This tutorial describes the steps you need to perform in both MURAL Identity and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [MURAL Identity](https://www.mural.co/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both MURAL Identity and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [MURAL Identity](https://www.mural.co/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in MURAL Identity > * Remove users in MURAL Identity when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and MURAL Identity
+> * Keep user attributes synchronized between Microsoft Entra ID and MURAL Identity
> * Provision groups and group memberships in MURAL Identity. > * [Single sign-on](mural-identity-tutorial.md) to MURAL Identity (recommended).
This tutorial describes the steps you need to perform in both MURAL Identity and
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* SCIM provisioning is only available for MURALΓÇÖs Enterprise plan. Before you configure SCIM provisioning, please reach out to a member of the MURAL Customer Success Team to enable the feature.
-* SAML based SSO must be properly set up before configuring automated provisioning. The instructions on how to set up SSO through Azure Active Directory for MURAL can be found [here](mural-identity-tutorial.md).
+* SAML based SSO must be properly set up before configuring automated provisioning. The instructions on how to set up SSO through Microsoft Entra ID for MURAL can be found [here](mural-identity-tutorial.md).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and MURAL Identity](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and MURAL Identity](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure MURAL Identity to support provisioning with Azure AD
+<a name='step-2-configure-mural-identity-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure MURAL Identity to support provisioning with Microsoft Entra ID
Follow the [steps](https://developers.mural.co/enterprise/docs/set-up-the-scim-api) to get your SCIM URL and unique API Token from the API keys page in your MURAL Company dashboard. Use this key in the Secret Token field in **Step 5**.
-## Step 3. Add MURAL Identity from the Azure AD application gallery
+<a name='step-3-add-mural-identity-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add MURAL Identity from the Microsoft Entra application gallery
-Add MURAL Identity from the Azure AD application gallery to start managing provisioning to MURAL Identity. If you have previously setup MURAL Identity for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add MURAL Identity from the Microsoft Entra application gallery to start managing provisioning to MURAL Identity. If you have previously setup MURAL Identity for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to MURAL Identity
+## Step 5: Configure automatic user provisioning to MURAL Identity
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in MURAL Identity based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in MURAL Identity based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-mural-identity-in-azure-ad'></a>
-### To configure automatic user provisioning for MURAL Identity in Azure AD:
+### To configure automatic user provisioning for MURAL Identity in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your MURAL Identity Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to MURAL Identity. If the connection fails, ensure your MURAL Identity account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your MURAL Identity Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to MURAL Identity. If the connection fails, ensure your MURAL Identity account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to MURAL Identity**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to MURAL Identity**.
-1. Review the user attributes that are synchronized from Azure AD to MURAL Identity in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in MURAL Identity for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the MURAL Identity API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to MURAL Identity in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in MURAL Identity for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the MURAL Identity API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by MURAL Identity ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String|| |externalId|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to MURAL Identity**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to MURAL Identity**.
-1. Review the group attributes that are synchronized from Azure AD to MURAL Identity in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in MURAL Identity for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to MURAL Identity in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in MURAL Identity for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by MURAL Identity| |||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String|| 10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for MURAL Identity, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for MURAL Identity, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Mural Identity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mural-identity-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Mural Identity'
-description: Learn how to configure single sign-on between Azure Active Directory and Mural Identity.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Mural Identity'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Mural Identity.
-# Tutorial: Azure AD SSO integration with Mural Identity
+# Tutorial: Microsoft Entra SSO integration with Mural Identity
-In this tutorial, you'll learn how to integrate Mural Identity with Azure Active Directory (Azure AD). When you integrate Mural Identity with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Mural Identity with Microsoft Entra ID. When you integrate Mural Identity with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Mural Identity.
-* Enable your users to be automatically signed-in to Mural Identity with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Mural Identity.
+* Enable your users to be automatically signed-in to Mural Identity with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Mural Identity single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Mural Identity supports **SP and IDP** initiated SSO. * Mural Identity supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Mural Identity from the gallery
-To configure the integration of Mural Identity into Azure AD, you need to add Mural Identity from the gallery to your list of managed SaaS apps.
+To configure the integration of Mural Identity into Microsoft Entra ID, you need to add Mural Identity from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Mural Identity into Azure AD, you need to add Mu
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Mural Identity
+<a name='configure-and-test-azure-ad-sso-for-mural-identity'></a>
-Configure and test Azure AD SSO with Mural Identity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Mural Identity.
+## Configure and test Microsoft Entra SSO for Mural Identity
-To configure and test Azure AD SSO with Mural Identity, perform the following steps:
+Configure and test Microsoft Entra SSO with Mural Identity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Mural Identity.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Mural Identity, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Mural Identity SSO](#configure-mural-identity-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Mural Identity test user](#create-mural-identity-test-user)** - to have a counterpart of B.Simon in Mural Identity that is linked to the Azure AD representation of user.
+ 1. **[Create Mural Identity test user](#create-mural-identity-test-user)** - to have a counterpart of B.Simon in Mural Identity that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Mural Identity** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Mural Identity.
In this section, a user called Britta Simon is created in Mural Identity. Mural
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Mural Identity for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Mural Identity tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mural Identity for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Mural Identity tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Mural Identity for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Change log
active-directory Mx3 Diagnostics Connector Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mx3-diagnostics-connector-provisioning-tutorial.md
Title: 'Tutorial: Configure MX3 Diagnostics Connector for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to MX3 Diagnostics Connector.
+ Title: 'Tutorial: Configure MX3 Diagnostics Connector for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to MX3 Diagnostics Connector.
documentationcenter: ''
# Tutorial: Configure MX3 Diagnostics Connector for automatic user provisioning
-This tutorial describes the steps you need to perform in both MX3 Diagnostics Connector and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [MX3 Diagnostics Connector](https://www.mx3diagnostics.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both MX3 Diagnostics Connector and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [MX3 Diagnostics Connector](https://www.mx3diagnostics.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in MX3 Diagnostics Connector. > * Remove users in MX3 Diagnostics Connector when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and MX3 Diagnostics Connector.
+> * Keep user attributes synchronized between Microsoft Entra ID and MX3 Diagnostics Connector.
> * Provision groups and group memberships in MX3 Diagnostics Connector. > * Single sign-on to MX3 Diagnostics Connector.
This tutorial describes the steps you need to perform in both MX3 Diagnostics Co
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An MX3 account with organization feature. * An account in MX3 Portal with SSO.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and MX3 Diagnostics Connector](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and MX3 Diagnostics Connector](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure MX3 Diagnostics Connector to support provisioning with Azure AD
+<a name='step-2-configure-mx3-diagnostics-connector-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure MX3 Diagnostics Connector to support provisioning with Microsoft Entra ID
1. If your MX3 account does not have organization feature enabled, apply for organization feature as described in this [documentation](https://www.mx3diagnostics.com/files/files/MX3_PortalGuide_0321.pdf).
-1. If your MX3 account does not have single-sign-on feature enabled, setup Azure AD SSO as described in this documentation.
+1. If your MX3 account does not have single-sign-on feature enabled, setup Microsoft Entra SSO as described in this documentation.
1. Log in to [MX3 Portal](https://portal.mx3.app). Navigate to the SSO settings page by clicking on settings and then click on **Single sign-on**.
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot of MX3 Diagnostics Connector's secret token for Azure AD.](media/mx3-provisioning/sso-settings-token.png)
-## Step 3. Add MX3 Diagnostics Connector from the Azure AD application gallery
+<a name='step-3-add-mx3-diagnostics-connector-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add MX3 Diagnostics Connector from the Microsoft Entra application gallery
-Add MX3 Diagnostics Connector from the Azure AD application gallery to start managing provisioning to MX3 Diagnostics Connector. If you have previously setup MX3 Diagnostics Connector for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add MX3 Diagnostics Connector from the Microsoft Entra application gallery to start managing provisioning to MX3 Diagnostics Connector. If you have previously setup MX3 Diagnostics Connector for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to MX3 Diagnostics Connector
+## Step 5: Configure automatic user provisioning to MX3 Diagnostics Connector
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in MX3 Diagnostics Connector based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in MX3 Diagnostics Connector based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-mx3-diagnostics-connector-in-azure-ad'></a>
-### To configure automatic user provisioning for MX3 Diagnostics Connector in Azure AD:
+### To configure automatic user provisioning for MX3 Diagnostics Connector in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab that shows to select automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your MX3 Diagnostics Connector Tenant URL `https://scim.mx3.app` and Secret Token. Click **Test Connection** to ensure Azure AD can connect to MX3 Diagnostics Connector. If the connection fails, ensure your MX3 Diagnostics Connector account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your MX3 Diagnostics Connector Tenant URL `https://scim.mx3.app` and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to MX3 Diagnostics Connector. If the connection fails, ensure your MX3 Diagnostics Connector account has Admin permissions and try again.
![Screenshot that displays text field to enter Token and SCIM URL](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to MX3 Diagnostics Connector**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to MX3 Diagnostics Connector**.
-1. Review the user attributes that are synchronized from Azure AD to MX3 Diagnostics Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in MX3 Diagnostics Connector for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the MX3 Diagnostics Connector API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to MX3 Diagnostics Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in MX3 Diagnostics Connector for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the MX3 Diagnostics Connector API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.givenName|String| |name.familyName|String|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to MX3 Diagnostics Connector**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to MX3 Diagnostics Connector**.
-1. Review the group attributes that are synchronized from Azure AD to MX3 Diagnostics Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in MX3 Diagnostics Connector for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to MX3 Diagnostics Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in MX3 Diagnostics Connector for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for MX3 Diagnostics Connector, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for MX3 Diagnostics Connector, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory My Ibisworld Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/my-ibisworld-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with My IBISWorld'
-description: Learn how to configure single sign-on between Azure Active Directory and My IBISWorld.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with My IBISWorld'
+description: Learn how to configure single sign-on between Microsoft Entra ID and My IBISWorld.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with My IBISWorld
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with My IBISWorld
-In this tutorial, you'll learn how to integrate My IBISWorld with Azure Active Directory (Azure AD). When you integrate My IBISWorld with Azure AD, you can:
+In this tutorial, you'll learn how to integrate My IBISWorld with Microsoft Entra ID. When you integrate My IBISWorld with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to My IBISWorld.
-* Enable your users to be automatically signed-in to My IBISWorld with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to My IBISWorld.
+* Enable your users to be automatically signed-in to My IBISWorld with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* My IBISWorld single sign-on (SSO) enabled subscription. > [!NOTE]
To get started, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* My IBISWorld supports **SP and IDP** initiated SSO. * My IBISWorld supports **Just In Time** user provisioning. ## Adding My IBISWorld from the gallery
-To configure the integration of My IBISWorld into Azure AD, you need to add My IBISWorld from the gallery to your list of managed SaaS apps.
+To configure the integration of My IBISWorld into Microsoft Entra ID, you need to add My IBISWorld from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of My IBISWorld into Azure AD, you need to add My I
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for My IBISWorld
+<a name='configure-and-test-azure-ad-sso-for-my-ibisworld'></a>
-Configure and test Azure AD SSO with My IBISWorld using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in My IBISWorld.
+## Configure and test Microsoft Entra SSO for My IBISWorld
-To configure and test Azure AD SSO with My IBISWorld, perform the following steps:
+Configure and test Microsoft Entra SSO with My IBISWorld using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in My IBISWorld.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with My IBISWorld, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure My IBISWorld SSO](#configure-my-ibisworld-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create My IBISWorld test user](#create-my-ibisworld-test-user)** - to have a counterpart of B.Simon in My IBISWorld that is linked to the Azure AD representation of user.
+ 1. **[Create My IBISWorld test user](#create-my-ibisworld-test-user)** - to have a counterpart of B.Simon in My IBISWorld that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **My IBISWorld** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to My IBISWorld.
In this section, a user called Britta Simon is created in My IBISWorld. My IBISW
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Myaos Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myaos-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with myAOS'
-description: Learn how to configure single sign-on between Azure Active Directory and myAOS.
+ Title: 'Tutorial: Microsoft Entra SSO integration with myAOS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and myAOS.
-# Tutorial: Azure AD SSO integration with myAOS
+# Tutorial: Microsoft Entra SSO integration with myAOS
-In this tutorial, you'll learn how to integrate myAOS with Azure Active Directory (Azure AD). When you integrate myAOS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate myAOS with Microsoft Entra ID. When you integrate myAOS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to myAOS.
-* Enable your users to be automatically signed-in to myAOS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to myAOS.
+* Enable your users to be automatically signed-in to myAOS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* myAOS single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* myAOS supports **IDP** initiated SSO. ## Add myAOS from the gallery
-To configure the integration of myAOS into Azure AD, you need to add myAOS from the gallery to your list of managed SaaS apps.
+To configure the integration of myAOS into Microsoft Entra ID, you need to add myAOS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of myAOS into Azure AD, you need to add myAOS from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for myAOS
+<a name='configure-and-test-azure-ad-sso-for-myaos'></a>
-Configure and test Azure AD SSO with myAOS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in myAOS.
+## Configure and test Microsoft Entra SSO for myAOS
-To configure and test Azure AD SSO with myAOS, perform the following steps:
+Configure and test Microsoft Entra SSO with myAOS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in myAOS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with myAOS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure myAOS SSO](#configure-myaos-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create myAOS test user](#create-myaos-test-user)** - to have a counterpart of B.Simon in myAOS that is linked to the Azure AD representation of user.
+ 1. **[Create myAOS test user](#create-myaos-test-user)** - to have a counterpart of B.Simon in myAOS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **myAOS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to myAOS.
In this section, you create a user called Britta Simon in myAOS. Work with [myAO
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the myAOS for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the myAOS tile in the My Apps, you should be automatically signed in to the myAOS for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the myAOS tile in the My Apps, you should be automatically signed in to the myAOS for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure myAOS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure myAOS you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Myaryaka Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myaryaka-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with MyAryaka'
-description: Learn how to configure single sign-on between Azure Active Directory and MyAryaka.
+ Title: 'Tutorial: Microsoft Entra SSO integration with MyAryaka'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MyAryaka.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with MyAryaka
+# Tutorial: Microsoft Entra SSO integration with MyAryaka
-In this tutorial, you'll learn how to integrate MyAryaka with Azure Active Directory (Azure AD). When you integrate MyAryaka with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MyAryaka with Microsoft Entra ID. When you integrate MyAryaka with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MyAryaka.
-* Enable your users to be automatically signed-in to MyAryaka with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MyAryaka.
+* Enable your users to be automatically signed-in to MyAryaka with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MyAryaka single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* MyAryaka supports **SP** initiated SSO. ## Add MyAryaka from the gallery
-To configure the integration of MyAryaka into Azure AD, you need to add MyAryaka from the gallery to your list of managed SaaS apps.
+To configure the integration of MyAryaka into Microsoft Entra ID, you need to add MyAryaka from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MyAryaka into Azure AD, you need to add MyAryaka
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MyAryaka
+<a name='configure-and-test-azure-ad-sso-for-myaryaka'></a>
-Configure and test Azure AD SSO with MyAryaka using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MyAryaka.
+## Configure and test Microsoft Entra SSO for MyAryaka
-To configure and test Azure AD SSO with MyAryaka, perform the following steps:
+Configure and test Microsoft Entra SSO with MyAryaka using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MyAryaka.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MyAryaka, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure MyAryaka SSO](#configure-myaryaka-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MyAryaka test user](#create-myaryaka-test-user)** - to have a counterpart of B.Simon in MyAryaka that is linked to the Azure AD representation of user.
+ 1. **[Create MyAryaka test user](#create-myaryaka-test-user)** - to have a counterpart of B.Simon in MyAryaka that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MyAryaka** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to MyAryaka.
In this section, you create a user called B.Simon in MyAryaka. Work with [MyAry
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to MyAryaka Sign-On URL where you can initiate the login flow. * Go to MyAryaka Sign-On URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the MyAryaka tile in the My Apps, this will redirect to MyAryaka Sign-On URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the MyAryaka tile in the My Apps, this will redirect to MyAryaka Sign-On URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure MyAryaka you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure MyAryaka you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Myawardpoints Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myawardpoints-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with My Award Points Top Sub/Top Team'
-description: Learn how to configure single sign-on between Azure Active Directory and My Award Points Top Sub/Top Team.
+ Title: 'Tutorial: Microsoft Entra SSO integration with My Award Points Top Sub/Top Team'
+description: Learn how to configure single sign-on between Microsoft Entra ID and My Award Points Top Sub/Top Team.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with My Award Points Top Sub/Top Team
+# Tutorial: Microsoft Entra SSO integration with My Award Points Top Sub/Top Team
-In this tutorial, you'll learn how to integrate My Award Points Top Sub/Top Team with Azure Active Directory (Azure AD). When you integrate My Award Points Top Sub/Top Team with Azure AD, you can:
+In this tutorial, you'll learn how to integrate My Award Points Top Sub/Top Team with Microsoft Entra ID. When you integrate My Award Points Top Sub/Top Team with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to My Award Points Top Sub/Top Team.
-* Enable your users to be automatically signed-in to My Award Points Top Sub/Top Team with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to My Award Points Top Sub/Top Team.
+* Enable your users to be automatically signed-in to My Award Points Top Sub/Top Team with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* My Award Points Top Sub/Top Team single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* My Award Points Top Sub/Top Team supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add My Award Points Top Sub/Top Team from the gallery
-To configure the integration of My Award Points Top Sub/Top Team into Azure AD, you need to add My Award Points Top Sub/Top Team from the gallery to your list of managed SaaS apps.
+To configure the integration of My Award Points Top Sub/Top Team into Microsoft Entra ID, you need to add My Award Points Top Sub/Top Team from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of My Award Points Top Sub/Top Team into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for My Award Points Top Sub/Top Team
+<a name='configure-and-test-azure-ad-sso-for-my-award-points-top-subtop-team'></a>
-Configure and test Azure AD SSO with My Award Points Top Sub/Top Team using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in My Award Points Top Sub/Top Team.
+## Configure and test Microsoft Entra SSO for My Award Points Top Sub/Top Team
-To configure and test Azure AD SSO with My Award Points Top Sub/Top Team, perform the following steps:
+Configure and test Microsoft Entra SSO with My Award Points Top Sub/Top Team using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in My Award Points Top Sub/Top Team.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with My Award Points Top Sub/Top Team, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure My Award Points Top Sub/Top Team SSO](#configure-my-award-points-top-subtop-team-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create My Award Points Top Sub/Top Team test user](#create-my-award-points-top-subtop-team-test-user)** - to have a counterpart of B.Simon in My Award Points Top Sub/Top Team that is linked to the Azure AD representation of user.
+ 1. **[Create My Award Points Top Sub/Top Team test user](#create-my-award-points-top-subtop-team-test-user)** - to have a counterpart of B.Simon in My Award Points Top Sub/Top Team that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **My Award Points Top Sub/Top Team** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png) >[!NOTE]
- >Append the copied Azure AD Identifier value with the Sign on URL in the place of `<Azure AD Identifier>` in the **Basic SAML Configuration** section.
+ >Append the copied Microsoft Entra Identifier value with the Sign on URL in the place of `<Azure AD Identifier>` in the **Basic SAML Configuration** section.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to My Award Points Top Sub/Top Team.
In this section, you create a user called Britta Simon in My Award Points Top Su
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to My Award Points Top Sub/Top Team Sign-on URL where you can initiate the login flow. * Go to My Award Points Top Sub/Top Team Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the My Award Points Top Sub/Top Team tile in the My Apps, this will redirect to My Award Points Top Sub/Top Team Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the My Award Points Top Sub/Top Team tile in the My Apps, this will redirect to My Award Points Top Sub/Top Team Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure My Award Points Top Sub/Top Team you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure My Award Points Top Sub/Top Team you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Myday Provision Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myday-provision-tutorial.md
Title: 'Tutorial: Configure myday for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to myday.
+ Title: 'Tutorial: Configure myday for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to myday.
documentationcenter: ''
# Tutorial: Configure myday for automatic user provisioning
-This tutorial describes the steps you need to perform in both myday and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [myday](https://go.mydaycloud.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both myday and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [myday](https://go.mydaycloud.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in myday > * Remove users in myday when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and myday
+> * Keep user attributes synchronized between Microsoft Entra ID and myday
> * Provision groups and group memberships in myday > * Single sign-on to myday (recommended)
This tutorial describes the steps you need to perform in both myday and Azure Ac
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in myday with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and myday](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and myday](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure myday to support provisioning with Azure AD
+<a name='step-2-configure-myday-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure myday to support provisioning with Microsoft Entra ID
Reach out to your myday representative or the support team to receive the **Tenant URL** and **Secret Token**.
-## Step 3. Add myday from the Azure AD application gallery
+<a name='step-3-add-myday-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add myday from the Microsoft Entra application gallery
-Add myday from the Azure AD application gallery to start managing provisioning to myday. If you have previously setup myday for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add myday from the Microsoft Entra application gallery to start managing provisioning to myday. If you have previously setup myday for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to myday
+## Step 5: Configure automatic user provisioning to myday
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-myday-in-azure-ad'></a>
-### To configure automatic user provisioning for myday in Azure AD:
+### To configure automatic user provisioning for myday in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the tenant URL value retrieved earlier in **Tenant URL**. Input the secret Token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to myday. If the connection fails, ensure your myday account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the tenant URL value retrieved earlier in **Tenant URL**. Input the secret Token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to myday. If the connection fails, ensure your myday account has Admin permissions and try again.
![Tenant URL Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Provision Azure Active Directory Users**.
+8. Under the **Mappings** section, select **Provision Microsoft Entra users**.
-9. Review the user attributes that are synchronized from Azure AD to myday in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in myday for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the myday API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to myday in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in myday for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the myday API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String|
-10. Under the **Mappings** section, select **Provision Azure Active Directory Groups**.
+10. Under the **Mappings** section, select **Provision Microsoft Entra groups**.
-11. Review the group attributes that are synchronized from Azure AD to myday in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in myday for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to myday in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in myday for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for myday, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for myday, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Mymobilityhq Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mymobilityhq-tutorial.md
Title: Azure Active Directory SSO integration with myMobilityHQ
-description: Learn how to configure single sign-on between Azure Active Directory and myMobilityHQ.
+ Title: Microsoft Entra SSO integration with myMobilityHQ
+description: Learn how to configure single sign-on between Microsoft Entra ID and myMobilityHQ.
-# Azure Active Directory SSO integration with myMobilityHQ
+# Microsoft Entra SSO integration with myMobilityHQ
-In this article, you learn how to integrate myMobilityHQ with Azure Active Directory (Azure AD). myMobilityHQ is the secure portal that allows your company mobility managers to see a real-time dashboard of the status of their expatriate tax program. When you integrate myMobilityHQ with Azure AD, you can:
+In this article, you learn how to integrate myMobilityHQ with Microsoft Entra ID. myMobilityHQ is the secure portal that allows your company mobility managers to see a real-time dashboard of the status of their expatriate tax program. When you integrate myMobilityHQ with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to myMobilityHQ.
-* Enable your users to be automatically signed-in to myMobilityHQ with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to myMobilityHQ.
+* Enable your users to be automatically signed-in to myMobilityHQ with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for myMobilityHQ in a test environment. myMobilityHQ supports only **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for myMobilityHQ in a test environment. myMobilityHQ supports only **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with myMobilityHQ, you need:
+To integrate Microsoft Entra ID with myMobilityHQ, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* myMobilityHQ single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the myMobilityHQ application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the myMobilityHQ application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add myMobilityHQ from the Azure AD gallery
+<a name='add-mymobilityhq-from-the-azure-ad-gallery'></a>
-Add myMobilityHQ from the Azure AD application gallery to configure single sign-on with myMobilityHQ. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add myMobilityHQ from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add myMobilityHQ from the Microsoft Entra application gallery to configure single sign-on with myMobilityHQ. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **myMobilityHQ** > **Single sign-on**.
In this section, you create a user called Britta Simon in myMobilityHQ. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to myMobilityHQ Sign-on URL where you can initiate the login flow. * Go to myMobilityHQ Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the myMobilityHQ tile in the My Apps, this will redirect to myMobilityHQ Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the myMobilityHQ tile in the My Apps, this will redirect to myMobilityHQ Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure myMobilityHQ you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure myMobilityHQ you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Mypolicies Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mypolicies-provisioning-tutorial.md
Title: 'Tutorial: Configure myPolicies for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to myPolicies.
+ Title: 'Tutorial: Configure myPolicies for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to myPolicies.
writer: twimmers
# Tutorial: Configure myPolicies for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in myPolicies and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to myPolicies.
+The objective of this tutorial is to demonstrate the steps to be performed in myPolicies and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to myPolicies.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A myPolicies tenant](https://mypolicies.com/). * A user account in myPolicies with Admin permissions. ## Assigning users to myPolicies
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to myPolicies. Once decided, you can assign these users and/or groups to myPolicies by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to myPolicies. Once decided, you can assign these users and/or groups to myPolicies by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to myPolicies
-* It is recommended that a single Azure AD user is assigned to myPolicies to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to myPolicies to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to myPolicies, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup myPolicies for provisioning
-Before configuring myPolicies for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on myPolicies.
+Before configuring myPolicies for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on myPolicies.
1. Reach out to your myPolicies representative at **support@mypolicies.com** to obtain the secret token needed to configure SCIM provisioning.
Before configuring myPolicies for automatic user provisioning with Azure AD, you
## Add myPolicies from the gallery
-To configure myPolicies for automatic user provisioning with Azure AD, you need to add myPolicies from the Azure AD application gallery to your list of managed SaaS applications.
+To configure myPolicies for automatic user provisioning with Microsoft Entra ID, you need to add myPolicies from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add myPolicies from the Azure AD application gallery, perform the following steps:**
+**To add myPolicies from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure myPolicies for automatic user provisioning with Azure AD, you need
## Configuring automatic user provisioning to myPolicies
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in myPolicies based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in myPolicies based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for myPolicies, following the instructions provided in the [myPolicies Single sign-on tutorial](mypolicies-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for myPolicies in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-mypolicies-in-azure-ad'></a>
+
+### To configure automatic user provisioning for myPolicies in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
5. Under the **Admin Credentials** section, input `https://<myPoliciesCustomDomain>.mypolicies.com/scim` in **Tenant URL** where `<myPoliciesCustomDomain>` is your myPolicies custom domain. You can retrieve your myPolicies customer domain, from your URL. Example: `<demo0-qa>`.mypolicies.com.
-6. In **Secret Token**, enter the token value which was retrieved earlier. Click **Test Connection** to ensure Azure AD can connect to myPolicies. If the connection fails, ensure your myPolicies account has Admin permissions and try again.
+6. In **Secret Token**, enter the token value which was retrieved earlier. Click **Test Connection** to ensure Microsoft Entra ID can connect to myPolicies. If the connection fails, ensure your myPolicies account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
Example: `<demo0-qa>`.mypolicies.com.
8. Click **Save**.
-9. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to myPolicies**.
+9. Under the **Mappings** section, select **Synchronize Microsoft Entra users to myPolicies**.
- :::image type="content" source="media/mypolicies-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Azure Active Directory Users to customappsso is visible." border="false":::
+ :::image type="content" source="media/mypolicies-provisioning-tutorial/usermapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Microsoft Entra users to customappsso is visible." border="false":::
-10. Review the user attributes that are synchronized from Azure AD to myPolicies in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in myPolicies for update operations. Select the **Save** button to commit any changes.
+10. Review the user attributes that are synchronized from Microsoft Entra ID to myPolicies in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in myPolicies for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
Example: `<demo0-qa>`.mypolicies.com.
11. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-12. To enable the Azure AD provisioning service for myPolicies, change the **Provisioning Status** to **On** in the **Settings** section.
+12. To enable the Microsoft Entra provisioning service for myPolicies, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
Example: `<demo0-qa>`.mypolicies.com.
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on myPolicies.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on myPolicies.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Mypolicies Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mypolicies-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with myPolicies'
-description: Learn how to configure single sign-on between Azure Active Directory and myPolicies.
+ Title: 'Tutorial: Microsoft Entra integration with myPolicies'
+description: Learn how to configure single sign-on between Microsoft Entra ID and myPolicies.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with myPolicies
+# Tutorial: Microsoft Entra integration with myPolicies
-In this tutorial, you'll learn how to integrate myPolicies with Azure Active Directory (Azure AD). When you integrate myPolicies with Azure AD, you can:
+In this tutorial, you'll learn how to integrate myPolicies with Microsoft Entra ID. When you integrate myPolicies with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to myPolicies.
-* Enable your users to be automatically signed-in to myPolicies with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to myPolicies.
+* Enable your users to be automatically signed-in to myPolicies with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* myPolicies single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* myPolicies supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add myPolicies from the gallery
-To configure the integration of myPolicies into Azure AD, you need to add myPolicies from the gallery to your list of managed SaaS apps.
+To configure the integration of myPolicies into Microsoft Entra ID, you need to add myPolicies from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of myPolicies into Azure AD, you need to add myPoli
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for myPolicies
+<a name='configure-and-test-azure-ad-sso-for-mypolicies'></a>
-Configure and test Azure AD SSO with myPolicies using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in myPolicies.
+## Configure and test Microsoft Entra SSO for myPolicies
-To configure and test Azure AD SSO with myPolicies, perform the following steps:
+Configure and test Microsoft Entra SSO with myPolicies using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in myPolicies.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with myPolicies, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure myPolicies SSO](#configure-mypolicies-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create myPolicies test user](#create-mypolicies-test-user)** - to have a counterpart of B.Simon in myPolicies that is linked to the Azure AD representation of user.
+ 1. **[Create myPolicies test user](#create-mypolicies-test-user)** - to have a counterpart of B.Simon in myPolicies that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **myPolicies** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to myPolicies.
myPolicies also supports automatic user provisioning, you can find more details
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the myPolicies for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the myPolicies tile in the My Apps, you should be automatically signed in to the myPolicies for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the myPolicies tile in the My Apps, you should be automatically signed in to the myPolicies for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Mysdworxcom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/mysdworxcom-tutorial.md
Title: Azure Active Directory SSO integration with my.sdworx.com
-description: Learn how to configure single sign-on between Azure Active Directory and my.sdworx.com.
+ Title: Microsoft Entra SSO integration with my.sdworx.com
+description: Learn how to configure single sign-on between Microsoft Entra ID and my.sdworx.com.
-# Azure Active Directory SSO integration with my.sdworx.com
+# Microsoft Entra SSO integration with my.sdworx.com
-In this article, you learn how to integrate my.sdworx.com with Azure Active Directory (Azure AD). my.sdworx.com is an SD Worx portal. When you integrate my.sdworx.com with Azure AD, you can:
+In this article, you learn how to integrate my.sdworx.com with Microsoft Entra ID. my.sdworx.com is an SD Worx portal. When you integrate my.sdworx.com with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to my.sdworx.com.
-* Enable your users to be automatically signed-in to my.sdworx.com with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to my.sdworx.com.
+* Enable your users to be automatically signed-in to my.sdworx.com with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for my.sdworx.com in a test environment. my.sdworx.com supports **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for my.sdworx.com in a test environment. my.sdworx.com supports **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with my.sdworx.com, you need:
+To integrate Microsoft Entra ID with my.sdworx.com, you need:
-* Before adding the application in your Azure AD tenant, please contact your SD Worx consultant first to start up the track to activate the SSO for your company. The SSO wonΓÇÖt work before it's implemented and activated on the SD Worx Service Provider.
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* Before adding the application in your Microsoft Entra tenant, please contact your SD Worx consultant first to start up the track to activate the SSO for your company. The SSO wonΓÇÖt work before it's implemented and activated on the SD Worx Service Provider.
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* my.sdworx.com single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the my.sdworx.com application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the my.sdworx.com application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add my.sdworx.com from the Azure AD gallery
+<a name='add-mysdworxcom-from-the-azure-ad-gallery'></a>
-Add my.sdworx.com from the Azure AD application gallery to configure single sign-on with my.sdworx.com. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add my.sdworx.com from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add my.sdworx.com from the Microsoft Entra application gallery to configure single sign-on with my.sdworx.com. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **my.sdworx.com** > **Single sign-on**.
In this section, you create a user called Britta Simon at my.sdworx.com. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the my.sdworx.com for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the my.sdworx.com tile in the My Apps, you should be automatically signed in to the my.sdworx.com for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the my.sdworx.com tile in the My Apps, you should be automatically signed in to the my.sdworx.com for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure my.sdworx.com you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure my.sdworx.com you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Myvr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myvr-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with MyVR'
-description: Learn how to configure single sign-on between Azure Active Directory and MyVR.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with MyVR'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MyVR.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with MyVR
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with MyVR
-In this tutorial, you'll learn how to integrate MyVR with Azure Active Directory (Azure AD). When you integrate MyVR with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MyVR with Microsoft Entra ID. When you integrate MyVR with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MyVR.
-* Enable your users to be automatically signed-in to MyVR with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MyVR.
+* Enable your users to be automatically signed-in to MyVR with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MyVR single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding MyVR from the gallery
-To configure the integration of MyVR into Azure AD, you need to add MyVR from the gallery to your list of managed SaaS apps.
+To configure the integration of MyVR into Microsoft Entra ID, you need to add MyVR from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MyVR into Azure AD, you need to add MyVR from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for MyVR
+<a name='configure-and-test-azure-ad-single-sign-on-for-myvr'></a>
-Configure and test Azure AD SSO with MyVR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MyVR.
+## Configure and test Microsoft Entra single sign-on for MyVR
-To configure and test Azure AD SSO with MyVR, complete the following building blocks:
+Configure and test Microsoft Entra SSO with MyVR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MyVR.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MyVR, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure MyVR SSO](#configure-myvr-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MyVR test user](#create-myvr-test-user)** - to have a counterpart of B.Simon in MyVR that is linked to the Azure AD representation of user.
+ 1. **[Create MyVR test user](#create-myvr-test-user)** - to have a counterpart of B.Simon in MyVR that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MyVR** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to MyVR.
In this section, a user called B.Simon is created in MyVR. MyVR supports just-in
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the MyVR tile in the Access Panel, you should be automatically signed in to the MyVR for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Myworkdrive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/myworkdrive-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with MyWorkDrive'
-description: Learn how to configure single sign-on between Azure Active Directory and MyWorkDrive.
+ Title: 'Tutorial: Microsoft Entra integration with MyWorkDrive'
+description: Learn how to configure single sign-on between Microsoft Entra ID and MyWorkDrive.
Last updated 11/21/2022
-# Tutorial: Integrate MyWorkDrive with Azure Active Directory
+# Tutorial: Integrate MyWorkDrive with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate MyWorkDrive with Azure Active Directory (Azure AD). When you integrate MyWorkDrive with Azure AD, you can:
+In this tutorial, you'll learn how to integrate MyWorkDrive with Microsoft Entra ID. When you integrate MyWorkDrive with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to MyWorkDrive.
-* Enable your users to be automatically signed-in to MyWorkDrive with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to MyWorkDrive.
+* Enable your users to be automatically signed-in to MyWorkDrive with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* MyWorkDrive single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* MyWorkDrive supports **SP** and **IDP** initiated SSO. > [!NOTE]
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add MyWorkDrive from the gallery
-To configure the integration of MyWorkDrive into Azure AD, you need to add MyWorkDrive from the gallery to your list of managed SaaS apps.
+To configure the integration of MyWorkDrive into Microsoft Entra ID, you need to add MyWorkDrive from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of MyWorkDrive into Azure AD, you need to add MyWor
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for MyWorkDrive
+<a name='configure-and-test-azure-ad-sso-for-myworkdrive'></a>
-Configure and test Azure AD SSO with MyWorkDrive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in MyWorkDrive.
+## Configure and test Microsoft Entra SSO for MyWorkDrive
-To configure and test Azure AD SSO with MyWorkDrive, perform the following steps:
+Configure and test Microsoft Entra SSO with MyWorkDrive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in MyWorkDrive.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with MyWorkDrive, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure MyWorkDrive SSO](#configure-myworkdrive-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create MyWorkDrive test user](#create-myworkdrive-test-user)** - to have a counterpart of B.Simon in MyWorkDrive that is linked to the Azure AD representation of user.
+ 1. **[Create MyWorkDrive test user](#create-myworkdrive-test-user)** - to have a counterpart of B.Simon in MyWorkDrive that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **MyWorkDrive** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called Britta Simon.
In this section, you'll create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to MyWorkDrive.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
a. Enable **SAML/ADFS SSO**.
- b. Select **SAML - Azure AD**.
+ b. Select **SAML - Microsoft Entra ID**.
c. In the **Azure App Federation Metadata Url** textbox, paste the value of **App Federation Metadata Url** which you copied previously. d. Click **Save**. > [!NOTE]
- > For additional information review the [MyWorkDrive Azure AD support article](https://www.myworkdrive.com/support/saml-single-sign-on-azure-ad/).
+ > For additional information review the [MyWorkDrive Microsoft Entra ID support article](https://www.myworkdrive.com/support/saml-single-sign-on-azure-ad/).
### Create MyWorkDrive test user
In this section, you create a user called Britta Simon in MyWorkDrive. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory N2f Expensereports Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/n2f-expensereports-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with N2F - Expense reports'
-description: Learn how to configure single sign-on between Azure Active Directory and N2F - Expense reports.
+ Title: 'Tutorial: Microsoft Entra SSO integration with N2F - Expense reports'
+description: Learn how to configure single sign-on between Microsoft Entra ID and N2F - Expense reports.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with N2F - Expense reports
+# Tutorial: Microsoft Entra SSO integration with N2F - Expense reports
-In this tutorial, you'll learn how to integrate N2F - Expense reports with Azure Active Directory (Azure AD). When you integrate N2F - Expense reports with Azure AD, you can:
+In this tutorial, you'll learn how to integrate N2F - Expense reports with Microsoft Entra ID. When you integrate N2F - Expense reports with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to N2F - Expense reports.
-* Enable your users to be automatically signed-in to N2F - Expense reports with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to N2F - Expense reports.
+* Enable your users to be automatically signed-in to N2F - Expense reports with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* N2F - Expense reports single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* N2F - Expense reports supports **SP** and **IDP** initiated SSO. ## Add N2F - Expense reports from the gallery
-To configure the integration of N2F - Expense reports into Azure AD, you need to add N2F - Expense reports from the gallery to your list of managed SaaS apps.
+To configure the integration of N2F - Expense reports into Microsoft Entra ID, you need to add N2F - Expense reports from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of N2F - Expense reports into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for N2F - Expense reports
+<a name='configure-and-test-azure-ad-sso-for-n2fexpense-reports'></a>
-Configure and test Azure AD SSO with N2F - Expense reports using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in N2F - Expense reports.
+## Configure and test Microsoft Entra SSO for N2F - Expense reports
-To configure and test Azure AD SSO with N2F - Expense reports, perform the following steps:
+Configure and test Microsoft Entra SSO with N2F - Expense reports using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in N2F - Expense reports.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with N2F - Expense reports, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure N2F - Expense reports SSO](#configure-n2fexpense-reports-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create N2F - Expense reports test user](#create-n2fexpense-reports-test-user)** - to have a counterpart of B.Simon in N2F - Expense reports that is linked to the Azure AD representation of user.
+ 1. **[Create N2F - Expense reports test user](#create-n2fexpense-reports-test-user)** - to have a counterpart of B.Simon in N2F - Expense reports that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **N2F - Expense reports** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to N2F - Expense reports.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows Authentication method where you can enter the values described.](./media/n2f-expensereports-tutorial/metadata.png)
- a. In the **Entity ID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
+ a. In the **Entity ID** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
b. In the **Metadata URL** textbox, paste the **App Federation Metadata Url** value, which you copied previously.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create N2F - Expense reports test user
-To enable Azure AD users to log in to N2F - Expense reports, they must be provisioned into N2F - Expense reports. In the case of N2F - Expense reports, provisioning is a manual task.
+To enable Microsoft Entra users to log in to N2F - Expense reports, they must be provisioned into N2F - Expense reports. In the case of N2F - Expense reports, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to log in to N2F - Expense reports, they must be provis
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the N2F - Expense reports for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the N2F - Expense reports tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the N2F - Expense reports for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the N2F - Expense reports tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the N2F - Expense reports for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Namely Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/namely-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Namely'
-description: Learn how to configure single sign-on between Azure Active Directory and Namely.
+ Title: 'Tutorial: Microsoft Entra integration with Namely'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Namely.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Namely
+# Tutorial: Microsoft Entra integration with Namely
-In this tutorial, you'll learn how to integrate Namely with Azure Active Directory (Azure AD). When you integrate Namely with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Namely with Microsoft Entra ID. When you integrate Namely with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Namely.
-* Enable your users to be automatically signed-in to Namely with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Namely.
+* Enable your users to be automatically signed-in to Namely with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Namely single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Namely supports **SP** initiated SSO. ## Add Namely from the gallery
-To configure the integration of Namely into Azure AD, you need to add Namely from the gallery to your list of managed SaaS apps.
+To configure the integration of Namely into Microsoft Entra ID, you need to add Namely from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Namely into Azure AD, you need to add Namely fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Namely
+<a name='configure-and-test-azure-ad-sso-for-namely'></a>
-Configure and test Azure AD SSO with Namely using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Namely.
+## Configure and test Microsoft Entra SSO for Namely
-To configure and test Azure AD SSO with Namely, perform the following steps:
+Configure and test Microsoft Entra SSO with Namely using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Namely.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Namely, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Namely SSO](#configure-namely-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Namely test user](#create-namely-test-user)** - to have a counterpart of B.Simon in Namely that is linked to the Azure AD representation of user.
+ 1. **[Create Namely test user](#create-namely-test-user)** - to have a counterpart of B.Simon in Namely that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Namely** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Namely.
The objective of this section is to create a user called Britta Simon in Namely.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Namely Sign-on URL where you can initiate the login flow.
active-directory Nature Research Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nature-research-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Nature Research'
-description: Learn how to configure single sign-on between Azure Active Directory and Nature Research.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Nature Research'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nature Research.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Nature Research
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Nature Research
-In this tutorial, you'll learn how to integrate Nature Research with Azure Active Directory (Azure AD). When you integrate Nature Research with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Nature Research with Microsoft Entra ID. When you integrate Nature Research with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Nature Research.
-* Enable your users to be automatically signed-in to Nature Research with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Nature Research.
+* Enable your users to be automatically signed-in to Nature Research with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Nature Research single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Nature Research supports **SP and IDP** initiated SSO ## Adding Nature Research from the gallery
-To configure the integration of Nature Research into Azure AD, you need to add Nature Research from the gallery to your list of managed SaaS apps.
+To configure the integration of Nature Research into Microsoft Entra ID, you need to add Nature Research from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Nature Research into Azure AD, you need to add N
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Nature Research
+<a name='configure-and-test-azure-ad-sso-for-nature-research'></a>
-Configure and test Azure AD SSO with Nature Research using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Nature Research.
+## Configure and test Microsoft Entra SSO for Nature Research
-To configure and test Azure AD SSO with Nature Research, perform the following steps:
+Configure and test Microsoft Entra SSO with Nature Research using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Nature Research.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Nature Research, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Nature Research SSO](#configure-nature-research-sso)** - to configure the single sign-on settings on application side. 1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nature Research** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
`https://sp.nature.com/saml/login?idp=<IDP_ENTITY_ID>` > [!NOTE]
- > The Sign-On URL value is not real. `<IDP_ENTITY_ID>` is the Azure AD Identifier copied from the **Set up Nature Research** section. You can also refer to the patterns shown in the Basic SAML Configuration section.
+ > The Sign-On URL value is not real. `<IDP_ENTITY_ID>` is the Microsoft Entra Identifier copied from the **Set up Nature Research** section. You can also refer to the patterns shown in the Basic SAML Configuration section.
1. Click **Save**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Nature Research.
To configure single sign-on on **Nature Research** side, you need to send the **
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Navan Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/navan-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Navan'
-description: Learn how to configure single sign-on between Azure Active Directory and Navan.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Navan'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Navan.
Last updated 04/03/2023
-# Tutorial: Azure AD SSO integration with Navan
+# Tutorial: Microsoft Entra SSO integration with Navan
-In this tutorial, you'll learn how to integrate Navan with Azure Active Directory (Azure AD). When you integrate Navan with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Navan with Microsoft Entra ID. When you integrate Navan with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Navan.
-* Enable your users to be automatically signed-in to Navan with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Navan.
+* Enable your users to be automatically signed-in to Navan with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Navan single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Navan supports **SP and IDP** initiated SSO. * Navan supports **Just In Time** user provisioning. ## Add Navan from the gallery
-To configure the integration of Navan into Azure AD, you need to add Navan from the gallery to your list of managed SaaS apps.
+To configure the integration of Navan into Microsoft Entra ID, you need to add Navan from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Navan into Azure AD, you need to add Navan from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Navan
+<a name='configure-and-test-azure-ad-sso-for-navan'></a>
-Configure and test Azure AD SSO with Navan using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Navan.
+## Configure and test Microsoft Entra SSO for Navan
-To configure and test Azure AD SSO with Navan, perform the following steps:
+Configure and test Microsoft Entra SSO with Navan using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Navan.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Navan, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Navan SSO](#configure-navan-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Navan test user](#create-navan-test-user)** - to have a counterpart of B.Simon in Navan that is linked to the Azure AD representation of user.
+ 1. **[Create Navan test user](#create-navan-test-user)** - to have a counterpart of B.Simon in Navan that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Navan** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Navan.
In this section, a user called B.Simon is created in Navan. Navan supports just-
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Navan for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Navan tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Navan for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Navan tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Navan for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Navex Irm Keylight Lockpath Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/navex-irm-keylight-lockpath-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with NAVEX IRM (Lockpath/Keylight)'
-description: Learn how to configure single sign-on between Azure Active Directory and NAVEX IRM (Lockpath/Keylight).
+ Title: 'Tutorial: Microsoft Entra integration with NAVEX IRM (Lockpath/Keylight)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and NAVEX IRM (Lockpath/Keylight).
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with NAVEX IRM (Lockpath/Keylight)
+# Tutorial: Microsoft Entra integration with NAVEX IRM (Lockpath/Keylight)
-In this tutorial, you'll learn how to integrate NAVEX IRM (Lockpath/Keylight) with Azure Active Directory (Azure AD). When you integrate NAVEX IRM (Lockpath/Keylight) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate NAVEX IRM (Lockpath/Keylight) with Microsoft Entra ID. When you integrate NAVEX IRM (Lockpath/Keylight) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to NAVEX IRM (Lockpath/Keylight).
-* Enable your users to be automatically signed-in to NAVEX IRM (Lockpath/Keylight) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to NAVEX IRM (Lockpath/Keylight).
+* Enable your users to be automatically signed-in to NAVEX IRM (Lockpath/Keylight) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with NAVEX IRM (Lockpath/Keylight), you need the following items:
+To configure Microsoft Entra integration with NAVEX IRM (Lockpath/Keylight), you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* NAVEX IRM (Lockpath/Keylight) single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* NAVEX IRM (Lockpath/Keylight) supports **SP** initiated SSO. * NAVEX IRM (Lockpath/Keylight) supports **Just In Time** user provisioning. ## Add NAVEX IRM (Lockpath/Keylight) from the gallery
-To configure the integration of NAVEX IRM (Lockpath/Keylight) into Azure AD, you need to add NAVEX IRM (Lockpath/Keylight) from the gallery to your list of managed SaaS apps.
+To configure the integration of NAVEX IRM (Lockpath/Keylight) into Microsoft Entra ID, you need to add NAVEX IRM (Lockpath/Keylight) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of NAVEX IRM (Lockpath/Keylight) into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for NAVEX IRM (Lockpath/Keylight)
+<a name='configure-and-test-azure-ad-sso-for-navex-irm-lockpathkeylight'></a>
-Configure and test Azure AD SSO with NAVEX IRM (Lockpath/Keylight) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in NAVEX IRM (Lockpath/Keylight).
+## Configure and test Microsoft Entra SSO for NAVEX IRM (Lockpath/Keylight)
-To configure and test Azure AD SSO with NAVEX IRM (Lockpath/Keylight), perform the following steps:
+Configure and test Microsoft Entra SSO with NAVEX IRM (Lockpath/Keylight) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in NAVEX IRM (Lockpath/Keylight).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with NAVEX IRM (Lockpath/Keylight), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure NAVEX IRM (Lockpath/Keylight) SSO](#configure-navex-irm-lockpathkeylight-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create NAVEX IRM (Lockpath/Keylight) test user](#create-navex-irm-lockpathkeylight-test-user)** - to have a counterpart of B.Simon in NAVEX IRM (Lockpath/Keylight) that is linked to the Azure AD representation of user.
+ 1. **[Create NAVEX IRM (Lockpath/Keylight) test user](#create-navex-irm-lockpathkeylight-test-user)** - to have a counterpart of B.Simon in NAVEX IRM (Lockpath/Keylight) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NAVEX IRM (Lockpath/Keylight)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to NAVEX IRM (Lockpath/Keylight).
In this section, a user called Britta Simon is created in NAVEX IRM (Lockpath/Ke
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to NAVEX IRM (Lockpath/Keylight) Sign-on URL where you can initiate the login flow.
active-directory Navex One Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/navex-one-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with NAVEX One'
-description: Learn how to configure single sign-on between Azure Active Directory and NAVEX One.
+ Title: 'Tutorial: Microsoft Entra SSO integration with NAVEX One'
+description: Learn how to configure single sign-on between Microsoft Entra ID and NAVEX One.
-# Tutorial: Azure AD SSO integration with NAVEX One
+# Tutorial: Microsoft Entra SSO integration with NAVEX One
-In this tutorial, you'll learn how to integrate NAVEX One with Azure Active Directory (Azure AD). When you integrate NAVEX One with Azure AD, you can:
+In this tutorial, you'll learn how to integrate NAVEX One with Microsoft Entra ID. When you integrate NAVEX One with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to NAVEX One.
-* Enable your users to be automatically signed-in to NAVEX One with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to NAVEX One.
+* Enable your users to be automatically signed-in to NAVEX One with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* NAVEX One single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* NAVEX One supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add NAVEX One from the gallery
-To configure the integration of NAVEX One into Azure AD, you need to add NAVEX One from the gallery to your list of managed SaaS apps.
+To configure the integration of NAVEX One into Microsoft Entra ID, you need to add NAVEX One from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of NAVEX One into Azure AD, you need to add NAVEX O
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for NAVEX One
+<a name='configure-and-test-azure-ad-sso-for-navex-one'></a>
-Configure and test Azure AD SSO with NAVEX One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in NAVEX One.
+## Configure and test Microsoft Entra SSO for NAVEX One
-To configure and test Azure AD SSO with NAVEX One, perform the following steps:
+Configure and test Microsoft Entra SSO with NAVEX One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in NAVEX One.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with NAVEX One, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure NAVEX One SSO](#configure-navex-one-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create NAVEX One test user](#create-navex-one-test-user)** - to have a counterpart of B.Simon in NAVEX One that is linked to the Azure AD representation of user.
+ 1. **[Create NAVEX One test user](#create-navex-one-test-user)** - to have a counterpart of B.Simon in NAVEX One that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NAVEX One** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to NAVEX One.
In this section, you create a user called Britta Simon in NAVEX One. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to NAVEX One Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure NAVEX One you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure NAVEX One you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Negometrixportal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/negometrixportal-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with NegometrixPortal Single Sign On (SSO)'
-description: Learn how to configure single sign-on between Azure Active Directory and NegometrixPortal Single Sign On (SSO).
+ Title: 'Tutorial: Microsoft Entra SSO integration with NegometrixPortal Single Sign On (SSO)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and NegometrixPortal Single Sign On (SSO).
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with NegometrixPortal Single Sign On (SSO)
+# Tutorial: Microsoft Entra SSO integration with NegometrixPortal Single Sign On (SSO)
-In this tutorial, you'll learn how to integrate NegometrixPortal Single Sign On (SSO) with Azure Active Directory (Azure AD). When you integrate NegometrixPortal Single Sign On (SSO) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate NegometrixPortal Single Sign On (SSO) with Microsoft Entra ID. When you integrate NegometrixPortal Single Sign On (SSO) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to NegometrixPortal Single Sign On (SSO).
-* Enable your users to be automatically signed-in to NegometrixPortal Single Sign On (SSO) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to NegometrixPortal Single Sign On (SSO).
+* Enable your users to be automatically signed-in to NegometrixPortal Single Sign On (SSO) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* NegometrixPortal Single Sign On (SSO) single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* NegometrixPortal Single Sign On (SSO) supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add NegometrixPortal Single Sign On (SSO) from the gallery
-To configure the integration of NegometrixPortal Single Sign On (SSO) into Azure AD, you need to add NegometrixPortal Single Sign On (SSO) from the gallery to your list of managed SaaS apps.
+To configure the integration of NegometrixPortal Single Sign On (SSO) into Microsoft Entra ID, you need to add NegometrixPortal Single Sign On (SSO) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of NegometrixPortal Single Sign On (SSO) into Azure
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for NegometrixPortal Single Sign On (SSO)
+<a name='configure-and-test-azure-ad-sso-for-negometrixportal-single-sign-on-sso'></a>
-Configure and test Azure AD SSO with NegometrixPortal Single Sign On (SSO) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in NegometrixPortal Single Sign On (SSO).
+## Configure and test Microsoft Entra SSO for NegometrixPortal Single Sign On (SSO)
-To configure and test Azure AD SSO with NegometrixPortal Single Sign On (SSO), perform the following steps:
+Configure and test Microsoft Entra SSO with NegometrixPortal Single Sign On (SSO) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in NegometrixPortal Single Sign On (SSO).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with NegometrixPortal Single Sign On (SSO), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure NegometrixPortal Single Sign On (SSO) SSO](#configure-negometrixportal-single-sign-on-sso-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create NegometrixPortal Single Sign On (SSO) test user](#create-negometrixportal-single-sign-on-sso-test-user)** - to have a counterpart of B.Simon in NegometrixPortal Single Sign On (SSO) that is linked to the Azure AD representation of user.
+ 1. **[Create NegometrixPortal Single Sign On (SSO) test user](#create-negometrixportal-single-sign-on-sso-test-user)** - to have a counterpart of B.Simon in NegometrixPortal Single Sign On (SSO) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NegometrixPortal Single Sign On (SSO)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to NegometrixPortal Single Sign On (SSO).
In this section, you create a user called B.Simon in NegometrixPortal Single Sig
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to NegometrixPortal Single Sign On (SSO) Sign-on URL where you can initiate the login flow. * Go to NegometrixPortal Single Sign On (SSO) Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the NegometrixPortal Single Sign On (SSO) tile in the My Apps, this will redirect to NegometrixPortal Single Sign On (SSO) Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the NegometrixPortal Single Sign On (SSO) tile in the My Apps, this will redirect to NegometrixPortal Single Sign On (SSO) Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Neogov Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/neogov-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with NEOGOV'
-description: Learn how to configure single sign-on between Azure Active Directory and NEOGOV.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with NEOGOV'
+description: Learn how to configure single sign-on between Microsoft Entra ID and NEOGOV.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with NEOGOV
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with NEOGOV
-In this tutorial, you'll learn how to integrate NEOGOV with Azure Active Directory (Azure AD). When you integrate NEOGOV with Azure AD, you can:
+In this tutorial, you'll learn how to integrate NEOGOV with Microsoft Entra ID. When you integrate NEOGOV with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to NEOGOV.
-* Enable your users to be automatically signed-in to NEOGOV with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to NEOGOV.
+* Enable your users to be automatically signed-in to NEOGOV with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* NEOGOV single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* NEOGOV supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add NEOGOV from the gallery
-To configure the integration of NEOGOV into Azure AD, you need to add NEOGOV from the gallery to your list of managed SaaS apps.
+To configure the integration of NEOGOV into Microsoft Entra ID, you need to add NEOGOV from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of NEOGOV into Azure AD, you need to add NEOGOV fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for NEOGOV
+<a name='configure-and-test-azure-ad-sso-for-neogov'></a>
-Configure and test Azure AD SSO with NEOGOV using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in NEOGOV.
+## Configure and test Microsoft Entra SSO for NEOGOV
-To configure and test Azure AD SSO with NEOGOV, perform the following steps:
+Configure and test Microsoft Entra SSO with NEOGOV using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in NEOGOV.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with NEOGOV, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure NEOGOV SSO](#configure-neogov-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create NEOGOV test user](#create-neogov-test-user)** - to have a counterpart of B.Simon in NEOGOV that is linked to the Azure AD representation of user.
+ 1. **[Create NEOGOV test user](#create-neogov-test-user)** - to have a counterpart of B.Simon in NEOGOV that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NEOGOV** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to NEOGOV.
In this section, you create a user called B.Simon in NEOGOV. Work with your NEO
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the NEOGOV for which you set up the SSO.
active-directory Neotalogicstudio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/neotalogicstudio-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Neota Studio'
-description: Learn how to configure single sign-on between Azure Active Directory and Neota Studio.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Neota Studio'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Neota Studio.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Neota Studio
+# Tutorial: Microsoft Entra SSO integration with Neota Studio
-In this tutorial, you'll learn how to integrate Neota Studio with Azure Active Directory (Azure AD). When you integrate Neota Studio with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Neota Studio with Microsoft Entra ID. When you integrate Neota Studio with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Neota Studio.
-* Enable your users to be automatically signed-in to Neota Studio with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Neota Studio.
+* Enable your users to be automatically signed-in to Neota Studio with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Neota Studio single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Neota Studio supports **SP** initiated SSO. ## Add Neota Studio from the gallery
-To configure the integration of Neota Studio into Azure AD, you need to add Neota Studio from the gallery to your list of managed SaaS apps.
+To configure the integration of Neota Studio into Microsoft Entra ID, you need to add Neota Studio from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Neota Studio into Azure AD, you need to add Neot
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Neota Studio
+<a name='configure-and-test-azure-ad-sso-for-neota-studio'></a>
-Configure and test Azure AD SSO with Neota Studio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Neota Studio.
+## Configure and test Microsoft Entra SSO for Neota Studio
-To configure and test Azure AD SSO with Neota Studio, perform the following steps:
+Configure and test Microsoft Entra SSO with Neota Studio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Neota Studio.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Neota Studio, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Neota Studio SSO](#configure-neota-studio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Neota Studio test user](#create-neota-studio-test-user)** - to have a counterpart of B.Simon in Neota Studio that is linked to the Azure AD representation of user.
+ 1. **[Create Neota Studio test user](#create-neota-studio-test-user)** - to have a counterpart of B.Simon in Neota Studio that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Neota Studio** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Neota Studio.
In this section, you create a user called Britta Simon in Neota Studio. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Neota Studio Sign-on URL where you can initiate the login flow. * Go to Neota Studio Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Neota Studio tile in the My Apps, this will redirect to Neota Studio Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Neota Studio tile in the My Apps, this will redirect to Neota Studio Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Neota Studio you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Neota Studio you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Netdocuments Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netdocuments-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with NetDocuments'
-description: Learn how to configure single sign-on between Azure Active Directory and NetDocuments.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with NetDocuments'
+description: Learn how to configure single sign-on between Microsoft Entra ID and NetDocuments.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with NetDocuments
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with NetDocuments
-In this tutorial, you'll learn how to integrate NetDocuments with Azure Active Directory (Azure AD). When you integrate NetDocuments with Azure AD, you can:
+In this tutorial, you'll learn how to integrate NetDocuments with Microsoft Entra ID. When you integrate NetDocuments with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to NetDocuments.
-* Enable your users to be automatically signed-in to NetDocuments with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to NetDocuments.
+* Enable your users to be automatically signed-in to NetDocuments with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* NetDocuments single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* NetDocuments supports **SP** initiated SSO ## Adding NetDocuments from the gallery
-To configure the integration of NetDocuments into Azure AD, you need to add NetDocuments from the gallery to your list of managed SaaS apps.
+To configure the integration of NetDocuments into Microsoft Entra ID, you need to add NetDocuments from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of NetDocuments into Azure AD, you need to add NetD
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for NetDocuments
+<a name='configure-and-test-azure-ad-sso-for-netdocuments'></a>
-Configure and test Azure AD SSO with NetDocuments using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in NetDocuments.
+## Configure and test Microsoft Entra SSO for NetDocuments
-To configure and test Azure AD SSO with NetDocuments, complete the following building blocks:
+Configure and test Microsoft Entra SSO with NetDocuments using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in NetDocuments.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with NetDocuments, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure NetDocuments SSO](#configure-netdocuments-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create NetDocuments test user](#create-netdocuments-test-user)** - to have a counterpart of B.Simon in NetDocuments that is linked to the Azure AD representation of user.
+ 1. **[Create NetDocuments test user](#create-netdocuments-test-user)** - to have a counterpart of B.Simon in NetDocuments that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NetDocuments** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to NetDocuments.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create NetDocuments test user
-To enable Azure AD users to sign in to NetDocuments, they must be provisioned into NetDocuments. In the case of NetDocuments, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to NetDocuments, they must be provisioned into NetDocuments. In the case of NetDocuments, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to NetDocuments, they must be provisioned in
![Users and groups](./media/netdocuments-tutorial/users-groups.png "Users and groups")
-4. In the **Email Address** textbox, type the email address of a valid Azure Active Directory account you want to provision, and then click **Add User**.
+4. In the **Email Address** textbox, type the email address of a valid Microsoft Entra account you want to provision, and then click **Add User**.
![Email Address](./media/netdocuments-tutorial/user-mail.png "Email Address") > [!NOTE]
- > The Azure Active Directory account holder will get an email that includes a link to confirm the account before it becomes active. You can use any other NetDocuments user account creation tools or APIs provided by NetDocuments to provision Azure Active Directory user accounts.
+ > The Microsoft Entra account holder will get an email that includes a link to confirm the account before it becomes active. You can use any other NetDocuments user account creation tools or APIs provided by NetDocuments to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to NetDocuments Sign-on URL where you can initiate the login flow.
active-directory Netmotion Mobility Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netmotion-mobility-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with NetMotion Mobility'
-description: Learn how to configure single sign-on between Azure Active Directory and NetMotion Mobility.
+ Title: 'Tutorial: Microsoft Entra SSO integration with NetMotion Mobility'
+description: Learn how to configure single sign-on between Microsoft Entra ID and NetMotion Mobility.
-# Tutorial: Azure AD SSO integration with NetMotion Mobility
+# Tutorial: Microsoft Entra SSO integration with NetMotion Mobility
-In this tutorial, you'll learn how to integrate NetMotion Mobility with Azure Active Directory (Azure AD). When you integrate NetMotion Mobility with Azure AD, you can:
+In this tutorial, you'll learn how to integrate NetMotion Mobility with Microsoft Entra ID. When you integrate NetMotion Mobility with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to NetMotion Mobility.
-* Enable users to be signed-in with a NetMotion Mobility client with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to NetMotion Mobility.
+* Enable users to be signed-in with a NetMotion Mobility client with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* NetMotion Mobility 12.50 or later.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* NetMotion Mobility supports **SP** initiated SSO. * NetMotion Mobility supports **Just In Time** user provisioning. ## Add NetMotion Mobility from the gallery
-To configure the integration of NetMotion Mobility into Azure AD, you need to add NetMotion Mobility from the gallery to your list of managed SaaS apps.
+To configure the integration of NetMotion Mobility into Microsoft Entra ID, you need to add NetMotion Mobility from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of NetMotion Mobility into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for NetMotion Mobility
+<a name='configure-and-test-azure-ad-sso-for-netmotion-mobility'></a>
-Configure and test Azure AD SSO with NetMotion Mobility using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in NetMotion Mobility.
+## Configure and test Microsoft Entra SSO for NetMotion Mobility
-To configure and test Azure AD SSO with NetMotion Mobility, perform the following steps:
+Configure and test Microsoft Entra SSO with NetMotion Mobility using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in NetMotion Mobility.
-1. **[Configure Mobility for SAML-based Authentication](#configure-mobility-for-saml-based-authentication)** - to enable end users to authenticate using their Azure AD credentials.
-2. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with NetMotion Mobility, perform the following steps:
+
+1. **[Configure Mobility for SAML-based Authentication](#configure-mobility-for-saml-based-authentication)** - to enable end users to authenticate using their Microsoft Entra credentials.
+2. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
3. **[Configure NetMotion Mobility SSO](#configure-netmotion-mobility-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create NetMotion Mobility test user](#create-netmotion-mobility-test-user)** - to have a counterpart of B.Simon in NetMotion Mobility that is linked to the Azure AD representation of user.
+ 1. **[Create NetMotion Mobility test user](#create-netmotion-mobility-test-user)** - to have a counterpart of B.Simon in NetMotion Mobility that is linked to the Microsoft Entra representation of user.
4. **[Test SAML-based User Authentication with the Mobility Client](#test-saml-based-user-authentication-with-the-mobility-client)** - to verify whether the configuration works. ## Configure Mobility for SAML-based Authentication On the Mobility console, follow the procedures in the [Mobility Administrator Guide](https://help.netmotionsoftware.com/support/docs/MobilityXG/1250/help/mobilityhelp.htm#page/Mobility%2520Server%2Fintro.01.01.html%23) to accomplish the following: 1. Create an [authentication profile](https://help.netmotionsoftware.com/support/docs/MobilityXG/1250/help/mobilityhelp.htm#page/Mobility%2520Server%2Fconfig.05.41.html%23ww2298330) for SAML ΓÇô to enable a set of Mobility users to use the SAML protocol.
-2. Configure [SAML-based user authentication](https://help.netmotionsoftware.com/support/docs/MobilityXG/1250/help/mobilityhelp.htm#context/nmcfgapp/saml_userconfig), in Mobility ΓÇô to set an SP URL and generate the mobilitySPmetadata.xml file which you will later import into Azure AD.
+2. Configure [SAML-based user authentication](https://help.netmotionsoftware.com/support/docs/MobilityXG/1250/help/mobilityhelp.htm#context/nmcfgapp/saml_userconfig), in Mobility ΓÇô to set an SP URL and generate the mobilitySPmetadata.xml file which you will later import into Microsoft Entra ID.
+
+<a name='configure-azure-ad-sso'></a>
-## Configure Azure AD SSO
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NetMotion Mobility** > **Single sign-on**. 1. On the **Select a single sign-on method** page, select **SAML**.
-1. On the **Set up single sign-on with SAML** page, click on **Upload Metadata file** just above the **Basic SAML Configuration** section to import your mobilitySPMetadata.xml file into Azure AD.
+1. On the **Set up single sign-on with SAML** page, click on **Upload Metadata file** just above the **Basic SAML Configuration** section to import your mobilitySPMetadata.xml file into Microsoft Entra ID.
![Screenshot shows to choose metadata file.](media/netmotion-mobility-tutorial/file.png "Metadata")
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to NetMotion Mobility.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Configure NetMotion Mobility SSO
-Follow the instructions in the Mobility Administrator Guide for [Configuring IdP Settings in the Mobility Console](https://help.netmotionsoftware.com/support/docs/MobilityXG/1250/help/mobilityhelp.htm#context/nmcfgapp/saml_userconfig), import the Azure AD metadata file back into your Mobility server and complete the steps for IdP configuration.
+Follow the instructions in the Mobility Administrator Guide for [Configuring IdP Settings in the Mobility Console](https://help.netmotionsoftware.com/support/docs/MobilityXG/1250/help/mobilityhelp.htm#context/nmcfgapp/saml_userconfig), import the Microsoft Entra metadata file back into your Mobility server and complete the steps for IdP configuration.
1. Once the Mobility authentication settings are configured, assign them to devices or device groups. 1. Go to **Mobility console** > **Configure** > **Client Settings** and select the device or device group on the left that will use SAML-based authentication.
In this section, a user called B.Simon is created in NetMotion Mobility. NetMoti
## Test SAML-based User Authentication with the Mobility Client
-In this section, you test your Azure AD SAML configuration for client authentication.
+In this section, you test your Microsoft Entra SAML configuration for client authentication.
1. Follow the guidance in [Configuring Mobility Clients](https://help.netmotionsoftware.com/support/docs/MobilityXG/1250/help/mobilityhelp.htm#page/Mobility%2520Server%2Fusing.06.01.html%23), configure a client device that is assigned a SAML-based authentication profile to access the Mobility server pool you have configured for SAML-based authentication and attempt to connect.
-1. If you encounter problems during the test, follow the guidance under [Troubleshooting the Mobility Client](https://help.netmotionsoftware.com/support/docs/MobilityXG/1250/help/mobilityhelp.htm#page/Mobility%2520Server%2Ftrouble.14.02.html).
+1. If you encounter problems during the test, follow the guidance under [Troubleshooting the Mobility Client](https://help.netmotionsoftware.com/support/docs/MobilityXG/1250/help/mobilityhelp.htm#page/Mobility%2520Server%2Ftrouble.14.02.html).
active-directory Netop Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netop-portal-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Netop Portal'
-description: Learn how to configure single sign-on between Azure Active Directory and Netop Portal.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Netop Portal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Netop Portal.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Netop Portal
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Netop Portal
-In this tutorial, you'll learn how to integrate Netop Portal with Azure Active Directory (Azure AD). When you integrate Netop Portal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Netop Portal with Microsoft Entra ID. When you integrate Netop Portal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Netop Portal.
-* Enable your users to be automatically signed-in to Netop Portal with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Netop Portal.
+* Enable your users to be automatically signed-in to Netop Portal with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Netop Portal single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Netop Portal supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Netop Portal from the gallery
-To configure the integration of Netop Portal into Azure AD, you need to add Netop Portal from the gallery to your list of managed SaaS apps.
+To configure the integration of Netop Portal into Microsoft Entra ID, you need to add Netop Portal from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Netop Portal into Azure AD, you need to add Neto
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Netop Portal
+<a name='configure-and-test-azure-ad-sso-for-netop-portal'></a>
-Configure and test Azure AD SSO with Netop Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Netop Portal.
+## Configure and test Microsoft Entra SSO for Netop Portal
-To configure and test Azure AD SSO with Netop Portal, perform the following steps:
+Configure and test Microsoft Entra SSO with Netop Portal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Netop Portal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Netop Portal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Netop Portal SSO](#configure-netop-portal-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Netop Portal test user](#create-netop-portal-test-user)** - to have a counterpart of B.Simon in Netop Portal that is linked to the Azure AD representation of user.
+ 1. **[Create Netop Portal test user](#create-netop-portal-test-user)** - to have a counterpart of B.Simon in Netop Portal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netop Portal** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Netop Portal.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Configure Netop Portal SSO
-To configure single sign-on on **Netop Portal** side, you need to the downloaded **Federation Metadata XML** and the Login URL from Azure portal. Follow the instructions in Step 3 of the documentation [here](https://kb.netop.com/article/netop-remote-control-portal-adfs-and-azure-ad-integration-456.html) to configure NetOp Portal for Azure AD authentication.
+To configure single sign-on on **Netop Portal** side, you need to the downloaded **Federation Metadata XML** and the Login URL from Azure portal. Follow the instructions in Step 3 of the documentation [here](https://kb.netop.com/article/netop-remote-control-portal-adfs-and-azure-ad-integration-456.html) to configure NetOp Portal for Microsoft Entra authentication.
### Create Netop Portal test user
In this section, you create a user called Britta Simon in Netop Portal. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Netop Portal for which you set up the SSO.
active-directory Netpresenter Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netpresenter-provisioning-tutorial.md
Title: 'Tutorial: Configure Netpresenter Next for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Netpresenter Next.
+ Title: 'Tutorial: Configure Netpresenter Next for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Netpresenter Next.
Last updated 01/06/2023
# Tutorial: Configure Netpresenter Next for automatic user provisioning
-This tutorial describes the steps you need to perform in both Netpresenter Next and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Netpresenter Next](https://www.Netpresenter.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Netpresenter Next and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Netpresenter Next](https://www.Netpresenter.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Netpresenter Next > * Remove users in Netpresenter Next when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Netpresenter Next.
+> * Keep user attributes synchronized between Microsoft Entra ID and Netpresenter Next.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Netpresenter Next (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with Netpresenter Next.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Netpresenter Next](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Netpresenter Next](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Netpresenter Next to support provisioning with Azure AD
+<a name='step-2-configure-netpresenter-next-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Netpresenter Next to support provisioning with Microsoft Entra ID
1. Sign in to the Netpresenter Next with an administrator account. 1. Click on cogwheel icon to go to settings page.
-1. In the settings page, click on **System** to open the submenu and click on **Azure AD**.
+1. In the settings page, click on **System** to open the submenu and click on **Microsoft Entra ID**.
1. Click on the **Generate Token** button. 1. Save the **SCIM Endpoint URL** and **Token** at a secure place, you'll need it in the **Step 5**. ![Screenshot shows the Token and URL values in Netpresenter Next.](media/netpresenter/get-token-and-url.png)
-1. **Optional:** Under **Sign in options**, you can enable or disable 'Force sign in with Microsoft'. If enabled, users with an Azure AD account will lose the ability to sign in with their local account.
+1. **Optional:** Under **Sign in options**, you can enable or disable 'Force sign in with Microsoft'. If enabled, users with a Microsoft Entra account will lose the ability to sign in with their local account.
+
+<a name='step-3-add-netpresenter-next-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Netpresenter Next from the Azure AD application gallery
+## Step 3: Add Netpresenter Next from the Microsoft Entra application gallery
-Add Netpresenter Next from the Azure AD application gallery to start managing provisioning to Netpresenter Next. If you have previously setup Netpresenter Next for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Netpresenter Next from the Microsoft Entra application gallery to start managing provisioning to Netpresenter Next. If you have previously setup Netpresenter Next for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Netpresenter Next
+## Step 5: Configure automatic user provisioning to Netpresenter Next
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-netpresenter-next-in-azure-ad'></a>
-### To configure automatic user provisioning for Netpresenter Next in Azure AD:
+### To configure automatic user provisioning for Netpresenter Next in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
1. Set the **Provisioning Mode** to **Automatic**.
-1. Under the **Admin Credentials** section, input your Netpresenter Next Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Netpresenter Next. If the connection fails, ensure your Netpresenter Next account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Netpresenter Next Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Netpresenter Next. If the connection fails, ensure your Netpresenter Next account has Admin permissions and try again.
![Screenshot shows the fields for tenant URL and token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Netpresenter Next**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Netpresenter Next**.
-1. Review the user attributes that are synchronized from Azure AD to Netpresenter Next in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Netpresenter Next for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Netpresenter Next API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Netpresenter Next in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Netpresenter Next for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Netpresenter Next API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Netpresenter Next |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Netpresenter Next, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Netpresenter Next, change the **Provisioning Status** to **On** in the **Settings** section.
1. Define the users and/or groups that you would like to provision to Netpresenter Next by choosing the desired values in **Scope** in the **Settings** section.
This section guides you through the steps to configure the Azure AD provisioning
1. When you're ready to provision, click **Save**.
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment:
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Netskope Administrator Console Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netskope-administrator-console-provisioning-tutorial.md
Title: 'Tutorial: Configure Netskope User Authentication for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Netskope User Authentication.
+ Title: 'Tutorial: Configure Netskope User Authentication for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Netskope User Authentication.
writer: twimmers
# Tutorial: Configure Netskope User Authentication for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Netskope User Authentication and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Netskope User Authentication.
+The objective of this tutorial is to demonstrate the steps to be performed in Netskope User Authentication and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Netskope User Authentication.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Netskope User Authentication tenant](https://www.netskope.com/) * A user account in Netskope User Authentication with Admin permissions. ## Assigning users to Netskope User Authentication
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Netskope User Authentication. Once decided, you can assign these users and/or groups to Netskope User Authentication by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Netskope User Authentication. Once decided, you can assign these users and/or groups to Netskope User Authentication by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Netskope User Authentication
-* It is recommended that a single Azure AD user is assigned to Netskope User Authentication to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Netskope User Authentication to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Netskope User Authentication, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
## Add Netskope User Authentication from the gallery
-Before configuring Netskope User Authentication for automatic user provisioning with Azure AD, you need to add Netskope User Authentication from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Netskope User Authentication for automatic user provisioning with Microsoft Entra ID, you need to add Netskope User Authentication from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Netskope User Authentication from the Azure AD application gallery, perform the following steps:**
+**To add Netskope User Authentication from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Netskope User Authentication for automatic user provisioning
## Configuring automatic user provisioning to Netskope User Authentication
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Netskope User Authentication based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Netskope User Authentication based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Netskope User Authentication by following the instructions provided in the [Netskope User Authentication Single sign-on tutorial](./netskope-cloud-security-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, although these two features complement each other.
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > To learn more about Netskope User Authentication's SCIM endpoint, refer [this](https://docs.google.com/document/d/1n9P_TL98_kd1sx5PAvZL2HS6MQAqkQqd-OSkWAAU6ck/edit#heading=h.prxq74iwdpon).
-### To configure automatic user provisioning for Netskope User Authentication in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-netskope-user-authentication-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Netskope User Authentication in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input **SCIM Server URL** value retrieved earlier in **Tenant URL**. Input the **TOKEN** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Netskope User Authentication. If the connection fails, ensure your Netskope User Authentication account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input **SCIM Server URL** value retrieved earlier in **Tenant URL**. Input the **TOKEN** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Netskope User Authentication. If the connection fails, ensure your Netskope User Authentication account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Netskope User Authentication**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Netskope User Authentication**.
![Netskope User Authentication User Mappings](media/netskope-administrator-console-provisioning-tutorial/usermappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Netskope User Authentication in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Netskope User Authentication for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Netskope User Authentication in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Netskope User Authentication for update operations. Select the **Save** button to commit any changes.
![Netskope User Authentication User Attributes](media/netskope-administrator-console-provisioning-tutorial/userattributes.png)
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Netskope User Authentication**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Netskope User Authentication**.
![Netskope User Authentication Group Mappings](media/netskope-administrator-console-provisioning-tutorial/groupmappings.png)
-11. Review the group attributes that are synchronized from Azure AD to Netskope User Authentication in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Netskope User Authentication for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Netskope User Authentication in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Netskope User Authentication for update operations. Select the **Save** button to commit any changes.
![Netskope User Authentication Group Attributes](media/netskope-administrator-console-provisioning-tutorial/groupattributes.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Netskope User Authentication, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Netskope User Authentication, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Netskope User Authentication.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Netskope User Authentication.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Netskope Cloud Exchange Administration Console Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netskope-cloud-exchange-administration-console-tutorial.md
Title: Azure Active Directory SSO integration with Netskope Cloud Exchange Administration Console
-description: Learn how to configure single sign-on between Azure Active Directory and Netskope Cloud Exchange Administration Console.
+ Title: Microsoft Entra SSO integration with Netskope Cloud Exchange Administration Console
+description: Learn how to configure single sign-on between Microsoft Entra ID and Netskope Cloud Exchange Administration Console.
-# Azure Active Directory SSO integration with Netskope Cloud Exchange Administration Console
+# Microsoft Entra SSO integration with Netskope Cloud Exchange Administration Console
-In this article, you'll learn how to integrate Netskope Cloud Exchange Administration Console with Azure Active Directory (Azure AD). The Netskope Cloud Exchange (CE) gives customers powerful integration capabilities to leverage investments across their security and IT stacks. When you integrate Netskope Cloud Exchange Administration Console with Azure AD, you can:
+In this article, you'll learn how to integrate Netskope Cloud Exchange Administration Console with Microsoft Entra ID. The Netskope Cloud Exchange (CE) gives customers powerful integration capabilities to leverage investments across their security and IT stacks. When you integrate Netskope Cloud Exchange Administration Console with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Netskope Cloud Exchange Administration Console.
-* Enable your users to be automatically signed-in to Netskope Cloud Exchange Administration Console with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Netskope Cloud Exchange Administration Console.
+* Enable your users to be automatically signed-in to Netskope Cloud Exchange Administration Console with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Netskope Cloud Exchange Administration Console in a test environment. Netskope Cloud Exchange Administration Console supports **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Netskope Cloud Exchange Administration Console in a test environment. Netskope Cloud Exchange Administration Console supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Netskope Cloud Exchange Administration Console, you need:
+To integrate Microsoft Entra ID with Netskope Cloud Exchange Administration Console, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Netskope Cloud Exchange Administration Console single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Netskope Cloud Exchange Administration Console application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Netskope Cloud Exchange Administration Console application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Netskope Cloud Exchange Administration Console from the Azure AD gallery
+<a name='add-netskope-cloud-exchange-administration-console-from-the-azure-ad-gallery'></a>
-Add Netskope Cloud Exchange Administration Console from the Azure AD application gallery to configure single sign-on with Netskope Cloud Exchange Administration Console. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Netskope Cloud Exchange Administration Console from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Netskope Cloud Exchange Administration Console from the Microsoft Entra application gallery to configure single sign-on with Netskope Cloud Exchange Administration Console. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netskope Cloud Exchange Administration Console** > **Single sign-on**.
Complete the following steps to enable Azure AD single sign-on.
| roles | user.assignedroles | > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set-up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
In this section, you create a user called Britta Simon at Netskope Cloud Exchang
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Netskope Cloud Exchange Administration Console Sign-on URL where you can initiate the login flow. * Go to Netskope Cloud Exchange Administration Console Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Netskope Cloud Exchange Administration Console tile in the My Apps, this will redirect to Netskope Cloud Exchange Administration Console Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Netskope Cloud Exchange Administration Console tile in the My Apps, this will redirect to Netskope Cloud Exchange Administration Console Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Netskope Cloud Exchange Administration Console you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Netskope Cloud Exchange Administration Console you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Netskope Cloud Security Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netskope-cloud-security-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Netskope Administrator Console'
-description: Learn how to configure single sign-on between Azure Active Directory and Netskope Administrator Console.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Netskope Administrator Console'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Netskope Administrator Console.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Netskope Administrator Console
+# Tutorial: Microsoft Entra SSO integration with Netskope Administrator Console
-In this tutorial, you'll learn how to integrate Netskope Administrator Console with Azure Active Directory (Azure AD). When you integrate Netskope Administrator Console with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Netskope Administrator Console with Microsoft Entra ID. When you integrate Netskope Administrator Console with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Netskope Administrator Console.
-* Enable your users to be automatically signed-in to Netskope Administrator Console with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Netskope Administrator Console.
+* Enable your users to be automatically signed-in to Netskope Administrator Console with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Netskope Administrator Console single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Netskope Administrator Console supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Netskope Administrator Console from the gallery
-To configure the integration of Netskope Administrator Console into Azure AD, you need to add Netskope Administrator Console from the gallery to your list of managed SaaS apps.
+To configure the integration of Netskope Administrator Console into Microsoft Entra ID, you need to add Netskope Administrator Console from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Netskope Administrator Console into Azure AD, yo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Netskope Administrator Console
+<a name='configure-and-test-azure-ad-sso-for-netskope-administrator-console'></a>
-Configure and test Azure AD SSO with Netskope Administrator Console using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Netskope Administrator Console.
+## Configure and test Microsoft Entra SSO for Netskope Administrator Console
-To configure and test Azure AD SSO with Netskope Administrator Console, perform the following steps:
+Configure and test Microsoft Entra SSO with Netskope Administrator Console using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Netskope Administrator Console.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Netskope Administrator Console, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Netskope Administrator Console SSO](#configure-netskope-administrator-console-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Netskope Administrator Console test user](#create-netskope-administrator-console-test-user)** - to have a counterpart of B.Simon in Netskope Administrator Console that is linked to the Azure AD representation of user.
+ 1. **[Create Netskope Administrator Console test user](#create-netskope-administrator-console-test-user)** - to have a counterpart of B.Simon in Netskope Administrator Console that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netskope Administrator Console** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| admin-role | user.assignedroles | > [!NOTE]
- > Click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to create roles in Azure AD.
+ > Click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to create roles in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Netskope Administrator Console.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. In the **IDP URL** textbox, paste the **Login URL** value, which you copied previously.
- c. In the **IDP ENTITY ID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
+ c. In the **IDP ENTITY ID** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
d. Open your downloaded Base64 encoded certificate in notepad, copy the content of it into your clipboard, and then paste it to the **IDP CERTIFICATE** textbox.
In this section, a user called B.Simon is created in Netskope Administrator Cons
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Netskope Administrator Console for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Netskope Administrator Console tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Netskope Administrator Console for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Netskope Administrator Console tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Netskope Administrator Console for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Netskope Administrator Console you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Netskope Administrator Console you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Netskope User Authentication Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netskope-user-authentication-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Netskope User Authentication'
-description: Learn how to configure single sign-on between Azure Active Directory and Netskope User Authentication.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Netskope User Authentication'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Netskope User Authentication.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Netskope User Authentication
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Netskope User Authentication
-In this tutorial, you'll learn how to integrate Netskope User Authentication with Azure Active Directory (Azure AD). When you integrate Netskope User Authentication with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Netskope User Authentication with Microsoft Entra ID. When you integrate Netskope User Authentication with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Netskope User Authentication.
-* Enable your users to be automatically signed-in to Netskope User Authentication with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Netskope User Authentication.
+* Enable your users to be automatically signed-in to Netskope User Authentication with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Netskope User Authentication single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Netskope User Authentication supports **SP and IDP** initiated SSO. ## Add Netskope User Authentication from the gallery
-To configure the integration of Netskope User Authentication into Azure AD, you need to add Netskope User Authentication from the gallery to your list of managed SaaS apps.
+To configure the integration of Netskope User Authentication into Microsoft Entra ID, you need to add Netskope User Authentication from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Netskope User Authentication into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Netskope User Authentication
+<a name='configure-and-test-azure-ad-sso-for-netskope-user-authentication'></a>
-Configure and test Azure AD SSO with Netskope User Authentication using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Netskope User Authentication.
+## Configure and test Microsoft Entra SSO for Netskope User Authentication
-To configure and test Azure AD SSO with Netskope User Authentication, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Netskope User Authentication using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Netskope User Authentication.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Netskope User Authentication, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Netskope User Authentication SSO](#configure-netskope-user-authentication-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Netskope User Authentication test user](#create-netskope-user-authentication-test-user)** - to have a counterpart of B.Simon in Netskope User Authentication that is linked to the Azure AD representation of user.
+ 1. **[Create Netskope User Authentication test user](#create-netskope-user-authentication-test-user)** - to have a counterpart of B.Simon in Netskope User Authentication that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netskope User Authentication** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Netskope User Authentication.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows Add SAML Account where you can enter the values described.](./media/netskope-user-authentication-tutorial/configure-settings.png)
- a. In the **NAME** textbox, provide the name like Azure AD.
+ a. In the **NAME** textbox, provide the name like Microsoft Entra ID.
b. In the **IDP URL** textbox, paste the **Login URL** value, which you copied previously.
- c. In the **IDP ENTITY ID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
+ c. In the **IDP ENTITY ID** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
d. Open your downloaded metadata file in notepad, copy the content of it into your clipboard, and then paste it to the **IDP CERTIFICATE** textbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Netsparker Enterprise Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netsparker-enterprise-provisioning-tutorial.md
Title: 'Tutorial: Configure Netsparker Enterprise for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Netsparker Enterprise.
+ Title: 'Tutorial: Configure Netsparker Enterprise for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Netsparker Enterprise.
writer: twimmers
# Tutorial: Configure Netsparker Enterprise for automatic user provisioning
-This tutorial describes the steps you need to perform in both Netsparker Enterprise and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Netsparker Enterprise](https://www.netsparker.com/product/enterprise/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Netsparker Enterprise and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Netsparker Enterprise](https://www.netsparker.com/product/enterprise/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Netsparker Enterprise. > * Remove users in Netsparker Enterprise when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Netsparker Enterprise.
+> * Keep user attributes synchronized between Microsoft Entra ID and Netsparker Enterprise.
> * Provision groups and group memberships in Netsparker Enterprise. > * [Single sign-on](netsparker-enterprise-tutorial.md) to Netsparker Enterprise (recommended).
This tutorial describes the steps you need to perform in both Netsparker Enterpr
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An administrator account with Netsparker Enterprise.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Netsparker Enterprise](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Netsparker Enterprise](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Netsparker Enterprise to support provisioning with Azure AD
+<a name='step-2-configure-netsparker-enterprise-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Netsparker Enterprise to support provisioning with Microsoft Entra ID
1. Log in to [Netsparker Enterprise admin console](https://www.netsparkercloud.com). 1. Click on profile logo and navigate to **API Settings**.
The scenario outlined in this tutorial assumes that you already have the followi
>Click on **Reset API Token** in order to reset the Token. 1. And `https://www.netsparkercloud.com/scim/v2` will be entered in the **Tenant Url** field in the Provisioning tab of your Netsparker Enterprise application.
-## Step 3. Add Netsparker Enterprise from the Azure AD application gallery
+<a name='step-3-add-netsparker-enterprise-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Netsparker Enterprise from the Microsoft Entra application gallery
-Add Netsparker Enterprise from the Azure AD application gallery to start managing provisioning to Netsparker Enterprise. If you have previously setup Netsparker Enterprise for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Netsparker Enterprise from the Microsoft Entra application gallery to start managing provisioning to Netsparker Enterprise. If you have previously setup Netsparker Enterprise for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Netsparker Enterprise
+## Step 5: Configure automatic user provisioning to Netsparker Enterprise
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-netsparker-enterprise-in-azure-ad'></a>
-### To configure automatic user provisioning for Netsparker Enterprise in Azure AD:
+### To configure automatic user provisioning for Netsparker Enterprise in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Netsparker Enterprise Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Netsparker Enterprise. If the connection fails, ensure your Netsparker Enterprise account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Netsparker Enterprise Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Netsparker Enterprise. If the connection fails, ensure your Netsparker Enterprise account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Netsparker Enterprise**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Netsparker Enterprise**.
-1. Review the user attributes that are synchronized from Azure AD to Netsparker Enterprise in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Netsparker Enterprise for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Netsparker Enterprise API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Netsparker Enterprise in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Netsparker Enterprise for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you need to ensure that the Netsparker Enterprise API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Netsparker Enterprise| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String||&check; |phoneNumbers[type eq "mobile"].value|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Netsparker Enterprise**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Netsparker Enterprise**.
-1. Review the group attributes that are synchronized from Azure AD to Netsparker Enterprise in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Netsparker Enterprise for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Netsparker Enterprise in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Netsparker Enterprise for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Netsparker Enterprise| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Netsparker Enterprise, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Netsparker Enterprise, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Netsparker Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netsparker-enterprise-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Invicti'
-description: Learn how to configure single sign-on between Azure Active Directory and Invicti.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Invicti'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Invicti.
-# Tutorial: Azure AD SSO integration with Invicti
+# Tutorial: Microsoft Entra SSO integration with Invicti
-In this tutorial, you'll learn how to integrate Invicti with Azure Active Directory (Azure AD). When you integrate Invicti with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Invicti with Microsoft Entra ID. When you integrate Invicti with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Invicti.
-* Enable your users to be automatically signed-in to Invicti with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Invicti.
+* Enable your users to be automatically signed-in to Invicti with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Invicti single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Invicti supports **SP and IDP** initiated SSO. * Invicti supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Invicti from the gallery
-To configure the integration of Invicti into Azure AD, you need to add Invicti from the gallery to your list of managed SaaS apps.
+To configure the integration of Invicti into Microsoft Entra ID, you need to add Invicti from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Invicti into Azure AD, you need to add Invicti f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Invicti
+<a name='configure-and-test-azure-ad-sso-for-invicti'></a>
-Configure and test Azure AD SSO with Invicti using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Invicti.
+## Configure and test Microsoft Entra SSO for Invicti
-To configure and test Azure AD SSO with Invicti, perform the following steps:
+Configure and test Microsoft Entra SSO with Invicti using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Invicti.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Invicti, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Invicti SSO](#configure-invicti-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Invicti test user](#create-invicti-test-user)** - to have a counterpart of B.Simon in Invicti that is linked to the Azure AD representation of user.
+ 1. **[Create Invicti test user](#create-invicti-test-user)** - to have a counterpart of B.Simon in Invicti that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Invicti** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Invicti.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. Go to the **Settings > Single Sign-On**.
-1. In the **Single Sign-On** window, select the **Azure Active Directory** tab.
+1. In the **Single Sign-On** window, select the **Microsoft Entra ID** tab.
1. Perform the following steps in the following page.
- ![Azure Active Directory tab](./media/netsparker-enterprise-tutorial/configure-sso.png)
+ ![Microsoft Entra ID tab](./media/netsparker-enterprise-tutorial/configure-sso.png)
a. Copy the **Identifier** value, paste this value into the **Identifier** text box in the **Basic SAML Configuration** section.
In this section, a user called Britta Simon is created in Invicti. Invicti suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Invicti for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Invicti tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Invicti for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Invicti tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Invicti for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Invicti you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Invicti you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Netsuite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netsuite-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with NetSuite'
-description: Learn how to configure single sign-on between Azure Active Directory and NetSuite.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with NetSuite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and NetSuite.
Last updated 08/08/2023
-# Tutorial: Integrate Azure AD single sign-on (SSO) with NetSuite
+# Tutorial: Integrate Microsoft Entra single sign-on (SSO) with NetSuite
-In this tutorial, you'll learn how to integrate NetSuite with Azure Active Directory (Azure AD). When you integrate NetSuite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate NetSuite with Microsoft Entra ID. When you integrate NetSuite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to NetSuite.
-* Enable your users to be automatically signed in to NetSuite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to NetSuite.
+* Enable your users to be automatically signed in to NetSuite with their Microsoft Entra accounts.
* Manage your accounts in one central location, the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A NetSuite single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
NetSuite supports:
NetSuite supports:
## Add NetSuite from the gallery
-To configure the integration of NetSuite into Azure AD, add NetSuite from the gallery to your list of managed SaaS apps by doing the following:
+To configure the integration of NetSuite into Microsoft Entra ID, add NetSuite from the gallery to your list of managed SaaS apps by doing the following:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of NetSuite into Azure AD, add NetSuite from the ga
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for NetSuite
+<a name='configure-and-test-azure-ad-sso-for-netsuite'></a>
-Configure and test Azure AD SSO with NetSuite by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in NetSuite.
+## Configure and test Microsoft Entra SSO for NetSuite
-To configure and test Azure AD SSO with NetSuite, perform the following steps:
+Configure and test Microsoft Entra SSO with NetSuite by using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in NetSuite.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
- * [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with user B.Simon.
- * [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable user B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with NetSuite, perform the following steps:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+ * [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra single sign-on with user B.Simon.
+ * [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable user B.Simon to use Microsoft Entra single sign-on.
1. [Configure NetSuite SSO](#configure-netsuite-sso) to configure the single sign-on settings on the application side.
- * [Create the NetSuite test user](#create-the-netsuite-test-user) to have a counterpart of user B.Simon in NetSuite that's linked to the Azure AD representation of the user.
+ * [Create the NetSuite test user](#create-the-netsuite-test-user) to have a counterpart of user B.Simon in NetSuite that's linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) to verify that the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-To enable Azure AD SSO in the Azure portal, do the following:
+To enable Microsoft Entra SSO in the Azure portal, do the following:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NetSuite** application integration page, look for the **Manage** section, and then select **Single sign-on**.
To enable Azure AD SSO in the Azure portal, do the following:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable user B.Simon to use Azure single sign-on by granting access to NetSuite.
In this section, you enable user B.Simon to use Azure single sign-on by granting
b. In the **Company Information** pane, in the right column, copy the **Account ID** value.
- c. Paste the **Account ID** that you copied from the NetSuite account into the **Attribute Value** box in Azure AD.
+ c. Paste the **Account ID** that you copied from the NetSuite account into the **Attribute Value** box in Microsoft Entra ID.
![Screenshot shows to add the account id value](./media/netsuite-tutorial/attribute-value.png)
In this section, a user called B.Simon is created in NetSuite. NetSuite supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
- Click on **Test this application**, and you should be automatically signed in to the NetSuite for which you set up the SSO
active-directory Netvision Compas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/netvision-compas-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Netvision Compas'
-description: Learn how to configure single sign-on between Azure Active Directory and Netvision Compas.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Netvision Compas'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Netvision Compas.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Netvision Compas
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Netvision Compas
-In this tutorial, you'll learn how to integrate Netvision Compas with Azure Active Directory (Azure AD). When you integrate Netvision Compas with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Netvision Compas with Microsoft Entra ID. When you integrate Netvision Compas with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Netvision Compas.
-* Enable your users to be automatically signed-in to Netvision Compas with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Netvision Compas.
+* Enable your users to be automatically signed-in to Netvision Compas with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Netvision Compas single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Netvision Compas supports **SP and IDP** initiated SSO * Once you configure Netvision Compas you can enforce Session Control, which protects exfiltration and infiltration of your organization's sensitive data in real time. Session Control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Netvision Compas from the gallery
-To configure the integration of Netvision Compas into Azure AD, you need to add Netvision Compas from the gallery to your list of managed SaaS apps.
+To configure the integration of Netvision Compas into Microsoft Entra ID, you need to add Netvision Compas from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Netvision Compas into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Netvision Compas
+<a name='configure-and-test-azure-ad-single-sign-on-for-netvision-compas'></a>
-Configure and test Azure AD SSO with Netvision Compas using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Netvision Compas.
+## Configure and test Microsoft Entra single sign-on for Netvision Compas
-To configure and test Azure AD SSO with Netvision Compas, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Netvision Compas using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Netvision Compas.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Netvision Compas, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Netvision Compas SSO](#configure-netvision-compas-sso)** - to configure the single sign-on settings on application side.
- 1. **[Configure Netvision Compas test user](#configure-netvision-compas-test-user)** - to have a counterpart of B.Simon in Netvision Compas that is linked to the Azure AD representation of user.
+ 1. **[Configure Netvision Compas test user](#configure-netvision-compas-test-user)** - to have a counterpart of B.Simon in Netvision Compas that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Netvision Compas** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Netvision Compas.
In this section you enable SAML SSO in **Netvision Compas**.
![Admin IDPs](media/netvision-compas-tutorial/admin-idps.png)
-1. Select the **Add** action to register Azure AD as a new IDP.
+1. Select the **Add** action to register Microsoft Entra ID as a new IDP.
![Add IDP](media/netvision-compas-tutorial/idps-add.png)
In this section you enable SAML SSO in **Netvision Compas**.
### Configure Netvision Compas test user
-In this section, you configure an existing user in **Netvision Compas** to use Azure AD for SSO.
+In this section, you configure an existing user in **Netvision Compas** to use Microsoft Entra ID for SSO.
1. Follow the **Netvision Compas** user provisioning procedure, as defined by your company or edit an existing user account.
-1. While defining the user's profile, make sure that the user's **Email (Personal)** address matches the Azure AD username: username@companydomain.extension. For example, `B.Simon@contoso.com`.
+1. While defining the user's profile, make sure that the user's **Email (Personal)** address matches the Microsoft Entra username: username@companydomain.extension. For example, `B.Simon@contoso.com`.
![Edit user](media/netvision-compas-tutorial/user-config.png)
Users must be created and activated before you use single sign-on.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration.
+In this section, you test your Microsoft Entra single sign-on configuration.
### Using the Access Panel (IDP initiated).
When you click the Netvision Compas tile in the Access Panel, you should be auto
![Login user](media/netvision-compas-tutorial/login-user.png)
-1. **(optional)** If the user is assigned multiple IDPs within **Netvision Compas**, a list of available IDPs is presented. Select the Azure AD IDP configured previously in **Netvision Compas**.
+1. **(optional)** If the user is assigned multiple IDPs within **Netvision Compas**, a list of available IDPs is presented. Select the Microsoft Entra IDP configured previously in **Netvision Compas**.
![Login choose](media/netvision-compas-tutorial/login-choose.png)
-1. You are redirected to Azure AD to perform the authentication. Once you are successfully authenticated, you should be automatically signed in to **Netvision Compas** for which you set up SSO.
+1. You are redirected to Microsoft Entra ID to perform the authentication. Once you are successfully authenticated, you should be automatically signed in to **Netvision Compas** for which you set up SSO.
## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Neustar Ultradns Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/neustar-ultradns-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Neustar UltraDNS'
-description: Learn how to configure single sign-on between Azure Active Directory and Neustar UltraDNS.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Neustar UltraDNS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Neustar UltraDNS.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Neustar UltraDNS
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Neustar UltraDNS
-In this tutorial, you'll learn how to integrate Neustar UltraDNS with Azure Active Directory (Azure AD). When you integrate Neustar UltraDNS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Neustar UltraDNS with Microsoft Entra ID. When you integrate Neustar UltraDNS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Neustar UltraDNS.
-* Enable your users to be automatically signed-in to Neustar UltraDNS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Neustar UltraDNS.
+* Enable your users to be automatically signed-in to Neustar UltraDNS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Neustar UltraDNS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Neustar UltraDNS supports **SP and IDP** initiated SSO. * Neustar UltraDNS supports **Just In Time** user provisioning. ## Adding Neustar UltraDNS from the gallery
-To configure the integration of Neustar UltraDNS into Azure AD, you need to add Neustar UltraDNS from the gallery to your list of managed SaaS apps.
+To configure the integration of Neustar UltraDNS into Microsoft Entra ID, you need to add Neustar UltraDNS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Neustar UltraDNS into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Neustar UltraDNS
+<a name='configure-and-test-azure-ad-sso-for-neustar-ultradns'></a>
-Configure and test Azure AD SSO with Neustar UltraDNS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Neustar UltraDNS.
+## Configure and test Microsoft Entra SSO for Neustar UltraDNS
-To configure and test Azure AD SSO with Neustar UltraDNS, perform the following steps:
+Configure and test Microsoft Entra SSO with Neustar UltraDNS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Neustar UltraDNS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Neustar UltraDNS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Neustar UltraDNS SSO](#configure-neustar-ultradns-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Neustar UltraDNS test user](#create-neustar-ultradns-test-user)** - to have a counterpart of B.Simon in Neustar UltraDNS that is linked to the Azure AD representation of user.
+ 1. **[Create Neustar UltraDNS test user](#create-neustar-ultradns-test-user)** - to have a counterpart of B.Simon in Neustar UltraDNS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Neustar UltraDNS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Neustar UltraDNS.
In this section, a user called Britta Simon is created in Neustar UltraDNS. Neus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
SP initiated:
active-directory New Relic By Organization Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/new-relic-by-organization-provisioning-tutorial.md
Title: 'Tutorial: Configure New Relic by Organization for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to New Relic by Organization.
+ Title: 'Tutorial: Configure New Relic by Organization for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to New Relic by Organization.
writer: twimmers
# Tutorial: Configure New Relic by Organization for automatic user provisioning
-This tutorial describes the steps you need to perform in both New Relic by Organization and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [New Relic by Organization](https://newrelic.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both New Relic by Organization and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [New Relic by Organization](https://newrelic.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in New Relic by Organization > * Remove users in New Relic by Organization when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and New Relic by Organization
+> * Keep user attributes synchronized between Microsoft Entra ID and New Relic by Organization
> * Provision groups and group memberships in New Relic by Organization > * [Single sign-on](./new-relic-limited-release-tutorial.md) to New Relic by Organization (recommended)
This tutorial describes the steps you need to perform in both New Relic by Organ
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* One or more accounts at New Relic by Organization that you would like your users to have access to.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and New Relic by Organization](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and New Relic by Organization](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure New Relic by Organization to support provisioning with Azure AD
+<a name='step-2-configure-new-relic-by-organization-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure New Relic by Organization to support provisioning with Microsoft Entra ID
Work with your account representative or get support at support.newrelic.com to configure SCIM and SSO for your organization. You will need to provide your account representative with:
Your account representative provides you with the following information which yo
The SCIM bearer token allows the provisioning of your users at New Relic, so please keep the value secured. Your account representative will transfer the SCIM bearer token to you in a secure manner.
-## Step 3. Add New Relic by Organization from the Azure AD application gallery
+<a name='step-3-add-new-relic-by-organization-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add New Relic by Organization from the Microsoft Entra application gallery
-Add New Relic by Organization from the Azure AD application gallery to start managing provisioning to New Relic by Organization. If you have previously setup New Relic by Organization for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add New Relic by Organization from the Microsoft Entra application gallery to start managing provisioning to New Relic by Organization. If you have previously setup New Relic by Organization for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to New Relic by Organization
+## Step 5: Configure automatic user provisioning to New Relic by Organization
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-new-relic-by-organization-in-azure-ad'></a>
-### To configure automatic user provisioning for New Relic by Organization in Azure AD:
+### To configure automatic user provisioning for New Relic by Organization in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://scim-provisioning.service.newrelic.com/scim/v2` in Tenant URL. Input the SCIM authentication token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to New Relic. If the connection fails, ensure your New Relic account has admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://scim-provisioning.service.newrelic.com/scim/v2` in Tenant URL. Input the SCIM authentication token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to New Relic. If the connection fails, ensure your New Relic account has admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/new-relic-by-organization-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to New Relic by Organization**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to New Relic by Organization**.
-9. Review the user attributes that are synchronized from Azure AD to New Relic by Organization in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in New Relic by Organization for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the New Relic by Organization API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to New Relic by Organization in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in New Relic by Organization for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the New Relic by Organization API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|name.formatted|String| |timezone|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to New Relic by Organization**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to New Relic by Organization**.
-11. Review the group attributes that are synchronized from Azure AD to New Relic by Organization in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in New Relic by Organization for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to New Relic by Organization in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in New Relic by Organization for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for New Relic by Organization, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for New Relic by Organization, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory New Relic Limited Release Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/new-relic-limited-release-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with New Relic'
-description: Learn how to configure single sign-on between Azure Active Directory and New Relic.
+ Title: 'Tutorial: Microsoft Entra SSO integration with New Relic'
+description: Learn how to configure single sign-on between Microsoft Entra ID and New Relic.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with New Relic
+# Tutorial: Microsoft Entra SSO integration with New Relic
-In this tutorial, you'll learn how to integrate New Relic with Azure Active Directory (Azure AD). When you integrate New Relic with Azure AD, you can:
+In this tutorial, you'll learn how to integrate New Relic with Microsoft Entra ID. When you integrate New Relic with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to New Relic.
-* Enable your users to be automatically signed-in to New Relic with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to New Relic.
+* Enable your users to be automatically signed-in to New Relic with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A New Relic organization on the [New Relic One account/user model](https://docs.newrelic.com/docs/accounts/accounts-billing/new-relic-one-user-management/introduction-managing-users/#user-models) and on either Pro or Enterprise edition. For more information, see [New Relic requirements](https://docs.newrelic.com/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more). > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* New Relic supports SSO that's initiated by either the service provider or the identity provider.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add New Relic from the gallery
-To configure the integration of New Relic into Azure AD, you need to add **New Relic (By Organization)** from the gallery to your list of managed SaaS apps.
+To configure the integration of New Relic into Microsoft Entra ID, you need to add **New Relic (By Organization)** from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. On the **Browse Azure AD Gallery** page, type **New Relic (By Organization)** in the search box.
+1. On the **Browse Microsoft Entra Gallery** page, type **New Relic (By Organization)** in the search box.
1. Select **New Relic (By Organization)** from the results, and then select **Create**. Wait a few seconds while the app is added to your tenant. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for New Relic
+<a name='configure-and-test-azure-ad-sso-for-new-relic'></a>
-Configure and test Azure AD SSO with New Relic by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between an Azure AD user and the related user in New Relic.
+## Configure and test Microsoft Entra SSO for New Relic
-To configure and test Azure AD SSO with New Relic:
+Configure and test Microsoft Entra SSO with New Relic by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between a Microsoft Entra user and the related user in New Relic.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with B.Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with New Relic:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra single sign-on with B.Simon.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Microsoft Entra single sign-on.
1. [Configure New Relic SSO](#configure-new-relic-sso) to configure the single sign-on settings on the New Relic side.
- 1. [Create a New Relic test user](#create-a-new-relic-test-user) to have a counterpart for B.Simon in New Relic linked to the Azure AD user.
+ 1. [Create a New Relic test user](#create-a-new-relic-test-user) to have a counterpart for B.Simon in New Relic linked to the Microsoft Entra user.
1. [Test SSO](#test-sso) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New Relic by Organization** application integration page, find the **Manage** section. Then select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. In the **Basic SAML Configuration** section, fill in values for **Identifier** and **Reply URL**. * Retrieve these values from the [New Relic authentication domain UI](https://docs.newrelic.com/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more/#ui). From there:
- 1. If you have more than one authentication domain, choose the one to which you want Azure AD SSO to connect. Most companies only have one authentication domain called **Default**. If there's only one authentication domain, you don't need to select anything.
+ 1. If you have more than one authentication domain, choose the one to which you want Microsoft Entra SSO to connect. Most companies only have one authentication domain called **Default**. If there's only one authentication domain, you don't need to select anything.
1. In the **Authentication** section, **Assertion consumer URL** contains the value to use for **Reply URL**. 1. In the **Authentication** section, **Our entity ID** contains the value to use for **Identifier**.
Follow these steps to enable Azure AD SSO.
1. In the **Set up New Relic by Organization** section, copy **Login URL** and save its value for later use.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to New Relic.
Follow these steps to configure SSO at New Relic.
1. Go to the [authentication domain UI](https://docs.newrelic.com/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more/#ui).
-1. Choose the authentication domain to which you want Azure AD SSO to connect (if you have more than one authentication domain). Most companies only have one authentication domain called **Default**. If there's only one authentication domain, you don't need to select anything.
+1. Choose the authentication domain to which you want Microsoft Entra SSO to connect (if you have more than one authentication domain). Most companies only have one authentication domain called **Default**. If there's only one authentication domain, you don't need to select anything.
1. In the **Authentication** section, select **Configure**.
- 1. For **Source of SAML metadata**, enter the value you previously saved from the Azure AD **App Federation Metadata Url** field.
+ 1. For **Source of SAML metadata**, enter the value you previously saved from the Microsoft Entra ID **App Federation Metadata Url** field.
- 1. For **SSO target URL**, enter the value you previously saved from the Azure AD **Login URL** field.
+ 1. For **SSO target URL**, enter the value you previously saved from the Microsoft Entra ID **Login URL** field.
- 1. After verifying that settings look good on both the Azure AD and New Relic sides, select **Save**. If both sides are not properly configured, your users won't be able to sign in to New Relic.
+ 1. After verifying that settings look good on both the Microsoft Entra ID and New Relic sides, select **Save**. If both sides are not properly configured, your users won't be able to sign in to New Relic.
### Create a New Relic test user
In this section, you create a user called B.Simon in New Relic.
1. For **Name**, enter **B.Simon**.
- 1. For **Email**, enter the value that will be sent by Azure AD SSO.
+ 1. For **Email**, enter the value that will be sent by Microsoft Entra SSO.
1. Choose a user **Type** and a user **Group** for the user. For a test user, **Basic user** for Type and **User** for Group are reasonable choices.
In this section, you create a user called B.Simon in New Relic.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
Once done, you can verify that your users have been added in New Relic by going
Next, you will probably want to assign your users to specific New Relic accounts or roles. To learn more about this, see [User management concepts](https://docs.newrelic.com/docs/accounts/accounts-billing/new-relic-one-user-management/add-manage-users-groups-roles/#understand-concepts).
-In New Relic's authentication domain UI, you can configure [other settings](https://docs.newrelic.com/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more/#session-mgmt), like session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+In New Relic's authentication domain UI, you can configure [other settings](https://docs.newrelic.com/docs/accounts/accounts-billing/new-relic-one-user-management/authentication-domains-saml-sso-scim-more/#session-mgmt), like session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory New Relic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/new-relic-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with New Relic by Account'
-description: Learn how to configure single sign-on between Azure Active Directory and New Relic by Account.
+ Title: 'Tutorial: Microsoft Entra integration with New Relic by Account'
+description: Learn how to configure single sign-on between Microsoft Entra ID and New Relic by Account.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with New Relic by Account
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with New Relic by Account
-In this tutorial, you'll learn how to integrate New Relic by Account with Azure Active Directory (Azure AD). When you integrate New Relic by Account with Azure AD, you can:
+In this tutorial, you'll learn how to integrate New Relic by Account with Microsoft Entra ID. When you integrate New Relic by Account with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to New Relic by Account.
-* Enable your users to be automatically signed-in to New Relic by Account with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to New Relic by Account.
+* Enable your users to be automatically signed-in to New Relic by Account with their Microsoft Entra accounts.
* Manage your accounts in one central location. > [!NOTE]
In this tutorial, you'll learn how to integrate New Relic by Account with Azure
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* New Relic by Account single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* New Relic by Account supports **SP** initiated SSO * New Relic supports [**automated user provisioning and deprovisioning**](new-relic-by-organization-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add New Relic by Account from the gallery
-To configure the integration of New Relic by Account into Azure AD, you need to add New Relic by Account from the gallery to your list of managed SaaS apps.
+To configure the integration of New Relic by Account into Microsoft Entra ID, you need to add New Relic by Account from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of New Relic by Account into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for New Relic by Account
+<a name='configure-and-test-azure-ad-sso-for-new-relic-by-account'></a>
-Configure and test Azure AD SSO with New Relic by Account using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in New Relic by Account.
+## Configure and test Microsoft Entra SSO for New Relic by Account
-To configure and test Azure AD SSO with New Relic by Account, perform the following steps:
+Configure and test Microsoft Entra SSO with New Relic by Account using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in New Relic by Account.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with New Relic by Account, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure New Relic by Account SSO](#configure-new-relic-by-account-sso)** - to configure the single sign-on settings on application side.
- * **[Create New Relic by Account test user](#create-new-relic-by-account-test-user)** - to have a counterpart of B.Simon in New Relic by Account that is linked to the Azure AD representation of user.
+ * **[Create New Relic by Account test user](#create-new-relic-by-account-test-user)** - to have a counterpart of B.Simon in New Relic by Account that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New Relic by Account** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to New Relic by Account.
In this section, you'll enable B.Simon to use single sign-on by granting access
![SAML](./media/new-relic-tutorial/save.png "SAML")
- a. Click **Choose File** to upload your downloaded Azure Active Directory certificate.
+ a. Click **Choose File** to upload your downloaded Microsoft Entra certificate.
b. In the **Remote login URL** textbox, paste the value of **Login URL**.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Active Users](./media/new-relic-tutorial/user.png "Active Users")
- a. In the **Email** textbox, type the email address of a valid Azure Active Directory user you want to provision.
+ a. In the **Email** textbox, type the email address of a valid Microsoft Entra user you want to provision.
b. As **Role** select **User**. c. Click **Add this user**. > [!NOTE]
-> You can use any other New Relic by Account user account creation tools or APIs provided by New Relic by Account to provision Azure AD user accounts.
+> You can use any other New Relic by Account user account creation tools or APIs provided by New Relic by Account to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to New Relic by Account Sign-on URL where you can initiate the login flow.
active-directory Newsignature Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/newsignature-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Cloud Management Portal for Microsoft Azure'
-description: Learn how to configure single sign-on between Azure Active Directory and Cloud Management Portal for Microsoft Azure.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Cloud Management Portal for Microsoft Azure'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Cloud Management Portal for Microsoft Azure.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Cloud Management Portal for Microsoft Azure
+# Tutorial: Microsoft Entra SSO integration with Cloud Management Portal for Microsoft Azure
-In this tutorial, you'll learn how to integrate Cloud Management Portal for Microsoft Azure with Azure Active Directory (Azure AD). When you integrate Cloud Management Portal for Microsoft Azure with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Cloud Management Portal for Microsoft Azure with Microsoft Entra ID. When you integrate Cloud Management Portal for Microsoft Azure with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Cloud Management Portal for Microsoft Azure.
-* Enable your users to be automatically signed-in to Cloud Management Portal for Microsoft Azure with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Cloud Management Portal for Microsoft Azure.
+* Enable your users to be automatically signed-in to Cloud Management Portal for Microsoft Azure with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Cloud Management Portal for Microsoft Azure single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Cloud Management Portal for Microsoft Azure supports **SP** initiated SSO. ## Add Cloud Management Portal for Microsoft Azure from the gallery
-To configure the integration of Cloud Management Portal for Microsoft Azure into Azure AD, you need to add Cloud Management Portal for Microsoft Azure from the gallery to your list of managed SaaS apps.
+To configure the integration of Cloud Management Portal for Microsoft Azure into Microsoft Entra ID, you need to add Cloud Management Portal for Microsoft Azure from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Cloud Management Portal for Microsoft Azure into
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Cloud Management Portal for Microsoft Azure
+<a name='configure-and-test-azure-ad-sso-for-cloud-management-portal-for-microsoft-azure'></a>
-Configure and test Azure AD SSO with Cloud Management Portal for Microsoft Azure using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Cloud Management Portal for Microsoft Azure.
+## Configure and test Microsoft Entra SSO for Cloud Management Portal for Microsoft Azure
-To configure and test Azure AD SSO with Cloud Management Portal for Microsoft Azure, perform the following steps:
+Configure and test Microsoft Entra SSO with Cloud Management Portal for Microsoft Azure using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Cloud Management Portal for Microsoft Azure.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Cloud Management Portal for Microsoft Azure, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Cloud Management Portal for Microsoft Azure SSO](#configure-cloud-management-portal-for-microsoft-azure-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Cloud Management Portal for Microsoft Azure test user](#create-cloud-management-portal-for-microsoft-azure-test-user)** - to have a counterpart of B.Simon in Cloud Management Portal for Microsoft Azure that is linked to the Azure AD representation of user.
+ 1. **[Create Cloud Management Portal for Microsoft Azure test user](#create-cloud-management-portal-for-microsoft-azure-test-user)** - to have a counterpart of B.Simon in Cloud Management Portal for Microsoft Azure that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Cloud Management Portal for Microsoft Azure** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Cloud Management Portal for Microsoft Azure.
In this section, you create a user called Britta Simon in Cloud Management Porta
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Cloud Management Portal for Microsoft Azure Sign-on URL where you can initiate the login flow. * Go to Cloud Management Portal for Microsoft Azure Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Cloud Management Portal for Microsoft Azure tile in the My Apps, this will redirect to Cloud Management Portal for Microsoft Azure Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Cloud Management Portal for Microsoft Azure tile in the My Apps, this will redirect to Cloud Management Portal for Microsoft Azure Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Nexonia Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nexonia-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Nexonia'
-description: Learn how to configure single sign-on between Azure Active Directory and Nexonia.
+ Title: 'Tutorial: Microsoft Entra integration with Nexonia'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nexonia.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Nexonia
+# Tutorial: Microsoft Entra integration with Nexonia
-In this tutorial, you learn how to integrate Nexonia with Azure Active Directory (Azure AD).
-Integrating Nexonia with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Nexonia with Microsoft Entra ID.
+Integrating Nexonia with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Nexonia.
-* You can enable your users to be automatically signed-in to Nexonia (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Nexonia.
+* You can enable your users to be automatically signed-in to Nexonia (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Nexonia, you need the following items:
+To configure Microsoft Entra integration with Nexonia, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Nexonia single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Nexonia supports **IDP** initiated SSO ## Adding Nexonia from the gallery
-To configure the integration of Nexonia into Azure AD, you need to add Nexonia from the gallery to your list of managed SaaS apps.
+To configure the integration of Nexonia into Microsoft Entra ID, you need to add Nexonia from the gallery to your list of managed SaaS apps.
**To add Nexonia from the gallery, perform the following steps:**
To configure the integration of Nexonia into Azure AD, you need to add Nexonia f
![Nexonia in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Nexonia based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Nexonia needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Nexonia, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Nexonia based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Nexonia needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Nexonia, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Nexonia Single Sign-On](#configure-nexonia-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Nexonia test user](#create-nexonia-test-user)** - to have a counterpart of Britta Simon in Nexonia that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Nexonia test user](#create-nexonia-test-user)** - to have a counterpart of Britta Simon in Nexonia that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Nexonia, perform the following steps:
+To configure Microsoft Entra single sign-on with Nexonia, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nexonia** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Nexonia, perform the following steps:
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Nexonia, perform the following steps:
To configure single sign-on on **Nexonia** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Nexonia support team](https://nexonia.zendesk.com/hc/requests/new). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Nexonia.
In this section, you create a user called Britta Simon in Nexonia. Work with [N
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Nexonia tile in the Access Panel, you should be automatically signed in to the Nexonia for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Nexsure Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nexsure-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Nexsure'
-description: Learn how to configure single sign-on between Azure Active Directory and Nexsure.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Nexsure'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nexsure.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Nexsure
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Nexsure
-In this tutorial, you'll learn how to integrate Nexsure with Azure Active Directory (Azure AD). When you integrate Nexsure with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Nexsure with Microsoft Entra ID. When you integrate Nexsure with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Nexsure.
-* Enable your users to be automatically signed-in to Nexsure with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Nexsure.
+* Enable your users to be automatically signed-in to Nexsure with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Nexsure single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Nexsure supports **IDP** initiated SSO. ## Add Nexsure from the gallery
-To configure the integration of Nexsure into Azure AD, you need to add Nexsure from the gallery to your list of managed SaaS apps.
+To configure the integration of Nexsure into Microsoft Entra ID, you need to add Nexsure from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Nexsure into Azure AD, you need to add Nexsure f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Nexsure
+<a name='configure-and-test-azure-ad-sso-for-nexsure'></a>
-Configure and test Azure AD SSO with Nexsure using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Nexsure.
+## Configure and test Microsoft Entra SSO for Nexsure
-To configure and test Azure AD SSO with Nexsure, perform the following steps:
+Configure and test Microsoft Entra SSO with Nexsure using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Nexsure.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Nexsure, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Nexsure SSO](#configure-nexsure-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Nexsure test user](#create-nexsure-test-user)** - to have a counterpart of B.Simon in Nexsure that is linked to the Azure AD representation of user.
+ 1. **[Create Nexsure test user](#create-nexsure-test-user)** - to have a counterpart of B.Simon in Nexsure that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nexsure** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Nexsure.
In this section, you create a user called Britta Simon in Nexsure. Work with [N
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Nexsure for which you set up the SSO.
active-directory Nice Cxone Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nice-cxone-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with NICE CXone'
-description: Learn how to configure single sign-on between Azure Active Directory and NICE CXone.
+ Title: 'Tutorial: Microsoft Entra SSO integration with NICE CXone'
+description: Learn how to configure single sign-on between Microsoft Entra ID and NICE CXone.
-# Tutorial: Azure AD SSO integration with NICE CXone
+# Tutorial: Microsoft Entra SSO integration with NICE CXone
-In this tutorial, you'll learn how to integrate NICE CXone with Azure Active Directory (Azure AD). When you integrate NICE CXone with Azure AD, you can:
+In this tutorial, you'll learn how to integrate NICE CXone with Microsoft Entra ID. When you integrate NICE CXone with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to NICE CXone.
-* Enable your users to be automatically signed-in to NICE CXone with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to NICE CXone.
+* Enable your users to be automatically signed-in to NICE CXone with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* NICE CXone single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* NICE CXone supports **SP** initiated SSO. ## Add NICE CXone from the gallery
-To configure the integration of NICE CXone into Azure AD, you need to add NICE CXone from the gallery to your list of managed SaaS apps.
+To configure the integration of NICE CXone into Microsoft Entra ID, you need to add NICE CXone from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of NICE CXone into Azure AD, you need to add NICE C
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for NICE CXone
+<a name='configure-and-test-azure-ad-sso-for-nice-cxone'></a>
-Configure and test Azure AD SSO with NICE CXone using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at NICE CXone.
+## Configure and test Microsoft Entra SSO for NICE CXone
-To configure and test Azure AD SSO with NICE CXone, perform the following steps:
+Configure and test Microsoft Entra SSO with NICE CXone using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at NICE CXone.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with NICE CXone, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure NICE CXone SSO](#configure-nice-cxone-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create NICE CXone test user](#create-nice-cxone-test-user)** - to have a counterpart of B.Simon in NICE CXone that is linked to the Azure AD representation of user.
+ 1. **[Create NICE CXone test user](#create-nice-cxone-test-user)** - to have a counterpart of B.Simon in NICE CXone that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NICE CXone** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to NICE CXone.
In this section, you create a user called Britta Simon at NICE CXone. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to NICE CXone Sign-on URL where you can initiate the login flow. * Go to NICE CXone Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the NICE CXone tile in the My Apps, this will redirect to NICE CXone Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the NICE CXone tile in the My Apps, this will redirect to NICE CXone Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure NICE CXone you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure NICE CXone you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Nimblex Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nimblex-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Nimblex'
-description: Learn how to configure single sign-on between Azure Active Directory and Nimblex.
+ Title: 'Tutorial: Microsoft Entra integration with Nimblex'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nimblex.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Nimblex
+# Tutorial: Microsoft Entra integration with Nimblex
-In this tutorial, you'll learn how to integrate Nimblex with Azure Active Directory (Azure AD). When you integrate Nimblex with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Nimblex with Microsoft Entra ID. When you integrate Nimblex with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Nimblex.
-* Enable your users to be automatically signed-in to Nimblex with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Nimblex.
+* Enable your users to be automatically signed-in to Nimblex with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Nimblex single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Nimblex supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Nimblex from the gallery
-To configure the integration of Nimblex into Azure AD, you need to add Nimblex from the gallery to your list of managed SaaS apps.
+To configure the integration of Nimblex into Microsoft Entra ID, you need to add Nimblex from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Nimblex into Azure AD, you need to add Nimblex f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Nimblex
+<a name='configure-and-test-azure-ad-sso-for-nimblex'></a>
-Configure and test Azure AD SSO with Nimblex using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Nimblex.
+## Configure and test Microsoft Entra SSO for Nimblex
-To configure and test Azure AD SSO with Nimblex, perform the following steps:
+Configure and test Microsoft Entra SSO with Nimblex using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Nimblex.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Nimblex, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Nimblex SSO](#configure-nimblex-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Nimblex test user](#create-nimblex-test-user)** - to have a counterpart of B.Simon in Nimblex that is linked to the Azure AD representation of user.
+ 1. **[Create Nimblex test user](#create-nimblex-test-user)** - to have a counterpart of B.Simon in Nimblex that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nimblex** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to NAVEX One.
In this section, a user called Britta Simon is created in Nimblex. Nimblex suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Nimblex Sign-on URL where you can initiate the login flow.
active-directory Nimbus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nimbus-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Nimbus'
-description: Learn how to configure single sign-on between Azure Active Directory and Nimbus.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Nimbus'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nimbus.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Nimbus
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Nimbus
-In this tutorial, you'll learn how to integrate Nimbus with Azure Active Directory (Azure AD). When you integrate Nimbus with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Nimbus with Microsoft Entra ID. When you integrate Nimbus with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Nimbus.
-* Enable your users to be automatically signed-in to Nimbus with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Nimbus.
+* Enable your users to be automatically signed-in to Nimbus with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Nimbus single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Nimbus supports **SP and IDP** initiated SSO. * Nimbus supports **Just In Time** user provisioning. ## Add Nimbus from the gallery
-To configure the integration of Nimbus into Azure AD, you need to add Nimbus from the gallery to your list of managed SaaS apps.
+To configure the integration of Nimbus into Microsoft Entra ID, you need to add Nimbus from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Nimbus into Azure AD, you need to add Nimbus fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Nimbus
+<a name='configure-and-test-azure-ad-sso-for-nimbus'></a>
-Configure and test Azure AD SSO with Nimbus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Nimbus.
+## Configure and test Microsoft Entra SSO for Nimbus
-To configure and test Azure AD SSO with Nimbus, perform the following steps:
+Configure and test Microsoft Entra SSO with Nimbus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Nimbus.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Nimbus, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Nimbus SSO](#configure-nimbus-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Nimbus test user](#create-nimbus-test-user)** - to have a counterpart of B.Simon in Nimbus that is linked to the Azure AD representation of user.
+ 1. **[Create Nimbus test user](#create-nimbus-test-user)** - to have a counterpart of B.Simon in Nimbus that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nimbus** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Nimbus.
In this section, a user called Britta Simon is created in Nimbus. Nimbus support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Nitro Productivity Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nitro-productivity-suite-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Nitro Productivity Suite'
-description: Learn how to configure single sign-on between Azure Active Directory and Nitro Productivity Suite.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Nitro Productivity Suite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nitro Productivity Suite.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Nitro Productivity Suite
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Nitro Productivity Suite
-In this tutorial, you'll learn how to integrate Nitro Productivity Suite with Azure Active Directory (Azure AD). When you integrate Nitro Productivity Suite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Nitro Productivity Suite with Microsoft Entra ID. When you integrate Nitro Productivity Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Nitro Productivity Suite.
-* Enable your users to be automatically signed in to Nitro Productivity Suite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Nitro Productivity Suite.
+* Enable your users to be automatically signed in to Nitro Productivity Suite with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Nitro Productivity Suite [Enterprise subscription](https://www.gonitro.com/pricing). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Nitro Productivity Suite supports **SP** and **IDP** initiated SSO. * Nitro Productivity Suite supports **Just In Time** user provisioning. ## Add Nitro Productivity Suite from the gallery
-To configure the integration of Nitro Productivity Suite into Azure AD, you need to add Nitro Productivity Suite from the gallery to your list of managed SaaS apps.
+To configure the integration of Nitro Productivity Suite into Microsoft Entra ID, you need to add Nitro Productivity Suite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Nitro Productivity Suite into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Nitro Productivity Suite
+<a name='configure-and-test-azure-ad-single-sign-on-for-nitro-productivity-suite'></a>
-Configure and test Azure AD SSO with Nitro Productivity Suite, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between an Azure AD user and the related user in Nitro Productivity Suite.
+## Configure and test Microsoft Entra single sign-on for Nitro Productivity Suite
-To configure and test Azure AD SSO with Nitro Productivity Suite, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Nitro Productivity Suite, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between a Microsoft Entra user and the related user in Nitro Productivity Suite.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+To configure and test Microsoft Entra SSO with Nitro Productivity Suite, complete the following building blocks:
- a. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with B.Simon.
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+
+ a. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra single sign-on with B.Simon.
- b. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Azure AD single sign-on.
+ b. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Microsoft Entra single sign-on.
-2. [Create a Nitro Productivity Suite test user](#create-a-nitro-productivity-suite-test-user) to have a counterpart of B.Simon in Nitro Productivity Suite, linked to the Azure AD representation of the user.
+2. [Create a Nitro Productivity Suite test user](#create-a-nitro-productivity-suite-test-user) to have a counterpart of B.Simon in Nitro Productivity Suite, linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nitro Productivity Suite** application integration page, find the **Manage** section. Select **single sign-on**.
Follow these steps to enable Azure AD SSO.
| employeeNumber | user.objectid |
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to Nitro Productivity Suite.
Nitro Productivity Suite supports just-in-time user provisioning, which is enabl
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Nodetrax Project Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nodetrax-project-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Nodetrax Project'
-description: Learn how to configure single sign-on between Azure Active Directory and Nodetrax Project.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Nodetrax Project'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nodetrax Project.
-# Tutorial: Azure AD SSO integration with Nodetrax Project
+# Tutorial: Microsoft Entra SSO integration with Nodetrax Project
-In this tutorial, you'll learn how to integrate Nodetrax Project with Azure Active Directory (Azure AD). When you integrate Nodetrax Project with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Nodetrax Project with Microsoft Entra ID. When you integrate Nodetrax Project with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Nodetrax Project.
-* Enable your users to be automatically signed-in to Nodetrax Project with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Nodetrax Project.
+* Enable your users to be automatically signed-in to Nodetrax Project with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Nodetrax Project single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Nodetrax Project supports **SP and IDP** initiated SSO. ## Add Nodetrax Project from the gallery
-To configure the integration of Nodetrax Project into Azure AD, you need to add Nodetrax Project from the gallery to your list of managed SaaS apps.
+To configure the integration of Nodetrax Project into Microsoft Entra ID, you need to add Nodetrax Project from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Nodetrax Project into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Nodetrax Project
+<a name='configure-and-test-azure-ad-sso-for-nodetrax-project'></a>
-Configure and test Azure AD SSO with Nodetrax Project using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Nodetrax Project.
+## Configure and test Microsoft Entra SSO for Nodetrax Project
-To configure and test Azure AD SSO with Nodetrax Project, perform the following steps:
+Configure and test Microsoft Entra SSO with Nodetrax Project using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Nodetrax Project.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Nodetrax Project, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Nodetrax Project SSO](#configure-nodetrax-project-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Nodetrax Project test user](#create-nodetrax-project-test-user)** - to have a counterpart of B.Simon in Nodetrax Project that is linked to the Azure AD representation of user.
+ 1. **[Create Nodetrax Project test user](#create-nodetrax-project-test-user)** - to have a counterpart of B.Simon in Nodetrax Project that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nodetrax Project** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy Configuration appropriate U R L.](common/copy-configuration-urls.png "Configuration")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Nodetrax Project.
In this section, you create a user called Britta Simon in Nodetrax Project. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Nodetrax Project for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Nodetrax Project tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Nodetrax Project for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Nodetrax Project tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Nodetrax Project for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Nomadesk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nomadesk-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Nomadesk'
-description: Learn how to configure single sign-on between Azure Active Directory and Nomadesk.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Nomadesk'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nomadesk.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Nomadesk
+# Tutorial: Microsoft Entra SSO integration with Nomadesk
-In this tutorial, you'll learn how to integrate Nomadesk with Azure Active Directory (Azure AD). When you integrate Nomadesk with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Nomadesk with Microsoft Entra ID. When you integrate Nomadesk with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Nomadesk.
-* Enable your users to be automatically signed-in to Nomadesk with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Nomadesk.
+* Enable your users to be automatically signed-in to Nomadesk with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Nomadesk single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Nomadesk supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Nomadesk from the gallery
-To configure the integration of Nomadesk into Azure AD, you need to add Nomadesk from the gallery to your list of managed SaaS apps.
+To configure the integration of Nomadesk into Microsoft Entra ID, you need to add Nomadesk from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Nomadesk into Azure AD, you need to add Nomadesk
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Nomadesk
+<a name='configure-and-test-azure-ad-sso-for-nomadesk'></a>
-Configure and test Azure AD SSO with Nomadesk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Nomadesk.
+## Configure and test Microsoft Entra SSO for Nomadesk
-To configure and test Azure AD SSO with Nomadesk, perform the following steps:
+Configure and test Microsoft Entra SSO with Nomadesk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Nomadesk.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Nomadesk, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Nomadesk SSO](#configure-nomadesk-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Nomadesk test user](#create-nomadesk-test-user)** - to have a counterpart of B.Simon in Nomadesk that is linked to the Azure AD representation of user.
+ 1. **[Create Nomadesk test user](#create-nomadesk-test-user)** - to have a counterpart of B.Simon in Nomadesk that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nomadesk** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Nomadesk.
In this section, a user called Britta Simon is created in Nomadesk. Nomadesk sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Nomadesk Sign-on URL where you can initiate the login flow. * Go to Nomadesk Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Nomadesk tile in the My Apps, this will redirect to Nomadesk Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Nomadesk tile in the My Apps, this will redirect to Nomadesk Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Nomadesk you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Nomadesk you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Nomadic Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nomadic-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Nomadic'
-description: Learn how to configure single sign-on between Azure Active Directory and Nomadic.
+ Title: 'Tutorial: Microsoft Entra integration with Nomadic'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nomadic.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Nomadic
+# Tutorial: Microsoft Entra integration with Nomadic
-In this tutorial, you learn how to integrate Nomadic with Azure Active Directory (Azure AD).
-Integrating Nomadic with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Nomadic with Microsoft Entra ID.
+Integrating Nomadic with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Nomadic.
-* You can enable your users to be automatically signed-in to Nomadic (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Nomadic.
+* You can enable your users to be automatically signed-in to Nomadic (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Nomadic, you need the following items:
+To configure Microsoft Entra integration with Nomadic, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Nomadic single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Nomadic supports **SP** initiated SSO ## Adding Nomadic from the gallery
-To configure the integration of Nomadic into Azure AD, you need to add Nomadic from the gallery to your list of managed SaaS apps.
+To configure the integration of Nomadic into Microsoft Entra ID, you need to add Nomadic from the gallery to your list of managed SaaS apps.
**To add Nomadic from the gallery, perform the following steps:**
To configure the integration of Nomadic into Azure AD, you need to add Nomadic f
![Nomadic in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Nomadic based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Nomadic needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Nomadic, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Nomadic based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Nomadic needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Nomadic, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Nomadic Single Sign-On](#configure-nomadic-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Nomadic test user](#create-nomadic-test-user)** - to have a counterpart of Britta Simon in Nomadic that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Nomadic test user](#create-nomadic-test-user)** - to have a counterpart of Britta Simon in Nomadic that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Nomadic, perform the following steps:
+To configure Microsoft Entra single sign-on with Nomadic, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nomadic** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Nomadic, perform the following steps:
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Nomadic, perform the following steps:
To configure single sign-on on **Nomadic** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Nomadic support team](mailto:help@nomadic.fm). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Nomadic.
In this section, you create a user called Britta Simon in Nomadic. Work with [N
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Nomadic tile in the Access Panel, you should be automatically signed in to the Nomadic for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Nordpass Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nordpass-provisioning-tutorial.md
Title: 'Tutorial: Configure NordPass for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to NordPass.
+ Title: 'Tutorial: Configure NordPass for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to NordPass.
documentationcenter: ''
# Tutorial: Configure NordPass for automatic user provisioning
-This tutorial describes the steps you need to perform in both NordPass and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [NordPass](https://nordpass.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both NordPass and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [NordPass](https://nordpass.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in NordPass. > * Remove users in NordPass when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and NordPass.
+> * Keep user attributes synchronized between Microsoft Entra ID and NordPass.
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to NordPass. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in NordPass with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and NordPass](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and NordPass](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure NordPass to support provisioning with Azure AD
+<a name='step-2-configure-nordpass-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure NordPass to support provisioning with Microsoft Entra ID
1. Log in to [NordPass Admin Panel](https://panel.nordpass.com). 1. Navigate to **Settings > User provisioning** and select **Get Credentials**. 1. In the new window, you will see admin credentials:
The scenario outlined in this tutorial assumes that you already have the followi
1. Copy and save the **Tenant Url** and **Secret Token** that you see in the new window.This value will be entered in the **Tenant Url** and **Secret Token** field in the Provisioning tab of your NordPass application.
-## Step 3. Add NordPass from the Azure AD application gallery
+<a name='step-3-add-nordpass-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add NordPass from the Microsoft Entra application gallery
-Add NordPass from the Azure AD application gallery to start managing provisioning to NordPass. If you have previously setup NordPass for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add NordPass from the Microsoft Entra application gallery to start managing provisioning to NordPass. If you have previously setup NordPass for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users , you can control this by assigning one or two users to the app. When scope is set to all users , you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to NordPass
+## Step 5: Configure automatic user provisioning to NordPass
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in NordPass based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in NordPass based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-nordpass-in-azure-ad'></a>
-### To configure automatic user provisioning for NordPass in Azure AD:
+### To configure automatic user provisioning for NordPass in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your NordPass Tenant URL and corresponding **Secret Token** which was retrieved earlier. Click **Test Connection** to ensure Azure AD can connect to NordPass. If the connection fails, ensure your NordPass account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your NordPass Tenant URL and corresponding **Secret Token** which was retrieved earlier. Click **Test Connection** to ensure Microsoft Entra ID can connect to NordPass. If the connection fails, ensure your NordPass account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to NordPass**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to NordPass**.
-1. Review the user attributes that are synchronized from Azure AD to NordPass in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in NordPass for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the NordPass API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to NordPass in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in NordPass for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the NordPass API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by NordPass| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for NordPass, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for NordPass, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Notion Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/notion-provisioning-tutorial.md
Title: 'Tutorial: Configure Notion for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Notion.
+ Title: 'Tutorial: Configure Notion for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Notion.
writer: twimmers
# Tutorial: Configure Notion for automatic user provisioning
-This tutorial describes the steps you need to perform in both Notion and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Notion](https://notion.so) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Notion and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Notion](https://notion.so) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Notion. > * Remove users in Notion when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Notion.
+> * Keep user attributes synchronized between Microsoft Entra ID and Notion.
> * Provision groups and group memberships in Notion. > * [Single sign-on](notion-tutorial.md) to Notion (recommended).
This tutorial describes the steps you need to perform in both Notion and Azure A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Notion with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Notion](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Notion](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Notion to support provisioning with Azure AD
+<a name='step-2-configure-notion-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Notion to support provisioning with Microsoft Entra ID
1. Log in to your Notion Workspace, open the **Settings and Members → Identity & Provisioning** tab and scroll down to the **SCIM provisioning** section. 1. If a token hasn’t already been generated, click **+ Add token** and copy the token. You’ll enter this token as your Secret Token in step 5.5. 1. Notion’s SCIM tenant URL is `https://www.notion.so/scim/v2`, which you’ll use in step 5.5.
-## Step 3. Add Notion from the Azure AD application gallery
+<a name='step-3-add-notion-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Notion from the Microsoft Entra application gallery
-Add Notion from the Azure AD application gallery to start managing provisioning to Notion. If you have previously setup Notion for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Notion from the Microsoft Entra application gallery to start managing provisioning to Notion. If you have previously setup Notion for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Notion
+## Step 5: Configure automatic user provisioning to Notion
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-notion-in-azure-ad'></a>
-### To configure automatic user provisioning for Notion in Azure AD:
+### To configure automatic user provisioning for Notion in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Notion Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Notion. If the connection fails, ensure your Notion account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Notion Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Notion. If the connection fails, ensure your Notion account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Notion**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Notion**.
-1. Review the user attributes that are synchronized from Azure AD to Notion in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Notion for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Notion API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Notion in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Notion for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Notion API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Notion| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.formatted|String||&check; |active|Boolean||&check;
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Notion**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Notion**.
-1. Review the group attributes that are synchronized from Azure AD to Notion in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Notion for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Notion in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Notion for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Notion| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Notion, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Notion, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Notion Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/notion-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Notion'
-description: Learn how to configure single sign-on between Azure Active Directory and Notion.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Notion'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Notion.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Notion
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Notion
-In this tutorial, you'll learn how to integrate Notion with Azure Active Directory (Azure AD). When you integrate Notion with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Notion with Microsoft Entra ID. When you integrate Notion with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Notion.
-* Enable your users to be automatically signed-in to Notion with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Notion.
+* Enable your users to be automatically signed-in to Notion with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Notion single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Notion supports **SP and IDP** initiated SSO * Notion supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Notion from the gallery
-To configure the integration of Notion into Azure AD, you need to add Notion from the gallery to your list of managed SaaS apps.
+To configure the integration of Notion into Microsoft Entra ID, you need to add Notion from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Notion into Azure AD, you need to add Notion fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Notion
+<a name='configure-and-test-azure-ad-sso-for-notion'></a>
-Configure and test Azure AD SSO with Notion using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Notion.
+## Configure and test Microsoft Entra SSO for Notion
-To configure and test Azure AD SSO with Notion, perform the following steps:
+Configure and test Microsoft Entra SSO with Notion using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Notion.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Notion, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Notion SSO](#configure-notion-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Notion test user](#create-notion-test-user)** - to have a counterpart of B.Simon in Notion that is linked to the Azure AD representation of user.
+ 1. **[Create Notion test user](#create-notion-test-user)** - to have a counterpart of B.Simon in Notion that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Notion** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Notion.
In this section, a user called Britta Simon is created in Notion. Notion support
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Novatus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/novatus-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Novatus'
-description: Learn how to configure single sign-on between Azure Active Directory and Novatus.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Novatus'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Novatus.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Novatus
+# Tutorial: Microsoft Entra SSO integration with Novatus
-In this tutorial, you'll learn how to integrate Novatus with Azure Active Directory (Azure AD). When you integrate Novatus with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Novatus with Microsoft Entra ID. When you integrate Novatus with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Novatus.
-* Enable your users to be automatically signed-in to Novatus with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Novatus.
+* Enable your users to be automatically signed-in to Novatus with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Novatus, you need the following items:
+To configure Microsoft Entra integration with Novatus, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Novatus single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Novatus supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Novatus from the gallery
-To configure the integration of Novatus into Azure AD, you need to add Novatus from the gallery to your list of managed SaaS apps.
+To configure the integration of Novatus into Microsoft Entra ID, you need to add Novatus from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Novatus into Azure AD, you need to add Novatus f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Novatus
+<a name='configure-and-test-azure-ad-sso-for-novatus'></a>
-Configure and test Azure AD SSO with Novatus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Novatus.
+## Configure and test Microsoft Entra SSO for Novatus
-To configure and test Azure AD SSO with Novatus, perform the following steps:
+Configure and test Microsoft Entra SSO with Novatus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Novatus.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Novatus, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Novatus SSO](#configure-novatus-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Novatus test user](#create-novatus-test-user)** - to have a counterpart of B.Simon in Novatus that is linked to the Azure AD representation of user.
+ 1. **[Create Novatus test user](#create-novatus-test-user)** - to have a counterpart of B.Simon in Novatus that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Novatus** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Novatus.
In this section, a user called Britta Simon is created in Novatus. Novatus suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Novatus Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Novatus you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Novatus you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Ns1 Sso Azure Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ns1-sso-azure-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with NS1 SSO for Azure'
-description: Learn how to configure single sign-on between Azure Active Directory and NS1 SSO for Azure.
+ Title: 'Tutorial: Microsoft Entra SSO integration with NS1 SSO for Azure'
+description: Learn how to configure single sign-on between Microsoft Entra ID and NS1 SSO for Azure.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with NS1 SSO for Azure
+# Tutorial: Microsoft Entra SSO integration with NS1 SSO for Azure
-In this tutorial, you'll learn how to integrate NS1 SSO for Azure with Azure Active Directory (Azure AD). When you integrate NS1 SSO for Azure with Azure AD, you can:
+In this tutorial, you'll learn how to integrate NS1 SSO for Azure with Microsoft Entra ID. When you integrate NS1 SSO for Azure with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to NS1 SSO for Azure.
-* Enable your users to be automatically signed in to NS1 SSO for Azure with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to NS1 SSO for Azure.
+* Enable your users to be automatically signed in to NS1 SSO for Azure with their Microsoft Entra accounts.
* Manage your accounts in one central location, the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* NS1 SSO for Azure single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* NS1 SSO for Azure supports SP and IDP initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add NS1 SSO for Azure from the gallery
-To configure the integration of NS1 SSO for Azure into Azure AD, you need to add NS1 SSO for Azure from the gallery to your list of managed SaaS apps.
+To configure the integration of NS1 SSO for Azure into Microsoft Entra ID, you need to add NS1 SSO for Azure from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of NS1 SSO for Azure into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for NS1 SSO for Azure
+<a name='configure-and-test-azure-ad-sso-for-ns1-sso-for-azure'></a>
-Configure and test Azure AD SSO with NS1 SSO for Azure by using a test user called **B.Simon**. For SSO to work, establish a linked relationship between an Azure AD user and the related user in NS1 SSO for Azure.
+## Configure and test Microsoft Entra SSO for NS1 SSO for Azure
-Here are the general steps to configure and test Azure AD SSO with NS1 SSO for Azure:
+Configure and test Microsoft Entra SSO with NS1 SSO for Azure by using a test user called **B.Simon**. For SSO to work, establish a linked relationship between a Microsoft Entra user and the related user in NS1 SSO for Azure.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+Here are the general steps to configure and test Microsoft Entra SSO with NS1 SSO for Azure:
- a. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B.Simon.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- b. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Azure AD single sign-on.
+ a. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B.Simon.
+
+ b. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure NS1 SSO for Azure SSO](#configure-ns1-sso-for-azure-sso)** to configure the single sign-on settings on the application side.
- a. **[Create an NS1 SSO for Azure test user](#create-an-ns1-sso-for-azure-test-user)** to have a counterpart of B.Simon in NS1 SSO for Azure. This counterpart is linked to the Azure AD representation of the user.
+ a. **[Create an NS1 SSO for Azure test user](#create-an-ns1-sso-for-azure-test-user)** to have a counterpart of B.Simon in NS1 SSO for Azure. This counterpart is linked to the Microsoft Entra representation of the user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NS1 SSO for Azure** application integration page, find the **Manage** section. Select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot of the SAML Signing Certificate, with the copy button highlighted.](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to NS1 SSO for Azure.
In this section, you create a user called B.Simon in NS1 SSO for Azure. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the NS1 SSO for Azure for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the NS1 SSO for Azure tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the NS1 SSO for Azure for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the NS1 SSO for Azure tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the NS1 SSO for Azure for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure NS1 SSO for Azure you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure NS1 SSO for Azure you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Nuclino Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nuclino-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Nuclino'
-description: Learn how to configure single sign-on between Azure Active Directory and Nuclino.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Nuclino'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nuclino.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Nuclino
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Nuclino
-In this tutorial, you'll learn how to integrate Nuclino with Azure Active Directory (Azure AD). When you integrate Nuclino with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Nuclino with Microsoft Entra ID. When you integrate Nuclino with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Nuclino.
-* Enable your users to be automatically signed-in to Nuclino with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Nuclino.
+* Enable your users to be automatically signed-in to Nuclino with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Nuclino single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Nuclino supports **SP and IDP** initiated SSO. * Nuclino supports **Just In Time** user provisioning. ## Add Nuclino from the gallery
-To configure the integration of Nuclino into Azure AD, you need to add Nuclino from the gallery to your list of managed SaaS apps.
+To configure the integration of Nuclino into Microsoft Entra ID, you need to add Nuclino from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Nuclino into Azure AD, you need to add Nuclino f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Nuclino
+<a name='configure-and-test-azure-ad-sso-for-nuclino'></a>
-Configure and test Azure AD SSO with Nuclino using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Nuclino.
+## Configure and test Microsoft Entra SSO for Nuclino
-To configure and test Azure AD SSO with Nuclino, perform the following steps:
+Configure and test Microsoft Entra SSO with Nuclino using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Nuclino.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Nuclino, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Nuclino SSO](#configure-nuclino-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Nuclino test user](#create-nuclino-test-user)** - to have a counterpart of B.Simon in Nuclino that is linked to the Azure AD representation of user.
+ 1. **[Create Nuclino test user](#create-nuclino-test-user)** - to have a counterpart of B.Simon in Nuclino that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nuclino** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Nuclino.
In this section, you'll enable B.Simon to use single sign-on by granting access
4. Click on the **ICON**.
- ![Screenshot that shows the "Menu" icon selected next to "Azure A D S S O".](./media/nuclino-tutorial/menu.png)
+ ![Screenshot that shows the "Menu" icon selected next to "Microsoft Entra S S O".](./media/nuclino-tutorial/menu.png)
-5. Click on the **Azure AD SSO** and select **Team settings** from the dropdown.
+5. Click on the **Microsoft Entra SSO** and select **Team settings** from the dropdown.
- ![Screenshot that shows the "Azure A D S S O" drop-down with "Team settings" selected.](./media/nuclino-tutorial/team-settings.png)
+ ![Screenshot that shows the "Microsoft Entra S S O" drop-down with "Team settings" selected.](./media/nuclino-tutorial/team-settings.png)
6. Select **Authentication** from left navigation pane.
In this section, you'll enable B.Simon to use single sign-on by granting access
d. In the **SSO URL** textbox, paste the **Login URL** value which you copied previously.
- e. In the **Entity ID** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ e. In the **Entity ID** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
f. Open your downloaded **Certificate(Base64)** file in Notepad. Copy the content of it into your clipboard, and then paste it to the **Public certificate** text box.
In this section, a user called B.Simon is created in Nuclino. Nuclino supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Nulab Pass Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/nulab-pass-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Nulab Pass (Backlog,Cacoo,Typetalk)'
-description: Learn how to configure single sign-on between Azure Active Directory and Nulab Pass (Backlog,Cacoo,Typetalk).
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Nulab Pass (Backlog,Cacoo,Typetalk)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nulab Pass (Backlog,Cacoo,Typetalk).
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Nulab Pass (Backlog,Cacoo,Typetalk)
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Nulab Pass (Backlog,Cacoo,Typetalk)
-In this tutorial, you'll learn how to integrate Nulab Pass (Backlog,Cacoo,Typetalk) with Azure Active Directory (Azure AD). When you integrate Nulab Pass (Backlog,Cacoo,Typetalk) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Nulab Pass (Backlog,Cacoo,Typetalk) with Microsoft Entra ID. When you integrate Nulab Pass (Backlog,Cacoo,Typetalk) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Nulab Pass (Backlog,Cacoo,Typetalk).
-* Enable your users to be automatically signed-in to Nulab Pass (Backlog,Cacoo,Typetalk) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Nulab Pass (Backlog,Cacoo,Typetalk).
+* Enable your users to be automatically signed-in to Nulab Pass (Backlog,Cacoo,Typetalk) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Nulab Pass (Backlog,Cacoo,Typetalk) single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Nulab Pass (Backlog,Cacoo,Typetalk) supports **SP and IDP** initiated SSO. ## Add Nulab Pass (Backlog,Cacoo,Typetalk) from the gallery
-To configure the integration of Nulab Pass (Backlog,Cacoo,Typetalk) into Azure AD, you need to add Nulab Pass (Backlog,Cacoo,Typetalk) from the gallery to your list of managed SaaS apps.
+To configure the integration of Nulab Pass (Backlog,Cacoo,Typetalk) into Microsoft Entra ID, you need to add Nulab Pass (Backlog,Cacoo,Typetalk) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Nulab Pass (Backlog,Cacoo,Typetalk) into Azure A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Nulab Pass (Backlog,Cacoo,Typetalk)
+<a name='configure-and-test-azure-ad-sso-for-nulab-pass-backlogcacootypetalk'></a>
-Configure and test Azure AD SSO with Nulab Pass (Backlog,Cacoo,Typetalk) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Nulab Pass (Backlog,Cacoo,Typetalk).
+## Configure and test Microsoft Entra SSO for Nulab Pass (Backlog,Cacoo,Typetalk)
-To configure and test Azure AD SSO with Nulab Pass (Backlog,Cacoo,Typetalk), perform the following steps:
+Configure and test Microsoft Entra SSO with Nulab Pass (Backlog,Cacoo,Typetalk) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Nulab Pass (Backlog,Cacoo,Typetalk).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Nulab Pass (Backlog,Cacoo,Typetalk), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Nulab Pass SSO](#configure-nulab-pass-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Nulab Pass test user](#create-nulab-pass-test-user)** - to have a counterpart of B.Simon in Nulab Pass (Backlog,Cacoo,Typetalk) that is linked to the Azure AD representation of user.
+ 1. **[Create Nulab Pass test user](#create-nulab-pass-test-user)** - to have a counterpart of B.Simon in Nulab Pass (Backlog,Cacoo,Typetalk) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nulab Pass (Backlog,Cacoo,Typetalk)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Nulab Pass (Backlog,Cacoo,Typetalk).
In this section, you create a user called Britta Simon in Nulab Pass (Backlog,Ca
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Numlyengage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/numlyengage-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with NumlyEngageΓäó'
-description: Learn how to configure single sign-on between Azure Active Directory and NumlyEngageΓäó.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with NumlyEngageΓäó'
+description: Learn how to configure single sign-on between Microsoft Entra ID and NumlyEngageΓäó.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with NumlyEngageΓäó
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with NumlyEngageΓäó
-In this tutorial, you'll learn how to integrate NumlyEngageΓäó with Azure Active Directory (Azure AD). When you integrate NumlyEngageΓäó with Azure AD, you can:
+In this tutorial, you'll learn how to integrate NumlyEngageΓäó with Microsoft Entra ID. When you integrate NumlyEngageΓäó with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to NumlyEngageΓäó.
-* Enable your users to be automatically signed-in to NumlyEngageΓäó with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to NumlyEngageΓäó.
+* Enable your users to be automatically signed-in to NumlyEngageΓäó with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* NumlyEngageΓäó single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* NumlyEngageΓäó supports **SP** initiated SSO * Once you configure NumlyEngageΓäó you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app). ## Adding NumlyEngageΓäó from the gallery
-To configure the integration of NumlyEngageΓäó into Azure AD, you need to add NumlyEngageΓäó from the gallery to your list of managed SaaS apps.
+To configure the integration of NumlyEngageΓäó into Microsoft Entra ID, you need to add NumlyEngageΓäó from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of NumlyEngageΓäó into Azure AD, you need to add Nu
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for NumlyEngageΓäó
+<a name='configure-and-test-azure-ad-sso-for-numlyengage'></a>
-Configure and test Azure AD SSO with NumlyEngageΓäó using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in NumlyEngageΓäó.
+## Configure and test Microsoft Entra SSO for NumlyEngageΓäó
-To configure and test Azure AD SSO with NumlyEngageΓäó, complete the following building blocks:
+Configure and test Microsoft Entra SSO with NumlyEngageΓäó using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in NumlyEngageΓäó.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with NumlyEngageΓäó, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure NumlyEngageΓäó SSO](#configure-numlyengage-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create NumlyEngageΓäó test user](#create-numlyengage-test-user)** - to have a counterpart of B.Simon in NumlyEngageΓäó that is linked to the Azure AD representation of user.
+ 1. **[Create NumlyEngageΓäó test user](#create-numlyengage-test-user)** - to have a counterpart of B.Simon in NumlyEngageΓäó that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **NumlyEngageΓäó** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to NumlyEngageΓäó.
In this section, you create a user called B.Simon in NumlyEngage™. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the NumlyEngageΓäó tile in the Access Panel, you should be automatically signed in to the NumlyEngageΓäó for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Oc Tanner Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oc-tanner-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with O.C. Tanner - AppreciateHub'
-description: Learn how to configure single sign-on between Azure Active Directory and O.C. Tanner - AppreciateHub.
+ Title: 'Tutorial: Microsoft Entra integration with O.C. Tanner - AppreciateHub'
+description: Learn how to configure single sign-on between Microsoft Entra ID and O.C. Tanner - AppreciateHub.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with O.C. Tanner - AppreciateHub
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with O.C. Tanner - AppreciateHub
-In this tutorial, you'll learn how to integrate O.C. Tanner - AppreciateHub with Azure Active Directory (Azure AD). When you integrate O.C. Tanner - AppreciateHub with Azure AD, you can:
+In this tutorial, you'll learn how to integrate O.C. Tanner - AppreciateHub with Microsoft Entra ID. When you integrate O.C. Tanner - AppreciateHub with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to O.C. Tanner - AppreciateHub.
-* Enable your users to be automatically signed-in to O.C. Tanner - AppreciateHub with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to O.C. Tanner - AppreciateHub.
+* Enable your users to be automatically signed-in to O.C. Tanner - AppreciateHub with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* O.C. Tanner - AppreciateHub single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* O.C. Tanner - AppreciateHub supports **IDP** initiated SSO. ## Add O.C. Tanner - AppreciateHub from the gallery
-To configure the integration of O.C. Tanner - AppreciateHub into Azure AD, you need to add O.C. Tanner - AppreciateHub from the gallery to your list of managed SaaS apps.
+To configure the integration of O.C. Tanner - AppreciateHub into Microsoft Entra ID, you need to add O.C. Tanner - AppreciateHub from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of O.C. Tanner - AppreciateHub into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for O.C. Tanner - AppreciateHub
+<a name='configure-and-test-azure-ad-sso-for-oc-tannerappreciatehub'></a>
-Configure and test Azure AD SSO with O.C. Tanner - AppreciateHub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in O.C. Tanner - AppreciateHub.
+## Configure and test Microsoft Entra SSO for O.C. Tanner - AppreciateHub
-To configure and test Azure AD SSO with O.C. Tanner - AppreciateHub, perform the following steps:
+Configure and test Microsoft Entra SSO with O.C. Tanner - AppreciateHub using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in O.C. Tanner - AppreciateHub.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with O.C. Tanner - AppreciateHub, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure O.C. Tanner - AppreciateHub SSO](#configure-oc-tannerappreciatehub-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create O.C. Tanner - AppreciateHub test user](#create-oc-tannerappreciatehub-test-user)** - to have a counterpart of B.Simon in O.C. Tanner - AppreciateHub that is linked to the Azure AD representation of user.
+ 1. **[Create O.C. Tanner - AppreciateHub test user](#create-oc-tannerappreciatehub-test-user)** - to have a counterpart of B.Simon in O.C. Tanner - AppreciateHub that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **O.C. Tanner - AppreciateHub** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to O.C. Tanner - AppreciateHub.
The objective of this section is to create a user called Britta Simon in O.C. Ta
**To create a user called Britta Simon in O.C. Tanner - AppreciateHub, perform the following steps:**
-Ask your [O.C. Tanner - AppreciateHub support team](mailto:sso@octanner.com) to create a user that has as nameID attribute the same value as the user name of Britta Simon in Azure AD.
+Ask your [O.C. Tanner - AppreciateHub support team](mailto:sso@octanner.com) to create a user that has as nameID attribute the same value as the user name of Britta Simon in Microsoft Entra ID.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the O.C. Tanner - AppreciateHub for which you set up the SSO.
active-directory Officespace Software Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/officespace-software-provisioning-tutorial.md
Title: 'Tutorial: Configure OfficeSpace Software for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to OfficeSpace Software.
+ Title: 'Tutorial: Configure OfficeSpace Software for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to OfficeSpace Software.
writer: twimmers
# Tutorial: Configure OfficeSpace Software for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in OfficeSpace Software and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to OfficeSpace Software.
+The objective of this tutorial is to demonstrate the steps to be performed in OfficeSpace Software and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to OfficeSpace Software.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* An [OfficeSpace Software tenant](https://www.officespacesoftware.com/) * A user account in OfficeSpace Software with Admin permissions. ## Assigning users to OfficeSpace Software
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to OfficeSpace Software. Once decided, you can assign these users and/or groups to OfficeSpace Software by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to OfficeSpace Software. Once decided, you can assign these users and/or groups to OfficeSpace Software by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to OfficeSpace Software
-* It is recommended that a single Azure AD user is assigned to OfficeSpace Software to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to OfficeSpace Software to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to OfficeSpace Software, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
## Add OfficeSpace Software from the gallery
-Before configuring OfficeSpace Software for automatic user provisioning with Azure AD, you need to add OfficeSpace Software from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring OfficeSpace Software for automatic user provisioning with Microsoft Entra ID, you need to add OfficeSpace Software from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add OfficeSpace Software from the Azure AD application gallery, perform the following steps:**
+**To add OfficeSpace Software from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring OfficeSpace Software for automatic user provisioning with Azu
## Configuring automatic user provisioning to OfficeSpace Software
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in OfficeSpace Software based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in OfficeSpace Software based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for OfficeSpace Software by following the instructions provided in the [OfficeSpace Software Single sign-on tutorial](./officespace-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features complement each other.
-### To configure automatic user provisioning for OfficeSpace Software in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-officespace-software-in-azure-ad'></a>
+
+### To configure automatic user provisioning for OfficeSpace Software in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://<subdomain>.officespacesoftware.com/api/scim/v2/` URL format in **Tenant URL**. For example `https://contoso.officespacesoftware.com/api/scim/v2/`. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to OfficeSpace Software. If the connection fails, ensure your OfficeSpace Software account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://<subdomain>.officespacesoftware.com/api/scim/v2/` URL format in **Tenant URL**. For example `https://contoso.officespacesoftware.com/api/scim/v2/`. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to OfficeSpace Software. If the connection fails, ensure your OfficeSpace Software account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to OfficeSpace Software**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to OfficeSpace Software**.
![OfficeSpace Software User Mappings](media/officespace-software-provisioning-tutorial/usermappings.png)
-9. Review the user attributes that are synchronized from Azure AD to OfficeSpace Software in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in OfficeSpace Software for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to OfficeSpace Software in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in OfficeSpace Software for update operations. Select the **Save** button to commit any changes.
![OfficeSpace Software User Attributes](media/officespace-software-provisioning-tutorial/userattributes.png) 11. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-12. To enable the Azure AD provisioning service for OfficeSpace Software, change the **Provisioning Status** to **On** in the **Settings** section.
+12. To enable the Microsoft Entra provisioning service for OfficeSpace Software, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on OfficeSpace Software.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on OfficeSpace Software.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Officespace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/officespace-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with OfficeSpace Software'
-description: Learn how to configure single sign-on between Azure Active Directory and OfficeSpace Software.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with OfficeSpace Software'
+description: Learn how to configure single sign-on between Microsoft Entra ID and OfficeSpace Software.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with OfficeSpace Software
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with OfficeSpace Software
-In this tutorial, you'll learn how to integrate OfficeSpace Software with Azure Active Directory (Azure AD). When you integrate OfficeSpace Software with Azure AD, you can:
+In this tutorial, you'll learn how to integrate OfficeSpace Software with Microsoft Entra ID. When you integrate OfficeSpace Software with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to OfficeSpace Software.
-* Enable your users to be automatically signed-in to OfficeSpace Software with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to OfficeSpace Software.
+* Enable your users to be automatically signed-in to OfficeSpace Software with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* OfficeSpace Software single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* OfficeSpace Software supports **SP** initiated SSO. * OfficeSpace Software supports [**automated user provisioning and deprovisioning**](officespace-software-provisioning-tutorial.md) (recommended).
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add OfficeSpace Software from the gallery
-To configure the integration of OfficeSpace Software into Azure AD, you need to add OfficeSpace Software from the gallery to your list of managed SaaS apps.
+To configure the integration of OfficeSpace Software into Microsoft Entra ID, you need to add OfficeSpace Software from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of OfficeSpace Software into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for OfficeSpace Software
+<a name='configure-and-test-azure-ad-sso-for-officespace-software'></a>
-Configure and test Azure AD SSO with OfficeSpace Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in OfficeSpace Software.
+## Configure and test Microsoft Entra SSO for OfficeSpace Software
-To configure and test Azure AD SSO with OfficeSpace Software, perform the following steps:
+Configure and test Microsoft Entra SSO with OfficeSpace Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in OfficeSpace Software.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with OfficeSpace Software, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure OfficeSpace Software SSO](#configure-officespace-software-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create OfficeSpace Software test user](#create-officespace-software-test-user)** - to have a counterpart of B.Simon in OfficeSpace Software that is linked to the Azure AD representation of user.
+ 1. **[Create OfficeSpace Software test user](#create-officespace-software-test-user)** - to have a counterpart of B.Simon in OfficeSpace Software that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OfficeSpace Software** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to OfficeSpace Software.
In this section, a user called B.Simon is created in OfficeSpace Software. Offic
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to OfficeSpace Software Sign-on URL where you can initiate the login flow.
active-directory Oktopost Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oktopost-saml-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Oktopost SAML'
-description: Learn how to configure single sign-on between Azure Active Directory and Oktopost SAML.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Oktopost SAML'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Oktopost SAML.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Oktopost SAML
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Oktopost SAML
-In this tutorial, you'll learn how to integrate Oktopost SAML with Azure Active Directory (Azure AD). When you integrate Oktopost SAML with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Oktopost SAML with Microsoft Entra ID. When you integrate Oktopost SAML with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Oktopost SAML.
-* Enable your users to be automatically signed-in to Oktopost SAML with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Oktopost SAML.
+* Enable your users to be automatically signed-in to Oktopost SAML with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Oktopost SAML single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Oktopost SAML supports **SP and IDP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Oktopost SAML from the gallery
-To configure the integration of Oktopost SAML into Azure AD, you need to add Oktopost SAML from the gallery to your list of managed SaaS apps.
+To configure the integration of Oktopost SAML into Microsoft Entra ID, you need to add Oktopost SAML from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Oktopost SAML into Azure AD, you need to add Okt
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Oktopost SAML
+<a name='configure-and-test-azure-ad-sso-for-oktopost-saml'></a>
-Configure and test Azure AD SSO with Oktopost SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Oktopost SAML.
+## Configure and test Microsoft Entra SSO for Oktopost SAML
-To configure and test Azure AD SSO with Oktopost SAML, perform the following steps:
+Configure and test Microsoft Entra SSO with Oktopost SAML using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Oktopost SAML.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Oktopost SAML, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Oktopost SAML SSO](#configure-oktopost-saml-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Oktopost SAML test user](#create-oktopost-saml-test-user)** - to have a counterpart of B.Simon in Oktopost SAML that is linked to the Azure AD representation of user.
+ 1. **[Create Oktopost SAML test user](#create-oktopost-saml-test-user)** - to have a counterpart of B.Simon in Oktopost SAML that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oktopost SAML** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Oktopost SAML.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. In the **SAML Endpoint** textbox, paste the **Login URL** value which you copied previously.
- c. In the **Issuer** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ c. In the **Issuer** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
d. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 Certificate** textbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Olfeo Saas Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/olfeo-saas-provisioning-tutorial.md
Title: 'Tutorial: Configure Olfeo SAAS for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Olfeo SAAS.
+ Title: 'Tutorial: Configure Olfeo SAAS for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Olfeo SAAS.
writer: twimmers
# Tutorial: Configure Olfeo SAAS for automatic user provisioning
-This tutorial describes the steps you need to do in both Olfeo SAAS and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Olfeo SAAS](https://www.olfeo.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Olfeo SAAS and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Olfeo SAAS](https://www.olfeo.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Olfeo SAAS > * Remove users in Olfeo SAAS when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Olfeo SAAS
+> * Keep user attributes synchronized between Microsoft Entra ID and Olfeo SAAS
> * Provision groups and group memberships in Olfeo SAAS > * [Single sign-on](olfeo-saas-tutorial.md) to Olfeo SAAS (recommended)
This tutorial describes the steps you need to do in both Olfeo SAAS and Azure Ac
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Olfeo SAAS tenant](https://www.olfeo.com/). * A user account in Olfeo SAAS with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Olfeo SAAS](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Olfeo SAAS](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Olfeo SAAS to support provisioning with Azure AD
+<a name='step-2-configure-olfeo-saas-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Olfeo SAAS to support provisioning with Microsoft Entra ID
1. Login to Olfeo SAAS admin console. 1. Navigate to **Configuration > Annuaires**.
The scenario outlined in this tutorial assumes that you already have the followi
1. Select **Azure** provider and then click on **Créer** to save the new directory. 1. Navigate to the **Synchronisation** tab to see the **Tenant URL** and the **Jeton secret**. These values will be copied and pasted in the **Tenant URL** and **Secret Token** fields in the Provisioning tab of your Olfeo SAAS application.
-## Step 3. Add Olfeo SAAS from the Azure AD application gallery
+<a name='step-3-add-olfeo-saas-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Olfeo SAAS from the Microsoft Entra application gallery
-Add Olfeo SAAS from the Azure AD application gallery to start managing provisioning to Olfeo SAAS. If you have previously setup Olfeo SAAS for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Olfeo SAAS from the Microsoft Entra application gallery to start managing provisioning to Olfeo SAAS. If you have previously setup Olfeo SAAS for SSO, you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Olfeo SAAS
+## Step 5: Configure automatic user provisioning to Olfeo SAAS
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Olfeo SAAS app based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Olfeo SAAS app based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-olfeo-saas-in-azure-ad'></a>
-### To configure automatic user provisioning for Olfeo SAAS in Azure AD:
+### To configure automatic user provisioning for Olfeo SAAS in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, enter your Olfeo SAAS **Tenant URL** and **Secret token** information. Select **Test Connection** to ensure that Azure AD can connect to Olfeo SAAS. If the connection fails, ensure that your Olfeo SAAS account has admin permissions and try again.
+1. In the **Admin Credentials** section, enter your Olfeo SAAS **Tenant URL** and **Secret token** information. Select **Test Connection** to ensure that Microsoft Entra ID can connect to Olfeo SAAS. If the connection fails, ensure that your Olfeo SAAS account has admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Olfeo SAAS**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Olfeo SAAS**.
-1. Review the user attributes that are synchronized from Azure AD to Olfeo SAAS in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Olfeo SAAS for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Olfeo SAAS API supports filtering users based on that attribute. Select **Save** to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Olfeo SAAS in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Olfeo SAAS for update operations. If you change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Olfeo SAAS API supports filtering users based on that attribute. Select **Save** to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|name.formatted|String| |externalId|String|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Olfeo SAAS**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Olfeo SAAS**.
-1. Review the group attributes that are synchronized from Azure AD to Olfeo SAAS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Olfeo SAAS for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Olfeo SAAS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Olfeo SAAS for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, see the instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Olfeo SAAS, change **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Olfeo SAAS, change **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to do than next cycles, which occur about every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to do than next cycles, which occur about every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
After you've configured provisioning, use the following resources to monitor your deployment:
After you've configured provisioning, use the following resources to monitor you
## More resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Olfeo Saas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/olfeo-saas-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Olfeo SAAS'
-description: Learn how to configure single sign-on between Azure Active Directory and Olfeo SAAS.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Olfeo SAAS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Olfeo SAAS.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Olfeo SAAS
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Olfeo SAAS
-In this tutorial, you'll learn how to integrate Olfeo SAAS with Azure Active Directory (Azure AD). When you integrate Olfeo SAAS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Olfeo SAAS with Microsoft Entra ID. When you integrate Olfeo SAAS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Olfeo SAAS.
-* Enable your users to be automatically signed-in to Olfeo SAAS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Olfeo SAAS.
+* Enable your users to be automatically signed-in to Olfeo SAAS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Olfeo SAAS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Olfeo SAAS supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Olfeo SAAS from the gallery
-To configure the integration of Olfeo SAAS into Azure AD, you need to add Olfeo SAAS from the gallery to your list of managed SaaS apps.
+To configure the integration of Olfeo SAAS into Microsoft Entra ID, you need to add Olfeo SAAS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Olfeo SAAS into Azure AD, you need to add Olfeo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Olfeo SAAS
+<a name='configure-and-test-azure-ad-sso-for-olfeo-saas'></a>
-Configure and test Azure AD SSO with Olfeo SAAS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Olfeo SAAS.
+## Configure and test Microsoft Entra SSO for Olfeo SAAS
-To configure and test Azure AD SSO with Olfeo SAAS, perform the following steps:
+Configure and test Microsoft Entra SSO with Olfeo SAAS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Olfeo SAAS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Olfeo SAAS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Olfeo SAAS SSO](#configure-olfeo-saas-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Olfeo SAAS test user](#create-olfeo-saas-test-user)** - to have a counterpart of B.Simon in Olfeo SAAS that is linked to the Azure AD representation of user.
+ 1. **[Create Olfeo SAAS test user](#create-olfeo-saas-test-user)** - to have a counterpart of B.Simon in Olfeo SAAS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Olfeo SAAS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Olfeo SAAS.
Olfeo SAAS also supports automatic user provisioning, you can find more details
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Olfeo SAAS Sign-on URL where you can initiate the login flow.
active-directory On24 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/on24-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with ON24 Virtual Environment SAML Connection'
-description: Learn how to configure single sign-on between Azure Active Directory and ON24 Virtual Environment SAML Connection.
+ Title: 'Tutorial: Microsoft Entra integration with ON24 Virtual Environment SAML Connection'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ON24 Virtual Environment SAML Connection.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with ON24 Virtual Environment SAML Connection
+# Tutorial: Microsoft Entra integration with ON24 Virtual Environment SAML Connection
-In this tutorial, you'll learn how to integrate ON24 Virtual Environment SAML Connection with Azure Active Directory (Azure AD). When you integrate ON24 Virtual Environment SAML Connection with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ON24 Virtual Environment SAML Connection with Microsoft Entra ID. When you integrate ON24 Virtual Environment SAML Connection with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ON24 Virtual Environment SAML Connection.
-* Enable your users to be automatically signed-in to ON24 Virtual Environment SAML Connection with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ON24 Virtual Environment SAML Connection.
+* Enable your users to be automatically signed-in to ON24 Virtual Environment SAML Connection with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ON24 Virtual Environment SAML Connection single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ON24 Virtual Environment SAML Connection supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add ON24 Virtual Environment SAML Connection from the gallery
-To configure the integration of ON24 Virtual Environment SAML Connection into Azure AD, you need to add ON24 Virtual Environment SAML Connection from the gallery to your list of managed SaaS apps.
+To configure the integration of ON24 Virtual Environment SAML Connection into Microsoft Entra ID, you need to add ON24 Virtual Environment SAML Connection from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ON24 Virtual Environment SAML Connection into Az
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ON24 Virtual Environment SAML Connection
+<a name='configure-and-test-azure-ad-sso-for-on24-virtual-environment-saml-connection'></a>
-Configure and test Azure AD SSO with ON24 Virtual Environment SAML Connection using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ON24 Virtual Environment SAML Connection.
+## Configure and test Microsoft Entra SSO for ON24 Virtual Environment SAML Connection
-To configure and test Azure AD SSO with ON24 Virtual Environment SAML Connection, perform the following steps:
+Configure and test Microsoft Entra SSO with ON24 Virtual Environment SAML Connection using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ON24 Virtual Environment SAML Connection.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ON24 Virtual Environment SAML Connection, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ON24 Virtual Environment SAML Connection SSO](#configure-on24-virtual-environment-saml-connection-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ON24 Virtual Environment SAML Connection test user](#create-on24-virtual-environment-saml-connection-test-user)** - to have a counterpart of B.Simon in ON24 Virtual Environment SAML Connection that is linked to the Azure AD representation of user.
+ 1. **[Create ON24 Virtual Environment SAML Connection test user](#create-on24-virtual-environment-saml-connection-test-user)** - to have a counterpart of B.Simon in ON24 Virtual Environment SAML Connection that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ON24 Virtual Environment SAML Connection** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ON24 Virtual Environment SAML Connection.
In this section, you create a user called Britta Simon in ON24 Virtual Environme
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Onedesk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/onedesk-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with OneDesk'
-description: Learn how to configure single sign-on between Azure Active Directory and OneDesk.
+ Title: 'Tutorial: Microsoft Entra SSO integration with OneDesk'
+description: Learn how to configure single sign-on between Microsoft Entra ID and OneDesk.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with OneDesk
+# Tutorial: Microsoft Entra SSO integration with OneDesk
-In this tutorial, you'll learn how to integrate OneDesk with Azure Active Directory (Azure AD). When you integrate OneDesk with Azure AD, you can:
+In this tutorial, you'll learn how to integrate OneDesk with Microsoft Entra ID. When you integrate OneDesk with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to OneDesk.
-* Enable your users to be automatically signed-in to OneDesk with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to OneDesk.
+* Enable your users to be automatically signed-in to OneDesk with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* OneDesk single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* OneDesk supports **SP and IDP** initiated SSO. * OneDesk supports **Just In Time** user provisioning. ## Add OneDesk from the gallery
-To configure the integration of OneDesk into Azure AD, you need to add OneDesk from the gallery to your list of managed SaaS apps.
+To configure the integration of OneDesk into Microsoft Entra ID, you need to add OneDesk from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of OneDesk into Azure AD, you need to add OneDesk f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for OneDesk
+<a name='configure-and-test-azure-ad-sso-for-onedesk'></a>
-Configure and test Azure AD SSO with OneDesk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in OneDesk.
+## Configure and test Microsoft Entra SSO for OneDesk
-To configure and test Azure AD SSO with OneDesk, perform the following steps:
+Configure and test Microsoft Entra SSO with OneDesk using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in OneDesk.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with OneDesk, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure OneDesk SSO](#configure-onedesk-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create OneDesk test user](#create-onedesk-test-user)** - to have a counterpart of B.Simon in OneDesk that is linked to the Azure AD representation of user.
+ 1. **[Create OneDesk test user](#create-onedesk-test-user)** - to have a counterpart of B.Simon in OneDesk that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OneDesk** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to OneDesk.
In this section, a user called B.Simon is created in OneDesk. OneDesk supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the OneDesk for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the OneDesk tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the OneDesk for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the OneDesk tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the OneDesk for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Oneflow Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oneflow-provisioning-tutorial.md
Title: 'Tutorial: Configure Oneflow for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Oneflow.
+ Title: 'Tutorial: Configure Oneflow for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Oneflow.
writer: twimmers
# Tutorial: Configure Oneflow for automatic user provisioning
-This tutorial describes the steps you need to perform in both Oneflow and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Oneflow](https://oneflow.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Oneflow and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Oneflow](https://oneflow.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Oneflow. > * Remove users in Oneflow when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Oneflow.
+> * Keep user attributes synchronized between Microsoft Entra ID and Oneflow.
> * Provision groups and group memberships in Oneflow. > * [Single sign-on](oneflow-tutorial.md) to Oneflow (recommended).
This tutorial describes the steps you need to perform in both Oneflow and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Oneflow tenant. * A user account in Oneflow with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Oneflow](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Oneflow](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Oneflow to support provisioning with Azure AD
-Contact Oneflow support to configure Oneflow to support provisioning with Azure AD.
+<a name='step-2-configure-oneflow-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Oneflow from the Azure AD application gallery
+## Step 2: Configure Oneflow to support provisioning with Microsoft Entra ID
+Contact Oneflow support to configure Oneflow to support provisioning with Microsoft Entra ID.
-Add Oneflow from the Azure AD application gallery to start managing provisioning to Oneflow. If you have previously setup Oneflow for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-oneflow-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Oneflow from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Oneflow from the Microsoft Entra application gallery to start managing provisioning to Oneflow. If you have previously setup Oneflow for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Oneflow
+## Step 5: Configure automatic user provisioning to Oneflow
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-oneflow-in-azure-ad'></a>
-### To configure automatic user provisioning for Oneflow in Azure AD:
+### To configure automatic user provisioning for Oneflow in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Oneflow Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Oneflow. If the connection fails, ensure your Oneflow account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Oneflow Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Oneflow. If the connection fails, ensure your Oneflow account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Oneflow**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Oneflow**.
-1. Review the user attributes that are synchronized from Azure AD to Oneflow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Oneflow for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Oneflow API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Oneflow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Oneflow for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Oneflow API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Oneflow| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:ws1b:2.0:User:domain|String|| |urn:ietf:params:scim:schemas:extension:ws1b:2.0:User:userPrincipalName|String||
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Oneflow**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Oneflow**.
-1. Review the group attributes that are synchronized from Azure AD to Oneflow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Oneflow for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Oneflow in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Oneflow for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Oneflow| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Oneflow, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Oneflow, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Oneflow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oneflow-tutorial.md
Title: Azure Active Directory SSO integration with Oneflow
-description: Learn how to configure single sign-on between Azure Active Directory and Oneflow.
+ Title: Microsoft Entra SSO integration with Oneflow
+description: Learn how to configure single sign-on between Microsoft Entra ID and Oneflow.
-# Azure Active Directory SSO integration with Oneflow
+# Microsoft Entra SSO integration with Oneflow
-In this article, you learn how to integrate Oneflow with Azure Active Directory (Azure AD). Oneflow Connector supports both user provisioning and SSO. When you integrate Oneflow with Azure AD, you can:
+In this article, you learn how to integrate Oneflow with Microsoft Entra ID. Oneflow Connector supports both user provisioning and SSO. When you integrate Oneflow with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Oneflow.
-* Enable your users to be automatically signed-in to Oneflow with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Oneflow.
+* Enable your users to be automatically signed-in to Oneflow with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Oneflow in a test environment. Oneflow supports **SP** and **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Oneflow in a test environment. Oneflow supports **SP** and **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Oneflow, you need:
+To integrate Microsoft Entra ID with Oneflow, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Oneflow single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Oneflow application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Oneflow application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Oneflow from the Azure AD gallery
+<a name='add-oneflow-from-the-azure-ad-gallery'></a>
-Add Oneflow from the Azure AD application gallery to configure single sign-on with Oneflow. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Oneflow from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Oneflow from the Microsoft Entra application gallery to configure single sign-on with Oneflow. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oneflow** > **Single sign-on**.
In this section, you create a user called Britta Simon at Oneflow. Work with [On
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Oneflow for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Oneflow tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Oneflow for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Oneflow tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Oneflow for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Oneflow you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Oneflow you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Oneteam Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oneteam-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Oneteam'
-description: Learn how to configure single sign-on between Azure Active Directory and Oneteam.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Oneteam'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Oneteam.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Oneteam
+# Tutorial: Microsoft Entra SSO integration with Oneteam
-In this tutorial, you'll learn how to integrate Oneteam with Azure Active Directory (Azure AD). When you integrate Oneteam with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Oneteam with Microsoft Entra ID. When you integrate Oneteam with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Oneteam.
-* Enable your users to be automatically signed-in to Oneteam with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Oneteam.
+* Enable your users to be automatically signed-in to Oneteam with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Oneteam single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Oneteam supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Oneteam from the gallery
-To configure the integration of Oneteam into Azure AD, you need to add Oneteam from the gallery to your list of managed SaaS apps.
+To configure the integration of Oneteam into Microsoft Entra ID, you need to add Oneteam from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Oneteam into Azure AD, you need to add Oneteam f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Oneteam
+<a name='configure-and-test-azure-ad-sso-for-oneteam'></a>
-Configure and test Azure AD SSO with Oneteam using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Oneteam.
+## Configure and test Microsoft Entra SSO for Oneteam
-To configure and test Azure AD SSO with Oneteam, perform the following steps:
+Configure and test Microsoft Entra SSO with Oneteam using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Oneteam.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Oneteam, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Oneteam SSO](#configure-oneteam-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Oneteam test user](#create-oneteam-test-user)** - to have a counterpart of B.Simon in Oneteam that is linked to the Azure AD representation of user.
+ 1. **[Create Oneteam test user](#create-oneteam-test-user)** - to have a counterpart of B.Simon in Oneteam that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oneteam** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Oneteam.
In this section, a user called Britta Simon is created in Oneteam. Oneteam suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Oneteam for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Oneteam tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Oneteam for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Oneteam tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Oneteam for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Oneteam you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Oneteam you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Onetrust Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/onetrust-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with OneTrust Privacy Management Software'
-description: Learn how to configure single sign-on between Azure Active Directory and OneTrust Privacy Management Software.
+ Title: 'Tutorial: Microsoft Entra integration with OneTrust Privacy Management Software'
+description: Learn how to configure single sign-on between Microsoft Entra ID and OneTrust Privacy Management Software.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with OneTrust Privacy Management Software
+# Tutorial: Microsoft Entra integration with OneTrust Privacy Management Software
-In this tutorial, you'll learn how to integrate OneTrust Privacy Management Software with Azure Active Directory (Azure AD). When you integrate OneTrust Privacy Management Software with Azure AD, you can:
+In this tutorial, you'll learn how to integrate OneTrust Privacy Management Software with Microsoft Entra ID. When you integrate OneTrust Privacy Management Software with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to OneTrust Privacy Management Software.
-* Enable your users to be automatically signed in to OneTrust Privacy Management Software with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to OneTrust Privacy Management Software.
+* Enable your users to be automatically signed in to OneTrust Privacy Management Software with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites
-To configure Azure AD integration with OneTrust Privacy Management Software, you need the following items:
+To configure Microsoft Entra integration with OneTrust Privacy Management Software, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/).
* OneTrust Privacy Management Software single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* OneTrust Privacy Management Software supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add OneTrust Privacy Management Software from the gallery
-To configure the integration of OneTrust Privacy Management Software into Azure AD, you need to add OneTrust Privacy Management Software from the gallery to your list of managed SaaS apps.
+To configure the integration of OneTrust Privacy Management Software into Microsoft Entra ID, you need to add OneTrust Privacy Management Software from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of OneTrust Privacy Management Software into Azure
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for OneTrust Privacy Management Software
+<a name='configure-and-test-azure-ad-sso-for-onetrust-privacy-management-software'></a>
-Configure and test Azure AD SSO with OneTrust Privacy Management Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in OneTrust Privacy Management Software.
+## Configure and test Microsoft Entra SSO for OneTrust Privacy Management Software
-To configure and test Azure AD SSO with OneTrust Privacy Management Software, perform the following steps:
+Configure and test Microsoft Entra SSO with OneTrust Privacy Management Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in OneTrust Privacy Management Software.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with OneTrust Privacy Management Software, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure OneTrust Privacy Management Software SSO](#configure-onetrust-privacy-management-software-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create OneTrust Privacy Management Software test user](#create-onetrust-privacy-management-software-test-user)** - to have a counterpart of B.Simon inOneTrust Privacy Management Software that is linked to the Azure AD representation of user.
+ 1. **[Create OneTrust Privacy Management Software test user](#create-onetrust-privacy-management-software-test-user)** - to have a counterpart of B.Simon inOneTrust Privacy Management Software that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-In this section, you enable Azure AD SSO.
+In this section, you enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OneTrust Privacy Management Software** application integration page, find the **Manage** section and select **Single Sign-On**.
In this section, you enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [User Administrator](../roles/permissions-reference.md#user-administrator).
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to OneTrust Privacy Management Software.
In this section, a user called Britta Simon is created in OneTrust Privacy Manag
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Onit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/onit-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Onit'
-description: Learn how to configure single sign-on between Azure Active Directory and Onit.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Onit'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Onit.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Onit
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Onit
-In this tutorial, you'll learn how to integrate Onit with Azure Active Directory (Azure AD). When you integrate Onit with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Onit with Microsoft Entra ID. When you integrate Onit with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Onit.
-* Enable your users to be automatically signed-in to Onit with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Onit.
+* Enable your users to be automatically signed-in to Onit with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Onit single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Onit supports **SP** initiated SSO. ## Add Onit from the gallery
-To configure the integration of Onit into Azure AD, you need to add Onit from the gallery to your list of managed SaaS apps.
+To configure the integration of Onit into Microsoft Entra ID, you need to add Onit from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Onit into Azure AD, you need to add Onit from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Onit
+<a name='configure-and-test-azure-ad-sso-for-onit'></a>
-Configure and test Azure AD SSO with Onit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Onit.
+## Configure and test Microsoft Entra SSO for Onit
-To configure and test Azure AD SSO with Onit, perform the following steps:
+Configure and test Microsoft Entra SSO with Onit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Onit.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Onit, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Onit SSO](#configure-onit-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Onit test user](#create-onit-test-user)** - to have a counterpart of B.Simon in Onit that is linked to the Azure AD representation of user.
+ 1. **[Create Onit test user](#create-onit-test-user)** - to have a counterpart of B.Simon in Onit that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Onit** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Onit.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Onit test user
-In order to enable Azure AD users to log into Onit, they must be provisioned into Onit. In the case of Onit, provisioning is a manual task.
+In order to enable Microsoft Entra users to log into Onit, they must be provisioned into Onit. In the case of Onit, provisioning is a manual task.
**To configure user provisioning, perform the following steps:**
In order to enable Azure AD users to log into Onit, they must be provisioned int
![Add User](./media/onit-tutorial/create-user.png "Add User")
- a. Type the **Name** and the **Email Address** of a valid Azure AD account you want to provision into the related textboxes.
+ a. Type the **Name** and the **Email Address** of a valid Microsoft Entra account you want to provision into the related textboxes.
b. Click **Create**. > [!NOTE]
- > The Azure Active Directory account holder receives an email and follows a link to confirm their account before it becomes active.
+ > The Microsoft Entra account holder receives an email and follows a link to confirm their account before it becomes active.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Onit Sign-on URL where you can initiate the login flow.
active-directory Onshape Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/onshape-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Onshape'
-description: Learn how to configure single sign-on between Azure Active Directory and Onshape.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Onshape'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Onshape.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Onshape
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Onshape
-In this tutorial, you'll learn how to integrate Onshape with Azure Active Directory (Azure AD). When you integrate Onshape with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Onshape with Microsoft Entra ID. When you integrate Onshape with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Onshape.
-* Enable your users to be automatically signed-in to Onshape with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Onshape.
+* Enable your users to be automatically signed-in to Onshape with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Onshape single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Onshape supports **SP and IDP** initiated SSO * Onshape supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Onshape from the gallery
-To configure the integration of Onshape into Azure AD, you need to add Onshape from the gallery to your list of managed SaaS apps.
+To configure the integration of Onshape into Microsoft Entra ID, you need to add Onshape from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Onshape into Azure AD, you need to add Onshape f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Onshape
+<a name='configure-and-test-azure-ad-sso-for-onshape'></a>
-Configure and test Azure AD SSO with Onshape using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Onshape.
+## Configure and test Microsoft Entra SSO for Onshape
-To configure and test Azure AD SSO with Onshape, perform the following steps:
+Configure and test Microsoft Entra SSO with Onshape using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Onshape.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Onshape, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Onshape SSO](#configure-onshape-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Onshape test user](#create-onshape-test-user)** - to have a counterpart of B.Simon in Onshape that is linked to the Azure AD representation of user.
+ 1. **[Create Onshape test user](#create-onshape-test-user)** - to have a counterpart of B.Simon in Onshape that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Onshape** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Onshape** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Onshape.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Configure Onshape SSO
-For information about how to configure single sign-on on the **Onshape** side, see [Integrating with Microsoft Azure AD](https://cad.onshape.com/help/Content/MS_AzureAD.htm).
+For information about how to configure single sign-on on the **Onshape** side, see [Integrating with Microsoft Entra ID](https://cad.onshape.com/help/Content/MS_AzureAD.htm).
### Create Onshape test user
In this section, a user called Britta Simon is created in Onshape. Onshape suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Ontrack Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ontrack-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with OnTrack'
-description: Learn how to configure single sign-on between Azure Active Directory and OnTrack.
+ Title: 'Tutorial: Microsoft Entra integration with OnTrack'
+description: Learn how to configure single sign-on between Microsoft Entra ID and OnTrack.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with OnTrack
+# Tutorial: Microsoft Entra integration with OnTrack
-In this tutorial, you learn how to integrate OnTrack with Azure Active Directory (Azure AD).
-Integrating OnTrack with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate OnTrack with Microsoft Entra ID.
+Integrating OnTrack with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to OnTrack.
-* You can enable your users to be automatically signed-in to OnTrack (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to OnTrack.
+* You can enable your users to be automatically signed-in to OnTrack (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with OnTrack, you need the following items:
+To configure Microsoft Entra integration with OnTrack, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* OnTrack single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* OnTrack supports **IDP** initiated SSO ## Adding OnTrack from the gallery
-To configure the integration of OnTrack into Azure AD, you need to add OnTrack from the gallery to your list of managed SaaS apps.
+To configure the integration of OnTrack into Microsoft Entra ID, you need to add OnTrack from the gallery to your list of managed SaaS apps.
**To add OnTrack from the gallery, perform the following steps:**
To configure the integration of OnTrack into Azure AD, you need to add OnTrack f
![OnTrack in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with OnTrack based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in OnTrack needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with OnTrack, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with OnTrack based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in OnTrack needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with OnTrack, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure OnTrack Single Sign-On](#configure-ontrack-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create OnTrack test user](#create-ontrack-test-user)** - to have a counterpart of Britta Simon in OnTrack that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create OnTrack test user](#create-ontrack-test-user)** - to have a counterpart of Britta Simon in OnTrack that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with OnTrack, perform the following steps:
+To configure Microsoft Entra single sign-on with OnTrack, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OnTrack** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with OnTrack, perform the following steps:
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with OnTrack, perform the following steps:
To configure single sign-on on **OnTrack** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [OnTrack support team](mailto:CustomerService@insigniagroup.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to OnTrack.
In this section, you create a user called Britta Simon in OnTrack. Work with [On
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the OnTrack tile in the Access Panel, you should be automatically signed in to the OnTrack for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Opal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/opal-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Opal'
-description: Learn how to configure single sign-on between Azure Active Directory and Opal.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Opal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Opal.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Opal
+# Tutorial: Microsoft Entra SSO integration with Opal
-In this tutorial, you'll learn how to integrate Opal with Azure Active Directory (Azure AD). When you integrate Opal with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Opal with Microsoft Entra ID. When you integrate Opal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Opal.
-* Enable your users to be automatically signed-in to Opal with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Opal.
+* Enable your users to be automatically signed-in to Opal with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Opal single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Opal supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Opal from the gallery
-To configure the integration of Opal into Azure AD, you need to add Opal from the gallery to your list of managed SaaS apps.
+To configure the integration of Opal into Microsoft Entra ID, you need to add Opal from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Opal into Azure AD, you need to add Opal from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Opal
+<a name='configure-and-test-azure-ad-sso-for-opal'></a>
-Configure and test Azure AD SSO with Opal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Opal.
+## Configure and test Microsoft Entra SSO for Opal
-To configure and test Azure AD SSO with Opal, perform the following steps:
+Configure and test Microsoft Entra SSO with Opal using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Opal.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Opal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Opal SSO](#configure-opal-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Opal test user](#create-opal-test-user)** - to have a counterpart of B.Simon in Opal that is linked to the Azure AD representation of user.
+ 1. **[Create Opal test user](#create-opal-test-user)** - to have a counterpart of B.Simon in Opal that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Opal** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Opal.
In this section, you create a user called Britta Simon in Opal. Work with [Opal
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Opal for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Opal tile in the My Apps, you should be automatically signed in to the Opal for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Opal tile in the My Apps, you should be automatically signed in to the Opal for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Opal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Opal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Open Text Directory Services Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/open-text-directory-services-provisioning-tutorial.md
Title: 'Tutorial: Configure OpenText Directory Services for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to OpenText Directory Services.
+ Title: 'Tutorial: Configure OpenText Directory Services for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to OpenText Directory Services.
documentationcenter: ''
# Tutorial: Configure OpenText Directory Services for automatic user provisioning
-This tutorial describes the steps you need to perform in both OpenText Directory Services and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to OpenText Directory Services using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both OpenText Directory Services and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to OpenText Directory Services using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in OpenText Directory Services > * Remove users in OpenText Directory Services when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and OpenText Directory Services
+> * Keep user attributes synchronized between Microsoft Entra ID and OpenText Directory Services
> * Provision groups and group memberships in OpenText Directory Services > * [Single sign-on](./opentext-directory-services-tutorial.md) to OpenText Directory Services (recommended)
This tutorial describes the steps you need to perform in both OpenText Directory
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
-* An OTDS installation accessible by Azure AD.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* An OTDS installation accessible by Microsoft Entra ID.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and OpenText Directory Services](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and OpenText Directory Services](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure OpenText Directory Services to support provisioning with Azure AD
+<a name='step-2-configure-opentext-directory-services-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure OpenText Directory Services to support provisioning with Microsoft Entra ID
> [!NOTE] > The below steps apply to an OpenText Directory Services installation. They do not apply for OpenText CoreShare or OpenText OT2 tenants.
The scenario outlined in this tutorial assumes that you already have the followi
![Client Secret](media/open-text-directory-services-provisioning-tutorial/client-secret.png)
-5. Create a partition for the users and groups to be synchronized from Azure AD.
+5. Create a partition for the users and groups to be synchronized from Microsoft Entra ID.
![Partition page](media/open-text-directory-services-provisioning-tutorial/partition.png)
-6. Grant administrative rights to the OAuth client you created on the partition you will use for the Azure AD users and groups being synchronized.
+6. Grant administrative rights to the OAuth client you created on the partition you will use for the Microsoft Entra users and groups being synchronized.
* Partition -> Actions -> Edit Administrators ![Administrator page](media/open-text-directory-services-provisioning-tutorial/administrator.png)
-5. A secret token must be retrieved and configured in Azure AD. Any HTTP client application can be used for this. Below are steps to retrieve using the Swagger API application included in OTDS.
+5. A secret token must be retrieved and configured in Microsoft Entra ID. Any HTTP client application can be used for this. Below are steps to retrieve using the Swagger API application included in OTDS.
* In a web browser, go to {OTDS URL}/otdsws/oauth2 * Go to /token and click the lock icon at the top right. Enter the OAuth client ID and secret retrieved earlier as the username and password respectively. Click Authorize.
The scenario outlined in this tutorial assumes that you already have the followi
![Execute button](media/open-text-directory-services-provisioning-tutorial/execute.png)
-7. The access token in the response should be used in the **Secret Token** field in Azure AD.
+7. The access token in the response should be used in the **Secret Token** field in Microsoft Entra ID.
![Access Token](media/open-text-directory-services-provisioning-tutorial/access-token.png)
-## Step 3. Add OpenText Directory Services from the Azure AD application gallery
+<a name='step-3-add-opentext-directory-services-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add OpenText Directory Services from the Microsoft Entra application gallery
-Add OpenText Directory Services from the Azure AD application gallery to start managing provisioning to OpenText Directory Services. If you have previously setup OpenText Directory Services for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add OpenText Directory Services from the Microsoft Entra application gallery to start managing provisioning to OpenText Directory Services. If you have previously setup OpenText Directory Services for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to OpenText Directory Services
+## Step 5: Configure automatic user provisioning to OpenText Directory Services
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-opentext-directory-services-in-azure-ad'></a>
-### To configure automatic user provisioning for OpenText Directory Services in Azure AD:
+### To configure automatic user provisioning for OpenText Directory Services in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
* Non-specific tenant URL : {OTDS URL}/scim/{partitionName} * Specific tenant URL : {OTDS URL}/otdstenant/{tenantID}/scim/{partitionName}
-6. Enter the Secret Token retrieved from Step 2. Click **Test Connection** to ensure Azure AD can connect to OpenText Directory Services. If the connection fails, ensure your OpenText Directory Services account has Admin permissions and try again.
+6. Enter the Secret Token retrieved from Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to OpenText Directory Services. If the connection fails, ensure your OpenText Directory Services account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to OpenText Directory Services**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to OpenText Directory Services**.
-9. Review the user attributes that are synchronized from Azure AD to OpenText Directory Services in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in OpenText Directory Services for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the OpenText Directory Services API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to OpenText Directory Services in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in OpenText Directory Services for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the OpenText Directory Services API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String| |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:manager|Reference|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to OpenText Directory Services**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to OpenText Directory Services**.
-11. Review the group attributes that are synchronized from Azure AD to OpenText Directory Services in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in OpenText Directory Services for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to OpenText Directory Services in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in OpenText Directory Services for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for OpenText Directory Services, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for OpenText Directory Services, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Openathens Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/openathens-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with OpenAthens'
-description: Learn how to configure single sign-on between Azure Active Directory and OpenAthens.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with OpenAthens'
+description: Learn how to configure single sign-on between Microsoft Entra ID and OpenAthens.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with OpenAthens
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with OpenAthens
-In this tutorial, you'll learn how to integrate OpenAthens with Azure Active Directory (Azure AD). When you integrate OpenAthens with Azure AD, you can:
+In this tutorial, you'll learn how to integrate OpenAthens with Microsoft Entra ID. When you integrate OpenAthens with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to OpenAthens.
-* Enable your users to be automatically signed-in to OpenAthens with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to OpenAthens.
+* Enable your users to be automatically signed-in to OpenAthens with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* OpenAthens single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* OpenAthens supports **IDP** initiated SSO * OpenAthens supports **Just In Time** user provisioning ## Add OpenAthens from the gallery
-To configure the integration of OpenAthens into Azure AD, you need to add OpenAthens from the gallery to your list of managed SaaS apps.
+To configure the integration of OpenAthens into Microsoft Entra ID, you need to add OpenAthens from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of OpenAthens into Azure AD, you need to add OpenAt
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for OpenAthens
+<a name='configure-and-test-azure-ad-sso-for-openathens'></a>
-Configure and test Azure AD SSO with OpenAthens using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in OpenAthens.
+## Configure and test Microsoft Entra SSO for OpenAthens
-To configure and test Azure AD SSO with OpenAthens, perform the following steps:
+Configure and test Microsoft Entra SSO with OpenAthens using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in OpenAthens.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with OpenAthens, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure OpenAthens SSO](#configure-openathens-sso)** - to configure the single sign-on settings on application side.
- * **[Create OpenAthens test user](#create-openathens-test-user)** - to have a counterpart of B.Simon in OpenAthens that is linked to the Azure AD representation of user.
+ * **[Create OpenAthens test user](#create-openathens-test-user)** - to have a counterpart of B.Simon in OpenAthens that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OpenAthens** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to OpenAthens.
In this section, you'll enable B.Simon to use single sign-on by granting access
g. Select **Save changes**.
- h. From the **</> Relying Party** tab, copy the **Metadata URL** and open this in the browser to download the **SP metadata XML** file. Upload this SP metadata file on the **Basic SAML Configuration** section in Azure AD.
+ h. From the **</> Relying Party** tab, copy the **Metadata URL** and open this in the browser to download the **SP metadata XML** file. Upload this SP metadata file on the **Basic SAML Configuration** section in Microsoft Entra ID.
![Screenshot that shows the "Relying party" tab selected and the "Metadata U R L" highlighted.](./media/openathens-tutorial/metadata.png)
In this section, a user called Britta Simon is created in OpenAthens. OpenAthens
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the OpenAthens for which you set up the SSO.
active-directory Openforms Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/openforms-provisioning-tutorial.md
Title: 'Tutorial: Configure OpenForms for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to OpenForms.
+ Title: 'Tutorial: Configure OpenForms for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to OpenForms.
writer: twimmers
# Tutorial: Configure OpenForms for automatic user provisioning
-This tutorial describes the steps you need to perform in both OpenForms and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [OpenForms](https://granicus.com/solution/govservice/openforms) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both OpenForms and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [OpenForms](https://granicus.com/solution/govservice/openforms) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in OpenForms. > * Remove users in OpenForms when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and OpenForms.
+> * Keep user attributes synchronized between Microsoft Entra ID and OpenForms.
> * Provision groups and group memberships in OpenForms. > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to OpenForms (recommended).
This tutorial describes the steps you need to perform in both OpenForms and Azur
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in OpenForms with Account Owner permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and OpenForms](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and OpenForms](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure OpenForms to support provisioning with Azure AD
+<a name='step-2-configure-openforms-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure OpenForms to support provisioning with Microsoft Entra ID
This procedure is detailed in the [OpenForms help center](https://help.openforms.com/Developers/Set-up-Azure-AD-to-work-with-OpenForms).
-## Step 3. Add OpenForms from the Azure AD application gallery
+<a name='step-3-add-openforms-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add OpenForms from the Microsoft Entra application gallery
-Add OpenForms from the Azure AD application gallery to start managing provisioning to OpenForms. If you have previously setup OpenForms for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add OpenForms from the Microsoft Entra application gallery to start managing provisioning to OpenForms. If you have previously setup OpenForms for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to OpenForms
+## Step 5: Configure automatic user provisioning to OpenForms
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-openforms-in-azure-ad'></a>
-### To configure automatic user provisioning for OpenForms in Azure AD:
+### To configure automatic user provisioning for OpenForms in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your OpenForms Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to OpenForms. If the connection fails, ensure your OpenForms account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your OpenForms Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to OpenForms. If the connection fails, ensure your OpenForms account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to OpenForms**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to OpenForms**.
-1. Review the user attributes that are synchronized from Azure AD to OpenForms in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in OpenForms for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the OpenForms API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to OpenForms in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in OpenForms for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the OpenForms API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by OpenForms| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String||&check; |externalId|String||&check;
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to OpenForms**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to OpenForms**.
-1. Review the group attributes that are synchronized from Azure AD to OpenForms in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in OpenForms for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to OpenForms in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in OpenForms for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by OpenForms| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for OpenForms, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for OpenForms, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Openidoauth Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/openidoauth-tutorial.md
Title: 'Configure an OpenID Connect OAuth application from Azure AD app gallery'
-description: Steps to Configure an OpenID Connect OAuth application from Azure AD app gallery.
+ Title: 'Configure an OpenID Connect OAuth application from Microsoft Entra app gallery'
+description: Steps to Configure an OpenID Connect OAuth application from Microsoft Entra app gallery.
Last updated 11/21/2022
-# Configure an OpenID Connect OAuth application from Azure AD app gallery
+# Configure an OpenID Connect OAuth application from Microsoft Entra app gallery
## Process of adding an OpenID application from the gallery
> [!NOTE] > Here the tenant admin should select the sign-up button and provide the consent to the application. The application is then added to the customer tenant, where you can do the configurations. There's no need to add the application explicitly.
-5. You're redirected to the Application Login page or Azure Active Directory (Azure AD) page for sign-in credentials.
+5. You're redirected to the Application Login page or Microsoft Entra ID page for sign-in credentials.
6. After successful authentication, you accept the consent from the consent page. After that, the application home page appears.
Multitenant applications need to be provisioned in each directory where they'll
The user or administrator can then consent to the application. The consent gives the application access to the stated data, and finally registers the application in the directory. > [!NOTE]
-> If you're making your application available to users in multiple directories, you need a mechanism to determine which tenant they're in. A single-tenant application only needs to look in its own directory for a user. A multitenant application needs to identify a specific user from all the directories in Azure AD.
+> If you're making your application available to users in multiple directories, you need a mechanism to determine which tenant they're in. A single-tenant application only needs to look in its own directory for a user. A multitenant application needs to identify a specific user from all the directories in Microsoft Entra ID.
>
-> To accomplish this task, Azure AD provides a common authentication endpoint where any multitenant application can direct sign-in requests, instead of a tenant-specific endpoint. This endpoint is `https://login.microsoftonline.com/common` for all directories in Azure AD. A tenant-specific endpoint might be `https://login.microsoftonline.com/contoso.onmicrosoft.com`.
+> To accomplish this task, Microsoft Entra ID provides a common authentication endpoint where any multitenant application can direct sign-in requests, instead of a tenant-specific endpoint. This endpoint is `https://login.microsoftonline.com/common` for all directories in Microsoft Entra ID. A tenant-specific endpoint might be `https://login.microsoftonline.com/contoso.onmicrosoft.com`.
> > The common endpoint is important to consider when you're developing your application. You'll need the necessary logic to handle multiple tenants during sign-in, sign-out, and token validation.
-By default, Azure AD promotes multitenant applications. They're easily accessed across organizations, and they're easy to use after you accept the consent.
+By default, Microsoft Entra ID promotes multitenant applications. They're easily accessed across organizations, and they're easy to use after you accept the consent.
## Consent framework
-You can use the Azure AD consent framework to develop multitenant web and native client applications. These applications allow sign-in by user accounts from an Azure AD tenant, different from the one where the application is registered. They might also need to access web APIs such as:
-- The Microsoft Graph API, to access Azure AD, Intune, and services in Microsoft 365.
+You can use the Microsoft Entra ID consent framework to develop multitenant web and native client applications. These applications allow sign-in by user accounts from a Microsoft Entra tenant, different from the one where the application is registered. They might also need to access web APIs such as:
+- The Microsoft Graph API, to access Microsoft Entra ID, Intune, and services in Microsoft 365.
- Other Microsoft services' APIs. - Your own web APIs.
The [Microsoft Graph API](https://developer.microsoft.com/graph/) provides acces
- Tasks from Planner. - Workbooks from Excel.
-The Graph API also provides access to users and groups from Azure AD and other data objects from more Microsoft cloud services.
+The Graph API also provides access to users and groups from Microsoft Entra ID and other data objects from more Microsoft cloud services.
The following steps show you how the consent experience works for the application developer and user:
-1. Assume you have a web client application that needs to request specific permissions to access a resource or API. The Azure portal is used to declare permission requests at configuration time. Like other configuration settings, they become part of the application's Azure AD registrations. For the Permission request path you need the follow the below steps:
+1. Assume you have a web client application that needs to request specific permissions to access a resource or API. The Azure portal is used to declare permission requests at configuration time. Like other configuration settings, they become part of the application's Microsoft Entra registrations. For the Permission request path you need the follow the below steps:
a. Click on the **App registrations** from the left side of menu and open your application by typing the application name in search box.
The following steps show you how the consent experience works for the applicatio
![Graph API](./media/openidoauth-tutorial/graphapi.png)
-2. Consider that your application's permissions have been updated. The application is running, and a user is about to use it for the first time. First the application needs to get an authorization code from the Azure AD /authorize endpoint. The authorization code can then be used to acquire a new access and refresh token.
+2. Consider that your application's permissions have been updated. The application is running, and a user is about to use it for the first time. First the application needs to get an authorization code from the Microsoft Entra ID /authorize endpoint. The authorization code can then be used to acquire a new access and refresh token.
-3. If the user is not already authenticated, the Azure AD /authorize endpoint prompts for sign-in.
+3. If the user is not already authenticated, the Microsoft Entra ID /authorize endpoint prompts for sign-in.
![A Screenshot of the sign-in prompt for the account](./media/openidoauth-tutorial/authentication.png)
-4. After the user has signed in, Azure AD determines if the user needs to be shown a consent page. This determination is based on whether the user (or their organization's administrator) has already granted the application consent.
+4. After the user has signed in, Microsoft Entra ID determines if the user needs to be shown a consent page. This determination is based on whether the user (or their organization's administrator) has already granted the application consent.
- If consent has not been granted, Azure AD prompts the user for consent and displays the required permissions that it needs to function. The permissions that are displayed in the consent dialog box match the ones selected in the delegated permissions.
+ If consent has not been granted, Microsoft Entra prompts the user for consent and displays the required permissions that it needs to function. The permissions that are displayed in the consent dialog box match the ones selected in the delegated permissions.
![Consent page](./media/openidoauth-tutorial/consentpage.png)
Imagine that an application requires admin consent, and an admin signs in withou
## Next steps
-[Set up OIDC-based single sign-on (SSO) for an application in your Azure Active Directory (Azure AD) tenant](../manage-apps/add-application-portal-setup-oidc-sso.md)
+[Set up OIDC-based single sign-on (SSO) for an application in your Microsoft Entra tenant](../manage-apps/add-application-portal-setup-oidc-sso.md)
active-directory Openlearning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/openlearning-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with OpenLearning'
-description: Learn how to configure single sign-on between Azure Active Directory and OpenLearning.
+ Title: 'Tutorial: Microsoft Entra SSO integration with OpenLearning'
+description: Learn how to configure single sign-on between Microsoft Entra ID and OpenLearning.
-# Tutorial: Azure AD SSO integration with OpenLearning
+# Tutorial: Microsoft Entra SSO integration with OpenLearning
-In this tutorial, you'll learn how to integrate OpenLearning with Azure Active Directory (Azure AD). When you integrate OpenLearning with Azure AD, you can:
+In this tutorial, you'll learn how to integrate OpenLearning with Microsoft Entra ID. When you integrate OpenLearning with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to OpenLearning.
-* Enable your users to be automatically signed-in to OpenLearning with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to OpenLearning.
+* Enable your users to be automatically signed-in to OpenLearning with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* OpenLearning single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* OpenLearning supports **SP** initiated SSO. ## Add OpenLearning from the gallery
-To configure the integration of OpenLearning into Azure AD, you need to add OpenLearning from the gallery to your list of managed SaaS apps.
+To configure the integration of OpenLearning into Microsoft Entra ID, you need to add OpenLearning from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of OpenLearning into Azure AD, you need to add Open
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for OpenLearning
+<a name='configure-and-test-azure-ad-sso-for-openlearning'></a>
-Configure and test Azure AD SSO with OpenLearning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in OpenLearning.
+## Configure and test Microsoft Entra SSO for OpenLearning
-To configure and test Azure AD SSO with OpenLearning, perform the following steps:
+Configure and test Microsoft Entra SSO with OpenLearning using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in OpenLearning.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with OpenLearning, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure OpenLearning SSO](#configure-openlearning-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create OpenLearning test user](#create-openlearning-test-user)** - to have a counterpart of B.Simon in OpenLearning that is linked to the Azure AD representation of user.
+ 1. **[Create OpenLearning test user](#create-openlearning-test-user)** - to have a counterpart of B.Simon in OpenLearning that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OpenLearning** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy Configuration appropriate U R L.](common/copy-configuration-urls.png "Configuration")
-1. OpenLearning application expects to enable token encryption in order to make SSO work. To activate token encryption, Browse to **Identity** > **Applications** > **Enterprise applications** > select your application > **Token encryption**. For more information see the article [Configure Azure Active Directory SAML token encryption](../manage-apps/howto-saml-token-encryption.md).
+1. OpenLearning application expects to enable token encryption in order to make SSO work. To activate token encryption, Browse to **Identity** > **Applications** > **Enterprise applications** > select your application > **Token encryption**. For more information see the article [Configure Microsoft Entra SAML token encryption](../manage-apps/howto-saml-token-encryption.md).
![Screenshot shows the activation of Token Encryption.](./media/openlearning-tutorial/token.png "Token Encryption")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to OpenLearning.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. Copy **Reply(ACS) Url** value, paste this value into the **Reply URL** text box in the **Basic SAML Configuration** section.
- 1. In the **Entity ID/Issuer URL (required)** textbox, paste the **Azure AD Identifier** value which you copied previously.
+ 1. In the **Entity ID/Issuer URL (required)** textbox, paste the **Microsoft Entra Identifier** value which you copied previously.
1. In the **Sign-In URL (required)** textbox, paste the **Login URL** value which you copied previously.
In this section, a user called Britta Simon is created in OpenLearning. OpenLear
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to OpenLearning Sign-on URL where you can initiate the login flow. * Go to OpenLearning Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the OpenLearning tile in the My Apps, this will redirect to OpenLearning Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the OpenLearning tile in the My Apps, this will redirect to OpenLearning Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure OpenLearning you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure OpenLearning you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Opsgenie Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/opsgenie-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with OpsGenie'
-description: Learn how to configure single sign-on between Azure Active Directory and OpsGenie.
+ Title: 'Tutorial: Microsoft Entra integration with OpsGenie'
+description: Learn how to configure single sign-on between Microsoft Entra ID and OpsGenie.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with OpsGenie
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with OpsGenie
-In this tutorial, you'll learn how to integrate OpsGenie with Azure Active Directory (Azure AD). When you integrate OpsGenie with Azure AD, you can:
+In this tutorial, you'll learn how to integrate OpsGenie with Microsoft Entra ID. When you integrate OpsGenie with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to OpsGenie.
-* Enable your users to be automatically signed-in to OpsGenie with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to OpsGenie.
+* Enable your users to be automatically signed-in to OpsGenie with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* OpsGenie single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* OpsGenie supports **IDP** initiated SSO ## Adding OpsGenie from the gallery
-To configure the integration of OpsGenie into Azure AD, you need to add OpsGenie from the gallery to your list of managed SaaS apps.
+To configure the integration of OpsGenie into Microsoft Entra ID, you need to add OpsGenie from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of OpsGenie into Azure AD, you need to add OpsGenie
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for OpsGenie
+<a name='configure-and-test-azure-ad-sso-for-opsgenie'></a>
-Configure and test Azure AD SSO with OpsGenie using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in OpsGenie.
+## Configure and test Microsoft Entra SSO for OpsGenie
-To configure and test Azure AD SSO with OpsGenie, perform the following steps:
+Configure and test Microsoft Entra SSO with OpsGenie using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in OpsGenie.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with OpsGenie, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure OpsGenie SSO](#configure-opsgenie-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create OpsGenie test user](#create-opsgenie-test-user)** - to have a counterpart of B.Simon in OpsGenie that is linked to the Azure AD representation of user.
+ 1. **[Create OpsGenie test user](#create-opsgenie-test-user)** - to have a counterpart of B.Simon in OpsGenie that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OpsGenie** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to OpsGenie.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "Enabled" checkbox selected.](./media/opsgenie-tutorial/tutorial-opsgenie-07.png)
-4. In the **Provider** section, click the **Azure Active Directory** tab.
+4. In the **Provider** section, click the **Microsoft Entra ID** tab.
- ![Screenshot that shows the "Provider" section with the "Azure Active Directory" tab selected.](./media/opsgenie-tutorial/tutorial-opsgenie-08.png)
+ ![Screenshot that shows the "Provider" section with the "Microsoft Entra ID" tab selected.](./media/opsgenie-tutorial/tutorial-opsgenie-08.png)
-5. On the Azure Active Directory dialog page, perform the following steps:
+5. On the Microsoft Entra dialog page, perform the following steps:
![Screenshot that shows the "Single sign-on" section with the "Enable single sign-on" toggle, "S A M L 2.0 Endpoint", and "Metadata U R L".](./media/opsgenie-tutorial/tutorial-opsgenie-09.png)
The objective of this section is to create a user called B.Simon in OpsGenie.
![Screenshot that shows the "Add User" dialog with the "Email" and "Full name" text boxes highlighted, and the "Save" button selected.](./media/opsgenie-tutorial/tutorial-opsgenie-11.png)
- a. In the **Email** textbox, type the email address of B.Simon addressed in Azure Active Directory.
+ a. In the **Email** textbox, type the email address of B.Simon addressed in Microsoft Entra ID.
b. In the **Full Name** textbox, type **B.Simon**.
The objective of this section is to create a user called B.Simon in OpsGenie.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the OpsGenie for which you set up the SSO
active-directory Optimizely Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/optimizely-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Optimizely'
-description: Learn how to configure single sign-on between Azure Active Directory and Optimizely.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Optimizely'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Optimizely.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Optimizely
+# Tutorial: Microsoft Entra SSO integration with Optimizely
-In this tutorial, you'll learn how to integrate Optimizely with Azure Active Directory (Azure AD). When you integrate Optimizely with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Optimizely with Microsoft Entra ID. When you integrate Optimizely with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Optimizely.
-* Enable your users to be automatically signed-in to Optimizely with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Optimizely.
+* Enable your users to be automatically signed-in to Optimizely with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Optimizely single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Optimizely supports **SP** initiated SSO. ## Add Optimizely from the gallery
-To configure the integration of Optimizely into Azure AD, you need to add Optimizely from the gallery to your list of managed SaaS apps.
+To configure the integration of Optimizely into Microsoft Entra ID, you need to add Optimizely from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Optimizely into Azure AD, you need to add Optimi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Optimizely
+<a name='configure-and-test-azure-ad-sso-for-optimizely'></a>
-Configure and test Azure AD SSO with Optimizely using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Optimizely.
+## Configure and test Microsoft Entra SSO for Optimizely
-To configure and test Azure AD SSO with Optimizely, perform the following steps:
+Configure and test Microsoft Entra SSO with Optimizely using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Optimizely.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Optimizely, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Optimizely SSO](#configure-optimizely-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Optimizely test user](#create-optimizely-test-user)** - to have a counterpart of B.Simon in Optimizely that is linked to the Azure AD representation of user.
+ 1. **[Create Optimizely test user](#create-optimizely-test-user)** - to have a counterpart of B.Simon in Optimizely that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Optimizely** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Optimizely.
Contact your Optimizely Customer Success Manager or [file an online ticket for O
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Optimizely Sign-on URL where you can initiate the login flow.
active-directory Optiturn Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/optiturn-tutorial.md
Title: Azure Active Directory SSO integration with OptiTurn
-description: Learn how to configure single sign-on between Azure Active Directory and OptiTurn.
+ Title: Microsoft Entra SSO integration with OptiTurn
+description: Learn how to configure single sign-on between Microsoft Entra ID and OptiTurn.
-# Azure Active Directory SSO integration with OptiTurn
+# Microsoft Entra SSO integration with OptiTurn
-In this article, you'll learn how to integrate OptiTurn with Azure Active Directory (Azure AD). OptiTurn is a returns management platform that helps retailers route returned items, improve warehouse operations, and manage inventory backlogs. When you integrate OptiTurn with Azure AD, you can:
+In this article, you'll learn how to integrate OptiTurn with Microsoft Entra ID. OptiTurn is a returns management platform that helps retailers route returned items, improve warehouse operations, and manage inventory backlogs. When you integrate OptiTurn with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to OptiTurn.
-* Enable your users to be automatically signed-in to OptiTurn with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to OptiTurn.
+* Enable your users to be automatically signed-in to OptiTurn with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for OptiTurn in a test environment. OptiTurn supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for OptiTurn in a test environment. OptiTurn supports **SP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with OptiTurn, you need:
+To integrate Microsoft Entra ID with OptiTurn, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* OptiTurn single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the OptiTurn application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the OptiTurn application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add OptiTurn from the Azure AD gallery
+<a name='add-optiturn-from-the-azure-ad-gallery'></a>
-Add OptiTurn from the Azure AD application gallery to configure single sign-on with OptiTurn. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add OptiTurn from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add OptiTurn from the Microsoft Entra application gallery to configure single sign-on with OptiTurn. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OptiTurn** > **Single sign-on**.
In this section, a user called B.Simon is created in OptiTurn. OptiTurn supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to OptiTurn Sign-on URL where you can initiate the login flow. * Go to OptiTurn Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the OptiTurn tile in the My Apps, this will redirect to OptiTurn Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the OptiTurn tile in the My Apps, this will redirect to OptiTurn Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure OptiTurn you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure OptiTurn you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Oracle Access Manager For Oracle Ebs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-access-manager-for-oracle-ebs-tutorial.md
Title: Azure Active Directory SSO integration with Oracle Access Manager for Oracle E-Business Suite
-description: Learn how to configure single sign-on between Azure Active Directory and Oracle Access Manager for Oracle E-Business Suite.
+ Title: Microsoft Entra SSO integration with Oracle Access Manager for Oracle E-Business Suite
+description: Learn how to configure single sign-on between Microsoft Entra ID and Oracle Access Manager for Oracle E-Business Suite.
-# Azure Active Directory SSO integration with Oracle Access Manager for Oracle E-Business Suite
+# Microsoft Entra SSO integration with Oracle Access Manager for Oracle E-Business Suite
-In this article, you'll learn how to integrate Oracle Access Manager for Oracle E-Business Suite with Azure Active Directory (Azure AD). When you integrate Oracle Access Manager for Oracle E-Business Suite with Azure AD, you can:
+In this article, you'll learn how to integrate Oracle Access Manager for Oracle E-Business Suite with Microsoft Entra ID. When you integrate Oracle Access Manager for Oracle E-Business Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Oracle Access Manager for Oracle E-Business Suite.
-* Enable your users to be automatically signed-in to Oracle Access Manager for Oracle E-Business Suite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Oracle Access Manager for Oracle E-Business Suite.
+* Enable your users to be automatically signed-in to Oracle Access Manager for Oracle E-Business Suite with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Oracle Access Manager for Oracle E-Business Suite in a test environment. Oracle Access Manager for Oracle E-Business Suite supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Oracle Access Manager for Oracle E-Business Suite in a test environment. Oracle Access Manager for Oracle E-Business Suite supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Oracle Access Manager for Oracle E-Business Suite, you need:
+To integrate Microsoft Entra ID with Oracle Access Manager for Oracle E-Business Suite, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Oracle Access Manager for Oracle E-Business Suite single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Oracle Access Manager for Oracle E-Business Suite application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Oracle Access Manager for Oracle E-Business Suite application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Oracle Access Manager for Oracle E-Business Suite from the Azure AD gallery
+<a name='add-oracle-access-manager-for-oracle-e-business-suite-from-the-azure-ad-gallery'></a>
-Add Oracle Access Manager for Oracle E-Business Suite from the Azure AD application gallery to configure single sign-on with Oracle Access Manager for Oracle E-Business Suite. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Oracle Access Manager for Oracle E-Business Suite from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Oracle Access Manager for Oracle E-Business Suite from the Microsoft Entra application gallery to configure single sign-on with Oracle Access Manager for Oracle E-Business Suite. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle Access Manager for Oracle E-Business Suite** > **Single sign-on**.
In this section, you create a user called Britta Simon at Oracle Access Manager
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Oracle Access Manager for Oracle E-Business Suite Sign-on URL where you can initiate the login flow. * Go to Oracle Access Manager for Oracle E-Business Suite Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you select the Oracle Access Manager for Oracle E-Business Suite tile in the My Apps, this will redirect to Oracle Access Manager for Oracle E-Business Suite Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you select the Oracle Access Manager for Oracle E-Business Suite tile in the My Apps, this will redirect to Oracle Access Manager for Oracle E-Business Suite Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Oracle Access Manager For Oracle Retail Merchandising Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-access-manager-for-oracle-retail-merchandising-tutorial.md
Title: Azure Active Directory SSO integration with Oracle Access Manager for Oracle Retail Merchandising
-description: Learn how to configure single sign-on between Azure Active Directory and Oracle Access Manager for Oracle Retail Merchandising.
+ Title: Microsoft Entra SSO integration with Oracle Access Manager for Oracle Retail Merchandising
+description: Learn how to configure single sign-on between Microsoft Entra ID and Oracle Access Manager for Oracle Retail Merchandising.
-# Azure Active Directory SSO integration with Oracle Access Manager for Oracle Retail Merchandising
+# Microsoft Entra SSO integration with Oracle Access Manager for Oracle Retail Merchandising
-In this article, you'll learn how to integrate Oracle Access Manager for Oracle Retail Merchandising with Azure Active Directory (Azure AD). When you integrate Oracle Access Manager for Oracle Retail Merchandising with Azure AD, you can:
+In this article, you'll learn how to integrate Oracle Access Manager for Oracle Retail Merchandising with Microsoft Entra ID. When you integrate Oracle Access Manager for Oracle Retail Merchandising with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Oracle Access Manager for Oracle Retail Merchandising.
-* Enable your users to be automatically signed-in to Oracle Access Manager for Oracle Retail Merchandising with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Oracle Access Manager for Oracle Retail Merchandising.
+* Enable your users to be automatically signed-in to Oracle Access Manager for Oracle Retail Merchandising with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Oracle Access Manager for Oracle Retail Merchandising in a test environment. Oracle Access Manager for Oracle Retail Merchandising supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Oracle Access Manager for Oracle Retail Merchandising in a test environment. Oracle Access Manager for Oracle Retail Merchandising supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Oracle Access Manager for Oracle Retail Merchandising, you need:
+To integrate Microsoft Entra ID with Oracle Access Manager for Oracle Retail Merchandising, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Oracle Access Manager for Oracle Retail Merchandising single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Oracle Access Manager for Oracle Retail Merchandising application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Oracle Access Manager for Oracle Retail Merchandising application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Oracle Access Manager for Oracle Retail Merchandising from the Azure AD gallery
+<a name='add-oracle-access-manager-for-oracle-retail-merchandising-from-the-azure-ad-gallery'></a>
-Add Oracle Access Manager for Oracle Retail Merchandising from the Azure AD application gallery to configure single sign-on with Oracle Access Manager for Oracle Retail Merchandising. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Oracle Access Manager for Oracle Retail Merchandising from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Oracle Access Manager for Oracle Retail Merchandising from the Microsoft Entra application gallery to configure single sign-on with Oracle Access Manager for Oracle Retail Merchandising. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle Access Manager for Oracle Retail Merchandising** > **Single sign-on**.
In this section, you create a user called Britta Simon at Oracle Access Manager
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Oracle Access Manager for Oracle Retail Merchandising Sign-on URL where you can initiate the login flow. * Go to Oracle Access Manager for Oracle Retail Merchandising Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you select the Oracle Access Manager for Oracle Retail Merchandising tile in the My Apps, this will redirect to Oracle Access Manager for Oracle Retail Merchandising Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you select the Oracle Access Manager for Oracle Retail Merchandising tile in the My Apps, this will redirect to Oracle Access Manager for Oracle Retail Merchandising Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Oracle Cloud Infrastructure Console Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-cloud-infrastructure-console-provisioning-tutorial.md
Title: 'Tutorial: Configure Oracle Cloud Infrastructure Console for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and deprovision user accounts from Azure AD to Oracle Cloud Infrastructure Console.
+ Title: 'Tutorial: Configure Oracle Cloud Infrastructure Console for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and deprovision user accounts from Microsoft Entra ID to Oracle Cloud Infrastructure Console.
writer: twimmers
> [!NOTE] > Integrating with Oracle Cloud Infrastructure Console or Oracle IDCS with a custom / BYOA application is not supported. Using the gallery application as described in this tutorial is supported. The gallery application has been customized to work with the Oracle SCIM server.
-This tutorial describes the steps you need to perform in both Oracle Cloud Infrastructure Console and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and deprovisions users and groups to [Oracle Cloud Infrastructure Console](https://www.oracle.com/cloud/free/?source=:ow:o:p:nav:0916BCButton&intcmp=:ow:o:p:nav:0916BCButton) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Oracle Cloud Infrastructure Console and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [Oracle Cloud Infrastructure Console](https://www.oracle.com/cloud/free/?source=:ow:o:p:nav:0916BCButton&intcmp=:ow:o:p:nav:0916BCButton) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Oracle Cloud Infrastructure Console > * Remove users in Oracle Cloud Infrastructure Console when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Oracle Cloud Infrastructure Console
+> * Keep user attributes synchronized between Microsoft Entra ID and Oracle Cloud Infrastructure Console
> * Provision groups and group memberships in Oracle Cloud Infrastructure Console > * [Single sign-on](./oracle-cloud-tutorial.md) to Oracle Cloud Infrastructure Console (recommended)
This tutorial describes the steps you need to perform in both Oracle Cloud Infra
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* An Oracle Cloud Infrastructure Console [tenant](https://www.oracle.com/cloud/sign-in.html?intcmp=OcomFreeTier&source=:ow:o:p:nav:0916BCButton). * A user account in Oracle Cloud Infrastructure Console with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Oracle Cloud Infrastructure Console](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Oracle Cloud Infrastructure Console](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Oracle Cloud Infrastructure Console to support provisioning with Azure AD
+<a name='step-2-configure-oracle-cloud-infrastructure-console-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Oracle Cloud Infrastructure Console to support provisioning with Microsoft Entra ID
1. Log on to the Oracle Cloud Infrastructure Console admin portal. On the top left corner of the screen navigate to **Identity > Federation**.
The scenario outlined in this tutorial assumes that you already have the followi
6. To generate a secret token, encode the client ID and client secret as Base64 in the format **client ID:Client Secret**. Note - this value must be generated with line wrapping disabled (base64 -w 0). Save the secret token. This value will be entered in the **Secret Token** field in the provisioning tab of your Oracle Cloud Infrastructure Console application.
-## Step 3. Add Oracle Cloud Infrastructure Console from the Azure AD application gallery
+<a name='step-3-add-oracle-cloud-infrastructure-console-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Oracle Cloud Infrastructure Console from the Microsoft Entra application gallery
-Add Oracle Cloud Infrastructure Console from the Azure AD application gallery to start managing provisioning to Oracle Cloud Infrastructure Console. If you have previously setup Oracle Cloud Infrastructure Console for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Oracle Cloud Infrastructure Console from the Microsoft Entra application gallery to start managing provisioning to Oracle Cloud Infrastructure Console. If you have previously setup Oracle Cloud Infrastructure Console for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles. * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Oracle Cloud Infrastructure Console
+## Step 5: Configure automatic user provisioning to Oracle Cloud Infrastructure Console
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-oracle-cloud-infrastructure-console-in-azure-ad'></a>
-### To configure automatic user provisioning for Oracle Cloud Infrastructure Console in Azure AD:
+### To configure automatic user provisioning for Oracle Cloud Infrastructure Console in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **Tenant URL** in the format `https://<IdP ID>.identity.oraclecloud.com/admin/v1`. For example `https://idcs-0bfd023ff2xx4a98a760fa2c31k92b1d.identity.oraclecloud.com/admin/v1`. Input the secret token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Oracle Cloud Infrastructure Console. If the connection fails, ensure your Oracle Cloud Infrastructure Console account has admin permissions and try again.
+5. Under the **Admin Credentials** section, input the **Tenant URL** in the format `https://<IdP ID>.identity.oraclecloud.com/admin/v1`. For example `https://idcs-0bfd023ff2xx4a98a760fa2c31k92b1d.identity.oraclecloud.com/admin/v1`. Input the secret token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Oracle Cloud Infrastructure Console. If the connection fails, ensure your Oracle Cloud Infrastructure Console account has admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/oracle-cloud-infratstructure-console-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Oracle Cloud Infrastructure Console**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Oracle Cloud Infrastructure Console**.
-9. Review the user attributes that are synchronized from Azure AD to Oracle Cloud Infrastructure Console in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Oracle Cloud Infrastructure Console for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Oracle Cloud Infrastructure Console API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Oracle Cloud Infrastructure Console in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Oracle Cloud Infrastructure Console for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Oracle Cloud Infrastructure Console API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > The extension attributes "urn:ietf:params:scim:schemas:oracle:idcs:extension:user:User:bypassNotification" and "urn:ietf:params:scim:schemas:oracle:idcs:extension:user:User:isFederatedUser" are the only custom extension attributes supported.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Oracle Cloud Infrastructure Console**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Oracle Cloud Infrastructure Console**.
-11. Review the group attributes that are synchronized from Azure AD to Oracle Cloud Infrastructure Console in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Oracle Cloud Infrastructure Console for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Oracle Cloud Infrastructure Console in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Oracle Cloud Infrastructure Console for update operations. Select the **Save** button to commit any changes.
| Attribute | Type | |--|--|
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Oracle Cloud Infrastructure Console, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Oracle Cloud Infrastructure Console, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Oracle Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-cloud-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Oracle Cloud Infrastructure Console'
-description: Learn how to configure single sign-on between Azure Active Directory and Oracle Cloud Infrastructure Console.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Oracle Cloud Infrastructure Console'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Oracle Cloud Infrastructure Console.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Oracle Cloud Infrastructure Console
+# Tutorial: Microsoft Entra SSO integration with Oracle Cloud Infrastructure Console
-In this tutorial, you'll learn how to integrate Oracle Cloud Infrastructure Console with Azure Active Directory (Azure AD). When you integrate Oracle Cloud Infrastructure Console with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Oracle Cloud Infrastructure Console with Microsoft Entra ID. When you integrate Oracle Cloud Infrastructure Console with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Oracle Cloud Infrastructure Console.
-* Enable your users to be automatically signed-in to Oracle Cloud Infrastructure Console with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Oracle Cloud Infrastructure Console.
+* Enable your users to be automatically signed-in to Oracle Cloud Infrastructure Console with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Oracle Cloud Infrastructure Console single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Oracle Cloud Infrastructure Console supports **SP** initiated SSO. * Oracle Cloud Infrastructure Console supports [**Automated** user provisioning and deprovisioning](oracle-cloud-infrastructure-console-provisioning-tutorial.md) (recommended). ## Add Oracle Cloud Infrastructure Console from the gallery
-To configure the integration of Oracle Cloud Infrastructure Console into Azure AD, you need to add Oracle Cloud Infrastructure Console from the gallery to your list of managed SaaS apps.
+To configure the integration of Oracle Cloud Infrastructure Console into Microsoft Entra ID, you need to add Oracle Cloud Infrastructure Console from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Oracle Cloud Infrastructure Console into Azure A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-Configure and test Azure AD SSO with Oracle Cloud Infrastructure Console using a test user called **B. Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Oracle Cloud Infrastructure Console.
+## Configure and test Microsoft Entra SSO
-To configure and test Azure AD SSO with Oracle Cloud Infrastructure Console, perform the following steps:
+Configure and test Microsoft Entra SSO with Oracle Cloud Infrastructure Console using a test user called **B. Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Oracle Cloud Infrastructure Console.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B. Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B. Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Oracle Cloud Infrastructure Console, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B. Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B. Simon to use Microsoft Entra single sign-on.
1. **[Configure Oracle Cloud Infrastructure Console SSO](#configure-oracle-cloud-infrastructure-console-sso)** to configure the SSO settings on application side.
- 1. **[Create Oracle Cloud Infrastructure Console test user](#create-oracle-cloud-infrastructure-console-test-user)** to have a counterpart of B. Simon in Oracle Cloud Infrastructure Console that is linked to the Azure AD representation of user.
+ 1. **[Create Oracle Cloud Infrastructure Console test user](#create-oracle-cloud-infrastructure-console-test-user)** to have a counterpart of B. Simon in Oracle Cloud Infrastructure Console that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle Cloud Infrastructure Console** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B. Simon.
In this section, you'll create a test user called B. Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B. Simon to use Azure single sign-on by granting access to Oracle Cloud Infrastructure Console.
In this section, you'll enable B. Simon to use Azure single sign-on by granting
![Screenshot showing Configuration4](./media/oracle-cloud-tutorial/mapping.png)
- 1. The **IDENTITY PROVIDER GROUP** should be selected as Azure AD Group Object ID. The GROUP ID should be the GUID of the group from Azure Active Directory. The group needs to be mapped with corresponding group in **OCI GROUP** field.
+ 1. The **IDENTITY PROVIDER GROUP** should be selected as Microsoft Entra group Object ID. The GROUP ID should be the GUID of the group from Microsoft Entra ID. The group needs to be mapped with corresponding group in **OCI GROUP** field.
1. You can map multiple groups as per your setup in Azure portal and your organization need. Click on **+ Add mapping** to add as many groups as you need.
active-directory Oracle Fusion Erp Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-fusion-erp-provisioning-tutorial.md
Title: 'Tutorial: Configure Oracle Fusion ERP for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Oracle Fusion ERP.
+ Title: 'Tutorial: Configure Oracle Fusion ERP for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Oracle Fusion ERP.
writer: twimmers
# Tutorial: Configure Oracle Fusion ERP for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Oracle Fusion ERP and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Oracle Fusion ERP.
+The objective of this tutorial is to demonstrate the steps to be performed in Oracle Fusion ERP and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Oracle Fusion ERP.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* An [Oracle Fusion ERP tenant](https://www.oracle.com/applications/erp/). * A user account in Oracle Fusion ERP with Admin permissions. ## Assign Users to Oracle Fusion ERP
-Azure Active Directory uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Oracle Fusion ERP. Once decided, you can assign these users and/or groups to Oracle Fusion ERP by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Oracle Fusion ERP. Once decided, you can assign these users and/or groups to Oracle Fusion ERP by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Oracle Fusion ERP
- * It is recommended that a single Azure AD user is assigned to Oracle Fusion ERP to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+ * It is recommended that a single Microsoft Entra user is assigned to Oracle Fusion ERP to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Oracle Fusion ERP, you must select any valid application-specific role (if available) in the assignment dialog. Users with the Default Access role are excluded from provisioning. ## Set up Oracle Fusion ERP for provisioning
-Before configuring Oracle Fusion ERP for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Oracle Fusion ERP.
+Before configuring Oracle Fusion ERP for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Oracle Fusion ERP.
1. Sign in to your [Oracle Fusion ERP Admin Console](https://cloud.oracle.com/sign-in)
Before configuring Oracle Fusion ERP for automatic user provisioning with Azure
## Add Oracle Fusion ERP from the gallery
-To configure Oracle Fusion ERP for automatic user provisioning with Azure AD, you need to add Oracle Fusion ERP from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Oracle Fusion ERP for automatic user provisioning with Microsoft Entra ID, you need to add Oracle Fusion ERP from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Oracle Fusion ERP from the Azure AD application gallery, perform the following steps:**
+**To add Oracle Fusion ERP from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure Oracle Fusion ERP for automatic user provisioning with Azure AD, yo
## Configure automatic user provisioning to Oracle Fusion ERP
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Oracle Fusion ERP based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Oracle Fusion ERP based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Oracle Fusion ERP by following the instructions provided in the [Oracle Fusion ERP Single sign-on tutorial](oracle-fusion-erp-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features complement each other.
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > To learn more about Oracle Fusion ERP's SCIM endpoint, refer to [REST API for Common Features in Oracle Applications Cloud](https://docs.oracle.com/en/cloud/saas/applications-common/23b/farca/https://docsupdatetracker.net/index.html).
-### To configure automatic user provisioning for Fuze in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-fuze-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Fuze in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://ejlv.fa.em2.oraclecloud.com/hcmRestApi/scim/` in **Tenant URL**. Enter the admin user name and password retrieved earlier into the **Admin Username** and **Password** fields. Click on **Test connection** between Azure AD and Oracle Fusion ERP.
+5. Under the **Admin Credentials** section, input `https://ejlv.fa.em2.oraclecloud.com/hcmRestApi/scim/` in **Tenant URL**. Enter the admin user name and password retrieved earlier into the **Admin Username** and **Password** fields. Click on **Test connection** between Microsoft Entra ID and Oracle Fusion ERP.
:::image type="content" source="media/oracle-fusion-erp-provisioning-tutorial/admin.png" alt-text="Screenshot of the Admin credentials section. A Test connection button and fields for a Tenant U R L, admin username, and admin password are visible." border="false":::
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Oracle Fusion ERP**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Oracle Fusion ERP**.
- :::image type="content" source="media/oracle-fusion-erp-provisioning-tutorial/user-mapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Azure Active Directory Users to Oracle Fusion E R P is visible." border="false":::
+ :::image type="content" source="media/oracle-fusion-erp-provisioning-tutorial/user-mapping.png" alt-text="Screenshot of the Mappings section. Under Name, Synchronize Microsoft Entra users to Oracle Fusion E R P is visible." border="false":::
-9. Review the user attributes that are synchronized from Azure AD to Oracle Fusion ERP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Oracle Fusion ERP for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Oracle Fusion ERP in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Oracle Fusion ERP for update operations. Select the **Save** button to commit any changes.
- :::image type="content" source="media/oracle-fusion-erp-provisioning-tutorial/user-attribute.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Azure Active Directory and Oracle Fusion E R P attributes and the matching precedence." border="false":::
+ :::image type="content" source="media/oracle-fusion-erp-provisioning-tutorial/user-attribute.png" alt-text="Screenshot of the Attribute Mappings page. A table lists Microsoft Entra ID and Oracle Fusion E R P attributes and the matching precedence." border="false":::
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Oracle Fusion ERP**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Oracle Fusion ERP**.
![Oracle Fusion ERP Group Mappings](media/oracle-fusion-erp-provisioning-tutorial/groupmappings.png)
-11. Review the group attributes that are synchronized from Azure AD to Oracle Fusion ERP in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Oracle Fusion ERP for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Oracle Fusion ERP in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Oracle Fusion ERP for update operations. Select the **Save** button to commit any changes.
![Oracle Fusion ERP Group Attributes](media/oracle-fusion-erp-provisioning-tutorial/groupattributes.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Oracle Fusion ERP, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Oracle Fusion ERP, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
- This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Oracle Fusion ERP.
+ This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Oracle Fusion ERP.
- For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+ For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations * Oracle Fusion ERP only supports Basic Authentication for their SCIM endpoint. * Oracle Fusion ERP does not support group provisioning.
-* Roles in Oracle Fusion ERP are mapped to groups in Azure AD. To assign roles to users in Oracle Fusion ERP from Azure AD, you will need to assign users to the desired Azure AD groups that are named after roles in Oracle Fusion ERP.
+* Roles in Oracle Fusion ERP are mapped to groups in Microsoft Entra ID. To assign roles to users in Oracle Fusion ERP from Microsoft Entra ID, you will need to assign users to the desired Microsoft Entra groups that are named after roles in Oracle Fusion ERP.
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Oracle Fusion Erp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-fusion-erp-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Oracle Fusion ERP'
-description: Learn how to configure single sign-on between Azure Active Directory and Oracle Fusion ERP.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Oracle Fusion ERP'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Oracle Fusion ERP.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Oracle Fusion ERP
+# Tutorial: Microsoft Entra SSO integration with Oracle Fusion ERP
-In this tutorial, you'll learn how to integrate Oracle Fusion ERP with Azure Active Directory (Azure AD). When you integrate Oracle Fusion ERP with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Oracle Fusion ERP with Microsoft Entra ID. When you integrate Oracle Fusion ERP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Oracle Fusion ERP.
-* Enable your users to be automatically signed-in to Oracle Fusion ERP with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Oracle Fusion ERP.
+* Enable your users to be automatically signed-in to Oracle Fusion ERP with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Oracle Fusion ERP single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Oracle Fusion ERP supports **SP and IDP** initiated SSO. * Oracle Fusion ERP supports [**Automated** user provisioning and deprovisioning](oracle-fusion-erp-provisioning-tutorial.md) (recommended). ## Add Oracle Fusion ERP from the gallery
-To configure the integration of Oracle Fusion ERP into Azure AD, you need to add Oracle Fusion ERP from the gallery to your list of managed SaaS apps.
+To configure the integration of Oracle Fusion ERP into Microsoft Entra ID, you need to add Oracle Fusion ERP from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Oracle Fusion ERP into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Oracle Fusion ERP
+<a name='configure-and-test-azure-ad-sso-for-oracle-fusion-erp'></a>
-Configure and test Azure AD SSO with Oracle Fusion ERP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Oracle Fusion ERP.
+## Configure and test Microsoft Entra SSO for Oracle Fusion ERP
-To configure and test Azure AD SSO with Oracle Fusion ERP, perform the following steps:
+Configure and test Microsoft Entra SSO with Oracle Fusion ERP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Oracle Fusion ERP.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Oracle Fusion ERP, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Oracle Fusion ERP SSO](#configure-oracle-fusion-erp-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Oracle Fusion ERP test user](#create-oracle-fusion-erp-test-user)** - to have a counterpart of B.Simon in Oracle Fusion ERP that is linked to the Azure AD representation of user.
+ 1. **[Create Oracle Fusion ERP test user](#create-oracle-fusion-erp-test-user)** - to have a counterpart of B.Simon in Oracle Fusion ERP that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle Fusion ERP** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Oracle Fusion ERP.
In this section, you create a user called Britta Simon in Oracle Fusion ERP. Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Oracle Idcs For Ebs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-idcs-for-ebs-tutorial.md
Title: Azure Active Directory SSO integration with Oracle IDCS for E-Business Suite
-description: Learn how to configure single sign-on between Azure Active Directory and Oracle IDCS for E-Business Suite.
+ Title: Microsoft Entra SSO integration with Oracle IDCS for E-Business Suite
+description: Learn how to configure single sign-on between Microsoft Entra ID and Oracle IDCS for E-Business Suite.
-# Azure Active Directory SSO integration with Oracle IDCS for E-Business Suite
+# Microsoft Entra SSO integration with Oracle IDCS for E-Business Suite
-In this article, you'll learn how to integrate Oracle IDCS for E-Business Suite with Azure Active Directory (Azure AD). When you integrate Oracle IDCS for E-Business Suite with Azure AD, you can:
+In this article, you'll learn how to integrate Oracle IDCS for E-Business Suite with Microsoft Entra ID. When you integrate Oracle IDCS for E-Business Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Oracle IDCS for E-Business Suite.
-* Enable your users to be automatically signed-in to Oracle IDCS for E-Business Suite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Oracle IDCS for E-Business Suite.
+* Enable your users to be automatically signed-in to Oracle IDCS for E-Business Suite with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Oracle IDCS for E-Business Suite in a test environment. Oracle IDCS for E-Business Suite supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Oracle IDCS for E-Business Suite in a test environment. Oracle IDCS for E-Business Suite supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Oracle IDCS for E-Business Suite, you need:
+To integrate Microsoft Entra ID with Oracle IDCS for E-Business Suite, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Oracle IDCS for E-Business Suite single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Oracle IDCS for E-Business Suite application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Oracle IDCS for E-Business Suite application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Oracle IDCS for E-Business Suite from the Azure AD gallery
+<a name='add-oracle-idcs-for-e-business-suite-from-the-azure-ad-gallery'></a>
-Add Oracle IDCS for E-Business Suite from the Azure AD application gallery to configure single sign-on with Oracle IDCS for E-Business Suite. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Oracle IDCS for E-Business Suite from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Oracle IDCS for E-Business Suite from the Microsoft Entra application gallery to configure single sign-on with Oracle IDCS for E-Business Suite. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle IDCS for E-Business Suite** > **Single sign-on**.
In this section, you create a user called Britta Simon at Oracle IDCS for E-Busi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Oracle IDCS for E-Business Suite Sign-on URL where you can initiate the login flow. * Go to Oracle IDCS for E-Business Suite Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you select the Oracle IDCS for E-Business Suite tile in the My Apps, this will redirect to Oracle IDCS for E-Business Suite Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you select the Oracle IDCS for E-Business Suite tile in the My Apps, this will redirect to Oracle IDCS for E-Business Suite Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Oracle Idcs For Jd Edwards Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-idcs-for-jd-edwards-tutorial.md
Title: Azure Active Directory SSO integration with Oracle IDCS for JD Edwards
-description: Learn how to configure single sign-on between Azure Active Directory and Oracle IDCS for JD Edwards.
+ Title: Microsoft Entra SSO integration with Oracle IDCS for JD Edwards
+description: Learn how to configure single sign-on between Microsoft Entra ID and Oracle IDCS for JD Edwards.
-# Azure Active Directory SSO integration with Oracle IDCS for JD Edwards
+# Microsoft Entra SSO integration with Oracle IDCS for JD Edwards
-In this article, you'll learn how to integrate Oracle IDCS for JD Edwards with Azure Active Directory (Azure AD). When you integrate Oracle IDCS for JD Edwards with Azure AD, you can:
+In this article, you'll learn how to integrate Oracle IDCS for JD Edwards with Microsoft Entra ID. When you integrate Oracle IDCS for JD Edwards with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Oracle IDCS for JD Edwards.
-* Enable your users to be automatically signed-in to Oracle IDCS for JD Edwards with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Oracle IDCS for JD Edwards.
+* Enable your users to be automatically signed-in to Oracle IDCS for JD Edwards with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Oracle IDCS for JD Edwards in a test environment. Oracle IDCS for JD Edwards supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Oracle IDCS for JD Edwards in a test environment. Oracle IDCS for JD Edwards supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Oracle IDCS for JD Edwards, you need:
+To integrate Microsoft Entra ID with Oracle IDCS for JD Edwards, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Oracle IDCS for JD Edwards single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Oracle IDCS for JD Edwards application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Oracle IDCS for JD Edwards application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Oracle IDCS for JD Edwards from the Azure AD gallery
+<a name='add-oracle-idcs-for-jd-edwards-from-the-azure-ad-gallery'></a>
-Add Oracle IDCS for JD Edwards from the Azure AD application gallery to configure single sign-on with Oracle IDCS for JD Edwards. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Oracle IDCS for JD Edwards from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Oracle IDCS for JD Edwards from the Microsoft Entra application gallery to configure single sign-on with Oracle IDCS for JD Edwards. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle IDCS for JD Edwards** > **Single sign-on**.
In this section, you create a user called Britta Simon at Oracle IDCS for JD Edw
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Oracle IDCS for JD Edwards Sign-on URL where you can initiate the login flow. * Go to Oracle IDCS for JD Edwards Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you select the Oracle IDCS for JD Edwards tile in the My Apps, this will redirect to Oracle IDCS for JD Edwards Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you select the Oracle IDCS for JD Edwards tile in the My Apps, this will redirect to Oracle IDCS for JD Edwards Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Oracle IDCS for JD Edwards you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Oracle IDCS for JD Edwards you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Oracle Idcs For Peoplesoft Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oracle-idcs-for-peoplesoft-tutorial.md
Title: Azure Active Directory SSO integration with Oracle IDCS for PeopleSoft
-description: Learn how to configure single sign-on between Azure Active Directory and Oracle IDCS for PeopleSoft.
+ Title: Microsoft Entra SSO integration with Oracle IDCS for PeopleSoft
+description: Learn how to configure single sign-on between Microsoft Entra ID and Oracle IDCS for PeopleSoft.
-# Azure Active Directory SSO integration with Oracle IDCS for PeopleSoft
+# Microsoft Entra SSO integration with Oracle IDCS for PeopleSoft
-In this article, you'll learn how to integrate Oracle IDCS for PeopleSoft with Azure Active Directory (Azure AD). When you integrate Oracle IDCS for PeopleSoft with Azure AD, you can:
+In this article, you'll learn how to integrate Oracle IDCS for PeopleSoft with Microsoft Entra ID. When you integrate Oracle IDCS for PeopleSoft with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Oracle IDCS for PeopleSoft.
-* Enable your users to be automatically signed-in to Oracle IDCS for PeopleSoft with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Oracle IDCS for PeopleSoft.
+* Enable your users to be automatically signed-in to Oracle IDCS for PeopleSoft with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Oracle IDCS for PeopleSoft in a test environment. Oracle IDCS for PeopleSoft supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Oracle IDCS for PeopleSoft in a test environment. Oracle IDCS for PeopleSoft supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Oracle IDCS for PeopleSoft, you need:
+To integrate Microsoft Entra ID with Oracle IDCS for PeopleSoft, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Oracle IDCS for PeopleSoft single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Oracle IDCS for PeopleSoft application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Oracle IDCS for PeopleSoft application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Oracle IDCS for PeopleSoft from the Azure AD gallery
+<a name='add-oracle-idcs-for-peoplesoft-from-the-azure-ad-gallery'></a>
-Add Oracle IDCS for PeopleSoft from the Azure AD application gallery to configure single sign-on with Oracle IDCS for PeopleSoft. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Oracle IDCS for PeopleSoft from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Oracle IDCS for PeopleSoft from the Microsoft Entra application gallery to configure single sign-on with Oracle IDCS for PeopleSoft. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Oracle IDCS for PeopleSoft** > **Single sign-on**.
In this section, you create a user called Britta Simon at Oracle IDCS for People
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Oracle IDCS for PeopleSoft Sign-on URL where you can initiate the login flow. * Go to Oracle IDCS for PeopleSoft Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you select the Oracle IDCS for PeopleSoft tile in the My Apps, this will redirect to Oracle IDCS for PeopleSoft Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you select the Oracle IDCS for PeopleSoft tile in the My Apps, this will redirect to Oracle IDCS for PeopleSoft Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
active-directory Oreilly Learning Platform Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oreilly-learning-platform-provisioning-tutorial.md
Title: Configure O'Reilly learning platform for automatic user provisioning with Azure Active Directory
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to O'Reilly learning platform.
+ Title: Configure O'Reilly learning platform for automatic user provisioning with Microsoft Entra ID
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to O'Reilly learning platform.
writer: twimmers
# Tutorial: Configure O'Reilly learning platform for automatic user provisioning
-This tutorial describes the steps you need to perform in both O'Reilly learning platform and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [O'Reilly learning platform](https://www.oreilly.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both O'Reilly learning platform and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [O'Reilly learning platform](https://www.oreilly.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in O'Reilly learning platform. > * Remove users in O'Reilly learning platform when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and O'Reilly learning platform.
+> * Keep user attributes synchronized between Microsoft Entra ID and O'Reilly learning platform.
> * [Single sign-on](oreilly-learning-platform-tutorial.md) to O'Reilly learning platform (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in O'Reilly learning platform with Admin permissions. * An O'Reilly learning platform single sign-on (SSO) enabled subscription.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
* Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). * Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-* Determine what data to [map between Azure AD and O'Reilly learning platform](../app-provisioning/customize-application-attributes.md).
+* Determine what data to [map between Microsoft Entra ID and O'Reilly learning platform](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure O'Reilly learning platform to support provisioning with Azure AD
+<a name='step-2-configure-oreilly-learning-platform-to-support-provisioning-with-azure-ad'></a>
-Before you begin to configure the O'Reilly learning platform to support provisioning with Azure AD, youΓÇÖll need to generate a SCIM API token within the OΓÇÖReilly Admin Console.
+## Step 2: Configure O'Reilly learning platform to support provisioning with Microsoft Entra ID
+
+Before you begin to configure the O'Reilly learning platform to support provisioning with Microsoft Entra ID, youΓÇÖll need to generate a SCIM API token within the OΓÇÖReilly Admin Console.
1. Navigate to [OΓÇÖReilly Admin Console](https://learning.oreilly.com/) by logging in to your OΓÇÖReilly account. 1. Once youΓÇÖve logged in, click **Admin** in the top navigation and select **Integrations**. 1. Scroll down to the **API tokens** section. Under API tokens, click **Create token** and select the **SCIM API**. Then give your token a name and expiration date, and click Continue. YouΓÇÖll receive your API key in a pop-up message prompting you to store a copy of it in a secure place. Once youΓÇÖve saved a copy of your key, click the checkbox and Continue. 1. You will use the OΓÇÖReilly SCIM API token in Step 5.
-## Step 3. Add O'Reilly learning platform from the Azure AD application gallery
+<a name='step-3-add-oreilly-learning-platform-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add O'Reilly learning platform from the Microsoft Entra application gallery
-Add O'Reilly learning platform from the Azure AD application gallery to start managing provisioning to O'Reilly learning platform. If you have previously [set up O'Reilly learning platform for SSO](oreilly-learning-platform-tutorial.md), you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add O'Reilly learning platform from the Microsoft Entra application gallery to start managing provisioning to O'Reilly learning platform. If you have previously [set up O'Reilly learning platform for SSO](oreilly-learning-platform-tutorial.md), you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to O'Reilly learning platform
+## Step 5: Configure automatic user provisioning to O'Reilly learning platform
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in OΓÇÖReilly learning platform based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in OΓÇÖReilly learning platform based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-oreilly-learning-platform-in-azure-ad'></a>
-### To configure automatic user provisioning for O'Reilly learning platform in Azure AD:
+### To configure automatic user provisioning for O'Reilly learning platform in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your O'Reilly learning platform Tenant URL, which is `https://api.oreilly.com/api/scim/v2`, and Secret Token, which you generated in Step 2. Click **Test Connection** to ensure Azure AD can connect to O'Reilly learning platform. If the connection fails, double-check that your token is correct or [contact the OΓÇÖReilly platform integration team](mailto:platform-integration@oreilly.com) for help.
+1. Under the **Admin Credentials** section, input your O'Reilly learning platform Tenant URL, which is `https://api.oreilly.com/api/scim/v2`, and Secret Token, which you generated in Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to O'Reilly learning platform. If the connection fails, double-check that your token is correct or [contact the OΓÇÖReilly platform integration team](mailto:platform-integration@oreilly.com) for help.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to O'Reilly learning platform**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to O'Reilly learning platform**.
-1. Review the user attributes that are synchronized from Azure AD to O'Reilly learning platform in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in O'Reilly learning platform for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the O'Reilly learning platform API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to O'Reilly learning platform in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in O'Reilly learning platform for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the O'Reilly learning platform API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by O'Reilly learning platform| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for O'Reilly learning platform, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for O'Reilly learning platform, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment:
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Oreilly Learning Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/oreilly-learning-platform-tutorial.md
Title: Azure Active Directory SSO integration with O'Reilly learning platform
-description: Learn how to configure single sign-on between Azure Active Directory and O'Reilly learning platform.
+ Title: Microsoft Entra SSO integration with O'Reilly learning platform
+description: Learn how to configure single sign-on between Microsoft Entra ID and O'Reilly learning platform.
-# Azure Active Directory SSO integration with O'Reilly learning platform
+# Microsoft Entra SSO integration with O'Reilly learning platform
-In this article, you learn how to integrate O'Reilly learning platform with Azure Active Directory (Azure AD). Azure AD's integration with the OΓÇÖReilly learning platform allows you to enable single sign-on (SSO) with SAML. This creates a seamless login experience for end users. When you integrate O'Reilly learning platform with Azure AD, you can:
+In this article, you learn how to integrate O'Reilly learning platform with Microsoft Entra ID. Microsoft Entra ID's integration with the OΓÇÖReilly learning platform allows you to enable single sign-on (SSO) with SAML. This creates a seamless login experience for end users. When you integrate O'Reilly learning platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to O'Reilly learning platform.
-* Enable your users to be automatically signed-in to O'Reilly learning platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to O'Reilly learning platform.
+* Enable your users to be automatically signed-in to O'Reilly learning platform with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You need to configure and test Azure AD single sign-on for O'Reilly learning platform in a test environment. O'Reilly learning platform supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You need to configure and test Microsoft Entra single sign-on for O'Reilly learning platform in a test environment. O'Reilly learning platform supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with O'Reilly learning platform, you need:
+To integrate Microsoft Entra ID with O'Reilly learning platform, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* O'Reilly learning platform single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the O'Reilly learning platform application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the O'Reilly learning platform application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add O'Reilly learning platform from the Azure AD gallery
+<a name='add-oreilly-learning-platform-from-the-azure-ad-gallery'></a>
-Add O'Reilly learning platform from the Azure AD application gallery to configure single sign-on with O'Reilly learning platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add O'Reilly learning platform from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add O'Reilly learning platform from the Microsoft Entra application gallery to configure single sign-on with O'Reilly learning platform. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **O'Reilly learning platform** > **Single sign-on**.
In this section, a user called B.Simon is created in O'Reilly learning platform.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the O'Reilly learning platform for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the O'Reilly learning platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the O'Reilly learning platform for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the O'Reilly learning platform tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the O'Reilly learning platform for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure O'Reilly learning platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure O'Reilly learning platform you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Orgchartnow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/orgchartnow-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with OrgChart Now'
-description: Learn how to configure single sign-on between Azure Active Directory and OrgChart Now.
+ Title: 'Tutorial: Microsoft Entra integration with OrgChart Now'
+description: Learn how to configure single sign-on between Microsoft Entra ID and OrgChart Now.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with OrgChart Now
+# Tutorial: Microsoft Entra integration with OrgChart Now
-In this tutorial, you'll learn how to integrate OrgChart Now with Azure Active Directory (Azure AD). When you integrate OrgChart Now with Azure AD, you can:
+In this tutorial, you'll learn how to integrate OrgChart Now with Microsoft Entra ID. When you integrate OrgChart Now with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to OrgChart Now.
-* Enable your users to be automatically signed-in to OrgChart Now with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to OrgChart Now.
+* Enable your users to be automatically signed-in to OrgChart Now with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* OrgChart Now single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* OrgChart Now supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add OrgChart Now from the gallery
-To configure the integration of OrgChart Now into Azure AD, you need to add OrgChart Now from the gallery to your list of managed SaaS apps.
+To configure the integration of OrgChart Now into Microsoft Entra ID, you need to add OrgChart Now from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of OrgChart Now into Azure AD, you need to add OrgC
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for OrgChart Now
+<a name='configure-and-test-azure-ad-sso-for-orgchart-now'></a>
-Configure and test Azure AD SSO with OrgChart Now using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in OrgChart Now.
+## Configure and test Microsoft Entra SSO for OrgChart Now
-To configure and test Azure AD SSO with OrgChart Now, perform the following steps:
+Configure and test Microsoft Entra SSO with OrgChart Now using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in OrgChart Now.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with OrgChart Now, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure OrgChart Now SSO](#configure-orgchart-now-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create OrgChart Now test user](#create-orgchart-now-test-user)** - to have a counterpart of B.Simon in OrgChart Now that is linked to the Azure AD representation of user.
+ 1. **[Create OrgChart Now test user](#create-orgchart-now-test-user)** - to have a counterpart of B.Simon in OrgChart Now that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OrgChart Now** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
`https://<OrgChartServer>.orgchartnow.com/saml/sso_acs?entityID=<Your_Azure_AD_Entity_ID>` > [!NOTE]
- > `<YourEntityID>` is the **Azure AD Identifier** copied from the **Set up OrgChart Now** section, described later in tutorial.
+ > `<YourEntityID>` is the **Microsoft Entra Identifier** copied from the **Set up OrgChart Now** section, described later in tutorial.
6. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, click **Download** to download the **Federation Metadata XML** from the given options as per your requirement and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to OrgChart Now.
To configure single sign-on in OrgChart Now, follow the steps enumerated in the
### Create OrgChart Now test user
-To enable Azure AD users to log in to OrgChart Now, they must be set up as a user in OrgChart Now, or **Auto-Provisioning** must be enabled in the [SSO Configuration](https://help.orgchartnow.com/en/topics/sso-configuration.html#configuring-sso-41334) panel.
+To enable Microsoft Entra users to log in to OrgChart Now, they must be set up as a user in OrgChart Now, or **Auto-Provisioning** must be enabled in the [SSO Configuration](https://help.orgchartnow.com/en/topics/sso-configuration.html#configuring-sso-41334) panel.
If you do not wish to enable auto-provisioning at this time, you can manually add a user to OrgChart Now for SSO testing purposes. To do so, follow the steps enumerated in the [Creating a New User](https://help.orgchartnow.com/en/account-settings/manage-users.html#UUID-a921b00b-a5a2-3099-8fe5-d0f28f5a50b9_bridgehead-idm4532421481724832584395125038) section of the [Account Settings: Manage Users](https://help.orgchartnow.com/en/account-settings/manage-users.html) article. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Orgvitality Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/orgvitality-sso-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with OrgVitality SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and OrgVitality SSO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with OrgVitality SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and OrgVitality SSO.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with OrgVitality SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with OrgVitality SSO
-In this tutorial, you'll learn how to integrate OrgVitality SSO with Azure Active Directory (Azure AD). When you integrate OrgVitality SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate OrgVitality SSO with Microsoft Entra ID. When you integrate OrgVitality SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to OrgVitality SSO.
-* Enable your users to be automatically signed-in to OrgVitality SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to OrgVitality SSO.
+* Enable your users to be automatically signed-in to OrgVitality SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* OrgVitality SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* OrgVitality SSO supports **IDP** initiated SSO. ## Add OrgVitality SSO from the gallery
-To configure the integration of OrgVitality SSO into Azure AD, you need to add OrgVitality SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of OrgVitality SSO into Microsoft Entra ID, you need to add OrgVitality SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of OrgVitality SSO into Azure AD, you need to add O
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for OrgVitality SSO
+<a name='configure-and-test-azure-ad-sso-for-orgvitality-sso'></a>
-Configure and test Azure AD SSO with OrgVitality SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in OrgVitality SSO.
+## Configure and test Microsoft Entra SSO for OrgVitality SSO
-To configure and test Azure AD SSO with OrgVitality SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with OrgVitality SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in OrgVitality SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with OrgVitality SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure OrgVitality SSO](#configure-orgvitality-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create OrgVitality SSO test user](#create-orgvitality-sso-test-user)** - to have a counterpart of B.Simon in OrgVitality SSO that is linked to the Azure AD representation of user.
+ 1. **[Create OrgVitality SSO test user](#create-orgvitality-sso-test-user)** - to have a counterpart of B.Simon in OrgVitality SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OrgVitality SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to OrgVitality SSO.
In this section, you create a user called Britta Simon in OrgVitality SSO. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the OrgVitality SSO for which you set up the SSO.
active-directory Origami Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/origami-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Origami'
-description: Learn how to configure single sign-on between Azure Active Directory and Origami.
+ Title: 'Tutorial: Microsoft Entra integration with Origami'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Origami.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Origami
+# Tutorial: Microsoft Entra integration with Origami
-In this tutorial, you'll learn how to integrate Origami with Azure Active Directory (Azure AD). When you integrate Origami with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Origami with Microsoft Entra ID. When you integrate Origami with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Origami.
-* Enable your users to be automatically signed-in to Origami with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Origami.
+* Enable your users to be automatically signed-in to Origami with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Origami single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Origami supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Origami from the gallery
-To configure the integration of Origami into Azure AD, you need to add Origami from the gallery to your list of managed SaaS apps.
+To configure the integration of Origami into Microsoft Entra ID, you need to add Origami from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Origami into Azure AD, you need to add Origami f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Origami
+<a name='configure-and-test-azure-ad-sso-for-origami'></a>
-Configure and test Azure AD SSO with Origami using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Origami.
+## Configure and test Microsoft Entra SSO for Origami
-To configure and test Azure AD SSO with Origami, perform the following steps:
+Configure and test Microsoft Entra SSO with Origami using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Origami.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Origami, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Origami SSO](#configure-origami-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Origami test user](#create-origami-test-user)** - to have a counterpart of B.Simon in Origami that is linked to the Azure AD representation of user.
+ 1. **[Create Origami test user](#create-origami-test-user)** - to have a counterpart of B.Simon in Origami that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Origami** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Origami.
In this section, you create a user called Britta Simon in Origami.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Origami Sign-on URL where you can initiate the login flow.
active-directory Ou Campus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ou-campus-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with OU Campus'
-description: Learn how to configure single sign-on between Azure Active Directory and OU Campus.
+ Title: 'Tutorial: Microsoft Entra integration with OU Campus'
+description: Learn how to configure single sign-on between Microsoft Entra ID and OU Campus.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with OU Campus
+# Tutorial: Microsoft Entra integration with OU Campus
-In this tutorial, you learn how to integrate OU Campus with Azure Active Directory (Azure AD).
-Integrating OU Campus with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate OU Campus with Microsoft Entra ID.
+Integrating OU Campus with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to OU Campus.
-* You can enable your users to be automatically signed-in to OU Campus (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to OU Campus.
+* You can enable your users to be automatically signed-in to OU Campus (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with OU Campus, you need the following items:
+To configure Microsoft Entra integration with OU Campus, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* OU Campus single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* OU Campus supports **SP** initiated SSO ## Adding OU Campus from the gallery
-To configure the integration of OU Campus into Azure AD, you need to add OU Campus from the gallery to your list of managed SaaS apps.
+To configure the integration of OU Campus into Microsoft Entra ID, you need to add OU Campus from the gallery to your list of managed SaaS apps.
**To add OU Campus from the gallery, perform the following steps:**
To configure the integration of OU Campus into Azure AD, you need to add OU Camp
![OU Campus in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with OU Campus based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in OU Campus needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with OU Campus, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with OU Campus based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in OU Campus needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with OU Campus, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure OU Campus Single Sign-On](#configure-ou-campus-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create OU Campus test user](#create-ou-campus-test-user)** - to have a counterpart of Britta Simon in OU Campus that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create OU Campus test user](#create-ou-campus-test-user)** - to have a counterpart of Britta Simon in OU Campus that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with OU Campus, perform the following steps:
+To configure Microsoft Entra single sign-on with OU Campus, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OU Campus** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with OU Campus, perform the following steps
a. Login URL
- b. Azure Ad Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with OU Campus, perform the following steps
To configure single sign-on on **OU Campus** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [OU Campus support team](mailto:support@omniupdate.com). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to OU Campus.
In this section, you create a user called Britta Simon in OU Campus. Work with 
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the OU Campus tile in the Access Panel, you should be automatically signed in to the OU Campus for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Outsystems Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/outsystems-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with OutSystems Azure AD'
-description: Learn how to configure single sign-on between Azure Active Directory and OutSystems Azure AD.
+ Title: 'Tutorial: Microsoft Entra integration with OutSystems Microsoft Entra ID'
+description: Learn how to configure single sign-on between Microsoft Entra ID and OutSystems Microsoft Entra ID.
Last updated 11/21/2022
-# Tutorial: Integrate OutSystems Azure AD with Azure Active Directory
+# Tutorial: Integrate OutSystems Microsoft Entra ID with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate OutSystems Azure AD with Azure Active Directory (Azure AD). When you integrate OutSystems Azure AD with Azure AD, you can:
+In this tutorial, you'll learn how to integrate OutSystems Microsoft Entra ID with Microsoft Entra ID. When you integrate OutSystems Microsoft Entra ID with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to OutSystems Azure AD.
-* Enable your users to be automatically signed-in to OutSystems Azure AD with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to OutSystems Microsoft Entra ID.
+* Enable your users to be automatically signed-in to OutSystems Microsoft Entra ID with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* OutSystems Azure AD single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* OutSystems Microsoft Entra single sign-on (SSO) enabled subscription.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
-* OutSystems Azure AD supports **SP and IDP** initiated SSO and supports **Just In Time** user provisioning.
+* OutSystems Microsoft Entra ID supports **SP and IDP** initiated SSO and supports **Just In Time** user provisioning.
-## Add OutSystems Azure AD from the gallery
+<a name='add-outsystems-azure-ad-from-the-gallery'></a>
-To configure the integration of OutSystems Azure AD into Azure AD, you need to add OutSystems Azure AD from the gallery to your list of managed SaaS apps.
+## Add OutSystems Microsoft Entra ID from the gallery
+
+To configure the integration of OutSystems Microsoft Entra ID into Microsoft Entra ID, you need to add OutSystems Microsoft Entra ID from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. In the **Add from the gallery** section, type **OutSystems Azure AD** in the search box.
-1. Select **OutSystems Azure AD** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+1. In the **Add from the gallery** section, type **OutSystems Microsoft Entra ID** in the search box.
+1. Select **OutSystems Microsoft Entra ID** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for OutSystems Azure AD
+<a name='configure-and-test-azure-ad-sso-for-outsystems-azure-ad'></a>
+
+## Configure and test Microsoft Entra SSO for OutSystems Microsoft Entra ID
-Configure and test Azure AD SSO with OutSystems Azure AD using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in OutSystems Azure AD.
+Configure and test Microsoft Entra SSO with OutSystems Microsoft Entra ID using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in OutSystems Microsoft Entra ID.
-To configure and test Azure AD SSO with OutSystems Azure AD, perform the following steps:
+To configure and test Microsoft Entra SSO with OutSystems Microsoft Entra ID, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-1. **[Configure OutSystems Azure AD SSO](#configure-outsystems-azure-ad-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create OutSystems Azure AD test user](#create-outsystems-azure-ad-test-user)** - to have a counterpart of B.Simon in OutSystems Azure AD that is linked to the Azure AD representation of user.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+1. **[Configure OutSystems Microsoft Entra SSO](#configure-outsystems-azure-ad-sso)** - to configure the single sign-on settings on application side.
+ 1. **[Create OutSystems Microsoft Entra test user](#create-outsystems-azure-ad-test-user)** - to have a counterpart of B.Simon in OutSystems Microsoft Entra ID that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
-Follow these steps to enable Azure AD SSO.
+## Configure Microsoft Entra SSO
+
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OutSystems Azure AD** application integration page, find the **Manage** section and select **Single sign-on**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OutSystems Microsoft Entra ID** application integration page, find the **Manage** section and select **Single sign-on**.
1. On the **Select a Single sign-on method** page, select **SAML**. 1. On the **Set up Single Sign-On with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-1. On the **Set up OutSystems Azure AD** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up OutSystems Microsoft Entra ID** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
-In this section, you'll enable B.Simon to use single sign-on by granting access to OutSystems Azure AD.
+### Assign the Microsoft Entra test user
+
+In this section, you'll enable B.Simon to use single sign-on by granting access to OutSystems Microsoft Entra ID.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OutSystems Azure AD**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **OutSystems Microsoft Entra ID**.
1. In the app's overview page, select **Users and groups**. 1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen. 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected. 1. In the **Add Assignment** dialog, click the **Assign** button.
-## Configure OutSystems Azure AD SSO
+<a name='configure-outsystems-azure-ad-sso'></a>
+
+## Configure OutSystems Microsoft Entra SSO
+
+To configure single sign-on on OutSystems side, you need to download the [IdP forge](https://www.outsystems.com/forge/component-overview/599/idp) component, configure it as mentioned in the [instructions](https://success.outsystems.com/Documentation/Development_FAQs/How_to_configure_OutSystems_to_use_identity_providers_using_SAML#Configure_your_application_to_use_IdP_connector). After installing the component and do the necessary code changes, configure Microsoft Entra ID by downloading Federation Metadata XML from Azure portal and upload on OutSystems IdP component, according to the following [instructions](https://success.outsystems.com/Documentation/Development_FAQs/How_to_configure_OutSystems_to_use_identity_providers_using_SAML#Azure_AD_.2F_ADFS).
-To configure single sign-on on OutSystems side, you need to download the [IdP forge](https://www.outsystems.com/forge/component-overview/599/idp) component, configure it as mentioned in the [instructions](https://success.outsystems.com/Documentation/Development_FAQs/How_to_configure_OutSystems_to_use_identity_providers_using_SAML#Configure_your_application_to_use_IdP_connector). After installing the component and do the necessary code changes, configure Azure AD by downloading Federation Metadata XML from Azure portal and upload on OutSystems IdP component, according to the following [instructions](https://success.outsystems.com/Documentation/Development_FAQs/How_to_configure_OutSystems_to_use_identity_providers_using_SAML#Azure_AD_.2F_ADFS).
+<a name='create-outsystems-azure-ad-test-user'></a>
-### Create OutSystems Azure AD test user
+### Create OutSystems Microsoft Entra test user
In this section, a user called B.Simon is created in OutSystems. OutSystems supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in OutSystems, a new one is created after authentication. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
-* Click on **Test this application**, this will redirect to OutSystems Azure AD Sign on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to OutSystems Microsoft Entra ID Sign on URL where you can initiate the login flow.
-* Go to OutSystems Azure AD Sign-on URL directly and initiate the login flow from there.
+* Go to OutSystems Microsoft Entra Sign-on URL directly and initiate the login flow from there.
#### IDP initiated:
-* Click on **Test this application**, and you should be automatically signed in to the OutSystems Azure AD for which you set up the SSO.
+* Click on **Test this application**, and you should be automatically signed in to the OutSystems Microsoft Entra ID for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the OutSystems Azure AD tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the OutSystems Azure AD for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
+You can also use Microsoft My Apps to test the application in any mode. When you click the OutSystems Microsoft Entra ID tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the OutSystems Microsoft Entra ID for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
## Next steps
-Once you configure OutSystems Azure AD you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure OutSystems Microsoft Entra ID you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Overdrive Books Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/overdrive-books-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Overdrive'
-description: Learn how to configure single sign-on between Azure Active Directory and Overdrive.
+ Title: 'Tutorial: Microsoft Entra integration with Overdrive'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Overdrive.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Overdrive
+# Tutorial: Microsoft Entra integration with Overdrive
-In this tutorial, you'll learn how to integrate Overdrive with Azure Active Directory (Azure AD). When you integrate Overdrive with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Overdrive with Microsoft Entra ID. When you integrate Overdrive with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Overdrive.
-* Enable your users to be automatically signed-in to Overdrive with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Overdrive.
+* Enable your users to be automatically signed-in to Overdrive with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* An Overdrive single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Overdrive supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Overdrive from the gallery
-To configure the integration of Overdrive into Azure AD, add Overdrive from the gallery to your list of managed SaaS apps by doing the following:
+To configure the integration of Overdrive into Microsoft Entra ID, add Overdrive from the gallery to your list of managed SaaS apps by doing the following:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Overdrive into Azure AD, add Overdrive from the
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Overdrive
+<a name='configure-and-test-azure-ad-sso-for-overdrive'></a>
-Configure and test Azure AD SSO with Overdrive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Overdrive.
+## Configure and test Microsoft Entra SSO for Overdrive
-To configure and test Azure AD SSO with Overdrive, perform the following steps:
+Configure and test Microsoft Entra SSO with Overdrive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Overdrive.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Overdrive, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Overdrive SSO](#configure-overdrive-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Overdrive test user](#create-overdrive-test-user)** - to have a counterpart of B.Simon in Overdrive that is linked to the Azure AD representation of user.
+ 1. **[Create Overdrive test user](#create-overdrive-test-user)** - to have a counterpart of B.Simon in Overdrive that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Overdrive** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Overdrive.
To configure single sign-on on **Overdrive** side, you need to send the **App F
In this section, a user called Britta Simon is created in Overdrive. Overdrive supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Overdrive, a new one is created after authentication. >[!NOTE]
->You can use any other OverDrive user account creation tools or APIs provided by OverDrive to provision Azure AD user accounts.
+>You can use any other OverDrive user account creation tools or APIs provided by OverDrive to provision Microsoft Entra user accounts.
> ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Overdrive Sign-on URL where you can initiate the login flow.
active-directory Pacific Timesheet Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pacific-timesheet-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Pacific Timesheet'
-description: Learn how to configure single sign-on between Azure Active Directory and Pacific Timesheet.
+ Title: 'Tutorial: Microsoft Entra integration with Pacific Timesheet'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pacific Timesheet.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Pacific Timesheet
+# Tutorial: Microsoft Entra integration with Pacific Timesheet
-In this tutorial, you learn how to integrate Pacific Timesheet with Azure Active Directory (Azure AD).
-Integrating Pacific Timesheet with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Pacific Timesheet with Microsoft Entra ID.
+Integrating Pacific Timesheet with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Pacific Timesheet.
-* You can enable your users to be automatically signed-in to Pacific Timesheet (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Pacific Timesheet.
+* You can enable your users to be automatically signed-in to Pacific Timesheet (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Pacific Timesheet, you need the following items:
+To configure Microsoft Entra integration with Pacific Timesheet, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Pacific Timesheet single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Pacific Timesheet supports **IDP** initiated SSO ## Adding Pacific Timesheet from the gallery
-To configure the integration of Pacific Timesheet into Azure AD, you need to add Pacific Timesheet from the gallery to your list of managed SaaS apps.
+To configure the integration of Pacific Timesheet into Microsoft Entra ID, you need to add Pacific Timesheet from the gallery to your list of managed SaaS apps.
**To add Pacific Timesheet from the gallery, perform the following steps:**
To configure the integration of Pacific Timesheet into Azure AD, you need to add
![Pacific Timesheet in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Pacific Timesheet based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Pacific Timesheet needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Pacific Timesheet, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Pacific Timesheet based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Pacific Timesheet needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Pacific Timesheet, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Pacific Timesheet Single Sign-On](#configure-pacific-timesheet-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Pacific Timesheet test user](#create-pacific-timesheet-test-user)** - to have a counterpart of Britta Simon in Pacific Timesheet that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Pacific Timesheet test user](#create-pacific-timesheet-test-user)** - to have a counterpart of Britta Simon in Pacific Timesheet that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Pacific Timesheet, perform the following steps:
+To configure Microsoft Entra single sign-on with Pacific Timesheet, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pacific Timesheet** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Pacific Timesheet, perform the followi
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Pacific Timesheet, perform the followi
To configure single sign-on on **Pacific Timesheet** side, you need to send the downloaded **Certificate (Base64)** and appropriate copied URLs from the application configuration to [Pacific Timesheet support team](https://www.pacifictimesheet.com/support). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Pacific Timesheet.
In this section, you create a user called Britta Simon in Pacific Timesheet. Wor
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Pacific Timesheet tile in the Access Panel, you should be automatically signed in to the Pacific Timesheet for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Pagedna Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pagedna-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with PageDNA'
-description: Learn how to configure single sign-on between Azure Active Directory and PageDNA.
+ Title: 'Tutorial: Microsoft Entra SSO integration with PageDNA'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PageDNA.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with PageDNA
+# Tutorial: Microsoft Entra SSO integration with PageDNA
-In this tutorial, you'll learn how to integrate PageDNA with Azure Active Directory (Azure AD). When you integrate PageDNA with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PageDNA with Microsoft Entra ID. When you integrate PageDNA with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PageDNA.
-* Enable your users to be automatically signed-in to PageDNA with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PageDNA.
+* Enable your users to be automatically signed-in to PageDNA with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with PageDNA, you need the following items:
+To configure Microsoft Entra integration with PageDNA, you need the following items:
-* An Azure AD subscription. If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
+* A Microsoft Entra subscription. If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
* A PageDNA subscription with single sign-on enabled.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD. For more information, see [Azure built-in roles](../roles/permissions-reference.md).
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID. For more information, see [Azure built-in roles](../roles/permissions-reference.md).
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment and integrate PageDNA with Azure AD.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment and integrate PageDNA with Microsoft Entra ID.
PageDNA supports the following features:
PageDNA supports the following features:
## Add PageDNA from the Azure Marketplace
-To configure the integration of PageDNA into Azure AD, you need to add PageDNA from the gallery to your list of managed SaaS apps.
+To configure the integration of PageDNA into Microsoft Entra ID, you need to add PageDNA from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PageDNA into Azure AD, you need to add PageDNA f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PageDNA
+<a name='configure-and-test-azure-ad-sso-for-pagedna'></a>
-Configure and test Azure AD SSO with PageDNA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PageDNA.
+## Configure and test Microsoft Entra SSO for PageDNA
-To configure and test Azure AD SSO with PageDNA, perform the following steps:
+Configure and test Microsoft Entra SSO with PageDNA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PageDNA.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PageDNA, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PageDNA SSO](#configure-pagedna-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PageDNA test user](#create-pagedna-test-user)** - to have a counterpart of B.Simon in PageDNA that is linked to the Azure AD representation of user.
+ 1. **[Create PageDNA test user](#create-pagedna-test-user)** - to have a counterpart of B.Simon in PageDNA that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PageDNA** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PageDNA.
A user named Britta Simon is now created in PageDNA. You don't have to do anythi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to PageDNA Sign-on URL where you can initiate the login flow. * Go to PageDNA Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the PageDNA tile in the My Apps, this will redirect to PageDNA Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the PageDNA tile in the My Apps, this will redirect to PageDNA Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure PageDNA you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure PageDNA you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Pagerduty Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pagerduty-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with PagerDuty'
-description: Learn how to configure single sign-on between Azure Active Directory and PagerDuty.
+ Title: 'Tutorial: Microsoft Entra integration with PagerDuty'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PagerDuty.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with PagerDuty
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with PagerDuty
-In this tutorial, you'll learn how to integrate PagerDuty with Azure Active Directory (Azure AD). When you integrate PagerDuty with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PagerDuty with Microsoft Entra ID. When you integrate PagerDuty with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PagerDuty.
-* Enable your users to be automatically signed-in to PagerDuty with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PagerDuty.
+* Enable your users to be automatically signed-in to PagerDuty with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PagerDuty single sign-on (SSO) enabled subscription. > [!NOTE]
-> If you are using MFA or Passwordless authentication with Azure AD then switch off the AuthnContext value in the SAML Request. Otherwise Azure AD will throw the error on mismatch of the AuthnContext and will not send the token back to the application.
+> If you are using MFA or Passwordless authentication with Microsoft Entra ID then switch off the AuthnContext value in the SAML Request. Otherwise Microsoft Entra ID will throw the error on mismatch of the AuthnContext and will not send the token back to the application.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* PagerDuty supports **SP** initiated SSO ## Add PagerDuty from the gallery
-To configure the integration of PagerDuty into Azure AD, you need to add PagerDuty from the gallery to your list of managed SaaS apps.
+To configure the integration of PagerDuty into Microsoft Entra ID, you need to add PagerDuty from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PagerDuty into Azure AD, you need to add PagerDu
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for PagerDuty
+<a name='configure-and-test-azure-ad-single-sign-on-for-pagerduty'></a>
-Configure and test Azure AD SSO with PagerDuty using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PagerDuty.
+## Configure and test Microsoft Entra single sign-on for PagerDuty
-To configure and test Azure AD SSO with PagerDuty, complete the following building blocks:
+Configure and test Microsoft Entra SSO with PagerDuty using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PagerDuty.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PagerDuty, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PagerDuty SSO](#configure-pagerduty-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PagerDuty test user](#create-pagerduty-test-user)** - to have a counterpart of B.Simon in PagerDuty that is linked to the Azure AD representation of user.
+ 1. **[Create PagerDuty test user](#create-pagerduty-test-user)** - to have a counterpart of B.Simon in PagerDuty that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PagerDuty** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PagerDuty.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create PagerDuty test user
-To enable Azure AD users to sign into PagerDuty, they must be provisioned into PagerDuty. In the case of PagerDuty, provisioning is a manual task.
+To enable Microsoft Entra users to sign into PagerDuty, they must be provisioned into PagerDuty. In the case of PagerDuty, provisioning is a manual task.
> [!NOTE]
-> You can use any other Pagerduty user account creation tools or APIs provided by Pagerduty to provision Azure Active Directory user accounts.
+> You can use any other Pagerduty user account creation tools or APIs provided by Pagerduty to provision Microsoft Entra user accounts.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign into PagerDuty, they must be provisioned into P
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to PagerDuty Sign-on URL where you can initiate the login flow.
active-directory Palantir Foundry Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/palantir-foundry-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Palantir Foundry'
-description: Learn how to configure single sign-on between Azure Active Directory and Palantir Foundry.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Palantir Foundry'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Palantir Foundry.
-# Tutorial: Azure AD SSO integration with Palantir Foundry
+# Tutorial: Microsoft Entra SSO integration with Palantir Foundry
-In this tutorial, you'll learn how to integrate Palantir Foundry with Azure Active Directory (Azure AD). When you integrate Palantir Foundry with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Palantir Foundry with Microsoft Entra ID. When you integrate Palantir Foundry with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Palantir Foundry.
-* Enable your users to be automatically signed-in to Palantir Foundry with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Palantir Foundry.
+* Enable your users to be automatically signed-in to Palantir Foundry with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Palantir Foundry single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Palantir Foundry supports **SP and IDP** initiated SSO. * Palantir Foundry supports **Just In Time** user provisioning. ## Add Palantir Foundry from the gallery
-To configure the integration of Palantir Foundry into Azure AD, you need to add Palantir Foundry from the gallery to your list of managed SaaS apps.
+To configure the integration of Palantir Foundry into Microsoft Entra ID, you need to add Palantir Foundry from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Palantir Foundry into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Palantir Foundry
+<a name='configure-and-test-azure-ad-sso-for-palantir-foundry'></a>
-Configure and test Azure AD SSO with Palantir Foundry using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Palantir Foundry.
+## Configure and test Microsoft Entra SSO for Palantir Foundry
-To configure and test Azure AD SSO with Palantir Foundry, perform the following steps:
+Configure and test Microsoft Entra SSO with Palantir Foundry using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Palantir Foundry.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Palantir Foundry, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Palantir Foundry SSO](#configure-palantir-foundry-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Palantir Foundry test user](#create-palantir-foundry-test-user)** - to have a counterpart of B.Simon in Palantir Foundry that is linked to the Azure AD representation of user.
+ 1. **[Create Palantir Foundry test user](#create-palantir-foundry-test-user)** - to have a counterpart of B.Simon in Palantir Foundry that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palantir Foundry** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Palantir Foundry.
In this section, a user called Britta Simon is created in Palantir Foundry. Pala
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Palantir Foundry for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Palantir Foundry tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Palantir Foundry for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Palantir Foundry tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Palantir Foundry for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Palo Alto Networks Cloud Identity Engine Cloud Authentication Service Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/palo-alto-networks-cloud-identity-engine---cloud-authentication-service-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service'
-description: Learn how to configure single sign-on between Azure Active Directory and Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service
-In this tutorial, you'll learn how to integrate Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service with Azure Active Directory (Azure AD). When you integrate Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service with Microsoft Entra ID. When you integrate Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
-* Enable your users to be automatically signed-in to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
+* Enable your users to be automatically signed-in to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service from the gallery
-To configure the integration of Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service into Azure AD, you need to add Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service from the gallery to your list of managed SaaS apps.
+To configure the integration of Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service into Microsoft Entra ID, you need to add Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Palo Alto Networks Cloud Identity Engine - Cloud
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service
+<a name='configure-and-test-azure-ad-sso-for-palo-alto-networks-cloud-identity-enginecloud-authentication-service'></a>
-Configure and test Azure AD SSO with Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
+## Configure and test Microsoft Entra SSO for Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service
-To configure and test Azure AD SSO with Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service, perform the following steps:
+Configure and test Microsoft Entra SSO with Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service SSO](#configure-palo-alto-networks-cloud-identity-enginecloud-authentication-service-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service test user](#create-palo-alto-networks-cloud-identity-enginecloud-authentication-service-test-user)** - to have a counterpart of B.Simon in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service that is linked to the Azure AD representation of user.
+ 1. **[Create Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service test user](#create-palo-alto-networks-cloud-identity-enginecloud-authentication-service-test-user)** - to have a counterpart of B.Simon in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Test SAML](./media/palo-alto-networks-cloud-identity-enginecloud-authentication-service-tutorial/test.png "Test SAML") > [!NOTE]
- > To Test the **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** SSO, open the **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** console and click **Test Connection** button and authenticate using the test account which you have created in the **Create an Azure AD test user** section.
+ > To Test the **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** SSO, open the **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** console and click **Test Connection** button and authenticate using the test account which you have created in the **Create a Microsoft Entra test user** section.
d. From Step 4, enter the **USERNAME ATTRIBUTE** and click **Submit**.
In this section, a user called Britta Simon is created in **Palo Alto Networks C
## Test SSO
-To Test the **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** SSO, open the **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** console and click **Test Connection** button and authenticate using the test account which you have created in the **Create an Azure AD test user** section.
+To Test the **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** SSO, open the **Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service** console and click **Test Connection** button and authenticate using the test account which you have created in the **Create a Microsoft Entra test user** section.
## Next Steps
active-directory Palo Alto Networks Cloud Identity Engine Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/palo-alto-networks-cloud-identity-engine-provisioning-tutorial.md
Title: 'Tutorial: Configure Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
+ Title: 'Tutorial: Configure Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
documentationcenter: ''
# Tutorial: Configure Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service for automatic user provisioning
-This tutorial describes the steps you need to perform in both Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service](https://www.paloaltonetworks.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service](https://www.paloaltonetworks.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service. > * Remove users in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
+> * Keep user attributes synchronized between Microsoft Entra ID and Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service.
> * Provision groups and group memberships in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service. > * [Single sign-on](palo-alto-networks-cloud-identity-enginecloud-authentication-service-tutorial.md) to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service (recommended).
This tutorial describes the steps you need to perform in both Palo Alto Networks
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Palo Alto Networks with Admin rights.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service to support provisioning with Azure AD
+<a name='step-2-configure-palo-alto-networks-cloud-identity-enginecloud-authentication-service-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service to support provisioning with Microsoft Entra ID
Contact [Palo Alto Networks Customer Support](https://support.paloaltonetworks.com/support) to obtain the **SCIM Url** and corresponding **Token**.
-## Step 3. Add Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service from the Azure AD application gallery
+<a name='step-3-add-palo-alto-networks-cloud-identity-enginecloud-authentication-service-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service from the Microsoft Entra application gallery
-Add Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service from the Azure AD application gallery to start managing provisioning to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service. If you have previously setup Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service from the Microsoft Entra application gallery to start managing provisioning to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service. If you have previously setup Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service
+## Step 5: Configure automatic user provisioning to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-palo-alto-networks-cloud-identity-enginecloud-authentication-service-in-azure-ad'></a>
-### To configure automatic user provisioning for Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service in Azure AD:
+### To configure automatic user provisioning for Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service. If the connection fails, ensure your Palo Alto Networks account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service. If the connection fails, ensure your Palo Alto Networks account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service**.
-1. Review the user attributes that are synchronized from Azure AD to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service| |||||
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > **Schema Discovery** is enabled on this app. Hence you might see more attributes in the application than mentioned in the table above.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service**.
-1. Review the group attributes that are synchronized from Azure AD to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Palo Alto Networks Cloud Identity Engine - Cloud Authentication Service, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Palo Alto Networks Globalprotect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/palo-alto-networks-globalprotect-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Palo Alto Networks - GlobalProtect'
-description: Learn how to configure single sign-on between Azure Active Directory and Palo Alto Networks - GlobalProtect.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Palo Alto Networks - GlobalProtect'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Palo Alto Networks - GlobalProtect.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Palo Alto Networks - GlobalProtect
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Palo Alto Networks - GlobalProtect
-In this tutorial, you'll learn how to integrate Palo Alto Networks - GlobalProtect with Azure Active Directory (Azure AD). When you integrate Palo Alto Networks - GlobalProtect with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Palo Alto Networks - GlobalProtect with Microsoft Entra ID. When you integrate Palo Alto Networks - GlobalProtect with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Palo Alto Networks - GlobalProtect.
-* Enable your users to be automatically signed-in to Palo Alto Networks - GlobalProtect with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Palo Alto Networks - GlobalProtect.
+* Enable your users to be automatically signed-in to Palo Alto Networks - GlobalProtect with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Palo Alto Networks - GlobalProtect single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Palo Alto Networks - GlobalProtect supports **SP** initiated SSO * Palo Alto Networks - GlobalProtect supports **Just In Time** user provisioning ## Adding Palo Alto Networks - GlobalProtect from the gallery
-To configure the integration of Palo Alto Networks - GlobalProtect into Azure AD, you need to add Palo Alto Networks - GlobalProtect from the gallery to your list of managed SaaS apps.
+To configure the integration of Palo Alto Networks - GlobalProtect into Microsoft Entra ID, you need to add Palo Alto Networks - GlobalProtect from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Palo Alto Networks - GlobalProtect into Azure AD
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Palo Alto Networks - GlobalProtect
+<a name='configure-and-test-azure-ad-sso-for-palo-alto-networksglobalprotect'></a>
-Configure and test Azure AD SSO with Palo Alto Networks - GlobalProtect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Palo Alto Networks - GlobalProtect.
+## Configure and test Microsoft Entra SSO for Palo Alto Networks - GlobalProtect
-To configure and test Azure AD SSO with Palo Alto Networks - GlobalProtect, perform the following steps:
+Configure and test Microsoft Entra SSO with Palo Alto Networks - GlobalProtect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Palo Alto Networks - GlobalProtect.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Palo Alto Networks - GlobalProtect, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Palo Alto Networks - GlobalProtect SSO](#configure-palo-alto-networksglobalprotect-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Palo Alto Networks - GlobalProtect test user](#create-palo-alto-networksglobalprotect-test-user)** - to have a counterpart of B.Simon in Palo Alto Networks - GlobalProtect that is linked to the Azure AD representation of user.
+ 1. **[Create Palo Alto Networks - GlobalProtect test user](#create-palo-alto-networksglobalprotect-test-user)** - to have a counterpart of B.Simon in Palo Alto Networks - GlobalProtect that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks - GlobalProtect** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Palo Alto Networks - GlobalProtect.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Configure Palo Alto Single Sign-on 3](./media/paloaltoglobalprotect-tutorial/tutorial_paloaltoadmin_admin3.png)
- a. In the **Profile Name** textbox, provide a name e.g Azure AD GlobalProtect.
+ a. In the **Profile Name** textbox, provide a name e.g Microsoft Entra GlobalProtect.
b. In **Identity Provider Metadata**, click **Browse** and select the metadata.xml file which you have downloaded from Azure portal
In this section, a user called B.Simon is created in Palo Alto Networks - Global
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Palo Alto Networks - GlobalProtect Sign-on URL where you can initiate the login flow.
active-directory Palo Alto Networks Scim Connector Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/palo-alto-networks-scim-connector-provisioning-tutorial.md
Title: 'Tutorial: Configure Palo Alto Networks SCIM Connector for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Palo Alto Networks SCIM Connector.
+ Title: 'Tutorial: Configure Palo Alto Networks SCIM Connector for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Palo Alto Networks SCIM Connector.
documentationcenter: ''
# Tutorial: Configure Palo Alto Networks SCIM Connector for automatic user provisioning
-This tutorial describes the steps you need to perform in both Palo Alto Networks SCIM Connector and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Palo Alto Networks SCIM Connector](https://www.paloaltonetworks.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Palo Alto Networks SCIM Connector and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Palo Alto Networks SCIM Connector](https://www.paloaltonetworks.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Palo Alto Networks SCIM Connector. > * Remove users in Palo Alto Networks SCIM Connector when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Palo Alto Networks SCIM Connector.
+> * Keep user attributes synchronized between Microsoft Entra ID and Palo Alto Networks SCIM Connector.
> * Provision groups and group memberships in Palo Alto Networks SCIM Connector. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Palo Alto Networks with Admin rights.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Palo Alto Networks SCIM Connector](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Palo Alto Networks SCIM Connector](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Palo Alto Networks SCIM Connector to support provisioning with Azure AD
+<a name='step-2-configure-palo-alto-networks-scim-connector-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Palo Alto Networks SCIM Connector to support provisioning with Microsoft Entra ID
Contact [Palo Alto Networks Customer Support](https://support.paloaltonetworks.com/support) to obtain the **SCIM Url** and corresponding **Token**.
-## Step 3. Add Palo Alto Networks SCIM Connector from the Azure AD application gallery
+<a name='step-3-add-palo-alto-networks-scim-connector-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Palo Alto Networks SCIM Connector from the Microsoft Entra application gallery
-Add Palo Alto Networks SCIM Connector from the Azure AD application gallery to start managing provisioning to Palo Alto Networks SCIM Connector. If you have previously setup Palo Alto Networks SCIM Connector for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Palo Alto Networks SCIM Connector from the Microsoft Entra application gallery to start managing provisioning to Palo Alto Networks SCIM Connector. If you have previously setup Palo Alto Networks SCIM Connector for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Palo Alto Networks SCIM Connector
+## Step 5: Configure automatic user provisioning to Palo Alto Networks SCIM Connector
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Palo Alto Networks SCIM Connector based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Palo Alto Networks SCIM Connector based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-palo-alto-networks-scim-connector-in-azure-ad'></a>
-### To configure automatic user provisioning for Palo Alto Networks SCIM Connector in Azure AD:
+### To configure automatic user provisioning for Palo Alto Networks SCIM Connector in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Palo Alto Networks SCIM Connector Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Palo Alto Networks SCIM Connector. If the connection fails, ensure your Palo Alto Networks account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Palo Alto Networks SCIM Connector Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Palo Alto Networks SCIM Connector. If the connection fails, ensure your Palo Alto Networks account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Palo Alto Networks SCIM Connector**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Palo Alto Networks SCIM Connector**.
-1. Review the user attributes that are synchronized from Azure AD to Palo Alto Networks SCIM Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Palo Alto Networks SCIM Connector for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Palo Alto Networks SCIM Connector API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Palo Alto Networks SCIM Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Palo Alto Networks SCIM Connector for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Palo Alto Networks SCIM Connector API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Palo Alto Networks SCIM Connector| |||||
This section guides you through the steps to configure the Azure AD provisioning
> [!NOTE] > **Schema Discovery** is enabled on this app. Hence you might see more attributes in the application than mentioned in the table above.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Palo Alto Networks SCIM Connector**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Palo Alto Networks SCIM Connector**.
-1. Review the group attributes that are synchronized from Azure AD to Palo Alto Networks SCIM Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Palo Alto Networks SCIM Connector for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Palo Alto Networks SCIM Connector in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Palo Alto Networks SCIM Connector for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Palo Alto Networks SCIM Connector| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Palo Alto Networks SCIM Connector, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Palo Alto Networks SCIM Connector, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Paloaltoadmin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/paloaltoadmin-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Palo Alto Networks - Admin UI'
-description: Learn how to configure single sign-on between Azure Active Directory and Palo Alto Networks - Admin UI.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Palo Alto Networks - Admin UI'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Palo Alto Networks - Admin UI.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Palo Alto Networks - Admin UI
+# Tutorial: Microsoft Entra SSO integration with Palo Alto Networks - Admin UI
-In this tutorial, you'll learn how to integrate Palo Alto Networks - Admin UI with Azure Active Directory (Azure AD). When you integrate Palo Alto Networks - Admin UI with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Palo Alto Networks - Admin UI with Microsoft Entra ID. When you integrate Palo Alto Networks - Admin UI with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Palo Alto Networks - Admin UI.
-* Enable your users to be automatically signed-in to Palo Alto Networks - Admin UI with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Palo Alto Networks - Admin UI.
+* Enable your users to be automatically signed-in to Palo Alto Networks - Admin UI with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Palo Alto Networks - Admin UI single sign-on (SSO) enabled subscription. * It is a requirement that the service should be public available. Please refer [this](../develop/single-sign-on-saml-protocol.md) page for more information. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Palo Alto Networks - Admin UI supports **SP** initiated SSO. * Palo Alto Networks - Admin UI supports **Just In Time** user provisioning. ## Adding Palo Alto Networks - Admin UI from the gallery
-To configure the integration of Palo Alto Networks - Admin UI into Azure AD, you need to add Palo Alto Networks - Admin UI from the gallery to your list of managed SaaS apps.
+To configure the integration of Palo Alto Networks - Admin UI into Microsoft Entra ID, you need to add Palo Alto Networks - Admin UI from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Palo Alto Networks - Admin UI into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Palo Alto Networks - Admin UI
+<a name='configure-and-test-azure-ad-sso-for-palo-alto-networksadmin-ui'></a>
-In this section, you configure and test Azure AD single sign-on with Palo Alto Networks - Admin UI based on a test user called **B.Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Palo Alto Networks - Admin UI needs to be established.
+## Configure and test Microsoft Entra SSO for Palo Alto Networks - Admin UI
-To configure and test Azure AD single sign-on with Palo Alto Networks - Admin UI, perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with Palo Alto Networks - Admin UI based on a test user called **B.Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Palo Alto Networks - Admin UI needs to be established.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra single sign-on with Palo Alto Networks - Admin UI, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Palo Alto Networks - Admin UI SSO](#configure-palo-alto-networksadmin-ui-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Palo Alto Networks - Admin UI test user](#create-palo-alto-networksadmin-ui-test-user)** - to have a counterpart of B.Simon in Palo Alto Networks - Admin UI that is linked to the Azure AD representation of user.
+ 1. **[Create Palo Alto Networks - Admin UI test user](#create-palo-alto-networksadmin-ui-test-user)** - to have a counterpart of B.Simon in Palo Alto Networks - Admin UI that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks - Admin UI** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Palo Alto Networks - Admin UI.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the "SAML Identify Provider Server Profile Import" window.](./media/paloaltoadmin-tutorial/profile.png)
- a. In the **Profile Name** box, provide a name (for example, **AzureAD Admin UI**).
+ a. In the **Profile Name** box, provide a name (for example, **Microsoft Entra Admin UI**).
b. Under **Identity Provider Metadata**, select **Browse**, and select the metadata.xml file that you downloaded earlier.
In this section, you'll enable B.Simon to use single sign-on by granting access
e. To commit the configurations on the firewall, select **Commit**.
-5. In the left pane, select **SAML Identity Provider**, and then select the SAML Identity Provider Profile (for example, **AzureAD Admin UI**) that you created in the preceding step.
+5. In the left pane, select **SAML Identity Provider**, and then select the SAML Identity Provider Profile (for example, **Microsoft Entra Admin UI**) that you created in the preceding step.
![Screenshot shows the SAML Identity Provider Profile](./media/paloaltoadmin-tutorial/azure.png)
In this section, you'll enable B.Simon to use single sign-on by granting access
b. In the **Type** drop-down list, select **SAML**.
- c. In the **IdP Server Profile** drop-down list, select the appropriate SAML Identity Provider Server profile (for example, **AzureAD Admin UI**).
+ c. In the **IdP Server Profile** drop-down list, select the appropriate SAML Identity Provider Server profile (for example, **Microsoft Entra Admin UI**).
d. Select the **Enable Single Logout** check box.
Palo Alto Networks - Admin UI supports just-in-time user provisioning. If a user
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Palo Alto Networks - Admin UI Sign-on URL where you can initiate the login flow.
active-directory Paloaltonetworks Aperture Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/paloaltonetworks-aperture-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Palo Alto Networks - Aperture'
-description: Learn how to configure single sign-on between Azure Active Directory and Palo Alto Networks - Aperture.
+ Title: 'Tutorial: Microsoft Entra integration with Palo Alto Networks - Aperture'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Palo Alto Networks - Aperture.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Palo Alto Networks - Aperture
+# Tutorial: Microsoft Entra integration with Palo Alto Networks - Aperture
-In this tutorial, you'll learn how to integrate Palo Alto Networks - Aperture with Azure Active Directory (Azure AD). When you integrate Palo Alto Networks - Aperture with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Palo Alto Networks - Aperture with Microsoft Entra ID. When you integrate Palo Alto Networks - Aperture with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Palo Alto Networks - Aperture.
-* Enable your users to be automatically signed-in to Palo Alto Networks - Aperture with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Palo Alto Networks - Aperture.
+* Enable your users to be automatically signed-in to Palo Alto Networks - Aperture with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Palo Alto Networks - Aperture single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Palo Alto Networks - Aperture supports **SP** and **IDP** initiated SSO. ## Add Palo Alto Networks - Aperture from the gallery
-To configure the integration of Palo Alto Networks - Aperture into Azure AD, you need to add Palo Alto Networks - Aperture from the gallery to your list of managed SaaS apps.
+To configure the integration of Palo Alto Networks - Aperture into Microsoft Entra ID, you need to add Palo Alto Networks - Aperture from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Palo Alto Networks - Aperture into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-In this section, you configure and test Azure AD single sign-on with Palo Alto Networks - Aperture based on a test user called **B.Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Palo Alto Networks - Aperture needs to be established.
+## Configure and test Microsoft Entra SSO
-To configure and test Azure AD single sign-on with Palo Alto Networks - Aperture, perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with Palo Alto Networks - Aperture based on a test user called **B.Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Palo Alto Networks - Aperture needs to be established.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra single sign-on with Palo Alto Networks - Aperture, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Palo Alto Networks - Aperture SSO](#configure-palo-alto-networksaperture-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Palo Alto Networks - Aperture test user](#create-palo-alto-networksaperture-test-user)** - to have a counterpart of Britta Simon in Palo Alto Networks - Aperture that is linked to the Azure AD representation of user.
+ 1. **[Create Palo Alto Networks - Aperture test user](#create-palo-alto-networksaperture-test-user)** - to have a counterpart of Britta Simon in Palo Alto Networks - Aperture that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks - Aperture** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Palo Alto Networks - Aperture.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Check the **Enable Single Sign-On(Supported SSP Providers are Okta, One login)** from **Single Sign-On** field.
- b. In the **Identity Provider ID** textbox, paste the value of **Azure AD Identifier**.
+ b. In the **Identity Provider ID** textbox, paste the value of **Microsoft Entra Identifier**.
- c. Click **Choose File** to upload the downloaded Certificate from Azure AD in the **Identity Provider Certificate** field.
+ c. Click **Choose File** to upload the downloaded Certificate from Microsoft Entra ID in the **Identity Provider Certificate** field.
d. In the **Identity Provider SSO URL** textbox, paste the value of **Login URL**.
In this section, you create a user called Britta Simon in Palo Alto Networks - A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Paloaltonetworks Captiveportal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/paloaltonetworks-captiveportal-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Palo Alto Networks Captive Portal'
-description: Learn how to configure single sign-on between Azure Active Directory and Palo Alto Networks Captive Portal.
+ Title: 'Tutorial: Microsoft Entra integration with Palo Alto Networks Captive Portal'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Palo Alto Networks Captive Portal.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Palo Alto Networks Captive Portal
+# Tutorial: Microsoft Entra integration with Palo Alto Networks Captive Portal
-In this tutorial, you learn how to integrate Palo Alto Networks Captive Portal with Azure Active Directory (Azure AD).
-Integrating Palo Alto Networks Captive Portal with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Palo Alto Networks Captive Portal with Microsoft Entra ID.
+Integrating Palo Alto Networks Captive Portal with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Palo Alto Networks Captive Portal.
-* You can enable your users to be automatically signed-in to Palo Alto Networks Captive Portal (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Palo Alto Networks Captive Portal.
+* You can enable your users to be automatically signed-in to Palo Alto Networks Captive Portal (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location. ## Prerequisites
-To integrate Azure AD with Palo Alto Networks Captive Portal, you need the following items:
+To integrate Microsoft Entra ID with Palo Alto Networks Captive Portal, you need the following items:
-* An Azure Active Directory subscription. If you don't have Azure AD, you can get a [one-month trial](https://azure.microsoft.com/pricing/free-trial/).
+* A Microsoft Entra subscription. If you don't have Microsoft Entra ID, you can get a [one-month trial](https://azure.microsoft.com/pricing/free-trial/).
* A Palo Alto Networks Captive Portal single sign-on (SSO)-enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Palo Alto Networks Captive Portal supports **IDP** initiated SSO * Palo Alto Networks Captive Portal supports **Just In Time** user provisioning ## Adding Palo Alto Networks Captive Portal from the gallery
-To configure the integration of Palo Alto Networks Captive Portal into Azure AD, you need to add Palo Alto Networks Captive Portal from the gallery to your list of managed SaaS apps.
+To configure the integration of Palo Alto Networks Captive Portal into Microsoft Entra ID, you need to add Palo Alto Networks Captive Portal from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Palo Alto Networks Captive Portal into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-In this section, you configure and test Azure AD single sign-on with Palo Alto Networks Captive Portal based on a test user called **B.Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Palo Alto Networks Captive Portal needs to be established.
+## Configure and test Microsoft Entra SSO
-To configure and test Azure AD single sign-on with Palo Alto Networks Captive Portal, perform the following steps:
+In this section, you configure and test Microsoft Entra single sign-on with Palo Alto Networks Captive Portal based on a test user called **B.Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Palo Alto Networks Captive Portal needs to be established.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - Enable the user to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - Test Azure AD single sign-on with the user B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - Set up B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra single sign-on with Palo Alto Networks Captive Portal, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - Enable the user to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - Test Microsoft Entra single sign-on with the user B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - Set up B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Palo Alto Networks Captive Portal SSO](#configure-palo-alto-networks-captive-portal-sso)** - Configure the single sign-on settings in the application.
- * **[Create a Palo Alto Networks Captive Portal test user](#create-a-palo-alto-networks-captive-portal-test-user)** - to have a counterpart of B.Simon in Palo Alto Networks Captive Portal that is linked to the Azure AD representation of user.
+ * **[Create a Palo Alto Networks Captive Portal test user](#create-a-palo-alto-networks-captive-portal-test-user)** - to have a counterpart of B.Simon in Palo Alto Networks Captive Portal that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - Verify that the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Palo Alto Networks Captive Portal** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Federation Metadata XML download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Palo Alto Networks Captive Portal.
Next, set up single-sign on in Palo Alto Networks Captive Portal:
2. Select the **Device** tab.
- ![The Palo Alto Networks website Device tab](./media/paloaltonetworks-captiveportal-tutorial/tutorial_paloaltoadmin_admin1.png)
+ ![The Palo Alto Networks website Device tab](./media/paloaltonetworks-captiveportal-tutorial/tutorial_paloaltoadmin_admin1.png)
3. In the menu, select **SAML Identity Provider**, and then select **Import**.
- ![The Import button](./media/paloaltonetworks-captiveportal-tutorial/tutorial_paloaltoadmin_admin2.png)
+ ![The Import button](./media/paloaltonetworks-captiveportal-tutorial/tutorial_paloaltoadmin_admin2.png)
4. In the **SAML Identity Provider Server Profile Import** dialog box, complete the following steps:
- ![Configure Palo Alto Networks single sign-on](./media/paloaltonetworks-captiveportal-tutorial/tutorial_paloaltoadmin_admin3.png)
+ ![Configure Palo Alto Networks single sign-on](./media/paloaltonetworks-captiveportal-tutorial/tutorial_paloaltoadmin_admin3.png)
+
+ 1. For **Profile Name**, enter a name, like `AzureAD-CaptivePortal`.
+
+ 2. Next to **Identity Provider Metadata**, select **Browse**. Select the metadata.xml file that you downloaded.
- 1. For **Profile Name**, enter a name, like **AzureAD-CaptivePortal**.
-
- 2. Next to **Identity Provider Metadata**, select **Browse**. Select the metadata.xml file that you downloaded.
-
- 3. Select **OK**.
+ 3. Select **OK**.
### Create a Palo Alto Networks Captive Portal test user
Next, create a user named *Britta Simon* in Palo Alto Networks Captive Portal. P
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Palo Alto Networks Captive Portal for which you set up the SSO
active-directory Pandadoc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pandadoc-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with PandaDoc'
-description: Learn how to configure single sign-on between Azure Active Directory and PandaDoc.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with PandaDoc'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PandaDoc.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with PandaDoc
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with PandaDoc
-In this tutorial, you'll learn how to integrate PandaDoc with Azure Active Directory (Azure AD). When you integrate PandaDoc with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PandaDoc with Microsoft Entra ID. When you integrate PandaDoc with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PandaDoc.
-* Enable your users to be automatically signed-in to PandaDoc with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PandaDoc.
+* Enable your users to be automatically signed-in to PandaDoc with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PandaDoc single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* PandaDoc supports **SP and IDP** initiated SSO. * PandaDoc supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add PandaDoc from the gallery
-To configure the integration of PandaDoc into Azure AD, you need to add PandaDoc from the gallery to your list of managed SaaS apps.
+To configure the integration of PandaDoc into Microsoft Entra ID, you need to add PandaDoc from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PandaDoc into Azure AD, you need to add PandaDoc
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PandaDoc
+<a name='configure-and-test-azure-ad-sso-for-pandadoc'></a>
-Configure and test Azure AD SSO with PandaDoc using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PandaDoc.
+## Configure and test Microsoft Entra SSO for PandaDoc
-To configure and test Azure AD SSO with PandaDoc, perform the following steps:
+Configure and test Microsoft Entra SSO with PandaDoc using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PandaDoc.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PandaDoc, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PandaDoc SSO](#configure-pandadoc-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PandaDoc test user](#create-pandadoc-test-user)** - to have a counterpart of B.Simon in PandaDoc that is linked to the Azure AD representation of user.
+ 1. **[Create PandaDoc test user](#create-pandadoc-test-user)** - to have a counterpart of B.Simon in PandaDoc that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PandaDoc** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PandaDoc.
In this section, a user called B.Simon is created in PandaDoc. PandaDoc supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Panopto Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/panopto-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Panopto'
-description: Learn how to configure single sign-on between Azure Active Directory and Panopto.
+ Title: 'Tutorial: Microsoft Entra integration with Panopto'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Panopto.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Panopto
+# Tutorial: Microsoft Entra integration with Panopto
-In this tutorial, you'll learn how to integrate Panopto with Azure Active Directory (Azure AD). When you integrate Panopto with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Panopto with Microsoft Entra ID. When you integrate Panopto with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Panopto.
-* Enable your users to be automatically signed-in to Panopto with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Panopto.
+* Enable your users to be automatically signed-in to Panopto with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Panopto single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Panopto supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Panopto from the gallery
-To configure the integration of Panopto into Azure AD, you need to add Panopto from the gallery to your list of managed SaaS apps.
+To configure the integration of Panopto into Microsoft Entra ID, you need to add Panopto from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Panopto into Azure AD, you need to add Panopto f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Panopto
+<a name='configure-and-test-azure-ad-sso-for-panopto'></a>
-Configure and test Azure AD SSO with Panopto using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Panopto.
+## Configure and test Microsoft Entra SSO for Panopto
-To configure and test Azure AD SSO with Panopto, perform the following steps:
+Configure and test Microsoft Entra SSO with Panopto using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Panopto.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Panopto, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Panopto SSO](#configure-panopto-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Panopto test user](#create-panopto-test-user)** - to have a counterpart of B.Simon in Panopto that is linked to the Azure AD representation of user.
+ 1. **[Create Panopto test user](#create-panopto-test-user)** - to have a counterpart of B.Simon in Panopto that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Panopto** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Panopto.
In this section, you'll enable B.Simon to use single sign-on by granting access
d. In **Bounce Page Url** textbox, paste the value of **Login URL**.
- e. In the **Issuer** textbox, paste the value of **Azure AD Identifier**.
+ e. In the **Issuer** textbox, paste the value of **Microsoft Entra Identifier**.
f. Open your base-64 encoded certificate, which you have downloaded from Azure portal, copy the content of it in to your clipboard, and then paste it to the **Public Key** textbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
In this section, a user called Britta Simon is created in Panopto. Panopto supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in Panopto, a new one is created after authentication. >[!NOTE]
->You can use any other Panopto user account creation tools or APIs provided by Panopto to provision Azure AD user accounts.
+>You can use any other Panopto user account creation tools or APIs provided by Panopto to provision Microsoft Entra user accounts.
> ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Panopto Sign-on URL where you can initiate the login flow.
active-directory Panorama9 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/panorama9-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Panorama9'
-description: Learn how to configure single sign-on between Azure Active Directory and Panorama9.
+ Title: 'Tutorial: Microsoft Entra integration with Panorama9'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Panorama9.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Panorama9
+# Tutorial: Microsoft Entra integration with Panorama9
-In this tutorial, you'll learn how to integrate Panorama9 with Azure Active Directory (Azure AD). When you integrate Panorama9 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Panorama9 with Microsoft Entra ID. When you integrate Panorama9 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Panorama9.
-* Enable your users to be automatically signed-in to Panorama9 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Panorama9.
+* Enable your users to be automatically signed-in to Panorama9 with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Panorama9 single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Panorama9 supports **SP** initiated SSO. ## Add Panorama9 from the gallery
-To configure the integration of Panorama9 into Azure AD, you need to add Panorama9 from the gallery to your list of managed SaaS apps.
+To configure the integration of Panorama9 into Microsoft Entra ID, you need to add Panorama9 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Panorama9 into Azure AD, you need to add Panoram
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Panorama9
+<a name='configure-and-test-azure-ad-sso-for-panorama9'></a>
-Configure and test Azure AD SSO with Panorama9 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Panorama9.
+## Configure and test Microsoft Entra SSO for Panorama9
-To configure and test Azure AD SSO with Panorama9, perform the following steps:
+Configure and test Microsoft Entra SSO with Panorama9 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Panorama9.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Panorama9, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Panorama9 SSO](#configure-panorama9-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Panorama9 test user](#create-panorama9-test-user)** - to have a counterpart of B.Simon in Panorama9 that is linked to the Azure AD representation of user.
+ 1. **[Create Panorama9 test user](#create-panorama9-test-user)** - to have a counterpart of B.Simon in Panorama9 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Panorama9** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Panorama9.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Panorama9 test user
-In order to enable Azure AD users to sign in to Panorama9, they must be provisioned into Panorama9.
+In order to enable Microsoft Entra users to sign in to Panorama9, they must be provisioned into Panorama9.
In the case of Panorama9, provisioning is a manual task.
In the case of Panorama9, provisioning is a manual task.
1. Sign in to your **Panorama9** company site as an administrator.
-1. In the Users section, type the email address of a valid Azure Active Directory user you want to provision into the **Email** textbox and give a valid **Name**.
+1. In the Users section, type the email address of a valid Microsoft Entra user you want to provision into the **Email** textbox and give a valid **Name**.
![Users](./media/panorama9-tutorial/new-user.png "Users")
In the case of Panorama9, provisioning is a manual task.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Panorama9 Sign on URL where you can initiate the login flow.
active-directory Panorays Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/panorays-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Panorays'
-description: Learn how to configure single sign-on between Azure Active Directory and Panorays.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Panorays'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Panorays.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Panorays
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Panorays
-In this tutorial, you'll learn how to integrate Panorays with Azure Active Directory (Azure AD). When you integrate Panorays with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Panorays with Microsoft Entra ID. When you integrate Panorays with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Panorays.
-* Enable your users to be automatically signed-in to Panorays with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Panorays.
+* Enable your users to be automatically signed-in to Panorays with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Panorays single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Panorays supports **SP and IDP** initiated SSO. * Panorays supports **Just In Time** user provisioning. ## Adding Panorays from the gallery
-To configure the integration of Panorays into Azure AD, you need to add Panorays from the gallery to your list of managed SaaS apps.
+To configure the integration of Panorays into Microsoft Entra ID, you need to add Panorays from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Panorays into Azure AD, you need to add Panorays
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Panorays
+<a name='configure-and-test-azure-ad-sso-for-panorays'></a>
-Configure and test Azure AD SSO with Panorays using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Panorays.
+## Configure and test Microsoft Entra SSO for Panorays
-To configure and test Azure AD SSO with Panorays, perform the following steps:
+Configure and test Microsoft Entra SSO with Panorays using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Panorays.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Panorays, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Panorays SSO](#configure-panorays-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Panorays test user](#create-panorays-test-user)** - to have a counterpart of B.Simon in Panorays that is linked to the Azure AD representation of user.
+ 1. **[Create Panorays test user](#create-panorays-test-user)** - to have a counterpart of B.Simon in Panorays that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Panorays** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Panorays.
In this section, a user called Britta Simon is created in Panorays. Panorays sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Pantheon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pantheon-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Pantheon'
-description: Learn how to configure single sign-on between Azure Active Directory and Pantheon.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Pantheon'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pantheon.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Pantheon
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Pantheon
-In this tutorial, you'll learn how to integrate Pantheon with Azure Active Directory (Azure AD). When you integrate Pantheon with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Pantheon with Microsoft Entra ID. When you integrate Pantheon with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pantheon.
-* Enable your users to be automatically signed-in to Pantheon with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pantheon.
+* Enable your users to be automatically signed-in to Pantheon with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pantheon single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Pantheon supports **IDP** initiated SSO. ## Add Pantheon from the gallery
-To configure the integration of Pantheon into Azure AD, you need to add Pantheon from the gallery to your list of managed SaaS apps.
+To configure the integration of Pantheon into Microsoft Entra ID, you need to add Pantheon from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Pantheon into Azure AD, you need to add Pantheon
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Pantheon
+<a name='configure-and-test-azure-ad-sso-for-pantheon'></a>
-Configure and test Azure AD SSO with Pantheon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Pantheon.
+## Configure and test Microsoft Entra SSO for Pantheon
-To configure and test Azure AD SSO with Pantheon, perform the following steps:
+Configure and test Microsoft Entra SSO with Pantheon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pantheon.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Pantheon, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Pantheon SSO](#configure-pantheon-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Pantheon test user](#create-pantheon-test-user)** - to have a counterpart of B.Simon in Pantheon that is linked to the Azure AD representation of user.
+ 1. **[Create Pantheon test user](#create-pantheon-test-user)** - to have a counterpart of B.Simon in Pantheon that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pantheon** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Pantheon.
In this section, you create a user called B.Simon in Pantheon. Please follow the
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Pantheon for which you set up the SSO.
active-directory Papercut Cloud Print Management Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/papercut-cloud-print-management-provisioning-tutorial.md
Title: 'Tutorial: Configure PaperCut Cloud Print Management for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to PaperCut Cloud Print Management.
+ Title: 'Tutorial: Configure PaperCut Cloud Print Management for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to PaperCut Cloud Print Management.
writer: twimmers
# Tutorial: Configure PaperCut Cloud Print Management for automatic user provisioning
-This tutorial describes the steps you need to perform in both PaperCut Cloud Print Management and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [PaperCut Cloud Print Management](https://www.papercut.com/products/papercut-pocket/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both PaperCut Cloud Print Management and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [PaperCut Cloud Print Management](https://www.papercut.com/products/papercut-pocket/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in PaperCut Cloud Print Management > * Remove users in PaperCut Cloud Print Management when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and PaperCut Cloud Print Management
+> * Keep user attributes synchronized between Microsoft Entra ID and PaperCut Cloud Print Management
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A PaperCut Cloud Print Management administrator account.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and PaperCut Cloud Print Management](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and PaperCut Cloud Print Management](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure PaperCut Cloud Print Management to support provisioning with Azure AD
+<a name='step-2-configure-papercut-cloud-print-management-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure PaperCut Cloud Print Management to support provisioning with Microsoft Entra ID
1. Sign in to [PaperCut Pocket admin console](https://pocket.papercut.com/) or [PaperCut Hive admin console](https://hive.papercut.com/).
-2. Navigate to **Add-ons** > **All Add-ons**, and find the **Microsoft Azure AD User Sync Addon**.
+2. Navigate to **Add-ons** > **All Add-ons**, and find the **Microsoft Entra user Sync Addon**.
3. Click **Learn More** button and click **Add** to install.
The scenario outlined in this tutorial assumes that you already have the followi
-## Step 3. Add PaperCut Cloud Print Management from the Azure AD application gallery
+<a name='step-3-add-papercut-cloud-print-management-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add PaperCut Cloud Print Management from the Microsoft Entra application gallery
-Add PaperCut Cloud Print Management from the Azure AD application gallery to start managing provisioning to PaperCut Cloud Print Management. If you have previously setup PaperCut Cloud Print Management for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add PaperCut Cloud Print Management from the Microsoft Entra application gallery to start managing provisioning to PaperCut Cloud Print Management. If you have previously setup PaperCut Cloud Print Management for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to PaperCut Cloud Print Management
+## Step 5: Configure automatic user provisioning to PaperCut Cloud Print Management
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in PaperCut Cloud Print Management based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in PaperCut Cloud Print Management based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-papercut-cloud-print-management-in-azure-ad'></a>
-### To configure automatic user provisioning for PaperCut Cloud Print Management in Azure AD:
+### To configure automatic user provisioning for PaperCut Cloud Print Management in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your PaperCut Cloud Print Management Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to PaperCut Cloud Print Management. If the connection fails, ensure your PaperCut Cloud Print Management account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your PaperCut Cloud Print Management Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to PaperCut Cloud Print Management. If the connection fails, ensure your PaperCut Cloud Print Management account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Provision Azure Active Directory Users**.
- ![AAD Mapping](media/papercut-cloud-print-management-provisioning-tutorial/mapping.png)
+8. Under the **Mappings** section, select **Provision Microsoft Entra users**.
+ ![Microsoft Entra ID Mapping](media/papercut-cloud-print-management-provisioning-tutorial/mapping.png)
-9. Review the user attributes that are synchronized from Azure AD to PaperCut Cloud Print Management in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in PaperCut Cloud Print Management for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the PaperCut Cloud Print Management API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to PaperCut Cloud Print Management in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in PaperCut Cloud Print Management for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the PaperCut Cloud Print Management API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for PaperCut Cloud Print Management, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for PaperCut Cloud Print Management, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment:
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Parallels Desktop Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/parallels-desktop-tutorial.md
Title: Azure Active Directory SSO integration with Parallels Desktop
-description: Learn how to configure single sign-on between Azure Active Directory and Parallels Desktop.
+ Title: Microsoft Entra SSO integration with Parallels Desktop
+description: Learn how to configure single sign-on between Microsoft Entra ID and Parallels Desktop.
-# Azure Active Directory SSO integration with Parallels Desktop
+# Microsoft Entra SSO integration with Parallels Desktop
-In this article, you'll learn how to integrate Parallels Desktop with Azure Active Directory (Azure AD). SSO/SAML authentication for employees to use Parallels Desktop. Enable your employees to sign in and activate Parallels Desktop with a corporate account. When you integrate Parallels Desktop with Azure AD, you can:
+In this article, you'll learn how to integrate Parallels Desktop with Microsoft Entra ID. SSO/SAML authentication for employees to use Parallels Desktop. Enable your employees to sign in and activate Parallels Desktop with a corporate account. When you integrate Parallels Desktop with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Parallels Desktop.
-* Enable your users to be automatically signed-in to Parallels Desktop with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Parallels Desktop.
+* Enable your users to be automatically signed-in to Parallels Desktop with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Parallels Desktop in a test environment. Parallels Desktop supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Parallels Desktop in a test environment. Parallels Desktop supports only **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Parallels Desktop, you need:
+To integrate Microsoft Entra ID with Parallels Desktop, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Parallels Desktop single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Parallels Desktop application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Parallels Desktop application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Parallels Desktop from the Azure AD gallery
+<a name='add-parallels-desktop-from-the-azure-ad-gallery'></a>
-Add Parallels Desktop from the Azure AD application gallery to configure single sign-on with Parallels Desktop. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Parallels Desktop from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Parallels Desktop from the Microsoft Entra application gallery to configure single sign-on with Parallels Desktop. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Parallels Desktop** > **Single sign-on**.
In this section, you create a user called Britta Simon at Parallels Desktop. Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Parallels Desktop Sign-on URL where you can initiate the login flow. * Go to Parallels Desktop Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Parallels Desktop tile in the My Apps, this will redirect to Parallels Desktop Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Parallels Desktop tile in the My Apps, this will redirect to Parallels Desktop Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Parallels Desktop you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Parallels Desktop you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Parkable Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/parkable-tutorial.md
Title: Azure Active Directory SSO integration with Parkable
-description: Learn how to configure single sign-on between Azure Active Directory and Parkable.
+ Title: Microsoft Entra SSO integration with Parkable
+description: Learn how to configure single sign-on between Microsoft Entra ID and Parkable.
-# Azure Active Directory SSO integration with Parkable
+# Microsoft Entra SSO integration with Parkable
-In this article, you'll learn how to integrate Parkable with Azure Active Directory (Azure AD). Parkable is a car park management platform that helps create happier staff, tenants and visitors all while helping you improve occupancy rates and increase revenue. When you integrate Parkable with Azure AD, you can:
+In this article, you'll learn how to integrate Parkable with Microsoft Entra ID. Parkable is a car park management platform that helps create happier staff, tenants and visitors all while helping you improve occupancy rates and increase revenue. When you integrate Parkable with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Parkable.
-* Enable your users to be automatically signed-in to Parkable with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Parkable.
+* Enable your users to be automatically signed-in to Parkable with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Parkable in a test environment. Parkable supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Parkable in a test environment. Parkable supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Parkable, you need:
+To integrate Microsoft Entra ID with Parkable, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Parkable single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Parkable application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Parkable application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Parkable from the Azure AD gallery
+<a name='add-parkable-from-the-azure-ad-gallery'></a>
-Add Parkable from the Azure AD application gallery to configure single sign-on with Parkable. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Parkable from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Parkable from the Microsoft Entra application gallery to configure single sign-on with Parkable. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Parkable** > **Single sign-on**.
In this section, a user called B.Simon is created in Parkable. Parkable supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Parkable Sign-on URL where you can initiate the login flow. * Go to Parkable Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Parkable tile in the My Apps, this will redirect to Parkable Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Parkable tile in the My Apps, this will redirect to Parkable Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Parkable you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Parkable you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Parkalot Car Park Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/parkalot-car-park-management-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Parkalot - Car park management'
-description: Learn how to configure single sign-on between Azure Active Directory and Parkalot - Car park management.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Parkalot - Car park management'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Parkalot - Car park management.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Parkalot - Car park management
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Parkalot - Car park management
-In this tutorial, you'll learn how to integrate Parkalot - Car park management with Azure Active Directory (Azure AD). When you integrate Parkalot - Car park management with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Parkalot - Car park management with Microsoft Entra ID. When you integrate Parkalot - Car park management with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Parkalot - Car park management.
-* Enable your users to be automatically signed-in to Parkalot - Car park management with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Parkalot - Car park management.
+* Enable your users to be automatically signed-in to Parkalot - Car park management with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Parkalot - Car park management single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Parkalot - Car park management supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Parkalot - Car park management from the gallery
-To configure the integration of Parkalot - Car park management into Azure AD, you need to add Parkalot - Car park management from the gallery to your list of managed SaaS apps.
+To configure the integration of Parkalot - Car park management into Microsoft Entra ID, you need to add Parkalot - Car park management from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Parkalot - Car park management into Azure AD, yo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Parkalot - Car park management
+<a name='configure-and-test-azure-ad-sso-for-parkalotcar-park-management'></a>
-Configure and test Azure AD SSO with Parkalot - Car park management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Parkalot - Car park management.
+## Configure and test Microsoft Entra SSO for Parkalot - Car park management
-To configure and test Azure AD SSO with Parkalot - Car park management, perform the following steps:
+Configure and test Microsoft Entra SSO with Parkalot - Car park management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Parkalot - Car park management.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Parkalot - Car park management, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Parkalot-Car park management SSO](#configure-parkalot-car-park-management-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Parkalot-Car park management test user](#create-parkalot-car-park-management-test-user)** - to have a counterpart of B.Simon in Parkalot - Car park management that is linked to the Azure AD representation of user.
+ 1. **[Create Parkalot-Car park management test user](#create-parkalot-car-park-management-test-user)** - to have a counterpart of B.Simon in Parkalot - Car park management that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Parkalot - Car park management** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Parkalot - Car park management.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. In the **Display Name** textbox, give a valid name to it.
- b. In the **IdP Entity ID** textbox, paste the **Azure AD Identifier** value, which you copied previously.
+ b. In the **IdP Entity ID** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
c. In the **SSO url** textbox, paste the **Login URL** value, which you copied previously.
In this section, a user called Britta Simon is created in Parkalot - Car park ma
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Parkalot - Car park management Sign-on URL where you can initiate the login flow.
active-directory Parkhere Corporate Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/parkhere-corporate-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ParkHere Corporate'
-description: Learn how to configure single sign-on between Azure Active Directory and ParkHere Corporate.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ParkHere Corporate'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ParkHere Corporate.
-# Tutorial: Azure AD SSO integration with ParkHere Corporate
+# Tutorial: Microsoft Entra SSO integration with ParkHere Corporate
-In this tutorial, you'll learn how to integrate ParkHere Corporate with Azure Active Directory (Azure AD). When you integrate ParkHere Corporate with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ParkHere Corporate with Microsoft Entra ID. When you integrate ParkHere Corporate with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ParkHere Corporate.
-* Enable your users to be automatically signed-in to ParkHere Corporate with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ParkHere Corporate.
+* Enable your users to be automatically signed-in to ParkHere Corporate with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ParkHere Corporate single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ParkHere Corporate supports **IDP** initiated SSO. ## Add ParkHere Corporate from the gallery
-To configure the integration of ParkHere Corporate into Azure AD, you need to add ParkHere Corporate from the gallery to your list of managed SaaS apps.
+To configure the integration of ParkHere Corporate into Microsoft Entra ID, you need to add ParkHere Corporate from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ParkHere Corporate into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ParkHere Corporate
+<a name='configure-and-test-azure-ad-sso-for-parkhere-corporate'></a>
-Configure and test Azure AD SSO with ParkHere Corporate using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ParkHere Corporate.
+## Configure and test Microsoft Entra SSO for ParkHere Corporate
-To configure and test Azure AD SSO with ParkHere Corporate, perform the following steps:
+Configure and test Microsoft Entra SSO with ParkHere Corporate using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ParkHere Corporate.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ParkHere Corporate, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ParkHere Corporate SSO](#configure-parkhere-corporate-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ParkHere Corporate test user](#create-parkhere-corporate-test-user)** - to have a counterpart of B.Simon in ParkHere Corporate that is linked to the Azure AD representation of user.
+ 1. **[Create ParkHere Corporate test user](#create-parkhere-corporate-test-user)** - to have a counterpart of B.Simon in ParkHere Corporate that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ParkHere Corporate** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ParkHere Corporate.
In this section, you create a user called Britta Simon in ParkHere Corporate. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ParkHere Corporate for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the ParkHere Corporate tile in the My Apps, you should be automatically signed in to the ParkHere Corporate for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ParkHere Corporate tile in the My Apps, you should be automatically signed in to the ParkHere Corporate for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ParkHere Corporate you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ParkHere Corporate you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Parsable Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/parsable-provisioning-tutorial.md
Title: 'Tutorial: Configure Parsable for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Parsable.
+ Title: 'Tutorial: Configure Parsable for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Parsable.
writer: twimmers
# Tutorial: Configure Parsable for automatic user provisioning
-This tutorial describes the steps you need to perform in both Parsable and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Parsable](https://www.parsable.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Parsable and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Parsable](https://www.parsable.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Parsable > * Remove users in Parsable when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Parsable
+> * Keep user attributes synchronized between Microsoft Entra ID and Parsable
> * Provision groups and group memberships in Parsable ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Parsable tenant (team). * A user account in Parsable with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Parsable](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Parsable](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Parsable to support provisioning with Azure AD
+<a name='step-2-configure-parsable-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Parsable to support provisioning with Microsoft Entra ID
1. Contact the Parsable Customer Success representative to opt-in to this pre-release feature. 2. They will further assist in raising a support ticket to obtain the necessary **Bearer token** (secret token). 3. Copy and save the **Bearer token**. This value will be entered in the **Secret Token** * field in the Provisioning tab of your Parsable application.
-## Step 3. Add Parsable from the Azure AD application gallery
+<a name='step-3-add-parsable-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Parsable from the Microsoft Entra application gallery
-Add Parsable from the Azure AD application gallery to start managing provisioning to Parsable. If you have previously setup Parsable for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Parsable from the Microsoft Entra application gallery to start managing provisioning to Parsable. If you have previously setup Parsable for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Parsable
+## Step 5: Configure automatic user provisioning to Parsable
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-parsable-in-azure-ad'></a>
-### To configure automatic user provisioning for Parsable in Azure AD:
+### To configure automatic user provisioning for Parsable in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Parsable Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Parsable. If the connection fails, ensure your Parsable account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Parsable Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Parsable. If the connection fails, ensure your Parsable account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Parsable**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Parsable**.
-9. Review the user attributes that are synchronized from Azure AD to Parsable in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Parsable for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Parsable API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Parsable in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Parsable for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Parsable API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| |||| |userName|String|&check;| |displayName|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Parsable**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Parsable**.
-11. Review the group attributes that are synchronized from Azure AD to Parsable in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Parsable for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Parsable in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Parsable for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|members|Reference| 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Parsable, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Parsable, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Patentsquare Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/patentsquare-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with PatentSQUARE'
-description: Learn how to configure single sign-on between Azure Active Directory and PatentSQUARE.
+ Title: 'Tutorial: Microsoft Entra SSO integration with PatentSQUARE'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PatentSQUARE.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with PatentSQUARE
+# Tutorial: Microsoft Entra SSO integration with PatentSQUARE
-In this tutorial, you'll learn how to integrate PatentSQUARE with Azure Active Directory (Azure AD). When you integrate PatentSQUARE with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PatentSQUARE with Microsoft Entra ID. When you integrate PatentSQUARE with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PatentSQUARE.
-* Enable your users to be automatically signed-in to PatentSQUARE with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PatentSQUARE.
+* Enable your users to be automatically signed-in to PatentSQUARE with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PatentSQUARE single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* PatentSQUARE supports **SP** initiated SSO. ## Add PatentSQUARE from the gallery
-To configure the integration of PatentSQUARE into Azure AD, you need to add PatentSQUARE from the gallery to your list of managed SaaS apps.
+To configure the integration of PatentSQUARE into Microsoft Entra ID, you need to add PatentSQUARE from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PatentSQUARE into Azure AD, you need to add Pate
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PatentSQUARE
+<a name='configure-and-test-azure-ad-sso-for-patentsquare'></a>
-Configure and test Azure AD SSO with PatentSQUARE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PatentSQUARE.
+## Configure and test Microsoft Entra SSO for PatentSQUARE
-To configure and test Azure AD SSO with PatentSQUARE, perform the following steps:
+Configure and test Microsoft Entra SSO with PatentSQUARE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PatentSQUARE.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PatentSQUARE, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PatentSQUARE SSO](#configure-patentsquare-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PatentSQUARE test user](#create-patentsquare-test-user)** - to have a counterpart of B.Simon in PatentSQUARE that is linked to the Azure AD representation of user.
+ 1. **[Create PatentSQUARE test user](#create-patentsquare-test-user)** - to have a counterpart of B.Simon in PatentSQUARE that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PatentSQUARE** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PatentSQUARE.
In this section, you create a user called Britta Simon in PatentSQUARE. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to PatentSQUARE Sign-on URL where you can initiate the login flow. * Go to PatentSQUARE Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the PatentSQUARE tile in the My Apps, this will redirect to PatentSQUARE Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the PatentSQUARE tile in the My Apps, this will redirect to PatentSQUARE Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure PatentSQUARE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure PatentSQUARE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Pavaso Digital Close Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pavaso-digital-close-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Pavaso Digital Close'
-description: Learn how to configure single sign-on between Azure Active Directory and Pavaso Digital Close.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Pavaso Digital Close'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pavaso Digital Close.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Pavaso Digital Close
+# Tutorial: Microsoft Entra SSO integration with Pavaso Digital Close
-In this tutorial, you'll learn how to integrate Pavaso Digital Close with Azure Active Directory (Azure AD). When you integrate Pavaso Digital Close with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Pavaso Digital Close with Microsoft Entra ID. When you integrate Pavaso Digital Close with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pavaso Digital Close.
-* Enable your users to be automatically signed-in to Pavaso Digital Close with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pavaso Digital Close.
+* Enable your users to be automatically signed-in to Pavaso Digital Close with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pavaso Digital Close single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Pavaso Digital Close supports **SP and IDP** initiated SSO. ## Add Pavaso Digital Close from the gallery
-To configure the integration of Pavaso Digital Close into Azure AD, you need to add Pavaso Digital Close from the gallery to your list of managed SaaS apps.
+To configure the integration of Pavaso Digital Close into Microsoft Entra ID, you need to add Pavaso Digital Close from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Pavaso Digital Close into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Pavaso Digital Close
+<a name='configure-and-test-azure-ad-sso-for-pavaso-digital-close'></a>
-Configure and test Azure AD SSO with Pavaso Digital Close using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Pavaso Digital Close.
+## Configure and test Microsoft Entra SSO for Pavaso Digital Close
-To configure and test Azure AD SSO with Pavaso Digital Close, perform the following steps:
+Configure and test Microsoft Entra SSO with Pavaso Digital Close using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pavaso Digital Close.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Pavaso Digital Close, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Pavaso Digital Close SSO](#configure-pavaso-digital-close-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Pavaso Digital Close test user](#create-pavaso-digital-close-test-user)** - to have a counterpart of B.Simon in Pavaso Digital Close that is linked to the Azure AD representation of user.
+ 1. **[Create Pavaso Digital Close test user](#create-pavaso-digital-close-test-user)** - to have a counterpart of B.Simon in Pavaso Digital Close that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pavaso Digital Close** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Pavaso Digital Close.
In this section, you create a user called Britta Simon in Pavaso Digital Close.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Pavaso Digital Close for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Pavaso Digital Close tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Pavaso Digital Close for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Pavaso Digital Close tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Pavaso Digital Close for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Paylocity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/paylocity-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Paylocity'
-description: Learn how to configure single sign-on between Azure Active Directory and Paylocity.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Paylocity'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Paylocity.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Paylocity
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Paylocity
-In this tutorial, you'll learn how to integrate Paylocity with Azure Active Directory (Azure AD). When you integrate Paylocity with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Paylocity with Microsoft Entra ID. When you integrate Paylocity with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Paylocity.
-* Enable your users to be automatically signed-in to Paylocity with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Paylocity.
+* Enable your users to be automatically signed-in to Paylocity with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Paylocity single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Paylocity supports **SP and IDP** initiated SSO ## Add Paylocity from the gallery
-To configure the integration of Paylocity into Azure AD, you need to add Paylocity from the gallery to your list of managed SaaS apps.
+To configure the integration of Paylocity into Microsoft Entra ID, you need to add Paylocity from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Paylocity into Azure AD, you need to add Payloci
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Paylocity
+<a name='configure-and-test-azure-ad-sso-for-paylocity'></a>
-Configure and test Azure AD SSO with Paylocity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Paylocity.
+## Configure and test Microsoft Entra SSO for Paylocity
-To configure and test Azure AD SSO with Paylocity, perform the following steps:
+Configure and test Microsoft Entra SSO with Paylocity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Paylocity.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Paylocity, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Paylocity SSO](#configure-paylocity-sso)** - to configure the single sign-on settings on application side.
- * **[Create Paylocity test user](#create-paylocity-test-user)** - to have a counterpart of B.Simon in Paylocity that is linked to the Azure AD representation of user.
+ * **[Create Paylocity test user](#create-paylocity-test-user)** - to have a counterpart of B.Simon in Paylocity that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Paylocity** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Paylocity.
In this section, you create a user called B.Simon in Paylocity. Work with [Payl
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Peakon Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/peakon-provisioning-tutorial.md
Title: 'Tutorial: Configure Peakon automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Peakon .
+ Title: 'Tutorial: Configure Peakon automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Peakon .
writer: twimmers
# Tutorial: Configure Peakon for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Peakon and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Peakon.
+The objective of this tutorial is to demonstrate the steps to be performed in Peakon and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Peakon.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> > This connector is currently in Preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
The objective of this tutorial is to demonstrate the steps to be performed in Pe
The scenario outlined in this tutorial assumes that you already have the following prerequisites
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A Peakon tenant](https://www.workday.com/en-us/products/employee-voice/overview.html). * A user account in Peakon with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Assigning users to Peakon
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Peakon. Once decided, you can assign these users and/or groups to Peakon by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Peakon. Once decided, you can assign these users and/or groups to Peakon by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Peakon
-* It is recommended that a single Azure AD user is assigned to Peakon to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Peakon to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Peakon, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
## Add Peakon from the gallery
-To configuring Peakon for automatic user provisioning with Azure AD, you need to add Peakon from the Azure AD application gallery to your list of managed SaaS applications.
+To configuring Peakon for automatic user provisioning with Microsoft Entra ID, you need to add Peakon from the Microsoft Entra application gallery to your list of managed SaaS applications.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configuring Peakon for automatic user provisioning with Azure AD, you need t
## Configuring automatic user provisioning to Peakon
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Peakon based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Peakon based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Peakon, following the instructions provided in the [Peakon Single sign-on tutorial](peakon-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Peakon in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-peakon--in-azure-ad'></a>
+
+### To configure automatic user provisioning for Peakon in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **SCIM 2.0 URL** and **OAuth Bearer Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to Peakon. If the connection fails, ensure your Peakon account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the **SCIM 2.0 URL** and **OAuth Bearer Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to Peakon. If the connection fails, ensure your Peakon account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
8. Click **Save**.
-9. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Peakon**.
+9. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Peakon**.
![Peakon User Mappings](media/Peakon-provisioning-tutorial/Peakon-user-mappings.png)
-10. Review the user attributes that are synchronized from Azure AD to Peakon in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Peakon for update operations. Select the **Save** button to commit any changes.
+10. Review the user attributes that are synchronized from Microsoft Entra ID to Peakon in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Peakon for update operations. Select the **Save** button to commit any changes.
![Peakon User Attributes](media/Peakon-provisioning-tutorial/Peakon-user-attributes.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Peakon.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Peakon.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps * [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Peakon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/peakon-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Peakon'
-description: Learn how to configure single sign-on between Azure Active Directory and Peakon.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Peakon'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Peakon.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Peakon
+# Tutorial: Microsoft Entra SSO integration with Peakon
-In this tutorial, you'll learn how to integrate Peakon with Azure Active Directory (Azure AD). When you integrate Peakon with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Peakon with Microsoft Entra ID. When you integrate Peakon with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Peakon.
-* Enable your users to be automatically signed-in to Peakon with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Peakon.
+* Enable your users to be automatically signed-in to Peakon with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Peakon single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Peakon supports **SP** and **IDP** initiated SSO. * Peakon supports [**automated** user provisioning and deprovisioning](peakon-provisioning-tutorial.md) (recommended). ## Add Peakon from the gallery
-To configure the integration of Peakon into Azure AD, you need to add Peakon from the gallery to your list of managed SaaS apps.
+To configure the integration of Peakon into Microsoft Entra ID, you need to add Peakon from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Peakon into Azure AD, you need to add Peakon fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Peakon
+<a name='configure-and-test-azure-ad-sso-for-peakon'></a>
-Configure and test Azure AD SSO with Peakon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Peakon.
+## Configure and test Microsoft Entra SSO for Peakon
-To configure and test Azure AD SSO with Peakon, perform the following steps:
+Configure and test Microsoft Entra SSO with Peakon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Peakon.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Peakon, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Peakon SSO](#configure-peakon-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Peakon test user](#create-peakon-test-user)** - to have a counterpart of B.Simon in Peakon that is linked to the Azure AD representation of user.
+ 1. **[Create Peakon test user](#create-peakon-test-user)** - to have a counterpart of B.Simon in Peakon that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Peakon** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Peakon.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Peakon test user
-For enabling Azure AD users to sign in to Peakon, they must be provisioned into Peakon.
+For enabling Microsoft Entra users to sign in to Peakon, they must be provisioned into Peakon.
In the case of Peakon, provisioning is a manual task. **To provision a user account, perform the following steps:**
In the case of Peakon, provisioning is a manual task.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Peakon for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Peakon tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Peakon for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Peakon tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Peakon for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure FreshDesk you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure FreshDesk you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Pegasystems Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pegasystems-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Pega Systems'
-description: In this tutorial, you'll learn how to configure single sign-on between Azure Active Directory and Pega Systems.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Pega Systems'
+description: In this tutorial, you'll learn how to configure single sign-on between Microsoft Entra ID and Pega Systems.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Pega Systems
+# Tutorial: Microsoft Entra SSO integration with Pega Systems
-In this tutorial, you'll learn how to integrate Pega Systems with Azure Active Directory (Azure AD). When you integrate Pega Systems with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Pega Systems with Microsoft Entra ID. When you integrate Pega Systems with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pega Systems.
-* Enable your users to be automatically signed-in to Pega Systems with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pega Systems.
+* Enable your users to be automatically signed-in to Pega Systems with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pega Systems single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you'll configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.
* Pega Systems supports SP-initiated and IdP-initiated SSO. ## Add Pega Systems from the gallery
-To configure the integration of Pega Systems into Azure AD, you need to add Pega Systems from the gallery to your list of managed SaaS apps.
+To configure the integration of Pega Systems into Microsoft Entra ID, you need to add Pega Systems from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Pega Systems into Azure AD, you need to add Pega
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Pega Systems
+<a name='configure-and-test-azure-ad-sso-for-pega-systems'></a>
-Configure and test Azure AD SSO with Pega Systems using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Pega Systems.
+## Configure and test Microsoft Entra SSO for Pega Systems
-To configure and test Azure AD SSO with Pega Systems, perform the following steps:
+Configure and test Microsoft Entra SSO with Pega Systems using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pega Systems.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Pega Systems, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Pega Systems SSO](#configure-pega-systems-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Pega Systems test user](#create-pega-systems-test-user)** - to have a counterpart of B.Simon in Pega Systems that is linked to the Azure AD representation of user.
+ 1. **[Create Pega Systems test user](#create-pega-systems-test-user)** - to have a counterpart of B.Simon in Pega Systems that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pega Systems** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy the configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Pega Systems.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In the **Type** list, select **SAML 2.0**.
- 1. In the **Name** box, enter any name (for example, **Azure AD SSO**).
+ 1. In the **Name** box, enter any name (for example, **Microsoft Entra SSO**).
1. In the **Short description** box, enter a description.
Next, you need to create a user named Britta Simon in Pega Systems. Work with th
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Pendo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pendo-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Pendo'
-description: Learn how to configure single sign-on between Azure Active Directory and Pendo.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Pendo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pendo.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Pendo
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Pendo
-In this tutorial, you'll learn how to integrate Pendo with Azure Active Directory (Azure AD). When you integrate Pendo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Pendo with Microsoft Entra ID. When you integrate Pendo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pendo.
-* Enable your users to be automatically signed-in to Pendo with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pendo.
+* Enable your users to be automatically signed-in to Pendo with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pendo single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Pendo supports **IDP** initiated SSO. ## Add Pendo from the gallery
-To configure the integration of Pendo into Azure AD, you need to add Pendo from the gallery to your list of managed SaaS apps.
+To configure the integration of Pendo into Microsoft Entra ID, you need to add Pendo from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Pendo into Azure AD, you need to add Pendo from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Pendo
+<a name='configure-and-test-azure-ad-sso-for-pendo'></a>
-Configure and test Azure AD SSO with Pendo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Pendo.
+## Configure and test Microsoft Entra SSO for Pendo
-To configure and test Azure AD SSO with Pendo, perform the following steps:
+Configure and test Microsoft Entra SSO with Pendo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pendo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Pendo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Pendo SSO](#configure-pendo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Pendo test user](#create-pendo-test-user)** - to have a counterpart of B.Simon in Pendo that is linked to the Azure AD representation of user.
+ 1. **[Create Pendo test user](#create-pendo-test-user)** - to have a counterpart of B.Simon in Pendo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pendo** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Pendo.
In this section, you create a user called Britta Simon in Pendo. Work with [Pen
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Pendo for which you set up the SSO.
active-directory Penji Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/penji-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Penji'
-description: Learn how to configure single sign-on between Azure Active Directory and Penji.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Penji'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Penji.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Penji
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Penji
-In this tutorial, you'll learn how to integrate Penji with Azure Active Directory (Azure AD). When you integrate Penji with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Penji with Microsoft Entra ID. When you integrate Penji with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Penji.
-* Enable your users to be automatically signed-in to Penji with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Penji.
+* Enable your users to be automatically signed-in to Penji with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Penji single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Penji supports **SP** initiated SSO ## Adding Penji from the gallery
-To configure the integration of Penji into Azure AD, you need to add Penji from the gallery to your list of managed SaaS apps.
+To configure the integration of Penji into Microsoft Entra ID, you need to add Penji from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Penji into Azure AD, you need to add Penji from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Penji
+<a name='configure-and-test-azure-ad-sso-for-penji'></a>
-Configure and test Azure AD SSO with Penji using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Penji.
+## Configure and test Microsoft Entra SSO for Penji
-To configure and test Azure AD SSO with Penji, perform the following steps:
+Configure and test Microsoft Entra SSO with Penji using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Penji.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Penji, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Penji SSO](#configure-penji-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Penji test user](#create-penji-test-user)** - to have a counterpart of B.Simon in Penji that is linked to the Azure AD representation of user.
+ 1. **[Create Penji test user](#create-penji-test-user)** - to have a counterpart of B.Simon in Penji that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Penji** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Penji.
In this section, you create a user called Britta Simon in Penji. Work with [Pen
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Penji Sign-on URL where you can initiate the login flow.
active-directory Pennylane Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pennylane-tutorial.md
Title: Azure Active Directory SSO integration with Pennylane
-description: Learn how to configure single sign-on between Azure Active Directory and Pennylane.
+ Title: Microsoft Entra SSO integration with Pennylane
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pennylane.
-# Azure Active Directory SSO integration with Pennylane
+# Microsoft Entra SSO integration with Pennylane
-In this article, you'll learn how to integrate Pennylane with Azure Active Directory (Azure AD). Access your company's financial data easily and in real time. Reduce the time spent on your accounting, limit manual actions, back and forth with your accountant. When you integrate Pennylane with Azure AD, you can:
+In this article, you'll learn how to integrate Pennylane with Microsoft Entra ID. Access your company's financial data easily and in real time. Reduce the time spent on your accounting, limit manual actions, back and forth with your accountant. When you integrate Pennylane with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pennylane.
-* Enable your users to be automatically signed-in to Pennylane with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pennylane.
+* Enable your users to be automatically signed-in to Pennylane with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Pennylane in a test environment. Pennylane supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Pennylane in a test environment. Pennylane supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Pennylane, you need:
+To integrate Microsoft Entra ID with Pennylane, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pennylane single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Pennylane application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Pennylane application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Pennylane from the Azure AD gallery
+<a name='add-pennylane-from-the-azure-ad-gallery'></a>
-Add Pennylane from the Azure AD application gallery to configure single sign-on with Pennylane. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Pennylane from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Pennylane from the Microsoft Entra application gallery to configure single sign-on with Pennylane. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pennylane** > **Single sign-on**.
In this section, you create a user called Britta Simon at Pennylane. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Pennylane Sign-on URL where you can initiate the login flow. * Go to Pennylane Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you select the Pennylane tile in the My Apps, this will redirect to Pennylane Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you select the Pennylane tile in the My Apps, this will redirect to Pennylane Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Pennylane you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Pennylane you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory People Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/people-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with People'
-description: Learn how to configure single sign-on between Azure Active Directory and People.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with People'
+description: Learn how to configure single sign-on between Microsoft Entra ID and People.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with People
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with People
-In this tutorial, you'll learn how to integrate People with Azure Active Directory (Azure AD). When you integrate People with Azure AD, you can:
+In this tutorial, you'll learn how to integrate People with Microsoft Entra ID. When you integrate People with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to People.
-* Enable your users to be automatically signed-in to People with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to People.
+* Enable your users to be automatically signed-in to People with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* People single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* People supports **SP** initiated SSO
-* People Mobile application can now be configured with Azure AD for enabling SSO. In this tutorial, you configure and test Azure AD SSO in a test environment.
+* People Mobile application can now be configured with Microsoft Entra ID for enabling SSO. In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
>[!NOTE] >Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Add People from the gallery
-To configure the integration of People into Azure AD, you need to add People from the gallery to your list of managed SaaS apps.
+To configure the integration of People into Microsoft Entra ID, you need to add People from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of People into Azure AD, you need to add People fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for People
+<a name='configure-and-test-azure-ad-sso-for-people'></a>
-Configure and test Azure AD SSO with People using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in People.
+## Configure and test Microsoft Entra SSO for People
-To configure and test Azure AD SSO with People, perform the following steps:
+Configure and test Microsoft Entra SSO with People using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in People.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with People, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure People SSO](#configure-people-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create People test user](#create-people-test-user)** - to have a counterpart of B.Simon in People that is linked to the Azure AD representation of user.
+ 1. **[Create People test user](#create-people-test-user)** - to have a counterpart of B.Simon in People that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **People** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to People.
In this section, you create a user called B.Simon in People. Work with [People C
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to People Sign-on URL where you can initiate the login flow.
active-directory Peoplecart Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/peoplecart-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Peoplecart'
-description: Learn how to configure single sign-on between Azure Active Directory and Peoplecart.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Peoplecart'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Peoplecart.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Peoplecart
+# Tutorial: Microsoft Entra SSO integration with Peoplecart
-In this tutorial, you'll learn how to integrate Peoplecart with Azure Active Directory (Azure AD). When you integrate Peoplecart with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Peoplecart with Microsoft Entra ID. When you integrate Peoplecart with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Peoplecart.
-* Enable your users to be automatically signed-in to Peoplecart with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Peoplecart.
+* Enable your users to be automatically signed-in to Peoplecart with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Peoplecart single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Peoplecart supports **SP** initiated SSO. ## Add Peoplecart from the gallery
-To configure the integration of Peoplecart into Azure AD, you need to add Peoplecart from the gallery to your list of managed SaaS apps.
+To configure the integration of Peoplecart into Microsoft Entra ID, you need to add Peoplecart from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Peoplecart into Azure AD, you need to add People
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Peoplecart
+<a name='configure-and-test-azure-ad-sso-for-peoplecart'></a>
-Configure and test Azure AD SSO with Peoplecart using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Peoplecart.
+## Configure and test Microsoft Entra SSO for Peoplecart
-To configure and test Azure AD SSO with Peoplecart, perform the following steps:
+Configure and test Microsoft Entra SSO with Peoplecart using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Peoplecart.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Peoplecart, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Peoplecart SSO](#configure-peoplecart-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Peoplecart test user](#create-peoplecart-test-user)** - to have a counterpart of B.Simon in Peoplecart that is linked to the Azure AD representation of user.
+ 1. **[Create Peoplecart test user](#create-peoplecart-test-user)** - to have a counterpart of B.Simon in Peoplecart that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Peoplecart** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Peoplecart.
In this section, you create a user called Britta Simon in Peoplecart. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Peoplecart Sign-on URL where you can initiate the login flow. * Go to Peoplecart Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Peoplecart tile in the My Apps, this will redirect to Peoplecart Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Peoplecart tile in the My Apps, this will redirect to Peoplecart Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Peoplecart you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Peoplecart you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Per Angusta Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/per-angusta-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Per Angusta'
-description: Learn how to configure single sign-on between Azure Active Directory and Per Angusta.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Per Angusta'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Per Angusta.
-# Tutorial: Azure AD SSO integration with Per Angusta
+# Tutorial: Microsoft Entra SSO integration with Per Angusta
-In this tutorial, you'll learn how to integrate Per Angusta with Azure Active Directory (Azure AD). When you integrate Per Angusta with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Per Angusta with Microsoft Entra ID. When you integrate Per Angusta with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Per Angusta.
-* Enable your users to be automatically signed-in to Per Angusta with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Per Angusta.
+* Enable your users to be automatically signed-in to Per Angusta with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Per Angusta single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Per Angusta supports **SP** initiated SSO. ## Add Per Angusta from the gallery
-To configure the integration of Per Angusta into Azure AD, you need to add Per Angusta from the gallery to your list of managed SaaS apps.
+To configure the integration of Per Angusta into Microsoft Entra ID, you need to add Per Angusta from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Per Angusta into Azure AD, you need to add Per A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Per Angusta
+<a name='configure-and-test-azure-ad-sso-for-per-angusta'></a>
-Configure and test Azure AD SSO with Per Angusta using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Per Angusta.
+## Configure and test Microsoft Entra SSO for Per Angusta
-To configure and test Azure AD SSO with Per Angusta, perform the following steps:
+Configure and test Microsoft Entra SSO with Per Angusta using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Per Angusta.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Per Angusta, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Per Angusta SSO](#configure-per-angusta-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Per Angusta test user](#create-per-angusta-test-user)** - to have a counterpart of B.Simon in Per Angusta that is linked to the Azure AD representation of user.
+ 1. **[Create Per Angusta test user](#create-per-angusta-test-user)** - to have a counterpart of B.Simon in Per Angusta that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Per Angusta** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Per Angusta.
In this section, you create a user called Britta Simon in Per Angusta. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Per Angusta Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure Per Angusta you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Per Angusta you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Perceptionunitedstates Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/perceptionunitedstates-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with UltiPro Perception'
-description: Learn how to configure single sign-on between Azure Active Directory and UltiPro Perception.
+ Title: 'Tutorial: Microsoft Entra SSO integration with UltiPro Perception'
+description: Learn how to configure single sign-on between Microsoft Entra ID and UltiPro Perception.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with UltiPro Perception
+# Tutorial: Microsoft Entra SSO integration with UltiPro Perception
-In this tutorial, you'll learn how to integrate UltiPro Perception with Azure Active Directory (Azure AD). When you integrate UltiPro Perception with Azure AD, you can:
+In this tutorial, you'll learn how to integrate UltiPro Perception with Microsoft Entra ID. When you integrate UltiPro Perception with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to UltiPro Perception.
-* Enable your users to be automatically signed-in to UltiPro Perception with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to UltiPro Perception.
+* Enable your users to be automatically signed-in to UltiPro Perception with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* UltiPro Perception single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* UltiPro Perception supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add UltiPro Perception from the gallery
-To configure the integration of UltiPro Perception into Azure AD, you need to add UltiPro Perception from the gallery to your list of managed SaaS apps.
+To configure the integration of UltiPro Perception into Microsoft Entra ID, you need to add UltiPro Perception from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of UltiPro Perception into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for UltiPro Perception
+<a name='configure-and-test-azure-ad-sso-for-ultipro-perception'></a>
-Configure and test Azure AD SSO with UltiPro Perception using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in UltiPro Perception.
+## Configure and test Microsoft Entra SSO for UltiPro Perception
-To configure and test Azure AD SSO with UltiPro Perception, perform the following steps:
+Configure and test Microsoft Entra SSO with UltiPro Perception using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in UltiPro Perception.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with UltiPro Perception, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure UltiPro Perception SSO](#configure-ultipro-perception-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create UltiPro Perception test user](#create-ultipro-perception-test-user)** - to have a counterpart of B.Simon in UltiPro Perception that is linked to the Azure AD representation of user.
+ 1. **[Create UltiPro Perception test user](#create-ultipro-perception-test-user)** - to have a counterpart of B.Simon in UltiPro Perception that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **UltiPro Perception** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
a. In the **Reply URL** text box, type a URL using the following pattern: `https://perception.kanjoya.com/sso?idp=<entity_id>`
- b. The **UltiPro Perception** application requires the **Azure AD Identifier** value as <entity_id>, which you will get from the **Set up UltiPro Perception** section, to be URI-encoded. To get the URI-encoded value, use the following link: **http://www.url-encode-decode.com/**.
+ b. The **UltiPro Perception** application requires the **Microsoft Entra Identifier** value as <entity_id>, which you will get from the **Set up UltiPro Perception** section, to be URI-encoded. To get the URI-encoded value, use the following link: **http://www.url-encode-decode.com/**.
c. After getting the URI-encoded value combine it with the **Reply URL** as mentioned below-
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to UltiPro Perception.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. In the **SSO Configuration Name** textbox, type the name of your **Configuration**.
- c. In **Identity Provider Name** textbox, paste the value of **Azure AD Identifier**.
+ c. In **Identity Provider Name** textbox, paste the value of **Microsoft Entra Identifier**.
d. In **SAML Domain textbox**, enter the domain like @contoso.com.
In this section, you create a user called Britta Simon in UltiPro Perception. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the UltiPro Perception for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the UltiPro Perception tile in the My Apps, you should be automatically signed in to the UltiPro Perception for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the UltiPro Perception tile in the My Apps, you should be automatically signed in to the UltiPro Perception for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Perceptyx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/perceptyx-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Perceptyx'
-description: Learn how to configure single sign-on between Azure Active Directory and Perceptyx.
+ Title: 'Tutorial: Microsoft Entra integration with Perceptyx'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Perceptyx.
Last updated 11/21/2022
-# Tutorial: Integrate Perceptyx with Azure Active Directory
+# Tutorial: Integrate Perceptyx with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Perceptyx with Azure Active Directory (Azure AD). When you integrate Perceptyx with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Perceptyx with Microsoft Entra ID. When you integrate Perceptyx with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Perceptyx.
-* Enable your users to be automatically signed-in to Perceptyx with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Perceptyx.
+* Enable your users to be automatically signed-in to Perceptyx with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Perceptyx single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Perceptyx supports **IDP** initiated SSO. ## Add Perceptyx from the gallery
-To configure the integration of Perceptyx into Azure AD, you need to add Perceptyx from the gallery to your list of managed SaaS apps.
+To configure the integration of Perceptyx into Microsoft Entra ID, you need to add Perceptyx from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Perceptyx into Azure AD, you need to add Percept
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Perceptyx
+<a name='configure-and-test-azure-ad-sso-for-perceptyx'></a>
-Configure and test Azure AD SSO with Perceptyx using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Perceptyx.
+## Configure and test Microsoft Entra SSO for Perceptyx
-To configure and test Azure AD SSO with Perceptyx, perform the following steps:
+Configure and test Microsoft Entra SSO with Perceptyx using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Perceptyx.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Perceptyx, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Perceptyx SSO](#configure-perceptyx-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Perceptyx test user](#create-perceptyx-test-user)** - to have a counterpart of B.Simon in Perceptyx that is linked to the Azure AD representation of user.
+ 1. **[Create Perceptyx test user](#create-perceptyx-test-user)** - to have a counterpart of B.Simon in Perceptyx that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Perceptyx** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Perceptyx.
In this section, you create a user called B.Simon in Perceptyx. Work with [Perc
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Perceptyx for which you set up the SSO.
active-directory Percolate Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/percolate-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Percolate'
-description: In this tutorial, you'll learn how to configure single sign-on between Azure Active Directory and Percolate.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Percolate'
+description: In this tutorial, you'll learn how to configure single sign-on between Microsoft Entra ID and Percolate.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Percolate
+# Tutorial: Microsoft Entra SSO integration with Percolate
-In this tutorial, you'll learn how to integrate Percolate with Azure Active Directory (Azure AD). When you integrate Percolate with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Percolate with Microsoft Entra ID. When you integrate Percolate with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Percolate.
-* Enable your users to be automatically signed-in to Percolate with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Percolate.
+* Enable your users to be automatically signed-in to Percolate with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Percolate, you need to have:
+To configure Microsoft Entra integration with Percolate, you need to have:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* A Percolate subscription that has single sign-on enabled. ## Scenario description
-In this tutorial, you'll configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.
* Percolate supports SP-initiated and IdP-initiated SSO. ## Add Percolate from the gallery
-To configure the integration of Percolate into Azure AD, you need to add Percolate from the gallery to your list of managed SaaS apps.
+To configure the integration of Percolate into Microsoft Entra ID, you need to add Percolate from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Percolate into Azure AD, you need to add Percola
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Percolate
+<a name='configure-and-test-azure-ad-sso-for-percolate'></a>
-Configure and test Azure AD SSO with Percolate using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Percolate.
+## Configure and test Microsoft Entra SSO for Percolate
-To configure and test Azure AD SSO with Percolate, perform the following steps:
+Configure and test Microsoft Entra SSO with Percolate using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Percolate.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Percolate, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Percolate SSO](#configure-percolate-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Percolate test user](#create-percolate-test-user)** - to have a counterpart of B.Simon in Percolate that is linked to the Azure AD representation of user.
+ 1. **[Create Percolate test user](#create-percolate-test-user)** - to have a counterpart of B.Simon in Percolate that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Percolate** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy the configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Percolate.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In the **Login URL** box, paste the **Login URL** value that you copied.
- 1. In the **Entity ID** box, paste the **Azure AD Identifier** value that you copied.
+ 1. In the **Entity ID** box, paste the **Microsoft Entra Identifier** value that you copied.
1. In Notepad, open the base-64 encoded certificate that you downloaded. Copy its content and paste it into the **x509 certificates** box.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Percolate test user
-To enable Azure AD users to sign in to Percolate, you need to add them to Percolate. You need to add them manually.
+To enable Microsoft Entra users to sign in to Percolate, you need to add them to Percolate. You need to add them manually.
To create a user account, take these steps:
To create a user account, take these steps:
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Percolate for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Percolate tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Percolate for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Percolate tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Percolate for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Perforce Helix Core Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/perforce-helix-core-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Perforce Helix Core - Helix Authentication Service'
-description: Learn how to configure single sign-on between Azure Active Directory and Perforce Helix Core - Helix Authentication Service.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Perforce Helix Core - Helix Authentication Service'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Perforce Helix Core - Helix Authentication Service.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Perforce Helix Core - Helix Authentication Service
+# Tutorial: Microsoft Entra SSO integration with Perforce Helix Core - Helix Authentication Service
-In this tutorial, you'll learn how to integrate Perforce Helix Core - Helix Authentication Service with Azure Active Directory (Azure AD). When you integrate Perforce Helix Core - Helix Authentication Service with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Perforce Helix Core - Helix Authentication Service with Microsoft Entra ID. When you integrate Perforce Helix Core - Helix Authentication Service with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Perforce Helix Core - Helix Authentication Service.
-* Enable your users to be automatically signed-in to Perforce Helix Core - Helix Authentication Service with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Perforce Helix Core - Helix Authentication Service.
+* Enable your users to be automatically signed-in to Perforce Helix Core - Helix Authentication Service with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Perforce Helix Core - Helix Authentication Service single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Perforce Helix Core - Helix Authentication Service supports **SP** initiated SSO. ## Add Perforce Helix Core - Helix Authentication Service from the gallery
-To configure the integration of Perforce Helix Core - Helix Authentication Service into Azure AD, you need to add Perforce Helix Core - Helix Authentication Service from the gallery to your list of managed SaaS apps.
+To configure the integration of Perforce Helix Core - Helix Authentication Service into Microsoft Entra ID, you need to add Perforce Helix Core - Helix Authentication Service from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Perforce Helix Core - Helix Authentication Servi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Perforce Helix Core - Helix Authentication Service
+<a name='configure-and-test-azure-ad-sso-for-perforce-helix-corehelix-authentication-service'></a>
-Configure and test Azure AD SSO with Perforce Helix Core - Helix Authentication Service using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Perforce Helix Core - Helix Authentication Service.
+## Configure and test Microsoft Entra SSO for Perforce Helix Core - Helix Authentication Service
-To configure and test Azure AD SSO with Perforce Helix Core - Helix Authentication Service, perform the following steps:
+Configure and test Microsoft Entra SSO with Perforce Helix Core - Helix Authentication Service using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Perforce Helix Core - Helix Authentication Service.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Perforce Helix Core - Helix Authentication Service, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Perforce Helix Core - Helix Authentication Service SSO](#configure-perforce-helix-corehelix-authentication-service-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Perforce Helix Core - Helix Authentication Service test user](#create-perforce-helix-corehelix-authentication-service-test-user)** - to have a counterpart of B.Simon in Perforce Helix Core - Helix Authentication Service that is linked to the Azure AD representation of user.
+ 1. **[Create Perforce Helix Core - Helix Authentication Service test user](#create-perforce-helix-corehelix-authentication-service-test-user)** - to have a counterpart of B.Simon in Perforce Helix Core - Helix Authentication Service that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Perforce Helix Core - Helix Authentication Service** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Perforce Helix Core - Helix Authentication Service.
In this section, you create a user called Britta Simon in Perforce Helix Core -
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Perforce Helix Core - Helix Authentication Service Sign-on URL where you can initiate the login flow.
active-directory Performancecentre Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/performancecentre-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with PerformanceCentre'
-description: Learn how to configure single sign-on between Azure Active Directory and PerformanceCentre.
+ Title: 'Tutorial: Microsoft Entra integration with PerformanceCentre'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PerformanceCentre.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with PerformanceCentre
+# Tutorial: Microsoft Entra integration with PerformanceCentre
-In this tutorial, you learn how to integrate PerformanceCentre with Azure Active Directory (Azure AD).
-Integrating PerformanceCentre with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate PerformanceCentre with Microsoft Entra ID.
+Integrating PerformanceCentre with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to PerformanceCentre.
-* You can enable your users to be automatically signed-in to PerformanceCentre (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to PerformanceCentre.
+* You can enable your users to be automatically signed-in to PerformanceCentre (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with PerformanceCentre, you need the following items:
+To configure Microsoft Entra integration with PerformanceCentre, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* PerformanceCentre single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* PerformanceCentre supports **SP** initiated SSO ## Adding PerformanceCentre from the gallery
-To configure the integration of PerformanceCentre into Azure AD, you need to add PerformanceCentre from the gallery to your list of managed SaaS apps.
+To configure the integration of PerformanceCentre into Microsoft Entra ID, you need to add PerformanceCentre from the gallery to your list of managed SaaS apps.
**To add PerformanceCentre from the gallery, perform the following steps:**
To configure the integration of PerformanceCentre into Azure AD, you need to add
![PerformanceCentre in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with PerformanceCentre based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in PerformanceCentre needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with PerformanceCentre, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with PerformanceCentre based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in PerformanceCentre needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with PerformanceCentre, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure PerformanceCentre Single Sign-On](#configure-performancecentre-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create PerformanceCentre test user](#create-performancecentre-test-user)** - to have a counterpart of Britta Simon in PerformanceCentre that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create PerformanceCentre test user](#create-performancecentre-test-user)** - to have a counterpart of Britta Simon in PerformanceCentre that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with PerformanceCentre, perform the following steps:
+To configure Microsoft Entra single sign-on with PerformanceCentre, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PerformanceCentre** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with PerformanceCentre, perform the followi
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with PerformanceCentre, perform the followi
6. Verify that the values for the **Entity Base URL** and **Entity ID URL** are correct.
- ![Azure AD Single Sign-On][14]
+ ![Microsoft Entra Single Sign-On][14]
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to PerformanceCentre.
The objective of this section is to create a user called Britta Simon in Perform
a. Type the required attributes for Britta Simon into related textboxes. >[!IMPORTANT]
- >Britta's User Name attribute in PerformanceCentre must be the same as the User Name in Azure AD.
+ >Britta's User Name attribute in PerformanceCentre must be the same as the User Name in Microsoft Entra ID.
b. Select **Client Administrator** as **Choose Role**.
The objective of this section is to create a user called Britta Simon in Perform
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the PerformanceCentre tile in the Access Panel, you should be automatically signed in to the PerformanceCentre for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
<!--Image references-->
When you click the PerformanceCentre tile in the Access Panel, you should be aut
[13]: ./media/performancecentre-tutorial/tutorial_performancecentre_09.png [14]: ./media/performancecentre-tutorial/tutorial_performancecentre_10.png [400]: ./media/performancecentre-tutorial/tutorial_performancecentre_11.png
-[401]: ./media/performancecentre-tutorial/tutorial_performancecentre_12.png
+[401]: ./media/performancecentre-tutorial/tutorial_performancecentre_12.png
active-directory Perimeter 81 Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/perimeter-81-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Perimeter 81'
-description: Learn how to configure single sign-on between Azure Active Directory and Perimeter 81.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Perimeter 81'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Perimeter 81.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Perimeter 81
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Perimeter 81
-In this tutorial, you'll learn how to integrate Perimeter 81 with Azure Active Directory (Azure AD). When you integrate Perimeter 81 with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Perimeter 81 with Microsoft Entra ID. When you integrate Perimeter 81 with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Perimeter 81.
-* Enable your users to be automatically signed-in to Perimeter 81 with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Perimeter 81.
+* Enable your users to be automatically signed-in to Perimeter 81 with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Perimeter 81 single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Perimeter 81 supports **SP and IDP** initiated SSO * Perimeter 81 supports **Just In Time** user provisioning ## Adding Perimeter 81 from the gallery
-To configure the integration of Perimeter 81 into Azure AD, you need to add Perimeter 81 from the gallery to your list of managed SaaS apps.
+To configure the integration of Perimeter 81 into Microsoft Entra ID, you need to add Perimeter 81 from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Perimeter 81 into Azure AD, you need to add Peri
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Perimeter 81
+<a name='configure-and-test-azure-ad-sso-for-perimeter-81'></a>
-Configure and test Azure AD SSO with Perimeter 81 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Perimeter 81.
+## Configure and test Microsoft Entra SSO for Perimeter 81
-To configure and test Azure AD SSO with Perimeter 81, perform the following steps:
+Configure and test Microsoft Entra SSO with Perimeter 81 using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Perimeter 81.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Perimeter 81, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Perimeter 81 SSO](#configure-perimeter-81-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Perimeter 81 test user](#create-perimeter-81-test-user)** - to have a counterpart of B.Simon in Perimeter 81 that is linked to the Azure AD representation of user.
+ 1. **[Create Perimeter 81 test user](#create-perimeter-81-test-user)** - to have a counterpart of B.Simon in Perimeter 81 that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Perimeter 81** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Perimeter 81.
In this section, a user called Britta Simon is created in Perimeter 81. Perimete
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Perimeterx Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/perimeterx-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with PerimeterX'
-description: Learn how to configure single sign-on between Azure Active Directory and PerimeterX.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with PerimeterX'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PerimeterX.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with PerimeterX
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with PerimeterX
-In this tutorial, you'll learn how to integrate PerimeterX with Azure Active Directory (Azure AD). When you integrate PerimeterX with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PerimeterX with Microsoft Entra ID. When you integrate PerimeterX with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PerimeterX.
-* Enable your users to be automatically signed-in to PerimeterX with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PerimeterX.
+* Enable your users to be automatically signed-in to PerimeterX with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PerimeterX single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* PerimeterX supports **IDP** initiated SSO ## Adding PerimeterX from the gallery
-To configure the integration of PerimeterX into Azure AD, you need to add PerimeterX from the gallery to your list of managed SaaS apps.
+To configure the integration of PerimeterX into Microsoft Entra ID, you need to add PerimeterX from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PerimeterX into Azure AD, you need to add Perime
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PerimeterX
+<a name='configure-and-test-azure-ad-sso-for-perimeterx'></a>
-Configure and test Azure AD SSO with PerimeterX using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PerimeterX.
+## Configure and test Microsoft Entra SSO for PerimeterX
-To configure and test Azure AD SSO with PerimeterX, perform the following steps:
+Configure and test Microsoft Entra SSO with PerimeterX using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PerimeterX.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PerimeterX, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PerimeterX SSO](#configure-perimeterx-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PerimeterX test user](#create-perimeterx-test-user)** - to have a counterpart of B.Simon in PerimeterX that is linked to the Azure AD representation of user.
+ 1. **[Create PerimeterX test user](#create-perimeterx-test-user)** - to have a counterpart of B.Simon in PerimeterX that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PerimeterX** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up PerimeterX** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PerimeterX.
In this section, you'll enable B.Simon to use single sign-on by granting access
c. In the **SAML Endpoint** textbox, paste the **Login URL** value you copied the Azure portal.
- d. In the **Issuer** textbox, Paste the Azure AD Identifier value copied.
+ d. In the **Issuer** textbox, Paste the Microsoft Entra Identifier value copied.
e. Open the downloaded **Certificate (Base64)** into Notepad and paste the content into the **X.509 Certificate** textbox.
Please refer to the [PerimeterX Managing Users Guide](https://docs.perimeterx.co
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
1. Click on **Test this application**, and you should be automatically signed in to the PerimeterX for which you set up the SSO
active-directory Peripass Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/peripass-provisioning-tutorial.md
Title: 'Tutorial: Configure Peripass for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Peripass.
+ Title: 'Tutorial: Configure Peripass for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Peripass.
writer: twimmers
# Tutorial: Configure Peripass for automatic user provisioning
-This tutorial describes the steps you need to perform in both Peripass and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Peripass](https://www.peripass.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Peripass and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Peripass](https://www.peripass.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Peripass > * Remove users in Peripass when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Peripass
+> * Keep user attributes synchronized between Microsoft Entra ID and Peripass
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Peripass (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Peripass tenant - contact [Peripass](https://www.peripass.com/) to set up your tenant. * A Peripass user with permissions to the tenant's configuration.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Peripass](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Peripass](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Peripass to support provisioning with Azure AD
+<a name='step-2-configure-peripass-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Peripass to support provisioning with Microsoft Entra ID
1. Sign in to Peripass using your tenant's sign-in URL.
The scenario outlined in this tutorial assumes that you already have the followi
5. Pick the **User role** that should be assigned to the provisioned users.
-6. Note down your tenant's **SCIM Endpoint** and **SCIM Token** (you will need it later on when configuring the user provisioning in the Azure AD Enterprise Applications and use it as **Peripass Tenant URL** and **Secret Token**).
+6. Note down your tenant's **SCIM Endpoint** and **SCIM Token** (you will need it later on when configuring the user provisioning in the Microsoft Entra Enterprise Applications and use it as **Peripass Tenant URL** and **Secret Token**).
![Screenshot of Peripass id provider settings](media/peripass-provisioning-tutorial/peripass-id-provider-settings.png)
The scenario outlined in this tutorial assumes that you already have the followi
![Screenshot of saving the provider](media/peripass-provisioning-tutorial/peripass-save-changes.png)
-## Step 3. Add Peripass from the Azure AD application gallery
+<a name='step-3-add-peripass-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Peripass from the Microsoft Entra application gallery
-Add Peripass from the Azure AD application gallery to start managing provisioning to Peripass. If you have previously setup Peripass for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Peripass from the Microsoft Entra application gallery to start managing provisioning to Peripass. If you have previously setup Peripass for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Peripass
+## Step 5: Configure automatic user provisioning to Peripass
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-peripass-in-azure-ad'></a>
-### To configure automatic user provisioning for Peripass in Azure AD:
+### To configure automatic user provisioning for Peripass in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Peripass Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Peripass. If the connection fails, ensure your Peripass account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Peripass Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Peripass. If the connection fails, ensure your Peripass account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Peripass**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Peripass**.
-9. Review the user attributes that are synchronized from Azure AD to Peripass in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Peripass for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Peripass API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Peripass in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Peripass for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Peripass API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Peripass, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Peripass, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Periscope Data Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/periscope-data-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Periscope Data'
-description: Learn how to configure single sign-on between Azure Active Directory and Periscope Data.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Periscope Data'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Periscope Data.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Periscope Data
+# Tutorial: Microsoft Entra SSO integration with Periscope Data
-In this tutorial, you'll learn how to integrate Periscope Data with Azure Active Directory (Azure AD). When you integrate Periscope Data with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Periscope Data with Microsoft Entra ID. When you integrate Periscope Data with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Periscope Data.
-* Enable your users to be automatically signed-in to Periscope Data with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Periscope Data.
+* Enable your users to be automatically signed-in to Periscope Data with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Periscope Data single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Periscope Data supports **SP** initiated SSO. ## Add Periscope Data from the gallery
-To configure the integration of Periscope Data into Azure AD, you need to add Periscope Data from the gallery to your list of managed SaaS apps.
+To configure the integration of Periscope Data into Microsoft Entra ID, you need to add Periscope Data from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Periscope Data into Azure AD, you need to add Pe
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Periscope Data
+<a name='configure-and-test-azure-ad-sso-for-periscope-data'></a>
-Configure and test Azure AD SSO with Periscope Data using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Periscope Data.
+## Configure and test Microsoft Entra SSO for Periscope Data
-To configure and test Azure AD SSO with Periscope Data, perform the following steps:
+Configure and test Microsoft Entra SSO with Periscope Data using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Periscope Data.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Periscope Data, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Periscope Data SSO](#configure-periscope-data-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Periscope Data test user](#create-periscope-data-test-user)** - to have a counterpart of B.Simon in Periscope Data that is linked to the Azure AD representation of user.
+ 1. **[Create Periscope Data test user](#create-periscope-data-test-user)** - to have a counterpart of B.Simon in Periscope Data that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Periscope Data** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Periscope Data.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Copy the **App Federation Metadata URL** from step #5 **SAML Signing Certificate** and open it in a browser. This will open up an XML document.
- b. In the **Single Sign-On** textbox, select **Azure Active Directory**.
+ b. In the **Single Sign-On** textbox, select **Microsoft Entra ID**.
c. Find the tag **SingleSignOnService** and paste the **Location** value in the **SSO URL** textbox.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Periscope Data test user
-To enable Azure AD users to log in to Periscope Data, they must be provisioned into Periscope Data. In Periscope Data, provisioning is a manual task.
+To enable Microsoft Entra users to log in to Periscope Data, they must be provisioned into Periscope Data. In Periscope Data, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to log in to Periscope Data, they must be provisioned i
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Periscope Data Sign-on URL where you can initiate the login flow. * Go to Periscope Data Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Periscope Data tile in the My Apps, this will redirect to Periscope Data Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Periscope Data tile in the My Apps, this will redirect to Periscope Data Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Petrovue Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/petrovue-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with PetroVue'
-description: Learn how to configure single sign-on between Azure Active Directory and PetroVue.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with PetroVue'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PetroVue.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with PetroVue
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with PetroVue
-In this tutorial, you'll learn how to integrate PetroVue with Azure Active Directory (Azure AD). When you integrate PetroVue with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PetroVue with Microsoft Entra ID. When you integrate PetroVue with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PetroVue.
-* Enable your users to be automatically signed-in to PetroVue with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PetroVue.
+* Enable your users to be automatically signed-in to PetroVue with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PetroVue single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* PetroVue supports **SP** initiated SSO. ## Adding PetroVue from the gallery
-To configure the integration of PetroVue into Azure AD, you need to add PetroVue from the gallery to your list of managed SaaS apps.
+To configure the integration of PetroVue into Microsoft Entra ID, you need to add PetroVue from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PetroVue into Azure AD, you need to add PetroVue
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PetroVue
+<a name='configure-and-test-azure-ad-sso-for-petrovue'></a>
-Configure and test Azure AD SSO with PetroVue using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PetroVue.
+## Configure and test Microsoft Entra SSO for PetroVue
-To configure and test Azure AD SSO with PetroVue, perform the following steps:
+Configure and test Microsoft Entra SSO with PetroVue using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PetroVue.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PetroVue, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PetroVue SSO](#configure-petrovue-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PetroVue test user](#create-petrovue-test-user)** - to have a counterpart of B.Simon in PetroVue that is linked to the Azure AD representation of user.
+ 1. **[Create PetroVue test user](#create-petrovue-test-user)** - to have a counterpart of B.Simon in PetroVue that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PetroVue** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up PetroVue** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PetroVue.
In this section, you create a user called Britta Simon in PetroVue. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to PetroVue Sign-on URL where you can initiate the login flow.
active-directory Pexip Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pexip-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Pexip'
-description: Learn how to configure single sign-on between Azure Active Directory and Pexip.
+ Title: 'Tutorial: Microsoft Entra integration with Pexip'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pexip.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Pexip
+# Tutorial: Microsoft Entra integration with Pexip
-In this tutorial, you'll learn how to integrate Pexip with Azure Active Directory (Azure AD). When you integrate Pexip with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Pexip with Microsoft Entra ID. When you integrate Pexip with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pexip.
-* Enable your users to be automatically signed-in to Pexip with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pexip.
+* Enable your users to be automatically signed-in to Pexip with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pexip single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Pexip supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Pexip from the gallery
-To configure the integration of Pexip into Azure AD, you need to add Pexip from the gallery to your list of managed SaaS apps.
+To configure the integration of Pexip into Microsoft Entra ID, you need to add Pexip from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Pexip into Azure AD, you need to add Pexip from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Pexip
+<a name='configure-and-test-azure-ad-sso-for-pexip'></a>
-Configure and test Azure AD SSO with Pexip using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Pexip.
+## Configure and test Microsoft Entra SSO for Pexip
-To configure and test Azure AD SSO with Pexip, perform the following steps:
+Configure and test Microsoft Entra SSO with Pexip using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pexip.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Pexip, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Pexip SSO](#configure-pexip-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Pexip test user](#create-pexip-test-user)** - to have a counterpart of B.Simon in Pexip that is linked to the Azure AD representation of user.
+ 1. **[Create Pexip test user](#create-pexip-test-user)** - to have a counterpart of B.Simon in Pexip that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pexip** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Pexip.
In this section, you create a user called Britta Simon in Pexip. Work with [Pex
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Pexip Sign-on URL where you can initiate the login flow.
active-directory Phenom Txm Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/phenom-txm-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Phenom TXM'
-description: Learn how to configure single sign-on between Azure Active Directory and Phenom TXM.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Phenom TXM'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Phenom TXM.
-# Tutorial: Azure AD SSO integration with Phenom TXM
+# Tutorial: Microsoft Entra SSO integration with Phenom TXM
-In this tutorial, you will learn how to integrate Phenom TXM with Azure Active Directory (Azure AD). When you integrate Phenom TXM with Azure AD, you can:
+In this tutorial, you will learn how to integrate Phenom TXM with Microsoft Entra ID. When you integrate Phenom TXM with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Phenom TXM.
-* Enable your users to be automatically signed-in to Phenom TXM with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Phenom TXM.
+* Enable your users to be automatically signed-in to Phenom TXM with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Phenom TXM single sign-on (SSO) enabled subscription and a user account with the Client Admin role in Service Hub.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Phenom TXM supports **SP** and **IDP** initiated SSO. ## Add Phenom TXM from the gallery
-To configure the integration of Phenom TXM into Azure AD, you need to add Phenom TXM from the gallery to your list of managed SaaS apps.
+To configure the integration of Phenom TXM into Microsoft Entra ID, you need to add Phenom TXM from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Phenom TXM into Azure AD, you need to add Phenom
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Phenom TXM
+<a name='configure-and-test-azure-ad-sso-for-phenom-txm'></a>
-Configure and test Azure AD SSO with Phenom TXM using a test user called **B.Simon**. For SSO to work, you need to establish an assignment relationship between an Azure AD user or group and the related Phenom TXM application, ensuring that Azure AD passes the user's email address to Phenom TXM as a user identifier.
+## Configure and test Microsoft Entra SSO for Phenom TXM
-To configure and test Azure AD SSO with Phenom TXM, perform the following steps:
+Configure and test Microsoft Entra SSO with Phenom TXM using a test user called **B.Simon**. For SSO to work, you need to establish an assignment relationship between a Microsoft Entra user or group and the related Phenom TXM application, ensuring that Microsoft Entra ID passes the user's email address to Phenom TXM as a user identifier.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Phenom TXM, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Phenom TXM SSO](#configure-phenom-txm-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Phenom TXM test user](#create-phenom-txm-test-user)** - to have a counterpart of B.Simon in Phenom TXM that is linked to the Azure AD representation of user.
+ 1. **[Create Phenom TXM test user](#create-phenom-txm-test-user)** - to have a counterpart of B.Simon in Phenom TXM that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Phenom TXM** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you will create a test user in the Azure portal called B.Simon.
In this section, you will create a test user in the Azure portal called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you will enable B.Simon to use Azure single sign-on by granting access to Phenom TXM.
In this section, you will enable B.Simon to use Azure single sign-on by granting
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Phenom TXM for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Phenom TXM tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Phenom TXM for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Phenom TXM tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Phenom TXM for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Phenom TXM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure Phenom TXM you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Phraseanet Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/phraseanet-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Phraseanet'
-description: Learn how to configure single sign-on between Azure Active Directory and Phraseanet.
+ Title: 'Tutorial: Microsoft Entra integration with Phraseanet'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Phraseanet.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Phraseanet
+# Tutorial: Microsoft Entra integration with Phraseanet
-In this tutorial, you learn how to integrate Phraseanet with Azure Active Directory (Azure AD).
-Integrating Phraseanet with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Phraseanet with Microsoft Entra ID.
+Integrating Phraseanet with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Phraseanet.
-* You can enable your users to be automatically signed-in to Phraseanet (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Phraseanet.
+* You can enable your users to be automatically signed-in to Phraseanet (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Phraseanet, you need the following items:
+To configure Microsoft Entra integration with Phraseanet, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Phraseanet single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Phraseanet supports **SP** initiated SSO ## Adding Phraseanet from the gallery
-To configure the integration of Phraseanet into Azure AD, you need to add Phraseanet from the gallery to your list of managed SaaS apps.
+To configure the integration of Phraseanet into Microsoft Entra ID, you need to add Phraseanet from the gallery to your list of managed SaaS apps.
**To add Phraseanet from the gallery, perform the following steps:**
To configure the integration of Phraseanet into Azure AD, you need to add Phrase
![Phraseanet in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Phraseanet based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Phraseanet needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Phraseanet, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Phraseanet based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Phraseanet needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Phraseanet, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Phraseanet Single Sign-On](#configure-phraseanet-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Phraseanet test user](#create-phraseanet-test-user)** - to have a counterpart of Britta Simon in Phraseanet that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Phraseanet test user](#create-phraseanet-test-user)** - to have a counterpart of Britta Simon in Phraseanet that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Phraseanet, perform the following steps:
+To configure Microsoft Entra single sign-on with Phraseanet, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Phraseanet** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Phraseanet, perform the following step
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Phraseanet, perform the following step
To configure single sign-on on **Phraseanet** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Phraseanet support team](mailto:support@alchemy.fr). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Phraseanet.
In this section, you create a user called Britta Simon in Phraseanet. Work with
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Phraseanet tile in the Access Panel, you should be automatically signed in to the Phraseanet for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Picturepark Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/picturepark-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Picturepark'
-description: Learn how to configure single sign-on between Azure Active Directory and Picturepark.
+ Title: 'Tutorial: Microsoft Entra integration with Picturepark'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Picturepark.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Picturepark
+# Tutorial: Microsoft Entra integration with Picturepark
-In this tutorial, you'll learn how to integrate Picturepark with Azure Active Directory (Azure AD). When you integrate Picturepark with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Picturepark with Microsoft Entra ID. When you integrate Picturepark with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Picturepark.
-* Enable your users to be automatically signed-in to Picturepark with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Picturepark.
+* Enable your users to be automatically signed-in to Picturepark with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Picturepark, you need the following items:
+To configure Microsoft Entra integration with Picturepark, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Picturepark single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Picturepark supports **SP** initiated SSO. ## Add Picturepark from the gallery
-To configure the integration of Picturepark into Azure AD, you need to add Picturepark from the gallery to your list of managed SaaS apps.
+To configure the integration of Picturepark into Microsoft Entra ID, you need to add Picturepark from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Picturepark into Azure AD, you need to add Pictu
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Picturepark
+<a name='configure-and-test-azure-ad-sso-for-picturepark'></a>
-Configure and test Azure AD SSO with Picturepark using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Picturepark.
+## Configure and test Microsoft Entra SSO for Picturepark
-To configure and test Azure AD SSO with Picturepark, perform the following steps:
+Configure and test Microsoft Entra SSO with Picturepark using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Picturepark.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Picturepark, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Picturepark SSO](#configure-picturepark-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Picturepark test user](#create-picturepark-test-user)** - to have a counterpart of B.Simon in Picturepark that is linked to the Azure AD representation of user.
+ 1. **[Create Picturepark test user](#create-picturepark-test-user)** - to have a counterpart of B.Simon in Picturepark that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Picturepark** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
7. On the **Set up Picturepark** section, copy the appropriate URL(s) as per your requirement. For **Login URL**, use the value with the following pattern: `https://login.microsoftonline.com/_my_directory_id_/wsfed` > [!Note]
- > _my_directory_id_ is the tenant id of Azure AD subscription.
+ > _my_directory_id_ is the tenant id of Microsoft Entra subscription.
![Copy configuration URLs](./media/picturepark-tutorial/configure.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Picturepark.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Picturepark test user
-In order to enable Azure AD users to sign into Picturepark, they must be provisioned into Picturepark. In the case of Picturepark, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign into Picturepark, they must be provisioned into Picturepark. In the case of Picturepark, provisioning is a manual task.
**To provision a user account, perform the following steps:**
In order to enable Azure AD users to sign into Picturepark, they must be provisi
![User management](./media/picturepark-tutorial/new-user.png "User management")
-1. On the **Create User** dialog, perform the following steps of a valid Azure Active Directory User you want to provision:
+1. On the **Create User** dialog, perform the following steps of a valid Microsoft Entra user you want to provision:
![Create User](./media/picturepark-tutorial/details.png "Create User")
In order to enable Azure AD users to sign into Picturepark, they must be provisi
j. Click **Create**. >[!NOTE]
->You can use any other Picturepark user account creation tools or APIs provided by Picturepark to provision Azure AD user accounts.
+>You can use any other Picturepark user account creation tools or APIs provided by Picturepark to provision Microsoft Entra user accounts.
> ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Picturepark Sign-on URL where you can initiate the login flow.
active-directory Pingboard Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pingboard-provisioning-tutorial.md
Title: 'Tutorial: User provisioning for Pingboard'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Pingboard.
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Pingboard.
# Tutorial: Configure Pingboard for automatic user provisioning
-The purpose of this tutorial is to show you the steps you need to follow to enable automatic provisioning and de-provisioning of user accounts from Azure Active Directory (Azure AD) to Pingboard.
+The purpose of this tutorial is to show you the steps you need to follow to enable automatic provisioning and de-provisioning of user accounts from Microsoft Entra ID to Pingboard.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* A Pingboard tenant [Pro account](https://pingboard.com/pricing) * A user account in Pingboard with admin permissions > [!NOTE]
-> Azure AD provisioning integration relies on the [Pingboard API](https://pingboard.docs.apiary.io/#), which is available to your account.
+> Microsoft Entra provisioning integration relies on the [Pingboard API](https://pingboard.docs.apiary.io/#), which is available to your account.
## Assign users to Pingboard
-Azure AD uses a concept called "assignments" to determine which users should receive access to selected applications. In the context of automatic user account provisioning, only the users assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected applications. In the context of automatic user account provisioning, only the users assigned to an application in Microsoft Entra ID are synchronized.
-Before you configure and enable the provisioning service, you must decide which users in Azure AD need access to your Pingboard app. Then you can assign these users to your Pingboard app by following the instructions here:
+Before you configure and enable the provisioning service, you must decide which users in Microsoft Entra ID need access to your Pingboard app. Then you can assign these users to your Pingboard app by following the instructions here:
[Assign a user to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Pingboard
-We recommend that you assign a single Azure AD user to Pingboard to test the provisioning configuration. Additional users can be assigned later.
+We recommend that you assign a single Microsoft Entra user to Pingboard to test the provisioning configuration. Additional users can be assigned later.
## Configure user provisioning to Pingboard
-This section guides you through connecting your Azure AD to the Pingboard user account provisioning API. You also configure the provisioning service to create, update, and disable assigned user accounts in Pingboard that are based on user assignments in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to the Pingboard user account provisioning API. You also configure the provisioning service to create, update, and disable assigned user accounts in Pingboard that are based on user assignments in Microsoft Entra ID.
> [!TIP] > To enable SAML-based single sign-on for Pingboard, follow the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, although these two features complement each other.
-### To configure automatic user account provisioning to Pingboard in Azure AD
+<a name='to-configure-automatic-user-account-provisioning-to-pingboard-in-azure-ad'></a>
+
+### To configure automatic user account provisioning to Pingboard in Microsoft Entra ID
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
This section guides you through connecting your Azure AD to the Pingboard user a
b. Sign in to [Pingboard](https://pingboard.com/) by using your admin account.
- c. Select **Add-Ons** > **Integrations** > **Azure Active Directory**.
+ c. Select **Add-Ons** > **Integrations** > **Microsoft Entra ID**.
d. Go to the **Configure** tab, and select **Enable user provisioning from Azure**.
This section guides you through connecting your Azure AD to the Pingboard user a
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Pingboard**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Pingboard**.
-1. In the **Attribute Mappings** section, review the user attributes to be synchronized from Azure AD to Pingboard. The attributes selected as **Matching** properties are used to match the user accounts in Pingboard for update operations. Select **Save** to commit any changes. For more information, see [Customize user provisioning attribute mappings](../app-provisioning/customize-application-attributes.md).
+1. In the **Attribute Mappings** section, review the user attributes to be synchronized from Microsoft Entra ID to Pingboard. The attributes selected as **Matching** properties are used to match the user accounts in Pingboard for update operations. Select **Save** to commit any changes. For more information, see [Customize user provisioning attribute mappings](../app-provisioning/customize-application-attributes.md).
-1. To enable the Azure AD provisioning service for Pingboard, in the **Settings** section, change **Provisioning Status** to **On**.
+1. To enable the Microsoft Entra provisioning service for Pingboard, in the **Settings** section, change **Provisioning Status** to **On**.
1. Select **Save** to start the initial synchronization of users assigned to Pingboard. The initial synchronization takes longer to run than following syncs, which occur approximately every 40 minutes as long as the service is running. Use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs. The logs describe all actions taken by the provisioning service on your Pingboard app.
-For more information on how to read the Azure AD provisioning logs, see [Report on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Report on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Manage user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Configure single sign-on](pingboard-tutorial.md)
active-directory Pingboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pingboard-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Pingboard'
-description: Learn how to configure single sign-on between Azure Active Directory and Pingboard.
+ Title: 'Tutorial: Microsoft Entra integration with Pingboard'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pingboard.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Pingboard
+# Tutorial: Microsoft Entra integration with Pingboard
-In this tutorial, you'll learn how to integrate Pingboard with Azure Active Directory (Azure AD). When you integrate Pingboard with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Pingboard with Microsoft Entra ID. When you integrate Pingboard with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pingboard.
-* Enable your users to be automatically signed-in to Pingboard with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pingboard.
+* Enable your users to be automatically signed-in to Pingboard with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pingboard single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Pingboard supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Pingboard from the gallery
-To configure the integration of Pingboard into Azure AD, you need to add Pingboard from the gallery to your list of managed SaaS apps.
+To configure the integration of Pingboard into Microsoft Entra ID, you need to add Pingboard from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Pingboard into Azure AD, you need to add Pingboa
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Pingboard
+<a name='configure-and-test-azure-ad-sso-for-pingboard'></a>
-Configure and test Azure AD SSO with Pingboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Pingboard.
+## Configure and test Microsoft Entra SSO for Pingboard
-To configure and test Azure AD SSO with Pingboard, perform the following steps:
+Configure and test Microsoft Entra SSO with Pingboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pingboard.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Pingboard, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Pingboard SSO](#configure-pingboard-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Pingboard test user](#create-pingboard-test-user)** - to have a counterpart of B.Simon in Pingboard that is linked to the Azure AD representation of user.
+ 1. **[Create Pingboard test user](#create-pingboard-test-user)** - to have a counterpart of B.Simon in Pingboard that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pingboard** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Pingboard.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Configure Single Sign-On](./media/pingboard-tutorial/integration.png)
-3. On the **Integrations** page, find the **"Azure Active Directory"** tile, and click it.
+3. On the **Integrations** page, find the **Microsoft Entra ID** tile, and click it.
![Pingboard Single Sign-On Integration](./media/pingboard-tutorial/directory.png)
The objective of this section is to create a user called Britta Simon in Pingboa
![confirm](./media/pingboard-tutorial/confirm-user.png) > [!NOTE]
- > The Azure Active Directory account holder receives an email and follows a link to confirm their account before it becomes active.
+ > The Microsoft Entra account holder receives an email and follows a link to confirm their account before it becomes active.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Pinpoint Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pinpoint-tutorial.md
Title: Azure Active Directory SSO integration with Pinpoint (SAML)
-description: Learn how to configure single sign-on between Azure Active Directory and Pinpoint (SAML).
+ Title: Microsoft Entra SSO integration with Pinpoint (SAML)
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pinpoint (SAML).
-# Azure Active Directory SSO integration with Pinpoint (SAML)
+# Microsoft Entra SSO integration with Pinpoint (SAML)
-In this article, you'll learn how to integrate Pinpoint (SAML) with Azure Active Directory (Azure AD). DDIΓÇÖs Pinpoint platform makes it easy to design, deliver, and track blended learning journeys for leaders. Pinpoint is seamlessly integrated into DDIΓÇÖs award-winning leadership development solutions. When you integrate Pinpoint (SAML) with Azure AD, you can:
+In this article, you'll learn how to integrate Pinpoint (SAML) with Microsoft Entra ID. DDIΓÇÖs Pinpoint platform makes it easy to design, deliver, and track blended learning journeys for leaders. Pinpoint is seamlessly integrated into DDIΓÇÖs award-winning leadership development solutions. When you integrate Pinpoint (SAML) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pinpoint (SAML).
-* Enable your users to be automatically signed-in to Pinpoint (SAML) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pinpoint (SAML).
+* Enable your users to be automatically signed-in to Pinpoint (SAML) with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Pinpoint (SAML) in a test environment. Pinpoint (SAML) supports only **SP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Pinpoint (SAML) in a test environment. Pinpoint (SAML) supports only **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Pinpoint (SAML), you need:
+To integrate Microsoft Entra ID with Pinpoint (SAML), you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pinpoint (SAML) single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Pinpoint (SAML) application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Pinpoint (SAML) application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Pinpoint (SAML) from the Azure AD gallery
+<a name='add-pinpoint-saml-from-the-azure-ad-gallery'></a>
-Add Pinpoint (SAML) from the Azure AD application gallery to configure single sign-on with Pinpoint (SAML). For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Pinpoint (SAML) from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Pinpoint (SAML) from the Microsoft Entra application gallery to configure single sign-on with Pinpoint (SAML). For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pinpoint (SAML)** > **Single sign-on**.
In this section, you create a user called Britta Simon at Pinpoint (SAML). Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Pinpoint (SAML) Sign-on URL where you can initiate the login flow. * Go to Pinpoint (SAML) Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Pinpoint (SAML) tile in the My Apps, this will redirect to Pinpoint (SAML) Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Pinpoint (SAML) tile in the My Apps, this will redirect to Pinpoint (SAML) Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Pinpoint (SAML) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Pinpoint (SAML) you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Pipedrive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pipedrive-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Pipedrive'
-description: Learn how to configure single sign-on between Azure Active Directory and Pipedrive.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Pipedrive'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pipedrive.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Pipedrive
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Pipedrive
-In this tutorial, you'll learn how to integrate Pipedrive with Azure Active Directory (Azure AD). When you integrate Pipedrive with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Pipedrive with Microsoft Entra ID. When you integrate Pipedrive with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pipedrive.
-* Enable your users to be automatically signed-in to Pipedrive with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pipedrive.
+* Enable your users to be automatically signed-in to Pipedrive with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pipedrive single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Pipedrive supports **SP and IDP** initiated SSO ## Add Pipedrive from the gallery
-To configure the integration of Pipedrive into Azure AD, you need to add Pipedrive from the gallery to your list of managed SaaS apps.
+To configure the integration of Pipedrive into Microsoft Entra ID, you need to add Pipedrive from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Pipedrive into Azure AD, you need to add Pipedri
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Pipedrive
+<a name='configure-and-test-azure-ad-sso-for-pipedrive'></a>
-Configure and test Azure AD SSO with Pipedrive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Pipedrive.
+## Configure and test Microsoft Entra SSO for Pipedrive
-To configure and test Azure AD SSO with Pipedrive, perform the following steps:
+Configure and test Microsoft Entra SSO with Pipedrive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pipedrive.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Pipedrive, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Pipedrive SSO](#configure-pipedrive-sso)** - to configure the single sign-on settings on application side.
- * **[Create Pipedrive test user](#create-pipedrive-test-user)** - to have a counterpart of B.Simon in Pipedrive that is linked to the Azure AD representation of user.
+ * **[Create Pipedrive test user](#create-pipedrive-test-user)** - to have a counterpart of B.Simon in Pipedrive that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pipedrive** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Pipedrive.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Pksha Chatbot Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pksha-chatbot-tutorial.md
Title: Azure Active Directory SSO integration with PKSHA Chatbot
-description: Learn how to configure single sign-on between Azure Active Directory and PKSHA Chatbot.
+ Title: Microsoft Entra SSO integration with PKSHA Chatbot
+description: Learn how to configure single sign-on between Microsoft Entra ID and PKSHA Chatbot.
-# Azure Active Directory SSO integration with PKSHA Chatbot
+# Microsoft Entra SSO integration with PKSHA Chatbot
-In this article, you'll learn how to integrate PKSHA Chatbot with Azure Active Directory (Azure AD). PKSHA Chatbot is an AI-based interaction solution with a chat interface that can be embedded in a website. When you integrate PKSHA Chatbot with Azure AD, you can:
+In this article, you'll learn how to integrate PKSHA Chatbot with Microsoft Entra ID. PKSHA Chatbot is an AI-based interaction solution with a chat interface that can be embedded in a website. When you integrate PKSHA Chatbot with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PKSHA Chatbot.
-* Enable your users to be automatically signed-in to PKSHA Chatbot with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PKSHA Chatbot.
+* Enable your users to be automatically signed-in to PKSHA Chatbot with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for PKSHA Chatbot in a test environment. PKSHA Chatbot supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for PKSHA Chatbot in a test environment. PKSHA Chatbot supports only **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with PKSHA Chatbot, you need:
+To integrate Microsoft Entra ID with PKSHA Chatbot, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PKSHA Chatbot single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the PKSHA Chatbot application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the PKSHA Chatbot application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add PKSHA Chatbot from the Azure AD gallery
+<a name='add-pksha-chatbot-from-the-azure-ad-gallery'></a>
-Add PKSHA Chatbot from the Azure AD application gallery to configure single sign-on with PKSHA Chatbot. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add PKSHA Chatbot from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add PKSHA Chatbot from the Microsoft Entra application gallery to configure single sign-on with PKSHA Chatbot. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PKSHA Chatbot** > **Single sign-on**.
In this section, a user called B.Simon is created in PKSHA Chatbot. PKSHA Chatbo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to PKSHA Chatbot Sign on URL where you can initiate the login flow. * Go to PKSHA Chatbot Sign on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the PKSHA Chatbot tile in the My Apps, this will redirect to PKSHA Chatbot Sign on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the PKSHA Chatbot tile in the My Apps, this will redirect to PKSHA Chatbot Sign on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure PKSHA Chatbot you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure PKSHA Chatbot you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Plandisc Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/plandisc-provisioning-tutorial.md
Title: 'Tutorial: Configure Plandisc for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Plandisc.
+ Title: 'Tutorial: Configure Plandisc for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Plandisc.
writer: twimmers
# Tutorial: Configure Plandisc for automatic user provisioning
-This tutorial describes the steps you need to do in both Plandisc and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Plandisc](https://plandisc.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to do in both Plandisc and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Plandisc](https://plandisc.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Plandisc > * Remove users in Plandisc when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Plandisc
+> * Keep user attributes synchronized between Microsoft Entra ID and Plandisc
> * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Plandisc (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Plandisc Enterprise subscription * A user account in Plandisc with Admin permission
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Plandisc](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Plandisc](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Plandisc to support provisioning with Azure AD
+<a name='step-2-configure-plandisc-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Plandisc to support provisioning with Microsoft Entra ID
1. Log in to [Plandisc](https://create.plandisc.com) and navigate to **Enterprise**
The **SCIM token** is inserted into the Secret Token field.
![Copy SCIM token from Plandisc](media/plandisc-provisioning-tutorial/get-scim-token-from-plandisc-step-2.png)
-## Step 3. Add Plandisc from the Azure AD application gallery
+<a name='step-3-add-plandisc-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Plandisc from the Microsoft Entra application gallery
-Add Plandisc from the Azure AD application gallery to start managing provisioning to Plandisc. If you have previously setup Plandisc for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Plandisc from the Microsoft Entra application gallery to start managing provisioning to Plandisc. If you have previously setup Plandisc for SSO, you can use the same application. However it's recommended you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Plandisc
+## Step 5: Configure automatic user provisioning to Plandisc
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and groups in Plandisc based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and groups in Plandisc based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-plandisc-in-azure-ad'></a>
-### To configure automatic user provisioning for Plandisc in Azure AD:
+### To configure automatic user provisioning for Plandisc in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your Plandisc Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Plandisc. If the connection fails, ensure your Plandisc account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your Plandisc Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Plandisc. If the connection fails, ensure your Plandisc account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Plandisc**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Plandisc**.
-1. Review the user attributes that are synchronized from Azure AD to Plandisc in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Plandisc for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Plandisc API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Plandisc in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Plandisc for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Plandisc API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Plandisc| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Plandisc, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Plandisc, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to complete than next cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Plangrid Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/plangrid-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with PlanGrid'
-description: Learn how to configure single sign-on between Azure Active Directory and PlanGrid.
+ Title: 'Tutorial: Microsoft Entra integration with PlanGrid'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PlanGrid.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with PlanGrid
+# Tutorial: Microsoft Entra integration with PlanGrid
-In this tutorial, you'll learn how to integrate PlanGrid with Azure Active Directory (Azure AD). When you integrate PlanGrid with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PlanGrid with Microsoft Entra ID. When you integrate PlanGrid with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PlanGrid.
-* Enable your users to be automatically signed-in to PlanGrid with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PlanGrid.
+* Enable your users to be automatically signed-in to PlanGrid with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PlanGrid single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* PlanGrid supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add PlanGrid from the gallery
-To configure the integration of PlanGrid into Azure AD, you need to add PlanGrid from the gallery to your list of managed SaaS apps.
+To configure the integration of PlanGrid into Microsoft Entra ID, you need to add PlanGrid from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PlanGrid into Azure AD, you need to add PlanGrid
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PlanGrid
+<a name='configure-and-test-azure-ad-sso-for-plangrid'></a>
-Configure and test Azure AD SSO with PlanGrid using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PlanGrid.
+## Configure and test Microsoft Entra SSO for PlanGrid
-To configure and test Azure AD SSO with PlanGrid, perform the following steps:
+Configure and test Microsoft Entra SSO with PlanGrid using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PlanGrid.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PlanGrid, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PlanGrid SSO](#configure-plangrid-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PlanGrid test user](#create-plangrid-test-user)** - to have a counterpart of B.Simon in PlanGrid that is linked to the Azure AD representation of user.
+ 1. **[Create PlanGrid test user](#create-plangrid-test-user)** - to have a counterpart of B.Simon in PlanGrid that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PlanGrid** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PlanGrid.
In this section, you create a user called Britta Simon in PlanGrid. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Planmyleave Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/planmyleave-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with PlanMyLeave'
-description: Learn how to configure single sign-on between Azure Active Directory and PlanMyLeave.
+ Title: 'Tutorial: Microsoft Entra integration with PlanMyLeave'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PlanMyLeave.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with PlanMyLeave
+# Tutorial: Microsoft Entra integration with PlanMyLeave
-In this tutorial, you learn how to integrate PlanMyLeave with Azure Active Directory (Azure AD).
-Integrating PlanMyLeave with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate PlanMyLeave with Microsoft Entra ID.
+Integrating PlanMyLeave with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to PlanMyLeave.
-* You can enable your users to be automatically signed-in to PlanMyLeave (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to PlanMyLeave.
+* You can enable your users to be automatically signed-in to PlanMyLeave (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with PlanMyLeave, you need the following items:
+To configure Microsoft Entra integration with PlanMyLeave, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* PlanMyLeave single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* PlanMyLeave supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding PlanMyLeave from the gallery
-To configure the integration of PlanMyLeave into Azure AD, you need to add PlanMyLeave from the gallery to your list of managed SaaS apps.
+To configure the integration of PlanMyLeave into Microsoft Entra ID, you need to add PlanMyLeave from the gallery to your list of managed SaaS apps.
**To add PlanMyLeave from the gallery, perform the following steps:**
To configure the integration of PlanMyLeave into Azure AD, you need to add PlanM
![PlanMyLeave in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with PlanMyLeave based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in PlanMyLeave needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with PlanMyLeave, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with PlanMyLeave based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in PlanMyLeave needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with PlanMyLeave, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure PlanMyLeave Single Sign-On](#configure-planmyleave-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create PlanMyLeave test user](#create-planmyleave-test-user)** - to have a counterpart of Britta Simon in PlanMyLeave that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create PlanMyLeave test user](#create-planmyleave-test-user)** - to have a counterpart of Britta Simon in PlanMyLeave that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with PlanMyLeave, perform the following steps:
+To configure Microsoft Entra single sign-on with PlanMyLeave, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PlanMyLeave** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with PlanMyLeave, perform the following ste
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with PlanMyLeave, perform the following ste
d. Click **Save**.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to PlanMyLeave.
In this section, a user called Britta Simon is created in PlanMyLeave. PlanMyLea
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the PlanMyLeave tile in the Access Panel, you should be automatically signed in to the PlanMyLeave for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Planview Admin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/planview-admin-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Planview Admin'
-description: Learn how to configure single sign-on between Azure Active Directory and Planview Admin.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Planview Admin'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Planview Admin.
-# Tutorial: Azure AD SSO integration with Planview Admin
+# Tutorial: Microsoft Entra SSO integration with Planview Admin
-In this tutorial, you'll learn how to integrate Planview Admin with Azure Active Directory (Azure AD). When you integrate Planview Admin with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Planview Admin with Microsoft Entra ID. When you integrate Planview Admin with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Planview Admin.
-* Enable your users to be automatically signed-in to Planview Admin with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Planview Admin.
+* Enable your users to be automatically signed-in to Planview Admin with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Planview Admin single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Planview Admin supports **SP** and **IDP** initiated SSO. ## Add Planview Admin from the gallery
-To configure the integration of Planview Admin into Azure AD, you need to add Planview Admin from the gallery to your list of managed SaaS apps.
+To configure the integration of Planview Admin into Microsoft Entra ID, you need to add Planview Admin from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Planview Admin into Azure AD, you need to add Pl
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Planview Admin
+<a name='configure-and-test-azure-ad-sso-for-planview-admin'></a>
-Configure and test Azure AD SSO with Planview Admin using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Planview Admin.
+## Configure and test Microsoft Entra SSO for Planview Admin
-To configure and test Azure AD SSO with Planview Admin, perform the following steps:
+Configure and test Microsoft Entra SSO with Planview Admin using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Planview Admin.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Planview Admin, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Planview Admin SSO](#configure-planview-admin-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Planview Admin test user](#create-planview-admin-test-user)** - to have a counterpart of B.Simon in Planview Admin that is linked to the Azure AD representation of user.
+ 1. **[Create Planview Admin test user](#create-planview-admin-test-user)** - to have a counterpart of B.Simon in Planview Admin that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Planview Admin** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/copy-metadataurl.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Planview Admin.
In this section, you create a user called Britta Simon in Planview Admin. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Planview Admin for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Planview Admin tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Planview Admin for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Planview Admin tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Planview Admin for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Planview Admin you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Planview Admin you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Planview Enterprise One Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/planview-enterprise-one-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Planview Enterprise One'
-description: Learn how to configure single sign-on between Azure Active Directory and Planview Enterprise One.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Planview Enterprise One'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Planview Enterprise One.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Planview Enterprise One
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Planview Enterprise One
-In this tutorial, you'll learn how to integrate Planview Enterprise One with Azure Active Directory (Azure AD). When you integrate Planview Enterprise One with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Planview Enterprise One with Microsoft Entra ID. When you integrate Planview Enterprise One with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Planview Enterprise One.
-* Enable your users to be automatically signed-in to Planview Enterprise One with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Planview Enterprise One.
+* Enable your users to be automatically signed-in to Planview Enterprise One with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Planview Enterprise One single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Planview Enterprise One supports **SP** initiated SSO. ## Add Planview Enterprise One from the gallery
-To configure the integration of Planview Enterprise One into Azure AD, you need to add Planview Enterprise One from the gallery to your list of managed SaaS apps.
+To configure the integration of Planview Enterprise One into Microsoft Entra ID, you need to add Planview Enterprise One from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Planview Enterprise One into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Planview Enterprise One
+<a name='configure-and-test-azure-ad-sso-for-planview-enterprise-one'></a>
-Configure and test Azure AD SSO with Planview Enterprise One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Planview Enterprise One.
+## Configure and test Microsoft Entra SSO for Planview Enterprise One
-To configure and test Azure AD SSO with Planview Enterprise One, perform the following steps:
+Configure and test Microsoft Entra SSO with Planview Enterprise One using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Planview Enterprise One.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Planview Enterprise One, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Planview Enterprise One SSO](#configure-planview-enterprise-one-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Planview Enterprise One test user](#create-planview-enterprise-one-test-user)** - to have a counterpart of B.Simon in Planview Enterprise One that is linked to the Azure AD representation of user.
+ 1. **[Create Planview Enterprise One test user](#create-planview-enterprise-one-test-user)** - to have a counterpart of B.Simon in Planview Enterprise One that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Planview Enterprise One** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Planview Enterprise One.
In this section, you create a user called B.Simon in Planview Enterprise One. Wo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Planview Enterprise One Sign-on URL where you can initiate the login flow.
active-directory Planview Leankit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/planview-leankit-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Planview LeanKit'
-description: Learn how to configure single sign-on between Azure Active Directory and Planview LeanKit.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Planview LeanKit'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Planview LeanKit.
-# Tutorial: Azure AD SSO integration with Planview LeanKit
+# Tutorial: Microsoft Entra SSO integration with Planview LeanKit
-In this tutorial, you'll learn how to integrate Planview LeanKit with Azure Active Directory (Azure AD). When you integrate Planview LeanKit with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Planview LeanKit with Microsoft Entra ID. When you integrate Planview LeanKit with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Planview LeanKit.
-* Enable your users to be automatically signed-in to Planview LeanKit with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Planview LeanKit.
+* Enable your users to be automatically signed-in to Planview LeanKit with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Planview LeanKit single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Planview LeanKit supports **SP** and **IDP** initiated SSO. ## Add Planview LeanKit from the gallery
-To configure the integration of Planview LeanKit into Azure AD, you need to add Planview LeanKit from the gallery to your list of managed SaaS apps.
+To configure the integration of Planview LeanKit into Microsoft Entra ID, you need to add Planview LeanKit from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Planview LeanKit into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Planview LeanKit
+<a name='configure-and-test-azure-ad-sso-for-planview-leankit'></a>
-Configure and test Azure AD SSO with Planview LeanKit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Planview LeanKit.
+## Configure and test Microsoft Entra SSO for Planview LeanKit
-To configure and test Azure AD SSO with Planview LeanKit, perform the following steps:
+Configure and test Microsoft Entra SSO with Planview LeanKit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Planview LeanKit.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Planview LeanKit, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Planview LeanKit SSO](#configure-planview-leankit-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Planview LeanKit test user](#create-planview-leankit-test-user)** - to have a counterpart of B.Simon in Planview LeanKit that is linked to the Azure AD representation of user.
+ 1. **[Create Planview LeanKit test user](#create-planview-leankit-test-user)** - to have a counterpart of B.Simon in Planview LeanKit that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Planview LeanKit** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Planview LeanKit.
In this section, you create a user called Britta Simon in Planview LeanKit. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Planview LeanKit for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Planview LeanKit tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Planview LeanKit for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Planview LeanKit tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Planview LeanKit for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Planview LeanKit you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Planview LeanKit you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Playvox Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/playvox-provisioning-tutorial.md
Title: 'Tutorial: Configure Playvox for automatic user provisioning by using Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Playvox.
+ Title: 'Tutorial: Configure Playvox for automatic user provisioning by using Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Playvox.
documentationcenter: ''
# Tutorial: Configure Playvox for automatic user provisioning
-This tutorial describes the steps to follow in both Playvox and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users or groups to [Playvox](https://www.playvox.com) by using the Azure AD Provisioning service. For important details on what this service does and how it works, and for frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps to follow in both Playvox and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users or groups to [Playvox](https://www.playvox.com) by using the Microsoft Entra provisioning service. For important details on what this service does and how it works, and for frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Playvox. > * Remove users in Playvox when they don't need access anymore.
-> * Keep user attributes synchronized between Azure AD and Playvox.
+> * Keep user attributes synchronized between Microsoft Entra ID and Playvox.
## Prerequisites The scenario in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning. For example, an account might have the Application Administrator, Cloud Application Administrator, Application Owner, or Global Administrator role.
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning. For example, an account might have the Application Administrator, Cloud Application Administrator, Application Owner, or Global Administrator role.
* A user account in [Playvox](https://www.playvox.com) with Super Admin permissions. ## Step 1: Plan your provisioning deployment
The scenario in this tutorial assumes that you already have the following prereq
2. Determine who will be [in scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Playvox](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Playvox](../app-provisioning/customize-application-attributes.md).
-## Step 2: Configure Playvox to support provisioning by using Azure AD
+<a name='step-2-configure-playvox-to-support-provisioning-by-using-azure-ad'></a>
+
+## Step 2: Configure Playvox to support provisioning by using Microsoft Entra ID
1. Log in to the Playvox admin console and go to **Settings > API Keys**.
The scenario in this tutorial assumes that you already have the following prereq
![Screenshot of the Details API Key message box, with the BASE64 KEY value highlighted.](media/playvox-provisioning-tutorial/token.png)
-## Step 3: Add Playvox from the Azure AD application gallery
+<a name='step-3-add-playvox-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Playvox from the Microsoft Entra application gallery
-To start to manage provisioning to Playvox, add Playvox to your Azure AD tenant from the application gallery. To learn more, see [Quickstart: Add an application to your Azure Active Directory (Azure AD) tenant](../manage-apps/add-application-portal.md).
+To start to manage provisioning to Playvox, add Playvox to your Microsoft Entra tenant from the application gallery. To learn more, see [Quickstart: Add an application to your Microsoft Entra tenant](../manage-apps/add-application-portal.md).
If you've previously set up Playvox for single sign-on (SSO), you can use the same application. However, we recommend that you create a separate app when testing the integration initially. ## Step 4: Define who will be in scope for provisioning
-You use the Azure AD provisioning service to scope who will be provisioned, based either on assignment to the application or on attributes of the user or group. To scope who will be provisioned to your app based on assignment, see [Manage user assignment for an app in Azure Active Directory](../manage-apps/assign-user-or-group-access-portal.md) to learn how to assign users or groups to the application. To scope who will be provisioned based solely on attributes of the user or group, use a scoping filter as described in [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+You use the Microsoft Entra provisioning service to scope who will be provisioned, based either on assignment to the application or on attributes of the user or group. To scope who will be provisioned to your app based on assignment, see [Manage user assignment for an app in Microsoft Entra ID](../manage-apps/assign-user-or-group-access-portal.md) to learn how to assign users or groups to the application. To scope who will be provisioned based solely on attributes of the user or group, use a scoping filter as described in [Attribute-based application provisioning with scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
Remember these points:
Remember these points:
## Step 5: Configure automatic user provisioning to Playvox
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users or groups, based on user or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users or groups, based on user or group assignments in Microsoft Entra ID.
-To configure automatic user provisioning for Playvox in Azure AD:
+To configure automatic user provisioning for Playvox in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
To configure automatic user provisioning for Playvox in Azure AD:
`https://{tenant}.playvox.com/scim/v1`
- Enter the **Secret Token** that you copied earlier in Step 2. Then, select **Test Connection** to ensure that Azure AD can connect to Playvox. If the connection fails, make sure your Playvox account has Admin permissions and try again.
+ Enter the **Secret Token** that you copied earlier in Step 2. Then, select **Test Connection** to ensure that Microsoft Entra ID can connect to Playvox. If the connection fails, make sure your Playvox account has Admin permissions and try again.
![Partial screenshot showing the Admin Credentials section, including Tenant URL and Secret Token text boxes, and with the Test Connection link highlighted.](common/provisioning-testconnection-tenanturltoken.png)
To configure automatic user provisioning for Playvox in Azure AD:
7. Select **Save**.
-8. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Playvox**.
+8. In the **Mappings** section, select **Synchronize Microsoft Entra users to Playvox**.
-9. Review the user attributes that are synchronized from Azure AD to Playvox in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Playvox for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), make sure that the Playvox API supports filtering users based on that attribute. Select **Save** to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Playvox in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Playvox for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), make sure that the Playvox API supports filtering users based on that attribute. Select **Save** to commit any changes.
|Attribute|Type|Supported for filtering| ||||
To configure automatic user provisioning for Playvox in Azure AD:
10. To configure scoping filters, see the instructions in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Playvox, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Playvox, change the **Provisioning Status** to **On** in the **Settings** section.
![Partial screenshot of Settings section, showing the Provisioning Status set to On.](common/provisioning-toggle-on.png)
To configure automatic user provisioning for Playvox in Azure AD:
![Partial screenshot showing Save and Discard options.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer than later cycles. Later cycles occur approximately every 40 minutes, provided that the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer than later cycles. Later cycles occur approximately every 40 minutes, provided that the Microsoft Entra provisioning service is running.
## Step 6: Monitor your deployment
After you've configured provisioning, use the following resources to monitor you
## Additional resources * [Managing user account provisioning for enterprise apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Pluralsight Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pluralsight-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Pluralsight'
-description: Learn how to configure single sign-on between Azure Active Directory and Pluralsight.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Pluralsight'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pluralsight.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Pluralsight
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Pluralsight
-In this tutorial, you'll learn how to integrate Pluralsight with Azure Active Directory (Azure AD). When you integrate Pluralsight with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Pluralsight with Microsoft Entra ID. When you integrate Pluralsight with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pluralsight.
-* Enable your users to be automatically signed-in to Pluralsight with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pluralsight.
+* Enable your users to be automatically signed-in to Pluralsight with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pluralsight single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Pluralsight supports **SP** initiated SSO * Pluralsight supports **just-in-time** user provisioning
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Pluralsight from the gallery
-To configure the integration of Pluralsight into Azure AD, you need to add Pluralsight from the gallery to your list of managed SaaS apps.
+To configure the integration of Pluralsight into Microsoft Entra ID, you need to add Pluralsight from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Pluralsight into Azure AD, you need to add Plura
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Pluralsight
+<a name='configure-and-test-azure-ad-sso-for-pluralsight'></a>
-Configure and test Azure AD SSO with Pluralsight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Pluralsight.
+## Configure and test Microsoft Entra SSO for Pluralsight
-To configure and test Azure AD SSO with Pluralsight, perform the following steps:
+Configure and test Microsoft Entra SSO with Pluralsight using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pluralsight.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Pluralsight, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Pluralsight SSO](#configure-pluralsight-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Pluralsight test user](#create-pluralsight-test-user)** - to have a counterpart of B.Simon in Pluralsight that is linked to the Azure AD representation of user.
+ 1. **[Create Pluralsight test user](#create-pluralsight-test-user)** - to have a counterpart of B.Simon in Pluralsight that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pluralsight** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Pluralsight.
In this section, a user called Britta Simon is created in Pluralsight. Pluralsig
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Pluralsight Sign-on URL where you can initiate the login flow.
active-directory Pluto Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pluto-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Pluto'
-description: Learn how to configure single sign-on between Azure Active Directory and Pluto.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Pluto'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pluto.
-# Tutorial: Azure AD SSO integration with Pluto
+# Tutorial: Microsoft Entra SSO integration with Pluto
-In this tutorial, you'll learn how to integrate Pluto with Azure Active Directory (Azure AD). When you integrate Pluto with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Pluto with Microsoft Entra ID. When you integrate Pluto with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pluto.
-* Enable your users to be automatically signed-in to Pluto with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pluto.
+* Enable your users to be automatically signed-in to Pluto with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pluto single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Pluto supports **SP** initiated SSO. * Pluto supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Pluto from the gallery
-To configure the integration of Pluto into Azure AD, you need to add Pluto from the gallery to your list of managed SaaS apps.
+To configure the integration of Pluto into Microsoft Entra ID, you need to add Pluto from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Pluto into Azure AD, you need to add Pluto from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Pluto
+<a name='configure-and-test-azure-ad-sso-for-pluto'></a>
-Configure and test Azure AD SSO with Pluto using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Pluto.
+## Configure and test Microsoft Entra SSO for Pluto
-To configure and test Azure AD SSO with Pluto, perform the following steps:
+Configure and test Microsoft Entra SSO with Pluto using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pluto.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Pluto, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Pluto SSO](#configure-pluto-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Pluto test user](#create-pluto-test-user)** - to have a counterpart of B.Simon in Pluto that is linked to the Azure AD representation of user.
+ 1. **[Create Pluto test user](#create-pluto-test-user)** - to have a counterpart of B.Simon in Pluto that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pluto** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Pluto.
In this section, a user called Britta Simon is created in Pluto. Pluto supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Pluto Sign-on URL where you can initiate the login flow. * Go to Pluto Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Pluto tile in the My Apps, this will redirect to Pluto Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Pluto tile in the My Apps, this will redirect to Pluto Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Pluto you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Pluto you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Podbean Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/podbean-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Podbean'
-description: Learn how to configure single sign-on between Azure Active Directory and Podbean.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Podbean'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Podbean.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Podbean
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Podbean
-In this tutorial, you'll learn how to integrate Podbean with Azure Active Directory (Azure AD). When you integrate Podbean with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Podbean with Microsoft Entra ID. When you integrate Podbean with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Podbean.
-* Enable your users to be automatically signed-in to Podbean with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Podbean.
+* Enable your users to be automatically signed-in to Podbean with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Podbean single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Podbean supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Podbean from the gallery
-To configure the integration of Podbean into Azure AD, you need to add Podbean from the gallery to your list of managed SaaS apps.
+To configure the integration of Podbean into Microsoft Entra ID, you need to add Podbean from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Podbean into Azure AD, you need to add Podbean f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Podbean
+<a name='configure-and-test-azure-ad-sso-for-podbean'></a>
-Configure and test Azure AD SSO with Podbean using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Podbean.
+## Configure and test Microsoft Entra SSO for Podbean
-To configure and test Azure AD SSO with Podbean, perform the following steps:
+Configure and test Microsoft Entra SSO with Podbean using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Podbean.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Podbean, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Podbean SSO](#configure-podbean-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Podbean test user](#create-podbean-test-user)** - to have a counterpart of B.Simon in Podbean that is linked to the Azure AD representation of user.
+ 1. **[Create Podbean test user](#create-podbean-test-user)** - to have a counterpart of B.Simon in Podbean that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Podbean** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Podbean.
In this section, a user called Britta Simon is created in Podbean. Podbean suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
1. Click on **Test this application**, this will redirect to Podbean Sign-on URL where you can initiate the login flow.
active-directory Policystat Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/policystat-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with PolicyStat'
-description: Learn how to configure single sign-on between Azure Active Directory and PolicyStat.
+ Title: 'Tutorial: Microsoft Entra SSO integration with PolicyStat'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PolicyStat.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with PolicyStat
+# Tutorial: Microsoft Entra SSO integration with PolicyStat
-In this tutorial, you'll learn how to integrate PolicyStat with Azure Active Directory (Azure AD). When you integrate PolicyStat with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PolicyStat with Microsoft Entra ID. When you integrate PolicyStat with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PolicyStat.
-* Enable your users to be automatically signed-in to PolicyStat with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PolicyStat.
+* Enable your users to be automatically signed-in to PolicyStat with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PolicyStat single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* PolicyStat supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add PolicyStat from the gallery
-To configure the integration of PolicyStat into Azure AD, you need to add PolicyStat from the gallery to your list of managed SaaS apps.
+To configure the integration of PolicyStat into Microsoft Entra ID, you need to add PolicyStat from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PolicyStat into Azure AD, you need to add Policy
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PolicyStat
+<a name='configure-and-test-azure-ad-sso-for-policystat'></a>
-Configure and test Azure AD SSO with PolicyStat using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PolicyStat.
+## Configure and test Microsoft Entra SSO for PolicyStat
-To configure and test Azure AD SSO with PolicyStat, perform the following steps:
+Configure and test Microsoft Entra SSO with PolicyStat using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PolicyStat.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PolicyStat, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PolicyStat SSO](#configure-policystat-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PolicyStat test user](#create-policystat-test-user)** - to have a counterpart of B.Simon in PolicyStat that is linked to the Azure AD representation of user.
+ 1. **[Create PolicyStat test user](#create-policystat-test-user)** - to have a counterpart of B.Simon in PolicyStat that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PolicyStat** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PolicyStat.
In this section, you'll enable B.Simon to use single sign-on by granting access
In this section, a user called Britta Simon is created in PolicyStat. PolicyStat supports just-in-time user provisioning, which is enabled by default. There is no action item for you in this section. If a user doesn't already exist in PolicyStat, a new one is created after authentication. >[!NOTE]
->You can use any other PolicyStat user account creation tools or APIs provided by PolicyStat to provision Azure AD user accounts.
+>You can use any other PolicyStat user account creation tools or APIs provided by PolicyStat to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to PolicyStat Sign-on URL where you can initiate the login flow. * Go to PolicyStat Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the PolicyStat tile in the My Apps, this will redirect to PolicyStat Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the PolicyStat tile in the My Apps, this will redirect to PolicyStat Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Poolparty Semantic Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/poolparty-semantic-suite-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with PoolParty Semantic Suite'
-description: Learn how to configure single sign-on between Azure Active Directory and PoolParty Semantic Suite.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with PoolParty Semantic Suite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PoolParty Semantic Suite.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with PoolParty Semantic Suite
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with PoolParty Semantic Suite
-In this tutorial, you'll learn how to integrate PoolParty Semantic Suite with Azure Active Directory (Azure AD). When you integrate PoolParty Semantic Suite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PoolParty Semantic Suite with Microsoft Entra ID. When you integrate PoolParty Semantic Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PoolParty Semantic Suite.
-* Enable your users to be automatically signed-in to PoolParty Semantic Suite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PoolParty Semantic Suite.
+* Enable your users to be automatically signed-in to PoolParty Semantic Suite with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PoolParty Semantic Suite single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* PoolParty Semantic Suite supports **SP** initiated SSO ## Adding PoolParty Semantic Suite from the gallery
-To configure the integration of PoolParty Semantic Suite into Azure AD, you need to add PoolParty Semantic Suite from the gallery to your list of managed SaaS apps.
+To configure the integration of PoolParty Semantic Suite into Microsoft Entra ID, you need to add PoolParty Semantic Suite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PoolParty Semantic Suite into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PoolParty Semantic Suite
+<a name='configure-and-test-azure-ad-sso-for-poolparty-semantic-suite'></a>
-Configure and test Azure AD SSO with PoolParty Semantic Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PoolParty Semantic Suite.
+## Configure and test Microsoft Entra SSO for PoolParty Semantic Suite
-To configure and test Azure AD SSO with PoolParty Semantic Suite, perform the following steps:
+Configure and test Microsoft Entra SSO with PoolParty Semantic Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PoolParty Semantic Suite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PoolParty Semantic Suite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PoolParty Semantic Suite SSO](#configure-poolparty-semantic-suite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PoolParty Semantic Suite test user](#create-poolparty-semantic-suite-test-user)** - to have a counterpart of B.Simon in PoolParty Semantic Suite that is linked to the Azure AD representation of user.
+ 1. **[Create PoolParty Semantic Suite test user](#create-poolparty-semantic-suite-test-user)** - to have a counterpart of B.Simon in PoolParty Semantic Suite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PoolParty Semantic Suite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PoolParty Semantic Suite.
In this section, you create a user called Britta Simon in PoolParty Semantic Sui
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to PoolParty Semantic Suite Sign-on URL where you can initiate the login flow.
active-directory Postbeyond Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/postbeyond-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with PostBeyond'
-description: Learn how to configure single sign-on between Azure Active Directory and PostBeyond.
+ Title: 'Tutorial: Microsoft Entra SSO integration with PostBeyond'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PostBeyond.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with PostBeyond
+# Tutorial: Microsoft Entra SSO integration with PostBeyond
-In this tutorial, you'll learn how to integrate PostBeyond with Azure Active Directory (Azure AD). When you integrate PostBeyond with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PostBeyond with Microsoft Entra ID. When you integrate PostBeyond with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PostBeyond.
-* Enable your users to be automatically signed-in to PostBeyond with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PostBeyond.
+* Enable your users to be automatically signed-in to PostBeyond with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with PostBeyond, you need to have:
+To configure Microsoft Entra integration with PostBeyond, you need to have:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/pricing/free-trial/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/pricing/free-trial/).
* PostBeyond subscription that has single sign-on enabled.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* PostBeyond supports **SP** initiated SSO. ## Add PostBeyond from the gallery
-To configure the integration of PostBeyond into Azure AD, you need to add PostBeyond from the gallery to your list of managed SaaS apps.
+To configure the integration of PostBeyond into Microsoft Entra ID, you need to add PostBeyond from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PostBeyond into Azure AD, you need to add PostBe
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PostBeyond
+<a name='configure-and-test-azure-ad-sso-for-postbeyond'></a>
-Configure and test Azure AD SSO with PostBeyond using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PostBeyond.
+## Configure and test Microsoft Entra SSO for PostBeyond
-To configure and test Azure AD SSO with PostBeyond, perform the following steps:
+Configure and test Microsoft Entra SSO with PostBeyond using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PostBeyond.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PostBeyond, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PostBeyond SSO](#configure-postbeyond-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PostBeyond test user](#create-postbeyond-test-user)** - to have a counterpart of B.Simon in PostBeyond that is linked to the Azure AD representation of user.
+ 1. **[Create PostBeyond test user](#create-postbeyond-test-user)** - to have a counterpart of B.Simon in PostBeyond that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PostBeyond** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PostBeyond.
In this section, you create a user called Britta Simon in PostBeyond. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to PostBeyond Sign-on URL where you can initiate the login flow. * Go to PostBeyond Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the PostBeyond tile in the My Apps, this will redirect to PostBeyond Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the PostBeyond tile in the My Apps, this will redirect to PostBeyond Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure PostBeyond you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure PostBeyond you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Postman Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/postman-provisioning-tutorial.md
Title: 'Tutorial: Configure Postman for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Postman.
+ Title: 'Tutorial: Configure Postman for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Postman.
writer: twimmers
# Tutorial: Configure Postman for automatic user provisioning
-This tutorial describes the steps you need to perform in both Postman and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Postman](https://www.postman.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Postman and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Postman](https://www.postman.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Postman. > * Remove users in Postman when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Postman.
+> * Keep user attributes synchronized between Microsoft Entra ID and Postman.
> * Provision groups and group memberships in Postman. > * [Single sign-on](postman-tutorial.md) to Postman (recommended).
This tutorial describes the steps you need to perform in both Postman and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Postman tenant on the [Enterprise plan](https://www.postman.com/pricing/). * A user account in Postman with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Postman](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Postman](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Postman to support provisioning with Azure AD
+<a name='step-2-configure-postman-to-support-provisioning-with-azure-ad'></a>
-Before you begin to configure Postman to support provisioning with Azure AD, youΓÇÖll need to generate a SCIM API token within the Postman Admin Console.
+## Step 2: Configure Postman to support provisioning with Microsoft Entra ID
+
+Before you begin to configure Postman to support provisioning with Microsoft Entra ID, youΓÇÖll need to generate a SCIM API token within the Postman Admin Console.
> [!NOTE] > You can visit the page [Postman SCIM provisioning overview](https://learning.postman.com/docs/administration/scim-provisioning/scim-provisioning-overview/#enabling-scim-in-postman), to refer **Enable SCIM provisioning in Postman** steps.
Before you begin to configure Postman to support provisioning with Azure AD, you
> You can revisit this page to manage your SCIM API keys. If you regenerate an existing API key, you will have the option to keep the first key active while you switch over. > [!NOTE]
- > To continue enabling SCIM provisioning, see [Configuring SCIM with Azure AD](https://learning.postman.com/docs/administration/scim-provisioning/configuring-scim-with-azure-ad/). For further information or help configuring SCIM, [contact Postman support](https://www.postman.com/support/).
+ > To continue enabling SCIM provisioning, see [Configuring SCIM with Microsoft Entra ID](https://learning.postman.com/docs/administration/scim-provisioning/configuring-scim-with-azure-ad/). For further information or help configuring SCIM, [contact Postman support](https://www.postman.com/support/).
+
+<a name='step-3-add-postman-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Postman from the Azure AD application gallery
+## Step 3: Add Postman from the Microsoft Entra application gallery
-Add Postman from the Azure AD application gallery to start managing provisioning to Postman. If you have previously set up Postman for SSO you can use the same application. However, it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Postman from the Microsoft Entra application gallery to start managing provisioning to Postman. If you have previously set up Postman for SSO you can use the same application. However, it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When the scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When the scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Postman
+## Step 5: Configure automatic user provisioning to Postman
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-postman-in-azure-ad'></a>
-### To configure automatic user provisioning for Postman in Azure AD:
+### To configure automatic user provisioning for Postman in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input `https://api.getpostman.com/scim/v2/` as your Postman Tenant URL and your [SCIM API key](https://learning.postman.com/docs/administration/scim-provisioning/scim-provisioning-overview/#generating-scim-api-key) as the Secret Token. Click **Test Connection** to ensure Azure AD can connect to Postman. If the connection fails, ensure your Postman account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input `https://api.getpostman.com/scim/v2/` as your Postman Tenant URL and your [SCIM API key](https://learning.postman.com/docs/administration/scim-provisioning/scim-provisioning-overview/#generating-scim-api-key) as the Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Postman. If the connection fails, ensure your Postman account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Postman**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Postman**.
-1. Review the user attributes that are synchronized from Azure AD to Postman in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Postman for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Postman API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Postman in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Postman for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Postman API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Postman| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.givenName|String||&check; |name.familyName|String||&check;
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Postman**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Postman**.
-1. Review the group attributes that are synchronized from Azure AD to Postman in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Postman for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Postman in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Postman for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Postman| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Postman, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Postman, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully.
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md).
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md).
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md).
## Next steps
active-directory Postman Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/postman-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Postman'
-description: Learn how to configure single sign-on between Azure Active Directory and Postman.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Postman'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Postman.
-# Tutorial: Azure AD SSO integration with Postman
+# Tutorial: Microsoft Entra SSO integration with Postman
-In this tutorial, you'll learn how to integrate Postman with Azure Active Directory (Azure AD). When you integrate Postman with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Postman with Microsoft Entra ID. When you integrate Postman with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Postman.
-* Enable your users to be automatically signed-in to Postman with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Postman.
+* Enable your users to be automatically signed-in to Postman with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Postman single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Postman supports **SP and IDP** initiated SSO. * Postman supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Postman from the gallery
-To configure the integration of Postman into Azure AD, you need to add Postman from the gallery to your list of managed SaaS apps.
+To configure the integration of Postman into Microsoft Entra ID, you need to add Postman from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Postman into Azure AD, you need to add Postman f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Postman
+<a name='configure-and-test-azure-ad-sso-for-postman'></a>
-Configure and test Azure AD SSO with Postman using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Postman.
+## Configure and test Microsoft Entra SSO for Postman
-To configure and test Azure AD SSO with Postman, perform the following steps:
+Configure and test Microsoft Entra SSO with Postman using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Postman.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Postman, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Postman SSO](#configure-postman-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Postman test user](#create-postman-test-user)** - to have a counterpart of B.Simon in Postman that is linked to the Azure AD representation of user.
+ 1. **[Create Postman test user](#create-postman-test-user)** - to have a counterpart of B.Simon in Postman that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Postman** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Postman.
In this section, a user called Britta Simon is created in Postman. Postman suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Powerschool Performance Matters Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/powerschool-performance-matters-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Powerschool Performance Matters'
-description: Learn how to configure single sign-on between Azure Active Directory and Powerschool Performance Matters.
+ Title: 'Tutorial: Microsoft Entra integration with Powerschool Performance Matters'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Powerschool Performance Matters.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Powerschool Performance Matters
+# Tutorial: Microsoft Entra integration with Powerschool Performance Matters
-In this tutorial, you'll learn how to integrate Powerschool Performance Matters with Azure Active Directory (Azure AD). When you integrate Powerschool Performance Matters with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Powerschool Performance Matters with Microsoft Entra ID. When you integrate Powerschool Performance Matters with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Powerschool Performance Matters.
-* Enable your users to be automatically signed-in to Powerschool Performance Matters with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Powerschool Performance Matters.
+* Enable your users to be automatically signed-in to Powerschool Performance Matters with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Powerschool Performance Matters single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Powerschool Performance Matters supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Powerschool Performance Matters from the gallery
-To configure the integration of Powerschool Performance Matters into Azure AD, you need to add Powerschool Performance Matters from the gallery to your list of managed SaaS apps.
+To configure the integration of Powerschool Performance Matters into Microsoft Entra ID, you need to add Powerschool Performance Matters from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Powerschool Performance Matters into Azure AD, y
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Powerschool Performance Matters
+<a name='configure-and-test-azure-ad-sso-for-powerschool-performance-matters'></a>
-Configure and test Azure AD SSO with Form.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Form.com.
+## Configure and test Microsoft Entra SSO for Powerschool Performance Matters
-To configure and test Azure AD SSO with Form.com, perform the following steps:
+Configure and test Microsoft Entra SSO with Form.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Form.com.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Form.com, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Powerschool Performance Matters SSO](#configure-powerschool-performance-matters-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Powerschool Performance Matters test user](#create-powerschool-performance-matters-test-user)** - to have a counterpart of B.Simon in Powerschool Performance Matters that is linked to the Azure AD representation of user.
+ 1. **[Create Powerschool Performance Matters test user](#create-powerschool-performance-matters-test-user)** - to have a counterpart of B.Simon in Powerschool Performance Matters that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Powerschool Performance Matters** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Powerschool Performance Matters.
In this section, you create a user called Britta Simon in Powerschool Performanc
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Powerschool Performance Matters Sign-on URL where you can initiate the login flow.
active-directory Preciate Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/preciate-provisioning-tutorial.md
Title: 'Tutorial: Configure Preciate for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Preciate.
+ Title: 'Tutorial: Configure Preciate for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Preciate.
writer: twimmers
# Tutorial: Configure Preciate for automatic user provisioning
-This tutorial describes the steps you need to perform in both Preciate and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Preciate](https://preciate.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Preciate and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Preciate](https://preciate.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Preciate > * Remove users in Preciate when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Preciate
+> * Keep user attributes synchronized between Microsoft Entra ID and Preciate
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A Preciate tenant. * A user account in Preciate with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Preciate](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Preciate](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Preciate to support provisioning with Azure AD
+<a name='step-2-configure-preciate-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Preciate to support provisioning with Microsoft Entra ID
1. Log in to [Preciate Admin Portal](https://preciate.com/web/admin/keys) and navigate to the **Integrations** page.
The scenario outlined in this tutorial assumes that you already have the followi
>Every time you click the Generate button a new secret key is created. This will immediately invalidate the current one. If an integration is already actively using the current key, generating the new one will cause the integration to stop functioning until the Secret Token is updated in Preciate's application in the Azure porta.
-## Step 3. Add Preciate from the Azure AD application gallery
+<a name='step-3-add-preciate-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Preciate from the Microsoft Entra application gallery
-Add Preciate from the Azure AD application gallery to start managing provisioning to Preciate. If you have previously setup Preciate for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the [gallery](../manage-apps/add-application-portal.md).
+Add Preciate from the Microsoft Entra application gallery to start managing provisioning to Preciate. If you have previously setup Preciate for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the [gallery](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Preciate
+## Step 5: Configure automatic user provisioning to Preciate
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-preciate-in-azure-ad'></a>
-### To configure automatic user provisioning for Preciate in Azure AD:
+### To configure automatic user provisioning for Preciate in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Preciate Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Preciate. If the connection fails, ensure your Preciate account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Preciate Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Preciate. If the connection fails, ensure your Preciate account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Preciate**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Preciate**.
-9. Review the user attributes that are synchronized from Azure AD to Preciate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Preciate for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Preciate API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Preciate in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Preciate for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Preciate API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Preciate, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Preciate, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Predict360 Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/predict360-sso-tutorial.md
Title: Azure Active Directory SSO integration with Predict360 SSO
-description: Learn how to configure single sign-on between Azure Active Directory and Predict360 SSO.
+ Title: Microsoft Entra SSO integration with Predict360 SSO
+description: Learn how to configure single sign-on between Microsoft Entra ID and Predict360 SSO.
-# Azure Active Directory SSO integration with Predict360 SSO
+# Microsoft Entra SSO integration with Predict360 SSO
-In this article, you learn how to integrate Predict360 SSO with Azure Active Directory (Azure AD). Predict360 is a Governance, Risk and Compliance solution for mid-sized banks and other Financial Institutions. When you integrate Predict360 SSO with Azure AD, you can:
+In this article, you learn how to integrate Predict360 SSO with Microsoft Entra ID. Predict360 is a Governance, Risk and Compliance solution for mid-sized banks and other Financial Institutions. When you integrate Predict360 SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Predict360 SSO.
-* Enable your users to be automatically signed-in to Predict360 SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Predict360 SSO.
+* Enable your users to be automatically signed-in to Predict360 SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Predict360 SSO in a test environment. Predict360 SSO supports both **SP** and **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Predict360 SSO in a test environment. Predict360 SSO supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Predict360 SSO, you need:
+To integrate Microsoft Entra ID with Predict360 SSO, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Predict360 SSO single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Predict360 SSO application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Predict360 SSO application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Predict360 SSO from the Azure AD gallery
+<a name='add-predict360-sso-from-the-azure-ad-gallery'></a>
-Add Predict360 SSO from the Azure AD application gallery to configure single sign-on with Predict360 SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Predict360 SSO from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Predict360 SSO from the Microsoft Entra application gallery to configure single sign-on with Predict360 SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predict360 SSO** > **Single sign-on**.
In this section, you create a user called Britta Simon at Predict360 SSO. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Predict360 SSO for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Predict360 SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Predict360 SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Predict360 SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Predict360 SSO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Predict360 SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Predict360 SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Predictix Assortment Planning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/predictix-assortment-planning-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Predictix Assortment Planning'
-description: In this tutorial, you'll learn how to configure single sign-on between Azure Active Directory and Predictix Assortment Planning.
+ Title: 'Tutorial: Microsoft Entra integration with Predictix Assortment Planning'
+description: In this tutorial, you'll learn how to configure single sign-on between Microsoft Entra ID and Predictix Assortment Planning.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Predictix Assortment Planning
+# Tutorial: Microsoft Entra integration with Predictix Assortment Planning
-In this tutorial, you'll learn how to integrate Predictix Assortment Planning with Azure Active Directory (Azure AD).
+In this tutorial, you'll learn how to integrate Predictix Assortment Planning with Microsoft Entra ID.
This integration provides these benefits:
-* You can use Azure AD to control who has access to Predictix Assortment Planning.
-* You can enable your users to be automatically signed in to Predictix Assortment Planning (single sign-on) with their Azure AD accounts.
+* You can use Microsoft Entra ID to control who has access to Predictix Assortment Planning.
+* You can enable your users to be automatically signed in to Predictix Assortment Planning (single sign-on) with their Microsoft Entra accounts.
* You can manage your accounts in one central location: the Azure portal.
-To learn more about SaaS app integration with Azure AD, see [Single sign-on to applications in Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [Single sign-on to applications in Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you start. ## Prerequisites
-To configure Azure AD integration with Predictix Assortment Planning, you need to have:
+To configure Microsoft Entra integration with Predictix Assortment Planning, you need to have:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/pricing/free-trial/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/pricing/free-trial/).
* A Predictix Assortment Planning subscription that has single sign-on enabled. ## Scenario description
-In this tutorial, you'll configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.
* Predictix Assortment Planning supports SP-initiated SSO. ## Add Predictix Assortment Planning from the gallery
-To set up the integration of Predictix Assortment Planning into Azure AD, you need to add Predictix Assortment Planning from the gallery to your list of managed SaaS apps.
+To set up the integration of Predictix Assortment Planning into Microsoft Entra ID, you need to add Predictix Assortment Planning from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**.
To set up the integration of Predictix Assortment Planning into Azure AD, you ne
![Search results](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you'll configure and test Azure AD single sign-on with Predictix Assortment Planning by using a test user named Britta Simon.
-To enable single sign-on, you need to establish a relationship between an Azure AD user and the corresponding user in Predictix Assortment Planning.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Predictix Assortment Planning, you need to complete these steps:
+In this section, you'll configure and test Microsoft Entra single sign-on with Predictix Assortment Planning by using a test user named Britta Simon.
+To enable single sign-on, you need to establish a relationship between a Microsoft Entra user and the corresponding user in Predictix Assortment Planning.
-1. **[Configure Azure AD single sign-on](#configure-azure-ad-single-sign-on)** to enable the feature for your users.
+To configure and test Microsoft Entra single sign-on with Predictix Assortment Planning, you need to complete these steps:
+
+1. **[Configure Microsoft Entra single sign-on](#configure-azure-ad-single-sign-on)** to enable the feature for your users.
2. **[Configure Predictix Assortment Planning single sign-on](#configure-predictix-assortment-planning-single-sign-on)** on the application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable Azure AD single sign-on for the user.
-5. **[Create a Predictix Assortment Planning test user](#create-a-predictix-assortment-planning-test-user)** that's linked to the Azure AD representation of the user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable Microsoft Entra single sign-on for the user.
+5. **[Create a Predictix Assortment Planning test user](#create-a-predictix-assortment-planning-test-user)** that's linked to the Microsoft Entra representation of the user.
6. **[Test single sign-on](#test-single-sign-on)** to verify that the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you'll enable Azure AD single sign-on.
+In this section, you'll enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Predictix Assortment Planning, take these steps:
+To configure Microsoft Entra single sign-on with Predictix Assortment Planning, take these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predictix Assortment Planning** application integration page, select **Single sign-on**:
To configure Azure AD single sign-on with Predictix Assortment Planning, take th
1. **Login URL**.
- 1. **Azure AD Identifier**.
+ 1. **Microsoft Entra Identifier**.
1. **Logout URL**.
To configure Azure AD single sign-on with Predictix Assortment Planning, take th
To configure single sign-on on the Predictix Assortment Planning side, you need to send the certificate that you downloaded and the URLs that you copied to the [Predictix Assortment Planning support team](https://www.infor.com/support). This team ensures the SAML SSO connection is set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user named Britta Simon.
In this section, you'll create a test user named Britta Simon.
1. Select the **Show password** check box, and then write down the value that's displayed in the **Password** box. 1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
-In this section, you'll enable Britta Simon to use Azure AD single sign-on by granting her access to Predictix Assortment Planning.
+In this section, you'll enable Britta Simon to use Microsoft Entra single sign-on by granting her access to Predictix Assortment Planning.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predictix Assortment Planning**.
In this section, you'll enable Britta Simon to use Azure AD single sign-on by gr
Next, you need to create a user named Britta Simon in Predictix Assortment Planning. Work with the [Predictix Assortment Planning support team](https://www.infor.com/support) to add users. Users need to be created and activated before you use single sign-on. > [!NOTE]
-> The Azure AD account holder receives an email and selects a link to confirm the account before it becomes active.
+> The Microsoft Entra account holder receives an email and selects a link to confirm the account before it becomes active.
### Test single sign-on
-Now you need to test your Azure AD single sign-on configuration by using the Access Panel.
+Now you need to test your Microsoft Entra single sign-on configuration by using the Access Panel.
When you select the Predictix Assortment Planning tile in the Access Panel, you should be automatically signed in to the Predictix Assortment Planning instance for which you set up SSO. For more information, see [Access and use apps on the My Apps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [Tutorials for integrating SaaS applications with Azure Active Directory](./tutorial-list.md)
+- [Tutorials for integrating SaaS applications with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Predictixordering Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/predictixordering-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Predictix Ordering'
-description: In this tutorial, you'll learn how to configure single sign-on between Azure Active Directory and Predictix Ordering.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Predictix Ordering'
+description: In this tutorial, you'll learn how to configure single sign-on between Microsoft Entra ID and Predictix Ordering.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Predictix Ordering
+# Tutorial: Microsoft Entra SSO integration with Predictix Ordering
-In this tutorial, you'll learn how to integrate Predictix Ordering with Azure Active Directory (Azure AD). When you integrate Predictix Ordering with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Predictix Ordering with Microsoft Entra ID. When you integrate Predictix Ordering with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Predictix Ordering.
-* Enable your users to be automatically signed-in to Predictix Ordering with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Predictix Ordering.
+* Enable your users to be automatically signed-in to Predictix Ordering with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Predictix Ordering, you need to have:
+To configure Microsoft Entra integration with Predictix Ordering, you need to have:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/pricing/free-trial/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/pricing/free-trial/).
* A Predictix Ordering subscription that has single sign-on enabled.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you'll configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.
* Predictix Ordering supports SP-initiated SSO. ## Add Predictix Ordering from the gallery
-To configure the integration of Predictix Ordering into Azure AD, you need to add Predictix Ordering from the gallery to your list of managed SaaS apps.
+To configure the integration of Predictix Ordering into Microsoft Entra ID, you need to add Predictix Ordering from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Predictix Ordering into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Predictix Ordering
+<a name='configure-and-test-azure-ad-sso-for-predictix-ordering'></a>
-Configure and test Azure AD SSO with Predictix Ordering using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Predictix Ordering.
+## Configure and test Microsoft Entra SSO for Predictix Ordering
-To configure and test Azure AD SSO with Predictix Ordering, perform the following steps:
+Configure and test Microsoft Entra SSO with Predictix Ordering using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Predictix Ordering.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Predictix Ordering, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Predictix Ordering SSO](#configure-predictix-ordering-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create a Predictix Ordering test user](#create-a-predictix-ordering-test-user)** - to have a counterpart of B.Simon in Predictix Ordering that is linked to the Azure AD representation of user.
+ 1. **[Create a Predictix Ordering test user](#create-a-predictix-ordering-test-user)** - to have a counterpart of B.Simon in Predictix Ordering that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predictix Ordering** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy the configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Predictix Ordering.
Next, you need to create a user named Britta Simon in Predictix Ordering. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Predictix Ordering Sign-on URL where you can initiate the login flow. * Go to Predictix Ordering Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Predictix Ordering tile in the My Apps, this will redirect to Predictix Ordering Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Predictix Ordering tile in the My Apps, this will redirect to Predictix Ordering Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Predictix Ordering you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Predictix Ordering you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Predictixpricereporting Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/predictixpricereporting-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Predictix Price Reporting'
-description: In this tutorial, you'll learn how to configure single sign-on between Azure Active Directory and Predictix Price Reporting.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Predictix Price Reporting'
+description: In this tutorial, you'll learn how to configure single sign-on between Microsoft Entra ID and Predictix Price Reporting.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Predictix Price Reporting
+# Tutorial: Microsoft Entra SSO integration with Predictix Price Reporting
-In this tutorial, you'll learn how to integrate Predictix Price Reporting with Azure Active Directory (Azure AD). When you integrate Predictix Price Reporting with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Predictix Price Reporting with Microsoft Entra ID. When you integrate Predictix Price Reporting with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Predictix Price Reporting.
-* Enable your users to be automatically signed-in to Predictix Price Reporting with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Predictix Price Reporting.
+* Enable your users to be automatically signed-in to Predictix Price Reporting with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Predictix Price Reporting single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you'll configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.
* Predictix Price Reporting supports SP-initiated SSO. ## Add Predictix Price Reporting from the gallery
-To configure the integration of Predictix Price Reporting into Azure AD, you need to add Predictix Price Reporting from the gallery to your list of managed SaaS apps.
+To configure the integration of Predictix Price Reporting into Microsoft Entra ID, you need to add Predictix Price Reporting from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Predictix Price Reporting into Azure AD, you nee
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Predictix Price Reporting
+<a name='configure-and-test-azure-ad-sso-for-predictix-price-reporting'></a>
-Configure and test Azure AD SSO with Predictix Price Reporting using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Predictix Price Reporting.
+## Configure and test Microsoft Entra SSO for Predictix Price Reporting
-To configure and test Azure AD SSO with Predictix Price Reporting, perform the following steps:
+Configure and test Microsoft Entra SSO with Predictix Price Reporting using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Predictix Price Reporting.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Predictix Price Reporting, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Predictix Price Reporting SSO](#configure-predictix-price-reporting-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create a Predictix Price Reporting test user](#create-a-predictix-price-reporting-test-user)** - to have a counterpart of B.Simon in Predictix Price Reporting that is linked to the Azure AD representation of user.
+ 1. **[Create a Predictix Price Reporting test user](#create-a-predictix-price-reporting-test-user)** - to have a counterpart of B.Simon in Predictix Price Reporting that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Predictix Price Reporting** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy the configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Predictix Price Reporting.
Next, you need to create a user named Britta Simon in Predictix Price Reporting.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Predictix Price Reporting Sign-on URL where you can initiate the login flow. * Go to Predictix Price Reporting Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Predictix Price Reporting tile in the My Apps, this will redirect to Predictix Price Reporting Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Predictix Price Reporting tile in the My Apps, this will redirect to Predictix Price Reporting Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Predictix Price Reporting you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Predictix Price Reporting you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Preset Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/preset-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Preset'
-description: Learn how to configure single sign-on between Azure Active Directory and Preset.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Preset'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Preset.
-# Tutorial: Azure AD SSO integration with Preset
+# Tutorial: Microsoft Entra SSO integration with Preset
-In this tutorial, you'll learn how to integrate Preset with Azure Active Directory (Azure AD). When you integrate Preset with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Preset with Microsoft Entra ID. When you integrate Preset with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Preset.
-* Enable your users to be automatically signed-in to Preset with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Preset.
+* Enable your users to be automatically signed-in to Preset with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Preset single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Preset supports **SP** and **IDP** initiated SSO. ## Add Preset from the gallery
-To configure the integration of Preset into Azure AD, you need to add Preset from the gallery to your list of managed SaaS apps.
+To configure the integration of Preset into Microsoft Entra ID, you need to add Preset from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Preset into Azure AD, you need to add Preset fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Preset
+<a name='configure-and-test-azure-ad-sso-for-preset'></a>
-Configure and test Azure AD SSO with Preset using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Preset.
+## Configure and test Microsoft Entra SSO for Preset
-To configure and test Azure AD SSO with Preset, perform the following steps:
+Configure and test Microsoft Entra SSO with Preset using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Preset.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Preset, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Preset SSO](#configure-preset-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Preset test user](#create-preset-test-user)** - to have a counterpart of B.Simon in Preset that is linked to the Azure AD representation of user.
+ 1. **[Create Preset test user](#create-preset-test-user)** - to have a counterpart of B.Simon in Preset that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Preset** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Preset.
In this section, you create a user called Britta Simon in Preset. Work with [Pre
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Preset for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Preset tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Preset for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Preset tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Preset for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Preset you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Preset you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Presspage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/presspage-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with PressPage'
-description: Learn how to configure single sign-on between Azure Active Directory and PressPage.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with PressPage'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PressPage.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with PressPage
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with PressPage
-In this tutorial, you'll learn how to integrate PressPage with Azure Active Directory (Azure AD). When you integrate PressPage with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PressPage with Microsoft Entra ID. When you integrate PressPage with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PressPage.
-* Enable your users to be automatically signed-in to PressPage with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PressPage.
+* Enable your users to be automatically signed-in to PressPage with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PressPage single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding PressPage from the gallery
-To configure the integration of PressPage into Azure AD, you need to add PressPage from the gallery to your list of managed SaaS apps.
+To configure the integration of PressPage into Microsoft Entra ID, you need to add PressPage from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PressPage into Azure AD, you need to add PressPa
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for PressPage
+<a name='configure-and-test-azure-ad-single-sign-on-for-presspage'></a>
-Configure and test Azure AD SSO with PressPage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PressPage.
+## Configure and test Microsoft Entra single sign-on for PressPage
-To configure and test Azure AD SSO with PressPage, complete the following building blocks:
+Configure and test Microsoft Entra SSO with PressPage using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PressPage.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PressPage, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PressPage SSO](#configure-presspage-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PressPage test user](#create-presspage-test-user)** - to have a counterpart of B.Simon in PressPage that is linked to the Azure AD representation of user.
+ 1. **[Create PressPage test user](#create-presspage-test-user)** - to have a counterpart of B.Simon in PressPage that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PressPage** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PressPage.
In this section, you create a user called B.Simon in PressPage. Work with [Pres
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the PressPage tile in the Access Panel, you should be automatically signed in to the PressPage for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Prezi Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/prezi-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Prezi'
-description: Learn how to configure single sign-on between Azure Active Directory and Prezi.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Prezi'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Prezi.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on integration with Prezi
+# Tutorial: Microsoft Entra single sign-on integration with Prezi
-In this tutorial, you learn how to integrate Prezi with Azure Active Directory (Azure AD). When you integrate Prezi with Azure AD, you can:
+In this tutorial, you learn how to integrate Prezi with Microsoft Entra ID. When you integrate Prezi with Microsoft Entra ID, you can:
-* Control who has access to Prezi in Azure AD.
-* Enable your users to be automatically signed in to Prezi with their Azure AD accounts.
+* Control who has access to Prezi in Microsoft Entra ID.
+* Enable your users to be automatically signed in to Prezi with their Microsoft Entra accounts.
* Manage your accounts. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Prezi subscription enabled with single sign-on (SSO). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Prezi supports SP and IDP initiated SSO. * Prezi supports just-in-time user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Prezi from the gallery
-To configure the integration of Prezi into Azure AD, you need to add Prezi from the gallery to your list of managed SaaS apps.
+To configure the integration of Prezi into Microsoft Entra ID, you need to add Prezi from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Prezi into Azure AD, you need to add Prezi from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Prezi
+<a name='configure-and-test-azure-ad-sso-for-prezi'></a>
-Configure and test Azure AD SSO with Prezi by using a test user called B.Simon. For SSO to work, you establish a link relationship between an Azure AD user and the related user in Prezi.
+## Configure and test Microsoft Entra SSO for Prezi
-To configure and test Azure AD SSO with Prezi, perform the following steps:
+Configure and test Microsoft Entra SSO with Prezi by using a test user called B.Simon. For SSO to work, you establish a link relationship between a Microsoft Entra user and the related user in Prezi.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD SSO with B.Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Azure AD SSO.
+To configure and test Microsoft Entra SSO with Prezi, perform the following steps:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra SSO with B.Simon.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Microsoft Entra SSO.
1. [Configure Prezi SSO](#configure-prezi-sso) to configure the SSO settings on the application side.
- 1. [Create a Prezi test user](#create-a-prezi-test-user) to have a counterpart of B.Simon in Prezi that's linked to the Azure AD representation of the user.
+ 1. [Create a Prezi test user](#create-a-prezi-test-user) to have a counterpart of B.Simon in Prezi that's linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-To enable Azure AD SSO in the Azure portal:
+To enable Microsoft Entra SSO in the Azure portal:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Prezi** application integration page, find the **Manage** section and select **Single sign-on**.
To enable Azure AD SSO in the Azure portal:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure SSO by granting access to Prezi.
In this section, you enable B.Simon to use Azure SSO by granting access to Prezi
![Single sign-on (SSO) section](./media/prezi-tutorial/configuration.png)
- 1. In the **Identifier or Issuer URL** box, paste the **Azure Ad Identifier** value, which you copied.
+ 1. In the **Identifier or Issuer URL** box, paste the **Microsoft Entra Identifier** value, which you copied.
1. In the **SAML 2.0 Endpoint (HTTP)** box, paste the **Login URL** value, which you copied.
In this section, a user called Britta Simon is created in Prezi. Prezi supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Printer Logic Saas Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/printer-logic-saas-provisioning-tutorial.md
Title: 'Tutorial: Configure PrinterLogic SaaS for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to PrinterLogic SaaS.
+ Title: 'Tutorial: Configure PrinterLogic SaaS for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to PrinterLogic SaaS.
documentationcenter: ''
# Tutorial: Configure PrinterLogic SaaS for automatic user provisioning
-This tutorial describes the steps you need to perform in both PrinterLogic SaaS and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [PrinterLogic SaaS](https://www.printerlogic.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both PrinterLogic SaaS and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [PrinterLogic SaaS](https://www.printerlogic.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in PrinterLogic SaaS > * Remove users in PrinterLogic SaaS when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and PrinterLogic SaaS
+> * Keep user attributes synchronized between Microsoft Entra ID and PrinterLogic SaaS
> * Provision groups and group memberships in PrinterLogic SaaS > * [Single sign-on](./printerlogic-saas-tutorial.md) to PrinterLogic SaaS (recommended)
This tutorial describes the steps you need to perform in both PrinterLogic SaaS
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [PrinterLogic SaaS](https://www.printerlogic.com/) tenant.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and PrinterLogic SaaS](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and PrinterLogic SaaS](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure PrinterLogic SaaS to support provisioning with Azure AD
+<a name='step-2-configure-printerlogic-saas-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure PrinterLogic SaaS to support provisioning with Microsoft Entra ID
1. In PrinterLogic, Navigate to **Tools > Settings > General**.
The scenario outlined in this tutorial assumes that you already have the followi
3. Click the **SCIM** option.
-4. Ensure that **Azure AD** is selected in the drop-down menu.
+4. Ensure that **Microsoft Entra ID** is selected in the drop-down menu.
5. Click **Generate SCIM Token**.
The scenario outlined in this tutorial assumes that you already have the followi
7. Enter https://gw.app.printercloud.com/{instance_name}/scim/v2 in the **Tenant URL** field in the Provisioning tab of your PrinterLogic SaaS application.
-## Step 3. Add PrinterLogic SaaS from the Azure AD application gallery
+<a name='step-3-add-printerlogic-saas-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add PrinterLogic SaaS from the Microsoft Entra application gallery
-Add PrinterLogic SaaS from the Azure AD application gallery to start managing provisioning to PrinterLogic SaaS. If you have previously setup PrinterLogic SaaS for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add PrinterLogic SaaS from the Microsoft Entra application gallery to start managing provisioning to PrinterLogic SaaS. If you have previously setup PrinterLogic SaaS for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to PrinterLogic SaaS
+## Step 5: Configure automatic user provisioning to PrinterLogic SaaS
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-printerlogic-saas-in-azure-ad'></a>
-### To configure automatic user provisioning for PrinterLogic SaaS in Azure AD:
+### To configure automatic user provisioning for PrinterLogic SaaS in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your PrinterLogic SaaS Tenant URL and Secret Token retrieved from Step 2. Click **Test Connection** to ensure Azure AD can connect to PrinterLogic SaaS. If the connection fails, ensure your PrinterLogic SaaS account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your PrinterLogic SaaS Tenant URL and Secret Token retrieved from Step 2. Click **Test Connection** to ensure Microsoft Entra ID can connect to PrinterLogic SaaS. If the connection fails, ensure your PrinterLogic SaaS account has Admin permissions and try again.
- ![Azure AD Token](common/provisioning-testconnection-tenanturltoken.png)
+ ![Microsoft Entra Token](common/provisioning-testconnection-tenanturltoken.png)
6. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to PrinterLogic SaaS**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to PrinterLogic SaaS**.
-9. Review the user attributes that are synchronized from Azure AD to PrinterLogic SaaS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in PrinterLogic SaaS for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the PrinterLogic SaaS API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to PrinterLogic SaaS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in PrinterLogic SaaS for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the PrinterLogic SaaS API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:printercloud:2.0:User:authPinUser|String| |urn:ietf:params:scim:schemas:extension:printercloud:2.0:User:badgeId|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to PrinterLogic SaaS**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to PrinterLogic SaaS**.
-11. Review the group attributes that are synchronized from Azure AD to PrinterLogic SaaS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in PrinterLogic SaaS for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to PrinterLogic SaaS in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in PrinterLogic SaaS for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for PrinterLogic SaaS, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for PrinterLogic SaaS, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Printerlogic Saas Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/printerlogic-saas-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with PrinterLogic"
-description: Learn how to configure single sign-on between Azure Active Directory and PrinterLogic.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with PrinterLogic"
+description: Learn how to configure single sign-on between Microsoft Entra ID and PrinterLogic.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with PrinterLogic
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with PrinterLogic
-In this tutorial, you'll learn how to integrate PrinterLogic with Azure Active Directory (Azure AD). When you integrate PrinterLogic with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PrinterLogic with Microsoft Entra ID. When you integrate PrinterLogic with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PrinterLogic.
-* Enable your users to be automatically signed-in to PrinterLogic with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PrinterLogic.
+* Enable your users to be automatically signed-in to PrinterLogic with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PrinterLogic single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* PrinterLogic supports **SP and IDP** initiated SSO. * PrinterLogic supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add PrinterLogic from the gallery
-To configure the integration of PrinterLogic into Azure AD, you need to add PrinterLogic from the gallery to your list of managed SaaS apps.
+To configure the integration of PrinterLogic into Microsoft Entra ID, you need to add PrinterLogic from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PrinterLogic into Azure AD, you need to add Prin
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PrinterLogic
+<a name='configure-and-test-azure-ad-sso-for-printerlogic'></a>
-Configure and test Azure AD SSO with PrinterLogic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PrinterLogic.
+## Configure and test Microsoft Entra SSO for PrinterLogic
-To configure and test Azure AD SSO with PrinterLogic, perform the following steps:
+Configure and test Microsoft Entra SSO with PrinterLogic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PrinterLogic.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PrinterLogic, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PrinterLogic SSO](#configure-printerlogic-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PrinterLogic test user](#create-printerlogic-test-user)** - to have a counterpart of B.Simon in PrinterLogic that is linked to the Azure AD representation of user.
+ 1. **[Create PrinterLogic test user](#create-printerlogic-test-user)** - to have a counterpart of B.Simon in PrinterLogic that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PrinterLogic** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| Role | user.assignedroles | > [!NOTE]
- > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Azure AD.
+ > Please click [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui) to know how to configure Role in Microsoft Entra ID.
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PrinterLogic.
PrinterLogic also supports automatic user provisioning, you can find more detail
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the PrinterLogic for which you set up the SSO.
-* You can also use Microsoft My Apps to test the application in any mode. When you click the PrinterLogic tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the PrinterLogic for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can also use Microsoft My Apps to test the application in any mode. When you click the PrinterLogic tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the PrinterLogic for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Printix Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/printix-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Printix'
-description: Learn how to configure single sign-on between Azure Active Directory and Printix.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Printix'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Printix.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Printix
+# Tutorial: Microsoft Entra SSO integration with Printix
-In this tutorial, you'll learn how to integrate Printix with Azure Active Directory (Azure AD). When you integrate Printix with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Printix with Microsoft Entra ID. When you integrate Printix with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Printix.
-* Enable your users to be automatically signed-in to Printix with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Printix.
+* Enable your users to be automatically signed-in to Printix with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Printix single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). > [!NOTE]
For more information, see [Azure built-in roles](../roles/permissions-reference.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Rootly supports **SP** initiated SSO. * Rootly supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Printix from the gallery
-To configure the integration of Printix into Azure AD, you need to add Printix from the gallery to your list of managed SaaS apps.
+To configure the integration of Printix into Microsoft Entra ID, you need to add Printix from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Printix into Azure AD, you need to add Printix f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configuring and testing Azure AD SSO for Printix
+<a name='-configuring-and-testing-azure-ad-sso-for-printix'></a>
-In this section, you configure and test Azure AD single sign-on with Printix based on a test user called "Britta Simon".
+## Configuring and testing Microsoft Entra SSO for Printix
-For single sign-on to work, Azure AD needs to know what the counterpart user in Printix is to a user in Azure AD. In other words, a link relationship between an Azure AD user and the related user in Printix needs to be established.
+In this section, you configure and test Microsoft Entra single sign-on with Printix based on a test user called "Britta Simon".
-In Printix, assign the value of the **user name** in Azure AD as the value of the **Username** to establish the link relationship.
+For single sign-on to work, Microsoft Entra ID needs to know what the counterpart user in Printix is to a user in Microsoft Entra ID. In other words, a link relationship between a Microsoft Entra user and the related user in Printix needs to be established.
-To configure and test Azure AD single sign-on with Printix, you need to perform the following steps:
+In Printix, assign the value of the **user name** in Microsoft Entra ID as the value of the **Username** to establish the link relationship.
-1. **[Configuring Azure AD SSO](#configuring-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Creating an Azure AD test user](#creating-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assigning the Azure AD test user](#assigning-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra single sign-on with Printix, you need to perform the following steps:
-1. **[Creating a Printix test user](#creating-a-printix-test-user)** - to have a counterpart of Britta Simon in Printix that is linked to the Azure AD representation of user.
+1. **[Configuring Microsoft Entra SSO](#configuring-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Creating a Microsoft Entra test user](#creating-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assigning the Microsoft Entra test user](#assigning-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+
+1. **[Creating a Printix test user](#creating-a-printix-test-user)** - to have a counterpart of Britta Simon in Printix that is linked to the Microsoft Entra representation of user.
1. **[Testing SSO](#testing-sso)** - to verify whether the configuration works.
-## Configuring Azure AD SSO
+<a name='configuring-azure-ad-sso'></a>
+
+## Configuring Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Printix** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Azure** tab, input federation metadata URL to the textbox of "**Federation metadata document**".
- Attach the metadata xml file, which you downloaded from Azure AD to [Printix support team](mailto:support@printix.net). Then they upload the xml file and provide a federation metadata URL.
+ Attach the metadata xml file, which you downloaded from Microsoft Entra ID to [Printix support team](mailto:support@printix.net). Then they upload the xml file and provide a federation metadata URL.
![Screenshot shows the Printix.net page where you can specify a Federation metadata document.](./media/printix-tutorial/metadata.png "Federation") 1. Click the "**Test**" button and click "**OK**" button if the test was successful.
- Azure active directory page will show after clicking the **test** button. "The test was successful" here means after entering the credentials of your Azure test account it will pop up a message "Settings tested OK".Then click the **OK** button.
+ Microsoft Entra ID page will show after clicking the **test** button. "The test was successful" here means after entering the credentials of your Azure test account it will pop up a message "Settings tested OK".Then click the **OK** button.
![Screenshot shows the results of the test.](./media/printix-tutorial/test.png "Results") 1. Click the **Save** button on "**Authentication**" page. > [!TIP]
-> You can now read a concise version of these instructions inside the [Azure portal](https://portal.azure.com), while you are setting up the app! After adding this app from the **Active Directory > Enterprise Applications** section, simply click the **Single Sign-On** tab and access the embedded documentation through the **Configuration** section at the bottom. You can read more about the embedded documentation feature here: [Azure AD embedded documentation](https://go.microsoft.com/fwlink/?linkid=845985)
+> You can now read a concise version of these instructions inside the [Azure portal](https://portal.azure.com), while you are setting up the app! After adding this app from the **Active Directory > Enterprise Applications** section, simply click the **Single Sign-On** tab and access the embedded documentation through the **Configuration** section at the bottom. You can read more about the embedded documentation feature here: [Microsoft Entra ID embedded documentation](https://go.microsoft.com/fwlink/?linkid=845985)
>
-### Creating an Azure AD test user
+<a name='creating-an-azure-ad-test-user'></a>
+
+### Creating a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assigning the Azure AD test user
+<a name='assigning-the-azure-ad-test-user'></a>
+
+### Assigning the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Printix.
There is no action item for you in this section. A new user is created during an
## Testing SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Printix Sign-on URL where you can initiate the login flow. * Go to Printix Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Printix tile in the My Apps, this will redirect to Printix Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Printix tile in the My Apps, this will redirect to Printix Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Priority Matrix Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/priority-matrix-provisioning-tutorial.md
Title: 'Tutorial: Configure Priority Matrix for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Priority Matrix.
+ Title: 'Tutorial: Configure Priority Matrix for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Priority Matrix.
writer: twimmers
# Tutorial: Configure Priority Matrix for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Priority Matrix and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Priority Matrix.
+The objective of this tutorial is to demonstrate the steps to be performed in Priority Matrix and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Priority Matrix.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Priority Matrix tenant](https://appfluence.com/pricing/) * A user account on a Priority Matrix with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Assign users to Priority Matrix
-Azure Active Directory uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called assignments to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Priority Matrix. Once decided, you can assign these users and/or groups to Priority Matrix by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Priority Matrix. Once decided, you can assign these users and/or groups to Priority Matrix by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Priority Matrix
-* It is recommended that a single Azure AD user is assigned to Priority Matrix to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Priority Matrix to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Priority Matrix, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Set up Priority Matrix for provisioning
-Before configuring Priority Matrix for automatic user provisioning with Azure AD, you will need to retrieve some provisioning information from Priority Matrix.
+Before configuring Priority Matrix for automatic user provisioning with Microsoft Entra ID, you will need to retrieve some provisioning information from Priority Matrix.
1. Sign in to your [Priority Matrix Admin Console](https://sync.appfluence.com/accounts/login/?next=/accounts/provisioning).
Before configuring Priority Matrix for automatic user provisioning with Azure AD
## Add Priority Matrix from the gallery
-To configure Priority Matrix for automatic user provisioning with Azure AD, you need to add Priority Matrix from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Priority Matrix for automatic user provisioning with Microsoft Entra ID, you need to add Priority Matrix from the Microsoft Entra application gallery to your list of managed SaaS applications.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure Priority Matrix for automatic user provisioning with Azure AD, you
## Configure automatic user provisioning to Priority Matrix
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Priority Matrix based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Priority Matrix based on user and/or group assignments in Microsoft Entra ID.
> [!NOTE] > To learn more about Priority Matrix's SCIM endpoint, refer to [User provisioning and Priority Matrix](https://appfluence.com/help/article/user-provisioning/).
-### To configure automatic user provisioning for Priority Matrix in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-priority-matrix-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Priority Matrix in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://sync.appfluence.com/scim/v2/` in **Tenant URL**. Input the value that you retrieved and saved earlier from Priority Matrix in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Priority Matrix. If the connection fails, ensure your Priority Matrix account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://sync.appfluence.com/scim/v2/` in **Tenant URL**. Input the value that you retrieved and saved earlier from Priority Matrix in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Priority Matrix. If the connection fails, ensure your Priority Matrix account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Priority Matrix**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Priority Matrix**.
![Priority Matrix User Mappings](media/priority-matrix-provisioning-tutorial/usermappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Priority Matrix in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Priority Matrix for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Priority Matrix in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Priority Matrix for update operations. Select the **Save** button to commit any changes.
![Priority Matrix User Attributes](media/priority-matrix-provisioning-tutorial/userattributes.png) 10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Priority Matrix, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Priority Matrix, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Priority Matrix.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Priority Matrix.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps * [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)--
active-directory Prisma Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/prisma-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Prisma Cloud SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Prisma Cloud SSO.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Prisma Cloud SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Prisma Cloud SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Prisma Cloud SSO
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Prisma Cloud SSO
-In this tutorial, you'll learn how to integrate Prisma Cloud SSO with Azure Active Directory (Azure AD). When you integrate Prisma Cloud SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Prisma Cloud SSO with Microsoft Entra ID. When you integrate Prisma Cloud SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Prisma Cloud SSO.
-* Enable your users to be automatically signed-in to Prisma Cloud SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Prisma Cloud SSO.
+* Enable your users to be automatically signed-in to Prisma Cloud SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Prisma Cloud SSO single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Prisma Cloud SSO supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Prisma Cloud SSO from the gallery
-To configure the integration of Prisma Cloud SSO into Azure AD, you need to add Prisma Cloud SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Prisma Cloud SSO into Microsoft Entra ID, you need to add Prisma Cloud SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Prisma Cloud SSO into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Prisma Cloud SSO
+<a name='configure-and-test-azure-ad-sso-for-prisma-cloud-sso'></a>
-Configure and test Azure AD SSO with Prisma Cloud SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Prisma Cloud SSO.
+## Configure and test Microsoft Entra SSO for Prisma Cloud SSO
-To configure and test Azure AD SSO with Prisma Cloud SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Prisma Cloud SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Prisma Cloud SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Prisma Cloud SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Prisma Cloud SSO](#configure-prisma-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Prisma Cloud SSO test user](#create-prisma-cloud-sso-test-user)** - to have a counterpart of B.Simon in Prisma Cloud SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Prisma Cloud SSO test user](#create-prisma-cloud-sso-test-user)** - to have a counterpart of B.Simon in Prisma Cloud SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Prisma Cloud SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Prisma Cloud SSO.
In this section, a user called B.Simon is created in Prisma Cloud SSO. Prisma Cl
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Prisma Cloud SSO for which you set up the SSO.
active-directory Proactis Rego Invoice Capture Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proactis-rego-invoice-capture-tutorial.md
Title: Azure Active Directory SSO integration with Proactis Rego Invoice Capture
-description: Learn how to configure single sign-on between Azure Active Directory and Proactis Rego Invoice Capture.
+ Title: Microsoft Entra SSO integration with Proactis Rego Invoice Capture
+description: Learn how to configure single sign-on between Microsoft Entra ID and Proactis Rego Invoice Capture.
-# Azure Active Directory SSO integration with Proactis Rego Invoice Capture
+# Microsoft Entra SSO integration with Proactis Rego Invoice Capture
-In this article, you learn how to integrate Proactis Rego Invoice Capture with Azure Active Directory (Azure AD). With Proactis AP automation, you can capture all invoices and convert into eInvoices, validate their accuracy, duplicates and a valid supplier, and then transfer them into your finance system. When you integrate Proactis Rego Invoice Capture with Azure AD, you can:
+In this article, you learn how to integrate Proactis Rego Invoice Capture with Microsoft Entra ID. With Proactis AP automation, you can capture all invoices and convert into eInvoices, validate their accuracy, duplicates and a valid supplier, and then transfer them into your finance system. When you integrate Proactis Rego Invoice Capture with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Proactis Rego Invoice Capture.
-* Enable your users to be automatically signed-in to Proactis Rego Invoice Capture with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Proactis Rego Invoice Capture.
+* Enable your users to be automatically signed-in to Proactis Rego Invoice Capture with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Proactis Rego Invoice Capture in a test environment. Proactis Rego Invoice Capture supports **SP** and **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Proactis Rego Invoice Capture in a test environment. Proactis Rego Invoice Capture supports **SP** and **IDP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with Proactis Rego Invoice Capture, you need:
+To integrate Microsoft Entra ID with Proactis Rego Invoice Capture, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Proactis Rego Invoice Capture single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Proactis Rego Invoice Capture application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Proactis Rego Invoice Capture application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Proactis Rego Invoice Capture from the Azure AD gallery
+<a name='add-proactis-rego-invoice-capture-from-the-azure-ad-gallery'></a>
-Add Proactis Rego Invoice Capture from the Azure AD application gallery to configure single sign-on with Proactis Rego Invoice Capture. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Proactis Rego Invoice Capture from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Proactis Rego Invoice Capture from the Microsoft Entra application gallery to configure single sign-on with Proactis Rego Invoice Capture. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proactis Rego Invoice Capture** > **Single sign-on**.
In this section, you create a user called Britta Simon at Proactis Rego Invoice
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Proactis Rego Invoice Capture for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Proactis Rego Invoice Capture tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Proactis Rego Invoice Capture for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Proactis Rego Invoice Capture tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Proactis Rego Invoice Capture for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Proactis Rego Invoice Capture you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Proactis Rego Invoice Capture you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Proactis Rego Source To Contract Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proactis-rego-source-to-contract-tutorial.md
Title: Azure Active Directory SSO integration with Proactis Rego Source-to-Contract
-description: Learn how to configure single sign-on between Azure Active Directory and Proactis Rego Source-to-Contract.
+ Title: Microsoft Entra SSO integration with Proactis Rego Source-to-Contract
+description: Learn how to configure single sign-on between Microsoft Entra ID and Proactis Rego Source-to-Contract.
-# Azure Active Directory SSO integration with Proactis Rego Source-to-Contract
+# Microsoft Entra SSO integration with Proactis Rego Source-to-Contract
-In this article, you learn how to integrate Proactis Rego Source-to-Contract with Azure Active Directory (Azure AD). Proactis Rego is a powerful Source-to-Contract software platform designed for mid-market organizations. ItΓÇÖs easy to use and integrate, giving you control over your spend and supply-chain risks. When you integrate Proactis Rego Source-to-Contract with Azure AD, you can:
+In this article, you learn how to integrate Proactis Rego Source-to-Contract with Microsoft Entra ID. Proactis Rego is a powerful Source-to-Contract software platform designed for mid-market organizations. ItΓÇÖs easy to use and integrate, giving you control over your spend and supply-chain risks. When you integrate Proactis Rego Source-to-Contract with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Proactis Rego Source-to-Contract.
-* Enable your users to be automatically signed-in to Proactis Rego Source-to-Contract with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Proactis Rego Source-to-Contract.
+* Enable your users to be automatically signed-in to Proactis Rego Source-to-Contract with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Proactis Rego Source-to-Contract in a test environment. Proactis Rego Source-to-Contract supports **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for Proactis Rego Source-to-Contract in a test environment. Proactis Rego Source-to-Contract supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Proactis Rego Source-to-Contract, you need:
+To integrate Microsoft Entra ID with Proactis Rego Source-to-Contract, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Proactis Rego Source-to-Contract single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Proactis Rego Source-to-Contract application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Proactis Rego Source-to-Contract application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Proactis Rego Source-to-Contract from the Azure AD gallery
+<a name='add-proactis-rego-source-to-contract-from-the-azure-ad-gallery'></a>
-Add Proactis Rego Source-to-Contract from the Azure AD application gallery to configure single sign-on with Proactis Rego Source-to-Contract. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Proactis Rego Source-to-Contract from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Proactis Rego Source-to-Contract from the Microsoft Entra application gallery to configure single sign-on with Proactis Rego Source-to-Contract. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proactis Rego Source-to-Contract** > **Single sign-on**.
In this section, you create a user called Britta Simon at Proactis Rego Source-t
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Proactis Rego Source-to-Contract Sign-on URL where you can initiate the login flow. * Go to Proactis Rego Source-to-Contract Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Proactis Rego Source-to-Contract tile in the My Apps, this will redirect to Proactis Rego Source-to-Contract Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Proactis Rego Source-to-Contract tile in the My Apps, this will redirect to Proactis Rego Source-to-Contract Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Proactis Rego Source-to-Contract you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Proactis Rego Source-to-Contract you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Proactis Rego Source To Pay Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proactis-rego-source-to-pay-tutorial.md
Title: Azure Active Directory SSO integration with Proactis Rego Source-to-Pay
-description: Learn how to configure single sign-on between Azure Active Directory and Proactis Rego Source-to-Pay.
+ Title: Microsoft Entra SSO integration with Proactis Rego Source-to-Pay
+description: Learn how to configure single sign-on between Microsoft Entra ID and Proactis Rego Source-to-Pay.
-# Azure Active Directory SSO integration with Proactis Rego Source-to-Pay
+# Microsoft Entra SSO integration with Proactis Rego Source-to-Pay
-In this article, you learn how to integrate Proactis Rego Source-to-Pay with Azure Active Directory (Azure AD). Proactis Rego is a powerful Source-to-Pay software platform designed for mid-market organizations. It's easy to use and integrate, giving you control over your spend and supply-chain risks. When you integrate Proactis Rego Source-to-Pay with Azure AD, you can:
+In this article, you learn how to integrate Proactis Rego Source-to-Pay with Microsoft Entra ID. Proactis Rego is a powerful Source-to-Pay software platform designed for mid-market organizations. It's easy to use and integrate, giving you control over your spend and supply-chain risks. When you integrate Proactis Rego Source-to-Pay with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Proactis Rego Source-to-Pay.
-* Enable your users to be automatically signed-in to Proactis Rego Source-to-Pay with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Proactis Rego Source-to-Pay.
+* Enable your users to be automatically signed-in to Proactis Rego Source-to-Pay with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You are able to configure and test Azure AD single sign-on for Proactis Rego Source-to-Pay in a test environment. Proactis Rego Source-to-Pay supports **SP** initiated single sign-on.
+You are able to configure and test Microsoft Entra single sign-on for Proactis Rego Source-to-Pay in a test environment. Proactis Rego Source-to-Pay supports **SP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Proactis Rego Source-to-Pay, you need:
+To integrate Microsoft Entra ID with Proactis Rego Source-to-Pay, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Proactis Rego Source-to-Pay single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Proactis Rego Source-to-Pay application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Proactis Rego Source-to-Pay application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Proactis Rego Source-to-Pay from the Azure AD gallery
+<a name='add-proactis-rego-source-to-pay-from-the-azure-ad-gallery'></a>
-Add Proactis Rego Source-to-Pay from the Azure AD application gallery to configure single sign-on with Proactis Rego Source-to-Pay. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Proactis Rego Source-to-Pay from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Proactis Rego Source-to-Pay from the Microsoft Entra application gallery to configure single sign-on with Proactis Rego Source-to-Pay. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proactis Rego Source-to-Pay** > **Single sign-on**.
In this section, you create a user called Britta Simon at Proactis Rego Source-t
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Proactis Rego Source-to-Pay Sign-on URL where you can initiate the login flow. * Go to Proactis Rego Source-to-Pay Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Proactis Rego Source-to-Pay tile in the My Apps, this will redirect to Proactis Rego Source-to-Pay Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Proactis Rego Source-to-Pay tile in the My Apps, this will redirect to Proactis Rego Source-to-Pay Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Proactis Rego Source-to-Pay you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Proactis Rego Source-to-Pay you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Procaire Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/procaire-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Procaire'
-description: Learn how to configure single sign-on between Azure Active Directory and Procaire.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Procaire'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Procaire.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Procaire
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Procaire
-In this tutorial, you'll learn how to integrate Procaire with Azure Active Directory (Azure AD). When you integrate Procaire with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Procaire with Microsoft Entra ID. When you integrate Procaire with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Procaire.
-* Enable your users to be automatically signed-in to Procaire with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Procaire.
+* Enable your users to be automatically signed-in to Procaire with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Procaire single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Procaire supports **SP and IDP** initiated SSO ## Adding Procaire from the gallery
-To configure the integration of Procaire into Azure AD, you need to add Procaire from the gallery to your list of managed SaaS apps.
+To configure the integration of Procaire into Microsoft Entra ID, you need to add Procaire from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Procaire into Azure AD, you need to add Procaire
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Procaire
+<a name='configure-and-test-azure-ad-sso-for-procaire'></a>
-Configure and test Azure AD SSO with Procaire using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Procaire.
+## Configure and test Microsoft Entra SSO for Procaire
-To configure and test Azure AD SSO with Procaire, perform the following steps:
+Configure and test Microsoft Entra SSO with Procaire using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Procaire.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Procaire, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Procaire SSO](#configure-procaire-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Procaire test user](#create-procaire-test-user)** - to have a counterpart of B.Simon in Procaire that is linked to the Azure AD representation of user.
+ 1. **[Create Procaire test user](#create-procaire-test-user)** - to have a counterpart of B.Simon in Procaire that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Procaire** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Procaire.
In this section, you create a user called Britta Simon in Procaire. Work with P
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Processunity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/processunity-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ProcessUnity'
-description: Learn how to configure single sign-on between Azure Active Directory and ProcessUnity.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ProcessUnity'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ProcessUnity.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ProcessUnity
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ProcessUnity
-In this tutorial, you'll learn how to integrate ProcessUnity with Azure Active Directory (Azure AD). When you integrate ProcessUnity with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ProcessUnity with Microsoft Entra ID. When you integrate ProcessUnity with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ProcessUnity.
-* Enable your users to be automatically signed-in to ProcessUnity with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ProcessUnity.
+* Enable your users to be automatically signed-in to ProcessUnity with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ProcessUnity single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ProcessUnity supports **SP and IDP** initiated SSO. * ProcessUnity supports **Just In Time** user provisioning. ## Add ProcessUnity from the gallery
-To configure the integration of ProcessUnity into Azure AD, you need to add ProcessUnity from the gallery to your list of managed SaaS apps.
+To configure the integration of ProcessUnity into Microsoft Entra ID, you need to add ProcessUnity from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ProcessUnity into Azure AD, you need to add Proc
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ProcessUnity
+<a name='configure-and-test-azure-ad-sso-for-processunity'></a>
-Configure and test Azure AD SSO with ProcessUnity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ProcessUnity.
+## Configure and test Microsoft Entra SSO for ProcessUnity
-To configure and test Azure AD SSO with ProcessUnity, perform the following steps:
+Configure and test Microsoft Entra SSO with ProcessUnity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ProcessUnity.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ProcessUnity, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ProcessUnity SSO](#configure-processunity-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ProcessUnity test user](#create-processunity-test-user)** - to have a counterpart of B.Simon in ProcessUnity that is linked to the Azure AD representation of user.
+ 1. **[Create ProcessUnity test user](#create-processunity-test-user)** - to have a counterpart of B.Simon in ProcessUnity that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProcessUnity** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ProcessUnity.
In this section, a user called Britta Simon is created in ProcessUnity. ProcessU
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Procoresso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/procoresso-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Procore SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Procore SSO.
+ Title: 'Tutorial: Microsoft Entra integration with Procore SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Procore SSO.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Procore SSO
+# Tutorial: Microsoft Entra integration with Procore SSO
-In this tutorial, you'll learn how to integrate Procore SSO with Azure Active Directory (Azure AD). When you integrate Procore SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Procore SSO with Microsoft Entra ID. When you integrate Procore SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Procore SSO.
-* Enable your users to be automatically signed-in to Procore SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Procore SSO.
+* Enable your users to be automatically signed-in to Procore SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Procore SSO, you need the following items:
+To configure Microsoft Entra integration with Procore SSO, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Procore SSO single sign-on enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Procore SSO supports **IDP** initiated SSO. ## Add Procore SSO from the gallery
-To configure the integration of Procore SSO into Azure AD, you need to add Procore SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Procore SSO into Microsoft Entra ID, you need to add Procore SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Procore SSO into Azure AD, you need to add Proco
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Procore SSO
+<a name='configure-and-test-azure-ad-sso-for-procore-sso'></a>
-Configure and test Azure AD SSO with Procore SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Procore SSO.
+## Configure and test Microsoft Entra SSO for Procore SSO
-To configure and test Azure AD SSO with Procore SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with Procore SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Procore SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Procore SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Procore SSO](#configure-procore-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Procore SSO test user](#create-procore-sso-test-user)** - to have a counterpart of B.Simon in Procore SSO that is linked to the Azure AD representation of user.
+ 1. **[Create Procore SSO test user](#create-procore-sso-test-user)** - to have a counterpart of B.Simon in Procore SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Procore SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Procore SSO.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows the Add a Person dialog box.](./media/procoresso-tutorial/setting.png)
- a. In the **Single Sign On Issuer URL** text box, paste the value of **Azure AD Identifier** which you copied previously.
+ a. In the **Single Sign On Issuer URL** text box, paste the value of **Microsoft Entra Identifier** which you copied previously.
b. In the **SAML Sign On Target URL** box, paste the value of **Login URL** which you copied previously.
Please follow the below steps to create a Procore test user on Procore SSO side.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Procore SSO for which you set up the SSO.
active-directory Prodpad Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/prodpad-provisioning-tutorial.md
Title: 'Tutorial: Configure ProdPad for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to ProdPad.
+ Title: 'Tutorial: Configure ProdPad for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to ProdPad.
documentationcenter: ''
# Tutorial: Configure ProdPad for automatic user provisioning
-This tutorial describes the steps you need to perform in both ProdPad and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [ProdPad](https://www.prodpad.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both ProdPad and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [ProdPad](https://www.prodpad.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in ProdPad. > * Remove users in ProdPad when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and ProdPad.
+> * Keep user attributes synchronized between Microsoft Entra ID and ProdPad.
> * [Single sign-on](prodpad-tutorial.md) to ProdPad. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in ProdPad with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and ProdPad](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and ProdPad](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure ProdPad to support provisioning with Azure AD
+<a name='step-2-configure-prodpad-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure ProdPad to support provisioning with Microsoft Entra ID
1. Login to [ProdPad admin console](https://app.prodpad.com/). 1. Navigate to **Profile Settings**.
The scenario outlined in this tutorial assumes that you already have the followi
1. Copy and save the **API key**. This value will be entered in the **Secret Token** field in the Provisioning tab of your ProdPad application.
-## Step 3. Add ProdPad from the Azure AD application gallery
+<a name='step-3-add-prodpad-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add ProdPad from the Microsoft Entra application gallery
-Add ProdPad from the Azure AD application gallery to start managing provisioning to ProdPad. If you have previously setup [ProdPad for SSO](prodpad-tutorial.md), you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add ProdPad from the Microsoft Entra application gallery to start managing provisioning to ProdPad. If you have previously setup [ProdPad for SSO](prodpad-tutorial.md), you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to ProdPad
+## Step 5: Configure automatic user provisioning to ProdPad
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in ProdPad based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in ProdPad based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-prodpad-in-azure-ad'></a>
-### To configure automatic user provisioning for ProdPad in Azure AD:
+### To configure automatic user provisioning for ProdPad in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your ProdPad Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to ProdPad. If the connection fails, ensure your ProdPad account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your ProdPad Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to ProdPad. If the connection fails, ensure your ProdPad account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to ProdPad**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to ProdPad**.
-1. Review the user attributes that are synchronized from Azure AD to ProdPad in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in ProdPad for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the ProdPad API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to ProdPad in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in ProdPad for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the ProdPad API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by ProdPad| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for ProdPad, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for ProdPad, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Reach out to [ProdPad support team](mailto:help@prodpad.com) in case of any issu
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Prodpad Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/prodpad-tutorial.md
Title: "Tutorial: Azure Active Directory single sign-on (SSO) integration with ProdPad"
-description: Learn how to configure single sign-on between Azure Active Directory and ProdPad.
+ Title: "Tutorial: Microsoft Entra single sign-on (SSO) integration with ProdPad"
+description: Learn how to configure single sign-on between Microsoft Entra ID and ProdPad.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ProdPad
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ProdPad
-In this tutorial, you'll learn how to integrate ProdPad with Azure Active Directory (Azure AD). When you integrate ProdPad with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ProdPad with Microsoft Entra ID. When you integrate ProdPad with Microsoft Entra ID, you can:
-- Control in Azure AD who has access to ProdPad.-- Enable your users to be automatically signed-in to ProdPad with their Azure AD accounts.
+- Control in Microsoft Entra ID who has access to ProdPad.
+- Enable your users to be automatically signed-in to ProdPad with their Microsoft Entra accounts.
- Manage your accounts in one central location. ## Prerequisites To get started, you need the following items: -- An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+- A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
- ProdPad single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
- ProdPad supports **SP and IDP** initiated SSO - ProdPad supports **Just In Time** user provisioning ## Adding ProdPad from the gallery
-To configure the integration of ProdPad into Azure AD, you need to add ProdPad from the gallery to your list of managed SaaS apps.
+To configure the integration of ProdPad into Microsoft Entra ID, you need to add ProdPad from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ProdPad into Azure AD, you need to add ProdPad f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ProdPad
+<a name='configure-and-test-azure-ad-sso-for-prodpad'></a>
-Configure and test Azure AD SSO with ProdPad using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ProdPad.
+## Configure and test Microsoft Entra SSO for ProdPad
-To configure and test Azure AD SSO with ProdPad, perform the following steps:
+Configure and test Microsoft Entra SSO with ProdPad using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ProdPad.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ProdPad, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ProdPad SSO](#configure-prodpad-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ProdPad test user](#create-prodpad-test-user)** - to have a counterpart of B.Simon in ProdPad that is linked to the Azure AD representation of user.
+ 1. **[Create ProdPad test user](#create-prodpad-test-user)** - to have a counterpart of B.Simon in ProdPad that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProdPad** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| User.ProdpadRole | user.assignedroles | > [!NOTE]
- > ProdPad expects roles for users assigned to the application. Please set up these roles in Azure AD so that users can be assigned the appropriate roles. To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > ProdPad expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Certificate (Base64)** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ProdPad.
In this section, a user called Britta Simon is created in ProdPad. ProdPad suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Productboard Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/productboard-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with productboard'
-description: Learn how to configure single sign-on between Azure Active Directory and productboard.
+ Title: 'Tutorial: Microsoft Entra integration with productboard'
+description: Learn how to configure single sign-on between Microsoft Entra ID and productboard.
Last updated 11/21/2022
-# Tutorial: Integrate productboard with Azure Active Directory
+# Tutorial: Integrate productboard with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate productboard with Azure Active Directory (Azure AD). When you integrate productboard with Azure AD, you can:
+In this tutorial, you'll learn how to integrate productboard with Microsoft Entra ID. When you integrate productboard with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to productboard.
-* Enable your users to be automatically signed-in to productboard with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to productboard.
+* Enable your users to be automatically signed-in to productboard with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* productboard single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* productboard supports **SP and IDP** initiated SSO. * productboard supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add productboard from the gallery
-To configure the integration of productboard into Azure AD, you need to add productboard from the gallery to your list of managed SaaS apps.
+To configure the integration of productboard into Microsoft Entra ID, you need to add productboard from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of productboard into Azure AD, you need to add prod
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for productboard
+<a name='configure-and-test-azure-ad-sso-for-productboard'></a>
-Configure and test Azure AD SSO with productboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in productboard.
+## Configure and test Microsoft Entra SSO for productboard
-To configure and test Azure AD SSO with productboard, perform the following steps:
+Configure and test Microsoft Entra SSO with productboard using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in productboard.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with productboard, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure productboard SSO](#configure-productboard-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create productboard test user](#create-productboard-test-user)** - to have a counterpart of B.Simon in productboard that is linked to the Azure AD representation of user.
+ 1. **[Create productboard test user](#create-productboard-test-user)** - to have a counterpart of B.Simon in productboard that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **productboard** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to productboard.
In this section, a user called Britta Simon is created in productboard. productb
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Productive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/productive-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Productive'
-description: Learn how to configure single sign-on between Azure Active Directory and Productive.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Productive'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Productive.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Productive
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Productive
-In this tutorial, you'll learn how to integrate Productive with Azure Active Directory (Azure AD). When you integrate Productive with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Productive with Microsoft Entra ID. When you integrate Productive with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Productive.
-* Enable your users to be automatically signed-in to Productive with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Productive.
+* Enable your users to be automatically signed-in to Productive with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Productive single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Productive supports **SP and IDP** initiated SSO. * Productive supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Productive from the gallery
-To configure the integration of Productive into Azure AD, you need to add Productive from the gallery to your list of managed SaaS apps.
+To configure the integration of Productive into Microsoft Entra ID, you need to add Productive from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Productive into Azure AD, you need to add Produc
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Productive
+<a name='configure-and-test-azure-ad-sso-for-productive'></a>
-Configure and test Azure AD SSO with Productive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Productive.
+## Configure and test Microsoft Entra SSO for Productive
-To configure and test Azure AD SSO with Productive, perform the following steps:
+Configure and test Microsoft Entra SSO with Productive using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Productive.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Productive, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Productive SSO](#configure-productive-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Productive test user](#create-productive-test-user)** - to have a counterpart of B.Simon in Productive that is linked to the Azure AD representation of user.
+ 1. **[Create Productive test user](#create-productive-test-user)** - to have a counterpart of B.Simon in Productive that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Productive** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Productive.
In this section, a user called Britta Simon is created in Productive. Productive
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Profitco Saml App Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/profitco-saml-app-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Profit.co'
-description: Learn how to configure single sign-on between Azure Active Directory and Profit.co.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Profit.co'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Profit.co.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Profit.co
+# Tutorial: Microsoft Entra SSO integration with Profit.co
-In this tutorial, you'll learn how to integrate Profit.co with Azure Active Directory (Azure AD). When you integrate Profit.co with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Profit.co with Microsoft Entra ID. When you integrate Profit.co with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Profit.co.
-* Enable your users to be automatically signed in to Profit.co with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Profit.co.
+* Enable your users to be automatically signed in to Profit.co with their Microsoft Entra accounts.
* Manage your accounts in one central location, the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Profit.co single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Profit.co supports IDP initiated SSO. ## Add Profit.co from the gallery
-To configure the integration of Profit.co into Azure AD, you need to add Profit.co from the gallery to your list of managed SaaS apps.
+To configure the integration of Profit.co into Microsoft Entra ID, you need to add Profit.co from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Profit.co into Azure AD, you need to add Profit.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Profit.co
+<a name='configure-and-test-azure-ad-sso-for-profitco'></a>
-Configure and test Azure AD SSO with Profit.co by using a test user called **B.Simon**. For SSO to work, establish a linked relationship between an Azure AD user and the related user in Profit.co.
+## Configure and test Microsoft Entra SSO for Profit.co
-Here are the general steps to configure and test Azure AD SSO with Profit.co:
+Configure and test Microsoft Entra SSO with Profit.co by using a test user called **B.Simon**. For SSO to work, establish a linked relationship between a Microsoft Entra user and the related user in Profit.co.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Azure AD single sign-on.
+Here are the general steps to configure and test Microsoft Entra SSO with Profit.co:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Profit.co SSO](#configure-profitco-sso)** to configure the single sign-on settings on the application side.
- 1. **[Create a Profit.co test user](#create-a-profitco-test-user)** to have a counterpart of B.Simon in Profit.co. This counterpart is linked to the Azure AD representation of the user.
+ 1. **[Create a Profit.co test user](#create-a-profitco-test-user)** to have a counterpart of B.Simon in Profit.co. This counterpart is linked to the Microsoft Entra representation of the user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Profit.co** application integration page, find the **Manage** section. Select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot of the SAML Signing Certificate, with the copy button highlighted](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to Profit.co.
In this section, you create a user called B.Simon in Profit.co. Work with the [P
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Profit.co for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Profit.co tile in the My Apps, you should be automatically signed in to the Profit.co for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Profit.co tile in the My Apps, you should be automatically signed in to the Profit.co for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Projectplace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/projectplace-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ProjectPlace'
-description: Learn how to configure single sign-on between Azure Active Directory and ProjectPlace.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ProjectPlace'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ProjectPlace.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ProjectPlace
+# Tutorial: Microsoft Entra SSO integration with ProjectPlace
-In this tutorial, you'll learn how to integrate ProjectPlace with Azure Active Directory (Azure AD). When you integrate ProjectPlace with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ProjectPlace with Microsoft Entra ID. When you integrate ProjectPlace with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ProjectPlace.
-* Enable your users to be automatically signed-in to ProjectPlace with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ProjectPlace.
+* Enable your users to be automatically signed-in to ProjectPlace with their Microsoft Entra accounts.
* Manage your accounts in one central location. * Users can be provisioned in ProjectPlace automatically.
In this tutorial, you'll learn how to integrate ProjectPlace with Azure Active D
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ProjectPlace single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ProjectPlace supports **SP and IDP** initiated SSO and supports **Just In Time** user provisioning. ## Add ProjectPlace from the gallery
-To configure the integration of ProjectPlace into Azure AD, you need to add ProjectPlace from the gallery to your list of managed SaaS apps.
+To configure the integration of ProjectPlace into Microsoft Entra ID, you need to add ProjectPlace from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ProjectPlace into Azure AD, you need to add Proj
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ProjectPlace
+<a name='configure-and-test-azure-ad-sso-for-projectplace'></a>
-Configure and test Azure AD SSO with ProjectPlace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ProjectPlace.
+## Configure and test Microsoft Entra SSO for ProjectPlace
-To configure and test Azure AD SSO with ProjectPlace, perform the following steps:
+Configure and test Microsoft Entra SSO with ProjectPlace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ProjectPlace.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ProjectPlace, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ProjectPlace SSO](#configure-projectplace-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ProjectPlace test user](#create-projectplace-test-user)** - to have a counterpart of B.Simon in ProjectPlace that is linked to the Azure AD representation of user.
+ 1. **[Create ProjectPlace test user](#create-projectplace-test-user)** - to have a counterpart of B.Simon in ProjectPlace that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProjectPlace** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B. Simon.
In this section, you'll create a test user called B. Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B. Simon to use Azure single sign-on by granting access to ProjectPlace.
To configure single sign-on on the **ProjectPlace** side, you need to send the c
>[!NOTE] >You can skip this step if you have provisioning enabled in ProjectPlace. You can ask the [ProjectPlace support team](https://success.planview.com/Projectplace/Support) to enable provisoning, once done users will be created in ProjectPlace during the first login.
-To enable Azure AD users to sign in to ProjectPlace, you need to add them to ProjectPlace. You need to add them manually.
+To enable Microsoft Entra users to sign in to ProjectPlace, you need to add them to ProjectPlace. You need to add them manually.
**To create a user account, take these steps:**
To enable Azure AD users to sign in to ProjectPlace, you need to add them to Pro
![Add Member section](./media/projectplace-tutorial/account.png "New Members")
- 1. In the **New Members** box, enter the email address of a valid Azure AD account that you want to add.
+ 1. In the **New Members** box, enter the email address of a valid Microsoft Entra account that you want to add.
1. Select **Send**.
- An email containing a link to confirm the account before it becomes active is sent to the Azure AD account holder.
+ An email containing a link to confirm the account before it becomes active is sent to the Microsoft Entra account holder.
>[!NOTE]
->You can also use any other user-account creation tool or API provided by ProjectPlace to add Azure AD user accounts.
+>You can also use any other user-account creation tool or API provided by ProjectPlace to add Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the ProjectPlace for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the ProjectPlace tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ProjectPlace for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the ProjectPlace tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ProjectPlace for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Prolorus Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/prolorus-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Prolorus'
-description: Learn how to configure single sign-on between Azure Active Directory and Prolorus.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Prolorus'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Prolorus.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Prolorus
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Prolorus
-In this tutorial, you'll learn how to integrate Prolorus with Azure Active Directory (Azure AD). When you integrate Prolorus with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Prolorus with Microsoft Entra ID. When you integrate Prolorus with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Prolorus.
-* Enable your users to be automatically signed-in to Prolorus with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Prolorus.
+* Enable your users to be automatically signed-in to Prolorus with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Prolorus single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Prolorus supports **SP** initiated SSO. ## Adding Prolorus from the gallery
-To configure the integration of Prolorus into Azure AD, you need to add Prolorus from the gallery to your list of managed SaaS apps.
+To configure the integration of Prolorus into Microsoft Entra ID, you need to add Prolorus from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Prolorus into Azure AD, you need to add Prolorus
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Prolorus
+<a name='configure-and-test-azure-ad-sso-for-prolorus'></a>
-Configure and test Azure AD SSO with Prolorus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Prolorus.
+## Configure and test Microsoft Entra SSO for Prolorus
-To configure and test Azure AD SSO with Prolorus, perform the following steps:
+Configure and test Microsoft Entra SSO with Prolorus using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Prolorus.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Prolorus, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Prolorus SSO](#configure-prolorus-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Prolorus test user](#create-prolorus-test-user)** - to have a counterpart of B.Simon in Prolorus that is linked to the Azure AD representation of user.
+ 1. **[Create Prolorus test user](#create-prolorus-test-user)** - to have a counterpart of B.Simon in Prolorus that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Prolorus** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Prolorus** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Prolorus.
In this section, you create a user called Britta Simon in Prolorus. Work with th
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Prolorus Sign-on URL where you can initiate the login flow.
active-directory Promapp Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/promapp-provisioning-tutorial.md
Title: 'Tutorial: Configure Promapp for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Promapp.
+ Title: 'Tutorial: Configure Promapp for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Promapp.
writer: twimmers
# Tutorial: Configure Promapp for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Promapp and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Promapp.
+The objective of this tutorial is to demonstrate the steps to be performed in Promapp and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Promapp.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Promapp tenant](https://www.promapp.com/licensing/) * A user account in Promapp with Admin permissions. ## Assigning users to Promapp
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Promapp. Once decided, you can assign these users and/or groups to Promapp by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Promapp. Once decided, you can assign these users and/or groups to Promapp by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Promapp
-* It is recommended that a single Azure AD user is assigned to Promapp to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Promapp to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Promapp, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
## Add Promapp from the gallery
-Before configuring Promapp for automatic user provisioning with Azure AD, you need to add Promapp from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Promapp for automatic user provisioning with Microsoft Entra ID, you need to add Promapp from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Promapp from the Azure AD application gallery, perform the following steps:**
+**To add Promapp from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Promapp for automatic user provisioning with Azure AD, you ne
## Configuring automatic user provisioning to Promapp
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Promapp based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Promapp based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Promapp by following the instructions provided in the [Promapp Single sign-on tutorial](./promapp-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, although these two features complement each other.
-### To configure automatic user provisioning for Promapp in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-promapp-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Promapp in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://api.promapp.com/api/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Promapp. If the connection fails, ensure your Promapp account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://api.promapp.com/api/scim` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Promapp. If the connection fails, ensure your Promapp account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Promapp**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Promapp**.
![Promapp User Mappings](media/promapp-provisioning-tutorial/usermappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Promapp in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Promapp for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Promapp in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Promapp for update operations. Select the **Save** button to commit any changes.
![Promapp User Attributes](media/promapp-provisioning-tutorial/userattributes.png) 11. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-12. To enable the Azure AD provisioning service for Promapp, change the **Provisioning Status** to **On** in the **Settings** section.
+12. To enable the Microsoft Entra provisioning service for Promapp, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Promapp.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Promapp.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Promapp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/promapp-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Nintex Promapp'
-description: Learn how to configure single sign-on between Azure Active Directory and Nintex Promapp.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Nintex Promapp'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Nintex Promapp.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Nintex Promapp
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Nintex Promapp
-In this tutorial, you'll learn how to integrate Nintex Promapp with Azure Active Directory (Azure AD). When you integrate Nintex Promapp with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Nintex Promapp with Microsoft Entra ID. When you integrate Nintex Promapp with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Nintex Promapp.
-* Enable your users to be automatically signed-in to Nintex Promapp with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Nintex Promapp.
+* Enable your users to be automatically signed-in to Nintex Promapp with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Nintex Promapp single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Nintex Promapp supports **SP and IDP** initiated SSO. * Nintex Promapp supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Nintex Promapp from the gallery
-To configure the integration of Nintex Promapp into Azure AD, you need to add Nintex Promapp from the gallery to your list of managed SaaS apps.
+To configure the integration of Nintex Promapp into Microsoft Entra ID, you need to add Nintex Promapp from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Nintex Promapp into Azure AD, you need to add Ni
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Nintex Promapp
+<a name='configure-and-test-azure-ad-sso-for-nintex-promapp'></a>
-Configure and test Azure AD SSO with Nintex Promapp using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Nintex Promapp.
+## Configure and test Microsoft Entra SSO for Nintex Promapp
-To configure and test Azure AD SSO with Nintex Promapp, perform the following steps:
+Configure and test Microsoft Entra SSO with Nintex Promapp using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Nintex Promapp.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Nintex Promapp, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Nintex Promapp SSO](#configure-nintex-promapp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Nintex Promapp test user](#create-nintex-promapp-test-user)** - to have a counterpart of B.Simon in Nintex Promapp that is linked to the Azure AD representation of user.
+ 1. **[Create Nintex Promapp test user](#create-nintex-promapp-test-user)** - to have a counterpart of B.Simon in Nintex Promapp that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Nintex Promapp** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
|`https://ca.promapp.com/TENANTNAME/`| > [!NOTE]
- > Azure AD integration with Nintex Promapp is currently configured only for service-initiated authentication. (That is, going to a Nintex Promapp URL initiates the authentication process.) But the **Reply URL** field is a required field.
+ > Microsoft Entra integration with Nintex Promapp is currently configured only for service-initiated authentication. (That is, going to a Nintex Promapp URL initiates the authentication process.) But the **Reply URL** field is a required field.
1. In the **Reply URL** box, type a URL using the following pattern: `https://<DOMAIN_NAME>.promapp.com/TENANTNAME/saml/authenticate.aspx`
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Nintex Promapp.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In the **SSO - Single Sign-on Mode** list, select **Optional**. Select **Save**. > [!NOTE]
- > Optional mode is for testing only. After you're happy with the configuration, select **Required** in the **SSO - Single Sign-on Mode** list to force all users to authenticate with Azure AD.
+ > Optional mode is for testing only. After you're happy with the configuration, select **Required** in the **SSO - Single Sign-on Mode** list to force all users to authenticate with Microsoft Entra ID.
1. In Notepad, open the certificate that you downloaded in the previous section. Copy the contents of the certificate without the first line (**--BEGIN CERTIFICATE--**) or the last line (**--END CERTIFICATE--**). Paste the certificate content into the **SSO-x.509 Certificate** box, and then select **Save**.
Nintex Promapp also supports automatic user provisioning, you can find more deta
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Promaster Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/promaster-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ProMaster (by Inlogik)'
-description: Learn how to configure single sign-on between Azure Active Directory and ProMaster (by Inlogik).
+ Title: 'Tutorial: Microsoft Entra SSO integration with ProMaster (by Inlogik)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ProMaster (by Inlogik).
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ProMaster (by Inlogik)
+# Tutorial: Microsoft Entra SSO integration with ProMaster (by Inlogik)
-In this tutorial, you'll learn how to integrate ProMaster (by Inlogik) with Azure Active Directory (Azure AD). When you integrate ProMaster (by Inlogik) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ProMaster (by Inlogik) with Microsoft Entra ID. When you integrate ProMaster (by Inlogik) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ProMaster (by Inlogik).
-* Enable your users to be automatically signed-in to ProMaster (by Inlogik) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ProMaster (by Inlogik).
+* Enable your users to be automatically signed-in to ProMaster (by Inlogik) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ProMaster (by Inlogik) single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ProMaster (by Inlogik) supports **SP** and **IDP** initiated SSO. ## Add ProMaster (by Inlogik) from the gallery
-To configure the integration of ProMaster (by Inlogik) into Azure AD, you need to add ProMaster (by Inlogik) from the gallery to your list of managed SaaS apps.
+To configure the integration of ProMaster (by Inlogik) into Microsoft Entra ID, you need to add ProMaster (by Inlogik) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ProMaster (by Inlogik) into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ProMaster (by Inlogik)
+<a name='configure-and-test-azure-ad-sso-for-promaster-by-inlogik'></a>
-Configure and test Azure AD SSO with ProMaster (by Inlogik) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ProMaster (by Inlogik).
+## Configure and test Microsoft Entra SSO for ProMaster (by Inlogik)
-To configure and test Azure AD SSO with ProMaster (by Inlogik), perform the following steps:
+Configure and test Microsoft Entra SSO with ProMaster (by Inlogik) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ProMaster (by Inlogik).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ProMaster (by Inlogik), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ProMaster (by Inlogik) SSO](#configure-promaster-by-inlogik-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ProMaster (by Inlogik) test user](#create-promaster-by-inlogik-test-user)** - to have a counterpart of B.Simon in ProMaster (by Inlogik) that is linked to the Azure AD representation of user.
+ 1. **[Create ProMaster (by Inlogik) test user](#create-promaster-by-inlogik-test-user)** - to have a counterpart of B.Simon in ProMaster (by Inlogik) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProMaster (by Inlogik)** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ProMaster (by Inlogik).
In this section, you create a user called B.Simon in ProMaster (by Inlogik). Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the ProMaster (by Inlogik) for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the ProMaster (by Inlogik) tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ProMaster (by Inlogik) for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the ProMaster (by Inlogik) tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ProMaster (by Inlogik) for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Pronovos Analytics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pronovos-analytics-tutorial.md
Title: 'Tutorial: Tutorial: Azure Active Directory single sign-on (SSO) integration with ProNovos Analytics'
-description: Learn how to configure single sign-on between Azure Active Directory and ProNovos Analytics.
+ Title: 'Tutorial: Tutorial: Microsoft Entra single sign-on (SSO) integration with ProNovos Analytics'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ProNovos Analytics.
Last updated 11/21/2022
-# Tutorial: Tutorial: Azure Active Directory single sign-on (SSO) integration with ProNovos Analytics
+# Tutorial: Tutorial: Microsoft Entra single sign-on (SSO) integration with ProNovos Analytics
-In this tutorial, you'll learn how to integrate ProNovos Analytics with Azure Active Directory (Azure AD). When you integrate ProNovos Analytics with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ProNovos Analytics with Microsoft Entra ID. When you integrate ProNovos Analytics with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ProNovos Analytics.
-* Enable your users to be automatically signed-in to ProNovos Analytics with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ProNovos Analytics.
+* Enable your users to be automatically signed-in to ProNovos Analytics with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ProNovos Analytics single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ProNovos Analytics supports **SP and IDP** initiated SSO * ProNovos Analytics supports **Just In Time** user provisioning ## Adding ProNovos Analytics from the gallery
-To configure the integration of ProNovos Analytics into Azure AD, you need to add ProNovos Analytics from the gallery to your list of managed SaaS apps.
+To configure the integration of ProNovos Analytics into Microsoft Entra ID, you need to add ProNovos Analytics from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ProNovos Analytics into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ProNovos Analytics
+<a name='configure-and-test-azure-ad-sso-for-pronovos-analytics'></a>
-Configure and test Azure AD SSO with ProNovos Analytics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ProNovos Analytics.
+## Configure and test Microsoft Entra SSO for ProNovos Analytics
-To configure and test Azure AD SSO with ProNovos Analytics, complete the following building blocks:
+Configure and test Microsoft Entra SSO with ProNovos Analytics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ProNovos Analytics.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ProNovos Analytics, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure ProNovos Analytics SSO](#configure-pronovos-analytics-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create ProNovos Analytics test user](#create-pronovos-analytics-test-user)** - to have a counterpart of B.Simon in ProNovos Analytics that is linked to the Azure AD representation of user.
+ 1. **[Create ProNovos Analytics test user](#create-pronovos-analytics-test-user)** - to have a counterpart of B.Simon in ProNovos Analytics that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProNovos Analytics** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ProNovos Analytics.
In this section, a user called B.Simon is created in ProNovos Analytics. ProNovo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the ProNovos Analytics tile in the Access Panel, you should be automatically signed in to the ProNovos Analytics for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Pronovos Ops Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pronovos-ops-manager-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ProNovos Ops Manager'
-description: Learn how to configure single sign-on between Azure Active Directory and ProNovos Ops Manager.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ProNovos Ops Manager'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ProNovos Ops Manager.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ProNovos Ops Manager
+# Tutorial: Microsoft Entra SSO integration with ProNovos Ops Manager
-In this tutorial, you'll learn how to integrate ProNovos Ops Manager with Azure Active Directory (Azure AD). When you integrate ProNovos Ops Manager with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ProNovos Ops Manager with Microsoft Entra ID. When you integrate ProNovos Ops Manager with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ProNovos Ops Manager.
-* Enable your users to be automatically signed-in to ProNovos Ops Manager with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ProNovos Ops Manager.
+* Enable your users to be automatically signed-in to ProNovos Ops Manager with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ProNovos Ops Manager single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ProNovos Ops Manager supports **SP and IDP** initiated SSO. ## Add ProNovos Ops Manager from the gallery
-To configure the integration of ProNovos Ops Manager into Azure AD, you need to add ProNovos Ops Manager from the gallery to your list of managed SaaS apps.
+To configure the integration of ProNovos Ops Manager into Microsoft Entra ID, you need to add ProNovos Ops Manager from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ProNovos Ops Manager into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ProNovos Ops Manager
+<a name='configure-and-test-azure-ad-sso-for-pronovos-ops-manager'></a>
-Configure and test Azure AD SSO with ProNovos Ops Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ProNovos Ops Manager.
+## Configure and test Microsoft Entra SSO for ProNovos Ops Manager
-To configure and test Azure AD SSO with ProNovos Ops Manager, perform the following steps:
+Configure and test Microsoft Entra SSO with ProNovos Ops Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ProNovos Ops Manager.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ProNovos Ops Manager, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ProNovos Ops Manager SSO](#configure-pronovos-ops-manager-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ProNovos Ops Manager test user](#create-pronovos-ops-manager-test-user)** - to have a counterpart of B.Simon in ProNovos Ops Manager that is linked to the Azure AD representation of user.
+ 1. **[Create ProNovos Ops Manager test user](#create-pronovos-ops-manager-test-user)** - to have a counterpart of B.Simon in ProNovos Ops Manager that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProNovos Ops Manager** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ProNovos Ops Manager.
In this section, you create a user called B.Simon in ProNovos Ops Manager. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the ProNovos Ops Manager for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the ProNovos Ops Manager tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ProNovos Ops Manager for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the ProNovos Ops Manager tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ProNovos Ops Manager for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ProNovos Ops Manager you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ProNovos Ops Manager you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Proofpoint Ondemand Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proofpoint-ondemand-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Proofpoint on Demand'
-description: Learn how to configure single sign-on between Azure Active Directory and Proofpoint on Demand.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Proofpoint on Demand'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Proofpoint on Demand.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Proofpoint on Demand
+# Tutorial: Microsoft Entra SSO integration with Proofpoint on Demand
-In this tutorial, you'll learn how to integrate Proofpoint on Demand with Azure Active Directory (Azure AD). When you integrate Proofpoint on Demand with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Proofpoint on Demand with Microsoft Entra ID. When you integrate Proofpoint on Demand with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Proofpoint on Demand.
-* Enable your users to be automatically signed-in to Proofpoint on Demand with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Proofpoint on Demand.
+* Enable your users to be automatically signed-in to Proofpoint on Demand with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Proofpoint on Demand single sign-on (SSO) enabled subscription. > [!NOTE]
-> If you are using MFA or Passwordless authentication with Azure AD then switch off the AuthnContext value in the SAML Request. Otherwise Azure AD will throw the error on mismatch of the AuthnContext and will not send the token back to the application.
+> If you are using MFA or Passwordless authentication with Microsoft Entra ID then switch off the AuthnContext value in the SAML Request. Otherwise Microsoft Entra ID will throw the error on mismatch of the AuthnContext and will not send the token back to the application.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Proofpoint on Demand supports **SP** initiated SSO. ## Add Proofpoint on Demand from the gallery
-To configure the integration of Proofpoint on Demand into Azure AD, you need to add Proofpoint on Demand from the gallery to your list of managed SaaS apps.
+To configure the integration of Proofpoint on Demand into Microsoft Entra ID, you need to add Proofpoint on Demand from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Proofpoint on Demand into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Proofpoint on Demand
+<a name='configure-and-test-azure-ad-sso-for-proofpoint-on-demand'></a>
-Configure and test Azure AD SSO with Proofpoint on Demand using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Proofpoint on Demand.
+## Configure and test Microsoft Entra SSO for Proofpoint on Demand
-To configure and test Azure AD SSO with Proofpoint on Demand, perform the following steps:
+Configure and test Microsoft Entra SSO with Proofpoint on Demand using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Proofpoint on Demand.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Proofpoint on Demand, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Proofpoint on Demand SSO](#configure-proofpoint-on-demand-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Proofpoint on Demand test user](#create-proofpoint-on-demand-test-user)** - to have a counterpart of B.Simon in Proofpoint on Demand that is linked to the Azure AD representation of user.
+ 1. **[Create Proofpoint on Demand test user](#create-proofpoint-on-demand-test-user)** - to have a counterpart of B.Simon in Proofpoint on Demand that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proofpoint on Demand** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Proofpoint on Demand.
In this section, you create a user called Britta Simon in Proofpoint on Demand.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Proofpoint on Demand Sign-on URL where you can initiate the login flow. * Go to Proofpoint on Demand Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Proofpoint on Demand tile in the My Apps, this will redirect to Proofpoint on Demand Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Proofpoint on Demand tile in the My Apps, this will redirect to Proofpoint on Demand Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Proofpoint Security Awareness Training Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proofpoint-security-awareness-training-tutorial.md
Title: Azure Active Directory SSO integration with Proofpoint Security Awareness Training
-description: Learn how to configure single sign-on between Azure Active Directory and Proofpoint Security Awareness Training.
+ Title: Microsoft Entra SSO integration with Proofpoint Security Awareness Training
+description: Learn how to configure single sign-on between Microsoft Entra ID and Proofpoint Security Awareness Training.
-# Azure Active Directory SSO integration with Proofpoint Security Awareness Training
+# Microsoft Entra SSO integration with Proofpoint Security Awareness Training
-In this article, you learn how to integrate Proofpoint Security Awareness Training with Azure Active Directory (Azure AD). This application allows Azure AD to act as SAML IdP for authenticating users to Proofpoint Security Awareness Training. When you integrate Proofpoint Security Awareness Training with Azure AD, you can:
+In this article, you learn how to integrate Proofpoint Security Awareness Training with Microsoft Entra ID. This application allows Microsoft Entra ID to act as SAML IdP for authenticating users to Proofpoint Security Awareness Training. When you integrate Proofpoint Security Awareness Training with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Proofpoint Security Awareness Training.
-* Enable your users to be automatically signed-in to Proofpoint Security Awareness Training with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Proofpoint Security Awareness Training.
+* Enable your users to be automatically signed-in to Proofpoint Security Awareness Training with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Proofpoint Security Awareness Training in a test environment. Proofpoint Security Awareness Training supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You configure and test Microsoft Entra single sign-on for Proofpoint Security Awareness Training in a test environment. Proofpoint Security Awareness Training supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Proofpoint Security Awareness Training, you need:
+To integrate Microsoft Entra ID with Proofpoint Security Awareness Training, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Proofpoint Security Awareness Training single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Proofpoint Security Awareness Training application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Proofpoint Security Awareness Training application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Proofpoint Security Awareness Training from the Azure AD gallery
+<a name='add-proofpoint-security-awareness-training-from-the-azure-ad-gallery'></a>
-Add Proofpoint Security Awareness Training from the Azure AD application gallery to configure single sign-on with Proofpoint Security Awareness Training. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Proofpoint Security Awareness Training from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Proofpoint Security Awareness Training from the Microsoft Entra application gallery to configure single sign-on with Proofpoint Security Awareness Training. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proofpoint Security Awareness Training** > **Single sign-on**.
In this section, a user called B.Simon is created in Proofpoint Security Awarene
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Proofpoint Security Awareness Training for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Proofpoint Security Awareness Training tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Proofpoint Security Awareness Training for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Proofpoint Security Awareness Training tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Proofpoint Security Awareness Training for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Proofpoint Security Awareness Training you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Proofpoint Security Awareness Training you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Proprofs Classroom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proprofs-classroom-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ProProfs Training Maker'
-description: Learn how to configure single sign-on between Azure Active Directory and ProProfs Training Maker.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ProProfs Training Maker'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ProProfs Training Maker.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ProProfs Training Maker
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ProProfs Training Maker
-In this tutorial, you'll learn how to integrate ProProfs Training Maker with Azure Active Directory (Azure AD). When you integrate ProProfs Training Maker with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ProProfs Training Maker with Microsoft Entra ID. When you integrate ProProfs Training Maker with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ProProfs Training Maker.
-* Enable your users to be automatically signed-in to ProProfs Training Maker with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ProProfs Training Maker.
+* Enable your users to be automatically signed-in to ProProfs Training Maker with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ProProfs Training Maker single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ProProfs Training Maker supports **IDP** initiated SSO. ## Add ProProfs Training Maker from the gallery
-To configure the integration of ProProfs Training Maker into Azure AD, you need to add ProProfs Training Maker from the gallery to your list of managed SaaS apps.
+To configure the integration of ProProfs Training Maker into Microsoft Entra ID, you need to add ProProfs Training Maker from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ProProfs Training Maker into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ProProfs Training Maker
+<a name='configure-and-test-azure-ad-sso-for-proprofs-training-maker'></a>
-Configure and test Azure AD SSO with ProProfs Training Maker using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ProProfs Training Maker.
+## Configure and test Microsoft Entra SSO for ProProfs Training Maker
-To configure and test Azure AD SSO with ProProfs Training Maker, perform the following steps:
+Configure and test Microsoft Entra SSO with ProProfs Training Maker using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ProProfs Training Maker.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ProProfs Training Maker, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ProProfs Training Maker SSO](#configure-proprofs-training-maker-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ProProfs Training Maker test user](#create-proprofs-training-maker-test-user)** - to have a counterpart of B.Simon in ProProfs Training Maker that is linked to the Azure AD representation of user.
+ 1. **[Create ProProfs Training Maker test user](#create-proprofs-training-maker-test-user)** - to have a counterpart of B.Simon in ProProfs Training Maker that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProProfs Training Maker** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ProProfs Training Maker.
In this section, you create a user called Britta Simon in ProProfs Training Make
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ProProfs Training Maker for which you set up the SSO.
active-directory Proprofs Knowledge Base Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proprofs-knowledge-base-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ProProfs Knowledge Base'
-description: Learn how to configure single sign-on between Azure Active Directory and ProProfs Knowledge Base.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ProProfs Knowledge Base'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ProProfs Knowledge Base.
-# Tutorial: Azure AD SSO integration with ProProfs Knowledge Base
+# Tutorial: Microsoft Entra SSO integration with ProProfs Knowledge Base
-In this tutorial, you'll learn how to integrate ProProfs Knowledge Base with Azure Active Directory (Azure AD). When you integrate ProProfs Knowledge Base with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ProProfs Knowledge Base with Microsoft Entra ID. When you integrate ProProfs Knowledge Base with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ProProfs Knowledge Base.
-* Enable your users to be automatically signed-in to ProProfs Knowledge Base with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ProProfs Knowledge Base.
+* Enable your users to be automatically signed-in to ProProfs Knowledge Base with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ProProfs Knowledge Base single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ProProfs Knowledge Base supports **IDP** initiated SSO. ## Adding ProProfs Knowledge Base from the gallery
-To configure the integration of ProProfs Knowledge Base into Azure AD, you need to add ProProfs Knowledge Base from the gallery to your list of managed SaaS apps.
+To configure the integration of ProProfs Knowledge Base into Microsoft Entra ID, you need to add ProProfs Knowledge Base from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ProProfs Knowledge Base into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ProProfs Knowledge Base
+<a name='configure-and-test-azure-ad-sso-for-proprofs-knowledge-base'></a>
-Configure and test Azure AD SSO with ProProfs Knowledge Base using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ProProfs Knowledge Base.
+## Configure and test Microsoft Entra SSO for ProProfs Knowledge Base
-To configure and test Azure AD SSO with ProProfs Knowledge Base, perform the following steps:
+Configure and test Microsoft Entra SSO with ProProfs Knowledge Base using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ProProfs Knowledge Base.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ProProfs Knowledge Base, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ProProfs Knowledge Base SSO](#configure-proprofs-knowledge-base-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ProProfs Knowledge Base test user](#create-proprofs-knowledge-base-test-user)** - to have a counterpart of B.Simon in ProProfs Knowledge Base that is linked to the Azure AD representation of user.
+ 1. **[Create ProProfs Knowledge Base test user](#create-proprofs-knowledge-base-test-user)** - to have a counterpart of B.Simon in ProProfs Knowledge Base that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ProProfs Knowledge Base** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ProProfs Knowledge Base.
In this section, you create a user called Britta Simon in ProProfs Knowledge Bas
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the ProProfs Knowledge Base for which you set up the SSO
active-directory Proto.Io Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proto.io-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Proto.io'
-description: Learn how to configure single sign-on between Azure Active Directory and Proto.io.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Proto.io'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Proto.io.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Proto.io
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Proto.io
-In this tutorial, you'll learn how to integrate Proto.io with Azure Active Directory (Azure AD). When you integrate Proto.io with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Proto.io with Microsoft Entra ID. When you integrate Proto.io with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Proto.io.
-* Enable your users to be automatically signed-in to Proto.io with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Proto.io.
+* Enable your users to be automatically signed-in to Proto.io with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Proto.io single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Proto.io supports **SP and IDP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Proto.io from the gallery
-To configure the integration of Proto.io into Azure AD, you need to add Proto.io from the gallery to your list of managed SaaS apps.
+To configure the integration of Proto.io into Microsoft Entra ID, you need to add Proto.io from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Proto.io into Azure AD, you need to add Proto.io
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Proto.io
+<a name='configure-and-test-azure-ad-single-sign-on-for-protoio'></a>
-Configure and test Azure AD SSO with Proto.io using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Proto.io.
+## Configure and test Microsoft Entra single sign-on for Proto.io
-To configure and test Azure AD SSO with Proto.io, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Proto.io using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Proto.io.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Proto.io, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Proto.io SSO](#configure-protoio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Proto.io test user](#create-protoio-test-user)** - to have a counterpart of B.Simon in Proto.io that is linked to the Azure AD representation of user.
+ 1. **[Create Proto.io test user](#create-protoio-test-user)** - to have a counterpart of B.Simon in Proto.io that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proto.io** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Proto.io** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Proto.io.
In this section, you create a user called Britta Simon in Proto.io. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Proto.io tile in the Access Panel, you should be automatically signed in to the Proto.io for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
- [What is session control in Microsoft Defender for Cloud Apps?](/cloud-app-security/proxy-intro-aad)
active-directory Proware Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proware-provisioning-tutorial.md
Title: 'Tutorial: Configure Proware for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Proware.
+ Title: 'Tutorial: Configure Proware for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Proware.
documentationcenter: ''
# Tutorial: Configure Proware for automatic user provisioning
-This tutorial describes the steps you need to perform in both Proware and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Proware](https://www.metaware.nl/Proware) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Proware and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Proware](https://www.metaware.nl/Proware) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Proware > * Remove users in Proware when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Proware
+> * Keep user attributes synchronized between Microsoft Entra ID and Proware
> * [Single sign-on](./proware-tutorial.md) to Proware (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Proware](https://www.metaware.nl/Proware) subscription. * A user account in Proware with Administrator access.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Proware](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Proware](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Proware to support provisioning with Azure AD
+<a name='step-2-configure-proware-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Proware to support provisioning with Microsoft Entra ID
1. Sign in to the [Proware](https://www.metaware.nl/Proware) application. 2. Navigate to **Control panel** -> **Admin**. 3. Select **Control panel settings**, scroll down to **User Provisioning** and then **enable** User Provisioning. 4. Click on the **Create bearer token** button and copy the **Token**. This value will be entered in the Secret Token field in the Provisioning tab of your Proware application. 5. Copy the **Tenant URL**. This value will be entered in the Tenant URL field in the Provisioning tab of your Proware application.
-## Step 3. Add Proware from the Azure AD application gallery
+<a name='step-3-add-proware-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Proware from the Microsoft Entra application gallery
-Add Proware from the Azure AD application gallery to start managing provisioning to Proware. If you have previously setup Proware for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Proware from the Microsoft Entra application gallery to start managing provisioning to Proware. If you have previously setup Proware for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Proware
+## Step 5: Configure automatic user provisioning to Proware
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-proware-in-azure-ad'></a>
-### To configure automatic user provisioning for Proware in Azure AD:
+### To configure automatic user provisioning for Proware in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Proware Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Proware. If the connection fails, ensure your Proware account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Proware Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Proware. If the connection fails, ensure your Proware account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Proware**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Proware**.
-9. Review the user attributes that are synchronized from Azure AD to Proware in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Proware for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Proware API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Proware in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Proware for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Proware API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| |||--|
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Proware, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Proware, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Proware Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proware-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Proware'
-description: Learn how to configure single sign-on between Azure Active Directory and Proware.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Proware'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Proware.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Proware
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Proware
-In this tutorial, you'll learn how to integrate Proware with Azure Active Directory (Azure AD). When you integrate Proware with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Proware with Microsoft Entra ID. When you integrate Proware with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Proware.
-* Enable your users to be automatically signed-in to Proware with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Proware.
+* Enable your users to be automatically signed-in to Proware with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Proware single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Proware supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Proware from the gallery
-To configure the integration of Proware into Azure AD, you need to add Proware from the gallery to your list of managed SaaS apps.
+To configure the integration of Proware into Microsoft Entra ID, you need to add Proware from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Proware into Azure AD, you need to add Proware f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Proware
+<a name='configure-and-test-azure-ad-sso-for-proware'></a>
-Configure and test Azure AD SSO with Proware using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Proware.
+## Configure and test Microsoft Entra SSO for Proware
-To configure and test Azure AD SSO with Proware, perform the following steps:
+Configure and test Microsoft Entra SSO with Proware using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Proware.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Proware, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Proware SSO](#configure-proware-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Proware test user](#create-proware-test-user)** - to have a counterpart of B.Simon in Proware that is linked to the Azure AD representation of user.
+ 1. **[Create Proware test user](#create-proware-test-user)** - to have a counterpart of B.Simon in Proware that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proware** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Proware.
Proware also supports automatic user provisioning, you can find more details [he
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated
active-directory Proxyclick Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proxyclick-provisioning-tutorial.md
Title: 'Tutorial: Configure Proxyclick for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Proxyclick.
+ Title: 'Tutorial: Configure Proxyclick for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Proxyclick.
writer: twimmers
# Tutorial: Configure Proxyclick for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Proxyclick and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Proxyclick.
+The objective of this tutorial is to demonstrate the steps to be performed in Proxyclick and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Proxyclick.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Proxyclick tenant](https://www.proxyclick.com/pricing) * A user account in Proxyclick with Admin permissions. ## Add Proxyclick from the gallery
-Before configuring Proxyclick for automatic user provisioning with Azure AD, you need to add Proxyclick from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Proxyclick for automatic user provisioning with Microsoft Entra ID, you need to add Proxyclick from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Proxyclick from the Azure AD application gallery, perform the following steps:**
+**To add Proxyclick from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Proxyclick for automatic user provisioning with Azure AD, you
## Assigning users to Proxyclick
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Proxyclick. Once decided, you can assign these users and/or groups to Proxyclick by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Proxyclick. Once decided, you can assign these users and/or groups to Proxyclick by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ### Important tips for assigning users to Proxyclick
-* It is recommended that a single Azure AD user is assigned to Proxyclick to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Proxyclick to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Proxyclick, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Configuring automatic user provisioning to Proxyclick
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Proxyclick based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Proxyclick based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Proxyclick, following the instructions provided in the [Proxyclick single sign-on tutorial](proxyclick-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Proxyclick in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-proxyclick-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Proxyclick in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Proxyclick Marketplace](media/proxyclick-provisioning-tutorial/proxyclick02.png)
- Select **Azure AD**. Click **Install now**.
+ Select **Microsoft Entra ID**. Click **Install now**.
- ![Proxyclick Azure AD](media/proxyclick-provisioning-tutorial/proxyclick03.png)
+ ![Proxyclick Microsoft Entra ID](media/proxyclick-provisioning-tutorial/proxyclick03.png)
![Proxyclick Install](media/proxyclick-provisioning-tutorial/proxyclick04.png)
This section guides you through the steps to configure the Azure AD provisioning
![Proxyclick User Provisioning](media/proxyclick-provisioning-tutorial/proxyclick05.png)
- The appropriate settings configuration UI should now show up under **Settings** > **Integrations**. Select **Settings** under **Azure AD (User Provisioning)**.
+ The appropriate settings configuration UI should now show up under **Settings** > **Integrations**. Select **Settings** under **Microsoft Entra ID (User Provisioning)**.
![Proxyclick Create](media/proxyclick-provisioning-tutorial/proxyclick06.png)
This section guides you through the steps to configure the Azure AD provisioning
![Proxyclick Create Token](media/proxyclick-provisioning-tutorial/proxyclick07.png)
-7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Azure AD can connect to Proxyclick. If the connection fails, ensure your Proxyclick account has Admin permissions and try again.
+7. Upon populating the fields shown in Step 5, click **Test Connection** to ensure Microsoft Entra ID can connect to Proxyclick. If the connection fails, ensure your Proxyclick account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
9. Click **Save**.
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Proxyclick**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Proxyclick**.
![Proxyclick User Mappings](media/proxyclick-provisioning-tutorial/Proxyclick-user-mappings.png)
-11. Review the user attributes that are synchronized from Azure AD to Proxyclick in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Proxyclick for update operations. Select the **Save** button to commit any changes.
+11. Review the user attributes that are synchronized from Microsoft Entra ID to Proxyclick in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Proxyclick for update operations. Select the **Save** button to commit any changes.
![Proxyclick User Attributes](media/proxyclick-provisioning-tutorial/Proxyclick-user-attribute.png) 13. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-14. To enable the Azure AD provisioning service for Proxyclick, change the **Provisioning Status** to **On** in the **Settings** section.
+14. To enable the Microsoft Entra provisioning service for Proxyclick, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Proxyclick.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Proxyclick.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector Limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps * [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)-
active-directory Proxyclick Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/proxyclick-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Proxyclick'
-description: In this tutorial, you'll learn how to configure single sign-on between Azure Active Directory and Proxyclick.
+ Title: 'Tutorial: Microsoft Entra integration with Proxyclick'
+description: In this tutorial, you'll learn how to configure single sign-on between Microsoft Entra ID and Proxyclick.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Proxyclick
+# Tutorial: Microsoft Entra integration with Proxyclick
-In this tutorial, you'll learn how to integrate Proxyclick with Azure Active Directory (Azure AD). When you integrate Proxyclick with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Proxyclick with Microsoft Entra ID. When you integrate Proxyclick with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Proxyclick.
-* Enable your users to be automatically signed-in to Proxyclick with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Proxyclick.
+* Enable your users to be automatically signed-in to Proxyclick with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Proxyclick single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you'll configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.
* Proxyclick supports SP-initiated and IdP-initiated SSO.
In this tutorial, you'll configure and test Azure AD single sign-on in a test en
## Add Proxyclick from the gallery
-To configure the integration of Proxyclick into Azure AD, you need to add Proxyclick from the gallery to your list of managed SaaS apps.
+To configure the integration of Proxyclick into Microsoft Entra ID, you need to add Proxyclick from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Proxyclick into Azure AD, you need to add Proxyc
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Proxyclick
+<a name='configure-and-test-azure-ad-sso-for-proxyclick'></a>
-Configure and test Azure AD SSO with Proxyclick using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Proxyclick.
+## Configure and test Microsoft Entra SSO for Proxyclick
-To configure and test Azure AD SSO with Proxyclick, perform the following steps:
+Configure and test Microsoft Entra SSO with Proxyclick using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Proxyclick.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Proxyclick, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Proxyclick SSO](#configure-proxyclick-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Proxyclick test user](#create-proxyclick-test-user)** - to have a counterpart of B.Simon in Proxyclick that is linked to the Azure AD representation of user.
+ 1. **[Create Proxyclick test user](#create-proxyclick-test-user)** - to have a counterpart of B.Simon in Proxyclick that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Proxyclick** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy the configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Proxyclick.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In the **SAML Request Method** list, select **HTTP Redirect**.
- 1. In the **Issuer** box, paste the **Azure AD Identifier** value that you copied.
+ 1. In the **Issuer** box, paste the **Microsoft Entra Identifier** value that you copied.
1. In the **SAML 2.0 Endpoint URL** box, paste the **Login URL** value that you copied.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Proxyclick test user
-To enable Azure AD users to sign in to Proxyclick, you need to add them to Proxyclick. You need to add them manually.
+To enable Microsoft Entra users to sign in to Proxyclick, you need to add them to Proxyclick. You need to add them manually.
To create a user account, take these steps:
To create a user account, take these steps:
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Pulse Secure Pcs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pulse-secure-pcs-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Pulse Secure PCS'
-description: Learn how to configure single sign-on between Azure Active Directory and Pulse Secure PCS.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Pulse Secure PCS'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pulse Secure PCS.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Pulse Secure PCS
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Pulse Secure PCS
-In this tutorial, you'll learn how to integrate Pulse Secure PCS with Azure Active Directory (Azure AD). When you integrate Pulse Secure PCS with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Pulse Secure PCS with Microsoft Entra ID. When you integrate Pulse Secure PCS with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pulse Secure PCS.
-* Enable your users to be automatically signed-in to Pulse Secure PCS with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pulse Secure PCS.
+* Enable your users to be automatically signed-in to Pulse Secure PCS with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pulse Secure PCS single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Pulse Secure PCS supports **SP** initiated SSO ## Adding Pulse Secure PCS from the gallery
-To configure the integration of Pulse Secure PCS into Azure AD, you need to add Pulse Secure PCS from the gallery to your list of managed SaaS apps.
+To configure the integration of Pulse Secure PCS into Microsoft Entra ID, you need to add Pulse Secure PCS from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Pulse Secure PCS into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Pulse Secure PCS
+<a name='configure-and-test-azure-ad-sso-for-pulse-secure-pcs'></a>
-Configure and test Azure AD SSO with Pulse Secure PCS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Pulse Secure PCS.
+## Configure and test Microsoft Entra SSO for Pulse Secure PCS
-To configure and test Azure AD SSO with Pulse Secure PCS, perform the following steps:
+Configure and test Microsoft Entra SSO with Pulse Secure PCS using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pulse Secure PCS.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Pulse Secure PCS, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Pulse Secure PCS SSO](#configure-pulse-secure-pcs-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Pulse Secure PCS test user](#create-pulse-secure-pcs-test-user)** - to have a counterpart of B.Simon in Pulse Secure PCS that is linked to the Azure AD representation of user.
+ 1. **[Create Pulse Secure PCS test user](#create-pulse-secure-pcs-test-user)** - to have a counterpart of B.Simon in Pulse Secure PCS that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pulse Secure PCS** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Pulse Secure PCS.
configurations like creating Realms and Roles are not covered.
**Pulse Connect Secure configurations include:**
-* Configuring Azure AD as SAML Metadata Provider
+* Configuring Microsoft Entra ID as SAML Metadata Provider
* Configuring SAML Auth Server * Assigning to respective Realms and Roles
-#### Configuring Azure AD as SAML Metadata Provider
+<a name='configuring-azure-ad-as-saml-metadata-provider'></a>
+
+#### Configuring Microsoft Entra ID as SAML Metadata Provider
Perform the following steps in the following page:
Perform the following steps in the following page:
1. Navigate to **System -> Configuration -> SAML** 1. Click on **New Metadata Provider** 1. Provide the valid Name in the **Name** textbox
-1. Upload the downloaded metadata XML file from Azure portal into the **Azure AD metadata file**.
+1. Upload the downloaded metadata XML file from Azure portal into the **Microsoft Entra metadata file**.
1. Select **Accept Unsigned Metadata** 1. Select Roles as **Identity Provider** 1. Click on **Save changes**.
Perform the following steps in the following page:
c. Copy the **Connect Secure Entity Id** value and paste it into the **Identifier URL** box in the **Basic SAML Configuration** dialog box.
- d. Select Azure AD Entity Id value from the **Identity Provider Entity Id drop down list**.
+ d. Select Microsoft Entra Entity Id value from the **Identity Provider Entity Id drop down list**.
- e. Select Azure AD Login URL value from the **Identity Provider Single Sign-On Service URL drop down list**.
+ e. Select Microsoft Entra Login URL value from the **Identity Provider Single Sign-On Service URL drop down list**.
f. **Single Logout** is an optional setting. If this option is selected, it prompts for a new authentication after logout. If this option is not selected and you have not closed the browser, you can reconnect without authentication.
In this section, you create a user called Britta Simon in Pulse Secure PCS. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
1. Click on **Test this application**, this will redirect to Pulse Secure PCS Sign-on URL where you can initiate the login flow.
active-directory Pulse Secure Virtual Traffic Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pulse-secure-virtual-traffic-manager-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Pulse Secure Virtual Traffic Manager'
-description: Learn how to configure single sign-on between Azure Active Directory and Pulse Secure Virtual Traffic Manager.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Pulse Secure Virtual Traffic Manager'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Pulse Secure Virtual Traffic Manager.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Pulse Secure Virtual Traffic Manager
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Pulse Secure Virtual Traffic Manager
-In this tutorial, you'll learn how to integrate Pulse Secure Virtual Traffic Manager with Azure Active Directory (Azure AD). When you integrate Pulse Secure Virtual Traffic Manager with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Pulse Secure Virtual Traffic Manager with Microsoft Entra ID. When you integrate Pulse Secure Virtual Traffic Manager with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Pulse Secure Virtual Traffic Manager.
-* Enable your users to be automatically signed-in to Pulse Secure Virtual Traffic Manager with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Pulse Secure Virtual Traffic Manager.
+* Enable your users to be automatically signed-in to Pulse Secure Virtual Traffic Manager with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Pulse Secure Virtual Traffic Manager single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Pulse Secure Virtual Traffic Manager supports **SP** initiated SSO. ## Add Pulse Secure Virtual Traffic Manager from the gallery
-To configure the integration of Pulse Secure Virtual Traffic Manager into Azure AD, you need to add Pulse Secure Virtual Traffic Manager from the gallery to your list of managed SaaS apps.
+To configure the integration of Pulse Secure Virtual Traffic Manager into Microsoft Entra ID, you need to add Pulse Secure Virtual Traffic Manager from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Pulse Secure Virtual Traffic Manager into Azure
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Pulse Secure Virtual Traffic Manager
+<a name='configure-and-test-azure-ad-sso-for-pulse-secure-virtual-traffic-manager'></a>
-Configure and test Azure AD SSO with Pulse Secure Virtual Traffic Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Pulse Secure Virtual Traffic Manager.
+## Configure and test Microsoft Entra SSO for Pulse Secure Virtual Traffic Manager
-To configure and test Azure AD SSO with Pulse Secure Virtual Traffic Manager, perform the following steps:
+Configure and test Microsoft Entra SSO with Pulse Secure Virtual Traffic Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Pulse Secure Virtual Traffic Manager.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Pulse Secure Virtual Traffic Manager, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Pulse Secure Virtual Traffic Manager SSO](#configure-pulse-secure-virtual-traffic-manager-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Pulse Secure Virtual Traffic Manager test user](#create-pulse-secure-virtual-traffic-manager-test-user)** - to have a counterpart of B.Simon in Pulse Secure Virtual Traffic Manager that is linked to the Azure AD representation of user.
+ 1. **[Create Pulse Secure Virtual Traffic Manager test user](#create-pulse-secure-virtual-traffic-manager-test-user)** - to have a counterpart of B.Simon in Pulse Secure Virtual Traffic Manager that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Pulse Secure Virtual Traffic Manager** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Pulse Secure Virtual Traffic Manager.
In this section, you'll enable B.Simon to use single sign-on by granting access
## Configure Pulse Secure Virtual Traffic Manager SSO
-This section covers the configuration needed to enable Azure AD SAML authentication on the Pulse Virtual Traffic Manager. All configuration changes are made on the Pulse Virtual Traffic Manager using the Admin web UI.
+This section covers the configuration needed to enable Microsoft Entra SAML authentication on the Pulse Virtual Traffic Manager. All configuration changes are made on the Pulse Virtual Traffic Manager using the Admin web UI.
### Create a SAML Trusted Identity Provider
a. Go to the **Pulse Virtual Traffic Manager Appliance Admin UI > Catalog > SAML
![saml catalogs page](./media/pulse-secure-virtual-traffic-manager-tutorial/saml-catalogs.png)
-b. Add the details for the new SAML Trusted Identity Provider, copying the information from the Azure AD Enterprise application under the Single sign-on settings page and then click **Create New Trusted Identity Provider**.
+b. Add the details for the new SAML Trusted Identity Provider, copying the information from the Microsoft Entra Enterprise application under the Single sign-on settings page and then click **Create New Trusted Identity Provider**.
![Create New Trusted Identity Provider](./media/pulse-secure-virtual-traffic-manager-tutorial/identity-provider.png) * In the **Name** textbox, enter a name for the trusted identity provider.
-* In the **Entity_id** textbox, enter the **Azure AD Identifier** value which you copied previously.
+* In the **Entity_id** textbox, enter the **Microsoft Entra Identifier** value which you copied previously.
* In the **Url** textbox, enter the **Login URL** value which you copied previously.
c. Verify that the new SAML Identity Provider was successfully created.
![Verify Trusted Identity Provider](./media/pulse-secure-virtual-traffic-manager-tutorial/verify-identity-provider.png)
-### Configure the Virtual Server to use Azure AD Authentication
+<a name='configure-the-virtual-server-to-use-azure-ad-authentication'></a>
+
+### Configure the Virtual Server to use Microsoft Entra authentication
a. Go to the **Pulse Virtual Traffic Manager Appliance Admin UI > Services > Virtual Servers** page and click **Edit** next to the previously created Virtual server.
c. Configure the following authentication settings for the virtual server:
![SAML Service Provider](./media/pulse-secure-virtual-traffic-manager-tutorial/service-provider.png)
- a. In the **auth!saml!sp_entity_id** textbox, set to the same URL used as the Azure AD Single sign-on configuration Identifier (Entity ID). Like `https://pulseweb.labb.info/saml/metadata`.
+ a. In the **auth!saml!sp_entity_id** textbox, set to the same URL used as the Microsoft Entra Single sign-on configuration Identifier (Entity ID). Like `https://pulseweb.labb.info/saml/metadata`.
- b. In the **auth!saml!sp_acs_url**, set to the same URL used as the Azure AD Single sign-on configuration Replay URL (Assertion Consumer Service URL). Like `https://pulseweb.labb.info/saml/consume`.
+ b. In the **auth!saml!sp_acs_url**, set to the same URL used as the Microsoft Entra Single sign-on configuration Replay URL (Assertion Consumer Service URL). Like `https://pulseweb.labb.info/saml/consume`.
c. In the **auth!saml!idp**, select the **Trusted Identity Provider** you created in previous step.
In this section, you create a user called Britta Simon in Pulse Secure Virtual T
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Pulse Secure Virtual Traffic Manager Sign-on URL where you can initiate the login flow.
active-directory Purecloud By Genesys Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/purecloud-by-genesys-provisioning-tutorial.md
Title: 'Tutorial: Configure Genesys Cloud for Azure for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Genesys Cloud for Azure.
+ Title: 'Tutorial: Configure Genesys Cloud for Azure for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Genesys Cloud for Azure.
writer: twimmers
# Tutorial: Configure Genesys Cloud for Azure for automatic user provisioning
-This tutorial describes the steps you need to perform in both Genesys Cloud for Azure and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Genesys Cloud for Azure](https://www.genesys.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Genesys Cloud for Azure and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Genesys Cloud for Azure](https://www.genesys.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Genesys Cloud for Azure > * Remove users in Genesys Cloud for Azure when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Genesys Cloud for Azure
+> * Keep user attributes synchronized between Microsoft Entra ID and Genesys Cloud for Azure
> * Provision groups and group memberships in Genesys Cloud for Azure > * [Single sign-on](./purecloud-by-genesys-tutorial.md) to Genesys Cloud for Azure (recommended)
This tutorial describes the steps you need to perform in both Genesys Cloud for
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A PureCloud [organization](https://help.mypurecloud.com/?p=81984). * A User with [permissions](https://help.mypurecloud.com/?p=24360) to create an Oauth Client. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Genesys Cloud for Azure](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Genesys Cloud for Azure](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Genesys Cloud for Azure to support provisioning with Azure AD
+<a name='step-2-configure-genesys-cloud-for-azure-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Genesys Cloud for Azure to support provisioning with Microsoft Entra ID
1. Create an [Oauth Client](https://help.mypurecloud.com/?p=188023) configured in your PureCloud organization. 2. Generate a token [with your oauth client](https://developer.mypurecloud.com/api/rest/authorization/use-client-credentials.html).
-3. If you are wanting to automatically provision Group membership within PureCloud, you must [create Groups](https://help.mypurecloud.com/?p=52397) in PureCloud with an identical name to the group in Azure AD.
+3. If you are wanting to automatically provision Group membership within PureCloud, you must [create Groups](https://help.mypurecloud.com/?p=52397) in PureCloud with an identical name to the group in Microsoft Entra ID.
+
+<a name='step-3-add-genesys-cloud-for-azure-from-the-azure-ad-application-gallery'></a>
-## Step 3. Add Genesys Cloud for Azure from the Azure AD application gallery
+## Step 3: Add Genesys Cloud for Azure from the Microsoft Entra application gallery
-Add Genesys Cloud for Azure from the Azure AD application gallery to start managing provisioning to Genesys Cloud for Azure. If you have previously setup Genesys Cloud for Azure for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Genesys Cloud for Azure from the Microsoft Entra application gallery to start managing provisioning to Genesys Cloud for Azure. If you have previously setup Genesys Cloud for Azure for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user and group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Genesys Cloud for Azure
+## Step 5: Configure automatic user provisioning to Genesys Cloud for Azure
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-genesys-cloud-for-azure-in-azure-ad'></a>
-### To configure automatic user provisioning for Genesys Cloud for Azure in Azure AD:
+### To configure automatic user provisioning for Genesys Cloud for Azure in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your Genesys Cloud for Azure API URL and Oauth Token in the **Tenant URL** and **Secret Token** fields respectively. The API URL will be structured as `{{API Url}}/api/v2/scim/v2`, using the API URL for your PureCloud region from the [PureCloud Developer Center](https://developer.mypurecloud.com/api/rest/https://docsupdatetracker.net/index.html). Click **Test Connection** to ensure Azure AD can connect to Genesys Cloud for Azure. If the connection fails, ensure your Genesys Cloud for Azure account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your Genesys Cloud for Azure API URL and Oauth Token in the **Tenant URL** and **Secret Token** fields respectively. The API URL will be structured as `{{API Url}}/api/v2/scim/v2`, using the API URL for your PureCloud region from the [PureCloud Developer Center](https://developer.mypurecloud.com/api/rest/https://docsupdatetracker.net/index.html). Click **Test Connection** to ensure Microsoft Entra ID can connect to Genesys Cloud for Azure. If the connection fails, ensure your Genesys Cloud for Azure account has Admin permissions and try again.
![Screenshot shows the Admin Credentials dialog box, where you can enter your Tenant U R L and Secret Token.](./media/purecloud-by-genesys-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Genesys Cloud for Azure**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Genesys Cloud for Azure**.
-9. Review the user attributes that are synchronized from Azure AD to Genesys Cloud for Azure in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Genesys Cloud for Azure for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Genesys Cloud for Azure API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Genesys Cloud for Azure in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Genesys Cloud for Azure for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Genesys Cloud for Azure API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Genesys Cloud for Azure| |||||
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:genesys:purecloud:2.0:User:externalIds[authority eq ΓÇÿringcentralΓÇÖ].value|String| |urn:ietf:params:scim:schemas:extension:genesys:purecloud:2.0:User:externalIds[authority eq ΓÇÿzoomphone].value|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Genesys Cloud for Azure**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Genesys Cloud for Azure**.
-11. Review the group attributes that are synchronized from Azure AD to Genesys Cloud for Azure in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Genesys Cloud for Azure for update operations. Select the **Save** button to commit any changes. Genesys Cloud for Azure does not support group creation or deletion and only supports updating of groups.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Genesys Cloud for Azure in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Genesys Cloud for Azure for update operations. Select the **Save** button to commit any changes. Genesys Cloud for Azure does not support group creation or deletion and only supports updating of groups.
|Attribute|Type|Supported for filtering|Required by Genesys Cloud for Azure| |||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Genesys Cloud for Azure, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Genesys Cloud for Azure, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Purecloud By Genesys Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/purecloud-by-genesys-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Genesys Cloud for Azure'
-description: Learn how to configure single sign-on between Azure Active Directory and Genesys Cloud for Azure.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Genesys Cloud for Azure'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Genesys Cloud for Azure.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Genesys Cloud for Azure
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Genesys Cloud for Azure
-In this tutorial, you'll learn how to integrate Genesys Cloud for Azure with Azure Active Directory (Azure AD). When you integrate Genesys Cloud for Azure with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Genesys Cloud for Azure with Microsoft Entra ID. When you integrate Genesys Cloud for Azure with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Genesys Cloud for Azure.
-* Enable your users to be automatically signed-in to Genesys Cloud for Azure with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Genesys Cloud for Azure.
+* Enable your users to be automatically signed-in to Genesys Cloud for Azure with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have one, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have one, you can get a [free account](https://azure.microsoft.com/free/).
* A Genesys Cloud for Azure single sign-on (SSO)ΓÇôenabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Genesys Cloud for Azure supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Genesys Cloud for Azure from the gallery
-To configure integration of Genesys Cloud for Azure into Azure AD, you must add Genesys Cloud for Azure from the gallery to your list of managed SaaS apps. To do this, follow these steps:
+To configure integration of Genesys Cloud for Azure into Microsoft Entra ID, you must add Genesys Cloud for Azure from the gallery to your list of managed SaaS apps. To do this, follow these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure integration of Genesys Cloud for Azure into Azure AD, you must add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Genesys Cloud for Azure
+<a name='configure-and-test-azure-ad-sso-for-genesys-cloud-for-azure'></a>
-Configure and test Azure AD SSO with Genesys Cloud for Azure using a test user named **B.Simon**. For SSO to work, you must establish a link relationship between an Azure AD user and the related user in Genesys Cloud for Azure.
+## Configure and test Microsoft Entra SSO for Genesys Cloud for Azure
-To configure and test Azure AD SSO with Genesys Cloud for Azure, perform the following steps:
+Configure and test Microsoft Entra SSO with Genesys Cloud for Azure using a test user named **B.Simon**. For SSO to work, you must establish a link relationship between a Microsoft Entra user and the related user in Genesys Cloud for Azure.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Genesys Cloud for Azure, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Genesys Cloud for Azure SSO](#configure-genesys-cloud-for-azure-sso)** to configure the single sign-on settings on application side.
- 1. **[Create Genesys Cloud for Azure test user](#create-genesys-cloud-for-azure-test-user)** to have a counterpart of B.Simon in Genesys Cloud for Azure that's linked to the Azure AD representation of user.
+ 1. **[Create Genesys Cloud for Azure test user](#create-genesys-cloud-for-azure-test-user)** to have a counterpart of B.Simon in Genesys Cloud for Azure that's linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-To enable Azure AD SSO in the Azure portal, follow these steps:
+To enable Microsoft Entra SSO in the Azure portal, follow these steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Genesys Cloud for Azure** application integration page, find the **Manage** section and select **single sign-on**.
To enable Azure AD SSO in the Azure portal, follow these steps:
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user named B.Simon in the Azure portal:
In this section, you'll create a test user named B.Simon in the Azure portal:
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Genesys Cloud for Azure.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Select **Browse** to upload the base-64 encoded certificate that you downloaded into the **ADFS Certificate**.
- b. In the **ADFS Issuer URI** box, paste the value of **Azure AD Identifier** that you copied.
+ b. In the **ADFS Issuer URI** box, paste the value of **Microsoft Entra Identifier** that you copied.
c. In the **Target URI** box, paste the value of **Login URL** that you copied.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Genesys Cloud for Azure test user
-To enable Azure AD users to sign in to Genesys Cloud for Azure, they must be provisioned into Genesys Cloud for Azure. In Genesys Cloud for Azure, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Genesys Cloud for Azure, they must be provisioned into Genesys Cloud for Azure. In Genesys Cloud for Azure, provisioning is a manual task.
**To provision a user account, follow these steps:**
To enable Azure AD users to sign in to Genesys Cloud for Azure, they must be pro
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Purelyhr Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/purelyhr-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with PurelyHR'
-description: Learn how to configure single sign-on between Azure Active Directory and PurelyHR.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with PurelyHR'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PurelyHR.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with PurelyHR
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with PurelyHR
-In this tutorial, you'll learn how to integrate PurelyHR with Azure Active Directory (Azure AD). When you integrate PurelyHR with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PurelyHR with Microsoft Entra ID. When you integrate PurelyHR with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PurelyHR.
-* Enable your users to be automatically signed-in to PurelyHR with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PurelyHR.
+* Enable your users to be automatically signed-in to PurelyHR with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PurelyHR single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* PurelyHR supports **SP and IDP** initiated SSO. * PurelyHR supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add PurelyHR from the gallery
-To configure the integration of PurelyHR into Azure AD, you need to add PurelyHR from the gallery to your list of managed SaaS apps.
+To configure the integration of PurelyHR into Microsoft Entra ID, you need to add PurelyHR from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PurelyHR into Azure AD, you need to add PurelyHR
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PurelyHR
+<a name='configure-and-test-azure-ad-sso-for-purelyhr'></a>
-Configure and test Azure AD SSO with PurelyHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PurelyHR.
+## Configure and test Microsoft Entra SSO for PurelyHR
-To configure and test Azure AD SSO with PurelyHR, perform the following steps:
+Configure and test Microsoft Entra SSO with PurelyHR using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PurelyHR.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PurelyHR, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PurelyHR SSO](#configure-purelyhr-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PurelyHR test user](#create-purelyhr-test-user)** - to have a counterpart of B.Simon in PurelyHR that is linked to the Azure AD representation of user.
+ 1. **[Create PurelyHR test user](#create-purelyhr-test-user)** - to have a counterpart of B.Simon in PurelyHR that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PurelyHR** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PurelyHR.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Open the **Certificate(Bas64)** downloaded in notepad and copy the certificate value. Paste the copied value into the **X.509 Certificate** box.
- b. In the **Idp Issuer URL** box, paste the **Azure AD Identifier** copied.
+ b. In the **Idp Issuer URL** box, paste the **Microsoft Entra Identifier** copied.
c. In the **Idp Endpoint URL** box, paste the **Login URL** copied.
Sign into your Velpic SAML company site as an administrator and perform followin
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Pwc Identity Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pwc-identity-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with PwC Identity'
-description: Learn how to configure single sign-on between Azure Active Directory and PwC Identity.
+ Title: 'Tutorial: Microsoft Entra SSO integration with PwC Identity'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PwC Identity.
-# Tutorial: Azure AD SSO integration with PwC Identity
+# Tutorial: Microsoft Entra SSO integration with PwC Identity
-In this tutorial, you'll learn how to integrate PwC Identity with Azure Active Directory (Azure AD). When you integrate PwC Identity with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PwC Identity with Microsoft Entra ID. When you integrate PwC Identity with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PwC Identity.
-* Enable your users to be automatically signed-in to PwC Identity with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PwC Identity.
+* Enable your users to be automatically signed-in to PwC Identity with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PwC Identity single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* PwC Identity supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add PwC Identity from the gallery
-To configure the integration of PwC Identity into Azure AD, you need to add PwC Identity from the gallery to your list of managed SaaS apps.
+To configure the integration of PwC Identity into Microsoft Entra ID, you need to add PwC Identity from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PwC Identity into Azure AD, you need to add PwC
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PwC Identity
+<a name='configure-and-test-azure-ad-sso-for-pwc-identity'></a>
-Configure and test Azure AD SSO with PwC Identity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PwC Identity.
+## Configure and test Microsoft Entra SSO for PwC Identity
-To configure and test Azure AD SSO with PwC Identity, perform the following steps:
+Configure and test Microsoft Entra SSO with PwC Identity using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PwC Identity.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PwC Identity, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PwC Identity SSO](#configure-pwc-identity-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PwC Identity test user](#create-pwc-identity-test-user)** - to have a counterpart of B.Simon in PwC Identity that is linked to the Azure AD representation of user.
+ 1. **[Create PwC Identity test user](#create-pwc-identity-test-user)** - to have a counterpart of B.Simon in PwC Identity that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PwC Identity** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PwC Identity.
In this section, you create a user called Britta Simon in PwC Identity. Work wit
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to PwC Identity Sign on URL where you can initiate the login flow. * Go to PwC Identity Sign on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the PwC Identity tile in the My Apps, this will redirect to PwC Identity Sign on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the PwC Identity tile in the My Apps, this will redirect to PwC Identity Sign on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Pymetrics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/pymetrics-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with pymetrics'
-description: Learn how to configure single sign-on between Azure Active Directory and pymetrics.
+ Title: 'Tutorial: Microsoft Entra SSO integration with pymetrics'
+description: Learn how to configure single sign-on between Microsoft Entra ID and pymetrics.
Last updated 03/13/2023
-# Tutorial: Azure AD SSO integration with pymetrics
+# Tutorial: Microsoft Entra SSO integration with pymetrics
-In this tutorial, you'll learn how to integrate pymetrics with Azure Active Directory (Azure AD). When you integrate pymetrics with Azure AD, you can:
+In this tutorial, you'll learn how to integrate pymetrics with Microsoft Entra ID. When you integrate pymetrics with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to pymetrics.
-* Enable your users to be automatically signed-in to pymetrics with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to pymetrics.
+* Enable your users to be automatically signed-in to pymetrics with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* pymetrics single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* pymetrics supports **SP** initiated SSO. If you need to configure an **IDP** initiated flow, please reach out to [pymetrics support](mailto:solutions-engineering@pymetrics.com). * pymetrics supports **Just In Time** user provisioning. ## Add pymetrics from the gallery
-To configure the integration of pymetrics into Azure AD, you need to add pymetrics from the gallery to your list of managed SaaS apps.
+To configure the integration of pymetrics into Microsoft Entra ID, you need to add pymetrics from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of pymetrics into Azure AD, you need to add pymetri
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for pymetrics
+<a name='configure-and-test-azure-ad-sso-for-pymetrics'></a>
-Configure and test Azure AD SSO with pymetrics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in pymetrics.
+## Configure and test Microsoft Entra SSO for pymetrics
-To configure and test Azure AD SSO with pymetrics, perform the following steps:
+Configure and test Microsoft Entra SSO with pymetrics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in pymetrics.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with pymetrics, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure pymetrics SSO](#configure-pymetrics-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create pymetrics test user](#create-pymetrics-test-user)** - to have a counterpart of B.Simon in pymetrics that is linked to the Azure AD representation of user.
+ 1. **[Create pymetrics test user](#create-pymetrics-test-user)** - to have a counterpart of B.Simon in pymetrics that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **pymetrics** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to pymetrics.
In this section, a user called Britta Simon is created in pymetrics. pymetrics s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to pymetrics Sign-on URL where you can initiate the login flow. * Go to pymetrics Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the pymetrics tile in the My Apps, this will redirect to pymetrics Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the pymetrics tile in the My Apps, this will redirect to pymetrics Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure pymetrics you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure pymetrics you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Qiita Team Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qiita-team-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Qiita Team'
-description: Learn how to configure single sign-on between Azure Active Directory and Qiita Team.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Qiita Team'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Qiita Team.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Qiita Team
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Qiita Team
-In this tutorial, you'll learn how to integrate Qiita Team with Azure Active Directory (Azure AD). When you integrate Qiita Team with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Qiita Team with Microsoft Entra ID. When you integrate Qiita Team with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Qiita Team.
-* Enable your users to be automatically signed-in to Qiita Team with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Qiita Team.
+* Enable your users to be automatically signed-in to Qiita Team with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Qiita Team single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Qiita Team supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Qiita Team from the gallery
-To configure the integration of Qiita Team into Azure AD, you need to add Qiita Team from the gallery to your list of managed SaaS apps.
+To configure the integration of Qiita Team into Microsoft Entra ID, you need to add Qiita Team from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Qiita Team into Azure AD, you need to add Qiita
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Qiita Team
+<a name='configure-and-test-azure-ad-sso-for-qiita-team'></a>
-Configure and test Azure AD SSO with Qiita Team using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Qiita Team.
+## Configure and test Microsoft Entra SSO for Qiita Team
-To configure and test Azure AD SSO with Qiita Team, perform the following steps:
+Configure and test Microsoft Entra SSO with Qiita Team using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Qiita Team.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Qiita Team, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Qiita Team SSO](#configure-qiita-team-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Qiita Team test user](#create-qiita-team-test-user)** - to have a counterpart of B.Simon in Qiita Team that is linked to the Azure AD representation of user.
+ 1. **[Create Qiita Team test user](#create-qiita-team-test-user)** - to have a counterpart of B.Simon in Qiita Team that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qiita Team** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Qiita Team.
In this section, a user called Britta Simon is created in Qiita Team. Qiita Team
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Qiita Team for which you set up the SSO.
active-directory Qliksense Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qliksense-enterprise-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Qlik Sense Enterprise Client-Managed'
-description: Learn how to configure single sign-on between Azure Active Directory and Qlik Sense Enterprise Client-Managed.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Qlik Sense Enterprise Client-Managed'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Qlik Sense Enterprise Client-Managed.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Qlik Sense Enterprise Client-Managed
+# Tutorial: Microsoft Entra SSO integration with Qlik Sense Enterprise Client-Managed
-In this tutorial, you'll learn how to integrate Qlik Sense Enterprise Client-Managed with Azure Active Directory (Azure AD). When you integrate Qlik Sense Enterprise Client-Managed with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Qlik Sense Enterprise Client-Managed with Microsoft Entra ID. When you integrate Qlik Sense Enterprise Client-Managed with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Qlik Sense Enterprise.
-* Enable your users to be automatically signed-in to Qlik Sense Enterprise with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Qlik Sense Enterprise.
+* Enable your users to be automatically signed-in to Qlik Sense Enterprise with their Microsoft Entra accounts.
* Manage your accounts in one central location. Note that there are two versions of Qlik Sense Enterprise. While this tutorial covers integration with the client-managed releases, a different process is required for Qlik Sense Enterprise SaaS (Qlik Cloud version).
Note that there are two versions of Qlik Sense Enterprise. While this tutorial c
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Qlik Sense Enterprise single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Qlik Sense Enterprise supports **SP** initiated SSO. * Qlik Sense Enterprise supports **just-in-time provisioning** ## Add Qlik Sense Enterprise from the gallery
-To configure the integration of Qlik Sense Enterprise into Azure AD, you need to add Qlik Sense Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of Qlik Sense Enterprise into Microsoft Entra ID, you need to add Qlik Sense Enterprise from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Qlik Sense Enterprise into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Qlik Sense Enterprise
+<a name='configure-and-test-azure-ad-sso-for-qlik-sense-enterprise'></a>
-Configure and test Azure AD SSO with Qlik Sense Enterprise using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Qlik Sense Enterprise.
+## Configure and test Microsoft Entra SSO for Qlik Sense Enterprise
-To configure and test Azure AD SSO with Qlik Sense Enterprise, perform the following steps:
+Configure and test Microsoft Entra SSO with Qlik Sense Enterprise using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Qlik Sense Enterprise.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Qlik Sense Enterprise, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
1. **[Configure Qlik Sense Enterprise SSO](#configure-qlik-sense-enterprise-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create Qlik Sense Enterprise test user](#create-qlik-sense-enterprise-test-user)** - to have a counterpart of Britta Simon in Qlik Sense Enterprise that is linked to the Azure AD representation of user.
+ 1. **[Create Qlik Sense Enterprise test user](#create-qlik-sense-enterprise-test-user)** - to have a counterpart of Britta Simon in Qlik Sense Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qlik Sense Enterprise** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called Britta Simon.
In this section, you'll create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to Qlik Sense Enterprise.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
1. Prepare the Federation Metadata XML file so that you can upload that to Qlik Sense server. > [!NOTE]
- > Before uploading the IdP metadata to the Qlik Sense server, the file needs to be edited to remove information to ensure proper operation between Azure AD and Qlik Sense server.
+ > Before uploading the IdP metadata to the Qlik Sense server, the file needs to be edited to remove information to ensure proper operation between Microsoft Entra ID and Qlik Sense server.
![Screenshot shows a Visual Studio Code window with the Federation Metadata X M L file.][qs24]
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
a. The **Description** field is a friendly name for the virtual proxy configuration. Enter a value for a description.
- b. The **Prefix** field identifies the virtual proxy endpoint for connecting to Qlik Sense with Azure AD Single Sign-On. Enter a unique prefix name for this virtual proxy.
+ b. The **Prefix** field identifies the virtual proxy endpoint for connecting to Qlik Sense with Microsoft Entra Single Sign-On. Enter a unique prefix name for this virtual proxy.
c. **Session inactivity timeout (minutes)** is the timeout for connections through this virtual proxy.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
d. In the **SAML entity ID**, enter the same value entered for the SAML host URI field.
- e. The **SAML IdP metadata** is the file edited earlier in the **Edit Federation Metadata from Azure AD Configuration** section. **Before uploading the IdP metadata, the file needs to be edited** to remove information to ensure proper operation between Azure AD and Qlik Sense server. **Please refer to the instructions above if the file has yet to be edited.** If the file has been edited click on the Browse button and select the edited metadata file to upload it to the virtual proxy configuration.
+ e. The **SAML IdP metadata** is the file edited earlier in the **Edit Federation Metadata from Microsoft Entra Configuration** section. **Before uploading the IdP metadata, the file needs to be edited** to remove information to ensure proper operation between Microsoft Entra ID and Qlik Sense server. **Please refer to the instructions above if the file has yet to be edited.** If the file has been edited click on the Browse button and select the edited metadata file to upload it to the virtual proxy configuration.
- f. Enter the attribute name or schema reference for the SAML attribute representing the **UserID** Azure AD sends to the Qlik Sense server. Schema reference information is available in the Azure app screens post configuration. To use the name attribute, enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name`.
+ f. Enter the attribute name or schema reference for the SAML attribute representing the **UserID** Microsoft Entra ID sends to the Qlik Sense server. Schema reference information is available in the Azure app screens post configuration. To use the name attribute, enter `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name`.
- g. Enter the value for the **user directory** that will be attached to users when they authenticate to Qlik Sense server through Azure AD. Hardcoded values must be surrounded by **square brackets []**. To use an attribute sent in the Azure AD SAML assertion, enter the name of the attribute in this text box **without** square brackets.
+ g. Enter the value for the **user directory** that will be attached to users when they authenticate to Qlik Sense server through Microsoft Entra ID. Hardcoded values must be surrounded by **square brackets []**. To use an attribute sent in the Microsoft Entra SAML assertion, enter the name of the attribute in this text box **without** square brackets.
h. The **SAML signing algorithm** sets the service provider (in this case Qlik Sense server) certificate signing for the virtual proxy configuration. If Qlik Sense server uses a trusted certificate generated using Microsoft Enhanced RSA and AES Cryptographic Provider, change the SAML signing algorithm to **SHA-256**.
In this section, you'll enable Britta Simon to use Azure single sign-on by grant
![Screenshot shows the Download S P metadata button.][qs52]
-19. Open the sp metadata file. Observe the **entityID** entry and the **AssertionConsumerService** entry. These values are equivalent to the **Identifier**, **Sign on URL** and the **Reply URL** in the Azure AD application configuration. Paste these values in the **Qlik Sense Enterprise Domain and URLs** section in the Azure AD application configuration if they are not matching, then you should replace them in the Azure AD App configuration wizard.
+19. Open the sp metadata file. Observe the **entityID** entry and the **AssertionConsumerService** entry. These values are equivalent to the **Identifier**, **Sign on URL** and the **Reply URL** in the Microsoft Entra application configuration. Paste these values in the **Qlik Sense Enterprise Domain and URLs** section in the Microsoft Entra application configuration if they are not matching, then you should replace them in the Microsoft Entra App configuration wizard.
![Screenshot shows a plain text editor with a EntityDescriptor with entityID and AssertionConsumerService called out.][qs53]
Qlik Sense Enterprise supports **just-in-time provisioning**, Users automaticall
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Qlik Sense Enterprise Sign-on URL where you can initiate the login flow.
active-directory Qmarkets Idea Innovation Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qmarkets-idea-innovation-management-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Qmarkets Idea & Innovation Management'
-description: Learn how to configure single sign-on between Azure Active Directory and Qmarkets Idea & Innovation Management.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Qmarkets Idea & Innovation Management'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Qmarkets Idea & Innovation Management.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Qmarkets Idea & Innovation Management
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Qmarkets Idea & Innovation Management
-In this tutorial, you'll learn how to integrate Qmarkets Idea & Innovation Management with Azure Active Directory (Azure AD). When you integrate Qmarkets Idea & Innovation Management with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Qmarkets Idea & Innovation Management with Microsoft Entra ID. When you integrate Qmarkets Idea & Innovation Management with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Qmarkets Idea & Innovation Management.
-* Enable your users to be automatically signed-in to Qmarkets Idea & Innovation Management with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Qmarkets Idea & Innovation Management.
+* Enable your users to be automatically signed-in to Qmarkets Idea & Innovation Management with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate Qmarkets Idea & Innovation Manag
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Qmarkets Idea & Innovation Management single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Qmarkets Idea & Innovation Management supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Qmarkets Idea & Innovation Management from the gallery
-To configure the integration of Qmarkets Idea & Innovation Management into Azure AD, you need to add Qmarkets Idea & Innovation Management from the gallery to your list of managed SaaS apps.
+To configure the integration of Qmarkets Idea & Innovation Management into Microsoft Entra ID, you need to add Qmarkets Idea & Innovation Management from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Qmarkets Idea & Innovation Management into Azure
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Qmarkets Idea & Innovation Management
+<a name='configure-and-test-azure-ad-sso-for-qmarkets-idea--innovation-management'></a>
-Configure and test Azure AD SSO with Qmarkets Idea & Innovation Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Qmarkets Idea & Innovation Management.
+## Configure and test Microsoft Entra SSO for Qmarkets Idea & Innovation Management
-To configure and test Azure AD SSO with Qmarkets Idea & Innovation Management, perform the following steps:
+Configure and test Microsoft Entra SSO with Qmarkets Idea & Innovation Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Qmarkets Idea & Innovation Management.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Qmarkets Idea & Innovation Management, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Qmarkets Idea & Innovation Management SSO](#configure-qmarkets-idea--innovation-management-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Qmarkets Idea & Innovation Management test user](#create-qmarkets-idea--innovation-management-test-user)** - to have a counterpart of B.Simon in Qmarkets Idea & Innovation Management that is linked to the Azure AD representation of user.
+ 1. **[Create Qmarkets Idea & Innovation Management test user](#create-qmarkets-idea--innovation-management-test-user)** - to have a counterpart of B.Simon in Qmarkets Idea & Innovation Management that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qmarkets Idea & Innovation Management** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Qmarkets Idea & Innovation Management.
In this section, a user called Britta Simon is created in Qmarkets Idea & Innova
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Qprism Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qprism-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with QPrism'
-description: Learn how to configure single sign-on between Azure Active Directory and QPrism.
+ Title: 'Tutorial: Microsoft Entra SSO integration with QPrism'
+description: Learn how to configure single sign-on between Microsoft Entra ID and QPrism.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with QPrism
+# Tutorial: Microsoft Entra SSO integration with QPrism
-In this tutorial, you'll learn how to integrate QPrism with Azure Active Directory (Azure AD). When you integrate QPrism with Azure AD, you can:
+In this tutorial, you'll learn how to integrate QPrism with Microsoft Entra ID. When you integrate QPrism with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to QPrism.
-* Enable your users to be automatically signed-in to QPrism with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to QPrism.
+* Enable your users to be automatically signed-in to QPrism with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with QPrism, you need the following items:
+To configure Microsoft Entra integration with QPrism, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* QPrism single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* QPrism supports **SP** initiated SSO. ## Add QPrism from the gallery
-To configure the integration of QPrism into Azure AD, you need to add QPrism from the gallery to your list of managed SaaS apps.
+To configure the integration of QPrism into Microsoft Entra ID, you need to add QPrism from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of QPrism into Azure AD, you need to add QPrism fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for QPrism
+<a name='configure-and-test-azure-ad-sso-for-qprism'></a>
-Configure and test Azure AD SSO with QPrism using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in QPrism.
+## Configure and test Microsoft Entra SSO for QPrism
-To configure and test Azure AD SSO with QPrism, perform the following steps:
+Configure and test Microsoft Entra SSO with QPrism using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in QPrism.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with QPrism, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure QPrism SSO](#configure-qprism-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create QPrism test user](#create-qprism-test-user)** - to have a counterpart of B.Simon in QPrism that is linked to the Azure AD representation of user.
+ 1. **[Create QPrism test user](#create-qprism-test-user)** - to have a counterpart of B.Simon in QPrism that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **QPrism** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot of The Certificate download link.](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to QPrism.
In this section, you create a user called Britta Simon in QPrism. Work with [QP
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to QPrism Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure QPrism you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure QPrism you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Qradar Soar Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qradar-soar-tutorial.md
Title: Azure Active Directory SSO integration with QRadar SOAR
-description: Learn how to configure single sign-on between Azure Active Directory and QRadar SOAR.
+ Title: Microsoft Entra SSO integration with QRadar SOAR
+description: Learn how to configure single sign-on between Microsoft Entra ID and QRadar SOAR.
-# Azure Active Directory SSO integration with QRadar SOAR
+# Microsoft Entra SSO integration with QRadar SOAR
-In this article, you learn how to integrate QRadar SOAR with Azure Active Directory (Azure AD). QRadar SOAR enhances the analyst experience through accelerated incident response with simple automation, process standardization, and integration with your existing security tools. When you integrate QRadar SOAR with Azure AD, you can:
+In this article, you learn how to integrate QRadar SOAR with Microsoft Entra ID. QRadar SOAR enhances the analyst experience through accelerated incident response with simple automation, process standardization, and integration with your existing security tools. When you integrate QRadar SOAR with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to QRadar SOAR.
-* Enable your users to be automatically signed-in to QRadar SOAR with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to QRadar SOAR.
+* Enable your users to be automatically signed-in to QRadar SOAR with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for QRadar SOAR in a test environment. QRadar SOAR supports both **SP** and **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for QRadar SOAR in a test environment. QRadar SOAR supports both **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with QRadar SOAR, you need:
+To integrate Microsoft Entra ID with QRadar SOAR, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* QRadar SOAR single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the QRadar SOAR application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the QRadar SOAR application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add QRadar SOAR from the Azure AD gallery
+<a name='add-qradar-soar-from-the-azure-ad-gallery'></a>
-Add QRadar SOAR from the Azure AD application gallery to configure single sign-on with QRadar SOAR. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add QRadar SOAR from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add QRadar SOAR from the Microsoft Entra application gallery to configure single sign-on with QRadar SOAR. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **QRadar SOAR** > **Single sign-on**.
In this section, you create a user called Britta Simon in QRadar SOAR. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the QRadar SOAR for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the QRadar SOAR tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the QRadar SOAR for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the QRadar SOAR tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the QRadar SOAR for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure QRadar SOAR you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure QRadar SOAR you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Qreserve Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qreserve-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with QReserve'
-description: Learn how to configure single sign-on between Azure Active Directory and QReserve.
+ Title: 'Tutorial: Microsoft Entra SSO integration with QReserve'
+description: Learn how to configure single sign-on between Microsoft Entra ID and QReserve.
-# Tutorial: Azure AD SSO integration with QReserve
+# Tutorial: Microsoft Entra SSO integration with QReserve
-In this tutorial, you'll learn how to integrate QReserve with Azure Active Directory (Azure AD). When you integrate QReserve with Azure AD, you can:
+In this tutorial, you'll learn how to integrate QReserve with Microsoft Entra ID. When you integrate QReserve with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to QReserve.
-* Enable your users to be automatically signed-in to QReserve with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to QReserve.
+* Enable your users to be automatically signed-in to QReserve with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* QReserve single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* QReserve supports **SP** and **IDP** initiated SSO. * QReserve supports **Just In Time** user provisioning. ## Add QReserve from the gallery
-To configure the integration of QReserve into Azure AD, you need to add QReserve from the gallery to your list of managed SaaS apps.
+To configure the integration of QReserve into Microsoft Entra ID, you need to add QReserve from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of QReserve into Azure AD, you need to add QReserve
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for QReserve
+<a name='configure-and-test-azure-ad-sso-for-qreserve'></a>
-Configure and test Azure AD SSO with QReserve using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in QReserve.
+## Configure and test Microsoft Entra SSO for QReserve
-To configure and test Azure AD SSO with QReserve, perform the following steps:
+Configure and test Microsoft Entra SSO with QReserve using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in QReserve.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with QReserve, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure QReserve SSO](#configure-qreserve-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create QReserve test user](#create-qreserve-test-user)** - to have a counterpart of B.Simon in QReserve that is linked to the Azure AD representation of user.
+ 1. **[Create QReserve test user](#create-qreserve-test-user)** - to have a counterpart of B.Simon in QReserve that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **QReserve** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to QReserve.
In this section, a user called B.Simon is created in QReserve. QReserve supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the QReserve for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the QReserve tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the QReserve for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the QReserve tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the QReserve for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure QReserve you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure QReserve you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Qualaroo Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qualaroo-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Qualaroo'
-description: Learn how to configure single sign-on between Azure Active Directory and Qualaroo.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Qualaroo'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Qualaroo.
-# Tutorial: Azure AD SSO integration with Qualaroo
+# Tutorial: Microsoft Entra SSO integration with Qualaroo
-In this tutorial, you'll learn how to integrate Qualaroo with Azure Active Directory (Azure AD). When you integrate Qualaroo with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Qualaroo with Microsoft Entra ID. When you integrate Qualaroo with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Qualaroo.
-* Enable your users to be automatically signed-in to Qualaroo with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Qualaroo.
+* Enable your users to be automatically signed-in to Qualaroo with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Qualaroo single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Qualaroo supports **IDP** initiated SSO. ## Add Qualaroo from the gallery
-To configure the integration of Qualaroo into Azure AD, you need to add Qualaroo from the gallery to your list of managed SaaS apps.
+To configure the integration of Qualaroo into Microsoft Entra ID, you need to add Qualaroo from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Qualaroo into Azure AD, you need to add Qualaroo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Qualaroo
+<a name='configure-and-test-azure-ad-sso-for-qualaroo'></a>
-Configure and test Azure AD SSO with Qualaroo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Qualaroo.
+## Configure and test Microsoft Entra SSO for Qualaroo
-To configure and test Azure AD SSO with Qualaroo, perform the following steps:
+Configure and test Microsoft Entra SSO with Qualaroo using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Qualaroo.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Qualaroo, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Qualaroo SSO](#configure-qualaroo-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Qualaroo test user](#create-qualaroo-test-user)** - to have a counterpart of B.Simon in Qualaroo that is linked to the Azure AD representation of user.
+ 1. **[Create Qualaroo test user](#create-qualaroo-test-user)** - to have a counterpart of B.Simon in Qualaroo that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qualaroo** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Qualaroo.
In this section, you create a user called Britta Simon in Qualaroo. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Qualaroo for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Qualaroo tile in the My Apps, you should be automatically signed in to the Qualaroo for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Qualaroo tile in the My Apps, you should be automatically signed in to the Qualaroo for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Qualtrics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qualtrics-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SAP Qualtrics'
-description: Learn how to configure single sign-on between Azure Active Directory and SAP Qualtrics.
+ Title: 'Tutorial: Microsoft Entra integration with SAP Qualtrics'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAP Qualtrics.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SAP Qualtrics
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SAP Qualtrics
-In this tutorial, you'll learn how to integrate SAP Qualtrics with Azure Active Directory (Azure AD). When you integrate SAP Qualtrics with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAP Qualtrics with Microsoft Entra ID. When you integrate SAP Qualtrics with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAP Qualtrics.
-* Enable your users to be automatically signed in to SAP Qualtrics with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAP Qualtrics.
+* Enable your users to be automatically signed in to SAP Qualtrics with their Microsoft Entra accounts.
* Manage your accounts in one central location: the Azure portal. ## Prerequisites To get started, you need:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A SAP Qualtrics subscription enabled for single sign-on (SSO). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SAP Qualtrics supports **SP** and **IDP** initiated SSO. * SAP Qualtrics supports **Just In Time** user provisioning. ## Add SAP Qualtrics from the gallery
-To configure the integration of SAP Qualtrics into Azure AD, you need to add SAP Qualtrics from the gallery to your list of managed SaaS apps.
+To configure the integration of SAP Qualtrics into Microsoft Entra ID, you need to add SAP Qualtrics from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAP Qualtrics into Azure AD, you need to add SAP
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for SAP Qualtrics
+<a name='configure-and-test-azure-ad-single-sign-on-for-sap-qualtrics'></a>
-Configure and test Azure AD SSO with SAP Qualtrics, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between an Azure AD user and the related user in SAP Qualtrics.
+## Configure and test Microsoft Entra single sign-on for SAP Qualtrics
-To configure and test Azure AD SSO with SAP Qualtrics, complete the following building blocks:
+Configure and test Microsoft Entra SSO with SAP Qualtrics, by using a test user called **B.Simon**. For SSO to work, you need to establish a linked relationship between a Microsoft Entra user and the related user in SAP Qualtrics.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) to enable your users to use this feature.
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD single sign-on with B.Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAP Qualtrics, complete the following building blocks:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) to enable your users to use this feature.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra single sign-on with B.Simon.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Microsoft Entra single sign-on.
1. [Configure SAP Qualtrics SSO](#configure-sap-qualtrics-sso) to configure the single sign-on settings on the application side.
- 1. [Create a SAP Qualtrics test user](#create-sap-qualtrics-test-user) to have a counterpart of B.Simon in SAP Qualtrics, linked to the Azure AD representation of the user.
+ 1. [Create a SAP Qualtrics test user](#create-sap-qualtrics-test-user) to have a counterpart of B.Simon in SAP Qualtrics, linked to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Qualtrics** application integration page, find the **Manage** section. Select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to SAP Qualtrics.
SAP Qualtrics supports just-in-time user provisioning, which is enabled by defau
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Quantum Workplace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/quantum-workplace-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Quantum Workplace'
-description: Learn how to configure single sign-on between Azure Active Directory and Quantum Workplace.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Quantum Workplace'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Quantum Workplace.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Quantum Workplace
+# Tutorial: Microsoft Entra SSO integration with Quantum Workplace
-In this tutorial, you'll learn how to integrate Quantum Workplace with Azure Active Directory (Azure AD). When you integrate Quantum Workplace with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Quantum Workplace with Microsoft Entra ID. When you integrate Quantum Workplace with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Quantum Workplace.
-* Enable your users to be automatically signed-in to Quantum Workplace with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Quantum Workplace.
+* Enable your users to be automatically signed-in to Quantum Workplace with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Quantum Workplace, you need the following items:
+To configure Microsoft Entra integration with Quantum Workplace, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Quantum Workplace single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Quantum Workplace supports **SP and IDP** initiated SSO. ## Add Quantum Workplace from the gallery
-To configure the integration of Quantum Workplace into Azure AD, you need to add Quantum Workplace from the gallery to your list of managed SaaS apps.
+To configure the integration of Quantum Workplace into Microsoft Entra ID, you need to add Quantum Workplace from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Quantum Workplace into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Quantum Workplace
+<a name='configure-and-test-azure-ad-sso-for-quantum-workplace'></a>
-Configure and test Azure AD SSO with Quantum Workplace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Quantum Workplace.
+## Configure and test Microsoft Entra SSO for Quantum Workplace
-To configure and test Azure AD SSO with Quantum Workplace, perform the following steps:
+Configure and test Microsoft Entra SSO with Quantum Workplace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Quantum Workplace.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Quantum Workplace, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Quantum Workplace SSO](#configure-quantum-workplace-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Quantum Workplace test user](#create-quantum-workplace-test-user)** - to have a counterpart of B.Simon in Quantum Workplace that is linked to the Azure AD representation of user.
+ 1. **[Create Quantum Workplace test user](#create-quantum-workplace-test-user)** - to have a counterpart of B.Simon in Quantum Workplace that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Quantum Workplace** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Quantum Workplace.
In this section, you create a user called Britta Simon in Quantum Workplace. Wor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Quantum Workplace for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Quantum Workplace tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Quantum Workplace for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Quantum Workplace tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Quantum Workplace for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Quantum Workplace you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Quantum Workplace you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Questetra Bpm Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/questetra-bpm-suite-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Questetra BPM Suite'
-description: Learn how to configure single sign-on between Azure Active Directory and Questetra BPM Suite.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Questetra BPM Suite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Questetra BPM Suite.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Questetra BPM Suite
+# Tutorial: Microsoft Entra SSO integration with Questetra BPM Suite
-In this tutorial, you'll learn how to integrate Questetra BPM Suite with Azure Active Directory (Azure AD). When you integrate Questetra BPM Suite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Questetra BPM Suite with Microsoft Entra ID. When you integrate Questetra BPM Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Questetra BPM Suite.
-* Enable your users to be automatically signed-in to Questetra BPM Suite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Questetra BPM Suite.
+* Enable your users to be automatically signed-in to Questetra BPM Suite with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Questetra BPM Suite single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Questetra BPM Suite supports **SP** initiated SSO. ## Add Questetra BPM Suite from the gallery
-To configure the integration of Questetra BPM Suite into Azure AD, you need to add Questetra BPM Suite from the gallery to your list of managed SaaS apps.
+To configure the integration of Questetra BPM Suite into Microsoft Entra ID, you need to add Questetra BPM Suite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Questetra BPM Suite into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Questetra BPM Suite
+<a name='configure-and-test-azure-ad-sso-for-questetra-bpm-suite'></a>
-Configure and test Azure AD SSO with Questetra BPM Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Questetra BPM Suite.
+## Configure and test Microsoft Entra SSO for Questetra BPM Suite
-To configure and test Azure AD SSO with Questetra BPM Suite, perform the following steps:
+Configure and test Microsoft Entra SSO with Questetra BPM Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Questetra BPM Suite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Questetra BPM Suite, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Questetra BPM Suite SSO](#configure-questetra-bpm-suite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Questetra BPM Suite test user](#create-questetra-bpm-suite-test-user)** - to have a counterpart of B.Simon in Questetra BPM Suite that is linked to the Azure AD representation of user.
+ 1. **[Create Questetra BPM Suite test user](#create-questetra-bpm-suite-test-user)** - to have a counterpart of B.Simon in Questetra BPM Suite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Questetra BPM Suite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Questetra BPM Suite.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Select **Enable Single Sign-On**.
- b. In **Entity ID** textbox, paste the value of **Azure AD Identifier**..
+ b. In **Entity ID** textbox, paste the value of **Microsoft Entra Identifier**..
c. In **Sign-in page URL** textbox, paste the value of **Login URL**..
The objective of this section is to create a user called Britta Simon in Questet
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Questetra BPM Suite Sign-on URL where you can initiate the login flow. * Go to Questetra BPM Suite Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Questetra BPM Suite tile in the My Apps, this will redirect to Questetra BPM Suite Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Questetra BPM Suite tile in the My Apps, this will redirect to Questetra BPM Suite Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Quickhelp Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/quickhelp-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with QuickHelp'
-description: Learn how to configure single sign-on between Azure Active Directory and QuickHelp.
+ Title: 'Tutorial: Microsoft Entra integration with QuickHelp'
+description: Learn how to configure single sign-on between Microsoft Entra ID and QuickHelp.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with QuickHelp
+# Tutorial: Microsoft Entra integration with QuickHelp
-In this tutorial, you'll learn how to integrate QuickHelp with Azure Active Directory (Azure AD). When you integrate QuickHelp with Azure AD, you can:
+In this tutorial, you'll learn how to integrate QuickHelp with Microsoft Entra ID. When you integrate QuickHelp with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to QuickHelp.
-* Enable your users to be automatically signed-in to QuickHelp with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to QuickHelp.
+* Enable your users to be automatically signed-in to QuickHelp with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* QuickHelp single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* QuickHelp supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add QuickHelp from the gallery
-To configure the integration of QuickHelp into Azure AD, you need to add QuickHelp from the gallery to your list of managed SaaS apps.
+To configure the integration of QuickHelp into Microsoft Entra ID, you need to add QuickHelp from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of QuickHelp into Azure AD, you need to add QuickHe
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for QuickHelp
+<a name='configure-and-test-azure-ad-sso-for-quickhelp'></a>
-Configure and test Azure AD SSO with QuickHelp using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in QuickHelp.
+## Configure and test Microsoft Entra SSO for QuickHelp
-To configure and test Azure AD SSO with QuickHelp, perform the following steps:
+Configure and test Microsoft Entra SSO with QuickHelp using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in QuickHelp.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with QuickHelp, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure QuickHelp SSO](#configure-quickhelp-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create QuickHelp test user](#create-quickhelp-test-user)** - to have a counterpart of B.Simon in QuickHelp that is linked to the Azure AD representation of user.
+ 1. **[Create QuickHelp test user](#create-quickhelp-test-user)** - to have a counterpart of B.Simon in QuickHelp that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **QuickHelp** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to QuickHelp.
In this section, a user called Britta Simon is created in QuickHelp. QuickHelp s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to QuickHelp Sign-on URL where you can initiate the login flow.
active-directory Qumucloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/qumucloud-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Qumu Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Qumu Cloud.
+ Title: 'Tutorial: Microsoft Entra integration with Qumu Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Qumu Cloud.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Qumu Cloud
+# Tutorial: Microsoft Entra integration with Qumu Cloud
-In this tutorial, you'll learn how to integrate Qumu Cloud with Azure Active Directory (Azure AD). When you integrate Qumu Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Qumu Cloud with Microsoft Entra ID. When you integrate Qumu Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Qumu Cloud.
-* Enable your users to be automatically signed-in to Qumu Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Qumu Cloud.
+* Enable your users to be automatically signed-in to Qumu Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Qumu Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Qumu Cloud supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Qumu Cloud from the gallery
-To configure the integration of Qumu Cloud into Azure AD, you need to add Qumu Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Qumu Cloud into Microsoft Entra ID, you need to add Qumu Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Qumu Cloud into Azure AD, you need to add Qumu C
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Qumu Cloud
+<a name='configure-and-test-azure-ad-sso-for-qumu-cloud'></a>
-Configure and test Azure AD SSO with Qumu Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Qumu Cloud.
+## Configure and test Microsoft Entra SSO for Qumu Cloud
-To configure and test Azure AD SSO with Qumu Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Qumu Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Qumu Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Qumu Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Qumu Cloud SSO](#configure-qumu-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Qumu Cloud test user](#create-qumu-cloud-test-user)** - to have a counterpart of B.Simon in Qumu Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Qumu Cloud test user](#create-qumu-cloud-test-user)** - to have a counterpart of B.Simon in Qumu Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Qumu Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Qumu Cloud.
In this section, a user called Britta Simon is created in Qumu Cloud. Qumu Cloud
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Rackspacesso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rackspacesso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Rackspace SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and Rackspace SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Rackspace SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Rackspace SSO.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Rackspace SSO
+# Tutorial: Microsoft Entra SSO integration with Rackspace SSO
-In this tutorial, you'll learn how to integrate Rackspace SSO with Azure Active Directory (Azure AD). When you integrate Rackspace SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Rackspace SSO with Microsoft Entra ID. When you integrate Rackspace SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Rackspace SSO.
-* Enable your users to be automatically signed-in to Rackspace SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Rackspace SSO.
+* Enable your users to be automatically signed-in to Rackspace SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Rackspace SSO, you need the following items:
+To configure Microsoft Entra integration with Rackspace SSO, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Rackspace SSO single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Rackspace SSO supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Rackspace SSO from the gallery
-To configure the integration of Rackspace SSO into Azure AD, you need to add Rackspace SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of Rackspace SSO into Microsoft Entra ID, you need to add Rackspace SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Rackspace SSO into Azure AD, you need to add Rac
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Rackspace SSO
+<a name='configure-and-test-azure-ad-sso-for-rackspace-sso'></a>
-In this section, you configure and test Azure AD single sign-on with Rackspace SSO based on a test user called **Britta Simon**.
+## Configure and test Microsoft Entra SSO for Rackspace SSO
+
+In this section, you configure and test Microsoft Entra single sign-on with Rackspace SSO based on a test user called **Britta Simon**.
When using single sign-on with Rackspace, the Rackspace users will be automatically created the first time they sign in to the Rackspace portal.
-To configure and test Azure AD single sign-on with Rackspace SSO, you need to perform the following steps:
+To configure and test Microsoft Entra single sign-on with Rackspace SSO, you need to perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure Rackspace SSO](#configure-rackspace-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Set up Attribute Mapping in the Rackspace Control Panel](#set-up-attribute-mapping-in-the-rackspace-control-panel)** - to assign Rackspace roles to Azure AD users.
+ 1. **[Set up Attribute Mapping in the Rackspace Control Panel](#set-up-attribute-mapping-in-the-rackspace-control-panel)** - to assign Rackspace roles to Microsoft Entra users.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rackspace SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
This file will be uploaded to Rackspace to populate required Identity Federation configuration settings.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Rackspace SSO.
This will correctly configure the basic SSO settings needed for Azure and Racksp
### Set up Attribute Mapping in the Rackspace control panel
-Rackspace uses an **Attribute Mapping Policy** to assign Rackspace roles and groups to your single sign-on users. The **Attribute Mapping Policy** translates Azure AD SAML claims into the user configuration fields Rackspace requires. More documentation can be found in the Rackspace [Attribute Mapping Basics documentation](https://developer.rackspace.com/docs/rackspace-federation/appendix/map/). Some considerations:
+Rackspace uses an **Attribute Mapping Policy** to assign Rackspace roles and groups to your single sign-on users. The **Attribute Mapping Policy** translates Microsoft Entra SAML claims into the user configuration fields Rackspace requires. More documentation can be found in the Rackspace [Attribute Mapping Basics documentation](https://developer.rackspace.com/docs/rackspace-federation/appendix/map/). Some considerations:
-* If you want to assign varying levels of Rackspace access using Azure AD groups, you will need to enable the Groups claim in the Azure **Rackspace SSO** Single Sign-on settings. The **Attribute Mapping Policy** will then be used to match those groups to desired Rackspace roles and groups:
+* If you want to assign varying levels of Rackspace access using Microsoft Entra groups, you will need to enable the Groups claim in the Azure **Rackspace SSO** Single Sign-on settings. The **Attribute Mapping Policy** will then be used to match those groups to desired Rackspace roles and groups:
![Screenshot shows the Groups claim settings.](common/sso-groups-claim.png "Groups")
-* By default, Azure AD sends the UID of Azure AD Groups in the SAML claim, versus the name of the Group. However, if you are synchronizing your on-premises Active Directory to Azure AD, you have the option to send the actual names of the groups:
+* By default, Microsoft Entra ID sends the UID of Microsoft Entra groups in the SAML claim, versus the name of the Group. However, if you are synchronizing your on-premises Active Directory to Microsoft Entra ID, you have the option to send the actual names of the groups:
![Screenshot shows the Groups claim name settings.](common/sso-groups-claims-names.png "Claims") The following example **Attribute Mapping Policy** demonstrates: 1. Setting the Rackspace user's name to the `user.name` SAML claim. Any claim can be used, but it is most common to set this to a field containing the user's email address.
-1. Setting the Rackspace roles `admin` and `billing:admin` on a user by matching an Azure AD Group, by either Group Name or Group UID. A *substitution* of `"{0}"` in the `roles` field is used, and will be replaced by the results of the `remote` rule expressions.
+1. Setting the Rackspace roles `admin` and `billing:admin` on a user by matching a Microsoft Entra group, by either Group Name or Group UID. A *substitution* of `"{0}"` in the `roles` field is used, and will be replaced by the results of the `remote` rule expressions.
1. Using the `"{D}"` *default substitution* to let Rackspace retrieve additional SAML fields by looking for standard and well-known SAML claims in the SAML exchange. ```yaml
See the Rackspace [Attribute Mapping Basics documentation](https://developer.rac
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Rackspace SSO for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Rackspace SSO tile in the My Apps, you should be automatically signed in to the Rackspace SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Rackspace SSO tile in the My Apps, you should be automatically signed in to the Rackspace SSO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
You can also use the **Validate** button in the **Rackspace SSO** Single sign-on settings:
You can also use the **Validate** button in the **Rackspace SSO** Single sign-on
## Next steps
-Once you configure Rackspace SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Rackspace SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Radancys Employee Referrals Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/radancys-employee-referrals-tutorial.md
Title: Azure AD SSO integration with Radancy's Employee Referrals
-description: Learn how to configure single sign-on between Azure Active Directory and Radancy's Employee Referrals.
+ Title: Microsoft Entra SSO integration with Radancy's Employee Referrals
+description: Learn how to configure single sign-on between Microsoft Entra ID and Radancy's Employee Referrals.
-# Azure AD SSO integration with Radancy's Employee Referrals
+# Microsoft Entra SSO integration with Radancy's Employee Referrals
-In this tutorial, you'll learn how to integrate Radancy's Employee Referrals with Azure Active Directory (Azure AD). When you integrate Radancy's Employee Referrals with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Radancy's Employee Referrals with Microsoft Entra ID. When you integrate Radancy's Employee Referrals with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Radancy's Employee Referrals.
-* Enable your users to be automatically signed-in to Radancy's Employee Referrals with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Radancy's Employee Referrals.
+* Enable your users to be automatically signed-in to Radancy's Employee Referrals with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Radancy's Employee Referrals single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Radancy's Employee Referrals supports **SP and IDP** initiated SSO. * Radancy's Employee Referrals supports **Just In Time** user provisioning. ## Add Radancy's Employee Referrals from the gallery
-To configure the integration of Radancy's Employee Referrals into Azure AD, you need to add Radancy's Employee Referrals from the gallery to your list of managed SaaS apps.
+To configure the integration of Radancy's Employee Referrals into Microsoft Entra ID, you need to add Radancy's Employee Referrals from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Radancy's Employee Referrals into Azure AD, you
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Radancy's Employee Referrals
+<a name='configure-and-test-azure-ad-sso-for-radancys-employee-referrals'></a>
-Configure and test Azure AD SSO with Radancy's Employee Referrals using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Radancy's Employee Referrals.
+## Configure and test Microsoft Entra SSO for Radancy's Employee Referrals
-To configure and test Azure AD SSO with Radancy's Employee Referrals, perform the following steps:
+Configure and test Microsoft Entra SSO with Radancy's Employee Referrals using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Radancy's Employee Referrals.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Radancy's Employee Referrals, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Radancy's Employee Referrals SSO](#configure-radancys-employee-referrals-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Radancy's Employee Referrals test user](#create-radancys-employee-referrals-test-user)** - to have a counterpart of B.Simon in Radancy's Employee Referrals that are linked to the Azure AD representation of user.
+ 1. **[Create Radancy's Employee Referrals test user](#create-radancys-employee-referrals-test-user)** - to have a counterpart of B.Simon in Radancy's Employee Referrals that are linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Radancy's Employee Referrals** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows how to copy configuration URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Radancy's Employee Referrals.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows how to upload the Federation Metadata.](media/radancys-employee-referrals-tutorial/certificate.png "Federation")
- 1. In the **Entity ID** textbox, paste the **Azure AD Identifier** value, which you've copied.
+ 1. In the **Entity ID** textbox, paste the **Microsoft Entra Identifier** value, which you've copied.
1. In the **SSO-service URL** textbox, paste the **Login URL** value, which you've copied.
In this section, a user called B.Simon is created in Radancy's Employee Referral
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Radancy's Employee Referrals for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Radancy's Employee Referrals tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Radancy's Employee Referrals for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Radancy's Employee Referrals tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Radancy's Employee Referrals for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Radancy's Employee Referrals you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Radancy's Employee Referrals you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Radiant Iot Portal Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/radiant-iot-portal-tutorial.md
Title: Azure Active Directory SSO integration with Radiant IOT Portal
-description: Learn how to configure single sign-on between Azure Active Directory and Radiant IOT Portal.
+ Title: Microsoft Entra SSO integration with Radiant IOT Portal
+description: Learn how to configure single sign-on between Microsoft Entra ID and Radiant IOT Portal.
-# Azure Active Directory SSO integration with Radiant IOT Portal
+# Microsoft Entra SSO integration with Radiant IOT Portal
-In this article, you'll learn how to integrate Radiant IOT Portal with Azure Active Directory (Azure AD). Radiant's IOT Portal is used by federal and commercial customers for asset tracking and accountability solutions based on IOT tracking technologies. When you integrate Radiant IOT Portal with Azure AD, you can:
+In this article, you'll learn how to integrate Radiant IOT Portal with Microsoft Entra ID. Radiant's IOT Portal is used by federal and commercial customers for asset tracking and accountability solutions based on IOT tracking technologies. When you integrate Radiant IOT Portal with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Radiant IOT Portal.
-* Enable your users to be automatically signed-in to Radiant IOT Portal with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Radiant IOT Portal.
+* Enable your users to be automatically signed-in to Radiant IOT Portal with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Radiant IOT Portal in a test environment. Radiant IOT Portal supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Radiant IOT Portal in a test environment. Radiant IOT Portal supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Radiant IOT Portal, you need:
+To integrate Microsoft Entra ID with Radiant IOT Portal, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Radiant IOT Portal single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Radiant IOT Portal application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Radiant IOT Portal application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Radiant IOT Portal from the Azure AD gallery
+<a name='add-radiant-iot-portal-from-the-azure-ad-gallery'></a>
-Add Radiant IOT Portal from the Azure AD application gallery to configure single sign-on with Radiant IOT Portal. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Radiant IOT Portal from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Radiant IOT Portal from the Microsoft Entra application gallery to configure single sign-on with Radiant IOT Portal. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Radiant IOT Portal** > **Single sign-on**.
In this section, a user called B.Simon is created in Radiant IOT Portal. Radiant
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Radiant IOT Portal Sign-on URL where you can initiate the login flow. * Go to Radiant IOT Portal Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Radiant IOT Portal tile in the My Apps, this will redirect to Radiant IOT Portal Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Radiant IOT Portal tile in the My Apps, this will redirect to Radiant IOT Portal Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Radiant IOT Portal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Radiant IOT Portal you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Raketa Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/raketa-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Raketa'
-description: Learn how to configure single sign-on between Azure Active Directory and Raketa.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Raketa'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Raketa.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Raketa
+# Tutorial: Microsoft Entra SSO integration with Raketa
-In this tutorial, you'll learn how to integrate Raketa with Azure Active Directory (Azure AD). When you integrate Raketa with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Raketa with Microsoft Entra ID. When you integrate Raketa with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Raketa.
-* Enable your users to be automatically signed-in to Raketa with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Raketa.
+* Enable your users to be automatically signed-in to Raketa with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Raketa single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Raketa supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Raketa from the gallery
-To configure the integration of Raketa into Azure AD, you need to add Raketa from the gallery to your list of managed SaaS apps.
+To configure the integration of Raketa into Microsoft Entra ID, you need to add Raketa from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Raketa into Azure AD, you need to add Raketa fro
![rkt_3](./media/raketa-tutorial/results.png)
-## Configure and test Azure AD SSO for Raketa
+<a name='configure-and-test-azure-ad-sso-for-raketa'></a>
-Configure and test Azure AD SSO with Raketa using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Raketa.
+## Configure and test Microsoft Entra SSO for Raketa
-To configure and test Azure AD SSO with Raketa, perform the following steps:
+Configure and test Microsoft Entra SSO with Raketa using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Raketa.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Raketa, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Raketa SSO](#configure-raketa-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Raketa test user](#create-raketa-test-user)** - to have a counterpart of B.Simon in Raketa that is linked to the Azure AD representation of user.
+ 1. **[Create Raketa test user](#create-raketa-test-user)** - to have a counterpart of B.Simon in Raketa that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Raketa** application integration page, find the **Manage** section and select **single sign-on** [9].
Follow these steps to enable Azure AD SSO.
1. Login URL [16] ΓÇô The authorization web-page URL, which is used to redirect the users to the authentication system.
- 1. Azure AD Identifier [17] ΓÇô Azure AD Identifier.
+ 1. Microsoft Entra Identifier [17] ΓÇô Microsoft Entra Identifier.
1. Logout URL [18] ΓÇô The web-page URL, which is used to redirect the users after logout. ![rkt_7](./media/raketa-tutorial/authentication.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Raketa.
In this section, you create a user called B.Simon in Raketa. Work with [Raketa s
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Raketa Sign-on URL where you can initiate the login flow. * Go to Raketa Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Raketa tile in the My Apps, this will redirect to Raketa Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Raketa tile in the My Apps, this will redirect to Raketa Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Raketa you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Raketa you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Rally Software Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rally-software-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Rally Software'
-description: Learn how to configure single sign-on between Azure Active Directory and Rally Software.
+ Title: 'Tutorial: Microsoft Entra integration with Rally Software'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Rally Software.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Rally Software
+# Tutorial: Microsoft Entra integration with Rally Software
-In this tutorial, you'll learn how to integrate Rally Software with Azure Active Directory (Azure AD). When you integrate Rally Software with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Rally Software with Microsoft Entra ID. When you integrate Rally Software with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Rally Software.
-* Enable your users to be automatically signed-in to Rally Software with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Rally Software.
+* Enable your users to be automatically signed-in to Rally Software with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Rally Software single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Rally Software supports **SP** initiated SSO. ## Add Rally Software from the gallery
-To configure the integration of Rally Software into Azure AD, you need to add Rally Software from the gallery to your list of managed SaaS apps.
+To configure the integration of Rally Software into Microsoft Entra ID, you need to add Rally Software from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Rally Software into Azure AD, you need to add Ra
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Rally Software
+<a name='configure-and-test-azure-ad-sso-for-rally-software'></a>
-Configure and test Azure AD SSO with Rally Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Rally Software.
+## Configure and test Microsoft Entra SSO for Rally Software
-To configure and test Azure AD SSO with Rally Software, perform the following steps:
+Configure and test Microsoft Entra SSO with Rally Software using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Rally Software.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Rally Software, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Rally Software SSO](#configure-rally-software-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Rally Software test user](#create-rally-software-test-user)** - to have a counterpart of B.Simon in Rally Software that is linked to the Azure AD representation of user.
+ 1. **[Create Rally Software test user](#create-rally-software-test-user)** - to have a counterpart of B.Simon in Rally Software that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rally Software** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Rally Software.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. Select **Rally or SSO authentication** from Authentication dropdown.
- b. In the **Identity provider URL** textbox, paste the value of **Azure AD Identifier**.
+ b. In the **Identity provider URL** textbox, paste the value of **Microsoft Entra Identifier**.
c. In the **SSO Logout** textbox, paste the value of **Logout URL**. ### Create Rally Software test user
-For Azure AD users to be able to sign in, they must be provisioned to the Rally Software application using their Azure Active Directory user names.
+For Microsoft Entra users to be able to sign in, they must be provisioned to the Rally Software application using their Microsoft Entra user names.
**To configure user provisioning, perform the following steps:**
For Azure AD users to be able to sign in, they must be provisioned to the Rally
e. Click **Save & Close**. >[!NOTE]
- >You can use any other Rally Software user account creation tools or APIs provided by Rally Software to provision Azure AD user accounts.
+ >You can use any other Rally Software user account creation tools or APIs provided by Rally Software to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Rally Software Sign-on URL where you can initiate the login flow.
active-directory Raumfurraum Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/raumfurraum-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with raum]f├╝r[raum'
-description: Learn how to configure single sign-on between Azure Active Directory and raum]f├╝r[raum.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with raum]f├╝r[raum'
+description: Learn how to configure single sign-on between Microsoft Entra ID and raum]f├╝r[raum.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with raum]f├╝r[raum
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with raum]f├╝r[raum
-In this tutorial, you'll learn how to integrate raum]f├╝r[raum with Azure Active Directory (Azure AD). When you integrate raum]f├╝r[raum with Azure AD, you can:
+In this tutorial, you'll learn how to integrate raum]f├╝r[raum with Microsoft Entra ID. When you integrate raum]f├╝r[raum with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to raum]f├╝r[raum.
-* Enable your users to be automatically signed-in to raum]f├╝r[raum with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to raum]f├╝r[raum.
+* Enable your users to be automatically signed-in to raum]f├╝r[raum with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* raum]f├╝r[raum single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* raum]f├╝r[raum supports **SP and IDP** initiated SSO. * raum]f├╝r[raum supports **Just In Time** user provisioning. ## Add raum]f├╝r[raum from the gallery
-To configure the integration of raum]f├╝r[raum into Azure AD, you need to add raum]f├╝r[raum from the gallery to your list of managed SaaS apps.
+To configure the integration of raum]f├╝r[raum into Microsoft Entra ID, you need to add raum]f├╝r[raum from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of raum]f├╝r[raum into Azure AD, you need to add ra
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for raum]f├╝r[raum
+<a name='configure-and-test-azure-ad-sso-for-raumfrraum'></a>
-Configure and test Azure AD SSO with raum]f├╝r[raum using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in raum]f├╝r[raum.
+## Configure and test Microsoft Entra SSO for raum]f├╝r[raum
-To configure and test Azure AD SSO with raum]f├╝r[raum, perform the following steps:
+Configure and test Microsoft Entra SSO with raum]f├╝r[raum using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in raum]f├╝r[raum.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with raum]f├╝r[raum, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure raumfurraum SSO](#configure-raumfurraum-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create raumfurraum test user](#create-raumfurraum-test-user)** - to have a counterpart of B.Simon in raum]f├╝r[raum that is linked to the Azure AD representation of user.
+ 1. **[Create raumfurraum test user](#create-raumfurraum-test-user)** - to have a counterpart of B.Simon in raum]f├╝r[raum that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **raum]f├╝r[raum** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to raum]f├╝r[raum.
In this section, a user called Britta Simon is created in raum]f├╝r[raum. raum]f
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Readcube Papers Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/readcube-papers-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with ReadCube Papers'
-description: Learn how to configure single sign-on between Azure Active Directory and ReadCube Papers.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with ReadCube Papers'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ReadCube Papers.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with ReadCube Papers
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with ReadCube Papers
-In this tutorial, you'll learn how to integrate ReadCube Papers with Azure Active Directory (Azure AD). When you integrate ReadCube Papers with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ReadCube Papers with Microsoft Entra ID. When you integrate ReadCube Papers with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ReadCube Papers.
-* Enable your users to be automatically signed-in to ReadCube Papers with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ReadCube Papers.
+* Enable your users to be automatically signed-in to ReadCube Papers with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ReadCube Papers single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ReadCube Papers supports **SP** initiated SSO. * ReadCube Papers supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add ReadCube Papers from the gallery
-To configure the integration of ReadCube Papers into Azure AD, you need to add ReadCube Papers from the gallery to your list of managed SaaS apps.
+To configure the integration of ReadCube Papers into Microsoft Entra ID, you need to add ReadCube Papers from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ReadCube Papers into Azure AD, you need to add R
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ReadCube Papers
+<a name='configure-and-test-azure-ad-sso-for-readcube-papers'></a>
-Configure and test Azure AD SSO with ReadCube Papers using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ReadCube Papers.
+## Configure and test Microsoft Entra SSO for ReadCube Papers
-To configure and test Azure AD SSO with ReadCube Papers, perform the following steps:
+Configure and test Microsoft Entra SSO with ReadCube Papers using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ReadCube Papers.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ReadCube Papers, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ReadCube Papers SSO](#configure-readcube-papers-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ReadCube Papers test user](#create-readcube-papers-test-user)** - to have a counterpart of B.Simon in ReadCube Papers that is linked to the Azure AD representation of user.
+ 1. **[Create ReadCube Papers test user](#create-readcube-papers-test-user)** - to have a counterpart of B.Simon in ReadCube Papers that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ReadCube Papers** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ReadCube Papers.
In this section, a user called B.Simon is created in ReadCube Papers. ReadCube P
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
> [!NOTE] > Before testing, please confirm with the [ReadCube Papers support team](mailto:sso-support@readcube.com) that SSO is set up on the ReadCube side.
active-directory Real Links Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/real-links-provisioning-tutorial.md
Title: 'Tutorial: Configure Real Links for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Real Links.
+ Title: 'Tutorial: Configure Real Links for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Real Links.
writer: twimmers
# Tutorial: Configure Real Links for automatic user provisioning
-This tutorial describes the steps you need to perform in both Real Links and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Real Links](https://www.reallinks.io) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Real Links and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Real Links](https://www.reallinks.io) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Real Links > * Remove users in Real Links when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Real Links
+> * Keep user attributes synchronized between Microsoft Entra ID and Real Links
> * [Single sign-on](real-links-tutorial.md) to Real Links (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Real Links](https://www.reallinks.io/) subscription - all tiers include automatic user provisioning.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Real Links](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Real Links](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Real Links to support provisioning with Azure AD
+<a name='step-2-configure-real-links-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Real Links to support provisioning with Microsoft Entra ID
To configure provisioning in your Real Links platform, you need to contact the [Real Links support team](mailto:support@reallinks.io) and request your SCIM-v2 provisioning details. This will include: * Your platform's tenant URL * Your unique secret token
-## Step 3. Add Real Links from the Azure AD application gallery
+<a name='step-3-add-real-links-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Real Links from the Microsoft Entra application gallery
-Add Real Links from the Azure AD application gallery to start managing provisioning to Real Links. If you have previously setup Real Links for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Real Links from the Microsoft Entra application gallery to start managing provisioning to Real Links. If you have previously setup Real Links for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Real Links
+## Step 5: Configure automatic user provisioning to Real Links
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Real Links based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Real Links based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-real-links-in-azure-ad'></a>
-### To configure automatic user provisioning for Real Links in Azure AD:
+### To configure automatic user provisioning for Real Links in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. In the **Admin Credentials** section, input your Real Links Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Real Links. If the connection fails, ensure your Real Links account has Admin permissions and try again.
+5. In the **Admin Credentials** section, input your Real Links Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Real Links. If the connection fails, ensure your Real Links account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Real Links**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Real Links**.
-1. Review the user attributes that are synchronized from Azure AD to Real Links in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Real Links for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Real Links API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Real Links in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Real Links for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Real Links API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Real Links| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Real Links, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Real Links, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Real Links Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/real-links-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Real Links'
-description: Learn how to configure single sign-on between Azure Active Directory and Real Links.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Real Links'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Real Links.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Real Links
+# Tutorial: Microsoft Entra SSO integration with Real Links
-In this tutorial, you'll learn how to integrate Real Links with Azure Active Directory (Azure AD). When you integrate Real Links with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Real Links with Microsoft Entra ID. When you integrate Real Links with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Real Links.
-* Enable your users to be automatically signed-in to Real Links with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Real Links.
+* Enable your users to be automatically signed-in to Real Links with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Real Links, you need the following items:
+To configure Microsoft Entra integration with Real Links, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Real Links single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Real Links supports **SP** initiated SSO. ## Add Real Links from the gallery
-To configure the integration of Real Links into Azure AD, you need to add Real Links from the gallery to your list of managed SaaS apps.
+To configure the integration of Real Links into Microsoft Entra ID, you need to add Real Links from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Real Links into Azure AD, you need to add Real L
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Real Links
+<a name='configure-and-test-azure-ad-sso-for-real-links'></a>
-Configure and test Azure AD SSO with Real Links using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Real Links.
+## Configure and test Microsoft Entra SSO for Real Links
-To configure and test Azure AD SSO with Real Links, perform the following steps:
+Configure and test Microsoft Entra SSO with Real Links using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Real Links.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Real Links, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Real Links SSO](#configure-real-links-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Real Links test user](#create-real-links-test-user)** - to have a counterpart of B.Simon in Real Links that is linked to the Azure AD representation of user.
+ 1. **[Create Real Links test user](#create-real-links-test-user)** - to have a counterpart of B.Simon in Real Links that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Real Links** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Real Links.
In this section, you create a user called Britta Simon in Real Links. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Real Links Sign-on URL where you can initiate the login flow. * Go to Real Links Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Real Links tile in the My Apps, this will redirect to Real Links Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Real Links tile in the My Apps, this will redirect to Real Links Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Recnice Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/recnice-provisioning-tutorial.md
Title: 'Tutorial: Configure Recnice for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Recnice.
+ Title: 'Tutorial: Configure Recnice for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Recnice.
writer: twimmers
# Tutorial: Configure Recnice for automatic user provisioning
-This tutorial describes the steps you need to perform in both Recnice and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Recnice](https://recnice.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Recnice and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Recnice](https://recnice.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Recnice. > * Remove users in Recnice when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Recnice.
+> * Keep user attributes synchronized between Microsoft Entra ID and Recnice.
> * Provision groups and group memberships in Recnice. > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to Recnice (recommended).
This tutorial describes the steps you need to perform in both Recnice and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Recnice with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Recnice](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Recnice](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Recnice to support provisioning with Azure AD
-Before configuring Recnice for automatic user provisioning with Azure AD, you will need to know the Secret Token and Tenant URL.
+<a name='step-2-configure-recnice-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure Recnice to support provisioning with Microsoft Entra ID
+Before configuring Recnice for automatic user provisioning with Microsoft Entra ID, you will need to know the Secret Token and Tenant URL.
1. Sign in to your Recnice Admin Console. Click on **Account**.
Before configuring Recnice for automatic user provisioning with Azure AD, you wi
3. The **Tenant URL** value: `https://scim.recnice.com/scim/`.
-## Step 3. Add Recnice from the Azure AD application gallery
+<a name='step-3-add-recnice-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Recnice from the Microsoft Entra application gallery
-Add Recnice from the Azure AD application gallery to start managing provisioning to Recnice. If you have previously setup Recnice for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Recnice from the Microsoft Entra application gallery to start managing provisioning to Recnice. If you have previously setup Recnice for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Recnice
+## Step 5: Configure automatic user provisioning to Recnice
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Recnice based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Recnice based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-recnice-in-azure-ad'></a>
-### To configure automatic user provisioning for Recnice in Azure AD:
+### To configure automatic user provisioning for Recnice in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Recnice Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Recnice. If the connection fails, ensure your Recnice account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Recnice Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Recnice. If the connection fails, ensure your Recnice account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Recnice**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Recnice**.
-1. Review the user attributes that are synchronized from Azure AD to Recnice in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Recnice for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Recnice API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Recnice in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Recnice for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Recnice API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Recnice| |||||
This section guides you through the steps to configure the Azure AD provisioning
|roles|String||&check; |urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:department|String||&check;
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Recnice**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Recnice**.
-1. Review the group attributes that are synchronized from Azure AD to Recnice in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Recnice for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to Recnice in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Recnice for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Recnice| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Recnice, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Recnice, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Recognize Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/recognize-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Recognize'
-description: Learn how to configure single sign-on between Azure Active Directory and Recognize.
+ Title: 'Tutorial: Microsoft Entra integration with Recognize'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Recognize.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Recognize
+# Tutorial: Microsoft Entra integration with Recognize
-In this tutorial, you'll learn how to integrate Recognize with Azure Active Directory (Azure AD). When you integrate Recognize with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Recognize with Microsoft Entra ID. When you integrate Recognize with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Recognize.
-* Enable your users to be automatically signed-in to Recognize with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Recognize.
+* Enable your users to be automatically signed-in to Recognize with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Recognize single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Recognize supports **SP** initiated SSO. ## Add Recognize from the gallery
-To configure the integration of Recognize into Azure AD, you need to add Recognize from the gallery to your list of managed SaaS apps.
+To configure the integration of Recognize into Microsoft Entra ID, you need to add Recognize from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Recognize into Azure AD, you need to add Recogni
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Recognize
+<a name='configure-and-test-azure-ad-sso-for-recognize'></a>
-Configure and test Azure AD SSO with Recognize using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Recognize.
+## Configure and test Microsoft Entra SSO for Recognize
-To configure and test Azure AD SSO with Recognize, perform the following steps:
+Configure and test Microsoft Entra SSO with Recognize using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Recognize.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Recognize, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Recognize SSO](#configure-recognize-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Recognize test user](#create-recognize-test-user)** - to have a counterpart of B.Simon in Recognize that is linked to the Azure AD representation of user.
+ 1. **[Create Recognize test user](#create-recognize-test-user)** - to have a counterpart of B.Simon in Recognize that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Recognize** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Recognize.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. As **Enable SSO**, select **ON**.
- b. In the **IDP Entity ID** textbox, paste the value of **Azure AD Identifier**..
+ b. In the **IDP Entity ID** textbox, paste the value of **Microsoft Entra Identifier**..
c. In the **Sso target url** textbox, paste the value of **Login URL**..
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Recognize test user
-In order to enable Azure AD users to log into Recognize, they must be provisioned into Recognize. In the case of Recognize, provisioning is a manual task.
+In order to enable Microsoft Entra users to log into Recognize, they must be provisioned into Recognize. In the case of Recognize, provisioning is a manual task.
This app doesn't support SCIM provisioning but has an alternate user sync that provisions users.
This app doesn't support SCIM provisioning but has an alternate user sync that p
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Recognize Sign-on URL where you can initiate the login flow.
active-directory Recurly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/recurly-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Recurly'
-description: Learn how to configure single sign-on between Azure Active Directory and Recurly.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Recurly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Recurly.
-# Tutorial: Azure AD SSO integration with Recurly
+# Tutorial: Microsoft Entra SSO integration with Recurly
-In this tutorial, you'll learn how to integrate Recurly with Azure Active Directory (Azure AD). When you integrate Recurly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Recurly with Microsoft Entra ID. When you integrate Recurly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Recurly.
-* Enable your users to be automatically signed-in to Recurly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Recurly.
+* Enable your users to be automatically signed-in to Recurly with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Recurly single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Recurly supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Recurly from the gallery
-To configure the integration of Recurly into Azure AD, you need to add Recurly from the gallery to your list of managed SaaS apps.
+To configure the integration of Recurly into Microsoft Entra ID, you need to add Recurly from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Recurly into Azure AD, you need to add Recurly f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Recurly
+<a name='configure-and-test-azure-ad-sso-for-recurly'></a>
-Configure and test Azure AD SSO with Recurly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Recurly.
+## Configure and test Microsoft Entra SSO for Recurly
-To configure and test Azure AD SSO with Recurly, perform the following steps:
+Configure and test Microsoft Entra SSO with Recurly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Recurly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Recurly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Recurly SSO](#configure-recurly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Recurly test user](#create-recurly-test-user)** - to have a counterpart of B.Simon in Recurly that is linked to the Azure AD representation of user.
+ 1. **[Create Recurly test user](#create-recurly-test-user)** - to have a counterpart of B.Simon in Recurly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Recurly** application integration page, find the **Manage** section and select **single sign-on**.
Follow these steps to enable Azure AD SSO.
![image](common/default-attributes.png)
-7. Recurly application expects to enable token encryption in order to make SSO work. To activate token encryption, Browse to **Identity** > **Applications** > **Enterprise applications** > select your application > **Token encryption**. For more information see the article [Configure Azure Active Directory SAML token encryption](../manage-apps/howto-saml-token-encryption.md).
+7. Recurly application expects to enable token encryption in order to make SSO work. To activate token encryption, Browse to **Identity** > **Applications** > **Enterprise applications** > select your application > **Token encryption**. For more information see the article [Configure Microsoft Entra SAML token encryption](../manage-apps/howto-saml-token-encryption.md).
![Screenshot shows the activation of Token Encryption.](./media/recurly-tutorial/token.png "Token Encryption")
Follow these steps to enable Azure AD SSO.
1. After importing the certificate, select the `...` next to the thumbprint status, click `Activate token encryption certificate`. 1. For more information on configuring token encryption, please refer this [link](../manage-apps/howto-saml-token-encryption.md).
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Recurly.
In this section, you will invite a new user to join your site and require them t
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Recurly for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Recurly tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Recurly for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Recurly tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Recurly for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Recurly you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Recurly you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Redbrick Health Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/redbrick-health-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with RedBrick Health'
-description: Learn how to configure single sign-on between Azure Active Directory and RedBrick Health.
+ Title: 'Tutorial: Microsoft Entra SSO integration with RedBrick Health'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RedBrick Health.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with RedBrick Health
+# Tutorial: Microsoft Entra SSO integration with RedBrick Health
-In this tutorial, you'll learn how to integrate RedBrick Health with Azure Active Directory (Azure AD). When you integrate RedBrick Health with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RedBrick Health with Microsoft Entra ID. When you integrate RedBrick Health with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RedBrick Health.
-* Enable your users to be automatically signed-in to RedBrick Health with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RedBrick Health.
+* Enable your users to be automatically signed-in to RedBrick Health with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* RedBrick Health single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* RedBrick Health supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add RedBrick Health from the gallery
-To configure the integration of RedBrick Health into Azure AD, you need to add RedBrick Health from the gallery to your list of managed SaaS apps.
+To configure the integration of RedBrick Health into Microsoft Entra ID, you need to add RedBrick Health from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RedBrick Health into Azure AD, you need to add R
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RedBrick Health
+<a name='configure-and-test-azure-ad-sso-for-redbrick-health'></a>
-Configure and test Azure AD SSO with RedBrick Health using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RedBrick Health.
+## Configure and test Microsoft Entra SSO for RedBrick Health
-To configure and test Azure AD SSO with RedBrick Health, perform the following steps:
+Configure and test Microsoft Entra SSO with RedBrick Health using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RedBrick Health.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RedBrick Health, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RedBrick Health SSO](#configure-redbrick-health-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RedBrick Health test user](#create-redbrick-health-test-user)** - to have a counterpart of B.Simon in RedBrick Health that is linked to the Azure AD representation of user.
+ 1. **[Create RedBrick Health test user](#create-redbrick-health-test-user)** - to have a counterpart of B.Simon in RedBrick Health that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RedBrick Health** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RedBrick Health.
In this section, you create a user called B.Simon in RedBrick Health. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the RedBrick Health for which you set up the SSO.
active-directory Redocly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/redocly-tutorial.md
Title: Azure Active Directory SSO integration with Redocly
-description: Learn how to configure single sign-on between Azure Active Directory and Redocly.
+ Title: Microsoft Entra SSO integration with Redocly
+description: Learn how to configure single sign-on between Microsoft Entra ID and Redocly.
-# Azure Active Directory SSO integration with Redocly
+# Microsoft Entra SSO integration with Redocly
-In this article, you'll learn how to integrate Redocly with Azure Active Directory (Azure AD). Redocly is the first developer documentation tool that allows us to keep the docs in GitHub, keeping developer docs close to the developers. When you integrate Redocly with Azure AD, you can:
+In this article, you'll learn how to integrate Redocly with Microsoft Entra ID. Redocly is the first developer documentation tool that allows us to keep the docs in GitHub, keeping developer docs close to the developers. When you integrate Redocly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Redocly.
-* Enable your users to be automatically signed-in to Redocly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Redocly.
+* Enable your users to be automatically signed-in to Redocly with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Redocly in a test environment. Redocly supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Redocly in a test environment. Redocly supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Redocly, you need:
+To integrate Microsoft Entra ID with Redocly, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Redocly single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Redocly application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Redocly application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Redocly from the Azure AD gallery
+<a name='add-redocly-from-the-azure-ad-gallery'></a>
-Add Redocly from the Azure AD application gallery to configure single sign-on with Redocly. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Redocly from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Redocly from the Microsoft Entra application gallery to configure single sign-on with Redocly. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Redocly** > **Single sign-on**.
In this section, a user called B.Simon is created in Redocly. Redocly supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Redocly Sign-on URL where you can initiate the login flow. * Go to Redocly Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Redocly tile in the My Apps, this will redirect to Redocly Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Redocly tile in the My Apps, this will redirect to Redocly Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Redocly you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Redocly you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Redvector Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/redvector-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with RedVector'
-description: Learn how to configure single sign-on between Azure Active Directory and RedVector.
+ Title: 'Tutorial: Microsoft Entra SSO integration with RedVector'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RedVector.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with RedVector
+# Tutorial: Microsoft Entra SSO integration with RedVector
-In this tutorial, you'll learn how to integrate RedVector with Azure Active Directory (Azure AD). When you integrate RedVector with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RedVector with Microsoft Entra ID. When you integrate RedVector with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RedVector.
-* Enable your users to be automatically signed-in to RedVector with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RedVector.
+* Enable your users to be automatically signed-in to RedVector with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with RedVector, you need the following items:
+To configure Microsoft Entra integration with RedVector, you need the following items:
-* An Azure AD subscription. If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
+* A Microsoft Entra subscription. If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin.
* RedVector subscription with single sign-on enabled.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD. For more information, see [Azure built-in roles](../roles/permissions-reference.md).
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID. For more information, see [Azure built-in roles](../roles/permissions-reference.md).
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* RedVector supports **SP** initiated SSO. ## Add RedVector from the gallery
-To configure the integration of RedVector into Azure AD, you need to add RedVector from the gallery to your list of managed SaaS apps.
+To configure the integration of RedVector into Microsoft Entra ID, you need to add RedVector from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RedVector into Azure AD, you need to add RedVect
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RedVector
+<a name='configure-and-test-azure-ad-sso-for-redvector'></a>
-Configure and test Azure AD SSO with RedVector using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RedVector.
+## Configure and test Microsoft Entra SSO for RedVector
-To configure and test Azure AD SSO with RedVector, perform the following steps:
+Configure and test Microsoft Entra SSO with RedVector using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RedVector.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RedVector, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RedVector SSO](#configure-redvector-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RedVector test user](#create-redvector-test-user)** - to have a counterpart of B.Simon in RedVector that is linked to the Azure AD representation of user.
+ 1. **[Create RedVector test user](#create-redvector-test-user)** - to have a counterpart of B.Simon in RedVector that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RedVector** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RedVector.
In this section, you create a user called Britta Simon in RedVector. Work with 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to RedVector Sign-on URL where you can initiate the login flow. * Go to RedVector Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the RedVector tile in the My Apps, this will redirect to RedVector Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the RedVector tile in the My Apps, this will redirect to RedVector Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure RedVector you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure RedVector you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Reflektive Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/reflektive-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Reflektive'
-description: Learn how to configure single sign-on between Azure Active Directory and Reflektive.
+ Title: 'Tutorial: Microsoft Entra integration with Reflektive'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Reflektive.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Reflektive
+# Tutorial: Microsoft Entra integration with Reflektive
-In this tutorial, you learn how to integrate Reflektive with Azure Active Directory (Azure AD).
-Integrating Reflektive with Azure AD provides you with the following benefits:
+In this tutorial, you learn how to integrate Reflektive with Microsoft Entra ID.
+Integrating Reflektive with Microsoft Entra ID provides you with the following benefits:
-* You can control in Azure AD who has access to Reflektive.
-* You can enable your users to be automatically signed-in to Reflektive (Single Sign-On) with their Azure AD accounts.
+* You can control in Microsoft Entra ID who has access to Reflektive.
+* You can enable your users to be automatically signed-in to Reflektive (Single Sign-On) with their Microsoft Entra accounts.
* You can manage your accounts in one central location.
-If you want to know more details about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+If you want to know more details about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
If you don't have an Azure subscription, [create a free account](https://azure.microsoft.com/free/) before you begin. ## Prerequisites
-To configure Azure AD integration with Reflektive, you need the following items:
+To configure Microsoft Entra integration with Reflektive, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* Reflektive single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Reflektive supports **SP** and **IDP** initiated SSO ## Adding Reflektive from the gallery
-To configure the integration of Reflektive into Azure AD, you need to add Reflektive from the gallery to your list of managed SaaS apps.
+To configure the integration of Reflektive into Microsoft Entra ID, you need to add Reflektive from the gallery to your list of managed SaaS apps.
**To add Reflektive from the gallery, perform the following steps:**
To configure the integration of Reflektive into Azure AD, you need to add Reflek
![Reflektive in the results list](common/search-new-app.png)
-## Configure and test Azure AD single sign-on
+<a name='configure-and-test-azure-ad-single-sign-on'></a>
-In this section, you configure and test Azure AD single sign-on with Reflektive based on a test user called **Britta Simon**.
-For single sign-on to work, a link relationship between an Azure AD user and the related user in Reflektive needs to be established.
+## Configure and test Microsoft Entra single sign-on
-To configure and test Azure AD single sign-on with Reflektive, you need to complete the following building blocks:
+In this section, you configure and test Microsoft Entra single sign-on with Reflektive based on a test user called **Britta Simon**.
+For single sign-on to work, a link relationship between a Microsoft Entra user and the related user in Reflektive needs to be established.
-1. **[Configure Azure AD Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
+To configure and test Microsoft Entra single sign-on with Reflektive, you need to complete the following building blocks:
+
+1. **[Configure Microsoft Entra Single Sign-On](#configure-azure-ad-single-sign-on)** - to enable your users to use this feature.
2. **[Configure Reflektive Single Sign-On](#configure-reflektive-single-sign-on)** - to configure the Single Sign-On settings on application side.
-3. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
-4. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
-5. **[Create Reflektive test user](#create-reflektive-test-user)** - to have a counterpart of Britta Simon in Reflektive that is linked to the Azure AD representation of user.
+3. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+4. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
+5. **[Create Reflektive test user](#create-reflektive-test-user)** - to have a counterpart of Britta Simon in Reflektive that is linked to the Microsoft Entra representation of user.
6. **[Test single sign-on](#test-single-sign-on)** - to verify whether the configuration works.
-### Configure Azure AD single sign-on
+<a name='configure-azure-ad-single-sign-on'></a>
+
+### Configure Microsoft Entra single sign-on
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with Reflektive, perform the following steps:
+To configure Microsoft Entra single sign-on with Reflektive, perform the following steps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reflektive** application integration page, select **Single sign-on**.
To configure Azure AD single sign-on with Reflektive, perform the following step
a. Login URL
- b. Azure AD Identifier
+ b. Microsoft Entra Identifier
c. Logout URL
To configure Azure AD single sign-on with Reflektive, perform the following step
To configure single sign-on on **Reflektive** side, you need to send the downloaded **Federation Metadata XML** and appropriate copied URLs from the application configuration to [Reflektive support team](mailto:support@reflektive.com/). They set this setting to have the SAML SSO connection set properly on both sides.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
The objective of this section is to create a test user called Britta Simon.
The objective of this section is to create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable Britta Simon to use Azure single sign-on by granting access to Reflektive.
In this section, you create a user called Britta Simon in Reflektive. Work with
### Test single sign-on
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Reflektive tile in the Access Panel, you should be automatically signed in to the Reflektive for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional Resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Remotepc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/remotepc-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with RemotePC'
-description: Learn how to configure single sign-on between Azure Active Directory and RemotePC.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with RemotePC'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RemotePC.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with RemotePC
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with RemotePC
-In this tutorial, you'll learn how to integrate RemotePC with Azure Active Directory (Azure AD). When you integrate RemotePC with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RemotePC with Microsoft Entra ID. When you integrate RemotePC with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RemotePC.
-* Enable your users to be automatically signed-in to RemotePC with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RemotePC.
+* Enable your users to be automatically signed-in to RemotePC with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* RemotePC single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* RemotePC supports **SP and IDP** initiated SSO ## Adding RemotePC from the gallery
-To configure the integration of RemotePC into Azure AD, you need to add RemotePC from the gallery to your list of managed SaaS apps.
+To configure the integration of RemotePC into Microsoft Entra ID, you need to add RemotePC from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RemotePC into Azure AD, you need to add RemotePC
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RemotePC
+<a name='configure-and-test-azure-ad-sso-for-remotepc'></a>
-Configure and test Azure AD SSO with RemotePC using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RemotePC.
+## Configure and test Microsoft Entra SSO for RemotePC
-To configure and test Azure AD SSO with RemotePC, perform the following steps:
+Configure and test Microsoft Entra SSO with RemotePC using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RemotePC.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RemotePC, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RemotePC SSO](#configure-remotepc-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RemotePC test user](#create-remotepc-test-user)** - to have a counterpart of B.Simon in RemotePC that is linked to the Azure AD representation of user.
+ 1. **[Create RemotePC test user](#create-remotepc-test-user)** - to have a counterpart of B.Simon in RemotePC that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RemotePC** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up RemotePC** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RemotePC.
In this section, you create a user called Britta Simon in RemotePC. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Renraku Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/renraku-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with PHONE APPLI PEOPLE'
-description: Learn how to configure single sign-on between Azure Active Directory and PHONE APPLI PEOPLE.
+ Title: 'Tutorial: Microsoft Entra SSO integration with PHONE APPLI PEOPLE'
+description: Learn how to configure single sign-on between Microsoft Entra ID and PHONE APPLI PEOPLE.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with PHONE APPLI PEOPLE
+# Tutorial: Microsoft Entra SSO integration with PHONE APPLI PEOPLE
-In this tutorial, you'll learn how to integrate PHONE APPLI PEOPLE with Azure Active Directory (Azure AD). When you integrate PHONE APPLI PEOPLE with Azure AD, you can:
+In this tutorial, you'll learn how to integrate PHONE APPLI PEOPLE with Microsoft Entra ID. When you integrate PHONE APPLI PEOPLE with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to PHONE APPLI PEOPLE.
-* Enable your users to be automatically signed-in to PHONE APPLI PEOPLE with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to PHONE APPLI PEOPLE.
+* Enable your users to be automatically signed-in to PHONE APPLI PEOPLE with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* PHONE APPLI PEOPLE single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* PHONE APPLI PEOPLE supports **SP** initiated SSO. ## Add PHONE APPLI PEOPLE from the gallery
-To configure the integration of PHONE APPLI PEOPLE into Azure AD, you need to add PHONE APPLI PEOPLE from the gallery to your list of managed SaaS apps.
+To configure the integration of PHONE APPLI PEOPLE into Microsoft Entra ID, you need to add PHONE APPLI PEOPLE from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of PHONE APPLI PEOPLE into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for PHONE APPLI PEOPLE
+<a name='configure-and-test-azure-ad-sso-for-phone-appli-people'></a>
-Configure and test Azure AD SSO with PHONE APPLI PEOPLE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in PHONE APPLI PEOPLE.
+## Configure and test Microsoft Entra SSO for PHONE APPLI PEOPLE
-To configure and test Azure AD SSO with PHONE APPLI PEOPLE, perform the following steps:
+Configure and test Microsoft Entra SSO with PHONE APPLI PEOPLE using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in PHONE APPLI PEOPLE.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with PHONE APPLI PEOPLE, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure PHONE APPLI PEOPLE SSO](#configure-phone-appli-people-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create PHONE APPLI PEOPLE test user](#create-phone-appli-people-test-user)** - to have a counterpart of B.Simon in PHONE APPLI PEOPLE that is linked to the Azure AD representation of user.
+ 1. **[Create PHONE APPLI PEOPLE test user](#create-phone-appli-people-test-user)** - to have a counterpart of B.Simon in PHONE APPLI PEOPLE that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **PHONE APPLI PEOPLE** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to PHONE APPLI PEOPLE.
In this section, you create a user called B.Simon in PHONE APPLI PEOPLE. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to PHONE APPLI PEOPLE Sign-on URL where you can initiate the login flow. * Go to PHONE APPLI PEOPLE Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the PHONE APPLI PEOPLE tile in the My Apps, this will redirect to PHONE APPLI PEOPLE Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the PHONE APPLI PEOPLE tile in the My Apps, this will redirect to PHONE APPLI PEOPLE Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure PHONE APPLI PEOPLE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure PHONE APPLI PEOPLE you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Replicon Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/replicon-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Replicon'
-description: Learn how to configure single sign-on between Azure Active Directory and Replicon.
+ Title: 'Tutorial: Microsoft Entra integration with Replicon'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Replicon.
Last updated 11/21/2022
-# Tutorial: Integrate Replicon with Azure Active Directory
+# Tutorial: Integrate Replicon with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Replicon with Azure Active Directory (Azure AD). When you integrate Replicon with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Replicon with Microsoft Entra ID. When you integrate Replicon with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Replicon.
-* Enable your users to be automatically signed-in to Replicon with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Replicon.
+* Enable your users to be automatically signed-in to Replicon with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Replicon single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Replicon supports **SP** initiated SSO. ## Add Replicon from the gallery
-To configure the integration of Replicon into Azure AD, you need to add Replicon from the gallery to your list of managed SaaS apps.
+To configure the integration of Replicon into Microsoft Entra ID, you need to add Replicon from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Replicon into Azure AD, you need to add Replicon
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Replicon
+<a name='configure-and-test-azure-ad-sso-for-replicon'></a>
-Configure and test Azure AD SSO with Replicon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Replicon.
+## Configure and test Microsoft Entra SSO for Replicon
-To configure and test Azure AD SSO with Replicon, perform the following steps:
+Configure and test Microsoft Entra SSO with Replicon using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Replicon.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Replicon, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Replicon SSO](#configure-replicon-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Replicon test user](#create-replicon-test-user)** - to have a counterpart of B.Simon in Replicon that is linked to the Azure AD representation of user.
+ 1. **[Create Replicon test user](#create-replicon-test-user)** - to have a counterpart of B.Simon in Replicon that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Replicon** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Replicon.
The objective of this section is to create a user called B.Simon in Replicon.
![User profile](./media/replicon-tutorial/profile.png "User profile")
- a. In the **Login Name** textbox, type the Azure AD email address of the Azure AD user you want to provision like `B.Simon@contoso.com`.
+ a. In the **Login Name** textbox, type the Microsoft Entra ID email address of the Microsoft Entra user you want to provision like `B.Simon@contoso.com`.
> [!NOTE]
- > Login Name needs to match the user's email address in Azure AD
+ > Login Name needs to match the user's email address in Microsoft Entra ID
b. As **Authentication Type**, select **SSO**.
- c. Set Authentication ID to the same value as Login Name (The Azure AD email address of the user)
+ c. Set Authentication ID to the same value as Login Name (The Microsoft Entra ID email address of the user)
d. In the **Department** textbox, type the userΓÇÖs department.
The objective of this section is to create a user called B.Simon in Replicon.
f. Click **Save User Profile**. > [!NOTE]
-> You can use any other Replicon user account creation tools or APIs provided by Replicon to provision Azure AD user accounts.
+> You can use any other Replicon user account creation tools or APIs provided by Replicon to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Replicon Sign-on URL where you can initiate the login flow.
active-directory Reprints Desk Article Galaxy Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/reprints-desk-article-galaxy-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Reprints Desk - Article Galaxy'
-description: Learn how to configure single sign-on between Azure Active Directory and Reprints Desk - Article Galaxy.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Reprints Desk - Article Galaxy'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Reprints Desk - Article Galaxy.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Reprints Desk - Article Galaxy
+# Tutorial: Microsoft Entra SSO integration with Reprints Desk - Article Galaxy
-In this tutorial, you'll learn how to integrate Reprints Desk - Article Galaxy with Azure Active Directory (Azure AD). When you integrate Reprints Desk - Article Galaxy with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Reprints Desk - Article Galaxy with Microsoft Entra ID. When you integrate Reprints Desk - Article Galaxy with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Reprints Desk - Article Galaxy.
-* Enable your users to be automatically signed-in to Reprints Desk - Article Galaxy with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Reprints Desk - Article Galaxy.
+* Enable your users to be automatically signed-in to Reprints Desk - Article Galaxy with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Reprints Desk - Article Galaxy single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Reprints Desk - Article Galaxy supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Reprints Desk - Article Galaxy from the gallery
-To configure the integration of Reprints Desk - Article Galaxy into Azure AD, you need to add Reprints Desk - Article Galaxy from the gallery to your list of managed SaaS apps.
+To configure the integration of Reprints Desk - Article Galaxy into Microsoft Entra ID, you need to add Reprints Desk - Article Galaxy from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Reprints Desk - Article Galaxy into Azure AD, yo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Reprints Desk - Article Galaxy
+<a name='configure-and-test-azure-ad-sso-for-reprints-deskarticle-galaxy'></a>
-Configure and test Azure AD SSO with Reprints Desk - Article Galaxy using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Reprints Desk - Article Galaxy.
+## Configure and test Microsoft Entra SSO for Reprints Desk - Article Galaxy
-To configure and test Azure AD SSO with Reprints Desk - Article Galaxy, perform the following steps:
+Configure and test Microsoft Entra SSO with Reprints Desk - Article Galaxy using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Reprints Desk - Article Galaxy.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Reprints Desk - Article Galaxy, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Reprints Desk - Article Galaxy SSO](#configure-reprints-deskarticle-galaxy-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Reprints Desk - Article Galaxy test user](#create-reprints-deskarticle-galaxy-test-user)** - to have a counterpart of B.Simon in Reprints Desk - Article Galaxy that is linked to the Azure AD representation of user.
+ 1. **[Create Reprints Desk - Article Galaxy test user](#create-reprints-deskarticle-galaxy-test-user)** - to have a counterpart of B.Simon in Reprints Desk - Article Galaxy that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reprints Desk - Article Galaxy** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Reprints Desk - Article Galaxy.
In this section, a user called B.Simon is created in Reprints Desk - Article Gal
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Reprints Desk - Article Galaxy for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Reprints Desk - Article Galaxy tile in the My Apps, you should be automatically signed in to the Reprints Desk - Article Galaxy for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Reprints Desk - Article Galaxy tile in the My Apps, you should be automatically signed in to the Reprints Desk - Article Galaxy for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Reprints Desk - Article Galaxy you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Reprints Desk - Article Galaxy you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Rescana Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rescana-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Rescana'
-description: Learn how to configure single sign-on between Azure Active Directory and Rescana.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Rescana'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Rescana.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Rescana
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Rescana
-In this tutorial, you'll learn how to integrate Rescana with Azure Active Directory (Azure AD). When you integrate Rescana with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Rescana with Microsoft Entra ID. When you integrate Rescana with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Rescana.
-* Enable your users to be automatically signed-in to Rescana with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Rescana.
+* Enable your users to be automatically signed-in to Rescana with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Rescana single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Rescana supports **SP and IDP** initiated SSO. * Rescana supports **Just In Time** user provisioning. ## Adding Rescana from the gallery
-To configure the integration of Rescana into Azure AD, you need to add Rescana from the gallery to your list of managed SaaS apps.
+To configure the integration of Rescana into Microsoft Entra ID, you need to add Rescana from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Rescana into Azure AD, you need to add Rescana f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Rescana
+<a name='configure-and-test-azure-ad-sso-for-rescana'></a>
-Configure and test Azure AD SSO with Rescana using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Rescana.
+## Configure and test Microsoft Entra SSO for Rescana
-To configure and test Azure AD SSO with Rescana, perform the following steps:
+Configure and test Microsoft Entra SSO with Rescana using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Rescana.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Rescana, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Rescana SSO](#configure-rescana-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Rescana test user](#create-rescana-test-user)** - to have a counterpart of B.Simon in Rescana that is linked to the Azure AD representation of user.
+ 1. **[Create Rescana test user](#create-rescana-test-user)** - to have a counterpart of B.Simon in Rescana that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rescana** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Rescana.
In this section, a user called B.Simon is created in Rescana. Rescana supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Resource Central Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/resource-central-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Resource Central ΓÇô SAML SSO for Meeting Room Booking System'
-description: Learn how to configure single sign-on between Azure Active Directory and Resource Central ΓÇô SAML SSO for Meeting Room Booking System.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Resource Central ΓÇô SAML SSO for Meeting Room Booking System'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Resource Central ΓÇô SAML SSO for Meeting Room Booking System.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Resource Central ΓÇô SAML SSO for Meeting Room Booking System
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Resource Central ΓÇô SAML SSO for Meeting Room Booking System
-In this tutorial, you'll learn how to integrate Resource Central ΓÇô SAML SSO for Meeting Room Booking System with Azure Active Directory (Azure AD). When you integrate Resource Central ΓÇô SAML SSO for Meeting Room Booking System with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Resource Central ΓÇô SAML SSO for Meeting Room Booking System with Microsoft Entra ID. When you integrate Resource Central ΓÇô SAML SSO for Meeting Room Booking System with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Resource Central ΓÇô SAML SSO for Meeting Room Booking System.
-* Enable your users to be automatically signed-in to Resource Central ΓÇô SAML SSO for Meeting Room Booking System with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Resource Central ΓÇô SAML SSO for Meeting Room Booking System.
+* Enable your users to be automatically signed-in to Resource Central ΓÇô SAML SSO for Meeting Room Booking System with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Resource Central ΓÇô SAML SSO for Meeting Room Booking System single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Resource Central ΓÇô SAML SSO for Meeting Room Booking System supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Resource Central ΓÇô SAML SSO for Meeting Room Booking System from the gallery
-To configure the integration of Resource Central ΓÇô SAML SSO for Meeting Room Booking System into Azure AD, you need to add Resource Central ΓÇô SAML SSO for Meeting Room Booking System from the gallery to your list of managed SaaS apps.
+To configure the integration of Resource Central ΓÇô SAML SSO for Meeting Room Booking System into Microsoft Entra ID, you need to add Resource Central ΓÇô SAML SSO for Meeting Room Booking System from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Resource Central ΓÇô SAML SSO for Meeting Room B
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Resource Central ΓÇô SAML SSO for Meeting Room Booking System
+<a name='configure-and-test-azure-ad-sso-for-resource-central--saml-sso-for-meeting-room-booking-system'></a>
-Configure and test Azure AD SSO with Resource Central ΓÇô SAML SSO for Meeting Room Booking System using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Resource Central ΓÇô SAML SSO for Meeting Room Booking System.
+## Configure and test Microsoft Entra SSO for Resource Central ΓÇô SAML SSO for Meeting Room Booking System
-To configure and test Azure AD SSO with Resource Central ΓÇô SAML SSO for Meeting Room Booking System, perform the following steps:
+Configure and test Microsoft Entra SSO with Resource Central ΓÇô SAML SSO for Meeting Room Booking System using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Resource Central ΓÇô SAML SSO for Meeting Room Booking System.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
- 1. **[Create Resource Central SAML SSO for Meeting Room Booking System test user](#create-resource-central-saml-sso-for-meeting-room-booking-system-test-user)** - to have a counterpart of B.Simon in Resource Central ΓÇô SAML SSO for Meeting Room Booking System that is linked to the Azure AD representation of user.
+To configure and test Microsoft Entra SSO with Resource Central ΓÇô SAML SSO for Meeting Room Booking System, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+ 1. **[Create Resource Central SAML SSO for Meeting Room Booking System test user](#create-resource-central-saml-sso-for-meeting-room-booking-system-test-user)** - to have a counterpart of B.Simon in Resource Central ΓÇô SAML SSO for Meeting Room Booking System that is linked to the Microsoft Entra representation of user.
1. **[Configure Resource Central SAML SSO for Meeting Room Booking System SSO](#configure-resource-central-saml-sso-for-meeting-room-booking-system-sso)** - to configure the single sign-on settings on application side. 1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Resource Central ΓÇô SAML SSO for Meeting Room Booking System** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Resource Central ΓÇô SAML SSO for Meeting Room Booking System.
In this section, a user called **B.Simon** is created in **Resource Central ΓÇô
:::image type="content" source="./media/resource-central/new-person.png" alt-text="Screenshot that shows the Persons pane in Resource Central, with the New button highlighted.":::
-1. In **Person Details**, for **Display name**, enter the user **B.Simon**. For **SMTP Address**, enter the user's Azure AD user name. For example, `B.Simon@contoso.com`.
+1. In **Person Details**, for **Display name**, enter the user **B.Simon**. For **SMTP Address**, enter the user's Microsoft Entra user name. For example, `B.Simon@contoso.com`.
:::image type="content" source="./media/resource-central/person.png" alt-text="Screenshot that shows the Person Details pane in Resource Central.":::
In this section, you'll configure single sign-on in **Resource Central System Ad
1. Under **SAML2 Configuration**, enter the values for the following fields:
- 1. For **Identifier (Entity ID)**, **Login URL**, **Logout URL**, and **Azure AD Identifier**, enter the relevant URLs:
+ 1. For **Identifier (Entity ID)**, **Login URL**, **Logout URL**, and **Microsoft Entra Identifier**, enter the relevant URLs:
:::image type="content" source="./media/resource-central/auth.png" alt-text="Screenshot of the SAML2 Configuration pane in Resource Central.":::
In this section, you'll configure single sign-on in **Resource Central System Ad
## Test SSO
-In this section, you test your Azure AD single sign-on configuration. To test single sign-on, you have three options:
+In this section, you test your Microsoft Entra single sign-on configuration. To test single sign-on, you have three options:
* In the Azure portal, select **Test this application**. The link redirects to the Resource Central ΓÇô SAML SSO for Meeting Room Booking System sign-on URL, where you can initiate login.
In this section, you test your Azure AD single sign-on configuration. To test si
## Next steps
-After you set up Resource Central ΓÇô SAML SSO for Meeting Room Booking System for single sign-on with Azure AD, you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+After you set up Resource Central ΓÇô SAML SSO for Meeting Room Booking System for single sign-on with Microsoft Entra ID, you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Respondent Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/respondent-tutorial.md
Title: Azure Active Directory SSO integration with Respondent
-description: Learn how to configure single sign-on between Azure Active Directory and Respondent.
+ Title: Microsoft Entra SSO integration with Respondent
+description: Learn how to configure single sign-on between Microsoft Entra ID and Respondent.
-# Azure Active Directory SSO integration with Respondent
+# Microsoft Entra SSO integration with Respondent
-In this article, you'll learn how to integrate Respondent with Azure Active Directory (Azure AD). Respondent is a global marketplace that connects business professionals and consumers with researchers. Manage recruitment, scheduling, and the payment of your research participants on Respondent. When you integrate Respondent with Azure AD, you can:
+In this article, you'll learn how to integrate Respondent with Microsoft Entra ID. Respondent is a global marketplace that connects business professionals and consumers with researchers. Manage recruitment, scheduling, and the payment of your research participants on Respondent. When you integrate Respondent with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Respondent.
-* Enable your users to be automatically signed-in to Respondent with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Respondent.
+* Enable your users to be automatically signed-in to Respondent with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Respondent in a test environment. Respondent supports **SP** and **IDP** initiated single sign-on.
+You'll configure and test Microsoft Entra single sign-on for Respondent in a test environment. Respondent supports **SP** and **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with Respondent, you need:
+To integrate Microsoft Entra ID with Respondent, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Respondent single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Respondent application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Respondent application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Respondent from the Azure AD gallery
+<a name='add-respondent-from-the-azure-ad-gallery'></a>
-Add Respondent from the Azure AD application gallery to configure single sign-on with Respondent. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Respondent from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Respondent from the Microsoft Entra application gallery to configure single sign-on with Respondent. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Respondent** > **Single sign-on**.
In this section, you create a user called Britta Simon at Respondent. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Respondent for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Respondent tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Respondent for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Respondent tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Respondent for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Respondent you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Respondent you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Retail Zipline Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/retail-zipline-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Retail Zipline'
-description: Learn how to configure single sign-on between Azure Active Directory and Retail Zipline.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Retail Zipline'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Retail Zipline.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Retail Zipline
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Retail Zipline
-In this tutorial, you'll learn how to integrate Retail Zipline with Azure Active Directory (Azure AD). When you integrate Retail Zipline with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Retail Zipline with Microsoft Entra ID. When you integrate Retail Zipline with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Retail Zipline.
-* Enable your users to be automatically signed-in to Retail Zipline with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Retail Zipline.
+* Enable your users to be automatically signed-in to Retail Zipline with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Retail Zipline single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Retail Zipline supports **SP and IDP** initiated SSO * Retail Zipline supports **Just In Time** user provisioning ## Adding Retail Zipline from the gallery
-To configure the integration of Retail Zipline into Azure AD, you need to add Retail Zipline from the gallery to your list of managed SaaS apps.
+To configure the integration of Retail Zipline into Microsoft Entra ID, you need to add Retail Zipline from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Retail Zipline into Azure AD, you need to add Re
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Retail Zipline
+<a name='configure-and-test-azure-ad-sso-for-retail-zipline'></a>
-Configure and test Azure AD SSO with Retail Zipline using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Retail Zipline.
+## Configure and test Microsoft Entra SSO for Retail Zipline
-To configure and test Azure AD SSO with Retail Zipline, perform the following steps:
+Configure and test Microsoft Entra SSO with Retail Zipline using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Retail Zipline.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Retail Zipline, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Retail Zipline SSO](#configure-retail-zipline-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Retail Zipline test user](#create-retail-zipline-test-user)** - to have a counterpart of B.Simon in Retail Zipline that is linked to the Azure AD representation of user.
+ 1. **[Create Retail Zipline test user](#create-retail-zipline-test-user)** - to have a counterpart of B.Simon in Retail Zipline that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Retail Zipline** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Retail Zipline.
In this section, a user called Britta Simon is created in Retail Zipline. Retail
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Retrievermediadatabase Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/retrievermediadatabase-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with RetrieverMediaDatabase'
-description: Learn how to configure single sign-on between Azure Active Directory and RetrieverMediaDatabase.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with RetrieverMediaDatabase'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RetrieverMediaDatabase.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with RetrieverMediaDatabase
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with RetrieverMediaDatabase
-In this tutorial, you'll learn how to integrate RetrieverMediaDatabase with Azure Active Directory (Azure AD). When you integrate RetrieverMediaDatabase with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RetrieverMediaDatabase with Microsoft Entra ID. When you integrate RetrieverMediaDatabase with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RetrieverMediaDatabase.
-* Enable your users to be automatically signed-in to RetrieverMediaDatabase with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RetrieverMediaDatabase.
+* Enable your users to be automatically signed-in to RetrieverMediaDatabase with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* RetrieverMediaDatabase single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* RetrieverMediaDatabase supports **IDP** initiated SSO ## Adding RetrieverMediaDatabase from the gallery
-To configure the integration of RetrieverMediaDatabase into Azure AD, you need to add RetrieverMediaDatabase from the gallery to your list of managed SaaS apps.
+To configure the integration of RetrieverMediaDatabase into Microsoft Entra ID, you need to add RetrieverMediaDatabase from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RetrieverMediaDatabase into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RetrieverMediaDatabase
+<a name='configure-and-test-azure-ad-sso-for-retrievermediadatabase'></a>
-Configure and test Azure AD SSO with RetrieverMediaDatabase using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RetrieverMediaDatabase.
+## Configure and test Microsoft Entra SSO for RetrieverMediaDatabase
-To configure and test Azure AD SSO with RetrieverMediaDatabase, perform the following steps:
+Configure and test Microsoft Entra SSO with RetrieverMediaDatabase using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RetrieverMediaDatabase.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RetrieverMediaDatabase, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RetrieverMediaDatabase SSO](#configure-retrievermediadatabase-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RetrieverMediaDatabase test user](#create-retrievermediadatabase-test-user)** - to have a counterpart of B.Simon in RetrieverMediaDatabase that is linked to the Azure AD representation of user.
+ 1. **[Create RetrieverMediaDatabase test user](#create-retrievermediadatabase-test-user)** - to have a counterpart of B.Simon in RetrieverMediaDatabase that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RetrieverMediaDatabase** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RetrieverMediaDatabase.
In this section, you create a user called Britta Simon in RetrieverMediaDatabase
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
1. Click on **Test this application**, and you should be automatically signed in to the RetrieverMediaDatabase for which you set up the SSO
active-directory Reviewsnap Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/reviewsnap-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Reviewsnap'
-description: Learn how to configure single sign-on between Azure Active Directory and Reviewsnap.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Reviewsnap'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Reviewsnap.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Reviewsnap
+# Tutorial: Microsoft Entra SSO integration with Reviewsnap
-In this tutorial, you'll learn how to integrate Reviewsnap with Azure Active Directory (Azure AD). When you integrate Reviewsnap with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Reviewsnap with Microsoft Entra ID. When you integrate Reviewsnap with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Reviewsnap.
-* Enable your users to be automatically signed-in to Reviewsnap with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Reviewsnap.
+* Enable your users to be automatically signed-in to Reviewsnap with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Reviewsnap, you need the following items:
+To configure Microsoft Entra integration with Reviewsnap, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Reviewsnap single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Reviewsnap supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Reviewsnap from the gallery
-To configure the integration of Reviewsnap into Azure AD, you need to add Reviewsnap from the gallery to your list of managed SaaS apps.
+To configure the integration of Reviewsnap into Microsoft Entra ID, you need to add Reviewsnap from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Reviewsnap into Azure AD, you need to add Review
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Reviewsnap
+<a name='configure-and-test-azure-ad-sso-for-reviewsnap'></a>
-Configure and test Azure AD SSO with Reviewsnap using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Reviewsnap.
+## Configure and test Microsoft Entra SSO for Reviewsnap
-To configure and test Azure AD SSO with Reviewsnap, perform the following steps:
+Configure and test Microsoft Entra SSO with Reviewsnap using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Reviewsnap.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Reviewsnap, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Reviewsnap SSO](#configure-reviewsnap-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Reviewsnap test user](#create-reviewsnap-test-user)** - to have a counterpart of B.Simon in Reviewsnap that is linked to the Azure AD representation of user.
+ 1. **[Create Reviewsnap test user](#create-reviewsnap-test-user)** - to have a counterpart of B.Simon in Reviewsnap that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reviewsnap** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Reviewsnap.
In this section, you create a user called Britta Simon in Reviewsnap. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Reviewsnap for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Reviewsnap tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Reviewsnap for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Reviewsnap tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Reviewsnap for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Reviewsnap you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Reviewsnap you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Revspace Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/revspace-tutorial.md
Title: Azure Active Directory SSO integration with RevSpace
-description: Learn how to configure single sign-on between Azure Active Directory and RevSpace.
+ Title: Microsoft Entra SSO integration with RevSpace
+description: Learn how to configure single sign-on between Microsoft Entra ID and RevSpace.
Last updated 03/28/2023
-# Tutorial: Azure Active Directory SSO integration with RevSpace
+# Tutorial: Microsoft Entra SSO integration with RevSpace
-In this tutorial, you learn how to integrate RevSpace with Azure Active Directory (Azure AD). When you integrate RevSpace with Azure AD, you can:
+In this tutorial, you learn how to integrate RevSpace with Microsoft Entra ID. When you integrate RevSpace with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RevSpace.
-* Enable your users to be automatically signed-in to RevSpace with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RevSpace.
+* Enable your users to be automatically signed-in to RevSpace with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* RevSpace single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* RevSpace supports **SP and IDP** initiated SSO. * RevSpace supports **Just In Time** user provisioning. ## Adding RevSpace from the gallery
-To configure the integration of RevSpace into Azure AD, you need to add RevSpace from the gallery to your list of managed SaaS apps.
+To configure the integration of RevSpace into Microsoft Entra ID, you need to add RevSpace from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RevSpace into Azure AD, you need to add RevSpace
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RevSpace
+<a name='configure-and-test-azure-ad-sso-for-revspace'></a>
-Configure and test Azure AD SSO with RevSpace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RevSpace.
+## Configure and test Microsoft Entra SSO for RevSpace
-To configure and test Azure AD SSO with RevSpace, perform the following steps:
+Configure and test Microsoft Entra SSO with RevSpace using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RevSpace.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RevSpace, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RevSpace SSO](#configure-revspace-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RevSpace test user](#create-revspace-test-user)** - to have a counterpart of B.Simon in RevSpace that is linked to the Azure AD representation of user.
+ 1. **[Create RevSpace test user](#create-revspace-test-user)** - to have a counterpart of B.Simon in RevSpace that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RevSpace** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| role | user.assignedroles | > [!NOTE]
- > RevSpace expects roles for users assigned to the application. Please set up these roles in Azure AD so that users can be assigned the appropriate roles. To understand how to configure roles in Azure AD, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
+ > RevSpace expects roles for users assigned to the application. Please set up these roles in Microsoft Entra ID so that users can be assigned the appropriate roles. To understand how to configure roles in Microsoft Entra ID, see [here](../develop/howto-add-app-roles-in-azure-ad-apps.md#app-roles-ui).
1. On the **Set up single sign-on with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to RevSpace.
In this section, a user called B.Simon is created in RevSpace. RevSpace supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure RevSpace you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
+Once you configure RevSpace you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-any-app).
active-directory Reward Gateway Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/reward-gateway-provisioning-tutorial.md
Title: 'Tutorial: Configure Reward Gateway for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Reward Gateway.
+ Title: 'Tutorial: Configure Reward Gateway for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Reward Gateway.
writer: twimmers
# Tutorial: Configure Reward Gateway for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Reward Gateway and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Reward Gateway.
+The objective of this tutorial is to demonstrate the steps to be performed in Reward Gateway and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Reward Gateway.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> > This connector is currently in public preview. For more information about previews, see [Universal License Terms For Online Services](https://www.microsoft.com/licensing/terms/product/ForOnlineServices/all).
The objective of this tutorial is to demonstrate the steps to be performed in Re
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* A [Reward Gateway tenant](https://www.rewardgateway.com/). * A user account in Reward Gateway with Admin permissions. ## Assigning users to Reward Gateway
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Reward Gateway. Once decided, you can assign these users and/or groups to Reward Gateway by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Reward Gateway. Once decided, you can assign these users and/or groups to Reward Gateway by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md).
## Important tips for assigning users to Reward Gateway
-* It is recommended that a single Azure AD user is assigned to Reward Gateway to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Reward Gateway to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Reward Gateway, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup Reward Gateway for provisioning
-Before configuring Reward Gateway for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Reward Gateway.
+Before configuring Reward Gateway for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Reward Gateway.
1. Sign in to your [Reward Gateway Admin Console](https://rewardgateway.photoshelter.com/login/). Click **Integrations**.
Before configuring Reward Gateway for automatic user provisioning with Azure AD,
## Add Reward Gateway from the gallery
-To configure Reward Gateway for automatic user provisioning with Azure AD, you need to add Reward Gateway from the Azure AD application gallery to your list of managed SaaS applications.
+To configure Reward Gateway for automatic user provisioning with Microsoft Entra ID, you need to add Reward Gateway from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Reward Gateway from the Azure AD application gallery, perform the following steps:**
+**To add Reward Gateway from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure Reward Gateway for automatic user provisioning with Azure AD, you n
## Configuring automatic user provisioning to Reward Gateway
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Reward Gateway based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Reward Gateway based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Reward Gateway, following the instructions provided in the [Reward Gateway Single sign-on tutorial](reward-gateway-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for Reward Gateway in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-reward-gateway-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Reward Gateway in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the **SCIM URL (v2)** and **OAuth Bearer Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Azure AD can connect to reward gateway. If the connection fails, ensure your reward gateway account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input the **SCIM URL (v2)** and **OAuth Bearer Token** values retrieved earlier in **Tenant URL** and **Secret Token** respectively. Click **Test Connection** to ensure Microsoft Entra ID can connect to reward gateway. If the connection fails, ensure your reward gateway account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Reward Gateway**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Reward Gateway**.
- ![Screenshot of the Mappings section with the Synchronize Azure Active Directory Users to Reward Gateway option called out.](media/reward-gateway-provisioning-tutorial/user-mappings.png)
+ ![Screenshot of the Mappings section with the Synchronize Microsoft Entra users to Reward Gateway option called out.](media/reward-gateway-provisioning-tutorial/user-mappings.png)
-9. Review the user attributes that are synchronized from Azure AD to Reward Gateway in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Reward Gateway for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Reward Gateway in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Reward Gateway for update operations. Select the **Save** button to commit any changes.
![Screenshot of the Attribute Mappings section with six mappings displayed.](media/reward-gateway-provisioning-tutorial/user-attributes.png) 10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for Reward Gateway, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for Reward Gateway, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Reward Gateway.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Reward Gateway.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations
Reward Gateway does not support group provisioning currently.
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-[Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+[Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Reward Gateway Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/reward-gateway-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Reward Gateway'
-description: Learn how to configure single sign-on between Azure Active Directory and Reward Gateway.
+ Title: 'Tutorial: Microsoft Entra integration with Reward Gateway'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Reward Gateway.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Reward Gateway
+# Tutorial: Microsoft Entra integration with Reward Gateway
-In this tutorial, you'll learn how to integrate Reward Gateway with Azure Active Directory (Azure AD). When you integrate Reward Gateway with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Reward Gateway with Microsoft Entra ID. When you integrate Reward Gateway with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Reward Gateway.
-* Enable your users to be automatically signed-in to Reward Gateway with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Reward Gateway.
+* Enable your users to be automatically signed-in to Reward Gateway with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Reward Gateway, you need the following items:
+To configure Microsoft Entra integration with Reward Gateway, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Reward Gateway single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Reward Gateway supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Reward Gateway from the gallery
-To configure the integration of Reward Gateway into Azure AD, you need to add Reward Gateway from the gallery to your list of managed SaaS apps.
+To configure the integration of Reward Gateway into Microsoft Entra ID, you need to add Reward Gateway from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Reward Gateway into Azure AD, you need to add Re
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Reward Gateway
+<a name='configure-and-test-azure-ad-sso-for-reward-gateway'></a>
-Configure and test Azure AD SSO with Reward Gateway using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Reward Gateway.
+## Configure and test Microsoft Entra SSO for Reward Gateway
-To configure and test Azure AD SSO with Reward Gateway, perform the following steps:
+Configure and test Microsoft Entra SSO with Reward Gateway using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Reward Gateway.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Reward Gateway, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Reward Gateway SSO](#configure-reward-gateway-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Reward Gateway test user](#create-reward-gateway-test-user)** - to have a counterpart of B.Simon in Reward Gateway that is linked to the Azure AD representation of user.
+ 1. **[Create Reward Gateway test user](#create-reward-gateway-test-user)** - to have a counterpart of B.Simon in Reward Gateway that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Reward Gateway** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Reward Gateway.
Reward Gateway also supports automatic user provisioning, you can find more deta
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Reward Gateway for which you set up the SSO.
active-directory Rewatch Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rewatch-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Rewatch'
-description: Learn how to configure single sign-on between Azure Active Directory and Rewatch.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Rewatch'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Rewatch.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Rewatch
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Rewatch
-In this tutorial, you'll learn how to integrate Rewatch with Azure Active. Directory (Azure AD). When you integrate Rewatch with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Rewatch with Microsoft Entra ID. When you integrate Rewatch with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Rewatch.
-* Enable your users to be automatically signed-in to Rewatch with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Rewatch.
+* Enable your users to be automatically signed-in to Rewatch with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Rewatch single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Rewatch supports **SP and IDP** initiated SSO * Rewatch supports **Just In Time** user provisioning ## Adding Rewatch from the gallery
-To configure the integration of Rewatch into Azure AD, you need to add Rewatch from the gallery to your list of managed SaaS apps.
+To configure the integration of Rewatch into Microsoft Entra ID, you need to add Rewatch from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Rewatch into Azure AD, you need to add Rewatch f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Rewatch
+<a name='configure-and-test-azure-ad-sso-for-rewatch'></a>
-Configure and test Azure AD SSO with Rewatch using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Rewatch.
+## Configure and test Microsoft Entra SSO for Rewatch
-To configure and test Azure AD SSO with Rewatch, perform the following steps:
+Configure and test Microsoft Entra SSO with Rewatch using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Rewatch.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Rewatch, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Rewatch SSO](#configure-rewatch-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Rewatch test user](#create-rewatch-test-user)** - to have a counterpart of B.Simon in Rewatch that is linked to the Azure AD representation of user.
+ 1. **[Create Rewatch test user](#create-rewatch-test-user)** - to have a counterpart of B.Simon in Rewatch that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rewatch** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up Rewatch** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Rewatch.
In this section, a user called Britta Simon is created in Rewatch. Rewatch suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Rfpio Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rfpio-provisioning-tutorial.md
Title: 'Tutorial: Configure RFPIO for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to RFPIO.
+ Title: 'Tutorial: Configure RFPIO for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to RFPIO.
writer: twimmers
# Tutorial: Configure RFPIO for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in RFPIO and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to RFPIO.
+The objective of this tutorial is to demonstrate the steps to be performed in RFPIO and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to RFPIO.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant.
+* A Microsoft Entra tenant.
* [A RFPIO tenant](https://www.rfpio.com/product/). * A user account in RFPIO with Admin permissions. ## Assigning users to RFPIO
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to RFPIO. Once decided, you can assign these users and/or groups to RFPIO by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to RFPIO. Once decided, you can assign these users and/or groups to RFPIO by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to RFPIO
-* It is recommended that a single Azure AD user is assigned to RFPIO to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to RFPIO to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to RFPIO, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning. ## Setup RFPIO for provisioning
-Before configuring RFPIO for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on RFPIO.
+Before configuring RFPIO for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on RFPIO.
1. Sign in to your RFPIO Admin Console. On the bottom left of the admin console, click on **Tenant**.
Before configuring RFPIO for automatic user provisioning with Azure AD, you will
## Add RFPIO from the gallery
-To configure RFPIO for automatic user provisioning with Azure AD, you need to add RFPIO from the Azure AD application gallery to your list of managed SaaS applications.
+To configure RFPIO for automatic user provisioning with Microsoft Entra ID, you need to add RFPIO from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add RFPIO from the Azure AD application gallery, perform the following steps:**
+**To add RFPIO from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure RFPIO for automatic user provisioning with Azure AD, you need to ad
## Configuring automatic user provisioning to RFPIO
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in RFPIO based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in RFPIO based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for RFPIO, following the instructions provided in the [RFPIO Single sign-on tutorial](rfpio-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other.
-### To configure automatic user provisioning for RFPIO in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-rfpio-in-azure-ad'></a>
+
+### To configure automatic user provisioning for RFPIO in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://<RFPIO tenant instance>.rfpio.com/rfpserver/scim/v2 ` in **Tenant URL**. An example value is `https://Azure-test1.rfpio.com/rfpserver/scim/v2`. Input the **SCIM API Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to RFPIO. If the connection fails, ensure your RFPIO account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://<RFPIO tenant instance>.rfpio.com/rfpserver/scim/v2 ` in **Tenant URL**. An example value is `https://Azure-test1.rfpio.com/rfpserver/scim/v2`. Input the **SCIM API Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to RFPIO. If the connection fails, ensure your RFPIO account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to RFPIO**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to RFPIO**.
![RFPIO User Mappings](media/rfpio-provisioning-tutorial/usermapping.png)
-9. Review the user attributes that are synchronized from Azure AD to RFPIO in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in RFPIO for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to RFPIO in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in RFPIO for update operations. Select the **Save** button to commit any changes.
![RFPIO User Attributes](media/rfpio-provisioning-tutorial/userattributes.png) 10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for RFPIO, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for RFPIO, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on RFPIO.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on RFPIO.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector Limitations
For more information on how to read the Azure AD provisioning logs, see [Reporti
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Rfpio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rfpio-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with RFPIO'
-description: Learn how to configure single sign-on between Azure Active Directory and RFPIO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with RFPIO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RFPIO.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with RFPIO
+# Tutorial: Microsoft Entra SSO integration with RFPIO
-In this tutorial, you'll learn how to integrate RFPIO with Azure Active Directory (Azure AD). When you integrate RFPIO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RFPIO with Microsoft Entra ID. When you integrate RFPIO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RFPIO.
-* Enable your users to be automatically signed-in to RFPIO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RFPIO.
+* Enable your users to be automatically signed-in to RFPIO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with RFPIO, you need the following items:
+To configure Microsoft Entra integration with RFPIO, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* RFPIO single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* RFPIO supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add RFPIO from the gallery
-To configure the integration of RFPIO into Azure AD, you need to add RFPIO from the gallery to your list of managed SaaS apps.
+To configure the integration of RFPIO into Microsoft Entra ID, you need to add RFPIO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RFPIO into Azure AD, you need to add RFPIO from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RFPIO
+<a name='configure-and-test-azure-ad-sso-for-rfpio'></a>
-Configure and test Azure AD SSO with RFPIO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RFPIO.
+## Configure and test Microsoft Entra SSO for RFPIO
-To configure and test Azure AD SSO with RFPIO, perform the following steps:
+Configure and test Microsoft Entra SSO with RFPIO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RFPIO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RFPIO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RFPIO SSO](#configure-rfpio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RFPIO test user](#create-rfpio-test-user)** - to have a counterpart of B.Simon in RFPIO that is linked to the Azure AD representation of user.
+ 1. **[Create RFPIO test user](#create-rfpio-test-user)** - to have a counterpart of B.Simon in RFPIO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RFPIO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RFPIO.
In this section, you'll enable B.Simon to use single sign-on by granting access
c. Click **ADD MEMBERS**. > [!NOTE]
- > The Azure Active Directory account holder receives an email and follows a link to confirm their account before it becomes active.
+ > The Microsoft Entra account holder receives an email and follows a link to confirm their account before it becomes active.
> [!NOTE] > RFPIO also supports automatic user provisioning, you can find more details [here](./rfpio-provisioning-tutorial.md) on how to configure automatic user provisioning. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Rhombus Systems Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rhombus-systems-provisioning-tutorial.md
Title: 'Tutorial: Configure Rhombus Systems for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Rhombus Systems.
+ Title: 'Tutorial: Configure Rhombus Systems for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Rhombus Systems.
writer: twimmers
# Tutorial: Configure Rhombus Systems for automatic user provisioning
-This tutorial describes the steps you need to perform in both Rhombus Systems and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users to [Rhombus Systems](https://www.rhombussystems.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Rhombus Systems and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users to [Rhombus Systems](https://www.rhombussystems.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in Rhombus Systems. > * Remove users in Rhombus Systems when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Rhombus Systems.
+> * Keep user attributes synchronized between Microsoft Entra ID and Rhombus Systems.
> * [Single sign-on](rhombus-systems-tutorial.md) to Rhombus Systems (recommended). ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in Rhombus Systems with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Rhombus Systems](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Rhombus Systems](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Rhombus Systems to support provisioning with Azure AD
-Contact Rhombus Systems support to configure Rhombus Systems to support provisioning with Azure AD.
+<a name='step-2-configure-rhombus-systems-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add Rhombus Systems from the Azure AD application gallery
+## Step 2: Configure Rhombus Systems to support provisioning with Microsoft Entra ID
+Contact Rhombus Systems support to configure Rhombus Systems to support provisioning with Microsoft Entra ID.
-Add Rhombus Systems from the Azure AD application gallery to start managing provisioning to Rhombus Systems. If you have previously setup Rhombus Systems for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-rhombus-systems-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add Rhombus Systems from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Rhombus Systems from the Microsoft Entra application gallery to start managing provisioning to Rhombus Systems. If you have previously setup Rhombus Systems for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users to the application. If you choose to scope who will be provisioned based solely on attributes of the user, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users before rolling out to everyone. When scope for provisioning is set to assigned users, you can control this by assigning one or two users to the app. When scope is set to all users, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Rhombus Systems
+## Step 5: Configure automatic user provisioning to Rhombus Systems
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in TestApp based on user assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users in TestApp based on user assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-rhombus-systems-in-azure-ad'></a>
-### To configure automatic user provisioning for Rhombus Systems in Azure AD:
+### To configure automatic user provisioning for Rhombus Systems in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your Rhombus Systems Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to Rhombus Systems. If the connection fails, ensure your Rhombus Systems account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your Rhombus Systems Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to Rhombus Systems. If the connection fails, ensure your Rhombus Systems account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Rhombus Systems**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Rhombus Systems**.
-1. Review the user attributes that are synchronized from Azure AD to Rhombus Systems in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Rhombus Systems for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Rhombus Systems API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Rhombus Systems in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Rhombus Systems for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the Rhombus Systems API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by Rhombus Systems| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Rhombus Systems, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Rhombus Systems, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Rhombus Systems Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rhombus-systems-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Rhombus Systems'
-description: Learn how to configure single sign-on between Azure Active Directory and Rhombus Systems.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Rhombus Systems'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Rhombus Systems.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Rhombus Systems
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Rhombus Systems
-In this tutorial, you'll learn how to integrate Rhombus Systems with Azure Active Directory (Azure AD). When you integrate Rhombus Systems with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Rhombus Systems with Microsoft Entra ID. When you integrate Rhombus Systems with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Rhombus Systems.
-* Enable your users to be automatically signed-in to Rhombus Systems with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Rhombus Systems.
+* Enable your users to be automatically signed-in to Rhombus Systems with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Rhombus Systems single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Rhombus Systems supports **SP and IDP** initiated SSO. * Rhombus Systems supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Rhombus Systems from the gallery
-To configure the integration of Rhombus Systems into Azure AD, you need to add Rhombus Systems from the gallery to your list of managed SaaS apps.
+To configure the integration of Rhombus Systems into Microsoft Entra ID, you need to add Rhombus Systems from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Rhombus Systems into Azure AD, you need to add R
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Rhombus Systems
+<a name='configure-and-test-azure-ad-sso-for-rhombus-systems'></a>
-Configure and test Azure AD SSO with Rhombus Systems using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Rhombus Systems.
+## Configure and test Microsoft Entra SSO for Rhombus Systems
-To configure and test Azure AD SSO with Rhombus Systems, perform the following steps:
+Configure and test Microsoft Entra SSO with Rhombus Systems using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Rhombus Systems.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Rhombus Systems, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Rhombus Systems SSO](#configure-rhombus-systems-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Rhombus Systems test user](#create-rhombus-systems-test-user)** - to have a counterpart of B.Simon in Rhombus Systems that is linked to the Azure AD representation of user.
+ 1. **[Create Rhombus Systems test user](#create-rhombus-systems-test-user)** - to have a counterpart of B.Simon in Rhombus Systems that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rhombus Systems** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Rhombus Systems.
In this section, a user called Britta Simon is created in Rhombus Systems. Rhomb
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Rightanswers Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rightanswers-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with RightAnswers'
-description: Learn how to configure single sign-on between Azure Active Directory and RightAnswers.
+ Title: 'Tutorial: Microsoft Entra SSO integration with RightAnswers'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RightAnswers.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with RightAnswers
+# Tutorial: Microsoft Entra SSO integration with RightAnswers
-In this tutorial, you'll learn how to integrate RightAnswers with Azure Active Directory (Azure AD). When you integrate RightAnswers with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RightAnswers with Microsoft Entra ID. When you integrate RightAnswers with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RightAnswers.
-* Enable your users to be automatically signed-in to RightAnswers with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RightAnswers.
+* Enable your users to be automatically signed-in to RightAnswers with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with RightAnswers, you need the following items:
+To configure Microsoft Entra integration with RightAnswers, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* RightAnswers single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* RightAnswers supports **SP** initiated SSO. ## Add RightAnswers from the gallery
-To configure the integration of RightAnswers into Azure AD, you need to add RightAnswers from the gallery to your list of managed SaaS apps.
+To configure the integration of RightAnswers into Microsoft Entra ID, you need to add RightAnswers from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RightAnswers into Azure AD, you need to add Righ
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RightAnswers
+<a name='configure-and-test-azure-ad-sso-for-rightanswers'></a>
-Configure and test Azure AD SSO with RightAnswers using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RightAnswers.
+## Configure and test Microsoft Entra SSO for RightAnswers
-To configure and test Azure AD SSO with RightAnswers, perform the following steps:
+Configure and test Microsoft Entra SSO with RightAnswers using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RightAnswers.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RightAnswers, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RightAnswers SSO](#configure-rightanswers-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RightAnswers test user](#create-rightanswers-test-user)** - to have a counterpart of B.Simon in RightAnswers that is linked to the Azure AD representation of user.
+ 1. **[Create RightAnswers test user](#create-rightanswers-test-user)** - to have a counterpart of B.Simon in RightAnswers that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RightAnswers** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RightAnswers.
To configure single sign-on on **RightAnswers** side, you need to send the downl
### Create RightAnswers test user
-To enable Azure AD users to sign in to RightAnswers, they must be provisioned into RightAnswers. When RightAnswers, provisioning is an automated task so there is no action item for you.
+To enable Microsoft Entra users to sign in to RightAnswers, they must be provisioned into RightAnswers. When RightAnswers, provisioning is an automated task so there is no action item for you.
Users are automatically created if necessary during the first single sign-on attempt. > [!NOTE]
-> You can use any other RightAnswers user account creation tools or APIs provided by RightAnswers to provision Azure AD user accounts.
+> You can use any other RightAnswers user account creation tools or APIs provided by RightAnswers to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to RightAnswers Sign-on URL where you can initiate the login flow. * Go to RightAnswers Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the RightAnswers tile in the My Apps, this will redirect to RightAnswers Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the RightAnswers tile in the My Apps, this will redirect to RightAnswers Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure RightAnswers you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure RightAnswers you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Rightcrowd Workforce Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rightcrowd-workforce-management-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with RightCrowd Workforce Management'
-description: Learn how to configure single sign-on between Azure Active Directory and RightCrowd Workforce Management.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with RightCrowd Workforce Management'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RightCrowd Workforce Management.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with RightCrowd Workforce Management
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with RightCrowd Workforce Management
-In this tutorial, you'll learn how to integrate RightCrowd Workforce Management with Azure Active Directory (Azure AD). When you integrate RightCrowd Workforce Management with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RightCrowd Workforce Management with Microsoft Entra ID. When you integrate RightCrowd Workforce Management with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RightCrowd Workforce Management.
-* Enable your users to be automatically signed-in to RightCrowd Workforce Management with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RightCrowd Workforce Management.
+* Enable your users to be automatically signed-in to RightCrowd Workforce Management with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* RightCrowd Workforce Management single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding RightCrowd Workforce Management from the gallery
-To configure the integration of RightCrowd Workforce Management into Azure AD, you need to add RightCrowd Workforce Management from the gallery to your list of managed SaaS apps.
+To configure the integration of RightCrowd Workforce Management into Microsoft Entra ID, you need to add RightCrowd Workforce Management from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RightCrowd Workforce Management into Azure AD, y
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RightCrowd Workforce Management
+<a name='configure-and-test-azure-ad-sso-for-rightcrowd-workforce-management'></a>
-Configure and test Azure AD SSO with RightCrowd Workforce Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RightCrowd Workforce Management.
+## Configure and test Microsoft Entra SSO for RightCrowd Workforce Management
-To configure and test Azure AD SSO with RightCrowd Workforce Management, perform the following steps:
+Configure and test Microsoft Entra SSO with RightCrowd Workforce Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RightCrowd Workforce Management.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RightCrowd Workforce Management, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RightCrowd Workforce Management SSO](#configure-rightcrowd-workforce-management-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RightCrowd Workforce Management test user](#create-rightcrowd-workforce-management-test-user)** - to have a counterpart of B.Simon in RightCrowd Workforce Management that is linked to the Azure AD representation of user.
+ 1. **[Create RightCrowd Workforce Management test user](#create-rightcrowd-workforce-management-test-user)** - to have a counterpart of B.Simon in RightCrowd Workforce Management that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RightCrowd Workforce Management** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up RightCrowd Workforce Management** section, copy the appropriate URL(s) based on your requirement. ![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RightCrowd Workforce Management.
In this section, a user called Britta Simon is created in RightCrowd Workforce M
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Rightscale Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rightscale-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Rightscale'
-description: Learn how to configure single sign-on between Azure Active Directory and Rightscale.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Rightscale'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Rightscale.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Rightscale
+# Tutorial: Microsoft Entra SSO integration with Rightscale
-In this tutorial, you'll learn how to integrate Rightscale with Azure Active Directory (Azure AD). When you integrate Rightscale with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Rightscale with Microsoft Entra ID. When you integrate Rightscale with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Rightscale.
-* Enable your users to be automatically signed-in to Rightscale with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Rightscale.
+* Enable your users to be automatically signed-in to Rightscale with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Rightscale, you need the following items:
+To configure Microsoft Entra integration with Rightscale, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Rightscale single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Rightscale supports **SP and IDP** initiated SSO. ## Add Rightscale from the gallery
-To configure the integration of Rightscale into Azure AD, you need to add Rightscale from the gallery to your list of managed SaaS apps.
+To configure the integration of Rightscale into Microsoft Entra ID, you need to add Rightscale from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Rightscale into Azure AD, you need to add Rights
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Rightscale
+<a name='configure-and-test-azure-ad-sso-for-rightscale'></a>
-Configure and test Azure AD SSO with Rightscale using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Rightscale.
+## Configure and test Microsoft Entra SSO for Rightscale
-To configure and test Azure AD SSO with Rightscale, perform the following steps:
+Configure and test Microsoft Entra SSO with Rightscale using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Rightscale.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 2. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Rightscale, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 2. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure Rightscale SSO](#configure-rightscale-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Rightscale test user](#create-rightscale-test-user)** - to have a counterpart of B.Simon in Rightscale that is linked to the Azure AD representation of user.
+ 1. **[Create Rightscale test user](#create-rightscale-test-user)** - to have a counterpart of B.Simon in Rightscale that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rightscale** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Rightscale.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot shows where you can enter a SAML S S O Endpoint.](./media/rightscale-tutorial/login-url.png)
-7. Paste the value of **Azure AD Identifier** which you have into **SAML EntityID** in RightScale.
+7. Paste the value of **Microsoft Entra Identifier** which you have into **SAML EntityID** in RightScale.
![Screenshot shows where you can enter a SAML Entity I D.](./media/rightscale-tutorial/identifier.png)
In this section, you create a user called Britta Simon in Rightscale. Work with
## Test SSO
-In this section, you test your Azure AD SSO configuration with following options.
+In this section, you test your Microsoft Entra SSO configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure Rightscale you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Rightscale you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Ringcentral Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ringcentral-provisioning-tutorial.md
Title: 'Tutorial: Configure RingCentral for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to RingCentral.
+ Title: 'Tutorial: Configure RingCentral for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to RingCentral.
writer: twimmers
# Tutorial: Configure RingCentral for automatic user provisioning
-This tutorial describes the steps you need to perform in both RingCentral and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [RingCentral](https://www.ringcentral.com/office/plansandpricing.html) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both RingCentral and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [RingCentral](https://www.ringcentral.com/office/plansandpricing.html) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in RingCentral > * Remove users in RingCentral when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and RingCentral
+> * Keep user attributes synchronized between Microsoft Entra ID and RingCentral
> * [Single sign-on](./ringcentral-tutorial.md) to RingCentral (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* [A RingCentral tenant](https://www.ringcentral.com/office/plansandpricing.html) * A user account in RingCentral with Admin permissions. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and RingCentral](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and RingCentral](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure RingCentral to support provisioning with Azure AD
+<a name='step-2-configure-ringcentral-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure RingCentral to support provisioning with Microsoft Entra ID
A [RingCentral](https://www.ringcentral.com/office/plansandpricing.html) admin account is required to Authorize in the Admin Credentials section in Step 5.
In the RingCentral admin portal, under Account Settings -> Directory Integration
> [!NOTE] > To assign licenses to users, refer to the video link [here](https://support.ringcentral.com/s/article/5-10-Adding-Extensions-via-Web?language).
-## Step 3. Add RingCentral from the Azure AD application gallery
+<a name='step-3-add-ringcentral-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add RingCentral from the Microsoft Entra application gallery
-Add RingCentral from the Azure AD application gallery to start managing provisioning to RingCentral. If you have previously setup RingCentral for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add RingCentral from the Microsoft Entra application gallery to start managing provisioning to RingCentral. If you have previously setup RingCentral for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to RingCentral
+## Step 5: Configure automatic user provisioning to RingCentral
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-ringcentral-in-azure-ad'></a>
-### To configure automatic user provisioning for RingCentral in Azure AD:
+### To configure automatic user provisioning for RingCentral in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, click on **Authorize**. You will be redirected to RingCentral's Sign In page. Input your Email / Phone Number and Password and click on the **Sign In** button. Click **Authorize** in the RingCentral **Access Request** page. Click **Test Connection** to ensure Azure AD can connect to RingCentral. If the connection fails, ensure your RingCentral account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, click on **Authorize**. You will be redirected to RingCentral's Sign In page. Input your Email / Phone Number and Password and click on the **Sign In** button. Click **Authorize** in the RingCentral **Access Request** page. Click **Test Connection** to ensure Microsoft Entra ID can connect to RingCentral. If the connection fails, ensure your RingCentral account has Admin permissions and try again.
- ![AAD](./media/ringcentral-provisioning-tutorial/admincredentials.png)
+ ![Microsoft Entra ID](./media/ringcentral-provisioning-tutorial/admincredentials.png)
![Access](./media/ringcentral-provisioning-tutorial/authorize.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to RingCentral**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to RingCentral**.
-9. Review the user attributes that are synchronized from Azure AD to RingCentral in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in RingCentral for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the RingCentral API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to RingCentral in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in RingCentral for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the RingCentral API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for RingCentral, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for RingCentral, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Ringcentral Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/ringcentral-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with RingCentral'
-description: Learn how to configure single sign-on between Azure Active Directory and RingCentral.
+ Title: 'Tutorial: Microsoft Entra integration with RingCentral'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RingCentral.
Last updated 11/21/2022
-# Tutorial: Integrate RingCentral with Azure Active Directory
+# Tutorial: Integrate RingCentral with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate RingCentral with Azure Active Directory (Azure AD). When you integrate RingCentral with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RingCentral with Microsoft Entra ID. When you integrate RingCentral with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RingCentral.
-* Enable your users to be automatically signed-in to RingCentral with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RingCentral.
+* Enable your users to be automatically signed-in to RingCentral with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* RingCentral single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* RingCentral supports **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add RingCentral from the gallery
-To configure the integration of RingCentral into Azure AD, you need to add RingCentral from the gallery to your list of managed SaaS apps.
+To configure the integration of RingCentral into Microsoft Entra ID, you need to add RingCentral from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RingCentral into Azure AD, you need to add RingC
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RingCentral
+<a name='configure-and-test-azure-ad-sso-for-ringcentral'></a>
-Configure and test Azure AD SSO with RingCentral using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RingCentral.
+## Configure and test Microsoft Entra SSO for RingCentral
-To configure and test Azure AD SSO with RingCentral, perform the following steps:
+Configure and test Microsoft Entra SSO with RingCentral using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RingCentral.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RingCentral, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RingCentral SSO](#configure-ringcentral-sso)** - to configure the single sign-on settings on application side.
- * **[Create RingCentral test user](#create-ringcentral-test-user)** - to have a counterpart of B.Simon in RingCentral that is linked to the Azure AD representation of user.
+ * **[Create RingCentral test user](#create-ringcentral-test-user)** - to have a counterpart of B.Simon in RingCentral that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RingCentral** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called Britta Simon.
In this section, you'll create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RingCentral.
RingCentral also supports automatic user provisioning, you can find more details
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the RingCentral for which you set up the SSO.
active-directory Risecom Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/risecom-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Rise.com'
-description: Learn how to configure single sign-on between Azure Active Directory and Rise.com.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Rise.com'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Rise.com.
-# Tutorial: Azure AD SSO integration with Rise.com
+# Tutorial: Microsoft Entra SSO integration with Rise.com
-In this tutorial, you'll learn how to integrate Rise.com with Azure Active Directory (Azure AD). When you integrate Rise.com with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Rise.com with Microsoft Entra ID. When you integrate Rise.com with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Rise.com.
-* Enable your users to be automatically signed-in to Rise.com with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Rise.com.
+* Enable your users to be automatically signed-in to Rise.com with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Rise.com single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Rise.com supports **SP** and **IDP** initiated SSO. * Rise.com supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Rise.com from the gallery
-To configure the integration of Rise.com into Azure AD, you need to add Rise.com from the gallery to your list of managed SaaS apps.
+To configure the integration of Rise.com into Microsoft Entra ID, you need to add Rise.com from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Rise.com into Azure AD, you need to add Rise.com
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Rise.com
+<a name='configure-and-test-azure-ad-sso-for-risecom'></a>
-Configure and test Azure AD SSO with Rise.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Rise.com.
+## Configure and test Microsoft Entra SSO for Rise.com
-To configure and test Azure AD SSO with Rise.com, perform the following steps:
+Configure and test Microsoft Entra SSO with Rise.com using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Rise.com.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Rise.com, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Rise.com SSO](#configure-risecom-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Rise.com test user](#create-risecom-test-user)** - to have a counterpart of B.Simon in Rise.com that is linked to the Azure AD representation of user.
+ 1. **[Create Rise.com test user](#create-risecom-test-user)** - to have a counterpart of B.Simon in Rise.com that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rise.com** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Rise.com.
In this section, a user called B.Simon is created in Rise.com. Rise.com supports
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Rise.com for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Rise.com tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rise.com for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Rise.com tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rise.com for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Rise.com you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Rise.com you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Riskware Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/riskware-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Riskware'
-description: Learn how to configure single sign-on between Azure Active Directory and Riskware.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Riskware'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Riskware.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Riskware
+# Tutorial: Microsoft Entra SSO integration with Riskware
-In this tutorial, you'll learn how to integrate Riskware with Azure Active Directory (Azure AD). When you integrate Riskware with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Riskware with Microsoft Entra ID. When you integrate Riskware with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Riskware.
-* Enable your users to be automatically signed-in to Riskware with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Riskware.
+* Enable your users to be automatically signed-in to Riskware with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Riskware, you need the following items:
+To configure Microsoft Entra integration with Riskware, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Riskware single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Riskware supports **SP** initiated SSO. ## Add Riskware from the gallery
-To configure the integration of Riskware into Azure AD, you need to add Riskware from the gallery to your list of managed SaaS apps.
+To configure the integration of Riskware into Microsoft Entra ID, you need to add Riskware from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Riskware into Azure AD, you need to add Riskware
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Riskware
+<a name='configure-and-test-azure-ad-sso-for-riskware'></a>
-Configure and test Azure AD SSO with Riskware using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Riskware.
+## Configure and test Microsoft Entra SSO for Riskware
-To configure and test Azure AD SSO with Riskware, perform the following steps:
+Configure and test Microsoft Entra SSO with Riskware using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Riskware.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Riskware, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Riskware SSO](#configure-riskware-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Riskware test user](#create-riskware-test-user)** - to have a counterpart of B.Simon in Riskware that is linked to the Azure AD representation of user.
+ 1. **[Create Riskware test user](#create-riskware-test-user)** - to have a counterpart of B.Simon in Riskware that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Riskware** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Riskware.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Riskware test user
-To enable Azure AD users to sign in to Riskware, they must be provisioned into Riskware. In Riskware, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Riskware, they must be provisioned into Riskware. In Riskware, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Riskware, they must be provisioned into R
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Riskware Sign-On URL where you can initiate the login flow. * Go to Riskware Sign-On URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Riskware tile in the My Apps, this will redirect to Riskware Sign-On URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Riskware tile in the My Apps, this will redirect to Riskware Sign-On URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Riskware you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Riskware you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Riva Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/riva-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Riva'
-description: Learn how to configure single sign-on between Azure Active Directory and Riva.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Riva'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Riva.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Riva
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Riva
-In this tutorial, you'll learn how to integrate Riva with Azure Active Directory (Azure AD). When you integrate Riva with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Riva with Microsoft Entra ID. When you integrate Riva with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Riva.
-* Enable your users to be automatically signed-in to Riva with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Riva.
+* Enable your users to be automatically signed-in to Riva with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-To learn more about SaaS app integration with Azure AD, see [What is application access and single sign-on with Azure Active Directory](../manage-apps/what-is-single-sign-on.md).
+To learn more about SaaS app integration with Microsoft Entra ID, see [What is application access and single sign-on with Microsoft Entra ID](../manage-apps/what-is-single-sign-on.md).
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Riva single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Riva supports **IDP** initiated SSO ## Adding Riva from the gallery
-To configure the integration of Riva into Azure AD, you need to add Riva from the gallery to your list of managed SaaS apps.
+To configure the integration of Riva into Microsoft Entra ID, you need to add Riva from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Riva into Azure AD, you need to add Riva from th
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD single sign-on for Riva
+<a name='configure-and-test-azure-ad-single-sign-on-for-riva'></a>
-Configure and test Azure AD SSO with Riva using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Riva.
+## Configure and test Microsoft Entra single sign-on for Riva
-To configure and test Azure AD SSO with Riva, complete the following building blocks:
+Configure and test Microsoft Entra SSO with Riva using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Riva.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Riva, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Riva SSO](#configure-riva-sso)** - to configure the single sign-on settings on application side.
- * **[Create Riva test user](#create-riva-test-user)** - to have a counterpart of B.Simon in Riva that is linked to the Azure AD representation of user.
+ * **[Create Riva test user](#create-riva-test-user)** - to have a counterpart of B.Simon in Riva that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Riva** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Riva.
In this section, you create a user called B.Simon in Riva. Work with [Riva supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration using the Access Panel.
+In this section, you test your Microsoft Entra single sign-on configuration using the Access Panel.
When you click the Riva tile in the Access Panel, you should be automatically signed in to the Riva for which you set up SSO. For more information about the Access Panel, see [Introduction to the Access Panel](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). ## Additional resources -- [List of Tutorials on How to Integrate SaaS Apps with Azure Active Directory](./tutorial-list.md)
+- [List of Tutorials on How to Integrate SaaS Apps with Microsoft Entra ID](./tutorial-list.md)
-- [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+- [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
-- [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+- [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
active-directory Roadmunk Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/roadmunk-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Roadmunk'
-description: Learn how to configure single sign-on between Azure Active Directory and Roadmunk.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Roadmunk'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Roadmunk.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Roadmunk
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Roadmunk
-In this tutorial, you'll learn how to integrate Roadmunk with Azure Active Directory (Azure AD). When you integrate Roadmunk with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Roadmunk with Microsoft Entra ID. When you integrate Roadmunk with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Roadmunk.
-* Enable your users to be automatically signed in to Roadmunk by using their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Roadmunk.
+* Enable your users to be automatically signed in to Roadmunk by using their Microsoft Entra accounts.
* Manage your accounts in one central location, the Azure portal. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Roadmunk subscription that's enabled for single sign-on (SSO). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
Roadmunk supports SSO that's started by the *service provider* (SP) and by the *identity provider* (IDP). ## Add Roadmunk from the gallery
-To integrate Roadmunk into Azure AD, from the gallery, add Roadmunk to your list of managed SaaS apps:
+To integrate Roadmunk into Microsoft Entra ID, from the gallery, add Roadmunk to your list of managed SaaS apps:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To integrate Roadmunk into Azure AD, from the gallery, add Roadmunk to your list
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Roadmunk
+<a name='configure-and-test-azure-ad-sso-for-roadmunk'></a>
-Configure and test Azure AD SSO with Roadmunk by using a test user called *B.Simon*. To make SSO work, you need to establish a link relationship between an Azure AD user and the related user in Roadmunk.
+## Configure and test Microsoft Entra SSO for Roadmunk
-Here's an overview of how to configure and test Azure AD SSO with Roadmunk:
+Configure and test Microsoft Entra SSO with Roadmunk by using a test user called *B.Simon*. To make SSO work, you need to establish a link relationship between a Microsoft Entra user and the related user in Roadmunk.
-1. [Configure Azure AD SSO](#configure-azure-ad-sso) so that your users can use this feature.
- 1. [Create an Azure AD test user](#create-an-azure-ad-test-user) to test Azure AD SSO by using B.Simon.
- 1. [Assign the Azure AD test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Azure AD SSO.
+Here's an overview of how to configure and test Microsoft Entra SSO with Roadmunk:
+
+1. [Configure Microsoft Entra SSO](#configure-azure-ad-sso) so that your users can use this feature.
+ 1. [Create a Microsoft Entra test user](#create-an-azure-ad-test-user) to test Microsoft Entra SSO by using B.Simon.
+ 1. [Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user) to enable B.Simon to use Microsoft Entra SSO.
1. [Configure Roadmunk SSO](#configure-roadmunk-sso) to configure the SSO settings on the application side.
- 1. [Create a Roadmunk test user](#create-roadmunk-test-user) so that you can link the counterpart of B.Simon in Roadmunk to the Azure AD representation of the user.
+ 1. [Create a Roadmunk test user](#create-roadmunk-test-user) so that you can link the counterpart of B.Simon in Roadmunk to the Microsoft Entra representation of the user.
1. [Test SSO](#test-sso) to make sure the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO in the Azure portal:
+Follow these steps to enable Microsoft Entra SSO in the Azure portal:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Roadmunk** application integration page, find the **Manage** section, and then select **single sign-on**.
Follow these steps to enable Azure AD SSO in the Azure portal:
![Screenshot showing where to copy configuration URLs.](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user. You'll name the user *B.Simon*.
In this section, you'll create a test user. You'll name the user *B.Simon*.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use Azure SSO by granting access to Roadmunk.
In this section, you'll enable B.Simon to use Azure SSO by granting access to Ro
## Test SSO
-In this section, you test your Azure AD SSO configuration by using the access panel.
+In this section, you test your Microsoft Entra SSO configuration by using the access panel.
In the My Apps portal, when you select the **Roadmunk** tile, you should be automatically signed in to the Roadmunk account for which you set up SSO. For more information, see [Sign in and start apps from the My Apps portal](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510).
active-directory Robin Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/robin-provisioning-tutorial.md
Title: 'Tutorial: Configure Robin for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Robin Powered.
+ Title: 'Tutorial: Configure Robin for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Robin Powered.
writer: twimmers
# Tutorial: Configure Robin for automatic user provisioning
-The objective of this tutorial is to demonstrate the steps to be performed in Robin and Azure Active Directory (Azure AD) to configure Azure AD to automatically provision and de-provision users and/or groups to Robin.
+The objective of this tutorial is to demonstrate the steps to be performed in Robin and Microsoft Entra ID to configure Microsoft Entra ID to automatically provision and de-provision users and/or groups to Robin.
> [!NOTE]
-> This tutorial describes a connector built on top of the Azure AD User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* An Azure AD tenant
+* A Microsoft Entra tenant
* [A Robin tenant](https://robinpowered.com/pricing/) * A user account in Robin with Admin permissions. ## Assigning users to Robin
-Azure Active Directory uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called *assignments* to determine which users should receive access to selected apps. In the context of automatic user provisioning, only the users and/or groups that have been assigned to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Azure AD need access to Robin. Once decided, you can assign these users and/or groups to Robin by following the instructions here:
+Before configuring and enabling automatic user provisioning, you should decide which users and/or groups in Microsoft Entra ID need access to Robin. Once decided, you can assign these users and/or groups to Robin by following the instructions here:
* [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md) ## Important tips for assigning users to Robin
-* It is recommended that a single Azure AD user is assigned to Robin to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Robin to test the automatic user provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Robin, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
Before configuring and enabling automatic user provisioning, you should decide w
## Add Robin from the gallery
-Before configuring Robin for automatic user provisioning with Azure AD, you need to add Robin from the Azure AD application gallery to your list of managed SaaS applications.
+Before configuring Robin for automatic user provisioning with Microsoft Entra ID, you need to add Robin from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add Robin from the Azure AD application gallery, perform the following steps:**
+**To add Robin from the Microsoft Entra application gallery, perform the following steps:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
Before configuring Robin for automatic user provisioning with Azure AD, you need
## Configuring automatic user provisioning to Robin
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Robin based on user and/or group assignments in Azure AD.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Robin based on user and/or group assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for Robin, following the instructions provided in the [Robin Single sign-on tutorial](./robin-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features compliment each other
-### To configure automatic user provisioning for Robin in Azure AD:
+<a name='to-configure-automatic-user-provisioning-for-robin-in-azure-ad'></a>
+
+### To configure automatic user provisioning for Robin in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://api.robinpowered.com/v1.0/scim-2` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Robin. If the connection fails, ensure your Robin account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://api.robinpowered.com/v1.0/scim-2` in **Tenant URL**. Input the **SCIM Authentication Token** value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Robin. If the connection fails, ensure your Robin account has Admin permissions and try again.
![Tenant URL + Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Click **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Robin**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Robin**.
![robin powered User Mappings](media/robin-provisioning-tutorial/robin-user-mapping.png)
-9. Review the user attributes that are synchronized from Azure AD to Robin in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Robin for update operations. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Robin in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Robin for update operations. Select the **Save** button to commit any changes.
![robin powered User Attributes](media/robin-provisioning-tutorial/robin-user-attribute-mapping.png)
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Robin**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Robin**.
![robin powered Group Mappings](media/robin-provisioning-tutorial/robin-group-mapping.png)
-11. Review the group attributes that are synchronized from Azure AD to Robin in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Robin for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Robin in the **Attribute Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Robin for update operations. Select the **Save** button to commit any changes.
![robin powered Group Attributes](media/robin-provisioning-tutorial/robin-group-attribute-mapping.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Robin, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Robin, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Azure AD provisioning service on Robin.
+This operation starts the initial synchronization of all users and/or groups defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on Robin.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Robin Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/robin-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Robin'
-description: Learn how to configure single sign-on between Azure Active Directory and Robin.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Robin'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Robin.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Robin
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Robin
-In this tutorial, you'll learn how to integrate Robin with Azure Active Directory (Azure AD). When you integrate Robin with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Robin with Microsoft Entra ID. When you integrate Robin with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Robin.
-* Enable your users to be automatically signed-in to Robin with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Robin.
+* Enable your users to be automatically signed-in to Robin with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Robin single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Robin supports **SP and IDP** initiated SSO. * Robin supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Robin from the gallery
-To configure the integration of Robin into Azure AD, you need to add Robin from the gallery to your list of managed SaaS apps.
+To configure the integration of Robin into Microsoft Entra ID, you need to add Robin from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Robin into Azure AD, you need to add Robin from
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Robin
+<a name='configure-and-test-azure-ad-sso-for-robin'></a>
-Configure and test Azure AD SSO with Robin using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Robin.
+## Configure and test Microsoft Entra SSO for Robin
-To configure and test Azure AD SSO with Robin, perform the following steps:
+Configure and test Microsoft Entra SSO with Robin using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Robin.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Robin, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Robin SSO](#configure-robin-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Robin test user](#create-robin-test-user)** - to have a counterpart of B.Simon in Robin that is linked to the Azure AD representation of user.
+ 1. **[Create Robin test user](#create-robin-test-user)** - to have a counterpart of B.Simon in Robin that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Robin** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Robin.
Robin also supports automatic user provisioning, you can find more details [here
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Rocketreach Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rocketreach-sso-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with RocketReach SSO'
-description: Learn how to configure single sign-on between Azure Active Directory and RocketReach SSO.
+ Title: 'Tutorial: Microsoft Entra SSO integration with RocketReach SSO'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RocketReach SSO.
-# Tutorial: Azure AD SSO integration with RocketReach SSO
+# Tutorial: Microsoft Entra SSO integration with RocketReach SSO
-In this tutorial, you'll learn how to integrate RocketReach SSO with Azure Active Directory (Azure AD). When you integrate RocketReach SSO with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RocketReach SSO with Microsoft Entra ID. When you integrate RocketReach SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RocketReach SSO.
-* Enable your users to be automatically signed-in to RocketReach SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RocketReach SSO.
+* Enable your users to be automatically signed-in to RocketReach SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* RocketReach SSO single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* RocketReach SSO supports **SP** and **IDP** initiated SSO. * RocketReach SSO supports **Just In Time** user provisioning. ## Add RocketReach SSO from the gallery
-To configure the integration of RocketReach SSO into Azure AD, you need to add RocketReach SSO from the gallery to your list of managed SaaS apps.
+To configure the integration of RocketReach SSO into Microsoft Entra ID, you need to add RocketReach SSO from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RocketReach SSO into Azure AD, you need to add R
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. You can learn more about O365 wizards [here](/microsoft-365/admin/misc/azure-ad-setup-guides?view=o365-worldwide&preserve-view=true).
-## Configure and test Azure AD SSO for RocketReach SSO
+<a name='configure-and-test-azure-ad-sso-for-rocketreach-sso'></a>
-Configure and test Azure AD SSO with RocketReach SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user at RocketReach SSO.
+## Configure and test Microsoft Entra SSO for RocketReach SSO
-To configure and test Azure AD SSO with RocketReach SSO, perform the following steps:
+Configure and test Microsoft Entra SSO with RocketReach SSO using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user at RocketReach SSO.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RocketReach SSO, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RocketReach SSO](#configure-rocketreach-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RocketReach SSO test user](#create-rocketreach-sso-test-user)** - to have a counterpart of B.Simon in RocketReach SSO that is linked to the Azure AD representation of user.
+ 1. **[Create RocketReach SSO test user](#create-rocketreach-sso-test-user)** - to have a counterpart of B.Simon in RocketReach SSO that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RocketReach SSO** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RocketReach SSO.
In this section, a user called B.Simon is created in RocketReach SSO. RocketReac
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the RocketReach SSO for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the RocketReach SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the RocketReach SSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the RocketReach SSO tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the RocketReach SSO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure RocketReach SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure RocketReach SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Rolepoint Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rolepoint-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with RolePoint'
-description: In this tutorial, you'll learn how to configure single sign-on between Azure Active Directory and RolePoint.
+ Title: 'Tutorial: Microsoft Entra SSO integration with RolePoint'
+description: In this tutorial, you'll learn how to configure single sign-on between Microsoft Entra ID and RolePoint.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with RolePoint
+# Tutorial: Microsoft Entra SSO integration with RolePoint
-In this tutorial, you'll learn how to integrate RolePoint with Azure Active Directory (Azure AD). When you integrate RolePoint with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RolePoint with Microsoft Entra ID. When you integrate RolePoint with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RolePoint.
-* Enable your users to be automatically signed-in to RolePoint with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RolePoint.
+* Enable your users to be automatically signed-in to RolePoint with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with RolePoint, you need to have:
+To configure Microsoft Entra integration with RolePoint, you need to have:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* A RolePoint subscription with single sign-on enabled. ## Scenario description
-In this tutorial, you'll configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you'll configure and test Microsoft Entra single sign-on in a test environment.
* RolePoint supports SP-initiated SSO. ## Add RolePoint from the gallery
-To configure the integration of RolePoint into Azure AD, you need to add RolePoint from the gallery to your list of managed SaaS apps.
+To configure the integration of RolePoint into Microsoft Entra ID, you need to add RolePoint from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RolePoint into Azure AD, you need to add RolePoi
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RolePoint
+<a name='configure-and-test-azure-ad-sso-for-rolepoint'></a>
-Configure and test Azure AD SSO with RolePoint using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RolePoint.
+## Configure and test Microsoft Entra SSO for RolePoint
-To configure and test Azure AD SSO with RolePoint, perform the following steps:
+Configure and test Microsoft Entra SSO with RolePoint using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RolePoint.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RolePoint, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RolePoint SSO](#configure-rolepoint-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RolePoint test user](#create-rolepoint-test-user)** - to have a counterpart of B.Simon in RolePoint that is linked to the Azure AD representation of user.
+ 1. **[Create RolePoint test user](#create-rolepoint-test-user)** - to have a counterpart of B.Simon in RolePoint that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RolePoint** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy the configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RolePoint.
Next, you need to create a user named Britta Simon in RolePoint. Work with the 
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to RolePoint Sign-on URL where you can initiate the login flow. * Go to RolePoint Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the RolePoint tile in the My Apps, this will redirect to RolePoint Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the RolePoint tile in the My Apps, this will redirect to RolePoint Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure RolePoint you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure RolePoint you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Rollbar Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rollbar-provisioning-tutorial.md
Title: 'Tutorial: Configure Rollbar for automatic user provisioning with Azure Active Directory'
-description: Learn how to configure Azure Active Directory to automatically provision and de-provision user accounts to Rollbar.
+ Title: 'Tutorial: Configure Rollbar for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to configure Microsoft Entra ID to automatically provision and de-provision user accounts to Rollbar.
writer: twimmers
# Tutorial: Configure Rollbar for automatic user provisioning
-This tutorial describes the steps you need to perform in both Rollbar and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Rollbar](https://rollbar.com/pricing/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Rollbar and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Rollbar](https://rollbar.com/pricing/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities supported > [!div class="checklist"] > * Create users in Rollbar > * Remove users in Rollbar when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and Rollbar
+> * Keep user attributes synchronized between Microsoft Entra ID and Rollbar
> * Provision groups and group memberships in Rollbar > * [Single sign-on](./rollbar-tutorial.md) to Rollbar (recommended)
This tutorial describes the steps you need to perform in both Rollbar and Azure
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (e.g. Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* [A Rollbar tenant](https://rollbar.com/pricing/) that has an Enterprise Plan. * A user account in Rollbar with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and Rollbar](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and Rollbar](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Rollbar to support provisioning with Azure AD
+<a name='step-2-configure-rollbar-to-support-provisioning-with-azure-ad'></a>
-Before configuring Rollbar for automatic user provisioning with Azure AD, you will need to enable SCIM provisioning on Rollbar.
+## Step 2: Configure Rollbar to support provisioning with Microsoft Entra ID
+
+Before configuring Rollbar for automatic user provisioning with Microsoft Entra ID, you will need to enable SCIM provisioning on Rollbar.
1. Sign in to your [Rollbar Admin Console](https://rollbar.com/login/). Click on **Account Settings**.
Before configuring Rollbar for automatic user provisioning with Azure AD, you wi
![Rollbar Access Token](media/rollbar-provisioning-tutorial/token.png)
-## Step 3. Add Rollbar from the Azure AD application gallery
+<a name='step-3-add-rollbar-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add Rollbar from the Microsoft Entra application gallery
-Add Rollbar from the Azure AD application gallery to start managing provisioning to Rollbar. If you have previously setup Rollbar for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add Rollbar from the Microsoft Entra application gallery to start managing provisioning to Rollbar. If you have previously setup Rollbar for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Rollbar
+## Step 5: Configure automatic user provisioning to Rollbar
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-rollbar-in-azure-ad'></a>
-### To configure automatic user provisioning for Rollbar in Azure AD:
+### To configure automatic user provisioning for Rollbar in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of the Provisioning Mode dropdown list with the Automatic option called out.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input the access token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to Rollbar. If the connection fails, ensure your Rollbar account has admin permissions and try again.
+5. Under the **Admin Credentials** section, input the access token value retrieved earlier in **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to Rollbar. If the connection fails, ensure your Rollbar account has admin permissions and try again.
![Provisioning](./media/rollbar-provisioning-tutorial/admin.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to Rollbar**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to Rollbar**.
-9. Review the user attributes that are synchronized from Azure AD to Rollbar in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Rollbar for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Rollbar API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to Rollbar in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Rollbar for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Rollbar API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
|name.givenName|String| |emails[type eq "work"]|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to Rollbar**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to Rollbar**.
-11. Review the group attributes that are synchronized from Azure AD to Rollbar in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Rollbar for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to Rollbar in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in Rollbar for update operations. Select the **Save** button to commit any changes.
|Attribute|Type| |||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for Rollbar, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for Rollbar, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Rollbar Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rollbar-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Rollbar'
-description: Learn how to configure single sign-on between Azure Active Directory and Rollbar.
+ Title: 'Tutorial: Microsoft Entra integration with Rollbar'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Rollbar.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Rollbar
+# Tutorial: Microsoft Entra integration with Rollbar
-In this tutorial, you'll learn how to integrate Rollbar with Azure Active Directory (Azure AD). When you integrate Rollbar with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Rollbar with Microsoft Entra ID. When you integrate Rollbar with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Rollbar.
-* Enable your users to be automatically signed-in to Rollbar with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Rollbar.
+* Enable your users to be automatically signed-in to Rollbar with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Rollbar, you need the following items:
+To configure Microsoft Entra integration with Rollbar, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Rollbar single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Rollbar supports **SP and IDP** initiated SSO. * Rollbar supports [Automated user provisioning](rollbar-provisioning-tutorial.md).
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Rollbar from the gallery
-To configure the integration of Rollbar into Azure AD, you need to add Rollbar from the gallery to your list of managed SaaS apps.
+To configure the integration of Rollbar into Microsoft Entra ID, you need to add Rollbar from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Rollbar into Azure AD, you need to add Rollbar f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Rollbar
+<a name='configure-and-test-azure-ad-sso-for-rollbar'></a>
-Configure and test Azure AD SSO with Rollbar using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Rollbar.
+## Configure and test Microsoft Entra SSO for Rollbar
-To configure and test Azure AD SSO with Rollbar, perform the following steps:
+Configure and test Microsoft Entra SSO with Rollbar using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Rollbar.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Rollbar, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Rollbar SSO](#configure-rollbar-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Rollbar test user](#create-rollbar-test-user)** - to have a counterpart of B.Simon in Rollbar that is linked to the Azure AD representation of user.
+ 1. **[Create Rollbar test user](#create-rollbar-test-user)** - to have a counterpart of B.Simon in Rollbar that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rollbar** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Rollbar.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create Rollbar test user
-To enable Azure AD users to sign in to Rollbar, they must be provisioned into Rollbar. In the case of Rollbar, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to Rollbar, they must be provisioned into Rollbar. In the case of Rollbar, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to Rollbar, they must be provisioned into Ro
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Rootly Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rootly-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Rootly'
-description: Learn how to configure single sign-on between Azure Active Directory and Rootly.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Rootly'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Rootly.
-# Tutorial: Azure AD SSO integration with Rootly
+# Tutorial: Microsoft Entra SSO integration with Rootly
-In this tutorial, you'll learn how to integrate Rootly with Azure Active Directory (Azure AD). When you integrate Rootly with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Rootly with Microsoft Entra ID. When you integrate Rootly with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Rootly.
-* Enable your users to be automatically signed-in to Rootly with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Rootly.
+* Enable your users to be automatically signed-in to Rootly with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Rootly single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Rootly supports **SP** and **IDP** initiated SSO. * Rootly supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Rootly from the gallery
-To configure the integration of Rootly into Azure AD, you need to add Rootly from the gallery to your list of managed SaaS apps.
+To configure the integration of Rootly into Microsoft Entra ID, you need to add Rootly from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Rootly into Azure AD, you need to add Rootly fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Rootly
+<a name='configure-and-test-azure-ad-sso-for-rootly'></a>
-Configure and test Azure AD SSO with Rootly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Rootly.
+## Configure and test Microsoft Entra SSO for Rootly
-To configure and test Azure AD SSO with Rootly, perform the following steps:
+Configure and test Microsoft Entra SSO with Rootly using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Rootly.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Rootly, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Rootly SSO](#configure-rootly-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Rootly test user](#create-rootly-test-user)** - to have a counterpart of B.Simon in Rootly that is linked to the Azure AD representation of user.
+ 1. **[Create Rootly test user](#create-rootly-test-user)** - to have a counterpart of B.Simon in Rootly that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Rootly** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Metadata")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Rootly.
In this section, a user called B.Simon is created in Rootly. Rootly supports jus
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Rootly for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Rootly tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rootly for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Rootly tile in the My Apps, if configured in SP mode you would be redirected to the application Sign-On page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Rootly for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Rootly you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Rootly you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Rouse Sales Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rouse-sales-provisioning-tutorial.md
Title: 'Tutorial: Configure Rouse Sales for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to Rouse Sales.
+ Title: 'Tutorial: Configure Rouse Sales for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to Rouse Sales.
writer: twimmers
# Tutorial: Configure Rouse Sales for automatic user provisioning
-This tutorial describes the steps you need to perform in both Rouse Sales and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [Rouse Sales](https://www.rouseservices.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both Rouse Sales and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [Rouse Sales](https://www.rouseservices.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in Rouse Sales. > * Remove users in Rouse Sales when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and Rouse Sales.
+> * Keep user attributes synchronized between Microsoft Entra ID and Rouse Sales.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md).
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md).
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [Rouse Sales](https://www.rouseservices.com/) tenant. * A user account in Rouse Sales with Admin permission.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and Rouse Sales](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and Rouse Sales](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure Rouse Sales to support provisioning with Azure AD
+<a name='step-2-configure-rouse-sales-to-support-provisioning-with-azure-ad'></a>
-To configure Rouse Sales to support provisioning with Azure AD, contact [Rouse Sales customer care](https://www.rouseservices.com/contact-us/).
+## Step 2: Configure Rouse Sales to support provisioning with Microsoft Entra ID
+To configure Rouse Sales to support provisioning with Microsoft Entra ID, contact [Rouse Sales customer care](https://www.rouseservices.com/contact-us/).
-## Step 3. Add Rouse Sales from the Azure AD application gallery
+<a name='step-3-add-rouse-sales-from-the-azure-ad-application-gallery'></a>
+## Step 3: Add Rouse Sales from the Microsoft Entra application gallery
-Add Rouse Sales from the Azure AD application gallery to start managing provisioning to Rouse Sales. If you have previously setup Rouse Sales for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add Rouse Sales from the Microsoft Entra application gallery to start managing provisioning to Rouse Sales. If you have previously setup Rouse Sales for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to Rouse Sales
+## Step 5: Configure automatic user provisioning to Rouse Sales
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in Rouse Sales based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in Rouse Sales based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-rouse-sales-in-azure-ad'></a>
-### To configure automatic user provisioning for Rouse Sales in Azure AD:
+### To configure automatic user provisioning for Rouse Sales in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-1. In the **Admin Credentials** section, click on Authorize , make sure that you enter your Rouse Sales account's Admin credentials. Click **Test Connection** to ensure Azure AD can connect to Rouse Sales. If the connection fails , ensure your Rouse Sales account has Admin permissions and try again.
+1. In the **Admin Credentials** section, click on Authorize , make sure that you enter your Rouse Sales account's Admin credentials. Click **Test Connection** to ensure Microsoft Entra ID can connect to Rouse Sales. If the connection fails , ensure your Rouse Sales account has Admin permissions and try again.
![Token](media/rouse-sales-provisioning-tutorial/rouse-sales-authorize.png) 1. In the **Notification Email** field, enter the email address of a person or group who should receive the provisioning error notifications and select the **Send an email notification when a failure occurs** check box.
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. In the **Mappings** section, select **Synchronize Azure Active Directory Users to Rouse Sales**.
+1. In the **Mappings** section, select **Synchronize Microsoft Entra users to Rouse Sales**.
-1. Review the user attributes that are synchronized from Azure AD to Rouse Sales in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Rouse Sales for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Rouse Sales API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to Rouse Sales in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in Rouse Sales for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the Rouse Sales API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for Rouse Sales, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for Rouse Sales, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Rsa Archer Suite Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rsa-archer-suite-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with RSA Archer Suite'
-description: Learn how to configure single sign-on between Azure Active Directory and RSA Archer Suite.
+ Title: 'Tutorial: Microsoft Entra SSO integration with RSA Archer Suite'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RSA Archer Suite.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with RSA Archer Suite
+# Tutorial: Microsoft Entra SSO integration with RSA Archer Suite
-In this tutorial, you'll learn how to integrate RSA Archer Suite with Azure Active Directory (Azure AD). When you integrate RSA Archer Suite with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RSA Archer Suite with Microsoft Entra ID. When you integrate RSA Archer Suite with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RSA Archer Suite.
-* Enable your users to be automatically signed-in to RSA Archer Suite with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RSA Archer Suite.
+* Enable your users to be automatically signed-in to RSA Archer Suite with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* RSA Archer Suite single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* RSA Archer Suite supports **SP** initiated SSO. * RSA Archer Suite supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add RSA Archer Suite from the gallery
-To configure the integration of RSA Archer Suite into Azure AD, you need to add RSA Archer Suite from the gallery to your list of managed SaaS apps.
+To configure the integration of RSA Archer Suite into Microsoft Entra ID, you need to add RSA Archer Suite from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RSA Archer Suite into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RSA Archer Suite
+<a name='configure-and-test-azure-ad-sso-for-rsa-archer-suite'></a>
-Configure and test Azure AD SSO with RSA Archer Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RSA Archer Suite.
+## Configure and test Microsoft Entra SSO for RSA Archer Suite
-To configure and test Azure AD SSO with RSA Archer Suite, perform following steps:
+Configure and test Microsoft Entra SSO with RSA Archer Suite using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RSA Archer Suite.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RSA Archer Suite, perform following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RSA Archer Suite SSO](#configure-rsa-archer-suite-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RSA Archer Suite test user](#create-rsa-archer-suite-test-user)** - to have a counterpart of B.Simon in RSA Archer Suite that is linked to the Azure AD representation of user.
+ 1. **[Create RSA Archer Suite test user](#create-rsa-archer-suite-test-user)** - to have a counterpart of B.Simon in RSA Archer Suite that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RSA Archer Suite** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RSA Archer Suite.
In this section, a user called B.Simon is created in RSA Archer Suite. RSA Arche
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to RSA Archer Suite Sign-on URL where you can initiate the login flow. * Go to RSA Archer Suite Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the RSA Archer Suite tile in the My Apps, this will redirect to RSA Archer Suite Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the RSA Archer Suite tile in the My Apps, this will redirect to RSA Archer Suite Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Rstudio Connect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rstudio-connect-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with RStudio Connect SAML Authentication'
-description: Learn how to configure single sign-on between Azure Active Directory and RStudio Connect SAML Authentication.
+ Title: 'Tutorial: Microsoft Entra SSO integration with RStudio Connect SAML Authentication'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RStudio Connect SAML Authentication.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with RStudio Connect SAML Authentication
+# Tutorial: Microsoft Entra SSO integration with RStudio Connect SAML Authentication
-In this tutorial, you'll learn how to integrate RStudio Connect SAML Authentication with Azure Active Directory (Azure AD). When you integrate RStudio Connect SAML Authentication with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RStudio Connect SAML Authentication with Microsoft Entra ID. When you integrate RStudio Connect SAML Authentication with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RStudio Connect SAML Authentication.
-* Enable your users to be automatically signed-in to RStudio Connect SAML Authentication with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RStudio Connect SAML Authentication.
+* Enable your users to be automatically signed-in to RStudio Connect SAML Authentication with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with RStudio Connect SAML Authentication, you need the following items:
+To configure Microsoft Entra integration with RStudio Connect SAML Authentication, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* RStudio Connect SAML Authentication. There is a [45 day free evaluation](https://www.rstudio.com/products/connect/). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* RStudio Connect SAML Authentication supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add RStudio Connect SAML Authentication from the gallery
-To configure the integration of RStudio Connect SAML Authentication into Azure AD, you need to add RStudio Connect SAML Authentication from the gallery to your list of managed SaaS apps.
+To configure the integration of RStudio Connect SAML Authentication into Microsoft Entra ID, you need to add RStudio Connect SAML Authentication from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RStudio Connect SAML Authentication into Azure A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RStudio Connect SAML Authentication
+<a name='configure-and-test-azure-ad-sso-for-rstudio-connect-saml-authentication'></a>
-Configure and test Azure AD SSO with RStudio Connect SAML Authentication using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RStudio Connect SAML Authentication.
+## Configure and test Microsoft Entra SSO for RStudio Connect SAML Authentication
-To configure and test Azure AD SSO with RStudio Connect SAML Authentication, perform the following steps:
+Configure and test Microsoft Entra SSO with RStudio Connect SAML Authentication using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RStudio Connect SAML Authentication.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RStudio Connect SAML Authentication, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure RStudio Connect SAML Authentication SSO](#configure-rstudio-connect-saml-authentication-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create RStudio Connect SAML Authentication test user](#create-rstudio-connect-saml-authentication-test-user)** - to have a counterpart of Britta Simon in RStudio Connect SAML Authentication that is linked to the Azure AD representation of user.
+ 1. **[Create RStudio Connect SAML Authentication test user](#create-rstudio-connect-saml-authentication-test-user)** - to have a counterpart of Britta Simon in RStudio Connect SAML Authentication that is linked to the Microsoft Entra representation of user.
3. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RStudio Connect SAML Authentication** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RStudio Connect SAML Authentication.
LastNameAttribute = http://schemas.xmlsoap.org/ws/2005/05/identity/claims/surnam
EmailAttribute = http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailAddress ```
-Store your **Server Address** in the `Server.Address` value, and the **App Federation Metadata Url** in the `SAML.IdPMetaData` value. Note that this sample configuration uses an unencrypted HTTP connection, while Azure AD requires the use of an encrypted HTTPS connection. You can either use a [reverse proxy](https://docs.rstudio.com/connect/admin/proxy/) in front of RStudio Connect SAML Authentication or configure RStudio Connect SAML Authentication to [use HTTPS directly](https://docs.rstudio.com/connect/admin/appendix/configuration/#HTTPS).
+Store your **Server Address** in the `Server.Address` value, and the **App Federation Metadata Url** in the `SAML.IdPMetaData` value. Note that this sample configuration uses an unencrypted HTTP connection, while Microsoft Entra ID requires the use of an encrypted HTTPS connection. You can either use a [reverse proxy](https://docs.rstudio.com/connect/admin/proxy/) in front of RStudio Connect SAML Authentication or configure RStudio Connect SAML Authentication to [use HTTPS directly](https://docs.rstudio.com/connect/admin/appendix/configuration/#HTTPS).
If you have trouble with configuration, you can read the [RStudio Connect SAML Authentication Admin Guide](https://docs.rstudio.com/connect/admin/authentication/saml/) or email the [RStudio support team](mailto:support@rstudio.com) for help.
In this section, a user called Britta Simon is created in RStudio Connect SAML A
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the RStudio Connect SAML Authentication for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the RStudio Connect SAML Authentication tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the RStudio Connect SAML Authentication for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the RStudio Connect SAML Authentication tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the RStudio Connect SAML Authentication for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Rstudio Server Pro Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/rstudio-server-pro-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with RStudio Server Pro'
-description: Learn how to configure single sign-on between Azure Active Directory and RStudio Server Pro.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with RStudio Server Pro'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RStudio Server Pro.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with RStudio Server Pro
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with RStudio Server Pro
-In this tutorial, you'll learn how to integrate RStudio Server Pro (RSP) with Azure Active Directory (Azure AD). When you integrate RSP with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RStudio Server Pro (RSP) with Microsoft Entra ID. When you integrate RSP with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RSP.
-* Enable your users to be automatically signed-in to RSP with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RSP.
+* Enable your users to be automatically signed-in to RSP with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* RSP (version >= 1.4) installation. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* RSP supports **SP and IDP** initiated SSO ## Adding RStudio Server Pro from the gallery
-To configure the integration of RSP into Azure AD, you need to add RStudio Server Pro SAML Authentication from the gallery to your list of managed SaaS apps.
+To configure the integration of RSP into Microsoft Entra ID, you need to add RStudio Server Pro SAML Authentication from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RSP into Azure AD, you need to add RStudio Serve
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RStudio Server Pro
+<a name='configure-and-test-azure-ad-sso-for-rstudio-server-pro'></a>
-Configure and test Azure AD SSO with RSP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RSP.
+## Configure and test Microsoft Entra SSO for RStudio Server Pro
-To configure and test Azure AD SSO with RStudio Server Pro SAML Authentication, perform the following steps:
+Configure and test Microsoft Entra SSO with RSP using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RSP.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RStudio Server Pro SAML Authentication, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RStudio Server Pro SSO](#configure-rstudio-server-pro-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RStudio Server Pro test user](#create-rstudio-server-pro-test-user)** - to have a counterpart of B.Simon in RStudio Server Pro that is linked to the Azure AD representation of user.
+ 1. **[Create RStudio Server Pro test user](#create-rstudio-server-pro-test-user)** - to have a counterpart of B.Simon in RStudio Server Pro that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RStudio Server Pro SAML Authentication** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RStudio Server Pro SAML Authentication.
All users that are to use RSP have to be provisioned on the server. You can crea
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Runmyprocess Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/runmyprocess-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with RunMyProcess'
-description: Learn how to configure single sign-on between Azure Active Directory and RunMyProcess.
+ Title: 'Tutorial: Microsoft Entra SSO integration with RunMyProcess'
+description: Learn how to configure single sign-on between Microsoft Entra ID and RunMyProcess.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with RunMyProcess
+# Tutorial: Microsoft Entra SSO integration with RunMyProcess
-In this tutorial, you'll learn how to integrate RunMyProcess with Azure Active Directory (Azure AD). When you integrate RunMyProcess with Azure AD, you can:
+In this tutorial, you'll learn how to integrate RunMyProcess with Microsoft Entra ID. When you integrate RunMyProcess with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to RunMyProcess.
-* Enable your users to be automatically signed-in to RunMyProcess with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to RunMyProcess.
+* Enable your users to be automatically signed-in to RunMyProcess with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* RunMyProcess single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* RunMyProcess supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add RunMyProcess from the gallery
-To configure the integration of RunMyProcess into Azure AD, you need to add RunMyProcess from the gallery to your list of managed SaaS apps.
+To configure the integration of RunMyProcess into Microsoft Entra ID, you need to add RunMyProcess from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of RunMyProcess into Azure AD, you need to add RunM
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for RunMyProcess
+<a name='configure-and-test-azure-ad-sso-for-runmyprocess'></a>
-Configure and test Azure AD SSO with RunMyProcess using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in RunMyProcess.
+## Configure and test Microsoft Entra SSO for RunMyProcess
-To configure and test Azure AD SSO with RunMyProcess, perform the following steps:
+Configure and test Microsoft Entra SSO with RunMyProcess using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in RunMyProcess.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with RunMyProcess, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure RunMyProcess SSO](#configure-runmyprocess-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create RunMyProcess test user](#create-runmyprocess-test-user)** - to have a counterpart of B.Simon in RunMyProcess that is linked to the Azure AD representation of user.
+ 1. **[Create RunMyProcess test user](#create-runmyprocess-test-user)** - to have a counterpart of B.Simon in RunMyProcess that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **RunMyProcess** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to RunMyProcess.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create RunMyProcess test user
-In order to enable Azure AD users to sign in to RunMyProcess, they must be provisioned into RunMyProcess. In the case of RunMyProcess, provisioning is a manual task.
+In order to enable Microsoft Entra users to sign in to RunMyProcess, they must be provisioned into RunMyProcess. In the case of RunMyProcess, provisioning is a manual task.
**To provision a user account, perform the following steps:**
In order to enable Azure AD users to sign in to RunMyProcess, they must be provi
![Profile](./media/runmyprocess-tutorial/new-user.png "Profile")
- a. Type the **Name** and **E-mail** of a valid Azure AD account you want to provision into the related textboxes.
+ a. Type the **Name** and **E-mail** of a valid Microsoft Entra account you want to provision into the related textboxes.
b. Select an **IDE language**, **Language**, and **Profile**.
In order to enable Azure AD users to sign in to RunMyProcess, they must be provi
d. Click **Save**. > [!NOTE]
- > You can use any other RunMyProcess user account creation tools or APIs provided by RunMyProcess to provision Azure Active Directory user accounts.
+ > You can use any other RunMyProcess user account creation tools or APIs provided by RunMyProcess to provision Microsoft Entra user accounts.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to RunMyProcess Sign-on URL where you can initiate the login flow. * Go to RunMyProcess Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the RunMyProcess tile in the My Apps, this will redirect to RunMyProcess Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the RunMyProcess tile in the My Apps, this will redirect to RunMyProcess Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory S4 Digitsec Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/s4-digitsec-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with S4 - Digitsec'
-description: Learn how to configure single sign-on between Azure Active Directory and S4 - Digitsec.
+ Title: 'Tutorial: Microsoft Entra SSO integration with S4 - Digitsec'
+description: Learn how to configure single sign-on between Microsoft Entra ID and S4 - Digitsec.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with S4 - Digitsec
+# Tutorial: Microsoft Entra SSO integration with S4 - Digitsec
-In this tutorial, you'll learn how to integrate S4 - Digitsec with Azure Active Directory (Azure AD). When you integrate S4 - Digitsec with Azure AD, you can:
+In this tutorial, you'll learn how to integrate S4 - Digitsec with Microsoft Entra ID. When you integrate S4 - Digitsec with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to S4 - Digitsec.
-* Enable your users to be automatically signed-in to S4 - Digitsec with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to S4 - Digitsec.
+* Enable your users to be automatically signed-in to S4 - Digitsec with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* S4 - Digitsec single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* S4 - Digitsec supports **SP and IDP** initiated SSO. * S4 - Digitsec supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add S4 - Digitsec from the gallery
-To configure the integration of S4 - Digitsec into Azure AD, you need to add S4 - Digitsec from the gallery to your list of managed SaaS apps.
+To configure the integration of S4 - Digitsec into Microsoft Entra ID, you need to add S4 - Digitsec from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of S4 - Digitsec into Azure AD, you need to add S4
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for S4 - Digitsec
+<a name='configure-and-test-azure-ad-sso-for-s4digitsec'></a>
-Configure and test Azure AD SSO with S4 - Digitsec using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in S4 - Digitsec.
+## Configure and test Microsoft Entra SSO for S4 - Digitsec
-To configure and test Azure AD SSO with S4 - Digitsec, perform the following steps:
+Configure and test Microsoft Entra SSO with S4 - Digitsec using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in S4 - Digitsec.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with S4 - Digitsec, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure S4 - Digitsec SSO](#configure-s4digitsec-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create S4 - Digitsec test user](#create-s4digitsec-test-user)** - to have a counterpart of B.Simon in S4 - Digitsec that is linked to the Azure AD representation of user.
+ 1. **[Create S4 - Digitsec test user](#create-s4digitsec-test-user)** - to have a counterpart of B.Simon in S4 - Digitsec that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **S4 - Digitsec** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to S4 - Digitsec.
In this section, a user called B.Simon is created in S4 - Digitsec. S4 - Digitse
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
You can also use Microsoft My Apps to test the application in any mode. When you
## Next steps
-Once you configure S4 - Digitsec you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure S4 - Digitsec you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Saba Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saba-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Saba Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and Saba Cloud.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Saba Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Saba Cloud.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Saba Cloud
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Saba Cloud
-In this tutorial, you'll learn how to integrate Saba Cloud with Azure Active Directory (Azure AD). When you integrate Saba Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Saba Cloud with Microsoft Entra ID. When you integrate Saba Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Saba Cloud.
-* Enable your users to be automatically signed-in to Saba Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Saba Cloud.
+* Enable your users to be automatically signed-in to Saba Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Saba Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Saba Cloud supports **SP and IDP** initiated SSO. * Saba Cloud supports **Just In Time** user provisioning.
-* Saba Cloud Mobile application can now be configured with Azure AD for enabling SSO. In this tutorial, you configure and test Azure AD SSO in a test environment.
+* Saba Cloud Mobile application can now be configured with Microsoft Entra ID for enabling SSO. In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
## Adding Saba Cloud from the gallery
-To configure the integration of Saba Cloud into Azure AD, you need to add Saba Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of Saba Cloud into Microsoft Entra ID, you need to add Saba Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Saba Cloud into Azure AD, you need to add Saba C
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Saba Cloud
+<a name='configure-and-test-azure-ad-sso-for-saba-cloud'></a>
-Configure and test Azure AD SSO with Saba Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Saba Cloud.
+## Configure and test Microsoft Entra SSO for Saba Cloud
-To configure and test Azure AD SSO with Saba Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with Saba Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Saba Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Saba Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Saba Cloud SSO](#configure-saba-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Saba Cloud test user](#create-saba-cloud-test-user)** - to have a counterpart of B.Simon in Saba Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create Saba Cloud test user](#create-saba-cloud-test-user)** - to have a counterpart of B.Simon in Saba Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works. 1. **[Test SSO for Saba Cloud (mobile)](#test-sso-for-saba-cloud-mobile)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Saba Cloud** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
`https://<CUSTOMER_NAME>.sabacloud.com/Saba/saml/SSO/alias/<ENTITY_ID>` > [!NOTE]
- > If you specify the reply URL incorrectly, you might have to adjust it in the **App Registration** section of Azure AD, not in the **Enterprise Application** section. Making changes to the **Basic SAML Configuration** section doesn't always update the Reply URL.
+ > If you specify the reply URL incorrectly, you might have to adjust it in the **App Registration** section of Microsoft Entra ID, not in the **Enterprise Application** section. Making changes to the **Basic SAML Configuration** section doesn't always update the Reply URL.
1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Saba Cloud.
In this section, you'll enable B.Simon to use single sign-on by granting access
![screenshot for Configure Properties](./media/saba-cloud-tutorial/configure-properties.png)
- You might need to set **Max Authentication Age (in seconds)** to **7776000** (90 days) to match the default max rolling age Azure AD allows for a login. Failure to do so could result in the error `(109) Login failed. Please contact system administrator.`
+ You might need to set **Max Authentication Age (in seconds)** to **7776000** (90 days) to match the default max rolling age Microsoft Entra ID allows for a login. Failure to do so could result in the error `(109) Login failed. Please contact system administrator.`
### Create Saba Cloud test user
In this section, a user called Britta Simon is created in Saba Cloud. Saba Cloud
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
You can also use Microsoft My Apps to test the application in any mode. When you click the Saba Cloud tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Saba Cloud for which you set up the SSO. For more information about the My Apps, see [Introduction to the My Apps](https://support.microsoft.com/account-billing/sign-in-and-start-apps-from-the-my-apps-portal-2f3b1bae-0e5a-4a86-a33e-876fbd2a4510). > [!NOTE]
-> If the sign-on URL is not populated in Azure AD then the application is treated as IDP initiated mode and if the sign-on URL is populated then Azure AD will always redirect the user to the Saba Cloud application for service provider initiated flow.
+> If the sign-on URL is not populated in Microsoft Entra ID then the application is treated as IDP initiated mode and if the sign-on URL is populated then Microsoft Entra ID will always redirect the user to the Saba Cloud application for service provider initiated flow.
## Test SSO for Saba Cloud (mobile)
active-directory Safeconnect Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/safeconnect-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SafeConnect'
-description: Learn how to configure single sign-on between Azure Active Directory and SafeConnect.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SafeConnect'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SafeConnect.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SafeConnect
+# Tutorial: Microsoft Entra SSO integration with SafeConnect
-In this tutorial, you'll learn how to integrate SafeConnect with Azure Active Directory (Azure AD). When you integrate SafeConnect with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SafeConnect with Microsoft Entra ID. When you integrate SafeConnect with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SafeConnect.
-* Enable your users to be automatically signed-in to SafeConnect with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SafeConnect.
+* Enable your users to be automatically signed-in to SafeConnect with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SafeConnect single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SafeConnect supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add SafeConnect from the gallery
-To configure the integration of SafeConnect into Azure AD, you need to add SafeConnect from the gallery to your list of managed SaaS apps.
+To configure the integration of SafeConnect into Microsoft Entra ID, you need to add SafeConnect from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SafeConnect into Azure AD, you need to add SafeC
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SafeConnect
+<a name='configure-and-test-azure-ad-sso-for-safeconnect'></a>
-Configure and test Azure AD SSO with SafeConnect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SafeConnect.
+## Configure and test Microsoft Entra SSO for SafeConnect
-To configure and test Azure AD SSO with SafeConnect, perform the following steps:
+Configure and test Microsoft Entra SSO with SafeConnect using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SafeConnect.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SafeConnect, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SafeConnect SSO](#configure-safeconnect-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SafeConnect test user](#create-safeconnect-test-user)** - to have a counterpart of B.Simon in SafeConnect that is linked to the Azure AD representation of user.
+ 1. **[Create SafeConnect test user](#create-safeconnect-test-user)** - to have a counterpart of B.Simon in SafeConnect that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SafeConnect** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SafeConnect.
In this section, you create a user called Britta Simon in SafeConnect. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SafeConnect Sign-on URL where you can initiate the login flow. * Go to SafeConnect Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SafeConnect tile in the My Apps, this will redirect to SafeConnect Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SafeConnect tile in the My Apps, this will redirect to SafeConnect Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure SafeConnect you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SafeConnect you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Safeguard Cyber Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/safeguard-cyber-provisioning-tutorial.md
Title: 'Tutorial: Configure SafeGuard Cyber for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to SafeGuard Cyber.
+ Title: 'Tutorial: Configure SafeGuard Cyber for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to SafeGuard Cyber.
writer: twimmers
# Tutorial: Configure SafeGuard Cyber for automatic user provisioning
-This tutorial describes the steps you need to perform in both SafeGuard Cyber and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [SafeGuard Cyber](https://www.safeguardcyber.com) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both SafeGuard Cyber and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [SafeGuard Cyber](https://www.safeguardcyber.com) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Supported capabilities > [!div class="checklist"] > * Create users in SafeGuard Cyber. > * Remove users in SafeGuard Cyber when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and SafeGuard Cyber.
+> * Keep user attributes synchronized between Microsoft Entra ID and SafeGuard Cyber.
> * Provision groups and group memberships in SafeGuard Cyber. ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A user account in SafeGuard Cyber with Admin permissions.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and SafeGuard Cyber](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and SafeGuard Cyber](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure SafeGuard Cyber to support provisioning with Azure AD
-Contact SafeGuard Cyber support to configure SafeGuard Cyber to support provisioning with Azure AD.
+<a name='step-2-configure-safeguard-cyber-to-support-provisioning-with-azure-ad'></a>
-## Step 3. Add SafeGuard Cyber from the Azure AD application gallery
+## Step 2: Configure SafeGuard Cyber to support provisioning with Microsoft Entra ID
+Contact SafeGuard Cyber support to configure SafeGuard Cyber to support provisioning with Microsoft Entra ID.
-Add SafeGuard Cyber from the Azure AD application gallery to start managing provisioning to SafeGuard Cyber. If you have previously setup SafeGuard Cyber for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+<a name='step-3-add-safeguard-cyber-from-the-azure-ad-application-gallery'></a>
-## Step 4. Define who will be in scope for provisioning
+## Step 3: Add SafeGuard Cyber from the Microsoft Entra application gallery
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+Add SafeGuard Cyber from the Microsoft Entra application gallery to start managing provisioning to SafeGuard Cyber. If you have previously setup SafeGuard Cyber for SSO you can use the same application. However it's recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+
+## Step 4: Define who will be in scope for provisioning
+
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need more roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to SafeGuard Cyber
+## Step 5: Configure automatic user provisioning to SafeGuard Cyber
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-safeguard-cyber-in-azure-ad'></a>
-### To configure automatic user provisioning for SafeGuard Cyber in Azure AD:
+### To configure automatic user provisioning for SafeGuard Cyber in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Provisioning tab automatic.](common/provisioning-automatic.png)
-1. Under the **Admin Credentials** section, input your SafeGuard Cyber Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to SafeGuard Cyber. If the connection fails, ensure your SafeGuard Cyber account has Admin permissions and try again.
+1. Under the **Admin Credentials** section, input your SafeGuard Cyber Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to SafeGuard Cyber. If the connection fails, ensure your SafeGuard Cyber account has Admin permissions and try again.
![Screenshot of Token.](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
1. Select **Save**.
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to SafeGuard Cyber**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to SafeGuard Cyber**.
-1. Review the user attributes that are synchronized from Azure AD to SafeGuard Cyber in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SafeGuard Cyber for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the SafeGuard Cyber API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to SafeGuard Cyber in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SafeGuard Cyber for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you'll need to ensure that the SafeGuard Cyber API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by SafeGuard Cyber| |||||
This section guides you through the steps to configure the Azure AD provisioning
|name.familyName|String|| |urn:ietf:params:scim:schemas:extension:safeguard:2.0:User:scimSource|String||&check;
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to SafeGuard Cyber**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to SafeGuard Cyber**.
-1. Review the group attributes that are synchronized from Azure AD to SafeGuard Cyber in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SafeGuard Cyber for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to SafeGuard Cyber in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SafeGuard Cyber for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering|Required by SafeGuard Cyber| |||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for SafeGuard Cyber, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for SafeGuard Cyber, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Safety Culture Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/safety-culture-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SafetyCulture (formerly iAuditor)'
-description: Learn how to configure single sign-on between Azure Active Directory and SafetyCulture (formerly iAuditor).
+ Title: 'Tutorial: Microsoft Entra SSO integration with SafetyCulture (formerly iAuditor)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SafetyCulture (formerly iAuditor).
-# Tutorial: Azure AD SSO integration with SafetyCulture
+# Tutorial: Microsoft Entra SSO integration with SafetyCulture
-In this tutorial, you'll learn how to integrate SafetyCulture (formerly iAuditor) with Azure Active Directory (Azure AD). When you integrate SafetyCulture with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SafetyCulture (formerly iAuditor) with Microsoft Entra ID. When you integrate SafetyCulture with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SafetyCulture.
-* Enable your users to be automatically logged in to SafetyCulture with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SafetyCulture.
+* Enable your users to be automatically logged in to SafetyCulture with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* [SafetyCulture paid plan](https://safetyculture.com/pricing/) - required for single sign-on.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SafetyCulture supports **SP and IDP** initiated SSO. ## Add SafetyCulture from the gallery
-To configure the integration of SafetyCulture into Azure AD, you need to add SafetyCulture from the gallery to your list of managed SaaS apps.
+To configure the integration of SafetyCulture into Microsoft Entra ID, you need to add SafetyCulture from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SafetyCulture into Azure AD, you need to add Saf
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SafetyCulture
+<a name='configure-and-test-azure-ad-sso-for-safetyculture'></a>
-Configure and test Azure AD SSO with SafetyCulture using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SafetyCulture.
+## Configure and test Microsoft Entra SSO for SafetyCulture
-To configure and test Azure AD SSO with SafetyCulture, perform the following steps:
+Configure and test Microsoft Entra SSO with SafetyCulture using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SafetyCulture.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.]
- * **[Create SafetyCulture test user](#create-safetyculture-test-user)** - to have a counterpart of B.Simon in SafetyCulture that is linked to the Azure AD representation of user.
+To configure and test Microsoft Entra SSO with SafetyCulture, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.]
+ * **[Create SafetyCulture test user](#create-safetyculture-test-user)** - to have a counterpart of B.Simon in SafetyCulture that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SafetyCulture** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
c. Click **Complete setup**.
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SafetyCulture.
In this section, you create a user called Britta Simon in SafetyCulture. Work wi
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP-initiated
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically logged in to SafetyCulture for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the SafetyCulture tile in My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IdP mode, you should be automatically logged in to SafetyCulture for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the SafetyCulture tile in My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IdP mode, you should be automatically logged in to SafetyCulture for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you've configured SafetyCulture, you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you've configured SafetyCulture, you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real-time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Safetynet Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/safetynet-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SafetyNet'
-description: Learn how to configure single sign-on between Azure Active Directory and SafetyNet.
+ Title: 'Tutorial: Microsoft Entra integration with SafetyNet'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SafetyNet.
Last updated 11/21/2022
-# Tutorial: Integrate SafetyNet with Azure Active Directory
+# Tutorial: Integrate SafetyNet with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate SafetyNet with Azure Active Directory (Azure AD). When you integrate SafetyNet with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SafetyNet with Microsoft Entra ID. When you integrate SafetyNet with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SafetyNet.
-* Enable your users to be automatically signed-in to SafetyNet with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SafetyNet.
+* Enable your users to be automatically signed-in to SafetyNet with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SafetyNet single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SafetyNet supports **SP and IDP** initiated SSO. ## Add SafetyNet from the gallery
-To configure the integration of SafetyNet into Azure AD, you need to add SafetyNet from the gallery to your list of managed SaaS apps.
+To configure the integration of SafetyNet into Microsoft Entra ID, you need to add SafetyNet from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SafetyNet into Azure AD, you need to add SafetyN
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SafetyNet
+<a name='configure-and-test-azure-ad-sso-for-safetynet'></a>
-Configure and test Azure AD SSO with SafetyNet using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SafetyNet.
+## Configure and test Microsoft Entra SSO for SafetyNet
-To configure and test Azure AD SSO with SafetyNet, perform the following steps:
+Configure and test Microsoft Entra SSO with SafetyNet using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SafetyNet.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SafetyNet, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SafetyNet SSO](#configure-safetynet-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SafetyNet test user](#create-safetynet-test-user)** - to have a counterpart of B.Simon in SafetyNet that is linked to the Azure AD representation of user.
+ 1. **[Create SafetyNet test user](#create-safetynet-test-user)** - to have a counterpart of B.Simon in SafetyNet that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SafetyNet** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SafetyNet.
In this section, you create a user called Britta Simon in SafetyNet. Work with [
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Sailpoint Identitynow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sailpoint-identitynow-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SailPoint IdentityNow'
-description: Learn how to configure single sign-on between Azure Active Directory and SailPoint IdentityNow.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SailPoint IdentityNow'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SailPoint IdentityNow.
-# Tutorial: Azure AD SSO integration with SailPoint IdentityNow
+# Tutorial: Microsoft Entra SSO integration with SailPoint IdentityNow
-In this tutorial, you'll learn how to integrate SailPoint IdentityNow with Azure Active Directory (Azure AD). When you integrate SailPoint IdentityNow with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SailPoint IdentityNow with Microsoft Entra ID. When you integrate SailPoint IdentityNow with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SailPoint IdentityNow.
-* Enable your users to be automatically signed-in to SailPoint IdentityNow with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SailPoint IdentityNow.
+* Enable your users to be automatically signed-in to SailPoint IdentityNow with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SailPoint IdentityNow active subscription. If you do not have IdentityNow, please contact [SailPoint IdentityNow support team](mailto:support@sailpoint.com). > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SailPoint IdentityNow supports **SP and IDP** initiated SSO. ## Add SailPoint IdentityNow from the gallery
-To configure the integration of SailPoint IdentityNow into Azure AD, you need to add SailPoint IdentityNow from the gallery to your list of managed SaaS apps.
+To configure the integration of SailPoint IdentityNow into Microsoft Entra ID, you need to add SailPoint IdentityNow from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SailPoint IdentityNow into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SailPoint IdentityNow
+<a name='configure-and-test-azure-ad-sso-for-sailpoint-identitynow'></a>
-Configure and test Azure AD SSO with SailPoint IdentityNow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SailPoint IdentityNow.
+## Configure and test Microsoft Entra SSO for SailPoint IdentityNow
-To configure and test Azure AD SSO with SailPoint IdentityNow, perform the following steps:
+Configure and test Microsoft Entra SSO with SailPoint IdentityNow using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SailPoint IdentityNow.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SailPoint IdentityNow, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SailPoint IdentityNow SSO](#configure-sailpoint-identitynow-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SailPoint IdentityNow test user](#create-sailpoint-identitynow-test-user)** - to have a counterpart of B.Simon in SailPoint IdentityNow that is linked to the Azure AD representation of user.
+ 1. **[Create SailPoint IdentityNow test user](#create-sailpoint-identitynow-test-user)** - to have a counterpart of B.Simon in SailPoint IdentityNow that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SailPoint IdentityNow** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SailPoint IdentityNow.
In this section, you create a user called Britta Simon in SailPoint IdentityNow.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Salesforce Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/salesforce-provisioning-tutorial.md
Title: 'Tutorial: Configure Salesforce for automatic user provisioning with Azure Active Directory| Microsoft Docs'
-description: Learn the steps required to perform in Salesforce and Azure AD to automatically provision and de-provision user accounts from Azure AD to Salesforce.
+ Title: 'Tutorial: Configure Salesforce for automatic user provisioning with Microsoft Entra ID| Microsoft Docs'
+description: Learn the steps required to perform in Salesforce and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to Salesforce.
# Tutorial: Configure Salesforce for automatic user provisioning
-The objective of this tutorial is to show the steps required to perform in Salesforce and Azure AD to automatically provision and de-provision user accounts from Azure AD to Salesforce.
+The objective of this tutorial is to show the steps required to perform in Salesforce and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to Salesforce.
> [!Note] > Microsoft uses v28 of the Salesforce API for automatic provisioning. Microsoft is aware of the upcoming deprecation of v21 through v30 and is working with Salesforce to migrate to a supported version prior to the deprecation date. No customer action is required.
The objective of this tutorial is to show the steps required to perform in Sales
The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active directory tenant
+* A Microsoft Entra tenant
* A Salesforce.com tenant > [!Note]
-> Roles should not be manually edited in Azure Active Directory when doing role imports.
+> Roles should not be manually edited in Microsoft Entra ID when doing role imports.
> [!IMPORTANT] > If you are using a Salesforce.com trial account, then you will be unable to configure automated user provisioning. Trial accounts do not have the necessary API access enabled until they are purchased. You can get around this limitation by using a free [developer account](https://developer.salesforce.com/signup) to complete this tutorial.
If you are using a Salesforce Sandbox environment, please see the [Salesforce Sa
## Assigning users to Salesforce
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD is synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID is synchronized.
-Before configuring and enabling the provisioning service, you need to decide which users or groups in Azure AD need access to your Salesforce app. After you've made this decision, you can assign these users to your Salesforce app by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md)
+Before configuring and enabling the provisioning service, you need to decide which users or groups in Microsoft Entra ID need access to your Salesforce app. After you've made this decision, you can assign these users to your Salesforce app by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md)
### Important tips for assigning users to Salesforce
-* It is recommended that a single Azure AD user is assigned to Salesforce to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Salesforce to test the provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Salesforce, you must select a valid user role. The "Default Access" role does not work for provisioning > [!NOTE]
- > This app imports profiles from Salesforce as part of the provisioning process, which the customer may want to select when assigning users in Azure AD. Please note that the profiles that get imported from Salesforce appear as Roles in Azure AD.
+ > This app imports profiles from Salesforce as part of the provisioning process, which the customer may want to select when assigning users in Microsoft Entra ID. Please note that the profiles that get imported from Salesforce appear as Roles in Microsoft Entra ID.
## Enable automated user provisioning
-This section guides you through connecting your Azure AD to [Salesforce's user account provisioning API - v40](https://developer.salesforce.com/docs/atlas.en-us.208.0.api.meta/api/implementation_considerations.htm), and configuring the provisioning service to create, update, and disable assigned user accounts in Salesforce based on user and group assignment in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to [Salesforce's user account provisioning API - v40](https://developer.salesforce.com/docs/atlas.en-us.208.0.api.meta/api/implementation_considerations.htm), and configuring the provisioning service to create, update, and disable assigned user accounts in Salesforce based on user and group assignment in Microsoft Entra ID.
> [!Tip] > You may also choose to enabled SAML-based Single Sign-On for Salesforce, following the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, though these two features compliment each other.
The objective of this section is to outline how to enable user provisioning of A
9. Check the email inbox associated with this admin account. Look for an email from Salesforce.com that contains the new security token.
-10. Copy the token, go to your Azure AD window, and paste it into the **Secret Token** field.
+10. Copy the token, go to your Microsoft Entra window, and paste it into the **Secret Token** field.
11. The **Tenant URL** should be entered if the instance of Salesforce is on the Salesforce Government Cloud. Otherwise, it is optional. Enter the tenant URL using the format of "https://\<your-instance\>.my.salesforce.com," replacing \<your-instance\> with the name of your Salesforce instance.
-12. Select **Test Connection** to ensure Azure AD can connect to your Salesforce app.
+12. Select **Test Connection** to ensure Microsoft Entra ID can connect to your Salesforce app.
13. In the **Notification Email** field, enter the email address of a person or group who should receive provisioning error notifications, and check the checkbox below. 14. Click **Save.**
-15. Under the Mappings section, select **Synchronize Azure Active Directory Users to Salesforce.**
+15. Under the Mappings section, select **Synchronize Microsoft Entra users to Salesforce.**
-16. In the **Attribute Mappings** section, review the user attributes that are synchronized from Azure AD to Salesforce. Note that the attributes selected as **Matching** properties are used to match the user accounts in Salesforce for update operations. Select the Save button to commit any changes.
+16. In the **Attribute Mappings** section, review the user attributes that are synchronized from Microsoft Entra ID to Salesforce. Note that the attributes selected as **Matching** properties are used to match the user accounts in Salesforce for update operations. Select the Save button to commit any changes.
-17. To enable the Azure AD provisioning service for Salesforce, change the **Provisioning Status** to **On** in the Settings section
+17. To enable the Microsoft Entra provisioning service for Salesforce, change the **Provisioning Status** to **On** in the Settings section
18. Click **Save.**
The objective of this section is to outline how to enable user provisioning of A
This starts the initial synchronization of any users and/or groups assigned to Salesforce in the Users and Groups section. Note that the initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on your Salesforce app.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Common issues * If you are having issues authorizing access to Salesforce ensure the following: * The credentials used have admin access to Salesforce. * The version of Salesforce that you are using supports Web Access (e.g. Developer, Enterprise, Sandbox, and Unlimited editions of Salesforce.) * Web API access is enabled for the user.
-* The Azure AD provisioning service supports provisioning language, locale, and timeZone for a user. These attributes are in the default attribute mappings but do not have a default source attribute. Ensure that you select the default source attribute and that the source attribute is in the format expected by SalesForce. For example, localeSidKey for english(UnitedStates) is en_US. Review the guidance provided [here](https://help.salesforce.com/articleView?id=faq_getstart_what_languages_does.htm&type=5) to determine the proper localeSidKey format. The languageLocaleKey formats can be found [here](https://help.salesforce.com/articleView?id=faq_getstart_what_languages_does.htm&type=5). In addition to ensuring that the format is correct, you may need to ensure that the language is enabled for your users as described [here](https://help.salesforce.com/articleView?id=faq_getstart_what_languages_does.htm&type=5).
+* The Microsoft Entra provisioning service supports provisioning language, locale, and timeZone for a user. These attributes are in the default attribute mappings but do not have a default source attribute. Ensure that you select the default source attribute and that the source attribute is in the format expected by SalesForce. For example, localeSidKey for english(UnitedStates) is en_US. Review the guidance provided [here](https://help.salesforce.com/articleView?id=faq_getstart_what_languages_does.htm&type=5) to determine the proper localeSidKey format. The languageLocaleKey formats can be found [here](https://help.salesforce.com/articleView?id=faq_getstart_what_languages_does.htm&type=5). In addition to ensuring that the format is correct, you may need to ensure that the language is enabled for your users as described [here](https://help.salesforce.com/articleView?id=faq_getstart_what_languages_does.htm&type=5).
* **SalesforceLicenseLimitExceeded:** The user could not be created in the target application because there are no available licenses for this user. Either procure additional licenses for the target application, or review your user assignments and attribute mapping configuration to ensure that the correct users are assigned with the correct attributes.
-* **SalesforceDuplicateUserName:** The user cannot be provisioned because it has a Salesforce.com 'Username' that is duplicated in another Salesforce.com tenant.ΓÇ» In Salesforce.com, values for the 'Username' attribute must be unique across all Salesforce.com tenants.ΓÇ» By default, a userΓÇÖs userPrincipalName in Azure Active Directory becomes their 'Username' in Salesforce.com.ΓÇ» You have two options.ΓÇ» One option is to find and rename the user with the duplicate 'Username' in the other Salesforce.com tenant, if you administer that other tenant as well.ΓÇ» The other option is to remove access from the Azure Active Directory user to the Salesforce.com tenant with which your directory is integrated. We will retry this operation on the next synchronization attempt.
+* **SalesforceDuplicateUserName:** The user cannot be provisioned because it has a Salesforce.com 'Username' that is duplicated in another Salesforce.com tenant.ΓÇ» In Salesforce.com, values for the 'Username' attribute must be unique across all Salesforce.com tenants.ΓÇ» By default, a userΓÇÖs userPrincipalName in Microsoft Entra ID becomes their 'Username' in Salesforce.com.ΓÇ» You have two options.ΓÇ» One option is to find and rename the user with the duplicate 'Username' in the other Salesforce.com tenant, if you administer that other tenant as well.ΓÇ» The other option is to remove access from the Microsoft Entra user to the Salesforce.com tenant with which your directory is integrated. We will retry this operation on the next synchronization attempt.
* **SalesforceRequiredFieldMissing:** Salesforce requires certain attributes to be present on the user to successfully create or update the user. This user is missing one of the required attributes. Ensure that attributes such as email and alias are populated on all users that you would like to be provisioned into Salesforce. You can scope users that don't have these attributes out using [attribute based scoping filters](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-* The default attribute mapping for provisioning to Salesforce includes the SingleAppRoleAssignments expression to map appRoleAssignments in Azure AD to ProfileName in Salesforce. Ensure that the users do not have multiple app role assignments in Azure AD as the attribute mapping only supports provisioning one role.
+* The default attribute mapping for provisioning to Salesforce includes the SingleAppRoleAssignments expression to map appRoleAssignments in Microsoft Entra ID to ProfileName in Salesforce. Ensure that the users do not have multiple app role assignments in Microsoft Entra ID as the attribute mapping only supports provisioning one role.
* Salesforce requires that email updates be approved manually before being changed. As a result, you may see multiple entries in the provisioning logs to update the user's email (until the email change has been approved). ## Additional resources * [Managing user account provisioning for Enterprise Apps](tutorial-list.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Configure Single Sign-on](./salesforce-tutorial.md)
active-directory Salesforce Sandbox Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/salesforce-sandbox-provisioning-tutorial.md
Title: 'Tutorial: Configure Salesforce Sandbox for automatic user provisioning with Azure Active Directory| Microsoft Docs'
-description: Learn the steps you need to perform in Salesforce Sandbox and Azure AD to automatically provision and de-provision user accounts from Azure AD to Salesforce Sandbox.
+ Title: 'Tutorial: Configure Salesforce Sandbox for automatic user provisioning with Microsoft Entra ID| Microsoft Docs'
+description: Learn the steps you need to perform in Salesforce Sandbox and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to Salesforce Sandbox.
# Tutorial: Configure Salesforce Sandbox for automatic user provisioning
-The objective of this tutorial is to show you the steps you need to perform in Salesforce Sandbox and Azure AD to automatically provision and de-provision user accounts from Azure AD to Salesforce Sandbox.
+The objective of this tutorial is to show you the steps you need to perform in Salesforce Sandbox and Microsoft Entra ID to automatically provision and de-provision user accounts from Microsoft Entra ID to Salesforce Sandbox.
## Prerequisites The scenario outlined in this tutorial assumes that you already have the following items:
-* An Azure Active directory tenant.
+* A Microsoft Entra tenant.
* A valid tenant for Salesforce Sandbox for Work or Salesforce Sandbox for Education. You may use a free trial account for either service. * A user account in Salesforce Sandbox with Team Admin permissions. ## Assigning users to Salesforce Sandbox
-Azure Active Directory uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Azure AD are synchronized.
+Microsoft Entra ID uses a concept called "assignments" to determine which users should receive access to selected apps. In the context of automatic user account provisioning, only the users and groups that have been "assigned" to an application in Microsoft Entra ID are synchronized.
-Before configuring and enabling the provisioning service, you need to decide which users or groups in Azure AD need access to your Salesforce Sandbox app. After you've made this decision, you can assign these users to your Salesforce Sandbox app by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md)
+Before configuring and enabling the provisioning service, you need to decide which users or groups in Microsoft Entra ID need access to your Salesforce Sandbox app. After you've made this decision, you can assign these users to your Salesforce Sandbox app by following the instructions in [Assign a user or group to an enterprise app](../manage-apps/assign-user-or-group-access-portal.md)
### Important tips for assigning users to Salesforce Sandbox
-* It is recommended that a single Azure AD user is assigned to Salesforce Sandbox to test the provisioning configuration. Additional users and/or groups may be assigned later.
+* It is recommended that a single Microsoft Entra user is assigned to Salesforce Sandbox to test the provisioning configuration. Additional users and/or groups may be assigned later.
* When assigning a user to Salesforce Sandbox, you must select a valid user role. The "Default Access" role does not work for provisioning.
Before configuring and enabling the provisioning service, you need to decide whi
## Enable automated user provisioning
-This section guides you through connecting your Azure AD to Salesforce Sandbox's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Salesforce Sandbox based on user and group assignment in Azure AD.
+This section guides you through connecting your Microsoft Entra ID to Salesforce Sandbox's user account provisioning API, and configuring the provisioning service to create, update, and disable assigned user accounts in Salesforce Sandbox based on user and group assignment in Microsoft Entra ID.
>[!Tip] >You may also choose to enabled SAML-based Single Sign-On for Salesforce Sandbox, following the instructions provided in the [Azure portal](https://portal.azure.com). Single sign-on can be configured independently of automatic provisioning, though these two features compliment each other.
The objective of this section is to outline how to enable user provisioning of A
1. Check the email inbox associated with this admin account. Look for an email from Salesforce Sandbox.com that contains the new security token.
-1. Copy the token, go to your Azure AD window, and paste it into the **Secret Token** field.
+1. Copy the token, go to your Microsoft Entra window, and paste it into the **Secret Token** field.
-1. Select **Test Connection** to ensure Azure AD can connect to your Salesforce Sandbox app.
+1. Select **Test Connection** to ensure Microsoft Entra ID can connect to your Salesforce Sandbox app.
1. In the **Notification Email** field, enter the email address of a person or group who should receive provisioning error notifications, and check the checkbox. 1. Click **Save.**
-1. Under the Mappings section, select **Synchronize Azure Active Directory Users to Salesforce Sandbox.**
+1. Under the Mappings section, select **Synchronize Microsoft Entra users to Salesforce Sandbox.**
-1. In the **Attribute Mappings** section, review the user attributes that are synchronized from Azure AD to Salesforce Sandbox. The attributes selected as **Matching** properties are used to match the user accounts in Salesforce Sandbox for update operations. Select the Save button to commit any changes.
+1. In the **Attribute Mappings** section, review the user attributes that are synchronized from Microsoft Entra ID to Salesforce Sandbox. The attributes selected as **Matching** properties are used to match the user accounts in Salesforce Sandbox for update operations. Select the Save button to commit any changes.
-1. To enable the Azure AD provisioning service for Salesforce Sandbox, change the **Provisioning Status** to **On** in the Settings section
+1. To enable the Microsoft Entra provisioning service for Salesforce Sandbox, change the **Provisioning Status** to **On** in the Settings section
1. Click **Save.** It starts the initial synchronization of any users and/or groups assigned to Salesforce Sandbox in the Users and Groups section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity logs, which describe all actions performed by the provisioning service on Salesforce Sandbox app.
-For more information on how to read the Azure AD provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Additional resources * [Managing user account provisioning for Enterprise Apps](tutorial-list.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Configure Single Sign-on](./salesforce-sandbox-tutorial.md)
active-directory Salesforce Sandbox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/salesforce-sandbox-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Salesforce Sandbox'
-description: Learn how to configure single sign-on between Azure Active Directory and Salesforce Sandbox.
+ Title: 'Tutorial: Microsoft Entra integration with Salesforce Sandbox'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Salesforce Sandbox.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Salesforce Sandbox
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Salesforce Sandbox
-In this tutorial, you'll learn how to integrate Salesforce Sandbox with Azure Active Directory (Azure AD). When you integrate Salesforce Sandbox with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Salesforce Sandbox with Microsoft Entra ID. When you integrate Salesforce Sandbox with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Salesforce Sandbox.
-* Enable your users to be automatically signed-in to Salesforce Sandbox with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Salesforce Sandbox.
+* Enable your users to be automatically signed-in to Salesforce Sandbox with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Salesforce Sandbox single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Salesforce Sandbox supports **SP and IDP** initiated SSO * Salesforce Sandbox supports **Just In Time** user provisioning
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding Salesforce Sandbox from the gallery
-To configure the integration of Salesforce Sandbox into Azure AD, you need to add Salesforce Sandbox from the gallery to your list of managed SaaS apps.
+To configure the integration of Salesforce Sandbox into Microsoft Entra ID, you need to add Salesforce Sandbox from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Salesforce Sandbox into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Salesforce Sandbox
+<a name='configure-and-test-azure-ad-sso-for-salesforce-sandbox'></a>
-Configure and test Azure AD SSO with Salesforce Sandbox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Salesforce Sandbox.
+## Configure and test Microsoft Entra SSO for Salesforce Sandbox
-To configure and test Azure AD SSO with Salesforce Sandbox, perform the following steps:
+Configure and test Microsoft Entra SSO with Salesforce Sandbox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Salesforce Sandbox.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Salesforce Sandbox, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Salesforce Sandbox SSO](#configure-salesforce-sandbox-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Salesforce Sandbox test user](#create-salesforce-sandbox-test-user)** - to have a counterpart of B.Simon in Salesforce Sandbox that is linked to the Azure AD representation of user.
+ 1. **[Create Salesforce Sandbox test user](#create-salesforce-sandbox-test-user)** - to have a counterpart of B.Simon in Salesforce Sandbox that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Salesforce Sandbox** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Salesforce Sandbox.
In this section, a user called Britta Simon is created in Salesforce Sandbox. Sa
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Salesforce Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/salesforce-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Salesforce'
-description: Learn how to configure the single sign-on between Azure Active Directory and Salesforce.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Salesforce'
+description: Learn how to configure the single sign-on between Microsoft Entra ID and Salesforce.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Salesforce
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Salesforce
-In this tutorial, you'll learn how to integrate Salesforce with Azure Active Directory (Azure AD). When you integrate Salesforce with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Salesforce with Microsoft Entra ID. When you integrate Salesforce with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Salesforce.
-* Enable your users to be automatically signed-in to Salesforce with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Salesforce.
+* Enable your users to be automatically signed-in to Salesforce with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Salesforce single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Salesforce supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
* Salesforce supports **Just In Time** user provisioning.
-* Salesforce Mobile application can now be configured with Azure AD for enabling SSO. In this tutorial, you configure and test Azure AD SSO in a test environment.
+* Salesforce Mobile application can now be configured with Microsoft Entra ID for enabling SSO. In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
## Adding Salesforce from the gallery
-To configure the integration of Salesforce into Azure AD, you need to add Salesforce from the gallery to your list of managed SaaS apps.
+To configure the integration of Salesforce into Microsoft Entra ID, you need to add Salesforce from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Salesforce into Azure AD, you need to add Salesf
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Salesforce
+<a name='configure-and-test-azure-ad-sso-for-salesforce'></a>
-Configure and test Azure AD SSO with Salesforce using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Salesforce.
+## Configure and test Microsoft Entra SSO for Salesforce
-To configure and test Azure AD SSO with Salesforce, perform the following steps:
+Configure and test Microsoft Entra SSO with Salesforce using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Salesforce.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Salesforce, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Salesforce SSO](#configure-salesforce-sso)** - to configure the single sign-on settings on application side.
- * **[Create Salesforce test user](#create-salesforce-test-user)** - to have a counterpart of B.Simon in Salesforce that is linked to the Azure AD representation of user.
+ * **[Create Salesforce test user](#create-salesforce-test-user)** - to have a counterpart of B.Simon in Salesforce that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Salesforce** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Salesforce.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Configure Single Sign-On User Provisioning Enabled](./media/salesforce-tutorial/salesforcexml.png) > [!NOTE]
- > If you configured SAML JIT, you must complete an additional step in the **[Configure Azure AD SSO](#configure-azure-ad-sso)** section. The Salesforce application expects specific SAML assertions, which requires you to have specific attributes in your SAML token attributes configuration. The following screenshot shows the list of required attributes by Salesforce.
+ > If you configured SAML JIT, you must complete an additional step in the **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** section. The Salesforce application expects specific SAML assertions, which requires you to have specific attributes in your SAML token attributes configuration. The following screenshot shows the list of required attributes by Salesforce.
![Screenshot that shows the JIT required attributes pane.](./media/salesforce-tutorial/just-in-time-attributes-required.png)
In this section, a user called B.Simon is created in Salesforce. Salesforce supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Salesforce Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
![Salesforce mobile app Custom Domain](media/salesforce-tutorial/mobile-app2.png)
-1. Enter your Azure AD credentials to sign in to the Salesforce application and click **Next**.
+1. Enter your Microsoft Entra credentials to sign in to the Salesforce application and click **Next**.
- ![Salesforce mobile app Azure AD credentials](media/salesforce-tutorial/mobile-app3.png)
+ ![Salesforce mobile app Microsoft Entra credentials](media/salesforce-tutorial/mobile-app3.png)
1. On the **Allow Access** page as shown below, click **Allow** to give access to the Salesforce application.
active-directory Samanage Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samanage-provisioning-tutorial.md
Title: 'Tutorial: Configure SolarWinds Service Desk (previously Samanage) for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to SolarWinds Service Desk (previously Samanage).
+ Title: 'Tutorial: Configure SolarWinds Service Desk (previously Samanage) for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to SolarWinds Service Desk (previously Samanage).
writer: twimmers
# Tutorial: Configure SolarWinds Service Desk (previously Samanage) for automatic user provisioning
-This tutorial describes the steps you need to perform in both SolarWinds Service Desk (previously Samanage) and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [SolarWinds Service Desk](https://www.samanage.com/pricing/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both SolarWinds Service Desk (previously Samanage) and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [SolarWinds Service Desk](https://www.samanage.com/pricing/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Migrate to the new SolarWinds Service Desk application
If you have an existing integration with SolarWinds Service Desk, see the follow
#### What's changing?
-* Changes on the Azure AD side: The authorization method to provision users in Samange has historically been **Basic auth**. Soon you will see the authorization method changed to **Long lived secret token**.
+* Changes on the Microsoft Entra ID side: The authorization method to provision users in Samange has historically been **Basic auth**. Soon you will see the authorization method changed to **Long lived secret token**.
#### What do I need to do to migrate my existing custom integration to the new application?
When your application is migrated, in the **Admin Credentials** section, the **A
> [!div class="checklist"] > * Create users in SolarWinds Service Desk > * Remove users in SolarWinds Service Desk when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and SolarWinds Service Desk
+> * Keep user attributes synchronized between Microsoft Entra ID and SolarWinds Service Desk
> * Provision groups and group memberships in SolarWinds Service Desk > * [Single sign-on](./samanage-tutorial.md) to SolarWinds Service Desk (recommended)
When your application is migrated, in the **Admin Credentials** section, the **A
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [SolarWinds Service Desk tenant](https://www.samanage.com/pricing/) with the Professional package. * A user account in SolarWinds Service Desk with admin permissions. > [!Note]
-> Roles should not be manually edited in Azure Active Directory when doing role imports.
+> Roles should not be manually edited in Microsoft Entra ID when doing role imports.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and SolarWinds Service Desk](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and SolarWinds Service Desk](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure SolarWinds Service Desk to support provisioning with Azure AD
+<a name='step-2-configure-solarwinds-service-desk-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure SolarWinds Service Desk to support provisioning with Microsoft Entra ID
To generate a secret token for authentication, see [Tutorial tokens authentication for API integration](https://help.samanage.com/s/article/Tutorial-Tokens-Authentication-for-API-Integration-1536721557657).
-## Step 3. Add SolarWinds Service Desk from the Azure AD application gallery
+<a name='step-3-add-solarwinds-service-desk-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add SolarWinds Service Desk from the Microsoft Entra application gallery
-Add SolarWinds Service Desk from the Azure AD application gallery to start managing provisioning to SolarWinds Service Desk. If you previously set up SolarWinds Service Desk for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add SolarWinds Service Desk from the Microsoft Entra application gallery to start managing provisioning to SolarWinds Service Desk. If you previously set up SolarWinds Service Desk for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to SolarWinds Service Desk
+## Step 5: Configure automatic user provisioning to SolarWinds Service Desk
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-solarwinds-service-desk-in-azure-ad'></a>
-### To configure automatic user provisioning for SolarWinds Service Desk in Azure AD:
+### To configure automatic user provisioning for SolarWinds Service Desk in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Screenshot that shows Provisioning Mode set to Automatic.](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input `https://api.samanage.com` in **Tenant URL**. Input the secret token value retrieved earlier in **Secret Token**. Select **Test Connection** to ensure Azure AD can connect to SolarWinds Service Desk. If the connection fails, ensure your SolarWinds Service Desk account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input `https://api.samanage.com` in **Tenant URL**. Input the secret token value retrieved earlier in **Secret Token**. Select **Test Connection** to ensure Microsoft Entra ID can connect to SolarWinds Service Desk. If the connection fails, ensure your SolarWinds Service Desk account has Admin permissions and try again.
![Screenshot that shows the Test Connection button selected.](./media/samanage-provisioning-tutorial/provisioning.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to SolarWinds Service Desk**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to SolarWinds Service Desk**.
-9. Review the user attributes that are synchronized from Azure AD to SolarWinds Service Desk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SolarWinds Service Desk for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SolarWinds Service Desk API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to SolarWinds Service Desk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SolarWinds Service Desk for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SolarWinds Service Desk API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
![Samange User mappings](./media/samanage-provisioning-tutorial/user-attributes.png)
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to SolarWinds Service Desk**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to SolarWinds Service Desk**.
-11. Review the group attributes that are synchronized from Azure AD to SolarWinds Service Desk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SolarWinds Service Desk for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to SolarWinds Service Desk in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SolarWinds Service Desk for update operations. Select the **Save** button to commit any changes.
![Samange Group mappings](./media/samanage-provisioning-tutorial/group-attributes.png) 12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for SolarWinds Service Desk, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for SolarWinds Service Desk, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
active-directory Samanage Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samanage-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SolarWinds Service Desk (previously Samanage)'
-description: Learn how to configure single sign-on between Azure Active Directory and SolarWinds Service Desk (previously Samanage).
+ Title: 'Tutorial: Microsoft Entra integration with SolarWinds Service Desk (previously Samanage)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SolarWinds Service Desk (previously Samanage).
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SolarWinds Service Desk (previously Samanage)
+# Tutorial: Microsoft Entra integration with SolarWinds Service Desk (previously Samanage)
-In this tutorial, you'll learn how to integrate SolarWinds with Azure Active Directory (Azure AD). When you integrate SolarWinds with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SolarWinds with Microsoft Entra ID. When you integrate SolarWinds with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SolarWinds.
-* Enable your users to be automatically signed-in to SolarWinds with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SolarWinds.
+* Enable your users to be automatically signed-in to SolarWinds with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SolarWinds single sign-on (SSO) enabled subscription. > [!NOTE]
-> This integration is also available to use from Azure AD US Government Cloud environment. You can find this application in the Azure AD US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SolarWinds supports **SP** initiated SSO. * SolarWinds supports [Automated user provisioning](samanage-provisioning-tutorial.md). ## Add SolarWinds from the gallery
-To configure the integration of SolarWinds into Azure AD, you need to add SolarWinds from the gallery to your list of managed SaaS apps.
+To configure the integration of SolarWinds into Microsoft Entra ID, you need to add SolarWinds from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SolarWinds into Azure AD, you need to add SolarW
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SolarWinds
+<a name='configure-and-test-azure-ad-sso-for-solarwinds'></a>
-Configure and test Azure AD SSO with SolarWinds using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SolarWinds.
+## Configure and test Microsoft Entra SSO for SolarWinds
-To configure and test Azure AD SSO with SolarWinds, perform the following steps:
+Configure and test Microsoft Entra SSO with SolarWinds using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SolarWinds.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SolarWinds, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SolarWinds SSO](#configure-solarwinds-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SolarWinds test user](#create-solarwinds-test-user)** - to have a counterpart of B.Simon in SolarWinds that is linked to the Azure AD representation of user.
+ 1. **[Create SolarWinds test user](#create-solarwinds-test-user)** - to have a counterpart of B.Simon in SolarWinds that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SolarWinds** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SolarWinds.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create SolarWinds test user
-To enable Azure AD users to log in to SolarWinds, they must be provisioned into SolarWinds.
+To enable Microsoft Entra users to log in to SolarWinds, they must be provisioned into SolarWinds.
In the case of SolarWinds, provisioning is a manual task. **To provision a user account, perform the following steps:**
In the case of SolarWinds, provisioning is a manual task.
![New User](./media/samanage-tutorial/tutorial-samanage-7.png "New User")
-5. Type the **Name** and the **Email Address** of an Azure Active Directory account you want to provision and click **Create user**.
+5. Type the **Name** and the **Email Address** of a Microsoft Entra account you want to provision and click **Create user**.
![Create User](./media/samanage-tutorial/tutorial-samanage-8.png "Create User") >[!NOTE]
- >The Azure Active Directory account holder will receive an email and follow a link to confirm their account before it becomes active. You can use any other SolarWinds user account creation tools or APIs provided by SolarWinds to provision Azure Active Directory user accounts.
+ >The Microsoft Entra account holder will receive an email and follow a link to confirm their account before it becomes active. You can use any other SolarWinds user account creation tools or APIs provided by SolarWinds to provision Microsoft Entra user accounts.
> [!NOTE] > SolarWinds also supports automatic user provisioning, you can find more details [here](./samanage-provisioning-tutorial.md) on how to configure automatic user provisioning. ## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SolarWinds Sign-on URL where you can initiate the login flow.
active-directory Saml Toolkit Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saml-toolkit-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Azure AD SAML Toolkit'
-description: Learn how to configure single sign-on between Azure Active Directory and Azure AD SAML Toolkit.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Microsoft Entra SAML Toolkit'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Microsoft Entra SAML Toolkit.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with Azure AD SAML Toolkit
+# Tutorial: Microsoft Entra SSO integration with Microsoft Entra SAML Toolkit
-In this tutorial, you'll learn how to integrate Azure AD SAML Toolkit with Azure Active Directory (Azure AD). When you integrate Azure AD SAML Toolkit with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Microsoft Entra SAML Toolkit with Microsoft Entra ID. When you integrate Microsoft Entra SAML Toolkit with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Azure AD SAML Toolkit.
-* Enable your users to be automatically signed-in to Azure AD SAML Toolkit with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Microsoft Entra SAML Toolkit.
+* Enable your users to be automatically signed-in to Microsoft Entra SAML Toolkit with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* Azure AD SAML Toolkit single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* Microsoft Entra SAML Toolkit single sign-on (SSO) enabled subscription.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
-* Azure AD SAML Toolkit supports **SP** initiated SSO.
+* Microsoft Entra SAML Toolkit supports **SP** initiated SSO.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
-## Add Azure AD SAML Toolkit from the gallery
+<a name='add-azure-ad-saml-toolkit-from-the-gallery'></a>
-To configure the integration of Azure AD SAML Toolkit into Azure AD, you need to add Azure AD SAML Toolkit from the gallery to your list of managed SaaS apps.
+## Add Microsoft Entra SAML Toolkit from the gallery
+
+To configure the integration of Microsoft Entra SAML Toolkit into Microsoft Entra ID, you need to add Microsoft Entra SAML Toolkit from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. In the **Add from the gallery** section, type **Azure AD SAML Toolkit** in the search box.
-1. Select **Azure AD SAML Toolkit** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
+1. In the **Add from the gallery** section, type **Microsoft Entra SAML Toolkit** in the search box.
+1. Select **Microsoft Entra SAML Toolkit** from results panel and then add the app. Wait a few seconds while the app is added to your tenant.
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Azure AD SAML Toolkit
+<a name='configure-and-test-azure-ad-sso-for-azure-ad-saml-toolkit'></a>
+
+## Configure and test Microsoft Entra SSO for Microsoft Entra SAML Toolkit
-Configure and test Azure AD SSO with Azure AD SAML Toolkit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Azure AD SAML Toolkit.
+Configure and test Microsoft Entra SSO with Microsoft Entra SAML Toolkit using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Microsoft Entra SAML Toolkit.
-To configure and test Azure AD SSO with Azure AD SAML Toolkit, perform the following steps:
+To configure and test Microsoft Entra SSO with Microsoft Entra SAML Toolkit, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- * **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- * **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
-1. **[Configure Azure AD SAML Toolkit SSO](#configure-azure-ad-saml-toolkit-sso)** - to configure the single sign-on settings on application side.
- * **[Create Azure AD SAML Toolkit test user](#create-azure-ad-saml-toolkit-test-user)** - to have a counterpart of B.Simon in Azure AD SAML Toolkit that is linked to the Azure AD representation of user.
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ * **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ * **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
+1. **[Configure Microsoft Entra SAML Toolkit SSO](#configure-azure-ad-saml-toolkit-sso)** - to configure the single sign-on settings on application side.
+ * **[Create Microsoft Entra SAML Toolkit test user](#create-azure-ad-saml-toolkit-test-user)** - to have a counterpart of B.Simon in Microsoft Entra SAML Toolkit that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
-Follow these steps to enable Azure AD SSO.
+## Configure Microsoft Entra SSO
+
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Azure AD SAML Toolkit** > **Single sign-on**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Microsoft Entra SAML Toolkit** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, click the pencil icon for **Basic SAML Configuration** to edit the settings.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/certificateraw.png)
-1. On the **Set up Azure AD SAML Toolkit** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up Microsoft Entra SAML Toolkit** section, copy the appropriate URL(s) based on your requirement.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
-In this section, you'll enable B.Simon to use single sign-on by granting access to Azure AD SAML Toolkit.
+### Assign the Microsoft Entra test user
+
+In this section, you'll enable B.Simon to use single sign-on by granting access to Microsoft Entra SAML Toolkit.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Azure AD SAML Toolkit**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Microsoft Entra SAML Toolkit**.
1. In the app's overview page, select **Users and groups**. 1. Select **Add user/group**, then select **Users and groups** in the **Add Assignment** dialog. 1. In the **Users and groups** dialog, select **B.Simon** from the Users list, then click the **Select** button at the bottom of the screen. 1. If you are expecting a role to be assigned to the users, you can select it from the **Select a role** dropdown. If no role has been set up for this app, you see "Default Access" role selected. 1. In the **Add Assignment** dialog, click the **Assign** button.
-## Configure Azure AD SAML Toolkit SSO
+<a name='configure-azure-ad-saml-toolkit-sso'></a>
+
+## Configure Microsoft Entra SAML Toolkit SSO
-1. Open a new web browser window, if you have not registered in the Azure AD SAML Toolkit website, first register by clicking on the **Register**. If you have registered already, sign into your Azure AD SAML Toolkit company site using the registered sign-in credentials.
+1. Open a new web browser window, if you have not registered in the Microsoft Entra SAML Toolkit website, first register by clicking on the **Register**. If you have registered already, sign into your Microsoft Entra SAML Toolkit company site using the registered sign-in credentials.
- ![Azure AD SAML Toolkit Register](./media/saml-toolkit-tutorial/register.png)
+ ![Microsoft Entra SAML Toolkit Register](./media/saml-toolkit-tutorial/register.png)
1. Click on the **SAML Configuration**.
- ![Azure AD SAML Toolkit SAML Configuration](./media/saml-toolkit-tutorial/saml-configure.png)
+ ![Microsoft Entra SAML Toolkit SAML Configuration](./media/saml-toolkit-tutorial/saml-configure.png)
1. Click **Create**.
- ![Azure AD SAML Toolkit](./media/saml-toolkit-tutorial/createsso.png)
+ ![Microsoft Entra SAML Toolkit](./media/saml-toolkit-tutorial/createsso.png)
1. On the **SAML SSO Configuration** page, perform the following steps:
- ![Azure AD SAML Toolkit Create SSO Configuration](./media/saml-toolkit-tutorial/fill-details.png)
+ ![Microsoft Entra SAML Toolkit Create SSO Configuration](./media/saml-toolkit-tutorial/fill-details.png)
1. In the **Login URL** textbox, paste the **Login URL** value, which you copied previously.
- 1. In the **Azure AD Identifier** textbox, paste the **Azure AD Identifier** value, which you copied previously.
+ 1. In the **Microsoft Entra Identifier** textbox, paste the **Microsoft Entra Identifier** value, which you copied previously.
1. In the **Logout URL** textbox, paste the **Logout URL** value, which you copied previously.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. Copy Sign-on URL, Identifier and ACS URL values on SAML Toolkit SSO configuration page and paste into respected textboxes in the **Basic SAML Configuration section**.
-### Create Azure AD SAML Toolkit test user
+<a name='create-azure-ad-saml-toolkit-test-user'></a>
+
+### Create Microsoft Entra SAML Toolkit test user
-In this section, a user called B.Simon is created in Azure AD SAML Toolkit. Please create a test user in the tool by registering a new user and provide all the user details.
+In this section, a user called B.Simon is created in Microsoft Entra SAML Toolkit. Please create a test user in the tool by registering a new user and provide all the user details.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application**, this will redirect to Azure AD SAML Toolkit Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Microsoft Entra SAML Toolkit Sign-on URL where you can initiate the login flow.
-* Go to Azure AD SAML Toolkit Sign-on URL directly and initiate the login flow from there.
+* Go to Microsoft Entra SAML Toolkit Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Azure AD SAML Toolkit tile in the My Apps, this will redirect to Azure AD SAML Toolkit Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Microsoft Entra SAML Toolkit tile in the My Apps, this will redirect to Microsoft Entra SAML Toolkit Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Azure AD SAML Toolkit you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Microsoft Entra SAML Toolkit you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Saml Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saml-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SAML 1.1 Token enabled LOB App'
-description: Learn how to configure single sign-on between Azure Active Directory and SAML 1.1 Token enabled LOB App.
+ Title: 'Tutorial: Microsoft Entra integration with SAML 1.1 Token enabled LOB App'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAML 1.1 Token enabled LOB App.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SAML 1.1 Token enabled LOB App
+# Tutorial: Microsoft Entra integration with SAML 1.1 Token enabled LOB App
-In this tutorial, you'll learn how to integrate SAML 1.1 Token enabled LOB App with Azure Active Directory (Azure AD). When you integrate SAML 1.1 Token enabled LOB App with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAML 1.1 Token enabled LOB App with Microsoft Entra ID. When you integrate SAML 1.1 Token enabled LOB App with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAML 1.1 Token enabled LOB App.
-* Enable your users to be automatically signed-in to SAML 1.1 Token enabled LOB App with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAML 1.1 Token enabled LOB App.
+* Enable your users to be automatically signed-in to SAML 1.1 Token enabled LOB App with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAML 1.1 Token enabled LOB App single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SAML 1.1 Token enabled LOB App supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add SAML 1.1 Token enabled LOB App from the gallery
-To configure the integration of SAML 1.1 Token enabled LOB App into Azure AD, you need to add SAML 1.1 Token enabled LOB App from the gallery to your list of managed SaaS apps.
+To configure the integration of SAML 1.1 Token enabled LOB App into Microsoft Entra ID, you need to add SAML 1.1 Token enabled LOB App from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAML 1.1 Token enabled LOB App into Azure AD, yo
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAML 1.1 Token enabled LOB App
+<a name='configure-and-test-azure-ad-sso-for-saml-11-token-enabled-lob-app'></a>
-Configure and test Azure AD SSO with SAML 1.1 Token enabled LOB App using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAML 1.1 Token enabled LOB App.
+## Configure and test Microsoft Entra SSO for SAML 1.1 Token enabled LOB App
-To configure and test Azure AD SSO with SAML 1.1 Token enabled LOB App, perform the following steps:
+Configure and test Microsoft Entra SSO with SAML 1.1 Token enabled LOB App using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAML 1.1 Token enabled LOB App.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAML 1.1 Token enabled LOB App, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SAML 1.1 Token enabled LOB App SSO](#configure-saml-11-token-enabled-lob-app-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SAML 1.1 Token enabled LOB App test user](#create-saml-11-token-enabled-lob-app-test-user)** - to have a counterpart of B.Simon in SAML 1.1 Token enabled LOB App that is linked to the Azure AD representation of user.
+ 1. **[Create SAML 1.1 Token enabled LOB App test user](#create-saml-11-token-enabled-lob-app-test-user)** - to have a counterpart of B.Simon in SAML 1.1 Token enabled LOB App that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML 1.1 Token enabled LOB App** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAML 1.1 Token enabled LOB App.
In this section, you create a user called Britta Simon in SAML 1.1 Token enabled
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SAML 1.1 Token enabled LOB App Sign-on URL where you can initiate the login flow.
active-directory Samlssoconfluence Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samlssoconfluence-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SAML SSO for Confluence by resolution GmbH'
-description: Learn how to configure single sign-on between Azure Active Directory and SAML SSO for Confluence by resolution GmbH.
+ Title: 'Tutorial: Microsoft Entra integration with SAML SSO for Confluence by resolution GmbH'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAML SSO for Confluence by resolution GmbH.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SAML SSO for Confluence by resolution GmbH
+# Tutorial: Microsoft Entra integration with SAML SSO for Confluence by resolution GmbH
-In this tutorial, you'll learn how to integrate SAML SSO for Confluence by resolution GmbH with Azure Active Directory (Azure AD). When you integrate SAML SSO for Confluence by resolution GmbH with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAML SSO for Confluence by resolution GmbH with Microsoft Entra ID. When you integrate SAML SSO for Confluence by resolution GmbH with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAML SSO for Confluence by resolution GmbH.
-* Enable your users to be automatically signed-in to SAML SSO for Confluence by resolution GmbH with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAML SSO for Confluence by resolution GmbH.
+* Enable your users to be automatically signed-in to SAML SSO for Confluence by resolution GmbH with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAML SSO for Confluence by resolution GmbH single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SAML SSO for Confluence by resolution GmbH supports **SP and IDP** initiated SSO ## Add SAML SSO for Confluence by resolution GmbH from the gallery
-To configure the integration of SAML SSO for Confluence by resolution GmbH into Azure AD, you need to add SAML SSO for Confluence by resolution GmbH from the gallery to your list of managed SaaS apps.
+To configure the integration of SAML SSO for Confluence by resolution GmbH into Microsoft Entra ID, you need to add SAML SSO for Confluence by resolution GmbH from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAML SSO for Confluence by resolution GmbH into
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAML SSO for Confluence by resolution GmbH
+<a name='configure-and-test-azure-ad-sso-for-saml-sso-for-confluence-by-resolution-gmbh'></a>
-Configure and test Azure AD SSO with SAML SSO for Confluence by resolution GmbH using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAML SSO for Confluence by resolution GmbH.
+## Configure and test Microsoft Entra SSO for SAML SSO for Confluence by resolution GmbH
-To configure and test Azure AD SSO with SAML SSO for Confluence by resolution GmbH, perform the following steps:
+Configure and test Microsoft Entra SSO with SAML SSO for Confluence by resolution GmbH using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAML SSO for Confluence by resolution GmbH.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAML SSO for Confluence by resolution GmbH, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
2. **[Configure SAML SSO for Confluence by resolution GmbH SSO](#configure-saml-sso-for-confluence-by-resolution-gmbh-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create SAML SSO for Confluence by resolution GmbH test user](#create-saml-sso-for-confluence-by-resolution-gmbh-test-user)** - to have a counterpart of Britta Simon in SAML SSO for Confluence by resolution GmbH that is linked to the Azure AD representation of user.
+ 1. **[Create SAML SSO for Confluence by resolution GmbH test user](#create-saml-sso-for-confluence-by-resolution-gmbh-test-user)** - to have a counterpart of Britta Simon in SAML SSO for Confluence by resolution GmbH that is linked to the Microsoft Entra representation of user.
6. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML SSO for Confluence by resolution GmbH** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAML SSO for Confluence by resolution GmbH.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "Choose your S A M L Identity Provider" page with the "I d P Type", "Name", and "Description" text boxes highlighted.](./media/saml-sso-confluence-tutorial/add-on-5-a.png)
- a. Set **Azure AD** as the IdP type.
+ a. Set **Microsoft Entra ID** as the IdP type.
- b. Add **Name** of the Identity Provider (e.g Azure AD).
+ b. Add **Name** of the Identity Provider (e.g Microsoft Entra ID).
- c. Add **Description** of the Identity Provider (e.g Azure AD).
+ c. Add **Description** of the Identity Provider (e.g Microsoft Entra ID).
d. Click **Next**.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create SAML SSO for Confluence by resolution GmbH test user
-To enable Azure AD users to log in to SAML SSO for Confluence by resolution GmbH, they must be provisioned into SAML SSO for Confluence by resolution GmbH.
+To enable Microsoft Entra users to log in to SAML SSO for Confluence by resolution GmbH, they must be provisioned into SAML SSO for Confluence by resolution GmbH.
In SAML SSO for Confluence by resolution GmbH, provisioning is a manual task. **To provision a user account, perform the following steps:**
In SAML SSO for Confluence by resolution GmbH, provisioning is a manual task.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Samlssojira Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samlssojira-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SAML SSO for Jira by Resolution GmbH'
-description: Learn how to configure single sign-on between Azure Active Directory and SAML SSO for Jira by resolution GmbH.
+ Title: 'Tutorial: Microsoft Entra integration with SAML SSO for Jira by Resolution GmbH'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAML SSO for Jira by resolution GmbH.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SAML SSO for Jira by resolution GmbH
+# Tutorial: Microsoft Entra integration with SAML SSO for Jira by resolution GmbH
-In this tutorial, you'll learn how to integrate SAML SSO for Jira by resolution GmbH with Azure Active Directory (Azure AD). When you integrate SAML SSO for Jira by resolution GmbH with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAML SSO for Jira by resolution GmbH with Microsoft Entra ID. When you integrate SAML SSO for Jira by resolution GmbH with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAML SSO for Jira by resolution GmbH.
-* Enable your users to be automatically signed-in to SAML SSO for Jira by resolution GmbH with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAML SSO for Jira by resolution GmbH.
+* Enable your users to be automatically signed-in to SAML SSO for Jira by resolution GmbH with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAML SSO for Jira by resolution GmbH single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SAML SSO for Jira by resolution GmbH supports **SP** and **IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add SAML SSO for Jira by resolution GmbH from the gallery
-To configure the integration of SAML SSO for Jira by resolution GmbH into Azure AD, you need to add SAML SSO for Jira by resolution GmbH from the gallery to your list of managed SaaS apps.
+To configure the integration of SAML SSO for Jira by resolution GmbH into Microsoft Entra ID, you need to add SAML SSO for Jira by resolution GmbH from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAML SSO for Jira by resolution GmbH into Azure
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAML SSO for Jira by resolution GmbH
+<a name='configure-and-test-azure-ad-sso-for-saml-sso-for-jira-by-resolution-gmbh'></a>
-Configure and test Azure AD SSO with SAML SSO for Jira by resolution GmbH using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAML SSO for Jira by resolution GmbH.
+## Configure and test Microsoft Entra SSO for SAML SSO for Jira by resolution GmbH
-To configure and test Azure AD SSO with SAML SSO for Jira by resolution GmbH, perform the following steps:
+Configure and test Microsoft Entra SSO with SAML SSO for Jira by resolution GmbH using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAML SSO for Jira by resolution GmbH.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAML SSO for Jira by resolution GmbH, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SAML SSO for Jira by resolution GmbH SSO](#configure-saml-sso-for-jira-by-resolution-gmbh-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SAML SSO for Jira by resolution GmbH test user](#create-saml-sso-for-jira-by-resolution-gmbh-test-user)** - to have a counterpart of B.Simon in SAML SSO for Jira by resolution GmbH that is linked to the Azure AD representation of user.
+ 1. **[Create SAML SSO for Jira by resolution GmbH test user](#create-saml-sso-for-jira-by-resolution-gmbh-test-user)** - to have a counterpart of B.Simon in SAML SSO for Jira by resolution GmbH that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAML SSO for Jira by resolution GmbH** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAML SSO for Jira by resolution GmbH.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "Manage apps" page, with the "Configure" button selected for the "S A M L SingleSignOn for Jira" app.](./media/samlssojira-tutorial/store-5.png)
-8. In the **SAML SingleSignOn Plugin Configuration** wizard, click **Add new IdP** to configure Azure AD as a new Identity Provider.
+8. In the **SAML SingleSignOn Plugin Configuration** wizard, click **Add new IdP** to configure Microsoft Entra ID as a new Identity Provider.
![Screenshot shows the "Welcome" page, with the "Add new I d P" button selected.](./media/samlssojira-tutorial/add-on-4.png)
In this section, you'll enable B.Simon to use single sign-on by granting access
![Screenshot that shows the "Choose your S A M L Identity Provider" page with the "I d P Type" and "Name" text boxes highlighted, and the "Next" button selected.](./media/samlssojira-tutorial/identity-provider.png)
- a. Set **Azure AD** as the IdP type.
+ a. Set **Microsoft Entra ID** as the IdP type.
- b. Add the **Name** of the Identity Provider (e.g Azure AD).
+ b. Add the **Name** of the Identity Provider (e.g Microsoft Entra ID).
- c. Add an (optional) **Description** of the Identity Provider (e.g Azure AD).
+ c. Add an (optional) **Description** of the Identity Provider (e.g Microsoft Entra ID).
d. Click **Next**.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create SAML SSO for Jira by resolution GmbH test user
-To enable Azure AD users to sign in to SAML SSO for Jira by resolution GmbH, they must be provisioned into SAML SSO for Jira by resolution GmbH. For the case of this tutorial, you have to do the provisioning by hand. However, there are also other provisioning models available for the SAML SSO plugin by resolution, for example **Just In Time** provisioning. Refer to their documentation at [SAML SSO by resolution GmbH](https://wiki.resolution.de/doc/saml-sso/latest/all). If you have a question about it, contact support at [resolution support](https://www.resolution.de/go/support).
+To enable Microsoft Entra users to sign in to SAML SSO for Jira by resolution GmbH, they must be provisioned into SAML SSO for Jira by resolution GmbH. For the case of this tutorial, you have to do the provisioning by hand. However, there are also other provisioning models available for the SAML SSO plugin by resolution, for example **Just In Time** provisioning. Refer to their documentation at [SAML SSO by resolution GmbH](https://wiki.resolution.de/doc/saml-sso/latest/all). If you have a question about it, contact support at [resolution support](https://www.resolution.de/go/support).
**To manually provision a user account, perform the following steps:**
To enable Azure AD users to sign in to SAML SSO for Jira by resolution GmbH, the
![Screenshot that shows the "User management" tab with the "Create user" button selected.](./media/samlssojira-tutorial/user-3-new.png)
-5. On the **ΓÇ£Create new userΓÇ¥** dialog page, perform the following steps. You have to create the user exactly like in Azure AD:
+5. On the **ΓÇ£Create new userΓÇ¥** dialog page, perform the following steps. You have to create the user exactly like in Microsoft Entra ID:
![Add Employee](./media/samlssojira-tutorial/user-4-new.png)
To enable Azure AD users to sign in to SAML SSO for Jira by resolution GmbH, the
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Samsara Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samsara-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Samsara'
-description: Learn how to configure single sign-on between Azure Active Directory and Samsara.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Samsara'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Samsara.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Samsara
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Samsara
-In this tutorial, you'll learn how to integrate Samsara with Azure Active Directory (Azure AD). When you integrate Samsara with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Samsara with Microsoft Entra ID. When you integrate Samsara with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Samsara.
-* Enable your users to be automatically signed-in to Samsara with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Samsara.
+* Enable your users to be automatically signed-in to Samsara with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Samsara single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Samsara supports **SP** and **IDP** initiated SSO. * Samsara supports **Just In Time** user provisioning. ## Add Samsara from the gallery
-To configure the integration of Samsara into Azure AD, you need to add Samsara from the gallery to your list of managed SaaS apps.
+To configure the integration of Samsara into Microsoft Entra ID, you need to add Samsara from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Samsara into Azure AD, you need to add Samsara f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Samsara
+<a name='configure-and-test-azure-ad-sso-for-samsara'></a>
-Configure and test Azure AD SSO with Samsara using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Samsara.
+## Configure and test Microsoft Entra SSO for Samsara
-To configure and test Azure AD SSO with Samsara, perform the following steps:
+Configure and test Microsoft Entra SSO with Samsara using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Samsara.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Samsara, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Samsara SSO](#configure-samsara-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Samsara test user](#create-samsara-test-user)** - to have a counterpart of B.Simon in Samsara that is linked to the Azure AD representation of user.
+ 1. **[Create Samsara test user](#create-samsara-test-user)** - to have a counterpart of B.Simon in Samsara that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Samsara** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Samsara.
In this section, a user called B.Simon is created in Samsara. Samsara supports j
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Samsung Knox And Business Services Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/samsung-knox-and-business-services-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Samsung Knox and Business Services'
-description: Learn how to configure single sign-on between Azure Active Directory and Samsung Knox and Business Services.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Samsung Knox and Business Services'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Samsung Knox and Business Services.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Samsung Knox and Business Services
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Samsung Knox and Business Services
-In this tutorial, you'll learn how to integrate Samsung Knox and Business Services with Azure Active Directory (Azure AD). When you integrate Samsung Knox and Business Services with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Samsung Knox and Business Services with Microsoft Entra ID. When you integrate Samsung Knox and Business Services with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Samsung Knox and Business Services.
-* Enable your users to be automatically signed-in to Samsung Knox and Business Services with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Samsung Knox and Business Services.
+* Enable your users to be automatically signed-in to Samsung Knox and Business Services with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* A Samsung Knox account. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Samsung Knox and Business Services supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Samsung Knox and Business Services from the gallery
-To configure the integration of Samsung Knox and Business Services into Azure AD, you need to add Samsung Knox and Business Services from the gallery to your list of managed SaaS apps.
+To configure the integration of Samsung Knox and Business Services into Microsoft Entra ID, you need to add Samsung Knox and Business Services from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Samsung Knox and Business Services into Azure AD
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Samsung Knox and Business Services
+<a name='configure-and-test-azure-ad-sso-for-samsung-knox-and-business-services'></a>
-Configure and test Azure AD SSO with Samsung Knox and Business Services using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in [SamsungKnox.com](https://samsungknox.com/).
+## Configure and test Microsoft Entra SSO for Samsung Knox and Business Services
-To configure and test Azure AD SSO with Samsung Knox and Business Services, perform the following steps:
+Configure and test Microsoft Entra SSO with Samsung Knox and Business Services using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in [SamsungKnox.com](https://samsungknox.com/).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Samsung Knox and Business Services, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Samsung Knox and Business Services SSO](#configure-samsung-knox-and-business-services-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Samsung Knox and Business Services test user](#create-samsung-knox-and-business-services-test-user)** - to have a counterpart of B.Simon in Samsung Knox and Business Services that is linked to the Azure AD representation of user.
+ 1. **[Create Samsung Knox and Business Services test user](#create-samsung-knox-and-business-services-test-user)** - to have a counterpart of B.Simon in Samsung Knox and Business Services that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Samsung Knox and Business Services** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Samsung Knox and Business Services.
In this section, you create a user called Britta Simon in Samsung Knox and Busin
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to [SamsungKnox.com](https://samsungknox.com/), where you can initiate the login flow.
active-directory Sansan Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sansan-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Sansan'
-description: Learn how to configure single sign-on between Azure Active Directory and Sansan.
+ Title: 'Tutorial: Microsoft Entra integration with Sansan'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sansan.
Last updated 11/21/2022
-# Tutorial: Integrate Sansan with Azure Active Directory
+# Tutorial: Integrate Sansan with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Sansan with Azure Active Directory (Azure AD). When you integrate Sansan with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sansan with Microsoft Entra ID. When you integrate Sansan with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sansan.
-* Enable your users to be automatically signed-in to Sansan with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Sansan.
+* Enable your users to be automatically signed-in to Sansan with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sansan single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Sansan supports **SP** initiated SSO. ## Add Sansan from the gallery
-To configure the integration of Sansan into Azure AD, you need to add Sansan from the gallery to your list of managed SaaS apps.
+To configure the integration of Sansan into Microsoft Entra ID, you need to add Sansan from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Sansan into Azure AD, you need to add Sansan fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sansan
+<a name='configure-and-test-azure-ad-sso-for-sansan'></a>
-Configure and test Azure AD SSO with Sansan using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sansan.
+## Configure and test Microsoft Entra SSO for Sansan
-To configure and test Azure AD SSO with Sansan, perform the following steps:
+Configure and test Microsoft Entra SSO with Sansan using a test user called **Britta Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sansan.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sansan, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable Britta Simon to use Microsoft Entra single sign-on.
1. **[Configure Sansan SSO](#configure-sansan-sso)** to configure the SSO settings on application side.
- 1. **[Create Sansan test user](#create-sansan-test-user)** to have a counterpart of Britta Simon in Sansan that is linked to the Azure AD representation of user.
+ 1. **[Create Sansan test user](#create-sansan-test-user)** to have a counterpart of Britta Simon in Sansan that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sansan** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
https://login.microsoftonline.com/common/wsfederation?wa=wsignout1.0 ```
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called Britta Simon.
In this section, you'll create a test user called Britta Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable Britta Simon to use Azure single sign-on by granting access to Sansan.
In this section, you create a user called Britta Simon in Sansan. For more infor
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Sansan Sign-on URL where you can initiate the login flow.
active-directory Sap Analytics Cloud Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-analytics-cloud-provisioning-tutorial.md
# Tutorial: Configure SAP Analytics Cloud for automatic user provisioning
-This tutorial describes the steps you need to perform in both SAP Analytics Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [SAP Analytics Cloud](https://www.sapanalytics.cloud/) using the Microsoft Entra ID Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both SAP Analytics Cloud and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and deprovisions users and groups to [SAP Analytics Cloud](https://www.sapanalytics.cloud/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> [!NOTE] > We are working with SAP to deploy a new gallery application that provides a single point to configure your SAP Analytics Cloud application.
This tutorial describes the steps you need to perform in both SAP Analytics Clou
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [A Microsoft Entra ID tenant](../develop/quickstart-create-new-tenant.md)
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator). * A SAP Analytics Cloud tenant * A user account on SAP Identity Provisioning admin console with Admin permissions. Make sure you have access to the proxy systems in the Identity Provisioning admin console. If you don't see the **Proxy Systems** tile, create an incident for component **BC-IAM-IPS** to request access to this tile. * An OAuth client with authorization grant Client Credentials in SAP Analytics Cloud. To learn how, see: [Managing OAuth Clients and Trusted Identity Providers](https://help.sap.com/viewer/00f68c2e08b941f081002fd3691d86a7/release/en-US/4f43b54398fc4acaa5efa32badfe3df6.html) > [!NOTE]
-> This integration is also available to use from Microsoft Entra ID US Government Cloud environment. You can follow the steps below and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can follow the steps below and configure it in the same way as you do from public cloud.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who is in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). 3. Determine what data to [map between Microsoft Entra ID and SAP Analytics Cloud](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure SAP Analytics Cloud to support SSO with Microsoft Entra ID
+## Step 2: Configure SAP Analytics Cloud to support SSO with Microsoft Entra ID
Follow the set of instructions available for our SAP Cloud analytics SSO [tutorial](sapboc-tutorial.md)
-## Step 3. Create Microsoft Entra ID Groups for your SAP business roles
+<a name='step-3-create-microsoft-entra-id-groups-for-your-sap-business-roles'></a>
-Create Microsoft Entra ID groups for your SAP business roles
+## Step 3: Create Microsoft Entra groups for your SAP business roles
+Create Microsoft Entra groups for your SAP business roles
-## Step 4. Map the created groups to your SAP business roles
+
+## Step 4: Map the created groups to your SAP business roles
Go to [SAP Help Portal](https://help.sap.com/docs/identity-provisioning/identity-provisioning/microsoft-azure-active-directory) to map the created groups to your business roles. If you get stuck, you can get further guidance from [SAP Blogs](https://blogs.sap.com/2022/02/04/provision-users-from-microsoft-azure-ad-to-sap-cloud-identity-services-identity-authentication/)
-## Step 5. Assign Users as members of the Microsoft Entra ID Groups
+<a name='step-5-assign-users-as-members-of-the-microsoft-entra-id-groups'></a>
+
+## Step 5: Assign Users as members of the Microsoft Entra groups
-Assign users as members of the Microsoft Entra ID Groups and give them app role assignments
+Assign users as members of the Microsoft Entra groups and give them app role assignments
* Start small. Test with a small set of users and groups before rolling out to everyone. Check the users have the right access in SAP downstream targets and when they sign in, they have the right roles.-
active-directory Sap Cloud Platform Identity Authentication Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-cloud-platform-identity-authentication-provisioning-tutorial.md
# Tutorial: Configure SAP Cloud Identity Services for automatic user provisioning
-This tutorial aims to demonstrate the steps for configuring Microsoft Entra ID (Azure AD) and SAP Cloud Identity Services. The goal is to set up Microsoft Entra ID to automatically provision and deprovision users to SAP Cloud Identity Services.
+This tutorial aims to demonstrate the steps for configuring Microsoft Entra ID and SAP Cloud Identity Services. The goal is to set up Microsoft Entra ID to automatically provision and deprovision users to SAP Cloud Identity Services.
> [!NOTE]
-> This tutorial describes a connector built on top of the Microsoft Entra ID User Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
+> This tutorial describes a connector built on top of the Microsoft Entra user Provisioning Service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
> ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* A Microsoft Entra ID tenant
+* A Microsoft Entra tenant
* [A Cloud Identity Services tenant](https://www.sap.com/products/cloud-platform.html) * A user account in SAP Cloud Identity Services with Admin permissions. > [!NOTE]
-> This integration is also available to use from Microsoft Entra ID US Government Cloud environment. You can find this application in the Microsoft Entra ID US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
+> This integration is also available to use from Microsoft Entra US Government Cloud environment. You can find this application in the Microsoft Entra US Government Cloud Application Gallery and configure it in the same way as you do from public cloud.
## Assigning users to SAP Cloud Identity Services
Before configuring and enabling automatic user provisioning, you should decide w
## Important tips for assigning users to SAP Cloud Identity Services
-* It's recommended that a single Microsoft Entra ID user is assigned to SAP Cloud Identity Services to test the automatic user provisioning configuration. More users may be assigned later.
+* It's recommended that a single Microsoft Entra user is assigned to SAP Cloud Identity Services to test the automatic user provisioning configuration. More users may be assigned later.
* When assigning a user to SAP Cloud Identity Services, you must select any valid application-specific role (if available) in the assignment dialog. Users with the **Default Access** role are excluded from provisioning.
This is done in the Provisioning tab of your SAP Cloud Identity Services applica
## Add SAP Cloud Identity Services from the gallery
-Before configuring SAP Cloud Identity Services for automatic user provisioning with Microsoft Entra ID, you need to add SAP Cloud Identity Services from the Microsoft Entra ID application gallery to your list of managed SaaS applications.
+Before configuring SAP Cloud Identity Services for automatic user provisioning with Microsoft Entra ID, you need to add SAP Cloud Identity Services from the Microsoft Entra application gallery to your list of managed SaaS applications.
-**To add SAP Cloud Identity Services from the Microsoft Entra ID application gallery, perform the following steps:**
+**To add SAP Cloud Identity Services from the Microsoft Entra application gallery, perform the following steps:**
1. In the **[Azure portal](https://portal.azure.com)**, in the left navigation panel, select **Microsoft Entra ID**.
- ![Screenshot of the Microsoft Entra ID button.](common/select-azuread.png)
+ ![Screenshot of the Microsoft Entra button.](common/select-azuread.png)
1. Go to **Enterprise applications**, and then select **All applications**.
Before configuring SAP Cloud Identity Services for automatic user provisioning w
## Configuring automatic user provisioning to SAP Cloud Identity Services
-This section guides you through the steps to configure the Microsoft Entra ID provisioning service to create, update, and disable users in SAP Cloud Identity Services based on users assignments in Microsoft Entra ID.
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users in SAP Cloud Identity Services based on users assignments in Microsoft Entra ID.
> [!TIP] > You may also choose to enable SAML-based single sign-on for SAP Cloud Identity Services, following the instructions provided in the [SAP Cloud Identity Services Single sign-on tutorial](./sap-hana-cloud-platform-identity-authentication-tutorial.md). Single sign-on can be configured independently of automatic user provisioning, though these two features complement each other
This section guides you through the steps to configure the Microsoft Entra ID pr
1. Click **Save**.
-1. Under the **Mappings** section, select **Synchronize Microsoft Entra ID Users to SAP Cloud Identity Services**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra users to SAP Cloud Identity Services**.
![Screenshot of the SAP Cloud Identity Services User Mappings.](media/sap-cloud-platform-identity-authentication-provisioning-tutorial/mapping.png)
This section guides you through the steps to configure the Microsoft Entra ID pr
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Microsoft Entra ID provisioning service for SAP Cloud Identity Services, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for SAP Cloud Identity Services, change the **Provisioning Status** to **On** in the **Settings** section.
![Screenshot of Provisioning Status Toggled On.](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Microsoft Entra ID pr
![Screenshot of Saving Provisioning Configuration.](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization of all users defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra ID provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra ID provisioning service on SAP Cloud Identity Services.
+This operation starts the initial synchronization of all users defined in **Scope** in the **Settings** section. The initial sync takes longer to perform than subsequent syncs, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running. You can use the **Synchronization Details** section to monitor progress and follow links to provisioning activity report, which describes all actions performed by the Microsoft Entra provisioning service on SAP Cloud Identity Services.
-For more information on how to read the Microsoft Entra ID provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
+For more information on how to read the Microsoft Entra provisioning logs, see [Reporting on automatic user account provisioning](../app-provisioning/check-status-user-account-provisioning.md).
## Connector limitations
active-directory Sap Customer Cloud Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-customer-cloud-tutorial.md
Title: 'Tutorial: Azure Active Directory SSO integration with SAP Cloud for Customer'
-description: Learn how to configure single sign-on between Azure Active Directory and SAP Cloud for Customer.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SAP Cloud for Customer'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAP Cloud for Customer.
Last updated 05/12/2023
-# Tutorial: Azure Active Directory SSO integration with SAP Cloud for Customer
+# Tutorial: Microsoft Entra SSO integration with SAP Cloud for Customer
-In this tutorial, you learn how to integrate SAP Cloud for Customer with Azure Active Directory (Azure AD). When you integrate SAP Cloud for Customer with Azure AD, you can:
+In this tutorial, you learn how to integrate SAP Cloud for Customer with Microsoft Entra ID. When you integrate SAP Cloud for Customer with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAP Cloud for Customer.
-* Enable your users to be automatically signed-in to SAP Cloud for Customer with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAP Cloud for Customer.
+* Enable your users to be automatically signed-in to SAP Cloud for Customer with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAP Cloud for Customer single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SAP Cloud for Customer supports **SP** initiated SSO. ## Add SAP Cloud for Customer from the gallery
-To configure the integration of SAP Cloud for Customer into Azure AD, you need to add SAP Cloud for Customer from the gallery to your list of managed SaaS apps.
+To configure the integration of SAP Cloud for Customer into Microsoft Entra ID, you need to add SAP Cloud for Customer from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAP Cloud for Customer into Azure AD, you need t
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, and walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAP Cloud for Customer
+<a name='configure-and-test-azure-ad-sso-for-sap-cloud-for-customer'></a>
-Configure and test Azure AD SSO with SAP Cloud for Customer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAP Cloud for Customer.
+## Configure and test Microsoft Entra SSO for SAP Cloud for Customer
-To configure and test Azure AD SSO with SAP Cloud for Customer, complete the following building blocks:
+Configure and test Microsoft Entra SSO with SAP Cloud for Customer using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAP Cloud for Customer.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAP Cloud for Customer, complete the following building blocks:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SAP Cloud for Customer SSO](#configure-sap-cloud-for-customer-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SAP Cloud for Customer test user](#create-sap-cloud-for-customer-test-user)** - to have a counterpart of B.Simon in SAP Cloud for Customer that is linked to the Azure AD representation of user.
+ 1. **[Create SAP Cloud for Customer test user](#create-sap-cloud-for-customer-test-user)** - to have a counterpart of B.Simon in SAP Cloud for Customer that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Cloud for Customer** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you create a test user called B.Simon.
In this section, you create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you enable B.Simon to use Azure single sign-on by granting access to SAP Cloud for Customer.
In this section, you enable B.Simon to use Azure single sign-on by granting acce
### Create SAP Cloud for Customer test user
-To enable Azure AD users to sign in to SAP Cloud for Customer, they must be provisioned into SAP Cloud for Customer. In SAP Cloud for Customer, provisioning is a manual task.
+To enable Microsoft Entra users to sign in to SAP Cloud for Customer, they must be provisioned into SAP Cloud for Customer. In SAP Cloud for Customer, provisioning is a manual task.
**To provision a user account, perform the following steps:**
To enable Azure AD users to sign in to SAP Cloud for Customer, they must be prov
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SAP Cloud for Customer Sign-on URL where you can initiate the login flow.
In this section, you test your Azure AD single sign-on configuration with follow
## Next steps
-Once you configure the SAP Cloud for Customer you can enforce session controls, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure the SAP Cloud for Customer you can enforce session controls, which protect exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session controls extend from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Sap Fiori Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-fiori-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SAP Fiori'
-description: Learn how to configure single sign-on between Azure Active Directory and SAP Fiori.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SAP Fiori'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAP Fiori.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SAP Fiori
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SAP Fiori
-In this tutorial, you'll learn how to integrate SAP Fiori with Azure Active Directory (Azure AD). When you integrate SAP Fiori with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAP Fiori with Microsoft Entra ID. When you integrate SAP Fiori with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAP Fiori.
-* Enable your users to be automatically signed-in to SAP Fiori with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAP Fiori.
+* Enable your users to be automatically signed-in to SAP Fiori with their Microsoft Entra accounts.
* Manage your accounts in one central location.
In this tutorial, you'll learn how to integrate SAP Fiori with Azure Active Dire
To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAP Fiori single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SAP Fiori supports **SP** initiated SSO > [!NOTE]
-> For SAP Fiori initiated iFrame Authentication, we recommend using the **IsPassive** parameter in the SAML AuthnRequest for silent authentication. For more details of the **IsPassive** parameter refer to [Azure AD SAML single sign-on](../develop/single-sign-on-saml-protocol.md) information.
+> For SAP Fiori initiated iFrame Authentication, we recommend using the **IsPassive** parameter in the SAML AuthnRequest for silent authentication. For more details of the **IsPassive** parameter refer to [Microsoft Entra SAML single sign-on](../develop/single-sign-on-saml-protocol.md) information.
## Adding SAP Fiori from the gallery
-To configure the integration of SAP Fiori into Azure AD, you need to add SAP Fiori from the gallery to your list of managed SaaS apps.
+To configure the integration of SAP Fiori into Microsoft Entra ID, you need to add SAP Fiori from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAP Fiori into Azure AD, you need to add SAP Fio
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAP Fiori
+<a name='configure-and-test-azure-ad-sso-for-sap-fiori'></a>
-Configure and test Azure AD SSO with SAP Fiori using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAP Fiori.
+## Configure and test Microsoft Entra SSO for SAP Fiori
-To configure and test Azure AD SSO with SAP Fiori, perform the following steps:
+Configure and test Microsoft Entra SSO with SAP Fiori using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAP Fiori.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAP Fiori, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SAP Fiori SSO](#configure-sap-fiori-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SAP Fiori test user](#create-sap-fiori-test-user)** - to have a counterpart of B.Simon in SAP Fiori that is linked to the Azure AD representation of user.
+ 1. **[Create SAP Fiori test user](#create-sap-fiori-test-user)** - to have a counterpart of B.Simon in SAP Fiori that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Open a new web browser window and sign in to your SAP Fiori company site as an administrator.
Follow these steps to enable Azure AD SSO.
1. In the **Provider Name** box, replace **T01122** with **http:\//T01122**, and then select **Save**. > [!NOTE]
- > By default, the provider name is in the format \<sid>\<client>. Azure AD expects the name in the format \<protocol>://\<name>. We recommend that you maintain the provider name as https\://\<sid>\<client> so you can configure multiple SAP Fiori ABAP engines in Azure AD.
+ > By default, the provider name is in the format \<sid>\<client>. Microsoft Entra ID expects the name in the format \<protocol>://\<name>. We recommend that you maintain the provider name as https\://\<sid>\<client> so you can configure multiple SAP Fiori ABAP engines in Microsoft Entra ID.
![The updated provider name in the SAML 2.0 Configuration of ABAP System T01/122 page in SAP](./media/sapfiori-tutorial/tutorial-sapnetweaver-providername.png)
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Fiori.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. Sign in to the SAP system and go to transaction code **SAML2**. A new browser window opens with the SAML configuration page.
-1. To configure endpoints for a trusted identity provider (Azure AD), select the **Trusted Providers** tab.
+1. To configure endpoints for a trusted identity provider (Microsoft Entra ID), select the **Trusted Providers** tab.
![The Trusted Providers tab in SAP](./media/sapfiori-tutorial/tutorial-sapnetweaver-samlconfig.png)
In this section, you'll enable B.Simon to use single sign-on by granting access
![The Supported NameID Formats dialog box and options in SAP](./media/sapfiori-tutorial/tutorial-sapnetweaver-nameid.png)
- The values for **User ID Source** and **User ID Mapping Mode** determine the link between the SAP user and the Azure AD claim.
+ The values for **User ID Source** and **User ID Mapping Mode** determine the link between the SAP user and the Microsoft Entra claim.
- **Scenario 1**: SAP user to Azure AD user mapping
+ **Scenario 1**: SAP user to Microsoft Entra user mapping
1. In SAP, under **Details of NameID Format "Unspecified"**, note the details: ![Screenshot that shows the 'Details of NameID Format "Unspecified"' dialog box in S A P.](./media/sapfiori-tutorial/nameiddetails.png)
- 1. In the Azure portal, under **User Attributes & Claims**, note the required claims from Azure AD.
+ 1. In the Azure portal, under **User Attributes & Claims**, note the required claims from Microsoft Entra ID.
![Screenshot that shows the "User Attributes & Claims" dialog box.](./media/sapfiori-tutorial/claimsaad1.png)
In this section, you'll enable B.Simon to use single sign-on by granting access
![The Details of NameID Format "Unspecified" dialog box in SAP](./media/sapfiori-tutorial/tutorial-sapnetweaver-nameiddetails1.png)
- 1. In the Azure portal, under **User Attributes & Claims**, note the required claims from Azure AD.
+ 1. In the Azure portal, under **User Attributes & Claims**, note the required claims from Microsoft Entra ID.
![The User Attributes and Claims dialog box in the Azure portal](./media/sapfiori-tutorial/claimsaad2.png)
In this section, you create a user named Britta Simon in SAP Fiori. Work with yo
## Test SSO
-1. After the identity provider Azure AD is activated in SAP Fiori, try to access one of the following URLs to test single sign-on (you shouldn't be prompted for a username and password):
+1. After the identity provider Microsoft Entra ID is activated in SAP Fiori, try to access one of the following URLs to test single sign-on (you shouldn't be prompted for a username and password):
* `https://<sap-url>/sap/bc/bsp/sap/it00/default.htm` * `https://<sap-url>/sap/bc/bsp/sap/it00/default.htm`
In this section, you create a user named Britta Simon in SAP Fiori. Work with yo
> [!NOTE] > Replace `<sap-url>` with the actual SAP host name.
-1. The test URL should take you to the following test application page in SAP. If the page opens, Azure AD single sign-on is successfully set up.
+1. The test URL should take you to the following test application page in SAP. If the page opens, Microsoft Entra single sign-on is successfully set up.
![The standard test application page in SAP](./media/sapfiori-tutorial/testingsso.png)
active-directory Sap Hana Cloud Platform Identity Authentication Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-hana-cloud-platform-identity-authentication-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SAP Cloud Identity Services'
-description: Learn how to configure single sign-on between Azure Active Directory and SAP Cloud Identity Services.
+ Title: 'Tutorial: Microsoft Entra integration with SAP Cloud Identity Services'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAP Cloud Identity Services.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SAP Cloud Identity Services
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SAP Cloud Identity Services
-In this tutorial, you'll learn how to integrate SAP Cloud Identity Services with Azure Active Directory (Azure AD). When you integrate SAP Cloud Identity Services with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAP Cloud Identity Services with Microsoft Entra ID. When you integrate SAP Cloud Identity Services with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAP Cloud Identity Services.
-* Enable your users to be automatically signed-in to SAP Cloud Identity Services with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAP Cloud Identity Services.
+* Enable your users to be automatically signed-in to SAP Cloud Identity Services with their Microsoft Entra accounts.
* Manage your accounts in one central location. > [!TIP]
-> Follow the recommendations and best-practice guide "[Using Azure Active Directory to secure access to SAP platforms and applications](../fundamentals/scenario-azure-first-sap-identity-integration.md)" to operationalize the setup.
+> Follow the recommendations and best-practice guide "[Using Microsoft Entra ID to secure access to SAP platforms and applications](../fundamentals/scenario-azure-first-sap-identity-integration.md)" to operationalize the setup.
## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAP Cloud Identity Services single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SAP Cloud Identity Services supports **SP** and **IDP** initiated SSO. * SAP Cloud Identity Services supports [Automated user provisioning](sap-cloud-platform-identity-authentication-provisioning-tutorial.md).
-Before you dive into the technical details, it's vital to understand the concepts you're going to look at. The SAP Cloud Identity Services and Active Directory Federation Services enable you to implement SSO across applications or services that are protected by Azure AD (as an IdP) with SAP applications and services that are protected by SAP Cloud Identity Services.
+Before you dive into the technical details, it's vital to understand the concepts you're going to look at. The SAP Cloud Identity Services and Active Directory Federation Services enable you to implement SSO across applications or services that are protected by Microsoft Entra ID (as an IdP) with SAP applications and services that are protected by SAP Cloud Identity Services.
-Currently, SAP Cloud Identity Services acts as a Proxy Identity Provider to SAP applications. Azure Active Directory in turn acts as the leading Identity Provider in this setup.
+Currently, SAP Cloud Identity Services acts as a Proxy Identity Provider to SAP applications. Microsoft Entra ID in turn acts as the leading Identity Provider in this setup.
The following diagram illustrates this relationship:
-![Creating an Azure AD test user](./media/sap-hana-cloud-platform-identity-authentication-tutorial/architecture-01.png)
+![Creating a Microsoft Entra test user](./media/sap-hana-cloud-platform-identity-authentication-tutorial/architecture-01.png)
-With this setup, your SAP Cloud Identity Services tenant is configured as a trusted application in Azure Active Directory.
+With this setup, your SAP Cloud Identity Services tenant is configured as a trusted application in Microsoft Entra ID.
All SAP applications and services that you want to protect this way are subsequently configured in the SAP Cloud Identity Services management console.
-Therefore, the authorization for granting access to SAP applications and services needs to take place in SAP Cloud Identity Services (as opposed to Azure Active Directory).
+Therefore, the authorization for granting access to SAP applications and services needs to take place in SAP Cloud Identity Services (as opposed to Microsoft Entra ID).
-By configuring SAP Cloud Identity Services as an application through the Azure Active Directory Marketplace, you don't need to configure individual claims or SAML assertions.
+By configuring SAP Cloud Identity Services as an application through the Microsoft Entra Marketplace, you don't need to configure individual claims or SAML assertions.
> [!NOTE] > Currently only Web SSO has been tested by both parties. The flows that are necessary for App-to-API or API-to-API communication should work but have not been tested yet. They will be tested during subsequent activities. ## Adding SAP Cloud Identity Services from the gallery
-To configure the integration of SAP Cloud Identity Services into Azure AD, you need to add SAP Cloud Identity Services from the gallery to your list of managed SaaS apps.
+To configure the integration of SAP Cloud Identity Services into Microsoft Entra ID, you need to add SAP Cloud Identity Services from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAP Cloud Identity Services into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAP Cloud Identity Services
+<a name='configure-and-test-azure-ad-sso-for-sap-cloud-identity-services'></a>
-Configure and test Azure AD SSO with SAP Cloud Identity Services using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAP Cloud Identity Services.
+## Configure and test Microsoft Entra SSO for SAP Cloud Identity Services
-To configure and test Azure AD SSO with SAP Cloud Identity Services, perform the following steps:
+Configure and test Microsoft Entra SSO with SAP Cloud Identity Services using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAP Cloud Identity Services.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAP Cloud Identity Services, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SAP Cloud Identity Services SSO](#configure-sap-cloud-identity-services-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SAP Cloud Identity Services test user](#create-sap-cloud-identity-services-test-user)** - to have a counterpart of B.Simon in SAP Cloud Identity Services that is linked to the Azure AD representation of user.
+ 1. **[Create SAP Cloud Identity Services test user](#create-sap-cloud-identity-services-test-user)** - to have a counterpart of B.Simon in SAP Cloud Identity Services that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Cloud Identity Services** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Cloud Identity Services.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. In the **Add Assignment** dialog, click the **Assign** button. ## Configure SAP Cloud Identity Services SSO
-1. In a different web browser window,go to the SAP Cloud Identity Services administration console. The URL has the following pattern: `https://<tenant-id>.accounts.ondemand.com/admin`. Then read the documentation about SAP Cloud Identity Services at [Integration with Microsoft Azure AD](https://developers.sap.com/tutorials/cp-ias-azure-ad.html).
+1. In a different web browser window,go to the SAP Cloud Identity Services administration console. The URL has the following pattern: `https://<tenant-id>.accounts.ondemand.com/admin`. Then read the documentation about SAP Cloud Identity Services at [Integration with Microsoft Entra ID](https://developers.sap.com/tutorials/cp-ias-azure-ad.html).
2. In the Azure portal, select the **Save** button.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create SAP Cloud Identity Services test user
-You don't need to create a user in SAP Cloud Identity Services. Users who are in the Azure AD user store can use the SSO functionality.
+You don't need to create a user in SAP Cloud Identity Services. Users who are in the Microsoft Entra user store can use the SSO functionality.
SAP Cloud Identity Services supports the Identity Federation option. This option allows the application to check whether users who are authenticated by the corporate identity provider exist in the user store of SAP Cloud Identity Services.
For more information about how to enable or disable Identity Federation with SAP
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Sap Hana Cloud Platform Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-hana-cloud-platform-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SAP Business Technology Platform'
-description: Learn how to configure single sign-on between Azure Active Directory and SAP Business Technology Platform.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SAP Business Technology Platform'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAP Business Technology Platform.
Last updated 05/23/2023
-# Tutorial: Azure AD SSO integration with SAP Business Technology Platform
+# Tutorial: Microsoft Entra SSO integration with SAP Business Technology Platform
-In this tutorial, you'll learn how to integrate SAP Business Technology Platform with Azure Active Directory (Azure AD). When you integrate SAP Business Technology Platform with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAP Business Technology Platform with Microsoft Entra ID. When you integrate SAP Business Technology Platform with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAP Business Technology Platform.
-* Enable your users to be automatically signed-in to SAP Business Technology Platform with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAP Business Technology Platform.
+* Enable your users to be automatically signed-in to SAP Business Technology Platform with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAP Business Technology Platform single sign-on (SSO) enabled subscription. >[!IMPORTANT]
To get started, you need the following items:
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SAP Business Technology Platform supports **SP** initiated SSO. ## Add SAP Business Technology Platform from the gallery
-To configure the integration of SAP Business Technology Platform into Azure AD, you need to add SAP Business Technology Platform from the gallery to your list of managed SaaS apps.
+To configure the integration of SAP Business Technology Platform into Microsoft Entra ID, you need to add SAP Business Technology Platform from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAP Business Technology Platform into Azure AD,
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAP Business Technology Platform
+<a name='configure-and-test-azure-ad-sso-for-sap-business-technology-platform'></a>
-Configure and test Azure AD SSO with SAP Business Technology Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAP Business Technology Platform.
+## Configure and test Microsoft Entra SSO for SAP Business Technology Platform
-To configure and test Azure AD SSO with SAP Business Technology Platform, perform the following steps:
+Configure and test Microsoft Entra SSO with SAP Business Technology Platform using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAP Business Technology Platform.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAP Business Technology Platform, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure SAP Business Technology Platform SSO](#configure-sap-business-technology-platform-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create SAP Business Technology Platform test user](#create-sap-business-technology-platform-test-user)** - to have a counterpart of Britta Simon in SAP Business Technology Platform that is linked to the Azure AD representation of user.
+ 1. **[Create SAP Business Technology Platform test user](#create-sap-business-technology-platform-test-user)** - to have a counterpart of Britta Simon in SAP Business Technology Platform that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Business Technology Platform** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Business Technology Platform.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. As **Configuration Type**, select **Custom**.
- c. As **Local Provider Name**, leave the default value. Copy this value and paste it into the **Identifier** field in the Azure AD configuration for SAP Business Technology Platform.
+ c. As **Local Provider Name**, leave the default value. Copy this value and paste it into the **Identifier** field in the Microsoft Entra configuration for SAP Business Technology Platform.
d. To generate a **Signing Key** and a **Signing Certificate** key pair, click **Generate Key Pair**.
In this section, you'll enable B.Simon to use single sign-on by granting access
b. Open the downloaded SAP Business Technology Platform metadata XML file, and then locate the **ns3:AssertionConsumerService** tag.
- c. Copy the value of the **Location** attribute, and then paste it into the **Reply URL** field in the Azure AD configuration for SAP Business Technology Platform.
+ c. Copy the value of the **Location** attribute, and then paste it into the **Reply URL** field in the Microsoft Entra configuration for SAP Business Technology Platform.
5. Click the **Trusted Identity Provider** tab, and then click **Add Trusted Identity Provider**.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Assertion-based groups
-As an optional step, you can configure assertion-based groups for your Azure Active Directory Identity Provider.
+As an optional step, you can configure assertion-based groups for your Microsoft Entra identity Provider.
Using groups on SAP Business Technology Platform allows you to dynamically assign one or more users to one or more roles in your SAP Business Technology Platform applications, determined by values of attributes in the SAML 2.0 assertion.
Use assertion-based groups when you want to simultaneously assign many users to
### Create SAP Business Technology Platform test user
-In order to enable Azure AD users to log in to SAP Business Technology Platform, you must assign roles in the SAP Business Technology Platform to them.
+In order to enable Microsoft Entra users to log in to SAP Business Technology Platform, you must assign roles in the SAP Business Technology Platform to them.
**To assign a role to a user, perform the following steps:**
In order to enable Azure AD users to log in to SAP Business Technology Platform,
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SAP Business Technology Platform Sign-on URL where you can initiate the login flow.
active-directory Sap Netweaver Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-netweaver-tutorial.md
Title: 'Tutorial: Tutorial: Azure Active Directory Single sign-on (SSO) integration with SAP NetWeaver'
-description: Learn how to configure single sign-on between Azure Active Directory and SAP NetWeaver.
+ Title: 'Tutorial: Tutorial: Microsoft Entra Single sign-on (SSO) integration with SAP NetWeaver'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAP NetWeaver.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory Single sign-on (SSO) integration with SAP NetWeaver
+# Tutorial: Microsoft Entra Single sign-on (SSO) integration with SAP NetWeaver
-In this tutorial, you'll learn how to integrate SAP NetWeaver with Azure Active Directory (Azure AD). When you integrate SAP NetWeaver with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAP NetWeaver with Microsoft Entra ID. When you integrate SAP NetWeaver with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAP NetWeaver.
-* Enable your users to be automatically signed-in to SAP NetWeaver with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAP NetWeaver.
+* Enable your users to be automatically signed-in to SAP NetWeaver with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAP NetWeaver single sign-on (SSO) enabled subscription. * SAP NetWeaver V7.20 required atleast ## Scenario description
-* SAP NetWeaver supports both **SAML** (**SP initiated SSO**) and **OAuth**. In this tutorial, you configure and test Azure AD SSO in a test environment.
+* SAP NetWeaver supports both **SAML** (**SP initiated SSO**) and **OAuth**. In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant.
To get started, you need the following items:
## Adding SAP NetWeaver from the gallery
-To configure the integration of SAP NetWeaver into Azure AD, you need to add SAP NetWeaver from the gallery to your list of managed SaaS apps.
+To configure the integration of SAP NetWeaver into Microsoft Entra ID, you need to add SAP NetWeaver from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAP NetWeaver into Azure AD, you need to add SAP
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAP NetWeaver
+<a name='configure-and-test-azure-ad-sso-for-sap-netweaver'></a>
-Configure and test Azure AD SSO with SAP NetWeaver using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAP NetWeaver.
+## Configure and test Microsoft Entra SSO for SAP NetWeaver
-To configure and test Azure AD SSO with SAP NetWeaver, perform the following steps:
+Configure and test Microsoft Entra SSO with SAP NetWeaver using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAP NetWeaver.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAP NetWeaver, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SAP NetWeaver using SAML](#configure-sap-netweaver-using-saml)** to configure the SSO settings on application side.
- 1. **[Create SAP NetWeaver test user](#create-sap-netweaver-test-user)** to have a counterpart of B.Simon in SAP NetWeaver that is linked to the Azure AD representation of user.
+ 1. **[Create SAP NetWeaver test user](#create-sap-netweaver-test-user)** to have a counterpart of B.Simon in SAP NetWeaver that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** to verify whether the configuration works. 1. **[Configure SAP NetWeaver for OAuthΓÇï](#configure-sap-netweaver-for-oauth)** to configure the OAuth settings on application side.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-In this section, you enable Azure AD single sign-on.
+In this section, you enable Microsoft Entra single sign-on.
-To configure Azure AD single sign-on with SAP NetWeaver, perform the following steps:
+To configure Microsoft Entra single sign-on with SAP NetWeaver, perform the following steps:
1. Open a new web browser window and sign into your SAP NetWeaver company site as an administrator
To configure Azure AD single sign-on with SAP NetWeaver, perform the following s
1. Sign on to business client of SAP System (T01), where SSO is required and activate HTTP Security session Management.
- a. Go to Transaction code **SICF_SESSIONS**. It displays all relevant profile parameters with current values. They look like below:-
- ```
- login/create_sso2_ticket = 2
- login/accept_sso2_ticket = 1
- login/ticketcache_entries_max = 1000
- login/ticketcache_off = 0 login/ticket_only_by_https = 0
- icf/set_HTTPonly_flag_on_cookies = 3
- icf/user_recheck = 0 http/security_session_timeout = 1800
- http/security_context_cache_size = 2500
- rdisp/plugin_auto_logout = 1800
- rdisp/autothtime = 60
- ```
- >[!NOTE]
- > Adjust above parameters as per your organization requirements, Above parameters are given here as indication only.
-
- b. If necessary adjust parameters, in the instance/default profile of SAP system and restart SAP system.
-
- c. Double-click on relevant client to enable HTTP security session.
-
- ![The HTTP Security session](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_profileparameter.png)
-
- d. Activate below SICF
- ```
- /sap/public/bc/sec/saml2
- /sap/public/bc/sec/cdc_ext_service
- /sap/bc/webdynpro/sap/saml2
- /sap/bc/webdynpro/sap/sec_diag_tool (This is only to enable / disable trace)
- ```
+ 1. Go to Transaction code **SICF_SESSIONS**. It displays all relevant profile parameters with current values. They look like below:-
+
+ ```
+ login/create_sso2_ticket = 2
+ login/accept_sso2_ticket = 1
+ login/ticketcache_entries_max = 1000
+ login/ticketcache_off = 0 login/ticket_only_by_https = 0
+ icf/set_HTTPonly_flag_on_cookies = 3
+ icf/user_recheck = 0 http/security_session_timeout = 1800
+ http/security_context_cache_size = 2500
+ rdisp/plugin_auto_logout = 1800
+ rdisp/autothtime = 60
+ ```
+
+ >[!NOTE]
+ > Adjust above parameters as per your organization requirements, Above parameters are given here as indication only.
+
+ 1. If necessary adjust parameters, in the instance/default profile of SAP system and restart SAP system.
+
+ 1. Double-click on relevant client to enable HTTP security session.
+
+ ![The HTTP Security session](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_profileparameter.png)
+
+ 1. Activate below SICF
+
+ ```
+ /sap/public/bc/sec/saml2
+ /sap/public/bc/sec/cdc_ext_service
+ /sap/bc/webdynpro/sap/saml2
+ /sap/bc/webdynpro/sap/sec_diag_tool (This is only to enable / disable trace)
+ ```
+ 1. Go to Transaction code **SAML2** in business client of SAP system [T01/122]. It will open a user interface in a browser. In this example, we assumed 122 as SAP business client.
- ![Transaction code](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_sapbusinessclient.png)
+ ![Transaction code](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_sapbusinessclient.png)
1. Provide your username and password to enter in user interface and click **Edit**.
- ![username and password](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_userpwd.png)
+ ![username and password](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_userpwd.png)
1. Replace **Provider Name** from T01122 to `http://T01122` and click on **Save**.
- > [!NOTE]
- > By default provider name come as `<sid><client>` format but Azure AD expects name in the format of `<protocol>://<name>`, recommending to maintain provider name as `https://<sid><client>` to allow multiple SAP NetWeaver ABAP engines to configure in Azure AD.
+ > [!NOTE]
+ > By default provider name come as `<sid><client>` format but Microsoft Entra ID expects name in the format of `<protocol>://<name>`, recommending to maintain provider name as `https://<sid><client>` to allow multiple SAP NetWeaver ABAP engines to configure in Microsoft Entra ID.
- ![The multiple SAP NetWeaver ABAP engines](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_providername.png)
+ ![The multiple SAP NetWeaver ABAP engines](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_providername.png)
-1. **Generating Service Provider Metadata**:- Once we are done with configuring the **Local Provider** and **Trusted Providers** settings on SAML 2.0 User Interface, the next step would be to generate the service providerΓÇÖs metadata file (which would contain all the settings, authentication contexts and other configurations in SAP). Once this file is generated we need to upload this in Azure AD.
+1. **Generating Service Provider Metadata**:- Once we are done with configuring the **Local Provider** and **Trusted Providers** settings on SAML 2.0 User Interface, the next step would be to generate the service providerΓÇÖs metadata file (which would contain all the settings, authentication contexts and other configurations in SAP). Once this file is generated we need to upload this in Microsoft Entra ID.
- ![Generating Service Provider Metadata](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_generatesp.png)
+ ![Generating Service Provider Metadata](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_generatesp.png)
- a. Go to **Local Provider tab**.
+ 1. Go to **Local Provider tab**.
- b. Click on **Metadata**.
+ 1. Click on **Metadata**.
- c. Save the generated **Metadata XML file** on your computer and upload it in **Basic SAML Configuration** section to autopopulate the **Identifier** and **Reply URL** values in Azure portal.
+ 1. Save the generated **Metadata XML file** on your computer and upload it in **Basic SAML Configuration** section to autopopulate the **Identifier** and **Reply URL** values in Azure portal.
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP NetWeaver** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Basic SAML Configuration** section, if you wish to configure the application in **IDP** initiated mode, perform the following step:
- a. Click **Upload metadata file** to upload the **Service Provider metadata file**, which you have obtained earlier.
+ 1. Click **Upload metadata file** to upload the **Service Provider metadata file**, which you have obtained earlier.
- b. Click on **folder logo** to select the metadata file and click **Upload**.
+ 1. Click on **folder logo** to select the metadata file and click **Upload**.
- c. After the metadata file is successfully uploaded, the **Identifier** and **Reply URL** values get auto populated in **Basic SAML Configuration** section textbox as shown below:
+ 1. After the metadata file is successfully uploaded, the **Identifier** and **Reply URL** values get auto populated in **Basic SAML Configuration** section textbox as shown below:
- d. In the **Sign-on URL** text box, type a URL using the following pattern:
+ 1. In the **Sign-on URL** text box, type a URL using the following pattern:
`https://<your company instance of SAP NetWeaver>`
- > [!NOTE]
- > We have seen few customers reporting an error of incorrect Reply URL configured for their instance. If you receive any such error, you can use following PowerShell script as a work around to set the correct Reply URL for your instance.:
- > ```
- > Set-AzureADServicePrincipal -ObjectId $ServicePrincipalObjectId -ReplyUrls "<Your Correct Reply URL(s)>"
- > ```
- > ServicePrincipal Object ID is to be set by yourself first or you can pass that also here.
+ > [!NOTE]
+ > We have seen few customers reporting an error of incorrect Reply URL configured for their instance. If you receive any such error, you can use following PowerShell script as a work around to set the correct Reply URL for your instance.:
+ > ```
+ > Set-AzureADServicePrincipal -ObjectId $ServicePrincipalObjectId -ReplyUrls "<Your Correct Reply URL(s)>"
+ > ```
+ > ServicePrincipal Object ID is to be set by yourself first or you can pass that also here.
1. SAP NetWeaver application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes. Click **Edit** icon to open User Attributes dialog.
- ![edit attribute](common/edit-attribute.png)
+ ![edit attribute](common/edit-attribute.png)
1. In the **User Claims** section on the **User Attributes** dialog, configure SAML token attribute as shown in the image above and perform the following steps:
- a. Click **Edit icon** to open the **Manage user claims** dialog.
+ 1. Click **Edit icon** to open the **Manage user claims** dialog.
- ![edit icon](./media/sapnetweaver-tutorial/nameidattribute.png)
+ ![edit icon](./media/sapnetweaver-tutorial/nameidattribute.png)
- ![image](./media/sapnetweaver-tutorial/nameidattribute1.png)
+ ![image](./media/sapnetweaver-tutorial/nameidattribute1.png)
- b. From the **Transformation** list, select **ExtractMailPrefix()**.
+ 1. From the **Transformation** list, select **ExtractMailPrefix()**.
- c. From the **Parameter 1** list, select **user.userprincipalname**.
+ 1. From the **Parameter 1** list, select **user.userprincipalname**.
- d. Click **Save**.
+ 1. Click **Save**.
1. On the **Set up Single Sign-On with SAML** page, in the **SAML Signing Certificate** section, find **Federation Metadata XML** and select **Download** to download the certificate and save it on your computer.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAP NetWeaver.
If you are expecting a role to be assigned to the users, you can select it from
1. Sign in to SAP system and go to transaction code SAML2. It opens new browser window with SAML configuration screen.
-2. For configuring End points for trusted Identity provider (Azure AD) go to **Trusted Providers** tab.
+2. For configuring End points for trusted Identity provider (Microsoft Entra ID) go to **Trusted Providers** tab.
- ![Configure Single Sign-On Trusted Providers](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_samlconfig.png)
+ ![Configure Single Sign-On Trusted Providers](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_samlconfig.png)
3. Press **Add** and select **Upload Metadata File** from the context menu.
- ![Configure Single Sign-On 2](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_uploadmetadata.png)
+ ![Configure Single Sign-On 2](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_uploadmetadata.png)
4. Upload metadata file, which you have downloaded.
- ![Configure Single Sign-On 3](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_metadatafile.png)
+ ![Configure Single Sign-On 3](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_metadatafile.png)
5. In the next screen type the Alias name. For example, aadsts and press **Next** to continue.
- ![Configure Single Sign-On 4](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_aliasname.png)
+ ![Configure Single Sign-On 4](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_aliasname.png)
6. Make sure that your **Digest Algorithm** should be **SHA-256** and donΓÇÖt require any changes and press **Next**.
- ![Configure Single Sign-On 5](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_identityprovider.png)
+ ![Configure Single Sign-On 5](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_identityprovider.png)
7. On **Single Sign-On Endpoints**, use **HTTP POST** and click **Next** to continue.
- ![Configure Single Sign-On 6](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_httpredirect.png)
+ ![Configure Single Sign-On 6](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_httpredirect.png)
8. On **Single Logout Endpoints** select **HTTPRedirect** and click **Next** to continue.
- ![Configure Single Sign-On 7](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_httpredirect1.png)
+ ![Configure Single Sign-On 7](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_httpredirect1.png)
9. On **Artifact Endpoints**, press **Next** to continue.
- ![Configure Single Sign-On 8](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_artifactendpoint.png)
+ ![Configure Single Sign-On 8](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_artifactendpoint.png)
10. On **Authentication Requirements**, click **Finish**.
- ![Configure Single Sign-On 9](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_authentication.png)
+ ![Configure Single Sign-On 9](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_authentication.png)
11. Go to tab **Trusted Provider** > **Identity Federation** (from bottom of the screen). Click **Edit**.
- ![Configure Single Sign-On 10](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_trustedprovider.png)
+ ![Configure Single Sign-On 10](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_trustedprovider.png)
12. Click **Add** under the **Identity Federation** tab (bottom window).
- ![Configure Single Sign-On 11](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_addidentityprovider.png)
+ ![Configure Single Sign-On 11](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_addidentityprovider.png)
13. From the pop-up window, select **Unspecified** from the **Supported NameID formats** and click OK.
- ![Configure Single Sign-On 12](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_nameid.png)
+ ![Configure Single Sign-On 12](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_nameid.png)
1. Give the **User ID Source** value as **Assertion Attribute**, **User ID mapping mode** value as **Email** and **Assertion Attribute Name** as `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name`.
- ![Configure Single Sign-On](./media/sapnetweaver-tutorial/nameid-format.png)
+ ![Configure Single Sign-On](./media/sapnetweaver-tutorial/nameid-format.png)
+
+14. Note that **User ID Source** and **User ID mapping mode** values determine the link between SAP user and Microsoft Entra claim.
-14. Note that **User ID Source** and **User ID mapping mode** values determine the link between SAP user and Azure AD claim.
+ <a name='scenario-sap-user-to-azure-ad-user-mapping'></a>
- #### Scenario: SAP User to Azure AD user mapping.
+ **Scenario: SAP User to Microsoft Entra user mapping.**
- a. NameID details screenshot from SAP.
+ 1. NameID details screenshot from SAP.
- ![Configure Single Sign-On 13](./media/sapnetweaver-tutorial/nameiddetails.png)
+ ![Configure Single Sign-On 13](./media/sapnetweaver-tutorial/nameiddetails.png)
- b. Screenshot mentioning Required claims from Azure AD.
+ 1. Screenshot mentioning Required claims from Microsoft Entra ID.
- ![Configure Single Sign-On 14](./media/sapnetweaver-tutorial/claimsaad1.png)
+ ![Configure Single Sign-On 14](./media/sapnetweaver-tutorial/claimsaad1.png)
- #### Scenario: Select SAP user ID based on configured email address in SU01. In this case email ID should be configured in su01 for each user who requires SSO.
+ **Scenario: Select SAP user ID based on configured email address in SU01. In this case email ID should be configured in su01 for each user who requires SSO.**
- a. NameID details screenshot from SAP.
+ 1. NameID details screenshot from SAP.
- ![Configure Single Sign-On 15](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_nameiddetails1.png)
+ ![Configure Single Sign-On 15](./media/sapnetweaver-tutorial/tutorial_sapnetweaver_nameiddetails1.png)
- b. screenshot mentioning Required claims from Azure AD.
+ 2. screenshot mentioning Required claims from Microsoft Entra ID.
- ![Configure Single Sign-On 16](./media/sapnetweaver-tutorial/claimsaad2.png)
+ ![Configure Single Sign-On 16](./media/sapnetweaver-tutorial/claimsaad2.png)
15. Click **Save** and then click **Enable** to enable identity provider.
- ![Configure Single Sign-On 17](./media/sapnetweaver-tutorial/configuration1.png)
+ ![Configure Single Sign-On 17](./media/sapnetweaver-tutorial/configuration1.png)
16. Click **OK** once prompted.
- ![Configure Single Sign-On 18](./media/sapnetweaver-tutorial/configuration2.png)
+ ![Configure Single Sign-On 18](./media/sapnetweaver-tutorial/configuration2.png)
- ### Create SAP NetWeaver test user
+### Create SAP NetWeaver test user
- In this section, you create a user called B.simon in SAP NetWeaver. Please work your in house SAP expert team or work with your organization SAP partner to add the users in the SAP NetWeaver platform.
+In this section, you create a user called B.simon in SAP NetWeaver. Please work your in house SAP expert team or work with your organization SAP partner to add the users in the SAP NetWeaver platform.
## Test SSO
-1. Once the identity provider Azure AD was activated, try accessing below URL to check SSO (there will no prompt for username & password)
+1. Once the identity provider Microsoft Entra ID was activated, try accessing below URL to check SSO (there will no prompt for username & password)
- `https://<sapurl>/sap/bc/bsp/sap/it00/default.htm`
+ `https://<sapurl>/sap/bc/bsp/sap/it00/default.htm`
- (or) use the URL below
+ (or) use the URL below
`https://<sapurl>/sap/bc/bsp/sap/it00/default.htm`
- > [!NOTE]
- > Replace sapurl with actual SAP hostname.
+ > [!NOTE]
+ > Replace sapurl with actual SAP hostname.
-2. The above URL should take you to below mentioned screen. If you are able to reach up to the below page, Azure AD SSO setup is successfully done.
+2. The above URL should take you to below mentioned screen. If you are able to reach up to the below page, Microsoft Entra SSO setup is successfully done.
- ![test Single Sign-On](./media/sapnetweaver-tutorial/testingsso.png)
+ ![test Single Sign-On](./media/sapnetweaver-tutorial/testingsso.png)
3. If username & password prompt occurs, please diagnose the issue by enable the trace using below URL
- `https://<sapurl>/sap/bc/webdynpro/sap/sec_diag_tool?sap-client=122&sap-language=EN#`
+ `https://<sapurl>/sap/bc/webdynpro/sap/sec_diag_tool?sap-client=122&sap-language=EN#`
## Configure SAP NetWeaver for OAuth
If you are expecting a role to be assigned to the users, you can select it from
2. Go to SPRO and find **Activate and Maintain services**.
- ![Activate and Maintain services](./media/sapnetweaver-tutorial/oauth01.png)
+ ![Activate and Maintain services](./media/sapnetweaver-tutorial/oauth01.png)
-3. In this example we want to connect the OData service: `DAAG_MNGGRP` with OAuth to Azure AD SSO. Use the technical service name search for the service `DAAG_MNGGRP` and activate if not yet active, already (look for `green` status under ICF nodes tab). Ensure if system alias (the connected backend system, where the service actually running) is correct.
+3. In this example we want to connect the OData service: `DAAG_MNGGRP` with OAuth to Microsoft Entra SSO. Use the technical service name search for the service `DAAG_MNGGRP` and activate if not yet active, already (look for `green` status under ICF nodes tab). Ensure if system alias (the connected backend system, where the service actually running) is correct.
- ![OData service](./media/sapnetweaver-tutorial/oauth02.png)
+ ![OData service](./media/sapnetweaver-tutorial/oauth02.png)
- * Then click pushbutton **OAuth** on the top button bar and assign `scope` (keep default name as offered).
+ * Then click pushbutton **OAuth** on the top button bar and assign `scope` (keep default name as offered).
4. For our example the scope is `DAAG_MNGGRP_001`, it is generated from the service name by automatically adding a number. Report `/IWFND/R_OAUTH_SCOPES` can be used to change name of scope or create manually.
- ![Configure OAuth](./media/sapnetweaver-tutorial/oauth03.png)
+ ![Configure OAuth](./media/sapnetweaver-tutorial/oauth03.png)
- > [!NOTE]
- > Message `soft state status is not supported` ΓÇô can be ignored, as no problem.
+ > [!NOTE]
+ > Message `soft state status is not supported` ΓÇô can be ignored, as no problem.
### Create a service user for the OAuth 2.0 Client
If you are expecting a role to be assigned to the users, you can select it from
2. When registering an OAuth Client we use the `SAML Bearer Grant type`.
- >[!NOTE]
- >For more details, refer OAuth 2.0 Client Registration for the SAML Bearer Grant Type [here](https://wiki.scn.sap.com/wiki/display/Security/OAuth+2.0+Client+Registration+for+the+SAML+Bearer+Grant+Type).
+ >[!NOTE]
+ >For more details, refer OAuth 2.0 Client Registration for the SAML Bearer Grant Type [here](https://wiki.scn.sap.com/wiki/display/Security/OAuth+2.0+Client+Registration+for+the+SAML+Bearer+Grant+Type).
3. tcod: SU01 / create user CLIENT1 as `System type` and assign password, save it as need to provide the credential to the API programmer, who should burn it with the username to the calling code. No profile or role should be assigned.
If you are expecting a role to be assigned to the users, you can select it from
2. Go to T-Code: **SOAUTH2** and Provide the description then click **next**.
- ![SOAUTH2](./media/sapnetweaver-tutorial/oauth04.png)
+ ![SOAUTH2](./media/sapnetweaver-tutorial/oauth04.png)
- ![OAuth 2.0 Client ID](./media/sapnetweaver-tutorial/oauth05.png)
+ ![OAuth 2.0 Client ID](./media/sapnetweaver-tutorial/oauth05.png)
-3. Select the already added **SAML2 IdP ΓÇô Azure AD** from the dropdown list and save.
+3. Select the already added **SAML2 IdP ΓÇô Microsoft Entra ID** from the dropdown list and save.
- ![SAML2 IdP ΓÇô Azure AD 1](./media/sapnetweaver-tutorial/oauth06.png)
+ ![SAML2 IdP ΓÇô Microsoft Entra ID 1](./media/sapnetweaver-tutorial/oauth06.png)
- ![SAML2 IdP ΓÇô Azure AD 2](./media/sapnetweaver-tutorial/oauth07.png)
+ ![SAML2 IdP ΓÇô Microsoft Entra ID 2](./media/sapnetweaver-tutorial/oauth07.png)
- ![SAML2 IdP ΓÇô Azure AD 3](./media/sapnetweaver-tutorial/oauth08.png)
+ ![SAML2 IdP ΓÇô Microsoft Entra ID 3](./media/sapnetweaver-tutorial/oauth08.png)
4. Click on **Add** under scope assignment to add the previously created scope: `DAAG_MNGGRP_001`
- ![Scope](./media/sapnetweaver-tutorial/oauth09.png)
+ ![Scope](./media/sapnetweaver-tutorial/oauth09.png)
- ![scope assignment](./media/sapnetweaver-tutorial/oauth10.png)
+ ![scope assignment](./media/sapnetweaver-tutorial/oauth10.png)
5. Click **finish**. ## Next Steps
-Once you configure Azure AD SAP NetWeaver you can enforce Session Control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session Control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure Microsoft Entra SAP NetWeaver you can enforce Session Control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session Control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Sap Successfactors Inbound Provisioning Cloud Only Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-successfactors-inbound-provisioning-cloud-only-tutorial.md
Title: 'Tutorial: Configure SuccessFactors inbound provisioning in Azure Active Directory'
-description: Learn how to configure inbound provisioning from SuccessFactors to Azure AD
+ Title: 'Tutorial: Configure SuccessFactors inbound provisioning in Microsoft Entra ID'
+description: Learn how to configure inbound provisioning from SuccessFactors to Microsoft Entra ID
Last updated 11/21/2022
-# Tutorial: Configure SAP SuccessFactors to Azure AD user provisioning
-The objective of this tutorial is to show the steps you need to perform to provision worker data from SuccessFactors Employee Central into Azure Active Directory, with optional write-back of email address to SuccessFactors.
+# Tutorial: Configure SAP SuccessFactors to Microsoft Entra user provisioning
+The objective of this tutorial is to show the steps you need to perform to provision worker data from SuccessFactors Employee Central into Microsoft Entra ID, with optional write-back of email address to SuccessFactors.
>[!NOTE]
->Use this tutorial if the users you want to provision from SuccessFactors are cloud-only users who don't need an on-premises AD account. If the users require only on-premises AD account or both AD and Azure AD account, then please refer to the tutorial on [configure SAP SuccessFactors to Active Directory](sap-successfactors-inbound-provisioning-tutorial.md#overview) user provisioning.
+>Use this tutorial if the users you want to provision from SuccessFactors are cloud-only users who don't need an on-premises AD account. If the users require only on-premises AD account or both AD and Microsoft Entra account, then please refer to the tutorial on [configure SAP SuccessFactors to Active Directory](sap-successfactors-inbound-provisioning-tutorial.md#overview) user provisioning.
The following video provides a quick overview of the steps involved when planning your provisioning integration with SAP SuccessFactors.
The following video provides a quick overview of the steps involved when plannin
## Overview
-The [Azure Active Directory user provisioning service](../app-provisioning/user-provisioning.md) integrates with the [SuccessFactors Employee Central](https://www.successfactors.com/products-services/core-hr-payroll/employee-central.html) in order to manage the identity life cycle of users.
+The [Microsoft Entra user provisioning service](../app-provisioning/user-provisioning.md) integrates with the [SuccessFactors Employee Central](https://www.successfactors.com/products-services/core-hr-payroll/employee-central.html) in order to manage the identity life cycle of users.
-The SuccessFactors user provisioning workflows supported by the Azure AD user provisioning service enable automation of the following human resources and identity lifecycle management scenarios:
+The SuccessFactors user provisioning workflows supported by the Microsoft Entra user provisioning service enable automation of the following human resources and identity lifecycle management scenarios:
-* **Hiring new employees** - When a new employee is added to SuccessFactors, a user account is automatically created in Azure Active Directory and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md), with write-back of the email address to SuccessFactors.
+* **Hiring new employees** - When a new employee is added to SuccessFactors, a user account is automatically created in Microsoft Entra ID and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md), with write-back of the email address to SuccessFactors.
-* **Employee attribute and profile updates** - When an employee record is updated in SuccessFactors (such as their name, title, or manager), their user account will be automatically updated Azure Active Directory and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee attribute and profile updates** - When an employee record is updated in SuccessFactors (such as their name, title, or manager), their user account will be automatically updated Microsoft Entra ID and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
-* **Employee terminations** - When an employee is terminated in SuccessFactors, their user account is automatically disabled in Azure Active Directory and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee terminations** - When an employee is terminated in SuccessFactors, their user account is automatically disabled in Microsoft Entra ID and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
-* **Employee rehires** - When an employee is rehired in SuccessFactors, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Azure Active Directory and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee rehires** - When an employee is rehired in SuccessFactors, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Microsoft Entra ID and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
### Who is this user provisioning solution best suited for?
-This SuccessFactors to Azure Active Directory user provisioning solution is ideally suited for:
+This SuccessFactors to Microsoft Entra user provisioning solution is ideally suited for:
* Organizations that desire a pre-built, cloud-based solution for SuccessFactors user provisioning
-* Organizations that require direct user provisioning from SuccessFactors to Azure Active Directory
+* Organizations that require direct user provisioning from SuccessFactors to Microsoft Entra ID
* Organizations that require users to be provisioned using data obtained from the [SuccessFactors Employee Central (EC)](https://www.successfactors.com/products-services/core-hr-payroll/employee-central.html)
This SuccessFactors to Azure Active Directory user provisioning solution is idea
This section describes the end-to-end user provisioning solution architecture for cloud-only users. There are two related flows:
-* **Authoritative HR Data Flow ΓÇô from SuccessFactors to Azure Active Directory:** In this flow worker events (such as New Hires, Transfers, Terminations) first occur in the cloud SuccessFactors Employee Central and then the event data flows into Azure Active Directory. Depending on the event, it may lead to create/update/enable/disable operations in Azure AD.
-* **Email Writeback Flow ΓÇô from on-premises Active Directory to SuccessFactors:** Once the account creation is complete in Azure Active Directory, the email attribute value or UPN generated in Azure AD can be written back to SuccessFactors.
+* **Authoritative HR Data Flow ΓÇô from SuccessFactors to Microsoft Entra ID:** In this flow worker events (such as New Hires, Transfers, Terminations) first occur in the cloud SuccessFactors Employee Central and then the event data flows into Microsoft Entra ID. Depending on the event, it may lead to create/update/enable/disable operations in Microsoft Entra ID.
+* **Email Writeback Flow ΓÇô from on-premises Active Directory to SuccessFactors:** Once the account creation is complete in Microsoft Entra ID, the email attribute value or UPN generated in Microsoft Entra ID can be written back to SuccessFactors.
![Overview](./media/sap-successfactors-inbound-provisioning/sf2aad-overview.png) ### End-to-end user data flow 1. The HR team performs worker transactions (Joiners/Movers/Leavers or New Hires/Transfers/Terminations) in SuccessFactors Employee Central
-2. The Azure AD Provisioning Service runs scheduled synchronizations of identities from SuccessFactors EC and identifies changes that need to be processed for sync with on-premises Active Directory.
-3. The Azure AD Provisioning Service determines the change and invokes create/update/enable/disable operation for the user in Azure AD.
-4. If the [SuccessFactors Writeback app](sap-successfactors-writeback-tutorial.md) is configured, then the user's email address is retrieved from Azure AD.
-5. Azure AD provisioning service writes back email attribute to SuccessFactors, based on the matching attribute used.
+2. The Microsoft Entra provisioning service runs scheduled synchronizations of identities from SuccessFactors EC and identifies changes that need to be processed for sync with on-premises Active Directory.
+3. The Microsoft Entra provisioning service determines the change and invokes create/update/enable/disable operation for the user in Microsoft Entra ID.
+4. If the [SuccessFactors Writeback app](sap-successfactors-writeback-tutorial.md) is configured, then the user's email address is retrieved from Microsoft Entra ID.
+5. Microsoft Entra provisioning service writes back email attribute to SuccessFactors, based on the matching attribute used.
## Planning your deployment
-Configuring Cloud HR driven user provisioning from SuccessFactors to Azure AD requires considerable planning covering different aspects such as:
+Configuring Cloud HR driven user provisioning from SuccessFactors to Microsoft Entra ID requires considerable planning covering different aspects such as:
* Determining the Matching ID * Attribute mapping
A common requirement of all the SuccessFactors provisioning connectors is that t
* [Grant Permission Role to the Permission Group](#grant-permission-role-to-the-permission-group) ### Create/identify API user account in SuccessFactors
-Work with your SuccessFactors admin team or implementation partner to create or identify a user account in SuccessFactors that will be used to invoke the OData APIs. The username and password credentials of this account will be required when configuring the provisioning apps in Azure AD.
+Work with your SuccessFactors admin team or implementation partner to create or identify a user account in SuccessFactors that will be used to invoke the OData APIs. The username and password credentials of this account will be required when configuring the provisioning apps in Microsoft Entra ID.
### Create an API permissions role
Work with your SuccessFactors admin team or implementation partner to create or
> ![Permission Role and Group detail](./media/sap-successfactors-inbound-provisioning/permission-role-group.png) 1. Click **Save Changes**.
-## Configuring user provisioning from SuccessFactors to Azure AD
+<a name='configuring-user-provisioning-from-successfactors-to-azure-ad'></a>
-This section provides steps for user account provisioning from SuccessFactors to Azure AD.
+## Configuring user provisioning from SuccessFactors to Microsoft Entra ID
+
+This section provides steps for user account provisioning from SuccessFactors to Microsoft Entra ID.
* [Add the provisioning connector app and configure connectivity to SuccessFactors](#part-1-add-the-provisioning-connector-app-and-configure-connectivity-to-successfactors) * [Configure attribute mappings](#part-2-configure-attribute-mappings)
This section provides steps for user account provisioning from SuccessFactors to
### Part 1: Add the provisioning connector app and configure connectivity to SuccessFactors
-**To configure SuccessFactors to Azure AD provisioning:**
+**To configure SuccessFactors to Microsoft Entra provisioning:**
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-5. Search for **SuccessFactors to Azure Active Directory User Provisioning**, and add that app from the gallery.
+5. Search for **SuccessFactors to Microsoft Entra user Provisioning**, and add that app from the gallery.
6. After the app is added and the app details screen is shown, select **Provisioning**
This section provides steps for user account provisioning from SuccessFactors to
* **Notification Email ΓÇô** Enter your email address, and check the "send email if failure occurs" checkbox. > [!NOTE]
- > The Azure AD Provisioning Service sends email notification if the provisioning job goes into a [quarantine](../app-provisioning/application-provisioning-quarantine-status.md) state.
+ > The Microsoft Entra provisioning service sends email notification if the provisioning job goes into a [quarantine](../app-provisioning/application-provisioning-quarantine-status.md) state.
* Click the **Test Connection** button. If the connection test succeeds, click the **Save** button at the top. If it fails, double-check that the SuccessFactors credentials and URL are valid. >[!div class="mx-imgBorder"] >![Azure portal](./media/sap-successfactors-inbound-provisioning/sf2aad-provisioning-creds.png)
- * Once the credentials are saved successfully, the **Mappings** section will display the default mapping **Synchronize SuccessFactors Users to Azure Active Directory**
+ * Once the credentials are saved successfully, the **Mappings** section will display the default mapping **Synchronize SuccessFactors Users to Microsoft Entra ID**
### Part 2: Configure attribute mappings In this section, you will configure how user data flows from SuccessFactors to Active Directory.
-1. On the Provisioning tab under **Mappings**, click **Synchronize SuccessFactors Users to Azure Active Directory**.
+1. On the Provisioning tab under **Mappings**, click **Synchronize SuccessFactors Users to Microsoft Entra ID**.
-1. In the **Source Object Scope** field, you can select which sets of users in SuccessFactors should be in scope for provisioning to Azure AD, by defining a set of attribute-based filters. The default scope is "all users in SuccessFactors". Example filters:
+1. In the **Source Object Scope** field, you can select which sets of users in SuccessFactors should be in scope for provisioning to Microsoft Entra ID, by defining a set of attribute-based filters. The default scope is "all users in SuccessFactors". Example filters:
* Example: Scope to users with personIdExternal between 1000000 and 2000000 (excluding 2000000)
In this section, you will configure how user data flows from SuccessFactors to A
> When you are configuring the provisioning app for the first time, you will need to test and verify your attribute mappings and expressions to make sure that it is giving you the desired result. Microsoft recommends using the scoping filters under **Source Object Scope** to test your mappings with a few test users from SuccessFactors. Once you have verified that the mappings work, then you can either remove the filter or gradually expand it to include more users. > [!CAUTION]
- > The default behavior of the provisioning engine is to disable/delete users that go out of scope. This may not be desirable in your SuccessFactors to Azure AD integration. To override this default behavior refer to the article [Skip deletion of user accounts that go out of scope](../app-provisioning/skip-out-of-scope-deletions.md)
+ > The default behavior of the provisioning engine is to disable/delete users that go out of scope. This may not be desirable in your SuccessFactors to Microsoft Entra integration. To override this default behavior refer to the article [Skip deletion of user accounts that go out of scope](../app-provisioning/skip-out-of-scope-deletions.md)
1. In the **Target Object Actions** field, you can globally filter what actions are performed on Active Directory. **Create** and **Update** are most common.
Once the SuccessFactors provisioning app configurations have been completed, you
* [Learn more about supported SuccessFactors Attributes for inbound provisioning](../app-provisioning/sap-successfactors-attribute-reference.md) * [Learn how to configure email writeback to SuccessFactors](sap-successfactors-writeback-tutorial.md) * [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
-* [Learn how to configure single sign-on between SuccessFactors and Azure Active Directory](successfactors-tutorial.md)
-* [Learn how to integrate other SaaS applications with Azure Active Directory](tutorial-list.md)
+* [Learn how to configure single sign-on between SuccessFactors and Microsoft Entra ID](successfactors-tutorial.md)
+* [Learn how to integrate other SaaS applications with Microsoft Entra ID](tutorial-list.md)
* [Learn how to export and import your provisioning configurations](../app-provisioning/export-import-provisioning-configuration.md)
active-directory Sap Successfactors Inbound Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-successfactors-inbound-provisioning-tutorial.md
Title: 'Tutorial: Configure SuccessFactors inbound provisioning in AD and Azure AD'
+ Title: 'Tutorial: Configure SuccessFactors inbound provisioning in AD and Microsoft Entra ID'
description: Learn how to configure inbound provisioning from SuccessFactors
Last updated 11/21/2022
# Tutorial: Configure SAP SuccessFactors to Active Directory user provisioning
-The objective of this tutorial is to show the steps you need to perform to provision users from SuccessFactors Employee Central into Active Directory (AD) and Azure AD, with optional write-back of email address to SuccessFactors.
+The objective of this tutorial is to show the steps you need to perform to provision users from SuccessFactors Employee Central into Active Directory (AD) and Microsoft Entra ID, with optional write-back of email address to SuccessFactors.
>[!NOTE]
->Use this tutorial if the users you want to provision from SuccessFactors need an on-premises AD account and optionally an Azure AD account. If the users from SuccessFactors only need Azure AD account (cloud-only users), then please refer to the tutorial on [configure SAP SuccessFactors to Azure AD](sap-successfactors-inbound-provisioning-cloud-only-tutorial.md) user provisioning.
+>Use this tutorial if the users you want to provision from SuccessFactors need an on-premises AD account and optionally a Microsoft Entra account. If the users from SuccessFactors only need Microsoft Entra account (cloud-only users), then please refer to the tutorial on [configure SAP SuccessFactors to Microsoft Entra ID](sap-successfactors-inbound-provisioning-cloud-only-tutorial.md) user provisioning.
The following video provides a quick overview of the steps involved when planning your provisioning integration with SAP SuccessFactors.
The following video provides a quick overview of the steps involved when plannin
## Overview
-The [Azure Active Directory user provisioning service](../app-provisioning/user-provisioning.md) integrates with the [SuccessFactors Employee Central](https://www.successfactors.com/products-services/core-hr-payroll/employee-central.html) in order to manage the identity life cycle of users.
+The [Microsoft Entra user provisioning service](../app-provisioning/user-provisioning.md) integrates with the [SuccessFactors Employee Central](https://www.successfactors.com/products-services/core-hr-payroll/employee-central.html) in order to manage the identity life cycle of users.
-The SuccessFactors user provisioning workflows supported by the Azure AD user provisioning service enable automation of the following human resources and identity lifecycle management scenarios:
+The SuccessFactors user provisioning workflows supported by the Microsoft Entra user provisioning service enable automation of the following human resources and identity lifecycle management scenarios:
-* **Hiring new employees** - When a new employee is added to SuccessFactors, a user account is automatically created in Active Directory, Azure Active Directory, and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md), with write-back of the email address to SuccessFactors.
+* **Hiring new employees** - When a new employee is added to SuccessFactors, a user account is automatically created in Active Directory, Microsoft Entra ID, and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md), with write-back of the email address to SuccessFactors.
-* **Employee attribute and profile updates** - When an employee record is updated in SuccessFactors (such as their name, title, or manager), their user account will be automatically updated in Active Directory, Azure Active Directory, and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee attribute and profile updates** - When an employee record is updated in SuccessFactors (such as their name, title, or manager), their user account will be automatically updated in Active Directory, Microsoft Entra ID, and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
-* **Employee terminations** - When an employee is terminated in SuccessFactors, their user account is automatically disabled in Active Directory, Azure Active Directory, and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee terminations** - When an employee is terminated in SuccessFactors, their user account is automatically disabled in Active Directory, Microsoft Entra ID, and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
-* **Employee rehires** - When an employee is rehired in SuccessFactors, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Active Directory, Azure Active Directory, and optionally Microsoft 365 and [other SaaS applications supported by Azure AD](../app-provisioning/user-provisioning.md).
+* **Employee rehires** - When an employee is rehired in SuccessFactors, their old account can be automatically reactivated or re-provisioned (depending on your preference) to Active Directory, Microsoft Entra ID, and optionally Microsoft 365 and [other SaaS applications supported by Microsoft Entra ID](../app-provisioning/user-provisioning.md).
### Who is this user provisioning solution best suited for?
This SuccessFactors to Active Directory user provisioning solution is ideally su
This section describes the end-to-end user provisioning solution architecture for common hybrid environments. There are two related flows:
-* **Authoritative HR Data Flow ΓÇô from SuccessFactors to on-premises Active Directory:** In this flow worker events (such as New Hires, Transfers, Terminations) first occur in the cloud SuccessFactors Employee Central and then the event data flows into on-premises Active Directory through Azure AD and the Provisioning Agent. Depending on the event, it may lead to create/update/enable/disable operations in AD.
-* **Email Writeback Flow ΓÇô from on-premises Active Directory to SuccessFactors:** Once the account creation is complete in Active Directory, it is synced with Azure AD through Azure AD Connect sync and email attribute can be written back to SuccessFactors.
+* **Authoritative HR Data Flow ΓÇô from SuccessFactors to on-premises Active Directory:** In this flow worker events (such as New Hires, Transfers, Terminations) first occur in the cloud SuccessFactors Employee Central and then the event data flows into on-premises Active Directory through Microsoft Entra ID and the Provisioning Agent. Depending on the event, it may lead to create/update/enable/disable operations in AD.
+* **Email Writeback Flow ΓÇô from on-premises Active Directory to SuccessFactors:** Once the account creation is complete in Active Directory, it is synced with Microsoft Entra ID through Microsoft Entra Connect Sync and email attribute can be written back to SuccessFactors.
![Overview](./media/sap-successfactors-inbound-provisioning/sf2ad-overview.png) ### End-to-end user data flow 1. The HR team performs worker transactions (Joiners/Movers/Leavers or New Hires/Transfers/Terminations) in SuccessFactors Employee Central
-2. The Azure AD Provisioning Service runs scheduled synchronizations of identities from SuccessFactors EC and identifies changes that need to be processed for sync with on-premises Active Directory.
-3. The Azure AD Provisioning Service invokes the on-premises Azure AD Connect Provisioning Agent with a request payload containing AD account create/update/enable/disable operations.
-4. The Azure AD Connect Provisioning Agent uses a service account to add/update AD account data.
-5. The Azure AD Connect Sync engine runs delta sync to pull updates in AD.
-6. The Active Directory updates are synced with Azure Active Directory.
+2. The Microsoft Entra provisioning service runs scheduled synchronizations of identities from SuccessFactors EC and identifies changes that need to be processed for sync with on-premises Active Directory.
+3. The Microsoft Entra provisioning service invokes the on-premises Microsoft Entra Connect Provisioning Agent with a request payload containing AD account create/update/enable/disable operations.
+4. The Microsoft Entra Connect Provisioning Agent uses a service account to add/update AD account data.
+5. The Microsoft Entra Connect Sync engine runs delta sync to pull updates in AD.
+6. The Active Directory updates are synced with Microsoft Entra ID.
7. If the [SuccessFactors Writeback app](sap-successfactors-writeback-tutorial.md) is configured, it writes back email attribute to SuccessFactors, based on the matching attribute used. ## Planning your deployment Configuring Cloud HR driven user provisioning from SuccessFactors to AD requires considerable planning covering different aspects such as:
-* Setup of the Azure AD Connect provisioning agent
+* Setup of the Microsoft Entra Connect provisioning agent
* Number of SuccessFactors to AD user provisioning apps to deploy * Matching ID, Attribute mapping, transformation and scoping filters
A common requirement of all the SuccessFactors provisioning connectors is that t
* [Grant Permission Role to the Permission Group](#grant-permission-role-to-the-permission-group) ### Create/identify API user account in SuccessFactors
-Work with your SuccessFactors admin team or implementation partner to create or identify a user account in SuccessFactors that will be used to invoke the OData APIs. The username and password credentials of this account will be required when configuring the provisioning apps in Azure AD.
+Work with your SuccessFactors admin team or implementation partner to create or identify a user account in SuccessFactors that will be used to invoke the OData APIs. The username and password credentials of this account will be required when configuring the provisioning apps in Microsoft Entra ID.
### Create an API permissions role
In this step, we establish connectivity with SuccessFactors and Active Directory
* **Notification Email ΓÇô** Enter your email address, and check the "send email if failure occurs" checkbox. > [!NOTE]
- > The Azure AD Provisioning Service sends email notification if the provisioning job goes into a [quarantine](../app-provisioning/application-provisioning-quarantine-status.md) state.
+ > The Microsoft Entra provisioning service sends email notification if the provisioning job goes into a [quarantine](../app-provisioning/application-provisioning-quarantine-status.md) state.
* Click the **Test Connection** button. If the connection test succeeds, click the **Save** button at the top. If it fails, double-check that the SuccessFactors credentials and the AD credentials configured on the agent setup are valid. >[!div class="mx-imgBorder"]
Once the SuccessFactors provisioning app configurations have been completed and
* [Learn more about supported SuccessFactors Attributes for inbound provisioning](../app-provisioning/sap-successfactors-attribute-reference.md) * [Learn how to configure email writeback to SuccessFactors](sap-successfactors-writeback-tutorial.md) * [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
-* [Learn how to configure single sign-on between SuccessFactors and Azure Active Directory](successfactors-tutorial.md)
-* [Learn how to integrate other SaaS applications with Azure Active Directory](tutorial-list.md)
+* [Learn how to configure single sign-on between SuccessFactors and Microsoft Entra ID](successfactors-tutorial.md)
+* [Learn how to integrate other SaaS applications with Microsoft Entra ID](tutorial-list.md)
* [Learn how to export and import your provisioning configurations](../app-provisioning/export-import-provisioning-configuration.md)
active-directory Sap Successfactors Writeback Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sap-successfactors-writeback-tutorial.md
Title: 'Tutorial: Configure SAP SuccessFactors writeback in Azure Active Directory'
-description: Learn how to configure attribute write-back to SAP SuccessFactors from Azure AD
+ Title: 'Tutorial: Configure SAP SuccessFactors writeback in Microsoft Entra ID'
+description: Learn how to configure attribute write-back to SAP SuccessFactors from Microsoft Entra ID
Last updated 11/21/2022
-# Tutorial: Configure attribute write-back from Azure AD to SAP SuccessFactors
-The objective of this tutorial is to show the steps to write-back attributes from Azure AD to SAP SuccessFactors Employee Central.
+# Tutorial: Configure attribute write-back from Microsoft Entra ID to SAP SuccessFactors
+The objective of this tutorial is to show the steps to write-back attributes from Microsoft Entra ID to SAP SuccessFactors Employee Central.
## Overview
-You can configure the SAP SuccessFactors Writeback app to write specific attributes from Azure Active Directory to SAP SuccessFactors Employee Central. The SuccessFactors writeback provisioning app supports assigning values to the following Employee Central attributes:
+You can configure the SAP SuccessFactors Writeback app to write specific attributes from Microsoft Entra ID to SAP SuccessFactors Employee Central. The SuccessFactors writeback provisioning app supports assigning values to the following Employee Central attributes:
* Work Email * Username
You can configure the SAP SuccessFactors Writeback app to write specific attribu
* loginMethod attribute > [!NOTE]
-> This app does not have any dependency on the SuccessFactors inbound user provisioning integration apps. You can configure it independent of [SuccessFactors to on-premises AD](sap-successfactors-inbound-provisioning-tutorial.md) provisioning app or [SuccessFactors to Azure AD](sap-successfactors-inbound-provisioning-cloud-only-tutorial.md) provisioning app.
+> This app does not have any dependency on the SuccessFactors inbound user provisioning integration apps. You can configure it independent of [SuccessFactors to on-premises AD](sap-successfactors-inbound-provisioning-tutorial.md) provisioning app or [SuccessFactors to Microsoft Entra ID](sap-successfactors-inbound-provisioning-cloud-only-tutorial.md) provisioning app.
### Who is this user provisioning solution best suited for?
All SuccessFactors provisioning connectors require credentials of a SuccessFacto
* [Grant Permission Role to the Permission Group](#grant-permission-role-to-the-permission-group) ### Create/identify API user account in SuccessFactors
-Work with your SuccessFactors admin team or implementation partner to create or identify a user account in SuccessFactors that will be used to invoke the OData APIs. The username and password credentials of this account will be required when configuring the provisioning apps in Azure AD.
+Work with your SuccessFactors admin team or implementation partner to create or identify a user account in SuccessFactors that will be used to invoke the OData APIs. The username and password credentials of this account will be required when configuring the provisioning apps in Microsoft Entra ID.
### Create an API permissions role
In SAP SuccessFactors, a *picklist* is a configurable set of options from which
> ![Get email type code](./media/sap-successfactors-inbound-provisioning/get-email-type-code.png) > [!NOTE]
- > Drop the comma character when you copy over the value. For example, if the **Option ID** value is *8,448*, then set the *emailType* in Azure AD to the constant number *8448* (without the comma character).
+ > Drop the comma character when you copy over the value. For example, if the **Option ID** value is *8,448*, then set the *emailType* in Microsoft Entra ID to the constant number *8448* (without the comma character).
### Retrieve constant value for phoneType
In SAP SuccessFactors, a *picklist* is a configurable set of options from which
> ![Get cell phone code](./media/sap-successfactors-inbound-provisioning/get-cell-phone-code.png) > [!NOTE]
- > Drop the comma character when you copy over the value. For example, if the **Option ID** value is *10,606*, then set the *cellPhoneType* in Azure AD to the constant number *10606* (without the comma character).
+ > Drop the comma character when you copy over the value. For example, if the **Option ID** value is *10,606*, then set the *cellPhoneType* in Microsoft Entra ID to the constant number *10606* (without the comma character).
## Configuring SuccessFactors Writeback App
This section provides steps for
* **Notification Email ΓÇô** Enter your email address, and check the "send email if failure occurs" checkbox. > [!NOTE]
- > The Azure AD Provisioning Service sends email notification if the provisioning job goes into a [quarantine](../app-provisioning/application-provisioning-quarantine-status.md) state.
+ > The Microsoft Entra provisioning service sends email notification if the provisioning job goes into a [quarantine](../app-provisioning/application-provisioning-quarantine-status.md) state.
* Click the **Test Connection** button. If the connection test succeeds, click the **Save** button at the top. If it fails, double-check that the SuccessFactors credentials and URL are valid. >[!div class="mx-imgBorder"]
This section provides steps for
In this section, you will configure how user data flows from SuccessFactors to Active Directory.
-1. On the Provisioning tab under **Mappings**, click **Provision Azure Active Directory Users**.
+1. On the Provisioning tab under **Mappings**, click **Provision Microsoft Entra users**.
-1. In the **Source Object Scope** field, you can select which sets of users in Azure AD should be considered for write-back, by defining a set of attribute-based filters. The default scope is "all users in Azure AD".
+1. In the **Source Object Scope** field, you can select which sets of users in Microsoft Entra ID should be considered for write-back, by defining a set of attribute-based filters. The default scope is "all users in Microsoft Entra ID".
> [!TIP]
- > When you are configuring the provisioning app for the first time, you will need to test and verify your attribute mappings and expressions to make sure that it is giving you the desired result. Microsoft recommends using the scoping filters under **Source Object Scope** to test your mappings with a few test users from Azure AD. Once you have verified that the mappings work, then you can either remove the filter or gradually expand it to include more users.
+ > When you are configuring the provisioning app for the first time, you will need to test and verify your attribute mappings and expressions to make sure that it is giving you the desired result. Microsoft recommends using the scoping filters under **Source Object Scope** to test your mappings with a few test users from Microsoft Entra ID. Once you have verified that the mappings work, then you can either remove the filter or gradually expand it to include more users.
1. The **Target Object Actions** field only supports the **Update** operation.
-1. In the mapping table under **Attribute mappings** section, you can map the following Azure Active Directory attributes to SuccessFactors. The table below provides guidance on how to map the write-back attributes.
+1. In the mapping table under **Attribute mappings** section, you can map the following Microsoft Entra attributes to SuccessFactors. The table below provides guidance on how to map the write-back attributes.
- | \# | Azure AD attribute | SuccessFactors Attribute | Remarks |
+ | \# | Microsoft Entra attribute | SuccessFactors Attribute | Remarks |
|--|--|--|--|
- | 1 | employeeId | personIdExternal | By default, this attribute is the matching identifier. Instead of employeeId you can use any other Azure AD attribute that may store the value equal to personIdExternal in SuccessFactors. |
+ | 1 | employeeId | personIdExternal | By default, this attribute is the matching identifier. Instead of employeeId you can use any other Microsoft Entra attribute that may store the value equal to personIdExternal in SuccessFactors. |
| 2 | mail | email | Map email attribute source. For testing purposes, you can map userPrincipalName to email. | | 3 | 8448 | emailType | This constant value is the SuccessFactors ID value associated with business email. Update this value to match your SuccessFactors environment. See the section [Retrieve constant value for emailType](#retrieve-constant-value-for-emailtype) for steps to set this value. | | 4 | true | emailIsPrimary | Use this attribute to set business email as primary in SuccessFactors. If business email is not primary, set this flag to false. |
- | 5 | userPrincipalName | [custom01 ΓÇô custom15] | Using **Add New Mapping**, you can optionally write userPrincipalName or any Azure AD attribute to a custom attribute available in the SuccessFactors User object. |
- | 6 | On Prem SamAccountName | username | Using **Add New Mapping**, you can optionally map on-premises samAccountName to SuccessFactors username attribute. Use [Azure AD Connect sync: Directory extensions](../hybrid/how-to-connect-sync-feature-directory-extensions.md) to sync samAccountName to Azure AD. It will appear in the source drop down as *extension_yourTenantGUID_samAccountName* |
+ | 5 | userPrincipalName | [custom01 ΓÇô custom15] | Using **Add New Mapping**, you can optionally write userPrincipalName or any Microsoft Entra attribute to a custom attribute available in the SuccessFactors User object. |
+ | 6 | On Prem SamAccountName | username | Using **Add New Mapping**, you can optionally map on-premises samAccountName to SuccessFactors username attribute. Use [Microsoft Entra Connect Sync: Directory extensions](../hybrid/how-to-connect-sync-feature-directory-extensions.md) to sync samAccountName to Microsoft Entra ID. It will appear in the source drop down as *extension_yourTenantGUID_samAccountName* |
| 7 | SSO | loginMethod | If SuccessFactors tenant is setup for [partial SSO](https://userapps.support.sap.com/sap/support/knowledge/2320766), then using Add New Mapping, you can optionally set loginMethod to a constant value of "SSO" or "PWD". |
- | 8 | telephoneNumber | businessPhoneNumber | Use this mapping to flow *telephoneNumber* from Azure AD to SuccessFactors business / work phone number. |
+ | 8 | telephoneNumber | businessPhoneNumber | Use this mapping to flow *telephoneNumber* from Microsoft Entra ID to SuccessFactors business / work phone number. |
| 9 | 10605 | businessPhoneType | This constant value is the SuccessFactors ID value associated with business phone. Update this value to match your SuccessFactors environment. See the section [Retrieve constant value for phoneType](#retrieve-constant-value-for-phonetype) for steps to set this value. | | 10 | true | businessPhoneIsPrimary | Use this attribute to set the primary flag for business phone number. Valid values are true or false. |
- | 11 | mobile | cellPhoneNumber | Use this mapping to flow *telephoneNumber* from Azure AD to SuccessFactors business / work phone number. |
+ | 11 | mobile | cellPhoneNumber | Use this mapping to flow *telephoneNumber* from Microsoft Entra ID to SuccessFactors business / work phone number. |
| 12 | 10606 | cellPhoneType | This constant value is the SuccessFactors ID value associated with cell phone. Update this value to match your SuccessFactors environment. See the section [Retrieve constant value for phoneType](#retrieve-constant-value-for-phonetype) for steps to set this value. | | 13 | false | cellPhoneIsPrimary | Use this attribute to set the primary flag for cell phone number. Valid values are true or false. | | 14 | [extensionAttribute1-15] | userId | Use this mapping to ensure that the active record in SuccessFactors is updated when there are multiple employment records for the same user. For more details refer to [Enabling writeback with UserID](../app-provisioning/sap-successfactors-integration-reference.md#enabling-writeback-with-userid) |
Once the SuccessFactors provisioning app configurations have been completed, you
1. In the **Provisioning** tab, set the **Provisioning Status** to **On**. 1. Select **Scope**. You can select from one of the following options:
- * **Sync all users and groups**: Select this option if you plan to write back mapped attributes of all users from Azure AD to SuccessFactors, subject to the scoping rules defined under **Mappings** -> **Source Object Scope**.
+ * **Sync all users and groups**: Select this option if you plan to write back mapped attributes of all users from Microsoft Entra ID to SuccessFactors, subject to the scoping rules defined under **Mappings** -> **Source Object Scope**.
* **Sync only assigned users and groups**: Select this option if you plan to write back mapped attributes of only users that you have assigned to this application in the **Application** -> **Manage** -> **Users and groups** menu option. These users are also subject to the scoping rules defined under **Mappings** -> **Source Object Scope**. > [!div class="mx-imgBorder"]
Once the SuccessFactors provisioning app configurations have been completed, you
1. Click **Save**.
-1. This operation will start the initial sync, which can take a variable number of hours depending on how many users are in the Azure AD tenant and the scope defined for the operation. You can check the progress bar to the track the progress of the sync cycle.
+1. This operation will start the initial sync, which can take a variable number of hours depending on how many users are in the Microsoft Entra tenant and the scope defined for the operation. You can check the progress bar to the track the progress of the sync cycle.
1. At any time, check the **Provisioning logs** tab in the Azure portal to see what actions the provisioning service has performed. The provisioning logs lists all individual sync events performed by the provisioning service.
Refer to the [Writeback scenarios section](../app-provisioning/sap-successfactor
## Next steps
-* [Deep dive into Azure AD and SAP SuccessFactors integration reference](../app-provisioning/sap-successfactors-integration-reference.md)
+* [Deep dive into Microsoft Entra ID and SAP SuccessFactors integration reference](../app-provisioning/sap-successfactors-integration-reference.md)
* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
-* [Learn how to configure single sign-on between SuccessFactors and Azure Active Directory](successfactors-tutorial.md)
-* [Learn how to integrate other SaaS applications with Azure Active Directory](tutorial-list.md)
+* [Learn how to configure single sign-on between SuccessFactors and Microsoft Entra ID](successfactors-tutorial.md)
+* [Learn how to integrate other SaaS applications with Microsoft Entra ID](tutorial-list.md)
* [Learn how to export and import your provisioning configurations](../app-provisioning/export-import-provisioning-configuration.md)
active-directory Sapboc Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sapboc-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SAP Analytics Cloud'
-description: Learn how to configure single sign-on between Azure Active Directory and SAP Analytics Cloud.
+ Title: 'Tutorial: Microsoft Entra integration with SAP Analytics Cloud'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAP Analytics Cloud.
Last updated 11/21/2022
-# Tutorial: Integrate SAP Analytics Cloud with Azure Active Directory
+# Tutorial: Integrate SAP Analytics Cloud with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate SAP Analytics Cloud with Azure Active Directory (Azure AD). When you integrate SAP Analytics Cloud with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAP Analytics Cloud with Microsoft Entra ID. When you integrate SAP Analytics Cloud with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAP Analytics Cloud.
-* Enable your users to be automatically signed-in to SAP Analytics Cloud with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAP Analytics Cloud.
+* Enable your users to be automatically signed-in to SAP Analytics Cloud with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAP Analytics Cloud single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SAP Analytics Cloud supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add SAP Analytics Cloud from the gallery
-To configure the integration of SAP Analytics Cloud into Azure AD, you need to add SAP Analytics Cloud from the gallery to your list of managed SaaS apps.
+To configure the integration of SAP Analytics Cloud into Microsoft Entra ID, you need to add SAP Analytics Cloud from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAP Analytics Cloud into Azure AD, you need to a
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAP Analytics Cloud
+<a name='configure-and-test-azure-ad-sso-for-sap-analytics-cloud'></a>
-Configure and test Azure AD SSO with SAP Analytics Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAP Analytics Cloud.
+## Configure and test Microsoft Entra SSO for SAP Analytics Cloud
-To configure and test Azure AD SSO with SAP Analytics Cloud, perform the following steps:
+Configure and test Microsoft Entra SSO with SAP Analytics Cloud using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAP Analytics Cloud.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAP Analytics Cloud, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SAP Analytics Cloud SSO](#configure-sap-analytics-cloud-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SAP Analytics Cloud test user](#create-sap-analytics-cloud-test-user)** - to have a counterpart of B.Simon in SAP Analytics Cloud that is linked to the Azure AD representation of user.
+ 1. **[Create SAP Analytics Cloud test user](#create-sap-analytics-cloud-test-user)** - to have a counterpart of B.Simon in SAP Analytics Cloud that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Analytics Cloud** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Analytics Cloud.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create SAP Analytics Cloud test user
-Azure AD users must be provisioned in SAP Analytics Cloud before they can sign in to SAP Analytics Cloud. In SAP Analytics Cloud, provisioning is a manual task.
+Microsoft Entra users must be provisioned in SAP Analytics Cloud before they can sign in to SAP Analytics Cloud. In SAP Analytics Cloud, provisioning is a manual task.
To provision a user account:
To provision a user account:
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SAP Analytics Cloud Sign-on URL where you can initiate the login flow.
active-directory Sapbusinessbydesign Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sapbusinessbydesign-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SAP Business ByDesign'
-description: Learn how to configure single sign-on between Azure Active Directory and SAP Business ByDesign.
+ Title: 'Tutorial: Microsoft Entra integration with SAP Business ByDesign'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAP Business ByDesign.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SAP Business ByDesign
+# Tutorial: Microsoft Entra integration with SAP Business ByDesign
-In this tutorial, you'll learn how to integrate SAP Business ByDesign with Azure Active Directory (Azure AD). When you integrate SAP Business ByDesign with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAP Business ByDesign with Microsoft Entra ID. When you integrate SAP Business ByDesign with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAP Business ByDesign.
-* Enable your users to be automatically signed-in to SAP Business ByDesign with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAP Business ByDesign.
+* Enable your users to be automatically signed-in to SAP Business ByDesign with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SAP Business ByDesign single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SAP Business ByDesign supports **SP** initiated SSO ## Add SAP Business ByDesign from the gallery
-To configure the integration of SAP Business ByDesign into Azure AD, you need to add SAP Business ByDesign from the gallery to your list of managed SaaS apps.
+To configure the integration of SAP Business ByDesign into Microsoft Entra ID, you need to add SAP Business ByDesign from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAP Business ByDesign into Azure AD, you need to
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO
+<a name='configure-and-test-azure-ad-sso'></a>
-Configure and test Azure AD SSO with SAP Business ByDesign using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAP Business ByDesign.
+## Configure and test Microsoft Entra SSO
-To configure and test Azure AD SSO with SAP Business ByDesign, perform the following steps:
+Configure and test Microsoft Entra SSO with SAP Business ByDesign using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAP Business ByDesign.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAP Business ByDesign, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SAP Business ByDesign SSO](#configure-sap-business-bydesign-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create SAP Business ByDesign test user](#create-sap-business-bydesign-test-user)** - to have a counterpart of Britta Simon in SAP Business ByDesign that is linked to the Azure AD representation of user.
+ 1. **[Create SAP Business ByDesign test user](#create-sap-business-bydesign-test-user)** - to have a counterpart of Britta Simon in SAP Business ByDesign that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP Business ByDesign** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAP Business ByDesign.
In this section, you'll enable B.Simon to use single sign-on by granting access
![Configure Single Sign-On2](./media/sapbusinessbydesign-tutorial/tutorial_sapbusinessbydesign_52.png)
-8. In the **Azure AD Sign On URL** textbox, paste **Login URL** value, which you copied previously.
+8. In the **Microsoft Entra ID Sign On URL** textbox, paste **Login URL** value, which you copied previously.
![Configure Single Sign-On3](./media/sapbusinessbydesign-tutorial/tutorial_sapbusinessbydesign_53.png)
In this section, you create a user called Britta Simon in SAP Business ByDesign.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
1. Click on **Test this application**, this will redirect to SAP Business ByDesign Sign-on URL where you can initiate the login flow.
active-directory Saphana Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saphana-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SAP HANA'
-description: Learn how to configure single sign-on between Azure Active Directory and SAP HANA.
+ Title: 'Tutorial: Microsoft Entra integration with SAP HANA'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SAP HANA.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SAP HANA
+# Tutorial: Microsoft Entra integration with SAP HANA
-In this tutorial, you'll learn how to integrate SAP HANA with Azure Active Directory (Azure AD). When you integrate SAP HANA with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SAP HANA with Microsoft Entra ID. When you integrate SAP HANA with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SAP HANA.
-* Enable your users to be automatically signed-in to SAP HANA with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SAP HANA.
+* Enable your users to be automatically signed-in to SAP HANA with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with SAP HANA, you need the following items:
+To configure Microsoft Entra integration with SAP HANA, you need the following items:
-- An Azure AD subscription
+- A Microsoft Entra subscription
- A SAP HANA subscription that's single sign-on (SSO) enabled - A HANA instance that's running on any public IaaS, on-premises, Azure VM, or SAP large instances in Azure - The XSA Administration web interface, as well as HANA Studio installed on the HANA instance
To configure Azure AD integration with SAP HANA, you need the following items:
To test the steps in this tutorial, follow these recommendations:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get one-month trial [here](https://azure.microsoft.com/pricing/free-trial/)
* SAP HANA single sign-on enabled subscription ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SAP HANA supports **IDP** initiated SSO. * SAP HANA supports **just-in-time** user provisioning.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Adding SAP HANA from the gallery
-To configure the integration of SAP HANA into Azure AD, you need to add SAP HANA from the gallery to your list of managed SaaS apps.
+To configure the integration of SAP HANA into Microsoft Entra ID, you need to add SAP HANA from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SAP HANA into Azure AD, you need to add SAP HANA
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SAP HANA
+<a name='configure-and-test-azure-ad-sso-for-sap-hana'></a>
-Configure and test Azure AD SSO with SAP HANA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SAP HANA.
+## Configure and test Microsoft Entra SSO for SAP HANA
-To configure and test Azure AD SSO with SAP HANA, perform the following steps:
+Configure and test Microsoft Entra SSO with SAP HANA using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SAP HANA.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with Britta Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SAP HANA, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with Britta Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable Britta Simon to use Microsoft Entra single sign-on.
2. **[Configure SAP HANA SSO](#configure-sap-hana-sso)** - to configure the Single Sign-On settings on application side.
- 1. **[Create SAP HANA test user](#create-sap-hana-test-user)** - to have a counterpart of Britta Simon in SAP HANA that is linked to the Azure AD representation of user.
+ 1. **[Create SAP HANA test user](#create-sap-hana-test-user)** - to have a counterpart of Britta Simon in SAP HANA that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-### Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+### Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SAP HANA** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SAP HANA.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create SAP HANA test user
-To enable Azure AD users to sign in to SAP HANA, you must provision them in SAP HANA.
+To enable Microsoft Entra users to sign in to SAP HANA, you must provision them in SAP HANA.
SAP HANA supports **just-in-time provisioning**, which is by enabled by default. If you need to create a user manually, take the following steps:
If you need to create a user manually, take the following steps:
4. Add the **External Identity** (in this case, BrittaSimon). Then select **OK**. > [!Note]
- > You have to populate the **External Identity** field for the user and that has to match the **NameID** field in the SAML token from Azure AD. **Any** checkbox should not be checked as this option requires the IDP to send SPProvderID property in the NameID Field which is right now not supported by Azure AD. Plese refer [this](https://help.sap.com/viewer/b3ee5778bc2e4a089d3299b82ec762a7/2.0.05/en-US/db6db355bb571014b56eb25057daec5f.html) document for more details.
+ > You have to populate the **External Identity** field for the user and that has to match the **NameID** field in the SAML token from Microsoft Entra ID. **Any** checkbox should not be checked as this option requires the IDP to send SPProvderID property in the NameID Field which is right now not supported by Microsoft Entra ID. Plese refer [this](https://help.sap.com/viewer/b3ee5778bc2e4a089d3299b82ec762a7/2.0.05/en-US/db6db355bb571014b56eb25057daec5f.html) document for more details.
5. For testing purposes, assign all **XS** roles to the user.
If you need to create a user manually, take the following steps:
### Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the SAP HANA for which you set up the SSO
active-directory Sapient Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sapient-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Sapient'
-description: Learn how to configure single sign-on between Azure Active Directory and Sapient.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Sapient'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sapient.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Sapient
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Sapient
-In this tutorial, you'll learn how to integrate Sapient with Azure Active Directory (Azure AD). When you integrate Sapient with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sapient with Microsoft Entra ID. When you integrate Sapient with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sapient.
-* Enable your users to be automatically signed-in to Sapient with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Sapient.
+* Enable your users to be automatically signed-in to Sapient with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sapient single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Sapient supports **SP** initiated SSO
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding Sapient from the gallery
-To configure the integration of Sapient into Azure AD, you need to add Sapient from the gallery to your list of managed SaaS apps.
+To configure the integration of Sapient into Microsoft Entra ID, you need to add Sapient from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Sapient into Azure AD, you need to add Sapient f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sapient
+<a name='configure-and-test-azure-ad-sso-for-sapient'></a>
-Configure and test Azure AD SSO with Sapient using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sapient.
+## Configure and test Microsoft Entra SSO for Sapient
-To configure and test Azure AD SSO with Sapient, perform the following steps:
+Configure and test Microsoft Entra SSO with Sapient using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sapient.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sapient, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Sapient SSO](#configure-sapient-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Sapient test user](#create-sapient-test-user)** - to have a counterpart of B.Simon in Sapient that is linked to the Azure AD representation of user.
+ 1. **[Create Sapient test user](#create-sapient-test-user)** - to have a counterpart of B.Simon in Sapient that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sapient** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Sapient.
In this section, a user called Britta Simon is created in Sapient. Sapient suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Sapient Sign-on URL where you can initiate the login flow.
active-directory Sauce Labs Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sauce-labs-tutorial.md
Title: Azure Active Directory SSO integration with Sauce Labs
-description: Learn how to configure single sign-on between Azure Active Directory and Sauce Labs.
+ Title: Microsoft Entra SSO integration with Sauce Labs
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sauce Labs.
-# Azure Active Directory SSO integration with Sauce Labs
+# Microsoft Entra SSO integration with Sauce Labs
-In this article, you learn how to integrate Sauce Labs with Azure Active Directory (Azure AD). App integration for single sign-on and automatic account provisioning at Sauce Labs. When you integrate Sauce Labs with Azure AD, you can:
+In this article, you learn how to integrate Sauce Labs with Microsoft Entra ID. App integration for single sign-on and automatic account provisioning at Sauce Labs. When you integrate Sauce Labs with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sauce Labs.
-* Enable your users to be automatically signed-in to Sauce Labs with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Sauce Labs.
+* Enable your users to be automatically signed-in to Sauce Labs with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for Sauce Labs in a test environment. Sauce Labs supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
+You configure and test Microsoft Entra single sign-on for Sauce Labs in a test environment. Sauce Labs supports both **SP** and **IDP** initiated single sign-on and **Just In Time** user provisioning.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. If your company has more than one organization at Sauce Labs to be integrated with SAML SSO within a single Azure tenant, please refer to the following [documentation](https://docs.saucelabs.com/basics/sso/setting-up-sso-special-cases/#single-identity-provider-and-multiple-organizations-at-sauce-labs). ## Prerequisites
-To integrate Azure Active Directory with Sauce Labs, you need:
+To integrate Microsoft Entra ID with Sauce Labs, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sauce Labs single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Sauce Labs application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Sauce Labs application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Sauce Labs from the Azure AD gallery
+<a name='add-sauce-labs-from-the-azure-ad-gallery'></a>
-Add Sauce Labs from the Azure AD application gallery to configure single sign-on with Sauce Labs. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Sauce Labs from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Sauce Labs from the Microsoft Entra application gallery to configure single sign-on with Sauce Labs. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sauce Labs** > **Single sign-on**.
In this section, a user called B.Simon is created in Sauce Labs. Sauce Labs supp
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Sauce Labs for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Sauce Labs tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Sauce Labs for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Sauce Labs tile in the My Apps, if configured in SP mode you would be redirected to the application sign-on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Sauce Labs for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Sauce Labs you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Sauce Labs you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Saucelabs Mobileandwebtesting Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saucelabs-mobileandwebtesting-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Sauce Labs - Mobile and Web Testing'
-description: Learn how to configure single sign-on between Azure Active Directory and Sauce Labs - Mobile and Web Testing.
+ Title: 'Tutorial: Microsoft Entra integration with Sauce Labs - Mobile and Web Testing'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sauce Labs - Mobile and Web Testing.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Sauce Labs - Mobile and Web Testing
+# Tutorial: Microsoft Entra integration with Sauce Labs - Mobile and Web Testing
-In this tutorial, you'll learn how to integrate Sauce Labs - Mobile and Web Testing with Azure Active Directory (Azure AD). When you integrate Sauce Labs - Mobile and Web Testing with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sauce Labs - Mobile and Web Testing with Microsoft Entra ID. When you integrate Sauce Labs - Mobile and Web Testing with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sauce Labs - Mobile and Web Testing.
-* Enable your users to be automatically signed-in to Sauce Labs - Mobile and Web Testing with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Sauce Labs - Mobile and Web Testing.
+* Enable your users to be automatically signed-in to Sauce Labs - Mobile and Web Testing with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Sauce Labs - Mobile and Web Testing, you need the following items:
+To configure Microsoft Entra integration with Sauce Labs - Mobile and Web Testing, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* Sauce Labs - Mobile and Web Testing single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Sauce Labs - Mobile and Web Testing supports **IDP** initiated SSO. * Sauce Labs - Mobile and Web Testing supports **Just In Time** user provisioning. ## Add Sauce Labs - Mobile and Web Testing from the gallery
-To configure the integration of Sauce Labs - Mobile and Web Testing into Azure AD, you need to add Sauce Labs - Mobile and Web Testing from the gallery to your list of managed SaaS apps.
+To configure the integration of Sauce Labs - Mobile and Web Testing into Microsoft Entra ID, you need to add Sauce Labs - Mobile and Web Testing from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Sauce Labs - Mobile and Web Testing into Azure A
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sauce Labs - Mobile and Web Testing
+<a name='configure-and-test-azure-ad-sso-for-sauce-labsmobile-and-web-testing'></a>
-Configure and test Azure AD SSO with Sauce Labs - Mobile and Web Testing using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sauce Labs - Mobile and Web Testing.
+## Configure and test Microsoft Entra SSO for Sauce Labs - Mobile and Web Testing
-To configure and test Azure AD SSO with Sauce Labs - Mobile and Web Testing, perform the following steps:
+Configure and test Microsoft Entra SSO with Sauce Labs - Mobile and Web Testing using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sauce Labs - Mobile and Web Testing.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sauce Labs - Mobile and Web Testing, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Sauce Labs - Mobile and Web Testing SSO](#configure-sauce-labsmobile-and-web-testing-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Sauce Labs - Mobile and Web Testing test user](#create-sauce-labsmobile-and-web-testing-test-user)** - to have a counterpart of B.Simon in Sauce Labs - Mobile and Web Testing that is linked to the Azure AD representation of user.
+ 1. **[Create Sauce Labs - Mobile and Web Testing test user](#create-sauce-labsmobile-and-web-testing-test-user)** - to have a counterpart of B.Simon in Sauce Labs - Mobile and Web Testing that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sauce Labs - Mobile and Web Testing** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Sauce Labs - Mobile and Web Testing.
In this section, you'll enable B.Simon to use single sign-on by granting access
1. Define your Unique Identifier String (UIS) and click **Save**.
- 1. Click **Upload New Metadata File** and upload the downloaded metadata file from Azure AD.
+ 1. Click **Upload New Metadata File** and upload the downloaded metadata file from Microsoft Entra ID.
1. Under **Enable Single Sign-On**, select **Enabled**.
In this section, a user called B.Simon is created in Sauce Labs - Mobile and Web
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Sauce Labs - Mobile and Web Testing for which you set up the SSO.
active-directory Saviynt Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/saviynt-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Saviynt'
-description: Learn how to configure single sign-on between Azure Active Directory and Saviynt.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Saviynt'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Saviynt.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Saviynt
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Saviynt
-In this tutorial, you'll learn how to integrate Saviynt with Azure Active Directory (Azure AD). When you integrate Saviynt with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Saviynt with Microsoft Entra ID. When you integrate Saviynt with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Saviynt.
-* Enable your users to be automatically signed-in to Saviynt with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Saviynt.
+* Enable your users to be automatically signed-in to Saviynt with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Saviynt single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Saviynt supports **SP and IDP** initiated SSO. * Saviynt supports **Just In Time** user provisioning. ## Add Saviynt from the gallery
-To configure the integration of Saviynt into Azure AD, you need to add Saviynt from the gallery to your list of managed SaaS apps.
+To configure the integration of Saviynt into Microsoft Entra ID, you need to add Saviynt from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Saviynt into Azure AD, you need to add Saviynt f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Saviynt
+<a name='configure-and-test-azure-ad-sso-for-saviynt'></a>
-Configure and test Azure AD SSO with Saviynt using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Saviynt.
+## Configure and test Microsoft Entra SSO for Saviynt
-To configure and test Azure AD SSO with Saviynt, perform the following steps:
+Configure and test Microsoft Entra SSO with Saviynt using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Saviynt.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Saviynt, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Saviynt SSO](#configure-saviynt-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Saviynt test user](#create-saviynt-test-user)** - to have a counterpart of B.Simon in Saviynt that is linked to the Azure AD representation of user.
+ 1. **[Create Saviynt test user](#create-saviynt-test-user)** - to have a counterpart of B.Simon in Saviynt that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Saviynt** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Saviynt.
In this section, a user called Britta Simon is created in Saviynt. Saviynt suppo
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Scalex Enterprise Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/scalex-enterprise-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ScaleX Enterprise'
-description: Learn how to configure single sign-on between Azure Active Directory and ScaleX Enterprise.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ScaleX Enterprise'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ScaleX Enterprise.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ScaleX Enterprise
+# Tutorial: Microsoft Entra SSO integration with ScaleX Enterprise
-In this tutorial, you'll learn how to integrate ScaleX Enterprise with Azure Active Directory (Azure AD). When you integrate ScaleX Enterprise with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ScaleX Enterprise with Microsoft Entra ID. When you integrate ScaleX Enterprise with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ScaleX Enterprise.
-* Enable your users to be automatically signed-in to ScaleX Enterprise with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ScaleX Enterprise.
+* Enable your users to be automatically signed-in to ScaleX Enterprise with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ScaleX Enterprise single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* ScaleX Enterprise supports **SP and IDP** initiated SSO. ## Add ScaleX Enterprise from the gallery
-To configure the integration of ScaleX Enterprise into Azure AD, you need to add ScaleX Enterprise from the gallery to your list of managed SaaS apps.
+To configure the integration of ScaleX Enterprise into Microsoft Entra ID, you need to add ScaleX Enterprise from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ScaleX Enterprise into Azure AD, you need to add
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ScaleX Enterprise
+<a name='configure-and-test-azure-ad-sso-for-scalex-enterprise'></a>
-Configure and test Azure AD SSO with ScaleX Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ScaleX Enterprise.
+## Configure and test Microsoft Entra SSO for ScaleX Enterprise
-To configure and test Azure AD SSO with ScaleX Enterprise, perform the following steps:
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+Configure and test Microsoft Entra SSO with ScaleX Enterprise using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ScaleX Enterprise.
+
+To configure and test Microsoft Entra SSO with ScaleX Enterprise, perform the following steps:
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ScaleX Enterprise SSO](#configure-scalex-enterprise-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ScaleX Enterprise test user](#create-scalex-enterprise-test-user)** - to have a counterpart of B.Simon in ScaleX Enterprise that is linked to the Azure AD representation of user.
+ 1. **[Create ScaleX Enterprise test user](#create-scalex-enterprise-test-user)** - to have a counterpart of B.Simon in ScaleX Enterprise that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ScaleX Enterprise** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ScaleX Enterprise.
In this section, you'll enable B.Simon to use single sign-on by granting access
c. **Name of Identity Provider email field in ACS response**: Paste the value `http://schemas.xmlsoap.org/ws/2005/05/identity/claims/emailaddress`.
- d. **Identity Provider EntityDescriptor Entity ID:** Paste the **Azure AD Identifier** value copied.
+ d. **Identity Provider EntityDescriptor Entity ID:** Paste the **Microsoft Entra Identifier** value copied.
e. **Identity Provider SingleSignOnService URL:** Paste the **Login URL**.
In this section, you'll enable B.Simon to use single sign-on by granting access
### Create ScaleX Enterprise test user
-To enable Azure AD users to sign in to ScaleX Enterprise, they must be provisioned in to ScaleX Enterprise. In the case of ScaleX Enterprise, provisioning is an automatic task and no manual steps are required. Any user who can successfully authenticate with SSO credentials will be automatically provisioned on the ScaleX side.
+To enable Microsoft Entra users to sign in to ScaleX Enterprise, they must be provisioned in to ScaleX Enterprise. In the case of ScaleX Enterprise, provisioning is an automatic task and no manual steps are required. Any user who can successfully authenticate with SSO credentials will be automatically provisioned on the ScaleX side.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the ScaleX Enterprise for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the ScaleX Enterprise tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ScaleX Enterprise for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the ScaleX Enterprise tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the ScaleX Enterprise for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Scclifecycle Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/scclifecycle-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SCC LifeCycle'
-description: Learn how to configure single sign-on between Azure Active Directory and SCC LifeCycle.
+ Title: 'Tutorial: Microsoft Entra integration with SCC LifeCycle'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SCC LifeCycle.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with SCC LifeCycle
+# Tutorial: Microsoft Entra integration with SCC LifeCycle
-In this tutorial, you'll learn how to integrate SCC LifeCycle with Azure Active Directory (Azure AD). When you integrate SCC LifeCycle with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SCC LifeCycle with Microsoft Entra ID. When you integrate SCC LifeCycle with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SCC LifeCycle.
-* Enable your users to be automatically signed-in to SCC LifeCycle with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SCC LifeCycle.
+* Enable your users to be automatically signed-in to SCC LifeCycle with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with SCC LifeCycle, you need the following items:
+To configure Microsoft Entra integration with SCC LifeCycle, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* SCC LifeCycle single sign-on enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SCC LifeCycle supports **SP** initiated SSO. ## Add SCC LifeCycle from the gallery
-To configure the integration of SCC LifeCycle into Azure AD, you need to add SCC LifeCycle from the gallery to your list of managed SaaS apps.
+To configure the integration of SCC LifeCycle into Microsoft Entra ID, you need to add SCC LifeCycle from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SCC LifeCycle into Azure AD, you need to add SCC
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SCC LifeCycle
+<a name='configure-and-test-azure-ad-sso-for-scc-lifecycle'></a>
-Configure and test Azure AD SSO with SCC LifeCycle using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SCC LifeCycle.
+## Configure and test Microsoft Entra SSO for SCC LifeCycle
-To configure and test Azure AD SSO with SCC LifeCycle, perform the following steps:
+Configure and test Microsoft Entra SSO with SCC LifeCycle using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SCC LifeCycle.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SCC LifeCycle, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SCC LifeCycle SSO](#configure-scc-lifecycle-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SCC LifeCycle test user](#create-scc-lifecycle-test-user)** - to have a counterpart of B.Simon in SCC LifeCycle that is linked to the Azure AD representation of user.
+ 1. **[Create SCC LifeCycle test user](#create-scc-lifecycle-test-user)** - to have a counterpart of B.Simon in SCC LifeCycle that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SCC LifeCycle** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SCC LifeCycle.
To configure single sign-on on **SCC LifeCycle** side, you need to send the down
### Create SCC LifeCycle test user
-In order to enable Azure AD users to log into SCC LifeCycle, they must be provisioned into SCC LifeCycle. There is no action item for you to configure user provisioning to SCC LifeCycle.
+In order to enable Microsoft Entra users to log into SCC LifeCycle, they must be provisioned into SCC LifeCycle. There is no action item for you to configure user provisioning to SCC LifeCycle.
When an assigned user tries to log into SCC LifeCycle, an SCC LifeCycle account is automatically created if necessary. > [!NOTE]
-> The Azure Active Directory account holder receives an email and follows a link to confirm their account before it becomes active.
+> The Microsoft Entra account holder receives an email and follows a link to confirm their account before it becomes active.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SCC LifeCycle Sign-on URL where you can initiate the login flow.
active-directory Schoolstream Asa Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/schoolstream-asa-provisioning-tutorial.md
Title: 'Tutorial: Configure SchoolStream ASA for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to SchoolStream ASA.
+ Title: 'Tutorial: Configure SchoolStream ASA for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to SchoolStream ASA.
writer: twimmers
# Tutorial: Configure SchoolStream ASA for automatic user provisioning in SchoolStream ASA
-This tutorial describes the steps you need to perform in both SchoolStream ASA and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [SchoolStream ASA](https://www.ssk12.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both SchoolStream ASA and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [SchoolStream ASA](https://www.ssk12.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in SchoolStream ASA > * Remove users in SchoolStream ASA when they do not require access anymore.
-> * Keep user attributes synchronized between Azure AD and SchoolStream ASA.
+> * Keep user attributes synchronized between Microsoft Entra ID and SchoolStream ASA.
> * Provision groups and group memberships in SchoolStream ASA. > * [Single sign-on](../manage-apps/add-application-portal-setup-oidc-sso.md) to SchoolStream ASA (recommended).
This tutorial describes the steps you need to perform in both SchoolStream ASA a
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A SchoolStream Website. Please contact [SchoolStream support](mailto:support@rtresponse.com) if you do not have one.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 1. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. Determine what data to [map between Azure AD and SchoolStream ASA](../app-provisioning/customize-application-attributes.md).
+1. Determine what data to [map between Microsoft Entra ID and SchoolStream ASA](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure SchoolStream ASA to support provisioning with Azure AD
+<a name='step-2-configure-schoolstream-asa-to-support-provisioning-with-azure-ad'></a>
-1. Contact [SchoolStream support](mailto:support@rtresponse.com) to request SchoolStream ASA integration, you will need to provide your **Azure AD tenant Id** and your **SchoolStream Website URL**.
+## Step 2: Configure SchoolStream ASA to support provisioning with Microsoft Entra ID
-1. You will get your **Secret Token** and SchoolStream ASA **Tenant URL** after SchoolStream has mapped your SchoolStream Website and Azure AD tenant ID.
+1. Contact [SchoolStream support](mailto:support@rtresponse.com) to request SchoolStream ASA integration, you will need to provide your **Microsoft Entra tenant Id** and your **SchoolStream Website URL**.
-## Step 3. Add SchoolStream ASA from the Azure AD application gallery
+1. You will get your **Secret Token** and SchoolStream ASA **Tenant URL** after SchoolStream has mapped your SchoolStream Website and Microsoft Entra tenant ID.
-To start managing provisioning to SchoolStream ASA in your Azure AD, you need to add SchoolStream ASA from the Azure AD application gallery.
+<a name='step-3-add-schoolstream-asa-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add SchoolStream ASA from the Microsoft Entra application gallery
+
+To start managing provisioning to SchoolStream ASA in your Microsoft Entra ID, you need to add SchoolStream ASA from the Microsoft Entra application gallery.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
-1. In the **Browse Azure AD Gallery** section, type **SchoolStream ASA** in the search box.
+1. In the **Browse Microsoft Entra Gallery** section, type **SchoolStream ASA** in the search box.
1. Select **SchoolStream ASA** from results panel and then **Sign up for the app**. Wait a few seconds while the app is added to your tenant. If you have previously setup SchoolStream ASA for SSO you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to SchoolStream ASA
+## Step 5: Configure automatic user provisioning to SchoolStream ASA
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in SchoolStream ASA based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in SchoolStream ASA based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-schoolstream-asa-in-azure-ad'></a>
-### To configure automatic user provisioning for SchoolStream ASA in Azure AD:
+### To configure automatic user provisioning for SchoolStream ASA in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](media/schoolstream-asa-provisioning-tutorial/provisioning-automatic.png)
-1. In the **Admin Credentials** section, input your SchoolStream ASA **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Azure AD can connect to SchoolStream ASA. If the connection fails , ensure your SchoolStream ASA account has Admin permissions and try again.
+1. In the **Admin Credentials** section, input your SchoolStream ASA **Tenant URL** and **Secret Token**. Click **Test Connection** to ensure Microsoft Entra ID can connect to SchoolStream ASA. If the connection fails , ensure your SchoolStream ASA account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
![Notification Email](common/provisioning-notification-email.png)
-1. In the **Mappings** section, select **Provision Azure Active Directory Users**.
+1. In the **Mappings** section, select **Provision Microsoft Entra users**.
1. Select **Add New Mapping** at the bottom.
This section guides you through the steps to configure the Azure AD provisioning
* In the **Mapping type** field, select **Direct** from the dropdown, * In the **Source attribute** field, select **extensionAttribute1** from the dropdown,
- * Enter your **Azure AD tenant Id** in the field **Default value if null(optional)**,
+ * Enter your **Microsoft Entra tenant Id** in the field **Default value if null(optional)**,
* In the **Target attribute** field, select **urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization** from the dropdown, * In the **Match objects using this attribute** field, select **No** from the dropdown, * In the **Apply this mapping** field, select **Always** from the dropdown,
This section guides you through the steps to configure the Azure AD provisioning
![Edit Attribute](media/schoolstream-asa-provisioning-tutorial/add-mappings-attribute.png)
-1. Review the user attributes that are synchronized from Azure AD to SchoolStream ASA in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SchoolStream ASA for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SchoolStream ASA API supports filtering users based on that attribute.
+1. Review the user attributes that are synchronized from Microsoft Entra ID to SchoolStream ASA in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SchoolStream ASA for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SchoolStream ASA API supports filtering users based on that attribute.
This section guides you through the steps to configure the Azure AD provisioning
|urn:ietf:params:scim:schemas:extension:enterprise:2.0:User:organization|String|
-1. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to UNIFI**.
+1. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to UNIFI**.
-1. Review the group attributes that are synchronized from Azure AD to UNIFI in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in UNIFI for update operations. Select the **Save** button to commit any changes.
+1. Review the group attributes that are synchronized from Microsoft Entra ID to UNIFI in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in UNIFI for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
1. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-1. To enable the Azure AD provisioning service for SchoolStream ASA, change the **Provisioning Status** to **On** in the **Settings** section.
+1. To enable the Microsoft Entra provisioning service for SchoolStream ASA, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: * Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## More resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Schoox Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/schoox-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Schoox'
-description: Learn how to configure single sign-on between Azure Active Directory and Schoox.
+ Title: 'Tutorial: Microsoft Entra integration with Schoox'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Schoox.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Schoox
+# Tutorial: Microsoft Entra integration with Schoox
-In this tutorial, you'll learn how to integrate Schoox with Azure Active Directory (Azure AD). When you integrate Schoox with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Schoox with Microsoft Entra ID. When you integrate Schoox with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Schoox.
-* Enable your users to be automatically signed-in to Schoox with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Schoox.
+* Enable your users to be automatically signed-in to Schoox with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Schoox single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Schoox supports **SP and IDP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add Schoox from the gallery
-To configure the integration of Schoox into Azure AD, you need to add Schoox from the gallery to your list of managed SaaS apps.
+To configure the integration of Schoox into Microsoft Entra ID, you need to add Schoox from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Schoox into Azure AD, you need to add Schoox fro
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Schoox
+<a name='configure-and-test-azure-ad-sso-for-schoox'></a>
-Configure and test Azure AD SSO with Schoox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Schoox.
+## Configure and test Microsoft Entra SSO for Schoox
-To configure and test Azure AD SSO with Schoox, perform the following steps:
+Configure and test Microsoft Entra SSO with Schoox using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Schoox.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Schoox, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Schoox SSO](#configure-schoox-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Schoox test user](#create-schoox-test-user)** - to have a counterpart of B.Simon in Schoox that is linked to the Azure AD representation of user.
+ 1. **[Create Schoox test user](#create-schoox-test-user)** - to have a counterpart of B.Simon in Schoox that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Schoox** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Schoox.
In this section, you create a user called Britta Simon in Schoox. Work with [Sc
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Sciforma Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sciforma-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Sciforma'
-description: Learn how to configure single sign-on between Azure Active Directory and Sciforma.
+ Title: 'Tutorial: Microsoft Entra integration with Sciforma'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sciforma.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Sciforma
+# Tutorial: Microsoft Entra integration with Sciforma
-In this tutorial, you'll learn how to integrate Sciforma with Azure Active Directory (Azure AD). When you integrate Sciforma with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sciforma with Microsoft Entra ID. When you integrate Sciforma with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sciforma.
-* Enable your users to be automatically signed-in to Sciforma with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Sciforma.
+* Enable your users to be automatically signed-in to Sciforma with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Sciforma single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* Sciforma supports **SP** initiated SSO. * Sciforma supports **Just In Time** user provisioning. ## Add Sciforma from the gallery
-To configure the integration of Sciforma into Azure AD, you need to add Sciforma from the gallery to your list of managed SaaS apps.
+To configure the integration of Sciforma into Microsoft Entra ID, you need to add Sciforma from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Sciforma into Azure AD, you need to add Sciforma
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sciforma
+<a name='configure-and-test-azure-ad-sso-for-sciforma'></a>
-Configure and test Azure AD SSO with Sciforma using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sciforma.
+## Configure and test Microsoft Entra SSO for Sciforma
-To configure and test Azure AD SSO with Sciforma, perform the following steps:
+Configure and test Microsoft Entra SSO with Sciforma using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sciforma.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sciforma, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Sciforma SSO](#configure-sciforma-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Sciforma test user](#create-sciforma-test-user)** - to have a counterpart of B.Simon in Sciforma that is linked to the Azure AD representation of user.
+ 1. **[Create Sciforma test user](#create-sciforma-test-user)** - to have a counterpart of B.Simon in Sciforma that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sciforma** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Sciforma.
In this section, a user called Britta Simon is created in Sciforma. Sciforma sup
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Sciforma Sign-on URL where you can initiate the login flow.
active-directory Scilife Azure Ad Sso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/scilife-azure-ad-sso-tutorial.md
Title: Azure Active Directory SSO integration with Scilife Azure AD SSO
-description: Learn how to configure single sign-on between Azure Active Directory and Scilife Azure AD SSO.
+ Title: Microsoft Entra SSO integration with Scilife Microsoft Entra SSO
+description: Learn how to configure single sign-on between Microsoft Entra ID and Scilife Microsoft Entra SSO.
-# Azure Active Directory SSO integration with Scilife Azure AD SSO
+# Microsoft Entra SSO integration with Scilife Microsoft Entra SSO
-In this article, you'll learn how to integrate Scilife Azure AD SSO with Azure Active Directory (Azure AD). With the help of this application SSO integration is made simple and hassle free as most of the configuration will take place on its own with minimalist efforts. When you integrate Scilife Azure AD SSO with Azure AD, you can:
+In this article, you'll learn how to integrate Scilife Microsoft Entra SSO with Microsoft Entra ID. With the help of this application SSO integration is made simple and hassle free as most of the configuration will take place on its own with minimalist efforts. When you integrate Scilife Microsoft Entra SSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Scilife Azure AD SSO.
-* Enable your users to be automatically signed-in to Scilife Azure AD SSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Scilife Microsoft Entra SSO.
+* Enable your users to be automatically signed-in to Scilife Microsoft Entra SSO with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You'll configure and test Azure AD single sign-on for Scilife Azure AD SSO in a test environment. Scilife Azure AD SSO supports **SP** initiated single sign-on and **Just In Time** user provisioning.
+You'll configure and test Microsoft Entra single sign-on for Scilife Microsoft Entra SSO in a test environment. Scilife Microsoft Entra SSO supports **SP** initiated single sign-on and **Just In Time** user provisioning.
## Prerequisites
-To integrate Azure Active Directory with Scilife Azure AD SSO, you need:
+To integrate Microsoft Entra ID with Scilife Microsoft Entra SSO, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
-* Scilife Azure AD SSO single sign-on (SSO) enabled subscription.
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* Scilife Microsoft Entra SSO single sign-on (SSO) enabled subscription.
## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the Scilife Azure AD SSO application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the Scilife Microsoft Entra SSO application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add Scilife Azure AD SSO from the Azure AD gallery
+<a name='add-scilife-azure-ad-sso-from-the-azure-ad-gallery'></a>
-Add Scilife Azure AD SSO from the Azure AD application gallery to configure single sign-on with Scilife Azure AD SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add Scilife Microsoft Entra SSO from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add Scilife Microsoft Entra SSO from the Microsoft Entra application gallery to configure single sign-on with Scilife Microsoft Entra SSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator).
-1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Scilife Azure AD SSO** > **Single sign-on**.
+1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Scilife Microsoft Entra SSO** > **Single sign-on**.
1. On the **Select a single sign-on method** page, select **SAML**. 1. On the **Set up single sign-on with SAML** page, select the pencil icon for **Basic SAML Configuration** to edit the settings.
Complete the following steps to enable Azure AD single sign-on.
| `https://<CustomerUrlPrefix>-<Environment>.scilife.io/<languageCode>/login` | > [!Note]
- > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Scilife Azure AD SSO support team](mailto:support@scilife.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
+ > These values are not real. Update these values with the actual Identifier, Reply URL and Sign on URL. Contact [Scilife Microsoft Entra SSO support team](mailto:support@scilife.io) to get these values. You can also refer to the patterns shown in the **Basic SAML Configuration** section.
-1. Scilife Azure AD SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
+1. Scilife Microsoft Entra SSO application expects the SAML assertions in a specific format, which requires you to add custom attribute mappings to your SAML token attributes configuration. The following screenshot shows the list of default attributes.
![Screenshot shows the image of attributes configuration.](common/default-attributes.png "Image")
-1. In addition to above, Scilife Azure AD SSO application expects few more attributes to be passed back in SAML response, which are shown below. These attributes are also pre populated but you can review them as per your requirements.
+1. In addition to above, Scilife Microsoft Entra SSO application expects few more attributes to be passed back in SAML response, which are shown below. These attributes are also pre populated but you can review them as per your requirements.
| Name | Source Attribute| | | |
Complete the following steps to enable Azure AD single sign-on.
![Screenshot shows the Certificate download link.](common/metadataxml.png "Certificate")
-1. On the **Set up Scilife Azure AD SSO** section, copy the appropriate URL(s) based on your requirement.
+1. On the **Set up Scilife Microsoft Entra SSO** section, copy the appropriate URL(s) based on your requirement.
![Screenshot shows to copy configuration appropriate URL.](common/copy-configuration-urls.png "Metadata")
-## Configure Scilife Azure AD SSO
+<a name='configure-scilife-azure-ad-sso'></a>
-1. Log in to your Scilife Azure AD SSO company site as an administrator.
+## Configure Scilife Microsoft Entra SSO
+
+1. Log in to your Scilife Microsoft Entra SSO company site as an administrator.
1. Go to **Manage** > **Active Directory Settings** and perform the following steps:
Complete the following steps to enable Azure AD single sign-on.
1. Click **Save Configuration**.
-### Create Scilife Azure AD SSO test user
+<a name='create-scilife-azure-ad-sso-test-user'></a>
+
+### Create Scilife Microsoft Entra SSO test user
-In this section, a user called B.Simon is created in Scilife Azure AD SSO. Scilife Azure AD SSO supports just-in-time user provisioning, which is enabled by default. There's no action item for you in this section. If a user doesn't already exist in Scilife Azure AD SSO, a new one is commonly created after authentication.
+In this section, a user called B.Simon is created in Scilife Microsoft Entra SSO. Scilife Microsoft Entra SSO supports just-in-time user provisioning, which is enabled by default. There's no action item for you in this section. If a user doesn't already exist in Scilife Microsoft Entra SSO, a new one is commonly created after authentication.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
-* Click on **Test this application**, this will redirect to Scilife Azure AD SSO Sign-on URL where you can initiate the login flow.
+* Click on **Test this application**, this will redirect to Scilife Microsoft Entra SSO Sign-on URL where you can initiate the login flow.
-* Go to Scilife Azure AD SSO Sign-on URL directly and initiate the login flow from there.
+* Go to Scilife Microsoft Entra SSO Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Scilife Azure AD SSO tile in the My Apps, this will redirect to Scilife Azure AD SSO Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Scilife Microsoft Entra SSO tile in the My Apps, this will redirect to Scilife Microsoft Entra SSO Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure Scilife Azure AD SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Scilife Microsoft Entra SSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Sciquest Spend Director Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sciquest-spend-director-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SciQuest Spend Director'
-description: Learn how to configure single sign-on between Azure Active Directory and SciQuest Spend Director.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SciQuest Spend Director'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SciQuest Spend Director.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SciQuest Spend Director
+# Tutorial: Microsoft Entra SSO integration with SciQuest Spend Director
-In this tutorial, you'll learn how to integrate SciQuest Spend Director with Azure Active Directory (Azure AD). When you integrate SciQuest Spend Director with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SciQuest Spend Director with Microsoft Entra ID. When you integrate SciQuest Spend Director with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SciQuest Spend Director.
-* Enable your users to be automatically signed-in to SciQuest Spend Director with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SciQuest Spend Director.
+* Enable your users to be automatically signed-in to SciQuest Spend Director with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SciQuest Spend Director single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SciQuest Spend Director supports **SP** initiated SSO. * SciQuest Spend Director supports **Just In Time** user provisioning. ## Add SciQuest Spend Director from the gallery
-To configure the integration of SciQuest Spend Director into Azure AD, you need to add SciQuest Spend Director from the gallery to your list of managed SaaS apps.
+To configure the integration of SciQuest Spend Director into Microsoft Entra ID, you need to add SciQuest Spend Director from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SciQuest Spend Director into Azure AD, you need
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SciQuest Spend Director
+<a name='configure-and-test-azure-ad-sso-for-sciquest-spend-director'></a>
-Configure and test Azure AD SSO with SciQuest Spend Director using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SciQuest Spend Director.
+## Configure and test Microsoft Entra SSO for SciQuest Spend Director
-To configure and test Azure AD SSO with SciQuest Spend Director, perform the following steps:
+Configure and test Microsoft Entra SSO with SciQuest Spend Director using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SciQuest Spend Director.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SciQuest Spend Director, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SciQuest Spend Director SSO](#configure-sciquest-spend-director-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SciQuest Spend Director test user](#create-sciquest-spend-director-test-user)** - to have a counterpart of B.Simon in SciQuest Spend Director that is linked to the Azure AD representation of user.
+ 1. **[Create SciQuest Spend Director test user](#create-sciquest-spend-director-test-user)** - to have a counterpart of B.Simon in SciQuest Spend Director that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SciQuest Spend Director** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SciQuest Spend Director.
To get just-in-time provisioning enabled, you need to contact your [SciQuest Spe
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SciQuest Spend Director Sign-on URL where you can initiate the login flow. * Go to SciQuest Spend Director Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SciQuest Spend Director tile in the My Apps, this will redirect to SciQuest Spend Director Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SciQuest Spend Director tile in the My Apps, this will redirect to SciQuest Spend Director Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure SciQuest Spend Director you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SciQuest Spend Director you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Screencast Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/screencast-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with Screencast-O-Matic'
-description: Learn how to configure single sign-on between Azure Active Directory and Screencast-O-Matic.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with Screencast-O-Matic'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Screencast-O-Matic.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with Screencast-O-Matic
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with Screencast-O-Matic
-In this tutorial, you'll learn how to integrate Screencast-O-Matic with Azure Active Directory (Azure AD). When you integrate Screencast-O-Matic with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Screencast-O-Matic with Microsoft Entra ID. When you integrate Screencast-O-Matic with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Screencast-O-Matic.
-* Enable your users to be automatically signed-in to Screencast-O-Matic with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Screencast-O-Matic.
+* Enable your users to be automatically signed-in to Screencast-O-Matic with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Screencast-O-Matic single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Screencast-O-Matic supports **SP** initiated SSO. * Screencast-O-Matic supports **Just In Time** user provisioning.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Add Screencast-O-Matic from the gallery
-To configure the integration of Screencast-O-Matic into Azure AD, you need to add Screencast-O-Matic from the gallery to your list of managed SaaS apps.
+To configure the integration of Screencast-O-Matic into Microsoft Entra ID, you need to add Screencast-O-Matic from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Screencast-O-Matic into Azure AD, you need to ad
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Screencast-O-Matic
+<a name='configure-and-test-azure-ad-sso-for-screencast-o-matic'></a>
-Configure and test Azure AD SSO with Screencast-O-Matic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Screencast-O-Matic.
+## Configure and test Microsoft Entra SSO for Screencast-O-Matic
-To configure and test Azure AD SSO with Screencast-O-Matic, perform the following steps:
+Configure and test Microsoft Entra SSO with Screencast-O-Matic using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Screencast-O-Matic.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Screencast-O-Matic, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Screencast-O-Matic SSO](#configure-screencast-o-matic-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Screencast-O-Matic test user](#create-screencast-o-matic-test-user)** - to have a counterpart of B.Simon in Screencast-O-Matic that is linked to the Azure AD representation of user.
+ 1. **[Create Screencast-O-Matic test user](#create-screencast-o-matic-test-user)** - to have a counterpart of B.Simon in Screencast-O-Matic that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Screencast-O-Matic** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Screencast-O-Matic.
In this section, a user called Britta Simon is created in Screencast-O-Matic. Sc
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to Screencast-O-Matic Sign-on URL where you can initiate the login flow. * Go to Screencast-O-Matic Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the Screencast-O-Matic tile in the My Apps, this will redirect to Screencast-O-Matic Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Screencast-O-Matic tile in the My Apps, this will redirect to Screencast-O-Matic Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
active-directory Screensteps Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/screensteps-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with ScreenSteps'
-description: Learn how to configure single sign-on between Azure Active Directory and ScreenSteps.
+ Title: 'Tutorial: Microsoft Entra SSO integration with ScreenSteps'
+description: Learn how to configure single sign-on between Microsoft Entra ID and ScreenSteps.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with ScreenSteps
+# Tutorial: Microsoft Entra SSO integration with ScreenSteps
-In this tutorial, you'll learn how to integrate ScreenSteps with Azure Active Directory (Azure AD). When you integrate ScreenSteps with Azure AD, you can:
+In this tutorial, you'll learn how to integrate ScreenSteps with Microsoft Entra ID. When you integrate ScreenSteps with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to ScreenSteps.
-* Enable your users to be automatically signed-in to ScreenSteps with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to ScreenSteps.
+* Enable your users to be automatically signed-in to ScreenSteps with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* ScreenSteps single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* ScreenSteps supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add ScreenSteps from the gallery
-To configure the integration of ScreenSteps into Azure AD, you need to add ScreenSteps from the gallery to your list of managed SaaS apps.
+To configure the integration of ScreenSteps into Microsoft Entra ID, you need to add ScreenSteps from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of ScreenSteps into Azure AD, you need to add Scree
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for ScreenSteps
+<a name='configure-and-test-azure-ad-sso-for-screensteps'></a>
-Configure and test Azure AD SSO with ScreenSteps using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in ScreenSteps.
+## Configure and test Microsoft Entra SSO for ScreenSteps
-To configure and test Azure AD SSO with ScreenSteps, perform the following steps:
+Configure and test Microsoft Entra SSO with ScreenSteps using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in ScreenSteps.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with ScreenSteps, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure ScreenSteps SSO](#configure-screensteps-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create ScreenSteps test user](#create-screensteps-test-user)** - to have a counterpart of B.Simon in ScreenSteps that is linked to the Azure AD representation of user.
+ 1. **[Create ScreenSteps test user](#create-screensteps-test-user)** - to have a counterpart of B.Simon in ScreenSteps that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **ScreenSteps** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to ScreenSteps.
In this section, you create a user called Britta Simon in ScreenSteps. Work with
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to ScreenSteps Sign-on URL where you can initiate the login flow. * Go to ScreenSteps Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the ScreenSteps tile in the My Apps, this will redirect to ScreenSteps Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the ScreenSteps tile in the My Apps, this will redirect to ScreenSteps Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure ScreenSteps you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure ScreenSteps you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Scuba Analytics Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/scuba-analytics-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Scuba Analytics'
-description: Learn how to configure single sign-on between Azure Active Directory and Scuba Analytics.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Scuba Analytics'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Scuba Analytics.
-# Tutorial: Azure AD SSO integration with Scuba Analytics
+# Tutorial: Microsoft Entra SSO integration with Scuba Analytics
-In this tutorial, you'll learn how to integrate Scuba Analytics with Azure Active Directory (Azure AD). When you integrate Scuba Analytics with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Scuba Analytics with Microsoft Entra ID. When you integrate Scuba Analytics with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Scuba Analytics.
-* Enable your users to be automatically signed-in to Scuba Analytics with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Scuba Analytics.
+* Enable your users to be automatically signed-in to Scuba Analytics with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Scuba Analytics single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Scuba Analytics supports **IDP** initiated SSO. ## Add Scuba Analytics from the gallery
-To configure the integration of Scuba Analytics into Azure AD, you need to add Scuba Analytics from the gallery to your list of managed SaaS apps.
+To configure the integration of Scuba Analytics into Microsoft Entra ID, you need to add Scuba Analytics from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Scuba Analytics into Azure AD, you need to add S
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Scuba Analytics
+<a name='configure-and-test-azure-ad-sso-for-scuba-analytics'></a>
-Configure and test Azure AD SSO with Scuba Analytics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Scuba Analytics.
+## Configure and test Microsoft Entra SSO for Scuba Analytics
-To configure and test Azure AD SSO with Scuba Analytics, perform the following steps:
+Configure and test Microsoft Entra SSO with Scuba Analytics using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Scuba Analytics.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Scuba Analytics, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Scuba Analytics SSO](#configure-scuba-analytics-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Scuba Analytics test user](#create-scuba-analytics-test-user)** - to have a counterpart of B.Simon in Scuba Analytics that is linked to the Azure AD representation of user.
+ 1. **[Create Scuba Analytics test user](#create-scuba-analytics-test-user)** - to have a counterpart of B.Simon in Scuba Analytics that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Scuba Analytics** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Scuba Analytics.
In this section, you create a user called Britta Simon in Scuba Analytics. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the Scuba Analytics for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the Scuba Analytics tile in the My Apps, you should be automatically signed in to the Scuba Analytics for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the Scuba Analytics tile in the My Apps, you should be automatically signed in to the Scuba Analytics for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Scuba Analytics you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Scuba Analytics you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Sd Elements Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sd-elements-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SD Elements'
-description: Learn how to configure single sign-on between Azure Active Directory and SD Elements.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SD Elements'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SD Elements.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SD Elements
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SD Elements
-In this tutorial, you'll learn how to integrate SD Elements with Azure Active Directory (Azure AD). When you integrate SD Elements with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SD Elements with Microsoft Entra ID. When you integrate SD Elements with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SD Elements.
-* Enable your users to be automatically signed-in to SD Elements with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SD Elements.
+* Enable your users to be automatically signed-in to SD Elements with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SD Elements single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SD Elements supports **IDP** initiated SSO. ## Add SD Elements from the gallery
-To configure the integration of SD Elements into Azure AD, you need to add SD Elements from the gallery to your list of managed SaaS apps.
+To configure the integration of SD Elements into Microsoft Entra ID, you need to add SD Elements from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SD Elements into Azure AD, you need to add SD El
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SD Elements
+<a name='configure-and-test-azure-ad-sso-for-sd-elements'></a>
-Configure and test Azure AD SSO with SD Elements using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SD Elements.
+## Configure and test Microsoft Entra SSO for SD Elements
-To configure and test Azure AD SSO with SD Elements, perform the following steps:
+Configure and test Microsoft Entra SSO with SD Elements using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SD Elements.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SD Elements, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SD Elements SSO](#configure-sd-elements-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SD Elements test user](#create-sd-elements-test-user)** - to have a counterpart of B.Simon in SD Elements that is linked to the Azure AD representation of user.
+ 1. **[Create SD Elements test user](#create-sd-elements-test-user)** - to have a counterpart of B.Simon in SD Elements that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SD Elements** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SD Elements.
In this section, you'll enable B.Simon to use single sign-on by granting access
a. As **SSO Type**, select **SAML**.
- b. In the **Identity Provider Entity ID** textbox, paste the value of **Azure AD Identifier**.
+ b. In the **Identity Provider Entity ID** textbox, paste the value of **Microsoft Entra Identifier**.
c. In the **Identity Provider Single Sign-On Service** textbox, paste the value of **Login URL**.
The objective of this section is to create a user called B.Simon in SD Elements.
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the SD Elements for which you set up the SSO.
active-directory Sds Chemical Information Management Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sds-chemical-information-management-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SDS & Chemical Information Management'
-description: Learn how to configure single sign-on between Azure Active Directory and SDS & Chemical Information Management.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SDS & Chemical Information Management'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SDS & Chemical Information Management.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SDS & Chemical Information Management
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SDS & Chemical Information Management
-In this tutorial, you'll learn how to integrate SDS & Chemical Information Management with Azure Active Directory (Azure AD). When you integrate SDS & Chemical Information Management with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SDS & Chemical Information Management with Microsoft Entra ID. When you integrate SDS & Chemical Information Management with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SDS & Chemical Information Management.
-* Enable your users to be automatically signed-in to SDS & Chemical Information Management with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SDS & Chemical Information Management.
+* Enable your users to be automatically signed-in to SDS & Chemical Information Management with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SDS & Chemical Information Management single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SDS & Chemical Information Management supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD SSO in a test environment.
## Adding SDS & Chemical Information Management from the gallery
-To configure the integration of SDS & Chemical Information Management into Azure AD, you need to add SDS & Chemical Information Management from the gallery to your list of managed SaaS apps.
+To configure the integration of SDS & Chemical Information Management into Microsoft Entra ID, you need to add SDS & Chemical Information Management from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SDS & Chemical Information Management into Azure
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SDS & Chemical Information Management
+<a name='configure-and-test-azure-ad-sso-for-sds--chemical-information-management'></a>
-Configure and test Azure AD SSO with SDS & Chemical Information Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SDS & Chemical Information Management.
+## Configure and test Microsoft Entra SSO for SDS & Chemical Information Management
-To configure and test Azure AD SSO with SDS & Chemical Information Management, perform the following steps:
+Configure and test Microsoft Entra SSO with SDS & Chemical Information Management using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SDS & Chemical Information Management.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SDS & Chemical Information Management, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SDS & Chemical Information Management SSO](#configure-sds--chemical-information-management-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SDS & Chemical Information Management test user](#create-sds--chemical-information-management-test-user)** - to have a counterpart of B.Simon in SDS & Chemical Information Management that is linked to the Azure AD representation of user.
+ 1. **[Create SDS & Chemical Information Management test user](#create-sds--chemical-information-management-test-user)** - to have a counterpart of B.Simon in SDS & Chemical Information Management that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SDS & Chemical Information Management** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
1. On the **Set up single sign-on with SAML** page, In the **SAML Signing Certificate** section, click copy button to copy **App Federation Metadata Url** and save it on your computer. ![The Certificate download link](common/copy-metadataurl.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SDS & Chemical Information Management.
In this section, a user called Britta Simon is created in SDS & Chemical Informa
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SDS & Chemical Information Management Sign-on URL where you can initiate the login flow.
active-directory Seattletimessso Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/seattletimessso-tutorial.md
Title: Azure Active Directory SSO integration with SeattleTimesSSO
-description: Learn how to configure single sign-on between Azure Active Directory and SeattleTimesSSO.
+ Title: Microsoft Entra SSO integration with SeattleTimesSSO
+description: Learn how to configure single sign-on between Microsoft Entra ID and SeattleTimesSSO.
-# Azure Active Directory SSO integration with SeattleTimesSSO
+# Microsoft Entra SSO integration with SeattleTimesSSO
-In this article, you learn how to integrate SeattleTimesSSO with Azure Active Directory (Azure AD). This is the Institutional Subscription SSO for The Seattle Times. When you integrate SeattleTimesSSO with Azure AD, you can:
+In this article, you learn how to integrate SeattleTimesSSO with Microsoft Entra ID. This is the Institutional Subscription SSO for The Seattle Times. When you integrate SeattleTimesSSO with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SeattleTimesSSO.
-* Enable your users to be automatically signed-in to SeattleTimesSSO with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SeattleTimesSSO.
+* Enable your users to be automatically signed-in to SeattleTimesSSO with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for SeattleTimesSSO in a test environment. SeattleTimesSSO supports **IDP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for SeattleTimesSSO in a test environment. SeattleTimesSSO supports **IDP** initiated single sign-on.
## Prerequisites
-To integrate Azure Active Directory with SeattleTimesSSO, you need:
+To integrate Microsoft Entra ID with SeattleTimesSSO, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SeattleTimesSSO single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the SeattleTimesSSO application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the SeattleTimesSSO application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add SeattleTimesSSO from the Azure AD gallery
+<a name='add-seattletimessso-from-the-azure-ad-gallery'></a>
-Add SeattleTimesSSO from the Azure AD application gallery to configure single sign-on with SeattleTimesSSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add SeattleTimesSSO from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add SeattleTimesSSO from the Microsoft Entra application gallery to configure single sign-on with SeattleTimesSSO. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SeattleTimesSSO** > **Single sign-on**.
In this section, you create a user called Britta Simon in SeattleTimesSSO. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the SeattleTimesSSO for which you set up the SSO.
-* You can use Microsoft My Apps. When you click the SeattleTimesSSO tile in the My Apps, you should be automatically signed in to the SeattleTimesSSO for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SeattleTimesSSO tile in the My Apps, you should be automatically signed in to the SeattleTimesSSO for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure SeattleTimesSSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SeattleTimesSSO you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Secretserver On Premises Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/secretserver-on-premises-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Secret Server (On-Premises)'
-description: Learn how to configure single sign-on between Azure Active Directory and Secret Server (On-Premises).
+ Title: 'Tutorial: Microsoft Entra integration with Secret Server (On-Premises)'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Secret Server (On-Premises).
Last updated 11/21/2022
-# Tutorial: Integrate Secret Server (On-Premises) with Azure Active Directory
+# Tutorial: Integrate Secret Server (On-Premises) with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate Secret Server (On-Premises) with Azure Active Directory (Azure AD). When you integrate Secret Server (On-Premises) with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Secret Server (On-Premises) with Microsoft Entra ID. When you integrate Secret Server (On-Premises) with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Secret Server (On-Premises).
-* Enable your users to be automatically signed-in to Secret Server (On-Premises) with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Secret Server (On-Premises).
+* Enable your users to be automatically signed-in to Secret Server (On-Premises) with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Secret Server (On-Premises) single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Secret Server (On-Premises) supports **SP and IDP** initiated SSO. ## Add Secret Server (On-Premises) from the gallery
-To configure the integration of Secret Server (On-Premises) into Azure AD, you need to add Secret Server (On-Premises) from the gallery to your list of managed SaaS apps.
+To configure the integration of Secret Server (On-Premises) into Microsoft Entra ID, you need to add Secret Server (On-Premises) from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Secret Server (On-Premises) into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Secret Server (On-Premises)
+<a name='configure-and-test-azure-ad-sso-for-secret-server-on-premises'></a>
-Configure and test Azure AD SSO with Secret Server (On-Premises) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Secret Server (On-Premises).
+## Configure and test Microsoft Entra SSO for Secret Server (On-Premises)
-To configure and test Azure AD SSO with Secret Server (On-Premises), perform the following steps:
+Configure and test Microsoft Entra SSO with Secret Server (On-Premises) using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Secret Server (On-Premises).
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Secret Server (On-Premises), perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Secret Server (On-Premises) SSO](#configure-secret-server-on-premises-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Secret Server (On-Premises) test user](#create-secret-server-on-premises-test-user)** - to have a counterpart of B.Simon in Secret Server (On-Premises) that is linked to the Azure AD representation of user.
+ 1. **[Create Secret Server (On-Premises) test user](#create-secret-server-on-premises-test-user)** - to have a counterpart of B.Simon in Secret Server (On-Premises) that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Secret Server (On-Premises)** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
`https://<SecretServerURL>/SAML/AssertionConsumerService.aspx` > [!NOTE]
- > The Entity ID shown above is an example only and you are free to choose any unique value that identifies your Secret Server instance in Azure AD. You need to send this Entity ID to [Secret Server (On-Premises) Client support team](https://support.delinea.com/s/) and they configure it on their side. For more details, please read [this article](https://docs.delinea.com/secrets/current/authentication/configuring-saml-sso/index.md).
+ > The Entity ID shown above is an example only and you are free to choose any unique value that identifies your Secret Server instance in Microsoft Entra ID. You need to send this Entity ID to [Secret Server (On-Premises) Client support team](https://support.delinea.com/s/) and they configure it on their side. For more details, please read [this article](https://docs.delinea.com/secrets/current/authentication/configuring-saml-sso/index.md).
1. Click **Set additional URLs** and perform the following step if you wish to configure the application in **SP** initiated mode:
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Secret Server (On-Premises).
In this section, you create a user called Britta Simon in Secret Server (On-Prem
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
active-directory Sectigo Certificate Manager Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/sectigo-certificate-manager-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with Sectigo Certificate Manager'
-description: Learn how to configure single sign-on between Azure Active Directory and Sectigo Certificate Manager.
+ Title: 'Tutorial: Microsoft Entra integration with Sectigo Certificate Manager'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Sectigo Certificate Manager.
Last updated 11/21/2022
-# Tutorial: Azure Active Directory integration with Sectigo Certificate Manager
+# Tutorial: Microsoft Entra integration with Sectigo Certificate Manager
-In this tutorial, you'll learn how to integrate Sectigo Certificate Manager with Azure Active Directory (Azure AD). When you integrate Sectigo Certificate Manager with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Sectigo Certificate Manager with Microsoft Entra ID. When you integrate Sectigo Certificate Manager with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Sectigo Certificate Manager.
-* Enable your users to be automatically signed-in to Sectigo Certificate Manager with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Sectigo Certificate Manager.
+* Enable your users to be automatically signed-in to Sectigo Certificate Manager with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with Sectigo Certificate Manager, you need the following items:
+To configure Microsoft Entra integration with Sectigo Certificate Manager, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD subscription, create a [free account](https://azure.microsoft.com/free/) before you begin.
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra subscription, create a [free account](https://azure.microsoft.com/free/) before you begin.
* Sectigo Certificate Manager account. > [!NOTE]
To configure Azure AD integration with Sectigo Certificate Manager, you need the
## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment and integrate Sectigo Certificate Manager with Azure AD.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment and integrate Sectigo Certificate Manager with Microsoft Entra ID.
Sectigo Certificate Manager supports the following features:
Sectigo Certificate Manager supports the following features:
## Add Sectigo Certificate Manager in the Azure portal
-To configure the integration of Sectigo Certificate Manager into Azure AD, you need to add Sectigo Certificate Manager from the gallery to your list of managed SaaS apps.
+To configure the integration of Sectigo Certificate Manager into Microsoft Entra ID, you need to add Sectigo Certificate Manager from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Sectigo Certificate Manager into Azure AD, you n
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Sectigo Certificate Manager
+<a name='configure-and-test-azure-ad-sso-for-sectigo-certificate-manager'></a>
-Configure and test Azure AD SSO with Sectigo Certificate Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Sectigo Certificate Manager.
+## Configure and test Microsoft Entra SSO for Sectigo Certificate Manager
-To configure and test Azure AD SSO with Sectigo Certificate Manager, perform the following steps:
+Configure and test Microsoft Entra SSO with Sectigo Certificate Manager using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Sectigo Certificate Manager.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Sectigo Certificate Manager, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Sectigo Certificate Manager SSO](#configure-sectigo-certificate-manager-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Sectigo Certificate Manager test user](#create-sectigo-certificate-manager-test-user)** - to have a counterpart of B.Simon in Sectigo Certificate Manager that is linked to the Azure AD representation of user.
+ 1. **[Create Sectigo Certificate Manager test user](#create-sectigo-certificate-manager-test-user)** - to have a counterpart of B.Simon in Sectigo Certificate Manager that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Sectigo Certificate Manager** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Federation Metadata XML download option](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Sectigo Certificate Manager.
In this section, you create a user named Britta Simon in Sectigo Certificate Man
## Test SSO
-In this section, you test your Azure AD single sign-on configuration.
+In this section, you test your Microsoft Entra single sign-on configuration.
#### Test from Sectigo Certificate Manager (SP-initiated single sign-on)
active-directory Seculio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/seculio-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with Seculio'
-description: Learn how to configure single sign-on between Azure Active Directory and Seculio.
+ Title: 'Tutorial: Microsoft Entra SSO integration with Seculio'
+description: Learn how to configure single sign-on between Microsoft Entra ID and Seculio.
-# Tutorial: Azure AD SSO integration with Seculio
+# Tutorial: Microsoft Entra SSO integration with Seculio
-In this tutorial, you'll learn how to integrate Seculio with Azure Active Directory (Azure AD). When you integrate Seculio with Azure AD, you can:
+In this tutorial, you'll learn how to integrate Seculio with Microsoft Entra ID. When you integrate Seculio with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to Seculio.
-* Enable your users to be automatically signed-in to Seculio with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to Seculio.
+* Enable your users to be automatically signed-in to Seculio with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* Seculio single sign-on (SSO) enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* Seculio supports **SP** and **IDP** initiated SSO. ## Add Seculio from the gallery
-To configure the integration of Seculio into Azure AD, you need to add Seculio from the gallery to your list of managed SaaS apps.
+To configure the integration of Seculio into Microsoft Entra ID, you need to add Seculio from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of Seculio into Azure AD, you need to add Seculio f
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for Seculio
+<a name='configure-and-test-azure-ad-sso-for-seculio'></a>
-Configure and test Azure AD SSO with Seculio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in Seculio.
+## Configure and test Microsoft Entra SSO for Seculio
-To configure and test Azure AD SSO with Seculio, perform the following steps:
+Configure and test Microsoft Entra SSO with Seculio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in Seculio.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with Seculio, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure Seculio SSO](#configure-seculio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create Seculio test user](#create-seculio-test-user)** - to have a counterpart of B.Simon in Seculio that is linked to the Azure AD representation of user.
+ 1. **[Create Seculio test user](#create-seculio-test-user)** - to have a counterpart of B.Simon in Seculio that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **Seculio** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Screenshot shows to copy configuration appropriate U R L.](common/copy-configuration-urls.png "Attributes")
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to Seculio.
In this section, you create a user called Britta Simon in Seculio. Work with [Se
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
#### SP initiated:
In this section, you test your Azure AD single sign-on configuration with follow
* Click on **Test this application**, and you should be automatically signed in to the Seculio for which you set up the SSO.
-You can also use Microsoft My Apps to test the application in any mode. When you click the Seculio tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Seculio for which you set up the SSO. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+You can also use Microsoft My Apps to test the application in any mode. When you click the Seculio tile in the My Apps, if configured in SP mode you would be redirected to the application sign on page for initiating the login flow and if configured in IDP mode, you should be automatically signed in to the Seculio for which you set up the SSO. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure Seculio you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure Seculio you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Secure Deliver Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/secure-deliver-provisioning-tutorial.md
Title: 'Tutorial: Configure SECURE DELIVER for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to SECURE DELIVER.
+ Title: 'Tutorial: Configure SECURE DELIVER for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to SECURE DELIVER.
documentationcenter: ''
# Tutorial: Configure SECURE DELIVER for automatic user provisioning
-This tutorial describes the steps you need to perform in both SECURE DELIVER and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [SECURE DELIVER](https://www.Contoso.com/) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both SECURE DELIVER and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [SECURE DELIVER](https://www.Contoso.com/) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in SECURE DELIVER > * Remove users in SECURE DELIVER when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and SECURE DELIVER
+> * Keep user attributes synchronized between Microsoft Entra ID and SECURE DELIVER
> * [Single sign-on](./securedeliver-tutorial.md) to SECURE DELIVER (recommended) ## Prerequisites The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and SECURE DELIVER](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and SECURE DELIVER](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure SECURE DELIVER to support provisioning with Azure AD
+<a name='step-2-configure-secure-deliver-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure SECURE DELIVER to support provisioning with Microsoft Entra ID
1. The Tenant URL is `https://fcapi.i-securedeliver.jp/sdms/v2/scim`. This value will be entered in the **Tenant URL** field in the Provisioning tab of your SECURE DELIVER application. 2. Reach out to [SECURE DELIVER support](mailto:iw-sd-support@fujifilm.com) team to get your Secret Token. This value will be entered in the **Secret Token** field in the Provisioning tab of your SECURE DELIVER application.
-## Step 3. Add SECURE DELIVER from the Azure AD application gallery
+<a name='step-3-add-secure-deliver-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add SECURE DELIVER from the Microsoft Entra application gallery
-Add SECURE DELIVER from the Azure AD application gallery to start managing provisioning to SECURE DELIVER. If you have previously setup SECURE DELIVER for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add SECURE DELIVER from the Microsoft Entra application gallery to start managing provisioning to SECURE DELIVER. If you have previously setup SECURE DELIVER for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to SECURE DELIVER
+## Step 5: Configure automatic user provisioning to SECURE DELIVER
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-secure-deliver-in-azure-ad'></a>
-### To configure automatic user provisioning for SECURE DELIVER in Azure AD:
+### To configure automatic user provisioning for SECURE DELIVER in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, input your SECURE DELIVER Tenant URL and Secret Token. Click **Test Connection** to ensure Azure AD can connect to SECURE DELIVER. If the connection fails, ensure your SECURE DELIVER account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, input your SECURE DELIVER Tenant URL and Secret Token. Click **Test Connection** to ensure Microsoft Entra ID can connect to SECURE DELIVER. If the connection fails, ensure your SECURE DELIVER account has Admin permissions and try again.
![Token](common/provisioning-testconnection-tenanturltoken.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to SECURE DELIVER**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to SECURE DELIVER**.
-9. Review the user attributes that are synchronized from Azure AD to SECURE DELIVER in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SECURE DELIVER for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SECURE DELIVER API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to SECURE DELIVER in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SECURE DELIVER for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SECURE DELIVER API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported For Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
10. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-11. To enable the Azure AD provisioning service for SECURE DELIVER, change the **Provisioning Status** to **On** in the **Settings** section.
+11. To enable the Microsoft Entra provisioning service for SECURE DELIVER, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
-* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
+* [Learn how to review logs and get reports on provisioning activity](../app-provisioning/check-status-user-account-provisioning.md)
active-directory Secure Login Provisioning Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/secure-login-provisioning-tutorial.md
Title: 'Tutorial: Configure SecureLogin for automatic user provisioning with Azure Active Directory'
-description: Learn how to automatically provision and de-provision user accounts from Azure AD to SecureLogin.
+ Title: 'Tutorial: Configure SecureLogin for automatic user provisioning with Microsoft Entra ID'
+description: Learn how to automatically provision and de-provision user accounts from Microsoft Entra ID to SecureLogin.
documentationcenter: ''
# Tutorial: Configure SecureLogin for automatic user provisioning
-This tutorial describes the steps you need to perform in both SecureLogin and Azure Active Directory (Azure AD) to configure automatic user provisioning. When configured, Azure AD automatically provisions and de-provisions users and groups to [SecureLogin](https://securelogin.nu) using the Azure AD Provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Azure Active Directory](../app-provisioning/user-provisioning.md).
+This tutorial describes the steps you need to perform in both SecureLogin and Microsoft Entra ID to configure automatic user provisioning. When configured, Microsoft Entra ID automatically provisions and de-provisions users and groups to [SecureLogin](https://securelogin.nu) using the Microsoft Entra provisioning service. For important details on what this service does, how it works, and frequently asked questions, see [Automate user provisioning and deprovisioning to SaaS applications with Microsoft Entra ID](../app-provisioning/user-provisioning.md).
## Capabilities Supported > [!div class="checklist"] > * Create users in SecureLogin > * Remove users in SecureLogin when they do not require access anymore
-> * Keep user attributes synchronized between Azure AD and SecureLogin
+> * Keep user attributes synchronized between Microsoft Entra ID and SecureLogin
> * Provision groups and group memberships in SecureLogin > * Single sign-on to SecureLogin (recommended)
This tutorial describes the steps you need to perform in both SecureLogin and Az
The scenario outlined in this tutorial assumes that you already have the following prerequisites:
-* [An Azure AD tenant](../develop/quickstart-create-new-tenant.md)
-* A user account in Azure AD with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
+* [A Microsoft Entra tenant](../develop/quickstart-create-new-tenant.md)
+* A user account in Microsoft Entra ID with [permission](../roles/permissions-reference.md) to configure provisioning (for example, Application Administrator, Cloud Application administrator, Application Owner, or Global Administrator).
* A [SecureLogin](https://securelogin.nu) Account.
-## Step 1. Plan your provisioning deployment
+## Step 1: Plan your provisioning deployment
1. Learn about [how the provisioning service works](../app-provisioning/user-provisioning.md). 2. Determine who will be in [scope for provisioning](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-3. Determine what data to [map between Azure AD and SecureLogin](../app-provisioning/customize-application-attributes.md).
+3. Determine what data to [map between Microsoft Entra ID and SecureLogin](../app-provisioning/customize-application-attributes.md).
-## Step 2. Configure SecureLogin to support provisioning with Azure AD
+<a name='step-2-configure-securelogin-to-support-provisioning-with-azure-ad'></a>
+
+## Step 2: Configure SecureLogin to support provisioning with Microsoft Entra ID
A [SecureLogin](https://securelogin.nu) account as a manager is required to **Authorize** in the **Admin Credentials** section in Step 5.
-## Step 3. Add SecureLogin from the Azure AD application gallery
+<a name='step-3-add-securelogin-from-the-azure-ad-application-gallery'></a>
+
+## Step 3: Add SecureLogin from the Microsoft Entra application gallery
-Add SecureLogin from the Azure AD application gallery to start managing provisioning to SecureLogin. If you have previously setup SecureLogin for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
+Add SecureLogin from the Microsoft Entra application gallery to start managing provisioning to SecureLogin. If you have previously setup SecureLogin for SSO, you can use the same application. However it is recommended that you create a separate app when testing out the integration initially. Learn more about adding an application from the gallery [here](../manage-apps/add-application-portal.md).
-## Step 4. Define who will be in scope for provisioning
+## Step 4: Define who will be in scope for provisioning
-The Azure AD provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
+The Microsoft Entra provisioning service allows you to scope who will be provisioned based on assignment to the application and or based on attributes of the user / group. If you choose to scope who will be provisioned to your app based on assignment, you can use the following [steps](../manage-apps/assign-user-or-group-access-portal.md) to assign users and groups to the application. If you choose to scope who will be provisioned based solely on attributes of the user or group, you can use a scoping filter as described [here](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
* Start small. Test with a small set of users and groups before rolling out to everyone. When scope for provisioning is set to assigned users and groups, you can control this by assigning one or two users or groups to the app. When scope is set to all users and groups, you can specify an [attribute based scoping filter](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md). * If you need additional roles, you can [update the application manifest](../develop/howto-add-app-roles-in-azure-ad-apps.md) to add new roles.
-## Step 5. Configure automatic user provisioning to SecureLogin
+## Step 5: Configure automatic user provisioning to SecureLogin
+
+This section guides you through the steps to configure the Microsoft Entra provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Microsoft Entra ID.
-This section guides you through the steps to configure the Azure AD provisioning service to create, update, and disable users and/or groups in TestApp based on user and/or group assignments in Azure AD.
+<a name='to-configure-automatic-user-provisioning-for-securelogin-in-azure-ad'></a>
-### To configure automatic user provisioning for SecureLogin in Azure AD:
+### To configure automatic user provisioning for SecureLogin in Microsoft Entra ID:
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications**
This section guides you through the steps to configure the Azure AD provisioning
![Provisioning tab automatic](common/provisioning-automatic.png)
-5. Under the **Admin Credentials** section, click on **Authorize**. You will be redirected to **SecureLogin**'s Go to domain page. Input your SecureLogin domain and click on the **Go** button. You will be redirected to **SecureLogin**'s Authorization page. Input your **Username** and **Password** and click on the **Login** button. Click **Test Connection** to ensure Azure AD can connect to SecureLogin. If the connection fails, ensure your SecureLogin account has Admin permissions and try again.
+5. Under the **Admin Credentials** section, click on **Authorize**. You will be redirected to **SecureLogin**'s Go to domain page. Input your SecureLogin domain and click on the **Go** button. You will be redirected to **SecureLogin**'s Authorization page. Input your **Username** and **Password** and click on the **Login** button. Click **Test Connection** to ensure Microsoft Entra ID can connect to SecureLogin. If the connection fails, ensure your SecureLogin account has Admin permissions and try again.
![Admin Credentials](./media/secure-login-provisioning-tutorial/authorize.png)
This section guides you through the steps to configure the Azure AD provisioning
7. Select **Save**.
-8. Under the **Mappings** section, select **Synchronize Azure Active Directory Users to SecureLogin**.
+8. Under the **Mappings** section, select **Synchronize Microsoft Entra users to SecureLogin**.
-9. Review the user attributes that are synchronized from Azure AD to SecureLogin in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SecureLogin for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SecureLogin API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
+9. Review the user attributes that are synchronized from Microsoft Entra ID to SecureLogin in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the user accounts in SecureLogin for update operations. If you choose to change the [matching target attribute](../app-provisioning/customize-application-attributes.md), you will need to ensure that the SecureLogin API supports filtering users based on that attribute. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
|externalId|String| |preferredLanguage|String|
-10. Under the **Mappings** section, select **Synchronize Azure Active Directory Groups to SecureLogin**.
+10. Under the **Mappings** section, select **Synchronize Microsoft Entra groups to SecureLogin**.
-11. Review the group attributes that are synchronized from Azure AD to SecureLogin in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SecureLogin for update operations. Select the **Save** button to commit any changes.
+11. Review the group attributes that are synchronized from Microsoft Entra ID to SecureLogin in the **Attribute-Mapping** section. The attributes selected as **Matching** properties are used to match the groups in SecureLogin for update operations. Select the **Save** button to commit any changes.
|Attribute|Type|Supported for Filtering| ||||
This section guides you through the steps to configure the Azure AD provisioning
12. To configure scoping filters, refer to the following instructions provided in the [Scoping filter tutorial](../app-provisioning/define-conditional-rules-for-provisioning-user-accounts.md).
-13. To enable the Azure AD provisioning service for SecureLogin, change the **Provisioning Status** to **On** in the **Settings** section.
+13. To enable the Microsoft Entra provisioning service for SecureLogin, change the **Provisioning Status** to **On** in the **Settings** section.
![Provisioning Status Toggled On](common/provisioning-toggle-on.png)
This section guides you through the steps to configure the Azure AD provisioning
![Saving Provisioning Configuration](common/provisioning-configuration-save.png)
-This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Azure AD provisioning service is running.
+This operation starts the initial synchronization cycle of all users and groups defined in **Scope** in the **Settings** section. The initial cycle takes longer to perform than subsequent cycles, which occur approximately every 40 minutes as long as the Microsoft Entra provisioning service is running.
-## Step 6. Monitor your deployment
+## Step 6: Monitor your deployment
Once you've configured provisioning, use the following resources to monitor your deployment: 1. Use the [provisioning logs](../reports-monitoring/concept-provisioning-logs.md) to determine which users have been provisioned successfully or unsuccessfully
Once you've configured provisioning, use the following resources to monitor your
## Additional resources * [Managing user account provisioning for Enterprise Apps](../app-provisioning/configure-automatic-user-provisioning-portal.md)
-* [What is application access and single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is application access and single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
## Next steps
active-directory Securedeliver Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/securedeliver-tutorial.md
Title: 'Tutorial: Azure AD SSO integration with SECURE DELIVER'
-description: Learn how to configure single sign-on between Azure Active Directory and SECURE DELIVER.
+ Title: 'Tutorial: Microsoft Entra SSO integration with SECURE DELIVER'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SECURE DELIVER.
Last updated 11/21/2022
-# Tutorial: Azure AD SSO integration with SECURE DELIVER
+# Tutorial: Microsoft Entra SSO integration with SECURE DELIVER
-In this tutorial, you'll learn how to integrate SECURE DELIVER with Azure Active Directory (Azure AD). When you integrate SECURE DELIVER with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SECURE DELIVER with Microsoft Entra ID. When you integrate SECURE DELIVER with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SECURE DELIVER.
-* Enable your users to be automatically signed-in to SECURE DELIVER with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SECURE DELIVER.
+* Enable your users to be automatically signed-in to SECURE DELIVER with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites
-To configure Azure AD integration with SECURE DELIVER, you need the following items:
+To configure Microsoft Entra integration with SECURE DELIVER, you need the following items:
-* An Azure AD subscription. If you don't have an Azure AD environment, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a Microsoft Entra environment, you can get a [free account](https://azure.microsoft.com/free/).
* SECURE DELIVER single sign-on enabled subscription.
-* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Azure AD.
+* Along with Cloud Application Administrator, Application Administrator can also add or manage applications in Microsoft Entra ID.
For more information, see [Azure built-in roles](../roles/permissions-reference.md). ## Scenario description
-In this tutorial, you configure and test Azure AD single sign-on in a test environment.
+In this tutorial, you configure and test Microsoft Entra single sign-on in a test environment.
* SECURE DELIVER supports **SP** initiated SSO.
In this tutorial, you configure and test Azure AD single sign-on in a test envir
## Add SECURE DELIVER from the gallery
-To configure the integration of SECURE DELIVER into Azure AD, you need to add SECURE DELIVER from the gallery to your list of managed SaaS apps.
+To configure the integration of SECURE DELIVER into Microsoft Entra ID, you need to add SECURE DELIVER from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SECURE DELIVER into Azure AD, you need to add SE
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SECURE DELIVER
+<a name='configure-and-test-azure-ad-sso-for-secure-deliver'></a>
-Configure and test Azure AD SSO with SECURE DELIVER using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SECURE DELIVER.
+## Configure and test Microsoft Entra SSO for SECURE DELIVER
-To configure and test Azure AD SSO with SECURE DELIVER, perform the following steps:
+Configure and test Microsoft Entra SSO with SECURE DELIVER using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SECURE DELIVER.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SECURE DELIVER, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SECURE DELIVER SSO](#configure-secure-deliver-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SECURE DELIVER test user](#create-secure-deliver-test-user)** - to have a counterpart of B.Simon in SECURE DELIVER that is linked to the Azure AD representation of user.
+ 1. **[Create SECURE DELIVER test user](#create-secure-deliver-test-user)** - to have a counterpart of B.Simon in SECURE DELIVER that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SECURE DELIVER** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![The Certificate download link](common/metadataxml.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SECURE DELIVER.
SECURE DELIVER also supports automatic user provisioning, you can find more deta
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SECURE DELIVER Sign-on URL where you can initiate the login flow. * Go to SECURE DELIVER Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SECURE DELIVER tile in the My Apps, this will redirect to SECURE DELIVER Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SECURE DELIVER tile in the My Apps, this will redirect to SECURE DELIVER Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Next steps
-Once you configure SECURE DELIVER you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
+Once you configure SECURE DELIVER you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Defender for Cloud Apps](/cloud-app-security/proxy-deployment-aad).
active-directory Securejoinnow Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/securejoinnow-tutorial.md
Title: 'Tutorial: Azure Active Directory integration with SecureW2 JoinNow Connector'
-description: Learn how to configure single sign-on between Azure Active Directory and SecureW2 JoinNow Connector.
+ Title: 'Tutorial: Microsoft Entra integration with SecureW2 JoinNow Connector'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SecureW2 JoinNow Connector.
Last updated 11/21/2022
-# Tutorial: Integrate SecureW2 JoinNow Connector with Azure Active Directory
+# Tutorial: Integrate SecureW2 JoinNow Connector with Microsoft Entra ID
-In this tutorial, you'll learn how to integrate SecureW2 JoinNow Connector with Azure Active Directory (Azure AD). When you integrate SecureW2 JoinNow Connector with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SecureW2 JoinNow Connector with Microsoft Entra ID. When you integrate SecureW2 JoinNow Connector with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SecureW2 JoinNow Connector.
-* Enable your users to be automatically signed-in to SecureW2 JoinNow Connector with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SecureW2 JoinNow Connector.
+* Enable your users to be automatically signed-in to SecureW2 JoinNow Connector with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SecureW2 JoinNow Connector single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SecureW2 JoinNow Connector supports **SP** initiated SSO. ## Add SecureW2 JoinNow Connector from the gallery
-To configure the integration of SecureW2 JoinNow Connector into Azure AD, you need to add SecureW2 JoinNow Connector from the gallery to your list of managed SaaS apps.
+To configure the integration of SecureW2 JoinNow Connector into Microsoft Entra ID, you need to add SecureW2 JoinNow Connector from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SecureW2 JoinNow Connector into Azure AD, you ne
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SecureW2 JoinNow Connector
+<a name='configure-and-test-azure-ad-sso-for-securew2-joinnow-connector'></a>
-Configure and test Azure AD SSO with SecureW2 JoinNow Connector using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SecureW2 JoinNow Connector.
+## Configure and test Microsoft Entra SSO for SecureW2 JoinNow Connector
-To configure and test Azure AD SSO with SecureW2 JoinNow Connector, perform the following steps:
+Configure and test Microsoft Entra SSO with SecureW2 JoinNow Connector using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SecureW2 JoinNow Connector.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SecureW2 JoinNow Connector, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SecureW2 JoinNow Connector SSO](#configure-securew2-joinnow-connector-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SecureW2 JoinNow Connector test user](#create-securew2-joinnow-connector-test-user)** - to have a counterpart of B.Simon in SecureW2 JoinNow Connector that is linked to the Azure AD representation of user.
+ 1. **[Create SecureW2 JoinNow Connector test user](#create-securew2-joinnow-connector-test-user)** - to have a counterpart of B.Simon in SecureW2 JoinNow Connector that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SecureW2 JoinNow Connector** application integration page, find the **Manage** section and select **Single sign-on**.
Follow these steps to enable Azure AD SSO.
![Copy configuration URLs](common/copy-configuration-urls.png)
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SecureW2 JoinNow Connector.
In this section, you create a user called Britta Simon in SecureW2 JoinNow Conne
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SecureW2 JoinNow Connector Sign-on URL where you can initiate the login flow.
active-directory Securetransport Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/securetransport-tutorial.md
Title: Azure Active Directory SSO integration with SecureTransport
-description: Learn how to configure single sign-on between Azure Active Directory and SecureTransport.
+ Title: Microsoft Entra SSO integration with SecureTransport
+description: Learn how to configure single sign-on between Microsoft Entra ID and SecureTransport.
-# Azure Active Directory SSO integration with SecureTransport
+# Microsoft Entra SSO integration with SecureTransport
-In this article, you learn how to integrate SecureTransport with Azure Active Directory (Azure AD). SecureTransport is a high scalable and resilient multi-protocol MFT gateway, with fault-tolerance and high availability to meet all critical file transfer needs of any small or large organization. When you integrate SecureTransport with Azure AD, you can:
+In this article, you learn how to integrate SecureTransport with Microsoft Entra ID. SecureTransport is a high scalable and resilient multi-protocol MFT gateway, with fault-tolerance and high availability to meet all critical file transfer needs of any small or large organization. When you integrate SecureTransport with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SecureTransport.
-* Enable your users to be automatically signed-in to SecureTransport with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SecureTransport.
+* Enable your users to be automatically signed-in to SecureTransport with their Microsoft Entra accounts.
* Manage your accounts in one central location.
-You configure and test Azure AD single sign-on for SecureTransport in a test environment. SecureTransport supports **SP** initiated single sign-on.
+You configure and test Microsoft Entra single sign-on for SecureTransport in a test environment. SecureTransport supports **SP** initiated single sign-on.
> [!NOTE] > Identifier of this application is a fixed string value so only one instance can be configured in one tenant. ## Prerequisites
-To integrate Azure Active Directory with SecureTransport, you need:
+To integrate Microsoft Entra ID with SecureTransport, you need:
-* An Azure AD user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
+* A Microsoft Entra user account. If you don't already have one, you can [Create an account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F).
* One of the following roles: Global Administrator, Cloud Application Administrator, Application Administrator, or owner of the service principal.
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SecureTransport single sign-on (SSO) enabled subscription. ## Add application and assign a test user
-Before you begin the process of configuring single sign-on, you need to add the SecureTransport application from the Azure AD gallery. You need a test user account to assign to the application and test the single sign-on configuration.
+Before you begin the process of configuring single sign-on, you need to add the SecureTransport application from the Microsoft Entra gallery. You need a test user account to assign to the application and test the single sign-on configuration.
-### Add SecureTransport from the Azure AD gallery
+<a name='add-securetransport-from-the-azure-ad-gallery'></a>
-Add SecureTransport from the Azure AD application gallery to configure single sign-on with SecureTransport. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+### Add SecureTransport from the Microsoft Entra gallery
-### Create and assign Azure AD test user
+Add SecureTransport from the Microsoft Entra application gallery to configure single sign-on with SecureTransport. For more information on how to add application from the gallery, see the [Quickstart: Add application from the gallery](../manage-apps/add-application-portal.md).
+
+<a name='create-and-assign-azure-ad-test-user'></a>
+
+### Create and assign Microsoft Entra test user
Follow the guidelines in the [create and assign a user account](../manage-apps/add-application-portal-assign-users.md) article to create a test user account called B.Simon. Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, and assign roles. The wizard also provides a link to the single sign-on configuration pane. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides).
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Complete the following steps to enable Azure AD single sign-on.
+Complete the following steps to enable Microsoft Entra single sign-on.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SecureTransport** > **Single sign-on**.
In this section, you create a user called Britta Simon at SecureTransport. Work
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, this will redirect to SecureTransport Sign-on URL where you can initiate the login flow. * Go to SecureTransport Sign-on URL directly and initiate the login flow from there.
-* You can use Microsoft My Apps. When you click the SecureTransport tile in the My Apps, this will redirect to SecureTransport Sign-on URL. For more information, see [Azure AD My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
+* You can use Microsoft My Apps. When you click the SecureTransport tile in the My Apps, this will redirect to SecureTransport Sign-on URL. For more information, see [Microsoft Entra My Apps](/azure/active-directory/manage-apps/end-user-experiences#azure-ad-my-apps).
## Additional resources
-* [What is single sign-on with Azure Active Directory?](../manage-apps/what-is-single-sign-on.md)
+* [What is single sign-on with Microsoft Entra ID?](../manage-apps/what-is-single-sign-on.md)
* [Plan a single sign-on deployment](../manage-apps/plan-sso-deployment.md). ## Next steps
-Once you configure SecureTransport you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
+Once you configure SecureTransport you can enforce session control, which protects exfiltration and infiltration of your organizationΓÇÖs sensitive data in real time. Session control extends from Conditional Access. [Learn how to enforce session control with Microsoft Cloud App Security](/cloud-app-security/proxy-deployment-aad).
active-directory Securitystudio Tutorial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/saas-apps/securitystudio-tutorial.md
Title: 'Tutorial: Azure Active Directory single sign-on (SSO) integration with SecurityStudio'
-description: Learn how to configure single sign-on between Azure Active Directory and SecurityStudio.
+ Title: 'Tutorial: Microsoft Entra single sign-on (SSO) integration with SecurityStudio'
+description: Learn how to configure single sign-on between Microsoft Entra ID and SecurityStudio.
-# Tutorial: Azure Active Directory single sign-on (SSO) integration with SecurityStudio
+# Tutorial: Microsoft Entra single sign-on (SSO) integration with SecurityStudio
-In this tutorial, you'll learn how to integrate SecurityStudio with Azure Active Directory (Azure AD). When you integrate SecurityStudio with Azure AD, you can:
+In this tutorial, you'll learn how to integrate SecurityStudio with Microsoft Entra ID. When you integrate SecurityStudio with Microsoft Entra ID, you can:
-* Control in Azure AD who has access to SecurityStudio.
-* Enable your users to be automatically signed-in to SecurityStudio with their Azure AD accounts.
+* Control in Microsoft Entra ID who has access to SecurityStudio.
+* Enable your users to be automatically signed-in to SecurityStudio with their Microsoft Entra accounts.
* Manage your accounts in one central location. ## Prerequisites To get started, you need the following items:
-* An Azure AD subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
+* A Microsoft Entra subscription. If you don't have a subscription, you can get a [free account](https://azure.microsoft.com/free/).
* SecurityStudio single sign-on (SSO) enabled subscription. ## Scenario description
-In this tutorial, you configure and test Azure AD SSO in a test environment.
+In this tutorial, you configure and test Microsoft Entra SSO in a test environment.
* SecurityStudio supports **IDP** initiated SSO. ## Add SecurityStudio from the gallery
-To configure the integration of SecurityStudio into Azure AD, you need to add SecurityStudio from the gallery to your list of managed SaaS apps.
+To configure the integration of SecurityStudio into Microsoft Entra ID, you need to add SecurityStudio from the gallery to your list of managed SaaS apps.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **New application**.
To configure the integration of SecurityStudio into Azure AD, you need to add Se
Alternatively, you can also use the [Enterprise App Configuration Wizard](https://portal.office.com/AdminPortal/home?Q=Docs#/azureadappintegration). In this wizard, you can add an application to your tenant, add users/groups to the app, assign roles, as well as walk through the SSO configuration as well. [Learn more about Microsoft 365 wizards.](/microsoft-365/admin/misc/azure-ad-setup-guides)
-## Configure and test Azure AD SSO for SecurityStudio
+<a name='configure-and-test-azure-ad-sso-for-securitystudio'></a>
-Configure and test Azure AD SSO with SecurityStudio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between an Azure AD user and the related user in SecurityStudio.
+## Configure and test Microsoft Entra SSO for SecurityStudio
-To configure and test Azure AD SSO with SecurityStudio, perform the following steps:
+Configure and test Microsoft Entra SSO with SecurityStudio using a test user called **B.Simon**. For SSO to work, you need to establish a link relationship between a Microsoft Entra user and the related user in SecurityStudio.
-1. **[Configure Azure AD SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
- 1. **[Create an Azure AD test user](#create-an-azure-ad-test-user)** - to test Azure AD single sign-on with B.Simon.
- 1. **[Assign the Azure AD test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Azure AD single sign-on.
+To configure and test Microsoft Entra SSO with SecurityStudio, perform the following steps:
+
+1. **[Configure Microsoft Entra SSO](#configure-azure-ad-sso)** - to enable your users to use this feature.
+ 1. **[Create a Microsoft Entra test user](#create-an-azure-ad-test-user)** - to test Microsoft Entra single sign-on with B.Simon.
+ 1. **[Assign the Microsoft Entra test user](#assign-the-azure-ad-test-user)** - to enable B.Simon to use Microsoft Entra single sign-on.
1. **[Configure SecurityStudio SSO](#configure-securitystudio-sso)** - to configure the single sign-on settings on application side.
- 1. **[Create SecurityStudio test user](#create-securitystudio-test-user)** - to have a counterpart of B.Simon in SecurityStudio that is linked to the Azure AD representation of user.
+ 1. **[Create SecurityStudio test user](#create-securitystudio-test-user)** - to have a counterpart of B.Simon in SecurityStudio that is linked to the Microsoft Entra representation of user.
1. **[Test SSO](#test-sso)** - to verify whether the configuration works.
-## Configure Azure AD SSO
+<a name='configure-azure-ad-sso'></a>
+
+## Configure Microsoft Entra SSO
-Follow these steps to enable Azure AD SSO.
+Follow these steps to enable Microsoft Entra SSO.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Cloud Application Administrator](../roles/permissions-reference.md#cloud-application-administrator). 1. Browse to **Identity** > **Applications** > **Enterprise applications** > **SecurityStudio** > **Single sign-on**.
Follow these steps to enable Azure AD SSO.
| | | | Email | user.mail |
-### Create an Azure AD test user
+<a name='create-an-azure-ad-test-user'></a>
+
+### Create a Microsoft Entra test user
In this section, you'll create a test user called B.Simon.
In this section, you'll create a test user called B.Simon.
1. Select **Review + create**. 1. Select **Create**.
-### Assign the Azure AD test user
+<a name='assign-the-azure-ad-test-user'></a>
+
+### Assign the Microsoft Entra test user
In this section, you'll enable B.Simon to use single sign-on by granting access to SecurityStudio.
In this section, you create a user called Britta Simon in SecurityStudio. Work w
## Test SSO
-In this section, you test your Azure AD single sign-on configuration with following options.
+In this section, you test your Microsoft Entra single sign-on configuration with following options.
* Click on **Test this application**, and you should be automatically signed in to the SecurityStudio for which you set up the SSO.
active-directory Configure Cmmc Level 1 Controls https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/configure-cmmc-level-1-controls.md
Title: Configure CMMC Level 1 controls
-description: Learn how to configure Azure AD identities to meet CMMC Level 1 requirements.
+description: Learn how to configure Microsoft Entra identities to meet CMMC Level 1 requirements.
# Configure CMMC Level 1 controls
-Azure Active Directory meets identity-related practice requirements in each Cybersecurity Maturity Model Certification (CMMC) level. To be compliant with requirements in CMMC, it's the responsibility of companies performing work with, and on behalf of, the US Dept. of Defense (DoD) to complete other configurations or processes.
+Microsoft Entra ID meets identity-related practice requirements in each Cybersecurity Maturity Model Certification (CMMC) level. To be compliant with requirements in CMMC, it's the responsibility of companies performing work with, and on behalf of, the US Dept. of Defense (DoD) to complete other configurations or processes.
In CMMC Level 1, there are three domains that have one or more practices related to identity: * Access Control (AC)
The remainder of this content is organized by domain and associated practices. F
## Access Control domain
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement and objectives | Azure AD guidance and recommendations |
+| CMMC practice statement and objectives | Microsoft Entra guidance and recommendations |
| - | - |
-| AC.L1-3.1.1<br><br>**Practice statement:** Limit information system access to authorized users, processes acting on behalf of authorized users, or devices (including other information systems).<br><br>**Objectives:**<br>Determine if:<br>[a.] authorized users are identified;<br>[b.] processes acting on behalf of authorized users are identified;<br>[c.] devices (and other systems) authorized to connect to the system are identified;<br>[d.] system access is limited to authorized users;<br>[e.] system access is limited to processes acting on behalf of authorized users; and<br>[f.] system access is limited to authorized devices (including other systems). | You're responsible for setting up Azure AD accounts, which is accomplished from external HR systems, on-premises Active Directory, or directly in the cloud. You configure Conditional Access to only grant access from a known (Registered/Managed) device. In addition, apply the concept of least privilege when granting application permissions. Where possible, use delegated permission. <br><br>Set up users<br><li>[Plan cloud HR application to Azure Active Directory user provisioning](../app-provisioning/plan-cloud-hr-provision.md) <li>[Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)<li>[Add or delete users ΓÇô Azure Active Directory](../fundamentals/add-users.md)<br><br>Set up devices<li>[What is device identity in Azure Active Directory](../devices/overview.md)<br><br>Configure applications<li>[QuickStart: Register an app in the Microsoft identity platform](../develop/quickstart-register-app.md)<li>[Microsoft identity platform scopes, permissions, & consent](../develop/permissions-consent-overview.md)<li>[Securing service principals in Azure Active Directory](../architecture/service-accounts-principal.md)<br><br>Conditional Access<li>[What is Conditional Access in Azure Active Directory](../conditional-access/overview.md)<li>[Conditional Access require managed device](../conditional-access/concept-conditional-access-grant.md) |
-| AC.L1-3.1.2<br><br>**Practice statement:** Limit information system access to the types of transactions and functions that authorized users are permitted to execute.<br><br>**Objectives:**<br>Determine if:<br>[a.] the types of transactions and functions that authorized users are permitted to execute are defined; and<br>[b.] system access is limited to the defined types of transactions and functions for authorized users. | You're responsible for configuring access controls such as Role Based Access Controls (RBAC) with built-in or custom roles. Use role assignable groups to manage role assignments for multiple users requiring same access. Configure Attribute Based Access Controls (ABAC) with default or custom security attributes. The objective is to granularly control access to resources protected with Azure AD.<br><br>Set up RBAC<li>[Overview of role-based access control in Active Directory](../roles/custom-overview.md)[Azure AD built-in roles](../roles/permissions-reference.md)<li>[Create and assign a custom role in Azure Active Directory](../roles/custom-create.md)<br><br>Set up ABAC<li>[What is Azure attribute-based access control (Azure ABAC)](../../role-based-access-control/conditions-overview.md)<li>[What are custom security attributes in Azure AD?](../fundamentals/custom-security-attributes-overview.md)<br><br>Configure groups for role assignment<li>[Use Azure AD groups to manage role assignments](../roles/groups-concept.md) |
+| AC.L1-3.1.1<br><br>**Practice statement:** Limit information system access to authorized users, processes acting on behalf of authorized users, or devices (including other information systems).<br><br>**Objectives:**<br>Determine if:<br>[a.] authorized users are identified;<br>[b.] processes acting on behalf of authorized users are identified;<br>[c.] devices (and other systems) authorized to connect to the system are identified;<br>[d.] system access is limited to authorized users;<br>[e.] system access is limited to processes acting on behalf of authorized users; and<br>[f.] system access is limited to authorized devices (including other systems). | You're responsible for setting up Microsoft Entra accounts, which is accomplished from external HR systems, on-premises Active Directory, or directly in the cloud. You configure Conditional Access to only grant access from a known (Registered/Managed) device. In addition, apply the concept of least privilege when granting application permissions. Where possible, use delegated permission. <br><br>Set up users<br><li>[Plan cloud HR application to Microsoft Entra user provisioning](../app-provisioning/plan-cloud-hr-provision.md) <li>[Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)<li>[Add or delete users ΓÇô Microsoft Entra ID](../fundamentals/add-users.md)<br><br>Set up devices<li>[What is device identity in Microsoft Entra ID](../devices/overview.md)<br><br>Configure applications<li>[QuickStart: Register an app in the Microsoft identity platform](../develop/quickstart-register-app.md)<li>[Microsoft identity platform scopes, permissions, & consent](../develop/permissions-consent-overview.md)<li>[Securing service principals in Microsoft Entra ID](../architecture/service-accounts-principal.md)<br><br>Conditional Access<li>[What is Conditional Access in Microsoft Entra ID](../conditional-access/overview.md)<li>[Conditional Access require managed device](../conditional-access/concept-conditional-access-grant.md) |
+| AC.L1-3.1.2<br><br>**Practice statement:** Limit information system access to the types of transactions and functions that authorized users are permitted to execute.<br><br>**Objectives:**<br>Determine if:<br>[a.] the types of transactions and functions that authorized users are permitted to execute are defined; and<br>[b.] system access is limited to the defined types of transactions and functions for authorized users. | You're responsible for configuring access controls such as Role Based Access Controls (RBAC) with built-in or custom roles. Use role assignable groups to manage role assignments for multiple users requiring same access. Configure Attribute Based Access Controls (ABAC) with default or custom security attributes. The objective is to granularly control access to resources protected with Microsoft Entra ID.<br><br>Set up RBAC<li>[Overview of role-based access control in Active Directory](../roles/custom-overview.md)[Microsoft Entra built-in roles](../roles/permissions-reference.md)<li>[Create and assign a custom role in Microsoft Entra ID](../roles/custom-create.md)<br><br>Set up ABAC<li>[What is Azure attribute-based access control (Azure ABAC)](../../role-based-access-control/conditions-overview.md)<li>[What are custom security attributes in Microsoft Entra ID?](../fundamentals/custom-security-attributes-overview.md)<br><br>Configure groups for role assignment<li>[Use Microsoft Entra groups to manage role assignments](../roles/groups-concept.md) |
| AC.L1-3.1.20<br><br>**Practice statement:** Verify and control/limit connections to and use of external information systems.<br><br>**Objectives:**<br>Determine if:<br>[a.] connections to external systems are identified;<br>[b.] the use of external systems is identified;<br>[c.] connections to external systems are verified;<br>[d.] the use of external systems is verified;<br>[e.] connections to external systems are controlled and or limited; and<br>[f.] the use of external systems is controlled and or limited. | You're responsible for configuring Conditional Access policies using device controls and or network locations to control and or limit connections and use of external systems. Configure Terms of Use (TOU) for recorded user acknowledgment of terms and conditions for use of external systems for access.<br><br>Set up Conditional Access as required<li>[What is Conditional Access?](../conditional-access/overview.md)<li>[Require managed devices for cloud app access with Conditional Access](../conditional-access/concept-conditional-access-grant.md)<li>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<li>[Conditional Access: Filter for devices](../conditional-access/concept-condition-filters-for-devices.md)<br><br>Use Conditional Access to block access<li>[Conditional Access - Block access by location](../conditional-access/howto-conditional-access-policy-location.md)<br><br>Configure terms of use<li>[Terms of use](../conditional-access/terms-of-use.md)<li>[Conditional Access require terms of use](../conditional-access/require-tou.md) |
-| AC.L1-3.1.22<br><br>**Practice statement:** Control information posted or processed on publicly accessible information systems.<br><br>**Objectives:**<br>Determine if:<br>[a.] individuals authorized to post or process information on publicly accessible systems are identified;<br>[b.] procedures to ensure FCI isn't posted or processed on publicly accessible systems are identified;<br>[c.] a review process is in place prior to posting of any content to publicly accessible systems; and<br>[d.] content on publicly accessible systems is reviewed to ensure that it doesn't include federal contract information (FCI). | You're responsible for configuring Privileged Identity Management (PIM) to manage access to systems where posted information is publicly accessible. Require approvals with justification prior to role assignment in PIM. Configure Terms of Use (TOU) for systems where posted information is publicly accessible for recorded acknowledgment of terms and conditions for posting of publicly accessible information.<br><br>Plan PIM deployment<li>[What is Privileged Identity Management?](../privileged-identity-management/pim-configure.md)<li>[Plan a Privileged Identity Management deployment](../privileged-identity-management/pim-deployment-plan.md)<br><br>Configure terms of use<li>[Terms of use](../conditional-access/terms-of-use.md)<li>[Conditional Access require terms of use](../conditional-access/require-tou.md)<li>[Configure Azure AD role settings in PIM - Require Justification](../privileged-identity-management/pim-how-to-change-default-settings.md) |
+| AC.L1-3.1.22<br><br>**Practice statement:** Control information posted or processed on publicly accessible information systems.<br><br>**Objectives:**<br>Determine if:<br>[a.] individuals authorized to post or process information on publicly accessible systems are identified;<br>[b.] procedures to ensure FCI isn't posted or processed on publicly accessible systems are identified;<br>[c.] a review process is in place prior to posting of any content to publicly accessible systems; and<br>[d.] content on publicly accessible systems is reviewed to ensure that it doesn't include federal contract information (FCI). | You're responsible for configuring Privileged Identity Management (PIM) to manage access to systems where posted information is publicly accessible. Require approvals with justification prior to role assignment in PIM. Configure Terms of Use (TOU) for systems where posted information is publicly accessible for recorded acknowledgment of terms and conditions for posting of publicly accessible information.<br><br>Plan PIM deployment<li>[What is Privileged Identity Management?](../privileged-identity-management/pim-configure.md)<li>[Plan a Privileged Identity Management deployment](../privileged-identity-management/pim-deployment-plan.md)<br><br>Configure terms of use<li>[Terms of use](../conditional-access/terms-of-use.md)<li>[Conditional Access require terms of use](../conditional-access/require-tou.md)<li>[Configure Microsoft Entra role settings in PIM - Require Justification](../privileged-identity-management/pim-how-to-change-default-settings.md) |
## Identification and Authentication (IA) domain
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement and objectives | Azure AD guidance and recommendations |
+| CMMC practice statement and objectives | Microsoft Entra guidance and recommendations |
| - | - |
-| IA.L1-3.5.1<br><br>**Practice statement:** Identify information system users, processes acting on behalf of users, or devices.<br><br>**Objectives:**<br>Determine if:<br>[a.] system users are identified;<br>[b.] processes acting on behalf of users are identified; and<br>[c.] devices accessing the system are identified. | Azure AD uniquely identifies users, processes (service principal/workload identities), and devices via the ID property on the respective directory objects. You can filter log files to help with your assessment using the following links. Use the following reference to meet assessment objectives.<br><br>Filtering logs by user properties<li>[User resource type: ID Property](/graph/api/resources/user?view=graph-rest-1.0&preserve-view=true)<br><br>Filtering logs by service properties<li>[ServicePrincipal resource type: ID Property](/graph/api/resources/serviceprincipal?view=graph-rest-1.0&preserve-view=true)<br><br>Filtering logs by device properties<li>[Device resource type: ID Property](/graph/api/resources/device?view=graph-rest-1.0&preserve-view=true) |
-IA.L1-3.5.2<br><br>**Practice statement:** Authenticate (or verify) the identities of those users, processes, or devices, as a prerequisite to allowing access to organizational information systems.<br><br>**Objectives:**<br>Determine if:<br>[a.] the identity of each user is authenticated or verified as a prerequisite to system access;<br>[b.] the identity of each process acting on behalf of a user is authenticated or verified as a prerequisite to system access; and<br>[c.] the identity of each device accessing or connecting to the system is authenticated or verified as a prerequisite to system access. | Azure AD uniquely authenticates or verifies each user, process acting on behalf of user, or device as a prerequisite to system access. Use the following reference to meet assessment objectives.<br><br>Set up user accounts<li>[What is Azure Active Directory authentication?](../authentication/overview-authentication.md)<br><br>[Configure Azure Active Directory to meet NIST authenticator assurance levels](../standards/nist-overview.md)<br><br>Set up service principal accounts<li>[Service principal authentication](../architecture/service-accounts-principal.md)<br><br>Set up device accounts<li>[What is a device identity?](../devices/overview.md)<li>[How it works: Device registration](../devices/device-registration-how-it-works.md)<li>[What is a Primary Refresh Token?](../devices/concept-primary-refresh-token.md)<li>What does the PRT contain |
+| IA.L1-3.5.1<br><br>**Practice statement:** Identify information system users, processes acting on behalf of users, or devices.<br><br>**Objectives:**<br>Determine if:<br>[a.] system users are identified;<br>[b.] processes acting on behalf of users are identified; and<br>[c.] devices accessing the system are identified. | Microsoft Entra ID uniquely identifies users, processes (service principal/workload identities), and devices via the ID property on the respective directory objects. You can filter log files to help with your assessment using the following links. Use the following reference to meet assessment objectives.<br><br>Filtering logs by user properties<li>[User resource type: ID Property](/graph/api/resources/user?view=graph-rest-1.0&preserve-view=true)<br><br>Filtering logs by service properties<li>[ServicePrincipal resource type: ID Property](/graph/api/resources/serviceprincipal?view=graph-rest-1.0&preserve-view=true)<br><br>Filtering logs by device properties<li>[Device resource type: ID Property](/graph/api/resources/device?view=graph-rest-1.0&preserve-view=true) |
+IA.L1-3.5.2<br><br>**Practice statement:** Authenticate (or verify) the identities of those users, processes, or devices, as a prerequisite to allowing access to organizational information systems.<br><br>**Objectives:**<br>Determine if:<br>[a.] the identity of each user is authenticated or verified as a prerequisite to system access;<br>[b.] the identity of each process acting on behalf of a user is authenticated or verified as a prerequisite to system access; and<br>[c.] the identity of each device accessing or connecting to the system is authenticated or verified as a prerequisite to system access. | Microsoft Entra ID uniquely authenticates or verifies each user, process acting on behalf of user, or device as a prerequisite to system access. Use the following reference to meet assessment objectives.<br><br>Set up user accounts<li>[What is Microsoft Entra authentication?](../authentication/overview-authentication.md)<br><br>[Configure Microsoft Entra ID to meet NIST authenticator assurance levels](../standards/nist-overview.md)<br><br>Set up service principal accounts<li>[Service principal authentication](../architecture/service-accounts-principal.md)<br><br>Set up device accounts<li>[What is a device identity?](../devices/overview.md)<li>[How it works: Device registration](../devices/device-registration-how-it-works.md)<li>[What is a Primary Refresh Token?](../devices/concept-primary-refresh-token.md)<li>What does the PRT contain |
## System and Information Integrity (SI) domain
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement | Azure AD guidance and recommendations |
+| CMMC practice statement | Microsoft Entra guidance and recommendations |
| - | - |
-| SI.L1-3.14.1 - Identify, report, and correct information and information system flaws in a timely manner.<br><br>SI.L1-3.14.2 - Provide protection from malicious code at appropriate locations in organizational information systems.<br><br>SI.L1-3.14.4 - Update malicious code protection mechanisms when new releases are available.<br><br>SI.L1-3.14.5 - Perform periodic scans of the information system and real-time scans of files from external sources as files are downloaded, opened, or executed. | **Consolidated Guidance for legacy managed devices**<br>Configure Conditional Access to require Hybrid Azure AD joined device. For devices joined to an on-premises AD, it's assumed that the control over these devices is enforced using management solutions such as Configuration Manager or group policy (GP). Because there's no method for Azure AD to determine whether any of these methods has been applied to a device, requiring a hybrid Azure AD joined device is a relatively weak mechanism to require a managed device. The administrator judges whether the methods applied to your on-premises domain-joined devices are strong enough to constitute a managed device, if the device is also a Hybrid Azure AD joined device.<br><br>**Consolidated guidance for cloud-managed (or co-management) devices**<br>Configure Conditional Access to require a device to be marked as compliant, the strongest form to request a managed device. This option requires device registration with Azure AD, and indicated as compliant by Intune or a third-party mobile device management (MDM) system that manages Windows 10 devices via Azure AD integration.
+| SI.L1-3.14.1 - Identify, report, and correct information and information system flaws in a timely manner.<br><br>SI.L1-3.14.2 - Provide protection from malicious code at appropriate locations in organizational information systems.<br><br>SI.L1-3.14.4 - Update malicious code protection mechanisms when new releases are available.<br><br>SI.L1-3.14.5 - Perform periodic scans of the information system and real-time scans of files from external sources as files are downloaded, opened, or executed. | **Consolidated Guidance for legacy managed devices**<br>Configure Conditional Access to require Microsoft Entra hybrid joined device. For devices joined to an on-premises AD, it's assumed that the control over these devices is enforced using management solutions such as Configuration Manager or group policy (GP). Because there's no method for Microsoft Entra ID to determine whether any of these methods has been applied to a device, requiring a Microsoft Entra hybrid joined device is a relatively weak mechanism to require a managed device. The administrator judges whether the methods applied to your on-premises domain-joined devices are strong enough to constitute a managed device, if the device is also a Microsoft Entra hybrid joined device.<br><br>**Consolidated guidance for cloud-managed (or co-management) devices**<br>Configure Conditional Access to require a device to be marked as compliant, the strongest form to request a managed device. This option requires device registration with Microsoft Entra ID, and indicated as compliant by Intune or a third-party mobile device management (MDM) system that manages Windows 10 devices via Microsoft Entra integration.
### Next steps
-* [Configure Azure Active Directory for CMMC compliance](configure-for-cmmc-compliance.md)
+* [Configure Microsoft Entra ID for CMMC compliance](configure-for-cmmc-compliance.md)
* [Configure CMMC Level 2 Access Control (AC) controls](configure-cmmc-level-2-access-control.md) * [Configure CMMC Level 2 Identification and Authentication (IA) controls](configure-cmmc-level-2-identification-and-authentication.md) * [Configure CMMC Level 2 additional controls](configure-cmmc-level-2-additional-controls.md)
active-directory Configure Cmmc Level 2 Access Control https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/configure-cmmc-level-2-access-control.md
Title: Configure CMMC Level 2 Access Control (AC) controls
-description: Learn how to configure Azure AD identities to meet CMMC Level 2 Access Control (AC) requirements.
+description: Learn how to configure Microsoft Entra identities to meet CMMC Level 2 Access Control (AC) requirements.
# Configure CMMC Level 2 Access Control (AC) controls
-Azure Active Directory can help you meet identity-related practice requirements in each Cybersecurity Maturity Model Certification (CMMC) level. To be compliant with requirements in [CMMC V2.0 level 2](https://dodcio.defense.gov/CMMC/Model/), it's the responsibility of companies performing work with, and on behalf of, the US Dept. of Defense (DoD) to complete other configurations or processes.
+Microsoft Entra ID can help you meet identity-related practice requirements in each Cybersecurity Maturity Model Certification (CMMC) level. To be compliant with requirements in [CMMC V2.0 level 2](https://dodcio.defense.gov/CMMC/Model/), it's the responsibility of companies performing work with, and on behalf of, the US Dept. of Defense (DoD) to complete other configurations or processes.
In CMMC Level 2, there are 13 domains that have one or more practices related to identity:
The remainder of this article provides guidance for the Access Control (AC) doma
## Access Control (AC)
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement and objectives | Azure AD guidance and recommendations |
+| CMMC practice statement and objectives | Microsoft Entra guidance and recommendations |
| - | - |
-| AC.L2-3.1.3<br><br>**Practice statement:** Control the flow of CUI in accordance with approved authorizations.<br><br>**Objectives:**<br>Determine if:<br>[a.] information flow control policies are defined;<br>[b.] methods and enforcement mechanisms for controlling the flow of CUI are defined;<br>[c.] designated sources and destinations (for example, networks, individuals, and devices) for CUI within the system and between intercfeetonnected systems are identified;<br>[d.] authorizations for controlling the flow of CUI are defined; and<br>[e.] approved authorizations for controlling the flow of CUI are enforced. | Configure Conditional Access policies to control the flow of CUI from trusted locations, trusted devices, approved applications and require app protection policy. For finer grained authorization to CUI, configure app-enforced restrictions(Exchange/SharePoint Online), App Control (with Microsoft Defender for Cloud Apps), Authentication Context. Deploy Azure AD Application Proxy to secure access to on-premises applications.<br>[Location condition in Azure Active Directory Conditional Access](../conditional-access/location-condition.md)<br>[Grant controls in Conditional Access policy - Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require hybrid Azure AD joined device](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require approved client app](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require app protection policy](../conditional-access/concept-conditional-access-grant.md)<br>[Session controls in Conditional Access policy - Application enforced restrictions](../conditional-access/concept-conditional-access-session.md)<br>[Protect with Microsoft Defender for Cloud Apps Conditional Access App Control](/defender-cloud-apps/proxy-intro-aad)<br>[Cloud apps, actions, and authentication context in Conditional Access policy](../conditional-access/concept-conditional-access-cloud-apps.md)<br>[Remote access to on-premises apps using Azure AD Application Proxy](../app-proxy/application-proxy.md)<br><br>**Authentication Context**<br>[Configuring Authentication context & Assign to Conditional Access Policy](../conditional-access/concept-conditional-access-cloud-apps.md)<br><br>**Information Protection**<br>Know and protect your data; help prevent data loss.<br>[Protect your sensitive data with Microsoft Purview](/microsoft-365/compliance/information-protection?view=o365-worldwide&preserve-view=true)<br><br>**Conditional Access**<br>[Conditional Access for Azure information protection (AIP)](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/conditional-access-policies-for-azure-information-protection/ba-p/250357) <br><br>**Application Proxy**<br>[Remote access to on-premises apps using Azure AD Application Proxy](../app-proxy/application-proxy.md) |
-|AC.L2-3.1.4<br><br>**Practice statement:** Separate the duties of individuals to reduce the risk of malevolent activity without collusion.<br><br>**Objectives:**<br>Determine if:<br>[a.] the duties of individuals requiring separation are defined;<br>[b.] responsibilities for duties that require separation are assigned to separate individuals; and<br>[c.] access privileges that enable individuals to exercise the duties that require separation are granted to separate individuals. | Ensuring adequate separation of duties by scoping appropriate access. Configure Entitlement Management Access packages to govern access to applications, groups, Teams and SharePoint sites. Configure Separation of Duties checks within access packages to avoid a user obtaining excessive access. In Azure AD entitlement management, you can configure multiple policies, with different settings for each user community that will need access through an access package. This configuration includes restrictions such that a user of a particular group, or already assigned a different access package, isn't assigned other access packages, by policy.<br><br>Configure administrative units in Azure Active Directory to scope administrative privilege so that administrators with privileged roles are scoped to only have those privileges on limited set of directory objects(users, groups, devices).<br>[What is entitlement management?](../governance/entitlement-management-overview.md)<br>[What are access packages and what resources can I manage with them?](../governance/entitlement-management-overview.md)<br>[Configure separation of duties for an access package in Azure AD entitlement management](../governance/entitlement-management-access-package-incompatible.md)<br>[Administrative units in Azure Active Directory](../roles/administrative-units.md)|
-| AC.L2-3.1.5<br><br>**Practice statement:** Employ the principle of least privilege, including specific security functions and privileged accounts.<br><br>**Objectives:**<br>Determine if:<br>[a.] privileged accounts are identified;<br>[b.] access to privileged accounts is authorized in accordance with the principle of least privilege;<br>[c.] security functions are identified; and<br>[d.] access to security functions is authorized in accordance with the principle of least privilege. | You're responsible for implementing and enforcing the rule of least privilege. This action can be accomplished with Privileged Identity Management for configuring enforcement, monitoring, and alerting. Set requirements and conditions for role membership.<br><br>Once privileged accounts are identified and managed, use [Entitlement Lifecycle Management](../governance/entitlement-management-overview.md) and [Access reviews](../governance/access-reviews-overview.md) to set, maintain and audit adequate access. Use the [MS Graph API](/graph/api/directoryrole-list-members?view=graph-rest-1.0&tabs=http&preserve-view=true) to discover and monitor directory roles.<br><br>**Assign roles**<br>[Assign Azure AD roles in PIM](../privileged-identity-management/pim-how-to-add-role-to-user.md)<br>[Assign Azure resource roles in Privileged Identity Management](../privileged-identity-management/pim-resource-roles-assign-roles.md)<br>[Assign eligible owners and members for PIM for Groups](../privileged-identity-management/groups-assign-member-owner.md)<br><br>**Set role settings** <br>[Configure Azure AD role settings in PIM](../privileged-identity-management/pim-how-to-change-default-settings.md)<br>[Configure Azure resource role settings in PIM](../privileged-identity-management/pim-resource-roles-configure-role-settings.md)<br>[Configure PIM for Groups settings in PIM](../privileged-identity-management/groups-role-settings.md)<br><br>**Set up alerts**<br>[Security alerts for Azure AD roles in PIM](../privileged-identity-management/pim-how-to-configure-security-alerts.md)<br>[Configure security alerts for Azure resource roles in Privileged Identity Management](../privileged-identity-management/pim-resource-roles-configure-alerts.md) |
-| AC.L2-3.1.6<br><br>**Practice statement:** Use non-privileged accounts or roles when accessing non security functions.<br><br>**Objectives:**<br>Determine if:<br>[a.] non security functions are identified; and <br>[b.] users are required to use non-privileged accounts or roles when accessing non security functions.<br><br>AC.L2-3.1.7<br><br>**Practice statement:** Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs.<br><br>**Objectives:**<br>Determine if:<br>[a.] privileged functions are defined;<br>[b.] non-privileged users are defined;<br>[c.] non-privileged users are prevented from executing privileged functions; and<br>[d.] the execution of privileged functions is captured in audit logs. |Requirements in AC.L2-3.1.6 and AC.L2-3.1.7 complement each other. Require separate accounts for privilege and non-privileged use. Configure Privileged Identity Management (PIM) to bring just-in-time(JIT) privileged access and remove standing access. Configure role based Conditional Access policies to limit access to productivity application for privileged users. For highly privileged users, secure devices as part of the privileged access story. All privileged actions are captured in the Azure AD Audit logs.<br>[Securing privileged access overview](/security/compass/overview)<br>[Configure Azure AD role settings in PIM](../privileged-identity-management/pim-how-to-change-default-settings.md)<br>[Users and groups in Conditional Access policy](../conditional-access/concept-conditional-access-users-groups.md)<br>[Why are privileged access devices important](/security/compass/privileged-access-devices) |
-| AC.L2-3.1.8<br><br>**Practice statement:** Limit unsuccessful sign-on attempts.<br><br>**Objectives:**<br>Determine if:<br>[a.] the means of limiting unsuccessful sign-on attempts is defined; and<br>[b.] the defined means of limiting unsuccessful sign-on attempts is implemented. | Enable custom smart lock-out settings. Configure lock-out threshold and lock-out duration in seconds to implement these requirements.<br>[Protect user accounts from attacks with Azure Active Directory smart lockout](../authentication/howto-password-smart-lockout.md)<br>[Manage Azure AD smart lockout values](../authentication/howto-password-smart-lockout.md) |
-| AC.L2-3.1.9<br><br>**Practice statement:** Provide privacy and security notices consistent with applicable CUI rules.<br><br>**Objectives:**<br>Determine if:<br>[a.] privacy and security notices required by CUI-specified rules are identified, consistent, and associated with the specific CUI category; and<br>[b.] privacy and security notices are displayed. | With Azure AD, you can deliver notification or banner messages for all apps that require and record acknowledgment before granting access. You can granularly target these terms of use policies to specific users (Member or Guest). You can also customize them per application via Conditional Access policies.<br><br>**Conditional Access** <br>[What is Conditional Access in Azure AD?](../conditional-access/overview.md)<br><br>**Terms of use**<br>[Azure Active Directory terms of use](../conditional-access/terms-of-use.md)<br>[View report of who has accepted and declined](../conditional-access/terms-of-use.md) |
-| AC.L2-3.1.10<br><br>**Practice statement:** Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity.<br><br>**Objectives:**<br>Determine if:<br>[a.] the period of inactivity after which the system initiates a session lock is defined;<br>[b.] access to the system and viewing of data is prevented by initiating a session lock after the defined period of inactivity; and<br>[c.] previously visible information is concealed via a pattern-hiding display after the defined period of inactivity. | Implement device lock by using a Conditional Access policy to restrict access to compliant or hybrid Azure AD joined devices. Configure policy settings on the device to enforce device lock at the OS level with MDM solutions such as Intune. Microsoft Intune, Configuration Manager, or group policy objects can also be considered in hybrid deployments. For unmanaged devices, configure the Sign-In Frequency setting to force users to reauthenticate.<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require hybrid Azure AD joined device](../conditional-access/concept-conditional-access-grant.md)<br>[User sign-in frequency](../conditional-access/howto-conditional-access-session-lifetime.md)<br><br>Configure devices for maximum minutes of inactivity until the screen locks ([Android](/mem/intune/configuration/device-restrictions-android), [iOS](/mem/intune/configuration/device-restrictions-ios), [Windows 10](/mem/intune/configuration/device-restrictions-windows-10)).|
-| AC.L2-3.1.11<br><br>**Practice statement:** Terminate (automatically) a user session after a defined condition.<br><br>**Objectives:**<br>Determine if:<br>[a.] conditions requiring a user session to terminate are defined; and<br>[b.] a user session is automatically terminated after any of the defined conditions occur. | Enable Continuous Access Evaluation (CAE) for all supported applications. For application that don't support CAE, or for conditions not applicable to CAE, implement policies in Microsoft Defender for Cloud Apps to automatically terminate sessions when conditions occur. Additionally, configure Azure Active Directory Identity Protection to evaluate user and sign-in Risk. Use Conditional Access with Identity protection to allow user to automatically remediate risk.<br>[Continuous access evaluation in Azure AD](../conditional-access/concept-continuous-access-evaluation.md)<br>[Control cloud app usage by creating policies](/defender-cloud-apps/control-cloud-apps-with-policies)<br>[What is Azure Active Directory Identity Protection?](../identity-protection/overview-identity-protection.md)
-|AC.L2-3.1.12<br><br>**Practice statement:** Monitor and control remote access sessions.<br><br>**Objectives:**<br>Determine if:<br>[a.] remote access sessions are permitted;<br>[b.] the types of permitted remote access are identified;<br>[c.] remote access sessions are controlled; and<br>[d.] remote access sessions are monitored. | In todayΓÇÖs world, users access cloud-based applications almost exclusively remotely from unknown or untrusted networks. It's critical to securing this pattern of access to adopt zero trust principals. To meet these controls requirements in a modern cloud world we must verify each access request explicitly, implement least privilege and assume breach.<br><br>Configure named locations to delineate internal vs external networks. Configure Conditional Access app control to route access via Microsoft Defender for Cloud Apps. Configure Defender for Cloud Apps to control and monitor all sessions.<br>[Zero Trust Deployment Guide for Microsoft Azure Active Directory](https://www.microsoft.com/security/blog/2020/04/30/zero-trust-deployment-guide-azure-active-directory/)<br>[Location condition in Azure Active Directory Conditional Access](../conditional-access/location-condition.md)<br>[Deploy Cloud App Security Conditional Access App Control for Azure AD apps](/cloud-app-security/proxy-deployment-aad)<br>[What is Microsoft Defender for Cloud Apps?](/cloud-app-security/what-is-cloud-app-security)<br>[Monitor alerts raised in Microsoft Defender for Cloud Apps](/cloud-app-security/monitor-alerts) |
-| AC.L2-3.1.13<br><br>**Practice statement:** Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.<br><br>**Objectives:**<br>Determine if:<br>[a.] cryptographic mechanisms to protect the confidentiality of remote access sessions are identified; and<br>[b.] cryptographic mechanisms to protect the confidentiality of remote access sessions are implemented. | All Azure AD customer-facing web services are secured with the Transport Layer Security (TLS) protocol and are implemented using FIPS-validated cryptography.<br>[Azure Active Directory Data Security Considerations (microsoft.com)](https://azure.microsoft.com/resources/azure-active-directory-data-security-considerations/) |
-| AC.L2-3.1.14<br><br>**Practice statement:** Route remote access via managed access control points.<br><br>**Objectives:**<br>Determine if:<br>[a.] managed access control points are identified and implemented; and<br>[b.] remote access is routed through managed network access control points. | Configure named locations to delineate internal vs external networks. Configure Conditional Access app control to route access via Microsoft Defender for Cloud Apps. Configure Defender for Cloud Apps to control and monitor all sessions. Secure devices used by privileged accounts as part of the privileged access story.<br>[Location condition in Azure Active Directory Conditional Access](../conditional-access/location-condition.md)<br>[Session controls in Conditional Access policy](../conditional-access/concept-conditional-access-session.md)<br>[Securing privileged access overview](/security/compass/overview) |
+| AC.L2-3.1.3<br><br>**Practice statement:** Control the flow of CUI in accordance with approved authorizations.<br><br>**Objectives:**<br>Determine if:<br>[a.] information flow control policies are defined;<br>[b.] methods and enforcement mechanisms for controlling the flow of CUI are defined;<br>[c.] designated sources and destinations (for example, networks, individuals, and devices) for CUI within the system and between intercfeetonnected systems are identified;<br>[d.] authorizations for controlling the flow of CUI are defined; and<br>[e.] approved authorizations for controlling the flow of CUI are enforced. | Configure Conditional Access policies to control the flow of CUI from trusted locations, trusted devices, approved applications and require app protection policy. For finer grained authorization to CUI, configure app-enforced restrictions(Exchange/SharePoint Online), App Control (with Microsoft Defender for Cloud Apps), Authentication Context. Deploy Microsoft Entra application proxy to secure access to on-premises applications.<br>[Location condition in Microsoft Entra Conditional Access](../conditional-access/location-condition.md)<br>[Grant controls in Conditional Access policy - Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require Microsoft Entra hybrid joined device](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require approved client app](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require app protection policy](../conditional-access/concept-conditional-access-grant.md)<br>[Session controls in Conditional Access policy - Application enforced restrictions](../conditional-access/concept-conditional-access-session.md)<br>[Protect with Microsoft Defender for Cloud Apps Conditional Access App Control](/defender-cloud-apps/proxy-intro-aad)<br>[Cloud apps, actions, and authentication context in Conditional Access policy](../conditional-access/concept-conditional-access-cloud-apps.md)<br>[Remote access to on-premises apps using Microsoft Entra application proxy](../app-proxy/application-proxy.md)<br><br>**Authentication Context**<br>[Configuring Authentication context & Assign to Conditional Access Policy](../conditional-access/concept-conditional-access-cloud-apps.md)<br><br>**Information Protection**<br>Know and protect your data; help prevent data loss.<br>[Protect your sensitive data with Microsoft Purview](/microsoft-365/compliance/information-protection?view=o365-worldwide&preserve-view=true)<br><br>**Conditional Access**<br>[Conditional Access for Azure information protection (AIP)](https://techcommunity.microsoft.com/t5/security-compliance-and-identity/conditional-access-policies-for-azure-information-protection/ba-p/250357) <br><br>**Application Proxy**<br>[Remote access to on-premises apps using Microsoft Entra application proxy](../app-proxy/application-proxy.md) |
+|AC.L2-3.1.4<br><br>**Practice statement:** Separate the duties of individuals to reduce the risk of malevolent activity without collusion.<br><br>**Objectives:**<br>Determine if:<br>[a.] the duties of individuals requiring separation are defined;<br>[b.] responsibilities for duties that require separation are assigned to separate individuals; and<br>[c.] access privileges that enable individuals to exercise the duties that require separation are granted to separate individuals. | Ensuring adequate separation of duties by scoping appropriate access. Configure Entitlement Management Access packages to govern access to applications, groups, Teams and SharePoint sites. Configure Separation of Duties checks within access packages to avoid a user obtaining excessive access. In Microsoft Entra entitlement management, you can configure multiple policies, with different settings for each user community that will need access through an access package. This configuration includes restrictions such that a user of a particular group, or already assigned a different access package, isn't assigned other access packages, by policy.<br><br>Configure administrative units in Microsoft Entra ID to scope administrative privilege so that administrators with privileged roles are scoped to only have those privileges on limited set of directory objects(users, groups, devices).<br>[What is entitlement management?](../governance/entitlement-management-overview.md)<br>[What are access packages and what resources can I manage with them?](../governance/entitlement-management-overview.md)<br>[Configure separation of duties for an access package in Microsoft Entra entitlement management](../governance/entitlement-management-access-package-incompatible.md)<br>[Administrative units in Microsoft Entra ID](../roles/administrative-units.md)|
+| AC.L2-3.1.5<br><br>**Practice statement:** Employ the principle of least privilege, including specific security functions and privileged accounts.<br><br>**Objectives:**<br>Determine if:<br>[a.] privileged accounts are identified;<br>[b.] access to privileged accounts is authorized in accordance with the principle of least privilege;<br>[c.] security functions are identified; and<br>[d.] access to security functions is authorized in accordance with the principle of least privilege. | You're responsible for implementing and enforcing the rule of least privilege. This action can be accomplished with Privileged Identity Management for configuring enforcement, monitoring, and alerting. Set requirements and conditions for role membership.<br><br>Once privileged accounts are identified and managed, use [Entitlement Lifecycle Management](../governance/entitlement-management-overview.md) and [Access reviews](../governance/access-reviews-overview.md) to set, maintain and audit adequate access. Use the [MS Graph API](/graph/api/directoryrole-list-members?view=graph-rest-1.0&tabs=http&preserve-view=true) to discover and monitor directory roles.<br><br>**Assign roles**<br>[Assign Microsoft Entra roles in PIM](../privileged-identity-management/pim-how-to-add-role-to-user.md)<br>[Assign Azure resource roles in Privileged Identity Management](../privileged-identity-management/pim-resource-roles-assign-roles.md)<br>[Assign eligible owners and members for PIM for Groups](../privileged-identity-management/groups-assign-member-owner.md)<br><br>**Set role settings** <br>[Configure Microsoft Entra role settings in PIM](../privileged-identity-management/pim-how-to-change-default-settings.md)<br>[Configure Azure resource role settings in PIM](../privileged-identity-management/pim-resource-roles-configure-role-settings.md)<br>[Configure PIM for Groups settings in PIM](../privileged-identity-management/groups-role-settings.md)<br><br>**Set up alerts**<br>[Security alerts for Microsoft Entra roles in PIM](../privileged-identity-management/pim-how-to-configure-security-alerts.md)<br>[Configure security alerts for Azure resource roles in Privileged Identity Management](../privileged-identity-management/pim-resource-roles-configure-alerts.md) |
+| AC.L2-3.1.6<br><br>**Practice statement:** Use non-privileged accounts or roles when accessing non security functions.<br><br>**Objectives:**<br>Determine if:<br>[a.] non security functions are identified; and <br>[b.] users are required to use non-privileged accounts or roles when accessing non security functions.<br><br>AC.L2-3.1.7<br><br>**Practice statement:** Prevent non-privileged users from executing privileged functions and capture the execution of such functions in audit logs.<br><br>**Objectives:**<br>Determine if:<br>[a.] privileged functions are defined;<br>[b.] non-privileged users are defined;<br>[c.] non-privileged users are prevented from executing privileged functions; and<br>[d.] the execution of privileged functions is captured in audit logs. |Requirements in AC.L2-3.1.6 and AC.L2-3.1.7 complement each other. Require separate accounts for privilege and non-privileged use. Configure Privileged Identity Management (PIM) to bring just-in-time(JIT) privileged access and remove standing access. Configure role based Conditional Access policies to limit access to productivity application for privileged users. For highly privileged users, secure devices as part of the privileged access story. All privileged actions are captured in the Microsoft Entra audit logs.<br>[Securing privileged access overview](/security/compass/overview)<br>[Configure Microsoft Entra role settings in PIM](../privileged-identity-management/pim-how-to-change-default-settings.md)<br>[Users and groups in Conditional Access policy](../conditional-access/concept-conditional-access-users-groups.md)<br>[Why are privileged access devices important](/security/compass/privileged-access-devices) |
+| AC.L2-3.1.8<br><br>**Practice statement:** Limit unsuccessful sign-on attempts.<br><br>**Objectives:**<br>Determine if:<br>[a.] the means of limiting unsuccessful sign-on attempts is defined; and<br>[b.] the defined means of limiting unsuccessful sign-on attempts is implemented. | Enable custom smart lock-out settings. Configure lock-out threshold and lock-out duration in seconds to implement these requirements.<br>[Protect user accounts from attacks with Microsoft Entra smart lockout](../authentication/howto-password-smart-lockout.md)<br>[Manage Microsoft Entra smart lockout values](../authentication/howto-password-smart-lockout.md) |
+| AC.L2-3.1.9<br><br>**Practice statement:** Provide privacy and security notices consistent with applicable CUI rules.<br><br>**Objectives:**<br>Determine if:<br>[a.] privacy and security notices required by CUI-specified rules are identified, consistent, and associated with the specific CUI category; and<br>[b.] privacy and security notices are displayed. | With Microsoft Entra ID, you can deliver notification or banner messages for all apps that require and record acknowledgment before granting access. You can granularly target these terms of use policies to specific users (Member or Guest). You can also customize them per application via Conditional Access policies.<br><br>**Conditional Access** <br>[What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)<br><br>**Terms of use**<br>[Microsoft Entra terms of use](../conditional-access/terms-of-use.md)<br>[View report of who has accepted and declined](../conditional-access/terms-of-use.md) |
+| AC.L2-3.1.10<br><br>**Practice statement:** Use session lock with pattern-hiding displays to prevent access and viewing of data after a period of inactivity.<br><br>**Objectives:**<br>Determine if:<br>[a.] the period of inactivity after which the system initiates a session lock is defined;<br>[b.] access to the system and viewing of data is prevented by initiating a session lock after the defined period of inactivity; and<br>[c.] previously visible information is concealed via a pattern-hiding display after the defined period of inactivity. | Implement device lock by using a Conditional Access policy to restrict access to compliant or Microsoft Entra hybrid joined devices. Configure policy settings on the device to enforce device lock at the OS level with MDM solutions such as Intune. Microsoft Intune, Configuration Manager, or group policy objects can also be considered in hybrid deployments. For unmanaged devices, configure the Sign-In Frequency setting to force users to reauthenticate.<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require Microsoft Entra hybrid joined device](../conditional-access/concept-conditional-access-grant.md)<br>[User sign-in frequency](../conditional-access/howto-conditional-access-session-lifetime.md)<br><br>Configure devices for maximum minutes of inactivity until the screen locks ([Android](/mem/intune/configuration/device-restrictions-android), [iOS](/mem/intune/configuration/device-restrictions-ios), [Windows 10](/mem/intune/configuration/device-restrictions-windows-10)).|
+| AC.L2-3.1.11<br><br>**Practice statement:** Terminate (automatically) a user session after a defined condition.<br><br>**Objectives:**<br>Determine if:<br>[a.] conditions requiring a user session to terminate are defined; and<br>[b.] a user session is automatically terminated after any of the defined conditions occur. | Enable Continuous Access Evaluation (CAE) for all supported applications. For application that don't support CAE, or for conditions not applicable to CAE, implement policies in Microsoft Defender for Cloud Apps to automatically terminate sessions when conditions occur. Additionally, configure Microsoft Entra ID Protection to evaluate user and sign-in Risk. Use Conditional Access with Identity protection to allow user to automatically remediate risk.<br>[Continuous access evaluation in Microsoft Entra ID](../conditional-access/concept-continuous-access-evaluation.md)<br>[Control cloud app usage by creating policies](/defender-cloud-apps/control-cloud-apps-with-policies)<br>[What is Microsoft Entra ID Protection?](../identity-protection/overview-identity-protection.md)
+|AC.L2-3.1.12<br><br>**Practice statement:** Monitor and control remote access sessions.<br><br>**Objectives:**<br>Determine if:<br>[a.] remote access sessions are permitted;<br>[b.] the types of permitted remote access are identified;<br>[c.] remote access sessions are controlled; and<br>[d.] remote access sessions are monitored. | In todayΓÇÖs world, users access cloud-based applications almost exclusively remotely from unknown or untrusted networks. It's critical to securing this pattern of access to adopt zero trust principals. To meet these controls requirements in a modern cloud world we must verify each access request explicitly, implement least privilege and assume breach.<br><br>Configure named locations to delineate internal vs external networks. Configure Conditional Access app control to route access via Microsoft Defender for Cloud Apps. Configure Defender for Cloud Apps to control and monitor all sessions.<br>[Zero Trust Deployment Guide for Microsoft Entra ID](https://www.microsoft.com/security/blog/2020/04/30/zero-trust-deployment-guide-azure-active-directory/)<br>[Location condition in Microsoft Entra Conditional Access](../conditional-access/location-condition.md)<br>[Deploy Cloud App Security Conditional Access App Control for Microsoft Entra apps](/cloud-app-security/proxy-deployment-aad)<br>[What is Microsoft Defender for Cloud Apps?](/cloud-app-security/what-is-cloud-app-security)<br>[Monitor alerts raised in Microsoft Defender for Cloud Apps](/cloud-app-security/monitor-alerts) |
+| AC.L2-3.1.13<br><br>**Practice statement:** Employ cryptographic mechanisms to protect the confidentiality of remote access sessions.<br><br>**Objectives:**<br>Determine if:<br>[a.] cryptographic mechanisms to protect the confidentiality of remote access sessions are identified; and<br>[b.] cryptographic mechanisms to protect the confidentiality of remote access sessions are implemented. | All Microsoft Entra customer-facing web services are secured with the Transport Layer Security (TLS) protocol and are implemented using FIPS-validated cryptography.<br>[Microsoft Entra Data Security Considerations (microsoft.com)](https://azure.microsoft.com/resources/azure-active-directory-data-security-considerations/) |
+| AC.L2-3.1.14<br><br>**Practice statement:** Route remote access via managed access control points.<br><br>**Objectives:**<br>Determine if:<br>[a.] managed access control points are identified and implemented; and<br>[b.] remote access is routed through managed network access control points. | Configure named locations to delineate internal vs external networks. Configure Conditional Access app control to route access via Microsoft Defender for Cloud Apps. Configure Defender for Cloud Apps to control and monitor all sessions. Secure devices used by privileged accounts as part of the privileged access story.<br>[Location condition in Microsoft Entra Conditional Access](../conditional-access/location-condition.md)<br>[Session controls in Conditional Access policy](../conditional-access/concept-conditional-access-session.md)<br>[Securing privileged access overview](/security/compass/overview) |
| AC.L2-3.1.15<br><br>**Practice statement:** Authorize remote execution of privileged commands and remote access to security-relevant information.<br><br>**Objectives:**<br>Determine if:<br>[a.] privileged commands authorized for remote execution are identified;<br>[b.] security-relevant information authorized to be accessed remotely is identified;<br>[c.] the execution of the identified privileged commands via remote access is authorized; and<br>[d.] access to the identified security-relevant information via remote access is authorized. | Conditional Access is the Zero Trust control plane to target policies for access to your apps when combined with authentication context. You can apply different policies in those apps. Secure devices used by privileged accounts as part of the privileged access story. Configure Conditional Access policies to require the use of these secured devices by privileged users when performing privileged commands.<br>[Cloud apps, actions, and authentication context in Conditional Access policy](../conditional-access/concept-conditional-access-cloud-apps.md)<br>[Securing privileged access overview](/security/compass/overview)<br>[Filter for devices as a condition in Conditional Access policy](../conditional-access/concept-condition-filters-for-devices.md) |
-| AC.L2-3.1.18<br><br>**Practice statement:** Control connection of mobile devices.<br><br>**Objectives:**<br>Determine if:<br>[a.] mobile devices that process, store, or transmit CUI are identified;<br>[b.] mobile device connections are authorized; and<br>[c.] mobile device connections are monitored and logged. | Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to enforce mobile device configuration and connection profile. Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require hybrid Azure AD joined device](../conditional-access/concept-conditional-access-grant.md)<br><br>**InTune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started)<br>[What is app management in Microsoft Intune?](/mem/intune/apps/app-management) |
-| AC.L2-3.1.19<br><br>**Practice statement:** Encrypt CUI on mobile devices and mobile computing platforms.<br><br>**Objectives:**<br>Determine if:<br>[a.] mobile devices and mobile computing platforms that process, store, or transmit CUI are identified; and<br>[b.] encryption is employed to protect CUI on identified mobile devices and mobile computing platforms. | **Managed Device**<br>Configure Conditional Access policies to enforce compliant or hybrid Azure AD joined device and to ensure managed devices are configured appropriately via device management solution to encrypt CUI.<br><br>**Unmanaged Device**<br>Configure Conditional Access policies to require app protection policies.<br>[Grant controls in Conditional Access policy - Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require hybrid Azure AD joined device](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require app protection policy](../conditional-access/concept-conditional-access-grant.md) |
-| AC.L2-3.1.21<br><br>**Practice statement:** Limit use of portable storage devices on external systems.<br><br>**Objectives:**<br>Determine if:<br>[a.] the use of portable storage devices containing CUI on external systems is identified and documented;<br>[b.] limits on the use of portable storage devices containing CUI on external systems are defined; and<br>[c.] the use of portable storage devices containing CUI on external systems is limited as defined. | Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to control the use of portable storage devices on systems. Configure policy settings on the Windows device to completely prohibit or restrict use of portable storage at the OS level. For all other devices where you may be unable to granularly control access to portable storage block download entirely with Microsoft Defender for Cloud Apps. Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require hybrid Azure AD joined device](../conditional-access/concept-conditional-access-grant.md)<br>[Configure authentication session management](../conditional-access/howto-conditional-access-session-lifetime.md)<br><br>**Intune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started)<br>[Restrict USB devices using administrative templates in Microsoft Intune](/mem/intune/configuration/administrative-templates-restrict-usb)<br><br>**Microsoft Defender for Cloud Apps**<br>[Create session policies in Defender for Cloud Apps](/defender-cloud-apps/session-policy-aad)
+| AC.L2-3.1.18<br><br>**Practice statement:** Control connection of mobile devices.<br><br>**Objectives:**<br>Determine if:<br>[a.] mobile devices that process, store, or transmit CUI are identified;<br>[b.] mobile device connections are authorized; and<br>[c.] mobile device connections are monitored and logged. | Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to enforce mobile device configuration and connection profile. Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require Microsoft Entra hybrid joined device](../conditional-access/concept-conditional-access-grant.md)<br><br>**InTune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started)<br>[What is app management in Microsoft Intune?](/mem/intune/apps/app-management) |
+| AC.L2-3.1.19<br><br>**Practice statement:** Encrypt CUI on mobile devices and mobile computing platforms.<br><br>**Objectives:**<br>Determine if:<br>[a.] mobile devices and mobile computing platforms that process, store, or transmit CUI are identified; and<br>[b.] encryption is employed to protect CUI on identified mobile devices and mobile computing platforms. | **Managed Device**<br>Configure Conditional Access policies to enforce compliant or Microsoft Entra hybrid joined device and to ensure managed devices are configured appropriately via device management solution to encrypt CUI.<br><br>**Unmanaged Device**<br>Configure Conditional Access policies to require app protection policies.<br>[Grant controls in Conditional Access policy - Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require Microsoft Entra hybrid joined device](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require app protection policy](../conditional-access/concept-conditional-access-grant.md) |
+| AC.L2-3.1.21<br><br>**Practice statement:** Limit use of portable storage devices on external systems.<br><br>**Objectives:**<br>Determine if:<br>[a.] the use of portable storage devices containing CUI on external systems is identified and documented;<br>[b.] limits on the use of portable storage devices containing CUI on external systems are defined; and<br>[c.] the use of portable storage devices containing CUI on external systems is limited as defined. | Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to control the use of portable storage devices on systems. Configure policy settings on the Windows device to completely prohibit or restrict use of portable storage at the OS level. For all other devices where you may be unable to granularly control access to portable storage block download entirely with Microsoft Defender for Cloud Apps. Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require Microsoft Entra hybrid joined device](../conditional-access/concept-conditional-access-grant.md)<br>[Configure authentication session management](../conditional-access/howto-conditional-access-session-lifetime.md)<br><br>**Intune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started)<br>[Restrict USB devices using administrative templates in Microsoft Intune](/mem/intune/configuration/administrative-templates-restrict-usb)<br><br>**Microsoft Defender for Cloud Apps**<br>[Create session policies in Defender for Cloud Apps](/defender-cloud-apps/session-policy-aad)
### Next steps
-* [Configure Azure Active Directory for CMMC compliance](configure-for-cmmc-compliance.md)
+* [Configure Microsoft Entra ID for CMMC compliance](configure-for-cmmc-compliance.md)
* [Configure CMMC Level 1 controls](configure-cmmc-level-1-controls.md) * [Configure CMMC Level 2 Identification and Authentication (IA) controls](configure-cmmc-level-2-identification-and-authentication.md) * [Configure CMMC Level 2 additional controls](configure-cmmc-level-2-additional-controls.md)
active-directory Configure Cmmc Level 2 Additional Controls https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/configure-cmmc-level-2-additional-controls.md
Title: Configure identity access controls to meet CMMC Level 2
-description: Learn how to configure Azure AD identities to meet CMMC Level 2 requirements.
+description: Learn how to configure Microsoft Entra identities to meet CMMC Level 2 requirements.
-# Configure Azure Active Directory to meet CMMC Level 2
+# Configure Microsoft Entra ID to meet CMMC Level 2
-Azure Active Directory helps meet identity-related practice requirements in each Cybersecurity Maturity Model Certification (CMMC) level. To be compliant with requirements in CMMC V2.0 level 2, it's the responsibility of companies performing work with, and on behalf of, the US Dept. of Defense (DoD) to complete other configurations or processes.
+Microsoft Entra ID helps meet identity-related practice requirements in each Cybersecurity Maturity Model Certification (CMMC) level. To be compliant with requirements in CMMC V2.0 level 2, it's the responsibility of companies performing work with, and on behalf of, the US Dept. of Defense (DoD) to complete other configurations or processes.
In CMMC Level 2, there are 13 domains that have one or more practices related to identity:
The remainder of this article provides guidance for all of the domains except Ac
## Audit & Accountability
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement and objectives | Azure AD guidance and recommendations |
+| CMMC practice statement and objectives | Microsoft Entra guidance and recommendations |
| - | - |
-| AU.L2-3.3.1<br><br>**Practice statement:** Create and retain system audit logs and records to enable monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity.<br><br>**Objectives:**<br>Determine if:<br>[a.] audit logs (for example, event types to be logged) to enable monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity are specified;<br>[b.] the content of audit records needed to support monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity is defined;<br>[c.] audit records are created (generated);<br>[d.] audit records, once created, contain the defined content;<br>[e.] retention requirements for audit records are defined; and<br>[f.] audit records are retained as defined.<br><br>AU.L2-3.3.2<br><br>**Practice statement:** Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions.<br><br>**Objectives:**<br>Determine if:<br>[a.] the content of the audit records needed to support the ability to uniquely trace users to their actions is defined; and<br>[b.] audit records, once created, contain the defined content. | All operations are audited within the Azure AD audit logs. Each audit log entry contains a userΓÇÖs immutable objectID that can be used to uniquely trace an individual system user to each action. You can collect and analyze logs by using a Security Information and Event Management (SIEM) solution such as Microsoft Sentinel. Alternatively, you can use Azure Event Hubs to integrate logs with third-party SIEM solutions to enable monitoring and notification.<br>[Audit activity reports in the Azure portal](../reports-monitoring/concept-audit-logs.md)<br>[Connect Azure Active Directory data to Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md)<br>[Tutorial: Stream logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
-| AU.L2-3.3.4<br><br>**Practice statement:** Alert if an audit logging process fails.<br><br>**Objectives:**<br>Determine if:<br>[a.] personnel or roles to be alerted if an audit logging process failure is identified;<br>[b.] types of audit logging process failures for which alert will be generated are defined; and<br>[c] identified personnel or roles are alerted in the event of an audit logging process failure. | Azure Service Health notifies you about Azure service incidents so you can take action to mitigate downtime. Configure customizable cloud alerts for Azure Active Directory. <br>[What is Azure Service Health?](../../service-health/overview.md)<br>[Three ways to get notified about Azure service issues](https://azure.microsoft.com/blog/three-ways-to-get-notified-about-azure-service-issues/)<br>[Azure Service Health](https://azure.microsoft.com/get-started/azure-portal/service-health/) |
-| AU.L2-3.3.6<br><br>**Practice statement:** Provide audit record reduction and report generation to support on-demand analysis and reporting.<br><br>**Objectives:**<br>Determine if:<br>[a.] an audit record reduction capability that supports on-demand analysis is provided; and<br>[b.] a report generation capability that supports on-demand reporting is provided. | Ensure Azure AD events are included in event logging strategy. You can collect and analyze logs by using a Security Information and Event Management (SIEM) solution such as Microsoft Sentinel. Alternatively, you can use Azure Event Hubs to integrate logs with third-party SIEM solutions to enable monitoring and notification. Use Azure AD entitlement management with access reviews to ensure compliance status of accounts. <br>[Audit activity reports in the Azure portal](../reports-monitoring/concept-audit-logs.md)<br>[Connect Azure Active Directory data to Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md)<br>[Tutorial: Stream logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
-| AU.L2-3.3.8<br><br>**Practice statement:** Protect audit information and audit logging tools from unauthorized access, modification, and deletion.<br><br>**Objectives:**<br>Determine if:<br>[a.] audit information is protected from unauthorized access;<br>[b.] audit information is protected from unauthorized modification;<br>[c.] audit information is protected from unauthorized deletion;<br>[d.] audit logging tools are protected from unauthorized access;<br>[e.] audit logging tools are protected from unauthorized modification; and<br>[f.] audit logging tools are protected from unauthorized deletion.<br><br>AU.L2-3.3.9<br><br>**Practice statement:** Limit management of audit logging functionality to a subset of privileged users.<br><br>**Objectives:**<br>Determine if:<br>[a.] a subset of privileged users granted access to manage audit logging functionality is defined; and<br>[b.] management of audit logging functionality is limited to the defined subset of privileged users. | Azure AD logs are retained by default for 30 days. These logs are unable to modified or deleted and are only accessible to limited set of privileged roles.<br>[Sign-in logs in Azure Active Directory](../reports-monitoring/concept-sign-ins.md)<br>[Audit logs in Azure Active Directory](../reports-monitoring/concept-audit-logs.md)
+| AU.L2-3.3.1<br><br>**Practice statement:** Create and retain system audit logs and records to enable monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity.<br><br>**Objectives:**<br>Determine if:<br>[a.] audit logs (for example, event types to be logged) to enable monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity are specified;<br>[b.] the content of audit records needed to support monitoring, analysis, investigation, and reporting of unlawful or unauthorized system activity is defined;<br>[c.] audit records are created (generated);<br>[d.] audit records, once created, contain the defined content;<br>[e.] retention requirements for audit records are defined; and<br>[f.] audit records are retained as defined.<br><br>AU.L2-3.3.2<br><br>**Practice statement:** Ensure that the actions of individual system users can be uniquely traced to those users so they can be held accountable for their actions.<br><br>**Objectives:**<br>Determine if:<br>[a.] the content of the audit records needed to support the ability to uniquely trace users to their actions is defined; and<br>[b.] audit records, once created, contain the defined content. | All operations are audited within the Microsoft Entra audit logs. Each audit log entry contains a userΓÇÖs immutable objectID that can be used to uniquely trace an individual system user to each action. You can collect and analyze logs by using a Security Information and Event Management (SIEM) solution such as Microsoft Sentinel. Alternatively, you can use Azure Event Hubs to integrate logs with third-party SIEM solutions to enable monitoring and notification.<br>[Audit activity reports in the Azure portal](../reports-monitoring/concept-audit-logs.md)<br>[Connect Microsoft Entra data to Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md)<br>[Tutorial: Stream logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
+| AU.L2-3.3.4<br><br>**Practice statement:** Alert if an audit logging process fails.<br><br>**Objectives:**<br>Determine if:<br>[a.] personnel or roles to be alerted if an audit logging process failure is identified;<br>[b.] types of audit logging process failures for which alert will be generated are defined; and<br>[c] identified personnel or roles are alerted in the event of an audit logging process failure. | Azure Service Health notifies you about Azure service incidents so you can take action to mitigate downtime. Configure customizable cloud alerts for Microsoft Entra ID. <br>[What is Azure Service Health?](../../service-health/overview.md)<br>[Three ways to get notified about Azure service issues](https://azure.microsoft.com/blog/three-ways-to-get-notified-about-azure-service-issues/)<br>[Azure Service Health](https://azure.microsoft.com/get-started/azure-portal/service-health/) |
+| AU.L2-3.3.6<br><br>**Practice statement:** Provide audit record reduction and report generation to support on-demand analysis and reporting.<br><br>**Objectives:**<br>Determine if:<br>[a.] an audit record reduction capability that supports on-demand analysis is provided; and<br>[b.] a report generation capability that supports on-demand reporting is provided. | Ensure Microsoft Entra events are included in event logging strategy. You can collect and analyze logs by using a Security Information and Event Management (SIEM) solution such as Microsoft Sentinel. Alternatively, you can use Azure Event Hubs to integrate logs with third-party SIEM solutions to enable monitoring and notification. Use Microsoft Entra entitlement management with access reviews to ensure compliance status of accounts. <br>[Audit activity reports in the Azure portal](../reports-monitoring/concept-audit-logs.md)<br>[Connect Microsoft Entra data to Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md)<br>[Tutorial: Stream logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
+| AU.L2-3.3.8<br><br>**Practice statement:** Protect audit information and audit logging tools from unauthorized access, modification, and deletion.<br><br>**Objectives:**<br>Determine if:<br>[a.] audit information is protected from unauthorized access;<br>[b.] audit information is protected from unauthorized modification;<br>[c.] audit information is protected from unauthorized deletion;<br>[d.] audit logging tools are protected from unauthorized access;<br>[e.] audit logging tools are protected from unauthorized modification; and<br>[f.] audit logging tools are protected from unauthorized deletion.<br><br>AU.L2-3.3.9<br><br>**Practice statement:** Limit management of audit logging functionality to a subset of privileged users.<br><br>**Objectives:**<br>Determine if:<br>[a.] a subset of privileged users granted access to manage audit logging functionality is defined; and<br>[b.] management of audit logging functionality is limited to the defined subset of privileged users. | Microsoft Entra ID logs are retained by default for 30 days. These logs are unable to modified or deleted and are only accessible to limited set of privileged roles.<br>[Sign-in logs in Microsoft Entra ID](../reports-monitoring/concept-sign-ins.md)<br>[Audit logs in Microsoft Entra ID](../reports-monitoring/concept-audit-logs.md)
## Configuration Management (CM)
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement and objectives | Azure AD guidance and recommendations |
+| CMMC practice statement and objectives | Microsoft Entra guidance and recommendations |
| - | - |
-| CM.L2-3.4.2<br><br>**Practice statement:** Establish and enforce security configuration settings for information technology products employed in organizational systems.<br><br>**Objectives:**<br>Determine if:<br>[a.] security configuration settings for information technology products employed in the system are established and included in the baseline configuration; and<br>[b.] security configuration settings for information technology products employed in the system are enforced. | Adopt a zero-trust security posture. Use Conditional Access policies to restrict access to compliant devices. Configure policy settings on the device to enforce security configuration settings on the device with MDM solutions such as Microsoft Intune. Microsoft Configuration Manager or group policy objects can also be considered in hybrid deployments and combined with Conditional Access require hybrid Azure AD joined device.<br><br>**Zero-trust**<br>[Securing identity with Zero Trust](/security/zero-trust/identity)<br><br>**Conditional Access**<br>[What is Conditional Access in Azure AD?](../conditional-access/overview.md)<br>[Grant controls in Conditional Access policy](../conditional-access/concept-conditional-access-grant.md)<br><br>**Device policies**<br>[What is Microsoft Intune?](/mem/intune/fundamentals/what-is-intune)<br>[What is Defender for Cloud Apps?](/cloud-app-security/what-is-cloud-app-security)<br>[What is app management in Microsoft Intune?](/mem/intune/apps/app-management)<br>[Microsoft endpoint management solutions](/mem/endpoint-manager-overview) |
-| CM.L2-3.4.5<br><br>**Practice statement:** Define, document, approve, and enforce physical and logical access restrictions associated with changes to organizational systems.<br><br>**Objectives:**<br>Determine if:<br>[a.] physical access restrictions associated with changes to the system are defined;<br>[b.] physical access restrictions associated with changes to the system are documented;<br>[c.] physical access restrictions associated with changes to the system are approved;<br>[d.] physical access restrictions associated with changes to the system are enforced;<br>[e.] logical access restrictions associated with changes to the system are defined;<br>[f.] logical access restrictions associated with changes to the system are documented;<br>[g.] logical access restrictions associated with changes to the system are approved; and<br>[h.] logical access restrictions associated with changes to the system are enforced. | Azure Active Directory (Azure AD) is a cloud-based identity and access management service. Customers don't have physical access to the Azure AD datacenters. As such, each physical access restriction is satisfied by Microsoft and inherited by the customers of Azure AD. Implement Azure AD role based access controls. Eliminate standing privileged access, provide just in time access with approval workflows with Privileged Identity Management.<br>[Overview of Azure Active Directory role-based access control (RBAC)](../roles/custom-overview.md)<br>[What is Privileged Identity Management?](../privileged-identity-management/pim-configure.md)<br>[Approve or deny requests for Azure AD roles in PIM](../privileged-identity-management/pim-approval-workflow.md) |
-| CM.L2-3.4.6<br><br>**Practice statement:** Employ the principle of least functionality by configuring organizational systems to provide only essential capabilities.<br><br>**Objectives:**<br>Determine if:<br>[a.] essential system capabilities are defined based on the principle of least functionality; and<br>[b.] the system is configured to provide only the defined essential capabilities. | Configure device management solutions (Such as Microsoft Intune) to implement a custom security baseline applied to organizational systems to remove non-essential applications and disable unnecessary services. Leave only the fewest capabilities necessary for the systems to operate effectively. Configure Conditional Access to restrict access to compliant or hybrid Azure AD joined devices. <br>[What is Microsoft Intune](/mem/intune/fundamentals/what-is-intune)<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require hybrid Azure AD joined device](../conditional-access/concept-conditional-access-grant.md) |
-| CM.L2-3.4.7<br><br>**Practice statement:** Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services.<br><br>**Objectives:**<br>Determine if:<br>[a.]essential programs are defined;<br>[b.] the use of nonessential programs is defined;<br>[c.] the use of nonessential programs is restricted, disabled, or prevented as defined;<br>[d.] essential functions are defined;<br>[e.] the use of nonessential functions is defined;<br>[f.] the use of nonessential functions is restricted, disabled, or prevented as defined;<br>[g.] essential ports are defined;<br>[h.] the use of nonessential ports is defined;<br>[i.] the use of nonessential ports is restricted, disabled, or prevented as defined;<br>[j.] essential protocols are defined;<br>[k.] the use of nonessential protocols is defined;<br>[l.] the use of nonessential protocols is restricted, disabled, or prevented as defined;<br>[m.] essential services are defined;<br>[n.] the use of nonessential services is defined; and<br>[o.] the use of nonessential services is restricted, disabled, or prevented as defined. | Use Application Administrator role to delegate authorized use of essential applications. Use App Roles or group claims to manage least privilege access within application. Configure user consent to require admin approval and don't allow group owner consent. Configure Admin consent request workflows to enable users to request access to applications that require admin consent. Use Microsoft Defender for Cloud Apps to identify unsanctioned/unknown application use. Use this telemetry to then determine essential/non-essential apps.<br>[Azure AD built-in roles - Application Administrator](../roles/permissions-reference.md)<br>[Azure AD App Roles - App Roles vs. Groups](../develop/howto-add-app-roles-in-apps.md)<br>[Configure how users consent to applications](../manage-apps/configure-user-consent.md?tabs=azure-portal.md)<br>[Configure group owner consent to apps accessing group data](../manage-apps/configure-user-consent-groups.md?tabs=azure-portal.md)<br>[Configure the admin consent workflow](../manage-apps/configure-admin-consent-workflow.md)<br>[What is Defender for Cloud Apps?](/defender-cloud-apps/what-is-defender-for-cloud-apps)<br>[Discover and manage Shadow IT tutorial](/defender-cloud-apps/tutorial-shadow-it) |
+| CM.L2-3.4.2<br><br>**Practice statement:** Establish and enforce security configuration settings for information technology products employed in organizational systems.<br><br>**Objectives:**<br>Determine if:<br>[a.] security configuration settings for information technology products employed in the system are established and included in the baseline configuration; and<br>[b.] security configuration settings for information technology products employed in the system are enforced. | Adopt a zero-trust security posture. Use Conditional Access policies to restrict access to compliant devices. Configure policy settings on the device to enforce security configuration settings on the device with MDM solutions such as Microsoft Intune. Microsoft Configuration Manager or group policy objects can also be considered in hybrid deployments and combined with Conditional Access require Microsoft Entra hybrid joined device.<br><br>**Zero-trust**<br>[Securing identity with Zero Trust](/security/zero-trust/identity)<br><br>**Conditional Access**<br>[What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)<br>[Grant controls in Conditional Access policy](../conditional-access/concept-conditional-access-grant.md)<br><br>**Device policies**<br>[What is Microsoft Intune?](/mem/intune/fundamentals/what-is-intune)<br>[What is Defender for Cloud Apps?](/cloud-app-security/what-is-cloud-app-security)<br>[What is app management in Microsoft Intune?](/mem/intune/apps/app-management)<br>[Microsoft endpoint management solutions](/mem/endpoint-manager-overview) |
+| CM.L2-3.4.5<br><br>**Practice statement:** Define, document, approve, and enforce physical and logical access restrictions associated with changes to organizational systems.<br><br>**Objectives:**<br>Determine if:<br>[a.] physical access restrictions associated with changes to the system are defined;<br>[b.] physical access restrictions associated with changes to the system are documented;<br>[c.] physical access restrictions associated with changes to the system are approved;<br>[d.] physical access restrictions associated with changes to the system are enforced;<br>[e.] logical access restrictions associated with changes to the system are defined;<br>[f.] logical access restrictions associated with changes to the system are documented;<br>[g.] logical access restrictions associated with changes to the system are approved; and<br>[h.] logical access restrictions associated with changes to the system are enforced. | Microsoft Entra ID is a cloud-based identity and access management service. Customers don't have physical access to the Microsoft Entra datacenters. As such, each physical access restriction is satisfied by Microsoft and inherited by the customers of Microsoft Entra ID. Implement Microsoft Entra role based access controls. Eliminate standing privileged access, provide just in time access with approval workflows with Privileged Identity Management.<br>[Overview of Microsoft Entra role-based access control (RBAC)](../roles/custom-overview.md)<br>[What is Privileged Identity Management?](../privileged-identity-management/pim-configure.md)<br>[Approve or deny requests for Microsoft Entra roles in PIM](../privileged-identity-management/pim-approval-workflow.md) |
+| CM.L2-3.4.6<br><br>**Practice statement:** Employ the principle of least functionality by configuring organizational systems to provide only essential capabilities.<br><br>**Objectives:**<br>Determine if:<br>[a.] essential system capabilities are defined based on the principle of least functionality; and<br>[b.] the system is configured to provide only the defined essential capabilities. | Configure device management solutions (Such as Microsoft Intune) to implement a custom security baseline applied to organizational systems to remove non-essential applications and disable unnecessary services. Leave only the fewest capabilities necessary for the systems to operate effectively. Configure Conditional Access to restrict access to compliant or Microsoft Entra hybrid joined devices. <br>[What is Microsoft Intune](/mem/intune/fundamentals/what-is-intune)<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Grant controls in Conditional Access policy - Require Microsoft Entra hybrid joined device](../conditional-access/concept-conditional-access-grant.md) |
+| CM.L2-3.4.7<br><br>**Practice statement:** Restrict, disable, or prevent the use of nonessential programs, functions, ports, protocols, and services.<br><br>**Objectives:**<br>Determine if:<br>[a.]essential programs are defined;<br>[b.] the use of nonessential programs is defined;<br>[c.] the use of nonessential programs is restricted, disabled, or prevented as defined;<br>[d.] essential functions are defined;<br>[e.] the use of nonessential functions is defined;<br>[f.] the use of nonessential functions is restricted, disabled, or prevented as defined;<br>[g.] essential ports are defined;<br>[h.] the use of nonessential ports is defined;<br>[i.] the use of nonessential ports is restricted, disabled, or prevented as defined;<br>[j.] essential protocols are defined;<br>[k.] the use of nonessential protocols is defined;<br>[l.] the use of nonessential protocols is restricted, disabled, or prevented as defined;<br>[m.] essential services are defined;<br>[n.] the use of nonessential services is defined; and<br>[o.] the use of nonessential services is restricted, disabled, or prevented as defined. | Use Application Administrator role to delegate authorized use of essential applications. Use App Roles or group claims to manage least privilege access within application. Configure user consent to require admin approval and don't allow group owner consent. Configure Admin consent request workflows to enable users to request access to applications that require admin consent. Use Microsoft Defender for Cloud Apps to identify unsanctioned/unknown application use. Use this telemetry to then determine essential/non-essential apps.<br>[Microsoft Entra built-in roles - Application Administrator](../roles/permissions-reference.md)<br>[Microsoft Entra App Roles - App Roles vs. Groups](../develop/howto-add-app-roles-in-apps.md)<br>[Configure how users consent to applications](../manage-apps/configure-user-consent.md?tabs=azure-portal.md)<br>[Configure group owner consent to apps accessing group data](../manage-apps/configure-user-consent-groups.md?tabs=azure-portal.md)<br>[Configure the admin consent workflow](../manage-apps/configure-admin-consent-workflow.md)<br>[What is Defender for Cloud Apps?](/defender-cloud-apps/what-is-defender-for-cloud-apps)<br>[Discover and manage Shadow IT tutorial](/defender-cloud-apps/tutorial-shadow-it) |
| CM.L2-3.4.8<br><br>**Practice statement:** Apply deny-by-exception (blocklist) policy to prevent the use of unauthorized software or deny-all, permit-by-exception (allowlist) policy to allow the execution of authorized software.<br><br>**Objectives:**<br>Determine if:<br>[a.] a policy specifying whether allowlist or blocklist is to be implemented is specified;<br>[b.] the software allowed to execute under allowlist or denied use under blocklist is specified; and<br>[c.] allowlist to allow the execution of authorized software or blocklist to prevent the use of unauthorized software is implemented as specified.<br><br>CM.L2-3.4.9<br><br>**Practice statement:** Control and monitor user-installed software.<br><br>**Objectives:**<br>Determine if:<br>[a.] a policy for controlling the installation of software by users is established;<br>[b.] installation of software by users is controlled based on the established policy; and<br>[c.] installation of software by users is monitored. | Configure MDM/configuration management policy to prevent the use of unauthorized software. Configure Conditional Access grant controls to require compliant or hybrid joined device to incorporate device compliance with MDM/configuration management policy into the Conditional Access authorization decision.<br>[What is Microsoft Intune](/mem/intune/fundamentals/what-is-intune)<br>[Conditional Access - Require compliant or hybrid joined devices](../conditional-access/howto-conditional-access-policy-compliant-device.md) | ## Incident Response (IR)
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement and objectives | Azure AD guidance and recommendations |
+| CMMC practice statement and objectives | Microsoft Entra guidance and recommendations |
| - | - |
-| IR.L2-3.6.1<br><br>**Practice statement:** Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment, recovery, and user response activities.<br><br>**Objectives:**<br>Determine if:<br>[a.] an operational incident-handling capability is established;<br>[b.] the operational incident-handling capability includes preparation;<br>[c.] the operational incident-handling capability includes detection;<br>[d.] the operational incident-handling capability includes analysis;<br>[e.] the operational incident-handling capability includes containment;<br>[f.] the operational incident-handling capability includes recovery; and<br>[g.] the operational incident-handling capability includes user response activities. | Implement incident handling and monitoring capabilities. The audit logs record all configuration changes. Authentication and authorization events are audited within the sign-in logs, and any detected risks are audited in the Identity Protection logs. You can stream each of these logs directly into a SIEM solution, such as Microsoft Sentinel. Alternatively, use Azure Event Hubs to integrate logs with third-party SIEM solutions.<br><br>**Audit events**<br>[Audit activity reports in the Azure portal](../reports-monitoring/concept-audit-logs.md)<br>[Sign-in activity reports in the Azure portal](../reports-monitoring/concept-sign-ins.md)<br>[How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md)<br><br>**SIEM integrations**<br>[Microsoft Sentinel : Connect data from Azure Active Directory (Azure AD)](../../sentinel/connect-azure-active-directory.md)[Stream to Azure event hub and other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
+| IR.L2-3.6.1<br><br>**Practice statement:** Establish an operational incident-handling capability for organizational systems that includes preparation, detection, analysis, containment, recovery, and user response activities.<br><br>**Objectives:**<br>Determine if:<br>[a.] an operational incident-handling capability is established;<br>[b.] the operational incident-handling capability includes preparation;<br>[c.] the operational incident-handling capability includes detection;<br>[d.] the operational incident-handling capability includes analysis;<br>[e.] the operational incident-handling capability includes containment;<br>[f.] the operational incident-handling capability includes recovery; and<br>[g.] the operational incident-handling capability includes user response activities. | Implement incident handling and monitoring capabilities. The audit logs record all configuration changes. Authentication and authorization events are audited within the sign-in logs, and any detected risks are audited in the Identity Protection logs. You can stream each of these logs directly into a SIEM solution, such as Microsoft Sentinel. Alternatively, use Azure Event Hubs to integrate logs with third-party SIEM solutions.<br><br>**Audit events**<br>[Audit activity reports in the Azure portal](../reports-monitoring/concept-audit-logs.md)<br>[Sign-in activity reports in the Azure portal](../reports-monitoring/concept-sign-ins.md)<br>[How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md)<br><br>**SIEM integrations**<br>[Microsoft Sentinel : Connect data from Microsoft Entra ID](../../sentinel/connect-azure-active-directory.md)[Stream to Azure event hub and other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
## Maintenance (MA)
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement and objectives | Azure AD guidance and recommendations |
+| CMMC practice statement and objectives | Microsoft Entra guidance and recommendations |
| - | - | | MA.L2-3.7.5<br><br>**Practice statement:** Require multifactor authentication to establish nonlocal maintenance sessions via external network connections and terminate such connections when nonlocal maintenance is complete.<br><br>**Objectives:**<br>Determine if:<br>[a.] multifactor authentication is used to establish nonlocal maintenance sessions via external network connections; and<br>[b.] nonlocal maintenance sessions established via external network connections are terminated when nonlocal maintenance is complete.| Accounts assigned administrative rights are targeted by attackers, including accounts used to establish non-local maintenance sessions. Requiring multifactor authentication (MFA) on those accounts is an easy way to reduce the risk of those accounts being compromised.<br>[Conditional Access - Require MFA for administrators](../conditional-access/howto-conditional-access-policy-admin-mfa.md) |
-| MP.L2-3.8.7<br><br>**Practice statement:** Control the use of removable media on system components.<br><br>**Objectives:**<br>Determine if:<br>[a.] the use of removable media on system components is controlled. | Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to control the use of removable media on systems. Deploy and manage Removable Storage Access Control using Intune, Configuration Manager, or Group Policy. Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require hybrid Azure AD joined device](../conditional-access/concept-conditional-access-grant.md#require-hybrid-azure-ad-joined-device)<br><br>**Intune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started)<br><br>**Removable storage access control**<br>[Deploy and manage Removable Storage Access Control using Intune](/microsoft-365/security/defender-endpoint/deploy-manage-removable-storage-intune?view=o365-worldwide&preserve-view=true)<br>[Deploy and manage Removable Storage Access Control using group policy](/microsoft-365/security/defender-endpoint/deploy-manage-removable-storage-group-policy?view=o365-worldwide&preserve-view=true) |
+| MP.L2-3.8.7<br><br>**Practice statement:** Control the use of removable media on system components.<br><br>**Objectives:**<br>Determine if:<br>[a.] the use of removable media on system components is controlled. | Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to control the use of removable media on systems. Deploy and manage Removable Storage Access Control using Intune, Configuration Manager, or Group Policy. Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require Microsoft Entra hybrid joined device](../conditional-access/concept-conditional-access-grant.md#require-hybrid-azure-ad-joined-device)<br><br>**Intune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started)<br><br>**Removable storage access control**<br>[Deploy and manage Removable Storage Access Control using Intune](/microsoft-365/security/defender-endpoint/deploy-manage-removable-storage-intune?view=o365-worldwide&preserve-view=true)<br>[Deploy and manage Removable Storage Access Control using group policy](/microsoft-365/security/defender-endpoint/deploy-manage-removable-storage-group-policy?view=o365-worldwide&preserve-view=true) |
## Personnel Security (PS)
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement and objectives | Azure AD guidance and recommendations |
+| CMMC practice statement and objectives | Microsoft Entra guidance and recommendations |
| - | - |
-| PS.L2-3.9.2<br><br>**Practice statement:** Ensure that organizational systems containing CUI are protected during and after personnel actions such as terminations and transfers.<br><br>**Objectives:**<br>Determine if:<br>[a.] a policy and/or process for terminating system access and any credentials coincident with personnel actions is established;<br>[b.] system access and credentials are terminated consistent with personnel actions such as termination or transfer; and<br>[c] the system is protected during and after personnel transfer actions. | Configure provisioning (including disablement upon termination) of accounts in Azure AD from external HR systems, on-premises Active Directory, or directly in the cloud. Terminate all system access by revoking existing sessions.<br><br>**Account provisioning**<br>[What is identity provisioning with Azure AD?](../hybrid/what-is-provisioning.md)<br>[Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)<br>[What is Azure AD Connect cloud sync?](../hybrid/cloud-sync/what-is-cloud-sync.md)<br><br>**Revoke all associated authenticators**<br>[Revoke user access in an emergency in Azure Active Directory](../enterprise-users/users-revoke-access.md) |
+| PS.L2-3.9.2<br><br>**Practice statement:** Ensure that organizational systems containing CUI are protected during and after personnel actions such as terminations and transfers.<br><br>**Objectives:**<br>Determine if:<br>[a.] a policy and/or process for terminating system access and any credentials coincident with personnel actions is established;<br>[b.] system access and credentials are terminated consistent with personnel actions such as termination or transfer; and<br>[c] the system is protected during and after personnel transfer actions. | Configure provisioning (including disablement upon termination) of accounts in Microsoft Entra ID from external HR systems, on-premises Active Directory, or directly in the cloud. Terminate all system access by revoking existing sessions.<br><br>**Account provisioning**<br>[What is identity provisioning with Microsoft Entra ID?](../hybrid/what-is-provisioning.md)<br>[Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)<br>[What is Microsoft Entra Connect cloud sync?](../hybrid/cloud-sync/what-is-cloud-sync.md)<br><br>**Revoke all associated authenticators**<br>[Revoke user access in an emergency in Microsoft Entra ID](../enterprise-users/users-revoke-access.md) |
## System and Communications Protection (SC)
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement and objectives | Azure AD guidance and recommendations |
+| CMMC practice statement and objectives | Microsoft Entra guidance and recommendations |
| - | - |
-| SC.L2-3.13.3<br><br>**Practice statement:** Separate user functionality form system management functionality. <br><br>**Objectives:**<br>Determine if:<br>[a.] user functionality is identified;<br>[b.] system management functionality is identified; and<br>[c.] user functionality is separated from system management functionality. | Maintain separate user accounts in Azure Active Directory for everyday productivity use and administrative or system/privileged management. Privileged accounts should be cloud-only or managed accounts and not synchronized from on-premises to protect the cloud environment from on-premises compromise. System/privileged access should only be permitted from a security hardened privileged access workstation (PAW). Configure Conditional Access device filters to restrict access to administrative applications from PAWs that are enabled using Azure Virtual Desktops.<br>[Why are privileged access devices important](/security/compass/privileged-access-devices)<br>[Device Roles and Profiles](/security/compass/privileged-access-devices)<br>[Filter for devices as a condition in Conditional Access policy](../conditional-access/concept-condition-filters-for-devices.md)<br>[Azure Virtual Desktop](https://azure.microsoft.com/products/virtual-desktop/) |
-| SC.L2-3.13.4<br><br>**Practice statement:** Prevent unauthorized and unintended information transfer via shared system resources.<br><br>**Objectives:**<br>Determine if:<br>[a.] unauthorized and unintended information transfer via shared system resources is prevented. | Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to ensure devices are compliant with system hardening procedures. Include compliance with company policy regarding software patches to prevent attackers from exploiting flaws.<br><br>Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require hybrid Azure AD joined device](../conditional-access/concept-conditional-access-grant.md)<br><br>**InTune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started) |
-| SC.L2-3.13.13<br><br>**Practice statement:** Control and monitor the use of mobile code.<br><br>**Objectives:**<br>Determine if:<br>[a.] use of mobile code is controlled; and<br>[b.] use of mobile code is monitored. | Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to disable the use of mobile code. Where use of mobile code is required monitor the use with endpoint security such as Microsoft Defender for Endpoint.<br><br>Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require hybrid Azure AD joined device](../conditional-access/concept-conditional-access-grant.md)<br><br>**InTune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started)<br><br>**Defender for Endpoint**<br>[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint?view=o365-worldwide&preserve-view=true) |
+| SC.L2-3.13.3<br><br>**Practice statement:** Separate user functionality form system management functionality. <br><br>**Objectives:**<br>Determine if:<br>[a.] user functionality is identified;<br>[b.] system management functionality is identified; and<br>[c.] user functionality is separated from system management functionality. | Maintain separate user accounts in Microsoft Entra ID for everyday productivity use and administrative or system/privileged management. Privileged accounts should be cloud-only or managed accounts and not synchronized from on-premises to protect the cloud environment from on-premises compromise. System/privileged access should only be permitted from a security hardened privileged access workstation (PAW). Configure Conditional Access device filters to restrict access to administrative applications from PAWs that are enabled using Azure Virtual Desktops.<br>[Why are privileged access devices important](/security/compass/privileged-access-devices)<br>[Device Roles and Profiles](/security/compass/privileged-access-devices)<br>[Filter for devices as a condition in Conditional Access policy](../conditional-access/concept-condition-filters-for-devices.md)<br>[Azure Virtual Desktop](https://azure.microsoft.com/products/virtual-desktop/) |
+| SC.L2-3.13.4<br><br>**Practice statement:** Prevent unauthorized and unintended information transfer via shared system resources.<br><br>**Objectives:**<br>Determine if:<br>[a.] unauthorized and unintended information transfer via shared system resources is prevented. | Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to ensure devices are compliant with system hardening procedures. Include compliance with company policy regarding software patches to prevent attackers from exploiting flaws.<br><br>Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require Microsoft Entra hybrid joined device](../conditional-access/concept-conditional-access-grant.md)<br><br>**InTune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started) |
+| SC.L2-3.13.13<br><br>**Practice statement:** Control and monitor the use of mobile code.<br><br>**Objectives:**<br>Determine if:<br>[a.] use of mobile code is controlled; and<br>[b.] use of mobile code is monitored. | Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to disable the use of mobile code. Where use of mobile code is required monitor the use with endpoint security such as Microsoft Defender for Endpoint.<br><br>Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require Microsoft Entra hybrid joined device](../conditional-access/concept-conditional-access-grant.md)<br><br>**InTune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started)<br><br>**Defender for Endpoint**<br>[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint?view=o365-worldwide&preserve-view=true) |
## System and Information Integrity (SI)
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement and objectives | Azure AD guidance and recommendations |
+| CMMC practice statement and objectives | Microsoft Entra guidance and recommendations |
| - | - |
-| SI.L2-3.14.7<br><br>**Practice statement:**<br><br>**Objectives:** Identify unauthorized use of organizational systems.<br>Determine if:<br>[a.] authorized use of the system is defined; and<br>[b.] unauthorized use of the system is identified. | Consolidate telemetry: Azure AD logs to stream to SIEM, such as Azure Sentinel Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to require Intrusion Detection/Protection (IDS/IPS) such as Microsoft Defender for Endpoint is installed and in use. Use telemetry provided by the IDS/IPS to identify unusual activities or conditions related to inbound and outbound communications traffic or unauthorized use.<br><br>Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require hybrid Azure AD joined device](../conditional-access/concept-conditional-access-grant.md)<br><br>**InTune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started)<br><br>**Defender for Endpoint**<br>[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint?view=o365-worldwide&preserve-view=true) |
+| SI.L2-3.14.7<br><br>**Practice statement:**<br><br>**Objectives:** Identify unauthorized use of organizational systems.<br>Determine if:<br>[a.] authorized use of the system is defined; and<br>[b.] unauthorized use of the system is identified. | Consolidate telemetry: Microsoft Entra ID logs to stream to SIEM, such as Azure Sentinel Configure device management policies via MDM (such as Microsoft Intune), Configuration Manager, or group policy objects (GPO) to require Intrusion Detection/Protection (IDS/IPS) such as Microsoft Defender for Endpoint is installed and in use. Use telemetry provided by the IDS/IPS to identify unusual activities or conditions related to inbound and outbound communications traffic or unauthorized use.<br><br>Configure Conditional Access policies to enforce device compliance.<br><br>**Conditional Access**<br>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br>[Require Microsoft Entra hybrid joined device](../conditional-access/concept-conditional-access-grant.md)<br><br>**InTune**<br>[Device compliance policies in Microsoft Intune](/mem/intune/protect/device-compliance-get-started)<br><br>**Defender for Endpoint**<br>[Microsoft Defender for Endpoint](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint?view=o365-worldwide&preserve-view=true) |
### Next steps
-* [What is Conditional Access in Azure Active Directory?](../conditional-access/overview.md)
+* [What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)
* [Configure additional controls](configure-cmmc-level-2-additional-controls.md)
-* [Conditional Access require managed device - Require Hybrid Azure AD joined device](../conditional-access/concept-conditional-access-grant.md)
+* [Conditional Access require managed device - Require Microsoft Entra hybrid joined device](../conditional-access/concept-conditional-access-grant.md)
* [Conditional Access require managed device - Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md) * [What is Microsoft Intune?](/mem/intune/fundamentals/what-is-intune) * [Co-management for Windows 10 devices](/mem/configmgr/comanage/overview)
active-directory Configure Cmmc Level 2 Identification And Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/configure-cmmc-level-2-identification-and-authentication.md
Title: Configure CMMC Level 2 Identification and Authentication (IA) controls
-description: Learn how to configure Azure AD to meet CMMC Level 2 Identification and authorization requirements.
+description: Learn how to configure Microsoft Entra ID to meet CMMC Level 2 Identification and authorization requirements.
# Configure CMMC Level 2 Identification and Authentication (IA) controls
-Azure Active Directory helps you meet identity-related practice requirements in each Cybersecurity Maturity Model Certification (CMMC) level. To complete other configurations or processes to be compliant with CMMC V2.0 level 2 requirements, is the responsibility of companies performing work with, and on behalf of, the US Dept. of Defense (DoD).
+Microsoft Entra ID helps you meet identity-related practice requirements in each Cybersecurity Maturity Model Certification (CMMC) level. To complete other configurations or processes to be compliant with CMMC V2.0 level 2 requirements, is the responsibility of companies performing work with, and on behalf of, the US Dept. of Defense (DoD).
CMMC Level 2 has 13 domains that have one or more practices related to identity. The domains are:
The remainder of this article provides guidance for the Identification and Autho
## Identification & Authentication
-The following table provides a list of practice statement and objectives, and Azure AD guidance and recommendations to enable you to meet these requirements with Azure AD.
+The following table provides a list of practice statement and objectives, and Microsoft Entra guidance and recommendations to enable you to meet these requirements with Microsoft Entra ID.
-| CMMC practice statement and objectives | Azure AD guidance and recommendations |
+| CMMC practice statement and objectives | Microsoft Entra guidance and recommendations |
| - | - |
-| IA.L2-3.5.3<br><br>**Practice statement:** Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts. <br><br>**Objectives:**<br>Determine if:<br>[a.] privileged accounts are identified;<br>[b.] multifactor authentication is implemented for local access to privileged accounts;<br>[c.] multifactor authentication is implemented for network access to privileged accounts; and<br>[d.] multifactor authentication is implemented for network access to non-privileged accounts. | The following items are definitions for the terms used for this control area:<li>**Local Access** - Access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network.<li>**Network Access** - Access to an information system by a user (or a process acting on behalf of a user) communicating through a network (for example, local area network, wide area network, Internet).<li>**Privileged User** - A user that's authorized (and therefore, trusted) to perform security-relevant functions that ordinary users aren't authorized to perform.<br><br>Breaking down the previous requirement means:<li>All users are required MFA for network/remote access.<li>Only privileged users are required MFA for local access. If regular user accounts have administrative rights only on their computers, they're not a ΓÇ£privileged accountΓÇ¥ and don't require MFA for local access.<br><br> You're responsible for configuring Conditional Access to require multifactor authentication. Enable Azure AD Authentication methods that meet AAL2 and higher.<br>[Grant controls in Conditional Access policy](../conditional-access/concept-conditional-access-grant.md)<br>[Achieve NIST authenticator assurance levels with Azure Active Directory](./nist-overview.md)<br>[Authentication methods and features](../authentication/concept-authentication-methods.md) |
-| IA.L2-3.5.4<br><br>**Practice statement:** Employ replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts.<br><br>**Objectives:**<br>Determine if:<br>[a.] replay-resistant authentication mechanisms are implemented for network account access to privileged and non-privileged accounts. | All Azure AD Authentication methods at AAL2 and above are replay resistant.<br>[Achieve NIST authenticator assurance levels with Azure Active Directory](./nist-overview.md) |
-| IA.L2-3.5.5<br><br>**Practice statement:** Prevent reuse of identifiers for a defined period.<br><br>**Objectives:**<br>Determine if:<br>[a.] a period within which identifiers can't be reused is defined; and<br>[b.] reuse of identifiers is prevented within the defined period. | All user, group, device object globally unique identifiers (GUIDs) are guaranteed unique and non-reusable for the lifetime of the Azure AD tenant.<br>[user resource type - Microsoft Graph v1.0](/graph/api/resources/user?view=graph-rest-1.0&preserve-view=true)<br>[group resource type - Microsoft Graph v1.0](/graph/api/resources/group?view=graph-rest-1.0&preserve-view=true)<br>[device resource type - Microsoft Graph v1.0](/graph/api/resources/device?view=graph-rest-1.0&preserve-view=true) |
-| IA.L2-3.5.6<br><br>**Practice statement:** Disable identifiers after a defined period of inactivity.<br><br>**Objectives:**<br>Determine if:<br>[a.] a period of inactivity after which an identifier is disabled is defined; and<br>[b.] identifiers are disabled after the defined period of inactivity. | Implement account management automation with Microsoft Graph and Azure AD PowerShell. Use Microsoft Graph to monitor sign-in activity and Azure AD PowerShell to take action on accounts within the required time frame.<br><br>**Determine inactivity**<br>[Manage inactive user accounts in Azure AD](../reports-monitoring/howto-manage-inactive-user-accounts.md)<br>[Manage stale devices in Azure AD](../devices/manage-stale-devices.md)<br><br>**Remove or disable accounts**<br>[Working with users in Microsoft Graph](/graph/api/resources/user)<br>[Get a user](/graph/api/user-get?tabs=http)<br>[Update user](/graph/api/user-update?tabs=http)<br>[Delete a user](/graph/api/user-delete?tabs=http)<br><br>**Work with devices in Microsoft Graph**<br>[Get device](/graph/api/device-get?tabs=http)<br>[Update device](/graph/api/device-update?tabs=http)<br>[Delete device](/graph/api/device-delete?tabs=http)<br><br>**[Use Azure AD PowerShell](/powershell/module/azuread/)**<br>[Get-AzureADUser](/powershell/module/azuread/get-azureaduser)<br>[Set-AzureADUser](/powershell/module/azuread/set-azureaduser)<br>[Get-AzureADDevice](/powershell/module/azuread/get-azureaddevice)<br>[Set-AzureADDevice](/powershell/module/azuread/set-azureaddevice) |
-| IA.L2-3.5.7<br><br>**Practice statement:**<br><br>**Objectives:** Enforce a minimum password complexity and change of characters when new passwords are created.<br>Determine if:<br>[a.] password complexity requirements are defined;<br>[b.] password change of character requirements are defined;<br>[c.] minimum password complexity requirements as defined are enforced when new passwords are created; and<br>[d.] minimum password change of character requirements as defined are enforced when new passwords are created.<br><br>IA.L2-3.5.8<br><br>**Practice statement:** Prohibit password reuse for a specified number of generations.<br><br>**Objectives:**<br>Determine if:<br>[a.] the number of generations during which a password cannot be reused is specified; and<br>[b.] reuse of passwords is prohibited during the specified number of generations. | We **strongly encourage** passwordless strategies. This control is only applicable to password authenticators, so removing passwords as an available authenticator renders this control not applicable.<br><br>Per NIST SP 800-63 B Section 5.1.1: Maintain a list of commonly used, expected, or compromised passwords.<br><br>With Azure AD password protection, default global banned password lists are automatically applied to all users in an Azure AD tenant. To support your business and security needs, you can define entries in a custom banned password list. When users change or reset their passwords, these banned password lists are checked to enforce the use of strong passwords.<br>For customers that require strict password character change, password reuse and complexity requirements use hybrid accounts configured with Password-Hash-Sync. This action ensures the passwords synchronized to Azure AD inherit the restrictions configured in Active Directory password policies. Further protect on-premises passwords by configuring on-premises Azure AD Password Protection for Active Directory Domain Services.<br>[NIST Special Publication 800-63 B](https://pages.nist.gov/800-63-3/sp800-63b.html)<br>[NIST Special Publication 800-53 Revision 5 (IA-5 - Control enhancement (1)](https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r5.pdf)<br>[Eliminate bad passwords using Azure AD password protection](../authentication/concept-password-ban-bad.md)<br>[What is password hash synchronization with Azure AD?](../hybrid/connect/whatis-phs.md) |
-| IA.L2-3.5.9<br><br>**Practice statement:** Allow temporary password use for system logons with an immediate change to a permanent password.<br><br>**Objectives:**<br>Determine if:<br>[a.] an immediate change to a permanent password is required when a temporary password is used for system sign-on. | An Azure AD user initial password is a temporary single use password that once successfully used is immediately required to be changed to a permanent password. Microsoft strongly encourages the adoption of passwordless authentication methods. Users can bootstrap Passwordless authentication methods using Temporary Access Pass (TAP). TAP is a time and use limited passcode issued by an admin that satisfies strong authentication requirements. Use of passwordless authentication along with the time and use limited TAP completely eliminates the use of passwords (and their reuse).<br>[Add or delete users](../fundamentals/add-users.md)<br>[Configure a Temporary Access Pass in Azure AD to register Passwordless authentication methods](../authentication/howto-authentication-temporary-access-pass.md)<br>[Passwordless authentication](../authentication/concept-authentication-passwordless.md) |
-| IA.L2-3.5.10<br><br>**Practice statement:** Store and transmit only cryptographically protected passwords.<br><br>**Objectives:**<br>Determine if:<br>[a.] passwords are cryptographically protected in storage; and<br>[b.] passwords are cryptographically protected in transit. | **Secret Encryption at Rest**:<br>In addition to disk level encryption, when at rest, secrets stored in the directory are encrypted using the Distributed Key Manager(DKM). The encryption keys are stored in Azure AD core store and in turn are encrypted with a scale unit key. The key is stored in a container that is protected with directory ACLs, for highest privileged users and specific services. The symmetric key is typically rotated every six months. Access to the environment is further protected with operational controls and physical security.<br><br>**Encryption in Transit**:<br>To assure data security, Directory Data in Azure AD is signed and encrypted while in transit between data centers within a scale unit. The data is encrypted and unencrypted by the Azure AD core store tier, which resides inside secured server hosting areas of the associated Microsoft data centers.<br><br>Customer-facing web services are secured with the Transport Layer Security (TLS) protocol.<br>For more information, [download](https://azure.microsoft.com/resources/azure-active-directory-data-security-considerations/) *Data Protection Considerations - Data Security*. On page 15, there are more details.<br>[Demystifying Password Hash Sync (microsoft.com)](https://www.microsoft.com/security/blog/2019/05/30/demystifying-password-hash-sync/)<br>[Azure Active Directory Data Security Considerations](https://aka.ms/aaddatawhitepaper) |
-|IA.L2-3.5.11<br><br>**Practice statement:** Obscure feedback of authentication information.<br><br>**Objectives:**<br>Determine if:<br>[a.] authentication information is obscured during the authentication process. | By default, Azure AD obscures all authenticator feedback. |
+| IA.L2-3.5.3<br><br>**Practice statement:** Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts. <br><br>**Objectives:**<br>Determine if:<br>[a.] privileged accounts are identified;<br>[b.] multifactor authentication is implemented for local access to privileged accounts;<br>[c.] multifactor authentication is implemented for network access to privileged accounts; and<br>[d.] multifactor authentication is implemented for network access to non-privileged accounts. | The following items are definitions for the terms used for this control area:<li>**Local Access** - Access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network.<li>**Network Access** - Access to an information system by a user (or a process acting on behalf of a user) communicating through a network (for example, local area network, wide area network, Internet).<li>**Privileged User** - A user that's authorized (and therefore, trusted) to perform security-relevant functions that ordinary users aren't authorized to perform.<br><br>Breaking down the previous requirement means:<li>All users are required MFA for network/remote access.<li>Only privileged users are required MFA for local access. If regular user accounts have administrative rights only on their computers, they're not a ΓÇ£privileged accountΓÇ¥ and don't require MFA for local access.<br><br> You're responsible for configuring Conditional Access to require multifactor authentication. Enable Microsoft Entra authentication methods that meet AAL2 and higher.<br>[Grant controls in Conditional Access policy](../conditional-access/concept-conditional-access-grant.md)<br>[Achieve NIST authenticator assurance levels with Microsoft Entra ID](./nist-overview.md)<br>[Authentication methods and features](../authentication/concept-authentication-methods.md) |
+| IA.L2-3.5.4<br><br>**Practice statement:** Employ replay-resistant authentication mechanisms for network access to privileged and non-privileged accounts.<br><br>**Objectives:**<br>Determine if:<br>[a.] replay-resistant authentication mechanisms are implemented for network account access to privileged and non-privileged accounts. | All Microsoft Entra authentication methods at AAL2 and above are replay resistant.<br>[Achieve NIST authenticator assurance levels with Microsoft Entra ID](./nist-overview.md) |
+| IA.L2-3.5.5<br><br>**Practice statement:** Prevent reuse of identifiers for a defined period.<br><br>**Objectives:**<br>Determine if:<br>[a.] a period within which identifiers can't be reused is defined; and<br>[b.] reuse of identifiers is prevented within the defined period. | All user, group, device object globally unique identifiers (GUIDs) are guaranteed unique and non-reusable for the lifetime of the Microsoft Entra tenant.<br>[user resource type - Microsoft Graph v1.0](/graph/api/resources/user?view=graph-rest-1.0&preserve-view=true)<br>[group resource type - Microsoft Graph v1.0](/graph/api/resources/group?view=graph-rest-1.0&preserve-view=true)<br>[device resource type - Microsoft Graph v1.0](/graph/api/resources/device?view=graph-rest-1.0&preserve-view=true) |
+| IA.L2-3.5.6<br><br>**Practice statement:** Disable identifiers after a defined period of inactivity.<br><br>**Objectives:**<br>Determine if:<br>[a.] a period of inactivity after which an identifier is disabled is defined; and<br>[b.] identifiers are disabled after the defined period of inactivity. | Implement account management automation with Microsoft Graph and Azure AD PowerShell. Use Microsoft Graph to monitor sign-in activity and Azure AD PowerShell to take action on accounts within the required time frame.<br><br>**Determine inactivity**<br>[Manage inactive user accounts in Microsoft Entra ID](../reports-monitoring/howto-manage-inactive-user-accounts.md)<br>[Manage stale devices in Microsoft Entra ID](../devices/manage-stale-devices.md)<br><br>**Remove or disable accounts**<br>[Working with users in Microsoft Graph](/graph/api/resources/user)<br>[Get a user](/graph/api/user-get?tabs=http)<br>[Update user](/graph/api/user-update?tabs=http)<br>[Delete a user](/graph/api/user-delete?tabs=http)<br><br>**Work with devices in Microsoft Graph**<br>[Get device](/graph/api/device-get?tabs=http)<br>[Update device](/graph/api/device-update?tabs=http)<br>[Delete device](/graph/api/device-delete?tabs=http)<br><br>**[Use Azure AD PowerShell](/powershell/module/azuread/)**<br>[Get-AzureADUser](/powershell/module/azuread/get-azureaduser)<br>[Set-AzureADUser](/powershell/module/azuread/set-azureaduser)<br>[Get-AzureADDevice](/powershell/module/azuread/get-azureaddevice)<br>[Set-AzureADDevice](/powershell/module/azuread/set-azureaddevice) |
+| IA.L2-3.5.7<br><br>**Practice statement:**<br><br>**Objectives:** Enforce a minimum password complexity and change of characters when new passwords are created.<br>Determine if:<br>[a.] password complexity requirements are defined;<br>[b.] password change of character requirements are defined;<br>[c.] minimum password complexity requirements as defined are enforced when new passwords are created; and<br>[d.] minimum password change of character requirements as defined are enforced when new passwords are created.<br><br>IA.L2-3.5.8<br><br>**Practice statement:** Prohibit password reuse for a specified number of generations.<br><br>**Objectives:**<br>Determine if:<br>[a.] the number of generations during which a password cannot be reused is specified; and<br>[b.] reuse of passwords is prohibited during the specified number of generations. | We **strongly encourage** passwordless strategies. This control is only applicable to password authenticators, so removing passwords as an available authenticator renders this control not applicable.<br><br>Per NIST SP 800-63 B Section 5.1.1: Maintain a list of commonly used, expected, or compromised passwords.<br><br>With Microsoft Entra password protection, default global banned password lists are automatically applied to all users in a Microsoft Entra tenant. To support your business and security needs, you can define entries in a custom banned password list. When users change or reset their passwords, these banned password lists are checked to enforce the use of strong passwords.<br>For customers that require strict password character change, password reuse and complexity requirements use hybrid accounts configured with Password-Hash-Sync. This action ensures the passwords synchronized to Microsoft Entra ID inherit the restrictions configured in Active Directory password policies. Further protect on-premises passwords by configuring on-premises Microsoft Entra Password Protection for Active Directory Domain Services.<br>[NIST Special Publication 800-63 B](https://pages.nist.gov/800-63-3/sp800-63b.html)<br>[NIST Special Publication 800-53 Revision 5 (IA-5 - Control enhancement (1)](https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r5.pdf)<br>[Eliminate bad passwords using Microsoft Entra password protection](../authentication/concept-password-ban-bad.md)<br>[What is password hash synchronization with Microsoft Entra ID?](../hybrid/connect/whatis-phs.md) |
+| IA.L2-3.5.9<br><br>**Practice statement:** Allow temporary password use for system logons with an immediate change to a permanent password.<br><br>**Objectives:**<br>Determine if:<br>[a.] an immediate change to a permanent password is required when a temporary password is used for system sign-on. | A Microsoft Entra user initial password is a temporary single use password that once successfully used is immediately required to be changed to a permanent password. Microsoft strongly encourages the adoption of passwordless authentication methods. Users can bootstrap Passwordless authentication methods using Temporary Access Pass (TAP). TAP is a time and use limited passcode issued by an admin that satisfies strong authentication requirements. Use of passwordless authentication along with the time and use limited TAP completely eliminates the use of passwords (and their reuse).<br>[Add or delete users](../fundamentals/add-users.md)<br>[Configure a Temporary Access Pass in Microsoft Entra ID to register Passwordless authentication methods](../authentication/howto-authentication-temporary-access-pass.md)<br>[Passwordless authentication](../authentication/concept-authentication-passwordless.md) |
+| IA.L2-3.5.10<br><br>**Practice statement:** Store and transmit only cryptographically protected passwords.<br><br>**Objectives:**<br>Determine if:<br>[a.] passwords are cryptographically protected in storage; and<br>[b.] passwords are cryptographically protected in transit. | **Secret Encryption at Rest**:<br>In addition to disk level encryption, when at rest, secrets stored in the directory are encrypted using the Distributed Key Manager(DKM). The encryption keys are stored in Microsoft Entra core store and in turn are encrypted with a scale unit key. The key is stored in a container that is protected with directory ACLs, for highest privileged users and specific services. The symmetric key is typically rotated every six months. Access to the environment is further protected with operational controls and physical security.<br><br>**Encryption in Transit**:<br>To assure data security, Directory Data in Microsoft Entra ID is signed and encrypted while in transit between data centers within a scale unit. The data is encrypted and unencrypted by the Microsoft Entra core store tier, which resides inside secured server hosting areas of the associated Microsoft data centers.<br><br>Customer-facing web services are secured with the Transport Layer Security (TLS) protocol.<br>For more information, [download](https://azure.microsoft.com/resources/azure-active-directory-data-security-considerations/) *Data Protection Considerations - Data Security*. On page 15, there are more details.<br>[Demystifying Password Hash Sync (microsoft.com)](https://www.microsoft.com/security/blog/2019/05/30/demystifying-password-hash-sync/)<br>[Microsoft Entra Data Security Considerations](https://aka.ms/aaddatawhitepaper) |
+|IA.L2-3.5.11<br><br>**Practice statement:** Obscure feedback of authentication information.<br><br>**Objectives:**<br>Determine if:<br>[a.] authentication information is obscured during the authentication process. | By default, Microsoft Entra ID obscures all authenticator feedback. |
### Next steps
-* [Configure Azure Active Directory for CMMC compliance](configure-for-cmmc-compliance.md)
+* [Configure Microsoft Entra ID for CMMC compliance](configure-for-cmmc-compliance.md)
* [Configure CMMC Level 1 controls](configure-cmmc-level-1-controls.md) * [Configure CMMC Level 2 Access Control (AC) controls](configure-cmmc-level-2-access-control.md) * [Configure CMMC Level 2 additional controls](configure-cmmc-level-2-additional-controls.md)
active-directory Configure For Cmmc Compliance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/configure-for-cmmc-compliance.md
Title: Configure Azure Active Directory for CMMC compliance
-description: Learn how to configure Azure AD to meet CMMC requirements.
+ Title: Configure Microsoft Entra ID for CMMC compliance
+description: Learn how to configure Microsoft Entra ID to meet CMMC requirements.
-# Configure Azure Active Directory for CMMC compliance
+# Configure Microsoft Entra ID for CMMC compliance
-Azure Active Directory helps you meet identity-related practice requirements in each Cybersecurity Maturity Model Certification (CMMC) level. To be compliant with requirements in CMMC, it's the responsibility of companies performing work with, and on behalf of, the US Dept. of Defense (DoD) to complete other configurations or processes.
+Microsoft Entra ID helps you meet identity-related practice requirements in each Cybersecurity Maturity Model Certification (CMMC) level. To be compliant with requirements in CMMC, it's the responsibility of companies performing work with, and on behalf of, the US Dept. of Defense (DoD) to complete other configurations or processes.
In CMMC Level 1, there are three domains that have one or more practices related to identity:
active-directory Configure For Fedramp High Impact https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/configure-for-fedramp-high-impact.md
Title: Configure Azure Active Directory to meet FedRAMP High Impact level
-description: Overview of how you can meet a FedRAMP High Impact level for your organization by using Azure Active Directory.
+ Title: Configure Microsoft Entra ID to meet FedRAMP High Impact level
+description: Overview of how you can meet a FedRAMP High Impact level for your organization by using Microsoft Entra ID.
-# Configure Azure Active Directory to meet FedRAMP High Impact level
+# Configure Microsoft Entra ID to meet FedRAMP High Impact level
The [Federal Risk and Authorization Management Program](https://www.fedramp.gov/) (FedRAMP) is an assessment and authorization process for cloud service providers (CSPs). Specifically, the process is for CSPs that create cloud solution offerings (CSOs) for use with federal agencies. Azure and Azure Government have earned a [Provisional Authority to Operate (P-ATO) at the High Impact level](/compliance/regulatory/offering-fedramp) from the Joint Authorization Board, the highest bar for FedRAMP accreditation.
There are multiple paths towards FedRAMP authorization. You can reuse the existi
The FedRAMP high baseline is made up of 421 controls and control enhancements from [NIST 800-53 Security Controls Catalog Revision 4](https://csrc.nist.gov/pubs/itlb/2015/01/release-of-nist-special-publication-80053a-revisio/final). Where applicable, we included clarifying information from the [800-53 Revision 5](https://csrc.nist.gov/publications/detail/sp/800-53/rev-5/final). This article set covers a subset of these controls that are related to identity, and which you must configure.
-We provide prescriptive guidance to help you achieve compliance with controls you're responsible for configuring in Azure Active Directory (Azure AD). To fully address some identity control requirements, you might need to use other systems. Other systems might include a security information and event management tool, such as Microsoft Sentinel. If you're using Azure services outside of Azure Active Directory, there will be other controls you need to consider, and you can use the capabilities Azure already has in place to meet the controls.
+We provide prescriptive guidance to help you achieve compliance with controls you're responsible for configuring in Microsoft Entra ID. To fully address some identity control requirements, you might need to use other systems. Other systems might include a security information and event management tool, such as Microsoft Sentinel. If you're using Azure services outside of Microsoft Entra ID, there will be other controls you need to consider, and you can use the capabilities Azure already has in place to meet the controls.
The following is a list of FedRAMP resources:
active-directory Fedramp Access Controls https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/fedramp-access-controls.md
Title: Configure identity access controls to meet FedRAMP High Impact level with Azure Active Directory
-description: Detailed guidance on how to configure Azure Active Directory access controls to meet FedRAMP High Impact level.
+ Title: Configure identity access controls to meet FedRAMP High Impact level with Microsoft Entra ID
+description: Detailed guidance on how to configure Microsoft Entra ID access controls to meet FedRAMP High Impact level.
Access control is a major part of achieving a [Federal Risk and Authorization Management Program](https://www.fedramp.gov/) (FedRAMP) High Impact level to operate.
-The following list of controls and control enhancements in the access control (AC) family might require configuration in your Azure Active Directory (Azure AD) tenant.
+The following list of controls and control enhancements in the access control (AC) family might require configuration in your Microsoft Entra tenant.
|Control family|Description| | - | - |
Each row in the following table provides prescriptive guidance to help you devel
## Configurations
-| FedRAMP Control ID and description | Azure AD guidance and recommendations |
+| FedRAMP Control ID and description | Microsoft Entra guidance and recommendations |
| - | - |
-| **AC-2 ACCOUNT MANAGEMENT**<p><p>**The Organization**<br>**(a.)** Identifies and selects the following types of information system accounts to support organizational missions/business functions: [*Assignment: organization-defined information system account types*];<p><p>**(b.)** Assigns account managers for information system accounts;<p><p>**(c.)** Establishes conditions for group and role membership;<p><p>**(d.)** Specifies authorized users of the information system, group and role membership, and access authorizations (i.e., privileges) and other attributes (as required) for each account;<p><p>**(e.)** Requires approvals by [*Assignment: organization-defined personnel or roles*] for requests to create information system accounts;<p><p>**(f.)** Creates, enables, modifies, disables, and removes information system accounts in accordance with [*Assignment: organization-defined procedures or conditions*];<p><p>**(g.)** Monitors the use of information system accounts;<p><p>**(h.)** Notifies account managers:<br>(1.) When accounts are no longer required;<br>(2.) When users are terminated or transferred; and<br>(3.) When individual information system usage or need-to-know changes;<p><p>**(i.)** Authorizes access to the information system based on:<br>(1.) A valid access authorization;<br>(2.) Intended system usage; and<br>(3.) Other attributes as required by the organization or associated missions/business functions;<p><p>**(j.)** Reviews accounts for compliance with account management requirements [*FedRAMP Assignment: monthly for privileged accessed, every six (6) months for non-privileged access*]; and<p><p>**(k.)** Establishes a process for reissuing shared/group account credentials (if deployed) when individuals are removed from the group. | **Implement account lifecycle management for customer-controlled accounts. Monitor the use of accounts and notify account managers of account lifecycle events. Review accounts for compliance with account management requirements every month for privileged access and every six months for nonprivileged access.**<p>Use Azure AD to provision accounts from external HR systems, on-premises Active Directory, or directly in the cloud. All account lifecycle operations are audited within the Azure AD audit logs. You can collect and analyze logs by using a Security Information and Event Management (SIEM) solution such as Microsoft Sentinel. Alternatively, you can use Azure Event Hubs to integrate logs with third-party SIEM solutions to enable monitoring and notification. Use Azure AD entitlement management with access reviews to ensure compliance status of accounts.<p>Provision accounts<br><li>[Plan cloud HR application to Azure Active Directory user provisioning](../app-provisioning/plan-cloud-hr-provision.md)<br><li>[Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)<br><li>[Add or delete users using Azure Active Directory](../fundamentals/add-users.md)<p>Monitor accounts<br><li>[Audit activity reports in the Azure Active Directory portal](../reports-monitoring/concept-audit-logs.md)<br><li>[Connect Azure Active Directory data to Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md) <br><li>[Tutorial: Stream logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)<p>Review accounts<br><li>[What is Azure AD entitlement management?](../governance/entitlement-management-overview.md)<br><li>[Create an access review of an access package in Azure AD entitlement management](../governance/entitlement-management-access-reviews-create.md)<br><li>[Review access of an access package in Azure AD entitlement management](../governance/entitlement-management-access-reviews-review-access.md)<p>Resources<br><li>[Administrator role permissions in Azure Active Directory](../roles/permissions-reference.md)<br><li>[Dynamic Groups in Azure AD](../enterprise-users/groups-create-rule.md)<p>&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;<p> |
-| **AC-2(1)**<br>The organization employs automated mechanisms to support the management of information system accounts.| **Employ automated mechanisms to support management of customer-controlled accounts.**<p>Configure automated provisioning of customer-controlled accounts from external HR systems or on-premises Active Directory. For applications that support application provisioning, configure Azure AD to automatically create user identities and roles in cloud software as a solution (SaaS) applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. To ease monitoring of account usage, you can stream Azure AD Identity Protection logs, which show risky users, risky sign-ins, and risk detections, and audit logs directly into Microsoft Sentinel or Event Hubs.<p>Provision<br><li>[Plan cloud HR application to Azure Active Directory user provisioning](../app-provisioning/plan-cloud-hr-provision.md)<br><li>[Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)<br><li>[What is automated SaaS app user provisioning in Azure AD?](../app-provisioning/user-provisioning.md)<br><li>[SaaS app integration tutorials for use with Azure AD](../saas-apps/tutorial-list.md)<p>Monitor and audit<br><li>[Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md)<br><li>[Audit activity reports in the Azure Active Directory portal](../reports-monitoring/concept-audit-logs.md)<br><li>[What is Microsoft Sentinel?](../../sentinel/overview.md)<br><li>[Microsoft Sentinel: Connect data from Azure Active Directory](../../sentinel/connect-azure-active-directory.md)<br><li>[Tutorial: Stream Azure Active Directory logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)|
-| **AC-2(2)**<br>The information system automatically [*FedRAMP Selection: disables*] temporary and emergency accounts after [*FedRAMP Assignment: 24 hours from last use*].<p><p>**AC-02(3)**<br>The information system automatically disables inactive accounts after [*FedRAMP Assignment: thirty-five (35) days for user accounts*].<p><p>**AC-2 (3) Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** The service provider defines the time period for non-user accounts (e.g., accounts associated with devices). The time periods are approved and accepted by the JAB/AO. Where user management is a function of the service, reports of activity of consumer users shall be made available. | **Employ automated mechanisms to support automatically removing or disabling temporary and emergency accounts after 24 hours from last use and all customer-controlled accounts after 35 days of inactivity.**<p>Implement account management automation with Microsoft Graph and Microsoft Graph PowerShell. Use Microsoft Graph to monitor sign-in activity and Microsoft Graph PowerShell to take action on accounts in the required time frame. <p>Determine inactivity<br><li>[Manage inactive user accounts in Azure AD](../reports-monitoring/howto-manage-inactive-user-accounts.md)<br><li>[Manage stale devices in Azure AD](../devices/manage-stale-devices.md)<p>Remove or disable accounts<br><li>[Working with users in Microsoft Graph](/graph/api/resources/users)<br><li>[Get a user](/graph/api/user-get?tabs=http)<br><li>[Update user](/graph/api/user-update?tabs=http)<br><li>[Delete a user](/graph/api/user-delete?tabs=http)<p>Work with devices in Microsoft Graph<br><li>[Get device](/graph/api/device-get?tabs=http)<br><li>[Update device](/graph/api/device-update?tabs=http)<br><li>[Delete device](/graph/api/device-delete?tabs=http)<p> See, [Microsoft Graph PowerShell documentation](/powershell/microsoftgraph)<br><li>[Get-MgUser](/powershell/module/microsoft.graph.users/get-mguser)<br><li>[Update-MgUser](/powershell/module/microsoft.graph.users/update-mguser)<br><li>[Get-MgDevice](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdevice)<br><li>[Update-MgDevice](/powershell/module/microsoft.graph.identity.directorymanagement/update-mgdevice) |
-| **AC-2(4)**<br>The information system automatically audits account creation, modification, enabling, disabling, and removal actions, and notifies [*FedRAMP Assignment: organization and/or service provider system owner*]. | **Implement an automated audit and notification system for the lifecycle of managing customer-controlled accounts.**<p>All account lifecycle operations, such as account creation, modification, enabling, disabling, and removal actions, are audited within the Azure audit logs. You can stream the logs directly into Microsoft Sentinel or Event Hubs to help with notification.<p>Audit<br><li>[Audit activity reports in the Azure Active Directory portal](../reports-monitoring/concept-audit-logs.md)<br><li>[Microsoft Sentinel: Connect data from Azure Active Directory](../../sentinel/connect-azure-active-directory.md)<P>Notification<br><li>[What is Microsoft Sentinel?](../../sentinel/overview.md)<br><li>[Tutorial: Stream Azure Active Directory logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
+| **AC-2 ACCOUNT MANAGEMENT**<p><p>**The Organization**<br>**(a.)** Identifies and selects the following types of information system accounts to support organizational missions/business functions: [*Assignment: organization-defined information system account types*];<p><p>**(b.)** Assigns account managers for information system accounts;<p><p>**(c.)** Establishes conditions for group and role membership;<p><p>**(d.)** Specifies authorized users of the information system, group and role membership, and access authorizations (i.e., privileges) and other attributes (as required) for each account;<p><p>**(e.)** Requires approvals by [*Assignment: organization-defined personnel or roles*] for requests to create information system accounts;<p><p>**(f.)** Creates, enables, modifies, disables, and removes information system accounts in accordance with [*Assignment: organization-defined procedures or conditions*];<p><p>**(g.)** Monitors the use of information system accounts;<p><p>**(h.)** Notifies account managers:<br>(1.) When accounts are no longer required;<br>(2.) When users are terminated or transferred; and<br>(3.) When individual information system usage or need-to-know changes;<p><p>**(i.)** Authorizes access to the information system based on:<br>(1.) A valid access authorization;<br>(2.) Intended system usage; and<br>(3.) Other attributes as required by the organization or associated missions/business functions;<p><p>**(j.)** Reviews accounts for compliance with account management requirements [*FedRAMP Assignment: monthly for privileged accessed, every six (6) months for non-privileged access*]; and<p><p>**(k.)** Establishes a process for reissuing shared/group account credentials (if deployed) when individuals are removed from the group. | **Implement account lifecycle management for customer-controlled accounts. Monitor the use of accounts and notify account managers of account lifecycle events. Review accounts for compliance with account management requirements every month for privileged access and every six months for nonprivileged access.**<p>Use Microsoft Entra ID to provision accounts from external HR systems, on-premises Active Directory, or directly in the cloud. All account lifecycle operations are audited within the Microsoft Entra audit logs. You can collect and analyze logs by using a Security Information and Event Management (SIEM) solution such as Microsoft Sentinel. Alternatively, you can use Azure Event Hubs to integrate logs with third-party SIEM solutions to enable monitoring and notification. Use Microsoft Entra entitlement management with access reviews to ensure compliance status of accounts.<p>Provision accounts<br><li>[Plan cloud HR application to Microsoft Entra user provisioning](../app-provisioning/plan-cloud-hr-provision.md)<br><li>[Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)<br><li>[Add or delete users using Microsoft Entra ID](../fundamentals/add-users.md)<p>Monitor accounts<br><li>[Audit activity reports in the Microsoft Entra portal](../reports-monitoring/concept-audit-logs.md)<br><li>[Connect Microsoft Entra data to Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md) <br><li>[Tutorial: Stream logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)<p>Review accounts<br><li>[What is Microsoft Entra entitlement management?](../governance/entitlement-management-overview.md)<br><li>[Create an access review of an access package in Microsoft Entra entitlement management](../governance/entitlement-management-access-reviews-create.md)<br><li>[Review access of an access package in Microsoft Entra entitlement management](../governance/entitlement-management-access-reviews-review-access.md)<p>Resources<br><li>[Administrator role permissions in Microsoft Entra ID](../roles/permissions-reference.md)<br><li>[Dynamic Groups in Microsoft Entra ID](../enterprise-users/groups-create-rule.md)<p>&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;&emsp;<p> |
+| **AC-2(1)**<br>The organization employs automated mechanisms to support the management of information system accounts.| **Employ automated mechanisms to support management of customer-controlled accounts.**<p>Configure automated provisioning of customer-controlled accounts from external HR systems or on-premises Active Directory. For applications that support application provisioning, configure Microsoft Entra ID to automatically create user identities and roles in cloud software as a solution (SaaS) applications that users need access to. In addition to creating user identities, automatic provisioning includes the maintenance and removal of user identities as status or roles change. To ease monitoring of account usage, you can stream Microsoft Entra ID Protection logs, which show risky users, risky sign-ins, and risk detections, and audit logs directly into Microsoft Sentinel or Event Hubs.<p>Provision<br><li>[Plan cloud HR application to Microsoft Entra user provisioning](../app-provisioning/plan-cloud-hr-provision.md)<br><li>[Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md)<br><li>[What is automated SaaS app user provisioning in Microsoft Entra ID?](../app-provisioning/user-provisioning.md)<br><li>[SaaS app integration tutorials for use with Microsoft Entra ID](../saas-apps/tutorial-list.md)<p>Monitor and audit<br><li>[Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md)<br><li>[Audit activity reports in the Microsoft Entra portal](../reports-monitoring/concept-audit-logs.md)<br><li>[What is Microsoft Sentinel?](../../sentinel/overview.md)<br><li>[Microsoft Sentinel: Connect data from Microsoft Entra ID](../../sentinel/connect-azure-active-directory.md)<br><li>[Tutorial: Stream Microsoft Entra ID logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)|
+| **AC-2(2)**<br>The information system automatically [*FedRAMP Selection: disables*] temporary and emergency accounts after [*FedRAMP Assignment: 24 hours from last use*].<p><p>**AC-02(3)**<br>The information system automatically disables inactive accounts after [*FedRAMP Assignment: thirty-five (35) days for user accounts*].<p><p>**AC-2 (3) Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** The service provider defines the time period for non-user accounts (e.g., accounts associated with devices). The time periods are approved and accepted by the JAB/AO. Where user management is a function of the service, reports of activity of consumer users shall be made available. | **Employ automated mechanisms to support automatically removing or disabling temporary and emergency accounts after 24 hours from last use and all customer-controlled accounts after 35 days of inactivity.**<p>Implement account management automation with Microsoft Graph and Microsoft Graph PowerShell. Use Microsoft Graph to monitor sign-in activity and Microsoft Graph PowerShell to take action on accounts in the required time frame. <p>Determine inactivity<br><li>[Manage inactive user accounts in Microsoft Entra ID](../reports-monitoring/howto-manage-inactive-user-accounts.md)<br><li>[Manage stale devices in Microsoft Entra ID](../devices/manage-stale-devices.md)<p>Remove or disable accounts<br><li>[Working with users in Microsoft Graph](/graph/api/resources/users)<br><li>[Get a user](/graph/api/user-get?tabs=http)<br><li>[Update user](/graph/api/user-update?tabs=http)<br><li>[Delete a user](/graph/api/user-delete?tabs=http)<p>Work with devices in Microsoft Graph<br><li>[Get device](/graph/api/device-get?tabs=http)<br><li>[Update device](/graph/api/device-update?tabs=http)<br><li>[Delete device](/graph/api/device-delete?tabs=http)<p> See, [Microsoft Graph PowerShell documentation](/powershell/microsoftgraph)<br><li>[Get-MgUser](/powershell/module/microsoft.graph.users/get-mguser)<br><li>[Update-MgUser](/powershell/module/microsoft.graph.users/update-mguser)<br><li>[Get-MgDevice](/powershell/module/microsoft.graph.identity.directorymanagement/get-mgdevice)<br><li>[Update-MgDevice](/powershell/module/microsoft.graph.identity.directorymanagement/update-mgdevice) |
+| **AC-2(4)**<br>The information system automatically audits account creation, modification, enabling, disabling, and removal actions, and notifies [*FedRAMP Assignment: organization and/or service provider system owner*]. | **Implement an automated audit and notification system for the lifecycle of managing customer-controlled accounts.**<p>All account lifecycle operations, such as account creation, modification, enabling, disabling, and removal actions, are audited within the Azure audit logs. You can stream the logs directly into Microsoft Sentinel or Event Hubs to help with notification.<p>Audit<br><li>[Audit activity reports in the Microsoft Entra portal](../reports-monitoring/concept-audit-logs.md)<br><li>[Microsoft Sentinel: Connect data from Microsoft Entra ID](../../sentinel/connect-azure-active-directory.md)<P>Notification<br><li>[What is Microsoft Sentinel?](../../sentinel/overview.md)<br><li>[Tutorial: Stream Microsoft Entra ID logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
| **AC-2(5)**<br>The organization requires that users log out when [*FedRAMP Assignment: inactivity is anticipated to exceed fifteen (15) minutes*].<p><p>**AC-2 (5) Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** Should use a shorter timeframe than AC-12 | **Implement device log-out after a 15-minute period of inactivity.**<p>Implement device lock by using a Conditional Access policy that restricts access to compliant devices. Configure policy settings on the device to enforce device lock at the OS level with mobile device management (MDM) solutions such as Intune. Endpoint Manager or group policy objects can also be considered in hybrid deployments. For unmanaged devices, configure the Sign-In Frequency setting to force users to reauthenticate.<P>Conditional Access<br><li>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br><li>[User sign-in frequency](../conditional-access/howto-conditional-access-session-lifetime.md)<p>MDM policy<br><li>Configure devices for maximum minutes of inactivity until the screen locks and requires a password to unlock ([Android](/mem/intune/configuration/device-restrictions-android), [iOS](/mem/intune/configuration/device-restrictions-ios), [Windows 10](/mem/intune/configuration/device-restrictions-windows-10)). |
-| **AC-2(7)**<p><p>**The organization:**<br>**(a.)** Establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes allowed information system access and privileges into roles;<br>**(b)** Monitors privileged role assignments; and<br>**(c)** Takes [*FedRAMP Assignment: disables/revokes access within an organization-specified timeframe*] when privileged role assignments are no longer appropriate. | **Administer and monitor privileged role assignments by following a role-based access scheme for customer-controlled accounts. Disable or revoke privilege access for accounts when no longer appropriate.**<p>Implement Azure AD Privileged Identity Management with access reviews for privileged roles in Azure AD to monitor role assignments and remove role assignments when no longer appropriate. You can stream audit logs directly into Microsoft Sentinel or Event Hubs to help with monitoring.<p>Administer<br><li>[What is Azure AD Privileged Identity Management?](../privileged-identity-management/pim-configure.md)<br><li>[Activation maximum duration](../privileged-identity-management/pim-how-to-change-default-settings.md?tabs=new)<p>Monitor<br><li>[Create an access review of Azure AD roles in Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md)<br><li>[View audit history for Azure AD roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-use-audit-log.md?tabs=new)<br><li>[Audit activity reports in the Azure Active Directory portal](../reports-monitoring/concept-audit-logs.md)<br><li>[What is Microsoft Sentinel?](../../sentinel/overview.md)<br><li>[Connect data from Azure Active Directory](../../sentinel/connect-azure-active-directory.md)<br><li>[Tutorial: Stream Azure Active Directory logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
+| **AC-2(7)**<p><p>**The organization:**<br>**(a.)** Establishes and administers privileged user accounts in accordance with a role-based access scheme that organizes allowed information system access and privileges into roles;<br>**(b)** Monitors privileged role assignments; and<br>**(c)** Takes [*FedRAMP Assignment: disables/revokes access within an organization-specified timeframe*] when privileged role assignments are no longer appropriate. | **Administer and monitor privileged role assignments by following a role-based access scheme for customer-controlled accounts. Disable or revoke privilege access for accounts when no longer appropriate.**<p>Implement Microsoft Entra Privileged Identity Management with access reviews for privileged roles in Microsoft Entra ID to monitor role assignments and remove role assignments when no longer appropriate. You can stream audit logs directly into Microsoft Sentinel or Event Hubs to help with monitoring.<p>Administer<br><li>[What is Microsoft Entra Privileged Identity Management?](../privileged-identity-management/pim-configure.md)<br><li>[Activation maximum duration](../privileged-identity-management/pim-how-to-change-default-settings.md?tabs=new)<p>Monitor<br><li>[Create an access review of Microsoft Entra roles in Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md)<br><li>[View audit history for Microsoft Entra roles in Privileged Identity Management](../privileged-identity-management/pim-how-to-use-audit-log.md?tabs=new)<br><li>[Audit activity reports in the Microsoft Entra portal](../reports-monitoring/concept-audit-logs.md)<br><li>[What is Microsoft Sentinel?](../../sentinel/overview.md)<br><li>[Connect data from Microsoft Entra ID](../../sentinel/connect-azure-active-directory.md)<br><li>[Tutorial: Stream Microsoft Entra ID logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
| **AC-2(11)**<br>The information system enforces [*Assignment: organization-defined circumstances and/or usage conditions*] for [*Assignment: organization-defined information system accounts*]. | **Enforce usage of customer-controlled accounts to meet customer-defined conditions or circumstances.**<p>Create Conditional Access policies to enforce access control decisions across users and devices.<p>Conditional Access<br><li>[Create a Conditional Access policy](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json)<br><li>[What is Conditional Access?](../conditional-access/overview.md) |
-| **AC-2(12)**<p><p>**The organization:**<br>**(a)** Monitors information system accounts for [*Assignment: organization-defined atypical use*]; and<br>**(b)** Reports atypical usage of information system accounts to [*FedRAMP Assignment: at a minimum, the ISSO and/or similar role within the organization*].<p><p>**AC-2 (12) (a) and AC-2 (12) (b) Additional FedRAMP Requirements and Guidance:**<br> Required for privileged accounts. | **Monitor and report customer-controlled accounts with privileged access for atypical usage.**<p>For help with monitoring of atypical usage, you can stream Identity Protection logs, which show risky users, risky sign-ins, and risk detections, and audit logs, which help with correlation with privilege assignment, directly into a SIEM solution such as Microsoft Sentinel. You can also use Event Hubs to integrate logs with third-party SIEM solutions.<p>Identity protection<br><li>[What is Azure AD Identity Protection?](../identity-protection/overview-identity-protection.md)<br><li>[Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md)<br><li>[Azure Active Directory Identity Protection notifications](../identity-protection/howto-identity-protection-configure-notifications.md)<p>Monitor accounts<br><li>[What is Microsoft Sentinel?](../../sentinel/overview.md)<br><li>[Audit activity reports in the Azure Active Directory portal](../reports-monitoring/concept-audit-logs.md)<br><li>[Connect Azure Active Directory data to Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md) <br><li>[Tutorial: Stream logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
-| **AC-2(13)**<br>The organization disables accounts of users posing a significant risk in [*FedRAMP Assignment: one (1) hour*] of discovery of the risk.|**Disable customer-controlled accounts of users that pose a significant risk in one hour.**<p>In Azure AD Identity Protection, configure and enable a user risk policy with the threshold set to High. Create Conditional Access policies to block access for risky users and risky sign-ins. Configure risk policies to allow users to self-remediate and unblock subsequent sign-in attempts.<p>Identity protection<br><li>[What is Azure AD Identity Protection?](../identity-protection/overview-identity-protection.md)<p>Conditional Access<br><li>[What is Conditional Access?](../conditional-access/overview.md)<br><li>[Create a Conditional Access policy](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json)<br><li>[Conditional Access: User risk-based Conditional Access](../conditional-access/howto-conditional-access-policy-risk-user.md)<br><li>[Conditional Access: Sign-in risk-based Conditional Access](../conditional-access/howto-conditional-access-policy-risk-user.md)<br><li>[Self-remediation with risk policy](../identity-protection/howto-identity-protection-remediate-unblock.md) |
-| **AC-6(7)**<p><p>**The organization:**<br>**(a.)** Reviews [*FedRAMP Assignment: at a minimum, annually*] the privileges assigned to [*FedRAMP Assignment: all users with privileges*] to validate the need for such privileges; and<br>**(b.)** Reassigns or removes privileges, if necessary, to correctly reflect organizational mission/business needs. | **Review and validate all users with privileged access every year. Ensure privileges are reassigned (or removed if necessary) to align with organizational mission and business requirements.**<p>Use Azure AD entitlement management with access reviews for privileged users to verify if privileged access is required. <p>Access reviews<br><li>[What is Azure AD entitlement management?](../governance/entitlement-management-overview.md)<br><li>[Create an access review of Azure AD roles in Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md)<br><li>[Review access of an access package in Azure AD entitlement management](../governance/entitlement-management-access-reviews-review-access.md) |
-| **AC-7 Unsuccessful Login Attempts**<p><p>**The organization:**<br>**(a.)** Enforces a limit of [*FedRAMP Assignment: not more than three (3)*] consecutive invalid logon attempts by a user during a [*FedRAMP Assignment: fifteen (15) minutes*]; and<br>**(b.)** Automatically [Selection: locks the account/node for a [*FedRAMP Assignment: minimum of three (3) hours or until unlocked by an administrator]; delays next logon prompt according to [Assignment: organization-defined delay algorithm*]] when the maximum number of unsuccessful attempts is exceeded. | **Enforce a limit of no more than three consecutive failed login attempts on customer-deployed resources within a 15-minute period. Lock the account for a minimum of three hours or until unlocked by an administrator.**<p>Enable custom smart lockout settings. Configure lockout threshold and lockout duration in seconds to implement these requirements. <p>Smart lockout<br><li>[Protect user accounts from attacks with Azure Active Directory smart lockout](../authentication/howto-password-smart-lockout.md)<br><li>[Manage Azure AD smart lockout values](../authentication/howto-password-smart-lockout.md) |
-| **AC-8 System Use Notification**<p><p>**The information system:**<br>**(a.)** Displays to users [*Assignment: organization-defined system use notification message or banner (FedRAMP Assignment: see additional Requirements and Guidance)*] before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance and states that:<br>(1.) Users are accessing a U.S. Government information system;<br>(2.) Information system usage may be monitored, recorded, and subject to audit;<br>(3.) Unauthorized use of the information system is prohibited and subject to criminal and civil penalties; and<br>(4.) Use of the information system indicates consent to monitoring and recording;<p><p>**(b.)** Retains the notification message or banner on the screen until users acknowledge the usage conditions and take explicit actions to log on to or further access the information system; and<p><p>**(c.)** For publicly accessible systems:<br>(1.) Displays system use information [*Assignment: organization-defined conditions (FedRAMP Assignment: see additional Requirements and Guidance)*], before granting further access;<br>(2.) Displays references, if any, to monitoring, recording, or auditing that are consistent with privacy accommodations for such systems that generally prohibit those activities; and<br>(3.) Includes a description of the authorized uses of the system.<p><p>**AC-8 Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO.<br>**Requirement:** The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO.<br>**Guidance:** If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided.<br>**Requirement:** If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO. | **Display and require user acknowledgment of privacy and security notices before granting access to information systems.**<p>With Azure AD, you can deliver notification or banner messages for all apps that require and record acknowledgment before granting access. You can granularly target these terms of use policies to specific users (Member or Guest). You can also customize them per application via Conditional Access policies.<p>Terms of use<br><li>[Azure Active Directory terms of use](../conditional-access/terms-of-use.md)<br><li>[View report of who has accepted and declined](../conditional-access/terms-of-use.md) |
-| **AC-10 Concurrent Session Control**<br>The information system limits the number of concurrent sessions for each [*Assignment: organization-defined account and/or account type*] to [*FedRAMP Assignment: three (3) sessions for privileged access and two (2) sessions for non-privileged access*].|**Limit concurrent sessions to three sessions for privileged access and two for nonprivileged access.** <p>Currently, users connect from multiple devices, sometimes simultaneously. Limiting concurrent sessions leads to a degraded user experience and provides limited security value. A better approach to address the intent behind this control is to adopt a zero-trust security posture. Conditions are explicitly validated before a session is created and continually validated throughout the life of a session. <p>In addition, use the following compensating controls. <p>Use Conditional Access policies to restrict access to compliant devices. Configure policy settings on the device to enforce user sign-in restrictions at the OS level with MDM solutions such as Intune. Endpoint Manager or group policy objects can also be considered in hybrid deployments.<p> Use Privileged Identity Management to further restrict and control privileged accounts. <p> Configure smart account lockout for invalid sign-in attempts.<p>**Implementation guidance** <p>Zero trust<br><li> [Securing identity with Zero Trust](/security/zero-trust/identity)<br><li>[Continuous access evaluation in Azure AD](../conditional-access/concept-continuous-access-evaluation.md)<p>Conditional Access<br><li>[What is Conditional Access in Azure AD?](../conditional-access/overview.md)<br><li>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br><li>[User sign-in frequency](../conditional-access/howto-conditional-access-session-lifetime.md)<p>Device policies<br><li>[Other smart card Group Policy settings and registry keys](/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings)<br><li>[Microsoft Endpoint Manager overview](/mem/endpoint-manager-overview)<p>Resources<br><li>[What is Azure AD Privileged Identity Management?](../privileged-identity-management/pim-configure.md)<br><li>[Protect user accounts from attacks with Azure Active Directory smart lockout](../authentication/howto-password-smart-lockout.md)<p>See AC-12 for more session reevaluation and risk mitigation guidance. |
+| **AC-2(12)**<p><p>**The organization:**<br>**(a)** Monitors information system accounts for [*Assignment: organization-defined atypical use*]; and<br>**(b)** Reports atypical usage of information system accounts to [*FedRAMP Assignment: at a minimum, the ISSO and/or similar role within the organization*].<p><p>**AC-2 (12) (a) and AC-2 (12) (b) Additional FedRAMP Requirements and Guidance:**<br> Required for privileged accounts. | **Monitor and report customer-controlled accounts with privileged access for atypical usage.**<p>For help with monitoring of atypical usage, you can stream Identity Protection logs, which show risky users, risky sign-ins, and risk detections, and audit logs, which help with correlation with privilege assignment, directly into a SIEM solution such as Microsoft Sentinel. You can also use Event Hubs to integrate logs with third-party SIEM solutions.<p>Identity protection<br><li>[What is Microsoft Entra ID Protection?](../identity-protection/overview-identity-protection.md)<br><li>[Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md)<br><li>[Microsoft Entra ID Protection notifications](../identity-protection/howto-identity-protection-configure-notifications.md)<p>Monitor accounts<br><li>[What is Microsoft Sentinel?](../../sentinel/overview.md)<br><li>[Audit activity reports in the Microsoft Entra portal](../reports-monitoring/concept-audit-logs.md)<br><li>[Connect Microsoft Entra data to Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md) <br><li>[Tutorial: Stream logs to an Azure event hub](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
+| **AC-2(13)**<br>The organization disables accounts of users posing a significant risk in [*FedRAMP Assignment: one (1) hour*] of discovery of the risk.|**Disable customer-controlled accounts of users that pose a significant risk in one hour.**<p>In Microsoft Entra ID Protection, configure and enable a user risk policy with the threshold set to High. Create Conditional Access policies to block access for risky users and risky sign-ins. Configure risk policies to allow users to self-remediate and unblock subsequent sign-in attempts.<p>Identity protection<br><li>[What is Microsoft Entra ID Protection?](../identity-protection/overview-identity-protection.md)<p>Conditional Access<br><li>[What is Conditional Access?](../conditional-access/overview.md)<br><li>[Create a Conditional Access policy](../authentication/tutorial-enable-azure-mfa.md?bc=/azure/active-directory/conditional-access/breadcrumb/toc.json&toc=/azure/active-directory/conditional-access/toc.json)<br><li>[Conditional Access: User risk-based Conditional Access](../conditional-access/howto-conditional-access-policy-risk-user.md)<br><li>[Conditional Access: Sign-in risk-based Conditional Access](../conditional-access/howto-conditional-access-policy-risk-user.md)<br><li>[Self-remediation with risk policy](../identity-protection/howto-identity-protection-remediate-unblock.md) |
+| **AC-6(7)**<p><p>**The organization:**<br>**(a.)** Reviews [*FedRAMP Assignment: at a minimum, annually*] the privileges assigned to [*FedRAMP Assignment: all users with privileges*] to validate the need for such privileges; and<br>**(b.)** Reassigns or removes privileges, if necessary, to correctly reflect organizational mission/business needs. | **Review and validate all users with privileged access every year. Ensure privileges are reassigned (or removed if necessary) to align with organizational mission and business requirements.**<p>Use Microsoft Entra entitlement management with access reviews for privileged users to verify if privileged access is required. <p>Access reviews<br><li>[What is Microsoft Entra entitlement management?](../governance/entitlement-management-overview.md)<br><li>[Create an access review of Microsoft Entra roles in Privileged Identity Management](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md)<br><li>[Review access of an access package in Microsoft Entra entitlement management](../governance/entitlement-management-access-reviews-review-access.md) |
+| **AC-7 Unsuccessful Login Attempts**<p><p>**The organization:**<br>**(a.)** Enforces a limit of [*FedRAMP Assignment: not more than three (3)*] consecutive invalid logon attempts by a user during a [*FedRAMP Assignment: fifteen (15) minutes*]; and<br>**(b.)** Automatically [Selection: locks the account/node for a [*FedRAMP Assignment: minimum of three (3) hours or until unlocked by an administrator]; delays next logon prompt according to [Assignment: organization-defined delay algorithm*]] when the maximum number of unsuccessful attempts is exceeded. | **Enforce a limit of no more than three consecutive failed login attempts on customer-deployed resources within a 15-minute period. Lock the account for a minimum of three hours or until unlocked by an administrator.**<p>Enable custom smart lockout settings. Configure lockout threshold and lockout duration in seconds to implement these requirements. <p>Smart lockout<br><li>[Protect user accounts from attacks with Microsoft Entra smart lockout](../authentication/howto-password-smart-lockout.md)<br><li>[Manage Microsoft Entra smart lockout values](../authentication/howto-password-smart-lockout.md) |
+| **AC-8 System Use Notification**<p><p>**The information system:**<br>**(a.)** Displays to users [*Assignment: organization-defined system use notification message or banner (FedRAMP Assignment: see additional Requirements and Guidance)*] before granting access to the system that provides privacy and security notices consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance and states that:<br>(1.) Users are accessing a U.S. Government information system;<br>(2.) Information system usage may be monitored, recorded, and subject to audit;<br>(3.) Unauthorized use of the information system is prohibited and subject to criminal and civil penalties; and<br>(4.) Use of the information system indicates consent to monitoring and recording;<p><p>**(b.)** Retains the notification message or banner on the screen until users acknowledge the usage conditions and take explicit actions to log on to or further access the information system; and<p><p>**(c.)** For publicly accessible systems:<br>(1.) Displays system use information [*Assignment: organization-defined conditions (FedRAMP Assignment: see additional Requirements and Guidance)*], before granting further access;<br>(2.) Displays references, if any, to monitoring, recording, or auditing that are consistent with privacy accommodations for such systems that generally prohibit those activities; and<br>(3.) Includes a description of the authorized uses of the system.<p><p>**AC-8 Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** The service provider shall determine elements of the cloud environment that require the System Use Notification control. The elements of the cloud environment that require System Use Notification are approved and accepted by the JAB/AO.<br>**Requirement:** The service provider shall determine how System Use Notification is going to be verified and provide appropriate periodicity of the check. The System Use Notification verification and periodicity are approved and accepted by the JAB/AO.<br>**Guidance:** If performed as part of a Configuration Baseline check, then the % of items requiring setting that are checked and that pass (or fail) check can be provided.<br>**Requirement:** If not performed as part of a Configuration Baseline check, then there must be documented agreement on how to provide results of verification and the necessary periodicity of the verification by the service provider. The documented agreement on how to provide verification of the results are approved and accepted by the JAB/AO. | **Display and require user acknowledgment of privacy and security notices before granting access to information systems.**<p>With Microsoft Entra ID, you can deliver notification or banner messages for all apps that require and record acknowledgment before granting access. You can granularly target these terms of use policies to specific users (Member or Guest). You can also customize them per application via Conditional Access policies.<p>Terms of use<br><li>[Microsoft Entra terms of use](../conditional-access/terms-of-use.md)<br><li>[View report of who has accepted and declined](../conditional-access/terms-of-use.md) |
+| **AC-10 Concurrent Session Control**<br>The information system limits the number of concurrent sessions for each [*Assignment: organization-defined account and/or account type*] to [*FedRAMP Assignment: three (3) sessions for privileged access and two (2) sessions for non-privileged access*].|**Limit concurrent sessions to three sessions for privileged access and two for nonprivileged access.** <p>Currently, users connect from multiple devices, sometimes simultaneously. Limiting concurrent sessions leads to a degraded user experience and provides limited security value. A better approach to address the intent behind this control is to adopt a zero-trust security posture. Conditions are explicitly validated before a session is created and continually validated throughout the life of a session. <p>In addition, use the following compensating controls. <p>Use Conditional Access policies to restrict access to compliant devices. Configure policy settings on the device to enforce user sign-in restrictions at the OS level with MDM solutions such as Intune. Endpoint Manager or group policy objects can also be considered in hybrid deployments.<p> Use Privileged Identity Management to further restrict and control privileged accounts. <p> Configure smart account lockout for invalid sign-in attempts.<p>**Implementation guidance** <p>Zero trust<br><li> [Securing identity with Zero Trust](/security/zero-trust/identity)<br><li>[Continuous access evaluation in Microsoft Entra ID](../conditional-access/concept-continuous-access-evaluation.md)<p>Conditional Access<br><li>[What is Conditional Access in Microsoft Entra ID?](../conditional-access/overview.md)<br><li>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br><li>[User sign-in frequency](../conditional-access/howto-conditional-access-session-lifetime.md)<p>Device policies<br><li>[Other smart card Group Policy settings and registry keys](/windows/security/identity-protection/smart-cards/smart-card-group-policy-and-registry-settings)<br><li>[Microsoft Endpoint Manager overview](/mem/endpoint-manager-overview)<p>Resources<br><li>[What is Microsoft Entra Privileged Identity Management?](../privileged-identity-management/pim-configure.md)<br><li>[Protect user accounts from attacks with Microsoft Entra smart lockout](../authentication/howto-password-smart-lockout.md)<p>See AC-12 for more session reevaluation and risk mitigation guidance. |
| **AC-11 Session Lock**<br>**The information system:**<br>**(a)** Prevents further access to the system by initiating a session lock after [*FedRAMP Assignment: fifteen (15) minutes*] of inactivity or upon receiving a request from a user; and<br>**(b)** Retains the session lock until the user reestablishes access using established identification and authentication procedures.<p><p>**AC-11(1)**<br>The information system conceals, via the session lock, information previously visible on the display with a publicly viewable image. | **Implement a session lock after a 15-minute period of inactivity or upon receiving a request from a user. Retain the session lock until the user reauthenticates. Conceal previously visible information when a session lock is initiated.**<p> Implement device lock by using a Conditional Access policy to restrict access to compliant devices. Configure policy settings on the device to enforce device lock at the OS level with MDM solutions such as Intune. Endpoint Manager or group policy objects can also be considered in hybrid deployments. For unmanaged devices, configure the Sign-In Frequency setting to force users to reauthenticate.<p>Conditional Access<br><li>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br><li>[User sign-in frequency](../conditional-access/howto-conditional-access-session-lifetime.md)<p>MDM policy<br><li>Configure devices for maximum minutes of inactivity until the screen locks ([Android](/mem/intune/configuration/device-restrictions-android), [iOS](/mem/intune/configuration/device-restrictions-ios), [Windows 10](/mem/intune/configuration/device-restrictions-windows-10)). |
-| **AC-12 Session Termination**<br>The information system automatically terminates a user session after [*Assignment: organization-defined conditions or trigger events requiring session disconnect*].| **Automatically terminate user sessions when organizational defined conditions or trigger events occur.**<p>Implement automatic user session reevaluation with Azure AD features such as risk-based Conditional Access and continuous access evaluation. You can implement inactivity conditions at a device level as described in AC-11.<p>Resources<br><li>[Sign-in risk-based Conditional Access](../conditional-access/howto-conditional-access-policy-risk.md)<br><li>[User risk-based Conditional Access](../conditional-access/howto-conditional-access-policy-risk-user.md)<br><li>[Continuous access evaluation](../conditional-access/concept-continuous-access-evaluation.md)
-| **AC-12(1)**<br>**The information system:**<br>**(a.)** Provides a logout capability for user-initiated communications sessions whenever authentication is used to gain access to [Assignment: organization-defined information resources]; and<br>**(b.)** Displays an explicit logout message to users indicating the reliable termination of authenticated communications sessions.<p><p>**AC-8 Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** Testing for logout functionality (OTG-SESS-006) [Testing for logout functionality](https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/06-Session_Management_Testing/06-Testing_for_Logout_Functionality) | **Provide a logout capability for all sessions and display an explicit logout message.** <p>All Azure AD surfaced web interfaces provide a logout capability for user-initiated communications sessions. When SAML applications are integrated with Azure AD, implement single sign-out. <p>Logout capability<br><li>When the user selects [Sign-out everywhere](https://aka.ms/mysignins), all current issued tokens are revoked. <p>Display message<br>Azure AD automatically displays a message after user-initiated logout.<br><p>![Screenshot that shows an access control message.](medi) |
-| **AC-20 Use of External Information Systems**<br>The organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to:<br>**(a.)** Access the information system from external information systems; and<br>**(b.)** Process, store, or transmit organization-controlled information using external information systems.<p><p>**AC-20(1)**<br>The organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization:<br>**(a.)** Verifies the implementation of required security controls on the external system as specified in the organizationΓÇÖs information security policy and security plan; or<br>**(b.)** Retains approved information system connection or processing agreements with the organizational entity hosting the external information system. | **Establish terms and conditions that allow authorized individuals to access the customer-deployed resources from external information systems such as unmanaged devices and external networks.**<p>Require terms of use acceptance for authorized users who access resources from external systems. Implement Conditional Access policies to restrict access from external systems. Conditional Access policies might be integrated with Defender for Cloud Apps to provide controls for cloud and on-premises applications from external systems. Mobile application management in Intune can protect organization data at the application level, including custom apps and store apps, from managed devices that interact with external systems. An example would be accessing cloud services. You can use app management on organization-owned devices and personal devices.<P>Terms and conditions<br><li>[Terms of use: Azure Active Directory](../conditional-access/terms-of-use.md)<p>Conditional Access<br><li>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br><li>[Conditions in Conditional Access policy: Device state (preview)](../conditional-access/concept-conditional-access-conditions.md)<br><li>[Protect with Microsoft Defender for Cloud Apps Conditional Access App Control](/cloud-app-security/proxy-intro-aad)<br><li>[Location condition in Azure Active Directory Conditional Access](../conditional-access/location-condition.md)<p>MDM<br><li>[What is Microsoft Intune?](/mem/intune/fundamentals/what-is-intune)<br><li>[What is Defender for Cloud Apps?](/cloud-app-security/what-is-cloud-app-security)<br><li>[What is app management in Microsoft Intune?](/mem/intune/apps/app-management)<p>Resource<br><li>[Integrate on-premises apps with Defender for Cloud Apps](../app-proxy/application-proxy-integrate-with-microsoft-cloud-application-security.md) |
+| **AC-12 Session Termination**<br>The information system automatically terminates a user session after [*Assignment: organization-defined conditions or trigger events requiring session disconnect*].| **Automatically terminate user sessions when organizational defined conditions or trigger events occur.**<p>Implement automatic user session reevaluation with Microsoft Entra features such as risk-based Conditional Access and continuous access evaluation. You can implement inactivity conditions at a device level as described in AC-11.<p>Resources<br><li>[Sign-in risk-based Conditional Access](../conditional-access/howto-conditional-access-policy-risk.md)<br><li>[User risk-based Conditional Access](../conditional-access/howto-conditional-access-policy-risk-user.md)<br><li>[Continuous access evaluation](../conditional-access/concept-continuous-access-evaluation.md)
+| **AC-12(1)**<br>**The information system:**<br>**(a.)** Provides a logout capability for user-initiated communications sessions whenever authentication is used to gain access to [Assignment: organization-defined information resources]; and<br>**(b.)** Displays an explicit logout message to users indicating the reliable termination of authenticated communications sessions.<p><p>**AC-8 Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** Testing for logout functionality (OTG-SESS-006) [Testing for logout functionality](https://owasp.org/www-project-web-security-testing-guide/latest/4-Web_Application_Security_Testing/06-Session_Management_Testing/06-Testing_for_Logout_Functionality) | **Provide a logout capability for all sessions and display an explicit logout message.** <p>All Microsoft Entra ID surfaced web interfaces provide a logout capability for user-initiated communications sessions. When SAML applications are integrated with Microsoft Entra ID, implement single sign-out. <p>Logout capability<br><li>When the user selects [Sign-out everywhere](https://aka.ms/mysignins), all current issued tokens are revoked. <p>Display message<br>Microsoft Entra ID automatically displays a message after user-initiated logout.<br><p>![Screenshot that shows an access control message.](medi) |
+| **AC-20 Use of External Information Systems**<br>The organization establishes terms and conditions, consistent with any trust relationships established with other organizations owning, operating, and/or maintaining external information systems, allowing authorized individuals to:<br>**(a.)** Access the information system from external information systems; and<br>**(b.)** Process, store, or transmit organization-controlled information using external information systems.<p><p>**AC-20(1)**<br>The organization permits authorized individuals to use an external information system to access the information system or to process, store, or transmit organization-controlled information only when the organization:<br>**(a.)** Verifies the implementation of required security controls on the external system as specified in the organizationΓÇÖs information security policy and security plan; or<br>**(b.)** Retains approved information system connection or processing agreements with the organizational entity hosting the external information system. | **Establish terms and conditions that allow authorized individuals to access the customer-deployed resources from external information systems such as unmanaged devices and external networks.**<p>Require terms of use acceptance for authorized users who access resources from external systems. Implement Conditional Access policies to restrict access from external systems. Conditional Access policies might be integrated with Defender for Cloud Apps to provide controls for cloud and on-premises applications from external systems. Mobile application management in Intune can protect organization data at the application level, including custom apps and store apps, from managed devices that interact with external systems. An example would be accessing cloud services. You can use app management on organization-owned devices and personal devices.<P>Terms and conditions<br><li>[Terms of use: Microsoft Entra ID](../conditional-access/terms-of-use.md)<p>Conditional Access<br><li>[Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br><li>[Conditions in Conditional Access policy: Device state (preview)](../conditional-access/concept-conditional-access-conditions.md)<br><li>[Protect with Microsoft Defender for Cloud Apps Conditional Access App Control](/cloud-app-security/proxy-intro-aad)<br><li>[Location condition in Microsoft Entra Conditional Access](../conditional-access/location-condition.md)<p>MDM<br><li>[What is Microsoft Intune?](/mem/intune/fundamentals/what-is-intune)<br><li>[What is Defender for Cloud Apps?](/cloud-app-security/what-is-cloud-app-security)<br><li>[What is app management in Microsoft Intune?](/mem/intune/apps/app-management)<p>Resource<br><li>[Integrate on-premises apps with Defender for Cloud Apps](../app-proxy/application-proxy-integrate-with-microsoft-cloud-application-security.md) |
## Next steps
active-directory Fedramp Identification And Authentication Controls https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/fedramp-identification-and-authentication-controls.md
Title: Configure identification and authentication controls to meet FedRAMP High Impact level with Azure Active Directory
+ Title: Configure identification and authentication controls to meet FedRAMP High Impact level with Microsoft Entra ID
description: Detailed guidance on how to configure identification and authentication controls to meet FedRAMP High Impact level.
-# Configure identification and authentication controls to meet FedRAMP High Impact level with Azure Active Directory
+# Configure identification and authentication controls to meet FedRAMP High Impact level with Microsoft Entra ID
Identification and authentication are key to achieving a [Federal Risk and Authorization Management Program](https://www.fedramp.gov/) (FedRAMP) High Impact level.
-The following list of controls and control enhancements in the identification and authentication (IA) family might require configuration in your Azure Active Directory (Azure AD) tenant.
+The following list of controls and control enhancements in the identification and authentication (IA) family might require configuration in your Microsoft Entra tenant.
|Control family|Description| | - | - |
Each row in the following table provides prescriptive guidance to help you devel
## Configurations
-| FedRAMP Control ID and description | Azure AD guidance and recommendations |
+| FedRAMP Control ID and description | Microsoft Entra guidance and recommendations |
| - | - |
-| **IA-2 User Identification and Authentication**<br>The information system uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users). | **Uniquely identify and authenticate users or processes acting for users.**<p> Azure AD uniquely identifies user and service principal objects directly. Azure AD provides multiple authentication methods, and you can configure methods that adhere to National Institute of Standards and Technology (NIST) authentication assurance level (AAL) 3.<p>Identifiers <br> <li>Users: [Working with users in Microsoft Graph: ID property](/graph/api/resources/users)<br><li>Service principals: [ServicePrincipal resource type : ID property](/graph/api/resources/serviceprincipal)<p>Authentication and multifactor authentication<br> <li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](nist-overview.md) |
-| **IA-2(1)**<br>The information system implements multifactor authentication for network access to privileged accounts.<br><br>**IA-2(3)**<br>The information system implements multifactor authentication for local access to privileged accounts. | **Multifactor authentication for all access to privileged accounts.** <p>Configure the following elements for a complete solution to ensure all access to privileged accounts requires multifactor authentication.<p>Configure Conditional Access policies to require multifactor authentication for all users.<br> Implement Azure AD Privileged Identity Management to require multifactor authentication for activation of privileged role assignment prior to use.<p>With Privileged Identity Management activation requirement, privilege account activation isn't possible without network access, so local access is never privileged.<p>Multifactor authentication and Privileged Identity Management<br> <li>[Conditional Access: Require multifactor authentication for all users](../conditional-access/howto-conditional-access-policy-all-users-mfa.md)<br> <li>[Configure Azure AD role settings in Privileged Identity Management](../privileged-identity-management/pim-how-to-change-default-settings.md?tabs=new) |
-| **IA-2(2)**<br>The information system implements multifactor authentication for network access to non-privileged accounts.<br><br>**IA-2(4)**<br>The information system implements multifactor authentication for local access to nonprivileged accounts. | **Implement multi-factor authentication for all access to nonprivileged accounts**<p>Configure the following elements as an overall solution to ensure all access to nonprivileged accounts requires MFA.<p> Configure Conditional Access policies to require MFA for all users.<br> Configure device management policies via MDM (such as Microsoft Intune), Microsoft Endpoint Manager (MEM) or group policy objects (GPO) to enforce use of specific authentication methods.<br> Configure Conditional Access policies to enforce device compliance.<p>Microsoft recommends using a multi-factor cryptographic hardware authenticator (for example, FIDO2 security keys, Windows Hello for Business (with hardware TPM), or smart card) to achieve AAL3. If your organization is cloud-based, we recommend using FIDO2 security keys or Windows Hello for Business.<p>Windows Hello for Business hasn't been validated at the required FIPS 140 Security Level and as such federal customers would need to conduct risk assessment and evaluation before accepting it as AAL3. For more information regarding Windows Hello for Business FIPS 140 validation, see [Microsoft NIST AALs](nist-overview.md).<p>See the following guidance regarding MDM policies differ slightly based on authentication methods. <p>Smart Card / Windows Hello for Business<br> [Passwordless Strategy - Require Windows Hello for Business or smart card](/windows/security/identity-protection/hello-for-business/passwordless-strategy)<br> [Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br> [Conditional Access - Require MFA for all users](../conditional-access/howto-conditional-access-policy-all-users-mfa.md)<p> Hybrid Only<br> [Passwordless Strategy - Configure user accounts to disallow password authentication](/windows/security/identity-protection/hello-for-business/passwordless-strategy)<p> Smart Card Only<br>[Create a Rule to Send an Authentication Method Claim](/windows-server/identity/ad-fs/operations/create-a-rule-to-send-an-authentication-method-claim)<br>[Configure Authentication Policies](/windows-server/identity/ad-fs/operations/configure-authentication-policies)<p>FIDO2 Security Key<br> [Passwordless Strategy - Excluding the password credential provider](/windows/security/identity-protection/hello-for-business/passwordless-strategy)<br> [Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br> [Conditional Access - Require MFA for all users](../conditional-access/howto-conditional-access-policy-all-users-mfa.md)<p>Authentication Methods<br> [Azure Active Directory passwordless sign-in (preview) | FIDO2 security keys](../authentication/concept-authentication-passwordless.md)<br> [Passwordless security key sign-in Windows - Azure Active Directory](../authentication/howto-authentication-passwordless-security-key-windows.md)<br> [ADFS: Certificate Authentication with Azure AD and Office 365](/archive/blogs/samueld/adfs-certauth-aad-o365)<br> [How Smart Card Sign-in Works in Windows (Windows 10)](/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows)<br> [Windows Hello for Business Overview (Windows 10)](/windows/security/identity-protection/hello-for-business/hello-overview)<p>Additional Resources:<br> [Policy CSP - Windows Client Management](/windows/client-management/mdm/policy-configuration-service-provider)<br>[Plan a passwordless authentication deployment with Azure AD](../authentication/howto-authentication-passwordless-deployment.md)<br> |
-| **IA-2(5)**<br>The organization requires individuals to be authenticated with an individual authenticator when a group authenticator is employed. | **When multiple users have access to a shared or group account password, require each user to first authenticate by using an individual authenticator.**<p>Use an individual account per user. If a shared account is required, Azure AD permits binding of multiple authenticators to an account so that each user has an individual authenticator. <p>Resources<br><li>[How it works: Azure AD multifactor authentication](../authentication/concept-mfa-howitworks.md)<br> <li>[Manage authentication methods for Azure AD multifactor authentication](../authentication/howto-mfa-userdevicesettings.md) |
-| **IA-2(8)**<br>The information system implements replay-resistant authentication mechanisms for network access to privileged accounts. | **Implement replay-resistant authentication mechanisms for network access to privileged accounts.**<p>Configure Conditional Access policies to require multifactor authentication for all users. All Azure AD authentication methods at authentication assurance level 2 and 3 use either nonce or challenges and are resistant to replay attacks.<p>References<br> <li>[Conditional Access: Require multifactor authentication for all users](../conditional-access/howto-conditional-access-policy-all-users-mfa.md)<br> <li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](nist-overview.md) |
-| **IA-2(11)**<br>The information system implements multifactor authentication for remote access to privileged and nonprivileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets [*FedRAMP Assignment: FIPS 140-2, NIAP* Certification, or NSA approval*].<br><br>*National Information Assurance Partnership (NIAP)<br>**Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** PIV = separate device. Refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials. FIPS 140-2 means validated by the Cryptographic Module Validation Program (CMVP). | **Implement Azure AD multifactor authentication to access customer-deployed resources remotely so that one of the factors is provided by a device separate from the system gaining access where the device meets FIPS-140-2, NIAP certification, or NSA approval.**<p>See guidance for IA-02(1-4). Azure AD authentication methods to consider at AAL3 meeting the separate device requirements are:<p> FIDO2 security keys<br> <li>Windows Hello for Business with hardware TPM (TPM is recognized as a valid "something you have" factor by NIST 800-63B Section 5.1.7.1.)<br> <li>Smart card<p>References<br><li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](nist-overview.md)<br> <li>[NIST 800-63B Section 5.1.7.1](https://pages.nist.gov/800-63-3/sp800-63b.html) |
-| **IA-2(12)*<br>The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials.<br><br>**IA-2 (12) Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** Include Common Access Card (CAC), that is, the DoD technical implementation of PIV/FIPS 201/HSPD-12. | **Accept and verify personal identity verification (PIV) credentials. This control isn't applicable if the customer doesn't deploy PIV credentials.**<p>Configure federated authentication by using Active Directory Federation Services (AD FS) to accept PIV (certificate authentication) as both primary and multifactor authentication methods and issue the multifactor authentication (MultipleAuthN) claim when PIV is used. Configure the federated domain in Azure AD with setting **federatedIdpMfaBehavior** to `enforceMfaByFederatedIdp` (recommended) or SupportsMfa to `$True` to direct multifactor authentication requests originating at Azure AD to AD FS. Alternatively, you can use PIV for sign-in on Windows devices and later use integrated Windows authentication along with seamless single sign-on. Windows Server and client verify certificates by default when used for authentication. <p>Resources<br><li>[What is federation with Azure AD?](../hybrid/connect/whatis-fed.md)<br> <li>[Configure AD FS support for user certificate authentication](/windows-server/identity/ad-fs/operations/configure-user-certificate-authentication)<br> <li>[Configure authentication policies](/windows-server/identity/ad-fs/operations/configure-authentication-policies)<br> <li>[Secure resources with Azure AD multifactor authentication and AD FS](../authentication/howto-mfa-adfs.md)<br><li>[New-MgDomainFederationConfiguration](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdomainfederationconfiguration)<br> <li>[Azure AD Connect: Seamless single sign-on](../hybrid/connect/how-to-connect-sso.md) |
-| **IA-3 Device Identification and Authentication**<br>The information system uniquely identifies and authenticates [*Assignment: organization-defined specific and/or types of devices] before establishing a [Selection (one or more): local; remote; network*] connection. | **Implement device identification and authentication prior to establishing a connection.**<p>Configure Azure AD to identify and authenticate Azure AD Registered, Azure AD Joined, and Azure AD Hybrid joined devices.<p> Resources<br><li>[What is a device identity?](../devices/overview.md)<br> <li>[Plan an Azure AD devices deployment](../devices/plan-device-deployment.md)<br><li>[Require managed devices for cloud app access with Conditional Access](../conditional-access/concept-conditional-access-grant.md) |
-| **IA-04 Identifier Management**<br>The organization manages information system identifiers for users and devices by:<br>**(a.)** Receiving authorization from [*FedRAMP Assignment at a minimum, the ISSO (or similar role within the organization)*] to assign an individual, group, role, or device identifier;<br>**(b.)** Selecting an identifier that identifies an individual, group, role, or device;<br>**(c.)** Assigning the identifier to the intended individual, group, role, or device;<br>**(d.)** Preventing reuse of identifiers for [*FedRAMP Assignment: at least two (2) years*]; and<br>**(e.)** Disabling the identifier after [*FedRAMP Assignment: thirty-five (35) days (see requirements and guidance)*]<br>**IA-4e Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** The service provider defines the time period of inactivity for device identifiers.<br>**Guidance:** For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP.<br><br>**IA-4(4)**<br>The organization manages individual identifiers by uniquely identifying each individual as [*FedRAMP Assignment: contractors; foreign nationals*]. | **Disable account identifiers after 35 days of inactivity and prevent their reuse for two years. Manage individual identifiers by uniquely identifying each individual (for example, contractors and foreign nationals).**<p>Assign and manage individual account identifiers and status in Azure AD in accordance with existing organizational policies defined in AC-02. Follow AC-02(3) to automatically disable user and device accounts after 35 days of inactivity. Ensure that organizational policy maintains all accounts that remain in the disabled state for at least two years. After this time, you can remove them. <p>Determine inactivity<br> <li>[Manage inactive user accounts in Azure AD](../reports-monitoring/howto-manage-inactive-user-accounts.md)<br> <li>[Manage stale devices in Azure AD](../devices/manage-stale-devices.md)<br> <li>[See AC-02 guidance](fedramp-access-controls.md) |
-| **IA-5 Authenticator Management**<br>The organization manages information system authenticators by:<br>**(a.)** Verifying, as part of the initial authenticator distribution, the identity of the individual, group, role, or device receiving the authenticator;<br>**(b.)** Establishing initial authenticator content for authenticators defined by the organization;<br>**(c.)** Ensuring that authenticators have sufficient strength of mechanism for their intended use;<br>**(d.)** Establishing and implementing administrative procedures for initial authenticator distribution, for lost/compromised or damaged authenticators, and for revoking authenticators;<br>**(e.)** Changing default content of authenticators prior to information system installation;<br>**(f.)** Establishing minimum and maximum lifetime restrictions and reuse conditions for authenticators;<br>**(g.)** Changing/refreshing authenticators [*Assignment: organization-defined time period by authenticator type*].<br>**(h.)** Protecting authenticator content from unauthorized disclosure and modification;<br>**(i.)** Requiring individuals to take, and having devices implement, specific security safeguards to protect authenticators; and<br>**(j.)** Changing authenticators for group/role accounts when membership to those accounts changes.<br><br>**IA-5 Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 3. Link https://pages.nist.gov/800-63-3 | **Configure and manage information system authenticators.**<p>Azure AD supports various authentication methods. You can use your existing organizational policies for management. See guidance for authenticator selection in IA-02(1-4). Enable users in combined registration for SSPR and Azure AD multifactor authentication and require users to register a minimum of two acceptable multifactor authentication methods to facilitate self-remediation. You can revoke user-configured authenticators at any time with the authentication methods API. <p>Authenticator strength/protecting authenticator content<br> <li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](nist-overview.md)<p>Authentication methods and combined registration<br> <li>[What authentication and verification methods are available in Azure Active Directory?](../authentication/concept-authentication-methods.md)<br> <li>[Combined registration for SSPR and Azure AD multifactor authentication](../authentication/concept-registration-mfa-sspr-combined.md)<p>Authenticator revokes<br> <li>[Azure AD authentication methods API overview](/graph/api/resources/authenticationmethods-overview) |
-| **IA-5(1)**<br>The information system, for password-based authentication:<br>**(a.)** Enforces minimum password complexity of [*Assignment: organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type*];<br>**(b.)** Enforces at least the following number of changed characters when new passwords are created: [*FedRAMP Assignment: at least fifty percent (50%)*];<br>**(c.)** Stores and transmits only cryptographically protected passwords;<br>**(d.) Enforces password minimum and maximum lifetime restrictions of [*Assignment: organization- defined numbers for lifetime minimum, lifetime maximum*];<br>**(e.)** Prohibits password reuse for [*FedRAMP Assignment: twenty-four (24)*] generations; and<br>**(f.)** Allows the use of a temporary password for system logons with an immediate change to a permanent password.<br><br>**IA-5 (1) a and d Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant. | **Implement password-based authentication requirements.**<p>Per NIST SP 800-63B Section 5.1.1: Maintain a list of commonly used, expected, or compromised passwords.<p>With Azure AD password protection, default global banned password lists are automatically applied to all users in an Azure AD tenant. To support your business and security needs, you can define entries in a custom banned password list. When users change or reset their passwords, these banned password lists are checked to enforce the use of strong passwords.<p>We strongly encourage passwordless strategies. This control is only applicable to password authenticators, so removing passwords as an available authenticator renders this control not applicable.<p>NIST reference documents<br><li>[NIST Special Publication 800-63B](https://pages.nist.gov/800-63-3/sp800-63b.html)<br><li>[NIST Special Publication 800-53 Revision 5](https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r5.pdf) - IA-5 - Control enhancement (1)<p>Resource<br><li>[Eliminate bad passwords using Azure AD password protection](../authentication/concept-password-ban-bad.md) |
-| **IA-5(2)**<br>The information system, for PKI-based authentication:<br>**(a.)** Validates certifications by constructing and verifying a certification path to an accepted trust anchor including checking certificate status information;<br>**(b.)** Enforces authorized access to the corresponding private key;<br>**(c.)** Maps the authenticated identity to the account of the individual or group; and<br>**(d.)** Implements a local cache of revocation data to support path discovery and validation during inability to access revocation information via the network. | **Implement PKI-based authentication requirements.**<p>Federate Azure AD via AD FS to implement PKI-based authentication. By default, AD FS validates certificates, locally caches revocation data, and maps users to the authenticated identity in Active Directory. <p> Resources<br> <li>[What is federation with Azure AD?](../hybrid/connect/whatis-fed.md)<br> <li>[Configure AD FS support for user certificate authentication](/windows-server/identity/ad-fs/operations/configure-user-certificate-authentication) |
-| **IA-5(4)**<br>The organization employs automated tools to determine if password authenticators are sufficiently strong to satisfy [*FedRAMP Assignment: complexity as identified in IA-5 (1) Control Enhancement (H) Part A*].<br><br>**IA-5(4) Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** If automated mechanisms that enforce password authenticator strength at creation aren't used, automated mechanisms must be used to audit strength of created password authenticators. | **Employ automated tools to validate password strength requirements.** <p>Azure AD implements automated mechanisms that enforce password authenticator strength at creation. This automated mechanism can also be extended to enforce password authenticator strength for on-premises Active Directory. Revision 5 of NIST 800-53 has withdrawn IA-04(4) and incorporated the requirement into IA-5(1).<p>Resources<br> <li>[Eliminate bad passwords using Azure AD password protection](../authentication/concept-password-ban-bad.md)<br> <li>[Azure AD password protection for Active Directory Domain Services](../authentication/concept-password-ban-bad-on-premises.md)<br><li>[NIST Special Publication 800-53 Revision 5](https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r5.pdf) - IA-5 - Control enhancement (4) |
-| **IA-5(6)**<br>The organization protects authenticators commensurate with the security category of the information to which use of the authenticator permits access. | **Protect authenticators as defined in the FedRAMP High Impact level.**<p>For more information on how Azure AD protects authenticators, see [Azure AD data security considerations](https://aka.ms/aaddatawhitepaper). |
-| **IA-05(7)**<br>The organization ensures that unencrypted static authenticators are not embedded in applications or access scripts or stored on function keys. | **Ensure unencrypted static authenticators (for example, a password) aren't embedded in applications or access scripts or stored on function keys.**<p>Implement managed identities or service principal objects (configured with only a certificate).<p>Resources<br><li>[What are managed identities for Azure resources?](../managed-identities-azure-resources/overview.md)<br><li>[Create an Azure AD app and service principal in the portal](../develop/howto-create-service-principal-portal.md) |
-| **IA-5(8)**<br>The organization implements [*FedRAMP Assignment: different authenticators on different systems*] to manage the risk of compromise due to individuals having accounts on multiple information systems. | **Implement security safeguards when individuals have accounts on multiple information systems.**<p>Implement single sign-on by connecting all applications to Azure AD, as opposed to having individual accounts on multiple information systems.<p>[What is Azure single sign-on?](../manage-apps/what-is-single-sign-on.md) |
+| **IA-2 User Identification and Authentication**<br>The information system uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users). | **Uniquely identify and authenticate users or processes acting for users.**<p> Microsoft Entra ID uniquely identifies user and service principal objects directly. Microsoft Entra ID provides multiple authentication methods, and you can configure methods that adhere to National Institute of Standards and Technology (NIST) authentication assurance level (AAL) 3.<p>Identifiers <br> <li>Users: [Working with users in Microsoft Graph: ID property](/graph/api/resources/users)<br><li>Service principals: [ServicePrincipal resource type : ID property](/graph/api/resources/serviceprincipal)<p>Authentication and multifactor authentication<br> <li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](nist-overview.md) |
+| **IA-2(1)**<br>The information system implements multifactor authentication for network access to privileged accounts.<br><br>**IA-2(3)**<br>The information system implements multifactor authentication for local access to privileged accounts. | **multifactor authentication for all access to privileged accounts.** <p>Configure the following elements for a complete solution to ensure all access to privileged accounts requires multifactor authentication.<p>Configure Conditional Access policies to require multifactor authentication for all users.<br> Implement Microsoft Entra Privileged Identity Management to require multifactor authentication for activation of privileged role assignment prior to use.<p>With Privileged Identity Management activation requirement, privilege account activation isn't possible without network access, so local access is never privileged.<p>multifactor authentication and Privileged Identity Management<br> <li>[Conditional Access: Require multifactor authentication for all users](../conditional-access/howto-conditional-access-policy-all-users-mfa.md)<br> <li>[Configure Microsoft Entra role settings in Privileged Identity Management](../privileged-identity-management/pim-how-to-change-default-settings.md?tabs=new) |
+| **IA-2(2)**<br>The information system implements multifactor authentication for network access to non-privileged accounts.<br><br>**IA-2(4)**<br>The information system implements multifactor authentication for local access to nonprivileged accounts. | **Implement multifactor authentication for all access to nonprivileged accounts**<p>Configure the following elements as an overall solution to ensure all access to nonprivileged accounts requires MFA.<p> Configure Conditional Access policies to require MFA for all users.<br> Configure device management policies via MDM (such as Microsoft Intune), Microsoft Endpoint Manager (MEM) or group policy objects (GPO) to enforce use of specific authentication methods.<br> Configure Conditional Access policies to enforce device compliance.<p>Microsoft recommends using a multifactor cryptographic hardware authenticator (for example, FIDO2 security keys, Windows Hello for Business (with hardware TPM), or smart card) to achieve AAL3. If your organization is cloud-based, we recommend using FIDO2 security keys or Windows Hello for Business.<p>Windows Hello for Business hasn't been validated at the required FIPS 140 Security Level and as such federal customers would need to conduct risk assessment and evaluation before accepting it as AAL3. For more information regarding Windows Hello for Business FIPS 140 validation, see [Microsoft NIST AALs](nist-overview.md).<p>See the following guidance regarding MDM policies differ slightly based on authentication methods. <p>Smart Card / Windows Hello for Business<br> [Passwordless Strategy - Require Windows Hello for Business or smart card](/windows/security/identity-protection/hello-for-business/passwordless-strategy)<br> [Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br> [Conditional Access - Require MFA for all users](../conditional-access/howto-conditional-access-policy-all-users-mfa.md)<p> Hybrid Only<br> [Passwordless Strategy - Configure user accounts to disallow password authentication](/windows/security/identity-protection/hello-for-business/passwordless-strategy)<p> Smart Card Only<br>[Create a Rule to Send an Authentication Method Claim](/windows-server/identity/ad-fs/operations/create-a-rule-to-send-an-authentication-method-claim)<br>[Configure Authentication Policies](/windows-server/identity/ad-fs/operations/configure-authentication-policies)<p>FIDO2 Security Key<br> [Passwordless Strategy - Excluding the password credential provider](/windows/security/identity-protection/hello-for-business/passwordless-strategy)<br> [Require device to be marked as compliant](../conditional-access/concept-conditional-access-grant.md)<br> [Conditional Access - Require MFA for all users](../conditional-access/howto-conditional-access-policy-all-users-mfa.md)<p>Authentication Methods<br> [Microsoft Entra passwordless sign-in (preview) | FIDO2 security keys](../authentication/concept-authentication-passwordless.md)<br> [Passwordless security key sign-in Windows - Microsoft Entra ID](../authentication/howto-authentication-passwordless-security-key-windows.md)<br> [ADFS: Certificate Authentication with Microsoft Entra ID and Office 365](/archive/blogs/samueld/adfs-certauth-aad-o365)<br> [How Smart Card Sign-in Works in Windows (Windows 10)](/windows/security/identity-protection/smart-cards/smart-card-how-smart-card-sign-in-works-in-windows)<br> [Windows Hello for Business Overview (Windows 10)](/windows/security/identity-protection/hello-for-business/hello-overview)<p>Additional Resources:<br> [Policy CSP - Windows Client Management](/windows/client-management/mdm/policy-configuration-service-provider)<br>[Plan a passwordless authentication deployment with Microsoft Entra ID](../authentication/howto-authentication-passwordless-deployment.md)<br> |
+| **IA-2(5)**<br>The organization requires individuals to be authenticated with an individual authenticator when a group authenticator is employed. | **When multiple users have access to a shared or group account password, require each user to first authenticate by using an individual authenticator.**<p>Use an individual account per user. If a shared account is required, Microsoft Entra ID permits binding of multiple authenticators to an account so that each user has an individual authenticator. <p>Resources<br><li>[How it works: Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md)<br> <li>[Manage authentication methods for Microsoft Entra multifactor authentication](../authentication/howto-mfa-userdevicesettings.md) |
+| **IA-2(8)**<br>The information system implements replay-resistant authentication mechanisms for network access to privileged accounts. | **Implement replay-resistant authentication mechanisms for network access to privileged accounts.**<p>Configure Conditional Access policies to require multifactor authentication for all users. All Microsoft Entra authentication methods at authentication assurance level 2 and 3 use either nonce or challenges and are resistant to replay attacks.<p>References<br> <li>[Conditional Access: Require multifactor authentication for all users](../conditional-access/howto-conditional-access-policy-all-users-mfa.md)<br> <li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](nist-overview.md) |
+| **IA-2(11)**<br>The information system implements multifactor authentication for remote access to privileged and nonprivileged accounts such that one of the factors is provided by a device separate from the system gaining access and the device meets [*FedRAMP Assignment: FIPS 140-2, NIAP* Certification, or NSA approval*].<br><br>*National Information Assurance Partnership (NIAP)<br>**Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** PIV = separate device. Refer to NIST SP 800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials. FIPS 140-2 means validated by the Cryptographic Module Validation Program (CMVP). | **Implement Microsoft Entra multifactor authentication to access customer-deployed resources remotely so that one of the factors is provided by a device separate from the system gaining access where the device meets FIPS-140-2, NIAP certification, or NSA approval.**<p>See guidance for IA-02(1-4). Microsoft Entra authentication methods to consider at AAL3 meeting the separate device requirements are:<p> FIDO2 security keys<br> <li>Windows Hello for Business with hardware TPM (TPM is recognized as a valid "something you have" factor by NIST 800-63B Section 5.1.7.1.)<br> <li>Smart card<p>References<br><li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](nist-overview.md)<br> <li>[NIST 800-63B Section 5.1.7.1](https://pages.nist.gov/800-63-3/sp800-63b.html) |
+| **IA-2(12)*<br>The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials.<br><br>**IA-2 (12) Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** Include Common Access Card (CAC), that is, the DoD technical implementation of PIV/FIPS 201/HSPD-12. | **Accept and verify personal identity verification (PIV) credentials. This control isn't applicable if the customer doesn't deploy PIV credentials.**<p>Configure federated authentication by using Active Directory Federation Services (AD FS) to accept PIV (certificate authentication) as both primary and multifactor authentication methods and issue the multifactor authentication (MultipleAuthN) claim when PIV is used. Configure the federated domain in Microsoft Entra ID with setting **federatedIdpMfaBehavior** to `enforceMfaByFederatedIdp` (recommended) or SupportsMfa to `$True` to direct multifactor authentication requests originating at Microsoft Entra ID to AD FS. Alternatively, you can use PIV for sign-in on Windows devices and later use integrated Windows authentication along with seamless single sign-on. Windows Server and client verify certificates by default when used for authentication. <p>Resources<br><li>[What is federation with Microsoft Entra ID?](../hybrid/connect/whatis-fed.md)<br> <li>[Configure AD FS support for user certificate authentication](/windows-server/identity/ad-fs/operations/configure-user-certificate-authentication)<br> <li>[Configure authentication policies](/windows-server/identity/ad-fs/operations/configure-authentication-policies)<br> <li>[Secure resources with Microsoft Entra multifactor authentication and AD FS](../authentication/howto-mfa-adfs.md)<br><li>[New-MgDomainFederationConfiguration](/powershell/module/microsoft.graph.identity.directorymanagement/new-mgdomainfederationconfiguration)<br> <li>[Microsoft Entra Connect: Seamless single sign-on](../hybrid/connect/how-to-connect-sso.md) |
+| **IA-3 Device Identification and Authentication**<br>The information system uniquely identifies and authenticates [*Assignment: organization-defined specific and/or types of devices] before establishing a [Selection (one or more): local; remote; network*] connection. | **Implement device identification and authentication prior to establishing a connection.**<p>Configure Microsoft Entra ID to identify and authenticate Microsoft Entra registered, Microsoft Entra joined, and Microsoft Entra hybrid joined devices.<p> Resources<br><li>[What is a device identity?](../devices/overview.md)<br> <li>[Plan a Microsoft Entra devices deployment](../devices/plan-device-deployment.md)<br><li>[Require managed devices for cloud app access with Conditional Access](../conditional-access/concept-conditional-access-grant.md) |
+| **IA-04 Identifier Management**<br>The organization manages information system identifiers for users and devices by:<br>**(a.)** Receiving authorization from [*FedRAMP Assignment at a minimum, the ISSO (or similar role within the organization)*] to assign an individual, group, role, or device identifier;<br>**(b.)** Selecting an identifier that identifies an individual, group, role, or device;<br>**(c.)** Assigning the identifier to the intended individual, group, role, or device;<br>**(d.)** Preventing reuse of identifiers for [*FedRAMP Assignment: at least two (2) years*]; and<br>**(e.)** Disabling the identifier after [*FedRAMP Assignment: thirty-five (35) days (see requirements and guidance)*]<br>**IA-4e Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** The service provider defines the time period of inactivity for device identifiers.<br>**Guidance:** For DoD clouds, see DoD cloud website for specific DoD requirements that go above and beyond FedRAMP.<br><br>**IA-4(4)**<br>The organization manages individual identifiers by uniquely identifying each individual as [*FedRAMP Assignment: contractors; foreign nationals*]. | **Disable account identifiers after 35 days of inactivity and prevent their reuse for two years. Manage individual identifiers by uniquely identifying each individual (for example, contractors and foreign nationals).**<p>Assign and manage individual account identifiers and status in Microsoft Entra ID in accordance with existing organizational policies defined in AC-02. Follow AC-02(3) to automatically disable user and device accounts after 35 days of inactivity. Ensure that organizational policy maintains all accounts that remain in the disabled state for at least two years. After this time, you can remove them. <p>Determine inactivity<br> <li>[Manage inactive user accounts in Microsoft Entra ID](../reports-monitoring/howto-manage-inactive-user-accounts.md)<br> <li>[Manage stale devices in Microsoft Entra ID](../devices/manage-stale-devices.md)<br> <li>[See AC-02 guidance](fedramp-access-controls.md) |
+| **IA-5 Authenticator Management**<br>The organization manages information system authenticators by:<br>**(a.)** Verifying, as part of the initial authenticator distribution, the identity of the individual, group, role, or device receiving the authenticator;<br>**(b.)** Establishing initial authenticator content for authenticators defined by the organization;<br>**(c.)** Ensuring that authenticators have sufficient strength of mechanism for their intended use;<br>**(d.)** Establishing and implementing administrative procedures for initial authenticator distribution, for lost/compromised or damaged authenticators, and for revoking authenticators;<br>**(e.)** Changing default content of authenticators prior to information system installation;<br>**(f.)** Establishing minimum and maximum lifetime restrictions and reuse conditions for authenticators;<br>**(g.)** Changing/refreshing authenticators [*Assignment: organization-defined time period by authenticator type*].<br>**(h.)** Protecting authenticator content from unauthorized disclosure and modification;<br>**(i.)** Requiring individuals to take, and having devices implement, specific security safeguards to protect authenticators; and<br>**(j.)** Changing authenticators for group/role accounts when membership to those accounts changes.<br><br>**IA-5 Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** Authenticators must be compliant with NIST SP 800-63-3 Digital Identity Guidelines IAL, AAL, FAL level 3. Link https://pages.nist.gov/800-63-3 | **Configure and manage information system authenticators.**<p>Microsoft Entra ID supports various authentication methods. You can use your existing organizational policies for management. See guidance for authenticator selection in IA-02(1-4). Enable users in combined registration for SSPR and Microsoft Entra multifactor authentication and require users to register a minimum of two acceptable multifactor authentication methods to facilitate self-remediation. You can revoke user-configured authenticators at any time with the authentication methods API. <p>Authenticator strength/protecting authenticator content<br> <li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](nist-overview.md)<p>Authentication methods and combined registration<br> <li>[What authentication and verification methods are available in Microsoft Entra ID?](../authentication/concept-authentication-methods.md)<br> <li>[Combined registration for SSPR and Microsoft Entra multifactor authentication](../authentication/concept-registration-mfa-sspr-combined.md)<p>Authenticator revokes<br> <li>[Microsoft Entra authentication methods API overview](/graph/api/resources/authenticationmethods-overview) |
+| **IA-5(1)**<br>The information system, for password-based authentication:<br>**(a.)** Enforces minimum password complexity of [*Assignment: organization-defined requirements for case sensitivity, number of characters, mix of upper-case letters, lower-case letters, numbers, and special characters, including minimum requirements for each type*];<br>**(b.)** Enforces at least the following number of changed characters when new passwords are created: [*FedRAMP Assignment: at least fifty percent (50%)*];<br>**(c.)** Stores and transmits only cryptographically protected passwords;<br>**(d.) Enforces password minimum and maximum lifetime restrictions of [*Assignment: organization- defined numbers for lifetime minimum, lifetime maximum*];<br>**(e.)** Prohibits password reuse for [*FedRAMP Assignment: twenty-four (24)*] generations; and<br>**(f.)** Allows the use of a temporary password for system logons with an immediate change to a permanent password.<br><br>**IA-5 (1) a and d Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** If password policies are compliant with NIST SP 800-63B Memorized Secret (Section 5.1.1) Guidance, the control may be considered compliant. | **Implement password-based authentication requirements.**<p>Per NIST SP 800-63B Section 5.1.1: Maintain a list of commonly used, expected, or compromised passwords.<p>With Microsoft Entra password protection, default global banned password lists are automatically applied to all users in a Microsoft Entra tenant. To support your business and security needs, you can define entries in a custom banned password list. When users change or reset their passwords, these banned password lists are checked to enforce the use of strong passwords.<p>We strongly encourage passwordless strategies. This control is only applicable to password authenticators, so removing passwords as an available authenticator renders this control not applicable.<p>NIST reference documents<br><li>[NIST Special Publication 800-63B](https://pages.nist.gov/800-63-3/sp800-63b.html)<br><li>[NIST Special Publication 800-53 Revision 5](https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r5.pdf) - IA-5 - Control enhancement (1)<p>Resource<br><li>[Eliminate bad passwords using Microsoft Entra password protection](../authentication/concept-password-ban-bad.md) |
+| **IA-5(2)**<br>The information system, for PKI-based authentication:<br>**(a.)** Validates certifications by constructing and verifying a certification path to an accepted trust anchor including checking certificate status information;<br>**(b.)** Enforces authorized access to the corresponding private key;<br>**(c.)** Maps the authenticated identity to the account of the individual or group; and<br>**(d.)** Implements a local cache of revocation data to support path discovery and validation during inability to access revocation information via the network. | **Implement PKI-based authentication requirements.**<p>Federate Microsoft Entra ID via AD FS to implement PKI-based authentication. By default, AD FS validates certificates, locally caches revocation data, and maps users to the authenticated identity in Active Directory. <p> Resources<br> <li>[What is federation with Microsoft Entra ID?](../hybrid/connect/whatis-fed.md)<br> <li>[Configure AD FS support for user certificate authentication](/windows-server/identity/ad-fs/operations/configure-user-certificate-authentication) |
+| **IA-5(4)**<br>The organization employs automated tools to determine if password authenticators are sufficiently strong to satisfy [*FedRAMP Assignment: complexity as identified in IA-5 (1) Control Enhancement (H) Part A*].<br><br>**IA-5(4) Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** If automated mechanisms that enforce password authenticator strength at creation aren't used, automated mechanisms must be used to audit strength of created password authenticators. | **Employ automated tools to validate password strength requirements.** <p>Microsoft Entra ID implements automated mechanisms that enforce password authenticator strength at creation. This automated mechanism can also be extended to enforce password authenticator strength for on-premises Active Directory. Revision 5 of NIST 800-53 has withdrawn IA-04(4) and incorporated the requirement into IA-5(1).<p>Resources<br> <li>[Eliminate bad passwords using Microsoft Entra password protection](../authentication/concept-password-ban-bad.md)<br> <li>[Microsoft Entra password protection for Active Directory Domain Services](../authentication/concept-password-ban-bad-on-premises.md)<br><li>[NIST Special Publication 800-53 Revision 5](https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-53r5.pdf) - IA-5 - Control enhancement (4) |
+| **IA-5(6)**<br>The organization protects authenticators commensurate with the security category of the information to which use of the authenticator permits access. | **Protect authenticators as defined in the FedRAMP High Impact level.**<p>For more information on how Microsoft Entra ID protects authenticators, see [Microsoft Entra data security considerations](https://aka.ms/aaddatawhitepaper). |
+| **IA-05(7)**<br>The organization ensures that unencrypted static authenticators are not embedded in applications or access scripts or stored on function keys. | **Ensure unencrypted static authenticators (for example, a password) aren't embedded in applications or access scripts or stored on function keys.**<p>Implement managed identities or service principal objects (configured with only a certificate).<p>Resources<br><li>[What are managed identities for Azure resources?](../managed-identities-azure-resources/overview.md)<br><li>[Create a Microsoft Entra app and service principal in the portal](../develop/howto-create-service-principal-portal.md) |
+| **IA-5(8)**<br>The organization implements [*FedRAMP Assignment: different authenticators on different systems*] to manage the risk of compromise due to individuals having accounts on multiple information systems. | **Implement security safeguards when individuals have accounts on multiple information systems.**<p>Implement single sign-on by connecting all applications to Microsoft Entra ID, as opposed to having individual accounts on multiple information systems.<p>[What is Azure single sign-on?](../manage-apps/what-is-single-sign-on.md) |
| **IA-5(11)**<br>The information system, for hardware token-based authentication, employs mechanisms that satisfy [*Assignment: organization-defined token quality requirements*]. | **Require hardware token quality requirements as required by the FedRAMP High Impact level.**<p>Require the use of hardware tokens that meet AAL3.<p>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](https://azure.microsoft.com/resources/microsoft-nist/) | | **IA-5(13)**<br>The information system prohibits the use of cached authenticators after [*Assignment: organization-defined time period*]. | **Enforce the expiration of cached authenticators.**<p>Cached authenticators are used to authenticate to the local machine when the network isn't available. To limit the use of cached authenticators, configure Windows devices to disable their use. Where this action isn't possible or practical, use the following compensating controls:<p>Configure Conditional Access session controls by using application-enforced restrictions for Office applications.<br> Configure Conditional Access by using application controls for other applications.<p>Resources<br> <li>[Interactive logon number of previous logons to cache](/windows/security/threat-protection/security-policy-settings/interactive-logon-number-of-previous-logons-to-cache-in-case-domain-controller-is-not-available)<br> <li>[Session controls in Conditional Access policy: Application enforced restrictions](../conditional-access/concept-conditional-access-session.md)<br><li>[Session controls in Conditional Access policy: Conditional Access application control](../conditional-access/concept-conditional-access-session.md) |
-| **IA-6 Authenticator Feedback**<br>The information system obscures feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals. | **Obscure authentication feedback information during the authentication process.**<p>By default, Azure AD obscures all authenticator feedback.<p>
-| **IA-7 Cryptographic Module Authentication**<br>The information system implements mechanisms for authentication to a cryptographic module for requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication. | **Implement mechanisms for authentication to a cryptographic module that meets applicable federal laws.**<p>The FedRAMP High Impact level requires the AAL3 authenticator. All authenticators supported by Azure AD at AAL3 provide mechanisms to authenticate operator access to the module as required. For example, in a Windows Hello for Business deployment with hardware TPM, configure the level of TPM owner authorization.<p> Resources<br><li>For more information, see IA-02 (2 and 4).<br> <li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](nist-overview.md) <br> <li>[TPM Group Policy settings](/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings) |
-| **IA-8 Identification and Authentication (Non-Organizational Users)**<br>The information system uniquely identifies and authenticates non-organizational users (or processes acting on behalf of non-organizational users). | **The information system uniquely identifies and authenticates nonorganizational users (or processes acting for nonorganizational users).**<p>Azure AD uniquely identifies and authenticates non-organizational users homed in the organizations tenant or in external directories by using Federal Identity, Credential, and Access Management (FICAM)-approved protocols.<p>Resources<br><li>[What is B2B collaboration in Azure Active Directory?](../external-identities/what-is-b2b.md)<br> <li>[Direct federation with an identity provider for B2B](../external-identities/direct-federation.md)<br> <li>[Properties of a B2B guest user](../external-identities/user-properties.md) |
-| **IA-8(1)**<br>The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials from other federal agencies.<br><br>**IA-8(4)**<br>The information system conforms to FICAM-issued profiles. | **Accept and verify PIV credentials issued by other federal agencies. Conform to the profiles issued by the FICAM.**<p>Configure Azure AD to accept PIV credentials via federation (OIDC, SAML) or locally via integrated Windows authentication.<p>Resources<br> <li>[What is federation with Azure AD?](../hybrid/connect/whatis-fed.md)<br> <li>[Configure AD FS support for user certificate authentication](/windows-server/identity/ad-fs/operations/configure-user-certificate-authentication)<br><li>[What is B2B collaboration in Azure Active Directory?](../external-identities/what-is-b2b.md)<br> <li>[Direct federation with an identity provider for B2B](../external-identities/direct-federation.md) |
-| **IA-8(2)**<br>The information system accepts only FICAM-approved third-party credentials. | **Accept only FICAM-approved credentials.**<p>Azure AD supports authenticators at NIST AALs 1, 2, and 3. Restrict the use of authenticators commensurate with the security category of the system being accessed. <p>Azure AD supports a wide variety of authentication methods.<p>Resources<br> <li>[What authentication and verification methods are available in Azure Active Directory?](../authentication/concept-authentication-methods.md)<br> <li>[Azure AD authentication methods policy API overview](/graph/api/resources/authenticationmethodspolicies-overview)<br> <li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](https://azure.microsoft.com/resources/microsoft-nist/) &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;|
+| **IA-6 Authenticator Feedback**<br>The information system obscures feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals. | **Obscure authentication feedback information during the authentication process.**<p>By default, Microsoft Entra ID obscures all authenticator feedback.<p>
+| **IA-7 Cryptographic Module Authentication**<br>The information system implements mechanisms for authentication to a cryptographic module for requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for such authentication. | **Implement mechanisms for authentication to a cryptographic module that meets applicable federal laws.**<p>The FedRAMP High Impact level requires the AAL3 authenticator. All authenticators supported by Microsoft Entra ID at AAL3 provide mechanisms to authenticate operator access to the module as required. For example, in a Windows Hello for Business deployment with hardware TPM, configure the level of TPM owner authorization.<p> Resources<br><li>For more information, see IA-02 (2 and 4).<br> <li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](nist-overview.md) <br> <li>[TPM Group Policy settings](/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings) |
+| **IA-8 Identification and Authentication (Non-Organizational Users)**<br>The information system uniquely identifies and authenticates non-organizational users (or processes acting on behalf of non-organizational users). | **The information system uniquely identifies and authenticates nonorganizational users (or processes acting for nonorganizational users).**<p>Microsoft Entra ID uniquely identifies and authenticates non-organizational users homed in the organizations tenant or in external directories by using Federal Identity, Credential, and Access Management (FICAM)-approved protocols.<p>Resources<br><li>[What is B2B collaboration in Microsoft Entra ID?](../external-identities/what-is-b2b.md)<br> <li>[Direct federation with an identity provider for B2B](../external-identities/direct-federation.md)<br> <li>[Properties of a B2B guest user](../external-identities/user-properties.md) |
+| **IA-8(1)**<br>The information system accepts and electronically verifies Personal Identity Verification (PIV) credentials from other federal agencies.<br><br>**IA-8(4)**<br>The information system conforms to FICAM-issued profiles. | **Accept and verify PIV credentials issued by other federal agencies. Conform to the profiles issued by the FICAM.**<p>Configure Microsoft Entra ID to accept PIV credentials via federation (OIDC, SAML) or locally via integrated Windows authentication.<p>Resources<br> <li>[What is federation with Microsoft Entra ID?](../hybrid/connect/whatis-fed.md)<br> <li>[Configure AD FS support for user certificate authentication](/windows-server/identity/ad-fs/operations/configure-user-certificate-authentication)<br><li>[What is B2B collaboration in Microsoft Entra ID?](../external-identities/what-is-b2b.md)<br> <li>[Direct federation with an identity provider for B2B](../external-identities/direct-federation.md) |
+| **IA-8(2)**<br>The information system accepts only FICAM-approved third-party credentials. | **Accept only FICAM-approved credentials.**<p>Microsoft Entra ID supports authenticators at NIST AALs 1, 2, and 3. Restrict the use of authenticators commensurate with the security category of the system being accessed. <p>Microsoft Entra ID supports a wide variety of authentication methods.<p>Resources<br> <li>[What authentication and verification methods are available in Microsoft Entra ID?](../authentication/concept-authentication-methods.md)<br> <li>[Microsoft Entra authentication methods policy API overview](/graph/api/resources/authenticationmethodspolicies-overview)<br> <li>[Achieving NIST authenticator assurance levels with the Microsoft identity platform](https://azure.microsoft.com/resources/microsoft-nist/) &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;|
## Next steps
active-directory Fedramp Other Controls https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/fedramp-other-controls.md
# Configure additional controls to meet FedRAMP High Impact level
-The following list of controls (and control enhancements) might require configuration in your Azure Active Directory (Azure AD) tenant.
+The following list of controls (and control enhancements) might require configuration in your Microsoft Entra tenant.
Each row in the following tables provides prescriptive guidance. This guidance helps you in developing your organization's response to any shared responsibilities regarding the control or control enhancement.
The guidance in the following table pertains to:
* AU-3 Content of audit * AU-6 Audit review, analysis, and reporting
-| FedRAMP Control ID and description | Azure AD guidance and recommendations |
+| FedRAMP Control ID and description | Microsoft Entra guidance and recommendations |
| - | - |
-| **AU-2 Audit Events**<br>**The organization:**<br>**(a.)** Determines that the information system is capable of auditing the following events: [*FedRAMP Assignment: [Successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes*];<br>**(b.)** Coordinates the security audit function with other organizational entities requiring audit-related information to enhance mutual support and to help guide the selection of auditable events;<br>**(c.)** Provides a rationale for why the auditable events are deemed to be adequate to support after-the-fact investigations of security incidents; and<br>**(d.)** Determines that the following events are to be audited in the information system: [*FedRAMP Assignment: organization-defined subset of the auditable events defined in AU-2 a. to be audited continually for each identified event*].<br><br>**AU-2 Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** Coordination between service provider and consumer shall be documented and accepted by the JAB/AO.<br><br>**AU-3 Content and Audit Records**<br>The information system generates audit records containing information that establishes what type of event occurred, when the event occurred, where the event occurred, the source of the event, the outcome of the event, and the identity of any individuals or subjects associated with the event.<br><br>**AU-3(1)**<br>The information system generates audit records containing the following additional information: [*FedRAMP Assignment: organization-defined additional, more detailed information*].<br><br>**AU-3 (1) Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** The service provider defines audit record types [*FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands*]. The audit record types are approved and accepted by the JAB/AO.<br>**Guidance:** For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry.<br><br>**AU-3(2)**<br>The information system provides centralized management and configuration of the content to be captured in audit records generated by [*FedRAMP Assignment: all network, data storage, and computing devices*]. | Ensure the system is capable of auditing events defined in AU-2 Part a. Coordinate with other entities within the organization's subset of auditable events to support after-the-fact investigations. Implement centralized management of audit records.<p>All account lifecycle operations (account creation, modification, enabling, disabling, and removal actions) are audited within the Azure AD audit logs. All authentication and authorization events are audited within Azure AD sign-in logs, and any detected risks are audited in the Identity Protection logs. You can stream each of these logs directly into a security information and event management (SIEM) solution such as Microsoft Sentinel. Alternatively, use Azure Event Hubs to integrate logs with third-party SIEM solutions.<p>Audit events<li> [Audit activity reports in the Azure Active Directory portal](../reports-monitoring/concept-audit-logs.md)<li> [Sign-in activity reports in the Azure Active Directory portal](../reports-monitoring/concept-sign-ins.md)<li>[How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md)<p>SIEM integrations<li> [Microsoft Sentinel : Connect data from Azure Active Directory (Azure AD)](../../sentinel/connect-azure-active-directory.md)<li>[Stream to Azure event hub and other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
-| **AU-6 Audit Review, Analysis, and Reporting**<br>**The organization:**<br>**(a.)** Reviews and analyzes information system audit records [*FedRAMP Assignment: at least weekly*] for indications of [*Assignment: organization-defined inappropriate or unusual activity*]; and<br>**(b.)** Reports findings to [*Assignment: organization-defined personnel or roles*].<br>**AU-6 Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** Coordination between service provider and consumer shall be documented and accepted by the Authorizing Official. In multi-tenant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented.<br><br>**AU-6(1)**<br>The organization employs automated mechanisms to integrate audit review, analysis, and reporting processes to support organizational processes for investigation and response to suspicious activities.<br><br>**AU-6(3)**<br>The organization analyzes and correlates audit records across different repositories to gain organization-wide situational awareness.<br><br>**AU-6(4)**<br>The information system provides the capability to centrally review and analyze audit records from multiple components within the system.<br><br>**AU-6(5)**<br>The organization integrates analysis of audit records with analysis of [*FedRAMP Selection (one or more): vulnerability scanning information; performance data; information system monitoring information; penetration test data;* [*Assignment: organization-defined dat). |
+| **AU-2 Audit Events**<br>**The organization:**<br>**(a.)** Determines that the information system is capable of auditing the following events: [*FedRAMP Assignment: [Successful and unsuccessful account logon events, account management events, object access, policy change, privilege functions, process tracking, and system events. For Web applications: all administrator activity, authentication checks, authorization checks, data deletions, data access, data changes, and permission changes*];<br>**(b.)** Coordinates the security audit function with other organizational entities requiring audit-related information to enhance mutual support and to help guide the selection of auditable events;<br>**(c.)** Provides a rationale for why the auditable events are deemed to be adequate to support after-the-fact investigations of security incidents; and<br>**(d.)** Determines that the following events are to be audited in the information system: [*FedRAMP Assignment: organization-defined subset of the auditable events defined in AU-2 a. to be audited continually for each identified event*].<br><br>**AU-2 Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** Coordination between service provider and consumer shall be documented and accepted by the JAB/AO.<br><br>**AU-3 Content and Audit Records**<br>The information system generates audit records containing information that establishes what type of event occurred, when the event occurred, where the event occurred, the source of the event, the outcome of the event, and the identity of any individuals or subjects associated with the event.<br><br>**AU-3(1)**<br>The information system generates audit records containing the following additional information: [*FedRAMP Assignment: organization-defined additional, more detailed information*].<br><br>**AU-3 (1) Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** The service provider defines audit record types [*FedRAMP Assignment: session, connection, transaction, or activity duration; for client-server transactions, the number of bytes received and bytes sent; additional informational messages to diagnose or identify the event; characteristics that describe or identify the object or resource being acted upon; individual identities of group account users; full-text of privileged commands*]. The audit record types are approved and accepted by the JAB/AO.<br>**Guidance:** For client-server transactions, the number of bytes sent and received gives bidirectional transfer information that can be helpful during an investigation or inquiry.<br><br>**AU-3(2)**<br>The information system provides centralized management and configuration of the content to be captured in audit records generated by [*FedRAMP Assignment: all network, data storage, and computing devices*]. | Ensure the system is capable of auditing events defined in AU-2 Part a. Coordinate with other entities within the organization's subset of auditable events to support after-the-fact investigations. Implement centralized management of audit records.<p>All account lifecycle operations (account creation, modification, enabling, disabling, and removal actions) are audited within the Microsoft Entra audit logs. All authentication and authorization events are audited within Microsoft Entra sign-in logs, and any detected risks are audited in the Identity Protection logs. You can stream each of these logs directly into a security information and event management (SIEM) solution such as Microsoft Sentinel. Alternatively, use Azure Event Hubs to integrate logs with third-party SIEM solutions.<p>Audit events<li> [Audit activity reports in the Microsoft Entra portal](../reports-monitoring/concept-audit-logs.md)<li> [Sign-in activity reports in the Microsoft Entra portal](../reports-monitoring/concept-sign-ins.md)<li>[How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md)<p>SIEM integrations<li> [Microsoft Sentinel : Connect data from Microsoft Entra ID](../../sentinel/connect-azure-active-directory.md)<li>[Stream to Azure event hub and other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md) |
+| **AU-6 Audit Review, Analysis, and Reporting**<br>**The organization:**<br>**(a.)** Reviews and analyzes information system audit records [*FedRAMP Assignment: at least weekly*] for indications of [*Assignment: organization-defined inappropriate or unusual activity*]; and<br>**(b.)** Reports findings to [*Assignment: organization-defined personnel or roles*].<br>**AU-6 Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** Coordination between service provider and consumer shall be documented and accepted by the Authorizing Official. In multi-tenant environments, capability and means for providing review, analysis, and reporting to consumer for data pertaining to consumer shall be documented.<br><br>**AU-6(1)**<br>The organization employs automated mechanisms to integrate audit review, analysis, and reporting processes to support organizational processes for investigation and response to suspicious activities.<br><br>**AU-6(3)**<br>The organization analyzes and correlates audit records across different repositories to gain organization-wide situational awareness.<br><br>**AU-6(4)**<br>The information system provides the capability to centrally review and analyze audit records from multiple components within the system.<br><br>**AU-6(5)**<br>The organization integrates analysis of audit records with analysis of [*FedRAMP Selection (one or more): vulnerability scanning information; performance data; information system monitoring information; penetration test data;* [*Assignment: organization-defined dat). |
## Incident response
The guidance in the following table pertains to:
* IR-5 Incident monitoring
-| FedRAMP Control ID and description | Azure AD guidance and recommendations |
+| FedRAMP Control ID and description | Microsoft Entra guidance and recommendations |
| - | - |
-| **IR-4 Incident Handling**<br>**The organization:**<br>**(a.)** Implements an incident handling capability for security incidents that includes preparation, detection and analysis, containment, eradication, and recovery;<br>**(b.)** Coordinates incident handling activities with contingency planning activities; and<br>**(c.)** Incorporates lessons learned from ongoing incident handling activities into incident response procedures, training, and testing/exercises, and implements the resulting changes accordingly.<br>**IR-4 Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system.<br><br>**IR-04(1)**<br>The organization employs automated mechanisms to support the incident handling process.<br><br>**IR-04(2)**<br>The organization includes dynamic reconfiguration of [*FedRAMP Assignment: all network, data storage, and computing devices*] as part of the incident response capability.<br><br>**IR-04(3)**<br>The organization identifies [*Assignment: organization-defined classes of incidents*] and [*Assignment: organization-defined actions to take in response to classes of incident*] to ensure continuation of organizational missions and business functions.<br><br>**IR-04(4)**<br>The organization correlates incident information and individual incident responses to achieve an organization-wide perspective on incident awareness and response.<br><br>**IR-04(6)**<br>The organization implements incident handling capability for insider threats.<br><br>**IR-04(8)**<br>The organization implements incident handling capability for insider threats.<br>The organization coordinates with [*FedRAMP Assignment: external organizations including consumer incident responders and network defenders and the appropriate consumer incident response team (CIRT)/ Computer Emergency Response Team (CERT) (such as US-CERT, DoD CERT, IC CERT)*] to correlate and share [*Assignment: organization-defined incident information*] to achieve a cross- organization perspective on incident awareness and more effective incident responses.<br><br>**IR-05 Incident Monitoring**<br>The organization tracks and documents information system security incidents.<br><br>**IR-05(1)**<br>The organization employs automated mechanisms to assist in the tracking of security incidents and in the collection and analysis of incident information. | Implement incident handling and monitoring capabilities. This includes Automated Incident Handling, Dynamic Reconfiguration, Continuity of Operations, Information Correlation, Insider Threats, Correlation with External Organizations, and Incident Monitoring and Automated Tracking. <p>The audit logs record all configuration changes. Authentication and authorization events are audited within the sign-in logs, and any detected risks are audited in the Identity Protection logs. You can stream each of these logs directly into a SIEM solution, such as Microsoft Sentinel. Alternatively, use Azure Event Hubs to integrate logs with third-party SIEM solutions. Automate dynamic reconfiguration based on events in the SIEM by using Microsoft Graph PowerShell.<p>Audit events<br><li>[Audit activity reports in the Azure Active Directory portal](../reports-monitoring/concept-audit-logs.md)<li>[Sign-in activity reports in the Azure Active Directory portal](../reports-monitoring/concept-sign-ins.md)<li>[How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md)<p>SIEM integrations<li>[Microsoft Sentinel : Connect data from Azure Active Directory (Azure AD)](../../sentinel/connect-azure-active-directory.md)<li>[Stream to Azure event hub and other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)|
+| **IR-4 Incident Handling**<br>**The organization:**<br>**(a.)** Implements an incident handling capability for security incidents that includes preparation, detection and analysis, containment, eradication, and recovery;<br>**(b.)** Coordinates incident handling activities with contingency planning activities; and<br>**(c.)** Incorporates lessons learned from ongoing incident handling activities into incident response procedures, training, and testing/exercises, and implements the resulting changes accordingly.<br>**IR-4 Additional FedRAMP Requirements and Guidance:**<br>**Requirement:** The service provider ensures that individuals conducting incident handling meet personnel security requirements commensurate with the criticality/sensitivity of the information being processed, stored, and transmitted by the information system.<br><br>**IR-04(1)**<br>The organization employs automated mechanisms to support the incident handling process.<br><br>**IR-04(2)**<br>The organization includes dynamic reconfiguration of [*FedRAMP Assignment: all network, data storage, and computing devices*] as part of the incident response capability.<br><br>**IR-04(3)**<br>The organization identifies [*Assignment: organization-defined classes of incidents*] and [*Assignment: organization-defined actions to take in response to classes of incident*] to ensure continuation of organizational missions and business functions.<br><br>**IR-04(4)**<br>The organization correlates incident information and individual incident responses to achieve an organization-wide perspective on incident awareness and response.<br><br>**IR-04(6)**<br>The organization implements incident handling capability for insider threats.<br><br>**IR-04(8)**<br>The organization implements incident handling capability for insider threats.<br>The organization coordinates with [*FedRAMP Assignment: external organizations including consumer incident responders and network defenders and the appropriate consumer incident response team (CIRT)/ Computer Emergency Response Team (CERT) (such as US-CERT, DoD CERT, IC CERT)*] to correlate and share [*Assignment: organization-defined incident information*] to achieve a cross- organization perspective on incident awareness and more effective incident responses.<br><br>**IR-05 Incident Monitoring**<br>The organization tracks and documents information system security incidents.<br><br>**IR-05(1)**<br>The organization employs automated mechanisms to assist in the tracking of security incidents and in the collection and analysis of incident information. | Implement incident handling and monitoring capabilities. This includes Automated Incident Handling, Dynamic Reconfiguration, Continuity of Operations, Information Correlation, Insider Threats, Correlation with External Organizations, and Incident Monitoring and Automated Tracking. <p>The audit logs record all configuration changes. Authentication and authorization events are audited within the sign-in logs, and any detected risks are audited in the Identity Protection logs. You can stream each of these logs directly into a SIEM solution, such as Microsoft Sentinel. Alternatively, use Azure Event Hubs to integrate logs with third-party SIEM solutions. Automate dynamic reconfiguration based on events in the SIEM by using Microsoft Graph PowerShell.<p>Audit events<br><li>[Audit activity reports in the Microsoft Entra portal](../reports-monitoring/concept-audit-logs.md)<li>[Sign-in activity reports in the Microsoft Entra portal](../reports-monitoring/concept-sign-ins.md)<li>[How To: Investigate risk](../identity-protection/howto-identity-protection-investigate-risk.md)<p>SIEM integrations<li>[Microsoft Sentinel : Connect data from Microsoft Entra ID](../../sentinel/connect-azure-active-directory.md)<li>[Stream to Azure event hub and other SIEMs](../reports-monitoring/tutorial-azure-monitor-stream-logs-to-event-hub.md)|
## Personnel security
The guidance in the following table pertains to:
* PS-4 Personnel termination
-| FedRAMP Control ID and description | Azure AD guidance and recommendations |
+| FedRAMP Control ID and description | Microsoft Entra guidance and recommendations |
| - | - |
-| **PS-4<br> Personnel Termination**<br>The organization, upon termination of individual employment:<br>**(a.)** Disables information system access within [*FedRAMP Assignment: eight (8) hours*];<br>**(b.)** Terminates/revokes any authenticators/credentials associated with the individual;<br>**(c.)** Conducts exit interviews that include a discussion of [*Assignment: organization-defined information security topics*];<br>**(d.)** Retrieves all security-related organizational information system-related property;<br>**(e.)** Retains access to organizational information and information systems formerly controlled by terminated individual; and<br>**(f.)** Notifies [*Assignment: organization-defined personnel or roles*] within [*Assignment: organization-defined time period*].<br><br>**PS-4(2)**<br>The organization employs automated mechanisms to notify [*FedRAMP Assignment: access control personnel responsible for disabling access to the system*] upon termination of an individual. | Automatically notify personnel responsible for disabling access to the system. <p>Disable accounts and revoke all associated authenticators and credentials within 8 hours. <p>Configure provisioning (including disablement upon termination) of accounts in Azure AD from external HR systems, on-premises Active Directory, or directly in the cloud. Terminate all system access by revoking existing sessions. <p>Account provisioning<li> See detailed guidance in AC-02. <p>Revoke all associated authenticators <li> [Revoke user access in an emergency in Azure Active Directory](../enterprise-users/users-revoke-access.md) |
+| **PS-4<br> Personnel Termination**<br>The organization, upon termination of individual employment:<br>**(a.)** Disables information system access within [*FedRAMP Assignment: eight (8) hours*];<br>**(b.)** Terminates/revokes any authenticators/credentials associated with the individual;<br>**(c.)** Conducts exit interviews that include a discussion of [*Assignment: organization-defined information security topics*];<br>**(d.)** Retrieves all security-related organizational information system-related property;<br>**(e.)** Retains access to organizational information and information systems formerly controlled by terminated individual; and<br>**(f.)** Notifies [*Assignment: organization-defined personnel or roles*] within [*Assignment: organization-defined time period*].<br><br>**PS-4(2)**<br>The organization employs automated mechanisms to notify [*FedRAMP Assignment: access control personnel responsible for disabling access to the system*] upon termination of an individual. | Automatically notify personnel responsible for disabling access to the system. <p>Disable accounts and revoke all associated authenticators and credentials within 8 hours. <p>Configure provisioning (including disablement upon termination) of accounts in Microsoft Entra ID from external HR systems, on-premises Active Directory, or directly in the cloud. Terminate all system access by revoking existing sessions. <p>Account provisioning<li> See detailed guidance in AC-02. <p>Revoke all associated authenticators <li> [Revoke user access in an emergency in Microsoft Entra ID](../enterprise-users/users-revoke-access.md) |
## System and information integrity
The guidance in the following table pertains to:
* SI-4 Information system monitoring
-| FedRAMP Control ID and description | Azure AD guidance and recommendations |
+| FedRAMP Control ID and description | Microsoft Entra guidance and recommendations |
| - | - |
-| **SI-4 Information System Monitoring**<br>**The organization:**<br>**(a.)** Monitors the information system to detect:<br>**(1.)** Attacks and indicators of potential attacks in accordance with [*Assignment: organization-defined monitoring objectives*]; and<br>**(2.)** Unauthorized local, network, and remote connections;<br>**(b.)** Identifies unauthorized use of the information system through [*Assignment: organization-defined techniques and methods*];<br>**(c.)** Deploys monitoring devices (i) strategically within the information system to collect organization-determined essential information; and (ii) at ad hoc locations within the system to track specific types of transactions of interest to the organization;<br>**(d.)** Protects information obtained from intrusion-monitoring tools from unauthorized access, modification, and deletion;<br>**(e.)** Heightens the level of information system monitoring activity whenever there is an indication of increased risk to organizational operations and assets, individuals, other organizations, or the Nation based on law enforcement information, intelligence information, or other credible sources of information;<br>**(f.)** Obtains legal opinion with regard to information system monitoring activities in accordance with applicable federal laws, Executive Orders, directives, policies, or regulations; and<br>**(d.)** Provides [*Assignment: organization-defined information system monitoring information*] to [*Assignment: organization-defined personnel or roles] [Selection (one or more): as needed; [Assignment: organization-defined frequency]*].<br>**SI-4 Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** See US-CERT Incident Response Reporting Guidelines.<br><br>**SI-04(1)**<br> The organization connects and configures individual intrusion detection tools into an information system-wide intrusion detection system. | Implement information system-wide monitoring, and the intrusion detection system. <p>Include all Azure AD logs (Audit, Sign-in, Identity Protection) within the information system monitoring solution. <p>Stream Azure AD logs into a SIEM solution (see IA-04). &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;|
+| **SI-4 Information System Monitoring**<br>**The organization:**<br>**(a.)** Monitors the information system to detect:<br>**(1.)** Attacks and indicators of potential attacks in accordance with [*Assignment: organization-defined monitoring objectives*]; and<br>**(2.)** Unauthorized local, network, and remote connections;<br>**(b.)** Identifies unauthorized use of the information system through [*Assignment: organization-defined techniques and methods*];<br>**(c.)** Deploys monitoring devices (i) strategically within the information system to collect organization-determined essential information; and (ii) at ad hoc locations within the system to track specific types of transactions of interest to the organization;<br>**(d.)** Protects information obtained from intrusion-monitoring tools from unauthorized access, modification, and deletion;<br>**(e.)** Heightens the level of information system monitoring activity whenever there is an indication of increased risk to organizational operations and assets, individuals, other organizations, or the Nation based on law enforcement information, intelligence information, or other credible sources of information;<br>**(f.)** Obtains legal opinion with regard to information system monitoring activities in accordance with applicable federal laws, Executive Orders, directives, policies, or regulations; and<br>**(d.)** Provides [*Assignment: organization-defined information system monitoring information*] to [*Assignment: organization-defined personnel or roles] [Selection (one or more): as needed; [Assignment: organization-defined frequency]*].<br>**SI-4 Additional FedRAMP Requirements and Guidance:**<br>**Guidance:** See US-CERT Incident Response Reporting Guidelines.<br><br>**SI-04(1)**<br> The organization connects and configures individual intrusion detection tools into an information system-wide intrusion detection system. | Implement information system-wide monitoring, and the intrusion detection system. <p>Include all Microsoft Entra ID logs (Audit, Sign-in, Identity Protection) within the information system monitoring solution. <p>Stream Microsoft Entra ID logs into a SIEM solution (see IA-04). &nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;|
## Next steps
active-directory Hipaa Access Controls https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/hipaa-access-controls.md
Title: Configure Azure Active Directory HIPAA access control safeguards
-description: Guidance on how to configure Azure AD HIPAA access control safeguards
+ Title: Configure Microsoft Entra HIPAA access control safeguards
+description: Guidance on how to configure Microsoft Entra HIPAA access control safeguards
# Access control safeguard guidance
-Azure Active Directory (Azure AD) meets identity-related practice requirements for implementing Health Insurance Portability and Accountability Act of 1996 (HIPAA) safeguards. To be HIPAA compliant, implement the safeguards using this guidance. You might need to modify other configurations or processes.
+Microsoft Entra ID meets identity-related practice requirements for implementing Health Insurance Portability and Accountability Act of 1996 (HIPAA) safeguards. To be HIPAA compliant, implement the safeguards using this guidance. You might need to modify other configurations or processes.
To understand the **User Identification Safeguard**, we recommend you research and set objectives that enable you to:
The following table has HIPAA guidance for access control safeguards for authori
| Recommendation | Action | | - | - |
-Enable multi-factor authentication (MFA) | [MFA in Azure AD](../authentication/concept-mfa-howitworks.md) protects identities by adding another layer of security. The extra layer authentication is effective in helping prevent unauthorized access. Using an MFA approach enables you to require more validation of sign in credentials during the authentication process. Examples include setting up the [Authenticator app](https://support.microsoft.com/account-billing/set-up-an-authenticator-app-as-a-two-step-verification-method-2db39828-15e1-4614-b825-6e2b524e7c95) for one-click verification, or enabling [passwordless authentication](../authentication/concept-authentication-passwordless.md). |
-| Enable Conditional Access policies | [Conditional Access](../conditional-access/concept-conditional-access-policies.md) policies help organizations restrict access to approved applications. Azure AD analyses signals from either the user, device, or the location to automate decisions and enforce organizational policies for access to resources and data. |
-| Enable role-based access control (RBAC) | [RBAC](../roles/custom-overview.md) provides security on an enterprise level with the concept of separation of duties. RBAC enables you to adjust and review permissions to protect confidentiality, privacy and access management to resources and sensitive data along with the systems.</br>Azure AD provides support for [built-in roles](../roles/permissions-reference.md), which is a fixed set of permissions that can't be modified. You can also create your own [custom roles](../roles/custom-create.md) where you can add a preset list. |
+Enable multi-factor authentication (MFA) | [MFA in Microsoft Entra ID](../authentication/concept-mfa-howitworks.md) protects identities by adding another layer of security. The extra layer authentication is effective in helping prevent unauthorized access. Using an MFA approach enables you to require more validation of sign in credentials during the authentication process. Examples include setting up the [Authenticator app](https://support.microsoft.com/account-billing/set-up-an-authenticator-app-as-a-two-step-verification-method-2db39828-15e1-4614-b825-6e2b524e7c95) for one-click verification, or enabling [passwordless authentication](../authentication/concept-authentication-passwordless.md). |
+| Enable Conditional Access policies | [Conditional Access](../conditional-access/concept-conditional-access-policies.md) policies help organizations restrict access to approved applications. Microsoft Entra analyses signals from either the user, device, or the location to automate decisions and enforce organizational policies for access to resources and data. |
+| Enable role-based access control (RBAC) | [RBAC](../roles/custom-overview.md) provides security on an enterprise level with the concept of separation of duties. RBAC enables you to adjust and review permissions to protect confidentiality, privacy and access management to resources and sensitive data along with the systems.</br>Microsoft Entra ID provides support for [built-in roles](../roles/permissions-reference.md), which is a fixed set of permissions that can't be modified. You can also create your own [custom roles](../roles/custom-create.md) where you can add a preset list. |
| Enable attribute-based access control (ABAC) | [ABAC](../../role-based-access-control/conditions-overview.md) defines access based on attributes associated with security principles, resources, and environment. It provides fine-grained access control and reduces the number of role assignments. The use of ABAC can be scoped to the content within the dedicated Azure storage. | | Configure user groups access in SharePoint | [SharePoint groups](/sharepoint/dev/general-development/authorization-users-groups-and-the-object-model-in-sharepoint) are a collection of users. The permissions are scoped to the site collection level for access to the content. Application of this constraint can be scoped to service accounts that require data flow access between applications. |
The following table has HIPAA guidance on the automatic logoff safeguard. Find M
| Recommendation | Action | | - | - |
-| Create group policy | Support for devices not migrated to Azure AD and managed by Intune, [Group Policy (GPO)](../../active-directory-domain-services/manage-group-policy.md) can enforce sign out, or lock screen time for devices on AD, or in hybrid environments. |
+| Create group policy | Support for devices not migrated to Microsoft Entra ID and managed by Intune, [Group Policy (GPO)](../../active-directory-domain-services/manage-group-policy.md) can enforce sign out, or lock screen time for devices on AD, or in hybrid environments. |
| Assess device management requirements | [Microsoft Intune](/mem/intune/fundamentals/what-is-intune) provides mobile device management (MDM) and mobile application management (MAM). It provides control over company and personal devices. You can manage device usage and enforce policies to control mobile applications. |
-| Device Conditional Access policy | Implement device lock by using a Conditional Access policy to restrict access to [compliant](../conditional-access/concept-conditional-access-grant.md) or hybrid Azure AD joined devices. Configure [policy settings](../conditional-access/concept-conditional-access-grant.md#require-hybrid-azure-ad-joined-device).</br>For unmanaged devices, configure the [Sign-In Frequency](../conditional-access/howto-conditional-access-session-lifetime.md) setting to force users to reauthenticate. |
+| Device Conditional Access policy | Implement device lock by using a Conditional Access policy to restrict access to [compliant](../conditional-access/concept-conditional-access-grant.md) or Microsoft Entra hybrid joined devices. Configure [policy settings](../conditional-access/concept-conditional-access-grant.md#require-hybrid-azure-ad-joined-device).</br>For unmanaged devices, configure the [Sign-In Frequency](../conditional-access/howto-conditional-access-session-lifetime.md) setting to force users to reauthenticate. |
| Configure session time out for Microsoft 365 | Review the [session timeouts](/microsoft-365/admin/manage/idle-session-timeout-web-apps) for Microsoft 365 applications and services, to amend any prolonged timeouts. | | Configure session time out for Azure portal | Review the [session timeouts for Azure portal session](../../azure-portal/set-preferences.md), by implementing a timeout due to inactivity it helps to protect resources from unauthorized access. |
-| Review application access sessions | [Continuous access evaluation](../conditional-access/concept-continuous-access-evaluation.md) policies can deny or grant access to applications. If the sign-in is successful, the user is given an access token that is valid for one (1) hour. Once the access token expires the client is directed back to Azure AD, conditions are reevaluated, and the token is refreshed for another hour. |
+| Review application access sessions | [Continuous access evaluation](../conditional-access/concept-continuous-access-evaluation.md) policies can deny or grant access to applications. If the sign-in is successful, the user is given an access token that is valid for one (1) hour. Once the access token expires the client is directed back to Microsoft Entra ID, conditions are reevaluated, and the token is refreshed for another hour. |
## Learn more
active-directory Hipaa Audit Controls https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/hipaa-audit-controls.md
Title: Configure Azure Active Directory HIPAA audit control safeguards
-description: Guidance on how to configure Azure Active Directory HIPAA audit control safeguards
+ Title: Configure Microsoft Entra HIPAA audit control safeguards
+description: Guidance on how to configure Microsoft Entra HIPAA audit control safeguards
# Audit controls safeguard guidance
-Azure Active Directory (Azure AD) meets identity-related practice requirements for implementing Health Insurance Portability and Accountability Act of 1996 (HIPAA) safeguards. To be HIPAA compliant, implement the safeguards using this guidance, with other needed configurations or processes.
+Microsoft Entra ID meets identity-related practice requirements for implementing Health Insurance Portability and Accountability Act of 1996 (HIPAA) safeguards. To be HIPAA compliant, implement the safeguards using this guidance, with other needed configurations or processes.
For the audit controls:
active-directory Hipaa Configure For Compliance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/hipaa-configure-for-compliance.md
Title: Configure Azure Active Directory for HIPAA compliance
-description: Introduction for guidance on how to configure Azure Active Directory for HIPAA compliance level.
+ Title: Configure Microsoft Entra ID for HIPAA compliance
+description: Introduction for guidance on how to configure Microsoft Entra ID for HIPAA compliance level.
-# Configuring Azure Active Directory for HIPAA compliance
+# Configuring Microsoft Entra ID for HIPAA compliance
-Microsoft services such as Azure Active Directory (Azure AD) can help you meet identity-related requirements for the Health Insurance Portability and Accountability Act of 1996 (HIPAA).
+Microsoft services such as Microsoft Entra ID can help you meet identity-related requirements for the Health Insurance Portability and Accountability Act of 1996 (HIPAA).
The HIPAA Security Rule (HSR) establishes standards to protect individualsΓÇÖ electronic personal health information that is created, received, used, or maintained by a covered entity. The HSR is managed by the U.S. Department of Health and Human Services (HHS) and requires appropriate administrative, physical, and technical safeguards to ensure the confidentiality, integrity, and security of electronic protected health information.
Subpart § 164.304 defines technical safeguards as the technology and the polici
The HSR defines subparts as standard, along with required and addressable implementation specifications. All must be implemented. The "addressable" designation denotes a specification is reasonable and appropriate. Addressable doesn't mean that an implementation specification is optional. Therefore, subparts that are defined as addressable are also required.
-The remaining articles in this series provide guidance and links to resources, organized by key areas and technical safeguards. For each key area, there's a table with the relevant safeguards listed, and links to Azure Active Directory (Azure AD) guidance to accomplish the safeguard.
+The remaining articles in this series provide guidance and links to resources, organized by key areas and technical safeguards. For each key area, there's a table with the relevant safeguards listed, and links to Microsoft Entra guidance to accomplish the safeguard.
## Learn more
active-directory Hipaa Other Controls https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/hipaa-other-controls.md
Title: Configure Azure Active Directory HIPAA additional safeguards
-description: Guidance on how to configure Azure Active Directory HIPAA additional control safeguards
+ Title: Configure Microsoft Entra HIPAA additional safeguards
+description: Guidance on how to configure Microsoft Entra HIPAA additional control safeguards
# Other safeguard guidance
-Azure Active Directory (Azure AD) meets identity-related practice requirements for implementing Health Insurance Portability and Accountability Act of 1996 (HIPAA) safeguards. To be HIPAA compliant, it's the responsibility of companies to implement the safeguards using this guidance along with any other configurations or processes needed. This article contains guidance for achieving HIPAA compliance for the following three controls:
+Microsoft Entra ID meets identity-related practice requirements for implementing Health Insurance Portability and Accountability Act of 1996 (HIPAA) safeguards. To be HIPAA compliant, it's the responsibility of companies to implement the safeguards using this guidance along with any other configurations or processes needed. This article contains guidance for achieving HIPAA compliance for the following three controls:
* Integrity Safeguard * Person or Entity Authentication Safeguard
Azure Active Directory (Azure AD) meets identity-related practice requirements f
## Integrity safeguard guidance
-Azure Active Directory meets identity-related practice requirements for implementing HIPAA safeguards. To be HIPAA compliant, implement the safeguards using this guidance along with any other configurations or processes needed.
+Microsoft Entra ID meets identity-related practice requirements for implementing HIPAA safeguards. To be HIPAA compliant, implement the safeguards using this guidance along with any other configurations or processes needed.
For the **Data Modification Safeguard**:
Ensure that users and devices that access ePHI data are authorized. You must ens
| Recommendation | Action | | - | - |
-|Enable multi-factor authentication (MFA) | [Azure AD Multi-Factor Authentication](../authentication/concept-mfa-howitworks.md) protects identities by adding an extra layer of security. The extra layer provides an effective way to prevent unauthorized access. MFA enables the requirement of more validation of sign in credentials during the authentication process. Setting up the [Authenticator app](https://support.microsoft.com/account-billing/set-up-an-authenticator-app-as-a-two-step-verification-method-2db39828-15e1-4614-b825-6e2b524e7c95) provides one-click verification, or you can configure [Azure AD passwordless configuration](../authentication/concept-authentication-passwordless.md). |
-| Enable Conditional Access policies | [Conditional Access](../conditional-access/concept-conditional-access-policies.md) policies help to restrict access to only approved applications. Azure AD analyses signals from either the user, device, or the location to automate decisions and enforce organizational policies for access to resources and data. |
-| Set up device based Conditional Access Policy | [Conditional Access with Microsoft Intune](/mem/intune/protect/conditional-access) for device management and Azure AD policies can use device status to either grant deny access to your services and data. By deploying device compliance policies, it determines if it meets security requirements to make decisions to either allow access to the resources or deny them. |
-| Use role-based access control (RBAC) | [RBAC in Azure AD](../roles/custom-overview.md) provides security on an enterprise level, with separation of duties. Adjust and review permissions to protect confidentiality, privacy and access management to resources and sensitive data, with the systems.</br>Azure AD provides support for [built-in roles](../roles/permissions-reference.md), which is a fixed set of permissions that can't be modified. You can also create your own [custom roles](../roles/custom-create.md) where you can add a preset list. |
+|Enable multifactor authentication | [Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md) protects identities by adding an extra layer of security. The extra layer provides an effective way to prevent unauthorized access. MFA enables the requirement of more validation of sign in credentials during the authentication process. Setting up the [Authenticator app](https://support.microsoft.com/account-billing/set-up-an-authenticator-app-as-a-two-step-verification-method-2db39828-15e1-4614-b825-6e2b524e7c95) provides one-click verification, or you can configure [Microsoft Entra passwordless configuration](../authentication/concept-authentication-passwordless.md). |
+| Enable Conditional Access policies | [Conditional Access](../conditional-access/concept-conditional-access-policies.md) policies help to restrict access to only approved applications. Microsoft Entra analyses signals from either the user, device, or the location to automate decisions and enforce organizational policies for access to resources and data. |
+| Set up device based Conditional Access Policy | [Conditional Access with Microsoft Intune](/mem/intune/protect/conditional-access) for device management and Microsoft Entra policies can use device status to either grant deny access to your services and data. By deploying device compliance policies, it determines if it meets security requirements to make decisions to either allow access to the resources or deny them. |
+| Use role-based access control (RBAC) | [RBAC in Microsoft Entra ID](../roles/custom-overview.md) provides security on an enterprise level, with separation of duties. Adjust and review permissions to protect confidentiality, privacy and access management to resources and sensitive data, with the systems.</br>Microsoft Entra ID provides support for [built-in roles](../roles/permissions-reference.md), which is a fixed set of permissions that can't be modified. You can also create your own [custom roles](../roles/custom-create.md) where you can add a preset list. |
## Transmission security safeguard guidance
-Azure Active Directory meets identity-related practice requirements for implementing HIPAA safeguards. To be HIPAA compliant, implement the safeguards using this guidance along with any other configurations or processes needed.
+Microsoft Entra ID meets identity-related practice requirements for implementing HIPAA safeguards. To be HIPAA compliant, implement the safeguards using this guidance along with any other configurations or processes needed.
For encryption:
To protect transmission of PHI data:
* Ensure data transmitted is encrypted.
-The following content provides a list of the Audit and Transmission Security Safeguard guidance from the HIPAA guidance and MicrosoftΓÇÖs recommendations to enable you to meet the safeguard implementation requirements with Azure AD.
+The following content provides a list of the Audit and Transmission Security Safeguard guidance from the HIPAA guidance and MicrosoftΓÇÖs recommendations to enable you to meet the safeguard implementation requirements with Microsoft Entra ID.
**HIPAA - encryption**
Establish policies and procedures to protect data exchange that contains PHI dat
| Recommendation | Action | | - | - |
- | Assess the state of on-premises applications | [Azure AD Application Proxy](../app-proxy/what-is-application-proxy.md) implementation publishes on-premises web applications externally and in a secure manner.</br>Azure AD Application Proxy enables you to securely publish an external URL endpoint into Azure. |
-| Enable multi-factor authentication (MFA) | [Azure AD MFA](../authentication/concept-mfa-howitworks.md) protects identities by adding a layer of security. Adding more layers of security is an effective way to prevent unauthorized access. MFA enables the requirement of more validation of sign in credentials during the authentication process. You can configure the [Authenticator](https://support.microsoft.com/account-billing/set-up-an-authenticator-app-as-a-two-step-verification-method-2db39828-15e1-4614-b825-6e2b524e7c95) app to provide one-click verification or passwordless authentication. |
-| Enable Conditional Access policies for application access | [Conditional Access](../conditional-access/concept-conditional-access-policies.md) policies helps to restrict access to approved applications. Azure AD analyses signals from either the user, device, or the location to automate decisions and enforce organizational policies for access to resources and data. |
+ | Assess the state of on-premises applications | [Microsoft Entra application proxy](../app-proxy/what-is-application-proxy.md) implementation publishes on-premises web applications externally and in a secure manner.</br>Microsoft Entra application proxy enables you to securely publish an external URL endpoint into Azure. |
+| Enable multifactor authentication | [Microsoft Entra multifactor authentication](../authentication/concept-mfa-howitworks.md) protects identities by adding a layer of security. Adding more layers of security is an effective way to prevent unauthorized access. MFA enables the requirement of more validation of sign in credentials during the authentication process. You can configure the [Authenticator](https://support.microsoft.com/account-billing/set-up-an-authenticator-app-as-a-two-step-verification-method-2db39828-15e1-4614-b825-6e2b524e7c95) app to provide one-click verification or passwordless authentication. |
+| Enable Conditional Access policies for application access | [Conditional Access](../conditional-access/concept-conditional-access-policies.md) policies helps to restrict access to approved applications. Microsoft Entra analyses signals from either the user, device, or the location to automate decisions and enforce organizational policies for access to resources and data. |
| Review Exchange Online Protection (EOP) policies | [Exchange Online spam and malware protection](/office365/servicedescriptions/exchange-online-protection-service-description/exchange-online-protection-feature-details?tabs=Anti-spam-and-anti-malware-protection) provides built-in malware and spam filtering. EOP protects inbound and outbound messages and is enabled by default. EOP services also provide anti-spoofing, quarantining messages, and the ability to report messages in Outlook. </br>The policies can be customized to fit company-wide settings, these take precedence over the default policies. | | Configure sensitivity labels | [Sensitivity labels](/microsoft-365/compliance/sensitivity-labels-teams-groups-sites) from Microsoft Purview enable you to classify and protect your organizations data. The labels provide protection settings in documentation to containers. For example, the tool protects documents that are stored in Microsoft Teams and SharePoint sites, to set and enforce privacy settings. Extend labels to files and data assets such as SQL, Azure SQL, Azure Synapse, Azure Cosmos DB and AWS RDS. </br>Beyond the 200 out-of-the-box sensitive info types, there are advanced classifiers such as names entities, trainable classifiers, and EDM to protect custom sensitive types. | | Assess whether a private connection is required to connect to services | [Azure ExpressRoute](../../expressroute/expressroute-introduction.md) creates private connections between cloud-based Azure datacenters and infrastructure that resides on-premises. Data isn't transferred over the public internet. </br>The service uses layer 3 connectivity, connects the edge router, and provides dynamic scalability. |
Establish policies and procedures to protect data exchange that contains PHI dat
* [Audit Controls Safeguard guidance](hipaa-audit-controls.md) * [Other Safeguard guidance](hipaa-other-controls.md)-
active-directory Memo 22 09 Authorization https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/memo-22-09-authorization.md
# Meet authorization requirements of memorandum 22-09
-This article series has guidance to employ Azure Active Directory (Azure AD) as a centralized identity management system when implementing Zero Trust principles. See, US Office of Management and Budget (OMB) [M 22-09 Memorandum for the Heads of Executive Departments and Agencies](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
+This article series has guidance to employ Microsoft Entra ID as a centralized identity management system when implementing Zero Trust principles. See, US Office of Management and Budget (OMB) [M 22-09 Memorandum for the Heads of Executive Departments and Agencies](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
The memo requirements are enforcement types in multifactor authentication policies, and controls for devices, roles, attributes, and privileged access management.
A memorandum 22-09 requirement is at least one device-based signal for authoriza
| Signal| Signal retrieval | | - | - | | Device is managed| Integration with Intune or another mobile device management (MDM) solution supporting integration.
-Hybrid Azure AD joined| Active Directory manages the device, and it qualifies.
+Microsoft Entra hybrid joined| Active Directory manages the device, and it qualifies.
| Device is compliant| Integration with Intune or another MDM solution supporting the integration. See, [Create a compliance policy in Microsoft Intune](/mem/intune/protect/device-compliance-get-started). |
-| Threat signals| Microsoft Defender for Endpoint and other endpoint detection and response (EDR) tools have Azure AD and Intune integrations that send threat signals to deny access. Threat signals support the compliant status signal. |
+| Threat signals| Microsoft Defender for Endpoint and other endpoint detection and response (EDR) tools have Microsoft Entra ID and Intune integrations that send threat signals to deny access. Threat signals support the compliant status signal. |
| Cross-tenant access policies (public preview)| Trust device signals from devices in other organizations. | ## Role-based controls
Attribute-based access control (ABAC) uses metadata assigned to a user or resour
### Attributes assigned to users
-Use attributes assigned to users, stored in Azure AD, to create user authorizations. Users are automatically assigned to dynamic groups based on a rule set you define during group creation. Rules add or remove a user from the group based on rule evaluation against the user and their attributes. We recommend you maintain attributes and don't set static attributes on creation day.
+Use attributes assigned to users, stored in Microsoft Entra ID, to create user authorizations. Users are automatically assigned to dynamic groups based on a rule set you define during group creation. Rules add or remove a user from the group based on rule evaluation against the user and their attributes. We recommend you maintain attributes and don't set static attributes on creation day.
-Learn more: [Create or update a dynamic group in Azure AD](../enterprise-users/groups-create-rule.md)
+Learn more: [Create or update a dynamic group in Microsoft Entra ID](../enterprise-users/groups-create-rule.md)
### Attributes assigned to data
-With Azure AD, you can integrate authorization to the data. See the following sections to integrate authorization. You can configure authentication in Conditional Access policies: restrict actions users take in an application or on data. These authentication policies are then mapped in the data source.
+With Microsoft Entra ID, you can integrate authorization to the data. See the following sections to integrate authorization. You can configure authentication in Conditional Access policies: restrict actions users take in an application or on data. These authentication policies are then mapped in the data source.
Data sources can be Microsoft Office files like Word, Excel, or SharePoint sites mapped to authentication. Use authentication assigned to data in applications. This approach requires integration with the application code and for developers to adopt the capability. Use authentication integration with Microsoft Defender for Cloud Apps to control actions taken on data through session controls.
Learn more: [What is Azure attribute-based access control?](../../role-based-acc
The memo cites the inefficiency of using of privileged access management tools with single-factor ephemeral credentials to access systems. These technologies include password vaults that accept multifactor authentication sign-in for an admin. These tools generate a password for an alternate account to access the system. System access occurs with a single factor.
-Microsoft tools implement Privileged Identity Management (PIM) for privileged systems with Azure AD as the central identity management system. Enforce multifactor authentication for most privileged systems that are applications, infrastructure elements, or devices.
+Microsoft tools implement Privileged Identity Management (PIM) for privileged systems with Microsoft Entra ID as the central identity management system. Enforce multifactor authentication for most privileged systems that are applications, infrastructure elements, or devices.
-Use PIM for a privileged role, when it's implemented with Azure AD identities. Identify privileged systems that require protections to prevent lateral movement.
+Use PIM for a privileged role, when it's implemented with Microsoft Entra identities. Identify privileged systems that require protections to prevent lateral movement.
Learn more:
-* [What is Azure AD Privileged Identity Management?](../privileged-identity-management/pim-configure.md)
+* [What is Microsoft Entra Privileged Identity Management?](../privileged-identity-management/pim-configure.md)
* [Plan a Privileged Identity Management deployment](../privileged-identity-management/pim-deployment-plan.md) ## Next steps
-* [Meet identity requirements of memorandum 22-09 with Azure Active Directory](memo-22-09-meet-identity-requirements.md)
+* [Meet identity requirements of memorandum 22-09 with Microsoft Entra ID](memo-22-09-meet-identity-requirements.md)
* [Memo 22-09 enterprise-wide identity management system](memo-22-09-enterprise-wide-identity-management-system.md) * [Meet multifactor authentication requirements of memorandum 22-09](memo-22-09-multi-factor-authentication.md) * [Other areas of Zero Trust addressed in memorandum 22-09](memo-22-09-other-areas-zero-trust.md)
active-directory Memo 22 09 Enterprise Wide Identity Management System https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/memo-22-09-enterprise-wide-identity-management-system.md
* Integrate with as many agency applications as possible * Use shared authentication services and trust relationships to facilitate integration across agencies
-## Why Azure Active Directory?
+<a name='why-azure-active-directory'></a>
-Use Azure Active Directory (Azure AD) to implement recommendations from memorandum 22-09. Azure AD has identity controls that support Zero Trust initiatives. With Microsoft Office 365 or Azure, Azure AD is an identity provider (IdP). Connect your applications and resources to Azure AD as your enterprise-wide identity system.
+## Why Microsoft Entra ID?
+
+Use Microsoft Entra ID to implement recommendations from memorandum 22-09. Microsoft Entra ID has identity controls that support Zero Trust initiatives. With Microsoft Office 365 or Azure, Microsoft Entra ID is an identity provider (IdP). Connect your applications and resources to Microsoft Entra ID as your enterprise-wide identity system.
## Single sign-on requirements
-The memo requires users sign in once and then access applications. With Microsoft single sign-on (SSO) users sign in once and then access cloud services and applications. See, [Azure Active Directory Seamless single sign-on](../hybrid/connect/how-to-connect-sso.md).
+The memo requires users sign in once and then access applications. With Microsoft single sign-on (SSO) users sign in once and then access cloud services and applications. See, [Microsoft Entra seamless single sign-on](../hybrid/connect/how-to-connect-sso.md).
## Integration across agencies
-Use Azure AD B2B collaboration to meet the requirement of facilitating integration and collaboration across agencies. Users can reside in a Microsoft tenant in the same cloud. Tenants can be on another Microsoft cloud, or in a non-Azure AD tenant (SAML/WS-Fed identity provider).
+Use Microsoft Entra B2B collaboration to meet the requirement of facilitating integration and collaboration across agencies. Users can reside in a Microsoft tenant in the same cloud. Tenants can be on another Microsoft cloud, or in a non-Azure AD tenant (SAML/WS-Fed identity provider).
-With Azure AD cross-tenant access settings, agencies manage how they collaborate with other Azure AD organizations and other Microsoft Azure clouds:
+With Microsoft Entra cross-tenant access settings, agencies manage how they collaborate with other Microsoft Entra organizations and other Microsoft Azure clouds:
* Limit what Microsoft tenants users can access * Settings for external user access, including multifactor authentication enforcement and device signal
With Azure AD cross-tenant access settings, agencies manage how they collaborate
Learn more: * [B2B collaboration overview](../external-identities/what-is-b2b.md)
-* [Azure AD B2B in government and national clouds](../external-identities/b2b-government-national-clouds.md)
+* [Microsoft Entra B2B in government and national clouds](../external-identities/b2b-government-national-clouds.md)
* [Federation with SAML/WS-Fed identity providers for guest users](..//external-identities/direct-federation.md) ## Connecting applications
-To consolidate and use Azure AD as the enterprise-wide identity system, review the assets that are in scope.
+To consolidate and use Microsoft Entra ID as the enterprise-wide identity system, review the assets that are in scope.
### Document applications and services
For your application inventory, determine applications that use cloud-ready prot
* LDAP * Basic authentication
-Learn more [Azure AD integrations with authentication protocols](../architecture/auth-sync-overview.md).
+Learn more [Microsoft Entra integrations with authentication protocols](../architecture/auth-sync-overview.md).
#### Application and service discovery tools
Microsoft offers the following tools to support application and service discover
| Tool| Usage | | - | - |
-|Usage Analytics for Active Directory Federation Services (AD FS)| Analyzes federated server authentication traffic. See, [Monitor AD FS using Azure AD Connect Health](../hybrid/connect/how-to-connect-health-adfs.md)|
+|Usage Analytics for Active Directory Federation Services (AD FS)| Analyzes federated server authentication traffic. See, [Monitor AD FS using Microsoft Entra Connect Health](../hybrid/connect/how-to-connect-health-adfs.md)|
| Microsoft Defender for Cloud Apps| Scans firewall logs to detect cloud apps, infrastructure as a service (IaaS) services, and platform as a service (PaaS) services. Integrate Defender for Cloud Apps with Defender for Endpoint to discovery data analyzed from Windows client devices. See, [Microsoft Defender for Cloud Apps overview](/defender-cloud-apps/what-is-defender-for-cloud-apps)| | Application Discovery worksheet| Document the current states of your applications. See, [Application Discovery worksheet](https://download.microsoft.com/download/2/8/3/283F995C-5169-43A0-B81D-B0ED539FB3DD/Application%20Discovery%20worksheet.xlsx)|
After you discover the applications in your environment, prioritize them for mig
* Usage * Lifespan
-Learn more: [Migrate application authentication to Azure AD](https://aka.ms/migrateapps/whitepaper).
+Learn more: [Migrate application authentication to Microsoft Entra ID](https://aka.ms/migrateapps/whitepaper).
Connect your cloud-ready apps in priority order. Determine the apps that use legacy authentication protocols. For apps that use legacy authentication protocols:
-* For apps with modern authentication, reconfigure them to use Azure AD
+* For apps with modern authentication, reconfigure them to use Microsoft Entra ID
* For apps without modern authentication, there are two choices: * Update the application code to use modern protocols by integrating the Microsoft Authentication Library (MSAL)
- * Use Azure AD Application Proxy or secure hybrid partner access for secure access
+ * Use Microsoft Entra application proxy or secure hybrid partner access for secure access
* Decommission access to apps no longer needed, or that aren't supported Learn more
-* [Azure AD integrations with authentication protocols](../architecture/auth-sync-overview.md)
+* [Microsoft Entra integrations with authentication protocols](../architecture/auth-sync-overview.md)
* [What is the Microsoft identity platform?](../develop/v2-overview.md)
-* [Secure hybrid access: Protect legacy apps with Azure AD](../manage-apps/secure-hybrid-access.md)
+* [Secure hybrid access: Protect legacy apps with Microsoft Entra ID](../manage-apps/secure-hybrid-access.md)
## Connecting devices
-Part of centralizing an identity management system is enabling users to sign in to physical and virtual devices. You can connect Windows and Linux devices in your centralized Azure AD system, which eliminates multiple, separate identity systems.
+Part of centralizing an identity management system is enabling users to sign in to physical and virtual devices. You can connect Windows and Linux devices in your centralized Microsoft Entra system, which eliminates multiple, separate identity systems.
-During your inventory and scoping, identify the devices and infrastructure to be integrated with Azure AD. Integration centralizes your authentication and management by using Conditional Access policies with multifactor authentication enforced through Azure AD.
+During your inventory and scoping, identify the devices and infrastructure to be integrated with Microsoft Entra ID. Integration centralizes your authentication and management by using Conditional Access policies with multifactor authentication enforced through Microsoft Entra ID.
### Tools to discover devices
Learn more:
* [Introduction to hardware inventory](/mem/configmgr/core/clients/manage/inventory/introduction-to-hardware-inventory)
-### Integrate devices with Azure AD
+<a name='integrate-devices-with-azure-ad'></a>
+
+### Integrate devices with Microsoft Entra ID
-Devices integrated with Azure AD are hybrid-joined devices or Azure AD joined devices. Separate device onboarding by client and user devices, and by physical and virtual machines that operate as infrastructure. For more information about deployment strategy for user devices, see the following guidance.
+Devices integrated with Microsoft Entra ID are hybrid-joined devices or Microsoft Entra joined devices. Separate device onboarding by client and user devices, and by physical and virtual machines that operate as infrastructure. For more information about deployment strategy for user devices, see the following guidance.
-* [Plan your Azure AD device deployment](../devices/plan-device-deployment.md)
-* [Hybrid Azure AD joined devices](../devices/concept-hybrid-join.md)
-* [Azure AD joined devices](../devices/concept-directory-join.md)
-* [Log in to a Windows virtual machine in Azure by using Azure AD including passwordless](../devices/howto-vm-sign-in-azure-ad-windows.md)
-* [Log in to a Linux virtual machine in Azure by using Azure AD and OpenSSH](../devices/howto-vm-sign-in-azure-ad-linux.md)
-* [Azure AD join for Azure Virtual Desktop](/azure/architecture/example-scenario/wvd/azure-virtual-desktop-azure-active-directory-join)
+* [Plan your Microsoft Entra device deployment](../devices/plan-device-deployment.md)
+* [Microsoft Entra hybrid joined devices](../devices/concept-hybrid-join.md)
+* [Microsoft Entra joined devices](../devices/concept-directory-join.md)
+* [Log in to a Windows virtual machine in Azure by using Microsoft Entra ID including passwordless](../devices/howto-vm-sign-in-azure-ad-windows.md)
+* [Log in to a Linux virtual machine in Azure by using Microsoft Entra ID and OpenSSH](../devices/howto-vm-sign-in-azure-ad-linux.md)
+* [Microsoft Entra join for Azure Virtual Desktop](/azure/architecture/example-scenario/wvd/azure-virtual-desktop-azure-active-directory-join)
* [Device identity and desktop virtualization](../devices/howto-device-identity-virtual-desktop-infrastructure.md) ## Next steps The following articles are part of this documentation set:
-* [Meet identity requirements of memorandum 22-09 with Azure AD](memo-22-09-meet-identity-requirements.md)
+* [Meet identity requirements of memorandum 22-09 with Microsoft Entra ID](memo-22-09-meet-identity-requirements.md)
* [Meet multifactor authentication requirements of memorandum 22-09](memo-22-09-multi-factor-authentication.md) * [Meet authorization requirements of memorandum 22-09](memo-22-09-authorization.md) * [Other areas of Zero Trust addressed in memorandum 22-09](memo-22-09-other-areas-zero-trust.md)
active-directory Memo 22 09 Meet Identity Requirements https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/memo-22-09-meet-identity-requirements.md
-# Meet identity requirements of memorandum 22-09 with Azure Active Directory
+# Meet identity requirements of memorandum 22-09 with Microsoft Entra ID
The [Executive Order on Improving the NationΓÇÖs Cybersecurity (14028)](https://www.whitehouse.gov/briefing-room/presidential-actions/2021/05/12/executive-order-on-improving-the-nations-cybersecurity), directs federal agencies to advance security measures that significantly reduce the risk of successful cyberattacks against federal government digital infrastructure. On January 26, 2022, in support of Executive Order (EO) 14028, the [Office of Management and Budget (OMB)](https://www.whitehouse.gov/omb/) released the federal Zero Trust strategy in [M 22-09 Memorandum for Heads of Executive Departments and Agencies](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
-This article series has guidance to employ Azure Active Directory (Azure AD) as a centralized identity management system when implementing Zero Trust principles, as described in memorandum 22-09.
+This article series has guidance to employ Microsoft Entra ID as a centralized identity management system when implementing Zero Trust principles, as described in memorandum 22-09.
Memorandum 22-09 supports Zero Trust initiatives in federal agencies. It has regulatory guidance for federal cybersecurity and data privacy laws. The memo cites the [US Department of Defense (DoD) Zero Trust Reference Architecture](https://cloudsecurityalliance.org/artifacts/dod-zero-trust-reference-architecture/):
The pillars intersect with:
## Scope of guidance
-Use the article series to build a plan to meet memo requirements. It assumes use of Microsoft 365 products and an Azure AD tenant.
+Use the article series to build a plan to meet memo requirements. It assumes use of Microsoft 365 products and a Microsoft Entra tenant.
-Learn more: [Quickstart: Create a new tenant in Azure AD](../fundamentals/create-new-tenant.md).
+Learn more: [Quickstart: Create a new tenant in Microsoft Entra ID](../fundamentals/create-new-tenant.md).
The article series instructions encompass agency investments in Microsoft technologies that align with the memo's identity-related actions.
active-directory Memo 22 09 Multi Factor Authentication https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/memo-22-09-multi-factor-authentication.md
# Meet multifactor authentication requirements of memorandum 22-09
-Learn about using Azure Active Directory (Azure AD) as the centralized identity management system when implementing Zero Trust principles. See, US Office of Management and Budget (OMB) [M 22-09 Memorandum for the Heads of Executive Departments and Agencies](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
+Learn about using Microsoft Entra ID as the centralized identity management system when implementing Zero Trust principles. See, US Office of Management and Budget (OMB) [M 22-09 Memorandum for the Heads of Executive Departments and Agencies](https://www.whitehouse.gov/wp-content/uploads/2022/01/M-22-09.pdf).
The memo requirements are that employees use enterprise-managed identities to access applications, and that multifactor authentication protects employees from sophisticated online attacks, such as phishing. This attack method attempts to obtain and compromise credentials, with links to inauthentic sites.
Multifactor authentication prevents unauthorized access to accounts and data. Th
## Phishing-resistant methods
-Some federal agencies have deployed modern credentials such as FIDO2 security keys or Windows Hello for Business. Many are evaluating Azure AD authentication with certificates.
+Some federal agencies have deployed modern credentials such as FIDO2 security keys or Windows Hello for Business. Many are evaluating Microsoft Entra authentication with certificates.
Learn more: * [FIDO2 security keys](../authentication/concept-authentication-passwordless.md#fido2-security-keys) * [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview)
-* [Overview of Azure AD certificate-based authentication](../authentication/concept-certificate-based-authentication.md)
+* [Overview of Microsoft Entra certificate-based authentication](../authentication/concept-certificate-based-authentication.md)
-Some agencies are modernizing their authentication credentials. There are multiple options for meeting phishing-resistant multifactor authentication requirements with Azure AD. Microsoft recommends adopting phishing-resistant multifactor authentication method that matches the agency capabilities. Consider what's possible now for phishing-resistance multifactor authentication to improve the overall cybersecurity posture. Implement modern credentials. However, if the quickest path isn't a modern approach, take the step to begin the journey toward modern approaches.
+Some agencies are modernizing their authentication credentials. There are multiple options for meeting phishing-resistant multifactor authentication requirements with Microsoft Entra ID. Microsoft recommends adopting phishing-resistant multifactor authentication method that matches the agency capabilities. Consider what's possible now for phishing-resistance multifactor authentication to improve the overall cybersecurity posture. Implement modern credentials. However, if the quickest path isn't a modern approach, take the step to begin the journey toward modern approaches.
- ![Diagram of Azure AD phishing-resistant multifactor authentication methods.](media/memo-22-09/azure-active-directory-pr-methods.png)
+ ![Diagram of Microsoft Entra phishing-resistant multifactor authentication methods.](media/memo-22-09/azure-active-directory-pr-methods.png)
### Modern approaches * **FIDO2 security keys** are, according to the Cybersecurity & Infrastructure Security Agency (CISA) the gold standard of multifactor authentication
- * See, [Passwordless authentication options for Azure AD, FIDO2 security keys](../authentication/concept-authentication-passwordless.md#fido2-security-keys)
+ * See, [Passwordless authentication options for Microsoft Entra ID, FIDO2 security keys](../authentication/concept-authentication-passwordless.md#fido2-security-keys)
* Go to cisa.gov for [More than a Password](https://www.cisa.gov/mfa)
-* **Azure AD certificate authentication** without dependency on a federated identity provider.
+* **Microsoft Entra certificate authentication** without dependency on a federated identity provider.
* This solution includes smart card implementations: Common Access Card (CAC), Personal Identity Verification (PIV), and derived PIV credentials for mobile devices or security keys
- * See, [Overview of Azure AD certificate-based authentication](../authentication/concept-certificate-based-authentication.md)
+ * See, [Overview of Microsoft Entra certificate-based authentication](../authentication/concept-certificate-based-authentication.md)
* **Windows Hello for Business** has phishing-resistant multifactor authentication * See, [Windows Hello for Business Deployment Overview](/windows/security/identity-protection/hello-for-business/hello-deployment-guide) * See, [Windows Hello for Business](/windows/security/identity-protection/hello-for-business/hello-overview) ### Protection from external phishing
-Microsoft Authenticator and Conditional Access policies enforce managed devices: hybrid Azure AD joined devices or devices marked as compliant. Install Microsoft Authenticator on devices accessing applications protected by Azure AD.
+Microsoft Authenticator and Conditional Access policies enforce managed devices: Microsoft Entra hybrid joined devices or devices marked as compliant. Install Microsoft Authenticator on devices accessing applications protected by Microsoft Entra ID.
-Learn more: [Authentication methods in Azure AD - Microsoft Authenticator app](../authentication/concept-authentication-authenticator-app.md)
+Learn more: [Authentication methods in Microsoft Entra ID - Microsoft Authenticator app](../authentication/concept-authentication-authenticator-app.md)
>[!Important] >To meet the phishing-resistant requirement: Manage only the devices accessing the protected application. Users allowed to use Microsoft Authenticator are in scope for Conditional Access policy requiring managed devices for access. A Conditional Access policy blocks access to the Microsoft Intune Enrollment Cloud App. Users allowed to use Microsoft Authenticator are in scope for this Conditional Access policy. Use the same group(s) to allow Microsoft Authenticator authentication in Conditional Access policies to ensure that users enabled for the authentication method are in scope for both policies. This Conditional Access policy prevents the most significant vector of phishing threats from malicious external actors. It also prevents malicious actor from phishing Microsoft Authenticator to register a credential, or join a device and enroll it in Intune to mark it as compliant. Learn more:
-* [Plan your hybrid Azure AD join implementation](../devices/hybrid-join-plan.md), or
-* [How to: Plan your Azure AD join implementation](../devices/device-join-plan.md)
-* See also, [Common Conditional Access policy: Require a compliant device, hybrid Azure AD joined device, or multifactor authentication for all users](../conditional-access/howto-conditional-access-policy-compliant-device.md)
+* [Plan your Microsoft Entra hybrid join implementation](../devices/hybrid-join-plan.md), or
+* [How to: Plan your Microsoft Entra join implementation](../devices/device-join-plan.md)
+* See also, [Common Conditional Access policy: Require a compliant device, Microsoft Entra hybrid joined device, or multifactor authentication for all users](../conditional-access/howto-conditional-access-policy-compliant-device.md)
>[!NOTE] > Microsoft Authenticator isn't phishing-resistant. Configure Conditional Access policy to require that managed devices get protection from external phishing threats. ### Legacy
-Federated identity providers (IdPs) such as Active Directory Federation Services (AD FS) configured with phishing-resistant method(s). While agencies achieve phishing resistance with federated IdP, it adds cost, complexity, and risk. Microsoft encourages the security benefits of Azure AD an IdP, removing the associated risk of a federated IdP
+Federated identity providers (IdPs) such as Active Directory Federation Services (AD FS) configured with phishing-resistant method(s). While agencies achieve phishing resistance with federated IdP, it adds cost, complexity, and risk. Microsoft encourages the security benefits of Microsoft Entra ID an IdP, removing the associated risk of a federated IdP
Learn more:
Your current device capabilities, user personas, and other requirements might di
* **Logistics**: distribute, configure, and register multifactor authentication methods such as FIDO2 security keys, smart cards, government-furnished equipment, or Windows devices with TPM chips * **Federal Information Processing Standards (FIPS) 140 validation at an authenticator assurance level**: some FIDO security keys are FIPS 140 validated at levels for AAL3 set by NIST SP 800-63B * See, [Authenticator assurance levels](nist-about-authenticator-assurance-levels.md)
- * See, [NIST authenticator assurance level 3 by using Azure AD](nist-authenticator-assurance-level-3.md)
+ * See, [NIST authenticator assurance level 3 by using Microsoft Entra ID](nist-authenticator-assurance-level-3.md)
* Go to nist.gov for [NIST Special Publication 800-63B, Digital Identity Guidelines](https://pages.nist.gov/800-63-3/sp800-63b.html) ## Implementation considerations for phishing-resistant multifactor authentication
See the following sections for support of implementing phishing-resistant method
The following table details the availability of phishing-resistant multifactor authentication scenarios, based on the device type that's used to sign in to the applications:
-| Device | AD FS as a federated IdP with certificate authentication| Azure AD certificate authentication| FIDO2 security keys| Windows Hello for Business| Microsoft Authenticator with Conditional Access policies enforcing hybrid Azure AD join or compliant devices |
+| Device | AD FS as a federated IdP with certificate authentication| Microsoft Entra certificate authentication| FIDO2 security keys| Windows Hello for Business| Microsoft Authenticator with Conditional Access policies enforcing Microsoft Entra hybrid join or compliant devices |
| - | - | - | - | - | - | | Windows device| ![Checkmark with solid fill](media/memo-22-09/check.jpg)| ![Checkmark with solid fill](media/memo-22-09/check.jpg)| ![Checkmark with solid fill](media/memo-22-09/check.jpg)| ![Checkmark with solid fill](media/memo-22-09/check.jpg)| ![Checkmark with solid fill](media/memo-22-09/check.jpg) | | iOS mobile device| ![Checkmark with solid fill](media/memo-22-09/check.jpg)| ![Checkmark with solid fill](media/memo-22-09/check.jpg)| Not applicable| Not applicable| ![Checkmark with solid fill](media/memo-22-09/check.jpg) |
To enforce phishing-resistant multifactor authentication, integration might be n
| Target system| Integration actions | | - | - |
-| Azure Linux virtual machine (VM)| Enable the [Linux VM for Azure AD sign-in](../devices/howto-vm-sign-in-azure-ad-linux.md) |
-| Azure Windows VM| Enable the [Windows VM for Azure AD sign-in](../devices/howto-vm-sign-in-azure-ad-windows.md) |
-| Azure Virtual Desktop| Enable [Azure Virtual Desktop for Azure AD sign-in](/azure/architecture/example-scenario/wvd/azure-virtual-desktop-azure-active-directory-join)|
-| VMs hosted on-premises or in other clouds| Enable [Azure Arc](../../azure-arc/overview.md) on the VM and then enable Azure AD sign-in. Currently in private preview for Linux. Support for Windows VMs hosted in these environments is on our roadmap. |
-| Non-Microsoft virtual desktop solution| Integrate the virtual desktop solution as an app in Azure AD|
+| Azure Linux virtual machine (VM)| Enable the [Linux VM for Microsoft Entra sign-in](../devices/howto-vm-sign-in-azure-ad-linux.md) |
+| Azure Windows VM| Enable the [Windows VM for Microsoft Entra sign-in](../devices/howto-vm-sign-in-azure-ad-windows.md) |
+| Azure Virtual Desktop| Enable [Azure Virtual Desktop for Microsoft Entra sign-in](/azure/architecture/example-scenario/wvd/azure-virtual-desktop-azure-active-directory-join)|
+| VMs hosted on-premises or in other clouds| Enable [Azure Arc](../../azure-arc/overview.md) on the VM and then enable Microsoft Entra sign-in. Currently in private preview for Linux. Support for Windows VMs hosted in these environments is on our roadmap. |
+| Non-Microsoft virtual desktop solution| Integrate the virtual desktop solution as an app in Microsoft Entra ID|
### Enforcing phishing-resistant multifactor authentication Use Conditional Access to enforce multifactor authentication for users in your tenant. With the addition of cross-tenant access policies, you can enforce it on external users.
-Learn more: [Overview: Cross-tenant access with Azure AD External Identities](../external-identities/cross-tenant-access-overview.md)
+Learn more: [Overview: Cross-tenant access with Microsoft Entra External ID](../external-identities/cross-tenant-access-overview.md)
#### Enforcement across agencies
-Use Azure AD B2B collaboration to meet requirements that facilitate integration:
+Use Microsoft Entra B2B collaboration to meet requirements that facilitate integration:
- Limit what other Microsoft tenants your users access - Allow access to users you don't have to manage in your tenant, but enforce multifactor authentication and other access requirements Learn more: [B2B collaboration overview](../external-identities/what-is-b2b.md)
-Enforce multifactor authentication for partners and external users who access organizational resources. This action is common in inter-agency collaboration scenarios. Use Azure AD cross-tenant access policies to configure multifactor authentication for external users who access applications and resources.
+Enforce multifactor authentication for partners and external users who access organizational resources. This action is common in inter-agency collaboration scenarios. Use Microsoft Entra cross-tenant access policies to configure multifactor authentication for external users who access applications and resources.
Configure trust settings in cross-tenant access policies to trust the multifactor authentication method the guest user tenant uses. Avoid having users register a multifactor authentication method with your tenant. Enable these policies on a per-organization basis. You can determine the multifactor authentication methods in the user home tenant and decide if they meet phishing resistance requirements.
The memo requires organizations to change ineffective password policies, such as
* **Password protection** to enforce a common list of weak passwords that Microsoft maintains * In addition, include custom banned passwords
- * See, [Eliminate bad passwords using Azure AD Password Protection](..//authentication/concept-password-ban-bad.md)
+ * See, [Eliminate bad passwords using Microsoft Entra Password Protection](..//authentication/concept-password-ban-bad.md)
* **Self-service password reset** to enable users to reset passwords, for instance after account recovery
- * [Tutorial: Enable users to unlock their account or reset passwords using Azure AD self-service password reset](..//authentication/tutorial-enable-sspr.md)
-* **Azure AD Identity Protection** for alerts about compromised credentials
+ * [Tutorial: Enable users to unlock their account or reset passwords using Microsoft Entra self-service password reset](..//authentication/tutorial-enable-sspr.md)
+* **Microsoft Entra ID Protection** for alerts about compromised credentials
* [What is risk?](..//identity-protection/concept-identity-protection-risks.md) Although the memo isn't specific about policies to use with passwords, consider the standard from NIST 800-63B.
See, [NIST Special Publication 800-63B, Digital Identity Guidelines](https://pag
## Next steps
-* [Meet identity requirements of memorandum 22-09 with Azure AD](memo-22-09-meet-identity-requirements.md)
+* [Meet identity requirements of memorandum 22-09 with Microsoft Entra ID](memo-22-09-meet-identity-requirements.md)
* [Enterprise-wide identity management system](memo-22-09-enterprise-wide-identity-management-system.md) * [Meet authorization requirements of memorandum 22-09](memo-22-09-authorization.md) * [Other areas of Zero Trust addressed in memorandum 22-09](memo-22-09-other-areas-zero-trust.md)
active-directory Memo 22 09 Other Areas Zero Trust https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/memo-22-09-other-areas-zero-trust.md
The other articles in this guidance address the identity pillar of Zero Trust pr
## Visibility
-It's important to monitor your Azure Active Directory (Azure AD) tenant. Assume a breach mindset and meet compliance standards in memorandum 22-09 and [Memorandum 21-31](https://www.whitehouse.gov/wp-content/uploads/2021/08/M-21-31-Improving-the-Federal-Governments-Investigative-and-Remediation-Capabilities-Related-to-Cybersecurity-Incidents.pdf). Three primary log types are used for security analysis and ingestion:
+It's important to monitor your Microsoft Entra tenant. Assume a breach mindset and meet compliance standards in memorandum 22-09 and [Memorandum 21-31](https://www.whitehouse.gov/wp-content/uploads/2021/08/M-21-31-Improving-the-Federal-Governments-Investigative-and-Remediation-Capabilities-Related-to-Cybersecurity-Incidents.pdf). Three primary log types are used for security analysis and ingestion:
* **Azure audit logs** to monitor operational activities of the directory, such as creating, deleting, updating objects like users or groups
- * Use also to make changes to Azure AD configurations, like modifications to a Conditional Access policy
- * See, [Audit logs in Azure AD](../reports-monitoring/concept-audit-logs.md)
-* **Provisioning logs** have information about objects synchronized from Azure AD to applications like Service Now with Microsoft Identity Manager
- * See, [Provisioning logs in Azure Active Directory](../reports-monitoring/concept-provisioning-logs.md)
-* **Azure AD sign-in logs** to monitor sign-in activities associated with users, applications, and service principals.
+ * Use also to make changes to Microsoft Entra configurations, like modifications to a Conditional Access policy
+ * See, [Audit logs in Microsoft Entra ID](../reports-monitoring/concept-audit-logs.md)
+* **Provisioning logs** have information about objects synchronized from Microsoft Entra ID to applications like Service Now with Microsoft Identity Manager
+ * See, [Provisioning logs in Microsoft Entra ID](../reports-monitoring/concept-provisioning-logs.md)
+* **Microsoft Entra sign-in logs** to monitor sign-in activities associated with users, applications, and service principals.
* Sign-in logs have categories for differentiation * Interactive sign-ins show successful and failed sign-ins, policies applied, and other metadata * Non-interactive user sign-ins show no interaction during sign-in: clients signing in on behalf of the user, such as mobile applications or email clients
- * Service principal sign-ins show service principal or application sign-in: services or applications accessing services, applications, or the Azure AD directory through the REST API
+ * Service principal sign-ins show service principal or application sign-in: services or applications accessing services, applications, or the Microsoft Entra directory through the REST API
* Managed identities for Azure resource sign-in: Azure resources or applications accessing Azure resources, such as a web application service authenticating to an Azure SQL back end.
- * See, [Sign-in logs in Azure Active Directory (preview)](../reports-monitoring/concept-all-sign-ins.md)
+ * See, [Sign-in logs in Microsoft Entra ID (preview)](../reports-monitoring/concept-all-sign-ins.md)
-In Azure AD free tenants, log entries are stored for seven days. Tenants with an Azure AD premium license retain log entries for 30 days.
+In Microsoft Entra ID Free tenants, log entries are stored for seven days. Tenants with a Microsoft Entra ID P1 or P2 license retain log entries for 30 days.
Ensure a security information and event management (SIEM) tool ingests logs. Use sign-in and audit events to correlate with application, infrastructure, data, device, and network logs.
-We recommend you integrate Azure AD logs with Microsoft Sentinel. Configure a connector to ingest Azure AD tenant logs.
+We recommend you integrate Microsoft Entra ID logs with Microsoft Sentinel. Configure a connector to ingest Microsoft Entra tenant logs.
Learn more: * [What is Microsoft Sentinel?](../../sentinel/overview.md)
-* [Connect Azure AD to Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md)
+* [Connect Microsoft Entra ID to Microsoft Sentinel](../../sentinel/connect-azure-active-directory.md)
-For the Azure AD tenant, you can configure the diagnostic settings to send the data to an Azure Storage account, Azure Event Hubs, or a Log Analytics workspace. Use these storage options to integrate other SIEM tools to collect data.
+For the Microsoft Entra tenant, you can configure the diagnostic settings to send the data to an Azure Storage account, Azure Event Hubs, or a Log Analytics workspace. Use these storage options to integrate other SIEM tools to collect data.
Learn more:
-* [What is Azure AD monitoring?](../reports-monitoring/overview-monitoring.md)
-* [Azure AD reporting and monitoring deployment dependencies](../reports-monitoring/plan-monitoring-and-reporting.md)
+* [What is Microsoft Entra ID monitoring?](../reports-monitoring/overview-monitoring.md)
+* [Microsoft Entra reporting and monitoring deployment dependencies](../reports-monitoring/plan-monitoring-and-reporting.md)
## Analytics
-You can use analytics in the following tools to aggregate information from Azure AD and show trends in your security posture in comparison to your baseline. You can also use analytics to assess and look for patterns or threats across Azure AD.
+You can use analytics in the following tools to aggregate information from Microsoft Entra ID and show trends in your security posture in comparison to your baseline. You can also use analytics to assess and look for patterns or threats across Microsoft Entra ID.
-* **Azure AD Identity Protection** analyzes sign-ins and other telemetry sources for risky behavior
+* **Microsoft Entra ID Protection** analyzes sign-ins and other telemetry sources for risky behavior
* Identity Protection assigns a risk score to sign-in events * Prevent sign-ins, or force a step-up authentication, to access a resource or application based on risk score * See, [What is Identity Protection?](../identity-protection/overview-identity-protection.md)
-* **Azure AD usage and insights reports** have information similar to Azure Sentinel workbooks, including applications with highest usage or sign-in trends.
+* **Microsoft Entra usage and insights reports** have information similar to Azure Sentinel workbooks, including applications with highest usage or sign-in trends.
* Use reports to understand aggregate trends that might indicate an attack or other events
- * See, [Usage and insights in Azure AD](../reports-monitoring/concept-usage-insights-report.md)
-* **Microsoft Sentinel** analyze information from Azure AD:
+ * See, [Usage and insights in Microsoft Entra ID](../reports-monitoring/concept-usage-insights-report.md)
+* **Microsoft Sentinel** analyze information from Microsoft Entra ID:
* Microsoft Sentinel User and Entity Behavior Analytics (UEBA) delivers intelligence on potential threats from user, host, IP address, and application entities.
- * Use analytics rule templates to hunt for threats and alerts in your Azure AD logs. Your security or operation analyst can triage and remediate threats.
- * Microsoft Sentinel workbooks help visualize Azure AD data sources. See sign-ins by country/region or applications.
+ * Use analytics rule templates to hunt for threats and alerts in your Microsoft Entra ID logs. Your security or operation analyst can triage and remediate threats.
+ * Microsoft Sentinel workbooks help visualize Microsoft Entra data sources. See sign-ins by country/region or applications.
* See, [Commonly used Microsoft Sentinel workbooks](../../sentinel/top-workbooks.md) * See, [Visualize collected data](../../sentinel/get-visibility.md) * See, [Identify advanced threats with UEBA in Microsoft Sentinel](../../sentinel/identify-threats-with-entity-behavior-analytics.md) ## Automation and orchestration
-Automation in Zero Trust helps remediate alerts due to threats or security changes. In Azure AD, automation integrations help clarify actions to improve your security posture. Automation is based on information received from monitoring and analytics.
+Automation in Zero Trust helps remediate alerts due to threats or security changes. In Microsoft Entra ID, automation integrations help clarify actions to improve your security posture. Automation is based on information received from monitoring and analytics.
-Use Microsoft Graph API REST calls to access Azure AD programmatically. This access requires an Azure AD identity with authorizations and scope. With the Graph API, integrate other tools.
+Use Microsoft Graph API REST calls to access Microsoft Entra ID programmatically. This access requires a Microsoft Entra identity with authorizations and scope. With the Graph API, integrate other tools.
We recommend you set up an Azure function or an Azure logic app to use a system-assigned managed identity. The logic app or function has steps or code to automate actions. Assign permissions to the managed identity to grant the service principal directory permissions to perform actions. Grant managed identities minimum rights. Learn more: [What are managed identities for Azure resources?](../managed-identities-azure-resources/overview.md)
-Another automation integration point is Microsoft Graph PowerShell modules. Use Microsoft Graph PowerShell to perform common tasks or configurations in Azure AD, or incorporate into Azure functions or Azure Automation runbooks.
+Another automation integration point is Microsoft Graph PowerShell modules. Use Microsoft Graph PowerShell to perform common tasks or configurations in Microsoft Entra ID, or incorporate into Azure functions or Azure Automation runbooks.
## Governance
-Document your processes for operating the Azure AD environment. Use Azure AD features for governance functionality applied to scopes in Azure AD.
+Document your processes for operating the Microsoft Entra environment. Use Microsoft Entra features for governance functionality applied to scopes in Microsoft Entra ID.
Learn more:
-* [Azure AD governance operations reference guide](../architecture/ops-guide-govern.md)
-* [Azure AD security operations guide](../architecture/security-operations-introduction.md)
-* [What is Microsoft Entra Identity Governance?](../governance/identity-governance-overview.md)
+* [Microsoft Entra ID Governance operations reference guide](../architecture/ops-guide-govern.md)
+* [Microsoft Entra security operations guide](../architecture/security-operations-introduction.md)
+* [What is Microsoft Entra ID Governance?](../governance/identity-governance-overview.md)
* [Meet authorization requirements of memorandum 22-09](memo-22-09-authorization.md). ## Next steps
-* [Meet identity requirements of memorandum 22-09 with Azure AD](memo-22-09-meet-identity-requirements.md)
+* [Meet identity requirements of memorandum 22-09 with Microsoft Entra ID](memo-22-09-meet-identity-requirements.md)
* [Enterprise-wide identity management system](memo-22-09-enterprise-wide-identity-management-system.md) * [Meet multifactor authentication requirements of memorandum 22-09](memo-22-09-multi-factor-authentication.md) * [Meet authorization requirements of memorandum 22-09](memo-22-09-authorization.md)
active-directory Nist About Authenticator Assurance Levels https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/nist-about-authenticator-assurance-levels.md
Title: NIST authenticator assurance levels with Azure Active Directory
-description: An overview of authenticator assurance levels as applied to Azure Active Directory
+ Title: NIST authenticator assurance levels with Microsoft Entra ID
+description: An overview of authenticator assurance levels as applied to Microsoft Entra ID
The standard includes AAL requirements for the following categories:
In general, AAL1 isn't recommended because it accepts password-only solutions, the most easily compromised authentication. For more information, see the blog post, [Your Pa$$word doesn't matter](https://techcommunity.microsoft.com/t5/azure-active-directory-identity/your-pa-word-doesn-t-matter/ba-p/731984).
-While NIST doesn't require verifier impersonation (credential phishing) resistance until AAL3, we advise you to address this threat at all levels. You can select authenticators that provide verifier impersonation resistance, such as requiring devices are joined to Azure Active Directory (Azure AD) or hybrid Azure AD. If you're using Office 365, you can use Office 365 Advanced Threat Protection, and its [anti-phishing policies](/microsoft-365/security/office-365-security/set-up-anti-phishing-policies).
+While NIST doesn't require verifier impersonation (credential phishing) resistance until AAL3, we advise you to address this threat at all levels. You can select authenticators that provide verifier impersonation resistance, such as requiring devices are joined to Microsoft Entra ID or hybrid Microsoft Entra ID. If you're using Office 365, you can use Office 365 Advanced Threat Protection, and its [anti-phishing policies](/microsoft-365/security/office-365-security/set-up-anti-phishing-policies).
As you evaluate the needed NIST AAL for your organization, consider whether your entire organization must meet NIST standards. If there are specific user groups and resources that can be segregated, you can apply NIST AAL configurations to those user groups and resources.
In addition, Microsoft is committed to [protecting and managing customer data](h
[NIST authenticator types](nist-authenticator-types.md)
-[Achieve NIST AAL1 with Azure AD](nist-authenticator-assurance-level-1.md)
+[Achieve NIST AAL1 with Microsoft Entra ID](nist-authenticator-assurance-level-1.md)
-[Achieve NIST AAL2 with Azure AD](nist-authenticator-assurance-level-2.md)
+[Achieve NIST AAL2 with Microsoft Entra ID](nist-authenticator-assurance-level-2.md)
-[Achieve NIST AAL3 with Azure AD](nist-authenticator-assurance-level-3.md)
+[Achieve NIST AAL3 with Microsoft Entra ID](nist-authenticator-assurance-level-3.md)
active-directory Nist Authentication Basics https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/nist-authentication-basics.md
Title: NIST authentication basics and Azure Active Directory
+ Title: NIST authentication basics and Microsoft Entra ID
description: This article has terminology definitions, describes Trusted Platform Modules, and lists NIST authentication factors
MFA requires two authentication factors, which can be independent. For example:
* Memorized secret (password) and one-time password (hardware or software)
-These methods enable two independent authentication transactions with Azure Active Directory (Azure AD).
+These methods enable two independent authentication transactions with Microsoft Entra ID.
![MFA with two authenticators](media/nist-authentication-basics/nist-authentication-basics-2.png)
One example is the Microsoft Authenticator app, in passwordless mode: the user a
[NIST authenticator types](nist-authenticator-types.md)
-[Achieving NIST AAL1 by using Azure AD](nist-authenticator-assurance-level-1.md)
+[Achieving NIST AAL1 by using Microsoft Entra ID](nist-authenticator-assurance-level-1.md)
-[Achieving NIST AAL2 by using Azure AD](nist-authenticator-assurance-level-2.md)
+[Achieving NIST AAL2 by using Microsoft Entra ID](nist-authenticator-assurance-level-2.md)
-[Achieving NIST AAL3 by using Azure AD](nist-authenticator-assurance-level-3.md)
+[Achieving NIST AAL3 by using Microsoft Entra ID](nist-authenticator-assurance-level-3.md)
active-directory Nist Authenticator Assurance Level 1 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/nist-authenticator-assurance-level-1.md
Title: Achieve NIST AAL1 with Azure Active Directory
-description: Guidance on achieving NIST authenticator assurance level 1 (AAL1) with Azure Active Directory.
+ Title: Achieve NIST AAL1 with Microsoft Entra ID
+description: Guidance on achieving NIST authenticator assurance level 1 (AAL1) with Microsoft Entra ID.
-# NIST authenticator assurance level 1 with Azure Active Directory
+# NIST authenticator assurance level 1 with Microsoft Entra ID
The National Institute of Standards and Technology (NIST) develops technical requirements for US federal agencies implementing identity solutions. Organizations must meet these requirements when working with federal agencies.
Before you begin authenticator assurance level 1 (AAL1), you can review the foll
* [NIST overview](nist-overview.md): Understand AAL levels * [Authentication basics](nist-authentication-basics.md): Terminology and authentication types * [NIST authenticator types](nist-authenticator-types.md): Authenticator types
-* [NIST AALs](nist-about-authenticator-assurance-levels.md): AAL components, Azure Active Directory (Azure AD) authentication methods, and Trusted Platform Modules (TPMs).
+* [NIST AALs](nist-about-authenticator-assurance-levels.md): AAL components, Microsoft Entra authentication methods, and Trusted Platform Modules (TPMs).
## Permitted authenticator types To achieve AAL1, you can use any NIST single-factor or multifactor [permitted authenticator](nist-authenticator-types.md).
-|Azure AD authentication method|NIST authenticator type |
+|Microsoft Entra authentication method|NIST authenticator type |
| - | - | |Password |Memorized Secret | |Phone (SMS): Not recommended | Single-factor out-of-band |
To achieve AAL1, you can use any NIST single-factor or multifactor [permitted au
### Verifier requirements
-Azure AD uses the Windows FIPS 140 Level 1 cryptographic module for its authentication cryptographic operations. It's therefore a FIPS 140-compliant verifier required by government agencies.
+Microsoft Entra ID uses the Windows FIPS 140 Level 1 cryptographic module for its authentication cryptographic operations. It's therefore a FIPS 140-compliant verifier required by government agencies.
## Man-in-the-middle resistance
-Communications between the claimant and Azure AD are over an authenticated, protected channel, to resist man-in-the-middle (MitM) attacks. This configuration satisfies the MitM-resistance requirements for AAL1, AAL2, and AAL3.
+Communications between the claimant and Microsoft Entra ID are over an authenticated, protected channel, to resist man-in-the-middle (MitM) attacks. This configuration satisfies the MitM-resistance requirements for AAL1, AAL2, and AAL3.
## Next steps
Communications between the claimant and Azure AD are over an authenticated, prot
[NIST authenticator types](nist-authenticator-types.md)
-[Achieve NIST AAL1 with Azure AD](nist-authenticator-assurance-level-1.md)
+[Achieve NIST AAL1 with Microsoft Entra ID](nist-authenticator-assurance-level-1.md)
-[Achieve NIST AAL2 with Azure AD](nist-authenticator-assurance-level-2.md)
+[Achieve NIST AAL2 with Microsoft Entra ID](nist-authenticator-assurance-level-2.md)
-[Achieve NIST AAL3 with Azure AD](nist-authenticator-assurance-level-3.md)
+[Achieve NIST AAL3 with Microsoft Entra ID](nist-authenticator-assurance-level-3.md)
active-directory Nist Authenticator Assurance Level 2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/nist-authenticator-assurance-level-2.md
Title: Achieve NIST AAL2 with the Azure Active Directory
-description: Guidance on achieving NIST authenticator assurance level 2 (AAL2) with Azure Active Directory.
+ Title: Achieve NIST AAL2 with the Microsoft Entra ID
+description: Guidance on achieving NIST authenticator assurance level 2 (AAL2) with Microsoft Entra ID.
-# NIST authenticator assurance level 2 with Azure Active Directory
+# NIST authenticator assurance level 2 with Microsoft Entra ID
The National Institute of Standards and Technology (NIST) develops technical requirements for US federal agencies implementing identity solutions. Organizations working with federal agencies must meet these requirements.
Before starting authenticator assurance level 2 (AAL2), you can see the followin
* [NIST overview](nist-overview.md): Understand AAL levels * [Authentication basics](nist-authentication-basics.md): Terminology and authentication types * [NIST authenticator types](nist-authenticator-types.md): Authenticator types
-* [NIST AALs](nist-about-authenticator-assurance-levels.md): AAL components and Azure Active Directory (Azure AD) authentication methods
+* [NIST AALs](nist-about-authenticator-assurance-levels.md): AAL components and Microsoft Entra authentication methods
## Permitted AAL2 authenticator types The following table has authenticator types permitted for AAL2:
-| Azure AD authentication method| NIST authenticator type |
+| Microsoft Entra authentication method| NIST authenticator type |
| - | - | | **Recommended methods** | | | Multi-factor Software Certificate (PIN Protected) <br> Windows Hello for Business with software Trusted Platform Module (TPM)| Multi-factor crypto software |
The following table has authenticator types permitted for AAL2:
| **Additional methods** | | | Password <br> **AND** <br>- Microsoft Authenticator app (Push Notification) <br>- **OR** <br>- Microsoft Authenticator Lite (Push Notification) <br>- **OR** <br>- Phone (SMS) | Memorized secret <br>**AND**<br> Single-factor out-of-band | | Password <br> **AND** <br>- OATH hardware tokens (preview) <br>- **OR**<br>- Microsoft Authenticator app (OTP)<br>- **OR**<br>- Microsoft Authenticator Lite (OTP)<br>- **OR** <br>- OATH software tokens | Memorized secret <br>**AND** <br>Single-factor OTP|
-| Password <br>**AND** <br>- Single-factor software certificate <br>- **OR**<br>- Azure AD joined with software TPM <br>- **OR**<br>- Hybrid Azure AD joined with software TPM <br>- **OR**<br>- Compliant mobile device | Memorized secret <br>**AND**<br> Single-factor crypto software |
-| Password <br>**AND**<br>- Azure AD joined with hardware TPM <br>- **OR**<br>- Hybrid Azure AD joined with hardware TPM| Memorized secret <br>**AND**<br>Single-factor crypto hardware |
+| Password <br>**AND** <br>- Single-factor software certificate <br>- **OR**<br>- Microsoft Entra joined with software TPM <br>- **OR**<br>- Microsoft Entra hybrid joined with software TPM <br>- **OR**<br>- Compliant mobile device | Memorized secret <br>**AND**<br> Single-factor crypto software |
+| Password <br>**AND**<br>- Microsoft Entra joined with hardware TPM <br>- **OR**<br>- Microsoft Entra hybrid joined with hardware TPM| Memorized secret <br>**AND**<br>Single-factor crypto hardware |
> [!NOTE] > Today, Microsoft Authenticator by itself is not phishing resistant. To gain protection from external phishing threats when using Microsoft Authenticator you must additionally configure Conditional Access policy requiring a managed device.
The following table has authenticator types permitted for AAL2:
For AAL2, use multi-factor cryptographic hardware or software authenticators. Passwordless authentication eliminates the greatest attack surface (the password), and offers users a streamlined method to authenticate.
-For guidance on selecting a passwordless authentication method, see [Plan a passwordless authentication deployment in Azure Active Directory](../authentication/howto-authentication-passwordless-deployment.md). See also, [Windows Hello for Business deployment guide](/windows/security/identity-protection/hello-for-business/hello-deployment-guide)
+For guidance on selecting a passwordless authentication method, see [Plan a passwordless authentication deployment in Microsoft Entra ID](../authentication/howto-authentication-passwordless-deployment.md). See also, [Windows Hello for Business deployment guide](/windows/security/identity-protection/hello-for-business/hello-deployment-guide)
## FIPS 140 validation
Use the following sections to learn about FIPS 140 validation.
### Verifier requirements
-Azure AD uses the Windows FIPS 140 Level 1 overall validated cryptographic module for authentication cryptographic operations. It's therefore a FIPS 140-compliant verifier required by government agencies.
+Microsoft Entra ID uses the Windows FIPS 140 Level 1 overall validated cryptographic module for authentication cryptographic operations. It's therefore a FIPS 140-compliant verifier required by government agencies.
### Authenticator requirements
-Government agency cryptographic authenticators are validated for FIPS 140 Level 1 overall. This requirement isn't for non-governmental agencies. The following Azure AD authenticators meet the requirement when running on [Windows in a FIPS 140-approved mode](/windows/security/threat-protection/fips-140-validation):
+Government agency cryptographic authenticators are validated for FIPS 140 Level 1 overall. This requirement isn't for non-governmental agencies. The following Microsoft Entra authenticators meet the requirement when running on [Windows in a FIPS 140-approved mode](/windows/security/threat-protection/fips-140-validation):
* Password
-* Azure AD joined with software or with hardware TPM
+* Microsoft Entra joined with software or with hardware TPM
-* Hybrid Azure AD joined with software or with hardware TPM
+* Microsoft Entra hybrid joined with software or with hardware TPM
* Windows Hello for Business with software or with hardware TPM
With NIST you can use compensating controls to confirm subscriber presence:
## Man-in-the-middle resistance
-Communications between the claimant and Azure AD are over an authenticated, protected channel. This configuration provides resistance to man-in-the-middle (MitM) attacks and satisfies the MitM resistance requirements for AAL1, AAL2, and AAL3.
+Communications between the claimant and Microsoft Entra ID are over an authenticated, protected channel. This configuration provides resistance to man-in-the-middle (MitM) attacks and satisfies the MitM resistance requirements for AAL1, AAL2, and AAL3.
## Replay resistance
-Azure AD authentication methods at AAL2 use nonce or challenges. The methods resist replay attacks because the verifier detects replayed authentication transactions. Such transactions won't contain needed nonce or timeliness data.
+Microsoft Entra authentication methods at AAL2 use nonce or challenges. The methods resist replay attacks because the verifier detects replayed authentication transactions. Such transactions won't contain needed nonce or timeliness data.
## Next steps
Azure AD authentication methods at AAL2 use nonce or challenges. The methods res
[NIST authenticator types](nist-authenticator-types.md)
-[Achieve NIST AAL1 with Azure AD](nist-authenticator-assurance-level-1.md)
+[Achieve NIST AAL1 with Microsoft Entra ID](nist-authenticator-assurance-level-1.md)
-[Achieve NIST AAL2 with Azure AD](nist-authenticator-assurance-level-2.md)
+[Achieve NIST AAL2 with Microsoft Entra ID](nist-authenticator-assurance-level-2.md)
-[Achieve NIST AAL3 with Azure AD](nist-authenticator-assurance-level-3.md)
+[Achieve NIST AAL3 with Microsoft Entra ID](nist-authenticator-assurance-level-3.md)
active-directory Nist Authenticator Assurance Level 3 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/nist-authenticator-assurance-level-3.md
Title: Achieve NIST AAL3 by using Azure Active Directory
-description: This article provides guidance on achieving NIST authenticator assurance level 3 (AAL3) by using Azure Active Directory.
+ Title: Achieve NIST AAL3 by using Microsoft Entra ID
+description: This article provides guidance on achieving NIST authenticator assurance level 3 (AAL3) by using Microsoft Entra ID.
-# NIST authenticator assurance level 3 by using Azure Active Directory
+# NIST authenticator assurance level 3 by using Microsoft Entra ID
Use the information in this article for National Institute of Standards and Technology (NIST) authenticator assurance level 3 (AAL3).
Before obtaining AAL2, you can review the following resources:
* [NIST overview](nist-overview.md): Understand AAL levels * [Authentication basics](nist-authentication-basics.md): Terminology and authentication types * [NIST authenticator types](nist-authenticator-types.md): Authenticator types
-* [NIST AALs](nist-about-authenticator-assurance-levels.md): AAL components and Azure Active Directory (Azure AD) authentication methods
+* [NIST AALs](nist-about-authenticator-assurance-levels.md): AAL components and Microsoft Entra authentication methods
## Permitted authenticator types Use Microsoft authentication methods to meet required NIST authenticator types.
-| Azure AD authentication methods| NIST authenticator type |
+| Microsoft Entra authentication methods| NIST authenticator type |
| - | -| | **Recommended methods**| | | Hardware protected certificate (smartcard/security key/TPM) <br> FIDO 2 security key<br>Windows Hello for Business with hardware TPM| Multi-factor cryptographic hardware | | **Additional methods**||
-|Password<br>**AND**<br>- Azure AD joined with hardware TPM <br>- **OR**<br>- Hybrid Azure AD joined with hardware TPM|Memorized secret <br>**AND**<br>Single-factor cryptographic hardware|
-|Password<br>**AND**<br>OATH hardware tokens (Preview) <br>**AND**<br>- Single-factor software certificate<br>- **OR**<br>- Hybrid Azure AD Joined or compliant device with software TPM |Memorized secret<br>**AND**<br>Single-factor OTP hardware <br>**AND**<br>Single-factor cryptographic software|
+|Password<br>**AND**<br>- Microsoft Entra joined with hardware TPM <br>- **OR**<br>- Microsoft Entra hybrid joined with hardware TPM|Memorized secret <br>**AND**<br>Single-factor cryptographic hardware|
+|Password<br>**AND**<br>OATH hardware tokens (Preview) <br>**AND**<br>- Single-factor software certificate<br>- **OR**<br>- Microsoft Entra hybrid joined or compliant device with software TPM |Memorized secret<br>**AND**<br>Single-factor OTP hardware <br>**AND**<br>Single-factor cryptographic software|
### Recommendations For AAL3, we recommend using a multi-factor cryptographic hardware authenticator that provides passwordless authentication eliminating the greatest attack surface, the password.
-For guidance, see [Plan a passwordless authentication deployment in Azure Active Directory](../authentication/howto-authentication-passwordless-deployment.md). See also [Windows Hello for Business deployment guide](/windows/security/identity-protection/hello-for-business/hello-deployment-guide).
+For guidance, see [Plan a passwordless authentication deployment in Microsoft Entra ID](../authentication/howto-authentication-passwordless-deployment.md). See also [Windows Hello for Business deployment guide](/windows/security/identity-protection/hello-for-business/hello-deployment-guide).
## FIPS 140 validation ### Verifier requirements
-Azure AD uses the Windows FIPS 140 Level 1 overall validated cryptographic module for its authentication cryptographic operations, making Azure AD a compliant verifier.
+Microsoft Entra ID uses the Windows FIPS 140 Level 1 overall validated cryptographic module for its authentication cryptographic operations, making Microsoft Entra ID a compliant verifier.
### Authenticator requirements
Authenticators are required to be:
* FIPS 140 Level 3 Physical Security, or higher
-Azure AD joined and Hybrid Azure AD joined devices meet this requirement when:
+Microsoft Entra joined and Microsoft Entra hybrid joined devices meet this requirement when:
* You run [Windows in a FIPS-140 approved mode](/windows/security/threat-protection/fips-140-validation)
NIST allows for compensating controls to confirm subscriber presence:
## Man-in-the-middle resistance
-Communications between the claimant and Azure AD are over an authenticated, protected channel for resistance to man-in-the-middle (MitM) attacks. This configuration satisfies the MitM resistance requirements for AAL1, AAL2, and AAL3.
+Communications between the claimant and Microsoft Entra ID are over an authenticated, protected channel for resistance to man-in-the-middle (MitM) attacks. This configuration satisfies the MitM resistance requirements for AAL1, AAL2, and AAL3.
## Verifier impersonation resistance
-Azure AD authentication methods that meet AAL3 use cryptographic authenticators that bind the authenticator output to the session being authenticated. The methods use a private key controlled by the claimant. The public key is known to the verifier. This configuration satisfies the verifier-impersonation resistance requirements for AAL3.
+Microsoft Entra authentication methods that meet AAL3 use cryptographic authenticators that bind the authenticator output to the session being authenticated. The methods use a private key controlled by the claimant. The public key is known to the verifier. This configuration satisfies the verifier-impersonation resistance requirements for AAL3.
## Verifier compromise resistance
-All Azure AD authentication methods that meet AAL3:
+All Microsoft Entra authentication methods that meet AAL3:
* Use a cryptographic authenticator that requires the verifier store a public key corresponding to a private key held by the authenticator * Store the expected authenticator output by using FIPS-140 validated hash algorithms
-For more information, see [Azure AD Data Security Considerations](https://aka.ms/AADDataWhitepaper).
+For more information, see [Microsoft Entra Data Security Considerations](https://aka.ms/AADDataWhitepaper).
## Replay resistance
-Azure AD authentication methods that meet AAL3 use nonce or challenges. These methods are resistant to replay attacks because the verifier can detect replayed authentication transactions. Such transactions won't contain the needed nonce or timeliness data.
+Microsoft Entra authentication methods that meet AAL3 use nonce or challenges. These methods are resistant to replay attacks because the verifier can detect replayed authentication transactions. Such transactions won't contain the needed nonce or timeliness data.
## Authentication intent
-Requiring authentication intent makes it more difficult for directly connected physical authenticators, like multi-factor cryptographic hardware, to be used without the subject's knowledge (for example, by malware on the endpoint). Azure AD methods that meet AAL3 require user entry of pin or biometric, demonstrating authentication intent.
+Requiring authentication intent makes it more difficult for directly connected physical authenticators, like multi-factor cryptographic hardware, to be used without the subject's knowledge (for example, by malware on the endpoint). Microsoft Entra methods that meet AAL3 require user entry of pin or biometric, demonstrating authentication intent.
## Next steps
Requiring authentication intent makes it more difficult for directly connected p
[NIST authenticator types](nist-authenticator-types.md)
-[Achieving NIST AAL1 by using Azure AD](nist-authenticator-assurance-level-1.md)
+[Achieving NIST AAL1 by using Microsoft Entra ID](nist-authenticator-assurance-level-1.md)
-[Achieving NIST AAL2 by using Azure AD](nist-authenticator-assurance-level-2.md)
+[Achieving NIST AAL2 by using Microsoft Entra ID](nist-authenticator-assurance-level-2.md)
active-directory Nist Authenticator Types https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/nist-authenticator-types.md
Title: NIST authenticator types and aligned Azure Active Directory methods
-description: Explanations of how Azure Active Directory authentication methods align with NIST authenticator types.
+ Title: NIST authenticator types and aligned Microsoft Entra methods
+description: Explanations of how Microsoft Entra authentication methods align with NIST authenticator types.
-# NIST authenticator types and aligned Azure Active Directory methods
+# NIST authenticator types and aligned Microsoft Entra methods
-The authentication process begins when a claimant asserts its control of one of more authenticators associated with a subscriber. The subscriber is a person or another entity. Use the following table to learn about National Institute of Standards and Technology (NIST) authenticator types and associated Azure Active Directory (Azure AD) authentication methods.
+The authentication process begins when a claimant asserts its control of one of more authenticators associated with a subscriber. The subscriber is a person or another entity. Use the following table to learn about National Institute of Standards and Technology (NIST) authenticator types and associated Microsoft Entra authentication methods.
-|NIST authenticator type| Azure AD authentication method|
+|NIST authenticator type| Microsoft Entra authentication method|
| - | - | |Memorized secret <br> (something you know)| Password: Cloud accounts, federated, password hash sync, passthrough authentication| |Look-up secret <br> (something you have)| None|
The authentication process begins when a claimant asserts its control of one of
Multi-factor Out-of-band <br> (something you have + something you know/are) | Microsoft Authenticator App (Passwordless) | |Single-factor one-time password (OTP) <br> (something you have)| Microsoft Authenticator App (OTP) <br> Single-factor Hardware/Software OTP<sup data-htmlnode="">1</sup>| |Multi-factor OTP <br> (something you have + something you know/are)| Treated as single-factor OTP|
-|Single-factor crypto software <br> (something you have)|Single-factor software certificate <br> Azure AD joined <sup data-htmlnode="">2</sup> with software TPM <br> Hybrid Azure AD joined <sup data-htmlnode="">2</sup> with software TPM <br> Compliant mobile device |
-|Single-factor crypto hardware <br> (something you have) | Azure AD joined <sup data-htmlnode="">2</sup> with hardware TPM <br> Hybrid Azure AD joined <sup data-htmlnode="">2</sup> with hardware TPM|
+|Single-factor crypto software <br> (something you have)|Single-factor software certificate <br> Microsoft Entra joined <sup data-htmlnode="">2</sup> with software TPM <br> Microsoft Entra hybrid joined <sup data-htmlnode="">2</sup> with software TPM <br> Compliant mobile device |
+|Single-factor crypto hardware <br> (something you have) | Microsoft Entra joined <sup data-htmlnode="">2</sup> with hardware TPM <br> Microsoft Entra hybrid joined <sup data-htmlnode="">2</sup> with hardware TPM|
|Multi-factor crypto software <br> (something you have + something you know/are) | Multi-factor Software Certificate (PIN Protected) <br> Windows Hello for Business with software TPM | |Multi-factor crypto hardware <br> (something you have + something you know/are) |Hardware protected certificate (smartcard/security key/TPM) <br> Windows Hello for Business with hardware TPM <br> FIDO 2 security key| <sup data-htmlnode="">1</sup> 30-second or 60-second OATH-TOTP SHA-1 token
-<sup data-htmlnode="">2</sup> For more information on device join states, see [Azure AD device identity](../devices/index.yml)
+<sup data-htmlnode="">2</sup> For more information on device join states, see [Microsoft Entra device identity](../devices/index.yml)
## Public Switch Telephone Network (PSTN) SMS/Voice are not recommended
NIST does not recommend SMS or voice. The risks of device swap, SIM changes, num
[NIST authenticator types](nist-authenticator-types.md)
-[Achieve NIST AAL1 with Azure AD](nist-authenticator-assurance-level-1.md)
+[Achieve NIST AAL1 with Microsoft Entra ID](nist-authenticator-assurance-level-1.md)
-[Achieve NIST AAL2 with Azure AD](nist-authenticator-assurance-level-2.md)
+[Achieve NIST AAL2 with Microsoft Entra ID](nist-authenticator-assurance-level-2.md)
-[Achieve NIST AAL3 with Azure AD](nist-authenticator-assurance-level-3.md)
+[Achieve NIST AAL3 with Microsoft Entra ID](nist-authenticator-assurance-level-3.md)
active-directory Nist Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/nist-overview.md
Title: Achieve NIST authenticator assurance levels with Azure Active Directory
+ Title: Achieve NIST authenticator assurance levels with Microsoft Entra ID
description: An overview of
-# Configure Azure Active Directory to meet NIST authenticator assurance levels
+# Configure Microsoft Entra ID to meet NIST authenticator assurance levels
-If you provide services for federal agencies, there can be challenges meeting multiple standards. As a cloud service provider (CSP) or federal agency, you ensure compliance with all relevant standards. Azure and Azure Active Directory (Azure AD) make configuring requirements easier with our certifications. Azure is certified for more than 90 compliance offerings. For more details, see [Trust your cloud](https://azure.microsoft.com/overview/trusted-cloud/).
+If you provide services for federal agencies, there can be challenges meeting multiple standards. As a cloud service provider (CSP) or federal agency, you ensure compliance with all relevant standards. Azure and Microsoft Entra ID make configuring requirements easier with our certifications. Azure is certified for more than 90 compliance offerings. For more details, see [Trust your cloud](https://azure.microsoft.com/overview/trusted-cloud/).
-This article set has guidance on attaining the authenticator assurance levels (AALs) in NIST SP 800-63B by using Azure AD and other Microsoft solutions. See Next steps below.
+This article set has guidance on attaining the authenticator assurance levels (AALs) in NIST SP 800-63B by using Microsoft Entra ID and other Microsoft solutions. See Next steps below.
## Why meet NIST standards?
NIST SP 800-63-3 digital identity guidelines encompass three areas:
* [SP 800-63C](https://pages.nist.gov/800-63-3/sp800-63c.html) - federation and assertions
-Each area has assurance levels. Use the following links to help attain the authenticator assurance levels (AALs) in NIST SP 800-63B by using Azure AD and other Microsoft solutions.
+Each area has assurance levels. Use the following links to help attain the authenticator assurance levels (AALs) in NIST SP 800-63B by using Microsoft Entra ID and other Microsoft solutions.
## Next steps
Each area has assurance levels. Use the following links to help attain the authe
[NIST authenticator types](nist-authenticator-types.md)
-[Achieve NIST AAL1 with Azure AD](nist-authenticator-assurance-level-1.md)
+[Achieve NIST AAL1 with Microsoft Entra ID](nist-authenticator-assurance-level-1.md)
-[Achieve NIST AAL2 with Azure AD](nist-authenticator-assurance-level-2.md)
+[Achieve NIST AAL2 with Microsoft Entra ID](nist-authenticator-assurance-level-2.md)
-[Achieve NIST AAL3 with Azure AD](nist-authenticator-assurance-level-3.md)
+[Achieve NIST AAL3 with Microsoft Entra ID](nist-authenticator-assurance-level-3.md)
active-directory Pci Dss Guidance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/pci-dss-guidance.md
Title: Azure Active Directory PCI-DSS guidance
-description: Guidance on meeting payment card industry (PCI) compliance with Azure AD
+ Title: Microsoft Entra PCI-DSS guidance
+description: Guidance on meeting payment card industry (PCI) compliance with Microsoft Entra ID
-# Azure Active Directory PCI-DSS guidance
+# Microsoft Entra PCI-DSS guidance
-The Payment Card Industry Security Standards Council (PCI SSC) is responsible for developing and promoting data security standards and resources, including the Payment Card Industry Data Security Standard (PCI-DSS), to ensure the security of payment transactions. To achieve PCI compliance, organizations using Azure Active Directory (Azure AD) can refer to guidance in this document. However, it's the responsibility of the organizations to ensure their PCI compliance. Their IT teams, SecOps teams, and Solutions Architects are responsible for creating and maintaining secure systems, products, and networks that handle, process, and store payment card information.
+The Payment Card Industry Security Standards Council (PCI SSC) is responsible for developing and promoting data security standards and resources, including the Payment Card Industry Data Security Standard (PCI-DSS), to ensure the security of payment transactions. To achieve PCI compliance, organizations using Microsoft Entra ID can refer to guidance in this document. However, it's the responsibility of the organizations to ensure their PCI compliance. Their IT teams, SecOps teams, and Solutions Architects are responsible for creating and maintaining secure systems, products, and networks that handle, process, and store payment card information.
-While Azure AD helps meet some PCI-DSS control requirements, and provides modern identity and access protocols for cardholder data environment (CDE) resources, it shouldn't be the sole mechanism for protecting cardholder data. Therefore, review this document set and all PCI-DSS requirements to establish a comprehensive security program that preserves customer trust. For a complete list of requirements, visit the official PCI Security Standards Council website at pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf)
+While Microsoft Entra ID helps meet some PCI-DSS control requirements, and provides modern identity and access protocols for cardholder data environment (CDE) resources, it shouldn't be the sole mechanism for protecting cardholder data. Therefore, review this document set and all PCI-DSS requirements to establish a comprehensive security program that preserves customer trust. For a complete list of requirements, visit the official PCI Security Standards Council website at pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf)
## PCI requirements for controls The global PCI-DSS v4.0 establishes a baseline of technical and operational standards for protecting account data. It "was developed to encourage and enhance payment card account data security and facilitate the broad adoption of consistent data security measures, globally. It provides a baseline of technical and operational requirements designed to protect account data. While designed to focus on environments with payment card account data, PCI-DSS can also be used to protect against threats and secure other elements in the payment ecosystem."
-## Azure AD configuration and PCI-DSS
+<a name='azure-ad-configuration-and-pci-dss'></a>
-This document serves as a comprehensive guide for technical and business leaders who are responsible for managing identity and access management (IAM) with Azure Active Directory (Azure AD) in compliance with the Payment Card Industry Data Security Standard (PCI DSS). By following the key requirements, best practices, and approaches outlined in this document, organizations can reduce the scope, complexity, and risk of PCI noncompliance, while promoting security best practices and standards compliance. The guidance provided in this document aims to help organizations configure Azure AD in a way that meets the necessary PCI DSS requirements and promotes effective IAM practices.
+## Microsoft Entra configuration and PCI-DSS
-Technical and business leaders can use the following guidance to fulfill responsibilities for identity and access management (IAM) with Azure AD. For more information on PCI-DSS in other Microsoft workloads, see [Overview of the Microsoft cloud security benchmark (v1)](/security/benchmark/azure/overview).
+This document serves as a comprehensive guide for technical and business leaders who are responsible for managing identity and access management (IAM) with Microsoft Entra ID in compliance with the Payment Card Industry Data Security Standard (PCI DSS). By following the key requirements, best practices, and approaches outlined in this document, organizations can reduce the scope, complexity, and risk of PCI noncompliance, while promoting security best practices and standards compliance. The guidance provided in this document aims to help organizations configure Microsoft Entra ID in a way that meets the necessary PCI DSS requirements and promotes effective IAM practices.
+
+Technical and business leaders can use the following guidance to fulfill responsibilities for identity and access management (IAM) with Microsoft Entra ID. For more information on PCI-DSS in other Microsoft workloads, see [Overview of the Microsoft cloud security benchmark (v1)](/security/benchmark/azure/overview).
PCI-DSS requirements and testing procedures consist of 12 principal requirements that ensure the secure handling of payment card information. Together, these requirements are a comprehensive framework that helps organizations secure payment card transactions and protect sensitive cardholder data.
-Azure AD is an enterprise identity service that secures applications, systems, and resources to support PCI-DSS compliance. The following table has the PCI principal requirements and links to Azure AD recommended controls for PCI-DSS compliance.
+Microsoft Entra ID is an enterprise identity service that secures applications, systems, and resources to support PCI-DSS compliance. The following table has the PCI principal requirements and links to Microsoft Entra ID recommended controls for PCI-DSS compliance.
## Principal PCI-DSS requirements
-PCI-DSS requirements **3**, **4**, **9**, and **12** aren't addressed or met by Azure AD, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
+PCI-DSS requirements **3**, **4**, **9**, and **12** aren't addressed or met by Microsoft Entra ID, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
-|PCI Data Security Standard - High Level Overview|Azure AD recommended PCI-DSS controls|
+|PCI Data Security Standard - High Level Overview|Microsoft Entra ID recommended PCI-DSS controls|
|-|-| |Build and Maintain Secure Network and Systems|[1. Install and Maintain Network Security Controls](pci-requirement-1.md) </br> [2. Apply Secure Configurations to All System Components](pci-requirement-2.md)| |Protect Account Data|3. Protect Stored Account Data </br> 4. Protect Cardholder Data with Strong Cryptography During Transmission Over Public Networks|
When using cloud-based processing methodologies, consider the relevant risks to
PCI-DSS requires organizations to maintain a secure CDE. With effectively configured CDE, businesses can mitigate their risk exposure and reduce the associated costs for both on-premises and cloud environments. This approach helps minimize the scope of a PCI audit, making it easier and more cost-effective to demonstrate compliance with the standard.
-To configure Azure AD to secure the CDE:
+To configure Microsoft Entra ID to secure the CDE:
* Use passwordless credentials for users: Windows Hello for Business, FIDO2 security keys, and Microsoft Authenticator app * Use strong credentials for workload identities: certificates and managed identities for Azure resources.
- * Integrate access technologies such as VPN, remote desktop, and network access points with Azure AD for authentication, if applicable
-* Enable privileged identity management and access reviews for Azure AD roles, privileged access groups and Azure resources
+ * Integrate access technologies such as VPN, remote desktop, and network access points with Microsoft Entra ID for authentication, if applicable
+* Enable privileged identity management and access reviews for Microsoft Entra roles, privileged access groups and Azure resources
* Use Conditional Access policies to enforce PCI-requirement controls: credential strength, device state, and enforce them based on location, group membership, applications, and risk * Use modern authentication for DCE workloads
-* Archive Azure AD logs in security information and event management (SIEM) systems
+* Archive Microsoft Entra ID logs in security information and event management (SIEM) systems
-Where applications and resources use Azure AD for identity and access management (IAM), the Azure AD tenant(s) are in scope of PCI audit, and the guidance herein is applicable. Organizations must evaluate identity and resource isolation requirements, between non-PCI and PCI workloads, to determine their best architecture.
+Where applications and resources use Microsoft Entra ID for identity and access management (IAM), the Microsoft Entra tenant(s) are in scope of PCI audit, and the guidance herein is applicable. Organizations must evaluate identity and resource isolation requirements, between non-PCI and PCI workloads, to determine their best architecture.
Learn more
Learn more
* [What are managed identities for Azure resources?](../managed-identities-azure-resources/overview.md) * [What are access reviews?](../governance/access-reviews-overview.md) * [What is Conditional Access?](../conditional-access/overview.md)
-* [Audit logs in Azure AD](../reports-monitoring/concept-audit-logs.md)
+* [Audit logs in Microsoft Entra ID](../reports-monitoring/concept-audit-logs.md)
### Establish a responsibility matrix
With ongoing processes, organizations respond effectively to changes in the regu
### Implement strong security for shared infrastructure
-Typically, web services such as Azure, have a shared infrastructure wherein customer data might be stored on the same physical server or data storage device. This scenario creates the risk of unauthorized customers accessing data they don't own, and the risk of malicious actors targeting the shared infrastructure. Azure AD security features help mitigate risks associated with shared infrastructure:
+Typically, web services such as Azure, have a shared infrastructure wherein customer data might be stored on the same physical server or data storage device. This scenario creates the risk of unauthorized customers accessing data they don't own, and the risk of malicious actors targeting the shared infrastructure. Microsoft Entra security features help mitigate risks associated with shared infrastructure:
* User authentication to network access technologies that support modern authentication protocols: virtual private network (VPN), remote desktop, and network access points. * Access control policies that enforce strong authentication methods and device compliance based on signals such as user context, device, location, and risk.
Learn more: [What is Conditional Access?](../conditional-access/overview.md)
PCI-DSS cites no specific geographic location for credit card data storage. However, it requires cardholder data is stored securely, which might include geographic restrictions, depending on the organization's security and regulatory requirements. Different countries and regions have data protection and privacy laws. Consult with a legal or compliance advisor to determine applicable data residency requirements.
-Learn more: [Azure AD and data residency](../fundamentals/data-residency.md)
+Learn more: [Microsoft Entra ID and data residency](../fundamentals/data-residency.md)
### Third-party security risks A non-PCI compliant third-party provider poses a risk to PCI compliance. Regularly assess and monitor third-party vendors and service providers to ensure they maintain required controls to protect cardholder data.
-Azure AD features and functions in **Data residency** help mitigate risks associated with third-party security.
+Microsoft Entra features and functions in **Data residency** help mitigate risks associated with third-party security.
### Logging and monitoring
-Implement accurate logging and monitoring to detect, and respond to, security incidents in a timely manner. Azure AD helps manage PCI compliance with audit and activity logs, and reports that can be integrated with a SIEM system. Azure AD has role -based access control (RBAC) and MFA to secure access to sensitive resources, encryption, and threat protection features to protect organizations from unauthorized access and data theft.
+Implement accurate logging and monitoring to detect, and respond to, security incidents in a timely manner. Microsoft Entra ID helps manage PCI compliance with audit and activity logs, and reports that can be integrated with a SIEM system. Microsoft Entra ID has role -based access control (RBAC) and MFA to secure access to sensitive resources, encryption, and threat protection features to protect organizations from unauthorized access and data theft.
Learn more:
-* [What are Azure AD reports?](../reports-monitoring/overview-reports.md)
-* [Azure AD built-in roles](../roles/permissions-reference.md)
+* [What are Microsoft Entra reports?](../reports-monitoring/overview-reports.md)
+* [Microsoft Entra built-in roles](../roles/permissions-reference.md)
### Multi-application environments: host outside the CDE
PCI-DSS ensures that companies that accept, process, store, or transmit credit c
## Next steps
-PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Azure AD, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
+PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Microsoft Entra ID, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
-To configure Azure AD to comply with PCI-DSS, see the following articles.
+To configure Microsoft Entra ID to comply with PCI-DSS, see the following articles.
-* [Azure AD PCI-DSS guidance](pci-dss-guidance.md) (You're here)
+* [Microsoft Entra PCI-DSS guidance](pci-dss-guidance.md) (You're here)
* [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md) * [Requirement 2: Apply Secure Configurations to All System Components](pci-requirement-2.md) * [Requirement 5: Protect All Systems and Networks from Malicious Software](pci-requirement-5.md)
To configure Azure AD to comply with PCI-DSS, see the following articles.
* [Requirement 8: Identify Users and Authenticate Access to System Components](pci-requirement-8.md) * [Requirement 10: Log and Monitor All Access to System Components and Cardholder Data](pci-requirement-10.md) * [Requirement 11: Test Security of Systems and Networks Regularly](pci-requirement-11.md)
-* [Azure AD PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
+* [Microsoft Entra PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
active-directory Pci Dss Mfa https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/pci-dss-mfa.md
Title: Azure Active Directory PCI-DSS Multi-Factor Authentication guidance
-description: Learn the authentication methods supported by Azure AD to meet PCI MFA requirements
+ Title: Microsoft Entra PCI-DSS Multi-Factor Authentication guidance
+description: Learn the authentication methods supported by Microsoft Entra ID to meet PCI MFA requirements
-# Azure Active Directory PCI-DSS Multi-Factor Authentication guidance
+# Microsoft Entra PCI-DSS Multi-Factor Authentication guidance
**Information Supplement: Multi-Factor Authentication v 1.0**
-Use the following table of authentication methods supported by Azure Active Directory (Azure AD) to meet requirements in the PCI Security Standards Council [Information Supplement, Multi-Factor Authentication v 1.0](https://listings.pcisecuritystandards.org/pdfs/Multi-Factor-Authentication-Guidance-v1.pdf).
+Use the following table of authentication methods supported by Microsoft Entra ID to meet requirements in the PCI Security Standards Council [Information Supplement, Multi-Factor Authentication v 1.0](https://listings.pcisecuritystandards.org/pdfs/Multi-Factor-Authentication-Guidance-v1.pdf).
|Method|To meet requirements|Protection|MFA element| |-|-|-|-|
-|[Passwordless phone sign in with Microsoft Authenticator](../authentication/howto-authentication-passwordless-phone.md)|Something you have (device with a key), something you know or are (PIN or biometric) </br> In iOS, Authenticator Secure Element (SE) stores the key in Keychain. [Apple Platform Security, Keychain data protection](https://support.apple.com/guide/security/keychain-data-protection-secb0694df1a/web) </br> In Android, Authenticator uses Trusted Execution Engine (TEE) by storing the key in Keystore. [Developers, Android Keystore system](https://developer.android.com/training/articles/keystore) </br> When users authenticate using Microsoft Authenticator, Azure AD generates a random number the user enters in the app. This action fulfills the out-of-band authentication requirement. |Customers configure device protection policies to mitigate device compromise risk. For instance, Microsoft Intune compliance policies. |Users unlock the key with the gesture, then Azure AD validates the authentication method. |
+|[Passwordless phone sign in with Microsoft Authenticator](../authentication/howto-authentication-passwordless-phone.md)|Something you have (device with a key), something you know or are (PIN or biometric) </br> In iOS, Authenticator Secure Element (SE) stores the key in Keychain. [Apple Platform Security, Keychain data protection](https://support.apple.com/guide/security/keychain-data-protection-secb0694df1a/web) </br> In Android, Authenticator uses Trusted Execution Engine (TEE) by storing the key in Keystore. [Developers, Android Keystore system](https://developer.android.com/training/articles/keystore) </br> When users authenticate using Microsoft Authenticator, Microsoft Entra ID generates a random number the user enters in the app. This action fulfills the out-of-band authentication requirement. |Customers configure device protection policies to mitigate device compromise risk. For instance, Microsoft Intune compliance policies. |Users unlock the key with the gesture, then Microsoft Entra ID validates the authentication method. |
|[Windows Hello for Business Deployment Prerequisite Overview](/windows/security/identity-protection/hello-for-business/hello-identity-verification) |Something you have (Windows device with a key), and something you know or are (PIN or biometric). </br> Keys are stored with device Trusted Platform Module (TPM). Customers use devices with hardware TPM 2.0 or later to meet the authentication method independence and out-of-band requirements. </br> [Certified Authenticator Levels](https://fidoalliance.org/certification/authenticator-certification-levels/)|Configure device protection policies to mitigate device compromise risk. For instance, Microsoft Intune compliance policies. |Users unlock the key with the gesture for Windows device sign in.|
-|[Enable passwordless security key sign-in, Enable FIDO2 security key method](../authentication/howto-authentication-passwordless-security-key.md)|Something that you have (FIDO2 security key) and something you know or are (PIN or biometric). </br> Keys are stored with hardware cryptographic features. Customers use FIDO2 keys, at least Authentication Certification Level 2 (L2) to meet the authentication method independence and out-of-band requirement.|Procure hardware with protection against tampering and compromise.|Users unlock the key with the gesture, then Azure AD validates the credential. |
-|[Overview of Azure AD certificate-based authentication](../authentication/concept-certificate-based-authentication.md)|Something you have (smart card) and something you know (PIN). </br> Physical smart cards or virtual smartcards stored in TPM 2.0 or later, are a Secure Element (SE). This action meets the authentication method independence and out-of-band requirement.|Procure smart cards with protection against tampering and compromise.|Users unlock the certificate private key with the gesture, or PIN, then Azure AD validates the credential. |
+|[Enable passwordless security key sign-in, Enable FIDO2 security key method](../authentication/howto-authentication-passwordless-security-key.md)|Something that you have (FIDO2 security key) and something you know or are (PIN or biometric). </br> Keys are stored with hardware cryptographic features. Customers use FIDO2 keys, at least Authentication Certification Level 2 (L2) to meet the authentication method independence and out-of-band requirement.|Procure hardware with protection against tampering and compromise.|Users unlock the key with the gesture, then Microsoft Entra ID validates the credential. |
+|[Overview of Microsoft Entra certificate-based authentication](../authentication/concept-certificate-based-authentication.md)|Something you have (smart card) and something you know (PIN). </br> Physical smart cards or virtual smartcards stored in TPM 2.0 or later, are a Secure Element (SE). This action meets the authentication method independence and out-of-band requirement.|Procure smart cards with protection against tampering and compromise.|Users unlock the certificate private key with the gesture, or PIN, then Microsoft Entra ID validates the credential. |
## Next steps
-PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Azure AD, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
+PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Microsoft Entra ID, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
-To configure Azure AD to comply with PCI-DSS, see the following articles.
+To configure Microsoft Entra ID to comply with PCI-DSS, see the following articles.
-* [Azure AD PCI-DSS guidance](pci-dss-guidance.md)
+* [Microsoft Entra PCI-DSS guidance](pci-dss-guidance.md)
* [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md) * [Requirement 2: Apply Secure Configurations to All System Components](pci-requirement-2.md) * [Requirement 5: Protect All Systems and Networks from Malicious Software](pci-requirement-5.md)
To configure Azure AD to comply with PCI-DSS, see the following articles.
* [Requirement 8: Identify Users and Authenticate Access to System Components](pci-requirement-8.md) * [Requirement 10: Log and Monitor All Access to System Components and Cardholder Data](pci-requirement-10.md) * [Requirement 11: Test Security of Systems and Networks Regularly](pci-requirement-11.md)
-* [Azure AD PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md) (You're here)
+* [Microsoft Entra PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md) (You're here)
active-directory Pci Requirement 1 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/pci-requirement-1.md
Title: Azure Active Directory and PCI-DSS Requirement 1
+ Title: Microsoft Entra ID and PCI-DSS Requirement 1
description: Learn PCI-DSS defined approach requirements for installing and maintaining network security controls
-# Azure Active Directory and PCI-DSS Requirement 1
+# Microsoft Entra ID and PCI-DSS Requirement 1
**Requirement 1: Install and Maintain Network Security Controls** </br> **Defined approach requirements** ## 1.1 Processes and mechanisms for installing and maintaining network security controls are defined and understood.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**1.1.1** All security policies and operational procedures that are identified in Requirement 1 are: </br> Documented </br> Kept up to date </br> In use </br> Known to all affected parties|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| |**1.1.2** Roles and responsibilities for performing activities in Requirement 1 are documented, assigned, and understood|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| ## 1.2 Network security controls (NSCs) are configured and maintained.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**1.2.1** Configuration standards for NSC rulesets are: </br> Defined </br> Implemented </br> Maintained|Integrate access technologies such as VPN, remote desktop, and network access points with Azure AD for authentication and authorization, if the access technologies support modern authentication. Ensure NSC standards, which pertain to identity-related controls, include definition of Conditional Access policies, application assignment, access reviews, group management, credential policies, etc. [Azure AD operations reference guide](../architecture/ops-guide-intro.md)|
-|**1.2.2** All changes to network connections and to configurations of NSCs are approved and managed in accordance with the change control process defined at Requirement 6.5.1|Not applicable to Azure AD.|
-|**1.2.3** An accurate network diagram(s) is maintained that shows all connections between the cardholder data environment (CDE) and other networks, including any wireless networks.|Not applicable to Azure AD.|
-|**1.2.4** An accurate data-flow diagram(s) is maintained that meets the following: </br> Shows all account data flows across systems and networks. </br> Updated as needed upon changes to the environment.|Not applicable to Azure AD.|
-|**1.2.5** All services, protocols, and ports allowed are identified, approved, and have a defined business need|Not applicable to Azure AD.|
-|**1.2.6** Security features are defined and implemented for all services, protocols, and ports in use and considered insecure, such that risk is mitigated.|Not applicable to Azure AD.|
-|**1.2.7** Configurations of NSCs are reviewed at least once every six months to confirm they're relevant and effective.|Use Azure AD access reviews to automate group-membership reviews and applications, such as VPN appliances, which align to network security controls in your CDE. [What are access reviews?](../governance/access-reviews-overview.md)|
-|**1.2.8** Configuration files for NSCs are: </br> Secured from unauthorized access </br> Kept consistent with active network configurations|Not applicable to Azure AD.|
+|**1.2.1** Configuration standards for NSC rulesets are: </br> Defined </br> Implemented </br> Maintained|Integrate access technologies such as VPN, remote desktop, and network access points with Microsoft Entra ID for authentication and authorization, if the access technologies support modern authentication. Ensure NSC standards, which pertain to identity-related controls, include definition of Conditional Access policies, application assignment, access reviews, group management, credential policies, etc. [Microsoft Entra operations reference guide](../architecture/ops-guide-intro.md)|
+|**1.2.2** All changes to network connections and to configurations of NSCs are approved and managed in accordance with the change control process defined at Requirement 6.5.1|Not applicable to Microsoft Entra ID.|
+|**1.2.3** An accurate network diagram(s) is maintained that shows all connections between the cardholder data environment (CDE) and other networks, including any wireless networks.|Not applicable to Microsoft Entra ID.|
+|**1.2.4** An accurate data-flow diagram(s) is maintained that meets the following: </br> Shows all account data flows across systems and networks. </br> Updated as needed upon changes to the environment.|Not applicable to Microsoft Entra ID.|
+|**1.2.5** All services, protocols, and ports allowed are identified, approved, and have a defined business need|Not applicable to Microsoft Entra ID.|
+|**1.2.6** Security features are defined and implemented for all services, protocols, and ports in use and considered insecure, such that risk is mitigated.|Not applicable to Microsoft Entra ID.|
+|**1.2.7** Configurations of NSCs are reviewed at least once every six months to confirm they're relevant and effective.|Use Microsoft Entra access reviews to automate group-membership reviews and applications, such as VPN appliances, which align to network security controls in your CDE. [What are access reviews?](../governance/access-reviews-overview.md)|
+|**1.2.8** Configuration files for NSCs are: </br> Secured from unauthorized access </br> Kept consistent with active network configurations|Not applicable to Microsoft Entra ID.|
## 1.3 Network access to and from the cardholder data environment is restricted.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**1.3.1** Inbound traffic to the CDE is restricted as follows: </br> To only traffic that is necessary. </br> All other traffic is specifically denied|Use Azure AD to configure named locations to create Conditional Access policies. Calculate user and sign-in risk. Microsoft recommends customers populate and maintain the CDE IP addresses using network locations. Use them to define Conditional Access policy requirements. [Using the location condition in a Conditional Access policy](../conditional-access/location-condition.md)|
-|**1.3.2** Outbound traffic from the CDE is restricted as follows: </br> To only traffic that is necessary. </br> All other traffic is specifically denied|For NSC design, include Conditional Access policies for applications to allow access to CDE IP addresses. </br> Emergency access or remote access to establish connectivity to CDE, such as virtual private network (VPN) appliances, captive portals, might need policies to prevent unintended lockout. [Using the location condition in a Conditional Access policy](../conditional-access/location-condition.md) </br> [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md)|
-|**1.3.3** NSCs are installed between all wireless networks and the CDE, regardless of whether the wireless network is a CDE, such that: </br> All wireless traffic from wireless networks into the CDE is denied by default. </br> Only wireless traffic with an authorized business purpose is allowed into the CDE.|For NSC design, include Conditional Access policies for applications to allow access to CDE IP addresses. </br> Emergency access or remote access to establish connectivity to CDE, such as virtual private network (VPN) appliances, captive portals, might need policies to prevent unintended lockout. [Using the location condition in a Conditional Access policy](../conditional-access/location-condition.md) </br> [Manage emergency access accounts in Azure AD](../roles/security-emergency-access.md)|
+|**1.3.1** Inbound traffic to the CDE is restricted as follows: </br> To only traffic that is necessary. </br> All other traffic is specifically denied|Use Microsoft Entra ID to configure named locations to create Conditional Access policies. Calculate user and sign-in risk. Microsoft recommends customers populate and maintain the CDE IP addresses using network locations. Use them to define Conditional Access policy requirements. [Using the location condition in a Conditional Access policy](../conditional-access/location-condition.md)|
+|**1.3.2** Outbound traffic from the CDE is restricted as follows: </br> To only traffic that is necessary. </br> All other traffic is specifically denied|For NSC design, include Conditional Access policies for applications to allow access to CDE IP addresses. </br> Emergency access or remote access to establish connectivity to CDE, such as virtual private network (VPN) appliances, captive portals, might need policies to prevent unintended lockout. [Using the location condition in a Conditional Access policy](../conditional-access/location-condition.md) </br> [Manage emergency access accounts in Microsoft Entra ID](../roles/security-emergency-access.md)|
+|**1.3.3** NSCs are installed between all wireless networks and the CDE, regardless of whether the wireless network is a CDE, such that: </br> All wireless traffic from wireless networks into the CDE is denied by default. </br> Only wireless traffic with an authorized business purpose is allowed into the CDE.|For NSC design, include Conditional Access policies for applications to allow access to CDE IP addresses. </br> Emergency access or remote access to establish connectivity to CDE, such as virtual private network (VPN) appliances, captive portals, might need policies to prevent unintended lockout. [Using the location condition in a Conditional Access policy](../conditional-access/location-condition.md) </br> [Manage emergency access accounts in Microsoft Entra ID](../roles/security-emergency-access.md)|
## 1.4 Network connections between trusted and untrusted networks are controlled.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**1.4.1** NSCs are implemented between trusted and untrusted networks.|Not applicable to Azure AD.|
-|**1.4.2** Inbound traffic from untrusted networks to trusted networks is restricted to: </br> Communications with system components that are authorized to provide publicly accessible services, protocols, and ports. </br> Stateful responses to communications initiated by system components in a trusted network. </br> All other traffic is denied.|Not applicable to Azure AD.|
-|**1.4.3** Anti-spoofing measures are implemented to detect and block forged source IP addresses from entering the trusted network.|Not applicable to Azure AD.|
-|**1.4.4** System components that store cardholder data are not directly accessible from untrusted networks.|In addition to controls in the networking layer, applications in the CDE using Azure AD can use Conditional Access policies. Restrict access to applications based on location. [Using the location condition in a Conditional Access policy](../conditional-access/location-condition.md)|
-|**1.4.5** The disclosure of internal IP addresses and routing information is limited to only authorized parties.|Not applicable to Azure AD.|
+|**1.4.1** NSCs are implemented between trusted and untrusted networks.|Not applicable to Microsoft Entra ID.|
+|**1.4.2** Inbound traffic from untrusted networks to trusted networks is restricted to: </br> Communications with system components that are authorized to provide publicly accessible services, protocols, and ports. </br> Stateful responses to communications initiated by system components in a trusted network. </br> All other traffic is denied.|Not applicable to Microsoft Entra ID.|
+|**1.4.3** Anti-spoofing measures are implemented to detect and block forged source IP addresses from entering the trusted network.|Not applicable to Microsoft Entra ID.|
+|**1.4.4** System components that store cardholder data are not directly accessible from untrusted networks.|In addition to controls in the networking layer, applications in the CDE using Microsoft Entra ID can use Conditional Access policies. Restrict access to applications based on location. [Using the location condition in a Conditional Access policy](../conditional-access/location-condition.md)|
+|**1.4.5** The disclosure of internal IP addresses and routing information is limited to only authorized parties.|Not applicable to Microsoft Entra ID.|
## 1.5 Risks to the CDE from computing devices that are able to connect to both untrusted networks and the CDE are mitigated.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**1.5.1** Security controls are implemented on any computing devices, including company- and employee-owned devices, that connect to both untrusted networks (including the Internet) and the CDE as follows: </br> Specific configuration settings are defined to prevent threats being introduced into the entityΓÇÖs network. </br> Security controls are actively running. </br> Security controls are not alterable by users of the computing devices unless specifically documented and authorized by management on a case-by-case basis for a limited period.| Deploy Conditional Access policies that require device compliance. [Use compliance policies to set rules for devices you manage with Intune](/mem/intune/protect/device-compliance-get-started) </br> Integrate device compliance state with anti-malware solutions. [Enforce compliance for Microsoft Defender for Endpoint with Conditional Access in Intune](/mem/intune/protect/advanced-threat-protection) </br> [Mobile Threat Defense integration with Intune](/mem/intune/protect/mobile-threat-defense)| ## Next steps
-PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Azure AD, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
+PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Microsoft Entra ID, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
-To configure Azure AD to comply with PCI-DSS, see the following articles.
+To configure Microsoft Entra ID to comply with PCI-DSS, see the following articles.
-* [Azure AD PCI-DSS guidance](pci-dss-guidance.md)
+* [Microsoft Entra PCI-DSS guidance](pci-dss-guidance.md)
* [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md) (You're here) * [Requirement 2: Apply Secure Configurations to All System Components](pci-requirement-2.md) * [Requirement 5: Protect All Systems and Networks from Malicious Software](pci-requirement-5.md)
To configure Azure AD to comply with PCI-DSS, see the following articles.
* [Requirement 8: Identify Users and Authenticate Access to System Components](pci-requirement-8.md) * [Requirement 10: Log and Monitor All Access to System Components and Cardholder Data](pci-requirement-10.md) * [Requirement 11: Test Security of Systems and Networks Regularly](pci-requirement-11.md)
-* [Azure AD PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
+* [Microsoft Entra PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
active-directory Pci Requirement 10 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/pci-requirement-10.md
Title: Azure Active Directory and PCI-DSS Requirement 10
+ Title: Microsoft Entra ID and PCI-DSS Requirement 10
description: Learn PCI-DSS defined approach requirements about logging and monitoring all access to system components and CHD
-# Azure Active Directory and PCI-DSS Requirement 10
+# Microsoft Entra ID and PCI-DSS Requirement 10
**Requirement 10: Log and Monitor All Access to System Components and Cardholder Data** </br>**Defined approach requirements** ## 10.1 Processes and mechanisms for logging and monitoring all access to system components and cardholder data are defined and documented.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**10.1.1** All security policies and operational procedures that are identified in Requirement 10 are: </br> Documented </br> Kept up to date </br> In use </br> Known to all affected parties|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| |**10.1.2** Roles and responsibilities for performing activities in Requirement 10 are documented, assigned, and understood.|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| ## 10.2 Audit logs are implemented to support the detection of anomalies and suspicious activity, and the forensic analysis of events.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**10.2.1** Audit logs are enabled and active for all system components and cardholder data.|Archive Azure AD audit logs to obtain changes to security policies and Azure AD tenant configuration. </br> Archive Azure AD activity logs in a security information and event management (SIEM) system to learn about usage. [Azure AD activity logs in Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md)|
-|**10.2.1.1** Audit logs capture all individual user access to cardholder data.|Not applicable to Azure AD.|
-|**10.2.1.2** Audit logs capture all actions taken by any individual with administrative access, including any interactive use of application or system accounts.|Not applicable to Azure AD.|
-|**10.2.1.3** Audit logs capture all access to audit logs.|In Azure AD, you canΓÇÖt wipe or modify logs. Privileged users can query logs from Azure AD. [Least privileged roles by task in Azure AD](../roles/delegate-by-task.md) </br> When audit logs are exported to systems such as Azure Log Analytics Workspace, storage accounts, or third-party SIEM systems, monitor them for access.|
-|**10.2.1.4** Audit logs capture all invalid logical access attempts.|Azure AD generates activity logs when a user attempts to sign in with invalid credentials. It generates activity logs when access is denied due to Conditional Access policies. |
-|**10.2.1.5** Audit logs capture all changes to identification and authentication credentials including, but not limited to: </br> Creation of new accounts </br> Elevation of privileges </br> All changes, additions, or deletions to accounts with administrative access|Azure AD generates audit logs for the events in this requirement. |
-|**10.2.1.6** Audit logs capture the following: </br> All initialization of new audit logs, and </br> All starting, stopping, or pausing of the existing audit logs.|Not applicable to Azure AD.|
-|**10.2.1.7** Audit logs capture all creation and deletion of system-level objects.|Azure AD generates audit logs for events in this requirement.|
-|**10.2.2** Audit logs record the following details for each auditable event: </br> User identification. </br> Type of event. </br> Date and time. </br> Success and failure indication. </br> Origination of event. </br> Identity or name of affected data, system component, resource, or service (for example, name and protocol).|See, [Audit logs in Azure AD](../reports-monitoring/concept-audit-logs.md)|
+|**10.2.1** Audit logs are enabled and active for all system components and cardholder data.|Archive Microsoft Entra audit logs to obtain changes to security policies and Microsoft Entra tenant configuration. </br> Archive Microsoft Entra activity logs in a security information and event management (SIEM) system to learn about usage. [Microsoft Entra activity logs in Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md)|
+|**10.2.1.1** Audit logs capture all individual user access to cardholder data.|Not applicable to Microsoft Entra ID.|
+|**10.2.1.2** Audit logs capture all actions taken by any individual with administrative access, including any interactive use of application or system accounts.|Not applicable to Microsoft Entra ID.|
+|**10.2.1.3** Audit logs capture all access to audit logs.|In Microsoft Entra ID, you canΓÇÖt wipe or modify logs. Privileged users can query logs from Microsoft Entra ID. [Least privileged roles by task in Microsoft Entra ID](../roles/delegate-by-task.md) </br> When audit logs are exported to systems such as Azure Log Analytics Workspace, storage accounts, or third-party SIEM systems, monitor them for access.|
+|**10.2.1.4** Audit logs capture all invalid logical access attempts.|Microsoft Entra ID generates activity logs when a user attempts to sign in with invalid credentials. It generates activity logs when access is denied due to Conditional Access policies. |
+|**10.2.1.5** Audit logs capture all changes to identification and authentication credentials including, but not limited to: </br> Creation of new accounts </br> Elevation of privileges </br> All changes, additions, or deletions to accounts with administrative access|Microsoft Entra ID generates audit logs for the events in this requirement. |
+|**10.2.1.6** Audit logs capture the following: </br> All initialization of new audit logs, and </br> All starting, stopping, or pausing of the existing audit logs.|Not applicable to Microsoft Entra ID.|
+|**10.2.1.7** Audit logs capture all creation and deletion of system-level objects.|Microsoft Entra ID generates audit logs for events in this requirement.|
+|**10.2.2** Audit logs record the following details for each auditable event: </br> User identification. </br> Type of event. </br> Date and time. </br> Success and failure indication. </br> Origination of event. </br> Identity or name of affected data, system component, resource, or service (for example, name and protocol).|See, [Audit logs in Microsoft Entra ID](../reports-monitoring/concept-audit-logs.md)|
## 10.3 Audit logs are protected from destruction and unauthorized modifications.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**10.3.1** Read access to audit logs files is limited to those with a job-related need.|Privileged users can query logs from Azure AD. [Least privileged roles by task in Azure AD](../roles/delegate-by-task.md)|
-|**10.3.2** Audit log files are protected to prevent modifications by individuals.|In Azure AD, you canΓÇÖt wipe or modify logs. </br> When audit logs are exported to systems such as Azure Log Analytics Workspace, storage accounts, or third-party SIEM systems, monitor them for access.|
-|**10.3.3** Audit log files, including those for external-facing technologies, are promptly backed up to a secure, central, internal log server(s) or other media that is difficult to modify.|In Azure AD, you canΓÇÖt wipe or modify logs. </br> When audit logs are exported to systems such as Azure Log Analytics Workspace, storage accounts, or third-party SIEM systems, monitor them for access.|
-|**10.3.4** File integrity monitoring or change-detection mechanisms is used on audit logs to ensure that existing log data can't be changed without generating alerts.|In Azure AD, you canΓÇÖt wipe or modify logs. </br> When audit logs are exported to systems such as Azure Log Analytics Workspace, storage accounts, or third-party SIEM systems, monitor them for access.|
+|**10.3.1** Read access to audit logs files is limited to those with a job-related need.|Privileged users can query logs from Microsoft Entra ID. [Least privileged roles by task in Microsoft Entra ID](../roles/delegate-by-task.md)|
+|**10.3.2** Audit log files are protected to prevent modifications by individuals.|In Microsoft Entra ID, you canΓÇÖt wipe or modify logs. </br> When audit logs are exported to systems such as Azure Log Analytics Workspace, storage accounts, or third-party SIEM systems, monitor them for access.|
+|**10.3.3** Audit log files, including those for external-facing technologies, are promptly backed up to a secure, central, internal log server(s) or other media that is difficult to modify.|In Microsoft Entra ID, you canΓÇÖt wipe or modify logs. </br> When audit logs are exported to systems such as Azure Log Analytics Workspace, storage accounts, or third-party SIEM systems, monitor them for access.|
+|**10.3.4** File integrity monitoring or change-detection mechanisms is used on audit logs to ensure that existing log data can't be changed without generating alerts.|In Microsoft Entra ID, you canΓÇÖt wipe or modify logs. </br> When audit logs are exported to systems such as Azure Log Analytics Workspace, storage accounts, or third-party SIEM systems, monitor them for access.|
## 10.4 Audit logs are reviewed to identify anomalies or suspicious activity.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**10.4.1** The following audit logs are reviewed at least once daily: </br> All security events. </br> Logs of all system components that store, process, or transmit cardholder data (CHD) and/or sensitive authentication data (SAD). Logs of all critical system components. </br> Logs of all servers and system components that perform security functions (for example, network security controls, intrusion-detection systems/intrusion-prevention systems (IDS/IPS), authentication servers).|Include Azure AD logs in this process.|
-|**10.4.1.1** Automated mechanisms are used to perform audit log reviews.|Include Azure AD logs in this process. Configure automated actions and alerting when Azure AD logs are integrated with Azure Monitor. [Deploy Azure Monitor: Alerts and automated actions](/azure/azure-monitor/best-practices-alerts)|
-|**10.4.2** Logs of all other system components (those not specified in Requirement 10.4.1) are reviewed periodically.|Not applicable to Azure AD.|
-|**10.4.2.1** The frequency of periodic log reviews for all other system components (not defined in Requirement 10.4.1) is defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1|Not applicable to Azure AD.|
-|**10.4.3** Exceptions and anomalies identified during the review process are addressed.|Not applicable to Azure AD.|
+|**10.4.1** The following audit logs are reviewed at least once daily: </br> All security events. </br> Logs of all system components that store, process, or transmit cardholder data (CHD) and/or sensitive authentication data (SAD). Logs of all critical system components. </br> Logs of all servers and system components that perform security functions (for example, network security controls, intrusion-detection systems/intrusion-prevention systems (IDS/IPS), authentication servers).|Include Microsoft Entra ID logs in this process.|
+|**10.4.1.1** Automated mechanisms are used to perform audit log reviews.|Include Microsoft Entra ID logs in this process. Configure automated actions and alerting when Microsoft Entra ID logs are integrated with Azure Monitor. [Deploy Azure Monitor: Alerts and automated actions](/azure/azure-monitor/best-practices-alerts)|
+|**10.4.2** Logs of all other system components (those not specified in Requirement 10.4.1) are reviewed periodically.|Not applicable to Microsoft Entra ID.|
+|**10.4.2.1** The frequency of periodic log reviews for all other system components (not defined in Requirement 10.4.1) is defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1|Not applicable to Microsoft Entra ID.|
+|**10.4.3** Exceptions and anomalies identified during the review process are addressed.|Not applicable to Microsoft Entra ID.|
## 10.5 Audit log history is retained and available for analysis.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**10.5.1** Retain audit log history for at least 12 months, with at least the most recent three months immediately available for analysis.|Integrate with Azure Monitor and export the logs for long term archival. [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) </br> Learn about Azure AD logs data retention policy. [Azure AD data retention](../reports-monitoring/reference-reports-data-retention.md)|
+|**10.5.1** Retain audit log history for at least 12 months, with at least the most recent three months immediately available for analysis.|Integrate with Azure Monitor and export the logs for long term archival. [Integrate Microsoft Entra ID logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md) </br> Learn about Microsoft Entra ID logs data retention policy. [Microsoft Entra data retention](../reports-monitoring/reference-reports-data-retention.md)|
## 10.6 Time-synchronization mechanisms support consistent time settings across all systems.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**10.6.1** System clocks and time are synchronized using time-synchronization technology.|Learn about the time synchronization mechanism in Azure services. [Time synchronization for financial services in Azure](https://azure.microsoft.com/blog/time-synchronization-for-financial-services-in-azure/)| |**10.6.2** Systems are configured to the correct and consistent time as follows: </br> One or more designated time servers are in use. </br> Only the designated central time server(s) receives time from external sources. </br> Time received from external sources is based on International Atomic Time or Coordinated Universal Time (UTC). </br> The designated time server(s) accept time updates only from specific industry-accepted external sources. </br> Where there's more than one designated time server, the time servers peer with one another to keep accurate time. </br> Internal systems receive time information only from designated central time server(s).|Learn about the time synchronization mechanism in Azure services. [Time synchronization for financial services in Azure](https://azure.microsoft.com/blog/time-synchronization-for-financial-services-in-azure/)|
-|**10.6.3** Time synchronization settings and data are protected as follows: </br> Access to time data is restricted to only personnel with a business need. </br> Any changes to time settings on critical systems are logged, monitored, and reviewed.|Azure AD relies on time synchronization mechanisms in Azure. </br> Azure procedures synchronize servers and network devices with NTP Stratum 1-time servers synchronized to global positioning system (GPS) satellites. Synchronization occurs every five minutes. Azure ensures service hosts sync time. [Time synchronization for financial services in Azure](https://azure.microsoft.com/blog/time-synchronization-for-financial-services-in-azure/) </br> Hybrid components in Azure AD, such as Azure AD Connect servers, interact with on-premises infrastructure. The customer owns time synchronization of on-premises servers. |
+|**10.6.3** Time synchronization settings and data are protected as follows: </br> Access to time data is restricted to only personnel with a business need. </br> Any changes to time settings on critical systems are logged, monitored, and reviewed.|Microsoft Entra ID relies on time synchronization mechanisms in Azure. </br> Azure procedures synchronize servers and network devices with NTP Stratum 1-time servers synchronized to global positioning system (GPS) satellites. Synchronization occurs every five minutes. Azure ensures service hosts sync time. [Time synchronization for financial services in Azure](https://azure.microsoft.com/blog/time-synchronization-for-financial-services-in-azure/) </br> Hybrid components in Microsoft Entra ID, such as Microsoft Entra Connect servers, interact with on-premises infrastructure. The customer owns time synchronization of on-premises servers. |
## 10.7 Failures of critical security control systems are detected, reported, and responded to promptly.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**10.7.2** *Additional requirement for service providers only*: Failures of critical security control systems are detected, alerted, and addressed promptly, including but not limited to failure of the following critical security control systems: </br> Network security controls </br> IDS/IPS </br> File integrity monitoring (FIM) </br> Anti-malware solutions </br> Physical access controls </br> Logical access controls </br> Audit logging mechanism </br> Segmentation controls (if used)|Azure AD relies on time synchronization mechanisms in Azure. </br> Azure supports real-time event analysis in its operational environment. Internal Azure infrastructure systems generate near real-time event alerts about potential compromise.|
-|**10.7.2** Failures of critical security control systems are detected, alerted, and addressed promptly, including but not limited to failure of the following critical security control systems: </br> Network security controls </br> IDS/IP </br> Change-detection mechanisms </br> Anti-malware solutions </br> Physical access controls </br> Logical access controls </br> Audit logging mechanisms </br> Segmentation controls (if used) </br> Audit log review mechanisms </br> Automated security testing tools (if used)|See, [Azure AD security operations guide](../architecture/security-operations-introduction.md) |
-|**10.7.3** Failures of any critical security controls systems are responded to promptly, including but not limited to: </br> Restoring security functions. </br> Identifying and documenting the duration (date and time from start to end) of the security failure. </br> Identifying and documenting the cause(s) of failure and documenting required remediation. </br> Identifying and addressing any security issues that arose during the failure. </br> Determining whether further actions are required as a result of the security failure. </br> Implementing controls to prevent the cause of failure from reoccurring. </br> Resuming monitoring of security controls.|See, [Azure AD security operations guide](../architecture/security-operations-introduction.md)|
+|**10.7.2** *Additional requirement for service providers only*: Failures of critical security control systems are detected, alerted, and addressed promptly, including but not limited to failure of the following critical security control systems: </br> Network security controls </br> IDS/IPS </br> File integrity monitoring (FIM) </br> Anti-malware solutions </br> Physical access controls </br> Logical access controls </br> Audit logging mechanism </br> Segmentation controls (if used)|Microsoft Entra ID relies on time synchronization mechanisms in Azure. </br> Azure supports real-time event analysis in its operational environment. Internal Azure infrastructure systems generate near real-time event alerts about potential compromise.|
+|**10.7.2** Failures of critical security control systems are detected, alerted, and addressed promptly, including but not limited to failure of the following critical security control systems: </br> Network security controls </br> IDS/IP </br> Change-detection mechanisms </br> Anti-malware solutions </br> Physical access controls </br> Logical access controls </br> Audit logging mechanisms </br> Segmentation controls (if used) </br> Audit log review mechanisms </br> Automated security testing tools (if used)|See, [Microsoft Entra security operations guide](../architecture/security-operations-introduction.md) |
+|**10.7.3** Failures of any critical security controls systems are responded to promptly, including but not limited to: </br> Restoring security functions. </br> Identifying and documenting the duration (date and time from start to end) of the security failure. </br> Identifying and documenting the cause(s) of failure and documenting required remediation. </br> Identifying and addressing any security issues that arose during the failure. </br> Determining whether further actions are required as a result of the security failure. </br> Implementing controls to prevent the cause of failure from reoccurring. </br> Resuming monitoring of security controls.|See, [Microsoft Entra security operations guide](../architecture/security-operations-introduction.md)|
## Next steps
-PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Azure AD, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
+PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Microsoft Entra ID, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
-To configure Azure AD to comply with PCI-DSS, see the following articles.
+To configure Microsoft Entra ID to comply with PCI-DSS, see the following articles.
-* [Azure AD PCI-DSS guidance](pci-dss-guidance.md)
+* [Microsoft Entra PCI-DSS guidance](pci-dss-guidance.md)
* [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md) * [Requirement 2: Apply Secure Configurations to All System Components](pci-requirement-2.md) * [Requirement 5: Protect All Systems and Networks from Malicious Software](pci-requirement-5.md)
To configure Azure AD to comply with PCI-DSS, see the following articles.
* [Requirement 8: Identify Users and Authenticate Access to System Components](pci-requirement-8.md) * [Requirement 10: Log and Monitor All Access to System Components and Cardholder Data](pci-requirement-10.md) (You're here) * [Requirement 11: Test Security of Systems and Networks Regularly](pci-requirement-11.md)
-* [Azure AD PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
+* [Microsoft Entra PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
active-directory Pci Requirement 11 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/pci-requirement-11.md
Title: Azure Active Directory and PCI-DSS Requirement 11
+ Title: Microsoft Entra ID and PCI-DSS Requirement 11
description: Learn PCI-DSS defined approach requirements for regular testing of security and network security
-# Azure Active Directory and PCI-DSS Requirement 11
+# Microsoft Entra ID and PCI-DSS Requirement 11
**Requirement 11: Test Security of Systems and Networks Regularly** </br>**Defined approach requirements** ## 11.1 Processes and mechanisms for regularly testing security of systems and networks are defined and understood.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**11.1.1** All security policies and operational procedures that are identified in Requirement 11 are: </br> Documented </br> Kept up to date </br> In use </br> Known to all affected parties|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| |**11.1.2** Roles and responsibilities for performing activities in Requirement 11 are documented, assigned, and understood.|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| ## 11.2 Wireless access points are identified and monitored, and unauthorized wireless access points are addressed.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**11.2.1** Authorized and unauthorized wireless access points are managed as follows: </br> The presence of wireless (Wi-Fi) access points is tested for. </br> All authorized and unauthorized wireless access points are detected and identified. </br> Testing, detection, and identification occurs at least once every three months. </br> If automated monitoring is used, personnel are notified via generated alerts.|If your organization integrates network access points with Azure AD for authentication, see [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md)|
-|**11.2.2** An inventory of authorized wireless access points is maintained, including a documented business justification.|Not applicable to Azure AD.|
+|**11.2.1** Authorized and unauthorized wireless access points are managed as follows: </br> The presence of wireless (Wi-Fi) access points is tested for. </br> All authorized and unauthorized wireless access points are detected and identified. </br> Testing, detection, and identification occurs at least once every three months. </br> If automated monitoring is used, personnel are notified via generated alerts.|If your organization integrates network access points with Microsoft Entra ID for authentication, see [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md)|
+|**11.2.2** An inventory of authorized wireless access points is maintained, including a documented business justification.|Not applicable to Microsoft Entra ID.|
## 11.3 External and internal vulnerabilities are regularly identified, prioritized, and addressed.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**11.3.1** Internal vulnerability scans are performed as follows: </br> At least once every three months. </br> High-risk and critical vulnerabilities (per the entityΓÇÖs vulnerability risk rankings defined at Requirement 6.3.1) are resolved. </br> Rescans are performed that confirm all high-risk and critical vulnerabilities (as noted) have been resolved. </br> Scan tool is kept up to date with latest vulnerability information. </br> Scans are performed by qualified personnel and organizational independence of the tester exists.|Include servers that support Azure AD hybrid capabilities. For example, Azure AD Connect, Application proxy connectors, etc. as part of internal vulnerability scans. </br> Organizations using federated authentication: review and address federation system infrastructure vulnerabilities. [What is federation with Azure AD?](../hybrid/connect/whatis-fed.md) </br> Review and mitigate risk detections reported by Azure AD Identity Protection. Integrate the signals with a SIEM solution to integrate more with remediation workflows or automation. [Risk types and detection](../identity-protection/concept-identity-protection-risks.md) </br> Run the Azure AD assessment tool regularly and address findings. [AzureAD/AzureADAssessment](https://github.com/AzureAD/AzureADAssessment) </br> [Security operations for infrastructure](../architecture/security-operations-infrastructure.md) </br> [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)|
-|**11.3.1.1** All other applicable vulnerabilities (those not ranked as high-risk or critical per the entityΓÇÖs vulnerability risk rankings defined at Requirement 6.3.1) are managed as follows: </br> Addressed based on the risk defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1. </br> Rescans are conducted as needed.|Include servers that support Azure AD hybrid capabilities. For example, Azure AD Connect, Application proxy connectors, etc. as part of internal vulnerability scans. </br> Organizations using federated authentication: review and address federation system infrastructure vulnerabilities. [What is federation with Azure AD?](../hybrid/connect/whatis-fed.md) </br> Review and mitigate risk detections reported by Azure AD Identity Protection. Integrate the signals with a SIEM solution to integrate more with remediation workflows or automation. [Risk types and detection](../identity-protection/concept-identity-protection-risks.md) </br> Run the Azure AD assessment tool regularly and address findings. [AzureAD/AzureADAssessment](https://github.com/AzureAD/AzureADAssessment) </br> [Security operations for infrastructure](../architecture/security-operations-infrastructure.md) </br> [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)|
-|**11.3.1.2** Internal vulnerability scans are performed via authenticated scanning as follows: </br> Systems that are unable to accept credentials for authenticated scanning are documented. </br> Sufficient privileges are used for those systems that accept credentials for scanning. </br> If accounts used for authenticated scanning can be used for interactive login, they're managed in accordance with Requirement 8.2.2.|Include servers that support Azure AD hybrid capabilities. For example, Azure AD Connect, Application proxy connectors, etc. as part of internal vulnerability scans. </br> Organizations using federated authentication: review and address federation system infrastructure vulnerabilities. [What is federation with Azure AD?](../hybrid/connect/whatis-fed.md) </br> Review and mitigate risk detections reported by Azure AD Identity Protection. Integrate the signals with a SIEM solution to integrate more with remediation workflows or automation. [Risk types and detection](../identity-protection/concept-identity-protection-risks.md) </br> Run the Azure AD assessment tool regularly and address findings. [AzureAD/AzureADAssessment](https://github.com/AzureAD/AzureADAssessment) </br> [Security operations for infrastructure](../architecture/security-operations-infrastructure.md) </br> [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)|
-|**11.3.1.3** Internal vulnerability scans are performed after any significant change as follows: </br> High-risk and critical vulnerabilities (per the entityΓÇÖs vulnerability risk rankings defined at Requirement 6.3.1) are resolved. </br> Rescans are conducted as needed. </br> Scans are performed by qualified personnel and organizational independence of the tester exists (not required to be a Qualified Security Assessor (QSA) or Approved Scanning Vendor (ASV)).|Include servers that support Azure AD hybrid capabilities. For example, Azure AD Connect, Application proxy connectors, etc. as part of internal vulnerability scans. </br> Organizations using federated authentication: review and address federation system infrastructure vulnerabilities. [What is federation with Azure AD?](../hybrid/connect/whatis-fed.md) </br> Review and mitigate risk detections reported by Azure AD Identity Protection. Integrate the signals with a SIEM solution to integrate more with remediation workflows or automation. [Risk types and detection](../identity-protection/concept-identity-protection-risks.md) </br> Run the Azure AD assessment tool regularly and address findings. [AzureAD/AzureADAssessment](https://github.com/AzureAD/AzureADAssessment) </br> [Security operations for infrastructure](../architecture/security-operations-infrastructure.md) </br> [Integrate Azure AD logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)|
-|**11.3.2** External vulnerability scans are performed as follows: </br> At least once every three months. </br> By a PCI SSC ASV. </br> Vulnerabilities are resolved and ASV Program Guide requirements for a passing scan are met. </br> Rescans are performed as needed to confirm that vulnerabilities are resolved per the ASV Program Guide requirements for a passing scan.|Not applicable to Azure AD.|
-|**11.3.2.1** External vulnerability scans are performed after any significant change as follows: </br> Vulnerabilities that are scored 4.0 or higher by the CVSS are resolved. </br> Rescans are conducted as needed. </br> Scans are performed by qualified personnel and organizational independence of the tester exists (not required to be a QSA or ASV).|Not applicable to Azure AD.|
+|**11.3.1** Internal vulnerability scans are performed as follows: </br> At least once every three months. </br> High-risk and critical vulnerabilities (per the entityΓÇÖs vulnerability risk rankings defined at Requirement 6.3.1) are resolved. </br> Rescans are performed that confirm all high-risk and critical vulnerabilities (as noted) have been resolved. </br> Scan tool is kept up to date with latest vulnerability information. </br> Scans are performed by qualified personnel and organizational independence of the tester exists.|Include servers that support Microsoft Entra hybrid capabilities. For example, Microsoft Entra Connect, Application proxy connectors, etc. as part of internal vulnerability scans. </br> Organizations using federated authentication: review and address federation system infrastructure vulnerabilities. [What is federation with Microsoft Entra ID?](../hybrid/connect/whatis-fed.md) </br> Review and mitigate risk detections reported by Microsoft Entra ID Protection. Integrate the signals with a SIEM solution to integrate more with remediation workflows or automation. [Risk types and detection](../identity-protection/concept-identity-protection-risks.md) </br> Run the Microsoft Entra assessment tool regularly and address findings. [`AzureADAssessment`](https://github.com/AzureAD/AzureADAssessment) </br> [Security operations for infrastructure](../architecture/security-operations-infrastructure.md) </br> [Integrate Microsoft Entra ID logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)|
+|**11.3.1.1** All other applicable vulnerabilities (those not ranked as high-risk or critical per the entityΓÇÖs vulnerability risk rankings defined at Requirement 6.3.1) are managed as follows: </br> Addressed based on the risk defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1. </br> Rescans are conducted as needed.|Include servers that support Microsoft Entra hybrid capabilities. For example, Microsoft Entra Connect, Application proxy connectors, etc. as part of internal vulnerability scans. </br> Organizations using federated authentication: review and address federation system infrastructure vulnerabilities. [What is federation with Microsoft Entra ID?](../hybrid/connect/whatis-fed.md) </br> Review and mitigate risk detections reported by Microsoft Entra ID Protection. Integrate the signals with a SIEM solution to integrate more with remediation workflows or automation. [Risk types and detection](../identity-protection/concept-identity-protection-risks.md) </br> Run the Microsoft Entra assessment tool regularly and address findings. [`AzureAD/AzureADAssessment`](https://github.com/AzureAD/AzureADAssessment) </br> [Security operations for infrastructure](../architecture/security-operations-infrastructure.md) </br> [Integrate Microsoft Entra ID logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)|
+|**11.3.1.2** Internal vulnerability scans are performed via authenticated scanning as follows: </br> Systems that are unable to accept credentials for authenticated scanning are documented. </br> Sufficient privileges are used for those systems that accept credentials for scanning. </br> If accounts used for authenticated scanning can be used for interactive login, they're managed in accordance with Requirement 8.2.2.|Include servers that support Microsoft Entra hybrid capabilities. For example, Microsoft Entra Connect, Application proxy connectors, etc. as part of internal vulnerability scans. </br> Organizations using federated authentication: review and address federation system infrastructure vulnerabilities. [What is federation with Microsoft Entra ID?](../hybrid/connect/whatis-fed.md) </br> Review and mitigate risk detections reported by Microsoft Entra ID Protection. Integrate the signals with a SIEM solution to integrate more with remediation workflows or automation. [Risk types and detection](../identity-protection/concept-identity-protection-risks.md) </br> Run the Microsoft Entra assessment tool regularly and address findings. [`AzureADAssessment`](https://github.com/AzureAD/AzureADAssessment) </br> [Security operations for infrastructure](../architecture/security-operations-infrastructure.md) </br> [Integrate Microsoft Entra ID logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)|
+|**11.3.1.3** Internal vulnerability scans are performed after any significant change as follows: </br> High-risk and critical vulnerabilities (per the entityΓÇÖs vulnerability risk rankings defined at Requirement 6.3.1) are resolved. </br> Rescans are conducted as needed. </br> Scans are performed by qualified personnel and organizational independence of the tester exists (not required to be a Qualified Security Assessor (QSA) or Approved Scanning Vendor (ASV)).|Include servers that support Microsoft Entra hybrid capabilities. For example, Microsoft Entra Connect, Application proxy connectors, etc. as part of internal vulnerability scans. </br> Organizations using federated authentication: review and address federation system infrastructure vulnerabilities. [What is federation with Microsoft Entra ID?](../hybrid/connect/whatis-fed.md) </br> Review and mitigate risk detections reported by Microsoft Entra ID Protection. Integrate the signals with a SIEM solution to integrate more with remediation workflows or automation. [Risk types and detection](../identity-protection/concept-identity-protection-risks.md) </br> Run the Microsoft Entra assessment tool regularly and address findings. [`AzureADAssessment`](https://github.com/AzureAD/AzureADAssessment) </br> [Security operations for infrastructure](../architecture/security-operations-infrastructure.md) </br> [Integrate Microsoft Entra ID logs with Azure Monitor logs](../reports-monitoring/howto-integrate-activity-logs-with-log-analytics.md)|
+|**11.3.2** External vulnerability scans are performed as follows: </br> At least once every three months. </br> By a PCI SSC ASV. </br> Vulnerabilities are resolved and ASV Program Guide requirements for a passing scan are met. </br> Rescans are performed as needed to confirm that vulnerabilities are resolved per the ASV Program Guide requirements for a passing scan.|Not applicable to Microsoft Entra ID.|
+|**11.3.2.1** External vulnerability scans are performed after any significant change as follows: </br> Vulnerabilities that are scored 4.0 or higher by the CVSS are resolved. </br> Rescans are conducted as needed. </br> Scans are performed by qualified personnel and organizational independence of the tester exists (not required to be a QSA or ASV).|Not applicable to Microsoft Entra ID.|
## 11.4 External and internal penetration testing is regularly performed, and exploitable vulnerabilities and security weaknesses are corrected.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**11.4.1** A penetration testing methodology is defined, documented, and implemented by the entity, and includes: </br> Industry-accepted penetration testing approaches. </br> Coverage for the entire cardholder data environment (CDE) perimeter and critical systems. </br> Testing from both inside and outside the network. </br> Testing to validate any segmentation and scope-reduction controls. </br> Application-layer penetration testing to identify, at a minimum, the vulnerabilities listed in Requirement 6.2.4. </br> Network-layer penetration tests that encompass all components that support network functions and operating systems. </br> Review and consideration of threats and vulnerabilities experienced in the last 12 months. </br> Documented approach to assessing and addressing the risk posed by exploitable vulnerabilities and security weaknesses found during penetration testing. </br> Retention of penetration testing results and remediation activities results for at least 12 months.|[Penetration Testing Rules of Engagement, Microsoft Cloud](https://www.microsoft.com/msrc/pentest-rules-of-engagement)| |**11.4.2** Internal penetration testing is performed: </br> Per the entityΓÇÖs defined methodology. </br> At least once every 12 months. </br> After any significant infrastructure or application upgrade or change. </br> By a qualified internal resource or qualified external third-party. </br> Organizational independence of the tester exists (not required to be a QSA or ASV).|[Penetration Testing Rules of Engagement, Microsoft Cloud](https://www.microsoft.com/msrc/pentest-rules-of-engagement)| |**11.4.3** External penetration testing is performed: </br> Per the entityΓÇÖs defined methodology. </br> At least once every 12 months. </br> After any significant infrastructure or application upgrade or change. </br> By a qualified internal resource or qualified external third party. </br> Organizational independence of the tester exists (not required to be a QSA or ASV).|[Penetration Testing Rules of Engagement, Microsoft Cloud](https://www.microsoft.com/msrc/pentest-rules-of-engagement)| |**11.4.4** Exploitable vulnerabilities and security weaknesses found during penetration testing are corrected as follows: </br> In accordance with the entityΓÇÖs assessment of the risk posed by the security issue as defined in Requirement 6.3.1. </br> Penetration testing is repeated to verify the corrections.|[Penetration Testing Rules of Engagement, Microsoft Cloud](https://www.microsoft.com/msrc/pentest-rules-of-engagement)|
-|**11.4.5** If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls as follows: </br> At least once every 12 months and after any changes to segmentation controls/methods. </br> Covering all segmentation controls/methods in use. </br> According to the entityΓÇÖs defined penetration testing methodology. </br> Confirming that the segmentation controls/methods are operational and effective, and isolate the CDE from all out-of-scope systems. </br> Confirming effectiveness of any use of isolation to separate systems with differing security levels (see Requirement 2.2.3). </br> Performed by a qualified internal resource or qualified external third party. </br> Organizational independence of the tester exists (not required to be a QSA or ASV).|Not applicable to Azure AD.|
-|**11.4.6** *Additional requirement for service providers only*: If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls as follows: </br> At least once every six months and after any changes to segmentation controls/methods. </br> Covering all segmentation controls/methods in use. </br> According to the entityΓÇÖs defined penetration testing methodology. </br> Confirming that the segmentation controls/methods are operational and effective, and isolate the CDE from all out-of-scope systems. </br> Confirming effectiveness of any use of isolation to separate systems with differing security levels (see Requirement 2.2.3). </br> Performed by a qualified internal resource or qualified external third party. </br> Organizational independence of the tester exists (not required to be a QSA or ASV).|Not applicable to Azure AD.|
+|**11.4.5** If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls as follows: </br> At least once every 12 months and after any changes to segmentation controls/methods. </br> Covering all segmentation controls/methods in use. </br> According to the entityΓÇÖs defined penetration testing methodology. </br> Confirming that the segmentation controls/methods are operational and effective, and isolate the CDE from all out-of-scope systems. </br> Confirming effectiveness of any use of isolation to separate systems with differing security levels (see Requirement 2.2.3). </br> Performed by a qualified internal resource or qualified external third party. </br> Organizational independence of the tester exists (not required to be a QSA or ASV).|Not applicable to Microsoft Entra ID.|
+|**11.4.6** *Additional requirement for service providers only*: If segmentation is used to isolate the CDE from other networks, penetration tests are performed on segmentation controls as follows: </br> At least once every six months and after any changes to segmentation controls/methods. </br> Covering all segmentation controls/methods in use. </br> According to the entityΓÇÖs defined penetration testing methodology. </br> Confirming that the segmentation controls/methods are operational and effective, and isolate the CDE from all out-of-scope systems. </br> Confirming effectiveness of any use of isolation to separate systems with differing security levels (see Requirement 2.2.3). </br> Performed by a qualified internal resource or qualified external third party. </br> Organizational independence of the tester exists (not required to be a QSA or ASV).|Not applicable to Microsoft Entra ID.|
|**11.4.7** *Additional requirement for multi-tenant service providers only*: Multi-tenant service providers support their customers for external penetration testing per Requirement 11.4.3 and 11.4.4.|[Penetration Testing Rules of Engagement, Microsoft Cloud](https://www.microsoft.com/msrc/pentest-rules-of-engagement)| ## 11.5 Network intrusions and unexpected file changes are detected and responded to.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**11.5.1** Intrusion-detection and/or intrusion-prevention techniques are used to detect and/or prevent intrusions into the network as follows: </br> All traffic is monitored at the perimeter of the CDE. </br> All traffic is monitored at critical points in the CDE. </br> Personnel are alerted to suspected compromises. </br> All intrusion-detection and prevention engines, baselines, and signatures are kept up to date.|Not applicable to Azure AD.|
-|**11.5.1.1** *Additional requirement for service providers only*: Intrusion-detection and/or intrusion-prevention techniques detect, alert on/prevent, and address covert malware communication channels.|Not applicable to Azure AD.|
-|**11.5.2** A change-detection mechanism (for example, file integrity monitoring tools) is deployed as follows: </br> To alert personnel to unauthorized modification (including changes, additions, and deletions) of critical files. </br> To perform critical file comparisons at least once weekly.|Not applicable to Azure AD.|
+|**11.5.1** Intrusion-detection and/or intrusion-prevention techniques are used to detect and/or prevent intrusions into the network as follows: </br> All traffic is monitored at the perimeter of the CDE. </br> All traffic is monitored at critical points in the CDE. </br> Personnel are alerted to suspected compromises. </br> All intrusion-detection and prevention engines, baselines, and signatures are kept up to date.|Not applicable to Microsoft Entra ID.|
+|**11.5.1.1** *Additional requirement for service providers only*: Intrusion-detection and/or intrusion-prevention techniques detect, alert on/prevent, and address covert malware communication channels.|Not applicable to Microsoft Entra ID.|
+|**11.5.2** A change-detection mechanism (for example, file integrity monitoring tools) is deployed as follows: </br> To alert personnel to unauthorized modification (including changes, additions, and deletions) of critical files. </br> To perform critical file comparisons at least once weekly.|Not applicable to Microsoft Entra ID.|
## 11.6 Unauthorized changes on payment pages are detected and responded to.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**11.6.1** A change- and tamper-detection mechanism is deployed as follows: </br> To alert personnel to unauthorized modification (including indicators of compromise, changes, additions, and deletions) to the HTTP headers and the contents of payment pages as received by the consumer browser. </br> The mechanism is configured to evaluate the received HTTP header and payment page. </br> The mechanism functions are performed as follows: At least once every seven days </br> OR </br> Periodically at the frequency defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements|Not applicable to Azure AD.|
+|**11.6.1** A change- and tamper-detection mechanism is deployed as follows: </br> To alert personnel to unauthorized modification (including indicators of compromise, changes, additions, and deletions) to the HTTP headers and the contents of payment pages as received by the consumer browser. </br> The mechanism is configured to evaluate the received HTTP header and payment page. </br> The mechanism functions are performed as follows: At least once every seven days </br> OR </br> Periodically at the frequency defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements|Not applicable to Microsoft Entra ID.|
## Next steps
-PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Azure AD, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
+PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Microsoft Entra ID, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
-To configure Azure AD to comply with PCI-DSS, see the following articles.
+To configure Microsoft Entra ID to comply with PCI-DSS, see the following articles.
-* [Azure AD PCI-DSS guidance](pci-dss-guidance.md)
+* [Microsoft Entra PCI-DSS guidance](pci-dss-guidance.md)
* [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md) * [Requirement 2: Apply Secure Configurations to All System Components](pci-requirement-2.md) * [Requirement 5: Protect All Systems and Networks from Malicious Software](pci-requirement-5.md)
To configure Azure AD to comply with PCI-DSS, see the following articles.
* [Requirement 8: Identify Users and Authenticate Access to System Components](pci-requirement-8.md) * [Requirement 10: Log and Monitor All Access to System Components and Cardholder Data](pci-requirement-10.md) * [Requirement 11: Test Security of Systems and Networks Regularly](pci-requirement-11.md) (You're here)
-* [Azure AD PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
+* [Microsoft Entra PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
active-directory Pci Requirement 2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/pci-requirement-2.md
Title: Azure Active Directory and PCI-DSS Requirement 2
+ Title: Microsoft Entra ID and PCI-DSS Requirement 2
description: Learn PCI-DSS defined approach requirements for applying secure configurations to all system components
-# Azure Active Directory and PCI-DSS Requirement 2
+# Microsoft Entra ID and PCI-DSS Requirement 2
**Requirement 2: Apply Secure Configurations to All System Components** </br> **Defined approach requirements** ## 2.1 Processes and mechanisms for applying secure configurations to all system components are defined and understood.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**2.1.1** All security policies and operational procedures that are identified in Requirement 2 are: </br> Documented </br> Kept up to date </br> In use</br> Known to all affected parties|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| |**2.1.2** Roles and responsibilities for performing activities in Requirement 2 are documented, assigned, and understood.|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| ## 2.2 System components are configured and managed securely.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**2.2.1** Configuration standards are developed, implemented, and maintained to: </br> Cover all system components. </br> Address all known security vulnerabilities.</br> Be consistent with industry-accepted system hardening standards or vendor hardening recommendations. </br> Be updated as new vulnerability issues are identified, as defined in Requirement 6.3.1. </br> Be applied when new systems are configured and verified as in place before or immediately after a system component is connected to a production environment.|See, [Azure AD security operations guide](../architecture/security-operations-introduction.md)|
-|**2.2.2** Vendor default accounts are managed as follows: </br> If the vendor default account(s) will be used, the default password is changed per Requirement 8.3.6. </br> If the vendor default account(s) will not be used, the account is removed or disabled.|Not applicable to Azure AD.|
-|**2.2.3** Primary functions requiring different security levels are managed as follows: </br> Only one primary function exists on a system component, </br> OR </br> Primary functions with differing security levels that exist on the same system component are isolated from each other,</br> OR </br> Primary functions with differing security levels on the same system component are all secured to the level required by the function with the highest security need.|Learn about determining least-privileged roles. [Least privileged roles by task in Azure AD](../roles/delegate-by-task.md)|
-|**2.2.4** Only necessary services, protocols, daemons, and functions are enabled, and all unnecessary functionality is removed or disabled.|Review Azure AD settings and disable unused features. [Five steps to securing your identity infrastructure](../../security/fundamentals/steps-secure-identity.md) </br> [Azure AD security operations guide](../architecture/security-operations-introduction.md)|
-|**2.2.5** If any insecure services, protocols, or daemons are present: </br> Business justification is documented. </br> Additional security features are documented and implemented that reduce the risk of using insecure services, protocols, or daemons.|Review Azure AD settings and disable unused features. [Five steps to securing your identity infrastructure](../../security/fundamentals/steps-secure-identity.md) </br> [Azure AD security operations guide](../architecture/security-operations-introduction.md)|
-|**2.2.6** System security parameters are configured to prevent misuse.|Review Azure AD settings and disable unused features. [Five steps to securing your identity infrastructure](../../security/fundamentals/steps-secure-identity.md) </br> [Azure AD security operations guide](../architecture/security-operations-introduction.md)|
-|**2.2.7** All nonconsole administrative access is encrypted using strong cryptography.|Azure AD interfaces, such the management portal, Microsoft Graph, and PowerShell, are encrypted in transit using TLS. [Enable support for TLS 1.2 in your environment for Azure AD TLS 1.1 and 1.0 deprecation](/troubleshoot/azure/active-directory/enable-support-tls-environment?tabs=azure-monitor)|
+|**2.2.1** Configuration standards are developed, implemented, and maintained to: </br> Cover all system components. </br> Address all known security vulnerabilities.</br> Be consistent with industry-accepted system hardening standards or vendor hardening recommendations. </br> Be updated as new vulnerability issues are identified, as defined in Requirement 6.3.1. </br> Be applied when new systems are configured and verified as in place before or immediately after a system component is connected to a production environment.|See, [Microsoft Entra security operations guide](../architecture/security-operations-introduction.md)|
+|**2.2.2** Vendor default accounts are managed as follows: </br> If the vendor default account(s) will be used, the default password is changed per Requirement 8.3.6. </br> If the vendor default account(s) will not be used, the account is removed or disabled.|Not applicable to Microsoft Entra ID.|
+|**2.2.3** Primary functions requiring different security levels are managed as follows: </br> Only one primary function exists on a system component, </br> OR </br> Primary functions with differing security levels that exist on the same system component are isolated from each other,</br> OR </br> Primary functions with differing security levels on the same system component are all secured to the level required by the function with the highest security need.|Learn about determining least-privileged roles. [Least privileged roles by task in Microsoft Entra ID](../roles/delegate-by-task.md)|
+|**2.2.4** Only necessary services, protocols, daemons, and functions are enabled, and all unnecessary functionality is removed or disabled.|Review Microsoft Entra settings and disable unused features. [Five steps to securing your identity infrastructure](../../security/fundamentals/steps-secure-identity.md) </br> [Microsoft Entra security operations guide](../architecture/security-operations-introduction.md)|
+|**2.2.5** If any insecure services, protocols, or daemons are present: </br> Business justification is documented. </br> Additional security features are documented and implemented that reduce the risk of using insecure services, protocols, or daemons.|Review Microsoft Entra settings and disable unused features. [Five steps to securing your identity infrastructure](../../security/fundamentals/steps-secure-identity.md) </br> [Microsoft Entra security operations guide](../architecture/security-operations-introduction.md)|
+|**2.2.6** System security parameters are configured to prevent misuse.|Review Microsoft Entra settings and disable unused features. [Five steps to securing your identity infrastructure](../../security/fundamentals/steps-secure-identity.md) </br> [Microsoft Entra security operations guide](../architecture/security-operations-introduction.md)|
+|**2.2.7** All nonconsole administrative access is encrypted using strong cryptography.|Microsoft Entra ID interfaces, such the management portal, Microsoft Graph, and PowerShell, are encrypted in transit using TLS. [Enable support for TLS 1.2 in your environment for Microsoft Entra TLS 1.1 and 1.0 deprecation](/troubleshoot/azure/active-directory/enable-support-tls-environment?tabs=azure-monitor)|
## 2.3 Wireless environments are configured and managed securely.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**2.3.1** For wireless environments connected to the CDE or transmitting account data, all wireless vendor defaults are changed at installation or are confirmed to be secure, including but not limited to: </br> Default wireless encryption keys </br> Passwords on wireless access points </br> SNMP defaults </br> Any other security-related wireless vendor defaults|If your organization integrates network access points with Azure AD for authentication, see [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md).|
-|**2.3.2** For wireless environments connected to the CDE or transmitting account data, wireless encryption keys are changed as follows: </br> Whenever personnel with knowledge of the key leave the company or the role for which the knowledge was necessary. </br> Whenever a key is suspected of or known to be compromised.|Not applicable to Azure AD.|
+|**2.3.1** For wireless environments connected to the CDE or transmitting account data, all wireless vendor defaults are changed at installation or are confirmed to be secure, including but not limited to: </br> Default wireless encryption keys </br> Passwords on wireless access points </br> SNMP defaults </br> Any other security-related wireless vendor defaults|If your organization integrates network access points with Microsoft Entra ID for authentication, see [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md).|
+|**2.3.2** For wireless environments connected to the CDE or transmitting account data, wireless encryption keys are changed as follows: </br> Whenever personnel with knowledge of the key leave the company or the role for which the knowledge was necessary. </br> Whenever a key is suspected of or known to be compromised.|Not applicable to Microsoft Entra ID.|
## Next steps
-PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Azure AD, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
+PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Microsoft Entra ID, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
-To configure Azure AD to comply with PCI-DSS, see the following articles.
+To configure Microsoft Entra ID to comply with PCI-DSS, see the following articles.
-* [Azure AD PCI-DSS guidance](pci-dss-guidance.md)
+* [Microsoft Entra PCI-DSS guidance](pci-dss-guidance.md)
* [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md) * [Requirement 2: Apply Secure Configurations to All System Components](pci-requirement-2.md) (You're here) * [Requirement 5: Protect All Systems and Networks from Malicious Software](pci-requirement-5.md)
To configure Azure AD to comply with PCI-DSS, see the following articles.
* [Requirement 8: Identify Users and Authenticate Access to System Components](pci-requirement-8.md) * [Requirement 10: Log and Monitor All Access to System Components and Cardholder Data](pci-requirement-10.md) * [Requirement 11: Test Security of Systems and Networks Regularly](pci-requirement-11.md)
-* [Azure AD PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
+* [Microsoft Entra PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
active-directory Pci Requirement 5 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/pci-requirement-5.md
Title: Azure Active Directory and PCI-DSS Requirement 5
+ Title: Microsoft Entra ID and PCI-DSS Requirement 5
description: Learn PCI-DSS defined approach requirements for protecting all systems and networks from malicious software
-# Azure Active Directory and PCI-DSS Requirement 5
+# Microsoft Entra ID and PCI-DSS Requirement 5
**Requirement 5: Protect All Systems and Networks from Malicious Software** </br>**Defined approach requirements** ## 5.1 Processes and mechanisms for protecting all systems and networks from malicious software are defined and understood.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**5.1.1** All security policies and operational procedures that are identified in Requirement 5 are: </br> Documented </br> Kept up to date </br> In use </br> Known to all affected parties|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| |**5.1.2** Roles and responsibilities for performing activities in Requirement 5 are documented, assigned, and understood.|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| ## 5.2 Malicious software (malware) is prevented, or detected and addressed.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**5.2.1** An anti-malware solution(s) is deployed on all system components, except for those system components identified in periodic evaluations per Requirement 5.2.3 that concludes the system components aren't at risk from malware.|Deploy Conditional Access policies that require device compliance. [Use compliance policies to set rules for devices you manage with Intune](/mem/intune/protect/device-compliance-get-started) </br> Integrate device compliance state with anti-malware solutions. [Enforce compliance for Microsoft Defender for Endpoint with Conditional Access in Intune](/mem/intune/protect/advanced-threat-protection) </br> [Mobile Threat Defense integration with Intune](/mem/intune/protect/mobile-threat-defense)|
-|**5.2.2** The deployed anti-malware solution(s): </br> Detects all known types of malware. Removes, blocks, or contains all known types of malware.|Not applicable to Azure AD.|
-|**5.2.3** Any system components that aren't at risk for malware are evaluated periodically to include the following: </br> A documented list of all system components not at risk for malware. </br> Identification and evaluation of evolving malware threats for those system components. </br> Confirmation whether such system components continue to not require anti-malware protection.|Not applicable to Azure AD.|
-|**5.2.3.1** The frequency of periodic evaluations of system components identified as not at risk for malware is defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1.|Not applicable to Azure AD.|
+|**5.2.2** The deployed anti-malware solution(s): </br> Detects all known types of malware. Removes, blocks, or contains all known types of malware.|Not applicable to Microsoft Entra ID.|
+|**5.2.3** Any system components that aren't at risk for malware are evaluated periodically to include the following: </br> A documented list of all system components not at risk for malware. </br> Identification and evaluation of evolving malware threats for those system components. </br> Confirmation whether such system components continue to not require anti-malware protection.|Not applicable to Microsoft Entra ID.|
+|**5.2.3.1** The frequency of periodic evaluations of system components identified as not at risk for malware is defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1.|Not applicable to Microsoft Entra ID.|
## 5.3 Anti-malware mechanisms and processes are active, maintained, and monitored.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**5.3.1** The anti-malware solution(s) is kept current via automatic updates.|Not applicable to Azure AD.|
-|**5.3.2** The anti-malware solution(s): </br> Performs periodic scans and active or real-time scans.</br> OR </br> Performs continuous behavioral analysis of systems or processes.|Not applicable to Azure AD.|
-|**5.3.2.1** If periodic malware scans are performed to meet Requirement 5.3.2, the frequency of scans is defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1.|Not applicable to Azure AD.|
-|**5.3.3** For removable electronic media, the anti-malware solution(s): </br> Performs automatic scans of when the media is inserted, connected, or logically mounted, </br> OR </br> Performs continuous behavioral analysis of systems or processes when the media is inserted, connected, or logically mounted.|Not applicable to Azure AD.|
-|**5.3.4** Audit logs for the anti-malware solution(s) are enabled and retained in accordance with Requirement 10.5.1.|Not applicable to Azure AD.|
-|**5.3.5** Anti-malware mechanisms can't be disabled or altered by users, unless specifically documented, and authorized by management on a case-by-case basis for a limited time period.|Not applicable to Azure AD.|
+|**5.3.1** The anti-malware solution(s) is kept current via automatic updates.|Not applicable to Microsoft Entra ID.|
+|**5.3.2** The anti-malware solution(s): </br> Performs periodic scans and active or real-time scans.</br> OR </br> Performs continuous behavioral analysis of systems or processes.|Not applicable to Microsoft Entra ID.|
+|**5.3.2.1** If periodic malware scans are performed to meet Requirement 5.3.2, the frequency of scans is defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1.|Not applicable to Microsoft Entra ID.|
+|**5.3.3** For removable electronic media, the anti-malware solution(s): </br> Performs automatic scans of when the media is inserted, connected, or logically mounted, </br> OR </br> Performs continuous behavioral analysis of systems or processes when the media is inserted, connected, or logically mounted.|Not applicable to Microsoft Entra ID.|
+|**5.3.4** Audit logs for the anti-malware solution(s) are enabled and retained in accordance with Requirement 10.5.1.|Not applicable to Microsoft Entra ID.|
+|**5.3.5** Anti-malware mechanisms can't be disabled or altered by users, unless specifically documented, and authorized by management on a case-by-case basis for a limited time period.|Not applicable to Microsoft Entra ID.|
## 5.4 Anti-phishing mechanisms protect users against phishing attacks.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**5.4.1** Processes and automated mechanisms are in place to detect and protect personnel against phishing attacks.|Configure Azure AD to use phishing-resistant credentials. [Implementation considerations for phishing-resistant MFA](memo-22-09-multi-factor-authentication.md) </br> Use controls in Conditional Access to require authentication with phishing-resistant credentials. [Conditional Access authentication strength](../authentication/concept-authentication-strengths.md) </br> Guidance herein relates to identity and access management configuration. To mitigate phishing attacks, deploy workload capabilities, such as in Microsoft 365. [Anti-phishing protection in Microsoft 365](/microsoft-365/security/office-365-security/anti-phishing-protection-about?view=o365-worldwide&preserve-view=true)|
+|**5.4.1** Processes and automated mechanisms are in place to detect and protect personnel against phishing attacks.|Configure Microsoft Entra ID to use phishing-resistant credentials. [Implementation considerations for phishing-resistant MFA](memo-22-09-multi-factor-authentication.md) </br> Use controls in Conditional Access to require authentication with phishing-resistant credentials. [Conditional Access authentication strength](../authentication/concept-authentication-strengths.md) </br> Guidance herein relates to identity and access management configuration. To mitigate phishing attacks, deploy workload capabilities, such as in Microsoft 365. [Anti-phishing protection in Microsoft 365](/microsoft-365/security/office-365-security/anti-phishing-protection-about?view=o365-worldwide&preserve-view=true)|
## Next steps
-PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Azure AD, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
+PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Microsoft Entra ID, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
-To configure Azure AD to comply with PCI-DSS, see the following articles.
+To configure Microsoft Entra ID to comply with PCI-DSS, see the following articles.
-* [Azure AD PCI-DSS guidance](pci-dss-guidance.md)
+* [Microsoft Entra PCI-DSS guidance](pci-dss-guidance.md)
* [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md) * [Requirement 2: Apply Secure Configurations to All System Components](pci-requirement-2.md) * [Requirement 5: Protect All Systems and Networks from Malicious Software](pci-requirement-5.md) (You're here)
To configure Azure AD to comply with PCI-DSS, see the following articles.
* [Requirement 8: Identify Users and Authenticate Access to System Components](pci-requirement-8.md) * [Requirement 10: Log and Monitor All Access to System Components and Cardholder Data](pci-requirement-10.md) * [Requirement 11: Test Security of Systems and Networks Regularly](pci-requirement-11.md)
-* [Azure AD PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
+* [Microsoft Entra PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
active-directory Pci Requirement 6 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/pci-requirement-6.md
Title: Azure Active Directory and PCI-DSS Requirement 6
+ Title: Microsoft Entra ID and PCI-DSS Requirement 6
description: Learn PCI-DSS defined approach requirements about developing and maintaining secure systems and software
-# Azure Active Directory and PCI-DSS Requirement 6
+# Microsoft Entra ID and PCI-DSS Requirement 6
**Requirement 6: Develop and Maintain Secure Systems and Software** </br>**Defined approach requirements** ## 6.1 Processes and mechanisms for developing and maintaining secure systems and software are defined and understood.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**6.1.1** All security policies and operational procedures that are identified in Requirement 6 are: </br> Documented </br> Kept up to date </br> In use </br> Known to all affected parties|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| |**6.1.2** Roles and responsibilities for performing activities in Requirement 6 are documented, assigned, and understood.|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| ## 6.2 Bespoke and custom software are developed securely.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**6.2.1** Bespoke and custom software are developed securely, as follows: </br> Based on industry standards and/or best practices for secure development. </br> In accordance with PCI-DSS (for example, secure authentication and logging). </br> Incorporating consideration of information security issues during each stage of the software development lifecycle.|Procure and develop applications that use modern authentication protocols, such as OAuth2 and OpenID Connect (OIDC), which integrate with Azure Active Directory (Azure AD). </br> Build software using the Microsoft identity platform. [Microsoft identity platform best practices and recommendations](../develop/identity-platform-integration-checklist.md)|
+|**6.2.1** Bespoke and custom software are developed securely, as follows: </br> Based on industry standards and/or best practices for secure development. </br> In accordance with PCI-DSS (for example, secure authentication and logging). </br> Incorporating consideration of information security issues during each stage of the software development lifecycle.|Procure and develop applications that use modern authentication protocols, such as OAuth2 and OpenID Connect (OIDC), which integrate with Microsoft Entra ID. </br> Build software using the Microsoft identity platform. [Microsoft identity platform best practices and recommendations](../develop/identity-platform-integration-checklist.md)|
|**6.2.2** Software development personnel working on bespoke and custom software are trained at least once every 12 months as follows: </br> On software security relevant to their job function and development languages. </br> Including secure software design and secure coding techniques. </br> Including, if security testing tools are used, how to use the tools for detecting vulnerabilities in software.|Use the following exam to provide proof of proficiency on Microsoft identity platform: [Exam MS-600: Building Applications and Solutions with Microsoft 365 Core Services](/certifications/exams/ms-600) Use the following training to prepare for the exam: [MS-600: Implement Microsoft identity](/training/paths/m365-identity-associate/)|
-|**6.2.3** Bespoke and custom software is reviewed prior to being released into production or to customers, to identify and correct potential coding vulnerabilities, as follows: </br> Code reviews ensure code is developed according to secure coding guidelines. </br> Code reviews look for both existing and emerging software vulnerabilities. </br> Appropriate corrections are implemented prior to release.|Not applicable to Azure AD.|
-|**6.2.3.1** If manual code reviews are performed for bespoke and custom software prior to release to production, code changes are: </br> Reviewed by individuals other than the originating code author, and who are knowledgeable about code-review techniques and secure coding practices. </br> Reviewed and approved by management prior to release.|Not applicable to Azure AD.|
-|**6.2.4** Software engineering techniques or other methods are defined and in use by software development personnel to prevent or mitigate common software attacks and related vulnerabilities in bespoke and custom software, including but not limited to the following: </br> Injection attacks, including SQL, LDAP, XPath, or other command, parameter, object, fault, or injection-type flaws. </br> Attacks on data and data structures, including attempts to manipulate buffers, pointers, input data, or shared data. </br> Attacks on cryptography usage, including attempts to exploit weak, insecure, or inappropriate cryptographic implementations, algorithms, cipher suites, or modes of operation. </br> Attacks on business logic, including attempts to abuse or bypass application features and functionalities through the manipulation of APIs, communication protocols and channels, client-side functionality, or other system/application functions and resources. This includes cross-site scripting (XSS) and cross-site request forgery (CSRF). </br> Attacks on access control mechanisms, including attempts to bypass or abuse identification, authentication, or authorization mechanisms, or attempts to exploit weaknesses in the implementation of such mechanisms. </br> Attacks via any ΓÇ£high-riskΓÇ¥ vulnerabilities identified in the vulnerability identification process, as defined in Requirement 6.3.1.|Not applicable to Azure AD.|
+|**6.2.3** Bespoke and custom software is reviewed prior to being released into production or to customers, to identify and correct potential coding vulnerabilities, as follows: </br> Code reviews ensure code is developed according to secure coding guidelines. </br> Code reviews look for both existing and emerging software vulnerabilities. </br> Appropriate corrections are implemented prior to release.|Not applicable to Microsoft Entra ID.|
+|**6.2.3.1** If manual code reviews are performed for bespoke and custom software prior to release to production, code changes are: </br> Reviewed by individuals other than the originating code author, and who are knowledgeable about code-review techniques and secure coding practices. </br> Reviewed and approved by management prior to release.|Not applicable to Microsoft Entra ID.|
+|**6.2.4** Software engineering techniques or other methods are defined and in use by software development personnel to prevent or mitigate common software attacks and related vulnerabilities in bespoke and custom software, including but not limited to the following: </br> Injection attacks, including SQL, LDAP, XPath, or other command, parameter, object, fault, or injection-type flaws. </br> Attacks on data and data structures, including attempts to manipulate buffers, pointers, input data, or shared data. </br> Attacks on cryptography usage, including attempts to exploit weak, insecure, or inappropriate cryptographic implementations, algorithms, cipher suites, or modes of operation. </br> Attacks on business logic, including attempts to abuse or bypass application features and functionalities through the manipulation of APIs, communication protocols and channels, client-side functionality, or other system/application functions and resources. This includes cross-site scripting (XSS) and cross-site request forgery (CSRF). </br> Attacks on access control mechanisms, including attempts to bypass or abuse identification, authentication, or authorization mechanisms, or attempts to exploit weaknesses in the implementation of such mechanisms. </br> Attacks via any ΓÇ£high-riskΓÇ¥ vulnerabilities identified in the vulnerability identification process, as defined in Requirement 6.3.1.|Not applicable to Microsoft Entra ID.|
## 6.3 Security vulnerabilities are identified and addressed.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**6.3.1** Security vulnerabilities are identified and managed as follows: </br> New security vulnerabilities are identified using industry-recognized sources for security vulnerability information, including alerts from international and national/regional computer emergency response teams (CERTs). </br> Vulnerabilities are assigned a risk ranking based on industry best practices and consideration of potential impact. </br> Risk rankings identify, at a minimum, all vulnerabilities considered to be a high-risk or critical to the environment. </br> Vulnerabilities for bespoke and custom, and third-party software (for example operating systems and databases) are covered.|Learn about vulnerabilities. [MSRC | Security Updates, Security Update Guide](https://msrc.microsoft.com/update-guide)|
-|**6.3.2** An inventory of bespoke and custom software, and third-party software components incorporated into bespoke and custom software is maintained to facilitate vulnerability and patch management.|Generate reports for applications using Azure AD for authentication for inventory. [applicationSignInDetailedSummary resource type](/graph/api/resources/applicationsignindetailedsummary?view=graph-rest-beta&viewFallbackFrom=graph-rest-1.0&preserve-view=true) </br> [Applications listed in Enterprise applications](../manage-apps/application-list.md)|
-|**6.3.3** All system components are protected from known vulnerabilities by installing applicable security patches/updates as follows: </br> Critical or high-security patches/updates (identified according to the risk ranking process at Requirement 6.3.1) are installed within one month of release. </br> All other applicable security patches/updates are installed within an appropriate time frame as determined by the entity (for example, within three months of release).|Not applicable to Azure AD.|
+|**6.3.2** An inventory of bespoke and custom software, and third-party software components incorporated into bespoke and custom software is maintained to facilitate vulnerability and patch management.|Generate reports for applications using Microsoft Entra ID for authentication for inventory. [applicationSignInDetailedSummary resource type](/graph/api/resources/applicationsignindetailedsummary?view=graph-rest-beta&viewFallbackFrom=graph-rest-1.0&preserve-view=true) </br> [Applications listed in Enterprise applications](../manage-apps/application-list.md)|
+|**6.3.3** All system components are protected from known vulnerabilities by installing applicable security patches/updates as follows: </br> Critical or high-security patches/updates (identified according to the risk ranking process at Requirement 6.3.1) are installed within one month of release. </br> All other applicable security patches/updates are installed within an appropriate time frame as determined by the entity (for example, within three months of release).|Not applicable to Microsoft Entra ID.|
## 6.4 Public-facing web applications are protected against attacks.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**6.4.1** For public-facing web applications, new threats and vulnerabilities are addressed on an ongoing basis and these applications are protected against known attacks as follows: Reviewing public-facing web applications via manual or automated application vulnerability security assessment tools or methods as follows: </br> ΓÇô At least once every 12 months and after significant changes. </br> ΓÇô By an entity that specializes in application security. </br> ΓÇô Including, at a minimum, all common software attacks in Requirement 6.2.4. </br> ΓÇô All vulnerabilities are ranked in accordance with requirement 6.3.1. </br> ΓÇô All vulnerabilities are corrected. </br> ΓÇô The application is reevaluated after the corrections </br> OR </br> Installing an automated technical solution(s) that continually detect and prevent web-based attacks as follows: </br> ΓÇô Installed in front of public-facing web applications to detect and prevent web-based attacks. </br> ΓÇô Actively running and up to date as applicable. </br> ΓÇô Generating audit logs. </br> ΓÇô Configured to either block web-based attacks or generate an alert that is immediately investigated.|Not applicable to Azure AD.|
-|**6.4.2** For public-facing web applications, an automated technical solution is deployed that continually detects and prevents web-based attacks, with at least the following: </br> Is installed in front of public-facing web applications and is configured to detect and prevent web-based attacks. </br> Actively running and up to date as applicable. </br> Generating audit logs. </br> Configured to either block web-based attacks or generate an alert that is immediately investigated.|Not applicable to Azure AD.|
-|**6.4.3** All payment page scripts that are loaded and executed in the consumerΓÇÖs browser are managed as follows: </br> A method is implemented to confirm that each script is authorized. </br> A method is implemented to assure the integrity of each script. </br> An inventory of all scripts is maintained with written justification as to why each is necessary.|Not applicable to Azure AD.|
+|**6.4.1** For public-facing web applications, new threats and vulnerabilities are addressed on an ongoing basis and these applications are protected against known attacks as follows: Reviewing public-facing web applications via manual or automated application vulnerability security assessment tools or methods as follows: </br> ΓÇô At least once every 12 months and after significant changes. </br> ΓÇô By an entity that specializes in application security. </br> ΓÇô Including, at a minimum, all common software attacks in Requirement 6.2.4. </br> ΓÇô All vulnerabilities are ranked in accordance with requirement 6.3.1. </br> ΓÇô All vulnerabilities are corrected. </br> ΓÇô The application is reevaluated after the corrections </br> OR </br> Installing an automated technical solution(s) that continually detect and prevent web-based attacks as follows: </br> ΓÇô Installed in front of public-facing web applications to detect and prevent web-based attacks. </br> ΓÇô Actively running and up to date as applicable. </br> ΓÇô Generating audit logs. </br> ΓÇô Configured to either block web-based attacks or generate an alert that is immediately investigated.|Not applicable to Microsoft Entra ID.|
+|**6.4.2** For public-facing web applications, an automated technical solution is deployed that continually detects and prevents web-based attacks, with at least the following: </br> Is installed in front of public-facing web applications and is configured to detect and prevent web-based attacks. </br> Actively running and up to date as applicable. </br> Generating audit logs. </br> Configured to either block web-based attacks or generate an alert that is immediately investigated.|Not applicable to Microsoft Entra ID.|
+|**6.4.3** All payment page scripts that are loaded and executed in the consumerΓÇÖs browser are managed as follows: </br> A method is implemented to confirm that each script is authorized. </br> A method is implemented to assure the integrity of each script. </br> An inventory of all scripts is maintained with written justification as to why each is necessary.|Not applicable to Microsoft Entra ID.|
## 6.5 Changes to all system components are managed securely.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**6.5.1** Changes to all system components in the production environment are made according to established procedures that include: </br> Reason for, and description of, the change. </br> Documentation of security impact. </br> Documented change approval by authorized parties. </br> Testing to verify that the change doesn't adversely impact system security. </br> For bespoke and custom software changes, all updates are tested for compliance with Requirement 6.2.4 before being deployed into production. </br> Procedures to address failures and return to a secure state.|Include changes to Azure AD configuration in the change control process. |
-|**6.5.2** Upon completion of a significant change, all applicable PCI-DSS requirements are confirmed to be in place on all new or changed systems and networks, and documentation is updated as applicable.|Not applicable to Azure AD.|
+|**6.5.1** Changes to all system components in the production environment are made according to established procedures that include: </br> Reason for, and description of, the change. </br> Documentation of security impact. </br> Documented change approval by authorized parties. </br> Testing to verify that the change doesn't adversely impact system security. </br> For bespoke and custom software changes, all updates are tested for compliance with Requirement 6.2.4 before being deployed into production. </br> Procedures to address failures and return to a secure state.|Include changes to Microsoft Entra configuration in the change control process. |
+|**6.5.2** Upon completion of a significant change, all applicable PCI-DSS requirements are confirmed to be in place on all new or changed systems and networks, and documentation is updated as applicable.|Not applicable to Microsoft Entra ID.|
|**6.5.3** Preproduction environments are separated from production environments and the separation is enforced with access controls.|Approaches to separate preproduction and production environments, based on organizational requirements. [Resource isolation in a single tenant](../architecture/secure-single-tenant.md) </br> [Resource isolation with multiple tenants](../architecture/secure-multiple-tenants.md)|
-|**6.5.4** Roles and functions are separated between production and preproduction environments to provide accountability such that only reviewed and approved changes are deployed.|Learn about privileged roles and dedicated preproduction tenants. [Best practices for Azure AD roles](../roles/best-practices.md)|
-|**6.5.5** Live PANs aren't used in preproduction environments, except where those environments are included in the CDE and protected in accordance with all applicable PCI-DSS requirements.|Not applicable to Azure AD.|
-|**6.5.6** Test data and test accounts are removed from system components before the system goes into production.|Not applicable to Azure AD.|
+|**6.5.4** Roles and functions are separated between production and preproduction environments to provide accountability such that only reviewed and approved changes are deployed.|Learn about privileged roles and dedicated preproduction tenants. [Best practices for Microsoft Entra roles](../roles/best-practices.md)|
+|**6.5.5** Live PANs aren't used in preproduction environments, except where those environments are included in the CDE and protected in accordance with all applicable PCI-DSS requirements.|Not applicable to Microsoft Entra ID.|
+|**6.5.6** Test data and test accounts are removed from system components before the system goes into production.|Not applicable to Microsoft Entra ID.|
## Next steps
-PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicalbe to Azure AD, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
+PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicalbe to Microsoft Entra ID, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
-To configure Azure AD to comply with PCI-DSS, see the following articles.
+To configure Microsoft Entra ID to comply with PCI-DSS, see the following articles.
-* [Azure AD PCI-DSS guidance](pci-dss-guidance.md)
+* [Microsoft Entra PCI-DSS guidance](pci-dss-guidance.md)
* [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md) * [Requirement 2: Apply Secure Configurations to All System Components](pci-requirement-2.md) * [Requirement 5: Protect All Systems and Networks from Malicious Software](pci-requirement-5.md)
To configure Azure AD to comply with PCI-DSS, see the following articles.
* [Requirement 8: Identify Users and Authenticate Access to System Components](pci-requirement-8.md) * [Requirement 10: Log and Monitor All Access to System Components and Cardholder Data](pci-requirement-10.md) * [Requirement 11: Test Security of Systems and Networks Regularly](pci-requirement-11.md)
-* [Azure AD PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
+* [Microsoft Entra PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
active-directory Pci Requirement 7 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/pci-requirement-7.md
Title: Azure Active Directory and PCI-DSS Requirement 7
+ Title: Microsoft Entra ID and PCI-DSS Requirement 7
description: Learn PCI-DSS defined approach requirements for restricting access to system components and CHD by business need-to-know
-# Azure Active Directory and PCI-DSS Requirement 7
+# Microsoft Entra ID and PCI-DSS Requirement 7
**Requirement 7: Restrict Access to System Components and Cardholder Data by Business Need to Know** </br>**Defined approach requirements** ## 7.1 Processes and mechanisms for restricting access to system components and cardholder data by business need to know are defined and understood.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**7.1.1** All security policies and operational procedures that are identified in Requirement 7 are: </br> Documented </br> Kept up to date </br> In use </br> Known to all affected parties|Integrate access to cardholder data environment (CDE) applications with Azure Active Directory (Azure AD) for authentication and authorization. </br> Document Conditional Access policies for remote access technologies. Automate with Microsoft Graph API and PowerShell. [Conditional Access: Programmatic access](../conditional-access/howto-conditional-access-apis.md) </br> Archive the Azure AD audit logs to record security policy changes and Azure AD tenant configuration. To record usage, archive Azure AD sign-in logs in a security information and event management (SIEM) system. [Azure AD activity logs in Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md)|
-|**7.1.2** Roles and responsibilities for performing activities in Requirement 7 are documented, assigned, and understood.|Integrate access to CDE applications with Azure AD for authentication and authorization. </br> - Assign users roles to applications or with group membership </br> - Use Microsoft Graph to list application assignments </br> - Use Azure AD audit logs to track assignment changes. </br> [List appRoleAssignments granted to a user](/graph/api/user-list-approleassignments?view=graph-rest-1.0&tabs=http&preserve-view=true) </br> [Get-MgServicePrincipalAppRoleAssignedTo](/powershell/module/microsoft.graph.applications/get-mgserviceprincipalapproleassignedto?view=graph-powershell-1.0&preserve-view=true) </br></br> **Privileged access** </br> Use Azure AD audit logs to track directory role assignments. Administrator roles relevant to this PCI requirement: </br> - Global </br> - Application </br> - Authentication </br> - Authentication Policy </br> - Hybrid Identity </br> To implement least privilege access, use Azure AD to create custom directory roles. </br> If you build portions of CDE in Azure, document privileged role assignments such as Owner, Contributor, user Access Administrator, etc., and subscription custom roles where CDE resources are deployed. </br> Microsoft recommends you enable Just-In-Time (JIT) access to roles using Privileged Identity Management (PIM). PIM enables JIT access to Azure AD security groups for scenarios when group membership represents privileged access to CDE applications or resources. [Azure AD built-in roles](../roles/permissions-reference.md) </br> [Azure AD Identity and access management operations reference guide](../architecture/ops-guide-iam.md) </br> [Create and assign a custom role in Azure Active Directory](../roles/custom-create.md) </br> [Securing privileged access for hybrid and cloud deployments in Azure AD](../roles/security-planning.md) </br> [What is Azure AD Privileged Identity Management?](../privileged-identity-management/pim-configure.md) </br> [Best practices for all isolation architectures]() </br> [PIM for Groups](../architecture/secure-best-practices.md)|
+|**7.1.1** All security policies and operational procedures that are identified in Requirement 7 are: </br> Documented </br> Kept up to date </br> In use </br> Known to all affected parties|Integrate access to cardholder data environment (CDE) applications with Microsoft Entra ID for authentication and authorization. </br> Document Conditional Access policies for remote access technologies. Automate with Microsoft Graph API and PowerShell. [Conditional Access: Programmatic access](../conditional-access/howto-conditional-access-apis.md) </br> Archive the Microsoft Entra audit logs to record security policy changes and Microsoft Entra tenant configuration. To record usage, archive Microsoft Entra sign-in logs in a security information and event management (SIEM) system. [Microsoft Entra activity logs in Azure Monitor](../reports-monitoring/concept-activity-logs-azure-monitor.md)|
+|**7.1.2** Roles and responsibilities for performing activities in Requirement 7 are documented, assigned, and understood.|Integrate access to CDE applications with Microsoft Entra ID for authentication and authorization. </br> - Assign users roles to applications or with group membership </br> - Use Microsoft Graph to list application assignments </br> - Use Microsoft Entra audit logs to track assignment changes. </br> [List appRoleAssignments granted to a user](/graph/api/user-list-approleassignments?view=graph-rest-1.0&tabs=http&preserve-view=true) </br> [Get-MgServicePrincipalAppRoleAssignedTo](/powershell/module/microsoft.graph.applications/get-mgserviceprincipalapproleassignedto?view=graph-powershell-1.0&preserve-view=true) </br></br> **Privileged access** </br> Use Microsoft Entra audit logs to track directory role assignments. Administrator roles relevant to this PCI requirement: </br> - Global </br> - Application </br> - Authentication </br> - Authentication Policy </br> - Hybrid Identity </br> To implement least privilege access, use Microsoft Entra ID to create custom directory roles. </br> If you build portions of CDE in Azure, document privileged role assignments such as Owner, Contributor, user Access Administrator, etc., and subscription custom roles where CDE resources are deployed. </br> Microsoft recommends you enable Just-In-Time (JIT) access to roles using Privileged Identity Management (PIM). PIM enables JIT access to Microsoft Entra security groups for scenarios when group membership represents privileged access to CDE applications or resources. [Microsoft Entra built-in roles](../roles/permissions-reference.md) </br> [Microsoft Entra identity and access management operations reference guide](../architecture/ops-guide-iam.md) </br> [Create and assign a custom role in Microsoft Entra ID](../roles/custom-create.md) </br> [Securing privileged access for hybrid and cloud deployments in Microsoft Entra ID](../roles/security-planning.md) </br> [What is Microsoft Entra Privileged Identity Management?](../privileged-identity-management/pim-configure.md) </br> [Best practices for all isolation architectures]() </br> [PIM for Groups](../architecture/secure-best-practices.md)|
## 7.2 Access to system components and data is appropriately defined and assigned.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**7.2.1** An access control model is defined and includes granting access as follows: </br> Appropriate access depending on the entityΓÇÖs business and access needs. </br> Access to system components and data resources that is based on usersΓÇÖ job classification and functions. </br> The least privileges required (for example, user, administrator) to perform a job function.|Use Azure AD to assign users to roles in applications directly or through group membership. </br> Organizations with standardized taxonomy implemented as attributes can automate access grants based on user job classification and function. Use Azure AD Groups with dynamic membership, and Azure AD entitlement management access packages with dynamic assignment policies. </br> Use entitlement management to define separation of duties to delineate least privilege. </br> PIM enables JIT access to Azure AD security groups for custom scenarios where group membership represents privileged access to CDE applications or resources. [Dynamic membership rules for groups in Azure AD](../enterprise-users/groups-dynamic-membership.md) </br> [Configure an automatic assignment policy for an access package in entitlement management](../governance/entitlement-management-access-package-auto-assignment-policy.md) </br> [Configure separation of duties for an access package in entitlement management](../governance/entitlement-management-access-package-incompatible.md) </br> [PIM for Groups](../privileged-identity-management/concept-pim-for-groups.md)|
-|**7.2.2** Access is assigned to users, including privileged users, based on: </br> Job classification and function. </br> Least privileges necessary to perform job responsibilities.|Use Azure AD to assign users to roles in applications directly or through group membership. </br> Organizations with standardized taxonomy implemented as attributes can automate access grants based on user job classification and function. Use Azure AD Groups with dynamic membership, and Azure AD entitlement management access packages with dynamic assignment policies. </br> Use entitlement management to define separation of duties to delineate least privilege. </br> PIM enables JIT access to Azure AD security groups for custom scenarios where group membership represents privileged access to CDE applications or resources. [Dynamic membership rules for groups in Azure AD](../enterprise-users/groups-dynamic-membership.md) </br> [Configure an automatic assignment policy for an access package in entitlement management](../governance/entitlement-management-access-package-auto-assignment-policy.md) </br> [Configure separation of duties for an access package in entitlement management](../governance/entitlement-management-access-package-incompatible.md) </br> [PIM for Groups](../privileged-identity-management/concept-pim-for-groups.md)|
-|**7.2.3** Required privileges are approved by authorized personnel.|Entitlement management supports approval workflows to grant access to resources, and periodic access reviews. [Approve or deny access requests in entitlement management](../governance/entitlement-management-request-approve.md) </br> [Review access of an access package in entitlement management](../governance/entitlement-management-access-reviews-review-access.md) </br> PIM supports approval workflows to activate Azure AD directory roles, and Azure roles, and cloud groups. [Approve or deny requests for Azure AD roles in PIM](../privileged-identity-management/pim-approval-workflow.md) </br> [Approve activation requests for group members and owners](../privileged-identity-management/groups-approval-workflow.md)|
-|**7.2.4** All user accounts and related access privileges, including third-party/vendor accounts, are reviewed as follows: </br> At least once every six months. </br> To ensure user accounts and access remain appropriate based on job function. </br> Any inappropriate access is addressed. Management acknowledges that access remains appropriate.|If you grant access to applications using direct assignment or with group membership, configure Azure AD access reviews. If you grant access to applications using entitlement management, enable access reviews at the access package level. [Create an access review of an access package in entitlement management](../governance/entitlement-management-access-reviews-create.md) </br> Use Azure AD external identities for third-party and vendor accounts. You can perform access reviews targeting external identities, for instance third-party or vendor accounts. [Manage guest access with access reviews](../governance/manage-guest-access-with-access-reviews.md)|
-|**7.2.5** All application and system accounts and related access privileges are assigned and managed as follows: </br> Based on the least privileges necessary for the operability of the system or application. </br> Access is limited to the systems, applications, or processes that specifically require their use.|Use Azure AD to assign users to roles in applications directly or through group membership. </br> Organizations with standardized taxonomy implemented as attributes can automate access grants based on user job classification and function. Use Azure AD Groups with dynamic membership, and Azure AD entitlement management access packages with dynamic assignment policies. </br> Use entitlement management to define separation of duties to delineate least privilege. </br> PIM enables JIT access to Azure AD security groups for custom scenarios where group membership represents privileged access to CDE applications or resources. [Dynamic membership rules for groups in Azure AD](../enterprise-users/groups-dynamic-membership.md) </br> [Configure an automatic assignment policy for an access package in entitlement management](../governance/entitlement-management-access-package-auto-assignment-policy.md) </br> [Configure separation of duties for an access package in entitlement management](../governance/entitlement-management-access-package-incompatible.md) </br> [PIM for Groups](../privileged-identity-management/concept-pim-for-groups.md)|
-|**7.2.5.1** All access by application and system accounts and related access privileges are reviewed as follows: </br> Periodically (at the frequency defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1). </br> The application/system access remains appropriate for the function being performed. </br> Any inappropriate access is addressed. </br> Management acknowledges that access remains appropriate.|Best practices when reviewing service accounts permissions. [Governing Azure AD service accounts](../architecture/govern-service-accounts.md) </br> [Govern on-premises service accounts](../architecture/service-accounts-govern-on-premises.md)|
-|**7.2.6** All user access to query repositories of stored cardholder data is restricted as follows: </br> Via applications or other programmatic methods, with access and allowed actions based on user roles and least privileges. </br> Only the responsible administrator(s) can directly access or query repositories of stored card-holder data (CHD).|Modern applications enable programmatic methods that restrict access to data repositories.</br> Integrate applications with Azure AD using modern authentication protocols such as OAuth and OpenID connect (OIDC). [OAuth 2.0 and OIDC protocols on the Microsoft identity platform](../develop/v2-protocols.md) </br> Define application-specific roles to model privileged and nonprivileged user access. Assign users or groups to roles. [Add app roles to your application and receive them in the token](../develop/howto-add-app-roles-in-apps.md) </br> For APIs exposed by your application, define OAuth scopes to enable user and administrator consent. [Scopes and permissions in the Microsoft identity platform](../develop/scopes-oidc.md) </br> Model privileged and non-privileged access to the repositories with the following approach and avoid direct repository access. If administrators and operators require access, grant it per the underlying platform. For instance, ARM IAM assignments in Azure, Access Control Lists (ACLs) windows, etc. </br> See architecture guidance that includes securing application platform-as-a-service (PaaS) and infrastructure-as-a-service (IaaS) in Azure. [Azure Architecture Center](/azure/architecture/)|
+|**7.2.1** An access control model is defined and includes granting access as follows: </br> Appropriate access depending on the entityΓÇÖs business and access needs. </br> Access to system components and data resources that is based on usersΓÇÖ job classification and functions. </br> The least privileges required (for example, user, administrator) to perform a job function.|Use Microsoft Entra ID to assign users to roles in applications directly or through group membership. </br> Organizations with standardized taxonomy implemented as attributes can automate access grants based on user job classification and function. Use Microsoft Entra groups with dynamic membership, and Microsoft Entra entitlement management access packages with dynamic assignment policies. </br> Use entitlement management to define separation of duties to delineate least privilege. </br> PIM enables JIT access to Microsoft Entra security groups for custom scenarios where group membership represents privileged access to CDE applications or resources. [Dynamic membership rules for groups in Microsoft Entra ID](../enterprise-users/groups-dynamic-membership.md) </br> [Configure an automatic assignment policy for an access package in entitlement management](../governance/entitlement-management-access-package-auto-assignment-policy.md) </br> [Configure separation of duties for an access package in entitlement management](../governance/entitlement-management-access-package-incompatible.md) </br> [PIM for Groups](../privileged-identity-management/concept-pim-for-groups.md)|
+|**7.2.2** Access is assigned to users, including privileged users, based on: </br> Job classification and function. </br> Least privileges necessary to perform job responsibilities.|Use Microsoft Entra ID to assign users to roles in applications directly or through group membership. </br> Organizations with standardized taxonomy implemented as attributes can automate access grants based on user job classification and function. Use Microsoft Entra groups with dynamic membership, and Microsoft Entra entitlement management access packages with dynamic assignment policies. </br> Use entitlement management to define separation of duties to delineate least privilege. </br> PIM enables JIT access to Microsoft Entra security groups for custom scenarios where group membership represents privileged access to CDE applications or resources. [Dynamic membership rules for groups in Microsoft Entra ID](../enterprise-users/groups-dynamic-membership.md) </br> [Configure an automatic assignment policy for an access package in entitlement management](../governance/entitlement-management-access-package-auto-assignment-policy.md) </br> [Configure separation of duties for an access package in entitlement management](../governance/entitlement-management-access-package-incompatible.md) </br> [PIM for Groups](../privileged-identity-management/concept-pim-for-groups.md)|
+|**7.2.3** Required privileges are approved by authorized personnel.|Entitlement management supports approval workflows to grant access to resources, and periodic access reviews. [Approve or deny access requests in entitlement management](../governance/entitlement-management-request-approve.md) </br> [Review access of an access package in entitlement management](../governance/entitlement-management-access-reviews-review-access.md) </br> PIM supports approval workflows to activate Microsoft Entra directory roles, and Azure roles, and cloud groups. [Approve or deny requests for Microsoft Entra roles in PIM](../privileged-identity-management/pim-approval-workflow.md) </br> [Approve activation requests for group members and owners](../privileged-identity-management/groups-approval-workflow.md)|
+|**7.2.4** All user accounts and related access privileges, including third-party/vendor accounts, are reviewed as follows: </br> At least once every six months. </br> To ensure user accounts and access remain appropriate based on job function. </br> Any inappropriate access is addressed. Management acknowledges that access remains appropriate.|If you grant access to applications using direct assignment or with group membership, configure Microsoft Entra access reviews. If you grant access to applications using entitlement management, enable access reviews at the access package level. [Create an access review of an access package in entitlement management](../governance/entitlement-management-access-reviews-create.md) </br> Use Microsoft Entra External ID for third-party and vendor accounts. You can perform access reviews targeting external identities, for instance third-party or vendor accounts. [Manage guest access with access reviews](../governance/manage-guest-access-with-access-reviews.md)|
+|**7.2.5** All application and system accounts and related access privileges are assigned and managed as follows: </br> Based on the least privileges necessary for the operability of the system or application. </br> Access is limited to the systems, applications, or processes that specifically require their use.|Use Microsoft Entra ID to assign users to roles in applications directly or through group membership. </br> Organizations with standardized taxonomy implemented as attributes can automate access grants based on user job classification and function. Use Microsoft Entra groups with dynamic membership, and Microsoft Entra entitlement management access packages with dynamic assignment policies. </br> Use entitlement management to define separation of duties to delineate least privilege. </br> PIM enables JIT access to Microsoft Entra security groups for custom scenarios where group membership represents privileged access to CDE applications or resources. [Dynamic membership rules for groups in Microsoft Entra ID](../enterprise-users/groups-dynamic-membership.md) </br> [Configure an automatic assignment policy for an access package in entitlement management](../governance/entitlement-management-access-package-auto-assignment-policy.md) </br> [Configure separation of duties for an access package in entitlement management](../governance/entitlement-management-access-package-incompatible.md) </br> [PIM for Groups](../privileged-identity-management/concept-pim-for-groups.md)|
+|**7.2.5.1** All access by application and system accounts and related access privileges are reviewed as follows: </br> Periodically (at the frequency defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1). </br> The application/system access remains appropriate for the function being performed. </br> Any inappropriate access is addressed. </br> Management acknowledges that access remains appropriate.|Best practices when reviewing service accounts permissions. [Governing Microsoft Entra service accounts](../architecture/govern-service-accounts.md) </br> [Govern on-premises service accounts](../architecture/service-accounts-govern-on-premises.md)|
+|**7.2.6** All user access to query repositories of stored cardholder data is restricted as follows: </br> Via applications or other programmatic methods, with access and allowed actions based on user roles and least privileges. </br> Only the responsible administrator(s) can directly access or query repositories of stored card-holder data (CHD).|Modern applications enable programmatic methods that restrict access to data repositories.</br> Integrate applications with Microsoft Entra ID using modern authentication protocols such as OAuth and OpenID connect (OIDC). [OAuth 2.0 and OIDC protocols on the Microsoft identity platform](../develop/v2-protocols.md) </br> Define application-specific roles to model privileged and nonprivileged user access. Assign users or groups to roles. [Add app roles to your application and receive them in the token](../develop/howto-add-app-roles-in-apps.md) </br> For APIs exposed by your application, define OAuth scopes to enable user and administrator consent. [Scopes and permissions in the Microsoft identity platform](../develop/scopes-oidc.md) </br> Model privileged and non-privileged access to the repositories with the following approach and avoid direct repository access. If administrators and operators require access, grant it per the underlying platform. For instance, ARM IAM assignments in Azure, Access Control Lists (ACLs) windows, etc. </br> See architecture guidance that includes securing application platform-as-a-service (PaaS) and infrastructure-as-a-service (IaaS) in Azure. [Azure Architecture Center](/azure/architecture/)|
## 7.3 Access to system components and data is managed via an access control system(s).
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**7.3.1** An access control system(s) is in place that restricts access based on a userΓÇÖs need to know and covers all system components.|Integrate access to applications in the CDE with Azure AD as an access control system authentication and authorization. Conditional Access policies, with application assignments control access to applications. [What is Conditional Access?](../conditional-access/overview.md) </br> [Assign users and groups to an application](../manage-apps/assign-user-or-group-access-portal.md)|
-|**7.3.2** The access control system(s) is configured to enforce permissions assigned to individuals, applications, and systems based on job classification and function.|Integrate access to applications in the CDE with Azure AD as an access control system authentication and authorization. Conditional Access policies, with application assignments control access to applications. [What is Conditional Access?](../conditional-access/overview.md) </br> [Assign users and groups to an application](../manage-apps/assign-user-or-group-access-portal.md)|
-|**7.3.3** The access control system(s) is set to ΓÇ£deny allΓÇ¥ by default.|Use Conditional Access to block access based on access request conditions such as group membership, applications, network location, credential strength, etc. [Conditional Access: Block access](../conditional-access/howto-conditional-access-policy-block-access.md) </br> Misconfigured block policy might contribute to unintentional lockouts. Design an emergency access strategy. [Manage emergency access admin accounts in Azure AD](../manage-apps/assign-user-or-group-access-portal.md)
+|**7.3.1** An access control system(s) is in place that restricts access based on a userΓÇÖs need to know and covers all system components.|Integrate access to applications in the CDE with Microsoft Entra ID as an access control system authentication and authorization. Conditional Access policies, with application assignments control access to applications. [What is Conditional Access?](../conditional-access/overview.md) </br> [Assign users and groups to an application](../manage-apps/assign-user-or-group-access-portal.md)|
+|**7.3.2** The access control system(s) is configured to enforce permissions assigned to individuals, applications, and systems based on job classification and function.|Integrate access to applications in the CDE with Microsoft Entra ID as an access control system authentication and authorization. Conditional Access policies, with application assignments control access to applications. [What is Conditional Access?](../conditional-access/overview.md) </br> [Assign users and groups to an application](../manage-apps/assign-user-or-group-access-portal.md)|
+|**7.3.3** The access control system(s) is set to ΓÇ£deny allΓÇ¥ by default.|Use Conditional Access to block access based on access request conditions such as group membership, applications, network location, credential strength, etc. [Conditional Access: Block access](../conditional-access/howto-conditional-access-policy-block-access.md) </br> Misconfigured block policy might contribute to unintentional lockouts. Design an emergency access strategy. [Manage emergency access admin accounts in Microsoft Entra ID](../manage-apps/assign-user-or-group-access-portal.md)
## Next steps
-PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Azure AD, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
+PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Microsoft Entra ID, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
-To configure Azure AD to comply with PCI-DSS, see the following articles.
+To configure Microsoft Entra ID to comply with PCI-DSS, see the following articles.
-* [Azure AD PCI-DSS guidance](pci-dss-guidance.md)
+* [Microsoft Entra PCI-DSS guidance](pci-dss-guidance.md)
* [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md) * [Requirement 2: Apply Secure Configurations to All System Components](pci-requirement-2.md) * [Requirement 5: Protect All Systems and Networks from Malicious Software](pci-requirement-5.md)
To configure Azure AD to comply with PCI-DSS, see the following articles.
* [Requirement 8: Identify Users and Authenticate Access to System Components](pci-requirement-8.md) * [Requirement 10: Log and Monitor All Access to System Components and Cardholder Data](pci-requirement-10.md) * [Requirement 11: Test Security of Systems and Networks Regularly](pci-requirement-11.md)
-* [Azure AD PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
+* [Microsoft Entra PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
active-directory Pci Requirement 8 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/pci-requirement-8.md
Title: Azure Active Directory and PCI-DSS Requirement 8
+ Title: Microsoft Entra ID and PCI-DSS Requirement 8
description: Learn PCI-DSS defined approach requirements to identify users and authenticate access to system components
-# Azure Active Directory and PCI-DSS Requirement 8
+# Microsoft Entra ID and PCI-DSS Requirement 8
**Requirement 8: Identify Users and Authenticate Access to System Components** </br>**Defined approach requirements** ## 8.1 Processes and mechanisms for identifying users and authenticating access to system components are defined and understood.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-| |**8.1.1** All security policies and operational procedures that are identified in Requirement 8 are: </br> Documented </br> Kept up to date </br> In use </br> Known to all affected parties|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| |**8.1.2** Roles and responsibilities for performing activities in Requirement 8 are documented, assigned, and understood.|Use the guidance and links herein to produce the documentation to fulfill requirements based on your environment configuration.| ## 8.2 User identification and related accounts for users and administrators are strictly managed throughout an accountΓÇÖs lifecycle.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**8.2.1** All users are assigned a unique ID before access to system components or cardholder data is allowed.|For CDE applications that rely on Azure AD, the unique user ID is the user principal name (UPN) attribute. [Azure AD UserPrincipalName population](../hybrid/connect/plan-connect-userprincipalname.md)|
-|**8.2.2** Group, shared, or generic accounts, or other shared authentication credentials are only used when necessary on an exception basis, and are managed as follows: </br> Account use is prevented unless needed for an exceptional circumstance. </br> Use is limited to the time needed for the exceptional circumstance. </br> Business justification for use is documented. </br> Use is explicitly approved by management </br> Individual user identity is confirmed before access to an account is granted. </br> Every action taken is attributable to an individual user.|Ensure CDEs using Azure AD for application access have processes to prevent shared accounts. Create them as an exception that requires approval. </br> For CDE resources deployed in Azure, use Azure AD managed identities to represent the workload identity, instead of creating a shared service account. [What are managed identities for Azure resources?](../managed-identities-azure-resources/overview.md) </br> If you canΓÇÖt use managed identities and the resources accessed are using the OAuth protocol, use service principals to represent workload identities. Grant identities least privileged access through OAuth scopes. Administrators can restrict access and define approval workflows to create them. [What are workload identities?](../workload-identities/workload-identities-overview.md)|
-|**8.2.3** *Additional requirement for service providers only*: Service providers with remote access to customer premises use unique authentication factors for each customer premises.|Azure AD has on-premises connectors to enable hybrid capabilities. Connectors are identifiable and use uniquely generated credentials. [Azure AD Connect sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md) </br> [Cloud sync deep dive](../hybrid/cloud-sync/concept-how-it-works.md) </br> [Azure AD on-premises application provisioning architecture](../app-provisioning/on-premises-application-provisioning-architecture.md) </br> [Plan cloud HR application to Azure AD user provisioning](../app-provisioning/plan-cloud-hr-provision.md) </br> [Install the Azure AD Connect Health agents](../hybrid/connect/how-to-connect-health-agent-install.md)|
-|**8.2.4** Addition, deletion, and modification of user IDs, authentication factors, and other identifier objects are managed as follows: </br> Authorized with the appropriate approval. </br> Implemented with only the privileges specified on the documented approval.|Azure AD has automated user account provisioning from HR systems. Use this feature to create a lifecycle. [What is HR driven provisioning?](../app-provisioning/what-is-hr-driven-provisioning.md) </br> Azure AD has lifecycle workflows to enable customized logic for joiner, mover, and leaver processes. [What are Lifecycle Workflows?](../governance/what-are-lifecycle-workflows.md) </br> Azure AD has a programmatic interface to manage authentication methods with Microsoft Graph. Some authentication methods such as Windows Hello for Business and FIDO2 keys, require user intervention to register. [Get started with the Graph authentication methods API](/graph/authenticationmethods-get-started) </br> Administrators and/or automation generates the Temporary Access Pass credential using Graph API. Use this credential for passwordless onboarding. [Configure a Temporary Access Pass in Azure AD to register Passwordless authentication methods](../authentication/howto-authentication-temporary-access-pass.md)|
-|**8.2.5** Access for terminated users is immediately revoked.|To revoke access to an account, disable on-premises accounts for hybrid accounts synchronized from Azure AD, disable accounts in Azure AD, and revoke tokens. [Revoke user access in Azure AD](../enterprise-users/users-revoke-access.md) </br> Use Continuous Access Evaluation (CAE) for compatible applications to have a two-way conversation with Azure AD. Apps can be notified of events, such as account termination and reject tokens. [Continuous access evaluation](../conditional-access/concept-continuous-access-evaluation.md)|
-|**8.2.6** Inactive user accounts are removed or disabled within 90 days of inactivity.|For hybrid accounts, administrators check activity in Active Directory and Azure AD every 90 days. For Azure AD, use Microsoft Graph to find the last sign-in date. [How to: Manage inactive user accounts in Azure AD](../reports-monitoring/howto-manage-inactive-user-accounts.md)|
-|**8.2.7** Accounts used by third parties to access, support, or maintain system components via remote access are managed as follows: </br> Enabled only during the time period needed and disabled when not in use. </br> Use is monitored for unexpected activity.|Azure AD has external identity management capabilities. </br> Use governed guest lifecycle with entitlement management. External users are onboarded in the context of apps, resources, and access packages, which you can grant for a limited period and require periodic access reviews. Reviews can result in account removal or disablement. [Govern access for external users in entitlement management](../governance/entitlement-management-external-users.md) </br> Azure AD generates risk events at the user and session level. Learn to protect, detect, and respond to unexpected activity. [What is risk?](../identity-protection/concept-identity-protection-risks.md)|
-|**8.2.8** If a user session has been idle for more than 15 minutes, the user is required to reauthenticate to reactivate the terminal or session.|Use endpoint management policies with Intune, and Microsoft Endpoint Manager. Then, use Conditional Access to allow access from compliant devices. [Use compliance policies to set rules for devices you manage with Intune](/mem/intune/protect/device-compliance-get-started) </br> If your CDE environment relies on group policy objects (GPO), configure GPO to set an idle timeout. Configure Azure AD to allow access from hybrid Azure AD joined devices. [Hybrid Azure AD joined devices](../devices/concept-hybrid-join.md)|
+|**8.2.1** All users are assigned a unique ID before access to system components or cardholder data is allowed.|For CDE applications that rely on Microsoft Entra ID, the unique user ID is the user principal name (UPN) attribute. [Microsoft Entra UserPrincipalName population](../hybrid/connect/plan-connect-userprincipalname.md)|
+|**8.2.2** Group, shared, or generic accounts, or other shared authentication credentials are only used when necessary on an exception basis, and are managed as follows: </br> Account use is prevented unless needed for an exceptional circumstance. </br> Use is limited to the time needed for the exceptional circumstance. </br> Business justification for use is documented. </br> Use is explicitly approved by management </br> Individual user identity is confirmed before access to an account is granted. </br> Every action taken is attributable to an individual user.|Ensure CDEs using Microsoft Entra ID for application access have processes to prevent shared accounts. Create them as an exception that requires approval. </br> For CDE resources deployed in Azure, use Microsoft Entra managed identities to represent the workload identity, instead of creating a shared service account. [What are managed identities for Azure resources?](../managed-identities-azure-resources/overview.md) </br> If you canΓÇÖt use managed identities and the resources accessed are using the OAuth protocol, use service principals to represent workload identities. Grant identities least privileged access through OAuth scopes. Administrators can restrict access and define approval workflows to create them. [What are workload identities?](../workload-identities/workload-identities-overview.md)|
+|**8.2.3** *Additional requirement for service providers only*: Service providers with remote access to customer premises use unique authentication factors for each customer premises.|Microsoft Entra ID has on-premises connectors to enable hybrid capabilities. Connectors are identifiable and use uniquely generated credentials. [Microsoft Entra Connect Sync: Understand and customize synchronization](../hybrid/connect/how-to-connect-sync-whatis.md) </br> [Cloud sync deep dive](../hybrid/cloud-sync/concept-how-it-works.md) </br> [Microsoft Entra on-premises application provisioning architecture](../app-provisioning/on-premises-application-provisioning-architecture.md) </br> [Plan cloud HR application to Microsoft Entra user provisioning](../app-provisioning/plan-cloud-hr-provision.md) </br> [Install the Microsoft Entra Connect Health agents](../hybrid/connect/how-to-connect-health-agent-install.md)|
+|**8.2.4** Addition, deletion, and modification of user IDs, authentication factors, and other identifier objects are managed as follows: </br> Authorized with the appropriate approval. </br> Implemented with only the privileges specified on the documented approval.|Microsoft Entra ID has automated user account provisioning from HR systems. Use this feature to create a lifecycle. [What is HR driven provisioning?](../app-provisioning/what-is-hr-driven-provisioning.md) </br> Microsoft Entra ID has lifecycle workflows to enable customized logic for joiner, mover, and leaver processes. [What are Lifecycle Workflows?](../governance/what-are-lifecycle-workflows.md) </br> Microsoft Entra ID has a programmatic interface to manage authentication methods with Microsoft Graph. Some authentication methods such as Windows Hello for Business and FIDO2 keys, require user intervention to register. [Get started with the Graph authentication methods API](/graph/authenticationmethods-get-started) </br> Administrators and/or automation generates the Temporary Access Pass credential using Graph API. Use this credential for passwordless onboarding. [Configure a Temporary Access Pass in Microsoft Entra ID to register Passwordless authentication methods](../authentication/howto-authentication-temporary-access-pass.md)|
+|**8.2.5** Access for terminated users is immediately revoked.|To revoke access to an account, disable on-premises accounts for hybrid accounts synchronized from Microsoft Entra ID, disable accounts in Microsoft Entra ID, and revoke tokens. [Revoke user access in Microsoft Entra ID](../enterprise-users/users-revoke-access.md) </br> Use Continuous Access Evaluation (CAE) for compatible applications to have a two-way conversation with Microsoft Entra ID. Apps can be notified of events, such as account termination and reject tokens. [Continuous access evaluation](../conditional-access/concept-continuous-access-evaluation.md)|
+|**8.2.6** Inactive user accounts are removed or disabled within 90 days of inactivity.|For hybrid accounts, administrators check activity in Active Directory and Microsoft Entra every 90 days. For Microsoft Entra ID, use Microsoft Graph to find the last sign-in date. [How to: Manage inactive user accounts in Microsoft Entra ID](../reports-monitoring/howto-manage-inactive-user-accounts.md)|
+|**8.2.7** Accounts used by third parties to access, support, or maintain system components via remote access are managed as follows: </br> Enabled only during the time period needed and disabled when not in use. </br> Use is monitored for unexpected activity.|Microsoft Entra ID has external identity management capabilities. </br> Use governed guest lifecycle with entitlement management. External users are onboarded in the context of apps, resources, and access packages, which you can grant for a limited period and require periodic access reviews. Reviews can result in account removal or disablement. [Govern access for external users in entitlement management](../governance/entitlement-management-external-users.md) </br> Microsoft Entra ID generates risk events at the user and session level. Learn to protect, detect, and respond to unexpected activity. [What is risk?](../identity-protection/concept-identity-protection-risks.md)|
+|**8.2.8** If a user session has been idle for more than 15 minutes, the user is required to reauthenticate to reactivate the terminal or session.|Use endpoint management policies with Intune, and Microsoft Endpoint Manager. Then, use Conditional Access to allow access from compliant devices. [Use compliance policies to set rules for devices you manage with Intune](/mem/intune/protect/device-compliance-get-started) </br> If your CDE environment relies on group policy objects (GPO), configure GPO to set an idle timeout. Configure Microsoft Entra ID to allow access from Microsoft Entra hybrid joined devices. [Microsoft Entra hybrid joined devices](../devices/concept-hybrid-join.md)|
## 8.3 Strong authentication for users and administrators is established and managed.
-For more information about Azure AD authentication methods that meet PCI requirements, see: [Information Supplement: Multi-Factor Authentication](pci-dss-mfa.md).
+For more information about Microsoft Entra authentication methods that meet PCI requirements, see: [Information Supplement: Multi-Factor Authentication](pci-dss-mfa.md).
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**8.3.1** All user access to system components for users and administrators is authenticated via at least one of the following authentication factors: </br> Something you know, such as a password or passphrase. </br> Something you have, such as a token device or smart card. </br> Something you are, such as a biometric element.|[Azure AD requires passwordless methods to meet the PCI requirements](https://microsoft.sharepoint-df.com/:w:/t/MicrosoftTechnicalContributorProgram-PCIDSSDocumentation/ETlhHVraW_NPsMGM-mFZlfgB4OPry8BxGizhQ4qItfGCFw?e=glcZ8y) </br> See holistic passwordless deployment. [Plan a passwordless authentication deployment in Azure AD](../authentication/howto-authentication-passwordless-deployment.md)|
-|**8.3.2** Strong cryptography is used to render all authentication factors unreadable during transmission and storage on all system components.|Cryptography used by Azure AD is compliant with [PCI definition of Strong Cryptography](https://www.pcisecuritystandards.org/glossary/#glossary-s). [Azure AD Data protection considerations](../fundamentals/data-protection-considerations.md)|
-|**8.3.3** User identity is verified before modifying any authentication factor.|Azure AD requires users to authenticate to update their authentication methods using self-service, such as mysecurityinfo portal and the self-service password reset (SSPR) portal. [Set up security info from a sign-in page](https://support.microsoft.com/en-us/topic/28180870-c256-4ebf-8bd7-5335571bf9a8) </br> [Common Conditional Access policy: Securing security info registration](../conditional-access/howto-conditional-access-policy-registration.md) </br> [Azure AD self-service password reset](../authentication/concept-sspr-howitworks.md) </br> Administrators with privileged roles can modify authentication factors: Global, Password, User, Authentication, and Privileged Authentication. [Least privileged roles by task in Azure AD](../roles/delegate-by-task.md). Microsoft recommends you enable JIT access and governance, for privileged access using [Azure AD Privileged Identity Management](../privileged-identity-management/pim-configure.md)|
-|**8.3.4** Invalid authentication attempts are limited by: </br> Locking out the user ID after not more than 10 attempts. </br> Setting the lockout duration to a minimum of 30 minutes or until the userΓÇÖs identity is confirmed.|Deploy Windows Hello for Business for Windows devices that support hardware Trusted Platform Modules (TPM) 2.0 or higher. </br> For Windows Hello for Business, lockout relates to the device. The gesture, PIN, or biometric, unlocks access to the local TPM. Administrators configure the lockout behavior with GPO or Intune policies. [TPM Group Policy settings](/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings) </br> [Manage Windows Hello for Business on devices at the time devices enroll with Intune](/mem/intune/protect/windows-hello) </br> [TPM fundamentals](/windows/security/information-protection/tpm/tpm-fundamentals) </br> Windows Hello for Business works for on-premises authentication to Active Directory and cloud resources on Azure AD. </br> For FIDO2 security keys, brute-force protection is related to the key. The gesture, PIN or biometric, unlocks access to the local key storage. Administrators configure Azure AD to allow registration of FIDO2 security keys from manufacturers that align to PCI requirements. [Enable passwordless security key sign-in](../authentication/howto-authentication-passwordless-security-key.md) </br></br> **Microsoft Authenticator App** </br> To mitigate brute force attacks using Microsoft Authenticator app passwordless sign in, enable number matching and more context. </br> Azure AD generates a random number in the authentication flow. The user types it in the authenticator app. The mobile app authentication prompt shows the location, the request IP address, and the request application. [How to use number matching in MFA notifications](../authentication/how-to-mfa-number-match.md) </br> [How to use additional context in Microsoft Authenticator notifications](../authentication/how-to-mfa-additional-context.md)|
-|**8.3.5** If passwords/passphrases are used as authentication factors to meet Requirement 8.3.1, they're set and reset for each user as follows: </br> Set to a unique value for first-time use and upon reset. </br> Forced to be changed immediately after the first use.|Not applicable to Azure AD.|
-|**8.3.6** If passwords/passphrases are used as authentication factors to meet Requirement 8.3.1, they meet the following minimum level of complexity: </br> A minimum length of 12 characters (or IF the system doesn't support 12 characters, a minimum length of eight characters). </br> Contain both numeric and alphabetic characters.|Not applicable to Azure AD.|
-|**8.3.7** Individuals aren't allowed to submit a new password/passphrase that is the same as any of the last four passwords/passphrases used.|Not applicable to Azure AD.|
+|**8.3.1** All user access to system components for users and administrators is authenticated via at least one of the following authentication factors: </br> Something you know, such as a password or passphrase. </br> Something you have, such as a token device or smart card. </br> Something you are, such as a biometric element.|[Microsoft Entra ID requires passwordless methods to meet the PCI requirements](https://microsoft.sharepoint-df.com/:w:/t/MicrosoftTechnicalContributorProgram-PCIDSSDocumentation/ETlhHVraW_NPsMGM-mFZlfgB4OPry8BxGizhQ4qItfGCFw?e=glcZ8y) </br> See holistic passwordless deployment. [Plan a passwordless authentication deployment in Microsoft Entra ID](../authentication/howto-authentication-passwordless-deployment.md)|
+|**8.3.2** Strong cryptography is used to render all authentication factors unreadable during transmission and storage on all system components.|Cryptography used by Microsoft Entra ID is compliant with [PCI definition of Strong Cryptography](https://www.pcisecuritystandards.org/glossary/#glossary-s). [Microsoft Entra Data protection considerations](../fundamentals/data-protection-considerations.md)|
+|**8.3.3** User identity is verified before modifying any authentication factor.|Microsoft Entra ID requires users to authenticate to update their authentication methods using self-service, such as mysecurityinfo portal and the self-service password reset (SSPR) portal. [Set up security info from a sign-in page](https://support.microsoft.com/en-us/topic/28180870-c256-4ebf-8bd7-5335571bf9a8) </br> [Common Conditional Access policy: Securing security info registration](../conditional-access/howto-conditional-access-policy-registration.md) </br> [Microsoft Entra self-service password reset](../authentication/concept-sspr-howitworks.md) </br> Administrators with privileged roles can modify authentication factors: Global, Password, User, Authentication, and Privileged Authentication. [Least privileged roles by task in Microsoft Entra ID](../roles/delegate-by-task.md). Microsoft recommends you enable JIT access and governance, for privileged access using [Microsoft Entra Privileged Identity Management](../privileged-identity-management/pim-configure.md)|
+|**8.3.4** Invalid authentication attempts are limited by: </br> Locking out the user ID after not more than 10 attempts. </br> Setting the lockout duration to a minimum of 30 minutes or until the userΓÇÖs identity is confirmed.|Deploy Windows Hello for Business for Windows devices that support hardware Trusted Platform Modules (TPM) 2.0 or higher. </br> For Windows Hello for Business, lockout relates to the device. The gesture, PIN, or biometric, unlocks access to the local TPM. Administrators configure the lockout behavior with GPO or Intune policies. [TPM Group Policy settings](/windows/security/information-protection/tpm/trusted-platform-module-services-group-policy-settings) </br> [Manage Windows Hello for Business on devices at the time devices enroll with Intune](/mem/intune/protect/windows-hello) </br> [TPM fundamentals](/windows/security/information-protection/tpm/tpm-fundamentals) </br> Windows Hello for Business works for on-premises authentication to Active Directory and cloud resources on Microsoft Entra ID. </br> For FIDO2 security keys, brute-force protection is related to the key. The gesture, PIN or biometric, unlocks access to the local key storage. Administrators configure Microsoft Entra ID to allow registration of FIDO2 security keys from manufacturers that align to PCI requirements. [Enable passwordless security key sign-in](../authentication/howto-authentication-passwordless-security-key.md) </br></br> **Microsoft Authenticator App** </br> To mitigate brute force attacks using Microsoft Authenticator app passwordless sign in, enable number matching and more context. </br> Microsoft Entra ID generates a random number in the authentication flow. The user types it in the authenticator app. The mobile app authentication prompt shows the location, the request IP address, and the request application. [How to use number matching in MFA notifications](../authentication/how-to-mfa-number-match.md) </br> [How to use additional context in Microsoft Authenticator notifications](../authentication/how-to-mfa-additional-context.md)|
+|**8.3.5** If passwords/passphrases are used as authentication factors to meet Requirement 8.3.1, they're set and reset for each user as follows: </br> Set to a unique value for first-time use and upon reset. </br> Forced to be changed immediately after the first use.|Not applicable to Microsoft Entra ID.|
+|**8.3.6** If passwords/passphrases are used as authentication factors to meet Requirement 8.3.1, they meet the following minimum level of complexity: </br> A minimum length of 12 characters (or IF the system doesn't support 12 characters, a minimum length of eight characters). </br> Contain both numeric and alphabetic characters.|Not applicable to Microsoft Entra ID.|
+|**8.3.7** Individuals aren't allowed to submit a new password/passphrase that is the same as any of the last four passwords/passphrases used.|Not applicable to Microsoft Entra ID.|
|**8.3.8** Authentication policies and procedures are documented and communicated to all users including: </br> Guidance on selecting strong authentication factors. </br> Guidance for how users should protect their authentication factors. </br> Instructions not to reuse previously used passwords/passphrases. </br> Instructions to change passwords/passphrases if there's any suspicion or knowledge that the password/passphrases have been compromised and how to report the incident.|Document policies and procedures, then communicate to users per this requirement. Microsoft provides customizable templates in the [Download Center](https://www.microsoft.com/en-us/download/details.aspx?id=57600).|
-|**8.3.9** If passwords/passphrases are used as the only authentication factor for user access (that is, in any single-factor authentication implementation) then either: Passwords/passphrases are changed at least once every 90 days, </br> OR </br> The security posture of accounts is dynamically analyzed, and real-time access to resources is automatically determined accordingly.|Not applicable to Azure AD.|
-|**8.3.10** *Additional requirement for service providers only*: If passwords/passphrases are used as the only authentication factor for customer user access to cardholder data (that is, in any single-factor authentication implementation), then guidance is provided to customer users including: </br> Guidance for customers to change their user passwords/passphrases periodically. </br> Guidance as to when, and under what circumstances, passwords/passphrases are to be changed.|Not applicable to Azure AD.|
-|**8.3.10.1** Additional requirement for service providers only: If passwords/passphrases are used as the only authentication factor for customer user access (that is, in any single-factor authentication implementation) then either: </br> Passwords/passphrases are changed at least once every 90 days, </br> OR </br> The security posture of accounts is dynamically analyzed, and real-time access to resources is automatically determined accordingly.|Not applicable to Azure AD.|
+|**8.3.9** If passwords/passphrases are used as the only authentication factor for user access (that is, in any single-factor authentication implementation) then either: Passwords/passphrases are changed at least once every 90 days, </br> OR </br> The security posture of accounts is dynamically analyzed, and real-time access to resources is automatically determined accordingly.|Not applicable to Microsoft Entra ID.|
+|**8.3.10** *Additional requirement for service providers only*: If passwords/passphrases are used as the only authentication factor for customer user access to cardholder data (that is, in any single-factor authentication implementation), then guidance is provided to customer users including: </br> Guidance for customers to change their user passwords/passphrases periodically. </br> Guidance as to when, and under what circumstances, passwords/passphrases are to be changed.|Not applicable to Microsoft Entra ID.|
+|**8.3.10.1** Additional requirement for service providers only: If passwords/passphrases are used as the only authentication factor for customer user access (that is, in any single-factor authentication implementation) then either: </br> Passwords/passphrases are changed at least once every 90 days, </br> OR </br> The security posture of accounts is dynamically analyzed, and real-time access to resources is automatically determined accordingly.|Not applicable to Microsoft Entra ID.|
|**8.3.11** Where authentication factors such as physical or logical security tokens, smart cards, or certificates are used: </br> Factors are assigned to an individual user and not shared among multiple users. </br> Physical and/or logical controls ensure only the intended user can use that factor to gain access.|Use passwordless authentication methods such as Windows Hello for Business, FIDO2 security keys, and Microsoft Authenticator app for phone sign in. Use smart cards based on public or private keypairs associated with users to prevent reuse.| ## 8.4 Multi-factor authentication (MFA) is implemented to secure access into the cardholder data environment (CDE)
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**8.4.1** MFA is implemented for all nonconsole access into the CDE for personnel with administrative access.|Use Conditional Access to require strong authentication to access CDE resources. Define policies to target an administrative role (Global Administrator), or a security group representing administrative access to an application. </br> For administrative access, use Azure AD Privileged Identity Management (PIM) to enable just-in-time (JIT) activation of privileged roles. [What is Conditional Access?](../conditional-access/overview.md) </br> [Conditional Access templates](/azure/active-directory/conditional-access/concept-conditional-access-policy-common) </br> [Start using PIM](../privileged-identity-management/pim-getting-started.md)|
-|**8.4.2** MFA is implemented for all access into the CDE.|Block access to legacy protocols that donΓÇÖt support strong authentication. [Block legacy authentication with Azure AD with Conditional Access](../conditional-access/block-legacy-authentication.md)|
-|**8.4.3** MFA is implemented for all remote network access originating from outside the entityΓÇÖs network that could access or impact the CDE as follows: </br> All remote access by all personnel, both users and administrators, originating from outside the entityΓÇÖs network. </br> All remote access by third parties and vendors.|Integrate access technologies like virtual private network (VPN), remote desktop, and network access points with Azure AD for authentication and authorization. Use Conditional Access to require strong authentication to access remote access applications. [Conditional Access templates](/azure/active-directory/conditional-access/concept-conditional-access-policy-common)|
+|**8.4.1** MFA is implemented for all nonconsole access into the CDE for personnel with administrative access.|Use Conditional Access to require strong authentication to access CDE resources. Define policies to target an administrative role (Global Administrator), or a security group representing administrative access to an application. </br> For administrative access, use Microsoft Entra Privileged Identity Management (PIM) to enable just-in-time (JIT) activation of privileged roles. [What is Conditional Access?](../conditional-access/overview.md) </br> [Conditional Access templates](/azure/active-directory/conditional-access/concept-conditional-access-policy-common) </br> [Start using PIM](../privileged-identity-management/pim-getting-started.md)|
+|**8.4.2** MFA is implemented for all access into the CDE.|Block access to legacy protocols that donΓÇÖt support strong authentication. [Block legacy authentication with Microsoft Entra ID with Conditional Access](../conditional-access/block-legacy-authentication.md)|
+|**8.4.3** MFA is implemented for all remote network access originating from outside the entityΓÇÖs network that could access or impact the CDE as follows: </br> All remote access by all personnel, both users and administrators, originating from outside the entityΓÇÖs network. </br> All remote access by third parties and vendors.|Integrate access technologies like virtual private network (VPN), remote desktop, and network access points with Microsoft Entra ID for authentication and authorization. Use Conditional Access to require strong authentication to access remote access applications. [Conditional Access templates](/azure/active-directory/conditional-access/concept-conditional-access-policy-common)|
## 8.5 Multi-factor authentication (MFA) systems are configured to prevent misuse.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**8.5.1** MFA systems are implemented as follows: </br> The MFA system isn't susceptible to replay attacks. </br> MFA systems can't be bypassed by any users, including administrative users unless specifically documented, and authorized by management on an exception basis, for a limited time period. </br> At least two different types of authentication factors are used. </br> Success of all authentication factors is required before access is granted.|The recommended Azure AD authentication methods use nonce or challenges. These methods resist replay attacks because Azure AD detects replayed authentication transactions. </br> Windows Hello for Business, FIDO2, and Microsoft Authenticator app for passwordless phone sign in use a nonce to identify the request and detect replay attempts. Use passwordless credentials for users in the CDE. </br> Certificate-based authentication uses challenges to detect replay attempts. </br> [NIST authenticator assurance level 2 with Azure AD](nist-authenticator-assurance-level-2.md) </br> [NIST authenticator assurance level 3 by using Azure AD](nist-authenticator-assurance-level-3.md)|
+|**8.5.1** MFA systems are implemented as follows: </br> The MFA system isn't susceptible to replay attacks. </br> MFA systems can't be bypassed by any users, including administrative users unless specifically documented, and authorized by management on an exception basis, for a limited time period. </br> At least two different types of authentication factors are used. </br> Success of all authentication factors is required before access is granted.|The recommended Microsoft Entra authentication methods use nonce or challenges. These methods resist replay attacks because Microsoft Entra ID detects replayed authentication transactions. </br> Windows Hello for Business, FIDO2, and Microsoft Authenticator app for passwordless phone sign in use a nonce to identify the request and detect replay attempts. Use passwordless credentials for users in the CDE. </br> Certificate-based authentication uses challenges to detect replay attempts. </br> [NIST authenticator assurance level 2 with Microsoft Entra ID](nist-authenticator-assurance-level-2.md) </br> [NIST authenticator assurance level 3 by using Microsoft Entra ID](nist-authenticator-assurance-level-3.md)|
## 8.6 Use of application and system accounts and associated authentication factors is strictly managed.
-|PCI-DSS Defined approach requirements|Azure AD guidance and recommendations|
+|PCI-DSS Defined approach requirements|Microsoft Entra guidance and recommendations|
|-|-|
-|**8.6.1** If accounts used by systems or applications can be used for interactive login, they're managed as follows: </br> Interactive use is prevented unless needed for an exceptional circumstance. </br> Interactive use is limited to the time needed for the exceptional circumstance. </br> Business justification for interactive use is documented. </br> Interactive use is explicitly approved by management. </br> Individual user identity is confirmed before access to account is granted. </br> Every action taken is attributable to an individual user.|For CDE applications with modern authentication, and for CDE resources deployed in Azure that use modern authentication, Azure AD has two service account types for applications: Managed Identities and service principals. </br> Learn about Azure AD service account governance: planning, provisioning, lifecycle, monitoring, access reviews, etc. [Governing Azure AD service accounts](../architecture/govern-service-accounts.md) </br> To secure Azure AD service accounts. [Securing managed identities in Azure AD](../architecture/service-accounts-managed-identities.md) </br> [Securing service principals in Azure AD](../architecture/service-accounts-principal.md) </br> For CDEs with resources outside Azure that require access, configure workload identity federations without managing secrets or interactive sign in. [Workload identity federation](../workload-identities/workload-identity-federation.md) </br> To enable approval and tracking processes to fulfill requirements, orchestrate workflows using IT Service Management (ITSM) and configuration management databases (CMDB) These tools use MS Graph API to interact with Azure AD and manage the service account. </br> For CDEs that require service accounts compatible with on-premises Active Directory, use Group Managed Service Accounts (GMSAs), and standalone managed service accounts (sMSA), computer accounts, or user accounts. [Securing on-premises service accounts](../architecture/service-accounts-on-premises.md)|
-|**8.6.2** Passwords/passphrases for any application and system accounts that can be used for interactive login aren't hard coded in scripts, configuration/property files, or bespoke and custom source code.|Use modern service accounts such as Azure Managed Identities and service principals that donΓÇÖt require passwords. </br> Azure AD Managed Identities credentials are provisioned, and rotated in the cloud, which prevents using shared secrets such as passwords and passphrases. When using system-assigned managed identities, the lifecycle is tied to the underlying Azure resource lifecycle. </br> Use service principals to use certificates as credentials, which prevents use of shared secrets such as passwords and passphrases. If certificates are not feasible, use Azure Key Vault to store service principal client secrets. [Best practices for using Azure Key Vault](/azure/key-vault/general/best-practices#using-service-principals-with-key-vault) </br> For CDEs with resources outside Azure that require access, configure workload identity federations without managing secrets or interactive sign-in. [Workload identity federation](../workload-identities/workload-identity-federation.md) </br> Deploy Conditional Access for workload identities to control authorization based on location and/or risk level. [Conditional Access for workload identities](../conditional-access/workload-identity.md) </br> In addition to the previous guidance, use code analysis tools to detect hard-coded secrets in code and configuration files. [Detect exposed secrets in code](/azure/defender-for-cloud/detect-exposed-secrets) </br> [Security rules](/dotnet/fundamentals/code-analysis/quality-rules/security-warnings)|
-|**8.6.3** Passwords/passphrases for any application and system accounts are protected against misuse as follows: </br> Passwords/passphrases are changed periodically (at the frequency defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1) and upon suspicion or confirmation of compromise. </br> Passwords/passphrases are constructed with sufficient complexity appropriate for how frequently the entity changes the passwords/passphrases.|Use modern service accounts such as Azure Managed Identities and service principals that donΓÇÖt require passwords. </br> For exceptions that require service principals with secrets, abstract secret lifecycle with workflows and automations that sets random passwords to service principals, rotates them regularly, and reacts to risk events. </br> Security operations teams can review and remediate reports generated by Azure AD such as Risky workload identities. [Securing workload identities with Identity Protection](../identity-protection/concept-workload-identity-risk.md) |
+|**8.6.1** If accounts used by systems or applications can be used for interactive login, they're managed as follows: </br> Interactive use is prevented unless needed for an exceptional circumstance. </br> Interactive use is limited to the time needed for the exceptional circumstance. </br> Business justification for interactive use is documented. </br> Interactive use is explicitly approved by management. </br> Individual user identity is confirmed before access to account is granted. </br> Every action taken is attributable to an individual user.|For CDE applications with modern authentication, and for CDE resources deployed in Azure that use modern authentication, Microsoft Entra ID has two service account types for applications: Managed Identities and service principals. </br> Learn about Microsoft Entra service account governance: planning, provisioning, lifecycle, monitoring, access reviews, etc. [Governing Microsoft Entra service accounts](../architecture/govern-service-accounts.md) </br> To secure Microsoft Entra service accounts. [Securing managed identities in Microsoft Entra ID](../architecture/service-accounts-managed-identities.md) </br> [Securing service principals in Microsoft Entra ID](../architecture/service-accounts-principal.md) </br> For CDEs with resources outside Azure that require access, configure workload identity federations without managing secrets or interactive sign in. [Workload identity federation](../workload-identities/workload-identity-federation.md) </br> To enable approval and tracking processes to fulfill requirements, orchestrate workflows using IT Service Management (ITSM) and configuration management databases (CMDB) These tools use MS Graph API to interact with Microsoft Entra ID and manage the service account. </br> For CDEs that require service accounts compatible with on-premises Active Directory, use Group Managed Service Accounts (GMSAs), and standalone managed service accounts (sMSA), computer accounts, or user accounts. [Securing on-premises service accounts](../architecture/service-accounts-on-premises.md)|
+|**8.6.2** Passwords/passphrases for any application and system accounts that can be used for interactive login aren't hard coded in scripts, configuration/property files, or bespoke and custom source code.|Use modern service accounts such as Azure Managed Identities and service principals that donΓÇÖt require passwords. </br> Microsoft Entra managed identities credentials are provisioned, and rotated in the cloud, which prevents using shared secrets such as passwords and passphrases. When using system-assigned managed identities, the lifecycle is tied to the underlying Azure resource lifecycle. </br> Use service principals to use certificates as credentials, which prevents use of shared secrets such as passwords and passphrases. If certificates are not feasible, use Azure Key Vault to store service principal client secrets. [Best practices for using Azure Key Vault](/azure/key-vault/general/best-practices#using-service-principals-with-key-vault) </br> For CDEs with resources outside Azure that require access, configure workload identity federations without managing secrets or interactive sign-in. [Workload identity federation](../workload-identities/workload-identity-federation.md) </br> Deploy Conditional Access for workload identities to control authorization based on location and/or risk level. [Conditional Access for workload identities](../conditional-access/workload-identity.md) </br> In addition to the previous guidance, use code analysis tools to detect hard-coded secrets in code and configuration files. [Detect exposed secrets in code](/azure/defender-for-cloud/detect-exposed-secrets) </br> [Security rules](/dotnet/fundamentals/code-analysis/quality-rules/security-warnings)|
+|**8.6.3** Passwords/passphrases for any application and system accounts are protected against misuse as follows: </br> Passwords/passphrases are changed periodically (at the frequency defined in the entityΓÇÖs targeted risk analysis, which is performed according to all elements specified in Requirement 12.3.1) and upon suspicion or confirmation of compromise. </br> Passwords/passphrases are constructed with sufficient complexity appropriate for how frequently the entity changes the passwords/passphrases.|Use modern service accounts such as Azure Managed Identities and service principals that donΓÇÖt require passwords. </br> For exceptions that require service principals with secrets, abstract secret lifecycle with workflows and automations that sets random passwords to service principals, rotates them regularly, and reacts to risk events. </br> Security operations teams can review and remediate reports generated by Microsoft Entra such as Risky workload identities. [Securing workload identities with Identity Protection](../identity-protection/concept-workload-identity-risk.md) |
## Next steps
-PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Azure AD, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
+PCI-DSS requirements **3**, **4**, **9**, and **12** aren't applicable to Microsoft Entra ID, therefore there are no corresponding articles. To see all requirements, go to pcisecuritystandards.org: [Official PCI Security Standards Council Site](https://docs-prv.pcisecuritystandards.org/PCI%20DSS/Standard/PCI-DSS-v4_0.pdf).
-To configure Azure AD to comply with PCI-DSS, see the following articles.
+To configure Microsoft Entra ID to comply with PCI-DSS, see the following articles.
-* [Azure AD PCI-DSS guidance](pci-dss-guidance.md)
+* [Microsoft Entra PCI-DSS guidance](pci-dss-guidance.md)
* [Requirement 1: Install and Maintain Network Security Controls](pci-requirement-1.md) * [Requirement 2: Apply Secure Configurations to All System Components](pci-requirement-2.md) * [Requirement 5: Protect All Systems and Networks from Malicious Software](pci-requirement-5.md)
To configure Azure AD to comply with PCI-DSS, see the following articles.
* [Requirement 8: Identify Users and Authenticate Access to System Components](pci-requirement-8.md) (You're here) * [Requirement 10: Log and Monitor All Access to System Components and Cardholder Data](pci-requirement-10.md) * [Requirement 11: Test Security of Systems and Networks Regularly](pci-requirement-11.md)
-* [Azure AD PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
+* [Microsoft Entra PCI-DSS Multi-Factor Authentication guidance](pci-dss-mfa.md)
active-directory Standards Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/standards/standards-overview.md
Title: Azure Active Directory identity standards overview
-description: You can configure Azure Active directory to meet governmental and industry standards for identity management.
+ Title: Microsoft Entra identity standards overview
+description: You can configure Microsoft Entra ID to meet governmental and industry standards for identity management.
-# Configure Azure Active Directory to meet identity standards
+# Configure Microsoft Entra ID to meet identity standards
In today's world of interconnected infrastructures, compliance with governmental and industry frameworks and standards is often mandatory. Microsoft engages with governments, regulators, and standards bodies to understand and meet compliance requirements for Azure. There are [90 Azure compliance certifications](../../compliance/index.yml), which include many for various countries/regions. Azure has 35 compliance offerings for key industries including,
In today's world of interconnected infrastructures, compliance with governmental
## Azure compliance is a head start
-Compliance is a shared responsibility for Microsoft, cloud service providers (CSPs), and organizations. Use Azure compliance certifications as a basis for your compliance, and then configure Azure Active Directory to meet identity standards.
+Compliance is a shared responsibility for Microsoft, cloud service providers (CSPs), and organizations. Use Azure compliance certifications as a basis for your compliance, and then configure Microsoft Entra ID to meet identity standards.
CSPs, government agencies, and those who work with them, must meet one or more sets of government standards, which can include:
To learn more about supported compliance frameworks, see [Azure compliance offer
## Next steps
-* See, Standards documentation [Implement identity standards with Azure Active Directory](index.yml)
-* [Configure Azure Active Directory to achieve NIST authenticator assurance levels](nist-overview.md)
-* [Configure Azure Active directory to meet FedRAMP High Impact level](configure-for-fedramp-high-impact.md)
+* See, Standards documentation [Implement identity standards with Microsoft Entra ID](index.yml)
+* [Configure Microsoft Entra ID to achieve NIST authenticator assurance levels](nist-overview.md)
+* [Configure Microsoft Entra ID to meet FedRAMP High Impact level](configure-for-fedramp-high-impact.md)
active-directory Admin Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/admin-api.md
The Microsoft Entra Verified ID Admin API enables you to manage all aspects of the Verifiable Credential service. It offers a way to set up a brand new service, manage and create Verifiable Credential contracts, revoke Verifiable Credentials and completely opt out the service as well.
-> The API is intended for developers comfortable with RESTful APIs and enough permissions on the Azure Active Directory tenant to enable the service
+> The API is intended for developers comfortable with RESTful APIs and enough permissions on the Microsoft Entra tenant to enable the service
## Base URL
The Admin API is server over HTTPS. All URLs referenced in the documentation hav
## Authentication
-The API is protected through Azure Active Directory and uses OAuth2 bearer tokens. The access token can be for a user or for an application.
+The API is protected through Microsoft Entra ID and uses OAuth2 bearer tokens. The access token can be for a user or for an application.
### User bearer tokens
OK
## Next steps - [Specify the request service REST API issuance request](issuance-request-api.md)-- [Entra Verified ID Network API](issuance-request-api.md)
+- [Microsoft Entra Verified ID Network API](issuance-request-api.md)
active-directory Credential Design https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/credential-design.md
The rules definition is a simple JSON document that describes important properti
### Attestations
-The following four attestation types are currently available to be configured in the rules definition. They are different ways of providing claims used by the Entra verified ID issuing service to be inserted into a verifiable credential and attest to that information with your decentralized identifier (DID). Multiple attestation types can be used in the rules definition.
+The following four attestation types are currently available to be configured in the rules definition. They are different ways of providing claims used by the Microsoft Entra Verified ID issuing service to be inserted into a verifiable credential and attest to that information with your decentralized identifier (DID). Multiple attestation types can be used in the rules definition.
-* **ID token**: When this option is configured, you'll need to provide an Open ID Connect configuration URI and include the claims that should be included in the verifiable credential. Users are prompted to 'Sign in' on the Authenticator app to meet this requirement and add the associated claims from their account. To configure this option, see this [how to guide](how-to-use-quickstart-idtoken.md)
+* **ID token**: When this option is configured, you'll need to provide an OpenID Connect configuration URI and include the claims that should be included in the verifiable credential. Users are prompted to 'Sign in' on the Authenticator app to meet this requirement and add the associated claims from their account. To configure this option, see this [how to guide](how-to-use-quickstart-idtoken.md)
* **ID token hint**: The sample App and Tutorial use the ID token Hint. When this option is configured, the relying party app will need to provide claims that should be included in the verifiable credential in the Request Service API issuance request. Where the relying party app gets the claims from is up to the app, but it can come from the current sign-in session, from backend CRM systems or even from self asserted user input. To configure this option, please see this [how to guide](how-to-use-quickstart.md)
active-directory Decentralized Identifier Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/decentralized-identifier-overview.md
Enables real people to use decentralized identities and Verifiable Credentials.
**4. Microsoft Resolver**. An API that looks up and resolves DIDs using the ```did:web``` or the ```did:ion``` methods and returns the DID Document Object (DDO). The DDO includes DPKI metadata associated with the DID such as public keys and service endpoints.
-**5. Entra Verified ID Service**.
+**5. Microsoft Entra Verified ID Service**.
An issuance and verification service in Azure and a REST API for [W3C Verifiable Credentials](https://www.w3.org/TR/vc-data-model/) that are signed with the ```did:web``` or the ```did:ion``` method. They enable identity owners to generate, present, and verify claims. This forms the basis of trust between users of the systems. ## A sample scenario
The user is the person or entity that is requesting a VC. For example, Alice is
The verifier is a company or entity who needs to verify claims from one or more issuers they trust. For example, Proseware trusts Woodgrove, Inc. does an adequate job of verifying their employeesΓÇÖ identity and issuing authentic and valid VCs. When Alice tries to order the equipment she needs for her job, Proseware will use open standards such as SIOP and Presentation Exchange to request credentials from the User proving they are an employee of Woodgrove, Inc. For example, Proseware might provide Alice a link to a website with a QR code she scans with her phone camera. This initiates the request for a specific VC, which Authenticator will analyze and give Alice the ability to approve the request to prove her employment to Proseware. Proseware can use the verifiable credentials service API or SDK, to verify the authenticity of the verifiable presentation. Based on the information provided by Alice they give Alice the discount. If other companies and organizations know that Woodgrove, Inc. issues VCs to their employees, they can also create a verifier solution and use the Woodgrove, Inc. verifiable credential to provide special offers reserved for Woodgrove, Inc. employees. > [!NOTE]
-> The verifier can use open standards to perform the presentation and verification, or simply [configure their own Azure AD tenant](verifiable-credentials-configure-tenant.md) to let the Azure AD Verifiable Credentials service perform most of the work.
+> The verifier can use open standards to perform the presentation and verification, or simply [configure their own Microsoft Entra tenant](verifiable-credentials-configure-tenant.md) to let the Microsoft Entra Verified ID service perform most of the work.
## Next steps
active-directory How To Create A Free Developer Account https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/how-to-create-a-free-developer-account.md
Title: Create a free Azure Active Directory developer tenant
+ Title: Create a free Microsoft Entra developer tenant
description: This article shows you how to create a developer account.
Last updated 01/26/2023
-# Customer intent: As a developer, I want to learn how to create a developer Azure Active Directory account so I can participate in the preview with a P2 license.
+# Customer intent: As a developer, I want to learn how to create a developer Microsoft Entra account so I can participate in the preview with a P2 license.
# Microsoft Entra Verified ID developer information
[!INCLUDE [Verifiable Credentials announcement](../../../includes/verifiable-credentials-brand.md)] > [!NOTE]
-> The requirement of an Azure Active Directory (Azure AD) P2 license was removed in early May 2001. The Azure AD Free tier is now supported.
+> The requirement of a Microsoft Entra ID P2 license was removed in early May 2001. The Microsoft Entra ID Free tier is now supported.
-## Create an Azure AD tenant for development
+<a name='create-an-azure-ad-tenant-for-development'></a>
- With a free Azure Active Directory account, you can onboard the verifiable credential service and test issuing and verifying verifiable credentials. Create a free account in either of two ways:
+## Create a Microsoft Entra tenant for development
-- [Join the free Microsoft 365 Developer Program](https://aka.ms/o365devprogram), and get a free sandbox, tools, and other resources (for example, an Azure AD account with P2 licenses, configured users, groups, and mailboxes).-- [Create a new tenant](../develop/quickstart-create-new-tenant.md) and [activate a free trial of Azure AD Premium P1 or P2](https://azure.microsoft.com/trial/get-started-active-directory/) in your new tenant.
+ With a free Microsoft Entra account, you can onboard the verifiable credential service and test issuing and verifying verifiable credentials. Create a free account in either of two ways:
+
+- [Join the free Microsoft 365 Developer Program](https://aka.ms/o365devprogram), and get a free sandbox, tools, and other resources (for example, a Microsoft Entra account with P2 licenses, configured users, groups, and mailboxes).
+- [Create a new tenant](../develop/quickstart-create-new-tenant.md) and [activate a free trial of Microsoft Entra ID P1 or P2](https://azure.microsoft.com/trial/get-started-active-directory/) in your new tenant.
If you decide to sign up for the free Microsoft 365 developer program, you need to follow a few easy steps:
If you decide to sign up for the free Microsoft 365 developer program, you need
1. Enter the security information needed to protect the administrator account of your new tenant. This sets up multifactor authentication for the account.
-At this point, you've created a tenant with 25 E5 user licenses. The E5 licenses include Azure AD P2 licenses. Optionally, you can add sample data packs with users, groups, mail, and SharePoint to help you test in your development environment. For the verifiable credential issuing service, they're not required.
+At this point, you've created a tenant with 25 E5 user licenses. The E5 licenses include Microsoft Entra ID P2 licenses. Optionally, you can add sample data packs with users, groups, mail, and SharePoint to help you test in your development environment. For the verifiable credential issuing service, they're not required.
For your convenience, you could add your own work account as [guest](../external-identities/b2b-quickstart-add-guest-users-portal.md) in the newly created tenant and use that account to administer the tenant. If you want the guest account to be able to manage the verifiable credential service, you need to assign the *Global Administrator* role to that user.
active-directory How To Issuer Revoke https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/how-to-issuer-revoke.md
Title: How to Revoke a Verifiable Credential as an Issuer - Entra Verified ID
+ Title: How to Revoke a Verifiable Credential as an Issuer - Microsoft Entra Verified ID
description: Learn how to revoke a Verifiable Credential that you've issued documentationCenter: ''
active-directory How To Opt Out https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/how-to-opt-out.md
Title: Opt out of Microsoft Entra Verified ID
-description: Learn how to Opt Out of Entra Verified ID
+description: Learn how to Opt Out of Microsoft Entra Verified ID
documentationCenter: ''
In this article:
## When do you need to opt out?
-Opting out is a one-way operation. After you opt-out, your Entra Verified ID environment is reset. Opting out may be required to:
+Opting out is a one-way operation. After you opt-out, your Microsoft Entra Verified ID environment is reset. Opting out may be required to:
- Enable new service capabilities. - Reset your service configuration.
active-directory How To Use Quickstart Idtoken https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/how-to-use-quickstart-idtoken.md
The claims mapping in the following example requires that you configure the toke
## Application registration
-The clientId attribute is the application ID of a registered application in the OIDC identity provider. For Azure Active Directory, you create the application by doing the following:
+The clientId attribute is the application ID of a registered application in the OIDC identity provider. For Microsoft Entra ID, you create the application by doing the following:
-1. In the Azure portal, go to [Azure Active Directory](https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/RegisteredApps).
+1. In the Azure portal, go to [Microsoft Entra ID](https://portal.azure.com/#view/Microsoft_AAD_IAM/ActiveDirectoryMenuBlade/~/RegisteredApps).
1. Select **App registrations**, select **New registration**, and then give the app a name.
The clientId attribute is the application ID of a registered application in the
1. In **Redirect URI (optional)**, select **Public client/native (mobile & desktop)**, and then enter **vcclient://openid/**.
-If you want to be able to test what claims are in the Azure Active Directory ID token, do the following:
+If you want to be able to test what claims are in the Microsoft Entra token, do the following:
1. On the left pane, select **Authentication**> **Add platform** > **Web**.
If you want to be able to test what claims are in the Azure Active Directory ID
After you've finished testing your ID token, consider removing **https://jwt.ms** and the support for **implicit and hybrid flows**.
-**For Azure Active Directory**: You can test your app registration and, if you've enabled support for redirecting to **https://jwt.ms**, you can get an ID token by running the following in your browser:
+**For Microsoft Entra ID**: You can test your app registration and, if you've enabled support for redirecting to **https://jwt.ms**, you can get an ID token by running the following in your browser:
```http https://login.microsoftonline.com/<your-tenantId>/oauth2/v2.0/authorize?client_id=<your-appId>&nonce=defaultNonce&redirect_uri=https%3A%2F%2Fjwt.ms&scope=openid%20profile&response_type=id_token&prompt=login
Claims must exist in the returned identity provider so that they can successfull
If the claims don't exist, there's no value in the issued verifiable credential. Most OIDC identity providers don't issue a claim in an ID token if the claim has a null value in your profile. Be sure to include the claim in the ID token definition, and ensure that you've entered a value for the claim in your user profile.
-**For Azure Active Directory**: To configure the claims to include in your token, see [Provide optional claims to your app](../develop/optional-claims.md). The configuration is per application, so this configuration should be for the app that has the application ID specified in the client ID in the rules definition.
+**For Microsoft Entra ID**: To configure the claims to include in your token, see [Provide optional claims to your app](../develop/optional-claims.md). The configuration is per application, so this configuration should be for the app that has the application ID specified in the client ID in the rules definition.
To match the display and rules definitions, you should make your application's optionalClaims JSON look like the following:
active-directory How To Use Quickstart Verifiedemployee https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/how-to-use-quickstart-verifiedemployee.md
Last updated 06/22/2022
[!INCLUDE [Verifiable Credentials announcement](../../../includes/verifiable-credentials-brand.md)]
-In this guide, you'll create a credential where the claims come from a user profile in the directory of the Azure AD tenant. With directory based claims you can create Verifiable Credentials of type VerifiedEmployee, if the users in the directory are employees.
+In this guide, you'll create a credential where the claims come from a user profile in the directory of the Microsoft Entra tenant. With directory based claims you can create Verifiable Credentials of type VerifiedEmployee, if the users in the directory are employees.
In this article, you learn how to:
In this article, you learn how to:
If you already have a test user, you can skip this section. If you want to create a test user, follow the steps below:
-1. As an **User Admin**, navigate to the Azure Active Directory in the [Azure portal](https://portal.azure.com/#view/Microsoft_AAD_IAM/UsersManagementMenuBlade/~/MsGraphUsers)
+1. As an **User Admin**, navigate to the Microsoft Entra ID in the [Azure portal](https://portal.azure.com/#view/Microsoft_AAD_IAM/UsersManagementMenuBlade/~/MsGraphUsers)
1. Select **Users** and **+ New user**, then keep selection on [x] Create user 1. Fill in **User name**, **Name**, **First name** and **Last name**. 1. Check **[x] Show Password** and copy the temporary password to somewhere, like Notepad, then select the Create button
Your test user needs to have Microsoft Authenticator setup for the account. To e
1. On your mobile test device, open Microsoft Authenticator, go to the Authenticator tab at the bottom and tap **+** sign to **Add account**. Select **Work or school account** 1. At the prompt, select **Sign in**. Don't select ΓÇ£Scan QR codeΓÇ¥
-1. Sign in with the test userΓÇÖs credentials in the Azure AD tenant
+1. Sign in with the test userΓÇÖs credentials in the Microsoft Entra tenant
1. Authenticator will launch [https://aka.ms/mfasetup](https://aka.ms/mfasetup) in the browser on your mobile device. need to sign in again with your test users credentials. 1. In the **Set up your account in the app**, select **Pair your account to the app by clicking this link**. The Microsoft Authenticator app and opens and you see your test user as an added account
In the next screen, you enter some of the Display definitions, like logo url, te
## Claims schema for Verified employee credential
-All of the claims in the Verified employee credential come from attributes in the [user's profile](/graph/api/resources/user) in Azure AD for the issuing tenant. You can't modify the set of claims. All claims, except photo, come from the Microsoft Graph Query [https://graph.microsoft.com/v1.0/me](/graph/api/user-get). The photo claim comes from the value returned from the Microsoft Graph Query [https://graph.microsoft.com/v1.0/me/photo/$value.](/graph/api/profilephoto-get)
+All of the claims in the Verified employee credential come from attributes in the [user's profile](/graph/api/resources/user) in Microsoft Entra ID for the issuing tenant. You can't modify the set of claims. All claims, except photo, come from the Microsoft Graph Query [https://graph.microsoft.com/v1.0/me](/graph/api/user-get). The photo claim comes from the value returned from the Microsoft Graph Query [https://graph.microsoft.com/v1.0/me/photo/$value.](/graph/api/profilephoto-get)
| Claim | Directory attribute | Value | ||||
All of the claims in the Verified employee credential come from attributes in th
| `mail` | `mail` | The user's email address. The `mail` value isn't the same as the UPN. It's also an attribute that doesn't have a value by default. | `photo` | `photo` | The uploaded photo for the user. The image type should be JPEG and the maximum size is 2MB. When presenting the photo claim to a verifier, the photo claim is in the UrlEncode(Base64Encode(photo)) format. To use the photo, the verifier application has to Base64Decode(UrlDecode(photo)).
-See full Azure AD user profile [properties reference](/graph/api/resources/user).
+See full Microsoft Entra user profile [properties reference](/graph/api/resources/user).
-If attribute values change in the user's Azure AD profile, the VC isn't automatically reissued. You must reissue it manually. Issuance would be the same as the issuance process when working with the samples.
+If attribute values change in the user's Microsoft Entra profile, the VC isn't automatically reissued. You must reissue it manually. Issuance would be the same as the issuance process when working with the samples.
## Configure the samples to issue and verify your VerifiedEmployee credential
The configuration file depends on the sample in-use.
## Next steps
-Learn [how to customize your verifiable credentials](credential-design.md).
+Learn [how to customize your verifiable credentials](credential-design.md).
active-directory How Use Vcnetwork https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/how-use-vcnetwork.md
## Prerequisites
-To use the Entra Verified ID Network, you need to have completed the following.
+To use the Microsoft Entra Verified ID Network, you need to have completed the following.
- Complete the [Getting Started](./verifiable-credentials-configure-tenant.md) and subsequent [tutorial set](./verifiable-credentials-configure-tenant.md).
-## What is the Entra Verified ID Network?
+<a name='what-is-the-entra-verified-id-network'></a>
-In our scenario, Proseware is a verifier. Woodgrove is the issuer. The verifier needs to know Woodgrove's issuer DID and the verifiable credential (VC) type that represents Woodgrove employees before it can create a presentation request for a verified credential for Woodgrove employees. The necessary information may come from some kind of manual exchange between the companies, but this approach would be both manual and complex. The Entra Verified ID Network makes this process much easier. Woodgrove, as an issuer, can publish credential types to the Entra Verified ID Network and Proseware, as the verifier, can search for published credential types and schemas in the Entra Verified ID Network. Using this information, Woodgrove can create a [presentation request](presentation-request-api.md#presentation-request-payload) and easily invoke the Request Service API.
+## What is the Microsoft Entra Verified ID Network?
+
+In our scenario, Proseware is a verifier. Woodgrove is the issuer. The verifier needs to know Woodgrove's issuer DID and the verifiable credential (VC) type that represents Woodgrove employees before it can create a presentation request for a verified credential for Woodgrove employees. The necessary information may come from some kind of manual exchange between the companies, but this approach would be both manual and complex. The Microsoft Entra Verified ID Network makes this process much easier. Woodgrove, as an issuer, can publish credential types to the Microsoft Entra Verified ID Network and Proseware, as the verifier, can search for published credential types and schemas in the Microsoft Entra Verified ID Network. Using this information, Woodgrove can create a [presentation request](presentation-request-api.md#presentation-request-payload) and easily invoke the Request Service API.
:::image type="content" source="media/decentralized-identifier-overview/did-overview.png" alt-text="Diagram of Microsoft DID implementation overview.":::
-## How do I use the Entra Verified ID Network?
+<a name='how-do-i-use-the-entra-verified-id-network'></a>
+
+## How do I use the Microsoft Entra Verified ID Network?
1. In the start page of Microsoft Entra Verified ID in the Azure portal, you have a Quickstart named **Verification request**. Clicking on **start** will take you to a page where you can browse the Verifiable Credentials Network
Each credential type that is created has an attribute named `availableInVcDirect
## What is public when a credential type is made visible?
-When you make a credential type available in the Entra Verified ID Network, only the **issuing DID**, the credential **type** and its **schema** are made public. Important to note is that this information was already public before making it visible due to how decentralized identities work. Making the credential type visible is just making it searchable in the Entra Verified ID Network.
+When you make a credential type available in the Microsoft Entra Verified ID Network, only the **issuing DID**, the credential **type** and its **schema** are made public. Important to note is that this information was already public before making it visible due to how decentralized identities work. Making the credential type visible is just making it searchable in the Microsoft Entra Verified ID Network.
## Next steps
active-directory Howto Verifiable Credentials Partner Au10tix https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/howto-verifiable-credentials-partner-au10tix.md
To learn more about AU10TIX and its complete set of solutions, visit https://www
Before you can continue with the steps below you need to meet the following requirements: -- A tenant [configured](verifiable-credentials-configure-tenant.md) for Entra Verified ID service.
+- A tenant [configured](verifiable-credentials-configure-tenant.md) for Microsoft Entra Verified ID service.
- If you don't have an existing tenant, you can [create an Azure account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). - You need to have completed the onboarding process with Au10tix. - To create a AU10TIX account, submit the form on this [page](https://www.au10tix.com/solutions/microsoft-azure-active-directory-verifiable-credentials-program/).
User flow is specific to your application or website. However if you are using o
## Next steps - [Verifiable credentials admin API](admin-api.md)-- [Request Service REST API issuance specification](issuance-request-api.md)
+- [Request Service REST API issuance specification](issuance-request-api.md)
active-directory Howto Verifiable Credentials Partner Lexisnexis https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/howto-verifiable-credentials-partner-lexisnexis.md
# Configure Verified ID with LexisNexis as your Identity Verification Partner
-You can use Entra Verified ID with LexisNexis Risk Solutions to enable faster onboarding by replacing some human interactions. Verifiable Credentials (VCs) can be used to onboard employees, students, citizens, or others to access services.
+You can use Microsoft Entra Verified ID with LexisNexis Risk Solutions to enable faster onboarding by replacing some human interactions. Verifiable Credentials (VCs) can be used to onboard employees, students, citizens, or others to access services.
## Prerequisites -- A tenant [configured](verifiable-credentials-configure-tenant.md) for Entra Verified ID service.
+- A tenant [configured](verifiable-credentials-configure-tenant.md) for Microsoft Entra Verified ID service.
- If you don't have an existing tenant, you can [create an Azure account for free](https://azure.microsoft.com/free/?WT.mc_id=A261C142F). - Your tenant should also have completed the LexisNexis onboarding process. - Create a LexisNexis account, you can request a [demo](https://solutions.risk.lexisnexis.com/did-microsoft). Expect response from your LexisNexis Risk Solutions within 48 hours.
User flow is specific to your application or website. However if you are using [
## Next steps - [Verifiable credentials admin API](admin-api.md)-- [Request Service REST API issuance specification](issuance-request-api.md)
+- [Request Service REST API issuance specification](issuance-request-api.md)
active-directory Introduction To Verifiable Credentials Architecture https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/introduction-to-verifiable-credentials-architecture.md
This architectural overview introduces the capabilities and components of the Mi
## Approaches to identity
-Today most organizations use centralized identity systems to provide employees credentials. They also use various methods to bring customers, partners, vendors, and relying parties into the organizationΓÇÖs trust boundaries. These methods include federation, creating and managing guest accounts with systems like Azure AD B2B, and creating explicit trusts with relying parties. Most business relationships have a digital component, so enabling some form of trust between organizations requires significant effort.
+Today most organizations use centralized identity systems to provide employees credentials. They also use various methods to bring customers, partners, vendors, and relying parties into the organizationΓÇÖs trust boundaries. These methods include federation, creating and managing guest accounts with systems like Microsoft Entra B2B, and creating explicit trusts with relying parties. Most business relationships have a digital component, so enabling some form of trust between organizations requires significant effort.
### Centralized identity systems
These use cases demonstrate how centralized identities and decentralized identit
### Distributing initial credentials
-Alice accepts employment with Woodgrove. As part of the onboarding process, an Azure Active Directory (AD) account is created for Alice to use inside of the Woodgrove trust boundary. AliceΓÇÖs manager must figure out how to enable Alice, who works remotely, to receive initial sign-in information in a secure way. In the past, the IT department might have provided those credentials to their manager, who would print them and hand them to Alice. This doesnΓÇÖt work with remote employees.
+Alice accepts employment with Woodgrove. As part of the onboarding process, a Microsoft Entra account is created for Alice to use inside of the Woodgrove trust boundary. AliceΓÇÖs manager must figure out how to enable Alice, who works remotely, to receive initial sign-in information in a secure way. In the past, the IT department might have provided those credentials to their manager, who would print them and hand them to Alice. This doesnΓÇÖt work with remote employees.
VCs can add value to centralized systems by augmenting the credential distribution process. Instead of needing the manager to provide credentials, Alice can use their VC as proof of identity to receive their initial username and credentials for centralized systems access. Alice presents the proof of identity they added to their wallet as part of the onboarding process.
By combining centralized and decentralized identity architectures for onboarding
![Accessing resources inside of the trust boundary](media/introduction-to-verifiable-credentials-architecture/inside-trust-boundary.png)
-As an employee, Alice is operating inside of the trust boundary of Woodgrove. Woodgrove acts as the identity provider (IDP) and maintains complete control of the identity and the configuration of the apps Alice uses to interact within the Woodgrove trust boundary. To use resources in the Azure AD trust boundary, Alice provides potentially multiple forms of proof of identification to sign in WoodgroveΓÇÖs trust boundary and access the resources inside of WoodgroveΓÇÖs technology environment. This is a typical scenario that is well served using a centralized identity architecture.
+As an employee, Alice is operating inside of the trust boundary of Woodgrove. Woodgrove acts as the identity provider (IDP) and maintains complete control of the identity and the configuration of the apps Alice uses to interact within the Woodgrove trust boundary. To use resources in the Microsoft Entra ID trust boundary, Alice provides potentially multiple forms of proof of identification to sign in WoodgroveΓÇÖs trust boundary and access the resources inside of WoodgroveΓÇÖs technology environment. This is a typical scenario that is well served using a centralized identity architecture.
* Woodgrove manages the trust boundary and using good security practices provides the least-privileged level of access to Alice based on the job performed. To maintain a strong security posture, and potentially for compliance reasons, Woodgrove must also be able to track employeesΓÇÖ permissions and access to resources and must be able to revoke permissions when the employment is terminated.
In this flow, the credential holder interacts with the issuer to request a verif
1. The holder starts the flow by using a browser or native application to access the issuerΓÇÖs web frontend. There, the issuer website drives the user to collect data and executes issuer-specific logic to determine whether the credential can be issued, and its content.)
-1. The issuer web frontend calls the Entra Verified ID service to generate a VC issuance request.
+1. The issuer web frontend calls the Microsoft Entra Verified ID service to generate a VC issuance request.
1. The web frontend renders a link to the request as a QR code or a device-specific deep link (depending on the device).
In this flow, the credential holder interacts with the issuer to request a verif
1. Depending on the VC contract requirements, the wallet might require the holder to collect additional information, for example asking for self-issued attributes, or navigating through an OIDC flow to obtain an id_token.
-1. Submits the artifacts required by the contract to the Entra Verified ID service. The Entra Verified ID service returns the VC, signed with the issuerΓÇÖs DID key and the wallet securely stores the VC.
+1. Submits the artifacts required by the contract to the Microsoft Entra Verified ID service. The Microsoft Entra Verified ID service returns the VC, signed with the issuerΓÇÖs DID key and the wallet securely stores the VC.
For detailed information on how to build an issuance solution and architectural considerations, see [Plan your Microsoft Entra Verified ID issuance solution](plan-issuance-solution.md).
In this flow, a holder interacts with a relying party (RP) to present a VC as pa
1. The holder starts the flow by using a browser or native application to access the relying partyΓÇÖs web frontend.
-1. The web frontend calls the Entra Verified ID service to generate a VC presentation request.
+1. The web frontend calls the Microsoft Entra Verified ID service to generate a VC presentation request.
1. The web frontend renders a link to the request as a QR code or a device-specific deep link (depending on the device).
In this flow, a holder interacts with a relying party (RP) to present a VC as pa
* After the subject consents to use of the VC, the wallet generates a unique pairwise DID between the subject and the RP.
- Then, the wallet sends a presentation response payload to the Entra Verified ID service signed by the subject. It contains:
+ Then, the wallet sends a presentation response payload to the Microsoft Entra Verified ID service signed by the subject. It contains:
* The VC(s) the subject consented to.
In this flow, a holder interacts with a relying party (RP) to present a VC as pa
* The RP DID as the ΓÇ£audienceΓÇ¥ of the payload.
-1. The Entra Verified ID service validates the response sent by the wallet. Depending on how the original presentation request was created in step 2, this validation can include checking the status of the presented VC with the VC issuer for cases such as revocation.
+1. The Microsoft Entra Verified ID service validates the response sent by the wallet. Depending on how the original presentation request was created in step 2, this validation can include checking the status of the presented VC with the VC issuer for cases such as revocation.
-1. Upon validation, the Entra Verified ID service calls back the RP with the result.
+1. Upon validation, the Microsoft Entra Verified ID service calls back the RP with the result.
For detailed information on how to build a validation solution and architectural considerations, see [Plan your Microsoft Entra Verified ID verification solution](plan-verification-solution.md).
active-directory Issuer Openid https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/issuer-openid.md
Title: Issuer service communication examples - Entra Verified ID
+ Title: Issuer service communication examples - Microsoft Entra Verified ID
description: Details of communication between identity provider and issuer service
Examples of the HTTP requests sent to your identity provider are included below.
To receive a verifiable credential, your users need to sign into your IDP from the Microsoft Authenticator app.
-To enable this exchange, register an application with your identity provider. If you are using Azure AD, you can find the instructions [here](../develop/quickstart-register-app.md). Use the following values when registering.
+To enable this exchange, register an application with your identity provider. If you are using Microsoft Entra ID, you can find the instructions [here](../develop/quickstart-register-app.md). Use the following values when registering.
| Setting | Value | | - | -- |
active-directory Linkedin Employment Verification https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/linkedin-employment-verification.md
Currently the solution works through the embedded webview. In the future LinkedI
### How do users sign-in?
-The Webapp is protected using Microsoft Entra Azure Active directory. Users sign-in according to the administrator's policy, either with passwordless, regular username and password, with or without MFA, etc. This is proof a user is allowed to get issued a verified employee ID.
+The Webapp is protected using Microsoft Entra ID. Users sign-in according to the administrator's policy, either with passwordless, regular username and password, with or without MFA, etc. This is proof a user is allowed to get issued a verified employee ID.
### What happens when an employee leaves the organization?
active-directory Partner Gallery https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/partner-gallery.md
Title: Identity Proofing and Verification (IDV) Partner gallery for Entra Verified ID
+ Title: Identity Proofing and Verification (IDV) Partner gallery for Microsoft Entra Verified ID
description: Learn how to integrate with our IDV partners to tailor your end-user experience to your needs.
Last updated 08/26/2022
-# Entra Verified ID IDV partners
+# Microsoft Entra Verified ID IDV partners
Our IDV partner network extends Microsoft Entra Verified ID's capabilities to help you build seamless end-user experiences. With Verified ID, you can integrate with IDV partners to enable remote onboarding using their identity verification and proofing services.
active-directory Partner Vu https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/partner-vu.md
To learn more about VU Security and its complete set of solutions, visit
To get started with the VU Identity Card, ensure the following prerequisites are met: - A tenant [configured](./verifiable-credentials-configure-tenant.md)
- for Entra Verified ID service.
+ for Microsoft Entra Verified ID service.
- If you don\'t have an existing tenant, you can [create an Azure account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F)
User flow is specific to your application or website. However if you are using o
## Next steps - [Verifiable credentials admin API](admin-api.md)-- [Request Service REST API issuance specification](issuance-request-api.md)
+- [Request Service REST API issuance specification](issuance-request-api.md)
active-directory Plan Issuance Solution https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/plan-issuance-solution.md
As part of your plan for an issuance solution, you must design a solution that e
![Components of an issuance solution](media/plan-issuance-solution/plan-for-issuance-solution-architecture.png)
-### Azure Active Directory tenant
+<a name='azure-active-directory-tenant'></a>
-A prerequisite for running the Microsoft Entra Verified ID service is that it's hosted in an Azure Active Directory (Azure AD) tenant. The Azure AD tenant provides an Identity and Access Management (IAM) control plane for the Azure resources that are part of the solution.
+### Microsoft Entra tenant
+
+A prerequisite for running the Microsoft Entra Verified ID service is that it's hosted in a Microsoft Entra tenant. The Microsoft Entra tenant provides an Identity and Access Management (IAM) control plane for the Azure resources that are part of the solution.
Each tenant uses the multi-tenant Microsoft Entra Verified ID service, and has a decentralized identifier (DID). The DID provides proof that the issuer owns the domain incorporated into the DID. The DID is used by the subject and the verifier to validate the issuer.
A web front end serves issuance requests to the subjectΓÇÖs wallet by generating
These services provide supporting roles that don't necessarily need to integrate with ION or Microsoft Entra Verified ID issuance service. This layer typically includes:
-* **Open ID Connect (OIDC)-compliant service or services** are used to obtain id_tokens needed to issue the VC. Existing identity systems such as Azure AD or Azure AD B2C can provide the OIDC-compliant service, as can custom solutions such as Identity Server.
+* **OpenID Connect (OIDC)-compliant service or services** are used to obtain id_tokens needed to issue the VC. Existing identity systems such as Microsoft Entra ID or Azure AD B2C can provide the OIDC-compliant service, as can custom solutions such as Identity Server.
* **Attribute stores** ΓÇô These might be outside of directory services and provide attributes needed to issue a VC. For example, a student information system might provide claims about degrees earned. * **Additional middle-tier services** that contain business rules for lookups, validating, billing, and any other runtime checks and workflows needed to issue credentials.
-For more information on setting up your web front end, see the tutorial [Configure your Azure AD to issue verifiable credentials](./verifiable-credentials-configure-tenant.md).
+For more information on setting up your web front end, see the tutorial [Configure your Microsoft Entra ID to issue verifiable credentials](./verifiable-credentials-configure-tenant.md).
## Credential Design Considerations
As with any solution, you must plan for performance. The key areas to focus on a
The following provides areas to consider when planning for performance:
-* The Microsoft Entra Verified ID issuance service is deployed in West Europe, North Europe, West US 2, and West Central US Azure regions. If your Azure Active Directory tenant resides within EU, the Microsoft Entra Verified ID service will be in EU too.
+* The Microsoft Entra Verified ID issuance service is deployed in West Europe, North Europe, West US 2, and West Central US Azure regions. If your Microsoft Entra tenant resides within EU, the Microsoft Entra Verified ID service will be in EU too.
* To limit latency, deploy your issuance frontend website and key vault in the region listed above that is closest to where requests are expected to originate.
For security logging and monitoring, we recommend the following:
* Mitigate distributed denial of service (DDOS) and Key Vault resource exhaustion risks. Every request that triggers a VC issuance request generates Key Vault signing operations that accrue towards service limits. We recommend protecting traffic by incorporating authentication or captcha before generating issuance requests.
-For guidance on managing your Azure environment, we recommend you review the [Microsoft cloud security benchmark](/security/benchmark/azure/) and [Securing Azure environments with Azure Active Directory](https://aka.ms/AzureADSecuredAzure). These guides provide best practices for managing the underlying Azure resources, including Azure Key Vault, Azure Storage, websites, and other Azure-related services and capabilities.
+For guidance on managing your Azure environment, we recommend you review the [Microsoft cloud security benchmark](/security/benchmark/azure/) and [Securing Azure environments with Microsoft Entra ID](https://aka.ms/AzureADSecuredAzure). These guides provide best practices for managing the underlying Azure resources, including Azure Key Vault, Azure Storage, websites, and other Azure-related services and capabilities.
## Additional considerations When you complete your POC, gather all the information and documentation generated, and consider tearing down the issuer configuration. This will help avoid issuing verifiable credentials after your POC timeframe expires.
-For more information on Key Vault implementation and operation, refer to [Best practices to use Key Vault](../../key-vault/general/best-practices.md). For more information on Securing Azure environments with Active Directory, refer to [Securing Azure environments with Azure Active Directory](https://aka.ms/AzureADSecuredAzure).
+For more information on Key Vault implementation and operation, refer to [Best practices to use Key Vault](../../key-vault/general/best-practices.md). For more information on Securing Azure environments with Active Directory, refer to [Securing Azure environments with Microsoft Entra ID](https://aka.ms/AzureADSecuredAzure).
## Next steps
active-directory Plan Verification Solution https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/plan-verification-solution.md
[!INCLUDE [Verifiable Credentials announcement](../../../includes/verifiable-credentials-brand.md)]
-MicrosoftΓÇÖs Microsoft Entra Verified ID (Azure AD VC) service enables you to trust proofs of user identity without expanding your trust boundary. With Azure AD VC, you create accounts or federate with another identity provider. When a solution implements a verification exchange using verifiable credentials, it enables applications to request credentials that aren't bound to a specific domain. This approach makes it easier to request and verify credentials at scale.
+MicrosoftΓÇÖs Microsoft Entra Verified ID (Microsoft Entra VC) service enables you to trust proofs of user identity without expanding your trust boundary. With Microsoft Entra VC, you create accounts or federate with another identity provider. When a solution implements a verification exchange using verifiable credentials, it enables applications to request credentials that aren't bound to a specific domain. This approach makes it easier to request and verify credentials at scale.
If you havenΓÇÖt already, we suggest you review the [Microsoft Entra Verified ID architecture overview](introduction-to-verifiable-credentials-architecture.md). You may also want to review [Plan your Microsoft Entra Verified ID issuance solution](plan-issuance-solution.md).
As part of your plan for a verification solution, you must enable the interactio
In the context of a verifier solution, the Microsoft Entra Verified ID service is the interface between the Microsoft components of the solution and the trust system. The service provisions the key set to Key Vault, provisions the decentralized identifier (DID). In the case of ION, the service writes the DID document to the distributed ledger, where it can be used by subjects and issuers.
-### Azure Active Directory tenant
+<a name='azure-active-directory-tenant-'></a>
-The service requires an Azure AD tenant that provides an Identity and Access Management (IAM) control plane for the Azure resources that are part of the solution. Each Azure AD tenant uses the multi-tenant Microsoft Entra Verified ID service, and it issues a single DID document representing the verifier. If you have multiple relying parties using your verification service, they all use the same verifier DID. The verifier DID provides pointers to the public key that allows subjects and issuers to validate messages that come from the relying party.
+### Microsoft Entra tenant
+
+The service requires a Microsoft Entra tenant that provides an Identity and Access Management (IAM) control plane for the Azure resources that are part of the solution. Each Microsoft Entra tenant uses the multi-tenant Microsoft Entra Verified ID service, and it issues a single DID document representing the verifier. If you have multiple relying parties using your verification service, they all use the same verifier DID. The verifier DID provides pointers to the public key that allows subjects and issuers to validate messages that come from the relying party.
### Azure Key Vault
Verifiable credentials can be used to enable faster onboarding by replacing some
**Target identity systems**: Organization-specific identity repositories that the onboarding portal needs to interact with while onboarding subjects. The systems to integrate are determined based on the kinds of identities you want to onboard with VC validation. Common scenarios of identity verification for onboarding include:
-* External Identities such as vendors, partners, suppliers, and customers, which in centralized identity systems onboard to Azure AD using APIs to issue business-to-business (B2B) invitations, or entitlement management assignment to packages.
+* External Identities such as vendors, partners, suppliers, and customers, which in centralized identity systems onboard to Microsoft Entra ID using APIs to issue business-to-business (B2B) invitations, or entitlement management assignment to packages.
* Employee identities, which in centralized identity systems are already onboarded through human resources (HR) systems. In this case, the identity verification might be integrated as part of existing stages of HR workflows.
Verifiable credentials can be used to enable faster onboarding by replacing some
* **Interaction with target identity systems**: The service-to-service communication between the web front end and your target identity systems needs to be secured as a highly privileged system, because it can create accounts. Grant the web front end the least privileged roles possible. Some examples include:
- * To create a new user in Azure AD, the RP website can use a service principal that is granted the MS Graph scope of `User.ReadWrite.All` to create users, and the scope `UserAuthenticationMethod.ReadWrite.All` to reset their authentication method.
+ * To create a new user in Microsoft Entra ID, the RP website can use a service principal that is granted the MS Graph scope of `User.ReadWrite.All` to create users, and the scope `UserAuthenticationMethod.ReadWrite.All` to reset their authentication method.
- * To invite users to Azure AD using B2B collaboration, the RP website can use a service principal that is granted the MS Graph scope of `User.Invite.All` to create invitations.
+ * To invite users to Microsoft Entra ID using B2B collaboration, the RP website can use a service principal that is granted the MS Graph scope of `User.Invite.All` to create invitations.
* If your RP is running in Azure, use Managed Identities to call Microsoft Graph. Using managed identities removes the risks of managing service principal credentials in code or configuration files. To learn more about Managed identities, go to [Managed identities for Azure resources.](../managed-identities-azure-resources/overview.md)
The decentralized nature of verifiable credentials enables this scenario without
### Account recovery
-Verifiable credentials can be used as an approach to account recovery. For example, when a user needs to recover their account, they might access a website that requires them to present a VC and initiate an Azure AD credential reset by calling MS Graph APIs as shown in the following diagram.
+Verifiable credentials can be used as an approach to account recovery. For example, when a user needs to recover their account, they might access a website that requires them to present a VC and initiate a Microsoft Entra credential reset by calling MS Graph APIs as shown in the following diagram.
-Note: While the scenario we describe in this section is specific to recover Azure AD accounts, this approach can also be used to recover accounts in other systems.
+Note: While the scenario we describe in this section is specific to recover Microsoft Entra accounts, this approach can also be used to recover accounts in other systems.
![Diagram of the components of a verification solution showing the account recovery scenario.](media/plan-verification-solution/plan-verification-solution-account-recovery.png) #### Other Elements
-**Account portal**: This is a web front end that orchestrates the API calls for VC presentation and validation. This orchestration can include Microsoft Graph calls to recover accounts in Azure AD.
+**Account portal**: This is a web front end that orchestrates the API calls for VC presentation and validation. This orchestration can include Microsoft Graph calls to recover accounts in Microsoft Entra ID.
**Custom logic or workflows**: Logic with organization-specific steps before and after updating the user account. This might include approval workflows, other validations, logging, notifications, etc.
-**Microsoft Graph**: Exposes representational state transfer (REST) APIs and client libraries to access Azure AD data that is used to perform account recovery.
+**Microsoft Graph**: Exposes representational state transfer (REST) APIs and client libraries to access Microsoft Entra data that is used to perform account recovery.
-**Azure AD enterprise directory**: This is the Azure AD tenant that contains the accounts that are being created or updated through the account portal.
+**Microsoft Entra enterprise directory**: This is the Microsoft Entra tenant that contains the accounts that are being created or updated through the account portal.
#### Design considerations
-**VC Attribute correlation with Azure AD**: When defining the attributes of the VC in collaboration with the issuer, establish a mechanism to correlate information with internal systems based on the claims in the VC and user input. For example, if you have an identity verification provider (IDV) verify identity prior to onboarding employees, ensure that the issued VC includes claims that would also be present in an internal system such as a human resources system for correlation. This might be a phone number, address, or date of birth. In addition to claims in the VC, the RP can ask for some information such as the last four digits of their social security number (SSN) as part of this process.
+**VC Attribute correlation with Microsoft Entra ID**: When defining the attributes of the VC in collaboration with the issuer, establish a mechanism to correlate information with internal systems based on the claims in the VC and user input. For example, if you have an identity verification provider (IDV) verify identity prior to onboarding employees, ensure that the issued VC includes claims that would also be present in an internal system such as a human resources system for correlation. This might be a phone number, address, or date of birth. In addition to claims in the VC, the RP can ask for some information such as the last four digits of their social security number (SSN) as part of this process.
-**Role of VCs with Existing Azure AD Credential Reset Capabilities**: Azure AD has a built-in self-service password reset (SSPR) capability. Verifiable Credentials can be used to provide another way to recover, particularly in cases where users do not have access to or lost control of the SSPR method, for example theyΓÇÖve lost both computer and mobile device. In this scenario, the user can reobtain a VC from an identity proof issuer and present it to recover their account.
+**Role of VCs with Existing Microsoft Entra Credential Reset Capabilities**: Microsoft Entra ID has a built-in self-service password reset (SSPR) capability. Verifiable Credentials can be used to provide another way to recover, particularly in cases where users do not have access to or lost control of the SSPR method, for example theyΓÇÖve lost both computer and mobile device. In this scenario, the user can reobtain a VC from an identity proof issuer and present it to recover their account.
Similarly, you can use a VC to generate a temporary access pass that will allow users to reset their MFA authentication methods without a password. **Authorization**: Create an authorization mechanism such as a security group that the RP checks before proceeding with the credential recovery. For example, only users in specific groups might be eligible to recover an account with a VC.
-**Interaction with Azure AD**: The service-to-service communication between the web front end and Azure AD must be secured as a highly privileged system because it can reset employeesΓÇÖ credentials. Grant the web front end the least privileged roles possible. Some examples include:
+**Interaction with Microsoft Entra ID**: The service-to-service communication between the web front end and Microsoft Entra ID must be secured as a highly privileged system because it can reset employeesΓÇÖ credentials. Grant the web front end the least privileged roles possible. Some examples include:
* Grant the RP website the ability to use a service principal granted the MS Graph scope `UserAuthenticationMethod.ReadWrite.All` to reset authentication methods. DonΓÇÖt grant `User.ReadWrite.All`, which enables the ability to create and delete users.
As you are designing for security, consider the following:
* Don't assign any human identity administrative permissions to the Key Vault. For more information on Key Vault best practices, see [Azure Security Baseline for Key Vault](../../key-vault/general/security-baseline.md).
-* Review [Securing Azure environments with Azure Active Directory](https://azure.microsoft.com/resources/securing-azure-environments-with-azure-active-directory/) for best practices for managing the supporting services for your solution.
+* Review [Securing Azure environments with Microsoft Entra ID](https://azure.microsoft.com/resources/securing-azure-environments-with-azure-active-directory/) for best practices for managing the supporting services for your solution.
* Mitigate spoofing risks by:
active-directory Presentation Request Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/presentation-request-api.md
The payload contains the following properties.
|||| | `includeQRCode` | Boolean | Optional. Determines whether a QR code is included in the response of this request. Present the QR code and ask the user to scan it. Scanning the QR code launches the authenticator app with this presentation request. Possible values are `true` (default) or `false`. When you set the value to `false`, use the return `url` property to render a deep link. | | `includeReceipt` | Boolean | Optional. Determines whether a receipt should be included in the response of this request. Possible values are `true` or `false` (default). The receipt contains the original payload sent from the authenticator to the Verifiable Credentials service. The receipt is useful for troubleshooting or if you have the need to ge the full details of the payload. There's otherwise no need be set this value to `true `by default. In the `OpenId Connect SIOP` request, the receipt contains the ID token from the original request. |
-| `authority` | string| Your decentralized identifier (DID) of your verifier Azure AD tenant. For more information, see [Gather tenant details to set up your sample application](verifiable-credentials-configure-verifier.md#gather-tenant-details-to-set-up-your-sample-application).|
+| `authority` | string| Your decentralized identifier (DID) of your verifier Microsoft Entra tenant. For more information, see [Gather tenant details to set up your sample application](verifiable-credentials-configure-verifier.md#gather-tenant-details-to-set-up-your-sample-application).|
| `registration` | [RequestRegistration](#requestregistration-type)| Provides information about the verifier. | |`callback`| [Callback](#callback-type)| Mandatory. Allows the developer to update the UI during the verifiable credential presentation process. When the user completes the process, continue the process after the results are returned to the application.| | `requestedCredentials` | collection| A collection of [RequestCredential](#requestcredential-type) objects.|
active-directory Remote Onboarding New Employees Id Verification https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/remote-onboarding-new-employees-id-verification.md
Enterprises onboarding users face significant challenges onboarding remote users
1. A custom portal for new employee onboarding.
-2. A backend job provides new hires with a uniquely identifiable link to the employee onboarding portal from (A) that represents the new hireΓÇÖs specific process. For this use case, the account for the new hire should already be provisioned in Azure AD. Consider using [Lifecycle Workflows](../governance/what-are-lifecycle-workflows.md) as the triggering point of this flow.
+2. A backend job provides new hires with a uniquely identifiable link to the employee onboarding portal from (A) that represents the new hireΓÇÖs specific process. For this use case, the account for the new hire should already be provisioned in Microsoft Entra ID. Consider using [Lifecycle Workflows](../governance/what-are-lifecycle-workflows.md) as the triggering point of this flow.
3. New hires select the link to the portal in (A) above and are guided through a wizard-like experience: 1. New Hires are redirected to acquire a verified ID from the Identity verification partner (also referred to IDV. To learn more about the identity verification partners: <https://aka.ms/verifiedidisv>) 2. New Hires present the Verified ID acquired in Step 1 3. System receives the claims from identity verification partner, looks up the user account for the new hire and performs the validation.
- 4. System executes the onboarding logic to locate the Azure AD account of the user, and [generate a temporary access pass using MS Graph](/graph/api/resources/temporaryaccesspassauthenticationmethod?view=graph-rest-1.0&preserve-view=true).
+ 4. System executes the onboarding logic to locate the Microsoft Entra account of the user, and [generate a temporary access pass using MS Graph](/graph/api/resources/temporaryaccesspassauthenticationmethod?view=graph-rest-1.0&preserve-view=true).
![Diagram showing a high-level flow.](media/remote-onboarding-new-employees-id-verification/high-level-flow-diagram.png)
Enterprises onboarding users face significant challenges onboarding remote users
- The link should be valid for only a short period of time. - It should become invalid after a user finishes going through the flow. - The link should be designed to correlate to a unique HR record identifier-- An Azure AD account should be pre-created for every user. The account should be used as part of the site's request validation process.
+- A Microsoft Entra account should be pre-created for every user. The account should be used as part of the site's request validation process.
- Administrators frequently deal with discrepancies between users' information held in a company's IT systems, like human resource applications or identity management solutions, and the information the users provide. For example, an employee might have ΓÇ£JamesΓÇ¥ as their first name but their profile has their name as ΓÇ£JimΓÇ¥. For those scenarios: 1. At the beginning of the HR process, candidates must use their name exactly as it appears in government issued documents. Taking this approach simplifies validation logic. 1. Design validation logic to include attributes that are more likely to have an exact match against the HR system. Common attributes include street address, date of birth, nationality, national/regional identification number (if applicable), in addition to first and last name.
active-directory Services Partners https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/services-partners.md
Title: Service Partner gallery for Entra Verified ID
+ Title: Service Partner gallery for Microsoft Entra Verified ID
description: Learn how to extend and accelerate Verified ID via Service Partners.
Last updated 06/29/2023
-# Entra Verified ID Services and solution partners
+# Microsoft Entra Verified ID Services and solution partners
Our Services and solutions partner network extends and accelerates Microsoft Entra Verified ID adoption. Service partners offer advisory, implementation, integration and managed service capabilities that can help you build seamless end-user experiences using Verified ID. ## Services and solution partner list
-You could select a partner from the list and build seamless end-user experiences for onboarding, secure access to critical services, self-service and custom business application scenarios. If you're a Services or solution Partner and would like to be considered into Entra Verified ID partner documentation, submit your application [request](https://forms.microsoft.com/r/AGVsXmf4EZ)
+You could select a partner from the list and build seamless end-user experiences for onboarding, secure access to critical services, self-service and custom business application scenarios. If you're a Services or solution Partner and would like to be considered into Microsoft Entra Verified ID partner documentation, submit your application [request](https://forms.microsoft.com/r/AGVsXmf4EZ)
| Services and solution partner | Website | |:-|:--| | ![Screenshot of Affinitiquest logo.](media/services-partners/affinitiquest.png) | [Secure Personally Identifiable Information | AffinitiQuest](https://affinitiquest.io/) |
-| ![Screenshot of Avanade logo.](media/services-partners/avanade.png) | [Avanade Entra Verified ID Consulting Services](https://appsource.microsoft.com/marketplace/consulting-services/avanadeinc.ava_entra_verified_id_fy23?exp=ubp8) |
+| ![Screenshot of Avanade logo.](media/services-partners/avanade.png) | [Avanade Microsoft Entra Verified ID Consulting Services](https://appsource.microsoft.com/marketplace/consulting-services/avanadeinc.ava_entra_verified_id_fy23?exp=ubp8) |
| ![Screenshot of Credivera logo.](media/services-partners/credivera.png) | [Credivera: Digital Identity Solutions | Verifiable Credentials](https://www.credivera.com/) | | ![Screenshot of Condatis logo.](media/services-partners/condatis.png) | [Decentralized Identity | Condatis](https://condatis.com/technology/decentralized-identity/) | | ![Screenshot of DXC logo.](media/services-partners/dxc.png) | [Digital Identity - Connect with DXC](https://dxc.com/us/en/services/security/digital-identity) |
You could select a partner from the list and build seamless end-user experiences
| ![Screenshot of Formula5 logo.](media/services-partners/formula5.png) | [Verified ID - Formula5](https://formula5.com/accelerator-for-microsoft-entra-verified-id/)<br/>[Azure Marketplace Verified ID offering](https://azuremarketplace.microsoft.com/marketplace/consulting-services/formulaconsultingllc1668008672143.verifiable_credentials_formula5-preview?tab=Overview&flightCodes=d12a14cf40204b39840e5c0f114c1366) | | ![Screenshot of Kocho logo.](media/services-partners/kocho.png) | [Connect with Kocho. See Verified Identity in Action](https://kocho.co.uk/contact-us/)<br/>[See Verified Identity in Action](https://kocho.co.uk/verified-id-in-action/) | | ![Screenshot of Predica logo.](media/services-partners/predica.png) | [Verified ID - Predica Group](https://www.predicagroup.com/en/verified-id/) |
-| ![Screenshot of Sphereon logo.](media/services-partners/sphereon.png) | [Sphereon supports customers on Microsoft's Entra Verified ID](https://sphereon.com/sphereon-supports-microsofts-entra-verified-id/) |
+| ![Screenshot of Sphereon logo.](media/services-partners/sphereon.png) | [Sphereon supports customers on Microsoft's Microsoft Entra Verified ID](https://sphereon.com/sphereon-supports-microsofts-entra-verified-id/) |
| ![Screenshot of Unify logo.](media/services-partners/unify.png) | [Microsoft Entra Verified ID - UNIFY Solutions](https://unifysolutions.net/entra/verified-id/) | | ![Screenshot of Whoiam logo.](media/services-partners/whoiam.png) | [Microsoft Entra Verified ID - WhoIAM](https://www.whoiam.ai/product/microsoft-entra-verified-id/#:~:text=Verifiable%20credentials%20are%20identity%20attestations%2C%20such%20as%20proof,obtain%20and%20manage%20their%20verified%20credentials.%20Let%E2%80%99s%20Talk) | ## Next steps
-Select a partner in the table to learn about their Entra Verified ID services offerings, what kind of use cases were deployed and how they can support you.
+Select a partner in the table to learn about their Microsoft Entra Verified ID services offerings, what kind of use cases were deployed and how they can support you.
active-directory Using Wallet Library https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/using-wallet-library.md
Last updated 06/28/2022
-# Customer intent: As a developer, I want to build a custom wallet using Entra Verified ID Wallet Library.
+# Customer intent: As a developer, I want to build a custom wallet using Microsoft Entra Verified ID Wallet Library.
In this tutorial, you learn how a mobile app can use the Microsoft Entra Wallet
- An [Apple developer account](https://developer.apple.com/account/), Mac with [Xcode](https://developer.apple.com/xcode/) and an iOS test device with [developer mode](https://developer.apple.com/documentation/xcode/enabling-developer-mode-on-a-device) enabled. The iOS version needs to be 16 and above. - Install the [QR Code Reader](https://apps.apple.com/us/app/qr-code-reader/id1200318119) app on your test device. The WalletLibraryDemo app doesn't come with the ability to scan QR codes, so you need the QR Code Reader app to scan the QR codes with.
-You don't need to be a mobile developer to follow this tutorial and get the demo app up and running. The tools and a test device and the courage to try is all you need. You also don't need an Entra Verified ID tenant onboarded as you can test the demo app with our public end to end demo website.
+You don't need to be a mobile developer to follow this tutorial and get the demo app up and running. The tools and a test device and the courage to try is all you need. You also don't need a Microsoft Entra Verified ID tenant onboarded as you can test the demo app with our public end to end demo website.
## What is the Microsoft Entra Wallet Library? The Microsoft Entra Wallet Library for iOS and Android gives your mobile app the ability to begin using the Microsoft Entra Verified ID platform. Using the Wallet Library, your mobile app can issue and present verifiable credentials in accordance with industry standards. ## When should I use the Microsoft Entra Wallet Library?
-Microsoft Authenticator has all the functionality to act as the wallet for Entra Verified ID. But in cases where you canΓÇÖt use the Microsoft Authenticator, the Wallet Library is your alternative. An example could be when you already have a mobile app that your users are familiar with and where it makes more sense to include verifiable credentials technology into this app.
+Microsoft Authenticator has all the functionality to act as the wallet for Microsoft Entra Verified ID. But in cases where you canΓÇÖt use the Microsoft Authenticator, the Wallet Library is your alternative. An example could be when you already have a mobile app that your users are familiar with and where it makes more sense to include verifiable credentials technology into this app.
You can use the Microsoft Authenticator and a mobile app using the Wallet Library side-by-side on the same mobile device. The Authenticator, if installed, will be the app that has registered the protocol handler for openid://, so your app needs to make sure that the issuance and presentation requests find your app. Use of embedded deep links in HTML-pages that relies on the openid:// protocol will result in the Microsoft Authenticator being launched.
active-directory Vc Network Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/vc-network-api.md
Title: Entra Verified ID Network API
+ Title: Microsoft Entra Verified ID Network API
-description: Learn how to use the Entra Verified ID Network API
+description: Learn how to use the Microsoft Entra Verified ID Network API
documentationCenter: ''
#Customer intent: As a verifiable credentials developer, I want to configure verifying credentials from another party
-# Entra Verified ID network API
+# Microsoft Entra Verified ID network API
[!INCLUDE [Verifiable Credentials announcement](../../../includes/verifiable-credentials-brand.md)]
-The Microsoft Entra Verified ID Network API enables you to search for published credentials in the [Entra Verified ID Network](how-use-vcnetwork.md).
+The Microsoft Entra Verified ID Network API enables you to search for published credentials in the [Microsoft Entra Verified ID Network](how-use-vcnetwork.md).
>[!NOTE] >The API is intended for developers comfortable with RESTful APIs. ## Base URL
-The Entra Verified Network API is served over HTTPS. All URLs referenced in the documentation have the following base: `https://verifiedid.did.msidentity.com`.
+The Microsoft Entra ID Verified Network API is served over HTTPS. All URLs referenced in the documentation have the following base: `https://verifiedid.did.msidentity.com`.
## Authentication
-The API is protected through Azure Active Directory and uses OAuth2 bearer tokens. The app registration needs to have the API Permission for `Verifiable Credentials Service Admin` and then when acquiring the access token the app should use scope `6a8b4b39-c021-437c-b060-5a14a3fd65f3/full_access`.
+The API is protected through Microsoft Entra ID and uses OAuth2 bearer tokens. The app registration needs to have the API Permission for `Verifiable Credentials Service Admin` and then when acquiring the access token the app should use scope `6a8b4b39-c021-437c-b060-5a14a3fd65f3/full_access`.
## Searching for issuers
-This API is used to search for issuers available in the Entra Verified ID Network. You can search for issuers by their **linked domain** name. The value supplied for the `filter` parameter will be used to find issuers that have onboarded to Entra Verified ID and have a verified linked domain. Currently you can only filter by `linkeddomainurls` and with operator `like`. There will be a maximum of 15 issuers in the response.
+This API is used to search for issuers available in the Microsoft Entra Verified ID Network. You can search for issuers by their **linked domain** name. The value supplied for the `filter` parameter will be used to find issuers that have onboarded to Microsoft Entra Verified ID and have a verified linked domain. Currently you can only filter by `linkeddomainurls` and with operator `like`. There will be a maximum of 15 issuers in the response.
#### HTTP request
Content-type: application/json
## Next steps
-Learn more about [Entra Verified ID Network](how-use-vcnetwork.md).
+Learn more about [Microsoft Entra Verified ID Network](how-use-vcnetwork.md).
active-directory Verifiable Credentials Configure Issuer https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/verifiable-credentials-configure-issuer.md
Last updated 09/15/2023
[!INCLUDE [Verifiable Credentials announcement](../../../includes/verifiable-credentials-brand.md)]
-In this tutorial, you run a sample application from your local computer that connects to your Azure Active Directory (Azure AD) tenant. Using the application, you're going to issue and verify a verified credential expert card.
+In this tutorial, you run a sample application from your local computer that connects to your Microsoft Entra tenant. Using the application, you're going to issue and verify a verified credential expert card.
In this article, you learn how to:
In this article, you learn how to:
The following diagram illustrates the Microsoft Entra Verified ID architecture and the component you configure. ## Prerequisites
The following diagram illustrates the Microsoft Entra Verified ID architecture a
[!INCLUDE [portal updates](~/articles/active-directory/includes/portal-update.md)]
-In this step, you create the verified credential expert card by using Microsoft Entra Verified ID. After you create the credential, your Azure AD tenant can issue it to users who initiate the process.
+In this step, you create the verified credential expert card by using Microsoft Entra Verified ID. After you create the credential, your Microsoft Entra tenant can issue it to users who initiate the process.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator). 1. Select **Verifiable credentials**.
git clone https://github.com/Azure-Samples/active-directory-verifiable-credentia
Create a client secret for the registered application that you created. The sample application uses the client secret to prove its identity when it requests tokens. 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Go to **Applications** > **App registrations** page. 1. Select the **verifiable-credentials-app** application you created earlier.
public async Task<ActionResult> issuanceRequest()
## Next steps
-In the [next step](verifiable-credentials-configure-verifier.md), learn how a third-party application, also known as a relying party application, can verify your credentials with its own Azure AD tenant verifiable credentials API service.
+In the [next step](verifiable-credentials-configure-verifier.md), learn how a third-party application, also known as a relying party application, can verify your credentials with its own Microsoft Entra tenant verifiable credentials API service.
active-directory Verifiable Credentials Configure Tenant https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/verifiable-credentials-configure-tenant.md
Last updated 09/15/2023
[!INCLUDE [Verifiable Credentials announcement](../../../includes/verifiable-credentials-brand.md)]
-Microsoft Entra Verified ID is a decentralized identity solution that helps you safeguard your organization. The service allows you to issue and verify credentials. Issuers can use the Verified ID service to issue their own customized verifiable credentials. Verifiers can use the service's free REST API to easily request and accept verifiable credentials in apps and services. In both cases, your Azure AD tenant needs to be configured to either issue your own verifiable credentials, or verify the presentation of a user's verifiable credentials issued by a third party. In the event that you are both an issuer and a verifier, you can use a single Azure AD tenant to both issue your own verifiable credentials and verify those of others.
+Microsoft Entra Verified ID is a decentralized identity solution that helps you safeguard your organization. The service allows you to issue and verify credentials. Issuers can use the Verified ID service to issue their own customized verifiable credentials. Verifiers can use the service's free REST API to easily request and accept verifiable credentials in apps and services. In both cases, your Microsoft Entra tenant needs to be configured to either issue your own verifiable credentials, or verify the presentation of a user's verifiable credentials issued by a third party. In the event that you are both an issuer and a verifier, you can use a single Microsoft Entra tenant to both issue your own verifiable credentials and verify those of others.
-In this tutorial, you learn how to configure your Azure AD tenant to use the verifiable credentials service.
+In this tutorial, you learn how to configure your Microsoft Entra tenant to use the verifiable credentials service.
Specifically, you learn how to: > [!div class="checklist"] > - Create an Azure Key Vault instance. > - Set up the Verified ID service.
-> - Register an application in Azure AD.
+> - Register an application in Microsoft Entra ID.
The following diagram illustrates the Verified ID architecture and the component you configure.
If you ever are in need of manually resetting the permissions, the access policy
:::image type="content" source="media/verifiable-credentials-configure-tenant/sp-key-vault-admin-access-policy.png" alt-text="Screenshot of key vault access policies for security principals.":::
-## Register an application in Azure AD
+<a name='register-an-application-in-azure-ad'></a>
+
+## Register an application in Microsoft Entra ID
Your application needs to get access tokens when it wants to call into Microsoft Entra Verified ID so it can issue or verify credentials. To get access tokens, you have to register an application and grant API permission for the Verified ID Request Service. For example, use the following steps for a web application: 1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Global Administrator](../roles/permissions-reference.md#global-administrator).
-1. Select Microsoft Entra ID (Azure AD).
+1. Select Microsoft Entra ID.
1. Under **Applications**, select **App registrations** > **New registration**.
active-directory Verifiable Credentials Configure Verifier https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/verifiable-credentials-configure-verifier.md
Last updated 08/16/2022
[!INCLUDE [Verifiable Credentials announcement](../../../includes/verifiable-credentials-brand.md)]
-In [Issue Microsoft Entra Verified ID credentials from an application](verifiable-credentials-configure-issuer.md), you learn how to issue and verify credentials by using the same Azure Active Directory (Azure AD) tenant. In a real-world scenario, where the issuer and verifier are separate organizations, the verifier uses *their own* Azure AD tenant to perform the verification of the credential that was issued by the other organization. In this tutorial, you go over the steps needed to present and verify your first verifiable credential: a verified credential expert card.
+In [Issue Microsoft Entra Verified ID credentials from an application](verifiable-credentials-configure-issuer.md), you learn how to issue and verify credentials by using the same Microsoft Entra tenant. In a real-world scenario, where the issuer and verifier are separate organizations, the verifier uses *their own* Microsoft Entra tenant to perform the verification of the credential that was issued by the other organization. In this tutorial, you go over the steps needed to present and verify your first verifiable credential: a verified credential expert card.
As a verifier, you unlock privileges to subjects that possess verified credential expert cards. In this tutorial, you run a sample application from your local computer that asks you to present a verified credential expert card, and then verifies it.
In this article, you learn how to:
> [!div class="checklist"] > > - Download the sample application code to your local computer
-> - Set up Microsoft Entra Verified ID on your Azure AD tenant
+> - Set up Microsoft Entra Verified ID on your Microsoft Entra tenant
> - Gather credentials and environment details to set up your sample application, and update the sample application with your verified credential expert card details > - Run the sample application and initiate a verifiable credential issuance process
git clone git@github.com:Azure-Samples/active-directory-verifiable-credentials-d
Create a client secret for the registered application you created. The sample application uses the client secret to prove its identity when it requests tokens.
-1. In Azure AD, go to **App registrations**.
+1. In Microsoft Entra ID, go to **App registrations**.
1. Select the **verifiable-credentials-app** application you created earlier.
active-directory Verifiable Credentials Faq https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/verifiable-credentials-faq.md
There are multiple ways of offering a recovery mechanism to users, each with the
### How can a user trust a request from an issuer or verifier? How do they know a DID is the real DID for an organization?
-We implement [the Decentralized Identity Foundation's Well Known DID Configuration spec](https://identity.foundation/.well-known/resources/did-configuration/) in order to connect a DID to a highly known existing system, domain names. Each DID created using the Entra Verified ID has the option of including a root domain name that will be encoded in the DID Document. Follow the article titled [Link your Domain to your Distributed Identifier](how-to-dnsbind.md) to learn more.
+We implement [the Decentralized Identity Foundation's Well Known DID Configuration spec](https://identity.foundation/.well-known/resources/did-configuration/) in order to connect a DID to a highly known existing system, domain names. Each DID created using the Microsoft Entra Verified ID has the option of including a root domain name that will be encoded in the DID Document. Follow the article titled [Link your Domain to your Distributed Identifier](how-to-dnsbind.md) to learn more.
-### Why does the Entra Verified ID support ION as its DID method, and therefore Bitcoin to provide decentralized public key infrastructure?
+<a name='why-does-the-entra-verified-id-support-ion-as-its-did-method-and-therefore-bitcoin-to-provide-decentralized-public-key-infrastructure'></a>
+
+### Why does the Microsoft Entra Verified ID support ION as its DID method, and therefore Bitcoin to provide decentralized public key infrastructure?
Microsoft now offers two different trust systems, Web and ION. You may choose to use either one of them during tenant onboarding. ION is a decentralized, permissionless, scalable decentralized identifier Layer 2 network that runs atop Bitcoin. It achieves scalability without including a special crypto asset token, trusted validators, or centralized consensus mechanisms. We use Bitcoin for the base Layer 1 substrate because of the strength of the decentralized network to provide a high degree of immutability for a chronological event record system.
There are no special licensing requirements to issue Verifiable credentials. All
-### How do I reset the Entra Verified ID service?
+<a name='how-do-i-reset-the-entra-verified-id-service'></a>
+
+### How do I reset the Microsoft Entra Verified ID service?
-Resetting requires that you opt out and opt back into the Entra Verified ID service, your existing verifiable credentials configurations will reset and your tenant will obtain a new DID to use during issuance and presentation.
+Resetting requires that you opt out and opt back into the Microsoft Entra Verified ID service, your existing verifiable credentials configurations will reset and your tenant will obtain a new DID to use during issuance and presentation.
1. Follow the [opt-out](how-to-opt-out.md) instructions.
-1. Go over the Entra Verified ID [deployment steps](verifiable-credentials-configure-tenant.md) to reconfigure the service.
+1. Go over the Microsoft Entra Verified ID [deployment steps](verifiable-credentials-configure-tenant.md) to reconfigure the service.
1. If you are in the European region, it's recommended that your Azure Key Vault, and container are in the same European region otherwise you may experience some performance and latency issues. Create new instances of these services in the same EU region as needed. 1. Finish [setting up](verifiable-credentials-configure-tenant.md#set-up-verified-id) your verifiable credentials service. You need to recreate your credentials. 1. If your tenant needs to be configured as an issuer, it's recommended that your storage account is in the European region as your Verifiable Credentials service. 2. You also need to issue new credentials because your tenant now holds a new DID.
-### How can I check my Azure AD Tenant's region?
+<a name='how-can-i-check-my-azure-ad-tenants-region'></a>
-1. In the [Azure portal](https://portal.azure.com), go to Azure Active Directory for the subscription you use for your Entra Verified ID deployment.
+### How can I check my Microsoft Entra tenant's region?
+
+1. In the [Azure portal](https://portal.azure.com), go to Microsoft Entra ID for the subscription you use for your Microsoft Entra Verified ID deployment.
1. Under Manage, select Properties :::image type="content" source="media/verifiable-credentials-faq/region.png" alt-text="settings delete and opt out"::: 1. See the value for Country or Region. If the value is a country or a region in Europe, your Microsoft Entra Verified ID service will be set up in Europe.
Resetting requires that you opt out and opt back into the Entra Verified ID serv
], ```
-### If I reconfigure the Entra Verified ID service, do I need to relink my DID to my domain?
+<a name='if-i-reconfigure-the-entra-verified-id-service-do-i-need-to-relink-my-did-to-my-domain'></a>
+
+### If I reconfigure the Microsoft Entra Verified ID service, do I need to relink my DID to my domain?
Yes, after reconfiguring your service, your tenant has a new DID use to issue and verify verifiable credentials. You need to [associate your new DID](how-to-dnsbind.md) with your domain.
active-directory Verifiable Credentials Standards https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/verifiable-credentials/verifiable-credentials-standards.md
In this article, you'll find the currently supported open standards for Microsof
## Supported standards
-Entra Verified ID supports the following open standards:
+Microsoft Entra Verified ID supports the following open standards:
| Technology stack component | Open standard | Standard body | |:|:--|:--|
Today, we have a working JWT verifiable credentials presentation profile that su
## Next steps -- [Get started with verifiable credentials](verifiable-credentials-configure-tenant.md)
+- [Get started with verifiable credentials](verifiable-credentials-configure-tenant.md)
active-directory Workload Identities Faqs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/workload-identities/workload-identities-faqs.md
Title: Microsoft Entra Workload Identities license plans FAQ
+ Title: Microsoft Entra Workload ID license plans FAQ
-description: Learn about Microsoft Entra Workload Identities license plans, features and capabilities.
+description: Learn about Microsoft Entra Workload ID license plans, features and capabilities.
Last updated 9/15/2023
-#Customer intent: I want to know about Microsoft Entra Workload Identities licensing plans
+#Customer intent: I want to know about Microsoft Entra Workload ID licensing plans
-# Frequently asked questions about Microsoft Entra Workload Identities license plans
+# Frequently asked questions about Microsoft Entra Workload ID license plans
-[Microsoft Entra Workload Identities](workload-identities-overview.md) is now available in two editions: **Free** and **Workload Identities Premium**. The free edition of workload identities is included with a subscription of a commercial online service such as [Azure](https://azure.microsoft.com/) and [Power Platform](https://powerplatform.microsoft.com/). The Workload
+[Microsoft Entra Workload ID](workload-identities-overview.md) is now available in two editions: **Free** and **Workload Identities Premium**. The free edition of workload identities is included with a subscription of a commercial online service such as [Azure](https://azure.microsoft.com/) and [Power Platform](https://powerplatform.microsoft.com/). The Workload
Identities Premium offering is available through a Microsoft representative, the [Open Volume License Program](https://www.microsoft.com/licensing/how-to-buy/how-to-buy), and the [Cloud Solution Providers program](../../lighthouse/concepts/cloud-solution-provider.md). Azure and Microsoft 365 subscribers can also purchase Workload Identities Premium online.
pricing](https://www.microsoft.com/security/business/identity-access/microsoft-e
|:--|:-|:|:--| | **Authentication and authorization**| | | | | Create, read, update, delete workload identities | Create and update identities for securing service to service access | Yes | Yes |
-| Authenticate workload identities and tokens to access resources | Use Azure Active Directory (Azure AD) to protect resource access | Yes| Yes |
+| Authenticate workload identities and tokens to access resources | Use Microsoft Entra ID to protect resource access | Yes| Yes |
| Workload identities sign-in activity and audit trail | Monitor and track workload identity behavior | Yes | Yes |
-| **Managed identities**| Use Azure AD identities in Azure without handling credentials | Yes| Yes |
-| Workload identity federation | Use workloads tested by external Identity Providers (IdPs) to access Azure AD protected resources | Yes | Yes |
+| **Managed identities**| Use Microsoft Entra identities in Azure without handling credentials | Yes| Yes |
+| Workload identity federation | Use workloads tested by external Identity Providers (IdPs) to access Microsoft Entra ID protected resources | Yes | Yes |
| **Conditional Access** | | | | Conditional Access policies for workload identities |Define the condition in which a workload can access a resource, such as an IP range | | Yes | |**Lifecycle Management**| | | |
pricing](https://www.microsoft.com/security/business/identity-access/microsoft-e
## What is the cost of Workload Identities Premium plan?
-Check the pricing for the [Microsoft Entra Workload Identities
+Check the pricing for the [Microsoft Entra Workload ID
Premium](https://www.microsoft.com/security/business/identity-access/microsoft-entra-workload-identities#office-StandaloneSKU-k3hubfz) plan.
plan.
You need an Azure or Microsoft 365 subscription. You can use a current subscription or set up a new one. Then, sign into the [Microsoft
-Entra admin
+Microsoft Entra admin
center](https://entra.microsoft.com/) with your credentials to buy Workload Identities licenses.
You can purchase the plan through Enterprise Agreement (EA)/Enterprise Subscript
## Where can I find more feature details to determine if I need a license(s)?
-Entra workload identities has three premium features that require a license.
+Microsoft Entra Workload ID has three premium features that require a license.
- [Conditional Access](../conditional-access/workload-identity.md): Supports location or risk-based policies for workload identities.
Category definitions:
- **Microsoft apps**: Apps such as Outlook and Microsoft Teams. - [**Managed Identities**](https://entra.microsoft.com/#home): An identity for
-applications for connecting resources that support Azure AD authentication.
+applications for connecting resources that support Microsoft Entra authentication.
## How many licenses do I need to purchase? Do I need to license all workload identities including Microsoft and Managed Service Identities?
-All workload identities - service principles, apps and managed identities, configured in your directory for a Microsoft Entra Workload Identities Premium feature require a license. Customers donΓÇÖt need to license all the workload identities. You can find the right number of Workload ID licenses with the following guidance:
+All workload identities - service principles, apps and managed identities, configured in your directory for a Microsoft Entra Workload ID Premium feature require a license. Customers donΓÇÖt need to license all the workload identities. You can find the right number of Workload ID licenses with the following guidance:
1. Customer will need to license enterprise applications or service principals ONLY if they set up Conditional Access policies or use Identity Protection for them. 2. Customers don't need to license applications at all, even if they are using Conditional Access policies.
unavailable in Government clouds.
Yes, it's available.
-## Is it possible to have a mix of Azure AD Premium P1, Azure AD Premium P2 and Workload Identities Premium licenses in one tenant?
+<a name='is-it-possible-to-have-a-mix-of-azure-ad-premium-p1-azure-ad-premium-p2-and-workload-identities-premium-licenses-in-one-tenant'></a>
+
+## Is it possible to have a mix of Microsoft Entra ID P1, Microsoft Entra ID P2 and Workload Identities Premium licenses in one tenant?
Yes, customers can have a mixture of license plans in one tenant.
active-directory Workload Identities Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/workload-identities/workload-identities-overview.md
Last updated 08/08/2023
-#Customer intent: As a developer, I want workload identities so I can authenticate with Azure AD and access Azure AD protected resources.
+#Customer intent: As a developer, I want workload identities so I can authenticate with Microsoft Entra ID and access Microsoft Entra ID protected resources.
# What are workload identities?
A [service principal](../develop/app-objects-and-service-principals.md?toc=/azur
A [managed identity](../managed-identities-azure-resources/overview.md?toc=/azure/active-directory/workload-identities/toc.json&bc=/azure/active-directory/workload-identities/breadcrumb/toc.json) is a special type of service principal that eliminates the need for developers to manage credentials.
-Here are some ways that workload identities in Microsoft Entra are used:
+Here are some ways that workload identities in Microsoft Entra ID are used:
- An app that enables a web app to access Microsoft Graph based on admin or user consent. This access could be either on behalf of the user or on behalf of the application. - A managed identity used by a developer to provision their service with access to an Azure resource such as Azure Key Vault or Azure Storage.
securely. ItΓÇÖs also hard to track when a workload identity is created or when
:::image type="content" source="media/workload-identities-overview/pain-points.png" alt-text="Diagram that shows pain points in securing workload identities." border="false":::
-Most identity and access management solutions on the market today are focused only on securing human identities and not workload identities. Microsoft Entra Workload Identities helps resolve these issues when securing workload identities.
+Most identity and access management solutions on the market today are focused only on securing human identities and not workload identities. Microsoft Entra Workload ID helps resolve these issues when securing workload identities.
## Key scenarios
Intelligently detect compromised identities:
Simplify lifecycle management: -- Access Azure AD protected resources without needing to manage secrets for workloads that run on Azure using [managed identities](../managed-identities-azure-resources/overview.md?toc=/azure/active-directory/workload-identities?toc=/azure/active-directory/workload-identities/toc.json&bc=/azure/active-directory/workload-identities/breadcrumb/toc.json).-- Access Azure AD protected resources without needing to manage secrets using [workload identity federation](workload-identity-federation.md) for supported scenarios such as GitHub Actions, workloads running on Kubernetes, or workloads running in compute platforms outside of Azure.-- Review service principals and applications that are assigned to privileged directory roles in Azure AD using [access reviews for service principals](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md?toc=/azure/active-directory/workload-identities/toc.json&bc=/azure/active-directory/workload-identities/breadcrumb/toc.json).
+- Access Microsoft Entra ID protected resources without needing to manage secrets for workloads that run on Azure using [managed identities](../managed-identities-azure-resources/overview.md?toc=/azure/active-directory/workload-identities?toc=/azure/active-directory/workload-identities/toc.json&bc=/azure/active-directory/workload-identities/breadcrumb/toc.json).
+- Access Microsoft Entra ID protected resources without needing to manage secrets using [workload identity federation](workload-identity-federation.md) for supported scenarios such as GitHub Actions, workloads running on Kubernetes, or workloads running in compute platforms outside of Azure.
+- Review service principals and applications that are assigned to privileged directory roles in Microsoft Entra ID using [access reviews for service principals](../privileged-identity-management/pim-create-roles-and-resource-roles-review.md?toc=/azure/active-directory/workload-identities/toc.json&bc=/azure/active-directory/workload-identities/breadcrumb/toc.json).
## Next steps
active-directory Workload Identity Federation Block Using Azure Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/workload-identities/workload-identity-federation-block-using-azure-policy.md
Title: Block workload identity federation using Azure Policy
-description: Learn how to use a built-in Azure Policy to block workload identity federation on user-assigned managed identities. Govern the use of federated identity credentials on managed identities so that no one can access Azure Active Directory protected resources from external workloads.
+description: Learn how to use a built-in Azure Policy to block workload identity federation on user-assigned managed identities. Govern the use of federated identity credentials on managed identities so that no one can access Microsoft Entra ID protected resources from external workloads.
# Block workload identity federation on managed identities using a policy
-This article describes how to block the creation of federated identity credentials on user-assigned managed identities by using Azure Policy. By blocking the creation of federated identity credentials, you can block everyone from using [workload identity federation](workload-identity-federation.md) to access Azure AD protected resources. [Azure Policy](../../governance/policy/overview.md) helps enforce certain business rules on your Azure resources and assess compliance of those resources.
+This article describes how to block the creation of federated identity credentials on user-assigned managed identities by using Azure Policy. By blocking the creation of federated identity credentials, you can block everyone from using [workload identity federation](workload-identity-federation.md) to access Microsoft Entra ID protected resources. [Azure Policy](../../governance/policy/overview.md) helps enforce certain business rules on your Azure resources and assess compliance of those resources.
The Not allowed resource types built-in policy can be used to block the creation of federated identity credentials on user-assigned managed identities.
To create a policy assignment for the Not allowed resource types that blocks the
## Next steps
-Learn how to [manage a federated identity credential on a user-assigned managed identity](workload-identity-federation-create-trust-user-assigned-managed-identity.md) in Azure Active Directory (Azure AD).
+Learn how to [manage a federated identity credential on a user-assigned managed identity](workload-identity-federation-create-trust-user-assigned-managed-identity.md) in Microsoft Entra ID.
active-directory Workload Identity Federation Considerations https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/workload-identities/workload-identity-federation-considerations.md
# Important considerations and restrictions for federated identity credentials
-This article describes important considerations, restrictions, and limitations for federated identity credentials on Azure AD apps and user-assigned managed identities.
+This article describes important considerations, restrictions, and limitations for federated identity credentials on Microsoft Entra apps and user-assigned managed identities.
For more information on the scenarios enabled by federated identity credentials, see [workload identity federation overview](workload-identity-federation.md).
For more information on the scenarios enabled by federated identity credentials,
Anyone with permissions to create an app registration and add a secret or certificate can add a federated identity credential to an app. If the **Users can register applications** switch is set to **No** in the **Users->User Settings** blade in the [Microsoft Entra admin center](https://entra.microsoft.com), however, you won't be able to create an app registration or configure the federated identity credential. Find an admin to configure the federated identity credential on your behalf, someone in the Application Administrator or Application Owner roles.
-Federated identity credentials don't consume the Azure AD tenant service principal object quota.
+Federated identity credentials don't consume the Microsoft Entra tenant service principal object quota.
[!INCLUDE [federated credential configuration](./includes/federated-credential-configuration-considerations.md)]
Resources in these regions can still use federated identity credentials created
Only issuers that provide tokens signed using the RS256 algorithm are supported for token exchange using workload identity federation. Exchanging tokens signed with other algorithms may work, but haven't been tested.
-## Azure Active Directory issuers aren't supported
+<a name='azure-active-directory-issuers-arent-supported'></a>
+
+## Microsoft Entra issuers aren't supported
*Applies to: applications and user-assigned managed identities*
-Creating a federation between two Azure AD identities from the same or different tenants isn't supported. When creating a federated identity credential, configuring the *issuer* (the URL of the external identity provider) with the following values isn't supported:
+Creating a federation between two Microsoft Entra identities from the same or different tenants isn't supported. When creating a federated identity credential, configuring the *issuer* (the URL of the external identity provider) with the following values isn't supported:
- *.login.microsoftonline.com - *.login.windows.net - *.login.microsoft.com - *.sts.windows.net
-While it's possible to create a federated identity credential with an Azure AD issuer, attempts to use it for authorization fail with error `AADSTS700222: AAD-issued tokens may not be used for federated identity flows`.
+While it's possible to create a federated identity credential with a Microsoft Entra issuer, attempts to use it for authorization fail with error `AADSTS700222: AAD-issued tokens may not be used for federated identity flows`.
## Time for federated credential changes to propagate
It's possible to use a deny [Azure Policy](../../governance/policy/overview.md)
The following table describes limits on requests to the user-assigned managed identities REST APIS. If you exceed a throttling limit, you receive an HTTP 429 error.
-| Operation | Requests-per-second per Azure AD tenant | Requests-per-second per subscription | Requests-per-second per resource |
+| Operation | Requests-per-second per Microsoft Entra tenant | Requests-per-second per subscription | Requests-per-second per resource |
|-|-|-|-| | [Create or update](/rest/api/managedidentity/2022-01-31-preview/user-assigned-identities/create-or-update) requests | 10 | 2 | 0.25 | | [Get](/rest/api/managedidentity/2022-01-31-preview/user-assigned-identities/get) requests | 30 | 10 | 0.5 |
The following error codes may be returned when creating, updating, getting, list
| 400 | Federated Identity Credential name '{ficName}' is invalid. | Alphanumeric, dash, underscore, no more than 3-120 symbols. First symbol is alphanumeric. | | 404 | The parent user-assigned identity doesn't exist. | Check user assigned identity name in federated identity credentials resource path. | | 400 | Issuer and subject combination already exists for this Managed Identity. | This is a constraint. List all federated identity credentials associated with the user-assigned identity to find existing federated identity credential. |
-| 409 | Conflict | Concurrent write request to federated identity credential resources under the same user-assigned identity has been denied.
+| 409 | Conflict | Concurrent write request to federated identity credential resources under the same user-assigned identity has been denied.
active-directory Workload Identity Federation Create Trust User Assigned Managed Identity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/workload-identities/workload-identity-federation-create-trust-user-assigned-managed-identity.md
Title: Create a trust relationship between a user-assigned managed identity and an external identity provider
-description: Set up a trust relationship between a user-assigned managed identity in Azure AD and an external identity provider. This allows a software workload outside of Azure to access Azure AD protected resources without using secrets or certificates.
+description: Set up a trust relationship between a user-assigned managed identity in Microsoft Entra ID and an external identity provider. This allows a software workload outside of Azure to access Microsoft Entra ID protected resources without using secrets or certificates.
zone_pivot_groups: identity-wif-mi-methods
-#Customer intent: As an application developer, I want to configure a federated credential on a user-assigned managed identity so I can create a trust relationship with an external identity provider and use workload identity federation to access Azure AD protected resources without managing secrets.
+#Customer intent: As an application developer, I want to configure a federated credential on a user-assigned managed identity so I can create a trust relationship with an external identity provider and use workload identity federation to access Microsoft Entra ID protected resources without managing secrets.
# Configure a user-assigned managed identity to trust an external identity provider
-This article describes how to manage a federated identity credential on a user-assigned managed identity in Azure Active Directory (Azure AD). The federated identity credential creates a trust relationship between a user-assigned managed identity and an external identity provider (IdP). Configuring a federated identity credential on a system-assigned managed identity isn't supported.
+This article describes how to manage a federated identity credential on a user-assigned managed identity in Microsoft Entra ID. The federated identity credential creates a trust relationship between a user-assigned managed identity and an external identity provider (IdP). Configuring a federated identity credential on a system-assigned managed identity isn't supported.
-After you configure your user-assigned managed identity to trust an external IdP, configure your external software workload to exchange a token from the external IdP for an access token from Microsoft identity platform. The external workload uses the access token to access Azure AD protected resources without needing to manage secrets (in supported scenarios). To learn more about the token exchange workflow, read about [workload identity federation](workload-identity-federation.md).
+After you configure your user-assigned managed identity to trust an external IdP, configure your external software workload to exchange a token from the external IdP for an access token from Microsoft identity platform. The external workload uses the access token to access Microsoft Entra ID protected resources without needing to manage secrets (in supported scenarios). To learn more about the token exchange workflow, read about [workload identity federation](workload-identity-federation.md).
In this article, you learn how to create, list, and delete federated identity credentials on a user-assigned managed identity.
To add a federated identity for GitHub actions, follow these steps:
1. Select **Add** to configure the federated credential.
-Use the following values from your Azure AD Managed Identity for your GitHub workflow:
+Use the following values from your Microsoft Entra managed identity for your GitHub workflow:
- `AZURE_CLIENT_ID` the managed identity **Client ID**
Use the following values from your Azure AD Managed Identity for your GitHub wor
[![Screenshot that demonstrates how to copy the managed identity ID and subscription ID from Azure portal.](./media/workload-identity-federation-create-trust-user-assigned-managed-identity/copy-managed-identity-id.png)](./media/workload-identity-federation-create-trust-user-assigned-managed-identity/copy-managed-identity-id.png#lightbox) -- `AZURE_TENANT_ID` the **Directory (tenant) ID**. Learn [how to find your Azure Active Directory tenant ID](/azure/active-directory-b2c/tenant-management-read-tenant-name).
+- `AZURE_TENANT_ID` the **Directory (tenant) ID**. Learn [how to find your Microsoft Entra tenant ID](/azure/active-directory-b2c/tenant-management-read-tenant-name).
#### Entity type examples
Specify the following fields (using a software workload running in Google Cloud
- **Name** is the name of the federated credential, which can't be changed later. - **Subject identifier**: must match the `sub` claim in the token issued by the external identity provider. In this example using Google Cloud, *subject* is the Unique ID of the service account you plan to use.-- **Issuer**: must match the `iss` claim in the token issued by the external identity provider. A URL that complies with the OIDC Discovery spec. Azure AD uses this issuer URL to fetch the keys that are necessary to validate the token. For Google Cloud, the *issuer* is "https://accounts.google.com".
+- **Issuer**: must match the `iss` claim in the token issued by the external identity provider. A URL that complies with the OIDC Discovery spec. Microsoft Entra ID uses this issuer URL to fetch the keys that are necessary to validate the token. For Google Cloud, the *issuer* is "https://accounts.google.com".
Select **Add** to configure the federated credential.
active-directory Workload Identity Federation Create Trust https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/workload-identities/workload-identity-federation-create-trust.md
Title: Create a trust relationship between an app and an external identity provider
-description: Set up a trust relationship between an app in Azure AD and an external identity provider. This allows a software workload outside of Azure to access Azure AD protected resources without using secrets or certificates.
+description: Set up a trust relationship between an app in Microsoft Entra ID and an external identity provider. This allows a software workload outside of Azure to access Microsoft Entra ID protected resources without using secrets or certificates.
zone_pivot_groups: identity-wif-apps-methods
-#Customer intent: As an application developer, I want to configure a federated credential on an app registration so I can create a trust relationship with an external identity provider and use workload identity federation to access Azure AD protected resources without managing secrets.
+#Customer intent: As an application developer, I want to configure a federated credential on an app registration so I can create a trust relationship with an external identity provider and use workload identity federation to access Microsoft Entra ID protected resources without managing secrets.
# Configure an app to trust an external identity provider
-This article describes how to manage a federated identity credential on an application in Azure Active Directory (Azure AD). The federated identity credential creates a trust relationship between an application and an external identity provider (IdP).
+This article describes how to manage a federated identity credential on an application in Microsoft Entra ID. The federated identity credential creates a trust relationship between an application and an external identity provider (IdP).
-You can then configure an external software workload to exchange a token from the external IdP for an access token from Microsoft identity platform. The external workload can access Azure AD protected resources without needing to manage secrets (in supported scenarios). To learn more about the token exchange workflow, read about [workload identity federation](workload-identity-federation.md).
+You can then configure an external software workload to exchange a token from the external IdP for an access token from Microsoft identity platform. The external workload can access Microsoft Entra ID protected resources without needing to manage secrets (in supported scenarios). To learn more about the token exchange workflow, read about [workload identity federation](workload-identity-federation.md).
-In this article, you learn how to create, list, and delete federated identity credentials on an application in Azure AD.
+In this article, you learn how to create, list, and delete federated identity credentials on an application in Microsoft Entra ID.
## Important considerations and restrictions
To learn more about supported regions, time to propagate federated credential up
::: zone pivot="identity-wif-apps-methods-azp" ## Prerequisites
-[Create an app registration](/azure/active-directory/develop/quickstart-register-app) in Azure AD. Grant your app access to the Azure resources targeted by your external software workload.
+[Create an app registration](/azure/active-directory/develop/quickstart-register-app) in Microsoft Entra ID. Grant your app access to the Azure resources targeted by your external software workload.
Find the object ID of the app (not the application (client) ID), which you need in the following steps. You can find the object ID of the app in the [Microsoft Entra admin center](https://entra.microsoft.com). Go to the list of app registrations and select your app registration. In **Overview**->**Essentials**, find the **Object ID**.
To add a federated identity for GitHub actions, follow these steps:
:::image type="content" source="media/workload-identity-federation-create-trust/add-credential.png" alt-text="Screenshot of the Add a credential window, showing sample values." :::
-Use the following values from your Azure AD application registration for your GitHub workflow:
+Use the following values from your Microsoft Entra application registration for your GitHub workflow:
- `AZURE_CLIENT_ID` the **Application (client) ID**
Specify the following fields (using a software workload running in Google Cloud
- **Name** is the name of the federated credential, which can't be changed later. - **Subject identifier**: must match the `sub` claim in the token issued by the external identity provider. In this example using Google Cloud, *subject* is the Unique ID of the service account you plan to use.-- **Issuer**: must match the `iss` claim in the token issued by the external identity provider. A URL that complies with the OIDC Discovery spec. Azure AD uses this issuer URL to fetch the keys that are necessary to validate the token. For Google Cloud, the *issuer* is "https://accounts.google.com".
+- **Issuer**: must match the `iss` claim in the token issued by the external identity provider. A URL that complies with the OIDC Discovery spec. Microsoft Entra ID uses this issuer URL to fetch the keys that are necessary to validate the token. For Google Cloud, the *issuer* is "https://accounts.google.com".
## List federated identity credentials on an app
To delete a federated identity credential, select the **Delete** icon for the cr
[!INCLUDE [azure-cli-prepare-your-environment-no-header.md](~/articles/reusable-content/azure-cli/azure-cli-prepare-your-environment-no-header.md)] -- [Create an app registration](/azure/active-directory/develop/quickstart-register-app) in Azure AD. Grant your app access to the Azure resources targeted by your external software workload.
+- [Create an app registration](/azure/active-directory/develop/quickstart-register-app) in Microsoft Entra ID. Grant your app access to the Azure resources targeted by your external software workload.
- Find the object ID, app (client) ID, or identifier URI of the app, which you need in the following steps. You can find these values in the [Microsoft Entra admin center](https://entra.microsoft.com). Go to the list of registered applications and select your app registration. In **Overview**->**Essentials**, get the **Object ID**, **Application (client) ID**, or **Application ID URI** value, which you need in the following steps. - Get the *subject* and *issuer* information for your external IdP and software workload, which you need in the following steps.
You can configure a federated identity credential on an app and create a trust r
*subject*: must match the `sub` claim in the token issued by the external identity provider. In this example using Google Cloud, *subject* is the Unique ID of the service account you plan to use.
-*issuer*: must match the `iss` claim in the token issued by the external identity provider. A URL that complies with the OIDC Discovery spec. Azure AD uses this issuer URL to fetch the keys that are necessary to validate the token. For Google Cloud, the *issuer* is "https://accounts.google.com".
+*issuer*: must match the `iss` claim in the token issued by the external identity provider. A URL that complies with the OIDC Discovery spec. Microsoft Entra ID uses this issuer URL to fetch the keys that are necessary to validate the token. For Google Cloud, the *issuer* is "https://accounts.google.com".
*audiences*: lists the audiences that can appear in the external token. This field is mandatory. The recommended value is "api://AzureADTokenExchange".
az ad app federated-credential delete --id f6475511-fd81-4965-a00e-41e7792b7b9c
- To run the example scripts, you have two options: - Use [Azure Cloud Shell](../../cloud-shell/overview.md), which you can open by using the **Try It** button in the upper-right corner of code blocks. - Run scripts locally with Azure PowerShell, as described in the next section.-- [Create an app registration](/azure/active-directory/develop/quickstart-register-app) in Azure AD. Grant your app access to the Azure resources targeted by your external software workload.
+- [Create an app registration](/azure/active-directory/develop/quickstart-register-app) in Microsoft Entra ID. Grant your app access to the Azure resources targeted by your external software workload.
- Find the object ID of the app (not the application (client) ID), which you need in the following steps. You can find the object ID of the app in the [Microsoft Entra admin center](https://entra.microsoft.com). Go to the list of registered applications and select your app registration. In **Overview**->**Essentials**, find the **Object ID**. - Get the *subject* and *issuer* information for your external IdP and software workload, which you need in the following steps.
Run the [New-AzADAppFederatedCredential](/powershell/module/az.resources/new-aza
### GitHub Actions example -- *ApplicationObjectId*: the object ID of the app (not the application (client) ID) you previously registered in Azure AD.
+- *ApplicationObjectId*: the object ID of the app (not the application (client) ID) you previously registered in Microsoft Entra ID.
- *Issuer* identifies GitHub as the external token issuer. - *Subject* identifies the GitHub organization, repo, and environment for your GitHub Actions workflow. When the GitHub Actions workflow requests Microsoft identity platform to exchange a GitHub token for an access token, the values in the federated identity credential are checked against the provided GitHub token. - For Jobs tied to an environment: `repo:< Organization/Repository >:environment:< Name >`
New-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -Audience api:/
### Kubernetes example -- *ApplicationObjectId*: the object ID of the app (not the application (client) ID) you previously registered in Azure AD.
+- *ApplicationObjectId*: the object ID of the app (not the application (client) ID) you previously registered in Microsoft Entra ID.
- *Issuer* is your service account issuer URL (the [OIDC issuer URL](../../aks/use-oidc-issuer.md) for the managed cluster or the [OIDC Issuer URL](https://azure.github.io/azure-workload-identity/docs/installation/self-managed-clusters/oidc-issuer.html) for a self-managed cluster). - *Subject* is the subject name in the tokens issued to the service account. Kubernetes uses the following format for subject names: `system:serviceaccount:<SERVICE_ACCOUNT_NAMESPACE>:<SERVICE_ACCOUNT_NAME>`. - *Name* is the name of the federated credential, which can't be changed later.
New-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -Audience api:/
Specify the following parameters (using a software workload running in Google Cloud as an example): -- *ObjectID*: the object ID of the app (not the application (client) ID) you previously registered in Azure AD.
+- *ObjectID*: the object ID of the app (not the application (client) ID) you previously registered in Microsoft Entra ID.
- *Name* is the name of the federated credential, which can't be changed later. - *Subject*: must match the `sub` claim in the token issued by the external identity provider. In this example using Google Cloud, *subject* is the Unique ID of the service account you plan to use.-- *Issuer*: must match the `iss` claim in the token issued by the external identity provider. A URL that complies with the OIDC Discovery spec. Azure AD uses this issuer URL to fetch the keys that are necessary to validate the token. For Google Cloud, the *issuer* is "https://accounts.google.com".-- *Audiences*: must match the `aud` claim in the external token. For security reasons, you should pick a value that is unique for tokens meant for Azure AD. The recommended value is "api://AzureADTokenExchange".
+- *Issuer*: must match the `iss` claim in the token issued by the external identity provider. A URL that complies with the OIDC Discovery spec. Microsoft Entra ID uses this issuer URL to fetch the keys that are necessary to validate the token. For Google Cloud, the *issuer* is "https://accounts.google.com".
+- *Audiences*: must match the `aud` claim in the external token. For security reasons, you should pick a value that is unique for tokens meant for Microsoft Entra ID. The recommended value is "api://AzureADTokenExchange".
```azurepowershell-interactive New-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -Audience api://AzureADTokenExchange -Issuer 'https://accounts.google.com' -Name 'GcpFederation' -Subject '112633961854638529490'
Remove-AzADAppFederatedCredential -ApplicationObjectId $appObjectId -FederatedCr
::: zone pivot="identity-wif-apps-methods-rest" ## Prerequisites
-[Create an app registration](/azure/active-directory/develop/quickstart-register-app) in Azure AD. Grant your app access to the Azure resources targeted by your external software workload.
+[Create an app registration](/azure/active-directory/develop/quickstart-register-app) in Microsoft Entra ID. Grant your app access to the Azure resources targeted by your external software workload.
Find the object ID of the app (not the application (client) ID), which you need in the following steps. You can find the object ID of the app in the [Microsoft Entra admin center](https://entra.microsoft.com). Go to the list of registered applications and select your app registration. In **Overview**->**Essentials**, find the **Object ID**.
And you get the response:
Run the following method to configure a federated identity credential on an app and create a trust relationship with an external identity provider. Specify the following parameters (using a software workload running in Google Cloud as an example): - *name* is the name of the federated credential, which can't be changed later.-- *ObjectID*: the object ID of the app (not the application (client) ID) you previously registered in Azure AD.
+- *ObjectID*: the object ID of the app (not the application (client) ID) you previously registered in Microsoft Entra ID.
- *subject*: must match the `sub` claim in the token issued by the external identity provider. In this example using Google Cloud, *subject* is the Unique ID of the service account you plan to use.-- *issuer*: must match the `iss` claim in the token issued by the external identity provider. A URL that complies with the OIDC Discovery spec. Azure AD uses this issuer URL to fetch the keys that are necessary to validate the token. For Google Cloud, the *issuer* is "https://accounts.google.com".
+- *issuer*: must match the `iss` claim in the token issued by the external identity provider. A URL that complies with the OIDC Discovery spec. Microsoft Entra ID uses this issuer URL to fetch the keys that are necessary to validate the token. For Google Cloud, the *issuer* is "https://accounts.google.com".
- *audiences* lists the audiences that can appear in the external token. This field is mandatory. The recommended value is "api://AzureADTokenExchange". ```azurecli
az rest -m DELETE -u 'https://graph.microsoft.com/applications/f6475511-fd81-49
::: zone-end ## Next steps-- To learn how to use workload identity federation for Kubernetes, see [Azure AD Workload Identity for Kubernetes](https://azure.github.io/azure-workload-identity/docs/quick-start.html) open source project.
+- To learn how to use workload identity federation for Kubernetes, see [Microsoft Entra Workload ID for Kubernetes](https://azure.github.io/azure-workload-identity/docs/quick-start.html) open source project.
- To learn how to use workload identity federation for GitHub Actions, see [Configure a GitHub Actions workflow to get an access token](/azure/developer/github/connect-from-azure). - Read the [GitHub Actions documentation](https://docs.github.com/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-azure) to learn more about configuring your GitHub Actions workflow to get an access token from Microsoft identity provider and access Azure resources.-- For more information, read about how Azure AD uses the [OAuth 2.0 client credentials grant](/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#third-case-access-token-request-with-a-federated-credential) and a client assertion issued by another IdP to get a token.
+- For more information, read about how Microsoft Entra ID uses the [OAuth 2.0 client credentials grant](/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#third-case-access-token-request-with-a-federated-credential) and a client assertion issued by another IdP to get a token.
- For information about the required format of JWTs created by external identity providers, read about the [assertion format](/azure/active-directory/develop/active-directory-certificate-credentials#assertion-format).
active-directory Workload Identity Federation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/active-directory/workload-identities/workload-identity-federation.md
Title: Workload identity federation
-description: Use workload identity federation to grant workloads running outside of Azure access to Azure AD protected resources without using secrets or certificates. This eliminates the need for developers to store and maintain long-lived secrets or certificates outside of Azure.
+description: Use workload identity federation to grant workloads running outside of Azure access to Microsoft Entra ID protected resources without using secrets or certificates. This eliminates the need for developers to store and maintain long-lived secrets or certificates outside of Azure.
Last updated 09/15/2023
-#Customer intent: As a developer, I want to learn about workload identity federation so that I can securely access Azure AD protected resources from external apps and services without needing to manage secrets.
+#Customer intent: As a developer, I want to learn about workload identity federation so that I can securely access Microsoft Entra ID protected resources from external apps and services without needing to manage secrets.
# Workload identity federation
-This article provides an overview of workload identity federation for software workloads. Using workload identity federation allows you to access Azure Active Directory (Azure AD) protected resources without needing to manage secrets (for supported scenarios).
+This article provides an overview of workload identity federation for software workloads. Using workload identity federation allows you to access Microsoft Entra ID protected resources without needing to manage secrets (for supported scenarios).
You can use workload identity federation in scenarios such as GitHub Actions, workloads running on Kubernetes, or workloads running in compute platforms outside of Azure.
You can use workload identity federation in scenarios such as GitHub Actions, wo
Watch this video to learn why you would use workload identity federation. > [!VIDEO https://www.microsoft.com/en-us/videoplayer/embed/RWXamJ]
-Typically, a software workload (such as an application, service, script, or container-based application) needs an identity in order to authenticate and access resources or communicate with other services. When these workloads run on Azure, you can use [managed identities](../managed-identities-azure-resources/overview.md) and the Azure platform manages the credentials for you. You can only use managed identities, however, for software workloads running in Azure. For a software workload running outside of Azure, you need to use application credentials (a secret or certificate) to access Azure AD protected resources (such as Azure, Microsoft Graph, Microsoft 365, or third-party resources). These credentials pose a security risk and have to be stored securely and rotated regularly. You also run the risk of service downtime if the credentials expire.
+Typically, a software workload (such as an application, service, script, or container-based application) needs an identity in order to authenticate and access resources or communicate with other services. When these workloads run on Azure, you can use [managed identities](../managed-identities-azure-resources/overview.md) and the Azure platform manages the credentials for you. You can only use managed identities, however, for software workloads running in Azure. For a software workload running outside of Azure, you need to use application credentials (a secret or certificate) to access Microsoft Entra ID protected resources (such as Azure, Microsoft Graph, Microsoft 365, or third-party resources). These credentials pose a security risk and have to be stored securely and rotated regularly. You also run the risk of service downtime if the credentials expire.
-You use workload identity federation to configure an [user-assigned managed identity](../managed-identities-azure-resources/how-manage-user-assigned-managed-identities.md) or [app registration](../develop/app-objects-and-service-principals.md) in Azure AD to trust tokens from an external identity provider (IdP), such as GitHub or Google. The user-assigned managed identity or app registration in Azure AD becomes an identity for software workloads running, for example, in on-premises Kubernetes or GitHub Actions workflows. Once that trust relationship is created, your external software workload exchanges trusted tokens from the external IdP for access tokens from Microsoft identity platform. Your software workload uses that access token to access the Azure AD protected resources to which the workload has been granted access. You eliminate the maintenance burden of manually managing credentials and eliminates the risk of leaking secrets or having certificates expire.
+You use workload identity federation to configure a [user-assigned managed identity](../managed-identities-azure-resources/how-manage-user-assigned-managed-identities.md) or [app registration](../develop/app-objects-and-service-principals.md) in Microsoft Entra ID to trust tokens from an external identity provider (IdP), such as GitHub or Google. The user-assigned managed identity or app registration in Microsoft Entra ID becomes an identity for software workloads running, for example, in on-premises Kubernetes or GitHub Actions workflows. Once that trust relationship is created, your external software workload exchanges trusted tokens from the external IdP for access tokens from Microsoft identity platform. Your software workload uses that access token to access the Microsoft Entra ID protected resources to which the workload has been granted access. You eliminate the maintenance burden of manually managing credentials and eliminates the risk of leaking secrets or having certificates expire.
## Supported scenarios
-The following scenarios are supported for accessing Azure AD protected resources using workload identity federation:
+The following scenarios are supported for accessing Microsoft Entra ID protected resources using workload identity federation:
-- Workloads running on any Kubernetes cluster (Azure Kubernetes Service (AKS), Amazon Web Services EKS, Google Kubernetes Engine (GKE), or on-premises). Establish a trust relationship between your user-assigned managed identity or app in Azure AD and a Kubernetes workload (described in the [workload identity overview](../../aks/workload-identity-overview.md)).-- GitHub Actions. First, configure a trust relationship between your [user-assigned managed identity](workload-identity-federation-create-trust-user-assigned-managed-identity.md) or [application](workload-identity-federation-create-trust.md) in Azure AD and a GitHub repo in the [Microsoft Entra admin center](https://entra.microsoft.com) or using Microsoft Graph. Then [configure a GitHub Actions workflow](/azure/developer/github/connect-from-azure) to get an access token from Microsoft identity provider and access Azure resources.-- Google Cloud. First, configure a trust relationship between your user-assigned managed identity or app in Azure AD and an identity in Google Cloud. Then configure your software workload running in Google Cloud to get an access token from Microsoft identity provider and access Azure AD protected resources. See [Access Azure AD protected resources from an app in Google Cloud](https://blog.identitydigest.com/azuread-federate-gcp/).-- Workloads running in Amazon Web Services (AWS). First, configure a trust relationship between your user-assigned managed identity or app in Azure AD and an identity in Amazon Cognito. Then configure your software workload running in AWS to get an access token from Microsoft identity provider and access Azure AD protected resources. See [Workload identity federation with AWS](https://blog.identitydigest.com/azuread-federate-aws/).-- Other workloads running in compute platforms outside of Azure. Configure a trust relationship between your [user-assigned managed identity](workload-identity-federation-create-trust-user-assigned-managed-identity.md) or [application](workload-identity-federation-create-trust.md) in Azure AD and the external IdP for your compute platform. You can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Use the [client credentials flow](/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#third-case-access-token-request-with-a-federated-credential) to get an access token from Microsoft identity platform, passing in the identity provider's JWT instead of creating one yourself using a stored certificate.-- SPIFFE and SPIRE are a set of platform agnostic, open-source standards for providing identities to your software workloads deployed across platforms and cloud vendors. First, configure a trust relationship between your user-assigned managed identity or app in Azure AD and a SPIFFE ID for an external workload. Then configure your external software workload to get an access token from Microsoft identity provider and access Azure AD protected resources. See [Workload identity federation with SPIFFE and SPIRE](https://blog.identitydigest.com/azuread-federate-spiffe/).
+- Workloads running on any Kubernetes cluster (Azure Kubernetes Service (AKS), Amazon Web Services EKS, Google Kubernetes Engine (GKE), or on-premises). Establish a trust relationship between your user-assigned managed identity or app in Microsoft Entra ID and a Kubernetes workload (described in the [workload identity overview](../../aks/workload-identity-overview.md)).
+- GitHub Actions. First, configure a trust relationship between your [user-assigned managed identity](workload-identity-federation-create-trust-user-assigned-managed-identity.md) or [application](workload-identity-federation-create-trust.md) in Microsoft Entra ID and a GitHub repo in the [Microsoft Entra admin center](https://entra.microsoft.com) or using Microsoft Graph. Then [configure a GitHub Actions workflow](/azure/developer/github/connect-from-azure) to get an access token from Microsoft identity provider and access Azure resources.
+- Google Cloud. First, configure a trust relationship between your user-assigned managed identity or app in Microsoft Entra ID and an identity in Google Cloud. Then configure your software workload running in Google Cloud to get an access token from Microsoft identity provider and access Microsoft Entra ID protected resources. See [Access Microsoft Entra ID protected resources from an app in Google Cloud](https://blog.identitydigest.com/azuread-federate-gcp/).
+- Workloads running in Amazon Web Services (AWS). First, configure a trust relationship between your user-assigned managed identity or app in Microsoft Entra ID and an identity in Amazon Cognito. Then configure your software workload running in AWS to get an access token from Microsoft identity provider and access Microsoft Entra ID protected resources. See [Workload identity federation with AWS](https://blog.identitydigest.com/azuread-federate-aws/).
+- Other workloads running in compute platforms outside of Azure. Configure a trust relationship between your [user-assigned managed identity](workload-identity-federation-create-trust-user-assigned-managed-identity.md) or [application](workload-identity-federation-create-trust.md) in Microsoft Entra ID and the external IdP for your compute platform. You can use tokens issued by that platform to authenticate with Microsoft identity platform and call APIs in the Microsoft ecosystem. Use the [client credentials flow](/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#third-case-access-token-request-with-a-federated-credential) to get an access token from Microsoft identity platform, passing in the identity provider's JWT instead of creating one yourself using a stored certificate.
+- SPIFFE and SPIRE are a set of platform agnostic, open-source standards for providing identities to your software workloads deployed across platforms and cloud vendors. First, configure a trust relationship between your user-assigned managed identity or app in Microsoft Entra ID and a SPIFFE ID for an external workload. Then configure your external software workload to get an access token from Microsoft identity provider and access Microsoft Entra ID protected resources. See [Workload identity federation with SPIFFE and SPIRE](https://blog.identitydigest.com/azuread-federate-spiffe/).
> [!NOTE]
-> Azure AD issued tokens may not be used for federated identity flows. The federated identity credentials flow does not support tokens issued by Azure AD.
+> Microsoft Entra ID issued tokens may not be used for federated identity flows. The federated identity credentials flow does not support tokens issued by Microsoft Entra ID.
## How it works
-Create a trust relationship between the external IdP and a [user-assigned managed identity](workload-identity-federation-create-trust-user-assigned-managed-identity.md) or [application](workload-identity-federation-create-trust.md) in Azure AD. The federated identity credential is used to indicate which token from the external IdP should be trusted by your application or managed identity. You configure a federated identity either:
+Create a trust relationship between the external IdP and a [user-assigned managed identity](workload-identity-federation-create-trust-user-assigned-managed-identity.md) or [application](workload-identity-federation-create-trust.md) in Microsoft Entra ID. The federated identity credential is used to indicate which token from the external IdP should be trusted by your application or managed identity. You configure a federated identity either:
-- On a user-assigned managed identity through the [Microsoft Entra admin center](https://entra.microsoft.com), Azure CLI, Azure PowerShell, Azure SDK, and Azure Resource Manager (ARM) templates. The external workload uses the access token to access Azure AD protected resources without needing to manage secrets (in supported scenarios). The [steps for configuring the trust relationship](workload-identity-federation-create-trust-user-assigned-managed-identity.md) will differ, depending on the scenario and external IdP.
+- On a user-assigned managed identity through the [Microsoft Entra admin center](https://entra.microsoft.com), Azure CLI, Azure PowerShell, Azure SDK, and Azure Resource Manager (ARM) templates. The external workload uses the access token to access Microsoft Entra ID protected resources without needing to manage secrets (in supported scenarios). The [steps for configuring the trust relationship](workload-identity-federation-create-trust-user-assigned-managed-identity.md) will differ, depending on the scenario and external IdP.
- On an app registration in the [Microsoft Entra admin center](https://entra.microsoft.com) or through Microsoft Graph. This configuration allows you to get an access token for your application without needing to manage secrets outside Azure. For more information, learn how to [configure an app to trust an external identity provider](workload-identity-federation-create-trust.md).
-The workflow for exchanging an external token for an access token is the same, however, for all scenarios. The following diagram shows the general workflow of a workload exchanging an external token for an access token and then accessing Azure AD protected resources.
+The workflow for exchanging an external token for an access token is the same, however, for all scenarios. The following diagram shows the general workflow of a workload exchanging an external token for an access token and then accessing Microsoft Entra ID protected resources.
:::image type="content" source="media/workload-identity-federation/workflow.svg" alt-text="Diagram showing an external token exchanged for an access token and accessing Azure" border="false"::: 1. The external workload (such as a GitHub Actions workflow) requests a token from the external IdP (such as GitHub). 1. The external IdP issues a token to the external workload. 1. The external workload (the login action in a GitHub workflow, for example) [sends the token to Microsoft identity platform](/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#third-case-access-token-request-with-a-federated-credential) and requests an access token.
-1. Microsoft identity platform checks the trust relationship on the [user-assigned managed identity](workload-identity-federation-create-trust-user-assigned-managed-identity.md) or [app registration](workload-identity-federation-create-trust.md) and validates the external token against the Open ID Connect (OIDC) issuer URL on the external IdP.
+1. Microsoft identity platform checks the trust relationship on the [user-assigned managed identity](workload-identity-federation-create-trust-user-assigned-managed-identity.md) or [app registration](workload-identity-federation-create-trust.md) and validates the external token against the OpenID Connect (OIDC) issuer URL on the external IdP.
1. When the checks are satisfied, Microsoft identity platform issues an access token to the external workload.
-1. The external workload accesses Azure AD protected resources using the access token from Microsoft identity platform. A GitHub Actions workflow, for example, uses the access token to publish a web app to Azure App Service.
+1. The external workload accesses Microsoft Entra ID protected resources using the access token from Microsoft identity platform. A GitHub Actions workflow, for example, uses the access token to publish a web app to Azure App Service.
The Microsoft identity platform stores only the first 100 signing keys when they're downloaded from the external IdP's OIDC endpoint. If the external IdP exposes more than 100 signing keys, you may experience errors when using workload identity federation.
Learn more about how workload identity federation works:
- How to create, delete, get, or update [federated identity credentials](workload-identity-federation-create-trust-user-assigned-managed-identity.md) on a user-assigned managed identity. - How to create, delete, get, or update [federated identity credentials](workload-identity-federation-create-trust.md) on an app registration.-- Read the [workload identity overview](../../aks/workload-identity-overview.md) to learn how to configure a Kubernetes workload to get an access token from Microsoft identity provider and access Azure AD protected resources.-- Read the [GitHub Actions documentation](https://docs.github.com/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-azure) to learn more about configuring your GitHub Actions workflow to get an access token from Microsoft identity provider and access Azure AD protected resources.-- How Azure AD uses the [OAuth 2.0 client credentials grant](/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#third-case-access-token-request-with-a-federated-credential) and a client assertion issued by another IdP to get a token.
+- Read the [workload identity overview](../../aks/workload-identity-overview.md) to learn how to configure a Kubernetes workload to get an access token from Microsoft identity provider and access Microsoft Entra ID protected resources.
+- Read the [GitHub Actions documentation](https://docs.github.com/actions/deployment/security-hardening-your-deployments/configuring-openid-connect-in-azure) to learn more about configuring your GitHub Actions workflow to get an access token from Microsoft identity provider and access Microsoft Entra ID protected resources.
+- How Microsoft Entra ID uses the [OAuth 2.0 client credentials grant](/azure/active-directory/develop/v2-oauth2-client-creds-grant-flow#third-case-access-token-request-with-a-federated-credential) and a client assertion issued by another IdP to get a token.
- For information about the required format of JWTs created by external identity providers, read about the [assertion format](/azure/active-directory/develop/active-directory-certificate-credentials#assertion-format).
ai-services Whats New https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/computer-vision/whats-new.md
Learn what's new in the service. These items may be release notes, videos, blog posts, and other types of information. Bookmark this page to stay up to date with new features, enhancements, fixes, and documentation updates.
+## September 2023
+
+### Deprecation of outdated Computer Vision API versions
+
+Computer Vision API versions 1.0, 2.0, 3.0, and 3.1 will be retired on September 13, 2026. Developers wonΓÇÖt be able to make API calls to these APIs after that date.
+We recommend that all affected customers migrate their workloads to the generally available Computer Vision 3.2 API by following this [QuickStart](/azure/ai-services/computer-vision/quickstarts-sdk/image-analysis-client-library?tabs=linux%2Cvisual-studio&pivots=programming-language-rest-api) at their earliest convenience. Customers should also consider migrating to [Image Analysis 4.0 API (preview)](/azure/ai-services/computer-vision/quickstarts-sdk/image-analysis-client-library-40?tabs=visual-studio%2Clinux&pivots=programming-language-python), which has our latest and greatest Image Analysis capabilities.
+
+Visit our [Q&A](/answers/tags/127/azure-computer-vision) for any questions.
+ ## May 2023 ### Image Analysis 4.0 Product Recognition (public preview)
ai-services Concept Contract https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/document-intelligence/concept-contract.md
Previously updated : 07/18/2023 Last updated : 09/20/2023 monikerRange: 'doc-intel-3.1.0'
monikerRange: 'doc-intel-3.1.0'
[!INCLUDE [applies to v3.1](includes/applies-to-v3-1.md)]
-The Document Intelligence contract model uses powerful Optical Character Recognition (OCR) capabilities to analyze and extract key fields and line items from a select group of important contract entities. Contracts can be of various formats and quality including phone-captured images, scanned documents, and digital PDFs. The API analyzes document text; extracts key information such as Parties, Jurisdictions, Contract ID, and Title; and returns a structured JSON data representation. The model currently supports certain English tax document formats.
+The Document Intelligence contract model uses powerful Optical Character Recognition (OCR) capabilities to analyze and extract key fields and line items from a select group of important contract entities. Contracts can be of various formats and quality including phone-captured images, scanned documents, and digital PDFs. The API analyzes document text; extracts key information such as Parties, Jurisdictions, Contract ID, and Title; and returns a structured JSON data representation. The model currently supports English-language document formats.
## Automated contract processing
ai-services Concept Model Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/document-intelligence/concept-model-overview.md
Previously updated : 07/18/2023 Last updated : 09/20/2023 monikerRange: '<=doc-intel-3.1.0'
monikerRange: '<=doc-intel-3.1.0'
| [General document](#general-document) | Extract key-value pairs in addition to text and document structure information.| |**Prebuilt models**|| | [Health insurance card](#health-insurance-card) | Automate healthcare processes by extracting insurer, member, prescription, group number and other key information from US health insurance cards.|
-| [US Tax document models](#us-tax-documents) | Process W2 forms to extract employee, employer, wage, and other information. |
+| [US Tax document models](#us-tax-documents) | Process US tax forms to extract employee, employer, wage, and other information. |
+| [Contract](#contract) | Extract agreement and party details.|
| [Invoice](#invoice) | Automate invoices. | | [Receipt](#receipt) | Extract receipt data from receipts.| | [Identity document (ID)](#identity-document-id) | Extract identity (ID) fields from US driver licenses and international passports. |
The US tax document models analyze and extract key fields and line items from a
> [!div class="nextstepaction"] > [Learn more: Tax document models](concept-tax-document.md)
+### Contract
++
+ The contract model analyzes and extracts key fields and line items from contract agreements including parties, jurisdictions, contract ID, and title. The model currently supports English-language contract documents.
+
+***Sample contract processed using [Document Intelligence Studio](https://formrecognizer.appliedai.azure.com/studio/prebuilt?formType=contract)***:
++
+> [!div class="nextstepaction"]
+> [Learn more: contract model](concept-contract.md)
+ ### Invoice :::image type="icon" source="media/studio/invoice.png":::
ai-services Disconnected https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/document-intelligence/containers/disconnected.md
ports: - "5001:5001" user: "1000:1000" # echo $(id -u):$(id -g)
+```
-
- ```
::: moniker-end ## Other parameters and commands
ai-services Install Run https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/document-intelligence/containers/install-run.md
http {
2. The following code sample is a self-contained `docker compose` example to run Document Intelligence Layout, Studio and Custom template containers together. With `docker compose`, you use a YAML file to configure your application's services. Then, with `docker-compose up` command, you create and start all the services from your configuration.
- ```yml
+```yml
version: '3.3' nginx:
http {
2. The following code sample is a self-contained `docker compose` example to run Document Intelligence Layout, Label Tool, Custom API, and Custom Supervised containers together. With `docker compose`, you use a YAML file to configure your application's services. Then, with `docker-compose up` command, you create and start all the services from your configuration.
- ```yml
+```yml
version: '3.3' nginx:
ai-services Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/document-intelligence/overview.md
Previously updated : 09/05/2023 Last updated : 09/20/2023 monikerRange: '<=doc-intel-3.1.0'
ai-services Quotas Limits https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/openai/quotas-limits.md
The following sections provide you with a quick guide to the default quotas and
| Max training job size (tokens in training file) x (# of epochs) | 2 Billion | | Max size of all files per upload (Azure OpenAI on your data) | 16 MB |
+## Regional quota limits
+ The default quota for models varies by model and region. Default quota limits are subject to change. <table>
ai-services Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/openai/reference.md
The following parameters can be used inside of the `parameters` field inside of
| `fieldsMapping` | dictionary | Optional | null | Index data column mapping. | | `inScope` | boolean | Optional | true | If set, this value will limit responses specific to the grounding data content. | | `topNDocuments` | number | Optional | 5 | Number of documents that need to be fetched for document augmentation. |
-| `queryType` | string | Optional | simple | Indicates which query option will be used for Azure Cognitive Search. |
-| `semanticConfiguration` | string | Optional | null | The semantic search configuration. Only available when `queryType` is set to `semantic`. |
+| `queryType` | string | Optional | simple | Indicates which query option will be used for Azure Cognitive Search. Available types: `simple`, `semantic`, `vector`, `vectorSimpleHybrid`, `vectorSemanticHybrid`. |
+| `semanticConfiguration` | string | Optional | null | The semantic search configuration. Only required when `queryType` is set to `semantic` or `vectorSemanticHybrid`. |
| `roleInformation` | string | Optional | null | Gives the model instructions about how it should behave and the context it should reference when generating a response. Corresponds to the "System Message" in Azure OpenAI Studio. See [Using your data](./concepts/use-your-data.md#system-message) for more information. ThereΓÇÖs a 100 token limit, which counts towards the overall token limit.| | `filter` | string | Optional | null | The filter pattern used for [restricting access to sensitive documents](./concepts/use-your-data.md#document-level-access-control)
-| `embeddingEndpoint` | string | Optional | null | the endpoint URL for an Ada embedding model deployment. Used for [vector search](./concepts/use-your-data.md#search-options). |
-| `embeddingKey` | string | Optional | null | the API key for an Ada embedding model deployment. Used for [vector search](./concepts/use-your-data.md#search-options). |
+| `embeddingEndpoint` | string | Optional | null | The endpoint URL for an Ada embedding model deployment, generally of the format `https://YOUR_RESOURCE_NAME.openai.azure.com/openai/deployments/YOUR_DEPLOYMENT_NAME/embeddings?api-version=2023-05-15`. Used for [vector search](./concepts/use-your-data.md#search-options). |
+| `embeddingKey` | string | Optional | null | The API key for an Ada embedding model deployment. Used for [vector search](./concepts/use-your-data.md#search-options). |
## Image generation
ai-services Whats New https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/ai-services/openai/whats-new.md
Previously updated : 09/15/2023 Last updated : 09/20/2023 recommendations: false keywords:
keywords:
### Whisper public preview
-Azure OpenAI Service now supports speech to text APIs powered by OpenAI's Whisper model. Get AI-generated text based on the speech audio you provide. To learn more, check out the [quickstart](./whisper-quickstart.md).
+Azure OpenAI Service now supports speech to text APIs powered by OpenAI's Whisper model. Get AI-generated text based on the speech audio you provide. To learn more, check out the [quickstart](./whisper-quickstart.md).
> [!NOTE]
-> Azure AI Speech also supports OpenAI's Whisper model via the batch transcription API. To learn more, check out the [Create a batch transcription](../speech-service/batch-transcription-create.md#using-whisper-models) guide. Check out [What is the Whisper model?](../speech-service/whisper-overview.md) to learn more about when to use Azure AI Speech vs. Azure OpenAI Service.
+> Azure AI Speech also supports OpenAI's Whisper model via the batch transcription API. To learn more, check out the [Create a batch transcription](../speech-service/batch-transcription-create.md#using-whisper-models) guide. Check out [What is the Whisper model?](../speech-service/whisper-overview.md) to learn more about when to use Azure AI Speech vs. Azure OpenAI Service.
+
+### New Regions
+
+- Azure OpenAI is now also available in the Sweden Central, and Switzerland North regions. Check the [models page](concepts/models.md), for the latest information on model availability in each region.
+
+### Regional quota limits increases
+
+- Increases to the max default quota limits for certain models and regions. Migrating workloads to [these models and regions](./quotas-limits.md#regional-quota-limits) will allow you to take advantage of higher Tokens per minute (TPM).
## August 2023
aks Availability Zones https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/aks/availability-zones.md
As you add more nodes to an agent pool, the Azure platform automatically distrib
With Kubernetes versions 1.17.0 and later, AKS uses the newer label `topology.kubernetes.io/zone` and the deprecated `failure-domain.beta.kubernetes.io/zone`. You can get the same result from running the `kubelet describe nodes` command in the previous step, by running the following script:
- ```bash
+```bash
kubectl get nodes -o custom-columns=NAME:'{.metadata.name}',REGION:'{.metadata.labels.topology\.kubernetes\.io/region}',ZONE:'{metadata.labels.topology\.kubernetes\.io/zone}' ```
aks Nat Gateway https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/aks/nat-gateway.md
Windows enables OutboundNAT by default. You can now manually disable OutboundNAT
az provider register --namespace Microsoft.ContainerService ```
-* Your clusters must have a managed NAT gateway (which may increase the overall cost).
* If you're using Kubernetes version 1.25 or older, you need to [update your deployment configuration][upgrade-kubernetes].
+* Cluster outbound type can't be set to load balancer.
* If you need to switch from a load balancer to NAT gateway, you can either add a NAT gateway into the VNet or run [`az aks upgrade`][aks-upgrade] to update the outbound type. ### Manually disable OutboundNAT for Windows
aks Workload Identity Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/aks/workload-identity-overview.md
Title: Use an Azure AD workload identity on Azure Kubernetes Service (AKS)
description: Learn about Azure Active Directory workload identity for Azure Kubernetes Service (AKS) and how to migrate your application to authenticate using this identity. Previously updated : 09/03/2023 Last updated : 09/13/2023 # Use Azure AD workload identity with Azure Kubernetes Service (AKS)
This article helps you understand this new authentication feature, and reviews t
In the Azure Identity client libraries, choose one of the following approaches: -- Use `DefaultAzureCredential`, which will attempt to use the `WorkloadIdentityCredential`. &dagger;
+- Use `DefaultAzureCredential`, which will attempt to use the `WorkloadIdentityCredential`.
- Create a `ChainedTokenCredential` instance that includes `WorkloadIdentityCredential`. - Use `WorkloadIdentityCredential` directly.
The following table provides the **minimum** package version required for each l
| Ecosystem | Library | Minimum version | |--||--| | .NET | [Azure.Identity](/dotnet/api/overview/azure/identity-readme) | 1.9.0 |
-| C++ | [azure-identity-cpp](https://github.com/Azure/azure-sdk-for-cpp/blob/main/sdk/identity/azure-identity/README.md) | 1.6.0-beta.1 |
+| C++ | [azure-identity-cpp](https://github.com/Azure/azure-sdk-for-cpp/blob/main/sdk/identity/azure-identity/README.md) | 1.6.0-beta.2 |
| Go | [azidentity](https://pkg.go.dev/github.com/Azure/azure-sdk-for-go/sdk/azidentity) | 1.3.0 | | Java | [azure-identity](/java/api/overview/azure/identity-readme) | 1.9.0 | | Node.js | [@azure/identity](/javascript/api/overview/azure/identity-readme) | 3.2.0 | | Python | [azure-identity](/python/api/overview/azure/identity-readme) | 1.13.0 |
-&dagger; In the C++ library, `WorkloadIdentityCredential` isn't part of the `DefaultAzureCredential` authentication flow.
-
-In the following code samples, the credential type will use the environment variables injected by the Azure Workload Identity mutating webhook to authenticate with Azure Key Vault.
+In the following code samples, `DefaultAzureCredential` is used. This credential type will use the environment variables injected by the Azure Workload Identity mutating webhook to authenticate with Azure Key Vault.
## [.NET](#tab/dotnet)
KeyVaultSecret secret = await client.GetSecretAsync(secretName);
using namespace Azure::Identity; using namespace Azure::Security::KeyVault::Secrets;
-// * AZURE_TENANT_ID: Tenant ID for the Azure account.
-// * AZURE_CLIENT_ID: The client ID to authenticate the request.
-std::string GetTenantId() { return std::getenv("AZURE_TENANT_ID"); }
-std::string GetClientId() { return std::getenv("AZURE_CLIENT_ID"); }
-std::string GetTokenFilePath() { return std::getenv("AZURE_FEDERATED_TOKEN_FILE"); }
- int main() { const char* keyVaultUrl = std::getenv("KEYVAULT_URL"); const char* secretName = std::getenv("SECRET_NAME");
- auto credential = std::make_shared<WorkloadIdentityCredential>(
- GetTenantId(), GetClientId(), GetTokenFilePath());
+ auto credential = std::make_shared<DefaultAzureCredential>();
SecretClient client(keyVaultUrl, credential); Secret secret = client.GetSecret(secretName).Value;
api-management Api Management Howto Integrate Internal Vnet Appgateway https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/api-management/api-management-howto-integrate-internal-vnet-appgateway.md
If you use Azure Active Directory or third-party authentication, enable the [coo
> - `920300`, `920330`, `931130`, `942100`, `942110`, `942180`, `942200`, `942260`, `942340`, `942370` for the administrative mode > - `942200`, `942260`, `942370`, `942430`, `942440` for the published portal
+## Setting Variables
+
+Throughout this guide, you will need to define several variables.
+
+```powershell
+# These variables must be changed.
+$subscriptionId = "00000000-0000-0000-0000-000000000000" # GUID of your Azure subscription
+$domain = "contoso.net" # The custom domain for your certificate
+$apimServiceName = "ContosoApi" # API Management service instance name, must be globally unique
+$apimDomainNameLabel = $apimServiceName # Domain name label for API Management's public IP address, must be globally unique
+$apimAdminEmail = "admin@contoso.net" # Administrator's email address - use your email address
+
+$gatewayHostname = "api.$domain" # API gateway host
+$portalHostname = "portal.$domain" # API developer portal host
+$managementHostname = "management.$domain" # API management endpoint host
+
+$baseCertPath = "C:\Users\Contoso\" # The base path where all certificates are stored
+$trustedRootCertCerPath = "${baseCertPath}trustedroot.cer" # Full path to contoso.net trusted root .cer file
+$gatewayCertPfxPath = "${baseCertPath}gateway.pfx" # Full path to api.contoso.net .pfx file
+$portalCertPfxPath = "${baseCertPath}portal.pfx" # Full path to portal.contoso.net .pfx file
+$managementCertPfxPath = "${baseCertPath}management.pfx" # Full path to management.contoso.net .pfx file
+
+$gatewayCertPfxPassword = "certificatePassword123" # Password for api.contoso.net pfx certificate
+$portalCertPfxPassword = "certificatePassword123" # Password for portal.contoso.net pfx certificate
+$managementCertPfxPassword = "certificatePassword123" # Password for management.contoso.net pfx certificate
++
+# These variables may be changed.
+$resGroupName = "apim-appGw-RG" # Resource group name that will hold all assets
+$location = "West US" # Azure region that will hold all assets
+$apimOrganization = "Contoso" # Organization name
+$appgwName = "apim-app-gw" # The name of the Application Gateway
+```
+ ## Create a resource group for Resource Manager To create a resource group for Azure Resource
To create a resource group for Azure Resource
1. Select the subscription you want.
- ```powershell
- $subscriptionId = "00000000-0000-0000-0000-000000000000" # GUID of your Azure subscription
+ ```powershell
Get-AzSubscription -Subscriptionid $subscriptionId | Select-AzSubscription ``` 1. Create a resource group. You can skip this step if you're using an existing resource group.
- ```powershell
- $resGroupName = "apim-appGw-RG" # resource group name
- $location = "West US" # Azure region
+ ```powershell
New-AzResourceGroup -Name $resGroupName -Location $location ```
The following example shows how to create an API Management instance in a virtua
```powershell $apimPublicIpAddressId = New-AzPublicIpAddress -ResourceGroupName $resGroupName -name "pip-apim" -location $location `
- -AllocationMethod Static -Sku Standard -Force -DomainNameLabel "apim-contoso"
+ -AllocationMethod Static -Sku Standard -Force -DomainNameLabel $apimDomainNameLabel
``` 1. Create an API Management virtual network object by using the subnet `$apimSubnetData` you created.
The following example shows how to create an API Management instance in a virtua
1. Create an API Management instance inside the virtual network. This example creates the service in the Developer service tier. Substitute a unique name for your API Management instance. ```powershell
- $domain = "contoso.net"
- $apimServiceName = "ContosoApi" # API Management service instance name, must be globally unique
- $apimOrganization = "Contoso" # Organization name
- $apimAdminEmail = "admin@contoso.net" # Administrator's email address
-
$apimService = New-AzApiManagement -ResourceGroupName $resGroupName -Location $location -Name $apimServiceName -Organization $apimOrganization ` -AdminEmail $apimAdminEmail -VirtualNetwork $apimVirtualNetwork -VpnType "Internal" -Sku "Developer" -PublicIpAddressId $apimPublicIpAddressId.Id ```
To set up custom domain names in API Management:
1. Initialize the following variables with the details of the certificates with private keys for the domains and the trusted root certificate. In this example, we use `api.contoso.net`, `portal.contoso.net`, and `management.contoso.net`. ```powershell
- $gatewayHostname = "api.$domain" # API gateway host
- $portalHostname = "portal.$domain" # API developer portal host
- $managementHostname = "management.$domain" # API management endpoint host
- $gatewayCertPfxPath = "C:\Users\Contoso\gateway.pfx" # Full path to api.contoso.net .pfx file
- $portalCertPfxPath = "C:\Users\Contoso\portal.pfx" # Full path to portal.contoso.net .pfx file
- $managementCertPfxPath = "C:\Users\Contoso\management.pfx" # Full path to management.contoso.net .pfx file
- $gatewayCertPfxPassword = "certificatePassword123" # Password for api.contoso.net pfx certificate
- $portalCertPfxPassword = "certificatePassword123" # Password for portal.contoso.net pfx certificate
- $managementCertPfxPassword = "certificatePassword123" # Password for management.contoso.net pfx certificate
- # Path to trusted root CER file used in Application Gateway HTTP settings
- $trustedRootCertCerPath = "C:\Users\Contoso\trustedroot.cer" # Full path to contoso.net trusted root .cer file
-
$certGatewayPwd = ConvertTo-SecureString -String $gatewayCertPfxPassword -AsPlainText -Force $certPortalPwd = ConvertTo-SecureString -String $portalCertPfxPassword -AsPlainText -Force $certManagementPwd = ConvertTo-SecureString -String $managementCertPfxPassword -AsPlainText -Force
To create an Application Gateway resource:
1. Create an application gateway with all the configuration objects from the preceding steps.
- ```powershell
- $appgwName = "apim-app-gw"
+ ```powershell
$appgw = New-AzApplicationGateway -Name $appgwName -ResourceGroupName $resGroupName -Location $location ` -BackendAddressPools $apimGatewayBackendPool,$apimPortalBackendPool,$apimManagementBackendPool ` -BackendHttpSettingsCollection $apimPoolGatewaySetting, $apimPoolPortalSetting, $apimPoolManagementSetting `
api-management Api Management Howto Oauth2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/api-management/api-management-howto-oauth2.md
Title: Authorize test console of API Management developer portal using OAuth 2.0 user authorization
+ Title: Authorize test console of API Management developer portal using OAuth 2.0
-description: Learn how to set up OAuth 2.0 user authorization for the interactive test console in the Azure API Management developer portal. This article shows an example using Azure Active Directory as an OAuth 2.0 provider.
+description: Set up OAuth 2.0 user authorization for the test console in the Azure API Management developer portal. This example uses Azure AD as an OAuth 2.0 provider.
documentationcenter: '' Previously updated : 11/09/2022 Last updated : 09/12/2023
If you haven't yet created an API Management service instance, see [Create an AP
## Scenario overview
-Configuring OAuth 2.0 user authorization in API Management only enables the developer portalΓÇÖs test console as a client to acquire a token from the authorization server. The configuration for each OAuth 2.0 provider is different, although the steps are similar, and the required pieces of information used to configure OAuth 2.0 in your API Management service instance are the same. This article shows an example using Azure Active Directory as an OAuth 2.0 provider.
+Configuring OAuth 2.0 user authorization in API Management only enables the developer portal's test console (and the test console in the Azure portal) as a client to acquire a token from the authorization server. The configuration for each OAuth 2.0 provider is different, although the steps are similar, and the required pieces of information used to configure OAuth 2.0 in your API Management service instance are the same. This article shows an example using Azure Active Directory as an OAuth 2.0 provider.
The following are the high level configuration steps:
Optionally:
> [!IMPORTANT] > When making OAuth 2.0-related changes, be sure to to republish the developer portal after every modification as relevant changes (for example, scope change) otherwise cannot propagate into the portal and subsequently be used in trying out the APIs.
-After saving the OAuth 2.0 server configuration, configure an API or APIs to use this configuration, as shown in the next section.
- ## Configure an API to use OAuth 2.0 user authorization
+After saving the OAuth 2.0 server configuration, configure an API or APIs to use this configuration.
+
+> [!IMPORTANT]
+> * Configuring OAuth 2.0 user authorization settings for an API enables API Management to acquire a token from the authorization server when you use the test console in the Azure portal or developer portal. The authorization server settings are also added to the API definition and documentation.
+> * For OAuth 2.0 authorization at runtime, the client app must acquire and present the token and you need to configure token validation in API Management or the backend API. For an example, see [Protect an API in Azure API Management using OAuth 2.0 authorization with Azure Active Directory](api-management-howto-protect-backend-with-aad.md).
+ 1. Select **APIs** from the **API Management** menu on the left. 1. Select the name of the desired API and select the **Settings** tab. Scroll to the **Security** section, and then select **OAuth 2.0**.
api-management Authentication Authorization Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/api-management/authentication-authorization-overview.md
The following image shows an example where Azure AD is the authorization provide
Although the access token sent along with the HTTP request is intended for the backend API, API Management still allows for a defense in depth approach. For example, configure policies to [validate the JWT](validate-jwt-policy.md), rejecting requests that arrive without a token, or a token that's not valid for the intended backend API. You can also configure API Management to check other claims of interest extracted from the token.
+> [!NOTE]
+> If you secure an API exposed through Azure API Management with OAuth 2.0 in this way, you can configure API Management to generate a valid token for test purposes on behalf of an Azure portal or developer portal test console user. You need to add an OAuth 2.0 server to your API Management instance and enable OAuth 2.0 authorization settings in the API. For more information, see [How to authorize test console of developer portal by configuring OAuth 2.0 user authorization](api-management-howto-oauth2.md).
+ Example: * [Protect an API in Azure API Management using OAuth 2.0 authorization with Azure Active Directory](api-management-howto-protect-backend-with-aad.md)
api-management Secure Developer Portal Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/api-management/secure-developer-portal-access.md
Previously updated : 06/06/2023 Last updated : 09/12/2023
API Management has a fully customizable, standalone, managed [developer portal](
## Developer portal test console In addition to providing configuration for developer users to sign up for access and sign in, the developer portal includes a test console where the developers can send test requests through API Management to the backend APIs. This test facility also exists for contributing users of API Management who manage the service using the Azure portal.
-If the API exposed through Azure API Management is secured with OAuth 2.0 - that is, a calling application (*bearer*) needs to obtain and pass a valid access token - you can configure API Management to generate a valid token on behalf of an Azure portal or developer portal test console user. For more information, see [How to authorize test console of developer portal by configuring OAuth 2.0 user authorization](api-management-howto-oauth2.md).
+If the API exposed through Azure API Management is secured with OAuth 2.0 - that is, a calling application (*bearer*) needs to obtain and pass a valid access token - you can configure API Management to generate a valid token on behalf of an Azure portal or developer portal test console user. For more information, see [How to authorize test console of developer portal by configuring OAuth 2.0 user authorization](api-management-howto-oauth2.md).
+
+To enable the test console to acquire a valid OAuth 2.0 token for API testing:
+
+1. Add an OAuth 2.0 user authorization server to your instance. You can use any OAuth 2.0 provider, including Azure AD, Azure AD B2C, or a third-party identity provider.
+
+2. Then, configure the API with settings for that authorization server. In the portal, configure OAuth 2.0 authorization on the API's **Settings** page > **Security** > **User authorization**.
+
+ :::image type="content" source="media/secure-developer-portal-access/oauth-settings-for-testing.png" alt-text="Screenshot of OAuth settings for an API in the portal." lightbox="media/secure-developer-portal-access/oauth-settings-for-testing.png":::
This OAuth 2.0 configuration for API testing is independent of the configuration required for user access to the developer portal. However, the identity provider and user could be the same. For example, an intranet application could require user access to the developer portal using SSO with their corporate identity. That same corporate identity could obtain a token, through the test console, for the backend service being called with the same user context.
app-service Overview Local Cache https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/app-service/overview-local-cache.md
The Azure App Service Local Cache feature provides a web role view of your conte
* They have fewer app restarts due to storage share changes. > [!NOTE]
-> If you are using Java (Java SE, Tomcat, or JBoss EAP), then by default the Java artifacts--.jar, .war, and .ear files--are copied locally to the worker. If your Java application depends on read-only access to other files as well, set `JAVA_COPY_ALL` to `true` for those files to also be copied. If Local Cache is enabled, it takes precendnce over this Java-specific enhancement.
+> If you are using Java (Java SE, Tomcat, or JBoss EAP), then by default the Java artifacts--.jar, .war, and .ear files--are copied locally to the worker. If your Java application depends on read-only access to other files as well, set `JAVA_COPY_ALL` to `true` for those files to also be copied. If Local Cache is enabled, it takes precedence over this Java-specific enhancement.
## How the local cache changes the behavior of App Service * _D:\home_ points to the local cache, which is created on the VM instance when the app starts up. _D:\local_ continues to point to the temporary VM-specific storage.
application-gateway How To Backend Mtls Gateway Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/application-gateway/for-containers/how-to-backend-mtls-gateway-api.md
This document helps set up an example application that uses the following resour
## Background
-Mutual Transport Layer Security (MTLS) is a process that relies on certificate authentication to create an encrypted TLS connection. You can use MTLS to secure the connection from a client device to the Application Gateway for Containers backend target. If a client certificate is revoked or invalid, the connection is not secure.
+Mutual Transport Layer Security (MTLS) is a process that relies on certificates to encrypt communications and identify clients to a service. This enables backend workloads to further increase its security posture by only trusting connections from authenticated devices.
See the following figure:
application-gateway How To Multiple Site Hosting Gateway Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/application-gateway/for-containers/how-to-multiple-site-hosting-gateway-api.md
Previously updated : 07/31/2023 Last updated : 09/20/2023
This document helps you set up an example application that uses the resources fr
- Create a [Gateway](https://gateway-api.sigs.k8s.io/concepts/api-overview/#gateway) resource with one HTTP listener. - Create two [HTTPRoute](https://gateway-api.sigs.k8s.io/v1alpha2/api-types/httproute/) resources that each reference a unique backend service.
+## Background
+
+Application Gateway for Containers enables multi-site hosting by allowing you to configure more than one web application on the same port. Two or more unique sites can be hosted using unique backend services. See the following example scenario:
+
+![A figure showing multisite hosting with Application Gateway for Containers.](./media/how-to-multiple-site-hosting-gateway-api/multiple-site-hosting.png)
+ ## Prerequisites > [!IMPORTANT]
application-gateway How To Path Header Query String Routing Gateway Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/application-gateway/for-containers/how-to-path-header-query-string-routing-gateway-api.md
Previously updated : 07/30/2023 Last updated : 09/20/2023
This document helps you set up an example application that uses the resources fr
- Create an [HTTPRoute](https://gateway-api.sigs.k8s.io/v1alpha2/api-types/httproute/) resource that references a backend service. - Use [HTTPRouteMatch](https://gateway-api.sigs.k8s.io/references/spec/#gateway.networking.k8s.io/v1beta1.HTTPRouteMatch) to perform `matches` that route based on path, header, and query string.
+## Background
+
+Application Gateway for Containers enables traffic routing based on URL path, query string, and header. See the following example scenario:
+
+![A figure showing path, header, and query string routing with Application Gateway for Containers.](./media/how-to-path-header-query-string-routing-gateway-api/routing.png)
+ ## Prerequisites > [!IMPORTANT]
curl http://$fqdn/
Notice the container serving the request is backend-v1.
-Congratulations, you have installed ALB Controller, deployed a backend application and routed traffic to the application via Gateway API on Application Gateway for Containers.
+Congratulations, you have installed ALB Controller, deployed a backend application and routed traffic to the application via Gateway API on Application Gateway for Containers.
application-gateway How To Ssl Offloading Gateway Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/application-gateway/for-containers/how-to-ssl-offloading-gateway-api.md
Previously updated : 07/24/2023 Last updated : 09/20/2023
This document helps set up an example application that uses the following resour
- Create a [Gateway](https://gateway-api.sigs.k8s.io/concepts/api-overview/#gateway) resource with one HTTPS listener. - Create an [HTTPRoute](https://gateway-api.sigs.k8s.io/v1alpha2/api-types/httproute/) that references a backend service.
+## Background
+
+Application Gateway for Containers enables SSL [offloading](/azure/architecture/patterns/gateway-offloading) for better backend performance. See the following example scenario:
+
+![A figure showing SSL offloading with Application Gateway for Containers.](./media/how-to-ssl-offloading-gateway-api/ssl-offloading.png)
+ ## Prerequisites > [!IMPORTANT]
application-gateway How To Ssl Offloading Ingress Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/application-gateway/for-containers/how-to-ssl-offloading-ingress-api.md
Previously updated : 08/09/2023 Last updated : 09/20/2023
This document helps set up an example application that uses the _Ingress_ resource from [Ingress API](https://kubernetes.io/docs/concepts/services-networking/ingress/):
+## Background
+
+Application Gateway for Containers enables SSL [offloading](/azure/architecture/patterns/gateway-offloading) for better backend performance. See the following example scenario:
+
+![A figure showing SSL offloading with Application Gateway for Containers.](./media/how-to-ssl-offloading-ingress-api/ssl-offloading.png)
+ ## Prerequisites > [!IMPORTANT]
application-gateway How To Traffic Splitting Gateway Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/application-gateway/for-containers/how-to-traffic-splitting-gateway-api.md
Previously updated : 07/31/2023 Last updated : 09/20/2023
This document helps set up an example application that uses the following resour
- [Gateway](https://gateway-api.sigs.k8s.io/concepts/api-overview/#gateway) - creating a gateway with one http listener - [HTTPRoute](https://gateway-api.sigs.k8s.io/v1alpha2/api-types/httproute/) - creating an HTTP route that references two backend services having different weights
+## Background
+
+Application Gateway for Containers enables you to set weights and shift traffic between different backend targets. See the following example scenario:
+
+![A figure showing traffic splitting with Application Gateway for Containers.](./media/how-to-traffic-splitting-gateway-api/traffic-splitting.png)
+ ## Prerequisites > [!IMPORTANT]
azure-arc Workload Management https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-arc/kubernetes/workload-management.md
kubectl port-forward svc/hello-world-service -n stage-kaizen-app-team-hello-worl
Run the following command for the `large` cluster and open `localhost:8002` in your browser:
- ```bash
+```bash
kubectl port-forward svc/hello-world-service -n stage-kaizen-app-team-hello-world-app-uat-test 8002:8000 --context=large ```
azure-arc System Requirements https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-arc/resource-bridge/system-requirements.md
Arc resource bridge is used with other partner products, such as [Azure Stack HC
[Azure CLI](/cli/azure/install-azure-cli) is required to deploy the Azure Arc resource bridge on supported private cloud environments.
-If you're deploying on VMware, a x64 Python environment is required. The [pip](https://pypi.org/project/pip/) package installer for Python is also required.
-
-If you're deploying on Azure Stack HCI, the x32 Azure CLI installer can be used to install Azure CLI.
+If deploying Arc resource bridge on VMware, Azure CLI 64-bit is required to be installed on the management machine to run the deployment commands.
+If deploying on Azure Stack HCI, then Azure CLI 32-bit should be installed on the management machine.
Arc Appliance CLI extension, 'arcappliance', needs to be installed on the CLI. This can be done by running: `az extension add --name arcappliance`
For instructions to deploy Arc resource bridge on AKS Hybrid, see [How to instal
+
azure-arc Troubleshoot Resource Bridge https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-arc/resource-bridge/troubleshoot-resource-bridge.md
To fix this, the credentials in the appliance VM need to be updated. For more in
++++++++ ## Networking issues ### Back-off pulling image error
When trying to set the configuration for Arc resource bridge, you may receive an
This occurs when a `.local` path is provided for a configuration setting, such as proxy, dns, datastore or management endpoint (such as vCenter). Arc resource bridge appliance VM uses Azure Linux OS, which doesn't support `.local` by default. A workaround could be to provide the IP address where applicable. -- ### Azure Arc resource bridge is unreachable Azure Arc resource bridge (preview) runs a Kubernetes cluster, and its control plane requires a static IP address. The IP address is specified in the `infra.yaml` file. If the IP address is assigned from a DHCP server, the address can change if not reserved. Rebooting the Azure Arc resource bridge (preview) or VM can trigger an IP address change, resulting in failing services.
Error: Error in reading OVA file: failed to parse ovf: strconv.ParseInt: parsing
value out of range. ```
-This error occurs when you run the Azure CLI commands in a 32-bit context, which is the default behavior. The vSphere SDK only supports running in a 64-bit context. The specific error returned from the vSphere SDK is `Unable to import ova of size 6GB using govc`. When you install the Azure CLI, it's a 32-bit Windows Installer package. However, the Azure CLI `az arcappliance` extension needs to run in a 64-bit context.
-
-To resolve this issue, perform the following steps to configure your management machine with the Azure CLI 64-bit version:
-
-1. Uninstall the current version of the Azure CLI on Windows following these [steps](/cli/azure/install-azure-cli-windows#uninstall).
-1. Install version 3.6 or higher of [Python](https://www.python.org/downloads/windows/) (64-bit).
-
- > [!IMPORTANT]
- > After you install Python, make sure to confirm that its path is added to the PATH environmental variable.
-
-1. Install the [pip](https://pypi.org/project/pip/) package installer for Python.
-1. Verify Python is installed correctly by running `py` in a Command Prompt.
-1. From an elevated PowerShell console, run `pip install azure-cli` to install the Azure CLI from PyPI.
-
-After you complete these steps, you can get started using the Azure Arc appliance CLI extension in a new PowerShell console.
+This error occurs when you run the Azure CLI commands in a 32-bit context, which is the default behavior. The vSphere SDK only supports running in a 64-bit context. The specific error returned from the vSphere SDK is `Unable to import ova of size 6GB using govc`. To resolve the error, install and use Azure CLI 64-bit.
### Error during host configuration
When deploying the resource bridge on VMware vCenter, you specify the folder in
### Insufficient permissions
-When deploying the resource bridge on VMware Vcenter, you may get an error saying that you have insufficient permission. To resolve this issue, make sure that your user account has all of the following privileges in VMware vCenter and then try again.
--
-```python
-"Datastore.AllocateSpace"
-"Datastore.Browse"
-"Datastore.DeleteFile"
-"Datastore.FileManagement"
-"Folder.Create"
-"Folder.Delete"
-"Folder.Move"
-"Folder.Rename"
-"InventoryService.Tagging.CreateTag"
-"Sessions.ValidateSession"
-"Network.Assign"
-"Resource.ApplyRecommendation"
-"Resource.AssignVMToPool"
-"Resource.HotMigrate"
-"Resource.ColdMigrate"
-"Sessions.ValidateSession"
-"StorageViews.View"
-"System.Anonymous"
-"System.Read"
-"System.View"
-"VirtualMachine.Config.AddExistingDisk"
-"VirtualMachine.Config.AddNewDisk"
-"VirtualMachine.Config.AddRemoveDevice"
-"VirtualMachine.Config.AdvancedConfig"
-"VirtualMachine.Config.Annotation"
-"VirtualMachine.Config.CPUCount"
-"VirtualMachine.Config.ChangeTracking"
-"VirtualMachine.Config.DiskExtend"
-"VirtualMachine.Config.DiskLease"
-"VirtualMachine.Config.EditDevice"
-"VirtualMachine.Config.HostUSBDevice"
-"VirtualMachine.Config.ManagedBy"
-"VirtualMachine.Config.Memory"
-"VirtualMachine.Config.MksControl"
-"VirtualMachine.Config.QueryFTCompatibility"
-"VirtualMachine.Config.QueryUnownedFiles"
-"VirtualMachine.Config.RawDevice"
-"VirtualMachine.Config.ReloadFromPath"
-"VirtualMachine.Config.RemoveDisk"
-"VirtualMachine.Config.Rename"
-"VirtualMachine.Config.ResetGuestInfo"
-"VirtualMachine.Config.Resource"
-"VirtualMachine.Config.Settings"
-"VirtualMachine.Config.SwapPlacement"
-"VirtualMachine.Config.ToggleForkParent"
-"VirtualMachine.Config.UpgradeVirtualHardware"
-"VirtualMachine.GuestOperations.Execute"
-"VirtualMachine.GuestOperations.Modify"
-"VirtualMachine.GuestOperations.ModifyAliases"
-"VirtualMachine.GuestOperations.Query"
-"VirtualMachine.GuestOperations.QueryAliases"
-"VirtualMachine.Hbr.ConfigureReplication"
-"VirtualMachine.Hbr.MonitorReplication"
-"VirtualMachine.Hbr.ReplicaManagement"
-"VirtualMachine.Interact.AnswerQuestion"
-"VirtualMachine.Interact.Backup"
-"VirtualMachine.Interact.ConsoleInteract"
-"VirtualMachine.Interact.CreateScreenshot"
-"VirtualMachine.Interact.CreateSecondary"
-"VirtualMachine.Interact.DefragmentAllDisks"
-"VirtualMachine.Interact.DeviceConnection"
-"VirtualMachine.Interact.DisableSecondary"
-"VirtualMachine.Interact.DnD"
-"VirtualMachine.Interact.EnableSecondary"
-"VirtualMachine.Interact.GuestControl"
-"VirtualMachine.Interact.MakePrimary"
-"VirtualMachine.Interact.Pause"
-"VirtualMachine.Interact.PowerOff"
-"VirtualMachine.Interact.PowerOn"
-"VirtualMachine.Interact.PutUsbScanCodes"
-"VirtualMachine.Interact.Record"
-"VirtualMachine.Interact.Replay"
-"VirtualMachine.Interact.Reset"
-"VirtualMachine.Interact.SESparseMaintenance"
-"VirtualMachine.Interact.SetCDMedia"
-"VirtualMachine.Interact.SetFloppyMedia"
-"VirtualMachine.Interact.Suspend"
-"VirtualMachine.Interact.TerminateFaultTolerantVM"
-"VirtualMachine.Interact.ToolsInstall"
-"VirtualMachine.Interact.TurnOffFaultTolerance"
-"VirtualMachine.Inventory.Create"
-"VirtualMachine.Inventory.CreateFromExisting"
-"VirtualMachine.Inventory.Delete"
-"VirtualMachine.Inventory.Move"
-"VirtualMachine.Inventory.Register"
-"VirtualMachine.Inventory.Unregister"
-"VirtualMachine.Namespace.Event"
-"VirtualMachine.Namespace.EventNotify"
-"VirtualMachine.Namespace.Management"
-"VirtualMachine.Namespace.ModifyContent"
-"VirtualMachine.Namespace.Query"
-"VirtualMachine.Namespace.ReadContent"
-"VirtualMachine.Provisioning.Clone"
-"VirtualMachine.Provisioning.CloneTemplate"
-"VirtualMachine.Provisioning.CreateTemplateFromVM"
-"VirtualMachine.Provisioning.Customize"
-"VirtualMachine.Provisioning.DeployTemplate"
-"VirtualMachine.Provisioning.DiskRandomAccess"
-"VirtualMachine.Provisioning.DiskRandomRead"
-"VirtualMachine.Provisioning.FileRandomAccess"
-"VirtualMachine.Provisioning.GetVmFiles"
-"VirtualMachine.Provisioning.MarkAsTemplate"
-"VirtualMachine.Provisioning.MarkAsVM"
-"VirtualMachine.Provisioning.ModifyCustSpecs"
-"VirtualMachine.Provisioning.PromoteDisks"
-"VirtualMachine.Provisioning.PutVmFiles"
-"VirtualMachine.Provisioning.ReadCustSpecs"
-"VirtualMachine.State.CreateSnapshot"
-"VirtualMachine.State.RemoveSnapshot"
-"VirtualMachine.State.RenameSnapshot"
-"VirtualMachine.State.RevertToSnapshot"
-```
+When deploying the resource bridge on VMware vCenter, you may get an error saying that you have insufficient permission. To resolve this issue, make sure that the user account being used to deploy the resource bridge has all of the following privileges in VMware vCenter and then try again.
++
+**Datastore** 
+
+- Allocate space 
+
+- Browse datastore 
+
+- Low level file operations 
+
+**Folder** 
+
+- Create folder
+
+**vSphere Tagging** 
+
+- Assign or Unassign vSphere Tag
+
+**Network** 
+
+- Assign network 
+
+**Resource** 
+
+- Assign virtual machine to resource pool 
+
+- Migrate powered off virtual machine 
+
+- Migrate powered on virtual machine 
+
+**Sessions** 
+
+- Validate session 
+
+**vApp** 
+
+- Assign resource pool 
+
+- Import 
+
+**Virtual machine** 
+
+- Change Configuration 
+
+ - Acquire disk lease 
+
+ - Add existing disk 
+
+ - Add new disk 
+
+ - Add or remove device 
+
+ - Advanced configuration 
+
+ - Change CPU count 
+
+ - Change Memory 
+
+ - Change Settings 
+
+ - Change resource 
+
+ - Configure managedBy 
+
+ - Display connection settings 
+
+ - Extend virtual disk 
+
+ - Modify device settings 
+
+ - Query Fault Tolerance compatibility 
+
+ - Query unowned files 
+
+ - Reload from path 
+
+ - Remove disk 
+
+ - Rename 
+
+ - Reset guest information 
+
+ - Set annotation 
+
+ - Toggle disk change tracking 
+
+ - Toggle fork parent 
+
+ - Upgrade virtual machine compatibility 
+
+- Edit Inventory 
+
+ - Create from existing 
+
+ - Create new 
+
+ - Register 
+
+ - Remove 
+
+ - Unregister 
+
+- Guest operations 
+
+ - Guest operation alias modification 
+
+ - Guest operation modifications 
+
+ - Guest operation program execution 
+
+ - Guest operation queries 
+
+- Interaction 
+
+ - Connect devices 
+
+ - Console interaction 
+
+ - Guest operating system management by VIX API 
+
+ - Install VMware Tools 
+
+ - Power off 
+
+ - Power on 
+
+ - Reset 
+
+ - Suspend 
+
+- Provisioning 
+
+ - Allow disk access 
+
+ - Allow file access 
+
+ - Allow read-only disk access 
+
+ - Allow virtual machine download 
+
+ - Allow virtual machine files upload 
+
+ - Clone virtual machine 
+
+ - Deploy template 
+
+ - Mark as template 
+
+ - Mark as virtual machine 
+
+- Snapshot management 
+
+ - Create snapshot 
+
+ - Remove snapshot 
+
+ - Revert to snapshot 
## Next steps
If you don't see your problem here or you can't resolve your issue, try one of t
- [Open an Azure support request](../../azure-portal/supportability/how-to-create-azure-support-request.md). +
azure-arc Enable Guest Management At Scale https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-arc/system-center-virtual-machine-manager/enable-guest-management-at-scale.md
+
+ Title: Install Arc agent at scale for your SCVMM VMs
+description: Learn how to enable guest management at scale for Arc-enabled SCVMM VMs.
+++++ Last updated : 09/18/2023
+keywords: "VMM, Arc, Azure"
+
+#Customer intent: As an IT infra admin, I want to install arc agents to use Azure management services for SCVMM VMs.
++
+# Install Arc agents at scale for Arc-enabled SCVMM VMs
+
+In this article, you will learn how to install Arc agents at scale for SCVMM VMs and use Azure management capabilities.
+
+## Prerequisites
+
+Ensure the following before you install Arc agents at scale for SCVMM VMs:
+
+- The resource bridge must be in a running state.
+- The SCVMM management server must be in connected state.
+- The user account must have permissions listed in Azure Arc SCVMM Administrator role.
+- All the target machines are:
+ - Powered on and the resource bridge has network connectivity to the host running the VM.
+ - Running a [supported operating system](/azure/azure-arc/servers/prerequisites#supported-operating-systems).
+ - Able to connect through the firewall to communicate over the internet and [these URLs](/azure/azure-arc/servers/network-requirements?tabs=azure-cloud#urls) aren't blocked.
+
+ >[!Note]
+ > If you're using a Linux VM, the account must not prompt for login on sudo commands. To override the prompt, from a terminal, run `sudo visudo`, and `add <username> ALL=(ALL) NOPASSWD:ALL` at the end of the file. Ensure you replace `<username>`.<br> <br> If your VM template has these changes incorporated, you won't need to do this for the VM created from that template.
+
+## Install Arc agents at scale from portal
+
+An admin can install agents for multiple machines from the Azure portal if the machines share the same administrator credentials.
+
+1. Navigate to the **SCVMM management servers** blade on [Azure Arc Center](https://ms.portal.azure.com/#view/Microsoft_Azure_HybridCompute/AzureArcCenterBlade/~/overview), and select the SCVMM management server resource.
+2. Select all the machines and choose the **Enable in Azure** option.
+3. Select **Enable guest management** checkbox to install Arc agents on the selected machine.
+4. If you want to connect the Arc agent via proxy, provide the proxy server details.
+5. Provide the administrator username and password for the machine.
+
+ >[!Note]
+ > For Windows VMs, the account must be part of the local administrator group; and for Linux VM, it must be a root account.
++
+## Next steps
+
+[Recover from accidental deletion of resource bridge virtual machine](disaster-recovery.md).
azure-arc Switch To The New Preview Version https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-arc/system-center-virtual-machine-manager/switch-to-the-new-preview-version.md
+
+ Title: Switch to the new previous version
+description: Learn how to switch to the new preview version and use its capabilities
+++++ Last updated : 09/18/2023
+keywords: "VMM, Arc, Azure"
+
+#Customer intent: As a VI admin, I want to switch to the new preview version of Arc-enabled SCVMM (preview) and leverage the associated capabilities
++
+# Switch to the new preview version of Arc-enabled SCVMM
+
+On September 22, 2023, we rolled out major changes to **Azure Arc-enabled System Center Virtual Machine Manager preview**. By switching to the new preview version, you can use all the Azure management services that are available for Arc-enabled Servers.
+
+>[!Note]
+>If you're new to Arc-enabled SCVMM (preview), you'll be able to leverage the new capabilities by default. To get started with the preview, see [Quick Start for Azure Arc-enabled System Center Virtual Machine Manager (preview)](quickstart-connect-system-center-virtual-machine-manager-to-arc.md).
+
+## Switch to the new preview version (Existing preview customer)
+
+If you're an existing **Azure Arc-enabled SCVMM** customer, for VMs that are Azure-enabled, follow these steps to switch to the new preview version:
+
+>[!Note]
+> If you had enabled guest management on any of the VMs, [disconnect](/azure/azure-arc/servers/manage-agent?tabs=windows#step-2-disconnect-the-server-from-azure-arc) and [uninstall agents](/azure/azure-arc/servers/manage-agent?tabs=windows#step-3a-uninstall-the-windows-agent).
+
+1. From your browser, go to the SCVMM management servers blade on [Azure Arc Center](https://ms.portal.azure.com/#view/Microsoft_Azure_HybridCompute/AzureArcCenterBlade/~/overview) and select the SCVMM management server resource.
+2. Select all the virtual machines that are Azure enabled with the older preview version.
+3. Select **Remove from Azure**.
+ :::image type="Virtual Machines" source="media/switch-to-the-new-preview-version/virtual-machines.png" alt-text="Screenshot of virtual machines.":::
+4. After successful removal from Azure, enable the same resources again in Azure.
+5. Once the resources are re-enabled, the VMs are auto switched to the new preview version. The VM resources will now be represented as **Machine - Azure Arc (SCVMM)**.
+ :::image type="Overview" source="media/switch-to-the-new-preview-version/overview.png" alt-text="Screenshot of Overview page.":::
+## Next steps
+
+[Create a virtual machine on System Center Virtual Machine Manager using Azure Arc (preview)](quickstart-connect-system-center-virtual-machine-manager-to-arc.md).
azure-functions Functions Bindings Azure Sql Input https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-functions/functions-bindings-azure-sql-input.md
Last updated 4/17/2023
-zone_pivot_groups: programming-languages-set-functions-lang-workers
+zone_pivot_groups: programming-languages-set-functions
# Azure SQL input binding for Azure Functions
When a function runs, the Azure SQL input binding retrieves data from a database
For information on setup and configuration details, see the [overview](./functions-bindings-azure-sql.md). + ## Examples <a id="example"></a>
public class DeleteToDo {
::: zone-end More samples for the Azure SQL input binding are available in the [GitHub repository](https://github.com/Azure/azure-functions-sql-extension/tree/main/samples/samples-js).
The examples refer to a database table:
<a id="http-trigger-get-multiple-items-javascript"></a> ### HTTP trigger, get multiple rows
-The following example shows a SQL input binding in a function.json file and a JavaScript function that reads from a query and returns the results in the HTTP response.
+The following example shows a SQL input binding that reads from a query and returns the results in the HTTP response.
++
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
+
+TypeScript samples are not documented for model v3.
++++
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
The following is binding data in the function.json file:
The [configuration](#configuration) section explains these properties.
The following is sample JavaScript code: - ```javascript module.exports = async function (context, req, todoItems) { context.log('JavaScript HTTP trigger and SQL input binding function processed a request.');
module.exports = async function (context, req, todoItems) {
} ``` +++ <a id="http-trigger-look-up-id-from-query-string-javascript"></a> ### HTTP trigger, get row by ID from query string
-The following example shows a SQL input binding in a JavaScript function that reads from a query filtered by a parameter from the query string and returns the row in the HTTP response.
+The following example shows a SQL input binding that reads from a query filtered by a parameter from the query string and returns the row in the HTTP response.
++
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
+
+TypeScript samples are not documented for model v3.
++++
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
The following is binding data in the function.json file:
The [configuration](#configuration) section explains these properties.
The following is sample JavaScript code: - ```javascript module.exports = async function (context, req, todoItem) { context.log('JavaScript HTTP trigger and SQL input binding function processed a request.');
module.exports = async function (context, req, todoItem) {
} ``` +++ <a id="http-trigger-delete-one-or-multiple-rows-javascript"></a> ### HTTP trigger, delete rows
-The following example shows a SQL input binding in a function.json file and a JavaScript function that executes a stored procedure with input from the HTTP request query parameter.
+The following example shows a SQL input binding that executes a stored procedure with input from the HTTP request query parameter.
The stored procedure `dbo.DeleteToDo` must be created on the database. In this example, the stored procedure deletes a single record or all records depending on the value of the parameter. :::code language="sql" source="~/functions-sql-todo-sample/sql/create.sql" range="11-25"::: +
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
+
+TypeScript samples are not documented for model v3.
++++
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
```json {
module.exports = async function (context, req, todoItems) {
} ``` -+ ::: zone pivot="programming-language-powershell" More samples for the Azure SQL input binding are available in the [GitHub repository](https://github.com/Azure/azure-functions-sql-extension/tree/main/samples/samples-powershell).
In the [Java functions runtime library](/java/api/overview/azure/functions/runti
| **parameters** | Optional. Zero or more parameter values passed to the command during execution as a single string. Must follow the format `@param1=param1,@param2=param2`. Neither the parameter name nor the parameter value can contain a comma (`,`) or an equals sign (`=`). | ::: zone-end
-
+
+## Configuration
+
+# [Model v4](#tab/nodejs-v4)
+
+The following table explains the properties that you can set on the `options` object passed to the `input.sql()` method.
+
+| Property | Description |
+||-|
+| **commandText** | Required. The Transact-SQL query command or name of the stored procedure executed by the binding. |
+| **connectionStringSetting** | Required. The name of an app setting that contains the connection string for the database against which the query or stored procedure is being executed. This value isn't the actual connection string and must instead resolve to an environment variable name. Optional keywords in the connection string value are [available to refine SQL bindings connectivity](./functions-bindings-azure-sql.md#sql-connection-string). |
+| **commandType** | Required. A [CommandType](/dotnet/api/system.data.commandtype) value, which is [Text](/dotnet/api/system.data.commandtype#fields) for a query and [StoredProcedure](/dotnet/api/system.data.commandtype#fields) for a stored procedure. |
+| **parameters** | Optional. Zero or more parameter values passed to the command during execution as a single string. Must follow the format `@param1=param1,@param2=param2`. Neither the parameter name nor the parameter value can contain a comma (`,`) or an equals sign (`=`). |
+
+# [Model v3](#tab/nodejs-v3)
+
+The following table explains the binding configuration properties that you set in the function.json file.
+
+| Property | Description |
+||-|
+|**type** | Required. Must be set to `sql`. |
+|**direction** | Required. Must be set to `in`. |
+|**name** | Required. The name of the variable that represents the query results in function code. |
+| **commandText** | Required. The Transact-SQL query command or name of the stored procedure executed by the binding. |
+| **connectionStringSetting** | Required. The name of an app setting that contains the connection string for the database against which the query or stored procedure is being executed. This value isn't the actual connection string and must instead resolve to an environment variable name. Optional keywords in the connection string value are [available to refine SQL bindings connectivity](./functions-bindings-azure-sql.md#sql-connection-string). |
+| **commandType** | Required. A [CommandType](/dotnet/api/system.data.commandtype) value, which is [Text](/dotnet/api/system.data.commandtype#fields) for a query and [StoredProcedure](/dotnet/api/system.data.commandtype#fields) for a stored procedure. |
+| **parameters** | Optional. Zero or more parameter values passed to the command during execution as a single string. Must follow the format `@param1=param1,@param2=param2`. Neither the parameter name nor the parameter value can contain a comma (`,`) or an equals sign (`=`). |
+++ ## Configuration The following table explains the binding configuration properties that you set in the function.json file.
The following table explains the binding configuration properties that you set i
## Usage - The attribute's constructor takes the SQL command text, the command type, parameters, and the connection string setting name. The command can be a Transact-SQL (T-SQL) query with the command type `System.Data.CommandType.Text` or stored procedure name with the command type `System.Data.CommandType.StoredProcedure`. The connection string setting name corresponds to the application setting (in `local.settings.json` for local development) that contains the [connection string](/dotnet/api/microsoft.data.sqlclient.sqlconnection.connectionstring?view=sqlclient-dotnet-core-5.0&preserve-view=true#Microsoft_Data_SqlClient_SqlConnection_ConnectionString) to the Azure SQL or SQL Server instance. Queries executed by the input binding are [parameterized](/dotnet/api/microsoft.data.sqlclient.sqlparameter) in Microsoft.Data.SqlClient to reduce the risk of [SQL injection](/sql/relational-databases/security/sql-injection) from the parameter values passed into the binding. If an exception occurs when a SQL input binding is executed then the function code will not execute. This may result in an error code being returned, such as an HTTP trigger returning a 500 error code. -- ## Next steps - [Save data to a database (Output binding)](./functions-bindings-azure-sql-output.md)
azure-functions Functions Bindings Azure Sql Output https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-functions/functions-bindings-azure-sql-output.md
Last updated 4/17/2023
-zone_pivot_groups: programming-languages-set-functions-lang-workers
+zone_pivot_groups: programming-languages-set-functions
# Azure SQL output binding for Azure Functions
The Azure SQL output binding lets you write to a database.
For information on setup and configuration details, see the [overview](./functions-bindings-azure-sql.md). + ## Examples <a id="example"></a>
public class PostToDoWithLog {
::: zone-end More samples for the Azure SQL output binding are available in the [GitHub repository](https://github.com/Azure/azure-functions-sql-extension/tree/main/samples/samples-js).
The examples refer to a database table:
:::code language="sql" source="~/functions-sql-todo-sample/sql/create.sql" range="1-7"::: - <a id="http-trigger-write-records-to-table-javascript"></a> ### HTTP trigger, write records to a table
-The following example shows a SQL output binding in a function.json file and a JavaScript function that adds records to a table, using data provided in an HTTP POST request as a JSON body.
+The following example shows a SQL output binding that adds records to a table, using data provided in an HTTP POST request as a JSON body.
++
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
+
+TypeScript samples are not documented for model v3.
++++
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
The following is binding data in the function.json file:
The following is sample JavaScript code:
```javascript module.exports = async function (context, req) {
- context.log('JavaScript HTTP trigger and SQL output binding function processed a request.');
- context.log(req.body);
-
- if (req.body) {
- context.bindings.todoItems = req.body;
- context.res = {
- body: req.body,
- mimetype: "application/json",
- status: 201
- }
- } else {
- context.res = {
- status: 400,
- body: "Error reading request body"
- }
+ context.log('HTTP trigger and SQL output binding function processed a request.');
+
+ context.bindings.todoItems = req.body;
+ context.res = {
+ status: 201
} } ```++ <a id="http-trigger-write-to-two-tables-javascript"></a> ### HTTP trigger, write to two tables
-The following example shows a SQL output binding in a function.json file and a JavaScript function that adds records to a database in two different tables (`dbo.ToDo` and `dbo.RequestLog`), using data provided in an HTTP POST request as a JSON body and multiple output bindings.
+The following example shows a SQL output binding that adds records to a database in two different tables (`dbo.ToDo` and `dbo.RequestLog`), using data provided in an HTTP POST request as a JSON body and multiple output bindings.
The second table, `dbo.RequestLog`, corresponds to the following definition:
CREATE TABLE dbo.RequestLog (
) ``` +
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
+
+TypeScript samples are not documented for model v3.
++++
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
+ The following is binding data in the function.json file: ```json
The following is sample JavaScript code:
```javascript module.exports = async function (context, req) {
- context.log('JavaScript HTTP trigger and SQL output binding function processed a request.');
- context.log(req.body);
+ context.log('HTTP trigger and SQL output binding function processed a request.');
const newLog = {
- RequestTimeStamp = Date.now(),
- ItemCount = 1
- }
-
- if (req.body) {
- context.bindings.todoItems = req.body;
- context.bindings.requestLog = newLog;
- context.res = {
- body: req.body,
- mimetype: "application/json",
- status: 201
- }
- } else {
- context.res = {
- status: 400,
- body: "Error reading request body"
- }
+ RequestTimeStamp: Date.now(),
+ ItemCount: 1
+ };
+ context.bindings.requestLog = newLog;
+
+ context.bindings.todoItems = req.body;
+ context.res = {
+ status: 201
} } ``` + -- ::: zone pivot="programming-language-powershell" More samples for the Azure SQL output binding are available in the [GitHub repository](https://github.com/Azure/azure-functions-sql-extension/tree/main/samples/samples-powershell).
In the [Java functions runtime library](/java/api/overview/azure/functions/runti
|**name** | Required. The unique name of the function binding. | ::: zone-end +
+## Configuration
+
+# [Model v4](#tab/nodejs-v4)
+The following table explains the properties that you can set on the `options` object passed to the `output.sql()` method.
+
+| Property | Description |
+||-|
+| **commandText** | Required. The name of the table being written to by the binding. |
+| **connectionStringSetting** | Required. The name of an app setting that contains the connection string for the database to which data is being written. This isn't the actual connection string and must instead resolve to an environment variable. Optional keywords in the connection string value are [available to refine SQL bindings connectivity](./functions-bindings-azure-sql.md#sql-connection-string). |
+# [Model v3](#tab/nodejs-v3)
+
+The following table explains the binding configuration properties that you set in the *function.json* file.
+
+| Property | Description |
+||-|
+|**type** | Required. Must be set to `sql`.|
+|**direction** | Required. Must be set to `out`. |
+|**name** | Required. The name of the variable that represents the entity in function code. |
+| **commandText** | Required. The name of the table being written to by the binding. |
+| **connectionStringSetting** | Required. The name of an app setting that contains the connection string for the database to which data is being written. This isn't the actual connection string and must instead resolve to an environment variable. Optional keywords in the connection string value are [available to refine SQL bindings connectivity](./functions-bindings-azure-sql.md#sql-connection-string). |
+++ ## Configuration The following table explains the binding configuration properties that you set in the *function.json* file.
The following table explains the binding configuration properties that you set i
## Usage The `CommandText` property is the name of the table where the data is to be stored. The connection string setting name corresponds to the application setting that contains the [connection string](/dotnet/api/microsoft.data.sqlclient.sqlconnection.connectionstring?view=sqlclient-dotnet-core-5.0&preserve-view=true#Microsoft_Data_SqlClient_SqlConnection_ConnectionString) to the Azure SQL or SQL Server instance. The output bindings use the T-SQL [MERGE](/sql/t-sql/statements/merge-transact-sql) statement which requires [SELECT](/sql/t-sql/statements/merge-transact-sql#permissions) permissions on the target database. If an exception occurs when a SQL output binding is executed then the function code stop executing. This may result in an error code being returned, such as an HTTP trigger returning a 500 error code. If the `IAsyncCollector` is used in a .NET function then the function code can handle exceptions throw by the call to `FlushAsync()`. -- ## Next steps - [Read data from a database (Input binding)](./functions-bindings-azure-sql-input.md)
azure-functions Functions Bindings Http Webhook Trigger https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-functions/functions-bindings-http-webhook-trigger.md
TypeScript samples are not documented for model v3.
"type": "table", "direction": "in", "name": "product",
+ "connection": "MyStorageConnectionAppSetting",
"partitionKey": "products", "tableName": "products", "rowKey": "{id}"
azure-functions Functions Bindings Storage Table Input https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-functions/functions-bindings-storage-table-input.md
Last updated 11/11/2022 ms.devlang: csharp, java, javascript, powershell, python
-zone_pivot_groups: programming-languages-set-functions-lang-workers
+zone_pivot_groups: programming-languages-set-functions
# Azure Tables input bindings for Azure Functions
Use the Azure Tables input binding to read a table in [Azure Cosmos DB for Table
For information on setup and configuration details, see the [overview](./functions-bindings-storage-table.md). + ## Example ::: zone pivot="programming-language-csharp"
public Person[] get(
``` ::: zone-end +
+The following example shows a table input binding that uses a queue trigger to read a single table row. The binding specifies a `partitionKey` and a `rowKey`. The `rowKey` value "{queueTrigger}" indicates that the row key comes from the queue message string.
++
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
+
+TypeScript samples are not documented for model v3.
+++ ::: zone pivot="programming-language-javascript"
-The following example shows a table input binding in a *function.json* file and [JavaScript code](functions-reference-node.md) that uses the binding. The function uses a queue trigger to read a single table row.
+# [Model v4](#tab/nodejs-v4)
+
-The *function.json* file specifies a `partitionKey` and a `rowKey`. The `rowKey` value "{queueTrigger}" indicates that the row key comes from the queue message string.
+# [Model v3](#tab/nodejs-v3)
```json {
module.exports = async function (context, myQueueItem) {
}; ``` ++ ::: zone-end ::: zone pivot="programming-language-powershell"
In the [Java functions runtime library](/java/api/overview/azure/functions/runti
|**[connection](/java/api/com.microsoft.azure.functions.annotation.tableinput.connection)** | The name of an app setting or setting collection that specifies how to connect to the table service. See [Connections](#connections). | ::: zone-end +
+## Configuration
+
+# [Model v4](#tab/nodejs-v4)
+
+The following table explains the properties that you can set on the `options` object passed to the `input.table()` method.
+
+| Property | Description |
+||-|
+|**tableName** | The name of the table.|
+|**partitionKey** | Optional. The partition key of the table entity to read. |
+|**rowKey** |Optional. The row key of the table entity to read. Can't be used with `take` or `filter`.|
+|**take** | Optional. The maximum number of entities to return. Can't be used with `rowKey`. |
+|**filter** | Optional. An OData filter expression for the entities to return from the table. Can't be used with `rowKey`.|
+|**connection** | The name of an app setting or setting collection that specifies how to connect to the table service. See [Connections](#connections). |
+
+# [Model v3](#tab/nodejs-v3)
+
+The following table explains the binding configuration properties that you set in the *function.json* file.
+
+| Property | Description |
+||-|
+|**type** | Must be set to `table`. This property is set automatically when you create the binding in the Azure portal.|
+|**direction** | Must be set to `in`. This property is set automatically when you create the binding in the Azure portal. |
+|**name** | The name of the variable that represents the table or entity in function code. |
+|**tableName** | The name of the table.|
+|**partitionKey** | Optional. The partition key of the table entity to read. |
+|**rowKey** |Optional. The row key of the table entity to read. Can't be used with `take` or `filter`.|
+|**take** | Optional. The maximum number of entities to return. Can't be used with `rowKey`. |
+|**filter** | Optional. An OData filter expression for the entities to return from the table. Can't be used with `rowKey`.|
+|**connection** | The name of an app setting or setting collection that specifies how to connect to the table service. See [Connections](#connections). |
+++ ## Configuration The following table explains the binding configuration properties that you set in the *function.json* file.
Functions version 1.x doesn't support isolated worker process.
::: zone pivot="programming-language-java" The [TableInput](/java/api/com.microsoft.azure.functions.annotation.tableinput) attribute gives you access to the table row that triggered the function. ::: zone-end
-Set the `filter` and `take` properties. Don't set `partitionKey` or `rowKey`. Access the input table entity (or entities) using `context.bindings.<BINDING_NAME>`. The deserialized objects have `RowKey` and `PartitionKey` properties.
+# [Model v4](#tab/nodejs-v4)
+
+Get the input row data by using `context.extraInputs.get()`.
+
+# [Model v3](#tab/nodejs-v3)
+
+Get the input row data by using `context.bindings.<name>` where `<name>` is the value specified in the `name` property of *function.json*.
++ ::: zone pivot="programming-language-powershell" Data is passed to the input parameter as specified by the `name` key in the *function.json* file. Specifying The `partitionKey` and `rowKey` allows you to filter to specific records. ::: zone-end
azure-functions Functions Bindings Storage Table Output https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-functions/functions-bindings-storage-table-output.md
Last updated 11/11/2022 ms.devlang: csharp, java, javascript, powershell, python
-zone_pivot_groups: programming-languages-set-functions-lang-workers
+zone_pivot_groups: programming-languages-set-functions
# Azure Tables output bindings for Azure Functions
For information on setup and configuration details, see the [overview](./functio
> [!NOTE] > This output binding only supports creating new entities in a table. If you need to update an existing entity from your function code, instead use an Azure Tables SDK directly. + ## Example ::: zone pivot="programming-language-csharp"
public class AddPersons {
``` ::: zone-end +
+The following example shows a table output binding that writes multiple table entities.
++
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
+
+TypeScript samples are not documented for model v3.
+++ ::: zone pivot="programming-language-javascript"
-The following example shows a table output binding in a *function.json* file and a [JavaScript function](functions-reference-node.md) that uses the binding. The function writes multiple table entities.
+# [Model v4](#tab/nodejs-v4)
++
+# [Model v3](#tab/nodejs-v3)
Here's the *function.json* file:
module.exports = async function (context) {
}; ``` ++ ::: zone-end ::: zone pivot="programming-language-powershell"
In the [Java functions runtime library](/java/api/overview/azure/functions/runti
|**connection** | The name of an app setting or setting collection that specifies how to connect to the table service. See [Connections](#connections). | ::: zone-end +
+## Configuration
+
+# [Model v4](#tab/nodejs-v4)
+
+The following table explains the properties that you can set on the `options` object passed to the `output.table()` method.
+
+| Property | Description |
+||-|
+|**tableName** |The name of the table to which to write.|
+|**partitionKey** |The partition key of the table entity to write. |
+|**rowKey** | The row key of the table entity to write. |
+|**connection** | The name of an app setting or setting collection that specifies how to connect to the table service. See [Connections](#connections). |
+
+# [Model v3](#tab/nodejs-v3)
+
+The following table explains the binding configuration properties that you set in the *function.json* file.
+
+| Property | Description |
+||-|
+|**type** |Must be set to `table`. This property is set automatically when you create the binding in the Azure portal.|
+|**direction** | Must be set to `out`. This property is set automatically when you create the binding in the Azure portal. |
+|**name** | The variable name used in function code that represents the table or entity. Set to `$return` to reference the function return value.|
+|**tableName** |The name of the table to which to write.|
+|**partitionKey** |The partition key of the table entity to write. |
+|**rowKey** | The row key of the table entity to write. |
+|**connection** | The name of an app setting or setting collection that specifies how to connect to the table service. See [Connections](#connections). |
+++ ## Configuration The following table explains the binding configuration properties that you set in the *function.json* file.
There are two options for outputting a Table storage row from a function by usin
|**Imperative**| To explicitly set the table row, apply the annotation to a specific parameter of the type [`OutputBinding<T>`](/java/api/com.microsoft.azure.functions.outputbinding), where `T` includes the `PartitionKey` and `RowKey` properties. You can accompany these properties by implementing `ITableEntity` or inheriting `TableEntity`.| ::: zone-end
-Access the output event by using `context.bindings.<name>` where `<name>` is the value specified in the `name` property of *function.json*.
+# [Model v4](#tab/nodejs-v4)
+Set the output row data by returning the value or using `context.extraOutputs.set()`.
+
+# [Model v3](#tab/nodejs-v3)
+
+Set the output row data by using `context.bindings.<name>` where `<name>` is the value specified in the `name` property of *function.json*.
++ ::: zone pivot="programming-language-powershell" To write to table data, use the `Push-OutputBinding` cmdlet, set the `-Name TableBinding` parameter and `-Value` parameter equal to the row data. See the [PowerShell example](#example) for more detail.
azure-health-insights Patient Info https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-health-insights/trial-matcher/patient-info.md
The value of the ```fhirBundle``` should be provided as a reference with the con
The following example shows how to provide patient information as a FHIR Bundle:
- ```json
+```json
{ "configuration": { "clinicalTrials": {
azure-linux Tutorial Azure Linux Create Cluster https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-linux/tutorial-azure-linux-create-cluster.md
Use the Kubernetes CLI, kubectl, to connect to the Kubernetes cluster from your
If you don't already have kubectl installed, install it through Azure CLI using `az aks install-cli` or follow the [upstream instructions](https://kubernetes.io/docs/tasks/tools/install-kubectl-linux/).
- ```azurecli-interactive
+```azurecli-interactive
az aks install-cli
- ```
+```
## 2 - Create a resource group
azure-maps Routing Coverage https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-maps/routing-coverage.md
The following tables provide coverage information for Azure Maps routing.
| Somalia | Γ£ô | | | | South Africa | Γ£ô | Γ£ô | Γ£ô | | South Sudan | Γ£ô | | |
-| St. Helena, Ascension, and Tristan da Cunha | Γ£ô | | |
+| St. Helena, Ascension, and Tristan da Cunha | Γ£ô | | |
| Sudan | Γ£ô | | | | Swaziland | Γ£ô | | | | Syria | Γ£ô | | |
The following tables provide coverage information for Azure Maps routing.
| Togo | Γ£ô | | | | Tunisia | Γ£ô | | | | Uganda | Γ£ô | | |
-| United Arab Emirates | | | |
+| United Arab Emirates | Γ£ô | Γ£ô | |
| Yemen | Γ£ô | | | | Zambia | Γ£ô | | | | Zimbabwe | Γ£ô | | |
azure-monitor Data Collection Text Log https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/agents/data-collection-text-log.md
The easiest way to make the REST call is from an Azure Cloud PowerShell command
Copy and paste the following script in to PowerShell to create the table in your workspace. Make sure to replace the {subscription}, {resource group}, {workspace name}, and {table name} in the script. Make sure that there are no extra blanks at the beginning or end of the parameters
- ```code
+```code
$tableParams = @' { "properties": {
azure-monitor Alerts Troubleshoot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/alerts/alerts-troubleshoot.md
If you have received a notification for an alert (such as an email or an SMS) mo
![Screenshot of multiple action groups in an alert.](media/alerts-troubleshoot/action-repeated-multi-action-groups.png) ## Action or notification has an unexpected content
-Action Groups uses two different email providers to ensure email notification delivery. The primary email provider is very resilient and quick but occasionally suffers outages. In this case, the secondary email provider handles email requests. The secondary provider is only a fallback solution. Due to provider differences, an email sent from our secondary provider may have a degraded email experience. The degradation results in slightly different email formatting and content. Since email templates differ in the two systems, maintaining parity across the two systems is not feasible. You can know that you are recieving a degraded experience, if there is a note at the top of your email notification that says:
+Action Groups uses two different email providers to ensure email notification delivery. The primary email provider is very resilient and quick but occasionally suffers outages. In this case, the secondary email provider handles email requests. The secondary provider is only a fallback solution. Due to provider differences, an email sent from our secondary provider may have a degraded email experience. The degradation results in slightly different email formatting and content. Since email templates differ in the two systems, maintaining parity across the two systems is not feasible. You can know that you are receiving a degraded experience, if there is a note at the top of your email notification that says:
-"This is a degraded email experience. That means the formatting may be off or details could be missing. For more infomration on the degraded email experience, read here."
+"This is a degraded email experience. That means the formatting may be off or details could be missing. For more information on the degraded email experience, read here."
If your notification does not contain this note and you have received the alert, but believe some of its fields are missing or incorrect, follow these steps:
If you received an error while trying to create, update or delete an [alert proc
Check the [alert processing rule documentation](../alerts/alerts-action-rules.md), or the [alert processing rule PowerShell Set-AzActionRule](/powershell/module/az.alertsmanagement/set-azalertprocessingrule) command.
-## How to Migrate the Get alert summary API to ARG query
-
-Get alert summary API return the summary of alerts using API, today once we opened the option to use ARG query everywhere (including alerts) you can use ARG query directly and by that to have an option to be more flexible.
-If you are using ΓÇ£GetAlertSummaryΓÇ¥ API, we recommend using ARG query API and list out the benefits
-* Ability to add new fields to the query that returns the alert summary.
-* Ability to be more flexible in the query that returns the alert summary.
-This is an example of how today we use ΓÇ£GetAlertSummaryΓÇ¥ API:
-
-GET https://management.azure.com/subscriptions/{subId}/providers/Microsoft.AlertsManagement/alertsSummary?groupby=severity,alertState&api-version=2019-03-01
-Response: AlertSummary_Sev_Alertstate
-
-Instead of ΓÇ£GetAlertSummaryΓÇ¥ API you can create a query via ARG, examples for 2 uses of ARG query that can be used instead of ΓÇ£GetAlertSummaryΓÇ¥ API using different parameters. You can use this as a baseline for your query and build it exactly according to your needs.
-* Query to ARG by Severity, AlertState:
- PostΓÇ» https://management.azure.com/providers/Microsoft.ResourceGraph/resources?api-version=2020-04-01-preview
- {
- query: "alertsmanagementresources
- | where type =~ 'microsoft.alertsmanagement/alerts'ΓÇ»
- | where todatetime(properties.essentials.startDateTime) >= ago(2h) and todatetime(properties.essentials.startDateTime) < now()
- | project Severity = tostring(properties.essentials.severity),
- AlertState= tostring(properties.essentials.alertState)
- | summarize AlertsCount = count() by Severity, AlertState"
- }
-* Query to ARG by Severity:
- PostΓÇ» https://management.azure.com/providers/Microsoft.ResourceGraph/resources?api-version=2020-04-01-preview
- {
- query: "alertsmanagementresources
- | where type =~ 'microsoft.alertsmanagement/alerts'ΓÇ»
- | where todatetime(properties.essentials.startDateTime) >= ago(2h) and todatetime(properties.essentials.startDateTime) < now()
- | project Severity = tostring(properties.essentials.severity)
- | summarize AlertsCount = count() by Severity"
- }
-* Query to ARG by Severity, monitorService, TargetResourceType
- PostΓÇ» https://management.azure.com/providers/Microsoft.ResourceGraph/resources?api-version=2020-04-01-preview
- {
- query: "alertsmanagementresources
- | where type =~ 'microsoft.alertsmanagement/alerts'ΓÇ»
- | where todatetime(properties.essentials.startDateTime) >= ago(2h) and todatetime(properties.essentials.startDateTime) < now()
- | project Severity = tostring(properties.essentials.severity),
- MonitorCondition = tostring(properties.essentials.monitorCondition),
- ObjectState = tostring(properties.essentials.alertState),
- MonitorService = tostring(properties.essentials.monitorService),
- AlertRuleId = tostring(properties.essentials.alertRule),
- SignalType = tostring(properties.essentials.signalType),
- TargetResource = tostring(properties.essentials.targetResourceName),
- TargetResourceType = tostring(properties.essentials.targetResourceName),
- idΓÇ»
- | summarize AlertsCount = count() by Severity, MonitorService , TargetResourceType"
- }
-
-
-- ## Next steps - If using a log alert, also see [Troubleshooting Log Alerts](./alerts-troubleshoot-log.md). - Go back to the [Azure portal](https://portal.azure.com) to check if you've solved your issue with guidance above.
azure-monitor Migrate From Alerts Summary Api https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/alerts/migrate-from-alerts-summary-api.md
+
+ Title: Migrate from the Azure Monitor alertsSummary API
+description: Find out how to migrate from the Azure Monitor alertsSummary API, which is being deprecated
+ Last updated : 09/21/2023++++
+# Migrate from the alertsSummary API to ARG queries
+
+The [alertsSummary API](/rest/api/monitor/alertsmanagement/alerts/get-summary) is being deprecated as of September 30,2026. Instead of the alertsSummary API, you can use Azure Resource Graph queries to get the same information.
+
+Azure Resource Graph queries provide flexibility to query your Azure data and can be used for Azure monitor alerts instead of the alertsSummary API.
+
+Azure Resource Graph queries provide more functionality than the alertsSummary API, including:
+* The ability to add new fields to the query that returns the alert summary.
+* The ability to be more flexible in the query that returns the alert summary.
+
+## Implementation of the current alertsSummary API:
+
+This is the format for the calling the alertsSummary API:
+
+ `GET https://management.azure.com/subscriptions/{subId}/providers/Microsoft.AlertsManagement/alertsSummary?groupby=severity,alertState&api-version=2019-03-01`
+
+Response: AlertSummary_Sev_Alertstate
+
+This is an example of the output from the alertsSummary API:
+
+```json
+{
+ "totalRecords": 2,
+ "count": 2,
+ "data": {
+ "columns": [
+ {"name": "Severity",
+ "type": "string"
+ },
+ {"name": "AlertState",
+ "type": "string"
+ },
+ {
+ "name": "AlertsCount",
+ "type": "integer"
+ }
+ ],
+ "rows": [
+ [
+ "Sev2",
+ "New",
+ 2
+ ],
+ [
+ "Sev1",
+ "New",
+ 8
+ ]
+ ]
+},
+"facets": [],
+"resultTruncated": false
+}
+```
+
+## Use the Azure Resource Graph query
+
+Use these Azure Resource Graph queries instead of the alertsSummary API call to retrieve alert information, or use these queries as a basis for designing your own queries.
+
+- [List Azure Monitor alerts ordered by severity](../../governance/resource-graph/samples/starter.md#list-azure-monitor-alerts-ordered-by-severity)
+- [List Azure Monitor alerts ordered by severity and alert state](../../governance/resource-graph/samples/starter.md#list-azure-monitor-alerts-ordered-by-severity-and-alert-state)
+- [List Azure Monitor alerts ordered by severity, monitor service, and target resource type](../../governance/resource-graph/samples/starter.md#list-azure-monitor-alerts-ordered-by-severity-monitor-service-and-target-resource-type)
+
+ This is an example of the output from the Azure Resource Graph query:
+
+```json
+{
+"properties":{
+ "groupedBy": "severity",
+ "smartGroupsCount": 100,
+ "total": 9692,
+ "values": [
+ {
+ "name": "Sev0",
+ "count": 6517,
+ "groupedby": "alertState",
+ "values": [
+ {
+ "name": "New",
+ "count": 6517
+ },
+ {
+ "name": "Acknowledged",
+ "count": 0
+ },
+ {
+ "name": "Closed",
+ "count": 0
+ }
+ ]
+ },
+ {
+ "name": "Sev1",
+ "count": 3175,
+ "groupedby": "alertState",
+ "values": [
+ {
+ "name": "New",
+ "count": 3175
+ },
+ {
+ "name": "Acknowledged",
+ "count": 0
+ },
+ {
+ "name": "Closed",
+ "count": 0
+ }
+ ]
+ },
+ ]
+}
+},
+"id": "/subscriptions/1a2b3c4d-123a-1234-a12b-a1b2c34d5e6f/providers/Microsoft.AlertsManagement/alertsSummary/current",
+"type": "Microsoft.AlertsManagement/alertsSummary",
+"name": "current"
+
+```
azure-monitor Javascript Sdk https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/javascript-sdk.md
Two methods are available to add the code to enable Application Insights via the
1. Paste the JavaScript (Web) SDK Loader Script at the top of each page for which you want to enable Application Insights.
- Preferably, you should add it as the first script in your <head> section so that it can monitor any potential issues with all of your dependencies.
+ Preferably, you should add it as the first script in your `<head>` section so that it can monitor any potential issues with all of your dependencies.
```html <script type="text/javascript">
Two methods are available to add the code to enable Application Insights via the
|||--| | src | string | Required | The full URL for where to load the SDK from. This value is used for the "src" attribute of a dynamically added &lt;script /&gt; tag. You can use the public CDN location or your own privately hosted one. | name | string | Optional | The global name for the initialized SDK. Use this setting if you need to initialize two different SDKs at the same time.<br><br>The default value is appInsights, so ```window.appInsights``` is a reference to the initialized instance.<br><br> Note: If you assign a name value or if a previous instance has been assigned to the global name appInsightsSDK, the SDK initialization code requires it to be in the global namespace as `window.appInsightsSDK=<name value>` to ensure the correct JavaScript (Web) SDK Loader Script skeleton, and proxy methods are initialized and updated.
- | ld | number in ms | Optional | Defines the load delay to wait before attempting to load the SDK. Use this setting when the HTML page is failing to load because the JavaScript (Web) SDK Loader Script is loading at the wrong time.<br><br>The default value is 0ms after timeout. If you use a negative value, the script tag is immediately added to the <head> region of the page and blocks the page load event until the script is loaded or fails.
+ | ld | number in ms | Optional | Defines the load delay to wait before attempting to load the SDK. Use this setting when the HTML page is failing to load because the JavaScript (Web) SDK Loader Script is loading at the wrong time.<br><br>The default value is 0ms after timeout. If you use a negative value, the script tag is immediately added to the `<head>` region of the page and blocks the page load event until the script is loaded or fails.
| useXhr | boolean | Optional | This setting is used only for reporting SDK load failures. For example, this setting is useful when the JavaScript (Web) SDK Loader Script is preventing the HTML page from loading, causing fetch() to be unavailable.<br><br>Reporting first attempts to use fetch() if available and then fallback to XHR. Set this setting to `true` to bypass the fetch check. This setting is only required if your application is being used in an environment where fetch would fail to send the failure events such as if the JavaScript (Web) SDK Loader Script isn't loading successfully. | crossOrigin | string | Optional | By including this setting, the script tag added to download the SDK includes the crossOrigin attribute with this string value. Use this setting when you need to provide support for CORS. When not defined (the default), no crossOrigin attribute is added. Recommended values are not defined (the default), "", or "anonymous". For all valid values, see the [cross origin HTML attribute](https://developer.mozilla.org/docs/Web/HTML/Attributes/crossorigin) documentation. | onInit | function(aiSdk) { ... } | Optional | This callback function is called after the main SDK script has been successfully loaded and initialized from the CDN (based on the src value). This callback function is useful when you need to insert a telemetry initializer. It's passed one argument, which is a reference to the SDK instance that's being called for and is also called before the first initial page view. If the SDK has already been loaded and initialized, this callback is still called. NOTE: During the processing of the sdk.queue array, this callback is called. You CANNOT add any more items to the queue because they're ignored and dropped. (Added as part of JavaScript (Web) SDK Loader Script version 5--the sv:"5" value within the script). |
azure-monitor Opentelemetry Add Modify https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/app/opentelemetry-add-modify.md
You can use `opentelemetry-api` to update the status of a span and record except
```xml <dependency>
- <groupId>io.opentelemetry.instrumentation</groupId>
+ <groupId>io.opentelemetry</groupId>
<artifactId>opentelemetry-api</artifactId> <version>1.0.0</version> </dependency>
you can add your spans by using the OpenTelemetry API.
```xml <dependency>
- <groupId>io.opentelemetry.instrumentation</groupId>
+ <groupId>io.opentelemetry</groupId>
<artifactId>opentelemetry-api</artifactId> <version>1.0.0</version> </dependency>
You can use `opentelemetry-api` to create span events, which populate the `trace
```xml <dependency>
- <groupId>io.opentelemetry.instrumentation</groupId>
+ <groupId>io.opentelemetry</groupId>
<artifactId>opentelemetry-api</artifactId> <version>1.0.0</version> </dependency>
Adding one or more span attributes populates the `customDimensions` field in the
```xml <dependency>
- <groupId>io.opentelemetry.instrumentation</groupId>
+ <groupId>io.opentelemetry</groupId>
<artifactId>opentelemetry-api</artifactId> <version>1.0.0</version> </dependency>
Populate the `user ID` field in the `requests`, `dependencies`, or `exceptions`
```xml <dependency>
- <groupId>io.opentelemetry.instrumentation</groupId>
+ <groupId>io.opentelemetry</groupId>
<artifactId>opentelemetry-api</artifactId> <version>1.0.0</version> </dependency>
You can use `opentelemetry-api` to get the trace ID or span ID.
```xml <dependency>
- <groupId>io.opentelemetry.instrumentation</groupId>
+ <groupId>io.opentelemetry</groupId>
<artifactId>opentelemetry-api</artifactId> <version>1.0.0</version> </dependency>
azure-monitor Migrate To Azure Storage Lifecycle Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/essentials/migrate-to-azure-storage-lifecycle-policy.md
The sample policy definition file below sets the retention for all blobs in the
] }
-``````
+```
## [Templates](#tab/templates)
Apply the following template to create a lifecycle management policy. You must s
az deployment group create --resource-group <resource group name> --template-file <template file>
-``````
+```
The following template sets the retention for storage account *azmonstorageaccount001* for all blobs in the container *insights-activity-logs* for all resources for the subscription ID *ABCD1234-5849-ABCD-1234-9876543210AB*.
The following template sets the retention for storage account *azmonstorageaccou
} ] }
-``````
+```
azure-monitor Customer Managed Keys https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-monitor/logs/customer-managed-keys.md
The query language used in Log Analytics is expressive and can contain sensitive
With the considerations mentioned for [Customer-managed key for saved queries and log alerts](#customer-managed-key-for-saved-queries-and-log-alerts), Azure Monitor enables you to store Workbook queries encrypted with your key in your own Storage Account, when selecting **Save content to an Azure Storage Account** in Workbook 'Save' operation.
-[ ![Screenshot of Workbook save.](media/customer-managed-keys/grant-key-vault-permissions-rbac-8bit.png) ](media/customer-managed-keys/grant-key-vault-permissions-rbac-8bit.png#lightbox)
+[ ![Screenshot of Workbook save.](media/customer-managed-keys/cmk-workbook.png) ](media/customer-managed-keys/cmk-workbook.png#lightbox)
> [!NOTE] > Queries remain encrypted with Microsoft key ("MMK") in the following scenarios regardless Customer-managed key configuration: Azure dashboards, Azure Logic App, Azure Notebooks and Automation Runbooks.
azure-netapp-files Access Smb Volume From Windows Client https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-netapp-files/access-smb-volume-from-windows-client.md
+
+ Title: Access SMB volumes from Azure AD joined Windows virtual machines
+description: Learn how to access Azure NetApp Files SMB volumes from an on-premises environment using Azure Active Directory (AD).
+++++ Last updated : 09/21/2023+
+# Access SMB volumes from Azure Active Directory joined Windows virtual machines
+
+You can use Azure Active Directory (Azure AD) with the Hybrid Authentication Management module to authenticate credentials in your hybrid cloud. This solution enables Azure AD to become the trusted source for both cloud and on-premises authentication, circumventing the need for clients connecting to Azure NetApp Files to join the on-premises AD domain.
+
+>[!NOTE]
+>This process does not eliminate the need for Active Directory Domain Services (AD DS) as Azure NetApp Files requires connectivity to AD DS. For more information, see [Understand guidelines for Active Directory Domain Services site design and planning](understand-guidelines-active-directory-domain-service-site.md).
++
+## Requirements and considerations
+
+* Azure NetApp Files NFS volumes and dual-protocol (NFSv4.1 and SMB) volumes are not supported.
+* NFSv3 and SMB dual-protocol volumes with NTFS security style are supported.
+* You must have installed and configured [Azure AD Connect](https://www.microsoft.com/download/details.aspx?id=47594) to synchronize your AD DS users with Microsoft Azure AD ID. For more information, see [Get started with Azure AD Connect by using express settings](../active-directory/hybrid/connect/how-to-connect-install-express.md).
+
+ Verify the hybrid identities are synced with Azure AD users. In the Azure portal under **Azure Active Directory**, navigate to **Users**. You should see that user accounts from AD DS are listed and the property, **On-premises sync enabled** shows "yes".
+
+ >[!NOTE]
+ >After the initial configuration of Azure AD Connect, when you add a new AD DS user, you must run the `Start-ADSyncSyncCycle` command in the Administrator PowerShell to synchronize the new user to Azure AD or wait for the scheduled sync to occur.
+
+* You must have created an [SMB volume for Azure NetApp Files](azure-netapp-files-create-volumes-smb.md).
+* You must have a Windows virtual machine (VM) with Azure AD login enabled. For more information, see [Log in to a Windows VM in Azure by using Azure AD](../active-directory/devices/howto-vm-sign-in-azure-ad-windows.md). Be sure to [Configure role assignments for the VM](../active-directory/devices/howto-vm-sign-in-azure-ad-windows.md#configure-role-assignments-for-the-vm) to determine which accounts can log in to the VM.
+* DNS must be properly configured so the client VM can access your Azure NetApp Files volumes via the fully qualified domain name (FQDN).
+
+## Steps
+
+The configuration process takes you through five process:
+* Add the CIFS SPN to the computer account
+* Register a new Azure AD application
+* Sync CIFS password from AD DS to the Azure AD application registration
+* Configure the Azure AD joined VM to use Kerberos authentication
+* Mount the Azure NetApp Files SMB volumes
+
+### Add the CIFS SPN to the computer account
+
+1. From your AD DS domain controller, open **Active Directory Users and Computers**.
+1. Under the **View** menu, select **Advanced Features**.
+1. Under **Computers**, right-click on the computer account created as part of the Azure NetApp Files volume then select **Properties**.
+1. Under **Attribute Editor,** locate `servicePrincipalName`. In the Multi-valued string editor, add the CIFS SPN value using the CIFS/FQDN format.
++
+### Register a new Azure AD application
+
+1. In the Azure portal, navigate to **Azure AD**. Select **App Registrations**.
+1. Select **+ New registration**.
+1. Assign a **Name**. Under select the **Supported account type**, choose **Accounts in this organizational directory only (Single tenant)**.
+1. Select **Register**.
+
+
+1. Configure the permissions for the application. From your **App Registrations**, select **API Permissions** then **Add a permission**.
+1. Select **Microsoft Graph** then **Delegated Permissions**. Under **Select Permissions**, select **openid** and **profile** under **OpenId permissions**.
+
+ :::image type="content" source="../media/azure-netapp-files/api-permissions.png" alt-text="Screenshot to register API permissions." lightbox="../media/azure-netapp-files/api-permissions.png":::
+
+1. Select **Add permission**.
+1. From **API Permissions**, select **Grant admin consent for...**.
+
+ :::image type="content" source="../media/azure-netapp-files/grant-admin-consent.png" alt-text="Screenshot to grant API permissions." lightbox="../media/azure-netapp-files/grant-admin-consent.png ":::
+
+1. From **Authentication**, under **App instance property lock**, select **Configure** then deselect the checkbox labeled **Enable property lock**.
+
+ :::image type="content" source="../media/azure-netapp-files/authentication-registration.png" alt-text="Screenshot of app registrations." lightbox="../media/azure-netapp-files/authentication-registration.png":::
+
+1. From **Overview**, make note of the **Application (client) ID**, which is required later.
+
+### Sync CIFS password from AD DS to the Azure AD application registration
+
+1. From your AD DS domain controller, open PowerShell.
+1. Install the [Hybrid Authentication Management module](/azure/azure-sql/managed-instance/winauth-azuread-setup-incoming-trust-based-flow) for synchronizing passwords.
+
+ ```powershell
+ Install-Module -Name AzureADHybridAuthenticationManagement -AllowClobber -Force
+ ```
+
+1. Define the following variables:
+ * `$servicePrincipalName`: The SPN details from mounting the Azure NetApp Files volume. Use the CIFS/FQDN format. For example: `CIFS/NETBIOS-1234.CONTOSO.COM`
+ * `$targetApplicationID`: Application (client) ID of the Azure AD application.
+ * `$domainCred`: use `Get-Credential` (should be an AD DS domain administrator)
+ * `$cloudCred`: use `Get-Credential` (should be an AD DS domain administrator)
+
+ ```powershell
+ $servicePrincipalName = CIFS/NETBIOS-1234.CONTOSO.COM
+ $targetApplicationID = 0c94fc72-c3e9-4e4e-9126-2c74b45e66fe
+ $domainCred = Get-Credential
+ $cloudCred = Get-Credential
+ ```
+ >[!NOTE]
+ >The `Get-Credential` command will initiate a pop-up Window where you can enter credentials.
+
+1. Import the CIFS details to Azure AD:
+
+ ```powershell
+ Import-AzureADKerberosOnPremServicePrincipal -Domain $domain -DomainCredential $domainCred -CloudCredential $cloudCred -ServicePrincipalName $servicePrincipalName -ApplicationId $targetApplicationId
+ ```
+
+### Configure the Azure AD joined VM to use Kerberos authentication
+
+1. Log in to the Azure AD joined VM using hybrid credentials with administrative rights (for example: user@mydirectory.onmicrosoft.com).
+1. Configure the VM:
+ 1. Navigate to **Edit group policy** > **Computer Configuration** > **Administrative Templates** > **System** > **Kerberos**.
+ 1. Enable **Allow retrieving the Azure AD Kerberos Ticket Granting Ticket during logon**.
+ 1. Enable **Define host name-to-Kerberos realm mappings**. Select **Show** then provide a **Value name** and **Value** using your domain name preceded by a period. For example:
+ * Value name: KERBEROS.MICROSOFTONLINE.COM
+ * Value: .contoso.com
+
+ :::image type="content" source="../media/azure-netapp-files/define-host-name-to-kerberos.png" alt-text="Screenshot to define how-name-to-Kerberos real mappings." lightbox="../media/azure-netapp-files/define-host-name-to-kerberos.png":::
+
+### Mount the Azure NetApp Files SMB volumes
+
+1. Log into to the Azure AD joined VM using a hybrid identity account synced from AD DS.
+2. Mount the Azure NetApp Files SMB volume using the info provided in the Azure portal. For more information, see [Mount SMB volumes for Windows VMs](mount-volumes-vms-smb.md).
+3. Confirm the mounted volume is using Kerberos authentication and not NTLM authentication. Open a command prompt, issue the `klist` command; observe the output in the cloud TGT (krbtgt) and CIFS server ticket information.
+
+ :::image type="content" source="../media/azure-netapp-files/klist-output.png" alt-text="Screenshot of CLI output." lightbox="../media/azure-netapp-files/klist-output.png":::
+
+## Further information
+
+* [Understand guidelines for Active Directory Domain Services](understand-guidelines-active-directory-domain-service-site.md)
+* [Create and manage Active Directory connections](create-active-directory-connections.md)
+* [Introduction to Azure AD Connect V2.0](../active-directory/hybrid/connect/whatis-azure-ad-connect-v2.md)
azure-netapp-files Azacsnap Tips https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-netapp-files/azacsnap-tips.md
na Previously updated : 07/30/2023 Last updated : 09/20/2023
This format makes the file parse-able with the Linux commands `watch`, `grep`, `
# 8. AZACSNAP_VERSION, # 9. AZACSNAP_CONFIG_FILE, # 10. VOLUME
-FIELDS_TO_INCLUDE="1,2,3,4,5,6,7"
+FIELDS_TO_INCLUDE="1,2,3,5,4,6,7"
SCREEN_REFRESH_SECS=2 # # Use AzAcSnap global settings file (.azacsnaprc) if available,
cd ${MAINLOG_LOCATION}
echo "Changing current working directory to ${MAINLOG_LOCATION}" # # Default MAINLOG filename.
+HOSTNAME=$(hostname)
MAINLOG_FILENAME="azacsnap.log" #
-echo "Parsing '${MAINLOG_FILENAME}'"
# High-level explanation of how commands used. # `watch` - continuously monitoring the command output.
-# `column` - provide pretty output.
# `grep` - filter only backup runs. # `head` and `tail` - add/remove column headers.
+# `sed` to remove millisecs from date.
+# `awk` format output for `column`.
+# `column` - provide pretty output.
+FIELDS_FOR_AWK=$(echo "${FIELDS_TO_INCLUDE}" | sed 's/^/\\\$/g' | sed 's/,/,\\\$/g')
+PRINTOUT="{OFS=\\\",\\\";print ${FIELDS_FOR_AWK}}"
+#
+echo -n "Parsing '${MAINLOG_FILENAME}' for field #s ${FIELDS_TO_INCLUDE} = "
+bash -c "cat ${MAINLOG_FILENAME} | grep -e \"DATE\" | head -n1 - | awk -F\",\" \"${PRINTOUT}\" "
+#
watch -t -n ${SCREEN_REFRESH_SECS} \ "\
- echo -n "Monitoring AzAcSnap @ "; \
+ echo -n \"Monitoring AzAcSnap on '${HOSTNAME}' @ \" ; \
date ; \ echo ; \ cat ${MAINLOG_FILENAME} \
- | grep -e "DATE" -e ",backup," \
- | ( sleep 1; head -n1 - ; sleep 1; tail -n+2 - | tail -n20; sleep 1 ) \
- | cut -f${FIELDS_TO_INCLUDE} -d"," | column -s"," -t
+ | grep -e \"DATE\" -e \",backup,\" \
+ | ( sleep 1; head -n1 - ; sleep 1; tail -n+2 - | tail -n20 \
+ | sed 's/\(:[0-9][0-9]\)\.[0-9]\{7\}/\1/' ; sleep 1 ) \
+ | awk -F\",\" \"${PRINTOUT}\" \
+ | column -s\",\" -t \
"
+exit 0
``` Produces the following output refreshed every two seconds. ```output
-Monitoring AzAcSnap @Fri May 5 11:26:36 NZST 2023
-
-DATE_TIME OPERATION_NAME STATUS SID DATABASE_TYPE DURATION SNAPSHOT_NAME
-2023-05-05T00:00:03.5705791+12:00 backup started PR1 Hana daily_archive__F4F02562F6B
-2023-05-05T00:02:11.5495104+12:00 backup SUCCESS PR1 Hana 0:02:08.2778958 daily_archive__F4F02562F6B
-2023-05-05T03:00:02.8123179+12:00 backup started PR1 Hana pr1_hourly__F4F08C604CD
-2023-05-05T03:01:08.6609302+12:00 backup SUCCESS PR1 Hana 0:01:06.1536665 pr1_hourly__F4F08C604CD
-2023-05-05T06:00:02.8871149+12:00 backup started PR1 Hana pr1_hourly__F4F0F35FAB9
-2023-05-05T06:01:09.0608121+12:00 backup SUCCESS PR1 Hana 0:01:06.4537885 pr1_hourly__F4F0F35FAB9
-2023-05-05T09:00:03.1769836+12:00 backup started PR1 Hana pr1_hourly__F4F15A5F8E2
-2023-05-05T09:01:08.6898938+12:00 backup SUCCESS PR1 Hana 0:01:05.8221419 pr1_hourly__F4F15A5F8E2
+Monitoring AzAcSnap on 'azacsnap' @ Thu Sep 21 11:27:40 NZST 2023
+
+DATE_TIME OPERATION_NAME STATUS DATABASE_TYPE SID DURATION SNAPSHOT_NAME
+2023-09-21T07:00:02+12:00 backup started Oracle ORATEST1 all-volumes__F6B07A2D77A
+2023-09-21T07:02:10+12:00 backup SUCCESS Oracle ORATEST1 0:02:08.0338537 all-volumes__F6B07A2D77A
+2023-09-21T08:00:03+12:00 backup started Oracle ORATEST1 all-volumes__F6B09C83210
+2023-09-21T08:02:12+12:00 backup SUCCESS Oracle ORATEST1 0:02:09.9954439 all-volumes__F6B09C83210
+2023-09-21T09:00:03+12:00 backup started Oracle ORATEST1 all-volumes__F6B0BED814B
+2023-09-21T09:00:03+12:00 backup started Hana PR1 pr1_hourly__F6B0BED817F
+2023-09-21T09:01:10+12:00 backup SUCCESS Hana PR1 0:01:07.8575664 pr1_hourly__F6B0BED817F
+2023-09-21T09:02:12+12:00 backup SUCCESS Oracle ORATEST1 0:02:09.4572157 all-volumes__F6B0BED814B
```
azure-netapp-files Azure Netapp Files Network Topologies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-netapp-files/azure-netapp-files-network-topologies.md
Azure NetApp Files volumes are designed to be contained in a special purpose sub
* Canada Central * Canada East * Central India
+* Central US
* East Asia * East US * East US 2
azure-netapp-files Azure Netapp Files Set Up Capacity Pool https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-netapp-files/azure-netapp-files-set-up-capacity-pool.md
na Previously updated : 06/15/2023 Last updated : 09/19/2023 # Create a capacity pool for Azure NetApp Files
Creating a capacity pool enables you to create volumes within it.
## Before you begin
-You must have already [created a NetApp account](azure-netapp-files-create-netapp-account.md).
+* You must have already [created a NetApp account](azure-netapp-files-create-netapp-account.md).
+* If you are using Azure CLI, ensure that you are using the latest version. For more information, see [How to update the Azure CLI](/cli/azure/update-azure-cli).
+* If you are using PowerShell, ensure that you are using the latest version of the Az.NetAppFiles module. To update to the latest version, use the 'Update-Module Az.NetAppFiles' command. For more information, see [Update-Module](/powershell/module/powershellget/update-module?view=powershellget-2.x).
+* If you are using the Azure REST API, ensure that you are specifying the latest version.
+ ## Steps
azure-netapp-files Create Active Directory Connections https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-netapp-files/create-active-directory-connections.md
Alternately, navigate to the **Volumes** menu. Identify the volume for which you
* [Install a new Active Directory forest using Azure CLI](/windows-server/identity/ad-ds/deploy/virtual-dc/adds-on-azure-vm) * [Enable Active Directory Domain Services (AD DS) LDAP authentication for NFS volumes](configure-ldap-over-tls.md) * [AD DS LDAP with extended groups for NFS volume access](configure-ldap-extended-groups.md)
+* [Access SMB volumes from Azure AD joined Windows virtual machines](access-smb-volume-from-windows-client.md)
+
azure-netapp-files Understand Guidelines Active Directory Domain Service Site https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-netapp-files/understand-guidelines-active-directory-domain-service-site.md
Ensure that you meet the following requirements about the DNS configurations:
* Ensure that network ports UDP 53 and TCP 53 are not blocked by firewalls or NSGs. * Ensure that [the SRV records registered by the AD DS Net Logon service](https://social.technet.microsoft.com/wiki/contents/articles/7608.srv-records-registered-by-net-logon.aspx) have been created on the DNS servers. * Ensure that the PTR records for the AD DS domain controllers used by Azure NetApp Files have been created on the DNS servers.
+* Azure NetApp Files doesnΓÇÖt automatically delete pointer records (PTR) associated with DNS entries when a volume is deleted. PTR records are used for reverse DNS lookups, which map IP addresses to hostnames. They are typically managed by the DNS server's administrator.
+When you create a volume in Azure NetApp Files, you can associate it with a DNS name. However, the management of DNS records, including PTR records, is outside the scope of Azure NetApp Files. Azure NetApp Files provides the option to associate a volume with a DNS name for easier access, but it doesn't manage the DNS records associated with that name.
+If you delete a volume in Azure NetApp Files, the associated DNS records (such as the A records for forwarding DNS lookups) need to be managed and deleted from the DNS server or the DNS service you are using.
* Azure NetApp Files supports standard and secure dynamic DNS updates. If you require secure dynamic DNS updates, ensure that secure updates are configured on the DNS servers. * If dynamic DNS updates are not used, you need to manually create an A record and a PTR record for the AD DS computer account(s) created in the AD DS **Organizational Unit** (specified in the Azure NetApp Files AD connection) to support Azure NetApp Files LDAP Signing, LDAP over TLS, SMB, dual-protocol, or Kerberos NFSv4.1 volumes. * For complex or large AD DS topologies, [DNS Policies or DNS subnet prioritization may be required to support LDAP enabled NFS volumes](#ad-ds-ldap-discover).
Azure NetApp Files SMB, dual-protocol, and NFSv4.1 Kerberos volumes support cros
* [Create an SMB volume](azure-netapp-files-create-volumes-smb.md) * [Create a dual-protocol volume](create-volumes-dual-protocol.md) * [Errors for SMB and dual-protocol volumes](troubleshoot-volumes.md#errors-for-smb-and-dual-protocol-volumes)
+* [Access SMB volumes from Azure AD joined Windows virtual machines](access-smb-volume-from-windows-client.md)
azure-resource-manager Bicep Import https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-resource-manager/bicep/bicep-import.md
Title: Import Bicep namespaces
description: Describes how to import Bicep namespaces. Previously updated : 09/14/2023 Last updated : 09/21/2023 # Import Bicep namespaces
import * as <namespace> from '<bicep-file-name>'
You can mix and match the two preceding syntaxes.
-Only user-defined data types that bear the [@export() decorator](./user-defined-data-types.md#decorator) can be imported. Currently, this decorator can only be used on [`type`](./user-defined-data-types.md) statements.
+Only user-defined data types that bear the [@export() decorator](./user-defined-data-types.md#import-types-between-bicep-files-preview) can be imported. Currently, this decorator can only be used on [`type`](./user-defined-data-types.md) statements.
Imported types can be used anywhere a user-defined type might be, for example, within the type clauses of type, param, and output statements.
azure-resource-manager Install https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-resource-manager/bicep/install.md
Title: Set up Bicep development and deployment environments description: How to configure Bicep development and deployment environments Previously updated : 05/16/2023 Last updated : 09/21/2023
sudo mv ./bicep /usr/local/bin/bicep
# Verify you can now access the 'bicep' command bicep --help # Done!- ```
+> [!NOTE]
+> The installation of Bicep CLI version 0.16 or newer does not need Gatekeeper exception. However, [nightly builds](#install-the-nightly-builds) of the Bicep CLI still require the exception.
+ ### Windows #### Windows Installer
azure-resource-manager User Defined Data Types https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-resource-manager/bicep/user-defined-data-types.md
Title: User-defined types in Bicep
description: Describes how to define and use user-defined data types in Bicep. Previously updated : 09/14/2023 Last updated : 09/20/2023 # User-defined data types in Bicep
resource storageAccount 'Microsoft.Storage/storageAccounts@2022-09-01' = {
} ```
-## Decorator
+## Import types between Bicep files (Preview)
-[Bicep version 0.21.1 or newer](./install.md) is required to use this feature. The experimental flag `compileTimeImports` must be enabled from the [Bicep config file](./bicep-config.md#enable-experimental-features).
+[Bicep version 0.21.1 or newer](./install.md) is required to use this compile-time import feature. The experimental flag `compileTimeImports` must be enabled from the [Bicep config file](./bicep-config.md#enable-experimental-features).
Only user-defined data types that bear the `@export()` decorator can be imported to other templates. Currently, this decorator can only be used on `type` statements.
azure-vmware Migrate Sql Server Standalone Cluster https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/azure-vmware/migrate-sql-server-standalone-cluster.md
# Migrate a SQL Server standalone instance to Azure VMware Solution
-In this article, you learn how to migrate a SQL Server Standalone to Azure VMware Solution.
+In this article, you learn how to migrate a SQL Server standalone instance to Azure VMware Solution.
When migrating a SQL Server standalone instance to Azure VMware Solution, VMware HCX offers two migration profiles:
This scenario was validated using the following editions and configurations:
- Remove all cluster node VMs from any Distributed Resource Scheduler (DRS) groups and rules. - Configure VMware HCX between your on-premises datacenter and the Azure VMware Solution private cloud that runs the migrated workloads. For more information about configuring VMware HCX, see [Azure VMware Solution documentation](install-vmware-hcx.md).-- Ensure that all the network segments in use by the SQL Server are extended into your Azure VMware Solution private cloud. To verify this step in the procedure, see [Configure VMware HCX network extension](configure-hcx-network-extension.md).
+- Ensure that all the network segments in use by the SQL Server and workloads using it are extended into your Azure VMware Solution private cloud. To verify this step in the process, see [Configure VMware HCX network extension](configure-hcx-network-extension.md).
Either VMware HCX over VPN or ExpressRoute connectivity can be used as the networking configuration for the migration.
Further downtime considerations are discussed in the next section.
## Downtime considerations Downtime during a migration depends on the size of the database to be migrated and the speed of the private network connection to Azure cloud.
-Migration of the Microsoft SQL Server Standalone instance using the VMware HCX vMotion mechanism is intended to minimize the solution downtime, however we still recommend the migration take place during off-peak hours with a pre-approved change window.
+Migration of a SQL Server standalone instance using the VMware HCX vMotion mechanism is intended to minimize the solution downtime, however we still recommend the migration take place during off-peak hours within an pre-approved change window.
This table indicates the estimated downtime for migration of each SQL Server topology.
backup Backup Azure Sql Database https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/backup/backup-azure-sql-database.md
Title: Back up SQL Server databases to Azure description: This article explains how to back up SQL Server to Azure. The article also explains SQL Server recovery. Previously updated : 09/06/2023 Last updated : 09/21/2023
To configure simultaneous backups, follow these steps:
- Under `EnableLocalDiskBackupForBackupTypes`, list the backup types that you want to store locally.
- For example, if you want to store the *Full* and *Log* backups, mention `[ΓÇ£FullΓÇ¥, ΓÇ£LogΓÇ¥]`. To store only the log backups, mention `[ΓÇ£LogΓÇ¥]`.
+ For example, if you want to store the *Full* and *Log* backups, mention `["Full", "Log"]`. To store only the log backups, mention `["Log"]`.
- Under `LocalDiskBackupFolderPath`, mention the *path to the local folder*. Ensure that you use the *double forward slash* while mentioning the path in the JSON file.
To configure simultaneous backups, follow these steps:
```JSON {
- "EnableLocalDiskBackupForBackupTypes": [ΓÇ£LogΓÇ¥],
- "LocalDiskBackupFolderPath": ΓÇ£E:\\LocalBackupΓÇ¥,
+ "EnableLocalDiskBackupForBackupTypes": ["Log"],
+ "LocalDiskBackupFolderPath": "E:\\LocalBackup",
} ```
To configure simultaneous backups, follow these steps:
```azurepowershell $cred = Get-Credential
- New-SmbGlobalMapping -RemotePath <FileSharePath> -Credential $cred -LocalPath <LocalDrive>: -FullAccess @(ΓÇ£<Comma Separated list of accounts>ΓÇ¥) -Persistent $true
+ New-SmbGlobalMapping -RemotePath <FileSharePath> -Credential $cred -LocalPath <LocalDrive>: -FullAccess @("<Comma Separated list of accounts>") -Persistent $true
```
To configure simultaneous backups, follow these steps:
```azurepowershell $cred = Get-Credential
- New-SmbGlobalMapping -RemotePath \\i00601p1imsa01.file.core.windows.net\rsvshare -Credential $cred -LocalPath Y: -FullAccess @("NT AUTHORITY\SYSTEM","NT Service\AzureWLBackupPluginSvc") -Persistent $true
+ New-SmbGlobalMapping -RemotePath \\i00601p1imsa01.file.core.windows.net\rsvshare -Credential $cred -LocalPath Y: -FullAccess @("NT AUTHORITY\SYSTEM","NT Service\AzureWLBackupPluginSvc") -Persistent $true
``` ## Next steps
communication-services Callkit Integration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/communication-services/how-tos/calling-sdk/callkit-integration.md
description: Steps on how to integrate CallKit with ACS Calling SDK
} ```
- ## CallKit Integration (within App)
+## CallKit Integration (within App)
If you wish to integrate the CallKit within the app and not use the CallKit implementation in the SDK, refer to the quickstart sample [here](https://github.com/Azure-Samples/communication-services-ios-quickstarts/tree/main/add-video-calling). But one of the important things to take care of is to start the audio at the right time. Like following
- ```Swift
+```Swift
let outgoingAudioOptions = OutgoingAudioOptions() outgoingAudioOptions.muted = true
confidential-ledger Write Transaction Receipts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/confidential-ledger/write-transaction-receipts.md
ledger_client = ConfidentialLedgerClient(
Using the Confidential Ledger client, we can run any supported operations on an Azure Confidential Ledger instance. For example, we can append a new entry to the ledger and wait for corresponding write transaction to be committed.
- ```python
+```python
# The method begin_create_ledger_entry returns a poller that # we can use to wait for the transaction to be committed create_entry_poller = ledger_client.begin_create_ledger_entry(
cosmos-db Database Security https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/database-security.md
Encryption at rest is now available for documents and backups stored in Azure Co
Data security is a shared responsibility between you, the customer, and your database provider. Depending on the database provider you choose, the amount of responsibility you carry can vary. If you choose an on-premises solution, you need to provide everything from end-point protection to physical security of your hardware - which is no easy task. If you choose a PaaS cloud database provider such as Azure Cosmos DB, your area of concern shrinks considerably. The following image, borrowed from Microsoft's [Shared Responsibilities for Cloud Computing](https://azure.microsoft.com/resources/shared-responsibilities-for-cloud-computing/) white paper, shows how your responsibility decreases with a PaaS provider like Azure Cosmos DB. The preceding diagram shows high-level cloud security components, but what items do you need to worry about specifically for your database solution? And how can you compare solutions to each other?
Let's dig into each one in detail.
|Security and data protection certifications| For the most up-to-date list of certifications, see [Azure compliance](https://www.microsoft.com/en-us/trustcenter/compliance/complianceofferings) and the latest [Azure compliance document](https://azure.microsoft.com/mediahandler/files/resourcefiles/microsoft-azure-compliance-offerings/Microsoft%20Azure%20Compliance%20Offerings.pdf) with all Azure certifications including Azure Cosmos DB. The following screenshot shows how you can use audit logging and activity logs to monitor your account: <a id="primary-keys"></a>
The process of key rotation and regeneration is simple. First, make sure that **
1. Select **Keys** from the left menu, then select **Regenerate Secondary Key** from the ellipsis on the right of your secondary key.
- :::image type="content" source="./media/database-security/regenerate-secondary-key.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-secondary-key.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key." border="true":::
1. Validate that the new secondary key works consistently against your Azure Cosmos DB account. Key regeneration can take anywhere from one minute to multiple hours depending on the size of the Azure Cosmos DB account.
The process of key rotation and regeneration is simple. First, make sure that **
1. Go back to the Azure portal and trigger the regeneration of the primary key.
- :::image type="content" source="./media/database-security/regenerate-primary-key.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-primary-key.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key." border="true":::
#### If your application is currently using the secondary key
The process of key rotation and regeneration is simple. First, make sure that **
1. Select **Keys** from the left menu, then select **Regenerate Primary Key** from the ellipsis on the right of your primary key.
- :::image type="content" source="./media/database-security/regenerate-primary-key.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-primary-key.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key." border="true":::
1. Validate that the new primary key works consistently against your Azure Cosmos DB account. Key regeneration can take anywhere from one minute to multiple hours depending on the size of the Azure Cosmos DB account.
The process of key rotation and regeneration is simple. First, make sure that **
1. Go back to the Azure portal and trigger the regeneration of the secondary key.
- :::image type="content" source="./media/database-security/regenerate-secondary-key.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-secondary-key.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key." border="true":::
# [Azure Cosmos DB for MongoDB](#tab/mongo-api)
The process of key rotation and regeneration is simple. First, make sure that **
1. Select **Connection String** from the left menu, then select **Regenerate Password** from the ellipsis on the right of your secondary password.
- :::image type="content" source="./media/database-security/regenerate-secondary-key-mongo.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-secondary-key-mongo.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key." border="true":::
1. Validate that the new secondary key works consistently against your Azure Cosmos DB account. Key regeneration can take anywhere from one minute to multiple hours depending on the size of the Azure Cosmos DB account.
The process of key rotation and regeneration is simple. First, make sure that **
1. Go back to the Azure portal and trigger the regeneration of the primary key.
- :::image type="content" source="./media/database-security/regenerate-primary-key-mongo.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-primary-key-mongo.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key." border="true":::
#### If your application is currently using the secondary key
The process of key rotation and regeneration is simple. First, make sure that **
1. Select **Connection String** from the left menu, then select **Regenerate Password** from the ellipsis on the right of your primary password.
- :::image type="content" source="./media/database-security/regenerate-primary-key-mongo.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-primary-key-mongo.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key." border="true":::
1. Validate that the new primary key works consistently against your Azure Cosmos DB account. Key regeneration can take anywhere from one minute to multiple hours depending on the size of the Azure Cosmos DB account.
The process of key rotation and regeneration is simple. First, make sure that **
1. Go back to the Azure portal and trigger the regeneration of the secondary key.
- :::image type="content" source="./media/database-security/regenerate-secondary-key-mongo.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-secondary-key-mongo.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key." border="true":::
# [API for Cassandra](#tab/cassandra-api)
The process of key rotation and regeneration is simple. First, make sure that **
1. Select **Connection String** from the left menu, then select **Regenerate Secondary Read-Write Password** from the ellipsis on the right of your secondary password.
- :::image type="content" source="./media/database-security/regenerate-secondary-key-cassandra.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-secondary-key-cassandra.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key." border="true":::
1. Validate that the new secondary key works consistently against your Azure Cosmos DB account. Key regeneration can take anywhere from one minute to multiple hours depending on the size of the Azure Cosmos DB account.
The process of key rotation and regeneration is simple. First, make sure that **
1. Go back to the Azure portal and trigger the regeneration of the primary key.
- :::image type="content" source="./media/database-security/regenerate-primary-key-cassandra.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-primary-key-cassandra.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key." border="true":::
#### If your application is currently using the secondary key
The process of key rotation and regeneration is simple. First, make sure that **
1. Select **Connection String** from the left menu, then select **Regenerate Primary Read-Write Password** from the ellipsis on the right of your primary password.
- :::image type="content" source="./media/database-security/regenerate-primary-key-cassandra.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-primary-key-cassandra.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key." border="true":::
1. Validate that the new primary key works consistently against your Azure Cosmos DB account. Key regeneration can take anywhere from one minute to multiple hours depending on the size of the Azure Cosmos DB account.
The process of key rotation and regeneration is simple. First, make sure that **
1. Go back to the Azure portal and trigger the regeneration of the secondary key.
- :::image type="content" source="./media/database-security/regenerate-secondary-key-cassandra.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-secondary-key-cassandra.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key." border="true":::
# [API for Gremlin](#tab/gremlin-api)
The process of key rotation and regeneration is simple. First, make sure that **
1. Select **Keys** from the left menu, then select **Regenerate Secondary Key** from the ellipsis on the right of your secondary key.
- :::image type="content" source="./media/database-security/regenerate-secondary-key-gremlin.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-secondary-key-gremlin.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key." border="true":::
1. Validate that the new secondary key works consistently against your Azure Cosmos DB account. Key regeneration can take anywhere from one minute to multiple hours depending on the size of the Azure Cosmos DB account.
The process of key rotation and regeneration is simple. First, make sure that **
1. Go back to the Azure portal and trigger the regeneration of the primary key.
- :::image type="content" source="./media/database-security/regenerate-primary-key-gremlin.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-primary-key-gremlin.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key." border="true":::
#### If your application is currently using the secondary key
The process of key rotation and regeneration is simple. First, make sure that **
1. Select **Keys** from the left menu, then select **Regenerate Primary Key** from the ellipsis on the right of your primary key.
- :::image type="content" source="./media/database-security/regenerate-primary-key-gremlin.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-primary-key-gremlin.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key." border="true":::
1. Validate that the new primary key works consistently against your Azure Cosmos DB account. Key regeneration can take anywhere from one minute to multiple hours depending on the size of the Azure Cosmos DB account.
The process of key rotation and regeneration is simple. First, make sure that **
1. Go back to the Azure portal and trigger the regeneration of the secondary key.
- :::image type="content" source="./media/database-security/regenerate-secondary-key-gremlin.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-secondary-key-gremlin.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key." border="true":::
# [API for Table](#tab/table-api)
The process of key rotation and regeneration is simple. First, make sure that **
1. Select **Connection String** from the left menu, then select **Regenerate Secondary Key** from the ellipsis on the right of your secondary key.
- :::image type="content" source="./media/database-security/regenerate-secondary-key-table.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-secondary-key-table.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key." border="true":::
1. Validate that the new secondary key works consistently against your Azure Cosmos DB account. Key regeneration can take anywhere from one minute to multiple hours depending on the size of the Azure Cosmos DB account.
The process of key rotation and regeneration is simple. First, make sure that **
1. Go back to the Azure portal and trigger the regeneration of the primary key.
- :::image type="content" source="./media/database-security/regenerate-primary-key-table.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-primary-key-table.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key." border="true":::
#### If your application is currently using the secondary key
The process of key rotation and regeneration is simple. First, make sure that **
1. Select **Connection String** from the left menu, then select **Regenerate Primary Key** from the ellipsis on the right of your primary key.
- :::image type="content" source="./media/database-security/regenerate-primary-key-table.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-primary-key-table.png" alt-text="Screenshot of the Azure portal showing how to regenerate the primary key." border="true":::
1. Validate that the new primary key works consistently against your Azure Cosmos DB account. Key regeneration can take anywhere from one minute to multiple hours depending on the size of the Azure Cosmos DB account.
The process of key rotation and regeneration is simple. First, make sure that **
1. Go back to the Azure portal and trigger the regeneration of the secondary key.
- :::image type="content" source="./media/database-security/regenerate-secondary-key-table.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key" border="true":::
+ :::image type="content" source="./media/database-security/regenerate-secondary-key-table.png" alt-text="Screenshot of the Azure portal showing how to regenerate the secondary key." border="true":::
After you rotate or regenerate a key, you can track its status from the Activity
1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to your Azure Cosmos DB account.
-1. Open the **Activity log** pane and set the following filters:
+1. Select **Keys** from the left menu. You should see the last key regeneration date below each key.
- * Set the **Resource type** to **Azure Cosmos DB accounts**.
- * Set the **Operation** to **Rotate keys**.
+ :::image type="content" source="./media/database-security/track-key-regeneration-status.png" alt-text="Screenshot of status of key regeneration from Activity log." border="true":::
- :::image type="content" source="./media/database-security/track-key-regeneration-status.png" alt-text="Status of key regeneration from Activity log" border="true":::
+ Microsoft recommends regenerating the keys at least once every 60 days. If your last regeneration was more than 60 days ago, you will see a warning icon. Also, you could see that your key was not recorded. If this is the case, your account was created before 2022-06-18 and the dates were not registered. However, you should be able to regenerate and see your new last regeneration date for the new key.
1. You should see the key regeneration events along with its status, time at which the operation was issued, details of the user who initiated key regeneration. The key generation operation initiates with **Accepted** status, it then changes to **Started** and then to **Succeeded** when the operation completes.
cosmos-db Emulator Release Notes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/emulator-release-notes.md
Last updated 09/11/2023
The Azure Cosmos DB emulator is updated at a regular cadence with release notes provided in this article. > [!div class="nextstepaction"]
-> [Download latest version (``2.14.2``)](https://aka.ms/cosmosdb-emulator)
+> [Download latest version (``2.14.12``)](https://aka.ms/cosmosdb-emulator)
## Supported versions Only the most recent version of the Azure Cosmos DB emulator is actively supported.
-## Latest version ``2.14.2``
+## Latest version ``2.14.12``
> *Released March 20, 2023*
cosmos-db Introduction https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/introduction.md
Today's applications are required to be highly responsive and always online. To
Azure Cosmos DB is a fully managed NoSQL and relational database for modern app development. Azure Cosmos DB offers single-digit millisecond response times, automatic and instant scalability, along with guaranteed speed at any scale. Business continuity is assured with [SLA-backed](https://azure.microsoft.com/support/legal/sla/cosmos-db) availability and enterprise-grade security.
-Use Retrieval Augmented Generation (RAG) to bring the most semantically relevant data to enrich your AI-powered applications built with Azure OpenAI models like GPT-3.5 and GPT-4. For more information, see [Retrieval Augmented Generation (RAG) with Azure Cosmos DB](rag-data-openai.md).
+Use Retrieval Augmented Generation (RAG) to bring the most semantically relevant data to enrich your AI-powered applications built with Azure OpenAI models like GPT-3.5 and GPT-4. For more information, see [Retrieval Augmented Generation (RAG) with Azure Cosmos DB](vector-search.md#retrieval-augmented-generation).
App development is faster and more productive thanks to:
cosmos-db Tutorial Mongotools Cosmos Db https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/mongodb/tutorial-mongotools-cosmos-db.md
The rest of this section will guide you through using the pair of tools you sele
1. To create a BSON data dump of your MongoDB instance, open a terminal on the MongoDB instance machine. If it is a Linux machine, type ```bash
- mongodump --host HOST:PORT --authenticationDatabase admin -u USERNAME -p PASSWORD --db edx --collection query --out edx-dump
+ mongodump --host HOST:PORT --authenticationDatabase admin -u USERNAME -p PASSWORD --db edx --collection query --ssl --out edx-dump
``` *HOST*, *PORT*, *USERNAME*, and *PASSWORD* should be filled in based on the properties of your existing MongoDB database instance. You should see that an `edx-dump` directory is produced and that the directory structure of `edx-dump` reproduces the resource hierarchy (database and collection structure) of your source MongoDB instance. Each collection is represented by a BSON file:
cosmos-db How To Python Get Started https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/how-to-python-get-started.md
pip install azure-cosmos
##### [Dev container](#tab/env-container)
-A [dev container](https://containers.dev/) is a pre-configured environment that you can use to run Python code. For an example of a dev container definition you can use to run these samples, see [devcontainer.json](https://github.com/Azure-Samples/cosmos-db-nosql-python-samples/blob/main/.devcontainer/devcontainer.json).
+A [dev container](https://containers.dev/) is a pre-configured environment that you can use to run Python code.
To run a dev container, you can use:
cosmos-db Migrate Containers Partitioned To Nonpartitioned https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/migrate-containers-partitioned-to-nonpartitioned.md
public class DeviceInformationItem
public string DeviceId { get; set; } [JsonProperty(PropertyName = "_partitionKey", NullValueHandling = NullValueHandling.Ignore)]
- public string PartitionKey {get {return this.DeviceId; set; }
+ public string PartitionKey { get {return this.DeviceId; set; }
} CosmosContainer migratedContainer = database.Containers["testContainer"];
ItemResponse<DeviceInformationItem > response =
// Read back the document providing the same partition key ItemResponse<DeviceInformationItem> readResponse = await migratedContainer.ReadItemAsync<DeviceInformationItem>(
- partitionKey:deviceItem.PartitionKey,
+ partitionKey: deviceItem.PartitionKey,
id: device.Id );
cosmos-db Migrate Hbase To Cosmos Db https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/migrate-hbase-to-cosmos-db.md
sqlline.py ZOOKEEPER/hbase-unsecure
#### Get the index details
- ```console
+```console
!indexes <Table Name> ``` ### Get the primary key details
- ```console
+```console
!primarykeys <Table Name> ```
DELETE FROM TableName WHERE id = "xxx";
The deletion method by Document ID is shown below.
- ```java
+```java
container.deleteItem(documentId, new PartitionKey(documentLastName), new CosmosItemRequestOptions()); ```
SELECT * FROM FamilyTable WHERE lastName = "Witherspoon"
Filter operation
- ```java
+```java
String sql = "SELECT * FROM c WHERE c.lastName = 'Witherspoon'"; CosmosPagedIterable<Family> filteredFamilies = container.queryItems(sql, new CosmosQueryRequestOptions(), Family.class); ```
cosmos-db Abs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/abs.md
Previously updated : 07/17/2023 Last updated : 09/21/2023
The following example shows the results of using this function on three differen
- This function benefits from the use of a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_NUMBER`](is-number.md)
cosmos-db Acos https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/acos.md
Previously updated : 07/17/2023 Last updated : 09/21/2023
The following example calculates the arccosine of the specified values using the
- This system function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`COS`](cos.md)
cosmos-db Array Concat https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/array-concat.md
Previously updated : 07/17/2023 Last updated : 09/21/2023
The following example shows how to concatenate two arrays.
- This function doesn't utilize the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [Introduction to Azure Cosmos DB](../../introduction.md)
cosmos-db Array Contains https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/array-contains.md
Previously updated : 07/18/2023 Last updated : 09/21/2023
The following example illustrates how to check for specific values or objects in
- This system function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`ARRAY_CONCAT`](array-concat.md)
cosmos-db Array Length https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/array-length.md
Previously updated : 07/18/2023 Last updated : 09/21/2023
The following example illustrates how to get the length of an array using the fu
- This system function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`ARRAY_SLICE`](array-slice.md)
cosmos-db Array Slice https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/array-slice.md
Previously updated : 07/18/2023 Last updated : 09/21/2023
The following example shows how to get different slices of an array using the fu
- This system function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`ARRAY_LENGTH`](array-length.md)
cosmos-db Asin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/asin.md
Previously updated : 07/18/2023 Last updated : 09/21/2023
The following example calculates the arcsine of the specified angle using the fu
- This system function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`SIN`](sin.md)
cosmos-db Atan https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/atan.md
Previously updated : 07/18/2023 Last updated : 09/21/2023
The following example calculates the arctangent of the specified angle using the
- This system function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`TAN`](tan.md)
cosmos-db Atn2 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/atn2.md
Previously updated : 07/18/2023 Last updated : 09/21/2023
The following example calculates the arctangent for the specified `x` and `y` co
- This system function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`TAN`](tan.md)
cosmos-db Average https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/average.md
Previously updated : 07/17/2023 Last updated : 09/21/2023
In this example, the function is used to average the values of a specific field
- If any arguments in `AVG` are string, boolean, or null; the entire aggregate system function returns `undefined`. - If any individual argument has an `undefined` value that value isn't included in the `AVG` calculation.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`SUM`](sum.md)
cosmos-db Bitwise Operators https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/bitwise-operators.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
The example query's results as a JSON object.
> [!IMPORTANT] > The bitwise operators in Azure Cosmos DB for NoSQL follow the same behavior as bitwise operators in JavaScript. JavaScript stores numbers as 64 bits floating point numbers, but all bitwise operations are performed on 32 bits binary numbers. Before a bitwise operation is performed, JavaScript converts numbers to 32 bits signed integers. After the bitwise operation is performed, the result is converted back to 64 bits JavaScript numbers. For more information about the bitwise operators in JavaScript, see [JavaScript binary bitwise operators at MDN Web Docs](https://developer.mozilla.org/docs/Web/JavaScript/Reference/Operators#binary_bitwise_operators).
-## Next steps
+## Related content
- [``SELECT`` clause](select.md) - [Keywords](keywords.md)
cosmos-db Ceiling https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/ceiling.md
Previously updated : 07/18/2023 Last updated : 09/21/2023
The following example shows positive numeric, negative, and zero values evaluate
- This system function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`FLOOR`](floor.md)
cosmos-db Choose https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/choose.md
Previously updated : 07/18/2023 Last updated : 09/21/2023
cosmos-db Computed Properties https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/computed-properties.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
To add a composite index on two properties in which, one is computed as `cp_myCo
Adding computed properties to a container doesn't consume RUs. Write operations on containers that have computed properties defined might have a slight RU increase. If a computed property is indexed, RUs on write operations increase to reflect the costs for indexing and evaluation of the computed property. While in preview, RU charges that are related to computed properties are subject to change.
-## Next steps
+## Related content
- [Manage indexing policies](../how-to-manage-indexing-policy.md) - [Model document data](../../modeling-data.md)
cosmos-db Concat https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/concat.md
Previously updated : 07/18/2023 Last updated : 09/21/2023
This example uses the function to select two expressions from the item.
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`CONTAINS`](contains.md)
cosmos-db Constants https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/constants.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
A constant, also known as a literal or a scalar value, is a symbol that represen
| **``\t``** | tab | ``U+0009`` | | **``\uXXXX``** | A Unicode character defined by four hexadecimal digits. | ``U+XXXX`` |
-## Next steps
+## Related content
- [Subqueries](subquery.md) - [Keywords](keywords.md)
cosmos-db Contains https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/contains.md
Previously updated : 07/18/2023 Last updated : 09/21/2023
The following example checks if various static substrings exist in a string.
- This function performs a full scan.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`CONCAT`](concat.md)
cosmos-db Cos https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/cos.md
Previously updated : 07/18/2023 Last updated : 09/21/2023
The following example calculates the cosine of the specified angle using the fun
- This system function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`SIN`](sin.md)
cosmos-db Cot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/cot.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example calculates the cotangent of the specified angle using the
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`TAN`](tan.md)
cosmos-db Count https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/count.md
Previously updated : 07/17/2023 Last updated : 09/21/2023
In this example, the function counts the number of times the specified scalar fi
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy) for any properties in the query's filter.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`AVG`](average.md)
cosmos-db Datetimeadd https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/datetimeadd.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example adds various values (one year, one month, one day, one hou
| **Microsecond** | `microsecond`, `mcs` | | **Nanosecond** | `nanosecond`, `ns` |
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`DateTimeBin`](datetimebin.md)
cosmos-db Datetimebin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/datetimebin.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example bins the date **January 8, 2021** at **18:35 UTC** by vari
| **Microsecond** | `microsecond`, `mcs` | | **Nanosecond** | `nanosecond`, `ns` |
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`DateTimeAdd`](datetimeadd.md)
cosmos-db Datetimediff https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/datetimediff.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following examples compare **February 4, 2019 16:00 UTC** and **March 5, 201
| **Nanosecond** | `nanosecond`, `ns` | - The function always returns a signed integer value. The function returns a measurement of the number of boundaries crossed for the specified date and time part, not a measurement of the time interval.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`DateTimeBin`](datetimebin.md)
cosmos-db Datetimefromparts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/datetimefromparts.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example uses various combinations of the arguments to create date
- If the specified integers would create an invalid date and time, the function returns `undefined`.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`DateTimePart`](datetimepart.md)
cosmos-db Datetimepart https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/datetimepart.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example returns various parts of the date and time **May 29, 2016
| **Nanosecond** | `nanosecond`, `ns` | - This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`DateTimeFromParts`](datetimefromparts.md)
cosmos-db Datetimetoticks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/datetimetoticks.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example measures the ticks since the date and time **May 19, 2015
- This function returns `undefined` if the date and time isn't a valid ISO 8601 date and time string. - This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`DateTimeToTimestamp`](datetimetotimestamp.md)
cosmos-db Datetimetotimestamp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/datetimetotimestamp.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example converts the date and time **May 19, 2015 12:00 UTC** to a
- This function returns `undefined` if the date and time isn't a valid ISO 8601 date and time string.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`DateTimeToTicks`](datetimetoticks.md)
cosmos-db Degrees https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/degrees.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example returns the degrees for various radian values.
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`RADIANS`](radians.md)
cosmos-db Documentid https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/documentid.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
cosmos-db Endswith https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/endswith.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example checks if the string `abc` ends with `b` or `bC`.
- This function performs a full index scan.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`STARTSWITH`](startswith.md)
cosmos-db Equality Comparison Operators https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/equality-comparison-operators.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
WHERE
0 = "true" ```
-## Next steps
+## Related content
- [``SELECT`` clause](select.md) - [Keywords](keywords.md)
cosmos-db Exp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/exp.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example returns the exponential value for various numeric inputs.
- The exponent of a number is the constant `e` raised to the power of the number. For example, `EXP(1.0) = e^1.0 = 2.71828182845905` and `EXP(10) = e^10 = 22026.4657948067`. - The exponential of the natural logarithm of a number is the number itself: `EXP (LOG (n)) = n`. And the natural logarithm of the exponential of a number is the number itself: `LOG (EXP (n)) = n`.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`LOG`](log.md)
cosmos-db Floor https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/floor.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example shows positive numeric, negative, and zero values evaluate
- This system function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [Introduction to Azure Cosmos DB](../../introduction.md)
cosmos-db From https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/from.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
In this next example, the ``FROM`` clause can also reduce the source to a smalle
:::code language="json" source="~/cosmos-db-nosql-query-samples/scripts/from-field/result.json":::
-## Next steps
+## Related content
- [``SELECT`` clause](select.md) - [``WHERE`` clause](where.md)
cosmos-db Geospatial https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/geospatial.md
Previously updated : 08/01/2023 Last updated : 09/21/2023
await container.CreateItemAsync(
If you don't have the latitude and longitude information, but have the physical addresses or location name, look up the actual coordinates using an online service. Services like Bing Maps can assist with finding the actual geography data from a known location name. For more information about Bing Maps geocoding, see [Bing Maps REST Services](/bingmaps/rest-services/).
-## Next steps
+## Related content
- [Objects and arrays](object-array.md) - [Index and query GeoJSON location data](../how-to-geospatial-index-query.md)
cosmos-db Getcurrentdatetime https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/getcurrentdatetime.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example shows how to get the current UTC date and time string.
- This function doesn't use the index. - If you need to compare values to the current time, obtain the current time before query execution and use that constant string value in the `WHERE` clause.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`GetCurrentDateTimeStatic`](getcurrentdatetimestatic.md)
cosmos-db Getcurrentdatetimestatic https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/getcurrentdatetimestatic.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
cosmos-db Getcurrentticks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/getcurrentticks.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example returns the current time measured in ticks:
- This function doesn't use the index. - If you need to compare values to the current time, obtain the current time before query execution and use that constant string value in the `WHERE` clause.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`GetCurrentTicksStatic`](getcurrentticksstatic.md)
cosmos-db Getcurrentticksstatic https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/getcurrentticksstatic.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
cosmos-db Getcurrenttimestamp https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/getcurrenttimestamp.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example shows how to get the current timestamp.
- This function doesn't use the index. - If you need to compare values to the current time, obtain the current time before query execution and use that constant string value in the `WHERE` clause.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`GetCurrentTimestampStatic`](getcurrenttimestampstatic.md)
cosmos-db Getcurrenttimestampstatic https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/getcurrenttimestampstatic.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
cosmos-db Group By https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/group-by.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
In this final example, the items are grouped using multiple properties.
- Queries with an aggregate system function and a subquery with ``GROUP BY`` aren't supported. - Cross-partition ``GROUP BY`` queries can have a maximum of **21** aggregate system functions.
-## Next steps
+## Related content
- [``ORDER BY`` clause](order-by.md) - [``OFFSET LIMIT`` clause](offset-limit.md)
cosmos-db Iif https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/iif.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Index Of https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/index-of.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example returns the index of various substrings inside the larger
:::code language="json" source="~/cosmos-db-nosql-query-samples/scripts/index-of/result.json":::
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`SUBSTRING`](substring.md)
cosmos-db Intadd https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/intadd.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Intbitand https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/intbitand.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Intbitleftshift https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/intbitleftshift.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Intbitnot https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/intbitnot.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Intbitor https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/intbitor.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Intbitrightshift https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/intbitrightshift.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Intbitxor https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/intbitxor.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Intdiv https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/intdiv.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Intmod https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/intmod.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Intmul https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/intmul.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Intsub https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/intsub.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Is Array https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/is-array.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example checks objects of various types using the function.
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_OBJECT`](is-object.md)
cosmos-db Is Bool https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/is-bool.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example checks objects of various types using the function.
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_NUMBER`](is-number.md)
cosmos-db Is Defined https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/is-defined.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example checks for the presence of a property within the specified
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_NULL`](is-null.md)
cosmos-db Is Finite Number https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/is-finite-number.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Is Integer https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/is-integer.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Is Null https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/is-null.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example checks objects of various types using the function.
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_OBJECT`](is-object.md)
cosmos-db Is Number https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/is-number.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example various values to see if they're a number.
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_FINITE_NUMBER`](is-finite-number.md)
cosmos-db Is Object https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/is-object.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example various values to see if they're an object.
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_PRIMITIVE`](is-primitive.md)
cosmos-db Is Primitive https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/is-primitive.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example various values to see if they're a primitive.
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_OBJECT`](is-object.md)
cosmos-db Is String https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/is-string.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example various values to see if they're a string.
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_NUMBER`](is-number.md)
cosmos-db Join https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/join.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
WHERE
] ```
-## Next steps
+## Related content
- [`SELECT` clause](select.md) - [`FROM` clause](from.md)
cosmos-db Keywords https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/keywords.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
ORDER BY
p.price ASC ```
-## Next steps
+## Related content
- [``WHERE`` clause](where.md) - [Subqueries](subquery.md)
cosmos-db Left https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/left.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example returns the left part of the string `Microsoft` for variou
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`RIGHT`](right.md)
cosmos-db Length https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/length.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example returns the length of a static string.
- This system function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`REVERSE`](reverse.md)
cosmos-db Linq To Sql https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/linq-to-sql.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
A nested query applies the inner query to each element of the outer container. O
WHERE c.familyName = f.parents[0].familyName ```
-## Next steps
+## Related content
- [Azure Cosmos DB for NoSQL .NET SDK developer guide](../how-to-dotnet-get-started.md) - [Model document data](../../modeling-data.md)
cosmos-db Log https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/log.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example returns the logarithm value of various values.
- This function doesn't use the index. - The natural logarithm of the exponential of a number is the number itself: `LOG( EXP( n ) ) = n`. And the exponential of the natural logarithm of a number is the number itself: `EXP( LOG( n ) ) = n`.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`LOG10`](log10.md)
cosmos-db Log10 https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/log10.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example returns the logarithm value of various values.
- This function doesn't use the index. - The `LOG10` and `POWER` functions are inversely related to one another.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`LOG`](log.md)
cosmos-db Logical Operators https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/logical-operators.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
The logical operators ``OR``, ``AND``, and ``NOT`` have the precedence level ind
The special operator ``*`` projects the entire item as is. When used, it must be the only projected field. A query like ``SELECT * FROM products p`` is valid, but ``SELECT VALUE * FROM products p`` or ``SELECT *, p.id FROM products p`` aren't valid.
-## Next steps
+## Related content
- [``SELECT`` clause](select.md) - [Keywords](keywords.md)
cosmos-db Lower https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/lower.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example shows how to use the function to modify various strings.
- This function doesn't use the index. - If you plan to do frequent case insensitive comparisons, this function may consume a significant number of RUs. Consider normalizing the casing of strings when ingesting your data. Then a query like `SELECT * FROM c WHERE LOWER(c.name) = 'USERNAME'` is simplified to `SELECT * FROM c WHERE c.name = 'USERNAME'`.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`UPPER`](upper.md)
cosmos-db Ltrim https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/ltrim.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example shows how to use this function with various parameters ins
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`RTRIM`](rtrim.md)
cosmos-db Max https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/max.md
Previously updated : 07/17/2023 Last updated : 09/21/2023
For this example, the `MAX` function is used in a query that includes the numeri
1. boolean 1. null
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`MIN`](min.md)
cosmos-db Min https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/min.md
Previously updated : 07/17/2023 Last updated : 09/21/2023
For this example, the `MIN` function is used in a query that includes the numeri
1. number 1. string
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`MAX`](max.md)
cosmos-db Numberbin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/numberbin.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Object Array https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/object-array.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
The results are:
> [!NOTE] > When using the ``IN`` keyword for iteration, you cannot filter or project any properties outside of the array. Instead, you should use [self-joins](join.md).
-## Next steps
+## Related content
- [Self-joins](join.md) - [Keywords](keywords.md)
cosmos-db Objecttoarray https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/objecttoarray.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
cosmos-db Offset Limit https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/offset-limit.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
This example includes a query using the ``OFFSET LIMIT`` clause to return a subs
- The RU charge of a query with ``OFFSET LIMIT`` increases as the number of terms being offset increases. For queries that have [multiple pages of results](pagination.md), we typically recommend using [continuation tokens](pagination.md#continuation-tokens). Continuation tokens are a "bookmark" for the place where the query can later resume. If you use ``OFFSET LIMIT``, there's no "bookmark." If you wanted to return the query's next page, you would have to start from the beginning. - You should use ``OFFSET LIMIT`` for cases when you would like to skip items entirely and save client resources. For example, you should use ``OFFSET LIMIT`` if you want to skip to the 1000th query result and have no need to view results 1 through 999. On the backend, ``OFFSET LIMIT`` still loads each item, including those items that are skipped. The performance advantage is measured in reducing client resources by avoiding processing items that aren't needed.
-## Next steps
+## Related content
- [``GROUP BY`` clause](group-by.md) - [``ORDER BY`` clause](order-by.md)
cosmos-db Order By https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/order-by.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
In this final example, the items are sorted using two fields, in a specific orde
- The ``ORDER BY`` clause requires that the indexing policy includes an index for the fields being sorted. The query runtime supports sorting against a property name or [computed properties](./computed-properties.md). The runtime also supports multiple ``ORDER BY`` properties. In order to run a query with multiple ``ORDER BY`` properties, define a [composite index](../../index-policy.md#composite-indexes) on the fields being sorted. - If the properties being sorted might be ``undefined`` for some items and you want to retrieve them in an ``ORDER BY`` query, you must explicitly include this path in the index. The default indexing policy doesn't allow for the retrieval of the items where the sort property is ``undefined``.
-## Next steps
+## Related content
- [``GROUP BY`` clause](group-by.md) - [``OFFSET LIMIT`` clause](offset-limit.md)
cosmos-db Pagination https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/pagination.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
ORDER BY
e.name ```
-## Next steps
+## Related content
- [``ORDER BY`` clause](order-by.md) - [``OFFSET LIMIT`` clause](offset-limit.md)
cosmos-db Parameterized Queries https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/parameterized-queries.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
Here are examples for parameterized queries in each Azure Cosmos DB for NoSQL SD
- [Node.js](https://github.com/Azure/azure-cosmos-js/blob/master/samples/ItemManagement.ts#L58-L79) - [Python](https://github.com/Azure/azure-sdk-for-python/blob/master/sdk/cosmos/azure-cosmos/samples/document_management.py#L66-L78)
-## Next steps
+## Related content
- [``SELECT`` clause](select.md) - [``WHERE`` clause](where.md)
cosmos-db Pi https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/pi.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example returns the constant value of Pi.
:::code language="json" source="~/cosmos-db-nosql-query-samples/scripts/pi/result.json":::
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`SQRT`](sqrt.md)
cosmos-db Power https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/power.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example demonstrates raising a number to various powers.
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`SQRT`](sqrt.md)
cosmos-db Radians https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/radians.md
Previously updated : 07/19/2023 Last updated : 09/21/2023
The following example returns the radians for various degree values.
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`DEGREES`](degrees.md)
cosmos-db Rand https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/rand.md
Previously updated : 07/21/2023 Last updated : 09/21/2023
The following example returns randomly generated numeric values.
- This function doesn't use the index. - This function is nondeterministic. Repetitive calls of this function don't return the same results.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_NUMBER`](is-number.md)
cosmos-db Regexmatch https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/regexmatch.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
This example uses a regular expression match as a filter to return a subset of i
| **Ignore whitespace** | `x` | Ignore all whitespace characters. | - If you'd like to use a meta-character in a regular expression and don't want it to have special meaning, you should escape the metacharacter using `\`.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_STRING`](is-string.md)
cosmos-db Replace https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/replace.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example shows how to use this function to replace static values.
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`SUBSTRING`](substring.md)
cosmos-db Replicate https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/replicate.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example shows how to use this function to build a repeating string
- `(length(string_expr) * numeric_expr) <= 10,000` - If `numeric_expr` is *negative* or *nonfinite*, the result is `undefined`.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`REPLACE`](replace.md)
cosmos-db Reverse https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/reverse.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example shows how to use this function to reverse multiple strings
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`LENGTH`](length.md)
cosmos-db Right https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/right.md
Previously updated : 07/20/2023 Last updated : 09/21/2023
The following example returns the right part of the string `Microsoft` for vario
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`LEFT`](left.md)
cosmos-db Round https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/round.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example rounds positive and negative numbers to the nearest intege
| **`0.5`** | `1` | | **`6.5000`** | `7` |
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`POWER`](power.md)
cosmos-db Rtrim https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/rtrim.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example shows how to use this function with various parameters ins
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`LTRIM`](ltrim.md)
cosmos-db Scalar Expressions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/scalar-expressions.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
SELECT
- Any property that is assigned undefined value is skipped and not included in the created object when creating an object. - Any element value that is assigned **undefined** value is skipped and not included in the created object when creating an array. This skip causes the next defined element to take its place in such a way that the created array doesn't skip indexes.
-## Next steps
+## Related content
- [Subqueries](subquery.md) - [Logical operators](logical-operators.md)
cosmos-db Select https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/select.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
This final example query uses a combination of a ``SELECT`` clause, the ``VALUE`
- ``SELECT * FROM ... AS from_alias ...`` is equivalent to: ``SELECT from_alias FROM ... AS from_alias ...``. - ``SELECT <expr1> AS p1, <expr2> AS p2,..., <exprN> AS pN [other clauses...]`` is equivalent to: ``SELECT VALUE { p1: <expr1>, p2: <expr2>, ..., pN: <exprN> }[other clauses...]``.
-## Next steps
+## Related content
- [``FROM`` clause](from.md) - [``WHERE`` clause](where.md)
cosmos-db Setintersect https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/setintersect.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
cosmos-db Setunion https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/setunion.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
cosmos-db Sign https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/sign.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example returns the sign of various numbers from -2 to 2.
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`ABS`](abs.md)
cosmos-db Sin https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/sin.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example calculates the sine of the specified angle using the funct
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`COS`](cos.md)
cosmos-db Sqrt https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/sqrt.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
The following example returns the square roots of various numeric values.
- This function doesn't use the index. - If you attempt to find the square root value that results in an imaginary number, you get an error that the value can't be represented in JSON. For example, ``SQRT(-25)`` gives this error.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [``POWER``](power.md)
cosmos-db Square https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/square.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example returns the squares of various numbers.
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`SQRT`](sqrt.md)
cosmos-db St Area https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/st-area.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example shows how to return the area of a polygon.
- Using this function to calculate the area of zero or one-dimensional figures like GeoJSON **Points** and **LineStrings** results in an area of `0`. - The GeoJSON specification requires that points within a Polygon be specified in counter-clockwise order. A Polygon specified in clockwise order represents the inverse of the region within it.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`ST_WITHIN`](st-within.md)
cosmos-db St Distance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/st-distance.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The example shows how to use the function as a filter to return items within a s
- This function benefits from a [geospatial index](../../index-policy.md#spatial-indexes) except in queries with aggregates. - The GeoJSON specification requires that points within a Polygon be specified in counter-clockwise order. A Polygon specified in clockwise order represents the inverse of the region within it.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`ST_INTERSECTS`](st-intersects.md)
cosmos-db St Intersects https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/st-intersects.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example shows how to find if two polygons intersect.
- This function benefits from a [geospatial index](../../index-policy.md#spatial-indexes) except in queries with aggregates. - The GeoJSON specification requires that points within a Polygon be specified in counter-clockwise order. A Polygon specified in clockwise order represents the inverse of the region within it.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`ST_WITHIN`](st-within.md)
cosmos-db St Isvalid https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/st-isvalid.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example how to check validity of multiple objects.
- The GeoJSON specification requires that points within a Polygon be specified in counter-clockwise order. A Polygon specified in clockwise order represents the inverse of the region within it.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`ST_ISVALIDDETAILED`](st-isvaliddetailed.md)
cosmos-db St Isvaliddetailed https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/st-isvaliddetailed.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example how to check validity of multiple objects.
- The GeoJSON specification requires that points within a Polygon be specified in counter-clockwise order. A Polygon specified in clockwise order represents the inverse of the region within it.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`ST_ISVALID`](st-isvalid.md)
cosmos-db St Within https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/st-within.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example shows how to find if a **Point** is within a **Polygon**.
- This function benefits from a [geospatial index](../../index-policy.md#spatial-indexes) except in queries with aggregates. - The GeoJSON specification requires that points within a Polygon be specified in counter-clockwise order. A Polygon specified in clockwise order represents the inverse of the region within it.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`ST_INTERSECT`](st-intersects.md)
cosmos-db Startswith https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/startswith.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example checks if the string `abc` starts with `b` or `ab`.
- This function performs a precise index scan.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`ENDSWITH`](endswith.md)
cosmos-db Stringequals https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/stringequals.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example checks if "abc" matches "abc" and if "abc" matches "ABC."
- This function performs an index seek.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`SUBSTRING`](substring.md)
cosmos-db Stringtoarray https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/stringtoarray.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example illustrates how this function works with various inputs.
> [!NOTE] > For more information on the JSON format, see [https://json.org](https://json.org/).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`StringToObject`](stringtoobject.md)
cosmos-db Stringtoboolean https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/stringtoboolean.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example illustrates how this function works with various data type
> [!NOTE] > For more information on the JSON format, see [https://json.org](https://json.org/).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`StringToNumber`](stringtonumber.md)
cosmos-db Stringtonull https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/stringtonull.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example illustrates how this function works with various data type
> [!NOTE] > For more information on the JSON format, see [https://json.org](https://json.org/).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`StringToBoolean`](stringtoboolean.md)
cosmos-db Stringtonumber https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/stringtonumber.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example illustrates how this function works with various data type
> [!NOTE] > For more information on the JSON format, see [https://json.org](https://json.org/).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`StringToBoolean`](stringtoboolean.md)
cosmos-db Stringtoobject https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/stringtoobject.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example illustrates how this function works with various inputs.
> [!NOTE] > For more information on the JSON format, see [https://json.org](https://json.org/).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`StringToArray`](stringtoarray.md)
cosmos-db Subquery https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/subquery.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
JOIN
] ```
-## Next steps
+## Related content
- [``JOIN`` clause](join.md) - [Constants](constants.md)
cosmos-db Substring https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/substring.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example returns substrings with various lengths and starting posit
- `numeric_expr_1` positions are zero-based, therefore a value of `0` starts from the first character of `string_expr`. - A value of `0` or less for `numeric_expr_2` results in empty string.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`StringEquals`](stringequals.md)
cosmos-db Sum https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/sum.md
Previously updated : 07/17/2023 Last updated : 09/21/2023
The `SUM` function is used to sum the values of the `quantity` field, when it ex
- If any arguments in `SUM` are string, boolean, or null; the entire aggregate system function returns `undefined`. - If any individual argument has an `undefined` value that value isn't included in the `SUM` calculation.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`AVG`](average.md)
cosmos-db Tan https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/tan.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example calculates the cotangent of the specified angle using the
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`COT`](cot.md)
cosmos-db Ternary Coalesce Operators https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/ternary-coalesce-operators.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
FROM
products p ```
-## Next steps
+## Related content
- [``SELECT`` clause](select.md) - [Keywords](keywords.md)
cosmos-db Tickstodatetime https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/tickstodatetime.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example converts the ticks to a date and time value.
- This function returns `undefined` if the ticks value specified is invalid.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`TimestampToDateTime`](timestamptodatetime.md)
cosmos-db Timestamptodatetime https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/timestamptodatetime.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example converts the ticks to a date and time value.
- This function returns `undefined` if the timestamp value specified is invalid.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`TicksToDateTime`](tickstodatetime.md)
cosmos-db Tostring https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/tostring.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
This example converts multiple scalar and object values to a string.
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`IS_OBJECT`](is-object.md)
cosmos-db Trim https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/trim.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
This example illustrates various ways to trim a string expression.
- This function doesn't use the index.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`TRUNC`](trunc.md)
cosmos-db Trunc https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/trunc.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
This example illustrates various ways to truncate a number to the closest intege
- This function benefits from a [range index](../../index-policy.md#includeexclude-strategy).
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`TRIM`](trim.md)
cosmos-db Upper https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/upper.md
Previously updated : 07/24/2023 Last updated : 09/21/2023
The following example shows how to use the function to modify various strings.
- This function doesn't use the index. - If you plan to do frequent case insensitive comparisons, this function may consume a significant number of RUs. Consider normalizing the casing of strings when ingesting your data. Then a query like `SELECT * FROM c WHERE UPPER(c.name) = 'USERNAME'` is simplified to `SELECT * FROM c WHERE c.name = 'USERNAME'`.
-## Next steps
+## Related content
- [System functions](system-functions.yml) - [`LOWER`](lower.md)
cosmos-db Where https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/where.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
In this final example, a property reference to a boolean property is used as the
| **Comparison** | ``=``, ``!=``, ``<``, ``>``, ``<=``, ``>=``, ``<>`` | | **String** | ``||`` *(concatenate)* |
-## Next steps
+## Related content
- [``SELECT`` clause](select.md) - [``FROM`` clause](from.md)
cosmos-db Working With Dates https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/working-with-dates.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
Queries are common with ``DateTime`` values. To execute these queries efficientl
For more information about how to configure indexing policies, see [indexing policies](../../index-policy.md).
-## Next Steps
+## Related content
- [Manage indexing policies](../how-to-manage-indexing-policy.md) - [Model document data](../../modeling-data.md)
cosmos-db Working With Json https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/nosql/query/working-with-json.md
Previously updated : 07/31/2023 Last updated : 09/21/2023
FROM
] ```
-## Next steps
+## Related content
- [``SELECT`` clause](select.md) - [``WHERE`` clause](where.md)
cosmos-db Restore Account Continuous Backup https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/restore-account-continuous-backup.md
To restore Customer Managed Key (CMK) continuous account, please refer to the st
### <a id="get-the-restore-details-powershell"></a>Get the restore details from the restored account
-Import the `Az.CosmosDB` module version 1.10.0 and run the following command to get the restore details. The restoreTimestamp will be under the restoreParameters object:
+Import the `Az.CosmosDB` module version 1.12.0 and run the following command to get the restore details. The restoreTimestamp will be under the restoreParameters object:
```azurepowershell Get-AzCosmosDBAccount -ResourceGroupName MyResourceGroup -Name MyCosmosDBDatabaseAccount
Before restoring the account, install Azure CLI with the following steps:
1. Install the latest version of Azure CLI
- * Install the latest version of [Azure CLI](/cli/azure/install-azure-cli) or version higher than 2.46.0.
- * If you have already installed CLI, run `az upgrade` command to update to the latest version. This command will only work with CLI version higher than 2.46.0. If you have an earlier version, use the above link to install the latest version.
+ * Install the latest version of [Azure CLI](/cli/azure/install-azure-cli) or version higher than 2.52.0.
+ * If you have already installed CLI, run `az upgrade` command to update to the latest version. This command will only work with CLI version higher than 2.52.0. If you have an earlier version, use the above link to install the latest version.
1. Sign in and select your subscription
cosmos-db Vector Search https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cosmos-db/vector-search.md
+
+ Title: Vector search using Azure Cosmos DB
+
+description: Use Retrieval Augmented Generation (RAG) and vector search to ground your Azure OpenAI models with data stored in Azure Cosmos DB.
++++ Last updated : 09/20/2023++
+# Vector search with data in Azure Cosmos DB
++
+The Large Language Models (LLMs) in Azure OpenAI are incredibly powerful tools that can take your AI-powered applications to the next level. The utility of LLMs can increase significantly when the models can have access to the right data, at the right time, from your application's data store. This process is known as Retrieval Augmented Generation (RAG) and there are many ways to do this today with Azure Cosmos DB.
+
+In this article, we review key concepts for RAG and then provide links to tutorials and sample code that demonstrate some of most powerful RAG patterns using *vector search* to bring the most semantically relevant data to your LLMs. These tutorials can help you become comfortable with using your Azure Cosmos DB data in Azure OpenAI models.
+
+To jump right into tutorials and sample code for RAG patterns with Azure Cosmos DB, use the following links:
+
+| | Description |
+| | |
+| **[Azure Cosmos DB for NoSQL with Azure Cognitive Search](#azure-cosmos-db-for-nosql-and-azure-cognitive-search)**. | Augment your Azure Cosmos DB data with semantic and vector search capabilities of Azure Cognitive Search. |
+| **[Azure Cosmos DB for Mongo DB vCore](#azure-cosmos-db-for-mongodb-vcore)**. | Featuring native support for vector search, store your application data and vector embeddings together in a single MongoDB-compatible service. |
+| **[Azure Cosmos DB for PostgreSQL](#azure-cosmos-db-for-postgresql)**. | Offering native support vector search, you can store your data and vectors together in a scalable PostgreSQL offering. |
+
+## Key concepts
+
+This section includes key concepts that are critical to implementing RAG with Azure Cosmos DB and Azure OpenAI.
+
+### Retrieval Augmented Generation (RAG) <a id="retrieval-augmented-generation"></a>
+
+RAG involves the process of retrieving supplementary data to provide the LLM with the ability to use this data when it generates responses. When presented with a user's question or prompt, RAG aims to select the most pertinent and current domain-specific knowledge from external sources, such as articles or documents. This retrieved information serves as a valuable reference for the model when generating its response. For example, a simple RAG pattern using Azure Cosmos DB for NoSQL could be:
+
+1. Insert data into an Azure Cosmos DB for NoSQL database and collection.
+2. Create embeddings from a data property using an Azure OpenAI Embeddings model
+3. Link the Azure Cosmos DB for NoSQL to Azure Cognitive Search (for vector indexing/search)
+4. Create a vector index over the embeddings properties.
+5. Create a function to perform vector similarity search based on a user prompt.
+6. Perform question answering over the data using an Azure OpenAI Completions model
+
+The RAG pattern, with prompt engineering, serves the purpose of enhancing response quality by offering more contextual information to the model. RAG enables the model to apply a broader knowledge base by incorporating relevant external sources into the generation process, resulting in more comprehensive and informed responses. For more information on "grounding" LLMs, see [grounding LLMs - Microsoft Community Hub](https://techcommunity.microsoft.com/t5/fasttrack-for-azure/grounding-llms/ba-p/3843857)
+
+### Prompts and prompt engineering
+
+A prompt refers to a specific text or information that can serve as an instruction to an LLM, or as contextual data that the LLM can build upon. A prompt can take various forms, such as a question, a statement, or even a code snippet. Prompts can serve as:
+
+- **Instructions** provide directives to the LLM
+- **Primary content**: gives information to the LLM for processing
+- **Examples**: help condition the model to a particular task or process
+- **Cues**: direct the LLM's output in the right direction
+- **Supporting content**: represents supplemental information the LLM can use to generate output
+
+The process of creating good prompts for a scenario is called *prompt engineering*. For more information about prompts and best practices for prompt engineering, see [Azure OpenAI Service - Azure OpenAI | Microsoft Learn](../ai-services/openai/concepts/prompt-engineering.md).
+
+### Tokens
+
+Tokens are small chunks of text generated by splitting the input text into smaller segments. These segments can either be words or groups of characters, varying in length from a single character to an entire word. For instance, the word `hamburger` would be divided into tokens such as `ham`, `bur`, and `ger` while a short and common word like `pear` would be considered a single token.
+
+In Azure OpenAI, input text provided to the API is turned into tokens (tokenized). The number of tokens processed in each API request depends on factors such as the length of the input, output, and request parameters. The quantity of tokens being processed also impacts the response time and throughput of the models. There are limits to the amount tokens each model can take in a single request/response from Azure OpenAI. [Learn more about Azure OpenAI Service quotas and limits here](../ai-services/openai/quotas-limits.md)
+
+### Vectors
+
+Vectors are ordered arrays of numbers (typically floats) that can represent information about some data. For example, an image can be represented as a vector of pixel values, or a string of text can be represented as a vector or ASCII values. The process for turning data into a vector is called *vectorization*.
+
+### Embeddings
+
+Embeddings are vectors that represent important features of data. Embeddings are often learned by using a deep learning model, and machine learning and AI models utilized them as features. Embeddings can also capture semantic similarity between similar concepts. For example, in generating an embedding for the words `person` and `human`, we would expect their embeddings (vector representation) to be similar in value since the words are also semantically similar.
+
+ Azure OpenAI features models for creating embeddings from text data. The service breaks text out into tokens and generates embeddings using models pretrained by OpenAI. [Learn more about creating embeddings with Azure OpenAI here.](../ai-services/openai//concepts/understand-embeddings.md)
+
+### Vector search
+
+Vector search refers to the process of finding all vectors in a dataset that are semantically similar to a specific query vector. Therefore, a query vector for the word `human`, and I search the entire dictionary for semantically similar words, I would expect to find the word `person` as a close match. This closeness, or distance, is measured using a similarity metric such as cosine similarity. The more similar the vectors are, the smaller the distance between them.
+
+Consider a scenario where you have a query over millions of document and you want to find the most similar document in your data. You can create embeddings for your data and the query document using Azure OpenAI. Then, you can perform a vector search to find the most similar documents from your dataset. However, performing a vector search across a few examples is trivial. Performing this same search across thousands or millions of data points becomes challenging. There are also trade-offs between exhaustive search and approximate nearest neighbor (ANN) search methods including latency, throughput, accuracy, and cost, all of which can depend on the requirements of your application.
+
+Adding Azure Cosmos DB vector search capabilities to Azure OpenAI Service enables you to store long term memory and chat history to improve your Large Language Model (LLM) solution. Vector search allows you to efficiently query back the most relevant context to personalize Azure OpenAI prompts in a token-efficient manner. Storing vector embeddings alongside the data in an integrated solution minimizes the need to manage data synchronization and accelerates your time-to-market for AI app development.
+
+## Using Azure Cosmos DB data with Azure OpenAI
+
+The RAG pattern harnesses external knowledge and models to effectively handle custom data or domain-specific knowledge. It involves extracting pertinent information from an external data source and integrating it into the model request through prompt engineering.
+
+A robust mechanism is necessary to identify the most relevant data from the external source that can be passed to the model considering the limitation of a restricted number of tokens per request. This limitation is where embeddings play a crucial role. By converting the data in our database into embeddings and storing them as vectors for future use, we apply the advantage of capturing the semantic meaning of the text, going beyond mere keywords to comprehend the context.
+
+Prior to sending a request to Azure OpenAI, the user input/query/request is also transformed into an embedding, and vector search techniques are employed to locate the most similar embeddings within the database. This technique enables the identification of the most relevant data records in the database. These retrieved records are then supplied as input to the model request using prompt engineering.
+
+There are multiple ways to use RAG and vector search with your data stored in Azure Cosmos DB.
++
+## Azure Cosmos DB for NoSQL and Azure Cognitive Search
+
+Implement RAG-patterns with Azure Cosmos DB for NoSQL and Azure Cognitive Search. This approach enables powerful integration of your data residing in Azure Cosmos DB for NoSQL into your AI-oriented applications. Azure Cognitive Search empowers you to efficiently index, and query high-dimensional vector data, which is stored in Azure Cosmos DB for NoSQL.
+
+### Code samples
+
+- [.NET retail chatbot reference solution](https://github.com/Azure/Vector-Search-AI-Assistant/tree/cognitive-search-vector)
+- [.NET samples - Hackathon project](https://github.com/AzureCosmosDB/OpenAIHackathon)
+- [.NET tutorial - recipe chatbot](https://github.com/microsoft/AzureDataRetrievalAugmentedGenerationSamples/tree/main/C%23/CosmosDB-NoSQL_CognitiveSearch)
+- [.NET tutorial - recipe chatbot w/ Semantic Kernel](https://github.com/microsoft/AzureDataRetrievalAugmentedGenerationSamples/tree/main/C%23/CosmosDB-NoSQL_CognitiveSearch_SemanticKernel)
+- [Python notebook tutorial - Azure product chatbot](https://github.com/microsoft/AzureDataRetrievalAugmentedGenerationSamples/tree/main/Python/CosmosDB-NoSQL_CognitiveSearch)
+
+## Azure Cosmos DB for MongoDB vCore
+
+RAG can be applied using the native vector search feature in Azure Cosmos DB for MongoDB vCore, facilitating a smooth merger of your AI-centric applications with your stored data in Azure Cosmos DB. The use of vector search offers an efficient way to store, index, and search high-dimensional vector data directly within Azure Cosmos DB for MongoDB vCore alongside other application data. This approach removes the necessity of migrating your data to costlier alternatives for vector search.
+
+### Code samples
+
+- [.NET retail chatbot sample](https://github.com/Azure/Vector-Search-AI-Assistant/tree/mongovcorev2)
+- [.NET tutorial - recipe chatbot](https://github.com/microsoft/AzureDataRetrievalAugmentedGenerationSamples/tree/main/C%23/CosmosDB-MongoDBvCore)
+- [Python notebook tutorial - Azure product chatbot](https://github.com/microsoft/AzureDataRetrievalAugmentedGenerationSamples/tree/main/Python/CosmosDB-MongoDB-vCore)
+
+## Azure Cosmos DB for PostgreSQL
+
+You can employ RAG by utilizing native vector search within Azure Cosmos DB for PostgreSQL. This strategy provides a seamless integration of your AI-driven applications, including the ones developed using Azure OpenAI embeddings, with your data housed in Azure Cosmos DB. By taking advantage of vector search, you can effectively store, index, and execute queries on high-dimensional vector data directly within Azure Cosmos DB for PostgreSQL along with the rest of your data.
+
+### Code samples
+
+- Python: [Python notebook tutorial - food review chatbot](https://github.com/microsoft/AzureDataRetrievalAugmentedGenerationSamples/tree/main/Python/CosmosDB-PostgreSQL_CognitiveSearch)
++
+## Next steps
++
+- [Vector search with Azure Cognitive Search](../search/vector-search-overview.md)
+- [Vector search with Azure Cosmos DB for MongoDB vCore](mongodb/vcore/vector-search.md)
+- [Vector search with Azure Cosmos DB PostgreSQL](postgresql/howto-use-pgvector.md)
+- Learn more about [Azure OpenAI embeddings](../ai-services/openai/concepts/understand-embeddings.md)
+- Learn how to [generate embeddings using Azure OpenAI](../ai-services/openai/tutorials/embeddings.md)
++++
cost-management-billing Reservation Discount Application https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/cost-management-billing/reservations/reservation-discount-application.md
A reservation discount only applies to resources associated with Enterprise, Mic
The savings that are presented as part of [reservation recommendations](reserved-instance-purchase-recommendations.md) are the savings that are calculated in addition to your negotiated, or discounted (if applicable) prices.
+When you purchase a reservation, the benefit is applied at reservation prices. On very rare occasions, you may have some pay-as-you-go rates that are lower than the reservation rate. In these cases, Azure uses the reservation rate to apply benefit. When you purchase a reservation for an SKU where the reservation rate is lower than the pay-as-you-go rate, but because of instance size flexibility, the reservation is also applied to the SKU which had more Azure consumption discount (ACD) than the reservation.
+ ## When the reservation term expires At the end of the reservation term, the billing discount expires, and the resources are billed at the pay-as-you go price. By default, the reservations are not set to renew automatically. You can choose to enable automatic renewal of a reservation by selecting the option in the renewal settings. With automatic renewal, a replacement reservation will be purchased upon expiry of the existing reservation. By default, the replacement reservation has the same attributes as the expiring reservation, optionally you change the billing frequency, term, or quantity in the renewal settings. Any user with owner access on the reservation and the subscription used for billing can set up renewal.
data-factory Airflow Get Ip Airflow Cluster https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/data-factory/airflow-get-ip-airflow-cluster.md
+
+ Title: Retrieve the IP address of a Managed Airflow cluster
+description: This article provides step-by-step instructions for how to retrieve the IP address of a Managed Airflow cluster in Azure Data Factory.
+++++ Last updated : 09/19/2023++
+# Retrieve the IP address of a Managed Airflow cluster
++
+To restrict access to your data stores or resources solely to your Managed Airflow cluster and prevent access from all other IP addresses via the public endpoint, you can retrieve the dedicated IP address specific to your Managed Airflow environment and add it to your storage firewall's allow list. This enables you to access data stores or resources secured by the firewall through the list of permitted IP addresses on the allow list of the firewall.
+
+This article shows you how to retrieve the Managed Airflow clusterΓÇÖs IP address and add it to the storage account you want to secure.
+
+> [!NOTE]
+> Importing DAGs is currently not supported using blob storage with IP allow listing or using private endpoints. We suggest using Git-sync instead.
+
+## Step 1: Retrieve the Managed Airflow cluster IP address
+
+Refer to the REST API documentation for [Integration Runtimes - Get](/rest/api/datafactory/integration-runtimes/get?tabs=HTTP#code-try-0).
+
+## Step 2: Add the Managed Airflow cluster IP address to the storage account you want to secure
+
+> [!NOTE]
+> You can add the Managed Airflow IP address to other storage services as well like Azure SQL DB, Azure Key Vault, etc.
+
+- To add managed Airflow Cluster IP address into Azure Key Vault, refer to [Azure SQL Database and Azure Synapse IP firewall rules](/azure/key-vault/general/network-security)
+- To add managed Airflow Cluster IP address into Azure Blob Storage, refer to [Configure Azure Storage firewalls and virtual networks](/azure/storage/common/storage-network-security?tabs=azure-portal#grant-access-from-an-internet-ip-range)
+- To add managed Airflow Cluster IP address into Azure SQL Database, refer to [Configure Azure Key Vault firewalls and virtual networks](/azure/azure-sql/database/firewall-configure)
+- To add managed Airflow Cluster IP address into Azure PostgreSQL Database, refer to [Create and manage firewall rules for Azure Database for PostgreSQL - Single Server using the Azure portal](/azure/postgresql/single-server/how-to-manage-firewall-using-portal)
+
+## Next steps
+
+- [Run an existing pipeline with Managed Airflow](tutorial-run-existing-pipeline-with-airflow.md)
+- [Managed Airflow pricing](airflow-pricing.md)
+- [How to change the password for Managed Airflow environments](password-change-airflow.md)
data-factory Delete Activity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/data-factory/delete-activity.md
Now you are using the Delete activity to delete folder or files by the combinati
| folderPath | fileName | recursive | Output | |: |: |: |: |
-| Root/ Folder_A_2 | NULL | False | Root/<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;1.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;2.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;3.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>4.txt</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>5.csv</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;6.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;7.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;8.txt |
-| Root/ Folder_A_2 | NULL | True | Root/<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;1.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;2.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;3.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;<strike>Folder_A_2/</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>4.txt</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>5.csv</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>Folder_B_1/</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>6.txt</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>7.csv</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>Folder_B_2/</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>8.txt</strike> |
-| Root/ Folder_A_2 | *.txt | False | Root/<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;1.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;2.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;3.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>4.txt</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;5.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;6.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;7.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;8.txt |
-| Root/ Folder_A_2 | *.txt | True | Root/<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;1.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;2.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;3.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>4.txt</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;5.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>6.txt</strike><br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;7.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;<strike>8.txt</strike> |
+| Root/ Folder_A_2 | NULL | False | Root/<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;1.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;2.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;3.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~4.txt~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~5.csv~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;6.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;7.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;8.txt |
+| Root/ Folder_A_2 | NULL | True | Root/<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;1.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;2.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;3.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;~~Folder_A_2/~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~4.txt~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~5.csv~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~Folder_B_1/~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~6.txt~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~7.csv~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~Folder_B_2/~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~8.txt~~ |
+| Root/ Folder_A_2 | *.txt | False | Root/<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;1.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;2.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;3.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~4.txt~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;5.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;6.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;7.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;8.txt |
+| Root/ Folder_A_2 | *.txt | True | Root/<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;1.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;2.txt<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;3.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;Folder_A_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~4.txt~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;5.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_1/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~6.txt~~<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;7.csv<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;Folder_B_2/<br/>&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;&nbsp;~~8.txt~~ |
### Periodically clean up the time-partitioned folder or files
databox-online Azure Stack Edge Gpu 2307 Release Notes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-gpu-2307-release-notes.md
- Title: Azure Stack Edge 2307 release notes
-description: Describes critical open issues and resolutions for the Azure Stack Edge running 2307 release.
--
-
--- Previously updated : 08/25/2023---
-# Azure Stack Edge 2307 release notes
--
-The following release notes identify the critical open issues and the resolved issues for the 2307 release for your Azure Stack Edge devices. Features and issues that correspond to a specific model of Azure Stack Edge are called out wherever applicable.
-
-The release notes are continuously updated, and as critical issues requiring a workaround are discovered, they're added. Before you deploy your device, carefully review the information contained in the release notes.
-
-This article applies to the **Azure Stack Edge 2307** release, which maps to software version **2.2.2257.1113**.
-
-## Supported update paths
-
-This software can be applied to your device if you're running **Azure Stack Edge 2207 or later** (2.2.2026.5318).
-
-You can update to the latest version using the following update paths:
-
-| Current version | Update to | Then apply |
-| --| --| --|
-|2205 and earlier |2207 |2307
-|2207 and later |2307 |
-
-## What's new
-
-The 2307 release has the following new features and enhancements:
--- New for 2307.-- Starting March 2023, Azure Stack Edge devices are required to be on the 2301 release or later to create a Kubernetes cluster. In preparation for this requirement, it is highly recommended that you update to the latest version as soon as possible.-- You can deploy Azure Kubernetes service (AKS) on an Azure Stack Edge cluster. This feature is supported only for SAP and PMEC customers. For more information, see [Deploy AKS on Azure Stack Edge](azure-stack-edge-deploy-aks-on-azure-stack-edge.md).-
-## Issues fixed in this release
-
-| No. | Feature | Issue |
-| | | |
-|**1.**|Core Azure Stack Edge platform and Azure Kubernetes Service (AKS) on Azure Stack Edge |Critical bug fixes to improve workload availability during two-node Azure Stack Edge update of core Azure Stack Edge platform and AKS on Azure Stack Edge. |
-
-<!--## Known issues in this release
-
-| No. | Feature | Issue | Workaround/comments |
-| | | | |
-|**1.**|Need known issues in 2303 |-->
-
-## Known issues from previous releases
-
-The following table provides a summary of known issues carried over from the previous releases.
-
-| No. | Feature | Issue | Workaround/comments |
-| | | | |
-| **1.** |Azure Stack Edge Pro + Azure SQL | Creating SQL database requires Administrator access. |Do the following steps instead of Steps 1-2 in [Create-the-sql-database](../iot-edge/tutorial-store-data-sql-server.md#create-the-sql-database). <br> 1. In the local UI of your device, enable compute interface. Select **Compute > Port # > Enable for compute > Apply.**<br> 2. Download `sqlcmd` on your client machine from [SQL command utility](/sql/tools/sqlcmd-utility). <br> 3. Connect to your compute interface IP address (the port that was enabled), adding a ",1401" to the end of the address.<br> 4. Final command will look like this: sqlcmd -S {Interface IP},1401 -U SA -P "Strong!Passw0rd". After this, steps 3-4 from the current documentation should be identical. |
-| **2.** |Refresh| Incremental changes to blobs restored via **Refresh** are NOT supported |For Blob endpoints, partial updates of blobs after a Refresh, may result in the updates not getting uploaded to the cloud. For example, sequence of actions such as:<br> 1. Create blob in cloud. Or delete a previously uploaded blob from the device.<br> 2. Refresh blob from the cloud into the appliance using the refresh functionality.<br> 3. Update only a portion of the blob using Azure SDK REST APIs. These actions can result in the updated sections of the blob to not get updated in the cloud. <br>**Workaround**: Use tools such as robocopy, or regular file copy through Explorer or command line, to replace entire blobs.|
-|**3.**|Throttling|During throttling, if new writes to the device aren't allowed, writes by the NFS client fail with a "Permission Denied" error.| The error will show as below:<br>`hcsuser@ubuntu-vm:~/nfstest$ mkdir test`<br>mkdir: can't create directory 'test': Permission deniedΓÇï|
-|**4.**|Blob Storage ingestion|When using AzCopy version 10 for Blob storage ingestion, run AzCopy with the following argument: `Azcopy <other arguments> --cap-mbps 2000`| If these limits aren't provided for AzCopy, it could potentially send a large number of requests to the device, resulting in issues with the service.|
-|**5.**|Tiered storage accounts|The following apply when using tiered storage accounts:<br> - Only block blobs are supported. Page blobs aren't supported.<br> - There's no snapshot or copy API support.<br> - Hadoop workload ingestion through `distcp` isn't supported as it uses the copy operation heavily.||
-|**6.**|NFS share connection|If multiple processes are copying to the same share, and the `nolock` attribute isn't used, you may see errors during the copy.ΓÇï|The `nolock` attribute must be passed to the mount command to copy files to the NFS share. For example: `C:\Users\aseuser mount -o anon \\10.1.1.211\mnt\vms Z:`.|
-|**7.**|Kubernetes cluster|When applying an update on your device that is running a Kubernetes cluster, the Kubernetes virtual machines will restart and reboot. In this instance, only pods that are deployed with replicas specified are automatically restored after an update. |If you have created individual pods outside a replication controller without specifying a replica set, these pods won't be restored automatically after the device update. You'll need to restore these pods.<br>A replica set replaces pods that are deleted or terminated for any reason, such as node failure or disruptive node upgrade. For this reason, we recommend that you use a replica set even if your application requires only a single pod.|
-|**8.**|Kubernetes cluster|Kubernetes on Azure Stack Edge Pro is supported only with Helm v3 or later. For more information, go to [Frequently asked questions: Removal of Tiller](https://v3.helm.sh/docs/faq/).|
-|**9.**|Kubernetes |Port 31000 is reserved for Kubernetes Dashboard. Port 31001 is reserved for Edge container registry. Similarly, in the default configuration, the IP addresses 172.28.0.1 and 172.28.0.10, are reserved for Kubernetes service and Core DNS service respectively.|Don't use reserved IPs.|
-|**10.**|Kubernetes |Kubernetes doesn't currently allow multi-protocol LoadBalancer services. For example, a DNS service that would have to listen on both TCP and UDP. |To work around this limitation of Kubernetes with MetalLB, two services (one for TCP, one for UDP) can be created on the same pod selector. These services use the same sharing key and spec.loadBalancerIP to share the same IP address. IPs can also be shared if you have more services than available IP addresses. <br> For more information, see [IP address sharing](https://metallb.universe.tf/usage/#ip-address-sharing).|
-|**11.**|Kubernetes cluster|Existing Azure IoT Edge marketplace modules may require modifications to run on IoT Edge on Azure Stack Edge device.|For more information, see [Run existing IoT Edge modules from Azure Stack Edge Pro FPGA devices on Azure Stack Edge Pro GPU device](azure-stack-edge-gpu-modify-fpga-modules-gpu.md).|
-|**12.**|Kubernetes |File-based bind mounts aren't supported with Azure IoT Edge on Kubernetes on Azure Stack Edge device.|IoT Edge uses a translation layer to translate `ContainerCreate` options to Kubernetes constructs. Creating `Binds` maps to `hostpath` directory and thus file-based bind mounts can't be bound to paths in IoT Edge containers. If possible, map the parent directory.|
-|**13.**|Kubernetes |If you bring your own certificates for IoT Edge and add those certificates on your Azure Stack Edge device after the compute is configured on the device, the new certificates aren't picked up.|To work around this problem, you should upload the certificates before you configure compute on the device. If the compute is already configured, [Connect to the PowerShell interface of the device and run IoT Edge commands](azure-stack-edge-gpu-connect-powershell-interface.md#use-iotedge-commands). Restart `iotedged` and `edgehub` pods.|
-|**14.**|Certificates |In certain instances, certificate state in the local UI may take several seconds to update. |The following scenarios in the local UI may be affected. <br> - **Status** column in **Certificates** page. <br> - **Security** tile in **Get started** page. <br> - **Configuration** tile in **Overview** page.<br> |
-|**15.**|Certificates|Alerts related to signing chain certificates aren't removed from the portal even after uploading new signing chain certificates.| |
-|**16.**|Web proxy |NTLM authentication-based web proxy isn't supported. ||
-|**17.**|Internet Explorer|If enhanced security features are enabled, you may not be able to access local web UI pages. | Disable enhanced security, and restart your browser.|
-|**18.**|Kubernetes |Kubernetes doesn't support ":" in environment variable names that are used by .NET applications. This is also required for Event Grid IoT Edge module to function on Azure Stack Edge device and other applications. For more information, see [ASP.NET core documentation](/aspnet/core/fundamentals/configuration/?tabs=basicconfiguration#environment-variables).|Replace ":" by double underscore. For more information,see [Kubernetes issue](https://github.com/kubernetes/kubernetes/issues/53201)|
-|**19.** |Azure Arc + Kubernetes cluster |By default, when resource `yamls` are deleted from the Git repository, the corresponding resources aren't deleted from the Kubernetes cluster. |To allow the deletion of resources when they're deleted from the git repository, set `--sync-garbage-collection` in Arc OperatorParams. For more information, see [Delete a configuration](../azure-arc/kubernetes/tutorial-use-gitops-connected-cluster.md#additional-parameters). |
-|**20.**|NFS |Applications that use NFS share mounts on your device to write data should use Exclusive write. That ensures the writes are written to the disk.| |
-|**21.**|Compute configuration |Compute configuration fails in network configurations where gateways or switches or routers respond to Address Resolution Protocol (ARP) requests for systems that don't exist on the network.| |
-|**22.**|Compute and Kubernetes |If Kubernetes is set up first on your device, it claims all the available GPUs. Hence, it isn't possible to create Azure Resource Manager VMs using GPUs after setting up the Kubernetes. |If your device has 2 GPUs, then you can create one VM that uses the GPU and then configure Kubernetes. In this case, Kubernetes will use the remaining available one GPU. |
-|**23.**|Custom script VM extension |There's a known issue in the Windows VMs that were created in an earlier release and the device was updated to 2103. <br> If you add a custom script extension on these VMs, the Windows VM Guest Agent (Version 2.7.41491.901 only) gets stuck in the update causing the extension deployment to time out. | To work around this issue: <br> 1. Connect to the Windows VM using remote desktop protocol (RDP). <br> 2. Make sure that the `waappagent.exe` is running on the machine: `Get-Process WaAppAgent`. <br> 3. If the `waappagent.exe` isn't running, restart the `rdagent` service: `Get-Service RdAgent` \| `Restart-Service`. Wait for 5 minutes.<br> 4. While the `waappagent.exe` is running, kill the `WindowsAzureGuest.exe` process. <br> 5. After you kill the process, the process starts running again with the newer version. <br> 6. Verify that the Windows VM Guest Agent version is 2.7.41491.971 using this command: `Get-Process WindowsAzureGuestAgent` \| `fl ProductVersion`.<br> 7. [Set up custom script extension on Windows VM](azure-stack-edge-gpu-deploy-virtual-machine-custom-script-extension.md). |
-|**24.**|Multi-Process Service (MPS) |When the device software and the Kubernetes cluster are updated, the MPS setting isn't retained for the workloads. |[Re-enable MPS](azure-stack-edge-gpu-connect-powershell-interface.md#connect-to-the-powershell-interface) and redeploy the workloads that were using MPS. |
-|**25.**|Wi-Fi |Wi-Fi doesn't work on Azure Stack Edge Pro 2 in this release. |
-|**26.**|Azure IoT Edge |The managed Azure IoT Edge solution on Azure Stack Edge is running on an older, obsolete IoT Edge runtime that is at end of life. For more information, see [IoT Edge v1.1 EoL: What does that mean for me?](https://techcommunity.microsoft.com/t5/internet-of-things-blog/iot-edge-v1-1-eol-what-does-that-mean-for-me/ba-p/3662137). Although the solution does not stop working past end of life, there are no plans to update it. |To run the latest version of Azure IoT Edge [LTSs](../iot-edge/version-history.md#version-history) with the latest updates and features on their Azure Stack Edge, we **recommend** that you deploy a [customer self-managed IoT Edge solution](azure-stack-edge-gpu-deploy-iot-edge-linux-vm.md) that runs on a Linux VM. For more information, see [Move workloads from managed IoT Edge on Azure Stack Edge to an IoT Edge solution on a Linux VM](azure-stack-edge-move-to-self-service-iot-edge.md). |
-|**27.**|AKS on Azure Stack Edge |When you update your AKS on Azure Stack Edge deployment from a previous preview version to 2303 release, there is an additional nodepool rollout. |The update may take longer. |
-|**28.**|Azure portal |When the Arc deployment fails in this release, you will see a generic *NO PARAM* error code, as all the errors are not propagated in the portal. |There is no workaround for this behavior in this release. |
-|**29.**|AKS on Azure Stack Edge |In this release, you can't modify the virtual networks once the AKS cluster is deployed on your Azure Stack Edge cluster.| To modify the virtual network, you will need to delete the AKS cluster, then modify virtual networks, and then recreate AKS cluster on your Azure Stack Edge. |
-|**30.**|AKS on Azure Stack Edge |In this release, attaching the PVC takes a long time. As a result, some pods that use persistent volumes (PVs) come up slowly after the host reboots. |A workaround is to restart the nodepool VM by connecting via the Windows PowerShell interface of the device. |
-
-## Next steps
--- [Update your device](azure-stack-edge-gpu-install-update.md)
databox-online Azure Stack Edge Gpu Install Update https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/databox-online/azure-stack-edge-gpu-install-update.md
Previously updated : 09/07/2023 Last updated : 09/20/2023 # Update your Azure Stack Edge Pro GPU
The current update is Update 2309. This update installs two updates, the device
The associated versions for this update are: -- Device software version: Azure Stack Edge 2304 (2.2.2257.1193)-- Device Kubernetes version: Azure Stack Kubernetes Edge 2304 (2.2.2257.1193)
+- Device software version: Azure Stack Edge 2309 (3.2.2380.1632)
+- Device Kubernetes version: Azure Stack Kubernetes Edge 2309 (3.2.2380.1632)
- Kubernetes server version: v1.24.6 - IoT Edge version: 0.1.0-beta15 - Azure Arc version: 1.10.6
For information on what's new in this update, go to [Release notes](azure-stack-
*Update package cannot be installed as its dependencies are not met.* -- You can update to 2207 from 2106 or later, and then install 2307.
+- You can update to 2207 from 2106 or later, and then install 2309.
Supported update paths:
Use the following steps to update your Azure Stack Edge version and Kubernetes v
1. Update your Kubernetes version to 2303. 1. Update both device software and Kubernetes to 2309.
-If you are running 2210, you can update both your device version and Kubernetes version directly to 2303 and then to 2309.
+If you are running 2210 or 2301, you can update both your device version and Kubernetes version directly to 2303 and then to 2309.
If you are running 2303, you can update both your device version and Kubernetes version directly to 2309.
-In Azure portal, the process will require two clicks, the first update gets your device version to 2307 and your Kubernetes version to 2210, and the second update gets your Kubernetes version upgraded to 2307.
+In Azure portal, the process will require two clicks, the first update gets your device version to 2303 and your Kubernetes version to 2210, and the second update gets your Kubernetes version upgraded to 2309.
-From the local UI, you will have to run each update separately: update the device version to 2307, then update Kubernetes version to 2210, and then update Kubernetes version to 2307.
+From the local UI, you will have to run each update separately: update the device version to 2303, then update Kubernetes version to 2210, and then update Kubernetes version to 2303, and then the third update gets both the device and the Kubernetes version to 2309.
### Updates for a single-node vs two-node
Do the following steps to download the update from the Microsoft Update Catalog.
2. In the search box of the Microsoft Update Catalog, enter the Knowledge Base (KB) number of the hotfix or terms for the update you want to download. For example, enter **Azure Stack Edge**, and then click **Search**.
- The update listing appears as **Azure Stack Edge Update 2307**.
+ The update listing appears as **Azure Stack Edge Update 2309**.
Specify the update package for your environment:
- - Azure Stack Edge Update 2307 Software Package.
+ - Azure Stack Edge Update 2309 Software Package.
- host update .exe
- - Azure Stack Edge Update 2307 Kubernetes Package for Private MEC/SAP Workloads.
+ - Azure Stack Edge Update 2309 Kubernetes Package for Private MEC/SAP Workloads.
- msk8.0.exe - msk8.1.exe
- - Azure Stack Edge Update 2307 Kubernetes Package for Non Private MEC/Non SAP Workloads.
+ - Azure Stack Edge Update 2309 Kubernetes Package for Non Private MEC/Non SAP Workloads.
- asek8.0.exe - asek8.1.exe
This procedure takes around 20 minutes to complete. Perform the following steps
5. The update starts. After the device is successfully updated, it restarts. The local UI is not accessible in this duration.
-6. After the restart is complete, you are taken to the **Sign in** page. To verify that the device software has been updated, in the local web UI, go to **Maintenance** > **Software update**. For the current release, the displayed software version should be **Azure Stack Edge 2303**.
+6. After the restart is complete, you are taken to the **Sign in** page. To verify that the device software has been updated, in the local web UI, go to **Maintenance** > **Software update**. For the current release, the displayed software version should be **Azure Stack Edge 2309**.
7. You will now update the Kubernetes software version. Select the remaining three Kubernetes files together (file with the *Kubernetes_Package.0.exe*, *Kubernetes_Package.1.exe*, and *Kubernetes_Package.2.exe* suffix) and repeat the above steps to apply update.
defender-for-cloud Defender For Sql Autoprovisioning https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/defender-for-cloud/defender-for-sql-autoprovisioning.md
+
+ Title: Migrate to SQL server-targeted Azure Monitoring Agent's autoprovisioning process
+description: Learn how to enable SQL server-targeted Azure Monitoring Agent's autoprovisioning process for Defender for SQL.
+++ Last updated : 09/21/2023++
+# Migrate to SQL server-targeted Azure Monitoring Agent's (AMA) autoprovisioning process (Preview)
+
+Microsoft Monitoring Agent (MMA) is being deprecated in August 2024. As a result, a new SQL server-targeted Azure Monitoring Agent (AMA) autoprovisioning process is being released in preview. You can learn more about the [Defender for SQL Server on machines Log Analytics Agent's deprecation plan](upcoming-changes.md#defender-for-sql-server-on-machines).
+
+During the preview, customers who are using the current autoprovisioning process with Azure Monitor Agent (Preview) option, should migrate to the new Azure Monitoring Agent for SQL server on machines (Preview) autoprovisioning process. The migration process is seamless and provides continuous protection for all machines.
+
+## Migrate to the SQL server-targeted AMA autoprovisioning process
+
+1. Sign in to the [Azure portal](https://portal.azure.com).
+
+1. Search for and select **Microsoft Defender for Cloud**.
+
+1. In the Defender for Cloud menu, select **Environment settings**.
+
+1. Select the relevant subscription.
+
+1. Under the Databases plan, select **Action required**.
+
+ :::image type="content" source="media/defender-sql-autoprovisioning/action-required.png" alt-text="Screenshot that shows where the option to select action required is on the Defender plans page." lightbox="media/defender-sql-autoprovisioning/action-required.png":::
+
+ > [!NOTE]
+ > If you do not see the action required button, under the Databases plan select **Settings** and then toggle the Azure Monitoring Agent for SQL server on machines (Preview) option to **On**. Then select **Continue** > **Save**.
+
+1. In the pop-up window, select **Enable**.
+
+ :::image type="content" source="media/defender-sql-autoprovisioning/update-sql.png" alt-text="Screenshot that shows you where to select the Azure Monitor Agent on the screen." lightbox="media/defender-sql-autoprovisioning/update-sql.png":::
+
+1. Select **Save**.
+
+Once the SQL server-targeted AMA autoprovisioning process has been enabled, you should disable the Log Analytics agent/Azure Monitor agent autoprovisioning process.
+
+> [!NOTE]
+> If you have the Defender for Server plan enabled, you will need to [review the Defender for Servers Log Analytics deprecation plan](upcoming-changes.md#defender-for-servers) for Log Analytics agent/Azure Monitor agent dependency before disabling the process.
+
+## Disable the Log Analytics agent/Azure Monitor agent
+
+1. Sign in to the [Azure portal](https://portal.azure.com).
+
+1. Search for and select **Microsoft Defender for Cloud**.
+
+1. In the Defender for Cloud menu, select **Environment settings**.
+
+1. Select the relevant subscription.
+
+1. Under the Database plan, select **Settings**.
+
+1. Toggle the Log Analytics agent/Azure Monitor agent to **Off**.
+
+ :::image type="content" source="media/defender-sql-autoprovisioning/toggle-to-off.png" alt-text="Screenshot that shows where the toggle is for the log analytics agent and the Azure monitor agent toggled to off." lightbox="media/defender-sql-autoprovisioning/toggle-to-off.png":::
+
+1. Select **Continue**.
+
+1. Select **Save**.
+
+## Next steps
+
+For related information, see these resources:
+- [How Microsoft Defender for Azure SQL can protect SQL servers anywhere](https://www.youtube.com/watch?v=V7RdB6RSVpc).
+- [Security alerts for SQL Database and Azure Synapse Analytics](alerts-reference.md#alerts-sql-db-and-warehouse)
+- [Set up email notifications for security alerts](configure-email-notifications.md)
+- [Learn more about Microsoft Sentinel](../sentinel/index.yml)
+- Check out [common questions](faq-defender-for-databases.yml) about Defender for Databases.
defender-for-cloud Defender For Sql Usage https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/defender-for-cloud/defender-for-sql-usage.md
Previously updated : 09/04/2023 Last updated : 09/21/2023 # Enable Microsoft Defender for SQL servers on machines
-This Microsoft Defender plan detects anomalous activities indicating unusual and potentially harmful attempts to access or exploit databases on the SQL server.
+Defender for SQL protects your IaaS SQL Servers by identifying and mitigating potential database vulnerabilities and detecting anomalous activities that could indicate threats to your databases.
-You see alerts when there are suspicious database activities, potential vulnerabilities, or SQL injection attacks, and anomalous database access and query patterns.
+Defender for Cloud populates with alerts when it detects suspicious database activities, potentially harmful attempts to access or exploit SQL machines, SQL injection attacks, anomalous database access and query patterns. The alerts created by these types of events appear on the [alerts reference page](alerts-reference.md#alerts-sql-db-and-warehouse).
-Microsoft Defender for SQL servers on machines extends the protections for your Azure-native SQL servers to fully support hybrid environments and protect SQL servers hosted in Azure, multicloud environments, and even on-premises machines:
+Defender for Cloud uses vulnerability assessment to discover, track, and assist you in the remediation of potential database vulnerabilities. Assessment scans provide an overview of your SQL machines' security state and provide details of any security findings.
-- [SQL Server on Virtual Machines](https://azure.microsoft.com/services/virtual-machines/sql-server/)
+Learn more about [vulnerability assessment for Azure SQL servers on machines](defender-for-sql-on-machines-vulnerability-assessment.md).
-- On-premises SQL servers:
+Defender for SQL servers on machines protects your SQL servers hosted in Azure, multicloud, and even on-premises machines.
- - [Azure Arc-enabled SQL Server](/sql/sql-server/azure-arc/overview)
+- Learn more about [SQL Server on Virtual Machines](https://azure.microsoft.com/services/virtual-machines/sql-server/).
- - [SQL Server running on Windows machines without Azure Arc](../azure-monitor/agents/agent-windows.md)
+- For on-premises SQL servers, you can learn more about [Azure Arc-enabled SQL Server](/sql/sql-server/azure-arc/overview) and how to [install Log Analytics agent on Windows computers without Azure Arc](../azure-monitor/agents/agent-windows.md).
-- Multicloud SQL servers:
+- For multicloud SQL servers:
- [Connect your AWS accounts to Microsoft Defender for Cloud](quickstart-onboard-aws.md) - [Connect your GCP project to Microsoft Defender for Cloud](quickstart-onboard-gcp.md) > [!NOTE]
- > Enable database protection for your multicloud SQL servers through the [AWS connector](quickstart-onboard-aws.md#connect-your-aws-account) or the [GCP connector](quickstart-onboard-gcp.md#configure-the-defender-for-databases-plan).
-
-This plan includes functionality for identifying and mitigating potential database vulnerabilities and detecting anomalous activities that could indicate threats to your databases.
-
-A vulnerability assessment service discovers, tracks, and helps you remediate potential database vulnerabilities. Assessment scans provide an overview of your SQL machines' security state, and details of any security findings.
-
-Learn more about [vulnerability assessment for Azure SQL servers on machines](defender-for-sql-on-machines-vulnerability-assessment.md).
+ > You must enable database protection for your multicloud SQL servers through the [AWS connector](quickstart-onboard-aws.md#connect-your-aws-account) or the [GCP connector](quickstart-onboard-gcp.md#configure-the-defender-for-databases-plan).
## Availability |Aspect|Details|
-|-|:-|
+|-|-|
|Release state:|General availability (GA)| |Pricing:|**Microsoft Defender for SQL servers on machines** is billed as shown on the [pricing page](https://azure.microsoft.com/pricing/details/defender-for-cloud/)| |Protected SQL versions:|SQL Server version: 2012, 2014, 2016, 2017, 2019, 2022 <br>- [SQL on Azure virtual machines](/azure/azure-sql/virtual-machines/windows/sql-server-on-azure-vm-iaas-what-is-overview)<br>- [SQL Server on Azure Arc-enabled servers](/sql/sql-server/azure-arc/overview)<br>- On-premises SQL servers on Windows machines without Azure Arc<br>|
Learn more about [vulnerability assessment for Azure SQL servers on machines](de
## Set up Microsoft Defender for SQL servers on machines
-To enable this plan:
+The Defender for SQL server on machines plan requires either the Microsoft Monitoring Agent (MMA) or Azure Monitoring Agent (AMA) to prevent attacks and detect misconfigurations. The planΓÇÖs autoprovisioning process is automatically enabled with the plan and is responsible for the configuration of all of the agent components required for the plan to function. This includes, installation and configuration of MMA/AMA, workspace configuration and the installation of the planΓÇÖs VM extension/solution.
-[Install the agent extension](#install-the-agent-extension)
+Microsoft Monitoring Agent (MMA) is set to be retired in August 2024. Defender for Cloud [updated its strategy](upcoming-changes.md#defender-for-cloud-plan-and-strategy-for-the-log-analytics-agent-deprecation) accordingly by releasing a SQL Server-targeted Azure Monitoring Agent (AMA) autoprovisioning process to replace the Microsoft Monitoring Agent (MMA) process which is set to be deprecated. Learn more about the [AMA for SQL server on machines (Preview) autoprovisioning process](defender-for-sql-autoprovisioning.md) and how to migrate to it.
-[Provision the Log Analytics agent on your SQL server's host:](#provision-the-log-analytics-agent-on-your-sql-servers-host)
+> [!NOTE]
+> During the **Azure Monitoring Agent for SQL Server on machines (Preview)**, customers who are currently using the **Log Analytics agent/Azure Monitor agent** processes will be asked to [migrate to the AMA for SQL server on machines (Preview) autoprovisioning process](defender-for-sql-autoprovisioning.md).
-[Enable the optional plan in Defender for Cloud's environment settings page:](#enable-the-optional-plan-in-defender-for-clouds-environment-settings-page)
+**To enable the plan**:
-### Install the agent extension
+1. Sign in to the [Azure portal](https://portal.azure.com).
-- **SQL Server on Azure VM** - Register your SQL Server VM with the SQL IaaS Agent extension as explained in [Register SQL Server VM with SQL IaaS Agent Extension](/azure/azure-sql/virtual-machines/windows/sql-agent-extension-manually-register-single-vm).
+1. Search for and select **Microsoft Defender for Cloud**.
-- **SQL Server on Azure Arc-enabled servers** - Install the Azure Arc agent by following the installation methods described in the [Azure Arc documentation](../azure-arc/servers/manage-vm-extensions.md).
+1. In the Defender for Cloud menu, select **Environment settings**.
-### Provision the Log Analytics agent on your SQL server's host
+1. Select the relevant subscription.
-<a name="auto-provision-mma"></a>
+1. On the Defender plans page, locate the Databases plan and select **Select types**.
-- **SQL Server on Azure VM** - If your SQL machine is hosted on an Azure VM, you can [customize the Log Analytics agent configuration](working-with-log-analytics-agent.md).-- **SQL Server on Azure Arc-enabled servers** - If your SQL Server is managed by [Azure Arc](../azure-arc/index.yml) enabled servers, you can deploy the Log Analytics agent using the Defender for Cloud recommendation ΓÇ£Log Analytics agent should be installed on your Windows-based Azure Arc machines (Preview)ΓÇ¥.
+ :::image type="content" source="media/tutorial-enabledatabases-plan/select-types.png" alt-text="Screenshot that shows you where to select, select types on the Defender plans page." lightbox="media/tutorial-enabledatabases-plan/select-types.png":::
-- **SQL Server on-premises** - If your SQL Server is hosted on an on-premises Windows machine without Azure Arc, you can connect the machine to Azure by either:
+1. In the Resource types selection window, toggle the **SQL servers on machines** plan to **On**.
- - **Deploy Azure Arc** - You can connect any Windows machine to Defender for Cloud. However, Azure Arc provides deeper integration across *all* of your Azure environment. If you set up Azure Arc, you see the **SQL Server ΓÇô Azure Arc** page in the portal and your security alerts appear on a dedicated **Security** tab on that page. So the first and recommended option is to [set up Azure Arc on the host](../azure-arc/servers/onboard-portal.md#install-and-validate-the-agent-on-windows) and follow the instructions for **SQL Server on Azure Arc**.
+1. Select **Continue**.
- - **Connect the Windows machine without Azure Arc** - If you choose to connect a SQL Server running on a Windows machine without using Azure Arc, follow the instructions in [Connect Windows machines to Azure Monitor](../azure-monitor/agents/agent-windows.md).
+1. Select **Save**.
-### Enable the optional plan in Defender for Cloud's environment settings page
+1. **(Optional)** Configure advanced autoprovisioning settings:
-1. From Defender for Cloud's menu, open the **Environment settings** page.
+ 1. Navigate to the **Environment settings** page.
- - If you're using **Microsoft Defender for Cloud's default workspace** (named ΓÇ£default workspace-\<your subscription ID>-\<region>ΓÇ¥), select the relevant **subscription**.
+ 1. Select **Settings & monitoring**.
- - If you're using **a non-default workspace**, select the relevant **workspace** (enter the workspace's name in the filter if necessary).
+ - For customer using the current generally available autoprovisioning process, select **Edit configuration** for the **Log Analytics agent/Azure Monitor agent** component.
-1. Set the option for **SQL servers on machines** plan to **On**.
+ - For customer using the preview of the autoprovisioning process, select **Edit configuration** for the **Azure Monitoring Agent for SQL server on machines (Preview)** component.
- :::image type="content" source="./media/security-center-advanced-iaas-data/sql-servers-on-vms-in-pricing-small.png" alt-text="Screenshot of Microsoft Defender for Cloud's 'Defender plans' page with optional plans.":::
-
- The plan is enabled on all SQL servers connected to the selected workspace. The protection will be fully active after the first restart of the SQL Server instance.
+## Explore and investigate security alerts
- >[!TIP]
- > To create a new workspace, follow the instructions in [Create a Log Analytics workspace](../azure-monitor/logs/quick-create-workspace.md).
+There are several ways to view Microsoft Defender for SQL alerts in Microsoft Defender for Cloud:
-1. Optionally, configure email notification for security alerts.
+- The Alerts page.
- You can set a list of recipients to receive an email notification when Defenders for Cloud alerts are generated. The email contains a direct link to the alert in Microsoft Defender for Cloud with all the relevant details. For more information, see [Set up email notifications for security alerts](configure-email-notifications.md).
+- The machine's security page.
-## Microsoft Defender for SQL alerts
+- The [workload protections dashboard](workload-protections-dashboard.md).
-Alerts are generated by unusual and potentially harmful attempts to access or exploit SQL machines. These events can trigger alerts shown in the [alerts reference page](alerts-reference.md#alerts-sql-db-and-warehouse).
+- Through the direct link provided in the alert's email.
-## Explore and investigate security alerts
+**To view alerts**:
-Microsoft Defender for SQL alerts are available in:
+1. Sign in to the [Azure portal](https://portal.azure.com).
-- The Defender for Cloud's security alerts page-- The machine's security page-- The [workload protections dashboard](workload-protections-dashboard.md)-- Through the direct link in the alert emails
+1. Search for and select **Microsoft Defender for Cloud**.
-To view alerts:
+1. Select **Security alerts**.
-1. Select **Security alerts** from Defender for Cloud's menu and select an alert.
+1. Select an alert.
-1. Alerts are designed to be self-contained, with detailed remediation steps and investigation information in each one. You can investigate further by using other Microsoft Defender for Cloud and Microsoft Sentinel capabilities for a broader view:
+Alerts are designed to be self-contained, with detailed remediation steps and investigation information in each one. You can investigate further by using other Microsoft Defender for Cloud and Microsoft Sentinel capabilities for a broader view:
- - Enable SQL Server's auditing feature for further investigations. If you're a Microsoft Sentinel user, you can upload the SQL auditing logs from the Windows Security Log events to Sentinel and enjoy a rich investigation experience. [Learn more about SQL Server Auditing](/sql/relational-databases/security/auditing/create-a-server-audit-and-server-audit-specification?preserve-view=true&view=sql-server-ver15).
-
- - To improve your security posture, use Defender for Cloud's recommendations for the host machine indicated in each alert to reduce the risks of future attacks.
+ - Enable SQL Server's auditing feature for further investigations. If you're a Microsoft Sentinel user, you can upload the SQL auditing logs from the Windows Security Log events to Sentinel and enjoy a rich investigation experience. [Learn more about SQL Server Auditing](/sql/relational-databases/security/auditing/create-a-server-audit-and-server-audit-specification?preserve-view=true&view=sql-server-ver15).
+ - To improve your security posture, use Defender for Cloud's recommendations for the host machine indicated in each alert to reduce the risks of future attacks.
+
[Learn more about managing and responding to alerts](managing-and-responding-alerts.md). ## Next steps For related information, see these resources:- - [How Microsoft Defender for Azure SQL can protect SQL servers anywhere](https://www.youtube.com/watch?v=V7RdB6RSVpc). - [Security alerts for SQL Database and Azure Synapse Analytics](alerts-reference.md#alerts-sql-db-and-warehouse) - [Set up email notifications for security alerts](configure-email-notifications.md)
defender-for-cloud Integration Defender For Endpoint https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/defender-for-cloud/integration-defender-for-endpoint.md
Before you can enable the Microsoft Defender for Endpoint integration with Defen
#### Windows
-[The MDE unified solution](/microsoft-365/security/defender-endpoint/configure-server-endpoints#new-windows-server-2012-r2-and-2016-functionality-in-the-modern-unified-solution) doesn't use or require installation of the Log Analytics agent. The unified solution is automatically deployed for Azure Windows 2012 R2 and 2016 servers, Windows servers connected through Azure Arc, and Windows multicloud servers connected through the multicloud connectors.
+[The Defender for Endpoint unified solution](/microsoft-365/security/defender-endpoint/configure-server-endpoints#new-windows-server-2012-r2-and-2016-functionality-in-the-modern-unified-solution) doesn't use or require installation of the Log Analytics agent. The unified solution is automatically deployed for Azure Windows 2012 R2 and 2016 servers, Windows servers connected through Azure Arc, and Windows multicloud servers connected through the multicloud connectors.
You'll deploy Defender for Endpoint to your Windows machines in one of two ways - depending on whether you've already deployed it to your Windows machines:
You'll deploy Defender for Endpoint to your Windows machines in one of two ways
##### Users with Defender for Servers enabled and Microsoft Defender for Endpoint deployed
-If you've already enabled the integration with **Defender for Endpoint**, you have complete control over when and whether to deploy the MDE unified solution to your **Windows** machines.
+If you've already enabled the integration with **Defender for Endpoint**, you have complete control over when and whether to deploy the Defender for Endpoint unified solution to your **Windows** machines.
-To deploy the MDE unified solution, you need to use the [REST API call](#enable-the-mde-unified-solution-at-scale) or the Azure portal:
+To deploy the Defender for Endpoint unified solution, you need to use the [REST API call](#enable-the-mde-unified-solution-at-scale) or the Azure portal:
1. From Defender for Cloud's menu, select **Environment settings** and select the subscription with the Windows machines that you want to receive Defender for Endpoint.
To deploy the MDE unified solution, you need to use the [REST API call](#enable-
1. To enable the Unified solution for Windows Server 2012 R2 and 2016 machines, select **Enable**.
- :::image type="content" source="./mediE unified solution for Windows Server 2012 R2 and 2016 machines.":::
+ :::image type="content" source="./media/integration-defender-for-endpoint/enable-defender-for-endpoint-unified.png" alt-text="Screenshot of enabling the use of the Defender for Endpoint unified solution for Windows Server 2012 R2 and 2016 machines.":::
1. To save the changes, select **Save** at the top of the page and then select **Continue** in the Settings and monitoring page. Microsoft Defender for Cloud will: -- Stop the existing MDE process in the Log Analytics agent that collects data for Defender for Servers.-- Install the MDE unified solution for all existing and new Windows Server 2012 R2 and 2016 machines.
+- Stop the existing Defender for Endpoint process in the Log Analytics agent that collects data for Defender for Servers.
+- Install the Defender for Endpoint unified solution for all existing and new Windows Server 2012 R2 and 2016 machines.
Microsoft Defender for Cloud will automatically onboard your machines to Microsoft Defender for Endpoint. Onboarding might take up to 12 hours. For new machines created after the integration has been enabled, onboarding takes up to an hour. > [!NOTE]
-> If you choose not to deploy the MDE unified solution to your Windows 2012 R2 and 2016 servers in Defender for Servers Plan 2 and then downgrade Defender for Servers to Plan 1, the MDE unified solution is not deployed to those servers so that your existing deployment is not changed without your explicit consent.
+> If you choose not to deploy the Defender for Endpoint unified solution to your Windows 2012 R2 and 2016 servers in Defender for Servers Plan 2 and then downgrade Defender for Servers to Plan 1, the Defender for Endpoint unified solution is not deployed to those servers so that your existing deployment is not changed without your explicit consent.
##### Users who never enabled the integration with Microsoft Defender for Endpoint for Windows If you've never enabled the integration for Windows, Endpoint protection enables Defender for Cloud to deploy Defender for Endpoint to *both* your Windows and Linux machines.
-To deploy the MDE unified solution, you'll need to use the [REST API call](#enable-the-mde-unified-solution-at-scale) or the Azure portal:
+To deploy the Defender for Endpoint unified solution, you'll need to use the [REST API call](#enable-the-mde-unified-solution-at-scale) or the Azure portal:
1. From Defender for Cloud's menu, select **Environment settings** and select the subscription with the machines that you want to receive Defender for Endpoint.
To deploy the MDE unified solution, you'll need to use the [REST API call](#enab
:::image type="content" source="media/integration-defender-for-endpoint/enable-defender-for-endpoint.png" alt-text="Screenshot of Status toggle that enables Microsoft Defender for Endpoint." lightbox="media/integration-defender-for-endpoint/enable-defender-for-endpoint.png":::
-The MDE agent unified solution is deployed to all of the machines in the selected subscription.
+The Defender for Endpoint agent unified solution is deployed to all of the machines in the selected subscription.
#### Linux
You'll deploy Defender for Endpoint to your Linux machines in one of these ways,
- Enable for multiple subscriptions with a PowerShell script > [!NOTE]
-> When you enable automatic deployment, Defender for Endpoint for Linux installation will abort on machines with pre-existing running services using [fanotify](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux#system-requirements) and other services that can also cause MDE to malfunction or may be affected by MDE, such as security services.
+> When you enable automatic deployment, Defender for Endpoint for Linux installation will abort on machines with pre-existing running services using [fanotify](/microsoft-365/security/defender-endpoint/microsoft-defender-endpoint-linux#system-requirements) and other services that can also cause Defender for Endpoint to malfunction or may be affected by Defender for Endpoint, such as security services.
> After you validate potential compatibility issues, we recommend that you manually install Defender for Endpoint on these servers. ##### Existing users with Defender for Cloud's enhanced security features enabled and Microsoft Defender for Endpoint for Windows
This configuration is supported for Azure VMs and Azure Arc machines, where the
### Enable the MDE unified solution at scale
-You can also enable the MDE unified solution at scale through the supplied REST API version 2022-05-01. For full details, see the [API documentation](/rest/api/defenderforcloud/settings/update?tabs=HTTP).
+You can also enable the Defender for Endpoint unified solution at scale through the supplied REST API version 2022-05-01. For full details, see the [API documentation](/rest/api/defenderforcloud/settings/update?tabs=HTTP).
-Here's an example request body for the PUT request to enable the MDE unified solution:
+Here's an example request body for the PUT request to enable the Defender for Endpoint unified solution:
URI: `https://management.azure.com/subscriptions/<subscriptionId>/providers/Microsoft.Security/settings/WDATP_UNIFIED_SOLUTION?api-version=2022-05-01`
URI: `https://management.azure.com/subscriptions/<subscriptionId>/providers/Micr
## Track MDE deployment status
-You can use the [Defender for Endpoint deployment status workbook](https://github.com/Azure/Microsoft-Defender-for-Cloud/tree/main/Workbooks/Defender%20for%20Endpoint%20Deployment%20Status) to track the MDE deployment status on your Azure VMs and non-Azure machines that are connected via Azure Arc. The interactive workbook provides an overview of machines in your environment showing their Microsoft Defender for Endpoint extension deployment status.
+You can use the [Defender for Endpoint deployment status workbook](https://github.com/Azure/Microsoft-Defender-for-Cloud/tree/main/Workbooks/Defender%20for%20Endpoint%20Deployment%20Status) to track the Defender for Endpoint deployment status on your Azure VMs and non-Azure machines that are connected via Azure Arc. The interactive workbook provides an overview of machines in your environment showing their Microsoft Defender for Endpoint extension deployment status.
## Access the Microsoft Defender for Endpoint portal
defender-for-cloud Release Notes https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/defender-for-cloud/release-notes.md
Title: Release notes description: This page is updated frequently with the latest updates in Defender for Cloud. Previously updated : 09/11/2023 Last updated : 09/21/2023 # What's new in Microsoft Defender for Cloud?
If you're looking for items older than six months, you can find them in the [Arc
|Date |Update | |-|-|
+| September 21 | [Preview release: New autoprovisioning process for SQL Server on machines plan](#preview-release-new-autoprovisioning-process-for-sql-server-on-machines-plan) |
+| September 20 | [GitHub Advanced Security for Azure DevOps alerts in Defender for Cloud](#github-advanced-security-for-azure-devops-alerts-in-defender-for-cloud) |
| September 11 | [Exempt functionality now available for Defender for APIs recommendations](#exempt-functionality-now-available-for-defender-for-apis-recommendations) | | September 11 | [Create sample alerts for Defender for APIs detections](#create-sample-alerts-for-defender-for-apis-detections) | | September 6 | [Preview release: Containers vulnerability assessment powered by Microsoft Defender Vulnerability Management now supports scan on pull](#preview-release-containers-vulnerability-assessment-powered-by-microsoft-defender-vulnerability-management-now-supports-scan-on-pull)|
If you're looking for items older than six months, you can find them in the [Arc
| September 5 | [Sensitive data discovery for PaaS databases (Preview)](#sensitive-data-discovery-for-paas-databases-preview) | | September 1 | [General Availability (GA): malware scanning in Defender for Storage](#general-availability-ga-malware-scanning-in-defender-for-storage)|
+### Preview release: New autoprovisioning process for SQL Server on machines plan
+
+September 21, 2023
+
+Microsoft Monitoring Agent (MMA) is being deprecated in August 2024. Defender for Cloud [updated it's strategy](upcoming-changes.md#defender-for-cloud-plan-and-strategy-for-the-log-analytics-agent-deprecation) by replacing MMA with the release of a SQL Server-targeted Azure Monitoring Agent autoprovisioning process.
+
+During the preview, customers who are using the MMA autoprovisioning process with Azure Monitor Agent (Preview) option, are requested to [migrate to the new Azure Monitoring Agent for SQL server on machines (Preview) autoprovisioning process](defender-for-sql-autoprovisioning.md#migrate-to-the-sql-server-targeted-ama-autoprovisioning-process). The migration process is seamless and provides continuous protection for all machines.
+
+For more information, see [Migrate to SQL server-targeted Azure Monitoring Agent autoprovisioning process](defender-for-sql-autoprovisioning.md).
+
+### GitHub Advanced Security for Azure DevOps alerts in Defender for Cloud
+
+September 21, 2023
+
+You can now view GitHub Advanced Security for Azure DevOps (GHAzDO) alerts related to CodeQL, secrets, and dependencies in Defender for Cloud. Results will be displayed in the DevOps blade and in Recommendations. To see these results, onboard your GHAzDO-enabled repositories to Defender for Cloud.
+
+Learn more about [GitHub Advanced Security for Azure DevOps](https://azure.microsoft.com/products/devops/github-advanced-security).
+ ### Exempt functionality now available for Defender for APIs recommendations September 11, 2023
defender-for-cloud Sql Azure Vulnerability Assessment Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/defender-for-cloud/sql-azure-vulnerability-assessment-overview.md
Configuration modes benefits and limitations comparison:
| Single rule scan result size | Maximum of 1 MB | Unlimited | | Email notifications | ΓÇó Logic Apps | ΓÇó Internal scheduler<br>ΓÇó Logic Apps | | Scan export | Azure Resource Graph | Excel format, Azure Resource Graph |
-| Supported Clouds | :::image type="icon" source="./media/icons/yes-icon.png"::: Commercial clouds<br>:::image type="icon" source="./media/icons/no-icon.png"::: Azure Government<br>:::image type="icon" source="./media/icons/no-icon.png"::: Microsoft Azure operated by 21Vianet | :::image type="icon" source="./media/icons/yes-icon.png"::: Commercial clouds<br>:::image type="icon" source="./media/icons/yes-icon.png"::: Azure Government<br>:::image type="icon" source="./media/icons/yes-icon.png"::: Azure operated by 21Vianet |
+| Supported Clouds | :::image type="icon" source="./media/icons/yes-icon.png"::: Commercial clouds<br>:::image type="icon" source="./media/icons/yes-icon.png"::: Azure Government<br>:::image type="icon" source="./media/icons/yes-icon.png"::: Microsoft Azure operated by 21Vianet | :::image type="icon" source="./media/icons/yes-icon.png"::: Commercial clouds<br>:::image type="icon" source="./media/icons/yes-icon.png"::: Azure Government<br>:::image type="icon" source="./media/icons/yes-icon.png"::: Azure operated by 21Vianet |
## Next steps
defender-for-cloud Support Matrix Defender For Servers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/defender-for-cloud/support-matrix-defender-for-servers.md
The following table provides a matrix of supported endpoint protection solutions
<sup><a name="footnote1"></a>1</sup> It's not enough to have Microsoft Defender for Endpoint on the Linux machine: the machine will only appear as healthy if the always-on scanning feature (also known as real-time protection (RTP)) is active. By default, the RTP feature is **disabled** to avoid clashes with other AV software.
-<sup><a name="footnote2"></a>2</sup> With the MDE unified solution on Server 2012 R2, it automatically installs Microsoft Defender Antivirus in Active mode. For Windows Server 2016, Microsoft Defender Antivirus is built into the OS.
+<sup><a name="footnote2"></a>2</sup> With the Defender for Endpoint unified solution on Server 2012 R2, it automatically installs Microsoft Defender Antivirus in Active mode. For Windows Server 2016, Microsoft Defender Antivirus is built into the OS.
## Next steps
defender-for-iot Getting Started https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/defender-for-iot/organizations/getting-started.md
This procedure describes how to add a trial license for Defender for IoT to your
1. Go to the [Microsoft 365 admin center](https://portal.office.com/AdminPortal/Home#/catalog) **Billing > Purchase services**. If you don't have this option, select **Marketplace** instead.
-1. Search for **Microsoft Defender for IoT** and locate the **Microsoft Defender for IoT - OT Site License - Large Site** item.
+1. Search for **Microsoft Defender for IoT** and locate the **Microsoft Defender for IoT - OT Site License (1000 max devices per site) Trial** item.
1. Select **Details** > **Start free trial** > **Try now** to start the trial.
dev-box Quickstart Configure Dev Box Arm Template https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/dev-box/quickstart-configure-dev-box-arm-template.md
+
+ Title: 'Quickstart: Configure Microsoft Dev Box by using an ARM template'
+description: In this quickstart, you learn how to configure the Microsoft Dev Box service to provide dev box workstations for users by using an ARM template.
++++++ Last updated : 09/20/2023
+#Customer intent: As an enterprise admin, I want to understand how to create and configure dev box components with an ARM template so that I can provide dev box projects for my users.
++
+# Quickstart: Configure Microsoft Dev Box by using an ARM template
+
+This quickstart describes how to use an Azure Resource Manager (ARM) template to set up the Microsoft Dev Box Service in Azure.
++
+If your environment meets the prerequisites and you're familiar with using ARM templates, select the
+**Deploy to Azure** button. The template opens in the Azure portal.
++
+## Prerequisites
+
+- If you don't have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
+- Owner or Contributor role on an Azure subscription or resource group.
+- Entra AD. Your organization must use Entra AD for identity and access management.
+
+## Review the template
+
+The template used in this QuickStart is fromΓÇ»[Azure Quickstart Templates](/samples/azure/azure-quickstart-templates/devbox-with-builtin-image/)
++
+Multiple Azure resources are defined in the template:
+
+- [Microsoft.Network/virtualNetworks](/azure/templates/microsoft.network/virtualnetworks): create a virtual network.
+- [Microsoft.Network/virtualNetworks/subnets](/azure/templates/microsoft.network/virtualnetworks/subnets): create a subnet.
+- [Microsoft.DevCenter/devcenters](/azure/templates/microsoft.devcenter/devcenters): create a dev center.
+- [Microsoft.DevCenter/projects](/azure/templates/microsoft.devcenter/projects): create a project.
+- [Microsoft.DevCenter/networkConnections](/azure/templates/microsoft.devcenter/networkConnections): create a network connection.
+- [Microsoft.DevCenter/devcenters/devboxdefinitions](/azure/templates/microsoft.devcenter/devcenters/devboxdefinitions): create a dev box definition.
+- [Microsoft.DevCenter/projects/pools](/azure/templates/microsoft.devcenter/projects/pools): create a dev box pool.
+
+### Find more templates
+
+To find more templates that are related to Microsoft Dev Box, see [Azure Quickstart Templates](https://github.com/Azure/azure-quickstart-templates/tree/master/quickstarts/microsoft.devcenter).
+
+For example, the [Dev Box with customized image](https://github.com/Azure/azure-quickstart-templates/tree/master/quickstarts/microsoft.devcenter/devbox-with-customized-image) template creates the following Dev Box resources: dev center, project, network connection, dev box definition, and dev box pool. You can then go to the [developer portal](https://aka.ms/devbox-portal) to [create your dev box](/azure/dev-box/quickstart-create-dev-box).
+
+Next, you can use a template to [add other customized images for Base, Java, .NET and Data](https://github.com/Azure/azure-quickstart-templates/tree/master/quickstarts/microsoft.devcenter/devbox-with-customized-image#add-other-customized-image-for-base-java-net-and-data). These images have the following software and tools installed:
++
+|Image type |Software and tools |
+|||
+|Base |Git, Azure CLI, VS Code, VS Code Extension for GitHub Copilot |
+|Java |Git, Azure CLI, VS Code, Maven, OpenJdk11, VS Code Extension for Java Pack |
+|.NET |Git, Azure CLI, VS Code,.NET SDK, Visual Studio |
+|Data |Git, Azure CLI, VS Code,Python 3, VS Code Extension for Python and Jupyter |
+
+## Deploy the template
+
+1. Select **Open Cloudshell** from the following code block to open Azure Cloud Shell, and then follow the instructions to sign in to Azure.
+
+ ```azurepowershell-interactive
+ $vnetAddressPrefixes = Read-Host -Prompt "Enter a vnet address prefixes like 10.0.0.0/16"
+ $subnetAddressPrefixes = Read-Host -Prompt "Enter a vnet address prefixes like 10.0.0.0/24"
+ $location = Read-Host -Prompt "Enter the location (e.g. eastus)"
+
+ $resourceGroupName = "rg-devbox-test"
+ $templateUri = "https://raw.githubusercontent.com/Azure/azure-quickstart-templates/master/quickstarts/microsoft.devcenter/devbox-with-builtin-image/azuredeploy.json"
+ New-AzResourceGroup -Name $resourceGroupName -Location $location
+ New-AzResourceGroupDeployment -ResourceGroupName $resourceGroupName -TemplateUri $templateUri -vnetAddressPrefixes $vnetAddressPrefixes -subnetAddressPrefixes $subnetAddressPrefixes -location $location
+
+ Write-Host "After all the resources are provisioned, go to https://devportal.microsoft.com/ to create a Dev Box. You can also refer to this guide: [Quickstart: Create a dev box - Microsoft Dev Box | Microsoft Learn](https://learn.microsoft.com/azure/dev-box/quickstart-create-dev-box)."
+ Write-Host "Press [ENTER] to continue."
+ ```
+
+ Wait until you see the prompt from the console.
+
+2. Select **Copy** from the previous code block to copy the PowerShell script.
+3. Right-click the shell console pane and then selectΓÇ»**Paste**.
+4. Enter the values.
+
+It takes about 10 minutes to deploy the template. When completed, the output is similar to:
+
+ :::image type="content" source="media/quickstart-configure-dev-box-arm-template/dev-box-template-output.png" alt-text="Screenshot showing the output of the template.":::
+
+Azure PowerShell is used to deploy the template. You can also use the Azure portal and Azure CLI. To learn other deployment methods, seeΓÇ»[Deploy templates](/azure/azure-resource-manager/templates/deploy-portal).
+
+#### Depending on your configuration, you may want to change the following parameters:
+
+- *Resource group name:* The default resource group name is ΓÇ£rg-devbox-testΓÇ¥; you can change it by editing `$resourceGroupName = "rg-devbox-test` in the template.
+
+- *Subnet:* If you have an existing subnet, you can use the parameter `-existingSubnetId` to pass the existing subnet ID. The template doesn't create a new Virtual network and subnet if you specify an existing one.
+
+- *Dev Box User role:* To grant the role [*DevCenter Dev Box User*](how-to-dev-box-user.md) to your user at Dev box project level, pass the principal ID to the `-principalId` parameter.
+ - **User:** You can find the principal ID listed as the object ID on the user Overview page.
+ :::image type="content" source="media/quickstart-configure-dev-box-arm-template/user-object-id.png" alt-text="Screenshot showing the user overview page with object ID highlighted.":::
+ - **Group:** You can find the principal ID listed as the object ID on the group Overview page.
+ :::image type="content" source="media/quickstart-configure-dev-box-arm-template/group-object-id.png" alt-text="Screenshot showing the group overview page with object ID highlighted.":::
+
+Alternatively, you can provide access to a dev box project in the Azure portal, see [Provide user-level access to projects for developers](how-to-dev-box-user.md)
+
+## Review deployed resources
+
+1. Sign in to the [Azure portal](https://portal.azure.com).
+2. Select **Resource groups** from the left pane.
+3. Select the resource group that you created in the previous section.
+
+ :::image type="content" source="media/quickstart-configure-dev-box-arm-template/dev-box-template-resources.png" alt-text="Screenshot showing the newly created dev box resource group and the resources it contains in the Azure portal.":::
+
+1. Select the Dev Center. Its default name is dc-*resource-token*.
+
+## Clean up resources
+
+When you no longer need them, delete the resource group: Go to the Azure portal, select the resource group that contains these resources, and then select Delete.
+
+ ## Next steps
+
+- [Quickstart: Create a dev box](/azure/dev-box/quickstart-create-dev-box)
+- [Configure Azure Compute Gallery for Microsoft Dev Box](how-to-configure-azure-compute-gallery.md)
devtest-labs Devtest Lab Guidance Orchestrate Implementation https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/devtest-labs/devtest-lab-guidance-orchestrate-implementation.md
- Title: Orchestrate implementation
-description: This article provides guidance for orchestrating implementation of Azure DevTest Labs in your organization.
--- Previously updated : 06/26/2020----
-# Orchestrate the implementation of Azure DevTest Labs
-This article provides a recommended approach for rapid deployment and implementation of Azure DevTest Labs. The following image emphasizes the overall process as prescriptive guidance while observing flexibility for supporting various industry requirements and scenarios.
-
-![Steps for implementing Azure DevTest Labs](./media/devtest-lab-guidance-orchestrate-implementation/implementation-steps.png)
-
-## Assumptions
-This article assumes that you have the following items in place before implementing a DevTest Labs pilot:
--- **Azure subscription**: The pilot team has access to deploying resources into an Azure subscription. If the workloads are only development and testing, itΓÇÖs recommended to select the Enterprise DevTest offer for additional available images and lower rates on Windows virtual machines.-- **On-Premises Access**: If necessary, on-premises access has already been configured. The on-premises access can be accomplished via a Site-to-site VPN connection or via Express Route. Connectivity via Express Route can typically take many weeks to establish, itΓÇÖs recommended to have the Express Route in place before starting the project.-- **Pilot Teams**: The initial development project team(s) that uses DevTest Labs has been identified along with applicable development or testing activities and establish requirements/goals/objectives for those teams.-
-## Milestone 1: Establish initial network topology and design
-The first area of focus when deploying an Azure DevTest Labs solution is to establish the planned connectivity for the virtual machines. The following steps outline the necessary procedures:
-
-1. Define **initial IP address ranges** that are assigned to the DevTest Labs subscription in Azure. This step requires forecasting the expected usage in number of VMs so that you can provide a large enough block for future expansion.
-2. Identify **methods of desired access** into the DevTest Labs (for example, external / internal access). A key point in this step is to determine whether virtual machines have public IP addresses (that is, accessible from the internet directly).
-3. Identify and establish **methods of connectivity** with the rest of the Azure cloud environment and on-premises. If the forced routing with Express Route is enabled, itΓÇÖs likely that the virtual machines need appropriate proxy configurations to traverse the corporate firewall.
-4. If VMs are to be **domain joined**, determine whether they join a cloud-based domain (AAD Directory Services for example) or an on-premises domain. For on-premises, determine which organizational unit (OU) within active directory that the virtual machines joins. In addition, confirm that users have access to join (or establish a service account that has the ability to create machine records in the domain)
-
-## Milestone 2: Deploy the pilot lab
-Once the network topology is in place, the first/pilot lab can be created by taking the following the steps:
-
-1. Create an initial DevTest Labs environment.
-2. Determine allowable VM images and sizes for use with lab. Decide whether custom images can be uploaded into Azure for use with DevTest Labs.
-3. Secure access to the lab by creating initial Azure role-based access control (Azure RBAC) for the lab (lab owners and lab users). We recommend that you use synchronized active directory accounts with Azure Active Directory for identity with DevTest Labs.
-4. Configure DevTest Labs to use policies such as schedules, cost management, claimable VMs, custom images, or formulas.
-5. Establish an online repository such as Azure Repos/Git.
-6. Decide on the use of public or private repositories or combination of both. Organize JSON Templates for deployments and long-term sustainment.
-7. If needed, create custom artifacts. This step is optional.
-
-## Milestone 3: Documentation, support, learn, and improve
-The initial pilot teams may require in-depth support for getting started. Use their experiences to ensure the right documentation and support is in place for continued rollout of Azure DevTest Labs.
-
-1. Introduce the pilot teams to their new DevTest Labs resources (demos, documentation)
-2. Based on pilot teams' experiences, plan and deliver documentation as needed
-3. Formalize process for onboarding new teams (creating and configuring labs, providing access, etc)
-4. Based on initial uptake, verify original forecast of IP address space is still reasonable and accurate
-5. Ensure appropriate compliance and security reviews have been completed
-
-## Next steps
-See the next article in this series: [Governance of Azure DevTest Labs infrastructure](devtest-lab-guidance-governance-resources.md)
devtest-labs Devtest Lab Guidance Scale https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/devtest-labs/devtest-lab-guidance-scale.md
description: See information and guidance about scaling up your Azure DevTest La
Previously updated : 06/26/2020 Last updated : 09/15/2023 # Scale up your Azure DevTest Labs infrastructure
-Before you implement DevTest Labs at enterprise scale, there are several key decision points. Understanding these decision points at a high level helps an organization with design decisions in the future. However, these points shouldn't hold back an organization from starting a proof of concept. The top three areas for initial scale-up planning are:
+
+Orchestrating a successful implementation of DevTest Labs at enterprise scale requires consideration of key decision points, and planning an approach for rapid deployment and implementation of Azure DevTest Labs.
+
+This article describes the key decision points you should consider when planning your implementation, and provides a recommended approach for deployment.
+
+## Key decision points
+
+Before you implement DevTest Labs at enterprise scale, there are several key decision points. Understanding these decision points at a high level helps an organization with design decisions in the future. However, these points shouldn't hold back an organization from starting a proof of concept.
+
+The top three areas for initial scale-up planning are:
- Networking and security - Subscription topology - Roles and responsibilities
-## Networking and security
+### Networking and security
Networking and security are cornerstones for all organizations. While an enterprise-wide deployment requires a much deeper analysis, there are a reduced number of requirements to successfully accomplish a proof of concept. A few key areas of focus include: - **Azure subscription** ΓÇô To deploy DevTest Labs, you must have access to an Azure subscription with appropriate rights to create resources. There are several ways to gain access to Azure subscriptions, including an Enterprise Agreement and Pay As You Go. For more information on gaining access to an Azure subscription, see [Licensing Azure for the enterprise](https://azure.microsoft.com/pricing/enterprise-agreement/). - **Access to on-premises resources** ΓÇô Some organizations require their resources in DevTest Labs have access to on-premises resources. You need a secure connection from your on-premises environment to Azure. It's important to set up and configure either a VPN or Azure ExpressRoute connection before getting started. For more information, see [Virtual Networks overview](../virtual-network/virtual-networks-overview.md). - **Other security requirements** ΓÇô Other security requirements such as machine policies, access to public IP addresses, connecting to the internet are scenarios that may need to be reviewed before implementing a proof of concept.
-## Subscription topology
+### Subscription topology
Subscription topology is a critical design consideration when deploying DevTest Labs to the Enterprise. However, it isn't required to solidify all decisions until after a proof of concept has been completed. When evaluating the number of subscriptions required for an enterprise implementation, there are two extremes: - One subscription for the entire organization
Subscription topology is a critical design consideration when deploying DevTest
Next, we highlight the advantages of each approach.
-### One subscription
+#### One subscription
Often the approach of one subscription isn't manageable in a large enterprise. However, limiting the number of subscriptions provides the following benefits: - **Forecasting** costs for enterprise. Budgeting becomes much easier in a single subscription because all resources are in a single pool. This approach allows for simpler decision making on when to exercise cost control measures at any given time in a billing cycle.
Often the approach of one subscription isn't manageable in a large enterprise. H
- **Networking** effort is simpler in a single subscription for enterprises where on-premises connectivity is a requirement. Connecting virtual networks across subscriptions (hub-spoke model), required with added subscriptions, requires more configuration, management, and IP address spaces. - **Team collaboration** is easier when everyone is working in the same subscription. For example, it's easier to reassign a VM to a coworker or share team resources.
-### Subscription per user
+#### Subscription per user
A separate subscription per user provides equal opportunities to the alternative spectrum. The benefits of having many subscriptions include: - **Azure scaling quotas** won't impede adoption. For example, as of this writing Azure allows 200 storage accounts per subscription. There are operational quotas for most services in Azure (many can be customized, some can't). In this model of a subscription per user, it's highly unlikely that most quotas are reached. For more information on current Azure scaling quotas, see [Azure subscription and service limits, quotas, and constraints](../azure-resource-manager/management/azure-subscription-service-limits.md).
A separate subscription per user provides equal opportunities to the alternative
In the Enterprise, there may be enough constraints on the extremes of the spectrum. Therefore, you may need to set up subscriptions in a way that falls in the middle of these extremes. As a best practice, the goal of an organization should be to use the minimum number of subscriptions possible. Keep in mind the forcing functions that increase the total number of subscriptions. To reiterate, subscription topology is critical for an enterprise deployment of DevTest Labs but shouldn't delay a proof of concept. There are more details in the [Governance](./devtest-lab-guidance-governance-resources.md#align-devtest-labs-resources-within-an-azure-subscription) article on how to decide on subscription and lab granularity in the organization.
-## Roles and responsibilities
+### Roles and responsibilities
A DevTest Labs proof of concept has three primary roles with defined responsibilities ΓÇô Subscription owner, DevTest Labs owner, DevTest Labs user, and optionally a Contributor. - **Subscription owner** ΓÇô The subscription owner has rights to administer an Azure Subscription including assigning users, managing policies, creating and managing networking topology, and requesting quota increases. For more information, see [this article](../role-based-access-control/rbac-and-directory-admin-roles.md). - **DevTest Labs owner** ΓÇô The DevTest Labs owner has full administrative access to the lab. This person is responsible for add/removing users, managing cost settings, general lab settings, and other VM/artifact-based tasks. A lab owner also has all the rights of a DevTest Labs User. - **DevTest Labs user** ΓÇô The DevTest Labs user can create and consume the virtual machines in the lab. These individuals have some minimal administrative capabilities on VMs they create (start/stop/delete/configure their VMs). The users can't manage VMs of other users.
+## Orchestrate the implementation of DevTest Labs
+This section provides a recommended approach for rapid deployment and implementation of Azure DevTest Labs. The following image emphasizes the overall process as prescriptive guidance while observing flexibility for supporting various industry requirements and scenarios.
+
+### Assumptions
+This article assumes that you have the following items in place before implementing a DevTest Labs pilot:
+
+- **Azure subscription**: The pilot team has access to deploying resources into an Azure subscription. If the workloads are only development and testing, itΓÇÖs recommended to select the Enterprise DevTest offer for additional available images and lower rates on Windows virtual machines.
+- **On-Premises Access**: If necessary, on-premises access has already been configured. The on-premises access can be accomplished via a Site-to-site VPN connection or via Express Route. Connectivity via Express Route can typically take many weeks to establish, itΓÇÖs recommended to have the Express Route in place before starting the project.
+- **Pilot Teams**: The initial development project team(s) that uses DevTest Labs has been identified along with applicable development or testing activities and establish requirements/goals/objectives for those teams.
+
+### Milestone 1: Establish initial network topology and design
+The first area of focus when deploying an Azure DevTest Labs solution is to establish the planned connectivity for the virtual machines. The following steps outline the necessary procedures:
+
+1. Define **initial IP address ranges** that are assigned to the DevTest Labs subscription in Azure. This step requires forecasting the expected usage in number of VMs so that you can provide a large enough block for future expansion.
+2. Identify **methods of desired access** into the DevTest Labs (for example, external / internal access). A key point in this step is to determine whether virtual machines have public IP addresses (that is, accessible from the internet directly).
+3. Identify and establish **methods of connectivity** with the rest of the Azure cloud environment and on-premises. If the forced routing with Express Route is enabled, itΓÇÖs likely that the virtual machines need appropriate proxy configurations to traverse the corporate firewall.
+4. If VMs are to be **domain joined**, determine whether they join a cloud-based domain (Entra Directory Services for example) or an on-premises domain. For on-premises, determine which organizational unit (OU) within active directory that the virtual machines join. In addition, confirm that users have access to join (or establish a service account that has the ability to create machine records in the domain)
+
+### Milestone 2: Deploy the pilot lab
+Once the network topology is in place, the first/pilot lab can be created by taking the following the steps:
+
+1. Create an initial DevTest Labs environment.
+2. Determine allowable VM images and sizes for use with lab. Decide whether custom images can be uploaded into Azure for use with DevTest Labs.
+3. Secure access to the lab by creating initial Azure role-based access control (Azure RBAC) for the lab (lab owners and lab users). We recommend that you use synchronized active directory accounts with Azure Active Directory for identity with DevTest Labs.
+4. Configure DevTest Labs to use policies such as schedules, cost management, claimable VMs, custom images, or formulas.
+5. Establish an online repository such as Azure Repos/Git.
+6. Decide on the use of public or private repositories or combination of both. Organize JSON Templates for deployments and long-term sustainment.
+7. If needed, create custom artifacts. This step is optional.
+
+### Milestone 3: Documentation, support, learn, and improve
+The initial pilot teams may require in-depth support for getting started. Use their experiences to ensure the right documentation and support is in place for continued rollout of Azure DevTest Labs.
+
+1. Introduce the pilot teams to their new DevTest Labs resources (demos, documentation)
+2. Based on pilot teams' experiences, plan and deliver documentation as needed
+3. Formalize process for onboarding new teams (creating and configuring labs, providing access, etc.)
+4. Based on initial uptake, verify original forecast of IP address space is still reasonable and accurate
+5. Ensure appropriate compliance and security reviews have been completed
+ ## Next steps
-See the next article in this series: [Orchestrate the implementation of Azure DevTest Labs](devtest-lab-guidance-orchestrate-implementation.md)
+See the next article in this series: [Governance of Azure DevTest Labs infrastructure](devtest-lab-guidance-governance-resources.md)
devtest-labs Devtest Lab Vm Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/devtest-labs/devtest-lab-vm-powershell.md
The PowerShell [Invoke-AzResourceAction](/powershell/module/az.resources/invoke-
This sample script creates a Windows Server 2019 Datacenter VM. The sample also includes properties to add a second data disk under `dataDiskParameters`.
- ```powershell
+```powershell
[CmdletBinding()] Param(
event-grid Event Schema Media Services https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/event-grid/event-schema-media-services.md
For each JobOutput state change, the example schema looks similar to the followi
The example schema looks similar to the following:
- ```json
+```json
[{ "topic": "/subscriptions/<subscription-id>/resourceGroups/belohGroup/providers/Microsoft.Media/mediaservices/<account-name>", "subject": "transforms/VideoAnalyzerTransform/jobs/job-5AB6DE32",
event-grid Mqtt Client Azure Ad Token And Rbac https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/event-grid/mqtt-client-azure-ad-token-and-rbac.md
Title: JWT authentication and RBAC authorization for clients with Azure AD identity
+ Title: Azure AD JWT authentication and RBAC authorization for clients with Azure AD identity
description: Describes JWT authentication and RBAC roles to authorize clients with Azure AD identity to publish or subscribe MQTT messages Last updated 8/11/2023
-# Authenticating and Authorizing access to publish or subscribe to MQTT messages
+# Azure AD JWT authentication and Azure RBAC authorization to publish or subscribe MQTT messages
You can authenticate MQTT clients with Azure AD JWT to connect to Event Grid namespace. You can use Azure role-based access control (Azure RBAC) to enable MQTT clients, with Azure Active Directory identity, to publish or subscribe access to specific topic spaces. > [!IMPORTANT]
event-grid Mqtt Publish And Subscribe Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/event-grid/mqtt-publish-and-subscribe-portal.md
Title: 'Quickstart: Publish and subscribe on an MQTT topic using portal'
-description: 'Quickstart guide to use Azure Event Grid MQTT and Azure portal to publish and subscribe MQTT messages on a topic'
+description: 'Quickstart guide to use Azure Event Grid MQTT and Azure portal to publish and subscribe MQTT messages on a topic.'
Last updated 05/23/2023
In this article, you use the Azure portal to do the following tasks:
-1. Create an Event Grid Namespace with MQTT
-2. Create subresources such as Clients, Client Groups, and Topic Spaces
+1. Create an Event Grid namespace with MQTT feature
+2. Create sub resources such as clients, client groups, and topic spaces
3. Grant clients access to publish and subscribe to topic spaces 4. Publish and receive messages between clients
In this article, you use the Azure portal to do the following tasks:
## Prerequisites -- If you don't have an Azure subscription, create an Azure free account before you begin.-- If you're new to Azure Event Grid, read through Event Grid overview before starting this tutorial.-- Make sure that port 8883 is open in your firewall. The sample in this tutorial uses MQTT protocol, which communicates over port 8883. This port may be blocked in some corporate and educational network environments.
+- Create an [Azure free account](https://azure.microsoft.com/free/) If you don't have an Azure subscription.
+- Read through [Event Grid overview](overview.md) before starting this tutorial, if you're new to Azure Event Grid.
+- Ensure that port 8883 is open in your firewall. The sample in this tutorial uses the MQTT protocol, which communicates over port 8883. This port may be blocked in some corporate and educational network environments.
- You need an X.509 client certificate to generate the thumbprint and authenticate the client connection. ## Generate sample client certificate and thumbprint
-If you don't already have a certificate, you can create a sample certificate using the [step CLI](https://smallstep.com/docs/step-cli/installation/). Consider installing manually for Windows.
-After a successful installation of Step, you should open a command prompt in your user profile folder (Win+R type %USERPROFILE%).
-
-1. To create root and intermediate certificates, run the following command. Remember the password, which needs to be used in the next step.
+If you don't already have a certificate, you can create a sample certificate using the [step CLI](https://smallstep.com/docs/step-cli/installation/). Consider installing manually for Windows.
-```powershell
-step ca init --deployment-type standalone --name MqttAppSamplesCA --dns localhost --address 127.0.0.1:443 --provisioner MqttAppSamplesCAProvisioner
-```
+After a successful installation of Step, you should open a command prompt in your user profile folder (Win+R type %USERPROFILE%).
-2. Using the CA files generated to create certificate for the client. Ensure to use the correct path for the cert and secrets files in the command.
+1. To create root and intermediate certificates, run the following command. Remember the password, which needs to be used in the next step.
-```powershell
-step certificate create client1-authnID client1-authnID.pem client1-authnID.key --ca .step/certs/intermediate_ca.crt --ca-key .step/secrets/intermediate_ca_key --no-password --insecure --not-after 2400h
-```
+ ```powershell
+ step ca init --deployment-type standalone --name MqttAppSamplesCA --dns localhost --address 127.0.0.1:443 --provisioner MqttAppSamplesCAProvisioner
+ ```
+2. Use the CA files generated to create a certificate for the first client. Ensure to use the correct path for the cert and secrets files in the command.
+ ```powershell
+ step certificate create client1-authn-ID client1-authn-ID.pem client1-authn-ID.key --ca .step/certs/intermediate_ca.crt --ca-key .step/secrets/intermediate_ca_key --no-password --insecure --not-after 2400h
+ ```
3. To view the thumbprint, run the Step command.
-```powershell
-step certificate fingerprint client1-authnID.pem
-```
+ ```powershell
+ step certificate fingerprint client1-authn-ID.pem
+ ```
+4. Now, create a certificate for the second client.
+
+ ```powershell
+ step certificate create client2-authn-ID client2-authn-ID.pem client2-authn-ID.key --ca .step/certs/intermediate_ca.crt --ca-key .step/secrets/intermediate_ca_key --no-password --insecure --not-after 2400h
+ ```
+5. To view the thumbprint to use with the second client, run the Step command.
+
+ ```powershell
+ step certificate fingerprint client2-authn-ID.pem
+ ```
-## Create a Namespace
+## Create a namespace
1. Sign in to [Azure portal](https://portal.azure.com/). 2. In the search bar, type Event Grid Namespaces, and then select **Event Grid Namespaces** from the drop-down list. :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/search-event-grid-namespace.png" alt-text="Screenshot of searching for Event Grid namespace on Azure portal.":::- 3. On the Event Grid Namespaces page, select **+ Create** on the toolbar. 4. On the Create namespace page, follow these steps: 1. Select your Azure subscription. 2. Select an existing resource group or select Create new and enter a name for the resource group.
- 3. Provide a unique name for the namespace. The namespace name must be unique per region because it represents a DNS entry. Don't use the name shown in the image. Instead, create your own name - it must be between 3-50 characters and contain only values a-z, A-Z, 0-9, and "-".
- 4. Select a location for the Event Grid namespace. Currently, Event Grid namespace is available only in select regions.
+ 3. Provide a unique name for the namespace. The namespace name must be unique per region because it represents a DNS entry. Don't use the name shown in the image. Instead, create your own name - it must be between 3-50 characters and contain only values a-z, A-Z, 0-9, and `-`.
+ 4. Select a location for the Event Grid namespace. Currently, Event Grid namespace is available only in select regions.
:::image type="content" source="./media/mqtt-publish-and-subscribe-portal/create-event-grid-namespace-basics.png" alt-text="Screenshot showing Event Grid namespace create flow basics tab.":::- 1. Select **Review + create** at the bottom of the page.
-1. On the Review + create tab of the Create namespace page, select **Create**.
+1. On the **Review + create** tab of the **Create namespace** page, select **Create**.
> [!NOTE]
- > To keep the QuickStart simple, you'll be using only the Basics page to create a namespace. For detailed steps about configuring network, security, and other settings on other pages of the wizard, see Create a Namespace.
-
-1. After the deployment succeeds, select **Go to resource** to navigate to the Event Grid Namespace Overview page for your namespace.
-1. In the Overview page, you see that the MQTT is in Disabled state. To enable MQTT, select the **Disabled** link, it will redirect you to Configuration page.
-1. On Configuration page, select the Enable MQTT option, and Apply the settings.
+ > To keep the QuickStart simple, you'll be using only the Basics page to create a namespace. For detailed steps about configuring network, security, and other settings on other pages of the wizard, see [Create a Namespace](create-view-manage-namespaces.md).
+1. After the deployment succeeds, select **Go to resource** to navigate to the Event Grid Namespace Overview page for your namespace.
+1. In the Overview page, you see that the **MQTT** is in **Disabled** state. To enable MQTT, select the **Disabled** link, it will redirect you to Configuration page.
+1. On **Configuration** page, select the **Enable MQTT** option, and then select **Apply** to apply the settings.
- :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqtt-enable-mqtt-on-configuration.png" alt-text="Screenshot showing Event Grid namespace configuration page to enable MQTT.":::
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqtt-enable-mqtt-on-configuration.png" alt-text="Screenshot showing Event Grid namespace configuration page to enable MQTT." lightbox="./media/mqtt-publish-and-subscribe-portal/mqtt-enable-mqtt-on-configuration.png":::
## Create clients
-1. Go to Clients page under MQTT section.
-2. On the Clients page, select **+ Client** on the toolbar.
-3. Provide a name for the client. Client names must be unique in a namespace.
-4. Client authentication name is defaulted to client name. You may change it if you want. You need to include this name as Username in CONNECT packet.
-5. We use Thumbprint based authentication for this exercise. Include the Client certificateΓÇÖs thumbprint in the Primary Thumbprint.
+1. On the left menu, select **Clients** in the **MQTT** section.
+2. On the **Clients** page, select **+ Client** on the toolbar.
+
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/add-client-menu.png" alt-text="Screenshot of the Clients page with Add button selected." lightbox="./media/mqtt-publish-and-subscribe-portal/add-client-menu.png":::
+1. On the **Create client** page, enter a **name** for the client. Client names must be unique in a namespace.
+1. Client authentication name is defaulted to the client name. For this tutorial, change it to `client-authn-ID`. You need to include this name as `Username` in the CONNECT packet.
+1. In this tutorial, you use thumbprint based authentication. Include the first client certificateΓÇÖs thumbprint in the **Primary Thumbprint**.
:::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqtt-client1-metadata.png" alt-text="Screenshot of client 1 configuration.":::
-6. Select **Create** to create the client.
-7. Repeat the above steps to create another client called "client2".
+6. Select **Create** on the toolbar to create another client.
+7. Repeat the above steps to create a second client named `client2`. Change the authentication name to `client2-authn-ID` and include the **second** client certificateΓÇÖs thumbprint in the **Primary Thumbprint**.
:::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqtt-client2-metadata.png" alt-text="Screenshot of client 2 configuration."::: > [!NOTE]
- > - To keep the QuickStart simple, you'll be using Thumbprint match for authentication. For detailed steps on using X.509 CA certificate chain for client authentication, see [client authentication using certificate chain](./mqtt-certificate-chain-client-authentication.md).
- > - Also, we use the default $all client group, which includes all the clients in the namespace for this exercise. To learn more about creating custom client groups using client attributes, see client groups.
+ > - To keep the QuickStart simple, you'll be using Thumbprint match for authentication. For detailed steps on using X.509 CA certificate chain for client authentication, see [client authentication using certificate chain](./mqtt-certificate-chain-client-authentication.md).
+ > - Also, we use the default `$all` client group, which includes all the clients in the namespace for this exercise. To learn more about creating custom client groups using client attributes, see client groups.
## Create topic spaces
-1. Go to Topic spaces page under MQTT section.
-2. On the Topic spaces page, select **+ Topic space** on the toolbar.
-3. Provide a name for the topic space.
-4. Select **+ Add topic template** to add the topic template contosotopics/topic1.
+1. On the left menu, select **Topic spaces** in the **MQTT** section.
+2. On the **Topic spaces** page, select **+ Topic space** on the toolbar.
+
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/create-topic-space-menu.png" alt-text="Screenshot of Topic spaces page with create button selected." lightbox="./media/mqtt-publish-and-subscribe-portal/create-topic-space-menu.png":::
+1. On the **Create topic space** page, enter a name for the topic space.
+1. Select **+ Add topic template**.
+
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/create-topic-space-name.png" alt-text="Screenshot of Create topic space with the name.":::
+1. Enter `contosotopics/topic1` for the topic template, and then select **Create** to create the topic space.
:::image type="content" source="./media/mqtt-publish-and-subscribe-portal/create-topic-space.png" alt-text="Screenshot of topic space configuration.":::
-5. Select **Create** to create the topic space.
## Configuring access control using permission bindings
-1. Go to Permission bindings page under MQTT section.
+1. On the left menu, select **Permission bindings** in the **MQTT** section.
2. On the Permission bindings page, select **+ Permission binding** on the toolbar.
-3. Configure the permission binding as follows:
- 1. Provide a name for the permission binding.
- 2. Select the client group name as $all.
- 3. For Topic space name, select the topic space you created in the previous step.
- 4. Grant Publisher permission to the client group on the topic space.
+
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/create-permission-binding-menu.png" alt-text="Screenshot that shows the Permission bindings page with the Create button selected." lightbox="./media/mqtt-publish-and-subscribe-portal/create-permission-binding-menu.png":::
+1. Configure the permission binding as follows:
+ 1. Provide a **name** for the permission binding. For example, `contosopublisherbinding`.
+ 2. For **client group name**, select **$all**.
+ 3. For **Topic space name**, select the topic space you created in the previous step.
+ 4. Grant the **Publisher** permission to the client group on the topic space.
:::image type="content" source="./media/mqtt-publish-and-subscribe-portal/create-permission-binding-1.png" alt-text="Screenshot showing creation of first permission binding."::: 4. Select **Create** to create the permission binding.
-5. Create one more permission binding by selecting **+ Permission binding** on the toolbar.
-6. Provide a name and give $all client group Subscriber access to the "Topicspace1" as shown.
+5. Create one more permission binding (`contososubscriberbinding`) by selecting **+ Permission binding** on the toolbar.
+6. Provide a name and give **$all** client group **Subscriber** access to the **ContosoTopicSpace** as shown.
:::image type="content" source="./media/mqtt-publish-and-subscribe-portal/create-permission-binding-2.png" alt-text="Screenshot showing creation of second permission binding."::: 7. Select **Create** to create the permission binding. ## Connecting the clients to the EG Namespace using MQTTX app
-1. For publish / subscribe MQTT messages, you can use any of your favorite tools. For demonstration purpose, publish / subscribe is shown using MQTTX app, which can be downloaded from https://mqttx.app/.
+1. For publish / subscribe MQTT messages, you can use any of your favorite tools. For demonstration purpose, publish / subscribe is shown using MQTTX app, which can be downloaded from https://mqttx.app/.
:::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-add-client.png" alt-text="Screenshot showing MQTTX app left rail to add new client.":::- 1. Configure client1 with
- - Name as client-name-1 (this value can be anything)
- - Client ID as client1-sessionID1 (Client ID in CONNECT packet is used to identify the session ID for the client connection)
- - Username as client1-authnID (Username must match the client authentication name in client metadata)
-
+ - **Name** as `client1` (this value can be anything)
+ - **Client ID** as `client1-session1` (Client ID in the CONNECT packet is used to identify the session ID for the client connection)
+ - **Username** as `client1-authn-ID`. This value must match the value of **Client Authentication Name** that you specified when you created the client in the Azure portal.
+
+ > [!IMPORTANT]
+ > Username must match the client authentication name in client metadata.
1. Update the host name to MQTT hostname from the Overview page of the namespace.
- :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/event-grid-namespace-overview.png" alt-text="Screenshot showing Event Grid namespace overview page, which has MQTT hostname.":::
-
-1. Update the port to 8883
-1. Toggle SSL/TLS to ON.
-1. Toggle SSL Secure to ON, to ensure service certificate validation.
-1. Select Certificate as Self signed.
-1. Provide the path to client.cer.pem file for Client Certificate File.
-1. Provide the path to client.key.pem file for Client key file.
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/event-grid-namespace-overview.png" alt-text="Screenshot showing Event Grid namespace overview page, which has MQTT hostname." lightbox="./media/mqtt-publish-and-subscribe-portal/event-grid-namespace-overview.png":::
+1. Update the **port** to **8883**.
+1. Toggle **SSL/TLS** to ON.
+1. Toggle **SSL Secure** to ON, to ensure service certificate validation.
+1. Select **Certificate** as **Self signed**.
+1. Provide the path for client certificate file.
+1. Provide the path for the client key file.
1. Rest of the settings can be left with predefined default values.
- :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-client1-configuration-1.png" alt-text="Screenshot showing client 1 configuration part 1 on MQTTX app.":::
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-client1-configuration-1.png" alt-text="Screenshot showing client 1 configuration part 1 on MQTTX app." lightbox="./media/mqtt-publish-and-subscribe-portal/mqttx-app-client1-configuration-1.png":::
+1. Select **Connect** to connect the client to the Event Grid MQTT service.
+1. Repeat the above steps to connect the second client **client2**, with corresponding authentication information as shown.
- :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-client1-configuration-2.png" alt-text="Screenshot showing client 1 configuration part 2 on MQTTX app.":::
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-client2-configuration-1.png" alt-text="Screenshot showing client 2 configuration part 1 on MQTTX app." lightbox="./media/mqtt-publish-and-subscribe-portal/mqttx-app-client2-configuration-1.png":::
-1. Select Connect to connect the client to the Event Grid MQTT service.
-1. Repeat the above steps to connect the second client "client2", with corresponding authentication information as shown.
-
- :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-client2-configuration-1.png" alt-text="Screenshot showing client 2 configuration part 1 on MQTTX app.":::
-
- :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-client2-configuration-2.png" alt-text="Screenshot showing client 2 configuration part 2 on MQTTX app.":::
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-client2-configuration-2.png" alt-text="Screenshot showing client 2 configuration part 2 on MQTTX app." lightbox="./media/mqtt-publish-and-subscribe-portal/mqttx-app-client2-configuration-2.png":::
## Publish/subscribe using MQTTX app
-1. After connecting the clients, for client2, select the + New Subscription button.
-2. Add contosotopics/topic1 as Topic and select Confirm. You can leave the other fields with existing default values.
-
- :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-add-subscription-topic.png" alt-text="Screenshot showing subscription topic configuration on MQTTX app.":::
-
-3. Select client1 in left rail.
-4. In client1, on top of the message compose box, add contosotopics/topic1 as the Topic to publish on.
-
- :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-publish-topic.png" alt-text="Screenshot showing message publishing on the topic in MQTTX app.":::
+1. After connecting the clients, for client2, select the **+ New Subscription** button.
+2. Add `contosotopics/topic1` as topic and select **Confirm**. You can leave the other fields with existing default values.
-5. Compose a message. You can use any format or a JSON as shown.
-6. Select the send button.
-7. The message should be seen as Published in client 1.
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-add-subscription-topic.png" alt-text="Screenshot showing subscription topic configuration on MQTTX app." lightbox="./media/mqtt-publish-and-subscribe-portal/mqttx-app-add-subscription-topic.png":::
+3. Select **client1** in left rail.
+4. For client1, on top of the message compose box, type `contosotopics/topic1` as the topic to publish on.
+5. Compose a message. You can use any format or a JSON as shown.
+6. Select the **Send** button.
- :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-publish-message.png" alt-text="Screenshot showing message published on the topic in MQTTX app.":::
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-publish-topic.png" alt-text="Screenshot showing message publishing on the topic in MQTTX app." lightbox="./media/mqtt-publish-and-subscribe-portal/mqttx-app-publish-topic.png":::
+7. The message should be seen as published in client 1.
-8. The message should be received by the client2
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-publish-message.png" alt-text="Screenshot showing message published on the topic in MQTTX app." lightbox="./media/mqtt-publish-and-subscribe-portal/mqttx-app-publish-message.png":::
+8. Switch to **client2**. Confirm that client2 received the message.
- :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-subscribe-message.png" alt-text="Screenshot showing the message received by the subscribing client on MQTTX app.":::
+ :::image type="content" source="./media/mqtt-publish-and-subscribe-portal/mqttx-app-subscribe-message.png" alt-text="Screenshot showing the message received by the subscribing client on MQTTX app." lightbox="./media/mqtt-publish-and-subscribe-portal/mqttx-app-subscribe-message.png":::
## Next steps-- [Route MQTT messages to Event Hubs](mqtt-routing-to-event-hubs-portal.md)
+- See [Route MQTT messages to Event Hubs](mqtt-routing-to-event-hubs-portal.md)
- For code samples, go to [this repository.](https://github.com/Azure-Samples/MqttApplicationSamples/tree/main)
event-grid Subscribe To Graph Api Events https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/event-grid/subscribe-to-graph-api-events.md
Besides the ability to subscribe to Microsoft Graph API events via Event Grid, y
You request Microsoft Graph API to send events by creating a Graph API subscription. When you create a Graph API subscription, the http request should look like the following sample: ```json
-POST to https://graph.microsoft.com/beta/subscriptions
+POST https://graph.microsoft.com/v1.0/subscriptions
x-ms-enable-features: EventGrid
expressroute About Fastpath https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/expressroute/about-fastpath.md
ExpressRoute virtual network gateway is designed to exchange network routes and
### Circuits
-FastPath is available on all ExpressRoute circuits. Public preview support for Private Link connectivity over FastPath is available for connections associated to ExpressRoute Direct circuits. Connections associated to ExpressRoute partner circuits aren't eligible for the preview.
-
+FastPath is available on all ExpressRoute circuits. Limited Generally Available (GA) support for Private Endpoint/Private Link connectivity and Public preview support for VNet peering and UDR connectivity over FastPath is only available for connections associated to ExpressRoute Direct circuits.
### Gateways FastPath still requires a virtual network gateway to be created to exchange routes between virtual network and on-premises network. For more information about virtual network gateways and ExpressRoute, including performance information and gateway SKUs, see [ExpressRoute virtual network gateways](expressroute-about-virtual-network-gateways.md).
While FastPath supports most configurations, it doesn't support the following fe
* Basic Load Balancer: If you deploy a Basic internal load balancer in your virtual network or the Azure PaaS service you deploy in your virtual network uses a Basic internal load balancer, the network traffic from your on-premises network to the virtual IPs hosted on the Basic load balancer is sent to the virtual network gateway. The solution is to upgrade the Basic load balancer to a [Standard load balancer](../load-balancer/load-balancer-overview.md).
-* Private Link: If you connect to a [private endpoint](../private-link/private-link-overview.md) in your virtual network from your on-premises network, over a non-100Gbps ExpressRoute Direct circuit, the connection goes through the virtual network gateway. FastPath Connectivity to a private endpoint over a 100Gb ExpressRoute Direct circuit is supported. For more information, see [enable FastPath and Private Link for 100 Gbps ExpressRoute Direct](expressroute-howto-linkvnet-arm.md#fastpath-and-private-link-for-100-gbps-expressroute-direct).
+* Private Link: FastPath Connectivity to a private endpoint or Private Link service over an ExpressRoute Direct circuit is supported for limited scenarios. For more information, see [enable FastPath and Private Link for 100 Gbps ExpressRoute Direct](expressroute-howto-linkvnet-arm.md#fastpath-and-private-link-for-100-gbps-expressroute-direct). FastPath connectivity to a Private endpoint/Private Link service is not supported for ExpressRoute partner circuits.
### IP address limits
To enroll in the Public preview, send an email to **exrpm@microsoft.com** with t
- Number of Virtual Network peering connections - Number of UDRs configured in the hub Virtual Network
-### Private Link Connectivity for 10Gbps ExpressRoute Direct
-Private Link traffic sent over ExpressRoute FastPath will bypass the ExpressRoute virtual network gateway in the data path.
-This preview is available in the following Azure Regions:
+## Limited General Availability (GA)
+FastPath Private Endpoint/Private Link support for 100Gbps and 10Gbps ExpressRoute Direct connections is available for limited scenarios in the following Azure regions:
- Australia East - East Asia - East US
This preview is available in the following Azure Regions:
- West US 2 - West US 3
-This preview supports connectivity to the following Azure
+FastPath Private endpoint/Private Link connectivity is supported for the following Azure
- Azure Cosmos DB - Azure Key Vault - Azure Storage - Third Party Private Link Services
-This preview is available for connections associated to ExpressRoute Direct circuits. Connections associated to ExpressRoute partner circuits aren't eligible for this preview. Additionally, this preview is available for both IPv4 and IPv6 connectivity.
+Connections associated to ExpressRoute partner circuits aren't eligible for this preview. Both IPv4 and IPv6 connectivity is supported.
> [!NOTE]
-> Private Link pricing will not apply to traffic sent over ExpressRoute FastPath during Public preview. For more information about pricing, check out the [Private Link pricing page](https://azure.microsoft.com/pricing/details/private-link/).
+> Private Link pricing will not apply to traffic sent over ExpressRoute FastPath. For more information about pricing, check out the [Private Link pricing page](https://azure.microsoft.com/pricing/details/private-link/).
>
-## Limited General Availability (GA)
-FastPath Private Endpoint/Private Link support for 100Gbps ExpressRoute Direct connections is available for limited scenarios. To review the supported scenarios and enroll in the limited GA offering, send an email to **exrpm@microsoft.com** with the following information:
+
+For more information about supported scenarios and to enroll in the limited GA offering, send an email to **exrpm@microsoft.com** with the following information:
- Azure subscription ID - Virtual Network(s) Azure Resource ID(s) - ExpressRoute Circuit(s) Azure Resource ID(s)
FastPath Private Endpoint/Private Link support for 100Gbps ExpressRoute Direct c
## Next steps - To enable FastPath, see [Configure ExpressRoute FastPath](expressroute-howto-linkvnet-arm.md#configure-expressroute-fastpath).-- To enroll in FastPath preview features, see [Enroll in ExpressRoute FastPath features](expressroute-howto-linkvnet-arm.md#enroll-in-expressroute-fastpath-features-preview).
global-secure-access Concept Global Secure Access Logs Monitoring https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/concept-global-secure-access-logs-monitoring.md
For more information, see [Global Secure Access network traffic dashboard](conce
## Audit logs
-The Microsoft Entra ID audit log is a valuable source of information when researching or troubleshooting changes to your Microsoft Entra ID environment. Changes related to Global Secure Access are captured in the audit logs in several categories, such as filtering policy, forwarding profiles, remote network management, and more.
+The Microsoft Entra audit log is a valuable source of information when researching or troubleshooting changes to your Microsoft Entra environment. Changes related to Global Secure Access are captured in the audit logs in several categories, such as filtering policy, forwarding profiles, remote network management, and more.
For more information, see [Global Secure Access audit logs](how-to-access-audit-logs.md).
global-secure-access Concept Private Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/concept-private-access.md
The features of Microsoft Entra Private Access provide a quick and easy way to r
## Quick Access and Global Secure Access apps
-When you configure the Quick Access and Global Secure Access apps, you create a new enterprise application. The app serves as a container for the private resources that you want to secure. The application has its own [Microsoft Entra ID Application Proxy connector](how-to-configure-connectors.md) to broker the connection between the service and the internal resource. You can assign users and groups to the app, and then use Conditional Access policies to control access to the app.
+When you configure the Quick Access and Global Secure Access apps, you create a new enterprise application. The app serves as a container for the private resources that you want to secure. The application has its own [Microsoft Entra application proxy connector](how-to-configure-connectors.md) to broker the connection between the service and the internal resource. You can assign users and groups to the app, and then use Conditional Access policies to control access to the app.
Quick Access and Per-app Access are similar, but there are a few key concepts to understand so you can decide how to configure each one.
The Global Secure Access app takes a more detailed approach to securing your pri
## Next steps - [Configure Quick Access](how-to-configure-quick-access.md)-
global-secure-access Concept Universal Conditional Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/concept-universal-conditional-access.md
This functionality allows administrators to consistently enforce Conditional Acc
* Administrators who interact with **Global Secure Access preview** features must have one or more of the following role assignments depending on the tasks they're performing. * [Global Secure Access Administrator role](/azure/active-directory/roles/permissions-reference) * [Conditional Access Administrator](/azure/active-directory/roles/permissions-reference#conditional-access-administrator) or [Security Administrator](/azure/active-directory/roles/permissions-reference#security-administrator) to create and interact with Conditional Access policies.
-* The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+* The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
* To use the Microsoft 365 traffic forwarding profile, a Microsoft 365 E3 license is recommended. ### Known limitations
When a user signs in the Global Secure Access Client has a green circle that you
- [Enable source IP restoration](how-to-source-ip-restoration.md) - [Create a Conditional Access policy for Microsoft 365 traffic](how-to-target-resource-microsoft-365-profile.md)-- [Create a Conditional Access policy for Private Access apps](how-to-target-resource-private-access-apps.md)
+- [Create a Conditional Access policy for Private Access apps](how-to-target-resource-private-access-apps.md)
global-secure-access How To Access Audit Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-access-audit-logs.md
# How to access the Global Secure Access (preview) audit logs
-The Microsoft Entra ID audit logs are a valuable source of information when investigating or troubleshooting changes to your Microsoft Entra ID environment. Changes related to Global Secure Access are captured in the audit logs in several categories, such as traffic forwarding profiles, remote network management, and more. This article describes how to use the audit log to track changes to your Global Secure Access environment.
+The Microsoft Entra audit logs are a valuable source of information when investigating or troubleshooting changes to your Microsoft Entra environment. Changes related to Global Secure Access are captured in the audit logs in several categories, such as traffic forwarding profiles, remote network management, and more. This article describes how to use the audit log to track changes to your Global Secure Access environment.
## Prerequisites
Audit log data is only kept for 30 days by default, which may not be long enough
## Next steps - [View network traffic logs](how-to-view-traffic-logs.md)-- [Access the enriched Microsoft 365 logs](how-to-view-enriched-logs.md)
+- [Access the enriched Microsoft 365 logs](how-to-view-enriched-logs.md)
global-secure-access How To Assign Traffic Profile To Remote Network https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-assign-traffic-profile-to-remote-network.md
There are multiple ways to assign a remote network to the traffic forwarding pro
To assign a remote network to a traffic forwarding profile to, you must have: - A **Global Secure Access Administrator** role in Microsoft Entra ID. -- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
- To use the Microsoft 365 traffic forwarding profile, a Microsoft 365 E3 license is recommended. ### Known limitations
global-secure-access How To Compliant Network https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-compliant-network.md
The compliant network is different than [IPv4, IPv6, or geographic locations](/a
* Administrators who interact with **Global Secure Access preview** features must have one or more of the following role assignments depending on the tasks they're performing. * The **Global Secure Access Administrator** role to manage the Global Secure Access preview features * [Conditional Access Administrator](/azure/active-directory/roles/permissions-reference#conditional-access-administrator) or [Security Administrator](/azure/active-directory/roles/permissions-reference#security-administrator) to create and interact with Conditional Access policies and named locations.
-* The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+* The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
* To use the Microsoft 365 traffic forwarding profile, a Microsoft 365 E3 license is recommended. ### Known limitations
To enable the required setting to allow the compliant network check, an administ
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as a [Global Secure Access Administrator](/azure/active-directory/roles/permissions-reference#global-secure-access-administrator). 1. Browse to **Global Secure Access (Preview)** > **Global settings** > **Session management** **Adaptive access**. 1. Select the toggle to **Enable Global Secure Access signaling in Conditional Access**.
-1. Browse to **Microsoft Entra ID Conditional Access** > **Named locations**.
+1. Browse to **Protection** > **Conditional Access** > **Named locations**.
1. Confirm you have a location called **All Compliant Network locations** with location type **Network Access**. Organizations can optionally mark this location as trusted. :::image type="content" source="media/how-to-compliant-network/toggle-enable-signaling-in-conditional-access.png" alt-text="Screenshot showing the toggle to enable signaling in Conditional Access.":::
global-secure-access How To Configure Connectors https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-configure-connectors.md
# How to configure App Proxy connectors for Microsoft Entra Private Access
-Connectors are lightweight agents that sit on-premises and facilitate the outbound connection to the Global Secure Access service. Connectors must be installed on a Windows Server that has access to the backend application. You can organize connectors into connector groups, with each group handling traffic to specific applications. To learn more about connectors, see [Understand Azure AD Application Proxy connectors](/azure/active-directory/app-proxy/application-proxy-connectors).
+Connectors are lightweight agents that sit on-premises and facilitate the outbound connection to the Global Secure Access service. Connectors must be installed on a Windows Server that has access to the backend application. You can organize connectors into connector groups, with each group handling traffic to specific applications. To learn more about connectors, see [Understand Microsoft Entra application proxy connectors](/azure/active-directory/app-proxy/application-proxy-connectors).
## Prerequisites
-To add an on-premises application to Azure Active Directory (Azure AD) you need:
+To add an on-premises application to Microsoft Entra ID you need:
-* The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+* The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
* An Application Administrator account.
-User identities must be synchronized from an on-premises directory or created directly within your Azure AD tenants. Identity synchronization allows Azure AD to pre-authenticate users before granting them access to App Proxy published applications and to have the necessary user identifier information to perform single sign-on (SSO).
+User identities must be synchronized from an on-premises directory or created directly within your Microsoft Entra tenants. Identity synchronization allows Microsoft Entra ID to pre-authenticate users before granting them access to App Proxy published applications and to have the necessary user identifier information to perform single sign-on (SSO).
### Windows server
To use Application Proxy, you need a Windows server running Windows Server 2012
### Prepare your on-premises environment
-Start by enabling communication to Azure data centers to prepare your environment for Azure AD Application Proxy. If there's a firewall in the path, make sure it's open. An open firewall allows the connector to make HTTPS (TCP) requests to the Application Proxy.
+Start by enabling communication to Azure data centers to prepare your environment for Microsoft Entra application proxy. If there's a firewall in the path, make sure it's open. An open firewall allows the connector to make HTTPS (TCP) requests to the Application Proxy.
> [!IMPORTANT] > If you are installing the connector for Azure Government cloud follow the [prerequisites](/azure/active-directory/hybrid/connect/reference-connect-government-cloud#allow-access-to-urls) and [installation steps](/azure/active-directory/hybrid/connect/reference-connect-government-cloud). This requires enabling access to a different set of URLs and an additional parameter to run the installation.
Allow access to the following URLs:
You can allow connections to `*.msappproxy.net`, `*.servicebus.windows.net`, and other URLs above if your firewall or proxy lets you configure access rules based on domain suffixes. If not, you need to allow access to the [Azure IP ranges and Service Tags - Public Cloud](https://www.microsoft.com/download/details.aspx?id=56519). The IP ranges are updated each week. > [!IMPORTANT]
-> Avoid all forms of inline inspection and termination on outbound TLS communications between Azure AD Application Proxy connectors and Azure AD Application Proxy Cloud services.
+> Avoid all forms of inline inspection and termination on outbound TLS communications between Microsoft Entra application proxy connectors and Microsoft Entra application proxy Cloud services.
## Install and register a connector
-To use Private Access, install a connector on each Windows server you're using for Microsoft Entra Private Access. The connector is an agent that manages the outbound connection from the on-premises application servers to Global Secure Access. You can install a connector on servers that also have other authentication agents installed such as Azure AD Connect.
+To use Private Access, install a connector on each Windows server you're using for Microsoft Entra Private Access. The connector is an agent that manages the outbound connection from the on-premises application servers to Global Secure Access. You can install a connector on servers that also have other authentication agents installed such as Microsoft Entra Connect.
> [!NOTE] > Setting up App Proxy connectors and connector groups require planning and testing to ensure you have the right configuration for your organization. If you don't already have connector groups set up, pause this process and return when you have a connector group ready.
To use Private Access, install a connector on each Windows server you're using f
![Screenshot of the Download connector service button in the App proxy page.](media/how-to-configure-connectors/app-proxy-download-connector-service.png) 1. Read the Terms of Service. When you're ready, select **Accept terms & Download**. 1. At the bottom of the window, select **Run** to install the connector. An install wizard opens.
-1. Follow the instructions in the wizard to install the service. When you're prompted to register the connector with the Application Proxy for your Microsoft Entra ID tenant, provide your Global Administrator credentials.
+1. Follow the instructions in the wizard to install the service. When you're prompted to register the connector with the Application Proxy for your Microsoft Entra tenant, provide your Global Administrator credentials.
- For Internet Explorer (IE): If IE Enhanced Security Configuration is set to On, you may not see the registration screen. To get access, follow the instructions in the error message. Make sure that Internet Explorer Enhanced Security Configuration is set to Off. ## Things to know
If you've previously installed a connector, reinstall it to get the latest versi
If you choose to have more than one Windows server for your on-premises applications, you need to install and register the connector on each server. You can organize the connectors into connector groups. For more information, see [Connector groups](/azure/active-directory/app-proxy/application-proxy-connector-groups).
-If you have installed connectors in different regions, you can optimize traffic by selecting the closest Application Proxy cloud service region to use with each connector group, see [Optimize traffic flow with Azure Active Directory Application Proxy](/azure/active-directory/app-proxy/application-proxy-network-topology).
+If you have installed connectors in different regions, you can optimize traffic by selecting the closest Application Proxy cloud service region to use with each connector group, see [Optimize traffic flow with Microsoft Entra application proxy](/azure/active-directory/app-proxy/application-proxy-network-topology).
## Verify the installation and registration
For more help with installing a connector, see [Problem installing the Applicati
To confirm the connector installed and registered correctly: 1. Select the **Windows** key and enter `services.msc` to open the Windows Services Manager. 1. Check to see if the status for the following services **Running**.
- - *Microsoft Azure AD Application Proxy Connector* enables connectivity.
- - *Microsoft Azure AD Application Proxy Connector Updater* is an automated update service.
+ - *Microsoft Entra application proxy Connector* enables connectivity.
+ - *Microsoft Entra application proxy Connector Updater* is an automated update service.
- The updater checks for new versions of the connector and updates the connector as needed. ![Screenshot of the App proxy connector and connector updater services in Windows Services Manager.](media/how-to-configure-connectors/app-proxy-services.png)
global-secure-access How To Configure Customer Premises Equipment https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-configure-customer-premises-equipment.md
To configure your customer premises equipment (CPE), you must have:
- A **Global Secure Access Administrator** role in Microsoft Entra ID. - Sent an email to Global Secure Access onboarding according to the onboarding process in the **Remote network** area of Global Secure Access. - Received the connectivity information from Global Secure Access onboarding.-- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
## How to configure your customer premises equipment
Once you have the details you need, go to the preferred interface of your CPE (U
## Next steps - [How to manage remote networks](how-to-manage-remote-networks.md)-- [How to manage remote network device links](how-to-manage-remote-network-device-links.md)
+- [How to manage remote network device links](how-to-manage-remote-network-device-links.md)
global-secure-access How To Configure Per App Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-configure-per-app-access.md
This article describes how to configure Per-app Access using Global Secure Acces
To configure a Global Secure Access app, you must have: - The **Global Secure Access Administrator** and **Application Administrator** roles in Microsoft Entra ID-- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
To manage App Proxy connector groups, which is required for Global Secure Access apps, you must have: - An **Application Administrator** role in Microsoft Entra ID-- Microsoft Entra P1 or P2 licenses
+- Microsoft Entra ID P1 or P2 licenses
### Known limitations
To manage App Proxy connector groups, which is required for Global Secure Access
Per-App Access is configured by creating a new Global Secure Access app. You create the app, select a connector group, and add network access segments. These settings make up the individual app that you can assign users and groups to.
-To configure Per-App Access, you need to have a connector group with at least one active [Microsoft Entra ID Application Proxy](/azure/active-directory/app-proxy/application-proxy) connector. This connector group handles the traffic to this new application. With Connectors, you can isolate apps per network and connector.
+To configure Per-App Access, you need to have a connector group with at least one active [Microsoft Entra application proxy](/azure/active-directory/app-proxy/application-proxy) connector. This connector group handles the traffic to this new application. With Connectors, you can isolate apps per network and connector.
To summarize, the overall process is as follows:
global-secure-access How To Configure Quick Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-configure-quick-access.md
With Global Secure Access, you can define specific fully qualified domain names
To configure Quick Access, you must have: - The **Global Secure Access Administrator** and **Application Administrator** roles in Microsoft Entra ID-- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
To manage App Proxy connector groups, which is required for Quick Access, you must have: - An **Application Administrator** role in Microsoft Entra ID-- Microsoft Entra P1 or P2 licenses
+- Microsoft Entra ID P1 or P2 licenses
### Known limitations
To manage App Proxy connector groups, which is required for Quick Access, you mu
Configuring your Quick Access settings is a major component to utilizing Microsoft Entra Private Access. When you configure Quick Access for the first time, Private Access creates a new enterprise application. The properties of this new app are automatically configured to work with Private Access.
-To configure Quick Access, you need to have a connector group with at least one active [Microsoft Entra ID Application Proxy](/azure/active-directory/app-proxy/application-proxy) connector. The connector group handles the traffic to this new application. Once you have Quick Access and an App proxy connector group configured, you need to grant access to the app.
+To configure Quick Access, you need to have a connector group with at least one active [Microsoft Entra application proxy](/azure/active-directory/app-proxy/application-proxy) connector. The connector group handles the traffic to this new application. Once you have Quick Access and an App proxy connector group configured, you need to grant access to the app.
To summarize, the overall process is as follows:
The next step for getting started with Microsoft Entra Private Access is to [ena
For more information about Private Access, see the following articles: - [Learn about traffic profiles](concept-traffic-forwarding.md) - [Configure per-app access](how-to-configure-per-app-access.md)-
global-secure-access How To Create Remote Network Custom Ike Policy https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-create-remote-network-custom-ike-policy.md
To create a remote network with a custom IKE policy, you must have:
- A **Global Secure Access Administrator** role in Microsoft Entra ID. - Sent an email to Global Secure Access onboarding team according to the [onboarding process](how-to-create-remote-networks.md#onboard-your-tenant-for-remote-networks). - Received the connectivity information from Global Secure Access onboarding.-- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
## How to use Microsoft Graph to create a remote network with a custom IKE policy
global-secure-access How To Create Remote Networks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-create-remote-networks.md
To configure remote networks, you must have:
- A **Global Secure Access Administrator** role in Microsoft Entra ID - Completed the [onboarding process](#onboard-your-tenant-for-remote-networks) for remote networks-- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
- To use the Microsoft 365 traffic forwarding profile, a Microsoft 365 E3 license is recommended. - Review the valid configurations for setting up remote networks here - [Global Secure Access remote network configurations](reference-remote-network-configurations.md)
global-secure-access How To Get Started With Global Secure Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-get-started-with-global-secure-access.md
Administrators who interact with **Global Secure Access preview** features must
To follow the [Zero Trust principle of least privilege](/security/zero-trust/), consider using [Privileged Identity Management (PIM)](/azure/active-directory/privileged-identity-management/pim-configure) to activate just-in-time privileged role assignments.
-The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense). To use the Microsoft 365 traffic forwarding profile, a Microsoft 365 E3 license is recommended. After general availability, Microsoft Entra Private Access and Microsoft Entra Internet Access may require different licenses.
+The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense). To use the Microsoft 365 traffic forwarding profile, a Microsoft 365 E3 license is recommended. After general availability, Microsoft Entra Private Access and Microsoft Entra Internet Access may require different licenses.
There may be limitations with some features of the Global Secure Access preview, which are defined in the associated articles.
Optionally:
To get started with Microsoft Entra Internet Access, start by [enabling the Microsoft 365 traffic forwarding profile](how-to-manage-microsoft-365-profile.md). To get started with Microsoft Entra Private Access, start by [configuring an App Proxy connector group for the Quick Access app](how-to-configure-connectors.md).-
global-secure-access How To Install Windows Client https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-install-windows-client.md
The Global Secure Access Client acquires traffic using a lightweight filter (LWF
## Prerequisites - The Global Secure Access Client is supported on 64-bit versions of Windows 11 or Windows 10.-- Devices must be either Azure AD joined or hybrid Azure AD joined.
- - Azure AD registered devices aren't supported.
+- Devices must be either Microsoft Entra joined or Microsoft Entra hybrid joined.
+ - Microsoft Entra registered devices aren't supported.
- Local administrator credentials are required for installation.-- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
### Known limitations
Organizations can install the client interactively, silently with the `/quiet` s
1. Copy the Global Secure Access Client setup file to your client machine. 1. Run the setup file, like *GlobalSecureAccessInstaller 1.5.527*. Accept the software license terms.
-1. After the client is installed, users are prompted to sign in with their Microsoft Entra ID credentials.
+1. After the client is installed, users are prompted to sign in with their Microsoft Entra credentials.
:::image type="content" source="media/how-to-install-windows-client/client-install-first-sign-in.png" alt-text="Screenshot showing the sign-in box appears after client installation completes." lightbox="media/how-to-install-windows-client/client-install-first-sign-in.png":::
global-secure-access How To List Remote Networks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-list-remote-networks.md
Reviewing your remote networks is an important part of managing your Global Secu
## Prerequisites - A **Global Secure Access Administrator** role in Microsoft Entra ID-- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
## List all remote networks using the Microsoft Entra admin center
global-secure-access How To Manage Microsoft 365 Profile https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-manage-microsoft-365-profile.md
With the Microsoft 365 profile enabled, Microsoft Entra Internet Access acquires
To enable the Microsoft 365 traffic forwarding profile for your tenant, you must have: - A **Global Secure Access Administrator** role in Microsoft Entra ID-- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
- To use the Microsoft 365 traffic forwarding profile, a Microsoft 365 E3 license is recommended. ### Known limitations
global-secure-access How To Manage Private Access Profile https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-manage-private-access-profile.md
The Private Access traffic forwarding profile routes traffic to your private net
To enable the Microsoft 365 traffic forwarding profile for your tenant, you must have: - A **Global Secure Access Administrator** role in Microsoft Entra ID-- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
### Known limitations
global-secure-access How To Manage Remote Network Device Links https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-manage-remote-network-device-links.md
To configure remote networks, you must have:
- A **Global Secure Access Administrator** role in Microsoft Entra ID. - Completed the [onboarding process](how-to-create-remote-networks.md#onboard-your-tenant-for-remote-networks) for remote networks. - Created a remote network.-- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
## Add a device link using the Microsoft Entra admin center
global-secure-access How To Manage Remote Networks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-manage-remote-networks.md
This article explains how to manage your existing remote networks for Global Sec
## Prerequisites - A **Global Secure Access Administrator** role in Microsoft Entra ID-- The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+- The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
- To use the Microsoft 365 traffic forwarding profile, a Microsoft 365 E3 license is recommended. ### Known limitations
To edit the details of a remote network:
## Next steps - [List remote networks](how-to-list-remote-networks.md)-
global-secure-access How To Simulate Remote Network https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-simulate-remote-network.md
In order to complete the following steps, you must have these prerequisites in p
- An Azure subscription and permission to create resources in the [Azure portal](https://portal.azure.com). - A basic understanding of [site-to-site VPN connections](/azure/vpn-gateway/tutorial-site-to-site-portal).-- A Microsoft Entra ID tenant with the [Global Secure Access Administrator](/azure/active-directory/roles/permissions-reference#global-secure-access-administrator) role assigned.
+- A Microsoft Entra tenant with the [Global Secure Access Administrator](/azure/active-directory/roles/permissions-reference#global-secure-access-administrator) role assigned.
- Completed the [remote network onboarding steps](how-to-create-remote-networks.md#onboard-your-tenant-for-remote-networks). ## Infrastructure creation
You use the BGP IP addresses, Public IP addresses, and ASN values provided by Mi
1. Select the **Virtual network** created previously. 1. Keep the other networking defaults. 1. Move to the **Management** tab
- 1. Check the box **Login with Azure AD**
+ 1. Check the box **Login with Microsoft Entra ID**
1. Keep the other management defaults. 1. Select **Review + create**, confirm your settings. 1. Select **Create**.
global-secure-access How To Source Ip Restoration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-source-ip-restoration.md
With a cloud based network proxy between users and their resources, the IP address that the resources see doesn't match the actual source IP address. In place of the end-usersΓÇÖ source IP, the resource endpoints see the cloud proxy as the source IP address. Customers with these cloud proxy solutions can't use this source IP information.
-Source IP restoration in Global Secure Access (preview) allows backward compatibility for Microsoft Entra ID customers to continue using original user Source IP. Administrators can benefit from the following capabilities:
+Source IP restoration in Global Secure Access (preview) allows backward compatibility for Microsoft Entra customers to continue using original user Source IP. Administrators can benefit from the following capabilities:
- Continue to enforce Source IP-based location policies across both [Conditional Access](/azure/active-directory/conditional-access/overview) and [continuous access evaluation](/azure/active-directory/conditional-access/concept-continuous-access-evaluation) - [Identity Protection risk detections](/azure/active-directory/identity-protection/concept-identity-protection-risks) get a consistent view of original user Source IP address for assessing various risk scores.-- Original user Source IP is also made available in [Microsoft Entra ID sign-in logs](/azure/active-directory/reports-monitoring/concept-all-sign-ins).
+- Original user Source IP is also made available in [Microsoft Entra sign-in logs](/azure/active-directory/reports-monitoring/concept-all-sign-ins).
## Prerequisites * Administrators who interact with **Global Secure Access preview** features must have both of the following role assignments depending on the tasks they're performing. * A **Global Secure Access Administrator** role to manage the Global Secure Access preview features * [Conditional Access Administrator](/azure/active-directory/roles/permissions-reference#conditional-access-administrator) or [Security Administrator](/azure/active-directory/roles/permissions-reference#security-administrator) to create and interact with Conditional Access policies and named locations.
-* The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+* The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
### Known limitations
Sign-in log data may take some time to appear, this delay is normal as there's s
## Next steps - [Set up tenant restrictions V2 (Preview)](/azure/active-directory/external-identities/tenant-restrictions-v2)-- [Enable compliant network check with Conditional Access](how-to-compliant-network.md)
+- [Enable compliant network check with Conditional Access](how-to-compliant-network.md)
global-secure-access How To Target Resource Microsoft 365 Profile https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-target-resource-microsoft-365-profile.md
This article describes how to apply Conditional Access policies to your Microsof
* Administrators who interact with **Global Secure Access preview** features must have one or more of the following role assignments depending on the tasks they're performing. * [Global Secure Access Administrator role](/azure/active-directory/roles/permissions-reference) * [Conditional Access Administrator](/azure/active-directory/roles/permissions-reference#conditional-access-administrator) or [Security Administrator](/azure/active-directory/roles/permissions-reference#security-administrator) to create and interact with Conditional Access policies.
-* The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+* The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
* To use the Microsoft 365 traffic forwarding profile, a Microsoft 365 E3 license is recommended. ## Create a Conditional Access policy targeting the Microsoft 365 traffic profile
-The following example policy targets all users except for your break-glass accounts and guest/external users, requiring multifactor authentication, device compliance, or a hybrid Azure AD joined device when accessing Microsoft 365 traffic.
+The following example policy targets all users except for your break-glass accounts and guest/external users, requiring multifactor authentication, device compliance, or a Microsoft Entra hybrid joined device when accessing Microsoft 365 traffic.
:::image type="content" source="media/how-to-target-resource-microsoft-365-profile/target-resource-traffic-profile.png" alt-text="Screenshot showing a Conditional Access policy targeting a traffic profile.":::
The following example policy targets all users except for your break-glass accou
1. Under **Target resources** > **Network Access (Preview)***. 1. Choose **Microsoft 365 traffic**. 1. Under **Access controls** > **Grant**.
- 1. Select **Require multifactor authentication**, **Require device to be marked as compliant**, and **Require hybrid Azure AD joined device**
+ 1. Select **Require multifactor authentication**, **Require device to be marked as compliant**, and **Require Microsoft Entra hybrid joined device**
1. **For multiple controls** select **Require one of the selected controls**. 1. Select **Select**.
global-secure-access How To Target Resource Private Access Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-target-resource-private-access-apps.md
This article describes how to apply Conditional Access policies to your Quick Ac
* [Global Secure Access Administrator role](/azure/active-directory/roles/permissions-reference) * [Conditional Access Administrator](/azure/active-directory/roles/permissions-reference#conditional-access-administrator) or [Security Administrator](/azure/active-directory/roles/permissions-reference#security-administrator) to create and interact with Conditional Access policies. * You need to have configured Quick Access or Private Access.
-* The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+* The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
### Known limitations
You can also apply Conditional Access policies to a group of applications based
### Assignments and Access controls example
-Adjust the following policy details to create a Conditional Access policy requiring multifactor authentication, device compliance, or a hybrid Azure AD joined device for your Quick Access application. The user assignments ensure that your organization's emergency access or break-glass accounts are excluded from the policy.
+Adjust the following policy details to create a Conditional Access policy requiring multifactor authentication, device compliance, or a Microsoft Entra hybrid joined device for your Quick Access application. The user assignments ensure that your organization's emergency access or break-glass accounts are excluded from the policy.
1. Under **Assignments**, select **Users**: 1. Under **Include**, select **All users**. 1. Under **Exclude**, select **Users and groups** and choose your organization's [emergency access or break-glass accounts](#user-exclusions). 1. Under **Access controls** > **Grant**:
- 1. Select **Require multifactor authentication**, **Require device to be marked as compliant**, and **Require hybrid Azure AD joined device**
+ 1. Select **Require multifactor authentication**, **Require device to be marked as compliant**, and **Require Microsoft Entra hybrid joined device**
1. Confirm your settings and set **Enable policy** to **Report-only**. After administrators confirm the policy settings using [report-only mode](/azure/active-directory/conditional-access/howto-conditional-access-insights-reporting), an administrator can move the **Enable policy** toggle from **Report-only** to **On**.
After administrators confirm the policy settings using [report-only mode](/azure
## Next steps - [Enable the Private Access traffic forwarding profile](how-to-manage-private-access-profile.md)-- [Enable source IP restoration](how-to-source-ip-restoration.md)
+- [Enable source IP restoration](how-to-source-ip-restoration.md)
global-secure-access How To Universal Tenant Restrictions https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-universal-tenant-restrictions.md
Universal tenant restrictions enhance the functionality of [tenant restriction v2](https://aka.ms/tenant-restrictions-enforcement) using Global Secure Access (preview) to tag all traffic no matter the operating system, browser, or device form factor. It allows support for both client and remote network connectivity. Administrators no longer have to manage proxy server configurations or complex network configurations.
-Universal Tenant Restrictions does this enforcement using Global Secure Access based policy signaling for both the authentication and data plane. Tenant restrictions v2 enables enterprises to prevent data exfiltration by users using external tenant identities for Microsoft Entra ID integrated applications like Microsoft Graph, SharePoint Online, and Exchange Online. These technologies work together to prevent data exfiltration universally across all devices and networks.
+Universal Tenant Restrictions does this enforcement using Global Secure Access based policy signaling for both the authentication and data plane. Tenant restrictions v2 enables enterprises to prevent data exfiltration by users using external tenant identities for Microsoft Entra integrated applications like Microsoft Graph, SharePoint Online, and Exchange Online. These technologies work together to prevent data exfiltration universally across all devices and networks.
:::image type="content" source="media/how-to-universal-tenant-restrictions/tenant-restrictions-v-2-universal-tenant-restrictions-flow.png" alt-text="Diagram showing how tenant restrictions v2 protects against malicious users." lightbox="media/how-to-universal-tenant-restrictions/tenant-restrictions-v-2-universal-tenant-restrictions-flow.png":::
The following table explains the steps taken at each point in the previous diagr
| Step | Description | | | | | **1** | Contoso configures a **tenant restrictions v2** policy in their cross-tenant access settings to block all external accounts and external apps. Contoso enforces the policy using Global Secure Access universal tenant restrictions. |
-| **2** | A user with a Contoso-managed device tries to access a Microsoft Entra ID integrated app with an unsanctioned external identity. |
+| **2** | A user with a Contoso-managed device tries to access a Microsoft Entra integrated app with an unsanctioned external identity. |
| **3** | When the traffic reaches Microsoft's Security Service Edge, an HTTP header is added to the request. The header contains Contoso's tenant ID and the tenant restrictions policy ID. | | **4** | *Authentication plane protection:* Microsoft Entra ID uses the header in the authentication request to look up the tenant restrictions policy. Contoso's policy blocks unsanctioned external accounts from accessing external tenants. | | **5** | *Data plane protection:* If the user again tries to access an external unsanctioned application by copying an authentication response token they obtained outside of Contoso's network and pasting it into the device, they're blocked. The resource provider checks that the claim in the token and the header in the packet match. Any mismatch in the token and header triggers reauthentication and blocks access. |
Universal tenant restrictions help to prevent data exfiltration across browsers,
- Tenant ID of the device tenant - Tenant restrictions v2 policy ID of the device tenant - It enables Microsoft Entra ID, Microsoft Accounts, and Microsoft 365 applications to interpret this special HTTP header enabling lookup and enforcement of the associated tenant restrictions v2 policy. This lookup enables consistent policy application. -- Works with all Microsoft Entra ID integrated third-party apps at the auth plane during sign in.
+- Works with all Microsoft Entra integrated third-party apps at the auth plane during sign in.
- Works with Exchange, SharePoint, and Microsoft Graph for data plane protection. ## Prerequisites
Universal tenant restrictions help to prevent data exfiltration across browsers,
* Administrators who interact with **Global Secure Access preview** features must have one or more of the following role assignments depending on the tasks they're performing. * The **Global Secure Access Administrator** role to manage the Global Secure Access preview features * [Conditional Access Administrator](/azure/active-directory/roles/permissions-reference#conditional-access-administrator) or [Security Administrator](/azure/active-directory/roles/permissions-reference#security-administrator) to create and interact with Conditional Access policies and named locations.
-* The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+* The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
### Known limitations
global-secure-access How To View Enriched Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-view-enriched-logs.md
This article describes the information in the logs and how to export them.
To use the enriched logs, you need the following roles and subscriptions: * A **Global Administrator** role is required to enable the enriched Microsoft 365 logs.
-* The preview requires a Microsoft Entra ID Premium P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
+* The preview requires a Microsoft Entra ID P1 license. If needed, you can [purchase licenses or get trial licenses](https://aka.ms/azureadlicense).
* To use the Microsoft 365 traffic forwarding profile, a Microsoft 365 E3 license is recommended. You must configure the endpoint for where you want to route the logs prior to configuring Diagnostic settings. The requirements for each endpoint vary and are described in the [Configure Diagnostic settings](#configure-diagnostic-settings) section.
These logs are a subset of the logs available in the [Microsoft 365 audit logs](
## How to view the logs
-Viewing the enriched Microsoft 365 logs is a two-step process. First, you need to enable the log enrichment from Global Secure Access. Second, you need to configure Microsoft Entra ID Diagnostic settings to route the logs to an endpoint, such as a Log Analytics workspace.
+Viewing the enriched Microsoft 365 logs is a two-step process. First, you need to enable the log enrichment from Global Secure Access. Second, you need to configure Microsoft Entra diagnostic settings to route the logs to an endpoint, such as a Log Analytics workspace.
> [!NOTE] > At this time, only SharePoint Online logs are available for log enrichment.
With your endpoint created, you can configure Diagnostic settings.
The following example is sending the enriched logs to a Log Analytics workspace, which requires selecting the Subscription and Log Analytics workspace from the menus that appear. [!INCLUDE [Public preview important note](./includes/public-preview-important-note.md)]
global-secure-access How To View Traffic Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/how-to-view-traffic-logs.md
The log details provide valuable information about your network traffic. Not all
- **Device category**: Device type where the transaction initiated from. Either **client** or **remote network**. - **Action**: The action taken on the network session. Either **Allowed** or **Denied**.
-## Configure Diagnostic settings to export logs
+## Configure diagnostic settings to export logs
-You can export the Global Secure Access traffic logs to an endpoint for further analysis and alerting. This integration is configured in Microsoft Entra ID Diagnostic settings.
+You can export the Global Secure Access traffic logs to an endpoint for further analysis and alerting. This integration is configured in Microsoft Entra diagnostic settings.
1. Sign in to the [Microsoft Entra admin center](https://entra.microsoft.com) as at least a [Security Administrator](/azure/active-directory/roles/permissions-reference#security-administrator). 1. Browse to **Identity** > **Monitoring & health** > **Diagnostic settings**.
You can export the Global Secure Access traffic logs to an endpoint for further
- [Learn about the traffic dashboard](concept-traffic-dashboard.md) - [View the audit logs for Global Secure Access](how-to-access-audit-logs.md) - [View the enriched Microsoft 365 logs](how-to-view-enriched-logs.md)-
global-secure-access Overview What Is Global Secure Access https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/global-secure-access/overview-what-is-global-secure-access.md
Microsoft Entra Internet Access and Microsoft Entra Private Access comprise Micr
## Global Secure Access is Microsoft's Security Service Edge solution
-Microsoft Entra Internet Access and Microsoft Entra Private Access - coupled with Microsoft Defender for Cloud Apps, our SaaS-security focused Cloud Access Security Broker (CASB) - are uniquely built as a solution that converges network, identity, and endpoint access controls so you can secure access to any app or resource, from anywhere. With the addition of these Global Secure Access products, Microsoft Entra simplifies access policy management and enables access orchestration for employees, business partners, and digital workloads. You can continuously monitor and adjust user access in real time if permissions or risk level changes.
+Microsoft Entra Internet Access and Microsoft Entra Private Access - coupled with Microsoft Defender for Cloud Apps, our SaaS-security focused Cloud Access Security Broker (CASB) - are uniquely built as a solution that converges network, identity, and endpoint access controls so you can secure access to any app or resource, from anywhere. With the addition of these Global Secure Access products, Microsoft Entra ID simplifies access policy management and enables access orchestration for employees, business partners, and digital workloads. You can continuously monitor and adjust user access in real time if permissions or risk level changes.
The Global Secure Access features streamline the roll-out and management of the access control capabilities with a unified portal. These features are delivered from Microsoft's Wide Area Network, spanning 140+ countries and 190+ network edge locations. This private network, which is one of the largest in the world, enables organizations to optimally connect users and devices to public and private resources seamlessly and securely. For a list of the current points of presence, see [Global Secure Access points of presence article](reference-points-of-presence.md).
The following new capabilities are available in the private preview of Microsoft
## Microsoft Entra Private Access
-Microsoft Entra Private Access provides your users - whether in an office or working remotely - secured access to your private, corporate resources. Microsoft Entra Private Access builds on the capabilities of Microsoft Entra ID App Proxy and extends access to any private resource, port, and protocol.
+Microsoft Entra Private Access provides your users - whether in an office or working remotely - secured access to your private, corporate resources. Microsoft Entra Private Access builds on the capabilities of Microsoft Entra application proxy and extends access to any private resource, port, and protocol.
Remote users can connect to private apps across hybrid and multicloud environments, private networks, and data centers from any device and network without requiring a VPN. The service offers per-app adaptive access based on Conditional Access policies, for more granular security than a VPN.
Remote users can connect to private apps across hybrid and multicloud environmen
## Next steps - [Get started with Global Secure Access](how-to-get-started-with-global-secure-access.md)-- [Stay in the loop with the latest Microsoft Entra updates](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/bg-p/Identity)
+- [Stay in the loop with the latest Microsoft Entra ID updates](https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/bg-p/Identity)
governance Compliance States https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/concepts/compliance-states.md
An applicable resource has a compliance state of exempt for a policy assignment
Unknown is the default compliance state for definitions with `manual` effect, unless the default has been explicitly set to compliant or non-compliant. This state indicates that an [attestation](./attestation-structure.md) of compliance is warranted. This compliance state only occurs for policy assignments with `manual` effect.
- ### Protected (preview)
+ ### Protected
- Protected state signfies that the resource is covered under an assignment with a [denyAction](./effects.md#denyaction-preview) effect.
+ Protected state signifies that the resource is covered under an assignment with a [denyAction](./effects.md#denyaction) effect.
### Not registered
governance Definition Structure https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/concepts/definition-structure.md
In the **Then** block, you define the effect that happens when the **If** condit
<condition> | <logical operator> }, "then": {
- "effect": "deny | audit | modify | append | auditIfNotExists | deployIfNotExists | disabled"
+ "effect": "deny | audit | modify | denyAction | append | auditIfNotExists | deployIfNotExists | disabled"
} } ```
governance Effects https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/concepts/effects.md
These effects are currently supported in a policy definition:
- [Audit](#audit) - [AuditIfNotExists](#auditifnotexists) - [Deny](#deny)-- [DenyAction (preview)](#denyaction-preview)
+- [DenyAction](#denyaction)
- [DeployIfNotExists](#deployifnotexists) - [Disabled](#disabled) - [Manual](#manual)
definitions as `constraintTemplate` is deprecated.
- An empty or missing value causes policy evaluation to include all labels and selectors, except namespaces defined in _excludedNamespaces_. - **scope** (optional)
- - A _string_ that includes the [scope](https://open-policy-agent.github.io/gatekeeper/website/docs/howto/#the-match-field) property to allow specifying if cluster-scoped or namespaced-scoped resources are matched.
+ - A _string_ that includes the [scope](https://open-policy-agent.github.io/gatekeeper/website/docs/howto/#the-match-field) property to allow specifying if cluster-scoped or namespaced-scoped resources are matched.
- **apiGroups** (required when using _templateInfo_) - An _array_ that includes the [API groups](https://kubernetes.io/docs/reference/using-api/#api-groups) to match. An empty
related resources to match.
However, an [audit](#audit) effect should be considered instead. > [!NOTE]
->
+>
> **Type** and **Name** segments can be combined to generically retrieve nested resources.
->
-> To retrieve a specific resource, you can use `"type": "Microsoft.ExampleProvider/exampleParentType/exampleNestedType"` and `"name": "parentResourceName/nestedResourceName"`.
->
+>
+> To retrieve a specific resource, you can use `"type": "Microsoft.ExampleProvider/exampleParentType/exampleNestedType"` and `"name": "parentResourceName/nestedResourceName"`.
+>
> To retrieve a collection of nested resources, a wildcard character `?` can be provided in place of the last name segment. For example, `"type": "Microsoft.ExampleProvider/exampleParentType/exampleNestedType"` and `"name": "parentResourceName/?"`. This can be combined with field functions to access resources related to the evaluated resource, such as `"name": "[concat(field('name'), '/?')]"`." - **ResourceGroupName** (optional)
location of the Constraint template to use in Kubernetes to limit the allowed co
} ```
-## DenyAction (preview)
+## DenyAction
-`DenyAction` is used to block requests on intended action to resources. The only supported action today is `DELETE`. This effect helps prevent any accidental deletion of critical resources.
+`DenyAction` is used to block requests based on intended action to resources at scale. The only supported action today is `DELETE`. This effect and action name helps prevent any accidental deletion of critical resources.
### DenyAction evaluation
related resources to match and the template deployment to execute.
becomes _required_ and must be `[field('name')]`, or `[field('fullName')]` for a child resource. > [!NOTE]
->
+>
> **Type** and **Name** segments can be combined to generically retrieve nested resources.
->
-> To retrieve a specific resource, you can use `"type": "Microsoft.ExampleProvider/exampleParentType/exampleNestedType"` and `"name": "parentResourceName/nestedResourceName"`.
->
+>
+> To retrieve a specific resource, you can use `"type": "Microsoft.ExampleProvider/exampleParentType/exampleNestedType"` and `"name": "parentResourceName/nestedResourceName"`.
+>
> To retrieve a collection of nested resources, a wildcard character `?` can be provided in place of the last name segment. For example, `"type": "Microsoft.ExampleProvider/exampleParentType/exampleNestedType"` and `"name": "parentResourceName/?"`. This can be combined with field functions to access resources related to the evaluated resource, such as `"name": "[concat(field('name'), '/?')]"`." - **ResourceGroupName** (optional)
of that policy's assignments.
> Policy definitions that use the **Disabled** effect have the default compliance state **Compliant** after assignment. An alternative to the **Disabled** effect is **enforcementMode**, which is set on the policy assignment.
-When **enforcementMode** is **Disabled**_**, resources are still evaluated. Logging, such as Activity
+When **enforcementMode** is **Disabled**, resources are still evaluated. Logging, such as Activity
logs, and the policy effect don't occur. For more information, see [policy assignment - enforcement mode](./assignment-structure.md#enforcement-mode).
governance Evaluate Impact https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/concepts/evaluate-impact.md
reviews the request. When the policy definition effect is [Modify](./effects.md#
[Append](./effects.md#deny), or [DeployIfNotExists](./effects.md#deployifnotexists), Policy alters the request or adds to it. When the policy definition effect is [Audit](./effects.md#audit) or [AuditIfNotExists](./effects.md#auditifnotexists), Policy causes an Activity log entry to be created
-for new and updated resources. And when the policy definition effect is [Deny](./effects.md#deny) or [DenyAction](./effects.md#denyaction-preview), Policy stops the creation or alteration of the request.
+for new and updated resources. And when the policy definition effect is [Deny](./effects.md#deny) or [DenyAction](./effects.md#denyaction), Policy stops the creation or alteration of the request.
These outcomes are exactly as desired when you know the policy is defined correctly. However, it's important to validate a new policy works as intended before allowing it to change or block work. The
governance Export Resources https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/policy/how-to/export-resources.md
specify which object to get the JSON for. The **name** property is often a _GUID
- Initiative - [az policy set-definition show](/cli/azure/policy/set-definition#az-policy-set-definition-show) - Assignment - [az policy assignment show](/cli/azure/policy/assignment#az-policy-assignment-show)
-Here is an example of getting the JSON for a policy definition with **name** of
+Here's an example of getting the JSON for a policy definition with **name** of
_VirtualMachineStorage_: ```azurecli-interactive
the object.
- Initiative - [Get-AzPolicySetDefinition](/powershell/module/az.resources/get-azpolicysetdefinition) - Assignment - [Get-AzPolicyAssignment](/powershell/module/az.resources/get-azpolicyassignment)
-Here is an example of getting the JSON for a policy definition with **Name** (as mentioned previously, GUID) of
+Here's an example of getting the JSON for a policy definition with **Name** (as mentioned previously, GUID) of
_d7fff7ea-9d47-4952-b854-b7da261e48f2_: ```azurepowershell-interactive Get-AzPolicyDefinition -Name 'd7fff7ea-9d47-4952-b854-b7da261e48f2' | ConvertTo-Json -Depth 10 ```
+## Export to CSV with Resource Graph in Azure Portal
+
+Azure Resource Graph gives the ability to query at scale with complex filtering, grouping and sorting. Azure Resource Graph supports the policy resources table, which supports querying policy resources such as definitions, assignments and exemptions. Review our [sample queries.](../../resource-graph/samples/samples-by-table.md#policyresources) Resource Graph explorer portal experience allows downloads of query results to csv using the ["Download to CSV"](../../resource-graph/first-query-portal.md#download-query-results-as-a-csv-file) toolbar option.
++ ## Next steps - Review examples at [Azure Policy samples](../samples/index.md). - Review the [Azure Policy definition structure](../concepts/definition-structure.md). - Review [Understanding policy effects](../concepts/effects.md). - Understand how to [programmatically create policies](programmatically-create.md).-- Learn how to [remediate non-compliant resources](remediate-resources.md).
+- Learn how to [remediate noncompliant resources](remediate-resources.md).
- Review what a management group is with [Organize your resources with Azure management groups](../../management-groups/overview.md).
governance Starter https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/governance/resource-graph/samples/starter.md
This article uses the following starter queries:
- [List all storage accounts with specific tag value](#list-specific-tag) - [List all tags and their values](#list-all-tag-values) - [Show unassociated network security groups](#unassociated-nsgs)-- [List alerts by severity](#alerts-severity)-- [List alerts by severity and resource type](#alerts-severity-state)-- [List alerts by severity and resource type with a specific tag](#alerts-severity-service-type)
+- [List alerts by severity](#list-azure-monitor-alerts-ordered-by-severity)
+- [List alerts by severity and resource type](#list-azure-monitor-alerts-ordered-by-severity-and-alert-state)
+- [List alerts by severity and resource type with a specific tag](#list-azure-monitor-alerts-ordered-by-severity-monitor-service-and-target-resource-type)
If you don't have an Azure subscription, create a [free account](https://azure.microsoft.com/free) before you begin.
Search-AzGraph -Query "Resources | where type =~ 'microsoft.network/networksecur
-## <a name="alerts-severity"></a>List alerts ordered by severity
+## List Azure Monitor alerts ordered by severity
```kusto alertsmanagementresources
alertsmanagementresources
| summarize AlertsCount = count() by Severity ```
-## <a name="alerts-severity-state"></a>List alerts ordered by severity and alert state
+## List Azure Monitor alerts ordered by severity and alert state
```kusto alertsmanagementresources
alertsmanagementresources
| summarize AlertsCount = count() by Severity, AlertState ```
-## <a name="alerts-severity-service-type"></a>List alerts ordered by severity, monitor service, and target resource type
+## List Azure Monitor alerts ordered by severity, monitor service, and target resource type
```kusto alertsmanagementresources
hdinsight Apache Domain Joined Configure Using Azure Adds https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/hdinsight/domain-joined/apache-domain-joined-configure-using-azure-adds.md
description: Learn how to set up and configure an HDInsight cluster integrated w
Previously updated : 04/25/2023 Last updated : 09/21/2023 # Configure HDInsight clusters for Azure Active Directory integration with Enterprise Security Package
For a detailed, step-by-step tutorial on setting up and configuring a domain in
Enterprise Security Package (ESP) provides Active Directory integration for Azure HDInsight. This integration allows domain users to use their domain credentials to authenticate with HDInsight clusters and run big data jobs.
-> [!NOTE]
-> ESP is generally available in HDInsight 3.6 and 4.0 for these cluster types: Apache Spark, Interactive, Hadoop, and HBase. ESP for the Apache Kafka cluster type is in preview with best-effort support only. ESP clusters created before the ESP GA date (October 1, 2018) are not supported.
- ## Prerequisites There are a few prerequisites to complete before you can create an ESP-enabled HDInsight cluster:
There are a few prerequisites to complete before you can create an ESP-enabled H
- Create and authorize a managed identity. - Complete Networking setup for DNS and related issues.
-Each of these items will be discussed in detail below. For a walkthrough of completing all of these steps, see [Create and configure Enterprise Security Package clusters in Azure HDInsight](apache-domain-joined-create-configure-enterprise-security-cluster.md).
+Each of these items are discussed in details. For a walkthrough of completing all of these steps, see [Create and configure Enterprise Security Package clusters in Azure HDInsight](apache-domain-joined-create-configure-enterprise-security-cluster.md).
### Enable Azure AD DS
Change the configuration of the DNS servers in the Azure AD DS virtual network.
It's easier to place both the Azure AD DS instance and the HDInsight cluster in the same Azure virtual network. If you plan to use different virtual networks, you must peer those virtual networks so that the domain controller is visible to HDInsight VMs. For more information, see [Virtual network peering](../../virtual-network/virtual-network-peering-overview.md).
-After the virtual networks are peered, configure the HDInsight virtual network to use a custom DNS server. And enter the Azure AD DS private IPs as the DNS server addresses. When both virtual networks use the same DNS servers, your custom domain name will resolve to the right IP and will be reachable from HDInsight. For example, if your domain name is `contoso.com`, then after this step, `ping contoso.com` should resolve to the right Azure AD DS IP.
+After the virtual networks are peered, configure the HDInsight virtual network to use a custom DNS server. And enter the Azure AD DS private IPs as the DNS server addresses. When both virtual networks use the same DNS servers, your custom domain name resolves to the right IP and it is reachable from HDInsight. For example, if your domain name is `contoso.com`, then after this step, `ping contoso.com` should resolve to the right Azure AD DS IP.
:::image type="content" source="./media/apache-domain-joined-configure-using-azure-adds/hdinsight-aadds-peered-vnet-configuration.png" alt-text="Configuring custom DNS servers for a peered virtual network" border="true":::
industry Ingest Historical Telemetry Data In Azure Farmbeats https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/industry/agriculture/ingest-historical-telemetry-data-in-azure-farmbeats.md
After you add the corresponding devices and sensors, obtain the device ID and th
Here's an example of a telemetry message:
- ```json
+```json
{ "deviceid": "7f9b4b92-ba45-4a1d-a6ae-c6eda3a5bd12", "timestamp": "2019-06-22T06:55:02.7279559Z",
key-vault Overview Storage Keys https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/key-vault/secrets/overview-storage-keys.md
az keyvault set-policy --name <YourKeyVaultName> --upn user@domain.com --storage
``` Permissions for storage accounts aren't available on the storage account "Access policies" page in the Azure portal.+ ### Create a Key Vault Managed storage account
- Create a Key Vault managed storage account using the Azure CLI [az keyvault storage](/cli/azure/keyvault/storage?#az-keyvault-storage-add) command. Set a regeneration period of 30 days. When it's time to rotate, KeyVault regenerates the key that isn't active, and then sets the newly created key as active. Only one of the keys is used to issue SAS tokens at any one time, this is the active key. Provide the command the following parameter values:
+Create a Key Vault managed storage account using the Azure CLI [az keyvault storage](/cli/azure/keyvault/storage?#az-keyvault-storage-add) command. Set a regeneration period of 30 days. When it's time to rotate, KeyVault regenerates the key that isn't active, and then sets the newly created key as active. Only one of the keys is used to issue SAS tokens at any one time, this is the active key. Provide the command the following parameter values:
- `--vault-name`: Pass the name of your key vault. To find the name of your key vault, use the Azure CLI [az keyvault list](/cli/azure/keyvault?#az-keyvault-list) command. - `-n`: Pass the name of your storage account. To find the name of your storage account, use the Azure CLI [az storage account list](/cli/azure/storage/account?#az-storage-account-list) command. - `--resource-id`: Pass your storage account resource ID, which is in the form `/subscriptions/<subscriptionID>/resourceGroups/<StorageAccountResourceGroupName>/providers/Microsoft.Storage/storageAccounts/<YourStorageAccountName>`. Find your subscription ID, by using the Azure CLI [az account list](/cli/azure/account?#az-account-list) command. Find your storage account name and storage account resource group, by using the Azure CLI [az storage account list](/cli/azure/storage/account?#az-storage-account-list) command.
- ```azurecli-interactive
+```azurecli-interactive
az keyvault storage add --vault-name <YourKeyVaultName> -n <YourStorageAccountName> --active-key-name key1 --auto-regenerate-key --regeneration-period P30D --resource-id "/subscriptions/<subscriptionID>/resourceGroups/<StorageAccountResourceGroupName>/providers/Microsoft.Storage/storageAccounts/<YourStorageAccountName>"
- ```
+```
## Shared access signature tokens
load-testing How To Compare Multiple Test Runs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/load-testing/how-to-compare-multiple-test-runs.md
Use the following steps to view metrics trends across test runs:
You can select a test run that you want to analyze and open the results dashboard for that test run.
-### Use a baseline test run
+## Use a baseline test run
You can mark a test run as baseline to compare the client-side metrics of the recent test runs with those of the baseline.
load-testing How To Test Secured Endpoints https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/load-testing/how-to-test-secured-endpoints.md
Title: Load test secured endpoints
-description: Learn how to load test secured endpoints with Azure Load Testing. Use shared secrets, credentials, or client certificates for load testing applications that require authentication.
+ Title: Load test authenticated endpoints
+description: Learn how to load test authenticated endpoints with Azure Load Testing. Use shared secrets, credentials, or client certificates for load testing applications that require authentication.
Previously updated : 09/28/2022 Last updated : 09/18/2023 # Load test secured endpoints with Azure Load Testing
-In this article, you learn how to load test secured applications with Azure Load Testing. Secured applications require authentication to access the endpoint. Azure Load Testing enables you to [authenticate with endpoints by using shared secrets or credentials](#authenticate-with-a-shared-secret-or-credentials), or to [authenticate with client certificates](#authenticate-with-client-certificates).
+In this article, you learn how to use Azure Load Testing with application endpoints that require authentication. Depending on your application implementation, you might use an access token, user credentials, or client certificates for authenticating requests.
+
+Azure Load Testing supports the following options for authenticated endpoints:
+
+- [Authenticate with a shared secret or user credentials](#authenticate-with-a-shared-secret-or-credentials)
+- [Authenticate with client certificates](#authenticate-with-client-certificates)
## Prerequisites * An Azure account with an active subscription. If you don't have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
-* An Azure Load Testing resource. To create a load testing resource, see [Create and run a load test](./quickstart-create-and-run-load-test.md#create-an-azure-load-testing-resource).
-* If you're using client certificates, an Azure key vault. To create a key vault, see the quickstart [Create a key vault using the Azure portal](/azure/key-vault/general/quick-create-portal).
+* An Azure load testing resource. To create a load testing resource, see [Create and run a load test](./quickstart-create-and-run-load-test.md#create-an-azure-load-testing-resource).
## Authenticate with a shared secret or credentials
-In this scenario, the application endpoint requires that you use a shared secret, such as an access token, an API key, or user credentials to authenticate. In the JMeter script, you have to provide this security information with each application request. For example, to load test a web endpoint that uses OAuth 2.0, you add an `Authorization` header, which contains the access token, to the HTTP request.
+In this scenario, the application endpoint requires that you use a shared secret, such as an access token, an API key, or user credentials to authenticate.
-The following diagram shows how to use shared secrets or credentials to authenticate with an application endpoint in your load test. To avoid storing, and disclosing, security information in the JMeter script, you can securely store secrets in Azure Key Vault or in the CI/CD secrets store. In the JMeter script, you then use a custom JMeter function `GetSecret` to retrieve the secret value. Finally, you specify the secret value in the JMeter request to the application endpoint.
+The following diagram shows how to use shared secrets or credentials to authenticate with an application endpoint in your load test.
:::image type="content" source="./media/how-to-test-secured-endpoints/load-test-authentication-with-shared-secret.png" alt-text="Diagram that shows how to use shared-secret authentication with Azure Load Testing.":::
-1. Add the security information in a secrets store in either of two ways:
+The flow for authenticating with a shared secret or user credentials is:
- * Add the secret information in Azure Key Vault. Follow the steps in [Parameterize load tests with secrets](./how-to-parameterize-load-tests.md) to store a secret and authorize your load testing resource to read its value.
+1. Securely store the secret or credentials, for example in Azure Key Vault, or the CI/CD secrets store.
+1. Reference the secret in the load test configuration.
+1. In the JMeter script, retrieve the secret value with the `GetSecret` function and pass the secret value to the application request.
- * Add the secret information as a secret in CI/CD ([GitHub Actions secrets](https://docs.github.com/en/actions/security-guides/encrypted-secrets) or [Azure Pipelines secret variables](/azure/devops/pipelines/process/set-secret-variables)).
+### Securely store the secret
-1. Add the secret to the load test configuration:
+To avoid storing, and disclosing, security information in the JMeter script, you can securely store secrets in Azure Key Vault or in the CI/CD secrets store.
- # [Azure portal](#tab/portal)
+You can add the security information in a secrets store in either of two ways:
- To add a secret to your load test in the Azure portal:
+* Add the secret information in Azure Key Vault. Follow the steps in [Parameterize load tests with secrets](./how-to-parameterize-load-tests.md) to store a secret and authorize your load testing resource to read its value.
- 1. Navigate to your load testing resource in the Azure portal. If you don't have a load test yet, [create a new load test using a JMeter script](./how-to-create-and-run-load-test-with-jmeter-script.md).
- 1. On the left pane, select **Tests** to view the list of load tests.
- 1. Select your test from the list, and then select **Edit**, to edit the load test configuration.
+* Add the secret information as a secret in CI/CD ([GitHub Actions secrets](https://docs.github.com/en/actions/security-guides/encrypted-secrets) or [Azure Pipelines secret variables](/azure/devops/pipelines/process/set-secret-variables)).
- :::image type="content" source="./media/how-to-test-secured-endpoints/edit-load-test.png" alt-text="Screenshot that shows how to edit a load test in the Azure portal.":::
- 1. On the **Parameters** tab, enter the details of the secret.
+### Reference the secret in the load test configuration
- | Field | Value |
- | -- | -- |
- | **Name** | Name of the secret. You'll provide this name to the `GetSecret` function to retrieve the secret value in the JMeter script. |
- | **Value** | Matches the Azure Key Vault **Secret identifier**. |
+Before you can retrieve the secret value in the JMeter test script, you have to reference the secret in the load test configuration.
- :::image type="content" source="media/how-to-test-secured-endpoints/load-test-secrets.png" alt-text="Screenshot that shows how to add secrets to a load test in the Azure portal.":::
+# [Azure portal](#tab/portal)
- 1. Select **Apply**, to save the load test configuration changes.
-
- # [GitHub Actions](#tab/github)
+In the Azure portal, you can reference secrets that are stored in Azure Key Vault. To add and configure a load test secret in the Azure portal:
+
+1. Navigate to your load testing resource in the Azure portal, and then select **Tests** to view the list of load tests.
+
+1. Select your test from the list, and then select **Edit** to edit the load test configuration.
- To add a secret to your load test in GitHub Actions, update the GitHub Actions workflow YAML file. In the workflow, add a `secrets` parameter to the `azure/load-testing` action.
+ :::image type="content" source="./media/how-to-test-secured-endpoints/edit-load-test.png" alt-text="Screenshot that shows how to edit a load test in the Azure portal.":::
+
+1. On the **Parameters** tab, enter the details of the secret.
| Field | Value | | -- | -- |
- | **name** | Name of the secret. You'll provide this name to the `GetSecret` function to retrieve the secret value in the JMeter script. |
- | **value** | References the GitHub Actions secret name. |
+ | **Name** | Name of the secret. You provide this name to the `GetSecret` function to retrieve the secret value in the JMeter script. |
+ | **Value** | Matches the Azure Key Vault **Secret identifier**. |
+
+ :::image type="content" source="media/how-to-test-secured-endpoints/load-test-secrets.png" alt-text="Screenshot that shows how to add secrets to a load test in the Azure portal.":::
+
+1. Select **Apply**, to save the load test configuration changes.
- The following code snippet gives an example of how to configure a load test secret in GitHub Actions.
-
- ```yaml
- - name: 'Azure Load Testing'
- uses: azure/load-testing@v1
- with:
- loadtestConfigFile: 'SampleApp.yaml'
- loadtestResource: 'MyTest'
- resourceGroup: 'loadtests-rg'
- secrets: |
+# [GitHub Actions](#tab/github)
+
+To add a secret to your load test in GitHub Actions, update the GitHub Actions workflow YAML file. In the workflow, add a `secrets` parameter to the `azure/load-testing` action.
+
+| Field | Value |
+| -- | -- |
+| **name** | Name of the secret. You provide this name to the `GetSecret` function to retrieve the secret value in the JMeter script. |
+| **value** | References the GitHub Actions secret name. |
+
+The following code snippet gives an example of how to configure a load test secret in GitHub Actions.
+
+```yaml
+- name: 'Azure Load Testing'
+ uses: azure/load-testing@v1
+ with:
+ loadtestConfigFile: 'SampleApp.yaml'
+ loadtestResource: 'MyTest'
+ resourceGroup: 'loadtests-rg'
+ secrets: |
[ { "name": "appToken", "value": "${{ secrets.APP_TOKEN }}" } ]
- ```
+```
- # [Azure Pipelines](#tab/pipelines)
-
- To add a secret to your load test in Azure Pipelines, update the Azure Pipelines definition file. In the pipeline, add a `secrets` parameter to the `AzureLoadTest` task.
-
- | Field | Value |
- | -- | -- |
- | **name** | Name of the secret. You'll provide this name to the `GetSecret` function to retrieve the secret value in the JMeter script. |
- | **value** | References the Azure Pipelines secret variable name. |
+# [Azure Pipelines](#tab/pipelines)
- The following code snippet gives an example of how to configure a load test secret in Azure Pipelines.
+To add a secret to your load test in Azure Pipelines, update the Azure Pipelines definition file. In the pipeline, add a `secrets` parameter to the `AzureLoadTest` task.
+
+| Field | Value |
+| -- | -- |
+| **name** | Name of the secret. You provide this name to the `GetSecret` function to retrieve the secret value in the JMeter script. |
+| **value** | References the Azure Pipelines secret variable name. |
+
+The following code snippet gives an example of how to configure a load test secret in Azure Pipelines.
+
+```yaml
+- task: AzureLoadTest@1
+ inputs:
+ azureSubscription: 'MyAzureLoadTestingRG'
+ loadTestConfigFile: 'SampleApp.yaml'
+ loadTestResource: 'MyTest'
+ resourceGroup: 'loadtests-rg'
+ secrets: |
+ [
+ {
+ "name": "appToken",
+ "value": "$(appToken)"
+ }
+ ]
+```
++
+### Retrieve and use the secret value in the JMeter script
+
+You can now retrieve the secret value in the JMeter script by using the `GetSecret` custom function and pass it to the application request. For example, use an `Authorization` HTTP header to pass an OAuth token to a request.
- ```yaml
- - task: AzureLoadTest@1
- inputs:
- azureSubscription: 'MyAzureLoadTestingRG'
- loadTestConfigFile: 'SampleApp.yaml'
- loadTestResource: 'MyTest'
- resourceGroup: 'loadtests-rg'
- secrets: |
- [
- {
- "name": "appToken",
- "value": "$(appToken)"
- }
- ]
- ```
-
+1. Create a user-defined variable that retrieves the secret value with the `GetSecret` custom function:
-1. Update the JMeter script to retrieve the secret value:
+ The `GetSecret` function abstracts retrieving the value from either Azure Key Vault or the CI/CD secrets store.
- 1. Create a user-defined variable that retrieves the secret value with the `GetSecret` custom function:
+ :::image type="content" source="./media/how-to-test-secured-endpoints/jmeter-user-defined-variables.png" alt-text="Screenshot that shows how to add a user-defined variable that uses the GetSecret function in JMeter.":::
- :::image type="content" source="./media/how-to-test-secured-endpoints/jmeter-user-defined-variables.png" alt-text="Screenshot that shows how to add a user-defined variable that uses the GetSecret function in JMeter.":::
+1. Update the JMeter sampler component to pass the secret in the request.
- 1. Update the JMeter sampler component to pass the secret in the request. For example, to provide an OAuth2 access token, you configure the `Authorization` HTTP header:
+ For example, to provide an OAuth2 access token, you configure the `Authorization` HTTP header:
- :::image type="content" source="./media/how-to-test-secured-endpoints/jmeter-add-http-header.png" alt-text="Screenshot that shows how to add an authorization header to a request in JMeter.":::
-
-When you now run your load test, the JMeter script can retrieve the secret information from the secrets store and authenticate with the application endpoint.
+ :::image type="content" source="./media/how-to-test-secured-endpoints/jmeter-add-http-header.png" alt-text="Screenshot that shows how to add an authorization header to a request in JMeter.":::
## Authenticate with client certificates In this scenario, the application endpoint requires that you use a client certificate to authenticate. Azure Load Testing supports Public Key Certificate Standard #12 (PKCS12) type of certificates. You can use only one client certificate in a load test.
-The following diagram shows how to use a client certificate to authenticate with an application endpoint in your load test. To avoid storing, and disclosing, the client certificate alongside the JMeter script, you store the certificate in Azure Key Vault. When you run the load test, Azure Load Testing reads the certificate from the key vault, and automatically passes it to JMeter. JMeter then transparently passes the certificate in all application requests. You don't have to update the JMeter script to use the client certificate.
+The following diagram shows how to use a client certificate to authenticate with an application endpoint in your load test.
:::image type="content" source="./media/how-to-test-secured-endpoints/load-test-authentication-with-client-certificate.png" alt-text="Diagram that shows how to use client-certificate authentication with Azure Load Testing.":::
+The flow for authenticating with client certificates is:
+
+1. Securely store the client certificate in Azure Key Vault.
+1. Reference the certificate in the load test configuration.
+1. Azure Load Testing transparently passes the certificate to all application requests in JMeter.
+
+### Store the client certificate in Azure Key Vault
+
+To avoid storing, and disclosing, the client certificate alongside the JMeter script, you store the certificate in Azure Key Vault.
+ 1. Follow the steps in [Import a certificate](/azure/key-vault/certificates/tutorial-import-certificate) to store your certificate in Azure Key Vault. > [!IMPORTANT]
The following diagram shows how to use a client certificate to authenticate with
1. Verify that your load testing resource has permissions to retrieve the certificate from your key vault.
- Azure Load Testing retrieves the certificate as a secret to ensure that the private key for the certificate is available. [Assign the Get secret permission to your load testing resource](./how-to-use-a-managed-identity.md#grant-access-to-your-azure-key-vault) in Azure Key Vault.
+ Azure Load Testing retrieves the certificate as a *secret* to ensure that the private key for the certificate is available.
+
+ [Assign the Get secret permission to your load testing resource](./how-to-use-a-managed-identity.md#grant-access-to-your-azure-key-vault) in Azure Key Vault.
-1. Add the certificate to the load test configuration:
+### Reference the certificate in the load test configuration
- # [Azure portal](#tab/portal)
+To pass the client certificate to application requests, you need to reference the certificate in the load test configuration.
- To add a client certificate to your load test in the Azure portal:
+# [Azure portal](#tab/portal)
- 1. Navigate to your load testing resource in the Azure portal. If you don't have a load test yet, [create a new load test using a JMeter script](./how-to-create-and-run-load-test-with-jmeter-script.md).
- 1. On the left pane, select **Tests** to view the list of load tests.
- 1. Select your test from the list, and then select **Edit**, to edit the load test configuration.
+To add a client certificate to your load test in the Azure portal:
- :::image type="content" source="./media/how-to-test-secured-endpoints/edit-load-test.png" alt-text="Screenshot that shows how to edit a load test in the Azure portal.":::
+1. Navigate to your load testing resource in the Azure portal. If you don't have a load test yet, [create a new load test using a JMeter script](./how-to-create-and-run-load-test-with-jmeter-script.md).
+1. On the left pane, select **Tests** to view the list of load tests.
+1. Select your test from the list, and then select **Edit**, to edit the load test configuration.
- 1. On the **Parameters** tab, enter the details of the certificate.
+ :::image type="content" source="./media/how-to-test-secured-endpoints/edit-load-test.png" alt-text="Screenshot that shows how to edit a load test in the Azure portal.":::
- | Field | Value |
- | -- | -- |
- | **Name** | Name of the certificate. |
- | **Value** | Matches the Azure Key Vault **Secret identifier** of the certificate. |
+1. On the **Parameters** tab, enter the details of the certificate.
- :::image type="content" source="media/how-to-test-secured-endpoints/load-test-certificates.png" alt-text="Screenshot that shows how to add a certificate to a load test in the Azure portal.":::
+ | Field | Value |
+ | -- | -- |
+ | **Name** | Name of the certificate. |
+ | **Value** | Matches the Azure Key Vault **Secret identifier** of the certificate. |
- 1. Select **Apply**, to save the load test configuration changes.
+ :::image type="content" source="media/how-to-test-secured-endpoints/load-test-certificates.png" alt-text="Screenshot that shows how to add a certificate to a load test in the Azure portal.":::
- # [GitHub Actions](#tab/github)
+1. Select **Apply**, to save the load test configuration changes.
- To add a client certificate for your load test, update the `certificates` property in the [load test YAML configuration file](./reference-test-config-yaml.md).
+# [GitHub Actions](#tab/github)
- | Field | Value |
- | -- | -- |
- | **name** | Name of the client certificate. |
- | **value** | Matches the Azure Key Vault **Secret identifier** of the certificate. |
+To add a client certificate for your load test, update the `certificates` property in the [load test YAML configuration file](./reference-test-config-yaml.md).
- ```yml
- certificates:
- - name: <my-certificate-name>
- value: <my-keyvault-secret-ID>
- ```
+| Field | Value |
+| -- | -- |
+| **name** | Name of the client certificate. |
+| **value** | Matches the Azure Key Vault **Secret identifier** of the certificate. |
- # [Azure Pipelines](#tab/pipelines)
+```yml
+certificates:
+ - name: <my-certificate-name>
+ value: <my-keyvault-secret-ID>
+```
- To add a client certificate for your load test, update the `certificates` property in the [load test YAML configuration file](./reference-test-config-yaml.md).
+# [Azure Pipelines](#tab/pipelines)
- | Field | Value |
- | -- | -- |
- | **name** | Name of the client certificate. |
- | **value** | Matches the Azure Key Vault **Secret identifier** of the certificate. |
+To add a client certificate for your load test, update the `certificates` property in the [load test YAML configuration file](./reference-test-config-yaml.md).
- ```yml
- certificates:
- - name: <my-certificate-name>
- value: <my-keyvault-secret-ID>
- ```
-
+| Field | Value |
+| -- | -- |
+| **name** | Name of the client certificate. |
+| **value** | Matches the Azure Key Vault **Secret identifier** of the certificate. |
+
+```yml
+certificates:
+ - name: <my-certificate-name>
+ value: <my-keyvault-secret-ID>
+```
+
-When you now run your load test, Azure Load Testing retrieves the client certificate from Azure Key Vault, and injects it in the JMeter web requests.
+When you run your load test, Azure Load Testing retrieves the client certificate from Azure Key Vault, and automatically injects it in each JMeter web request.
-## Next steps
+## Related content
* Learn more about [how to parameterize a load test](./how-to-parameterize-load-tests.md).
load-testing Tutorial Identify Bottlenecks Azure Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/load-testing/tutorial-identify-bottlenecks-azure-portal.md
In this tutorial, you'll learn how to:
Before you can load test the sample app, you have to get it deployed and running. Use Azure CLI commands, Git commands, and PowerShell commands to make that happen.
-1. Open Windows PowerShell, sign in to Azure, and set the subscription:
-
- ```azurecli
- az login
- az account set --subscription <your-Azure-Subscription-ID>
- ```
-
-1. Clone the sample application's source repo:
-
- ```powershell
- git clone https://github.com/Azure-Samples/nodejs-appsvc-cosmosdb-bottleneck.git
- ```
-
- The sample application is a Node.js app that consists of an Azure App Service web component and an Azure Cosmos DB database. The repo includes a PowerShell script that deploys the sample app to your Azure subscription. It also has an Apache JMeter script that you'll use in later steps.
-
-1. Go to the Node.js app's directory and deploy the sample app by using this PowerShell script:
-
- ```powershell
- cd nodejs-appsvc-cosmosdb-bottleneck
- .\deploymentscript.ps1
- ```
-
- > [!TIP]
- > You can install PowerShell on [Linux/WSL](/powershell/scripting/install/installing-powershell-on-linux) or [macOS](/powershell/scripting/install/installing-powershell-on-macos).
- >
- > After you install it, you can run the previous command as `pwsh ./deploymentscript.ps1`.
-
-1. At the prompt, provide:
-
- * Your Azure subscription ID.
- * A unique name for your web app.
- * A location. By default, the location is `eastus`. You can get region codes by running the [Get-AzLocation](/powershell/module/az.resources/get-azlocation) command.
-
- > [!IMPORTANT]
- > For your web app's name, use only lowercase letters and numbers. Don't use spaces or special characters.
-
-1. After deployment finishes, go to the running sample application by opening `https://<yourappname>.azurewebsites.net` in a browser window.
-
-1. To see the application's components, sign in to the [Azure portal](https://portal.azure.com) and go to the resource group that you created.
-
- :::image type="content" source="./media/tutorial-identify-bottlenecks-azure-portal/resource-group.png" alt-text="Screenshot that shows the list of Azure resource groups.":::
Now that you have the application deployed and running, you can run your first load test against it.
load-testing Tutorial Identify Performance Regression With Cicd https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/load-testing/tutorial-identify-performance-regression-with-cicd.md
Previously updated : 09/29/2022 Last updated : 09/19/2023 - #Customer intent: As an Azure user, I want to learn how to automatically test builds for performance regressions on every merge request and/or deployment by using Azure Pipelines. # Tutorial: Identify performance regressions by automating load tests with CI/CD
-This tutorial describes how to quickly identify performance regressions by using Azure Load Testing and CI/CD tools. Quickly identify when your application experiences degraded performance under load by running load tests in Azure Pipelines or GitHub Actions.
+This tutorial describes how to identify performance regressions by using Azure Load Testing and CI/CD tools. Set up a CI/CD workflow in Azure Pipelines to automatically run a load test for your application. Use test fail criteria to get alerted about application changes that affect performance or stability.
-In this tutorial, you'll set up a CI/CD pipeline that runs a load test for a sample application on Azure. You'll verify the application behavior under load directly from the CI/CD dashboard. You'll then use load test fail criteria to get alerted when the application doesn't meet your quality requirements.
+With regression testing, you want to validate that code changes don't affect the application functionality, performance, and stability. Azure Load Testing enables you to verify that your application continues to meet your performance and stability requirements when put under real-world user load. Test fail criteria give you a point-in-time check about how the application performs.
-In this tutorial, you'll use a sample Node.js application and JMeter script. The tutorial doesn't require any coding or Apache JMeter skills.
+In this tutorial, you use a sample Node.js application and JMeter script. The tutorial doesn't require any coding or Apache JMeter skills.
You'll learn how to: > [!div class="checklist"]
-> * Set up the sample application GitHub repository.
-> * Configure service authentication for your CI/CD workflow.
-> * Configure the CI/CD workflow to run a load test.
+> * Deploy the sample application on Azure.
+> * Create a load test by using a JMeter script.
+> * Set up a CI/CD workflow from the Azure portal.
> * View the load test results in the CI/CD dashboard. > * Define load test fail criteria to identify performance regressions.
You'll learn how to:
## Prerequisites * An Azure account with an active subscription. If you don't have an Azure subscription, create a [free account](https://azure.microsoft.com/free/?WT.mc_id=A261C142F) before you begin.
-* If you're using Azure Pipelines, an Azure DevOps organization and project. If you don't have an Azure DevOps organization, you can [create one for free](/azure/devops/pipelines/get-started/pipelines-sign-up?view=azure-devops&preserve-view=true). If you need help with getting started with Azure Pipelines, see [Create your first pipeline](/azure/devops/pipelines/create-first-pipeline?preserve-view=true&view=azure-devops&tabs=java%2Ctfs-2018-2%2Cbrowser).
-* A GitHub account, where you can create a repository. If you don't have one, you can [create one for free](https://github.com/).
+* An Azure DevOps organization and project. If you don't have an Azure DevOps organization, you can [create one for free](/azure/devops/pipelines/get-started/pipelines-sign-up?view=azure-devops&preserve-view=true).
-## Set up the sample application repository
+## Deploy the sample application
-To get started with this tutorial, you first need to set up a sample Node.js web application. The sample application contains an Azure Pipelines definition to deploy the application on Azure and trigger a load test.
+To get started with this tutorial, you first need to set up a sample Node.js web application.
-## Configure service authentication
+Now that you have the application deployed and running, you can create a URL-based load test against it.
-Before you configure the CI/CD pipeline to run a load test, you'll grant the CI/CD workflow the permissions to access your Azure load testing resource.
+## Create a load test
-# [Azure Pipelines](#tab/pipelines)
+Before you set up the CI/CD workflow in Azure Pipelines, you create an Azure load testing resource and create load test by uploading a JMeter test script in the Azure portal. The JMeter script tests three endpoints in the sample application: `lasttimestamp`, `add`, and `get`.
-To access your Azure Load Testing resource from the Azure Pipelines workflow, you first create a service connection in your Azure DevOps project. The service connection creates an Azure Active Directory [service principal](/azure/active-directory/develop/app-objects-and-service-principals#service-principal-object). This service principal represents your Azure Pipelines workflow in Azure Active Directory.
+After you create the load test, you can then set up the CI/CD workflow from the Azure portal.
-Next, you grant permissions to this service principal to create and run a load test with your Azure Load Testing resource.
+### Create the Azure load testing resource
-### Create a service connection in Azure Pipelines
+The Azure load testing resource is a top-level resource for your load-testing activities. This resource provides a centralized place to view and manage load tests, test results, and related artifacts.
-Create a service connection in Azure Pipelines so that your CI/CD workflow has access to your Azure subscription. In a next step, you'll then grant permissions to create and run load tests.
+If you already have a load testing resource, skip this section and continue to [Create a load test by uploading a JMeter script](#create-a-load-test-by-uploading-a-jmeter-script).
-1. Sign in to your Azure DevOps organization (`https://dev.azure.com/<your-organization>`), and select your project.
-
-1. Select **Project settings** > **Service connections**.
-
-1. Select **+ New service connection**, select the **Azure Resource Manager** service connection, and then select **Next**.
-
-1. Select the **Service Principal (automatic)** authentication method, and then select **Next**.
-
-1. Enter the service connection information, and then select **Save** to create the service connection.
+If you don't yet have an Azure load testing resource, create one now:
- | Field | Value |
- | -- | -- |
- | **Scope level** | *Subscription*. |
- | **Subscription** | Select the Azure subscription that will host your load testing resource. |
- | **Resource group** | Leave empty. The pipeline creates a new resource group for the Azure Load Testing resource. |
- | **Service connection name** | Enter a unique name for the service connection. You'll use this name later, to configure the pipeline definition. |
- | **Grant access permission to all pipelines** | Checked. |
-
-1. Select the service connection that you created from the list, and then select **Manage Service Principal**.
-
- :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/manage-service-principal.png" alt-text="Screenshot that shows selections for managing a service principal.":::
-1. In the Azure portal, copy the **Application (Client) ID** value.
+### Create a load test by uploading a JMeter script
+You can create a load test by uploading an Apache JMeter test script. The test script defines the test plan, and describes the application requests to invoke and any custom logic for the load test. Azure Load Testing abstracts the infrastructure for running the test script at scale.
-### Grant access to Azure Load Testing
+To create a load test by uploading a JMeter script in the Azure portal:
-To grant access to your Azure Load Testing resource, assign the Load Test Contributor role to the service principal. This role grants the service principal access to create and run load tests with your Azure Load Testing service. Learn more about [managing users and roles in Azure Load Testing](./how-to-assign-roles.md).
+1. Sign in to the [Azure portal](https://portal.azure.com) by using the credentials for your Azure subscription.
-1. Retrieve the ID of the service principal object using the Azure CLI. Replace the text placeholder `<application-client-id>` with the value you copied.
+1. Go to your Azure Load Testing resource, select **Tests** from the left pane, select **+ Create**, and then select **Upload a JMeter script**.
- ```azurecli-interactive
- object_id=$(az ad sp show --id "<application-client-id>" --query "id" -o tsv)
- echo $object_id
- ```
+ :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/create-new-test.png" alt-text="Screenshot that shows the Azure Load Testing page and the button for creating a new test." :::
-1. Assign the `Load Test Contributor` role to the service principal:
-
- ```azurecli-interactive
- subscription=$(az account show --query "id" -o tsv)
- echo $subscription
+1. On the **Basics** tab, enter the **Test name** and **Test description** information.
- az role assignment create --assignee $object_id \
- --role "Load Test Contributor" \
- --scope /subscriptions/$subscription \
- --subscription $subscription
- ```
-
-# [GitHub Actions](#tab/github)
-
-To access your Azure Load Testing resource from the GitHub Actions workflow, you first create an Azure Active Directory [service principal](/azure/active-directory/develop/app-objects-and-service-principals#service-principal-object). This service principal represents your GitHub Actions workflow in Azure Active Directory.
-
-Next, you grant permissions to the service principal to create and run a load test with your Azure Load Testing resource.
-
+ :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/create-new-test-basics.png" alt-text="Screenshot that shows the Basics tab for creating a test." :::
-### Create a service principal
+1. On the **Test plan** tab, select the sample application JMeter script, and then select **Upload** to upload the file to Azure.
-Create a service principal in the Azure subscription and assign the Contributor role so that your GitHub Actions workflow has access to your Azure subscription. In a next step, you'll then grant permissions to create and run load tests.
+ You can find the JMeter script `SampleApp.jmx` in the repository you cloned earlier.
-1. Create a service principal and assign the `Contributor` role:
+ :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/create-new-test-test-plan.png" alt-text="Screenshot that shows the Test plan tab." :::
- ```azurecli-interactive
- subscription=$(az account show --query "id" -o tsv)
- echo $subscription
+1. On the **Parameters** tab, add an environment variable for the sample application endpoint:
- az ad sp create-for-rbac --name "my-load-test-cicd" --role contributor \
- --scopes /subscriptions/$subscription \
- --sdk-auth
- ```
-
- The output is a JSON object that represents the service principal. You'll use this information to authenticate with Azure in the GitHub Actions workflow.
-
- ```output
- Creating 'contributor' role assignment under scope '/subscriptions/123abc45-6789-0abc-def1-234567890abc'
- {
- "clientId": "00000000-0000-0000-0000-000000000000",
- "clientSecret": "00000000-0000-0000-0000-000000000000",
- "subscriptionId": "00000000-0000-0000-0000-000000000000",
- "tenantId": "00000000-0000-0000-0000-000000000000",
- "activeDirectoryEndpointUrl": "https://login.microsoftonline.com",
- "resourceManagerEndpointUrl": "https://management.azure.com/",
- "activeDirectoryGraphResourceId": "https://graph.windows.net/",
- "sqlManagementEndpointUrl": "https://management.core.windows.net:8443/",
- "galleryEndpointUrl": "https://gallery.azure.com/",
- "managementEndpointUrl": "https://management.core.windows.net/"
- }
- ```
+ The test script uses an environment variable to retrieve the endpoint of the sample application.
- > [!NOTE]
- > You might get a `--sdk-auth` deprecation warning when you run this command. Alternatively, you can use OpenID Connect (OIDC) based authentication for authenticating GitHub with Azure. Learn how to [use the Azure login action with OpenID Connect](/azure/developer/github/connect-from-azure#use-the-azure-login-action-with-openid-connect).
+ | Field | Value |
+ |-|-|
+ | **Name** | *webapp* |
+ | **Value** | Hostname of the deployed sample application, without `https://` prefix.
-1. Copy the output JSON object.
+ :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/create-new-test-parameters.png" alt-text="Screenshot that shows the Parameters plan tab, highlighting the environment variable for the sample app hostname." :::
-1. Add a GitHub secret **AZURE_CREDENTIALS** to your repository to store the service principal you created earlier. The `azure/login` action in the GitHub Actions workflow uses this secret to authenticate with Azure.
+1. Select **Review + Create**, review the values, and then select **Create** to create and run the load test.
> [!NOTE]
- > If you're using OpenID Connect to authenticate with Azure, you don't have to pass the service principal object in the Azure login action. Learn how to [use the Azure login action with OpenID Connect](/azure/developer/github/connect-from-azure#use-the-azure-login-action-with-openid-connect).
-
- 1. In [GitHub](https://github.com), browse to your forked repository, and select **Settings** > **Secrets** > **Actions** > **New repository secret**.
-
- 1. Enter the new secret information, and then select **Add secret** to create a new secret.
-
- | Field | Value |
- | -- | -- |
- | **Name** | *AZURE_CREDENTIALS* |
- | **Secret** | Paste the JSON role assignment credentials you copied earlier. |
-
-### Grant access to Azure Load Testing
-
-To grant access to your Azure Load Testing resource, assign the Load Test Contributor role to the service principal. This role grants the service principal access to create and run load tests with your Azure Load Testing service. Learn more about [managing users and roles in Azure Load Testing](./how-to-assign-roles.md).
-
-1. Retrieve the ID of the service principal object:
-
- ```azurecli-interactive
- object_id=$(az ad sp list --filter "displayname eq 'my-load-test-cicd'" --query "[0].id" -o tsv)
- echo $object_id
- ```
-
-1. Assign the `Load Test Contributor` role to the service principal:
-
- ```azurecli-interactive
- az role assignment create --assignee $object_id \
- --role "Load Test Contributor" \
- --scope /subscriptions/$subscription \
- --subscription $subscription
- ```
--
-## Configure the CI/CD workflow to run a load test
-
-You'll now create a CI/CD workflow to create and run a load test for the sample application. The sample application repository already contains a CI/CD workflow definition that first deploys the application to Azure, and then creates a load test based on JMeter test script (*SampleApp.jmx*). You'll update the sample workflow definition file to specify the Azure subscription and application details.
-
-On the first CI/CD workflow run, it creates a new Azure Load Testing resource in your Azure subscription by using the *ARMTemplate/template.json* Azure Resource Manager (ARM) template. Learn more about [ARM templates](/azure/azure-resource-manager/templates/overview).
+ > After creating the load test, it might take a few minutes for the load test to finish running.
-# [Azure Pipelines](#tab/pipelines)
+## Set up the CI/CD workflow from the Azure portal
-You'll create a new Azure pipeline that is linked to your fork of the sample application repository. This repository contains the following items:
+Now that you have load testing resource and a load test for the sample application, you can set up a new CI workflow to automatically run your load test. Azure Load Testing enables you to set up a new CI workflow in Azure Pipelines from the Azure portal.
-- The sample application source code.-- The *azure-pipelines.yml* pipeline definition file.-- The *SampleApp.jmx* JMeter test script.-- The *SampleApp.yaml* Azure Load Testing configuration file.
+### Create the CI/CD workflow
-To create and run the load test, the Azure Pipelines definition uses the [Azure Load Testing task](/azure/devops/pipelines/tasks/test/azure-load-testing) extension from the Azure DevOps Marketplace.
+1. In the [Azure portal](https://portal.azure.com/), go to your Azure load testing resource.
-1. Open the [Azure Load Testing task extension](https://marketplace.visualstudio.com/items?itemName=AzloadTest.AzloadTesting) in the Azure DevOps Marketplace, and select **Get it free**.
+1. On the left pane, select **Tests** to view the list of tests.
-1. Select your Azure DevOps organization, and then select **Install** to install the extension.
+1. Select the test you created previously by selecting the checkbox, and then select **Set up CI/CD**.
- If you don't have administrator privileges for the selected Azure DevOps organization, select **Request** to request an administrator to install the extension.
+ :::image type="content" source="media/tutorial-identify-performance-regression-with-cicd/list-of-tests.png" alt-text="Screenshot that shows the list of tests in Azure portal." lightbox="media/tutorial-identify-performance-regression-with-cicd/list-of-tests.png":::
-1. In your Azure DevOps project, select **Pipelines** in the left navigation, and then select **Create pipeline**.
+1. Enter the following details for creating a CI/CD pipeline definition:
-1. On the **Connect** tab, select **GitHub**.
+ |Setting|Value|
+ |-|-|
+ | **Organization** | Select the Azure DevOps organization where you want to run the pipeline from. |
+ | **Project** | Select the project from the organization selected previously. |
+ | **Repository** | Select the source code repository to store and run the Azure pipeline from. |
+ | **Branch** | Select the branch in the selected repository. |
+ | **Repository branch folder** | (Optional) Enter the repository branch folder name in which you'd like to commit. If empty, the root folder is used. |
+ | **Override existing files** | Check this setting. |
+ | **Service connection** | Select *Create new* to create a new service connection to allow Azure Pipelines to connect to the load testing resource. |
-1. Select **Authorize Azure Pipelines** to allow Azure Pipelines to access your GitHub account for triggering workflows.
+ :::image type="content" source="media/tutorial-identify-performance-regression-with-cicd/set-up-cicd-pipeline.png" alt-text="Screenshot that shows the settings to be configured to set up a CI/CD pipeline." lightbox="media/tutorial-identify-performance-regression-with-cicd/set-up-cicd-pipeline.png":::
-1. On the **Select** tab, select the sample application's forked repository.
+ > [!IMPORTANT]
+ > If you're getting an error creating a PAT token, or you don't see any repositories, make sure to [connect your Azure DevOps organization to Azure Active Directory (Azure AD)](/azure/devops/organizations/accounts/connect-organization-to-azure-ad). Make sure the directory in Azure DevOps matches the directory you're using for Azure Load Testing. After connecting to Azure AD, close and reopen your browser window.
- :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/create-pipeline-select-repo.png" alt-text="Screenshot that shows how to select the sample application's GitHub repository.":::
+1. Select **Create Pipeline** to start creating the pipeline definition.
- Azure Pipelines automatically detects the *azure-pipelines.yml* pipeline definition file.
-
-1. Notice that the pipeline definition contains the `LoadTest` stage, which has two tasks.
-
- The `AzureResourceManagerTemplateDeployment` task deploys a new Azure load testing resource in your Azure subscription.
-
- Next, the `AzureLoadTest` [Azure Load Testing task](/azure/devops/pipelines/tasks/test/azure-load-testing) creates and starts a load test. This task uses the `SampleApp.yaml` [load test configuration file](./reference-test-config-yaml.md), which contains the configuration parameters for the load test, such as the number of parallel test engines.
-
- ```yml
- - task: AzureLoadTest@1
- inputs:
- azureSubscription: $(serviceConnection)
- loadTestConfigFile: 'SampleApp.yaml'
- resourceGroup: $(loadTestResourceGroup)
- loadTestResource: $(loadTestResource)
- env: |
- [
- {
- "name": "webapp",
- "value": "$(webAppName).azurewebsites.net"
- }
- ]
- ```
+ Azure Load Testing performs the following actions to configure the pipeline:
- If a load test already exists, the `AzureLoadTest` task won't create a new load test, but will add a test run to this load test. To identify regressions over time, you can then [compare multiple test runs](./how-to-compare-multiple-test-runs.md).
+ - Create a new service connection of type [Azure Resource Manager](/azure/devops/pipelines/library/service-endpoints#azure-resource-manager-service-connection) in the Azure DevOps project. The service principal is automatically assigned the *Load Test Contributor* role on the Azure load testing resource.
-1. On the **Review** tab, replace the following placeholder text at the beginning of the pipeline definition:
+ - Commit the JMeter script and test configuration YAML to the source code repository.
- These variables are used to configure the deployment of the sample application, and to create the load test.
+ - Create a pipeline definition that invokes the Azure load testing resource and runs the load test.
- |Placeholder |Value |
- |||
- | `<Name of your webapp>` | The name of the Azure App Service web app. |
- | `<Name of your webARM Service connection>` | The name of the service connection that you created in the previous section. |
- | `<Azure subscriptionId>` | Your Azure subscription ID. |
- | `<Name of your load test resource>` | The name of your Azure Load Testing resource. |
- | `<Name of your load test resource group>` | The name of the resource group that contains the Azure Load Testing resource. |
+1. When the pipeline creation finishes, you receive a notification in the Azure portal with a link to the pipeline.
- :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/create-pipeline-review.png" alt-text="Screenshot that shows the Azure Pipelines Review tab when you're creating a pipeline.":::
+### Run the CI/CD workflow
-1. Select **Save and run**, enter text for **Commit message**, and then select **Save and run**.
+You can now manually trigger the CI/CD workflow to validate that the load test is run correctly.
- Azure Pipelines now runs the CI/CD workflow and will deploy the sample application and create the load test.
-
-1. Select **Pipelines** in the left navigation, and then select new pipeline run from the list to monitor the status.
-
- You can view the detailed run log by selecting the pipeline job.
-
- :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/create-pipeline-status.png" alt-text="Screenshot that shows how to view pipeline job details.":::
-
-# [GitHub Actions](#tab/github)
-
-You'll create a GitHub Actions workflow in your fork of the sample application repository. This repository contains the following items:
--- The sample application source code.-- The *.github/workflows/workflow.yml* GitHub Actions workflow.-- The *SampleApp.jmx* JMeter test script.-- The *SampleApp.yaml* Azure Load Testing configuration file.-
-To create and run the load test, the GitHub Actions workflow uses the [Azure Load Testing Action](https://github.com/marketplace/actions/azure-load-testing) from the GitHub Actions Marketplace.
-
-The sample application repository already contains a sample workflow file *.github/workflows/workflow.yml*. The GitHub Actions workflow performs the following steps for every update to the main branch:
---- Invoke Azure Load Testing by using the [Azure Load Testing Action](https://github.com/marketplace/actions/azure-load-testing) and the sample Apache JMeter script *SampleApp.jmx* and the load test configuration file *SampleApp.yaml*.-
-1. Open the *.github/workflows/workflow.yml* GitHub Actions workflow file in your sample application's repository.
-
-1. Notice the `loadTest` job, which creates and runs the load test:
-
- - The `azure/login` action authenticates with Azure, by using the `AZURE_CREDENTIALS` secret to pass the service principal credentials.
-
- ```yml
- - name: Login to Azure
- uses: azure/login@v1
- continue-on-error: false
- with:
- creds: ${{ secrets.AZURE_CREDENTIALS }}
- ```
-
- - The `azure/arm-deploy` action deploys a new Azure load testing resource in your Azure subscription.
-
- ```yml
- - name: Create Azure Load Testing resource
- uses: azure/arm-deploy@v1
- with:
- resourceGroupName: ${{ env.LOAD_TEST_RESOURCE_GROUP }}
- template: ./ARMTemplate/template.json
- parameters: ./ARMTemplate/parameters.json name=${{ env.LOAD_TEST_RESOURCE }} location="${{ env.LOCATION }}"
- ```
-
- - The `azure/load-testing` [Azure Load Testing Action](https://github.com/marketplace/actions/azure-load-testing) creates and starts a load test. This action uses the `SampleApp.yaml` [load test configuration file](./reference-test-config-yaml.md), which contains the configuration parameters for the load test, such as the number of parallel test engines.
-
- ```yml
- - name: 'Azure Load Testing'
- uses: azure/load-testing@v1
- with:
- loadTestConfigFile: 'SampleApp.yaml'
- loadTestResource: ${{ env.LOAD_TEST_RESOURCE }}
- resourceGroup: ${{ env.LOAD_TEST_RESOURCE_GROUP }}
- env: |
- [
- {
- "name": "webapp",
- "value": "${{ env.AZURE_WEBAPP_NAME }}.azurewebsites.net"
- }
- ]
- ```
-
- If a load test already exists, the `azure/load-testing` action won't create a new load test, but will add a test run to this load test. To identify regressions over time, you can then [compare multiple test runs](./how-to-compare-multiple-test-runs.md).
+1. Sign in to your Azure DevOps organization (`https://dev.azure.com/<your-organization>`), and select your project.
-1. Replace the following placeholder text at the beginning of the workflow definition file:
+ Replace the `<your-organization>` text placeholder with your project identifier.
- These variables are used to configure the deployment of the sample application, and to create the load test.
+1. Select **Pipelines** in the left navigation
- |Placeholder |Value |
- |||
- |`<Name of your webapp>` | The name of the Azure App Service web app. |
- |`<Name of your load test resource>` | The name of your Azure Load Testing resource. |
- |`<Name of your load test resource group>` | The name of the resource group that contains the Azure Load Testing resource. |
+ Notice that there's a new pipeline created in your project.
- ```yaml
- env:
- AZURE_WEBAPP_NAME: "<Name of your webapp>" # set this to your application's name
- LOAD_TEST_RESOURCE: "<Name of your load test resource>"
- LOAD_TEST_RESOURCE_GROUP: "<Name of your load test resource group>"
- ```
-
-1. Commit your changes to the main branch.
-
- The commit will trigger the GitHub Actions workflow in your repository. Verify that the workflow is running by going to the **Actions** tab.
---
-## View load test results
-
-Azure Load Testing enables you to view the results of the load test run directly in the CI/CD workflow output. The CI/CD log contains the following client-side metrics:
--- Response time metrics: average, minimum, median, maximum, and 90-95-99 percentiles.-- Number of requests per second.-- Total number of requests.-- Total number of errors.-- Error rate.
+ :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/azure-pipelines-pipelines-list.png" alt-text="Screenshot that shows the Azure Pipelines page, showing the pipeline that Azure Load Testing generated." lightbox="./media/tutorial-identify-performance-regression-with-cicd/azure-pipelines-pipelines-list.png":::
-In addition, the [load test results file](./how-to-export-test-results.md) is available as a workflow run artifact, which you can download for further reporting.
+1. Select the pipeline, select **Run pipeline**, and then select **Run** to start the CI workflow.
-# [Azure Pipelines](#tab/pipelines)
+ The first time you run the pipeline, you need to grant the pipeline permission to access the service connection and connect to Azure. Until you grant permission, the CI workflow run remains in the waiting state.
-1. In your Azure DevOps project, select **Pipelines**, and then select your pipeline definition from the list.
+ :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/azure-pipelines-run-pipeline.png" alt-text="Screenshot that shows the Azure Pipelines 'Run pipeline' page." lightbox="./media/tutorial-identify-performance-regression-with-cicd/azure-pipelines-run-pipeline.png":::
-1. Select the pipeline run to view the run summary.
+1. Select the **Load Test** job to view the job details.
- :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/create-pipeline-run-summary.png" alt-text="Screenshot that shows the pipeline run summary.":::
+ An alert message is shown that the pipeline needs permission to access a resource.
-1. Select **Load Test** in the **Jobs** section to view the pipeline log.
+ :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/azure-pipelines-pending-permissions.png" alt-text="Screenshot that shows the Azure Pipelines run details page, showing a warning that the pipeline needs additional permissions." lightbox="./media/tutorial-identify-performance-regression-with-cicd/azure-pipelines-pending-permissions.png":::
- :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/create-pipeline-log.png" alt-text="Screenshot that shows the Azure Pipelines run log.":::
+1. Select **View** > **Permit** > **Permit** to grant the permission.
- After the load test finishes, you can view the test summary information and the client-side metrics in the pipeline log. The log also shows the URL to go to the Azure Load Testing dashboard for this load test.
+ The CI/CD pipeline run now starts and runs your load test.
-1. In the pipeline log view, select **Load Test**, and then select **1 artifact produced** to download the result files for the load test.
+You've now configured and run an Azure Pipelines workflow that automatically runs a load test each time a source code update is made.
- :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/create-pipeline-download-results.png" alt-text="Screenshot that shows how to download the load test results.":::
+## View load test results
-# [GitHub Actions](#tab/github)
+While the CI pipeline is running, you can view the load test statistics directly in the Azure Pipelines log. The CI/CD log displays the following load test statistics: response time metrics, requests per second, total number of requests, number of errors, and error rate. Alternately, you can navigate directly to the load test dashboard in the Azure portal by selecting the URL in the pipeline log.
-1. Select the **Actions** tab in your GitHub repository to view the list of workflow runs.
-
- :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/github-actions-workflow-run-list.png" alt-text="Screenshot that shows the list of GitHub Actions workflow runs.":::
-
-1. Select the workflow run from the list to open the run details and logging information.
- :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/github-actions-workflow-completed.png" alt-text="Screenshot that shows the workflow logging information.":::
+You can also download the load test results file, which is available as a pipeline artifact. In the pipeline log view, select **Load Test**, and then select **1 artifact produced** to download the result files for the load test.
- After the load test finishes, you can view the test summary information and the client-side metrics in the workflow log. The log also shows the steps to go to the Azure Load Testing dashboard for this load test.
-1. On the screen that shows the workflow run's details, select the **loadTestResults** artifact to download the result files for the load test.
+## Add test fail criteria
- :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/github-actions-artifacts.png" alt-text="Screenshot that shows artifacts of the workflow run.":::
--
+To identify performance regressions, you can analyze the test metrics for each pipeline run logs. Ideally, you want the pipeline run to fail whenever your performance or stability requirements aren't met.
-## Define test fail criteria
+Azure Load Testing enables you to define load test fail criteria based on client-side metrics, such as the response time or error rate. When at least one of the fail criteria isn't met, the status of the CI pipeline is set to failed accordingly. With test fail criteria, you can now quickly identify if a specific application build results in a performance regression.
-Azure Load Testing enables you to define load test fail criteria. These criteria determine when a load test should pass or fail. For example, your load test should fail when the average response time is greater than a specific value, or when too many errors occur.
+To define test fail criteria for the average response time and the error rate:
-When you run a load test as part of a CI/CD pipeline, the status of the pipeline run will reflect the status of the load test. This approach allows you to quickly identify performance regressions, or degraded application behavior when the application is experiencing high load.
+1. In your Azure DevOps project, select **Repos** > **Files**.
-In this section, you'll configure test fail criteria based on the average response time and the error rate.
+1. Select the `alt-config-<unique_id>.yml` file, and then select **Edit**.
-You can specify load test fail criteria for Azure Load Testing in the test configuration YAML file. Learn more about [configuring load test fail criteria](./how-to-define-test-criteria.md).
+ This YAML file specifies the load test configuration settings, such as the reference to the JMeter test script, the list of fail criteria, references to input data files, and more.
-1. Edit the *SampleApp.yml* file in your fork of the sample application GitHub repository.
-
-1. Add the following snippet at the end of the file:
+1. Replace the `failureCriteria:` with the following snippet to define two test fail criteria:
```yaml failureCriteria:
You can specify load test fail criteria for Azure Load Testing in the test confi
- percentage(error) > 20 ```
- You've now specified fail criteria for your load test based on the average response time and the error rate. The test will fail if at least one of these conditions is met:
+ :::image type="content" source="./media/tutorial-identify-performance-regression-with-cicd/azure-pipelines-update-load-test-config.png" alt-text="Screenshot that shows how to update the load test configuration file with test criteria in Azure Pipelines." lightbox="./media/tutorial-identify-performance-regression-with-cicd/azure-pipelines-update-load-test-config.png":::
+
+ You've now specified fail criteria for your load test based on the average response time and the error rate. The test fails if at least one of these conditions is met:
- The aggregate average response time is greater than 100 ms. - The aggregate percentage of errors is greater than 20%.
-1. Commit and push the changes to the main branch of the repository.
-
- The changes will trigger the CI/CD workflow.
+1. Select **Commit** to save the updates.
+
+ Updating the file will trigger the CI/CD workflow.
1. After the test finishes, notice that the CI/CD pipeline run has failed.
You can specify load test fail criteria for Azure Load Testing in the test confi
The Azure Load Testing service evaluates the criteria during the test run. If any of these conditions fails, Azure Load Testing service returns a nonzero exit code. This code informs the CI/CD workflow that the test has failed.
-1. Edit the *SampleApp.yml* file and change the test's fail criteria to increase the criterion for average response time:
+1. Edit the `alt-config-<unique_id>.yml` file and change the test's fail criteria to increase the criterion for average response time:
```yaml failureCriteria:
You can specify load test fail criteria for Azure Load Testing in the test confi
[!INCLUDE [alt-delete-resource-group](../../includes/alt-delete-resource-group.md)]
-## Next steps
+## Related content
-You've now created a CI/CD workflow that uses Azure Load Testing to automate running load tests. By using load test fail criteria, you can set the status of the CI/CD workflow and quickly identify performance and application behavior degradations.
+In this tutorial, you've set up a new CI/CD workflow in Azure Pipelines to automatically run a load test with every code change. By using test fail criteria, you can identify when a performance regression was introduced in the application.
-* Learn more about [Configuring server-side monitoring](./how-to-monitor-server-side-metrics.md).
-* Learn more about [Comparing results across multiple test runs](./how-to-compare-multiple-test-runs.md).
-* Learn more about [Parameterizing a load test](./how-to-parameterize-load-tests.md).
-* Learn more about [Defining test fail criteria](./how-to-define-test-criteria.md).
+* [Manually configure load testing in CI/CD](./how-to-configure-load-test-cicd.md) if you're using GitHub Actions, or want to use an existing workflow.
+* [Identify performance degradation over time by using metrics trends](./how-to-compare-multiple-test-runs.md#view-metrics-trends-across-test-runs).
+* [Monitor server-side application metrics](./how-to-monitor-server-side-metrics.md) to identify performance bottlenecks.
+* Learn more about [test fail criteria](./how-to-define-test-criteria.md).
logic-apps Create Single Tenant Workflows Azure Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/logic-apps/create-single-tenant-workflows-azure-portal.md
ms.suite: integration Previously updated : 05/23/2023 Last updated : 09/20/2023 # Customer intent: As a developer, I want to create my first example Standard logic app workflow that runs in single-tenant Azure Logic Apps using the Azure portal.
In single-tenant Azure Logic Apps, workflows in the same logic app resource and
| Property | Required | Value | Description | |-|-|-|-|
- | **Storage type** | Yes | - **Azure Storage** <br>- **SQL and Azure Storage** | The storage type that you want to use for workflow-related artifacts and data. <br><br>- To deploy only to Azure, select **Azure Storage**. <br><br>- To use SQL as primary storage and Azure Storage as secondary storage, select **SQL and Azure Storage**, and review [Set up SQL database storage for Standard logic apps in single-tenant Azure Logic Apps](set-up-sql-db-storage-single-tenant-standard-workflows.md). <br><br>**Note**: If you're deploying to an Azure region, you still need an Azure storage account, which is used to complete the one-time hosting of the logic app's configuration on the Azure Logic Apps platform. The ongoing workflow state, run history, and other runtime artifacts are stored in your SQL database. <br><br>For deployments to a custom location that's hosted on an Azure Arc cluster, you only need SQL as your storage provider. |
+ | **Storage type** | Yes | - **Azure Storage** <br>- **SQL and Azure Storage** | The storage type that you want to use for workflow-related artifacts and data. <br><br>- To deploy only to Azure, select **Azure Storage**. <br><br>- To use SQL as primary storage and Azure Storage as secondary storage, select **SQL and Azure Storage**, and review [Set up SQL database storage for Standard logic apps in single-tenant Azure Logic Apps](set-up-sql-db-storage-single-tenant-standard-workflows.md). <br><br>**Note**: If you're deploying to an Azure region, you still need an Azure storage account, which is used to complete the one-time hosting of the logic app's configuration on the Azure Logic Apps platform. The workflow state, run history, and other runtime artifacts are stored in your SQL database. <br><br>For deployments to a custom location that's hosted on an Azure Arc cluster, you only need SQL as your storage provider. |
| **Storage account** | Yes | <*Azure-storage-account-name*> | The [Azure Storage account](../storage/common/storage-account-overview.md) to use for storage transactions. <br><br>This resource name must be unique across regions and have 3-24 characters with only numbers and lowercase letters. Either select an existing account or create a new account. <br><br>This example creates a storage account named **mystorageacct**. | 1. On the **Networking** tab, you can leave the default options for this example.
In this example, the workflow runs when the Request trigger receives an inbound
![Screenshot that shows Outlook email as described in the example](./media/create-single-tenant-workflows-azure-portal/workflow-app-result-email.png)
-<a name="review-run-history"></a>
-
-## Review run history
-
-For a stateful workflow, after each workflow run, you can view the run history, including the status for the overall run, for the trigger, and for each action along with their inputs and outputs. In the Azure portal, run history and trigger histories appear at the workflow level, not the logic app level. To review the trigger histories outside the run history context, see [Review trigger histories](#review-trigger-history).
-
-1. In the Azure portal, on the workflow menu, select **Overview**.
-
-1. On the **Overview** pane, select **Run History**, which shows the run history for that workflow.
-
- ![Screenshot that shows the workflow's "Overview" pane with "Run History" selected.](./media/create-single-tenant-workflows-azure-portal/find-run-history.png)
-
- > [!TIP]
- > If the most recent run status doesn't appear, on the **Overview** pane toolbar, select **Refresh**.
- > No run happens for a trigger that's skipped due to unmet criteria or finding no data.
-
- The following table shows the possible final statuses that each workflow run can have and show in the portal:
-
- | Run status | Description |
- ||-|
- | **Aborted** | The run stopped or didn't finish due to external problems, for example, a system outage or lapsed Azure subscription. |
- | **Cancelled** | The run was triggered and started but received a cancel request. |
- | **Failed** | At least one action in the run failed. No subsequent actions in the workflow were set up to handle the failure. |
- | **Running** | The run was triggered and is in progress, but this status can also appear for a run that is throttled due to [action limits](logic-apps-limits-and-config.md) or the [current pricing plan](https://azure.microsoft.com/pricing/details/logic-apps/). <br><br>**Tip**: If you set up [diagnostics logging](monitor-workflows-collect-diagnostic-data.md), you can get information about any throttle events that happen. |
- | **Succeeded** | The run succeeded. If any action failed, a subsequent action in the workflow handled that failure. |
- | **Timed out** | The run timed out because the current duration exceeded the run duration limit, which is controlled by the [**Run history retention in days** setting](logic-apps-limits-and-config.md#run-duration-retention-limits). A run's duration is calculated by using the run's start time and run duration limit at that start time. <br><br>**Note**: If the run's duration also exceeds the current *run history retention limit*, which is also controlled by the [**Run history retention in days** setting](logic-apps-limits-and-config.md#run-duration-retention-limits), the run is cleared from the runs history by a daily cleanup job. Whether the run times out or completes, the retention period is always calculated by using the run's start time and *current* retention limit. So, if you reduce the duration limit for an in-flight run, the run times out. However, the run either stays or is cleared from the runs history based on whether the run's duration exceeded the retention limit. |
- | **Waiting** | The run hasn't started or is paused, for example, due to an earlier workflow instance that's still running. |
-
-1. To review the status for each step in a run, select the run that you want to review.
-
- The run details view opens and shows the status for each step in the run.
-
- ![Screenshot that shows the run details view with the status for each step in the workflow.](./media/create-single-tenant-workflows-azure-portal/review-run-details.png)
-
- The following table shows the possible statuses that each workflow action can have and show in the portal:
-
- | Action status | Description |
- ||-|
- | **Aborted** | The action stopped or didn't finish due to external problems, for example, a system outage or lapsed Azure subscription. |
- | **Cancelled** | The action was running but received a cancel request. |
- | **Failed** | The action failed. |
- | **Running** | The action is currently running. |
- | **Skipped** | The action was skipped because its **runAfter** conditions weren't met, for example, a preceding action failed. Each action has a `runAfter` object where you can set up conditions that must be met before the current action can run. |
- | **Succeeded** | The action succeeded. |
- | **Succeeded with retries** | The action succeeded but only after a single or multiple retries. To review the retry history, in the run history details view, select that action so that you can view the inputs and outputs. |
- | **Timed out** | The action stopped due to the timeout limit specified by that action's settings. |
- | **Waiting** | Applies to a webhook action that's waiting for an inbound request from a caller. |
-
- [aborted-icon]: ./media/create-single-tenant-workflows-azure-portal/aborted.png
- [canceled-icon]: ./media/create-single-tenant-workflows-azure-portal/cancelled.png
- [failed-icon]: ./media/create-single-tenant-workflows-azure-portal/failed.png
- [running-icon]: ./media/create-single-tenant-workflows-azure-portal/running.png
- [skipped-icon]: ./media/create-single-tenant-workflows-azure-portal/skipped.png
- [succeeded-icon]: ./media/create-single-tenant-workflows-azure-portal/succeeded.png
- [succeeded-with-retries-icon]: ./media/create-single-tenant-workflows-azure-portal/succeeded-with-retries.png
- [timed-out-icon]: ./media/create-single-tenant-workflows-azure-portal/timed-out.png
- [waiting-icon]: ./media/create-single-tenant-workflows-azure-portal/waiting.png
-
-1. To review the inputs and outputs for a specific step, select that step.
-
- ![Screenshot that shows the inputs and outputs in the selected "Send an email" action.](./media/create-single-tenant-workflows-azure-portal/review-step-inputs-outputs.png)
-
-1. To further review the raw inputs and outputs for that step, select **Show raw inputs** or **Show raw outputs**.
-
-<a name="review-trigger-history"></a>
-
-## Review trigger history
-
-For a stateful workflow, you can review the trigger history for each run, including the trigger status along with inputs and outputs, separately from the [run history context](#review-run-history). In the Azure portal, trigger history and run history appear at the workflow level, not the logic app level. To find this historical data, follow these steps:
-
-1. In the Azure portal, on the workflow menu, select **Overview**.
-
-1. On the **Overview** page, select **Trigger Histories**.
-
- The **Trigger Histories** pane shows the trigger histories for your workflow's runs.
-
-1. To review a specific trigger history, select the ID for that run.
- ## Best practices and recommendations For optimal designer responsiveness and performance, review and follow these guidelines:
For optimal designer responsiveness and performance, review and follow these gui
- Have no more than 10-15 workflows per logic app resource.
-<a name="enable-open-application-insights"></a>
+<a name="review-run-history"></a>
-## Enable or open Application Insights after deployment
+## Review workflow run history
-During workflow run, your logic app emits telemetry along with other events. You can use this telemetry to get better visibility into how well your workflow runs and how the Logic Apps runtime works in various ways. You can monitor your workflow by using [Application Insights](../azure-monitor/app/app-insights-overview.md), which provides near real-time telemetry (live metrics). This capability can help you investigate failures and performance problems more easily when you use this data to diagnose issues, set up alerts, and build charts.
+After a stateful workflow finishes running, you can view the workflow's run history, including the status for the overall run, for the trigger, and for each action along with their inputs and outputs. In the Azure portal, workflow run history and trigger history appear at the workflow level, not at the logic app resource level. For more information, see [Review workflow run history](monitor-logic-apps.md?tabs=standard#review-runs-history) and [Review trigger history](monitor-logic-apps.md?tabs=standard#review-trigger-history).
-If your logic app's creation and deployment settings support using [Application Insights](../azure-monitor/app/app-insights-overview.md), you can optionally enable diagnostics logging and tracing for your logic app. You can do so either when you create your logic app in the Azure portal or after deployment. You need to have an Application Insights instance, but you can create this resource either [in advance](../azure-monitor/app/create-workspace-resource.md), when you create your logic app, or after deployment.
+For this example workflow, the workflow run history looks similar to the following sample:
-To enable Application Insights on a deployed logic app or open the Application Insights dashboard if already enabled, follow these steps:
+![Screenshot shows run details view with the status for each step in the workflow.](./media/create-single-tenant-workflows-azure-portal/review-run-details.png)
-1. In the Azure portal, find your deployed logic app.
+![Screenshot shows inputs and outputs in the selected action named Send an email.](./media/create-single-tenant-workflows-azure-portal/review-step-inputs-outputs.png)
-1. On the logic app menu, under **Settings**, select **Application Insights**.
+<a name="resubmit-workflow-run"></a>
-1. If Application Insights isn't enabled, on the **Application Insights** pane, select **Turn on Application Insights**. After the pane updates, at the bottom, select **Apply** > **Yes**.
+## Resubmit workflow run with same inputs
- If Application Insights is enabled, on the **Application Insights** pane, select **View Application Insights data**.
+For an existing stateful workflow run, you can rerun the entire workflow with the same inputs that were previously used for that run. For more information, see [Rerun a workflow with same inputs](monitor-logic-apps.md?tabs=standard#resubmit-workflow-run).
-After Application Insights opens, you can review various metrics for your logic app. For more information, review these topics:
+<a name="review-trigger-history"></a>
-* [Azure Logic Apps Running Anywhere - Monitor with Application Insights - part 1](https://techcommunity.microsoft.com/t5/integrations-on-azure/azure-logic-apps-running-anywhere-monitor-with-application/ba-p/1877849)
-* [Azure Logic Apps Running Anywhere - Monitor with Application Insights - part 2](https://techcommunity.microsoft.com/t5/integrations-on-azure/azure-logic-apps-running-anywhere-monitor-with-application/ba-p/2003332)
+## Review trigger history
+
+For a stateful workflow, you can review the trigger history for each run, including the trigger status along with inputs and outputs, separately from the [workflow run history](#review-run-history). In the Azure portal, trigger history and run history appear at the workflow level, not the logic app level. For more information, see [Review trigger history](monitor-logic-apps.md?tabs=standard#review-trigger-history).
<a name="enable-run-history-stateless"></a>
To debug a stateless workflow more easily, you can enable the run history for th
1. To disable the run history when you're done, either set the property named **Workflows.{*your-workflow-name*}.OperationOptions** to **None**, or delete the property and its value.
+<a name="enable-open-application-insights"></a>
+
+## Enable or open Application Insights after deployment
+
+During workflow run, your logic app emits telemetry along with other events. You can use this telemetry to get better visibility into how well your workflow runs and how the Logic Apps runtime works in various ways. You can monitor your workflow by using [Application Insights](../azure-monitor/app/app-insights-overview.md), which provides near real-time telemetry (live metrics). This capability can help you investigate failures and performance problems more easily when you use this data to diagnose issues, set up alerts, and build charts.
+
+If your logic app's creation and deployment settings support using [Application Insights](../azure-monitor/app/app-insights-overview.md), you can optionally enable diagnostics logging and tracing for your logic app. You can do so either when you create your logic app in the Azure portal or after deployment. You need to have an Application Insights instance, but you can create this resource either [in advance](../azure-monitor/app/create-workspace-resource.md), when you create your logic app, or after deployment.
+
+To enable Application Insights on a deployed logic app or open the Application Insights dashboard if already enabled, follow these steps:
+
+1. In the Azure portal, find your deployed logic app.
+
+1. On the logic app menu, under **Settings**, select **Application Insights**.
+
+1. If Application Insights isn't enabled, on the **Application Insights** pane, select **Turn on Application Insights**. After the pane updates, at the bottom, select **Apply** > **Yes**.
+
+ If Application Insights is enabled, on the **Application Insights** pane, select **View Application Insights data**.
+
+After Application Insights opens, you can review various metrics for your logic app. For more information, review these topics:
+
+* [Azure Logic Apps Running Anywhere - Monitor with Application Insights - part 1](https://techcommunity.microsoft.com/t5/integrations-on-azure/azure-logic-apps-running-anywhere-monitor-with-application/ba-p/1877849)
+* [Azure Logic Apps Running Anywhere - Monitor with Application Insights - part 2](https://techcommunity.microsoft.com/t5/integrations-on-azure/azure-logic-apps-running-anywhere-monitor-with-application/ba-p/2003332)
+ <a name="view-connections"></a> ## View connections
To fix this problem, follow these steps to delete the outdated version so that t
## Next steps
-We'd like to hear from you about your experiences with this scenario!
-
-* For bugs or problems, [create your issues in GitHub](https://github.com/Azure/logicapps/issues).
-* For questions, requests, comments, and other feedback, [use this feedback form](https://aka.ms/lafeedback).
+* [Monitor workflow run status, review trigger and workflow run history, and set up alerts in Azure Logic Apps](monitor-logic-apps.md?tabs=standard)
logic-apps Manage Logic Apps With Azure Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/logic-apps/manage-logic-apps-with-azure-portal.md
Title: Manage logic apps in the Azure portal
-description: Edit, enable, disable, or delete logic apps by using the Azure portal.
+ Title: Manage logic app workflows in the Azure portal
+description: Edit, enable, disable, or delete logic app resources and their workflows using the Azure portal.
ms.suite: integration Previously updated : 04/01/2022 Last updated : 09/20/2023
-# Manage logic apps in the Azure portal
+# Manage logic app workflows in the Azure portal
[!INCLUDE [logic-apps-sku-consumption](../../includes/logic-apps-sku-consumption.md)]
-This article shows how to edit, disable, enable, or delete Consumption logic apps with the Azure portal. You can also [manage Consumption logic apps in Visual Studio](manage-logic-apps-with-visual-studio.md).
+This guide shows how to manage Consumption logic app workflows through the Azure portal and perform tasks such as edit, disable, enable, and delete workflows. You can also [manage Consumption logic apps in Visual Studio](manage-logic-apps-with-visual-studio.md).
-To manage Standard logic apps, review [Create a Standard workflow with single-tenant Azure Logic Apps in the Azure portal](create-single-tenant-workflows-azure-portal.md). If you're new to Azure Logic Apps, review [What is Azure Logic Apps](logic-apps-overview.md)?
+To manage Standard logic app workflows, see [Create a Standard workflow with single-tenant Azure Logic Apps in the Azure portal](create-single-tenant-workflows-azure-portal.md).
## Prerequisites
logic-apps Monitor Logic Apps https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/logic-apps/monitor-logic-apps.md
For real-time event monitoring and richer debugging, you can set up diagnostics
## Review trigger history
-Each workflow run starts with a trigger, which either fires on a schedule or waits for an incoming request or event. The trigger history lists all the trigger attempts that your logic app made and information about the inputs and outputs for each trigger attempt.
+Each workflow run starts with a trigger, which either fires on a schedule or waits for an incoming request or event. The trigger history lists all the trigger attempts that your workflow made and information about the inputs and outputs for each trigger attempt.
### [Consumption](#tab/consumption)
-1. In the [Azure portal](https://portal.azure.com), open your logic app workflow in the designer.
+1. In the [Azure portal](https://portal.azure.com), open your logic app resource and workflow in the designer.
- To find your logic app, in the portal search box, enter **logic apps**, and then select **Logic apps**.
-
- The Azure portal shows all the logic app resources in your Azure subscription. You can filter this list based on name, subscription, resource group, location, and so on.
-
-1. Select your logic app resource. On your logic app menu, select **Overview**. On the **Overview** pane, select **Trigger history**.
+1. On your logic app menu, select **Overview**. On the **Overview** pane, select **Trigger history**.
![Screenshot shows Overview pane for Consumption logic app workflow with selected option named Trigger history.](./media/monitor-logic-apps/overview-logic-app-trigger-history-consumption.png)
Each workflow run starts with a trigger, which either fires on a schedule or wai
### [Standard](#tab/standard)
-1. In the [Azure portal](https://portal.azure.com), open your logic app workflow in the designer.
+For a stateful workflow, you can review the trigger history for each run, including the trigger status along with inputs and outputs, separately from the [workflow's run history](#review-runs-history). In the Azure portal, trigger history and run history appear at the workflow level, not the logic app level.
- To find your logic app, in the portal search box, enter **logic apps**, and then select **Logic apps**.
+1. In the [Azure portal](https://portal.azure.com), open your logic app resource and workflow in the designer.
- The Azure portal shows all the logic app resources in your Azure subscription. You can filter this list based on name, subscription, resource group, location, and so on.
+1. On the workflow menu, select **Overview**. On the **Overview** page, select **Trigger history**.
-1. Select your logic app resource. On your logic app menu, select **Overview**. On the **Overview** pane, select **Trigger history**.
-
- ![Screenshot shows Overview pane for Standard logic app with selected option named Trigger history.](./media/monitor-logic-apps/overview-logic-app-trigger-history-standard.png)
+ ![Screenshot shows Overview page for Standard workflow with selected option named Trigger history.](./media/monitor-logic-apps/overview-logic-app-trigger-history-standard.png)
Under **Trigger history**, all trigger attempts appear. Each time the trigger successfully fires, Azure Logic Apps creates an individual workflow instance and runs that instance. By default, each instance runs in parallel so that no workflow has to wait before starting a run. If your workflow triggers for multiple events or items at the same time, a trigger entry appears for each item with the same date and time.
- ![Screenshot shows Overview pane with Standard logic app workflow and multiple trigger attempts for different items.](./media/monitor-logic-apps/logic-app-triggers-history-standard.png)
+ ![Screenshot shows Overview page for Standard workflow and multiple trigger attempts for different items.](./media/monitor-logic-apps/logic-app-triggers-history-standard.png)
The following table lists the possible trigger statuses:
Each workflow run starts with a trigger, which either fires on a schedule or wai
> [!TIP] > > You can recheck the trigger without waiting for the next recurrence. On the
- > **Overview** pane toolbar, select **Run Trigger** > **Run**.
+ > **Overview** page toolbar, select **Run Trigger** > **Run**.
-1. To view information about a specific trigger attempt, select that trigger event.
+1. To view information about a specific trigger attempt, select the identifier for that trigger attempt.
![Screenshot shows Standard workflow trigger entry selected.](./media/monitor-logic-apps/select-trigger-event-for-review-standard.png)
Each time a trigger successfully fires, Azure Logic Apps creates a workflow inst
### [Consumption](#tab/consumption)
-1. In the [Azure portal](https://portal.azure.com), open your logic app workflow in the designer.
+1. In the [Azure portal](https://portal.azure.com), open your logic app resource and workflow in the designer.
- To find your logic app, in the Azure search box, enter **logic apps**, and then select **Logic apps**.
-
- The Azure portal shows all the logic apps in your Azure subscriptions. You can filter this list based on name, subscription, resource group, location, and so on.
-
-1. Select your logic app resource. On your logic app menu, select **Overview**. On the **Overview** pane, select **Runs history**.
+1. On your logic app menu, select **Overview**. On the **Overview** page, select **Runs history**.
Under **Runs history**, all the past, current, and any waiting runs appear. If the trigger fires for multiple events or items at the same time, an entry appears for each item with the same date and time.
- ![Screenshot shows Consumption workflow and Overview pane with selected option for Runs history.](./media/monitor-logic-apps/overview-logic-app-runs-history-consumption.png)
+ ![Screenshot shows Consumption workflow and Overview page with selected option for Runs history.](./media/monitor-logic-apps/overview-logic-app-runs-history-consumption.png)
The following table lists the possible run statuses:
Each time a trigger successfully fires, Azure Logic Apps creates a workflow inst
### [Standard](#tab/standard)
-1. In the [Azure portal](https://portal.azure.com), open your logic app workflow in the designer.
+You can view run history only for stateful workflows, not stateless workflows. To enable run history for a stateless workflow, see [Enable run history for stateless workflows](create-single-tenant-workflows-azure-portal.md#enable-run-history-stateless).
- To find your logic app, in the Azure search box, enter **logic apps**, and then select **Logic apps**.
+1. In the [Azure portal](https://portal.azure.com), open your logic app resource and workflow in the designer.
- The Azure portal shows all the logic apps in your Azure subscriptions. You can filter this list based on name, subscription, resource group, location, and so on.
-
-1. Select your logic app resource. On your logic app menu, under **Workflows**, select **Workflows**, and then select your workflow.
-
- > [!NOTE]
- >
- > By default, stateless workflows don't store run history unless you enable this capability for debugging.
- > For more information, review [Stateful versus stateless workflows](single-tenant-overview-compare.md#stateful-stateless).
-
-1. On your workflow's menu, select **Overview**. On the **Overview** pane, select **Run History**.
+1. On your workflow menu, select **Overview**. On the **Overview** page, select **Run History**.
Under **Run History**, all the past, current, and any waiting runs appear. If the trigger fires for multiple events or items at the same time, an entry appears for each item with the same date and time.
- ![Screenshot shows Standard workflow and Overview pane with selected option for Run History.](./media/monitor-logic-apps/overview-logic-app-runs-history-standard.png)
+ ![Screenshot shows Standard workflow and Overview page with selected option for Run History.](./media/monitor-logic-apps/overview-logic-app-runs-history-standard.png)
- The following table lists the possible run statuses:
+ The following table lists the possible final statuses that each workflow run can have and show in the portal:
- | Run status | Description |
- ||-|
- | **Aborted** | The run stopped or didn't finish due to external problems, for example, a system outage or lapsed Azure subscription. |
- | **Cancelled** | The run was triggered and started, but received a cancellation request. |
- | **Failed** | At least one action in the run failed. No subsequent actions in the workflow were set up to handle the failure. |
- | **Running** | The run was triggered and is in progress. However, this status can also appear for a run that's throttled due to [action limits](logic-apps-limits-and-config.md) or the [current pricing plan](https://azure.microsoft.com/pricing/details/logic-apps/). <br><br>**Tip**: If you set up [diagnostics logging](monitor-workflows-collect-diagnostic-data.md), you can get information about any throttle events that happen. |
- | **Succeeded** | The run succeeded. If any action failed, a subsequent action in the workflow handled that failure. |
- | **Timed out** | The run timed out because the current duration exceeded the run duration limit, which is controlled by the [**Run history retention in days** setting](logic-apps-limits-and-config.md#run-duration-retention-limits). A run's duration is calculated by using the run's start time and run duration limit at that start time. <br><br>**Note**: If the run's duration also exceeds the current *run history retention limit*, which is also controlled by the [**Run history retention in days** setting](logic-apps-limits-and-config.md#run-duration-retention-limits), the run is cleared from the runs history by a daily cleanup job. Whether the run times out or completes, the retention period is always calculated by using the run's start time and *current* retention limit. So, if you reduce the duration limit for an in-flight run, the run times out. However, the run either stays or is cleared from the runs history based on whether the run's duration exceeded the retention limit. |
- | **Waiting** | The run hasn't started or is paused, for example, due to an earlier workflow instance that's still running. |
+ | Run status | Icon | Description |
+ |||-|
+ | **Aborted** | ![Aborted icon][aborted-icon] | The run stopped or didn't finish due to external problems, for example, a system outage or lapsed Azure subscription. |
+ | **Cancelled** | ![Canceled icon][canceled-icon] | The run was triggered and started, but received a cancellation request. |
+ | **Failed** | ![Failed icon][failed-icon] | At least one action in the run failed. No subsequent actions in the workflow were set up to handle the failure. |
+ | **Running** | ![Running icon][running-icon] | The run was triggered and is in progress. However, this status can also appear for a run that's throttled due to [action limits](logic-apps-limits-and-config.md) or the [current pricing plan](https://azure.microsoft.com/pricing/details/logic-apps/). <br><br>**Tip**: If you set up [diagnostics logging](monitor-workflows-collect-diagnostic-data.md), you can get information about any throttle events that happen. |
+ | **Skipped** | ![Skipped icon][skipped-icon] | The trigger condition was checked but wasn't met, so the run never started. |
+ | **Succeeded** | ![Succeeded icon][succeeded-icon] | The run succeeded. If any action failed, a subsequent action in the workflow handled that failure. |
+ | **Timed out** | ![Timed-out icon][timed-out-icon] | The run timed out because the current duration exceeded the run duration limit, which is controlled by the [**Run history retention in days** setting](logic-apps-limits-and-config.md#run-duration-retention-limits). A run's duration is calculated by using the run's start time and run duration limit at that start time. <br><br>**Note**: If the run's duration also exceeds the current *run history retention limit*, which is also controlled by the [**Run history retention in days** setting](logic-apps-limits-and-config.md#run-duration-retention-limits), the run is cleared from the runs history by a daily cleanup job. Whether the run times out or completes, the retention period is always calculated by using the run's start time and *current* retention limit. So, if you reduce the duration limit for an in-flight run, the run times out. However, the run either stays or is cleared from the runs history based on whether the run's duration exceeded the retention limit. |
+ | **Waiting** | ![Waiting icon][waiting-icon] | The run hasn't started or is paused, for example, due to an earlier workflow instance that's still running. |
+
+1. On the **Run History** tab, select the run that you want to review.
-1. To review the steps and other information for a specific run, under **Run History**, select that run. If the list shows many runs, and you can't find the entry that you want, try filtering the list.
+ The run details view opens and shows the status for each step in the run.
> [!TIP] >
- > If the run status doesn't appear, try refreshing the overview pane by selecting **Refresh**.
+ > If the run status doesn't appear, on the **Overview** page toolbar, select **Refresh**.
> No run happens for a trigger that's skipped due to unmet criteria or finding no data.
- ![Screenshot shows the Standard workflow run selected.](./media/monitor-logic-apps/select-specific-logic-app-run-standard.png)
+ If the list shows many runs, and you can't find the entry that you want, try filtering the list.
+
+ ![Screenshot shows selected Standard workflow run.](./media/monitor-logic-apps/select-specific-logic-app-run-standard.png)
The workflow run pane shows each step in the selected run, each step's run status, and the time taken for each step to run, for example:
- ![Screenshot shows each action in selected workflow run.](./media/monitor-logic-apps/logic-app-run-pane-standard.png)
+ ![Screenshot shows each action in selected Standard workflow run.](./media/monitor-logic-apps/logic-app-run-pane-standard.png)
+
+ The following table shows the possible statuses that each workflow action can have and show in the portal:
+
+ | Action status | Icon | Description |
+ |||-|
+ | **Aborted** | ![Aborted icon][aborted-icon] | The action stopped or didn't finish due to external problems, for example, a system outage or lapsed Azure subscription. |
+ | **Cancelled** | ![Canceled icon][canceled-icon] | The action was running but received a cancel request. |
+ | **Failed** | ![Failed icon][failed-icon] | The action failed. |
+ | **Running** | ![Running icon][running-icon] | The action is currently running. |
+ | **Skipped** | ![Skipped icon][skipped-icon] | The action was skipped because its **runAfter** conditions weren't met, for example, a preceding action failed. Each action has a `runAfter` object where you can set up conditions that must be met before the current action can run. |
+ | **Succeeded** | ![Succeeded icon][succeeded-icon] | The action succeeded. |
+ | **Succeeded with retries** | ![Succeeded-with-retries-icon][succeeded-with-retries-icon] | The action succeeded but only after a single or multiple retries. To review the retry history, in the run history details view, select that action so that you can view the inputs and outputs. |
+ | **Timed out** | ![Timed-out icon][timed-out-icon] | The action stopped due to the timeout limit specified by that action's settings. |
+ | **Waiting** | ![Waiting icon][waiting-icon] | Applies to a webhook action that's waiting for an inbound request from a caller. |
+
+ [aborted-icon]: ./media/monitor-logic-apps/aborted.png
+ [canceled-icon]: ./media/monitor-logic-apps/cancelled.png
+ [failed-icon]: ./media/monitor-logic-apps/failed.png
+ [running-icon]: ./media/monitor-logic-apps/running.png
+ [skipped-icon]: ./media/monitor-logic-apps/skipped.png
+ [succeeded-icon]: ./media/monitor-logic-apps/succeeded.png
+ [succeeded-with-retries-icon]: ./media/monitor-logic-apps/succeeded-with-retries.png
+ [timed-out-icon]: ./media/monitor-logic-apps/timed-out.png
+ [waiting-icon]: ./media/monitor-logic-apps/waiting.png
1. After all the steps in the run appear, select each step to review more information such as inputs, outputs, and any errors that happened in that step.
Each time a trigger successfully fires, Azure Logic Apps creates a workflow inst
The following screenshot shows the outputs from the failed step.
- ![Screenshot shows Standard logic app workflow with failed step outputs.](./media/monitor-logic-apps/failed-action-outputs-standard.png)
+ ![Screenshot shows Standard workflow with failed step outputs.](./media/monitor-logic-apps/failed-action-outputs-standard.png)
> [!NOTE] >
Each time a trigger successfully fires, Azure Logic Apps creates a workflow inst
+<a name="resubmit-workflow-run"></a>
+
+## Rerun a workflow with same inputs
+
+You can rerun a previously finished workflow run using the same inputs that the run previously used by resubmitting the run to Azure Logic Apps.
+
+> [!NOTE]
+>
+> If your workflow has operations such as create or delete operations, resubmitting a run might
+> create duplicate data or try to delete data that no longer exists, resulting in an error.
+
+### [Consumption](#tab/consumption)
+
+1. In the [Azure portal](https://portal.azure.com), open your logic app resource and workflow in the designer.
+
+1. On your logic app menu, select **Overview**. On the **Overview** page, select **Runs history**.
+
+ Under **Runs history**, all the past, current, and any waiting runs appear. If the trigger fires for multiple events or items at the same time, an entry appears for each item with the same date and time.
+
+1. On the **Runs history** pane, select the run that you want to resubmit.
+
+1. On the **Logic app run** toolbar, select **Resubmit**, and then select **Yes**.
+
+ The **Runs history** pane now shows the resubmitted run.
+
+ > [!TIP]
+ >
+ > If the resubmitted run doesn't appear, on the **Runs history** pane toolbar, select **Refresh**.
+ > No run happens for a trigger that's skipped due to unmet criteria or finding no data.
+
+1. To review the resubmitted workflow run, on the **Runs history** tab, select that run.
+
+### [Standard](#tab/standard)
+
+You can rerun only stateful workflows, not stateless workflows. To enable run history for a stateless workflow, see [Enable run history for stateless workflows](create-single-tenant-workflows-azure-portal.md#enable-run-history-stateless).
+
+1. In the [Azure portal](https://portal.azure.com), open your logic app resource and workflow in the designer.
+
+1. On the workflow menu, select **Overview**. On the **Overview** page, select **Run History**, which shows the run history for the current workflow.
+
+1. On the **Run History** tab, select the run that you want to resubmit.
+
+1. On the run history toolbar, select **Resubmit**.
+
+1. Return to the **Overview** page and the **Run History** tab, which now shows the resubmitted run.
+
+ > [!TIP]
+ >
+ > If the resubmitted run doesn't appear, on the **Overview** page toolbar, select **Refresh**.
+ > No run happens for a trigger that's skipped due to unmet criteria or finding no data.
+++ <a name="add-azure-alerts"></a> ## Set up monitoring alerts
machine-learning Concept Model Monitoring https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/machine-learning/concept-model-monitoring.md
reviewer: msakande Previously updated : 05/23/2023 Last updated : 09/15/2023 # Model monitoring with Azure Machine Learning (preview)
-In this article, you'll learn about model monitoring in Azure Machine Learning, the signals and metrics you can monitor, and the recommended practices for using model monitoring.
+In this article, you learn about model monitoring in Azure Machine Learning, the signals and metrics you can monitor, and the recommended practices for using model monitoring.
[!INCLUDE [machine-learning-preview-generic-disclaimer](includes/machine-learning-preview-generic-disclaimer.md)]
Azure Machine Learning provides the following capabilities for continuous model
* **Built-in monitoring signals**. Model monitoring provides built-in monitoring signals for tabular data. These monitoring signals include data drift, prediction drift, data quality, and feature attribution drift. * **Out-of-box model monitoring setup with Azure Machine Learning online endpoint**. If you deploy your model to production in an Azure Machine Learning online endpoint, Azure Machine Learning collects production inference data automatically and uses it for continuous monitoring. * **Use of multiple monitoring signals for a broad view**. You can easily include several monitoring signals in one monitoring setup. For each monitoring signal, you can select your preferred metric(s) and fine-tune an alert threshold.
-* **Use of recent past production data or training data as comparison baseline dataset**. For model signals and metrics, Azure Machine Learning lets you set these datasets as the baseline dataset for comparison.
-* **Monitoring of data drift or data quality for top n features**. If you use training data as the comparison baseline dataset, you can define data drift or data quality layering over feature importance.
-* **Monitoring of data drift for a population subset**. For some ML models, data drift can occur only for a subset of the population. This can make data drift go undetected and its impact subtle. For such ML models, it's important to monitor drift for specific subsets of the population.
+* **Use of recent past production data or training data as reference data for comparison**. For monitoring signals, Azure Machine Learning lets you set reference data using recent past production data or training data.
+* **Monitoring of top N features for data drift or data quality**. If you use training data as the reference data, you can define data drift or data quality signals layering over feature importance.
* **Flexibility to define your monitoring signal**. If the built-in monitoring signals aren't suitable for your business scenario, you can define your own monitoring signal with a custom monitoring signal component.
-* **Flexibility to bring your own production inference data**. If you deploy models outside of Azure Machine Learning, or if you deploy models to Azure Machine Learning batch endpoints, you can collect production inference data and use that data in Azure Machine Learning for model monitoring.
-* **Flexibility to select data window**. You have the flexibility to select a data window for both the target dataset and the baseline dataset.
- * By default, the data window for production inference data (the target dataset) is your monitoring frequency. That is, all data collected in the past monitoring period before the monitoring job is run will be used as the target dataset. You can use `data_window_size` to adjust the data window for the target dataset if needed.
- * By default, the data window for the baseline dataset is the full dataset. You can adjust the data window by using either the date range or the `trailing_days` parameter.
+* **Flexibility to use production inference data from any source**. If you deploy models outside of Azure Machine Learning, or if you deploy models to Azure Machine Learning batch endpoints, you can collect production inference data. You can then use the inference data in Azure Machine Learning for model monitoring.
+* **Flexibility to select data window**. You have the flexibility to select a data window for both the production data and the reference data.
+ * By default, the data window for production data is your monitoring frequency. That is, all data collected in the past monitoring period before the monitoring job is run will be analyzed. You can use the `production_data.data_window_size` property to adjust the data window for the production data, if needed.
+ * By default, the data window for the reference data is the full dataset. You can adjust the reference data window with the `reference_data.data_window` property. Both rolling data window and fixed data window are supported.
## Monitoring signals and metrics Azure Machine Learning model monitoring (preview) supports the following list of monitoring signals and metrics:
-|Monitoring signal | Description | Metrics | Model task type (supported data format) | Target dataset | Baseline dataset |
+
+|Monitoring signal | Description | Metrics | Model tasks (supported data format) | Production data | Reference data |
|--|--|--|--|--|--| | Data drift | Data drift tracks changes in the distribution of a model's input data by comparing it to the model's training data or recent past production data. | Jensen-Shannon Distance, Population Stability Index, Normalized Wasserstein Distance, Two-Sample Kolmogorov-Smirnov Test, Pearson's Chi-Squared Test | Classification (tabular data), Regression (tabular data) | Production data - model inputs | Recent past production data or training data | | Prediction drift | Prediction drift tracks changes in the distribution of a model's prediction outputs by comparing it to validation or test labeled data or recent past production data. | Jensen-Shannon Distance, Population Stability Index, Normalized Wasserstein Distance, Chebyshev Distance, Two-Sample Kolmogorov-Smirnov Test, Pearson's Chi-Squared Test | Classification (tabular data), Regression (tabular data) | Production data - model outputs | Recent past production data or validation data | | Data quality | Data quality tracks the data integrity of a model's input by comparing it to the model's training data or recent past production data. The data quality checks include checking for null values, type mismatch, or out-of-bounds of values. | Null value rate, data type error rate, out-of-bounds rate | Classification (tabular data), Regression (tabular data) | production data - model inputs | Recent past production data or training data |
-| Feature attribution drift | Feature attribution drift tracks the importance or contributions of features to prediction outputs in production by comparing it to feature importance at training time | Normalized discounted cumulative gain | Classification (tabular data), Regression (tabular data) | Production data - model inputs & outputs (*see the following note*) | Training data (required) |
-|[Generative AI: Generation safety and quality](./prompt-flow/how-to-monitor-generative-ai-applications.md)|Evaluates generative AI applications for safety & quality using GPT-assisted metrics|groundedness, relevance, fluency, similarity, coherence|text_question_answering| prompt, completion, context, and annotation template |N/A|
+| Feature attribution drift | Feature attribution drift tracks the contribution of features to predictions (also known as feature importance) during production by comparing it with feature importance during training.| Normalized discounted cumulative gain | Classification (tabular data), Regression (tabular data) | Production data - model inputs & outputs | Training data (required) |
+|[Generative AI: Generation safety and quality](./prompt-flow/how-to-monitor-generative-ai-applications.md)|Evaluates generative AI applications for safety & quality using GPT-assisted metrics.| Groundedness, relevance, fluency, similarity, coherence|text_question_answering| prompt, completion, context, and annotation template |N/A|
+
-> [!NOTE]
-> For 'feature attribution drift' signal (during Preview), the user must create a custom data asset of type 'uri_folder' that contains joined inputs and outputs (Model Data Collector can be leveraged). Additionally, 'target_column_name' is also a required field, which specifies the prediction column in your training dataset.
## How model monitoring works in Azure Machine Learning Azure Machine Learning acquires monitoring signals by performing statistical computations on production inference data and reference data. This reference data can include the model's training data or validation data, while the production inference data refers to the model's input and output data collected in production.
-The following steps describe an example of the statistical computation used to acquire monitoring signals about data drift for a model that's in production.
+The following steps describe an example of the statistical computation used to acquire a data drift signal for a model that's in production.
* For a feature in the training data, calculate the statistical distribution of its values. This distribution is the baseline distribution. * Calculate the statistical distribution of the feature's latest values that are seen in production.
The following steps describe an example of the statistical computation used to a
Take the following steps to enable model monitoring in Azure Machine Learning: * **Enable production inference data collection.** If you deploy a model to an Azure Machine Learning online endpoint, you can enable production inference data collection by using Azure Machine Learning [Model Data Collection](concept-data-collection.md). However, if you deploy a model outside of Azure Machine Learning or to an Azure Machine Learning batch endpoint, you're responsible for collecting production inference data. You can then use this data for Azure Machine Learning model monitoring.
-* **Set up model monitoring.** You can use SDK/CLI 2.0 or the studio UI to easily set up model monitoring. During the setup, you can specify your preferred monitoring signals and metrics and set the alert threshold for each metric.
+* **Set up model monitoring.** You can use SDK/CLI 2.0 or the studio UI to easily set up model monitoring. During the setup, you can specify your preferred monitoring signals and customize metrics and thresholds for each signal.
* **View and analyze model monitoring results.** Once model monitoring is set up, a monitoring job is scheduled to run at your specified frequency. Each run computes and evaluates metrics for all selected monitoring signals and triggers alert notifications when any specified threshold is exceeded. You can follow the link in the alert notification to your Azure Machine Learning workspace to view and analyze monitoring results. ## Recommended best practices for model monitoring Each machine learning model and its use cases are unique. Therefore, model monitoring is unique for each situation. The following is a list of recommended best practices for model monitoring: * **Start model monitoring as soon as your model is deployed to production.**
-* **Work with data scientists that are familiar with the model to set up model monitoring.** These data scientists have insight into the model and its use cases and are best positioned to recommend monitoring signals and metrics as well as set the right alert thresholds for each metricΓÇöto avoid alert fatigue.
-* **Include multiple monitoring signals in your monitoring setup.** With multiple monitoring signals, you get both a broad view and granular view of monitoring. For example, you can combine both data drift and feature attribution drift signals to get an early warning about your model performance issue. With data drift cohort analysis signal, you can get a granular view about a certain data segment.
-* **Use model training data as the baseline dataset.** For comparison based on the baseline dataset, Azure Machine Learning allows you to use the recent past production data or historical data (such as training data or validation data). For a meaningful comparison, we recommend that you use the training data as the comparison baseline for data drift and data quality. For prediction drift, use the validation data as the comparison baseline.
+* **Work with data scientists that are familiar with the model to set up model monitoring.** Data scientists who have insight into the model and its use cases are in the best position to recommend monitoring signals and metrics as well as set the right alert thresholds for each metric (to avoid alert fatigue).
+* **Include multiple monitoring signals in your monitoring setup.** With multiple monitoring signals, you get both a broad view and granular view of monitoring. For example, you can combine both data drift and feature attribution drift signals to get an early warning about your model performance issue.
+* **Use model training data as the reference data.** For reference data used as the comparison baseline, Azure Machine Learning allows you to use the recent past production data or historical data (such as training data or validation data). For a meaningful comparison, we recommend that you use the training data as the comparison baseline for data drift and data quality. For prediction drift, use the validation data as the comparison baseline.
* **Specify the monitoring frequency based on how your production data will grow over time**. For example, if your production model has much traffic daily, and the daily data accumulation is sufficient for you to monitor, then you can set the monitoring frequency to daily. Otherwise, you can consider a weekly or monthly monitoring frequency, based on the growth of your production data over time.
-* **Monitor the top N important features or a subset of features.** If you use training data as the comparison baseline, by default, Azure Machine Learning monitors data drift or data quality for the top 10 important features. For models that have a large number of features, consider monitoring a subset of those features to reduce computation cost and monitoring noise.
+* **Monitor the top N important features or a subset of features.** If you use training data as the comparison baseline, you can easily configure data drift monitoring or data quality monitoring for the top N features. For models that have a large number of features, consider monitoring a subset of those features to reduce computation cost and monitoring noise.
## Next steps
machine-learning Provision Vm https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/machine-learning/data-science-virtual-machine/provision-vm.md
description: Configure and create a Data Science Virtual Machine on Azure for analytics and machine learning. --++ Last updated 12/31/2019
machine-learning How To Monitor Model Performance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/machine-learning/how-to-monitor-model-performance.md
reviewer: msakande Previously updated : 05/23/2023 Last updated : 09/15/2023 # Monitor performance of models deployed to production (preview)
-Once a machine learning model is in production, it's important to critically evaluate the inherent risks associated with it and identify blind spots that could adversely affect your business. Azure Machine Learning's model monitoring continuously tracks the performance of models in production by providing a broad view of monitoring signals and alerting you to potential issues. In this article, you'll learn to perform out-of box and advanced monitoring setup for models that are deployed to Azure Machine Learning online endpoints. You'll also learn to set up model monitoring for models that are deployed outside Azure Machine Learning or deployed to Azure Machine Learning batch endpoints.
+Once a machine learning model is in production, it's important to critically evaluate the inherent risks associated with it and identify blind spots that could adversely affect your business. Azure Machine Learning's model monitoring continuously tracks the performance of models in production by providing a broad view of monitoring signals and alerting you to potential issues. In this article, you learn to perform out-of box and advanced monitoring setup for models that are deployed to Azure Machine Learning online endpoints. You also learn to set up model monitoring for models that are deployed outside Azure Machine Learning or deployed to Azure Machine Learning batch endpoints.
[!INCLUDE [machine-learning-preview-generic-disclaimer](includes/machine-learning-preview-generic-disclaimer.md)]
from azure.ai.ml.entities import (
# get a handle to the workspace ml_client = MLClient(InteractiveBrowserCredential(), subscription_id, resource_group, workspace)
-spark_configuration = SparkResourceConfiguration(
+spark_compute = ServerlessSparkCompute(
instance_type="standard_e4s_v3", runtime_version="3.2" ) monitoring_target = MonitoringTarget(endpoint_deployment_id="azureml:fraud_detection_endpoint:fraund_detection_deployment")
-monitor_definition = MonitorDefinition(compute=spark_configuration, monitoring_target=monitoring_target)
+monitor_definition = MonitorDefinition(compute=spark_compute, monitoring_target=monitoring_target)
recurrence_trigger = RecurrenceTrigger( frequency="day",
created_monitor = poller.result()
## Set up advanced model monitoring
-Azure Machine Learning provides many capabilities for continuous model monitoring. See [Capabilities of model monitoring](concept-model-monitoring.md#capabilities-of-model-monitoring) for a list of these capabilities. In many cases, you'll need to set up model monitoring with advanced monitoring capabilities. In the following example, we'll set up model monitoring with these capabilities:
+Azure Machine Learning provides many capabilities for continuous model monitoring. See [Capabilities of model monitoring](concept-model-monitoring.md#capabilities-of-model-monitoring) for a list of these capabilities. In many cases, you need to set up model monitoring with advanced monitoring capabilities. In the following example, we set up model monitoring with these capabilities:
* Use of multiple monitoring signals for a broad view * Use of historical model training data or validation data as the comparison baseline dataset
create_monitor:
instance_type: standard_e4s_v3 runtime_version: 3.2 monitoring_target:
+ ml_task: classfiication
endpoint_deployment_id: azureml:fraud-detection-endpoint:fraud-detection-deployment monitoring_signals: advanced_data_drift: # monitoring signal name, any user defined name works type: data_drift # target_dataset is optional. By default target dataset is the production inference data associated with Azure Machine Learning online endpoint
- baseline_dataset:
- input_dataset:
+ reference_data:
+ input_data:
path: azureml:my_model_training_data:1 # use training data as comparison baseline type: mltable
- dataset_context: training
+ data_context: training
target_column_name: fraud_detected features: top_n_feature_importance: 20 # monitor drift for top 20 features metric_thresholds:
- - applicable_feature_type: numerical
- metric_name: jensen_shannon_distance
- threshold: 0.01
- - applicable_feature_type: categorical
- metric_name: pearsons_chi_squared_test
- threshold: 0.02
+ numerical:
+ jensen_shannon_distance: 0.01
+ categorical:
+ pearsons_chi_squared_test: 0.02
advanced_data_quality: type: data_quality # target_dataset is optional. By default target dataset is the production inference data associated with Azure Machine Learning online depoint
- baseline_dataset:
- input_dataset:
+ reference_data:
+ input_data:
path: azureml:my_model_training_data:1 type: mltable
- dataset_context: training
+ data_context: training
features: # monitor data quality for 3 individual features only - feature_A - feature_B - feature_C metric_thresholds:
- - applicable_feature_type: numerical
- metric_name: null_value_rate
- # use default threshold from training data baseline
- - applicable_feature_type: categorical
- metric_name: out_of_bounds_rate
- # use default threshold from training data baseline
+ numerical:
+ null_value_rate: 0.05
+ categorical:
+ out_of_bounds_rate: 0.03
+ feature_attribution_drift_signal: type: feature_attribution_drift
- target_dataset:
- dataset:
- input_dataset:
- path: azureml:my_model_production_data:1
- type: uri_folder
- dataset_context: model_inputs_outputs
- baseline_dataset:
- input_dataset:
+ # production_data: is not required input here
+ # Please ensure Azure Machine Learning online endpoint is enabled to collected both model_inputs and model_outputs data
+ # Azure Machine Learning model monitoring will automatically join both model_inputs and model_outputs data and used it for computation
+ reference_data:
+ input_data:
path: azureml:my_model_training_data:1 type: mltable
- dataset_context: training
- target_column_name: fraud_detected
- model_type: classification
- # if no metric_thresholds defined, use the default metric_thresholds
+ data_context: training
+ target_column_name: is_fraud
metric_thresholds:
- threshold: 0.9
+ normalized_discounted_cumulative_gain: 0.9
alert_notification: emails:
from azure.ai.ml.entities import (
DataQualitySignal, DataDriftMetricThreshold, DataQualityMetricThreshold,
+ NumericalDriftMetrics,
+ CategoricalDriftMetrics,
+ DataQualityMetricsNumerical,
+ DataQualityMetricsCategorical,
MonitorFeatureFilter, MonitorInputData, MonitoringTarget,
from azure.ai.ml.entities import (
MonitorSchedule, RecurrencePattern, RecurrenceTrigger,
- SparkResourceConfiguration,
- TargetDataset,
+ ServerlessSparkCompute,
+ ReferenceData
) # get a handle to the workspace ml_client = MLClient(InteractiveBrowserCredential(), subscription_id, resource_group, workspace)
-spark_configuration = SparkResourceConfiguration(
+spark_compute = ServerlessSparkCompute(
instance_type="standard_e4s_v3", runtime_version="3.2" )
-monitoring_target = MonitoringTarget(endpoint_deployment_id="azureml:fraud_detection_endpoint:fraund_detection_deployment")
+monitoring_target = MonitoringTarget(
+ ml_task="classification",
+ endpoint_deployment_id="azureml:fraud_detection_endpoint:fraund_detection_deployment"
+)
# training data to be used as baseline dataset
-monitor_input_data = MonitorInputData(
- input_dataset=Input(
+reference_data_training = ReferenceData(
+ input_data=Input(
type="mltable", path="azureml:my_model_training_data:1" ),
- dataset_context=MonitorDatasetContext.TRAINING,
+ target_column_name="is_fraud",
+ data_context=MonitorDatasetContext.TRAINING,
) # create an advanced data drift signal features = MonitorFeatureFilter(top_n_feature_importance=20)
-numerical_metric_threshold = DataDriftMetricThreshold(
- applicable_feature_type=MonitorFeatureType.NUMERICAL,
- metric_name=MonitorMetricName.JENSEN_SHANNON_DISTANCE,
- threshold=0.01
-)
-categorical_metric_threshold = DataDriftMetricThreshold(
- applicable_feature_type=MonitorFeatureType.CATEGORICAL,
- metric_name=MonitorMetricName.PEARSONS_CHI_SQUARED_TEST,
- threshold=0.02
+metric_thresholds = DataDriftMetricThreshold(
+ numerical=NumericalDriftMetrics(
+ jensen_shannon_distance=0.01
+ ),
+ categorical=CategoricalDriftMetrics(
+ pearsons_chi_squared_test=0.02
+ )
)
-metric_thresholds = [numerical_metric_threshold, categorical_metric_threshold]
advanced_data_drift = DataDriftSignal(
- baseline_dataset=monitor_input_data,
+ reference_data=reference_data_training,
features=features, metric_thresholds=metric_thresholds )
advanced_data_drift = DataDriftSignal(
# create an advanced data quality signal features = ['feature_A', 'feature_B', 'feature_C']
-numerical_metric_threshold = DataQualityMetricThreshold(
- applicable_feature_type=MonitorFeatureType.NUMERICAL,
- metric_name=MonitorMetricName.NULL_VALUE_RATE,
- threshold=0.01
-)
-categorical_metric_threshold = DataQualityMetricThreshold(
- applicable_feature_type=MonitorFeatureType.CATEGORICAL,
- metric_name=MonitorMetricName.OUT_OF_BOUND_RATE,
- threshold=0.02
+
+metric_thresholds = DataQualityMetricThreshold(
+ numerical=DataQualityMetricsNumerical(
+ null_value_rate=0.01
+ ),
+ categorical=DataQualityMetricsCategorical(
+ out_of_bounds_rate=0.02
+ )
)
-metric_thresholds = [numerical_metric_threshold, categorical_metric_threshold]
advanced_data_quality = DataQualitySignal(
- baseline_dataset=monitor_input_data,
+ reference_data=reference_data_training,
features=features, metric_thresholds=metric_thresholds, alert_enabled=False ) # create feature attribution drift signal
-monitor_target_data = TargetDataset(
- dataset=MonitorInputData(
- input_dataset=Input(
- type="uri_folder",
- path="azureml:endpoint_name-deployment_name-model_inputs_outputs:1"
- ),
- dataset_context=MonitorDatasetContext.MODEL_INPUTS_OUTPUTS,
- )
-)
-monitor_baseline_data = MonitorInputData(
- input_dataset=Input(
- type="mltable",
- path="azureml:my_model_training_data:1"
- ),
- target_column_name="fraud_detected",
- dataset_context=MonitorDatasetContext.TRAINING,
-)
-metric_thresholds = FeatureAttributionDriftMetricThreshold(threshold=0.9)
+metric_thresholds = FeatureAttributionDriftMetricThreshold(normalized_discounted_cumulative_gain=0.9)
feature_attribution_drift = FeatureAttributionDriftSignal(
- target_dataset=monitor_target_data,
- baseline_dataset=monitor_baseline_data,
- model_type="classification",
+ reference_data=reference_data_training,
metric_thresholds=metric_thresholds, alert_enabled=False )
alert_notification = AlertNotification(
# Finally monitor definition monitor_definition = MonitorDefinition(
- compute=spark_configuration,
+ compute=spark_compute,
monitoring_target=monitoring_target, monitoring_signals=monitoring_signals, alert_notification=alert_notification
created_monitor = poller.result()
:::image type="content" source="media/how-to-monitor-models/model-monitoring-advanced-config-data.png" alt-text="Screenshot showing how to add datasets for the monitoring signals to use." lightbox="media/how-to-monitor-models/model-monitoring-advanced-config-data.png":::
-1. In the "Select monitoring signals" section, you'll see three monitoring signals already added if you have selected Azure Machine Learning online deployment earlier. These signals are: data drift, prediction drift, and data quality. All these prepopulated monitoring signals use recent past production data as the comparison baseline and use smart defaults for metrics and threshold.
+1. In the "Select monitoring signals" section, you see three monitoring signals already added if you have selected Azure Machine Learning online deployment earlier. These signals are: data drift, prediction drift, and data quality. All these prepopulated monitoring signals use recent past production data as the comparison baseline and use smart defaults for metrics and threshold.
1. Select **Edit** next to the data drift signal. :::image type="content" source="media/how-to-monitor-models/model-monitoring-advanced-select-signals.png" alt-text="Screenshot showing how to select monitoring signals." lightbox="media/how-to-monitor-models/model-monitoring-advanced-select-signals.png":::
-1. In the data drift "Edit signal" window, configure following:
+1. In the data drift **Edit signal** window, configure following:
1. Change the baseline dataset to use training data. 1. Monitor drift for top 1-20 important features, or monitor drift for specific set of features. 1. Select your preferred metrics and set thresholds.
created_monitor = poller.result()
:::image type="content" source="media/how-to-monitor-models/feature-attribution-drift-inputs-outputs.png" alt-text="Screenshot showing how to configure a custom data asset with inputs and outputs joined." lightbox="media/how-to-monitor-models/feature-attribution-drift-inputs-outputs.png":::
- 1. Specify your training reference dataset that will be used in the feature attribution drift component, and select your 'target column name' field, which is required to enable feature importance.
+ 1. Specify your training reference dataset that is used in the feature attribution drift component, and select your 'target column name' field, which is required to enable feature importance.
1. Confirm your parameters are correct 1. Adjust the data window size according to your business case. 1. Adjust the threshold according to your need.
create_monitor:
compute: instance_type: standard_e4s_v3 runtime_version: 3.2
+ monitoring_target:
+ ml_task: classification
+ endpoint_deployment_id: azureml:fraud-detection-endpoint:fraud-detection-deployment
monitoring_signals: advanced_data_drift: # monitoring signal name, any user defined name works type: data_drift # define target dataset with your collected data
- target_dataset:
- dataset:
- input_dataset:
- path: azureml:my_production_inference_data_model_inputs:1 # your collected data is registered as Azure Machine Learning asset
- type: uri_folder
- dataset_context: model_inputs
- pre_processing_component: azureml:production_data_preprocessing:1
- baseline_dataset:
- input_dataset:
+ production_data:
+ input_data:
+ path: azureml:my_production_inference_data_model_inputs:1 # your collected data is registered as Azure Machine Learning asset
+ type: uri_folder
+ data_context: model_inputs
+ pre_processing_component: azureml:production_data_preprocessing:1
+ reference_data:
+ input_data:
path: azureml:my_model_training_data:1 # use training data as comparison baseline type: mltable
- dataset_context: training
- target_column_name: fraud_detected
+ data_context: training
+ target_column_name: is_fraud
features: top_n_feature_importance: 20 # monitor drift for top 20 features metric_thresholds:
- - applicable_feature_type: numerical
- metric_name: jensen_shannon_distance
- threshold: 0.01
- - applicable_feature_type: categorical
- metric_name: pearsons_chi_squared_test
- threshold: 0.02
+ numberical:
+ jensen_shannon_distance: 0.01
+ categorical:
+ pearsons_chi_squared_test: 0.02
advanced_prediction_drift: # monitoring signal name, any user defined name works type: prediction_drift # define target dataset with your collected data
- target_dataset:
- dataset:
- input_dataset:
- path: azureml:my_production_inference_data_model_outputs:1 # your collected data is registered as Azure Machine Learning asset
- type: uri_folder
- dataset_context: model_outputs
- pre_processing_component: azureml:production_data_preprocessing:1
- baseline_dataset:
- input_dataset:
+ production_data:
+ input_data:
+ path: azureml:my_production_inference_data_model_outputs:1 # your collected data is registered as Azure Machine Learning asset
+ type: uri_folder
+ data_context: model_outputs
+ pre_processing_component: azureml:production_data_preprocessing:1
+ reference_data:
+ input_data:
path: azureml:my_model_validation_data:1 # use training data as comparison baseline type: mltable
- dataset_context: validation
+ data_context: validation
metric_thresholds:
- - applicable_feature_type: categorical
- metric_name: pearsons_chi_squared_test
- threshold: 0.02
+ categorical:
+ pearsons_chi_squared_test: 0.02
advanced_data_quality: type: data_quality
- target_dataset:
- dataset:
- input_dataset:
- path: azureml:my_production_inference_data_model_inputs:1 # your collected data is registered as Azure Machine Learning asset
- type: uri_folder
- dataset_context: model_inputs
- pre_processing_component: azureml:production_data_preprocessing:1
- baseline_dataset:
- input_dataset:
+ production_data:
+ input_data:
+ path: azureml:my_production_inference_data_model_inputs:1 # your collected data is registered as Azure Machine Learning asset
+ type: uri_folder
+ data_context: model_inputs
+ pre_processing_component: azureml:production_data_preprocessing:1
+ reference_data:
+ input_data:
path: azureml:my_model_training_data:1 type: mltable
- dataset_context: training
+ data_context: training
+ metric_thresholds:
+ numerical:
+ null_value_rate: 0.03
+ categorical:
+ out_of_bounds_rate: 0.03
+ feature_attribution_drift_signal:
+ type: feature_attribution_drift
+ production_data:
+ # using production_data collected outside of Azure Machine Learning
+ - input_data:
+ path: azureml:my_model_inputs:1
+ type: uri_folder
+ data_context: model_inputs
+ data_column_names:
+ correlation_id: correlation_id
+ pre_processing_component: azureml:model_inputs_preprocessing
+ data_window_size: P30D
+ - input_data:
+ path: azureml:my_model_outputs:1
+ type: uri_folder
+ data_context: model_outputs
+ data_column_names:
+ correlation_id: correlation_id
+ prediction: is_fraund
+ prediction_probability: is_fraund_probability
+ pre_processing_component: azureml:model_outputs_preprocessing
+ data_window_size: P30D
+ reference_data:
+ input_data:
+ path: azureml:my_model_training_data:1
+ type: mltable
+ data_context: training
+ target_column_name: is_fraud
metric_thresholds:
- - applicable_feature_type: numerical
- metric_name: null_value_rate
- # use default threshold from training data baseline
- - applicable_feature_type: categorical
- metric_name: out_of_bounds_rate
- # use default threshold from training data baseline
+ normalized_discounted_cumulative_gain: 0.9
alert_notification: emails:
from azure.ai.ml.entities import (
DataQualitySignal, DataDriftMetricThreshold, DataQualityMetricThreshold,
+ NumericalDriftMetrics,
+ CategoricalDriftMetrics,
+ DataQualityMetricsNumerical,
+ DataQualityMetricsCategorical,
MonitorFeatureFilter, MonitorInputData, MonitoringTarget,
from azure.ai.ml.entities import (
MonitorSchedule, RecurrencePattern, RecurrenceTrigger,
- SparkResourceConfiguration,
- TargetDataset
+ ServerlessSparkCompute,
+ ReferenceData,
+ ProductionData
) # get a handle to the workspace
ml_client = MLClient(
workspace )
-spark_configuration = SparkResourceConfiguration(
+spark_compute = ServerlessSparkCompute(
instance_type="standard_e4s_v3", runtime_version="3.2" ) #define target dataset (production dataset)
-input_data = MonitorInputData(
- input_dataset=Input(
+production_data = ProductionData(
+ input_data=Input(
type="uri_folder", path="azureml:my_model_production_data:1" ),
- dataset_context=MonitorDatasetContext.MODEL_INPUTS,
+ data_context=MonitorDatasetContext.MODEL_INPUTS,
pre_processing_component="azureml:production_data_preprocessing:1" )
-input_data_target = TargetDataset(dataset=input_data)
# training data to be used as baseline dataset
-input_data_baseline = MonitorInputData(
- input_dataset=Input(
+reference_data_training = ReferenceData(
+ input_data=Input(
type="mltable", path="azureml:my_model_training_data:1" ),
- dataset_context=MonitorDatasetContext.TRAINING
+ data_context=MonitorDatasetContext.TRAINING
) # create an advanced data drift signal features = MonitorFeatureFilter(top_n_feature_importance=20)
-numerical_metric_threshold = DataDriftMetricThreshold(
- applicable_feature_type=MonitorFeatureType.NUMERICAL,
- metric_name=MonitorMetricName.JENSEN_SHANNON_DISTANCE,
- threshold=0.01
-)
-categorical_metric_threshold = DataDriftMetricThreshold(
- applicable_feature_type=MonitorFeatureType.CATEGORICAL,
- metric_name=MonitorMetricName.PEARSONS_CHI_SQUARED_TEST,
- threshold=0.02
+metric_thresholds = DataDriftMetricThreshold(
+ numerical=NumericalDriftMetrics(
+ jensen_shannon_distance=0.01
+ ),
+ categorical=CategoricalDriftMetrics(
+ pearsons_chi_squared_test=0.02
+ )
)
-metric_thresholds = [numerical_metric_threshold, categorical_metric_threshold]
advanced_data_drift = DataDriftSignal(
- target_dataset=input_data_target,
- baseline_dataset=input_data_baseline,
+ production_data=production_data,
+ reference_data=reference_data_training,
features=features, metric_thresholds=metric_thresholds )
advanced_data_drift = DataDriftSignal(
# create an advanced data quality signal features = ['feature_A', 'feature_B', 'feature_C']
-numerical_metric_threshold = DataQualityMetricThreshold(
- applicable_feature_type=MonitorFeatureType.NUMERICAL,
- metric_name=MonitorMetricName.NULL_VALUE_RATE,
- threshold=0.01
-)
-categorical_metric_threshold = DataQualityMetricThreshold(
- applicable_feature_type=MonitorFeatureType.CATEGORICAL,
- metric_name=MonitorMetricName.OUT_OF_BOUND_RATE,
- threshold=0.02
+metric_thresholds = DataQualityMetricThreshold(
+ numerical=DataQualityMetricsNumerical(
+ null_value_rate=0.01
+ ),
+ categorical=DataQualityMetricsCategorical(
+ out_of_bounds_rate=0.02
+ )
)
-metric_thresholds = [numerical_metric_threshold, categorical_metric_threshold]
advanced_data_quality = DataQualitySignal(
- target_dataset=input_data_target,
- baseline_dataset=input_data_baseline,
+ production_data=production_data,
+ reference_data=reference_data_training,
features=features, metric_thresholds=metric_thresholds, alert_enabled="False"
alert_notification = AlertNotification(
# Finally monitor definition monitor_definition = MonitorDefinition(
- compute=spark_configuration,
+ compute=spark_compute,
monitoring_signals=monitoring_signals, alert_notification=alert_notification )
The studio currently doesn't support monitoring for models that are deployed out
## Set up model monitoring with custom signals and metrics
-With Azure Machine Learning model monitoring, you have the option to define your own custom signal and implement any metric of your choice to monitor your model. You can register this signal as an Azure Machine Learning component. When your Azure Machine Learning model monitoring job runs on the specified schedule, it will compute the metric(s) you have defined within your custom signal, just as it does for the prebuilt signals (data drift, prediction drift, data quality, & feature attribution drift). To get started with defining your own custom signal, you must meet the following requirement:
+With Azure Machine Learning model monitoring, you have the option to define your own custom signal and implement any metric of your choice to monitor your model. You can register this signal as an Azure Machine Learning component. When your Azure Machine Learning model monitoring job runs on the specified schedule, it computes the metric(s) you have defined within your custom signal, just as it does for the prebuilt signals (data drift, prediction drift, data quality, & feature attribution drift). To get started with defining your own custom signal, you must meet the following requirement:
* You must define your custom signal and register it as an Azure Machine Learning component. The Azure Machine Learning component must have these input and output signatures: ### Component input signature
-The component input DataFrame should contain a `mltable` with the processed data from the preprocessing component and any number of literals, each representing an implemented metric as part of the custom signal component. For example, if you have implemented one metric, `std_deviation`, then you will need an input for `std_deviation_threshold`. Generally, there should be one input per metric with the name {metric_name}_threshold.
+The component input DataFrame should contain a `mltable` with the processed data from the preprocessing component and any number of literals, each representing an implemented metric as part of the custom signal component. For example, if you have implemented one metric, `std_deviation`, then you'll need an input for `std_deviation_threshold`. Generally, there should be one input per metric with the name {metric_name}_threshold.
| signature name | type | description | example value | |||||
The component output DataFrame should contain four columns: `group`, `metric_nam
| metric_value | mltable | The value of the custom metric. | 44,896.082 | | threshold_value | | The threshold for the custom metric. | 2 |
-Here is an example output from a custom signal component computing the metric, `std_deviation`:
+Here's an example output from a custom signal component computing the metric, `std_deviation`:
| group | metric_value | metric_name | threshold_value | |||||
Once you've satisfied the previous requirements, you can set up model monitoring
az ml schedule create -f ./custom-monitoring.yaml ```
-The following YAML contains the definition for model monitoring with a custom signal. It is assumed that you have already created and registered your component with the custom signal definition to Azure Machine Learning. In this example, the `component_id` of the registered custom signal component is `azureml:my_custom_signal:1.0.0`:
+The following YAML contains the definition for model monitoring with a custom signal. It's assumed that you have already created and registered your component with the custom signal definition to Azure Machine Learning. In this example, the `component_id` of the registered custom signal component is `azureml:my_custom_signal:1.0.0`:
```yaml # custom-monitoring.yaml
create_monitor:
monitoring_signals: customSignal: type: custom
- data_window_size: 360
component_id: azureml:my_custom_signal:1.0.0
- input_datasets:
- production_data:
- input_dataset:
- type: uri_folder
- path: azureml:custom_without_drift:1
- dataset_context: test
+ input_data:
+ test_data_1:
+ input_data:
+ type: mltable
+ path: azureml:Direct:1
+ data_context: test
+ test_data_2:
+ input_data:
+ type: mltable
+ path: azureml:Direct:1
+ data_context: test
+ data_window:
+ trailing_window_size: P30D
+ trailing_window_offset: P7D
pre_processing_component: azureml:custom_preprocessor:1.0.0 metric_thresholds: - metric_name: std_dev
machine-learning Concept Runtime https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/machine-learning/prompt-flow/concept-runtime.md
For users seeking further customization, Prompt flow offers the flexibility to c
In addition to flow execution, the runtime is also utilized to validate and ensure the accuracy and functionality of the tools incorporated within the flow, when users make updates to the prompt or code content.
-Prompt flow offers two types of runtimes to customers: *Managed Online Deployment Runtime* and *Compute Instance Runtime*. Both runtime types provide the same capability for executing flows, but they differ in terms of scalability, resource sharing, user identity support, and ease of customizing the environment.
-
-The table below outlines the key differences between these runtime types:
-
-|Properties | Managed online deployment runtime | Compute instance runtime |
-| | | |
-| Underlying resource | [Azure Machine Learning managed online endpoints](../concept-endpoints-online.md) | [Azure Machine Learning compute instance](../concept-compute-instance.md) |
-| Scalability | Multi-nodes | Single node |
-| Resource sharing | Yes | No |
-| User identity support | No | Yes |
-| Ease of Customization | No | Yes |
- ## Next steps - [Create runtimes](how-to-create-manage-runtime.md)
machine-learning How To Secure Prompt Flow https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/machine-learning/prompt-flow/how-to-secure-prompt-flow.md
Workspace managed virtual network is the recommended way to support network isol
az ml workspace provision-network --subscription <sub_id> -g <resource_group_name> -n <workspace_name> ```
-2. If you want to communicate with [private Azure Cognitive Services](../../ai-services/cognitive-services-virtual-networks.md), you need to add related user defined outbound rules to related resource. The Azure Machine Learning workspace creates private endpoint in the related resource with auto approve. If the status is stuck in pending, go to related resource to approve the private endpoint manually.
+2. Add workspace MSI as `Storage File Data Privileged Contributor` to storage account linked with workspace.
+
+ 2.1 Go to azure portal, find the workspace.
+
+ :::image type="content" source="./media/how-to-secure-prompt-flow/go-to-azure-portal.png" alt-text="Diagram showing how to go from AzureML portal to Azure portal." lightbox = "./media/how-to-secure-prompt-flow/go-to-azure-portal.png":::
++
+ 2.2 Find the storage account linked with workspace.
+
+ :::image type="content" source="./media/how-to-secure-prompt-flow/linked-storage.png" alt-text="Diagram showing how to find workspace linked storage account in Azure portal." lightbox = "./media/how-to-secure-prompt-flow/linked-storage.png":::
+
+ 2.3 Jump to role assignment page of storage account.
+
+ :::image type="content" source="./media/how-to-secure-prompt-flow/add-role-storage.png" alt-text="Diagram showing how to jump to role assignment of storage account." lightbox = "./media/how-to-secure-prompt-flow/add-role-storage.png":::
+
+ 2.4 Find storage file data privileged contributor role.
+
+ :::image type="content" source="./media/how-to-secure-prompt-flow/storage-file-data-privileged-contributor.png" alt-text="Diagram showing how to find storage file data privileged contributor role." lightbox = "./media/how-to-secure-prompt-flow/storage-file-data-privileged-contributor.png":::
+
+ 2.5 Assign storage file data privileged contributor role to workspace managed identity.
+
+ :::image type="content" source="./media/how-to-secure-prompt-flow/managed-identity-workspace.png" alt-text="Diagram showing how to assign storage file data privileged contributor role to workspace managed identity." lightbox = "./media/how-to-secure-prompt-flow/managed-identity-workspace.png":::
+
+ > [!NOTE]
+ > This operation may take several minutes to take effect.
+
+3. If you want to communicate with [private Azure Cognitive Services](../../ai-services/cognitive-services-virtual-networks.md), you need to add related user defined outbound rules to related resource. The Azure Machine Learning workspace creates private endpoint in the related resource with auto approve. If the status is stuck in pending, go to related resource to approve the private endpoint manually.
:::image type="content" source="./media/how-to-secure-prompt-flow/outbound-rule-cognitive-services.png" alt-text="Screenshot of user defined outbound rule for Azure Cognitive Services." lightbox = "./media/how-to-secure-prompt-flow/outbound-rule-cognitive-services.png"::: :::image type="content" source="./media/how-to-secure-prompt-flow/outbound-private-endpoint-approve.png" alt-text="Screenshot of user approve private endpoint." lightbox = "./media/how-to-secure-prompt-flow/outbound-private-endpoint-approve.png":::
-3. If you're restricting outbound traffic to only allow specific destinations, you must add a corresponding user-defined outbound rule to allow the relevant FQDN.
+4. If you're restricting outbound traffic to only allow specific destinations, you must add a corresponding user-defined outbound rule to allow the relevant FQDN.
:::image type="content" source="./media/how-to-secure-prompt-flow/outbound-rule-non-azure-resources.png" alt-text="Screenshot of user defined outbound rule for non Azure resource." lightbox = "./media/how-to-secure-prompt-flow/outbound-rule-non-azure-resources.png":::
-4. In workspace which enable managed VNet, you can only deploy prompt flow to managed online endpoint. You can follow [Secure your managed online endpoints with network isolation](../how-to-secure-kubernetes-inferencing-environment.md) to secure your managed online endpoint.
+5. In workspaces that enable managed VNet, you can only deploy prompt flow to managed online endpoint. You can follow [Secure your managed online endpoints with network isolation](../how-to-secure-kubernetes-inferencing-environment.md) to secure your managed online endpoint.
## Secure prompt flow use your own virtual network - To set up Azure Machine Learning related resources as private, see [Secure workspace resources](../how-to-secure-workspace-vnet.md).
+- Add workspace MSI as `Storage File Data Privileged Contributor` to storage account linked with workspace. Please follow step 2 in [Secure prompt flow with workspace managed virtual network](#secure-prompt-flow-with-workspace-managed-virtual-network).
- Meanwhile, you can follow [private Azure Cognitive Services](../../ai-services/cognitive-services-virtual-networks.md) to make them as private.-- If you want to deploy prompt flow in workspace which secured by your own virtual network, you can deploy it to AKS cluster which is in the same virtual network. You can follow [Secure your RAG workflows with network isolation](../how-to-secure-rag-workflows.md) to secure your AKS cluster.
+- If you want to deploy prompt flow in workspace which secured by your own virtual network, you can deploy it to AKS cluster which is in the same virtual network. You can follow [Secure Azure Kubernetes Service inferencing environment](../how-to-secure-kubernetes-inferencing-environment.md) to secure your AKS cluster.
- You can either create private endpoint to the same virtual network or leverage virtual network peering to make them communicate with each other. ## Known limitations -- Only public access enable storage account is supported. You can't use private storage account now. Find workaround here: [Why can't I create or upgrade my flow when I disable public network access of storage account?](./tools-reference/troubleshoot-guidance.md#why-cant-i-create-or-upgrade-my-flow-when-i-disable-public-network-access-of-storage-account) - Workspace hub / lean workspace and AI studio don't support bring your own virtual network.-- Managed online endpoint only supports workspace managed virtual network. If you want to use your own virtual network, you may need one workspace for prompt flow authoring with your virtual network and another workspace for prompt flow deployment using managed online endpoint with workspace managed virtual network.
+- Org registry didn't support managed virtual network.
+- Managed online endpoint only supports workspace with managed virtual network. If you want to use your own virtual network, you may need one workspace for prompt flow authoring with your virtual network and another workspace for prompt flow deployment using managed online endpoint with workspace managed virtual network.
## Next steps
machine-learning Troubleshoot Guidance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/machine-learning/prompt-flow/tools-reference/troubleshoot-guidance.md
To resolve the issue, you have two options:
- Update your runtime to latest version. - Remove the old tool and re-create a new tool.
-## Why can't I create or upgrade my flow when I disable public network access of storage account?
-Prompt flow relies on fileshare to store snapshot of flow. Prompt flow didn't support private storage account now. Here are some workarounds you can try:
-- Make the storage account as public access enabled if there's no security concern. -- If you're only using UI to authoring prompt flow, you can add following flights (flight=PromptFlowCodeFirst=false) to use our old UI.-- You can use our CLI/SDK to authoring prompt flow, CLI/SDK authoring didn't rely on fileshare. See [Integrate Prompt Flow with LLM-based application DevOps ](../how-to-integrate-with-llm-app-devops.md). -- ## Why can't I upgrade my old flow? Prompt flow relies on fileshare to store snapshot of flow. If fileshare has some issue, you may encounter this issue. Here are some workarounds you can try:-- If you're using private storage account, please see [Why can't I create or upgrade my flow when I disable public network access of storage account?](#why-cant-i-create-or-upgrade-my-flow-when-i-disable-public-network-access-of-storage-account)
+- If you're using private storage account, please see follow [Network isolation in prompt flow](../how-to-secure-prompt-flow.md) to make sure your storage account can be accessed by your workspace.
- If the storage account is enabled public access, please check whether there are datastore named `workspaceworkingdirectory` in your workspace, it should be fileshare type. ![workspaceworkingdirectory](../media/faq/working-directory.png) - If you didn't get this datastore, you need add it in your workspace.
machine-learning Reference Yaml Monitor https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/machine-learning/reference-yaml-monitor.md
Previously updated : 05/07/2023 Last updated : 09/15/2023 reviewer: msakande
Recurrence schedule defines the recurrence pattern, containing `hours`, `minutes
| `compute.instance_type` | String |**Required**. The compute instance type to be used for Spark pool. | 'standard_e4s_v3', 'standard_e8s_v3', 'standard_e16s_v3', 'standard_e32s_v3', 'standard_e64s_v3' | n/a | | `compute.runtime_version` | String | **Optional**. Defines Spark runtime version. | `3.1`, `3.2` | `3.2`| | `monitoring_target` | Object | Azure Machine Learning asset(s) associated with model monitoring. | | |
-| `monitoring_target.endpoint_deployment_id` | String | **Optional**. The associated Azure Machine Learning endpoint/deployment ID in format of `azureml:myEnpointName:myDeploymentName`. This field is required if your endpoint/deployment has enabled model data collection to be used for model monitoring. | | |
+| `monitoring_target.ml_task` | String | Machine learning task for the model. | Allowed values are: `classification`, `regression`, `question_answering`| |
+| `monitoring_target.endpoint_deployment_id` | String | **Optional**. The associated Azure Machine Learning endpoint/deployment ID in format of `azureml:myEndpointName:myDeploymentName`. This field is required if your endpoint/deployment has enabled model data collection to be used for model monitoring. | | |
| `monitoring_target.model_id` | String | **Optional**. The associated model ID for model monitoring. | | | | `monitoring_signals` | Object | Dictionary of monitoring signals to be included. The key is a name for monitoring signal within the context of monitor and the value is an object containing a [monitoring signal specification](#monitoring-signals). **Optional** for basic model monitoring that uses recent past production data as comparison baseline and has 3 monitoring signals: data drift, prediction drift, and data quality. | | |
-| `alert_notification` | Object | Description of alert notification recipients. | | |
+| `alert_notification` | String or Object | Description of alert notification recipients. | One of two alert destinations is allowed: String `azmonitoring` or Object `emails` containing an array of email recipients | |
| `alert_notification.emails` | Object | List of email addresses to receive alert notification. | | | ### Monitoring signals
As the data used to train the model evolves in production, the distribution of t
| Key | Type | Description | Allowed values | Default value | | | - | | | - | | `type` | String | **Required**. Type of monitoring signal. Prebuilt monitoring signal processing component is automatically loaded according to the `type` specified here. | `data_drift` | `data_drift` |
-| `target_dataset` | Object | **Optional**. Description of production data to be analyzed for monitoring signal. | | |
-| `target_dataset.dataset` | Object | **Optional**. Description of production data to be analyzed for monitoring signal. | | |
-| `target_dataset.dataset.input_dataset` | Object | **Optional**. Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification. | | |
-| `target_dataset.dataset.dataset_context` | String | The context of data, it refers model production data and could be model inputs or model outputs | `model_inputs` | |
-| `target_dataset.dataset.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `target_dataset.dataset.input_dataset.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
-| `target_dataset.data_window_size` | Integer |**Optional**. Data window size in days. This is the production data window to be computed for data drift. | By default the data window size is the last monitoring period. | |
-| `baseline_dataset` | Object | **Optional**. Recent past production data is used as comparison baseline data if this isn't specified. Recommendation is to use training data as comparison baseline. | | |
-| `baseline_dataset.input_dataset` | Object | Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification. | | |
-| `baseline_dataset.dataset_context` | String | The context of data, it refers to the context that dataset was used before | `model_inputs`, `training`, `test`, `validation` | |
-| `baseline_dataset.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is **required** if `baseline_dataset.input_dataset.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
-| `features` | Object | **Optional**. Target features to be monitored for data drift. Some models might have hundreds or thousands of features, it's always recommended to specify interested features for monitoring. | One of following values: list of feature names, `features.top_n_feature_importance`, or `all_features` | Default `features.top_n_feature_importance = 10` if `baseline_dataset.dataset_context` is `training`, otherwise, default is `all_features` |
-| `data_segment` | Object | **Optional**. Description of specific data segment to be monitored for data drift. | | |
-| `data_segment.feature_name` | String | The name of feature used to filter for data segment. | | |
-| `data_segment.feature_values` | Array | list of feature values used to filter for data segment | | |
-| `alert_notification` | Boolean | Turn on/off alert notification for the monitoring signal. `True` or `False` | | |
-| `metric_thresholds` | Object | List of metrics and thresholds properties for the monitoring signal. When threshold is exceeded and `alert_notification` is on, user will receive alert notification. | | By default, the object contains `numerical` metric `population_stability_index` with threshold of `0.02` and `categorical` metric `normalized_wasserstein_distance` with threshold of `0.02`|
-| `metric_thresholds.applicable_feature_type` | String | Feature type that the metric will be applied to. | `numerical` or `categorical`| |
-| `metric_thresholds.metric_name` | String | The metric name for the specified feature type. | Allowed `numerical` metric names: `jensen_shannon_distance`, `population_stability_index`, `two_sample_kolmogorov_test`. Allowed `categorical` metric names: `normalized_wasserstein_distance`, `chi_squared_test` | |
-| `metric_thresholds.threshold` | Number | The threshold for the specified metric. | | |
+| `production_data` | Object | **Optional**. Description of production data to be analyzed for monitoring signal. | | |
+| `production_data.input_data` | Object | **Optional**. Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification. | | |
+| `production_data.data_context` | String | The context of data, it refers model production data and could be model inputs or model outputs | `model_inputs` | |
+| `production_data.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `production_data.data.input_data.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
+| `production_data.data_window_size` | ISO8601 format |**Optional**. Data window size in days with ISO8601 format, for example `P7D`. This is the production data window to be computed for data drift. | By default the data window size is the last monitoring period. | |
+| `reference_data` | Object | **Optional**. Recent past production data is used as comparison baseline data if this isn't specified. Recommendation is to use training data as comparison baseline. | | |
+| `reference_data.input_data` | Object | Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification. | | |
+| `reference_data.data_context` | String | The context of data, it refers to the context that dataset was used before | `model_inputs`, `training`, `test`, `validation` | |
+| `reference_data.target_column_name` | Object | **Optional**. If the 'reference_data' is training data, this property is required for monitoring top N features for data drift. | | |
+| `reference_data.data_window` | Object | **Optional**. Data window of the reference data to be used as comparison baseline data. | Allow either rolling data window or fixed data window only. For using rolling data window, please specify `reference_data.data_window.trailing_window_offset` and `reference_data.data_window.trailing_window_size` properties. For using fixed data windows, please specify `reference_data.data_window.window_start` and `reference_data.data_window.window_end` properties. All property values must be in ISO8601 format | |
+| `reference_data_data.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is **required** if `reference_data.input_data.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
+| `features` | Object | **Optional**. Target features to be monitored for data drift. Some models might have hundreds or thousands of features, it's always recommended to specify interested features for monitoring. | One of following values: list of feature names, `features.top_n_feature_importance`, or `all_features` | Default `features.top_n_feature_importance = 10` if `production_data.data_context` is `training`, otherwise, default is `all_features` |
+| `alert_enabled` | Boolean | Turn on/off alert notification for the monitoring signal. `True` or `False` | | |
+| `metric_thresholds` | Object | List of metrics and thresholds properties for the monitoring signal. When threshold is exceeded and `alert_enabled` is `true`, user will receive alert notification. | | |
+| `metric_thresholds.numerical` | Object | Optional. List of metrics and thresholds in `key:value` format, `key` is the metric name, `value` is the threshold. | Allowed numerical metric names: `jensen_shannon_distance`, `normalized_wasserstein_distance`, `population_stability_index`, `two_sample_kolmogorov_smirnov_test`| |
+| `metric_thresholds.categorical` | Object | Optional. List of metrics and thresholds in 'key:value' format, 'key' is the metric name, 'value' is the threshold. | Allowed `categorical` metric names: `jensen_shannon_distance`, `chi_squared_test`, `population_stability_index`| |
#### Prediction drift
Prediction drift tracks changes in the distribution of a model's prediction outp
| Key | Type | Description | Allowed values | Default value | | | | | --| -| | `type` | String | **Required**. Type of monitoring signal. Prebuilt monitoring signal processing component is automatically loaded according to the `type` specified here | `prediction_drift` | `prediction_drift`|
-| `target_dataset` | Object | **Optional**. Description of production data to be analyzed for monitoring signal. | | |
-| `target_dataset.dataset` | Object | **Optional**. Description of production data to be analyzed for monitoring signal. | | |
-| `target_dataset.dataset.input_dataset` | Object | **Optional**. Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification.| | |
-| `target_dataset.dataset.dataset_context` | String | The context of data, it refers model production data and could be model inputs or model outputs | `model_outputs` | |
-| `target_dataset.dataset.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `target_dataset.dataset.input_dataset.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
-| `target_dataset.data_window_size` | Integer | **Optional**. Data window size in days. This is the production data window to be computed for prediction drift. | By default the data window size is the last monitoring period.| |
-| `baseline_dataset` | Object | **Optional**. Recent past production data is used as comparison baseline data if this isn't specified. Recommendation is to use training data as comparison baseline. | | |
-| `baseline_dataset.input_dataset` | Object | Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification. | | |
-| `baseline_dataset.dataset_context` | String | The context of data, it refers to the context that dataset come from. | `model_inputs`, `model_outputs`, `test`, `validation` | |
-| `baseline_dataset.target_column_name` | String | The name of target column. | | |
-| `baseline_dataset.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `baseline_dataset.input_dataset.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
-| `alert_notification` | Boolean | Turn on/off alert notification for the monitoring signal. `True` or `False` | | |
-| `metric_thresholds` | Object | List of metrics and thresholds properties for the monitoring signal. When threshold is exceeded and `alert_notification` is on, user will receive alert notification. | | By default, the object contains `numerical` metric `population_stability_index` with threshold of `0.02` and `categorical` metric `normalized_wasserstein_distance` with threshold of `0.02`|
-|`metric_thresholds.applicable_feature_type` | String | Feature type that the metric will be applied to. | `numerical` or `categorical`| |
-| `metric_thresholds.metric_name` | String | The metric name for the specified feature type. | Allowed `numerical` metric names: `jensen_shannon_distance`, `population_stability_index`, `two_sample_kolmogorov_test`. Allowed `categorical` metric names: `normalized_wasserstein_distance`, `chi_squared_test` | |
-| `metric_thresholds.threshold` | Number | The threshold for the specified metric. | | |
+| `production_data` | Object | **Optional**. Description of production data to be analyzed for monitoring signal. | | |
+| `production_data.input_data` | Object | **Optional**. Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification.| | |
+| `production_data.data_context` | String | The context of data, it refers model production data and could be model inputs or model outputs | `model_outputs` | |
+| `production_data.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `production_data.input_data.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
+| `production_data.data_window_size` | ISO8601 format |**Optional**. Data window size in days with ISO8601 format, for example `P7D`. This is the production data window to be computed for prediction drift. | By default the data window size is the last monitoring period.| |
+| `reference_data` | Object | **Optional**. Recent past production data is used as comparison baseline data if this isn't specified. Recommendation is to use validation or testing data as comparison baseline. | | |
+| `reference_data.input_data` | Object | Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification. | | |
+| `reference_data.data_context` | String | The context of data, it refers to the context that dataset come from. | `model_outputs`, `testing`, `validation` | |
+| `reference_data.target_column_name` | String | The name of target column, **Required** if the `reference_data.data_context` is `testing` or `validation` | | |
+| `reference_data.data_window` | Object | **Optional**. Data window of the reference data to be used as comparison baseline data. | Allow either rolling data window or fixed data window only. For using rolling data window, please specify `reference_data.data_window.trailing_window_offset` and `reference_data.data_window.trailing_window_size` properties. For using fixed data windows, please specify `reference_data.data_window.window_start` and `reference_data.data_window.window_end` properties. All property values must be in ISO8601 format | |
+| `reference_data.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. **Required** if `reference_data.input_data.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
+| `alert_enabled` | Boolean | Turn on/off alert notification for the monitoring signal. `True` or `False` | | |
+| `metric_thresholds` | Object | List of metrics and thresholds properties for the monitoring signal. When threshold is exceeded and `alert_enabled` is `true`, user will receive alert notification. | | |
+| `metric_thresholds.numerical` | Object | Optional. List of metrics and thresholds in `key:value` format, `key` is the metric name, `value` is the threshold. | Allowed numerical metric names: `jensen_shannon_distance`, `normalized_wasserstein_distance`, `population_stability_index`, `two_sample_kolmogorov_smirnov_test`| |
+| `metric_thresholds.categorical` | Object | Optional. List of metrics and thresholds in `key:value` format, `key` is the metric name, `value` is the threshold. | Allowed `categorical` metric names: `jensen_shannon_distance`, `chi_squared_test`, `population_stability_index`| |
#### Data quality
Data quality signal tracks data quality issues in production by comparing to tra
| Key | Type | Description | Allowed values | Default value | | | | | -- | - | | `type` | String | **Required**. Type of monitoring signal. Prebuilt monitoring signal processing component is automatically loaded according to the `type` specified here |`data_quality` | `data_quality`|
-| `target_dataset` | Object | **Optional**. Description of production data to be analyzed for monitoring signal. | | |
-| `target_dataset.dataset` | Object | **Optional**. Description of production data to be analyzed for monitoring signal. | | |
-| `target_dataset.dataset.input_dataset` | Object | **Optional**. Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification.| | |
-| `target_dataset.dataset.dataset_context` | String | The context of data, it refers model production data and could be model inputs or model outputs | `model_inputs`, `model_outputs` | |
-| `target_dataset.dataset.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `target_dataset.dataset.input_dataset.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
-| `target_dataset.data_window_size` | Integer | **Optional**. Data window size in days. This is the production data window to be computed for data quality issues. | By default the data window size is the last monitoring period.| |
-| `baseline_dataset` | Object | **Optional**. Recent past production data is used as comparison baseline data if this isn't specified. Recommendation is to use training data as comparison baseline. | | |
-| `baseline_dataset.input_dataset` | Object | Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification. | | |
-| `baseline_dataset.dataset_context` | String | The context of data, it refers to the context that dataset was used before | `model_inputs`, `model_outputs`, `training`, `test`, `validation` | |
-| `baseline_dataset.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `baseline_dataset.input_dataset.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
-| `features` | Object | **Optional**. Target features to be monitored for data quality. Some models might have hundreds or thousands of features. It's always recommended to specify interested features for monitoring. | One of following values: list of feature names, `features.top_n_feature_importance`, or `all_features` | Default to `features.top_n_feature_importance = 10` if `baseline_dataset.dataset_context` is `training`, otherwise default is `all_features` |
-| `alert_notification` | Boolean | Turn on/off alert notification for the monitoring signal. `True` or `False` | | |
-| `metric_thresholds` | Object | List of metrics and thresholds properties for the monitoring signal. When threshold is exceeded and `alert_notification` is on, user will receive alert notification. | |By default, the object contains following `numerical` and ` categorical` metrics: `null_value_rate`, `data_type_error_rate`, and `out_of_bounds_rate` |
-| `metric_thresholds.applicable_feature_type` | String | Feature type that the metric will be applied to. | `numerical` or `categorical`| |
-| `metric_thresholds.metric_name` | String | The metric name for the specified feature type. | Allowed `numerical` and `categorical` metric names are: `null_value_rate`, `data_type_error_rate`, `out_of_bounds_rate` | |
-| `metric_thresholds.threshold` | Number | The threshold for the specified metric. | | |
+| `production_data` | Object | **Optional**. Description of production data to be analyzed for monitoring signal. | | |
+| `production_data.input_data` | Object | **Optional**. Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification.| | |
+| `production_data.data_context` | String | The context of data, it refers model production data and could be model inputs or model outputs | `model_inputs`, `model_outputs` | |
+| `production_data.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `production_data.input_data.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
+| `production_data.data_window_size` | ISO8601 format |**Optional**. Data window size in days with ISO8601 format, for example `P7D`. This is the production data window to be computed for data quality issues. | By default the data window size is the last monitoring period.| |
+| `reference_data` | Object | **Optional**. Recent past production data is used as comparison baseline data if this isn't specified. Recommendation is to use training data as comparison baseline. | | |
+| `reference_data.input_data` | Object | Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification. | | |
+| `reference_data.data_context` | String | The context of data, it refers to the context that dataset was used before | `model_inputs`, `model_outputs`, `training`, `test`, `validation` | |
+| `reference_data.target_column_name` | Object | **Optional**. If the 'reference_data' is training data, this property is required for monitoring top N features for data drift. | | |
+| `reference_data.data_window` | Object | **Optional**. Data window of the reference data to be used as comparison baseline data. | Allow either rolling data window or fixed data window only. For using rolling data window, please specify `reference_data.data_window.trailing_window_offset` and `reference_data.data_window.trailing_window_size` properties. For using fixed data windows, please specify `reference_data.data_window.window_start` and `reference_data.data_window.window_end` properties. All property values must be in ISO8601 format | |
+| `reference_data.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `reference_data.input_data.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
+| `features` | Object | **Optional**. Target features to be monitored for data quality. Some models might have hundreds or thousands of features. It's always recommended to specify interested features for monitoring. | One of following values: list of feature names, `features.top_n_feature_importance`, or `all_features` | Default to `features.top_n_feature_importance = 10` if `reference_data.data_context` is `training`, otherwise default is `all_features` |
+| `alert_enabled` | Boolean | Turn on/off alert notification for the monitoring signal. `True` or `False` | | |
+| `metric_thresholds` | Object | List of metrics and thresholds properties for the monitoring signal. When threshold is exceeded and `alert_enabled` is `true`, user will receive alert notification. | | |
+| `metric_thresholds.numerical` | Object | **Optional** List of metrics and thresholds in `key:value` format, `key` is the metric name, `value` is the threshold. | Allowed numerical metric names: `data_type_error_rate`, `null_value_rate`, `out_of_bounds_rate`| |
+| `metric_thresholds.categorical` | Object | **Optional** List of metrics and thresholds in `key:value` format, `key` is the metric name, `value` is the threshold. | Allowed `categorical` metric names: `data_type_error_rate`, `null_value_rate`, `out_of_bounds_rate`| |
#### Feature attribution drift
The feature attribution of a model may change over time due to changes in the di
| Key | Type | Description | Allowed values | Default value | | | | | --| -| | `type` | String | **Required**. Type of monitoring signal. Prebuilt monitoring signal processing component is automatically loaded according to the `type` specified here | `feature_attribution_drift` | `feature_attribution_drift` |
-| `target_dataset` | Object | **Optional**. Description of production data to be analyzed for monitoring signal. | | |
-| `target_dataset.dataset` | Object | **Optional**. Description of production data to be analyzed for monitoring signal. | | |
-| `target_dataset.dataset.input_dataset` | Object | **Optional**. Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification.| | |
-| `target_dataset.dataset.dataset_context` | String | The context of data. It refers to production model inputs data. | `model_inputs` | |
-| `target_dataset.dataset.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `target_dataset.dataset.input_dataset.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
-| `target_dataset.lookback_period_days` | Integer |Lookback window to include extra data in current monitoring run, this is useful if you want model monitoring to run more frequently but the production data within monitoring period isn't enough or skewed. | | |
-| `baseline_dataset` | Object | **Required**. It must be `training` data. | | |
-| `baseline_dataset.input_dataset` | Object | Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification. | | |
-| `baseline_dataset.dataset_context` | String | The context of data, it refers to the context that dataset was used before. | `training` | |
-| `baseline_dataset.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `baseline_dataset.input_dataset.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
-| `alert_notification` | Boolean | Turn on/off alert notification for the monitoring signal. `True` or `False` | | |
-| `metric_thresholds` | Object | List of metrics and thresholds properties for the monitoring signal. When threshold is exceeded and `alert_notification` is on, user will receive alert notification. | | By default, the object contains `normalized_discounted_cumulative_gain` metric with threshold of `0.02`|
-|`metric_thresholds.applicable_feature_type` | String | Feature type that the metric will be applied to. | `all_feature_types` | `all feature_types` |
-| `metric_thresholds.metric_name` | String | The metric name for the specified feature type. | `normalized_discounted_cumulative_gain` | `normalized_discounted_cumulative_gain` |
-| `metric_thresholds.threshold` | Number | The threshold for the specified metric. | | `0.02` |
+| `production_data` | Array | **Optional**, default to collected data associated with Azure Machine Learning endpoint if this is not provided. The `production_data` is a list of dataset and its associated meta data, it must include both model inputs and model outputs data. It could be a single dataset with both model inputs and outputs, or it could be two separate datasets containing one model inputs and one model outputs.| | |
+| `production_data.input_data` | Object | **Optional**. Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification.| | |
+| `production_data.data_context` | String | The context of data. It refers to production model inputs data. | `model_inputs`, `model_outputs`, `model_inputs_outputs` | |
+| `production_data.data_column_names` | Object | Correlation column name and prediction column names in `key:value` format, needed for data joining. | Allowed keys are: `correlation_id`, `prediction`, `prediction_probability` |
+| `production_data.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `production_data.input_data.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
+| `production_data.data_window_size` | String |**Optional**. Data window size in days with ISO8601 format, for example `P7D`. This is the production data window to be computed for data quality issues. | By default the data window size is the last monitoring period.| |
+| `reference_data` | Object | **Optional**. Recent past production data is used as comparison baseline data if this isn't specified. Recommendation is to use training data as comparison baseline. | | |
+| `reference_data.input_data` | Object | Description of input data source, see [job input data](./reference-yaml-job-command.md#job-inputs) specification. | | |
+| `reference_data.data_context` | String | The context of data, it refers to the context that dataset was used before. Fro feature attribution drift, only `training` data allowed. | `training` | |
+| `reference_data.target_column_name` | String | **Required**. | | |
+| `reference_data.pre_processing_component` | String | Component ID in the format of `azureml:myPreprocessing@latest` for a registered component. This is required if `reference_data.input_data.type` is `uri_folder`, see [preprocessing component specification](./how-to-monitor-model-performance.md#set-up-model-monitoring-by-bringing-your-own-production-data-to-azure-machine-learning). | | |
+| `alert_enabled` | Boolean | Turn on/off alert notification for the monitoring signal. `True` or `False` | | |
+| `metric_thresholds` | Object | Metric name and threshold for feature attribution drift in `key:value` format, where `key` is the metric name, and `value` is the threshold. When threshold is exceeded and `alert_enabled` is on, user will receive alert notification. | Allowed metric name: `normalized_discounted_cumulative_gain` | |
++ ## Remarks
managed-instance-apache-cassandra Dba Commands https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/managed-instance-apache-cassandra/dba-commands.md
In most cases you might only need the commandOutput or the exitCode. Here is an
## How to run an `sstable` command
-The `sstable` commands require read/write access to the cassandra data directory and the cassandra database to be stopped. To accommodate this, two extra parameters `--cassandra-stop-start true` and `--readwrite true` need to be given:
+The `sstable` commands require read/write access to the Cassandra data directory and the Cassandra database to be stopped. To accommodate this, two extra parameters `--cassandra-stop-start true` and `--readwrite true` need to be given:
```azurecli-interactive az managed-cassandra cluster invoke-command --resource-group <test-rg> --cluster-name <test-cluster> --host <ip> --cassandra-stop-start true --readwrite true --command-name sstableutil --arguments "system"="peers"
The `sstable` commands require read/write access to the cassandra data directory
"exitCode": 0 } ```-
+## How to run other commands
+The `cassandra-reset-password` command lets a user change their password for the Cassandra user.
+```azurecli-interactive
+ az managed-cassandra cluster invoke-command --resource-group <rg> --cluster-name <cluster> --host <ip of data node> --command-name cassandra-reset-password --arguments password="<password>"
+```
+The `cassandra-reset-auth-replication` command lets a user change their schema for the Cassandra user. Separate the datacenter names by space.
+```azurecli-interactive
+ az managed-cassandra cluster invoke-command --resource-group <rg> --cluster-name <cluster> --host <ip of data node> --command-name cassandra-reset-auth-replication --arguments password="<datacenters>"
+```
+The `sstable-tree` command lets a user see their sstables.
+```azurecli-interactive
+ az managed-cassandra cluster invoke-command --resource-group <rg> --cluster-name <cluster> --host <ip of data node> --command-name sstable-tree
+```
+The `sstable-delete` command lets a user delete their sstables made before a certain time.
+```azurecli-interactive
+ az managed-cassandra cluster invoke-command --resource-group <rg> --cluster-name <cluster> --host <ip of data node> --command-name sstable-delete --arguments datetime="<YYYY-MM-DD hh:mm:ss>"
+```
+Datetime argument must be formatted as shown above. You can also add --dry-run="" as an argument to see which files will be deleted.
## List of supported `sstable` commands For more information on each command, see https://cassandra.apache.org/doc/latest/cassandra/tools/sstable/https://docsupdatetracker.net/index.html
migrate Tutorial Discover Import https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/migrate/tutorial-discover-import.md
ms. Previously updated : 06/29/2023 Last updated : 09/21/2023
Set up a new Azure Migrate project if you don't have one.
![Boxes for project name and region](./media/tutorial-discover-import/new-project.png) > [!Note]
- > Use the **Advanced** configuration section to create an Azure Migrate project with private endpoint connectivity. [Learn more](discover-and-assess-using-private-endpoints.md#create-a-project-with-private-endpoint-connectivity)
+ > - Use the **Advanced** configuration section to create an Azure Migrate project with private endpoint connectivity. [Learn more](discover-and-assess-using-private-endpoints.md#create-a-project-with-private-endpoint-connectivity).
+ > - Ensure that you allow network access to the Azure vNet (*selected during project creation with private endpoint connectivity*) from the IP address of the machine that you choose to upload the CSV file from.
7. Select **Create**. 8. Wait a few minutes for the Azure Migrate project to deploy.
mysql How To Redirection https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/mysql/single-server/how-to-redirection.md
The subsequent sections of the document outline how to install the `mysqlnd_azur
You can also confirm redirection is configured with the below sample PHP code. Create a PHP file called `mysqlConnect.php` and paste the below code. Update the server name, username, and password with your own.
- ```php
+```php
<?php $host = '<yourservername>.mysql.database.azure.com'; $username = '<yourusername>@<yourservername>';
$db_name = 'testdb';
$db->close(); } ?>
- ```
+```
## Next steps
network-watcher Connection Monitor Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/network-watcher/connection-monitor-overview.md
Title: Connection monitor description: Learn how to use Azure Network Watcher connection monitor to monitor network communication in a distributed environment.-
-tags: azure-resource-manager
+ --+ Last updated 10/04/2022--
-#Customer intent: I need to monitor communication between one VM and another. If the communication fails, I need to know why so that I can resolve the problem.
+
+#CustomerIntent: I need to monitor communication between one VM and another. If the communication fails, I need to know why so that I can resolve the problem.
-# Azure Network Watcher connection monitor
+# Connection monitor overview
> [!IMPORTANT] > As of July 1, 2021, you can no longer add new tests in an existing workspace or enable a new workspace in Network Performance Monitor (NPM). You're also no longer able to add new connection monitors in Connection Monitor (Classic). You can continue to use the tests and connection monitors that you've created prior to July 1, 2021.
The migration helps produce the following results:
There are several reasons to migrate from Network Performance Monitor and Connection Monitor (Classic) to Connection Monitor. The following table lists a few use cases that show how the latest Connection Monitor performs against Network Performance Monitor and Connection Monitor (Classic).
- | Feature | Network Performance Monitor | Connection Monitor (Classic) | Connection Monitor |
- | - | | -- | |
- | Unified experience for Azure and hybrid monitoring | Not available | Not available | Available |
- | Cross-subscription, cross-region, and cross-workspace monitoring | Allows cross-subscription and cross-region monitoring, but doesnΓÇÖt allow cross-workspace monitoring. | Not available | Allows cross-subscription and cross-workspace monitoring; cross-workspaces have a regional boundary. |
- | Centralized workspace support | Not available | Not available | Available |
- | Multiple sources can ping multiple destinations | Performance monitoring allows multiple sources to ping multiple destinations. Service connectivity monitoring allows multiple sources to ping a single service or URL. Express Route allows multiple sources to ping multiple destinations. | Not available | Available |
- | Unified topology across on-premises, internet hops, and Azure | Not available | Not available | Available |
- | HTTP status code checks | Not available | Not available | Available |
- | Connectivity diagnostics | Not available | Available | Available |
- | Compound resources - Virtual networks, subnets, and on-premises custom networks | Performance monitoring supports subnets, on-premises networks, and logical network groups. Service connectivity monitoring and Express Route support only on-premises and cross-workspace monitoring. | Not available | Available |
- | Connectivity metrics and dimensions measurements | Not available | Loss, latency, and RTT. | Available |
- | Automation ΓÇô PowerShell, the Azure CLI, Terraform | Not available | Available | Available |
- | Support for Linux | Performance monitoring supports Linux. Service Connectivity Monitor and Express Route do not support Linux. | Available | Available |
- | Support for public, government, Mooncake, and air-gapped cloud | Available | Available | Available|
- | | |
--
-## FAQ
-
-### Does Connection Monitor support classic VMs?
-No, Connection Monitor doesn't support classic VMs. We recommended that you migrate infrastructure as a service (IaaS) resources from classic to Azure Resource Manager because classic resources [will be deprecated](../virtual-machines/classic-vm-deprecation.md). For more information, see [Migrate IaaS resources from classic to Azure Resource Manager](../virtual-machines/migration-classic-resource-manager-overview.md).
-
-### What if my topology isn't decorated or my hops have missing information?
-Topology can be decorated from non-Azure to Azure only if the destination Azure resource and the Connection Monitor resource are in the same region.
-
-### What happens if the Connection Monitor creation fails with the following error: "We don't allow creating different endpoints for the same VM"?
-The same Azure VM can't be used with different configurations in the same connection monitor. For example, using same VM with a filter and without a filter in the same connection monitor isn't supported.
-
-### What happens if the test failure reason is "Nothing to display"?
-Issues that are displayed on the Connection Monitor dashboard are found during topology discovery or hop exploration. There can be cases where the threshold set for % loss or RTT is breached but no issues are found on hops.
-
-### When the existing Connection Monitor (Classic) is migrated to the latest Connection Monitor, what happens if the external endpoint tests are migrated with the TCP protocol only?
-There is no protocol selection option in Connection Monitor (Classic). So a connection to external endpoints can't be specified by using the HTTP protocol in Connection Monitor (Classic). All the tests use only a TCP protocol in Connection Monitor (Classic), and that's why, during the migration, we create a TCP configuration in tests in Connection Monitor.
-
-## Next steps
-
-Learn how to create a connection monitor by using:
+| Feature | Network Performance Monitor | Connection Monitor (Classic) | Connection Monitor |
+| - | | -- | |
+| Unified experience for Azure and hybrid monitoring | Not available | Not available | Available |
+| Cross-subscription, cross-region, and cross-workspace monitoring | Allows cross-subscription and cross-region monitoring, but doesnΓÇÖt allow cross-workspace monitoring. | Not available | Allows cross-subscription and cross-workspace monitoring; cross-workspaces have a regional boundary. |
+| Centralized workspace support | Not available | Not available | Available |
+| Multiple sources can ping multiple destinations | Performance monitoring allows multiple sources to ping multiple destinations. Service connectivity monitoring allows multiple sources to ping a single service or URL. Express Route allows multiple sources to ping multiple destinations. | Not available | Available |
+| Unified topology across on-premises, internet hops, and Azure | Not available | Not available | Available |
+| HTTP status code checks | Not available | Not available | Available |
+| Connectivity diagnostics | Not available | Available | Available |
+| Compound resources - Virtual networks, subnets, and on-premises custom networks | Performance monitoring supports subnets, on-premises networks, and logical network groups. Service connectivity monitoring and Express Route support only on-premises and cross-workspace monitoring. | Not available | Available |
+| Connectivity metrics and dimensions measurements | Not available | Loss, latency, and RTT. | Available |
+| Automation ΓÇô PowerShell, the Azure CLI, Terraform | Not available | Available | Available |
+| Support for Linux | Performance monitoring supports Linux. Service Connectivity Monitor and Express Route do not support Linux. | Available | Available |
+| Support for public, government, Mooncake, and air-gapped cloud | Available | Available | Available|
+
+## Related content
- * [The Azure portal](./connection-monitor-create-using-portal.md)
- * [ARMClient](./connection-monitor-create-using-template.md)
+- To learn how to create a connection monitor, see [Monitor network communication between two virtual machines using the Azure portal](monitor-vm-communication.md).
+- To find answers to the most frequently asked questions, see [Connection monitor FAQ](frequently-asked-questions.yml#connection-monitor).
+- To learn how to migrate to Connection monitor, see [Migrate to Connection Monitor from Connection Monitor (Classic)](migrate-to-connection-monitor-from-connection-monitor-classic.md).
network-watcher Network Watcher Nsg Flow Logging Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/network-watcher/network-watcher-nsg-flow-logging-overview.md
This problem might be related to:
- **Lack of traffic on your network security groups**: Sometimes you don't see logs because your virtual machines aren't active, or because upstream filters at Application Gateway or other devices are blocking traffic to your network security groups.
-### I want to automate NSG flow logs
-
-Support for automation via Azure Resource Manager templates (ARM templates) is now available for NSG flow logs. For more information, see [Configure network security group flow logs using an Azure Resource Manager (ARM) template](quickstart-configure-network-security-group-flow-logs-from-arm-template.md).
- ## Pricing NSG flow logs are charged per gigabyte of logs collected and come with a free tier of 5 GB/month per subscription. For more information, see [Network Watcher pricing](https://azure.microsoft.com/pricing/details/network-watcher/).
openshift Dns Forwarding https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/openshift/dns-forwarding.md
oc edit dns.operator/default
This will launch an editor and you can replace `spec: {}` with:
- ```yaml
+```yaml
spec: servers: - forwardPlugin:
openshift Howto Use Key Vault Secrets https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/openshift/howto-use-key-vault-secrets.md
export AZ_TENANT_ID=$(az account show -o tsv --query tenantId)
``` az keyvault set-policy -n ${KEYVAULT_NAME} \
- --secret-permissions get \
- --spn ${SERVICE_PRINCIPAL_CLIENT_ID}
+ --secret-permissions get \
+ --spn ${SERVICE_PRINCIPAL_CLIENT_ID}
``` 1. Create and label a secret for Kubernetes to use to access the key vault.
export AZ_TENANT_ID=$(az account show -o tsv --query tenantId)
-n my-application \ --from-literal clientid=${SERVICE_PRINCIPAL_CLIENT_ID} \ --from-literal clientsecret=${SERVICE_PRINCIPAL_CLIENT_SECRET}
- kubectl -n my-application label secret \
+ kubectl -n my-application label secret \
secrets-store-creds secrets-store.csi.k8s.io/used=true ```
export AZ_TENANT_ID=$(az account show -o tsv --query tenantId)
objectType: secret objectVersion: "" tenantId: "${AZ_TENANT_ID}"
- EOF
+ EOF
``` 1. Create a pod that uses the `SecretProviderClass` created in the previous step:
export AZ_TENANT_ID=$(az account show -o tsv --query tenantId)
secretProviderClass: "azure-kvname" nodePublishSecretRef: name: secrets-store-creds
- EOF
+ EOF
``` 1. Check that the secret is mounted:
private-5g-core Collect Required Information For A Site https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/private-5g-core/collect-required-information-for-a-site.md
Collect all the values in the following table to define the packet core instance
## Collect data network values
-You can configure up to three data networks per site. During site creation, you'll be able to choose whether to attach an existing data network or create a new one.
+You can configure up to ten data networks per site. During site creation, you'll be able to choose whether to attach an existing data network or create a new one.
For each data network that you want to configure, collect all the values in the following table. These values define the packet core instance's connection to the data network over the user plane interface, so you need to collect them whether you're creating the data network or using an existing one.
private-5g-core Commission Cluster https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/private-5g-core/commission-cluster.md
You can input all the settings on this page before selecting **Apply** at the bo
- User plane access interface - User plane data interface(s)
- You can name these networks yourself, but the name **must** match what you configure in the Azure portal when deploying Azure Private 5G Core. For example, you can use the names **N2**, **N3** and **N6-DN1**, **N6-DN2**, **N6-DN3** (for a 5G deployment with multiple data networks (DNs); just **N6** for a single DN deployment). You can optionally configure each virtual network with a virtual local area network identifier (VLAN ID) to enable layer 2 traffic separation. The following example is for a 5G multi-DN deployment without VLANs.
+ You can name these networks yourself, but the name **must** match what you configure in the Azure portal when deploying Azure Private 5G Core. For example, you can use the names **N2**, **N3** and up to ten **N6-DNX** (where **X** is the DN number 1-10 in a multiple DN deployment; or just **N6** for a single DN deployment). You can optionally configure each virtual network with a virtual local area network identifier (VLAN ID) to enable layer 2 traffic separation. The following example is for a 5G multi-DN deployment without VLANs.
:::zone pivot="ase-pro-2"
-3. Carry out the following procedure three times, plus once for each of the supplementary data networks (so five times in total if you have the maximum three data networks):
+3. Carry out the following procedure three times, plus once for each of the supplementary data networks (twelve times in total if you have the maximum ten data networks):
+ > [!IMPORTANT]
+ > If you are using port 3 for data networks, we recommend that it is used for the lowest expected load.
1. Select **Add virtual network** and fill in the side panel:
- - **Virtual switch**: select **vswitch-port3** for N2 and N3, and select **vswitch-port4** for N6-DN1, N6-DN2, and N6-DN3.
- - **Name**: *N2*, *N3*, *N6-DN1*, *N6-DN2*, or *N6-DN3*.
+ - **Virtual switch**: select **vswitch-port3** for N2, N3 and up to four DNs, and select **vswitch-port4** for up to six DNs.
+ - **Name**: *N2*, *N3*, or *N6-DNX* (where *X* is the DN number 1-10).
- **VLAN**: 0 - **Subnet mask** and **Gateway**: Use the correct subnet mask and gateway for the IP address configured on the ASE port (even if the gateway is not set on the ASE port itself). - For example, *255.255.255.0* and *10.232.44.1*
You can input all the settings on this page before selecting **Apply** at the bo
:::image type="content" source="media/commission-cluster/commission-cluster-advanced-networking-ase-2.png" alt-text="Screenshot showing Advanced networking, with a table of virtual switch information and a table of virtual network information."::: :::zone-end :::zone pivot="ase-pro-gpu"-
-3. Carry out the following procedure three times, plus once for each of the supplementary data networks (so five times in total if you have the maximum three data networks):
+3. Carry out the following procedure three times, plus once for each of the supplementary data networks (twelve times in total if you have the maximum ten data networks):
+ > [!IMPORTANT]
+ > If you are using port 5 for data networks, we recommend that it is used for the lowest expected load.
1. Select **Add virtual network** and fill in the side panel:
- - **Virtual switch**: select **vswitch-port5** for N2 and N3, and select **vswitch-port6** for N6-DN1, N6-DN2, and N6-DN3.
- - **Name**: *N2*, *N3*, *N6-DN1*, *N6-DN2*, or *N6-DN3*.
+ - **Virtual switch**: select **vswitch-port5** for N2, N3 and up to four DNs, and select **vswitch-port6** for up to six DNs.
+ - **Name**: *N2*, *N3*, or *N6-DNX* (where *X* is the DN number 1-10).
- **VLAN**: VLAN ID, or 0 if not using VLANs - **Subnet mask** and **Gateway** must match the external values for the port. - For example, *255.255.255.0* and *10.232.44.1*
In the local Azure Stack Edge UI, go to the **Kubernetes (Preview)** page. You'l
1. Enter six IP addresses in a range for the node IP addresses on the management network. 1. Enter one IP address in a range for the service IP address, also on the management network. 1. Select **Modify** at the bottom of the panel to save the configuration.
-1. Under **Virtual network**, select a virtual network (from **N2**, **N3**, **N6-DN1**, **N6-DN2**, and **N6-DN3**). In the side panel:
- 1. Enable the virtual network for Kubernetes and add a pool of IP addresses. Add a range of one IP address for the appropriate address (N2, N3, N6-DN1, N6-DN2 or N6-DN3 as collected earlier. For example, *10.10.10.20-10.10.10.20*.
- 1. Repeat for each of the N2, N3, N6-DN1, N6-DN2, and N6-DN3 virtual networks.
+1. Under **Virtual network**, select a virtual network, from **N2**, **N3**, **N6-DNX** (where *X* is the DN number 1-10). In the side panel:
+ 1. Enable the virtual network for Kubernetes and add a pool of IP addresses. Add a range of one IP address for the appropriate address (N2, N3, or N6-DNX as collected earlier). For example, *10.10.10.20-10.10.10.20*.
+ 1. Repeat for each of the N2, N3, and N6-DNX virtual networks.
1. Select **Modify** at the bottom of the panel to save the configuration. 1. Select **Apply** at the bottom of the page and wait for the settings to be applied. Applying the settings will take approximately 5 minutes.
private-5g-core Complete Private Mobile Network Prerequisites https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/private-5g-core/complete-private-mobile-network-prerequisites.md
Choose whether each site in the private mobile network should provide coverage f
## Allocate subnets and IP addresses
-Azure Private 5G Core requires a management network, access network, and up to three data networks. These networks can all be part of the same, larger network, or they can be separate. The approach you use depends on your traffic separation requirements.
+Azure Private 5G Core requires a management network, access network, and up to ten data networks. These networks can all be part of the same, larger network, or they can be separate. The approach you use depends on your traffic separation requirements.
For each of these networks, allocate a subnet and then identify the listed IP addresses. If you're deploying multiple sites, you'll need to collect this information for each site.
Allocate the following IP addresses for each data network in the site:
:::zone pivot="ase-pro-2"
-The following IP address must be shared by all the data networks in the site:
+The following IP addresses must be used by all the data networks in the site:
-- One IP address for port 4 on the Azure Stack Edge Pro 2 device.
+- One IP address for all data networks on port 3 on the Azure Stack Edge Pro 2 device.
+- One IP address for all data networks on port 4 on the Azure Stack Edge Pro 2 device.
:::zone-end :::zone pivot="ase-pro-gpu"
-The following IP address must be shared by all the data networks in the site:
+The following IP addresses must be used by all the data networks in the site:
-- One IP address for port 6 on the Azure Stack Edge Pro GPU device.
+- One IP address for all data networks on port 5 on the Azure Stack Edge Pro GPU device.
+- One IP address for all data networks on port 6 on the Azure Stack Edge Pro GPU device.
:::zone-end
You must set these up in addition to the [ports required for Azure Stack Edge (A
| SCTP 38412 Inbound | Port 3 (Access network) | Control plane access signaling (N2 interface). </br>Only required for 5G deployments. | | SCTP 36412 Inbound | Port 3 (Access network) | Control plane access signaling (S1-MME interface). </br>Only required for 4G deployments. | | UDP 2152 In/Outbound | Port 3 (Access network) | Access network user plane data (N3 interface for 5G, S1-U for 4G). |
-| All IP traffic | Port 4 (Data networks) | Data network user plane data (N6 interface for 5G, SGi for 4G). |
+| All IP traffic | Ports 3 and 4 (Data networks) | Data network user plane data (N6 interface for 5G, SGi for 4G). |
:::zone-end :::zone pivot="ase-pro-gpu"
-The following tables contains the ports you need to open for Azure Private 5G Core local access. This includes local management access and control plane signaling.
+The following tables contain the ports you need to open for Azure Private 5G Core local access. This includes local management access and control plane signaling.
You must set these up in addition to the [ports required for Azure Stack Edge (ASE)](/azure/databox-online/azure-stack-edge-gpu-system-requirements#networking-port-requirements).
You must set these up in addition to the [ports required for Azure Stack Edge (A
| SCTP 38412 Inbound | Port 5 (Access network) | Control plane access signaling (N2 interface). </br>Only required for 5G deployments. | | SCTP 36412 Inbound | Port 5 (Access network) | Control plane access signaling (S1-MME interface). </br>Only required for 4G deployments. | | UDP 2152 In/Outbound | Port 5 (Access network) | Access network user plane data (N3 interface for 5G, S1-U for 4G). |
-| All IP traffic | Port 6 (Data networks) | Data network user plane data (N6 interface for 5G, SGi for 4G). |
+| All IP traffic | Ports 5 and 6 (Data networks) | Data network user plane data (N6 interface for 5G, SGi for 4G). |
:::zone-end #### Port requirements for Azure Stack Edge
Do the following for each site you want to add to your private mobile network. D
|--|--|--| | 1. | Complete the Azure Stack Edge Pro 2 deployment checklist.| [Deployment checklist for your Azure Stack Edge Pro 2 device](/azure/databox-online/azure-stack-edge-pro-2-deploy-checklist?pivots=single-node)| | 2. | Order and prepare your Azure Stack Edge Pro 2 device. | [Tutorial: Prepare to deploy Azure Stack Edge Pro 2](../databox-online/azure-stack-edge-pro-2-deploy-prep.md) |
-| 3. | Rack and cable your Azure Stack Edge Pro device. </br></br>When carrying out this procedure, you must ensure that the device has its ports connected as follows:</br></br>- Port 2 - management</br>- Port 3 - access network</br>- Port 4 - data networks| [Tutorial: Install Azure Stack Edge Pro 2](/azure/databox-online/azure-stack-edge-pro-2-deploy-install?pivots=single-node) |
-| 4. | Connect to your Azure Stack Edge Pro 2 device using the local web UI. | [Tutorial: Connect to Azure Stack Edge Pro 2](/azure/databox-online/azure-stack-edge-pro-2-deploy-connect?pivots=single-node) |
-| 5. | Configure the network for your Azure Stack Edge Pro 2 device. </br> </br> **Note:** When an ASE is used in an Azure Private 5G Core service, Port 2 is used for management rather than data. The tutorial linked assumes a generic ASE that uses Port 2 for data.</br></br> In addition, you can optionally configure your Azure Stack Edge Pro device to run behind a web proxy. </br></br> Verify the outbound connections from Azure Stack Edge Pro device to the Azure Arc endpoints are opened. </br></br>**Do not** configure virtual switches, virtual networks or compute IPs. | [Tutorial: Configure network for Azure Stack Edge Pro with GPU](/azure/databox-online/azure-stack-edge-pro-2-deploy-configure-network-compute-web-proxy?pivots=single-node)</br></br>[(Optionally) Configure web proxy for Azure Stack Edge Pro](/azure/databox-online/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy?pivots=single-node#configure-web-proxy)</br></br>[Azure Arc Network Requirements](/azure/azure-arc/kubernetes/quickstart-connect-cluster?tabs=azure-cli%2Cazure-cloud)</br></br>[Azure Arc Agent Network Requirements](/azure/architecture/hybrid/arc-hybrid-kubernetes)|
+| 3. | Rack and cable your Azure Stack Edge Pro device. </br></br>When carrying out this procedure, you must ensure that the device has its ports connected as follows:</br></br>- Port 2 - management</br>- Port 3 - access network (and optionally, data networks)</br>- Port 4 - data networks| [Tutorial: Install Azure Stack Edge Pro 2](/azure/databox-online/azure-stack-edge-pro-2-deploy-install?pivots=single-node.md) |
+| 4. | Connect to your Azure Stack Edge Pro 2 device using the local web UI. | [Tutorial: Connect to Azure Stack Edge Pro 2](/azure/databox-online/azure-stack-edge-pro-2-deploy-connect?pivots=single-node.md) |
+| 5. | Configure the network for your Azure Stack Edge Pro 2 device. </br> </br> **Note:** When an ASE is used in an Azure Private 5G Core service, Port 2 is used for management rather than data. The tutorial linked assumes a generic ASE that uses Port 2 for data.</br></br> In addition, you can optionally configure your Azure Stack Edge Pro device to run behind a web proxy. </br></br> Verify the outbound connections from Azure Stack Edge Pro device to the Azure Arc endpoints are opened. </br></br>**Do not** configure virtual switches, virtual networks or compute IPs. | [Tutorial: Configure network for Azure Stack Edge Pro with GPU](/azure/databox-online/azure-stack-edge-pro-2-deploy-configure-network-compute-web-proxy?pivots=single-node.md)</br></br>[(Optionally) Configure web proxy for Azure Stack Edge Pro](/azure/databox-online/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy?pivots=single-node#configure-web-proxy)</br></br>[Azure Arc Network Requirements](/azure/azure-arc/kubernetes/quickstart-connect-cluster?tabs=azure-cli%2Cazure-cloud)</br></br>[Azure Arc Agent Network Requirements](/azure/architecture/hybrid/arc-hybrid-kubernetes)|
| 6. | Configure a name, DNS name, and (optionally) time settings. </br></br>**Do not** configure an update. | [Tutorial: Configure the device settings for Azure Stack Edge Pro 2](../databox-online/azure-stack-edge-pro-2-deploy-set-up-device-update-time.md) | | 7. | Configure certificates and configure encryption-at-rest for your Azure Stack Edge Pro 2 device. After changing the certificates, you may have to reopen the local UI in a new browser window to prevent the old cached certificates from causing problems.| [Tutorial: Configure certificates for your Azure Stack Edge Pro 2](/azure/databox-online/azure-stack-edge-pro-2-deploy-configure-certificates?pivots=single-node) | | 8. | Activate your Azure Stack Edge Pro 2 device. </br></br>**Do not** follow the section to *Deploy Workloads*. | [Tutorial: Activate Azure Stack Edge Pro 2](../databox-online/azure-stack-edge-pro-2-deploy-activate.md) | | 9. | Enable VM management from the Azure portal. </br></br>Enabling this immediately after activating the Azure Stack Edge Pro 2 device occasionally causes an error. Wait one minute and retry. | Navigate to the ASE resource in the Azure portal, go to **Edge services**, select **Virtual machines** and select **Enable**. |
-| 10. | Run the diagnostics tests for the Azure Stack Edge Pro 2 device in the local web UI, and verify they all pass. </br></br>You may see a warning about a disconnected, unused port. You should fix the issue if the warning relates to any of these ports:</br></br>- Port 2 - management</br>- Port 3 - access network</br>- Port 4 - data networks</br></br>For all other ports, you can ignore the warning. </br></br>If there are any errors, resolve them before continuing with the remaining steps. This includes any errors related to invalid gateways on unused ports. In this case, either delete the gateway IP address or set it to a valid gateway for the subnet. | [Run diagnostics, collect logs to troubleshoot Azure Stack Edge device issues](../databox-online/azure-stack-edge-gpu-troubleshoot.md) |
+| 10. | Run the diagnostics tests for the Azure Stack Edge Pro 2 device in the local web UI, and verify they all pass. </br></br>You may see a warning about a disconnected, unused port. You should fix the issue if the warning relates to any of these ports:</br></br>- Port 2 - management</br>- Port 3 - access network (and optionally, data networks)</br>- Port 4 - data networks</br></br>For all other ports, you can ignore the warning. </br></br>If there are any errors, resolve them before continuing with the remaining steps. This includes any errors related to invalid gateways on unused ports. In this case, either delete the gateway IP address or set it to a valid gateway for the subnet. | [Run diagnostics, collect logs to troubleshoot Azure Stack Edge device issues](../databox-online/azure-stack-edge-gpu-troubleshoot.md) |
> [!IMPORTANT] > You must ensure your Azure Stack Edge Pro 2 device is compatible with the Azure Private 5G Core version you plan to install. See [Packet core and Azure Stack Edge (ASE) compatibility](./azure-stack-edge-packet-core-compatibility.md). If you need to upgrade your Azure Stack Edge Pro 2 device, see [Update your Azure Stack Edge Pro 2](../databox-online/azure-stack-edge-gpu-install-update.md?tabs=version-2106-and-later).
Do the following for each site you want to add to your private mobile network. D
|--|--|--| | 1. | Complete the Azure Stack Edge Pro GPU deployment checklist.| [Deployment checklist for your Azure Stack Edge Pro GPU device](/azure/databox-online/azure-stack-edge-gpu-deploy-checklist?pivots=single-node)| | 2. | Order and prepare your Azure Stack Edge Pro GPU device. | [Tutorial: Prepare to deploy Azure Stack Edge Pro with GPU](../databox-online/azure-stack-edge-gpu-deploy-prep.md) |
-| 3. | Rack and cable your Azure Stack Edge Pro device. </br></br>When carrying out this procedure, you must ensure that the device has its ports connected as follows:</br></br>- Port 5 - access network</br>- Port 6 - data networks</br></br>Additionally, you must have a port connected to your management network. You can choose any port from 2 to 4. | [Tutorial: Install Azure Stack Edge Pro with GPU](/azure/databox-online/azure-stack-edge-gpu-deploy-install?pivots=single-node) |
-| 4. | Connect to your Azure Stack Edge Pro device using the local web UI. | [Tutorial: Connect to Azure Stack Edge Pro with GPU](/azure/databox-online/azure-stack-edge-gpu-deploy-connect?pivots=single-node) |
-| 5. | Configure the network for your Azure Stack Edge Pro device.</br> </br> **Note:** When an ASE is used in an Azure Private 5G Core service, Port 2 is used for management rather than data. The tutorial linked assumes a generic ASE that uses Port 2 for data.</br></br> In addition, you can optionally configure your Azure Stack Edge Pro device to run behind a web proxy. </br></br> Verify the outbound connections from Azure Stack Edge Pro device to the Azure Arc endpoints are opened. </br></br>**Do not** configure virtual switches, virtual networks or compute IPs. | [Tutorial: Configure network for Azure Stack Edge Pro with GPU](/azure/databox-online/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy?pivots=single-node)</br></br>[(Optionally) Configure web proxy for Azure Stack Edge Pro](/azure/databox-online/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy?pivots=single-node#configure-web-proxy)</br></br>[Azure Arc Network Requirements](/azure/azure-arc/kubernetes/quickstart-connect-cluster?tabs=azure-cli%2Cazure-cloud)</br></br>[Azure Arc Agent Network Requirements](/azure/architecture/hybrid/arc-hybrid-kubernetes)|
+| 3. | Rack and cable your Azure Stack Edge Pro device. </br></br>When carrying out this procedure, you must ensure that the device has its ports connected as follows:</br></br>- Port 5 - access network (and optionally, data networks)</br>- Port 6 - data networks</br></br>Additionally, you must have a port connected to your management network. You can choose any port from 2 to 4. | [Tutorial: Install Azure Stack Edge Pro with GPU](/azure/databox-online/azure-stack-edge-gpu-deploy-install?pivots=single-node.md) |
+| 4. | Connect to your Azure Stack Edge Pro device using the local web UI. | [Tutorial: Connect to Azure Stack Edge Pro with GPU](/azure/databox-online/azure-stack-edge-gpu-deploy-connect?pivots=single-node.md) |
+| 5. | Configure the network for your Azure Stack Edge Pro device.</br> </br> **Note:** When an ASE is used in an Azure Private 5G Core service, Port 2 is used for management rather than data. The tutorial linked assumes a generic ASE that uses Port 2 for data.</br></br> In addition, you can optionally configure your Azure Stack Edge Pro device to run behind a web proxy. </br></br> Verify the outbound connections from Azure Stack Edge Pro device to the Azure Arc endpoints are opened. </br></br>**Do not** configure virtual switches, virtual networks or compute IPs. | [Tutorial: Configure network for Azure Stack Edge Pro with GPU](/azure/databox-online/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy?pivots=single-node.md)</br></br>[(Optionally) Configure web proxy for Azure Stack Edge Pro](/azure/databox-online/azure-stack-edge-gpu-deploy-configure-network-compute-web-proxy?pivots=single-node#configure-web-proxy)</br></br>[Azure Arc Network Requirements](/azure/azure-arc/kubernetes/quickstart-connect-cluster?tabs=azure-cli%2Cazure-cloud)</br></br>[Azure Arc Agent Network Requirements](/azure/architecture/hybrid/arc-hybrid-kubernetes)|
| 6. | Configure a name, DNS name, and (optionally) time settings. </br></br>**Do not** configure an update. | [Tutorial: Configure the device settings for Azure Stack Edge Pro with GPU](../databox-online/azure-stack-edge-gpu-deploy-set-up-device-update-time.md) | | 7. | Configure certificates for your Azure Stack Edge Pro GPU device. After changing the certificates, you may have to reopen the local UI in a new browser window to prevent the old cached certificates from causing problems.| [Tutorial: Configure certificates for your Azure Stack Edge Pro with GPU](/azure/databox-online/azure-stack-edge-gpu-deploy-configure-certificates?pivots=single-node) | | 8. | Activate your Azure Stack Edge Pro GPU device. </br></br>**Do not** follow the section to *Deploy Workloads*. | [Tutorial: Activate Azure Stack Edge Pro with GPU](../databox-online/azure-stack-edge-gpu-deploy-activate.md) |
private-5g-core Create A Site https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/private-5g-core/create-a-site.md
If you decided not to configure diagnostics packet collection or use a user assi
:::image type="content" source="media/create-a-site/site-related-resources.png" alt-text="Screenshot of the Azure portal showing a resource group containing a site and its related resources." lightbox="media/create-a-site/site-related-resources.png":::
-1. If you want to assign additional packet cores to the site, for each new packet core resource see LINK
+1. If you want to assign additional packet cores to the site, for each new packet core resource see [Create additional Packet Core instances for a site using the Azure portal](create-additional-packet-core.md).
## Next steps
private-5g-core Key Components Of A Private Mobile Network https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/private-5g-core/key-components-of-a-private-mobile-network.md
The following diagram shows the key resources you'll use to manage your private
For detailed information on policy control, see [Policy control](policy-control.md). - The *mobile network site* and *packet core* resources allow you to manage the sites in your private mobile network and the packet core instances that run in them.-- Each *attached data network* resource allows you to manage how its associated packet core instance will connect to the corresponding data network. You can attach up to three data networks to a packet core instance.
+- Each *attached data network* resource allows you to manage how its associated packet core instance will connect to the corresponding data network. You can attach up to ten data networks to a packet core instance.
Since each data network can be configured independently, you can provision separate data networks to serve different applications and UE groups. For example, you can use separate data networks for person-to-person, machine-to-machine, and edge applications in a single site.
private-5g-core Modify Packet Core https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/private-5g-core/modify-packet-core.md
The following changes will trigger the packet core to reinstall, during which yo
- Detaching a data network from the packet core instance. - Changing the packet core instance's custom location. - Changing the N2, N3 or N6 interface configuration on an attached data network.
+- Changing the UE Maximum Transmission Unit (MTU).
The following changes require you to manually perform a reinstall, during which your service will be unavailable for up to two hours, before they take effect:
private-5g-core Private Mobile Network Design Requirements https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/private-5g-core/private-mobile-network-design-requirements.md
Unless your packet core has Network Address Translation (NAT) enabled, a local l
There are multiple ways to set up your network for use with AP5GC. The exact setup varies depending on your needs and hardware. This section provides some sample network topologies on ASE Pro GPU hardware. - Layer 3 network with N6 Network Address Translation (NAT)
- This network topology has your ASE connected to a layer 2 device that provides connectivity to the mobile network core and access gateways (routers connecting your ASE to your data and access networks respectively). This solution is commonly used because it supports layer 3 routing when required.
+ This network topology has your ASE connected to a layer 2 device that provides connectivity to the mobile network core and access gateways (routers connecting your ASE to your data and access networks respectively). This topology supports up to six data networks. This solution is commonly used because it simplifies layer 3 routing.
:::image type="content" source="media/private-mobile-network-design-requirements/layer-3-network-with-n6-nat.png" alt-text="Diagram of a layer 3 network with N6 Network Address Translation (N A T)." lightbox="media/private-mobile-network-design-requirements/layer-3-network-with-n6-nat.png"::: - Layer 3 network without Network Address Translation (NAT)
- This network topology is a similar solution, but UE IP address ranges must be configured as static routes in the data network router with the N6 NAT IP address as the next hop address.
+ This network topology is a similar solution, but UE IP address ranges must be configured as static routes in the data network router with the N6 NAT IP address as the next hop address. As with the previous solution, this topology supports up to six data networks.
:::image type="content" source="media/private-mobile-network-design-requirements/layer-3-network-without-n6-nat.png" alt-text="Diagram of a layer 3 network without Network Address Translation (N A T)." lightbox="media/private-mobile-network-design-requirements/layer-3-network-without-n6-nat.png"::: - Flat layer 2 network
There are multiple ways to set up your network for use with AP5GC. The exact set
:::image type="content" source="media/private-mobile-network-design-requirements/layer-2-network.png" alt-text="Diagram of a layer 2 network." lightbox="media/private-mobile-network-design-requirements/layer-2-network.png"::: - Layer 3 network with multiple data networks
- - AP5GC can support up to three attached data networks, each with its own configuration for Domain Name System (DNS), UE IP address pools, N6 IP configuration, and NAT. The operator can provision UEs as subscribed in one or more data networks and apply data network-specific policy and quality of service (QoS) configuration.
+ - AP5GC can support up to ten attached data networks, each with its own configuration for Domain Name System (DNS), UE IP address pools, N6 IP configuration, and NAT. The operator can provision UEs as subscribed in one or more data networks and apply data network-specific policy and quality of service (QoS) configuration.
- This topology requires that the N6 interface is split into one subnet for each data network or one subnet for all data networks. This option therefore requires careful planning and configuration to prevent overlapping data network IP ranges or UE IP ranges. :::image type="content" source="media/private-mobile-network-design-requirements/layer-3-network-with-multiple-dns.png" alt-text="Diagram of layer 3 network topology with multiple data networks." lightbox="media/private-mobile-network-design-requirements/layer-3-network-with-multiple-dns.png"::: -- Layer 3 network with VLAN separation
+- Layer 3 network with VLAN and physical access/core separation
- You can also separate ASE traffic into VLANs, whether or not you choose to add layer 3 gateways to your network. There are multiple benefits to segmenting traffic into separate VLANs, including more flexible network management and increased security. - For example, you could configure separate VLANs for management, access and data traffic, or a separate VLAN for each attached data network. - VLANs must be configured on the local layer 2 or layer 3 network equipment. Multiple VLANs will be carried on a single link from ASE port 5 (access network) and/or 6 (core network), so you must configure each of those links as a VLAN trunk. :::image type="content" source="media/private-mobile-network-design-requirements/layer-3-network-with-vlans.png" alt-text="Diagram of layer 3 network topology with V L A N s." lightbox="media/private-mobile-network-design-requirements/layer-3-network-with-vlans.png":::
-
+ - If you want to deploy more than six VLAN-separated data networks, the additional (up to four) data networks must be deployed on ASE port 5. This requires one shared switch or router that carries both access and core traffic. VLAN tags can be assigned as required to N2, N3 and each of the N6 data networks.
+ :::image type="content" source="media/private-mobile-network-design-requirements/layer-3-network-with-additional-dns.png" alt-text="Diagram of layer 3 network topology with 10 data networks." lightbox="media/private-mobile-network-design-requirements/layer-3-network-with-vlans.png":::
+ ### Subnets and IP addresses You may have existing IP networks at the enterprise site that the private cellular network will have to integrate with. This might mean, for example:
To avoid transmission issues caused by IPv4 fragmentation, a 4G or 5G packet cor
IP packets from UEs are tunneled through from the RAN, which adds overhead from encapsulation. The MTU value for the UE should therefore be smaller than the MTU value used between the RAN and the packet core to avoid transmission issues.
-RANs typically come pre-configured with an MTU of 1500. The packet coreΓÇÖs default UE MTU is 1300 bytes to allow for encapsulation overhead. These values maximize RAN interoperability, but risk that certain UEs will not observe the default MTU and will generate larger packets that require IPv4 fragmentation and that may be dropped by the network.
+RANs typically come pre-configured with an MTU of 1500. The packet coreΓÇÖs default UE MTU is 1440 bytes to allow for encapsulation overhead. These values maximize RAN interoperability, but risk that certain UEs will not observe the default MTU and will generate larger packets that require IPv4 fragmentation and that may be dropped by the network. If you are affected by this issue, it is strongly recommended to configure the RAN to use an MTU of 1560 or higher, which allows a sufficient overhead for the encapsulation and avoids fragmentation with a UE using a standard MTU of 1500.
+
+You can also change the UE MTU signaled by the packet core. We recommend setting the MTU to a value within the range supported by your UEs and 60 bytes below the MTU signaled by the RAN. Note that:
+
+- The data network (N6) is automatically updated to match the UE MTU.
+- The access network (N3) is automatically updated to match the UE MTU plus 60.
+- You can configure a value between 1280 and 1930 bytes.
-If you are affected by this issue, it is strongly recommended to configure the RAN to use an MTU of 1560 or higher, which allows a sufficient overhead for the encapsulation and avoids fragmentation with a UE using a standard MTU of 1500.
+To change the UE MTU signaled by the packet core, see [Modify a packet core instance](modify-packet-core.md).
### Signal coverage
private-link Create Private Endpoint Cli https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/private-link/create-private-endpoint-cli.md
az network private-endpoint create \
# [**Static IP**](#tab/static-ip)
- ```azurecli-interactive
+```azurecli-interactive
id=$(az webapp list \ --resource-group test-rg \ --query '[].[id]' \
remote-rendering View Remote Models https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/remote-rendering/tutorials/unity/view-remote-models/view-remote-models.md
When entering the **NotAuthorized** state, **CheckAuthorization** is called, whi
1. Replace the contents of **InitializeARR** and **InitializeSessionService** with the completed code below:
- ```cs
-/// <summary>
-/// Initializes ARR, associating the main camera
-/// Note: This must be called on the main Unity thread
-/// </summary>
-public void InitializeARR()
-{
- RemoteManagerUnity.InitializeManager(new RemoteUnityClientInit(Camera.main));
-
- CurrentCoordinatorState = RemoteRenderingState.NotAuthorized;
-}
-
-/// <summary>
-/// Create a new remote session manager
-/// If the ARRCredentialGetter is set, use it as it, otherwise use the development credentials
-/// </summary>
-public async void InitializeSessionService()
-{
- if (ARRCredentialGetter == null)
- ARRCredentialGetter = GetDevelopmentCredentials;
-
- var sessionConfiguration = await ARRCredentialGetter.Invoke();
-
- ARRSessionService.OnSessionStatusChanged += OnRemoteSessionStatusChanged;
-
- try
+ ```cs
+ /// <summary>
+ /// Initializes ARR, associating the main camera
+ /// Note: This must be called on the main Unity thread
+ /// </summary>
+ public void InitializeARR()
{
- ARRSessionService.Initialize(sessionConfiguration);
+ RemoteManagerUnity.InitializeManager(new RemoteUnityClientInit (Camera.main));
+
+ CurrentCoordinatorState = RemoteRenderingState.NotAuthorized;
}
- catch (ArgumentException argumentException)
+
+ /// <summary>
+ /// Create a new remote session manager
+ /// If the ARRCredentialGetter is set, use it as it, otherwise use the development credentials
+ /// </summary>
+ public async void InitializeSessionService()
{
- Debug.LogError(argumentException.Message);
- CurrentCoordinatorState = RemoteRenderingState.NotAuthorized;
- return;
+ if (ARRCredentialGetter == null)
+ ARRCredentialGetter = GetDevelopmentCredentials;
+
+ var sessionConfiguration = await ARRCredentialGetter.Invoke();
+
+ ARRSessionService.OnSessionStatusChanged += OnRemoteSessionStatusChanged;
+
+ try
+ {
+ ARRSessionService.Initialize(sessionConfiguration);
+ }
+ catch (ArgumentException argumentException)
+ {
+ Debug.LogError(argumentException.Message);
+ CurrentCoordinatorState = RemoteRenderingState. NotAuthorized;
+ return;
+ }
+
+ CurrentCoordinatorState = RemoteRenderingState.NoSession;
}-
- CurrentCoordinatorState = RemoteRenderingState.NoSession;
-}
-```
+ ```
In order to progress from **NotAuthorized** to **NoSession**, we'd typically present a modal dialog to the user so they can choose (and we'll do just that in another chapter). For now, we'll automatically bypass the authorization check by calling **ByPassAuthentication** as soon as the **RequestingAuthorization** event is triggered.
role-based-access-control Delegate Role Assignments Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/delegate-role-assignments-overview.md
Instead of assigning the Owner or User Access Administrator roles, a more secure
Delegating role assignments with conditions is a way to restrict the role assignments a user can create. In the preceding example, Alice can allow Dara to create some role assignments on her behalf, but not all role assignments. For example, Alice can constrain the roles that Dara can assign and constrain the principals that Dara can assign roles to. This delegation with conditions is sometimes referred to as *constrained delegation* and is implemented with [Azure attribute-based access control (Azure ABAC) conditions](conditions-overview.md).
+To watch an overview video, see [Delegate Azure role assignments with conditions](https://youtu.be/3eDf2thqeO4?si=rBPW9BxRNtISkAGG).
+ ## Why delegate role assignments with conditions? Here are some reasons why delegating the role assignment task to others with conditions is more secure:
To delegate role assignments with conditions, you assign roles as you currently
# [Template](#tab/template) Choose from a list of condition templates. Select **Configure** to specify the roles, principal types, or principals.+
+ For more information, see [Delegate the Azure role assignment task to others with conditions (preview)](delegate-role-assignments-portal.md).
:::image type="content" source="./media/shared/condition-templates.png" alt-text="Screenshot of Add role assignment condition with a list of condition templates." lightbox="./media/shared/condition-templates.png"::: # [Condition editor](#tab/condition-editor)
- If the condition templates don't work for your scenario or if you want more control, you can use the condition editor. For examples, see [Examples to delegate Azure role assignments with conditions (preview)](delegate-role-assignments-examples.md).
+ If the condition templates don't work for your scenario or if you want more control, you can use the condition editor.
+
+ For examples, see [Examples to delegate Azure role assignments with conditions (preview)](delegate-role-assignments-examples.md).
:::image type="content" source="./media/shared/delegate-role-assignments-expression.png" alt-text="Screenshot of condition editor in Azure portal showing a role assignment condition to delegate role assignments with conditions." lightbox="./media/shared/delegate-role-assignments-expression.png":::
role-based-access-control Delegate Role Assignments Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/delegate-role-assignments-portal.md
There are two ways that you can add a condition. You can use a condition templat
1. On the **Conditions** tab under **Delegation type**, select the **Constrained (recommended)** option.
+ | Option | Select this option to |
+ | | |
+ | **Constrained (recommended)** | Pick the roles or principals the user can use in role assignments |
+ | **Not constrained** | Allow the user to assign any role to any principal |
+ :::image type="content" source="./media/shared/condition-constrained.png" alt-text="Screenshot of Add role assignment with the Constrained option selected." lightbox="./media/shared/condition-constrained.png"::: 1. Select **Add condition**.
There are two ways that you can add a condition. You can use a condition templat
1. Select a condition template and then select **Configure**.
- | Condition template | Description |
+ | Condition template | Select this template to |
| | | | Constrain roles | Constrain the roles a user can assign | | Constrain roles and principal types | Constrain the roles a user can assign and the types of principals the user can assign roles to |
If the condition templates don't work for your scenario or if you want more cont
1. On the **Conditions** tab under **Delegation type**, select the **Constrained (recommended)** option.
+ | Option | Select this option to |
+ | | |
+ | **Constrained (recommended)** | Pick the roles or principals the user can use in role assignments |
+ | **Not constrained** | Allow the user to assign any role to any principal |
+ :::image type="content" source="./media/shared/condition-constrained.png" alt-text="Screenshot of Add role assignment with the Constrained option selected." lightbox="./media/shared/condition-constrained.png"::: 1. Select **Add condition**.
If the condition templates don't work for your scenario or if you want more cont
:::image type="content" source="./media/shared/condition-templates.png" alt-text="Screenshot of Add role assignment condition with a list of condition templates." lightbox="./media/shared/condition-templates.png":::
-1. Select **Go to advanced condition builder**.
+1. Select **Open advanced condition editor**.
The Add role assignment condition page appears.
role-based-access-control Role Assignments Portal https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/role-based-access-control/role-assignments-portal.md
The **Conditions** tab will look different depending on the role you selected.
If you selected one of the following privileged roles, follow the steps in this section. - [Owner](built-in-roles.md#owner)-- Access Review Operator Service Role - [Role Based Access Control Administrator (Preview)](built-in-roles.md#role-based-access-control-administrator-preview) - [User Access Administrator](built-in-roles.md#user-access-administrator)
search Search Howto Create Indexers https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/search/search-howto-create-indexers.md
Title: Create an indexer
-description: Set properties on an indexer to determine data origin and destinations. You can set parameters to modify runtime behaviors.
+description: Configure an indexer to automate data import and indexing from Azure data sources into a search index in Azure Cognitive Search.
Previously updated : 12/06/2022 Last updated : 09/20/2023
-# Creating indexers in Azure Cognitive Search
+# Create an indexer in Azure Cognitive Search
-An indexer is a named object on a search service that automates an indexing workload by connecting to an external data source, retrieving and processing data, and then passing the data on to the search engine for indexing. Using indexers significantly reduces the quantity and complexity of the code you need to write.
+Use an indexer to automate data import and indexing in Azure Cognitive Search. An indexer is a named object on a search service that connects to an external Azure data source, reads data, and passes it to a search engine for indexing. Using indexers significantly reduces the quantity and complexity of the code you need to write if you're using a supported data source.
Indexers support two workflows:
-+ Text-based indexing, extracting strings and metadata from textual content for full text search scenarios.
++ Text-based indexing, extract strings and metadata from textual content for full text search scenarios. + Skills-based indexing, using built-in or custom skills that add integrated machine learning for analysis over images and large undifferentiated content, extracting or inferring text and structure. Skill-based indexing enables search over content that isn't otherwise easily full text searchable. To learn more, see [AI enrichment in Cognitive Search](cognitive-search-concept-intro.md). This article focuses on the basic steps of creating an indexer. Depending on the data source and your workflow, more configuration might be necessary.
-## Indexer definitions
+## Prerequisites
+++ A [supported data source](search-indexer-overview.md#supported-data-sources) that contains the content you want to ingest.+++ An [indexer data source](#prepare-a-data-source) that sets up a connection to external data.+++ A [search index](search-how-to-create-search-index.md) that can accept incoming data.+++ Be under the [maximum limits](search-limits-quotas-capacity.md#indexer-limits) for your service tier. The Free tier allows three objects of each type and 1-3 minutes of indexer processing, or 3-10 if there's a skillset.+
+## Indexer definition at a glance
-When you create an indexer, the definition will adhere to one of two patterns: text-based indexing or AI enrichment with skills. The patterns are the same except that skills-based indexing has more definitions.
+When you create an indexer, the definition is one of two patterns: text-based indexing or AI enrichment with skills. The patterns are the same, except that skills-based indexing has more definitions.
-### Indexer definition for text-based indexing
+### Indexer for text-based indexing
-Text-based indexing for full text search is the primary use case for indexers, and for this workflow, an indexer will look like this example.
+Text-based indexing for full text search is the primary use case for indexers, and for this workflow, an indexer looks like this example.
```json {
Text-based indexing for full text search is the primary use case for indexers, a
Indexers have the following requirements:
-+ A "name" property that uniquely identifies the indexer in the indexer collection.
-+ A "dataSourceName" property that points to a data source object. It specifies a connection to external data.
-+ A "targetIndexName" property that points to the destination search index.
++ A `"name"` property that uniquely identifies the indexer in the indexer collection.++ A `"dataSourceName"` property that points to a data source object. It specifies a connection to external data.++ A `"targetIndexName"` property that points to the destination search index.
-Other parameters are optional and modify run time behaviors, such as how many errors to accept before failing the entire job. The parameters above are available for all indexers and are documented in the [REST API reference](/rest/api/searchservice/create-indexer#request-body).
+Other parameters are optional and modify run time behaviors, such as how many errors to accept before failing the entire job. Required parameters are specified in all indexers and are documented in the [REST API reference](/rest/api/searchservice/create-indexer#request-body).
-Data source-specific indexers for blobs, SQL, and Azure Cosmos DB provide extra "configuration" parameters for source-specific behaviors. For example, if the source is Blob Storage, you can set a parameter that filters on file extensions: `"parameters" : { "configuration" : { "indexedFileNameExtensions" : ".pdf,.docx" } }`. If the source is Azure SQL, you can set a query time out parameter.
+Data source-specific indexers for blobs, SQL, and Azure Cosmos DB provide extra `"configuration"` parameters for source-specific behaviors. For example, if the source is Blob Storage, you can set a parameter that filters on file extensions: `"parameters" : { "configuration" : { "indexedFileNameExtensions" : ".pdf,.docx" } }`. If the source is Azure SQL, you can set a query time out parameter.
[Field mappings](search-indexer-field-mappings.md) are used to explicitly map source-to-destination fields if there are discrepancies by name or type between a field in the data source and a field in the search index.
-By default, an indexer runs immediately when you create it on the search service. If you don't want indexer execution, set "disabled" to true when creating the indexer.
+By default, an indexer runs immediately when you create it on the search service. If you don't want indexer execution, set `"disabled"` to true when creating the indexer.
You can also [specify a schedule](search-howto-schedule-indexers.md) or set an [encryption key](search-security-manage-encryption-keys.md) for supplemental encryption of the indexer definition.
-### Indexer definition for skills-based indexing and AI enrichment
+### Indexer for skills-based indexing and AI enrichment
-Indexers also drive [AI enrichment](cognitive-search-concept-intro.md). All of the above properties and parameters for apply, but the following extra properties are specific to AI enrichment: "skillSetName", "cache", "outputFieldMappings".
+Indexers also drive [AI enrichment](cognitive-search-concept-intro.md). All of the above properties and parameters for apply, but the following extra properties are specific to AI enrichment: `"skillSetName"`, `"cache"`, `"outputFieldMappings"`.
```json {
Indexers also drive [AI enrichment](cognitive-search-concept-intro.md). All of t
AI enrichment is its own subject area and is out of scope for this article. For more information, start with [AI enrichment](cognitive-search-concept-intro.md), [Skillsets in Azure Cognitive Search](cognitive-search-working-with-skillsets.md), [Create a skillset](cognitive-search-defining-skillset.md), [Map enrichment output fields](cognitive-search-output-field-mapping.md), and [Enable caching for AI enrichment](search-howto-incremental-index.md).
-## Prerequisites
-
-+ Identify a [supported data source](search-indexer-overview.md#supported-data-sources) that contains the content you want to ingest.
-
-+ [Create an indexer data source](#prepare-a-data-source) that sets up a connection to external data.
-
-+ [Create a search index](search-how-to-create-search-index.md) that can accept incoming data.
-
-+ Be under the [maximum limits](search-limits-quotas-capacity.md#indexer-limits) for your service tier. The Free tier allows three objects of each type and 1-3 minutes of indexer processing or 3-10 if there's a skillset.
- ## Prepare external data Indexers work with data sets. When you run an indexer, it connects to your data source, retrieves the data from the container or folder, optionally serializes it into JSON before passing it to the search engine for indexing. This section describes the requirements of incoming data for text-based indexing.
Indexers work with data sets. When you run an indexer, it connects to your data
| Source data | Tasks | |-|-| | JSON documents | Make sure the structure or shape of incoming data corresponds to the schema of your search index. Most search indexes are fairly flat, where the fields collection consists of fields at the same level. However, hierarchical or nested structures are possible through [complex fields and collections](search-howto-complex-data-types.md). |
-| Relational | You'll need to provide it as a flattened row set, where each row becomes a full or partial search document in the index. </p> To flatten relational data into a row set, you should create a SQL view, or build a query that returns parent and child records in the same row. For example, the built-in hotels sample dataset is an SQL database that has 50 records (one for each hotel), linked to room records in a related table. The query that flattens the collective data into a row set embeds all of the room information in JSON documents in each hotel record. The embedded room information is a generated by a query that uses a **FOR JSON AUTO** clause. </p> You can learn more about this technique in [define a query that returns embedded JSON](index-sql-relational-data.md#define-a-query-that-returns-embedded-json). This is just one example; you can find other approaches that will produce the same result. |
+| Relational | Provide it as a flattened row set, where each row becomes a full or partial search document in the index. </p> To flatten relational data into a row set, you should create a SQL view, or build a query that returns parent and child records in the same row. For example, the built-in hotels sample dataset is an SQL database that has 50 records (one for each hotel), linked to room records in a related table. The query that flattens the collective data into a row set embeds all of the room information in JSON documents in each hotel record. The embedded room information is a generated by a query that uses a **FOR JSON AUTO** clause. </p> You can learn more about this technique in [define a query that returns embedded JSON](index-sql-relational-data.md#define-a-query-that-returns-embedded-json). This is just one example; you can find other approaches that produce the same result. |
| Files | An indexer generally creates one search document for each file, where the search document consists of fields for content and metadata. Depending on the file type, the indexer can sometimes [parse one file into multiple search documents](search-howto-index-one-to-many-blobs.md). For example, in a CSV file, each row can become a standalone search document. |
-Remember that you'll only need to pull in searchable and filterable data:
+Remember that you only need to pull in searchable and filterable data:
+ Searchable data is text. + Filterable data is alphanumeric.
Indexers require a data source that specifies the type, container, and connectio
+ [Azure Cosmos DB](search-howto-index-cosmosdb.md) + [Azure SQL Database](search-howto-connecting-azure-sql-database-to-azure-search-using-indexers.md)
-1. If the data source is a database, such as Azure SQL or Cosmos DB, enable change tracking. The above links for the various data sources explain which change tracking methods are supported by indexers.
+1. If the data source is a database, such as Azure SQL or Cosmos DB, enable change tracking. Azure Storage has built-in change tracking through the `LastModified` property on every blob, file, and table. The above links for the various data sources explain which change tracking methods are supported by indexers.
## Prepare an index
Indexers also require a search index. Recall that indexers pass data off to the
1. Set up the fields collection and field attributes.
- Fields are the only receptors of external content. Depending on how the fields are attributed in the schema, the values for each field will be analyzed, tokenized, or stored as verbatim strings for filters, fuzzy search, and typeahead queries.
+ Fields are the only receptors of external content. Depending on how the fields are attributed in the schema, the values for each field are analyzed, tokenized, or stored as verbatim strings for filters, fuzzy search, and typeahead queries.
Indexers can automatically map source fields to target index fields when the names and types are equivalent. If a field can't be implicitly mapped, remember that you can [define an explicit field mapping](search-indexer-field-mappings.md) that tells the indexer how to route the content.
During indexing, an indexer only checks field names and types. There's no valida
## Create an indexer
-When you're ready to create an indexer on a remote search service, you'll need a search client. A search client can be the Azure portal, Postman or another REST client, or code that instantiates an indexer client. We recommend the Azure portal or REST APIs for early development and proof-of-concept testing.
+When you're ready to create an indexer on a remote search service, you need a search client. A search client can be the Azure portal, Postman or another REST client, or code that instantiates an indexer client. We recommend the Azure portal or REST APIs for early development and proof-of-concept testing.
### [**Azure portal**](#tab/portal)
For Cognitive Search, the Azure SDKs implement generally available features. As
## Run the indexer
-By default, an indexer runs immediately when you create it on the search service. You can override this behavior by setting "disabled" to true in the indexer definition. Indexer execution is the moment of truth where you'll find out if there are problems with connections, field mappings, or skillset construction.
+By default, an indexer runs immediately when you create it on the search service. You can override this behavior by setting `"disabled"` to true in the indexer definition. Indexer execution is the moment of truth where you find out if there are problems with connections, field mappings, or skillset construction.
There are several ways to run an indexer:
Change detection logic is built into the data platforms. How an indexer supports
+ Azure Storage has built-in change detection, which means an indexer can recognize new and updated documents automatically. Blob Storage, Azure Table Storage, and Azure Data Lake Storage Gen2 stamp each blob or row update with a date and time. An indexer automatically uses this information to determine which documents to update in the index. For more information about deletion detection, see [Delete detection using indexers for Azure Storage in Azure Cognitive Search](search-howto-index-changed-deleted-blobs.md).
-+ Cloud database technologies provide optional change detection features in their platforms. For these data sources, change detection isn't automatic. You'll need to specify in the data source definition which change detection policy is used:
++ Cloud database technologies provide optional change detection features in their platforms. For these data sources, change detection isn't automatic. You need to specify in the data source definition which policy is used: + [Azure SQL (change detection)](search-howto-connecting-azure-sql-database-to-azure-search-using-indexers.md#indexing-new-changed-and-deleted-rows) + [Azure DB for MySQL (change detection)](search-howto-index-mysql.md#indexing-new-and-changed-rows)
Change detection logic is built into the data platforms. How an indexer supports
+ [Azure Cosmos DB for MongoDB (change detection)](search-howto-index-cosmosdb-mongodb.md#indexing-new-and-changed-documents) + [Azure CosmosDB for Apache Gremlin (change detection)](search-howto-index-cosmosdb-gremlin.md#indexing-new-and-changed-documents)
-Indexers keep track of the last document it processed from the data source through an internal "high water mark". The marker is never exposed in the API, but internally the indexer keeps track of where it stopped. When indexing resumes, either through a scheduled run or an on-demand invocation, the indexer references the high water mark so that it can pick up where it left off.
+Indexers keep track of the last document it processed from the data source through an internal *high water mark*. The marker is never exposed in the API, but internally the indexer keeps track of where it stopped. When indexing resumes, either through a scheduled run or an on-demand invocation, the indexer references the high water mark so that it can pick up where it left off.
If you need to clear the high water mark to reindex in full, you can use [Reset Indexer](/rest/api/searchservice/reset-indexer). For more selective reindexing, use [Reset Skills](/rest/api/searchservice/preview-api/reset-skills) or [Reset Documents](/rest/api/searchservice/preview-api/reset-documents). Through the reset APIs, you can clear internal state, and also flush the cache if you enabled [incremental enrichment](search-howto-incremental-index.md). For more background and comparison of each reset option, see [Run or reset indexers, skills, and documents](search-howto-run-reset-indexers.md).
search Search Howto Managed Identities Sql https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/search/search-howto-managed-identities-sql.md
Follow the below steps to assign the search service or user-assigned managed ide
If you later change the search service identity or user-assigned identity after assigning permissions, you must remove the role membership and remove the user in the SQL database, then repeat the permission assignment. Removing the role membership and user can be accomplished by running the following commands:
- ```sql
+```sql
sp_droprolemember 'db_datareader', [insert your search service name or user-assigned managed identity name]; DROP USER IF EXISTS [insert your search service name or user-assigned managed identity name];
search Search Index Azure Sql Managed Instance With Managed Identity https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/search/search-index-azure-sql-managed-instance-with-managed-identity.md
Follow these steps to assign the search service system managed identity permissi
If you later change the search service system identity after assigning permissions, you must remove the role membership and remove the user in the SQL database, then repeat the permission assignment. Removing the role membership and user can be accomplished by running the following commands:
- ```sql
+```sql
sp_droprolemember 'db_datareader', [insert your search service name or user-assigned managed identity name]; DROP USER IF EXISTS [insert your search service name or user-assigned managed identity name];
search Search Indexer Field Mappings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/search/search-indexer-field-mappings.md
When you retrieve the encoded key at search time, you can then use the `urlDecod
### Example - decode blob metadata
- Some Azure storage clients automatically URL-encode blob metadata if it contains non-ASCII characters. However, if you want to make such metadata searchable (as plain text), you can use the `urlDecode` function to turn the encoded data back into regular strings when populating your search index.
+Some Azure storage clients automatically URL-encode blob metadata if it contains non-ASCII characters. However, if you want to make such metadata searchable (as plain text), you can use the `urlDecode` function to turn the encoded data back into regular strings when populating your search index.
- ```JSON
+```json
"fieldMappings" : [ { "sourceFieldName" : "UrlEncodedMetadata",
When you retrieve the encoded key at search time, you can then use the `urlDecod
"name" : "urlDecode" } }]
- ```
+```
- <a name="fixedLengthEncodeFunction"></a>
+<a name="fixedLengthEncodeFunction"></a>
### fixedLengthEncode function
search Search Indexer Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/search/search-indexer-overview.md
Indexers crawl data stores on Azure and outside of Azure.
+ [Azure Cosmos DB for MongoDB](search-howto-index-cosmosdb-mongodb.md) (in preview) + [Azure Cosmos DB for Apache Gremlin](search-howto-index-cosmosdb-gremlin.md) (in preview)
+Azure Cosmos DB for Cassandra is not supported.
+ Indexers accept flattened row sets, such as a table or view, or items in a container or folder. In most cases, it creates one search document per row, record, or item. Indexer connections to remote data sources can be made using standard Internet connections (public) or encrypted private connections when you use Azure virtual networks for client apps. You can also set up connections to authenticate using a managed identity. For more information about secure connections, see [Indexer access to content protected by Azure network security features](search-indexer-securing-resources.md) and [Connect to a data source using a managed identity](search-howto-managed-identities-data-sources.md).
search Semantic How To Query Request https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/search/semantic-how-to-query-request.md
To use semantic ranking:
+ Semantic ranking [enabled on your search service](semantic-how-to-enable-disable.md).
-+ An existing search index with rich content in a [supported query language](/rest/api/searchservice/preview-api/search-documents#queryLanguage). Semantic ranking works best on content that is informational or descriptive.
++ An existing search index with rich text content in a [supported query language](/rest/api/searchservice/preview-api/search-documents#queryLanguage). Semantic ranking applies to text (non-vector) fields and works best on content that is informational or descriptive.
-+ Review the [Semantic search overview](semantic-search-overview.md) if you need an introduction to the feature.
++ Review [semantic ranking](semantic-search-overview.md) if you need an introduction to the feature. > [!NOTE] > Captions and answers are extracted verbatim from text in the search document. The semantic subsystem uses language understanding to determine what part of your content have the characteristics of a caption or answer, but it doesn't compose new sentences or phrases. For this reason, content that includes explanations or definitions work best for semantic ranking. ## 1 - Choose a client
-You'll need a search client that supports preview APIs on the query request. Here are some options:
+Choose a search client that supports preview APIs on the query request. Here are some options:
+ [Search explorer](search-explorer.md) in Azure portal, recommended for initial exploration.
You'll need a search client that supports preview APIs on the query request. Her
A *semantic configuration* specifies how fields are used in semantic ranking. It gives the underlying models hints about which index fields are most important for semantic ranking, captions, highlights, and answers.
-You'll add a semantic configuration to your [index definition](/rest/api/searchservice/preview-api/create-or-update-index). The tabbed sections below provide instructions for the REST APIs, Azure portal, and the .NET SDK Preview.
+Add a semantic configuration to your [index definition](/rest/api/searchservice/preview-api/create-or-update-index). The following tabbed sections provide instructions for the REST APIs, Azure portal, and the .NET SDK Preview.
-You can add or update a semantic configuration at any time without rebuilding your index. When you issue a query, you'll add the semantic configuration (one per query) that specifies which semantic configuration to use for the query.
+You can add or update a semantic configuration at any time without rebuilding your index. When you issue a query, add the semantic configuration (one per query) that specifies which semantic configuration to use for the query.
-1. Review the properties you'll need to specify. A semantic configuration has a name and at least one each of the following properties:
+1. Review the properties needed in the configuration. A semantic configuration has a name and at least one each of the following properties:
+ **Title field** - A title field should be a concise description of the document, ideally a string that is under 25 words. This field could be the title of the document, name of the product, or item in your search index. If you don't have a title in your search index, leave this field blank. + **Content fields** - Content fields should contain text in natural language form. Common examples of content are the body of a document, the description of a product, or other free-form text.
You can add or update a semantic configuration at any time without rebuilding yo
A field must be searchable and retrievable.
- A field must be a [supported data type](/rest/api/searchservice/supported-data-types) and it should contain strings. If you happen to include an invalid field, there's no error, but those fields won't be used in semantic ranking.
+ A field must be a [supported data type](/rest/api/searchservice/supported-data-types) and it should contain strings. If you happen to include an invalid field, there's no error, but those fields aren't used in semantic ranking.
| Data type | Example from hotels-sample-index | |--|-|
You can add or update a semantic configuration at any time without rebuilding yo
| Collection(Edm.String) | Tags (a comma-delimited list of strings) | > [!NOTE]
- > Subfields of Collection(Edm.ComplexType) fields aren't currently supported by semantic search and won't be used for semantic ranking, captions, or answers.
+ > Subfields of Collection(Edm.ComplexType) fields aren't currently supported by semantic search and aren't used for semantic ranking, captions, or answers.
### [**Azure portal**](#tab/portal)
adminClient.CreateOrUpdateIndex(definition);
## 2b - Use searchFields for field prioritization
-This step is only for solutions using the 2020-06-30-Preview REST API or a beta SDK that doesn't support semantic configurations. Instead of setting field prioritization in the index through a semantic configuration, you'll set the priority at query time, using the "searchFields" parameter of a query.
+This step is only for solutions using the 2020-06-30-Preview REST API or a beta SDK that doesn't support semantic configurations. Instead of setting field prioritization in the index through a semantic configuration, set the priority at query time, using the searchFields parameter of a query.
-Using "searchFields" for field prioritization was an early implementation detail that won't be supported once semantic search exits public preview. We encourage you to use semantic configurations if your application requirements allow it.
+Using searchFields for field prioritization was an early implementation detail that won't be supported once semantic search exits public preview. We encourage you to use semantic configurations if your application requirements allow it.
```http POST https://[service name].search.windows.net/indexes/[index name]/docs/search?api-version=2020-06-30-Preview     
POST https://[service name].search.windows.net/indexes/[index name]/docs/search?
} ```
-Field order is critical because the semantic ranker limits the amount of content it can process while still delivering a reasonable response time. Content from fields at the start of the list are more likely to be included; content from the end could be truncated if the maximum limit is reached. For more information, see [Pre-processing during semantic ranking](semantic-search-overview.md#how-inputs-are-prepared).
+Field order is critical because the semantic ranker limits the amount of content it can process while still delivering a reasonable response time. Content from fields at the start of the list are more likely to be included; content from the end could be truncated if the maximum limit is reached. For more information, see [Preprocessing during semantic ranking](semantic-search-overview.md#how-inputs-are-prepared).
+ If you're specifying just one field, choose a descriptive field where the answer to semantic queries might be found, such as the main content of a document.
-+ For two or more fields in searchFields:
++ For two or more fields in `searchFields`: + The first field should always be concise (such as a title or name), ideally a string that is under 25 words.
Field order is critical because the semantic ranker limits the amount of content
+ Follow the above fields with other descriptive fields, where the answer to semantic queries may be found, such as the main content of a document.
-When setting "searchFields", choose only fields of the following [supported data types](/rest/api/searchservice/supported-data-types):
+When setting `searchFields`, choose only fields of the following [supported data types](/rest/api/searchservice/supported-data-types):
| Data type | Example from hotels-sample-index | |--|-|
If you happen to include an invalid field, there's no error, but those fields wo
## 3 - Avoid features that bypass relevance scoring
-Several query capabilities in Cognitive Search bypass relevance scoring. If your query logic includes the following features, you won't get relevance scores or semantic ranking on your results:
+Several query capabilities in Cognitive Search bypass relevance scoring. If your query logic includes the following features, you won't get BM25 relevance scores or semantic ranking on your results:
+ Filters, fuzzy search queries, and regular expressions iterate over untokenized text, scanning for verbatim matches in the content. Search scores for all of the above query forms are a uniform 1.0, and won't provide meaningful input for semantic ranking because there's no way to select the top 50 matches.
-+ Sorting (orderBy clauses) on specific fields will also override search scores and semantic score. Given that semantic score is used to order results, including explicit sort logic will cause an HTTP 400 error to be returned if you run a semantic query over ordered results.
++ Sorting (orderBy clauses) on specific fields overrides search scores and a semantic score. Given that the semantic score is supposed to provide the ranking, adding an orderby clause results in an HTTP 400 error if you try to apply semantic ranking over ordered results. ## 4 - Set up the query
-Your next step is adding parameters to the query request. To be successful, your query should be full text search (using the "search" parameter to pass in a string), and the index should contain text fields with rich semantic content and a semantic configuration.
+Your next step is adding parameters to the query request. To be successful, your query should be full text search (using the `search` parameter to pass in a string), and the index should contain text fields with rich semantic content and a semantic configuration.
### [**Azure portal**](#tab/portal-query)
Your next step is adding parameters to the query request. To be successful, your
Use the [Search Documents (REST preview)](/rest/api/searchservice/preview-api/search-documents) to formulate the request.
-A response includes an "@search.rerankerScore"" automatically. If you want captions, spelling correction, or answers in the response, add "captions", "speller", or "answers" to the request.
+A response includes an `@search.rerankerScore` automatically. If you want captions, spelling correction, or answers in the response, add captions, speller, or answers to the request.
The following example in this section uses the [hotels-sample-index](search-get-started-portal.md) to demonstrate semantic ranking with spell check, semantic answers, and captions.
The following example in this section uses the [hotels-sample-index](search-get-
Currently, the only valid value for this parameter is "extractive". Captions can be configured to return results with or without highlights. The default is for highlights to be returned. This example returns captions without highlights: `extractive|highlight-false`.
- For semantic captions, the fields referenced in the "semanticConfiguration" must have a word limit in the range of 2000-3000 words (or equivalent to 10000 tokens), otherwise, it will miss important caption results. If you anticipate that the fields used by the "semanticConfiguration" word count could be higher than the exposed limit and you need to use captions, consider [Text split cognitive skill]cognitive-search-skill-textsplit.md) as part of your [AI enrichment pipeline](cognitive-search-concept-intro.md) while indexing your data with [built-in pull indexers](search-indexer-overview.md).
+ For semantic captions, the fields referenced in the "semanticConfiguration" must have a word limit in the range of 2000-3000 words (or equivalent to 10,000 tokens), otherwise, it misses important caption results. If you anticipate that the fields used by the "semanticConfiguration" word count could be higher than the exposed limit and you need to use captions, consider [Text split cognitive skill]cognitive-search-skill-textsplit.md) as part of your [AI enrichment pipeline](cognitive-search-concept-intro.md) while indexing your data with [built-in pull indexers](search-indexer-overview.md).
1. Set "highlightPreTag" and "highlightPostTag" if you want to override the default highlight formatting that's applied to captions.
The following example in this section uses the [hotels-sample-index](search-get-
### [**.NET SDK**](#tab/dotnet-query)
-Beta versions of the Azure SDKs include support for semantic search. Because the SDKs are beta versions, there's no documentation or samples, but you can refer to the REST API section above for insights on how the APIs should work.
+Beta versions of the Azure SDKs include support for semantic search. Because the SDKs are beta versions, there's no documentation or samples, but you can refer to the REST API content in the next tab for insights on how the APIs should work.
The following beta versions support semantic configuration:
The response for the above example query returns the following match as the top
## Next steps
-Recall that semantic ranking and responses are built over an initial result set. Any logic that improves the quality of the initial results will carry forward to semantic search. As a next step, review the features that contribute to initial results, including analyzers that affect how strings are tokenized, scoring profiles that can tune results, and the default relevance algorithm.
+Recall that semantic ranking and responses are built over an initial result set. Any logic that improves the quality of the initial results carry forward to semantic search. As a next step, review the features that contribute to initial results, including analyzers that affect how strings are tokenized, scoring profiles that can tune results, and the default relevance algorithm.
+ [Analyzers for text processing](search-analyzers.md) + [Configure BM25 relevance scoring](index-similarity-and-scoring.md)
search Semantic Search Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/search/semantic-search-overview.md
Semantic search is a premium feature that's billed by usage. We recommend this a
Semantic search is a collection of query-related capabilities that improve the quality of an initial BM25-ranked search result for text-based queries. When you enable it on your search service, semantic search extends the query execution pipeline in two ways:
-* First, it adds secondary ranking over an initial result set that was scored using the BM25 algorithm, using language understanding models to promote the most semantically relevant results.
+* First, it adds secondary ranking over an initial result set that was scored using the BM25 algorithm, using multi-lingual, deep learning models adapted from Microsoft Bing to promote the most semantically relevant results.
* Second, it extracts and returns captions and answers in the response, which you can render on a search page to improve the user's search experience.
Here are the features of semantic search.
| Feature | Description | ||-|
-| Semantic reranking | Uses the context or semantic meaning of a query to compute a new relevance score over existing BM25-ranked results. |
+| Semantic ranking | Uses the context or semantic meaning of a query to compute a new relevance score over existing BM25-ranked results. |
| [Semantic captions and highlights](semantic-how-to-query-request.md) | Extracts verbatim sentences and phrases from a document that best summarize the content, with highlights over key passages for easy scanning. Captions that summarize a result are useful when individual content fields are too dense for the search results page. Highlighted text elevates the most relevant terms and phrases so that users can quickly determine why a match was considered relevant. | | [Semantic answers](semantic-answers.md) | An optional and extra substructure returned from a semantic query. It provides a direct answer to a query that looks like a question. It requires that a document has text with the characteristics of an answer. |
Here are the features of semantic search.
Semantic ranking looks for context and relatedness among terms, elevating matches that make more sense for the query.
-The following illustration explains the concept. Consider the term "capital". It has different meanings depending on whether the context is finance, law, geography, or grammar. Through language understanding, the semantic reranker can detect context and promote results that fit query intent.
+The following illustration explains the concept. Consider the term "capital". It has different meanings depending on whether the context is finance, law, geography, or grammar. Through language understanding, the semantic ranker can detect context and promote results that fit query intent.
:::image type="content" source="media/semantic-search-overview/semantic-vector-representation.png" alt-text="Illustration of vector representation for context." border="true":::
search Tutorial Python Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/search/tutorial-python-overview.md
Forking the sample repository is critical to be able to deploy the static web ap
Replace `YOUR-GITHUB-ALIAS` with your GitHub alias. ```bash
- git clone https://github.com/YOUR-GITHUB-ALIAS/azure-search-python-samples
+ git clone https://github.com/YOUR-GITHUB-ALIAS/azure-search-python-samples.git
``` 1. In Visual Studio Code, open your local folder of the cloned repository. The remaining tasks are accomplished from Visual Studio Code, unless specified.
search Tutorial Python Search Query Integration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/search/tutorial-python-search-query-integration.md
ms.devlang: python
In the previous lessons, you added search to a Static Web App. This lesson highlights the essential steps that establish integration. If you're looking for a cheat sheet on how to integrate search into your Python app, this article explains what you need to know. The application is available:
-* [Sample](https://github.com/Azure-Samples/azure-search-python-samples/tree/master/search-website-functions-v4)
+* [Sample](https://github.com/Azure-Samples/azure-search-python-samples/tree/main/search-website-functions-v4)
* [Demo website - aka.ms/azs-good-books](https://aka.ms/azs-good-books) ## Azure SDK azure-search-documents
The Azure Function app settings environment variables are pulled in from a file,
## Azure Function: Search the catalog
-The Search [API](https://github.com/Azure-Samples/azure-search-python-samples/blob/master/search-website-functions-v4/api/Search/__init__.py) takes a search term and searches across the documents in the Search Index, returning a list of matches.
-
-Routing for the Search API is contained in the [function.json](https://github.com/Azure-Samples/azure-search-python-samples/blob/master/search-website-functions-v4/api/Search/function.json) bindings.
+The Search [API](https://github.com/Azure-Samples/azure-search-python-samples/blob/main/search-website-functions-v4/api/search.py) takes a search term and searches across the documents in the Search Index, returning a list of matches.
The Azure Function pulls in the search configuration information, and fulfills the query. ## Client: Search from the catalog
Call the Azure Function in the React client with the following code.
## Azure Function: Suggestions from the catalog
-The `Suggest` [API](https://github.com/Azure-Samples/azure-search-python-samples/blob/master/search-website-functions-v4/api/Suggest/__init__.py) takes a search term while a user is typing and suggests search terms such as book titles and authors across the documents in the search index, returning a small list of matches.
-
-The search suggester, `sg`, is defined in the [schema file](https://github.com/Azure-Samples/azure-search-python-samples/blob/master/search-website-functions-v4/bulk-upload/good-books-index.json) used during bulk upload.
+The `Suggest` [API](https://github.com/Azure-Samples/azure-search-python-samples/blob/main/search-website-functions-v4/api/suggest.py) takes a search term while a user is typing and suggests search terms such as book titles and authors across the documents in the search index, returning a small list of matches.
-Routing for the Suggest API is contained in the [function.json](https://github.com/Azure-Samples/azure-search-python-samples/blob/master/search-website-functions-v4/api/Suggest/function.json) bindings.
+The search suggester, `sg`, is defined in the [schema file](https://github.com/Azure-Samples/azure-search-python-samples/blob/main/search-website-functions-v4/bulk-upload/good-books-index.json) used during bulk upload.
## Client: Suggestions from the catalog
The Suggest function API is called in the React app at `client\src\components\Se
## Azure Function: Get specific document
-The `Lookup` [API](https://github.com/Azure-Samples/azure-search-python-samples/blob/master/search-website-functions-v4/api/Lookup/__init__.py) takes an ID and returns the document object from the Search Index.
-
-Routing for the Lookup API is contained in the [function.json](https://github.com/Azure-Samples/azure-search-python-samples/blob/master/search-website-functions-v4/api/Lookup/function.json) bindings.
+The `Lookup` [API](https://github.com/Azure-Samples/azure-search-python-samples/blob/main/search-website-functions-v4/api/lookup.py) takes an ID and returns the document object from the Search Index.
## Client: Get specific document
sentinel Create Incidents From Alerts https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/sentinel/create-incidents-from-alerts.md
# Automatically create incidents from Microsoft security alerts
-Alerts triggered in Microsoft security solutions that are connected to Microsoft Sentinel, such as Microsoft Defender for Cloud Apps and Microsoft Defender for Identity (formerly Azure ATP), do not automatically create incidents in Microsoft Sentinel. By default, when you connect a Microsoft solution to Microsoft Sentinel, any alert generated in that service will be stored as raw data in Microsoft Sentinel, in the Security Alert table in your Microsoft Sentinel workspace. You can then use that data like any other raw data you connect into Microsoft Sentinel.
+Alerts triggered in Microsoft security solutions that are connected to Microsoft Sentinel, such as Microsoft Defender for Cloud Apps and Microsoft Defender for Identity, do not automatically create incidents in Microsoft Sentinel. By default, when you connect a Microsoft solution to Microsoft Sentinel, any alert generated in that service will be stored as raw data in Microsoft Sentinel, in the *SecurityAlert* table in your Microsoft Sentinel workspace. You can then use that data like any other raw data you ingest into Microsoft Sentinel.
You can easily configure Microsoft Sentinel to automatically create incidents every time an alert is triggered in a connected Microsoft security solution, by following the instructions in this article.
Connect your security solution by installing the appropriate solution from the *
## Using Microsoft Security incident creation analytics rules
-Use the rule templates available in Microsoft Sentinel to choose which connected Microsoft security solutions should create Microsoft Sentinel incidents automatically in real time. You can also edit the rules to define more specific options for filtering which of the alerts generated by the Microsoft security solution should create incidents in Microsoft Sentinel. For example, you can choose to create Microsoft Sentinel incidents automatically only from high-severity Microsoft Defender for Cloud alerts.
+Use the rule templates available in Microsoft Sentinel to choose which connected Microsoft security solutions should create Microsoft Sentinel incidents automatically. You can also edit the rules to define more specific options for filtering which of the alerts generated by the Microsoft security solution should create incidents in Microsoft Sentinel. For example, you can choose to create Microsoft Sentinel incidents automatically only from high-severity Microsoft Defender for Cloud alerts.
1. In the Azure portal under Microsoft Sentinel, select **Analytics**.
sentinel Sap Audit Controls Workbook https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/sentinel/sap/sap-audit-controls-workbook.md
+
+ Title: Microsoft Sentinel solution for SAP® applications - SAP Audit Controls workbook overview
+description: Learn about the SAP - Security Audit Controls workbook, used to monitor and track security control framework compliance across your SAP systems.
+++ Last updated : 07/18/2023++
+# Microsoft Sentinel solution for SAP® applications - SAP Audit Controls workbook (Preview)
+
+This article describes the SAP Audit Controls workbook, which is provided to you as part of the [Microsoft Sentinel solution for SAP® applications](solution-overview.md).
+
+> [!IMPORTANT]
+> The Microsoft Sentinel SAP Audit Controls workbook is currently in PREVIEW. The [Azure Preview Supplemental Terms](https://azure.microsoft.com/support/legal/preview-supplemental-terms/) include additional legal terms that apply to Azure features that are in beta, preview, or otherwise not yet released into general availability.
+
+This workbook helps you check your SAP® environment's security controls for compliance with your chosen control framework, be it [SOX](https://www.bing.com/search?q=sox+compliance+IT+security&qs=n&form=QBRE&sp=-1&lq=0&pq=sox+compliance+it+security&sc=8-26&sk=&cvid=3ACE338C88CE43368A223D4DB7FC35E6&ghsh=0&ghacc=0&ghpl=), [NIST](https://www.nist.gov/cyberframework/framework), or a custom framework of your choice.
+
+The workbook provides tools for you to assign analytics rules in your environment to specific security controls and control families, monitor and categorize the incidents generated by the SAP solution-based analytics rules, and report on your compliance.
+
+The workbook provides the following capabilities for your compliance program:
+
+- See recommendations on which analytics rules to enable, and enable them in-place with proper pre-set configuration.
+- Associate your analytics rules to the SOX or NIST control framework, or apply your own custom control framework.
+- Review incidents and alerts summarized by control, according to the selected control framework.
+- Export relevant incidents for further analysis, for auditing and reporting purposes.
+
+## Start using the workbook
+
+1. From the Microsoft Sentinel portal, select **Workbooks** from the **Threat management** menu.
+
+1. In the **Workbooks** gallery, go to **Templates** and enter *SAP* in the search bar, and select **SAP Audit Controls** from among the results.
+
+1. Select **View template** to use the workbook as is, or select **Save** to create an editable copy of the workbook. When the copy is created, select **View saved workbook**.
+
+ :::image type="content" source="media/sap-audit-controls-workbook/workbook-overview.png" alt-text="Screenshot of the top of the SAP Audit Controls workbook.":::
++
+1. Select the following fields to filter the data according to your needs:
+
+ - **Subscription** and **Workspace**. Select the workspace whose SAP systems' compliance you wish to audit. This can be a different workspace than where Microsoft Sentinel is deployed.
+ - **Incident creation time**. Select a range from the last four hours to the last 30 days, or a custom range that you determine.
+ - Other incident attributes&mdash;**Status**, **Severity**, **Tactics**, **Owner**. For each of these, select from the available choices, which correspond to the values represented in the incidents in the selected time range.
+ - **System roles**. The SAP system roles, for example: Production.
+ - **System usage**. For example: SAP ERP.
+ - **Systems**. You can select all SAP system IDs, a specific system ID, or multiple system IDs.
+ - **Control framework**, **Control families**, **Control IDs**. Select these according to the control framework by which you want to evaluate your coverage, and the specific controls by which you want to filter the workbook data.
+
+ The dashboards in this workbook allow for an aggregated view of incidents and alerts based on the *SecurityAlert* and *SecurityIncident* tables, which by default retain 30 days of data. Consider extending the retention period for these tables to match your organization's compliance requirements. Regardless of the choice you make for the retention policy of these tables, the incident data itself is never deleted, though it might not show here. Alert data is kept according to the table's retention policy.
+ - The actual retention policy of these two tables may well be defined as something other than the default 30 days. See the notice on the blue-shaded background in the workbook (shown in the screenshot above), showing the actual time range of data in the tables according to their current retention policy.
+
+ - See [Configure a data retention policy for a table in a Log Analytics workspace](../configure-data-retention.md) for more information.
+
+## Workbook overview
+
+The workbook is separated into three tabs:
+
+- **Configure**
+- **Monitor**
+- **Report**
+
+## Configure tab
+
+### Create analytics rules from yet-unused templates
+
+The **Templates ready to be used** table shows the [analytics rule templates](../detect-threats-built-in.md), from the Microsoft Sentinel solution for SAP® applications, that have not yet been implemented as active rules. You may need to create these rules to achieve compliance.
++
+- The **Solution templates to configure** control shows the installed solutions whose analytics rules you can evaluate here for compliance with your chosen control framework. By default, only the **SAP** solution is selected, but you can select any or all others from this drop-down.
+
+- Select the **View** link in the **Properties** column of a particular rule template's line in the table to see the template's entire configuration in the pop-up **Details** pane. (This view is read-only.)
+
+- The **Recommended configuration** column shows the purpose of the rule: is it meant to create [incidents](../incident-investigation.md) for investigation? Or only to create alerts to be held aside and added to other incidents to be used as evidence in their investigations?
+
+- Select **Activate rule** (in the description pane) to create an analytics rule from the template, with the recommended configuration already built in. This functionality saves you the trouble of having to guess at the right configuration and [define it manually](../detect-threats-custom.md).
+
+### View or change security control assignments of your analytics rules
+
+In the **Select a rule to configure** table, you'll see the list of activated analytics rules relevant to SAP.
++
+- The counts and graph lines of **Incidents** and **Alerts** generated by each rule are displayed. (Identical counts suggest that [alert grouping is disabled](../detect-threats-custom.md#alert-grouping).)
+
+- Also shown are columns indicating that the rule's [incident creation setting is enabled](../detect-threats-custom.md#incident-settings) (the **Incidents** column), and what the source of the rule is (the **Source** column)&mdash;*Gallery*, *Content hub*, or *Custom*.
+
+- If the **Recommended configuration** for that rule is "As alert only," then you should consider [disabling the incident creation setting](../detect-threats-custom.md#incident-settings) in the rule (see below).
+
+- When you select a rule, a details panel appears with information about the rule.
+
+ :::image type="content" source="media/sap-audit-controls-workbook/rule-configuration.png" alt-text="Screenshot of rule configuration side panel.":::
+
+ - The upper part of this side panel has recommendations regarding enabling or disabling incident creation in the analytics rule configuration, as mentioned above.
+
+ - The next section shows which security controls and control families the rule is identified with, for each of the available frameworks. For the SOX and NIST frameworks, you can customize the control assignment by choosing a different control or control family from the relevant drop-downs. For custom frameworks, write in controls and control families of your choosing in the **MyOrg** text boxes. If you make any changes, select **Save changes**.
+
+ If a particular analytics rule hasn't been assigned a security control or control family for a given framework, a recommendation to set the controls will appear. After you select the controls, select **Save changes**.
+
+ - To see the rest of the details of the selected rule as currently defined, select **Rule overview**. This will open the same **Details** pane described earlier in this document.
+
+## Monitor tab
+
+This tab contains several graphical representations of various groupings of the incidents in your environment that match the filters at the top of the workbook.
+
+- A trend line graph, labeled **Incidents trend**, shows the numbers of incidents over time. These incidents are grouped (represented by different colored lines and shadings) by default according to the control family represented by the rule that generated them. You can select alternate groupings for these incidents from the **Detail incidents by** drop-down.
+
+ :::image type="content" source="media/sap-audit-controls-workbook/incident-trend-graph.png" alt-text="Screenshot of trendline of numbers of incidents, grouped by rule.":::
+
+- The **Incidents hive** graph shows numbers of incidents grouped in two ways. The defaults (for the SOX framework) are first by **SOX Control family** (the "honeycomb" array of cells) and then by **System ID** (each cell in the "honeycomb"). You can select different criteria by which to display the groupings, using the **Drill by** and **And then by** selectors.
+
+ Zoom in to the hive graph to make the text big enough to read clearly, and zoom out to see all the groupings together. Drag the whole graph to see different parts of it.
+
+ :::image type="content" source="media/sap-audit-controls-workbook/incident-hive-graph.png" alt-text="Screenshot of hive graphs of numbers of incidents, grouped by control family and system ID.":::
+
+## Report tab
+
+Finally, the **Report** tab contains a list of all the incidents in your environment that match the filters at the top of the workbook.
+
+- The incidents are grouped by control family and control ID.
+
+- The link in the **Incident URL** column opens a new browser window open to the incident investigation page for that incident. This link is persistent, and will work regardless of the retention policy for the *SecurityIncident* table.
+
+- Scroll down to the end of the window (the outer scroll bar) to see the horizontal scroll bar, which you can use to see the rest of the columns in the report.
+
+- Export this report to a spreadsheet by selecting the ellipsis (the three dots) in the upper right-hand corner of the report, then selecting **Export to Excel**.
+
+ :::image type="content" source="media/sap-audit-controls-workbook/incidents-report.png" alt-text="Screenshot of the Report tab in the workbook." lightbox="media/sap-audit-controls-workbook/incidents-report.png":::
+
+ :::image type="content" source="media/sap-audit-controls-workbook/export-report.png" alt-text="Screenshot of the export to excel option.":::
+
+## Next steps
+
+For more information, see:
+
+- [Deploying Microsoft Sentinel solution for SAP® applications](deployment-overview.md)
+- [Microsoft Sentinel solution for SAP® applications logs reference](sap-solution-log-reference.md)
+- [Monitor the health of your SAP system](../monitor-sap-system-health.md)
+- [Prerequisites for deploying the Microsoft Sentinel solution for SAP® applications](prerequisites-for-deploying-sap-continuous-threat-monitoring.md)
+- [Troubleshooting your Microsoft Sentinel solution for SAP® applications deployment](sap-deploy-troubleshoot.md)
sentinel Whats New https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/sentinel/whats-new.md
description: This article describes new features in Microsoft Sentinel from the
Previously updated : 07/05/2023 Last updated : 09/11/2023 # What's new in Microsoft Sentinel
See these [important announcements](#announcements) about recent changes to feat
[!INCLUDE [reference-to-feature-availability](includes/reference-to-feature-availability.md)]
+## September 2023
+
+- [Improve SOX compliance with new workbook for SAP](#improve-sox-compliance-with-new-workbook-for-sap)
+
+### Improve SOX compliance with new workbook for SAP
+
+The **SAP Audit Controls workbook** is now provided to you as part of the [Microsoft Sentinel solution for SAP® applications](./sap/solution-overview.md).
+
+This workbook helps you check your SAP® environment's security controls for compliance with your chosen control framework, be it [SOX](https://www.bing.com/search?q=sox+compliance+IT+security&qs=n&form=QBRE&sp=-1&lq=0&pq=sox+compliance+it+security&sc=8-26&sk=&cvid=3ACE338C88CE43368A223D4DB7FC35E6&ghsh=0&ghacc=0&ghpl=), [NIST](https://www.nist.gov/cyberframework/framework), or a custom framework of your choice.
+
+The workbook provides tools for you to assign analytics rules in your environment to specific security controls and control families, monitor and categorize the incidents generated by the SAP solution-based analytics rules, and report on your compliance.
+
+Learn more about the [**SAP Audit Controls workbook**](./sap/sap-audit-controls-workbook.md).
+ ## August 2023 - [New incident investigation experience is now GA](#new-incident-investigation-experience-is-now-ga)
Also generally available are the similar incidents widget and the ability to add
- Learn more about [investigating incidents](investigate-incidents.md) in Microsoft Sentinel. ### Updated MISP2Sentinel solution+ The open source threat intelligence sharing platform, MISP, has an updated solution to push indicators to Microsoft Sentinel. This notable solution utilizes the new [upload indicators API](#connect-threat-intelligence-with-the-upload-indicators-api) to take advantage of workspace granularity and align the MISP ingested TI to STIX-based properties. Learn more about the implementation details from the [MISP blog entry for MISP2Sentinel](https://www.misp-project.org/2023/08/26/MISP-Sentinel-UploadIndicatorsAPI.html/).
service-connector Concept Permission https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/service-connector/concept-permission.md
+
+ Title: Permission requirement for Service Connector
+description: Resource permission requirement
++++ Last updated : 08/04/2023++
+# Permission requirement for Service Connector
+
+Service Connector creates connection between compute service and target service with the [On-Behalf-Of token](../active-directory/develop/v2-oauth2-on-behalf-of-flow.md). Creating a connection to a specific Azure resource requires its corresponding permissions.
+
+### App service
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.Web/sites/config/write`|Update Web App's configuration settings|
+> |`Microsoft.web/sites/config/delete`|Delete Web Apps Config.|
+> |`Microsoft.Web/sites/config/list/action`|List Web App's security sensitive settings, such as publishing credentials, app settings and connection strings|
+> |`Microsoft.Web/sites/config/Read`|Get Web App configuration settings|
+> |`Microsoft.Web/sites/write`|Create a new Web App or update an existing one|
+> |`Microsoft.Web/sites/read`|Get the properties of a Web App|
+
+### Webapp Slot
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.Web/sites/slots/Write`|Create a new Web App Slot or update an existing one|
+> |`Microsoft.Web/sites/slots/Read`|Get the properties of a Web App deployment slot|
+> |`Microsoft.Web/sites/slots/config/Read`|Get Web App Slot's configuration settings|
+> |`Microsoft.Web/sites/slots/config/Write`|Update Web App Slot's configuration settings|
+> |`microsoft.web/sites/slots/config/delete`|Delete Web Apps Slots Config.|
+> |`Microsoft.Web/sites/slots/config/list/Action`|List Web App Slot's security sensitive settings, such as publishing credentials, app settings and connection strings|
+
+### Spring App
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.AppPlatform/Spring/read`|Get Azure Spring Apps service instance(s)|
+> |`Microsoft.AppPlatform/Spring/apps/read`|Get the applications for a specific Azure Spring Apps service instance|
+> |`Microsoft.AppPlatform/Spring/apps/write`|Create or update the application for a specific Azure Spring Apps service instance|
+> |`Microsoft.AppPlatform/Spring/apps/deployments/*/read`|Get the deployments for a specific application|
+> |`Microsoft.AppPlatform/Spring/apps/deployments/*/write`|Create or update the deployment for a specific application|
+> |`Microsoft.AppPlatform/Spring/apps/deployments/*/delete`|Delete the deployment for a specific application|
+
+### Container App
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.App/containerApps/read`|Get a Container App|
+> |`Microsoft.App/containerApps/write`|Create or update a Container App|
+> |`Microsoft.App/containerApps/listsecrets/action`|List secrets of a container app|
+> |`Microsoft.App/managedEnvironments/read`|Get a Managed Environment|
+> |`Microsoft.App/locations/managedEnvironmentOperationStatuses/read`|Get a Managed Environment Long Running Operation Status|
+> |`microsoft.app/locations/containerappoperationstatuses/read`|Get a Container App Long Running Operation Status|
+> |`microsoft.app/locations/containerappoperationresults/read`|Get a Container App Long Running Operation Result|
+> |`microsoft.app/locations/managedenvironmentoperationresults/read`|Get a Managed Environment Long Running Operation Result|
+
+### Dapr on container app
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.App/managedEnvironments/daprComponents/read`|Read Managed Environment Dapr Component|
+> |`Microsoft.App/managedEnvironments/daprComponents/write`|Create or Update Managed Environment Dapr Component|
+> |`Microsoft.App/managedEnvironments/daprComponents/delete`|Delete Managed Environment Dapr Component|
+
+### Azure Cache for Redis
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.Cache/redis/read`|View the Redis Cache's settings and configuration in the management portal|
+> |`Microsoft.Cache/redis/firewallRules/read`|Get the IP firewall rules of a Redis Cache|
+> |`Microsoft.Cache/redis/firewallRules/write`|Edit the IP firewall rules of a Redis Cache|
+> |`Microsoft.Cache/redis/firewallRules/delete`|Delete IP firewall rules of a Redis Cache|
+> |`Microsoft.Cache/redis/listKeys/action`|View the value of Redis Cache access keys in the management portal|
+
+#### Azure Cache for Redis Enterprise
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.Cache/redisEnterprise/read`|View the Redis Enterprise cache's settings and configuration in the management portal|
+> |`Microsoft.Cache/redisEnterprise/databases/read`|View the Redis Enterprise cache database's settings and configuration in the management portal|
+> |`Microsoft.Cache/redisEnterprise/databases/listKeys/action`|View the value of Redis Enterprise database access keys in the management portal|
+
+### Azure Database for PostgreSQL
+
+#### Azure Database for PostgreSQL
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.DBforPostgreSQL/servers/firewallRules/read`|Return the list of firewall rules for a server or gets the properties for the specified firewall rule.|
+> |`Microsoft.DBforPostgreSQL/servers/firewallRules/write`|Creates a firewall rule with the specified parameters or update an existing rule.|
+> |`Microsoft.DBforPostgreSQL/servers/firewallRules/delete`|Deletes an existing firewall rule.|
+> |`Microsoft.DBForPostgreSQL/servers/read`|Return the list of servers or gets the properties for the specified server.|
+> |`Microsoft.DBForPostgreSQL/servers/databases/read`|Return the list of PostgreSQL Databases or gets the properties for the specified Database.|
+> |`Microsoft.DBforPostgreSQL/servers/write`|Creates a server with the specified parameters or update the properties or tags for the specified server.|
+
+#### Azure Database for PostgreSQL (service endpoint)
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.DBforPostgreSQL/servers/virtualNetworkRules/read`|Return the list of virtual network rules or gets the properties for the specified virtual network rule.|
+> |`Microsoft.DBforPostgreSQL/servers/virtualNetworkRules/write`|Creates a virtual network rule with the specified parameters or update the properties or tags for the specified virtual network rule.|
+> |`Microsoft.DBforPostgreSQL/servers/virtualNetworkRules/delete`|Deletes an existing Virtual Network Rule|
+
+#### Azure Database for PostgreSQL - Flexible Server
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.DBforPostgreSQL/flexibleServers/firewallRules/read`|Return the list of firewall rules for a server or gets the properties for the specified firewall rule.|
+> |`Microsoft.DBforPostgreSQL/flexibleServers/firewallRules/write`|Creates a firewall rule with the specified parameters or update an existing rule.|
+> |`Microsoft.DBforPostgreSQL/flexibleServers/firewallRules/delete`|Deletes an existing firewall rule.|
+> |`Microsoft.DBForPostgreSQL/flexibleServers/read`|Return the list of servers or gets the properties for the specified server.|
+> |`Microsoft.DBForPostgreSQL/flexibleServers/databases/read`|Returns the list of PostgreSQL server databases or gets the database for the specified server.|
+> |`Microsoft.DBforPostgreSQL/flexibleServers/configurations/read`|Returns the list of PostgreSQL server configurations or gets the configurations for the specified server.|
+
+### Azure Database for MySQL
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.DBforMySQL/servers/firewallRules/read`|Return the list of firewall rules for a server or gets the properties for the specified firewall rule.|
+> |`Microsoft.DBforMySQL/servers/firewallRules/write`|Creates a firewall rule with the specified parameters or update an existing rule.|
+> |`Microsoft.DBforMySQL/servers/firewallRules/delete`|Deletes an existing firewall rule.|
+> |`Microsoft.DBforMySQL/servers/read`|Return the list of servers or gets the properties for the specified server.|
+> |`Microsoft.DBforMySQL/servers/databases/read`|Return the list of MySQL Databases or gets the properties for the specified Database.|
+> |`Microsoft.DBforMySQL/servers/write`|Creates a server with the specified parameters or update the properties or tags for the specified server.|
+
+#### Azure Database for MySQL (service endpoint)
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.DBforMySQL/servers/virtualNetworkRules/read`|Return the list of virtual network rules or gets the properties for the specified virtual network rule.|
+> |`Microsoft.DBforMySQL/servers/virtualNetworkRules/write`|Creates a virtual network rule with the specified parameters or update the properties or tags for the specified virtual network rule.|
+> |`Microsoft.DBforMySQL/servers/virtualNetworkRules/delete`|Deletes an existing Virtual Network Rule|
+
+#### Azure Database for MySQL - Flexible Server
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.DBforMySQL/flexibleServers/firewallRules/read`|Returns the list of firewall rules for a server or gets the properties for the specified firewall rule.|
+> |`Microsoft.DBforMySQL/flexibleServers/firewallRules/write`|Creates a firewall rule with the specified parameters or updates an existing rule.|
+> |`Microsoft.DBforMySQL/flexibleServers/firewallRules/delete`|Deletes an existing firewall rule.|
+> |`Microsoft.DBforMySQL/flexibleServers/read`|Returns the list of servers or gets the properties for the specified server.|
+> |`Microsoft.DBforMySQL/flexibleServers/databases/read`|Returns the list of databases for a server or gets the properties for the specified database.|
+> |`Microsoft.DBforMySQL/flexibleServers/configurations/read`|Returns the list of MySQL server configurations or gets the configurations for the specified server.|
+
+### App configuration
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.AppConfiguration/configurationStores/ListKeys/action`|Lists the API keys for the specified configuration store.|
+> |`Microsoft.AppConfiguration/configurationStores/read`|Gets the properties of the specified configuration store or lists all the configuration stores under the specified resource group or subscription.|
+
+### Azure Event Hubs
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.EventHub/namespaces/read`|Get the list of Namespace Resource Description|
+> |`Microsoft.EventHub/namespaces/ipFilterRules/read`|Get IP Filter Resource|
+> |`Microsoft.EventHub/namespaces/ipFilterRules/write`|Create IP Filter Resource|
+> |`Microsoft.EventHub/namespaces/ipFilterRules/delete`|Delete IP Filter Resource|
+> |`Microsoft.EventHub/namespaces/networkrulesets/read`|Gets NetworkRuleSet Resource|
+> |`Microsoft.EventHub/namespaces/networkrulesets/write`|Create VNET Rule Resource|
+> |`Microsoft.EventHub/namespaces/authorizationRules/listkeys/action`|Get the Connection String to the Namespace|
+
+### Azure Service Bus
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.ServiceBus/namespaces/read`|Get the list of Namespace Resource Description|
+> |`Microsoft.ServiceBus/namespaces/ipFilterRules/read`|Get IP Filter Resource|
+> |`Microsoft.ServiceBus/namespaces/ipFilterRules/write`|Create IP Filter Resource|
+> |`Microsoft.ServiceBus/namespaces/ipFilterRules/delete`|Delete IP Filter Resource|
+> |`Microsoft.ServiceBus/namespaces/authorizationRules/listkeys/action`|Get the Connection String to the Namespace|
+> |`Microsoft.ServiceBus/namespaces/networkrulesets/read`|Gets NetworkRuleSet Resource|
+> |`Microsoft.ServiceBus/namespaces/networkrulesets/write`|Create VNET Rule Resource|
+
+### Azure Blob Storage
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.Storage/storageAccounts/read`|Returns the list of storage accounts or gets the properties for the specified storage account.|
+> |`Microsoft.Storage/storageAccounts/write`|Creates a storage account with the specified parameters or update the properties or tags or adds custom domain for the specified storage account.|
+> |`Microsoft.Storage/storageAccounts/listkeys/action`|Returns the access keys for the specified storage account.|
+
+### Azure SignalR Service
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.SignalRService/SignalR/read`|View the SignalR's settings and configurations in the management portal or through API|
+> |`Microsoft.SignalRService/SignalR/write`|Modify the SignalR's settings and configurations in the management portal or through API|
+> |`Microsoft.SignalRService/locations/operationresults/signalr/read`|Query the result of a location-based asynchronous operation|
+> |`Microsoft.SignalRService/locations/operationStatuses/signalr/read`|Query the status of a location-based asynchronous operation|
+> |`Microsoft.SignalRService/SignalR/operationResults/read`||
+> |`Microsoft.SignalRService/SignalR/operationStatuses/read`||
+> |`Microsoft.SignalRService/SignalR/listkeys/action`|View the value of SignalR access keys in the management portal or through API|
+
+### Azure Web PubSub service
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.SignalRService/WebPubSub/read`|View the WebPubSub's settings and configurations in the management portal or through API|
+> |`Microsoft.SignalRService/WebPubSub/write`|Modify the WebPubSub's settings and configurations in the management portal or through API|
+> |`Microsoft.SignalRService/locations/operationresults/webpubsub/read`|Query the result of a location-based asynchronous operation|
+> |`Microsoft.SignalRService/locations/operationStatuses/webpubsub/read`|Query the status of a location-based asynchronous operation|
+> |`Microsoft.SignalRService/WebPubSub/operationResults/read`||
+> |`Microsoft.SignalRService/WebPubSub/operationStatuses/read`|View the value of WebPubSub access keys in the management portal or through API|
+> |`Microsoft.SignalRService/WebPubSub/listkeys/action`|View the value of WebPubSub access keys in the management portal or through API|
+
+### Azure Cosmos DB
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.DocumentDB/databaseAccounts/read`|Reads a database account.|
+> |`Microsoft.DocumentDB/databaseAccounts/write`|Update a database accounts.|
+> |`Microsoft.DocumentDB/databaseAccounts/listConnectionStrings/action`|Get the connection strings for a database account|
+> |`Microsoft.DocumentDB/databaseAccounts/listKeys/action`|List keys of a database account|
+
+### Azure SQL Database
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.Sql/servers/firewallRules/read`|Return the list of server firewall rules or gets the properties for the specified server firewall rule.|
+> |`Microsoft.Sql/servers/firewallRules/write`| Creates a server firewall rule with the specified parameters, update the properties for the specified rule or overwrite all existing rules with new server firewall rule(s).|
+> |`Microsoft.Sql/servers/firewallRules/delete`|Deletes an existing server firewall rule.|
+> |`Microsoft.Sql/servers/databases/read`|Return the list of databases or gets the properties for the specified database.|
+> |`Microsoft.Sql/servers/read`|Return the list of servers or gets the properties for the specified server.|
+> |`Microsoft.Sql/servers/virtualNetworkRules/read`|Return the list of virtual network rules or gets the properties for the specified virtual network rule.|
+> |`Microsoft.Sql/servers/virtualNetworkRules/write`|Creates a virtual network rule with the specified parameters or update the properties or tags for the specified virtual network rule.|
+> |`Microsoft.Sql/servers/virtualNetworkRules/delete`|Deletes an existing Virtual Network Rule|
++
+### Azure Key Vault
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.KeyVault/vaults/write`|Creates a new key vault or updates the properties of an existing key vault. Certain properties may require more permissions.|
+> |`Microsoft.KeyVault/vaults/read`|View the properties of a key vault|
+> |`Microsoft.KeyVault/vaults/secrets/write`|Creates a new secret or updates the value of an existing secret.|
+> |`Microsoft.KeyVault/vaults/accessPolicies/write`|Updates an existing access policy by merging or replacing, or adds a new access policy to the key vault.|
+
+### Azure Cosmos DB
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.DocumentDB/databaseAccounts/sqlRoleAssignments/read`|Read a SQL Role Definition|
+> |`Microsoft.DocumentDB/databaseAccounts/sqlRoleAssignments/write`|Create or update a SQL Role Definition|
+> |`Microsoft.DocumentDB/databaseAccounts/sqlRoleAssignments/delete`|Delete a SQL Role Assignment|
+
+### Managed Identity/Service principal related connection
+
+Service Connector may need to grant permissions to Managed Identity or Service Principal if a connection is created with those as authentication types. The following table lists the permission requirements for creating a connection in this scenario.
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.Authorization/roleAssignments/read`|Get information about a role assignment.|
+> |`Microsoft.Authorization/roleAssignments/write`|Create a role assignment at the specified scope.|
+> |`Microsoft.Authorization/roleAssignments/delete`|Delete a role assignment at the specified scope.|
+
+### User-assigned managed identities connection
+
+Service Connector may need to grant permissions to User-assigned Managed Identity if a connection is created with it as the authentication type. The following table lists the permission requirements for creating a connection in this scenario.
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.ManagedIdentity/userAssignedIdentities/read`|Gets an existing user assigned identity|
+> |`Microsoft.ManagedIdentity/userAssignedIdentities/assign/action`|RBAC action for assigning an existing user assigned identity to a resource|
+> |`Microsoft.ManagedIdentity/userAssignedIdentities/federatedIdentityCredentials/read`|Get or list Federated Identity Credentials|
+> |`Microsoft.ManagedIdentity/userAssignedIdentities/federatedIdentityCredentials/write`|Add or update a Federated Identity Credential|
+> |`Microsoft.ManagedIdentity/userAssignedIdentities/federatedIdentityCredentials/delete`|Delete a Federated Identity Credential|
+
+### Private Endpoint/service endpoint related permission
+
+Service Connector may need to grant permissions to your identity if a connection is created with private endpoint or service endpoint as the network solution. The following table lists the permission requirements for creating a connection in this scenario.
+
+> [!div class="mx-tableFixed"]
+> | Action | Description |
+> | | |
+> |`Microsoft.Network/publicIPAddresses/read`|Gets a public IP address definition.|
+> |`Microsoft.Network/virtualNetworks/subnets/read`|Gets a virtual network subnet definition|
+> |`Microsoft.Network/virtualNetworks/subnets/write`|Creates a virtual network subnet or updates an existing virtual network subnet|
+> |`Microsoft.Network/privateEndpoints/read`|Gets an private endpoint resource.|
+> |`Microsoft.Network/virtualNetworks/subnets/joinViaServiceEndpoint/action`|Joins resource such as storage account or SQL database to a subnet. Not alertable.|
+> |`Microsoft.Network/networkSecurityGroups/join/action`|Joins a network security group. Not Alertable.|
+> |`Microsoft.Network/serviceEndpointPolicies/join/action`|Joins a Service Endpoint Policy. Not alertable.|
+> |`Microsoft.Network/natGateways/join/action`|Joins a NAT Gateway|
+> |`Microsoft.Network/networkIntentPolicies/join/action`|Joins a Network Intent Policy. Not alertable.|
+> |`Microsoft.Network/networkSecurityGroups/join/action`|Joins a network security group. Not Alertable.|
+> |`Microsoft.Network/routeTables/join/action`|Joins a route table. Not Alertable.|
+
+> [!div class="nextstepaction"]
+> [High availability](./concept-availability.md)
service-fabric How To Managed Cluster Vmss Extension https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/service-fabric/how-to-managed-cluster-vmss-extension.md
Last updated 07/11/2022
Each node type in a Service Fabric managed cluster is backed by a virtual machine scale set. This enables you to add [virtual machine scale set extensions](../virtual-machines/extensions/overview.md) to your Service Fabric managed cluster node types. Extensions are small applications that provide post-deployment configuration and automation on Azure VMs. The Azure platform hosts many extensions covering VM configuration, monitoring, security, and utility applications. Publishers take an application, wrap it into an extension, and simplify the installation. All you need to do is provide mandatory parameters. ## Add a virtual machine scale set extension+ You can add a virtual machine scale set extension to a Service Fabric managed cluster node type using the [Add-AzServiceFabricManagedNodeTypeVMExtension](/powershell/module/az.servicefabric/add-azservicefabricmanagednodetypevmextension) PowerShell command. Alternately, you can add a virtual machine scale set extension on a Service Fabric managed cluster node type in your Azure Resource Manager template, for example:
Alternately, you can add a virtual machine scale set extension on a Service Fabr
"location": "[resourceGroup().location]", "properties": { "isPrimary": true,
- "vmInstanceCount": 3,
- "dataDiskSizeGB": 100,
- "vmSize": "Standard_D2",
- "vmImagePublisher": "MicrosoftWindowsServer",
- "vmImageOffer": "WindowsServer",
- "vmImageSku": "2019-Datacenter",
- "vmImageVersion": "latest",
+ ...
"vmExtensions": [ {
- "name": "ExtensionA",
+ "name": "KvExtension",
"properties": {
- "publisher": "ExtensionA.Publisher",
+ "publisher": "Microsoft.Azure.KeyVault",
"type": "KeyVaultForWindows",
- "typeHandlerVersion": "1.0",
+ "typeHandlerVersion": "3.0",
"autoUpgradeMinorVersion": true, "settings": {
+ "secretsManagementSettings": {
+ "observedCertificates": [
+ ...
+ ]
+ }
} } }
Alternately, you can add a virtual machine scale set extension on a Service Fabr
For more information on configuring Service Fabric managed cluster node types, see [managed cluster node type](/azure/templates/microsoft.servicefabric/2022-01-01/managedclusters/nodetypes).
+## How to provision before Service Fabric runtime
+To provision extensions before the Service Fabric runtime starts, you can use the `setupOrder` parameter with the value `BeforeSFRuntime` in the extension properties for each extension as needed. This allows you to set up the environment and dependencies before the runtime and applications begin running on the node. See the example below for clarification:
+
+>[!NOTE]
+> It's essential to note that if an extension marked with `BeforeSFRuntime` fails, it will prevent the Service Fabric runtime from starting. Consequently, the node will be down from the Service Fabric perspective. Therefore, it is crucial to maintain these extensions with correct configurations and promptly address any issues that may arise to ensure the health of nodes within the cluster.
+
+### Requirements
+Use Service Fabric API version `2023-09-01-preview` or later.
+
+### ARM Template example:
+```json
+{
+ "type": "Microsoft.ServiceFabric/managedclusters/nodetypes",
+ "apiVersion": "2023-09-01-preview",
+ "name": "[concat(parameters('clusterName'), '/', parameters('nodeTypeName'))]",
+ "properties": {
+ "isPrimary": true,
+ ...
+ "vmExtensions": [
+ {
+ "name": "KvExtension",
+ "properties": {
+ "setupOrder": [
+ "BeforeSFRuntime"
+ ],
+ "provisionAfterExtensions" [ "GenevaMonitoringExtension" ],
+ "publisher": "Microsoft.Azure.KeyVault",
+ "type": "KeyVaultForWindows",
+ "typeHandlerVersion": "3.0",
+ "autoUpgradeMinorVersion": true,
+ "settings": {
+ "secretsManagementSettings": {
+ "observedCertificates": [
+ ...
+ ]
+ }
+ }
+ }
+ },
+ {
+ "name": "GenevaMonitoringExtension",
+ "properties": {
+ "setupOrder": [
+ "BeforeSFRuntime"
+ ],
+ "autoUpgradeMinorVersion": true,
+ "enableAutomaticUpgrade": true,
+ "publisher": "Microsoft.Azure.Geneva",
+ "type": "GenevaMonitoring",
+ "typeHandlerVersion": "2.40",
+ "settings": {
+ "configurations": [
+ {
+ "ServiceArguments": {
+ ...
+ },
+ "UserArguments": {
+ ...
+ }
+ }
+ ]
+ }
+ }
+ }
+ ]
+ }
+}
+```
+
+>[!NOTE]
+> Special handling for AzureDiskEncryption (ADE) extension: ADE needs to run before the Service Fabric runtime to ensures that the disk is decrypted after a reimage operations, allowing the Service Fabric runtime to start using it. Even if the extension is not explicitly marked with `BeforeSFRuntime`, it will run before the runtime. But note that enabling encryption at host is recommended over using ADE extension. For detailed instructions, refer to [Enable encryption at host](how-to-managed-cluster-enable-disk-encryption.md#enable-encryption-at-host).
+ ## Next steps To learn more about Service Fabric managed clusters, see:
service-fabric Service Fabric Diagnostics Perf Wad https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/service-fabric/service-fabric-diagnostics-perf-wad.md
Here is an example of a configuration with the counter for the *Total Processor
You can also use variables in your ARM template to collect an array of performance counters, which can come in handy when you collect performance counters per process. In the below example, we are collecting processor time and garbage collector time per process and then 2 performance counters on the nodes themselves all using variables.
- ```json
+```json
"variables": { "copy": [ {
service-health Admin Access Reference https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/service-health/admin-access-reference.md
Last updated 06/10/2022
This document defines all of the roles with tenant admin access, which grant permission to the tenant scope view.
-For descriptions of each role, see [Azure AD built-in roles.](../active-directory/roles/permissions-reference.md#azure-ad-built-in-roles)
+For descriptions of each role, see [Microsoft Entra built-in roles](../active-directory/roles/permissions-reference.md).
|**Role** | ||
site-recovery Configure Mobility Service Proxy Settings https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/site-recovery/configure-mobility-service-proxy-settings.md
Previously updated : 03/18/2020 Last updated : 09/21/2023
Mobility Service supports unauthenticated proxies only. It provides two ways to
Mobility Service auto detects the proxy settings from environment settings or IE Settings (Windows Only) during enable replication. -- Windows OS: During Enable Replication, Mobility Service detects the proxy settings as configured in Internet Explorer for Local System user. To set up proxy for Local System account, an administrator may use psexec to launch a command prompt and then Internet Explorer. -- Windows OS: Proxy settings are configured as environment variables http_proxy and no_proxy. -- Linux OS: Proxy settings are configured in /etc/profile or /etc/environment as environment variables http_proxy, no_proxy. -- The auto-detected proxy settings are saved to Mobility Service proxy config file ProxyInfo.conf -- Default location of ProxyInfo.conf
- - Windows: C:\ProgramData\Microsoft Azure Site Recovery\Config\ProxyInfo.conf
- - Linux: /usr/local/InMage/config/ProxyInfo.conf
+- **Windows OS**: During Enable Replication, Mobility Service detects the proxy settings as configured in Internet Explorer for Local System user. To set up proxy for Local System account, an administrator may use `psexec` to launch a command prompt and then Internet Explorer.
+ The proxy settings are configured as environment variables `http_proxy` and `no_proxy`.
+- **Linux OS**: The proxy settings are configured in /etc/profile or /etc/environment as environment variables `http_proxy` and `no_proxy`.
+- **Auto-detected proxy settings**: The auto-detected proxy settings are saved to Mobility Service proxy config file `ProxyInfo.conf`
+ The default location of ProxyInfo.conf is:
+ - **Windows**: C:\ProgramData\Microsoft Azure Site Recovery\Config\ProxyInfo.conf
+ - **Linux**: /usr/local/InMage/config/ProxyInfo.conf
### Method 2: Provide custom application proxy settings
Mobility Service auto detects the proxy settings from environment settings or IE
In this case, the customer provides custom application proxy settings in Mobility Service config file ProxyInfo.conf. This method allows customers to provide proxy only for Mobility Service or a different proxy for Azure Site Recovery Mobility Service than a proxy (or no proxy) for rest of the applications on the machine. ## Proxy template
-ProxyInfo.conf contains the following template
-[proxy]
-Address=http://1.2.3.4
-Port=5678
-BypassList=hypervrecoverymanager.windowsazure.com,login.microsoftonline.com,blob.core.windows.net.
-The BypassList doesn't support wildcards like '*.windows.net' but giving windows.net is good enough to bypass.
-
-## Next steps:
+
+ProxyInfo.conf contains the following template:
+
+`[proxy]` <br>
+Address=http://1.2.3.4 <br>
+Port=5678 <br>
+BypassList=hypervrecoverymanager.windowsazure.com,login.microsoftonline.com,blob.core.windows.net. <br>
+<br>
+
+The `BypassList` parameter doesn't support wildcards like `*.windows.net`, however, you can use `windows.net` to bypass.
+
+## Next steps
+ - Read [networking guidance](./azure-to-azure-about-networking.md) for replicating Azure VMs. - Deploy disaster recovery by [replicating Azure VMs](./azure-to-azure-quickstart.md).
site-recovery Vmware Azure Prepare Failback https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/site-recovery/vmware-azure-prepare-failback.md
You need a number of components and settings in place before you can reprotect a
| | | | **On-premises configuration server** | The on-premises configuration server must be running and connected to Azure.<br/><br/> The VM you're failing back to must exist in the configuration server database. If disaster affects the configuration server, restore it with the same IP address to ensure that failback works.<br/><br/> If IP addresses of replicated machines were retained on failover, site-to-site connectivity (or ExpressRoute connectivity) should be established between Azure VMs machines and the failback NIC of the configuration server. For retained IP addresses the configuration server needs two NICs - one for source machine connectivity, and one for Azure failback connectivity. This avoids overlap of subnet address ranges for the source and failed over VMs. | | **Process server in Azure** | You need a process server in Azure before you can fail back to your on-premises site.<br/><br/> The process server receives data from the protected Azure VM, and sends it to the on-premises site.<br/><br/> You need a low-latency network between the process server and the protected VM, so we recommend that you deploy the process server in Azure for higher replication performance.<br/><br/> For proof-of-concept, you can use the on-premises process server, and ExpressRoute with private peering.<br/><br/> The process server should be in the Azure network in which the failed over VM is located. The process server must also be able to communicate with the on-premises configuration server and master target server. |
-| **Separate master target server** | The master target server receives failback data, and by default a Windows master target server runs on the on-premises configuration server.<br/><br/> A master target server can have up to 60 disks attached to it. VMs being failed back have more than a collective total of 60 disks, or if you're failing back large volumes of traffic, create a separate master target server for failback.<br/><br/> If machines are gathered into a replication group for multi-VM consistency, the VMs must all be Windows, or must all be Linux. Why? Because all VMs in a replication group must use the same master target server, and the master target server must have same operating system (With the same or a higher version) than those of the replicated machines.<br/><br/> The master target server shouldn't have any snapshots on its disks, otherwise reprotection and failback won't work.<br/><br/> The master target can't have a Paravirtual SCSI controller. The controller can only be an LSI Logic controller. Without an LSI Logic controller, reprotection fails. |
+| **Separate master target server** | The master target server receives failback data, and by default a Windows master target server runs on the on-premises configuration server.<br/><br/> A master target server can have up to 60 disks attached to it. If the VMs being failed back have more than a collective total of 60 disks, or if you're failing back large volumes of traffic, create a separate master target server for failback.<br/><br/> If machines are gathered into a replication group for multi-VM consistency, the VMs must all be Windows, or must all be Linux. Why? Because all VMs in a replication group must use the same master target server, and the master target server must have same operating system (With the same or a higher version) than those of the replicated machines.<br/><br/> The master target server shouldn't have any snapshots on its disks, otherwise reprotection and failback won't work.<br/><br/> The master target can't have a Paravirtual SCSI controller. The controller can only be an LSI Logic controller. Without an LSI Logic controller, reprotection fails. |
| **Failback replication policy** | To replicate back to on-premises site, you need a failback policy. This policy is automatically created when you create a replication policy to Azure.<br/><br/> The policy is automatically associated with the configuration server. It's set to an RPO threshold of 15 minutes, recovery point retention of 24 hours, and app-consistent snapshot frequency is 60 minutes. The policy can't be edited. | | **Site-to-site VPN/ExpressRoute private peering** | Reprotection and failback needs a site-to-site VPN connection, or ExpressRoute private peering to replicate data. |
storage Blob Containers Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/blob-containers-powershell.md
The following example illustrates three options for the creation of blob contain
To use this example, supply values for the variables and ensure that you've created a connection to your Azure subscription. Remember to replace the placeholder values in brackets with your own values.
- ```azurepowershell
+```azurepowershell
# Create variables $containerName = "individual-container" $prefixName = "loop"
storage Sas Service Create Dotnet Container https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/sas-service-create-dotnet-container.md
# Create a service SAS for a container with .NET + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use the storage account key to create a service SAS for a container with the Azure Blob Storage client library for .NET.
storage Sas Service Create Dotnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/sas-service-create-dotnet.md
# Create a service SAS for a blob with .NET + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use the storage account key to create a service SAS for a blob with the Azure Blob Storage client library for .NET.
storage Sas Service Create Java Container https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/sas-service-create-java-container.md
# Create a service SAS for a container with Java + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use the storage account key to create a service SAS for a container with the Blob Storage client library for Java.
storage Sas Service Create Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/sas-service-create-java.md
# Create a service SAS for a blob with Java + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use the storage account key to create a service SAS for a blob with the Blob Storage client library for Java.
storage Sas Service Create Python Container https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/sas-service-create-python-container.md
# Create a service SAS for a container with Python + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use the storage account key to create a service SAS for a container with the Blob Storage client library for Python.
storage Sas Service Create Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/sas-service-create-python.md
# Create a service SAS for a blob with Python + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use the storage account key to create a service SAS for a blob with the Blob Storage client library for Python.
storage Storage Blob Account Delegation Sas Create Javascript https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-account-delegation-sas-create-javascript.md
Previously updated : 11/30/2022 Last updated : 09/21/2023 # Create and use account SAS tokens with Azure Blob Storage and JavaScript + This article shows you how to create and use account SAS tokens to use the Azure Blob Storage client library v12 for JavaScript. Once connected, your code can operate on containers, blobs, and features of the Blob Storage service. The [sample code snippets](https://github.com/Azure-Samples/AzureStorageSnippets/tree/master/blobs/howto/JavaScript/NodeJS-v12/dev-guide) are available in GitHub as runnable Node.js files.
storage Storage Blob Container User Delegation Sas Create Dotnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-container-user-delegation-sas-create-dotnet.md
# Create a user delegation SAS for a container with .NET + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use Azure Active Directory (Azure AD) credentials to create a user delegation SAS for a container using the [Azure Storage client library for .NET](/dotnet/api/overview/azure/storage).
storage Storage Blob Container User Delegation Sas Create Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-container-user-delegation-sas-create-java.md
# Create a user delegation SAS for a container with Java + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use Azure Active Directory (Azure AD) credentials to create a user delegation SAS for a container using the [Azure Storage client library for Java](/java/api/overview/azure/storage-blob-readme).
storage Storage Blob Container User Delegation Sas Create Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-container-user-delegation-sas-create-python.md
# Create a user delegation SAS for a container with Python + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use Azure Active Directory (Azure AD) credentials to create a user delegation SAS for a container using the [Azure Storage client library for Python](/python/api/overview/azure/storage).
storage Storage Blob User Delegation Sas Create Dotnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-user-delegation-sas-create-dotnet.md
# Create a user delegation SAS for a blob with .NET + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use Azure Active Directory (Azure AD) credentials to create a user delegation SAS for a blob using the [Azure Storage client library for .NET](/dotnet/api/overview/azure/storage).
storage Storage Blob User Delegation Sas Create Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-user-delegation-sas-create-java.md
# Create a user delegation SAS for a blob with Java + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use Azure Active Directory (Azure AD) credentials to create a user delegation SAS for a blob using the [Azure Storage client library for Java](/java/api/overview/azure/storage-blob-readme).
storage Storage Blob User Delegation Sas Create Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/blobs/storage-blob-user-delegation-sas-create-python.md
# Create a user delegation SAS for a blob with Python + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use Azure Active Directory (Azure AD) credentials to create a user delegation SAS for a blob using the [Azure Storage client library for Python](/python/api/overview/azure/storage).
storage Redundancy Migration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/common/redundancy-migration.md
Previously updated : 08/18/2023 Last updated : 09/20/2023
There are two ways to initiate a conversion:
#### Customer-initiated conversion
-Customer-initiated conversion adds a new option for customers to start a conversion. Now, instead of needing to open a support request, customers can start and monitor the progress of the conversion directly from the Azure portal. Once initiated, the conversion could still take up to 72 hours to actually begin, but potential delays related to opening and managing a support request are eliminated.
+Customer-initiated conversion adds a new option for customers to start a conversion. Now, instead of needing to open a support request, customers can start and monitor the progress of the conversion directly from the Azure portal. Once initiated, the conversion could still take up to 72 hours to actually **begin**, but potential delays related to opening and managing a support request are eliminated.
-> [!NOTE]
+> [!IMPORTANT]
+> A customer-initiated conversion could take up to 72 hours to actually **begin** after you initiate it.
+>
> There is no SLA for completion of a customer-initiated conversion.
+>
+> For more details about the timing of a customer-initiated conversion, see [Timing and frequency](#timing-and-frequency).
Customer-initiated conversion is only available from the Azure portal, not from PowerShell or the Azure CLI. To initiate the conversion, perform the same steps used for changing other replication settings in the Azure portal as described in [Change the replication setting using the portal, PowerShell, or the CLI](#change-the-replication-setting-using-the-portal-powershell-or-the-cli).
As the conversion request is evaluated and processed, the status should progress
| In Progress<sup>1</sup> | The actual conversion has begun. | | Completed<br>**- or -**</br>Failed<sup>2</sup> | The conversion has successfully completed.<br>**- or -**</br>The conversion failed. |
-<sup>1</sup> Once initiated, the conversion could take up to 72 hours to actually begin. If the conversion does not enter the "In Progress" status within 96 hours of initiating the request, submit a support request to Microsoft to determine why.<br />
+<sup>1</sup> Once initiated, the conversion could take up to 72 hours to actually **begin**. If the conversion does not enter the "In Progress" status within 96 hours of initiating the request, submit a support request to Microsoft to determine why. For more details about the timing of a customer-initiated conversion, see [Timing and frequency](#timing-and-frequency).<br />
<sup>2</sup> If the conversion fails, submit a support request to Microsoft to determine the reason for the failure.<br /> > [!NOTE]
If you choose to perform a manual migration, downtime is required but you have m
## Timing and frequency
-If you initiate a zone-redundancy [conversion](#customer-initiated-conversion) from the Azure portal, the conversion process could take up to 72 hours to actually begin. It could take longer to start if you [request a conversion by opening a support request](#support-requested-conversion). If a customer-initiated conversion does not enter the "In Progress" status within 96 hours of initiating the request, submit a support request to Microsoft to determine why. To monitor the progress of a customer-initiated conversion, see [Monitoring customer-initiated conversion progress](#monitoring-customer-initiated-conversion-progress).
+If you initiate a zone-redundancy [conversion](#customer-initiated-conversion) from the Azure portal, the conversion process could take up to 72 hours to actually **begin**. It could take longer to start if you [request a conversion by opening a support request](#support-requested-conversion). If a customer-initiated conversion does not enter the "In Progress" status within 96 hours of initiating the request, submit a support request to Microsoft to determine why. To monitor the progress of a customer-initiated conversion, see [Monitoring customer-initiated conversion progress](#monitoring-customer-initiated-conversion-progress).
-There is no SLA for completion of a conversion. If you need more control over when a conversion begins and finishes, consider a [Manual migration](#manual-migration). Generally, the more data you have in your account, the longer it takes to replicate that data to other zones or regions.
+> [!IMPORTANT]
+> There is no SLA for completion of a conversion. If you need more control over when a conversion begins and finishes, consider a [Manual migration](#manual-migration). Generally, the more data you have in your account, the longer it takes to replicate that data to other zones or regions.
After a zone-redundancy conversion, you must wait at least 72 hours before changing the redundancy setting of the storage account again. The temporary hold allows background processes to complete before making another change, ensuring the consistency and integrity of the account. For example, going from LRS to GZRS is a 2-step process. You must add zone redundancy in one operation, then add geo-redundancy in a second. After going from LRS to ZRS, you must wait at least 72 hours before going from ZRS to GZRS.
storage Storage Account Sas Create Dotnet https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/common/storage-account-sas-create-dotnet.md
Previously updated : 05/12/2023 Last updated : 09/21/2023
# Create an account SAS with .NET + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use the storage account key to create an account SAS with the [Azure Storage client library for .NET](/dotnet/api/overview/azure/storage).
storage Storage Account Sas Create Java https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/common/storage-account-sas-create-java.md
Previously updated : 06/23/2023 Last updated : 09/21/2023
# Create an account SAS with Java + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use the storage account key to create an account SAS with the [Azure Storage client library for Java](/java/api/overview/azure/storage-blob-readme).
storage Storage Account Sas Create Python https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/common/storage-account-sas-create-python.md
Previously updated : 06/09/2023 Last updated : 09/21/2023
# Create an account SAS with Python + [!INCLUDE [storage-auth-sas-intro-include](../../../includes/storage-auth-sas-intro-include.md)] This article shows how to use the storage account key to create an account SAS with the [Azure Storage client library for Python](/python/api/overview/azure/storage).
storage Container Storage Aks Quickstart https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/container-storage/container-storage-aks-quickstart.md
description: Learn how to install Azure Container Storage Preview on an Azure Ku
Previously updated : 09/13/2023 Last updated : 09/20/2023
- You'll need an AKS cluster with an appropriate [virtual machine type](install-container-storage-aks.md#vm-types). If you don't already have an AKS cluster, follow [these instructions](install-container-storage-aks.md#getting-started) to create one.
+> [!IMPORTANT]
+> If you created your AKS cluster using the Azure portal, it will likely have two node pools: a user node pool and a system/agent node pool. Before you can install Azure Container Storage, you must label the user node pool. In this article, this is done automatically by passing the user node pool name to the script as a parameter. However, if your cluster consists of only a system node pool, which is often the case with test/dev clusters, you'll need to first [add a new user node pool](../../aks/create-node-pools.md#add-a-node-pool) before running the script. This is because when you create an AKS cluster using the Azure portal, a taint `CriticalAddOnsOnly` gets added to the agent/system nodepool, which blocks installation of Azure Container Storage on the system node pool. This taint isn't added when an AKS cluster is created using Azure CLI.
+ ## Install Azure Container Storage [!INCLUDE [container-storage-script-install](../../../includes/container-storage-script-install.md)]
storage Nfs Performance https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/storage/files/nfs-performance.md
Title: Improve NFS Azure file share performance
-description: Learn how to improve the performance of NFS Azure file shares at scale using the nconnect mount option for Linux clients.
+description: Learn ways to improve the performance of NFS Azure file shares at scale, including the nconnect mount option for Linux clients.
Previously updated : 08/31/2023 Last updated : 09/21/2023
This article explains how you can improve performance for NFS Azure file shares.
`Nconnect` is a client-side Linux mount option that increases performance at scale by allowing you to use more TCP connections between the client and the Azure Premium Files service for NFSv4.1, while maintaining the resiliency of platform as a service (PaaS).
-## Benefits of `nconnect`
+### Benefits of `nconnect`
With `nconnect`, you can increase performance at scale using fewer client machines to reduce total cost of ownership (TCO). `Nconnect` increases performance by using multiple TCP channels on one or more NICs, using single or multiple clients. Without `nconnect`, you'd need roughly 20 client machines in order to achieve the bandwidth scale limits (10 GiB/s) offered by the largest premium Azure file share provisioning size. With `nconnect`, you can achieve those limits using only 6-7 clients. ThatΓÇÖs almost a 70% reduction in computing cost, while providing significant improvements to IOPS and throughput at scale (see table).
With `nconnect`, you can increase performance at scale using fewer client machin
| Throughput (write) | 64K, 1024K | 3x | | Throughput (read) | All I/O sizes | 2-4x |
-## Prerequisites
+### Prerequisites
- The latest Linux distributions fully support `nconnect`. For older Linux distributions, ensure that the Linux kernel version is 5.3 or higher. - Per-mount configuration is only supported when a single file share is used per storage account over a private endpoint.
-## Performance impact of `nconnect`
+### Performance impact of `nconnect`
We achieved the following performance results when using the `nconnect` mount option with NFS Azure file shares on Linux clients at scale. For more information on how we achieved these results, see [performance test configuration](#performance-test-configuration).
We achieved the following performance results when using the `nconnect` mount op
:::image type="content" source="media/nfs-performance/nconnect-throughput-improvement.png" alt-text="Screenshot showing average improvement in throughput when using nconnect with NFS Azure file shares." border="false":::
-## Recommendations
+### Recommendations for `nconnect`
Follow these recommendations to get the best results from `nconnect`.
-### Set `nconnect=4`
+#### Set `nconnect=4`
While Azure Files supports setting `nconnect` up to the maximum setting of 16, we recommend configuring the mount options with the optimal setting of `nconnect=4`. Currently, there are no gains beyond four channels for the Azure Files implementation of `nconnect`. In fact, exceeding four channels to a single Azure file share from a single client might adversely affect performance due to TCP network saturation.
-### Size virtual machines carefully
+#### Size virtual machines carefully
Depending on your workload requirements, itΓÇÖs important to correctly size the client machines to avoid being restricted by their [expected network bandwidth](../../virtual-network/virtual-machine-network-throughput.md#expected-network-throughput). You don't need multiple NICs in order to achieve the expected network throughput. While it's common to use [general purpose VMs](../../virtual-machines/sizes-general.md) with Azure Files, various VM types are available depending on your workload needs and region availability. For more information, see [Azure VM Selector](https://azure.microsoft.com/pricing/vm-selector/).
-### Keep queue depth less than or equal to 64
+#### Keep queue depth less than or equal to 64
Queue depth is the number of pending I/O requests that a storage resource can service. We don't recommend exceeding the optimal queue depth of 64. If you do, you won't see any more performance gains. For more information, see [Queue depth](understand-performance.md#queue-depth). ### `Nconnect` per-mount configuration
If a workload requires mounting multiple shares with one or more storage account
- `Mount StorageAccount.file.core.windows.net:/StorageAccount/FileShare2` - `Mount StorageAccount.file.core.windows.net:/StorageAccount/FileShare3`
-## Performance test configuration
+### Performance test configuration
We used the following resources and benchmarking tools to achieve and measure the results outlined in this article.
fio --ioengine=libaio --direct=1 --nrfiles=4 --numjobs=1 --runtime=1800 --time_b
fio --ioengine=libaio --direct=1 --nrfiles=4 --numjobs=1 --runtime=1800 --time_based --bs=1024k --iodepth=64 --filesize=4G --rw=randwrite --group_reporting --ramp_time=300 ```
-## Performance considerations
+### Performance considerations for `nconnect`
When using the `nconnect` mount option, you should closely evaluate workloads that have the following characteristics:
synapse-analytics Apache Spark Kusto Connector https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/synapse-analytics/spark/data-sources/apache-spark-kusto-connector.md
df.write \
In addition, you can also batch write data by providing additional ingestion properties. For more info on the supported ingestion properties, you can visit the [Kusto ingestion properties reference material](/azure/data-explorer/ingestion-properties).
- ```python
+```python
extentsCreationTime = sc._jvm.org.joda.time.DateTime.now().plusDays(1) csvMap = "[{\"Name\":\"ColA\",\"Ordinal\":0},{\"Name\":\"ColB\",\"Ordinal\":1}]" # Alternatively use an existing csv mapping configured on the table and pass it as the last parameter of SparkIngestionProperties or use none - sp = sc._jvm.com.microsoft.kusto.spark.datasink.SparkIngestionProperties( False, ["dropByTags"], ["ingestByTags"], ["tags"], ["ingestIfNotExistsTags"], extentsCreationTime, csvMap, None)
synapse-analytics Synapse Spark Sql Pool Import Export https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/synapse-analytics/spark/synapse-spark-sql-pool-import-export.md
from com.microsoft.spark.sqlanalytics.Constants import Constants
In a basic authentication approach, in order to read data from a source storage path other configuration options are required. Following code snippet provides an example to read from an Azure Data Lake Storage Gen2 data source using Service Principal credentials:
- ```Scala
+```Scala
//Specify options that Spark runtime must support when interfacing and consuming source data val storageAccountName="<storageAccountName>" val storageContainerName="<storageContainerName>"
time-series-insights How To Tsi Gen2 Migration https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/time-series-insights/how-to-tsi-gen2-migration.md
events
#### GetEvents with filter
- ```TSQ
+```TSQ
{ "getEvents": { "timeSeriesId": [
update-center Manage Workbooks https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/manage-workbooks.md
Title: Create reports using workbooks in Azure Update Manager.
+ Title: Create reports by using workbooks in Azure Update Manager
description: This article describes how to create and manage workbooks for VM insights.
**Applies to:** :heavy_check_mark: Windows VMs :heavy_check_mark: Linux VMs :heavy_check_mark: On-premises environment :heavy_check_mark: Azure Arc-enabled servers.
-This article describes how to create a workbook and how to edit a workbook to create customized reports.
+This article describes how to create and edit a workbook and make customized reports.
## Create a workbook
-1. Sign in to the [Azure portal](https://portal.azure.com) and navigate to **Azure Update Manager**.
-1. Under **Monitoring**, selectΓÇ»**Update reports** to view the Update Manager| Update reports | Gallery.
-1. Select **Quick start** tile > **Empty** or alternatively, you can select **+New** to create a workbook.
-1. Select **+Add** to select any [elements](../azure-monitor/visualize/workbooks-create-workbook.md#create-a-new-azure-workbook) to add to the workbook.
+1. Sign in to the [Azure portal](https://portal.azure.com) and go to **Azure Update Manager**.
+1. Under **Monitoring**, selectΓÇ»**Update reports** to view the **Update Manager | Update reports | Gallery** page.
+1. Select **Quick start** tile > **Empty**. Alternatively, you can select **New** to create a workbook.
+1. Select **Add** to select any [elements](../azure-monitor/visualize/workbooks-create-workbook.md#create-a-new-azure-workbook) to add to the workbook.
- :::image type="content" source="./media/manage-workbooks/create-workbook-elements.png" alt-text="Screenshot of how to create workbook using elements.":::
+ :::image type="content" source="./media/manage-workbooks/create-workbook-elements.png" alt-text="Screenshot that shows how to create a workbook by using elements.":::
1. Select **Done Editing**. ## Edit a workbook+ 1. Sign in to the [Azure portal](https://portal.azure.com) and go to **Azure Update Manager**.
-1. Under **Monitoring**, selectΓÇ»**Update reports** to view the Azure Update Manager | Update reports | Gallery.
-1. Select **Azure Update Manager** tile > **Overview** to view the Azure Update Manager |Update reports | Overview page.
-1. Select your subscription, and select **Edit** to enable the edit mode for all the four options.
+1. Under **Monitoring**, selectΓÇ»**Update reports** to view **Azure Update Manager | Update reports | Gallery**.
+1. Select the **Azure Update Manager** tile > **Overview** to view the **Azure Update Manager | Update reports | Overview** page.
+1. Select your subscription, and select **Edit** to enable the edit mode for all four options:
- - Machines overall status & configuration
- - Updates data overview
- - Schedules/Maintenance configurations
- - History of Installation runs
+ - **Machines overall status & configuration**
+ - **Updates Data Overview**
+ - **Schedules/Maintenance configurations**
+ - **History of Installation runs**
- :::image type="content" source="./media/manage-workbooks/edit-workbooks-inline.png" alt-text="Screenshot of enabling the edit mode for all the options in workbooks." lightbox="./media/manage-workbooks/edit-workbooks-expanded.png":::
+ :::image type="content" source="./media/manage-workbooks/edit-workbooks-inline.png" alt-text="Screenshot that shows enabling the edit mode for all the options in workbooks." lightbox="./media/manage-workbooks/edit-workbooks-expanded.png":::
- You can customize the visualization to create interactive reports, edit the parameters, the size of the charts and the chart settings to define how the chart must be rendered.
+ You can customize the visualization to create interactive reports and edit the parameters, chart size, and chart settings to define how the chart must be rendered.
- :::image type="content" source="./media/manage-workbooks/workbooks-edit-query-inline.png" alt-text="Screenshot of various edit options in workbooks." lightbox="./media/manage-workbooks/workbooks-edit-query-expanded.png":::
+ :::image type="content" source="./media/manage-workbooks/workbooks-edit-query-inline.png" alt-text="Screenshot that shows various edit options in workbooks." lightbox="./media/manage-workbooks/workbooks-edit-query-expanded.png":::
1. Select **Done Editing**. - ## Next steps
-* [View updates for single machine](view-updates.md)
-* [Deploy updates now (on-demand) for single machine](deploy-updates.md)
+* [View updates for a single machine](view-updates.md)
+* [Deploy updates now (on-demand) for a single machine](deploy-updates.md)
* [Schedule recurring updates](scheduled-patching.md) * [Manage update settings via portal](manage-update-settings.md)
-* [Manage multiple machines using update manager](manage-multiple-machines.md)
+* [Manage multiple machines using Update Manager](manage-multiple-machines.md)
update-center Overview https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/overview.md
Title: Azure Update Manager overview
-description: The article tells what Azure Update Manager in Azure is and the system updates for your Windows and Linux machines in Azure, on-premises, and other cloud environments.
+description: This article tells what Azure Update Manager in Azure is and the system updates for your Windows and Linux machines in Azure, on-premises, and other cloud environments.
Previously updated : 09/18/2023 Last updated : 09/21/2023 # About Azure Update Manager > [!Important]
-> - Azure Update Manager is the v2 version of Automation Update management and the future of update management in Azure.
-> - [Automation Update management](../automation/update-management/overview.md) relies on [Log Analytics agent](../azure-monitor/agents/log-analytics-agent.md) (aka MMA agent), which is on a deprecation path and wonΓÇÖt be supported after **August 31, 2024**.
-> - Azure Update Manager is a native service in Azure and does not rely on [Log Analytics agent](../azure-monitor/agents/log-analytics-agent.md) or [Azure Monitor agent](../azure-monitor/agents/agents-overview.md).
-> - Guidance for migrating from Automation Update management to Update manager will be provided to customers once the latter is Generally Available.
-> - For customers using Automation Update management, we recommend continuing to use the Log Analytics agent and **NOT** migrate to Azure Monitoring agent until migration guidance is provided for Update management or else Automation Update management will not work.
-> - The Log Analytics agent would not be deprecated before moving all Automation Update management customers to Update Manager.
-> - Azure Update Manager doesnΓÇÖt store any customer data.
+> - Azure Update Manager is the v2 version of Automation Update Management and the future of update management in Azure.
+> - [Automation Update Management](../automation/update-management/overview.md) relies on the [Log Analytics agent](../azure-monitor/agents/log-analytics-agent.md) (also called MMA agent), which is on a deprecation path and won't be supported after **August 31, 2024**.
+> - Update Manager is a native service in Azure and doesn't rely on the [Log Analytics agent](../azure-monitor/agents/log-analytics-agent.md) or the [Azure Monitor agent](../azure-monitor/agents/agents-overview.md).
+> - Follow [guidance](guidance-migration-automation-update-management-azure-update-manager.md) to migrate machines and schedules from Automation Update Management to Azure Update Manager.
+> - For customers using Automation Update Management, we recommend continuing to use the Log Analytics agent and *not* migrating to the Azure Monitor agent until migration guidance is provided for update management or else Automation Update Management won't work.
+> - The Log Analytics agent wouldn't be deprecated before moving all Automation Update Management customers to Update Manager.
+> - Update Manager doesn't store any customer data.
-Azure Update Manager is a unified service to help manage and govern updates for all your machines. You can monitor Windows and Linux update compliance across your deployments in Azure, on-premises, and on the other cloud platforms from a single dashboard. In addition, you can use the Update Manager to make real-time updates or schedule them within a defined maintenance window.
+Update Manager is a unified service to help manage and govern updates for all your machines. You can monitor Windows and Linux update compliance across your deployments in Azure, on-premises, and on other cloud platforms from a single dashboard. You can also use Update Manager to make real-time updates or schedule them within a defined maintenance window.
-You can use the Update Manager in Azure to:
+You can use Update Manager in Azure to:
-- Oversee update compliance for your entire fleet of machines in Azure, on-premises, and other cloud environments.
+- Oversee update compliance for your entire fleet of machines in Azure, on-premises, and in other cloud environments.
- Instantly deploy critical updates to help secure your machines.-- Leverage flexible patching options such as [automatic VM guest patching](../virtual-machines/automatic-vm-guest-patching.md) in Azure, [hot patching](../automanage/automanage-hotpatch.md), and customer-defined maintenance schedules.
+- Use flexible patching options such as [automatic virtual machine (VM) guest patching](../virtual-machines/automatic-vm-guest-patching.md) in Azure, [hot patching](../automanage/automanage-hotpatch.md), and customer-defined maintenance schedules.
-We also offer other capabilities to help you manage updates for your Azure Virtual Machines (VM) that you should consider as part of your overall update management strategy. Review the Azure VM [Update options](../virtual-machines/updates-maintenance-overview.md) to learn more about the options available.
+We also offer other capabilities to help you manage updates for your Azure VMs that you should consider as part of your overall update management strategy. To learn more about the options that are available, see the Azure VM [update options](../virtual-machines/updates-maintenance-overview.md).
Before you enable your machines for Update Manager, make sure that you understand the information in the following sections. - ## Key benefits
-Update Manager has been redesigned and doesn't depend on Azure Automation or Azure Monitor Logs, as required by the [Azure Automation Update Management feature](../automation/update-management/overview.md). Update Manager offers many new features and provides enhanced functionality over the original version available with Azure Automation and some of those benefits are listed below:
+Update Manager has been redesigned and doesn't depend on Azure Automation or Azure Monitor Logs, as required by the [Azure Automation Update Management feature](../automation/update-management/overview.md). Update Manager offers many new features and provides enhanced functionality over the original version available with Azure Automation. Some of those benefits are listed here:
- Provides native experience with zero on-boarding.
- - Built as native functionality on Azure Compute and Azure Arc for Servers platform for ease of use.
+ - Built as native functionality on Azure compute and the Azure Arc for Servers platform for ease of use.
- No dependency on Log Analytics and Azure Automation.
- - Azure policy support.
- - Global availability in all Azure Compute and Azure Arc regions.
+ - Azure Policy support.
+ - Global availability in all Azure compute and Azure Arc regions.
- Works with Azure roles and identity.
- - Granular access control at per resource level instead of access control at Automation account and Log Analytics workspace level.
- - Azure Update Manager now has Azure Resource Manager based operations. It allows RBAC and roles based of ARM in Azure.
-- Enhanced flexibility
- - Ability to take immediate action either by installing updates immediately or schedule them for a later date.
+ - Granular access control at the per-resource level instead of access control at the level of the Azure Automation account and Log Analytics workspace.
+ - Update Manager now has Azure Resource Manager-based operations. It allows role-based access control and roles based on Azure Resource Manager in Azure.
+- Offers enhanced flexibility.
+ - Ability to take immediate action either by installing updates immediately or scheduling them for a later date.
- Check updates automatically or on demand.
- - Helps secure machines with new ways of patching such as [automatic VM guest patching](../virtual-machines/automatic-vm-guest-patching.md) in Azure, [hotpatching](../automanage/automanage-hotpatch.md) or custom maintenance schedules.
- - Sync patch cycles in relation to patch TuesdayΓÇöthe unofficial term for Microsoft's scheduled security fix release on every second Tuesday of each month.
+ - Helps secure machines with new ways of patching, such as [automatic VM guest patching](../virtual-machines/automatic-vm-guest-patching.md) in Azure, [hot patching](../automanage/automanage-hotpatch.md), or custom maintenance schedules.
+ - Sync patch cycles in relation to "patch Tuesday," the unofficial term for Microsoft's scheduled security fix release on every second Tuesday of each month.
-The following diagram illustrates how Update Manager assesses and applies updates to all Azure machines and Arc-enabled servers for both Windows and Linux.
+The following diagram illustrates how Update Manager assesses and applies updates to all Azure machines and Azure Arc-enabled servers for both Windows and Linux.
-![Update Manager workflow](./media/overview/update-management-center-overview.png)
+![Diagram that shows the Update Manager workflow.](./media/overview/update-management-center-overview.png)
-To support management of your Azure VM or non-Azure machine, Update Manager relies on a new [Azure extension](../virtual-machines/extensions/overview.md) designed to provide all the functionality required to interact with the operating system to manage the assessment and application of updates. This extension is automatically installed when you initiate any Update manager operations such as **check for updates**, **install one time update**, **periodic assessment** on your machine. The extension supports deployment to Azure VMs or Arc-enabled servers using the extension framework. The Update Manager extension is installed and managed using the following:
+To support management of your Azure VM or non-Azure machine, Update Manager relies on a new [Azure extension](../virtual-machines/extensions/overview.md) designed to provide all the functionality required to interact with the operating system to manage the assessment and application of updates. This extension is automatically installed when you initiate any Update Manager operations, such as **Check for updates**, **Install one-time update**, and **Periodic Assessment** on your machine. The extension supports deployment to Azure VMs or Azure Arc-enabled servers by using the extension framework. The Update Manager extension is installed and managed by using:
-- [Azure virtual machine Windows agent](../virtual-machines/extensions/agent-windows.md) or [Azure virtual machine Linux agent](../virtual-machines/extensions/agent-linux.md) for Azure VMs.-- [Azure arc-enabled servers agent](../azure-arc/servers/agent-overview.md) for non-Azure Linux and Windows machines or physical servers.
+- [Azure VM Windows agent](../virtual-machines/extensions/agent-windows.md) or the [Azure VM Linux agent](../virtual-machines/extensions/agent-linux.md) for Azure VMs.
+- [Azure Arc-enabled servers agent](../azure-arc/servers/agent-overview.md) for non-Azure Linux and Windows machines or physical servers.
- The extension agent installation and configuration are managed by the Update Manager. There's no manual intervention required as long as the Azure VM agent or Azure Arc-enabled server agent is functional. The Update Manager extension runs code locally on the machine to interact with the operating system, and it includes:
+ Update Manager manages the extension agent installation and configuration. Manual intervention isn't required as long as the Azure VM agent or Azure Arc-enabled server agent is functional. The Update Manager extension runs code locally on the machine to interact with the operating system, and it includes:
- Retrieving the assessment information about status of system updates for it specified by the Windows Update client or Linux package manager.-- Initiating the download and installation of approved updates with Windows Update client or Linux package manager.
+- Initiating the download and installation of approved updates with the Windows Update client or Linux package manager.
-All assessment information and update installation results are reported to Update Manager from the extension and is available for analysis with [Azure Resource Graph](../governance/resource-graph/overview.md). You can view up to the last seven days of assessment data, and up to the last 30 days of update installation results.
+All assessment information and update installation results are reported to Update Manager from the extension and is available for analysis with [Azure Resource Graph](../governance/resource-graph/overview.md). You can view up to the last seven days of assessment data, and up to the last 30 days of update installation results.
-The machines assigned to Update Manager report how up to date they're based on what source they're configured to synchronize with. [Windows Update Agent (WUA)](/windows/win32/wua_sdk/updating-the-windows-update-agent) on Windows machines can be configured to report to [Windows Server Update Services](/windows-server/administration/windows-server-update-services/get-started/windows-server-update-services-wsus) or Microsoft Update which is by default, and Linux machines can be configured to report to a local or public YUM or APT package repository. If the Windows Update Agent is configured to report to WSUS, depending on when WSUS last synchronized with Microsoft update, the results in Update Manager might differ from what Microsoft update shows. This behavior is the same for Linux machines that are configured to report to a local repository instead of a public package repository.
+The machines assigned to Update Manager report how up to date they are based on what source they're configured to synchronize with. You can configure [Windows Update Agent (WUA)](/windows/win32/wua_sdk/updating-the-windows-update-agent) on Windows machines to report to [Windows Server Update Services](/windows-server/administration/windows-server-update-services/get-started/windows-server-update-services-wsus) or Microsoft Update, which is by default. You can configure Linux machines to report to a local or public YUM or APT package repository. If the Windows Update Agent is configured to report to WSUS, depending on when WSUS last synchronized with Microsoft Update, the results in Update Manager might differ from what Microsoft Update shows. This behavior is the same for Linux machines that are configured to report to a local repository instead of a public package repository.
->[!NOTE]
-> You can manage your Azure VMs or Arc-enabled servers directly, or at-scale with Update Manager.
+You can manage your Azure VMs or Azure Arc-enabled servers directly or at scale with Update Manager.
## Prerequisites
-Along with the prerequisites listed below, see [support matrix](support-matrix.md) for Update Manager.
+
+Along with the following prerequisites, see [Support matrix](support-matrix.md) for Update Manager.
### Role
-**Resource** | **Role**
+Resource | Role
|
-|Azure VM | [Azure Virtual Machine Contributor](../role-based-access-control/built-in-roles.md#virtual-machine-contributor) or Azure [Owner](../role-based-access-control/built-in-roles.md#owner).
-Arc enabled server | [Azure Connected Machine Resource Administrator](../azure-arc/servers/security-overview.md#identity-and-access-control).
+|Azure VM | [Azure Virtual Machine Contributor](../role-based-access-control/built-in-roles.md#virtual-machine-contributor) or Azure [Owner](../role-based-access-control/built-in-roles.md#owner)
+Azure Arc-enabled server | [Azure Connected Machine Resource Administrator](../azure-arc/servers/security-overview.md#identity-and-access-control)
### Permissions
-You need the following permissions to create and manage update deployments. The following table shows the permissions needed when using the Update Manager.
-
-**Actions** |**Permission** |**Scope** |
+You need the following permissions to create and manage update deployments. The table shows the permissions that are needed when you use Update Manager.
+
+Actions |Permission |Scope |
| | |
-|Install update on Azure VMs |*Microsoft.Compute/virtualMachines/installPatches/action* ||
-|Update assessment on Azure VMs |*Microsoft.Compute/virtualMachines/assessPatches/action* ||
-|Install update on Arc enabled server |*Microsoft.HybridCompute/machines/installPatches/action* ||
-|Update assessment on Arc enabled server |*Microsoft.HybridCompute/machines/assessPatches/action* ||
-|Register the subscription for the Microsoft.Maintenance resource provider| *Microsoft.Maintenance/register/action* | Subscription|
-|Create/modify maintenance configuration |*Microsoft.Maintenance/maintenanceConfigurations/write* |Subscription/resource group |
-|Create/modify configuration assignments |*Microsoft.Maintenance/configurationAssignments/write* |Machine |
-|Read permission for Maintenance updates resource |*Microsoft.Maintenance/updates/read* |Machine |
-|Read permission for Maintenance apply updates resource |*Microsoft.Maintenance/applyUpdates/read* |Machine |
+|Install update on Azure VMs |Microsoft.Compute/virtualMachines/installPatches/action ||
+|Update assessment on Azure VMs |Microsoft.Compute/virtualMachines/assessPatches/action ||
+|Install update on Azure Arc-enabled server |Microsoft.HybridCompute/machines/installPatches/action ||
+|Update assessment on Azure Arc-enabled server |Microsoft.HybridCompute/machines/assessPatches/action ||
+|Register the subscription for the Microsoft.Maintenance resource provider| Microsoft.Maintenance/register/action | Subscription|
+|Create/modify maintenance configuration |Microsoft.Maintenance/maintenanceConfigurations/write |Subscription/resource group |
+|Create/modify configuration assignments |Microsoft.Maintenance/configurationAssignments/write |Machine |
+|Read permission for Maintenance updates resource |Microsoft.Maintenance/updates/read |Machine |
+|Read permission for Maintenance apply updates resource |Microsoft.Maintenance/applyUpdates/read |Machine |
### VM images+ For more information, see the [list of supported operating systems and VM images](support-matrix.md#supported-operating-systems).
-> [!NOTE]
-> Currently, Update Manager has the following limitations regarding the operating system support:
-> - Marketplace images other than the [list of supported marketplace OS images](../virtual-machines/automatic-vm-guest-patching.md#supported-os-images) are currently not supported.
-> - [Specialized images](../virtual-machines/linux/imaging.md#specialized-images) and **VMs created by Azure Migrate, Azure Backup, Azure Site Recovery** aren't fully supported for now. However, you can **use on-demand operations such as one-time update and check for updates** in Update Manager.
->
-> For the above limitations, we recommend that you use [Automation update management](../automation/update-management/overview.md) till the support is available in Update Manager. [Learn more](support-matrix.md#supported-operating-systems).
+Currently, Update Manager has the following limitations regarding operating system support:
+
+ - Marketplace images other than the [list of supported Marketplace OS images](../virtual-machines/automatic-vm-guest-patching.md#supported-os-images) are currently not supported.
+ - [Specialized images](../virtual-machines/linux/imaging.md#specialized-images) and *VMs created by Azure Migrate, Azure Backup, and Azure Site Recovery* aren't fully supported for now. You can use on-demand operations such as **One-time update** and **Check for updates** in Update Manager.
+For the preceding limitations, we recommend that you use [Automation Update Management](../automation/update-management/overview.md) until support is available in Update Manager. To learn more, see [Supported operating systems](support-matrix.md#supported-operating-systems).
-## VM Extensions
+## VM extensions
-#### [Azure VM Extensions](#tab/azure-vms)
+Azure VM extensions and Azure Arc-enabled VM extensions are available.
-| **Operating system**| **Extension**
+#### [Azure VM extensions](#tab/azure-vms)
+
+| Operating system| Extension
|-|-| |Windows | Microsoft.CPlat.Core.WindowsPatchExtension| |Linux | Microsoft.CPlat.Core.LinuxPatchExtension |
-#### [Azure Arc-enabled VM Extensions](#tab/azure-arc-vms)
+#### [Azure Arc-enabled VM extensions](#tab/azure-arc-vms)
-| **Operating system**| **Extension**
+| Operating system| Extension
|-|-| |Windows | Microsoft.CPlat.Core.WindowsPatchExtension (Periodic assessment) <br> Microsoft.SoftwareUpdateManagement.WindowsOsUpdateExtension (On-demand operations and Schedule patching) | |Linux | Microsoft.SoftwareUpdateManagement.LinuxOsUpdateExtension (On-demand operations and Schedule patching) <br> Microsoft.CPlat.Core.LinuxPatchExtension (Periodic assessment) |
-To view the available extensions for a VM in the Azure portal, follow these steps:
-1. Go to [Azure portal](https://portal.azure.com), select a VM.
-1. In the VM home page, under **Settings**, select **Extensions + applications**.
-1. Under the **Extensions** tab, you can view the available extensions.
+To view the available extensions for a VM in the Azure portal:
+
+1. Go to the [Azure portal](https://portal.azure.com) and select a VM.
+1. On the VM home page, under **Settings**, select **Extensions + applications**.
+1. On the **Extensions** tab, you can view the available extensions.
### Network planning
-To prepare your network to support Update Manager, you may need to configure some infrastructure components.
+To prepare your network to support Update Manager, you might need to configure some infrastructure components.
-For Windows machines, you must allow traffic to any endpoints required by Windows Update agent. You can find an updated list of required endpoints in [Issues related to HTTP/Proxy](/windows/deployment/update/windows-update-troubleshooting#issues-related-to-httpproxy). If you have a local [WSUS](/windows-server/administration/windows-server-update-services/plan/plan-your-wsus-deployment) (WSUS) deployment, you must also allow traffic to the server specified in your [WSUS key](/windows/deployment/update/waas-wu-settings#configuring-automatic-updates-by-editing-the-registry).
+For Windows machines, you must allow traffic to any endpoints required by the Windows Update agent. You can find an updated list of required endpoints in [Issues related to HTTP/Proxy](/windows/deployment/update/windows-update-troubleshooting#issues-related-to-httpproxy). If you have a local [WSUS](/windows-server/administration/windows-server-update-services/plan/plan-your-wsus-deployment) deployment, you must also allow traffic to the server specified in your [WSUS key](/windows/deployment/update/waas-wu-settings#configuring-automatic-updates-by-editing-the-registry).
For Red Hat Linux machines, see [IPs for the RHUI content delivery servers](../virtual-machines/workloads/redhat/redhat-rhui.md#the-ips-for-the-rhui-content-delivery-servers) for required endpoints. For other Linux distributions, see your provider documentation. -- ## Next steps -- [View updates for single machine](view-updates.md) -- [Deploy updates now (on-demand) for single machine](deploy-updates.md)
+- [View updates for a single machine](view-updates.md)
+- [Deploy updates now (on-demand) for a single machine](deploy-updates.md)
- [Schedule recurring updates](scheduled-patching.md)-- [Manage update settings via Portal](manage-update-settings.md)-- [Manage multiple machines using Update manager](manage-multiple-machines.md)
+- [Manage update settings via the portal](manage-update-settings.md)
+- [Manage multiple machines by using Update Manager](manage-multiple-machines.md)
update-center Periodic Assessment At Scale https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/periodic-assessment-at-scale.md
Title: Enable periodic assessment using policy
-description: This article describes how to manage the update settings for your Windows and Linux machines managed by Azure Update Manager.
+ Title: Enable Periodic Assessment using policy
+description: This article shows how to manage update settings for your Windows and Linux machines managed by Azure Update Manager.
Last updated 09/18/2023
-# Automate assessment at scale using Policy to see latest update status
+# Automate assessment at scale by using Azure Policy
-This article describes how to enable Periodic Assessment for your machines at scale using Azure Policy. Periodic Assessment is a setting on your machine that enables you to see the latest updates available for your machines and removes the hassle of performing assessment manually every time you need to check the update status. Once you enable this setting, Update Manager fetches updates on your machine once every 24 hours.
+This article describes how to enable Periodic Assessment for your machines at scale by using Azure Policy. **Periodic Assessment** is a setting on your machine that enables you to see the latest updates available for your machines and removes the hassle of performing assessment manually every time you need to check the update status. After you enable this setting, Update Manager fetches updates on your machine once every 24 hours.
+## Enable Periodic Assessment for your Azure machines by using Azure Policy
-## Enable Periodic assessment for your Azure machines using Policy
-1. Go to **Policy** from the Azure portal and under **Authoring**, go to **Definitions**.
-1. From the **Category** dropdown, select **Update Manager**. Select *[Preview]: Configure periodic checking for missing system updates on Azure virtual machines* for Azure machines.
-1. When the Policy Definition opens, select Assign.
-1. In **Basics**, select your subscription as your scope. You can also specify a resource group within subscription as the scope and select Next.
-1. In **Parameters**, uncheck **Only show parameters that need input or review** so that you can see the values of parameters. In **Assessment** mode, select *AutomaticByPlatform*, select *Operating system* and select **Next**. You need to create separate policies for Windows and Linux.
-1. In **Remediation**, check **Create a remediation task**, so that periodic assessment is enabled on your machines and click **Next**.
-1. In **Non-compliance message**, provide the message that you would like to see in case of non-compliance. For example: *Your machine doesn't have periodic assessment enabled.* Select **Review+Create.**
-1. On the **Review+Create** tab, select **Create**. This action triggers Assignment and Remediation Task creation, which can take a minute or so.
+1. Go to **Policy** in the Azure portal and select **Authoring** > **Definitions**.
+1. From the **Category** dropdown, select **Update Manager**. Select **[Preview]: Configure periodic checking for missing system updates on Azure virtual machines** for Azure machines.
+1. When **Policy definition** opens, select **Assign**.
+1. On the **Basics** tab, select your subscription as your scope. You can also specify a resource group within your subscription as the scope. Select **Next**.
+1. On the **Parameters** tab, clear **Only show parameters that need input or review** so that you can see the values of parameters. In **Assessment** mode, select **AutomaticByPlatform** > **Operating system** > **Next**. You need to create separate policies for Windows and Linux.
+1. On the **Remediation** tab, select **Create a remediation task** so that periodic assessment is enabled on your machines. Select **Next**.
+1. On the **Non-compliance message** tab, provide the message that you want to see if there was noncompliance. For example, use **Your machine doesn't have periodic assessment enabled.** Select **Review + Create.**
+1. On the **Review + Create** tab, select **Create** to trigger **Assignment and Remediation Task** creation, which can take a minute or so.
-You can monitor the compliance of resources under **Compliance** and remediation status under **Remediation** from the Policy home page.
+You can monitor the compliance of resources under **Compliance** and remediation status under **Remediation** on the Azure Policy home page.
-## Enable Periodic assessment for your Arc machines using Policy
+## Enable Periodic Assessment for your Azure Arc-enabled machines by using Azure Policy
-1. Go to **Policy** from the Azure portal and under **Authoring**, **Definitions**.
-1. From the **Category** dropdown, select **Update Manager**. Select *[Preview]: Configure periodic checking for missing system updates on Azure Arc-enabled servers* for Arc-enabled machines.
-1. When the Policy Definition opens, select **Assign**.
-1. In **Basics**, select your subscription as your scope. You can also specify a resource group within subscription as the scope and select **Next**.
-1. In **Parameters**, uncheck **Only show parameters that need input or review** so that you can see the values of parameters. In **Assessment** mode, select *AutomaticByPlatform*, select *Operating system* and select **Next**. You need to create separate policies for Windows and Linux.
-1. In **Remediation**, check *Create a remediation task*, so that periodic assessment is enabled on your machines and click on Next.
-1. In **Non-compliance message**, provide the message that you would like to see in case of non-compliance. For example: *Your machine doesn't have periodic assessment enabled.* Click **Review+Create.**
-1. In **Review+Create**, select **Create** to trigger Assignment and Remediation Task creation which can take a minute or so.
+1. Go to **Policy** in the Azure portal and select **Authoring** > **Definitions**.
+1. From the **Category** dropdown, select **Update Manager**. Select **[Preview]: Configure periodic checking for missing system updates on Azure Arc-enabled servers** for Azure Arc-enabled machines.
+1. When **Policy definition** opens, select **Assign**.
+1. On the **Basics** tab, select your subscription as your scope. You can also specify a resource group within your subscription as the scope. Select **Next**.
+1. On the **Parameters** tab, clear **Only show parameters that need input or review** so that you can see the values of parameters. In **Assessment** mode, select **AutomaticByPlatform** > **Operating system** > **Next**. You need to create separate policies for Windows and Linux.
+1. On the **Remediation** tab, select **Create a remediation task** so that periodic assessment is enabled on your machines. Select **Next**.
+1. On the **Non-compliance message** tab, provide the message that you want to see if there was noncompliance. For example, use **Your machine doesn't have periodic assessment enabled.** Select **Review + Create.**
+1. On the **Review + Create** tab, select **Create** to trigger **Assignment and Remediation Task** creation, which can take a minute or so.
-You can monitor compliance of resources under **Compliance** and remediation status under **Remediation** from the Policy home page.
+You can monitor compliance of resources under **Compliance** and remediation status under **Remediation** on the Azure Policy home page.
-## Monitor if Periodic Assessment is enabled for your machines (both Azure and Arc-enabled machines)
+## Monitor if Periodic Assessment is enabled for your machines
-1. Go to **Policy** from the Azure portal and under **Authoring**, go to **Definitions**.
-1. From the Category dropdown above, select **Update Manager**. Select *[Preview]: Machines should be configured to periodically check for missing system updates*.
-1. When the Policy Definition opens, select **Assign**.
-1. In **Basics**, select your subscription as your scope. You can also specify a resource group within subscription as the scope. Select **Next.**
-1. In **Parameters** and **Remediation**, select **Next.**
-1. In **Non-compliance message**, provide the message that you would like to see in case of non-compliance. For example: *Your machine doesn't have periodic assessment enabled.* and select **Review+Create.**
-1. In **Review+Create**, click **Create** to trigger Assignment and Remediation Task creation which can take a minute or so.
+This procedure applies to both Azure and Azure Arc-enabled machines.
-You can monitor compliance of resources under **Compliance** and remediation status under **Remediation** from the Policy home page.
+1. Go to **Policy** in the Azure portal and select **Authoring** > **Definitions**.
+1. From the **Category** dropdown, select **Update Manager**. Select **[Preview]: Machines should be configured to periodically check for missing system updates**.
+1. When **Policy definition** opens, select **Assign**.
+1. On the **Basics** tab, select your subscription as your scope. You can also specify a resource group within your subscription as the scope. Select **Next**.
+1. On the **Parameters** and **Remediation** tabs, select **Next**.
+1. On the **Non-compliance message** tab, provide the message that you want to see if there was noncompliance. For example, use **Your machine doesn't have periodic assessment enabled.** Select **Review + Create.**
+1. On the **Review + Create** tab, select **Create** to trigger **Assignment and Remediation Task** creation, which can take a minute or so.
+
+You can monitor compliance of resources under **Compliance** and remediation status under **Remediation** on the Azure Policy home page.
## Next steps
-* [View assessment compliance](view-updates.md) and [deploy updates](deploy-updates.md) for a selected Azure VM or Arc-enabled server, or across [multiple machines](manage-multiple-machines.md) in your subscription in the Azure portal.
-* To view update assessment and deployment logs generated by Update Manager, see [query logs](query-logs.md).
-* To troubleshoot issues, see the [Troubleshoot](troubleshoot.md) Update Manager.
+* [View assessment compliance](view-updates.md) and [deploy updates](deploy-updates.md) for a selected Azure VM or Azure Arc-enabled server, or across [multiple machines](manage-multiple-machines.md) in your subscription in the Azure portal.
+* To view update assessment and deployment logs generated by Update Manager, see [Query logs](query-logs.md).
+* To troubleshoot issues, see [Troubleshoot Update Manager](troubleshoot.md).
update-center Prerequsite For Schedule Patching https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/prerequsite-for-schedule-patching.md
Title: Configure schedule patching on Azure VMs to ensure business continuity in Azure Update Manager.
+ Title: Configure schedule patching on Azure VMs for business continuity
description: The article describes the new prerequisites to configure scheduled patching to ensure business continuity in Azure Update Manager. Last updated 09/18/2023
-# Configure schedule patching on Azure VMs to ensure business continuity
+# Configure schedule patching on Azure VMs for business continuity
**Applies to:** :heavy_check_mark: Windows VMs :heavy_check_mark: Linux VMs :heavy_check_mark: Azure VMs.
-This article is an overview on how to configure Schedule patching and Automatic guest VM patching on Azure VMs using the new prerequisite to ensure business continuity. The steps to configure both the patching options on Arc VMs remain the same.
+This article is an overview on how to configure schedule patching and automatic guest virtual machine (VM) patching on Azure VMs by using the new prerequisite to ensure business continuity. The steps to configure both the patching options on Azure Arc VMs remain the same.
-Currently, you can enable [Automatic guest VM patching](../virtual-machines/automatic-vm-guest-patching.md) (Autopatch) by setting the patch mode to **Azure-orchestrated**/**AutomaticByPlatform** on Azure portal/REST API respectively, where patches are automatically applied during off-peak hours.
+Currently, you can enable [automatic guest VM patching](../virtual-machines/automatic-vm-guest-patching.md) (autopatch) by setting the patch mode to **Azure-orchestrated** in the Azure portal or **AutomaticByPlatform** in the REST API, where patches are automatically applied during off-peak hours.
-For customizing control over your patch installation, you can use [schedule patching](updates-maintenance-schedules.md#scheduled-patching) to define your maintenance window. You can [enable schedule patching](scheduled-patching.md#schedule-recurring-updates-on-single-vm) by setting the patch mode to **Azure orchestrated**/**AutomaticByPlatform** and attaching a schedule to the Azure VM. So, the VM properties couldn't be differentiated between **schedule patching** or **Automatic guest VM patching** as both had the patch mode set to *Azure-Orchestrated*.
+For customizing control over your patch installation, you can use [schedule patching](updates-maintenance-schedules.md#scheduled-patching) to define your maintenance window. You can [enable schedule patching](scheduled-patching.md#schedule-recurring-updates-on-single-vm) by setting the patch mode to **Azure orchestrated** in the Azure portal or **AutomaticByPlatform** in the REST API and attaching a schedule to the Azure VM. So, the VM properties couldn't be differentiated between **schedule patching** or **Automatic guest VM patching** because both had the patch mode set to **Azure-Orchestrated**.
-Additionally, in some instances, when you remove the schedule from a VM, there is a possibility that the VM may be auto patched and rebooted. To overcome the limitations, we have introduced a new prerequisite - **ByPassPlatformSafetyChecksOnUserSchedule**, which can now be set to *true* to identify a VM using schedule patching. It means that VMs with this property set to *true* will no longer be auto patched when the VMs don't have an associated maintenance configuration.
+In some instances, when you remove the schedule from a VM, there's a possibility that the VM might be autopatched and rebooted. To overcome the limitations, we've introduced a new prerequisite, `ByPassPlatformSafetyChecksOnUserSchedule`, which can now be set to `true` to identify a VM by using schedule patching. It means that VMs with this property set to `true` are no longer autopatched when the VMs don't have an associated maintenance configuration.
> [!IMPORTANT]
-> For a continued scheduled patching experience, you must ensure that the new VM property, *BypassPlatformSafetyChecksOnUserSchedule*, is enabled on all your Azure VMs (existing or new) that have schedules attached to them by **30th June 2023**. This setting will ensure machines are patched using your configured schedules and not auto patched. Failing to enable by **30th June 2023** will give an error that the prerequisites aren't met.
+> For a continued scheduled patching experience, you must ensure that the new VM property, `BypassPlatformSafetyChecksOnUserSchedule`, is enabled on all your Azure VMs (existing or new) that have schedules attached to them by **June 30, 2023**. This setting ensures that machines are patched by using your configured schedules and not autopatched. Failing to enable by June 30, 2023, gives an error that the prerequisites aren't met.
## Schedule patching in an availability set
-1. All VMs in a common [availability set](../virtual-machines/availability-set-overview.md) aren't updated concurrently.
-1. VMs in a common availability set are updated within Update Domain boundaries and, VMs across multiple Update Domains aren't updated concurrently.
+All VMs in a common [availability set](../virtual-machines/availability-set-overview.md) aren't updated concurrently.
+
+VMs in a common availability set are updated within Update Domain boundaries. VMs across multiple Update Domains aren't updated concurrently.
## Find VMs with associated schedules
-To identify the list of VMs with the associated schedules for which you have to enable new VM property, follow these steps:
+To identify the list of VMs with the associated schedules for which you have to enable a new VM property:
-1. Go to **Azure Update Manager** home page and select **Machines** tab.
-1. In **Patch orchestration** filter, select **Azure Managed - Safe Deployment**.
+1. Go to **Azure Update Manager** home page and select the **Machines** tab.
+1. In the **Patch orchestration** filter, select **Azure Managed - Safe Deployment**.
1. Use the **Select all** option to select the machines and then select **Export to CSV**.
-1. Open the CSV file and in the column **Associated schedules**, select the rows that have an entry.
-
- In the corresponding **Name** column, you can view the list the VMs to which you would need to enable the **ByPassPlatformSafetyChecksOnUserSchedule** flag.
+1. Open the CSV file and in the column **Associated schedules**, select the rows that have an entry.
+ In the corresponding **Name** column, you can view the list of VMs to which you need to enable the `ByPassPlatformSafetyChecksOnUserSchedule` flag.
## Enable schedule patching on Azure VMs
+To enable schedule patching on Azure VMs, follow these steps.
+ # [Azure portal](#tab/new-prereq-portal)
-**Prerequisite**
+## Prerequisites
-Patch orchestration = Customer Managed Schedules.
+Patch orchestration = Customer Managed Schedules
-Select the patch orchestration option as **Customer Managed Schedules**.
-The new patch orchestration option enables the following VM properties on your behalf after receiving your consent:
+Select the patch orchestration option as **Customer Managed Schedules**. The new patch orchestration option enables the following VM properties on your behalf after receiving your consent:
- - Patch mode = Azure-orchestrated
- - BypassPlatformSafetyChecksOnUserSchedule = TRUE
+ - Patch mode = `Azure-orchestrated`
+ - `BypassPlatformSafetyChecksOnUserSchedule` = TRUE
-**Enable for new VMs**
+### Enable for new VMs
-You can select the patch orchestration option for new VMs that would be associated with the schedules:
+You can select the patch orchestration option for new VMs that would be associated with the schedules.
-To update the patch mode, follow these steps:
+To update the patch mode:
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Go to **Virtual machine**, and select **+Create** to open *Create a virtual machine* page.
-1. In **Basics** tab, complete all the mandatory fields.
-1. In **Management** tab, under **Guest OS updates**, for **Patch orchestration options**, select *Azure-orchestrated*.
-1. After you complete the entries in **Monitoring**, **Advanced** and **Tags** tabs.
-1. Select **Review + Create** and select **Create** to create a new VM with the appropriate patch orchestration option.
+1. Go to **Virtual machine** and select **Create** to open the **Create a virtual machine** page.
+1. On the **Basics** tab, fill in all the mandatory fields.
+1. On the **Management** tab, under **Guest OS updates**, for **Patch orchestration options**, select **Azure-orchestrated**.
+1. Fill in the entries on the **Monitoring**, **Advanced**, and **Tags** tabs.
+1. Select **Review + Create**. Select **Create** to create a new VM with the appropriate patch orchestration option.
-To schedule patch the newly created VMs, follow the procedure from step 2 in **Enable for existing VMs**.
+To schedule patch the newly created VMs, follow the procedure from step 2 in the next section, "Enable for existing VMs."
+### Enable for existing VMs
-**Enable for existing VMs**
+You can update the patch orchestration option for existing VMs that either already have schedules associated or will be newly associated with a schedule.
-You can update the patch orchestration option for existing VMs that either already have schedules associated or are to be newly associated with a schedule:
+If **Patch orchestration** is set as **Azure-orchestrated** or **Azure Managed - Safe Deployment (AutomaticByPlatform)**, `BypassPlatformSafetyChecksOnUserSchedule` is set to `false`, and there's no schedule associated, the VMs will be autopatched.
-> [!NOTE]
-> If the **Patch orchestration** is set as *Azure-orchestrated or *Azure Managed - Safe Deployment* (AutomaticByPlatform)*, the **BypassPlatformSafetyChecksOnUserSchedule** is set to *False* and there is no schedule associated, the VM(s) will be autopatched.
-
-To update the patch mode, follow these steps:
+To update the patch mode:
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Go to **Azure Update Manager**, select **Update Settings**.
-1. In **Change update settings**, select **+Add machine**.
+1. Go to **Azure Update Manager** and select **Update Settings**.
+1. In **Change update settings**, select **Add machine**.
1. In **Select resources**, select your VMs and then select **Add**.
-1. In **Change update settings**, under **Patch orchestration**, select *Customer Managed Schedules* and then select **Save**.
+1. On the **Change update settings** pane, under **Patch orchestration**, select **Customer Managed Schedules** and then select **Save**.
-Attach a schedule after you complete the above steps.
+Attach a schedule after you finish the preceding steps.
-To check if the **BypassPlatformSafetyChecksOnUserSchedule** is enabled, go to **Virtual machine** home page > **Overview** tab > **JSON View**.
+To check if `BypassPlatformSafetyChecksOnUserSchedule` is enabled, go to the **Virtual machine** home page and select **Overview** > **JSON View**.
# [REST API](#tab/new-prereq-rest-api)
-**Prerequisite**
+## Prerequisites
-- Patch mode = AutomaticByPlatform-- BypassPlatformSafetyChecksOnUserSchedule = TRUE
+- Patch mode = `AutomaticByPlatform`
+- `BypassPlatformSafetyChecksOnUserSchedule` = TRUE
-**Enable on Windows VMs**
+### Enable on Windows VMs
``` PATCH on `/subscriptions/subscription_id/resourceGroups/myResourceGroup/providers/Microsoft.Compute/virtualMachines/myVirtualMachine?api-version=2023-03-01`
PATCH on `/subscriptions/subscription_id/resourceGroups/myResourceGroup/provider
} ```
-**Enable on Linux VMs**
+
+### Enable on Linux VMs
``` PATCH on `/subscriptions/subscription_id/resourceGroups/myResourceGroup/providers/Microsoft.Compute/virtualMachines/myVirtualMachine?api-version=2023-03-01`
PATCH on `/subscriptions/subscription_id/resourceGroups/myResourceGroup/provider
> [!NOTE]
-> Currently, you can only enable the new prerequisite for schedule patching via Azure portal and REST API. It cannot be enabled via Azure CLI and PowerShell.
-
+> Currently, you can only enable the new prerequisite for schedule patching via the Azure portal and the REST API. It can't be enabled via the Azure CLI or PowerShell.
## Enable automatic guest VM patching on Azure VMs
-To enable automatic guest VM patching on your Azure VMs now, follow these steps:
+To enable automatic guest VM patching on your Azure VMs now, follow these steps.
# [Azure portal](#tab/auto-portal)
-**Prerequisite**
+## Prerequisite
-Patch mode = Azure-orchestrated
+Patch mode = `Azure-orchestrated`
-**Enable for new VMs**
+### Enable for new VMs
-You can select the patch orchestration option for new VMs that would be associated with the schedules:
+You can select the patch orchestration option for new VMs that would be associated with the schedules.
-To update the patch mode, follow these steps:
+To update the patch mode:
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Go to **Virtual machine**, and select **+Create** to open *Create a virtual machine* page.
-1. In **Basics** tab, complete all the mandatory fields.
-1. In **Management** tab, under **Guest OS updates**, for **Patch orchestration options**, select *Azure-orchestrated*.
-1. After you complete the entries in **Monitoring**, **Advanced** and **Tags** tabs.
-1. Select **Review + Create** and select **Create** to create a new VM with the appropriate patch orchestration option.
-
+1. Go to **Virtual machine** and select **Create** to open the **Create a virtual machine** page.
+1. On the **Basics** tab, fill in all the mandatory fields.
+1. On the **Management** tab, under **Guest OS updates**, for **Patch orchestration options**, select **Azure-orchestrated**.
+1. Fill in the entries on the **Monitoring**, **Advanced**, and **Tags** tabs.
+1. Select **Review + Create**. Select **Create** to create a new VM with the appropriate patch orchestration option.
-**Enable for existing VMs**
+### Enable for existing VMs
-To update the patch mode, follow these steps:
+To update the patch mode:
1. Sign in to the [Azure portal](https://portal.azure.com).
-1. Go to **Update Manager**, select **Update Settings**.
-1. In **Change update settings**, select **+Add machine**.
-1. In **Select resources**, select your VMs and then select **Add**.
-1. In **Change update settings**, under **Patch orchestration**, select ***Azure Managed - Safe Deployment*** and then select **Save**.
-
+1. Go to **Update Manager** and select **Update settings**.
+1. On the **Change update settings** pane, select **Add machine**.
+1. On the **Select resources** pane, select your VMs and then select **Add**.
+1. On the **Change update settings** pane, under **Patch orchestration**, select **Azure Managed - Safe Deployment** and then select **Save**.
# [REST API](#tab/auto-rest-api)
-**Prerequisites**
+## Prerequisites
-- Patch mode = AutomaticByPlatform-- BypassPlatformSafetyChecksOnUserSchedule = FALSE
+- Patch mode = `AutomaticByPlatform`
+- `BypassPlatformSafetyChecksOnUserSchedule` = FALSE
-**Enable on Windows VMs**
+### Enable on Windows VMs
``` PATCH on `/subscriptions/subscription_id/resourceGroups/myResourceGroup/providers/Microsoft.Compute/virtualMachines/myVirtualMachine?api-version=2023-03-01`
PATCH on `/subscriptions/subscription_id/resourceGroups/myResourceGroup/provider
} ```
-**Enable on Linux VMs**
+### Enable on Linux VMs
``` PATCH on `/subscriptions/subscription_id/resourceGroups/myResourceGroup/providers/Microsoft.Compute/virtualMachines/myVirtualMachine?api-version=2023-03-01`
PATCH on `/subscriptions/subscription_id/resourceGroups/myResourceGroup/provider
``` - ## User scenarios
-**Scenarios** | **Azure-orchestrated** | **BypassPlatformSafetyChecksOnUserSchedule** | **Schedule Associated** |**Expected behavior in Azure** |
+Scenarios | Azure-orchestrated | BypassPlatformSafetyChecksOnUserSchedule | Schedule associated |Expected behavior in Azure |
| | | | | Scenario 1 | Yes | True | Yes | The schedule patch runs as defined by user. |
-Scenario 2 | Yes | True | No | Neither autopatch nor the schedule patch will run.|
-Scenario 3 | Yes | False | Yes | Neither autopatch nor schedule patch will run. You'll get an error that the prerequisites for schedule patch aren't met.|
+Scenario 2 | Yes | True | No | Autopatch and schedule patch don't run.|
+Scenario 3 | Yes | False | Yes | Autopatch and schedule patch don't run. You get an error that the prerequisites for schedule patch aren't met.|
Scenario 4 | Yes | False | No | The VM is autopatched.|
-Scenario 5 | No | True | Yes | Neither autopatch nor schedule patch will run. You'll get an error that the prerequisites for schedule patch aren't met. |
-Scenario 6 | No | True | No | Neither the autopatch nor the schedule patch will run.|
-Scenario 7 | No | False | Yes | Neither autopatch nor schedule patch will run. You'll get an error that the prerequisites for schedule patch aren't met.|
-Scenario 8 | No | False | No | Neither the autopatch nor the schedule patch will run.|
+Scenario 5 | No | True | Yes | Autopatch and schedule patch don't run. You get an error that the prerequisites for schedule patch aren't met. |
+Scenario 6 | No | True | No | Autopatch and schedule patch don't run.|
+Scenario 7 | No | False | Yes | Autopatch and schedule patch don't run. You get an error that the prerequisites for schedule patch aren't met.|
+Scenario 8 | No | False | No | Autopatch and schedule patch don't run.|
## Next steps
-* To troubleshoot issues, see the [Troubleshoot](troubleshoot.md) Update Manager.
+To troubleshoot issues, see [Troubleshoot Update Manager](troubleshoot.md).
update-center Query Logs https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/query-logs.md
Title: Query logs and results from Update Manager
-description: The article provides details on how you can review logs and search results from Update Manager in Azure using Azure Resource Graph
+description: This article provides details on how you can review logs and search results from Azure Update Manager by using Azure Resource Graph.
# Overview of query logs in Azure Update Manager
-Logs created from operations like update assessments and installations are stored by Update Manager in an [Azure Resource Graph](../governance/resource-graph/overview.md). The Azure Resource Graph is a service in Azure designed to be the store for Azure service details without any cost or deployment requirements. Update Manager uses the Azure Resource Graph to store its results, and you can view the update history of the last 30 days from the resources.
+Logs created from operations like update assessments and installations are stored by Azure Update Manager in [Azure Resource Graph](../governance/resource-graph/overview.md). Resource Graph is a service in Azure designed to be the store for Azure service details without any cost or deployment requirements. Update Manager uses Resource Graph to store its results. You can view the update history of the last 30 days from the resources.
-Azure Resource Graph's query language is based on the [Kusto query language](../governance/resource-graph/concepts/query-language.md) used by Azure Data Explorer.
-
-The article describes the structure of the logs from Update Manager and how you can use [Azure Resource Graph Explorer](../governance/resource-graph/first-query-portal.md) to analyze them in support of your reporting, visualizing, and export needs.
+This article describes the structure of the logs from Update Manager and how you can use [Azure Resource Graph Explorer](../governance/resource-graph/first-query-portal.md) to analyze them in support of your reporting, visualizing, and export needs.
## Log structure
-Update Manager sends the results of all its operation into Azure Resource Graph as logs, which are available for 30 days. Listed below are the structure of logs being sent to Azure Resource Graph.
+Update Manager sends the results of all its operations into Azure Resource Graph as logs, which are available for 30 days. Listed here are the structure of logs being sent to Azure Resource Graph.
### Patch assessment results
-The table `patchassessmentresources` includes resources related to machine patch assessment. The following table describes its properties.
+The table `patchassessmentresources` includes resources related to machine patch assessment. The following table describes its properties.
| Property | Description | |-|-|
-| `ID` | The Azure Resource Manager ID forwarding the result. It will be the similar to the [REST API](manage-vms-programmatically.md) path for Guest OS assessment. Typically, *`<resourcePath>/patchAssessmentResults/latest`* or *`<resourcePath>/patchAssessmentResults/latest/softwarePatches/<update>`* |
-| `NAME` | If the ID is of type *`<resourcePath>/patchAssessmentResults/latest`* - then the record contains unique GUID for the assessment operation completed. If *`<resourcePath>/patchAssessmentResults/latest/softwarePatches/<update>`* - then the record contains update name or label. |
-| `TYPE` |Specifies the type of log for assessment. If type is `patchassessmentresults` , then the record provides a summary of OS assessment with numerical aggregate statistics. If type is `patchassessmentresults/softwarepatches`, then the record describes a specific OS update available for the resource. |
-| `TENANTID` | Azure tenant ID for the Azure VM or Azure Arc-enabled server resource|
+| `ID` | The Azure Resource Manager ID forwarding the result. It's similar to the [REST API](manage-vms-programmatically.md) path for Guest OS assessment. Typically, `<resourcePath>/patchAssessmentResults/latest` or `<resourcePath>/patchAssessmentResults/latest/softwarePatches/<update>`. |
+| `NAME` | If the ID is of type `<resourcePath>/patchAssessmentResults/latest`, then the record contains the unique GUID for the assessment operation finished. If `<resourcePath>/patchAssessmentResults/latest/softwarePatches/<update>`, then the record contains the update name or label. |
+| `TYPE` |Specifies the type of log for assessment. If the type is `patchassessmentresults`, then the record provides a summary of OS assessment with numerical aggregate statistics. If the type is `patchassessmentresults/softwarepatches`, then the record describes a specific OS update available for the resource. |
+| `TENANTID` | Azure tenant ID for the Azure VM or Azure Arc-enabled server resource.|
| `KIND` | Intentionally left blank for future use. |
-| `LOCATION` | Azure cloud region where the Azure VM or Azure Arc-enabled server resource exists|
-| `RESOURCEGROUP` | Azure resource group hosting the Azure VM or Azure Arc-enabled server resource|
-| `SUBSCRIPTIONID` | Azure subscription ID for the Azure VM or Azure Arc-enabled server resource |
-| `MANAGEDBY` | Intentionally left blank for future use. |
-| `SKU` | Intentionally left blank for future use. |
-| `PLAN` | Intentionally left blank for future use. |
-| `PROPERTIES` | Captures details of operation in JSON format. Additional information follows this table.|
-| `TAGS` | Azure tags defined for the Azure VM or Azure Arc-enabled server(s) resource |
-| `IDENTITY` | Intentionally left blank for future use. |
+| `LOCATION` | Azure cloud region where the Azure VM or Azure Arc-enabled server resource exists.|
+| `RESOURCEGROUP` | Azure resource group hosting the Azure VM or Azure Arc-enabled server resource.|
+| `SUBSCRIPTIONID` | Azure subscription ID for the Azure VM or Azure Arc-enabled server resource. |
+| `MANAGEDBY` | Intentionally left blank for future use. |
+| `SKU` | Intentionally left blank for future use. |
+| `PLAN` | Intentionally left blank for future use. |
+| `PROPERTIES` | Captures details of operation in JSON format. More information follows this table.|
+| `TAGS` | Azure tags defined for the Azure VM or Azure Arc-enabled servers resource. |
+| `IDENTITY` | Intentionally left blank for future use. |
| `ZONES` | Intentionally left blank for future use. | | `EXTENDEDLOCATION` | Intentionally left blank for future use. |
+### Description of the patchassessmentresources property
-### Description of the **PROPERTIES** property
-
-If the `PROPERTIES` property for the resource type is `patchassessmentresources`, it includes the following information:
+If the property for the resource type is `patchassessmentresources`, it includes the information in the following table.
|Value |Description | |||
-| `rebootPending` |Flag to specify if the specific update requires the OS to reboot to complete installation. As provided by machine's OS update service or package manager. If your OS package manager or update service doesn't require a reboot, the value of the field is set to `false`.|
-|`patchServiceUsed` |OS service used on the machine to install updates. `WU-WSUS` for Windows Update service and/or Windows Server Update Service. For Linux, it's the OS package manager like `YUM`, `APT`, or `Zypper`.|
-|`osType` |Represents the type of operating system `Windows` or `Linux`.|
+| `rebootPending` |Flag to specify if the specific update requires the OS to reboot to finish installation. As provided by machine's OS update service or package manager. If your OS package manager or update service doesn't require a reboot, the value of the field is set to `false`.|
+|`patchServiceUsed` |OS service used on the machine to install updates. `WU-WSUS` for Windows Update service or Windows Server Update Service. For Linux, it's the OS package manager like `YUM`, `APT`, or `Zypper`.|
+|`osType` |Represents the type of operating system: `Windows` or `Linux`.|
|`startDateTime` |Timestamp (UTC) representing when the OS update assessment task started execution on the machine.| |`lastModifiedDateTime` |Timestamp (UTC) representing when the record was last updated.|
-|`startedBy` |Identifies if the OS update installation run was triggered by a user or Azure service. Further details of the operation can be found in [Azure Activity Log](/azure/azure-resource-manager/management/view-activity-logs).|
+|`startedBy` |Identifies if a user or an Azure service triggered the OS update installation. For more information on the operation, see [Azure activity log](/azure/azure-resource-manager/management/view-activity-logs).|
|`errorDetails` |First five error messages generated while executing update installation from the machine's OS package manager or update service.|
-|`availablePatchCountByClassification` |Number of OS updates by the category that the specific updates belong based on the OS vendor. Information is generated by the machine's OS update service or package manager. If the OS package manager or update service, doesn't provide the detail of category, then the value is `Others` (for Linux) or `Updates` (for Windows Server).|
+|`availablePatchCountByClassification` |Number of OS updates by the category that the specific updates belong to based on the OS vendor. The machine's OS update service or package manager generates the information. If the OS package manager or update service doesn't provide the detail of category, the value is `Others` (for Linux) or `Updates` (for Windows Server).|
|
-If the `PROPERTIES` property for the resource type is `patchassessmentresults/softwarepatches`, it includes the following information:
+If the property for the resource type is `patchassessmentresults/softwarepatches`, it includes the information in the following table.
|Value |Description | ||| |`lastModifiedDateTime` |Timestamp (UTC) representing when the record was last updated.|
-|`publishedDateTime` |Timestamp representing when the specific update was made available by the OS vendor. Information is generated by the machine's OS update service or package manager. If your OS package manager or update service doesn't provide the detail of when an update was provided by OS vendor, then the value is null.|
-|`classifications` |Category of which the specific update belongs to as per the OS vendor. Information is generated by the machine's OS update service or package manager. If your OS package manager or update service doesn't provide the detail of category, then the value is `Others` (for Linux) or `Updates` (for Windows Server). |
-|`rebootRequired` |Value indicates if the specific update requires the OS to reboot to complete the installation. Information is generated by the machine's OS update service or package manager. If your OS package manager or update service doesn't require a reboot, then the value is `false`.|
-|`rebootBehavior` |Behavior set in the OS update installation runs job when configuring the update deployment if Update Manager can reboot the target machine. |
+|`publishedDateTime` |Timestamp representing when the specific update was made available by the OS vendor. The machine's OS update service or package manager generates the information. If your OS package manager or update service doesn't provide the detail of when an update was provided by OS vendor, the value is null.|
+|`classifications` |Category that the specific update belongs to according to the OS vendor. The machine's OS update service or package manager generates the information. If your OS package manager or update service doesn't provide the detail of category, the value is `Others` (for Linux) or `Updates` (for Windows Server). |
+|`rebootRequired` |Value indicates if the specific update requires the OS to reboot to finish the installation. The machine's OS update service or package manager generates the information. If your OS package manager or update service doesn't require a reboot, the value is `false`.|
+|`rebootBehavior` |Behavior set in the OS update installation runs the job when configuring the update deployment if Update Manager can reboot the target machine. |
|`patchName` |Name or label for the specific update generated by the machine's OS package manager or update service.| |`Kbid` |If the machine's OS is Windows Server, the value includes the unique KB ID for the update provided by the Windows Update service.|
-|`version` |If the machine's OS is Linux, the value includes the version details for the update as provided by Linux package manager. For example, `1.0.1.el7.3`.|
+|`version` |If the machine's OS is Linux, the value includes the version details for the update as provided by the Linux package manager. For example, `1.0.1.el7.3`.|
### Patch installation results
-The table `patchinstallationresources` includes resources related to machine patch assessment. The following table describes its properties.
+The table `patchinstallationresources` includes resources related to machine patch assessment. The following table describes its properties.
| Property | Description | |-|-|
-| `ID` | The Azure Resource Manager ID forwarding the result. It will be the similar to the [REST API](manage-vms-programmatically.md) path for Guest OS assessment. Typically, *`<resourcePath>/patchInstallationResults/<GUID>`* or *`<resourcePath>/patchAssessmentResults/latest/softwarePatches/<update>`* |
-| `NAME` | If the ID is of type *`<resourcePath>/patchInstallationResults`* - then the record contains unique GUID for the update operation completed. If *`<resourcePath>/patchInstallationResults/softwarePatches/<update>`* - then the record contains update name or label being installed on the machine. |
-| `TYPE` |Specifies the type of log for assessment. If type is `patchinstallationresults` , then the record provides a summary of OS installation with numerical aggregate statistics. If type is `patchinstallationresults/softwarepatches`, then the record describes a specific OS update installed for the resource. |
-| `TENANTID` | Azure tenant ID for the Azure VM or Azure Arc-enabled server resource |
+| `ID` | The Azure Resource Manager ID forwarding the result. It's similar to the [REST API](manage-vms-programmatically.md) path for Guest OS assessment. Typically, `<resourcePath>/patchInstallationResults/<GUID>` or `<resourcePath>/patchAssessmentResults/latest/softwarePatches/<update>`. |
+| `NAME` | If the ID is of type `<resourcePath>/patchInstallationResults`, then the record contains unique GUID for the update operation finished. If `<resourcePath>/patchInstallationResults/softwarePatches/<update>`, then the record contains the update name or label being installed on the machine. |
+| `TYPE` |Specifies the type of log for assessment. If type is `patchinstallationresults`, then the record provides a summary of OS installation with numerical aggregate statistics. If type is `patchinstallationresults/softwarepatches`, then the record describes a specific OS update installed for the resource. |
+| `TENANTID` | Azure tenant ID for the Azure VM or Azure Arc-enabled server resource. |
| `KIND` | Intentionally left blank for future use. |
-| `LOCATION` | Azure cloud region where the Azure VM or Azure Arc-enabled server resource exists|
-| `RESOURCEGROUP` | Azure resource group hosting the Azure VM or Azure Arc-enabled server resource|
-| `SUBSCRIPTIONID` | Azure subscription ID for the Azure VM or Azure Arc-enabled server resource|
-| `MANAGEDBY` | Intentionally left blank for future use. |
-| `SKU` | Intentionally left blank for future use. |
-| `PLAN` | Intentionally left blank for future use. |
-| `PROPERTIES` | Captures details of operation in JSON format. Additional information follows this table.|
-| `TAGS` | Azure tags defined for the Azure VM or Azure Arc-enabled server(s) resource |
-| `IDENTITY` | Intentionally left blank for future use. |
+| `LOCATION` | Azure cloud region where the Azure VM or Azure Arc-enabled server resource exists.|
+| `RESOURCEGROUP` | Azure resource group hosting the Azure VM or Azure Arc-enabled server resource.|
+| `SUBSCRIPTIONID` | Azure subscription ID for the Azure VM or Azure Arc-enabled server resource.|
+| `MANAGEDBY` | Intentionally left blank for future use. |
+| `SKU` | Intentionally left blank for future use. |
+| `PLAN` | Intentionally left blank for future use. |
+| `PROPERTIES` | Captures details of operation in JSON format. More information follows this table.|
+| `TAGS` | Azure tags defined for the Azure VM or Azure Arc-enabled servers resource. |
+| `IDENTITY` | Intentionally left blank for future use. |
| `ZONES` | Intentionally left blank for future use. | | `EXTENDEDLOCATION` | Intentionally left blank for future use. |
-### Description of the **PROPERTIES** property
+### Description of the patchinstallationresults property
-If the `PROPERTIES` property for the resource type is `patchinstallationresults`, it includes the following information:
+If the property for the resource type is `patchinstallationresults`, it includes the information in the following table.
|Value |Description | ||| |`installationActivityId` | Unique GUID for the OS update installation run. | |`maintenanceWindowExceeded` | Values are `True` or `False` if the update installation run exceeded the defined maintenance window. |
-|`lastModifiedDateTime` |Timestamp (UTC) representing when the record was last updated |
+|`lastModifiedDateTime` |Timestamp (UTC) representing when the record was last updated. |
|`notSelectedPatchCount` |Number of OS updates available on the machine not selected for installation in an update deployment. | |`installedPatchCount` |Number of OS updates that were successfully installed that were specified in an update deployment. | |`excludedPatchCount` |Number of OS updates available on the machine and excluded for installation in an update deployment.| |`pendingPatchCount` |Number of OS updates still awaiting to be installed that were specified in an update deployment. |
-|`patchServiceUsed` |OS service used on the machine to install updates. `WU-WSUS` for Windows Update service and/or Windows Server Update Service. For Linux, it's the OS package manager like `YUM`, `APT`, or `Zypper`. |
+|`patchServiceUsed` |OS service used on the machine to install updates. `WU-WSUS` for Windows Update service or Windows Server Update Service. For Linux, it's the OS package manager like `YUM`, `APT`, or `Zypper`. |
|`failedPatchCount` |Number of OS updates that failed to successfully get installed that were specified in an update deployment. | |`startDateTime` |Timestamp (UTC) representing when the OS update installation task started execution on the machine. |
-|`rebootStatus` |Information from the OS update service or package manager, if the OS needs to be restarted to complete the update installation. Status values are `NotNeeded` (No restart is needed), `Required` (OS restart is needed for completion), `Started` (Restart was initiated), `Failed` (OS couldn't be restarted), and `Completed` (Restart was done successfully). |
-|`startedBy` |Identifies if the OS update installation run was triggered by a user or an Azure service. Further details of the operation can be found in [Azure Activity Log](/azure/azure-resource-manager/management/view-activity-logs). |
-|`status` |Status of the OS update installation run. Values can be - NotStarted, InProgress, Failed, Succeeded and CompletedWithWarnings. The update installation run is deemed 'Failed' status, if one or more OS update installations is unsuccessful. |
-|`osType` |Represents the type of operating system `Windows` or `Linux`. |
-|`errorDetails` |Includes the first five error messages generated while executing update installation from the machine's OS package manager or update service. |
-|`maintenanceRunId ` | This value is used as a maintenance run identifier for Auto VM Guest Patching or schedule run Id instead of recurring updates |
+|`rebootStatus` |Information from the OS update service or package manager if the OS needs to be restarted to finish the update installation. Status values are `NotNeeded` (no restart is needed), `Required` (OS restart is needed for completion), `Started` (restart was initiated), `Failed` (OS couldn't be restarted), and `Completed` (restart was done successfully). |
+|`startedBy` |Identifies if a user or an Azure service triggered the OS update installation. For more information on the operation, see [Azure activity log](/azure/azure-resource-manager/management/view-activity-logs). |
+|`status` |Status of the OS update installation run. Values can be `NotStarted`, `InProgress`, `Failed`, `Succeeded`, and `CompletedWithWarnings`. The update installation run is deemed `Failed` status if one or more OS update installations is unsuccessful. |
+|`osType` |Represents the type of operating system: `Windows` or `Linux`. |
+|`errorDetails` |Includes the first five error messages generated while running update installation from the machine's OS package manager or update service. |
+|`maintenanceRunId` | This value is used as a maintenance run identifier for Auto VM Guest Patching or schedule run ID instead of recurring updates. |
-If the `PROPERTIES` property for the resource type is `patchinstallationresults/softwarepatches`, it includes the following information:
+If the property for the resource type is `patchinstallationresults/softwarepatches`, it includes the information in the following table.
|Value |Description | ||| |`installationState` |Installation status for the specific OS update. Values are `Installed`, `Failed`, `Pending`, `NotSelected`, and `Excluded`. | |`lastModifiedDateTime` |Timestamp (UTC) representing when the record was last updated. |
-|`publishedDateTime` |Timestamp representing when the specific update was made available by the OS vendor. Information is generated by the machine's OS update service or package manager. If your OS package manager or update service doesn't provide the detail of when an update was provided by OS vendor, then the value is null. |
-|`classifications` |Category that the specific update belongs to as per the OS vendor. As provided by machine's OS update service or package manager. If your OS package manager or update service, doesn't provide the detail of category, then the value of the field will be Others (for Linux) and Updates (for Windows Server). |
-|`rebootRequired` |Flag to specify if the specific update requires the OS to reboot to complete installation. As provided by machine's OS update service or package manager. If your OS package manager or update service doesn't provide information regarding need of OS reboot, then the value of the field will be set to 'false'. |
-|`rebootBehavior` |Behavior set in the OS update installation runs job by user, regarding allowing Update Manager to reboot the OS. |
-|`patchName` |Name or Label for the specific update as provided by the machine's OS package manager or update service. |
+|`publishedDateTime` |Timestamp representing when the specific update was made available by the OS vendor. The machine's OS update service or package manager generates the information. If your OS package manager or update service doesn't provide the detail of when an update was provided by the OS vendor, the value is null. |
+|`classifications` |Category that the specific update belongs to according to the OS vendor as provided by the machine's OS update service or package manager. If your OS package manager or update service doesn't provide the detail of category, the value of the field is `Others` (for Linux) and `Updates` (for Windows Server). |
+|`rebootRequired` |Flag to specify if the specific update requires the OS to reboot to finish the installation, as provided by the machine's OS update service or package manager. If your OS package manager or update service doesn't provide information regarding need of OS reboot, the value of the field is set to `false`. |
+|`rebootBehavior` |Behavior set in the OS update installation runs the job by user, regarding allowing Update Manager to reboot the OS. |
+|`patchName` |Name or label for the specific update as provided by the machine's OS package manager or update service. |
|`Kbid` |If the machine's OS is Windows Server, the value includes the unique KB ID for the update provided by the Windows Update service. |
-|`version` |If the machine's OS is Linux, the value includes the version details for the update as provided by Linux package manager. For example, `1.0.1.el7.3`. |
+|`version` |If the machine's OS is Linux, the value includes the version details for the update as provided by the Linux package manager. For example, `1.0.1.el7.3`. |
### Maintenance resources
-The table `maintenanceresources` includes resources related to maintenance configuration. The following table describes its properties.
+The table `maintenanceresources` includes resources related to maintenance configuration. The following table describes its properties.
| Property | Description | |-|-|
-| `ID` | The Azure Resource Manager ID forwarding the result. It is similar to the [REST API](manage-vms-programmatically.md) path for create a maintenance configuration. |
-| `NAME` | If the ID is of type *`<resourcePath>/applyupdates`* - then the record contains a unique GUID for the maintenance run. If *`<resourcePath>/configurationassignments`* - then the record contains the assignment of maintenance configuration to an Azure or Arc VM. |
-| `TYPE` |Specifies the type of log for assessment. If type is `applyupdates` , then the record provides details of maintenance run record at machine level. If type is `configurationassignments`, then the record describes the link between Azure or Arc VM and a maintenance configuration. |
-| `TENANTID` | Azure tenant ID for the Azure VM or Azure Arc-enabled server resource |
+| `ID` | The Azure Resource Manager ID forwarding the result. It's similar to the [REST API](manage-vms-programmatically.md) path for creating a maintenance configuration. |
+| `NAME` | If the ID is of type `<resourcePath>/applyupdates`, then the record contains a unique GUID for the maintenance run. If `<resourcePath>/configurationassignments`, then the record contains the assignment of maintenance configuration to an Azure or Azure Arc VM. |
+| `TYPE` |Specifies the type of log for assessment. If type is `applyupdates`, then the record provides details of the maintenance run record at machine level. If type is `configurationassignments`, then the record describes the link between an Azure VM or Azure Arc VM and a maintenance configuration. |
+| `TENANTID` | Azure tenant ID for the Azure VM or Azure Arc-enabled server resource. |
| `KIND` | Intentionally left blank for future use. |
-| `LOCATION` | Pure cloud region where the Azure VM or Azure Arc-enabled server resource exists|
-| `RESOURCEGROUP` | Azure resource group hosting the Azure VM or Azure Arc-enabled server resource|
-| `SUBSCRIPTIONID` | Azure subscription ID for the Azure VM or Azure Arc-enabled server resource|
-| `MANAGEDBY` | Intentionally left blank for future use. |
-| `SKU` | Intentionally left blank for future use. |
-| `PLAN` | Intentionally left blank for future use. |
-| `PROPERTIES` | Captures details of operation in JSON format. Additional information follows this table.|
-| `TAGS` | Azure tags defined for the Azure VM or Azure Arc-enabled servers resource |
-| `IDENTITY` | Intentionally left blank for future use. |
+| `LOCATION` | Pure cloud region where the Azure VM or Azure Arc-enabled server resource exists.|
+| `RESOURCEGROUP` | Azure resource group hosting the Azure VM or Azure Arc-enabled server resource.|
+| `SUBSCRIPTIONID` | Azure subscription ID for the Azure VM or Azure Arc-enabled server resource.|
+| `MANAGEDBY` | Intentionally left blank for future use. |
+| `SKU` | Intentionally left blank for future use. |
+| `PLAN` | Intentionally left blank for future use. |
+| `PROPERTIES` | Captures details of operation in JSON format. More information follows this table.|
+| `TAGS` | Azure tags defined for the Azure VM or Azure Arc-enabled servers resource. |
+| `IDENTITY` | Intentionally left blank for future use. |
| `ZONES` | Intentionally left blank for future use. | | `EXTENDEDLOCATION` | Intentionally left blank for future use. |
-### Description of the **PROPERTIES** property
+### Description of the applyupdates property
-If the `PROPERTIES` property for the resource type is `applyupdates`, it includes the following information:
+If the property for the resource type is `applyupdates`, it includes the information in the following table.
|Value |Description | |||
-|`maintenanceConfigurationId` | Azure Resource Manager (ARM) ID of applied maintenance configuration |
-|`maintenanceScope` | Maintenance scope of applied maintenance configuration |
-|`resourceId` | ARM template resource Id of ARC/Azure VM |
-|`correlationId` | Schedule run Id of maintenance/schedule run. This can be used to find all the VMs that were part of the same schedule. |
-|`startDateTime` | Start date and time of a schedule |
-|`endDateTime` | End date and time of a schedule |
+|`maintenanceConfigurationId` | Azure Resource Manager ID of applied maintenance configuration. |
+|`maintenanceScope` | Maintenance scope of applied maintenance configuration. |
+|`resourceId` | Azure Resource Manager template resource ID of ARC/Azure VM. |
+|`correlationId` | Schedule run ID of maintenance/schedule run. This information can be used to find all the VMs that were part of the same schedule. |
+|`startDateTime` | Start date and time of a schedule. |
+|`endDateTime` | End date and time of a schedule. |
-If the `PROPERTIES` property for the resource type is `configurationassignments`, it includes the following information:
+If the property for the resource type is `configurationassignments`, it includes the information in the following table.
|Value |Description | |||
-|`resourceId` | ARM resource Id of ARC/Azure VM |
-|`maintenanceConfigurationId` | ARM ID of the applied maintenance configuration |
--
+|`resourceId` | Azure Resource Manager resource ID of ARC/Azure VM |
+|`maintenanceConfigurationId` | Azure Resource Manager ID of the applied maintenance configuration |
## Next steps+ - For details of sample queries, see [Sample query logs](sample-query-logs.md).-- To troubleshoot issues, see [Troubleshoot](troubleshoot.md) Update Manager.
+- To troubleshoot issues, see [Troubleshoot Update Manager](troubleshoot.md).
update-center Update Manager Faq https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/update-center/update-manager-faq.md
Following are few benefits:
- Support for Azure Policy.
-## LA agent (also known as MMA) is retiring and will be replaced with AMA, can customers continue to use Automation Update Management with AMA?
+## LA agent (also known as MMA) is retiring and will be replaced with AMA, can I continue to use Automation Update Management with AMA?
-Azure Update Manager doesn't rely on MMA or AMA. Customers need to move from Automation Update Management to Azure Update Manager as LA agent is retiring. However, note that customers shouldn't remove MMA agent from machines using Automation Update Management before migrating to Azure Update Manager or else Automation Update Management solution will not work.
+You need to move from Automation Update Management to Azure Update Manager as LA agent is retiring (Automation Update Management won't work with AMA either). Azure Update Manager doesn't rely on MMA or AMA. However, ensure that you don't remove MMA agent from machines using Automation Update Management before migrating to Azure Update Manager or else Automation Update Management solution will not work.
## Will I be charged if I migrate to Azure Update Manager?
virtual-desktop Whats New Client Ios Ipados https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-desktop/whats-new-client-ios-ipados.md
description: Learn about recent changes to the Remote Desktop client for iOS and
Previously updated : 06/22/2023 Last updated : 09/21/2023 # What's new in the Remote Desktop client for iOS and iPadOS
virtual-machines Disk Encryption Key Vault Aad https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/linux/disk-encryption-key-vault-aad.md
If you would like to use certificate authentication and wrap the encryption key
> [!IMPORTANT] > Azure AD certificate-based authentication is currently not supported on Linux VMs. ---
- ```powershell
+```powershell
# Fill in 'MyKeyVaultResourceGroup', 'MySecureVault', and 'MyLocation' (if needed) $KVRGname = 'MyKeyVaultResourceGroup'
If you would like to use certificate authentication and wrap the encryption key
Set-AzVMDiskEncryptionExtension -ResourceGroupName $VMRGName -VMName $VMName -AadClientID $AADClientID -AadClientCertThumbprint $AADClientCertThumbprint -DiskEncryptionKeyVaultUrl $DiskEncryptionKeyVaultUrl -DiskEncryptionKeyVaultId $KeyVaultResourceId -KeyEncryptionKeyUrl $keyEncryptionKeyUrl -KeyEncryptionKeyVaultId $KeyVaultResourceId ``` - ## Next steps [Enable Azure Disk Encryption with Azure AD on Linux VMs (previous release)](disk-encryption-linux-aad.md)
virtual-machines Time Sync https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/linux/time-sync.md
Stratum information isn't automatically conveyed from the Azure host to the Linu
By default, chronyd accelerates or slows the system clock to fix any time drift. If the drift becomes too large, chrony fails to fix the drift. To overcome this, the `makestep` parameter in **/etc/chrony.conf** can be changed to force a time sync if the drift exceeds the threshold specified.
- ```bash
+```bash
makestep 1.0 -1 ```
virtual-machines Disk Encryption Key Vault Aad https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-machines/windows/disk-encryption-key-vault-aad.md
If you would like to use certificate authentication, you can upload one to your
If you would like to use certificate authentication and wrap the encryption key with a KEK, you can use the below script as an example. Before using the PowerShell script, you should be familiar with all of the previous Azure Disk Encryption prerequisites to understand the steps in the script. The sample script might need changes for your environment.
- ```powershell
+```powershell
# Fill in 'MyKeyVaultResourceGroup', 'MySecureVault', and 'MyLocation' (if needed) $KVRGname = 'MyKeyVaultResourceGroup'
virtual-network Create Custom Ip Address Prefix Ipv6 Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-network/ip-services/create-custom-ip-address-prefix-ipv6-powershell.md
Create a resource group in the desired location for provisioning the global rang
> [!IMPORTANT] > Although the resource for the global range will be associated with a region, the prefix will be advertised by the Microsoft WAN globally.
- ```azurepowershell-interactive
+```azurepowershell-interactive
$rg =@{ Name = 'myResourceGroup' Location = 'WestUS2'
New-AzResourceGroup @rg
The following command creates a custom IP prefix in the specified region and resource group. Specify the exact prefix in CIDR notation as a string to ensure there's no syntax error. (The `-AuthorizationMessage` and `-SignedMessage` parameters are constructed in the same manner as they are for IPv4; for more information, see [Create a custom IP prefix - PowerShell](create-custom-ip-address-prefix-powershell.md).) No zonal properties are provided because the global range isn't associated with any particular region (and therefore no regional availability zones).
- ```azurepowershell-interactive
+```azurepowershell-interactive
$prefix =@{ Name = 'myCustomIPv6GlobalPrefix' ResourceGroupName = 'myResourceGroup'
$myCustomIPv6GlobalPrefix = New-AzCustomIPPrefix @prefix
After the global custom IP prefix is in a **Provisioned** state, regional custom IP prefixes can be created. These ranges must always be of size /64 to be considered valid. The ranges can be created in any region (it doesn't need to be the same as the global custom IP prefix), keeping in mind any geolocation restrictions associated with the original global range. The "children" custom IP prefixes will be advertised locally from the region they're created in. Because the validation is only done for global custom IP prefix provision, no Authorization or Signed message is required. (Because these ranges will be advertised from a specific region, zones can be utilized.)
- ```azurepowershell-interactive
+```azurepowershell-interactive
$prefix =@{ Name = 'myCustomIPv6RegionalPrefix' ResourceGroupName = 'myResourceGroup'
$prefix =@{
} $myCustomIPv6RegionalPrefix = New-AzCustomIPPrefix @prefix -Zone 1,2,3 ```+ Similar to IPv4 custom IP prefixes, after the regional custom IP prefix is in a **Provisioned** state, public IP prefixes can be derived from the regional custom IP prefix. These public IP prefixes and any public IP addresses derived from them can be attached to networking resources, though they aren't yet being advertised. > [!IMPORTANT]
virtual-network Create Custom Ip Address Prefix Powershell https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-network/ip-services/create-custom-ip-address-prefix-powershell.md
The following steps display the procedure for provisioning a sample customer ran
Create a resource group in the desired location for provisioning the BYOIP range.
- ```azurepowershell-interactive
+```azurepowershell-interactive
$rg =@{ Name = 'myResourceGroup' Location = 'WestUS2'
New-AzResourceGroup @rg
The following command creates a custom IP prefix in the specified region and resource group. Specify the exact prefix in CIDR notation as a string to ensure there's no syntax error. For the `-AuthorizationMessage` parameter, substitute your subscription ID, prefix to be provisioned, and expiration date matching the Validity Date on the ROA. Ensure the format is in that order. Use the variable **$byoipauthsigned** for the `-SignedMessage` parameter created in the certificate readiness section.
- ```azurepowershell-interactive
+```azurepowershell-interactive
$prefix =@{ Name = 'myCustomIPPrefix' ResourceGroupName = 'myResourceGroup'
$myCustomIpPrefix = New-AzCustomIPPrefix @prefix -Zone 1,2,3
The range is pushed to the Azure IP Deployment Pipeline. The deployment process is asynchronous. To determine the status, execute the following command:
- ```azurepowershell-interactive
+```azurepowershell-interactive
Get-AzCustomIpPrefix -ResourceId $myCustomIpPrefix.Id ```+ Sample output is shown below, with some fields removed for clarity: ```
virtual-network Manage Custom Ip Address Prefix https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-network/ip-services/manage-custom-ip-address-prefix.md
Use the following CLI and PowerShell commands to create public IP prefixes with
The example derivation of a public IP prefix from a custom IP prefix using PowerShell is shown as follows:
- ```azurepowershell-interactive
+```azurepowershell-interactive
Set-AzContext -Subscription xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx $customprefix = Get-AzCustomIpPrefix -Name myBYOIPPrefix -ResourceGroupName myResourceGroup Set-AzContext -Subscription yyyyyyyy-yyyy-yyyy-yyyy-yyyyyyyyyyyy
The operation is asynchronous. You can check the status by reviewing the **Commi
Use the following example PowerShell to put a custom IP prefix range into this state.
- ```azurepowershell-interactive
+```azurepowershell-interactive
Update-AzCustomIpPrefix (other arguments) -Commission -NoInternetAdvertise
- ```
+```
## View a custom IP prefix
A custom IP prefix must be clear of public IP prefixes before it can be put into
The command is similar as the one from earlier on this page:
- ```azurepowershell-interactive
+```azurepowershell-interactive
Update-AzCustomIpPrefix (other arguments) -Decommission -NoInternetAdvertise
- ```
+```
The operation is asynchronous. You can check the status by reviewing the **Commissioned state** field for the custom IP prefix. Initially, the status will show the prefix as **InternetDecommissioningInProgress**, followed in the future by **CommissionedNoInternetAdvertise**. The advertisement to the Internet isn't binary and the range is partially advertised while still in the **InternetDecommissioningInProgress** status.
virtual-wan How To Routing Policies https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/virtual-wan/how-to-routing-policies.md
description: Learn how to configure Virtual WAN routing policies
Previously updated : 02/13/2023 Last updated : 09/21/2023
Consider the following configuration where Hub 1 (Normal) and Hub 2 (Secured) ar
* Encrypted ExpressRoute (Site-to-site VPN tunnels running over ExpressRoute circuits) is supported in hubs where routing intent is configured if Azure Firewall is configured to allow traffic between VPN tunnel endpoints (Site-to-site VPN Gateway private IP and on-premises VPN device private IP). For more information on the required configurations, see [Encrypted ExpressRoute with routing intent](#encryptedER). * The following connectivity use cases are **not** supported with Routing Intent: * Static routes in the defaultRouteTable that point to a Virtual Network connection can't be used in conjunction with routing intent. However, you can use the [BGP peering feature](scenario-bgp-peering-hub.md).
- * The ability to deploy both a SD-WAN connectivity NVA and a separate Firewall NVA or SaaS solution in the **same** Virtual WAN hub is currently in the road-map. Once routing intent is configured with next hop SaaS solution or Firewall NVA, connectivity between the SD-WAN NVA and Azure is impacted. Instead, deploy the SD-WAN NVA and Firewall NVA or SaaS solution in different Virtual Hubs. Alternatively, you can also deploy the SD-WAN NVA in a spoke Virtual Network connected to the hub and leverage the virtual hub [BGP peering](scenario-bgp-peering-hub.md) capability.
+ * The ability to deploy both an SD-WAN connectivity NVA and a separate Firewall NVA or SaaS solution in the **same** Virtual WAN hub is currently in the road-map. Once routing intent is configured with next hop SaaS solution or Firewall NVA, connectivity between the SD-WAN NVA and Azure is impacted. Instead, deploy the SD-WAN NVA and Firewall NVA or SaaS solution in different Virtual Hubs. Alternatively, you can also deploy the SD-WAN NVA in a spoke Virtual Network connected to the hub and leverage the virtual hub [BGP peering](scenario-bgp-peering-hub.md) capability.
* Network Virtual Appliances (NVAs) can only be specified as the next hop resource for routing intent if they're Next-Generation Firewall or dual-role Next-Generation Firewall and SD-WAN NVAs. Currently, **checkpoint**, **fortinet-ngfw** and **fortinet-ngfw-and-sdwan** are the only NVAs eligible to be configured to be the next hop for routing intent. If you attempt to specify another NVA, Routing Intent creation fails. You can check the type of the NVA by navigating to your Virtual Hub -> Network Virtual Appliances and then looking at the **Vendor** field. * Routing Intent users who want to connect multiple ExpressRoute circuits to Virtual WAN and want to send traffic between them via a security solution deployed in the hub can enable open up a support case to enable this use case. Reference [enabling connectivity across ExpressRoute circuits](#expressroute) for more information.
When a Virtual hub is configured with a Private Routing policy Virtual WAN adver
### <a name="expressroute"></a> Transit connectivity between ExpressRoute circuits with routing intent
-Transit connectivity between ExpressRoute circuits within Virtual WAN is provided through ExpressRoute Global Reach capabilities. Traffic between Global Reach enabled ExpressRoute circuits is sent directly between the two circuits and doesn't transit the Virtual Hub.
+Transit connectivity between ExpressRoute circuits within Virtual WAN is provided through two different configurations. Because these two configurations are not compatible, customers should choose one configuration option to support transit connectivity between two ExpressRoute circuits.
->[!NOTE]
->However, you may raise a support case with Azure to one ExpressRoute circuit to send traffic to another ExpressRoute circuit via a security solution deployed in the hub with routing intent private routing policies. Note that this capability doesn't require Global Reach to be enabled on the circuit.
+> [!NOTE]
+> To enable ExpressRoute to ExpressRoute transit connectivity via a Firewall appliance in the hub with private routing policies, open a support case with Microsoft Support. Note that this option is not compatible with Global Reach and requires Global Reach to be disabled to ensure proper transit routing between all ExpressRoute circuits connected to Virtual WAN.
+
+* **ExpressRoute Global Reach:** ExpressRoute Global Reach allows two Global Reach-enabled circuits to send traffic between each other directly without transiting the Virtual Hub.
+* **Routing Intent private routing policy:** Configuring private routing policies allows two ExpressRoute circuits to send traffic to each other via a security solution deployed in the hub.
-Connectivity across ExpressRoute circuits via a Firewall appliance in the hub is available in the following configurations:
+Connectivity across ExpressRoute circuits via a Firewall appliance in the hub with routing intent private routing policy is available in the following configurations:
* Both ExpressRoute circuits are connected to the same hub and a private routing policy is configured on that hub.
-* ExpressRoute circuits are connected to different hubs and private routing policies are configured on both hubs. Therefore, both hubs must have a security solution deployed.
+* ExpressRoute circuits are connected to different hubs and a private routing policies are configured on both hubs. Therefore, both hubs must have a security solution deployed.
#### Routing considerations with ExpressRoute > [!NOTE]
-> The routing considerations below apply to all Virtual hubs in the subscription(s) that are enabled by Microsoft Support to allow ExpressRoute to ExpressRoute connectivity via a security appliance in the hub.
+> The routing considerations below apply to all Virtual hubs in the subscription(s) that are enabled by Microsoft Support to allow ExpressRoute to ExpressRoute connectivity via a security appliance in the hub.
After transit connectivity across ExpressRoute circuits using a firewall appliance deployed in the Virtual Hub is enabled, you can expect the following changes in behavior in how routes are advertised to ExpressRoute on-premises:+ * Virtual WAN automatically advertises RFC1918 aggregate prefixes (10.0.0.0/8, 192.168.0.0/16, 172.16.0.0/12) to the ExpressRoute-connected on-premises. These aggregate routes are advertised in addition to the routes described in the previous section. * Virtual WAN automatically advertises all static routes in the defaultRouteTable to ExpressRoute circuit-connected on-premises. This means Virtual WAN advertises the routes specified in the private traffic prefix text box to on-premises.
After transit connectivity across ExpressRoute circuits using a firewall applian
Additionally, if your ExpressRoute circuit is advertising a non-RFC1918 prefix to Azure, please make sure the address ranges that you put in the Private Traffic Prefixes text box are less specific than ExpressRoute advertised routes. For example, if the ExpressRoute Circuit is advertising 40.0.0.0/24 from on-premises, put a /23 CIDR range or larger in the Private Traffic Prefix text box (example: 40.0.0.0/23).
+Route advertisements to other on-premises (Site-to-site VPN, Point-so-site VPN, NVA) are not impacted by enabling ExpressRoute to ExpressRoute transit connectivity via a security appliance deployedi n the hub.
### <a name="encryptedER"></a> Encrypted ExpressRoute
The following steps describe how to configure routing intent and routing policie
7. Repeat for all hubs you would like to configure routing policies for.
-8. At this point, you're ready to send test traffic. Ensure your Firewall Policies are configured appropriately to allow/deny traffic based on your desired security configurations.
+8. At this point, you're ready to send test traffic. Ensure your Firewall Policies are configured appropriately to allow/deny traffic based on your desired security configurations.
+
+## Configure routing intent using a BICEP template
+
+See the [BICEP template](https://github.com/Azure/azure-quickstart-templates/tree/master/quickstarts/microsoft.network/virtual-wan-routing-intent) for information about the template and steps.
## Troubleshooting
vpn-gateway Point To Site Vpn Client Cert Linux https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/vpn-gateway/point-to-site-vpn-client-cert-linux.md
This section walks you through the configuration using the strongSwan CLI.
1. From the VPN client profile configuration files **Generic** folder, copy or move the **VpnServerRoot.cer** to **/etc/ipsec.d/cacerts**.
-1. Copy or move the p12 file you generated to **/etc/ipsec.d/private/**. This file is the client certificate for the VPN gateway. Use the following command:
+1. Copy or move the files you generated to **/etc/ipsec.d/certs** and **/etc/ipsec.d/private/** respectively. These files are the client certificate and the private key, they need to be located in their corresponding directories. Use the following commands:
- ```
- cat ${USERNAME}Cert.pem ${USERNAME}Key.pem | sudo tee /etc/ipsec.d/private/myclientcert.pem
- sudo chmod go-rwx /etc/ipsec.d/private/myclientcert.pem
+ ```cli
+ sudo cp ${USERNAME}Cert.pem /etc/ipsec.d/certs/
+ sudo cp ${USERNAME}Key.pem /etc/ipsec.d/private/
+ sudo chmod -R go-rwx /etc/ipsec.d/private /etc/ipsec.d/certs
``` 1. Run the following command to take note of your hostname. YouΓÇÖll use this value in the next step.
- ```
+ ```cli
hostnamectl --static ```
This section walks you through the configuration using the strongSwan CLI.
type=tunnel leftfirewall=yes left=%any
- leftcert=myclientcert.pem
+ # Replace ${USERNAME}Cert.pem with the key filename inside /etc/ipsec.d/certs directory.
+ leftcert=${USERNAME}Cert.pem
leftauth=pubkey leftid=%client # use the hostname of your machine with % character prepended. Example: %client right= #Azure VPN gateway address. Example: azuregateway-xxx-xxx.vpn.azure.com
This section walks you through the configuration using the strongSwan CLI.
1. Add the secret values to **/etc/ipsec.secrets**.
- The name of the p.12 file must match what you have used earlier.
- The password must also match the password chosen when generating the certificates.
-
- This is an example command to run on a machine which hostname is "client" and certificate password is "password"
+ The name of the PEM file must match what you have used earlier as your client key file.
+
```cli
- : P12 client.p12 'password' # key filename inside /etc/ipsec.d/private directory
+ : RSA ${USERNAME}Key.pem # Replace ${USERNAME}Key.pem with the key filename inside /etc/ipsec.d/private directory.
``` 1. Finally run the following commands:
vpn-gateway Troubleshoot Vpn With Azure Diagnostics https://github.com/MicrosoftDocs/azure-docs/commits/main/articles/vpn-gateway/troubleshoot-vpn-with-azure-diagnostics.md
Here you have a sample query as reference.
``` AzureDiagnostics | where Category == "TunnelDiagnosticLog"
-| project TimeGenerated, OperationName, instance_s, Resource, ResourceGroup
+//| where remoteIP_s == "<REMOTE IP OF TUNNEL>"
+| project TimeGenerated, OperationName, remoteIP_s, instance_s, Resource, ResourceGroup
| sort by TimeGenerated asc ```
This query on **TunnelDiagnosticLog** will show you multiple columns.
| | | |**TimeGenerated** | the timestamp of each event, in UTC timezone.| |**OperationName** | the event that happened. It can be either *TunnelConnected* or *TunnelDisconnected*.|
+| **remoteIP\_s** | the IP address of the on-premises VPN device. In real world scenarios, it is useful to filter by the IP address of the relevant on-premises device shall there be more than one.|
| **Instance\_s** | the gateway role instance that triggered the event. It can be either GatewayTenantWorker\_IN\_0 or GatewayTenantWorker\_IN\_1, which are the names of the two instances of the gateway.| | **Resource** | indicates the name of the VPN gateway. | | **ResourceGroup** | indicates the resource group where the gateway is.|